7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 13077123350 bytes (13 GiB) Listing archive: Virusshare.00050.7z -- Path = Virusshare.00050.7z Type = 7z Physical Size = 13077123350 Headers Size = 2692886 Method = LZMA2:26 7zAES Solid = + Blocks = 7 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-01-10 01:05:12 D.... 0 0 Virusshare.00050 2013-04-05 22:14:08 ....A 45987 2295925504 Virusshare.00050/Backdoor.ASP.Ace.ai-6bc97e6aed1ccff605ab0909dfbf9bcbb28e0232 2013-04-05 23:49:18 ....A 35842 Virusshare.00050/Backdoor.ASP.Ace.cc-14d0fd2eaaea8bca86f2feec4cc2fbf6bd62ec11 2013-04-05 21:12:28 ....A 235628 Virusshare.00050/Backdoor.ASP.Ace.rv-33d480ead088d340753e3b16459d750844b1d597 2013-04-05 22:31:16 ....A 57135 Virusshare.00050/Backdoor.ASP.Ace.so-aca424db2cc6a6f157ba2968f59950dda4024f5c 2013-04-05 22:06:50 ....A 1279 Virusshare.00050/Backdoor.ASP.Rootkit.10.a-0170ee45987be4d1dc81e86260f4432178ac6696 2013-04-05 21:22:44 ....A 93879 Virusshare.00050/Backdoor.ASP.Small.c-6c368d2475c41b205457ee29978b353ccdf38641 2013-04-05 21:42:30 ....A 27979 Virusshare.00050/Backdoor.ASP.WebAdmin.g-1d82cf09a49cc180fca4a9a6a1e2f818af72df1a 2013-04-05 21:23:38 ....A 104743 Virusshare.00050/Backdoor.BAT.Agent.ai-b2998e4bb52092c9b1c436d9a7c08a1a884b3c36 2013-04-05 21:10:38 ....A 6497 Virusshare.00050/Backdoor.BAT.Comlabat.04-20d4f9e9dd7df2a1ef94f5c92cc3a36602fad993 2013-04-05 23:50:06 ....A 3723 Virusshare.00050/Backdoor.BAT.Comlabat.04-a686690a1bdff787d2da7fa17cc426a05d3eee7e 2013-04-05 22:10:42 ....A 285241 Virusshare.00050/Backdoor.BAT.RA-based.h-56a6445593a57f9346659058bbc179d20c7b5636 2013-04-05 22:59:00 ....A 2497985 Virusshare.00050/Backdoor.BAT.RA-based.t-1519b9fcc1f17b90a88acbfc089b5d2f76f21bad 2013-04-05 23:14:12 ....A 74240 Virusshare.00050/Backdoor.BAT.Teldoor.m-7c202f04fd1bce7b051549cd9ce0bf709a87f9b4 2013-04-05 23:30:12 ....A 2382 Virusshare.00050/Backdoor.IRC.BlackCode.b-15178b1815858ef062d4efe89ce0e0294d3140dd 2013-04-05 22:06:52 ....A 2132 Virusshare.00050/Backdoor.IRC.Bnc.i-2ca05036bb5e62aa3d658a2b8169529ced3b4c05 2013-04-05 21:58:28 ....A 29828 Virusshare.00050/Backdoor.IRC.Cloner-228a509f5fba6e64ac1efc0a360ddf6622a54277 2013-04-05 22:14:08 ....A 37156 Virusshare.00050/Backdoor.IRC.Cloner-7ac74b1171f4bd2d5cadb9f6318cd3d026b941a3 2013-04-05 21:21:56 ....A 727744 Virusshare.00050/Backdoor.IRC.Cloner.ae-0ace0680bc7df9e697e0b7430ea564f08e71a86c 2013-04-05 23:11:42 ....A 785488 Virusshare.00050/Backdoor.IRC.Cloner.ae-e2d411484dc91a29cd7d3b1bde366e3d9a8fe02f 2013-04-05 22:23:38 ....A 845600 Virusshare.00050/Backdoor.IRC.Cloner.am-bd4905020e06cb9033de96b3b37004cc63c1ad79 2013-04-05 23:51:14 ....A 45969 Virusshare.00050/Backdoor.IRC.Cloner.p-75611a5918fe8b8744599ff9966ca7391748c5eb 2013-04-05 22:08:30 ....A 27777 Virusshare.00050/Backdoor.IRC.Cloner.p-aeddf7d218c630dc5f90b476024c3d084bfaed8a 2013-04-06 00:01:14 ....A 2621 Virusshare.00050/Backdoor.IRC.Cloner.z-82686e4d88b8837e3d0fb9e390ba6f4f2cdb4cfc 2013-04-05 21:10:40 ....A 15659 Virusshare.00050/Backdoor.IRC.Codrag-22ec07735030e9bb80c310b50209d63cbb352105 2013-04-06 00:00:46 ....A 10945 Virusshare.00050/Backdoor.IRC.Final-ba08ac3d6b1f064be3d6ac4b5a4f3d56fae5299d 2013-04-05 21:09:56 ....A 415745 Virusshare.00050/Backdoor.IRC.Flood.ac-0fb15da955cd8868d585f896f64a0feb9883cac6 2013-04-05 22:56:58 ....A 180 Virusshare.00050/Backdoor.IRC.Flood.ay-7e722d1bb62d8e614a5ecac9336f18efb2a8782b 2013-04-05 22:10:24 ....A 47894 Virusshare.00050/Backdoor.IRC.Flood.bc-ae8b346fedd149eafb53c158f517071ada867b1a 2013-04-05 21:20:46 ....A 653160 Virusshare.00050/Backdoor.IRC.Flood.bh-a968b180d3efef15c9edcbf9de93d0130069b299 2013-04-05 23:40:54 ....A 13348 Virusshare.00050/Backdoor.IRC.Flood.v-a29e7d664be3078e44cd6333dcf1e7557ec065f6 2013-04-05 23:35:48 ....A 4226 Virusshare.00050/Backdoor.IRC.Giril.a-e7bbdf5a68aae4c94609d0c1b51f634dcdb2d1f7 2013-04-05 22:56:32 ....A 3217 Virusshare.00050/Backdoor.IRC.Hylau-79a8a3491b44f8f4621714e44bd00b0f2c1d6eed 2013-04-05 23:49:12 ....A 2704 Virusshare.00050/Backdoor.IRC.Invi-9d6695471fed8d60251c06d098391eefe0d4a1d4 2013-04-05 21:57:58 ....A 1202 Virusshare.00050/Backdoor.IRC.Jemput-6a4fbe75862d3d230e5272d1a19a826c4003ddb0 2013-04-05 21:49:58 ....A 174204 Virusshare.00050/Backdoor.IRC.Kelebek.ak-88bb45676687a3457b160421562eccac00470696 2013-04-05 22:42:38 ....A 671052 Virusshare.00050/Backdoor.IRC.Kelebek.al-719b0bed41b23101036d363da2040c106a885c84 2013-04-05 23:29:12 ....A 2714 Virusshare.00050/Backdoor.IRC.Kelebek.al-72a2db1c20ace6640a1028c54148fc128a183607 2013-04-05 22:15:26 ....A 670788 Virusshare.00050/Backdoor.IRC.Kelebek.al-d67e800c54c6c33d87985604d8399697f927ee84 2013-04-05 23:06:22 ....A 596011 Virusshare.00050/Backdoor.IRC.Kelebek.al-f7996ab0bd5984110ef27c88b241452299dfe6b6 2013-04-05 21:48:10 ....A 3149 Virusshare.00050/Backdoor.IRC.Kelebek.h-3ad07ac2b8890e8b9762f8f1b2abd2c12475f630 2013-04-05 21:15:22 ....A 867364 Virusshare.00050/Backdoor.IRC.Kelebek.k-04dc2b60132259192b002ab1f05bf23e6d97e2a1 2013-04-05 22:15:12 ....A 491 Virusshare.00050/Backdoor.IRC.Kelebek.o-ba1469dccaac712ae33574f5da9893be4211f59b 2013-04-05 22:06:56 ....A 2710 Virusshare.00050/Backdoor.IRC.Kelebek.q-14efb4737bac3638f0f1baea70233686cdca9b5c 2013-04-05 23:34:38 ....A 2715 Virusshare.00050/Backdoor.IRC.Kelebek.s-841e17b10c29cb78259e6749972ddfefa0925dcb 2013-04-05 22:00:28 ....A 2616 Virusshare.00050/Backdoor.IRC.Kelebek.x-78c18f54b1591b1e136fbde9f539681b3480d545 2013-04-05 21:41:44 ....A 9560 Virusshare.00050/Backdoor.IRC.Small.i-3f6d3a8a7b7b2d97d182cac77a817ee3833518cc 2013-04-05 21:50:16 ....A 18190 Virusshare.00050/Backdoor.IRC.Small.q-5d87d6ade5a53e7328ffe18950eac865ee9710cd 2013-04-05 23:01:30 ....A 4085 Virusshare.00050/Backdoor.IRC.Small.q-e821c4248c4c457353326d068dda916b21e7f9b0 2013-04-05 23:37:58 ....A 26940 Virusshare.00050/Backdoor.IRC.Takeover-ec71d9dec22bf63c4e32091c70abf28bab61380d 2013-04-05 21:22:04 ....A 593 Virusshare.00050/Backdoor.IRC.Uckone-fbfaf130426070d4d1f5768f96716d857cf162bb 2013-04-05 22:04:24 ....A 2717 Virusshare.00050/Backdoor.IRC.Upder-e380dba7a7b265a3d5f84fa9651bd691af8dabcc 2013-04-05 22:04:36 ....A 38032 Virusshare.00050/Backdoor.IRC.Xperti-4f298f7ca521134b247ccc0d1266ab4760b7ee2c 2013-04-05 21:55:06 ....A 773396 Virusshare.00050/Backdoor.IRC.Zapchast-0478f104065d15b73f915ba696573165d696ccde 2013-04-05 23:59:24 ....A 1487734 Virusshare.00050/Backdoor.IRC.Zapchast-62210bd877a93bbc9a353f7bf927fa42dcf436ca 2013-04-05 22:07:36 ....A 709785 Virusshare.00050/Backdoor.IRC.Zapchast-e8d34055445b5c60e87bf1f16c5d92c75d5df6d8 2013-04-05 21:17:28 ....A 446648 Virusshare.00050/Backdoor.IRC.Zapchast-ee9f9e6e3d6da7b5751bfb7e571726dc8d3f8557 2013-04-05 21:49:18 ....A 221512 Virusshare.00050/Backdoor.IRC.Zapchast.aa-2541d52a55f2287fa8460e4561ce0952eb78661d 2013-04-05 22:02:34 ....A 620176 Virusshare.00050/Backdoor.IRC.Zapchast.aa-47afba2cf5782a81a9d8db9c61bd811066fcb7f9 2013-04-05 22:28:30 ....A 567304 Virusshare.00050/Backdoor.IRC.Zapchast.aa-6db20f1bb7973c54f3165baac53716d688970cf1 2013-04-05 22:44:10 ....A 544792 Virusshare.00050/Backdoor.IRC.Zapchast.aa-cb5e8e27119a4aa00188d493727c16c969961896 2013-04-05 21:56:58 ....A 928768 Virusshare.00050/Backdoor.IRC.Zapchast.bq-1d657e9be2b8ae3ca4ac45d1b9b5b615a092f0b4 2013-04-05 23:03:36 ....A 914981 Virusshare.00050/Backdoor.IRC.Zapchast.bq-31a1c883c08ba105cc2fc4f8941a886733f4f07d 2013-04-05 23:02:12 ....A 880821 Virusshare.00050/Backdoor.IRC.Zapchast.bq-441a0e3a7dc6fa51382e29ba3a5d9f591b239511 2013-04-05 21:42:24 ....A 868971 Virusshare.00050/Backdoor.IRC.Zapchast.bq-910b9968ae435205650b22e49adbb156e659b532 2013-04-05 22:25:16 ....A 843083 Virusshare.00050/Backdoor.IRC.Zapchast.bq-eac3a8e1f70b726bf33ff70a38d23464c8fce38f 2013-04-05 22:48:54 ....A 706537 Virusshare.00050/Backdoor.IRC.Zapchast.bq-eac5c7ac4d734875fdcc4e6304bdea172d36a77b 2013-04-05 22:50:20 ....A 707706 Virusshare.00050/Backdoor.IRC.Zapchast.bq-f2d4e7feb1585af044ed460e4b2e64da8776cca4 2013-04-05 22:09:24 ....A 759057 Virusshare.00050/Backdoor.IRC.Zapchast.ca-ca63eceda4d65054de3a52cb451ac6f517538775 2013-04-05 22:36:04 ....A 791466 Virusshare.00050/Backdoor.IRC.Zapchast.h-7357b1151d36f328ef47dc9e20c7f211ef55fafc 2013-04-05 23:26:12 ....A 15519 Virusshare.00050/Backdoor.IRC.Zapchast.i-d8eb8a5acc0cfd5d52278ed4edadce9f3a599b87 2013-04-05 23:57:26 ....A 16806 Virusshare.00050/Backdoor.IRC.Zapchast.j-24a28fc4fe8df6f943ed42b889dea7736334014a 2013-04-05 22:16:12 ....A 15647 Virusshare.00050/Backdoor.IRC.Zapchast.r-bd74be675b3bc2caf5dec809d52c5b75be22cd04 2013-04-05 22:18:22 ....A 788905 Virusshare.00050/Backdoor.IRC.Zapchast.r-e78ac111bcdea4a7b05108c2ee6bb24d68c0babb 2013-04-05 23:26:02 ....A 21774 Virusshare.00050/Backdoor.IRC.Zapchast.u-2f93c3105d993f04705ff9ea0e85f6ca7e211e81 2013-04-05 23:52:58 ....A 21738 Virusshare.00050/Backdoor.IRC.Zapchast.u-94b315a2f3530f88ee20fb53c34d265344fe6a35 2013-04-05 22:38:16 ....A 974098 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-1a3922a78c77324fcaa4e0f38c23b886a64e371a 2013-04-05 22:24:46 ....A 1368398 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-1d310e3f45c95902eb070db56c58e86f39955fa6 2013-04-05 23:59:22 ....A 974874 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-4fe78fc4f12ca21f370bee55ef14bff4f185c101 2013-04-05 23:01:08 ....A 965182 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-511077b5924af4261eb36fdee85fdc1d87483bc0 2013-04-05 21:23:58 ....A 740468 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-66719534848be9f0d600821162edaaa7573101f5 2013-04-05 23:29:26 ....A 3359 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-711bbdce23c1e856123e4d5084f09a2501ea1c22 2013-04-05 21:32:40 ....A 922068 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-87e63c44b42c27f707d6ba9d52d36e38c28e788e 2013-04-05 21:28:50 ....A 2352135 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-92c0fdf4a8c0047babbd6c87d8cc0784d8256811 2013-04-05 23:39:54 ....A 931479 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-9b9cb9f7d78ef1874dc58d58052ecd0c95d167a3 2013-04-05 22:00:34 ....A 3153 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-b913ae8dc95dc4144c6e3806aa1c2cf01d3d8e0d 2013-04-05 21:10:26 ....A 908127 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-bc1e441020c1857c681604fa60c7569b0e0a656c 2013-04-05 22:35:36 ....A 1371269 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-ed17eb1e27a616bcc905ecf390a248fb6b0c9fd7 2013-04-05 22:19:38 ....A 946449 Virusshare.00050/Backdoor.IRC.Zapchast.zwrc-f273c6b63fc83e17bdd12fce82a73848625790b7 2013-04-05 21:11:26 ....A 35343 Virusshare.00050/Backdoor.IRC.Zapchast.zwrd-649672d1173126e93fd57a1f0f72d94b36327cc6 2013-04-05 22:14:10 ....A 10049 Virusshare.00050/Backdoor.IRC.Zapchast.zwre-1492d87db4dd404344a0adb15385fddc98ef49d0 2013-04-05 21:33:44 ....A 9480 Virusshare.00050/Backdoor.Java.Broxy.a-9f04727ebed51930f9c55ebc40aa34d6c3e4d347 2013-04-05 22:16:00 ....A 57450 Virusshare.00050/Backdoor.Java.JSP.b-fe93a2f8fdaa045b794c39cfff7337006e85897c 2013-04-05 23:58:40 ....A 11707 Virusshare.00050/Backdoor.Java.JSP.c-c2331b6f2842218c983b245575d0dc0d5cd1ffc1 2013-04-05 22:21:34 ....A 1925 Virusshare.00050/Backdoor.Java.KBD-f8142c60c30812284dea966cde5af47d33e1bc31 2013-04-05 23:35:24 ....A 130335 Virusshare.00050/Backdoor.Linux.PHP.n-81e6d318729ebbd9ef676246bdeeb881f147f68a 2013-04-05 21:35:34 ....A 20480 Virusshare.00050/Backdoor.Linux.Rpctime-0bbed1be85ad5ac2c1928dfcff5969f6c2f8083c 2013-04-05 22:58:24 ....A 9756 Virusshare.00050/Backdoor.Linux.Small.bw-6f90a0fb862e644c2d0891e8f86ac356e172d054 2013-04-05 23:14:58 ....A 12800 Virusshare.00050/Backdoor.MSIL.Agent.aqp-9271f66ece868f253812e237f8982d0fff004be4 2013-04-05 23:53:00 ....A 137096 Virusshare.00050/Backdoor.MSIL.Agent.ett-3919fb600fcac7285e7fc634732ea1a85195886a 2013-04-05 23:27:34 ....A 162963 Virusshare.00050/Backdoor.MSIL.Agent.ett-9f6b9557b86104840b27745261498332372f15c3 2013-04-05 22:31:46 ....A 1055462 Virusshare.00050/Backdoor.MSIL.Agent.glw-caa2def91b4006864a33268646bd0a6b3d85388b 2013-04-05 21:43:40 ....A 206336 Virusshare.00050/Backdoor.MSIL.Agent.iat-34a1126f488bc2c9dbc0abaaa4b59ea5b8b55f17 2013-04-05 22:04:16 ....A 87073 Virusshare.00050/Backdoor.MSIL.Agent.ju-36471b2782ea0931846a71a2ad64a7d199c536bd 2013-04-05 23:21:42 ....A 247489 Virusshare.00050/Backdoor.MSIL.Agent.ju-4fceec799f498d718e2e00121a106242a8a6dce0 2013-04-05 23:56:48 ....A 189017 Virusshare.00050/Backdoor.MSIL.Agent.ju-9edd02885c7e6d8ef4b171a2b36a2e6868e22b88 2013-04-05 22:03:32 ....A 474539 Virusshare.00050/Backdoor.MSIL.Agent.wjx-03f9f0852e453e0ab926a49f67222f6e89152546 2013-04-05 22:50:50 ....A 464384 Virusshare.00050/Backdoor.MSIL.Agent.wjx-542a5d3fbbeafeb6be14447986caaf30f25f2278 2013-04-05 22:57:32 ....A 464384 Virusshare.00050/Backdoor.MSIL.Agent.wjx-d7b1cf9d63dda0e384dc29cd87e68e328aabda08 2013-04-05 23:17:02 ....A 428032 Virusshare.00050/Backdoor.MSIL.Agent.wkc-55d1c3d07570f2da865bdcadc507f06c9471ba63 2013-04-05 23:52:56 ....A 151635 Virusshare.00050/Backdoor.MSIL.Agent.wla-a3160f54ea5b82f90f5bdf9b1489a19ee4a13ad3 2013-04-05 23:36:38 ....A 765340 Virusshare.00050/Backdoor.MSIL.Bladabindi.baat-688f781014531c82160944f549964d0853d77361 2013-04-05 23:26:38 ....A 26624 Virusshare.00050/Backdoor.MSIL.Bladabindi.m-17f633ce1225ca5ee0b08343bf9811da53cd2e42 2013-04-05 21:20:56 ....A 26624 Virusshare.00050/Backdoor.MSIL.Bladabindi.m-b963733829c7aaaa99f789aff09773503aa1fbb1 2013-04-05 23:36:42 ....A 131072 Virusshare.00050/Backdoor.MSIL.IrcBot.hb-5dc09ba8bf3b953f60189847a3ace342688d8957 2013-04-06 00:04:04 ....A 34979 Virusshare.00050/Backdoor.OS2.Rhs-3141efc210f7e31e5fd21b0bd7437b7ab99dcbbb 2013-04-05 23:48:58 ....A 22189 Virusshare.00050/Backdoor.PHP.Agent.ag-5dc761973e7f632a6c92294450e353d581625d45 2013-04-05 23:46:38 ....A 1299 Virusshare.00050/Backdoor.PHP.Agent.hc-77d660cf1cd209b5ce32dae362e744dd60764510 2013-04-05 21:30:50 ....A 2072 Virusshare.00050/Backdoor.PHP.Agent.hf-b8a70ee69e6a6f2ba8481f3316149afdb9fa85bd 2013-04-05 23:57:56 ....A 127420 Virusshare.00050/Backdoor.PHP.Agent.ib-43c1cfb251f0a626648d5913d8424c27209a863a 2013-04-05 21:41:34 ....A 194109 Virusshare.00050/Backdoor.PHP.Agent.ib-4b5c7002204d109df9bdc027a88278b2f3bae6ae 2013-04-05 22:52:56 ....A 4960 Virusshare.00050/Backdoor.PHP.Agent.tg-52dcd1f10095542641a6d6df2bc233061c460552 2013-04-05 23:31:02 ....A 4576 Virusshare.00050/Backdoor.PHP.Agent.tg-58e141bce30357bdaaec51b6e89bfc6fca3bc782 2013-04-05 23:10:12 ....A 5976 Virusshare.00050/Backdoor.PHP.Agent.tg-94831656bc30713baaf2c5e3a0db7e524b19f38b 2013-04-05 22:29:02 ....A 2836 Virusshare.00050/Backdoor.PHP.Agent.tg-b180fc752cff639dabf827b0684ff35aa3d22bd9 2013-04-05 22:21:26 ....A 3300 Virusshare.00050/Backdoor.PHP.Agent.tg-cd7c978d74d9b6145cf5f00340a85cc323dcb445 2013-04-05 22:40:48 ....A 318222 Virusshare.00050/Backdoor.PHP.C99Shell.bp-9487ae3db1813e27be6f119ca627f1496d668c28 2013-04-06 00:00:56 ....A 172395 Virusshare.00050/Backdoor.PHP.C99Shell.ff-1f4f2b6111cc92234c19df7fb25d723130209904 2013-04-05 21:49:20 ....A 41108 Virusshare.00050/Backdoor.PHP.C99Shell.gl-21e5022d0996d96456fd0c8ab4fc1a2140aa76ac 2013-04-05 22:00:46 ....A 41209 Virusshare.00050/Backdoor.PHP.C99Shell.hr-b21624e2b5455bed334bfa40e68862d774bd49fb 2013-04-05 23:32:22 ....A 41249 Virusshare.00050/Backdoor.PHP.C99Shell.hr-ecb6e52e5434e2643db2ede65a47027be7ae841b 2013-04-05 21:29:20 ....A 167639 Virusshare.00050/Backdoor.PHP.C99Shell.ib-ab52427e2485ff4959f7236c267a7c35e58cc8ff 2013-04-05 23:51:14 ....A 160198 Virusshare.00050/Backdoor.PHP.C99Shell.p-dbb13f6ea92f49fe889dbec7621150c859f5f546 2013-04-05 23:04:48 ....A 7000 Virusshare.00050/Backdoor.PHP.C99Shell.p-f34d3af8bbc1ca0e3f74a59c98dde9cf3c8278a4 2013-04-05 22:40:24 ....A 159198 Virusshare.00050/Backdoor.PHP.C99Shell.w-72a127a3e02c917f9a9fa51e2a96c93195b1d539 2013-04-05 23:09:42 ....A 26866 Virusshare.00050/Backdoor.PHP.IRCBot.cl-ee19cb4a605ebd3c9fd5e543513d44b4eeaee0ef 2013-04-05 21:12:16 ....A 33672 Virusshare.00050/Backdoor.PHP.IRCBot.ef-a0c62980de3b69511b534db56377615840ef68e4 2013-04-05 21:31:48 ....A 34446 Virusshare.00050/Backdoor.PHP.IRCBot.ef-ade5387ffac58fc6374c856f8fb0a36700199b4c 2013-04-05 21:35:08 ....A 49489 Virusshare.00050/Backdoor.PHP.IRCBot.eg-519c6069395a754e5e1ea41cc9915e05421436c1 2013-04-05 21:25:30 ....A 68133 Virusshare.00050/Backdoor.PHP.IRCBot.fz-e7be0780f6b679c76c031f25ec5dedb76449745f 2013-04-05 23:30:56 ....A 29183 Virusshare.00050/Backdoor.PHP.IRCBot.gd-14115a6c51b15683122dc3e8d85ff8db25126354 2013-04-05 21:41:30 ....A 40382 Virusshare.00050/Backdoor.PHP.IRCBot.gg-10c2658598cdfa64054778c10b141735170c93c3 2013-04-05 21:12:08 ....A 41278 Virusshare.00050/Backdoor.PHP.IRCBot.gg-d7afe6833c58a490ca0b253bc1b93edf8915056b 2013-04-05 23:53:22 ....A 41850 Virusshare.00050/Backdoor.PHP.IRCBot.gi-231abe373a84c110c32401e0a59714e502307d9b 2013-04-05 23:28:20 ....A 71251 Virusshare.00050/Backdoor.PHP.IRCBot.hi-5006dd461e23eff50d634a2acad1e33e75c88406 2013-04-05 23:08:32 ....A 137045 Virusshare.00050/Backdoor.PHP.IRCBot.hn-a8e9b683b2b9d6cf3dfb9b2185635a4c0499a4e8 2013-04-05 23:52:18 ....A 37128 Virusshare.00050/Backdoor.PHP.IRCBot.iz-d340e7b61a2caf23c1cf65159b18dfeac7a93bea 2013-04-05 21:43:54 ....A 208180 Virusshare.00050/Backdoor.PHP.IRCBot.jb-4677633b3cedf51386c90fe499830c9a3960a034 2013-04-05 23:25:16 ....A 154551 Virusshare.00050/Backdoor.PHP.IRCBot.jb-9baae5337cb52f22b49642e4e5ce4d8aa171094a 2013-04-05 22:02:58 ....A 165873 Virusshare.00050/Backdoor.PHP.IRCBot.jb-9fcc5a0c9aedb038d2aedb0f79f847abf4422bbf 2013-04-05 23:30:00 ....A 96310 Virusshare.00050/Backdoor.PHP.IRCBot.jb-ddddb7fcf7d87f636aa8dd832c84e330d377027b 2013-04-05 21:44:58 ....A 69239 Virusshare.00050/Backdoor.PHP.IRCBot.jc-abf5943766a6a67d4b7bef7f0650e22db4633c30 2013-04-05 22:41:14 ....A 97285 Virusshare.00050/Backdoor.PHP.IRCBot.jc-d9011c3de7e0ca3b3ea70192cf06be92f733a460 2013-04-05 22:40:42 ....A 79463 Virusshare.00050/Backdoor.PHP.IRCBot.jq-458a95b191583ed5d4ced4ea2e8517e42a454caf 2013-04-05 22:56:10 ....A 78236 Virusshare.00050/Backdoor.PHP.IRCBot.jq-59b3cf9a156a2e160add5e42f2f89a16ea0d6d4e 2013-04-05 21:55:28 ....A 79582 Virusshare.00050/Backdoor.PHP.IRCBot.jq-8ca3c6c5987ad81d2076d82db21b6e23e8bc1d27 2013-04-05 21:49:38 ....A 4522 Virusshare.00050/Backdoor.PHP.IRCBot.jx-5c75b2ef935cd99d9a99bfc7c9fecc5e41bc40fc 2013-04-05 23:56:24 ....A 55687 Virusshare.00050/Backdoor.PHP.IRCBot.jx-5efde44a2694e21e963f0b93cee0e0ba5f223405 2013-04-05 21:50:40 ....A 71787 Virusshare.00050/Backdoor.PHP.IRCBot.jx-f24ea67c03d64b0d29cb5d4e7fd23f6a059a7a79 2013-04-05 23:53:46 ....A 129294 Virusshare.00050/Backdoor.PHP.IRCBot.lj-25439b0222d249de7262341f9de18c8b53168e2e 2013-04-05 23:20:46 ....A 105049 Virusshare.00050/Backdoor.PHP.IRCBot.lj-3991828ddad539554a4627208352ebba39936dbb 2013-04-05 23:34:18 ....A 131190 Virusshare.00050/Backdoor.PHP.IRCBot.lj-8ed79d923fde10e1815d80c4ad80437ab5b71b75 2013-04-05 21:49:40 ....A 113214 Virusshare.00050/Backdoor.PHP.IRCBot.lj-c8172918327244b3c6664450a0ea8ea7b2df3a65 2013-04-05 23:05:06 ....A 62663 Virusshare.00050/Backdoor.PHP.IRCBot.mp-38576408ed628ba893b2daf98343ee2d7a017e6d 2013-04-05 21:57:40 ....A 71714 Virusshare.00050/Backdoor.PHP.IRCBot.mp-3a05ad2f0df90a65e955308536150882b3ad90eb 2013-04-05 23:00:48 ....A 89726 Virusshare.00050/Backdoor.PHP.IRCBot.mp-98b6d351b85fcfdefd0f52427f5cd985419a116f 2013-04-05 22:52:06 ....A 143015 Virusshare.00050/Backdoor.PHP.IRCBot.mp-a61426432defa07d2453288d9bf34f4a0bac7e62 2013-04-05 21:29:46 ....A 34062 Virusshare.00050/Backdoor.PHP.IRCBot.s-7ea5db67cce1c832be5de71bb5e03af11c9b2235 2013-04-05 21:41:04 ....A 14597 Virusshare.00050/Backdoor.PHP.Pbot.ai-a3f73ff970973e32acd18be13e27840373e290f6 2013-04-05 22:03:38 ....A 16438 Virusshare.00050/Backdoor.PHP.Pbot.an-2b7a797580d1a1e9f03954b03c0fb680ba9e3887 2013-04-05 23:38:28 ....A 17046 Virusshare.00050/Backdoor.PHP.Pbot.be-cdc181540134bb7302e28f328edb5085c765eecf 2013-04-05 22:05:58 ....A 20448 Virusshare.00050/Backdoor.PHP.Pbot.bg-b1284918e7516e3f3995f53cce2721f8ba83be5c 2013-04-05 23:53:36 ....A 22045 Virusshare.00050/Backdoor.PHP.Pbot.ca-7879fd9649309165aac2ad4006f18895ce6e4a6e 2013-04-05 22:51:48 ....A 22128 Virusshare.00050/Backdoor.PHP.Pbot.ce-2e21bf6bd65735811992f25e81909c1124717c21 2013-04-05 22:22:52 ....A 22082 Virusshare.00050/Backdoor.PHP.Pbot.ce-48af9b3cd2ceeffd2008551f753821fdc13350ea 2013-04-05 21:20:06 ....A 22057 Virusshare.00050/Backdoor.PHP.Pbot.ce-bd1367aea5fe37b1380582a9fcca69d15796e583 2013-04-05 22:48:26 ....A 25569 Virusshare.00050/Backdoor.PHP.Pbot.g-060f81a612e9c69b5e9885380c4b9ca1bb3323e1 2013-04-05 21:20:02 ....A 14107 Virusshare.00050/Backdoor.PHP.Pbot.g-1b71098971aad10d306275e186828e88b454007d 2013-04-05 21:35:16 ....A 20030 Virusshare.00050/Backdoor.PHP.Pbot.g-26e61babd3e3ec561e4274b5d06bcd666454adf4 2013-04-05 23:26:34 ....A 7663 Virusshare.00050/Backdoor.PHP.Pbot.g-5fb25bfcb9b9a17be80828b4d262da49709c2707 2013-04-05 21:36:46 ....A 23287 Virusshare.00050/Backdoor.PHP.Pbot.g-6eb6d87916c3db46aae790438707423d8d08aeb5 2013-04-05 22:42:28 ....A 22001 Virusshare.00050/Backdoor.PHP.Pbot.g-6f6004e25719ade0197a79458fac1ff50f2613d6 2013-04-05 21:52:48 ....A 16905 Virusshare.00050/Backdoor.PHP.Pbot.g-8531f2c0b29d90eaaf1ae4a66a1ed5031363bee6 2013-04-06 00:03:06 ....A 13504 Virusshare.00050/Backdoor.PHP.Pbot.g-8f3b5bf287e64a20cb9bb4cf29142ee62cf57f2e 2013-04-05 21:10:36 ....A 23371 Virusshare.00050/Backdoor.PHP.Pbot.g-971cfd2dad7517d2098bdfe8059793588fba0971 2013-04-05 21:23:50 ....A 23497 Virusshare.00050/Backdoor.PHP.Pbot.g-a407b25dfe9256a8cccf89e806b59449f7ecd480 2013-04-05 22:40:24 ....A 20031 Virusshare.00050/Backdoor.PHP.Pbot.g-af0fce85d0239c28748d761fa5864b4c0e3b5a25 2013-04-05 21:39:22 ....A 7651 Virusshare.00050/Backdoor.PHP.Pbot.g-d2a0d0e3c4ca136aa2c7627285e2fd0e2d2294f0 2013-04-05 22:11:42 ....A 21992 Virusshare.00050/Backdoor.PHP.Pbot.g-d7d5ed0cadf32f142e972d68fd48e076c55855a2 2013-04-05 23:53:28 ....A 56762 Virusshare.00050/Backdoor.PHP.Pbot.g-d81c36d425880cc18ed76ac7f1d0f2f940075ff8 2013-04-05 21:43:46 ....A 13041 Virusshare.00050/Backdoor.PHP.Pbot.g-e8727c90c24048df0f2b8b0c674a27975c7622fe 2013-04-06 00:03:14 ....A 21988 Virusshare.00050/Backdoor.PHP.Pbot.g-f7e5417f5150fc8df6eb620d9579ace40035e43d 2013-04-05 21:43:18 ....A 2329 Virusshare.00050/Backdoor.PHP.PhpShell.ca-179bd67c5b32450569197f2112ec20a4b99f83c5 2013-04-05 22:59:02 ....A 23488 Virusshare.00050/Backdoor.PHP.PhpShell.do-629c3fd8e65d69c0ed4dedcaffdc58497b2aa195 2013-04-05 22:44:42 ....A 4119 Virusshare.00050/Backdoor.PHP.RemoteAdmin.a-61e8c14c322903fee1cb802d8c0a118379ed538d 2013-04-05 22:54:50 ....A 5372 Virusshare.00050/Backdoor.PHP.RemoteAdmin.a-e31a9f1cb598f79ec47c032665508797cec825c9 2013-04-05 22:42:02 ....A 24706 Virusshare.00050/Backdoor.PHP.Rst.ai-4cdc3ab578ee9600289c3f9596dd8b289a9d7886 2013-04-05 23:27:48 ....A 110770 Virusshare.00050/Backdoor.PHP.Rst.ai-c743a8c8af90b718bb76c702b314c47f6059d97d 2013-04-05 21:55:58 ....A 107791 Virusshare.00050/Backdoor.PHP.Rst.ai-d2fcf5931fc1a76e57073caf4ba411cff3e617ab 2013-04-05 22:17:08 ....A 89475 Virusshare.00050/Backdoor.PHP.Rst.ai-ea574fe93956bd93f059f8a40b1ea50ee87f5d88 2013-04-05 23:35:16 ....A 100839 Virusshare.00050/Backdoor.PHP.Rst.bl-03cbccf8e52db700ff101f81f2d69f34a53f9257 2013-04-05 21:27:08 ....A 238556 Virusshare.00050/Backdoor.PHP.Rst.bl-31da647afd5e7853cb11821e8e94aa871a0e75ee 2013-04-05 22:34:50 ....A 25779 Virusshare.00050/Backdoor.PHP.Rst.bl-3542e47fb5f099d50a32434e49ad30646662769a 2013-04-05 22:16:00 ....A 116985 Virusshare.00050/Backdoor.PHP.Rst.bl-bdfd2bad4bd2bd0866849a6bc1a6a647fb2dbdcd 2013-04-05 21:36:56 ....A 46993 Virusshare.00050/Backdoor.PHP.Rst.co-2546e87f7673cfdd53ebdd6d391c2154d24f0daa 2013-04-05 22:41:44 ....A 1873 Virusshare.00050/Backdoor.PHP.Rst.co-cb0d0125bd3262e3175ba5ef8e33282b72af6d08 2013-04-05 23:44:42 ....A 117278 Virusshare.00050/Backdoor.PHP.Rst.f-b27987048215afc8d2004b14c51b5a121e6f27f0 2013-04-05 21:41:56 ....A 1190 Virusshare.00050/Backdoor.PHP.Small.t-00444e78ab9b4ea8c0a4b1e26fc1265614cb7c2a 2013-04-05 21:25:58 ....A 10707 Virusshare.00050/Backdoor.PHP.Small.t-cd164afd9efe341629ae5357450595352cfe724a 2013-04-05 21:51:46 ....A 389518 Virusshare.00050/Backdoor.PHP.WebShell.bu-bad181661eb10cb78caecfaf149dca61008df24f 2013-04-05 21:22:00 ....A 326581 Virusshare.00050/Backdoor.PHP.WebShell.dm-7212de66d6f0c0788b6f0e670e6753596aaca592 2013-04-05 22:46:36 ....A 67660 Virusshare.00050/Backdoor.PHP.WebShell.gl-55e51bbfb0675ef3867b3740dee4980a0a8b823c 2013-04-05 23:39:40 ....A 640 Virusshare.00050/Backdoor.Perl.Anarchy-6326231dbea91fce9927b53872ad4a3afc86f76c 2013-04-05 21:35:42 ....A 75286 Virusshare.00050/Backdoor.Perl.IRCBot.ab-54236aa5d01a76ab96e800c0886f3c13028f0410 2013-04-05 23:01:54 ....A 62655 Virusshare.00050/Backdoor.Perl.IRCBot.cm-274cf03e71a2809a859fbc258568d864ebc45d6b 2013-04-05 23:43:54 ....A 55015 Virusshare.00050/Backdoor.Perl.IRCBot.cm-3bb64df68d81b46dddc8b5513a7cfdc8ed9d435b 2013-04-05 21:43:06 ....A 18383 Virusshare.00050/Backdoor.Perl.IRCBot.cv-6215d0a2274e005e22c00e1b2a7001743e18af50 2013-04-05 23:02:46 ....A 59105 Virusshare.00050/Backdoor.Perl.IRCBot.df-811110bc3dcbb313438262b4a1acabbc8fe3beee 2013-04-05 21:58:34 ....A 29988 Virusshare.00050/Backdoor.Perl.IRCBot.dw-52497ce319be704dffa8c5e6570f438ff7986bee 2013-04-05 22:50:34 ....A 29495 Virusshare.00050/Backdoor.Perl.IRCBot.fx-61f6e0a7944185f4bcec4c491d27128b8dede3b7 2013-04-05 23:15:38 ....A 31525 Virusshare.00050/Backdoor.Perl.IRCBot.gn-63db6a7b6d0473698f0bc7697a6bbc5a6fe01ecf 2013-04-05 22:04:42 ....A 47257 Virusshare.00050/Backdoor.Perl.IRCBot.h-822cf2db6e6124e5972f6670b548425887a149d7 2013-04-05 23:34:16 ....A 47893 Virusshare.00050/Backdoor.Perl.IRCBot.h-eb27f50aa4eceae425ec9486f4ae7abd8c785519 2013-04-05 22:11:30 ....A 70445 Virusshare.00050/Backdoor.Perl.IRCBot.ha-ffcb86486c8df3afb31311f585f9b80e76c3d89c 2013-04-05 23:42:38 ....A 25999 Virusshare.00050/Backdoor.Perl.IRCBot.iw-117e919ca7ed5f7c9c53b7b9f1ba37960f0a89b4 2013-04-05 22:57:12 ....A 16588 Virusshare.00050/Backdoor.Perl.IRCBot.kf-7bc14253d003a0f7e8e4e5650f506c601eda89b8 2013-04-05 23:23:32 ....A 22180 Virusshare.00050/Backdoor.Perl.Shellbot.a-bb1358a182bb8beb9c06d167430f42f92ad3bcfb 2013-04-05 23:18:34 ....A 38346 Virusshare.00050/Backdoor.Perl.Shellbot.au-3ed8df8c02d24c4f906cba62cac8141d4543fdad 2013-04-05 23:12:06 ....A 114274 Virusshare.00050/Backdoor.Perl.Shellbot.by-01039354b9d1ba551411931a3d787b727d4e00cf 2013-04-05 23:24:46 ....A 115844 Virusshare.00050/Backdoor.Perl.Shellbot.by-288d17d4ad784c9719e19bd31c6b9e5b28b7fe03 2013-04-05 23:05:46 ....A 55038 Virusshare.00050/Backdoor.Perl.Shellbot.s-f7e395236f083d5bf5988d1c9cfaf17f042a3d3f 2013-04-05 23:13:06 ....A 119328 Virusshare.00050/Backdoor.VBS.Agent.g-40007f2e57320210e39341573befafa49a46b43a 2013-04-05 21:50:30 ....A 176140 Virusshare.00050/Backdoor.VBS.Agent.p-9f8159eb8bbd2ed60006317b541365fecc742f1b 2013-04-05 21:56:38 ....A 294532 Virusshare.00050/Backdoor.Win32.711-1aa7d7d7dfdf2bafc3bdbc7fa6ed8d30ed4fb7ab 2013-04-05 21:32:22 ....A 811140 Virusshare.00050/Backdoor.Win32.711-fcf172421d612da1ac99e55e428a2338cfa3c676 2013-04-05 21:51:54 ....A 299008 Virusshare.00050/Backdoor.Win32.AIMVision.13-9926764e210e8b8d8b5bbfec63d6202d7f0970be 2013-04-05 22:45:42 ....A 105908 Virusshare.00050/Backdoor.Win32.AIMVision.14.a-160b694fafda007a83c6b07fd4cf77cc22e200d7 2013-04-05 22:04:42 ....A 81920 Virusshare.00050/Backdoor.Win32.AIMVision.14.a-ee62ce2404a91b5d42b34a20269538ca031492eb 2013-04-05 21:34:52 ....A 1561600 Virusshare.00050/Backdoor.Win32.Acropolis.10-bb4056c422f0f2c73d98ed6e51faf01458d14533 2013-04-05 22:08:30 ....A 25088 Virusshare.00050/Backdoor.Win32.Afbot.a-9fc90e757b3d811be4e47e7e24db9396ced2a72e 2013-04-05 21:54:50 ....A 76800 Virusshare.00050/Backdoor.Win32.Afcore.ca-9557b09675e51e547051d554133f8b74a457f3b1 2013-04-05 21:38:16 ....A 76800 Virusshare.00050/Backdoor.Win32.Afcore.cc-700901c76a70708a93f5add635d7042569371da5 2013-04-05 21:56:36 ....A 197120 Virusshare.00050/Backdoor.Win32.Afcore.gen-74af43f06663e2d80f373fa30de55427ee199157 2013-04-05 22:04:12 ....A 431148 Virusshare.00050/Backdoor.Win32.Agent.aaz-51b89a531e2cc98b5a1ef2a49af5a8d21188e099 2013-04-05 21:46:14 ....A 229732 Virusshare.00050/Backdoor.Win32.Agent.aber-2072fec99e531eaa1ddb0732a9710db340406dd3 2013-04-05 23:14:00 ....A 186040 Virusshare.00050/Backdoor.Win32.Agent.abg-295126c58b276767b70bc5ef4ac9c0144461fe4a 2013-04-05 22:08:24 ....A 82944 Virusshare.00050/Backdoor.Win32.Agent.abka-f8dcebe0b16e80f21143d2598bc8b467d2fddb54 2013-04-05 21:49:26 ....A 133359 Virusshare.00050/Backdoor.Win32.Agent.abv-cce9b762f29c93b1577fec5930189e55bd129ac6 2013-04-05 23:20:52 ....A 40960 Virusshare.00050/Backdoor.Win32.Agent.acx-22d3dcf24f7d7b2b5967c88b38fd1177ac7de592 2013-04-05 23:01:44 ....A 41472 Virusshare.00050/Backdoor.Win32.Agent.acx-fc452241987624e06e8daa9c997f3392aee93b70 2013-04-05 21:35:26 ....A 638976 Virusshare.00050/Backdoor.Win32.Agent.ad-82732116d24721ddda62b59916edbda47e792ebc 2013-04-05 23:45:14 ....A 156352 Virusshare.00050/Backdoor.Win32.Agent.adoj-131b3f51b9067fe9082e3a2e4681c504dc257d11 2013-04-05 23:08:28 ....A 169472 Virusshare.00050/Backdoor.Win32.Agent.adr-1489d12967ce18ff45908f8684220ba6dee364e1 2013-04-05 22:49:12 ....A 1180160 Virusshare.00050/Backdoor.Win32.Agent.adr-90782ad3995bdeaf6ca01b817c2ce8c85371f9de 2013-04-05 23:05:12 ....A 23320 Virusshare.00050/Backdoor.Win32.Agent.aenm-3dd4731f3edf25f25bf227b701169911db6ec62d 2013-04-05 21:46:58 ....A 413184 Virusshare.00050/Backdoor.Win32.Agent.aeu-27f38a38dfed67e7f3b1a9de964bce3655f6f889 2013-04-05 21:15:56 ....A 1168384 Virusshare.00050/Backdoor.Win32.Agent.aew-87b370a5a90cd91cd6e5b7d3af43a994b3221364 2013-04-05 21:45:12 ....A 27648 Virusshare.00050/Backdoor.Win32.Agent.aex-2b1c14712f340ae785870d280886438ec5364e9a 2013-04-05 23:43:42 ....A 53248 Virusshare.00050/Backdoor.Win32.Agent.aex-ee9544ce66da2c19c4c84d059f1ded714e82d274 2013-04-05 21:40:02 ....A 18944 Virusshare.00050/Backdoor.Win32.Agent.afbl-27ddfd88616632de0924bc6c2ca5bcb7c0fe158e 2013-04-05 22:52:24 ....A 150528 Virusshare.00050/Backdoor.Win32.Agent.afit-adbe97eba32a97d5d1d5c367927de5eb50cfb999 2013-04-05 23:30:46 ....A 30208 Virusshare.00050/Backdoor.Win32.Agent.afnp-302ac4100da474f7f3fa310164ccd1c31192994f 2013-04-05 21:26:00 ....A 440354 Virusshare.00050/Backdoor.Win32.Agent.afxi-0a1850ea78550e2fce75b65417f9168d99ef0570 2013-04-05 23:42:44 ....A 971453 Virusshare.00050/Backdoor.Win32.Agent.afxi-6c744f6d6e542e9a6f754889e759590f8b3fabb4 2013-04-05 23:08:34 ....A 342563 Virusshare.00050/Backdoor.Win32.Agent.afxi-7d280609806a86a99ca28d9d67156f284cfeefdf 2013-04-05 23:39:44 ....A 470426 Virusshare.00050/Backdoor.Win32.Agent.afxi-dc69010dfb8a91a9032005f0f5f8cc0713ce2b1b 2013-04-05 21:38:44 ....A 68691 Virusshare.00050/Backdoor.Win32.Agent.aga-257ac95dc2a9e3dcc70942b90b2b6164df3ddd9b 2013-04-05 21:48:50 ....A 123392 Virusshare.00050/Backdoor.Win32.Agent.agdz-89e999d963bad884ce52c43424d57ebc2561b8b0 2013-04-05 22:40:56 ....A 289062 Virusshare.00050/Backdoor.Win32.Agent.agjr-873c2fe6104d312c4131c1640016be125fce9c6e 2013-04-05 23:14:00 ....A 106496 Virusshare.00050/Backdoor.Win32.Agent.agv-a667e1bbf2d459481a50d62ffcd9e30cc6b50597 2013-04-05 21:40:28 ....A 67584 Virusshare.00050/Backdoor.Win32.Agent.ah-ae4dfc8615d371ecdd69ab7b9dcb9d0a00eab657 2013-04-05 22:46:38 ....A 137728 Virusshare.00050/Backdoor.Win32.Agent.ahd-320ec694583314089fa0dd4bcc9cafa98768b1b1 2013-04-05 22:13:50 ....A 1084687 Virusshare.00050/Backdoor.Win32.Agent.ahqp-328292a8d839f1ff7be8711c3f5ae58add04fd0f 2013-04-05 22:16:28 ....A 1084687 Virusshare.00050/Backdoor.Win32.Agent.ahqp-fdf7686848634ec6cc86a41d477f0af987e956dd 2013-04-05 22:45:58 ....A 71680 Virusshare.00050/Backdoor.Win32.Agent.ahqw-6c7f7d4bae04d616476daf006d07cd5a024c922e 2013-04-05 23:06:16 ....A 638464 Virusshare.00050/Backdoor.Win32.Agent.ahrg-3d3e35f76573af809215bcca7a298735e9978419 2013-04-05 21:37:36 ....A 45192 Virusshare.00050/Backdoor.Win32.Agent.aiaq-291df19f60ad0a738a4e3e6683454799e18c71ab 2013-04-05 23:51:38 ....A 65748 Virusshare.00050/Backdoor.Win32.Agent.aiaq-3080ddea640fbf7be3f8a370952291ef2ce65353 2013-04-05 23:35:48 ....A 44168 Virusshare.00050/Backdoor.Win32.Agent.aiaq-d1bb11f0c68b491529c1a772c98d3566231cc36a 2013-04-05 23:03:58 ....A 65042 Virusshare.00050/Backdoor.Win32.Agent.aiaq-d44a0f05b48c009034c103d227d97fda87ba1c33 2013-04-05 23:07:50 ....A 528101 Virusshare.00050/Backdoor.Win32.Agent.aiev-12e70e4f87283dba222653f98c067ff53f89dec6 2013-04-05 22:06:12 ....A 625664 Virusshare.00050/Backdoor.Win32.Agent.aiev-3c9d1d0097c6e40eab4f3578892f530f26b39010 2013-04-05 22:59:56 ....A 523776 Virusshare.00050/Backdoor.Win32.Agent.aiev-d9b578e1f581d5334aa7d451b51bf3c6d8b15d8d 2013-04-05 21:19:34 ....A 7168 Virusshare.00050/Backdoor.Win32.Agent.aiid-f04dabb385bc4a42c22d6c3b5c7b07751dd355f5 2013-04-05 21:25:28 ....A 129024 Virusshare.00050/Backdoor.Win32.Agent.air-cd08968a78704d6aa234408b559945a3b357bff1 2013-04-05 21:35:20 ....A 77824 Virusshare.00050/Backdoor.Win32.Agent.aish-d952b4a71e7a585a43480a9b78cf6c9ecc0c1b3b 2013-04-05 23:22:40 ....A 54322 Virusshare.00050/Backdoor.Win32.Agent.aisn-8a2401a91cab05d1f58a8f03d579e76514651038 2013-04-05 21:58:00 ....A 62522 Virusshare.00050/Backdoor.Win32.Agent.aiu-6dcd1e8f1d89e9a1d876f6011ecce65fccf40545 2013-04-05 23:06:14 ....A 27192 Virusshare.00050/Backdoor.Win32.Agent.aiv-d05c9a16d561d0504206ed1ac64e3c49531b3c8a 2013-04-05 22:48:44 ....A 74752 Virusshare.00050/Backdoor.Win32.Agent.ajbw-6e23f85bab00528e7b584eb623c47238d655dd1a 2013-04-05 23:31:32 ....A 126976 Virusshare.00050/Backdoor.Win32.Agent.ajkc-dd9dad08acc6a5ebf2b73816d5e1a0c2b60d0011 2013-04-05 21:57:14 ....A 176128 Virusshare.00050/Backdoor.Win32.Agent.ajma-484aa1e189145f93065ffc82bb7f1b788c6ae6d4 2013-04-05 21:34:02 ....A 33878 Virusshare.00050/Backdoor.Win32.Agent.ajq-4232521938bfa2a3d878bb232c71614b3e9a08c1 2013-04-05 23:34:36 ....A 38400 Virusshare.00050/Backdoor.Win32.Agent.ajsq-5429c44bdee322dfdec529b8d731ec73ee8ba78f 2013-04-05 21:34:06 ....A 296366 Virusshare.00050/Backdoor.Win32.Agent.ajt-53777e9ad709213e01213a1835defed4aee04ca6 2013-04-05 23:05:32 ....A 348160 Virusshare.00050/Backdoor.Win32.Agent.aju-36883e5248a308a8025cde68092b97cc090f0e52 2013-04-05 22:35:58 ....A 118784 Virusshare.00050/Backdoor.Win32.Agent.ajzy-5191b39db2f8b61516b5a71bc3204878d272ed81 2013-04-05 21:40:10 ....A 45192 Virusshare.00050/Backdoor.Win32.Agent.ajzy-a818f16184ea7d2323842e05f7852ffbf0508bd6 2013-04-05 23:17:16 ....A 135304 Virusshare.00050/Backdoor.Win32.Agent.ajzy-d5169345a01fde249cf7771d7c8408201ffccb56 2013-04-05 22:47:56 ....A 19968 Virusshare.00050/Backdoor.Win32.Agent.akfb-adce0f54ac471f9cac234a050ead96ec32f5c0ec 2013-04-05 22:58:22 ....A 39936 Virusshare.00050/Backdoor.Win32.Agent.aku-86ea56de23225a9c8a9ab3e03851765ea9d8c76f 2013-04-05 21:10:00 ....A 196096 Virusshare.00050/Backdoor.Win32.Agent.alhp-11f0b8ca75b775eea8a150e8dab48d06f380bf37 2013-04-05 21:41:38 ....A 196096 Virusshare.00050/Backdoor.Win32.Agent.alhp-b5ec30280f448f571aee47e0424e2a0d078fc88f 2013-04-05 22:01:44 ....A 30024 Virusshare.00050/Backdoor.Win32.Agent.alql-43a720cab9a239b945c7de0b3b6d2c8d0086886c 2013-04-05 21:31:28 ....A 63106 Virusshare.00050/Backdoor.Win32.Agent.alqt-04116e2cf796a89788efc03c665c88d650dae03f 2013-04-05 23:46:08 ....A 117013 Virusshare.00050/Backdoor.Win32.Agent.alqt-25a9e195a99012d9d944498f707e437a7328d74f 2013-04-05 22:32:24 ....A 11776 Virusshare.00050/Backdoor.Win32.Agent.alqt-2d069738b9c9416770f578d3bc5fc5e4233c5b2e 2013-04-05 21:10:46 ....A 67072 Virusshare.00050/Backdoor.Win32.Agent.alqt-374e96900bbfde2ed704ce9ef747e57ed80ad466 2013-04-05 22:39:22 ....A 143645 Virusshare.00050/Backdoor.Win32.Agent.alqt-3d8b91dc96a8d03cd344e5492aa0891688d3b9a6 2013-04-05 22:24:42 ....A 113825 Virusshare.00050/Backdoor.Win32.Agent.alqt-54a9e875f785a48e2a006833d8fad9ee5e5e23b3 2013-04-05 23:55:34 ....A 117303 Virusshare.00050/Backdoor.Win32.Agent.alqt-766b8339c06a15978baf3ef44e8241a0939eb4de 2013-04-05 23:22:56 ....A 136465 Virusshare.00050/Backdoor.Win32.Agent.alqt-8039eb60a620e0b275af1e3f742850d846d89947 2013-04-06 00:00:34 ....A 50590 Virusshare.00050/Backdoor.Win32.Agent.alqt-870486e64f1fe4b392b51d5d214c2680a84a53ab 2013-04-05 22:04:02 ....A 112359 Virusshare.00050/Backdoor.Win32.Agent.alqt-88edc7b994ab29ba01cc1dbbee0532a663ee311e 2013-04-05 21:14:00 ....A 108544 Virusshare.00050/Backdoor.Win32.Agent.alqt-983986c2b9888e634ab247e0c88a586c1a79f29b 2013-04-05 22:50:18 ....A 77312 Virusshare.00050/Backdoor.Win32.Agent.alqt-b8858127304871935627d6fb98233315ef817d1e 2013-04-05 23:28:32 ....A 61195 Virusshare.00050/Backdoor.Win32.Agent.alqt-bf026ca6a7361b2e2f3a87394a25ad562bff124e 2013-04-05 23:05:12 ....A 130333 Virusshare.00050/Backdoor.Win32.Agent.alqt-c10f6bc157f513108e713340b2d8d7923ba9ca50 2013-04-05 23:05:46 ....A 107135 Virusshare.00050/Backdoor.Win32.Agent.alqt-c578b7f1ed7e3a21b42d724a751d6a7d40c16283 2013-04-05 23:45:42 ....A 20992 Virusshare.00050/Backdoor.Win32.Agent.alqt-d3fcd766e417de44d529cfb7e382e618248c5074 2013-04-05 23:03:22 ....A 86184 Virusshare.00050/Backdoor.Win32.Agent.alqt-fe4a904e31edc635cb91dc1bdb9adccf6e32561d 2013-04-05 22:48:58 ....A 200704 Virusshare.00050/Backdoor.Win32.Agent.aluw-8d4a428f0f5592358532c0b3d6090b070f23ea64 2013-04-05 22:04:42 ....A 80896 Virusshare.00050/Backdoor.Win32.Agent.alxy-7dddcce9d09a66d33bd11891ef2dac2a23df79d8 2013-04-05 23:48:34 ....A 148480 Virusshare.00050/Backdoor.Win32.Agent.amb-3240a9766c689d17ac982b4dcac4d5ad12462478 2013-04-05 21:46:44 ....A 86016 Virusshare.00050/Backdoor.Win32.Agent.amb-52cde0cd1e7f9fa831ceb723cd563d3d41f9ca64 2013-04-05 21:46:24 ....A 303104 Virusshare.00050/Backdoor.Win32.Agent.amg-6f102997f0402699060aecc3751dd0a369a909d5 2013-04-06 00:02:32 ....A 72192 Virusshare.00050/Backdoor.Win32.Agent.aml-2873d3fce8cc6b1efea4c46d027373b515d05466 2013-04-05 22:45:06 ....A 80896 Virusshare.00050/Backdoor.Win32.Agent.amv-060e1ad88a82709c937e07c51534c1731b03574d 2013-04-05 22:00:22 ....A 61440 Virusshare.00050/Backdoor.Win32.Agent.anrf-9c3373d3141307f5f92f3d34a52a84af8078055f 2013-04-05 21:27:50 ....A 61440 Virusshare.00050/Backdoor.Win32.Agent.anrf-f491cfd78848c84b758f534ab4a8296dc2ec1c4e 2013-04-05 23:30:00 ....A 363080 Virusshare.00050/Backdoor.Win32.Agent.anux-73f07eda5e881f3fc2c3310ef4ee2abc33fecff6 2013-04-05 23:58:46 ....A 24576 Virusshare.00050/Backdoor.Win32.Agent.anvk-1ddb52e7d5a27d36bf5e5e09c72a7f3674b80b46 2013-04-05 21:56:22 ....A 24576 Virusshare.00050/Backdoor.Win32.Agent.anvk-29a0e2f5405543864d34973e26c91664c6759961 2013-04-05 22:05:06 ....A 24576 Virusshare.00050/Backdoor.Win32.Agent.anvk-7151d81fada662af283d9d68f9622e8e88aac64e 2013-04-05 21:44:36 ....A 24576 Virusshare.00050/Backdoor.Win32.Agent.anvk-8d811d7eade37906b438c8fce2e80f3a9c705a90 2013-04-05 21:30:24 ....A 24576 Virusshare.00050/Backdoor.Win32.Agent.anvk-bd7935a5a362bac62580e9834044f1adbd0febf8 2013-04-05 23:41:54 ....A 24576 Virusshare.00050/Backdoor.Win32.Agent.anvk-c8de6ce407cdd81f53dabef46788b567addce2e6 2013-04-05 21:12:20 ....A 59392 Virusshare.00050/Backdoor.Win32.Agent.ao-b357d709d65fc0732a17ac6101274e2f7ebb8958 2013-04-05 22:34:02 ....A 213264 Virusshare.00050/Backdoor.Win32.Agent.aouw-9139f4c6336011c4154f5e717986a41709f65c1e 2013-04-05 22:04:34 ....A 213264 Virusshare.00050/Backdoor.Win32.Agent.aouw-f5570e0ba398797ce836eb3a323d8b74511e46fa 2013-04-05 22:51:28 ....A 69860 Virusshare.00050/Backdoor.Win32.Agent.apf-6123170233609c4e332758f91ae5fb682d1a12a6 2013-04-05 21:24:30 ....A 34304 Virusshare.00050/Backdoor.Win32.Agent.aq-ccb04fad6c442d61f1a300f84d2417add5f92821 2013-04-05 22:46:28 ....A 162077 Virusshare.00050/Backdoor.Win32.Agent.aqd-f807561633af8c8ae62fd76b61424bfe4358f381 2013-04-05 21:28:46 ....A 207872 Virusshare.00050/Backdoor.Win32.Agent.aqke-ea7bf006c4957f094d7274e0300f1e409886e6c8 2013-04-05 23:48:38 ....A 74240 Virusshare.00050/Backdoor.Win32.Agent.aqyf-74c91d2a1e35ec46b8489c58be887af681735bfc 2013-04-05 23:55:02 ....A 74240 Virusshare.00050/Backdoor.Win32.Agent.aqyf-7962a4ecb8e00a2898b091b0d2a06e33851f207c 2013-04-05 22:35:20 ....A 110592 Virusshare.00050/Backdoor.Win32.Agent.arcp-f127a81306250e0c13e1e792ec828f275ed52024 2013-04-05 21:50:20 ....A 156366 Virusshare.00050/Backdoor.Win32.Agent.arls-300ade5100e575ffa5dfe35c662637f6ae5d832f 2013-04-05 22:51:02 ....A 147457 Virusshare.00050/Backdoor.Win32.Agent.armq-d37a9c152ed9525d5d555697ac2554abb0d070aa 2013-04-05 21:27:16 ....A 122880 Virusshare.00050/Backdoor.Win32.Agent.arne-5b760d05afea7f37bfb1accd43e37fe0a2645b04 2013-04-05 22:02:48 ....A 33792 Virusshare.00050/Backdoor.Win32.Agent.aun-aee4e43c784016ff0806666e7ff45f2c1ea60f85 2013-04-05 23:02:28 ....A 54272 Virusshare.00050/Backdoor.Win32.Agent.avmr-2e9b5aadfb191341525759c5e91220f3e2e8e61b 2013-04-05 22:17:20 ....A 54272 Virusshare.00050/Backdoor.Win32.Agent.avmr-7e448a9c68a0b7f38cbc147f43384ade93ae29c8 2013-04-05 21:48:58 ....A 55902 Virusshare.00050/Backdoor.Win32.Agent.awdk-1da65c05d1a9273766f10445e26fc89f5a89ce49 2013-04-05 22:22:16 ....A 437760 Virusshare.00050/Backdoor.Win32.Agent.awye-f1d94c7b675615a4c83ade461d45ec41d46e8594 2013-04-05 23:23:58 ....A 167936 Virusshare.00050/Backdoor.Win32.Agent.axel-6ccee2e99bfb63b1ab0b19108f5b1ce1ffaf3c4b 2013-04-05 22:01:40 ....A 790005 Virusshare.00050/Backdoor.Win32.Agent.axgv-1d0ef6c06d1e862b9c1122bb482c2882f16ae66c 2013-04-05 21:19:56 ....A 785920 Virusshare.00050/Backdoor.Win32.Agent.axgv-5d9821cae0e0d87c0d1e90daba3e6d77cc49bdda 2013-04-05 23:33:04 ....A 42202 Virusshare.00050/Backdoor.Win32.Agent.axjv-524d5207588554a3a803833a596cd3f545ec01ae 2013-04-05 22:36:10 ....A 120086 Virusshare.00050/Backdoor.Win32.Agent.axnm-6032efe05b14567fb9337cdfdac8023dc20da79a 2013-04-05 21:20:48 ....A 1278015 Virusshare.00050/Backdoor.Win32.Agent.aydq-1fa8a02f007e9682886d7244d667a7f554aba296 2013-04-05 21:58:00 ....A 1154735 Virusshare.00050/Backdoor.Win32.Agent.aydq-ea66dbab98aa244591c2ea4e9d5dfcedf458db8b 2013-04-06 00:01:34 ....A 229448 Virusshare.00050/Backdoor.Win32.Agent.aymr-221159c5f41e5f150cec6d3e48b7fae1d0e9bf78 2013-04-05 23:50:34 ....A 229448 Virusshare.00050/Backdoor.Win32.Agent.aymr-69002f43b8b9ca27d8d89585e1a03f5958ffba30 2013-04-05 23:22:34 ....A 155648 Virusshare.00050/Backdoor.Win32.Agent.azcj-f1da0199a32f2c79dcd8082f85ccbf75788e6791 2013-04-05 22:00:24 ....A 589824 Virusshare.00050/Backdoor.Win32.Agent.azmw-df6cb68422abc1afb15ea8502e7d410653a8c30b 2013-04-05 21:31:54 ....A 16384 Virusshare.00050/Backdoor.Win32.Agent.bapc-592fd085d450287275f5a00b71347ffbc21dbea9 2013-04-05 23:00:14 ....A 225280 Virusshare.00050/Backdoor.Win32.Agent.bbur-1ee870ac0038e25033bd3e6d80bce406f129406f 2013-04-05 22:05:58 ....A 225280 Virusshare.00050/Backdoor.Win32.Agent.bbur-a6daf691537fe25b2d1402b3732bc9ed7f55ab99 2013-04-05 21:47:40 ....A 104960 Virusshare.00050/Backdoor.Win32.Agent.bc-6e24e4249883722352d3a35cac31d6f045e4d93d 2013-04-05 21:12:30 ....A 360448 Virusshare.00050/Backdoor.Win32.Agent.bcmu-8990ae7535679553f9b89eef548a42d682cb68e3 2013-04-05 23:36:58 ....A 180224 Virusshare.00050/Backdoor.Win32.Agent.bdey-3b36313f1341595ea6d75e4ac1db46d20ff32028 2013-04-05 23:53:38 ....A 180224 Virusshare.00050/Backdoor.Win32.Agent.bdey-651e9282c642f223d4e305a5e6dc86afd9369dba 2013-04-05 23:48:52 ....A 98304 Virusshare.00050/Backdoor.Win32.Agent.bdmh-181e9e09f962969fe983519da63c5589c527fe1f 2013-04-05 23:41:20 ....A 1286144 Virusshare.00050/Backdoor.Win32.Agent.bdmh-c5896e16b188bd805108769299e96ca5f0b74f44 2013-04-05 21:24:16 ....A 145424 Virusshare.00050/Backdoor.Win32.Agent.bepz-027472c09c7da390044462c7f1f888fc480914c5 2013-04-05 23:09:26 ....A 145424 Virusshare.00050/Backdoor.Win32.Agent.bepz-58341842eceeb6d1398af9da712c04bae6f6748a 2013-04-05 22:44:24 ....A 145424 Virusshare.00050/Backdoor.Win32.Agent.bepz-83e8905730d22acd9db8e1f1a52e5d013f797e20 2013-04-05 23:16:48 ....A 100000 Virusshare.00050/Backdoor.Win32.Agent.bepz-af8f63baa9fe9d3ff48c14e6963352f820b3bf87 2013-04-05 22:06:16 ....A 140320 Virusshare.00050/Backdoor.Win32.Agent.bepz-d50c4c8527dbef9b83a2985adab7575cf2f1f374 2013-04-05 22:57:20 ....A 154112 Virusshare.00050/Backdoor.Win32.Agent.beqd-6161d38031a376626643a2c7474234778516232a 2013-04-05 23:53:40 ....A 49664 Virusshare.00050/Backdoor.Win32.Agent.beyx-80df22e69ce5a964957ab09f928ab74d52cbe065 2013-04-05 23:28:58 ....A 84992 Virusshare.00050/Backdoor.Win32.Agent.bfax-7f7584f21352fc17973598e521aa46db98ce69eb 2013-04-05 22:24:46 ....A 94745 Virusshare.00050/Backdoor.Win32.Agent.bfaz-6e047eaca64cb2f715d56c19010c935138cb8990 2013-04-05 21:35:04 ....A 10661888 Virusshare.00050/Backdoor.Win32.Agent.bffc-28de7d338e1e44de8f5341289025d3dfaf19319f 2013-04-05 23:50:04 ....A 176128 Virusshare.00050/Backdoor.Win32.Agent.bffc-49025e7226b3ed682f9ff07d789f3adf506abbdf 2013-04-05 23:50:38 ....A 172032 Virusshare.00050/Backdoor.Win32.Agent.bfxu-358bca9ad08226436a34b8652927fd57b92151d9 2013-04-05 22:15:38 ....A 130272 Virusshare.00050/Backdoor.Win32.Agent.bfxu-68c0a5899207239e0eb479c703cea803ad882505 2013-04-05 22:59:16 ....A 151552 Virusshare.00050/Backdoor.Win32.Agent.bg-0471908f6f4ad221b7c3c54244b66c52749d92a2 2013-04-05 21:30:14 ....A 1042594 Virusshare.00050/Backdoor.Win32.Agent.bghg-54b093e19824aa1b7a5d4c2db2ac6bd40a47560e 2013-04-05 23:38:10 ....A 905728 Virusshare.00050/Backdoor.Win32.Agent.bgrq-c251d0f17d7c37026f1246af78350adef6105444 2013-04-05 22:35:22 ....A 8897776 Virusshare.00050/Backdoor.Win32.Agent.bhin-0196349e0286c2d9bd18a0f787eb36e962b2a31f 2013-04-05 21:50:58 ....A 137744 Virusshare.00050/Backdoor.Win32.Agent.bhin-1139f890ad865b51b5849d1fe5ae3a5be5239383 2013-04-05 22:26:44 ....A 228352 Virusshare.00050/Backdoor.Win32.Agent.bhin-3168de581666723b625da2b5e02abbbfb431df2e 2013-04-05 22:20:38 ....A 137738 Virusshare.00050/Backdoor.Win32.Agent.bhin-35314773b3f4609f87d41cbc39ad7c1feb23cbfb 2013-04-05 22:16:10 ....A 228352 Virusshare.00050/Backdoor.Win32.Agent.bhin-424cb6382afb302ff214701077efdc1da021097a 2013-04-05 22:18:06 ....A 274025 Virusshare.00050/Backdoor.Win32.Agent.bhin-4dbfcc7843236be159c3b06ede865c49beb7e01d 2013-04-05 22:44:00 ....A 71780 Virusshare.00050/Backdoor.Win32.Agent.bhin-666f4840166dfad31112882f0f666d32a92c9ecf 2013-04-05 22:49:44 ....A 71680 Virusshare.00050/Backdoor.Win32.Agent.bhin-7231a411ca88250e68bb69159a7a0362c771793e 2013-04-05 22:12:56 ....A 113664 Virusshare.00050/Backdoor.Win32.Agent.bhin-72d4bb377dca1369b3eee238863290bd9ca494a0 2013-04-05 22:53:00 ....A 344064 Virusshare.00050/Backdoor.Win32.Agent.bhin-795ada2e76aeb2b66602ca46a1c5168b09f10a05 2013-04-05 22:33:26 ....A 69757 Virusshare.00050/Backdoor.Win32.Agent.bhin-e0a75197f5ebd923eb5e9b5d86f15e1b24e726a9 2013-04-05 21:12:08 ....A 81920 Virusshare.00050/Backdoor.Win32.Agent.bhin-e62ce72402c04caff5d245cdeb91a025a7de0494 2013-04-05 23:35:54 ....A 1890150 Virusshare.00050/Backdoor.Win32.Agent.bild-56777672641efa77554934355fa405155a4135e8 2013-04-05 22:41:50 ....A 197240 Virusshare.00050/Backdoor.Win32.Agent.bimm-1c3d666f30669e66defda0233269d46c4f98363b 2013-04-05 21:49:52 ....A 90112 Virusshare.00050/Backdoor.Win32.Agent.bipl-7dc66d6145c3359613e95f47f6ea6e1314e8d690 2013-04-05 23:01:54 ....A 33792 Virusshare.00050/Backdoor.Win32.Agent.bnhq-cb28ab0857dbcc2a70437c36f0c404f675ced236 2013-04-05 22:50:50 ....A 266240 Virusshare.00050/Backdoor.Win32.Agent.brwa-30e6c17a0cd075e3947e82532800a0ae74fd1fc0 2013-04-05 21:26:44 ....A 9580 Virusshare.00050/Backdoor.Win32.Agent.btw-11dd4fc8c3a1cf8ed366e5edf42414bb2bedc131 2013-04-05 21:33:52 ....A 327680 Virusshare.00050/Backdoor.Win32.Agent.bulo-326242345aa6ee20c58d04ea3926885f1a7f43f1 2013-04-05 22:52:56 ....A 329728 Virusshare.00050/Backdoor.Win32.Agent.bulo-4aee5b1f94d048dafb754de6b153adc52d36002c 2013-04-05 23:21:58 ....A 864256 Virusshare.00050/Backdoor.Win32.Agent.bulo-5016519143f3f548202b30279b92716e8ad5de0f 2013-04-05 21:30:16 ....A 640512 Virusshare.00050/Backdoor.Win32.Agent.bulo-c1c9343fc8d1198e9d3b8995158d20992a1414cf 2013-04-05 23:04:08 ....A 241664 Virusshare.00050/Backdoor.Win32.Agent.buv-65c347ba17ded6804dcdc79e4f60593380bfae24 2013-04-05 21:28:08 ....A 26231 Virusshare.00050/Backdoor.Win32.Agent.bvn-ee422e3ce792ccb1d29333c7c5d1019d2b1c2c39 2013-04-05 22:09:10 ....A 151552 Virusshare.00050/Backdoor.Win32.Agent.bvs-00c902ef3dd8cc46cd3a4d721581ee0f379d93b1 2013-04-05 21:26:10 ....A 13036 Virusshare.00050/Backdoor.Win32.Agent.bvz-9f23d1a1f6512fd51798bafb93b50471743cdfda 2013-04-05 21:36:42 ....A 118272 Virusshare.00050/Backdoor.Win32.Agent.bxe-35f2678d65c80244f97fde0fbe90e20123485666 2013-04-05 21:33:50 ....A 54696 Virusshare.00050/Backdoor.Win32.Agent.bxrv-4767ce560842242415c06d25b261fea357f9326e 2013-04-05 22:12:02 ....A 282751 Virusshare.00050/Backdoor.Win32.Agent.bxvh-055078a0a548429acf85c722576249ad695f26f3 2013-04-05 23:50:32 ....A 44544 Virusshare.00050/Backdoor.Win32.Agent.bykx-41d33295804d2960dfbd5cf03d8cdb54e91c12c4 2013-04-05 21:23:00 ....A 27136 Virusshare.00050/Backdoor.Win32.Agent.bykx-486ab883f2c71d467513e2fb49a9c1b97707c954 2013-04-05 21:09:48 ....A 54784 Virusshare.00050/Backdoor.Win32.Agent.bykx-80e2067b51ec0dc2a3d0e2d82d38d969b818fa16 2013-04-05 22:26:46 ....A 54784 Virusshare.00050/Backdoor.Win32.Agent.bykx-d0a02184c1ef913dd40ad7202c09a30b2504224c 2013-04-05 22:48:26 ....A 10060 Virusshare.00050/Backdoor.Win32.Agent.byn-6f35c31b65db82ded51a2712b28ad3b08f027bb2 2013-04-05 21:20:32 ....A 24094 Virusshare.00050/Backdoor.Win32.Agent.bzi-07c2a99e446a09320a018a4d18e536f4f67c5177 2013-04-05 23:02:08 ....A 46222 Virusshare.00050/Backdoor.Win32.Agent.bznw-6e30afe1f89e972167678e021059ae41adbf63b2 2013-04-05 22:47:38 ....A 176128 Virusshare.00050/Backdoor.Win32.Agent.bzvm-5f4a5c2532a74c28674fd6ffc3515b91a467cb93 2013-04-05 22:17:20 ....A 293888 Virusshare.00050/Backdoor.Win32.Agent.bzzr-23da596f543dbee655adbab17bbe6cf64e1c985e 2013-04-05 23:05:10 ....A 176640 Virusshare.00050/Backdoor.Win32.Agent.bzzr-27c39ae79affa010bcd231ea403f66d6a8714658 2013-04-05 22:30:24 ....A 294400 Virusshare.00050/Backdoor.Win32.Agent.bzzr-41ff29ec864d568cb1ced869e7baac98f6222736 2013-04-05 22:19:48 ....A 205312 Virusshare.00050/Backdoor.Win32.Agent.bzzr-8ed4afa3e039d3d3d80f58cc2913521ea775817d 2013-04-05 22:58:22 ....A 103218 Virusshare.00050/Backdoor.Win32.Agent.bzzr-b25b4e6841736c209fc5cc1f4b603994eedfd462 2013-04-05 23:08:56 ....A 176640 Virusshare.00050/Backdoor.Win32.Agent.bzzr-c2a56bbc59fddf5a564f5d7ac4d0f153e211a795 2013-04-05 21:54:48 ....A 193536 Virusshare.00050/Backdoor.Win32.Agent.bzzr-d353fd4d63d05527fea9f459aa1b39382c93edf4 2013-04-05 23:56:26 ....A 292864 Virusshare.00050/Backdoor.Win32.Agent.bzzr-d9f2abc0c5d8825c3db9494b8e7d39fdb6b9c613 2013-04-05 22:29:00 ....A 178176 Virusshare.00050/Backdoor.Win32.Agent.bzzr-fd1e0431493078aa36f8e1f7074fbe55c428ff80 2013-04-05 22:37:30 ....A 639192 Virusshare.00050/Backdoor.Win32.Agent.cabc-4c4a2b952fe7cbc38a9227db288fdc30a8be12ed 2013-04-05 23:00:52 ....A 10799 Virusshare.00050/Backdoor.Win32.Agent.cae-2d5371f2a15382e08a1cb87988943d9181e10896 2013-04-05 23:51:14 ....A 10752 Virusshare.00050/Backdoor.Win32.Agent.cae-7933c31e8d49d65d53b969d334e12c48fff879c4 2013-04-05 23:51:30 ....A 6703 Virusshare.00050/Backdoor.Win32.Agent.cae-93d8195d0a0c07a35f147d1323917ba38dc3aecd 2013-04-05 23:50:02 ....A 18773 Virusshare.00050/Backdoor.Win32.Agent.cbji-84e39ea1c9f48e153c61b4e8325190f0666f2ab1 2013-04-05 23:02:36 ....A 161280 Virusshare.00050/Backdoor.Win32.Agent.cfbh-9676514b31e149ba8a99ee4cc1267a110965be1e 2013-04-05 22:23:02 ....A 28684 Virusshare.00050/Backdoor.Win32.Agent.cfrw-2f2f3b03c4b0d8880a92f283167cc02eb1fb62f7 2013-04-05 23:01:02 ....A 28672 Virusshare.00050/Backdoor.Win32.Agent.cfrw-5104f779bfaf15bd71035d50c279384c83af3486 2013-04-05 23:51:02 ....A 28672 Virusshare.00050/Backdoor.Win32.Agent.cfrw-844d09529979f676395b593d21bbd395db2381c3 2013-04-05 23:06:30 ....A 28672 Virusshare.00050/Backdoor.Win32.Agent.cfrw-af61719f82a2af2da9a3cd2a8874755e142de8fc 2013-04-05 22:58:36 ....A 620244 Virusshare.00050/Backdoor.Win32.Agent.cfrw-b10772047787c97eb5bf1cfea7b32241c0ca4a34 2013-04-05 22:23:14 ....A 242932 Virusshare.00050/Backdoor.Win32.Agent.cfrw-d3d4d13b7bdfe8574866e9353f625f85cfd92d25 2013-04-05 22:35:52 ....A 399062 Virusshare.00050/Backdoor.Win32.Agent.cfrw-eb46b6a950b8fb1e8419bf76da265febd9039c35 2013-04-05 21:34:56 ....A 94208 Virusshare.00050/Backdoor.Win32.Agent.cfrw-fdb01b2ee5c1b0a9753f3e26e3e008b64f91a8fd 2013-04-05 23:35:02 ....A 1019904 Virusshare.00050/Backdoor.Win32.Agent.cfz-eee8cd4e8bf7b6e08165a4f1c3577df53c54bc42 2013-04-05 23:15:12 ....A 332748 Virusshare.00050/Backdoor.Win32.Agent.cgyl-1181ff3f0588f4e9beb74efa53313d9d0c2d5590 2013-04-05 21:58:50 ....A 10244 Virusshare.00050/Backdoor.Win32.Agent.chb-431eddeb69442812390a436cc627cbb4e399f798 2013-04-05 21:59:10 ....A 568832 Virusshare.00050/Backdoor.Win32.Agent.citd-0a3cee1d8d2574875c6bf56ed27cc3926bf4031a 2013-04-05 21:14:00 ....A 707072 Virusshare.00050/Backdoor.Win32.Agent.citd-f05db2b44e19bf0d532b419ea2693f104ba0ea7b 2013-04-05 21:08:40 ....A 36864 Virusshare.00050/Backdoor.Win32.Agent.cjxg-f47697b9c89287c4add110b82f6b2fac7bbd7cdf 2013-04-05 21:56:44 ....A 512063 Virusshare.00050/Backdoor.Win32.Agent.ckv-bf19380757a3a6c00b1275aa32bd3f76c11cea1f 2013-04-05 23:47:30 ....A 18944 Virusshare.00050/Backdoor.Win32.Agent.cl-be2bdcd36dc78fcee408b3b8f6bab7431f00a17b 2013-04-05 22:14:28 ....A 65536 Virusshare.00050/Backdoor.Win32.Agent.cnr-7d0fd0e6a379208bfb9559ac4b6462c747bfe8c3 2013-04-05 22:22:52 ....A 28712 Virusshare.00050/Backdoor.Win32.Agent.cs-9ea12bae55801bf61dc19d7d7781d034bace8ce5 2013-04-05 23:02:42 ....A 302080 Virusshare.00050/Backdoor.Win32.Agent.cu-8b643904b96d966e8f85871593d2e3af955f2c7c 2013-04-05 21:53:10 ....A 53248 Virusshare.00050/Backdoor.Win32.Agent.cztw-37354ec40bff9434c7039371465a341de7f7aeaf 2013-04-05 21:09:30 ....A 67544 Virusshare.00050/Backdoor.Win32.Agent.dapk-897c8c789244284a46b507fdcbdd598cd137334b 2013-04-05 22:51:00 ....A 182820 Virusshare.00050/Backdoor.Win32.Agent.dbcl-de8224fa7140c81593002f593cd1ac0c71fb77ff 2013-04-05 21:30:50 ....A 187392 Virusshare.00050/Backdoor.Win32.Agent.dchs-16227ad97e3e3ee61ec70fb2a83be4663c340a77 2013-04-05 22:15:42 ....A 187392 Virusshare.00050/Backdoor.Win32.Agent.dchs-7b1a1a24b6422d60d1f8ae70bb33c128fe62d4fe 2013-04-05 22:14:58 ....A 187392 Virusshare.00050/Backdoor.Win32.Agent.dchs-efecd25e294ff3fdf1662daeab5e62dda7f780ec 2013-04-05 23:19:08 ....A 56832 Virusshare.00050/Backdoor.Win32.Agent.ddqi-d7968b670a46e4cb3224fb1961c4c416f83e0c43 2013-04-05 22:52:00 ....A 10752 Virusshare.00050/Backdoor.Win32.Agent.dgcf-c865de5aa65e09c5fdd9255f7338f413fbff6c7c 2013-04-05 21:54:18 ....A 936960 Virusshare.00050/Backdoor.Win32.Agent.dirs-ebe4f0de0fb99a15b68da4eb3d6c82a4d186c24b 2013-04-05 23:13:56 ....A 80918 Virusshare.00050/Backdoor.Win32.Agent.divn-2642f05a65a082b4b3fd7c0b29184949a99ff9b8 2013-04-05 23:03:22 ....A 53248 Virusshare.00050/Backdoor.Win32.Agent.dlm-12dc1053764bb251947c35d7c6a2ab6daa6a1c3c 2013-04-05 23:44:52 ....A 184320 Virusshare.00050/Backdoor.Win32.Agent.dopf-ff8d4b0e9f5ca4958fd09d6db78eb25b1d49fcb8 2013-04-05 23:36:12 ....A 787904 Virusshare.00050/Backdoor.Win32.Agent.dqo-373e365b0afcab4e72a8e53af9c364335117a5e7 2013-04-05 22:13:10 ....A 548864 Virusshare.00050/Backdoor.Win32.Agent.dym-aab9db8fe0d19050e6fd736d541e20ca67882163 2013-04-05 21:41:18 ....A 43167 Virusshare.00050/Backdoor.Win32.Agent.ec-4cf41f6bb9492f7eb2424f403a3652ef5999359d 2013-04-05 22:23:02 ....A 48214 Virusshare.00050/Backdoor.Win32.Agent.ec-84be0c83cf12832c3bfa65326c27411bd3cf121f 2013-04-05 21:52:24 ....A 42499 Virusshare.00050/Backdoor.Win32.Agent.ec-f3a68d37081e7a7f2f7be5a35b93babaef0362a4 2013-04-05 22:00:22 ....A 19908 Virusshare.00050/Backdoor.Win32.Agent.eis-e0fd672e72302c5c1a759d778a0ca86204f444be 2013-04-05 23:46:12 ....A 27206 Virusshare.00050/Backdoor.Win32.Agent.ej-e079cb32a597fa2592e81e4a98ad5cb649536294 2013-04-05 22:50:04 ....A 319488 Virusshare.00050/Backdoor.Win32.Agent.ek-6040a1502e8aa2cc56685cb725359b46b43be8ce 2013-04-05 21:41:22 ....A 64512 Virusshare.00050/Backdoor.Win32.Agent.en-9cce6c01267cb25b9c9bc49c1fa87817b84a8d13 2013-04-05 21:18:52 ....A 5476352 Virusshare.00050/Backdoor.Win32.Agent.epv-aed363127e92c53cfdc3cd6b9d4ecbc3642830ca 2013-04-05 22:47:48 ....A 70599 Virusshare.00050/Backdoor.Win32.Agent.eso-4f1cef788af2d2be41a6e12694cdefe4415d4786 2013-04-05 22:27:40 ....A 35126 Virusshare.00050/Backdoor.Win32.Agent.eso-e7779e023ab585cac5750ce30eca123453d8f278 2013-04-05 21:29:16 ....A 115200 Virusshare.00050/Backdoor.Win32.Agent.fk-693f3224818472dd393661f400d370782547385f 2013-04-05 22:13:44 ....A 69938 Virusshare.00050/Backdoor.Win32.Agent.gg-c914eaf266e19c252318426dc422d0e14ad6a991 2013-04-05 22:59:00 ....A 106496 Virusshare.00050/Backdoor.Win32.Agent.gio-2f64d2f9107cf534567877e869250c383e07c985 2013-04-05 21:42:44 ....A 45568 Virusshare.00050/Backdoor.Win32.Agent.gjs-42c5867c36351a5311f477e7f21a058dcbb9802e 2013-04-05 23:26:42 ....A 188929 Virusshare.00050/Backdoor.Win32.Agent.glyh-b500f25e9aa4289e79194d21b308973f183f5dfc 2013-04-05 23:33:04 ....A 188928 Virusshare.00050/Backdoor.Win32.Agent.glyh-c6ee8967319aac943e33b8f114aa2732e6a70e56 2013-04-05 22:37:38 ....A 177152 Virusshare.00050/Backdoor.Win32.Agent.glyh-e801ca6a70cc8a2dba686a1ac28d2390c1d5bf77 2013-04-05 23:05:42 ....A 20238447 Virusshare.00050/Backdoor.Win32.Agent.gmfp-9ea2f25a5586852ebd824cbf66d2ff3eb5ff812f 2013-04-05 23:57:36 ....A 225280 Virusshare.00050/Backdoor.Win32.Agent.gmga-6dca0755808322713309f302004ed919c4f74851 2013-04-05 22:11:14 ....A 77312 Virusshare.00050/Backdoor.Win32.Agent.gmga-e90f5816fec41f7934455b0371ab726b498438a0 2013-04-05 23:08:18 ....A 73728 Virusshare.00050/Backdoor.Win32.Agent.gmga-fef089a168a98b70a1dc1ad125fe26b1f8742e88 2013-04-05 23:26:44 ....A 329728 Virusshare.00050/Backdoor.Win32.Agent.gnqa-a0c1ac28ac5d7253ad279def1093ed552f63c4f6 2013-04-05 23:07:52 ....A 157524 Virusshare.00050/Backdoor.Win32.Agent.goup-2b86cf8c0158b2e7a41aa3efc77b2c2969d693b4 2013-04-05 22:46:28 ....A 10041 Virusshare.00050/Backdoor.Win32.Agent.gpp-22f78cb448699b6d350a12bac1af985fee6409aa 2013-04-05 23:10:40 ....A 109568 Virusshare.00050/Backdoor.Win32.Agent.gpp-510dbeec445faf19efdd8f4bb97c13e8f3983033 2013-04-05 21:46:56 ....A 14336 Virusshare.00050/Backdoor.Win32.Agent.gpp-cb9a1ba0809c8cf2a1c2c76b99e00ac2795ce426 2013-04-05 22:56:12 ....A 116224 Virusshare.00050/Backdoor.Win32.Agent.gpp-debe19fcbbecc18761e83ce9e7910bfbc125ee53 2013-04-05 23:08:58 ....A 90112 Virusshare.00050/Backdoor.Win32.Agent.grbz-ab8480a0a6160bd0724bed8cbaca929369609c24 2013-04-05 23:12:22 ....A 128000 Virusshare.00050/Backdoor.Win32.Agent.grcg-8213cc50bcab5824c84c48df38df7b6671134b1c 2013-04-05 22:22:54 ....A 141312 Virusshare.00050/Backdoor.Win32.Agent.grdx-bbc7d5c840bdcfb876959554233f9372dbe7ce74 2013-04-05 22:56:56 ....A 303104 Virusshare.00050/Backdoor.Win32.Agent.grdy-027e09730c2dde658d236467436b18fb14c16f0d 2013-04-05 23:19:40 ....A 499712 Virusshare.00050/Backdoor.Win32.Agent.grgr-531612eabd5f97dea956325ee40abecebe973e17 2013-04-05 23:46:06 ....A 499712 Virusshare.00050/Backdoor.Win32.Agent.grgr-cefd9ba7569b4fde3ce4cddc6062b5eaebb55fd2 2013-04-05 22:10:32 ....A 34304 Virusshare.00050/Backdoor.Win32.Agent.grgt-76d9e63e2722768882f4b382c35c6c6b898fabe8 2013-04-05 23:06:02 ....A 504832 Virusshare.00050/Backdoor.Win32.Agent.grgv-69a5a1e0e10a935871bc1600dbc014cf26238cd6 2013-04-05 21:11:18 ....A 37888 Virusshare.00050/Backdoor.Win32.Agent.grih-a057ff298411e43d9e615592fa1b3983613cb36d 2013-04-05 21:46:22 ....A 77824 Virusshare.00050/Backdoor.Win32.Agent.grij-c971dcdaddb04290ebad44b1c413c10340d0267a 2013-04-05 22:04:40 ....A 229472 Virusshare.00050/Backdoor.Win32.Agent.grio-7fb0693aeee143578a6329df1b7d96c2cdd501aa 2013-04-06 00:02:04 ....A 81494 Virusshare.00050/Backdoor.Win32.Agent.grjg-47800bf57f8df04d2c31926be2cc39a71832b2a4 2013-04-05 22:55:54 ....A 77824 Virusshare.00050/Backdoor.Win32.Agent.grl-3b8dd68da46ce579e271865b55ffd99a71e0c366 2013-04-05 22:09:20 ....A 2142208 Virusshare.00050/Backdoor.Win32.Agent.gsdq-4f1e405e4d2f8063d583b942f5580715ef16d56b 2013-04-05 23:14:28 ....A 140288 Virusshare.00050/Backdoor.Win32.Agent.gshq-d1c5fe96c04f3a21fbdadb253be3416abd7f1298 2013-04-06 00:01:44 ....A 3784 Virusshare.00050/Backdoor.Win32.Agent.gwk-0b419f96a48324d025c18b394afbaa39adb18328 2013-04-05 21:55:34 ....A 201216 Virusshare.00050/Backdoor.Win32.Agent.he-35b15f5fc810bcf370966fe92ca66ec97071a16f 2013-04-05 23:28:12 ....A 69632 Virusshare.00050/Backdoor.Win32.Agent.hj-436ff4224b8af62f8cacc0f84b402d4b49510abe 2013-04-05 21:40:34 ....A 69632 Virusshare.00050/Backdoor.Win32.Agent.hj-5d0dbbfbf2c20087b7e0d3eef563da9c37c2a2f1 2013-04-05 21:24:40 ....A 225280 Virusshare.00050/Backdoor.Win32.Agent.hmt-b16a2af6175487c37bbf404aad7c952f2ab319a8 2013-04-05 21:46:44 ....A 34816 Virusshare.00050/Backdoor.Win32.Agent.hp-b95ee9b7f12dd5670519c418c475a95d3c970aa7 2013-04-05 23:23:52 ....A 36934 Virusshare.00050/Backdoor.Win32.Agent.hy-544692f6a5cde8ea98ceb119e72999173bcc40e3 2013-04-05 21:30:20 ....A 43008 Virusshare.00050/Backdoor.Win32.Agent.iba-84a4e267e249e16b41d3be634ed127dc4adf7683 2013-04-05 22:36:46 ....A 73726 Virusshare.00050/Backdoor.Win32.Agent.ibg-966f1e50db136ceda0c5de50c72deafdabcb03c6 2013-04-05 21:44:40 ....A 26624 Virusshare.00050/Backdoor.Win32.Agent.iw-9109ed9598c849301ffc0ed50d84811de45dc6f5 2013-04-05 21:12:20 ....A 16384 Virusshare.00050/Backdoor.Win32.Agent.iw-c8c567fabf3f1ed042be16b3b5dcd257dade30b4 2013-04-05 22:58:22 ....A 240405 Virusshare.00050/Backdoor.Win32.Agent.ix-a9dcd5219d54abd251a8a991e38708bb79bf47e0 2013-04-05 21:23:26 ....A 356352 Virusshare.00050/Backdoor.Win32.Agent.jk-1f428a6c7dce9d5eca288d7c533a1a34569ec508 2013-04-05 21:31:34 ....A 150016 Virusshare.00050/Backdoor.Win32.Agent.jo-66b7d0226f8a763fad85e623e2315b02079883e2 2013-04-05 22:17:00 ....A 148480 Virusshare.00050/Backdoor.Win32.Agent.jo-a2305569a550a22efb4539c141c53071958cf023 2013-04-05 23:45:42 ....A 161792 Virusshare.00050/Backdoor.Win32.Agent.jo-d4e04eb105f49a2492cd5c0c03c4a0513bfac021 2013-04-05 21:40:08 ....A 7680 Virusshare.00050/Backdoor.Win32.Agent.jt-660dc0346a01b67a5e1cc76717d64908ce90f36a 2013-04-05 21:12:32 ....A 8192 Virusshare.00050/Backdoor.Win32.Agent.ju-ef2a740455c380621f574332a7efa8ae870758c0 2013-04-05 22:02:02 ....A 69632 Virusshare.00050/Backdoor.Win32.Agent.ktz-3dd75cb3dfa8e2f116e7de5b9db12ad90bd21c75 2013-04-05 23:44:26 ....A 70144 Virusshare.00050/Backdoor.Win32.Agent.lo-31401e9a43626529b2fbff1ebb6f200ebd8822e2 2013-04-05 22:00:10 ....A 70144 Virusshare.00050/Backdoor.Win32.Agent.lo-5503334d91e533e7235c2b9df4815f440f1d288e 2013-04-05 22:16:36 ....A 22656 Virusshare.00050/Backdoor.Win32.Agent.lv-00673eeb0de3a63c3031f7257460bcfa90348c43 2013-04-05 21:20:06 ....A 41808 Virusshare.00050/Backdoor.Win32.Agent.mmm-773b8cc5454515bbc39054be47f91bb99fae2223 2013-04-05 23:08:28 ....A 762470 Virusshare.00050/Backdoor.Win32.Agent.mrv-4dd35881823822e9418245837dbf9e6c507a3d69 2013-04-05 22:42:44 ....A 303104 Virusshare.00050/Backdoor.Win32.Agent.mytgvr-9e59487af66452f8a19579ddc304af79a49acb5e 2013-04-05 22:46:16 ....A 185344 Virusshare.00050/Backdoor.Win32.Agent.mytoxp-bce38f3ed7648cac2394fbf4b480d26b17d2189f 2013-04-05 23:35:44 ....A 11776 Virusshare.00050/Backdoor.Win32.Agent.nn-15cd5278ce79c6726a8918b80476ead85b62ba9e 2013-04-06 00:02:12 ....A 61440 Virusshare.00050/Backdoor.Win32.Agent.nw-ff36063edaa09b5808f9cb7f5ce3dca582052105 2013-04-05 21:34:00 ....A 133826 Virusshare.00050/Backdoor.Win32.Agent.oe-7f856adf300317eab7b898775405b934eb1a28a7 2013-04-05 22:52:12 ....A 10752 Virusshare.00050/Backdoor.Win32.Agent.oo-e70d84f749278e40cc5e5ed9f7a575d49fa1c496 2013-04-05 23:56:44 ....A 20081 Virusshare.00050/Backdoor.Win32.Agent.oz-c5ffc77470d693e280b4be204955f532b8d63309 2013-04-05 23:31:14 ....A 77824 Virusshare.00050/Backdoor.Win32.Agent.qiv-5673c2844e987650acb5e080dd11aa902db9ba31 2013-04-05 21:19:24 ....A 41984 Virusshare.00050/Backdoor.Win32.Agent.qq-69c3634b54e9d62a04f85c852c435ea4f809061c 2013-04-05 23:52:42 ....A 230400 Virusshare.00050/Backdoor.Win32.Agent.qz-271f42eea493d0a9412bae8a3e839b5a959431ec 2013-04-05 22:59:28 ....A 23552 Virusshare.00050/Backdoor.Win32.Agent.ri-097dd35e0f4331cc3cfc59c03975e374d3586bb3 2013-04-05 21:32:18 ....A 248749 Virusshare.00050/Backdoor.Win32.Agent.rk-6b0a4b209b0bf24ca2040dc4092cacbaaeeeb588 2013-04-05 23:16:36 ....A 2207744 Virusshare.00050/Backdoor.Win32.Agent.rk-c7d4ba3e4a4e91dca50b2516ae9aa684cf005575 2013-04-05 21:18:46 ....A 106687 Virusshare.00050/Backdoor.Win32.Agent.rk-d6a78a12e9d83547ca7c773b6c255c33d579aaec 2013-04-05 23:16:32 ....A 2207744 Virusshare.00050/Backdoor.Win32.Agent.rk-d86acfa8cf1df7a94c8ccc7c38a1a859ce1042af 2013-04-05 23:18:02 ....A 102693 Virusshare.00050/Backdoor.Win32.Agent.rk-d9762c964c90bc3374dd762635712095a3b61d52 2013-04-05 21:44:24 ....A 1511788 Virusshare.00050/Backdoor.Win32.Agent.rk-de7ef81f379c0a1ce3f03134787d37d354ff68c8 2013-04-05 21:45:54 ....A 2207744 Virusshare.00050/Backdoor.Win32.Agent.rk-e4bb248677a576718e7ae4c1e6b7dcf6b5b7b98d 2013-04-05 22:49:26 ....A 152064 Virusshare.00050/Backdoor.Win32.Agent.ruq-464d0ecf00e7602448b8fe5cf0ffbe1e9e99f387 2013-04-05 21:29:56 ....A 15872 Virusshare.00050/Backdoor.Win32.Agent.sb-ac84de5a863dc112af640009c2a4301c25345d28 2013-04-05 23:42:04 ....A 533057 Virusshare.00050/Backdoor.Win32.Agent.slp-0f5badf3a33a5c70e08308319775060fc929dd2d 2013-04-05 23:02:20 ....A 16384 Virusshare.00050/Backdoor.Win32.Agent.sp-489690233bf1791d3d5e98f55945dec4971d24dd 2013-04-05 23:58:20 ....A 41537 Virusshare.00050/Backdoor.Win32.Agent.suv-360a1c4decf3c760dfdeaeefec2ab8b062d74fc3 2013-04-05 22:01:20 ....A 143360 Virusshare.00050/Backdoor.Win32.Agent.sx-ca5a590b477e5025f43e41db9e6c4dc616c4cfc2 2013-04-05 22:38:42 ....A 173056 Virusshare.00050/Backdoor.Win32.Agent.ucr-c961abe0864bd2707a4fdb88feac054b53d51ae6 2013-04-05 22:06:40 ....A 40448 Virusshare.00050/Backdoor.Win32.Agent.uek-05a4a19ab94898df13606460f914f8478ae408a4 2013-04-05 23:39:30 ....A 64049 Virusshare.00050/Backdoor.Win32.Agent.uek-11d799b2a4ae5c116188603da1ff4fb7558100e6 2013-04-05 23:10:26 ....A 64049 Virusshare.00050/Backdoor.Win32.Agent.uek-1436c36d0bb46dad6f072c7c51967d635f950921 2013-04-05 23:00:28 ....A 176128 Virusshare.00050/Backdoor.Win32.Agent.uek-369410ef65d80706a77b21ccc9d1e252fbf24332 2013-04-05 23:00:22 ....A 64632 Virusshare.00050/Backdoor.Win32.Agent.uek-46564e5d2a13d6a9a4ce457ea84bdbdf0f86ac03 2013-04-05 23:54:18 ....A 43063 Virusshare.00050/Backdoor.Win32.Agent.uek-583ca8f481aa14ca047253f1a3e842e012b0f2f4 2013-04-05 21:08:14 ....A 64632 Virusshare.00050/Backdoor.Win32.Agent.uek-6f1530f7f9f9ef34f2f597bbd656726730d3823d 2013-04-05 21:09:20 ....A 401052 Virusshare.00050/Backdoor.Win32.Agent.uek-8a4a9e8bfb8f335bbc2cbe513f19ef2e11eef3a1 2013-04-05 23:45:28 ....A 201336 Virusshare.00050/Backdoor.Win32.Agent.uek-8ec4151477bbc6ad146f95681f5810d3acbde753 2013-04-05 23:41:28 ....A 400712 Virusshare.00050/Backdoor.Win32.Agent.uek-c8c8c12b63b8036ee2a14bf402bf796b69c91f52 2013-04-05 22:17:06 ....A 58237 Virusshare.00050/Backdoor.Win32.Agent.uek-dac4c523097900d6725ecee0dacc7ee30cc9db5a 2013-04-05 21:20:44 ....A 40317 Virusshare.00050/Backdoor.Win32.Agent.uek-de999033586e8040cd546b82edc5bc37bacf1ea8 2013-04-05 22:11:38 ....A 64632 Virusshare.00050/Backdoor.Win32.Agent.uek-e9b584273ffbd84e4440c075cd0900935f49b794 2013-04-05 21:36:04 ....A 64632 Virusshare.00050/Backdoor.Win32.Agent.uek-ebfc2262880d1fd6841864a2b3773189c49ccd1f 2013-04-05 23:26:16 ....A 64632 Virusshare.00050/Backdoor.Win32.Agent.uek-ef668bfad04b57802d93053ff3807969c736bac6 2013-04-05 23:50:18 ....A 400889 Virusshare.00050/Backdoor.Win32.Agent.uek-ef9ca0d7f8db1df7f16561d20140498ab3558089 2013-04-05 22:56:04 ....A 64049 Virusshare.00050/Backdoor.Win32.Agent.uek-f25d8a537e47a010d952fa473d013c30691b213a 2013-04-05 23:02:38 ....A 49152 Virusshare.00050/Backdoor.Win32.Agent.uek-ff0f451fdc04a9998fc2d5dd88533ccd1dd919a1 2013-04-05 22:36:30 ....A 22016 Virusshare.00050/Backdoor.Win32.Agent.ueu-2d28533486f69895cce7c1ccd8447bfcaa7c5cc5 2013-04-05 23:28:06 ....A 77824 Virusshare.00050/Backdoor.Win32.Agent.ukj-bdfd4b75edd79d087eb9e4c673b00cc5b08e233b 2013-04-05 22:50:02 ....A 30868 Virusshare.00050/Backdoor.Win32.Agent.uz-6699e0138a19e136ba8c0c1530ba654cfd3f826f 2013-04-05 23:25:38 ....A 18944 Virusshare.00050/Backdoor.Win32.Agent.vb-e2043ae86d0deeb30acd6bf9853310434c7ea103 2013-04-05 23:30:38 ....A 34304 Virusshare.00050/Backdoor.Win32.Agent.vsa-184a1b17ebca0724e6dc2c942ad93540057c0d72 2013-04-05 21:51:08 ....A 34304 Virusshare.00050/Backdoor.Win32.Agent.vsa-41ef1def0136559883d0090f5931b7d03d3e2ffc 2013-04-05 21:27:52 ....A 34304 Virusshare.00050/Backdoor.Win32.Agent.vsa-45a0895c24c98ee9159b48240e3e25a7e8e4c417 2013-04-05 21:24:04 ....A 34304 Virusshare.00050/Backdoor.Win32.Agent.vsa-6d86a8fbb7377486a514f3cb3ee2dfda2072e096 2013-04-05 23:30:46 ....A 34304 Virusshare.00050/Backdoor.Win32.Agent.vsa-9c02156460fbffb108c941f465b0397db238f768 2013-04-05 23:04:18 ....A 80384 Virusshare.00050/Backdoor.Win32.Agent.vsa-9daa27d5afff2690137c5d023f8b05be8566b3a0 2013-04-05 22:09:54 ....A 80384 Virusshare.00050/Backdoor.Win32.Agent.vsa-b8a3cb235661226bb72d7d91d5db67eb39e4cff7 2013-04-05 21:48:38 ....A 34304 Virusshare.00050/Backdoor.Win32.Agent.vsa-bce6d00dcdae7289374935196698acd62a564292 2013-04-05 21:52:40 ....A 34304 Virusshare.00050/Backdoor.Win32.Agent.vsa-ee0eb77c85c60ed924180208ab9a8a2d917c321b 2013-04-05 22:11:36 ....A 80384 Virusshare.00050/Backdoor.Win32.Agent.vsa-f2e70779c92a13d427b21d066032d4e089b99fcf 2013-04-05 21:44:44 ....A 89088 Virusshare.00050/Backdoor.Win32.Agent.wff-d33d211a134be9053aa94a3ee995b3986a3b3024 2013-04-05 21:28:48 ....A 56926 Virusshare.00050/Backdoor.Win32.Agent.wiq-53de3a2406326608c146db2c5a7f1be5f001f7b1 2013-04-05 23:38:06 ....A 28672 Virusshare.00050/Backdoor.Win32.Agent.wit-6bc05ca67194068218b5b65abeb0c602ed7ddee3 2013-04-05 23:21:48 ....A 122880 Virusshare.00050/Backdoor.Win32.Agent.xp-9251e286e980fd4f548715b05761af5189543408 2013-04-05 22:05:12 ....A 279552 Virusshare.00050/Backdoor.Win32.Agent.xs-1e22eb08bba8004a3032581953e27c5dfc7855ab 2013-04-05 21:20:40 ....A 68608 Virusshare.00050/Backdoor.Win32.Agent.yp-32d540d4ad2fde9501c6fcb761f99cca64d6fcdf 2013-04-05 22:09:44 ....A 105472 Virusshare.00050/Backdoor.Win32.Agobot.aaf-b77803b4ff6dab2ed8f49d9be0a4b5e67d4e8c42 2013-04-05 22:46:10 ....A 39343 Virusshare.00050/Backdoor.Win32.Agobot.afc-db3f1da029f220372072a3300974c67e78da3c9b 2013-04-05 21:59:04 ....A 146210 Virusshare.00050/Backdoor.Win32.Agobot.afd-97b16e3a909ab4ce19404b1c0201f913c52c8dd5 2013-04-05 23:59:34 ....A 1060864 Virusshare.00050/Backdoor.Win32.Agobot.ahz-228e800a32e4905f5aa24dde5738539462a8d3cf 2013-04-05 23:53:52 ....A 52505 Virusshare.00050/Backdoor.Win32.Agobot.ajm-9d5c56a48b845a24df829f850858467b071e57a2 2013-04-05 23:04:12 ....A 786432 Virusshare.00050/Backdoor.Win32.Agobot.aoh-91df193309623aab032cb39b9879c47d920e38e9 2013-04-05 21:13:22 ....A 474136 Virusshare.00050/Backdoor.Win32.Agobot.arg-7579ba1b151884fda7bacc7159f754a15f40f4ae 2013-04-05 23:28:06 ....A 243625 Virusshare.00050/Backdoor.Win32.Agobot.cs-34ccc82054c19454729b15ead3c05e7068e73aba 2013-04-05 21:57:36 ....A 243841 Virusshare.00050/Backdoor.Win32.Agobot.cs-af6f2c48c1717a1abff1df3e1968de366007ccc4 2013-04-05 22:10:58 ....A 244944 Virusshare.00050/Backdoor.Win32.Agobot.dt-46b1fd18bbfec986e5361cdfc952f0984dc00d60 2013-04-05 22:14:40 ....A 255488 Virusshare.00050/Backdoor.Win32.Agobot.du-75a92419cffcbe45a63e040ed08f8e3196b2fdc8 2013-04-05 23:56:22 ....A 60416 Virusshare.00050/Backdoor.Win32.Agobot.gen-0145f992c3803fa6d8e2e6f323ae838e4c59f1f8 2013-04-05 21:46:16 ....A 299520 Virusshare.00050/Backdoor.Win32.Agobot.gen-01f87abd7e1d74014753272a38e8811908815fdb 2013-04-05 22:34:40 ....A 103183 Virusshare.00050/Backdoor.Win32.Agobot.gen-03168e5f70971ee9a5a0613dea2901dafd6daaec 2013-04-05 23:28:00 ....A 102400 Virusshare.00050/Backdoor.Win32.Agobot.gen-1682598c8c15197d621fb3aec1f18f5cf9c076f6 2013-04-05 22:30:26 ....A 82944 Virusshare.00050/Backdoor.Win32.Agobot.gen-1e9cb2eada4eb347525fde959d3fda938fa21991 2013-04-05 23:23:26 ....A 765952 Virusshare.00050/Backdoor.Win32.Agobot.gen-21dad7311621ceeea1b69cef3b54a032d3e1fae8 2013-04-05 21:07:54 ....A 66630 Virusshare.00050/Backdoor.Win32.Agobot.gen-25f5c3b84d9b730f11c679cd5ded99f36d41a3ee 2013-04-05 22:10:42 ....A 103424 Virusshare.00050/Backdoor.Win32.Agobot.gen-27e67a822a8284b2c85a179d81f0f963c4d94e80 2013-04-05 21:22:24 ....A 249856 Virusshare.00050/Backdoor.Win32.Agobot.gen-28acfab34ee1b9a669c0f8da61b2567805dcfc1d 2013-04-05 23:19:36 ....A 64512 Virusshare.00050/Backdoor.Win32.Agobot.gen-295e20871a487f8d6ee5ff19ad95622871fb34cf 2013-04-05 23:21:56 ....A 111616 Virusshare.00050/Backdoor.Win32.Agobot.gen-2f1dc6defa60650adec35c213f846f572cfab0e6 2013-04-05 21:16:12 ....A 214528 Virusshare.00050/Backdoor.Win32.Agobot.gen-34baedb1cceb05f58469002f175707356610688d 2013-04-05 21:22:20 ....A 303104 Virusshare.00050/Backdoor.Win32.Agobot.gen-37c060d2e98b53f3393fcf7acfc79c43737a3232 2013-04-05 23:50:58 ....A 249220 Virusshare.00050/Backdoor.Win32.Agobot.gen-3804ab9cd0adaae5ee863ea5a054d2cc14f3a834 2013-04-05 21:19:34 ....A 294912 Virusshare.00050/Backdoor.Win32.Agobot.gen-3add0a4938db5932488a313626efb09c47afeef5 2013-04-05 22:36:34 ....A 73459 Virusshare.00050/Backdoor.Win32.Agobot.gen-41c7a0880e231c04c7ee3e0e0244f95b721ce395 2013-04-05 22:15:32 ....A 204526 Virusshare.00050/Backdoor.Win32.Agobot.gen-443f69958a8e198308865b0deed9cb8b93c74dbf 2013-04-05 23:04:34 ....A 330752 Virusshare.00050/Backdoor.Win32.Agobot.gen-496faa27c9e13556394adbe032e6220ccb5ed56e 2013-04-05 22:05:58 ....A 107922 Virusshare.00050/Backdoor.Win32.Agobot.gen-4ff7a0119dbe3669455f42b36cdc87e82b6a8c0b 2013-04-05 23:23:22 ....A 59904 Virusshare.00050/Backdoor.Win32.Agobot.gen-5785a7692e682a78ef1d94a9204d6a577bbfdc96 2013-04-05 21:15:58 ....A 196608 Virusshare.00050/Backdoor.Win32.Agobot.gen-59069c3456d621ff67f118e2019ab0c6cb85ec74 2013-04-05 23:51:34 ....A 294912 Virusshare.00050/Backdoor.Win32.Agobot.gen-5ae77c459fcf29b038de5023308cc87dfdf7ef02 2013-04-05 22:04:40 ....A 212992 Virusshare.00050/Backdoor.Win32.Agobot.gen-607b0502fe46c1c4a3c468fb012b6dfba5846dd7 2013-04-05 23:50:52 ....A 83440 Virusshare.00050/Backdoor.Win32.Agobot.gen-66165efdbc322624870814cc9c9ee5f70a79e69a 2013-04-05 22:51:48 ....A 296960 Virusshare.00050/Backdoor.Win32.Agobot.gen-6d1381b32ea9cc0297397e9c8e8fb10c79aecabf 2013-04-05 22:15:24 ....A 106496 Virusshare.00050/Backdoor.Win32.Agobot.gen-7a5fb3361cf0637f6f0181016af9cac1958f3e88 2013-04-05 22:04:48 ....A 293888 Virusshare.00050/Backdoor.Win32.Agobot.gen-7f287d3a5f55b207bc3a7811647b131e644be619 2013-04-05 21:57:22 ....A 109472 Virusshare.00050/Backdoor.Win32.Agobot.gen-80d669806e66f3c1fc20a660ece54807f57f6e8d 2013-04-05 23:45:12 ....A 294912 Virusshare.00050/Backdoor.Win32.Agobot.gen-81cd33a6c5444ac75bed2a111d1fb4833eea152c 2013-04-05 22:07:14 ....A 144896 Virusshare.00050/Backdoor.Win32.Agobot.gen-8714b92a5879ff224b32639255d4c60f4f8d7475 2013-04-05 22:10:44 ....A 200539 Virusshare.00050/Backdoor.Win32.Agobot.gen-89860fae129545d829efe56858f58c809a3b7133 2013-04-05 23:55:04 ....A 294912 Virusshare.00050/Backdoor.Win32.Agobot.gen-8e7530d605297ce99e59c985ff62b9e3b3ec7a83 2013-04-05 23:28:06 ....A 351653 Virusshare.00050/Backdoor.Win32.Agobot.gen-8ea547a7026e2e71eacaf9147ca81b645e6b6436 2013-04-05 22:07:16 ....A 89600 Virusshare.00050/Backdoor.Win32.Agobot.gen-9f443711cf14255b0956426787f74dd632c9845f 2013-04-05 22:04:46 ....A 256000 Virusshare.00050/Backdoor.Win32.Agobot.gen-aaf0a7e5b336ba64defe07a157f989b934b41e15 2013-04-06 00:02:50 ....A 92672 Virusshare.00050/Backdoor.Win32.Agobot.gen-b9358c55407d6a22d794e073349aa49206f01105 2013-04-05 23:07:16 ....A 70144 Virusshare.00050/Backdoor.Win32.Agobot.gen-be32b73800f46141849ac1e20897df833b900f3e 2013-04-05 22:51:06 ....A 89461 Virusshare.00050/Backdoor.Win32.Agobot.gen-bfbd46e5a92eec940138293b314ffea04d517d83 2013-04-05 23:54:54 ....A 197120 Virusshare.00050/Backdoor.Win32.Agobot.gen-c20f1be7a3ced2828b0b14271d8c9f37f3a82d1d 2013-04-05 21:59:24 ....A 262144 Virusshare.00050/Backdoor.Win32.Agobot.gen-c493cec939e7e8e4a78023cdb78850815869a530 2013-04-05 23:52:02 ....A 262144 Virusshare.00050/Backdoor.Win32.Agobot.gen-d18bc7b118080ed0a9952f19423e5eb651ebb516 2013-04-05 23:58:22 ....A 145440 Virusshare.00050/Backdoor.Win32.Agobot.gen-d6fa8b205ad0ff791d516611ae2b0ac5fdbf502f 2013-04-05 21:38:24 ....A 765952 Virusshare.00050/Backdoor.Win32.Agobot.gen-f19e1b7fa264c3e2b329e05a29bc2dc87cc48fa2 2013-04-05 22:52:02 ....A 450560 Virusshare.00050/Backdoor.Win32.Agobot.gen-f549a41d905d83e11a0020b916db61c227040d09 2013-04-05 22:11:34 ....A 255488 Virusshare.00050/Backdoor.Win32.Agobot.hl-3a54e650b79129d3c760db9d54216e331ee5590d 2013-04-05 23:49:12 ....A 90112 Virusshare.00050/Backdoor.Win32.Agobot.hl-73b23deeedc0ae9b48bd7fd897088cf8a6a6f284 2013-04-05 22:13:34 ....A 111104 Virusshare.00050/Backdoor.Win32.Agobot.hl-c923650e4ce11a9c54beb54f1616ccc508e3c3e0 2013-04-05 21:10:46 ....A 135168 Virusshare.00050/Backdoor.Win32.Agobot.lo-a29044653b58702647b0c15491f536e0e428e7b2 2013-04-05 23:28:38 ....A 128852 Virusshare.00050/Backdoor.Win32.Agobot.lo-af41f2da05ac1eddcdede55c17a4046e40ef47b4 2013-04-05 23:51:22 ....A 293984 Virusshare.00050/Backdoor.Win32.Agobot.lo-c1d24b8470844faa2110ad4152a106e0d729bc28 2013-04-05 22:08:06 ....A 294912 Virusshare.00050/Backdoor.Win32.Agobot.lo-ed4ec78926719a7088f0319803ceed3d22c85f6c 2013-04-05 22:08:04 ....A 303104 Virusshare.00050/Backdoor.Win32.Agobot.nq-0496de4fecced40bd0ba501aefd96da580344b22 2013-04-05 23:05:48 ....A 116368 Virusshare.00050/Backdoor.Win32.Agobot.nq-0e60b53ae81755555973c6cf3e9ac393d2ac7e08 2013-04-05 23:56:20 ....A 135168 Virusshare.00050/Backdoor.Win32.Agobot.nq-25becf7a457cca674738054a372e76fdb0438401 2013-04-05 23:49:14 ....A 109568 Virusshare.00050/Backdoor.Win32.Agobot.nq-365e7443b2101b22f334c1b1483dcf46edd6ac06 2013-04-05 23:28:06 ....A 303104 Virusshare.00050/Backdoor.Win32.Agobot.nq-4834652e101b4897e800c74f496e7f078ce82751 2013-04-05 23:45:38 ....A 105542 Virusshare.00050/Backdoor.Win32.Agobot.nq-776b81a72b6df3c0a893b40dd5014e6c187c9014 2013-04-05 23:50:26 ....A 303104 Virusshare.00050/Backdoor.Win32.Agobot.nq-b40c7d0f93404f73ea34d577d89b218d11b57783 2013-04-05 23:56:48 ....A 199168 Virusshare.00050/Backdoor.Win32.Agobot.nq-f5819a28e014bad0d380d8d3ae8e397665647104 2013-04-05 22:42:46 ....A 56320 Virusshare.00050/Backdoor.Win32.Agobot.pac-44f96e5f37c2622ec43a1f29ba338ac9d71c8955 2013-04-05 23:03:02 ....A 132468 Virusshare.00050/Backdoor.Win32.Agobot.qdp-303926344e2d72bc05120d308609a1c159a39169 2013-04-05 22:38:28 ....A 54784 Virusshare.00050/Backdoor.Win32.Agobot.rny-0e767b83ca777224b41f053d8e5886279ca9100b 2013-04-05 22:58:12 ....A 248320 Virusshare.00050/Backdoor.Win32.Agobot.rny-4a9d821f1f7178d16af52e7db9ef08527581e675 2013-04-05 23:54:50 ....A 327680 Virusshare.00050/Backdoor.Win32.Agobot.sw-fdfd08b78443825f98523af4eb4634c802474933 2013-04-05 21:22:48 ....A 126976 Virusshare.00050/Backdoor.Win32.Agobot.vo-a5a0b31af3f5c1ee6b468abc01a7741b7b6f8c43 2013-04-05 21:15:50 ....A 105472 Virusshare.00050/Backdoor.Win32.Agobot.wk-433511b187f07a32238a7755d2709432f94f5cc7 2013-04-05 23:39:50 ....A 70656 Virusshare.00050/Backdoor.Win32.Agobot.wx-97a53f637b53fc26ae15642908029491c90a0ec5 2013-04-05 23:40:12 ....A 49040 Virusshare.00050/Backdoor.Win32.Agobot.z-9eaaf99818f072bf7cf6df17018e1fbac0b006e2 2013-04-05 22:16:28 ....A 122880 Virusshare.00050/Backdoor.Win32.Aim.a-284f4f9113b07adb74bccea6d3e4405b40c10b16 2013-04-05 22:35:28 ....A 44032 Virusshare.00050/Backdoor.Win32.Aimbot.ae-6e446a07918af334dc999b691d8362f2a0ae810b 2013-04-05 22:54:36 ....A 56267 Virusshare.00050/Backdoor.Win32.Aimbot.ae-b995194b097eb77427ba813312d27869cc298672 2013-04-05 23:02:46 ....A 46250 Virusshare.00050/Backdoor.Win32.Aimbot.ae-efe117d7359f844d25160fb5ff3bcdc903302983 2013-04-05 23:08:58 ....A 54181 Virusshare.00050/Backdoor.Win32.Aimbot.cg-23518c8d6c7e20edd7d36499969d32789f9eba54 2013-04-05 21:22:44 ....A 61068 Virusshare.00050/Backdoor.Win32.Aimbot.cu-5f2016d5df12319f3da7b03b28bfdead397c6527 2013-04-05 22:45:08 ....A 132096 Virusshare.00050/Backdoor.Win32.Albot.vib-7ba78a6d70f102b376465abc7bf79ee06996c514 2013-04-06 00:02:18 ....A 54784 Virusshare.00050/Backdoor.Win32.Allaple.a-248ebb32df3a245da1fe294a44b7fcda6cd9f47d 2013-04-05 22:19:42 ....A 682225 Virusshare.00050/Backdoor.Win32.Alphabot.w-11976af9483d8c79949f214b6e0624a1a8edc908 2013-04-05 22:00:46 ....A 339968 Virusshare.00050/Backdoor.Win32.Amitis.12-62bdb5f34216fbad0224fffef35e4b6b6cb1028b 2013-04-05 22:01:34 ....A 10752 Virusshare.00050/Backdoor.Win32.Amitis.143-7e1c0463e7350774c82296c2f17c0d70b9acdd3e 2013-04-05 21:53:08 ....A 10240 Virusshare.00050/Backdoor.Win32.Amitis.143-916d3cedfad5920eb774ce0e12ab92dfab30edd8 2013-04-05 21:58:20 ....A 316301 Virusshare.00050/Backdoor.Win32.Amitis.143-93eb42014c65763589482f2a1c5e0db15b99f222 2013-04-05 21:09:32 ....A 808330 Virusshare.00050/Backdoor.Win32.Amitis.143-e329fa74ae20c51dcddbc1cc846a2a6e1c096780 2013-04-05 23:00:36 ....A 13824 Virusshare.00050/Backdoor.Win32.Androm.a-252c2878b1d4a0013970336761f9e98296822115 2013-04-05 21:50:36 ....A 13824 Virusshare.00050/Backdoor.Win32.Androm.a-37d1dfbb81b5b3a3d52b2801f3455cec9dcbfa78 2013-04-05 23:31:18 ....A 14336 Virusshare.00050/Backdoor.Win32.Androm.a-41b2d7b1deefb041c96d6b70fc32b1ced70d215b 2013-04-05 21:41:22 ....A 13824 Virusshare.00050/Backdoor.Win32.Androm.a-4540458d91fdba09c45f8baccfbec68a97ae2ff8 2013-04-05 23:42:52 ....A 35840 Virusshare.00050/Backdoor.Win32.Androm.a-4e9a6a1bb621b178d1737df2695338a774dc5df4 2013-04-05 23:44:44 ....A 14848 Virusshare.00050/Backdoor.Win32.Androm.a-62974f8a850544207b18d4d9b166bffe4cd24053 2013-04-05 23:11:32 ....A 14336 Virusshare.00050/Backdoor.Win32.Androm.a-672896531f9b4f76cac84f0c78dc507bb5ce5827 2013-04-05 22:58:34 ....A 13824 Virusshare.00050/Backdoor.Win32.Androm.a-698aaee0a25322d4b91125ffe4eadf2611a6e336 2013-04-05 23:56:04 ....A 13824 Virusshare.00050/Backdoor.Win32.Androm.a-6d8994c7bbca4e2e73a8c2a582446735925a4af3 2013-04-05 22:20:14 ....A 13824 Virusshare.00050/Backdoor.Win32.Androm.a-784e9959203406348017e72b9986ef12c249fa6a 2013-04-05 23:04:42 ....A 23040 Virusshare.00050/Backdoor.Win32.Androm.a-7d1a5deadffe408ff6d091b7dce2f65ad396a5c6 2013-04-05 23:06:12 ....A 13824 Virusshare.00050/Backdoor.Win32.Androm.a-bb89cf3c79de988c6909d8341a49aa60e9a9e313 2013-04-05 23:14:04 ....A 43520 Virusshare.00050/Backdoor.Win32.Androm.a-c2f18a7dfe93319c284070a5024f5dea42416b7b 2013-04-05 23:07:36 ....A 13824 Virusshare.00050/Backdoor.Win32.Androm.a-ff16dce5b75dc6adf9fb19b83d637bbd96189a64 2013-04-05 23:14:16 ....A 199997 Virusshare.00050/Backdoor.Win32.Androm.aqov-2e97671e83c4a58441aae8ec10c10180b7ab3503 2013-04-05 22:28:58 ....A 108623 Virusshare.00050/Backdoor.Win32.Androm.aqov-8fa4780b030ba9fcbcaa18a668a98365b09f52e5 2013-04-05 23:23:26 ....A 338944 Virusshare.00050/Backdoor.Win32.Androm.awmo-9f378f2177bd6f844ff2dd223507620110b9811a 2013-04-05 23:56:58 ....A 110592 Virusshare.00050/Backdoor.Win32.Androm.axhj-b5c702964a59c6bcb6bd0247b2d5dbaf0ba2d9c9 2013-04-05 21:50:28 ....A 483840 Virusshare.00050/Backdoor.Win32.Androm.axho-ebeaeafbca6d3daa6dcc36cb4acf22e441b7d48e 2013-04-05 23:14:38 ....A 51200 Virusshare.00050/Backdoor.Win32.Androm.bali-b0b18b3c28577db9a047567fce361bca84b993a2 2013-04-05 22:21:00 ....A 352256 Virusshare.00050/Backdoor.Win32.Androm.bane-02f335c39fedfa60c59031869c4c2f127514d2f3 2013-04-05 23:30:54 ....A 39936 Virusshare.00050/Backdoor.Win32.Androm.ezsk-817f662c3ca56bd39f88c149986d29731c53ae02 2013-04-05 22:34:18 ....A 152609 Virusshare.00050/Backdoor.Win32.Androm.ezvw-6430591859d6e431a2cfb0c99e7fb108e3770039 2013-04-05 21:38:04 ....A 871241 Virusshare.00050/Backdoor.Win32.Androm.fkio-186d983264057c89d6b54fbce471b1f3c972ad1f 2013-04-05 22:07:00 ....A 51671 Virusshare.00050/Backdoor.Win32.Androm.gyck-0f426738fa9b2c12f6d908bd4d1e1a38ea9b2f86 2013-04-05 22:26:30 ....A 264232 Virusshare.00050/Backdoor.Win32.Androm.gzvk-447b608873d6a9188c85b18474e42eca370bc5f5 2013-04-05 22:36:52 ....A 380968 Virusshare.00050/Backdoor.Win32.Androm.gzvk-7323a75ecd52b053c8aec76aa1098d1825a0572b 2013-04-05 22:56:18 ....A 150549 Virusshare.00050/Backdoor.Win32.Androm.hbnq-f22112b4137a85e3cedd397a59856f2d02def906 2013-04-05 23:28:20 ....A 170025 Virusshare.00050/Backdoor.Win32.Androm.hbpf-0d511f4384cfdafe77d0f07d6422d6cfe47760be 2013-04-05 23:07:58 ....A 163840 Virusshare.00050/Backdoor.Win32.Androm.hbpf-ba605cd86a81fd8f418fd735a0f000b529058ad8 2013-04-05 23:52:08 ....A 660992 Virusshare.00050/Backdoor.Win32.Androm.hbui-18e5448450f7a69ee5d0cf180efc6e5774ca09bf 2013-04-05 23:25:48 ....A 212992 Virusshare.00050/Backdoor.Win32.Androm.hbui-64758445ad7f8b28a8f04dbd38e11cb57be4de57 2013-04-05 22:12:06 ....A 40272 Virusshare.00050/Backdoor.Win32.Androm.hbui-9fa72133be110368704e1361f4085d2495a5337b 2013-04-05 21:58:54 ....A 502784 Virusshare.00050/Backdoor.Win32.Androm.hbui-b938e5ddd4688b6d5c971e9ec8d6c87405c6a9cf 2013-04-05 22:30:06 ....A 757760 Virusshare.00050/Backdoor.Win32.Androm.hbui-d4adf3bfac245ae5377210889e8e984ebb85caa2 2013-04-05 23:53:58 ....A 86528 Virusshare.00050/Backdoor.Win32.Androm.hckl-8028ba4577543ca5d0438f96a4ad88ba1e80edd7 2013-04-05 23:53:46 ....A 1225728 Virusshare.00050/Backdoor.Win32.Androm.hdnu-694c84da781d526a3c6b8020063870cf29408d79 2013-04-05 21:36:44 ....A 90112 Virusshare.00050/Backdoor.Win32.Androm.hdst-ec2d8d17820c847e2a13dfe91f20357921e0c811 2013-04-05 23:58:36 ....A 775680 Virusshare.00050/Backdoor.Win32.Androm.hdua-3cb7ce41a9ea179961d0faaaada55f647a097647 2013-04-05 21:57:00 ....A 262144 Virusshare.00050/Backdoor.Win32.Androm.hdup-f4ed5a1c4b884c99d87036b7920a84da30641de1 2013-04-05 23:03:32 ....A 172080 Virusshare.00050/Backdoor.Win32.Androm.hedv-99e8aae647721fff8d8bcfdf6fbe46c7540f9906 2013-04-05 21:55:40 ....A 86016 Virusshare.00050/Backdoor.Win32.Androm.hevf-bdc047fcd284ac9da6aba6d3e51b1638b1f04cd6 2013-04-05 21:31:22 ....A 209163 Virusshare.00050/Backdoor.Win32.Androm.hezh-34e474865de9a4152cbda332070498ff6a24c980 2013-04-05 21:31:44 ....A 335872 Virusshare.00050/Backdoor.Win32.Androm.hezh-b41c0c48a277cb0e3cf7d855190f6d56aa845f8e 2013-04-05 22:03:22 ....A 345600 Virusshare.00050/Backdoor.Win32.Androm.hfxm-636406b0cf09dc3cb27cebb61b75b7dbf3ac8aa3 2013-04-05 21:22:04 ....A 309248 Virusshare.00050/Backdoor.Win32.Androm.hsbo-1e7f5fde2620d2d03c641ff34613e2e4b1a309ce 2013-04-05 23:58:46 ....A 265728 Virusshare.00050/Backdoor.Win32.Androm.hztl-2485cce472a6ecba16c67c1c2494e45fcb0dc3b1 2013-04-05 22:12:24 ....A 213192 Virusshare.00050/Backdoor.Win32.Androm.iaea-209e68db8dde788d9a879e160642422acae1d9bc 2013-04-05 22:06:54 ....A 249868 Virusshare.00050/Backdoor.Win32.Androm.ibeo-b21a6ad4785675b0d77a58bc4544839d919c52db 2013-04-05 23:17:16 ....A 223768 Virusshare.00050/Backdoor.Win32.Androm.ibpz-64519ef8b6a474c66feaddf99ef5d397af139bf4 2013-04-05 23:48:12 ....A 176167 Virusshare.00050/Backdoor.Win32.Androm.idlb-4f10b69a35e5d2d9206c7e97bc133f481b3c6831 2013-04-05 22:00:32 ....A 700468 Virusshare.00050/Backdoor.Win32.Androm.jdbr-80b8de97dc560fcfe0fc9ca1798d6e80c05e1485 2013-04-05 22:31:08 ....A 535092 Virusshare.00050/Backdoor.Win32.Androm.jdbr-8412876182573da1c0d007b6541816495354a968 2013-04-05 22:03:26 ....A 1745269 Virusshare.00050/Backdoor.Win32.Androm.jdbr-9ee36029c409658fcdb9509ea0485b8a0b1a8e14 2013-04-05 22:40:48 ....A 704564 Virusshare.00050/Backdoor.Win32.Androm.jdbr-d91804a7c87893416aee52783bb0c56480976475 2013-04-05 22:48:42 ....A 719412 Virusshare.00050/Backdoor.Win32.Androm.jdbr-e77727a354f15339eae9cf9efc8fdb0ef72c7f1f 2013-04-05 23:01:32 ....A 158220 Virusshare.00050/Backdoor.Win32.Androm.jnib-b0e50224ff9e6882c88d8474478171c7049fe734 2013-04-05 21:47:52 ....A 218573 Virusshare.00050/Backdoor.Win32.Androm.jooj-211d151ac4fa125d905f035eec7d7d300c48b54c 2013-04-05 22:56:00 ....A 93696 Virusshare.00050/Backdoor.Win32.Androm.jpeh-14b7c4b4d97197b748c8376ca18c99f3eebf8163 2013-04-05 23:01:00 ....A 162816 Virusshare.00050/Backdoor.Win32.Androm.jvbu-23ef312bb3a029533a6bb62f395c9381483cf705 2013-04-05 21:24:34 ....A 499912 Virusshare.00050/Backdoor.Win32.Androm.jxcj-24106477d709553eef8a5ccb0e89193b3f03c408 2013-04-05 23:22:30 ....A 384000 Virusshare.00050/Backdoor.Win32.Androm.jxcj-30916315c5bf81b88d7ef1399347e85b83ba42a9 2013-04-05 22:18:40 ....A 384000 Virusshare.00050/Backdoor.Win32.Androm.jxcj-7212a12ba03604e50c35fe4834a4e3f0755115b2 2013-04-05 23:08:40 ....A 361984 Virusshare.00050/Backdoor.Win32.Androm.jxcj-c1e9e2b932fc50539529dca05ec2e7b1f1dfa89f 2013-04-05 22:08:42 ....A 384000 Virusshare.00050/Backdoor.Win32.Androm.jxcj-f26e900ccda88e3a44b1ff9efeb7815f030f0ad4 2013-04-05 22:34:48 ....A 110592 Virusshare.00050/Backdoor.Win32.Androm.jxgb-477eae62f31679ca58c7701bd6fb7c9b7dc2f66a 2013-04-05 22:58:00 ....A 103936 Virusshare.00050/Backdoor.Win32.Androm.jxgb-9efb17191644c69c75d56bdd7385536202f5e8cd 2013-04-05 23:11:24 ....A 129655 Virusshare.00050/Backdoor.Win32.Androm.jxgb-ca322945c485f25821c88fd1bdec56edfc9508f2 2013-04-05 22:47:22 ....A 108544 Virusshare.00050/Backdoor.Win32.Androm.jxgb-db9e1a79b95b5172bd03c2c18189dbfc8ca76ec8 2013-04-05 22:07:26 ....A 410506 Virusshare.00050/Backdoor.Win32.Androm.jxgi-5423bd99ad8806c90f09df4e214dd1afc267fe9d 2013-04-05 21:46:48 ....A 839785 Virusshare.00050/Backdoor.Win32.Androm.jxqs-139207e6e643a23de0091b06046d2ae3bae2755d 2013-04-05 23:11:46 ....A 365673 Virusshare.00050/Backdoor.Win32.Androm.jxqs-27915fbd0a61cccc9a4daba085396dd909add072 2013-04-05 23:50:54 ....A 818793 Virusshare.00050/Backdoor.Win32.Androm.jxqs-a65efd4e598b0c5db7c1d3baab5c77425c85532d 2013-04-05 21:54:34 ....A 262160 Virusshare.00050/Backdoor.Win32.Androm.jxtc-3dbb210f5b97267c0c66353c3ad6112dc0282bd0 2013-04-05 22:01:04 ....A 548226 Virusshare.00050/Backdoor.Win32.Androm.jxtc-be02ed9d7f4ee87be61910166ca132899b6bc78c 2013-04-05 23:52:54 ....A 262160 Virusshare.00050/Backdoor.Win32.Androm.jxtc-d82dee826fd01a31a814271605bb5a586d69adcd 2013-04-05 22:44:16 ....A 65655 Virusshare.00050/Backdoor.Win32.Androm.jyap-027b46ef8c49eb96f5f4a52dc6b587066014ad3f 2013-04-05 22:30:14 ....A 65655 Virusshare.00050/Backdoor.Win32.Androm.jyap-54c8d5af10f949e38dbb3a5cdf429a3cfea31f22 2013-04-05 21:25:48 ....A 49152 Virusshare.00050/Backdoor.Win32.Androm.jyap-5889949b3f5c391c5c00f693e19ea1d6a467a4f5 2013-04-05 22:18:36 ....A 49157 Virusshare.00050/Backdoor.Win32.Androm.jyap-87f89090ee15c69543e91b1db64136848034d84f 2013-04-05 23:46:48 ....A 49152 Virusshare.00050/Backdoor.Win32.Androm.jyap-92180cf12d65582ff13cc1f5d2bfc60e7b640244 2013-04-05 21:54:50 ....A 65655 Virusshare.00050/Backdoor.Win32.Androm.jyap-ad095d4c951c964f51615214188dc3faad196275 2013-04-05 22:40:08 ....A 159338 Virusshare.00050/Backdoor.Win32.Androm.jzvi-701623eb3b0b99565770a964daec4eac57aa06f4 2013-04-05 23:16:26 ....A 159823 Virusshare.00050/Backdoor.Win32.Androm.kany-3abdef0d013d25f33648f8bbdaadbae9100a141d 2013-04-05 21:48:24 ....A 159823 Virusshare.00050/Backdoor.Win32.Androm.kany-3ce8e7ffb446dff6b8f622ab30dd6b167a71f395 2013-04-05 22:59:50 ....A 159823 Virusshare.00050/Backdoor.Win32.Androm.kany-5c43af8f239d8f0c72962bc0c6c32e57b84bc316 2013-04-05 22:21:16 ....A 159823 Virusshare.00050/Backdoor.Win32.Androm.kany-7c064a7b18c2e89f7e3997fb3e62544ee579a362 2013-04-05 23:42:28 ....A 159823 Virusshare.00050/Backdoor.Win32.Androm.kany-9c2b6e13d2aba6f106aeee032871f0668c5041b9 2013-04-05 21:55:02 ....A 159823 Virusshare.00050/Backdoor.Win32.Androm.kany-9ede92af47efbd97f38ad0e630c5c9e7da706200 2013-04-05 23:48:08 ....A 159823 Virusshare.00050/Backdoor.Win32.Androm.kany-d691423695f848d46c0893d66d648557d1127010 2013-04-05 23:09:48 ....A 159823 Virusshare.00050/Backdoor.Win32.Androm.kany-e4daf3f9df90658cd8f71a161d3544bff9adcdc5 2013-04-05 22:42:34 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-01a319b5922aa1918ce129746fd9f5cce2e05475 2013-04-05 22:18:40 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-0772f238e91d06a36c1fc3705a1cf6e65e14739b 2013-04-05 22:33:02 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-189af35cb856e76ec6b2688ae6e77337589f83c3 2013-04-05 22:44:14 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-29f1343343dbf4133e0bd309b397bb01cc0890e3 2013-04-05 23:37:44 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-54c3159de4836030ff3146e034b199d2e8b01dc3 2013-04-05 22:44:28 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-781c502c8bc1628091543656da8a1b4e7cd2cfcd 2013-04-05 22:30:52 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-a4399e22cc5720262a8d6dc9417019459d01a25f 2013-04-05 21:22:34 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-b3befa745f9a99c7337284a1be8e3a70adb05708 2013-04-05 22:18:28 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-bc810507b217e04a37ac0bf1f513741153625841 2013-04-05 23:58:24 ....A 462848 Virusshare.00050/Backdoor.Win32.Androm.kqwh-ca8d4f6bbfb64c66bad5c336cdad9002eaafea4e 2013-04-05 21:45:12 ....A 311296 Virusshare.00050/Backdoor.Win32.Androm.muqp-008d8ee3cb1ca75fffbab65f17c15ed9f843ba2c 2013-04-05 21:45:06 ....A 311296 Virusshare.00050/Backdoor.Win32.Androm.muqp-05416de1cb4a0094e78c2543942e4d5a39f88fe6 2013-04-05 21:53:08 ....A 311296 Virusshare.00050/Backdoor.Win32.Androm.muqp-5d2975bb1b0cf3f8248c6583781da95bde8b6126 2013-04-05 23:21:12 ....A 311296 Virusshare.00050/Backdoor.Win32.Androm.muqp-a43964e6f7bc9ea0ebde1f6fe60bb2550b36488b 2013-04-05 23:10:40 ....A 688128 Virusshare.00050/Backdoor.Win32.Androm.orbv-7747e79eab8c912388f27d9c957217296b243be9 2013-04-05 22:08:18 ....A 835584 Virusshare.00050/Backdoor.Win32.Androm.osyd-e89fbfd042f0af0706aa73635b860fd7445b8dcd 2013-04-05 22:21:34 ....A 184320 Virusshare.00050/Backdoor.Win32.Androm.otpx-cd1a148351239966b21f2fc0ba0086200ddc44d0 2013-04-05 23:58:08 ....A 319217 Virusshare.00050/Backdoor.Win32.Androm.ouus-3c37c40afc8217ed88439369e19808085111db4f 2013-04-05 21:36:44 ....A 147456 Virusshare.00050/Backdoor.Win32.Androm.qehc-d880494b2f8831e4305580062a40eceb4c9defa5 2013-04-05 23:32:06 ....A 1167531 Virusshare.00050/Backdoor.Win32.Androm.qfma-295bb959ebd4fcafda77b6e0e4ac11fe84f76e71 2013-04-05 21:14:22 ....A 57192 Virusshare.00050/Backdoor.Win32.Androm.qttr-3fe9d294b847c9413c92925df4fa39c1af824ae0 2013-04-05 22:20:56 ....A 407042 Virusshare.00050/Backdoor.Win32.Androm.tfvu-23726496a2b82c0b6ad9a06a79d1dc5cdfec7f0b 2013-04-05 23:20:48 ....A 47746 Virusshare.00050/Backdoor.Win32.Androm.ttdr-c3aea7ddf3920182577a2754296a3958f7588fa0 2013-04-05 23:59:18 ....A 97307 Virusshare.00050/Backdoor.Win32.Androm.uknk-96976ed4cddffe96fbb2b00f82dc58ffb65e430f 2013-04-05 21:47:28 ....A 503296 Virusshare.00050/Backdoor.Win32.Antilam.20-16f9cff66066861992c093c8f265901c3eddf74d 2013-04-05 22:02:30 ....A 184364 Virusshare.00050/Backdoor.Win32.Antilam.20-f5db4ac6444a5bef44e5b6c69fadf49dba5e4260 2013-04-05 23:52:00 ....A 2688 Virusshare.00050/Backdoor.Win32.Aphexdoor.LiteSock-2c796658d999b9389cac456635fe4cfdd88c878c 2013-04-05 21:14:40 ....A 2513536 Virusshare.00050/Backdoor.Win32.Asper.aaft-190d1dd88232e8cb662a4179f7f378a9b58221ba 2013-04-05 22:17:50 ....A 1002624 Virusshare.00050/Backdoor.Win32.Asper.aafy-8b793ab332b54243ee1c031f4a24116b3d527bfe 2013-04-05 23:45:04 ....A 1323136 Virusshare.00050/Backdoor.Win32.Asper.aann-70960f35c191995058a911adcadd91701ccad993 2013-04-05 22:20:20 ....A 1266688 Virusshare.00050/Backdoor.Win32.Asper.acih-c28400bfb3a6e29b00959f4690f52a86dbd08eb6 2013-04-05 23:18:52 ....A 844416 Virusshare.00050/Backdoor.Win32.Asper.acmz-f58840f878842d8eaefd650fceb094894130ea4b 2013-04-05 23:25:32 ....A 1432192 Virusshare.00050/Backdoor.Win32.Asper.acog-7caace0992710afe648b7ec010fff691ceeb6978 2013-04-05 23:41:28 ....A 2769024 Virusshare.00050/Backdoor.Win32.Asper.acrj-529bef52ab3ed56cf3518859a76aa715fc82852c 2013-04-05 22:15:46 ....A 2769024 Virusshare.00050/Backdoor.Win32.Asper.acrj-73ec9ff20ce6dfc09a52caea44ac61470ca516e0 2013-04-05 23:27:22 ....A 522240 Virusshare.00050/Backdoor.Win32.Asper.acsy-690a9fcd855881552e7bf484d81806a451447ec1 2013-04-05 23:55:48 ....A 521856 Virusshare.00050/Backdoor.Win32.Asper.xer-283d9d9c91b289654b9da4b70f945860413fbd23 2013-04-05 23:51:42 ....A 479232 Virusshare.00050/Backdoor.Win32.Assasin.11-2793fb2cdc9d82aa373269177de82df0d67b8570 2013-04-05 23:28:26 ....A 188118 Virusshare.00050/Backdoor.Win32.Assasin.11-44f61d60aed2932639f94924e053822e5cfa76c5 2013-04-05 23:00:52 ....A 8192 Virusshare.00050/Backdoor.Win32.Asylum.01-84f608f72e75d5221e352c04d351068d472d21e3 2013-04-05 22:04:06 ....A 471040 Virusshare.00050/Backdoor.Win32.Asylum.01-e4e89655692bbd7a011d92eb32abe2adaa5f5351 2013-04-05 23:49:50 ....A 7168 Virusshare.00050/Backdoor.Win32.Asylum.013-1d67693ff230278f9e744c617f0d6267ad1e1ba5 2013-04-05 22:15:54 ....A 675840 Virusshare.00050/Backdoor.Win32.Asylum.014-b6792d221e63dfdc559f7ad78c92f34bcc012213 2013-04-05 23:28:34 ....A 375808 Virusshare.00050/Backdoor.Win32.Augudor.b-4efa54674d7b007d2241c57f0921d8b90031370c 2013-04-05 22:57:38 ....A 1761861 Virusshare.00050/Backdoor.Win32.AutoIt.dc-6505db403907d48f63194e0e47fa4aa73a664eed 2013-04-05 22:41:48 ....A 1664365 Virusshare.00050/Backdoor.Win32.AutoIt.dc-987ee92ca6f57920b0e2962318dd6548ff09b18a 2013-04-05 22:45:16 ....A 285941 Virusshare.00050/Backdoor.Win32.AutoIt.dc-ba864d80ae13ee70cc5f2393dacad1e83d97bcf5 2013-04-05 22:59:12 ....A 477266 Virusshare.00050/Backdoor.Win32.AutoIt.o-96ddc9471b8c7d1e96055424c675755791f85044 2013-04-05 21:37:54 ....A 276992 Virusshare.00050/Backdoor.Win32.Autocrat.b-6fdba044c927fddf229fef680a0a3e006571831c 2013-04-05 23:16:48 ....A 214216 Virusshare.00050/Backdoor.Win32.Autocrat.b-8d968bfe9b6200631b21a0a913d5ebefdc84a56a 2013-04-05 23:12:06 ....A 433226 Virusshare.00050/Backdoor.Win32.Azbreg.asq-1804adb8a736799c0d8c3b9556335b19c7d83ebb 2013-04-05 22:40:02 ....A 157072 Virusshare.00050/Backdoor.Win32.Azbreg.asq-18eb616094c02ee9b800456a5338a13ae1c134f3 2013-04-05 22:18:42 ....A 157072 Virusshare.00050/Backdoor.Win32.Azbreg.asq-2f2caf3b7fcbda0213eaa75bca8b08ac133e635c 2013-04-05 21:55:54 ....A 795878 Virusshare.00050/Backdoor.Win32.Azbreg.asq-46dad27b42272dd87fb89128695b6264c992a0d1 2013-04-05 21:33:58 ....A 164588 Virusshare.00050/Backdoor.Win32.Azbreg.asq-91d619f1e9c1d979dc7244387acfc230fb572964 2013-04-05 21:59:26 ....A 433185 Virusshare.00050/Backdoor.Win32.Azbreg.asq-b25235cf8781ef947a70cebbe5ab5d3cfc18b442 2013-04-05 22:46:30 ....A 1499136 Virusshare.00050/Backdoor.Win32.Azbreg.asq-cfc0f3f9ae3573338eab8a6c21fc03d0e5ccf072 2013-04-05 22:00:36 ....A 170369 Virusshare.00050/Backdoor.Win32.Azbreg.asq-e1aabb73b214495b73b7a1f84d0cdaa1c6ea29b6 2013-04-05 21:14:04 ....A 176406 Virusshare.00050/Backdoor.Win32.Azbreg.xbt-a4114d55cbb3abecd832e7a027cecd2473f334dd 2013-04-05 21:46:06 ....A 31232 Virusshare.00050/Backdoor.Win32.BNLite-cc9ebcbd34494a72b3b49dcf5eb37f36be211436 2013-04-05 22:49:38 ....A 774144 Virusshare.00050/Backdoor.Win32.BO.BeeOne.13-0216e793195b5480f4dc63c2c5c1e775e5b956fe 2013-04-05 21:18:24 ....A 2048 Virusshare.00050/Backdoor.Win32.BO.a-413f28ddca19b05c44d85be138b599dc2158e2a9 2013-04-05 23:39:02 ....A 124928 Virusshare.00050/Backdoor.Win32.BO.a-63f4de32b348c440a57e30f504edaaa84873de12 2013-04-05 23:28:02 ....A 80460 Virusshare.00050/Backdoor.Win32.BO.a-d223f892a17515eb31c5d2c358855dad1f5a6108 2013-04-05 21:15:24 ....A 8192 Virusshare.00050/Backdoor.Win32.BO.a-ec4a8a0af4334c740deadc6c1cebcade4c8ee795 2013-04-05 21:17:32 ....A 311397 Virusshare.00050/Backdoor.Win32.BO.b-795187f295eefce4a3caffde55e323f64a5acbc0 2013-04-05 22:09:26 ....A 581632 Virusshare.00050/Backdoor.Win32.BO2K.10-31a441899b6b1ba2702ac3bd01231ffa5a5c07d1 2013-04-05 21:43:38 ....A 114688 Virusshare.00050/Backdoor.Win32.BO2K.10-923fbbd5215109eaf7dcd8d004ff423ea5635a68 2013-04-05 23:24:12 ....A 240128 Virusshare.00050/Backdoor.Win32.BO2K.10-b7ec25eaccc14cc4f2e483f8f5072d7b9122b57c 2013-04-05 23:41:12 ....A 157696 Virusshare.00050/Backdoor.Win32.BO2K.13.a-bc39b79b09f96f90bcd19b21dcaeb7f8393e2442 2013-04-05 21:33:54 ....A 84480 Virusshare.00050/Backdoor.Win32.BO2K.13.a.plugin-18655e37c71aecd52af5059ac80867af412bc9ea 2013-04-05 23:30:28 ....A 73728 Virusshare.00050/Backdoor.Win32.BO2K.plugin-46e4505203b0fc4fb578fbc3fda49ff60e31f4ba 2013-04-05 22:15:12 ....A 62464 Virusshare.00050/Backdoor.Win32.BO2K.server-25ecfe4e9049ff06ad2b40042d689bd6e0bef7ba 2013-04-05 21:56:50 ....A 10240 Virusshare.00050/Backdoor.Win32.BOXP.plugin-8b2fad857d60fbe613e256081c585939b7216565 2013-04-05 23:44:48 ....A 466944 Virusshare.00050/Backdoor.Win32.BackConstructor.20-a66a39d4bb0021f491a002f2cb821d919ea481bb 2013-04-05 21:16:56 ....A 59904 Virusshare.00050/Backdoor.Win32.BackEnd.d-8f9c87e7d9ad15cb7710d82c5e321a46e63365cf 2013-04-05 22:06:14 ....A 37888 Virusshare.00050/Backdoor.Win32.Backage.30-0ea54310f288d7ccd78279506440d1f72f3995f4 2013-04-05 22:42:12 ....A 15360 Virusshare.00050/Backdoor.Win32.Bancodor.a-7210d97cd4f4f6ede5a85860cb5dbb9a545fc169 2013-04-05 22:01:50 ....A 206882 Virusshare.00050/Backdoor.Win32.Bancodor.b-03945230d266bb0d83979b86f0bf98f29920ccd4 2013-04-05 21:12:14 ....A 210432 Virusshare.00050/Backdoor.Win32.Bancodor.b-492c8130cba2aeb12f6f557db9d2c901f104e969 2013-04-05 21:14:42 ....A 482828 Virusshare.00050/Backdoor.Win32.Bancodor.b-705011a10ab99d5d409a7eb9fa39c0100d24c509 2013-04-05 23:20:32 ....A 419328 Virusshare.00050/Backdoor.Win32.Bancodor.bs-21705f19821ca493a8a8852c262da395713703ba 2013-04-05 22:57:00 ....A 6656 Virusshare.00050/Backdoor.Win32.Bancodor.x-97eed3ab47115def4970a069dd118089c3c6eda1 2013-04-05 21:42:14 ....A 100864 Virusshare.00050/Backdoor.Win32.Bandok.ac-cb7a402f7d88c572226611dff8687ad5580f1a89 2013-04-05 21:54:44 ....A 102400 Virusshare.00050/Backdoor.Win32.Bandok.av-62050d57553a441cc93878c52aeda66200d401a4 2013-04-05 22:07:40 ....A 91408 Virusshare.00050/Backdoor.Win32.Bandok.av-ea149db23bf76be6731ba44a5d0cb2ac041e9e80 2013-04-05 23:07:28 ....A 44824 Virusshare.00050/Backdoor.Win32.Bandok.bd-5d21e738ad6bb268b3f068ddb91b140d587c9ade 2013-04-05 23:57:14 ....A 98304 Virusshare.00050/Backdoor.Win32.Bandok.be-2dc6de251ef42a50dd552a311abb0765ba118136 2013-04-05 21:41:00 ....A 33842 Virusshare.00050/Backdoor.Win32.Bandok.be-f5cb4241c2b4bd80f833c5f5078f90c9efbc7a71 2013-04-05 21:29:02 ....A 40954 Virusshare.00050/Backdoor.Win32.Bandok.be-fb957272d54cbb59ea9423671e3b6fb61fa67a42 2013-04-05 23:49:18 ....A 14085 Virusshare.00050/Backdoor.Win32.Bandok.d-14f258d0afef5fe9816da6df47b0a584bf73c576 2013-04-05 22:40:12 ....A 22761 Virusshare.00050/Backdoor.Win32.Bandok.s-a09cbc3c57046bd68c314db8e310e25e35a3da25 2013-04-05 23:17:18 ....A 66560 Virusshare.00050/Backdoor.Win32.Banito.bl-3b30eef613c81867077cee437b3ea1b7bad98346 2013-04-05 21:27:42 ....A 66560 Virusshare.00050/Backdoor.Win32.Banito.bl-4fa8f6a9a8e8341de6f023c256ca2e732af58e50 2013-04-05 23:47:50 ....A 57344 Virusshare.00050/Backdoor.Win32.Banito.bt-20e6e9469e6e89ec7e2500c636be27c9cc715214 2013-04-05 21:58:14 ....A 24576 Virusshare.00050/Backdoor.Win32.Banito.bt-e9f1a443336bc716a211cd9621f0ef9c7fde32b4 2013-04-05 22:08:16 ....A 81920 Virusshare.00050/Backdoor.Win32.Banito.dnh-2060d3cb5845113f4f0ab221482bb7226adb83ed 2013-04-05 22:23:18 ....A 454377 Virusshare.00050/Backdoor.Win32.Banito.dnh-6dd16dc70ca9e2a0a09c0786c6f0979a737ee9df 2013-04-05 23:27:38 ....A 248233 Virusshare.00050/Backdoor.Win32.Banito.dnh-7eb2c5581a6ac380b5caa1ab86d47746190cd41b 2013-04-06 00:01:40 ....A 547328 Virusshare.00050/Backdoor.Win32.Banito.m-e67dc790c42f917b036dd379b20aad6195dd9be8 2013-04-05 23:57:56 ....A 40960 Virusshare.00050/Backdoor.Win32.Banito.r-797a08748fb11f36a58f961310052738812416d1 2013-04-05 21:27:52 ....A 53248 Virusshare.00050/Backdoor.Win32.Banito.z-6ae7e7c600ee0fb9c5f85876ffbbd432dea36e6b 2013-04-05 22:23:54 ....A 53664 Virusshare.00050/Backdoor.Win32.Banito.z-ebf6653e1effb3085db011057cacdb64d5a6c08a 2013-04-05 23:27:54 ....A 57410 Virusshare.00050/Backdoor.Win32.Beastdoor.192.b-2ddd34264aa6fb9c3cc9d8a93ab8633b23a45be2 2013-04-05 23:37:34 ....A 61523 Virusshare.00050/Backdoor.Win32.Beastdoor.205-5d6350f505447add70f15838b87c32da80a776c5 2013-04-05 22:01:52 ....A 1715444 Virusshare.00050/Backdoor.Win32.Beastdoor.205-f97b95ab6efe2c4ce1d3f1de84628b8cedc5db8c 2013-04-05 21:12:34 ....A 71993 Virusshare.00050/Backdoor.Win32.Beastdoor.a-2911cdb7be80bdb06b7aa03f4bf391d8f6997409 2013-04-05 22:55:08 ....A 71882 Virusshare.00050/Backdoor.Win32.Beastdoor.a-464f4509e9883ef3088148b89cd0d6c2f7b2d6ac 2013-04-05 22:10:42 ....A 34568 Virusshare.00050/Backdoor.Win32.Beastdoor.ab-adb4d394e694845145d5074a581242f45d381337 2013-04-05 23:01:58 ....A 585858 Virusshare.00050/Backdoor.Win32.Beastdoor.ai-e09b2906b2d78ac8ce7436bcb267353543378c2a 2013-04-05 23:46:02 ....A 53250 Virusshare.00050/Backdoor.Win32.Beastdoor.av-ac42267d75994697ce6ef76799fa5255e0b5dfcf 2013-04-05 22:05:18 ....A 49924 Virusshare.00050/Backdoor.Win32.Beastdoor.av-ed592bc781054545009126c1cb030a5fb62ab8e0 2013-04-05 23:07:58 ....A 860636 Virusshare.00050/Backdoor.Win32.Beastdoor.az-2bf5f6b94472e017075989f3f1c36a002ae28375 2013-04-05 22:38:36 ....A 32816 Virusshare.00050/Backdoor.Win32.Beastdoor.az-58b3b88edf40c6741ae4a825905eb85d662b0d6f 2013-04-05 22:07:56 ....A 332922 Virusshare.00050/Backdoor.Win32.Beastdoor.az-6e657f9601e182f890c7850d6685c21f2f3ce8bc 2013-04-05 22:18:24 ....A 314197 Virusshare.00050/Backdoor.Win32.Beastdoor.az-7f2780bf5391003d293de8d39cbde83d458f5a7a 2013-04-05 23:46:14 ....A 73057 Virusshare.00050/Backdoor.Win32.Beastdoor.d-a96afeb00bd28f4891baa546627ac72151058269 2013-04-05 22:44:30 ....A 293414 Virusshare.00050/Backdoor.Win32.Beastdoor.g-cb4572a90add85f146f164753e91cdaddcdaa318 2013-04-05 22:46:18 ....A 31927 Virusshare.00050/Backdoor.Win32.Beastdoor.h-582377befdee631cee3195337d4d85f5a71f6b94 2013-04-05 22:39:28 ....A 72396 Virusshare.00050/Backdoor.Win32.Beastdoor.ic-c06c524a83f6df28955e81732b8138505ec61537 2013-04-05 22:04:20 ....A 31890 Virusshare.00050/Backdoor.Win32.Beastdoor.ik-c1269c02b1483fc1ecc05e4f808f2c70c3ee4a56 2013-04-05 22:07:44 ....A 31458 Virusshare.00050/Backdoor.Win32.Beastdoor.kb-fdb8402d4654ccdb080c0c62152395709c47524d 2013-04-05 23:31:28 ....A 30928 Virusshare.00050/Backdoor.Win32.Beastdoor.l-13a1e1c4bd44a8904dfaa54224207c6a50a9699a 2013-04-05 22:15:20 ....A 31130 Virusshare.00050/Backdoor.Win32.Beastdoor.l-311a51d439e07aadee45f728190e5435e91a7e1a 2013-04-05 22:15:10 ....A 30869 Virusshare.00050/Backdoor.Win32.Beastdoor.l-6e3e02a5029359b4fe57457bcfadba831488d1e2 2013-04-05 23:29:14 ....A 4336 Virusshare.00050/Backdoor.Win32.Beastdoor.l-90604c1a116d48665a9ee5f993fe43a2aa0a7985 2013-04-05 23:54:38 ....A 34171 Virusshare.00050/Backdoor.Win32.Beastdoor.l-b49395b2ae987e1e87fa7b2886a32299b330aa42 2013-04-05 21:23:32 ....A 31193 Virusshare.00050/Backdoor.Win32.Beastdoor.l-e9c455cac784ce608fcc9c63abe0a2b439ebdb91 2013-04-05 23:05:16 ....A 37996 Virusshare.00050/Backdoor.Win32.Beastdoor.nd-61ba6b2e9cfb51c2da7c8ad8df8469df6345289e 2013-04-05 21:36:22 ....A 68323 Virusshare.00050/Backdoor.Win32.Beastdoor.nd-867f7332006d6d673c72da3df9e24d2f1ece22a4 2013-04-05 21:39:50 ....A 50785 Virusshare.00050/Backdoor.Win32.Beastdoor.nx-56c71bdb70b18f50f3831d3f259ccbe439a98a9a 2013-04-05 23:41:08 ....A 52224 Virusshare.00050/Backdoor.Win32.Beastdoor.oq-5a31f9ea17be8d8da58da6a78033b13171abc743 2013-04-05 23:27:42 ....A 127488 Virusshare.00050/Backdoor.Win32.Beastdoor.os-71ee20126435bb6cbec7d34f960cf865f845fd61 2013-04-05 22:14:02 ....A 69120 Virusshare.00050/Backdoor.Win32.Beastdoor.pl-e3518057592ef1b980fddcfdea20915caebec2ac 2013-04-05 23:15:02 ....A 36352 Virusshare.00050/Backdoor.Win32.Beastdoor.rw-45baea716ab27663aff2c6479065c14a27291e29 2013-04-05 22:01:42 ....A 70912 Virusshare.00050/Backdoor.Win32.Beastdoor.rw-7b3085249873756aeba56a8d3e4469c041badd9c 2013-04-05 22:23:48 ....A 29934 Virusshare.00050/Backdoor.Win32.Beastdoor.rw-a911686e2145be937fb4ca954c616367829d02fd 2013-04-05 21:25:24 ....A 73172 Virusshare.00050/Backdoor.Win32.Beastdoor.rw-b8dc2367e29f17055f1527c486e3be936b6dae75 2013-04-06 00:01:40 ....A 72976 Virusshare.00050/Backdoor.Win32.Beastdoor.rw-b909c9c60279094fba0f52115fed20a1ed98b677 2013-04-05 22:00:34 ....A 69898 Virusshare.00050/Backdoor.Win32.Beastdoor.rw-f722946f7002c33d67eeac5d6bfcbd1a962d52da 2013-04-05 21:37:46 ....A 1146880 Virusshare.00050/Backdoor.Win32.Bifrose.1101-d28c69d402412e9c0adf27f47b015027620997d1 2013-04-05 23:18:18 ....A 20628 Virusshare.00050/Backdoor.Win32.Bifrose.aa-a3b60b2716afae32bdfb5f5099bf7390543efa9c 2013-04-05 21:55:10 ....A 20623 Virusshare.00050/Backdoor.Win32.Bifrose.aa-cd73d84a994d65f1a9fb2cac4d27574a59316fbd 2013-04-05 23:19:08 ....A 188416 Virusshare.00050/Backdoor.Win32.Bifrose.acc-753d32fb9c29c4339afecc7ce5a1f546ec33e47b 2013-04-05 23:29:14 ....A 718848 Virusshare.00050/Backdoor.Win32.Bifrose.acci-0772a8c48f25f11caf288cb46b5564c46362ba77 2013-04-05 23:05:06 ....A 748032 Virusshare.00050/Backdoor.Win32.Bifrose.acci-087a03ebf26da9f10b3b400c62638cb044fd646c 2013-04-05 23:42:30 ....A 1464832 Virusshare.00050/Backdoor.Win32.Bifrose.acci-0f3181a560da29026d87f373257f68bd66bf1ac5 2013-04-05 22:17:56 ....A 1476608 Virusshare.00050/Backdoor.Win32.Bifrose.acci-28758f51d7451f42943abbe596b1e799daa5378b 2013-04-05 22:53:16 ....A 1466368 Virusshare.00050/Backdoor.Win32.Bifrose.acci-28a818f348dda0f43abaa05aabc1dc4db9625906 2013-04-05 23:10:36 ....A 1466368 Virusshare.00050/Backdoor.Win32.Bifrose.acci-2b1da1a529f02837a43d78ce54c04a13d0190473 2013-04-05 21:39:14 ....A 1076270 Virusshare.00050/Backdoor.Win32.Bifrose.acci-4af9f24bb1d7bc47dd133d390e5b0a316eb7bfac 2013-04-05 21:41:36 ....A 724796 Virusshare.00050/Backdoor.Win32.Bifrose.acci-5c363f19fab7eb9c98adc36acb06ec818b4f1687 2013-04-05 23:54:34 ....A 689664 Virusshare.00050/Backdoor.Win32.Bifrose.acci-743573a6d5f315cf581b9b15ebdc8456309b3c37 2013-04-05 23:55:08 ....A 3147776 Virusshare.00050/Backdoor.Win32.Bifrose.acci-88c50ce7cfc4b105dfdbd6d0dee3707a294c06c0 2013-04-05 21:58:54 ....A 1466368 Virusshare.00050/Backdoor.Win32.Bifrose.acci-89b699e1815534c3726381bab9122dfd743c1cdd 2013-04-05 22:35:46 ....A 713109 Virusshare.00050/Backdoor.Win32.Bifrose.acci-a1491409f1502ba2775afde193541a8f9bc43113 2013-04-05 23:05:16 ....A 1503432 Virusshare.00050/Backdoor.Win32.Bifrose.acci-b062a006a015a8ac9798bd2bed98e59ebe8ad44c 2013-04-05 22:13:36 ....A 1424631 Virusshare.00050/Backdoor.Win32.Bifrose.acci-f80cbcde167959d09e1cef2c916312969fef1bb3 2013-04-05 23:02:26 ....A 1464832 Virusshare.00050/Backdoor.Win32.Bifrose.acci-fef4628ee51649887ba17df185c2094b561bdb62 2013-04-05 21:37:20 ....A 160637 Virusshare.00050/Backdoor.Win32.Bifrose.aci-0c396fc4678d72c8668b1fd8584804f43c6c3eec 2013-04-05 22:48:50 ....A 27517 Virusshare.00050/Backdoor.Win32.Bifrose.aci-10259d4a15b99da36ced4c117b5a832610c5ad1d 2013-04-05 23:42:50 ....A 187287 Virusshare.00050/Backdoor.Win32.Bifrose.aci-3a468215c3d30224e9cc995f3349e6e9cad47e11 2013-04-05 22:01:56 ....A 160637 Virusshare.00050/Backdoor.Win32.Bifrose.aci-443a6e74d2caceab784da3682846108a31b8d48e 2013-04-05 21:42:10 ....A 40960 Virusshare.00050/Backdoor.Win32.Bifrose.aci-46e03efa10d6790a590d8d276820ed463305e145 2013-04-05 22:35:30 ....A 27517 Virusshare.00050/Backdoor.Win32.Bifrose.aci-479776c700000ba93e249e0d7c17316c3a3d1d78 2013-04-05 22:52:04 ....A 54551 Virusshare.00050/Backdoor.Win32.Bifrose.aci-498fbfc0e205b035ff7c672a4977f8e4db32de58 2013-04-05 22:13:24 ....A 57299 Virusshare.00050/Backdoor.Win32.Bifrose.aci-507d889613f25b2c6de9f676a12b713eb1e50703 2013-04-05 21:20:58 ....A 52545 Virusshare.00050/Backdoor.Win32.Bifrose.aci-53c68dd70e5a05b4e3cda34ca13ddf86652df012 2013-04-05 21:59:20 ....A 183084 Virusshare.00050/Backdoor.Win32.Bifrose.aci-766a2ea2bf744a4aa637e00403eefc618a0aad12 2013-04-05 23:29:16 ....A 182823 Virusshare.00050/Backdoor.Win32.Bifrose.aci-a12e0dad8697dc687b2cc13d58b6c7cf9ca672b2 2013-04-05 21:39:32 ....A 50130 Virusshare.00050/Backdoor.Win32.Bifrose.aci-a9ae76af710407e6133cb09781acc35db288ad7f 2013-04-05 23:26:52 ....A 226685 Virusshare.00050/Backdoor.Win32.Bifrose.aci-b6a6668140ca03784c619076c69b9e2bbce894dc 2013-04-05 21:08:14 ....A 247808 Virusshare.00050/Backdoor.Win32.Bifrose.aci-bb40a2cab0f433e14e1fa64ec4593c315bc65a45 2013-04-05 21:19:50 ....A 49875 Virusshare.00050/Backdoor.Win32.Bifrose.aci-bcf2c449fd9866b5883d1b5397e326d8d16f9879 2013-04-05 21:54:30 ....A 30621 Virusshare.00050/Backdoor.Win32.Bifrose.aci-c86c890b3fdde41fab46f7a72c678adbf4e87de7 2013-04-05 22:33:52 ....A 74981 Virusshare.00050/Backdoor.Win32.Bifrose.aci-c8ce6fe6e079ed0c84d0e4d461153a3c9b683e7a 2013-04-05 22:34:04 ....A 113021 Virusshare.00050/Backdoor.Win32.Bifrose.aci-d00f08a348843ff86b3abb68784f9601c425eeba 2013-04-05 21:34:02 ....A 740352 Virusshare.00050/Backdoor.Win32.Bifrose.aci-e0869bbd927cd0b438f48e46ae8df64858661d33 2013-04-05 22:43:04 ....A 26742 Virusshare.00050/Backdoor.Win32.Bifrose.aci-e0f086b83c0066bac129bbdcc5d52d39a79b1746 2013-04-05 21:18:14 ....A 27517 Virusshare.00050/Backdoor.Win32.Bifrose.aci-f4a27e399a0dec0e87ad9fcede1e5f958fd0ae05 2013-04-05 21:48:00 ....A 1286144 Virusshare.00050/Backdoor.Win32.Bifrose.adr-1ced737aba0541b59df9fdd7a11bdc50d21be03d 2013-04-05 23:44:24 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.adr-2021d0c98acf3b821bf175cdd81e976019a83d55 2013-04-05 21:59:36 ....A 695071 Virusshare.00050/Backdoor.Win32.Bifrose.adr-af568d5edad1174a662d7e52fab148548152dc4c 2013-04-05 21:44:26 ....A 70907 Virusshare.00050/Backdoor.Win32.Bifrose.aer-28e1dc1596732b419fee22f730f106dff3785420 2013-04-05 21:32:24 ....A 71298 Virusshare.00050/Backdoor.Win32.Bifrose.aer-3d9771d721abf02e36cc08e518bbd3373247d415 2013-04-05 23:15:22 ....A 61179 Virusshare.00050/Backdoor.Win32.Bifrose.aer-4ea2fd49f20397779660e8f0a8ef7afbb5fd9862 2013-04-05 23:26:58 ....A 71298 Virusshare.00050/Backdoor.Win32.Bifrose.aer-987a3bd84904364b9093a9c94e8cdb8a6c13d04f 2013-04-05 21:39:04 ....A 70907 Virusshare.00050/Backdoor.Win32.Bifrose.aer-dc933033802a33ef1e888e129e55da299d72f675 2013-04-05 21:32:18 ....A 151383 Virusshare.00050/Backdoor.Win32.Bifrose.afgu-8c5004af690737f9b536325fbf9285669d8941b4 2013-04-05 21:38:48 ....A 3037696 Virusshare.00050/Backdoor.Win32.Bifrose.afqy-1d76d4e47d164235906e3f0f3dc8bfc47b8bf7b6 2013-04-05 21:22:16 ....A 5652481 Virusshare.00050/Backdoor.Win32.Bifrose.agn-c7a263ec7ec8c5667a69b6dfcc7bcd0da4c6fdb2 2013-04-05 21:19:40 ....A 45428 Virusshare.00050/Backdoor.Win32.Bifrose.ago-eb0b148b7ef51145fbb1f0495a96b0c468c6ae48 2013-04-05 23:30:20 ....A 250027 Virusshare.00050/Backdoor.Win32.Bifrose.agq-73210f22d621422961591acdcf6bead71a83d762 2013-04-05 22:48:02 ....A 38061 Virusshare.00050/Backdoor.Win32.Bifrose.agq-8debe21e37fa996309d36b3ab30dcabad769d43a 2013-04-05 23:45:24 ....A 86528 Virusshare.00050/Backdoor.Win32.Bifrose.agq-a1eff5955dbc5146530af3b7b83ff21516dbfdbb 2013-04-05 23:27:48 ....A 540529 Virusshare.00050/Backdoor.Win32.Bifrose.agq-a87b0a07fe0e1f0d932585007dce6bde097d9582 2013-04-05 21:56:44 ....A 2048 Virusshare.00050/Backdoor.Win32.Bifrose.agq-acd5a14a47c9ec7c92ee3a8e7eaa422fd925f5a5 2013-04-05 22:20:14 ....A 35054 Virusshare.00050/Backdoor.Win32.Bifrose.agq-b38eb9e0154a7a65e5395d0472f8ee767176f48b 2013-04-05 22:13:24 ....A 32768 Virusshare.00050/Backdoor.Win32.Bifrose.agq-e293809090fd82c095e6f9698a471cb1eb787d7c 2013-04-05 23:36:04 ....A 12297 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-148fb0ea1563cbe7a24f1ae2ad407d99ace3fa7d 2013-04-05 21:51:50 ....A 561885 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-2b1eaae67209ea87df3ef965d7d9b8b8b5c53e8a 2013-04-05 22:31:58 ....A 1219469 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-30f566dd8b2223a2bfb90bb7bc2b27aeb50dc8b9 2013-04-05 21:55:50 ....A 177262 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-332e0cbc67e29cea255567d49b44e944dd8f558e 2013-04-05 23:01:48 ....A 1408809 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-4743613cb5572e4d9f7c796f974fe2e8f7772abe 2013-04-05 21:47:54 ....A 1997430 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-87dd331d1291d8fd137b114b830435fe98e78047 2013-04-05 21:25:14 ....A 257688 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-b838e749ddf6bd773528da7fd52602be61f097d4 2013-04-05 23:33:58 ....A 16699333 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-c0055075d19325afad7084c030b52e0838406518 2013-04-05 21:49:32 ....A 1895998 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-e1b620cee0eac481a605a0ae1c8b4e859cd916c8 2013-04-05 21:28:48 ....A 2325487 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-f9435c4400d421e19e6369d57dcfad88654302a7 2013-04-05 22:40:10 ....A 214945 Virusshare.00050/Backdoor.Win32.Bifrose.ahrh-fffaed70b1efe36bc57a5d3762725b12d0a6cad8 2013-04-05 21:45:08 ....A 39771 Virusshare.00050/Backdoor.Win32.Bifrose.ajfc-25349ff47cd116e661fa506bf8951d8966fede55 2013-04-05 21:35:24 ....A 24576 Virusshare.00050/Backdoor.Win32.Bifrose.akqw-97dffa85ec1162f68aaa6231adf4650bd95a3bbe 2013-04-05 21:50:22 ....A 65536 Virusshare.00050/Backdoor.Win32.Bifrose.akzq-885b4883fe24e03eb6e27683fca2b08a8f99223f 2013-04-05 22:00:00 ....A 86429 Virusshare.00050/Backdoor.Win32.Bifrose.aqto-85155fd37766324dfa902e5162bb5f70ee38ae10 2013-04-05 21:20:34 ....A 1268702 Virusshare.00050/Backdoor.Win32.Bifrose.aslt-b19722a282c3cf2f3fb75464a83c700798cc6d51 2013-04-05 22:34:46 ....A 442336 Virusshare.00050/Backdoor.Win32.Bifrose.auor-1b46687cd61595c48730b7bf841a0489041019eb 2013-04-05 23:14:56 ....A 491520 Virusshare.00050/Backdoor.Win32.Bifrose.avft-928cfe49e7187411ebf3e244a3594093a4ef680d 2013-04-05 22:04:42 ....A 25651 Virusshare.00050/Backdoor.Win32.Bifrose.avo-9fd00bb13cb1c47048bd38851a14969dae6af236 2013-04-05 21:50:02 ....A 247100 Virusshare.00050/Backdoor.Win32.Bifrose.awse-edadce34333a28063ea6d7968fcd34de5565bf39 2013-04-05 22:15:06 ....A 28541 Virusshare.00050/Backdoor.Win32.Bifrose.axj-1b8ff9359ccf3ba11a259e650b4e745a7d081114 2013-04-05 21:55:56 ....A 28541 Virusshare.00050/Backdoor.Win32.Bifrose.axj-580c4711584e05ddf1a9c53823dd29e1e0a083ac 2013-04-05 21:40:56 ....A 28573 Virusshare.00050/Backdoor.Win32.Bifrose.axj-66869d675f10f8b944c09c906293cf6bc7acbb95 2013-04-05 21:49:42 ....A 81022 Virusshare.00050/Backdoor.Win32.Bifrose.ay-4e26611b9d04635be418209345f5397afd1ef6e2 2013-04-05 23:29:36 ....A 294912 Virusshare.00050/Backdoor.Win32.Bifrose.bbfr-8a535ff4c79d2eb9c5d655052ef6485d4bef611b 2013-04-05 22:36:32 ....A 208896 Virusshare.00050/Backdoor.Win32.Bifrose.bbm-cbba28a786259cda0969119c956425ff77822da1 2013-04-05 21:32:34 ....A 242763 Virusshare.00050/Backdoor.Win32.Bifrose.bbps-9d5f594475c1ff85e3a0a61013b2faa1b8fb6b88 2013-04-05 22:44:06 ....A 176128 Virusshare.00050/Backdoor.Win32.Bifrose.bbri-96c4e7cf4a70236402cc955defa6b92f5135f8ee 2013-04-05 22:32:30 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.bbt-a19fbc855bf4033096c8673bc7ede2392210347b 2013-04-05 22:00:14 ....A 256819 Virusshare.00050/Backdoor.Win32.Bifrose.bcb-b9eb561a673dda566914d6e4d5d214971854e6b7 2013-04-05 22:04:18 ....A 89211 Virusshare.00050/Backdoor.Win32.Bifrose.bd-0d99c272e16c81406725d8954df8786d63446a57 2013-04-05 23:06:50 ....A 764416 Virusshare.00050/Backdoor.Win32.Bifrose.bda-027381387655a8de4feb0fe0514068daba705322 2013-04-05 23:54:24 ....A 607746 Virusshare.00050/Backdoor.Win32.Bifrose.bdgg-7ab7f242d6e7290abd9f56ddd88e95d4d1087347 2013-04-05 22:02:16 ....A 66315 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-1ac7056f10f668bfeeb51fb110a8dfc9ad98b1f0 2013-04-05 23:52:44 ....A 126464 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-2a62a98501ae83fe0a0d9342dee9629c12b66889 2013-04-05 22:52:58 ....A 29085 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-3257f589f025576d7e7fa18c0db1d7fb893dffce 2013-04-05 23:50:46 ....A 48787 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-32de9aae2e494431e62ea9c4b88cee3c50168a3a 2013-04-05 21:40:50 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-32f07d7234e160153059a6b31997f6bd0a8e872a 2013-04-05 22:49:18 ....A 51625 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-3d49926eca5387b398e57fd6dae6d4f8f9082bc2 2013-04-06 00:04:08 ....A 51177 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-3d8c3b00aec618f6808565621a6884c7afee9945 2013-04-05 21:51:54 ....A 29053 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-433f0da3c837f39acf96cd46dccd9236563f3275 2013-04-05 23:01:48 ....A 229889 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-5568a0ed0fc0eb9871c1cfb79f6641055b590128 2013-04-05 22:01:22 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-684eea888835aefa438945eb259d0f6e02901a92 2013-04-05 21:43:10 ....A 58298 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-70fa36a7aa7cc176fd66875a13c746c4975be939 2013-04-05 22:05:08 ....A 84523 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-736b88dff95ff856886b18586f5e18177be5e61a 2013-04-05 22:51:02 ....A 29053 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-739b304796ee20af5c23ea11862c77ec5a763100 2013-04-05 22:30:04 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-84ff1c2870995dff566aab03e88bd4d6de7daae3 2013-04-05 21:26:54 ....A 56701 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-87fdbcb357c20c5bc30729bcebccbef071c4cf1c 2013-04-05 23:38:54 ....A 741376 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-8dddb9ff68c0d1dbc62a782cae2d64c4eb18091c 2013-04-05 22:17:58 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-92b5031031eccb8f20d80ebc8a5b554ec716f473 2013-04-05 22:04:00 ....A 317759 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-96d770447a22db3fe704a08c7c2e8c4c6ad30876 2013-04-05 23:59:38 ....A 29053 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-a133df67a1dde7372b741ac7d60df2a392fbf4e1 2013-04-05 21:09:40 ....A 29053 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-ab35f33f5a295a4d3c6c13c7966f1199a3f1fadb 2013-04-05 22:59:02 ....A 557652 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-af1bdc61ba0b7393aa9f5bc8d59dc91c09c82b0d 2013-04-05 21:11:38 ....A 29085 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-be63080848f349dcc2731910e4abee5f38f9babf 2013-04-05 22:04:42 ....A 77675 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-c155f9b77ffa12add3db8fc3be02bde1a8b54d35 2013-04-05 22:05:04 ....A 178318 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-c6776624430a0a60dd1c7a11da1e56e7e68dfcd1 2013-04-05 22:40:48 ....A 141584 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-c836ddd437f6fa2ed0cc504ab0a9bcd03317789a 2013-04-05 21:53:04 ....A 44032 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-d321aa63922269284e33c05e9387092e54197310 2013-04-05 22:41:58 ....A 51291 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-d4a84808b47cf80d5ef453d4c60b047c5c74d9af 2013-04-05 22:24:18 ....A 51243 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-e2df5f10caa81b43075345442e43270a6ab6dc8e 2013-04-05 23:38:32 ....A 51295 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-f917d8a226edd681f8928702485a930e5bbe6c90 2013-04-05 22:21:20 ....A 48794 Virusshare.00050/Backdoor.Win32.Bifrose.bgn-ff2b4d83bb7b71d3df176fb69ba5a8f186ff6bbd 2013-04-05 22:41:06 ....A 18432 Virusshare.00050/Backdoor.Win32.Bifrose.bhrs-d5baf68a2540ccc526c3718b185d9e79224bdd98 2013-04-05 23:38:24 ....A 65533 Virusshare.00050/Backdoor.Win32.Bifrose.bixr-1cf6ee29148ef3dafe46bb4d2e2d86b5cb7cf591 2013-04-05 23:26:38 ....A 1120256 Virusshare.00050/Backdoor.Win32.Bifrose.bkq-702873d05f4822d4a63e81f1964d112d07b05b11 2013-04-05 21:52:36 ....A 24576 Virusshare.00050/Backdoor.Win32.Bifrose.bldf-9f6cb8bac20da0754379d7ab0ee18f7cb71b36c6 2013-04-05 22:05:58 ....A 54784 Virusshare.00050/Backdoor.Win32.Bifrose.blr-ed1dde4e6038c4b0d9b55b972a55927238b23ec4 2013-04-05 22:46:04 ....A 35552 Virusshare.00050/Backdoor.Win32.Bifrose.bmmx-1bdc1178ae174b9b57bda4703dbe2f018f23ee62 2013-04-05 22:10:36 ....A 64303 Virusshare.00050/Backdoor.Win32.Bifrose.bmzp-409110d36599d2cb8fc3ff7524d100f8e410e207 2013-04-05 23:20:26 ....A 91180 Virusshare.00050/Backdoor.Win32.Bifrose.bmzp-45b1bcd0109f365056610571ab771a953253ddab 2013-04-05 22:43:00 ....A 32256 Virusshare.00050/Backdoor.Win32.Bifrose.bmzp-772034eed9324c80d8be4a0a8999202723becf2b 2013-04-05 21:08:28 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.bmzp-7c81dff96673f894c65de156ce3c27d1f75b50d2 2013-04-05 22:53:48 ....A 182807 Virusshare.00050/Backdoor.Win32.Bifrose.bmzp-e524f0ed366eb4bc13f6fd365283e6f33715e6fe 2013-04-05 21:36:32 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.bmzp-f921583934ff844def503bd05dd88a7e147ac0d7 2013-04-05 22:13:52 ....A 833536 Virusshare.00050/Backdoor.Win32.Bifrose.bnqg-af6967b1b7af9cd0fac3658412d3820e3c7ab283 2013-04-05 23:46:44 ....A 575686 Virusshare.00050/Backdoor.Win32.Bifrose.bonn-39471329aaa7563667421089c06140a9c7637b71 2013-04-05 21:41:56 ....A 98304 Virusshare.00050/Backdoor.Win32.Bifrose.bqfs-9dc66cd8aab30a6cdabdd178aa973ecc38a7e9e5 2013-04-05 22:16:30 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.bqyb-fd08b6f2ca4dd981eaf8bc064eb994784da49023 2013-04-05 23:31:08 ....A 71025 Virusshare.00050/Backdoor.Win32.Bifrose.bsoa-79699c6e8ba2bd37374796f5f3d8adbc9adeafa9 2013-04-05 22:22:42 ....A 602896 Virusshare.00050/Backdoor.Win32.Bifrose.bsoa-8ae3236eb09c28a0b6898496bb9b1119e53e758e 2013-04-05 23:15:56 ....A 298192 Virusshare.00050/Backdoor.Win32.Bifrose.bsoa-8d3d911755da70d844b4641bce7d56734026569c 2013-04-05 21:48:24 ....A 925696 Virusshare.00050/Backdoor.Win32.Bifrose.bucx-7cb984aea96ea56e3a25ce805925449aa6bf034d 2013-04-05 23:36:54 ....A 56083 Virusshare.00050/Backdoor.Win32.Bifrose.bww-2a91050901ea6b91a9b9ffc20de442c5da86f2e8 2013-04-05 22:21:14 ....A 151553 Virusshare.00050/Backdoor.Win32.Bifrose.bxrv-84f4bc6572bf7a18e98bf69c8c6ff1041ff1faa6 2013-04-05 22:44:06 ....A 1047040 Virusshare.00050/Backdoor.Win32.Bifrose.byox-29e353481c7fdf9948564d1be848d0fce7ceb20c 2013-04-05 22:04:50 ....A 153850 Virusshare.00050/Backdoor.Win32.Bifrose.bzto-730fa5567a69212ca7028b2030585a6f94613e3f 2013-04-05 23:54:26 ....A 664058 Virusshare.00050/Backdoor.Win32.Bifrose.cawp-4e40f6474dd7237c32cb90a7c4151c1b047e0c7d 2013-04-05 22:19:30 ....A 237568 Virusshare.00050/Backdoor.Win32.Bifrose.cegc-bb3b61e318f8fcaf68bc0c3dd6b0d05c936a9973 2013-04-05 23:22:32 ....A 30208 Virusshare.00050/Backdoor.Win32.Bifrose.cf-42c9bc0b231122a6dd91ef40de8be479fb793a48 2013-04-05 23:29:46 ....A 323072 Virusshare.00050/Backdoor.Win32.Bifrose.cfce-621d2146331a949cc162a00f2bdea8a4b5990b4d 2013-04-05 22:17:12 ....A 328294 Virusshare.00050/Backdoor.Win32.Bifrose.cjcz-8661c547d32ce546b60134de3f72d91e3ac7677a 2013-04-05 22:07:08 ....A 237568 Virusshare.00050/Backdoor.Win32.Bifrose.cje-0a380126db0b0cb8ff7fd6c4f8bb45da42780979 2013-04-05 23:31:20 ....A 78403 Virusshare.00050/Backdoor.Win32.Bifrose.ckco-12106519443672f24c470a33f7a8505e9f9dba65 2013-04-05 22:40:28 ....A 20480 Virusshare.00050/Backdoor.Win32.Bifrose.ckjm-eccea19e9bc3a0aedd2e2c7e668c7c823e2c5ad5 2013-04-05 23:34:06 ....A 139817 Virusshare.00050/Backdoor.Win32.Bifrose.ckku-36753dd0490c1496500c15a0812c222739567054 2013-04-05 23:50:42 ....A 791004 Virusshare.00050/Backdoor.Win32.Bifrose.ckku-5b52db1de814980ce4256924c74dc186e2531591 2013-04-05 22:55:58 ....A 381822 Virusshare.00050/Backdoor.Win32.Bifrose.ckku-6f9679791d34a0a079d8d87ee010902280e29be9 2013-04-05 21:26:36 ....A 1437184 Virusshare.00050/Backdoor.Win32.Bifrose.clqw-5544bba8f0ddcb5021653e0526710793fd19df73 2013-04-05 21:50:26 ....A 767464 Virusshare.00050/Backdoor.Win32.Bifrose.cppp-dec95592278e4b68230d13343f071d9f4c24715a 2013-04-05 21:54:40 ....A 483333 Virusshare.00050/Backdoor.Win32.Bifrose.cqvo-72fe236d536dd66053d0379dfc06b52cf9bf7ef3 2013-04-05 22:00:00 ....A 205725 Virusshare.00050/Backdoor.Win32.Bifrose.cufq-2c311d26da23a7174f04d5c5cf3627a69e5c8ab3 2013-04-05 23:37:38 ....A 212699 Virusshare.00050/Backdoor.Win32.Bifrose.cvxy-b755012090b562ade1faf40ed864a31b63cb63be 2013-04-05 22:51:56 ....A 228164 Virusshare.00050/Backdoor.Win32.Bifrose.cwfi-dc2f19c1f1e5cb2c14aa9a73d70aa8d01c963607 2013-04-05 22:10:26 ....A 61319 Virusshare.00050/Backdoor.Win32.Bifrose.czzo-b06b4f9022ba22241912f12e3c81a9867839c02d 2013-04-05 23:38:44 ....A 86431 Virusshare.00050/Backdoor.Win32.Bifrose.czzo-d4495988e94798fca886c0122185057a29eabd88 2013-04-05 21:40:06 ....A 61319 Virusshare.00050/Backdoor.Win32.Bifrose.czzo-f2f7ae253e36654cc6b38abdb941b0dcc576ea0f 2013-04-05 21:19:22 ....A 74938 Virusshare.00050/Backdoor.Win32.Bifrose.d-9f6daa0521400588018cf8d82f9ed526607f548b 2013-04-05 21:56:50 ....A 204149 Virusshare.00050/Backdoor.Win32.Bifrose.damc-3aebbfaad55691708fab01160e120c219b28f922 2013-04-05 23:11:12 ....A 38912 Virusshare.00050/Backdoor.Win32.Bifrose.dcci-c299bfc5b67d15f7c06e5a2c1dac1dde9287a17a 2013-04-05 21:19:54 ....A 339154 Virusshare.00050/Backdoor.Win32.Bifrose.dcrt-54b7b38cedd80bae52576b40dbdf8f294d71d37a 2013-04-05 21:09:24 ....A 50921 Virusshare.00050/Backdoor.Win32.Bifrose.dedi-33671e077938336df5ce15c5402e087aec9dc477 2013-04-05 21:49:30 ....A 206116 Virusshare.00050/Backdoor.Win32.Bifrose.deov-dc3f8ef779e9b4e081e06035a5c261b9cd319643 2013-04-05 21:27:50 ....A 194941 Virusshare.00050/Backdoor.Win32.Bifrose.dexn-da6f2e3c52f6b9384fbf9c5a52daceed8ab91582 2013-04-05 21:51:42 ....A 457912 Virusshare.00050/Backdoor.Win32.Bifrose.df-576d4a037f7e2fe5cd25a57459d8e0b4f80315c2 2013-04-05 22:43:22 ....A 24248 Virusshare.00050/Backdoor.Win32.Bifrose.dg-167b11d34035e7d7a33d8405effc1d2bf48fad2c 2013-04-05 23:23:50 ....A 40985 Virusshare.00050/Backdoor.Win32.Bifrose.dg-cc79fe3b6a635008aef6b49776019ff476721727 2013-04-05 21:42:52 ....A 40822 Virusshare.00050/Backdoor.Win32.Bifrose.dg-f8d74118ad036efbe4bfd357bab057ac4fb7dd8b 2013-04-05 22:58:12 ....A 55197 Virusshare.00050/Backdoor.Win32.Bifrose.dht-f162de9877697b784b68e0ffa20b82416d2ea6a1 2013-04-05 21:20:38 ....A 204149 Virusshare.00050/Backdoor.Win32.Bifrose.dimb-5d700c775c1cecbc8a87e1a1911f3f4294e3a04c 2013-04-05 22:05:58 ....A 204181 Virusshare.00050/Backdoor.Win32.Bifrose.dimb-b2227ac0dd3277f489dfe83d2ec2c34b9e156fb7 2013-04-05 23:51:28 ....A 204149 Virusshare.00050/Backdoor.Win32.Bifrose.dimb-f1922f81bf97225db72f0d102b7d7cada078bb21 2013-04-05 22:26:20 ....A 4616192 Virusshare.00050/Backdoor.Win32.Bifrose.djso-81c99f4b4134b32c90f8931091aa7e19fc69d912 2013-04-05 22:01:24 ....A 56058 Virusshare.00050/Backdoor.Win32.Bifrose.dnfe-64ffc7664bd05631bfc09657d9a06e345a35f3de 2013-04-05 21:27:28 ....A 166400 Virusshare.00050/Backdoor.Win32.Bifrose.dnhg-09daf57a5298b78583221a9832f81a3323d6a5d4 2013-04-05 21:15:18 ....A 216635 Virusshare.00050/Backdoor.Win32.Bifrose.dnhg-0a7b814b55e48a4e7a266458d4ce2069694492e4 2013-04-05 21:15:18 ....A 62185 Virusshare.00050/Backdoor.Win32.Bifrose.dnhg-6ee27eea2848e91534fd67741edc59f555ab38e8 2013-04-05 22:53:46 ....A 85431 Virusshare.00050/Backdoor.Win32.Bifrose.dnhg-79f93e8d4ed382463591a60d52c4c4d8a96050ff 2013-04-05 23:44:20 ....A 66076 Virusshare.00050/Backdoor.Win32.Bifrose.dnhg-b7d206ab1e2e16981b18bc887ea30f1fc6523ac1 2013-04-05 22:31:38 ....A 62362 Virusshare.00050/Backdoor.Win32.Bifrose.dnhg-cb49fcd3c278cc08de9ae9722de5fc4a82990fcc 2013-04-05 23:26:52 ....A 402333 Virusshare.00050/Backdoor.Win32.Bifrose.dnhg-d344c2fa924dbbc561114c772fc7236d79357a5f 2013-04-05 21:23:58 ....A 85524 Virusshare.00050/Backdoor.Win32.Bifrose.dnhg-d5bc9969a5469b78575667e200a49197d341ba91 2013-04-05 23:11:22 ....A 73384 Virusshare.00050/Backdoor.Win32.Bifrose.dx-62fff55b52ba1a50cbc3712eac758f4b80c5664e 2013-04-05 22:03:46 ....A 21445 Virusshare.00050/Backdoor.Win32.Bifrose.dx-75103d28bf32461dc893dea0f5f34cbbdce7f318 2013-04-05 21:48:20 ....A 102573 Virusshare.00050/Backdoor.Win32.Bifrose.ebpt-e351e885b5bcff8d644cdc4f8ee3f995e7ea7a23 2013-04-05 23:17:52 ....A 102573 Virusshare.00050/Backdoor.Win32.Bifrose.ebpt-e5e80f642724967d77b9d64cfb56dbd76b39ba3c 2013-04-05 22:36:16 ....A 1273856 Virusshare.00050/Backdoor.Win32.Bifrose.emie-ae32cb5b8d4425025edeacb982f2334550973839 2013-04-05 23:20:28 ....A 987136 Virusshare.00050/Backdoor.Win32.Bifrose.eqbv-f938046c6c55bc47ccf41bd5d2c5908a6234b418 2013-04-05 23:40:20 ....A 196608 Virusshare.00050/Backdoor.Win32.Bifrose.fba-0d111ea1e03570d8346490e2e143c3134fa5c145 2013-04-05 21:12:54 ....A 39424 Virusshare.00050/Backdoor.Win32.Bifrose.fba-1990571117509021ddb4fb033180523ec3c16c9a 2013-04-05 22:43:38 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.fba-1cd60af1ef5a02111475a48ee096c706ddf17545 2013-04-05 21:43:20 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.fba-3957e2d9ea67991e1f603b6958c9c1635e2d52f1 2013-04-05 21:34:28 ....A 201978 Virusshare.00050/Backdoor.Win32.Bifrose.fba-4a462ce44ffdd74aa88944757f879e555adb0780 2013-04-05 21:25:12 ....A 333312 Virusshare.00050/Backdoor.Win32.Bifrose.fba-757461bf6293331c4b518d81907909cf81cdc132 2013-04-05 22:50:50 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.fba-7e9bd52d0ec4acb773b1f1844a7a58870a95650a 2013-04-05 22:06:04 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.fba-a9e166bb10b5b1fa1593f3b7ef1f976762fe940d 2013-04-05 21:15:20 ....A 34384 Virusshare.00050/Backdoor.Win32.Bifrose.fba-bc0b530466864fb20916d19338ac835366b4f281 2013-04-05 21:20:40 ....A 28672 Virusshare.00050/Backdoor.Win32.Bifrose.fba-d32db163dba22ded9132442073b6bbc7ec0aa307 2013-04-05 23:17:32 ....A 69632 Virusshare.00050/Backdoor.Win32.Bifrose.fba-d8436239fe7daccce031fec44caa14fedf71ee02 2013-04-05 22:48:06 ....A 2187782 Virusshare.00050/Backdoor.Win32.Bifrose.fba-e3566dbb42acbddd01daa3ab3c96f928e390fe91 2013-04-05 22:38:34 ....A 29053 Virusshare.00050/Backdoor.Win32.Bifrose.fba-e5a747fc7070429bb44381e8cf79d0593e6fc0f6 2013-04-05 22:13:46 ....A 156672 Virusshare.00050/Backdoor.Win32.Bifrose.fba-ea266403d274ca47c5344271f9ca03164e52cda9 2013-04-05 22:44:32 ....A 170496 Virusshare.00050/Backdoor.Win32.Bifrose.fba-fe32aa58831bbae9773cdfb47fc21c9f9870805e 2013-04-05 23:42:20 ....A 471165 Virusshare.00050/Backdoor.Win32.Bifrose.fksq-59d31ebc0f20b88c3f7fda9ba086ee126520624b 2013-04-05 22:17:14 ....A 29815 Virusshare.00050/Backdoor.Win32.Bifrose.fmv-10f0f8b14ac05483a3f2dcf29508cf527585a0ab 2013-04-05 23:56:26 ....A 30621 Virusshare.00050/Backdoor.Win32.Bifrose.fmv-29296868f5ead485233afba66228dadca16d1f88 2013-04-05 21:56:20 ....A 29053 Virusshare.00050/Backdoor.Win32.Bifrose.fmv-454fb3ec90e40e8515d57b90657fecdca85bca80 2013-04-05 22:55:46 ....A 29815 Virusshare.00050/Backdoor.Win32.Bifrose.fmv-6dd0b27e0c9660d46591ffd8b1ddc50172dc8261 2013-04-05 23:21:18 ....A 30621 Virusshare.00050/Backdoor.Win32.Bifrose.fmv-83989ae3ed27e4239e1e74bc982605853d38c4ea 2013-04-05 23:55:44 ....A 29149 Virusshare.00050/Backdoor.Win32.Bifrose.fmv-e5efe91a8c2c48728b293a1590b37271cad66b52 2013-04-05 22:56:32 ....A 155648 Virusshare.00050/Backdoor.Win32.Bifrose.fnln-005a3d8077f92a687a5eb2be3fe06bf434300e97 2013-04-05 23:44:30 ....A 29565 Virusshare.00050/Backdoor.Win32.Bifrose.fny-04b9fa2885d55fbf5e35d4deb26bbf10b664f4b9 2013-04-05 23:54:08 ....A 29565 Virusshare.00050/Backdoor.Win32.Bifrose.fny-4c5518c2528f442816bb40d12386f1011eeaf3ca 2013-04-05 23:36:10 ....A 29565 Virusshare.00050/Backdoor.Win32.Bifrose.fny-94d70b44fb742612f3aabe30cf9026a9bc262931 2013-04-05 22:36:10 ....A 120832 Virusshare.00050/Backdoor.Win32.Bifrose.fny-b7b1fcd3bfbc052c08e025f8523f3e64409b3397 2013-04-05 22:34:24 ....A 30565 Virusshare.00050/Backdoor.Win32.Bifrose.fny-b97d767a954c1eb67c9113e060ae928ca32bb3ff 2013-04-05 22:45:42 ....A 29629 Virusshare.00050/Backdoor.Win32.Bifrose.fny-ecb0be42d1032e6b2c2fc392cfebf1a9e81217fa 2013-04-05 21:09:52 ....A 61747 Virusshare.00050/Backdoor.Win32.Bifrose.for-44b9e97343b9ef09281210593642f362494585d5 2013-04-05 21:43:44 ....A 41984 Virusshare.00050/Backdoor.Win32.Bifrose.for-4525e52a64c97633aa63e140224db6ba74ba3e4f 2013-04-05 23:01:12 ....A 42765 Virusshare.00050/Backdoor.Win32.Bifrose.for-4e94b38bea33fca52856657c6230d34ec5194d01 2013-04-05 23:00:22 ....A 179491 Virusshare.00050/Backdoor.Win32.Bifrose.for-ca9d9666a617de4c7a45cf88eaa12437ac38de66 2013-04-05 21:43:46 ....A 53248 Virusshare.00050/Backdoor.Win32.Bifrose.fosk-9c527d96a6bfc584d46a69cd9159e36005a51b99 2013-04-05 23:56:24 ....A 352018 Virusshare.00050/Backdoor.Win32.Bifrose.foy-452067023caa07681321cecbde357e32888635f4 2013-04-05 21:57:02 ....A 205000 Virusshare.00050/Backdoor.Win32.Bifrose.fpg-69110f08da0521264a2fb0693dc3dde6486b0711 2013-04-05 21:19:50 ....A 97280 Virusshare.00050/Backdoor.Win32.Bifrose.fpg-c815636a430a2c87614d978fb92b0de4006d3f03 2013-04-05 23:01:08 ....A 40173 Virusshare.00050/Backdoor.Win32.Bifrose.fpi-7082513e53de396e9b9ac459f37679a1edc4b6f3 2013-04-05 21:28:18 ....A 651264 Virusshare.00050/Backdoor.Win32.Bifrose.fppi-5c35688f4d63d483cfd2884910ee460bc8ce9a1b 2013-04-05 22:41:36 ....A 277127 Virusshare.00050/Backdoor.Win32.Bifrose.fpq-6a83146e8314ebd16ded81640956745044acf627 2013-04-05 23:53:54 ....A 119165 Virusshare.00050/Backdoor.Win32.Bifrose.fpsi-b8ad8e1643c4e83958e581192147642c0b191858 2013-04-05 22:01:00 ....A 66027 Virusshare.00050/Backdoor.Win32.Bifrose.fpvt-f8d5d1d1f1bbc61f29c0cc23c884531750bdab19 2013-04-05 23:46:34 ....A 491901 Virusshare.00050/Backdoor.Win32.Bifrose.fqav-bd71419529439f1d4f451fbaacb5f89756cf3eac 2013-04-05 23:22:18 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-03f6f92a6b70a4cc4036a717a6814817022a210e 2013-04-05 21:30:00 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-0bb72509e61fb2fa62f68d6ca50871a62177dbdf 2013-04-05 21:22:10 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-3902872c55acaa6400a169e3e8f87de55f9b4ee0 2013-04-05 22:30:34 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-4dcece62beaa083746bbea7d4fcb187634e14704 2013-04-05 22:38:38 ....A 30208 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-599c25ead3e528b7d6ec0b60859656fa9ee9741d 2013-04-05 23:58:36 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-5e5d5b28a7fd2ac46ccbee14f4d41a3bff73aeff 2013-04-05 21:32:42 ....A 55907 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-8a82b9b6e8553a3e4601151d168f1cb5eb1f7001 2013-04-05 23:37:18 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-b37c8894c06d3c296b3f58f2c8ba3f357f4f6d3f 2013-04-05 21:12:04 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-b4fcde75d52f55ac718b64f0ecfd6fcaa086e66a 2013-04-05 21:09:34 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-c410f600684316692e9e4454dcb6c716c1339ddc 2013-04-05 23:08:30 ....A 66614 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-dacd916cfa946b1a58f94eaa53e46abb9237bba1 2013-04-05 22:24:48 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.fqm-deb1e984055f7d3399776c5d009d4e41ec31ce95 2013-04-05 21:31:02 ....A 89237 Virusshare.00050/Backdoor.Win32.Bifrose.fqs-bff1275ee67fb915fd31ef64c79c4fa0fd641727 2013-04-05 22:17:48 ....A 860899 Virusshare.00050/Backdoor.Win32.Bifrose.fqvu-b2df5d136c8afdcb2c221c5343f9c80b1b542b1a 2013-04-05 22:46:28 ....A 40349 Virusshare.00050/Backdoor.Win32.Bifrose.frf-0013b2ea05c2d014166e55a02808a51d1ec3c28e 2013-04-05 23:04:10 ....A 702333 Virusshare.00050/Backdoor.Win32.Bifrose.frf-3ea1302c3d43a9aea24efaffd0c5c1dcefae417a 2013-04-05 23:49:10 ....A 56354 Virusshare.00050/Backdoor.Win32.Bifrose.frf-680aecdc64f7ada36d61e9064cfdb72b443e0f7f 2013-04-05 22:07:18 ....A 184833 Virusshare.00050/Backdoor.Win32.Bifrose.frf-762ff18c5939766700f74a0c6c130e6742c05835 2013-04-05 23:15:10 ....A 62330 Virusshare.00050/Backdoor.Win32.Bifrose.frf-b137b523ef060a1c44cb0590cc00ff4973650466 2013-04-05 22:49:00 ....A 64893 Virusshare.00050/Backdoor.Win32.Bifrose.frf-d1144ba95a1c9313543b24bedf04bb8eb358cfc2 2013-04-05 22:29:32 ....A 113989 Virusshare.00050/Backdoor.Win32.Bifrose.frf-e4aaa60c66a25819c46c9018d7b2add58c69cac6 2013-04-05 22:09:12 ....A 207079 Virusshare.00050/Backdoor.Win32.Bifrose.frf-e8856552f0f83386ab1a72091790e9f3af25f3b9 2013-04-05 22:20:00 ....A 74621 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-16b8688e936dfd316b9186445d56690057cc4354 2013-04-05 22:31:12 ....A 44544 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-20a2bf173a1e319a69fede719d6fc5a2eb3de797 2013-04-05 21:40:52 ....A 77312 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-22655bac8fb7e0c54fd3f6cf9634ba0688a14cee 2013-04-05 21:21:30 ....A 218201 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-23da38b88ea48543d75696c17676b44f357a413f 2013-04-05 22:12:42 ....A 73728 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-2ab0ae210a0713c91307f4433bfefdab1c50bd51 2013-04-05 23:20:26 ....A 37376 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-3226ceddcb65d5564aaa6b91c8b7d4de37f6e44d 2013-04-05 23:44:48 ....A 140157 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-326f48819d133bb33e52c7c7bf275d18b5a68e45 2013-04-05 21:40:12 ....A 194465 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-3c23af5881dfb43f3dea611187832a7af658f605 2013-04-05 21:09:48 ....A 232537 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-42016349c538a354e2fefe64f594de12f2b71b5f 2013-04-05 21:34:26 ....A 920142 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-49cd34a9e135b0a8aa59c3dae7815f696166d811 2013-04-05 23:27:42 ....A 95232 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-5ec648c7718727662b66c68b63a2355a3998a47b 2013-04-05 22:19:50 ....A 31584 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-663325e616bb2978a1df9f5ca886df23fcea3d59 2013-04-05 21:20:16 ....A 103424 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-6a588f945218ba55cb6bacf64a12f95d3b3ff72a 2013-04-05 21:58:50 ....A 172613 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-712f7bbdbedcda7c1bce06b93c5b87b75acae872 2013-04-05 22:21:12 ....A 31964 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-7674811bee47b2e5e3c999dc66ea4443d79d6d9a 2013-04-05 22:07:40 ....A 31964 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-7b0b46e59e25fe393fa0fe48fada5c114fd860d0 2013-04-05 22:39:42 ....A 193343 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-7bea6284977ed4d67ddc93aae5235434acb0be27 2013-04-05 22:31:24 ....A 698722 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-7e63a2b59ef1895a20239b2c323e46caf6a58030 2013-04-05 21:33:46 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-84cb3c2b95aac8b09cc04894d9d7b2d59de3d448 2013-04-05 23:51:42 ....A 57208 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-8a170ae41a4cfcf892bb9c435f242b05fa266719 2013-04-05 23:46:10 ....A 31964 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-966c99bd9bc92c4d09f68b0063f779111c83ffc1 2013-04-05 22:38:52 ....A 267139 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-9c488273a3100e4a19f9e8a01323a1f7003586e0 2013-04-05 21:35:12 ....A 185626 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-a3c0192c211bd1e7d235bd418c5fa044294f57c8 2013-04-05 21:44:40 ....A 344677 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-a84d4d0445c715a8f8729a3b5c02817e3505858e 2013-04-05 22:51:56 ....A 31583 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-adf7016b640b4c2045408d6c12983bb4edcef63b 2013-04-05 22:10:10 ....A 31964 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-c1dc2cc8b92847b4f9dafe721c02294c07a747f2 2013-04-05 21:11:38 ....A 56773 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-c1f350b29e192bb54a7206928eb5c2ce2da22ef6 2013-04-05 22:38:36 ....A 278592 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-c42a86e37e68f29ba978f9a48ce081e888ebb5e2 2013-04-05 21:47:44 ....A 120189 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-cd654823c8b2f02d76e7cba6c7b8ee5f38271cdd 2013-04-05 23:10:58 ....A 31964 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-cd6b0cd70990cfb009c425fdc33256a976a85094 2013-04-06 00:00:08 ....A 62845 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-d1cd6de301ba6b4d053db680df73e6541a8be5c7 2013-04-05 22:33:28 ....A 154640 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-f047c7c1b82c2f1c912b9f9ca07578eebf163740 2013-04-05 23:31:02 ....A 31583 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-f80c5bb221dc1a7f3e7a85fc38f443bc2ffb2cef 2013-04-05 22:41:32 ....A 51581 Virusshare.00050/Backdoor.Win32.Bifrose.fsi-f82df21085e5d8f632cf70a4f5db310b76dfabc0 2013-04-05 23:54:04 ....A 155648 Virusshare.00050/Backdoor.Win32.Bifrose.fsnz-5e4be1ec8a54fdb7fce01190490d565915a27cb0 2013-04-06 00:01:40 ....A 262525 Virusshare.00050/Backdoor.Win32.Bifrose.fsnz-9a9e02662bb449b8361876d38e78ed0d7a255d37 2013-04-05 21:40:22 ....A 81920 Virusshare.00050/Backdoor.Win32.Bifrose.ftda-530e33780ba5fee0b781db44743b6f20b4a1033f 2013-04-05 21:51:00 ....A 217088 Virusshare.00050/Backdoor.Win32.Bifrose.ftdk-cb4edd25b7216414d1e24d0ce8abd44b851b5502 2013-04-05 22:58:20 ....A 119678 Virusshare.00050/Backdoor.Win32.Bifrose.ftut-822836a9805967ced49313a85b35caff734bfb82 2013-04-05 22:40:50 ....A 41984 Virusshare.00050/Backdoor.Win32.Bifrose.fum-ea75afcc8a4c75a937d21b78a24906a14260833f 2013-04-05 22:45:18 ....A 75264 Virusshare.00050/Backdoor.Win32.Bifrose.fun-05e80a25631f2c8f8c453874c37836dc98b6e4c7 2013-04-05 22:03:20 ....A 42234 Virusshare.00050/Backdoor.Win32.Bifrose.fur-4cbaca1c51612ea490041166e8e9e052cf77625d 2013-04-05 23:01:26 ....A 109949 Virusshare.00050/Backdoor.Win32.Bifrose.fur-85bc08772b8c482385297aa160c261fe7518c470 2013-04-05 23:26:34 ....A 15153 Virusshare.00050/Backdoor.Win32.Bifrose.fur-f9486277b2bcd0f6f3a13de2dbbe7f2a8899df05 2013-04-05 22:05:40 ....A 192512 Virusshare.00050/Backdoor.Win32.Bifrose.fvc-4b6a2c6b3039d6b851b310135908e13450218ef6 2013-04-05 22:35:02 ....A 160661 Virusshare.00050/Backdoor.Win32.Bifrose.fvc-cb023629e3467adf25c86016e9a64a951da3ecbb 2013-04-05 21:46:28 ....A 102492 Virusshare.00050/Backdoor.Win32.Bifrose.fvkh-442dd5051093b633d5de643d871a05e682c0c238 2013-04-05 22:35:48 ....A 763489 Virusshare.00050/Backdoor.Win32.Bifrose.fvmq-590ae6354a7032151c34374e9d840529c1127be6 2013-04-05 23:35:32 ....A 118098 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-049b34c48c49d3157f0a4e57b529a19dacc236df 2013-04-05 22:50:52 ....A 29980 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-123a2940216973d84d1fc17bbd7ed50b11bc9088 2013-04-05 23:58:50 ....A 39805 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-140ffade951037eb1f99fc29311bbaa4f9aad54b 2013-04-05 23:29:20 ....A 57769 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-1b77375e44174909902568e313ba4d92017b87a4 2013-04-05 21:33:32 ....A 294912 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-21cfd821e46399d5c886bff8c3278210333c0495 2013-04-05 21:54:20 ....A 57277 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-2e8b5d8e23f4bd373c2677b18dc1a783c5c27ca4 2013-04-05 21:10:04 ....A 88664 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-3642b8a973916d6c98351b41d8260a88c0e5dc74 2013-04-05 21:26:34 ....A 194250 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-50bc82e290a66208ba33d6b14d63d5ab76037a45 2013-04-05 22:59:10 ....A 59261 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-556d325055b4af7b54130d7775444e01cfe85c88 2013-04-05 23:46:04 ....A 237303 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-5cc85adf77384e1ba5e05f1ccfead3b6d24fde01 2013-04-05 22:00:34 ....A 2148145 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-675494a845734e237ba93e8b8d5373ec86865872 2013-04-05 22:04:12 ....A 55035 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-7988ffaa48bb7cf4cc5398d5d7254f4f86ac4425 2013-04-05 23:54:08 ....A 74621 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-86126fa005c73a7678e547ddad924de89c632310 2013-04-05 22:49:46 ....A 29980 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-87dab15ea7fa376396b0e73fc675591af5835701 2013-04-05 21:08:48 ....A 36221 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-8ee587a6857cc48c4cda775b62cb709c4eba1083 2013-04-05 21:10:40 ....A 29980 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-9b12aa321a521732cb48aa5b28ec745ed0572cf1 2013-04-05 21:37:04 ....A 30077 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-9be1d4fc92f1c48c3daa6f9a310cd06553825731 2013-04-05 21:42:00 ....A 55252 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-a93d6194974f17116e11c8f07188e9fc1aedc058 2013-04-05 21:27:46 ....A 359488 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-ace2683a272de6d1f6b2164c50c6f36472a8dfe8 2013-04-05 23:12:42 ....A 333212 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-b7aab6ae4531285b3f17a52168accb395da4bcce 2013-04-05 23:02:28 ....A 55252 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-bd7e0849f1ddbc2cf107e539ebce358f50b98e16 2013-04-05 23:14:00 ....A 102792 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-cff5b556d8ecc19aaef5bc155891c050d7f83094 2013-04-05 23:20:58 ....A 200899 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-d112b5b159426f13cf38d85c1e20084de682827f 2013-04-05 23:37:12 ....A 39253 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-d6707e2fd665b04bc9580b2d368863ef74080c8f 2013-04-05 21:44:16 ....A 194563 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-dec42ab4b450b7fd328da6ecede7c04e5014a17e 2013-04-05 22:58:10 ....A 62976 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-e7eafb7121f6ba5c30aa083af01a1b6eb379dc81 2013-04-05 22:14:22 ....A 123634 Virusshare.00050/Backdoor.Win32.Bifrose.fvn-fe1934d2fd04f0ce57b156dd7249239b3ce3c406 2013-04-05 21:49:34 ....A 27694 Virusshare.00050/Backdoor.Win32.Bifrose.fvre-2e7aeea03fce3137f94909a9b4a04ea10553f8b4 2013-04-05 21:49:30 ....A 31583 Virusshare.00050/Backdoor.Win32.Bifrose.fvwi-00ed2fcaef976a0aa06ead006722a1e3ac7e0d7e 2013-04-05 23:02:26 ....A 170877 Virusshare.00050/Backdoor.Win32.Bifrose.fwla-4a2abd911bc09f69fc7ba8ced8d526eb6ba57b96 2013-04-05 23:55:16 ....A 170909 Virusshare.00050/Backdoor.Win32.Bifrose.fwla-b18683bdd8e7f53bab79860b3b34786c4f71ff21 2013-04-05 21:46:44 ....A 146301 Virusshare.00050/Backdoor.Win32.Bifrose.fwlf-fa836a165d99366f021326c881cfcc14bcafdbe3 2013-04-05 21:12:00 ....A 104829 Virusshare.00050/Backdoor.Win32.Bifrose.fwue-054b19adadc4b7ce51421aa834c50a763dd124ca 2013-04-05 21:47:22 ....A 513537 Virusshare.00050/Backdoor.Win32.Bifrose.fwue-1bc4149ede62d23038af4fd9f8026224eb18739f 2013-04-05 22:14:18 ....A 104829 Virusshare.00050/Backdoor.Win32.Bifrose.fwue-30a7227c5af55aafcd8ec46f550cde5186bc944f 2013-04-05 22:00:14 ....A 104829 Virusshare.00050/Backdoor.Win32.Bifrose.fwue-31edf72ff7c8206e0fa5bd535131e7b82970237a 2013-04-05 21:07:28 ....A 104829 Virusshare.00050/Backdoor.Win32.Bifrose.fwue-4b88ba1d56233d69c0e5a5312a00dc0704a0f6b6 2013-04-05 23:01:38 ....A 129948 Virusshare.00050/Backdoor.Win32.Bifrose.fwue-a35f0b63d6bbe89b9d0768af186f668e1e61341d 2013-04-05 22:31:38 ....A 185436 Virusshare.00050/Backdoor.Win32.Bifrose.fwue-d4f7e01dee6a0469131b20c810aa62eaf89cfe3f 2013-04-05 23:29:58 ....A 38912 Virusshare.00050/Backdoor.Win32.Bifrose.fwvf-fc1527f19f29ac8917bd6a9959cc36095ce7062a 2013-04-05 23:06:12 ....A 86528 Virusshare.00050/Backdoor.Win32.Bifrose.fwvf-fda64ce7db0c9af16efb607a93793844517b76fc 2013-04-05 21:15:36 ....A 455153 Virusshare.00050/Backdoor.Win32.Bifrose.fwx-6362063f909eca4d7c0ee1b68503a41007075bf4 2013-04-05 21:57:40 ....A 1817716 Virusshare.00050/Backdoor.Win32.Bifrose.fwx-e0ebe4b03887ea3ac1183b4e28fdc1c12752db95 2013-04-05 23:37:44 ....A 184320 Virusshare.00050/Backdoor.Win32.Bifrose.fxcd-09ec2fde623f98888270a44e2127ff891ab35421 2013-04-05 21:39:08 ....A 913805 Virusshare.00050/Backdoor.Win32.Bifrose.fxcd-0f719ef9d60186b7addcd70f48cfc8b32b8d9af9 2013-04-05 21:51:52 ....A 72683 Virusshare.00050/Backdoor.Win32.Bifrose.fxcd-a543ec4d260051b522bc65e403785f9544be8e6f 2013-04-05 23:18:38 ....A 357395 Virusshare.00050/Backdoor.Win32.Bifrose.fxcd-cc64991583f7a9f1d5ae7c437714e0ad07dd1ab6 2013-04-05 23:15:36 ....A 270336 Virusshare.00050/Backdoor.Win32.Bifrose.fxcd-d7c4f9653a43ebac593f83a3ae81c4bd0f10f20c 2013-04-05 22:52:56 ....A 438272 Virusshare.00050/Backdoor.Win32.Bifrose.fxcd-f8a39937b9f666050ea8a72b93f608a2cef89aac 2013-04-05 22:51:08 ....A 52224 Virusshare.00050/Backdoor.Win32.Bifrose.fxll-100a512a8c58d7021b2d8546974698999f43576c 2013-04-05 23:29:36 ....A 163328 Virusshare.00050/Backdoor.Win32.Bifrose.fxll-525bf242cbaade5a639f96d3d60ea6122f792b4b 2013-04-05 21:44:56 ....A 85373 Virusshare.00050/Backdoor.Win32.Bifrose.fxll-7935757875e39773d1bfcd9dc93b31f60da6e554 2013-04-05 21:39:14 ....A 110367 Virusshare.00050/Backdoor.Win32.Bifrose.fxll-7deb00f87454e0dd2725cd8505a950063236fb01 2013-04-05 23:57:26 ....A 737792 Virusshare.00050/Backdoor.Win32.Bifrose.fxll-8a48cd74d5ff31e9eec2a54376754d3abf89fcad 2013-04-05 23:30:12 ....A 399872 Virusshare.00050/Backdoor.Win32.Bifrose.fxll-a8cbc392aabf04eccb713fa18aad336bafbca7ea 2013-04-05 23:16:38 ....A 121344 Virusshare.00050/Backdoor.Win32.Bifrose.fxll-adfd859797a175cddbbb9ec6f14c1053c59fe288 2013-04-05 23:37:14 ....A 245760 Virusshare.00050/Backdoor.Win32.Bifrose.fxll-b3fd0c079b6eb39e42394190e9849271a7877445 2013-04-05 21:49:02 ....A 83968 Virusshare.00050/Backdoor.Win32.Bifrose.fxll-d20cd28180bc145dcc2e1bf96dbfe581e1463b15 2013-04-05 22:10:42 ....A 19070 Virusshare.00050/Backdoor.Win32.Bifrose.fxm-c65cea2a3c6d783e54948d43356093448a3677f8 2013-04-05 21:42:20 ....A 77423 Virusshare.00050/Backdoor.Win32.Bifrose.fxrs-5b87749490298fb4ce1ce2b4eb5f10376e3e6f6d 2013-04-05 23:04:12 ....A 57912 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-013848c26f1bcccb0596834990f49c625a14d753 2013-04-05 22:13:18 ....A 32669 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-01c1bc68b66b7bd90067ceb360ca04853a491855 2013-04-05 23:13:00 ....A 192485 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-0244a5a7c8edc5f8f73e47cc3371429f949da736 2013-04-05 23:05:38 ....A 234397 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-03ad70d2a827fa0af201cec04b3151ca291c0eea 2013-04-05 21:51:00 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-0707aa6fd56eed8ca99ae3dd05b706beaacc3a01 2013-04-05 23:13:22 ....A 124529 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-0ff004673241d43e3b648223e66d656bac1f9fff 2013-04-05 22:34:32 ....A 84381 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-11cce1db6cb67b61ca529b9c5f74a14f0a340f84 2013-04-05 23:30:58 ....A 32701 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-130adb4782f94a385476996e67fe4eaf1fdaa3d8 2013-04-05 23:31:14 ....A 32701 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-130c10abc67aa100fc6b1291067502d17aea6818 2013-04-05 22:40:54 ....A 372224 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-17a8da56b152fdc87f94091f21fd8a09e018cab1 2013-04-05 23:36:12 ....A 28190 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-1a3e0c9403b0c18bf37f844eb04a063eb706b8b2 2013-04-05 21:36:56 ....A 169885 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-1ce640a77473647c3e1a8e3b8029ae9ad102b94e 2013-04-05 22:27:02 ....A 57448 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-1e22eb348eb6d02eba336d8d34755d82ac23bdaf 2013-04-05 21:29:34 ....A 226529 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-1eaf9bd990aea4c575477e74fdb6bce62e0bcdd4 2013-04-05 22:59:18 ....A 387691 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-2085b099dd7514539caf0a30230b4e255c2e939a 2013-04-05 21:36:02 ....A 190824 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-22c679cd4859cee73b6aad3973f51e513545ed87 2013-04-05 21:28:52 ....A 139133 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-26852926cdb036f778e2ba4316f9794ba0abe03a 2013-04-05 21:59:04 ....A 164453 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-29fa9eb186ffa0d4812168f5d2910465cef93941 2013-04-05 22:12:40 ....A 211968 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-2b06cb5535d39b08e85cd913aa938e314a56ec3a 2013-04-05 23:44:02 ....A 57823 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-2edf4523c19abbe04a2d866d1748841218df0820 2013-04-06 00:01:50 ....A 172232 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-30f26070f71eb52987250945ddf7439107dfdf83 2013-04-05 23:12:12 ....A 219149 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-319ad19fa9f4eab5a217e4bf96dbf58109313b43 2013-04-05 22:25:14 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-381253525f98adfa7bc00a537a857953533ab86d 2013-04-05 22:09:22 ....A 111350 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-38c543f60aa3f3c54c1d9e918b51a237b503b82e 2013-04-05 21:08:50 ....A 57786 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-3d034af12f3f7d4aaf00c5cd63a1a600aa566154 2013-04-05 22:23:06 ....A 57902 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-3fccf6a90b245a9b4855ea008d0c7a12f74ed425 2013-04-05 21:07:46 ....A 194429 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-41ebce9447a9bd73d3722ae9bfa00fe31fc16713 2013-04-05 21:48:26 ....A 176709 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-43166807a09885c0ed7013b17e1a349d544c85e8 2013-04-05 22:07:42 ....A 202025 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-4527bd07348e71556929e1d571f57e1768a04e7b 2013-04-05 23:56:50 ....A 57860 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-4b1d061939609ea36ef3628e1ab14996521a7713 2013-04-05 22:47:40 ....A 32669 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-4bbbdac7f708090536e5a6f6ca8a324f599780f3 2013-04-05 23:16:28 ....A 190977 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-4bd2c22fac88552abb347621a04cbd65ea2a2e32 2013-04-05 23:51:32 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-4bfa09ad4a19b01e4f0fcbeec1e848da729f3fcd 2013-04-05 22:56:20 ....A 164421 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-4d090ad461d7ebc273edf235466974765672e4e6 2013-04-05 21:33:22 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-4f8440a810d585b62083684be51be87a5ffce1af 2013-04-05 21:59:10 ....A 66561 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-519ca903708cc7ba89b7a077678e6ccaede5e507 2013-04-05 22:45:02 ....A 33431 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-562042ec4c652e39cba32f6866948a06790eb837 2013-04-05 21:27:18 ....A 32669 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-5c2f8ad6ab03c724dcd7528d11b3ceea7e787928 2013-04-05 22:46:42 ....A 35197 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-5e0f949c2706dd9ef7d685291c5243519767452b 2013-04-05 23:01:22 ....A 66049 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-605b9080074f04476ed1565ebd46fc6e2af3448a 2013-04-05 21:56:40 ....A 197939 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-631a1cf9f874f08ea0e7958e6e2114a88bea5d7b 2013-04-05 21:40:58 ....A 32669 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-65e6c8287b5503cc4b55b59b19a34035befea357 2013-04-05 21:38:18 ....A 168581 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-65f526b37e6f91729c281bc66eb33a1c4b8fa862 2013-04-05 22:29:36 ....A 32669 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-665d0072859b8356885d322f0a97af3d88280c5c 2013-04-05 22:08:36 ....A 173568 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-685fd75090a9e11645241ce2b314cca902a6afbf 2013-04-05 21:31:26 ....A 48128 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-69a42c667f3f5686eda526cd97d46fe2570df125 2013-04-05 22:24:32 ....A 57943 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-7317bed614f0264e3bb836a8d70465eb0d72bf56 2013-04-05 21:49:32 ....A 132563 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-732876c87092b8c9ca10c71ee8ecf38dbda0efc8 2013-04-05 22:58:48 ....A 173949 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-750ec88de3152c7a18d6858422aaebf79aa114ba 2013-04-05 21:14:14 ....A 32669 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-75e8379502c487d008c378986dfc3dc3be9aeebe 2013-04-05 22:06:00 ....A 102400 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-770fad340c6fb71a8109c08e77b514d55166a02a 2013-04-05 22:48:16 ....A 242938 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-7981980c965f138dffdcc2379b77d0d1f13bd54d 2013-04-05 21:36:40 ....A 94077 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-7a3236b003eede249402bcce23d698ec8d700569 2013-04-05 22:15:28 ....A 42366 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-7a8577045c97e2ef6f8fcb35cb617703be24662a 2013-04-05 21:25:20 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-7ac9603bac4859013b57da673c9fabe445d7395f 2013-04-05 23:14:58 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-7ae63d1be9fdfa14bc4921d022085106f29b06f0 2013-04-05 23:08:56 ....A 30589 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-7c0946df5a764e314480f1a628324adc92dee966 2013-04-05 22:56:32 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-7d8fe1cf391324fe6cd0e36dd01fa633e15b5158 2013-04-05 23:42:18 ....A 366697 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-804efaeb8bc10d48a686ed33f310c85ada465873 2013-04-05 22:45:18 ....A 141759 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-8387d670b82c2212cef1450388673d80ea7b1386 2013-04-05 22:21:18 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-853d64680cd145ebdbcd69bd698b87a0817a6d6a 2013-04-05 23:10:46 ....A 213583 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-867782fa38a7eb616677c23a26173fae9809daf0 2013-04-05 23:00:26 ....A 209631 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-88eabc87f3b12567a0eb808a2fe43d9f1646cbfa 2013-04-05 21:13:44 ....A 283517 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-8cbe4cd89376ad2abdd9b99d00d5de4b0b8424da 2013-04-05 22:50:04 ....A 57821 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-907b7a31e939512e07277241a206a3e4dee61964 2013-04-05 22:38:36 ....A 172613 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-90b613a1eca0a6bb87b2fd4e1d2095f48abcd927 2013-04-05 21:38:30 ....A 215271 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-9428ea5422b91e70a5dcb2be330ab6c0864ca3cd 2013-04-05 23:47:28 ....A 1587280 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-948343df8da6583cb23cd33b360056c5b024f973 2013-04-05 21:28:56 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-9e5977adf5ffd1382abe52018031c4350fc06b5c 2013-04-05 21:47:38 ....A 197768 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-9fe790989f8e443449cd204433ed8e85ac03feeb 2013-04-05 23:58:48 ....A 171008 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-a446cff8a4d56dd54696fde94249776847da6a44 2013-04-05 23:11:42 ....A 168549 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-a5806f5e04359c93da653130ce40cb82cedf87d8 2013-04-05 21:25:54 ....A 367082 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-a82c2509bee66878ca9df6efa776d3609193e792 2013-04-05 23:34:10 ....A 78269 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-a8d80a5b8252a87583ac62de8dec3872846cd9a8 2013-04-05 23:27:22 ....A 165114 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-ac4a8045d62d413d3e2c900fd67b6cddc9091349 2013-04-05 22:56:02 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-accd22f364c9f50335f5a3cc9034abd9636c5ed6 2013-04-05 22:05:00 ....A 209168 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-aeb46a0bd765adc381cab00f80e3eb8eb675e9a0 2013-04-05 22:08:34 ....A 99840 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-afb35f41e4e9f207a0e2edb42cc1b7376af2880f 2013-04-05 21:21:08 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-b1e3d425b6d64feba9f60d6509743571f445d86a 2013-04-05 21:13:14 ....A 258168 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-b241e4efa675156ed84268a678d78094f6ad89b4 2013-04-05 21:33:40 ....A 40381 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-b289973fd2e7d52b6167fecbc00ca5ad27738fc1 2013-04-05 22:13:30 ....A 57823 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-b4d7f6989fd315e9b724db8fe4d44196d6dbd583 2013-04-05 22:53:38 ....A 228166 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-be2f387f660792f2df46207b3e59927eb2917f3e 2013-04-05 21:24:20 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-c0824c9cfdabb35a217d87e1b10df0f702f587e3 2013-04-05 21:44:42 ....A 190856 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-c2dfea491d0872f38173e46bfafd9eb203b88965 2013-04-05 23:15:14 ....A 579332 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-c467dabcf37b6e13d9a7eb09b852e4d8b32666cc 2013-04-05 22:46:50 ....A 55433 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-c624aef348bde9b6d3a9e79cd32521b90ee38122 2013-04-05 22:11:56 ....A 168136 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-c782b19106ce54570e3b81cb9b3559a82b766e0f 2013-04-05 23:11:28 ....A 32256 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-c88ca44c12a679ba3c9e625edf5ac012d4d8be40 2013-04-05 23:15:02 ....A 46771 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-c901ce1bf25f38f018a7a37ffbd9f5ff8f2c67ec 2013-04-05 23:01:02 ....A 30621 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-c91972f89fccdf033135e7ceee49bc2dc59d62c8 2013-04-05 21:15:08 ....A 1454290 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-cbd0ed87626212d6e5379186825532dd082ed592 2013-04-05 22:35:54 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-d63dc2adb4f70072479e442e9627b0e0c76e0a23 2013-04-05 23:32:40 ....A 73514 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-d6d3986691b93cc6b1d0a41f7f034eaeff7fb94f 2013-04-05 21:48:24 ....A 164733 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-d8cf9e9db0e25bb1c06df15f7b9e9b4f617731a8 2013-04-05 22:20:44 ....A 32669 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-dc8d9e32952a33c3615a835ff03786730ca28e57 2013-04-05 22:47:30 ....A 190000 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-dc941c5b311e1d3cddb0fdc1677b29df69b51f76 2013-04-05 21:31:38 ....A 348835 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-e125356c625d33f458bf4cba23e6fde01180b4e9 2013-04-05 21:25:40 ....A 215706 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-e2a1240b5adbc81e9496738f184f8873e62a2874 2013-04-05 23:47:08 ....A 300475 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-ea1359822eac61743fe49921108640f4759d5edd 2013-04-05 21:19:56 ....A 35587 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-ea75048a009476fa4530b023586b6d465ca217cd 2013-04-05 23:58:24 ....A 57847 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-eb5edaac7d027d02c9d8f800c8aa40276174523f 2013-04-05 22:05:38 ....A 32637 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-ed04e1e25fc6e5b5d537a30ca28acd162fc05814 2013-04-05 21:51:56 ....A 34026 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-f0d976ed44f8e7a2be0ee4a851c1ecfe0d56534f 2013-04-05 21:33:40 ....A 57392 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-f2a6ebd709b48004b1765387e3389f507714f11b 2013-04-05 22:48:18 ....A 30590 Virusshare.00050/Backdoor.Win32.Bifrose.fxv-f43511dd9edcac5c05b6ceb55d1c33d7217b26c6 2013-04-05 22:38:54 ....A 282624 Virusshare.00050/Backdoor.Win32.Bifrose.fycs-e3d2785968aa5877234894bdbe37b06ff1053799 2013-04-05 22:10:26 ....A 141997 Virusshare.00050/Backdoor.Win32.Bifrose.fzi-629cdb5f1128e467a73832c551afb6236e531cc1 2013-04-05 22:36:42 ....A 274046 Virusshare.00050/Backdoor.Win32.Bifrose.fzml-0fc41a26cec65fda8f280bfa8c971e45d6ff7ae3 2013-04-05 21:22:58 ....A 61492 Virusshare.00050/Backdoor.Win32.Bifrose.fzoe-01cf8d38df6dac61ce318948dfb9573adcb1153b 2013-04-05 23:56:30 ....A 86570 Virusshare.00050/Backdoor.Win32.Bifrose.fzoe-18dd7179c083f828de3ea1d2a9d9b04323ec0f03 2013-04-05 22:15:08 ....A 61492 Virusshare.00050/Backdoor.Win32.Bifrose.fzoe-5005419422b28d5367c3d8d675b6de56d8534a8c 2013-04-05 21:38:04 ....A 61492 Virusshare.00050/Backdoor.Win32.Bifrose.fzoe-53baf89bc13276fb6c2ac23403c98841647ae875 2013-04-05 23:45:28 ....A 1198080 Virusshare.00050/Backdoor.Win32.Bifrose.gabu-5ab7a174b3b1e34f7e26457fde92aaa0dd0b559b 2013-04-05 23:37:10 ....A 513210 Virusshare.00050/Backdoor.Win32.Bifrose.gakc-f05cc6923424fe2ee5366d19b1d10dfe3e7c3601 2013-04-05 22:27:30 ....A 30384 Virusshare.00050/Backdoor.Win32.Bifrose.gam-eccfbe0c3caf243410db8e16645c894411e4a50b 2013-04-05 23:39:10 ....A 557056 Virusshare.00050/Backdoor.Win32.Bifrose.gbjd-b3916b5e0de6720f1035b4635a11cbdf41f6e8cc 2013-04-05 23:54:20 ....A 208896 Virusshare.00050/Backdoor.Win32.Bifrose.gbjd-f96345f90c9bbc4c1ff23d1ad441cc9b0c534624 2013-04-05 22:28:34 ....A 202151 Virusshare.00050/Backdoor.Win32.Bifrose.gboz-00d815071bff5ff4db9f86e3d4860fe205599203 2013-04-05 22:00:26 ....A 1014272 Virusshare.00050/Backdoor.Win32.Bifrose.gcsx-ad981ab28964787fd68e0e82d2a7d3f907cb09c7 2013-04-05 21:35:02 ....A 934271 Virusshare.00050/Backdoor.Win32.Bifrose.gdtk-49476f320592ca048d6e0c5bdb639c30e0f20f54 2013-04-05 22:44:18 ....A 55629 Virusshare.00050/Backdoor.Win32.Bifrose.ghhu-1dbf3388c9b27ee80cfc4146482761e34a96f22a 2013-04-05 22:31:12 ....A 839680 Virusshare.00050/Backdoor.Win32.Bifrose.hm-be287220e88bd969c18c695a390d001534ae920e 2013-04-05 21:12:46 ....A 143360 Virusshare.00050/Backdoor.Win32.Bifrose.kq-13a282608ab373ba84264dd36ecbc5d859fe94ea 2013-04-05 22:29:56 ....A 20723 Virusshare.00050/Backdoor.Win32.Bifrose.la-1ab3949e3c05104b1dd7c3c7c578b7a12de6fa92 2013-04-05 22:14:00 ....A 77021 Virusshare.00050/Backdoor.Win32.Bifrose.la-1c61753c286c964929be9da263daf2ac2054686c 2013-04-05 22:20:16 ....A 74699 Virusshare.00050/Backdoor.Win32.Bifrose.la-2e112d75e5a0ce85f5f78dfaf9f97ef7151eaba5 2013-04-05 21:43:04 ....A 25260 Virusshare.00050/Backdoor.Win32.Bifrose.la-45590108a40cbd52d18bdc5b418d4bb31476b159 2013-04-05 23:57:34 ....A 72224 Virusshare.00050/Backdoor.Win32.Bifrose.la-53341b1c6abbbe8944e82b8db375acb577a84e50 2013-04-05 22:55:36 ....A 25088 Virusshare.00050/Backdoor.Win32.Bifrose.la-5b44ab8c3ff31a3ac76d1903579264b47fc56e4d 2013-04-05 23:39:12 ....A 172218 Virusshare.00050/Backdoor.Win32.Bifrose.la-6ab03e8929c5a1c98d9919e101f38c03a950636d 2013-04-05 21:11:16 ....A 25255 Virusshare.00050/Backdoor.Win32.Bifrose.la-6f385649a65408b79603c5bdff06d732a3a55e45 2013-04-05 21:51:34 ....A 82618 Virusshare.00050/Backdoor.Win32.Bifrose.la-8a9884365d86bfdfaf9b2e7d6326550e0b066bbf 2013-04-05 23:52:38 ....A 287359 Virusshare.00050/Backdoor.Win32.Bifrose.la-a97869fbc45926bde1ea9ca8bf7253aaf9b369a0 2013-04-05 22:46:34 ....A 21290 Virusshare.00050/Backdoor.Win32.Bifrose.la-b8df3899da273389a08a6d4431733c3a0fd3a152 2013-04-05 23:52:14 ....A 21767 Virusshare.00050/Backdoor.Win32.Bifrose.la-ccf5de5aa7b859981cec90fdff284b20b69ee7f3 2013-04-05 23:51:18 ....A 142019 Virusshare.00050/Backdoor.Win32.Bifrose.la-fe127240ded9650923d6b5c81c3e804e825517cc 2013-04-05 22:10:44 ....A 38056 Virusshare.00050/Backdoor.Win32.Bifrose.n-d5f9348127269c26fd29e9f9287b9046bfc45e6d 2013-04-05 23:06:36 ....A 1100800 Virusshare.00050/Backdoor.Win32.Bifrose.na-bb4dd78a4c28e7e58daf4c1c2254ea9e787218a1 2013-04-05 22:24:50 ....A 1330176 Virusshare.00050/Backdoor.Win32.Bifrose.plr-db2aeeb5f3d528527c0752529e174c35dcaa37c3 2013-04-05 21:44:40 ....A 55839 Virusshare.00050/Backdoor.Win32.Bifrose.qi-a9db4716d421fc03f4df1fdb85fd0070a0e2b3ad 2013-04-05 21:58:36 ....A 100000 Virusshare.00050/Backdoor.Win32.Bifrose.te-015d13d8eb4d74bd2be473e3dae8c0c015aff751 2013-04-05 22:03:08 ....A 474169 Virusshare.00050/Backdoor.Win32.Bifrose.te-a2b1872f1a2765a2db850436ca00af5fc9bf63a1 2013-04-05 21:46:34 ....A 72390 Virusshare.00050/Backdoor.Win32.Bifrose.uw-292394c4822c1a552c4f61ea68aa4bde77d6f35e 2013-04-05 21:45:02 ....A 36876 Virusshare.00050/Backdoor.Win32.Bifrose.uw-454a5aa5f0867b31714800bf5f8718368c31fb18 2013-04-05 23:16:52 ....A 72382 Virusshare.00050/Backdoor.Win32.Bifrose.uw-4c9e6e7a1c22e2e541906ee35edbdd2a3a9e5fbe 2013-04-05 22:44:18 ....A 72388 Virusshare.00050/Backdoor.Win32.Bifrose.uw-5d187596a23fcc610eccd1e2bec3981a0cca3543 2013-04-05 22:10:20 ....A 72390 Virusshare.00050/Backdoor.Win32.Bifrose.uw-6c2a9a8fac8f088a192e0a4e0d2fc871019185e1 2013-04-05 22:49:52 ....A 72386 Virusshare.00050/Backdoor.Win32.Bifrose.uw-70fcb303eeaf99bf45431f6e08abf046fcabd678 2013-04-05 23:17:12 ....A 72391 Virusshare.00050/Backdoor.Win32.Bifrose.uw-894323ac70049450a1997df1f88fab153feab59f 2013-04-05 23:51:10 ....A 72383 Virusshare.00050/Backdoor.Win32.Bifrose.uw-cf811899405ed6212825c98b923d51c75b6adb47 2013-04-05 23:15:02 ....A 72392 Virusshare.00050/Backdoor.Win32.Bifrose.uw-d3f35f946c977cfa9d61fe1123e1d7306b7f020d 2013-04-05 21:40:34 ....A 72401 Virusshare.00050/Backdoor.Win32.Bifrose.uw-e2659562672a0365022fb70c795cb0e154c50f3c 2013-04-05 21:45:06 ....A 20654 Virusshare.00050/Backdoor.Win32.Bifrose.uw-eea9f6dee7cc4f9b89154b6fcfedeb8ce5082ef2 2013-04-05 23:01:46 ....A 1538048 Virusshare.00050/Backdoor.Win32.Bifrose.wv-568d47f5a9dca92db21f9c1081f186b141b5d5a8 2013-04-05 22:42:06 ....A 1198080 Virusshare.00050/Backdoor.Win32.Bifrose.ww-6f9c4060ec182e9d7ca6ba5b0de077c487c86dbf 2013-04-05 23:04:00 ....A 39689 Virusshare.00050/Backdoor.Win32.Bifrose.yg-5ae72c8cd2115ddd70f0d7c33c7ddb2f381a8104 2013-04-05 23:38:44 ....A 5161796 Virusshare.00050/Backdoor.Win32.Bifrose.yzr-0f4cb69ff7231f096fab904a17402a26595ed512 2013-04-05 21:56:36 ....A 58237 Virusshare.00050/Backdoor.Win32.Bifrose.zoj-65cec2f2b5d3bb4f1d926414f84a9a8a31d8096a 2013-04-05 21:49:10 ....A 696320 Virusshare.00050/Backdoor.Win32.Bionet.21-7bc89b6f10ffc30d475039779f0b90b81694fccc 2013-04-05 23:04:50 ....A 274432 Virusshare.00050/Backdoor.Win32.Bionet.261-aa8f345024fbb017509a394ac1232ff1e710c93d 2013-04-05 21:42:46 ....A 303056 Virusshare.00050/Backdoor.Win32.Bionet.313-c58a438ced65c58e43c1eb343d0cd92e18acf3a2 2013-04-05 22:55:44 ....A 1668096 Virusshare.00050/Backdoor.Win32.Bionet.402-0f5c40f6c4cbb101b6c498a1150655b5a1162786 2013-04-05 23:23:26 ....A 519168 Virusshare.00050/Backdoor.Win32.Bionet.402-63ef6a7b71f7c3ba5fab598c927b93741439fc73 2013-04-05 23:14:38 ....A 822097 Virusshare.00050/Backdoor.Win32.Bionet.403-3723c27a3d86e1de691256876076c30d1e0dd187 2013-04-05 22:46:18 ....A 317952 Virusshare.00050/Backdoor.Win32.Bionet.403-3a6d3c572670d44e4b3de3ac7f95c32547856787 2013-04-05 23:49:18 ....A 841754 Virusshare.00050/Backdoor.Win32.Bionet.405-8bf9659815060d0b90bfdad6629ec271c70d2323 2013-04-05 21:16:10 ....A 880810 Virusshare.00050/Backdoor.Win32.Bionet.405-9047f4e0d4cc5b58c895c6e0f440c8733b5ee6e5 2013-04-05 21:22:08 ....A 400455 Virusshare.00050/Backdoor.Win32.Bionet.405-e7875a6343bf3a85ded2750e9aeb2bcdb46efbc1 2013-04-05 22:06:44 ....A 72842 Virusshare.00050/Backdoor.Win32.Bionet.keyhook.110-37d86cc46301b7ecf87a4693a2520f685bf14ff5 2013-04-06 00:00:44 ....A 27648 Virusshare.00050/Backdoor.Win32.BlackEnergy.d-31375181b1230f8d2fee51448f8dd454a2e715a6 2013-04-05 23:43:48 ....A 27648 Virusshare.00050/Backdoor.Win32.BlackEnergy.d-4bf7c1cf0418cab6c42e1d0c1cd6ff5a2d3eda39 2013-04-05 22:05:46 ....A 62092 Virusshare.00050/Backdoor.Win32.BlackEnergy.d-d297a21483136c79708a54581cfcef6da088aea1 2013-04-05 22:56:52 ....A 430080 Virusshare.00050/Backdoor.Win32.BlackHole.dqra-41500e610e00833b912be558433a2262039cb6e2 2013-04-05 22:50:38 ....A 154112 Virusshare.00050/Backdoor.Win32.BlackHole.dqra-89c5e924112c7b5e4f9ced101ec7b3b54e6e060a 2013-04-05 23:55:34 ....A 34032 Virusshare.00050/Backdoor.Win32.BlackHole.dqra-b58b4f549778df2aae29c2155bca0262ad4c7269 2013-04-05 21:37:18 ....A 247881 Virusshare.00050/Backdoor.Win32.BlackHole.emnv-70c82babf34ea16b37398c8d61c0445c7fd46c3b 2013-04-05 23:41:52 ....A 143872 Virusshare.00050/Backdoor.Win32.BlackHole.enwf-5f34b469d4fcd6edb536ef8a04bae3b95fb2bd9e 2013-04-05 22:41:36 ....A 363520 Virusshare.00050/Backdoor.Win32.BlackHole.etgi-519c1ebb3906d20664aef5ae401c749df97e0345 2013-04-05 21:33:56 ....A 335380 Virusshare.00050/Backdoor.Win32.BlackHole.i-2bbf0ddcc2eaf8d20a2228bcd2baeca2749fa0df 2013-04-05 23:03:28 ....A 227261 Virusshare.00050/Backdoor.Win32.BlackHole.i-7566ef2371c9e92365a69d36432f29d1e772fc27 2013-04-05 22:10:58 ....A 1839104 Virusshare.00050/Backdoor.Win32.BlackHole.i-888fed49120ef090dcceff7479cf362ad1e3aa2d 2013-04-05 23:15:46 ....A 335360 Virusshare.00050/Backdoor.Win32.BlackHole.i-c088a2ad90948f000f4f8f9df2eea5d0119dc9e9 2013-04-05 21:17:04 ....A 287034 Virusshare.00050/Backdoor.Win32.BlackHole.oas-f047f932ffa713baaa77f27f66ae01ef4bb57f1d 2013-04-05 23:28:00 ....A 206244 Virusshare.00050/Backdoor.Win32.BlackHole.qye-13ff075c351543fb6b96b6d3a08e963f156dc99c 2013-04-05 21:15:26 ....A 11264 Virusshare.00050/Backdoor.Win32.BlackHole.qye-7d5e003bc3c323275a189fcd89960b5004937b8a 2013-04-05 23:44:36 ....A 258560 Virusshare.00050/Backdoor.Win32.BlackHole.rp-46bbdb524e053b57fd4ad1f54dfedbbeb78499fa 2013-04-05 21:09:48 ....A 127192 Virusshare.00050/Backdoor.Win32.BlackHole.xl-c4f58ebd7005cc7e97e9e4ef83d06a9e3d6fa396 2013-04-05 21:12:42 ....A 477184 Virusshare.00050/Backdoor.Win32.Blaire-33d0fd9ef47eb69aea92b3552ac0fe45c99b5b14 2013-04-05 22:04:48 ....A 41204 Virusshare.00050/Backdoor.Win32.BlueFire-775ece6658ea16df9da3e5d286b1337ac352690e 2013-04-05 21:17:24 ....A 601600 Virusshare.00050/Backdoor.Win32.BlueFire.041-8a84ab4d6d67da5799d446f38d5815eb2d7a4778 2013-04-05 21:15:20 ....A 64551 Virusshare.00050/Backdoor.Win32.Boid.20-aee28db0f3c86d2047c2cb3f9d2b10f8f17be303 2013-04-05 21:26:24 ....A 811008 Virusshare.00050/Backdoor.Win32.Botex.a-fb04b5047ced0abe4580e91be8fe970cdcdd3718 2013-04-05 22:15:58 ....A 819200 Virusshare.00050/Backdoor.Win32.Botex.b-9fbb1f4acc1a16d5742dd11d1ddf305941b2951e 2013-04-05 21:47:54 ....A 15360 Virusshare.00050/Backdoor.Win32.Bowl-a0b74b700c6093c1f456d522fdd14e73801caa05 2013-04-05 22:35:20 ....A 97792 Virusshare.00050/Backdoor.Win32.Bredavi.dxr-48468b3cf7be9d3fe8852ad843ddcc4507395179 2013-04-05 22:32:20 ....A 98304 Virusshare.00050/Backdoor.Win32.Bredavi.dxr-b7dde2af0c117c0e237a21084223c6ba5e9b4e20 2013-04-05 22:06:44 ....A 829952 Virusshare.00050/Backdoor.Win32.Bredolab.aaxp-07bb568ec93de0ab927919ff865d126da377d5fd 2013-04-05 22:25:36 ....A 829952 Virusshare.00050/Backdoor.Win32.Bredolab.aaxp-bb9aefcdcc3c31270a204aa58c0a1040eb6fdf9c 2013-04-05 23:01:40 ....A 829952 Virusshare.00050/Backdoor.Win32.Bredolab.aaxp-fb522d19acd04d8847f8fc3fbfc70d31321c834e 2013-04-05 21:27:36 ....A 839680 Virusshare.00050/Backdoor.Win32.Bredolab.abdj-30a0d51966a1bc3067cdbc9f5bb8024d4f7773a5 2013-04-05 23:43:34 ....A 839680 Virusshare.00050/Backdoor.Win32.Bredolab.abdj-4872dfdc2074000148f60a79408e04228ca73cae 2013-04-05 21:34:00 ....A 838144 Virusshare.00050/Backdoor.Win32.Bredolab.abdj-b9fce3de5fcc18666c511e95e760704b9a7e8478 2013-04-05 22:19:48 ....A 839680 Virusshare.00050/Backdoor.Win32.Bredolab.abdj-dbb831a49987122a990e894dd9da11e454eb7d76 2013-04-05 22:40:08 ....A 839680 Virusshare.00050/Backdoor.Win32.Bredolab.abdj-e5f0b70e8506bb3ff1a136b009611d0637064e22 2013-04-05 23:28:16 ....A 840192 Virusshare.00050/Backdoor.Win32.Bredolab.abia-05d493505de32747829414dd2bb8eee5f0f4125e 2013-04-05 22:45:02 ....A 840192 Virusshare.00050/Backdoor.Win32.Bredolab.abia-3ea77bea3ebedca6261715ac89c2e73fa4ef58fe 2013-04-05 22:58:40 ....A 891392 Virusshare.00050/Backdoor.Win32.Bredolab.abnp-7c2735b729d24b86c781bb63858e606ab056f7da 2013-04-05 23:56:52 ....A 891392 Virusshare.00050/Backdoor.Win32.Bredolab.abow-54f281ca0fe75430463f6172b5834d5daaafbd0c 2013-04-05 21:46:54 ....A 891392 Virusshare.00050/Backdoor.Win32.Bredolab.abow-9ae960c7c69bad51da4ddbbbbc0c6600b40a0e4f 2013-04-05 21:56:38 ....A 901120 Virusshare.00050/Backdoor.Win32.Bredolab.abpm-2a8f7736ff1271e2c5a2e472530b604dc15bae68 2013-04-05 21:26:10 ....A 901120 Virusshare.00050/Backdoor.Win32.Bredolab.abpm-c08fab941536fe73e29f5e0de6fe440bbb613810 2013-04-05 21:52:46 ....A 503296 Virusshare.00050/Backdoor.Win32.Bredolab.abpp-8926eb4386d0e16e927895314b5cb20013a55ff1 2013-04-05 23:17:26 ....A 503296 Virusshare.00050/Backdoor.Win32.Bredolab.abpp-e1b960faf381dafa043ae297da6f75fd30b0c8c7 2013-04-05 21:28:32 ....A 891904 Virusshare.00050/Backdoor.Win32.Bredolab.abpp-ff0db6cc90d1e25476497a33006260ba78270b1d 2013-04-05 22:56:38 ....A 549376 Virusshare.00050/Backdoor.Win32.Bredolab.abpx-2353ad373c4ad397e44bb1c53deaf923ae60d092 2013-04-05 21:50:00 ....A 901120 Virusshare.00050/Backdoor.Win32.Bredolab.abpx-ecc15919a5d30c3e2cad5ac1d99f74c1c592ce8e 2013-04-05 22:40:26 ....A 114688 Virusshare.00050/Backdoor.Win32.Bredolab.adkt-2c9a232003016fbd002e15dd87212f6edd38cb4a 2013-04-05 22:34:02 ....A 114688 Virusshare.00050/Backdoor.Win32.Bredolab.adkt-bbaea24f87836e01c90cfd505957436f5dfa29b6 2013-04-05 23:30:04 ....A 77824 Virusshare.00050/Backdoor.Win32.Bredolab.adv-800fddb194da2768eb8d0103af2f8f4d51ce60ad 2013-04-05 21:46:24 ....A 200704 Virusshare.00050/Backdoor.Win32.Bredolab.ahby-12fa6ac962e2fb3c40df754cf255df0ebd13ba1e 2013-04-05 23:26:40 ....A 968771 Virusshare.00050/Backdoor.Win32.Bredolab.ahst-2541cee263b7b029f50b53a2df34f86494fe65b7 2013-04-05 23:44:58 ....A 144972 Virusshare.00050/Backdoor.Win32.Bredolab.ahug-f1262163d75e2774a1fb752724ca05ca5f0756bc 2013-04-05 22:48:38 ....A 29184 Virusshare.00050/Backdoor.Win32.Bredolab.aue-1b2311da102700190599fd46164192d02be5a4e2 2013-04-05 23:27:44 ....A 62464 Virusshare.00050/Backdoor.Win32.Bredolab.aue-614cd0e24bd8f50c28450e9d8ad255d42704551f 2013-04-05 21:35:14 ....A 45056 Virusshare.00050/Backdoor.Win32.Bredolab.aue-9fe5b963a96dd9c430404084a89b94bfe8de971b 2013-04-05 22:47:20 ....A 35328 Virusshare.00050/Backdoor.Win32.Bredolab.aug-0a51f4e2d311943493d136094b309f59cf009306 2013-04-05 22:30:42 ....A 65024 Virusshare.00050/Backdoor.Win32.Bredolab.aug-2c72390cc7910edd7f71968bffa344aa58300940 2013-04-05 22:44:48 ....A 33280 Virusshare.00050/Backdoor.Win32.Bredolab.bs-f1ad537bf4539fb549a899c80eb5bad7707ee76f 2013-04-05 22:56:10 ....A 327680 Virusshare.00050/Backdoor.Win32.Bredolab.cgz-9bf3d182862b485b38ddf57036fd998e0ea608e3 2013-04-05 22:37:52 ....A 23552 Virusshare.00050/Backdoor.Win32.Bredolab.dts-5e44c70e73f165ab72756b1e65176ca9ab9c114c 2013-04-05 21:10:18 ....A 24064 Virusshare.00050/Backdoor.Win32.Bredolab.dts-aef9a95aab781a00b1b250842dbca888358382f6 2013-04-05 21:30:58 ....A 20992 Virusshare.00050/Backdoor.Win32.Bredolab.ehc-ea1eb93e77f3c309760835095cebeb61f6a83416 2013-04-05 23:08:42 ....A 249856 Virusshare.00050/Backdoor.Win32.Bredolab.hln-cf193bd9874164596246d3deb9d14e6d2b606e8a 2013-04-05 22:00:08 ....A 258048 Virusshare.00050/Backdoor.Win32.Bredolab.hwu-743ebcb4b43c4c707fdcf32819e8ea98d5a6e22b 2013-04-05 23:25:56 ....A 382475 Virusshare.00050/Backdoor.Win32.Bredolab.jpr-ac5280a467f2e33ea690388d5c5c2b235c5a0a70 2013-04-05 23:54:20 ....A 1164811 Virusshare.00050/Backdoor.Win32.Bredolab.jpr-e3b8305069129b06afae638f7edc56a28eddd8aa 2013-04-05 23:01:42 ....A 279393 Virusshare.00050/Backdoor.Win32.Bredolab.kav-aa1112d8633e4cd82ffa7fb5b16e10050a1199e4 2013-04-05 21:49:58 ....A 12288 Virusshare.00050/Backdoor.Win32.Bredolab.keb-9770c5b819ee73cdac5be642ad1cbf5b04b02e77 2013-04-05 22:48:18 ....A 299036 Virusshare.00050/Backdoor.Win32.Bredolab.kkg-7c12a957a44beb48f6d10191977a952c8078e4e3 2013-04-05 21:32:14 ....A 151933 Virusshare.00050/Backdoor.Win32.Bredolab.kmp-26914b02b118a6f16a39db29205380c8f3135d45 2013-04-05 21:50:00 ....A 151933 Virusshare.00050/Backdoor.Win32.Bredolab.kmp-3c813948bdc73ce2ab744850016b94319942b413 2013-04-05 22:10:28 ....A 287149 Virusshare.00050/Backdoor.Win32.Bredolab.kqx-158f1b555230401c08bdecc07f00dbea86aa6a2a 2013-04-05 23:36:18 ....A 122749 Virusshare.00050/Backdoor.Win32.Bredolab.kqx-656c75782966240e7d8683c82d3aca04e7d54539 2013-04-05 23:56:10 ....A 287149 Virusshare.00050/Backdoor.Win32.Bredolab.kqx-ae2890cb861746a743a1d85ffbd4997efe0ab574 2013-04-05 22:01:42 ....A 651776 Virusshare.00050/Backdoor.Win32.Bredolab.lie-3fd8c53cd6f39c2bdfd5971979243a4a29aad3b5 2013-04-05 22:32:48 ....A 652288 Virusshare.00050/Backdoor.Win32.Bredolab.lzf-09808d02e8f3c55be23f6fd9d97250830a13bd94 2013-04-05 22:56:16 ....A 16896 Virusshare.00050/Backdoor.Win32.Bredolab.mwe-64472b755714ca0c46e8a3872735b3eb8e3ccdb1 2013-04-05 22:12:44 ....A 19968 Virusshare.00050/Backdoor.Win32.Bredolab.nf-daaa92fd05cd581c21787dcc8598746fc126678c 2013-04-05 21:54:36 ....A 335360 Virusshare.00050/Backdoor.Win32.Bredolab.pdi-4a1466f85b64f3496374ce79aa4e9851891348f0 2013-04-05 23:34:26 ....A 762368 Virusshare.00050/Backdoor.Win32.Bredolab.per-30f829e342ded37c2ac24bab5ce264e0b6da03e3 2013-04-05 23:11:02 ....A 327680 Virusshare.00050/Backdoor.Win32.Bredolab.qnz-e439acec35299d99914dc895f9f3ddca73fdac76 2013-04-05 23:20:58 ....A 356733 Virusshare.00050/Backdoor.Win32.Bredolab.qqe-528132e07ae2b745723ca0ecfe354d6ab8bbce83 2013-04-05 23:51:22 ....A 151045 Virusshare.00050/Backdoor.Win32.Bredolab.tls-cfad15c3708fac52723f491270c1ea3052ad2dd7 2013-04-05 21:54:00 ....A 132206 Virusshare.00050/Backdoor.Win32.Bredolab.wlu-118837e9889fa3cbe444b6150e15615b8a734220 2013-04-05 22:22:06 ....A 806400 Virusshare.00050/Backdoor.Win32.Bredolab.zwy-299587f13ae1b36dc162271f05840fb967300800 2013-04-05 21:53:28 ....A 172088 Virusshare.00050/Backdoor.Win32.Bredolab.zwy-45dd092f17b0dd0803dd45fbc31569803060895e 2013-04-05 22:51:06 ....A 806400 Virusshare.00050/Backdoor.Win32.Bredolab.zwy-6a30a9f82da821592970e8a4895465e720ce0831 2013-04-05 23:36:54 ....A 806400 Virusshare.00050/Backdoor.Win32.Bredolab.zwy-886df5bf749826218bd80ce864c8b6ffc7b66620 2013-04-05 22:09:40 ....A 806400 Virusshare.00050/Backdoor.Win32.Bredolab.zwy-c2d6446a390ba5cfeffd311fbc34322a0a097a4d 2013-04-05 22:29:54 ....A 806400 Virusshare.00050/Backdoor.Win32.Bredolab.zwy-d9281c150eef500ca547cf1cd1a3bdc7420a98c8 2013-04-05 22:07:12 ....A 806400 Virusshare.00050/Backdoor.Win32.Bredolab.zwy-f6c5b1a87b4f86d7efab152ac3a63406cd79bb97 2013-04-05 23:07:36 ....A 807936 Virusshare.00050/Backdoor.Win32.Bredolab.zyw-377b453fff9c9cb69479dd31291c13909955e78b 2013-04-05 21:41:48 ....A 807936 Virusshare.00050/Backdoor.Win32.Bredolab.zyw-42709e861c447df02dec4197804d7efaa72c7606 2013-04-05 21:57:06 ....A 808448 Virusshare.00050/Backdoor.Win32.Bredolab.zyw-b2b57b5f40fe11511361490a7b3134e68135faac 2013-04-05 23:11:16 ....A 808448 Virusshare.00050/Backdoor.Win32.Bredolab.zyw-c4ee42d080389426bb4ef9430e27d75bd755f476 2013-04-05 22:02:44 ....A 74100 Virusshare.00050/Backdoor.Win32.Burbul.a-ea13d1ebaddf77a616ef632110ad32d0a5dabf31 2013-04-05 22:37:18 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-12242847a9ed896f3a16a6279ad53bf8b2f29aa7 2013-04-05 23:05:20 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-1246d50d5e476ea194f59792237cd1871ed25027 2013-04-05 23:00:34 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-155a18302bc81d30d14b27d7575816fdaabaf1f7 2013-04-05 23:21:02 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-1d7d5792aded2b5bb0d010c7217807c492b33561 2013-04-05 21:29:50 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-3ce67e0fb87816e57c127122b59ec5c6fab33cc7 2013-04-05 21:36:10 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-3d4be6a19db2727debd677333006fe251e74a424 2013-04-05 21:10:40 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-5564c4becb2cab0cedc2b01454cdebe7a4cd3f57 2013-04-05 23:13:26 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-56b43ad6f4462aafe92089bceaa144e4aaa9942f 2013-04-05 21:34:38 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-5ba27b48b13e2ac0877c7475ef9aa6e806a508e7 2013-04-06 00:04:20 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-62d52619c5b4d99f2b647b54e60f34a3f98373e0 2013-04-05 21:24:30 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-67fec7a0f312349e0738b5c682f243ceb9ad5ddf 2013-04-05 23:10:26 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-68806b5d777786d678aeaa800a829981fa3b8565 2013-04-05 23:12:48 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-6de95b9c43bc7a0bd02d4c4209bcfeb7fc7884e6 2013-04-05 22:45:34 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-79cd2b7a8c425a9fc95d0415fb26dd3cf3e5fd3e 2013-04-05 22:30:02 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-79e812bb0df859aab01c459d2078975f6f7bb690 2013-04-05 22:50:46 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-7bacc0d13f82420446761d7a41a60ede50d45880 2013-04-05 23:30:06 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-985c8a185b19894f8534df006662b1cee74e37f6 2013-04-05 22:24:06 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-adc3dbc0ccb9c4d8f9992b19ac616c28b0b56965 2013-04-05 22:27:00 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-b5f504c24a07de14f4136876e7392fa400a1df4d 2013-04-05 22:35:30 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-c41d3b1223a7ff9b37efc8b5d66abd7bbe04427c 2013-04-06 00:04:06 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.bttd-c6432dbe34a562981aa4022670e4fe1919c8025e 2013-04-05 21:44:04 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-13848811da3fd6eae5870d18014ad94d335cadaf 2013-04-05 23:34:48 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-1d16ebbbd1940a384bb2a909ce89549eccc15c0a 2013-04-05 21:35:18 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-22e4119f0806faa697808bdf090e472bd52de7be 2013-04-05 23:33:40 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-2e1264634750b9a772eeb67df63c736fc089f66c 2013-04-05 22:38:12 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-34a5fd968ecbba4a62185a9ecc492f1bc20ce385 2013-04-05 21:30:46 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-36c1343e8ee3ebc37d4bb462ad3620e32d8f910e 2013-04-05 21:20:34 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-38e997c52ba58ce6ff1436d5e34f007bff494341 2013-04-05 23:00:52 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-539fa7f6845f43da0fc4dd2a5c6f05a693fcdb38 2013-04-05 23:10:24 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-72f1628d6382f7c754ed35e962df2e3f4eb1617d 2013-04-05 21:54:50 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-7cc6a62877743ddf65ee722ad95c8fe6f200def2 2013-04-05 21:11:26 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-9b2b879b765c32779c6c2fb7e8b86183d62d6cb9 2013-04-05 21:23:48 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-9be935349a5ef3d5a77da695098c1390efe82d71 2013-04-05 22:28:28 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-b64b1df3e5eed75836c35ff1d5193028332db39a 2013-04-05 23:42:14 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-b76407c3b459bb31674c75fe92e14e22e4e2ef72 2013-04-05 23:02:56 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.caun-d03013b931d0390595ebfe01ae31b5379eeaafa0 2013-04-05 21:30:54 ....A 135168 Virusshare.00050/Backdoor.Win32.Buterat.cbiq-3f673676518e96d5a22adba6b28f0e35d926fbbe 2013-04-05 22:35:04 ....A 135168 Virusshare.00050/Backdoor.Win32.Buterat.cbiq-69a6ae2b6e825dd2c44f112b60060a158fc2205f 2013-04-05 22:35:04 ....A 135168 Virusshare.00050/Backdoor.Win32.Buterat.cbiq-bf00d20ade1ed9dca0e326fdf4a7e0da281252dd 2013-04-05 23:02:04 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.clgv-e00638c6f85ab89531b348bb95ea18db2f02c3bf 2013-04-05 22:17:14 ....A 98304 Virusshare.00050/Backdoor.Win32.Buterat.clna-0f3b1e08b2c87d90a5ba4099ffb84201311663a6 2013-04-05 23:33:58 ....A 86528 Virusshare.00050/Backdoor.Win32.Buterat.crk-61d05237a2fb37fea3ffccbad29f7f950fbafdcf 2013-04-05 23:20:08 ....A 76288 Virusshare.00050/Backdoor.Win32.Buterat.crk-ce6539d6685d384439a07b9842e545fdd89cf6c2 2013-04-05 23:12:26 ....A 46045 Virusshare.00050/Backdoor.Win32.Buterat.cuy-8328712dd5ba578465ef677aae88f47c59cdab0c 2013-04-05 22:27:02 ....A 736808 Virusshare.00050/Backdoor.Win32.Buterat.cve-1a152117f595c34bb6c71afcbb43950d4060b9c1 2013-04-05 22:58:16 ....A 736808 Virusshare.00050/Backdoor.Win32.Buterat.cve-a1711e0c268e1de0849d4d33d77c6ce9e6f6ec2a 2013-04-05 23:08:24 ....A 736808 Virusshare.00050/Backdoor.Win32.Buterat.cve-f9d54af847cbb24b087eb961dd9b1725c42f4216 2013-04-05 22:22:10 ....A 118784 Virusshare.00050/Backdoor.Win32.Buterat.jsb-8f513bee635c98f649cc6178766a4c5d5d33aeb4 2013-04-05 22:54:08 ....A 163717 Virusshare.00050/Backdoor.Win32.Buttman-7d4c587bd32e479e62e1207293fbb0c2af8ef9da 2013-04-05 23:30:12 ....A 3584 Virusshare.00050/Backdoor.Win32.CMDer.h-07cda52568028b273c0c03cbcacb4a3f4eb66fb0 2013-04-05 21:17:48 ....A 32768 Virusshare.00050/Backdoor.Win32.CNK.a-44ed5d89f40c86b042ec0368868e4937072a329c 2013-04-05 22:16:30 ....A 557056 Virusshare.00050/Backdoor.Win32.Cafeini.11-1201c00d1c75324d725169ad0326c38460d5440f 2013-04-05 23:40:08 ....A 1296384 Virusshare.00050/Backdoor.Win32.Cakl.alx-ed0d0b338997655f3ab1b72a7c1cab946e61d7c8 2013-04-05 21:46:56 ....A 313856 Virusshare.00050/Backdoor.Win32.Cakl.b-4b39e7726ea34f3f1a9433278adcc51fce09114a 2013-04-05 21:19:30 ....A 439296 Virusshare.00050/Backdoor.Win32.Cakl.ba-a7b5577d381b5f1e9e57bb3d9b9c64f6faa703cb 2013-04-05 23:10:44 ....A 1375488 Virusshare.00050/Backdoor.Win32.Cakl.dy-12fd1ad65824c613baf0197ea0f934ccb3060e16 2013-04-05 23:51:02 ....A 23552 Virusshare.00050/Backdoor.Win32.Cakl.g-3320be76c674c573717408adabc973717fb8d730 2013-04-05 21:15:06 ....A 23552 Virusshare.00050/Backdoor.Win32.Cakl.g-68c7a3c15182e30046a2854bb1c0ab5843ab8784 2013-04-05 21:37:12 ....A 23552 Virusshare.00050/Backdoor.Win32.Cakl.g-a1a4c4a2bce0fc531e2efe3c37d02d9e15288db0 2013-04-05 22:09:18 ....A 37018 Virusshare.00050/Backdoor.Win32.Carufax.s-1b220f8a4ccfd73564bbb05d26213ebee19701b2 2013-04-05 21:48:28 ....A 45056 Virusshare.00050/Backdoor.Win32.Cazdoor.10-f1ece29da413863ea745a4ad26bd4b9ffc09b814 2013-04-05 22:02:46 ....A 207360 Virusshare.00050/Backdoor.Win32.Cazdoor.201-d04129c1c2d907e072106a33c421de58df9f6082 2013-04-05 23:45:38 ....A 434656 Virusshare.00050/Backdoor.Win32.Cbot.k-0ae155cdd22a7293882f633e7afe857f62806d0d 2013-04-05 22:06:30 ....A 829952 Virusshare.00050/Backdoor.Win32.Ceckno.aoc-21450fe3fd100a82149a3a6b73ebe0f78bea8c8e 2013-04-05 22:07:14 ....A 245180 Virusshare.00050/Backdoor.Win32.Ceckno.aw-3a1222b176eb66442f930d55bc07354f37564f4d 2013-04-05 21:08:50 ....A 44032 Virusshare.00050/Backdoor.Win32.Ceckno.cf-cdd146e6cb00e2d538eaf101b362dea0874a2f1e 2013-04-05 21:59:34 ....A 341147 Virusshare.00050/Backdoor.Win32.Ceckno.cm-182c5d9d48a68890d800ed75fdad3af00e9c123d 2013-04-05 23:58:54 ....A 22699 Virusshare.00050/Backdoor.Win32.Ceckno.dr-46c814841d000a127358924ce901f8a81415f134 2013-04-05 22:15:28 ....A 1255936 Virusshare.00050/Backdoor.Win32.Ceckno.fp-f60a1af17097cddd06ed787044d61fc1e999fa21 2013-04-05 23:32:02 ....A 15803 Virusshare.00050/Backdoor.Win32.Ceckno.ghu-08ab529b12cf8515c64e063c043b082523839ba0 2013-04-05 21:44:32 ....A 15872 Virusshare.00050/Backdoor.Win32.Ceckno.ghu-323db6a149f8bdc1cb3c198e0c5b5d12d198ef3b 2013-04-05 23:22:26 ....A 7429 Virusshare.00050/Backdoor.Win32.Ceckno.ghu-94dd6c28674041bb5b82a9e8d14e6cf102429759 2013-04-05 21:31:28 ....A 1786893 Virusshare.00050/Backdoor.Win32.Ceckno.gqq-93b0d3e87235f8467fe6defef18d839ccdc1fded 2013-04-05 22:48:10 ....A 30208 Virusshare.00050/Backdoor.Win32.Ceckno.gsb-fac63e4ed1a3a42cdc157e9b3105bf69d8c53a86 2013-04-05 22:10:04 ....A 216576 Virusshare.00050/Backdoor.Win32.Ceckno.kp-800d4a743740fb0d12377b0886ee29774db16f7e 2013-04-05 22:42:18 ....A 45568 Virusshare.00050/Backdoor.Win32.Ceckno.ml-7cd3463e98ed021be0f36a89b12ee9fac4f78374 2013-04-06 00:02:18 ....A 46080 Virusshare.00050/Backdoor.Win32.Ceckno.ml-8ee5136ed730f07896b7b91ead6d9e6620d06609 2013-04-05 21:39:50 ....A 387234 Virusshare.00050/Backdoor.Win32.Ceckno.mp-5f835da970ef055fda8710c8dfedcdf6801c9c9b 2013-04-05 22:53:18 ....A 100829 Virusshare.00050/Backdoor.Win32.Ceckno.xf-c177d8094306248e8ffc94f3c487986f84dbaf6e 2013-04-05 22:59:22 ....A 224768 Virusshare.00050/Backdoor.Win32.Cetorp.aqw-c150cd0a37939b00cdbd05aaa316abf9d7d4d61e 2013-04-05 21:08:10 ....A 45568 Virusshare.00050/Backdoor.Win32.Cetorp.p-40e900f4547df502c328bd9c2de352239cd31286 2013-04-05 22:28:12 ....A 45568 Virusshare.00050/Backdoor.Win32.Cetorp.p-444e45b849c244acc6b83911b7946730defea457 2013-04-05 22:00:20 ....A 71680 Virusshare.00050/Backdoor.Win32.Cetorp.p-6b7015aec926ead2771911f04938325431558bed 2013-04-05 23:33:56 ....A 65536 Virusshare.00050/Backdoor.Win32.Cetorp.p-e8d50293437ccf8907dfa912ede2bf6e67f7e6ab 2013-04-05 21:20:44 ....A 61680 Virusshare.00050/Backdoor.Win32.Chatspy.10-e0d63aed5a71fd5b64c79f8ae3b0d46046bed04d 2013-04-05 23:37:34 ....A 69632 Virusshare.00050/Backdoor.Win32.Chupa-d71275b6e67faa16af60ee8a0b4859d79aaeb96c 2013-04-05 23:41:52 ....A 49152 Virusshare.00050/Backdoor.Win32.Chupa-e4a2409471a555806a13eb6293fb364a221bb063 2013-04-05 23:48:30 ....A 10816 Virusshare.00050/Backdoor.Win32.Chyopic.q-7bde3bedba745f6b578d69501e1b4a0e2e8cbbc7 2013-04-05 22:12:00 ....A 831488 Virusshare.00050/Backdoor.Win32.Ciadoor.12.a-17900ef4a85501929f85461edda4800baa9e31b3 2013-04-06 00:00:04 ....A 82612 Virusshare.00050/Backdoor.Win32.Ciadoor.122.a-b470a789c3b403a4b66141a3641fccf6ec0b06f7 2013-04-05 21:56:24 ....A 406013 Virusshare.00050/Backdoor.Win32.Ciadoor.123.a-2b4a1d3affd9cc49d05e9ed50725d4d5c1239310 2013-04-05 22:14:04 ....A 453294 Virusshare.00050/Backdoor.Win32.Ciadoor.123.a-9e4a0848ecc75c5f73e2ea6db56df6eaac23bf88 2013-04-05 23:31:42 ....A 123186 Virusshare.00050/Backdoor.Win32.Ciadoor.123.a-e32f2144fb71d69e0ef4dbd8454a864529c0230d 2013-04-05 23:39:26 ....A 127847 Virusshare.00050/Backdoor.Win32.Ciadoor.123.a-f9dc34c3deba25a4a059e4859678a03e8cfc0653 2013-04-05 23:18:28 ....A 1322496 Virusshare.00050/Backdoor.Win32.Ciadoor.bl-79855a5863e74a625409995444636adb573bda0b 2013-04-05 22:38:02 ....A 162816 Virusshare.00050/Backdoor.Win32.Ciadoor.bxy-a5e2024cde1736be5f9c8facb82331e9a21405c4 2013-04-05 23:14:58 ....A 179200 Virusshare.00050/Backdoor.Win32.Ciadoor.cds-988f2e98ae58b57fc0e9f58caa1cd882df2818cf 2013-04-05 23:52:38 ....A 66471 Virusshare.00050/Backdoor.Win32.Ciadoor.cds-a894e2d8ff985fa44b841c0caf03b4157490e78e 2013-04-05 22:20:56 ....A 60834 Virusshare.00050/Backdoor.Win32.Ciadoor.cds-e09a9879690bf5c9af7c4a7b999ab641611908a8 2013-04-05 22:46:18 ....A 62976 Virusshare.00050/Backdoor.Win32.Ciadoor.cdt-1a869a074924d35644e0957953a02b894d4c1043 2013-04-05 22:04:46 ....A 55400 Virusshare.00050/Backdoor.Win32.Ciadoor.cdt-95c39f67433a7f80b3de209e713e412bef55b191 2013-04-05 23:49:42 ....A 603010 Virusshare.00050/Backdoor.Win32.Ciadoor.cdv-db17291126dc89614bde950100cefb0fa73e16ac 2013-04-05 23:16:56 ....A 186649 Virusshare.00050/Backdoor.Win32.Ciadoor.cfu-467726981caada2f538c2755a143bdbc6fe7f4e5 2013-04-05 21:55:04 ....A 178561 Virusshare.00050/Backdoor.Win32.Ciadoor.cfu-81e46609c640ea0f171418b9418ec607bd966318 2013-04-05 22:09:20 ....A 1053385 Virusshare.00050/Backdoor.Win32.Ciadoor.cfu-cf9b9c36bbb4b5daadc93342783116d422b8cf12 2013-04-05 21:43:16 ....A 57456 Virusshare.00050/Backdoor.Win32.Ciadoor.cgt-04e795bc952b13f3f7a3717cef60e9f8c8f28390 2013-04-05 21:18:30 ....A 63272 Virusshare.00050/Backdoor.Win32.Ciadoor.cgt-f17f37d8432087d40bad635965ebf480ba3a0b3f 2013-04-05 22:27:18 ....A 2600 Virusshare.00050/Backdoor.Win32.Ciadoor.cvi-07ef647aab12e1fc72c3adb82575b908e25d033f 2013-04-05 23:07:36 ....A 53248 Virusshare.00050/Backdoor.Win32.Ciadoor.dfo-3361a4bc2bdf650eadb7e47f92c76dc698884478 2013-04-05 23:29:34 ....A 1345536 Virusshare.00050/Backdoor.Win32.Ciadoor.gn-070afd79e75300cd291bd0abdc946c7df4ce823c 2013-04-05 22:14:44 ....A 1414226 Virusshare.00050/Backdoor.Win32.Ciadoor.gn-25decb288a58efaa371cf1e14508ea2528da6968 2013-04-05 23:32:56 ....A 1406053 Virusshare.00050/Backdoor.Win32.Ciadoor.gn-605025482fc0eed7b8ee6c5f3edc5a59cd9a2104 2013-04-05 22:37:46 ....A 137216 Virusshare.00050/Backdoor.Win32.Ciadoor.gn-6fcd539f0e6a9fc523696613522cd63f81657ea6 2013-04-05 22:00:56 ....A 1418149 Virusshare.00050/Backdoor.Win32.Ciadoor.gn-70d9a9b20bbf62f71662c4ffdf371f15ebad3c0e 2013-04-05 22:52:16 ....A 1426432 Virusshare.00050/Backdoor.Win32.Ciadoor.gn-cdd5de30ddafd4fb3eec087a6d34338349f597c1 2013-04-05 23:25:14 ....A 1595904 Virusshare.00050/Backdoor.Win32.Ciadoor.gn-f689a9d3fa58e0b8e07e22ba18b85dfbaad54748 2013-04-05 22:52:46 ....A 218112 Virusshare.00050/Backdoor.Win32.Cidox.bom-577ba9dda9b894349b337e3461ccf46521599dde 2013-04-05 23:55:12 ....A 156160 Virusshare.00050/Backdoor.Win32.Cidox.gct-2236e2d3a218ef29a16f66d882d6563572845635 2013-04-05 22:45:36 ....A 460800 Virusshare.00050/Backdoor.Win32.Cigivip.10-7835bc96c8d599adaf23ebc392cd5b8be5aa38f9 2013-04-05 22:01:46 ....A 131339 Virusshare.00050/Backdoor.Win32.Cindyc.ajo-39039d3874436e4a947166673639d4e96ead3121 2013-04-05 21:35:20 ....A 110592 Virusshare.00050/Backdoor.Win32.Cindyc.sk-cc34a59fa08d23ddc27187005bb486293b5fdb6e 2013-04-05 22:03:24 ....A 113664 Virusshare.00050/Backdoor.Win32.Cindyc.sk-e653413fb0241c7b89df661afda479b6fe273c95 2013-04-05 23:31:32 ....A 64512 Virusshare.00050/Backdoor.Win32.Cindyc.tt-8f074f5039a7c533c7ec27d54352e3810bff112d 2013-04-05 22:27:20 ....A 124934 Virusshare.00050/Backdoor.Win32.Cinkel.e-0b49236cf6829d2d1297905ef85586b1e07d8655 2013-04-05 22:11:46 ....A 126605 Virusshare.00050/Backdoor.Win32.Cinkel.f-ccf0ffb23a299d09abf7bfc1ef7426803163ae1c 2013-04-05 23:34:16 ....A 91599 Virusshare.00050/Backdoor.Win32.Cinkel.ph-959fc01f8781a95efa9340c3bec9b48a5d568ee6 2013-04-05 23:18:38 ....A 524288 Virusshare.00050/Backdoor.Win32.Clack.k-68b2fa13966246292dc3f9da07584c4c4345a7e7 2013-04-05 23:09:46 ....A 146432 Virusshare.00050/Backdoor.Win32.Clack.k-8b8dcfb76f8ea1757232800d0ee877fbdb887084 2013-04-05 22:06:04 ....A 62464 Virusshare.00050/Backdoor.Win32.Clemag.anu-01611856a8acdacfc8d880c05a3bede1e4815cb6 2013-04-05 22:35:52 ....A 62464 Virusshare.00050/Backdoor.Win32.Clemag.anu-3aa56e17654e6ae8c9c085aa36d1155803e48185 2013-04-05 22:12:46 ....A 49664 Virusshare.00050/Backdoor.Win32.Clemag.b-040c0992c30e6f3f450999cd25ea49b663bf51e1 2013-04-05 23:40:02 ....A 286208 Virusshare.00050/Backdoor.Win32.Cmjspy.13.a-cfde88122df67efa3d5dff43029feb96551c4268 2013-04-05 22:46:48 ....A 774144 Virusshare.00050/Backdoor.Win32.Cmjspy.21.c-e08a4b12a4cc5ff49b104422f10559ca7c14d430 2013-04-05 22:07:02 ....A 302592 Virusshare.00050/Backdoor.Win32.Cmjspy.22.c-12f5d253ece236c0d41e988748be9b3642242457 2013-04-05 22:57:22 ....A 175860 Virusshare.00050/Backdoor.Win32.Cmjspy.aq-3ec005086d9514b034bbf1799ad9deac1b2cd7ac 2013-04-05 21:44:56 ....A 281600 Virusshare.00050/Backdoor.Win32.Cmjspy.aq-6531570b1ebfa8c1f82fec979e5c757939e3e48b 2013-04-05 21:45:48 ....A 78720 Virusshare.00050/Backdoor.Win32.Cmjspy.aw-a4f1946e2ad854fe453315a67a66295e14d5b3e8 2013-04-05 22:16:34 ....A 10784 Virusshare.00050/Backdoor.Win32.Cmjspy.bo-c980a4581bcce576b41f09ee4f6f30b8989e7778 2013-04-05 23:18:26 ....A 47104 Virusshare.00050/Backdoor.Win32.Codbot.ag-88386b69580626eee56190f32c43f1e410431d45 2013-04-06 00:02:26 ....A 47616 Virusshare.00050/Backdoor.Win32.Codbot.ag-aa2131e67aa915b4b81fe7e19df7d0dae3f721d2 2013-04-05 21:21:44 ....A 19968 Virusshare.00050/Backdoor.Win32.Codbot.ba-e9651d4ec34bf3ab2b3e90848829751f2eb85057 2013-04-05 21:44:50 ....A 25873 Virusshare.00050/Backdoor.Win32.Codbot.bs-298795e28f3238c663530ad0d9de1a5f01e73eb1 2013-04-05 21:22:42 ....A 33792 Virusshare.00050/Backdoor.Win32.Codbot.j-b5090cf2557b41e271fbe481b5031cc1d52207c5 2013-04-05 21:59:20 ....A 40960 Virusshare.00050/Backdoor.Win32.Coer.d-baabc15e8b559068f824a9934605827e550f4e6f 2013-04-05 21:19:48 ....A 77312 Virusshare.00050/Backdoor.Win32.Coldfusion.11.a-d7acfba0e93b14b272b692b01617883cebb493d6 2013-04-05 23:39:00 ....A 45620 Virusshare.00050/Backdoor.Win32.Coldfusion.11.f-ff844d0c496e4918906b6c631ee7cc32472410a0 2013-04-05 22:12:14 ....A 6314095 Virusshare.00050/Backdoor.Win32.Coldfusion.12.b-09f4c11bde36256642e74eec83fb796725c017cd 2013-04-05 21:50:22 ....A 55808 Virusshare.00050/Backdoor.Win32.Coldfusion.d-4d9dbd1bf57400d76aecd5534e34bfe9e2cd3410 2013-04-05 23:49:10 ....A 31744 Virusshare.00050/Backdoor.Win32.Coldfusion.k-13baf5f54d0b22c27caa8569e17742361d6b87e2 2013-04-05 23:57:14 ....A 21759 Virusshare.00050/Backdoor.Win32.Coldfusion.k-4e99ae0a7edc7904b96c599ad1db0f032f5d8f63 2013-04-05 21:44:14 ....A 900601 Virusshare.00050/Backdoor.Win32.CommInet.a-e0c34cae4f34686a8195971896fa52a05a7d6eb1 2013-04-05 23:48:58 ....A 76182 Virusshare.00050/Backdoor.Win32.CommInet.n-91448583536f201c53ca7e2cc5341d062a2c74b3 2013-04-05 23:13:10 ....A 65536 Virusshare.00050/Backdoor.Win32.ControlTotal.ab-d56a692094424302cba4b9fa113a464fadad0ecc 2013-04-05 23:15:22 ....A 69632 Virusshare.00050/Backdoor.Win32.ControlTotal.n-761ab209c831dff680259aa9be29a77659346c15 2013-04-05 21:25:58 ....A 159232 Virusshare.00050/Backdoor.Win32.CorruptedLite.10-313dddfe1d59b934b740913e73e4d4d6a1e187b4 2013-04-05 23:38:48 ....A 104960 Virusshare.00050/Backdoor.Win32.CosmicDuke.iov-751144e6a271039af129d944293a6ec09e6288f8 2013-04-05 22:25:14 ....A 4641280 Virusshare.00050/Backdoor.Win32.CosmicDuke.iqd-9d5b27142e3d971133c1be504aaf4c1d5bdf6352 2013-04-05 21:57:46 ....A 716800 Virusshare.00050/Backdoor.Win32.CosmicDuke.jgh-ba3f9f0835fcec017dd813a160bf10cd4652d133 2013-04-05 23:01:06 ....A 94208 Virusshare.00050/Backdoor.Win32.CrashCool.a-0c1bf0d2fa844e4258850a2c4e10dd5806d85038 2013-04-05 23:51:54 ....A 603024 Virusshare.00050/Backdoor.Win32.Curioso.bef-20b02069b2c2c274fe699d4be93e620a30420d99 2013-04-05 21:59:20 ....A 4650496 Virusshare.00050/Backdoor.Win32.Cybergate.ii-065a9c0ea97bd0137f6f4abcc5598269612c478d 2013-04-05 22:09:18 ....A 57344 Virusshare.00050/Backdoor.Win32.Cyn.102-158c25c2c6d93904e1c5b68fca877ebe5e9aa7ff 2013-04-05 22:01:22 ....A 102400 Virusshare.00050/Backdoor.Win32.Cyn.20-c3ca4141a2709399b7d0a1f9e5369c0929335f0a 2013-04-05 22:10:28 ....A 98841 Virusshare.00050/Backdoor.Win32.DDOS.dk-0eac3be5df4ebee7b4004357c556cbecf6e02642 2013-04-05 21:23:40 ....A 8444 Virusshare.00050/Backdoor.Win32.DKangel.23-0af4bd7fb070ed59d5f5b17b643bf3b9b77801bf 2013-04-05 22:45:02 ....A 35861 Virusshare.00050/Backdoor.Win32.DSNX.03-0567cbf273351056a8ace5e483f89ed10932a58f 2013-04-05 21:35:16 ....A 83968 Virusshare.00050/Backdoor.Win32.DSNX.04-51c00e176886d96f073c77fcd51ce29e713abb05 2013-04-05 21:38:32 ....A 46080 Virusshare.00050/Backdoor.Win32.DSNX.04-fa30c7d74f4b3fdd31db88f70d112f780b0a901e 2013-04-05 22:10:46 ....A 43568 Virusshare.00050/Backdoor.Win32.DSNX.05.d-448cca4447d6095aab52b0cdf256c6e6ae808dc8 2013-04-05 23:14:48 ....A 892416 Virusshare.00050/Backdoor.Win32.DTCold-3418085d085f2dce60467ae6fd1df0e9dd9bbe7d 2013-04-05 23:38:48 ....A 12846 Virusshare.00050/Backdoor.Win32.DTR.142.d-d86d18d5b2cca48b6e671a2bafc45ca13c2dcc7d 2013-04-05 21:15:20 ....A 38400 Virusshare.00050/Backdoor.Win32.DTR.144.k-22319998d282e8776238d023331f0d8bf11cba6c 2013-04-05 23:49:12 ....A 38912 Virusshare.00050/Backdoor.Win32.DTR.144.k-5d46fb4ae0ad9ec8c40538c39ebf326c59d428b9 2013-04-05 22:47:02 ....A 157322 Virusshare.00050/Backdoor.Win32.DTR.15.e-93ec327c961829183de77adabd624bf381d07e66 2013-04-05 21:23:58 ....A 409600 Virusshare.00050/Backdoor.Win32.Danton.11-f693bc74f8b4e2cde84b2a91413f0292067aef03 2013-04-05 21:59:56 ....A 487424 Virusshare.00050/Backdoor.Win32.Daodan.123-3c082fa92a6254e958254c44ab72203276a0092b 2013-04-05 22:10:12 ....A 458752 Virusshare.00050/Backdoor.Win32.DarkFtp.17-c0dbe47528833a95f0c0b507ae0edd6ce5e79735 2013-04-05 22:13:44 ....A 97792 Virusshare.00050/Backdoor.Win32.DarkHole.dc-401c989fd4ed7f866817e1f15b6357f06023acf1 2013-04-05 23:12:10 ....A 260608 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-1a4d5c98d6e8ffbdf3b0b71e80632ff5efb9f25c 2013-04-05 22:41:12 ....A 258048 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-1c696fae784865c0a04450f7df5ca69ac7cb6945 2013-04-05 22:35:00 ....A 290304 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-288cd71c1f852a641193446707431df663ddcf70 2013-04-05 21:26:40 ....A 826368 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-407ebacb446a1eb6e688b5f4a2290c12d9dc7a31 2013-04-05 23:31:40 ....A 257536 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-425db0021fa13b83ececb6fc89a4113ca4633b45 2013-04-05 23:26:14 ....A 357888 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-466322d5d2479f71a5be9af67cf2e3e013848557 2013-04-05 23:01:28 ....A 457160 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-5d91d785942d0ef20fe70b050b02c66509ff9626 2013-04-05 23:02:26 ....A 272896 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-6883839ca58273377676fd7dfea4246544d82d34 2013-04-05 23:34:06 ....A 290304 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-743fe5c1b7056e358a6c84db5ad1b214e002fb81 2013-04-05 23:06:44 ....A 357888 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-81838b070b0662327d9459719b0a5867cf62122a 2013-04-05 22:14:00 ....A 238080 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-a0aa206ab0443224feca2a570b85ca300bd2b3ee 2013-04-05 23:56:24 ....A 276992 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-a690c62713269c9739f0176f35e491e36857c5fd 2013-04-05 22:05:50 ....A 272896 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-b0f41cad1db40c7be5f4c79044f8337b4ec7bec8 2013-04-05 23:28:06 ....A 919942 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-c00631e3e67fca15a26b2e55c4455c057a969199 2013-04-05 22:34:06 ....A 346624 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-ce019dc6ce75bcbef6c5d00ec71765abc8c1a130 2013-04-05 22:25:20 ....A 257536 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-d5ad14292e12510c9389508220c288bb7a43b2be 2013-04-05 21:54:02 ....A 616960 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-d77d918ff480eefa16fdff2de5ea43f201a5ec17 2013-04-05 23:02:08 ....A 383278 Virusshare.00050/Backdoor.Win32.DarkKomet.aagt-ecd2cafe8e4149d5a15c67d35cf4a05bd3636ff0 2013-04-05 22:09:58 ....A 818688 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-0a9580462faf6b4119b8e752d0a35771b17da5d9 2013-04-05 22:19:46 ....A 675840 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-33c06f5fc98557b20be2719eb6b167de5db97833 2013-04-06 00:01:02 ....A 675840 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-3fbb9e6a87dd1c939a34cd70275ded8ca0d38111 2013-04-05 21:36:34 ....A 776704 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-418f19bfd343b68655c7b1fa71ea6abf4b841384 2013-04-05 21:27:52 ....A 675840 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-79d3614ce2e5f3c3cab1125dde0f4a67d303b3ea 2013-04-05 21:07:48 ....A 776192 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-7a2e9795e487aaef993405f7e3a81fda59a6606b 2013-04-05 22:40:28 ....A 691200 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-947de1498aafc8a4ae7a0c67a537f7daf156dcb3 2013-04-05 22:34:30 ....A 675840 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-b3907c91bbeb7ba618fd12aa2d9112fba2900940 2013-04-05 23:17:04 ....A 708608 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-b517f5f669048508ac90bbc662b6af9066fd3ff9 2013-04-05 22:25:26 ....A 676352 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-c441ef334e7f5ba9761fca1f0b30a721216d7210 2013-04-05 23:26:16 ....A 672768 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-cc3f3e4be7e59af83cf500e6d5b3080d40b6998d 2013-04-05 21:36:40 ....A 1780736 Virusshare.00050/Backdoor.Win32.DarkKomet.aaqd-f153580183fed07955f9dc4c118fbc3d08bce84b 2013-04-05 22:08:22 ....A 699912 Virusshare.00050/Backdoor.Win32.DarkKomet.ahxz-45710ff05cc8a673c384e1fddd9f4b12d5d5143e 2013-04-05 21:32:02 ....A 151824 Virusshare.00050/Backdoor.Win32.DarkKomet.aqkt-22a65d78302ec3e511bbdff69b994d5c6e951e60 2013-04-05 23:20:40 ....A 51354 Virusshare.00050/Backdoor.Win32.DarkKomet.beoi-1b8b4645394d1948d7619ff465a9cca3661847c8 2013-04-05 21:48:50 ....A 172124 Virusshare.00050/Backdoor.Win32.DarkKomet.beoi-37b691e5fdc267c6c645d932a6d21681a14b6012 2013-04-05 23:23:36 ....A 77670 Virusshare.00050/Backdoor.Win32.DarkKomet.beoi-af599e4da1c170d2b277b11f813fb693c3be7cdf 2013-04-05 22:51:54 ....A 41160 Virusshare.00050/Backdoor.Win32.DarkKomet.bglq-8a43efba6e03b273c98391737b36dc4e197b09ce 2013-04-05 23:02:32 ....A 762368 Virusshare.00050/Backdoor.Win32.DarkKomet.bhfh-1c0c3ea5c130be9f18ab506735fdb003c55f98cd 2013-04-05 22:50:06 ....A 765440 Virusshare.00050/Backdoor.Win32.DarkKomet.bhfh-4590519c8939e940600d63c6371ff41ef8a2bb60 2013-04-05 22:54:54 ....A 729600 Virusshare.00050/Backdoor.Win32.DarkKomet.bhfh-46e43b61c1598aaa390c54bd2978b005da11809c 2013-04-05 23:33:06 ....A 762368 Virusshare.00050/Backdoor.Win32.DarkKomet.bhfh-4d299a724d89b2cc34091675b2fb4c01bbaeaba3 2013-04-05 22:25:24 ....A 729274 Virusshare.00050/Backdoor.Win32.DarkKomet.bhfh-60b813411d1ac5a2d66e2d736c39a3c038dc0dcd 2013-04-05 22:49:40 ....A 762368 Virusshare.00050/Backdoor.Win32.DarkKomet.bhfh-6ec4715b0211dff8f133569d508819e5e2906a1e 2013-04-05 22:20:34 ....A 729600 Virusshare.00050/Backdoor.Win32.DarkKomet.bhfh-9edd38a0c05823bb52af838f611f70b37efcbca7 2013-04-05 23:49:22 ....A 61440 Virusshare.00050/Backdoor.Win32.DarkKomet.bhfp-e053938c0703932ecd7a54845a60882487191b65 2013-04-05 23:22:22 ....A 259072 Virusshare.00050/Backdoor.Win32.DarkKomet.cqim-5846d89d525786673d6f9f9e2a70d7824b37d7cd 2013-04-05 22:41:34 ....A 40960 Virusshare.00050/Backdoor.Win32.DarkKomet.dvg-9b49ef131c124f8c0fd90dafb3b9952e9946798b 2013-04-05 21:11:36 ....A 319724 Virusshare.00050/Backdoor.Win32.DarkKomet.eyqp-23da28239cd5add5ef469973686f5e2f9b16b0e4 2013-04-05 23:38:38 ....A 4025476 Virusshare.00050/Backdoor.Win32.DarkKomet.fjub-402b4560c5a57632a8e8e00e5ee667d8b2995c13 2013-04-05 23:26:28 ....A 355876 Virusshare.00050/Backdoor.Win32.DarkKomet.fjub-b38fc0563b56f8dcc6cb166504c7213a2d3ccd5b 2013-04-05 22:17:16 ....A 379203 Virusshare.00050/Backdoor.Win32.DarkKomet.fjub-bef1b8262619549185019112dc6cf658d29dfb98 2013-04-05 23:06:58 ....A 200712 Virusshare.00050/Backdoor.Win32.DarkKomet.flfs-0060f821272f2d8baa30a91e13dabc4bf72d3289 2013-04-05 23:11:24 ....A 884736 Virusshare.00050/Backdoor.Win32.DarkKomet.flws-80e84ad7c09a2ea07da7a58bd5eb6190e9770d75 2013-04-05 22:04:46 ....A 296939 Virusshare.00050/Backdoor.Win32.DarkKomet.flxx-8785a41ba6cbc20b4d3622dbb113cb4889123198 2013-04-05 22:39:16 ....A 212865 Virusshare.00050/Backdoor.Win32.DarkKomet.flxx-c2a5a30849a2b02b455e2d3168762e391e3e23b0 2013-04-05 23:27:52 ....A 661504 Virusshare.00050/Backdoor.Win32.DarkKomet.gvly-2699d8ab33cd04b5fb4c692de1d136358e0e9d06 2013-04-05 21:26:12 ....A 661504 Virusshare.00050/Backdoor.Win32.DarkKomet.gvly-995f63d9e7a93768aa02a0fcc73375d142460899 2013-04-05 22:21:36 ....A 662528 Virusshare.00050/Backdoor.Win32.DarkKomet.gvly-b74edc4ade72b208ee0272d29e36c6cffd296e2f 2013-04-05 21:39:50 ....A 252928 Virusshare.00050/Backdoor.Win32.DarkKomet.gvly-b9411d34a658297f4a00e085f1a91dc5178a982b 2013-04-05 23:23:06 ....A 661504 Virusshare.00050/Backdoor.Win32.DarkKomet.gvly-c3cba2f28c4d884bdc5e57b59187430aceb4b3b8 2013-04-05 22:47:36 ....A 662528 Virusshare.00050/Backdoor.Win32.DarkKomet.gvly-c6b8de0e258f6257a9c26f5c0742e1116ef369b6 2013-04-05 23:39:18 ....A 661504 Virusshare.00050/Backdoor.Win32.DarkKomet.gvly-ffd50ed90d89460b2f4116f2e976e7f0b270f72b 2013-04-05 23:42:36 ....A 763904 Virusshare.00050/Backdoor.Win32.DarkKomet.gvyh-87a6d44cfe44f3d452465ca8512b1a06041d92dd 2013-04-05 21:09:26 ....A 663040 Virusshare.00050/Backdoor.Win32.DarkKomet.gvyh-d4cc96aac0a75df752a8eed6ae608fe4aa816fbc 2013-04-05 22:19:14 ....A 664576 Virusshare.00050/Backdoor.Win32.DarkKomet.gvyh-d95ff32efee24d38a7590de693459436cb587157 2013-04-05 23:59:26 ....A 634994 Virusshare.00050/Backdoor.Win32.DarkKomet.gyg-cee0226795c57f0e5dff28eb3b00e972d9bf6020 2013-04-05 21:25:48 ....A 765440 Virusshare.00050/Backdoor.Win32.DarkKomet.hcoa-3e29581ab017c9262b485088b993422211f20691 2013-04-05 22:32:30 ....A 765952 Virusshare.00050/Backdoor.Win32.DarkKomet.hcoa-40a590a8c88dee19a527c25e7395c4fd5031f985 2013-04-05 21:14:42 ....A 936448 Virusshare.00050/Backdoor.Win32.DarkKomet.hcoa-515de5f9440f88a4c9b71813a40918cdaa3ae7b0 2013-04-05 23:01:22 ....A 254464 Virusshare.00050/Backdoor.Win32.DarkKomet.hcoa-b5ad87074f158a42a45832fef59eac05ac50390b 2013-04-05 23:13:52 ....A 665600 Virusshare.00050/Backdoor.Win32.DarkKomet.hcoa-bfb300534eb88a08e6eca1f89c21a62cb907b01f 2013-04-05 22:08:54 ....A 665600 Virusshare.00050/Backdoor.Win32.DarkKomet.hcoa-d90bbfa96439f625bf2b36393b8ee8589605a530 2013-04-05 22:32:40 ....A 254976 Virusshare.00050/Backdoor.Win32.DarkKomet.hcoa-f1c313bbba97d97cbcfc496b170ca112a9f08da1 2013-04-05 21:53:58 ....A 700616 Virusshare.00050/Backdoor.Win32.DarkKomet.hcoa-feb0ded0bbbf5d20f75467fcc40c50394f5d3f0e 2013-04-05 23:19:02 ....A 788992 Virusshare.00050/Backdoor.Win32.DarkKomet.iicc-93de7efbf1ed095d6c5351939de68039ac5c3bcd 2013-04-05 21:42:00 ....A 763392 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-05fbb26c5d1109922cd231bc18bc2fcc85633129 2013-04-05 23:11:24 ....A 831488 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-23c0dc882a2fdb8f32f5f2d075e95ffe49d5e7e8 2013-04-05 23:44:14 ....A 730624 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-321bc78faf9bacdc2ad4642285710b2062bc2522 2013-04-05 23:47:38 ....A 277504 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-63be5f9e86a5778cbe6cc0cc4ec86dc5c8b453ed 2013-04-05 22:48:50 ....A 275968 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-6e0ea0b7c541efbeca7446c57de2b7155ada3659 2013-04-05 22:41:42 ....A 763904 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-879f3adb3a8ebe18257294305adc7b562944c7c0 2013-04-05 23:59:44 ....A 832000 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-9fcaf0e68dc4f8b059951e7496943a579a2020ab 2013-04-05 21:41:16 ....A 831488 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-bb7865c774e60bac55d3596f77c6da17024a5cea 2013-04-05 22:00:06 ....A 291840 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-e0bbcaa11f30c031d2a5f766d9a57fb593ca8244 2013-04-05 22:29:26 ....A 496929 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-f641b95b8e6b7866974c3bfbcb1eee77a9101418 2013-04-05 22:42:22 ....A 730112 Virusshare.00050/Backdoor.Win32.DarkKomet.irv-fc82653743d5a6d83fe3ddbc6ea5689f608333fc 2013-04-05 21:47:48 ....A 885760 Virusshare.00050/Backdoor.Win32.DarkKomet.jjz-e3c23b30adce3e3367d08ca12f5118f1724df303 2013-04-05 22:09:04 ....A 1545728 Virusshare.00050/Backdoor.Win32.DarkKomet.lpm-742e9e26092fd619d939f31946775a6fbd5f94d7 2013-04-05 22:04:44 ....A 739328 Virusshare.00050/Backdoor.Win32.DarkKomet.lpm-9ab0d8fcd35feafa6f26947ea224f8b5e43907a2 2013-04-05 22:00:48 ....A 739328 Virusshare.00050/Backdoor.Win32.DarkKomet.lpm-a1cc139cde217fd3b89b901abddb1bd6cd5920f9 2013-04-05 23:17:34 ....A 1196032 Virusshare.00050/Backdoor.Win32.DarkKomet.rkv-28d0750d67a88c8bde6ce763ac8c77fffeceebfd 2013-04-06 00:00:22 ....A 1112064 Virusshare.00050/Backdoor.Win32.DarkKomet.xoc-63a22d0c28a3920155e6e7dce2e590d132b57dec 2013-04-05 23:48:18 ....A 673792 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-0128ee412835e0ab39acfa03f878163e48df38e8 2013-04-05 21:20:54 ....A 1000829 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-086606745368b08cadcc8c52637e6671bcd78143 2013-04-05 23:01:34 ....A 706560 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-1876b464fda8b2e81ec871b7ba4bedfdf2c7f9a2 2013-04-05 23:58:36 ....A 774144 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-2769d7542f216b0fdd293e31c0d3069e9ecc1971 2013-04-05 21:34:52 ....A 674304 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-30df4d6bb0bc50f4093e15253418727fa0fe1324 2013-04-05 22:08:50 ....A 867840 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-349679f6f1d270005204abe1115f1cdfaa51f1c0 2013-04-06 00:03:54 ....A 674304 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-3ad7155d0f728e88b9f2f0ec1d930c17c89a8e8f 2013-04-05 21:08:50 ....A 774144 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-3ff0e74d77a8443acd97dc9489799a336007e0fa 2013-04-05 23:30:52 ....A 674304 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-452d998feea5b7ed18d58e333eca9f4307bd0e3d 2013-04-05 22:19:56 ....A 673792 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-455ca6e0814c818dc1fd06b20a33d88b7b6242af 2013-04-05 23:59:56 ....A 813759 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-4f28fbbf73bbb102896ca5aee0a259ef313e5cab 2013-04-05 23:56:20 ....A 774144 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-5587f7dc8449cd0a2d69599533d56c5d7a3e04c5 2013-04-05 21:29:36 ....A 298052 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-620b2a2364ba1297a12ab5885c1fe2852a00a269 2013-04-05 22:30:32 ....A 674304 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-628a4ede51aeb474016b4f2188d24a9f0e02a608 2013-04-05 21:33:12 ....A 774656 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-6466daed5e5c6818a96324fcfb03333dd53a340e 2013-04-06 00:00:34 ....A 673792 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-726ceccb7430a30e00c5c10900a778a6af0d5ab1 2013-04-05 21:09:04 ....A 774656 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-72c8160abf5ad2f39e0cef2ce2bc9a835243265a 2013-04-05 22:28:06 ....A 673792 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-7f206e11bf3e065b25483fc47f04dd00cec8a7c4 2013-04-05 21:37:08 ....A 774144 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-83d9104143c0dbf441467009197c58ba66f4b0db 2013-04-05 22:19:38 ....A 674304 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-895a01ab5d9b0348bfe07fcec36cc27a10d15e3d 2013-04-05 22:17:56 ....A 674304 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-8b5434e0250bd32da36c5a2b1b1d408fcee28b56 2013-04-05 22:46:58 ....A 774144 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-93d216cef8b1682cf14d8ddbd1c8cdbfc447c57c 2013-04-05 22:18:26 ....A 307493 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-943afda92a3ef77c273bfecec0221f07b968409f 2013-04-05 22:17:38 ....A 673792 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-9f37db196b7d245128944f4d8f85d46384b2caf8 2013-04-05 22:23:14 ....A 674304 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-a46d496a95e639d8161dd2512809163f55ed9445 2013-04-05 21:38:04 ....A 811520 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-a511be40e8dccd808c2b225745dd3bf381226f29 2013-04-05 21:41:04 ....A 674304 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-ac80ef7bc1b9f6951f398977a8f3f6572e66f9b9 2013-04-05 21:38:06 ....A 673792 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-b16ee63e7c3d5005134a5acbb343d25e82d7e484 2013-04-05 23:33:50 ....A 271376 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-b19bd723a1e98c619cccb18dfd2d95c3892c5483 2013-04-05 22:58:52 ....A 831000 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-b84f3b77f909a83d18777a91f98ef97184549e00 2013-04-05 21:27:14 ....A 774144 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-c821754beab45a5628545d999b1aadd6c63c7ee2 2013-04-05 23:24:52 ....A 674304 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-c9e64bf495a16056b9b4d84b13e7cf662580f0d2 2013-04-05 21:44:58 ....A 774144 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-d57b33f7f99ceb1c52d3da3f02ddf30ddaa60ffb 2013-04-05 23:08:26 ....A 673792 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-d8a341cd3385078a97220b42b6ee95cbaaad1661 2013-04-05 23:52:54 ....A 774144 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-d9d022c96a99fbad44451db9d60d24c4a4a22897 2013-04-05 22:08:56 ....A 952832 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-da6575713f50dae6e3ea4fac5aaf0d983c351171 2013-04-05 22:55:48 ....A 674308 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-e8dd396d221dc6c1434b3a12790082afe8d08ffd 2013-04-05 21:33:18 ....A 704512 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-ea7d027e6347f5ba1ae6f2c24d8a13f19359fe8a 2013-04-05 22:34:08 ....A 297896 Virusshare.00050/Backdoor.Win32.DarkKomet.xyk-f9cea932ed3c11d1ef35b8d4bd18156b0fd21356 2013-04-05 22:40:30 ....A 331776 Virusshare.00050/Backdoor.Win32.DarkKomet.xyz-07c73a035a5376b2671cc8a5f4c3a52a6dd77f73 2013-04-05 23:30:20 ....A 667648 Virusshare.00050/Backdoor.Win32.DarkKomet.xyz-4c78016d95b84b062ff6c281b3d4fe8d18c46cae 2013-04-05 23:43:24 ....A 331776 Virusshare.00050/Backdoor.Win32.DarkKomet.xyz-659f5c5816ffd9bc649f0a2663f857c0c3b3a3df 2013-04-05 22:58:06 ....A 53473 Virusshare.00050/Backdoor.Win32.DarkMoon.41-43b35bd19c5e36a07cd020441cac82fa784249dc 2013-04-05 21:14:36 ....A 44132 Virusshare.00050/Backdoor.Win32.DarkMoon.ac-28a77d75c6379ad6e33dbc776d0a90ac46d24844 2013-04-05 22:54:56 ....A 38529 Virusshare.00050/Backdoor.Win32.DarkMoon.ac-3272017332ca3b234297b0be2c5b78e81d556e2c 2013-04-05 21:59:20 ....A 88193 Virusshare.00050/Backdoor.Win32.DarkMoon.ac-8c00f9b6e534037e66479734574e897981fda4d8 2013-04-05 22:08:04 ....A 50393 Virusshare.00050/Backdoor.Win32.DarkMoon.ai-0aef29d13d9098aef17cb1717bcdf7672e8cbe77 2013-04-05 23:49:14 ....A 103328 Virusshare.00050/Backdoor.Win32.DarkMoon.aj-b6dc693f677dafd827b4ca0e8fef0913d365f416 2013-04-05 22:17:08 ....A 54020 Virusshare.00050/Backdoor.Win32.DarkMoon.am-1626797c792d6cc20923e99643cfcaec8b0472c3 2013-04-05 22:00:46 ....A 133120 Virusshare.00050/Backdoor.Win32.DarkMoon.am-41e24e1ddb72a1e048c6f632d69c87e0efb265f9 2013-04-05 22:21:26 ....A 107721 Virusshare.00050/Backdoor.Win32.DarkMoon.ap-78e43148768fda6f419ac6df91711d53d644c463 2013-04-05 22:49:42 ....A 112128 Virusshare.00050/Backdoor.Win32.DarkMoon.bm-e5817961da7630666241a7f52ef72447bac20416 2013-04-05 22:03:46 ....A 120473 Virusshare.00050/Backdoor.Win32.DarkMoon.bu-110688d46ba841909bd161bed6f6e197a978e675 2013-04-05 22:53:24 ....A 140930 Virusshare.00050/Backdoor.Win32.DarkMoon.cb-88df7d450837411084494d472e995895d312a914 2013-04-05 21:42:50 ....A 1367255 Virusshare.00050/Backdoor.Win32.DarkMoon.co-e55948c63ac4cdb5b6bcf5a155183af7b691f271 2013-04-05 23:03:40 ....A 65669 Virusshare.00050/Backdoor.Win32.DarkMoon.ct-c86627127735b9fae48ad515360bc41de855006e 2013-04-05 23:19:36 ....A 71680 Virusshare.00050/Backdoor.Win32.DarkMoon.q-af8b1c91e08c76c624bb4723eced1594a74b524c 2013-04-05 23:10:54 ....A 67072 Virusshare.00050/Backdoor.Win32.DarkShell.dw-adcfc80a0aa4617d426fab2b073a62a0d55c10ef 2013-04-05 22:14:28 ....A 69632 Virusshare.00050/Backdoor.Win32.DarkShell.dw-cb17219ecfa28cb96140ff863787819d271ea79c 2013-04-05 21:41:34 ....A 78336 Virusshare.00050/Backdoor.Win32.DarkShell.dw-e566f85058f8c20e761662f6fb6c92a5caf245ad 2013-04-05 22:09:10 ....A 78061 Virusshare.00050/Backdoor.Win32.DarkShell.mn-2d0bf8907e6cbb7e3e93599c060a6bc30beef66a 2013-04-05 22:56:52 ....A 31232 Virusshare.00050/Backdoor.Win32.DarkShell.nd-139c0cff72586aaa7b04061cc8653b906c852675 2013-04-05 22:49:12 ....A 87552 Virusshare.00050/Backdoor.Win32.DarkShell.rl-c30b3eac5d56d2ac7f538fb63bb36ab04c80b712 2013-04-05 21:43:14 ....A 40492 Virusshare.00050/Backdoor.Win32.DarkSky.b-a35a9bbb57c00153f87011c201181c9c5e63d898 2013-04-05 21:32:44 ....A 514560 Virusshare.00050/Backdoor.Win32.DeAlfa.aai-0f17bbb4e2ec04839cffb9b0a30824f63954e6ac 2013-04-05 22:36:16 ....A 560551 Virusshare.00050/Backdoor.Win32.DeAlfa.adm-03e588f466fb0c17d712281eac01d87a98cf2b5a 2013-04-05 21:16:24 ....A 1667072 Virusshare.00050/Backdoor.Win32.Death.21-e386b3a0e913aaa31a93ad86be6c8022e80a23d1 2013-04-05 22:05:22 ....A 441344 Virusshare.00050/Backdoor.Win32.Death.22-6246b75b868f014e39741ee240ff216f406b2294 2013-04-05 23:29:58 ....A 451705 Virusshare.00050/Backdoor.Win32.Death.25.b-596648629fbd812e731c0c25955165877e00bb5f 2013-04-06 00:00:56 ....A 287878 Virusshare.00050/Backdoor.Win32.Death.25.k-b8cf3957c9ce363df1d7447881d0482c34cafa82 2013-04-05 21:32:46 ....A 648579 Virusshare.00050/Backdoor.Win32.Death.25.k-e5ff10e0ce2d56f1cae2e7da4d5c789dd14bdf64 2013-04-05 22:45:40 ....A 513935 Virusshare.00050/Backdoor.Win32.Death.27.a-bec83d9f410034750ccebdacfa8461fa0f7075ca 2013-04-05 23:39:10 ....A 276867 Virusshare.00050/Backdoor.Win32.Death.27.e-dc2d05e50d60db85fa91d3c16c8257cc0be2c0bc 2013-04-05 21:14:32 ....A 315931 Virusshare.00050/Backdoor.Win32.DeepThroat.b-cc818d7127dd56f40985d9aa81a0e85113d935ec 2013-04-05 21:46:44 ....A 231424 Virusshare.00050/Backdoor.Win32.Delf.aay-1c809816195a0da58ad3fc71d1fcb6926bd84813 2013-04-05 23:57:30 ....A 335360 Virusshare.00050/Backdoor.Win32.Delf.abls-03b5e6325086e14b3bfd01a0d154542e8bb6083e 2013-04-05 23:00:10 ....A 425472 Virusshare.00050/Backdoor.Win32.Delf.abls-11dff91fe58d1b092e9b206ced64059da271770e 2013-04-05 21:45:24 ....A 334848 Virusshare.00050/Backdoor.Win32.Delf.abls-1483c2e9c201638bad843883db651c6ffa7424fe 2013-04-05 23:41:58 ....A 234496 Virusshare.00050/Backdoor.Win32.Delf.abls-79cc47d6b0d44c9353711d9bcc1cfe965f0d2c2e 2013-04-05 21:58:32 ....A 486400 Virusshare.00050/Backdoor.Win32.Delf.acc-4b1f7d2eb930b2eebbd0ad149ebb8d138a1d747e 2013-04-05 23:40:56 ....A 96768 Virusshare.00050/Backdoor.Win32.Delf.acd-4984cd9d1f5b30edd4022e7386d9c9d0e39d41d3 2013-04-05 22:25:28 ....A 1235968 Virusshare.00050/Backdoor.Win32.Delf.acgt-38d18ae96ac6fc01753b69ea6acb128cef9dae87 2013-04-06 00:01:20 ....A 389120 Virusshare.00050/Backdoor.Win32.Delf.adqq-8995214479d19120503f1a78ed5c8ea4679e9780 2013-04-05 23:32:16 ....A 372736 Virusshare.00050/Backdoor.Win32.Delf.adqq-e0a5d774fe94d67aa5be908652a761c84901e570 2013-04-05 23:07:56 ....A 323584 Virusshare.00050/Backdoor.Win32.Delf.adqq-efe234947e2d097f8c3e58501eb8a394b5d9934b 2013-04-05 23:14:36 ....A 41196 Virusshare.00050/Backdoor.Win32.Delf.adv-a1d9bd4f755e1c32d209bcb835b7f111d2e04a94 2013-04-05 23:13:22 ....A 258560 Virusshare.00050/Backdoor.Win32.Delf.aecw-150d85d409e1013fef10d339576f2513eef9a8af 2013-04-05 23:35:58 ....A 358912 Virusshare.00050/Backdoor.Win32.Delf.aecw-66252bcb6c16bae9f14cd9f260deab4beb7bc7af 2013-04-05 21:45:22 ....A 310784 Virusshare.00050/Backdoor.Win32.Delf.aecw-a60c28fc217292274ffebb9b318c9f2bbd400b9e 2013-04-05 21:25:14 ....A 259584 Virusshare.00050/Backdoor.Win32.Delf.aecw-ce6f1dfc7aa83497e45cdfc26d5a53594f9353e8 2013-04-05 22:24:30 ....A 358912 Virusshare.00050/Backdoor.Win32.Delf.aecw-dc03e41bf0e594ee45e92829dd8e9c7bdf92a24e 2013-04-05 21:41:14 ....A 310784 Virusshare.00050/Backdoor.Win32.Delf.aecw-fc475a65d63f69fc9463860215119fa0d4a18d97 2013-04-05 22:51:14 ....A 99840 Virusshare.00050/Backdoor.Win32.Delf.aei-1da20ee8a563c65297691e6510567ec7d86ed620 2013-04-05 22:39:22 ....A 1443840 Virusshare.00050/Backdoor.Win32.Delf.aer-57905e2b124bafd327d3168b26861334d9dbcf97 2013-04-05 21:59:04 ....A 639488 Virusshare.00050/Backdoor.Win32.Delf.afy-8f21e463930c181b6d62291fc9abf551b617e5a3 2013-04-05 21:58:46 ....A 130560 Virusshare.00050/Backdoor.Win32.Delf.ahy-e9ebf53c5d898eed4022ff2ce0c0139bf52807ab 2013-04-05 22:09:28 ....A 26112 Virusshare.00050/Backdoor.Win32.Delf.akc-6da1adbb29de4d0d8ec692ebce0b1b709a9f5d9b 2013-04-05 23:51:28 ....A 197632 Virusshare.00050/Backdoor.Win32.Delf.akc-e64f36c7e305897f783ef550184219fad9be85d8 2013-04-05 22:08:30 ....A 2985 Virusshare.00050/Backdoor.Win32.Delf.akh-956b7593ef538555d2eaad343b6272d071aa7f3b 2013-04-05 22:06:50 ....A 59949 Virusshare.00050/Backdoor.Win32.Delf.akj-181360f041ae33435c42429bcabda376128c305d 2013-04-05 22:05:56 ....A 57856 Virusshare.00050/Backdoor.Win32.Delf.akm-1ac4148a48e5404c4bccf393bb9d86c05ba4d2a1 2013-04-05 23:03:06 ....A 16108 Virusshare.00050/Backdoor.Win32.Delf.ala-ed74cb3309c73427ff4f4e01728dcbcf4a110018 2013-04-05 21:08:44 ....A 84480 Virusshare.00050/Backdoor.Win32.Delf.aml-e3c0ef73e6765f5cfea751264040160cf35ed7ad 2013-04-05 23:52:02 ....A 494592 Virusshare.00050/Backdoor.Win32.Delf.aob-72afd9d49ef3795c6e3578b8c850657c2bb364ab 2013-04-05 22:56:24 ....A 54784 Virusshare.00050/Backdoor.Win32.Delf.aoro-e6a917344f7e9ba99aa0e330747eb132d7018d7b 2013-04-05 21:30:56 ....A 207872 Virusshare.00050/Backdoor.Win32.Delf.aow-4d02e90cf1275c03ac24ce618736ea8f665facdb 2013-04-05 22:16:10 ....A 98941 Virusshare.00050/Backdoor.Win32.Delf.apd-d3baa2f96e1dd3506b5d003768f65c2269315c65 2013-04-05 22:12:54 ....A 33331 Virusshare.00050/Backdoor.Win32.Delf.aqd-bc19a34fa0034864282a43af1f9e3dc848dc0498 2013-04-05 22:00:10 ....A 67584 Virusshare.00050/Backdoor.Win32.Delf.aqgj-cf3959e57186293c856dcb0d70dec37b4dbdfba3 2013-04-05 23:37:36 ....A 65942 Virusshare.00050/Backdoor.Win32.Delf.aqh-805cfb501eaffd2cd37ad6d8468da7527f28af1c 2013-04-05 23:06:52 ....A 440104 Virusshare.00050/Backdoor.Win32.Delf.aqs-310b3ced98e4006c2397eefc28311a601d6f2052 2013-04-05 21:25:48 ....A 405697 Virusshare.00050/Backdoor.Win32.Delf.aqs-54dd436a719cea3565da4501e2363b1dabb2fab1 2013-04-05 21:28:56 ....A 405602 Virusshare.00050/Backdoor.Win32.Delf.aqs-9f69156d1d3968b9ac027a4c79e1e457399c7345 2013-04-05 21:19:40 ....A 405027 Virusshare.00050/Backdoor.Win32.Delf.aqs-aace5525614b0419af5e845b196d17aa48b13994 2013-04-05 21:56:00 ....A 453834 Virusshare.00050/Backdoor.Win32.Delf.aqs-b60759c21ef653f8b57dee55a36c41655d184b59 2013-04-05 21:58:04 ....A 357814 Virusshare.00050/Backdoor.Win32.Delf.aqs-c58547a94b99b4a045aad766ed0d24184286c9d0 2013-04-05 21:46:54 ....A 549888 Virusshare.00050/Backdoor.Win32.Delf.arj-6799d5b8180bfa982d6ea4698447bfa4b1e308ec 2013-04-05 23:07:06 ....A 79144 Virusshare.00050/Backdoor.Win32.Delf.ars-1ec154e0e6a1247b2565d43ed94102709114141f 2013-04-05 23:29:02 ....A 70829 Virusshare.00050/Backdoor.Win32.Delf.ars-4b3bf5c5cbc64ff16ef96e7442dd3693eafb45a8 2013-04-05 22:31:32 ....A 73991 Virusshare.00050/Backdoor.Win32.Delf.ars-6e6856e81a663097564e10f2e877d1625b376fe0 2013-04-05 21:49:58 ....A 54684 Virusshare.00050/Backdoor.Win32.Delf.ars-81d2d13e748db0ed5726e71cc644919c6df33768 2013-04-05 22:38:26 ....A 69778 Virusshare.00050/Backdoor.Win32.Delf.ars-88ead8e32de1096c71a3a03a0776e128dea6ad8a 2013-04-05 21:36:10 ....A 60829 Virusshare.00050/Backdoor.Win32.Delf.ars-f735528a69ddd592733122b1c8b0cb2a994e9b3f 2013-04-05 22:49:06 ....A 402944 Virusshare.00050/Backdoor.Win32.Delf.avc-10a7b27860fba189c11ec60a1c76350bf6e36633 2013-04-05 21:57:40 ....A 226304 Virusshare.00050/Backdoor.Win32.Delf.avc-866bc357a5db598b43fb1e660ef00f8fcdee9c7c 2013-04-05 22:39:28 ....A 45056 Virusshare.00050/Backdoor.Win32.Delf.awa-1293b78331096e53a4c2a278ee7be4ccdea6cebb 2013-04-05 21:19:46 ....A 683536 Virusshare.00050/Backdoor.Win32.Delf.awa-2d090955b933b36296ffa2d3719e159c822cba09 2013-04-05 22:20:12 ....A 32598 Virusshare.00050/Backdoor.Win32.Delf.awa-a061769c855494bb81a0fdd5694e1b4296be70c0 2013-04-05 21:40:50 ....A 1372160 Virusshare.00050/Backdoor.Win32.Delf.aws-2f3604bc44246787aa49f37656ae74fd2e833aaa 2013-04-05 23:10:52 ....A 23552 Virusshare.00050/Backdoor.Win32.Delf.awy-a3c2d283bbde574909e906cea468463abcd08a81 2013-04-05 21:57:08 ....A 134656 Virusshare.00050/Backdoor.Win32.Delf.bae-dbef7579a60adc48e7b2ee3eb8eb88ac02321769 2013-04-05 23:55:48 ....A 47616 Virusshare.00050/Backdoor.Win32.Delf.bca-28d4244ccbc7f4c1bfbea9c4ba6bbbf1023b11f5 2013-04-05 22:09:46 ....A 331264 Virusshare.00050/Backdoor.Win32.Delf.bdi-11ba87477eb00e77e4a153199fc99ca7feaf1f5f 2013-04-05 23:45:06 ....A 217600 Virusshare.00050/Backdoor.Win32.Delf.bue-1702892d0b442f43cace2d3ba8771a0b92a82702 2013-04-05 22:09:58 ....A 56320 Virusshare.00050/Backdoor.Win32.Delf.buu-f7cca362f316f0ba25e045461cc7aab602b79971 2013-04-06 00:01:52 ....A 869396 Virusshare.00050/Backdoor.Win32.Delf.bz-5b9baa203a6fe462b2e9e67186494f84da8eb42d 2013-04-05 22:48:32 ....A 142585 Virusshare.00050/Backdoor.Win32.Delf.bzf-b818dd4aacb1f4f4aa4056440cb036ea406dfa71 2013-04-05 22:14:02 ....A 6554 Virusshare.00050/Backdoor.Win32.Delf.caq-584bad1cf62e399d34d50b0abd1adca4617d05fe 2013-04-05 23:39:32 ....A 143872 Virusshare.00050/Backdoor.Win32.Delf.cfg-4b62ccfb533679df19b8cd764df75e836fb19ee3 2013-04-05 23:29:34 ....A 134489 Virusshare.00050/Backdoor.Win32.Delf.clj-e02eb3f71104d4ef9d0890e5ccb67dcc671cf501 2013-04-05 21:47:22 ....A 561013 Virusshare.00050/Backdoor.Win32.Delf.cma-01356d3175e8f354b840a5c7ae21b75673a1eda9 2013-04-05 23:55:18 ....A 99083 Virusshare.00050/Backdoor.Win32.Delf.cpe-b8f664386fd893d0e79bbf38cda4aa60b5f238d6 2013-04-05 22:17:24 ....A 83202 Virusshare.00050/Backdoor.Win32.Delf.cst-01c28103b2e448deb959e5ce0759b3f3b4a99020 2013-04-05 21:20:52 ....A 78111 Virusshare.00050/Backdoor.Win32.Delf.cst-1590af5ae42ed152c3eae02e4f897e1a939575fa 2013-04-05 21:46:44 ....A 92490 Virusshare.00050/Backdoor.Win32.Delf.cst-18a99958291f4bae39f2103f8281b94931c830ed 2013-04-05 21:35:20 ....A 91221 Virusshare.00050/Backdoor.Win32.Delf.cst-1fe205bfff8f00e95033a18c7fdbf2113edecb1d 2013-04-05 22:20:58 ....A 93456 Virusshare.00050/Backdoor.Win32.Delf.cst-2fc2942d4946d95132c1a0bce56141b0ca837da9 2013-04-05 23:15:36 ....A 90213 Virusshare.00050/Backdoor.Win32.Delf.cst-34937fe4e597e81c41803255a0562fc356cbc71b 2013-04-05 21:57:38 ....A 79934 Virusshare.00050/Backdoor.Win32.Delf.cst-394591967c3b7ccd0c057641a00cbd4c5ae6e867 2013-04-05 22:27:18 ....A 84252 Virusshare.00050/Backdoor.Win32.Delf.cst-422126dd97f0e18ff4869346935d4137d5921a86 2013-04-05 21:25:40 ....A 80109 Virusshare.00050/Backdoor.Win32.Delf.cst-5141f2fc3632ee17220a5e44e2abcfcf0262065d 2013-04-05 21:31:40 ....A 85449 Virusshare.00050/Backdoor.Win32.Delf.cst-61e3612100850ba316ec431fa81ef5142d0a119b 2013-04-05 23:42:42 ....A 83364 Virusshare.00050/Backdoor.Win32.Delf.cst-632e4177fc439c6ec12679dedf94850ceda23cf1 2013-04-05 21:43:08 ....A 96414 Virusshare.00050/Backdoor.Win32.Delf.cst-73804c5ac44c76d945c5d2fecb4a3d613d3b8121 2013-04-05 22:47:12 ....A 86286 Virusshare.00050/Backdoor.Win32.Delf.cst-8caab49b346cc2bc5b5e0de4b195df1038ff1c9a 2013-04-05 22:55:56 ....A 71985 Virusshare.00050/Backdoor.Win32.Delf.cst-a419e434bec1c6d84b56b5803f2e5a44c33181bc 2013-04-05 22:39:30 ....A 85126 Virusshare.00050/Backdoor.Win32.Delf.cst-b171149b7137052e55e858742ac2a68dc6a1da46 2013-04-05 23:43:54 ....A 80404 Virusshare.00050/Backdoor.Win32.Delf.cst-b73b093eccf47b429a43a83534e681d6ad3a69e9 2013-04-05 22:50:00 ....A 78177 Virusshare.00050/Backdoor.Win32.Delf.cst-e5cf08315b68993bcb655439b2a17dac22044813 2013-04-05 22:53:48 ....A 413184 Virusshare.00050/Backdoor.Win32.Delf.cug-06c00fabb03ffadded7053dca4f69280b1060d92 2013-04-05 22:54:16 ....A 587313 Virusshare.00050/Backdoor.Win32.Delf.dao-8099fb09a3d9f5c012be8544c5c5fb8571191ac2 2013-04-05 22:56:54 ....A 537600 Virusshare.00050/Backdoor.Win32.Delf.dbd-a284d46619d7a7de2cd4929b019b18af0a0adab3 2013-04-05 23:28:00 ....A 197245 Virusshare.00050/Backdoor.Win32.Delf.ee-db9c562317acbbec2e1efec1c284526ef9740aec 2013-04-05 22:00:34 ....A 56320 Virusshare.00050/Backdoor.Win32.Delf.fp-3f0a8b418856f12d8981d80d74df07e9d57bd707 2013-04-05 22:55:36 ....A 86528 Virusshare.00050/Backdoor.Win32.Delf.gena-008f3b81d6cc4a62ef0b1473bb8b0be6da881301 2013-04-05 23:13:58 ....A 242176 Virusshare.00050/Backdoor.Win32.Delf.gena-b7fdd7042654f8e5cc3d2f3e8a1ae49423e74953 2013-04-05 21:44:52 ....A 311808 Virusshare.00050/Backdoor.Win32.Delf.gena-bbf741c2ce2a10c931f96d32ee5fc843ec0e4d6f 2013-04-05 23:10:04 ....A 311808 Virusshare.00050/Backdoor.Win32.Delf.gena-ca5ce38c782beade03222d5e020819f3ea2c406d 2013-04-05 22:06:58 ....A 327869 Virusshare.00050/Backdoor.Win32.Delf.htm-1a6e5009fb29498a22cee805f00393ed8aceed09 2013-04-05 22:12:04 ....A 327859 Virusshare.00050/Backdoor.Win32.Delf.htm-7e1a1e6b2109bb6c2c25f23b2b476bdd6e95ee02 2013-04-05 21:57:26 ....A 60416 Virusshare.00050/Backdoor.Win32.Delf.if-0a44cc3f15183217d2f4d0dc6054e26ce5a58d82 2013-04-05 23:24:44 ....A 31236 Virusshare.00050/Backdoor.Win32.Delf.jhh-efb934766d9051058b80f9bbdac42ee3adb7bc67 2013-04-05 21:07:38 ....A 400067 Virusshare.00050/Backdoor.Win32.Delf.ki-4e68237d0288f4329b3a4e0b3c718078de0b3e86 2013-04-05 21:31:46 ....A 391168 Virusshare.00050/Backdoor.Win32.Delf.ki-835fbba2afce21d3c9026a3a3b1221018e39005e 2013-04-05 21:41:24 ....A 22016 Virusshare.00050/Backdoor.Win32.Delf.le-c1219fede8d42ccb6d6406c0e77fc42544ae6b6e 2013-04-05 23:27:42 ....A 79360 Virusshare.00050/Backdoor.Win32.Delf.li-241bb5cd00a77d8372d2581f1584c16bd47ce494 2013-04-05 22:59:06 ....A 1232328 Virusshare.00050/Backdoor.Win32.Delf.ltq-8b05820cb92570e553ef6fe4e4d6554d785582db 2013-04-05 21:34:58 ....A 56043 Virusshare.00050/Backdoor.Win32.Delf.msh-bdeb12be6a1389743f05be5137a6abb80197bf5a 2013-04-05 21:48:52 ....A 62986 Virusshare.00050/Backdoor.Win32.Delf.nei-17acf52c5cdb1875fec05122b9f6a7d398fcd804 2013-04-05 23:28:54 ....A 28672 Virusshare.00050/Backdoor.Win32.Delf.ocy-3ff7db63c7219eac898a22dd327862c5e452cac4 2013-04-05 22:37:26 ....A 29021 Virusshare.00050/Backdoor.Win32.Delf.ocy-dadfaedfd6b1563091ee4b63f81eacf925116ba8 2013-04-05 23:21:22 ....A 41984 Virusshare.00050/Backdoor.Win32.Delf.opv-c62f40f7325345a3e7c7cac17a64c0d4590945ea 2013-04-05 23:57:00 ....A 41984 Virusshare.00050/Backdoor.Win32.Delf.opv-fb1b832c5aba8348b00d4a662e58a4068651b638 2013-04-05 23:38:04 ....A 211968 Virusshare.00050/Backdoor.Win32.Delf.owj-5c06a28d3f1fb608842799ffd8c2f65584f8e584 2013-04-05 23:42:22 ....A 544256 Virusshare.00050/Backdoor.Win32.Delf.owj-96364789f310a0d3747e538d88cf38bd89cd7eba 2013-04-05 21:50:36 ....A 348672 Virusshare.00050/Backdoor.Win32.Delf.oza-1f839599e8113435168326469d20718e040aefb0 2013-04-05 23:09:08 ....A 145920 Virusshare.00050/Backdoor.Win32.Delf.ozc-4afce6e1f551d34c4a15b924666019f7df3002e4 2013-04-05 21:51:00 ....A 657408 Virusshare.00050/Backdoor.Win32.Delf.pzl-54d5507642401dde61bf04c8094b00b61fb677d4 2013-04-05 22:32:16 ....A 204800 Virusshare.00050/Backdoor.Win32.Delf.qb-3dcd3f4d57204d2025dd327db643b5da6029df0f 2013-04-05 23:17:42 ....A 243793 Virusshare.00050/Backdoor.Win32.Delf.qb-46184f7650e85fb215e8cb6a05c5d4e23b68841b 2013-04-05 21:28:24 ....A 694784 Virusshare.00050/Backdoor.Win32.Delf.qki-a2e5b14052509f6a8a431e1e09643d0c5127cb95 2013-04-05 22:08:04 ....A 686592 Virusshare.00050/Backdoor.Win32.Delf.qmp-a421895e1dde3f17c4738420da8f0712b8050ebd 2013-04-05 22:15:54 ....A 20992 Virusshare.00050/Backdoor.Win32.Delf.qp-d2f0edce75444c9038a974da00ed000688953134 2013-04-05 21:09:26 ....A 323980 Virusshare.00050/Backdoor.Win32.Delf.qpz-98dbce595cdbedba8461df5fa28380847b34d2e9 2013-04-05 22:59:02 ....A 765485 Virusshare.00050/Backdoor.Win32.Delf.qqe-9ad1084010d3ac73504b301cbf95c51ab4b185ed 2013-04-05 22:02:58 ....A 742834 Virusshare.00050/Backdoor.Win32.Delf.qqe-eb17bf711bcf3e0849bf986bbbce65b638934bd6 2013-04-05 23:46:08 ....A 237044 Virusshare.00050/Backdoor.Win32.Delf.rg-6d124132bdb5a1405741cbfd49ca3bbe8aba4cf6 2013-04-05 22:38:38 ....A 170496 Virusshare.00050/Backdoor.Win32.Delf.rp-e3e3dc34c98ef68f19d8f0151c9c2ff74a37ead2 2013-04-05 21:30:14 ....A 777973 Virusshare.00050/Backdoor.Win32.Delf.rxj-1db0aadf333eb74cb5d26b726ae6fec677549194 2013-04-05 21:14:04 ....A 761940 Virusshare.00050/Backdoor.Win32.Delf.rxj-a9deab65a11b98912866115f67a1e3c44720b247 2013-04-05 21:31:12 ....A 679123 Virusshare.00050/Backdoor.Win32.Delf.ry-2350a1d1385aedada96439acb58a4774446c47a9 2013-04-05 21:14:56 ....A 55498 Virusshare.00050/Backdoor.Win32.Delf.tg-66078f0811380bcba529ffa42648a017a7da6cc2 2013-04-05 22:33:38 ....A 493056 Virusshare.00050/Backdoor.Win32.Delf.tka-5bab7d43ff69fe075c92bde6c365c32e9db2c49a 2013-04-05 21:11:58 ....A 341504 Virusshare.00050/Backdoor.Win32.Delf.tp-b3053a99ae2d76b9473330d9c17e29cc797af6f1 2013-04-05 21:12:32 ....A 642048 Virusshare.00050/Backdoor.Win32.Delf.tws-9e904182b7718d78f1c770e71912e6ebf640ad34 2013-04-05 23:56:44 ....A 98304 Virusshare.00050/Backdoor.Win32.Delf.tz-b207dc7183fc9308e9ad2ff5bb190f3640d810e3 2013-04-05 22:04:00 ....A 98304 Virusshare.00050/Backdoor.Win32.Delf.tz-e6511e676195dffd4c2b87bad3e738bb2f81e8ab 2013-04-05 21:38:22 ....A 649216 Virusshare.00050/Backdoor.Win32.Delf.ub-722694e83746ff87e41d6d50f268072cbb1fd980 2013-04-05 23:32:24 ....A 402432 Virusshare.00050/Backdoor.Win32.Delf.ug-2ca5500069f1992ea9b9528668c2963693bab2e7 2013-04-05 21:56:28 ....A 59904 Virusshare.00050/Backdoor.Win32.Delf.vdt-27aa2c901064b1e8eb6c6c3699c42b1d2154826e 2013-04-05 21:15:38 ....A 27648 Virusshare.00050/Backdoor.Win32.Delf.vdy-a817889149843ca1d5d5290d81455c61b8c6d61a 2013-04-05 22:06:08 ....A 1892352 Virusshare.00050/Backdoor.Win32.Delf.ve-ec251532c699b86fbc78475f58a4903830df547a 2013-04-05 22:28:22 ....A 40448 Virusshare.00050/Backdoor.Win32.Delf.vfi-79aac50b3a71f94b2150cdd8307c01218ab32beb 2013-04-05 21:41:26 ....A 23141 Virusshare.00050/Backdoor.Win32.Delf.vl-e34dc2bdf4321931e6353c127383054117d0ff63 2013-04-05 21:07:44 ....A 18435 Virusshare.00050/Backdoor.Win32.Delf.vp-57aced711e386367cdaab8488b170591e9700063 2013-04-05 21:58:06 ....A 283136 Virusshare.00050/Backdoor.Win32.Delf.vsl-ad8a7a2c94b0988c92be2f3f1b1ee7ef78886e4e 2013-04-05 23:10:54 ....A 88576 Virusshare.00050/Backdoor.Win32.Delf.wx-f386c6bad61d31f3c70c099354832c16ca83c980 2013-04-05 21:53:46 ....A 3690496 Virusshare.00050/Backdoor.Win32.Delf.xdv-9c2da17830e823a7a5f87ba4e4028c696e2ed587 2013-04-05 21:19:10 ....A 147456 Virusshare.00050/Backdoor.Win32.Delf.yj-79ade0facc2c8dab6be5fec873ee1fab256de86a 2013-04-05 22:48:28 ....A 256000 Virusshare.00050/Backdoor.Win32.Delf.zn-693e27f77e7d9c4e1c92380feb0ecb2ddca25a55 2013-04-05 23:24:12 ....A 47104 Virusshare.00050/Backdoor.Win32.DeltaSource.05-b93a6447b47312ba2951b3dac6da2f9fc13322b9 2013-04-05 21:15:52 ....A 387584 Virusshare.00050/Backdoor.Win32.DerSpeher-db5c1bbd14e2b74d069b4cfa53a2870b849587c3 2013-04-05 21:22:16 ....A 348160 Virusshare.00050/Backdoor.Win32.DerSpeher.3.b-84264cd380f511d4336c8f406d2113149c39908c 2013-04-05 22:59:20 ....A 46357 Virusshare.00050/Backdoor.Win32.Dgrat.d-8f9ed8e8f8156cba8f6a3385d4b4e89d88d9fa69 2013-04-05 22:20:52 ....A 20524 Virusshare.00050/Backdoor.Win32.Dolan.k-11a45b60ed0dc02d693f896cbc437594499afc23 2013-04-05 23:50:04 ....A 671744 Virusshare.00050/Backdoor.Win32.DonaldDick.154-1b4500c7c48536ca68a1ab497a42f9c4ccb92c83 2013-04-05 23:00:44 ....A 93597 Virusshare.00050/Backdoor.Win32.Donbot.b-248597a8b4d9d1a286bdf86226d6efd3ecf68abd 2013-04-05 22:45:06 ....A 173056 Virusshare.00050/Backdoor.Win32.Donbot.b-3c8b1b57f66a110a6716594ff1d9e5587174d03b 2013-04-05 21:11:26 ....A 64544 Virusshare.00050/Backdoor.Win32.Donbot.b-78c99149df063e533b8d6e2b6ba57347a4edef7a 2013-04-05 23:11:44 ....A 411648 Virusshare.00050/Backdoor.Win32.Donbot.b-e027c19b080cbc15e76be6ff893b67341c685cbb 2013-04-05 21:14:22 ....A 63203 Virusshare.00050/Backdoor.Win32.Donbot.b-f0b99a55af6acdac9afb9a4d116fa7130d2bcc31 2013-04-05 22:48:58 ....A 35912 Virusshare.00050/Backdoor.Win32.Donbot.p-0d77feebd5eec5f65e2b3ccb2476da5df7a5f70c 2013-04-05 23:49:08 ....A 105984 Virusshare.00050/Backdoor.Win32.Donbot.p-0f8504805888d8ada1b2fc2139f9b6d1139a1328 2013-04-05 23:11:14 ....A 138576 Virusshare.00050/Backdoor.Win32.Donbot.p-21bd031619209608f1fc9d18a7a076e900b32148 2013-04-05 23:55:04 ....A 126636 Virusshare.00050/Backdoor.Win32.Donbot.p-2804006f2dd12b564308735982b9778292cf3098 2013-04-05 23:52:04 ....A 103936 Virusshare.00050/Backdoor.Win32.Donbot.p-30860be3cfdf98c36c2c68e7750587fb5417ab3f 2013-04-05 22:58:02 ....A 173952 Virusshare.00050/Backdoor.Win32.Donbot.p-3e647262f0e1f167d8e39bac5c425d5c7983fa80 2013-04-05 23:02:06 ....A 221184 Virusshare.00050/Backdoor.Win32.Donbot.p-497a136a5da4d341be610096925d9a2cf5930374 2013-04-05 21:11:14 ....A 682128 Virusshare.00050/Backdoor.Win32.Donbot.p-54088d8dade1f3ae2a6f5651e21766f67d7a65e4 2013-04-05 23:20:40 ....A 61952 Virusshare.00050/Backdoor.Win32.Donbot.p-7041aecfd396ffb6569c7ed3079bf248bdfb94fe 2013-04-05 21:30:20 ....A 113664 Virusshare.00050/Backdoor.Win32.Donbot.p-8cbfddfc644dc37f4b2aaa65c87591d249fcd380 2013-04-05 22:57:20 ....A 170496 Virusshare.00050/Backdoor.Win32.Donbot.p-a758ad9579ea1b82c2b9b16f381b002bdd15c367 2013-04-05 21:26:28 ....A 253952 Virusshare.00050/Backdoor.Win32.Donbot.p-a9ab3049035149055c09405d3220a88e6817a227 2013-04-05 23:43:22 ....A 151553 Virusshare.00050/Backdoor.Win32.Donbot.p-b9777848661ad9b89aa76a660078ce1e3564c89a 2013-04-05 21:44:52 ....A 93056 Virusshare.00050/Backdoor.Win32.Donbot.p-c845b5c8eb158dbc396ec737a5575dc571a298a5 2013-04-05 23:15:26 ....A 463872 Virusshare.00050/Backdoor.Win32.Donbot.p-ef32ad42e3cf0a3951a299296b3d917be42ab859 2013-04-05 21:42:54 ....A 291840 Virusshare.00050/Backdoor.Win32.Donbot.p-f4241ad47db3001c996c3933afd413c378c5afff 2013-04-05 21:40:06 ....A 208046 Virusshare.00050/Backdoor.Win32.Donbot.p-fb7e73f7ee779e0e95febd10a494f43ffa67b227 2013-04-05 22:09:24 ....A 392144 Virusshare.00050/Backdoor.Win32.Dongdor.d-94e79009ee1a1787564ec1580f0158f5b5269f56 2013-04-05 22:05:42 ....A 424878 Virusshare.00050/Backdoor.Win32.Dragonbot.i-0291eb4b73a53c9315fbf14d57c6144514219950 2013-04-05 22:11:58 ....A 744276 Virusshare.00050/Backdoor.Win32.Dragonbot.i-b60499b22da1894ac78c91b82ee1890742043bb1 2013-04-05 21:58:30 ....A 219951 Virusshare.00050/Backdoor.Win32.Dragonbot.i-ed92a032dc253f23c73ed8e4a70d900a6b333d99 2013-04-05 21:52:50 ....A 389045 Virusshare.00050/Backdoor.Win32.Dragonbot.i-f28c28b3a5c1520b2f61092f3fe1cc03b9aef322 2013-04-05 21:48:18 ....A 1951400 Virusshare.00050/Backdoor.Win32.Dragonbot.k-5282e533d557f68256ece85c8db3be1aa458bb57 2013-04-05 23:32:28 ....A 1273495 Virusshare.00050/Backdoor.Win32.Dragonbot.k-70295ae4f958e2c6b1b8c206ea53cf2cff72cb89 2013-04-05 22:56:22 ....A 1290435 Virusshare.00050/Backdoor.Win32.Dragonbot.k-953290b5636e61cbf6fdff9420c7fc7e374cae84 2013-04-05 21:57:34 ....A 1322183 Virusshare.00050/Backdoor.Win32.Dragonbot.k-b6ad19b8d3f5f47236d63fc7ebfa1a5fb52fb2ba 2013-04-05 21:13:54 ....A 1230400 Virusshare.00050/Backdoor.Win32.Dragonbot.k-cb3249d9a3e67f60fced0e548bfcfaf450a9a5d9 2013-04-05 21:39:46 ....A 1027498 Virusshare.00050/Backdoor.Win32.Dragonbot.k-d08ae6d924c56acfe54f9d5ab99a623a901e6dae 2013-04-05 23:46:32 ....A 1217727 Virusshare.00050/Backdoor.Win32.Dragonbot.k-e5198ccc5c2e59e84d1dcedc1d581da15ff2fc63 2013-04-05 21:38:02 ....A 135168 Virusshare.00050/Backdoor.Win32.DsBot.agj-2ea4ed442017c2104310cadb006c066aa5f8ef5e 2013-04-05 21:57:34 ....A 31744 Virusshare.00050/Backdoor.Win32.DsBot.alq-35e6c075b6be1aeb94440add9fe3756417b47308 2013-04-05 23:04:28 ....A 50176 Virusshare.00050/Backdoor.Win32.DsBot.bp-031eac9b9dc8f0f4223d45fd71c532917fba41a3 2013-04-05 21:52:20 ....A 122368 Virusshare.00050/Backdoor.Win32.DsBot.bp-0e91b40022ac78375fcf66751ee45794331a10e8 2013-04-06 00:02:36 ....A 49152 Virusshare.00050/Backdoor.Win32.DsBot.bp-12933f679f3d99773c2aa6e4f7c98abc3e9620ea 2013-04-05 23:18:36 ....A 61952 Virusshare.00050/Backdoor.Win32.DsBot.bp-1c1ca17e349c665b0058cb3e0590e9de9021839c 2013-04-05 21:48:34 ....A 27692 Virusshare.00050/Backdoor.Win32.DsBot.bp-42c50fc25b3e9ab748eb37cdfa7f31c9327e83bc 2013-04-05 22:39:42 ....A 51712 Virusshare.00050/Backdoor.Win32.DsBot.bp-48e9c855ea9d4b944f91032a7534159271c463f1 2013-04-05 21:31:10 ....A 78848 Virusshare.00050/Backdoor.Win32.DsBot.bp-4b7e837b1fc042e97bc4e438e9f0256ae62326b0 2013-04-05 23:19:36 ....A 48128 Virusshare.00050/Backdoor.Win32.DsBot.bp-555c9eb6ab91fe8bcc44ac9d2cebcc0c662431b9 2013-04-05 23:59:26 ....A 62269 Virusshare.00050/Backdoor.Win32.DsBot.bp-6d86257bf0fb8cbadfa4d76aabd8d81cf617eeca 2013-04-05 21:56:38 ....A 58340 Virusshare.00050/Backdoor.Win32.DsBot.bp-6fa9aecd2bf7e0dd92f42a7720d2a75060e2558c 2013-04-05 22:38:54 ....A 34384 Virusshare.00050/Backdoor.Win32.DsBot.bp-7a264796be05881b78663ca9c99efecbd941644d 2013-04-05 22:47:06 ....A 56832 Virusshare.00050/Backdoor.Win32.DsBot.bp-84b5954f40f572b6f3ff4734dd693b1ca817bfdc 2013-04-05 23:03:06 ....A 165376 Virusshare.00050/Backdoor.Win32.DsBot.cp-776b95923032b94b52d9a80a52df40e111b2951f 2013-04-05 21:51:56 ....A 41452 Virusshare.00050/Backdoor.Win32.DsBot.jm-2ac7ee8bba543dde3fa34b1466eba5e5b16e8431 2013-04-05 22:43:08 ....A 123904 Virusshare.00050/Backdoor.Win32.DsBot.jm-763936e4286e5e6ad296faa920a2deaa8ecce104 2013-04-05 23:22:16 ....A 53552 Virusshare.00050/Backdoor.Win32.DsBot.jm-94c83c1405320ed85522a1fb63d03816dbd50fc1 2013-04-05 21:20:16 ....A 58880 Virusshare.00050/Backdoor.Win32.DsBot.jm-ca17972a0128b5c7ff98370fb795a86e0fb5863d 2013-04-05 22:31:14 ....A 154624 Virusshare.00050/Backdoor.Win32.DsBot.jm-d4cf661806445936a238d11cdb1fc7b48413f37c 2013-04-05 22:41:20 ....A 65024 Virusshare.00050/Backdoor.Win32.DsBot.kk-38e163c240c8ff7c18bd2118c13f156bf69fb013 2013-04-05 22:44:26 ....A 76288 Virusshare.00050/Backdoor.Win32.DsBot.ur-e6a2ccd0283234888ce34486033fab851f1c86a9 2013-04-05 22:32:26 ....A 25088 Virusshare.00050/Backdoor.Win32.DsBot.vct-196d7ec75e3d4c01b4c993cf737ebdd0fd65558c 2013-04-05 23:10:52 ....A 169984 Virusshare.00050/Backdoor.Win32.DsBot.vd-27533a7d1c72d915c811c5f164adecc67184d567 2013-04-05 22:41:04 ....A 180736 Virusshare.00050/Backdoor.Win32.DsBot.vd-a34fb4982d398ef337252a199e99b79cf09428c8 2013-04-05 21:54:00 ....A 31232 Virusshare.00050/Backdoor.Win32.DsBot.vsq-a6743e1f9cc9928af40689bf5aff5ceabcc9ec95 2013-04-05 23:14:28 ....A 25088 Virusshare.00050/Backdoor.Win32.DsBot.vst-383c0db184c890c46742b6d7a9cd811725b9bda4 2013-04-05 22:54:54 ....A 25088 Virusshare.00050/Backdoor.Win32.DsBot.vwc-72d039be1f14f19268b5bb8ed7e50fbceabf0f8d 2013-04-05 23:09:36 ....A 25088 Virusshare.00050/Backdoor.Win32.DsBot.vyn-65e13871e90dbbfe04be96dbd05312026e0df2bb 2013-04-05 23:50:28 ....A 102400 Virusshare.00050/Backdoor.Win32.DsBot.vyv-bd9981c2e27085a3086a1694f5d95ce4bc7aa747 2013-04-05 22:04:10 ....A 40855 Virusshare.00050/Backdoor.Win32.Dsklite.c-a17bb66b924f37d536eb6a8a995b87a823bc4f1e 2013-04-05 22:49:06 ....A 6292 Virusshare.00050/Backdoor.Win32.Dumador.at-42694f161a3cf601e899b1536a49adb93a9eb0db 2013-04-05 23:59:10 ....A 25686 Virusshare.00050/Backdoor.Win32.Dumador.az-08d68c71fd42f764074549fe3e19ca2975c6596b 2013-04-05 21:52:24 ....A 11264 Virusshare.00050/Backdoor.Win32.Dumador.az-92e59b4bfbd5f01a7b25187ff7510931bb263a45 2013-04-05 21:49:18 ....A 24576 Virusshare.00050/Backdoor.Win32.Dumador.bl-9f67160268d66234e5fe3a9965a2e2492fc8d00c 2013-04-05 22:02:28 ....A 25024 Virusshare.00050/Backdoor.Win32.Dumador.br-4356df052ab38ea9c488a6aed6f766c2bcfedc5f 2013-04-05 21:20:58 ....A 25616 Virusshare.00050/Backdoor.Win32.Dumador.cx-09b95e5ca006ee9b92f837e80340dae5b1261727 2013-04-05 22:13:56 ....A 26752 Virusshare.00050/Backdoor.Win32.Dumador.cx-978fc6a9f8888dfdff8440039db3ea15a7fe2c3d 2013-04-05 22:56:56 ....A 27328 Virusshare.00050/Backdoor.Win32.Dumador.cx-a7d99e94f0edc6c23c3ba4d694e4b4cccde42938 2013-04-05 23:40:14 ....A 49152 Virusshare.00050/Backdoor.Win32.Dumador.eg-716ea7162967b1c8d8ad9e54219705bdb5dcc9f5 2013-04-05 23:31:02 ....A 3275480 Virusshare.00050/Backdoor.Win32.Dumador.gen-613bfd002a75fbd759977d000e2b33ccbb9edea0 2013-04-05 21:58:10 ....A 12300 Virusshare.00050/Backdoor.Win32.Dumador.i-550179bb6fa6eb598468d2057f647eca0d8407b4 2013-04-05 22:06:02 ....A 33792 Virusshare.00050/Backdoor.Win32.Dumador.u-b57e6d625b3f487bb887c28f8696775a62bfb839 2013-04-05 22:11:40 ....A 57344 Virusshare.00050/Backdoor.Win32.Dumador.u-f852c3da339e39fcedbd8c84cddaf16cf1c8a899 2013-04-05 22:14:14 ....A 14336 Virusshare.00050/Backdoor.Win32.Dumador.y-f6e78390ff4991d589ff15d8c2d6a5b435a2a7fe 2013-04-05 22:43:10 ....A 50238 Virusshare.00050/Backdoor.Win32.Dynod-7f9e815571f83430e5d1eaedf916afbc1f1f1bca 2013-04-05 22:03:50 ....A 61440 Virusshare.00050/Backdoor.Win32.EasyClick.y-677ae73350aff7c04989e69f61419e87715dae1a 2013-04-05 22:02:56 ....A 628480 Virusshare.00050/Backdoor.Win32.EggDrop.16-0aceef915ed84d615f547338b0f68b930ee67e21 2013-04-05 21:50:02 ....A 592896 Virusshare.00050/Backdoor.Win32.EggDrop.aag-99fb6caa68f8722184e04ca2a1b037f0a7a8040e 2013-04-05 21:39:28 ....A 125720 Virusshare.00050/Backdoor.Win32.EggDrop.anj-cc75fc79a32af1296605f98723c97c0917baab98 2013-04-05 22:18:16 ....A 36712 Virusshare.00050/Backdoor.Win32.EggDrop.bnh-9ea064607e6860f99f473731aba44f96ca3a8763 2013-04-05 21:41:38 ....A 510695 Virusshare.00050/Backdoor.Win32.EggDrop.bsy-4fc991823a1cc6ade0633c0319b6c52d064066bc 2013-04-05 21:39:34 ....A 377732 Virusshare.00050/Backdoor.Win32.EggDrop.pfh-07f4a586ee7aa13e496831d48d90bbc4e3a0bd90 2013-04-05 21:11:10 ....A 102035 Virusshare.00050/Backdoor.Win32.EggDrop.v-02e8d25c4e31d854214c7c91e987191ae63cca61 2013-04-05 21:19:26 ....A 202752 Virusshare.00050/Backdoor.Win32.Elfrit.12-f8c883773aa720b5d40c635f8fc1521bf79467d4 2013-04-05 22:48:50 ....A 538112 Virusshare.00050/Backdoor.Win32.Emogen.a-8c4cca99d085edcd67dd1ee7382bc237e48fd983 2013-04-05 23:29:46 ....A 366080 Virusshare.00050/Backdoor.Win32.Emogen.n-1dee1f10e490e03e82a95f7cd43eee75743048aa 2013-04-05 22:33:52 ....A 49152 Virusshare.00050/Backdoor.Win32.Enfal.ac-bb582dc2585d6f9aa9beb97d5763bef7aca18cfa 2013-04-05 21:25:54 ....A 49152 Virusshare.00050/Backdoor.Win32.Enfal.ac-d2a3d4d3e7a07191663d75e7e7873decbfb61677 2013-04-05 22:43:06 ....A 6688 Virusshare.00050/Backdoor.Win32.Evilbot.a-892904bdd7cb75a2647070c054f0600bdecf1e28 2013-04-05 21:14:34 ....A 7688 Virusshare.00050/Backdoor.Win32.Evilbot.a-96c648509f3b3e3a7ac402d2edc778a08e8154e5 2013-04-05 23:45:04 ....A 6688 Virusshare.00050/Backdoor.Win32.Evilbot.a-e1bbc00c0939cd1cb3598e57826aed258b9119e0 2013-04-05 22:05:30 ....A 385536 Virusshare.00050/Backdoor.Win32.Example-deff47c150574e967c7cf1864338c8d9a8b2dc5c 2013-04-05 21:56:40 ....A 685716 Virusshare.00050/Backdoor.Win32.FC.ch-a40ec2176ee2d4f608379c29db1076622b8a1c50 2013-04-05 21:11:14 ....A 12288 Virusshare.00050/Backdoor.Win32.FTP.Lana.01.d-c11f381a1769afd7ff56ad7c54037334e3699dfa 2013-04-05 23:42:18 ....A 13312 Virusshare.00050/Backdoor.Win32.FTP.Lana.01.d-f445eca0c1cf0cae0ac949eecc16f0acd254b61c 2013-04-05 21:36:04 ....A 49152 Virusshare.00050/Backdoor.Win32.FTP.Lana.01.d-fa5386595673297d237a31add94585abe04f1e1b 2013-04-05 21:27:56 ....A 39890 Virusshare.00050/Backdoor.Win32.FTP.Matiteman-786cd0b554922db1380ce40ba291f3bc097ce35f 2013-04-05 23:17:10 ....A 11264 Virusshare.00050/Backdoor.Win32.Farfli.a-04b551484b6bb54ec3ce34cebf62a6ff24aad7f6 2013-04-05 23:56:56 ....A 596480 Virusshare.00050/Backdoor.Win32.Farfli.agpg-a2d9370dfd55b8a6360086152914f24ed616ba29 2013-04-05 22:11:36 ....A 166848 Virusshare.00050/Backdoor.Win32.Farfli.ajuf-642293b960fe21e61b19a98ef573d11143b31cde 2013-04-05 22:17:36 ....A 166828 Virusshare.00050/Backdoor.Win32.Farfli.ajuf-84cfa9db23a38467b7f80ba0200ebdb6d66b70bf 2013-04-05 22:44:38 ....A 180449 Virusshare.00050/Backdoor.Win32.Farfli.ajuh-a254c8f72bf13c3bb32f610c7c812faba50265ad 2013-04-05 22:08:40 ....A 225472 Virusshare.00050/Backdoor.Win32.Farfli.ajwn-6922fe16857387bb848b95ba216ad5d6bff4cfb3 2013-04-05 23:30:32 ....A 135168 Virusshare.00050/Backdoor.Win32.Farfli.ajyo-075687b1da810801cda7fceac476bd90a0f79cdd 2013-04-05 23:57:36 ....A 135168 Virusshare.00050/Backdoor.Win32.Farfli.ajyo-8eb7640443010e17f1853b32ec43a236b890a2f0 2013-04-05 21:28:54 ....A 853480 Virusshare.00050/Backdoor.Win32.Farfli.akda-05ce39d9b1540a787218c0e4145bfcb385a7fddf 2013-04-05 22:24:08 ....A 915589 Virusshare.00050/Backdoor.Win32.Farfli.akda-075c0bb96f41eea10235937ebe43cab20b5da58d 2013-04-05 22:32:46 ....A 787845 Virusshare.00050/Backdoor.Win32.Farfli.akda-0789970f4ebc932ecd8009540262a0c4d7916752 2013-04-05 21:31:00 ....A 824078 Virusshare.00050/Backdoor.Win32.Farfli.akda-089c0d2f7eb7c3b701ddc44309ba68453dff861c 2013-04-05 23:00:58 ....A 1267020 Virusshare.00050/Backdoor.Win32.Farfli.akda-09fd8564ff77ffd53a47bcdf4df3f246d72cc7d3 2013-04-05 21:57:42 ....A 952343 Virusshare.00050/Backdoor.Win32.Farfli.akda-0a99fcf2aa25b2295757fd6fa9adbf4083f39432 2013-04-05 23:46:34 ....A 997613 Virusshare.00050/Backdoor.Win32.Farfli.akda-0b1ccfebb7523322a521368e33f62b549cc23743 2013-04-05 22:58:32 ....A 922600 Virusshare.00050/Backdoor.Win32.Farfli.akda-0c28124f982fac27d3de034d1e563057190185dd 2013-04-05 23:57:38 ....A 755050 Virusshare.00050/Backdoor.Win32.Farfli.akda-11df3dc240e0dc3eb93ec9aa3f7d875e4a4ccbca 2013-04-05 22:51:48 ....A 716158 Virusshare.00050/Backdoor.Win32.Farfli.akda-14815c9f4516684f8652b87ede5c5e70bf962d89 2013-04-05 22:50:44 ....A 777169 Virusshare.00050/Backdoor.Win32.Farfli.akda-165d76f525a5c2aed3e4bc57451c58e1074a6a73 2013-04-05 22:22:58 ....A 1054435 Virusshare.00050/Backdoor.Win32.Farfli.akda-1e18200fa64c7c74e4d914cdc9c9ab1baff992a3 2013-04-05 23:16:48 ....A 563721 Virusshare.00050/Backdoor.Win32.Farfli.akda-22672ad4dca5aeadc6271ab0dfef925db06cec15 2013-04-05 23:20:48 ....A 782834 Virusshare.00050/Backdoor.Win32.Farfli.akda-269ea097ed861e0cb34762e9ddfc692ac376843e 2013-04-05 21:23:18 ....A 923457 Virusshare.00050/Backdoor.Win32.Farfli.akda-2768163504602fd6f7a84ee6a6a24c6ad1ddc908 2013-04-05 22:37:42 ....A 857526 Virusshare.00050/Backdoor.Win32.Farfli.akda-2b9dcb52ad2b5b4cc8171f8a9536710a92f9e7ad 2013-04-05 21:07:32 ....A 826144 Virusshare.00050/Backdoor.Win32.Farfli.akda-2ce7623ef4840c4107dd270e866d21f28a852c72 2013-04-05 23:23:08 ....A 1045507 Virusshare.00050/Backdoor.Win32.Farfli.akda-2dcb9d3b51ba98a269436bd75e1187d9aacf3625 2013-04-05 21:32:46 ....A 712558 Virusshare.00050/Backdoor.Win32.Farfli.akda-32a1cdab6a9209a7c6576f7e1c0f42ef3e666c67 2013-04-05 23:18:46 ....A 773663 Virusshare.00050/Backdoor.Win32.Farfli.akda-32b0fc5f10aecce6211315774293515a9c1041c7 2013-04-05 23:14:04 ....A 795671 Virusshare.00050/Backdoor.Win32.Farfli.akda-339a8256f2c2a5feccec8d856bff94e4a347c890 2013-04-05 23:25:52 ....A 752563 Virusshare.00050/Backdoor.Win32.Farfli.akda-3467a0583c9b199b95cb403696a281f4739a371e 2013-04-05 22:08:06 ....A 1035369 Virusshare.00050/Backdoor.Win32.Farfli.akda-348aeca26ee6a295fe91ce405ca5775764461b78 2013-04-05 22:34:16 ....A 670447 Virusshare.00050/Backdoor.Win32.Farfli.akda-38228c074160f6f9ca5d52f7dee2bbe978c13ced 2013-04-05 21:41:04 ....A 683740 Virusshare.00050/Backdoor.Win32.Farfli.akda-3876ce9b12a5ae82e2222ac34f9bffe9f0a4aabf 2013-04-05 22:31:18 ....A 836294 Virusshare.00050/Backdoor.Win32.Farfli.akda-3a44c0bb1b60d018a0986756febc3e13800d87c3 2013-04-05 23:29:24 ....A 1077179 Virusshare.00050/Backdoor.Win32.Farfli.akda-3af93fe1912dba1fd6971c9603755fac979ca2ad 2013-04-05 21:57:54 ....A 944860 Virusshare.00050/Backdoor.Win32.Farfli.akda-3bc7cb80d9ef8ceaa4902d67969ac1c99394fc92 2013-04-05 23:14:00 ....A 875238 Virusshare.00050/Backdoor.Win32.Farfli.akda-3dfd462bc824d7636e415a5a5d3396dfce14ebe3 2013-04-05 21:10:40 ....A 724020 Virusshare.00050/Backdoor.Win32.Farfli.akda-43c19eb5491d15732aeda263f38556d8900e99dc 2013-04-05 22:18:10 ....A 941520 Virusshare.00050/Backdoor.Win32.Farfli.akda-457166a4559aeb6f41ce4f252ce6a834e2d05401 2013-04-05 22:53:22 ....A 639703 Virusshare.00050/Backdoor.Win32.Farfli.akda-46d1f02241f53f78487c781ebfe3418e866147a7 2013-04-05 22:28:16 ....A 748598 Virusshare.00050/Backdoor.Win32.Farfli.akda-48bf2c046ef2092b53c8596a16e3c19609de40fd 2013-04-05 21:35:00 ....A 859834 Virusshare.00050/Backdoor.Win32.Farfli.akda-4a434641a46738852815a10cbcc1fcfbe8bdde94 2013-04-05 23:33:00 ....A 413562 Virusshare.00050/Backdoor.Win32.Farfli.akda-4b62b5699f2573623bd084efe02833097d20bdd3 2013-04-05 23:03:52 ....A 287541 Virusshare.00050/Backdoor.Win32.Farfli.akda-4b7392e209f1aac0e4b08ee0a1180a96a0ae146b 2013-04-05 22:07:34 ....A 161739 Virusshare.00050/Backdoor.Win32.Farfli.akda-4c378c86c1553944a19435114874fcb08a5c29c3 2013-04-05 22:42:50 ....A 924328 Virusshare.00050/Backdoor.Win32.Farfli.akda-4d2faccb75166eb25f817f2e9779a29765eac096 2013-04-05 21:50:40 ....A 1135578 Virusshare.00050/Backdoor.Win32.Farfli.akda-53596bbc2e977fce3cfd4c4fdf43a6395192bd6d 2013-04-05 23:25:48 ....A 892013 Virusshare.00050/Backdoor.Win32.Farfli.akda-5a796ec4ec58dfb468fb014c09140798b75a5e2b 2013-04-05 22:37:46 ....A 851530 Virusshare.00050/Backdoor.Win32.Farfli.akda-64f12db11ba3dd37e299a1721acccb6f6748404b 2013-04-05 23:34:22 ....A 996564 Virusshare.00050/Backdoor.Win32.Farfli.akda-68dde25fbd5ac1de99d80f5c1ffb565192d2b30b 2013-04-05 22:36:38 ....A 500748 Virusshare.00050/Backdoor.Win32.Farfli.akda-6a08783c097b87a629a88c37e65be66fa4c87302 2013-04-05 21:30:54 ....A 732088 Virusshare.00050/Backdoor.Win32.Farfli.akda-6a6e33342e72d74e0375c3d852af46c26c8839e8 2013-04-05 21:34:56 ....A 531552 Virusshare.00050/Backdoor.Win32.Farfli.akda-6cd43175dced0905c194bcfe451c410351637d81 2013-04-05 23:02:04 ....A 924511 Virusshare.00050/Backdoor.Win32.Farfli.akda-6d20d83656bd4178581dd10df43596ad5f78279b 2013-04-05 21:07:54 ....A 957466 Virusshare.00050/Backdoor.Win32.Farfli.akda-6edd20586deaa23a2d57182fda6c4978eb4bd113 2013-04-05 22:57:06 ....A 895506 Virusshare.00050/Backdoor.Win32.Farfli.akda-726acdbbc899647dd7ed880fcf050c7ff4c790fb 2013-04-05 21:07:48 ....A 980209 Virusshare.00050/Backdoor.Win32.Farfli.akda-7763312a8cdf5e1937d856ee095c14ecbd177c2a 2013-04-05 23:15:28 ....A 841424 Virusshare.00050/Backdoor.Win32.Farfli.akda-78f6ebc0b3aa7e4978a61e3f5ebd7e5a2dda484b 2013-04-05 23:36:24 ....A 899044 Virusshare.00050/Backdoor.Win32.Farfli.akda-7a178cd1098dc508a3a9c4dee76c0c5af95e8c89 2013-04-05 21:20:38 ....A 835441 Virusshare.00050/Backdoor.Win32.Farfli.akda-7b19cc06f77a6e3dfab3a32a8afbb51e8ee21bd1 2013-04-05 23:38:42 ....A 613959 Virusshare.00050/Backdoor.Win32.Farfli.akda-806ffeb77199bf01a11c069516749bffba3967df 2013-04-05 21:23:18 ....A 766553 Virusshare.00050/Backdoor.Win32.Farfli.akda-828a748d699a492f7b19c44c1bc6fb51b7d30abf 2013-04-05 22:02:54 ....A 657056 Virusshare.00050/Backdoor.Win32.Farfli.akda-84b380643b181ca21005834497f4a53ba49a08d7 2013-04-05 21:39:14 ....A 988870 Virusshare.00050/Backdoor.Win32.Farfli.akda-84d48a20d470bdbb898c5155b5fc404129f48be8 2013-04-05 23:11:06 ....A 983437 Virusshare.00050/Backdoor.Win32.Farfli.akda-84d9d266286a6bb8168fa6bf5c6bb1374537b1fd 2013-04-05 21:58:00 ....A 1157121 Virusshare.00050/Backdoor.Win32.Farfli.akda-86d369a7c33960592c431f4cf9740f63c7b3541f 2013-04-05 23:57:34 ....A 758825 Virusshare.00050/Backdoor.Win32.Farfli.akda-881915df35a7a83102632552138f8ef718d1b04a 2013-04-05 23:16:48 ....A 754691 Virusshare.00050/Backdoor.Win32.Farfli.akda-890410db6171644eca00ab5f5e69beda333a19f7 2013-04-05 21:43:24 ....A 805971 Virusshare.00050/Backdoor.Win32.Farfli.akda-8b28a8714dcec8925b756eafd6c45cb4aa456df8 2013-04-05 21:52:30 ....A 480499 Virusshare.00050/Backdoor.Win32.Farfli.akda-8dc8ab7a7b41ce20c7b80928332a5480524bf750 2013-04-05 23:28:02 ....A 803380 Virusshare.00050/Backdoor.Win32.Farfli.akda-8f29bb3e321abb99b05cabd8ec34dcc9bad8ce98 2013-04-05 22:28:22 ....A 730601 Virusshare.00050/Backdoor.Win32.Farfli.akda-9100ccce19eceaaee3a36fb9ef986b0b9bcbb944 2013-04-05 22:35:32 ....A 805008 Virusshare.00050/Backdoor.Win32.Farfli.akda-94aaf2480688c5df421f5bfb105513fc171b5dbf 2013-04-05 21:10:32 ....A 1047315 Virusshare.00050/Backdoor.Win32.Farfli.akda-97ec89795165aabcde68ec7312773003ccf46854 2013-04-05 21:43:12 ....A 757959 Virusshare.00050/Backdoor.Win32.Farfli.akda-98e074b25892191f02d2667f01851f1ef6e01889 2013-04-05 22:24:08 ....A 588418 Virusshare.00050/Backdoor.Win32.Farfli.akda-9aa385786061ee377e9c4f33d320d75e008aed29 2013-04-05 23:23:12 ....A 722896 Virusshare.00050/Backdoor.Win32.Farfli.akda-9ce7aff9149df2a278bba1bcddc05f790488f66d 2013-04-05 23:55:54 ....A 956333 Virusshare.00050/Backdoor.Win32.Farfli.akda-9f5692144e061cac945fa1cbec37455aa9ecbd4f 2013-04-05 22:32:42 ....A 867637 Virusshare.00050/Backdoor.Win32.Farfli.akda-9f8f9abdb3524c61f7b8c91a3be713e21359cd56 2013-04-05 23:59:30 ....A 882349 Virusshare.00050/Backdoor.Win32.Farfli.akda-a7839d2fada04ebaf39eb8113208d678e290c394 2013-04-05 21:41:04 ....A 709167 Virusshare.00050/Backdoor.Win32.Farfli.akda-b344910f2028c32bdb0cc9a33eac817e54d48ee6 2013-04-05 22:45:08 ....A 754192 Virusshare.00050/Backdoor.Win32.Farfli.akda-b454efaf63993732600f6188aee7ec10f7b559f2 2013-04-05 22:18:12 ....A 1004547 Virusshare.00050/Backdoor.Win32.Farfli.akda-ba1720c836f9781c52ce23e2f99ed274b1ee4806 2013-04-05 22:34:12 ....A 779339 Virusshare.00050/Backdoor.Win32.Farfli.akda-c006b6ecbc984157cedba02340cdd6dfd3bb3646 2013-04-05 21:20:48 ....A 825497 Virusshare.00050/Backdoor.Win32.Farfli.akda-c07f811ece97f84beb6707ac1c22238855e36225 2013-04-05 22:50:34 ....A 737718 Virusshare.00050/Backdoor.Win32.Farfli.akda-cb4a8631902c5e9e81333c1796ea08d0c4a1f289 2013-04-05 22:21:02 ....A 909605 Virusshare.00050/Backdoor.Win32.Farfli.akda-cb554c400da49bf7f2b67692a927e9922ed2273c 2013-04-05 23:18:42 ....A 399587 Virusshare.00050/Backdoor.Win32.Farfli.akda-ccde502836421f4ecf2c0d903410afe01ec53d7f 2013-04-05 21:43:16 ....A 1263672 Virusshare.00050/Backdoor.Win32.Farfli.akda-cd2ab115c4eafe116ac21c4771f3d986b627a3c7 2013-04-05 21:20:46 ....A 1056904 Virusshare.00050/Backdoor.Win32.Farfli.akda-cec9e308346b290e7179366f10febc746cebaad4 2013-04-05 23:29:22 ....A 846199 Virusshare.00050/Backdoor.Win32.Farfli.akda-d80ebbe36c94725ae12c23250f112ef22cc35790 2013-04-05 22:39:22 ....A 719863 Virusshare.00050/Backdoor.Win32.Farfli.akda-d844dbd74f9b68211b4e65c098f7ac110a7ef119 2013-04-05 21:39:20 ....A 885786 Virusshare.00050/Backdoor.Win32.Farfli.akda-de7604ab981bc56ae8746cff8d9afe5472a3402f 2013-04-05 23:41:58 ....A 757094 Virusshare.00050/Backdoor.Win32.Farfli.akda-e4715e91b747083336bd46516e0db20a6330350a 2013-04-05 22:18:12 ....A 730454 Virusshare.00050/Backdoor.Win32.Farfli.akda-e941eb0a6bf18ddbef484322bc243169250e460f 2013-04-05 22:25:02 ....A 829880 Virusshare.00050/Backdoor.Win32.Farfli.akda-ef5c9d9cfb5b5249cf56806e056d0e678ccbf614 2013-04-05 23:32:04 ....A 1312256 Virusshare.00050/Backdoor.Win32.Farfli.bfth-2389d4ea105af76febed9d5838f98941e1da3f5f 2013-04-05 23:05:34 ....A 90112 Virusshare.00050/Backdoor.Win32.Farfli.bgfn-6f0e3a032bd8e2ab871c4783d590578ea7b945c9 2013-04-05 21:09:20 ....A 408576 Virusshare.00050/Backdoor.Win32.Farfli.bujx-36f68c6d321b26851eae2b6cd5cfd09029abe83c 2013-04-05 23:02:24 ....A 357888 Virusshare.00050/Backdoor.Win32.Farfli.wwb-a8e344226304b42db075379a9f89ccf75f39560e 2013-04-05 23:36:46 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-0a38bc7c6a27521e861f1017596b819d064e075a 2013-04-05 22:12:30 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-1e8ef44c4ab04781b3a1cabffc8ae502c05d9850 2013-04-05 21:10:32 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-31974dac5614e7dc35516f0048365c90c22cec67 2013-04-05 23:27:16 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-56142e235fb32f0af8b17c16f22da75fbe42ed35 2013-04-05 23:30:34 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-56931788ed3b2fa6db5ca4c0413459fdcf30085c 2013-04-05 21:13:58 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-602fa257583c516f12740d8be2c28672624c68ea 2013-04-05 21:18:08 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-75723a78110516439d179b0b60a3e291988c12f4 2013-04-05 22:05:56 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-ba2fc7533468cbb08c0e91a8cda3794dce86084d 2013-04-06 00:01:38 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-bb6e8c6677b1c43a63ac4d2af956f8fee0d970d6 2013-04-05 22:30:32 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-c19f8e2525d2ec85aaffc8663cd99fc5802bad7a 2013-04-05 22:12:26 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-c35b055d6621528435b3b7ae6b3fed3ea333715a 2013-04-05 22:14:50 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-ce88bdb6cfa4fdffa1d4437966ddbed57affb5aa 2013-04-05 23:45:34 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-f99518ee4d2e4b4d225d418fe6cd5ce5544e8012 2013-04-05 21:14:58 ....A 573440 Virusshare.00050/Backdoor.Win32.Feljina.w-fb438597a71ae30d723bd1aac1d689292841f32c 2013-04-05 22:57:32 ....A 686592 Virusshare.00050/Backdoor.Win32.Finlosky.b-a251c29f9c716853d7898b9e82122e54c9fa3f46 2013-04-05 22:48:18 ....A 115465 Virusshare.00050/Backdoor.Win32.FirstInj.cgz-f72300ae419738ffd017bc7c65674e5c70fc627b 2013-04-05 21:55:46 ....A 58228 Virusshare.00050/Backdoor.Win32.FirstInj.cll-d667419f3373fda57cd2779b09e98eb9bdd2abbf 2013-04-05 22:49:06 ....A 397375 Virusshare.00050/Backdoor.Win32.FirstInj.cqm-9d1d687556578eadaba3898e3bc075b14808976d 2013-04-05 23:14:26 ....A 567296 Virusshare.00050/Backdoor.Win32.FirstInj.hhq-2fd535072cff00f80dce2a3a9e95fe1739a11714 2013-04-05 21:55:50 ....A 101949 Virusshare.00050/Backdoor.Win32.FirstInj.jmd-d8dace5fc161ebe5ce5a3177379154264a671e2e 2013-04-05 22:51:34 ....A 101376 Virusshare.00050/Backdoor.Win32.FirstInj.jmd-f414dc478d3f86ed8908d42cae40ecef1c19c0c6 2013-04-05 23:43:14 ....A 112829 Virusshare.00050/Backdoor.Win32.FirstInj.m-b206d6f447bf1ee75fe6fa8063c48d330b087712 2013-04-05 21:58:08 ....A 118333 Virusshare.00050/Backdoor.Win32.FirstInj.qy-9e30661355f578e24d05ac8ef0cf51d815868ee1 2013-04-05 21:25:00 ....A 676101 Virusshare.00050/Backdoor.Win32.FirstInj.vig-f8754dc24b2ef383b9b0b4d41b4a071b559786b6 2013-04-05 22:33:28 ....A 113729 Virusshare.00050/Backdoor.Win32.FirstInj.vls-477e25acfc25bae3555c20a035071d4a3b46ddec 2013-04-05 21:24:08 ....A 113725 Virusshare.00050/Backdoor.Win32.FirstInj.vls-8e4eaba5fd6f1d799a83e8fbc25c1c7b2dcd0f35 2013-04-05 21:40:54 ....A 113729 Virusshare.00050/Backdoor.Win32.FirstInj.vls-a62a87e189dce4bcd16f3e0854813b731ca8f9c7 2013-04-05 22:13:10 ....A 141966 Virusshare.00050/Backdoor.Win32.FirstInj.vls-a6575c50c418a9cf88b424125a8b89fcbb87a86f 2013-04-05 21:59:56 ....A 113664 Virusshare.00050/Backdoor.Win32.FirstInj.vls-b0fbdce4f3a0a9a1bdd0d539c67a4b38ea44ffad 2013-04-05 23:09:12 ....A 100941 Virusshare.00050/Backdoor.Win32.FirstInj.vnb-4e84ec1214ed28fd87fdaeea74643b6cfb21f298 2013-04-05 22:48:24 ....A 153298 Virusshare.00050/Backdoor.Win32.FirstInj.voi-3680c19eb4299236a7e554536bfb9bbb17e037db 2013-04-05 21:25:14 ....A 155326 Virusshare.00050/Backdoor.Win32.FirstInj.voq-1e8c81ed8ce4299ae49107c1fe76eeb23d46d5c4 2013-04-05 21:42:00 ....A 155322 Virusshare.00050/Backdoor.Win32.FirstInj.voq-3bef6184c8a8e731560485cfdd5187beadbf6cf3 2013-04-05 23:54:46 ....A 128686 Virusshare.00050/Backdoor.Win32.FirstInj.voq-442ea52b67d8f01f32770906831836eeb0cc590a 2013-04-05 22:18:58 ....A 128686 Virusshare.00050/Backdoor.Win32.FirstInj.voq-499334dbbd70e91d207b588204ebe2270e409ba8 2013-04-06 00:01:22 ....A 128658 Virusshare.00050/Backdoor.Win32.FirstInj.voq-8065f5032462d734c6f03baed6e0acab596b2896 2013-04-05 21:35:24 ....A 41472 Virusshare.00050/Backdoor.Win32.FirstInj.voq-9fb167c7ae9877ba689e32c0af4f3b87d55e5ee2 2013-04-05 23:04:58 ....A 208896 Virusshare.00050/Backdoor.Win32.FirstInj.vpb-302cb29e2095b2f0a35b6de1cff86ac153d6c6a2 2013-04-05 23:58:44 ....A 161034 Virusshare.00050/Backdoor.Win32.FirstInj.vph-82978a9d737b162eb34152b08b44f9a06e171666 2013-04-05 23:52:10 ....A 113152 Virusshare.00050/Backdoor.Win32.FirstInj.vps-1ce5ff1ba5a1861ecb9b7bd5780611df99d57f2d 2013-04-05 21:50:12 ....A 222208 Virusshare.00050/Backdoor.Win32.Floder.b-1426ab754c4fd0785d8cb5116021f66be01501f8 2013-04-05 22:19:58 ....A 45056 Virusshare.00050/Backdoor.Win32.Floder.egf-e77bd822285b3a83433018a7cf76185f85727d92 2013-04-05 23:45:16 ....A 76288 Virusshare.00050/Backdoor.Win32.Floder.gmq-32baf9e47d09a4e8c2e3b77e790bfb265baec95e 2013-04-05 22:17:44 ....A 81408 Virusshare.00050/Backdoor.Win32.Floder.gmq-cbcf2c2e2c8c7b7cf1a60e25268a2f0c5a1ac04f 2013-04-05 22:48:20 ....A 23552 Virusshare.00050/Backdoor.Win32.Floder.gqe-3b512db002db1fa8880a8f0fb2519c4960e372b3 2013-04-05 23:22:08 ....A 22823 Virusshare.00050/Backdoor.Win32.Floder.gqe-97ea09a9f6ffc0b81cdf0d7fb7e5d0196fc961ee 2013-04-05 21:15:18 ....A 8176 Virusshare.00050/Backdoor.Win32.Floder.gqe-f03e55c613884e38ee0603261fbbb61a1235b58f 2013-04-05 21:14:26 ....A 86016 Virusshare.00050/Backdoor.Win32.Floder.hs-a0a891d9cc000c8658b2ce309778329970123da3 2013-04-05 23:09:28 ....A 40448 Virusshare.00050/Backdoor.Win32.Floder.ila-640b6447786faba81ffacb569fb6ba89027866b2 2013-04-05 23:10:08 ....A 44032 Virusshare.00050/Backdoor.Win32.Floder.isd-81d1d06645cfe4dd21ff2dafd57fe269ce20d74c 2013-04-05 23:44:54 ....A 171520 Virusshare.00050/Backdoor.Win32.Floder.xp-2c890da51d6d0dde5df15190c26fc07de1787899 2013-04-05 21:10:46 ....A 20758 Virusshare.00050/Backdoor.Win32.Flux.a-59e626263a52e19a6dea69f9f26756f49389104c 2013-04-05 23:18:12 ....A 24168 Virusshare.00050/Backdoor.Win32.Flux.a-5adc99454695e4b6169249505adcf18a421cce16 2013-04-05 22:50:58 ....A 20762 Virusshare.00050/Backdoor.Win32.Flux.a-9e5e0811d66456148efc79c716ca53400063ce34 2013-04-05 23:29:30 ....A 20758 Virusshare.00050/Backdoor.Win32.Flux.a-de7ce6caadc7e7009b2fbfb929809ebebc4e0216 2013-04-05 22:42:22 ....A 20754 Virusshare.00050/Backdoor.Win32.Flux.a-fc1521cd720dfb9dbe822581a2530139c5e86a75 2013-04-05 22:13:52 ....A 509440 Virusshare.00050/Backdoor.Win32.Flux.b-7c9907d2cd01a242710681972cc0a934f535c92c 2013-04-05 21:24:28 ....A 22845 Virusshare.00050/Backdoor.Win32.Flux.k-02a959b286f0b508b789fd979de0eec06161d56c 2013-04-05 22:10:36 ....A 864256 Virusshare.00050/Backdoor.Win32.FlyAgent.k-1879c4e679eb25d802d488dc82591ad5122f4268 2013-04-05 22:00:08 ....A 839680 Virusshare.00050/Backdoor.Win32.FlyAgent.k-1dcea7f9eee5633340acfed1b46c05c1d817522c 2013-04-05 23:41:38 ....A 1409024 Virusshare.00050/Backdoor.Win32.FlyAgent.k-3c864f87347a31cce51c050a771d7d98e2e7f2a8 2013-04-05 23:51:38 ....A 126976 Virusshare.00050/Backdoor.Win32.FlyAgent.k-71949f967429ec3ba68cfd59defe7ef6755810c4 2013-04-05 22:39:58 ....A 925696 Virusshare.00050/Backdoor.Win32.FlyAgent.k-86fc9d8fc971dd00f25a97e9d1ea86f0a72106a0 2013-04-05 22:57:18 ....A 2596864 Virusshare.00050/Backdoor.Win32.FlyAgent.k-a818f695542c73327f5bb15793a88bb72602924a 2013-04-05 22:01:20 ....A 208896 Virusshare.00050/Backdoor.Win32.FlyAgent.k-a84348a1ea7f4725d6db1956efe8d2cddc75ab94 2013-04-05 21:48:58 ....A 290816 Virusshare.00050/Backdoor.Win32.FlyAgent.k-b80b4c3d0056504e09bd92500885212e7b13d1d3 2013-04-05 22:47:46 ....A 258048 Virusshare.00050/Backdoor.Win32.FlyAgent.k-dd3fca665ed426bc4d46e6ac8e525e793ebd8054 2013-04-05 22:34:00 ....A 1226741 Virusshare.00050/Backdoor.Win32.FlyAgent.pt-9e6ac8ba4eef5ee8ff394a317b2df0544e2df365 2013-04-05 22:15:06 ....A 1237838 Virusshare.00050/Backdoor.Win32.FlyAgent.vj-58311ddd7d10f052c3c84e4275c6d42017ef9e71 2013-04-05 23:55:00 ....A 251392 Virusshare.00050/Backdoor.Win32.Fore-423c8cab81df0596c28e50541dffda2468bcb479 2013-04-05 21:37:16 ....A 417792 Virusshare.00050/Backdoor.Win32.Frauder.bu-f43f1d68c4b17f6fb75c7ac8ca6812ecacc08d71 2013-04-05 23:15:22 ....A 50688 Virusshare.00050/Backdoor.Win32.Frauder.ca-6b46f5562c00acd51ba986f446edad3d7212f4a1 2013-04-05 23:21:04 ....A 195584 Virusshare.00050/Backdoor.Win32.Frauder.dk-c2b3d01d2e3216373b2b22f4cdf79349cda01f20 2013-04-05 21:08:44 ....A 109056 Virusshare.00050/Backdoor.Win32.Frauder.kp-da8f49c2b54569c4968870e5d6007fe8269beecc 2013-04-05 21:30:22 ....A 19968 Virusshare.00050/Backdoor.Win32.Freddy.2001-6665b1c0d858d0569a826298c2cef03c963ebbdd 2013-04-05 22:48:32 ....A 19968 Virusshare.00050/Backdoor.Win32.Freddy.2001-7c96af4e5bd807bc96fbd0e386d14bc5411a6621 2013-04-05 21:55:38 ....A 101888 Virusshare.00050/Backdoor.Win32.FreeWeb.a-176c58cea41e2b577641ffd5d667e0a77cdcc04b 2013-04-05 23:58:30 ....A 4623080 Virusshare.00050/Backdoor.Win32.FreeWeb.a-bbedd006cac2f7d66bf375fb54c3b072b99a05c1 2013-04-05 23:21:56 ....A 430592 Virusshare.00050/Backdoor.Win32.GF.13-3c00e8398a48fb2620d84b91c8d22db892427e35 2013-04-05 22:15:10 ....A 88632 Virusshare.00050/Backdoor.Win32.GGDoor.22-34f28e70feb1487987c1331ecbeefc30e709322f 2013-04-05 23:57:30 ....A 1659658 Virusshare.00050/Backdoor.Win32.GGDoor.22-d19f5ad650830283693e82c6c66a3c6935abb214 2013-04-05 23:10:36 ....A 132608 Virusshare.00050/Backdoor.Win32.GGDoor.23-db4baba19db6d2bc8ae00763f667fb2884d3cbf9 2013-04-05 21:23:22 ....A 97280 Virusshare.00050/Backdoor.Win32.GTbot.c-648b8cf0433c60eb0d3c73dfa861b99ebd222d4d 2013-04-05 21:23:38 ....A 86520 Virusshare.00050/Backdoor.Win32.GTbot.c-94ca70f4578507487d8eb60c4a7a55a75f5fc607 2013-04-05 21:37:34 ....A 420526 Virusshare.00050/Backdoor.Win32.GTbot.c-a90bf166a11b873be8b1ce3d247dc74a5b92ad5b 2013-04-05 21:16:24 ....A 80896 Virusshare.00050/Backdoor.Win32.GTbot.c-dee1c3186a2e2d4924e35e9319036506795783cd 2013-04-05 22:01:48 ....A 26800 Virusshare.00050/Backdoor.Win32.GWGirl-470a47971a0f09d25fc60a746095bc2789247f95 2013-04-05 21:58:28 ....A 245760 Virusshare.00050/Backdoor.Win32.GWGirl.10-286fce2be17f747ae6c3de7cd3905adbf5643f76 2013-04-05 22:16:18 ....A 99840 Virusshare.00050/Backdoor.Win32.GWGirl.10-b993ab959ff038d0de3be25d71b2c7bc7cc9b532 2013-04-05 23:01:54 ....A 235008 Virusshare.00050/Backdoor.Win32.GWGirl.272-85b23a00014f638f3adae45b46452af2d8c1bd7f 2013-04-05 21:34:56 ....A 750219 Virusshare.00050/Backdoor.Win32.G_Door.aa-34530f7d9baa881d4bfc9b97e1d74ab806c09233 2013-04-05 23:19:36 ....A 266383 Virusshare.00050/Backdoor.Win32.G_Door.aa-b5207806cb4dba324ec9c2d245cc36967555a4da 2013-04-05 21:18:52 ....A 264852 Virusshare.00050/Backdoor.Win32.G_Door.aa-d2c68bbb0b226be2815e78beb0330bea39ef28e5 2013-04-05 22:16:14 ....A 657478 Virusshare.00050/Backdoor.Win32.G_Door.c-f9df33235ce305f7629aa53f5d08c4453968baf6 2013-04-05 21:17:40 ....A 25088 Virusshare.00050/Backdoor.Win32.G_Spot.20-8ecb368cde75852ac52cae6c4c542258a2c8a24b 2013-04-05 21:26:52 ....A 32768 Virusshare.00050/Backdoor.Win32.Gayol.15-169da7d82c8b9fc4c86dd21c247afd0b072ccb6b 2013-04-05 23:52:04 ....A 38400 Virusshare.00050/Backdoor.Win32.Gayol.16-9cc0e7888f92d8e3a5ff4da6a1e6e42d1e66f612 2013-04-05 22:40:16 ....A 204800 Virusshare.00050/Backdoor.Win32.Gbot.aan-22ac8497f32e8aebcc95a174558265917ca07350 2013-04-05 23:09:12 ....A 12379 Virusshare.00050/Backdoor.Win32.Gbot.aan-771e97129c9ba5be620d88fbb8ef47aabe678baa 2013-04-05 22:56:30 ....A 198144 Virusshare.00050/Backdoor.Win32.Gbot.aan-b9577fd79a769bade9d42235f3fe8d6872c24d39 2013-04-05 23:37:58 ....A 202752 Virusshare.00050/Backdoor.Win32.Gbot.abh-931d05f544a9b50437a0d2e6fc1e5f68220683b1 2013-04-05 23:13:08 ....A 194560 Virusshare.00050/Backdoor.Win32.Gbot.abh-bb1c0020319888dba11816456f9f9e8c13182278 2013-04-05 21:29:44 ....A 192512 Virusshare.00050/Backdoor.Win32.Gbot.aci-20fb0d68afb6c58fb4269856294e97918614167c 2013-04-05 23:57:00 ....A 192512 Virusshare.00050/Backdoor.Win32.Gbot.aci-4dd024acad030f3dfd0a859c522b553d408318f4 2013-04-05 21:24:44 ....A 203776 Virusshare.00050/Backdoor.Win32.Gbot.aci-5e0d16fbf4db4ec166a4f56469629042ae13df1c 2013-04-05 21:12:46 ....A 207360 Virusshare.00050/Backdoor.Win32.Gbot.aci-6f7e5021e1e60bd74ffda454b137488c67d4f76f 2013-04-05 23:10:56 ....A 187392 Virusshare.00050/Backdoor.Win32.Gbot.aci-7ca6760820b00406cbb3fdf7a7f647c0f2278a24 2013-04-05 23:00:52 ....A 204800 Virusshare.00050/Backdoor.Win32.Gbot.aci-8575b2ebacd08fe315204b9620e085f9e354b141 2013-04-05 21:34:26 ....A 184320 Virusshare.00050/Backdoor.Win32.Gbot.aci-8acc8a7f1a09e1dd3139303ce358cf91772349c5 2013-04-05 21:48:18 ....A 211456 Virusshare.00050/Backdoor.Win32.Gbot.aci-a8ae1ca3ac212eda19ec101b7fb774a0b7954c03 2013-04-05 21:20:52 ....A 174592 Virusshare.00050/Backdoor.Win32.Gbot.aci-ce6b9cde5cbdd82bc329c9f0f2b0b91b4e938501 2013-04-05 22:02:40 ....A 185856 Virusshare.00050/Backdoor.Win32.Gbot.aci-dfc66fcfa81a8fa4aec79858a5d4fa6a370b2731 2013-04-05 23:30:46 ....A 208384 Virusshare.00050/Backdoor.Win32.Gbot.aci-ed9c92e7f05cb96a33cbb54dd43c9da449915fdc 2013-04-05 21:41:54 ....A 168960 Virusshare.00050/Backdoor.Win32.Gbot.aed-7ed19a08de0310b77d798e359c5b91bc62f0b2fc 2013-04-05 21:54:00 ....A 158208 Virusshare.00050/Backdoor.Win32.Gbot.aes-9875e1229a860ec166bfefa46be2502588a97bb3 2013-04-05 23:31:22 ....A 168448 Virusshare.00050/Backdoor.Win32.Gbot.ahq-3219f24b2cd0ce140d7c39b5a5bc27d6156fa801 2013-04-05 23:19:36 ....A 166400 Virusshare.00050/Backdoor.Win32.Gbot.ahq-420129aba913800dbb0e885fb71acb3631d64556 2013-04-05 21:51:58 ....A 161792 Virusshare.00050/Backdoor.Win32.Gbot.aid-3a8456e6a89051861593a94a68e4f61fd87634ef 2013-04-05 22:19:10 ....A 147968 Virusshare.00050/Backdoor.Win32.Gbot.bs-454c20f8c4f1f933c86d9d53472d101be0931116 2013-04-05 21:58:56 ....A 139776 Virusshare.00050/Backdoor.Win32.Gbot.bs-5bc45f5666dcacee4ed1bd513d1106b000d903b7 2013-04-05 23:00:34 ....A 169984 Virusshare.00050/Backdoor.Win32.Gbot.eqw-af0e2fc56ca5bafc5287898c1689716d775c83f2 2013-04-05 23:46:14 ....A 189440 Virusshare.00050/Backdoor.Win32.Gbot.grx-3bcd58312659e57a87fe00577744f090e98b4ca8 2013-04-05 22:35:20 ....A 168960 Virusshare.00050/Backdoor.Win32.Gbot.grx-fd6d47173b3c39373a65c146a2609970a67309af 2013-04-05 22:43:44 ....A 194048 Virusshare.00050/Backdoor.Win32.Gbot.gry-1272f4a2650a4dc8af036868a9a88e986feff2dc 2013-04-05 22:06:02 ....A 171520 Virusshare.00050/Backdoor.Win32.Gbot.lis-12e7bff8dce6cda1fe90a27df972455af79a8f4a 2013-04-05 23:10:38 ....A 175616 Virusshare.00050/Backdoor.Win32.Gbot.lsq-5328af008e29fefaa0cba44b64c29ca66ed6f1dc 2013-04-05 22:03:54 ....A 171008 Virusshare.00050/Backdoor.Win32.Gbot.lsq-5cb6efc30b173f114b61ffd0a00030986231f570 2013-04-05 22:18:40 ....A 180224 Virusshare.00050/Backdoor.Win32.Gbot.obg-07c836318699595433b19dacf73dfc05e9686782 2013-04-05 23:05:06 ....A 198144 Virusshare.00050/Backdoor.Win32.Gbot.obg-a8b70913fe7f758071ab706c5a9a5e6733c90222 2013-04-05 22:35:44 ....A 188416 Virusshare.00050/Backdoor.Win32.Gbot.oce-441cfa3d7f4571b451fed7c0d0337347068e6d33 2013-04-05 21:53:40 ....A 198144 Virusshare.00050/Backdoor.Win32.Gbot.odl-a699afb31e7327ee3c986b626147bfb1b2dfc963 2013-04-05 22:15:16 ....A 282624 Virusshare.00050/Backdoor.Win32.Gbot.pzj-bfe75874b5236add40d8e8f7fded0c5e782f4ee5 2013-04-05 22:58:26 ....A 282624 Virusshare.00050/Backdoor.Win32.Gbot.pzj-f9c5713dd6c3be3a71842566fcda52b941c4728d 2013-04-05 22:12:36 ....A 284160 Virusshare.00050/Backdoor.Win32.Gbot.qat-bce8a2f5bd778b32bad504303caf5f7e3af48efb 2013-04-05 23:12:52 ....A 191488 Virusshare.00050/Backdoor.Win32.Gbot.qot-6dcbdedf818e759c37f25cd4b302e8393d3cbc7f 2013-04-05 22:40:42 ....A 291328 Virusshare.00050/Backdoor.Win32.Gbot.qot-c7b8245acf1419779a90b29ee3ba5dd2d12ceab6 2013-04-05 23:20:12 ....A 181248 Virusshare.00050/Backdoor.Win32.Gbot.qr-44144fd58f1402d7e9fb9f79d8b1db8e47eb9ca0 2013-04-05 22:52:42 ....A 177152 Virusshare.00050/Backdoor.Win32.Gbot.qr-70e24376daee159fcb177a1a89ae6cf49466faeb 2013-04-05 23:16:12 ....A 183808 Virusshare.00050/Backdoor.Win32.Gbot.qr-9330240ce8f66176d14b6ee617176682a3487d29 2013-04-05 21:12:34 ....A 168448 Virusshare.00050/Backdoor.Win32.Gbot.qr-d307da24f6bee23d39cffd4a4e3cf28b6ace6696 2013-04-05 23:38:30 ....A 167424 Virusshare.00050/Backdoor.Win32.Gbot.qr-ee0a3a0d861dd9f89b0349d181a7fa575652d5c3 2013-04-05 22:46:12 ....A 183296 Virusshare.00050/Backdoor.Win32.Gbot.qt-06c13f1f7f6ae3d3ff0aaf01db61ff6c2634fe89 2013-04-05 22:49:14 ....A 192000 Virusshare.00050/Backdoor.Win32.Gbot.qt-1d81e9859179686d1697f5772c51a9c81ecb46f1 2013-04-05 22:59:00 ....A 162816 Virusshare.00050/Backdoor.Win32.Gbot.qt-26cf54642f629acc6746000830e4d835ba9fb97f 2013-04-05 21:33:18 ....A 181760 Virusshare.00050/Backdoor.Win32.Gbot.qt-5e090d608cc1de5445dc7456829ebca003a1fc2b 2013-04-05 23:22:50 ....A 190976 Virusshare.00050/Backdoor.Win32.Gbot.qt-999c5544bc3548347f583786755e1aa6be45121a 2013-04-05 21:50:30 ....A 180224 Virusshare.00050/Backdoor.Win32.Gbot.qt-a151b9b0fb87078962ba2a5007f259a9950d0e2f 2013-04-05 21:28:38 ....A 100000 Virusshare.00050/Backdoor.Win32.Gbot.qt-eab96597a3f7a773b567ecf229e1f1d1cb397f90 2013-04-05 22:32:20 ....A 104165 Virusshare.00050/Backdoor.Win32.Gbot.qtl-1cdd67c1e840520916fcc50751ee3b433607467e 2013-04-05 23:42:58 ....A 147483 Virusshare.00050/Backdoor.Win32.Gbot.qtl-45d9c4e1f041402b2f7d9712c3f086a86f5b4911 2013-04-05 21:57:48 ....A 101899 Virusshare.00050/Backdoor.Win32.Gbot.qtl-65916dd3e8d0fbe6ede265b3e6a88d4c13cd8ae9 2013-04-05 21:53:42 ....A 285696 Virusshare.00050/Backdoor.Win32.Gbot.qts-a97c350b2e705a5d4c6b2b07abc15d4355123c49 2013-04-05 21:48:46 ....A 1695232 Virusshare.00050/Backdoor.Win32.Gbot.quy-0089a65549e2bde0d00a7ecfa49f12ef748119c4 2013-04-05 22:43:56 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-06b21170ed20b426733740ad9a733da83b32b60f 2013-04-05 23:44:50 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-1be7492ac17fda16a7a4d8f17e437d78875c848b 2013-04-05 23:52:30 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-1f678fcbedf37575988c53fdb3609952b2d77aae 2013-04-05 23:04:48 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-245e479278a7ca0356c9888e246f9e506739768b 2013-04-05 22:03:32 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-2ec4fc2997e945e7bbbc2ca8901e2450bbfb0fb5 2013-04-05 23:56:42 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-55096e5bd3fc95b6abceb860ce07b4da0e7c49e4 2013-04-05 22:10:46 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-75c56e345ac34b827f78164188dd3672468404e1 2013-04-05 21:57:08 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-7685d690c54281dc59afe696b07d4fa5acbe1cc4 2013-04-05 21:51:34 ....A 1695232 Virusshare.00050/Backdoor.Win32.Gbot.quy-7ecb5f3bb2007c808236f63f3b1c719e47584372 2013-04-05 23:14:12 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-a1bd2380c79e405170ccac61daa13b25651aa40d 2013-04-05 23:10:54 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-a74bf527e88b5f52e2e9f30cbab2cfc72db7079f 2013-04-05 22:17:50 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-b1ecd38e2e1911986a8b5ac3aaa627925161ac8d 2013-04-05 23:58:42 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-cdfad9c30c6b457349c5e82c81e22ada8582daf5 2013-04-05 21:58:34 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.quy-ed96c3ad5f4c91805087a7adfd2b2cfb0fe5eb14 2013-04-05 22:03:58 ....A 294912 Virusshare.00050/Backdoor.Win32.Gbot.qvp-1cc70b7d93cfec4356f925200a52fedee77bad43 2013-04-05 23:21:36 ....A 291840 Virusshare.00050/Backdoor.Win32.Gbot.qvp-6a150057b8db59b935cea72ae304406c0d386b18 2013-04-05 22:17:52 ....A 194560 Virusshare.00050/Backdoor.Win32.Gbot.qvp-ab98491186aed47fa7ac3e7354e7e7c7259c91ac 2013-04-05 21:56:04 ....A 216576 Virusshare.00050/Backdoor.Win32.Gbot.qvp-cf2a732d268d0a9c6e6afddb98484234b771b7a4 2013-04-05 23:28:48 ....A 192512 Virusshare.00050/Backdoor.Win32.Gbot.qvp-de3c0aed7efaf824c14083f275b659bfa3d91721 2013-04-05 22:38:28 ....A 292352 Virusshare.00050/Backdoor.Win32.Gbot.qvp-f7c5aaae2b1c2fb2247b048ef0c26d58f06e3b77 2013-04-05 23:06:46 ....A 295424 Virusshare.00050/Backdoor.Win32.Gbot.qvq-17f5fb33294284aed8b06428a4a5f61ac88c2e24 2013-04-05 23:55:12 ....A 294400 Virusshare.00050/Backdoor.Win32.Gbot.qvq-32c9eabdb9f75a6ce067a1cc2cba804706670669 2013-04-05 22:26:46 ....A 294400 Virusshare.00050/Backdoor.Win32.Gbot.qvq-bad0879609e5e4e87da5b23d23d159b046f30662 2013-04-05 23:17:40 ....A 292864 Virusshare.00050/Backdoor.Win32.Gbot.qwg-02ab6a376aec9ce75a19a821857bd41aa1cf7bff 2013-04-05 23:43:48 ....A 292352 Virusshare.00050/Backdoor.Win32.Gbot.qwg-7122f45d47b3253317f828fc2679ebec1ee06dab 2013-04-06 00:01:46 ....A 192000 Virusshare.00050/Backdoor.Win32.Gbot.qwg-e935f36f0c9dde48ea833eb3d3cd23ca9991836c 2013-04-05 23:22:28 ....A 188928 Virusshare.00050/Backdoor.Win32.Gbot.qwk-096111a6392b239215ddb78ce55448b683cc5603 2013-04-05 22:17:36 ....A 286208 Virusshare.00050/Backdoor.Win32.Gbot.qwk-6c8bb889c86cc1b45861213c4d3fa0ea96661869 2013-04-05 22:44:14 ....A 41467 Virusshare.00050/Backdoor.Win32.Gbot.qwk-ac943140c6ae3c3a2b47fe563baf51418c69a1c3 2013-04-05 22:07:48 ....A 280064 Virusshare.00050/Backdoor.Win32.Gbot.qwm-8a50574418f670d4f854fa44b0ca3b38853fba2a 2013-04-05 23:44:28 ....A 169472 Virusshare.00050/Backdoor.Win32.Gbot.qwm-bb6909667ecea674fc111ee1e4033c4db5b9ad75 2013-04-05 22:01:14 ....A 196096 Virusshare.00050/Backdoor.Win32.Gbot.qwp-6fb8b215094267d2e343c93c30c42c6e0fad29f7 2013-04-05 23:17:00 ....A 191488 Virusshare.00050/Backdoor.Win32.Gbot.qwt-31eb51f3627d1fcdd3895cd5969cb77dba0c1926 2013-04-05 22:00:44 ....A 286208 Virusshare.00050/Backdoor.Win32.Gbot.qww-87978cedf7f4c72f1b6c2255c29633a2d34da518 2013-04-05 23:11:26 ....A 83034 Virusshare.00050/Backdoor.Win32.Gbot.qww-980c40d5e457ca373b66bbd5273843a868d138f8 2013-04-05 22:30:24 ....A 136689 Virusshare.00050/Backdoor.Win32.Gbot.qww-c2bf89d92da84f3c62403dd45274e1c50970023b 2013-04-05 23:07:52 ....A 286208 Virusshare.00050/Backdoor.Win32.Gbot.qww-e6a624a1bea1b1fc6dc51921259cf5cf4e7a47ac 2013-04-05 22:11:38 ....A 183296 Virusshare.00050/Backdoor.Win32.Gbot.qwy-2f683dcbed1008f44b172aa6a5cd0dd99ea6ffc4 2013-04-05 21:33:12 ....A 182784 Virusshare.00050/Backdoor.Win32.Gbot.qxh-0d649f6e710da1546fb8567387d3ea34e424b41f 2013-04-05 22:26:44 ....A 167936 Virusshare.00050/Backdoor.Win32.Gbot.qxh-26beae630f3d1a9aa1d44b5cf280b2772feb8ace 2013-04-05 22:16:54 ....A 168448 Virusshare.00050/Backdoor.Win32.Gbot.qxh-57886ac1f1cc5633ed2df25a0f0a3e11dcac1775 2013-04-05 23:14:24 ....A 281608 Virusshare.00050/Backdoor.Win32.Gbot.qxh-5cdb2c150979f5df9e8c6d7d7ead6205e959100d 2013-04-05 22:31:18 ....A 183296 Virusshare.00050/Backdoor.Win32.Gbot.qxh-b162627502d183a2bcc65381e13ff3d3955becab 2013-04-05 22:58:14 ....A 281088 Virusshare.00050/Backdoor.Win32.Gbot.qxh-db3fd6e9296d40b2e7d982e0f0c7a5deffbbe8de 2013-04-05 22:35:46 ....A 184320 Virusshare.00050/Backdoor.Win32.Gbot.qxt-74a7582b07a04de1489c0ef1a4c6bf2bb8f268f7 2013-04-05 23:02:22 ....A 184320 Virusshare.00050/Backdoor.Win32.Gbot.qxv-13d4d20c816f93811d12c14f15b3f004ca34afda 2013-04-05 22:15:12 ....A 282112 Virusshare.00050/Backdoor.Win32.Gbot.qxz-05af6ed8562831f055738bdb271517dec0ab5a64 2013-04-05 23:05:32 ....A 166400 Virusshare.00050/Backdoor.Win32.Gbot.qxz-1b0f0c945d7989f463d2bd015679b905f4c13c37 2013-04-05 22:38:08 ....A 168960 Virusshare.00050/Backdoor.Win32.Gbot.qxz-1ed044044987a6e41c4494b81317aad5ab1717ef 2013-04-05 21:43:50 ....A 184832 Virusshare.00050/Backdoor.Win32.Gbot.qxz-3d7520b2387352a480fae6273d667c8f9d137dde 2013-04-05 23:52:54 ....A 283648 Virusshare.00050/Backdoor.Win32.Gbot.qxz-48a1471c07092f40478c421970786e549dccbb77 2013-04-05 21:45:10 ....A 178688 Virusshare.00050/Backdoor.Win32.Gbot.qxz-4b354b96e624f8ba14876cd358c4d5202ecd289b 2013-04-05 23:09:50 ....A 283136 Virusshare.00050/Backdoor.Win32.Gbot.qxz-9319d4f39dcc8ff8756c5c72417d00384308b1fb 2013-04-05 22:32:02 ....A 281088 Virusshare.00050/Backdoor.Win32.Gbot.qxz-9eb29f5f2baf51c45f0edfd32cba2b408ea42a54 2013-04-05 23:09:32 ....A 164352 Virusshare.00050/Backdoor.Win32.Gbot.qxz-d89e452870806ce5b381c0383bcc21fdca21f2b3 2013-04-05 23:02:08 ....A 166400 Virusshare.00050/Backdoor.Win32.Gbot.rg-1df35080dc2b858ace80e7deec618d6093d63bd0 2013-04-05 23:23:12 ....A 188416 Virusshare.00050/Backdoor.Win32.Gbot.rg-3951b662833302b0cde16e44b82cc653055b774d 2013-04-05 23:35:48 ....A 172032 Virusshare.00050/Backdoor.Win32.Gbot.rg-c09f6496b03df699859d40380fc25ec8b07e0818 2013-04-05 22:27:02 ....A 18081 Virusshare.00050/Backdoor.Win32.Gbot.rkq-ccda97125c86f1647ba0568c60439c4b7e2be1c6 2013-04-05 23:37:12 ....A 166924 Virusshare.00050/Backdoor.Win32.Gbot.rkq-e533406ff9ef1062e56e997cd8d52ab471d6db5a 2013-04-05 22:35:36 ....A 291840 Virusshare.00050/Backdoor.Win32.Gbot.rlk-928ec2293ba14c0b52e03ff39a05049f355fc654 2013-04-05 23:57:56 ....A 192512 Virusshare.00050/Backdoor.Win32.Gbot.rln-cd4d74c72dec4cdc3e820d9880b6aff3bd077cab 2013-04-05 23:01:06 ....A 168448 Virusshare.00050/Backdoor.Win32.Gbot.ro-855dec67453252f381e6b1110d06032003356b43 2013-04-05 21:21:46 ....A 184320 Virusshare.00050/Backdoor.Win32.Gbot.rp-6dc4e3f1d11c364e981ec6ff4c8586f1a752e043 2013-04-05 23:07:34 ....A 294400 Virusshare.00050/Backdoor.Win32.Gbot.rpa-35572efd585b1de5737c81554bc8342a896aaf0c 2013-04-05 22:52:02 ....A 293376 Virusshare.00050/Backdoor.Win32.Gbot.rpa-a407284b0aa05ac94663852f9304b91fda287e11 2013-04-05 21:20:08 ....A 193024 Virusshare.00050/Backdoor.Win32.Gbot.rpa-ac7585cd8aa88acc40752dec9a4272bd4998857e 2013-04-05 23:59:38 ....A 293376 Virusshare.00050/Backdoor.Win32.Gbot.rpa-ba68fca0c69789ba57838be26be308e3491bdadf 2013-04-05 22:58:28 ....A 293376 Virusshare.00050/Backdoor.Win32.Gbot.rpa-d529eee3e6b6ecbaafe70c8861635104b12c1f34 2013-04-05 23:38:34 ....A 292864 Virusshare.00050/Backdoor.Win32.Gbot.rpa-e52f3a6422b94e47eb1e92409033419ca0ee946f 2013-04-05 22:16:26 ....A 293376 Virusshare.00050/Backdoor.Win32.Gbot.rtx-8ba36116f001f3b15f28f952dc2ad4879104ab26 2013-04-05 23:50:08 ....A 194048 Virusshare.00050/Backdoor.Win32.Gbot.rtx-ada77878ba522963fbcedb001aa5d29a8812415a 2013-04-05 21:56:10 ....A 296448 Virusshare.00050/Backdoor.Win32.Gbot.rvc-1da052044dcad41bcf7e3d621239c5190f828947 2013-04-05 22:45:02 ....A 292864 Virusshare.00050/Backdoor.Win32.Gbot.rvc-909572001e7bee64a3219950b27b5905d4cb0b3b 2013-04-05 23:31:18 ....A 193536 Virusshare.00050/Backdoor.Win32.Gbot.rvc-e02788288575715d86e67cfb122b064d68301e4d 2013-04-05 22:18:50 ....A 196096 Virusshare.00050/Backdoor.Win32.Gbot.sfn-3e5ba4ff1fa855019a688434ea94ea2148d18163 2013-04-05 23:21:26 ....A 184320 Virusshare.00050/Backdoor.Win32.Gbot.sfn-63c6aa0923929b65745d4ba83ae16039d79681b8 2013-04-05 23:53:04 ....A 181248 Virusshare.00050/Backdoor.Win32.Gbot.sfn-a57b7afc5c1c5b6193058797d1a5fee52ecee520 2013-04-05 23:50:42 ....A 181248 Virusshare.00050/Backdoor.Win32.Gbot.sgl-0a47419f6ba3cb47a2e1c0ba8d3fd11e2f57d682 2013-04-05 23:14:52 ....A 174080 Virusshare.00050/Backdoor.Win32.Gbot.sjb-0679d44964fd5da50cc50e2a0600de1d4d5b5603 2013-04-05 21:47:12 ....A 280064 Virusshare.00050/Backdoor.Win32.Gbot.sjb-4a238899b0c921540f30f7129312e9f928ab1038 2013-04-05 22:07:36 ....A 176128 Virusshare.00050/Backdoor.Win32.Gbot.sjb-fe7bf622cf14fbe3e7f0f2f124c24ade028d00fc 2013-04-05 23:10:56 ....A 279040 Virusshare.00050/Backdoor.Win32.Gbot.tvb-77d2800cc449985d1c53cc95c0d2e1e28a6b5a70 2013-04-05 23:43:26 ....A 187392 Virusshare.00050/Backdoor.Win32.Gbot.xw-4ac7eb34ab94eda31516d4f442de5d6961e91d06 2013-04-05 21:29:00 ....A 173568 Virusshare.00050/Backdoor.Win32.Gbot.xw-767c2a7c7cd8e05cad1d105610b4d061f71f4ba8 2013-04-05 21:38:34 ....A 171008 Virusshare.00050/Backdoor.Win32.Gbot.xw-b37747addd61c4588d4cab97769948d2737f5f7c 2013-04-05 22:00:14 ....A 180736 Virusshare.00050/Backdoor.Win32.Gbot.xw-b959cbf5bca77aa465a104098a3ae35141b368df 2013-04-05 23:58:50 ....A 193024 Virusshare.00050/Backdoor.Win32.Gbot.xw-e718d75502cae3dc90b5715431185cd7983140c7 2013-04-05 23:46:58 ....A 100000 Virusshare.00050/Backdoor.Win32.Gbot.yg-78d462ca39522630110e180b2a810f0c27a2443c 2013-04-05 21:21:44 ....A 127488 Virusshare.00050/Backdoor.Win32.Gbot.yg-bd67fb44db15215ffa8a5530cfd7b9d6faed7b31 2013-04-05 23:38:18 ....A 122368 Virusshare.00050/Backdoor.Win32.Gbot.yh-cd0e0ede81927dcdf2fc47d9fe9b15163916dac8 2013-04-05 21:36:04 ....A 186368 Virusshare.00050/Backdoor.Win32.Gbot.zl-93715d2967242a7a61c9edef2ce007f175b6e13c 2013-04-05 23:57:50 ....A 208896 Virusshare.00050/Backdoor.Win32.Gbot.zl-f7a5090cdee527dd96e63931abdc108d35610b33 2013-04-05 21:35:22 ....A 1082880 Virusshare.00050/Backdoor.Win32.Generic-2245e2fce9a970bacbaa73b7dc5575b2c820fb42 2013-04-05 23:07:50 ....A 121344 Virusshare.00050/Backdoor.Win32.Gippig.o-ee23e9df5b8afd0ecb3a04e14162c4c4922560d3 2013-04-05 23:53:28 ....A 1235249 Virusshare.00050/Backdoor.Win32.GirlinRed.ow-6e2dbfad0da473f641ed538372496189f581e41d 2013-04-05 22:30:56 ....A 44535 Virusshare.00050/Backdoor.Win32.Gobot.gen-022cbb6d2ca6166625514597d467fa62a593c907 2013-04-05 22:10:56 ....A 182835 Virusshare.00050/Backdoor.Win32.Gobot.gen-0dc196f7e5add8c4b35b843e68bb4344667f5bfa 2013-04-05 23:42:34 ....A 45441 Virusshare.00050/Backdoor.Win32.Gobot.gen-10ea849b0f111be5b6a3428132eb1ef22c485956 2013-04-05 22:03:34 ....A 47477 Virusshare.00050/Backdoor.Win32.Gobot.gen-15d82b17829bc84701e015a6fc0dcf31689b356d 2013-04-05 22:50:58 ....A 44351 Virusshare.00050/Backdoor.Win32.Gobot.gen-19cdbcf9a61c52ff5bbcc3634e5e857d9395fd9b 2013-04-05 23:08:58 ....A 43484 Virusshare.00050/Backdoor.Win32.Gobot.gen-1bd8b1031c5db0f0fd6cde7a25b18987f0597b66 2013-04-05 22:06:10 ....A 109568 Virusshare.00050/Backdoor.Win32.Gobot.gen-1c324d1438b96452af38b382365a6bb14239f39f 2013-04-05 22:26:08 ....A 121134 Virusshare.00050/Backdoor.Win32.Gobot.gen-1eabd414c01699dfe5877e370f8b6512d8467b59 2013-04-05 23:44:12 ....A 245370 Virusshare.00050/Backdoor.Win32.Gobot.gen-2a218669d49281a7b9262563c6c057b7cde5608a 2013-04-05 23:20:00 ....A 46757 Virusshare.00050/Backdoor.Win32.Gobot.gen-2fb835e49b535c0de49318352287b37015ecc9bb 2013-04-05 22:52:10 ....A 69583 Virusshare.00050/Backdoor.Win32.Gobot.gen-320e9f8d4888b719151969085cbd1ab8177577ef 2013-04-05 22:39:38 ....A 41815 Virusshare.00050/Backdoor.Win32.Gobot.gen-478aea5d476ac048118e92a2198bc221c36e7717 2013-04-05 22:57:20 ....A 33881 Virusshare.00050/Backdoor.Win32.Gobot.gen-4fb0bedf1685c13b5335dfe88da6e7afe4a85351 2013-04-05 23:25:44 ....A 40915 Virusshare.00050/Backdoor.Win32.Gobot.gen-566671b0bc54672e10a7e2fb48c2614a573d2348 2013-04-05 21:46:28 ....A 46702 Virusshare.00050/Backdoor.Win32.Gobot.gen-583167e15c1d129b5576932d98f9d63dd187ce2d 2013-04-05 21:57:24 ....A 47060 Virusshare.00050/Backdoor.Win32.Gobot.gen-58cea4a001008f0b983c597140c882a4c616ae09 2013-04-05 22:15:18 ....A 46698 Virusshare.00050/Backdoor.Win32.Gobot.gen-5bdfd5a9b89473c0d0efb88a26153e3aecf6163b 2013-04-05 22:50:00 ....A 40831 Virusshare.00050/Backdoor.Win32.Gobot.gen-70babd813c3a07beb84b077c2610c42326532d69 2013-04-05 21:08:48 ....A 40937 Virusshare.00050/Backdoor.Win32.Gobot.gen-7374049fb85a74a8d05986c66cef4c8aa80a30cc 2013-04-05 23:10:16 ....A 46896 Virusshare.00050/Backdoor.Win32.Gobot.gen-748aa9a85cfab76438edb6365f9cb51e8e379f73 2013-04-05 23:24:12 ....A 47067 Virusshare.00050/Backdoor.Win32.Gobot.gen-797563344c13de493e0fd5f5f267038045a7557b 2013-04-05 23:28:56 ....A 43475 Virusshare.00050/Backdoor.Win32.Gobot.gen-7afa271a884c93cce0beed04f1b8d19351b07777 2013-04-05 23:53:26 ....A 46636 Virusshare.00050/Backdoor.Win32.Gobot.gen-7c444fd0636de86ee6c79a939e61e8749b25e421 2013-04-05 23:48:20 ....A 46879 Virusshare.00050/Backdoor.Win32.Gobot.gen-7e6b4818a54048be41bea56b01cd9a6de075c0d7 2013-04-05 23:16:16 ....A 42513 Virusshare.00050/Backdoor.Win32.Gobot.gen-7f3d4eb325bcb5f0ff6190d6bf762268df2da115 2013-04-05 23:08:38 ....A 43932 Virusshare.00050/Backdoor.Win32.Gobot.gen-818ac788869bc24c14f5fab9c5361ea9ef66f44c 2013-04-05 23:12:48 ....A 43276 Virusshare.00050/Backdoor.Win32.Gobot.gen-887c2f17b6bdf436837df92d9d499a6c092a6f18 2013-04-05 21:32:24 ....A 40565 Virusshare.00050/Backdoor.Win32.Gobot.gen-8b6afef8d3e90545c3e045e7daa9a0b67289cf3f 2013-04-05 22:17:10 ....A 44393 Virusshare.00050/Backdoor.Win32.Gobot.gen-9224bdd01fab1c775aa395f78ef2ff524c895e9c 2013-04-05 22:12:04 ....A 41446 Virusshare.00050/Backdoor.Win32.Gobot.gen-931bbc5514a5d6493ec9e36a32321f91e0f0c6f4 2013-04-05 21:41:00 ....A 47104 Virusshare.00050/Backdoor.Win32.Gobot.gen-9e46bb180f8ea301f9bd3e7b2d2bbf14362c131e 2013-04-05 22:48:18 ....A 40918 Virusshare.00050/Backdoor.Win32.Gobot.gen-a400c8e84f766d65389537e960a1fddcbf622bb5 2013-04-05 23:48:42 ....A 40687 Virusshare.00050/Backdoor.Win32.Gobot.gen-a415aef4a40cad59765bea1d46245de80fc92dac 2013-04-05 22:16:00 ....A 45056 Virusshare.00050/Backdoor.Win32.Gobot.gen-a7497dfb24a4b3b294cbae3a465bd1302233479d 2013-04-05 21:16:18 ....A 42494 Virusshare.00050/Backdoor.Win32.Gobot.gen-b45f09b8c2d8fb02e1b7a4171ab2e11e31b6eafe 2013-04-05 23:37:28 ....A 42023 Virusshare.00050/Backdoor.Win32.Gobot.gen-b85991d8fa73f544476af1bc8cb00d1d7a27aca3 2013-04-05 21:45:26 ....A 47734 Virusshare.00050/Backdoor.Win32.Gobot.gen-c24c2221688d52122350c74fa68a9f18ac59be48 2013-04-05 21:49:50 ....A 44169 Virusshare.00050/Backdoor.Win32.Gobot.gen-c8450fbdb157d2fe3c68b0a4242015dc6649f4c4 2013-04-05 22:05:34 ....A 44170 Virusshare.00050/Backdoor.Win32.Gobot.gen-cb13e3ad2af0ed86965558224e0a2f9dd09fd0c0 2013-04-05 21:21:04 ....A 44183 Virusshare.00050/Backdoor.Win32.Gobot.gen-de042daacc1d8b8c8c01fcdee0948ff1ee921ca6 2013-04-05 21:31:34 ....A 41472 Virusshare.00050/Backdoor.Win32.Gobot.gen-e3219df62ca278c1f34a4186191e31ed5d90ad84 2013-04-05 23:26:08 ....A 40495 Virusshare.00050/Backdoor.Win32.Gobot.gen-e50ecc3460017907ad8c3a341e11eab084c915e2 2013-04-05 21:27:56 ....A 47052 Virusshare.00050/Backdoor.Win32.Gobot.gen-ea1382b7d3a4bb0afa27b235e3912ae0c264d31c 2013-04-05 21:18:30 ....A 47616 Virusshare.00050/Backdoor.Win32.Gobot.gen-f34be9a29eb37d2b4d27e51f0644b871cdb5adde 2013-04-05 21:31:24 ....A 152815 Virusshare.00050/Backdoor.Win32.Gobot.gen-f5ed55018571999239ac5ceb41c3df9744129463 2013-04-05 23:17:20 ....A 45293 Virusshare.00050/Backdoor.Win32.Gobot.vmx-628081158da032bcd3f997ac32ad516fcb540f37 2013-04-06 00:01:16 ....A 46508 Virusshare.00050/Backdoor.Win32.Gobot.vmz-457b2a77b0b6527ca038f66fa9274ec6463867c4 2013-04-05 23:39:28 ....A 47104 Virusshare.00050/Backdoor.Win32.Gobot.vmz-ac81bfb8a4d629d9f831251fae2e9b39da8e24d7 2013-04-05 21:23:48 ....A 46330 Virusshare.00050/Backdoor.Win32.Gobot.vmz-ce13339c5021bbb865bef12067dd59f07a70b792 2013-04-05 23:50:22 ....A 47104 Virusshare.00050/Backdoor.Win32.Gobot.vmz-e0c956d90ad69982237a931fee472db6d792c497 2013-04-05 22:44:58 ....A 79360 Virusshare.00050/Backdoor.Win32.Gootkit.bj-ad3cceb785eb16cc7ce2bde345f114e477e8d16f 2013-04-05 23:18:22 ....A 90576 Virusshare.00050/Backdoor.Win32.Gootkit.gh-947a6b0bae1fdf307472ae27d1e705f9949c71d5 2013-04-05 23:02:46 ....A 77824 Virusshare.00050/Backdoor.Win32.Gootkit.jt-6e0382b252e3daedbf25786cfc0fb375c51c157e 2013-04-05 21:45:40 ....A 161792 Virusshare.00050/Backdoor.Win32.Gootkit.no-42b18af6d208b71a8792e10b4873dd4bb0449b10 2013-04-05 22:44:18 ....A 88576 Virusshare.00050/Backdoor.Win32.Gootkit.rt-20cb0ea0836bba67831edf065759898ea3d10c21 2013-04-05 21:57:36 ....A 98816 Virusshare.00050/Backdoor.Win32.Gootkit.su-3157462b9a38066ae5cf9556967614255d06d68b 2013-04-05 21:30:04 ....A 57816 Virusshare.00050/Backdoor.Win32.Gunbot.a-294230bbcc76ac78dad0f958f6b135b34c794d9f 2013-04-05 21:23:32 ....A 50688 Virusshare.00050/Backdoor.Win32.HacDef.073.a-32ad3ff71dca97518983b3e41861246bbb739131 2013-04-05 22:04:08 ....A 31744 Virusshare.00050/Backdoor.Win32.HacDef.073.b-051c3706848a86870e5d567a7a7b66272fd650bc 2013-04-05 23:35:16 ....A 76288 Virusshare.00050/Backdoor.Win32.HacDef.073.ea-28a8bfeddeecb6b908e1d2506a5abf395df3a0ed 2013-04-05 21:42:04 ....A 80386 Virusshare.00050/Backdoor.Win32.HacDef.073.ea-94a2795d3222b983a45c045378e62cea011e5b6a 2013-04-05 21:10:30 ....A 40960 Virusshare.00050/Backdoor.Win32.HacDef.073.ea-b7408cba297e9de526dfac3bdcf10009cf390ed1 2013-04-05 23:41:26 ....A 73342 Virusshare.00050/Backdoor.Win32.HacDef.073.ea-f165977d71bf0939956d5e328941980935a579d7 2013-04-05 21:33:14 ....A 66048 Virusshare.00050/Backdoor.Win32.HacDef.073.x-a6a44b35f398e414b3bbb53413bb593f9c1678a5 2013-04-05 22:13:48 ....A 33280 Virusshare.00050/Backdoor.Win32.HacDef.084-46730ab7cfcd06949b7a3a19521787e53dd0db0a 2013-04-05 23:14:22 ....A 33280 Virusshare.00050/Backdoor.Win32.HacDef.084-707568beb5a473f9f6c2df7be0480ba1fe1ce10e 2013-04-05 21:37:28 ....A 37888 Virusshare.00050/Backdoor.Win32.HacDef.084-c11066aeca9896bf28423d6dfccf02c67ebc0311 2013-04-05 22:14:12 ....A 32256 Virusshare.00050/Backdoor.Win32.HacDef.084-ddab49a9b2bb63e1b1719a42ae994c6d2d7ce26a 2013-04-05 21:24:20 ....A 4224 Virusshare.00050/Backdoor.Win32.HacDef.ac-a6338bfb090d19e5fc8a6c192be473abcf8fd333 2013-04-05 21:24:40 ....A 66560 Virusshare.00050/Backdoor.Win32.HacDef.ae-a2812d3e29e62e2ac1ed21fb0822532476542459 2013-04-05 21:21:14 ....A 66048 Virusshare.00050/Backdoor.Win32.HacDef.au-c412b82078821064e81d8564442fe67a69244a09 2013-04-05 23:14:34 ....A 66048 Virusshare.00050/Backdoor.Win32.HacDef.au-f1aa6d30a5df71caf86f2cb0b7ac841b583bac83 2013-04-05 22:33:36 ....A 26624 Virusshare.00050/Backdoor.Win32.HacDef.ch-988427861824243bcd8d6c19ce39eb3160006d5d 2013-04-05 22:05:48 ....A 2944 Virusshare.00050/Backdoor.Win32.HacDef.cp-7facfd40100e5c62ce4039bd2bb95a627a19653a 2013-04-05 23:52:24 ....A 51712 Virusshare.00050/Backdoor.Win32.HacDef.el-b819ed9cd52a384c4fda0f9e5dd710b7a8b76329 2013-04-05 23:50:04 ....A 92160 Virusshare.00050/Backdoor.Win32.HacDef.el-b83767a523dbf084c86e175b432a30d10dd84134 2013-04-05 22:38:56 ....A 122523 Virusshare.00050/Backdoor.Win32.HacDef.fb-89cbfb63f149537746065ae4a1c841c26dd4696c 2013-04-05 22:10:16 ....A 3456 Virusshare.00050/Backdoor.Win32.HacDef.g-ddbc600905bf42eef86bf36d3c8ec8067e627f19 2013-04-05 21:33:52 ....A 3335 Virusshare.00050/Backdoor.Win32.HacDef.h-506a7a503ad83e8122263bac48a8967baf434a06 2013-04-05 23:40:54 ....A 34816 Virusshare.00050/Backdoor.Win32.HacDef.iq-91afd45ef789ebbba0ea0582e861ea59dc89f0e2 2013-04-05 23:13:38 ....A 70656 Virusshare.00050/Backdoor.Win32.HacDef.ky-0ab987d0287143717bd61ee1b9eac652fc9e8d8d 2013-04-05 23:19:10 ....A 642560 Virusshare.00050/Backdoor.Win32.HackTack.f-ce2cd035dbd2b03c2ea1c7a679d6e58734721e4a 2013-04-05 21:16:32 ....A 55328 Virusshare.00050/Backdoor.Win32.Hackarmy.gen-79191851d024816deab3a1e83ba762ecc34002b8 2013-04-05 23:51:22 ....A 9760 Virusshare.00050/Backdoor.Win32.Hackarmy.w-986915603fe95e3babe72a30c8a3e68872e10992 2013-04-05 23:28:26 ....A 27680 Virusshare.00050/Backdoor.Win32.Hackarmy.w-db2b65ae0931fa7c8cde03b02dcb1f32051ed76f 2013-04-05 21:44:28 ....A 184320 Virusshare.00050/Backdoor.Win32.Hackboy.10-7077d6d48387e26c679e7117c3f4a83d04306cf4 2013-04-05 21:20:46 ....A 143360 Virusshare.00050/Backdoor.Win32.Hackdoor.12-f4385b5f1f0594c80c357f5a0b9493e177f6cf97 2013-04-05 23:59:20 ....A 126976 Virusshare.00050/Backdoor.Win32.Hackdoor.w-81c25f77e9983e419add09358cc1ec590de24b0b 2013-04-05 22:11:42 ....A 33792 Virusshare.00050/Backdoor.Win32.HareBot.alo-cb83bde9e4bd7b99c57b553e79e72d2e50e7dbf5 2013-04-05 21:55:46 ....A 2600 Virusshare.00050/Backdoor.Win32.HareBot.bvv-67b4f8a5f8763ba203c3ba4b97e501d8d8c2cefa 2013-04-05 23:13:12 ....A 385536 Virusshare.00050/Backdoor.Win32.HareBot.oh-4e5f1dce6d7b8aac14018ecb4dacbd7a22fb8b60 2013-04-06 00:02:00 ....A 82944 Virusshare.00050/Backdoor.Win32.Harvester.07-b80ddd011c9855a0dc0ea04783ca29910b64aafc 2013-04-05 23:49:08 ....A 629453 Virusshare.00050/Backdoor.Win32.Havar.e-b187f9a8dbc4abb34887e766a45451c135ebfd40 2013-04-05 23:41:04 ....A 58880 Virusshare.00050/Backdoor.Win32.Havar.h-503939d90f43512aa0d2caa4de8e5d27dda914b8 2013-04-05 21:50:40 ....A 4096 Virusshare.00050/Backdoor.Win32.Haxdoor.ar-b04f2411ef919b8d2659b40fb2b0782f13190c05 2013-04-05 23:45:38 ....A 4752 Virusshare.00050/Backdoor.Win32.Haxdoor.ay-ca42e292175c6efbdc0fc6a3f9bd69fb0624ad63 2013-04-05 23:13:56 ....A 4752 Virusshare.00050/Backdoor.Win32.Haxdoor.ay-db373d8e9ff90c42c44dda901b613cb7db7ab3f8 2013-04-05 21:17:56 ....A 33056 Virusshare.00050/Backdoor.Win32.Haxdoor.az-7c8a400180978d36283c83329a5c38cca40407df 2013-04-05 22:05:58 ....A 51992 Virusshare.00050/Backdoor.Win32.Haxdoor.cg-31af383dcdbfac30de3ce744ba943c4d5d6595b6 2013-04-05 23:11:46 ....A 51986 Virusshare.00050/Backdoor.Win32.Haxdoor.cg-8341cac6f4a4d98cccb55fe11905800cb535468a 2013-04-05 23:23:54 ....A 87664 Virusshare.00050/Backdoor.Win32.Haxdoor.cz-f5e282c5cdca4d55cdfb0111d7905c45d91bd0e3 2013-04-05 22:07:24 ....A 217157 Virusshare.00050/Backdoor.Win32.Haxdoor.fq-4dde75e64b27049ec05f65ac0ba6afcf32a10dd9 2013-04-05 22:06:04 ....A 50397 Virusshare.00050/Backdoor.Win32.Haxdoor.gb-59533dbad457ebc479584f351b99b2b36fddcd06 2013-04-05 21:48:46 ....A 17040 Virusshare.00050/Backdoor.Win32.Haxdoor.gb-ffc886c0d8f4264319643537822d25ac1f342cd3 2013-04-05 23:51:14 ....A 18304 Virusshare.00050/Backdoor.Win32.Haxdoor.gen-171e093bb8d86b9a5ec997c3b5e3283349894b25 2013-04-05 21:09:36 ....A 14832 Virusshare.00050/Backdoor.Win32.Haxdoor.gen-6ec0f4e7c96a0838adeb1f14c4c552a5ebc92ca2 2013-04-05 23:28:24 ....A 108032 Virusshare.00050/Backdoor.Win32.Haxdoor.gen-abbbc257caea4f1866b97c0eceb2934c903fe246 2013-04-05 22:04:24 ....A 21056 Virusshare.00050/Backdoor.Win32.Haxdoor.go-9367cc525d273643e92ba6c81e6f3d2492df0ff8 2013-04-05 23:46:50 ....A 38688 Virusshare.00050/Backdoor.Win32.Haxdoor.hb-490bebcbaa77b17691be95b40543acb0e31bd647 2013-04-05 21:54:30 ....A 30128 Virusshare.00050/Backdoor.Win32.Haxdoor.i-fff3166a7cdde3cb36731e8d7f09ceb65bb39aa7 2013-04-05 22:04:00 ....A 3696 Virusshare.00050/Backdoor.Win32.Haxdoor.ii-9d20154f4479461da386e46669ba960c13409c64 2013-04-05 21:48:16 ....A 34080 Virusshare.00050/Backdoor.Win32.Haxdoor.ii-b3629e0ab9dad8bd895cc111cc315154cd72a6a9 2013-04-05 23:03:12 ....A 62584 Virusshare.00050/Backdoor.Win32.Haxdoor.il-ebce0eb182e5216bb8258eeb0613367ce421c2da 2013-04-05 22:11:54 ....A 21072 Virusshare.00050/Backdoor.Win32.Haxdoor.in-ceb59983c11717b6d1bd7867766fb12282e3ead4 2013-04-05 23:06:08 ....A 40494 Virusshare.00050/Backdoor.Win32.Haxdoor.kl-741b33850c275869802190816cfaa64f16246c97 2013-04-05 23:31:02 ....A 20784 Virusshare.00050/Backdoor.Win32.Haxdoor.kl-d844a3592aa5ba7080a6c2da4bc94c4c1a7d7228 2013-04-05 21:56:24 ....A 5464892 Virusshare.00050/Backdoor.Win32.Haxdoor.ln-415cace7d89f9bedc9665292cefdd74fe0911693 2013-04-05 21:41:22 ....A 58368 Virusshare.00050/Backdoor.Win32.Haxdoor.lq-c6d2d80cee6761143980d5ef39eeb50e5ad44ad4 2013-04-05 23:04:04 ....A 30720 Virusshare.00050/Backdoor.Win32.Haxdoor.q-49dd35680bd6ba1f75863f17c0fe3e9ef57e7a32 2013-04-05 22:15:18 ....A 507904 Virusshare.00050/Backdoor.Win32.Helios-b9fbbbbc9a09de5e5be37581215c9a1c0df56f4c 2013-04-05 21:40:50 ....A 122880 Virusshare.00050/Backdoor.Win32.Helios.12.d-60f82ed33a71d0a19cdb8a97f0937011fbc71bb9 2013-04-06 00:03:50 ....A 299520 Virusshare.00050/Backdoor.Win32.Hlux.uo-194767c6afd76d96ac45d63a7c6ed0571e1ca3b8 2013-04-05 22:17:34 ....A 776704 Virusshare.00050/Backdoor.Win32.Hlux.ut-4047c10e600d269892515f8933ff5464f35decd3 2013-04-05 22:41:22 ....A 533604 Virusshare.00050/Backdoor.Win32.HoneyPot.a-cd6053a0130d2061a989bb1ff6a4e27c8c1f2cc3 2013-04-05 21:33:22 ....A 65929 Virusshare.00050/Backdoor.Win32.HostControl.26-d65cd29942a7b0e547ba4e98c627e8edb8f928eb 2013-04-05 23:17:10 ....A 46592 Virusshare.00050/Backdoor.Win32.Httpbot.and-4f48edc90a6787dddbcef4b6717d0d391498bac2 2013-04-05 22:09:50 ....A 46592 Virusshare.00050/Backdoor.Win32.Httpbot.and-50a2225d7cf3272abd51d912ce9e267866fed9ae 2013-04-05 23:59:40 ....A 46592 Virusshare.00050/Backdoor.Win32.Httpbot.and-58f9d4bb2d60ccc81817991f3ecd9aa01e93ce7e 2013-04-05 22:49:28 ....A 46592 Virusshare.00050/Backdoor.Win32.Httpbot.and-7f1c53a63a899b6ac5a29ad92307b12514af3823 2013-04-05 22:19:20 ....A 46592 Virusshare.00050/Backdoor.Win32.Httpbot.and-85180e63ccca5231c00bb5194fcee1f8aece1c62 2013-04-05 23:15:32 ....A 46592 Virusshare.00050/Backdoor.Win32.Httpbot.and-8aaf7c2d74818ff57886f0c4ffb75bbe493efb1e 2013-04-05 21:23:26 ....A 46592 Virusshare.00050/Backdoor.Win32.Httpbot.and-b30fffa1aee091b5fd5a39ea6f429128feafe7b1 2013-04-05 22:12:34 ....A 50811 Virusshare.00050/Backdoor.Win32.Hupigon.aaa-c77cf728900af481eff0d001fa32c60edb219295 2013-04-05 23:44:52 ....A 1960448 Virusshare.00050/Backdoor.Win32.Hupigon.aahn-a74e7f278e5d576c8111955850205c45782323aa 2013-04-05 21:42:06 ....A 701304 Virusshare.00050/Backdoor.Win32.Hupigon.aak-f9e5b0ff47115d5917c70765976ce12dcc0f7761 2013-04-05 22:44:24 ....A 838656 Virusshare.00050/Backdoor.Win32.Hupigon.aaq-36a0aac14cddc7a7533b0a9700c918a7a30b0cd0 2013-04-05 21:47:42 ....A 42496 Virusshare.00050/Backdoor.Win32.Hupigon.aat-67b365fb37c71ca62641e40da89d18e8ecf8be24 2013-04-05 21:30:44 ....A 40280 Virusshare.00050/Backdoor.Win32.Hupigon.aat-a5427f42ba301e0d0b328e7ed915acd0aaec68d6 2013-04-05 23:23:48 ....A 240944 Virusshare.00050/Backdoor.Win32.Hupigon.aaw-038858b3928a62d78ead8253f65363b557b1e9ea 2013-04-05 22:55:26 ....A 611328 Virusshare.00050/Backdoor.Win32.Hupigon.abet-689a6056e0fb4b3edf28deba9288ca2adca2d64c 2013-04-05 21:27:52 ....A 325632 Virusshare.00050/Backdoor.Win32.Hupigon.abml-d4a971bee4d3b4ce5084fde1af66f203c53ab03b 2013-04-05 23:13:46 ....A 276837 Virusshare.00050/Backdoor.Win32.Hupigon.abml-e83a9d21942b89afc1e184f2a7f613cb631211aa 2013-04-05 22:35:50 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.absa-6ad95158706c081af93aca384565de10836de0b2 2013-04-05 21:47:52 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.aci-f8141c87694ad386cee6697255b9effe90785dd3 2013-04-05 23:18:34 ....A 263912 Virusshare.00050/Backdoor.Win32.Hupigon.acqw-5d160c55a00277715856bde800643ace96fc0d09 2013-04-05 23:24:56 ....A 430080 Virusshare.00050/Backdoor.Win32.Hupigon.acy-4b8efc2a76ded82d69e9a79640718cb4d5897f63 2013-04-05 23:59:28 ....A 1400832 Virusshare.00050/Backdoor.Win32.Hupigon.ada-3bda4702f1c5f78810ca48e5773a651a66fa0b20 2013-04-05 21:28:44 ....A 780800 Virusshare.00050/Backdoor.Win32.Hupigon.adge-f10b092589b6dccb53a9cda0c06f0efbfee1c945 2013-04-05 22:04:00 ....A 378056 Virusshare.00050/Backdoor.Win32.Hupigon.adgi-e79f21147cf2ad57314ade5cf7070f34b7c193eb 2013-04-05 22:58:56 ....A 302196 Virusshare.00050/Backdoor.Win32.Hupigon.adh-d83784259887e7960cd272c5b2663009c35f7299 2013-04-05 23:12:04 ....A 761856 Virusshare.00050/Backdoor.Win32.Hupigon.adly-b5b3d97b0f21a8f75db9f5bf570d18d549e0e07a 2013-04-05 21:49:18 ....A 807936 Virusshare.00050/Backdoor.Win32.Hupigon.adly-e21bec5a3e21eac3e42255fa3bd15a9cf88ea385 2013-04-05 22:32:24 ....A 805376 Virusshare.00050/Backdoor.Win32.Hupigon.adly-f4e998627345a6df4215e05ffed3720dfc642d79 2013-04-05 21:12:14 ....A 804864 Virusshare.00050/Backdoor.Win32.Hupigon.adma-8f0ccc80a7a4d8cd850654c853c6c84649c66ad9 2013-04-05 21:47:20 ....A 230400 Virusshare.00050/Backdoor.Win32.Hupigon.adnp-5794a4d6bd864a4a6f7eec114f92bb207a2a203f 2013-04-05 22:48:54 ....A 2196336 Virusshare.00050/Backdoor.Win32.Hupigon.adnp-90525aefc3ccdd52eda493e2a8a4a00578ee57ec 2013-04-05 22:00:50 ....A 26624 Virusshare.00050/Backdoor.Win32.Hupigon.adpr-7386e2e4524fe2f0214a639071be85a7dd37f89f 2013-04-05 22:54:06 ....A 417792 Virusshare.00050/Backdoor.Win32.Hupigon.aejq-9caf302fdd5fe477ee6c64d485fc8d3fa5ef6574 2013-04-05 21:35:36 ....A 187904 Virusshare.00050/Backdoor.Win32.Hupigon.aejq-db2d719c97042e4f981a5c696d5fb51476974c9a 2013-04-05 22:54:52 ....A 886534 Virusshare.00050/Backdoor.Win32.Hupigon.aenb-eab8f71f597f9a85fea7a67bfe8daed0c348193b 2013-04-05 21:44:56 ....A 313878 Virusshare.00050/Backdoor.Win32.Hupigon.aeso-bf32735f30c310fe4174d635cf28ec27de4cd584 2013-04-05 21:52:14 ....A 442368 Virusshare.00050/Backdoor.Win32.Hupigon.aetk-d6e864e7fcff43739a9cf6b6bfe7a8bc35f57ff9 2013-04-05 22:03:34 ....A 896000 Virusshare.00050/Backdoor.Win32.Hupigon.aevc-35d9c4e9d4f30866b62a63ca7c3e6f9ee319eb47 2013-04-05 22:59:06 ....A 309248 Virusshare.00050/Backdoor.Win32.Hupigon.aevu-d0db5fddde2d05830fd4425b3f571cd8d4f46a99 2013-04-05 23:12:12 ....A 722432 Virusshare.00050/Backdoor.Win32.Hupigon.afh-530909c793f2f0f457272df0f498f27e9d2e125c 2013-04-05 23:22:44 ....A 69120 Virusshare.00050/Backdoor.Win32.Hupigon.afh-a09b24147c7b682732236eb89064d891acb0765b 2013-04-05 22:08:00 ....A 104980 Virusshare.00050/Backdoor.Win32.Hupigon.afh-f83c06f58c9d5bb33121a685a1562757405e58a3 2013-04-05 23:40:42 ....A 937208 Virusshare.00050/Backdoor.Win32.Hupigon.afko-7b6c137aa5f88f0a7e298d8752d805898a50ff74 2013-04-05 22:00:16 ....A 122880 Virusshare.00050/Backdoor.Win32.Hupigon.afkv-7a249e218b8253a3fb8cca2b690fd7d7131a884f 2013-04-05 23:56:12 ....A 355840 Virusshare.00050/Backdoor.Win32.Hupigon.afll-15068e727ab1d058e84fd9db3f95385c6fd6a057 2013-04-05 22:15:50 ....A 356052 Virusshare.00050/Backdoor.Win32.Hupigon.afll-26bd2a015d36e453eb8ecc2f5d19c728c59faf2b 2013-04-05 23:44:26 ....A 318699 Virusshare.00050/Backdoor.Win32.Hupigon.afll-a6801c4ee9581e4a6eb4c0a71c988156dc9fa55a 2013-04-05 22:13:50 ....A 298609 Virusshare.00050/Backdoor.Win32.Hupigon.afmj-32707c424dc4a6d549494905686f02b34c64aff0 2013-04-05 22:11:28 ....A 349517 Virusshare.00050/Backdoor.Win32.Hupigon.afna-16b5f2ebcd045c6374cbe1354f73cf0268afd1cf 2013-04-05 23:23:22 ....A 365901 Virusshare.00050/Backdoor.Win32.Hupigon.afna-23016c724ca72ada18a1cfc9eaaeaf8a7787c79c 2013-04-05 22:11:58 ....A 409600 Virusshare.00050/Backdoor.Win32.Hupigon.afnc-3655cc8712be903e9c2a6e0e4d2aff9ad60232e3 2013-04-05 22:04:18 ....A 281600 Virusshare.00050/Backdoor.Win32.Hupigon.afow-77ed51afe48d2695e1e69851345c585fa37252d7 2013-04-05 21:31:22 ....A 407552 Virusshare.00050/Backdoor.Win32.Hupigon.afsf-bda8c5215a8cf3716c50f3bd4c333f070aac7f67 2013-04-05 22:07:04 ....A 325879 Virusshare.00050/Backdoor.Win32.Hupigon.afuh-567fdb84bec7751a9166916b9b2e86f4228b9169 2013-04-05 21:39:06 ....A 27765 Virusshare.00050/Backdoor.Win32.Hupigon.afvj-b4f1a10dc37b6f94f457b65f74705a9aaafc37b2 2013-04-05 22:00:04 ....A 290987 Virusshare.00050/Backdoor.Win32.Hupigon.afwd-54702ba43b5d62ae5452f510287a66bda9e5af69 2013-04-05 23:20:00 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.afxl-4abb5891f0daadf4c24d17f82c289d0fa7933ace 2013-04-05 22:00:10 ....A 418304 Virusshare.00050/Backdoor.Win32.Hupigon.agge-45c56187c49c52263ba4aebbc76d6f0e3733d31f 2013-04-05 21:37:32 ....A 596992 Virusshare.00050/Backdoor.Win32.Hupigon.ahva-56f957954b7a8aa88953f63cc083d6e330928ba3 2013-04-05 22:16:36 ....A 594944 Virusshare.00050/Backdoor.Win32.Hupigon.ahva-b8f749a617db4c40c76e70a1c62bdb1846ae3f09 2013-04-05 23:02:26 ....A 596992 Virusshare.00050/Backdoor.Win32.Hupigon.ahva-c87c920d9054ff762aff7399fd0863e06ded75fb 2013-04-05 23:41:08 ....A 604655 Virusshare.00050/Backdoor.Win32.Hupigon.ahvn-82654dc4498cab571a2e6c547bc4b769581770f2 2013-04-05 23:23:52 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.ahze-c325d5d2f02e26b1c7ca217bb8b79f8efbde05f6 2013-04-05 22:39:12 ....A 22528 Virusshare.00050/Backdoor.Win32.Hupigon.aige-2347c64f7bbacc6593344d3db5109e825fe61b4e 2013-04-05 22:58:14 ....A 627712 Virusshare.00050/Backdoor.Win32.Hupigon.aiss-629ae94745c386cc2ca22190c4b801a240302444 2013-04-05 23:02:42 ....A 573952 Virusshare.00050/Backdoor.Win32.Hupigon.aiss-b9054ff421e67f5035884cde1bae9ec86f80449e 2013-04-05 23:42:34 ....A 604160 Virusshare.00050/Backdoor.Win32.Hupigon.aiti-2e3e4f36f5c8b382504818b2647d3f95f16859c1 2013-04-05 23:45:02 ....A 250594 Virusshare.00050/Backdoor.Win32.Hupigon.aiud-4b9bedfc503f579cebf84acc79efa795144555df 2013-04-05 23:40:40 ....A 312804 Virusshare.00050/Backdoor.Win32.Hupigon.ajcy-12f5c72e517ff7c2f9ee9f43e12485bcf492d6a2 2013-04-05 23:39:50 ....A 788992 Virusshare.00050/Backdoor.Win32.Hupigon.ajkp-12c052f6c59d5dda984f4f15a8f59a07df9d7e15 2013-04-05 22:32:32 ....A 459776 Virusshare.00050/Backdoor.Win32.Hupigon.ajy-64dc81372883c291c0a76488c509d0ab98a35493 2013-04-05 22:01:00 ....A 602153 Virusshare.00050/Backdoor.Win32.Hupigon.akdc-ecfd059733305e356a95f5822a59b1ec250f026b 2013-04-05 22:04:02 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.akh-daab97c76d59ea0b005860f7fbcc197a3c340123 2013-04-05 21:07:54 ....A 448512 Virusshare.00050/Backdoor.Win32.Hupigon.algl-c602d8f764978d17f3fea5a36faf5680d1af3d80 2013-04-05 22:35:34 ....A 387584 Virusshare.00050/Backdoor.Win32.Hupigon.alnv-0629e7a4cfbbb2a7355e109da679670a0f1e2c26 2013-04-05 23:28:20 ....A 356352 Virusshare.00050/Backdoor.Win32.Hupigon.alnv-c2b981cca4a3fec682d82db4fa07609250114ac0 2013-04-05 22:06:10 ....A 802816 Virusshare.00050/Backdoor.Win32.Hupigon.alvk-677fdb0c4b9430b0effb866b60c500dff81368e4 2013-04-05 23:01:04 ....A 387835 Virusshare.00050/Backdoor.Win32.Hupigon.ani-1ed3948304a83e53550406a47431cadd011ee3b3 2013-04-05 22:09:26 ....A 89853 Virusshare.00050/Backdoor.Win32.Hupigon.ani-2362a4edac7ee790c31db9af5cf926386d94e566 2013-04-05 21:15:48 ....A 448000 Virusshare.00050/Backdoor.Win32.Hupigon.ani-d0067fd5d7677c9109c633c898626fe124466a4a 2013-04-05 23:27:22 ....A 428743 Virusshare.00050/Backdoor.Win32.Hupigon.ani-d2a5482f103d4832a9108e425b6e16b4fa4174df 2013-04-05 23:52:04 ....A 439808 Virusshare.00050/Backdoor.Win32.Hupigon.anml-45280835a7517ab404641d98cce227249f6c3c81 2013-04-05 21:25:58 ....A 700262 Virusshare.00050/Backdoor.Win32.Hupigon.anno-e3adb4c83f24805b4655a37d7ee539159e0332dd 2013-04-05 23:30:00 ....A 41984 Virusshare.00050/Backdoor.Win32.Hupigon.ans-cf5fd444690c913cbb2b8d16196c6213558f4a7e 2013-04-05 23:03:32 ....A 675564 Virusshare.00050/Backdoor.Win32.Hupigon.aojq-8529c345c945c8b530eace18cb6faa66fe17e371 2013-04-05 23:45:02 ....A 356863 Virusshare.00050/Backdoor.Win32.Hupigon.aojq-858854b4ad284fcb136b12c021bf5dd6eca9053c 2013-04-05 22:46:56 ....A 767488 Virusshare.00050/Backdoor.Win32.Hupigon.aojq-bb4c6c36309bf7a836d65dfb1bc01c2cad9ec15a 2013-04-05 23:16:32 ....A 61440 Virusshare.00050/Backdoor.Win32.Hupigon.apb-d3daca78b3243892cfef5c9f87196adeab3d702d 2013-04-05 23:01:40 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.apx-3522682ece0a84973401954a29cf568c02d8e4ea 2013-04-05 23:36:30 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.aqdh-956e6d079adbc348f7c673976d45b7928a51faf0 2013-04-05 21:44:38 ....A 553581 Virusshare.00050/Backdoor.Win32.Hupigon.aqy-6c20abe68210440ab3178b77a8938eaa97fcc809 2013-04-05 23:27:02 ....A 753467 Virusshare.00050/Backdoor.Win32.Hupigon.are-12c84bb2992dac56d9f9a5b4dc52b52f57b5c0a6 2013-04-05 22:56:10 ....A 331588 Virusshare.00050/Backdoor.Win32.Hupigon.are-f493413a41d6f658f755b3f3d8af8f0fa0ba2bb5 2013-04-05 21:51:30 ....A 69120 Virusshare.00050/Backdoor.Win32.Hupigon.aroy-fd990b28b18cd605f8509867d1496ab2d1dfc85a 2013-04-05 21:57:26 ....A 75778 Virusshare.00050/Backdoor.Win32.Hupigon.aruj-6f260273b0ae2dabf72b756ac2308e0c9f987238 2013-04-05 22:10:38 ....A 432128 Virusshare.00050/Backdoor.Win32.Hupigon.aryj-876ce34f53f270c0fc2e5c99e5e96c8a7eeb2b42 2013-04-05 23:41:00 ....A 352256 Virusshare.00050/Backdoor.Win32.Hupigon.asnt-4e8110cf6a49503e11f08858da8cab10c3ea792a 2013-04-05 22:11:58 ....A 373248 Virusshare.00050/Backdoor.Win32.Hupigon.asv-8f49e0e2860707b025c1f5742c651198f3d8ac5d 2013-04-05 22:02:56 ....A 763136 Virusshare.00050/Backdoor.Win32.Hupigon.atm-94213e9253f0ed65c7b0ba66de3a358393198d63 2013-04-05 21:08:18 ....A 356352 Virusshare.00050/Backdoor.Win32.Hupigon.aujl-86619754aa5a15607dbe93cfba9ab46255e6315c 2013-04-05 21:41:04 ....A 752640 Virusshare.00050/Backdoor.Win32.Hupigon.auzt-8cdf72e769f563fc7adbe8a268dc05446d07e4d4 2013-04-05 23:59:14 ....A 356916 Virusshare.00050/Backdoor.Win32.Hupigon.avfq-53cc96382dd0bd247d2d4c2854037d66da73e591 2013-04-06 00:03:20 ....A 650240 Virusshare.00050/Backdoor.Win32.Hupigon.avg-5bba87aa67d44f6deeb4fc4f60a8075efb171001 2013-04-05 22:54:54 ....A 369664 Virusshare.00050/Backdoor.Win32.Hupigon.avkm-36f917ecf2a1fe7fc793f18b6562ef3e9883384e 2013-04-05 21:28:00 ....A 390656 Virusshare.00050/Backdoor.Win32.Hupigon.avkm-398dee48dfd675af765b74e9378db4f3be1970a6 2013-04-05 21:45:18 ....A 668081 Virusshare.00050/Backdoor.Win32.Hupigon.avkm-f59a62c01cc754887b0ae82c9b6c4db8bde8dbb0 2013-04-05 22:18:08 ....A 324633 Virusshare.00050/Backdoor.Win32.Hupigon.awtu-b87fa09d1bb41eb26c61677d6a33f3e0cf6962f0 2013-04-05 22:15:46 ....A 51712 Virusshare.00050/Backdoor.Win32.Hupigon.awv-afb862321288631c632a22c99f1add1a42b62b09 2013-04-05 23:20:08 ....A 102912 Virusshare.00050/Backdoor.Win32.Hupigon.ax-ef2756f81d6681ef2367de4577b73cfcc8101a56 2013-04-05 23:23:00 ....A 761344 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-002a4ed801d052b13e193852deb1502add79ff2f 2013-04-05 21:53:08 ....A 266623 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-08df7a80172585763948c306406167d75c0c483c 2013-04-05 21:56:44 ....A 426496 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-0a2630a5b722028f8f42c7436726c132694a0d48 2013-04-05 21:45:48 ....A 738085 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-0b4e2950ee9afa7d59cc2dcaa8d5447a1753bd87 2013-04-05 22:14:40 ....A 962560 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-16a0c1c1975925ffe35dc873443895bebf4759ea 2013-04-05 21:59:36 ....A 315623 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-1709a583cd321489ec9545aa2fa2054873939d02 2013-04-05 21:40:54 ....A 689664 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-1b39deaac0ffc50ec87e6896929ea930cbe9371f 2013-04-05 22:07:46 ....A 291386 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-1f798df37ea95f9a0892e5d10632f1c92abaaa04 2013-04-05 23:39:32 ....A 1105920 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-350ac96cce06a421e281eca1e5f015c54fc5c0bc 2013-04-05 23:36:10 ....A 727552 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-3c9d3de9ab043d05f04b6eac94c495756b053079 2013-04-05 23:40:54 ....A 372268 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-49017ad75509a76480c8b61a49d7f5bb67bb5a72 2013-04-05 23:47:48 ....A 686592 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-4dc4f971e6a72c3313550d8d09c5701dd6416ff3 2013-04-05 21:11:34 ....A 288508 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-4ddd2137110d0ebf24c422573e5f11734c6e4b51 2013-04-05 22:12:36 ....A 800040 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-59ae1ab20e4dbb3cfa2b8bb52739089f3bd691e1 2013-04-05 23:38:10 ....A 336303 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-5f47265e15501808b18b6672034eca76e629efc6 2013-04-05 22:11:24 ....A 780288 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-794dbc2c4bf05ec339569c460883b0ea065ae7c8 2013-04-05 22:25:00 ....A 435200 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-7ba9e09e683e058a1c33c51693454e9302387c91 2013-04-05 21:39:06 ....A 345088 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-7f13001133bb953c132b896c9452aff01aa178e1 2013-04-05 23:31:44 ....A 351065 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-86a02df383a7d6579b71be0a16d946394d763cb3 2013-04-05 21:59:50 ....A 349820 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-98b20f034d55265e194d163b4c13bc87c9e77e78 2013-04-05 22:04:10 ....A 826368 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-99d90d89fffe0f1b62eae2bca46ccede6070a00d 2013-04-05 21:30:30 ....A 573824 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-9aa0fd1edc7f87e0b6da769fdc9b142fcabb2e37 2013-04-05 21:30:12 ....A 349197 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-a45456b16420e98b02cee21dd5fa316491608040 2013-04-05 23:45:42 ....A 711694 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-af9d42b2f9ebe693e9722fb9ae01f0c4f2479c16 2013-04-05 23:57:10 ....A 1064960 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-b06d46bedd735e05ea2973e74dd4439bff1e5a64 2013-04-05 21:33:38 ....A 295971 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-b78d668afece484714f61cb7f5af5205706b743c 2013-04-05 23:00:38 ....A 761344 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-b99d49d9a361af9fe85a6a67d570f7a9110f26ed 2013-04-05 21:47:44 ....A 264702 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-bbc9f850614255fe6cf84a31d5a0d71a3f83761b 2013-04-05 22:03:08 ....A 778240 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-c13e2284bf1f3d58e720ad5090d961f2388f1d3c 2013-04-05 22:21:08 ....A 720896 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-d557096987c3b5186040816f5dfb73706116a9a4 2013-04-05 23:22:08 ....A 727552 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-d77223ceec28a7826857873dd748f54c2fa3bc79 2013-04-05 23:59:16 ....A 349673 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-defec8486034c69dfdb4a9b11d27f0803052b6e2 2013-04-05 22:15:24 ....A 291311 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-e15b6648c2f03112452cd3c0813e909751304a9e 2013-04-05 22:56:28 ....A 901120 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-e9050a4753b9645fd4dbaa3f1c2cbf5af9070992 2013-04-05 23:24:06 ....A 286883 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-ea6a51334b38e349d4a0a2ef90e2baf4c7ffb807 2013-04-05 23:38:06 ....A 738084 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-ebfa5f7b71a2b092426070aa64c7424fff7c1537 2013-04-05 21:09:24 ....A 701952 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-f43ed16002d233747e391dcd3da01c0b2c85c4ea 2013-04-05 21:18:40 ....A 258048 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-f462e90b32f8475cf03353a1da0c31aae899e329 2013-04-05 21:29:02 ....A 878080 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-f97ea16b19d9166b8b60bf52f0de4cd212e74778 2013-04-05 21:09:18 ....A 247052 Virusshare.00050/Backdoor.Win32.Hupigon.axbr-f9e1e5cb11a7fe0d647fc1f2e2bed3bcbb4a5ed7 2013-04-05 22:00:44 ....A 1428697 Virusshare.00050/Backdoor.Win32.Hupigon.axh-01b0d5b82203760389af052eaa9219e097bcc206 2013-04-05 22:16:10 ....A 579072 Virusshare.00050/Backdoor.Win32.Hupigon.axh-d2c92f40d98dbed3ae7dc5a85b69a3db7505ba9d 2013-04-05 22:03:40 ....A 339968 Virusshare.00050/Backdoor.Win32.Hupigon.axj-a2ad6d947227eeb8cbfa952287ed3c3f6616b591 2013-04-05 21:47:42 ....A 623104 Virusshare.00050/Backdoor.Win32.Hupigon.axor-928fb675aef93054b45f30217b971b1a7ea30e76 2013-04-05 23:08:12 ....A 650752 Virusshare.00050/Backdoor.Win32.Hupigon.axor-ce889808adaf0c42cbf7aeb4b28390261ed38b86 2013-04-05 21:58:30 ....A 632320 Virusshare.00050/Backdoor.Win32.Hupigon.axor-f339ac8d06273b69904ec77d98a184c4350d0500 2013-04-05 21:24:12 ....A 305152 Virusshare.00050/Backdoor.Win32.Hupigon.ayau-09cae53a4ed3ed0b58358bf64b8672b4afa5c6b2 2013-04-05 22:57:42 ....A 658944 Virusshare.00050/Backdoor.Win32.Hupigon.ayau-1edad326cd12c03687e51d22517868c4e834ec0f 2013-04-05 23:43:00 ....A 533906 Virusshare.00050/Backdoor.Win32.Hupigon.ayau-51d69585973ffadd65abea19bf6f1c236afb55bd 2013-04-05 21:10:36 ....A 678912 Virusshare.00050/Backdoor.Win32.Hupigon.ayau-bf69ac4511c27ae5612d4c8846d7bbcdc9144950 2013-04-05 21:37:12 ....A 277290 Virusshare.00050/Backdoor.Win32.Hupigon.ayau-d3295a23b211cb80e7259a651dd4d932ef5a7973 2013-04-05 23:20:30 ....A 591360 Virusshare.00050/Backdoor.Win32.Hupigon.ayay-fb7af54c3d3da97be2b9dfe3bac14af87c2669b7 2013-04-05 21:41:08 ....A 698368 Virusshare.00050/Backdoor.Win32.Hupigon.azf-20a8587e1e43f388146972f9b6823620f17890ed 2013-04-05 22:11:50 ....A 278824 Virusshare.00050/Backdoor.Win32.Hupigon.azy-bc1916cc9c56300ad5dcb49bdbbe41145b4e9023 2013-04-05 22:16:44 ....A 731136 Virusshare.00050/Backdoor.Win32.Hupigon.bajf-34e74ff46c36db6c91674bc4f0cf0f9e5d8914f2 2013-04-05 23:43:10 ....A 317847 Virusshare.00050/Backdoor.Win32.Hupigon.bap-b9c3b12b617c5afcc24e937c158cc3a9e7abf3eb 2013-04-05 21:57:14 ....A 354816 Virusshare.00050/Backdoor.Win32.Hupigon.bap-ec6a99772df72df14b00aad997b6a47ba3d90e4e 2013-04-05 23:07:36 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.bbk-0d3322f2cd0a799f3d9ecc49bdb73cfea90945dd 2013-04-05 21:17:36 ....A 263680 Virusshare.00050/Backdoor.Win32.Hupigon.bbnk-8a912e29371643c768aebdab2574421fd25ea2ed 2013-04-05 21:58:14 ....A 30355 Virusshare.00050/Backdoor.Win32.Hupigon.bbu-22fd9d0c43855ce27b811b51ea9b238dfacc528e 2013-04-05 22:27:08 ....A 291963 Virusshare.00050/Backdoor.Win32.Hupigon.bcm-cc9ba5942ddd1093e41a7ea3092cc87313e8eb64 2013-04-05 23:49:28 ....A 283679 Virusshare.00050/Backdoor.Win32.Hupigon.bcm-d5e487d7f501a2886ecbf9c2e916078a45fd560f 2013-04-05 22:04:38 ....A 457728 Virusshare.00050/Backdoor.Win32.Hupigon.bec-dc1048fa7c792e14111cf8e88f9aa72ce9eadf38 2013-04-05 22:24:36 ....A 68608 Virusshare.00050/Backdoor.Win32.Hupigon.bft-534d664b3e434d7f0ab63270f5d50bff473cd4e3 2013-04-05 21:16:00 ....A 320000 Virusshare.00050/Backdoor.Win32.Hupigon.bft-97517f14fc1a640271ef0ace6aed8d2d90f0588b 2013-04-05 23:11:36 ....A 113664 Virusshare.00050/Backdoor.Win32.Hupigon.bgv-8811c3a9b36078470d0b001b81234cbe1446b917 2013-04-05 22:22:12 ....A 460581 Virusshare.00050/Backdoor.Win32.Hupigon.bj-04f679765c0c7172a3d703c15366954938e34403 2013-04-05 23:48:54 ....A 761856 Virusshare.00050/Backdoor.Win32.Hupigon.bkl-1bf0216f981ee92cdaf25a87f71c8caaff45aed5 2013-04-05 23:55:28 ....A 761611 Virusshare.00050/Backdoor.Win32.Hupigon.bkl-3507b834a6ed28d1efd104c1f9177cd3d1ca039e 2013-04-05 22:15:42 ....A 719872 Virusshare.00050/Backdoor.Win32.Hupigon.bkl-8204d408d56a590a2dcb629739815112dbd9a16e 2013-04-05 23:25:56 ....A 422309 Virusshare.00050/Backdoor.Win32.Hupigon.bkl-c74c6270c6a2772a5f9dac98c1e4ed50d6ad25eb 2013-04-05 23:36:02 ....A 504876 Virusshare.00050/Backdoor.Win32.Hupigon.bkl-d6d855a3df10ed92af245e84e40db7806e136361 2013-04-05 21:13:02 ....A 661654 Virusshare.00050/Backdoor.Win32.Hupigon.bmbs-850827b851f615b071dea9b2a1552df34e4f7545 2013-04-05 23:28:42 ....A 765952 Virusshare.00050/Backdoor.Win32.Hupigon.bms-d97a3e5ab9afb62550fc7b709a0c5aae1ee077aa 2013-04-05 21:36:34 ....A 764416 Virusshare.00050/Backdoor.Win32.Hupigon.bmvq-a0760e8671f16b7a3d38c744e511cd091da98123 2013-04-05 21:46:24 ....A 376068 Virusshare.00050/Backdoor.Win32.Hupigon.bmvq-c35762ceea7c2eab51a854ef93e340243cbb88b5 2013-04-05 21:59:06 ....A 769024 Virusshare.00050/Backdoor.Win32.Hupigon.bmz-8ed6e456f871dd953d078ff13fcd09c0b300dd74 2013-04-05 23:36:08 ....A 331264 Virusshare.00050/Backdoor.Win32.Hupigon.bns-411ebf0bbb1cd190ffa21b11d6aac4e4d79677b3 2013-04-05 22:10:10 ....A 324068 Virusshare.00050/Backdoor.Win32.Hupigon.bns-54884e3d72b7ddd45258695c59c917ceb4b30a9e 2013-04-05 23:10:54 ....A 330240 Virusshare.00050/Backdoor.Win32.Hupigon.bns-96301508c70c98110eb579624b922ed019eaccf6 2013-04-05 21:44:56 ....A 305664 Virusshare.00050/Backdoor.Win32.Hupigon.bnz-c1fbe17069fd558bfbd9529f9f5d2fa93f506c20 2013-04-05 21:43:30 ....A 430080 Virusshare.00050/Backdoor.Win32.Hupigon.bpo-1675e81480113eede1ae349eb441f1cdea732ea7 2013-04-05 22:13:22 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.bqf-ef901eaf5d9aae53211f13fe7d5786efc80bc490 2013-04-05 22:54:56 ....A 1138688 Virusshare.00050/Backdoor.Win32.Hupigon.bqo-061e91afc53a21c289d932e9a04da5fe0e122ea4 2013-04-05 21:46:52 ....A 762880 Virusshare.00050/Backdoor.Win32.Hupigon.bqo-5dac8f17089f6fefda24dfbc43740c2fe624cb49 2013-04-05 21:11:40 ....A 123392 Virusshare.00050/Backdoor.Win32.Hupigon.bqo-794d374658b19fe90c92fcbe70c7277cf756b30c 2013-04-05 21:09:16 ....A 479979 Virusshare.00050/Backdoor.Win32.Hupigon.brvj-a8ccb114e932c9cadfd32831129d5fd7939e6b21 2013-04-05 22:01:18 ....A 479979 Virusshare.00050/Backdoor.Win32.Hupigon.brvj-b625cb267912d76fcdb3fc625c7ae333ae3a3f90 2013-04-05 22:44:22 ....A 515584 Virusshare.00050/Backdoor.Win32.Hupigon.brvj-dae4f916781e02e5b4f9bc6a7892e9f1a56e0915 2013-04-05 21:43:20 ....A 479979 Virusshare.00050/Backdoor.Win32.Hupigon.brvj-ef0f2a919b75ecdcba68f298e03578720fc6fb97 2013-04-05 22:26:02 ....A 793600 Virusshare.00050/Backdoor.Win32.Hupigon.brxk-4a9854c75d39445e95c15d9572eacb9bb842fb04 2013-04-05 21:34:22 ....A 431131 Virusshare.00050/Backdoor.Win32.Hupigon.bsza-0c95072e386090107fe66752abe65f5f134bb7ad 2013-04-05 22:13:10 ....A 51200 Virusshare.00050/Backdoor.Win32.Hupigon.bte-9f900df5acf911a4f0f71c7d79a3e3a82067d66e 2013-04-05 23:09:06 ....A 237567 Virusshare.00050/Backdoor.Win32.Hupigon.btl-092a004feae6e89e9cf87e3588dca1cd28000fa3 2013-04-05 21:32:14 ....A 488396 Virusshare.00050/Backdoor.Win32.Hupigon.btl-2146fde14f5dddecdcf914ec21ab525147811add 2013-04-05 21:10:58 ....A 620032 Virusshare.00050/Backdoor.Win32.Hupigon.btl-218f4035e8cf12f0069945727471a6a0df037668 2013-04-05 22:00:24 ....A 66048 Virusshare.00050/Backdoor.Win32.Hupigon.btl-7094aa7a4a1b03fb295174b3162ad777c14e63a7 2013-04-05 22:38:32 ....A 763392 Virusshare.00050/Backdoor.Win32.Hupigon.btnn-cead21c8eafa80da1a37978614bea2ce4d19d83d 2013-04-05 22:44:42 ....A 718848 Virusshare.00050/Backdoor.Win32.Hupigon.btwq-0d85afbadab310de556800a1aec38720468cf7b1 2013-04-05 21:19:46 ....A 302457 Virusshare.00050/Backdoor.Win32.Hupigon.buo-dc7ad19281f3dd73b2fb012b8dd071593343d774 2013-04-05 21:42:54 ....A 26624 Virusshare.00050/Backdoor.Win32.Hupigon.buw-0580f8dbb9c4f3fdc83df34c87e13240464f2e48 2013-04-05 22:13:10 ....A 649640 Virusshare.00050/Backdoor.Win32.Hupigon.bw-fd41356e7f77407151944dad811f1b6fc16a992d 2013-04-05 23:11:56 ....A 279744 Virusshare.00050/Backdoor.Win32.Hupigon.bwo-dd256e30662284aab7636893b6040b94fac80a7d 2013-04-05 21:59:04 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.bxvc-753f909174f7cd9562ec0f6dce3a85b9d972d173 2013-04-05 23:19:28 ....A 1043456 Virusshare.00050/Backdoor.Win32.Hupigon.by-412ba5cc41644407a27281687371b1e7870612d8 2013-04-05 21:28:22 ....A 3072 Virusshare.00050/Backdoor.Win32.Hupigon.bzm-e9a3dd48c569a4d73438e83e6e35589e01255527 2013-04-05 22:00:30 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.bzr-5f6c146e1690b80a22cb9dcf501dae8688c47ea2 2013-04-05 22:38:34 ....A 66048 Virusshare.00050/Backdoor.Win32.Hupigon.bzr-79781c4ee285dea43a5846c31df345881ab770dc 2013-04-05 23:33:04 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.bzr-939349b166504a681801b75047e5d594b91b8fe2 2013-04-05 22:53:22 ....A 705635 Virusshare.00050/Backdoor.Win32.Hupigon.bzx-620529d9ee08e318dfa26d6b8ad2f88284ddd053 2013-04-05 23:11:50 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.c-78d9cc389ced53a6c1c2da2825ca2ef7a5b02c19 2013-04-05 22:46:02 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.cal-79d829f4056ece9be9a53c3613ffd53632eb30f9 2013-04-05 21:47:30 ....A 94208 Virusshare.00050/Backdoor.Win32.Hupigon.cbb-eb89dce783ea9d12f18fc406f1f398102c9893e2 2013-04-05 22:31:02 ....A 302592 Virusshare.00050/Backdoor.Win32.Hupigon.cbs-31ae54085cf5a9fa764b515dcffd9eba982ff941 2013-04-05 21:31:28 ....A 302592 Virusshare.00050/Backdoor.Win32.Hupigon.cbs-5c22dc4bd0d820e7d2a48791729464f63fe215d5 2013-04-05 21:54:00 ....A 302592 Virusshare.00050/Backdoor.Win32.Hupigon.cbs-8ba431f5034e74b543995041ccd8b2eee00a6387 2013-04-05 21:23:56 ....A 302592 Virusshare.00050/Backdoor.Win32.Hupigon.cbs-b3b600064af7dc5666da5ff8c209cc8edbe2b5cd 2013-04-05 21:16:58 ....A 302648 Virusshare.00050/Backdoor.Win32.Hupigon.cbs-d1606b010a7d1dc6bde15d3b264ab60804a090c3 2013-04-05 21:14:52 ....A 425984 Virusshare.00050/Backdoor.Win32.Hupigon.cc-1708e85304e77337f53f08289e5af0d4357906ec 2013-04-05 22:32:32 ....A 353115 Virusshare.00050/Backdoor.Win32.Hupigon.ccp-0d3e12e99978d698ee0c3e5adaff8ce22e09e6f5 2013-04-05 22:22:56 ....A 94208 Virusshare.00050/Backdoor.Win32.Hupigon.ccsy-b4ee1af6a56a15a2eb813563753e7166c67ef93e 2013-04-05 21:23:10 ....A 92162 Virusshare.00050/Backdoor.Win32.Hupigon.ccu-22a8840284771e89a07187b1ebcc690928b07fb8 2013-04-05 22:38:38 ....A 77603 Virusshare.00050/Backdoor.Win32.Hupigon.ccu-5c65fbaf0eb9e288da1d14aa59317b3e27e56856 2013-04-05 22:06:10 ....A 718909 Virusshare.00050/Backdoor.Win32.Hupigon.ccu-be0cfdb54d32cdddbdbf248fcf8e2ec017e44d4b 2013-04-05 23:10:12 ....A 633344 Virusshare.00050/Backdoor.Win32.Hupigon.cds-a3e267905ce21648b4d6d4da53431dc662d9f331 2013-04-05 21:54:48 ....A 637952 Virusshare.00050/Backdoor.Win32.Hupigon.cey-3b9887e46272d124b7d6fc38f80196b825e785e9 2013-04-05 23:09:38 ....A 295342 Virusshare.00050/Backdoor.Win32.Hupigon.cgs-3489b68bba70b5fcaf678f31d67a769886bf0233 2013-04-05 22:36:30 ....A 94208 Virusshare.00050/Backdoor.Win32.Hupigon.chcv-93be94c063c499018298b533a51944be49c7d361 2013-04-05 21:57:38 ....A 696320 Virusshare.00050/Backdoor.Win32.Hupigon.chfj-7d0d925c19b870107f0693be254d8196c4558f40 2013-04-05 21:10:24 ....A 501924 Virusshare.00050/Backdoor.Win32.Hupigon.chk-18419df7ec90a5c0b48a987b1bb80af571491910 2013-04-05 22:37:26 ....A 937984 Virusshare.00050/Backdoor.Win32.Hupigon.cir-17aa6f7c9231385af2de2eabcc207e5e8e6f89ef 2013-04-05 21:28:48 ....A 281600 Virusshare.00050/Backdoor.Win32.Hupigon.cir-4f57af9ec7765759f57b8414a3cd81084d5831da 2013-04-05 22:10:36 ....A 892928 Virusshare.00050/Backdoor.Win32.Hupigon.cir-61b98359b3a9f4f255ed0295501da71393a49224 2013-04-05 21:14:00 ....A 934400 Virusshare.00050/Backdoor.Win32.Hupigon.cj-82c922407b6e8dedbaf2f9283b9d8420b884444c 2013-04-05 23:05:36 ....A 345860 Virusshare.00050/Backdoor.Win32.Hupigon.cj-d55500e5a85f8f8b7c3aefc0029e6f158601bfee 2013-04-05 22:45:46 ....A 819929 Virusshare.00050/Backdoor.Win32.Hupigon.cju-f7b7747f6144a3464b0a65e2778a642579afb5d0 2013-04-05 23:45:44 ....A 496640 Virusshare.00050/Backdoor.Win32.Hupigon.clt-6d456034fff1233db8c0432bb111aaee2578ad9b 2013-04-05 22:55:32 ....A 337920 Virusshare.00050/Backdoor.Win32.Hupigon.cmal-b3b153a9e31ab918936be00e7ddfdc8a2e82489d 2013-04-05 22:41:56 ....A 760832 Virusshare.00050/Backdoor.Win32.Hupigon.cmge-b063cc324669c6c2a2e24b6e0deb1219d93e2f73 2013-04-05 21:18:14 ....A 51200 Virusshare.00050/Backdoor.Win32.Hupigon.cmol-01265655f3db9ca1ae4646d04d51c100a3f6a8a4 2013-04-05 21:28:30 ....A 61440 Virusshare.00050/Backdoor.Win32.Hupigon.cmol-0ca90ecbe40fe68ae8ffedd765493a0601dad130 2013-04-05 23:09:46 ....A 32038 Virusshare.00050/Backdoor.Win32.Hupigon.cmol-6de644cd381c2363a23d71e0036c6413118cb351 2013-04-05 23:52:02 ....A 51712 Virusshare.00050/Backdoor.Win32.Hupigon.cmol-935326c7fa5522d3f4be69dc2d776f14d3486c68 2013-04-05 23:12:00 ....A 189570 Virusshare.00050/Backdoor.Win32.Hupigon.cmol-ae028f330ae7ffaa1303abae54b3a4cb336f5565 2013-04-05 22:18:12 ....A 88064 Virusshare.00050/Backdoor.Win32.Hupigon.cmvm-94da61f3b2c9d618b5e4e40bb907eab3677f76b9 2013-04-05 22:35:38 ....A 346660 Virusshare.00050/Backdoor.Win32.Hupigon.cnzv-d5d4e43add746dbbde53fae1c1c20f37ca526020 2013-04-05 22:18:50 ....A 100352 Virusshare.00050/Backdoor.Win32.Hupigon.cowt-231948cee2a89b11434383e005653e13dea6ade1 2013-04-05 21:25:58 ....A 120866 Virusshare.00050/Backdoor.Win32.Hupigon.crch-0fd63674f581628265bfb8f9aca33f4d34609dc5 2013-04-05 23:14:02 ....A 61952 Virusshare.00050/Backdoor.Win32.Hupigon.cri-6abfca1da8f8118ef8716bff9bb9810c20dea607 2013-04-05 23:32:18 ....A 603648 Virusshare.00050/Backdoor.Win32.Hupigon.cri-a11455a0941ed71f1a0f576efb34e2e761026f10 2013-04-05 21:11:20 ....A 10304 Virusshare.00050/Backdoor.Win32.Hupigon.ctze-aef4b5aa1c5c9f3a898df9b8957d5be966c1a32a 2013-04-05 23:35:32 ....A 14977 Virusshare.00050/Backdoor.Win32.Hupigon.cuaf-20912bbbe56ca2f3f2ef3fe027245b75947361a3 2013-04-05 21:50:40 ....A 49186 Virusshare.00050/Backdoor.Win32.Hupigon.cuaf-2a8953c5420730cd2d00d2565e021626e29e4a4b 2013-04-05 21:23:44 ....A 18077 Virusshare.00050/Backdoor.Win32.Hupigon.cuaf-8c1ff9e44c06d66a8fca9447badb640558aa74b7 2013-04-05 23:48:50 ....A 617472 Virusshare.00050/Backdoor.Win32.Hupigon.cuw-66a6c931a7f32a0700ac849d77c78f00f6688e6a 2013-04-05 21:47:42 ....A 615936 Virusshare.00050/Backdoor.Win32.Hupigon.cuw-7f9a81d977d0126efff05e33bc6ded77a4d76565 2013-04-05 23:12:26 ....A 618496 Virusshare.00050/Backdoor.Win32.Hupigon.cuw-a48b2bd44481b8cbc6d1eca5b20e82cf8eca9d88 2013-04-05 22:23:42 ....A 88064 Virusshare.00050/Backdoor.Win32.Hupigon.cvr-cb0b6f8240071c7efa6d740f8458f62a2897bc89 2013-04-05 21:41:48 ....A 259072 Virusshare.00050/Backdoor.Win32.Hupigon.cwb-0706726d8ee5c1f87b1df6347ecab6e3e7dd3411 2013-04-05 23:01:32 ....A 267175 Virusshare.00050/Backdoor.Win32.Hupigon.cwd-129eca73eca2418a9950529096ff90fe5c97b6b0 2013-04-05 23:20:00 ....A 93863 Virusshare.00050/Backdoor.Win32.Hupigon.cwd-3ac3d6aba941d21191459a475c45f85da796ac02 2013-04-05 23:29:26 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.cwd-ec32fc7fd2525a8d40b554da978301a079661ea1 2013-04-05 23:08:26 ....A 708608 Virusshare.00050/Backdoor.Win32.Hupigon.cxwe-bece0a4e171a0db69757514f596e4d0f827687df 2013-04-05 23:04:54 ....A 33792 Virusshare.00050/Backdoor.Win32.Hupigon.czk-e8a89880e8ec16f89c99df1c76bcd3802a43e6c3 2013-04-05 21:24:36 ....A 468992 Virusshare.00050/Backdoor.Win32.Hupigon.czl-3811f361983ae2fc0da6715d4da40f5ae473945a 2013-04-05 23:07:20 ....A 310272 Virusshare.00050/Backdoor.Win32.Hupigon.das-fe082f0df6f8f295018200d625df477dad925698 2013-04-05 23:42:10 ....A 352768 Virusshare.00050/Backdoor.Win32.Hupigon.ddm-4030da3b3a66bde17852a666e4c7340054a551b3 2013-04-05 21:31:14 ....A 698880 Virusshare.00050/Backdoor.Win32.Hupigon.ddm-51c18448b0d49e46e01a183112403cbebee092f0 2013-04-05 21:08:24 ....A 577536 Virusshare.00050/Backdoor.Win32.Hupigon.df-2e8e8a0fc7103354777b11f6b32dec0d043bed44 2013-04-05 23:35:44 ....A 681942 Virusshare.00050/Backdoor.Win32.Hupigon.dfbx-ddabe40180e085d7df11e057e4232c76539a855a 2013-04-05 21:34:54 ....A 763392 Virusshare.00050/Backdoor.Win32.Hupigon.dfs-1ad43fcdb997ef8cbb541e87f37a060da73accdf 2013-04-06 00:02:50 ....A 760832 Virusshare.00050/Backdoor.Win32.Hupigon.dfsb-2913fecde6478e19e847c9a9435fcaedbd998cd4 2013-04-05 21:23:04 ....A 761856 Virusshare.00050/Backdoor.Win32.Hupigon.dfsb-53ae78b4a030836394e8853110b90cd4ffe22dd7 2013-04-05 22:44:16 ....A 505344 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-02b70081ab9e7a9954dcd79d8b9ac4be1f1d5469 2013-04-05 21:10:20 ....A 505344 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-05136ec4ca8d254b94dc0a31bc86c77095c10168 2013-04-05 22:41:00 ....A 505344 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-20fa24bb5aafc5758f34273919e7307a0af40bc0 2013-04-05 21:51:28 ....A 473356 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-22d8fc899d3355723733889aed5ef8c01e34b701 2013-04-05 22:01:20 ....A 505344 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-262e5edd404897e4496aa00431ddd887e3e53e3e 2013-04-05 22:53:30 ....A 505344 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-276cfc66d822616ec51745f145d831fc3c63fc77 2013-04-05 22:37:26 ....A 1003520 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-34d1c24f0bfc81e53014fd1cf4b72f25fa96141b 2013-04-05 22:05:14 ....A 512512 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-477740e96a699c8f79f6bc54bb495af014e62199 2013-04-05 22:46:50 ....A 1228043 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-4bd0f46705be52f6cc813c9406f04a976655e102 2013-04-05 23:06:00 ....A 558080 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-58b4edb45aa4d82bdad5a95e291d88edf059362f 2013-04-05 21:20:54 ....A 505344 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-7e5feac89139f0e38219e13912cb0f70d7b36726 2013-04-05 22:08:50 ....A 505344 Virusshare.00050/Backdoor.Win32.Hupigon.dgls-7f78c2cbfa3fe1967da624ea5f188702736d264d 2013-04-05 22:47:46 ....A 313714 Virusshare.00050/Backdoor.Win32.Hupigon.dhr-32c33cffb0fb71d6e8bd049bb778307ba9ff0a77 2013-04-05 23:52:14 ....A 437248 Virusshare.00050/Backdoor.Win32.Hupigon.diz-eef51dec62d31bf95004fe6ba53252ec78ceec85 2013-04-05 21:56:58 ....A 694784 Virusshare.00050/Backdoor.Win32.Hupigon.dja-9b6b0bdac44b021d561fd2ec95590f1f6f691f02 2013-04-05 22:49:48 ....A 289491 Virusshare.00050/Backdoor.Win32.Hupigon.dl-8c900821ac865133cb77a51f16bd312368dd7ba9 2013-04-05 23:06:32 ....A 819200 Virusshare.00050/Backdoor.Win32.Hupigon.dl-d1e3ed293a36a44c9850d9ad3435a33fa05acbd6 2013-04-05 23:40:54 ....A 98312 Virusshare.00050/Backdoor.Win32.Hupigon.dl-e0a7dea7de20810c0393cfcf8210078cef11e337 2013-04-05 22:41:00 ....A 681344 Virusshare.00050/Backdoor.Win32.Hupigon.dnt-362efdf10241e3fa240050c3d8b9f66f19b958e2 2013-04-05 23:34:28 ....A 645120 Virusshare.00050/Backdoor.Win32.Hupigon.dnt-5002be7c02ea85ee254c6acf3ae6e929ac2c2b6b 2013-04-05 21:31:10 ....A 564254 Virusshare.00050/Backdoor.Win32.Hupigon.dnv-d2d9685d93fcf2e8b5db8ffc3243b0c1921b002b 2013-04-05 21:08:18 ....A 373248 Virusshare.00050/Backdoor.Win32.Hupigon.dse-d971187ebee0fe8b586a4e9907a628c83a4a330b 2013-04-05 22:56:24 ....A 94208 Virusshare.00050/Backdoor.Win32.Hupigon.dsj-a96289149118772aed903fee41897b11dd1d0a91 2013-04-05 21:36:30 ....A 1302528 Virusshare.00050/Backdoor.Win32.Hupigon.dst-a2081aaab9e30f95b09e6c89b48f03a9fed431f9 2013-04-05 23:36:10 ....A 760832 Virusshare.00050/Backdoor.Win32.Hupigon.dsx-16e82cfc2249b50725d6be767222e98f82ec7306 2013-04-05 21:55:18 ....A 716800 Virusshare.00050/Backdoor.Win32.Hupigon.dsx-773350c53fcb9147206a1e29aaeda4a16330af7d 2013-04-05 21:45:46 ....A 619495 Virusshare.00050/Backdoor.Win32.Hupigon.dtc-40998a4a269ea23d696d46960c4e228e6b6da6a3 2013-04-05 22:50:46 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.dtc-59196daf4cc3b0dbfb47719d6bfbe33fa6b6104b 2013-04-05 21:21:08 ....A 363529 Virusshare.00050/Backdoor.Win32.Hupigon.dtc-f8f3d37db60dbdfb9e73e0fa814b5ca67fdb2bac 2013-04-05 22:06:08 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.dtq-0fcd974d2d5cf4e6893177f2da344c6e8501ef59 2013-04-05 23:36:24 ....A 719360 Virusshare.00050/Backdoor.Win32.Hupigon.dttp-1a89de5c08b8a328a4fc387a5132acc5a51c1923 2013-04-05 22:42:30 ....A 719360 Virusshare.00050/Backdoor.Win32.Hupigon.dttp-ea27ad857adb5d3931f51e874e0eda810e3b5021 2013-04-05 23:31:06 ....A 4775424 Virusshare.00050/Backdoor.Win32.Hupigon.dudu-9da3a5a75ee4158f06154621940b1304ce4928e9 2013-04-05 22:19:20 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.dw-49b0a271d887e7b0ce01e103930c1662c3d9feb4 2013-04-05 23:00:58 ....A 310272 Virusshare.00050/Backdoor.Win32.Hupigon.edt-fe892cf4eb36febcad59e8b7a1cc6a985bb98043 2013-04-05 23:46:34 ....A 327168 Virusshare.00050/Backdoor.Win32.Hupigon.eei-b7404706b291382d67f568df667ce0b7feeca17c 2013-04-05 22:02:40 ....A 616448 Virusshare.00050/Backdoor.Win32.Hupigon.eez-766faa73aefc009b9e68f6eff6e91435aaefefc3 2013-04-05 21:26:24 ....A 760832 Virusshare.00050/Backdoor.Win32.Hupigon.eez-7fc9b7ee86a4a261706aaed7288c99297e6dc85e 2013-04-05 23:58:44 ....A 791552 Virusshare.00050/Backdoor.Win32.Hupigon.efa-0ba09b3b8783e89376c890cd3da67aea271a5f25 2013-04-05 23:32:02 ....A 868864 Virusshare.00050/Backdoor.Win32.Hupigon.eh-99343e30b5a067e6f6c15a15d7ce7d4475d440cd 2013-04-05 21:10:42 ....A 419369 Virusshare.00050/Backdoor.Win32.Hupigon.eh-e4642a6c739097efc9f2f41b5ccae1d293e561d6 2013-04-05 22:00:34 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.ejl-453b0dc6ad3a32bac55e83e570a1480e72fa3d2d 2013-04-05 22:26:02 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.ejr-6159e55aa7940f5e289f6723242dcd908bc5abc9 2013-04-05 21:36:34 ....A 472576 Virusshare.00050/Backdoor.Win32.Hupigon.ek-4eb4160d400d8fe8ddf9ef2f5c13169b0b6d41e0 2013-04-05 22:54:30 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.ekr-90c47d7fd0955dc852e5cf416f7235ee5d497abf 2013-04-05 23:50:38 ....A 604445 Virusshare.00050/Backdoor.Win32.Hupigon.elub-2b70bdef79dcacfe2ffc144f928ed3d2312d65bf 2013-04-05 23:03:56 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.emgh-2c9aa5fada8a57f67fa20b93cd7aeaf9eeac3f8d 2013-04-05 23:49:32 ....A 343552 Virusshare.00050/Backdoor.Win32.Hupigon.emk-549dc1de9c140673a6ba462b33b0e4da1fdebb38 2013-04-05 21:17:50 ....A 381952 Virusshare.00050/Backdoor.Win32.Hupigon.emk-92c8812184fbad25331d4950481f6a13627d46d3 2013-04-05 21:39:46 ....A 276566 Virusshare.00050/Backdoor.Win32.Hupigon.eml-3157b40a8bb91957529ab2037def8e4f47614bf7 2013-04-05 23:29:22 ....A 276610 Virusshare.00050/Backdoor.Win32.Hupigon.eml-37a7e22b4d2002063bfac0b027145e8926c61e81 2013-04-05 23:40:56 ....A 276404 Virusshare.00050/Backdoor.Win32.Hupigon.eml-4c5f65ac8365c15705d9073d0a1e813836678b1e 2013-04-05 23:32:38 ....A 277413 Virusshare.00050/Backdoor.Win32.Hupigon.eml-5e672e707484cc914bb9dd304cd3ef5ec2b46a9e 2013-04-05 22:20:16 ....A 276619 Virusshare.00050/Backdoor.Win32.Hupigon.eml-69ea3a95361a0e14910e1bdbd5f225aa8b88ab18 2013-04-05 23:30:52 ....A 298760 Virusshare.00050/Backdoor.Win32.Hupigon.eml-8043dfa327125fa53e7c95dc4bb0eeb3d047367a 2013-04-05 21:29:02 ....A 276517 Virusshare.00050/Backdoor.Win32.Hupigon.eml-ebbd3d748f96ee7e71db8934eb0b6c8804d912a9 2013-04-05 22:20:00 ....A 358509 Virusshare.00050/Backdoor.Win32.Hupigon.ene-0d9480f748740c0ead3b551ecc5f5546363e74b3 2013-04-05 21:54:00 ....A 328704 Virusshare.00050/Backdoor.Win32.Hupigon.ene-95a2013879701e25d961ab3e7bd91df7875e4d6d 2013-04-05 22:55:22 ....A 309765 Virusshare.00050/Backdoor.Win32.Hupigon.eoa-258ce1d210b555ce3d8c3fb6b4eaf13e4a98ec90 2013-04-05 21:09:36 ....A 759673 Virusshare.00050/Backdoor.Win32.Hupigon.eogk-9b54c24fbb7a05ce04d02f57219d9fe38c7dbdde 2013-04-05 23:54:00 ....A 380416 Virusshare.00050/Backdoor.Win32.Hupigon.eqlo-0edc77e41e0df59e9c26248a80fe9649527f41d4 2013-04-05 23:43:58 ....A 1333920 Virusshare.00050/Backdoor.Win32.Hupigon.eqlo-263ebe94b018968fc7fe17250e8b392374dfedc9 2013-04-05 23:10:38 ....A 380416 Virusshare.00050/Backdoor.Win32.Hupigon.eqlo-2b42e6d120c9705fb6e8ebe10c988537a178e83b 2013-04-05 22:41:54 ....A 379392 Virusshare.00050/Backdoor.Win32.Hupigon.eqlo-acf628295f95aba0926d4e39c71579caa2e0b0b7 2013-04-05 23:35:14 ....A 379392 Virusshare.00050/Backdoor.Win32.Hupigon.eqlo-e87be67a3a24a4acdf5136359c82e185a77e663e 2013-04-05 22:55:18 ....A 292396 Virusshare.00050/Backdoor.Win32.Hupigon.eqz-3343de45593f7ea3816322e29dcb2bffe23c19ba 2013-04-05 23:31:12 ....A 699904 Virusshare.00050/Backdoor.Win32.Hupigon.eqzd-7b23b58352da219b1ad0f9a02ef9c8904868089a 2013-04-05 22:48:24 ....A 315392 Virusshare.00050/Backdoor.Win32.Hupigon.eqzd-ceab4507d7f3928ae6a16e62e7687ec51e1e7b6b 2013-04-05 23:06:38 ....A 713728 Virusshare.00050/Backdoor.Win32.Hupigon.eqzd-ebfc7a5c267b4b39253d515b96085e5fae4221b6 2013-04-05 21:35:14 ....A 369664 Virusshare.00050/Backdoor.Win32.Hupigon.eqzd-f81ec83958e56765aca66a7d7eb7779fb6203fb5 2013-04-05 23:47:10 ....A 77824 Virusshare.00050/Backdoor.Win32.Hupigon.esr-4402a16131689ca1f0975f45f114e042d83fabf8 2013-04-05 21:15:10 ....A 460473 Virusshare.00050/Backdoor.Win32.Hupigon.esv-fe9c8fe2e6e0c9a8332315db3771e1fc47038f03 2013-04-05 21:32:16 ....A 15872 Virusshare.00050/Backdoor.Win32.Hupigon.etkx-84822a8e956e8859d1b5e855c35340943020b7c7 2013-04-05 23:18:30 ....A 365568 Virusshare.00050/Backdoor.Win32.Hupigon.eul-06bbe1965a795cc68239b83221e3a4b31b10de6e 2013-04-05 21:21:54 ....A 286208 Virusshare.00050/Backdoor.Win32.Hupigon.evc-4483997c4bfa59e1505fb4d1d04d3b66763b170e 2013-04-05 23:59:50 ....A 13710 Virusshare.00050/Backdoor.Win32.Hupigon.eyu-0fabd167ff97dbd5951213572f1d51e12fcb409e 2013-04-05 23:30:38 ....A 281088 Virusshare.00050/Backdoor.Win32.Hupigon.eyu-c6639bdb511ae4e31f79972fca4b67318f7cda39 2013-04-05 22:36:38 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.fad-17bb5e773fc92ca32b406cbc37e468a23959469f 2013-04-05 23:07:52 ....A 532480 Virusshare.00050/Backdoor.Win32.Hupigon.fbuf-0c856dd315fbb104c069c13519e1efffa33e086b 2013-04-05 21:31:28 ....A 52224 Virusshare.00050/Backdoor.Win32.Hupigon.ffe-aaa5aed67165bf4dad26f1af565a118a9899381c 2013-04-05 23:56:34 ....A 38875 Virusshare.00050/Backdoor.Win32.Hupigon.fiav-0b273c3da8398e93709cffbcc5bfaf232060efab 2013-04-05 22:56:02 ....A 768512 Virusshare.00050/Backdoor.Win32.Hupigon.fkix-a6f8f563e92aa0a98ce6bfc6cfb56e836aa1e1f8 2013-04-05 21:54:38 ....A 1232896 Virusshare.00050/Backdoor.Win32.Hupigon.fmya-47f57bb331eb5a41d87deda0fd4a14bea3a75744 2013-04-05 22:07:18 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.fnb-681b7cceddd52412b6fd1e43baba321d02f6acc9 2013-04-05 23:12:42 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.ft-402da5c1462f35fcb3325ee8cba4fbe1c7ad0c5a 2013-04-05 22:54:08 ....A 260608 Virusshare.00050/Backdoor.Win32.Hupigon.fv-b68f713b78e3ab561e0e62aa218dec29c431c36b 2013-04-05 21:58:02 ....A 454144 Virusshare.00050/Backdoor.Win32.Hupigon.fviz-d7c230a4a09fdec9a3adb1e4770f944fd3b2354e 2013-04-05 23:23:28 ....A 418751 Virusshare.00050/Backdoor.Win32.Hupigon.g-cdad582bfacf609fd2050d35add597742f8f30e2 2013-04-05 23:36:32 ....A 752128 Virusshare.00050/Backdoor.Win32.Hupigon.ggss-580dbf2d091c6ad52947fdd07507e8d5047672a0 2013-04-05 21:52:38 ....A 752128 Virusshare.00050/Backdoor.Win32.Hupigon.ggss-8bb7f7242ad5a74b573a82ce2cea310966b3ebc9 2013-04-05 22:24:26 ....A 752128 Virusshare.00050/Backdoor.Win32.Hupigon.ggss-cb09c958958cb448de6954e85eb1da4c1cda4570 2013-04-05 22:40:50 ....A 752128 Virusshare.00050/Backdoor.Win32.Hupigon.ggss-e4d895ec5bb306d6eba3a3991c79fd78dc2d90c9 2013-04-05 23:21:10 ....A 1134592 Virusshare.00050/Backdoor.Win32.Hupigon.ggti-6ab73baac4bc9a61c6caab8a3941a12c7ac64c8c 2013-04-05 23:02:28 ....A 735012 Virusshare.00050/Backdoor.Win32.Hupigon.gjlj-1f33a1637e73865e7e7c9feb10f7ced6c16d7de6 2013-04-05 21:34:32 ....A 294912 Virusshare.00050/Backdoor.Win32.Hupigon.gklq-8acd7cd4f3e491f1a0291b69b7fe9d54506e7996 2013-04-05 22:41:46 ....A 286720 Virusshare.00050/Backdoor.Win32.Hupigon.gklq-dcdd2df66141122798186d55fe90e5aa878a82f0 2013-04-05 23:42:12 ....A 387072 Virusshare.00050/Backdoor.Win32.Hupigon.glwl-bb4410a8f5695ada77ec258be14762116f388b81 2013-04-05 21:37:48 ....A 609239 Virusshare.00050/Backdoor.Win32.Hupigon.glwz-03b3a234f2e1ab77991ed01c8e3061da40f4a7a7 2013-04-05 23:06:18 ....A 602095 Virusshare.00050/Backdoor.Win32.Hupigon.glwz-adb611391c95037389170429f521549751106815 2013-04-05 21:44:08 ....A 609182 Virusshare.00050/Backdoor.Win32.Hupigon.glwz-b6d44aaf342413324980609dc4855c495f3513dd 2013-04-05 23:09:12 ....A 591094 Virusshare.00050/Backdoor.Win32.Hupigon.glwz-b8d15eecf37ba9065de58fcf2c1972453ccc4c4b 2013-04-05 22:56:26 ....A 323584 Virusshare.00050/Backdoor.Win32.Hupigon.gojc-4371fcb5c155fc4f92c669631a1112258a78db27 2013-04-05 22:17:12 ....A 466432 Virusshare.00050/Backdoor.Win32.Hupigon.gsct-60e72c23b0f1fe2b53762c0422c28d9905bf0b49 2013-04-05 23:44:38 ....A 459264 Virusshare.00050/Backdoor.Win32.Hupigon.gsg-54480404f46b5079bc7aa1e4821e6502b3c63442 2013-04-05 22:57:56 ....A 371333 Virusshare.00050/Backdoor.Win32.Hupigon.gsg-98032f844ce31dcdc213c9094534818a03ada3f0 2013-04-05 23:15:22 ....A 55296 Virusshare.00050/Backdoor.Win32.Hupigon.guhj-1bab421bb65e10b56c4f3b422f742a380d998f29 2013-04-05 21:23:22 ....A 123904 Virusshare.00050/Backdoor.Win32.Hupigon.guhj-2ed41074194e2b4228dcb513a72b8c0e6320caa3 2013-04-05 23:55:22 ....A 129024 Virusshare.00050/Backdoor.Win32.Hupigon.guhj-620e92285aa3a96ad64062813c7ba7392b1ed694 2013-04-05 21:15:44 ....A 171008 Virusshare.00050/Backdoor.Win32.Hupigon.guhj-7a7eed99613375c22a7d92521dca2ea35814b1d8 2013-04-05 23:56:06 ....A 433622 Virusshare.00050/Backdoor.Win32.Hupigon.guqb-a70dc99a954b0b5125e7d5a73e7d67e6f240ba63 2013-04-05 23:38:42 ....A 720896 Virusshare.00050/Backdoor.Win32.Hupigon.guy-b8ee899c0d7607563729b66bf7648e64fba6c0e5 2013-04-05 23:34:56 ....A 447488 Virusshare.00050/Backdoor.Win32.Hupigon.gxpl-ba1823cf5c83375cacf60620378e70cd652d21ca 2013-04-05 23:19:46 ....A 1212416 Virusshare.00050/Backdoor.Win32.Hupigon.gyvl-54c78fc6be595bbedd9b585d17c7bbcfd8809fe3 2013-04-05 21:14:38 ....A 425727 Virusshare.00050/Backdoor.Win32.Hupigon.gztw-8081e77c46e3223411082c26eba7811ecb62642b 2013-04-05 23:03:04 ....A 492032 Virusshare.00050/Backdoor.Win32.Hupigon.hcma-e74796cb75f87b5c147d815eac7179f808527fef 2013-04-05 21:44:30 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.hcwe-198f92e073d83cb680c78688cc0a42c837267c15 2013-04-05 21:12:38 ....A 379392 Virusshare.00050/Backdoor.Win32.Hupigon.hee-525d7608f4fb6a0eb340bf4f7ffc26604ec8c849 2013-04-05 23:15:12 ....A 763904 Virusshare.00050/Backdoor.Win32.Hupigon.hesw-71a440bbd3c09bc13b43b7cdd055c21dd836af2e 2013-04-05 21:18:20 ....A 754688 Virusshare.00050/Backdoor.Win32.Hupigon.hesw-8ce76b9aba015017b3faa0e4a2b01dc22422da9d 2013-04-05 21:11:46 ....A 392941 Virusshare.00050/Backdoor.Win32.Hupigon.hf-ac27d9e8961a76f92681f3a5fe6fcec24a11fb03 2013-04-05 23:13:52 ....A 738056 Virusshare.00050/Backdoor.Win32.Hupigon.hfyv-ab36eae8a497e8e0caa460a1e19caadb33893fe4 2013-04-05 22:21:52 ....A 528384 Virusshare.00050/Backdoor.Win32.Hupigon.hfyv-b68791ad563c594d6d0a425c50b9b6076a1a4afc 2013-04-05 21:40:36 ....A 33480 Virusshare.00050/Backdoor.Win32.Hupigon.hgke-8bc236eee48ee3405b4a808497a72fb26a94294c 2013-04-05 21:59:42 ....A 1762869 Virusshare.00050/Backdoor.Win32.Hupigon.hllq-f0f01d35f3e1c8884f33c239c4a254d96da196da 2013-04-05 23:52:20 ....A 1093632 Virusshare.00050/Backdoor.Win32.Hupigon.hmjz-841102a1417bfce627f6781e5670d9de73dc61fe 2013-04-05 22:22:48 ....A 332800 Virusshare.00050/Backdoor.Win32.Hupigon.hnsx-2171e096612ac9571d8859c10c113bacbe4d4c95 2013-04-05 21:23:58 ....A 393216 Virusshare.00050/Backdoor.Win32.Hupigon.hosf-1495fcf5c24a899a487b0dc531cd39fb34a1348a 2013-04-05 21:10:18 ....A 327680 Virusshare.00050/Backdoor.Win32.Hupigon.hosf-441a65d4c1f386542ffbf077d6238a25447c2302 2013-04-05 22:45:52 ....A 1753088 Virusshare.00050/Backdoor.Win32.Hupigon.hqjh-28b6a1a25dfab3ff86fccd5f85f303743655ef7d 2013-04-05 22:34:04 ....A 379310 Virusshare.00050/Backdoor.Win32.Hupigon.hqjk-74839d1d185c508e421dbbfcef2d095b91f93ca2 2013-04-05 22:49:58 ....A 404737 Virusshare.00050/Backdoor.Win32.Hupigon.hqjk-b86e1b0111e6e8b7d977fff0813484b834667b5b 2013-04-05 23:27:56 ....A 435699 Virusshare.00050/Backdoor.Win32.Hupigon.hsp-0633a5b20ab568b4da90745ba8a3ce233fa88a16 2013-04-05 22:12:10 ....A 846451 Virusshare.00050/Backdoor.Win32.Hupigon.hsp-3ab3b027ec2fb720a23a3a92be62326c9847f231 2013-04-05 23:40:58 ....A 425736 Virusshare.00050/Backdoor.Win32.Hupigon.hsp-45ed8fc4ff0772ddcbabefcc3244d10fa3791a53 2013-04-05 23:10:42 ....A 354036 Virusshare.00050/Backdoor.Win32.Hupigon.hsp-880a6d46d9603e4d48ca8cca452cac3292767807 2013-04-05 22:09:48 ....A 761344 Virusshare.00050/Backdoor.Win32.Hupigon.hsp-9f1849e88de388a308fd24665e784596bb2506e7 2013-04-05 21:58:26 ....A 283191 Virusshare.00050/Backdoor.Win32.Hupigon.hsp-ac8def4f1361e8ebb7bfbb6ca1065a6607ef4e83 2013-04-05 21:11:50 ....A 243444 Virusshare.00050/Backdoor.Win32.Hupigon.hsp-debc9469a23e38c5aa152846640bb6b6f9128407 2013-04-05 21:45:12 ....A 825344 Virusshare.00050/Backdoor.Win32.Hupigon.hubw-f3a8b6ecd80f02d119997fe1a23ed40d9e475d67 2013-04-05 23:09:14 ....A 328361 Virusshare.00050/Backdoor.Win32.Hupigon.hwpg-529345118c857fe45fd7d77fa7c277938582fe54 2013-04-05 22:06:26 ....A 80452 Virusshare.00050/Backdoor.Win32.Hupigon.i-62fd3f1d5293fd7579f352641536856d1699e068 2013-04-05 21:43:54 ....A 1704448 Virusshare.00050/Backdoor.Win32.Hupigon.ibdj-4353631bac686b8f50b19bb1fa27daeb80f1a05f 2013-04-05 22:33:58 ....A 104448 Virusshare.00050/Backdoor.Win32.Hupigon.ibyy-07619130938d0e55331481d5265a46f04b3989ca 2013-04-05 22:16:12 ....A 96240 Virusshare.00050/Backdoor.Win32.Hupigon.ibyy-30a31e85bcb5fabfc12681dc9b123c4e4427fd24 2013-04-05 22:16:18 ....A 96240 Virusshare.00050/Backdoor.Win32.Hupigon.ibyy-707d43a7dc32bab35474d913fc0ca90fd085bf21 2013-04-05 21:58:24 ....A 99840 Virusshare.00050/Backdoor.Win32.Hupigon.ibyy-84bfbf2027dc5d1c906b85107785554eaadc7a79 2013-04-05 22:10:42 ....A 96240 Virusshare.00050/Backdoor.Win32.Hupigon.ibyy-91d82a90db190b1dd7e42d14698fdd39efa28924 2013-04-05 22:11:24 ....A 566052 Virusshare.00050/Backdoor.Win32.Hupigon.ibyy-95f2346187c5b9fc81c40bb972d5627cfa42b96e 2013-04-05 23:33:20 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.igo-f72ee6e79efc6d9d2f85192b2d16b7b3924cf2a5 2013-04-05 23:46:06 ....A 744448 Virusshare.00050/Backdoor.Win32.Hupigon.ikjp-82764af5208f397789dc40e0e2b43debc1d6a0b7 2013-04-05 21:47:32 ....A 162432 Virusshare.00050/Backdoor.Win32.Hupigon.im-d0ebe350991b4a295b23253cac4b198c7162a309 2013-04-05 21:38:08 ....A 58368 Virusshare.00050/Backdoor.Win32.Hupigon.im-e4713dd451615a88afe2f0edf6575cf19ddb3d39 2013-04-05 22:48:50 ....A 109148 Virusshare.00050/Backdoor.Win32.Hupigon.in-19b3cee343168d762692e59abfc6c7f21cf45345 2013-04-05 21:30:20 ....A 712704 Virusshare.00050/Backdoor.Win32.Hupigon.iphh-11aa30a64c245295a73cf5b42ac7045a3992b53f 2013-04-05 22:58:02 ....A 1490944 Virusshare.00050/Backdoor.Win32.Hupigon.iphh-319dce56fa481b28f312522c6c7810778be45622 2013-04-05 22:47:50 ....A 700416 Virusshare.00050/Backdoor.Win32.Hupigon.iphh-434c3152783af169a7302b4b2f771e66bb3019fa 2013-04-05 22:51:04 ....A 255619 Virusshare.00050/Backdoor.Win32.Hupigon.iphh-b8d8a4747d1f321baf33feb7ec4e6a435907dcaa 2013-04-05 21:54:24 ....A 1032704 Virusshare.00050/Backdoor.Win32.Hupigon.iqfo-fa50d57d3def8706754f477561daf321ccf709f1 2013-04-05 23:40:54 ....A 811812 Virusshare.00050/Backdoor.Win32.Hupigon.isaq-31eb445c68bd8ea76a4f2c1c8a0305068686216e 2013-04-05 22:43:52 ....A 614912 Virusshare.00050/Backdoor.Win32.Hupigon.isaq-543453884c3c791c19018f169cd77665b529f41b 2013-04-05 23:36:52 ....A 806912 Virusshare.00050/Backdoor.Win32.Hupigon.isaq-77c15442644bef98a79652e9ab4b828112d849f6 2013-04-05 23:15:14 ....A 615424 Virusshare.00050/Backdoor.Win32.Hupigon.isaq-f5af32cb48a23678f613b3fee608e7717c7325ae 2013-04-05 22:45:06 ....A 295444 Virusshare.00050/Backdoor.Win32.Hupigon.ise-3989e08b36cdf7e1cf9b9586d62228bea618e7c2 2013-04-06 00:01:18 ....A 305691 Virusshare.00050/Backdoor.Win32.Hupigon.ise-9b9433dd18f01286dd22117d62e8031e8f2a510f 2013-04-05 21:24:28 ....A 775168 Virusshare.00050/Backdoor.Win32.Hupigon.isk-92d359c18a7bccbcb5360e7810f037f071e4ffe6 2013-04-05 22:11:54 ....A 695808 Virusshare.00050/Backdoor.Win32.Hupigon.iujp-83fa99268919b4c7d7d6537e7c2365b793c16ba3 2013-04-05 22:35:22 ....A 695808 Virusshare.00050/Backdoor.Win32.Hupigon.iujp-b0b6dde3a7fc6ac3650997156ec6d83a1250686d 2013-04-05 23:51:44 ....A 695808 Virusshare.00050/Backdoor.Win32.Hupigon.iujp-e32278660914ac732e3059844e9304f40003ab46 2013-04-05 23:23:22 ....A 299792 Virusshare.00050/Backdoor.Win32.Hupigon.ivlf-ee563576e9789061afb48f3f5323cecdb6b04b68 2013-04-05 22:59:16 ....A 3018752 Virusshare.00050/Backdoor.Win32.Hupigon.ixhn-409597360e14874a97c9743449418655024ae886 2013-04-05 23:30:28 ....A 695808 Virusshare.00050/Backdoor.Win32.Hupigon.ixt-4101965ae66df452b96d8aed8b1d2857391940ed 2013-04-05 22:39:02 ....A 110376 Virusshare.00050/Backdoor.Win32.Hupigon.j-1d4d98f5d96f1f4249062e8b5ba2c9da9723bc2e 2013-04-05 21:14:44 ....A 402144 Virusshare.00050/Backdoor.Win32.Hupigon.jaei-177ba51ce887aeeb148aa3e9cff24748ad25234d 2013-04-05 21:09:12 ....A 514560 Virusshare.00050/Backdoor.Win32.Hupigon.janc-b51e4b54bf1b1b95d96e9a802e78a75d205d64ad 2013-04-05 22:11:10 ....A 83968 Virusshare.00050/Backdoor.Win32.Hupigon.jcac-f2620f9ba6ceb5f3525930f6d2620fe0ca8b0d5e 2013-04-05 22:18:18 ....A 419328 Virusshare.00050/Backdoor.Win32.Hupigon.jiej-d3832e6b99dda2601536ab2ef6cd6d0a2823d46d 2013-04-05 21:28:26 ....A 90228 Virusshare.00050/Backdoor.Win32.Hupigon.jivs-3293dae78298c87c24d890b3878bf01089807587 2013-04-05 21:40:26 ....A 649728 Virusshare.00050/Backdoor.Win32.Hupigon.jjhp-30ba1968a81f3a79125fdeb0e6089c3184f4a3f5 2013-04-05 23:26:12 ....A 367862 Virusshare.00050/Backdoor.Win32.Hupigon.jm-3353b7bbb9a5a4b5820678a351178100fce9331e 2013-04-05 21:37:58 ....A 375928 Virusshare.00050/Backdoor.Win32.Hupigon.jomy-17c8d50703ff8381e718885d59ff5f6c780d8255 2013-04-05 21:49:48 ....A 705024 Virusshare.00050/Backdoor.Win32.Hupigon.jqyk-3153430131890889d51f2681ce8360b2e9c508b2 2013-04-05 21:58:40 ....A 720896 Virusshare.00050/Backdoor.Win32.Hupigon.jqyk-75f78700139f0ad40bd14a6c16fdda7090342764 2013-04-05 23:52:28 ....A 705024 Virusshare.00050/Backdoor.Win32.Hupigon.jqyk-c8a0013f6e78133a6653cd1d0c19ed3f74bdf731 2013-04-05 23:54:18 ....A 417780 Virusshare.00050/Backdoor.Win32.Hupigon.jqyk-d916be76c0d8d6598388e26327b9862c21f587d2 2013-04-05 23:49:44 ....A 705024 Virusshare.00050/Backdoor.Win32.Hupigon.jqyk-f1cfda57ddd576d4ff9fef30ecf0eb2ba5537827 2013-04-05 22:34:06 ....A 611016 Virusshare.00050/Backdoor.Win32.Hupigon.jsrr-1fff9385d9f24332b17bbe4a20f4e8900da0beab 2013-04-05 23:09:54 ....A 305409 Virusshare.00050/Backdoor.Win32.Hupigon.junr-a308098c80311823c260aaa1f59fbfef720ebfa0 2013-04-05 23:28:20 ....A 401920 Virusshare.00050/Backdoor.Win32.Hupigon.jv-8aeaa7b96ea4eed3ce6ac9c8f7ef82966b1dc5eb 2013-04-05 21:21:24 ....A 69120 Virusshare.00050/Backdoor.Win32.Hupigon.jvlm-9b493043619650401881e92c92f6ff2e8d5e63b1 2013-04-05 21:18:40 ....A 794624 Virusshare.00050/Backdoor.Win32.Hupigon.jxov-491cce60f553915feceb508edf7e6086296756d8 2013-04-05 22:48:02 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.jzqm-294f437f0cd53971776197f452df345019d6a824 2013-04-05 22:26:20 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.khpa-a170485c14c5894796773852e59607523deffb86 2013-04-05 21:15:24 ....A 716800 Virusshare.00050/Backdoor.Win32.Hupigon.kitp-4024cb282087dfe57626939561f348ded1072623 2013-04-05 23:19:32 ....A 399360 Virusshare.00050/Backdoor.Win32.Hupigon.klbt-9e41e8436fb1f7b69dda7a6448c2744fc364ac00 2013-04-05 22:16:02 ....A 501428 Virusshare.00050/Backdoor.Win32.Hupigon.kndp-0b87d0b57665f95407e9680b0af7f7ee327178c0 2013-04-05 21:12:08 ....A 603648 Virusshare.00050/Backdoor.Win32.Hupigon.kofo-63f54c499a0d8a8061061db3f59153c5231a1ab9 2013-04-05 21:11:14 ....A 608192 Virusshare.00050/Backdoor.Win32.Hupigon.konx-7c0e1da54b64a02c059a8dfc3f8b39cfd1c8acd9 2013-04-05 23:14:48 ....A 608140 Virusshare.00050/Backdoor.Win32.Hupigon.konx-c65b28cc49420f0522250ce0ab10e8e137cf082e 2013-04-05 22:08:42 ....A 937984 Virusshare.00050/Backdoor.Win32.Hupigon.krdp-a0328b01bd4d194dd0a31f6073bdba5ff64658ed 2013-04-05 22:02:20 ....A 617824 Virusshare.00050/Backdoor.Win32.Hupigon.krdp-edbdb2bf7ce35b00815a5e16cd08d56141bd9a67 2013-04-05 21:27:16 ....A 798744 Virusshare.00050/Backdoor.Win32.Hupigon.kruc-4fa503ba6409cea2573936772f62ca2e5fffb03b 2013-04-05 22:51:18 ....A 969216 Virusshare.00050/Backdoor.Win32.Hupigon.kuie-6835a5e610ec48f45041ea7fe1e316c8c9399b4b 2013-04-05 23:48:58 ....A 408096 Virusshare.00050/Backdoor.Win32.Hupigon.kvxe-07f9f4b923b88f93c315c8a42c5a8d8c7bc7b485 2013-04-05 23:12:18 ....A 738085 Virusshare.00050/Backdoor.Win32.Hupigon.kvxe-14667fd84745ceeeb1b9e5667eb3ed3e9bbd7fed 2013-04-05 22:14:34 ....A 738085 Virusshare.00050/Backdoor.Win32.Hupigon.kvxe-1a5e141b97c910eb18d76116a75efc776c5bc7e2 2013-04-05 22:56:56 ....A 738085 Virusshare.00050/Backdoor.Win32.Hupigon.kvxe-7ce69fb0f935331576ced89fb6196c70d14a54dd 2013-04-05 22:16:18 ....A 771403 Virusshare.00050/Backdoor.Win32.Hupigon.kvxe-7d184b8a7f79f59b48e2c7edca87cd2ae5c089e8 2013-04-05 22:20:00 ....A 738085 Virusshare.00050/Backdoor.Win32.Hupigon.kvxe-bdb21e4bfc31ad026393c92ea71f16b7a8abd176 2013-04-05 21:13:40 ....A 738085 Virusshare.00050/Backdoor.Win32.Hupigon.kvxe-d1a2c88e74a5f1810fc9db44444e842866c19c78 2013-04-05 23:38:48 ....A 795885 Virusshare.00050/Backdoor.Win32.Hupigon.kvxe-f6d972b618c46d5647cd32fe6c30ff87abf96410 2013-04-05 21:54:28 ....A 1114112 Virusshare.00050/Backdoor.Win32.Hupigon.kxbl-d09504884e358aafc790aa9d8d39ff3a4edee92c 2013-04-05 23:43:20 ....A 77824 Virusshare.00050/Backdoor.Win32.Hupigon.lasp-3c5c8dd35920470d7499ea0653422e2471ebd604 2013-04-05 23:51:08 ....A 368316 Virusshare.00050/Backdoor.Win32.Hupigon.lfyk-68c07ef910573bf851ce2decf89dae5c6be34e03 2013-04-05 23:06:10 ....A 738085 Virusshare.00050/Backdoor.Win32.Hupigon.lfyk-c7028de984d1aafd3ff316d5e89f4566631b0057 2013-04-05 23:42:58 ....A 738085 Virusshare.00050/Backdoor.Win32.Hupigon.lfyk-f0e5b68ca83b2ba9787ebca60b3308e31dfc8558 2013-04-05 23:51:28 ....A 334023 Virusshare.00050/Backdoor.Win32.Hupigon.lq-433ca3ae3749256717d65358a2a840888319cf91 2013-04-05 22:02:54 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.lrcg-d90c073eaa904feb5f01e44d72537fd1e391190d 2013-04-05 23:28:02 ....A 101888 Virusshare.00050/Backdoor.Win32.Hupigon.lwnv-2e8412ec1716a4ac55c88a9330149aa0194ab682 2013-04-05 23:12:52 ....A 101888 Virusshare.00050/Backdoor.Win32.Hupigon.lwnv-b3b984a1a710a5e9361250e784e5f9e6ffe20370 2013-04-05 23:04:28 ....A 603136 Virusshare.00050/Backdoor.Win32.Hupigon.lwy-0df78e7345244bd964cd5657638cc3873a11bc7d 2013-04-05 22:38:16 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.matj-3c63f3ba0bd694cbd91e975226c2806ce27a6d21 2013-04-05 22:10:26 ....A 1051264 Virusshare.00050/Backdoor.Win32.Hupigon.matj-9be09ee3bc601fc40d6e8fdac4eedb4985892b98 2013-04-05 23:25:56 ....A 11630112 Virusshare.00050/Backdoor.Win32.Hupigon.mhhb-115a3794cb27e7dcfccc5d9830b853f76084db0a 2013-04-05 23:48:14 ....A 553472 Virusshare.00050/Backdoor.Win32.Hupigon.mhp-cf0d31bb4213bebf3d5ae5a1b2bb7006031ab5b8 2013-04-05 21:56:18 ....A 516160 Virusshare.00050/Backdoor.Win32.Hupigon.mhp-deae57f5460430981b28f91966f92e3fbac0bbd5 2013-04-05 23:44:08 ....A 303104 Virusshare.00050/Backdoor.Win32.Hupigon.mlt-079c75d758fc1532c24fea9f7cb75031a138f383 2013-04-05 23:08:50 ....A 761344 Virusshare.00050/Backdoor.Win32.Hupigon.mpv-a270e9b1c4c50ba528912cd4ada302d98103c431 2013-04-05 22:54:54 ....A 764928 Virusshare.00050/Backdoor.Win32.Hupigon.mpv-bf727192706ae2de69b4c16c2fd9bfbbe397ae0a 2013-04-05 21:10:44 ....A 720896 Virusshare.00050/Backdoor.Win32.Hupigon.mpv-d7150057f099b6fe68ac959b9724e6fd2a6beacd 2013-04-05 21:44:36 ....A 593920 Virusshare.00050/Backdoor.Win32.Hupigon.mpv-ec2379d3fc545eab8c4cf1f99f2ba9dd11bae710 2013-04-05 22:51:58 ....A 615936 Virusshare.00050/Backdoor.Win32.Hupigon.mqz-3a8498e413b4ebd709efa0af41582f4fdbbff33c 2013-04-05 22:00:10 ....A 639664 Virusshare.00050/Backdoor.Win32.Hupigon.mqz-4ef16867b7ba692424e8e8483f04cd2c6ce83e21 2013-04-05 21:35:06 ....A 735488 Virusshare.00050/Backdoor.Win32.Hupigon.mqz-5c17fd4e8db6bf28a05335ad3e668f4c6ce182c0 2013-04-05 23:01:34 ....A 732672 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-0aa1f4da98c5ff7a1fbae9a220955a3e5e8a5363 2013-04-05 23:34:52 ....A 733696 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-157401d7065ceb164bfa59578da1f3fcb5f3c095 2013-04-05 21:26:20 ....A 770248 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-41b66989c3cd0ad8c4144d3ae66c860685c3dad4 2013-04-05 22:04:08 ....A 398849 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-80f45565e783190a639e33123f72fe89d5314724 2013-04-05 22:59:34 ....A 766464 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-99620bb04bcb32f293957cb64efb1d9a8eb25cda 2013-04-05 23:26:30 ....A 833024 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-9eddb0f73bf043a9a44a23169df6858b3538b79f 2013-04-05 22:43:48 ....A 732672 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-a1dccff334a7972b81b083aa764e30860bf1fe85 2013-04-05 22:22:18 ....A 732672 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-b029b05ac299fc86d43e0a04c1c42ab723375f0d 2013-04-05 23:23:06 ....A 1072128 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-df54b67a319953895c0adc04a32ed18fdb43defc 2013-04-05 22:48:36 ....A 438370 Virusshare.00050/Backdoor.Win32.Hupigon.mrzd-ec7cc44ed2075da9d3bae74b8190899114a56c81 2013-04-05 22:40:34 ....A 434688 Virusshare.00050/Backdoor.Win32.Hupigon.msx-63cc2fdf44d15a6b553f0fb0e638595120625672 2013-04-05 23:50:58 ....A 345307 Virusshare.00050/Backdoor.Win32.Hupigon.mx-1ef0a2b132124fece869e25c84eb3a9087efbe96 2013-04-05 22:50:52 ....A 893134 Virusshare.00050/Backdoor.Win32.Hupigon.mx-27bf073ff4edfb801cad97b3f04839794706abd7 2013-04-05 22:50:50 ....A 747008 Virusshare.00050/Backdoor.Win32.Hupigon.mxzs-293034d0a678690c32d8a2cfa4f8e8d0096feb35 2013-04-05 21:30:58 ....A 683544 Virusshare.00050/Backdoor.Win32.Hupigon.mxzs-7a2f340e2e45d653a896fe777b23fa848df6868b 2013-04-05 22:41:44 ....A 1240328 Virusshare.00050/Backdoor.Win32.Hupigon.mxzs-8c5c409cab2391b795107a468934977b93aaa983 2013-04-05 21:27:40 ....A 781229 Virusshare.00050/Backdoor.Win32.Hupigon.mxzs-94f53a59147b5d7efd7118d872af580b5ea14f40 2013-04-05 21:07:52 ....A 689688 Virusshare.00050/Backdoor.Win32.Hupigon.mxzs-9eb4971481ea7d56423bd5b0c7bb8fd5b6383058 2013-04-05 23:45:04 ....A 790016 Virusshare.00050/Backdoor.Win32.Hupigon.mxzs-a7ff289d3214e5fa301427b0b1b15532c5d00bae 2013-04-05 21:32:20 ....A 302775 Virusshare.00050/Backdoor.Win32.Hupigon.ncd-cf2e597aa6c3bdac1cf2d75ba472aa1c9d2a2954 2013-04-05 23:26:16 ....A 339968 Virusshare.00050/Backdoor.Win32.Hupigon.nds-ec9b49dc19e9d44b1b786132884ae5f5cce08420 2013-04-05 21:18:30 ....A 55047 Virusshare.00050/Backdoor.Win32.Hupigon.nesj-c7e8725527e5d435c7965cffeeba97f3c65000a7 2013-04-05 21:26:20 ....A 578408 Virusshare.00050/Backdoor.Win32.Hupigon.njcl-8d974d97d8f595f3514312fd38e91673fc1154ce 2013-04-05 23:27:36 ....A 676864 Virusshare.00050/Backdoor.Win32.Hupigon.noba-587467f4629aa52390f760dda44e4a08dd661a34 2013-04-05 22:38:54 ....A 643584 Virusshare.00050/Backdoor.Win32.Hupigon.noba-c516678dc415adb412e59898976ed83136d1f8e4 2013-04-05 23:41:38 ....A 643584 Virusshare.00050/Backdoor.Win32.Hupigon.noba-e7837761a7031cc46cf9d403ca8cd5c93e205236 2013-04-05 21:10:30 ....A 249011 Virusshare.00050/Backdoor.Win32.Hupigon.noba-f8cc4fdf8f73a103ae7a54c9324b719ec110683e 2013-04-05 22:47:52 ....A 409088 Virusshare.00050/Backdoor.Win32.Hupigon.nqr-281660ba7f1c7d3731b767ce78d775238ce6abb4 2013-04-05 22:04:14 ....A 428544 Virusshare.00050/Backdoor.Win32.Hupigon.nqr-34e02a62348f612982eeb16f1b8f3bd5c3e468b0 2013-04-05 23:20:08 ....A 100352 Virusshare.00050/Backdoor.Win32.Hupigon.nrb-e22e5dc05c84a7a5ac105995b4522714e93972f1 2013-04-05 22:31:58 ....A 497664 Virusshare.00050/Backdoor.Win32.Hupigon.nrf-41b05aa9a43af9911aafc632adb2a7be0c1a3dee 2013-04-05 21:25:00 ....A 277647 Virusshare.00050/Backdoor.Win32.Hupigon.nrq-a4903cb9164072c7c375777336e50c831941cd6b 2013-04-05 23:23:52 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.nrv-05e3808a883e5a9df91ffbd86fab6527a31931c5 2013-04-05 23:01:00 ....A 692076 Virusshare.00050/Backdoor.Win32.Hupigon.ntf-f2f9a4da92e69033b6a3b96e000492f6aaefe068 2013-04-05 22:48:38 ....A 21499 Virusshare.00050/Backdoor.Win32.Hupigon.ntnh-520c328de1057eb0ee5102dabd5713622e2b5634 2013-04-06 00:03:04 ....A 38613 Virusshare.00050/Backdoor.Win32.Hupigon.nwj-45ef3a35c87a6765c39a6710e10a05f4dfe8b2b6 2013-04-05 22:45:04 ....A 368667 Virusshare.00050/Backdoor.Win32.Hupigon.nzx-47406bded856d28f66d0c1621482b7d8d4f1af84 2013-04-05 23:15:52 ....A 763430 Virusshare.00050/Backdoor.Win32.Hupigon.oaz-2f2ab2ec67b50f0f345c8cd036f120ab7298ff8d 2013-04-05 23:44:02 ....A 280614 Virusshare.00050/Backdoor.Win32.Hupigon.oaz-87a244ca383dfa79791f68ca8c2504b51f3368bc 2013-04-05 22:08:02 ....A 388646 Virusshare.00050/Backdoor.Win32.Hupigon.oaz-8a3495bbc9120db61c5026a3ca4877df5d00ac73 2013-04-05 22:56:14 ....A 823296 Virusshare.00050/Backdoor.Win32.Hupigon.oaz-b54dd75e5909bd167cb01d1e59c8fc36cfc22dff 2013-04-05 21:38:08 ....A 348672 Virusshare.00050/Backdoor.Win32.Hupigon.ok-df9bd2fc0816302d7e185b5c94ec3819db06c51c 2013-04-05 22:23:32 ....A 100352 Virusshare.00050/Backdoor.Win32.Hupigon.opi-9d75acc0a3e847499335c5749395d47ff303af74 2013-04-05 22:09:04 ....A 772643 Virusshare.00050/Backdoor.Win32.Hupigon.oqk-0888628e3801957f11ac50f3e7ebf3d906020747 2013-04-05 21:56:34 ....A 794112 Virusshare.00050/Backdoor.Win32.Hupigon.oqk-19d84bb4b2659361ca3ca597ee3963ebddf7df52 2013-04-05 23:09:28 ....A 785408 Virusshare.00050/Backdoor.Win32.Hupigon.oqk-c4cefa2f93f78f15b54f9340a33381a16fd8ceeb 2013-04-05 23:29:20 ....A 1212416 Virusshare.00050/Backdoor.Win32.Hupigon.ow-8bb4652764733aeb635f4f87e997e8ba25dc3a3d 2013-04-05 23:30:02 ....A 327680 Virusshare.00050/Backdoor.Win32.Hupigon.p-6741b258d5cf21f49b3aa48dd7ac4b29edece2c9 2013-04-05 22:37:02 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.pi-51c5a692463d15ce9b1ef6f88432da90b124306c 2013-04-05 23:37:10 ....A 292352 Virusshare.00050/Backdoor.Win32.Hupigon.pv-0dc52b79de9d0886586cd461d62ed3b6fb05cea1 2013-04-05 22:11:58 ....A 395264 Virusshare.00050/Backdoor.Win32.Hupigon.pv-12ccdfa44d6a53c95d1a51cdd7d5035a537ed6db 2013-04-05 22:06:26 ....A 425690 Virusshare.00050/Backdoor.Win32.Hupigon.pv-1b66ccf9e68bbb6905558833dc6660cbc78b2f8d 2013-04-05 22:09:46 ....A 466944 Virusshare.00050/Backdoor.Win32.Hupigon.pv-306b18f2954ae2902882e9a2f93d0bd86931c5f3 2013-04-05 22:58:32 ....A 549836 Virusshare.00050/Backdoor.Win32.Hupigon.pv-3d0b727fa39708fc597f7d2c58c8245a7867d949 2013-04-05 22:16:20 ....A 315201 Virusshare.00050/Backdoor.Win32.Hupigon.pv-520b2128ceee461b02faa52cfe8d68391394a4d2 2013-04-05 23:10:58 ....A 761344 Virusshare.00050/Backdoor.Win32.Hupigon.pv-59fb586612dd8fec16af1d854d78595096ced34e 2013-04-05 21:59:40 ....A 315187 Virusshare.00050/Backdoor.Win32.Hupigon.pv-61ac2f66fce2f4eda0369c3f50dc39a0fdb2cfe5 2013-04-05 23:05:46 ....A 373760 Virusshare.00050/Backdoor.Win32.Hupigon.pv-7650473cabb2bbf9b42a0c799be760757bf390de 2013-04-05 22:40:32 ....A 1044480 Virusshare.00050/Backdoor.Win32.Hupigon.pv-76a17f24ee0b832ba73aebba5e8c7bbf16599ef5 2013-04-05 23:20:06 ....A 4185224 Virusshare.00050/Backdoor.Win32.Hupigon.pv-8cf942ef9e27e13879a629efcc54914c2b25b1ff 2013-04-05 21:52:30 ....A 450048 Virusshare.00050/Backdoor.Win32.Hupigon.pv-9097b2bfdd8f8dcce3ad4cdd9f23eaedc0107e43 2013-04-05 22:41:58 ....A 562452 Virusshare.00050/Backdoor.Win32.Hupigon.pv-a26797c56cb017622cf87379c3d3f1c0fc00f075 2013-04-05 23:36:14 ....A 290524 Virusshare.00050/Backdoor.Win32.Hupigon.pv-aa6b6cd3c583778311270d25dfa61f858029ac46 2013-04-05 21:49:02 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.pv-ad28f17995450c308402e392525a905eca1b79d8 2013-04-05 21:58:06 ....A 449024 Virusshare.00050/Backdoor.Win32.Hupigon.pv-c1d2e19a6f04c0cf55d1f27ada23e0bb34f43bb3 2013-04-05 21:50:26 ....A 303035 Virusshare.00050/Backdoor.Win32.Hupigon.pv-c46df0625ae08f397c1e65d2657c00cc64eb80c9 2013-04-05 23:36:08 ....A 417280 Virusshare.00050/Backdoor.Win32.Hupigon.pv-d9efc6331ac5f1067bf3c6307e625cd1d808742e 2013-04-05 23:01:44 ....A 706584 Virusshare.00050/Backdoor.Win32.Hupigon.pv-e2fe09b3fa869dcc5995bfd7e8276a56547a352d 2013-04-05 23:57:00 ....A 389120 Virusshare.00050/Backdoor.Win32.Hupigon.pv-f0ce5b6f300021d90d966a24a9d65c5676fd73ad 2013-04-05 23:04:16 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.px-19b95d0e78418afab87c6ee28dd3699874981558 2013-04-05 23:27:04 ....A 702976 Virusshare.00050/Backdoor.Win32.Hupigon.qbq-6d4dff48a42e15888b5b301d3eb79d5f77afd93f 2013-04-05 21:34:42 ....A 813568 Virusshare.00050/Backdoor.Win32.Hupigon.qbx-1e2c121b120270bc4c5ea3ca9526f24e04f141e5 2013-04-05 22:36:04 ....A 763904 Virusshare.00050/Backdoor.Win32.Hupigon.qbx-f91cabf88b28d58dacfd9cc2bba738a24642e1e7 2013-04-05 23:01:18 ....A 303616 Virusshare.00050/Backdoor.Win32.Hupigon.qcj-6eaf6064b83911aad574c61323d444c9f861a51b 2013-04-05 23:09:06 ....A 819200 Virusshare.00050/Backdoor.Win32.Hupigon.qcj-f33d4dd4ee36d6bd91400bf20624d8624221df66 2013-04-05 22:00:30 ....A 630784 Virusshare.00050/Backdoor.Win32.Hupigon.qenp-a707021c5b1055b3f42004646906acf3a26fb97b 2013-04-05 21:28:04 ....A 295589 Virusshare.00050/Backdoor.Win32.Hupigon.qfa-1af9851bb31d53ed5a221b7a1d7963d9a4659607 2013-04-05 22:50:56 ....A 282692 Virusshare.00050/Backdoor.Win32.Hupigon.qn-5e1562d02d9f9355a5407554be71edb157fbec90 2013-04-05 21:50:08 ....A 100352 Virusshare.00050/Backdoor.Win32.Hupigon.qnm-444017f816831e29b98dc261f6cd9ed98fb39404 2013-04-05 23:55:24 ....A 269312 Virusshare.00050/Backdoor.Win32.Hupigon.qrx-bf99de927d3fc6c858f8ab21ed43dee297797483 2013-04-05 23:56:34 ....A 749568 Virusshare.00050/Backdoor.Win32.Hupigon.qzyw-111a22c315cb43bb1891e19e519c67d1621eb433 2013-04-05 22:04:54 ....A 2433024 Virusshare.00050/Backdoor.Win32.Hupigon.rced-5ac6eb845460f2d5f21b0c00573666a4ca623837 2013-04-05 22:47:22 ....A 1105920 Virusshare.00050/Backdoor.Win32.Hupigon.rnix-01c828356a5754e590bff2e43bc2083038e8b9ad 2013-04-05 23:11:58 ....A 536064 Virusshare.00050/Backdoor.Win32.Hupigon.rny-f4249f1ef46dc7f8fac1b8b36feaec0bb14e68a3 2013-04-05 21:17:20 ....A 812544 Virusshare.00050/Backdoor.Win32.Hupigon.rqea-4533f7f7b2ef8d8be03dc9fdb12bb344167f7364 2013-04-05 21:59:00 ....A 812544 Virusshare.00050/Backdoor.Win32.Hupigon.rqea-967f03bac4be5839cdf226906997f9a87d60c075 2013-04-05 22:26:46 ....A 812544 Virusshare.00050/Backdoor.Win32.Hupigon.rqea-9e396aa3905c356268942ddd056c8f1329996f8d 2013-04-05 22:50:28 ....A 812544 Virusshare.00050/Backdoor.Win32.Hupigon.rqea-c0b10287095bc503460b4c3626e85a98164a1dec 2013-04-05 22:29:46 ....A 395264 Virusshare.00050/Backdoor.Win32.Hupigon.rrz-0b0e0344c201d921435c5805b721e2842e63fd0e 2013-04-05 21:18:08 ....A 782336 Virusshare.00050/Backdoor.Win32.Hupigon.rt-242aadb6484b0a13fb522896f4233d79d6d3e82a 2013-04-05 21:36:34 ....A 1339392 Virusshare.00050/Backdoor.Win32.Hupigon.rt-4bff6a4bb06d9eee279505ad1fd6d5a084bc886d 2013-04-05 23:51:42 ....A 780800 Virusshare.00050/Backdoor.Win32.Hupigon.rt-80ca782919f4106433a6c428ac1ed9761b5b3f90 2013-04-05 21:20:42 ....A 702976 Virusshare.00050/Backdoor.Win32.Hupigon.rt-9d6528e21d20fd86249d1abbf524eced941129be 2013-04-05 23:41:44 ....A 828928 Virusshare.00050/Backdoor.Win32.Hupigon.rt-b9bd157f8847ccb8d5faacc910609842c55346f6 2013-04-05 23:34:56 ....A 293446 Virusshare.00050/Backdoor.Win32.Hupigon.rt-c6409b1efdd30b42d620ef973bb3fbada79122a2 2013-04-05 23:11:52 ....A 318010 Virusshare.00050/Backdoor.Win32.Hupigon.rx-b49ccd80dff2d0531ac329ca7dfc712a622f3a3c 2013-04-05 21:37:46 ....A 868864 Virusshare.00050/Backdoor.Win32.Hupigon.rx-b4b671cc20c0c358e2050ab4cb735ad6239ef47d 2013-04-05 23:46:40 ....A 6057984 Virusshare.00050/Backdoor.Win32.Hupigon.rxqs-4a3ef606e1808649b0131f8ac2f845eb15cf5aa8 2013-04-05 23:59:12 ....A 723456 Virusshare.00050/Backdoor.Win32.Hupigon.rxqs-5bf468d9a67d65a914c68a070ebd75c686741991 2013-04-05 23:30:42 ....A 513024 Virusshare.00050/Backdoor.Win32.Hupigon.rxqs-5bf9a8e7950f7f274dc7f38909069a63e89a91d3 2013-04-05 22:22:22 ....A 312200 Virusshare.00050/Backdoor.Win32.Hupigon.rxqs-68b8ec9b825841f02c178c0999a10e357bab5db9 2013-04-05 21:09:16 ....A 760320 Virusshare.00050/Backdoor.Win32.Hupigon.rxqs-8064d7a6e33ffd0c5a633a80ff8296e35ee7ea0f 2013-04-05 21:39:04 ....A 430144 Virusshare.00050/Backdoor.Win32.Hupigon.rxqs-892d6935dcf947bb8dbfffa35f649d1d921906de 2013-04-05 23:14:08 ....A 723456 Virusshare.00050/Backdoor.Win32.Hupigon.rxqs-9ccc698dff632a7a63e3128850923453353c26fd 2013-04-05 23:25:20 ....A 6057984 Virusshare.00050/Backdoor.Win32.Hupigon.rxqs-b15dc6ad3fd923c7addcd67ec6f8761b039f0a16 2013-04-05 22:31:04 ....A 737792 Virusshare.00050/Backdoor.Win32.Hupigon.rxqs-b820631ef963012aae9c7d0f98cf8b88e6954355 2013-04-06 00:03:14 ....A 177288 Virusshare.00050/Backdoor.Win32.Hupigon.rys-fa8be5dda07d6acde1fab157d5ed8989cf904206 2013-04-05 22:04:32 ....A 79360 Virusshare.00050/Backdoor.Win32.Hupigon.sagz-c7249aa3a5d273b292d7d4c9adff1c902f5ef711 2013-04-05 21:58:04 ....A 357285 Virusshare.00050/Backdoor.Win32.Hupigon.sapa-f7e31ce5c0702c8c5503c1668509a054246651fa 2013-04-05 23:19:40 ....A 387569 Virusshare.00050/Backdoor.Win32.Hupigon.sbdn-f722b59563c7cae584dee09bcebb15e18ffeabfe 2013-04-05 21:36:42 ....A 652075 Virusshare.00050/Backdoor.Win32.Hupigon.sff-fc3cce37419340d5f1c45b59d0c91774e2c7c021 2013-04-06 00:01:50 ....A 643738 Virusshare.00050/Backdoor.Win32.Hupigon.skff-96509cecd8f8a4571a11353905838573a5fa3c4b 2013-04-05 23:16:16 ....A 49152 Virusshare.00050/Backdoor.Win32.Hupigon.slca-c6b75bd9572a9600e18e36b3d579f228ad43de1d 2013-04-05 22:51:20 ....A 539136 Virusshare.00050/Backdoor.Win32.Hupigon.snnd-157b2619247c217434520eca427224034ef9b76e 2013-04-05 23:57:46 ....A 254976 Virusshare.00050/Backdoor.Win32.Hupigon.so-3102a79a246e6d440b5fef0bbacb874601469f8c 2013-04-05 22:00:24 ....A 686080 Virusshare.00050/Backdoor.Win32.Hupigon.sqga-14bd8233f4bd8748ece7dd476a21c7a7516abea6 2013-04-05 21:26:42 ....A 686080 Virusshare.00050/Backdoor.Win32.Hupigon.sqga-8b867748e9e88d6506e4363cf72e1fb7b74616de 2013-04-05 21:23:14 ....A 686080 Virusshare.00050/Backdoor.Win32.Hupigon.sqga-8f833f0be434fd60d32948ffd569b4b423fb5937 2013-04-05 22:10:48 ....A 686080 Virusshare.00050/Backdoor.Win32.Hupigon.sqga-beb9c438c60ab99d684596a9bf2b45f39af7f73c 2013-04-05 23:20:32 ....A 752640 Virusshare.00050/Backdoor.Win32.Hupigon.srbn-328a96c0e6feddffc5daad07573e8b3d624fa35f 2013-04-05 21:43:52 ....A 147456 Virusshare.00050/Backdoor.Win32.Hupigon.stcj-1c6b7f751cb62ff2aac827d7573c3ada9e840782 2013-04-05 23:44:36 ....A 1333248 Virusshare.00050/Backdoor.Win32.Hupigon.szcl-3079fd1cb71af2f33c1a4c1efc10f218360b6b8e 2013-04-05 21:30:44 ....A 90112 Virusshare.00050/Backdoor.Win32.Hupigon.tcqs-8c959847d33a4ec5a6cff688bad997b14f79f3ef 2013-04-05 21:20:20 ....A 391680 Virusshare.00050/Backdoor.Win32.Hupigon.tgo-555641423c01b368498175b59aa24aa9ec436c6b 2013-04-05 21:13:44 ....A 810496 Virusshare.00050/Backdoor.Win32.Hupigon.tsq-5ebf84d82157811cf84b7420f2d1289a97fa0f2b 2013-04-05 21:24:10 ....A 742580 Virusshare.00050/Backdoor.Win32.Hupigon.txk-db48853dfaa40f0748f418323834ac4608854d64 2013-04-05 22:04:56 ....A 272077 Virusshare.00050/Backdoor.Win32.Hupigon.ubnq-e616e17075cb93f6ac9e61259d802f9451e7ec1a 2013-04-05 22:53:20 ....A 303616 Virusshare.00050/Backdoor.Win32.Hupigon.ubo-16cebbb99e09c98adb384ef615c697d60a38eab4 2013-04-05 21:44:38 ....A 1083527 Virusshare.00050/Backdoor.Win32.Hupigon.ubxb-737b610bc9a8e671b5f796c7060668336e514e58 2013-04-05 23:02:20 ....A 623316 Virusshare.00050/Backdoor.Win32.Hupigon.ucmy-5fe644e7bc4b85ea4dcb8615a8975f2165553e07 2013-04-05 21:38:06 ....A 623316 Virusshare.00050/Backdoor.Win32.Hupigon.ucmy-8f5b3f11734898d6a9e7b26e38c539e3d9f0aaab 2013-04-05 23:34:44 ....A 303616 Virusshare.00050/Backdoor.Win32.Hupigon.udje-ef9aeeaaa4fffe0b4fdf463352ff85b3c68f6eb4 2013-04-05 22:28:58 ....A 94208 Virusshare.00050/Backdoor.Win32.Hupigon.udy-aaa7fe968df1ce27e09c62f4ad8a1b94ccc93cfb 2013-04-05 21:29:14 ....A 420352 Virusshare.00050/Backdoor.Win32.Hupigon.uebr-674319e1f42d0ef9b59906d8fb14fa347947128d 2013-04-05 22:04:32 ....A 1852805 Virusshare.00050/Backdoor.Win32.Hupigon.uepi-133559632a551a7223f17205a660119f9e771384 2013-04-05 23:36:12 ....A 48560 Virusshare.00050/Backdoor.Win32.Hupigon.uesm-82ed881249e1ca11c7af8dfa0538d93197469a34 2013-04-05 23:34:18 ....A 24576 Virusshare.00050/Backdoor.Win32.Hupigon.uesm-d01469f22cdf63eed3065e45aa47d1eee69116e6 2013-04-05 22:11:52 ....A 541696 Virusshare.00050/Backdoor.Win32.Hupigon.ufhc-f66311b9b7699f2a0ac186cbec9dae85b1dfd5c3 2013-04-05 23:34:34 ....A 289792 Virusshare.00050/Backdoor.Win32.Hupigon.ufmg-c49259ab301d1c5674cdb81e7cd6ac2554df8c36 2013-04-05 22:20:58 ....A 259072 Virusshare.00050/Backdoor.Win32.Hupigon.ug-74ecbee9cc0404cfb1d20de59cac06a186667dbc 2013-04-05 22:01:42 ....A 469293 Virusshare.00050/Backdoor.Win32.Hupigon.ugdh-2e3b5322a2b4356c7a7a71217a3fbb7f8842086b 2013-04-05 21:15:54 ....A 605745 Virusshare.00050/Backdoor.Win32.Hupigon.ugvx-ac63fba920ec0a831e25bf7fae7a1bc03ceb4713 2013-04-05 21:20:04 ....A 392916 Virusshare.00050/Backdoor.Win32.Hupigon.uicf-6272fe0d78d8d6e2ea9889063789c345cb3380b7 2013-04-05 23:42:10 ....A 102400 Virusshare.00050/Backdoor.Win32.Hupigon.uiqd-f432b4f069e91aefc91d8c8d2912439629cbd587 2013-04-05 23:48:30 ....A 483816 Virusshare.00050/Backdoor.Win32.Hupigon.ujeu-29bffa834a14cb0b0ce21bbfd935eeaa3645b7ce 2013-04-05 21:23:04 ....A 661720 Virusshare.00050/Backdoor.Win32.Hupigon.ujlm-3884ea3ee5932c693007a5fdb4d7ce55999afa66 2013-04-05 23:03:06 ....A 344064 Virusshare.00050/Backdoor.Win32.Hupigon.ujwu-2f08566ec5e0f858718668961cf1e7847032f470 2013-04-05 21:39:16 ....A 382976 Virusshare.00050/Backdoor.Win32.Hupigon.ujwu-703484fa22c27f006918ce5bca2c8016b857e31d 2013-04-05 22:51:56 ....A 275456 Virusshare.00050/Backdoor.Win32.Hupigon.ukfr-a52bdbe4f0839ad27e7174d505eb9ba8720fef20 2013-04-05 21:52:20 ....A 761344 Virusshare.00050/Backdoor.Win32.Hupigon.ukkq-653dbf3f2ebd17c433040e6d71b19548b4473e38 2013-04-05 23:41:30 ....A 762368 Virusshare.00050/Backdoor.Win32.Hupigon.ukkq-9e2b0b7247ec2dea9c961f9f8377c6450465c87c 2013-04-05 23:50:34 ....A 852480 Virusshare.00050/Backdoor.Win32.Hupigon.ukln-b583a29e6c7b6dbaaea936fb6a9718159bd48d8d 2013-04-05 21:44:50 ....A 167936 Virusshare.00050/Backdoor.Win32.Hupigon.ulir-49f1447aa43057e34666499ff0cfcc722ac3c43e 2013-04-05 23:39:22 ....A 550952 Virusshare.00050/Backdoor.Win32.Hupigon.ulxy-c1ba14e7bd050d3dbbda15dc868af329d329cc8d 2013-04-05 22:52:10 ....A 640699 Virusshare.00050/Backdoor.Win32.Hupigon.ulxy-dd1136f5d9440fbdea6a80ef0203cdfe7404e705 2013-04-05 22:41:04 ....A 76332 Virusshare.00050/Backdoor.Win32.Hupigon.ulys-c2f787fbbd7634681fccf96dae2168e5a50f1af8 2013-04-05 23:01:46 ....A 204800 Virusshare.00050/Backdoor.Win32.Hupigon.umhz-ee3be5232b5f140fee427b246689af8311e79400 2013-04-05 23:36:00 ....A 740595 Virusshare.00050/Backdoor.Win32.Hupigon.umkx-1f7103c203059cf4bbca64cd7d180f1ac88adf54 2013-04-05 21:30:54 ....A 446464 Virusshare.00050/Backdoor.Win32.Hupigon.umpz-a5b27d262a2fb59d941cb1a6ca6c6fbf15210a83 2013-04-05 22:50:18 ....A 725412 Virusshare.00050/Backdoor.Win32.Hupigon.umsr-52aedcd203c2bca84cf27343c5cf60a066b4246f 2013-04-05 23:34:28 ....A 66560 Virusshare.00050/Backdoor.Win32.Hupigon.umut-e0102a4edb5bf2dfa40f82ab0d4ac1e3093fc92d 2013-04-06 00:01:58 ....A 362348 Virusshare.00050/Backdoor.Win32.Hupigon.uoli-5b85660b9bdeb150edb125b794d1d2a1cadbe7c2 2013-04-06 00:01:50 ....A 617824 Virusshare.00050/Backdoor.Win32.Hupigon.usdd-3d7b813593dac2641ec06441e70a66d8e44b9b31 2013-04-05 22:42:18 ....A 312320 Virusshare.00050/Backdoor.Win32.Hupigon.usdd-67f86c5c6d08907901fa2457e0583d5f2b484ceb 2013-04-05 22:59:26 ....A 18066 Virusshare.00050/Backdoor.Win32.Hupigon.usnm-35205efc48c9769ff99b0630cd657de1d4a4e878 2013-04-05 23:00:10 ....A 18066 Virusshare.00050/Backdoor.Win32.Hupigon.usnm-3ddd8d469db5fd43218a6876b7600afd0488dec0 2013-04-05 22:01:18 ....A 806400 Virusshare.00050/Backdoor.Win32.Hupigon.usnx-371bcac9c457986294ea973ef48a9a27dbcaac2a 2013-04-05 22:10:42 ....A 766464 Virusshare.00050/Backdoor.Win32.Hupigon.usnx-512aeda215d08eadecfd32a5b9c790cea3c99416 2013-04-05 23:49:56 ....A 821504 Virusshare.00050/Backdoor.Win32.Hupigon.usnx-e0939ddfb75a42eafe928f703b9a0bead949ebca 2013-04-05 21:19:40 ....A 358989 Virusshare.00050/Backdoor.Win32.Hupigon.usuw-1970bcffbf7564253a078aec0a652a5bb813a354 2013-04-05 21:37:22 ....A 360448 Virusshare.00050/Backdoor.Win32.Hupigon.usuw-54ae52f0ee4a88d6e10c62360fef292ff0cca76b 2013-04-05 23:27:18 ....A 790528 Virusshare.00050/Backdoor.Win32.Hupigon.usxr-0587bc31bd8d0a63d53fb6bef8970051ce114bbd 2013-04-05 23:55:30 ....A 214016 Virusshare.00050/Backdoor.Win32.Hupigon.usxr-1cf7401981fe518c91003d5645e3b7bd20ca796a 2013-04-05 23:52:46 ....A 214016 Virusshare.00050/Backdoor.Win32.Hupigon.usxr-8eac7ebf80e1de32bbfefb20ed69f4466ac57a03 2013-04-05 23:01:16 ....A 968115 Virusshare.00050/Backdoor.Win32.Hupigon.uszm-0072861e7013c6f8a4910b290cc44f1999c2e41f 2013-04-05 21:17:04 ....A 1920435 Virusshare.00050/Backdoor.Win32.Hupigon.uszm-1818317a70887ead92915bc25c03c11e3b67d26b 2013-04-05 22:44:34 ....A 1981419 Virusshare.00050/Backdoor.Win32.Hupigon.uszm-9cc03f277df60e6da8acec06739094096dbca005 2013-04-05 22:15:06 ....A 1639627 Virusshare.00050/Backdoor.Win32.Hupigon.uszm-cfd8bd2442865af1bc5f872056bf7ed340254405 2013-04-05 23:45:44 ....A 1515044 Virusshare.00050/Backdoor.Win32.Hupigon.uszm-e7edd920f176f5881fec25ee1d00c25cf0c1fcbe 2013-04-05 21:09:24 ....A 702976 Virusshare.00050/Backdoor.Win32.Hupigon.utbf-5568eb19b277cc0a89b2edbafb758b1b5ab9cf97 2013-04-05 23:52:44 ....A 710664 Virusshare.00050/Backdoor.Win32.Hupigon.utcl-268428d0f8321a626857538ebe620acbd9400162 2013-04-05 22:10:28 ....A 709064 Virusshare.00050/Backdoor.Win32.Hupigon.utcl-be3ec686e01a184022157084e6c6ed21d4b23f6e 2013-04-05 23:41:12 ....A 710664 Virusshare.00050/Backdoor.Win32.Hupigon.utcl-c61fb98944f69ae9b108242116f9d744467cb456 2013-04-05 23:52:54 ....A 309760 Virusshare.00050/Backdoor.Win32.Hupigon.utcu-28793692740e289c9f19b9f038525c0fcd1dd5c4 2013-04-05 22:03:32 ....A 88064 Virusshare.00050/Backdoor.Win32.Hupigon.utcw-7af7d46c833a063dea43467e0b0ea4acaeb77b93 2013-04-05 22:35:02 ....A 692736 Virusshare.00050/Backdoor.Win32.Hupigon.utdq-52f5308818d510160a4051aab2312779dc7a16cc 2013-04-05 21:49:10 ....A 3584 Virusshare.00050/Backdoor.Win32.Hupigon.utet-cd37745b8203a637e58c9e1ddc874eee95b0266a 2013-04-05 23:12:22 ....A 218624 Virusshare.00050/Backdoor.Win32.Hupigon.utgi-67110f4e04374a34309058b00fecc5c0eab9f6d1 2013-04-05 22:16:32 ....A 214016 Virusshare.00050/Backdoor.Win32.Hupigon.utgm-71b00d417fe397647fc544fcf1c851303da25aec 2013-04-05 23:48:28 ....A 59392 Virusshare.00050/Backdoor.Win32.Hupigon.uthp-236bb83ec0106d96bb88f91db9482c81425b007f 2013-04-05 23:46:06 ....A 65536 Virusshare.00050/Backdoor.Win32.Hupigon.uthp-3e0270d1af365e27e6661df9b3f092821a3947bd 2013-04-05 23:01:42 ....A 98304 Virusshare.00050/Backdoor.Win32.Hupigon.uthp-511d4e72bf410c19cbed9fad10eaa1f42f9b7be1 2013-04-05 22:38:16 ....A 368795 Virusshare.00050/Backdoor.Win32.Hupigon.utjd-d37d1d2d46a58ad09060be3f0e67c394c3105d5f 2013-04-05 21:19:16 ....A 196096 Virusshare.00050/Backdoor.Win32.Hupigon.utlo-66a6617b0b0ddb336fe9693e8963a001aeeab840 2013-04-05 22:59:26 ....A 352256 Virusshare.00050/Backdoor.Win32.Hupigon.utlo-9a364453c15218fd3c05fe76e33be93d058a54a5 2013-04-05 22:37:26 ....A 280184 Virusshare.00050/Backdoor.Win32.Hupigon.utlo-e511470874a395fe62a41a3187cb1d99efdb2c7f 2013-04-05 23:40:44 ....A 204800 Virusshare.00050/Backdoor.Win32.Hupigon.utlo-ebecea0e3dd1c339101114cd751c0d58159821f8 2013-04-05 22:04:46 ....A 160256 Virusshare.00050/Backdoor.Win32.Hupigon.utme-d175bddab6d53aa16dd0d3cdf646e6ab75a37a10 2013-04-05 22:15:52 ....A 1183744 Virusshare.00050/Backdoor.Win32.Hupigon.utol-b8bd9c51f7e29f94790ad5096043db0d725e2382 2013-04-05 22:39:32 ....A 462848 Virusshare.00050/Backdoor.Win32.Hupigon.utqb-666128e27f3c4c8c82933053c80011384a0a04b3 2013-04-05 23:22:52 ....A 159744 Virusshare.00050/Backdoor.Win32.Hupigon.utqu-533fbe5e5637cce240a3e3d7b26d5bb2d942dcf2 2013-04-05 23:42:44 ....A 525336 Virusshare.00050/Backdoor.Win32.Hupigon.utsg-25217c937e539fff1f035352979028a032dd88c7 2013-04-05 21:09:06 ....A 1266176 Virusshare.00050/Backdoor.Win32.Hupigon.utsg-9d2d97c14821d10137a29767938bee2bea213d21 2013-04-05 22:13:26 ....A 774656 Virusshare.00050/Backdoor.Win32.Hupigon.utsu-1faef52f172bc8610287628e265b2ad9952483f4 2013-04-05 21:13:58 ....A 296459 Virusshare.00050/Backdoor.Win32.Hupigon.utsu-8ce1f92ee0fba7a1db8325374ac8bc0b24e6e2a8 2013-04-05 23:43:20 ....A 1587712 Virusshare.00050/Backdoor.Win32.Hupigon.uwyw-014955da026c34e28568eda52ea6bb246607fa2e 2013-04-05 23:28:06 ....A 604160 Virusshare.00050/Backdoor.Win32.Hupigon.uywa-98c1fc78ad8451ff5d462c67e7dcbe417b59a65d 2013-04-05 23:57:58 ....A 178176 Virusshare.00050/Backdoor.Win32.Hupigon.vaop-89e69d76db695994848d1793328408235d4df619 2013-04-05 21:36:46 ....A 1969734 Virusshare.00050/Backdoor.Win32.Hupigon.vaop-abc39e9fab2e405e0404e1e108ae14fdb5920525 2013-04-05 23:39:06 ....A 2555872 Virusshare.00050/Backdoor.Win32.Hupigon.vaop-eaf3b3e12100d9c4f6a1f2ac14b7fbc3ce2200a5 2013-04-05 23:50:08 ....A 4382208 Virusshare.00050/Backdoor.Win32.Hupigon.vaop-ee5c0f1a87bf7d78d28e3ba91171c3b6e2d8b544 2013-04-05 21:58:32 ....A 156160 Virusshare.00050/Backdoor.Win32.Hupigon.vbj-207865c5d607c2d9c42a34001cffdb681c30daf5 2013-04-05 21:54:48 ....A 3358208 Virusshare.00050/Backdoor.Win32.Hupigon.vblz-8ab277a49d5d2998f33b6e6c535287d47c6a2b90 2013-04-05 22:27:48 ....A 442959 Virusshare.00050/Backdoor.Win32.Hupigon.vbyo-bd8b27f6e531a3e9bf2383e3778ea60fa0e57b0f 2013-04-05 22:42:12 ....A 764984 Virusshare.00050/Backdoor.Win32.Hupigon.vcm-53405b1c82b20b80bd64a4e349d68f9a460628c1 2013-04-05 22:40:56 ....A 1681920 Virusshare.00050/Backdoor.Win32.Hupigon.vcwz-7cf4a6cfdfad6223aef1ce708baab84e4ec11ce1 2013-04-05 23:10:46 ....A 498972 Virusshare.00050/Backdoor.Win32.Hupigon.viie-6b44eb522e0abfd03ba7d557a77adb9060d7c2dd 2013-04-05 23:51:00 ....A 437221 Virusshare.00050/Backdoor.Win32.Hupigon.vijp-7cf0823c03952945a0eea3a67a0db9df7e33b0fc 2013-04-05 23:24:50 ....A 607232 Virusshare.00050/Backdoor.Win32.Hupigon.vkrc-73742bd290273b8edfa5150e6a905541e823c0cf 2013-04-05 22:42:54 ....A 372224 Virusshare.00050/Backdoor.Win32.Hupigon.vkyd-8c042ec74843d68de54c2a7a1dfa2fc4d172398c 2013-04-05 21:44:18 ....A 615966 Virusshare.00050/Backdoor.Win32.Hupigon.vlfb-1f1e6f758d1766aca400852a1ca3d6d626dff2a0 2013-04-05 23:00:02 ....A 322048 Virusshare.00050/Backdoor.Win32.Hupigon.vt-12e8481c5bdea345ebc72bf35dcf7907005a6bca 2013-04-05 23:14:56 ....A 282556 Virusshare.00050/Backdoor.Win32.Hupigon.wbe-1b594d3bfcdc0e8cce0cc74b516698046c874cc7 2013-04-05 22:34:06 ....A 866304 Virusshare.00050/Backdoor.Win32.Hupigon.wf-4e9676e1da684705c1eb716fa4754fca95b02ec1 2013-04-05 21:38:24 ....A 890880 Virusshare.00050/Backdoor.Win32.Hupigon.wf-d27878c7c73937803fa4da9cfa4bcd77a9eadeb9 2013-04-05 21:26:46 ....A 53248 Virusshare.00050/Backdoor.Win32.Hupigon.wfm-ff35bcb2c67b0f56949a95965306e39e92c07e3b 2013-04-05 22:42:48 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.wi-fb2021c882529a3c1aae7bac4586101e9ef1a6fa 2013-04-05 21:23:10 ....A 750634 Virusshare.00050/Backdoor.Win32.Hupigon.wub-d148aef3b4c1f5b1ee91281b93e817b64211969b 2013-04-05 22:24:42 ....A 99328 Virusshare.00050/Backdoor.Win32.Hupigon.wyj-c440a5fef08ebb7b3629e462f77dff75045d4640 2013-04-05 21:17:42 ....A 36352 Virusshare.00050/Backdoor.Win32.Hupigon.xdx-852791535c495d47307694bda3354e0f6d74e946 2013-04-05 23:23:28 ....A 7084032 Virusshare.00050/Backdoor.Win32.Hupigon.xjd-ea4fcb316104cf931098b18f2d9b8853f1d961ad 2013-04-05 23:17:32 ....A 297844 Virusshare.00050/Backdoor.Win32.Hupigon.xno-b6fd3eac1fc788a02e680717d7ee920e2b6b880f 2013-04-05 22:09:16 ....A 126976 Virusshare.00050/Backdoor.Win32.Hupigon.xvx-e92c3fe49354b39290f7f2d87f8e0300113bb93f 2013-04-05 23:49:08 ....A 26029 Virusshare.00050/Backdoor.Win32.Hupigon.yjh-38840810eeff2f6aace6d9f2ed71317c7ddc93a2 2013-04-05 22:40:40 ....A 760320 Virusshare.00050/Backdoor.Win32.Hupigon.ymp-d2025f2b708e421e5ecdcb93a81351a4450ed3bf 2013-04-05 22:11:30 ....A 304128 Virusshare.00050/Backdoor.Win32.Hupigon.ymp-e259cd26142cf1a7b8ca8b6a65b98f230f2fb800 2013-04-05 21:15:28 ....A 296267 Virusshare.00050/Backdoor.Win32.Hupigon.ysp-8c4f6ecd8f53d3556cacd2afcbd9c4702e4a2b67 2013-04-05 23:53:18 ....A 547328 Virusshare.00050/Backdoor.Win32.Hupigon.zk-ff3d0734de59dd6ff205b69b9e5bc34a787c37a0 2013-04-05 23:19:02 ....A 163840 Virusshare.00050/Backdoor.Win32.Hupigon2.ja-f58cdc06d51a4a2b25184c3ec9a247b97a930f5a 2013-04-05 23:04:58 ....A 139588 Virusshare.00050/Backdoor.Win32.IEbooot.th-d6d950683289ec16985f4ff194c8b4f1a4ae7848 2013-04-05 22:40:38 ....A 55296 Virusshare.00050/Backdoor.Win32.IP_Protect-9dbfd3c8305a485128d37c7d52a9f1c0473c90cc 2013-04-05 22:57:22 ....A 141312 Virusshare.00050/Backdoor.Win32.IRCBot.aat-fb114c275bc0c14a64470c9c5f65e236be1eef77 2013-04-05 23:30:16 ....A 32704 Virusshare.00050/Backdoor.Win32.IRCBot.adaf-b60f8f89a466bf90e6b23555d8f5a1b17d84310e 2013-04-05 23:00:52 ....A 217605 Virusshare.00050/Backdoor.Win32.IRCBot.adxy-bc071facaf4ae05b5041e68508b7d96acc268642 2013-04-05 21:12:28 ....A 4669 Virusshare.00050/Backdoor.Win32.IRCBot.ae-636d294fd0611b7db45ebad4c03a434e7aba5de2 2013-04-05 22:00:48 ....A 341504 Virusshare.00050/Backdoor.Win32.IRCBot.afjd-3f7ae161d1d9c04e0499de35cc9c3437453bf2be 2013-04-05 23:07:40 ....A 360504 Virusshare.00050/Backdoor.Win32.IRCBot.afjd-d12db8be7857971057dc93c083a086ce8962c37f 2013-04-06 00:02:10 ....A 130048 Virusshare.00050/Backdoor.Win32.IRCBot.afvc-3a495322005fe760f1f178efec3561b20ee1fa7b 2013-04-05 21:37:44 ....A 43008 Virusshare.00050/Backdoor.Win32.IRCBot.afvc-d2b7d478c164b7fe49e85c61fc77f6cab1b06aba 2013-04-06 00:04:26 ....A 43008 Virusshare.00050/Backdoor.Win32.IRCBot.afvc-e9c1cb5988f16ae2ff8e6c48cb951e26ca33fb5d 2013-04-05 22:46:28 ....A 35840 Virusshare.00050/Backdoor.Win32.IRCBot.afvc-f36d23fafe08a20232aae09a33e9811fd0a0c256 2013-04-05 21:15:34 ....A 47104 Virusshare.00050/Backdoor.Win32.IRCBot.agdd-b2883e3b50a7c9233b3fb3e233a6644653b50fe5 2013-04-05 22:38:48 ....A 47104 Virusshare.00050/Backdoor.Win32.IRCBot.agdd-dfab8fec55a82edf82584eeb39538e4d5fef8f44 2013-04-05 22:57:32 ....A 47104 Virusshare.00050/Backdoor.Win32.IRCBot.agzl-0f7067434cdfc257750cb590b93df502dde7a4cd 2013-04-05 22:34:40 ....A 47104 Virusshare.00050/Backdoor.Win32.IRCBot.agzl-2e2899d181104bf272daaaeeb8d460436e2909d7 2013-04-05 23:58:14 ....A 47104 Virusshare.00050/Backdoor.Win32.IRCBot.agzl-606c18cfe4555a7f77a37cc9f0e6295bf540bf41 2013-04-05 22:17:40 ....A 47104 Virusshare.00050/Backdoor.Win32.IRCBot.agzl-798974ea794f60dbf6600b840f34d247fc7a39dd 2013-04-05 22:31:02 ....A 47104 Virusshare.00050/Backdoor.Win32.IRCBot.agzl-e9f3f4e052960a20376e2b8a165f8294944b949d 2013-04-05 22:57:26 ....A 47104 Virusshare.00050/Backdoor.Win32.IRCBot.agzl-f9e2f9aeb0671549712a05afa2731ff8cdd02e16 2013-04-05 21:30:30 ....A 47104 Virusshare.00050/Backdoor.Win32.IRCBot.agzn-a1810ff24031a639a8abe4751e3d7ec3ab685522 2013-04-05 23:03:26 ....A 29745 Virusshare.00050/Backdoor.Win32.IRCBot.akq-dba890a80e7b6fda08296352753f42f7ab6072a5 2013-04-05 22:56:38 ....A 75776 Virusshare.00050/Backdoor.Win32.IRCBot.and-91fa96d6ddec26e1fdb78ee7dcebf867e453ce7b 2013-04-05 21:08:06 ....A 839707 Virusshare.00050/Backdoor.Win32.IRCBot.aro-fb708578b0648312dc8a28741852bce88e407cd4 2013-04-05 23:48:48 ....A 400384 Virusshare.00050/Backdoor.Win32.IRCBot.awn-4812a52a2796d466d5495f29ede760ab399aa2be 2013-04-05 23:02:32 ....A 52224 Virusshare.00050/Backdoor.Win32.IRCBot.az-43ca06555cbe516da13900bb244063e4cc35bc45 2013-04-05 23:59:38 ....A 125670 Virusshare.00050/Backdoor.Win32.IRCBot.bay-ab04af1af14f4a18045e9ae7071b728740d22d9a 2013-04-05 23:42:24 ....A 84797 Virusshare.00050/Backdoor.Win32.IRCBot.bcj-8750546f8ec244188149eb1b90aa7c0174619515 2013-04-05 21:52:06 ....A 123904 Virusshare.00050/Backdoor.Win32.IRCBot.bhi-c3c2334c093ab27ea83e806721e06a45215f9ce3 2013-04-05 23:00:38 ....A 34193 Virusshare.00050/Backdoor.Win32.IRCBot.bl-15aed2d78204e4b58642bc18468ea06bf23e0245 2013-04-05 21:41:50 ....A 37888 Virusshare.00050/Backdoor.Win32.IRCBot.bl-858eab09a22e6238fbcb87ea13f8da161c184304 2013-04-05 23:57:56 ....A 299008 Virusshare.00050/Backdoor.Win32.IRCBot.dbh-45ca2faf7a9f8564ffebfa4f68fd96912559f99c 2013-04-05 23:02:18 ....A 46080 Virusshare.00050/Backdoor.Win32.IRCBot.dry-34d89260ee71d4b02402a683e3ca027360962e4d 2013-04-05 21:39:22 ....A 29184 Virusshare.00050/Backdoor.Win32.IRCBot.dxt-cee3fdffee09021eb0cdd9b7696331009c35ba09 2013-04-05 23:46:48 ....A 68608 Virusshare.00050/Backdoor.Win32.IRCBot.emu-d5bfa85215bf93437941c19cd226abff059107d7 2013-04-05 23:23:20 ....A 142336 Virusshare.00050/Backdoor.Win32.IRCBot.fv-1bff8b843996c98b8c8e2c29889eadf707647952 2013-04-05 23:35:40 ....A 17408 Virusshare.00050/Backdoor.Win32.IRCBot.gdi-7569f8b20a8c46c593729e9df7ca76a4e4b3a1b5 2013-04-05 23:41:54 ....A 68608 Virusshare.00050/Backdoor.Win32.IRCBot.gdj-8fb0ff1fe50fa4cfa4a93cbd966ed745346bee5a 2013-04-05 23:39:44 ....A 38179 Virusshare.00050/Backdoor.Win32.IRCBot.gen-00a12599f26aef206f97cff2f90ed876835106a3 2013-04-05 21:23:24 ....A 40773 Virusshare.00050/Backdoor.Win32.IRCBot.gen-0240f293a48c55a56c427a9b838d54f975a05876 2013-04-05 21:43:18 ....A 15904 Virusshare.00050/Backdoor.Win32.IRCBot.gen-02ab8c1d78089669317be045cc9902f3390c2fb2 2013-04-05 21:45:58 ....A 68029 Virusshare.00050/Backdoor.Win32.IRCBot.gen-03b7555f7f101dd4dd44a0cdfbd56cd93273f36f 2013-04-05 22:57:26 ....A 602112 Virusshare.00050/Backdoor.Win32.IRCBot.gen-0432cc55e7e9a4aceaceb5923f73afd452f79bec 2013-04-05 22:33:06 ....A 241664 Virusshare.00050/Backdoor.Win32.IRCBot.gen-05a33b4ca5051a1d35aa49b75d5cc7c353705c22 2013-04-05 21:17:24 ....A 15392 Virusshare.00050/Backdoor.Win32.IRCBot.gen-05e2c9bddd9eb50f2c18a0a5781af054707fc374 2013-04-05 21:57:20 ....A 19645 Virusshare.00050/Backdoor.Win32.IRCBot.gen-05f4bdc15c239e055690078d78e2e7d2710d997c 2013-04-05 21:58:04 ....A 131584 Virusshare.00050/Backdoor.Win32.IRCBot.gen-0e50809578aa1e3c2478ea56bfaadcf6147447bb 2013-04-05 22:47:22 ....A 19456 Virusshare.00050/Backdoor.Win32.IRCBot.gen-0ef09f6b6e442bca54723c87b61c0d38d24f6c45 2013-04-05 21:16:28 ....A 25088 Virusshare.00050/Backdoor.Win32.IRCBot.gen-1025f639186db3f600d84b7d755040c6c5d9392d 2013-04-05 23:04:18 ....A 47175 Virusshare.00050/Backdoor.Win32.IRCBot.gen-106b149106f165b87407dd499d2a1091dce253e1 2013-04-05 21:15:44 ....A 56827 Virusshare.00050/Backdoor.Win32.IRCBot.gen-1337d80b83b5ba68d8298c2dfdaa1688101dc305 2013-04-05 22:06:10 ....A 38735 Virusshare.00050/Backdoor.Win32.IRCBot.gen-153f71f7b9b963c7fad642fe19219c9f436a4f1c 2013-04-05 23:52:14 ....A 26112 Virusshare.00050/Backdoor.Win32.IRCBot.gen-18761be4141b4c47ed14f7866416d8c9a07a6aae 2013-04-05 23:36:52 ....A 40960 Virusshare.00050/Backdoor.Win32.IRCBot.gen-2090245565f6ad51c325a4aaf4f7c5b5d5bff0fd 2013-04-05 21:59:10 ....A 57344 Virusshare.00050/Backdoor.Win32.IRCBot.gen-209704647da263d91c2c69069097be870079e155 2013-04-05 23:31:48 ....A 34500 Virusshare.00050/Backdoor.Win32.IRCBot.gen-22c5d7ce6cb0bc8158b84f5750b97b1647f456f8 2013-04-05 22:11:40 ....A 52224 Virusshare.00050/Backdoor.Win32.IRCBot.gen-268cde13f89e746b6e43fed8467b6961ae463b6d 2013-04-05 21:09:58 ....A 118784 Virusshare.00050/Backdoor.Win32.IRCBot.gen-2816d5b7c72e5970d516d47305dff9af864bdc23 2013-04-05 22:14:08 ....A 37373 Virusshare.00050/Backdoor.Win32.IRCBot.gen-2febd18fd390d06bfa9ecad4820d465dd14ab89a 2013-04-05 21:19:20 ....A 71168 Virusshare.00050/Backdoor.Win32.IRCBot.gen-35503f537a4cc1aaee108103711c5fdbcc8ec6cc 2013-04-05 21:15:28 ....A 151552 Virusshare.00050/Backdoor.Win32.IRCBot.gen-356dd1026c39dbd076d58be16c69662ac7c2ed2d 2013-04-05 23:31:56 ....A 106496 Virusshare.00050/Backdoor.Win32.IRCBot.gen-3762de142aae4044829461ed186a9b397e668d1f 2013-04-05 23:32:02 ....A 31117 Virusshare.00050/Backdoor.Win32.IRCBot.gen-386073e60b7b25e0b1cae2a148a735c8e989447a 2013-04-05 22:41:12 ....A 29232 Virusshare.00050/Backdoor.Win32.IRCBot.gen-3d28dc81ed07191f81a51c2084dff4d3e63ba174 2013-04-05 21:43:34 ....A 45594 Virusshare.00050/Backdoor.Win32.IRCBot.gen-3e26d2fcc592c7b1b26b62198febc247acdcc6ad 2013-04-05 21:12:06 ....A 40739 Virusshare.00050/Backdoor.Win32.IRCBot.gen-41188dc8b470f7b94ce40c244483c30c4b5365f2 2013-04-05 22:59:18 ....A 121856 Virusshare.00050/Backdoor.Win32.IRCBot.gen-416eac0251d66a8da0e38179ae3333c99467d4da 2013-04-05 21:07:28 ....A 16896 Virusshare.00050/Backdoor.Win32.IRCBot.gen-425f6ebb9d26af41d40bd9da45ef817c1938ad98 2013-04-05 22:08:02 ....A 181760 Virusshare.00050/Backdoor.Win32.IRCBot.gen-44b13feb2f5b10eddf5d0a9f74a7309c8f94b1a0 2013-04-05 21:23:14 ....A 40300 Virusshare.00050/Backdoor.Win32.IRCBot.gen-44dbe0d46d66ca5d45b4d331f67b951e4e42b835 2013-04-05 22:09:28 ....A 35652 Virusshare.00050/Backdoor.Win32.IRCBot.gen-483256c53fcde16fc09fb1ddd4af1fa65fdc774f 2013-04-05 21:50:06 ....A 174080 Virusshare.00050/Backdoor.Win32.IRCBot.gen-484e48a41d24c55134f293cc08d471e881de211c 2013-04-05 21:07:44 ....A 48128 Virusshare.00050/Backdoor.Win32.IRCBot.gen-496250427817a413b2707a2f1883c0756769fb94 2013-04-05 22:15:20 ....A 13615 Virusshare.00050/Backdoor.Win32.IRCBot.gen-4b2d8572f4e7e8141f7c6806896b4dd7ee1bbfed 2013-04-05 23:20:32 ....A 30531 Virusshare.00050/Backdoor.Win32.IRCBot.gen-4d5e068507c7954cec5ce0b584f922d58e81f46c 2013-04-05 22:08:32 ....A 19581 Virusshare.00050/Backdoor.Win32.IRCBot.gen-4f4805458c5deba3e030c846587eca222aa7a098 2013-04-05 23:40:26 ....A 46751 Virusshare.00050/Backdoor.Win32.IRCBot.gen-548743f3ce5bb684f333aed4efddea7c94e531a8 2013-04-05 23:00:46 ....A 184531 Virusshare.00050/Backdoor.Win32.IRCBot.gen-55254f0cb90ec1d19e0e2b8182ccf99fed3ea79e 2013-04-05 22:09:10 ....A 40960 Virusshare.00050/Backdoor.Win32.IRCBot.gen-58e275dfb1f49583fd0fe49d25aeb710aaeb5535 2013-04-05 22:40:04 ....A 479232 Virusshare.00050/Backdoor.Win32.IRCBot.gen-61006248895e6e38af039048d8fa6e1438b11616 2013-04-05 22:04:12 ....A 58276 Virusshare.00050/Backdoor.Win32.IRCBot.gen-62794ab98dc61f3e53f5413b2295e2ed37fa4a72 2013-04-05 21:18:02 ....A 29696 Virusshare.00050/Backdoor.Win32.IRCBot.gen-635c2c26da1793b31b19c8cd80681aa0579a8e87 2013-04-05 21:23:14 ....A 42496 Virusshare.00050/Backdoor.Win32.IRCBot.gen-65f145f8a77f00424bb78ba087c8ae4a333afb3c 2013-04-05 21:43:40 ....A 79360 Virusshare.00050/Backdoor.Win32.IRCBot.gen-65fb0dfb163c412477e8fb689571496f2bdc50a3 2013-04-05 21:35:44 ....A 39053 Virusshare.00050/Backdoor.Win32.IRCBot.gen-6a7d5f3076c837c8a8c3cf11045f9c27f01b8b13 2013-04-05 22:15:08 ....A 87552 Virusshare.00050/Backdoor.Win32.IRCBot.gen-6b0914eaf613578a8cccf47cf7ec29a202a32754 2013-04-05 21:40:38 ....A 109638 Virusshare.00050/Backdoor.Win32.IRCBot.gen-6b4195a6068bc25c056f8143cc2c4a294e4423b0 2013-04-05 22:10:18 ....A 129666 Virusshare.00050/Backdoor.Win32.IRCBot.gen-729da5748892da538527377c49db04631b16c2d1 2013-04-05 22:15:46 ....A 21851 Virusshare.00050/Backdoor.Win32.IRCBot.gen-748ef32ddbb9ea9b50bafe976e990224e14f077f 2013-04-05 21:40:42 ....A 45363 Virusshare.00050/Backdoor.Win32.IRCBot.gen-75c91f4f78ee964c40489fbc8944fca459e1177f 2013-04-05 23:55:30 ....A 123760 Virusshare.00050/Backdoor.Win32.IRCBot.gen-766c35eab384d69e13e466b1933532d6ef860d1c 2013-04-05 21:40:44 ....A 58368 Virusshare.00050/Backdoor.Win32.IRCBot.gen-77d10b5f44309cf586f5b9a5ce7167050f362202 2013-04-05 23:52:24 ....A 10784 Virusshare.00050/Backdoor.Win32.IRCBot.gen-820ace2674f34cbad7cd398defd2d514025dbec2 2013-04-05 22:59:08 ....A 45568 Virusshare.00050/Backdoor.Win32.IRCBot.gen-8441fe90966b3b1ccf5301f5a525ad40f68cf180 2013-04-05 23:55:16 ....A 133120 Virusshare.00050/Backdoor.Win32.IRCBot.gen-86c8fc78d53f369d4e52baa5b795e8ec831833c1 2013-04-05 22:15:24 ....A 81920 Virusshare.00050/Backdoor.Win32.IRCBot.gen-89419384cb090845ebd42e0e9d7e62ee8dc8da5f 2013-04-05 23:54:24 ....A 74839 Virusshare.00050/Backdoor.Win32.IRCBot.gen-8a9abfcfb3d7f71a0dd3814ef233f4adf6dd6f7b 2013-04-05 21:41:00 ....A 109222 Virusshare.00050/Backdoor.Win32.IRCBot.gen-8b3310b507a8282f92767d63bb134bc65fd55fe1 2013-04-05 21:29:24 ....A 22048 Virusshare.00050/Backdoor.Win32.IRCBot.gen-8e9884c3bfa8d97f4e34b5d93e2482518735ab07 2013-04-05 21:10:28 ....A 119296 Virusshare.00050/Backdoor.Win32.IRCBot.gen-8fa3ffa315c9a88e3d756844e45c75ceae026dac 2013-04-05 21:43:02 ....A 33824 Virusshare.00050/Backdoor.Win32.IRCBot.gen-912d5fda22f7d8a79601b10db5bb5d4e43ffb3ae 2013-04-05 22:10:42 ....A 51200 Virusshare.00050/Backdoor.Win32.IRCBot.gen-9134c23e3ba665b4aa60d29cff6b144145260041 2013-04-05 23:42:14 ....A 52224 Virusshare.00050/Backdoor.Win32.IRCBot.gen-92614e82785fb8998c698b2f90a6c937e41787ca 2013-04-05 22:12:08 ....A 108544 Virusshare.00050/Backdoor.Win32.IRCBot.gen-92c4ce072614601da6c5b4aaa7505b562c7452ee 2013-04-05 21:58:00 ....A 35840 Virusshare.00050/Backdoor.Win32.IRCBot.gen-979eeddfbc338dfd54a93eac77b4c59ff596d4ba 2013-04-05 23:49:44 ....A 38180 Virusshare.00050/Backdoor.Win32.IRCBot.gen-987c4180f2f53e7e0f36a56f3a1a66365858fc98 2013-04-05 23:57:00 ....A 16353 Virusshare.00050/Backdoor.Win32.IRCBot.gen-9a48f08ffd2ff418a4bddc47996fdd9a65abe0ad 2013-04-05 22:53:42 ....A 63148 Virusshare.00050/Backdoor.Win32.IRCBot.gen-9ac7f0bdc1c3ed5d77cbb1c4e74b3876c71b541a 2013-04-05 22:12:02 ....A 33432 Virusshare.00050/Backdoor.Win32.IRCBot.gen-9f16f422031f64dfa7c9413784953829704bc807 2013-04-05 22:06:18 ....A 36864 Virusshare.00050/Backdoor.Win32.IRCBot.gen-a5aafcee9d39d22eacc49e134d5a02d1f3862d7e 2013-04-05 21:11:48 ....A 102733 Virusshare.00050/Backdoor.Win32.IRCBot.gen-a814b6b2279a4c058855c05e943d8d18a553ea9b 2013-04-05 22:59:16 ....A 53248 Virusshare.00050/Backdoor.Win32.IRCBot.gen-a87a072566a9a6b23fac25dac51055c73d1572ae 2013-04-05 23:51:42 ....A 71372 Virusshare.00050/Backdoor.Win32.IRCBot.gen-a930dbbc4fe2e466109eff00c85eec10501fcb51 2013-04-05 21:16:20 ....A 43520 Virusshare.00050/Backdoor.Win32.IRCBot.gen-a9e02fe79de84d17d4f810c96c46f25d4011c29b 2013-04-05 23:28:30 ....A 38944 Virusshare.00050/Backdoor.Win32.IRCBot.gen-ab59996205a48df04be5d815d39f4e224f223dcb 2013-04-05 21:23:38 ....A 66395 Virusshare.00050/Backdoor.Win32.IRCBot.gen-ae3dd4172a4011c1f763ef1f918ad2ccee8949cf 2013-04-05 22:15:30 ....A 98816 Virusshare.00050/Backdoor.Win32.IRCBot.gen-ae8fa45d379212ce8ade9d4879c859419ddddc90 2013-04-05 22:16:06 ....A 52634 Virusshare.00050/Backdoor.Win32.IRCBot.gen-b276b907d3e2d8bb615c5fd590394cb82a4b6cf6 2013-04-05 22:09:10 ....A 201856 Virusshare.00050/Backdoor.Win32.IRCBot.gen-b3d10bb5a371493f988b772ddc06b42bbb123420 2013-04-05 23:19:12 ....A 126976 Virusshare.00050/Backdoor.Win32.IRCBot.gen-b5c239dd24dffd3207d648a8c776b83d53ee1152 2013-04-05 21:18:38 ....A 137216 Virusshare.00050/Backdoor.Win32.IRCBot.gen-b6133ab2165741c0608d6a7e179e8a8c8f3ac671 2013-04-05 21:18:52 ....A 39648 Virusshare.00050/Backdoor.Win32.IRCBot.gen-b70b110d4342be051fcc74b4af5c2ea81c1bed79 2013-04-05 22:51:24 ....A 36864 Virusshare.00050/Backdoor.Win32.IRCBot.gen-bc79cd63ccbf0354f6bfd2c7481bb82d4ddaa418 2013-04-05 23:39:06 ....A 14880 Virusshare.00050/Backdoor.Win32.IRCBot.gen-bd12cc60e18a3856edc8c7d8ea67d8bd79aebbec 2013-04-05 23:49:14 ....A 59880 Virusshare.00050/Backdoor.Win32.IRCBot.gen-bd188c64e3229d581d0948ab7338df673b61df68 2013-04-05 23:19:44 ....A 34256 Virusshare.00050/Backdoor.Win32.IRCBot.gen-bfe183022a2e2e2ff01d6bc6da2702ec1f656cb4 2013-04-05 21:25:42 ....A 58276 Virusshare.00050/Backdoor.Win32.IRCBot.gen-c4dc95a89e5b210779393fecc11ff3c0466bf6f9 2013-04-05 23:15:48 ....A 464896 Virusshare.00050/Backdoor.Win32.IRCBot.gen-c52f684f762a7791cc8e3171152f0262a711b611 2013-04-05 22:05:20 ....A 56832 Virusshare.00050/Backdoor.Win32.IRCBot.gen-c559e46f8000e6f8865bb22ae68c61428d75727e 2013-04-05 22:18:06 ....A 59392 Virusshare.00050/Backdoor.Win32.IRCBot.gen-c635367c9833f3303eadc320c00e21300eb2f0fb 2013-04-05 23:28:12 ....A 49880 Virusshare.00050/Backdoor.Win32.IRCBot.gen-c822d0ed6d842e2ca42086106673f166bdc38682 2013-04-05 21:11:10 ....A 27648 Virusshare.00050/Backdoor.Win32.IRCBot.gen-c9ecb824c37116e176f0862df8a2d2c49ea49733 2013-04-05 23:51:52 ....A 32768 Virusshare.00050/Backdoor.Win32.IRCBot.gen-cc160e848a49cb7aa033db1fe2efba5cda0ce8fd 2013-04-05 22:09:28 ....A 34848 Virusshare.00050/Backdoor.Win32.IRCBot.gen-ccdf27945cce1c3d89aa058b98721af7f65881e5 2013-04-05 23:23:18 ....A 68096 Virusshare.00050/Backdoor.Win32.IRCBot.gen-cdcc28ecec1880389e2e94f992b5b0da6cc38efd 2013-04-05 21:16:50 ....A 47318 Virusshare.00050/Backdoor.Win32.IRCBot.gen-d2424ed4af023597ab1dfc04a3e0d554b90b3a32 2013-04-05 22:48:14 ....A 50688 Virusshare.00050/Backdoor.Win32.IRCBot.gen-d2feaece975f6a15be136698ce937663b5f6fabd 2013-04-05 22:52:00 ....A 272896 Virusshare.00050/Backdoor.Win32.IRCBot.gen-d88610d36d6c8b3f45a8f752c235c7b895c8b812 2013-04-05 21:40:54 ....A 29724 Virusshare.00050/Backdoor.Win32.IRCBot.gen-d89f2dcaae2a3f63772782a0523b9d905c5f8b04 2013-04-05 21:33:44 ....A 13004 Virusshare.00050/Backdoor.Win32.IRCBot.gen-d96780bb051412bb9ac9d978492183b49e69ba2a 2013-04-05 23:42:40 ....A 98304 Virusshare.00050/Backdoor.Win32.IRCBot.gen-dc99a363df3b247b79a7e33bef67abe6b7335ab0 2013-04-05 23:49:22 ....A 63488 Virusshare.00050/Backdoor.Win32.IRCBot.gen-e28a0f736f03ddef38e64cc81897ad124398a808 2013-04-05 22:01:44 ....A 113728 Virusshare.00050/Backdoor.Win32.IRCBot.gen-e5325903124f0d8b16bef06c6940b1bca947f827 2013-04-05 23:40:28 ....A 122880 Virusshare.00050/Backdoor.Win32.IRCBot.gen-e66d29455811654289d7a13d1e296ce9b4b5ae3e 2013-04-05 21:42:24 ....A 58880 Virusshare.00050/Backdoor.Win32.IRCBot.gen-e74c09d402db23b8e8dcc7e624b31b8fbe1c979c 2013-04-05 22:01:44 ....A 98816 Virusshare.00050/Backdoor.Win32.IRCBot.gen-eadac78e46d5e280d83a9235e385538aeb5e9e9e 2013-04-05 22:01:14 ....A 156056 Virusshare.00050/Backdoor.Win32.IRCBot.gen-ec2c0da5e871b0fa8bdc196eeda279961da1c425 2013-04-05 21:36:18 ....A 61440 Virusshare.00050/Backdoor.Win32.IRCBot.gen-ef29fa887bc2a36753ca87763e3e0a19bfad5b08 2013-04-05 22:06:58 ....A 56740 Virusshare.00050/Backdoor.Win32.IRCBot.gen-f0e82582f567985b91e771898bbb86ccbb5106bf 2013-04-05 23:10:36 ....A 22016 Virusshare.00050/Backdoor.Win32.IRCBot.gen-f30dda39b2f788f3afdcde45f639646c3e2f9d59 2013-04-05 21:18:58 ....A 100352 Virusshare.00050/Backdoor.Win32.IRCBot.gen-f5bcc6e1345aae233bed33241c81d34d24b8ed0a 2013-04-05 22:14:02 ....A 348246 Virusshare.00050/Backdoor.Win32.IRCBot.gen-fa6b47dac14bc08581762038819b6990509cfdc7 2013-04-05 21:16:24 ....A 210432 Virusshare.00050/Backdoor.Win32.IRCBot.gen-fd8f8afff6bc37b597612ad627097f484ba74d5d 2013-04-05 23:57:58 ....A 54272 Virusshare.00050/Backdoor.Win32.IRCBot.gen-fdc699c4ffcf2739372fa7b763ae98029677b058 2013-04-05 22:14:48 ....A 34005 Virusshare.00050/Backdoor.Win32.IRCBot.gen-fe1df60d2891044a11b76ea2198cf05e88bed488 2013-04-05 21:17:00 ....A 2750000 Virusshare.00050/Backdoor.Win32.IRCBot.gen-ff9df1576743148cb3c7f5de78ce5e063c07122f 2013-04-05 21:32:16 ....A 14880 Virusshare.00050/Backdoor.Win32.IRCBot.gen-ffd586d9e92f4d31a0e0c8c79e486efa5d1ee4af 2013-04-05 21:16:20 ....A 109568 Virusshare.00050/Backdoor.Win32.IRCBot.gxj-8d66fbb85623053af85a9cb5d1a05b282115d2fb 2013-04-05 23:08:12 ....A 32421 Virusshare.00050/Backdoor.Win32.IRCBot.gxj-edbdb91b62d5737f45a90401fb86496e31d33128 2013-04-05 23:19:02 ....A 331776 Virusshare.00050/Backdoor.Win32.IRCBot.hh-7dc0a0c18fe5a10b712f22f17114559d26015714 2013-04-05 21:43:54 ....A 113664 Virusshare.00050/Backdoor.Win32.IRCBot.ixx-1dd9c277ec3a797e29123916f217143e57f0bbf3 2013-04-06 00:02:08 ....A 19605 Virusshare.00050/Backdoor.Win32.IRCBot.jk-ffc68c15a2e636c32135dd1f22345ab74f953c17 2013-04-05 23:34:08 ....A 180093 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-015753a76346b0a5b90a03e18342c0003595161b 2013-04-05 22:42:08 ....A 60829 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-07862d31179a3eb71fe0e8262704e4b08f64a310 2013-04-05 22:34:56 ....A 61492 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-19a8090b3055957d79f58bc8b8e08f16af5842d9 2013-04-05 22:06:10 ....A 86143 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-1b079280432286c9e1be48792b3483cc2d6f8c5e 2013-04-05 21:22:00 ....A 67072 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-47e14decc757750ecadb7c55de5c33f81cfb08ba 2013-04-05 21:30:30 ....A 85434 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-511378042dd0c81d6176d4a47841987da7ac07e2 2013-04-05 23:01:38 ....A 61492 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-6d48cde5b7cb38a38b1df044855a492c5f9d5dc3 2013-04-05 23:34:42 ....A 86436 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-7a9560f73d21aeeeb5ed960c9e43a8d39fa4da7b 2013-04-05 22:05:14 ....A 78568 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-80f1d8d14cadbd9156887e1b334c2be1819fc95d 2013-04-05 23:42:20 ....A 61492 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-93e53a6233cce1725ac0628fa5dde91bb2dceb2a 2013-04-05 23:01:26 ....A 60797 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-9545bf7d39855f788e94fa3136f092d25447619e 2013-04-05 23:12:14 ....A 85849 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-99c3c70e3fd67ccc638d47eca810fe3549a967b9 2013-04-05 22:39:28 ....A 85637 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-d49d61055e8f0bc4954ca8f623df9a1ec225e2fd 2013-04-05 23:56:48 ....A 63540 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-f491c7f4f3022b92026d8d9f6ebb08b491533325 2013-04-05 22:40:56 ....A 62845 Virusshare.00050/Backdoor.Win32.IRCBot.jvw-ff03fea807f7ee806b58b14f3bbd1641a86364fc 2013-04-05 23:01:44 ....A 745988 Virusshare.00050/Backdoor.Win32.IRCBot.kbc-16382027b485c50a4ec688dae08f5a385018911f 2013-04-05 21:43:38 ....A 78848 Virusshare.00050/Backdoor.Win32.IRCBot.kow-8aa19fd05224f7fc6e4508d34de43dc24bbc62d5 2013-04-05 22:56:20 ....A 118784 Virusshare.00050/Backdoor.Win32.IRCBot.kq-cba4ab1e81bc6e697b0523ab51127f1f417e5894 2013-04-06 00:03:12 ....A 43784 Virusshare.00050/Backdoor.Win32.IRCBot.lav-e471a02971b898cc5844fcf738121625ec408076 2013-04-05 21:31:08 ....A 52294 Virusshare.00050/Backdoor.Win32.IRCBot.lp-1ccb1e7b27039bfb94a85a536a49d3d4ef8c7c3e 2013-04-05 22:00:26 ....A 52294 Virusshare.00050/Backdoor.Win32.IRCBot.lp-bd07d314034e36180505d03965fd8beecab057e0 2013-04-05 22:46:12 ....A 104448 Virusshare.00050/Backdoor.Win32.IRCBot.nma-d03b54f5b895371f742efe3e4a4ba5aa8acc2e9b 2013-04-05 22:00:10 ....A 14336 Virusshare.00050/Backdoor.Win32.IRCBot.od-2308fa755c59beb0f6e6e0322df2777f19c17fdc 2013-04-05 22:35:14 ....A 237568 Virusshare.00050/Backdoor.Win32.IRCBot.oj-c0114c50987f02b1b4a3484fc997edb22e108e8b 2013-04-05 23:07:16 ....A 103936 Virusshare.00050/Backdoor.Win32.IRCBot.ovd-f07c42ff0fdd49623bea41d96f5fdbaa21e6bb9d 2013-04-05 21:57:48 ....A 167349 Virusshare.00050/Backdoor.Win32.IRCBot.pw-b752347be47b5ba7296ecdbc950cf7c4e378cfb3 2013-04-05 23:31:02 ....A 629248 Virusshare.00050/Backdoor.Win32.IRCBot.qmo-120c87029b6a518f923a875c0e587a0de8e87294 2013-04-05 21:47:34 ....A 154112 Virusshare.00050/Backdoor.Win32.IRCBot.qmo-392098a9f34d5cc448652159737859cc3c78e363 2013-04-05 22:54:56 ....A 62464 Virusshare.00050/Backdoor.Win32.IRCBot.qu-93f21c38dfe3e7fed38d959f3e12a0e68237eb42 2013-04-05 22:58:18 ....A 62464 Virusshare.00050/Backdoor.Win32.IRCBot.qu-a75f6ff6aa394b0c3a426d016eceaee58977265d 2013-04-05 21:49:58 ....A 62976 Virusshare.00050/Backdoor.Win32.IRCBot.qu-b26015f99a709f56a04f6a262a9399d354b8f38b 2013-04-05 22:40:28 ....A 62464 Virusshare.00050/Backdoor.Win32.IRCBot.qu-e9442b0fdeb94824720281ae0ac623046ee47247 2013-04-05 23:01:38 ....A 32768 Virusshare.00050/Backdoor.Win32.IRCBot.qz-3ef75fbead45c835b211c8a71977137b2d06ea08 2013-04-05 21:55:42 ....A 6291476 Virusshare.00050/Backdoor.Win32.IRCBot.ric-d0b5f96a9b096df592e6cbdc4c89c047eda536cf 2013-04-05 21:33:38 ....A 22195 Virusshare.00050/Backdoor.Win32.IRCBot.riy-d1f8f269e5630281793a0aa5a453509bbb34f982 2013-04-05 21:28:42 ....A 81408 Virusshare.00050/Backdoor.Win32.IRCBot.rkx-dbc751768fa6a91d4b3f737456b165fd695e2234 2013-04-05 23:23:56 ....A 197632 Virusshare.00050/Backdoor.Win32.IRCBot.run-6537580271657d93cf28ca8b3b4ddb195a0310e9 2013-04-05 22:22:24 ....A 167424 Virusshare.00050/Backdoor.Win32.IRCBot.run-f4152c3bdb04483e757cb37c2374bd975b3b3b9f 2013-04-05 23:14:22 ....A 67616 Virusshare.00050/Backdoor.Win32.IRCBot.sc-9f33540acc63492fdf43a14757d287a59fe6b81b 2013-04-05 22:19:14 ....A 125952 Virusshare.00050/Backdoor.Win32.IRCBot.sjw-081b55937e45149fbd3f2c4d22a26d6b72e93865 2013-04-05 22:54:44 ....A 124928 Virusshare.00050/Backdoor.Win32.IRCBot.sjw-d60c99d021eb433e5bcfbe80607d6e571e56561c 2013-04-05 23:15:20 ....A 28672 Virusshare.00050/Backdoor.Win32.IRCBot.sqf-0082190b5826a1fce73cab8c75c820975564d82e 2013-04-05 21:08:48 ....A 13312 Virusshare.00050/Backdoor.Win32.IRCBot.sri-a06900ea92dc30b65845d3270ac610babce96234 2013-04-05 21:08:56 ....A 215552 Virusshare.00050/Backdoor.Win32.IRCBot.sri-ca796c7e98d6daec459be4dc35c95a7a86c39c0d 2013-04-05 22:04:54 ....A 44950 Virusshare.00050/Backdoor.Win32.IRCBot.tnv-af6da1db2bf97f33d03f8931f38677fa42a86a94 2013-04-05 22:12:12 ....A 369612 Virusshare.00050/Backdoor.Win32.IRCBot.tsf-5e82f19f2edbb1715a53d37b428bf6a1bd7ddacf 2013-04-05 23:02:18 ....A 68608 Virusshare.00050/Backdoor.Win32.IRCBot.uj-d8b9f77191decef0010d6e11229f77beb8e54cd1 2013-04-05 22:41:00 ....A 163840 Virusshare.00050/Backdoor.Win32.IRCBot.wr-9fdf1542affc6251abbd4c1b8db839cda10376de 2013-04-06 00:02:00 ....A 116224 Virusshare.00050/Backdoor.Win32.IRCBot.wt-cbd29fbcd7db531d31b4b3ff057663c96c393abd 2013-04-05 21:17:42 ....A 120704 Virusshare.00050/Backdoor.Win32.IRCBot.xn-1d5d2f864b483ef1440abb1039fe9bdee8bf0682 2013-04-05 21:29:10 ....A 1330176 Virusshare.00050/Backdoor.Win32.IRCBot.ya-28dd27c4bb67e70ebdf8325b7c1becd808170490 2013-04-05 21:21:50 ....A 24064 Virusshare.00050/Backdoor.Win32.IRCBot.yz-53b86b1a6a034c9845bf61582d2c33fda27c5f21 2013-04-05 21:42:52 ....A 68509 Virusshare.00050/Backdoor.Win32.IRCBot.zi-374352283bc2d2aa2cf182ad5a095a9053127b04 2013-04-05 23:06:36 ....A 1121792 Virusshare.00050/Backdoor.Win32.IRCNite.bjy-67f16a1e4cb1c3760be2c10de819dbb203d226a9 2013-04-05 21:56:02 ....A 1172992 Virusshare.00050/Backdoor.Win32.IRCNite.bjy-6d214e17964dc4f7fb306423d41e7873f90f83ae 2013-04-05 22:11:50 ....A 579072 Virusshare.00050/Backdoor.Win32.IRCNite.bjy-e66ef99e082433b47ed500599074cfb7a45217b5 2013-04-05 22:00:30 ....A 199168 Virusshare.00050/Backdoor.Win32.IRCNite.bwx-ae6c848d2d31cd916a14445cb13344c589e53038 2013-04-05 21:08:20 ....A 119040 Virusshare.00050/Backdoor.Win32.IRCNite.cbv-b8055178019a1d6859798142711c54f05dbb238e 2013-04-05 21:52:14 ....A 98304 Virusshare.00050/Backdoor.Win32.IRCNite.cbz-2e723b0f4000ffc6d26d576cccc60b78754c1866 2013-04-05 23:45:26 ....A 98304 Virusshare.00050/Backdoor.Win32.IRCNite.cbz-42801c943af37318f9997f2061232e9048ecca06 2013-04-05 22:31:34 ....A 65536 Virusshare.00050/Backdoor.Win32.IRCNite.cbz-be126a1f059d91c6434b13f9dae10def19b818d7 2013-04-05 22:51:36 ....A 152064 Virusshare.00050/Backdoor.Win32.IRCNite.ckw-222a5bf2aab970a3e044291bdeeb8d205cbc29f4 2013-04-05 23:22:24 ....A 213504 Virusshare.00050/Backdoor.Win32.IRCNite.ckw-4af44a9af1ee5bcdb8e8dfb67bec9025ff626488 2013-04-05 22:12:54 ....A 55296 Virusshare.00050/Backdoor.Win32.IRCNite.cld-15af3cb7353137f49a17be4a237002f3da52ba6c 2013-04-05 23:58:20 ....A 6352896 Virusshare.00050/Backdoor.Win32.InCommander.16.b-78c8a474ca0e5c0f9440409d042c8ce59328c688 2013-04-05 22:12:58 ....A 324608 Virusshare.00050/Backdoor.Win32.InetWatch-1ef4b08771ca00488429771cf3122776d2f0355b 2013-04-05 21:17:04 ....A 333824 Virusshare.00050/Backdoor.Win32.InfecDoor.13-2055d7077b5295c7393bf027bfad25849943ab5b 2013-04-05 21:07:34 ....A 901120 Virusshare.00050/Backdoor.Win32.InfecDoor.16-32f1c922a113d60dd4f9097c0e4f71e66cce78d8 2013-04-05 23:00:42 ....A 225556 Virusshare.00050/Backdoor.Win32.Inject.bkl-1d64a22ff9da46c23d267df7f6044ef311389c94 2013-04-05 23:59:16 ....A 57344 Virusshare.00050/Backdoor.Win32.Inject.ctt-66d35bb95d1338dabb19a23654c4cdaf68e5bd9b 2013-04-05 21:19:34 ....A 97280 Virusshare.00050/Backdoor.Win32.Inject.dap-f0780af633275711f0aab0935c7d9b424caafc1e 2013-04-05 23:50:52 ....A 102008 Virusshare.00050/Backdoor.Win32.Inject.daz-206bdce5a922b48de07cc351aed491eb072f1abb 2013-04-05 21:39:14 ....A 768141 Virusshare.00050/Backdoor.Win32.Inject.del-41decbf4efa399c82a11b1c168d5852f9a61850a 2013-04-05 23:51:12 ....A 101411 Virusshare.00050/Backdoor.Win32.Inject.hb-4462b0c756c3b00340677cc6192390d0f71a416b 2013-04-05 23:32:38 ....A 13312 Virusshare.00050/Backdoor.Win32.Inject.jew-2a61c6a50ed220786dd198dc6477e34a5bbc54cf 2013-04-05 23:09:28 ....A 13312 Virusshare.00050/Backdoor.Win32.Inject.jew-48b1779c09599395b957609b01b68e3d1e697f1e 2013-04-05 23:58:50 ....A 86016 Virusshare.00050/Backdoor.Win32.Inject.lqt-b2e5e6cede7db07b2eeb0eeeb2c225edf8ad050e 2013-04-05 22:12:34 ....A 396161 Virusshare.00050/Backdoor.Win32.Inject.qbk-dd44bce9b769a3485a7af8b0790d450402441bff 2013-04-05 23:57:46 ....A 230390 Virusshare.00050/Backdoor.Win32.Inject.qbk-f2856930c0590a6fddc76b1eb520473bb31c34e3 2013-04-05 22:10:24 ....A 97280 Virusshare.00050/Backdoor.Win32.Inject.qy-2eba988b6c856529a8a718eec8da86a18659e400 2013-04-05 22:09:58 ....A 30727 Virusshare.00050/Backdoor.Win32.Inject.vgx-40e706887aeca5b4ef22d054ffa4e2d7db0db598 2013-04-05 23:00:02 ....A 225280 Virusshare.00050/Backdoor.Win32.Inject.wmm-0f293844fceb0d061833466e6da1232f5251e9cf 2013-04-05 22:53:18 ....A 44968 Virusshare.00050/Backdoor.Win32.Inject.wps-06c838855c95e17f5adefa95d28602a11f8187e0 2013-04-06 00:01:38 ....A 20440 Virusshare.00050/Backdoor.Win32.Inject.wps-1aec22e9f5d278217a85edc7da6741bb07b4fb18 2013-04-05 23:10:48 ....A 21504 Virusshare.00050/Backdoor.Win32.Inject.wps-6ef06992a07baa2e097c6afc8208f9bfc22d021f 2013-04-05 22:25:22 ....A 210667 Virusshare.00050/Backdoor.Win32.Inject.yuz-63f8dcff986f833ca3a2285a720efb20f92185d1 2013-04-05 21:47:00 ....A 210675 Virusshare.00050/Backdoor.Win32.Inject.yuz-7f1b20f392ad8a56e4c0ba5742bf764dbe7458f9 2013-04-05 21:23:06 ....A 401408 Virusshare.00050/Backdoor.Win32.Intruder.10.a-1af7d8e7bc0981dc6e791118ee1a5d6d2fdec3e6 2013-04-05 21:11:18 ....A 214528 Virusshare.00050/Backdoor.Win32.Intruder.10.a-37edf0c806b3bf2db0daa0de4af8c7b7d25e8e8c 2013-04-05 22:03:32 ....A 141312 Virusshare.00050/Backdoor.Win32.Intruder.10.a-4de54cdc54711861b89fc7e073918557d13d3fbd 2013-04-05 21:57:30 ....A 856064 Virusshare.00050/Backdoor.Win32.Intruse.134-8c80c0f07cbe2a8dd12a158e5a71aeb78cc30a84 2013-04-05 21:57:04 ....A 37407 Virusshare.00050/Backdoor.Win32.IpxCtrl-0ca8be87193ad118e4d142423f9b820cc8d08e64 2013-04-05 21:19:40 ....A 106496 Virusshare.00050/Backdoor.Win32.IrcContact.30-232856f022de91cc4b0a38cef5af4b44f1ab388a 2013-04-05 21:28:14 ....A 67200 Virusshare.00050/Backdoor.Win32.IrcContact.30-37f9c359261c5a3fbba29d7fe8ddd9f3e696c954 2013-04-05 21:30:14 ....A 106381 Virusshare.00050/Backdoor.Win32.IrcContact.30-50a4683a4c761959d40d7af817e7d71b15e2b03b 2013-04-05 21:10:54 ....A 106381 Virusshare.00050/Backdoor.Win32.IrcContact.30-db0d9ccdf995360baeebeae5d944df72f9426898 2013-04-05 21:28:44 ....A 84480 Virusshare.00050/Backdoor.Win32.Iroffer.1221-5dcaf1c0e66ebada39725ca4de32e5ea1e3edeca 2013-04-05 23:34:54 ....A 112441 Virusshare.00050/Backdoor.Win32.Iroffer.1221-75c7bca0cac1dff70f15434ec1adf34a9d1d1e3b 2013-04-05 21:47:32 ....A 111929 Virusshare.00050/Backdoor.Win32.Iroffer.1221-84905950caabb6a1b14032ca7b8fd8ebaedf381b 2013-04-05 21:22:44 ....A 116168 Virusshare.00050/Backdoor.Win32.Iroffer.13b11-14bf758c2a723919fd75fc14d98b2ff93a8370bd 2013-04-05 23:32:20 ....A 954054 Virusshare.00050/Backdoor.Win32.Iroffer.13b8-11b49f94f8ac54308bb702d363f11ccd5b2419fc 2013-04-05 22:07:04 ....A 1397646 Virusshare.00050/Backdoor.Win32.Iroffer.13b8-b7b0cfd989eec3a8dc499b4a70ca3d70768e9a5d 2013-04-05 22:10:34 ....A 486068 Virusshare.00050/Backdoor.Win32.Iroffer.23b05-20ae3aad7309150e19f54c2fc3e3462bfce26ee0 2013-04-05 23:56:00 ....A 819121 Virusshare.00050/Backdoor.Win32.Iroffer.ab-93fa61813bf59db939aad6d68ed4f47b26f64b32 2013-04-05 22:27:32 ....A 328192 Virusshare.00050/Backdoor.Win32.Iroffer.af-4368b053ddee049c7565cb36b84afe5c7ffb8661 2013-04-05 21:07:58 ....A 122880 Virusshare.00050/Backdoor.Win32.Iroffer.af-4d78459ef7c79c6708dc9358cc61ade7896b91f9 2013-04-05 21:20:54 ....A 1011744 Virusshare.00050/Backdoor.Win32.Iroffer.ghb-17db8a62d7ac709740996c4c558968e6982bbfa7 2013-04-05 21:51:54 ....A 671108 Virusshare.00050/Backdoor.Win32.Iroffer.ght-5ba4523b6501d037c614e3794b248fce694ac031 2013-04-05 21:33:24 ....A 330777 Virusshare.00050/Backdoor.Win32.Iroffer.gjj-33a51627b8a1007ce8e72cfdaf8af806431b683c 2013-04-05 22:08:02 ....A 913756 Virusshare.00050/Backdoor.Win32.Iroffer.kz-bd885f51d6aac51891c5c7c406e025541f7ea299 2013-04-05 22:09:44 ....A 2255473 Virusshare.00050/Backdoor.Win32.Iroffer.nr-0ef65cecc9b30c07d162a1728d87341b9db18c20 2013-04-05 22:57:26 ....A 1412600 Virusshare.00050/Backdoor.Win32.Iroffer.nr-d9f81d9e9d25b1f0e4a732efe5739a789a24969d 2013-04-05 22:04:48 ....A 1122066 Virusshare.00050/Backdoor.Win32.Iroffer.z-6e8e6bd60f77a3bbf83e72e2fd9fe4c178be3c63 2013-04-05 23:00:26 ....A 208896 Virusshare.00050/Backdoor.Win32.Jaan.e-616998ca4ddf679594077e2bc7fa82b4fb95f590 2013-04-05 22:10:14 ....A 30385 Virusshare.00050/Backdoor.Win32.Jeemp.c-11d0dfb06d4439cfbf4abe1532b55ed2a65e4259 2013-04-05 22:08:32 ....A 18416 Virusshare.00050/Backdoor.Win32.Jeemp.c-f75bf35b1df89596477a2b346fe370a0224965f9 2013-04-05 22:53:06 ....A 83456 Virusshare.00050/Backdoor.Win32.Jeemp.d-de45459cee398959eb35366c0a72f491b932cacc 2013-04-06 00:01:34 ....A 1450814 Virusshare.00050/Backdoor.Win32.Jewdo.g-579e27a7a81ca6061a13f90eadb560a23af16fdf 2013-04-05 23:44:52 ....A 372131 Virusshare.00050/Backdoor.Win32.Jokerdoor-36875670729a89f9febb80ffa6fcabd85883876b 2013-04-05 23:56:22 ....A 432435 Virusshare.00050/Backdoor.Win32.Jokerdoor-ab47da9befb3904b775c17bc0ad5f007c9cbf6db 2013-04-05 21:15:28 ....A 372131 Virusshare.00050/Backdoor.Win32.Jokerdoor-e6a8c95a2c271b4d5c92857bc2b67afe2f76652b 2013-04-05 21:23:38 ....A 372131 Virusshare.00050/Backdoor.Win32.Jokerdoor-e8b192bbae937dd5ff576e3761f5aa899c3edbc9 2013-04-05 23:35:04 ....A 16555 Virusshare.00050/Backdoor.Win32.Kbot.aig-e4f9a936b665a40253c4e628d618866cbc704f1d 2013-04-05 21:24:24 ....A 12400 Virusshare.00050/Backdoor.Win32.Kbot.vlw-25a4aa52331a445e730b5fa3f7de26855805eb41 2013-04-05 21:58:06 ....A 12389 Virusshare.00050/Backdoor.Win32.Kbot.vlw-4a21a624e2456de130373fb5a075ddc995440f19 2013-04-05 21:41:08 ....A 12395 Virusshare.00050/Backdoor.Win32.Kbot.vlw-dde173e5b880eecb0515e28a1d649dce0b643f68 2013-04-05 21:41:00 ....A 121232 Virusshare.00050/Backdoor.Win32.Ketch.j-395ea121ef3a09fa340340e8edf4a1c7f36b99c5 2013-04-05 21:27:40 ....A 182998 Virusshare.00050/Backdoor.Win32.KidRAT.pfb-cc42b4d693567979148d33007b4bb346099989ff 2013-04-05 22:01:18 ....A 455382 Virusshare.00050/Backdoor.Win32.KidRAT.pfb-f3205c32013590f911cef9f1c0d59584d24bc509 2013-04-05 23:12:38 ....A 65536 Virusshare.00050/Backdoor.Win32.Knokk.d-2aaa574ffca2355cdb95e937848ea7d0ebd7f24e 2013-04-05 22:45:40 ....A 16384 Virusshare.00050/Backdoor.Win32.Kolmat.b-03b14112b60580fd0ac241d6c90fd9c9a22188ea 2013-04-05 21:45:22 ....A 53248 Virusshare.00050/Backdoor.Win32.Konik.07b-05b4441f0a304813230108fa3ff30881278f1926 2013-04-05 21:51:54 ....A 139264 Virusshare.00050/Backdoor.Win32.Kosmo.geo-344e4240d703e5217f2ce1ab5eb40777982bb816 2013-04-05 22:45:04 ....A 139264 Virusshare.00050/Backdoor.Win32.Kosmo.geo-8f6d86037693df93565074bc80618ee93e9d922f 2013-04-05 21:32:46 ....A 139264 Virusshare.00050/Backdoor.Win32.Kosmo.geo-c1914efa1f855efcf91e0ea133906d81cff7d8f9 2013-04-05 21:52:08 ....A 139264 Virusshare.00050/Backdoor.Win32.Kosmo.geo-cf7fa5aaabfd9216ec8a139ca7ac912182438721 2013-04-05 22:19:20 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-0e5cae85d778a7fcdbe1237442a294a63fabdd8a 2013-04-05 21:27:48 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-0fa72f43a47a6063afdbf28e9bf2d06fc9850255 2013-04-05 22:53:36 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-113b9a7e515184cd18ad0e80e7f938a1eb2f361c 2013-04-05 21:31:50 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-117f07f8c598c09a10a8af276aeacb51ccfd9a13 2013-04-05 23:12:50 ....A 180288 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-1239b2ce031a597642f71a08c89049fe84c3194b 2013-04-05 21:22:04 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-1271cd7385ed584c3ea1e2b15b18bf462507dc85 2013-04-05 21:56:50 ....A 274496 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-1306deab0ac3f614d8725a75a7601b3817a69192 2013-04-05 21:35:54 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-13c9ba368427cfd7adc3e4fa34b0e7536330daf2 2013-04-05 21:28:00 ....A 204864 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-16cb3aa6eacc5e1a64331d59052ae77c09bd2859 2013-04-05 21:37:40 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-18e0179a60907bec09b38e6434a0a2bd2e27385c 2013-04-05 21:11:12 ....A 323648 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-1980ce7d47f2f1bc890f93fac460847ff5610860 2013-04-05 22:24:44 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-212c2659226a7d29aa9e44e05c19ae928ccb237d 2013-04-05 22:25:58 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-2235112fa3202c38d24ac47ad39ad0519c655aca 2013-04-05 21:21:08 ....A 196672 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-2341b32596ac530b9a7b71069cce6d6dc3e0cec7 2013-04-05 21:30:28 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-237791f6d3ca50dd5533f9562aa24cc7d9669191 2013-04-05 22:45:40 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-2ae66ad28dd75e7ef38f4fb462c0e796ef14f181 2013-04-05 21:30:58 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-2de2828dfcdef5bf4ef3ff0a5c9d9915d5a2213d 2013-04-05 21:09:32 ....A 196672 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-31a9fb9b6fd5a240ecae1880469b37abb821628f 2013-04-05 22:56:12 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-33aea72194128e0ee0330bd913d6b780d6f0a593 2013-04-05 21:47:46 ....A 188480 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-355ddcfddc16f284d142397954e85f5c6357c4ff 2013-04-05 22:36:06 ....A 196672 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-3681e580c32f775be97141ed7764119f2b9477ba 2013-04-05 22:56:58 ....A 188480 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-36ba8c87e2fa8f2d09e90a42c571b407457ab9de 2013-04-05 23:06:46 ....A 270400 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-380b2eead148b0afae9dc680c2648e9c94e6e085 2013-04-05 21:30:34 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-3a3a13fa561cd156c7e950706ca6dcb7271da319 2013-04-05 23:34:30 ....A 180288 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-3b49d345cdc9d0fc1efca61b256beadbe5c39159 2013-04-05 21:42:42 ....A 323648 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-3cd4f8f8e4778da01d48307174c468d5d9d1f611 2013-04-05 21:43:42 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-3fa400d055abff4711c8fe1cb87435c06f89cd2d 2013-04-05 21:23:26 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-426c55026e7f84c7a937b5562022c40593d8e6f8 2013-04-05 21:09:22 ....A 262208 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-434c16dd4b3ca755e77049236141dc92c22ffd7a 2013-04-05 23:30:00 ....A 196672 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-45e8c88dba32369c588847831add8963ed9f7464 2013-04-05 23:33:20 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-485a84c460efc510f1b0e0aab8c908df7dacb320 2013-04-05 23:54:26 ....A 188480 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-49bb5568935ecd78b860130598b406b770d9630a 2013-04-05 23:00:06 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-4aabd589b4e685e6ead366a2a54ba67aaf348740 2013-04-05 22:31:34 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-4b1a260d76eb152fde1919c9ec94521e1fdd97e0 2013-04-05 22:32:44 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-4d72c18b315dc5469454daaee79d8ecb2ae69a42 2013-04-05 23:52:32 ....A 274496 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-516ce67ca7475e0c70c9eae4c011e7f35d45a74c 2013-04-05 22:51:54 ....A 180288 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-5195ef8a9c01fb67ddaebccf3f2d7a5c8b2bb887 2013-04-05 23:17:56 ....A 327744 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-5603aed807917d1d5f8ab72f4224e723825b6340 2013-04-05 21:49:58 ....A 327744 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-56ab60dad2c62d4234600576740d3325808cc15e 2013-04-05 22:19:54 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-5b65d100bd0e47da52a3ad8f8c6a9691a44dbf62 2013-04-05 22:17:48 ....A 184384 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-5bf8db3d36baef106e905089b64983d1e26e03be 2013-04-05 22:44:52 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-5c7bc1d3eaf48b14000c8d0a14e42b082f8e880e 2013-04-05 21:57:54 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-5d36460a5c8adb174d22ca013e47332f2a7d4038 2013-04-05 22:11:56 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-61277c267164c9ee6d811d89dd20d55d6f89932a 2013-04-05 22:36:48 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-62123c7de508ed503d22aad3bfcf437f520aa185 2013-04-05 22:47:42 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-68442d2fb31c874e2371a29b537ea9ed2d654daa 2013-04-05 22:19:50 ....A 258048 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-6e89bb82ab341861b78094844d2db4194fa8eb8c 2013-04-05 22:19:54 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-6f057a3027c20e23e8ac5e74d09685366572fddd 2013-04-05 21:59:08 ....A 196672 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-73464878ab08a0f53c13b3f59a241f63b8b3fb71 2013-04-05 21:54:44 ....A 278592 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-7473119827a6b98195a3631063d31c95c9035abb 2013-04-05 22:03:46 ....A 254016 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-75162a50d6de680363be607ffd208081b42fd3e7 2013-04-05 23:55:54 ....A 184320 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-768e5539d3213c3df6fe178a539323533a3e5775 2013-04-05 23:13:22 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-7b0c96f7d42b24a5869c1c713239ebba022bdf50 2013-04-05 23:52:14 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-7b2aa0c0189922aae0c439eef3aa316b75288589 2013-04-05 23:06:42 ....A 286720 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-7c850a744ef5ee8095157e7aa56be5f3eac9061d 2013-04-05 23:28:50 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-82339110423d468de2b553d3fdb2441c1102747b 2013-04-05 22:50:22 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-8240ac236631f0f68833b094c88c79dec4a10ecf 2013-04-05 22:20:42 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-844074af680559ca7ec390936fc3622a6e4125ec 2013-04-05 22:46:10 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-85bb13e148de2fcebe4d680d2556970e3e4aff61 2013-04-05 23:22:16 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-86f292d069823fc908cb8a9261c7a3d52e243ff9 2013-04-05 21:22:24 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-8a1dbe52f95c7e5c6c6bc10afb85c62294ef846f 2013-04-05 23:13:26 ....A 196672 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-8ba3c3e9f009cee1f070f04c13bbbc7c259b7002 2013-04-06 00:00:10 ....A 180288 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-8e8bfd531b13314f1038fc4e749e61f7f0fe3227 2013-04-05 23:38:54 ....A 327744 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-96f50a389bd82bebe21446334c53ea92acafff66 2013-04-05 22:53:24 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-975b509e09682223f73a834e833f6ca223553c08 2013-04-05 22:46:02 ....A 327744 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-978138f66d61056c11c8759fc9a1db073b742554 2013-04-05 22:21:08 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-9936f6faa39086ea52917aba1c76d64b2bd6e927 2013-04-05 23:41:50 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-9a9e7de2e7f8f9de2acce3d14c8d24f09a6741b9 2013-04-05 22:20:28 ....A 274496 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-9b3972dedad862be07b04e824c0edfdc84113acc 2013-04-05 22:21:06 ....A 278592 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-9f21cebc8e85f56a2e63ec36147c66d3993a382e 2013-04-05 23:12:52 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-a61176762fc42ec214e86f3e8b07c1546c1c389d 2013-04-05 22:28:18 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-a6367de070f0a76ea2381145c0390d426073f4c4 2013-04-05 21:28:22 ....A 327744 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-a825fd86688edc330c154c92c5890c15bd2e3ec6 2013-04-05 21:07:54 ....A 147456 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-a9609a2a9c9521877ab469862f031e57fa42e7b6 2013-04-05 23:55:04 ....A 327744 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-a972acb8a2ee09df54621ff2bdfcad623a83ba38 2013-04-05 23:06:12 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-aa1a6adde6240f255e00140f9a53f1d166532a32 2013-04-05 23:29:56 ....A 196672 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-aa5b1237d394d7438cb5dd48995a595d244b4db0 2013-04-05 22:42:08 ....A 180288 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-ad596c64dad3da743f62309da11819cc655efcd5 2013-04-05 22:50:40 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-ae0ae1aaec2b0c9ec0937eaf5edb3f2fd0a2dd66 2013-04-05 22:31:42 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-ae862615965f6c5c7798304ba2674870a01dbdc0 2013-04-05 21:17:20 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-b3e7cbbb23d76d4ecab4328a79c809a2410d496c 2013-04-05 23:29:26 ....A 274496 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-b7adfd23a802bdfc09df8856e2e6b41d857fc80c 2013-04-05 23:03:14 ....A 180288 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-b869740ea83f29a1cb24e4031e85b4bb8237fc71 2013-04-05 22:46:16 ....A 100000 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-c22a25ae2d224bfdc9ce8483a5c64e1f92d396af 2013-04-05 22:20:14 ....A 100000 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-c319c7934493c0d874884c92d1eb67c0f9f7f888 2013-04-05 21:23:08 ....A 286784 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-c848947840131ba6137edaf1d5cbf522dbea6d6a 2013-04-05 22:47:38 ....A 290880 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-ca7fc17e1424892b859d2b322256d922e2cadae3 2013-04-05 23:34:44 ....A 282688 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-d5bbdc3b72e8404ee4727db25b60614db0aeaa54 2013-04-05 23:20:26 ....A 327744 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-e1f9d6ab1f09781df07bd02f912d78dbc091e59f 2013-04-05 22:26:06 ....A 147520 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-e9ae1ed4481bd8466ef537c6ee079171103eab7c 2013-04-05 21:15:34 ....A 327744 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-eed9ddbcde74e54ece4cba6408eef8ec37e9d82b 2013-04-05 22:26:42 ....A 299072 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-f66d86dbaaa27456f1cb376313e582c4166250d7 2013-04-05 21:22:28 ....A 139328 Virusshare.00050/Backdoor.Win32.Koutodoor.aihc-f7a2ca8ed22bf3cccefc33ea24567763a537eb17 2013-04-05 22:34:04 ....A 135232 Virusshare.00050/Backdoor.Win32.Koutodoor.aub-077d12d8717b2cd38e4f00702c3c01217cc7c26b 2013-04-05 22:00:54 ....A 135232 Virusshare.00050/Backdoor.Win32.Koutodoor.awy-c2efc284f1611a5795ac2f7ea344394e5b376a80 2013-04-05 23:53:08 ....A 135232 Virusshare.00050/Backdoor.Win32.Koutodoor.axw-bad2e8e6189fc8363a89ec3a1a1fd1112c1de9a4 2013-04-05 23:04:24 ....A 131136 Virusshare.00050/Backdoor.Win32.Koutodoor.bbr-a73f13e8a693a78e495e3b964ca5d11be6aab9a5 2013-04-05 22:00:20 ....A 131136 Virusshare.00050/Backdoor.Win32.Koutodoor.brj-cf7e258235db1c39aa0837d64329a4d98acea2f9 2013-04-05 21:11:52 ....A 86016 Virusshare.00050/Backdoor.Win32.Koutodoor.btx-2053cb4517dd4f8dae6e4929921370c81403ee21 2013-04-05 23:50:12 ....A 135232 Virusshare.00050/Backdoor.Win32.Koutodoor.buz-ddb6dcea0b1282b43440921406c9e4a62ae3dc91 2013-04-05 21:35:16 ....A 85504 Virusshare.00050/Backdoor.Win32.Koutodoor.bvc-f743c2319df4028c44cbd209447afc6cae4cf6c1 2013-04-05 21:21:16 ....A 135232 Virusshare.00050/Backdoor.Win32.Koutodoor.bvh-b0505a0989869542809021b69fabbadf9e9f9d25 2013-04-05 23:49:12 ....A 131136 Virusshare.00050/Backdoor.Win32.Koutodoor.doz-adabe6b276207f4858756eeb50a3de93f9b75453 2013-04-05 21:13:54 ....A 139328 Virusshare.00050/Backdoor.Win32.Koutodoor.gwo-941ff92fc2f5b15985d4cfa3b35f30fcb5b82f93 2013-04-05 22:28:42 ....A 22432 Virusshare.00050/Backdoor.Win32.Koutodoor.wen-9139a594d33336f6b5e4a762ce06bad7dabfab99 2013-04-05 23:27:56 ....A 22432 Virusshare.00050/Backdoor.Win32.Koutodoor.wen-b3a6935ad7e516ad2373cbf157a243d966d0cdae 2013-04-06 00:00:44 ....A 32300 Virusshare.00050/Backdoor.Win32.Krafcot.aa-9b5f21872911e24f34f2dbef5e7e5b10bcbd550c 2013-04-05 22:42:26 ....A 65536 Virusshare.00050/Backdoor.Win32.Krafcot.ov-598ff2310ac3e5345932c2821a8f53dd5c3b6c49 2013-04-05 21:25:24 ....A 31232 Virusshare.00050/Backdoor.Win32.Krafcot.tv-9f6cdc386b93ab56b0541c86b062665eb63e2005 2013-04-05 23:17:16 ....A 31232 Virusshare.00050/Backdoor.Win32.Krafcot.tv-a7def7d5189357a41e147fc6c7d076ab4cc12ef7 2013-04-05 21:10:24 ....A 135463 Virusshare.00050/Backdoor.Win32.Krafcot.via-1645059bb20f046e7d93f4493f9913412dd4f7e9 2013-04-05 23:56:16 ....A 185856 Virusshare.00050/Backdoor.Win32.Krafcot.via-623a1a361ddd09a408e31068a7418901d0895c5b 2013-04-05 21:52:18 ....A 53731 Virusshare.00050/Backdoor.Win32.Krafcot.via-ee27eb4e84500d335f99e765189f4ae119e2505b 2013-04-05 21:25:36 ....A 315392 Virusshare.00050/Backdoor.Win32.Krass-84655b3e5c799e846f621a70b4fcea06d9731c98 2013-04-05 23:14:16 ....A 73213 Virusshare.00050/Backdoor.Win32.Kredoor.alq-af2c9d9ee14f1a49e8cfb6598341cfb86d891108 2013-04-05 23:17:48 ....A 50688 Virusshare.00050/Backdoor.Win32.Kykyshka.arg-e9cbea6da91928f76a9685d9ac265ea04aeb3988 2013-04-05 21:55:36 ....A 51200 Virusshare.00050/Backdoor.Win32.Kykyshka.b-80ec7a7ed8d5cd7a64df88d7bf979184084dd992 2013-04-05 22:41:50 ....A 51200 Virusshare.00050/Backdoor.Win32.Kykyshka.b-fd19c3721fbac7cb4bc1fc4382acdd39e518d4a8 2013-04-05 21:49:28 ....A 35000 Virusshare.00050/Backdoor.Win32.Kykyshka.sm-bb920fea3ab98209759ca6ecea00616eadadae81 2013-04-05 23:42:38 ....A 47104 Virusshare.00050/Backdoor.Win32.Kykyshka.yu-3f35741948d28fac88aecd35f23b426f30168398 2013-04-05 23:09:08 ....A 312320 Virusshare.00050/Backdoor.Win32.Kykyshka.yu-e1cfdea264b2b8228663d9fb371209a763bf404b 2013-04-05 21:25:28 ....A 57344 Virusshare.00050/Backdoor.Win32.Kyrdor.27.e-1af25fd3acf262e4ba5e8327f14d8ba66ed1bdf1 2013-04-05 21:34:42 ....A 498216 Virusshare.00050/Backdoor.Win32.LanFiltrator.3b-67bbf80d2a0c70900793c199a330968edbfec148 2013-04-05 21:09:32 ....A 498200 Virusshare.00050/Backdoor.Win32.LanFiltrator.3b-e6200e601f06099131c11e891f7e1a63d92b728f 2013-04-05 23:49:52 ....A 496128 Virusshare.00050/Backdoor.Win32.Last2000.a-d3dc17514cb76ea680c6a29d7c611b92cc118fa2 2013-04-05 21:45:48 ....A 81920 Virusshare.00050/Backdoor.Win32.Lavandos.a-55fdbdaad949627d62d748f3631a08146a04d4bb 2013-04-05 21:51:26 ....A 81920 Virusshare.00050/Backdoor.Win32.Lavandos.a-596dee251cc01081c8e5bd37e1f6037e688de4b2 2013-04-05 22:15:52 ....A 310784 Virusshare.00050/Backdoor.Win32.Lavandos.a-6299b875d2b935c41af950e4a662d8ff5af13cb3 2013-04-05 22:51:00 ....A 332288 Virusshare.00050/Backdoor.Win32.Lavandos.a-664b0e40954c626eaaca75fa8ed7d02d84b26092 2013-04-05 23:44:32 ....A 335872 Virusshare.00050/Backdoor.Win32.Lavandos.a-67165d9befc6ac42841219c741421ebe769d8e91 2013-04-05 23:01:44 ....A 313344 Virusshare.00050/Backdoor.Win32.Lavandos.a-721f26d812c379b7b51f1faa38d5f41a47816c21 2013-04-05 23:28:34 ....A 334336 Virusshare.00050/Backdoor.Win32.Lavandos.a-91a96910ededd9164259515dc7d322846ba564dd 2013-04-05 22:51:28 ....A 333312 Virusshare.00050/Backdoor.Win32.Lavandos.a-a40f02ebf5257b849c24f038a6e4c1fd1ebbc36d 2013-04-05 21:19:08 ....A 313344 Virusshare.00050/Backdoor.Win32.Lavandos.a-a92b10bfb0511cda985a630a022edabc75af37a8 2013-04-05 23:40:14 ....A 317952 Virusshare.00050/Backdoor.Win32.Lavandos.a-a93135b473796a517e1b6ac3ed171c1a152d5c20 2013-04-05 23:51:54 ....A 318976 Virusshare.00050/Backdoor.Win32.Lavandos.a-a99346882438dbec1b8cfcc4cbedb32d657d4404 2013-04-05 21:45:02 ....A 81920 Virusshare.00050/Backdoor.Win32.Lavandos.a-b69415bdfa2470f3cc82d011e631eee1e835dbfe 2013-04-05 23:07:32 ....A 315392 Virusshare.00050/Backdoor.Win32.Lavandos.a-bd8bbffb55b3416fc931077f00eb97b6e09e02d7 2013-04-05 21:15:54 ....A 335872 Virusshare.00050/Backdoor.Win32.Lavandos.a-c162384689be3d1a748fbeb250ba392dd3460824 2013-04-05 22:04:46 ....A 318464 Virusshare.00050/Backdoor.Win32.Lavandos.a-c263e98d0dc47616c898387e60d34e3ae141d798 2013-04-05 22:01:24 ....A 318976 Virusshare.00050/Backdoor.Win32.Lavandos.a-d0a238742c461b8b4f71e95155791afb46d46e24 2013-04-05 22:06:14 ....A 317440 Virusshare.00050/Backdoor.Win32.Lavandos.a-d531d709e91129ca55b175bf5fd0d7970fd9ad0d 2013-04-05 23:29:16 ....A 333824 Virusshare.00050/Backdoor.Win32.Lavandos.a-d6ae913d1ed5104e805a2af5946c66f9dbb73b46 2013-04-05 23:40:16 ....A 334848 Virusshare.00050/Backdoor.Win32.Lavandos.a-fa1590303285a6ce156110db4541ae6de3d9df48 2013-04-05 23:18:38 ....A 77824 Virusshare.00050/Backdoor.Win32.Ledor.b-ca3f012222c0ad5ca89792e0ceb5c6f4ee6a1f9e 2013-04-05 22:10:48 ....A 36860 Virusshare.00050/Backdoor.Win32.Leniv.a-2e7f68bb47a864e3800be0e7dafa0af2e4f3a51c 2013-04-05 23:27:32 ....A 772096 Virusshare.00050/Backdoor.Win32.Leon-440dfa639c9c60e8d751a516da14bf85c2db911c 2013-04-05 23:50:10 ....A 47104 Virusshare.00050/Backdoor.Win32.Linger-60075a288cad4afc566413bbbe26c9054923a4f8 2013-04-05 21:36:02 ....A 90112 Virusshare.00050/Backdoor.Win32.Liondoor.240-524f986692f55620013ab5a06bf942382e64d38a 2013-04-05 23:36:12 ....A 33792 Virusshare.00050/Backdoor.Win32.Liondoor.240-ba057519f2107a74d4e817479a6fd58fa0f1fdcc 2013-04-05 23:10:22 ....A 7168 Virusshare.00050/Backdoor.Win32.Lithium.e-129212c891eccca125e244755b8b11913ec54a69 2013-04-05 21:19:08 ....A 18432 Virusshare.00050/Backdoor.Win32.Litmus.203-1041ba6261d1113cec4180252ddc40c4fbc3d677 2013-04-05 21:15:26 ....A 6734 Virusshare.00050/Backdoor.Win32.Litmus.203-70754464a5b3bb9bcde068f3b5110bd1ba249b75 2013-04-05 23:37:38 ....A 180224 Virusshare.00050/Backdoor.Win32.LittleWitch.41-b28d953a8558e9f25deecff6c8dc7b0e05d177a6 2013-04-05 23:58:46 ....A 1236992 Virusshare.00050/Backdoor.Win32.LittleWitch.42-2cb21328875139eb838190d25463f8e7dd75e594 2013-04-05 21:43:14 ....A 1850368 Virusshare.00050/Backdoor.Win32.LittleWitch.60-eebebb41dab3d11a8a0a79c183a5fbe27d2f98a4 2013-04-05 23:52:28 ....A 41180 Virusshare.00050/Backdoor.Win32.LittleWitch.61.aa-0512e3c79b15016e078ef2cd985541d5bf78cf12 2013-04-05 21:50:22 ....A 184832 Virusshare.00050/Backdoor.Win32.LittleWitch.61.j-78f789d217f8dfff79bf80c50e6e2a4e8cd28116 2013-04-05 23:21:40 ....A 64512 Virusshare.00050/Backdoor.Win32.LolBot.bweb-2e4e755c4bb42fa7c75b97074984e6cd18ee82c4 2013-04-05 23:59:06 ....A 134144 Virusshare.00050/Backdoor.Win32.LolBot.bweb-a77b45dcd5f77cb735524680d08cc0218561ccce 2013-04-05 21:44:44 ....A 64512 Virusshare.00050/Backdoor.Win32.LolBot.bweb-c6fe64397dcd6fa7f0731e51c48541f0a4f44e6d 2013-04-05 23:57:08 ....A 66072 Virusshare.00050/Backdoor.Win32.LolBot.gen-486f32ee4c28b0944368d75ed2c4df77fdc8f2a4 2013-04-05 23:15:20 ....A 66072 Virusshare.00050/Backdoor.Win32.LolBot.gen-4faa07c2acf63e4cf289c7fe7d32a00765870d45 2013-04-05 22:31:00 ....A 66072 Virusshare.00050/Backdoor.Win32.LolBot.gen-55d8e9797b075213f3a54e21f8e4f9d3c19ee234 2013-04-05 22:12:50 ....A 66056 Virusshare.00050/Backdoor.Win32.LolBot.gen-843e3f201bbb7687e47b9f279b7cb87747133c12 2013-04-05 23:37:44 ....A 66134 Virusshare.00050/Backdoor.Win32.LolBot.gen-d5744058ce50ef6da4f030c9b61420c74d5e1e0b 2013-04-05 23:38:22 ....A 311296 Virusshare.00050/Backdoor.Win32.LolBot.hj-7425db7ae322fdc0825e3b17fcefef30641a64f4 2013-04-05 22:31:00 ....A 86016 Virusshare.00050/Backdoor.Win32.Lorexp-4c8c6bbaaa5a9bd09a7eac7f0e72bc60c34ba0d9 2013-04-05 22:00:16 ....A 143629 Virusshare.00050/Backdoor.Win32.MSBot.d-ae450e2dae0802b435673e0f61d3c659d016ecc7 2013-04-05 23:28:30 ....A 24064 Virusshare.00050/Backdoor.Win32.MSNMaker.p-79fba87d5abe031b2b8a9dfe5ce459a498f0788b 2013-04-05 23:48:08 ....A 811520 Virusshare.00050/Backdoor.Win32.Mapsy.a-d1e03aaff69ad4070069241a0b41b123e1ae1abc 2013-04-05 23:34:16 ....A 160272 Virusshare.00050/Backdoor.Win32.Masdoor.aa-8c1d1a821a09247f3c161adc91fb203196aa4108 2013-04-05 21:40:46 ....A 1096704 Virusshare.00050/Backdoor.Win32.MasterParadise.c-60726fd20bbba9eb6464acb8500f08f947d28d3c 2013-04-05 23:59:04 ....A 598016 Virusshare.00050/Backdoor.Win32.MasterParadise.c-75249b7336c330167fb4e123ad8481eb0d511434 2013-04-05 21:29:16 ....A 15360 Virusshare.00050/Backdoor.Win32.Mazben.fl-3cca5d6cb14d95fc3a72c750da14b1dff688b94b 2013-04-05 23:44:44 ....A 484387 Virusshare.00050/Backdoor.Win32.Mazben.mb-05232095ba4b136d6eee39efce2e76d47137e456 2013-04-05 22:21:46 ....A 647935 Virusshare.00050/Backdoor.Win32.Mechbot.d-c8faabf9a77ed8030083af98b4b3e5a7d11cfa32 2013-04-05 22:06:04 ....A 457117 Virusshare.00050/Backdoor.Win32.Mechbot.e-30e402998e1e97cc55aa9ccb3712ed8de127169d 2013-04-05 22:54:58 ....A 31744 Virusshare.00050/Backdoor.Win32.Meciv.a-ca5c4848674090bf9ea6d71a31725f0f8317e7d2 2013-04-05 22:21:52 ....A 31744 Virusshare.00050/Backdoor.Win32.Meciv.a-ff54df7d4b6a9f75c306c9a9e36c750be38d78bb 2013-04-05 23:35:24 ....A 53248 Virusshare.00050/Backdoor.Win32.Medbot.bb-2afda657c8c6b8ac0a2db2591fc87b2f6c4d4ced 2013-04-05 22:36:38 ....A 45056 Virusshare.00050/Backdoor.Win32.Medbot.bb-884651a49518a713dbeffd252f81f77cb7e6adef 2013-04-05 21:18:12 ....A 35840 Virusshare.00050/Backdoor.Win32.MeteorShell.58-ca63e15153db14e00b86aac2ccafec88a9ba30ea 2013-04-05 22:50:52 ....A 772096 Virusshare.00050/Backdoor.Win32.Mex.b-00faf931e09b02c033a4689668b81c8a625a40b3 2013-04-05 23:49:32 ....A 8845 Virusshare.00050/Backdoor.Win32.MiniCommander.dr-79d1ac1190ab1f49335bb0f352fc7224a19ef70b 2013-04-05 21:42:58 ....A 72336 Virusshare.00050/Backdoor.Win32.MoSucker.06-be3609330a9c9c1e5d44b9ffe89d363d1a0ca231 2013-04-05 21:52:56 ....A 981344 Virusshare.00050/Backdoor.Win32.MoSucker.07a-59f7a5c3e13da4d0e147c08ff6546ee14e8a906e 2013-04-05 23:57:10 ....A 156307 Virusshare.00050/Backdoor.Win32.MoSucker.07a-7604b85fd660ae5aebba2b39cacecd5028436582 2013-04-05 22:48:28 ....A 1863134 Virusshare.00050/Backdoor.Win32.MoSucker.20.a-11b44c95f60fbf9226fdcdd54666106e813b0c47 2013-04-05 22:04:30 ....A 63488 Virusshare.00050/Backdoor.Win32.MoSucker.20.a-579fdcbad8f0cb3e46710fcd4281e19d7e5b21b8 2013-04-05 22:03:36 ....A 202255 Virusshare.00050/Backdoor.Win32.MoSucker.20.b-4680e6b957ad42384829b0f3a16119f89ebe072e 2013-04-05 23:50:42 ....A 548382 Virusshare.00050/Backdoor.Win32.MoSucker.20.b-a6d270fa9ee2360c288e695a329502084bd15895 2013-04-05 22:08:50 ....A 47616 Virusshare.00050/Backdoor.Win32.MoSucker.20.b-c743ce71cb6348fc4667a71ea6bf2b52f7d6e2d3 2013-04-05 21:47:38 ....A 22528 Virusshare.00050/Backdoor.Win32.MoSucker.30.a-17563ec68402472d8214fc44bb06ec82a1348015 2013-04-05 21:47:54 ....A 892379 Virusshare.00050/Backdoor.Win32.MoSucker.30.l-8ee17ddf52ddd86a12eb8ddddb9026103d634459 2013-04-05 22:16:02 ....A 2027988 Virusshare.00050/Backdoor.Win32.MoSucker.30.l-f3cee6f1ea1cdaa7dbad704f90e687d89ae15d8f 2013-04-05 22:14:46 ....A 383154 Virusshare.00050/Backdoor.Win32.MoSucker.40.e-54abdf3c1e49f8e41ae768f7fe619eede68237b2 2013-04-05 23:41:04 ....A 551408 Virusshare.00050/Backdoor.Win32.MoSucker.40.e-8aa0f2060aa99fe123a39f8887de3464a3529bd0 2013-04-05 23:11:10 ....A 869887 Virusshare.00050/Backdoor.Win32.MoSucker.ah-0ab7a06a2358b0d2e60516d2bb8a8a52cb430302 2013-04-05 23:44:38 ....A 214390 Virusshare.00050/Backdoor.Win32.MoSucker.ah-7a242021ace6f2e77042b5cae06cfa4bf716b9d8 2013-04-05 22:47:46 ....A 40960 Virusshare.00050/Backdoor.Win32.MoSucker.ah-8c9fff8890f82c84f778666b759813283f6b38a0 2013-04-05 23:53:28 ....A 223918 Virusshare.00050/Backdoor.Win32.MoSucker.cq-ab9405d3bb430c1a6962ddf2331953fcba7fe3fe 2013-04-05 23:53:22 ....A 1041576 Virusshare.00050/Backdoor.Win32.MoSucker.dd-3cb23833022ad3cf34d4d0d1c987384c9ba96f1e 2013-04-05 23:11:52 ....A 74889 Virusshare.00050/Backdoor.Win32.MoSucker.dd-877ba3fe7b8b29420740971e0a4b0ad5361a1bb8 2013-04-05 21:38:38 ....A 205495 Virusshare.00050/Backdoor.Win32.MoSucker.f-265d9b1de0233f1abd5f15c090d7c4611e4d9a19 2013-04-05 22:04:36 ....A 28672 Virusshare.00050/Backdoor.Win32.MoSucker.gfz-d85950e785340d48c95ea4e396e981625e8bc6f9 2013-04-05 21:56:02 ....A 96768 Virusshare.00050/Backdoor.Win32.MoSucker.n-2ec4cebbac0d96cd22b32ee5c0ce3bfbad48277a 2013-04-05 22:41:58 ....A 45360 Virusshare.00050/Backdoor.Win32.MoSucker.n-45ee1efe913b6ffc9a0178fc454b9ff4d47cc947 2013-04-05 22:00:08 ....A 27100 Virusshare.00050/Backdoor.Win32.MoSucker.n-6967d99f85b47dd164cc06933069a4eb823f394e 2013-04-05 22:39:30 ....A 75535 Virusshare.00050/Backdoor.Win32.MoSucker.n-70064f174c0fbc0f487b794aca23b2e7c78c20c0 2013-04-05 21:16:02 ....A 13387 Virusshare.00050/Backdoor.Win32.MoSucker.n-b666437b4c2ea27e448ba88f167d23b07fb81e7a 2013-04-05 23:55:24 ....A 214152 Virusshare.00050/Backdoor.Win32.MoSucker.n-e2ceb8f74796368324feb9e62ab0fa8c800528fe 2013-04-05 22:59:58 ....A 246979 Virusshare.00050/Backdoor.Win32.MoSucker.sr-565be8c1b57c1efe3eb6dcf2ed321f18f57628ea 2013-04-05 21:23:40 ....A 102400 Virusshare.00050/Backdoor.Win32.Mokes.wjt-3a336819a41468699d0b6e8981a7e4c477c79844 2013-04-05 23:17:56 ....A 957952 Virusshare.00050/Backdoor.Win32.MoonPie.10-8008362f8f3ec3e53c883fe9db23ccf4839e70a4 2013-04-05 23:51:12 ....A 143872 Virusshare.00050/Backdoor.Win32.MoonPie.13.b-71b127e7526dcc174ea270bda682df501fb06d2b 2013-04-06 00:00:04 ....A 128662 Virusshare.00050/Backdoor.Win32.MoonPie.25-05f82eeb9ed5b05ab6738f4c8b0e5b04413d9676 2013-04-05 22:27:32 ....A 33792 Virusshare.00050/Backdoor.Win32.Mydons.b-63424e6cb28eab425a3ad4faedbcf8231ca4cefd 2013-04-05 23:39:38 ....A 162816 Virusshare.00050/Backdoor.Win32.NETMINIS.10-9ea5753b39d2e66a06276d40ea9900126e7264fe 2013-04-05 22:11:46 ....A 21408 Virusshare.00050/Backdoor.Win32.Nbdd.adj-889d5519bb0323da5dd0e49e06a756b8885a9c01 2013-04-05 21:32:04 ....A 14848 Virusshare.00050/Backdoor.Win32.Nbdd.adj-de5ce344886dd0318bdfa9b0d042dd6362e108f9 2013-04-05 22:07:20 ....A 13488 Virusshare.00050/Backdoor.Win32.Nbdd.bgz-14ed636f95ae22e228eb20c8292d0db049f1ae07 2013-04-05 21:34:36 ....A 20896 Virusshare.00050/Backdoor.Win32.Nbdd.bgz-977e54c065a49a0d088e116d1828e8f16a79666c 2013-04-05 23:16:02 ....A 69632 Virusshare.00050/Backdoor.Win32.Nbdd.bgz-abf4f8f8108266f56fb43a1c16b9a4ee122c2eb6 2013-04-05 22:16:00 ....A 38912 Virusshare.00050/Backdoor.Win32.Nbdd.bgz-f61dfc45fd13f13d86bcd324446bc87d90ab2708 2013-04-05 21:51:24 ....A 69632 Virusshare.00050/Backdoor.Win32.Nbdd.ofp-20916548fba8bc96857034b865117e7dba2f2e14 2013-04-05 23:40:58 ....A 69632 Virusshare.00050/Backdoor.Win32.Nbdd.ofp-3a7bdb0cb1d3634a2e26f4638fe120df460ed3b6 2013-04-05 21:59:08 ....A 69632 Virusshare.00050/Backdoor.Win32.Nbdd.ofp-c6ff99e02cf3a24c4cae249e142ebadd9d3259eb 2013-04-05 23:05:12 ....A 69632 Virusshare.00050/Backdoor.Win32.Nbdd.ofp-f57354c708c841676b42bd7fabdd0bcae26ae32e 2013-04-05 23:53:08 ....A 67584 Virusshare.00050/Backdoor.Win32.Nbdd.ogd-b3fd7f2f8b92579f886e0b0ef9b928326931246f 2013-04-05 21:40:08 ....A 70411 Virusshare.00050/Backdoor.Win32.Nbdd.oib-872887fc3f21df3d949718e4f1456b4d7cb90c97 2013-04-05 22:11:54 ....A 70411 Virusshare.00050/Backdoor.Win32.Nbdd.oib-aa0e293eaccc78969b6abf991717bca464e4c3d8 2013-04-05 22:09:04 ....A 61458 Virusshare.00050/Backdoor.Win32.Nbdd.pak-88e9a0118ff7cb626c3ecad4ad8153b8707196aa 2013-04-05 21:58:44 ....A 94208 Virusshare.00050/Backdoor.Win32.Nbdd.vjp-6f49c7bf15a0fbae408e878935a5c372402415d2 2013-04-05 22:49:22 ....A 62464 Virusshare.00050/Backdoor.Win32.Nbdd.vlj-7578d36cc8fac471a0c742a5507d0c6760eea9b6 2013-04-05 22:36:12 ....A 78848 Virusshare.00050/Backdoor.Win32.Nbdd.wei-5cf9a0351cef00ff8635e844beeefc8846089048 2013-04-05 23:17:04 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-05f3c6db71df504e0d0b4f0853b21660ca667a4d 2013-04-05 23:46:32 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-15bc9cc19560605efe13e38a6a7fea6b30254acc 2013-04-05 21:43:08 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-1673e9b470adefd542760d90cf28d7c5e213d6b3 2013-04-05 23:10:12 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-167dbfcbb35fc8bebae6739cc83d1174641bad37 2013-04-05 21:37:56 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-1d0ca492d5a90993060440db83cd045b82c721c8 2013-04-05 21:58:40 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-21c22086f7335df58040f0bbc93d8e75553ccae9 2013-04-05 23:00:22 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-38c0ab5d2e4c85ab9a9a0d1a435385974cbe39b8 2013-04-05 22:56:14 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-431093dd4ed4b570606e9bc84503defa4d2b1e48 2013-04-05 23:35:40 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-50b00c65c3e7bf47ceca762a2c1badd902c1d495 2013-04-05 22:35:14 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-64c1556800e238f8fcbe3dd3342eafb4b2b771d5 2013-04-05 22:36:54 ....A 79344 Virusshare.00050/Backdoor.Win32.Nbdd.weq-d3fd24db05fd4794a15e6bc38c7668fb9f6d2499 2013-04-05 22:00:00 ....A 57344 Virusshare.00050/Backdoor.Win32.Nbdd.wet-ba8767eadc3a4fb6cca25863b7a5418d207732df 2013-04-05 22:07:02 ....A 75776 Virusshare.00050/Backdoor.Win32.Nbdd.wev-b14a78d4449e922b38d2d6a798ccd65c352c3c54 2013-04-05 22:08:44 ....A 1899599 Virusshare.00050/Backdoor.Win32.Ncx.b-9622ac1ace5d4621205a53ff6f1b9ac77955c480 2013-04-05 23:16:34 ....A 116736 Virusshare.00050/Backdoor.Win32.Nepoe.d-d2facb9e90977906db867c5ed5f02a5d60281d68 2013-04-05 21:49:44 ....A 80384 Virusshare.00050/Backdoor.Win32.Nepoe.em-fad64736524b1b9a58c834b32a2424aecffdbaed 2013-04-05 22:02:04 ....A 58880 Virusshare.00050/Backdoor.Win32.Nepoe.hm-c5a8b12cf5e6823f459881e023bf6abfa347e875 2013-04-05 22:56:18 ....A 33792 Virusshare.00050/Backdoor.Win32.Nepoe.s-d09e9ef1415d25d0c70555138f3b0998d0dbe197 2013-04-05 23:48:44 ....A 1466880 Virusshare.00050/Backdoor.Win32.NerTe.722-34317830f6a5fcf4746348791428f25020b1272a 2013-04-05 21:41:30 ....A 1660928 Virusshare.00050/Backdoor.Win32.NerTe.75-ac773ea1bb66ef6365fbbdfa6d15ae55d8c7ac32 2013-04-05 23:29:16 ....A 1081344 Virusshare.00050/Backdoor.Win32.NerTe.781-81592fac33d0837e8d1f849d171213b74f691798 2013-04-05 22:04:38 ....A 102400 Virusshare.00050/Backdoor.Win32.NetBull.11.a-f49d8924b4bf1848c4039baad3308e39128d25ef 2013-04-05 21:51:50 ....A 306688 Virusshare.00050/Backdoor.Win32.NetController-a53e18af359c6ad23cf10d9b28d56c1723f3f501 2013-04-05 21:37:26 ....A 1039872 Virusshare.00050/Backdoor.Win32.NetDevil.13.a-6963cd9055bbebfb3575a2e370d6dccaf9323d81 2013-04-05 22:10:44 ....A 258064 Virusshare.00050/Backdoor.Win32.NetDevil.14-1a5e4c5e3249ed815749d2e1d8b8bffdaccd869d 2013-04-05 21:14:54 ....A 659982 Virusshare.00050/Backdoor.Win32.NetDevil.14-4675e147e50a476904aa00d4b9a344542944635d 2013-04-05 23:39:28 ....A 311296 Virusshare.00050/Backdoor.Win32.NetDevil.14-7126c0199d2f506878447beba707ee266ff4036f 2013-04-05 21:46:10 ....A 1097336 Virusshare.00050/Backdoor.Win32.NetDevil.15-25412118c8d5627f3e9af6e2d2e212f3e5da4a38 2013-04-05 22:43:54 ....A 596692 Virusshare.00050/Backdoor.Win32.NetDevil.15-a16045aa2e56c1f2384a00c72d2cb586cf5a899f 2013-04-05 21:43:28 ....A 637408 Virusshare.00050/Backdoor.Win32.NetDevil.15-b71861f09aaae175f851f9bd3fd7dd29fe7c29d9 2013-04-05 22:43:50 ....A 589312 Virusshare.00050/Backdoor.Win32.NetRunner.20-f3d9a0a0fa125da2d7905952551cf5498bb70118 2013-04-05 21:19:10 ....A 78336 Virusshare.00050/Backdoor.Win32.NetShadow.j-d83c06a7bcedb59e14c01b4d37d8e44b7c3ec598 2013-04-05 21:52:36 ....A 78848 Virusshare.00050/Backdoor.Win32.NetShadow.j-fcb54b615409b33ee57b8c224b426c8466a65a4a 2013-04-05 23:41:34 ....A 64000 Virusshare.00050/Backdoor.Win32.NetSpy.10.d-ea9fa28b5faab631878d4034be941825a17dcbce 2013-04-05 21:58:10 ....A 63488 Virusshare.00050/Backdoor.Win32.NetSpy.10.e-a72fea7960985492692c162d8a07d5d874d644c4 2013-04-05 21:18:04 ....A 225280 Virusshare.00050/Backdoor.Win32.NetTrash.a-e9c8e2a4d0f19c9cb422a8f342e9ff8bd17aa570 2013-04-05 23:50:28 ....A 478720 Virusshare.00050/Backdoor.Win32.Netbus.160.a-c68c38958da01883d8f2f806b9537aed77aef604 2013-04-05 21:36:34 ....A 494718 Virusshare.00050/Backdoor.Win32.Netbus.170-931c4555a5a27f621d6e3cb8a6ce303ac1ee0dc3 2013-04-05 22:27:18 ....A 823912 Virusshare.00050/Backdoor.Win32.Netbus.170-93d0ab3185ffe543d65d0f5ce53e49909750eae0 2013-04-05 22:59:56 ....A 182272 Virusshare.00050/Backdoor.Win32.Netbus.170-d433dd8698c3bdd528c51d3536b79751bd2f6957 2013-04-05 22:04:08 ....A 85416 Virusshare.00050/Backdoor.Win32.Netbus.170-e1fb6008a7f5df48f759ce2869f8c7b4c33e4bf6 2013-04-05 22:06:02 ....A 494679 Virusshare.00050/Backdoor.Win32.Netbus.170-f5164edb27b63169b5886b2cc07e3d088e8fadd4 2013-04-05 22:44:44 ....A 458567 Virusshare.00050/Backdoor.Win32.Netbus.20.d-81d87a55eaaaf88b5c233a70ec5ebda637291f79 2013-04-05 22:02:08 ....A 3966927 Virusshare.00050/Backdoor.Win32.Nethief.63-a99721a39727301615bdd377e50f7c1436de1fe4 2013-04-05 22:04:28 ....A 62892 Virusshare.00050/Backdoor.Win32.Netsnake.h-a4c1a6e07baee50829069a1120435cafb80c75bf 2013-04-05 23:23:40 ....A 56744 Virusshare.00050/Backdoor.Win32.Netsnake.h-e8dcd7ff39fd2e1290fd9e1b182dbd8f82e456ff 2013-04-05 23:49:34 ....A 110598 Virusshare.00050/Backdoor.Win32.Netsnake.l-631d5facc0e5860b3d3d9607d5e9b72aae950812 2013-04-05 22:15:52 ....A 184326 Virusshare.00050/Backdoor.Win32.Netsnake.l-6a4937eac1ecef968890e4a9833432354b126812 2013-04-05 21:16:28 ....A 154630 Virusshare.00050/Backdoor.Win32.Netsnake.l-6c82c9f398ca592ab34202e7738a3d3d6a866554 2013-04-05 23:51:20 ....A 209926 Virusshare.00050/Backdoor.Win32.Netsnake.l-bb16de8f74735575ff15d65235211a797778576d 2013-04-05 23:45:44 ....A 158726 Virusshare.00050/Backdoor.Win32.Netsnake.l-e5e2451e6160467ebea439354e306eefeb08eb8c 2013-04-05 23:50:08 ....A 65793 Virusshare.00050/Backdoor.Win32.Netsnake.n-4e64dbedb76a7872de3ed90c30d26121b4984501 2013-04-05 21:23:08 ....A 62951 Virusshare.00050/Backdoor.Win32.Netsnake.n-d61345d9e59bfb81846b5fa9651c39a80e578b0b 2013-04-05 23:19:20 ....A 47016 Virusshare.00050/Backdoor.Win32.Netsnake.n-fa3d2beefb0edc8e79da9c7e16bab110939f5c5a 2013-04-05 23:28:02 ....A 205940 Virusshare.00050/Backdoor.Win32.NewRest.an-188b6b5e9927c54a17fe8696f785e8c5f25c3e66 2013-04-05 21:12:00 ....A 258048 Virusshare.00050/Backdoor.Win32.NewRest.an-18b4c1d837ed090918e06f20405424f02f3133af 2013-04-05 23:12:26 ....A 257536 Virusshare.00050/Backdoor.Win32.NewRest.an-1f9d126f9a5af156c82351c63c8629e6fd9b60b2 2013-04-05 22:56:26 ....A 282624 Virusshare.00050/Backdoor.Win32.NewRest.an-2e3e7be5625dcb542eac7c791c687b76cd5a6630 2013-04-05 22:53:18 ....A 218112 Virusshare.00050/Backdoor.Win32.NewRest.an-325b2e860ff0b0c44e2d5de8b2a8c5f96e7f9ef0 2013-04-05 23:05:22 ....A 198394 Virusshare.00050/Backdoor.Win32.NewRest.an-7d89c31a13e35a10b3be1fa4603ab6593e004cdb 2013-04-05 23:29:16 ....A 106316 Virusshare.00050/Backdoor.Win32.NewRest.an-8220c4220d8bfc57e1748b9f7da93d30be67a3b0 2013-04-05 23:31:12 ....A 202694 Virusshare.00050/Backdoor.Win32.NewRest.an-99d94f6f2c16048f4af128b40cdf601f740df2eb 2013-04-05 22:11:36 ....A 210937 Virusshare.00050/Backdoor.Win32.NewRest.an-a0958caec3f7615d251212d57a8cb8e253022d73 2013-04-05 21:35:14 ....A 306176 Virusshare.00050/Backdoor.Win32.NewRest.an-a50d972d2c8b65047787ba03fcb52b89024d96ad 2013-04-05 21:56:32 ....A 211545 Virusshare.00050/Backdoor.Win32.NewRest.an-e05ceeb474da0c61d04612eb2ce951715cb0565d 2013-04-05 22:20:00 ....A 200435 Virusshare.00050/Backdoor.Win32.NewRest.an-e27554ef8707d9f65144d967542ed5679f67c863 2013-04-05 23:20:46 ....A 70144 Virusshare.00050/Backdoor.Win32.NewRest.ao-1f86609506aceedcab5fd2bdc8795d830f994350 2013-04-05 21:10:58 ....A 44544 Virusshare.00050/Backdoor.Win32.NewRest.ao-6612b1420c17d230cfa2e0498fba71e5998c0bbd 2013-04-05 21:52:30 ....A 49920 Virusshare.00050/Backdoor.Win32.NewRest.ao-6f3c907c0d7cd8128c6ba64d9500f73a2e4d89f2 2013-04-05 22:32:02 ....A 282112 Virusshare.00050/Backdoor.Win32.NewRest.bc-28783ea46f07580282831049457443fa56e3f078 2013-04-05 21:27:58 ....A 191756 Virusshare.00050/Backdoor.Win32.NewRest.bc-b1e104f8bfcb0f4b2b1eddeebeac05ba9ee311a2 2013-04-05 21:40:48 ....A 196446 Virusshare.00050/Backdoor.Win32.NewRest.bc-d407bf16ed8910914cb3acf5d7a39a2945c0ce5b 2013-04-05 21:29:34 ....A 276480 Virusshare.00050/Backdoor.Win32.NewRest.bc-efce15b9754cb6e4c5e115ab20cafeb083c21b73 2013-04-05 23:44:04 ....A 126976 Virusshare.00050/Backdoor.Win32.NewRest.dn-877bef438dac2e1857ca7ce4261fb60ff29ad564 2013-04-05 23:36:08 ....A 422912 Virusshare.00050/Backdoor.Win32.NewRest.gen-52b994aeaa230ff18bc3e53c0332ca26b839adce 2013-04-05 21:40:54 ....A 117248 Virusshare.00050/Backdoor.Win32.NewRest.gen-5668cee4ca2238f9115201fff5b9e7e134149794 2013-04-05 23:59:04 ....A 310272 Virusshare.00050/Backdoor.Win32.NewRest.gen-c47c52cbd2ce0d001f5551d9c273b024964a10c6 2013-04-05 23:40:38 ....A 131072 Virusshare.00050/Backdoor.Win32.NewRest.gen-d5b40ddcc82123ab8b99c47d6639b208c664c701 2013-04-05 22:29:18 ....A 102510 Virusshare.00050/Backdoor.Win32.NewRest.z-0e67581401146f2587665bc9fbbcefd1c4bd9d69 2013-04-05 23:57:08 ....A 63616 Virusshare.00050/Backdoor.Win32.NewRest.z-b7600de36a21d60cb3db1f15c2239c5eccddcff0 2013-04-05 21:34:24 ....A 83308 Virusshare.00050/Backdoor.Win32.NewRest.z-e1d545feb0701a91a911c0c749f3ef192a0cb189 2013-04-05 23:04:58 ....A 1414656 Virusshare.00050/Backdoor.Win32.Nihem.eo-4d7e1cae71f19c56bb5117ee4d18840877dad4c4 2013-04-05 21:49:04 ....A 57344 Virusshare.00050/Backdoor.Win32.NoNeed.e-46442d43e80df6c82fb4fced7f7066f461dde1ca 2013-04-05 21:22:04 ....A 860888 Virusshare.00050/Backdoor.Win32.Nuclear.aa-7aa7285f349c45b8c231343d15ca504baba7847b 2013-04-05 22:03:56 ....A 229890 Virusshare.00050/Backdoor.Win32.Nuclear.b-685fe3818b00ba7fb8fa6fbb475291d8b673d6ee 2013-04-05 22:43:18 ....A 139025 Virusshare.00050/Backdoor.Win32.Nuclear.bcl-072761c90f019e2726c1d4a04ff111ceb1235aa1 2013-04-05 21:20:10 ....A 300544 Virusshare.00050/Backdoor.Win32.Nuclear.bcl-94ace36efcb3331cfc62fa4078b0552b580b0842 2013-04-05 23:53:28 ....A 261632 Virusshare.00050/Backdoor.Win32.Nuclear.bcl-96e709acaa7735467f8cea52d76784772df95948 2013-04-05 22:53:22 ....A 261632 Virusshare.00050/Backdoor.Win32.Nuclear.bcl-d74f67b2ee1c1ad24f04b691f78e43eb4fb2045b 2013-04-05 23:39:32 ....A 199168 Virusshare.00050/Backdoor.Win32.Nuclear.c-4fb9db4734380a1f712576bcfdfd5bc73fbad067 2013-04-05 22:14:08 ....A 199168 Virusshare.00050/Backdoor.Win32.Nuclear.f-3dc43e5187af3c02478116afec42f8fff6df2611 2013-04-05 22:39:08 ....A 105472 Virusshare.00050/Backdoor.Win32.Nuclear.f-d4fe96ffdf596d0dd61576f079fc86bb11c120e2 2013-04-05 22:53:02 ....A 166400 Virusshare.00050/Backdoor.Win32.Nuclear.f-f28b74780a0f734b65c63611eb5c89ffc7897e2d 2013-04-05 22:14:18 ....A 183804 Virusshare.00050/Backdoor.Win32.Nuclear.w-1c9555bfacccae2d550874643a350a2751ea5a96 2013-04-05 22:50:42 ....A 33280 Virusshare.00050/Backdoor.Win32.Nucledor.11.b-7bd528442444938c3f9d8cc65208750e72a615c9 2013-04-05 21:37:30 ....A 412160 Virusshare.00050/Backdoor.Win32.Nucledor.12-575836e33113f353aa6e375d6af910bb52f78d77 2013-04-05 22:04:34 ....A 122880 Virusshare.00050/Backdoor.Win32.Nyara.aq-546b2416065b7227dc949296dd85eacc0b1b6b4e 2013-04-05 22:01:16 ....A 38400 Virusshare.00050/Backdoor.Win32.Nyrobot.c-4a977b56ff0667b9879133279c576385b455f556 2013-04-05 23:43:20 ....A 205679 Virusshare.00050/Backdoor.Win32.Nytroloh.ger-f91588995a5f742e70b4a233a7b6bd2ee4a5f1be 2013-04-05 21:15:26 ....A 18996 Virusshare.00050/Backdoor.Win32.Oblivion.01.a-ed1b47b124ab6f1da84aec289cc95ac01aac400f 2013-04-05 21:39:30 ....A 11676 Virusshare.00050/Backdoor.Win32.Oblivion.01.d-b31e1bb1d7435ae3af26c177cf03a03b05b72916 2013-04-05 21:58:08 ....A 907776 Virusshare.00050/Backdoor.Win32.Optix.Pro.10-74d882dbfc3f34b6f08ccafe997d9cf0d664f00f 2013-04-05 23:44:48 ....A 907776 Virusshare.00050/Backdoor.Win32.Optix.Pro.10-eaf13ec6b4217b5b5e815a8ff21bc48f308abbdb 2013-04-05 22:56:26 ....A 83456 Virusshare.00050/Backdoor.Win32.Optix.Pro.131-c9a8f8125d2b9b886b4a35637772db682af1132a 2013-04-05 23:51:24 ....A 295053 Virusshare.00050/Backdoor.Win32.Optix.Pro.i-0c09de0322f5dcb551ae9d3593aeec59d8a54cf5 2013-04-05 23:52:14 ....A 294969 Virusshare.00050/Backdoor.Win32.Optix.Pro.i-24fb11bc944b2c318857997405ca00265597d224 2013-04-05 22:09:16 ....A 294921 Virusshare.00050/Backdoor.Win32.Optix.Pro.i-b69d33e058b3989990c884830ac3b5d05d4f4646 2013-04-05 23:49:28 ....A 294969 Virusshare.00050/Backdoor.Win32.Optix.Pro.i-d3e908e1494ab814a5a6a00341fefe717c106c88 2013-04-05 23:33:50 ....A 284929 Virusshare.00050/Backdoor.Win32.Optix.Pro.i-dbb314925470a3fe08ef092e1b029f12e43e6ee6 2013-04-05 23:39:20 ....A 294983 Virusshare.00050/Backdoor.Win32.Optix.Pro.i-eb502419d250d5864734b3e645e2136760f78bdf 2013-04-05 23:37:46 ....A 294975 Virusshare.00050/Backdoor.Win32.Optix.Pro.i-ee070e13feec7e8bd5322ff0965f459ff94bc068 2013-04-05 21:31:08 ....A 295023 Virusshare.00050/Backdoor.Win32.Optix.Pro.i-fa15fa6ac839724ba2c23f5f2d8d5843670ac144 2013-04-05 23:00:58 ....A 905216 Virusshare.00050/Backdoor.Win32.Optix.aa-e5b8bad1fd7128ee1e06eeef68819561d2f5898c 2013-04-05 23:26:34 ....A 9216 Virusshare.00050/Backdoor.Win32.Optix.am-344a33102ff3b3f9c13bc987be596a89f62c9434 2013-04-05 21:12:56 ....A 9216 Virusshare.00050/Backdoor.Win32.Optix.am-8082b95dffeb911cc37ed4c88b95e8b4c2a86706 2013-04-05 23:31:06 ....A 458752 Virusshare.00050/Backdoor.Win32.Optix.am-f97eb0047a5bc13819932c096e29b31ec68b192e 2013-04-05 22:14:50 ....A 359139 Virusshare.00050/Backdoor.Win32.Optix.b-2e3902e451214f7eea6a90644ba2f3a55dfeb280 2013-04-05 21:31:52 ....A 340199 Virusshare.00050/Backdoor.Win32.Optix.b-4610904ce8553b04970141939539daa30d3fe364 2013-04-05 23:26:36 ....A 98816 Virusshare.00050/Backdoor.Win32.Optix.b-a72d990016f5733e7a55deb89f2ff9992c870c99 2013-04-05 22:16:48 ....A 340457 Virusshare.00050/Backdoor.Win32.Optix.b-af628364003b6ccbc804a5bb4f9d2db46086ddb9 2013-04-05 21:21:18 ....A 540279 Virusshare.00050/Backdoor.Win32.Optix.bm-14fa1ba8fbb6969264b5fc59a152a4cebddf2f34 2013-04-05 22:52:00 ....A 45568 Virusshare.00050/Backdoor.Win32.Optix.tool-b77acc3404681b8c4f1a8d06967c74c898a2b783 2013-04-05 22:58:10 ....A 298095 Virusshare.00050/Backdoor.Win32.Optix.tqdt-beff3f4e6774f5fd5bd919b38f25a6fec26bd1bb 2013-04-05 21:22:30 ....A 828127 Virusshare.00050/Backdoor.Win32.Optix.tqeh-1a8a5a64b1b6122e7c3006367733467623493283 2013-04-05 21:18:52 ....A 819513 Virusshare.00050/Backdoor.Win32.Optix.tqeh-2274daf855857a4761dcef1be54dc43e1513eb5e 2013-04-05 23:45:16 ....A 340191 Virusshare.00050/Backdoor.Win32.Optix.tqeh-62a168a079813793b00ab4062c8aac406b6298d0 2013-04-05 23:51:28 ....A 340227 Virusshare.00050/Backdoor.Win32.Optix.tqeh-78630951bf02ff59dd4e997c97cb5a1ed0f5ba7c 2013-04-05 23:03:06 ....A 828131 Virusshare.00050/Backdoor.Win32.Optix.tqeh-9213a6d65757a40679e16f62c18d0d6ed3604e7b 2013-04-05 21:52:50 ....A 819419 Virusshare.00050/Backdoor.Win32.Optix.tqeh-e09b4acabb249b98b5244666010c1d634b5efd5f 2013-04-05 22:05:00 ....A 59839 Virusshare.00050/Backdoor.Win32.Outbreak.024-edb2036d53fff951205a87b849cc30e316eca6ac 2013-04-05 23:26:40 ....A 60351 Virusshare.00050/Backdoor.Win32.Outbreak.e-10351de65a2d96e9194db22e15a08fabf7326b21 2013-04-05 22:15:06 ....A 24576 Virusshare.00050/Backdoor.Win32.Outbreak.e-3e1357e525c9c7f6b1b5ac90eaab43c059aa1473 2013-04-05 23:05:30 ....A 82432 Virusshare.00050/Backdoor.Win32.Outbreak.e-b0a956b99a57705b69f1ef38d5c862038febd45a 2013-04-05 22:32:24 ....A 24576 Virusshare.00050/Backdoor.Win32.Outbreak.e-b5620122655bb3ac8a63bf2d371cec7acb1d9fbf 2013-04-05 22:53:04 ....A 82432 Virusshare.00050/Backdoor.Win32.Outbreak.e-de848b73747f0518a1b2fe88f14f61cd4b7c504b 2013-04-05 23:46:04 ....A 24576 Virusshare.00050/Backdoor.Win32.Outbreak.e-ed5b192a428f9887fb8c4039a64167cc41948a83 2013-04-05 23:13:58 ....A 227840 Virusshare.00050/Backdoor.Win32.PCInvader.10-13c089b37a64825556b8877a5fc0c296704012e0 2013-04-05 23:51:28 ....A 356357 Virusshare.00050/Backdoor.Win32.PMax.atva-32a1f27a86a75616bc1a23bf6894b80fc24cf19b 2013-04-05 22:52:44 ....A 165376 Virusshare.00050/Backdoor.Win32.PMax.bwr-b6c057640d696c2134eee9698f9be7c26b35c2b6 2013-04-05 23:30:56 ....A 172544 Virusshare.00050/Backdoor.Win32.PMax.gar-ea151765c8d34d157b5c174a19694a0087261ba0 2013-04-05 22:09:02 ....A 82944 Virusshare.00050/Backdoor.Win32.PPdoor.aa-6e5d8abc5375de604c3c1a6c1e581c0dc6586c2a 2013-04-05 23:24:46 ....A 12288 Virusshare.00050/Backdoor.Win32.PPdoor.bo-183000e74d71c30cc264c0af4f6f54e16b563788 2013-04-05 23:57:56 ....A 83456 Virusshare.00050/Backdoor.Win32.PPdoor.d-ce1aac743cec671c3872be18731d3cb7e56ff2fd 2013-04-05 21:18:24 ....A 19456 Virusshare.00050/Backdoor.Win32.PPdoor.u-19d95fcba48f37e1f618d28b1db6e9d291331a8c 2013-04-05 23:19:22 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-03c7b43c42b6381988639176a9a6a4a4d1f016d7 2013-04-05 22:17:56 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-056c5767b2d4b3ea037cf0cf8508dd5af0762d30 2013-04-05 23:28:32 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-0ffde1f9897648c0961d87ce4483eb1ee0d12d84 2013-04-05 23:40:20 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-11de346881ee1e920a096eccfbc2f57e8502047b 2013-04-05 22:16:34 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-13c0c3c39a202883ddad93bef028fe0539f73245 2013-04-05 22:16:24 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-1a2aedafcb469b05c5846b3f98cf2a4969dfeed5 2013-04-05 22:15:06 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-1d06fadce399993a52287b8387ee1a38cace2674 2013-04-05 23:51:38 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-1e90ccb49946d43f3172c93ac8622bbb6c31f4fc 2013-04-05 21:23:02 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-208ed91c645bc61490ab0677dcd10d78f2c2edfd 2013-04-05 22:11:56 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-35b4f4434aa694f8311adc802f31fe908c3c59a1 2013-04-05 22:15:12 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-35f0a7c2a2aa1a99dff5b5d440c325207049f7f9 2013-04-05 22:15:18 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-39fe13ba4cbc1119dcf14c2fded35ece15ecfb52 2013-04-05 22:07:12 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-3f313181891502be066a1e6905cb4d1f4b5adccf 2013-04-05 22:13:38 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-4983a04efecce435e41531e95c294911fbba1cfc 2013-04-05 21:58:24 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-4e331ac3fdedb564455cdf4d38c8b5bde0e884a2 2013-04-05 23:40:24 ....A 6145 Virusshare.00050/Backdoor.Win32.Padodor.gen-5248b4fcbc9a16bce36756c90959a4ee87562ff4 2013-04-05 21:17:10 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-571443a03531049ed51371e9d1c2e79678406f75 2013-04-05 21:15:38 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-60c515c5dcf54ccd637151c14c291177fd7b8bd5 2013-04-05 21:19:08 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-65db85f74d8bcb613918280294ba1e38560b00db 2013-04-05 22:13:52 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-68932c7f5eb395e5f0e059ba5177c71221efd1ef 2013-04-05 21:18:36 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-71e2b355b654dd74d90ba1c68fc662e57edbaa14 2013-04-05 23:51:20 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-724838cc2d89895f261325326084d99c0df8cf56 2013-04-05 22:02:34 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-7469089780d0c0ff84bc69b4b661313b47e4a0c6 2013-04-05 22:07:18 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-74a3bc117baa0d1db7c8438860353a1c3b753ff4 2013-04-05 21:54:12 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-850b9edb62ccf384eb3e3206de641d096d9d391e 2013-04-05 21:10:44 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-8c96389f84f5375f50007bdb2b9b4a2a5ad2fbbb 2013-04-05 22:05:54 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-8d85dafaffdb7d42f389e1678d8d267930c339e1 2013-04-05 21:58:20 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-8e903f77920595c790c36365400b00ea4f69b5eb 2013-04-05 22:07:18 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-9b267e3614bca1781e0ff3279eebacaeb0534be5 2013-04-05 21:18:54 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-9eec6b9ba1343584fff3f98f91c0a8e2dd0ff609 2013-04-05 22:01:18 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-a17df0c3a8531348b3b323b250d66f6a45176e36 2013-04-05 23:46:04 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-a23d2f37736d1e9c2f6dc2a25087db0bc82f5982 2013-04-05 22:00:38 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-a3e8da6e9b5fc18b2181d2fdf3af4f2c4cec666f 2013-04-05 21:43:02 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-a419f30ace8b67ef26c430dabedf266826e0fc23 2013-04-05 22:05:30 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-a7e9c938cd0abd3b5d06dfbe452d5c68fce65d44 2013-04-05 22:04:04 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-b868aa5c85a1849afad1f78e6815fd95470872b4 2013-04-05 21:07:32 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-bed04428d9e9335c1bac4ae92cfbaa55029ff86c 2013-04-05 22:05:16 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-c57bdc60421c7b2f67c8695c9ed5f7cf1b8bc80f 2013-04-05 23:44:52 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-d22d751e5b870e61e896e546b5fa839c0297b9a5 2013-04-05 23:57:52 ....A 49152 Virusshare.00050/Backdoor.Win32.Padodor.gen-e4be2054beed8bab727e7d79c626d2b418e0cb68 2013-04-05 21:19:10 ....A 6657 Virusshare.00050/Backdoor.Win32.Padodor.gen-fcd5e82d5ccce6320b7bf3cce2b163b96d4c4232 2013-04-05 23:47:52 ....A 318976 Virusshare.00050/Backdoor.Win32.Pahador.v-839d39f4a217dc077d8654156d0b867dbbce9669 2013-04-05 21:55:28 ....A 7168 Virusshare.00050/Backdoor.Win32.Pakes-98772722d38e2e9f27ac1316e38cb088d3bba70e 2013-04-05 22:41:02 ....A 324598 Virusshare.00050/Backdoor.Win32.Pakes-ee01d2d1acf1b8244b269f91440351454188d135 2013-04-05 22:21:14 ....A 49152 Virusshare.00050/Backdoor.Win32.Papras.aah-05fd8d0320ea07f1f3b96510c3704d7b0e064e44 2013-04-05 23:21:40 ....A 48640 Virusshare.00050/Backdoor.Win32.Papras.aah-8aa7c5b41fcfd9a2efb509c1363b99bc744b12df 2013-04-05 22:36:14 ....A 48640 Virusshare.00050/Backdoor.Win32.Papras.aah-96a15a25e475818c81a55c0123d1c10ca2de831d 2013-04-05 21:52:02 ....A 116736 Virusshare.00050/Backdoor.Win32.Papras.aerk-0daeb05ca0ade37a023b47e51ce9de4d28f8247a 2013-04-05 23:57:46 ....A 54784 Virusshare.00050/Backdoor.Win32.Papras.afn-0c74b86dcb50837b394b113c6001a59ed76113a2 2013-04-05 22:12:40 ....A 57856 Virusshare.00050/Backdoor.Win32.Papras.bpm-1c7aaf87c894002d775c1daf140162836a9f51a9 2013-04-05 22:52:36 ....A 60416 Virusshare.00050/Backdoor.Win32.Papras.bpm-2285c97a5f7f52798b4ec5b5d9147739f2c0665d 2013-04-05 23:32:34 ....A 60928 Virusshare.00050/Backdoor.Win32.Papras.bpm-30972b126ba4b676f0c8fdcfd6131b8e275ca18b 2013-04-05 22:56:42 ....A 60928 Virusshare.00050/Backdoor.Win32.Papras.bpm-62e86182eb800c1d152183f6717fb84d049b1635 2013-04-05 22:40:46 ....A 60928 Virusshare.00050/Backdoor.Win32.Papras.bpm-947116df5d75c1964ed518f268ade6cbd2c8b386 2013-04-05 22:34:02 ....A 60928 Virusshare.00050/Backdoor.Win32.Papras.bpm-e32d21435a168936c73b3ad3701cf5cf3415c54f 2013-04-05 22:31:34 ....A 85504 Virusshare.00050/Backdoor.Win32.Papras.fei-850c458184e413893ab01ea22a39252f5d931120 2013-04-05 21:11:20 ....A 53272 Virusshare.00050/Backdoor.Win32.PcClient.acgm-1687c0d80a5059c7158cc2631a332a2f4a6860cb 2013-04-05 23:01:04 ....A 53272 Virusshare.00050/Backdoor.Win32.PcClient.acgm-43ed2d7018b138635d43405ac00671007a829555 2013-04-05 23:58:44 ....A 53272 Virusshare.00050/Backdoor.Win32.PcClient.acgm-800cc96f963527107d5e277a4172f4058309e1ec 2013-04-05 21:34:16 ....A 16408 Virusshare.00050/Backdoor.Win32.PcClient.acgm-993e31911d07c210c5c88da367bb84db3fb0df57 2013-04-05 22:56:10 ....A 16920 Virusshare.00050/Backdoor.Win32.PcClient.achi-3cd8a567bb1d42dfba2b9bb00e7006caf648a519 2013-04-05 22:13:56 ....A 12344 Virusshare.00050/Backdoor.Win32.PcClient.ad-93977ff68650e2592469510bdfcfc5205d638947 2013-04-05 21:21:16 ....A 82857 Virusshare.00050/Backdoor.Win32.PcClient.afun-e0b459c618b42e1a7e7759f6868c61734658f97a 2013-04-05 23:58:30 ....A 5911040 Virusshare.00050/Backdoor.Win32.PcClient.agu-04192b4d15ba4249ef201e942e282b63ad346f35 2013-04-05 23:51:28 ....A 49416 Virusshare.00050/Backdoor.Win32.PcClient.ahj-6d0f126342e4931ad93d66fd9504d8b431547a36 2013-04-05 22:41:48 ....A 95368 Virusshare.00050/Backdoor.Win32.PcClient.ahnk-1820c8ad3f2c6d8686777f0d9e6883881410bc18 2013-04-05 22:01:34 ....A 95368 Virusshare.00050/Backdoor.Win32.PcClient.ahnk-48d54383600c9285c8736261bbed6e06886e2531 2013-04-05 22:53:20 ....A 95368 Virusshare.00050/Backdoor.Win32.PcClient.ahnk-76d2907f9d616c41ecbd7db17a757362243ce2a6 2013-04-05 21:34:26 ....A 95368 Virusshare.00050/Backdoor.Win32.PcClient.ahnk-9b9b0891939a421341ee79a1dd000af9d4c23435 2013-04-05 21:14:22 ....A 95368 Virusshare.00050/Backdoor.Win32.PcClient.ahnk-f9102ad8087f6b8a2a6c781ac08897b7f562445c 2013-04-05 23:09:08 ....A 79360 Virusshare.00050/Backdoor.Win32.PcClient.ajgv-5466ffd16516d46bc5969f932ce6481bcb9cd422 2013-04-05 21:50:20 ....A 62230 Virusshare.00050/Backdoor.Win32.PcClient.ajh-09380f36c00ef3fbbc7fed64eb4e89199cc0609c 2013-04-05 23:15:52 ....A 61307 Virusshare.00050/Backdoor.Win32.PcClient.ajh-2a17cafa3a8a5ab649cc6df51d07c8d5ca995cf2 2013-04-05 22:45:40 ....A 96550 Virusshare.00050/Backdoor.Win32.PcClient.ajh-a9643b940a988fc0c6d40824201ed2fcf020755e 2013-04-05 21:09:00 ....A 117901 Virusshare.00050/Backdoor.Win32.PcClient.ajh-b6fe79e7b70b1289eb6c10f48341756b57d2b378 2013-04-05 21:51:50 ....A 88576 Virusshare.00050/Backdoor.Win32.PcClient.ajhh-0ffafdc708ea1d90101a290a2c110e8e632d8ee1 2013-04-05 22:45:18 ....A 21724 Virusshare.00050/Backdoor.Win32.PcClient.ak-c54a9386aaa41e55257b2fdcfd9f4e8b3b5eaa0c 2013-04-05 21:18:54 ....A 56227 Virusshare.00050/Backdoor.Win32.PcClient.akt-7da4d3f8d0237e28e33af09641536544f2d27dbc 2013-04-05 21:32:10 ....A 113525 Virusshare.00050/Backdoor.Win32.PcClient.akvb-70dca2b428b101cd92fb338aa2b1d99af9c4c035 2013-04-05 21:40:16 ....A 113520 Virusshare.00050/Backdoor.Win32.PcClient.akvb-9011812b090bbb5f71b0bdcb2684649661b01f38 2013-04-05 22:04:38 ....A 36864 Virusshare.00050/Backdoor.Win32.PcClient.alci-0f6456922e9c318ebd2a3bf06fdb03686a8cbd24 2013-04-05 21:46:56 ....A 52872 Virusshare.00050/Backdoor.Win32.PcClient.alci-e6bebba91fe6479706ed5750754edd85ba692845 2013-04-05 22:17:16 ....A 82929 Virusshare.00050/Backdoor.Win32.PcClient.alqg-91711f9dd79c16e9fa1c917395bb16c88d29cfda 2013-04-05 21:50:24 ....A 82920 Virusshare.00050/Backdoor.Win32.PcClient.anda-7f95381d78baa5e948396e511a1ad8ab01e099a3 2013-04-05 23:00:00 ....A 82923 Virusshare.00050/Backdoor.Win32.PcClient.anda-a4e74fc6f7b16e46b3f831cdfe36cdd521271955 2013-04-05 22:09:26 ....A 66614 Virusshare.00050/Backdoor.Win32.PcClient.aogt-5891a56b2bd34dc4f43a745b869414be9b036665 2013-04-05 22:15:08 ....A 94208 Virusshare.00050/Backdoor.Win32.PcClient.aogw-1c78d42c00502df4b1c90e2e45510ee1e12ee601 2013-04-05 23:58:34 ....A 9728 Virusshare.00050/Backdoor.Win32.PcClient.aow-15d2295b4503b41e7d18c171513c4bdfdad07fca 2013-04-05 22:45:58 ....A 54579 Virusshare.00050/Backdoor.Win32.PcClient.arl-b051e60eab5ce5661ec3a9451ac72fc54842dae3 2013-04-05 21:22:18 ....A 60379 Virusshare.00050/Backdoor.Win32.PcClient.arx-c9767abc3d62ffd411967851b40a47f2b59bc2ad 2013-04-05 22:07:12 ....A 61351 Virusshare.00050/Backdoor.Win32.PcClient.asd-6e7db5ede338c7b006e14edfff7c6ca3c57bb7ce 2013-04-05 22:54:46 ....A 802632 Virusshare.00050/Backdoor.Win32.PcClient.asww-c11a7ac061848a7e665bb98efdd1e0e1c75d2c27 2013-04-05 22:57:18 ....A 343363 Virusshare.00050/Backdoor.Win32.PcClient.asww-cb1d9d13769de3dcd770a0f70cfa7173436cbbcf 2013-04-05 21:53:40 ....A 83719 Virusshare.00050/Backdoor.Win32.PcClient.asww-e5cd73cace300371fbbaaf27f01323c39fc2f442 2013-04-05 22:17:06 ....A 91716 Virusshare.00050/Backdoor.Win32.PcClient.atf-eee290bccb4e15a1de34d102cbae5351294df929 2013-04-05 23:55:38 ....A 121992 Virusshare.00050/Backdoor.Win32.PcClient.atpr-273d0aa12fec2859237efa6eb30a26b769beae31 2013-04-05 21:19:46 ....A 121992 Virusshare.00050/Backdoor.Win32.PcClient.atpr-ad7904ca16222c0b936ecdd5090f77285c4e77d9 2013-04-05 22:00:40 ....A 54966 Virusshare.00050/Backdoor.Win32.PcClient.avu-788cc61fa5f24d4e6e236fcd5ec73ff492fe94bf 2013-04-05 21:51:58 ....A 98470 Virusshare.00050/Backdoor.Win32.PcClient.avwj-6ebbe7d23f278968c6023470e0338dca872ed6db 2013-04-05 23:52:26 ....A 109734 Virusshare.00050/Backdoor.Win32.PcClient.avyb-266b3f71ad6a8b84269048716950c08f7b2894b2 2013-04-05 21:22:30 ....A 109734 Virusshare.00050/Backdoor.Win32.PcClient.avyb-4ad53e5698d8f7824c08ce179e4e46878992fb40 2013-04-05 22:41:34 ....A 91716 Virusshare.00050/Backdoor.Win32.PcClient.aww-c830bbc16724b980b4fb7866346b503d0072c691 2013-04-05 23:32:22 ....A 596945 Virusshare.00050/Backdoor.Win32.PcClient.bak-79ae5c325c90f065ba0ad9ef43e03709bdc2aecd 2013-04-05 21:09:38 ....A 6388 Virusshare.00050/Backdoor.Win32.PcClient.bal-0b0201d7afaa651d81b7ccb94435ae3251bcd7cc 2013-04-05 23:30:28 ....A 27316 Virusshare.00050/Backdoor.Win32.PcClient.bc-a1308e5575313e688b4920cfe1b3d143683519ac 2013-04-05 21:14:24 ....A 62643 Virusshare.00050/Backdoor.Win32.PcClient.besx-154db7ba4a935a8852ca67d6e520149607353119 2013-04-05 23:48:24 ....A 59584 Virusshare.00050/Backdoor.Win32.PcClient.besx-838bdb56c6e2bf90fd8fd095daea1d5afe07169c 2013-04-05 22:45:56 ....A 63424 Virusshare.00050/Backdoor.Win32.PcClient.besx-9aa4011d69f5a56ff51bee4ef65ad13b7d385f15 2013-04-05 21:08:26 ....A 72833 Virusshare.00050/Backdoor.Win32.PcClient.bf-187192fd8febfb46743f8aa80b332d8c820c10f8 2013-04-05 21:18:38 ....A 22872 Virusshare.00050/Backdoor.Win32.PcClient.bf-eecb9adb457dac1389e15ddfbee6a12c43b049f5 2013-04-05 23:05:02 ....A 75848 Virusshare.00050/Backdoor.Win32.PcClient.bfsq-3a2488f689f1e67029ef628a3f63b4f10eafe7f5 2013-04-05 21:42:52 ....A 38376 Virusshare.00050/Backdoor.Win32.PcClient.bhd-2a434f75bec19da5c606c98f0ce16f572747d834 2013-04-05 21:13:52 ....A 84891 Virusshare.00050/Backdoor.Win32.PcClient.bhdg-7f40257c8b52851f9316b953eb3010dcf946ab19 2013-04-05 21:11:24 ....A 84857 Virusshare.00050/Backdoor.Win32.PcClient.bhdg-800979a9fd5cf92dd15148271ec1250fd48e8238 2013-04-05 21:52:24 ....A 84749 Virusshare.00050/Backdoor.Win32.PcClient.bhdg-84403e646e8f62a9e82df25b82b259bd996afc49 2013-04-05 23:00:08 ....A 75936 Virusshare.00050/Backdoor.Win32.PcClient.bhdg-b52e6db0e0cf016de4f6731f77523a0eb81243cb 2013-04-05 22:39:26 ....A 64663 Virusshare.00050/Backdoor.Win32.PcClient.bhnk-04f97748af34ec2d49d4b81c2834165ad3c2835c 2013-04-05 22:02:20 ....A 11776 Virusshare.00050/Backdoor.Win32.PcClient.bhnk-15daebb2c472390889cac968a58c243d609f2a2e 2013-04-05 21:29:16 ....A 64684 Virusshare.00050/Backdoor.Win32.PcClient.bhnk-3895eef4b1c8c13b1325a9f3072f5a85bdb0788e 2013-04-05 23:21:56 ....A 10752 Virusshare.00050/Backdoor.Win32.PcClient.bhnk-a728874ccd935606898367ac749ba76a724d9544 2013-04-05 21:37:46 ....A 75557 Virusshare.00050/Backdoor.Win32.PcClient.bhnk-aede15142abb6aa3adfd69f8bbcd0b42c353cd72 2013-04-05 21:31:30 ....A 75561 Virusshare.00050/Backdoor.Win32.PcClient.bhnk-d4a3bebcb74547effa5e9887f32daff2dc470294 2013-04-05 23:05:18 ....A 11776 Virusshare.00050/Backdoor.Win32.PcClient.bhnk-e1799effcc1154f56a8d2d506334afd0f77cf69a 2013-04-05 23:51:20 ....A 11776 Virusshare.00050/Backdoor.Win32.PcClient.bhnk-e50dd721af2c84d73f77e37ab3f4adc04443681b 2013-04-05 21:24:54 ....A 66559 Virusshare.00050/Backdoor.Win32.PcClient.bsrj-888b6409f4b71a91fd3f73f4fdf119e65f2e34d7 2013-04-05 22:59:46 ....A 95300 Virusshare.00050/Backdoor.Win32.PcClient.cfx-f8afac94c10dbba77336f8a12f6a8d308efaa6ff 2013-04-05 23:31:56 ....A 112976 Virusshare.00050/Backdoor.Win32.PcClient.cjpk-318bcac4eee0569de4bf1c92c39d87e7a60b0fae 2013-04-05 22:05:46 ....A 112976 Virusshare.00050/Backdoor.Win32.PcClient.cjpk-9388f7076b5d727de2bc9fc1d70d7613d3114645 2013-04-05 23:39:38 ....A 112976 Virusshare.00050/Backdoor.Win32.PcClient.cjpk-a3e31094d561a34567e06e3f5cd07444c09c86da 2013-04-05 22:04:20 ....A 112976 Virusshare.00050/Backdoor.Win32.PcClient.cjpk-c692b71eb8402556751812c6523fecd98e59d1b5 2013-04-05 23:23:20 ....A 61440 Virusshare.00050/Backdoor.Win32.PcClient.cmgs-9ea1ea15eb732621869a83c7e0dc91e5a318a60e 2013-04-05 21:49:16 ....A 753367 Virusshare.00050/Backdoor.Win32.PcClient.cmgs-e8e443a8709a27c16b9408fd87988c8bcdf6c0be 2013-04-05 21:36:10 ....A 63378 Virusshare.00050/Backdoor.Win32.PcClient.crq-b829ce265e4ccfaed09563e322680f27bd14fd86 2013-04-05 22:03:48 ....A 39608 Virusshare.00050/Backdoor.Win32.PcClient.cv-e5307f0604dbc08c8bae3fb911e15261453a79b6 2013-04-05 23:55:50 ....A 155364 Virusshare.00050/Backdoor.Win32.PcClient.cwpu-8c6cc6f9dfbe815d2dcee1990a849f81028263e5 2013-04-05 21:22:58 ....A 74866 Virusshare.00050/Backdoor.Win32.PcClient.dikt-04f0bb18ce73d326727c5c6986d36fe8f634ea87 2013-04-05 21:57:42 ....A 122880 Virusshare.00050/Backdoor.Win32.PcClient.dikt-108088f776cac29ef9d174926e43555b2bd7002b 2013-04-05 21:23:12 ....A 74708 Virusshare.00050/Backdoor.Win32.PcClient.dikt-30f8ab851af282fb9fd55af52208161f2e0238b5 2013-04-05 23:51:14 ....A 84011 Virusshare.00050/Backdoor.Win32.PcClient.dikt-3fcfb77a6dff90f42514a6c2658a42456f151b44 2013-04-05 21:12:50 ....A 84012 Virusshare.00050/Backdoor.Win32.PcClient.dikt-45c5ec38cbf200b421d1ad127b599306c668d5f2 2013-04-05 21:19:38 ....A 74803 Virusshare.00050/Backdoor.Win32.PcClient.dikt-b54266b5148d92223845c3105bba3b8eb40ce6fa 2013-04-05 23:22:44 ....A 74722 Virusshare.00050/Backdoor.Win32.PcClient.dikt-f419422298b7dcf0f2eeea798b2ee80e00b299c1 2013-04-05 22:59:50 ....A 82891 Virusshare.00050/Backdoor.Win32.PcClient.dlaf-0f825cee0cfd15709a3c91ab3abe8a2553a9f4c9 2013-04-05 22:26:44 ....A 63427 Virusshare.00050/Backdoor.Win32.PcClient.dmij-107e9f217fedcacb02aed8f8e2a4af96cef74121 2013-04-05 22:42:20 ....A 95880 Virusshare.00050/Backdoor.Win32.PcClient.dmij-38fda053d145b619425b68bdf6d128f845ab9a72 2013-04-05 22:34:42 ....A 95880 Virusshare.00050/Backdoor.Win32.PcClient.dmij-bfd149c71aac22c69cf454a3513f52fef8a2c5c0 2013-04-05 22:00:40 ....A 91406 Virusshare.00050/Backdoor.Win32.PcClient.dmsk-d59f8cbcb084d4da4c817a0b3708fadeb0b4e5f8 2013-04-05 23:40:20 ....A 131584 Virusshare.00050/Backdoor.Win32.PcClient.dmup-807639779473e3ec251e4bdf5f3ba4683aab8119 2013-04-05 23:10:56 ....A 87096 Virusshare.00050/Backdoor.Win32.PcClient.dmwt-8dff302db032f75fba9c7f5ee48a9bebc29bb239 2013-04-05 23:13:48 ....A 96392 Virusshare.00050/Backdoor.Win32.PcClient.dnku-0406898b90af181d8ca99dd45ea86e94bc5ffaaa 2013-04-05 22:25:52 ....A 96904 Virusshare.00050/Backdoor.Win32.PcClient.dnku-12b17f81aa071cd1211a62e617e82ef9c7a899a3 2013-04-05 22:16:30 ....A 96392 Virusshare.00050/Backdoor.Win32.PcClient.dnku-1a9b406477eec9e477f8fa9a96ec4638bca882df 2013-04-05 21:57:24 ....A 96392 Virusshare.00050/Backdoor.Win32.PcClient.dnku-1daebb8c0ca4506e751e89cd4f454f618f06bb59 2013-04-05 23:26:36 ....A 96904 Virusshare.00050/Backdoor.Win32.PcClient.dnku-1f2dfcce438c125e2da56930a1a63b97af8b876c 2013-04-05 22:12:40 ....A 88064 Virusshare.00050/Backdoor.Win32.PcClient.dnku-3527d1a84f6b2be8f8f75e9a265b43c2595fee57 2013-04-05 22:41:00 ....A 97416 Virusshare.00050/Backdoor.Win32.PcClient.dnku-4222760ae062fd845aba77416c1976d4709dfeb8 2013-04-05 22:23:14 ....A 96392 Virusshare.00050/Backdoor.Win32.PcClient.dnku-627c6a766bd712ae765939b36c0e569adf45e5a2 2013-04-05 21:56:28 ....A 96904 Virusshare.00050/Backdoor.Win32.PcClient.dnku-643db55f58e6b658c2e4289b753c8661e9741f01 2013-04-05 21:46:50 ....A 96408 Virusshare.00050/Backdoor.Win32.PcClient.dnku-68370e1bd27c14e60ca6f6cc811dd17b23c3cdb1 2013-04-05 21:47:12 ....A 96392 Virusshare.00050/Backdoor.Win32.PcClient.dnku-714bb927a5aa232e5bb315333f0e667ceda9fc47 2013-04-05 22:18:44 ....A 96904 Virusshare.00050/Backdoor.Win32.PcClient.dnku-723af7a417fd2c0545e64fdf921ccfba07ec208a 2013-04-05 21:18:10 ....A 96408 Virusshare.00050/Backdoor.Win32.PcClient.dnku-9635644272b8e1b16a519858e1855a536dcecf29 2013-04-05 22:04:38 ....A 96392 Virusshare.00050/Backdoor.Win32.PcClient.dnku-b0a65ddc53ca2d6b808648e5e2caffc5a5d03727 2013-04-05 23:09:32 ....A 96392 Virusshare.00050/Backdoor.Win32.PcClient.dnku-ff7c62b670dbf9a973c31491c69189dfe98d2e2c 2013-04-05 21:56:30 ....A 96904 Virusshare.00050/Backdoor.Win32.PcClient.dnms-40adf987f8a14b26d2358bf585dcd178a9937bb3 2013-04-05 22:13:42 ....A 96904 Virusshare.00050/Backdoor.Win32.PcClient.dnms-b04ff6cc70f66110f604bb5362c5ca5b0bef4658 2013-04-05 21:22:30 ....A 68287 Virusshare.00050/Backdoor.Win32.PcClient.dvqg-5027f892e0bf1c1b8217c2f89be80856d4d3bcd7 2013-04-05 22:45:42 ....A 23840 Virusshare.00050/Backdoor.Win32.PcClient.dy-c8f0df636f6ea75615c9143269f36c4d70480c8b 2013-04-05 22:44:12 ....A 112976 Virusshare.00050/Backdoor.Win32.PcClient.ecov-18b8aabe4696309114f29c687fbc88f2d654edd3 2013-04-05 22:15:42 ....A 111952 Virusshare.00050/Backdoor.Win32.PcClient.ecov-1c72d5ef199de1785b636825621d80694bfda42f 2013-04-05 22:38:36 ....A 104584 Virusshare.00050/Backdoor.Win32.PcClient.ecov-2476e1e35629799e41f9e7ee4b64c0d601ed78f2 2013-04-05 22:04:48 ....A 112976 Virusshare.00050/Backdoor.Win32.PcClient.ecov-25ffdfced68e9833cfc7027f84b1afd4510651de 2013-04-05 22:12:06 ....A 112976 Virusshare.00050/Backdoor.Win32.PcClient.ecov-27e1508841f4f10fc3c6edb6f414ab24ec5bdecc 2013-04-05 23:13:28 ....A 112976 Virusshare.00050/Backdoor.Win32.PcClient.ecov-4d21b428d1ffda4da895652391d83a09112b802b 2013-04-05 23:04:32 ....A 98948 Virusshare.00050/Backdoor.Win32.PcClient.ecov-7ba56c06f05a1bc47510821645a2d8388cb2d127 2013-04-05 23:32:24 ....A 104648 Virusshare.00050/Backdoor.Win32.PcClient.ecov-94dfdfd50906a60ea5947a553418ce44058b367d 2013-04-05 23:00:48 ....A 104648 Virusshare.00050/Backdoor.Win32.PcClient.ecov-9f40319fea890626c6399835466729a529263a22 2013-04-05 23:19:08 ....A 104584 Virusshare.00050/Backdoor.Win32.PcClient.ecov-e0b2fc196e49b326c79cd78d94c009e7f3ff89ca 2013-04-05 21:52:48 ....A 72867 Virusshare.00050/Backdoor.Win32.PcClient.ecpc-6bd468b1f5edf7a47bd6ff49027a03cec2566c37 2013-04-05 23:55:58 ....A 907264 Virusshare.00050/Backdoor.Win32.PcClient.ednj-9530f145ba23806540a41e447febccaaf01f2237 2013-04-05 21:43:40 ....A 5632 Virusshare.00050/Backdoor.Win32.PcClient.ejiv-b8c9f268384059444b73ea9a3c1a56eccc352f22 2013-04-05 23:09:36 ....A 104503 Virusshare.00050/Backdoor.Win32.PcClient.elty-5ffc6032c0ef7f1721187a3ec9aaf9bd3dd0beb7 2013-04-05 21:48:54 ....A 104503 Virusshare.00050/Backdoor.Win32.PcClient.elty-704fbcf9dfe244b57d1867ce4889afcdfeaac8e5 2013-04-05 22:11:16 ....A 65779 Virusshare.00050/Backdoor.Win32.PcClient.emd-0081c7a08757d0884dc8dd5c726aa31ba878877e 2013-04-05 22:56:48 ....A 63096 Virusshare.00050/Backdoor.Win32.PcClient.emd-0960919b3ededbad864f2bce74d31b4c0bbc8aaa 2013-04-05 23:03:34 ....A 65139 Virusshare.00050/Backdoor.Win32.PcClient.emd-5682cb5cb0501bda4a321c18668e3ff0a9f420c9 2013-04-05 22:52:04 ....A 62454 Virusshare.00050/Backdoor.Win32.PcClient.emd-58fef8dc5ae58427aa9adc9eb94571fb145f6f3d 2013-04-05 23:04:24 ....A 132036 Virusshare.00050/Backdoor.Win32.PcClient.emd-5ab21e5d611bafc7415571e217ba89455f286c22 2013-04-05 22:35:38 ....A 63096 Virusshare.00050/Backdoor.Win32.PcClient.emd-6cefdb670488385481ba71efb363e13f0406d403 2013-04-05 21:08:06 ....A 63119 Virusshare.00050/Backdoor.Win32.PcClient.emd-82b065b008f0c10184ae53b380e62f90c11d15cd 2013-04-05 21:26:08 ....A 61915 Virusshare.00050/Backdoor.Win32.PcClient.emd-847c0b33230987e75f96908f0d1ce820a538f554 2013-04-05 21:38:14 ....A 61913 Virusshare.00050/Backdoor.Win32.PcClient.emd-d0b04acea930b3f8c8c3684efb4a644848199d4b 2013-04-05 21:36:04 ....A 63129 Virusshare.00050/Backdoor.Win32.PcClient.emd-e09cbe107cf7a31ea1c8b5bc0b9ed810e5672a05 2013-04-05 22:12:36 ....A 63168 Virusshare.00050/Backdoor.Win32.PcClient.emd-e4751920adbb2f0c64892f43f1971b464af4ed9d 2013-04-05 22:01:10 ....A 10240 Virusshare.00050/Backdoor.Win32.PcClient.emd-eae38741695fbea985470a0350493eda375c61d0 2013-04-05 22:11:10 ....A 39008 Virusshare.00050/Backdoor.Win32.PcClient.enqc-29b901efa635f7f4e10f5ed35f9faf7927de22c3 2013-04-05 21:39:04 ....A 38575 Virusshare.00050/Backdoor.Win32.PcClient.enqc-3fb1bcf0b479270fcddc979a63ca26049fd92721 2013-04-05 23:09:56 ....A 33456 Virusshare.00050/Backdoor.Win32.PcClient.enqc-48af645ddd656e50a310edafc0a3f98c5015c272 2013-04-05 23:24:10 ....A 38288 Virusshare.00050/Backdoor.Win32.PcClient.enqc-871c4eb602452b8fc6facda121fa380cc7e84f9f 2013-04-05 23:13:50 ....A 317215 Virusshare.00050/Backdoor.Win32.PcClient.enqc-cfbc10576e2ecf97641a743463ece083031216fe 2013-04-05 22:53:10 ....A 104072 Virusshare.00050/Backdoor.Win32.PcClient.eqco-b31d21e7cdc3ffddfcf93eb3e525c41306aef778 2013-04-05 21:37:34 ....A 102400 Virusshare.00050/Backdoor.Win32.PcClient.er-393eedd0e7d4411c60b51864804cd5300ff6ac32 2013-04-05 23:23:48 ....A 11248 Virusshare.00050/Backdoor.Win32.PcClient.ewak-27a311fc3748e1a65301f2b3c6be41c7665ad6ec 2013-04-05 22:31:14 ....A 81920 Virusshare.00050/Backdoor.Win32.PcClient.ezsk-038b9b2809d5cd0b0b89a05b1646ebc81bb92e60 2013-04-05 22:15:30 ....A 28160 Virusshare.00050/Backdoor.Win32.PcClient.ezsk-bcfebd97012a1b425df6e47240b8618335b32af2 2013-04-05 23:07:10 ....A 109395 Virusshare.00050/Backdoor.Win32.PcClient.falv-a2bb988304efd2c65d9e35614887b9f21f2b42b1 2013-04-05 23:48:58 ....A 154233 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-042d7e0bc9149d616775f50852b3aab75b021ea6 2013-04-05 22:00:36 ....A 63306 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-22a6bb88960acf8e973de1edda82106296076d39 2013-04-05 21:14:56 ....A 73525 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-2e495e8b96f47859a4bdaaecb56080fd1fb79c9d 2013-04-05 22:22:32 ....A 63258 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-3b7305cee7e859ea54b5629b9e8ff71ae64cedef 2013-04-05 21:23:10 ....A 63286 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-8506bc235309ca606e48e538651ffe247efc3f6f 2013-04-05 23:00:58 ....A 63275 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-8f1ea49da6835b38076ecc02203e33de3c7e9171 2013-04-05 23:07:38 ....A 66677 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-9ef33558e63d318be239ca5120013da1c6ee35dc 2013-04-05 23:56:16 ....A 63251 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-b55ca6fbb6de83c0134c7421812952a63ad1a457 2013-04-05 23:29:16 ....A 66653 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-c9c5245aefd416a99a29c8a98f2d603745fef48c 2013-04-05 21:25:58 ....A 63299 Virusshare.00050/Backdoor.Win32.PcClient.fiiv-e4bd814a7c1122bc407800adb6d0cc5ba3287abd 2013-04-05 23:44:36 ....A 103624 Virusshare.00050/Backdoor.Win32.PcClient.fiqp-7b4c710595cb924c518d265c0cba24d1419b7280 2013-04-05 23:49:52 ....A 109904 Virusshare.00050/Backdoor.Win32.PcClient.fiqp-d7e79064287aa1faa15db1b560a476f132cabd37 2013-04-05 22:21:56 ....A 76824 Virusshare.00050/Backdoor.Win32.PcClient.fitl-3e058198fe18de3ced951fd25e6451746c63c667 2013-04-06 00:01:04 ....A 258048 Virusshare.00050/Backdoor.Win32.PcClient.fjhk-7ed53f9bfa31742f39f9468eab4edb242ea3d155 2013-04-05 23:47:58 ....A 258048 Virusshare.00050/Backdoor.Win32.PcClient.fjhk-87b3962c710d45880bb12fceba3a4116ee0fda11 2013-04-05 23:25:28 ....A 815104 Virusshare.00050/Backdoor.Win32.PcClient.fjob-4c56b2a6bc149b2c494b221e8e392b1fe5f3c8fc 2013-04-05 23:51:42 ....A 101000 Virusshare.00050/Backdoor.Win32.PcClient.fjvm-88b18bbff362824ed4743c939ecbfb6dc0d88038 2013-04-05 21:34:44 ....A 40960 Virusshare.00050/Backdoor.Win32.PcClient.fs-f33b959dce0ba7f6497a5ead5333b9eec2f66e62 2013-04-05 21:07:42 ....A 67423 Virusshare.00050/Backdoor.Win32.PcClient.ftgy-75abc3343fec0a42c17e9c15c9dc8e9774d80eeb 2013-04-05 23:18:28 ....A 71236 Virusshare.00050/Backdoor.Win32.PcClient.ftgy-92d54d944134e5cc323a078d120e85202983bffe 2013-04-05 22:11:58 ....A 71236 Virusshare.00050/Backdoor.Win32.PcClient.ftgy-d8c5bb0c1417682813694bc3f0ed12f0686bc7e8 2013-04-05 22:51:58 ....A 131072 Virusshare.00050/Backdoor.Win32.PcClient.ftgy-fcb45cded923daadfd3bf5e2ed48efe372ef947b 2013-04-05 21:33:22 ....A 33280 Virusshare.00050/Backdoor.Win32.PcClient.fyhs-384274dfe7eaad22bd9f5f3606be355e88d86d29 2013-04-05 21:57:40 ....A 61137 Virusshare.00050/Backdoor.Win32.PcClient.fzxz-15c41efac4ee046d61f3868845e998a3b2e2bcba 2013-04-05 21:50:20 ....A 39096 Virusshare.00050/Backdoor.Win32.PcClient.gaqp-37b7f192fa50f68aee0598935a8a1772540bd09a 2013-04-05 21:12:08 ....A 17408 Virusshare.00050/Backdoor.Win32.PcClient.gcbp-0c877ddabfdd39993f2e76cb01ed9883596d0370 2013-04-05 22:55:54 ....A 17408 Virusshare.00050/Backdoor.Win32.PcClient.gcbp-b6bf20f7bbd2ecdb4e3b03a2bf792ef01222e0a6 2013-04-05 23:35:20 ....A 27908 Virusshare.00050/Backdoor.Win32.PcClient.gcbp-b7f71da00b6e0e6346b32be08e04e54ecd9ba548 2013-04-05 22:13:50 ....A 17408 Virusshare.00050/Backdoor.Win32.PcClient.gcbp-cb55b6902ea76bd6e2e8eb1dbb622a963f27fe2a 2013-04-05 22:07:46 ....A 107008 Virusshare.00050/Backdoor.Win32.PcClient.gcey-39df11f1ddb9b79b55eb3ac4200caf3f874ee1a7 2013-04-05 23:50:44 ....A 95880 Virusshare.00050/Backdoor.Win32.PcClient.gcjp-57805f601e8179f9cb7542a43b56ba78b3c4619c 2013-04-05 22:48:56 ....A 43727 Virusshare.00050/Backdoor.Win32.PcClient.gcjp-d7da048b14ff41a30b9339c28381fc97e7886b29 2013-04-05 21:50:28 ....A 58709 Virusshare.00050/Backdoor.Win32.PcClient.gcmi-11b945f9f4ce4fa8f3725969d7662565129528f0 2013-04-05 23:08:08 ....A 58712 Virusshare.00050/Backdoor.Win32.PcClient.gcmi-321d81fcad4f39aadbdc8325cd90f3bb9cd1b07c 2013-04-05 22:16:28 ....A 58716 Virusshare.00050/Backdoor.Win32.PcClient.gcmi-920149a131443c7955cdfa1f13bea8d22ec847f2 2013-04-05 23:39:52 ....A 56900 Virusshare.00050/Backdoor.Win32.PcClient.gelv-9e6376acfec189c206bc4192fe50ab925e29abb6 2013-04-05 22:03:56 ....A 31280 Virusshare.00050/Backdoor.Win32.PcClient.gt-10d01aa5ab1a529c32c6ad1300122aba796d1edf 2013-04-05 23:00:52 ....A 31280 Virusshare.00050/Backdoor.Win32.PcClient.gt-7de8695faac637711385a85b7837cb37e07643cd 2013-04-05 23:02:10 ....A 24576 Virusshare.00050/Backdoor.Win32.PcClient.h-4bdeede6bd95f26493e0381caf12086862bba77c 2013-04-05 23:11:46 ....A 69632 Virusshare.00050/Backdoor.Win32.PcClient.h-545be0632342bdc0bf4c8e5870b310edd6f3fa02 2013-04-05 21:19:26 ....A 31990 Virusshare.00050/Backdoor.Win32.PcClient.hs-42c04cb9e5a5c0ae8ee6b734bcc380f91536e9fd 2013-04-05 23:21:12 ....A 5852 Virusshare.00050/Backdoor.Win32.PcClient.ip-c304ca4ad887afcdd8542b45befd3a24be252763 2013-04-05 23:37:58 ....A 91716 Virusshare.00050/Backdoor.Win32.PcClient.ipr-9589bdf61a0b445e4a4b13dae28169426a5d9715 2013-04-05 23:54:48 ....A 4124685 Virusshare.00050/Backdoor.Win32.PcClient.ipr-ac8fcd9651917162c7ce9c8eab635d828467a634 2013-04-05 21:54:00 ....A 19426 Virusshare.00050/Backdoor.Win32.PcClient.iz-5f5739db9b728ecae158e668146e9c2a626e32a2 2013-04-05 23:15:46 ....A 8449 Virusshare.00050/Backdoor.Win32.PcClient.jh-9e813bbf892dd5ceb6593a211bd65498d276b74d 2013-04-05 21:39:24 ....A 90356 Virusshare.00050/Backdoor.Win32.PcClient.jne-3e7077f61c61eaee30ca0ce1107e5f4a6e63b448 2013-04-05 21:42:54 ....A 31776 Virusshare.00050/Backdoor.Win32.PcClient.ke-437147ca291d58062e8541fbd6119e905fc5118d 2013-04-05 21:42:22 ....A 91716 Virusshare.00050/Backdoor.Win32.PcClient.khx-5625c2979b9c7f6281f13f670a6bbf525165a2fa 2013-04-05 23:51:04 ....A 370688 Virusshare.00050/Backdoor.Win32.PcClient.ln-8a7c941d590472805ec0237800add77c21995114 2013-04-05 21:14:36 ....A 24248 Virusshare.00050/Backdoor.Win32.PcClient.lt-c498abb842bc6e725ebd0b6bb07fa264f9b9263c 2013-04-05 23:41:24 ....A 31288 Virusshare.00050/Backdoor.Win32.PcClient.nf-1c206278506a09b17571bf1d24e2e5f38fd3994f 2013-04-05 23:44:12 ....A 31288 Virusshare.00050/Backdoor.Win32.PcClient.nf-4fe10d32b8ea4af91ed5d71b3572b791a496d51c 2013-04-05 22:51:48 ....A 31288 Virusshare.00050/Backdoor.Win32.PcClient.nf-7bc5a35d1252fc3ea5fd13f963c24144550af55f 2013-04-05 23:54:50 ....A 15928 Virusshare.00050/Backdoor.Win32.PcClient.nf-7dab9b7d5b4bd66f3160cea837a32a60d13d301a 2013-04-05 22:52:40 ....A 15928 Virusshare.00050/Backdoor.Win32.PcClient.nf-97d23e20a941994928d2cfdb32d559830470fcae 2013-04-05 21:49:16 ....A 51768 Virusshare.00050/Backdoor.Win32.PcClient.nf-b9274a4494d7e01b5dd7d045b42f28c1766b7ecb 2013-04-05 23:28:02 ....A 24576 Virusshare.00050/Backdoor.Win32.PcClient.ok-9768f64dabe84601ccbc6de126884992855bcd07 2013-04-05 21:56:40 ....A 39096 Virusshare.00050/Backdoor.Win32.PcClient.qn-1358eaf6096df4af8cf323018f1818a8e796e5f8 2013-04-05 23:26:22 ....A 471040 Virusshare.00050/Backdoor.Win32.PcClient.sd-fce546e6a1cc27dc4d87a0adc18875dcd3e27a4b 2013-04-05 21:18:44 ....A 39096 Virusshare.00050/Backdoor.Win32.PcClient.tj-34f77b9cd9d5f1c8a7c4f10dcf10ee35546a8dfd 2013-04-05 21:27:46 ....A 43144 Virusshare.00050/Backdoor.Win32.PcClient.uac-097e0ab7659f2bd21deb8255ffe17691d50881d3 2013-04-05 23:49:22 ....A 43144 Virusshare.00050/Backdoor.Win32.PcClient.uac-76d240ea1689c2115d1f6ce2ac8d081006c5375d 2013-04-05 22:40:44 ....A 17490 Virusshare.00050/Backdoor.Win32.PcClient.vl-ec82138c3b0744254b4a831882ca875940c358a3 2013-04-05 23:01:56 ....A 29534 Virusshare.00050/Backdoor.Win32.PcClient.vx-6e8ab120e5e2ab27ac3d42fc73c29f3b238c21d7 2013-04-05 21:27:28 ....A 19200 Virusshare.00050/Backdoor.Win32.PcClient.yn-b4a44e4c08b9b25c0e37c56b65e2b24e25837247 2013-04-05 21:15:24 ....A 64872 Virusshare.00050/Backdoor.Win32.PcClient.zf-14b81a9e352ccc4d54354fe5464ea856a3d5de91 2013-04-05 22:33:54 ....A 25984 Virusshare.00050/Backdoor.Win32.PcClient.zk-34893312efdd6d3cef59bac65b1a12cf9a2a0fdd 2013-04-05 22:13:30 ....A 27329 Virusshare.00050/Backdoor.Win32.PcClient.zk-53c48cc88e2e2f5d647daada9b60555c80716664 2013-04-05 23:59:34 ....A 32879 Virusshare.00050/Backdoor.Win32.PcClient.zn-4f6c36328347b749aeba7ae0a3478ea33eb06fa1 2013-04-05 22:53:22 ....A 29816 Virusshare.00050/Backdoor.Win32.PcClient.zn-c24aa5acba3555b7fdd567aab1e69e1417e37ca9 2013-04-05 21:41:30 ....A 9088 Virusshare.00050/Backdoor.Win32.PcClient.zy-ababe75d56de8d6742d8b75e1297e8dcf250547f 2013-04-05 21:22:22 ....A 848712 Virusshare.00050/Backdoor.Win32.Pedex.a-a76e21c7ab1bf97f35e4914cfca1d3b3abaf9d9e 2013-04-05 23:25:44 ....A 420016 Virusshare.00050/Backdoor.Win32.Pedex.a-ceb5f066ccc11c12f6075587b3b484c39069882c 2013-04-05 21:22:40 ....A 86016 Virusshare.00050/Backdoor.Win32.PeepViewer.201.b-3edc8a7e7e31af489b1c304822763f879726077b 2013-04-05 23:24:08 ....A 86016 Virusshare.00050/Backdoor.Win32.PeepViewer.202-4ed0bd9afd580b47218245adeee2ebf6d056dbef 2013-04-05 22:39:56 ....A 86016 Virusshare.00050/Backdoor.Win32.PeepViewer.202-a5f46ac03ddba15e75280cb6d476eb4842b1282a 2013-04-05 22:02:54 ....A 491576 Virusshare.00050/Backdoor.Win32.Pex.bw-b37c776004e4e49cd348a5730886419e7abac5e5 2013-04-05 23:42:10 ....A 1662976 Virusshare.00050/Backdoor.Win32.Pex.im-1b9a7e1c787ab38493a7741a566389821bd3241c 2013-04-05 22:26:58 ....A 1277122 Virusshare.00050/Backdoor.Win32.Phpw.awn-e3eb86f24c7a63524116e5e533c2d58e0606094b 2013-04-05 21:16:02 ....A 1665413 Virusshare.00050/Backdoor.Win32.Phpw.mn-0ed09dd10686b9c54cc42122ed9fd0691b3af6af 2013-04-05 23:44:02 ....A 18976 Virusshare.00050/Backdoor.Win32.Pigbot.a-012f7f075b47e38c6ef208612bdae2bddd068616 2013-04-05 23:50:08 ....A 66140 Virusshare.00050/Backdoor.Win32.PoeBot.b-3847366c2eb291a6d758f1250938423e9e35b1aa 2013-04-05 21:49:44 ....A 90113 Virusshare.00050/Backdoor.Win32.PoeBot.b-96f8fbbed63e237328acdac55e1d9c4cd2102481 2013-04-05 22:04:06 ....A 77236 Virusshare.00050/Backdoor.Win32.PoeBot.c-cbb6a0bcbfcd790d5357c2640c35ab02449b58bf 2013-04-05 23:11:26 ....A 56320 Virusshare.00050/Backdoor.Win32.PoeBot.c-f86b95711a684620e463632a693e0afd01a49c6c 2013-04-05 21:42:46 ....A 161792 Virusshare.00050/Backdoor.Win32.PoeBot.d-0de654c5f35384e5baf4705b1a35b2184e8a1225 2013-04-05 23:03:30 ....A 161792 Virusshare.00050/Backdoor.Win32.PoeBot.d-31de83215bfccad135938d06d161e325caae1b3c 2013-04-05 22:27:12 ....A 144620 Virusshare.00050/Backdoor.Win32.PoeBot.d-638e1ea9fbea1ba2bf75dcbfa5a5573b5f5cd009 2013-04-05 23:26:54 ....A 24576 Virusshare.00050/Backdoor.Win32.Poison.aarf-5f99315a5af9d0a49a537d6be9c5e8f84fd740f9 2013-04-05 22:56:12 ....A 86016 Virusshare.00050/Backdoor.Win32.Poison.aarf-d5bbfd465e159b7c81e36aa027eec6d010b92543 2013-04-05 23:54:08 ....A 217088 Virusshare.00050/Backdoor.Win32.Poison.accz-f485d3957b50b394c112d82411832326ab8ae5bc 2013-04-05 21:39:58 ....A 305162 Virusshare.00050/Backdoor.Win32.Poison.acyn-1b087bada699c0ff8d7db0ef8e7bdcf9796754b3 2013-04-05 23:02:50 ....A 9728 Virusshare.00050/Backdoor.Win32.Poison.aec-1d12aae5d52245a2f94b3720c0d19b22672e255b 2013-04-05 21:38:44 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.aec-253d18eca7bbb39bb2e6844fccfb70f916a83a84 2013-04-05 22:51:18 ....A 761647 Virusshare.00050/Backdoor.Win32.Poison.aec-2618e49d4e20772d95e6a771a6cdea944450f3e1 2013-04-05 21:28:16 ....A 6591 Virusshare.00050/Backdoor.Win32.Poison.aec-2b4765ab7e8d0fca27f8f1a8ba71cc38acbbb488 2013-04-05 21:45:48 ....A 107520 Virusshare.00050/Backdoor.Win32.Poison.aec-2ca85be1487ec66a75f088f0a483a9d38f182776 2013-04-05 23:55:56 ....A 14336 Virusshare.00050/Backdoor.Win32.Poison.aec-2d4b1a47590580e5392c1052190a9059b6129fb5 2013-04-05 21:30:50 ....A 6656 Virusshare.00050/Backdoor.Win32.Poison.aec-34539a03560b404ff23845586f5408620d1572e0 2013-04-05 23:43:28 ....A 8269 Virusshare.00050/Backdoor.Win32.Poison.aec-3da56e450c29bff4b27d8718634332889c6d88d7 2013-04-05 23:00:54 ....A 7680 Virusshare.00050/Backdoor.Win32.Poison.aec-3ef9bdf832f00382aee2ae31dd05ca6ad16293f7 2013-04-05 22:24:20 ....A 6144 Virusshare.00050/Backdoor.Win32.Poison.aec-458640a720a8d2f303603242c01f6036c9469f5e 2013-04-05 21:46:52 ....A 9728 Virusshare.00050/Backdoor.Win32.Poison.aec-4f87041fc0ac204484d80f150ea0e2a0bbabd4b2 2013-04-05 21:25:22 ....A 15616 Virusshare.00050/Backdoor.Win32.Poison.aec-66e414a216c0159a0bc32037a0f0f1e42a049428 2013-04-05 21:26:12 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.aec-7d672031e1e9f76cb7a794f30dfd0b10a793d67a 2013-04-05 22:17:34 ....A 12800 Virusshare.00050/Backdoor.Win32.Poison.aec-84a55d773f8c595e62cc629e3322a87d2647a23d 2013-04-05 22:19:32 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.aec-84ad3c12f4f9b43bab05195feb6de0d27d77e8af 2013-04-05 21:47:24 ....A 9216 Virusshare.00050/Backdoor.Win32.Poison.aec-84ed097f4388e07a67c0fa3064904aa9cf2378dc 2013-04-05 23:14:46 ....A 9728 Virusshare.00050/Backdoor.Win32.Poison.aec-896e7e8ba7b4477f22ab48e0e536ea928ff53da0 2013-04-05 22:42:26 ....A 7168 Virusshare.00050/Backdoor.Win32.Poison.aec-8f77ac71b4af63045d994bd50f559f975b91f768 2013-04-05 23:10:26 ....A 7680 Virusshare.00050/Backdoor.Win32.Poison.aec-8f9079ebd387abff5e91f6ddca7e32b30f57bf7d 2013-04-05 23:13:02 ....A 9217 Virusshare.00050/Backdoor.Win32.Poison.aec-8fe3910d3697e64289206ce937228c9c50871713 2013-04-05 22:40:28 ....A 308254 Virusshare.00050/Backdoor.Win32.Poison.aec-9150e21382a050c9a72d60dbaa5a5ac72a044953 2013-04-05 23:31:36 ....A 129536 Virusshare.00050/Backdoor.Win32.Poison.aec-99e66dadb640ceaef81f3e435731ee8c113fa61e 2013-04-05 22:06:02 ....A 7168 Virusshare.00050/Backdoor.Win32.Poison.aec-a349f5a43fe9fd290c64d0f9e34c93b2ce34cdbb 2013-04-05 23:00:50 ....A 61440 Virusshare.00050/Backdoor.Win32.Poison.aec-a830e190025ebc2b1973361642ff5fcd77f68faa 2013-04-05 23:58:50 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.aec-cf06e378880b9cd426d41b8482c9b3bd0e58aa1c 2013-04-05 22:04:24 ....A 9728 Virusshare.00050/Backdoor.Win32.Poison.aec-d0006d54abb27e6344f2f45e3a502096dd953e42 2013-04-05 21:27:16 ....A 11776 Virusshare.00050/Backdoor.Win32.Poison.aec-d694e51d0af2ea3ca6973eb5d8dbde8e38570965 2013-04-05 22:47:36 ....A 6144 Virusshare.00050/Backdoor.Win32.Poison.aec-d87582ade710a9503faaf7d7e2b7d79ead6c764e 2013-04-05 21:24:16 ....A 15360 Virusshare.00050/Backdoor.Win32.Poison.aec-dfd7a3066a55b5fa89661dd234f19a03f8d7432e 2013-04-05 21:20:52 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.aec-ed6fd4763500dd927a10bd9d2a415163c993b670 2013-04-05 22:19:50 ....A 229022 Virusshare.00050/Backdoor.Win32.Poison.aec-ee889c0e9f9dc38eb1a99c9e4bc287aa9524fb95 2013-04-05 22:03:10 ....A 6144 Virusshare.00050/Backdoor.Win32.Poison.aec-fdde765a305ba705d0106275c0c06a2f4a25d7c2 2013-04-05 22:33:30 ....A 7168 Virusshare.00050/Backdoor.Win32.Poison.aec-feab67ea8d3a0afe9ffc9e1f1f2999cac024080c 2013-04-05 21:25:46 ....A 69632 Virusshare.00050/Backdoor.Win32.Poison.aegl-4dafd0a1f17217a512ad4b131d64748ac7b6ec1a 2013-04-05 22:02:48 ....A 20480 Virusshare.00050/Backdoor.Win32.Poison.afbx-fed9b55d3caf5fe1309862dcd09d86341960a7eb 2013-04-05 23:56:48 ....A 230038 Virusshare.00050/Backdoor.Win32.Poison.afro-126f76e2761c0d8c57ce96f9eea379d9f8c7cfa8 2013-04-05 21:56:04 ....A 300183 Virusshare.00050/Backdoor.Win32.Poison.afro-2954f5e4e539f5fa3d4c63b295cb998a6e5c31e4 2013-04-05 21:20:48 ....A 443031 Virusshare.00050/Backdoor.Win32.Poison.afro-6ff7d227738c3ee6e08ab0c504cd305a0aea69a0 2013-04-05 21:49:52 ....A 285689 Virusshare.00050/Backdoor.Win32.Poison.afro-ada5def8f1252f0559c944a9e128c2a3e8c4c04c 2013-04-05 23:41:48 ....A 9968 Virusshare.00050/Backdoor.Win32.Poison.ahf-4047d0af1366937d5f380256869e5bf81a6b68f9 2013-04-05 23:10:52 ....A 150526 Virusshare.00050/Backdoor.Win32.Poison.aidx-6ded742c64f85c03d3716c9bf3a5c096f7043183 2013-04-05 21:49:46 ....A 684032 Virusshare.00050/Backdoor.Win32.Poison.aiqy-8dc21ec12b91c681d13c17392745d62afa1692e0 2013-04-05 21:57:20 ....A 161472 Virusshare.00050/Backdoor.Win32.Poison.ajpv-654bb89852d0accefb2159a95b5e2ea79afc2651 2013-04-05 22:40:08 ....A 7680 Virusshare.00050/Backdoor.Win32.Poison.ak-3d49c6f4b7f5d66efd34bb0d9fbeac484f0abc43 2013-04-05 22:53:46 ....A 73620 Virusshare.00050/Backdoor.Win32.Poison.alfa-3353aad4b1ce0ae94e92bb34ced930eee949b318 2013-04-05 23:29:18 ....A 166013 Virusshare.00050/Backdoor.Win32.Poison.alfa-d907183308f300eabe65d15148f00336aa284f29 2013-04-05 22:56:56 ....A 47163 Virusshare.00050/Backdoor.Win32.Poison.amer-9543c58fe3f3efb7f425cdd44fa8763ba53a9c4b 2013-04-05 21:28:10 ....A 118318 Virusshare.00050/Backdoor.Win32.Poison.amer-c9565d3017a589bf2c70939b469c9a783ae3dbde 2013-04-05 22:10:12 ....A 327680 Virusshare.00050/Backdoor.Win32.Poison.ankq-171a7c36e621fd9f5c849ad25f69a0d826e6bd9d 2013-04-05 21:28:12 ....A 53248 Virusshare.00050/Backdoor.Win32.Poison.anoe-773da9ef443a41c17ad04a74b9ea16d4f296c898 2013-04-05 23:09:50 ....A 98603 Virusshare.00050/Backdoor.Win32.Poison.ansn-686ccc4db0eec69a864cb68a186857ae55d8a401 2013-04-05 23:20:52 ....A 98603 Virusshare.00050/Backdoor.Win32.Poison.ansn-855ccefe6a66c0e9bbdc32d2612e520eba3f3e8a 2013-04-05 21:32:00 ....A 98603 Virusshare.00050/Backdoor.Win32.Poison.ansn-9ad40ec64224da680505da5b347e386a2bfd0a87 2013-04-05 22:46:28 ....A 101559 Virusshare.00050/Backdoor.Win32.Poison.aoph-95467a0e5fb19de637c62030f3fa9697a07804fa 2013-04-05 21:47:54 ....A 107475 Virusshare.00050/Backdoor.Win32.Poison.aoui-2bff47c1f27be9570b33da21f9b3d5f9fd4bb740 2013-04-05 22:04:12 ....A 44925 Virusshare.00050/Backdoor.Win32.Poison.apdm-0023703182683f609df9080d916131395db184a2 2013-04-05 23:56:08 ....A 57757 Virusshare.00050/Backdoor.Win32.Poison.apdm-6bf48ebbe3093758f17f1b72c05b21d1f7eb91b8 2013-04-05 21:35:20 ....A 15360 Virusshare.00050/Backdoor.Win32.Poison.apdv-9bd7d4f241c8ee36e0fb75e16318a747aad80b54 2013-04-05 21:26:10 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.apei-1ecd470c16797ebe638cd7cf01ee1ba10bfc35e1 2013-04-05 23:11:46 ....A 8704 Virusshare.00050/Backdoor.Win32.Poison.apfy-19ca5fee943d74243dde7cb4549fdbe84ecf9696 2013-04-05 21:21:00 ....A 624640 Virusshare.00050/Backdoor.Win32.Poison.apth-e7b47a4b812aebe724fe164e52a93ecf9f661858 2013-04-05 21:48:04 ....A 36864 Virusshare.00050/Backdoor.Win32.Poison.aqzl-a91e735df9a201c54072373668a63c8c99b4ed95 2013-04-05 22:56:14 ....A 4062321 Virusshare.00050/Backdoor.Win32.Poison.avhi-21e2f56fe3ca22a10b0a682fc7f4524367a5a2f0 2013-04-05 23:06:56 ....A 11776 Virusshare.00050/Backdoor.Win32.Poison.axzz-b962fad823555ed5376c40a804e1e9c03982095c 2013-04-05 23:10:50 ....A 294039 Virusshare.00050/Backdoor.Win32.Poison.aygp-60ec79201f3582eb21b4f99f2ded12cc7e6a0205 2013-04-05 21:44:08 ....A 200704 Virusshare.00050/Backdoor.Win32.Poison.ayjv-c4943aebaf554c4c8c7be47dd191684b810408ef 2013-04-05 22:19:50 ....A 66571 Virusshare.00050/Backdoor.Win32.Poison.ayuo-2a287ce34b3167a5c16b841de867e615071256fd 2013-04-05 23:41:28 ....A 22546 Virusshare.00050/Backdoor.Win32.Poison.badx-224284c517214ed1b7f49faa711ad15afc7390f9 2013-04-05 21:14:24 ....A 111616 Virusshare.00050/Backdoor.Win32.Poison.bajh-603f266e880e15e8fad3ad99742bcb29522d3751 2013-04-05 21:59:40 ....A 507904 Virusshare.00050/Backdoor.Win32.Poison.basa-59c5f83b65fdf356955f8c4d0fdef41f22a04882 2013-04-05 21:13:34 ....A 44032 Virusshare.00050/Backdoor.Win32.Poison.bbko-db2f6fc18a8ca9c976c3e6ccdedfc95c83313f13 2013-04-05 22:45:42 ....A 55571 Virusshare.00050/Backdoor.Win32.Poison.bbko-ec3354c683fe178585700866445bed711ef58fdb 2013-04-05 21:33:34 ....A 133347 Virusshare.00050/Backdoor.Win32.Poison.bcqj-096ec336dc46419e6b1548bc0a217b2dfc37d3da 2013-04-05 21:32:10 ....A 224853 Virusshare.00050/Backdoor.Win32.Poison.bd-a53a03cf311a14318aa2bd450b00cab851ff2a6f 2013-04-05 21:50:12 ....A 32768 Virusshare.00050/Backdoor.Win32.Poison.bell-73795c20e44c3ebf7d62b39832c891532f128e9e 2013-04-05 21:23:02 ....A 40960 Virusshare.00050/Backdoor.Win32.Poison.bell-ec63d8eeadadd1408e20cc1dbb8baa003cf2173d 2013-04-05 22:19:08 ....A 87286 Virusshare.00050/Backdoor.Win32.Poison.bhfm-5e0c0fd1126eb27fefa4e78de5e41fce50fd9f66 2013-04-05 23:07:16 ....A 70696 Virusshare.00050/Backdoor.Win32.Poison.blbi-518063bfce2c6116e91434af51e822fcc0822d9e 2013-04-05 23:04:14 ....A 345609 Virusshare.00050/Backdoor.Win32.Poison.bmcf-91755fa51ca8ccde3fdbc5919f29181f0fb4e112 2013-04-05 22:50:06 ....A 91661 Virusshare.00050/Backdoor.Win32.Poison.bmyk-1bbe7d405c45a149205b9015bbc1cf96833c059b 2013-04-05 21:50:38 ....A 208896 Virusshare.00050/Backdoor.Win32.Poison.bvsu-90cb86e2e5795a8266b6a416f017fb8aa08454c0 2013-04-05 22:33:52 ....A 102400 Virusshare.00050/Backdoor.Win32.Poison.byrf-23f4e43459daa5045e645b5443c5c2514133a102 2013-04-05 23:45:00 ....A 53504 Virusshare.00050/Backdoor.Win32.Poison.bzbp-821c201d329abb7594057329f02e3ced54912315 2013-04-05 21:52:58 ....A 19456 Virusshare.00050/Backdoor.Win32.Poison.calv-63da77bcab7efdac030b3315f8a640277b91c04b 2013-04-05 21:39:22 ....A 9728 Virusshare.00050/Backdoor.Win32.Poison.cdnz-417c5d2fee4c0f9e58e681e9ea605938f49af5c7 2013-04-05 22:44:36 ....A 578261 Virusshare.00050/Backdoor.Win32.Poison.cehy-8b1e31edb9e8f47d5d58ef6a9a1e0368405611af 2013-04-05 22:36:02 ....A 45000 Virusshare.00050/Backdoor.Win32.Poison.cfai-6cb05b377efdb182430714df39d9f96146b6e52a 2013-04-05 22:16:12 ....A 229384 Virusshare.00050/Backdoor.Win32.Poison.cfjr-f71b286b02be2e6b3e40c8d82c0272e7aa7f1a16 2013-04-05 22:11:00 ....A 738321 Virusshare.00050/Backdoor.Win32.Poison.chip-396692971e8000c520e7279c677d6ccadfb70125 2013-04-05 23:53:36 ....A 8704 Virusshare.00050/Backdoor.Win32.Poison.cjbb-0dd9e1de6861ac4c64f688828ef6b5b274848ce5 2013-04-05 21:35:42 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.cjbb-1e2fc7e2b581af903a2e16c44199ab3307be74a2 2013-04-05 23:21:22 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.cjbb-31446243590ae2fb8fc6145f1a5ecb0228e6edd2 2013-04-05 22:44:08 ....A 234446 Virusshare.00050/Backdoor.Win32.Poison.cjbb-31490ac0f31c322cd454e53f06a65e463eb858c6 2013-04-05 23:45:24 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.cjbb-4717fbecfcedfa40ffc4098ccbbdb218a8e0d9ec 2013-04-06 00:02:54 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.cjbb-559668e37515b0ad73d0438340c686cab67b45ed 2013-04-05 23:23:42 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.cjbb-5a31af7498b2744c6ddcbdcf35dde70f15387fd8 2013-04-05 21:29:20 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.cjbb-6928b29ce6dcdda7b20ae18ec31e0ddea87736d9 2013-04-05 22:01:14 ....A 11235 Virusshare.00050/Backdoor.Win32.Poison.cjbb-700d846b24d33ed15b5291fca96a7a817c5718fe 2013-04-05 22:02:48 ....A 6144 Virusshare.00050/Backdoor.Win32.Poison.cjbb-7565a5c6a9acb2319e0218bef50544ddc3d46458 2013-04-05 22:16:52 ....A 7680 Virusshare.00050/Backdoor.Win32.Poison.cjbb-9f1658bcf087dc2c1355e1d9a53d713c805dd26d 2013-04-05 22:10:14 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.cjbb-aebf5fe5edd7b1bbd72f141f969ae9fd7584b489 2013-04-05 22:13:04 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.cjbb-c47352e42da115d7d342fd9626301f9c9edb7238 2013-04-05 22:09:24 ....A 109226 Virusshare.00050/Backdoor.Win32.Poison.cjbb-cc24aa2fc1ebd7e1f681c2e5d6b4c3b6250f6fb3 2013-04-05 21:50:22 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.cjbb-ccdad6508d796640ddd491c6bb7f61301ee71bbd 2013-04-05 23:12:32 ....A 9728 Virusshare.00050/Backdoor.Win32.Poison.cjbb-d30f981324992672ef09bce7a2a5400722a24c38 2013-04-05 22:22:18 ....A 8192 Virusshare.00050/Backdoor.Win32.Poison.cjbb-f9d1b6de98cacaa80a968ed663a51550e759630f 2013-04-05 21:12:04 ....A 230170 Virusshare.00050/Backdoor.Win32.Poison.cnhh-aa73f6b343a8ae6aa5c6d501693d55c67f0dc217 2013-04-05 22:41:30 ....A 6144 Virusshare.00050/Backdoor.Win32.Poison.cpc-24fdfe942c13d915dd4a40270315be7b3035bf43 2013-04-05 23:43:30 ....A 7168 Virusshare.00050/Backdoor.Win32.Poison.cpc-ee677976ab6a81a79864caa981d16ce4bdcdc7c2 2013-04-05 23:03:50 ....A 354913 Virusshare.00050/Backdoor.Win32.Poison.cpli-4947f10bc8ffe3848011014021cec20d66664f0a 2013-04-05 22:08:16 ....A 1745952 Virusshare.00050/Backdoor.Win32.Poison.cpmp-dae5eeaaf777a7e0c0c72372a772fbf8ba5b84af 2013-04-05 21:14:30 ....A 159744 Virusshare.00050/Backdoor.Win32.Poison.cqhj-c8f975870fe8690dbd5096271ddce6d0c8be36a3 2013-04-05 22:19:28 ....A 216237 Virusshare.00050/Backdoor.Win32.Poison.cqpy-0966e1793c71851d22e53d44b0b0eeebcb416baa 2013-04-05 22:39:20 ....A 12288 Virusshare.00050/Backdoor.Win32.Poison.crba-6ad8756daa6127f6b28431c95ce8bf14232eeff9 2013-04-05 22:58:42 ....A 2616239 Virusshare.00050/Backdoor.Win32.Poison.crpt-6357211524a4151907e10c7bd148223f3eb50b08 2013-04-05 22:36:22 ....A 194560 Virusshare.00050/Backdoor.Win32.Poison.cvok-5b9b6f57aea42dc0cedb7f78cc5e102114552069 2013-04-05 23:09:04 ....A 28672 Virusshare.00050/Backdoor.Win32.Poison.dspa-8a27a69d5f2eea76cec78ad3e1a48450e92ff7a1 2013-04-05 21:54:34 ....A 43059 Virusshare.00050/Backdoor.Win32.Poison.dtvl-9ecb54fda4c8fec9103bb7f9e76ed27cbb3ffa02 2013-04-05 23:20:08 ....A 34141 Virusshare.00050/Backdoor.Win32.Poison.dwo-447b77f9bb75e5332649e8c760b133b16938677b 2013-04-05 22:17:34 ....A 43256 Virusshare.00050/Backdoor.Win32.Poison.eqad-7d48576d3a06afa99d0746d906579b9bc5f74eb2 2013-04-05 22:02:54 ....A 162717 Virusshare.00050/Backdoor.Win32.Poison.eqjl-4a08e190ac3ded94dbb5e8f22b7cf716b96f8ea5 2013-04-05 21:40:50 ....A 72061 Virusshare.00050/Backdoor.Win32.Poison.esje-07e385d5dfdac32ddac170f64c20c8c6526a960a 2013-04-05 22:54:46 ....A 59773 Virusshare.00050/Backdoor.Win32.Poison.esje-11587611803522d7f35f8de042191e8b79d561cd 2013-04-05 22:05:34 ....A 82813 Virusshare.00050/Backdoor.Win32.Poison.esje-1622ca8f5acd51f906553147dc0462af646d71d7 2013-04-05 21:47:38 ....A 58377 Virusshare.00050/Backdoor.Win32.Poison.esje-167d3d9d01f6942e8a97f94bc9c069fcd9fe05c6 2013-04-05 22:59:08 ....A 60928 Virusshare.00050/Backdoor.Win32.Poison.esje-24c8b04a1b63720d16bda66d96d0be04c5c70ed2 2013-04-05 21:37:38 ....A 60666 Virusshare.00050/Backdoor.Win32.Poison.esje-2be7756b807b0e48648914149d420de039ba5fa6 2013-04-05 21:45:18 ....A 86528 Virusshare.00050/Backdoor.Win32.Poison.esje-3879eb088436a8e6bc104a9e56bb666800d71afe 2013-04-05 23:29:20 ....A 1176576 Virusshare.00050/Backdoor.Win32.Poison.esje-689ea6e4806f6daf5a6427b919f61deb1705e30e 2013-04-05 22:16:18 ....A 50688 Virusshare.00050/Backdoor.Win32.Poison.esje-735151bf323f86e76535f714f8b4e4d9cdd350eb 2013-04-05 22:01:54 ....A 111584 Virusshare.00050/Backdoor.Win32.Poison.esje-813588d4c073344ecfc262888fc02fdeda972a4f 2013-04-05 22:55:52 ....A 72061 Virusshare.00050/Backdoor.Win32.Poison.esje-8d0f189aa3cd4db5635012d167f783c65ba4ffef 2013-04-05 23:55:52 ....A 92894 Virusshare.00050/Backdoor.Win32.Poison.esje-a77bbbe3552c8f2053df73571c3f8edb232387a8 2013-04-05 21:44:20 ....A 83031 Virusshare.00050/Backdoor.Win32.Poison.esje-e6084936dba2c3107ef9cf81e44e5b9fd871d2e7 2013-04-05 23:18:30 ....A 132745 Virusshare.00050/Backdoor.Win32.Poison.esje-eaefca2525f16c5a3c15ffb8467e0aa2c48e6bf2 2013-04-05 21:20:58 ....A 59392 Virusshare.00050/Backdoor.Win32.Poison.ewhk-6438733a9100e88cf366bff8b799fd3c68bf0c58 2013-04-05 22:42:42 ....A 28672 Virusshare.00050/Backdoor.Win32.Poison.ewmw-8d61fda172bc4d339cc22bc8b55ca9e51ba739da 2013-04-05 22:44:20 ....A 57344 Virusshare.00050/Backdoor.Win32.Poison.ewmw-8dd25533ae108ea369fcaaf0c6e279191b38a741 2013-04-05 21:20:12 ....A 36864 Virusshare.00050/Backdoor.Win32.Poison.ewmw-a2ef6f50fb9572943b107278038b57b51d89d34b 2013-04-05 23:41:48 ....A 159744 Virusshare.00050/Backdoor.Win32.Poison.ewmw-e4b8d28221af4f1073c5b745cba7a94dd18f4a8b 2013-04-05 23:50:26 ....A 57725 Virusshare.00050/Backdoor.Win32.Poison.ewmw-ea4ef1e7615e7934d033693f3c0a98f41fd01e2b 2013-04-05 22:03:36 ....A 119038 Virusshare.00050/Backdoor.Win32.Poison.fat-00f9c266671b5a99412dccd668638c845c3ed05d 2013-04-05 21:35:40 ....A 153614 Virusshare.00050/Backdoor.Win32.Poison.fat-18ac10f170517167a077c7a5928c6809fd0b31a1 2013-04-05 22:57:12 ....A 119038 Virusshare.00050/Backdoor.Win32.Poison.fat-5c3fdacecb961a262e67b20f86079507b2a1f58b 2013-04-05 23:46:28 ....A 129377 Virusshare.00050/Backdoor.Win32.Poison.fmwc-07d24fcc45bfa55b3f8432af2f779cb13eee0ffe 2013-04-05 23:15:42 ....A 225845 Virusshare.00050/Backdoor.Win32.Poison.fmwc-237caff299cfb6f1af07415b787ec57a6e7a3250 2013-04-05 23:02:26 ....A 3145728 Virusshare.00050/Backdoor.Win32.Poison.fmwc-74a4c5f74f670b8f9fed4a94a8bf5321d0772c6a 2013-04-05 21:52:04 ....A 119439 Virusshare.00050/Backdoor.Win32.Poison.fvgh-52e6a7d370ca5eac83599a64fb5cf4b075665baf 2013-04-05 22:13:02 ....A 78653 Virusshare.00050/Backdoor.Win32.Poison.fvgh-75b06d1d42dfb061bc7ebe7e6efce4d16406f383 2013-04-05 21:24:30 ....A 838476 Virusshare.00050/Backdoor.Win32.Poison.fvgh-8b67d400c044fba6c7c391e38da2b7414e62ce92 2013-04-05 22:16:28 ....A 117092 Virusshare.00050/Backdoor.Win32.Poison.fxbr-0caa9c5ac28de416f8d9a4ddcfc18f149d00cb69 2013-04-05 22:03:38 ....A 36864 Virusshare.00050/Backdoor.Win32.Poison.fzum-48abbc5ee4dc9a1231e460447223fb88d4c14a3d 2013-04-05 22:47:40 ....A 94208 Virusshare.00050/Backdoor.Win32.Poison.gcwk-f8b4b2abb6cdd4aa02956edb5e3609e55ddc6f98 2013-04-05 23:53:58 ....A 180224 Virusshare.00050/Backdoor.Win32.Poison.gdbt-ed59df6d1a4ae974ba5d18c6982664e9f792d870 2013-04-05 21:20:44 ....A 37864 Virusshare.00050/Backdoor.Win32.Poison.gdmm-6dc7d4b48f7ca73cf8fd2e64dfbdabd9b05ff2e0 2013-04-05 22:57:20 ....A 94208 Virusshare.00050/Backdoor.Win32.Poison.gebq-77421e9b7ad7e0b696a5c5f757160dbb29816709 2013-04-05 22:38:48 ....A 13312 Virusshare.00050/Backdoor.Win32.Poison.gejz-8917445fbc07972da80ecd80cfa69cb894a2e4d5 2013-04-05 22:34:58 ....A 642142 Virusshare.00050/Backdoor.Win32.Poison.gexx-81107ed2d5574fecec81b66fd06e730f73134404 2013-04-05 22:48:44 ....A 53248 Virusshare.00050/Backdoor.Win32.Poison.gfgd-1920dfbed73e2cdb0ad402028afcf8badaf67a3c 2013-04-05 22:32:04 ....A 57152 Virusshare.00050/Backdoor.Win32.Poison.gjxk-7ead1260c92d05243f82c56209bd6ee2e0a32ede 2013-04-05 21:37:30 ....A 57152 Virusshare.00050/Backdoor.Win32.Poison.gjxk-a906f7108951b6227d1bc1cf63656796185489f4 2013-04-05 21:10:48 ....A 57152 Virusshare.00050/Backdoor.Win32.Poison.gjxk-c95e2ef2aa25d6a188964eea0ccba452e2f21eef 2013-04-05 23:28:32 ....A 57152 Virusshare.00050/Backdoor.Win32.Poison.gjxk-cb4e5dced1499fe04473c2e61dc70a0e5579324b 2013-04-05 23:12:36 ....A 57152 Virusshare.00050/Backdoor.Win32.Poison.gjxk-e88e148c8bca6df153e93966f7fd12d7b473c907 2013-04-05 23:11:16 ....A 36349 Virusshare.00050/Backdoor.Win32.Poison.gmqt-67d1a2f8a7d19b791206859553f9b543b51600c1 2013-04-05 21:11:00 ....A 106239 Virusshare.00050/Backdoor.Win32.Poison.gmqt-7ab139cad5d5aa0a63cae167ea2cf04311b170d1 2013-04-05 22:50:44 ....A 529944 Virusshare.00050/Backdoor.Win32.Poison.hahs-114b0a14b006bd79cc63ce9d429f8bdb22728634 2013-04-05 22:03:10 ....A 340607 Virusshare.00050/Backdoor.Win32.Poison.hahs-e7166a490f1122c3b4360b8eb9692b9679661b56 2013-04-05 23:27:50 ....A 299389 Virusshare.00050/Backdoor.Win32.Poison.hbnt-eb2e35f64a265af3c6dc71fc22da888c061f4b69 2013-04-05 22:36:06 ....A 499712 Virusshare.00050/Backdoor.Win32.Poison.hbpz-5cafa8fbae64cd4a332b5db374434aaaaccb3b83 2013-04-05 23:00:32 ....A 335368 Virusshare.00050/Backdoor.Win32.Poison.hedg-0feed5c042d589443a5c8b30c11e90add15fa549 2013-04-05 21:49:44 ....A 37584 Virusshare.00050/Backdoor.Win32.Poison.hjlx-12bd8fd994ad55cb95eec6461a396667309e3fac 2013-04-05 21:24:04 ....A 171524 Virusshare.00050/Backdoor.Win32.Poison.hjrd-4a81d0b0b355ded4a6f142b2ee8197e0174f509e 2013-04-05 22:33:54 ....A 81920 Virusshare.00050/Backdoor.Win32.Poison.hkcu-986dd584a777cbb79f68c1ef61dc33396ec10eb8 2013-04-05 22:04:30 ....A 18944 Virusshare.00050/Backdoor.Win32.Poison.hlez-5431dde9eff9d91ebfb91e00c5100e467ecd4e62 2013-04-05 22:54:52 ....A 26624 Virusshare.00050/Backdoor.Win32.Poison.hlru-30e62f9d4e4177807e15eb72bbe7e015a6e69073 2013-04-05 21:30:44 ....A 14336 Virusshare.00050/Backdoor.Win32.Poison.hlsj-029c7c0cca2a370633efad1f3ef9501242f0d8e4 2013-04-05 23:31:08 ....A 506498 Virusshare.00050/Backdoor.Win32.Poison.hmbx-6ce86c1f0172dbc32df8742ce20cd93e000e3dae 2013-04-05 21:31:14 ....A 143972 Virusshare.00050/Backdoor.Win32.Poison.hmfs-f7476f6f0d580f02a1cd07b18497cbba20509fca 2013-04-05 21:15:46 ....A 9006080 Virusshare.00050/Backdoor.Win32.Poison.hmiq-1ad774b2039e0a160b16894808890c6af22d80f6 2013-04-05 22:53:04 ....A 429949 Virusshare.00050/Backdoor.Win32.Poison.hmoj-12c684334e3862c2cdb21390500b6df9d05a20a2 2013-04-05 23:42:52 ....A 511223 Virusshare.00050/Backdoor.Win32.Poison.hmpj-ea28d0439e3d520657c922e794857666e0b92b4d 2013-04-05 23:58:08 ....A 181953 Virusshare.00050/Backdoor.Win32.Poison.hmwz-eeba1ecfa33058672ad9b066a160484eb84c58e9 2013-04-05 22:53:12 ....A 1317407 Virusshare.00050/Backdoor.Win32.Poison.hncw-2a2dc7478cda5317d6701fe3add1b553dcfb933a 2013-04-05 23:47:52 ....A 172048 Virusshare.00050/Backdoor.Win32.Poison.hqdl-7fe5d534d8454bdc9ff3d801092e756903cccd3d 2013-04-05 22:54:50 ....A 539203 Virusshare.00050/Backdoor.Win32.Poison.hqxf-e57f603411beaa4a51dcceefcf7d4778905cbfcc 2013-04-05 22:46:52 ....A 81917 Virusshare.00050/Backdoor.Win32.Poison.hret-15ab67f5ea792c543e672b8459e7cea44aa4a7b3 2013-04-05 23:21:48 ....A 151560 Virusshare.00050/Backdoor.Win32.Poison.hrrv-50cd5146b8ed6beb282d94c982943bf9a22c78a9 2013-04-05 22:02:30 ....A 3666131 Virusshare.00050/Backdoor.Win32.Poison.humj-a3c0989ee0095031a056db3ed92a11e6641d97b6 2013-04-05 22:48:36 ....A 29184 Virusshare.00050/Backdoor.Win32.Poison.hxfi-62bebcc232a42819cd1cfd0ea94fb96d841e78bb 2013-04-05 23:54:44 ....A 486920 Virusshare.00050/Backdoor.Win32.Poison.iywi-db2d7ce4e13294bdbb170c4f15f56db47d865e51 2013-04-05 21:58:30 ....A 541271 Virusshare.00050/Backdoor.Win32.Poison.iywi-f4adb724a1b49ecd0900c94e1daf294e7218f6cb 2013-04-05 21:50:48 ....A 29323 Virusshare.00050/Backdoor.Win32.Poison.jhmm-26ec848d64cdab1380fbda8f52e637cbed80db4d 2013-04-05 21:40:02 ....A 918040 Virusshare.00050/Backdoor.Win32.Poison.jjgo-72ab484cf6b8b6655b6fac5d3fe41f3dee2bdf7f 2013-04-05 23:46:40 ....A 1261636 Virusshare.00050/Backdoor.Win32.Poison.jqij-fd9d1a74d6f72df9dc8180411c6feb9b346b2381 2013-04-05 23:34:38 ....A 399360 Virusshare.00050/Backdoor.Win32.Poison.jrca-451dc9446113de33dc11050aa749dd11018e63ab 2013-04-05 21:28:46 ....A 209935 Virusshare.00050/Backdoor.Win32.Poison.jydm-24070beb3d975313fd9187952d2d7056d89f6416 2013-04-05 23:41:04 ....A 855657 Virusshare.00050/Backdoor.Win32.Poison.mif-97c194872047f90e0880dabe6dc2ba9f5c5c25ee 2013-04-05 23:41:50 ....A 12800 Virusshare.00050/Backdoor.Win32.Poison.oq-14a0de79727c384374b9fb057d108a96e3f4b0d1 2013-04-05 23:51:26 ....A 45156 Virusshare.00050/Backdoor.Win32.Poison.pgb-0f63659012123d2389559e21e65a41a9967c8279 2013-04-05 23:18:30 ....A 2141878 Virusshare.00050/Backdoor.Win32.Poison.pm-8afc570347b293876ff15f7effb2a79459d2e8de 2013-04-05 23:45:10 ....A 43018 Virusshare.00050/Backdoor.Win32.Poison.qmf-9ee50142cec33932335016c32346a4eb42385bdb 2013-04-05 21:39:28 ....A 82432 Virusshare.00050/Backdoor.Win32.Poison.rk-ae8470b3a0843d400c9d38be2dfc61df3f7e2f74 2013-04-05 21:30:00 ....A 589824 Virusshare.00050/Backdoor.Win32.Poison.trz-9af775290bca40cc15149d0a42796794910929f9 2013-04-05 21:55:24 ....A 616057 Virusshare.00050/Backdoor.Win32.Poison.ucr-8ee7dcd250123fcf07e42c267d05474913576343 2013-04-05 23:19:52 ....A 20480 Virusshare.00050/Backdoor.Win32.Poison.uus-39a98f1464bce29affc5db11e767449067e0d947 2013-04-05 21:45:34 ....A 20480 Virusshare.00050/Backdoor.Win32.Poison.uus-70572853e78e7f10e181ddc81c3bc59399399f31 2013-04-05 21:19:44 ....A 24942 Virusshare.00050/Backdoor.Win32.Poison.wcs-917f32269b083f4b95cb8817e829d4cc02079fa4 2013-04-05 22:02:34 ....A 217088 Virusshare.00050/Backdoor.Win32.Poison.wv-2ef73a7a241d4a4c8fd443c5fecb77a8bbc8c8a3 2013-04-05 21:12:58 ....A 5070 Virusshare.00050/Backdoor.Win32.Poison.wv-576261813ed615dc45c45d4c5832e5054b4507e1 2013-04-05 21:43:54 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.wv-8bc0f9db5ea5d0edcf6dd066244be01f215fb9ad 2013-04-05 21:22:32 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.wv-91c5231dc4cd8495827da384b264dffe11e1d096 2013-04-05 23:00:58 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.wv-bb04a781e62749cc90083488a2f847f90c4e3322 2013-04-05 23:46:28 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.wv-c27a8b4d2d8f4c543ea05b5b8fee4038e07d91dc 2013-04-05 22:26:02 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.wv-c2c63a9568b1f09f8fe8ab008dcbf35f00431a5a 2013-04-05 22:43:02 ....A 10240 Virusshare.00050/Backdoor.Win32.Poison.wv-e2cef6d8438432169b6a9beae36bed0b0541f26c 2013-04-05 21:51:02 ....A 100458 Virusshare.00050/Backdoor.Win32.Poison.xhr-9d887ca95101b3faeefc29ee834e913ad918803c 2013-04-05 23:13:26 ....A 81408 Virusshare.00050/Backdoor.Win32.Poison.ydu-ffbcd473e9efe1ba5bdd71e2a4e7b4c1bddea257 2013-04-05 22:49:42 ....A 933888 Virusshare.00050/Backdoor.Win32.PoisonIvy.bla-dda3194e236e5c81c03e8aae89942d2b9d7c814e 2013-04-05 21:11:58 ....A 20480 Virusshare.00050/Backdoor.Win32.Poltergeist.b-16eec59a9142611e7ff5da29c8ff4c9bbe9d191d 2013-04-05 22:47:10 ....A 17426 Virusshare.00050/Backdoor.Win32.Popwin.ahe-2a3cbf7a0a78e7b180531b173455d1121ce6fc4b 2013-04-05 22:12:16 ....A 75264 Virusshare.00050/Backdoor.Win32.Popwin.avf-30a8d0cc74f9b7fd8a8b3360cf8e2f98938b5e2e 2013-04-05 22:43:50 ....A 23192 Virusshare.00050/Backdoor.Win32.Popwin.bp-f06930aa6e34951419ff3cd3cbd6531d330113b4 2013-04-05 23:07:34 ....A 73787 Virusshare.00050/Backdoor.Win32.Popwin.bz-64781a2520029fd4a23d9afcc67a477e32323944 2013-04-05 22:52:10 ....A 122920 Virusshare.00050/Backdoor.Win32.Popwin.ccx-d65bc6e07e761d7cb875ad43da9e128b34bbc7b0 2013-04-05 22:18:02 ....A 139269 Virusshare.00050/Backdoor.Win32.Popwin.ctr-ba5e8f49de08ab32d58be0982b056cedab824e66 2013-04-05 23:30:14 ....A 167941 Virusshare.00050/Backdoor.Win32.Popwin.cyf-95369829a1b2888bb06e8979a0018ccea4b2d9c6 2013-04-05 21:46:54 ....A 90112 Virusshare.00050/Backdoor.Win32.Popwin.pie-0ce3e9bef7d3e18da782613fd74088dfef1f175f 2013-04-05 22:56:58 ....A 3800 Virusshare.00050/Backdoor.Win32.Portless.11-c296404bb64b038099829af31eae45160f278f10 2013-04-05 22:44:12 ....A 53248 Virusshare.00050/Backdoor.Win32.Portless.h-f1a0b8743fd81ee1de78328b56c26638ff16edd3 2013-04-05 21:49:58 ....A 52856 Virusshare.00050/Backdoor.Win32.PowerSpider.410-fcf243c7c2db96ee3b259e49e230cde8048b73bf 2013-04-05 23:19:26 ....A 151040 Virusshare.00050/Backdoor.Win32.PowerSpider.am-3643f5197e05d08266798ab9ba2457a32724faa5 2013-04-06 00:03:00 ....A 111505 Virusshare.00050/Backdoor.Win32.Probot.a-8753020cd2eaa4782e66cb76972ca766d22c4483 2013-04-05 21:57:12 ....A 327680 Virusshare.00050/Backdoor.Win32.Prorat.16-042590b957f13ba9366552e3f7920b6c9eadb84c 2013-04-05 23:30:06 ....A 1977344 Virusshare.00050/Backdoor.Win32.Prorat.16-b1801d46f969240e8cba285b16755996c17cde56 2013-04-05 23:17:52 ....A 2011692 Virusshare.00050/Backdoor.Win32.Prorat.19-019d782aaaf5a6cec30c7fd839a7c806940b19ef 2013-04-05 23:59:20 ....A 2011692 Virusshare.00050/Backdoor.Win32.Prorat.19-a1c808abb57a8d213cab26db7d058916e075f17c 2013-04-05 23:42:30 ....A 324608 Virusshare.00050/Backdoor.Win32.Prorat.19-bdd16790d401c49d9f377213b970339646dd1100 2013-04-05 23:44:44 ....A 645773 Virusshare.00050/Backdoor.Win32.Prorat.19-f0307cc4eeb22f2afaf1aff86a6c09c1cdd9374e 2013-04-05 23:54:58 ....A 351788 Virusshare.00050/Backdoor.Win32.Prorat.19-fe7267068ae7636c80a5c8b0fea89e3ef87c1d21 2013-04-05 23:52:44 ....A 3141888 Virusshare.00050/Backdoor.Win32.Prorat.191-2161d0b9ca3af9309c7e5b88c5e990e501c5408b 2013-04-05 23:23:48 ....A 1411316 Virusshare.00050/Backdoor.Win32.Prorat.191-64ff5591daf26cc08ada73fd4f7cc07471844060 2013-04-05 22:33:10 ....A 4212572 Virusshare.00050/Backdoor.Win32.Prorat.191-749e3ea4e07aab72dc8d75a86df544cd5567ebc8 2013-04-05 22:05:52 ....A 6158 Virusshare.00050/Backdoor.Win32.Prorat.191-9391d0272d5090cb4e7eedb55bdc045e17a5b71b 2013-04-05 22:37:06 ....A 3111021 Virusshare.00050/Backdoor.Win32.Prorat.191-c629992a65748ed9a60930b943a2d45951dec23d 2013-04-05 21:47:44 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.b-1858a4532306b3d5dcda8f432d20c6044f2c8fa6 2013-04-05 21:20:26 ....A 354348 Virusshare.00050/Backdoor.Win32.Prorat.b-27fdd83a1821650106257f6a4196228bd8b6cc07 2013-04-05 21:29:32 ....A 351276 Virusshare.00050/Backdoor.Win32.Prorat.b-3924e06fbab79a18fe99559cd29f751f45996360 2013-04-05 22:58:04 ....A 366796 Virusshare.00050/Backdoor.Win32.Prorat.b-617874edc316bdb1b28d954a5677bee56e0624a2 2013-04-05 22:05:56 ....A 351276 Virusshare.00050/Backdoor.Win32.Prorat.b-914a0b1354d8dfa418bb28ed37c18435e06cc916 2013-04-05 22:21:38 ....A 349942 Virusshare.00050/Backdoor.Win32.Prorat.b-93d54d71504b11e887d2e8041fe15c17f174908a 2013-04-05 21:38:18 ....A 351276 Virusshare.00050/Backdoor.Win32.Prorat.b-96d7f94e1cb254e2409e2710dac72eed466e9be5 2013-04-05 21:52:14 ....A 2075979 Virusshare.00050/Backdoor.Win32.Prorat.b-cf4eb14275f4cf32b4c081752f7d956c5394421e 2013-04-05 23:40:56 ....A 529452 Virusshare.00050/Backdoor.Win32.Prorat.b-e11cf0e6c8fde91106b7b016ef62bfb53418060a 2013-04-05 21:22:46 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.b-fbc91b65893d1b9640ffc7d0c5595832daffea2f 2013-04-05 21:18:46 ....A 24576 Virusshare.00050/Backdoor.Win32.Prorat.bj-253ef873241588f47a823bce0adfa04191ae499a 2013-04-05 23:49:12 ....A 32768 Virusshare.00050/Backdoor.Win32.Prorat.ct-cf914557e289a8bd82672df67c7598ff3a575d4b 2013-04-05 23:07:22 ....A 474624 Virusshare.00050/Backdoor.Win32.Prorat.cv-1bdcbcc687ee234a8de03432aea2eac45ac01840 2013-04-05 22:00:16 ....A 2093056 Virusshare.00050/Backdoor.Win32.Prorat.dz-2084584cbf146db5a7e0b36414b294f11367bac7 2013-04-05 22:04:12 ....A 1789291 Virusshare.00050/Backdoor.Win32.Prorat.dz-5e102f5055eb327d965e1ff542708f5c22993cb3 2013-04-05 22:18:36 ....A 2100555 Virusshare.00050/Backdoor.Win32.Prorat.dz-a8ced838359c2281f0a8fabb51516d80b42a947b 2013-04-05 22:53:28 ....A 349696 Virusshare.00050/Backdoor.Win32.Prorat.dz-ad8c180f54bea1168daec2156ddf4780847612e0 2013-04-05 21:55:40 ....A 349229 Virusshare.00050/Backdoor.Win32.Prorat.dz-af6c7877fe029c835ec7c669e041200a374947a0 2013-04-05 23:48:44 ....A 349228 Virusshare.00050/Backdoor.Win32.Prorat.dz-b2c83f5683f53ee62aa14803f1680f97442633fc 2013-04-05 23:36:18 ....A 349184 Virusshare.00050/Backdoor.Win32.Prorat.dz-b448b0812e8ee2e63eb848be019cf83a57af0334 2013-04-05 21:25:36 ....A 349228 Virusshare.00050/Backdoor.Win32.Prorat.dz-c4fe078f18488ffb90757353af9f113fb5f7989a 2013-04-05 22:09:26 ....A 365529 Virusshare.00050/Backdoor.Win32.Prorat.dz-cedab8e966abb5e6c49a3fdcfe56ebb451c3e402 2013-04-05 21:57:56 ....A 349228 Virusshare.00050/Backdoor.Win32.Prorat.dz-e2ac1a7d789e1d38abe9f2692682b6f47429af1e 2013-04-05 22:10:00 ....A 2035244 Virusshare.00050/Backdoor.Win32.Prorat.ee-3cdb962cd8244bca8f3de2706e13f35cf5ab1c48 2013-04-05 22:40:58 ....A 433161 Virusshare.00050/Backdoor.Win32.Prorat.f-30c0eb8bd5759fa0ff8922592f7b15d276310020 2013-04-05 21:26:06 ....A 87552 Virusshare.00050/Backdoor.Win32.Prorat.hhw-9325eb0284f3e643253d162b4a0c05c1ab311e57 2013-04-05 22:23:26 ....A 483369 Virusshare.00050/Backdoor.Win32.Prorat.jwg-c7e4f54581c62058e0a820d9fd9f83ea5d9251f2 2013-04-05 23:03:10 ....A 2027052 Virusshare.00050/Backdoor.Win32.Prorat.kcm-269dd29b48256658f0729e9327a1bb11ff564cd9 2013-04-05 23:41:30 ....A 2027052 Virusshare.00050/Backdoor.Win32.Prorat.kcm-7cc41251ed8d3fb2676199b32b278266e795db8f 2013-04-05 23:14:32 ....A 2027052 Virusshare.00050/Backdoor.Win32.Prorat.kcm-84fcf5f92f87c6e4108246ee2be5e60004440c6f 2013-04-05 23:35:38 ....A 2027305 Virusshare.00050/Backdoor.Win32.Prorat.kcm-c28e2ce5616e4afeedd8464a1417d2408514aff2 2013-04-05 22:09:40 ....A 840193 Virusshare.00050/Backdoor.Win32.Prorat.kcm-c8d3e1be95440a0559370f4c6498bff0f9754350 2013-04-05 22:05:50 ....A 32768 Virusshare.00050/Backdoor.Win32.Prorat.kjs-1371318f7230da5477106e0d9ee13bd14d30eb52 2013-04-05 21:15:40 ....A 763393 Virusshare.00050/Backdoor.Win32.Prorat.lkt-3672de3968e8b025477afb055df8a89e55ba0c6e 2013-04-05 23:17:16 ....A 347692 Virusshare.00050/Backdoor.Win32.Prorat.mj-5839340ce9f3cd2eb2796c815361c41e74a19656 2013-04-05 23:58:44 ....A 347136 Virusshare.00050/Backdoor.Win32.Prorat.mj-59f6ae4006db149b7b609204aa56951c0aa91f42 2013-04-05 23:45:32 ....A 2088960 Virusshare.00050/Backdoor.Win32.Prorat.mj-b66fcadf0aef6ccb3915a84f9261415440de2c71 2013-04-05 23:20:06 ....A 347692 Virusshare.00050/Backdoor.Win32.Prorat.mj-bbe0b6500f2e77b0004791cde37d8b92f6560409 2013-04-05 21:26:52 ....A 347180 Virusshare.00050/Backdoor.Win32.Prorat.mj-eea7f7989f339c0e2c4fb159514770a29cfc9a6d 2013-04-05 23:27:02 ....A 2011692 Virusshare.00050/Backdoor.Win32.Prorat.nlr-26389e8a38cc66504b0f7ab01ccf3d99932f47b7 2013-04-05 21:24:10 ....A 2011693 Virusshare.00050/Backdoor.Win32.Prorat.nlr-9b182af08e418b46545c7cf6f033c5b7ea749227 2013-04-05 21:37:30 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.npv-1fe66715d76e3c8a2f583e3883bf6bbd90c8404e 2013-04-05 21:12:22 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.npv-2f8779a00d15a49c8f80d92374a51bda6a2cf688 2013-04-05 21:40:28 ....A 616273 Virusshare.00050/Backdoor.Win32.Prorat.npv-30abb3d69e55103e38496aa114f5f48dbd659520 2013-04-05 21:59:06 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.npv-49e68e9164c6051f5c4063a53773e1f2b7dff2d3 2013-04-05 21:13:04 ....A 350772 Virusshare.00050/Backdoor.Win32.Prorat.npv-585fc39b20e412ba6c15c9524cb07a825945ab7b 2013-04-05 23:03:46 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.npv-6443dc6956e148d9ae24c76389c32b0863576776 2013-04-06 00:02:06 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.npv-700aab9c93b72f84464b52072eeaf06871db298e 2013-04-05 21:47:36 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.npv-77e4b613f6285d392e1efa06363e7353c6ae4a97 2013-04-05 21:57:16 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.npv-8459826c2cfdbb8a05954f2164f5a492a66bc7b4 2013-04-05 21:33:24 ....A 350764 Virusshare.00050/Backdoor.Win32.Prorat.npv-b292e28ff00995141a7e9b3833c80b64be797821 2013-04-05 22:36:56 ....A 2088798 Virusshare.00050/Backdoor.Win32.Prorat.npv-e7a7eb4289a591ce5d4cc8303f2b02d5c79909cd 2013-04-05 23:34:30 ....A 370728 Virusshare.00050/Backdoor.Win32.Prorat.nrx-32c5662b739cbccdc1ef97a5d77b7142c80e0072 2013-04-05 22:57:22 ....A 351276 Virusshare.00050/Backdoor.Win32.Prorat.nrx-8b8014cc529faedf0ddb91199884e15bfed21cb0 2013-04-05 22:54:14 ....A 500736 Virusshare.00050/Backdoor.Win32.Prorat.odj-dce5b9f8d81cb14af55d0c1e78bc2be1bf4a65d8 2013-04-05 22:09:26 ....A 5264 Virusshare.00050/Backdoor.Win32.Prorat.ogm-6ac64f678f5dccf731658f23489e3d06df63d83d 2013-04-05 21:27:30 ....A 5280 Virusshare.00050/Backdoor.Win32.Prorat.ogm-e29f8ff2d76f4939c5d26c35ac4247c5de290b2b 2013-04-05 23:05:14 ....A 352768 Virusshare.00050/Backdoor.Win32.Prorat.qu-a3c9ceba427aeae17707a64f1c3b0b678718db0a 2013-04-05 21:16:12 ....A 74752 Virusshare.00050/Backdoor.Win32.Prorat.s-17323a3bfd9602779c29aa4070b4f3c208d7e29a 2013-04-05 21:58:50 ....A 1026208 Virusshare.00050/Backdoor.Win32.Prorat.s-190b5e6dae5329f48a1f9f61ba585749c7facfda 2013-04-05 22:12:02 ....A 2081280 Virusshare.00050/Backdoor.Win32.Prorat.s-52ecb675635617052af2acd64ed39394577b46f3 2013-04-05 22:54:48 ....A 473600 Virusshare.00050/Backdoor.Win32.Prorat.s-5719075dac00e77a154084ca32ef320e7ad104bb 2013-04-05 23:36:38 ....A 495079 Virusshare.00050/Backdoor.Win32.Prorat.s-7fbfea268b3c8f280fae424857403ae5cc3dc0bb 2013-04-05 23:52:54 ....A 535727 Virusshare.00050/Backdoor.Win32.Prorat.s-8fe520259118a62763a945d2577e16096c40d2ef 2013-04-05 22:00:40 ....A 373602 Virusshare.00050/Backdoor.Win32.Prorat.s-bb20e4cdbc7a5fb9543343729b25b053203c9881 2013-04-05 22:34:42 ....A 355417 Virusshare.00050/Backdoor.Win32.Prorat.s-e7614b9dc73a430202cc337ee91ce67f46d10fd7 2013-04-05 23:29:10 ....A 414826 Virusshare.00050/Backdoor.Win32.Prorat.s-f4e2be908c3fca455f6228012c7bf60ba7954ffa 2013-04-05 23:42:10 ....A 1201344 Virusshare.00050/Backdoor.Win32.Prorat.s-ff3b9b945936e3ee00c59f6e5b5cee8bf77cd61d 2013-04-05 21:24:10 ....A 2035244 Virusshare.00050/Backdoor.Win32.Prorat.uj-06eabcb6ee2710cb13360f751c745d42584f514a 2013-04-05 23:14:34 ....A 78336 Virusshare.00050/Backdoor.Win32.Prosti.ag-ab0b2081022e12be75d5d4204e85f14b2d1e6b15 2013-04-05 23:03:22 ....A 182806 Virusshare.00050/Backdoor.Win32.Prosti.ap-084b0277bbc400c818292dda6c55cb46f3aff351 2013-04-05 21:25:14 ....A 137730 Virusshare.00050/Backdoor.Win32.Prosti.ap-2446d4621a7e6fba91ee3ba045275ff2c59700f9 2013-04-05 23:57:30 ....A 137730 Virusshare.00050/Backdoor.Win32.Prosti.ap-81546c3f1c554736c459dedc39ade1ead813bdeb 2013-04-05 22:42:30 ....A 137730 Virusshare.00050/Backdoor.Win32.Prosti.ap-9b38b0bd16fa70081564a1f11a5e17481a1dbb02 2013-04-05 23:42:24 ....A 137730 Virusshare.00050/Backdoor.Win32.Prosti.ap-9fb05d40a47b3c8052287b476182edc247d672cc 2013-04-05 23:04:56 ....A 137730 Virusshare.00050/Backdoor.Win32.Prosti.ap-a15c56b5349f105a6378d6213f14b3211a215047 2013-04-05 22:25:32 ....A 8385661 Virusshare.00050/Backdoor.Win32.Prosti.ap-a4fb07a6c622828c19120d02b1e12eb31091f821 2013-04-05 23:49:42 ....A 326077 Virusshare.00050/Backdoor.Win32.Prosti.ap-a7ff7c6e1ceab4ed00465031a70dadfd9a884a52 2013-04-05 21:57:48 ....A 138212 Virusshare.00050/Backdoor.Win32.Prosti.ap-ac0bf26fb7e1c21c35cd60b2242b9807fd5654c7 2013-04-05 22:37:20 ....A 270338 Virusshare.00050/Backdoor.Win32.Prosti.ap-bb164f6347df921714a98e00e65e20abdbd0789b 2013-04-05 21:59:08 ....A 137730 Virusshare.00050/Backdoor.Win32.Prosti.ap-c22e101b03ea930f68e3910bd489c8aee687105f 2013-04-05 22:58:40 ....A 137730 Virusshare.00050/Backdoor.Win32.Prosti.ap-ceb5e40ffbfef6aca57cdf65a40531662fec632c 2013-04-05 23:13:12 ....A 137730 Virusshare.00050/Backdoor.Win32.Prosti.ap-d868bd4331f1be5358fd8810de1d27cdcd97cbd5 2013-04-05 23:44:38 ....A 137730 Virusshare.00050/Backdoor.Win32.Prosti.ap-e18c1fed0e07966a9f9f9dcfe904b5b700e619f2 2013-04-05 22:08:56 ....A 275942 Virusshare.00050/Backdoor.Win32.Prosti.ap-e7f5fe9a1acd2028b63a0f56aa4d66a01102e319 2013-04-05 23:59:34 ....A 120320 Virusshare.00050/Backdoor.Win32.Prosti.b-4dbfa5d1178502c73d7ff2640de17bf7396f36de 2013-04-05 21:33:00 ....A 106496 Virusshare.00050/Backdoor.Win32.Prosti.bb-61872aa4572bc7836121afafd8cdcabdb7f82bf4 2013-04-05 23:19:02 ....A 102912 Virusshare.00050/Backdoor.Win32.Prosti.bu-2d1678e7504811bab84ab39406b4d8e88d3fd005 2013-04-05 22:19:16 ....A 102912 Virusshare.00050/Backdoor.Win32.Prosti.bu-51a1bd9fc291e7affc0f3c8ce82c84122c726e26 2013-04-05 21:10:54 ....A 102912 Virusshare.00050/Backdoor.Win32.Prosti.bu-ac47dffa99c629efeba835532ba3cc9070316f27 2013-04-05 23:38:16 ....A 102912 Virusshare.00050/Backdoor.Win32.Prosti.bu-acc4793d4430a48e0f72f8a942ccacf8ad23d963 2013-04-05 22:05:34 ....A 102912 Virusshare.00050/Backdoor.Win32.Prosti.bu-d738f44df37fdd6bedced5c5d29c23aced7a8c18 2013-04-05 23:55:36 ....A 102912 Virusshare.00050/Backdoor.Win32.Prosti.bu-fd609ce648837486a97866f09d6322a6a9ce7761 2013-04-05 23:20:56 ....A 183919 Virusshare.00050/Backdoor.Win32.Prosti.cjc-d252ccde1448209633bf423438bf67c106da6260 2013-04-05 23:24:20 ....A 188067 Virusshare.00050/Backdoor.Win32.Prosti.cyc-3328e6b5aaf196fc795c941089f07a0b60d365c7 2013-04-05 22:16:14 ....A 130048 Virusshare.00050/Backdoor.Win32.Prosti.dq-40124446686a80133293f543196225b6f4631065 2013-04-05 23:26:38 ....A 131584 Virusshare.00050/Backdoor.Win32.Prosti.eq-0e5305a1053446b2b28b443f63174077310849f7 2013-04-05 23:03:10 ....A 18196 Virusshare.00050/Backdoor.Win32.Prosti.p-54915a5911ce07f26257260a518e78bafc67ab72 2013-04-05 22:51:42 ....A 130048 Virusshare.00050/Backdoor.Win32.Prosti.v-35da8974e617463469b0a0ce879b69bc7b06491a 2013-04-05 23:17:56 ....A 54272 Virusshare.00050/Backdoor.Win32.Protector.b-584e6dd34051dae9b30dab1804116cda93f572ca 2013-04-05 23:56:14 ....A 29536 Virusshare.00050/Backdoor.Win32.Protector.bk-da2c8daa0c5d7bd33e35d7e70c59a68e59f5ce5f 2013-04-05 22:41:58 ....A 52224 Virusshare.00050/Backdoor.Win32.Protector.c-35f21e5dbe78a4f09597b7fcfc3170dc2af25aa4 2013-04-05 22:56:00 ....A 38056 Virusshare.00050/Backdoor.Win32.Protector.oz-1b7f7660332b003a11057d22e8c364b2b75b62f0 2013-04-05 22:41:00 ....A 38056 Virusshare.00050/Backdoor.Win32.Protector.oz-bb5af01d542424c78c7d65c5c490c32f280f1214 2013-04-05 21:15:04 ....A 121856 Virusshare.00050/Backdoor.Win32.PsyBot.n-cf83e5468f6a2f53b76cb8cf131672b17313922b 2013-04-05 21:58:50 ....A 377373 Virusshare.00050/Backdoor.Win32.PsyRat.a-062752952b7b263a1b023e8a472dc53a6935a340 2013-04-05 21:38:20 ....A 296960 Virusshare.00050/Backdoor.Win32.Psychward.01.b-7cd2587f6c570ca6529f28469f56aed0676330a8 2013-04-05 22:01:58 ....A 290816 Virusshare.00050/Backdoor.Win32.Ptakks.XP.d-f861a1a99509daec0a3ab2334b7824c8fdbf87f4 2013-04-05 22:08:14 ....A 37376 Virusshare.00050/Backdoor.Win32.Pushdo.b-11c5a6d56f9e1b2fa10750bebaaa2267a5f26166 2013-04-05 23:24:32 ....A 65024 Virusshare.00050/Backdoor.Win32.Pushdo.b-328a2f21655c73f785717d8fcfa84d53c85b7207 2013-04-05 23:56:42 ....A 63488 Virusshare.00050/Backdoor.Win32.Pushdo.b-b93f5c83f57ae7932f8bd8d5f6ef0f7dcc91968f 2013-04-05 23:21:26 ....A 63952 Virusshare.00050/Backdoor.Win32.Pushdo.rns-94fa2ebdcfb4236e50b6ac21215153029f59c3ae 2013-04-05 22:04:10 ....A 57344 Virusshare.00050/Backdoor.Win32.QUetnek-a067186de88da756099f944ef3255fcb3cf994e3 2013-04-05 22:01:30 ....A 62472 Virusshare.00050/Backdoor.Win32.RAT.Cracker.b-7ef33fb02c61d309dda20c348c43cf06ff788c2f 2013-04-05 22:04:06 ....A 30256 Virusshare.00050/Backdoor.Win32.RCServ.a-743bf9ad30ea2fb006728b6f511874ec2e118e5a 2013-04-05 23:03:56 ....A 149404 Virusshare.00050/Backdoor.Win32.RCServ.i-0cac86a437edc27a1452e9b52947bdf8917ea44e 2013-04-05 21:19:40 ....A 152719 Virusshare.00050/Backdoor.Win32.RCServ.i-758a3d3efa3b8551b3e58a0e75d2c7444be10d5c 2013-04-05 23:00:42 ....A 404888 Virusshare.00050/Backdoor.Win32.RCServ.i-f3d646900bd690e94534541192f14a0c3e177290 2013-04-05 22:11:48 ....A 184832 Virusshare.00050/Backdoor.Win32.RDR-d7b9e0ab92fbe929020afbd7261ca391808d6222 2013-04-05 23:00:28 ....A 145920 Virusshare.00050/Backdoor.Win32.RSM.25-2f4018a52244e02281aec18ac2990a71089aa32f 2013-04-05 22:35:14 ....A 98304 Virusshare.00050/Backdoor.Win32.RShot.dom-f86c965f8f82d84f226091d1b43c57ffaf8976f3 2013-04-05 23:46:50 ....A 98304 Virusshare.00050/Backdoor.Win32.RShot.dsu-4128098144b5e7130f7487f1b1e6cf1f21da4847 2013-04-05 21:17:40 ....A 221273 Virusshare.00050/Backdoor.Win32.RShot.esc-b882a12391dbda9bab775b601176e219f4b2c820 2013-04-05 22:14:46 ....A 1107980 Virusshare.00050/Backdoor.Win32.RShot.vhq-703db211b8d222d55a2ca6e85049189ad13ee094 2013-04-05 22:59:02 ....A 118784 Virusshare.00050/Backdoor.Win32.RShot.wuk-65cb581da0b93e55bcba17037bc76ea0bafc4eeb 2013-04-05 22:23:46 ....A 237568 Virusshare.00050/Backdoor.Win32.RShot.xkq-640f8ad1c689915b68360e38e6d1ae0c224fc58f 2013-04-05 22:41:40 ....A 139264 Virusshare.00050/Backdoor.Win32.RShot.xmw-2b893854f97edede5bf401a0f2ae80703a062807 2013-04-06 00:03:30 ....A 106496 Virusshare.00050/Backdoor.Win32.RShot.yfb-8ed738b4d5520859f9ae09862f3727dc90109ad5 2013-04-05 22:43:50 ....A 128146 Virusshare.00050/Backdoor.Win32.RShot.ykc-f82d857415b21132ce17667afd2ae2e0d7922098 2013-04-06 00:01:40 ....A 516096 Virusshare.00050/Backdoor.Win32.RTB.10-b0ee55db72782ac997f4edd5f810f8078948f1e2 2013-04-05 21:43:06 ....A 69632 Virusshare.00050/Backdoor.Win32.RUX.30.e-ff66d4fd33ea050bc99fb55106f06ab18a95ef8a 2013-04-05 23:11:00 ....A 113664 Virusshare.00050/Backdoor.Win32.Rbot.abg-be7e0f723830c3d0bb73558d2ba9b68274dc43e8 2013-04-05 21:35:06 ....A 178176 Virusshare.00050/Backdoor.Win32.Rbot.abk-af09aaae5b0e933742829f37ae9c1d96e6e955c0 2013-04-05 22:53:34 ....A 274549 Virusshare.00050/Backdoor.Win32.Rbot.adf-0fde9e3cede6ed59efa666d6f79c7c086026c8ae 2013-04-05 23:49:42 ....A 130048 Virusshare.00050/Backdoor.Win32.Rbot.adf-4d0608c8e3d1a9fcea3cd5bdf1278abaa47219dc 2013-04-05 23:25:04 ....A 105194 Virusshare.00050/Backdoor.Win32.Rbot.adf-b451ee0f2e35ee2c4e2325720b829e17dd37c46e 2013-04-05 21:58:00 ....A 19240 Virusshare.00050/Backdoor.Win32.Rbot.adqd-14f8434ef6e5b9cadd54d809a35d94502f7cb248 2013-04-05 21:38:06 ....A 57344 Virusshare.00050/Backdoor.Win32.Rbot.adqd-3ee2d4b2cbdb4569809c9c924c82f2c07d3cbd10 2013-04-05 22:03:04 ....A 17085 Virusshare.00050/Backdoor.Win32.Rbot.adqd-4f94412592e33195e57d0f7e9946b22d5e4e3d91 2013-04-05 22:39:30 ....A 16830 Virusshare.00050/Backdoor.Win32.Rbot.adqd-7f8d3348df4686aeaad9293410f4c97cff929236 2013-04-05 21:35:06 ....A 57344 Virusshare.00050/Backdoor.Win32.Rbot.adqd-cf9e05c967088c9bbf5b8845f2ef0f3478cf72e0 2013-04-05 22:00:04 ....A 327228 Virusshare.00050/Backdoor.Win32.Rbot.aea-248c32c449e32e7cc2b96246a3f5d6acb29d2ce2 2013-04-05 21:48:56 ....A 327279 Virusshare.00050/Backdoor.Win32.Rbot.aea-4e60a84b585e7bae08e01734fc5d537bf343e059 2013-04-05 23:02:20 ....A 745672 Virusshare.00050/Backdoor.Win32.Rbot.aea-5c35484ccb40f6c573dfd2ccba5d597757855dbf 2013-04-05 22:53:42 ....A 327247 Virusshare.00050/Backdoor.Win32.Rbot.aea-923950b1af5a8ed39f5da276d55016adda4b2076 2013-04-05 23:28:38 ....A 327240 Virusshare.00050/Backdoor.Win32.Rbot.aea-e63230e00932182937f86e89e37cc3bb9c99f732 2013-04-05 22:07:06 ....A 310353 Virusshare.00050/Backdoor.Win32.Rbot.aea-e9a45f3dbd465e6f483d0d3f17b48fa128e00a22 2013-04-05 23:51:14 ....A 196070 Virusshare.00050/Backdoor.Win32.Rbot.aem-0261cc391fedcc4f801cf06b9a0559e60f658241 2013-04-05 23:38:46 ....A 197120 Virusshare.00050/Backdoor.Win32.Rbot.aem-57cf4312bcdcdb29785168d597b86bf29ba468ab 2013-04-05 23:11:06 ....A 8192 Virusshare.00050/Backdoor.Win32.Rbot.aem-9a698353ee8fcf1b916393a5c0f7da5c11e533dc 2013-04-05 23:51:40 ....A 176640 Virusshare.00050/Backdoor.Win32.Rbot.aepf-217fbe61a84f98f4a31a3efac42ed2375dfd3928 2013-04-05 22:06:34 ....A 171520 Virusshare.00050/Backdoor.Win32.Rbot.aepf-442fe8d8738086f440ff1867182be34398e9918e 2013-04-05 23:30:38 ....A 9216 Virusshare.00050/Backdoor.Win32.Rbot.aepf-6a1feab650681c2053d1cf405e65fabbb30bf1a1 2013-04-05 21:25:26 ....A 172744 Virusshare.00050/Backdoor.Win32.Rbot.aepf-89019e0f226c2ea93c69febc2cd5af83641e103a 2013-04-05 23:55:50 ....A 171520 Virusshare.00050/Backdoor.Win32.Rbot.aepf-a89512a6e6551847968314a75c5f9df19dcd27a9 2013-04-05 23:27:20 ....A 15872 Virusshare.00050/Backdoor.Win32.Rbot.aepf-b159fe6d44720b4688aede3210f23f63dc6e9ec1 2013-04-05 21:11:44 ....A 17920 Virusshare.00050/Backdoor.Win32.Rbot.aepf-b6c786bb62fb7297dcbfd214cd74bc530485a2b6 2013-04-05 22:43:38 ....A 171520 Virusshare.00050/Backdoor.Win32.Rbot.aepf-faa079357c95bb5f0891f8d8d82daa7911407ee9 2013-04-05 22:57:24 ....A 244224 Virusshare.00050/Backdoor.Win32.Rbot.aeu-07941670d398e256417614cedca576b97d28bb33 2013-04-05 21:37:32 ....A 107520 Virusshare.00050/Backdoor.Win32.Rbot.aeu-0b837cd33f510bf8d01f920da8dac29224ec1692 2013-04-05 22:23:32 ....A 100864 Virusshare.00050/Backdoor.Win32.Rbot.aeu-0d42d1070495d5427fe66e3cc643d9c942f25ebb 2013-04-05 23:04:32 ....A 110080 Virusshare.00050/Backdoor.Win32.Rbot.aeu-6f229add65f3d23907623bdcbda6bc123240898a 2013-04-05 22:30:06 ....A 651776 Virusshare.00050/Backdoor.Win32.Rbot.aeu-94f7550048eedcc4f55ff0b6ef58eec07733411c 2013-04-05 21:10:40 ....A 100864 Virusshare.00050/Backdoor.Win32.Rbot.aeu-e254786884bfeb189aeb8b78fae4a649e7da3c4b 2013-04-05 23:39:10 ....A 264193 Virusshare.00050/Backdoor.Win32.Rbot.aevo-bb76d048d4034c262d3c1077b6ce1456a3b86b99 2013-04-05 21:39:52 ....A 124208 Virusshare.00050/Backdoor.Win32.Rbot.af-9674e1d72169d72df9e49d9672a2e79b7677da79 2013-04-05 22:04:50 ....A 166815 Virusshare.00050/Backdoor.Win32.Rbot.af-996e789a674c4025f2b610059438fcdc472ada5a 2013-04-06 00:01:24 ....A 125480 Virusshare.00050/Backdoor.Win32.Rbot.af-ab02ad1bf45d325d6ef93510245bf396afc90250 2013-04-05 21:21:32 ....A 171520 Virusshare.00050/Backdoor.Win32.Rbot.afsd-bdc395d119903a679191d75f76e9ac77deef18e1 2013-04-05 22:43:10 ....A 97792 Virusshare.00050/Backdoor.Win32.Rbot.aftu-15711e984a8215b94458f62dbc9569f7fcc41b6e 2013-04-05 21:47:00 ....A 221696 Virusshare.00050/Backdoor.Win32.Rbot.aftu-4ece147323a6cdb06feab6f10344d41f5b96ff12 2013-04-05 21:55:50 ....A 178176 Virusshare.00050/Backdoor.Win32.Rbot.aftu-8010333d87243bb4e1c15f6a980011226a734a79 2013-04-05 22:47:08 ....A 189440 Virusshare.00050/Backdoor.Win32.Rbot.aftu-8baa9ee958fac706375512be514d84dc15c1b00f 2013-04-05 23:09:28 ....A 41388 Virusshare.00050/Backdoor.Win32.Rbot.aftu-ea019141383bc7071f05fc4f11fed0ebff813dde 2013-04-05 21:22:02 ....A 208896 Virusshare.00050/Backdoor.Win32.Rbot.aggd-3cc9ef97e67c479f106169da93c83478b1d0ecac 2013-04-05 23:35:26 ....A 54272 Virusshare.00050/Backdoor.Win32.Rbot.ahfj-931f6a70477de63d63c5ba824c1041fc9c2246e8 2013-04-05 22:43:46 ....A 189952 Virusshare.00050/Backdoor.Win32.Rbot.aie-1b13dbd1947f8fa026501dd28f2329890e07aaa8 2013-04-05 23:41:30 ....A 259072 Virusshare.00050/Backdoor.Win32.Rbot.aie-2553d94429bd8619c2eab2ea50baa5d1e9fd67ba 2013-04-05 23:20:02 ....A 125952 Virusshare.00050/Backdoor.Win32.Rbot.aie-360a08860d5e39262757e3ef76bda79116067dc4 2013-04-05 23:48:58 ....A 669184 Virusshare.00050/Backdoor.Win32.Rbot.aie-3eaa8286acc6549f8716ee1ebabb6b8bbd71ceee 2013-04-05 23:33:04 ....A 192512 Virusshare.00050/Backdoor.Win32.Rbot.aie-6a03aa7998371a3b71fae4d661fe907dc2a865b7 2013-04-05 22:37:18 ....A 100646 Virusshare.00050/Backdoor.Win32.Rbot.aie-7638376c1eaf63ca5376f6c9c38a1f4a0dfe7f2c 2013-04-05 23:35:14 ....A 108544 Virusshare.00050/Backdoor.Win32.Rbot.aie-ad05936c99235389c305f73cb2940d45f00fd7dc 2013-04-05 21:30:30 ....A 102605 Virusshare.00050/Backdoor.Win32.Rbot.aie-e5804f46c15213220f8c17d936a9c846e149c5da 2013-04-05 23:20:54 ....A 102286 Virusshare.00050/Backdoor.Win32.Rbot.aie-ef5d144677427b2363af6f46cea8c876ea1ee7ad 2013-04-05 23:43:52 ....A 119808 Virusshare.00050/Backdoor.Win32.Rbot.aie-efe34e3f990c5800a31bd68d061a5808b7a79fda 2013-04-05 21:33:50 ....A 121856 Virusshare.00050/Backdoor.Win32.Rbot.aju-412081de1333157a9c9d8050cb0a830c91b3c5f6 2013-04-05 23:49:38 ....A 150528 Virusshare.00050/Backdoor.Win32.Rbot.aju-b6d246208b1d1049b6a31afdb2234dd1b02241d1 2013-04-05 23:37:12 ....A 141824 Virusshare.00050/Backdoor.Win32.Rbot.akd-7167f6e6c78f63e2fffb5612e76a69eb9b82c6f2 2013-04-05 23:25:22 ....A 136192 Virusshare.00050/Backdoor.Win32.Rbot.akd-fee505590d3242ea632fb39edcd16fd121cd419b 2013-04-05 23:15:10 ....A 306688 Virusshare.00050/Backdoor.Win32.Rbot.aliu-0c0688861197c6d3f829b0a6ae952e2e81af1c17 2013-04-05 22:47:22 ....A 1091072 Virusshare.00050/Backdoor.Win32.Rbot.aliu-10754a00be9726f05671f69d1790a7e797af87ab 2013-04-05 21:37:56 ....A 43520 Virusshare.00050/Backdoor.Win32.Rbot.aliu-1bd9c39e8b7809aa6513e033095988394acdfce8 2013-04-05 22:55:02 ....A 19149312 Virusshare.00050/Backdoor.Win32.Rbot.aliu-1c8efc6cdd313642894e1751105e2bc9af2d0f73 2013-04-05 22:38:04 ....A 113664 Virusshare.00050/Backdoor.Win32.Rbot.aliu-2fd8667eab8e32ba2bfd5765eb0c770f5f4bb8c3 2013-04-05 21:07:32 ....A 1340928 Virusshare.00050/Backdoor.Win32.Rbot.aliu-3e69c058193c497ce2545c0d2eb9b697f1fa8016 2013-04-05 23:49:48 ....A 83456 Virusshare.00050/Backdoor.Win32.Rbot.aliu-48aae5909f578099bad1550a6c7df1d428510caa 2013-04-05 22:26:16 ....A 140800 Virusshare.00050/Backdoor.Win32.Rbot.aliu-4dbd9152d5621b69750076496404642077f811f8 2013-04-05 21:43:42 ....A 14336 Virusshare.00050/Backdoor.Win32.Rbot.aliu-4de566af28f41813b068903f6e6f8fa1d4dacf39 2013-04-05 23:01:34 ....A 147456 Virusshare.00050/Backdoor.Win32.Rbot.aliu-5bfd89d83f72819ae38a954e6ce5af86bd46b7d0 2013-04-05 22:42:46 ....A 61440 Virusshare.00050/Backdoor.Win32.Rbot.aliu-6609157c8b496037edf4915fdb3d6bfa81e5b0a1 2013-04-05 23:59:00 ....A 935424 Virusshare.00050/Backdoor.Win32.Rbot.aliu-6f434c7f6483de53be3ba45dda1750cd5d265c52 2013-04-05 23:10:20 ....A 7792640 Virusshare.00050/Backdoor.Win32.Rbot.aliu-8c70c10cf7cc25ffe7d4153e8012d55d0f8b8718 2013-04-05 22:11:32 ....A 155136 Virusshare.00050/Backdoor.Win32.Rbot.aliu-92944582bcc779b4bcff49c65faa392247599d7f 2013-04-05 21:56:48 ....A 770048 Virusshare.00050/Backdoor.Win32.Rbot.aliu-afa12cda93ae48a63b4dcdc5d25415e520bc2fc9 2013-04-05 21:26:08 ....A 187368 Virusshare.00050/Backdoor.Win32.Rbot.aliu-b838cd58b78356c0967e5ddfd511f600fa5e12f9 2013-04-05 22:21:26 ....A 171436 Virusshare.00050/Backdoor.Win32.Rbot.aliu-d960b7fa3ee64bc2f32231097defb0941c303817 2013-04-05 21:25:54 ....A 101376 Virusshare.00050/Backdoor.Win32.Rbot.aliu-edcce567f08d5d4b27977aca53c093c8f9c08f4f 2013-04-05 22:56:00 ....A 15710152 Virusshare.00050/Backdoor.Win32.Rbot.aliu-edfa1730058ee42eb355a6738b1239dd0a4fbb06 2013-04-05 21:58:34 ....A 38400 Virusshare.00050/Backdoor.Win32.Rbot.aliu-f648354261661937c01705eead22b416ee14a558 2013-04-05 22:49:46 ....A 47616 Virusshare.00050/Backdoor.Win32.Rbot.alj-4b51d5c38c5ce4d6d828508923da24ab65e7c7db 2013-04-05 23:28:06 ....A 63488 Virusshare.00050/Backdoor.Win32.Rbot.anh-ce890ebd98960243fd61c5184ec55882c983919d 2013-04-05 21:44:22 ....A 66560 Virusshare.00050/Backdoor.Win32.Rbot.ano-209b355883593ab50154d8e340ddfe3076fda700 2013-04-05 22:57:06 ....A 132764 Virusshare.00050/Backdoor.Win32.Rbot.apu-5588f7c914ce8cb2905cf0a7aeba29f690ba1845 2013-04-05 22:15:58 ....A 184832 Virusshare.00050/Backdoor.Win32.Rbot.aqo-31df3e48e29082b6cdc6eb407eb8159bfaef4119 2013-04-05 23:57:54 ....A 85504 Virusshare.00050/Backdoor.Win32.Rbot.aqo-323df165380d44cea9dd7fb65de7813de8cac4f8 2013-04-05 23:54:34 ....A 83456 Virusshare.00050/Backdoor.Win32.Rbot.aqo-548577d84e23c42ec5fd79e6ec44e98f7e7927ff 2013-04-05 21:40:34 ....A 83456 Virusshare.00050/Backdoor.Win32.Rbot.aqo-681d9b6088fcd049669ce0018fbea7608be9352f 2013-04-05 22:00:50 ....A 158208 Virusshare.00050/Backdoor.Win32.Rbot.aqo-ba248e0ec40f99be2737a2789aad05479b77a9cf 2013-04-05 21:49:42 ....A 1019788 Virusshare.00050/Backdoor.Win32.Rbot.aqt-17df335baa97dd41a7c2a62494bc2059aef91f14 2013-04-05 22:26:56 ....A 224256 Virusshare.00050/Backdoor.Win32.Rbot.are-3a6decb396b1b8346a409838dcaf1e17ed9bd5e3 2013-04-05 23:32:26 ....A 238592 Virusshare.00050/Backdoor.Win32.Rbot.are-3ad8a818d36b8e47aff703fc01cbdd526b8af2ab 2013-04-05 21:36:24 ....A 289792 Virusshare.00050/Backdoor.Win32.Rbot.are-b30a6d305a93ee1972b83be42dceab6937666928 2013-04-05 23:26:40 ....A 71812 Virusshare.00050/Backdoor.Win32.Rbot.ast-2f1aa52f5f6c63d794a426c6d3af44bf802f1823 2013-04-05 23:01:32 ....A 192512 Virusshare.00050/Backdoor.Win32.Rbot.awb-95adbac9cd19dc3ed4e2fae2ca64390ec22c0e44 2013-04-05 22:53:26 ....A 157696 Virusshare.00050/Backdoor.Win32.Rbot.axe-4c90edc56a7b476ace51954a833414a6f3ef0ee0 2013-04-05 23:54:32 ....A 158720 Virusshare.00050/Backdoor.Win32.Rbot.ayi-37e3d9368a645e0d4b01f9fa4f604a017fc78215 2013-04-05 23:04:42 ....A 244224 Virusshare.00050/Backdoor.Win32.Rbot.aym-106981e978f25a2fee1271877ed81d5d19e47579 2013-04-05 23:57:34 ....A 233984 Virusshare.00050/Backdoor.Win32.Rbot.aym-b1b9f96a241d345344d38699d9a0d30c53baecd9 2013-04-05 21:20:14 ....A 245248 Virusshare.00050/Backdoor.Win32.Rbot.aym-f165694b806a72be4550a3987ceb7fc12215ee8b 2013-04-05 23:52:02 ....A 110592 Virusshare.00050/Backdoor.Win32.Rbot.ayr-89a5a3c296bae82b19428131d2526fbac858c585 2013-04-05 23:56:18 ....A 203264 Virusshare.00050/Backdoor.Win32.Rbot.azq-971dbfa90eae9fc59c6cab3af4d36bb2c1a67b60 2013-04-05 23:29:44 ....A 60416 Virusshare.00050/Backdoor.Win32.Rbot.ban-367ac909772d69eee17776625ad71b601d206f4f 2013-04-05 23:57:24 ....A 200704 Virusshare.00050/Backdoor.Win32.Rbot.bay-2ca3dacd7914da4645164c688b0ae40eba9bc157 2013-04-05 23:08:36 ....A 194560 Virusshare.00050/Backdoor.Win32.Rbot.bbq-9398abb11b5fd22df53c41a995474d2a2c32521d 2013-04-05 21:29:38 ....A 177152 Virusshare.00050/Backdoor.Win32.Rbot.bbs-21f0dcfbc22c8c72012dafc43ffdb09505275f88 2013-04-05 23:27:08 ....A 174080 Virusshare.00050/Backdoor.Win32.Rbot.bbs-436ffef0cfc0ca4f826863b8fcb481d5626c4c00 2013-04-05 21:40:58 ....A 171008 Virusshare.00050/Backdoor.Win32.Rbot.bbs-af06bb32ac9911cbb4e5de82196846f7a37b648e 2013-04-05 22:46:52 ....A 182272 Virusshare.00050/Backdoor.Win32.Rbot.bbs-c6644cab35d85fd53a16d7d474d6291f65212a48 2013-04-05 21:10:14 ....A 186368 Virusshare.00050/Backdoor.Win32.Rbot.bcb-35aabfe0244e3a289815045123984238fe12bf12 2013-04-05 23:48:40 ....A 187392 Virusshare.00050/Backdoor.Win32.Rbot.bcb-66bfd13751c272143e3a5420d6930a394e68171e 2013-04-05 21:53:48 ....A 160768 Virusshare.00050/Backdoor.Win32.Rbot.bch-31e6e1746a8ad372a0746b03577ea621ad55d5d6 2013-04-05 21:12:30 ....A 188928 Virusshare.00050/Backdoor.Win32.Rbot.bci-33948ba545305c594caddbc5587c43267387d14c 2013-04-05 23:57:26 ....A 244736 Virusshare.00050/Backdoor.Win32.Rbot.bdg-e905a4edd9b42efe5b2a09448707ced13cffc10d 2013-04-05 23:47:16 ....A 112564 Virusshare.00050/Backdoor.Win32.Rbot.bfz-10842035646dd5cf16e8703035fcb44ba3be49a2 2013-04-05 23:49:12 ....A 116880 Virusshare.00050/Backdoor.Win32.Rbot.bga-86335ed9506c4bd7fd02442c53b37d605bb44a6f 2013-04-05 22:11:10 ....A 160768 Virusshare.00050/Backdoor.Win32.Rbot.bh-532b1f5996f59aac5239852ffe152b12f77cf8b9 2013-04-05 21:34:52 ....A 175104 Virusshare.00050/Backdoor.Win32.Rbot.bhv-21b9f834bead1ab5d573db0dd49b2553f5ff2dd8 2013-04-05 21:31:24 ....A 233472 Virusshare.00050/Backdoor.Win32.Rbot.bis-1203247b672969331df4bc868256b8b1ee9c30bb 2013-04-05 23:56:58 ....A 90624 Virusshare.00050/Backdoor.Win32.Rbot.bit-12032be21fe69427237c82364167057170a7fb9b 2013-04-05 22:16:24 ....A 90624 Virusshare.00050/Backdoor.Win32.Rbot.bit-6049c13fe47d76bf9aa5f65ca62983d63a054980 2013-04-05 21:48:26 ....A 90624 Virusshare.00050/Backdoor.Win32.Rbot.bit-fec4e6217965c2a5d3b1a37836b3d26fba4b58c4 2013-04-05 23:51:02 ....A 330318 Virusshare.00050/Backdoor.Win32.Rbot.bj-e2205cdfeb4985510f3cd127050b07400be8556a 2013-04-05 21:27:56 ....A 398461 Virusshare.00050/Backdoor.Win32.Rbot.bjm-7d60d29ef9298af89d5ca8a9593bb2b7127c63de 2013-04-05 21:48:08 ....A 76017 Virusshare.00050/Backdoor.Win32.Rbot.bjp-4a0d77ead932c03dbc12ef511dd211f36bd999da 2013-04-05 22:51:44 ....A 76429 Virusshare.00050/Backdoor.Win32.Rbot.bjp-4e8af729a8edb689bb0ce44df92ea8989cd275ee 2013-04-05 23:05:08 ....A 720983 Virusshare.00050/Backdoor.Win32.Rbot.bld-2d3703e5e1abb31b1463e5493c501e13b7b0705e 2013-04-05 23:13:40 ....A 1528832 Virusshare.00050/Backdoor.Win32.Rbot.bly-71978f9554ccc1b38aae5d99f51f1e56914d620e 2013-04-05 23:26:58 ....A 1253940 Virusshare.00050/Backdoor.Win32.Rbot.bmr-b6c4aebcb2be7c1ce23c2eac0496698e9b28021a 2013-04-05 22:01:50 ....A 72704 Virusshare.00050/Backdoor.Win32.Rbot.bms-f48b365f3423e343f2da4140da6d017f0792b77b 2013-04-06 00:04:26 ....A 160768 Virusshare.00050/Backdoor.Win32.Rbot.bng-1de84e5e30841135612c982d2739eeae85a1b5db 2013-04-05 23:42:30 ....A 150528 Virusshare.00050/Backdoor.Win32.Rbot.bng-246493466b8052de8ab1409c438cbafd8398cf0a 2013-04-05 21:47:08 ....A 410722 Virusshare.00050/Backdoor.Win32.Rbot.bng-407d483fda87b1a14c54ad2a7da0783db0de60e1 2013-04-05 23:19:06 ....A 220160 Virusshare.00050/Backdoor.Win32.Rbot.bng-49b5ec47dc639c137b23250daa6cfcf988b66373 2013-04-05 22:07:18 ....A 410210 Virusshare.00050/Backdoor.Win32.Rbot.bng-7f9eb898131984e7227f492e22a6e447f5c688ff 2013-04-05 23:49:04 ....A 161792 Virusshare.00050/Backdoor.Win32.Rbot.bng-8481beef0a651464d70f6f85c8e3fcd21afe1e4e 2013-04-05 22:42:38 ....A 159142 Virusshare.00050/Backdoor.Win32.Rbot.bng-a447b09d6104c032867530db6441a52e695a14a5 2013-04-05 21:33:04 ....A 358400 Virusshare.00050/Backdoor.Win32.Rbot.bng-a9457a071eccb09914bbbde8647b1ed2e04ca397 2013-04-05 21:36:50 ....A 59904 Virusshare.00050/Backdoor.Win32.Rbot.bni-07abadd396fba7ff03279072ab1ed1c654089ee7 2013-04-05 21:38:10 ....A 16320 Virusshare.00050/Backdoor.Win32.Rbot.bni-4ef0caebbd4c9019f3ced1fe9c242a9cb180adeb 2013-04-05 21:57:26 ....A 40290 Virusshare.00050/Backdoor.Win32.Rbot.bni-751a1e751382f7e29f008afcabba89e54e416ac8 2013-04-05 21:45:34 ....A 47521 Virusshare.00050/Backdoor.Win32.Rbot.bni-8ef37760d5e25b09d7f88c91e2649ff943415620 2013-04-05 23:46:38 ....A 59904 Virusshare.00050/Backdoor.Win32.Rbot.bni-aa0cdf00e7fff123c7c277fcf8737910d9c00f28 2013-04-05 23:41:44 ....A 41228 Virusshare.00050/Backdoor.Win32.Rbot.bni-b86c60db50f71ae925e3691cdced6e8ef102c954 2013-04-05 23:18:52 ....A 35190 Virusshare.00050/Backdoor.Win32.Rbot.bni-e7994d691dac2df1fb0d1139c478478ee2680966 2013-04-05 23:54:44 ....A 30855 Virusshare.00050/Backdoor.Win32.Rbot.bni-f5eaabb9d6d3fac42173761bbf46656315aa7a19 2013-04-05 22:04:08 ....A 813982 Virusshare.00050/Backdoor.Win32.Rbot.bny-726d9e582e819cb030e280cac2b9ba6bdd102062 2013-04-05 21:25:48 ....A 322560 Virusshare.00050/Backdoor.Win32.Rbot.bny-bd8b7aeffa4a432ba79e0e037d32dcd67fd1b271 2013-04-05 23:52:18 ....A 528560 Virusshare.00050/Backdoor.Win32.Rbot.bpaj-f1f0f915d25c958b41277a546af8f937f8425707 2013-04-05 23:08:48 ....A 342528 Virusshare.00050/Backdoor.Win32.Rbot.bpba-31ca8392c50895cc3caf8a76526e238e68caf07d 2013-04-05 21:24:14 ....A 202920 Virusshare.00050/Backdoor.Win32.Rbot.bpez-a5891a804237477b80cf812f6bdc21ec6af116c9 2013-04-05 23:43:24 ....A 812032 Virusshare.00050/Backdoor.Win32.Rbot.bpgs-28029930a21ffff5fe772dc731f4779f6a706983 2013-04-05 23:17:12 ....A 806912 Virusshare.00050/Backdoor.Win32.Rbot.bpnd-0d6c3ae01488a7185c7e9dc4095b3cf4bf834e95 2013-04-05 22:06:24 ....A 394240 Virusshare.00050/Backdoor.Win32.Rbot.bpq-01d85fd6916e8b99d8ea300683c83f4818af196a 2013-04-05 22:06:04 ....A 356352 Virusshare.00050/Backdoor.Win32.Rbot.bpq-60b11a6ed3adcef1e099d410032d31ed214aa8f3 2013-04-05 21:38:32 ....A 688128 Virusshare.00050/Backdoor.Win32.Rbot.bpun-97c9540bf82d804ec87e743137915d5a4dd19ba7 2013-04-05 21:10:04 ....A 148480 Virusshare.00050/Backdoor.Win32.Rbot.bqj-dd03b03882b4a83c356b5563882767b93e7ae71c 2013-04-05 21:09:42 ....A 149504 Virusshare.00050/Backdoor.Win32.Rbot.bqsg-972883278fd7117c619960812d09eefa531e4287 2013-04-05 21:12:28 ....A 106496 Virusshare.00050/Backdoor.Win32.Rbot.brn-eaabffa8923485a6ef1672e7ee5d9993cf4ef6c5 2013-04-05 23:52:32 ....A 381546 Virusshare.00050/Backdoor.Win32.Rbot.bsz-6f962bd5a9bec883eb0cfce9f3f9ae56233fc3df 2013-04-05 23:31:12 ....A 174592 Virusshare.00050/Backdoor.Win32.Rbot.btj-462d0ffc35e4822c972d4fc1185f4979fd2559e4 2013-04-05 22:41:14 ....A 184832 Virusshare.00050/Backdoor.Win32.Rbot.btj-fd1d54fe6457a81972555f3d7e7f93a3b04bcede 2013-04-05 23:02:32 ....A 1253890 Virusshare.00050/Backdoor.Win32.Rbot.btn-b65c3b68577bac8fef41662c1d0cfdc9b4c6fd30 2013-04-05 23:17:18 ....A 169984 Virusshare.00050/Backdoor.Win32.Rbot.btr-8cce48b3c73269b5deae0d715c602f217a00cc9d 2013-04-05 23:26:28 ....A 169984 Virusshare.00050/Backdoor.Win32.Rbot.btr-c387167c41b2e738ce15e174e748e1c8b1eea7ed 2013-04-05 21:48:20 ....A 62464 Virusshare.00050/Backdoor.Win32.Rbot.bub-384b358d0ef08c1d33a56b24eb8354a7c395de4e 2013-04-05 21:48:48 ....A 122926 Virusshare.00050/Backdoor.Win32.Rbot.buf-276ee678ca5afeb1f1934778aadcef127f94149a 2013-04-05 23:38:22 ....A 215040 Virusshare.00050/Backdoor.Win32.Rbot.bzf-9bf89c38169fa2b43d9bba4ddb41b49f977ab30e 2013-04-05 23:58:30 ....A 153600 Virusshare.00050/Backdoor.Win32.Rbot.bzk-bf041521cc74e1af7d076c5a9f74a1feb7c837f5 2013-04-05 23:32:58 ....A 1126380 Virusshare.00050/Backdoor.Win32.Rbot.bzq-08359d1436fcf2a7362e3b9b9176008db0d12ef7 2013-04-05 22:01:00 ....A 88576 Virusshare.00050/Backdoor.Win32.Rbot.c-4b8042635e493f5edb8ab1e60f600fc00624c49e 2013-04-05 22:04:54 ....A 201216 Virusshare.00050/Backdoor.Win32.Rbot.c-efc03e4f481e29a0378950be29208022746e2550 2013-04-05 21:41:32 ....A 105472 Virusshare.00050/Backdoor.Win32.Rbot.ccb-9f8c2bb5f636c473320cab243fde9f69ee43709f 2013-04-05 23:58:34 ....A 444409 Virusshare.00050/Backdoor.Win32.Rbot.cex-20de11c7140331334396ce329b26a7deeb9befe3 2013-04-05 23:06:08 ....A 61184 Virusshare.00050/Backdoor.Win32.Rbot.cfo-32e79a65491b69c4b1ffd3b51df3eb683721768a 2013-04-05 23:28:10 ....A 410597 Virusshare.00050/Backdoor.Win32.Rbot.chs-2371f41c76ba6fc15627de4010c843f5504be154 2013-04-05 21:49:46 ....A 156672 Virusshare.00050/Backdoor.Win32.Rbot.clk-88868feacd69eb494f37016515bbcc569204192e 2013-04-05 22:00:18 ....A 89600 Virusshare.00050/Backdoor.Win32.Rbot.cne-a5f1847e14b59fd6d12baaa7feb7c586664de98e 2013-04-05 23:14:16 ....A 1583104 Virusshare.00050/Backdoor.Win32.Rbot.cny-a3992283f2a94fed7cc33320b3e21b2b762da2e1 2013-04-05 23:10:54 ....A 93200 Virusshare.00050/Backdoor.Win32.Rbot.csw-a5c394a4b851c2bb400a83221d2fd7d160071058 2013-04-05 21:56:58 ....A 91136 Virusshare.00050/Backdoor.Win32.Rbot.cy-2d8a07f89ad27b69ffaecb273a177633a8809d36 2013-04-05 21:50:06 ....A 40960 Virusshare.00050/Backdoor.Win32.Rbot.dcg-6045c8c4ff152d6db21789488be0637574a63aa6 2013-04-05 21:47:36 ....A 333824 Virusshare.00050/Backdoor.Win32.Rbot.djt-2f4750adb68223bc5a99c6e1dcb692bc77e8738e 2013-04-05 21:25:46 ....A 168400 Virusshare.00050/Backdoor.Win32.Rbot.djt-5e6377c18cdb207c74ba3aa2cc265855b6eacd4e 2013-04-05 21:29:16 ....A 68888 Virusshare.00050/Backdoor.Win32.Rbot.ety-a1fc5d49553814d38d412a66808cf77d16a7d6ae 2013-04-05 22:40:14 ....A 811008 Virusshare.00050/Backdoor.Win32.Rbot.gcm-0ba4ca1cc57deee84eac382a2e77fe6379d0a21f 2013-04-05 21:39:16 ....A 345088 Virusshare.00050/Backdoor.Win32.Rbot.gen-0064805f520d4b98beac29828918ccb9f0389b21 2013-04-05 22:01:34 ....A 101376 Virusshare.00050/Backdoor.Win32.Rbot.gen-0276f6047c53100a6b95ba6ea581f2bb4bdaf9ef 2013-04-05 23:24:58 ....A 110592 Virusshare.00050/Backdoor.Win32.Rbot.gen-0347cf76b889ecaca0a310e4d90f0103be71c108 2013-04-05 23:16:12 ....A 499712 Virusshare.00050/Backdoor.Win32.Rbot.gen-03b01896f8fce8b05ba6a2b625931d9005cc16ff 2013-04-05 22:16:34 ....A 205312 Virusshare.00050/Backdoor.Win32.Rbot.gen-04db4ef9e1a307980c7b5128acc6eb24cbb36200 2013-04-05 21:58:06 ....A 202240 Virusshare.00050/Backdoor.Win32.Rbot.gen-05c094e2c7b72819049522d52ef9bc5e3c46039f 2013-04-05 22:01:12 ....A 291328 Virusshare.00050/Backdoor.Win32.Rbot.gen-06963bb602bc90ebfd41bd6a6156471582be81e9 2013-04-05 21:20:40 ....A 52224 Virusshare.00050/Backdoor.Win32.Rbot.gen-071e713314001e0db7b63ebf9a5c7a082aceeed9 2013-04-05 22:41:00 ....A 99328 Virusshare.00050/Backdoor.Win32.Rbot.gen-096be462658d70c40f9ee98bf593a96b8e1535f9 2013-04-05 23:46:08 ....A 332884 Virusshare.00050/Backdoor.Win32.Rbot.gen-0995d9cd5f768d1a0061490d86dfeee216fd5bc7 2013-04-05 22:00:24 ....A 109804 Virusshare.00050/Backdoor.Win32.Rbot.gen-0a85dbc430740643be5476b5e7231d8768e59056 2013-04-05 22:06:34 ....A 57344 Virusshare.00050/Backdoor.Win32.Rbot.gen-0aeda9533e04888efd1e7fd7e1246fb3d5eb52fc 2013-04-05 22:09:10 ....A 93184 Virusshare.00050/Backdoor.Win32.Rbot.gen-0b9887a810e57511d2baa2526cabcbf1f5a52056 2013-04-05 23:49:58 ....A 85809 Virusshare.00050/Backdoor.Win32.Rbot.gen-0c89b00db33fcf0d9d8ad5d85d404d0436deb0bd 2013-04-05 22:04:48 ....A 90624 Virusshare.00050/Backdoor.Win32.Rbot.gen-0e9eeffe2a220c63d1e6542c0d57802e0d4f1aee 2013-04-05 21:18:50 ....A 106496 Virusshare.00050/Backdoor.Win32.Rbot.gen-10f3e7304b0731bbdd0e8b1d35361be5a3f85502 2013-04-05 23:22:14 ....A 134144 Virusshare.00050/Backdoor.Win32.Rbot.gen-11b8b4e1fd81dd60aff3a255a098f79fcc656fe0 2013-04-05 21:47:30 ....A 1343488 Virusshare.00050/Backdoor.Win32.Rbot.gen-11ff122476bdb60520941149894472d35a2bf302 2013-04-05 22:01:00 ....A 78171 Virusshare.00050/Backdoor.Win32.Rbot.gen-135a9b713ab676d323871ad95a415be72621957c 2013-04-05 23:21:46 ....A 69120 Virusshare.00050/Backdoor.Win32.Rbot.gen-13f68f2c780b3ac9bf94f71cf0e6476df74ef8af 2013-04-05 22:10:26 ....A 769538 Virusshare.00050/Backdoor.Win32.Rbot.gen-13ff5bf65aea4740ab2c2b2b0b71b53399feba74 2013-04-05 23:09:16 ....A 61405 Virusshare.00050/Backdoor.Win32.Rbot.gen-155afd4f9dd8d2e28486e77cf32696b8579a9acb 2013-04-05 22:18:20 ....A 1241088 Virusshare.00050/Backdoor.Win32.Rbot.gen-16122e7c3fcb9f78237873277e015981cdcce3c7 2013-04-05 22:14:24 ....A 117760 Virusshare.00050/Backdoor.Win32.Rbot.gen-16207085dd6eee12d03c02a52fc80aa963c17dd9 2013-04-05 22:42:42 ....A 118784 Virusshare.00050/Backdoor.Win32.Rbot.gen-169da1933355ed11cc0dd3e1cef131dbfdd89bb3 2013-04-05 21:14:48 ....A 66923 Virusshare.00050/Backdoor.Win32.Rbot.gen-17fea884395392893d7671191780752ddb907bf8 2013-04-05 22:05:46 ....A 93696 Virusshare.00050/Backdoor.Win32.Rbot.gen-18e705c8bc8416fd88136f09694ce851ae01f323 2013-04-05 21:23:20 ....A 87552 Virusshare.00050/Backdoor.Win32.Rbot.gen-19231ff7117436a00db7308a63851ca4eebd5bf4 2013-04-05 23:54:58 ....A 82432 Virusshare.00050/Backdoor.Win32.Rbot.gen-198b5dc82eaeafc495c79e83403dc8facf65e993 2013-04-05 23:36:08 ....A 60416 Virusshare.00050/Backdoor.Win32.Rbot.gen-1af1d4fc6bb5ff1951043a53d73f2503c4a6bd52 2013-04-05 22:09:24 ....A 250368 Virusshare.00050/Backdoor.Win32.Rbot.gen-1b6234decfc824bccde71fdb2200382dbcb376cc 2013-04-05 23:41:00 ....A 93184 Virusshare.00050/Backdoor.Win32.Rbot.gen-1c5701796692980ae8ccb631bce32a12c176c784 2013-04-05 21:26:52 ....A 97280 Virusshare.00050/Backdoor.Win32.Rbot.gen-1c8b4d8e97ef2753531f5259de1fc6af273caeff 2013-04-05 21:43:40 ....A 93185 Virusshare.00050/Backdoor.Win32.Rbot.gen-1cfb47359e00a9342e3e7c06d63949fb39722336 2013-04-05 23:40:02 ....A 69146 Virusshare.00050/Backdoor.Win32.Rbot.gen-1ea65ce79060e8df1170201234b6bafe29320c41 2013-04-05 22:50:46 ....A 138752 Virusshare.00050/Backdoor.Win32.Rbot.gen-1f47912d1a7c5ce8e1aa0f61d90f49aa17935bf2 2013-04-05 21:42:28 ....A 91136 Virusshare.00050/Backdoor.Win32.Rbot.gen-1f48f0aba73a2d0b0d316335a13cfe7da623d238 2013-04-05 23:31:34 ....A 73586 Virusshare.00050/Backdoor.Win32.Rbot.gen-1fa13dda7e7deace6c1b2406507476a249c9e47a 2013-04-05 21:26:42 ....A 100352 Virusshare.00050/Backdoor.Win32.Rbot.gen-21a66edc54dcb6ec86007a7a696eb08b98ab36f6 2013-04-05 23:22:00 ....A 65024 Virusshare.00050/Backdoor.Win32.Rbot.gen-22bff6b3e0ea8ded6fc076296825ca7b7b140320 2013-04-05 21:23:30 ....A 294912 Virusshare.00050/Backdoor.Win32.Rbot.gen-2322f4401970823710067e3c38617eec13387243 2013-04-05 21:41:02 ....A 110592 Virusshare.00050/Backdoor.Win32.Rbot.gen-240fe97d1eb100d6f272e0824d164db6acb8e419 2013-04-05 22:00:40 ....A 188416 Virusshare.00050/Backdoor.Win32.Rbot.gen-2632440606121289eea22b32b96557e10aa4c74b 2013-04-05 21:21:38 ....A 104448 Virusshare.00050/Backdoor.Win32.Rbot.gen-27eb56c759c690baca2adc9543dcd8eb9a4d59e1 2013-04-05 21:41:44 ....A 87040 Virusshare.00050/Backdoor.Win32.Rbot.gen-2815a36247128f7aa11fa37877b17042e09c61c0 2013-04-05 23:24:18 ....A 303165 Virusshare.00050/Backdoor.Win32.Rbot.gen-282a880f57415a2f7e97d1e55301b51fd6893816 2013-04-06 00:02:16 ....A 82944 Virusshare.00050/Backdoor.Win32.Rbot.gen-287e7217e002dd22e4f65bbd5bbde812b933327b 2013-04-05 22:04:10 ....A 91136 Virusshare.00050/Backdoor.Win32.Rbot.gen-28ee0937d25c3de2f49ed276c4a6f37d663581ce 2013-04-06 00:01:28 ....A 137216 Virusshare.00050/Backdoor.Win32.Rbot.gen-2967bf75922d33db9a6f4d33dc632df1ca7d4933 2013-04-05 21:25:10 ....A 111616 Virusshare.00050/Backdoor.Win32.Rbot.gen-2976c33c7f86fc798396b6472fb182d9b9ecd0cd 2013-04-05 21:38:42 ....A 100352 Virusshare.00050/Backdoor.Win32.Rbot.gen-2aa44bf765a62a8a5f06de1db7221e551b529eac 2013-04-05 23:57:50 ....A 99840 Virusshare.00050/Backdoor.Win32.Rbot.gen-2c23c4c532703795507932e0d302e649f3eef618 2013-04-05 21:42:58 ....A 92265 Virusshare.00050/Backdoor.Win32.Rbot.gen-2cff7aec66ba67fc8e0568e471c2fab798870794 2013-04-05 22:15:46 ....A 98304 Virusshare.00050/Backdoor.Win32.Rbot.gen-2d9843721ef2b5105ac97f29adb1511ad1055dfd 2013-04-05 21:54:22 ....A 179712 Virusshare.00050/Backdoor.Win32.Rbot.gen-2db75d2040b074b5796aa0a5cd6858086474c94c 2013-04-05 21:18:50 ....A 313570 Virusshare.00050/Backdoor.Win32.Rbot.gen-2e06b94de4717391fee9e2ba18b08519611f7b1d 2013-04-05 22:44:56 ....A 88064 Virusshare.00050/Backdoor.Win32.Rbot.gen-2e245600b9fef8a50ac56a22f18fd6b06d64109a 2013-04-05 23:37:58 ....A 815104 Virusshare.00050/Backdoor.Win32.Rbot.gen-2e3cbb7a0448dcf45c99a1a4fefb7bb39a004629 2013-04-05 22:13:52 ....A 345217 Virusshare.00050/Backdoor.Win32.Rbot.gen-32f209d696c876ab0b94a4b8e6d2197ab4fd7af8 2013-04-05 23:49:40 ....A 292864 Virusshare.00050/Backdoor.Win32.Rbot.gen-338d5f8881879edbce99b8be00df6ab4b7b6afa7 2013-04-05 22:00:34 ....A 83456 Virusshare.00050/Backdoor.Win32.Rbot.gen-33fb1a6ea30105215c0983ed9917c8afbb951bd5 2013-04-05 22:10:40 ....A 121856 Virusshare.00050/Backdoor.Win32.Rbot.gen-341aefeb804a05a3a21ebcb1e77ee7e629052220 2013-04-05 22:16:58 ....A 96769 Virusshare.00050/Backdoor.Win32.Rbot.gen-35777e24a6209c2c502cfdbed8f30429cbcc962f 2013-04-05 23:25:20 ....A 88064 Virusshare.00050/Backdoor.Win32.Rbot.gen-387230b1e0cd0f11139ba62682a57f2f08d01252 2013-04-05 22:04:24 ....A 335872 Virusshare.00050/Backdoor.Win32.Rbot.gen-39fb2cb44c6a9f3797aedb796860c90e5dc25c49 2013-04-05 21:54:08 ....A 219136 Virusshare.00050/Backdoor.Win32.Rbot.gen-3a93398568b4a349674fc0284616a04b1b7a971d 2013-04-05 22:17:02 ....A 82613 Virusshare.00050/Backdoor.Win32.Rbot.gen-3b96ad333e9dd09077d6398da1fe87ef207f3575 2013-04-05 22:00:44 ....A 76599 Virusshare.00050/Backdoor.Win32.Rbot.gen-3e60b09c8de3f59e40e16f8d2a65b0b7ebd302c3 2013-04-05 21:34:02 ....A 296960 Virusshare.00050/Backdoor.Win32.Rbot.gen-3f93146bc2c563b1cc140b9c23df8d1229a2ade6 2013-04-05 22:07:06 ....A 94385 Virusshare.00050/Backdoor.Win32.Rbot.gen-40730c3a61dca948f479380de7d8b0473e9ca739 2013-04-05 22:16:52 ....A 195072 Virusshare.00050/Backdoor.Win32.Rbot.gen-40a3b6d80a0d02a0e33e2776b5860168cb28a331 2013-04-05 21:43:36 ....A 170411 Virusshare.00050/Backdoor.Win32.Rbot.gen-40c05efd925c39d150ab1cae0a4914ec6f3d5f5d 2013-04-05 23:51:00 ....A 123040 Virusshare.00050/Backdoor.Win32.Rbot.gen-41e2307f58bf206ba30fe13a398dbe9389a33866 2013-04-05 22:35:16 ....A 144384 Virusshare.00050/Backdoor.Win32.Rbot.gen-424a6b12987cdb17416410d947720d8841925ec2 2013-04-05 22:12:56 ....A 100890 Virusshare.00050/Backdoor.Win32.Rbot.gen-426e4e3f8a1ac4e40674f7296664190c2ba532dc 2013-04-05 21:46:26 ....A 109056 Virusshare.00050/Backdoor.Win32.Rbot.gen-42af8cc0b1cd159aa9ceff585fbbe8c84583ff18 2013-04-05 21:54:30 ....A 130873 Virusshare.00050/Backdoor.Win32.Rbot.gen-44328b63f079531e49a65bf013fb6ac225b28fcd 2013-04-05 22:13:00 ....A 286331 Virusshare.00050/Backdoor.Win32.Rbot.gen-449ab85544d7ccc1d7aa8da15318d5ee4aa90a32 2013-04-05 21:28:02 ....A 209920 Virusshare.00050/Backdoor.Win32.Rbot.gen-4547186fa11a1baf7e814e11dfea6faf31162d39 2013-04-05 23:49:48 ....A 93351 Virusshare.00050/Backdoor.Win32.Rbot.gen-47cd8fa21de405335b96dece37de93ff9ee821b0 2013-04-05 23:51:38 ....A 78848 Virusshare.00050/Backdoor.Win32.Rbot.gen-4847673e688f320edf0aa64b395a257ab0cd5d6f 2013-04-05 21:26:06 ....A 146432 Virusshare.00050/Backdoor.Win32.Rbot.gen-48e3941bdeff80273e474a2a6f0d033d73b4adf5 2013-04-05 23:46:40 ....A 81920 Virusshare.00050/Backdoor.Win32.Rbot.gen-498bed5fa9fe7d3d095508f5a9ad0dd1be5a357c 2013-04-05 21:40:12 ....A 95232 Virusshare.00050/Backdoor.Win32.Rbot.gen-49c9e37d67309575de78bf760bf103f2ae0d9241 2013-04-05 22:14:20 ....A 234496 Virusshare.00050/Backdoor.Win32.Rbot.gen-4b833d6008385dd9fe10e8d19d9a4242b354251d 2013-04-06 00:04:14 ....A 618496 Virusshare.00050/Backdoor.Win32.Rbot.gen-4bd9e09affe014aedcf128ca0efd85bb12953fc1 2013-04-05 23:52:28 ....A 94208 Virusshare.00050/Backdoor.Win32.Rbot.gen-4c6d9b9682852a44790025304bb2dc1e17575161 2013-04-05 22:09:18 ....A 84992 Virusshare.00050/Backdoor.Win32.Rbot.gen-4edfdfac021d9b831622adf3b7587d6e5071be2b 2013-04-05 23:23:56 ....A 110106 Virusshare.00050/Backdoor.Win32.Rbot.gen-4fc47066578ddc6d3f971f76c93222d35049a602 2013-04-06 00:01:50 ....A 190976 Virusshare.00050/Backdoor.Win32.Rbot.gen-4fe38a59d35c0966bb8803cd7621df84368c0661 2013-04-05 23:47:32 ....A 140288 Virusshare.00050/Backdoor.Win32.Rbot.gen-50de52089758103ec7e92a044fc468368426ce46 2013-04-05 23:51:44 ....A 189440 Virusshare.00050/Backdoor.Win32.Rbot.gen-518cb9e2e86e603b918ba293defafb85aa44e7ce 2013-04-05 23:52:02 ....A 150528 Virusshare.00050/Backdoor.Win32.Rbot.gen-51b98ce21cafdbb6541787025dc6ee52a21c0818 2013-04-05 23:11:16 ....A 168960 Virusshare.00050/Backdoor.Win32.Rbot.gen-51e6f9b6f44f975a236949e99a1d0e1fca772232 2013-04-05 21:41:22 ....A 80670 Virusshare.00050/Backdoor.Win32.Rbot.gen-5274e1cadb3fa76edafff8a68f4c7946af671823 2013-04-05 23:24:06 ....A 96672 Virusshare.00050/Backdoor.Win32.Rbot.gen-52bc360d78592145dd9b37a0c071e5e93d3a9b1d 2013-04-05 22:15:56 ....A 112640 Virusshare.00050/Backdoor.Win32.Rbot.gen-540908c1e9cc6b4382bf4f027c6162e6b7f07760 2013-04-05 22:44:10 ....A 120319 Virusshare.00050/Backdoor.Win32.Rbot.gen-5409a2f49dd9eed6515d06221f3a9bbc23e9a159 2013-04-05 22:42:38 ....A 136192 Virusshare.00050/Backdoor.Win32.Rbot.gen-547beebe96149e681325448a245fc0ecfce03c69 2013-04-05 22:10:10 ....A 226304 Virusshare.00050/Backdoor.Win32.Rbot.gen-54b4539ec838ce7fa08136bedb6c8a733a485777 2013-04-05 23:07:38 ....A 184832 Virusshare.00050/Backdoor.Win32.Rbot.gen-551c7eb0e3374b708fa6b32a63020f118890fdc3 2013-04-05 21:18:32 ....A 124416 Virusshare.00050/Backdoor.Win32.Rbot.gen-553837d4259ecb3af88da676ffffc321f49d1cf5 2013-04-05 23:34:16 ....A 110592 Virusshare.00050/Backdoor.Win32.Rbot.gen-5596ae05c4e3324f350d517f850824dd02c3ee09 2013-04-05 23:39:00 ....A 189440 Virusshare.00050/Backdoor.Win32.Rbot.gen-57d091f80a32854e55912a74714f5e7313f261b0 2013-04-05 23:09:40 ....A 90112 Virusshare.00050/Backdoor.Win32.Rbot.gen-57f5d6e87de80a4935f0c6ad40ab9e0e32d5c94a 2013-04-05 23:53:04 ....A 297984 Virusshare.00050/Backdoor.Win32.Rbot.gen-5a237ffa9a9362061b42120af4fbc6195d27a567 2013-04-05 23:43:28 ....A 119808 Virusshare.00050/Backdoor.Win32.Rbot.gen-5a681b16388bed2ec9ed44b707abc57701d971cd 2013-04-05 21:42:42 ....A 151355 Virusshare.00050/Backdoor.Win32.Rbot.gen-5a872ce7a764a422e869826ce59ff6323676ebbd 2013-04-05 23:24:06 ....A 79080 Virusshare.00050/Backdoor.Win32.Rbot.gen-5b7de625346de910aaaee4a5ba598464697d76e3 2013-04-05 22:09:00 ....A 212480 Virusshare.00050/Backdoor.Win32.Rbot.gen-5bfc1f21797378f3c5ecd06939beb475b49ce5ec 2013-04-06 00:03:58 ....A 85788 Virusshare.00050/Backdoor.Win32.Rbot.gen-5c4cd9fc1467986f437ab1911be86b00cd194193 2013-04-05 23:13:52 ....A 88064 Virusshare.00050/Backdoor.Win32.Rbot.gen-5d8fb391d98e25609d78043715041a2f296fa95f 2013-04-05 22:42:44 ....A 267264 Virusshare.00050/Backdoor.Win32.Rbot.gen-5d90abcba165fda83a2abd885c008df8e867cfeb 2013-04-05 21:21:02 ....A 499712 Virusshare.00050/Backdoor.Win32.Rbot.gen-5d9d4e40feb02ed57a4938c2a819ccf189cce328 2013-04-05 22:11:10 ....A 163840 Virusshare.00050/Backdoor.Win32.Rbot.gen-5e1ab8cb49e4b8ad14ca9ad893819eec309dc78a 2013-04-05 22:12:50 ....A 327780 Virusshare.00050/Backdoor.Win32.Rbot.gen-60956878be7a93248e35bfccd22de21d47136a3f 2013-04-05 23:45:48 ....A 89088 Virusshare.00050/Backdoor.Win32.Rbot.gen-60dc7f0fee772058c7e7371a6a4865435547efcb 2013-04-05 21:24:10 ....A 291840 Virusshare.00050/Backdoor.Win32.Rbot.gen-61a4d0144b68bb18dbd5b160778185d19b45ec56 2013-04-05 23:51:48 ....A 553984 Virusshare.00050/Backdoor.Win32.Rbot.gen-61c1393ba399a38919fd42d939d6a0b6ab1e9732 2013-04-05 21:14:32 ....A 189440 Virusshare.00050/Backdoor.Win32.Rbot.gen-61e1a9b00ad188a08ca9fa7bb6025c7f4d90f7ad 2013-04-05 22:12:42 ....A 68096 Virusshare.00050/Backdoor.Win32.Rbot.gen-61f8c30a570e709973bd6bb4a69bfe582a187a29 2013-04-05 23:39:44 ....A 193536 Virusshare.00050/Backdoor.Win32.Rbot.gen-64266b2999033ec2eb00815dc286304b700cd0c0 2013-04-05 21:53:26 ....A 104448 Virusshare.00050/Backdoor.Win32.Rbot.gen-644889d387bff0fe25bd9bc2138841a9379f7344 2013-04-05 22:57:06 ....A 98517 Virusshare.00050/Backdoor.Win32.Rbot.gen-646e5b683909857b23a680cdaa24269de104f378 2013-04-05 23:19:18 ....A 96768 Virusshare.00050/Backdoor.Win32.Rbot.gen-6606377b4a24c0c85746d6c0faccad9eed2909c6 2013-04-05 21:25:58 ....A 131072 Virusshare.00050/Backdoor.Win32.Rbot.gen-673dd250f14b345cd2644b1bbb39d74c3447a916 2013-04-05 22:12:02 ....A 331855 Virusshare.00050/Backdoor.Win32.Rbot.gen-677d858712ddf86c7fbd50c2ac9a792baa2a0020 2013-04-05 23:39:54 ....A 94208 Virusshare.00050/Backdoor.Win32.Rbot.gen-6883572dad5fd2bdef14a8d3bcb9063a9ea201f0 2013-04-06 00:02:24 ....A 191787 Virusshare.00050/Backdoor.Win32.Rbot.gen-694993fa0920e7db3d73d0111121841752bd2c67 2013-04-05 21:33:40 ....A 134791 Virusshare.00050/Backdoor.Win32.Rbot.gen-6c5cfc4ff6c921fa23978a55a9f51f4a17d0e90d 2013-04-05 23:48:54 ....A 70656 Virusshare.00050/Backdoor.Win32.Rbot.gen-6c8c3bc003c5bb31f9e2281e1c9bee2c07c6eeaf 2013-04-05 23:01:54 ....A 116392 Virusshare.00050/Backdoor.Win32.Rbot.gen-6ca4c630f3e230954d69fc19d74d3cc015a32075 2013-04-05 22:04:54 ....A 175104 Virusshare.00050/Backdoor.Win32.Rbot.gen-6d47b54484411d415e21d09688567582b5a6a381 2013-04-05 22:06:46 ....A 171008 Virusshare.00050/Backdoor.Win32.Rbot.gen-6da599baadadaa63dbaeee63fffaacfe8c7c02a2 2013-04-05 21:33:00 ....A 88064 Virusshare.00050/Backdoor.Win32.Rbot.gen-6dc26bb7ee4dec11a991c229ee034203ad1ef680 2013-04-05 23:53:56 ....A 235520 Virusshare.00050/Backdoor.Win32.Rbot.gen-6ebc1e38381e0f0369c6c97afe4110ed554ba7b9 2013-04-05 21:56:48 ....A 110592 Virusshare.00050/Backdoor.Win32.Rbot.gen-6fd3766ff79ef2f9f499aa01ed841bf920fdf2b8 2013-04-05 22:17:44 ....A 105939 Virusshare.00050/Backdoor.Win32.Rbot.gen-70cec0b2d64c3c7b5df347409ddc891cf8a61a27 2013-04-05 21:51:34 ....A 130454 Virusshare.00050/Backdoor.Win32.Rbot.gen-713e2735180bd152aafc6680b129de761b33c444 2013-04-05 23:34:44 ....A 110592 Virusshare.00050/Backdoor.Win32.Rbot.gen-72739d9382d45d2895f7143a8a287f156f6f18a2 2013-04-05 23:58:10 ....A 62464 Virusshare.00050/Backdoor.Win32.Rbot.gen-734c6e3926ac46a571277f4a26bbc67928174dbf 2013-04-05 23:00:34 ....A 92160 Virusshare.00050/Backdoor.Win32.Rbot.gen-73aa305cedcb24d2ed6eab89612e40a20931f8dc 2013-04-05 22:09:26 ....A 125440 Virusshare.00050/Backdoor.Win32.Rbot.gen-744d88ce6e5909dbc862c8761eaddb317ff64a4e 2013-04-05 22:14:22 ....A 222208 Virusshare.00050/Backdoor.Win32.Rbot.gen-76872bf649e7dba10c1b39a3df303bc22ba71439 2013-04-05 22:44:44 ....A 173568 Virusshare.00050/Backdoor.Win32.Rbot.gen-785a36f2c58b9e991065e8c7b593a4b6c615bb8b 2013-04-06 00:03:44 ....A 103424 Virusshare.00050/Backdoor.Win32.Rbot.gen-7878ae10e657161b0e1f9e3087e515a3226182e0 2013-04-05 22:50:32 ....A 95232 Virusshare.00050/Backdoor.Win32.Rbot.gen-7c9e4cc73e888864b2444010cb792e5436983024 2013-04-05 21:18:46 ....A 115200 Virusshare.00050/Backdoor.Win32.Rbot.gen-7e324ecb1d62f6635c949adce72481a075ce6118 2013-04-05 21:31:20 ....A 98816 Virusshare.00050/Backdoor.Win32.Rbot.gen-7f43791d6b8d511474466069264c783ea4d34997 2013-04-05 22:10:20 ....A 108570 Virusshare.00050/Backdoor.Win32.Rbot.gen-813538e2bdfd7e855f88d284a4f505d979af01a8 2013-04-05 23:12:00 ....A 115200 Virusshare.00050/Backdoor.Win32.Rbot.gen-8162a6e27b3b22a5596f4ba74c25242cac7e8b2a 2013-04-05 23:19:52 ....A 98816 Virusshare.00050/Backdoor.Win32.Rbot.gen-8324c087f76ab7948711480ada19d23beea8f594 2013-04-05 23:58:00 ....A 87552 Virusshare.00050/Backdoor.Win32.Rbot.gen-83d0f9cdb00600d4b8cb17c2aa61b6ac5798aa65 2013-04-05 23:27:02 ....A 203776 Virusshare.00050/Backdoor.Win32.Rbot.gen-8403ebfde0c116d6c9e18fc3f540b696368c31de 2013-04-05 22:00:56 ....A 73728 Virusshare.00050/Backdoor.Win32.Rbot.gen-84323dae9c775e71fde5408c965f7ac9efe20ae4 2013-04-05 22:07:02 ....A 96257 Virusshare.00050/Backdoor.Win32.Rbot.gen-85eed1bbf02ae53a8a924eb49c29e85a93aeab5c 2013-04-05 21:51:50 ....A 76720 Virusshare.00050/Backdoor.Win32.Rbot.gen-868ded500ea0ce7e5b0d8a65d8f665b15f89ea65 2013-04-05 23:15:22 ....A 193536 Virusshare.00050/Backdoor.Win32.Rbot.gen-8760cab205bf964882a4150e9066534cccfe0dc0 2013-04-05 21:41:08 ....A 99840 Virusshare.00050/Backdoor.Win32.Rbot.gen-8887e5cb0bc2d0727615e29d1fb8c6180aaaefe2 2013-04-05 22:10:32 ....A 144384 Virusshare.00050/Backdoor.Win32.Rbot.gen-892b3c116d1eda28ed4be5ded62616816cbac449 2013-04-05 23:44:38 ....A 190078 Virusshare.00050/Backdoor.Win32.Rbot.gen-8945bf0d5a0622010f073bed1cb8da79241440e6 2013-04-05 22:04:16 ....A 96256 Virusshare.00050/Backdoor.Win32.Rbot.gen-8e482d4ae09b0d6a51df79d950fb04bcd6ae4273 2013-04-05 23:51:04 ....A 94720 Virusshare.00050/Backdoor.Win32.Rbot.gen-8eac9337c31c92f077ef17ba6c38a848afb75771 2013-04-05 22:05:14 ....A 188037 Virusshare.00050/Backdoor.Win32.Rbot.gen-8f201c7eee7c3c1b156cdae37aa27567962c2b91 2013-04-05 22:14:10 ....A 188928 Virusshare.00050/Backdoor.Win32.Rbot.gen-8f27e6eef009f533d5efc70146490a617a2f799f 2013-04-05 22:48:30 ....A 246784 Virusshare.00050/Backdoor.Win32.Rbot.gen-90dab221617e7bd4154c136b3f5f9c50c6c0332f 2013-04-05 23:11:58 ....A 96768 Virusshare.00050/Backdoor.Win32.Rbot.gen-90dabe8068f3cbbbc9866848f0741decfe49b2c5 2013-04-05 21:14:02 ....A 83456 Virusshare.00050/Backdoor.Win32.Rbot.gen-90fc62c6740cdab981069eb5bb0925ffa2cf5b7f 2013-04-05 23:27:26 ....A 224256 Virusshare.00050/Backdoor.Win32.Rbot.gen-916083e5d08ad213e321e6ad9bce774397732d08 2013-04-05 21:55:54 ....A 188416 Virusshare.00050/Backdoor.Win32.Rbot.gen-917ac83c0648c31c65003e775371cf1a5be44a91 2013-04-05 21:28:50 ....A 88064 Virusshare.00050/Backdoor.Win32.Rbot.gen-91b0e03ac67edcaf03e6f2c8719f462c3fac29b2 2013-04-05 23:28:12 ....A 233472 Virusshare.00050/Backdoor.Win32.Rbot.gen-91f74e3cedf02535567ef41613bc71a1e5301e4c 2013-04-05 21:54:02 ....A 107520 Virusshare.00050/Backdoor.Win32.Rbot.gen-920041e550285304f40e71fd9da2abb33cfdccdd 2013-04-05 23:21:52 ....A 319960 Virusshare.00050/Backdoor.Win32.Rbot.gen-942aa5005352598de25ea0f23f49c25f1fda93b5 2013-04-05 23:02:18 ....A 136668 Virusshare.00050/Backdoor.Win32.Rbot.gen-94bdbff98568e7e618a0ee7bc6ab607251ffcadf 2013-04-05 22:52:30 ....A 61952 Virusshare.00050/Backdoor.Win32.Rbot.gen-99dc018efa1a868722a36aa22a440cf2a281ae4a 2013-04-05 22:59:28 ....A 98862 Virusshare.00050/Backdoor.Win32.Rbot.gen-9a77ac58eec4a385aa9bdfa9253f0e20466c46ce 2013-04-05 22:40:48 ....A 74752 Virusshare.00050/Backdoor.Win32.Rbot.gen-9abb0afaf9a06cda355f052203d2d1e2a7686c38 2013-04-05 23:00:04 ....A 265728 Virusshare.00050/Backdoor.Win32.Rbot.gen-9beeff68bf1a873ca4cfd4693ba0d63d7f3e7a9f 2013-04-05 22:15:02 ....A 147456 Virusshare.00050/Backdoor.Win32.Rbot.gen-9d69b5d5b47917d1f2e594c38d1c8438f3d2648f 2013-04-05 22:13:34 ....A 96256 Virusshare.00050/Backdoor.Win32.Rbot.gen-9df8f556e715bdcb99097a31d37597e867223245 2013-04-05 23:58:10 ....A 89229 Virusshare.00050/Backdoor.Win32.Rbot.gen-a01d69d47826037337b65ecc3a69a2667c4e22c9 2013-04-05 23:39:34 ....A 143386 Virusshare.00050/Backdoor.Win32.Rbot.gen-a19c85a0a44eb242f8251fb05a28834a4ca4f18e 2013-04-05 23:51:58 ....A 198730 Virusshare.00050/Backdoor.Win32.Rbot.gen-a283a130cb16233db5422a49d03bb54fa32f42d9 2013-04-05 23:18:42 ....A 114688 Virusshare.00050/Backdoor.Win32.Rbot.gen-a5addcab1ccbfcb6fb6eddf8efbc4f5eb5ac1029 2013-04-05 23:31:02 ....A 714080 Virusshare.00050/Backdoor.Win32.Rbot.gen-a6da34777ee758b03d3acfc75f3af2a3cddf3ed0 2013-04-05 22:08:00 ....A 299520 Virusshare.00050/Backdoor.Win32.Rbot.gen-a88050d295d754d8ba41c9ba64cfaf3af8031436 2013-04-05 23:40:12 ....A 115200 Virusshare.00050/Backdoor.Win32.Rbot.gen-a96a6618e5f2f5f92c3a14f2e62a192ec00cdf5d 2013-04-05 23:04:12 ....A 149504 Virusshare.00050/Backdoor.Win32.Rbot.gen-aa2525767007cb2312899d17700280e51c5ab2bf 2013-04-05 22:06:36 ....A 299520 Virusshare.00050/Backdoor.Win32.Rbot.gen-aa5ca9d1b9fd15770a5ea96c83919b70c7d135d6 2013-04-05 23:10:06 ....A 120319 Virusshare.00050/Backdoor.Win32.Rbot.gen-ad5745380c1590dcab039a2536dda15e1a4d5c33 2013-04-05 23:40:10 ....A 88064 Virusshare.00050/Backdoor.Win32.Rbot.gen-ade6919e0d12633db4057c38485a136c0d3f14d8 2013-04-05 21:58:28 ....A 149504 Virusshare.00050/Backdoor.Win32.Rbot.gen-af0b8cb746f88a2d16b6a9b98ebca3bc93fd7c2b 2013-04-05 23:55:14 ....A 73216 Virusshare.00050/Backdoor.Win32.Rbot.gen-b184284632786d1ee95b0b34be395174cb26a4c1 2013-04-05 21:23:20 ....A 216050 Virusshare.00050/Backdoor.Win32.Rbot.gen-b35ff688310fbd040b6f23512bb24086fb02631a 2013-04-05 23:24:28 ....A 90098 Virusshare.00050/Backdoor.Win32.Rbot.gen-b4f258c9ed59959eaf4f0aa9292c8b9c9069458c 2013-04-05 21:22:00 ....A 176128 Virusshare.00050/Backdoor.Win32.Rbot.gen-b5468d535f2e9d24adbdf4d8c8590752d3a77f30 2013-04-05 21:52:34 ....A 99328 Virusshare.00050/Backdoor.Win32.Rbot.gen-b6155b1829c19f5cb75c50ac4b6925fe27f9360b 2013-04-05 23:16:04 ....A 91136 Virusshare.00050/Backdoor.Win32.Rbot.gen-b6242fb14e08fa8c801425659d1d30ace370df60 2013-04-05 23:59:14 ....A 53760 Virusshare.00050/Backdoor.Win32.Rbot.gen-b64a381209b865cc19c223fc810d6c735ac0a6d8 2013-04-05 22:05:58 ....A 257024 Virusshare.00050/Backdoor.Win32.Rbot.gen-b84c03625b9d703782db6761af35cb988f472abd 2013-04-05 22:06:38 ....A 104448 Virusshare.00050/Backdoor.Win32.Rbot.gen-b8a7478375c85d808a2a80a098c35372438144c0 2013-04-05 21:53:32 ....A 113664 Virusshare.00050/Backdoor.Win32.Rbot.gen-b9c6fd89b2c349a7a8564cbf155b3e4540030be5 2013-04-05 22:04:52 ....A 88064 Virusshare.00050/Backdoor.Win32.Rbot.gen-ba2619e25fb1bd5701666f75f57c3419f232aa99 2013-04-05 22:12:56 ....A 87622 Virusshare.00050/Backdoor.Win32.Rbot.gen-bb8bd9ea0ed5c22b4ac4b8ca63a7b6ebec67d5fc 2013-04-06 00:01:46 ....A 177664 Virusshare.00050/Backdoor.Win32.Rbot.gen-bdb0fd021930aa059b7fa76e7c0bc7f516936a83 2013-04-05 22:05:46 ....A 87040 Virusshare.00050/Backdoor.Win32.Rbot.gen-be85f7c848a11b564f7859beda8c5fb46ba40b1c 2013-04-05 22:04:04 ....A 225160 Virusshare.00050/Backdoor.Win32.Rbot.gen-c090867f13ba1232423cbab2f37b6c0c85d23f9c 2013-04-05 23:49:38 ....A 131072 Virusshare.00050/Backdoor.Win32.Rbot.gen-c130f0ea77a6a9a28b1d3d25f993b73119109c9b 2013-04-05 23:58:00 ....A 71584 Virusshare.00050/Backdoor.Win32.Rbot.gen-c65fd223e40a40b53226a8e49e1552281503db3b 2013-04-05 22:12:38 ....A 81920 Virusshare.00050/Backdoor.Win32.Rbot.gen-c79f417eaea27dd4ac22e32aa747a2b92453366d 2013-04-05 23:52:40 ....A 193536 Virusshare.00050/Backdoor.Win32.Rbot.gen-cc3e0174ecf136931e705c7f1cb7772e81439be7 2013-04-05 22:06:44 ....A 158720 Virusshare.00050/Backdoor.Win32.Rbot.gen-cc4fd247a435c3ae0aea9366c262c86da7831ea2 2013-04-05 23:42:36 ....A 121856 Virusshare.00050/Backdoor.Win32.Rbot.gen-cdfd99718f1881d487cd85c1d59c2504fc9bb03e 2013-04-05 23:10:18 ....A 67584 Virusshare.00050/Backdoor.Win32.Rbot.gen-ce843e2533fe92f2c08e935b478ba2d7aa27c3a4 2013-04-05 22:12:34 ....A 86651 Virusshare.00050/Backdoor.Win32.Rbot.gen-cec05198bb5edd15b48d4fef7e66709e97dc2c3a 2013-04-05 21:07:58 ....A 175090 Virusshare.00050/Backdoor.Win32.Rbot.gen-cfe9b4b07b5c643a1b4e050752237fc2f47878eb 2013-04-05 23:28:12 ....A 113236 Virusshare.00050/Backdoor.Win32.Rbot.gen-d08929461ec1461c278328fbfeacdadd7a5532a0 2013-04-05 23:57:58 ....A 177152 Virusshare.00050/Backdoor.Win32.Rbot.gen-d1520fff993fd62ae8f219e5d86105a95a15c61e 2013-04-05 21:22:06 ....A 144384 Virusshare.00050/Backdoor.Win32.Rbot.gen-d40d754452bd3a66cd71f1fce0c538b81a3f5f98 2013-04-05 23:53:04 ....A 184320 Virusshare.00050/Backdoor.Win32.Rbot.gen-d4faa0587ac12792ef903f78d774451dc3b24709 2013-04-05 21:14:32 ....A 83328 Virusshare.00050/Backdoor.Win32.Rbot.gen-d73f227ecc6a79f401053e84a220f4e6633711a3 2013-04-05 21:25:38 ....A 121856 Virusshare.00050/Backdoor.Win32.Rbot.gen-d7bcb04386a300933245cc681b449f1fb7bf77cf 2013-04-05 22:38:34 ....A 143898 Virusshare.00050/Backdoor.Win32.Rbot.gen-dba1472640322861e3364d640a5d30cb80f4935f 2013-04-05 21:11:34 ....A 103424 Virusshare.00050/Backdoor.Win32.Rbot.gen-ddb518c695c27f4dbdf77ca969643843cdc8acbe 2013-04-05 23:37:46 ....A 285846 Virusshare.00050/Backdoor.Win32.Rbot.gen-de59014d8e1a640d0ab078b77106ad268631786a 2013-04-05 21:26:12 ....A 193536 Virusshare.00050/Backdoor.Win32.Rbot.gen-ded3ec2a14fa1e84f470da26c8c04115171fd3fb 2013-04-05 21:15:14 ....A 88305 Virusshare.00050/Backdoor.Win32.Rbot.gen-dedbb89d00032ac59ffeda474d74eecd2a6a1af4 2013-04-05 23:49:34 ....A 105472 Virusshare.00050/Backdoor.Win32.Rbot.gen-df306e7c876e1f3a8493b960bc3bef084c31c0a3 2013-04-05 22:14:18 ....A 162816 Virusshare.00050/Backdoor.Win32.Rbot.gen-df6745a273e48336b9af1c035593ea6e8f918c42 2013-04-05 21:12:22 ....A 181248 Virusshare.00050/Backdoor.Win32.Rbot.gen-dfddc40eee77b2a1465d655d3e85745752130a9d 2013-04-05 22:23:36 ....A 287744 Virusshare.00050/Backdoor.Win32.Rbot.gen-e11b934524ea04efab85537a8b19ff7479a9edb3 2013-04-05 21:21:54 ....A 150528 Virusshare.00050/Backdoor.Win32.Rbot.gen-e192ebdb5c53ed6f9730dafff9d21c6c19a569aa 2013-04-05 22:57:24 ....A 64000 Virusshare.00050/Backdoor.Win32.Rbot.gen-e6076ee08b6ba3e419c58485051d938ba70f6ac7 2013-04-05 22:04:24 ....A 111616 Virusshare.00050/Backdoor.Win32.Rbot.gen-e6be8f77dbc3c55f6751ff185ef440aab6433b1d 2013-04-05 22:11:38 ....A 93210 Virusshare.00050/Backdoor.Win32.Rbot.gen-e6fd7165da56f3c061f3db710214895afc7aaeb0 2013-04-05 22:06:12 ....A 144384 Virusshare.00050/Backdoor.Win32.Rbot.gen-e72170e2dbcf3b587b113beba58c76f831eef6af 2013-04-05 22:05:14 ....A 315392 Virusshare.00050/Backdoor.Win32.Rbot.gen-ea991d4e365c672dab633079750eb01d725e0321 2013-04-05 22:00:56 ....A 206848 Virusshare.00050/Backdoor.Win32.Rbot.gen-ed7aeeee91e2108708c115c76863940563fb2eaa 2013-04-05 22:10:22 ....A 95232 Virusshare.00050/Backdoor.Win32.Rbot.gen-ede0724eb7d3ca555d9b6c3a033427c15ab2de6d 2013-04-05 22:01:16 ....A 86016 Virusshare.00050/Backdoor.Win32.Rbot.gen-ee22fcb6c3f5c1b60ef8d540e1c64cb7e7c7ca28 2013-04-05 21:41:04 ....A 123541 Virusshare.00050/Backdoor.Win32.Rbot.gen-ef54c9cac9a6191e793b5f5254e6030f41405b5a 2013-04-05 21:48:46 ....A 134656 Virusshare.00050/Backdoor.Win32.Rbot.gen-efb2f6434eca35aacc15050297ae0da91ac35d97 2013-04-05 23:49:46 ....A 793600 Virusshare.00050/Backdoor.Win32.Rbot.gen-efcf148ed4ee1faee1d45f89b3d0602384a02e74 2013-04-05 23:54:52 ....A 133120 Virusshare.00050/Backdoor.Win32.Rbot.gen-f18418e387125d85242ddca2d40da15f50fce35e 2013-04-05 23:31:30 ....A 221696 Virusshare.00050/Backdoor.Win32.Rbot.gen-f2ee2e52e95e9e07c7d9ecc93b8336140d30a9ef 2013-04-05 21:18:44 ....A 232960 Virusshare.00050/Backdoor.Win32.Rbot.gen-f6be42d84b6a90a0c0e88ea43f1e5ddda3ebc51a 2013-04-05 22:01:50 ....A 193536 Virusshare.00050/Backdoor.Win32.Rbot.gen-f724929f98313ca3271c6a653f4aeb3b68ec4a43 2013-04-05 23:31:22 ....A 88064 Virusshare.00050/Backdoor.Win32.Rbot.gen-f7b275407dca3ab203aac7c66228dcdae5e47f0e 2013-04-05 22:15:58 ....A 88064 Virusshare.00050/Backdoor.Win32.Rbot.gen-f92b91dfd243d22cce83c0af15999d40d3fb2264 2013-04-05 22:44:56 ....A 193606 Virusshare.00050/Backdoor.Win32.Rbot.gen-f96feda39bb78fe014b527cb03c62bf7e9579f14 2013-04-05 21:32:36 ....A 150016 Virusshare.00050/Backdoor.Win32.Rbot.gen-faa88601c05faf4f67b32244819dab57788ff2f6 2013-04-05 21:18:22 ....A 61882 Virusshare.00050/Backdoor.Win32.Rbot.gen-fd8788add3639cd81d11ec1adcd2916d31b6c73e 2013-04-05 23:44:46 ....A 99328 Virusshare.00050/Backdoor.Win32.Rbot.gen-fe0cb2a435e4b9fbf3f8727b404727aab6128dce 2013-04-05 22:00:14 ....A 112128 Virusshare.00050/Backdoor.Win32.Rbot.gen-ffcdaa8cb12696c4222429ca7f64c41aa11443bf 2013-04-05 22:03:00 ....A 1225728 Virusshare.00050/Backdoor.Win32.Rbot.gmj-8596c8c32dd6d682be9c91f5830607b0d2b1fe34 2013-04-05 22:38:34 ....A 227328 Virusshare.00050/Backdoor.Win32.Rbot.gqi-87aae1b396752bad0ee221cd413cfa50f0db29e5 2013-04-05 23:35:08 ....A 226304 Virusshare.00050/Backdoor.Win32.Rbot.hmj-d8987c4eba19f287f45d61eb7a51d2ee67a3cee6 2013-04-05 22:50:48 ....A 132608 Virusshare.00050/Backdoor.Win32.Rbot.hmq-30af8ef68450f718f6d031ee169608b2afeb44b9 2013-04-05 23:02:28 ....A 106496 Virusshare.00050/Backdoor.Win32.Rbot.iw-7db4e5e97a6b1836c94677449a51f87ce9aaa18c 2013-04-05 23:00:02 ....A 118784 Virusshare.00050/Backdoor.Win32.Rbot.kmv-291e0872354cba7cb551aa7db46737179b29f13e 2013-04-05 23:44:08 ....A 114688 Virusshare.00050/Backdoor.Win32.Rbot.kmv-e086cceceeab9afaaa071931605682150b7662b7 2013-04-06 00:01:22 ....A 233521 Virusshare.00050/Backdoor.Win32.Rbot.kpo-b31f72450b435373e6a1d2d77092d0cc33d7580a 2013-04-05 21:51:58 ....A 15184 Virusshare.00050/Backdoor.Win32.Rbot.kps-9c22838d13bb20be5bb55de68a6a6d96c396bca6 2013-04-05 21:46:44 ....A 35955 Virusshare.00050/Backdoor.Win32.Rbot.krg-a4879e4bfbabf1c392b801ed746af551ac7ea038 2013-04-05 23:25:32 ....A 59904 Virusshare.00050/Backdoor.Win32.Rbot.krg-b1fc662340bd30899f55fc248f6e9fa8d49a7c60 2013-04-05 21:43:50 ....A 60928 Virusshare.00050/Backdoor.Win32.Rbot.krg-fc48586cff54fee1b01ac5f4520bce90af5e594a 2013-04-05 22:42:16 ....A 71168 Virusshare.00050/Backdoor.Win32.Rbot.ktc-b2de03910ba3d6fbc4b4b47b328c8a587f12b874 2013-04-05 23:04:36 ....A 126464 Virusshare.00050/Backdoor.Win32.Rbot.ktf-f162f8257d7e90b3d6d5230585861788c941bde4 2013-04-05 21:13:34 ....A 176068 Virusshare.00050/Backdoor.Win32.Rbot.kts-350c94224d1cd5cb3e8164be428307d1b7f736aa 2013-04-05 22:59:34 ....A 38877 Virusshare.00050/Backdoor.Win32.Rbot.kts-5acdb33f09f39851ce6b6bec661134ad49ac041c 2013-04-05 21:09:16 ....A 282624 Virusshare.00050/Backdoor.Win32.Rbot.kts-8c0c5bbdb415677c3980469f0076c9caeaadc7a7 2013-04-05 23:23:46 ....A 44544 Virusshare.00050/Backdoor.Win32.Rbot.kts-af27843c3ebab589e8e478a89e52233d2d935699 2013-04-05 23:06:18 ....A 204047 Virusshare.00050/Backdoor.Win32.Rbot.kts-d3eb3981771e873c8be8c428e162a7e0c3a03145 2013-04-05 22:59:24 ....A 43365 Virusshare.00050/Backdoor.Win32.Rbot.kts-f5c7a4bbba6e391da46b246096b30e3887974125 2013-04-05 21:58:02 ....A 76141 Virusshare.00050/Backdoor.Win32.Rbot.kts-f76815409b491c4226580dd66eade47c3fddef6e 2013-04-05 22:00:14 ....A 221184 Virusshare.00050/Backdoor.Win32.Rbot.kue-e55644d8a8b366d94f6e05be56daed1ff7ca4241 2013-04-05 23:31:58 ....A 118272 Virusshare.00050/Backdoor.Win32.Rbot.mh-c23547ebd93cf4a2e9468fdc3f62d153331cd635 2013-04-05 21:41:54 ....A 112544 Virusshare.00050/Backdoor.Win32.Rbot.oa-0306bfaa68cda73fbd816e3f2dac2badfae3da74 2013-04-05 22:00:14 ....A 112544 Virusshare.00050/Backdoor.Win32.Rbot.oa-074d83c5ece5df3ca6809db11602b86de25dfd24 2013-04-05 22:11:04 ....A 115712 Virusshare.00050/Backdoor.Win32.Rbot.oa-3f5b535030be1fb4ec2911e64046dcacc02f461e 2013-04-05 21:18:46 ....A 220160 Virusshare.00050/Backdoor.Win32.Rbot.pac-141c4e3218f6fdc635cdb5363f463c1df047d3c2 2013-04-05 22:12:08 ....A 39775 Virusshare.00050/Backdoor.Win32.Rbot.pb-ca7f7e598ce663d8a3bcfebf3f6d774e1124f1a4 2013-04-05 21:37:36 ....A 80384 Virusshare.00050/Backdoor.Win32.Rbot.qoj-ea5a7c732183ad6edd5f26f4b1b32a23409530a2 2013-04-05 21:40:06 ....A 60928 Virusshare.00050/Backdoor.Win32.Rbot.qtn-6eea68d8df15e151cdf05b0ae26927573cd0a97c 2013-04-05 22:52:32 ....A 83968 Virusshare.00050/Backdoor.Win32.Rbot.rq-346d4545bf755ab58cd6b9dc3606293a1e26081b 2013-04-05 23:06:32 ....A 79872 Virusshare.00050/Backdoor.Win32.Rbot.rq-39dd5e3b7473ec38fd75af5f771ff3d2e6b91748 2013-04-05 23:51:44 ....A 97280 Virusshare.00050/Backdoor.Win32.Rbot.rq-da2da3b1c4a906d16e10a30cb038a684be7552c2 2013-04-05 21:40:14 ....A 856064 Virusshare.00050/Backdoor.Win32.Rbot.rq-efcc37a4f53af7e2544e71c888c3cc6864dd096c 2013-04-05 21:39:08 ....A 13312 Virusshare.00050/Backdoor.Win32.Rbot.sr-9bf893f9a0ed23a836eedd6a7a236d76312670d1 2013-04-05 22:42:16 ....A 259163 Virusshare.00050/Backdoor.Win32.Rbot.sr-d0ec70642a0b576358c24a80994054a4727f2c5a 2013-04-05 23:13:30 ....A 251904 Virusshare.00050/Backdoor.Win32.Rbot.te-8138de065b61689436b7547296410e3c4952412e 2013-04-05 22:51:08 ....A 1779572 Virusshare.00050/Backdoor.Win32.Rbot.ttk-37cc1c2454619aaff5948b2cbf0328b91c3598ed 2013-04-05 23:38:48 ....A 97280 Virusshare.00050/Backdoor.Win32.Rbot.ul-6770bee0cd1aecd022307ea6b6f4c708efe410fb 2013-04-05 21:47:38 ....A 114688 Virusshare.00050/Backdoor.Win32.Rbot.va-2a5bc1be922a89fb24f87b9165cf2520462c5ee3 2013-04-05 22:04:28 ....A 140288 Virusshare.00050/Backdoor.Win32.Rbot.wi-00e5a2181a03506429153197ac72befe614e74ed 2013-04-05 23:24:02 ....A 103424 Virusshare.00050/Backdoor.Win32.Rbot.wi-023f35536ef01babd609c36fe09c275b1302aaa0 2013-04-05 21:23:22 ....A 102400 Virusshare.00050/Backdoor.Win32.Rbot.wi-0a577dbb1a0d454e3308b38ac9e1bc7e67c407eb 2013-04-05 22:40:08 ....A 223744 Virusshare.00050/Backdoor.Win32.Rbot.wi-3c6022085d1e5447f5986cd03ddc1b845ec78077 2013-04-05 23:50:54 ....A 100352 Virusshare.00050/Backdoor.Win32.Rbot.wi-713567c2bed370f3dc6b9afc87f4edeb3cc7c986 2013-04-05 23:27:42 ....A 93184 Virusshare.00050/Backdoor.Win32.Rbot.wi-73205f1a7c93f5add400393524e4b6232d14e54c 2013-04-05 23:34:52 ....A 98816 Virusshare.00050/Backdoor.Win32.Rbot.wi-768266a7551f7a5a80db738f29c9100517efc837 2013-04-05 21:15:28 ....A 100102 Virusshare.00050/Backdoor.Win32.Rbot.wi-7ae239a47df2323a82a26b664f9dda28011d01a8 2013-04-05 22:58:16 ....A 241152 Virusshare.00050/Backdoor.Win32.Rbot.wi-b415a63296991d995d0fa68696e30fa000fd41e8 2013-04-05 23:02:10 ....A 125952 Virusshare.00050/Backdoor.Win32.Rbot.wi-bcab0db4c252ddc4bf4d3b4b4ee659aac13dcb8a 2013-04-05 22:14:16 ....A 108544 Virusshare.00050/Backdoor.Win32.Rbot.wi-bdb3e0336ce7040841b095b8b12c6b8630406a7a 2013-04-05 21:58:18 ....A 143360 Virusshare.00050/Backdoor.Win32.Rbot.wi-bfe9295328413988e0ff7008811995001ec9a37a 2013-04-05 21:23:40 ....A 101376 Virusshare.00050/Backdoor.Win32.Rbot.wi-f2fc19881a621c3f4fe1f6219a8c986bd9527077 2013-04-05 23:01:28 ....A 109532 Virusshare.00050/Backdoor.Win32.Rbot.xb-2796aa80af6655cc4caec643a4c4efc45a4bed5e 2013-04-05 23:20:20 ....A 450560 Virusshare.00050/Backdoor.Win32.Rbot.xh-18337008af06837f33c9d852e8f7a5a937ae346d 2013-04-05 23:04:56 ....A 452608 Virusshare.00050/Backdoor.Win32.Rbot.xh-7ad341a33e925f18e9e2779095a0a4b929897c64 2013-04-05 22:24:50 ....A 251904 Virusshare.00050/Backdoor.Win32.Rbot.ym-d51bc7bdde7cf5682703e96141cb0cbda14adca3 2013-04-05 21:12:58 ....A 120832 Virusshare.00050/Backdoor.Win32.Rbot.ze-d414110e524aae442b138097dd2087fc6a129063 2013-04-05 23:44:24 ....A 745006 Virusshare.00050/Backdoor.Win32.Reload.aj-8228e1f3a962c632b100a486b8e9fe009d99d7d1 2013-04-05 23:38:18 ....A 98304 Virusshare.00050/Backdoor.Win32.Reload.k-68c7639d7e8744dd195e2a8b6171f3339f7bcf40 2013-04-05 22:11:58 ....A 131072 Virusshare.00050/Backdoor.Win32.Rewindor.10-d55700305acb278aa5722533a426b05646274176 2013-04-05 22:05:00 ....A 892928 Virusshare.00050/Backdoor.Win32.Rewindor.11-9ff3f4ec250c9f8bc382f84438dceca787381f60 2013-04-05 21:58:32 ....A 255488 Virusshare.00050/Backdoor.Win32.Rewindor.12-219f758634387a2dc20d5d1a227b2383138a4efe 2013-04-05 23:44:44 ....A 3432448 Virusshare.00050/Backdoor.Win32.Ridom.i-df01227dfa630955b3984059dc066900714886c2 2013-04-05 23:25:02 ....A 4976640 Virusshare.00050/Backdoor.Win32.Ridom.j-879fad8d103cc646f51ef93ad1022de8dbe41c25 2013-04-05 23:18:10 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-12d2da5519868835d506a100c222a443095ff1b8 2013-04-05 23:47:54 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-2aaffbfd552b10b1549e0c96a94019215347d062 2013-04-05 21:41:14 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-330a4149953f23d27cdeed3d215978dfaef3c911 2013-04-05 22:49:40 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-622d16d2ec692b7b1536a3e843cc6fcec4afacbc 2013-04-05 23:38:24 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-645fb40b8695b92ae0161721dafe6961d9f324f4 2013-04-05 23:05:20 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-6a9651ac0c59227910cdbc5cf780e9b87ac9d922 2013-04-05 21:31:34 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-6dac943ac5d1337e39bfff0cf0f8ef5571da85df 2013-04-05 22:28:18 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-854d227c1af6467df915289960d04573845e9772 2013-04-05 23:47:48 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-96cfb4b3d08fcec66f1a0b2bf72aeaf53cfb7970 2013-04-05 21:38:38 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-b78063743fc02215f6718e9ee54fc114f56b523f 2013-04-05 23:52:48 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-c6fbf29178ad501106be7b8438add9faa00b5e54 2013-04-05 21:26:24 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-dea2e0d1a3b73d339588c2dfbabb8ac8ec156ac9 2013-04-05 22:12:44 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.eea-edcc9697bcf7ca30c58a7fcc0eff0381a5f1269a 2013-04-05 23:04:46 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.zdu-011e1fbb344d0d7ad97e2676bb924a7eacb9adee 2013-04-05 21:21:42 ....A 24576 Virusshare.00050/Backdoor.Win32.Ripinip.zeh-3e8af17a309e9f4166255932a699fc2e23d0b2f0 2013-04-05 22:04:02 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.zer-6003abad2d6b19b9ee7c0d6c1d0f3fc3ba600c3b 2013-04-05 23:27:32 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.zer-e5dd98493353e5d2901b987beefbb7907d41d893 2013-04-05 21:40:54 ....A 24576 Virusshare.00050/Backdoor.Win32.Ripinip.zev-30351a62b117e3c606d4cdadcfe2b38341bfae82 2013-04-05 23:39:26 ....A 20485 Virusshare.00050/Backdoor.Win32.Ripinip.zhd-9b14865d6079a73151a829b752743d7ae5765640 2013-04-05 21:25:54 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zhe-ca7fe142a12396611909d8e683ed3d7b09e081a7 2013-04-05 21:45:26 ....A 20480 Virusshare.00050/Backdoor.Win32.Ripinip.zhn-c0e101bedee2ca21d3d4a98750abbfa017fa1665 2013-04-05 21:31:32 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-0eff5940cc28690591d3b1bd11d375844d9a2a40 2013-04-05 22:22:26 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-19f5f25c50357f5c5c4c75b4ea472e178e34b73c 2013-04-05 23:04:00 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-1df39d11eeca67655f195eb0c2cac8f7348a06be 2013-04-05 23:13:42 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-1e422fe68928bb036f2b8efe3bc793dffecd6f59 2013-04-05 23:19:56 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-2443a4c8406a6055704ff2a5b98cfce441a01112 2013-04-05 22:59:52 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-25aae360ab09c677055c96563a51d9d964dadfc6 2013-04-05 22:13:40 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-28c4e6af03c0ba9a1c6b4dba8a3bf0aba3b08ae6 2013-04-05 21:30:58 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-2a0a969427f6d7fd5862b3d172160f388b925e9e 2013-04-05 22:13:40 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-378305dba91e6d150e5cd55bbca81db556936407 2013-04-05 21:26:34 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-3905bbdb976ea952b4c52d310712f8bddee1a91f 2013-04-05 21:11:10 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-4239b2e01db7fc2393af6428733bb06a37da5b95 2013-04-05 23:19:42 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-42a9b78a5a4b66e2d692f6bee64c3c140e1360e9 2013-04-05 21:59:02 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-45b3f8808e0dc9cbd7d3f21fa146ddf72978a15f 2013-04-05 22:05:14 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-48752df112bb4512bc7d2a94eb559278e8c6649d 2013-04-05 21:56:50 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-4b3da62efa709e86616cad4ff0146ff4d3379dcf 2013-04-05 22:07:10 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-4bcadfa3b5fd93f48edacaa67e88e47c64fee6c6 2013-04-05 21:40:44 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-4ce7d6cec053b890b396123ad7e2c08fc6e1659d 2013-04-05 23:32:16 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-504e145c1891b9d0989225f4cd1315abe1731374 2013-04-05 23:58:00 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-5277fd1487bcc235679b0c19aea13184330524dd 2013-04-05 21:22:10 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-56b4b9bf0f97b79848ea4ee9d3a65b5bd5d7a815 2013-04-05 22:33:18 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-5af73750683aefdb6a02c39e9d328d55411c09c9 2013-04-05 22:11:00 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-65c16095b7c43a071539730d059c523a64ebeb37 2013-04-05 22:06:24 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-6ef6bd78c55640b030f1cceaa3434516798a5b64 2013-04-05 22:50:54 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-6f92c38d750f373b191c17a2c51d690cfd1addb8 2013-04-05 23:50:44 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-7a08bffff5daf79a0ffb76927db6e9825d987767 2013-04-05 23:23:44 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-7be27bea9e47e5e87270dd08244eeefe6201baa2 2013-04-05 23:45:00 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-87074127711c81bf25a1abe2dd456aae1dd1fe56 2013-04-05 21:31:52 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-87787863c182c2d7add2c00d2897e12556af96dc 2013-04-05 21:34:10 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-87e155f7f11d0561c5d657d57b77b523dcd05dbb 2013-04-05 22:54:26 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-8e9a826cd751a91b06308db3b28a690a70ac11d6 2013-04-05 22:51:04 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-910d9d2ef3ac9f000e51856939ec6b801c74c45a 2013-04-05 21:33:12 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-9619ed2162623a62b4bc6e68c7f0980668361708 2013-04-05 23:40:04 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-965ca2ed77c82c97dbffa1b8f32118f5a66124a4 2013-04-05 22:44:22 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-9a55304a80208e59198e73add4b4ddcd60e20654 2013-04-05 22:10:44 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-a6dc77e67ffd399741c1596f233450803eac5a07 2013-04-05 22:08:04 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-a893e82099ab794a24fc1d4fb37d5ce784448688 2013-04-05 23:23:56 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-acb0ab67ba7e9336f91ed2e94a3915c872f54605 2013-04-05 23:57:36 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-b2143f40f04dd4cfec440e0c16374e42398bc22f 2013-04-05 23:39:34 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-b2a9611b01bb021d112a2ebf6b63e11c829a2632 2013-04-05 21:31:16 ....A 100000 Virusshare.00050/Backdoor.Win32.Ripinip.zht-b38158730f0c80a2b88bb87caf3eacdc441f02a2 2013-04-05 22:01:02 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-bacc397568334dddcc4441f6c9d0555b3d772b32 2013-04-05 21:23:04 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-bc0cb69e9cc893fa862dbf981f271c71b1b72341 2013-04-05 23:28:04 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-c90f343f00d5aa689ce8dc6c022024559664d082 2013-04-05 22:06:50 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-cec07545e3e4c98eefabd5e42cc3cc6674caffc6 2013-04-05 21:39:00 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-d392058f95cc55bf3da1cbb40128b6ca238c8862 2013-04-05 21:40:36 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-d418028a02cbc0f30e4e4fc1ce944c1dc0d30b82 2013-04-05 23:51:24 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-d6241ca13efb79ff1e916839a227aee2520de735 2013-04-05 23:44:12 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-e0acc5293ec0f0d3e8b4d37d26b4239496b3bdf9 2013-04-05 21:19:42 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-e42438750b752a20d9cc51532f717dba30dc7b02 2013-04-05 23:55:40 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-e57d28234e7202b91cf186b9c802ad75959d071f 2013-04-05 22:17:04 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-ec664ec29b7193e91af819c17ac75d125c7b4a98 2013-04-05 22:10:24 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-eddf49bd54582493e1e6c8379de24ad54b86b5ee 2013-04-05 23:51:58 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-ef9e80b75b768a554194ddf4ae2aa1a07eca6fd0 2013-04-05 21:55:08 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-f11ca68ff6b000d7ed6ddd6be2aed6943f6ef292 2013-04-05 22:53:40 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-f2d603685cee4719a9a52c6c5b5444d02fd82f51 2013-04-05 21:10:30 ....A 249856 Virusshare.00050/Backdoor.Win32.Ripinip.zht-fda989ca6a3023a9aba1d3326602c85b24c6392a 2013-04-05 22:31:30 ....A 24576 Virusshare.00050/Backdoor.Win32.Ripinip.zid-2bb6bf846c95309e1be3cf315865fe8bb20f442e 2013-04-05 21:49:14 ....A 24576 Virusshare.00050/Backdoor.Win32.Ripinip.zid-69e0b4675d3a6f3c015501c9a9d7df7c959e7520 2013-04-05 22:59:46 ....A 77824 Virusshare.00050/Backdoor.Win32.Rirc.a-db63db898c3b15f575bf76911c566330d03da482 2013-04-05 21:16:24 ....A 1443840 Virusshare.00050/Backdoor.Win32.RmtSvc.m-b4e3400b1b7b982f884315358a38df5b02731fbd 2013-04-05 22:09:26 ....A 36422 Virusshare.00050/Backdoor.Win32.Robobot.ab-4c8c592676c8515f566f71ae15d4e770de0dd9d8 2013-04-05 21:36:52 ....A 43078 Virusshare.00050/Backdoor.Win32.Robobot.ab-66e3add1c262a95eb007a34d2a44bce3d473044f 2013-04-05 21:49:10 ....A 36422 Virusshare.00050/Backdoor.Win32.Robobot.ab-9a7f82337dcbb7ca0b743c623bdad14a24b862a2 2013-04-05 21:22:14 ....A 32838 Virusshare.00050/Backdoor.Win32.Robobot.ab-e39fa3b166cb742111d25347064415956713355a 2013-04-05 23:31:44 ....A 43078 Virusshare.00050/Backdoor.Win32.Robobot.ac-f1dc3e17ae21db3a309bfe8c4ba12019aa9d7b43 2013-04-05 23:31:32 ....A 37958 Virusshare.00050/Backdoor.Win32.Robobot.aq-f969c06287b0404c3908da5eff90b3838d4ddcb7 2013-04-05 23:50:02 ....A 52294 Virusshare.00050/Backdoor.Win32.Robobot.au-6510298b1c6e4348c7ee72a5a1c4c72945c921f3 2013-04-05 21:58:10 ....A 200704 Virusshare.00050/Backdoor.Win32.Robobot.aw-fcca90270945b68381b334b115af5d16004356c8 2013-04-05 22:07:06 ....A 52294 Virusshare.00050/Backdoor.Win32.Robobot.ay-1ea1fe0fa1aa858c9ed4d7723958000f54c107e0 2013-04-05 22:17:12 ....A 52294 Virusshare.00050/Backdoor.Win32.Robobot.ay-c030551cc36da1db4ee7251757671d73cb6a1451 2013-04-05 23:55:08 ....A 65548 Virusshare.00050/Backdoor.Win32.Rsbot.a-5f05c15199e5dcd226affd2130bd68c31d70f8db 2013-04-05 21:33:40 ....A 131584 Virusshare.00050/Backdoor.Win32.RtKit.m-553093767111ef0b86c81f99c2c0778b0a57ab0d 2013-04-05 21:51:06 ....A 88064 Virusshare.00050/Backdoor.Win32.Rukap.gen-0ce53b0cd877aa341149b8e3b211c2b2f24ca85f 2013-04-05 23:46:34 ....A 87552 Virusshare.00050/Backdoor.Win32.Rukap.gen-54618d6aec5073cd6d3c76215bf9fa09ab682b75 2013-04-05 21:49:00 ....A 88064 Virusshare.00050/Backdoor.Win32.Rukap.gen-69d9b0e6f62c70e21e9f40b2108e700c2d6e3daa 2013-04-05 21:09:00 ....A 87040 Virusshare.00050/Backdoor.Win32.Rukap.gen-6a7f610dc2518fdd1410e4b9250d92faf3fe5e54 2013-04-05 23:35:42 ....A 88064 Virusshare.00050/Backdoor.Win32.Rukap.gen-938467e06663906c4890d267c99573e2e8734429 2013-04-05 23:07:22 ....A 163127 Virusshare.00050/Backdoor.Win32.Rukap.gen-9b48ee94af79d37ce11e60069e114940bfadabc0 2013-04-05 21:11:08 ....A 180224 Virusshare.00050/Backdoor.Win32.Rukap.gen-a15e87262b3a1e9d82c43c42b4bab179fffdf843 2013-04-05 22:49:18 ....A 110592 Virusshare.00050/Backdoor.Win32.Rukap.gid-4599f8b016b2cee0a9b71559be3410e8646080b9 2013-04-05 22:00:30 ....A 79360 Virusshare.00050/Backdoor.Win32.Ruledor.c-526a9a2c7a08ca5c81e035c4e76c46a6218fb077 2013-04-05 22:46:14 ....A 107520 Virusshare.00050/Backdoor.Win32.Ruledor.h-6bba4d9bf5241a78c1f1e1f648db2c26d9475d46 2013-04-05 23:14:18 ....A 101376 Virusshare.00050/Backdoor.Win32.Ruledor.j-242c7e371ad0d5e85527853220edfd74e33eb1c8 2013-04-05 22:16:22 ....A 420352 Virusshare.00050/Backdoor.Win32.Ruler.13-113028b16b0ca393061c779f2024c02f5134445a 2013-04-05 21:59:50 ....A 607744 Virusshare.00050/Backdoor.Win32.Runagry.hs-d25d69f06a02a9864b1db200437b9d1dca0a5e87 2013-04-05 22:24:32 ....A 22215 Virusshare.00050/Backdoor.Win32.Ruskill.eph-274dec14f73f00c810980894b6f05f8e491f935d 2013-04-05 22:33:02 ....A 94977 Virusshare.00050/Backdoor.Win32.Ruskill.erb-b0c093a9592e7335f67024f541abab68c2407d2f 2013-04-05 23:01:28 ....A 19919 Virusshare.00050/Backdoor.Win32.Ruskill.fmg-01a3e200d6dfe49e7c83e67bf1c4d8450793eb4d 2013-04-05 22:40:44 ....A 167936 Virusshare.00050/Backdoor.Win32.Ruskill.fmg-243c991a30809ceb92e75177f648eab84351f8e2 2013-04-05 22:19:16 ....A 172032 Virusshare.00050/Backdoor.Win32.Ruskill.fmg-4cfd113edc412c8f8a36bebb215b829f432da5ad 2013-04-05 23:22:18 ....A 167936 Virusshare.00050/Backdoor.Win32.Ruskill.fmg-5e6c102ea794bf652f34642ebe1c6aaaf7436679 2013-04-05 22:25:26 ....A 151552 Virusshare.00050/Backdoor.Win32.Ruskill.fmg-f7af5fc36c69f9607418efc2e0729c233bd99a77 2013-04-05 21:18:40 ....A 81920 Virusshare.00050/Backdoor.Win32.Ruskill.fvi-13db4054775ad12c2c141ec095eab50f12249630 2013-04-05 22:38:12 ....A 208896 Virusshare.00050/Backdoor.Win32.Ruskill.fvi-3ed766e0ad1c707760d9c6704f1186ba3aca7a19 2013-04-05 21:08:20 ....A 208896 Virusshare.00050/Backdoor.Win32.Ruskill.fvi-864a91510f693137413fa117153f459d850719d9 2013-04-05 21:36:42 ....A 81909 Virusshare.00050/Backdoor.Win32.Ruskill.fvi-b134e1ec23011a791249db188ca18f5341c31293 2013-04-05 22:17:20 ....A 192512 Virusshare.00050/Backdoor.Win32.Ruskill.fvi-b39a1fe25d466a7112c5e7aaf3e9b3c9ff4cf8e4 2013-04-05 23:44:54 ....A 8304 Virusshare.00050/Backdoor.Win32.Ruskill.fxn-135787a09dbe393a5e71fcdb0286b81f2b603688 2013-04-05 23:42:54 ....A 8304 Virusshare.00050/Backdoor.Win32.Ruskill.fxn-1d65d8deeffa249b91cf02718c7bbfe37a32f641 2013-04-05 22:18:38 ....A 8304 Virusshare.00050/Backdoor.Win32.Ruskill.fxn-abf153ba6e1f254e165bcad222ab0f47aa60f18c 2013-04-05 22:46:30 ....A 134412 Virusshare.00050/Backdoor.Win32.Ruskill.hdp-721876508f1026dd2c029efa161d25d92b75a5d6 2013-04-06 00:00:50 ....A 32476 Virusshare.00050/Backdoor.Win32.Ruskill.pup-3f3c676546abb56806ff9143cc47300f91f9d260 2013-04-05 23:59:58 ....A 172032 Virusshare.00050/Backdoor.Win32.Ruskill.rql-625e54199bc1e12abc4e1b3d3a6c8a62c0ce6ab4 2013-04-05 22:38:22 ....A 57775 Virusshare.00050/Backdoor.Win32.Ruskill.rqm-5ff8c460b17bd7614f6419204f21f288df402f87 2013-04-05 21:47:04 ....A 115056 Virusshare.00050/Backdoor.Win32.Ruskill.rtn-7bb2a75b07ec05943997070b9b0cf328cac7998a 2013-04-05 23:47:24 ....A 53248 Virusshare.00050/Backdoor.Win32.Ruskill.ruo-0afc08bdd1ff12554cbfd02aa6e7ad8f8ae9aa6e 2013-04-05 22:47:24 ....A 90112 Virusshare.00050/Backdoor.Win32.Ruskill.ruo-365417ad78d5aace046bca9bef0bf4d240a443f4 2013-04-05 21:27:24 ....A 167936 Virusshare.00050/Backdoor.Win32.Ruskill.ryu-606ae404faf3b78d4fe8ea59e7f91367bc8f640d 2013-04-05 21:28:20 ....A 143360 Virusshare.00050/Backdoor.Win32.Ruskill.uyr-3d64622e9fa57b1daa49783c60ac5a383f361a47 2013-04-05 22:04:24 ....A 125606 Virusshare.00050/Backdoor.Win32.Sandrador.a-f8f54c456a0353279bba60198c75e95fdb14b3ce 2013-04-05 23:51:20 ....A 24576 Virusshare.00050/Backdoor.Win32.Satan.a-c828565b1f0e151facd06f00bceb09ffb21634de 2013-04-05 22:14:58 ....A 14238 Virusshare.00050/Backdoor.Win32.Sbot.12-a1274d5df907ec0adab85a55a559302d2630415a 2013-04-05 22:00:26 ....A 160768 Virusshare.00050/Backdoor.Win32.Scarab.12-8356e7299d63562204c5164f04f0112e361998dc 2013-04-05 22:04:10 ....A 3010048 Virusshare.00050/Backdoor.Win32.Scarab.21-43d226e9dc1973a234788ada6213669082717c69 2013-04-05 23:52:40 ....A 516096 Virusshare.00050/Backdoor.Win32.ScreenControl.10-0715c0ea115916655a875d648b4caba1e2226b2f 2013-04-05 23:55:30 ....A 33280 Virusshare.00050/Backdoor.Win32.SdBot.aap-2ebc55a54433cc01c717895a6b3672292c23924f 2013-04-05 22:56:40 ....A 143872 Virusshare.00050/Backdoor.Win32.SdBot.aasf-6543c53eae0499284677867edcd438daea61294e 2013-04-05 21:25:08 ....A 43520 Virusshare.00050/Backdoor.Win32.SdBot.abl-3d4ebe9379914e21326c1705d0a0047bd9c66530 2013-04-05 22:38:00 ....A 59904 Virusshare.00050/Backdoor.Win32.SdBot.abqn-3136cc8aa5f2a3e72894d15ef27214a07682a4fe 2013-04-05 22:04:14 ....A 64512 Virusshare.00050/Backdoor.Win32.SdBot.acl-f69687902def66cffd095c70b12433d6743997be 2013-04-05 23:21:38 ....A 83068 Virusshare.00050/Backdoor.Win32.SdBot.adlb-8da48ab8b28ffa8d91510e2fe103d8faff094683 2013-04-05 21:26:02 ....A 49152 Virusshare.00050/Backdoor.Win32.SdBot.adlb-e6e6ccca6120a9cf68577b4f9d6545e9fc9db334 2013-04-05 21:37:52 ....A 81920 Virusshare.00050/Backdoor.Win32.SdBot.aepr-848d0f00cd815db496da095fca9b7dadb9d3298a 2013-04-05 21:27:42 ....A 17440 Virusshare.00050/Backdoor.Win32.SdBot.aety-30e9411d6eabc0c5ad28be9745070c29740a3ace 2013-04-05 21:18:42 ....A 139264 Virusshare.00050/Backdoor.Win32.SdBot.afg-1f78d2c14c538fa2ec88019765537fb8bf26ea02 2013-04-05 21:56:20 ....A 153600 Virusshare.00050/Backdoor.Win32.SdBot.afg-78b2a85dd46858da2711d01405d18f9b403056cb 2013-04-05 22:45:34 ....A 67072 Virusshare.00050/Backdoor.Win32.SdBot.afg-9e5f0aa4ab7a06752d26abe998a9387ce2416216 2013-04-05 22:14:24 ....A 127170 Virusshare.00050/Backdoor.Win32.SdBot.aiw-df5867a03b8f36e1eabd0e63f8b5702248b3f2ca 2013-04-05 22:15:08 ....A 83456 Virusshare.00050/Backdoor.Win32.SdBot.aja-b305a689e97fbd98f820040d1eb861349429c4b2 2013-04-05 23:15:28 ....A 133120 Virusshare.00050/Backdoor.Win32.SdBot.ajg-6d5938b0d20dbf674721f942b0da0a7535837bec 2013-04-05 22:39:44 ....A 40960 Virusshare.00050/Backdoor.Win32.SdBot.ajh-3ca429ca3dbe429b1d6e82bbcfd9893e8caff87c 2013-04-05 21:37:42 ....A 129024 Virusshare.00050/Backdoor.Win32.SdBot.ajn-cc76eced989871f6b0c04e9453478aa353994bb6 2013-04-05 23:31:16 ....A 134144 Virusshare.00050/Backdoor.Win32.SdBot.ajn-daaf8ff8cf05597812a1dd9209d089bc289a5673 2013-04-05 22:43:50 ....A 203776 Virusshare.00050/Backdoor.Win32.SdBot.akc-3b61eee11752ab853256181530238a98bdd77796 2013-04-05 22:10:38 ....A 50688 Virusshare.00050/Backdoor.Win32.SdBot.akq-b28347e0e511f1c31f289650510a45ad17f9e844 2013-04-05 22:59:02 ....A 86684 Virusshare.00050/Backdoor.Win32.SdBot.amv-0209aac43888b9f9c15c3b387266887af5607e8a 2013-04-05 22:04:16 ....A 25120 Virusshare.00050/Backdoor.Win32.SdBot.amv-4f91ac38e634ea266a3f93260e5f3f5ea3e5283a 2013-04-05 23:56:00 ....A 101920 Virusshare.00050/Backdoor.Win32.SdBot.amv-5a3e0436489ffccf99c2ce22f263f3c5b2297d54 2013-04-05 23:48:12 ....A 74784 Virusshare.00050/Backdoor.Win32.SdBot.amv-714ad172aee1ce746e68674b966e0694f4853c4e 2013-04-05 23:08:58 ....A 74784 Virusshare.00050/Backdoor.Win32.SdBot.amv-87230e6e3fe8284893688fc3582be3534673627a 2013-04-06 00:02:06 ....A 74784 Virusshare.00050/Backdoor.Win32.SdBot.amv-b098859272ac498347a16d46699ff2b6f5f4d11e 2013-04-06 00:03:02 ....A 74784 Virusshare.00050/Backdoor.Win32.SdBot.amv-bcc31351f54ef86751af2e6a41db099f7a1d532b 2013-04-05 21:18:36 ....A 189984 Virusshare.00050/Backdoor.Win32.SdBot.amv-c2e4c2b737dd0ec012621f7805e4e1f5a40c2210 2013-04-05 21:15:08 ....A 134144 Virusshare.00050/Backdoor.Win32.SdBot.ana-9460f7b7c2947ae36a7adc236f8b3f539c34fb8f 2013-04-05 23:28:56 ....A 213311 Virusshare.00050/Backdoor.Win32.SdBot.aop-ab7c0b636cd62edc0fa6e2563a583ff1737be709 2013-04-05 21:14:34 ....A 71168 Virusshare.00050/Backdoor.Win32.SdBot.apf-3668cfa8ef867bf705f3c5fe15f40853bdfd3f50 2013-04-05 23:54:48 ....A 173149 Virusshare.00050/Backdoor.Win32.SdBot.apf-7179b1d2a06b27a1a250f45e5d5ca08f401b0081 2013-04-05 22:11:28 ....A 69120 Virusshare.00050/Backdoor.Win32.SdBot.apf-76dc505f228f44eb95c73ab012bf5b8202ab72d5 2013-04-05 23:39:32 ....A 69120 Virusshare.00050/Backdoor.Win32.SdBot.apf-85e9b67c8ec4aca8e9fae57f1e5f4c1c2a1860cf 2013-04-05 23:28:30 ....A 59904 Virusshare.00050/Backdoor.Win32.SdBot.apf-be8ed0f6acffdf26449e359f5fbfe9ea9d4c64c9 2013-04-05 21:56:02 ....A 577536 Virusshare.00050/Backdoor.Win32.SdBot.aql-b9c9432e557e01d8df2c0c0b494a1d03ada7dce4 2013-04-05 21:08:34 ....A 78258 Virusshare.00050/Backdoor.Win32.SdBot.asy-2864467cdb6ee5fa49cc0d0802ce943797374d7a 2013-04-05 21:09:44 ....A 30251 Virusshare.00050/Backdoor.Win32.SdBot.asy-64b11ebc006f1322ee8201e31fb38647123a1628 2013-04-05 21:10:46 ....A 81920 Virusshare.00050/Backdoor.Win32.SdBot.asy-91698f8c938d369dc083efeae2012e458cf8cc36 2013-04-05 23:41:38 ....A 162816 Virusshare.00050/Backdoor.Win32.SdBot.aud-79160b8811636fd30bef89aa515644b091266db8 2013-04-05 21:57:44 ....A 78630 Virusshare.00050/Backdoor.Win32.SdBot.awk-15f2ff93012a4bd0b490bd4727d44b9f515c49a3 2013-04-05 23:56:50 ....A 78312 Virusshare.00050/Backdoor.Win32.SdBot.awk-9d8d2f688e8204a455ec96d3f43fb9daff75ba3f 2013-04-05 21:58:40 ....A 78885 Virusshare.00050/Backdoor.Win32.SdBot.awk-dc00d90e31a18c301f143c63a8b5b1b5313416d5 2013-04-05 21:30:36 ....A 593920 Virusshare.00050/Backdoor.Win32.SdBot.ayf-3955bdfe38c82cd0d0a40519c2093053579d015f 2013-04-05 22:57:20 ....A 237568 Virusshare.00050/Backdoor.Win32.SdBot.ays-6df8e1db79544f74b16eaebe09b780cf2ace0600 2013-04-05 23:06:18 ....A 240640 Virusshare.00050/Backdoor.Win32.SdBot.ays-9e5c399e4cf6bc9cff5fd5b4a3dc0b17959900bb 2013-04-05 21:35:20 ....A 86606 Virusshare.00050/Backdoor.Win32.SdBot.azf-ba23c372bf8f2d2b9167934b967049d96cdabbe9 2013-04-05 21:24:44 ....A 811008 Virusshare.00050/Backdoor.Win32.SdBot.azh-43f0ade07164785c1d9960917c1378a73574b957 2013-04-05 21:45:46 ....A 99435 Virusshare.00050/Backdoor.Win32.SdBot.bkp-807411f14f58cd7188680860837d3cdbd3a07cea 2013-04-05 22:04:06 ....A 241664 Virusshare.00050/Backdoor.Win32.SdBot.bna-aeecc402d6f0daa4a6f1923b5d0301258e9d0f80 2013-04-05 23:39:36 ....A 20916 Virusshare.00050/Backdoor.Win32.SdBot.boq-ff6dfe6b3c331a50d6585a586f8a7bfc170eac91 2013-04-05 22:55:08 ....A 119808 Virusshare.00050/Backdoor.Win32.SdBot.bzm-fde3224ac816816d297f715d3a8b4e6f9f6c2077 2013-04-05 22:48:18 ....A 66821 Virusshare.00050/Backdoor.Win32.SdBot.cey-484666caa3c97102f82d5c0d86e86fd929fa75b5 2013-04-05 23:08:36 ....A 66826 Virusshare.00050/Backdoor.Win32.SdBot.cgm-2ff269f4cce99868fe6b57386ee4559fdbbfdb5f 2013-04-05 22:02:34 ....A 66826 Virusshare.00050/Backdoor.Win32.SdBot.cgm-76e4febfe0f8f252be4e6a56a8db37766d0c82da 2013-04-05 23:16:52 ....A 24368 Virusshare.00050/Backdoor.Win32.SdBot.csf-bd14fbfeb22f9dc47817cea2aaa66032f2ce2744 2013-04-05 23:56:26 ....A 737280 Virusshare.00050/Backdoor.Win32.SdBot.dnw-8c23c9d8c5b0fb154cc844845ba5d9be312181b0 2013-04-05 23:07:44 ....A 41472 Virusshare.00050/Backdoor.Win32.SdBot.fg-ea0d56269f2772747b2ee3989d7169b21f1b24ef 2013-04-05 22:54:28 ....A 3021312 Virusshare.00050/Backdoor.Win32.SdBot.fgl-532d01073e4a0eb51621f145c56099c36f72cb31 2013-04-05 21:50:14 ....A 4024320 Virusshare.00050/Backdoor.Win32.SdBot.fgl-fdae756e39d6c8b4e8778ac82bfe8a11af385f0b 2013-04-05 21:18:44 ....A 29312 Virusshare.00050/Backdoor.Win32.SdBot.hv-a3327ca489de5937cd840e31d34a107356e489c3 2013-04-05 23:23:12 ....A 462336 Virusshare.00050/Backdoor.Win32.SdBot.jg-cfbb5cf336905096a21c51502a2284e6dfc83751 2013-04-05 22:06:20 ....A 380928 Virusshare.00050/Backdoor.Win32.SdBot.jp-478caa0e823f1af8e5a0b3c200b53aa0ae532620 2013-04-05 23:09:58 ....A 1269248 Virusshare.00050/Backdoor.Win32.SdBot.jrr-675a6ef666900e4e185c6b610b178718df59fed0 2013-04-05 21:30:10 ....A 11225088 Virusshare.00050/Backdoor.Win32.SdBot.jrr-d7aaabfd4c4ba25c2b7f6087fc356e4e7636d0bb 2013-04-05 23:51:38 ....A 64512 Virusshare.00050/Backdoor.Win32.SdBot.kp-7e5d3c7cf7924ecc02e259512a9405c3b270f56d 2013-04-05 22:05:40 ....A 154624 Virusshare.00050/Backdoor.Win32.SdBot.ky-e8539bb3f5010f3f78fc9f88077c1e38dbdcfe4a 2013-04-05 23:01:38 ....A 26112 Virusshare.00050/Backdoor.Win32.SdBot.lnk-280455003da171e0ed97056ac074cca581b8055d 2013-04-05 22:49:42 ....A 72060 Virusshare.00050/Backdoor.Win32.SdBot.lt-41292aa75a3cff6fb13a84d9b5c9e2a2fc61696c 2013-04-05 22:04:16 ....A 156672 Virusshare.00050/Backdoor.Win32.SdBot.lt-862695bd747259f1dc8e7ae9d5daa245c2018280 2013-04-05 23:49:50 ....A 91136 Virusshare.00050/Backdoor.Win32.SdBot.lt-e8376ebe263d718b7f2e2162a4feb83fdb953a99 2013-04-05 23:31:22 ....A 972800 Virusshare.00050/Backdoor.Win32.SdBot.mbj-570f71ad8287aeb90c7574dc0f26c7158d18cf0b 2013-04-05 22:35:20 ....A 34334 Virusshare.00050/Backdoor.Win32.SdBot.mto-b85bc1f5a53b21ab6f7f68ffbe014a1267e3f63e 2013-04-05 21:16:00 ....A 39474 Virusshare.00050/Backdoor.Win32.SdBot.mur-05c06b139e50141f2efb14d689b8ea6eafb29a8d 2013-04-05 21:43:02 ....A 729088 Virusshare.00050/Backdoor.Win32.SdBot.nhu-80088315c3904d1c2865294ee9df738d18395e39 2013-04-05 22:20:00 ....A 56832 Virusshare.00050/Backdoor.Win32.SdBot.nhv-2cb4b6b599ddd8c9db71bb955aaa9c20171528a9 2013-04-05 22:01:56 ....A 308224 Virusshare.00050/Backdoor.Win32.SdBot.niy-3233c9048e7cb39ca233b6a28c2c3b1f1be894bd 2013-04-05 23:57:14 ....A 94208 Virusshare.00050/Backdoor.Win32.SdBot.niy-cab7a2e6edc107b7220937e33c8fda5b298d00b9 2013-04-05 22:59:04 ....A 1055232 Virusshare.00050/Backdoor.Win32.SdBot.nvk-442c421432cb782e4286c310c184707fa9efbf22 2013-04-05 23:09:12 ....A 121088 Virusshare.00050/Backdoor.Win32.SdBot.nxb-a20919a1070991b69bb4577d36112b792228fed3 2013-04-05 23:45:34 ....A 102432 Virusshare.00050/Backdoor.Win32.SdBot.oj-7ae04d47943f19238655e477ad214c1968321e6f 2013-04-05 21:23:34 ....A 115200 Virusshare.00050/Backdoor.Win32.SdBot.pm-b0a5a2ab1574e6863656f0ae60d8db8aa5e782ac 2013-04-05 22:10:28 ....A 15392 Virusshare.00050/Backdoor.Win32.SdBot.pp-3c43c5ff22b073ec7c8f03b9b4dc39ce4af3eddb 2013-04-05 23:16:12 ....A 81408 Virusshare.00050/Backdoor.Win32.SdBot.pyq-fe881af50f7c2e97a1f1c62acc35a3d39f484c4d 2013-04-05 21:17:56 ....A 100000 Virusshare.00050/Backdoor.Win32.SdBot.pyv-6b5fa5dde2fda84460125ecd102bff4ac03b7410 2013-04-05 21:24:28 ....A 69211 Virusshare.00050/Backdoor.Win32.SdBot.qwj-02d85f380f020abb3dd64b41da0f0ff5752adc22 2013-04-05 23:10:56 ....A 264547 Virusshare.00050/Backdoor.Win32.SdBot.rdb-a6e268aaed65554752b6eef6fc31911644648434 2013-04-05 23:34:32 ....A 184322 Virusshare.00050/Backdoor.Win32.SdBot.sny-c0d814a170b03205c6a2f14a806ad69ae19adefc 2013-04-05 23:28:04 ....A 30720 Virusshare.00050/Backdoor.Win32.SdBot.sy-7bae9d2a5c48686e9ff04ad88f222672a71df628 2013-04-05 21:52:14 ....A 32288 Virusshare.00050/Backdoor.Win32.SdBot.tx-1ba77aa1581d89bd74b31c5e3308dca99d61df1e 2013-04-05 21:42:38 ....A 42567 Virusshare.00050/Backdoor.Win32.SdBot.wt-9402a62548929de0507a22641de931acb14c7a57 2013-04-05 23:02:48 ....A 107592 Virusshare.00050/Backdoor.Win32.SdBot.ysz-69618c39c6865f0f52cfd1f58109df46ea2bd470 2013-04-05 21:52:38 ....A 70940 Virusshare.00050/Backdoor.Win32.SdBot.yx-023b97e57605e659c53966fa8349cc71ff414ec5 2013-04-05 22:00:58 ....A 60416 Virusshare.00050/Backdoor.Win32.SdBot.yx-6b31bf3772ec0a4f69cb73ca1e494c81f0815c34 2013-04-05 22:51:38 ....A 954368 Virusshare.00050/Backdoor.Win32.SdBot.yx-74af486bb650f7849efd50d296123a9e1c3d101c 2013-04-05 23:38:52 ....A 81920 Virusshare.00050/Backdoor.Win32.SdBot.yx-c8311eac38d091ab744e56e982c2753725dcb5d6 2013-04-05 22:55:08 ....A 71168 Virusshare.00050/Backdoor.Win32.SdBot.yx-cc6ad3c1e608317093ed6be3b99a5d7ab6feff41 2013-04-05 21:41:18 ....A 74015 Virusshare.00050/Backdoor.Win32.SdBot.yx-de8aee19399ff8b1e435f59df38ea2b69c4c9301 2013-04-05 21:16:10 ....A 59068 Virusshare.00050/Backdoor.Win32.SdBot.z-d341f0e389154c6076961194889044b80600be53 2013-04-05 23:08:36 ....A 13312 Virusshare.00050/Backdoor.Win32.SdBot.zgv-8282abfd2ea229382f6892419fca9c259db6f907 2013-04-05 22:20:32 ....A 69953 Virusshare.00050/Backdoor.Win32.SdBot.zgv-cbf324ab7ecb1944da57f9766f6694cd4a74433d 2013-04-05 23:03:38 ....A 414420 Virusshare.00050/Backdoor.Win32.SdBot.zkv-48c7fe481ad797ade070fd407351c62d825d6b30 2013-04-05 22:51:06 ....A 9056 Virusshare.00050/Backdoor.Win32.SdBot.zo-5e15fb459c103ebb933ab2507b8b8abe2810862b 2013-04-05 23:13:24 ....A 751104 Virusshare.00050/Backdoor.Win32.Sdbot.afkb-508187c2c6f57eb03fd069a424ac2004f86916d5 2013-04-05 22:51:28 ....A 2014208 Virusshare.00050/Backdoor.Win32.Sdbot.afrk-8bf515f843efa661a5ee38345e0ca5b13c4a2dfa 2013-04-05 21:09:12 ....A 161180 Virusshare.00050/Backdoor.Win32.Sdbot.agjj-9c54823ae87b3798e14c57e07676e5c8057c889c 2013-04-05 21:14:58 ....A 879104 Virusshare.00050/Backdoor.Win32.SecretService.10-a01e4e006cf20d7d5117716a07a24cbe4c3651cc 2013-04-05 23:31:16 ....A 19538 Virusshare.00050/Backdoor.Win32.Seed.11-2b9fef92c84090629a7137d7d62ef281f7be1f2a 2013-04-05 21:32:04 ....A 12801 Virusshare.00050/Backdoor.Win32.Seed.11-585dec9f209bb75d0b9a5dddc89a44c2e5fe065a 2013-04-05 22:13:20 ....A 79872 Virusshare.00050/Backdoor.Win32.Senna.b-59ff3e754e9bb0f651927c262c407c383cd74c66 2013-04-05 21:19:08 ....A 18432 Virusshare.00050/Backdoor.Win32.Sequel.012-faacd7518d4fb996d7a2ec07bace9ded5aa112cf 2013-04-05 23:49:52 ....A 237246 Virusshare.00050/Backdoor.Win32.ServU-based.af-bcf8f279cae72245ad09bd45bf84dad09e168dd3 2013-04-05 21:51:58 ....A 844288 Virusshare.00050/Backdoor.Win32.ServU-based.an-8f15db18c197273a0998db7042152b256daf8006 2013-04-05 22:57:02 ....A 65536 Virusshare.00050/Backdoor.Win32.Servidor.f-b60873ac561e258db84532fdad07f3b6cc4456c2 2013-04-05 22:04:24 ....A 390460 Virusshare.00050/Backdoor.Win32.Sett.15-1146a532f15dd7df4ff81d927ac0bc5cf99a9bde 2013-04-05 22:03:42 ....A 53248 Virusshare.00050/Backdoor.Win32.SevenSphere.10-7636e1cbc67a1c0bcdb502e7cf9c95454542d364 2013-04-05 22:27:02 ....A 97792 Virusshare.00050/Backdoor.Win32.Sgko.q-91859b7bbe6457ab1050eaff4d0262535aeb0423 2013-04-05 22:04:08 ....A 2230076 Virusshare.00050/Backdoor.Win32.Shark.ag-543485885b457ea524ceb06b5c59901190d60444 2013-04-05 23:47:26 ....A 214141 Virusshare.00050/Backdoor.Win32.Shark.cdm-5407e36d32a9236ca19a837818388c99c39430cb 2013-04-05 22:09:38 ....A 1102773 Virusshare.00050/Backdoor.Win32.Shark.cdm-7df9f786cd70393385f2c6c4db8db5769650643d 2013-04-05 22:52:44 ....A 332450 Virusshare.00050/Backdoor.Win32.Shark.cdm-7f497f41496ef7621411ea0ec81ef3356982b505 2013-04-05 23:28:58 ....A 278975 Virusshare.00050/Backdoor.Win32.Shark.db-e4fa947bffb5e2c87cb66f03eaedc2ebb2263ca8 2013-04-05 23:05:28 ....A 680481 Virusshare.00050/Backdoor.Win32.Shark.dw-7c9a0acb977917b34280b1e77411a5031ba07e9f 2013-04-05 22:46:06 ....A 430709 Virusshare.00050/Backdoor.Win32.Shark.eub-fe996cb676329935d3e4363450ebb95c29f50c34 2013-04-05 23:55:14 ....A 246545 Virusshare.00050/Backdoor.Win32.Shark.fvv-622ab450ba56b53b64c6ac0fb88ac533e90ec871 2013-04-05 23:24:28 ....A 287144 Virusshare.00050/Backdoor.Win32.Shark.gfc-54517c580ac85b710aa066a7eac778fd47e4866c 2013-04-05 23:56:50 ....A 172402 Virusshare.00050/Backdoor.Win32.Shark.ggo-0be1f5548d2e15643cb8217faf87faa16fd27025 2013-04-05 22:12:56 ....A 180547 Virusshare.00050/Backdoor.Win32.Shark.ggo-13a67fc4505cf7b7cc2d0b04c7f7285517cec48b 2013-04-05 21:59:56 ....A 388718 Virusshare.00050/Backdoor.Win32.Shark.ggo-7383c1469057fabbb2391615335588bc34e316f0 2013-04-05 21:30:42 ....A 180224 Virusshare.00050/Backdoor.Win32.Shark.ggo-77821468679ceee861d671147d7a698d4e9b70eb 2013-04-05 21:35:10 ....A 649281 Virusshare.00050/Backdoor.Win32.Shark.ggo-af20532991e44aa1ba7fca179a63d1e0fce0a19d 2013-04-05 23:41:08 ....A 2934204 Virusshare.00050/Backdoor.Win32.Shark.ggo-becfdc9a242b23da6c87ac9c51c777f4fe5072a0 2013-04-05 23:48:46 ....A 172417 Virusshare.00050/Backdoor.Win32.Shark.ggo-f1a10e15135ac9d898344437ffcfac6a233861d6 2013-04-05 23:39:50 ....A 193404 Virusshare.00050/Backdoor.Win32.Shark.ggo-f9d0df316d2c3f37382a4b8a9dda40079572b602 2013-04-05 23:02:48 ....A 421432 Virusshare.00050/Backdoor.Win32.Shark.hbi-a010ffd9f612f2fa6cc0d1ad89c3cf56b991571e 2013-04-05 23:01:18 ....A 263167 Virusshare.00050/Backdoor.Win32.Shark.hcd-4c531f0f3a3c11db42ef8654010346f70403f725 2013-04-05 23:48:18 ....A 377268 Virusshare.00050/Backdoor.Win32.Shark.x-033e8d4fadf91d11e81ea26eff605c3aba43ba51 2013-04-05 22:43:04 ....A 1227472 Virusshare.00050/Backdoor.Win32.Sheldor.ew-ef61089c7c262db04986afbbe5a773b63e3f33b5 2013-04-05 23:43:44 ....A 276880 Virusshare.00050/Backdoor.Win32.Shiz.abpr-0f95ed4bc6130bb504be274b2caa036ed0f43c99 2013-04-05 23:48:06 ....A 250880 Virusshare.00050/Backdoor.Win32.Shiz.aozi-025d5890ff775ab81ca9c22921b465cd8346e3a3 2013-04-05 23:58:58 ....A 83456 Virusshare.00050/Backdoor.Win32.Shiz.aqo-1dd0751af5ffd5d7f471ec8b26aa4f1713754b4f 2013-04-05 21:47:40 ....A 83456 Virusshare.00050/Backdoor.Win32.Shiz.aqo-40e04a9889b4ff19a4a596b978f87d29b6e677ea 2013-04-05 22:57:36 ....A 78336 Virusshare.00050/Backdoor.Win32.Shiz.aqt-37b651e35c3ffd1641a818ab4a0df7c7054ebe2d 2013-04-05 22:02:14 ....A 76800 Virusshare.00050/Backdoor.Win32.Shiz.arj-1966fac115e040bd3f05a0320f3d5e7d8f1f3e2e 2013-04-05 23:27:06 ....A 83968 Virusshare.00050/Backdoor.Win32.Shiz.arl-dbe9510d30ccd3dde8df801b599d9e1ff07aebea 2013-04-05 22:32:52 ....A 192753 Virusshare.00050/Backdoor.Win32.Shiz.arqw-6b145651a1ee2ac6a3dd5e461d41e29cc1102d7b 2013-04-05 22:22:16 ....A 284672 Virusshare.00050/Backdoor.Win32.Shiz.asqe-b5ae49fa03fd428486783ef8ef07cb1e24509b6e 2013-04-05 23:31:52 ....A 284672 Virusshare.00050/Backdoor.Win32.Shiz.asqe-faca23221ca08162c9676600ec4d08839d1afb11 2013-04-05 21:20:54 ....A 87040 Virusshare.00050/Backdoor.Win32.Shiz.atw-8cc57d086970e655e28a4e516ae21111eed75ebc 2013-04-05 23:20:30 ....A 248832 Virusshare.00050/Backdoor.Win32.Shiz.boes-02b8798a48777544593b7457926ae1b5d76242a3 2013-04-05 22:54:46 ....A 248832 Virusshare.00050/Backdoor.Win32.Shiz.boes-3a6a9f54efe53a06f95f5d3d512e3ee7eac90c21 2013-04-05 23:51:54 ....A 248832 Virusshare.00050/Backdoor.Win32.Shiz.boes-621505fc9039c9198b807afd4cf10c655aafc309 2013-04-05 22:20:52 ....A 188416 Virusshare.00050/Backdoor.Win32.Shiz.boes-70d060fde58de0788e272c3711df737422a0c4c9 2013-04-05 23:50:20 ....A 248832 Virusshare.00050/Backdoor.Win32.Shiz.boes-a1c64a943f292fb22b79027dd05fbcabf7b0845e 2013-04-05 22:16:08 ....A 248832 Virusshare.00050/Backdoor.Win32.Shiz.boes-cf6bcc62c143a20143d9d445add77103ec0b323b 2013-04-05 22:16:06 ....A 248832 Virusshare.00050/Backdoor.Win32.Shiz.boes-eee7e959f5ee1c7d61419a2a7318133a80554b27 2013-04-05 23:25:02 ....A 210432 Virusshare.00050/Backdoor.Win32.Shiz.fth-0af5517bc0ecc479740040d236991d646d74461b 2013-04-05 23:08:14 ....A 207360 Virusshare.00050/Backdoor.Win32.Shiz.ivh-a99a92e18aff65ad70ec064185ef178f704a8a7c 2013-04-05 21:12:54 ....A 7977617 Virusshare.00050/Backdoor.Win32.Shiz.jzoh-f132036b332da905aeb1b768d275008e814bbf6b 2013-04-05 22:48:20 ....A 351744 Virusshare.00050/Backdoor.Win32.Shiz.kgxe-2f669077a2439a3d1fae2c9703e3b9263a3691ed 2013-04-05 21:48:34 ....A 351744 Virusshare.00050/Backdoor.Win32.Shiz.kgxe-668237f39f266b7fee6a2ac5cba7606529a063af 2013-04-05 22:00:12 ....A 7977617 Virusshare.00050/Backdoor.Win32.Shiz.kkfm-93ad38459382d84d5d1201d3d3c142890653a9e1 2013-04-05 21:13:00 ....A 7977617 Virusshare.00050/Backdoor.Win32.Shiz.kmds-24473ea5936d732c3af06ada9c0432db4533ba16 2013-04-05 22:07:22 ....A 7977617 Virusshare.00050/Backdoor.Win32.Shiz.kmds-944fa672c61b56b7f5036fab44561b0a634a64b6 2013-04-05 21:59:34 ....A 7977617 Virusshare.00050/Backdoor.Win32.Shiz.kmds-ce35399c072dab6bdad90161ac4dde51aadce341 2013-04-05 22:26:52 ....A 7977617 Virusshare.00050/Backdoor.Win32.Shiz.kmds-f7021324635715cac110f1c57704cbd5ad56beb7 2013-04-05 22:34:18 ....A 311808 Virusshare.00050/Backdoor.Win32.Shiz.kmji-6e5eb654c459345e797049c0802a0a7a7dc74f7a 2013-04-05 22:36:20 ....A 278528 Virusshare.00050/Backdoor.Win32.Shiz.kngn-b5722eac38f7b5d93451b7754c87b7a034032f49 2013-04-05 22:42:12 ....A 102400 Virusshare.00050/Backdoor.Win32.Shiz.kpou-ac42ebf357b33f87e1f3b91c93d4ef66a8894dbb 2013-04-05 22:26:22 ....A 102400 Virusshare.00050/Backdoor.Win32.Shiz.kpou-fef2a808247cca232c98b200f822419e95dcf47d 2013-04-05 23:00:56 ....A 228352 Virusshare.00050/Backdoor.Win32.Shiz.raj-165917d9694e3e777662542431f10b5fe7d9669c 2013-04-05 22:48:00 ....A 217088 Virusshare.00050/Backdoor.Win32.Shiz.raj-399f484e88e4198b288882099efc044f0360d695 2013-04-05 23:46:36 ....A 215552 Virusshare.00050/Backdoor.Win32.Shiz.raj-4e6a8ddd87bb7ba6e9aa77c268d9e277d917cca9 2013-04-05 23:26:24 ....A 215040 Virusshare.00050/Backdoor.Win32.Shiz.raj-7a925b266ee812ebf5e10659164a93a95708be86 2013-04-05 22:49:00 ....A 228352 Virusshare.00050/Backdoor.Win32.Shiz.raj-911a9a5c3f9065f23708d927917b16e6e34b8621 2013-04-05 22:19:30 ....A 225280 Virusshare.00050/Backdoor.Win32.Shiz.raj-91622bc3b7e1b61d2ea278c8d6d8f257cc9f03e4 2013-04-05 23:53:24 ....A 222720 Virusshare.00050/Backdoor.Win32.Shiz.raj-b157cbd374d66fb9a71306c57fb959d4bd99f1c2 2013-04-05 22:17:36 ....A 214528 Virusshare.00050/Backdoor.Win32.Shiz.raj-b41de21e1a9002f9ebaeb30acc76f9a79bdb11d4 2013-04-05 21:22:56 ....A 219648 Virusshare.00050/Backdoor.Win32.Shiz.raj-bf1888779206621b62044e8a5e6c7f3a73e0fc58 2013-04-05 23:42:06 ....A 231424 Virusshare.00050/Backdoor.Win32.Shiz.raj-c34dd01dbe85a244251ddb246dc0ace49cd9f743 2013-04-05 23:10:54 ....A 210944 Virusshare.00050/Backdoor.Win32.Shiz.raj-c39d683ae6676d723e80caf8bf63c90732d5e10a 2013-04-05 23:02:58 ....A 217088 Virusshare.00050/Backdoor.Win32.Shiz.raj-d55a50dc8c635d5908648980b5d90f808f26a17b 2013-04-05 21:38:44 ....A 232960 Virusshare.00050/Backdoor.Win32.Shiz.raj-eeec39dd1861d6879d858be65f2ce584999f1982 2013-04-05 23:54:18 ....A 244701 Virusshare.00050/Backdoor.Win32.Shiz.tiq-11a6197e5bb0367348ad2c3cdefde7694e3fe057 2013-04-05 22:26:58 ....A 252368 Virusshare.00050/Backdoor.Win32.Shiz.tiq-18035001807c2fc0dc6a8b4dca67c009ba9adb29 2013-04-05 22:15:38 ....A 238635 Virusshare.00050/Backdoor.Win32.Shiz.tiq-206f48a3e1f15eb558ec10eb55f1dc1b2e1e59eb 2013-04-05 22:10:28 ....A 238635 Virusshare.00050/Backdoor.Win32.Shiz.tiq-2554b6adbd317e3f58f3e128f5bcf9413fba95df 2013-04-05 21:44:16 ....A 238346 Virusshare.00050/Backdoor.Win32.Shiz.tiq-383d8733d6882fa21b2474df45c70abafbec8c72 2013-04-05 22:00:10 ....A 238144 Virusshare.00050/Backdoor.Win32.Shiz.tiq-411cf20c4ae5a077d1a49948b41e2412ec4f5949 2013-04-05 23:37:30 ....A 238346 Virusshare.00050/Backdoor.Win32.Shiz.tiq-54b2e5a3a501d7724c3f122911a5824b0a675af2 2013-04-05 22:21:22 ....A 233928 Virusshare.00050/Backdoor.Win32.Shiz.tiq-56a5dcd78c38320e95f5fa9a094a906c61331ff1 2013-04-05 21:21:30 ....A 230012 Virusshare.00050/Backdoor.Win32.Shiz.tiq-5a5ff940c99937276d1462f615284e9ef5cc1d43 2013-04-05 21:50:02 ....A 238635 Virusshare.00050/Backdoor.Win32.Shiz.tiq-5f685d8a4e8331da0bff8b32ea6faf7dd2693754 2013-04-05 22:34:40 ....A 252368 Virusshare.00050/Backdoor.Win32.Shiz.tiq-99c177c1cfe8208afac46f7c788cdabb55add3fb 2013-04-05 22:18:12 ....A 232610 Virusshare.00050/Backdoor.Win32.Shiz.tiq-ac491055da8cb5524c77686902411a00cc3529db 2013-04-05 23:12:10 ....A 204089 Virusshare.00050/Backdoor.Win32.Shiz.tiq-b35e958852b29516880ebb3af9e834f9886076eb 2013-04-05 22:08:16 ....A 231549 Virusshare.00050/Backdoor.Win32.Shiz.tiq-c96f95a7439dad770aaa42ab43673df4e0355cd9 2013-04-05 22:21:20 ....A 232610 Virusshare.00050/Backdoor.Win32.Shiz.tiq-cac60e2bb62207cdd6d688f4f107f4acab9b4d19 2013-04-05 23:52:00 ....A 10752 Virusshare.00050/Backdoor.Win32.Shpinat.a-702af9006f6ad82a6348691c67e7a80a92802f1e 2013-04-05 23:01:40 ....A 1605632 Virusshare.00050/Backdoor.Win32.Simda.abpb-8ab15920bc5f36612968cb2d1d1616f5dc72b214 2013-04-05 23:08:32 ....A 1707520 Virusshare.00050/Backdoor.Win32.Simda.abpb-c60792763991e4dc77d12a854b43961e8288a654 2013-04-05 21:59:46 ....A 567301 Virusshare.00050/Backdoor.Win32.Simda.aex-498f7a286d76838929beb272d590572bb95f9ee7 2013-04-05 23:11:24 ....A 567301 Virusshare.00050/Backdoor.Win32.Simda.aex-b32d9633fb30eb7cddf6e8d2d766db9c9eddf530 2013-04-05 22:06:54 ....A 435717 Virusshare.00050/Backdoor.Win32.Simda.afb-97016c1efb297890b004dbd9033da780da06857e 2013-04-05 22:29:42 ....A 881157 Virusshare.00050/Backdoor.Win32.Simda.afs-d79a101e7ebda45bebc9ad084486f3b3e2afbd35 2013-04-05 23:08:28 ....A 845829 Virusshare.00050/Backdoor.Win32.Simda.agf-031a625733e4a760e3e2586183656d60250dc0bc 2013-04-05 21:31:54 ....A 524805 Virusshare.00050/Backdoor.Win32.Simda.ahk-019643f625ca2a656d5be52fbf9fafec680494f4 2013-04-05 22:52:26 ....A 772621 Virusshare.00050/Backdoor.Win32.Simda.ahy-d922729833e51268831d9011028d38e8a24cc1da 2013-04-05 21:32:14 ....A 458240 Virusshare.00050/Backdoor.Win32.Simda.ani-1a2291101ba5857de44d83d03f3eb26085f82ecf 2013-04-05 22:25:16 ....A 466944 Virusshare.00050/Backdoor.Win32.Simda.ani-ca9539a4db8424e52c51a37555b2565f5e2d0a4f 2013-04-05 23:14:34 ....A 725517 Virusshare.00050/Backdoor.Win32.Simda.anm-26a9c1ac7fb415c18d830b5b393c560a1c8c5091 2013-04-05 21:31:26 ....A 893440 Virusshare.00050/Backdoor.Win32.Simda.aqux-05fe9883d0899c990716f4b63d17bcc56958b578 2013-04-05 23:19:52 ....A 1036288 Virusshare.00050/Backdoor.Win32.Simda.avfp-bea4d0c926e07efe11366956fd18ec4f1356f596 2013-04-05 23:11:58 ....A 816141 Virusshare.00050/Backdoor.Win32.Simda.bii-2dcefddd9052ecd87be5c5f2f870eb94b5ba6cce 2013-04-05 22:27:58 ....A 816136 Virusshare.00050/Backdoor.Win32.Simda.bii-6baac01a6e84aff5febdf4ac3b4e1e0ce77bf9c6 2013-04-05 21:40:12 ....A 694280 Virusshare.00050/Backdoor.Win32.Simda.cjf-c9f2c1ee8bcb476e6d24323e04425ecdedde3ffe 2013-04-05 23:12:58 ....A 706568 Virusshare.00050/Backdoor.Win32.Simda.eij-dda78e9f3fd8faf97c598487becd455cbda3a2aa 2013-04-05 22:22:28 ....A 702477 Virusshare.00050/Backdoor.Win32.Simda.ems-d4cde2dc8af30ee1b997a2c53868486e348196f5 2013-04-05 21:27:10 ....A 733696 Virusshare.00050/Backdoor.Win32.Simda.ina-a5cc2d9170d22aee489cbe1c37d22825314b5cdd 2013-04-05 22:13:54 ....A 536069 Virusshare.00050/Backdoor.Win32.Simda.ji-2c913cd4877f9b3ab57e03f4f348fe4783a4ff10 2013-04-05 22:08:12 ....A 710656 Virusshare.00050/Backdoor.Win32.Simda.kv-e84cf8f7a1fc641d420139361536bc808c9e414d 2013-04-05 22:25:58 ....A 740869 Virusshare.00050/Backdoor.Win32.Simda.li-686df77233f933fc38b8cafb25c4f537cf0d9578 2013-04-05 21:26:42 ....A 449541 Virusshare.00050/Backdoor.Win32.Simda.li-7c73a3056195488905fd23ff651f44cc3b7c7ff0 2013-04-05 21:19:34 ....A 456704 Virusshare.00050/Backdoor.Win32.Simda.lj-29f12828c2b1a201d6ecf9582de0cfc4e75a5b04 2013-04-05 22:22:36 ....A 711168 Virusshare.00050/Backdoor.Win32.Simda.lj-5609adc0e9d928073bd289e6027a715932cef131 2013-04-05 23:59:06 ....A 414426 Virusshare.00050/Backdoor.Win32.Simda.uw-08bc5f6b5b677dc24a4e3a8f77f4cdc026250b9d 2013-04-05 23:29:08 ....A 405990 Virusshare.00050/Backdoor.Win32.Simda.uw-37a591fddbb210632a47bf8ea3af5c0474403a1b 2013-04-05 23:44:38 ....A 798725 Virusshare.00050/Backdoor.Win32.Simda.ya-8f36c3aeb399578cd81c00dd00c4910454260520 2013-04-05 22:11:52 ....A 359172 Virusshare.00050/Backdoor.Win32.Singu.ay-a309ca064ec094a17146ef58792368f3be867c07 2013-04-05 23:53:38 ....A 614400 Virusshare.00050/Backdoor.Win32.Singu.b-47a14a1b650cd01b1912480f27066d050dd356d9 2013-04-05 22:09:00 ....A 593348 Virusshare.00050/Backdoor.Win32.Singu.b-ca2582cc09c484c7a5b72d556fbd431f86903bbe 2013-04-05 21:23:40 ....A 194758 Virusshare.00050/Backdoor.Win32.Singu.j-0ba5d060f079f074d89f86b132bd31ec8dcfeff5 2013-04-05 21:46:22 ....A 205524 Virusshare.00050/Backdoor.Win32.Singu.l-8e4c508d827e68f490d96e2251d9c7bb491c3a37 2013-04-05 21:54:44 ....A 218336 Virusshare.00050/Backdoor.Win32.Singu.l-c30aee3c98856d35d4190d99130054c9fdcee9b8 2013-04-05 21:51:04 ....A 462546 Virusshare.00050/Backdoor.Win32.Singu.m-26b9d8cd3979a0a180dbab6d20fb1e3b57a0e768 2013-04-05 22:03:46 ....A 198334 Virusshare.00050/Backdoor.Win32.Singu.m-53f98e19dec2c675abe481101bd41c841f71c1a1 2013-04-05 21:25:38 ....A 462514 Virusshare.00050/Backdoor.Win32.Singu.m-d7dadd7c1111e8c95ec6cbce677f15bafb1d70ad 2013-04-05 23:23:30 ....A 254682 Virusshare.00050/Backdoor.Win32.Singu.m-e1f881749793ab3d6177d33cc63a5becaea3179d 2013-04-05 23:04:06 ....A 462512 Virusshare.00050/Backdoor.Win32.Singu.m-e5b0a22d8710de56f942c88b8d33364ffa8e1ff6 2013-04-05 22:09:46 ....A 208028 Virusshare.00050/Backdoor.Win32.Singu.o-0668f8c3ed4d38ab9a79b2439a967449313f3698 2013-04-05 22:40:40 ....A 208036 Virusshare.00050/Backdoor.Win32.Singu.o-5a5f19936469497e276e1fac4fd3925b47ec9cf2 2013-04-05 21:22:40 ....A 208046 Virusshare.00050/Backdoor.Win32.Singu.o-789457f5f3e653b0ecad256ae8893df9fa9c8dce 2013-04-05 23:58:10 ....A 208016 Virusshare.00050/Backdoor.Win32.Singu.o-ede282747fb97c902876e87f13fa5801c451948a 2013-04-05 23:55:04 ....A 280248 Virusshare.00050/Backdoor.Win32.Singu.t-38371e9f45bced2cb7a0ee9202616b664bf84a18 2013-04-05 21:50:36 ....A 478208 Virusshare.00050/Backdoor.Win32.Singu.t-81f863d618e1dde202fe5795ae94296310b02d85 2013-04-05 22:05:24 ....A 184320 Virusshare.00050/Backdoor.Win32.Sinit.c-979f793f7d175748cb1feeef3c7a6991204dee7b 2013-04-05 22:12:48 ....A 64512 Virusshare.00050/Backdoor.Win32.Sinit.e-ee3c694e0001dee1aa8275245219775852f7d286 2013-04-05 21:45:48 ....A 329048 Virusshare.00050/Backdoor.Win32.Sinowal.bx-9b3d57489058f1f24be2487c13540f1693051fd0 2013-04-05 21:57:36 ....A 331776 Virusshare.00050/Backdoor.Win32.Sinowal.eed-17e9c581daf844cfc96c4a8bd6aee4b052ee21d8 2013-04-05 21:21:08 ....A 331776 Virusshare.00050/Backdoor.Win32.Sinowal.eed-3bf0d1ef6a3e894db6a00cdd73c1877cd7c1603d 2013-04-06 00:03:20 ....A 274432 Virusshare.00050/Backdoor.Win32.Sinowal.eed-3eb17cc09642b3766390de58f37fd9eccbe2f151 2013-04-05 21:50:14 ....A 335872 Virusshare.00050/Backdoor.Win32.Sinowal.eed-603cc6f54d9638bfdd8acb7450cb5abe55696156 2013-04-05 22:40:32 ....A 274432 Virusshare.00050/Backdoor.Win32.Sinowal.eed-9b8319f472f5bacf13aa4824da0fcd5f222b4e27 2013-04-05 22:27:08 ....A 327680 Virusshare.00050/Backdoor.Win32.Sinowal.eed-a9e91064a4839c3b2857a3e4f164b540ace8fa44 2013-04-05 22:00:00 ....A 335872 Virusshare.00050/Backdoor.Win32.Sinowal.eed-f12bdafcc83bdcaa264d2b8dd692e71f8dcf37bd 2013-04-05 23:03:18 ....A 331776 Virusshare.00050/Backdoor.Win32.Sinowal.eee-201d323b70a7419b9041c86b5a512bce0152e904 2013-04-05 21:48:42 ....A 335872 Virusshare.00050/Backdoor.Win32.Sinowal.eee-240e6a756e9caee899c4bbf65d47752d8dbbe26f 2013-04-05 21:48:38 ....A 251904 Virusshare.00050/Backdoor.Win32.Sinowal.eee-543324fb046010eb0c5af0a2af8eb18c7374f4b9 2013-04-05 23:00:28 ....A 244128 Virusshare.00050/Backdoor.Win32.Sinowal.eee-69ee58ac37526ce7c34542370d71e1e2b9bba614 2013-04-05 21:51:04 ....A 352256 Virusshare.00050/Backdoor.Win32.Sinowal.eee-b72a1549bb98af29d3463e12347e849ef039ad50 2013-04-05 23:14:10 ....A 311296 Virusshare.00050/Backdoor.Win32.Sinowal.eee-f83b9414b832254820f9c647153cd92c93cfde45 2013-04-05 22:44:16 ....A 364544 Virusshare.00050/Backdoor.Win32.Sinowal.fac-4dba6c81b76fbc3c0b2556a03ad644d922e31edd 2013-04-05 22:20:56 ....A 360448 Virusshare.00050/Backdoor.Win32.Sinowal.fac-946600ff5db97a357952b6ab70a9b8b59020f0c0 2013-04-05 23:34:36 ....A 303104 Virusshare.00050/Backdoor.Win32.Sinowal.fjq-53fb96067b71d178fc4c0f37dd7298054d66096f 2013-04-05 22:48:20 ....A 787456 Virusshare.00050/Backdoor.Win32.Sinowal.fma-14ebbce941ba34d20f1fcc9f366ce64553aedfd6 2013-04-05 21:57:40 ....A 421888 Virusshare.00050/Backdoor.Win32.Sinowal.fox-0274b5488ddade07fd03787de225805715671525 2013-04-05 23:08:04 ....A 46080 Virusshare.00050/Backdoor.Win32.Sinowal.fox-0dddc3071d32daee18cb1f78662fcedd50de541f 2013-04-05 23:05:32 ....A 425984 Virusshare.00050/Backdoor.Win32.Sinowal.fox-1d0ac5c6a815b4ff8ef20d69abf368352e0b88c4 2013-04-05 21:59:54 ....A 348160 Virusshare.00050/Backdoor.Win32.Sinowal.fox-384c7e220bf7857d8c2b79d18e00ee31813f063c 2013-04-05 23:47:26 ....A 413696 Virusshare.00050/Backdoor.Win32.Sinowal.fox-4a2ebac96cd16ded918a83a58da48277dc80584c 2013-04-05 23:55:18 ....A 352256 Virusshare.00050/Backdoor.Win32.Sinowal.fox-7ab2caeb33d59e5498577f87bdfff3a1d2dbab8d 2013-04-05 22:54:48 ....A 421888 Virusshare.00050/Backdoor.Win32.Sinowal.fox-93b4e5682a674c932e206997d19519faad00d31c 2013-04-05 21:11:48 ....A 46080 Virusshare.00050/Backdoor.Win32.Sinowal.fox-cbb1d3175db93380ea40a2b4446df2dc443f6366 2013-04-05 23:35:34 ....A 39936 Virusshare.00050/Backdoor.Win32.Sinowal.fox-e2866ac288fe77fd8faff48d426e38e7453eb048 2013-04-05 23:22:26 ....A 356352 Virusshare.00050/Backdoor.Win32.Sinowal.fox-ec725eac53cd48032800966c62a5135e6e1448ed 2013-04-05 21:08:30 ....A 417792 Virusshare.00050/Backdoor.Win32.Sinowal.fox-f8a79f960ddb268a22acaa32f652d08fb5308e26 2013-04-05 21:45:10 ....A 586368 Virusshare.00050/Backdoor.Win32.Sinowal.hcl-dc7293b0f9ea66af2339ac757cf1d2b9d348b312 2013-04-05 22:11:52 ....A 46080 Virusshare.00050/Backdoor.Win32.Sinowal.hhp-a7bb91c97c313594324decba6e70ea31775c3ba1 2013-04-05 22:43:00 ....A 440365 Virusshare.00050/Backdoor.Win32.Sinowal.mcr-46c78aa617ba71e75cf57c6f9691c9b6fdecb836 2013-04-05 21:44:18 ....A 53248 Virusshare.00050/Backdoor.Win32.Sinowal.oln-fc833ca7d7be79a11553a250d2f25998bd9fd3eb 2013-04-05 22:57:52 ....A 81920 Virusshare.00050/Backdoor.Win32.Sinowal.olu-5941fd94e6193e3292483157c4a327965ad608e8 2013-04-05 23:04:00 ....A 1834544 Virusshare.00050/Backdoor.Win32.Sinowal.orc-64da1decda90640a184ec7bc473aefc9bd61713b 2013-04-05 22:15:26 ....A 98304 Virusshare.00050/Backdoor.Win32.Sinowal.pvw-d99a1e9605ac3e5163974fc5e93be0cfc63512b1 2013-04-05 23:51:18 ....A 12312 Virusshare.00050/Backdoor.Win32.Sinowal.wkb-4617abeda78b2af041d1f47dcbd78c3e42759899 2013-04-05 22:13:48 ....A 446464 Virusshare.00050/Backdoor.Win32.Skill.ho-6c5af288f640c5450b8a1367427bf7107157b834 2013-04-05 21:21:32 ....A 242784 Virusshare.00050/Backdoor.Win32.Skill.vja-0db8bedaf5bd7994c1f85988c6944f2d9179a6ef 2013-04-05 23:04:04 ....A 170800 Virusshare.00050/Backdoor.Win32.Skill.vmm-919d4f378f6c407ec5629936ac9853ddd3cf204e 2013-04-05 22:43:20 ....A 177152 Virusshare.00050/Backdoor.Win32.Skill.vmm-9751198f42f9167692608a687d90eac5ccdd3aa2 2013-04-05 23:25:08 ....A 6617880 Virusshare.00050/Backdoor.Win32.Skrat.e-b5699493f00e85c14cf9434f7ee060d8a413d29d 2013-04-05 22:05:42 ....A 249856 Virusshare.00050/Backdoor.Win32.SkyDance.223-574b170b05386fe9d559bd2f9e5a1be1d7623b87 2013-04-05 22:00:26 ....A 258048 Virusshare.00050/Backdoor.Win32.SkyDance.225-79ee8f4ffe9eec6b48d972ff2a77a9d8c5ddeb7a 2013-04-05 22:08:44 ....A 196608 Virusshare.00050/Backdoor.Win32.SkyFire.109-0e3f8b475ff06ebf07262f0b3ac4bdbfe140447b 2013-04-05 21:43:14 ....A 8329 Virusshare.00050/Backdoor.Win32.Slackbot.b-dda4d21abe922be5f3f1be41eb68469a3be1ba1c 2013-04-05 23:27:56 ....A 8192 Virusshare.00050/Backdoor.Win32.Smabo.bzf-9ea78fd21203da178080790f95ac3120fc9a9bd5 2013-04-05 21:44:58 ....A 6656 Virusshare.00050/Backdoor.Win32.Smabo.hel-bf452885f27bb6bb2d204ce44fb15ebc08545f87 2013-04-05 22:43:08 ....A 4608 Virusshare.00050/Backdoor.Win32.Smabo.ou-50c3e2c9191221cbfcfab53a1d9a2364e4bdb3dc 2013-04-05 21:23:40 ....A 4608 Virusshare.00050/Backdoor.Win32.Smabo.ou-77d7332c57de92d4cb0e6eb6283855f988092ad1 2013-04-05 22:08:26 ....A 978432 Virusshare.00050/Backdoor.Win32.Small.aaf-26b5818dde4815acd1fc2eaa996a4e978608043a 2013-04-05 23:52:28 ....A 11776 Virusshare.00050/Backdoor.Win32.Small.aaq-3a511a12f54462867f5ec52acd9021740a7ea2b1 2013-04-05 22:11:26 ....A 11776 Virusshare.00050/Backdoor.Win32.Small.aaq-6e797161159da1392bdec2ce3b174ad2370390ea 2013-04-05 22:08:48 ....A 147456 Virusshare.00050/Backdoor.Win32.Small.abv-7d87075be29696e3d07cb5b76ea401b73a56b103 2013-04-05 23:37:58 ....A 61440 Virusshare.00050/Backdoor.Win32.Small.abv-b0ffe2df6f9ecf71f804878ed10c5bacc728ce32 2013-04-05 21:10:26 ....A 9024 Virusshare.00050/Backdoor.Win32.Small.ach-1a1c6a6562ac788dc9e114f5833c498eae6b5bf3 2013-04-05 22:13:04 ....A 7936 Virusshare.00050/Backdoor.Win32.Small.aci-12f1cda2f0c954b3e4a539b1286be62213bc1430 2013-04-05 21:52:20 ....A 7936 Virusshare.00050/Backdoor.Win32.Small.aci-22a03597497d2308f9634a15f177a252be907d82 2013-04-05 22:10:00 ....A 7936 Virusshare.00050/Backdoor.Win32.Small.aci-39120ecca6a3833c264b16ebc70f9688351e7dff 2013-04-05 23:16:22 ....A 7936 Virusshare.00050/Backdoor.Win32.Small.aci-5136d8987b548fccf44b4988d040382ee4a4dfbc 2013-04-05 23:53:52 ....A 12032 Virusshare.00050/Backdoor.Win32.Small.acj-00132088b8414f7417e816330cbdde42834d98c5 2013-04-05 21:51:00 ....A 12032 Virusshare.00050/Backdoor.Win32.Small.acj-0735305a0e1fdb1a9f875e2daa301d864c6c839e 2013-04-05 22:50:52 ....A 12032 Virusshare.00050/Backdoor.Win32.Small.acj-140ffc2428b0549cee1e1ac53cab7541ef06717b 2013-04-05 23:41:54 ....A 12032 Virusshare.00050/Backdoor.Win32.Small.acj-142912cc5370938ef6313a8bf6925bcf640a30e7 2013-04-05 22:38:08 ....A 12032 Virusshare.00050/Backdoor.Win32.Small.acj-209adca843fe793342a4d06db44f777a69f2bc5f 2013-04-05 22:23:22 ....A 12032 Virusshare.00050/Backdoor.Win32.Small.acj-2b083606fe6d60de829449a85fe7c1d5c53a4b64 2013-04-05 22:59:10 ....A 12032 Virusshare.00050/Backdoor.Win32.Small.acj-38908f45338cd43eaf0c597549be8beea906aaf8 2013-04-05 23:33:56 ....A 12032 Virusshare.00050/Backdoor.Win32.Small.acj-41943c873643744a9a280f537191e9ebe0d6c092 2013-04-05 22:18:20 ....A 12032 Virusshare.00050/Backdoor.Win32.Small.acj-9fea74dfe719058d622a2f6ca6312810c18a2b08 2013-04-05 23:40:44 ....A 17152 Virusshare.00050/Backdoor.Win32.Small.acm-e2c440dc86bf80c3994b88419251a5726b007c3e 2013-04-05 22:31:58 ....A 11264 Virusshare.00050/Backdoor.Win32.Small.acn-4fd12b609836ed0e120837a1257ebe655d97de08 2013-04-05 22:00:18 ....A 23040 Virusshare.00050/Backdoor.Win32.Small.ad-259f18a83f33db51cd7c5a82cb03661b1be26caa 2013-04-05 23:40:44 ....A 3072 Virusshare.00050/Backdoor.Win32.Small.bg-b0661bb6539d9bf73d8f9cad2faddf7428f270d3 2013-04-06 00:01:48 ....A 24592 Virusshare.00050/Backdoor.Win32.Small.bq-f792f32bffecaf4e71a797ff5048e38e20c0198d 2013-04-05 23:44:52 ....A 45901 Virusshare.00050/Backdoor.Win32.Small.ck-59305277af67f3bc94822862ccd172808d46bdb4 2013-04-05 22:07:34 ....A 48326 Virusshare.00050/Backdoor.Win32.Small.ck-af6d0e1d31811298c5d9e47222c09400e4e78b18 2013-04-05 23:51:00 ....A 16052 Virusshare.00050/Backdoor.Win32.Small.cx-7535f252f7c089d1d6f0683f00e64801e79a4552 2013-04-05 23:16:40 ....A 13057 Virusshare.00050/Backdoor.Win32.Small.dai-77ddfaf91c3739e29bbd68a3ab089e4106e60477 2013-04-05 23:55:22 ....A 9888 Virusshare.00050/Backdoor.Win32.Small.dc-06ccabee5c751862981772ca2910eacf5db3e5e2 2013-04-05 22:09:18 ....A 11128 Virusshare.00050/Backdoor.Win32.Small.dc-43929674112ccd9f3061edf8bc34676c30edfe1f 2013-04-05 22:13:44 ....A 10349 Virusshare.00050/Backdoor.Win32.Small.dc-af12fc40645047af638f10d9bd9ff6f5af20925f 2013-04-05 23:06:22 ....A 32763 Virusshare.00050/Backdoor.Win32.Small.dc-c8c259a9c29a24575c25e9afd36275e49d676f96 2013-04-05 23:54:48 ....A 11319 Virusshare.00050/Backdoor.Win32.Small.dc-ff52ce48f5540c4eddc5161311edf9f7dd040d37 2013-04-05 21:51:28 ....A 5264 Virusshare.00050/Backdoor.Win32.Small.dk-75d80e3572bd9523d7c478b6263a9b5ee59054f7 2013-04-05 22:08:26 ....A 21504 Virusshare.00050/Backdoor.Win32.Small.dte-4a0b1714f4557c579463983f031b2ccd2266175b 2013-04-05 23:10:58 ....A 137472 Virusshare.00050/Backdoor.Win32.Small.eez-84beda20dfb2dd19ba29bff95d48d867f018223c 2013-04-05 22:49:56 ....A 38400 Virusshare.00050/Backdoor.Win32.Small.eki-e0a09eafcae7b6ba05da84dd7f5a4b8c2263937a 2013-04-05 23:04:14 ....A 29598 Virusshare.00050/Backdoor.Win32.Small.eo-0b1a23591dd3f5d52205b6962e8be037764a5c7b 2013-04-05 23:18:36 ....A 90112 Virusshare.00050/Backdoor.Win32.Small.est-3d2fcc0d0773a8b5f2d30900b3f061dd05ce79bf 2013-04-05 22:04:36 ....A 20280 Virusshare.00050/Backdoor.Win32.Small.ex-9e209eb868fef3df93382d1b4d451c3df33d1e97 2013-04-05 22:04:18 ....A 10240 Virusshare.00050/Backdoor.Win32.Small.fi-c2d06efbf5ab3cacc4f64319dd55efb1b3e7595d 2013-04-05 21:14:04 ....A 26144 Virusshare.00050/Backdoor.Win32.Small.gb-4d0eb38a0c10ae910a2a3f2a44cd6757eb83d9fe 2013-04-06 00:03:16 ....A 31744 Virusshare.00050/Backdoor.Win32.Small.gb-b79ab62f979d5c399a3ab8c814da3a46defb05bb 2013-04-05 22:05:24 ....A 10752 Virusshare.00050/Backdoor.Win32.Small.gk-cc067f790011cdd23dee824ed0977b586af45a89 2013-04-05 22:35:46 ....A 21496 Virusshare.00050/Backdoor.Win32.Small.hay-98f8cd658af377b7227b52d9cb38806771fba54d 2013-04-05 22:10:18 ....A 34816 Virusshare.00050/Backdoor.Win32.Small.hnz-a556839c526203296a8cd4a2f50e41c7d78ded88 2013-04-05 22:43:42 ....A 695808 Virusshare.00050/Backdoor.Win32.Small.hpm-369b79f786f97e81f77030b8a8216a19e7e0d768 2013-04-05 23:38:04 ....A 695808 Virusshare.00050/Backdoor.Win32.Small.hpm-b13481c8052be03c7fc1314ec0f507138c2ae7a3 2013-04-05 23:02:58 ....A 64000 Virusshare.00050/Backdoor.Win32.Small.iri-6cc9686bf169236b7cf87698f143099f319305e3 2013-04-06 00:01:58 ....A 9275 Virusshare.00050/Backdoor.Win32.Small.iy-4fe5fd45e6d0591eef82d8dab4ab62bd6cbb4a35 2013-04-05 21:12:52 ....A 23040 Virusshare.00050/Backdoor.Win32.Small.kh-f4878fca0375615e2ee59784594004b078b1a5a4 2013-04-05 22:00:12 ....A 14336 Virusshare.00050/Backdoor.Win32.Small.lhh-ee72e12df49db56263d30db5547f6288b3219ad6 2013-04-05 22:20:00 ....A 2944 Virusshare.00050/Backdoor.Win32.Small.li-28d75ab18438a63c04d1cd069390e8a901939d53 2013-04-05 23:11:48 ....A 9560 Virusshare.00050/Backdoor.Win32.Small.ls-056cfbc1e99799259bbf38b8252fd5dd58b38d38 2013-04-05 21:58:56 ....A 5976 Virusshare.00050/Backdoor.Win32.Small.ls-4e8fc4a47fc31cd37ab56c5cbe833edde31b9b79 2013-04-05 21:57:34 ....A 5976 Virusshare.00050/Backdoor.Win32.Small.ls-6bc4c00660e4e49cdd2ba6f7fd23d4a19ad66200 2013-04-05 23:08:14 ....A 30720 Virusshare.00050/Backdoor.Win32.Small.lu-9ba6375b8600cf5f8711b14ecf6b7f966587880c 2013-04-05 23:11:12 ....A 1422 Virusshare.00050/Backdoor.Win32.Small.md-e87a3c8e1f78b47362ca2179898af9edbbcb1a45 2013-04-05 22:51:22 ....A 74270 Virusshare.00050/Backdoor.Win32.Small.ml-368a364229769d38768dae4dd906a4bde3609ccb 2013-04-05 23:11:32 ....A 36904 Virusshare.00050/Backdoor.Win32.Small.no-0bc0a6dc8aaa58c82267858d159d2723a668cd54 2013-04-05 23:48:10 ....A 32768 Virusshare.00050/Backdoor.Win32.Small.no-17875955d039569a5e2239b37b8b93e980fb1df1 2013-04-05 23:29:14 ....A 36923 Virusshare.00050/Backdoor.Win32.Small.no-261fc87189349e492b04c6ce88fe963a57507ff3 2013-04-05 21:21:44 ....A 2560 Virusshare.00050/Backdoor.Win32.Small.nr-e2ae327ba16c7e15b75b323bdff9713ca22eba8c 2013-04-05 21:50:18 ....A 15872 Virusshare.00050/Backdoor.Win32.Small.oo-94ca9684531967f870b38b0f77bb7e596f7fa55d 2013-04-05 21:44:28 ....A 38400 Virusshare.00050/Backdoor.Win32.Small.oo-d0cf9e4537f7667aeeaa840ede4f9b4c305d2a4a 2013-04-05 22:38:46 ....A 305152 Virusshare.00050/Backdoor.Win32.Small.oo-fa07919a31b7acb826a1a63550f7f70fa6dbb212 2013-04-05 22:50:12 ....A 15576 Virusshare.00050/Backdoor.Win32.Small.tf-fb0a2aacd4403767910be8ed6d05ab745349b60b 2013-04-05 22:44:46 ....A 202615 Virusshare.00050/Backdoor.Win32.Small.vkl-703a554a860f952e290553064af7746600d964f1 2013-04-05 23:48:28 ....A 12800 Virusshare.00050/Backdoor.Win32.Small.vn-5339b6715a40182d7d676f212483b852da6e986d 2013-04-05 21:46:16 ....A 15872 Virusshare.00050/Backdoor.Win32.Small.vv-768215a7b28dc25d7f9f96f047cc7b9228a83800 2013-04-05 22:53:48 ....A 7240 Virusshare.00050/Backdoor.Win32.Small.vw-52604ad2dcfd5c78d8c61cf1d617a3f5788513b1 2013-04-05 21:35:30 ....A 8192 Virusshare.00050/Backdoor.Win32.Small.vw-869247022cfc7ccdb6a336ad667275ab6f680fc9 2013-04-05 22:09:52 ....A 10024 Virusshare.00050/Backdoor.Win32.Small.vw-c12936e6b6f2dfead29a594ff802339f66e89478 2013-04-05 22:54:26 ....A 71168 Virusshare.00050/Backdoor.Win32.Small.zv-2b86e2122a0ca6c425ef620b42696f8b0df13ffc 2013-04-05 22:41:36 ....A 71168 Virusshare.00050/Backdoor.Win32.Small.zv-6570357f259b3f0c61d32abf4fdb129c1795d607 2013-04-05 23:34:02 ....A 68608 Virusshare.00050/Backdoor.Win32.Small.zv-7c1911f46157dec39f516741464a2ddb9d6e3c34 2013-04-05 22:14:48 ....A 49152 Virusshare.00050/Backdoor.Win32.Snakdor.10-278aa82b4d16d063c853af395c6825bafd47f418 2013-04-05 22:31:34 ....A 14848 Virusshare.00050/Backdoor.Win32.Snart.gen-82b2d6d02511ae1f4550b1010ab08112758f5f32 2013-04-05 22:00:02 ....A 631321 Virusshare.00050/Backdoor.Win32.Snowdoor.16-203b5e01cd8e696971e817768bdbd0c4ea6dbebb 2013-04-05 23:39:00 ....A 432276 Virusshare.00050/Backdoor.Win32.Snowdoor.19-c18012d72ec34627ee7a175ba2152788da1c881b 2013-04-05 21:31:54 ....A 1533440 Virusshare.00050/Backdoor.Win32.Snowdoor.23-fc4cb5d6ab8cb242f53302fed3332e21437d796e 2013-04-05 22:13:36 ....A 247873 Virusshare.00050/Backdoor.Win32.Snowdoor.27-688f35a952ade75a128ae2c786bdc3411e8c3f9a 2013-04-05 22:14:20 ....A 331843 Virusshare.00050/Backdoor.Win32.Snowdoor.35-43b7af10d91b2add7f4b158de9b6b4d162b40493 2013-04-05 22:56:24 ....A 153600 Virusshare.00050/Backdoor.Win32.Snowdoor.35-cf10fb0a6d94668940d9f82ba1b091794c65f092 2013-04-05 23:51:22 ....A 374128 Virusshare.00050/Backdoor.Win32.Snowdoor.35-e4e9f439559d3aab562b3c81e84532ee6cccc162 2013-04-05 21:25:54 ....A 670152 Virusshare.00050/Backdoor.Win32.Snowdoor.37-aeb8538c091a25e4ef3ef881be2eb399601c980e 2013-04-05 23:44:02 ....A 632399 Virusshare.00050/Backdoor.Win32.Snowdoor.d-c5774451d72d402ace6b578bf53b9d77a2a8c5f9 2013-04-05 22:55:32 ....A 247887 Virusshare.00050/Backdoor.Win32.Snowdoor.d-f0b162740fbcf818fbc4befab21f02e6badd59e0 2013-04-05 22:46:50 ....A 197848 Virusshare.00050/Backdoor.Win32.Socks.b-2177f3d93ea70f83913f792ade0cba4dfde2114f 2013-04-05 23:27:56 ....A 40960 Virusshare.00050/Backdoor.Win32.Spammy.aez-8891bf327b12bf96af787a87251857e03d50ce0c 2013-04-05 22:18:04 ....A 145288 Virusshare.00050/Backdoor.Win32.Spammy.por-00bbea1cb9ac7fd89c267a3c6694ebe343077db1 2013-04-05 21:27:00 ....A 530887 Virusshare.00050/Backdoor.Win32.Spammy.por-12b7c30a92d7cf831af4abf6744e5652ae09b4b5 2013-04-05 22:36:38 ....A 184832 Virusshare.00050/Backdoor.Win32.Spammy.por-32a07022ca659db6297234bca78001227288ffbe 2013-04-05 23:01:52 ....A 137096 Virusshare.00050/Backdoor.Win32.Spammy.por-486c0a7f64596f161af83867ae7163fb8c667631 2013-04-05 23:00:14 ....A 102770 Virusshare.00050/Backdoor.Win32.Spammy.por-4cfa199eb1dc938236786ab9deb2db0e655a9641 2013-04-05 23:27:10 ....A 177032 Virusshare.00050/Backdoor.Win32.Spammy.por-526bb51aa7fa1d9fb77b64fc179c91818780fa60 2013-04-05 23:45:44 ....A 159232 Virusshare.00050/Backdoor.Win32.Spammy.por-5e2f2eb501e4d5f93f14c12b1878a18fd076bdf1 2013-04-05 22:36:42 ....A 1370273 Virusshare.00050/Backdoor.Win32.Spammy.por-87045873fca7fd5ee461ad410f3a1f9876a9a261 2013-04-05 22:09:22 ....A 141192 Virusshare.00050/Backdoor.Win32.Spammy.por-f37c42fb19e72c87eadf5c4cda2f327ac1d49290 2013-04-05 21:34:52 ....A 57344 Virusshare.00050/Backdoor.Win32.Specrem.61.e-6b2b6bd98011e90724d7a88242be3ed1e901666d 2013-04-05 22:51:30 ....A 17408 Virusshare.00050/Backdoor.Win32.Spookdoor.58.a-b6c78e5ab734d8a619a1e4d10cec2b055845b87b 2013-04-05 23:46:10 ....A 256088 Virusshare.00050/Backdoor.Win32.Spookdoor.58.b-e1f144d0d33ec4147f2de3ed1d31dfa8227bf863 2013-04-05 22:59:44 ....A 744960 Virusshare.00050/Backdoor.Win32.Sputnik.ggn-73601d72c80b2b01e9c8ebc901aae45251633faf 2013-04-05 23:25:20 ....A 290304 Virusshare.00050/Backdoor.Win32.SpyAll.a-1de339c7fed8b713d39215572249473dddca6f21 2013-04-05 21:35:30 ....A 529408 Virusshare.00050/Backdoor.Win32.SpyAll.a-410d25dc6fb9bf8fc00e17ea90d3a3e46757f4b4 2013-04-05 21:44:58 ....A 290304 Virusshare.00050/Backdoor.Win32.SpyAll.a-85880dfd1b0fde3fedff1b3a57320b96f0bf1733 2013-04-05 21:48:16 ....A 283136 Virusshare.00050/Backdoor.Win32.SpyAll.a-94c7e0be3a3a74e33bbd0a54eb3f196adaf3fb72 2013-04-05 23:39:28 ....A 263688 Virusshare.00050/Backdoor.Win32.SpyBoter.ci-9d5e49613a1e8357af19ed37231ade6479231d19 2013-04-05 21:23:28 ....A 157696 Virusshare.00050/Backdoor.Win32.SpyBoter.cl-1a8f659ebb8d68f01716496973f8c77c39fb6d29 2013-04-05 22:10:36 ....A 210432 Virusshare.00050/Backdoor.Win32.SpyBoter.dv-0627fa64c01926ab3c56bfb0fa0a7266b1ed55ac 2013-04-05 23:51:40 ....A 210432 Virusshare.00050/Backdoor.Win32.SpyBoter.dv-db2838a187bb850f07b872ed4f2371bff65e172c 2013-04-05 23:39:20 ....A 71680 Virusshare.00050/Backdoor.Win32.SpyBoter.gen-49ce38f87c3e29d297fc2c3c849346e360e75754 2013-04-05 21:22:44 ....A 61012 Virusshare.00050/Backdoor.Win32.SpyBoter.gen-5063b4f65af9fa368318ed76a33f85f3c1ecb644 2013-04-05 23:39:24 ....A 71680 Virusshare.00050/Backdoor.Win32.SpyBoter.gen-629a2c32bdea39f21e71d817332e2ca4a7d9433d 2013-04-05 23:30:50 ....A 78336 Virusshare.00050/Backdoor.Win32.SpyNet.a-449843b68e74b5868f0b33f275223e49c89474bd 2013-04-05 23:29:30 ....A 78336 Virusshare.00050/Backdoor.Win32.SpyNet.a-545fdd776dbd8ccb100bc3b8879f502cff367e02 2013-04-05 23:37:32 ....A 299801 Virusshare.00050/Backdoor.Win32.SpyNet.a-8c099291ef073efddc1732f842d52a70eaa8fa13 2013-04-05 21:48:34 ....A 159744 Virusshare.00050/Backdoor.Win32.SrvCmd.b-d9f709ce1232e5c9a18d7e394acabe8c20b0fb46 2013-04-05 22:44:32 ....A 24711 Virusshare.00050/Backdoor.Win32.Stanet.a-9fef091e16857d86962bfe48f0ede154c440a274 2013-04-05 21:16:16 ....A 77824 Virusshare.00050/Backdoor.Win32.Stang.21-895e1a3e971c1be9ec23b46f09f34a66f3f35085 2013-04-05 23:43:14 ....A 61440 Virusshare.00050/Backdoor.Win32.Stats-e6fcfb626b436d446b68d5845f63e35d201731f6 2013-04-05 22:12:36 ....A 339922 Virusshare.00050/Backdoor.Win32.StealthEye.11.c-c0a22f6de5124121897be02cc191b22931446d57 2013-04-05 22:05:50 ....A 19456 Virusshare.00050/Backdoor.Win32.SubSeven-25f607c3160c46e9210835a5423a55b0cfbc4ab7 2013-04-05 21:56:34 ....A 418114 Virusshare.00050/Backdoor.Win32.SubSeven-98d6e8efc64f1952740040edd3de2f53a110ca03 2013-04-05 22:20:28 ....A 23232 Virusshare.00050/Backdoor.Win32.SubSeven-aedaaf8b20cd6b4317984351a39c11e298671f5a 2013-04-05 22:54:52 ....A 1277952 Virusshare.00050/Backdoor.Win32.SubSeven-bc2376393a023312e467a31388744069052cdbff 2013-04-05 21:14:28 ....A 960000 Virusshare.00050/Backdoor.Win32.SubSeven.12-09ab01fe58180e95c0be7d677b62eaaac15f8c9c 2013-04-05 22:08:06 ....A 73744 Virusshare.00050/Backdoor.Win32.SubSeven.20-566dae6e31342a3a5ea2c7aacb282f98b8ce1199 2013-04-05 21:35:00 ....A 404992 Virusshare.00050/Backdoor.Win32.SubSeven.21.a-41ed68ccf11d026d15fb70c35e6256f3646e8b1c 2013-04-05 22:13:34 ....A 380835 Virusshare.00050/Backdoor.Win32.SubSeven.21.a-a5435c897382b07e246fdb5d22388d775aba9049 2013-04-06 00:01:46 ....A 369990 Virusshare.00050/Backdoor.Win32.SubSeven.21.c-80e630d5284144b9780bdbdf455e88b494b785b2 2013-04-05 23:44:42 ....A 381859 Virusshare.00050/Backdoor.Win32.SubSeven.21.f-5db14dfeb87bd7ee54817fbba8c4e22da01baf64 2013-04-05 23:57:12 ....A 382278 Virusshare.00050/Backdoor.Win32.SubSeven.21.f-cd6fee816d94d6b17f2bb7d3df2bb7c9271ef20a 2013-04-05 21:17:58 ....A 382371 Virusshare.00050/Backdoor.Win32.SubSeven.21.g-9f5360d66b7a3a9df07d95a66388da882564099b 2013-04-05 22:10:32 ....A 10765 Virusshare.00050/Backdoor.Win32.SubSeven.213-83fe57e11b98d77f30918c2be119292ffa0c1fc8 2013-04-05 23:55:36 ....A 382371 Virusshare.00050/Backdoor.Win32.SubSeven.213.bonus-050a773be417c302bb784e135aaf1f9e83a72cb4 2013-04-05 23:43:50 ....A 382371 Virusshare.00050/Backdoor.Win32.SubSeven.213.bonus-0ad7636bf97f3ea43dd9b1c13f45b48b6077dea9 2013-04-05 23:26:38 ....A 382371 Virusshare.00050/Backdoor.Win32.SubSeven.213.bonus-20263b43833685a6de653a6e9a5413045d365e7c 2013-04-05 22:10:58 ....A 1091491 Virusshare.00050/Backdoor.Win32.SubSeven.213.bonus-92a081faf87fad941f207249cacbdfabde3700a3 2013-04-05 21:38:44 ....A 1028003 Virusshare.00050/Backdoor.Win32.SubSeven.213.bonus-9ce192e83c105cb342e89a05d54c5639ce923015 2013-04-05 22:10:48 ....A 385024 Virusshare.00050/Backdoor.Win32.SubSeven.213.bonus-a10c8e94663383e2ff034f8cbe0b46f638894cb1 2013-04-05 23:46:28 ....A 952708 Virusshare.00050/Backdoor.Win32.SubSeven.22-28d5c4e24032e5e76f6f113a07b2dad49dbd5fba 2013-04-05 21:14:58 ....A 450014 Virusshare.00050/Backdoor.Win32.SubSeven.22-9429040f4fff5625e7cc255f00d353e629a75b65 2013-04-05 22:09:26 ....A 56395 Virusshare.00050/Backdoor.Win32.SubSeven.22-b010b561081adce63900dcd1b99258fcf7befb3a 2013-04-05 23:00:40 ....A 56314 Virusshare.00050/Backdoor.Win32.SubSeven.22-ff4ab0e43ba92e9b5a1a08944ce37d8db418cb16 2013-04-05 21:14:20 ....A 415744 Virusshare.00050/Backdoor.Win32.SubSeven.22.BruitForcer-9aaf2887d4e00fbf33232d91bbddefa333abeadf 2013-04-05 22:11:52 ....A 140325 Virusshare.00050/Backdoor.Win32.SubSeven.22.a-a75a5db09ad8769549087ace294332cc85d00d9d 2013-04-05 23:50:48 ....A 178670 Virusshare.00050/Backdoor.Win32.SubSeven.22.a-df43d4ded304ce44e4b2d571b701b535f7c8fd0d 2013-04-05 23:59:34 ....A 603136 Virusshare.00050/Backdoor.Win32.SubSeven.22.b1-436209034cd982f2e235fef682d0afaf25a1c2d1 2013-04-05 23:28:28 ....A 128000 Virusshare.00050/Backdoor.Win32.SubSeven.22.b1-5e1fab07c00f8e91b713ff0aec7aa3e3a6444ac6 2013-04-05 23:18:58 ....A 526848 Virusshare.00050/Backdoor.Win32.SubSeven.Scanner-a3c0eaf3e1da009766f8033ca5f11c8a44947d6c 2013-04-05 23:23:08 ....A 990627 Virusshare.00050/Backdoor.Win32.SubSeven.c-b76604e033148c6a108624aa3b511480ee24988c 2013-04-05 21:48:56 ....A 503248 Virusshare.00050/Backdoor.Win32.SubSeven.chirjt-3a2ac9564e566b3b86347d2651d10d85c14e0059 2013-04-05 21:28:24 ....A 66356 Virusshare.00050/Backdoor.Win32.SubSeven.pac-ad3f93dca415d23e9e19a5574e9503c9bfb43d9b 2013-04-05 23:06:38 ....A 679665 Virusshare.00050/Backdoor.Win32.SuperSpy.a-3a5a4a01d8114feee9b5fefd288eaf940854b5a5 2013-04-05 23:19:42 ....A 69632 Virusshare.00050/Backdoor.Win32.Surdux-9c6b9508bb13446026f30640d10eb8a6477f73c8 2013-04-05 21:25:14 ....A 190464 Virusshare.00050/Backdoor.Win32.Surila.ba-fe5ef722a0472453ed4f5ced2a8b28491e556cdf 2013-04-05 22:05:12 ....A 237568 Virusshare.00050/Backdoor.Win32.Surila.f-d678a5a2fa217faaad19b8c06ae67232c86b0bac 2013-04-05 21:15:22 ....A 63552 Virusshare.00050/Backdoor.Win32.Surila.t-8091f6dca745a1f0507fd26c6a38ba44cedac2b2 2013-04-05 23:55:20 ....A 336384 Virusshare.00050/Backdoor.Win32.Swz.eg-a179f22f301579bf161637f0133ac8830e9e6639 2013-04-05 21:22:04 ....A 148992 Virusshare.00050/Backdoor.Win32.Swz.go-464f51bd0092cc0e976d070a45fbca116f4d6026 2013-04-05 21:41:34 ....A 144384 Virusshare.00050/Backdoor.Win32.Swz.kx-10a4908caea5e856d663affd0d711b5d5dee2434 2013-04-05 22:52:32 ....A 8288 Virusshare.00050/Backdoor.Win32.Sykipot.bw-65bb4166fb3701804287c53d7b9d4238c38efcd6 2013-04-05 22:11:16 ....A 581632 Virusshare.00050/Backdoor.Win32.Sysmon-0ab948277a53bce51b8a45f276980b14363bf73e 2013-04-05 21:58:04 ....A 29696 Virusshare.00050/Backdoor.Win32.System33-b962a55ae605bd94f5b5aa30be20554a06a2d9ea 2013-04-05 21:11:46 ....A 12288 Virusshare.00050/Backdoor.Win32.TDS.SE.30-11b206de332705b47366f60e7eb26f20c15d4aa3 2013-04-05 22:12:44 ....A 21097 Virusshare.00050/Backdoor.Win32.TDS.SE.31-be66dffa115215a94bf5100801d1da03c06dc7dc 2013-04-05 21:54:18 ....A 112640 Virusshare.00050/Backdoor.Win32.TDSS.amo-15c2fcc863016c106b0f036fcb22969e175fd5cd 2013-04-05 21:39:54 ....A 112640 Virusshare.00050/Backdoor.Win32.TDSS.amo-7125f29ba2a50341689e8e78e85222c14826e985 2013-04-05 23:58:10 ....A 116224 Virusshare.00050/Backdoor.Win32.TDSS.apr-e8c00fdc3cc5c6e9cc1392423db576be2aceebfc 2013-04-05 22:19:58 ....A 123392 Virusshare.00050/Backdoor.Win32.TDSS.arx-f8fcb2ae47f878e66911387fd6e3936690d2ac4a 2013-04-05 23:15:30 ....A 73728 Virusshare.00050/Backdoor.Win32.TDSS.atr-48c6b2d3e5fd63f82e60c5f8c63065198fbef1a8 2013-04-05 21:50:00 ....A 73728 Virusshare.00050/Backdoor.Win32.TDSS.atr-6501fed30092cef0451c8ea69ff4b60d547e9c26 2013-04-05 21:39:26 ....A 73728 Virusshare.00050/Backdoor.Win32.TDSS.atr-8d4414e630e3e471d0f3f529c938b74a1e861306 2013-04-05 23:11:00 ....A 73728 Virusshare.00050/Backdoor.Win32.TDSS.atr-900095e85e55f47a15b060fa8fbd50db1d28ce5c 2013-04-05 21:44:52 ....A 73728 Virusshare.00050/Backdoor.Win32.TDSS.atr-a9965e16b095d814529f1f4a11a57a0e5a64e86d 2013-04-05 23:16:12 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-0959fd88ca65daabfd568fb3f3fb9cd0ab59399d 2013-04-05 22:55:42 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-0dfaea85175c109a124b27aef32be10be631b267 2013-04-05 23:50:42 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-0e7889b87894042706901dfeaf78c54fbafe8adb 2013-04-05 21:41:18 ....A 46714 Virusshare.00050/Backdoor.Win32.TDSS.ddg-13f6fc06ccf749b1189ed3a273a9a4a6005ee730 2013-04-05 22:39:58 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-1c3558c15e046494cc645a24a6b9f8854027acd7 2013-04-05 23:35:02 ....A 46668 Virusshare.00050/Backdoor.Win32.TDSS.ddg-204ceb48709bf9f4340a769168fcec12c7b83ee1 2013-04-06 00:03:20 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-30bc0fe318df00df7b8b1d4d19254ebd68edfdbf 2013-04-05 21:20:04 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-344da7ddfe347ee2f96f615e2e3effc4f4e97b78 2013-04-05 21:45:40 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-4aba4f8d1884999803a69e78fdd47cdf6cc38c32 2013-04-05 23:33:00 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-5b1b70dc1e7eb09d4f307aa9e87b09936ab6643e 2013-04-05 23:04:06 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-5dbb80733fd9a3e3c7f57821a77acbed0c1838ea 2013-04-05 23:10:12 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-688dfe94a1824ec0e5264df641b484248b134cd5 2013-04-05 22:47:56 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-6d225153d67dc398691ab1c8f18fe06cbaa34990 2013-04-05 23:37:34 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-72f2a4716c46e601d72aa821f0352f2fd9ae8ef4 2013-04-05 21:38:48 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-75baa9560e4acd8fa3fc118d2d217ae69fe3aadd 2013-04-05 22:54:22 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-7796631dec1a9df0519a0fea0aab72367635149c 2013-04-05 22:18:24 ....A 46714 Virusshare.00050/Backdoor.Win32.TDSS.ddg-7bdc8fb7afa14765eb2aaf0de71dca45cac6d366 2013-04-05 23:41:40 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-7d89a1505c6bf44cf82223e643b6847696447537 2013-04-05 23:56:48 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-b0ceb7100156034aa2451152e20a07133c1ffad9 2013-04-05 21:14:10 ....A 46738 Virusshare.00050/Backdoor.Win32.TDSS.ddg-b9cb33829156514fce0533c816209c4bf8d55338 2013-04-05 22:46:24 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-bc7bcda47339d76dc6e2fcf86c1a89127534d093 2013-04-05 23:25:44 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-c96d6b601fb5efcee6b96b21c7035740382ce39a 2013-04-05 23:53:10 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-cbd8bf3340fdab8679cc4ca50b95f65afe6eefab 2013-04-05 22:44:28 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-cbfc3af50ff03420b0c07be5a9cbcc37e6fdda56 2013-04-05 23:59:14 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-cfefb39f4478fe291e68aacac89e6ca9b941d0d6 2013-04-05 23:00:10 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-e89a7f52aa056c001eb57054637cd4838b2de7ac 2013-04-05 22:49:28 ....A 64000 Virusshare.00050/Backdoor.Win32.TDSS.ddg-f21203309a46dcfd9f289c0be0aed4bbb9929541 2013-04-05 21:43:46 ....A 62976 Virusshare.00050/Backdoor.Win32.TDSS.dqt-653bcdf317af702dc8a388eda4086b88fb3a1b0d 2013-04-05 23:09:40 ....A 62976 Virusshare.00050/Backdoor.Win32.TDSS.dwt-e2c9801a4741bac5d1549cd0ffc7abff54690e19 2013-04-05 22:41:12 ....A 75776 Virusshare.00050/Backdoor.Win32.TDSS.gen-7f970da512545324e415fbb8f3fb4192905f519b 2013-04-05 22:39:28 ....A 1120952 Virusshare.00050/Backdoor.Win32.Taladrator.30-33ec689d53ecb29a1f2365c96c497ca3e26ba64a 2013-04-05 21:22:18 ....A 43520 Virusshare.00050/Backdoor.Win32.TapiTroj-02d443036986e7cd9782a1a79652afc2f6820a73 2013-04-05 22:14:16 ....A 1604767 Virusshare.00050/Backdoor.Win32.TeamBot.c-a2241fcfdf86d287cf42587035720c0f6ec6ccf5 2013-04-05 22:16:24 ....A 45056 Virusshare.00050/Backdoor.Win32.TheRipper.10.a-7608545b8668bace6cb8a8f76efb31d84c5acbdf 2013-04-05 21:52:40 ....A 36864 Virusshare.00050/Backdoor.Win32.TheThing.b-30e467dd750416951461c81f6abf25fffde79cf6 2013-04-05 21:46:04 ....A 2993152 Virusshare.00050/Backdoor.Win32.Theef.133-8771fa27c4b6f4e9904a816554013b19421891b4 2013-04-05 21:41:28 ....A 81920 Virusshare.00050/Backdoor.Win32.ThirdEye-db4381fc2092006d340597a47d59f78ee554b614 2013-04-05 22:05:58 ....A 340659 Virusshare.00050/Backdoor.Win32.Thredsys.11-3de8341c6be25284b164de4bd5eee35ec0bd3f6d 2013-04-05 23:04:22 ....A 678912 Virusshare.00050/Backdoor.Win32.Tierry.nv-6d20ba81e6c06267476020c6f22bcf59cf0107ec 2013-04-05 23:55:00 ....A 45056 Virusshare.00050/Backdoor.Win32.Tierry.pd-d6bb16925b007a04b6834d4b033d208c0e221f4f 2013-04-05 21:54:24 ....A 45056 Virusshare.00050/Backdoor.Win32.Tierry.pd-ee38e4a91b8ce5f6932e3f5a4a88ad24b1de4802 2013-04-05 22:21:18 ....A 96768 Virusshare.00050/Backdoor.Win32.Tierry.ph-d1663b892bfd02e7f4d22f7aeb65e1f094a16767 2013-04-05 22:34:56 ....A 3072 Virusshare.00050/Backdoor.Win32.Tiny.c-e9953af8ae58e92647dd0898fff9af7441ef66c1 2013-04-05 22:50:50 ....A 4096 Virusshare.00050/Backdoor.Win32.Tiny.t-fb6bd010181dccae89b1e0d4d991593d44e0d2c8 2013-04-05 22:43:50 ....A 62464 Virusshare.00050/Backdoor.Win32.Torr.abzw-9c21a41ad7692e4976f107f8c211541cee4f3c6d 2013-04-05 22:39:18 ....A 117037 Virusshare.00050/Backdoor.Win32.Torr.acbw-3b2ae8c2a4b406611cb6b864c4261e84eb0fc136 2013-04-05 21:29:48 ....A 184320 Virusshare.00050/Backdoor.Win32.Torr.accb-851f1f8400caa9b4f7b6dcf1f1acdce67e8eb92c 2013-04-05 22:28:46 ....A 285857 Virusshare.00050/Backdoor.Win32.Torr.accm-72b837b81572fbc683a05b205ce9bd86b15ebfd3 2013-04-05 23:55:14 ....A 119947 Virusshare.00050/Backdoor.Win32.Torr.accm-e98bc87bc9d5f5ba251fe4a35cc6f9d93f725a75 2013-04-05 23:42:40 ....A 114798 Virusshare.00050/Backdoor.Win32.Torr.acdg-259b53bc64607d6fe2e1aae7e8d5385bf794599e 2013-04-05 23:53:10 ....A 114830 Virusshare.00050/Backdoor.Win32.Torr.acdg-649f17bf9e68c3331e35df53d426988713046612 2013-04-05 22:10:22 ....A 100933 Virusshare.00050/Backdoor.Win32.Torr.acdh-04f708d81470441dfbba681c6038c10f51dae6e2 2013-04-05 22:12:06 ....A 108587 Virusshare.00050/Backdoor.Win32.Torr.awj-7792420115fb2150a2dece6c39becb45c8f2fb1e 2013-04-05 23:51:42 ....A 126015 Virusshare.00050/Backdoor.Win32.Torr.baj-7c784ebca381dce2dc3ba17e1ce8f13f2aab66c8 2013-04-05 22:10:00 ....A 102664 Virusshare.00050/Backdoor.Win32.Torr.big-e38be5b3b16bb704cc118540078ccfdd7a7b95e4 2013-04-05 22:42:48 ....A 10595251 Virusshare.00050/Backdoor.Win32.Torr.biv-b3745a1da42ab98065f4c0cf4c6c01b33aff6756 2013-04-05 22:41:18 ....A 100395 Virusshare.00050/Backdoor.Win32.Torr.bvp-324427fedb7c34a08bde20a2d06b05c49c0d0f45 2013-04-05 21:46:34 ....A 40697 Virusshare.00050/Backdoor.Win32.Torr.cu-ce42a9176832187be364af1462a824661261a803 2013-04-05 22:07:08 ....A 100933 Virusshare.00050/Backdoor.Win32.Torr.dn-278852cbb3d9e9da4ed6669c2a432905e7a73772 2013-04-05 22:09:50 ....A 53760 Virusshare.00050/Backdoor.Win32.Torr.dya-09fbdfcdda7740f3fbf08fd5f3a18050cc18cb3a 2013-04-05 22:50:36 ....A 54070 Virusshare.00050/Backdoor.Win32.Torr.egb-e9abfbc697e982b78af7fcbf0c9822dc5d1a59e4 2013-04-05 21:23:22 ....A 106045 Virusshare.00050/Backdoor.Win32.Torr.fpj-e6d8c67ee19e488ea9978ad6f32c52c2ab9a9dd6 2013-04-05 21:15:08 ....A 444553 Virusshare.00050/Backdoor.Win32.Torr.gcu-7ba35461c9a79b1e463796314721a74199583754 2013-04-05 23:57:12 ....A 62464 Virusshare.00050/Backdoor.Win32.Torr.szz-f36fd9ab1963389e3818e94df8678b5b88f018ae 2013-04-05 22:51:26 ....A 116736 Virusshare.00050/Backdoor.Win32.Torr.taw-867276ee3152206607b6e058cf18ec895021c56a 2013-04-05 21:44:48 ....A 820224 Virusshare.00050/Backdoor.Win32.Transistor.12.a-89467701a2293691f776bc561dca2c5d07446f81 2013-04-05 22:56:56 ....A 15872 Virusshare.00050/Backdoor.Win32.Trup.a-5e7d369daf9a9c32883024cacd33b9d0fc25d4a6 2013-04-05 23:12:50 ....A 24576 Virusshare.00050/Backdoor.Win32.Trup.ab-33ec84f047c4a822d44832cf1ee0bea0bbefd7dc 2013-04-05 22:32:18 ....A 28160 Virusshare.00050/Backdoor.Win32.Trup.bl-92806de3d890c39cad47fe675a158809fc35ca1f 2013-04-05 21:49:40 ....A 21900 Virusshare.00050/Backdoor.Win32.Trup.ep-040c3bb2fedb64d509dd1c369ca37eb173b39ca3 2013-04-05 22:35:20 ....A 32768 Virusshare.00050/Backdoor.Win32.Trup.gev-41d8632eed52da687e02559082af2700090bb514 2013-04-05 23:20:36 ....A 16896 Virusshare.00050/Backdoor.Win32.Trup.gev-bea309257ed6f93272e56cbdf70c2c18a6569ded 2013-04-05 23:55:34 ....A 20480 Virusshare.00050/Backdoor.Win32.Trup.ib-2eda5c091a91f820cb2fb3f7a7b44df5dc1e7319 2013-04-05 21:58:58 ....A 115200 Virusshare.00050/Backdoor.Win32.Turkojan.ake-057b5f07d5e7cc88e7fd4279bff4b007e22a0b4b 2013-04-05 21:56:30 ....A 116224 Virusshare.00050/Backdoor.Win32.Turkojan.ake-509f4c820bd3e5e34a5e16a0cd03084112dd352a 2013-04-05 21:27:04 ....A 294400 Virusshare.00050/Backdoor.Win32.Turkojan.ake-69025b67feeb53e4eadca9fb51b973b244056492 2013-04-05 22:58:32 ....A 243200 Virusshare.00050/Backdoor.Win32.Turkojan.ake-9d096aacb4ede2cb4bc0a352de4a7315eef216ef 2013-04-05 21:53:28 ....A 1294363 Virusshare.00050/Backdoor.Win32.Turkojan.ake-9ea27914f5e6ffd16d97dc2f2773c3d8b9afd512 2013-04-05 23:03:28 ....A 113664 Virusshare.00050/Backdoor.Win32.Turkojan.ake-ec133c6f994b45c4535826edef74647617b04e26 2013-04-05 22:39:22 ....A 144404 Virusshare.00050/Backdoor.Win32.Turkojan.apt-fbaf71d3231e764f8c0a987d2bfb0a2163d96e50 2013-04-05 21:25:10 ....A 206848 Virusshare.00050/Backdoor.Win32.Turkojan.fhu-21ffaafc6d5820201ff56c1278c4c241588d132f 2013-04-05 23:01:00 ....A 89184 Virusshare.00050/Backdoor.Win32.Turkojan.guu-1fdf7f926d9eee1651339aa87a80a97e7c7ba91a 2013-04-05 21:23:20 ....A 133167 Virusshare.00050/Backdoor.Win32.Turkojan.guu-87b3a7dc47500e4a153dcd8585b8c2b1da667709 2013-04-05 22:00:20 ....A 33280 Virusshare.00050/Backdoor.Win32.Turkojan.jv-4904720c3d5235b3de412994e07abe9290c5673e 2013-04-05 21:22:14 ....A 33280 Virusshare.00050/Backdoor.Win32.Turkojan.jv-4ccf8e234f24066755e59dbba5e0d1f5c5146b88 2013-04-05 23:32:50 ....A 33280 Virusshare.00050/Backdoor.Win32.Turkojan.jv-526f31bdd0623d3f6b6d959c9505372da950b9e1 2013-04-05 22:44:56 ....A 33280 Virusshare.00050/Backdoor.Win32.Turkojan.jv-64653741341e9d46091f5840af77203b6f1ca3c8 2013-04-05 22:48:52 ....A 33280 Virusshare.00050/Backdoor.Win32.Turkojan.jv-8fc2ddce41ab61961c52f45f35b56b20950f3485 2013-04-05 22:00:20 ....A 33280 Virusshare.00050/Backdoor.Win32.Turkojan.jv-b606b435191f1d1f1a2407aaee2bebdaf5e49180 2013-04-05 22:01:28 ....A 33280 Virusshare.00050/Backdoor.Win32.Turkojan.jv-c009fb7a92e69c7f153f0bc8663f43c16366019c 2013-04-05 22:37:26 ....A 33280 Virusshare.00050/Backdoor.Win32.Turkojan.jv-f3c5e466afa47b46c18fd3045c98f495f9ab5558 2013-04-05 22:10:24 ....A 430080 Virusshare.00050/Backdoor.Win32.Turkojan.nhf-44dd739bb66f2e1b3df130e4c01ad12816469a71 2013-04-05 23:55:18 ....A 430080 Virusshare.00050/Backdoor.Win32.Turkojan.nhx-342b5e7a4eee637496508465cb50f9dd1b8b5955 2013-04-05 22:39:18 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-02d8bbe9a8660dd8b5aef7360c8a80af228062d1 2013-04-05 23:57:18 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-04f8bcf8bac2687dd861021c892620c9a77056b6 2013-04-05 23:16:56 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-097070b8e46427e40b921e601df67bf28681caec 2013-04-05 23:22:18 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-1ce3bd8b3c17e923dd6426b969d870c12c4fef8b 2013-04-05 22:14:38 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-2aad061a2166812789ff00e444fc03a66e8418a9 2013-04-05 23:54:12 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-2d142cf80d80f5717c4a40243193105cd366c1ef 2013-04-05 22:22:52 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-35c0f9abddb6f969a8b65a7708635f4e16747e99 2013-04-05 21:49:14 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-36728fb9c433e2813144c67dc8703dbf2cf7e43f 2013-04-05 21:23:26 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-50d2a9ff66d3cd57b68327b642fdf02033c85539 2013-04-05 22:04:34 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-56f661a57c8d2eec5f87da5909a5834026be2272 2013-04-05 21:38:58 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-58af97d95c229c31360456d642423f81f778d99c 2013-04-05 21:13:50 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-5bbc723882485db5d002460f4ff2f62b4afd10fa 2013-04-05 21:19:50 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-6d547165e87a52fad0b5ba5e056762ef2ca3c3ef 2013-04-05 22:49:40 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-716978b8f1ffd945f4aa2d3763f535f74f93f072 2013-04-05 23:37:28 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-7e58a22ccff6f50c527aa2fb17448f3b45fa3852 2013-04-05 21:59:56 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-83a345613bf14a59d6e0afa0544f3a7c3d050945 2013-04-05 21:28:24 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-8c673fab53bb2694ea06e49f0f407c14e9a83531 2013-04-05 23:14:12 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-976f97669ca35c3612a22adad5bb00bd7bbdb6d9 2013-04-05 22:55:26 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-a4efb9d8f23199a1f824f3efd0cfdbe21e094b00 2013-04-05 22:12:36 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-ad9c3a0c258ad18e13ec1463d82c0ba9965cc976 2013-04-05 22:24:10 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-ccd2966059f8723e50594f7c1bf6c288bcea9e75 2013-04-05 23:59:46 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-cd7be10672e8457842a1e2221db336715db16e88 2013-04-05 21:15:16 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-cdb2d42ab1c607b2be65769492276a6968e8284d 2013-04-05 22:45:40 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-d9d799dddc04ce42f94416215b43aed61a1dc238 2013-04-05 23:46:52 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-ef9ce97543fa0068287e8acaf9c22593cf499285 2013-04-05 21:13:24 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-fd35bc3f5c08730aa28a4545bee960f70512c7d8 2013-04-05 21:13:44 ....A 33792 Virusshare.00050/Backdoor.Win32.Turkojan.xe-fdc0080effa35bb79e2325f9d7e375267e4e8fe5 2013-04-05 23:27:42 ....A 398336 Virusshare.00050/Backdoor.Win32.Turkojan.yxu-e83e3350daa9c76455624ff2bb1a3201f20ab50b 2013-04-05 23:51:14 ....A 110080 Virusshare.00050/Backdoor.Win32.Turkojan.zvm-db2531c8b361e9a403228d053639ea5f21f9707b 2013-04-05 21:30:54 ....A 111104 Virusshare.00050/Backdoor.Win32.Turkojan.zvm-ed1fcac303562ca1dd1312e26711be3b03d0957d 2013-04-05 21:58:02 ....A 110592 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-0df46897ad3c15f79c578d48ec1dd9d5f85d5f77 2013-04-05 23:06:02 ....A 302592 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-19fe06e770d301df7d50f30f74d2b061c269d6ea 2013-04-05 22:43:22 ....A 181760 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-20f48c11f163172199773ab2c2132f59a62b7149 2013-04-05 21:11:34 ....A 638464 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-2c07d6b4a436376407b7cfd871307e29bbb3c519 2013-04-05 23:03:36 ....A 760776 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-2c36a20ebc9c5c0f9f6f9050331219bbd7f6b995 2013-04-05 21:22:00 ....A 365056 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-2df7e4ccb68fda6e4c5e58b4b9ae3ab9e4f29212 2013-04-05 21:10:44 ....A 115200 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-3d8a5e352ec6a9e9772759423145801cf3f94617 2013-04-05 22:35:02 ....A 111666 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-3f6f14c72dd4c0f2455c90380ab374a668365396 2013-04-05 22:34:36 ....A 108411 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-4566ec39850bd56fa5d15288c8fd4095bbfe3a6a 2013-04-05 23:02:06 ....A 208652 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-463f01238d07190f39129d07c6c8c4c059829623 2013-04-05 21:21:14 ....A 115712 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-4c2bde1b70314901497cb3b356a1ab7fb6e8396e 2013-04-05 22:45:02 ....A 115712 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-4d524ad9f74c9b17879fcba9c2201267f8681423 2013-04-05 21:28:20 ....A 280576 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-532033eb008f4d18b57558bc9c9c889be7ed6bf9 2013-04-05 22:18:06 ....A 113664 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-633bd27cd3c5a1899d9b8f191e1d27239010644d 2013-04-05 22:48:10 ....A 276994 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-7212fe93c26a58287a11747c0a5acb142aea89a1 2013-04-05 21:44:36 ....A 110592 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-77abd89964e7d9672302e226ffd26c9552756d3b 2013-04-05 22:37:56 ....A 111104 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-7cce9daa0c9b1dc5d6b677cbcb039f155eca8ec6 2013-04-05 22:20:40 ....A 150016 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-8e433d0bd0235a229b2754af6326a3a4d6e808da 2013-04-05 23:08:28 ....A 276992 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-ab2d9c139fc7249c81221637a71a2e479ff0859a 2013-04-05 22:07:28 ....A 342529 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-b4d5ca05ebdaed00d5082a8441ee0bc14f44baf8 2013-04-05 23:40:24 ....A 320000 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-c6d5e157c0ac13197ac7b7de7e0dfa38dd82ed2c 2013-04-05 22:26:04 ....A 112640 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-c87d6a6114ab1591d65ec84af5ecff241f4a0707 2013-04-05 22:07:58 ....A 279555 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-d15167786d76f337063897a34722c6b14b05ef5d 2013-04-05 23:12:18 ....A 4622281 Virusshare.00050/Backdoor.Win32.Turkojan.zwh-da2a59c048fdfe9ff6e7d34afc190a322955622b 2013-04-05 23:03:08 ....A 5260800 Virusshare.00050/Backdoor.Win32.Turkojan.zwn-36a488d892bfb7711c174a626d6a386e7d27d56f 2013-04-05 22:09:26 ....A 122880 Virusshare.00050/Backdoor.Win32.URCS.b-b1082bd64891561cc0483575c6659e1de9da61f7 2013-04-05 21:14:04 ....A 436789 Virusshare.00050/Backdoor.Win32.Udr.a-49a1f0640a792f383ce33dcd4abf411ffac3db7f 2013-04-05 22:43:28 ....A 510306 Virusshare.00050/Backdoor.Win32.Udr.a-6d5dcb6f732f6b2e16e97e0aa32468d37233e9f9 2013-04-05 21:25:46 ....A 343464 Virusshare.00050/Backdoor.Win32.Udr.a-746e8669ee598005be80e8f191c60780d03deff7 2013-04-05 22:11:40 ....A 434219 Virusshare.00050/Backdoor.Win32.Udr.a-914c439a46bb8de01d7f1f03b589f895ae399bd1 2013-04-05 22:46:30 ....A 665627 Virusshare.00050/Backdoor.Win32.Udr.a-c79f87fb4b88e605cb6405ba1a18ebd638a25795 2013-04-05 23:09:00 ....A 991232 Virusshare.00050/Backdoor.Win32.Ulrbot.c-7042c3bc32b60ed4c2e643da673b784abd12aa99 2013-04-05 23:54:00 ....A 28160 Virusshare.00050/Backdoor.Win32.UltimateDefender.a-128fa45cc7e61c19e7461a0d31bf893d316d75d7 2013-04-05 21:10:26 ....A 34304 Virusshare.00050/Backdoor.Win32.UltimateDefender.a-26618c85372a3b64db1346b7d0ea68969d6a80e4 2013-04-05 23:34:52 ....A 30720 Virusshare.00050/Backdoor.Win32.UltimateDefender.a-ba80aba1cf6c1ab2c2b6e50dc5d5d2f685eace20 2013-04-05 21:27:12 ....A 28160 Virusshare.00050/Backdoor.Win32.UltimateDefender.a-e5e89c899cebd9c1ead0317e9bcf506a0df458e1 2013-04-05 21:53:26 ....A 31744 Virusshare.00050/Backdoor.Win32.UltimateDefender.a-ff1b18b17f53c86aae99f96f00830791aca1f5f8 2013-04-05 23:35:42 ....A 202792 Virusshare.00050/Backdoor.Win32.UltimateDefender.be-47a9459314198b3b38ccdef9a164ebde30afa16f 2013-04-05 22:01:50 ....A 143360 Virusshare.00050/Backdoor.Win32.UltimateDefender.de-86a821964af155b43a39d5800690854521dc03a9 2013-04-05 22:49:12 ....A 8633 Virusshare.00050/Backdoor.Win32.UltimateDefender.gen-935db3421431fe09f05b6a58c3a19b15d725d443 2013-04-05 22:46:56 ....A 163721 Virusshare.00050/Backdoor.Win32.UltimateDefender.pq-f98e5c493497aca1ce0f2c76439b5b8fcde85441 2013-04-05 22:12:26 ....A 41472 Virusshare.00050/Backdoor.Win32.UltimateDefender.r-d381d7fff7343fcf0d944e28030fedc9c625f9f3 2013-04-05 22:48:08 ....A 23440 Virusshare.00050/Backdoor.Win32.UltimateRAT.20.a-5408513d31350355da99925b3008fb6e9dda96d4 2013-04-05 21:49:38 ....A 44544 Virusshare.00050/Backdoor.Win32.UltimateRAT.20.c-f90898a8fa9e5227508d2825be92ee6b2183a19a 2013-04-05 23:58:04 ....A 28672 Virusshare.00050/Backdoor.Win32.VB.aa-a6aa74d95693a4bb85e5c1a4acd44dd3cee5d762 2013-04-05 22:49:04 ....A 78166 Virusshare.00050/Backdoor.Win32.VB.acm-79df35d5ab263baaaa958bc2a614826a28f96d47 2013-04-05 23:48:04 ....A 208912 Virusshare.00050/Backdoor.Win32.VB.aco-480efa116df0e071c704015e3e1d663d21a4cd4b 2013-04-05 23:18:04 ....A 34925 Virusshare.00050/Backdoor.Win32.VB.acu-2cb140a3bcd4a13e578904086785c424278e9957 2013-04-05 23:25:42 ....A 24256 Virusshare.00050/Backdoor.Win32.VB.ada-18a53c130893ccccd09079ec069608553c2d89d1 2013-04-05 23:49:10 ....A 22533 Virusshare.00050/Backdoor.Win32.VB.adn-2a05421d78aa53ee48a0490e77fcba9552bc8c35 2013-04-05 21:26:50 ....A 155648 Virusshare.00050/Backdoor.Win32.VB.aeg-5a6b535bf57844e1ae9b88d65ce1f5d50306ec57 2013-04-05 21:21:50 ....A 254976 Virusshare.00050/Backdoor.Win32.VB.aej-c5419496dddbd7a4d868536d637e2457dd77bf09 2013-04-05 23:43:10 ....A 475136 Virusshare.00050/Backdoor.Win32.VB.afu-8d21a7064998885f6f85053af7752a96584f26c7 2013-04-05 23:48:22 ....A 295936 Virusshare.00050/Backdoor.Win32.VB.agd-4f9364563fa7f7da410ca116d237f420bb16a6a9 2013-04-05 22:05:40 ....A 93560 Virusshare.00050/Backdoor.Win32.VB.agi-3dd3cb360243790b042d3072798d572adaefb008 2013-04-05 23:56:22 ....A 93563 Virusshare.00050/Backdoor.Win32.VB.agi-fe0cf754be791fafc378acb0ff027d4f7818103b 2013-04-05 22:55:12 ....A 218624 Virusshare.00050/Backdoor.Win32.VB.ahd-9176a2148fdcd5cabe1817671f9254598a61bfe7 2013-04-05 22:15:44 ....A 237568 Virusshare.00050/Backdoor.Win32.VB.ahx-818b311e166511fc57e6d0641b0d8e1b4cccb629 2013-04-05 22:48:48 ....A 167936 Virusshare.00050/Backdoor.Win32.VB.air-11cdfad5ba91ed0c651acd7ca93de5d15a8fde9a 2013-04-05 22:46:44 ....A 132096 Virusshare.00050/Backdoor.Win32.VB.ajh-458941466ce1eb16a8eec46ac1df26bd9d0d507f 2013-04-05 22:51:44 ....A 33792 Virusshare.00050/Backdoor.Win32.VB.ak-4949f2e7f64bc62cfb5a0d6d3ac78b76f87cdfc9 2013-04-05 22:04:00 ....A 250518 Virusshare.00050/Backdoor.Win32.VB.akv-ff86f72be9d0477056c02c9f7676015223ebb415 2013-04-05 21:18:58 ....A 39875 Virusshare.00050/Backdoor.Win32.VB.akx-017a001721917983357545d866888004d17618e0 2013-04-05 22:15:04 ....A 11518 Virusshare.00050/Backdoor.Win32.VB.amp-bb330634aa5bfb4470334d510f864be98fa396ac 2013-04-05 23:45:48 ....A 258048 Virusshare.00050/Backdoor.Win32.VB.aos-50590ff769057b77ed3ccec895da52b82c1f144c 2013-04-05 21:36:14 ....A 15360 Virusshare.00050/Backdoor.Win32.VB.aov-1afd1da647d8bcc620bb40b80ae4c92ac427a7cb 2013-04-05 21:40:08 ....A 1007616 Virusshare.00050/Backdoor.Win32.VB.apw-a77ba17a8f2f1cc43784fe5ffaa2522a24fece97 2013-04-05 23:50:44 ....A 98824 Virusshare.00050/Backdoor.Win32.VB.asi-299dff32ea01471cd2d31d418316f13b33227005 2013-04-05 22:27:02 ....A 54376 Virusshare.00050/Backdoor.Win32.VB.asw-05cb902efcf9e714017058b6182ba25e76d783b6 2013-04-05 22:57:22 ....A 1064960 Virusshare.00050/Backdoor.Win32.VB.ati-32daae5704d9ae8da0bc43e7b6695287db6a811a 2013-04-05 21:51:06 ....A 380928 Virusshare.00050/Backdoor.Win32.VB.aul-e701eafc5a56657b0256d395d819011758556c20 2013-04-05 23:24:44 ....A 49235 Virusshare.00050/Backdoor.Win32.VB.avi-8c1c420fa59faa323dd6b089681c1d4f187c4f14 2013-04-05 21:12:52 ....A 286864 Virusshare.00050/Backdoor.Win32.VB.avv-f395423800758bb9626f5466a7799029d364f495 2013-04-05 23:47:10 ....A 102693 Virusshare.00050/Backdoor.Win32.VB.avw-a52b98bc0f612da19163ad5936066ea120f9a489 2013-04-05 21:39:04 ....A 102473 Virusshare.00050/Backdoor.Win32.VB.axt-9b43dbcd1422c0d917796e3b0258f99d6605a3a3 2013-04-05 23:00:50 ....A 15905 Virusshare.00050/Backdoor.Win32.VB.ayp-7776f11c42b59d35170cd49365845a2d90bf65d9 2013-04-05 22:44:06 ....A 132119 Virusshare.00050/Backdoor.Win32.VB.ays-2d7256944592814d5bf41c7fe04defbae11217e5 2013-04-05 23:15:18 ....A 40033 Virusshare.00050/Backdoor.Win32.VB.ays-98a7a88089830882ad3617466d501dd5379cbfe7 2013-04-05 21:33:42 ....A 42052 Virusshare.00050/Backdoor.Win32.VB.ays-ff20bc43dcc4ba5f920928c1cb3bf8896131e9ea 2013-04-05 23:09:06 ....A 233472 Virusshare.00050/Backdoor.Win32.VB.azk-2a4f65f96534d71dab12d8d46874bd8c3cc8cc28 2013-04-05 22:12:08 ....A 77312 Virusshare.00050/Backdoor.Win32.VB.azn-d13844fd2ed235956da68e0270673ca8ec022c02 2013-04-05 21:37:12 ....A 155768 Virusshare.00050/Backdoor.Win32.VB.azv-c34884b11ff81a37286b621bfb31c5065c74448c 2013-04-05 23:18:32 ....A 167936 Virusshare.00050/Backdoor.Win32.VB.bau-2013952b09214a203ad7b5f2c65b25361b0fea14 2013-04-05 21:28:20 ....A 137704 Virusshare.00050/Backdoor.Win32.VB.bax-8d5ee6c5c6e35248eb0323a13661b61632f7e491 2013-04-05 21:25:50 ....A 31232 Virusshare.00050/Backdoor.Win32.VB.bax-aa5fb9971c29d82a80e5a4b2a33be4316f35059b 2013-04-05 23:00:16 ....A 111153 Virusshare.00050/Backdoor.Win32.VB.bbx-7045e27c0924c3eb1f4c3a7384270d98e9cb6b90 2013-04-05 21:41:06 ....A 38400 Virusshare.00050/Backdoor.Win32.VB.bby-1cd035a19b7340977567f4ec35e0e801bc6c235d 2013-04-05 22:00:16 ....A 36864 Virusshare.00050/Backdoor.Win32.VB.bdl-6934a612af5b64ba66b779c659630c85f3f651a4 2013-04-05 21:23:26 ....A 16384 Virusshare.00050/Backdoor.Win32.VB.blu-b130d28993b574d12dfe0e65d32f9034152c4dc8 2013-04-05 23:07:40 ....A 28578 Virusshare.00050/Backdoor.Win32.VB.bqg-5cd361e7afeaeed77b9eb028bcff6054a97305c9 2013-04-05 21:56:14 ....A 77824 Virusshare.00050/Backdoor.Win32.VB.ce-c63936d5893989b08e9006502c4c04e56bd22be5 2013-04-05 23:53:08 ....A 52224 Virusshare.00050/Backdoor.Win32.VB.ebc-ac957142ef1ab796a0e02e4178d50d06ac4da7a4 2013-04-05 22:10:50 ....A 483328 Virusshare.00050/Backdoor.Win32.VB.eq-787eaa6a37e3fd67b0ce7651473fd333dc77c598 2013-04-05 23:02:00 ....A 82405 Virusshare.00050/Backdoor.Win32.VB.et-02f355b532e44d0d98cd308fb740dddbbe3e5207 2013-04-05 21:38:34 ....A 128033 Virusshare.00050/Backdoor.Win32.VB.evc-31ec23fab0eb2cb94e4ffa741b0edb73b6ef053a 2013-04-05 23:46:36 ....A 311296 Virusshare.00050/Backdoor.Win32.VB.fnp-831e6f2881174b6a17ffad990b7cee3aa62a462f 2013-04-05 21:23:04 ....A 125440 Virusshare.00050/Backdoor.Win32.VB.gb-3797839e66d6708bf0d43bd67f6e12da68ed4d52 2013-04-05 21:17:48 ....A 8769566 Virusshare.00050/Backdoor.Win32.VB.gevd-dfc2db763527486b9ad5e5f89af8b7c14cbe2db4 2013-04-05 21:14:22 ....A 307200 Virusshare.00050/Backdoor.Win32.VB.gfba-d20e390af92ed0069e94b6c7c627cd8f54a52ae8 2013-04-05 21:40:00 ....A 1134592 Virusshare.00050/Backdoor.Win32.VB.gfec-62a29f8fed37d9da66bbe0f312a0bc0e744deba5 2013-04-05 22:11:08 ....A 329750 Virusshare.00050/Backdoor.Win32.VB.ggb-02141861dcf9776b7be213bdb63fcf3c0bc30104 2013-04-05 21:30:16 ....A 116224 Virusshare.00050/Backdoor.Win32.VB.ggtv-46a7fe69eca543c4d72286c5a43a109161f13d42 2013-04-05 23:06:12 ....A 116224 Virusshare.00050/Backdoor.Win32.VB.ggtv-5bbc3396ab08fd9aa9d9884fffb63437ed5074a6 2013-04-05 23:45:56 ....A 116224 Virusshare.00050/Backdoor.Win32.VB.ggtv-a3dd342e7a2b8ac00be473b5619a8a3101571d31 2013-04-05 21:31:40 ....A 184320 Virusshare.00050/Backdoor.Win32.VB.ghez-118078106f831ae61a40a0210f01cd1b5b17ba16 2013-04-05 23:26:28 ....A 602112 Virusshare.00050/Backdoor.Win32.VB.ghuw-08c9169d185b38db94f82b13f8767b08fddcc678 2013-04-05 23:54:30 ....A 602112 Virusshare.00050/Backdoor.Win32.VB.ghuw-3e9bd6554a4895106d32d77cb38d788060dcd623 2013-04-05 22:48:54 ....A 602112 Virusshare.00050/Backdoor.Win32.VB.ghuw-4f08a3b2c1fcafec85773effb287da6eba5346c3 2013-04-05 22:53:18 ....A 602112 Virusshare.00050/Backdoor.Win32.VB.ghuw-637233986ce89183ddc737213bc327c94d7fbaed 2013-04-05 22:59:04 ....A 602112 Virusshare.00050/Backdoor.Win32.VB.ghuw-76c70afca790c5f275df8151fd502031c8cb7eb8 2013-04-05 21:41:54 ....A 602112 Virusshare.00050/Backdoor.Win32.VB.ghuw-8e6133b07b183f87a7ca2a5b3ed8434ec249d7c9 2013-04-05 21:24:54 ....A 602112 Virusshare.00050/Backdoor.Win32.VB.ghuw-96340088787d677700b0c925232732c33ac0726a 2013-04-05 23:16:32 ....A 75264 Virusshare.00050/Backdoor.Win32.VB.gljo-b2b23dda016c42bf6ed2fd62be29aa43dbf2c970 2013-04-05 21:21:02 ....A 413430 Virusshare.00050/Backdoor.Win32.VB.grl-65ff232c0af956d59e17ceb9a1e7aa23be8b597c 2013-04-05 23:29:16 ....A 266248 Virusshare.00050/Backdoor.Win32.VB.hep-962478545c936f4ec34166d0c069e3e05bb5633d 2013-04-05 21:38:14 ....A 1320948 Virusshare.00050/Backdoor.Win32.VB.hjt-329592a367859813da8363b338931180f8484e3e 2013-04-05 21:56:26 ....A 53248 Virusshare.00050/Backdoor.Win32.VB.i-00ac4b8cb925a00071fd093014b17212e849aa0b 2013-04-05 23:50:48 ....A 68096 Virusshare.00050/Backdoor.Win32.VB.iag-014a6db58e2379616f09a2c7f7eed2efbd8ac2fb 2013-04-05 23:45:28 ....A 73216 Virusshare.00050/Backdoor.Win32.VB.icx-3bb94ce0f0d4b0102e5d3013218ac9def3f40f2b 2013-04-05 21:33:40 ....A 90156 Virusshare.00050/Backdoor.Win32.VB.iqo-839957f680b88605ee50988435ef5cc701905f7e 2013-04-05 21:09:48 ....A 258050 Virusshare.00050/Backdoor.Win32.VB.ita-f09f37cc65038a38c21a51560c83696eca4f7cd7 2013-04-05 23:02:30 ....A 36886 Virusshare.00050/Backdoor.Win32.VB.jnz-bc462e10e51c334ff4329b85c43a461b73abd5ec 2013-04-05 23:45:38 ....A 35693 Virusshare.00050/Backdoor.Win32.VB.jsf-89a2622419ec49af1c11ac216b9dbb120dca88eb 2013-04-05 22:00:18 ....A 360448 Virusshare.00050/Backdoor.Win32.VB.jxt-10ef7f5e4e4687d646f1cf86af10595916982648 2013-04-05 22:45:00 ....A 21504 Virusshare.00050/Backdoor.Win32.VB.kvc-d5a307769e6560d5205a33e31d840753a2802fc1 2013-04-05 23:26:08 ....A 225280 Virusshare.00050/Backdoor.Win32.VB.lib-8e553ae37306ce3804cf1e4e65b8771f554c2329 2013-04-05 23:59:14 ....A 41984 Virusshare.00050/Backdoor.Win32.VB.lsr-325cb66d3a85109c85b59263ba9872019e141c35 2013-04-05 23:01:44 ....A 41984 Virusshare.00050/Backdoor.Win32.VB.lsr-5022f2c4b0fb4685e71d1bbc185d9d9642613102 2013-04-05 23:12:16 ....A 173568 Virusshare.00050/Backdoor.Win32.VB.lsr-536c38e3ce250919dd6fbf0a5596cb93b1034b79 2013-04-05 21:42:10 ....A 377155 Virusshare.00050/Backdoor.Win32.VB.lvm-cb2ae92c7dd81eb218fed4173eff0db6f78a5f30 2013-04-05 22:53:12 ....A 209408 Virusshare.00050/Backdoor.Win32.VB.lvn-3576840c202995bb78e6bcf42078721fca0a724d 2013-04-05 21:20:20 ....A 41472 Virusshare.00050/Backdoor.Win32.VB.lvn-49dd484a239bb9f1dbf2ebf84fb559685bdefbc6 2013-04-05 22:30:58 ....A 205824 Virusshare.00050/Backdoor.Win32.VB.lvn-80744d7c543239e8c2aaa9e2a47327428270f69b 2013-04-05 21:11:14 ....A 209408 Virusshare.00050/Backdoor.Win32.VB.lvn-8896b355104c0eff0236b2c339fa2822caad9511 2013-04-05 23:20:42 ....A 45056 Virusshare.00050/Backdoor.Win32.VB.lvn-ff0a2bfd9411464d793ed23d2358c2dbf04cf044 2013-04-05 21:56:32 ....A 141312 Virusshare.00050/Backdoor.Win32.VB.meo-183b9c46508c901d2b9c65d94ec65f8781c69df0 2013-04-05 22:11:54 ....A 38400 Virusshare.00050/Backdoor.Win32.VB.meo-70953e2466e464b58c831cf889a5310b3dd40d93 2013-04-05 22:44:12 ....A 141312 Virusshare.00050/Backdoor.Win32.VB.mez-04fa28896b1a982bacdaae5ad022f37dcdcc500b 2013-04-05 23:51:14 ....A 141312 Virusshare.00050/Backdoor.Win32.VB.mff-286fbcfd948da6957dc39df3dfdb520368bcc6cc 2013-04-05 22:51:32 ....A 148992 Virusshare.00050/Backdoor.Win32.VB.mhn-350402f6054315d9090ed2b5c3cb88cf64369480 2013-04-05 23:38:08 ....A 141312 Virusshare.00050/Backdoor.Win32.VB.mhn-8fcf951e55b852f91498b620500b300c07544776 2013-04-05 23:10:12 ....A 32768 Virusshare.00050/Backdoor.Win32.VB.mhs-710ff89093b80708b79e102d692b5b6ca9bdf2ee 2013-04-05 21:52:10 ....A 66048 Virusshare.00050/Backdoor.Win32.VB.mis-d1dcf38e5efe6035087273a89f03b882a489089c 2013-04-05 23:51:10 ....A 140800 Virusshare.00050/Backdoor.Win32.VB.miu-f723a44cd94238405db50dfa9bd319681083a47c 2013-04-05 21:14:40 ....A 486144 Virusshare.00050/Backdoor.Win32.VB.mj-49567fdf904419a72266663baf90341008b34909 2013-04-05 21:49:58 ....A 35328 Virusshare.00050/Backdoor.Win32.VB.mrg-73ec775a67a8c8993bd15c3250ae379c2f3c93c8 2013-04-05 23:10:32 ....A 38912 Virusshare.00050/Backdoor.Win32.VB.mrh-96374e8f6e2507148a33db0dfef5f73b32ae576a 2013-04-05 21:19:50 ....A 37376 Virusshare.00050/Backdoor.Win32.VB.mwh-2938804ffc44880f5c1ed126c4676655b234267f 2013-04-05 22:05:12 ....A 225317 Virusshare.00050/Backdoor.Win32.VB.nb-79ed82b4b534f007588b7e42d5053520e79c0b0d 2013-04-05 22:18:30 ....A 47104 Virusshare.00050/Backdoor.Win32.VB.nju-3ea9265240d63699aceae99278a321ded7d55319 2013-04-05 23:44:48 ....A 165888 Virusshare.00050/Backdoor.Win32.VB.nju-9f38da556b866f0ffb3acb4d4a969a1dfe3fad58 2013-04-05 21:55:14 ....A 139776 Virusshare.00050/Backdoor.Win32.VB.nju-a373fbde039a04be0cf38b708bc8fd2c87517cc5 2013-04-05 22:33:08 ....A 166912 Virusshare.00050/Backdoor.Win32.VB.nju-d1d4f8e5b1a2206a13d4a4bba9d728c1629e70e0 2013-04-05 22:20:16 ....A 48128 Virusshare.00050/Backdoor.Win32.VB.nmc-05c67ba55bc67c3391a2fbbc760408dbde8fa852 2013-04-05 22:45:08 ....A 50688 Virusshare.00050/Backdoor.Win32.VB.nmc-444a942348f28bb87810824214ee76188eb997ec 2013-04-05 21:14:40 ....A 458786 Virusshare.00050/Backdoor.Win32.VB.oq-3c33ef560d58d8acb46c85866d2260b0966ec1d8 2013-04-05 23:00:50 ....A 854715 Virusshare.00050/Backdoor.Win32.VB.pj-300e3557f9d55641f7454fe1d314fd884ab8c21f 2013-04-05 23:58:26 ....A 630784 Virusshare.00050/Backdoor.Win32.VB.pkn-1ce9e7e0cda887d5550593b3258d88991432db8a 2013-04-05 22:56:30 ....A 106496 Virusshare.00050/Backdoor.Win32.VB.pmy-c2861e756f51992f3dd6a4e9c1a0869fa8e7417b 2013-04-05 22:10:56 ....A 110592 Virusshare.00050/Backdoor.Win32.VB.pof-9ce799b9547a69200f94458a408d381fe14c7f1c 2013-04-05 22:21:58 ....A 110592 Virusshare.00050/Backdoor.Win32.VB.pof-c30878499e93b13bda0ec34a241157d2200b1c1a 2013-04-05 22:18:20 ....A 257390 Virusshare.00050/Backdoor.Win32.VB.pon-3920fdd3d97462acd397cbe5bb155385cf984abb 2013-04-05 21:19:32 ....A 72613 Virusshare.00050/Backdoor.Win32.VB.q-28473303fd8b2b928236ee655d9219beb2890cfd 2013-04-05 21:20:56 ....A 262144 Virusshare.00050/Backdoor.Win32.VB.qm-a8fee669b6c64953c076559995905bff5cc67ee9 2013-04-05 22:58:50 ....A 249856 Virusshare.00050/Backdoor.Win32.VB.silezy-e33a83218975565a504b02fee8700c67c70428c1 2013-04-05 21:27:28 ....A 116552 Virusshare.00050/Backdoor.Win32.VB.so-4933948af352e979712b0d0425930f225c1c09dc 2013-04-05 23:10:18 ....A 434586 Virusshare.00050/Backdoor.Win32.VB.uc-f21421ddd55aae1668a141a03ddcfd9ed90aa7aa 2013-04-05 21:23:20 ....A 2929 Virusshare.00050/Backdoor.Win32.VB.ut-6b599995f883a24e20c4c6e87ffce356622249e9 2013-04-05 21:08:52 ....A 112411 Virusshare.00050/Backdoor.Win32.VB.xa-bc032b8fd34809ba7b4b45dfa99c2011f5baf2a2 2013-04-05 22:31:38 ....A 1899065 Virusshare.00050/Backdoor.Win32.VB.ys-e3a2fd2ae88ca23dd4eeb97a16c13b141d42e4d8 2013-04-05 21:17:18 ....A 184320 Virusshare.00050/Backdoor.Win32.VB.zp-287cb43ae25ee816e1910bc7e4241ed9ff49039a 2013-04-05 23:25:42 ....A 62976 Virusshare.00050/Backdoor.Win32.VB.zr-aa65cdf0985132fce02c35781bcec2e9204e4b90 2013-04-05 21:19:48 ....A 49152 Virusshare.00050/Backdoor.Win32.VB.zx-f5e081dd4d3c72b38312d17a59045cbabff34e5a 2013-04-05 22:47:50 ....A 49152 Virusshare.00050/Backdoor.Win32.VBbot.ef-f2eb19cb9c62398cb41fc9edc2d1a24681e6fd70 2013-04-05 22:02:26 ....A 114688 Virusshare.00050/Backdoor.Win32.VBbot.gm-2d3dcf5e8bd49fdc028603d01d986d4fe16fb97d 2013-04-05 22:30:02 ....A 477423 Virusshare.00050/Backdoor.Win32.VBbot.oc-07f696e2546f3037d033b223d764c70f0003ea0b 2013-04-05 22:06:14 ....A 31232 Virusshare.00050/Backdoor.Win32.VBbot.u-376ded6a5f3ad40f463eb9ef6e296167f74eb5e0 2013-04-05 23:09:22 ....A 360511 Virusshare.00050/Backdoor.Win32.VBdoor.hz-0335ed172492a8f0abc44bb32f730aea4e6cddb4 2013-04-05 21:28:06 ....A 720973 Virusshare.00050/Backdoor.Win32.VBdoor.hz-1090b1fa1a4faeb3595769d5135e556f88008ce6 2013-04-05 21:26:04 ....A 720973 Virusshare.00050/Backdoor.Win32.VBdoor.hz-2cf5a9b14acf4613b5efa09f77a25e077c0be74d 2013-04-05 22:34:54 ....A 656896 Virusshare.00050/Backdoor.Win32.VBdoor.hz-8f3597c7552b81a1d3fbd52efa7add0db866ca69 2013-04-05 23:09:06 ....A 360472 Virusshare.00050/Backdoor.Win32.VBdoor.hz-9509a832a2ee6430710ba683ecf91cf1a79e23be 2013-04-05 23:29:22 ....A 720973 Virusshare.00050/Backdoor.Win32.VBdoor.hz-e34a055b663b241bf9f21018d56fb2ed05a2f08d 2013-04-05 21:49:08 ....A 286727 Virusshare.00050/Backdoor.Win32.VBot.cu-83eb34038694ee7c3b86e2460f086ddcb652743b 2013-04-05 23:35:16 ....A 599552 Virusshare.00050/Backdoor.Win32.Valvoline-215ed9c9570f0e8ef8ebb37e214af8c43a7513f2 2013-04-05 21:50:34 ....A 491520 Virusshare.00050/Backdoor.Win32.Valvoline-63f8cadca6f4d202e520fb4bbd17d007f41f2199 2013-04-05 21:29:40 ....A 716800 Virusshare.00050/Backdoor.Win32.VanBot.an-ec6c43145024f09a6bd3711dd00a080246d8cee6 2013-04-05 21:47:28 ....A 113664 Virusshare.00050/Backdoor.Win32.VanBot.ax-0d945b2dbc86c7949f4ef1c5cb6af48fbc09e2a2 2013-04-05 21:51:00 ....A 144384 Virusshare.00050/Backdoor.Win32.VanBot.bgc-24551b768e6888b1418ebcdb51448803da092427 2013-04-05 22:05:50 ....A 49152 Virusshare.00050/Backdoor.Win32.VanBot.bkq-30ac2171a285dee91e9f62b07b9ba18dee81421e 2013-04-05 23:42:56 ....A 80384 Virusshare.00050/Backdoor.Win32.VanBot.bp-c16cc83f99a9b857842349f7f1efa80a9ed4d4d3 2013-04-05 21:33:06 ....A 930816 Virusshare.00050/Backdoor.Win32.VanBot.cx-34167adb46b1991a85574a84d82f52e06afccca9 2013-04-05 22:55:08 ....A 427520 Virusshare.00050/Backdoor.Win32.VanBot.cx-698a1f8eb06b805c1c76ec36ca376fbf4dd43dbd 2013-04-05 22:27:00 ....A 122880 Virusshare.00050/Backdoor.Win32.VanBot.df-22dad696de270157449ae02dcfcfb96394584d96 2013-04-05 23:43:20 ....A 212851 Virusshare.00050/Backdoor.Win32.VanBot.dl-6b8dbf1f33aca456587526302ec8f1996b348961 2013-04-05 23:10:20 ....A 50142 Virusshare.00050/Backdoor.Win32.VanBot.fi-aa6326a36331bbf2368aab65b78133c64cbed84f 2013-04-05 22:10:56 ....A 414210 Virusshare.00050/Backdoor.Win32.VanBot.fn-23e42b447054455c3adca5e529ab614087e60ae1 2013-04-05 23:12:44 ....A 89836 Virusshare.00050/Backdoor.Win32.VanBot.fq-2dd77c36ec9cc3a9c9cf712b5fbccfd0fb1a358d 2013-04-05 22:26:44 ....A 100352 Virusshare.00050/Backdoor.Win32.VanBot.g-90c8e81d18a03332112e127c2945aceecc8740e8 2013-04-05 23:37:58 ....A 517120 Virusshare.00050/Backdoor.Win32.VanBot.jo-8235a399075442bce8bb7963ce08a4d3cd3ab412 2013-04-05 21:56:38 ....A 155648 Virusshare.00050/Backdoor.Win32.VanBot.kb-03ce8ee460887a582024cbd2288b27fc88ea2bdd 2013-04-05 21:58:48 ....A 140800 Virusshare.00050/Backdoor.Win32.VanBot.kb-28cf73491ed38cb63b39d6f1761d0d5f2918699f 2013-04-05 22:49:02 ....A 24064 Virusshare.00050/Backdoor.Win32.VanBot.p-ee09a0bbf86899211c0bd49acab8b01081ecf4f8 2013-04-05 22:56:24 ....A 81920 Virusshare.00050/Backdoor.Win32.VanBot.wv-15f6acc29273d030f9eaaf60c655b551f57f439b 2013-04-05 21:45:50 ....A 80896 Virusshare.00050/Backdoor.Win32.VanBot.wv-1e3f6c768f4a330204e8ae3e0a6337445fd6b2cf 2013-04-05 23:11:54 ....A 81920 Virusshare.00050/Backdoor.Win32.VanBot.wv-29857ca81c54027d38636c903ae3b80b54e09af3 2013-04-05 21:35:14 ....A 113152 Virusshare.00050/Backdoor.Win32.VanBot.wv-3719c454c141d27b5e3114d1d3df9d9415000992 2013-04-05 21:44:08 ....A 88064 Virusshare.00050/Backdoor.Win32.VanBot.wv-38bddb05cbce6548b49882ea64c9103571d3b74d 2013-04-05 23:14:52 ....A 86016 Virusshare.00050/Backdoor.Win32.VanBot.wv-3b644f466af7d1a1274ad2788134829cd2422d5b 2013-04-05 23:54:26 ....A 78848 Virusshare.00050/Backdoor.Win32.VanBot.wv-735f0f931aefccf21941374ea2dc55728cb63de6 2013-04-05 22:39:56 ....A 80896 Virusshare.00050/Backdoor.Win32.VanBot.wv-7783b1c97eae8e0cdc0fac43c3847806e5581bb8 2013-04-05 21:37:32 ....A 132608 Virusshare.00050/Backdoor.Win32.VanBot.wv-8243da87cc937acd9faa1ec87cb5a076706486ac 2013-04-05 22:54:50 ....A 80896 Virusshare.00050/Backdoor.Win32.VanBot.wv-94a21ed0d6ea94ada91afb745ecdd394b70e5aff 2013-04-05 21:37:54 ....A 80896 Virusshare.00050/Backdoor.Win32.VanBot.wv-96a8b1875e9ec9e7cdbca968591aefdb1a8af5a0 2013-04-05 23:17:52 ....A 85504 Virusshare.00050/Backdoor.Win32.VanBot.wv-9e197850312258e89b8adc644139f76397900c2c 2013-04-05 23:11:16 ....A 81920 Virusshare.00050/Backdoor.Win32.VanBot.wv-aed159d9891f6176cac928f7dcdbda9d0d0449aa 2013-04-05 21:44:14 ....A 118272 Virusshare.00050/Backdoor.Win32.VanBot.wv-c49a179d827c25822ffb1be882af7a6803454d56 2013-04-05 22:02:46 ....A 81920 Virusshare.00050/Backdoor.Win32.VanBot.wv-c638e4b45fa08743871c8b0bbe05185e2634f80f 2013-04-05 21:22:42 ....A 97792 Virusshare.00050/Backdoor.Win32.VanBot.wv-cd69d423ce94cf8883feee5454b83b37e165c457 2013-04-05 22:10:34 ....A 2192908 Virusshare.00050/Backdoor.Win32.Vatos.i-ad5d5248632edb68aa4e9a760887ef7c1b12a6c4 2013-04-05 23:44:26 ....A 20480 Virusshare.00050/Backdoor.Win32.Verify.b-c88d8d31cc39238ac9d22c7c995aa717cf1754ba 2013-04-06 00:01:04 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-03a9a5b0aa94fdc3e2c48b524222ab61a6a07bf0 2013-04-05 23:51:52 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-0f8dbf5d717db6a70e58758a51bc7826766d5d23 2013-04-05 22:01:04 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-1a58f6d2ef9d3e374bcb28621a32b50bca433d16 2013-04-05 23:34:28 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-253816e4baf632a8f7fcbf83d306771e680d72b7 2013-04-05 22:12:54 ....A 247296 Virusshare.00050/Backdoor.Win32.Vernet.axt-3a8e8d124b9bbc1dce1452b373b2804069c04e0a 2013-04-05 21:31:06 ....A 247296 Virusshare.00050/Backdoor.Win32.Vernet.axt-569463f20b8e240ce89b8b421a2ca47034a57d61 2013-04-05 21:18:40 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-5fe45b91f8f6be9759153d755f28316fb868e447 2013-04-05 23:14:42 ....A 247296 Virusshare.00050/Backdoor.Win32.Vernet.axt-6bd057e1c9b11711662f12ba7774b448b96d2e97 2013-04-05 22:22:46 ....A 289280 Virusshare.00050/Backdoor.Win32.Vernet.axt-7461a3ca29b84eab05e838119d18edc55f3cf75e 2013-04-05 23:32:24 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-7fe68c4518e1c4b93a7f48f7589049092ecf0d2c 2013-04-05 22:12:58 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-9232de7aaba8d8db4d91337b15e094a7497853d6 2013-04-05 21:45:10 ....A 903387 Virusshare.00050/Backdoor.Win32.Vernet.axt-9c8c660b31f8ae62c1eb849c1159404402a83518 2013-04-05 22:30:18 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-a36ffe1fb716a65d1304e834892d0ad8f8c0c2fe 2013-04-05 23:02:38 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-a9441992724021ad1558b7ad8eb4fa6214e0fda8 2013-04-05 21:48:44 ....A 150528 Virusshare.00050/Backdoor.Win32.Vernet.axt-a9e2743641c5958d7cd2c93288e2ea43056d4466 2013-04-05 21:44:20 ....A 247296 Virusshare.00050/Backdoor.Win32.Vernet.axt-cc7b695859f7635464fcc12a7b7e76b77dfdaf50 2013-04-05 21:59:48 ....A 114552 Virusshare.00050/Backdoor.Win32.Vernet.axt-d36c0b45fe378d5017c51e361ae816927790e9b8 2013-04-05 21:47:40 ....A 146944 Virusshare.00050/Backdoor.Win32.Vernet.axt-e091d225efefa96da050096c944565fb963779c6 2013-04-05 23:15:24 ....A 66560 Virusshare.00050/Backdoor.Win32.Vernet.axt-f6e415ab90815aefc4bf32fe059aac7cef671059 2013-04-05 22:03:32 ....A 238080 Virusshare.00050/Backdoor.Win32.Vipdataend.fv-a655eca25a4db22937ec42634356d680050113b5 2013-04-05 22:33:56 ....A 83456 Virusshare.00050/Backdoor.Win32.Vipdataend.fv-de33c2398dfe0f9db6e8d3eb9b53b8cd1cfd505f 2013-04-05 23:55:04 ....A 125121 Virusshare.00050/Backdoor.Win32.Vipdataend.fv-ecc4c9281e4c643f64cb7da610975377ee8c6bcf 2013-04-05 23:54:24 ....A 101888 Virusshare.00050/Backdoor.Win32.Vipdataend.jb-b23453f4e9c42b77fae78584b0ac1ebd7f7a9da8 2013-04-05 23:15:16 ....A 102436 Virusshare.00050/Backdoor.Win32.Vipdataend.jb-eeb95517896e95bf78aaf54ab4da0cf07610e4fd 2013-04-05 23:39:44 ....A 112554 Virusshare.00050/Backdoor.Win32.Vipdataend.jt-12bd0a0a7963510634fdceebf2ffa8e94ada69bd 2013-04-05 21:44:24 ....A 200704 Virusshare.00050/Backdoor.Win32.Visel.ag-10902f166f5021aa10395b371e8b703b71e0e2fb 2013-04-05 22:58:44 ....A 416256 Virusshare.00050/Backdoor.Win32.Visel.cq-caf022642d5f2b13193b50e70fa8a50639473d2e 2013-04-05 21:45:48 ....A 250880 Virusshare.00050/Backdoor.Win32.Visel.vjp-7e10e8ff94d5a97c78312a6c53b93e29494afebf 2013-04-05 22:04:54 ....A 105984 Virusshare.00050/Backdoor.Win32.WCRat.11-c1ffc6ed4ad76065bcfbf168acd51f6fb9dc0d7e 2013-04-05 22:26:08 ....A 334 Virusshare.00050/Backdoor.Win32.WLF.dr-cbd9ce782508f13ce77799d8caf4e5e82db1abc2 2013-04-05 23:03:12 ....A 149163 Virusshare.00050/Backdoor.Win32.Wabot.a-0545c2cbc36adc2bf6426d69e317c1ae57602381 2013-04-05 22:53:28 ....A 63878 Virusshare.00050/Backdoor.Win32.Wabot.a-1c3f932d5305cf28c8d2da38462ae445c2d9228f 2013-04-05 21:23:58 ....A 647458 Virusshare.00050/Backdoor.Win32.Wabot.a-293eaf97e537335cd18df0776fabb65b4edba0b1 2013-04-05 22:50:54 ....A 1169992 Virusshare.00050/Backdoor.Win32.Wabot.a-39c935440786627833d9d018805fff3c1fe39ce3 2013-04-05 21:54:14 ....A 284769 Virusshare.00050/Backdoor.Win32.Wabot.a-438d72cdef0d9bb4eb8f41cab3a7e59d7cf8ddc5 2013-04-05 22:18:34 ....A 1215758 Virusshare.00050/Backdoor.Win32.Wabot.a-43d3081388c436463995bd9891848be3a8747cc8 2013-04-05 21:41:18 ....A 1039964 Virusshare.00050/Backdoor.Win32.Wabot.a-54a1359462eca34138fb05f383029ce76dd2be4f 2013-04-05 23:53:48 ....A 1341612 Virusshare.00050/Backdoor.Win32.Wabot.a-585239dfd34c99ea9fd57c6ac61f45f370f518d4 2013-04-05 21:41:12 ....A 535810 Virusshare.00050/Backdoor.Win32.Wabot.a-5dfc2dac890c688405258a6348b47b6e4bf1589d 2013-04-05 23:52:52 ....A 199318 Virusshare.00050/Backdoor.Win32.Wabot.a-652e632c961bfd7b11eb0f494c9e0765f6a7e60a 2013-04-05 23:46:48 ....A 1382858 Virusshare.00050/Backdoor.Win32.Wabot.a-6ce2c3c45a63c18f3ae0df2745fbf7c6b0bca803 2013-04-05 21:20:56 ....A 1400604 Virusshare.00050/Backdoor.Win32.Wabot.a-78dc34d9483cc274cfa7a1f9e8f63035ffbb40c2 2013-04-05 21:25:42 ....A 140143 Virusshare.00050/Backdoor.Win32.Wabot.a-9011546266393caece5650ea2b69005a3b409843 2013-04-05 23:00:06 ....A 1392730 Virusshare.00050/Backdoor.Win32.Wabot.a-9ab105d687fdda1bef3efb32f5343370e8faf9bf 2013-04-05 22:06:48 ....A 92662 Virusshare.00050/Backdoor.Win32.Wabot.a-ad1f0fa93a9a74d16ec727139910318c7e508dfe 2013-04-05 23:14:32 ....A 712180 Virusshare.00050/Backdoor.Win32.Wabot.a-c2d53709c1ed2ef155f14c7c7862ff800e5954e8 2013-04-05 21:50:44 ....A 1361881 Virusshare.00050/Backdoor.Win32.Wabot.a-cb21815293d7075c97b95d11cf303e458d10733c 2013-04-05 21:09:14 ....A 939973 Virusshare.00050/Backdoor.Win32.Wabot.a-d1f89f814eee691442bd74438a6bab8b9c90934f 2013-04-05 23:13:48 ....A 151040 Virusshare.00050/Backdoor.Win32.Whimoo.bt-5902273ede9ca4bfbc0307a3a96eb20b6adc927e 2013-04-05 23:52:38 ....A 687165 Virusshare.00050/Backdoor.Win32.Whimoo.nc-5006d98ca4bc220251050315118153623249ffd3 2013-04-05 23:22:28 ....A 687132 Virusshare.00050/Backdoor.Win32.Whimoo.nc-ff808615f66ae8655147778da1a9252148d0574f 2013-04-05 22:31:52 ....A 303104 Virusshare.00050/Backdoor.Win32.Whimoo.x-278f1ac8b285becc3d18be8d10007f21c083a86d 2013-04-05 23:39:34 ....A 135680 Virusshare.00050/Backdoor.Win32.WinControl.133-40fa4c643011a0441fceabe0aeacf43b8e56709f 2013-04-05 22:06:22 ....A 557056 Virusshare.00050/Backdoor.Win32.WinShell.30-953293095d286db3c607678ba3d74cdc6d96a0b0 2013-04-05 21:10:42 ....A 5936 Virusshare.00050/Backdoor.Win32.WinShell.50-3abc0327ada8479fc1be521da4b6bb6aa819fbc4 2013-04-05 21:33:36 ....A 80524 Virusshare.00050/Backdoor.Win32.WinUOJ.cqx-55bb0b3360e6bc020632e4b5587f9115d276f494 2013-04-05 23:49:00 ....A 72704 Virusshare.00050/Backdoor.Win32.WinUOJ.lps-ee7885dffd62ae2fd5da0088aec015a9207e059d 2013-04-05 21:15:58 ....A 410046 Virusshare.00050/Backdoor.Win32.Wingate-based.a-1dc548f016103aa775e2de88696e8d86c0a46cc9 2013-04-06 00:02:00 ....A 35192 Virusshare.00050/Backdoor.Win32.Wingate-based.b-7f21c364d123c8ba29a3b2da5e399d0fd2d9abe5 2013-04-05 23:40:10 ....A 118784 Virusshare.00050/Backdoor.Win32.Winker.n-9c3b5f3482ed0cd3c677e0efaf4bbe20d0dc1a02 2013-04-05 22:11:42 ....A 212992 Virusshare.00050/Backdoor.Win32.WinterLove.ag-1bf478260cc0fc86ae0a5edd96cc059d55ce6266 2013-04-05 22:04:12 ....A 450048 Virusshare.00050/Backdoor.Win32.WinterLove.cs-336194bd6dfb4b7be5c249da3c1c763a904ef14c 2013-04-05 22:16:06 ....A 16341 Virusshare.00050/Backdoor.Win32.Wisdoor.ao-069e730bf44a4cdb8743274839a149dd9d0fc15b 2013-04-05 21:10:38 ....A 6368 Virusshare.00050/Backdoor.Win32.Wisdoor.bn-7f94bb5c9b60b5bd191848f1cabbac159721869e 2013-04-05 21:15:02 ....A 16112 Virusshare.00050/Backdoor.Win32.Wisdoor.x-7448dc521b4aac0c1e1a120a3e5846b63da95196 2013-04-05 21:18:48 ....A 17468 Virusshare.00050/Backdoor.Win32.Wisdoor.x-7aa0a354370f9bfe0b805feb361a73c57e0538e2 2013-04-05 23:12:20 ....A 13086 Virusshare.00050/Backdoor.Win32.Wisdoor.z-300fe6aa57ec2f7f042d46050b948bf39705d6a0 2013-04-05 22:11:48 ....A 101140 Virusshare.00050/Backdoor.Win32.Wollf.13-81c4a2ab22212faee10f839d2e79bfb53a5b607c 2013-04-05 23:31:52 ....A 71168 Virusshare.00050/Backdoor.Win32.Wollf.15-561f4fe980d75580d06e44301508781a35b1511e 2013-04-05 22:00:28 ....A 67860 Virusshare.00050/Backdoor.Win32.Wollf.d-03b5e314f7565b5721b1e206ed99d75335ffc8c4 2013-04-05 23:58:42 ....A 69908 Virusshare.00050/Backdoor.Win32.Wollf.h-8a8d5c7b81b2190713c8c902c7f6098732392119 2013-04-06 00:03:40 ....A 184320 Virusshare.00050/Backdoor.Win32.Wootbot.dn-57bc6fdebec1a0be5e5274767181d16e6ba63bf2 2013-04-05 22:50:58 ....A 89600 Virusshare.00050/Backdoor.Win32.Wootbot.gen-05f37c5964809be61c6a7c651c0b565fc3473960 2013-04-05 22:58:12 ....A 161280 Virusshare.00050/Backdoor.Win32.Wootbot.gen-3949991b7619bfbeabffc72754278d79740d6f0d 2013-04-05 22:10:36 ....A 94208 Virusshare.00050/Backdoor.Win32.Wootbot.gen-54bcd11b2c7685415aa887accd4187e4b4ab451f 2013-04-05 21:37:04 ....A 98015 Virusshare.00050/Backdoor.Win32.Wootbot.gen-5bc62c7fe709d539c31d963696d7d144ae6ce80b 2013-04-05 22:12:18 ....A 323584 Virusshare.00050/Backdoor.Win32.Wootbot.gen-5c77d4b8c107868a19ff6ff1e09a14bdd5eb82ad 2013-04-05 23:55:30 ....A 88576 Virusshare.00050/Backdoor.Win32.Wootbot.gen-688667c954828509543b28d442c34efc6b42178a 2013-04-05 23:28:06 ....A 109881 Virusshare.00050/Backdoor.Win32.Wootbot.gen-941772bdced34d29e2329b76830eed3d603232b1 2013-04-05 21:26:52 ....A 87165 Virusshare.00050/Backdoor.Win32.Wootbot.gen-a17ef21ec75307c9ce1548bed06d246beea47a40 2013-04-05 21:43:00 ....A 319488 Virusshare.00050/Backdoor.Win32.Wootbot.gen-a93fca005d0b5fb40e0419398515de5eee3d4f80 2013-04-05 22:04:22 ....A 96256 Virusshare.00050/Backdoor.Win32.Wootbot.gen-e2a05667c5bf1976c05b2a039311163cd49ad8ff 2013-04-05 21:07:40 ....A 136704 Virusshare.00050/Backdoor.Win32.Wootbot.gen-fd5880b3bdb411d3d713cb426e2bd94dc8443003 2013-04-05 23:23:18 ....A 380928 Virusshare.00050/Backdoor.Win32.Wootbot.gen-fddf9a1a84212e6919374388cb7bf1e8cd6eba50 2013-04-05 22:06:36 ....A 83968 Virusshare.00050/Backdoor.Win32.Wootbot.u-106de21cf870139bf4b6aa2a01032069e55d6e36 2013-04-05 23:40:02 ....A 97568 Virusshare.00050/Backdoor.Win32.Wootbot.u-11933cb6445b655c8d802cc53bc48d50a15f4d60 2013-04-05 21:40:12 ....A 122368 Virusshare.00050/Backdoor.Win32.Wootbot.u-7487a33baa7afc5b8b50187878ee01ec9bce4d96 2013-04-05 21:56:00 ....A 9451 Virusshare.00050/Backdoor.Win32.Wuca.ob-be732464b06a5e9e935f8eefe988aeed8f92952d 2013-04-05 22:06:14 ....A 53249 Virusshare.00050/Backdoor.Win32.Wuca.ob-fb2a942e391d69798411c58fc72c266fe22f6a04 2013-04-05 22:05:44 ....A 10073 Virusshare.00050/Backdoor.Win32.Wuca.od-e7351e0460e18cb231688f3d6755a4fbdaa354ca 2013-04-05 21:42:16 ....A 49168 Virusshare.00050/Backdoor.Win32.Wuca.sx-73e14dee7688b57cb023fdb1e3b2c3f820dabbaf 2013-04-05 22:07:46 ....A 49152 Virusshare.00050/Backdoor.Win32.Wuca.sx-edbb2403baf25dbf47f1643081e1f3e6dc58d574 2013-04-05 21:46:18 ....A 103936 Virusshare.00050/Backdoor.Win32.XRat.f-bfcb3c832ee7f4834aa9d2cc13d390df04a8e1a2 2013-04-05 22:43:18 ....A 82432 Virusshare.00050/Backdoor.Win32.XRat.m-9d1538145b0bc33efed6ea88a6d7f4a827d067fa 2013-04-05 23:58:06 ....A 155648 Virusshare.00050/Backdoor.Win32.Xanadu-12ae93d66f2901e63abbfcb614afcd58715d2980 2013-04-05 22:51:20 ....A 83098 Virusshare.00050/Backdoor.Win32.Xanadu.11-711e1adfa79d8695ac645c7bd9b291c4d9a282b1 2013-04-05 23:59:18 ....A 106496 Virusshare.00050/Backdoor.Win32.Xdoor.21-2aa5c82dea8d5e9140ff05dd1377afbb25e8b95d 2013-04-05 23:11:20 ....A 119653 Virusshare.00050/Backdoor.Win32.Xeol.a-3ca1cc6d1218882fcc9db6ffb6289db23ca845b5 2013-04-05 22:05:54 ....A 56832 Virusshare.00050/Backdoor.Win32.Xtoober.dhi-50f37baaaab46d284f9c8bc0a45522cc17006024 2013-04-05 23:30:56 ....A 56832 Virusshare.00050/Backdoor.Win32.Xtoober.dhi-7394396c8cdf3e783e463f392fcfe911110952c3 2013-04-05 23:23:06 ....A 75776 Virusshare.00050/Backdoor.Win32.Xtoober.edg-a1a8e99ac8c478b07edb22e8350a794955f692d3 2013-04-05 23:05:18 ....A 48128 Virusshare.00050/Backdoor.Win32.Xtoober.m-1eaaf824096b47d2aff87c49d7cc41229d955c45 2013-04-05 21:53:42 ....A 41984 Virusshare.00050/Backdoor.Win32.Xtoober.my-06eb67bac0d3f2cce41899141ee42de15a5b1910 2013-04-05 22:45:06 ....A 59656 Virusshare.00050/Backdoor.Win32.Xtoober.pgc-208655ee263c04c2e33b062dc4de1378962f2f79 2013-04-05 23:11:00 ....A 59656 Virusshare.00050/Backdoor.Win32.Xtoober.pgc-c575c6ddddad663b2215df90f722cb1e51f1f20b 2013-04-05 23:02:06 ....A 59656 Virusshare.00050/Backdoor.Win32.Xtoober.pgc-e32a7a2ddfcac7a65b15e471f8a67d193de75187 2013-04-05 23:46:14 ....A 34304 Virusshare.00050/Backdoor.Win32.Xtoober.pyb-0b6c5541fc8951018994e190ad1065dc5cef9de2 2013-04-05 22:39:40 ....A 116247 Virusshare.00050/Backdoor.Win32.Xtreme.aahk-626ac90e59d87a8a45666d999e1212bb72f51f11 2013-04-05 22:06:40 ....A 116247 Virusshare.00050/Backdoor.Win32.Xtreme.aahk-66ff12aeff616501903828be2a4db842c47c17d9 2013-04-05 23:22:22 ....A 53249 Virusshare.00050/Backdoor.Win32.Xtreme.aahk-c5a562a0170f11845a583ca080c5aaf2b9d47166 2013-04-05 23:43:54 ....A 175120 Virusshare.00050/Backdoor.Win32.Xtreme.aahv-686e9190da94c91c2f72bbd274d4a0e41d7bfeef 2013-04-05 23:58:20 ....A 897536 Virusshare.00050/Backdoor.Win32.Xtreme.aclk-520119ada07c64cf39c77657f948fb0dc9e1bf88 2013-04-05 23:14:28 ....A 1390194 Virusshare.00050/Backdoor.Win32.Xtreme.aehf-9ddd0a7535c8bac52642ed8951178bc778a2d54f 2013-04-05 21:50:04 ....A 70982 Virusshare.00050/Backdoor.Win32.Xtreme.aelv-6e6a2f4629faf8cdcd8d8cf784d482baaa7433d1 2013-04-05 22:41:38 ....A 74328 Virusshare.00050/Backdoor.Win32.Xtreme.aely-43a1cc7c7f4f64b5dbb0f7c27ca84f304b7a6ead 2013-04-05 21:53:36 ....A 357095 Virusshare.00050/Backdoor.Win32.Xtreme.aely-e9661dd9cd5b57fb2304fc658ecbc895a36b716d 2013-04-05 22:34:36 ....A 205234 Virusshare.00050/Backdoor.Win32.Xtreme.apew-b455284e13a9d7596e796edf752355c050ad5292 2013-04-05 22:08:58 ....A 142308 Virusshare.00050/Backdoor.Win32.Xtreme.apxf-4eaf49073d7d349b2bb3c23ddb7e454e688ef637 2013-04-05 23:20:32 ....A 694272 Virusshare.00050/Backdoor.Win32.Xtreme.aqve-263ff71661e2d0577f86bfedb2f07da44b684892 2013-04-05 22:50:10 ....A 266240 Virusshare.00050/Backdoor.Win32.Xtreme.aret-84903d2a2477292bb086a41a30c000cc4ac68c56 2013-04-05 22:41:44 ....A 36864 Virusshare.00050/Backdoor.Win32.Xtreme.awdl-a905ce93c25f3e82b0d6b169b5c4d1260a390e55 2013-04-05 22:24:34 ....A 188545 Virusshare.00050/Backdoor.Win32.Xtreme.awux-427cb717580e90f53a7681fcc816d7eec5b7801f 2013-04-05 23:03:56 ....A 67072 Virusshare.00050/Backdoor.Win32.Xtreme.axda-9e425ca000a7feb52fc884955664cca1f66c2421 2013-04-05 21:15:06 ....A 66560 Virusshare.00050/Backdoor.Win32.Xtreme.axdg-39cdf50066aef61acba061188f8d81f0f166c00a 2013-04-05 23:34:18 ....A 79360 Virusshare.00050/Backdoor.Win32.Xtreme.axdg-4c29ec546f2f783a04f079c89dd0dbecc6a0b304 2013-04-05 23:05:42 ....A 66560 Virusshare.00050/Backdoor.Win32.Xtreme.axdg-fb37f0395f997f43090f548a313f534e7e720b54 2013-04-05 23:33:28 ....A 25939 Virusshare.00050/Backdoor.Win32.Xtreme.axdr-1f8a84da1fc3cecc4d1ba2f951d92f6b62828f4b 2013-04-05 22:29:22 ....A 38400 Virusshare.00050/Backdoor.Win32.Xtreme.axdr-3f725691705cbe0e548d5f9b0c8c433abe56e554 2013-04-05 23:11:36 ....A 76288 Virusshare.00050/Backdoor.Win32.Xtreme.axdr-8a1a6ed21788f6f9006cebadb3a571399aa10c8e 2013-04-05 22:53:18 ....A 153427 Virusshare.00050/Backdoor.Win32.Xtreme.axdr-bd0590ed45568cec09f39bb4d42b3d13319a2589 2013-04-05 22:05:50 ....A 68644 Virusshare.00050/Backdoor.Win32.Xtreme.axdr-fc3581c35642ee70cb0ab21bc32317b91efc7fb1 2013-04-05 21:37:52 ....A 30721 Virusshare.00050/Backdoor.Win32.Xtreme.axep-a2e9cc65a8ceb0303fb228d6cba4119dc5fb73ce 2013-04-05 22:42:46 ....A 32256 Virusshare.00050/Backdoor.Win32.Xtreme.axes-4d3e4a2c3000fde05b8b708116fab7d7b8bbe549 2013-04-05 21:45:26 ....A 32256 Virusshare.00050/Backdoor.Win32.Xtreme.axes-4fb7743cfcfa3c2a4645759fa9370359a883442e 2013-04-05 23:51:02 ....A 66660 Virusshare.00050/Backdoor.Win32.Xtreme.axes-6c203a4cbb7b8e5027cbf449e5348db302f6d1d2 2013-04-05 23:06:00 ....A 66560 Virusshare.00050/Backdoor.Win32.Xtreme.axes-6f51ac8be18916eb89af18f56b4044366cba13ec 2013-04-05 22:46:42 ....A 66560 Virusshare.00050/Backdoor.Win32.Xtreme.axes-9b6ab02c953f1ce04a528eede3c5e924f80cbd44 2013-04-05 22:19:50 ....A 66560 Virusshare.00050/Backdoor.Win32.Xtreme.axes-9f01f99228da25a2a3a89175821495e9d69b1904 2013-04-05 23:13:08 ....A 66560 Virusshare.00050/Backdoor.Win32.Xtreme.axes-cab75ee3056f31fec468297775f6fd20e450cab2 2013-04-05 22:57:52 ....A 20480 Virusshare.00050/Backdoor.Win32.Xtreme.axqr-31e4e011b79cf0d6784597e0acac79dc7dc843cd 2013-04-05 23:35:02 ....A 82432 Virusshare.00050/Backdoor.Win32.Xtreme.axqr-72b0f981ecfe513724ae90f8088bf54a74625fd0 2013-04-05 23:43:14 ....A 20480 Virusshare.00050/Backdoor.Win32.Xtreme.axqr-f4aa531a71eebb3c7de58d65b62d316a342c10c8 2013-04-05 23:08:26 ....A 21504 Virusshare.00050/Backdoor.Win32.Xtreme.aynt-146860ff9ff4de3cc56b79b5c98fc6fa147a6888 2013-04-05 22:08:42 ....A 21504 Virusshare.00050/Backdoor.Win32.Xtreme.aynt-408e3f615c8285235fb8b792e7d2807b3fd041ca 2013-04-05 21:51:34 ....A 30720 Virusshare.00050/Backdoor.Win32.Xtreme.aynt-7ca2dfcd8f7bc17c3c8e2e5af335d84ae3db15a9 2013-04-05 22:49:18 ....A 21504 Virusshare.00050/Backdoor.Win32.Xtreme.aynt-821fe7404371d820d6caac5f5c8979e21aed8ac0 2013-04-05 22:09:54 ....A 218248 Virusshare.00050/Backdoor.Win32.Xtreme.aynt-df11d0510896f562b5657f7ffb3d97612d70a27d 2013-04-05 22:56:26 ....A 114756 Virusshare.00050/Backdoor.Win32.Xtreme.aynt-f314f67a1259b0524f6b0ae6e1cc21ac8a6fa08a 2013-04-05 21:08:20 ....A 411136 Virusshare.00050/Backdoor.Win32.Xtreme.azwz-2f2638ee4f6d3b30e4fd56e9ce80df738dab0999 2013-04-05 22:31:30 ....A 229376 Virusshare.00050/Backdoor.Win32.Xtreme.bdvd-6773370fbc28321c350c0d102de358c2b21e418f 2013-04-05 22:47:10 ....A 247848 Virusshare.00050/Backdoor.Win32.Xtreme.bejy-92f508781b448c5e308cb39e5ab03741af680519 2013-04-05 22:24:20 ....A 21504 Virusshare.00050/Backdoor.Win32.Xtreme.bid-069dff1f65ad8fa0f7c0eac336d2bb403d8eee47 2013-04-05 22:22:26 ....A 21504 Virusshare.00050/Backdoor.Win32.Xtreme.bid-110ab0dcd07bab99b71b863e3dda9dc74ccfb20f 2013-04-05 21:20:34 ....A 21504 Virusshare.00050/Backdoor.Win32.Xtreme.bid-862ab2ac9d89e486fc67bbab6dfe4e85757f4539 2013-04-05 21:44:00 ....A 33792 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-068aff7340cff7a79546043d642c9cd43859e638 2013-04-05 22:40:42 ....A 33792 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-0827bb39604969db95d97669b3b1bdfce90ca8f8 2013-04-05 23:04:52 ....A 33792 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-11075d01f2b0cea97e59b0eaba70a93be8002d77 2013-04-05 23:30:50 ....A 37888 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-2d7411309129a51d8e6b59e60476f52445b90cba 2013-04-05 22:42:16 ....A 67103 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-53f09a1e10d7eac7b4852fbdcd315fa5316c73a8 2013-04-05 21:48:20 ....A 33792 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-575651a488bcdac7e4bdf1e58c9e1d558427c269 2013-04-05 21:25:38 ....A 67072 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-6026ddebd92a2155820918024c813970dbb1017f 2013-04-05 22:16:08 ....A 308736 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-7ccde574efe018f4289d18eac83c051c329524db 2013-04-05 21:09:08 ....A 97792 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-7defbc1c1d5b635fdb990932417bdbddde4b0db8 2013-04-05 23:53:48 ....A 33792 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-7f345b307ef5b5a528d277ee55872af31f4d5af0 2013-04-05 21:30:24 ....A 33792 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-abeb5197dd04b25cf8204e37f9bf0b239afb1f9b 2013-04-05 22:08:22 ....A 562169 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-c878c035d4f4b33abd4f4d525ec2d725934252de 2013-04-05 21:45:44 ....A 425984 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-cd2dee5b3eb233bd66e183da2b3c3b8b90eb2f36 2013-04-05 21:19:22 ....A 69632 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-cf2e5de5540f9c4194d5e560684a086883424f50 2013-04-05 22:40:52 ....A 33792 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-da28703376542be0f1253596f11e7631f93ab4f3 2013-04-05 23:02:48 ....A 36864 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-ea6c715df19372604c03331b21d54f2faf9a7023 2013-04-05 22:57:28 ....A 502272 Virusshare.00050/Backdoor.Win32.Xtreme.bqj-ff8cc3c372f6e4e0afc1731052c83029d6d2fdbc 2013-04-05 22:21:16 ....A 41472 Virusshare.00050/Backdoor.Win32.Xtreme.gen-1186621d49dcd79d664072cc6111ae617a3c074a 2013-04-05 23:03:46 ....A 41472 Virusshare.00050/Backdoor.Win32.Xtreme.gen-16ca1db90c38b30e611f32eef9cca5c9991327b2 2013-04-05 22:25:20 ....A 41472 Virusshare.00050/Backdoor.Win32.Xtreme.gen-187f23e141c8e89c5156933d2794412426e0450a 2013-04-05 22:14:52 ....A 45056 Virusshare.00050/Backdoor.Win32.Xtreme.gen-1e638f1cae9ed0e3d8ac425a7daf696017677a3b 2013-04-05 22:18:32 ....A 41472 Virusshare.00050/Backdoor.Win32.Xtreme.gen-2279c50ffeb8f048e69f28dd1c49b4486897c245 2013-04-05 22:54:44 ....A 651264 Virusshare.00050/Backdoor.Win32.Xtreme.gen-2729e136178b531c616c7fbfbf5f7c8ba9803db9 2013-04-05 22:40:50 ....A 58880 Virusshare.00050/Backdoor.Win32.Xtreme.gen-2d742a224af440d56538acbc19b3dd41a5bbf428 2013-04-05 23:52:56 ....A 266787 Virusshare.00050/Backdoor.Win32.Xtreme.gen-3257bffb337352a9ce74a08673336124e910846d 2013-04-05 22:18:34 ....A 45056 Virusshare.00050/Backdoor.Win32.Xtreme.gen-326965a7a7a33c7248a0d176ac17f859078a12a3 2013-04-05 22:34:42 ....A 228738 Virusshare.00050/Backdoor.Win32.Xtreme.gen-32ec06a262002d09df0c4572818885215fc91f16 2013-04-05 23:11:38 ....A 41472 Virusshare.00050/Backdoor.Win32.Xtreme.gen-34abef2e8cc79fe103a7fb0b8bb17b29ad2be6bb 2013-04-05 22:35:56 ....A 41472 Virusshare.00050/Backdoor.Win32.Xtreme.gen-3817e50b7e1033315df41aefdd09174289b80f1d 2013-04-05 23:07:54 ....A 45056 Virusshare.00050/Backdoor.Win32.Xtreme.gen-4e3d9542bbb6235c05c35a2ec15a2eaef714c828 2013-04-05 22:37:08 ....A 46080 Virusshare.00050/Backdoor.Win32.Xtreme.gen-4fb301633f8c9a5ff27a7eaea4c7026b64a5681f 2013-04-05 21:56:24 ....A 43008 Virusshare.00050/Backdoor.Win32.Xtreme.gen-51962d30088b1f7a1f12452fe635e9c81446f82c 2013-04-05 22:49:22 ....A 41472 Virusshare.00050/Backdoor.Win32.Xtreme.gen-53f0d2f9e977253a0ea7aa8b5e3c8841e63fd1d0 2013-04-05 21:58:08 ....A 41472 Virusshare.00050/Backdoor.Win32.Xtreme.gen-58474d444d3943189183a7ad3a671cdf83098073 2013-04-05 22:58:30 ....A 41472 Virusshare.00050/Backdoor.Win32.Xtreme.gen-61ec85bc40d404588c31bc07ddde94c64dac52cd 2013-04-05 23:01:42 ....A 59904 Virusshare.00050/Backdoor.Win32.Xtreme.gen-7c05dea363d5a8d5b2958e85d32dbdc31879e73e 2013-04-05 22:04:04 ....A 43520 Virusshare.00050/Backdoor.Win32.Xtreme.gen-8f19dc9f0a1ec8fb2e758ec6b1409095f84e76bb 2013-04-05 23:10:58 ....A 45056 Virusshare.00050/Backdoor.Win32.Xtreme.gen-9c54a3473ebdb9c26c150ff0db790ed544160e14 2013-04-05 22:48:26 ....A 40406 Virusshare.00050/Backdoor.Win32.Xtreme.gen-aac212a5ce4fb3ffb058f2424eb3ce5ca40ed8a5 2013-04-05 22:07:04 ....A 45056 Virusshare.00050/Backdoor.Win32.Xtreme.gen-d77f2525be993e24189e00331c6c83c14df4f736 2013-04-05 23:50:28 ....A 110080 Virusshare.00050/Backdoor.Win32.Xtreme.gen-ef09f287c5377a98d8678c715a007fa3ae701b45 2013-04-05 22:29:56 ....A 446504 Virusshare.00050/Backdoor.Win32.Xtreme.pxx-483929c3ce964ebeea89f61aecd3db543a70bd87 2013-04-05 22:12:36 ....A 94208 Virusshare.00050/Backdoor.Win32.Xtreme.pxx-4a69ddaf61bb76689dcce38d9f73981cd022c5b9 2013-04-05 23:39:40 ....A 77824 Virusshare.00050/Backdoor.Win32.Xtreme.pxx-c4e16a5e6c3378534e50df503c8b542cf1476868 2013-04-05 22:27:12 ....A 70764 Virusshare.00050/Backdoor.Win32.Xtreme.pxx-ed8b02492e4f231687a52d2a20c2186e92998ac8 2013-04-05 23:11:14 ....A 417792 Virusshare.00050/Backdoor.Win32.Xtreme.rmf-d0671dfc3b7e38d5febdd04f605053d5b7a1aec7 2013-04-05 22:17:28 ....A 219154 Virusshare.00050/Backdoor.Win32.Xtreme.rsl-089091feb7b6e7394f821bb5fe50163fc799070e 2013-04-05 21:58:54 ....A 243821 Virusshare.00050/Backdoor.Win32.Xtreme.vhr-2ad973619fba835c6993fb7fcc4c91b114833f19 2013-04-05 21:50:48 ....A 196608 Virusshare.00050/Backdoor.Win32.Xtreme.vqf-5fede2bbaf4fffcaf6113c62cb7cb1d830b7926b 2013-04-05 22:18:18 ....A 33280 Virusshare.00050/Backdoor.Win32.Xtreme.wik-76454df65b20919a46a0ee8e00d302d07e6c95ae 2013-04-05 23:26:48 ....A 2143305 Virusshare.00050/Backdoor.Win32.Xtreme.xhu-414431aa97798a7365008c720fbb9cc088e692b0 2013-04-05 23:07:32 ....A 1436672 Virusshare.00050/Backdoor.Win32.Xtreme.zaw-e0a1217ade8897ec8c61157e2773a83bf0f1d7bf 2013-04-05 23:08:52 ....A 110592 Virusshare.00050/Backdoor.Win32.Xtreme.zml-7d6d434c58521080adbd413cf83348f3e87872cd 2013-04-05 23:09:12 ....A 441872 Virusshare.00050/Backdoor.Win32.Xtreme.zml-85e4d7be139b2c8ef03f7a43f72bb2e36877df80 2013-04-05 23:57:02 ....A 137216 Virusshare.00050/Backdoor.Win32.Xtreme.zml-ac73f78a410b4bea9a47d2e788eaf006f7784a4d 2013-04-05 23:44:32 ....A 147022 Virusshare.00050/Backdoor.Win32.Xtreme.zml-c7adac7b23723f955703bb285cfc57683704ba5f 2013-04-05 22:10:28 ....A 414208 Virusshare.00050/Backdoor.Win32.Xtreme.zuz-3cff42ac645492a5c6f5787d76ff657205c4281d 2013-04-05 23:11:24 ....A 57856 Virusshare.00050/Backdoor.Win32.Xyligan.aaw-705168e5dd37108a2584d58d04cc1b664d2f0fcf 2013-04-05 22:21:04 ....A 65552 Virusshare.00050/Backdoor.Win32.Xyligan.bpc-1f58133a1a4d522f8f2ecd1a3bc138129eef4cc9 2013-04-05 22:10:38 ....A 71202 Virusshare.00050/Backdoor.Win32.Xyligan.bpc-e73412f5a7ea6013584da8c0a0e2512c898d4a41 2013-04-05 22:57:48 ....A 147456 Virusshare.00050/Backdoor.Win32.Xyligan.dev-5b753696be5e69a602ad8868b22a9da9eb26e452 2013-04-05 23:13:52 ....A 46592 Virusshare.00050/Backdoor.Win32.Xyligan.ln-eb8b14ca6d340ae8bd1482edc597887d9a275938 2013-04-05 22:10:04 ....A 58368 Virusshare.00050/Backdoor.Win32.Xyligan.ml-459219b905cc415dea9bcd5a239f0ebea7a6724d 2013-04-05 22:13:20 ....A 63488 Virusshare.00050/Backdoor.Win32.Xyligan.ml-ce8a952e6dfc181ef2463be9e08be9db67c991f7 2013-04-05 22:34:08 ....A 33935 Virusshare.00050/Backdoor.Win32.Xyligan.ml-ea71d97ed64a5ee24511ca264cd6dfe9941bb2a5 2013-04-05 23:34:12 ....A 65536 Virusshare.00050/Backdoor.Win32.Xyligan.ug-50e3e632215354cde4337617ce29f864526fdd5a 2013-04-05 22:59:00 ....A 65536 Virusshare.00050/Backdoor.Win32.Xyligan.ug-9f4dc0f77a9bb09241a34f466f675aba1db7fcf3 2013-04-05 23:46:04 ....A 1507328 Virusshare.00050/Backdoor.Win32.Y3KRat.12-c5c4544e73d7597a4a67fed0dd0123a14e530b1f 2013-04-05 23:47:34 ....A 938752 Virusshare.00050/Backdoor.Win32.Y3KRat.13.b-13f0422ff2a916f7df0e1504d32582168438ba03 2013-04-05 22:00:40 ....A 837400 Virusshare.00050/Backdoor.Win32.Y3KRat.16-38c56bdb6eafcaedee3ada75d0707fcfcdb2d066 2013-04-05 21:43:20 ....A 837120 Virusshare.00050/Backdoor.Win32.Y3KRat.16-8a01b0c72bd6ff8d3e0b6ab208a99934ffc22a9c 2013-04-05 23:59:30 ....A 96768 Virusshare.00050/Backdoor.Win32.Yobdam.aqm-39e082b2dd2c50aae6195f33191d8be2344e7f08 2013-04-05 23:48:48 ....A 1391616 Virusshare.00050/Backdoor.Win32.Yobdam.cpq-c5683107356524fb2754033d3ee55e076a33b8f9 2013-04-05 22:47:16 ....A 7367680 Virusshare.00050/Backdoor.Win32.Yobdam.ffr-7109bddfa1ee9784c1fae3e9e617b9650c4c3849 2013-04-05 23:29:46 ....A 51200 Virusshare.00050/Backdoor.Win32.Yoddos.an-22f0bd3e91873a5f71a069f0f630d97f733160ac 2013-04-05 23:02:00 ....A 95752 Virusshare.00050/Backdoor.Win32.Yoddos.an-3a8b6cec8e3cac2cfdc9ea21a6f6824533500e56 2013-04-05 23:06:02 ....A 28672 Virusshare.00050/Backdoor.Win32.Yoddos.an-5342a85298d31b93df5f7b8cc35e5b8922ae055a 2013-04-05 21:45:44 ....A 76632 Virusshare.00050/Backdoor.Win32.Yoddos.an-592f06169dc0bb24cb7c219593c27f84fa628c45 2013-04-05 23:54:28 ....A 38400 Virusshare.00050/Backdoor.Win32.Yoddos.an-a89ba5225f0a5ea2528e8f8e0d7bb40593f71fe9 2013-04-05 21:57:48 ....A 42237 Virusshare.00050/Backdoor.Win32.Yoddos.an-b05706e7515a4627ee0f680278ad5463cc978745 2013-04-05 21:18:22 ....A 31232 Virusshare.00050/Backdoor.Win32.Yoddos.an-caba25819da25768381e5434eb50a5c0cef7c03a 2013-04-05 21:19:54 ....A 109568 Virusshare.00050/Backdoor.Win32.Yoddos.an-d3e97fa079bdee8db1b62dd9985328c77de8658f 2013-04-05 23:30:16 ....A 31744 Virusshare.00050/Backdoor.Win32.Yoddos.an-ea81114bf930b5964cc0634f0e27219647858e11 2013-04-05 23:38:58 ....A 94208 Virusshare.00050/Backdoor.Win32.Yoddos.an-f169e9b0793cd82bbe9cc0c4277fd83081f2d47f 2013-04-05 23:00:12 ....A 31744 Virusshare.00050/Backdoor.Win32.Yoddos.an-f4ceb820b2e4966bb5f96a24691e9b9e20f4d3aa 2013-04-05 22:09:24 ....A 36972 Virusshare.00050/Backdoor.Win32.Yoddos.ds-163fb820dc677e0bcb3a1a765f26a08f312885c1 2013-04-05 23:20:38 ....A 31232 Virusshare.00050/Backdoor.Win32.Yoddos.ds-b321aa5855ba29f43a42cf15a6df1b6031e57ddd 2013-04-05 23:48:34 ....A 11776 Virusshare.00050/Backdoor.Win32.Yoddos.puj-78da7aad2142a3e44eddb659ab62b19b360a75f9 2013-04-05 23:46:54 ....A 107742 Virusshare.00050/Backdoor.Win32.Yoddos.vmc-db61b499c3fd5ca41bd10967a611c5487366fc4a 2013-04-05 21:20:24 ....A 365056 Virusshare.00050/Backdoor.Win32.Yoddos.vzi-2262d3b5a3ff54dc53e48427192dab343cd5bd7e 2013-04-05 21:26:42 ....A 167936 Virusshare.00050/Backdoor.Win32.ZAccess.akwt-01d8511e3cc229ba132d1e0d40e724240c942d2d 2013-04-05 23:23:30 ....A 50112 Virusshare.00050/Backdoor.Win32.ZAccess.aqn-a3af4bff63a163ef35085ff13c26841045a0a707 2013-04-05 21:25:56 ....A 48016 Virusshare.00050/Backdoor.Win32.ZAccess.aqo-9194ec355910b65ca0a7c2bbfb495abf93115e65 2013-04-05 23:50:40 ....A 48016 Virusshare.00050/Backdoor.Win32.ZAccess.aqo-e50854f324cb9628d5889ec69b771b10436c8513 2013-04-05 22:30:10 ....A 164864 Virusshare.00050/Backdoor.Win32.ZAccess.aqpj-8cc75af5e1a46812bb8d09a062bd7e55349e2808 2013-04-05 22:54:58 ....A 173981 Virusshare.00050/Backdoor.Win32.ZAccess.aui-87b3decdb27cbc7d3efd4b8ed0871a0037c5a569 2013-04-05 22:20:40 ....A 126464 Virusshare.00050/Backdoor.Win32.ZAccess.auq-8444e33bea3d9ced69f6ad48ab213b748fb8a654 2013-04-05 22:33:14 ....A 124416 Virusshare.00050/Backdoor.Win32.ZAccess.avg-cc7f17d4b6cdf984b39fd8dcfd7ddd1630d823df 2013-04-05 21:54:16 ....A 190464 Virusshare.00050/Backdoor.Win32.ZAccess.avum-33c633f6adc4de0075ac1424bf7b1d25610ad78b 2013-04-05 21:29:48 ....A 190976 Virusshare.00050/Backdoor.Win32.ZAccess.aweb-710abd7c511f4b1ab964c2e1f2f11c49cf280323 2013-04-05 23:14:52 ....A 178176 Virusshare.00050/Backdoor.Win32.ZAccess.baqe-9b555f0430ea2b8cb54f999aa5b2307506794b44 2013-04-05 22:25:24 ....A 200704 Virusshare.00050/Backdoor.Win32.ZAccess.baug-438755c49c0ba3ef8550d10ccbac18f8dca6334e 2013-04-05 22:21:52 ....A 200704 Virusshare.00050/Backdoor.Win32.ZAccess.baug-6c5abd3df76e71f88130cfaaa09e624e020bfa37 2013-04-05 22:40:42 ....A 200704 Virusshare.00050/Backdoor.Win32.ZAccess.baug-9f1c42c35d39fd75a4876fb12a1cb2199b1c432c 2013-04-05 21:33:04 ....A 170496 Virusshare.00050/Backdoor.Win32.ZAccess.bcjo-7526234c89e3d7c16361ce8a9c8b87c78c3f4a5a 2013-04-05 21:26:00 ....A 187904 Virusshare.00050/Backdoor.Win32.ZAccess.bctc-071727382a285c1d81e1c77eada5003023e689a8 2013-04-05 22:22:38 ....A 149504 Virusshare.00050/Backdoor.Win32.ZAccess.bcws-014686722f7d146136707abb58429edbed017d98 2013-04-05 23:01:06 ....A 151040 Virusshare.00050/Backdoor.Win32.ZAccess.bcws-935fb5dca103104d04df859620117ccce3d180a6 2013-04-05 23:28:12 ....A 182784 Virusshare.00050/Backdoor.Win32.ZAccess.bdjw-2a7275ed2e1f4f9863eb5a1c510fa44f61fd61d8 2013-04-05 21:49:24 ....A 181329 Virusshare.00050/Backdoor.Win32.ZAccess.bek-20170f4508bd3267c7c92e78ad4c37bc6d2c07b3 2013-04-05 23:17:16 ....A 355840 Virusshare.00050/Backdoor.Win32.ZAccess.blg-0165c396f06c31c9e7ca892c9528d1df567271ab 2013-04-05 22:20:28 ....A 359936 Virusshare.00050/Backdoor.Win32.ZAccess.brh-9a5283914a52a22a430089cb3fb62f829c0b6c5e 2013-04-05 21:31:08 ....A 215980 Virusshare.00050/Backdoor.Win32.ZAccess.cjr-838362c16fba07d43d3da1a067071cfd2f66ee54 2013-04-05 21:14:42 ....A 219090 Virusshare.00050/Backdoor.Win32.ZAccess.cjt-aaf5006865c57ad80599bc99cc572b9d2df9ec58 2013-04-05 22:11:52 ....A 198325 Virusshare.00050/Backdoor.Win32.ZAccess.dav-348bacd45dc157faa2c4c7199a8847ca07469f0e 2013-04-05 22:40:16 ....A 462676 Virusshare.00050/Backdoor.Win32.ZAccess.dav-42298d0abe8b3922def9cad9eda45cb6816c1e2f 2013-04-05 22:33:42 ....A 255040 Virusshare.00050/Backdoor.Win32.ZAccess.dav-85753084f0d1c858a755d99ebc1793b7f9dae5db 2013-04-05 23:26:46 ....A 245644 Virusshare.00050/Backdoor.Win32.ZAccess.dav-87ae3e9729a169d2a688be6a60c908a944c12030 2013-04-05 21:11:18 ....A 308849 Virusshare.00050/Backdoor.Win32.ZAccess.dav-bab41f2e2a95041956c5e1861ee3fd6ce4e7802f 2013-04-05 23:36:30 ....A 618993 Virusshare.00050/Backdoor.Win32.ZAccess.dav-d43ed56e1b0176640ad590f0b560ced9ca6365a6 2013-04-05 21:49:20 ....A 208879 Virusshare.00050/Backdoor.Win32.ZAccess.dav-dd972ea7b8af8a6b8420a25e7a0359d636771600 2013-04-05 23:54:00 ....A 99455 Virusshare.00050/Backdoor.Win32.ZAccess.daw-4ad9e3c08cc86e1e1ed6a169d6cb25553a2e1a2e 2013-04-05 23:08:50 ....A 445428 Virusshare.00050/Backdoor.Win32.ZAccess.daw-758b2f7c3cbace0a0458543a60995df04aa747ee 2013-04-05 21:42:28 ....A 490398 Virusshare.00050/Backdoor.Win32.ZAccess.daw-a08bdf74a2d261c3b495093a49d6ef938e85d9e6 2013-04-05 23:01:10 ....A 237295 Virusshare.00050/Backdoor.Win32.ZAccess.daw-b702c8de0c06ea6386f1a95296cb93b5ee8c4b5c 2013-04-05 22:31:42 ....A 293265 Virusshare.00050/Backdoor.Win32.ZAccess.dek-1bdfcdd0d2985e81e0c0320f44f4720fbfa32aff 2013-04-05 22:40:54 ....A 333660 Virusshare.00050/Backdoor.Win32.ZAccess.dek-594076e1554b6dbcd10185a387ffb83aa0ecfb3e 2013-04-05 22:24:26 ....A 249200 Virusshare.00050/Backdoor.Win32.ZAccess.dek-93d9cd5c82fc1043cacdc93d5a5781f77980f416 2013-04-05 21:58:24 ....A 208384 Virusshare.00050/Backdoor.Win32.ZAccess.dek-aafb21af4b681eb26d9156d7380e17bbcc4dec2c 2013-04-05 22:44:18 ....A 208384 Virusshare.00050/Backdoor.Win32.ZAccess.dek-f7e70c171857c05668b9ac499d2f3c65c65e5346 2013-04-05 21:17:16 ....A 503808 Virusshare.00050/Backdoor.Win32.ZAccess.fgke-4016ad3cfc27e8a68c0e9089ea7a2be7a3c2c4a7 2013-04-05 23:26:46 ....A 171520 Virusshare.00050/Backdoor.Win32.ZAccess.fkfq-657020b524168fb69d6c2fc01d9bf8e1431e2cd3 2013-04-05 23:00:16 ....A 193536 Virusshare.00050/Backdoor.Win32.ZAccess.fmuh-4b77798b5078f782b0a8c6670e8b1ded4e5efc63 2013-04-05 22:59:16 ....A 196096 Virusshare.00050/Backdoor.Win32.ZAccess.fngb-dd0429af46d4b215ca435f19440ada1c78e507d7 2013-04-05 22:32:46 ....A 164352 Virusshare.00050/Backdoor.Win32.ZAccess.fnhv-97ac8b7d3058a2e4920c27e496536b10c27f505a 2013-04-05 21:12:30 ....A 158818 Virusshare.00050/Backdoor.Win32.ZAccess.fnkg-95e8c52ad3c752494264f9d8c53856aa4a42f3ba 2013-04-05 21:40:00 ....A 195584 Virusshare.00050/Backdoor.Win32.ZAccess.frm-3894371be4a4ac4c5600ad29afd8b992859df3b4 2013-04-05 21:20:04 ....A 195584 Virusshare.00050/Backdoor.Win32.ZAccess.frm-3b0d15524493ba528df7d0bb84175b073686a85f 2013-04-05 22:09:34 ....A 54784 Virusshare.00050/Backdoor.Win32.ZAccess.sot-0545c59cce60093a8f5abf178c37d55d7a78aa4c 2013-04-05 22:11:14 ....A 162816 Virusshare.00050/Backdoor.Win32.ZAccess.sot-6c21278c6980cf8ab8c7850e50b8956a89800d1b 2013-04-05 23:21:32 ....A 165932 Virusshare.00050/Backdoor.Win32.ZAccess.sot-9d109cd57aa297943b99a5399cc34fc4f3ae9615 2013-04-05 21:44:58 ....A 54784 Virusshare.00050/Backdoor.Win32.ZAccess.sot-e651513ad254445aa81b63fb848cbdc85e175062 2013-04-05 22:07:06 ....A 194560 Virusshare.00050/Backdoor.Win32.ZAccess.tzs-05abe5fa7a9c84ec81b8727c6387d187788facc0 2013-04-05 22:38:24 ....A 73819 Virusshare.00050/Backdoor.Win32.ZAccess.tzs-5b8ec56b417a18d1d2f040a97a69caa1424d0ee5 2013-04-05 22:29:22 ....A 192512 Virusshare.00050/Backdoor.Win32.ZAccess.tzs-6ef6020210766cd62c846246ce50aac5fab6fcaa 2013-04-05 22:17:44 ....A 77342 Virusshare.00050/Backdoor.Win32.ZAccess.tzs-93a719189a6dc688eac52a1ad18308c7d9d539cf 2013-04-05 23:25:54 ....A 192000 Virusshare.00050/Backdoor.Win32.ZAccess.tzs-de620dae8ff900ff05a92ef74c1d5f5a55cb23fc 2013-04-05 22:19:36 ....A 48640 Virusshare.00050/Backdoor.Win32.ZAccess.tzs-eae1a13b7d37e46574122a1ba9b0a3bfb213cc89 2013-04-05 23:09:48 ....A 195584 Virusshare.00050/Backdoor.Win32.ZAccess.tzs-fd5f1cc0ed5f611381346c13422fb5bc16bc0fa8 2013-04-05 23:28:48 ....A 4698439 Virusshare.00050/Backdoor.Win32.ZAccess.ves-12a3f765130703989ab4afda2cb25abcd1aa8243 2013-04-05 23:41:54 ....A 166912 Virusshare.00050/Backdoor.Win32.ZAccess.zbv-74558f99c3582874d291524ef57089ae56856d68 2013-04-05 23:21:06 ....A 171008 Virusshare.00050/Backdoor.Win32.ZAccess.zot-844edbf561c2119eddefd00a3b00a93f6638428a 2013-04-05 23:24:14 ....A 629248 Virusshare.00050/Backdoor.Win32.ZKT-61b705b395137d4165e407923e175c5b4a450403 2013-04-05 21:25:24 ....A 407753 Virusshare.00050/Backdoor.Win32.ZZSlash.bls-52c61f2d3e4c4300577d7a642e669fb9ffe6a4eb 2013-04-05 23:06:02 ....A 304333 Virusshare.00050/Backdoor.Win32.ZZSlash.bwi-20184a081bbec2115eefe99bec90d01db049423f 2013-04-05 23:45:34 ....A 458188 Virusshare.00050/Backdoor.Win32.ZZSlash.cer-8cf6cda3672b76496b519684988bf92f2ed1085c 2013-04-05 22:54:28 ....A 732944 Virusshare.00050/Backdoor.Win32.ZZSlash.cew-e375e76a8c313a24bfae93b9428c5a27c66ffffd 2013-04-05 23:50:48 ....A 169567 Virusshare.00050/Backdoor.Win32.ZZSlash.eve-dfe065358c47bc476f6ecfc4948f9d48511af58a 2013-04-05 22:53:42 ....A 670749 Virusshare.00050/Backdoor.Win32.ZZSlash.fvu-126caf66ddca3ca145d858671b6c5a228fe6b5ac 2013-04-05 21:12:10 ....A 642560 Virusshare.00050/Backdoor.Win32.ZZSlash.fvu-3eb733dd324f493b8c51309866bd500ee1931de9 2013-04-05 21:28:00 ....A 250880 Virusshare.00050/Backdoor.Win32.ZZSlash.fvu-8bdb3e4fb16ed18d0fc05825b8b6f872ca425837 2013-04-05 21:13:08 ....A 697943 Virusshare.00050/Backdoor.Win32.ZZSlash.fvu-d834b8c1b9cb315c14329e56dd7701f76519db2d 2013-04-05 23:20:32 ....A 264718 Virusshare.00050/Backdoor.Win32.ZZSlash.fvu-e6bd89e9fa6b905fec7cc525f3b67758c59d8f65 2013-04-05 21:56:20 ....A 43616 Virusshare.00050/Backdoor.Win32.ZZSlash.pla-b1aaa9912361370a3fbd4bf049732400578e51c0 2013-04-05 23:11:06 ....A 337338 Virusshare.00050/Backdoor.Win32.ZZSlash.plp-e9f51f7cdd934e2382362b99ee74cf4e8aec9661 2013-04-05 22:33:06 ....A 2234 Virusshare.00050/Backdoor.Win32.Zdoogu.gi-66395fd036559498bfbca2e476b7e39274d0d1bc 2013-04-05 23:00:40 ....A 11454 Virusshare.00050/Backdoor.Win32.Zdoogu.j-6601c9358188174177208f8913116358c7ea39d5 2013-04-05 23:33:32 ....A 105472 Virusshare.00050/Backdoor.Win32.Zegost.aeai-bd394dff9324bd0d986bed8ae6d9a4717e8ead26 2013-04-05 23:34:16 ....A 109568 Virusshare.00050/Backdoor.Win32.Zegost.aenr-cf13dad1b2db9029ff4ee995549d1c3cdb8b1d9d 2013-04-05 22:03:26 ....A 190464 Virusshare.00050/Backdoor.Win32.Zegost.cky-7eff59d9dd68e5f7d1528a7735bcf8e03110457c 2013-04-05 22:53:02 ....A 153644 Virusshare.00050/Backdoor.Win32.Zegost.hbn-531b6951d4266a85eacf1a0857a71557237566d8 2013-04-05 22:34:38 ....A 100456 Virusshare.00050/Backdoor.Win32.Zegost.hbn-8b906d1b905df780283e88ca6dab0ed0e2bbe63f 2013-04-05 22:24:44 ....A 141824 Virusshare.00050/Backdoor.Win32.Zegost.msvwc-a03ce3d3af41eade68697c30d4a99bb199f085d3 2013-04-05 22:48:14 ....A 673792 Virusshare.00050/Backdoor.Win32.Zegost.mswim-bc94357741ea9eec3ef27600c90a68653256224f 2013-04-05 23:49:00 ....A 217378 Virusshare.00050/Backdoor.Win32.Zegost.msxxt-0887ab5c31b0f27d1cd8cda1ad8429858ba1778b 2013-04-05 22:12:06 ....A 226970 Virusshare.00050/Backdoor.Win32.Zegost.msxxt-0cb39bc060c8c700c600eb35019f1313910e7802 2013-04-05 23:16:40 ....A 266315 Virusshare.00050/Backdoor.Win32.Zegost.mtaqk-29c4730a3042ae18bcffd5f114a6a1b4eaa9e97c 2013-04-05 23:48:30 ....A 266309 Virusshare.00050/Backdoor.Win32.Zegost.mtaqk-9b88f84159113650bddef355b757e9f78af6d083 2013-04-05 21:34:24 ....A 208128 Virusshare.00050/Backdoor.Win32.Zegost.mtaws-aa010011cac843114ed1afbab5c41177a770bc73 2013-04-05 23:14:12 ....A 1056922 Virusshare.00050/Backdoor.Win32.Zegost.mtbbf-6e0b818106e3be58936d05ce6cb40d5aad9d4eee 2013-04-05 22:38:38 ....A 278528 Virusshare.00050/Backdoor.Win32.Zegost.mtbnu-1251355495c5a1187868e8e94e1bdca6caece198 2013-04-05 23:51:02 ....A 278528 Virusshare.00050/Backdoor.Win32.Zegost.mtbnu-b44b84e733c1d3638870e6bdb574bf80b1518a51 2013-04-05 21:44:26 ....A 202240 Virusshare.00050/Backdoor.Win32.Zegost.mtbuy-483c122b4dbd38964afb2cf3d4a6ffe28268aec4 2013-04-05 23:31:02 ....A 202240 Virusshare.00050/Backdoor.Win32.Zegost.mtbuy-9bf799bb20f71e6c930e0f56f2ca0bea170c3328 2013-04-05 23:52:00 ....A 543449 Virusshare.00050/Backdoor.Win32.Zegost.mtcaj-639b02c751c5aee36ecc7c73291b8bfcf4c1a864 2013-04-05 23:54:58 ....A 65536 Virusshare.00050/Backdoor.Win32.Zegost.mtcaj-f019f5e5510f7355b3f27fa91d1f9750fdb12ecc 2013-04-05 23:38:04 ....A 144384 Virusshare.00050/Backdoor.Win32.Zegost.mtcgx-3760a606ad69da6beb4a0ccb1680ef7d94d8eb6e 2013-04-05 22:10:30 ....A 143872 Virusshare.00050/Backdoor.Win32.Zegost.mtcgx-4752b66790a0bccb7bb4107c6b732a7cd7959f5b 2013-04-05 22:53:02 ....A 5440 Virusshare.00050/Backdoor.Win32.Zegost.mtcgx-7266912567d48fccda41dec2644be17acd5c0c07 2013-04-05 23:07:18 ....A 348160 Virusshare.00050/Backdoor.Win32.Zegost.mtcgx-7b32b473a2e7112feb79de1ad0851ef859c6427a 2013-04-05 22:18:02 ....A 142336 Virusshare.00050/Backdoor.Win32.Zegost.mtcgx-870929dd6554513630657e1378c275f3eca5d5e8 2013-04-05 23:23:02 ....A 151232 Virusshare.00050/Backdoor.Win32.Zegost.mtcgx-ab31eb40f36c964de43e5abea3b2c4ee9b5da682 2013-04-05 22:20:36 ....A 19790 Virusshare.00050/Backdoor.Win32.Zegost.mtcgx-aefa7a93921477678a5714f147c6a92d70bfbaa9 2013-04-05 22:54:48 ....A 5360 Virusshare.00050/Backdoor.Win32.Zegost.mtcgx-c20ad7a0f8b6b4c903a93bcab9f903eb08ac4d51 2013-04-05 22:32:52 ....A 149320 Virusshare.00050/Backdoor.Win32.Zegost.mtcgx-dcd26ebda0e3537c8886504edf3e330b289d47e9 2013-04-05 21:21:54 ....A 650752 Virusshare.00050/Backdoor.Win32.Zegost.svr-888dc5c3ba845951a4b3f498b1c51baa55271fdd 2013-04-05 22:21:52 ....A 200704 Virusshare.00050/Backdoor.Win32.Zegost.tnq-099bd3346f6738851c3c5a0f59145d416e644c41 2013-04-05 23:01:42 ....A 206092 Virusshare.00050/Backdoor.Win32.Zegost.tnq-0a0b064fbb75847775e4b36679e774ce12112d73 2013-04-05 21:39:20 ....A 205828 Virusshare.00050/Backdoor.Win32.Zegost.tnq-444740ad8e110814cbf79f8d504644ee4cf4f9e7 2013-04-05 23:53:00 ....A 114688 Virusshare.00050/Backdoor.Win32.Zegost.upi-fee4ceae1277c5dddeb47f1931226a60ed357294 2013-04-05 23:20:58 ....A 341848 Virusshare.00050/Backdoor.Win32.Zegost.utq-1511dad41a2fa80d5686084af3a04b4f74b409d1 2013-04-05 21:38:44 ....A 380928 Virusshare.00050/Backdoor.Win32.Zegost.utq-5755f723f456dbb61394213179124262f116c062 2013-04-05 23:02:30 ....A 357242 Virusshare.00050/Backdoor.Win32.Zegost.utq-7e05e048c992352dcf8a49e2fbff3b0482225a32 2013-04-05 23:52:18 ....A 338298 Virusshare.00050/Backdoor.Win32.Zegost.utq-c4aeca960912c1b3898e2d2577b91e28dc7df6e8 2013-04-05 21:11:28 ....A 986760 Virusshare.00050/Backdoor.Win32.Zegost.utq-fc473376816b23097e82555f2627dcf77b797b2c 2013-04-05 23:58:52 ....A 136296 Virusshare.00050/Backdoor.Win32.Zegost.uzf-9f7b105a35dcb1604726f00c4b57a8cb0af8d99d 2013-04-05 21:44:38 ....A 133632 Virusshare.00050/Backdoor.Win32.Zegost.uzi-9e41167a5f451af922b2b621657a83c0158e6452 2013-04-05 22:02:16 ....A 491520 Virusshare.00050/Backdoor.Win32.Zegost.wzb-0d5d6a119571200b91c063834ffbaac36c17de44 2013-04-05 21:43:56 ....A 260382 Virusshare.00050/Backdoor.Win32.Zegost.xin-b813ecec791d5939979f0d27f0eab5c4a850fd8f 2013-04-05 22:27:58 ....A 405504 Virusshare.00050/Backdoor.Win32.Zegost.xxd-0b9a7d141399b7458521ca881f622cd6ada6c8bf 2013-04-05 22:19:00 ....A 503808 Virusshare.00050/Backdoor.Win32.Zepfod.aco-0f095ef05283e0a5fff0fb8a4ee689a4511f8cc1 2013-04-05 22:56:46 ....A 516096 Virusshare.00050/Backdoor.Win32.Zepfod.aco-10df28d07f7e3233b423a9b4a6fc2c9d62ea2eed 2013-04-05 23:38:38 ....A 585728 Virusshare.00050/Backdoor.Win32.Zepfod.aco-18d342d3e750c6881841268ab25ef338c315887c 2013-04-05 23:47:54 ....A 565248 Virusshare.00050/Backdoor.Win32.Zepfod.aco-2096c8fd0c1252f5fe64eb155a0feefcd1e3807d 2013-04-05 22:14:34 ....A 503808 Virusshare.00050/Backdoor.Win32.Zepfod.aco-422d6beff33a185c591cb7c172c68d11315e330a 2013-04-05 22:33:08 ....A 487424 Virusshare.00050/Backdoor.Win32.Zepfod.aco-425f2181dd4adeaa0df72c229fa8131a16a22b53 2013-04-05 21:57:24 ....A 729088 Virusshare.00050/Backdoor.Win32.Zepfod.aco-4b86529f5c845dd2476af44df8525a0fce91e027 2013-04-05 22:10:12 ....A 581632 Virusshare.00050/Backdoor.Win32.Zepfod.aco-54d5bda4107597e4e112d3c87bde8c230fc1945e 2013-04-05 23:02:36 ....A 765952 Virusshare.00050/Backdoor.Win32.Zepfod.aco-5b29cc30265a59cf987d64659d40931558cec747 2013-04-05 23:47:00 ....A 999424 Virusshare.00050/Backdoor.Win32.Zepfod.aco-5cd7ab3a2de9d08c465ca1759c4507b1e19904ad 2013-04-05 22:44:54 ....A 765952 Virusshare.00050/Backdoor.Win32.Zepfod.aco-6ac5413c3a8aebf9b3c306492a4e3af9a7830193 2013-04-05 22:50:06 ....A 196608 Virusshare.00050/Backdoor.Win32.Zepfod.aco-87ece7086e543f0f44e6671be757308844677aa4 2013-04-05 23:02:04 ....A 516096 Virusshare.00050/Backdoor.Win32.Zepfod.aco-891d1002688879baafa1380aadf994caf0611c75 2013-04-05 21:51:54 ....A 516096 Virusshare.00050/Backdoor.Win32.Zepfod.aco-8a2f4ac30efe13450c8a04e52670a1d567a1a599 2013-04-05 22:40:58 ....A 565248 Virusshare.00050/Backdoor.Win32.Zepfod.aco-9e3db0e976e8cbe653f85e6f8a600058ffa44762 2013-04-05 23:05:52 ....A 507904 Virusshare.00050/Backdoor.Win32.Zepfod.aco-a377918406ebcabe78c2f5c8575aed1aa0c3925b 2013-04-05 22:02:04 ....A 424491 Virusshare.00050/Backdoor.Win32.Zepfod.aco-d507896164ae5166d348c07f8165ec04c16bd633 2013-04-05 23:00:52 ....A 569344 Virusshare.00050/Backdoor.Win32.Zepfod.aco-eeb755043383431f73b7b9afb47c0972adfd3a8f 2013-04-05 23:55:00 ....A 528384 Virusshare.00050/Backdoor.Win32.Zepfod.yy-0cd29fccead55c624bafe9b849ce3cec58fefa7e 2013-04-05 22:13:52 ....A 643072 Virusshare.00050/Backdoor.Win32.Zepfod.yy-0e32ed29f54129c57edafac322428b2765c02322 2013-04-05 22:28:18 ....A 516096 Virusshare.00050/Backdoor.Win32.Zepfod.yy-1f7c8912bbf31c803dd0e75b1d40356b225f0649 2013-04-05 21:27:34 ....A 626688 Virusshare.00050/Backdoor.Win32.Zepfod.yy-2caad7ea9d2d39457fea1ab9730b56af9c3fedf4 2013-04-05 21:31:34 ....A 991232 Virusshare.00050/Backdoor.Win32.Zepfod.yy-37280e2a7e14a7a1d9dc9a750807fc12c0622369 2013-04-05 22:28:24 ....A 937731 Virusshare.00050/Backdoor.Win32.Zepfod.yy-42450f2f674bab061eed2e0d8a53d2157998d31a 2013-04-05 21:48:58 ....A 598016 Virusshare.00050/Backdoor.Win32.Zepfod.yy-4df09ed3ec898041b78cb711410f7576ce6f6963 2013-04-05 22:53:20 ....A 577536 Virusshare.00050/Backdoor.Win32.Zepfod.yy-575aca3d6232aa3da6d920b1acc3cea37fbea093 2013-04-05 22:34:08 ....A 499712 Virusshare.00050/Backdoor.Win32.Zepfod.yy-5f1775d6e0f9036d3ecee5afe9f9d4da3e0c68e1 2013-04-05 22:44:24 ....A 995328 Virusshare.00050/Backdoor.Win32.Zepfod.yy-625694d54d2865d1ed05c5678829ca0968208e8e 2013-04-05 23:22:02 ....A 577536 Virusshare.00050/Backdoor.Win32.Zepfod.yy-83d2d6156b1363c57e5eb387c8409c907470f6d7 2013-04-05 22:41:04 ....A 843776 Virusshare.00050/Backdoor.Win32.Zepfod.yy-95d9937b24bb3e0028e747e7bd127a08b916ffdd 2013-04-05 22:05:48 ....A 889787 Virusshare.00050/Backdoor.Win32.Zepfod.yy-a5c03a9102112c7a8beefeb922e63b7ae9d4face 2013-04-05 22:09:14 ....A 483328 Virusshare.00050/Backdoor.Win32.Zepfod.yy-b6657efd9316c56dcd022317253a9079c8cc7f52 2013-04-05 22:39:50 ....A 524288 Virusshare.00050/Backdoor.Win32.Zepfod.yy-bf342f36a514c423d841997111c284f1cfeb69a9 2013-04-05 23:41:40 ....A 843776 Virusshare.00050/Backdoor.Win32.Zepfod.yy-c0531cfd6e692227a1d1c91623e3842635477f8c 2013-04-05 22:32:48 ....A 524288 Virusshare.00050/Backdoor.Win32.Zepfod.yy-c0b7b461e0906fdbe2f68449dc4d0141af5a1bbb 2013-04-05 23:59:16 ....A 1044480 Virusshare.00050/Backdoor.Win32.Zepfod.yy-e7130c50bce48370b76cd5b5097d76ff364a0137 2013-04-05 21:41:16 ....A 843776 Virusshare.00050/Backdoor.Win32.Zepfod.yy-e71994c8d084acc09ebe968f9bc7c7b59c8197f6 2013-04-05 21:50:06 ....A 598016 Virusshare.00050/Backdoor.Win32.Zepfod.yy-ebd702f3a2903f87df09b0e7072a41f9101fc146 2013-04-05 22:58:04 ....A 577536 Virusshare.00050/Backdoor.Win32.Zepfod.yy-f091728ea4cb08f7f46ec9ef422f8761385d5576 2013-04-05 22:47:26 ....A 65536 Virusshare.00050/Backdoor.Win32.Zerg.16-bb504795ec7287184df7db28cbbc0be050c402cc 2013-04-05 22:04:20 ....A 142799 Virusshare.00050/Backdoor.Win32.Zins.gen-01ef6ab6d0c7f4c555cb64474feb09b59cf253ce 2013-04-05 23:36:48 ....A 28362 Virusshare.00050/Backdoor.Win32.Zombam.a-9f53feb206217f058da9a0c9e151ab97dd67a65c 2013-04-05 22:40:38 ....A 7168 Virusshare.00050/Backdoor.Win32.Zombodoor-2c523c86118686c8627b852823311976a2aa7adc 2013-04-05 21:22:58 ....A 17920 Virusshare.00050/Backdoor.Win32.Zomby.d-5b9d4852dd6eaee8021127ecedafcce2fcdb57c1 2013-04-05 22:39:58 ....A 13312 Virusshare.00050/Backdoor.Win32.Zosu.a-008d1738e11e1145a729fcf7ad7bbf3b40db671a 2013-04-05 21:55:38 ....A 256387 Virusshare.00050/Backdoor.Win32.agent.ciru-47f1e83cf55c5b2be9641e91bd1b4e595f0fdab1 2013-04-05 23:03:38 ....A 257935 Virusshare.00050/Backdoor.Win32.agent.ciru-7d6268d91d26660ee7135bab921674159bd76201 2013-04-05 22:55:54 ....A 716426 Virusshare.00050/Backdoor.Win32.mIRC-based-0351ca779fb734a094faf8959b4b8fed1eecf46a 2013-04-05 22:33:24 ....A 693921 Virusshare.00050/Backdoor.Win32.mIRC-based-5ef81316057a4620d53c2b015c32a46d2eb5986d 2013-04-05 21:21:54 ....A 1150095 Virusshare.00050/Backdoor.Win32.mIRC-based-61ca129b44848cefc1e2424bec1d0a5144f22af2 2013-04-05 21:17:04 ....A 1266446 Virusshare.00050/Backdoor.Win32.mIRC-based-6eb96b4efa760b252d73f70613bfe54e92329683 2013-04-05 22:47:10 ....A 670598 Virusshare.00050/Backdoor.Win32.mIRC-based-80cf8cdcf53dd4ad2d097bf4cc616a97e30cd9e5 2013-04-05 23:59:38 ....A 716424 Virusshare.00050/Backdoor.Win32.mIRC-based-a7950828ce474026cd1a448811d95a3b899aaff4 2013-04-05 22:26:34 ....A 1088615 Virusshare.00050/Backdoor.Win32.mIRC-based-eb2983c1447ce51504b06d8566718a7cb100a95f 2013-04-05 22:15:16 ....A 733696 Virusshare.00050/Backdoor.Win32.mIRC-based.o-45799eea26913ff2df0442481836792da30cac1e 2013-04-05 23:49:18 ....A 743936 Virusshare.00050/Backdoor.Win32.mIRC-based.o-49600a67f7fd5bd7dc26ad8e428cd3c68213b09f 2013-04-05 21:23:22 ....A 705536 Virusshare.00050/Backdoor.Win32.mIRC-based.o-af42176b043d56deab60ae515eef02191e2eb620 2013-04-05 22:41:30 ....A 743936 Virusshare.00050/Backdoor.Win32.mIRC-based.o-b28aef0100c196eb3e06169cb21d51b69ec4e9b1 2013-04-05 23:26:44 ....A 725504 Virusshare.00050/Backdoor.Win32.mIRC-based.o-d31506e6ef353b4a7c396cb62e71f8c7ea6737d4 2013-04-05 23:31:26 ....A 705536 Virusshare.00050/Backdoor.Win32.mIRC-based.o-ddeea3f777d1b935a0aad7432ff462189bc4fbb7 2013-04-05 23:51:04 ....A 705536 Virusshare.00050/Backdoor.Win32.mIRC-based.o-e78cc7a372cfbea07b3f5d1ee353e13208f2b6a2 2013-04-05 22:23:44 ....A 61020 Virusshare.00050/Backdoor.Win64.Winnti.n-2bfd12ad6238754f8a399e1a3a01f74281b1f637 2013-04-05 21:21:28 ....A 102549 Virusshare.00050/Constructor.DOS.CRW-6a40937360cc810500441505049e13d25bc8a333 2013-04-05 21:23:04 ....A 64640 Virusshare.00050/Constructor.DOS.TBTR-6c33f1e2bb22a48e3bf051e65e8483843d1f761f 2013-04-05 22:56:16 ....A 1301504 Virusshare.00050/Constructor.MSIL.Logger.m-1f262757c01c69553a3ffd9fd110ad617d6792c7 2013-04-05 22:41:00 ....A 158772 Virusshare.00050/Constructor.MSIL.VMK.h-979073c671362b454aa69f7ba3d1e8ee4a91222c 2013-04-05 22:15:28 ....A 30208 Virusshare.00050/Constructor.VBS.Herpes.c-317c0695d5f5c0b0de30cdb270869c01e475ead2 2013-04-05 21:22:08 ....A 57344 Virusshare.00050/Constructor.VBS.Panamas.b-b492ada8fa3396ba675452cdd8f5878999b445d5 2013-04-05 21:42:26 ....A 122880 Virusshare.00050/Constructor.Win32.Agent.ahl-9a0113e898c12767fcad7574506b06c1f365c203 2013-04-05 21:40:02 ....A 61440 Virusshare.00050/Constructor.Win32.Agent.ir-421deb57f42f5447ec9536a95445becb9917ef48 2013-04-05 21:37:34 ....A 375 Virusshare.00050/Constructor.Win32.BABCC-d8237cdf66824a9c1e65af932bc4ee5ed332762e 2013-04-05 21:08:08 ....A 163840 Virusshare.00050/Constructor.Win32.Bifrose.a-09c3d4083fe81821f2ab0893e6d3e2d1e7500ad2 2013-04-05 22:40:02 ....A 160256 Virusshare.00050/Constructor.Win32.Binder.ck-6ab88b4c8bc95b87786a0150b1824d48c068ff9b 2013-04-05 22:39:42 ....A 212057 Virusshare.00050/Constructor.Win32.Binder.ck-da9630c3959e00a676684fe8a871189eb264fb9c 2013-04-05 23:36:56 ....A 48009 Virusshare.00050/Constructor.Win32.Binder.o-7223dbf4408d592a1a72375e0da2d2d21900c348 2013-04-05 21:22:08 ....A 2475008 Virusshare.00050/Constructor.Win32.Bom.62-fe251b7e5f6c3dcb1d9a4b2065576b9a2e96d193 2013-04-05 22:04:40 ....A 2564608 Virusshare.00050/Constructor.Win32.Bom.63-01607fff30f9e617ca8cb5b53fc579bd27aed5c2 2013-04-05 21:17:08 ....A 2770432 Virusshare.00050/Constructor.Win32.Bom.68-b262172a98426b23cec361ae10701991ff6ecdff 2013-04-05 23:44:52 ....A 2834944 Virusshare.00050/Constructor.Win32.Bom.72-84a6289298966e9b2ee325e0da2da769b289394f 2013-04-05 21:10:26 ....A 471024 Virusshare.00050/Constructor.Win32.Delf.c-0591e5e8a696fbbf6e8222fd06cda4cadc657e04 2013-04-05 22:06:18 ....A 4042752 Virusshare.00050/Constructor.Win32.GodWill.100-834244b018e95d04309dae7eafb394abf3c0f8a6 2013-04-05 21:32:44 ....A 762880 Virusshare.00050/Constructor.Win32.GodWill.104-77cdb3376d93275b19303a3c866df5595c08eeb5 2013-04-05 21:11:46 ....A 185356 Virusshare.00050/Constructor.Win32.IframeBof.a-f3657897b4f8c871f53cb5b763a4ebedb3e76527 2013-04-05 21:32:16 ....A 34304 Virusshare.00050/Constructor.Win32.JSP.b-4d07ae1ba5bf3886628a80625502c0d274ab77a7 2013-04-05 21:14:32 ....A 304431 Virusshare.00050/Constructor.Win32.Lmir.ae-33871cc4417496e5df6737b9b40ae1eed1627683 2013-04-05 22:41:54 ....A 480475 Virusshare.00050/Constructor.Win32.PsyRat.102-073813307e1b09687842e45428ee73042fedaaac 2013-04-05 21:56:20 ....A 77824 Virusshare.00050/Constructor.Win32.SennaSpy.OEM.10-aea416bfeb82eacf41adab3fd384c033e1db93f5 2013-04-05 21:16:26 ....A 405504 Virusshare.00050/Constructor.Win32.Sevenc.a-396692253c408978527a47b9fc903b414287c5c9 2013-04-05 22:02:58 ....A 19515 Virusshare.00050/Constructor.Win32.SlhBack.h-5885d5e8645ee28883e0c642f4dfc5d65d5c8154 2013-04-05 23:17:10 ....A 43851 Virusshare.00050/Constructor.Win32.Uniskit-dae6a991f5365be4c9c2cd2d97797863453ca5d4 2013-04-05 22:12:02 ....A 20480 Virusshare.00050/Constructor.Win32.VB.a-7d9e8b739588deb04f335ad868351afc42e0442b 2013-04-05 21:08:54 ....A 35059 Virusshare.00050/Constructor.Win32.VB.ib-fd6cf9e21310895180a89efd1c5abc824aeeeb3a 2013-04-05 22:14:10 ....A 27131 Virusshare.00050/DoS.JS.Dframe.a-2ea21b97bc62e0180008b900d285f6d0bde36c0f 2013-04-05 21:58:10 ....A 16895 Virusshare.00050/DoS.Linux.SSPing.10-c811de51fceba908e028740fdf8a2fe9a0ad3957 2013-04-05 22:57:28 ....A 119945 Virusshare.00050/DoS.Linux.Slice.b-c039d207ea4543d4577a3ea3bbc3a6087bc24c21 2013-04-05 23:50:20 ....A 867 Virusshare.00050/DoS.Perl.Vqserver-bbaefc5a57ba03f4df92892c40892f093bf6a52d 2013-04-05 21:52:02 ....A 147952 Virusshare.00050/DoS.Win32.Agent.ak-42697d6b9176c2cb5fad772d54fcc8bc00dfd3cd 2013-04-05 22:08:02 ....A 23040 Virusshare.00050/DoS.Win32.Hucsyn.05-172b02a1d633ad9b716f888b8f7d5c8430b92f32 2013-04-05 23:50:24 ....A 528896 Virusshare.00050/DoS.Win32.Lanxie.100-4c90e52d840557db14ae3949ea99a6f550833d05 2013-04-05 23:54:50 ....A 188416 Virusshare.00050/DoS.Win32.Small.ai-cb90736de31774b2a52c7284f0fb7c411578c052 2013-04-05 21:43:50 ....A 188476 Virusshare.00050/DoS.Win32.Small.ai-d79c44181c2fe27170d0bc54a0489ceb0d5cc6f3 2013-04-05 23:04:40 ....A 135788 Virusshare.00050/DoS.Win32.Synte.b-0dbf5bf500feb36976f191f9c4794b0b63c595e9 2013-04-05 21:22:10 ....A 245760 Virusshare.00050/DoS.Win32.VB.g-cdc57830cccd19336ad72db91391e7c1b405363e 2013-04-05 22:38:42 ....A 185 Virusshare.00050/EICAR-Test-File-0dacb99e83a4a4afce57a319dbdfaf4c58ef4aeb 2013-04-05 23:27:50 ....A 71 Virusshare.00050/EICAR-Test-File-6295f132d702dcb4b2f40e9af7ace3597cb1b0b5 2013-04-05 22:05:00 ....A 207 Virusshare.00050/EICAR-Test-File-6e986d59baddfff3862e2af664e0c47069370789 2013-04-05 23:31:48 ....A 15084 Virusshare.00050/EICAR-Test-File-875630425af08452714fb7fa235cb15933514e77 2013-04-05 23:00:32 ....A 49566 Virusshare.00050/EICAR-Test-File-a292fff3873ea06bad3fb3a33d267eaa6614eae3 2013-04-05 21:14:40 ....A 776192 Virusshare.00050/Email-Flooder.Win32.DragonMailBomb.e-5a5a18389d3a229532858565f2ac378c76749341 2013-04-05 23:02:14 ....A 137659 Virusshare.00050/Email-Flooder.Win32.FriendGreetings-f316dad6efc51caedfff4b322fca476be9467a2f 2013-04-05 21:41:44 ....A 140147 Virusshare.00050/Email-Flooder.Win32.VB.q-3450286ece6d773b3e6c5884d5e67b50a09e1d3b 2013-04-05 22:10:42 ....A 3126 Virusshare.00050/Email-Worm.BAT.BWG.d-25541cbda03e3cf47a8b04ce5c451a9bffcb0145 2013-04-05 22:43:42 ....A 304 Virusshare.00050/Email-Worm.BAT.Calhob-6f25498a78552b255344b647f560aa6ee2495b29 2013-04-05 22:08:40 ....A 72341 Virusshare.00050/Email-Worm.BAT.Calhob-c1a947363453dcb365c0fc45af744a88f77bfbbc 2013-04-05 21:22:28 ....A 8770 Virusshare.00050/Email-Worm.BAT.Ioanna.a-9afaa6200adf6237e8b4976b97a03c72c6ee79bf 2013-04-05 21:58:16 ....A 496 Virusshare.00050/Email-Worm.BAT.Pics-6c3fd6ff5f1a2ccdd03fbc1f89231d25ea777008 2013-04-05 22:59:20 ....A 48128 Virusshare.00050/Email-Worm.DOS.Kondrik.a-cacee3399520252367b39a3e6d5cf9693ff26230 2013-04-05 23:46:24 ....A 415 Virusshare.00050/Email-Worm.JS.Spth.Jsg.a-ba7fc3ebd3f19581371019ce887af994ccda1641 2013-04-05 22:04:48 ....A 7596 Virusshare.00050/Email-Worm.JS.TheFly-fc183204736ef605e4703e7ace6ea802e5ce6fe8 2013-04-05 21:40:38 ....A 32768 Virusshare.00050/Email-Worm.MSWord.Veka-1468b943253941773ce35b3f2cfbbebde18ab015 2013-04-05 23:08:42 ....A 2236384 Virusshare.00050/Email-Worm.OSX.Tored.a-a10dc04b2a455cfb12275cb504c9339c0650fca9 2013-04-05 23:50:12 ....A 4055 Virusshare.00050/Email-Worm.VBS.Agent.c-3e7a9ed9d862f173caf4c54571373aae0f6e7cbc 2013-04-05 22:13:00 ....A 3678 Virusshare.00050/Email-Worm.VBS.Bior-69dc591c41354c89235231caf0f1a3a1b719a6ca 2013-04-05 21:44:48 ....A 3011 Virusshare.00050/Email-Worm.VBS.Brit.b-47bbcb5c83eb4ceb8ce5f287b3af93f72c549ce7 2013-04-05 23:01:26 ....A 3231 Virusshare.00050/Email-Worm.VBS.Brit.b-efe28cfeb9cbbb846c6fd619ad0c27937772f25f 2013-04-05 21:36:52 ....A 331 Virusshare.00050/Email-Worm.VBS.Brit.e-27e5b804dd175214aff753973bf250459267f9b1 2013-04-05 21:10:36 ....A 39424 Virusshare.00050/Email-Worm.VBS.Doublet-a531c383667261fa443ab2be087754dafbcd25f2 2013-04-05 23:45:06 ....A 2818 Virusshare.00050/Email-Worm.VBS.Equa-c59e2c7359f5090458737f587312742b0d82d19d 2013-04-05 22:07:48 ....A 272351 Virusshare.00050/Email-Worm.VBS.Gedza-010f605544e7bf91b6810debf89e907682462ed2 2013-04-05 22:49:10 ....A 274380 Virusshare.00050/Email-Worm.VBS.Gedza.c-8737f93fef276a7f08fc15205fe3ae602baff895 2013-04-05 22:07:22 ....A 2821 Virusshare.00050/Email-Worm.VBS.Greetings-bfd5edae1344ef21f2bc52263d673de1fe18e0fb 2013-04-05 22:28:32 ....A 13163 Virusshare.00050/Email-Worm.VBS.HappyTime-25bc8b059dbe1efc3a48a9e355c9032ea68730ca 2013-04-05 23:52:54 ....A 14204 Virusshare.00050/Email-Worm.VBS.HappyTime-c5183b4484d2825615fe6cdf7dccf8ec94589a7c 2013-04-05 22:10:20 ....A 3846 Virusshare.00050/Email-Worm.VBS.Harpy-1f583ebd5515874ab146c22a611b4678a8a52296 2013-04-05 22:07:10 ....A 4352 Virusshare.00050/Email-Worm.VBS.KakWorm-77f6fe3437eef2137b5a94b0b052722a7b220c72 2013-04-05 22:16:24 ....A 4985 Virusshare.00050/Email-Worm.VBS.Lee-based-07cd4eda9eb91841cc154fecc7efc360984c7df2 2013-04-05 22:49:44 ....A 16784 Virusshare.00050/Email-Worm.VBS.LoveLetter-77cffcdb1ae46f649a03e7f8d1e6b72be4d131c8 2013-04-05 23:28:10 ....A 4105 Virusshare.00050/Email-Worm.VBS.LoveLetter-7ad934330ff4333ffe97833de6c19cd2cd021919 2013-04-05 22:01:24 ....A 12288 Virusshare.00050/Email-Worm.VBS.LoveLetter-dd1b11aad71b979a73564cbb07bedcef76db6a5d 2013-04-05 21:15:50 ....A 1222 Virusshare.00050/Email-Worm.VBS.MailTest.a-999593e4d33a6d9baedd5fe5db69b4a7c8a320ed 2013-04-05 22:48:24 ....A 1877 Virusshare.00050/Email-Worm.VBS.MailTest.a-ba33bfe8e8cd954fc490f5f5c6f6b82df4f0e98d 2013-04-05 21:11:14 ....A 3300 Virusshare.00050/Email-Worm.VBS.Nemit.b-0f3cd46f72f9925c21e01a5bdc5a5bfb28d689b0 2013-04-05 23:28:36 ....A 5693 Virusshare.00050/Email-Worm.VBS.Noon-674c729bff078744679e2a528bcaf03fb32cc53f 2013-04-05 23:38:32 ....A 24815 Virusshare.00050/Email-Worm.VBS.Peach-063f8952705dc7664aa0bbd41fd7f0bc48aab0c2 2013-04-05 21:07:36 ....A 28526 Virusshare.00050/Email-Worm.VBS.Pila-f353f4eda26662b922ed39e353948ac7d683c1e4 2013-04-05 22:10:44 ....A 2730 Virusshare.00050/Email-Worm.VBS.Rowam.b-231ac2a52eee653002e11d6664da054244a9a337 2013-04-05 21:34:02 ....A 4203 Virusshare.00050/Email-Worm.VBS.San-0a22aabfc25d1e182b8491fd2ae37506a655c704 2013-04-05 23:39:32 ....A 2705 Virusshare.00050/Email-Worm.VBS.Sheshock-0f0e8fdc892c7f85fa6d31a5446d9dff52416fa1 2013-04-05 23:53:34 ....A 683 Virusshare.00050/Email-Worm.VBS.Small.e-48e9c7505b1b0a92ef8e58facfda7c8368464db9 2013-04-05 23:04:34 ....A 684 Virusshare.00050/Email-Worm.VBS.Spam.BRIEF-bc1448559960e640f895d19fb99c4b50484273ec 2013-04-05 23:45:52 ....A 1362 Virusshare.00050/Email-Worm.VBS.Triny.m-e5d2c8c20200bf46f456862d576a9e47f9712cca 2013-04-05 23:49:52 ....A 1895 Virusshare.00050/Email-Worm.VBS.WCGen-b41890257fdcf82772b37d04a386f1afcc912d9a 2013-04-05 22:07:34 ....A 16616 Virusshare.00050/Email-Worm.VBS.Whitehome.a-0746e78d2b34da27450563bc4d3c0e94289d106d 2013-04-05 21:17:44 ....A 16993 Virusshare.00050/Email-Worm.VBS.Whitehome.a-c08144d211bdaecce3bf49ebe5d08dc83b831b1d 2013-04-05 23:58:04 ....A 16234 Virusshare.00050/Email-Worm.VBS.Whitehome.a-e0429b60a7b059e896922aaa7c6e709630632969 2013-04-05 23:58:30 ....A 17476 Virusshare.00050/Email-Worm.Win32.Agent.c-e32c749c09270acb25cdfb43f8f8a851ec31da88 2013-04-05 22:55:56 ....A 45056 Virusshare.00050/Email-Worm.Win32.Agent.es-6c3fa07d7e1e1efc3891bbd684ddb2a20452a3a4 2013-04-05 22:09:50 ....A 49664 Virusshare.00050/Email-Worm.Win32.Agent.fa-c82de45993410c366d42e736ec677b3652531d14 2013-04-05 23:06:00 ....A 647460 Virusshare.00050/Email-Worm.Win32.Agent.gnl-231c26aaced40b8d76c99eefc000ffec620729f6 2013-04-05 22:39:28 ....A 580608 Virusshare.00050/Email-Worm.Win32.Agent.gnl-504af1fdd6843c62024d4d79f8588a7261cbfbf7 2013-04-05 21:31:52 ....A 302 Virusshare.00050/Email-Worm.Win32.Alcaul.e-70d45f6995dc6eeb7f5927fc84767421ebeff516 2013-04-05 22:13:10 ....A 27648 Virusshare.00050/Email-Worm.Win32.Alcaul.n-55dcef89f869ed17af8bf145830b2da402a38ed1 2013-04-05 22:12:50 ....A 27648 Virusshare.00050/Email-Worm.Win32.Alcaul.n-b5f7d233d8c0e7fb3210b3cb4a4382c3604f9866 2013-04-05 23:01:48 ....A 13824 Virusshare.00050/Email-Worm.Win32.Anker.a-3a23fecdceb105d7307a9b353f14f8a0715baefc 2013-04-05 21:56:58 ....A 36401 Virusshare.00050/Email-Worm.Win32.Anker.w-f165746d01bd37c3e26555105bb65f37eb184b9c 2013-04-05 22:26:06 ....A 233095 Virusshare.00050/Email-Worm.Win32.Apbost.e-b9c937748a38861a924b596838ec562b9e822ae4 2013-04-05 22:14:24 ....A 2865 Virusshare.00050/Email-Worm.Win32.Aplore-3d627f4f81d913e9c87da0694eb17c8826bbabfe 2013-04-05 21:17:00 ....A 657408 Virusshare.00050/Email-Worm.Win32.Aplore-d7242a4142f3264744acdc3af7b6c37fad1e88ee 2013-04-05 22:12:24 ....A 65536 Virusshare.00050/Email-Worm.Win32.Axam.e-8c9898493412401216eb46b1ba79249eb26a47c7 2013-04-05 21:14:32 ....A 50688 Virusshare.00050/Email-Worm.Win32.Badtrans.c-3f2da8c3f87cd185c99709d6e4f9441bd3dce731 2013-04-05 21:47:16 ....A 27355 Virusshare.00050/Email-Worm.Win32.Bagle.ae-c7df568c3b9cf1dad7d17f5dfa51c68a98b82c10 2013-04-05 22:17:10 ....A 21585 Virusshare.00050/Email-Worm.Win32.Bagle.af-028d96528d140ebdf762ae9c1bff9a5147daffa4 2013-04-05 21:22:20 ....A 27084 Virusshare.00050/Email-Worm.Win32.Bagle.af-9f4cf2540b2ef89739c75a5ce05993349f595bd4 2013-04-05 23:49:08 ....A 21729 Virusshare.00050/Email-Worm.Win32.Bagle.af-a51e675caf10d21d34dbec50917bf3b6ebbae395 2013-04-05 21:17:18 ....A 3918 Virusshare.00050/Email-Worm.Win32.Bagle.af-b287c656da8bc5b627c81b9fe14d185ca15c44d9 2013-04-05 23:51:52 ....A 23620 Virusshare.00050/Email-Worm.Win32.Bagle.af-f1b15c0e3c66855ef1d5bc4f78696283e2bd9e73 2013-04-05 23:02:46 ....A 21692 Virusshare.00050/Email-Worm.Win32.Bagle.ai-0907abc07c2ea75d0551a2bca65c57fd718693dc 2013-04-05 23:02:48 ....A 25063 Virusshare.00050/Email-Worm.Win32.Bagle.ai-4b89e5b93c1778c5445b99da427d2674d9e90b71 2013-04-05 21:29:26 ....A 21974 Virusshare.00050/Email-Worm.Win32.Bagle.ai-88e02698f17f31ba724a057ec8fa0107121c302e 2013-04-05 22:56:58 ....A 20935 Virusshare.00050/Email-Worm.Win32.Bagle.ai-add65c32da22e1bbb69daf36732eabb5a47d8560 2013-04-05 22:57:56 ....A 21316 Virusshare.00050/Email-Worm.Win32.Bagle.ai-c1e6a1a35a61b9388d73ec104e4a142fbab5705b 2013-04-05 21:10:26 ....A 19456 Virusshare.00050/Email-Worm.Win32.Bagle.al-c05b0355fc1a0c7c8beea8a719fdf1706eb9b3d8 2013-04-05 22:34:28 ....A 22576 Virusshare.00050/Email-Worm.Win32.Bagle.at-0583bc593ca5f1428ccbb91e6a789da68a8a6ddd 2013-04-05 21:33:50 ....A 20177 Virusshare.00050/Email-Worm.Win32.Bagle.at-3514c0442df9a580b4cea1c29feb08a144523cb0 2013-04-05 23:06:20 ....A 22485 Virusshare.00050/Email-Worm.Win32.Bagle.at-8d160155fa5c30b0675033c54e240c8d8c47aaa1 2013-04-05 23:52:58 ....A 19648 Virusshare.00050/Email-Worm.Win32.Bagle.at-d40c24160d90d09ab4798698d3be06ed35592fc2 2013-04-05 23:49:58 ....A 18559 Virusshare.00050/Email-Worm.Win32.Bagle.ba-06caf85c0bf05417fe370c126d86b5df4ca44de9 2013-04-06 00:01:58 ....A 41256 Virusshare.00050/Email-Worm.Win32.Bagle.ba-3db80fa3b731138bed1696938b803456fe5789f0 2013-04-05 22:12:44 ....A 18820 Virusshare.00050/Email-Worm.Win32.Bagle.ba-3eb3b932ddbe7f1c166bccb7c132ea504fdcae41 2013-04-05 23:23:20 ....A 19738 Virusshare.00050/Email-Worm.Win32.Bagle.ba-4e0fc13a50ef08c6d60ac12ab168d745c1926307 2013-04-05 23:50:20 ....A 22486 Virusshare.00050/Email-Worm.Win32.Bagle.ba-ccf72368121a15bd62982139f308b0091b5a3295 2013-04-05 21:18:54 ....A 19350 Virusshare.00050/Email-Worm.Win32.Bagle.ba-ed1c70052a65348cbaa33cb6bf0d0af6bf5a0a39 2013-04-05 22:17:22 ....A 17763 Virusshare.00050/Email-Worm.Win32.Bagle.e-5ff667f13f8e7945fc101e2c2accdb0f7c0b0ce7 2013-04-05 23:01:44 ....A 9298 Virusshare.00050/Email-Worm.Win32.Bagle.ev-3ae341f78bc0c5951c58fc3312d0b2691740a5b2 2013-04-05 21:37:16 ....A 5646 Virusshare.00050/Email-Worm.Win32.Bagle.fk-5ffb407ec574a7e5f3de2425b3a5b86a77416de6 2013-04-05 23:37:22 ....A 19596 Virusshare.00050/Email-Worm.Win32.Bagle.fk-63d80157f7b0a8231ba57694b6e884744e10603c 2013-04-05 22:57:32 ....A 5715 Virusshare.00050/Email-Worm.Win32.Bagle.fk-6584aa5d8ccdc2fda271b2cc405748cdc1843819 2013-04-05 23:16:04 ....A 5637 Virusshare.00050/Email-Worm.Win32.Bagle.fk-b34b5c7932d7056a984b7ecd8f1d1a79ad722b19 2013-04-05 23:12:24 ....A 413709 Virusshare.00050/Email-Worm.Win32.Bagle.gb-9fc24ed3106d29a7c80975b253d1154c64c2a404 2013-04-05 22:38:48 ....A 25542 Virusshare.00050/Email-Worm.Win32.Bagle.gen-06f6aeb6b3c9e285162c272964e3c6ca63b37c52 2013-04-05 22:12:44 ....A 22042 Virusshare.00050/Email-Worm.Win32.Bagle.gen-1e6766ca726d35bce92961da6f8a7f4794add291 2013-04-05 21:11:44 ....A 61408 Virusshare.00050/Email-Worm.Win32.Bagle.gen-3dc249c6b3d5439d597a4d3325d3044cbe43e8ee 2013-04-05 22:43:16 ....A 118864 Virusshare.00050/Email-Worm.Win32.Bagle.gen-5e349d8bc648ba9bef09d87b26c1420a63f34817 2013-04-05 21:24:14 ....A 61411 Virusshare.00050/Email-Worm.Win32.Bagle.gen-6f364929a931ac4eaa827efe6b6f8a38571f6bb0 2013-04-05 22:13:36 ....A 13732 Virusshare.00050/Email-Worm.Win32.Bagle.gen-aa8e511d803bf950c015b5833be1f9dc5b2596d6 2013-04-05 21:58:04 ....A 13523 Virusshare.00050/Email-Worm.Win32.Bagle.gen-b56c2c04e76883e86c91a84dc039ab884c0bdf81 2013-04-05 22:05:04 ....A 39798 Virusshare.00050/Email-Worm.Win32.Bagle.gen-b60c871a1f283ce88c250d1933f84190ca627a2d 2013-04-05 22:36:28 ....A 22238 Virusshare.00050/Email-Worm.Win32.Bagle.gen-c085eda6554958d134ddbdf2b7796f4531daa55c 2013-04-05 21:15:20 ....A 84732 Virusshare.00050/Email-Worm.Win32.Bagle.gen-c613dbf48b3bf16c94ce278c950e7ebb482496a2 2013-04-05 22:13:52 ....A 13154 Virusshare.00050/Email-Worm.Win32.Bagle.gen-c646971e98f4e03c813c04b942775779f2a684df 2013-04-05 22:15:12 ....A 94126 Virusshare.00050/Email-Worm.Win32.Bagle.gg-727f1a30f6d2398962246cb6040b665f10416ff9 2013-04-05 21:53:38 ....A 122216 Virusshare.00050/Email-Worm.Win32.Bagle.gg-d9dca90864fa7589c422e5390f6f2c178c62a449 2013-04-05 21:24:24 ....A 46010 Virusshare.00050/Email-Worm.Win32.Bagle.gi-2f8903628fb0c7488ba7ea3e39d0e06651876aaf 2013-04-05 23:44:18 ....A 46804 Virusshare.00050/Email-Worm.Win32.Bagle.hc-4811d0a82e08799011593b4a1711d086ff1d1052 2013-04-05 22:09:48 ....A 11284 Virusshare.00050/Email-Worm.Win32.Bagle.i-48a8309eb0be6a61d2bc44f33fb17cb2b969e735 2013-04-06 00:04:08 ....A 56832 Virusshare.00050/Email-Worm.Win32.Bagle.it-e95731999d556b7c38f171ee84686bff56ea448a 2013-04-05 23:58:00 ....A 1536 Virusshare.00050/Email-Worm.Win32.Bagle.l-a2d6d03b8883dbd998dd23cfd0983d916fff8a19 2013-04-05 22:14:22 ....A 44835 Virusshare.00050/Email-Worm.Win32.Bagle.o-1c1e4146de70323b12fc51cd8baf7d1f74206f0a 2013-04-05 22:05:44 ....A 44195 Virusshare.00050/Email-Worm.Win32.Bagle.o-4674780699db32783bb3bcb40572c10d395b6c0e 2013-04-05 23:03:18 ....A 94324 Virusshare.00050/Email-Worm.Win32.Bagle.of-19f57ac91f2cae44021727586d3ef9a3f4f21c6d 2013-04-05 22:03:40 ....A 95247 Virusshare.00050/Email-Worm.Win32.Bagle.of-6a7ffd911e0ba550b3531cb78fe96fd1d072634c 2013-04-05 23:20:12 ....A 909824 Virusshare.00050/Email-Worm.Win32.Bagle.of-91d8dc325ae7ffcfc8ac51853cd7d4778038e547 2013-04-05 21:51:08 ....A 3504 Virusshare.00050/Email-Worm.Win32.Bagle.pac-be1bb6a50f522e66d9ede18e85a9cd715e23b13a 2013-04-05 22:44:44 ....A 44032 Virusshare.00050/Email-Worm.Win32.Bagle.pp-c1ef182d87c4f4c58a381993e343012df57f9eb0 2013-04-05 23:17:56 ....A 58718 Virusshare.00050/Email-Worm.Win32.Bagle.r-f73532b2770da338500cb2abd83c0eed2fb14466 2013-04-05 23:02:58 ....A 8208 Virusshare.00050/Email-Worm.Win32.Bagle.s-964b9d83a435d6f258f7dda7e0f56f7bef1b60df 2013-04-05 21:22:52 ....A 1536 Virusshare.00050/Email-Worm.Win32.Bagle.x-bb81f819e1843cae073a05efd2f021085140a4b1 2013-04-06 00:03:56 ....A 38018 Virusshare.00050/Email-Worm.Win32.Bagle.y-75db9838a952f480fb96ab611e44ea96685defeb 2013-04-05 21:43:28 ....A 20930 Virusshare.00050/Email-Worm.Win32.Bagle.z-12aea7fa6bc3043c553ad922b46cabdce23cf56a 2013-04-05 21:47:30 ....A 20479 Virusshare.00050/Email-Worm.Win32.Bagle.z-7b8e3910e51681c702469e0405a1d8cf62e7c04e 2013-04-05 22:05:04 ....A 20451 Virusshare.00050/Email-Worm.Win32.Bagle.z-c7d7168ffa9673894c9b412d2a153d113f330d52 2013-04-05 22:10:38 ....A 62397 Virusshare.00050/Email-Worm.Win32.Bagz.f-3516f4d92113e086a10176eaea17cf5112911ba1 2013-04-05 22:39:16 ....A 65537 Virusshare.00050/Email-Worm.Win32.Bagz.h-a6a1b94e08c4098bbed5e74811bed1f09a740367 2013-04-05 21:30:36 ....A 26187 Virusshare.00050/Email-Worm.Win32.Bagz.n-fbf7dfb410922e83e106c87d2daa64b3df13757b 2013-04-05 21:39:08 ....A 6010 Virusshare.00050/Email-Worm.Win32.Banwarum.f-1c473f330ece8c154e0b92657819632368692d66 2013-04-05 22:07:44 ....A 570 Virusshare.00050/Email-Worm.Win32.Batzback.a-f82521cdd1bde9af10302cec290f9921f36085d4 2013-04-05 21:25:38 ....A 233472 Virusshare.00050/Email-Worm.Win32.Batzback.c-a4ab19212050038fbc896f81bb87470b93cb5d82 2013-04-05 23:26:44 ....A 29184 Virusshare.00050/Email-Worm.Win32.Blebla.A-97eb2ac470cbb9be5648a59b4df0e6f63e2969c3 2013-04-05 21:20:24 ....A 75779 Virusshare.00050/Email-Worm.Win32.Blebla.B-6155e8e002edb8f3bbbd4dbd3e2a52c167f17486 2013-04-05 23:57:12 ....A 61443 Virusshare.00050/Email-Worm.Win32.Breacuk.c-0237ed19f1246e0adf369cad17a4857988d7a12b 2013-04-05 23:23:18 ....A 61464 Virusshare.00050/Email-Worm.Win32.Breacuk.c-1516fb6f606b1293dfca1f3386c078ec50119c4b 2013-04-05 23:41:28 ....A 61446 Virusshare.00050/Email-Worm.Win32.Breacuk.c-664c2a943d68018ad4f91b6735c56bfb289b75e7 2013-04-05 22:01:32 ....A 158128 Virusshare.00050/Email-Worm.Win32.Bridex.a-269fcd17db92f7dff434ab6c782ee62cf6fb1bf4 2013-04-05 22:19:18 ....A 66859 Virusshare.00050/Email-Worm.Win32.Brizol.b-42ec6bf594640362b132ae992d2c773242c27c0e 2013-04-05 23:15:28 ....A 66859 Virusshare.00050/Email-Worm.Win32.Brizol.b-b0497c9370437e7a797d6e580ed879acbb9fdaca 2013-04-05 22:43:16 ....A 253952 Virusshare.00050/Email-Worm.Win32.Brontok.c-00b5b0ab269a3e99725c7d8956844edbcdd1edc1 2013-04-05 21:36:56 ....A 262144 Virusshare.00050/Email-Worm.Win32.Brontok.c-c87c2149431d8c3f932a2c657eb1f267ddf22a04 2013-04-05 21:28:18 ....A 65536 Virusshare.00050/Email-Worm.Win32.Brontok.n-0cbb0d11e85191131bb0ed8f9ff646e5018d8483 2013-04-05 22:31:24 ....A 45120 Virusshare.00050/Email-Worm.Win32.Brontok.n-142af8d7ab91dce341848fe34de1982c47180647 2013-04-05 21:47:40 ....A 43520 Virusshare.00050/Email-Worm.Win32.Brontok.n-2ec944c206fc40e5be1e236dff7c97ae8fccacc5 2013-04-05 22:29:22 ....A 43072 Virusshare.00050/Email-Worm.Win32.Brontok.n-355a0e79101d3bdc5a36887289d6fcb1a03f8f78 2013-04-05 21:27:16 ....A 54336 Virusshare.00050/Email-Worm.Win32.Brontok.n-cdbe09c9922f34c1f77d29abdf2e83c7704afef7 2013-04-05 21:28:48 ....A 43072 Virusshare.00050/Email-Worm.Win32.Brontok.n-ec36ef46142ad8e96ecd045a472b7b4046c33b58 2013-04-05 21:57:04 ....A 181977 Virusshare.00050/Email-Worm.Win32.Brontok.q-0a7cb58376d824e5722e24237bea60a58941f7cf 2013-04-05 22:25:26 ....A 390847 Virusshare.00050/Email-Worm.Win32.Brontok.q-19bef3ff77aae2d347aeff3633bd23c703c4e653 2013-04-05 22:12:12 ....A 42684 Virusshare.00050/Email-Worm.Win32.Brontok.q-2157a2ac9fc3e77991a08bcdc8c660e035161a60 2013-04-05 22:56:52 ....A 434680 Virusshare.00050/Email-Worm.Win32.Brontok.q-26765d51f089b89ccaa4f2c979e7174b7892494c 2013-04-05 23:11:32 ....A 65536 Virusshare.00050/Email-Worm.Win32.Brontok.q-2b27e11a1ab017dec23204784abb3c4d227d51d7 2013-04-05 22:51:02 ....A 42713 Virusshare.00050/Email-Worm.Win32.Brontok.q-3fabf634a96b1affaacebad402356e4deb790960 2013-04-05 21:07:56 ....A 195072 Virusshare.00050/Email-Worm.Win32.Brontok.q-72f42fc66ed844dc8bc7e47ca260dab6cdba34db 2013-04-05 21:56:26 ....A 47039 Virusshare.00050/Email-Worm.Win32.Brontok.q-85d5ecb0fe0c478c0a0214b815abf0b9986af9bd 2013-04-05 23:21:42 ....A 111104 Virusshare.00050/Email-Worm.Win32.Brontok.q-a33eeefe27ff184b6025a50580631b911b29de59 2013-04-05 21:55:42 ....A 43008 Virusshare.00050/Email-Worm.Win32.Brontok.q-a5b9859c9b5571cd7d03022a36410d977664b826 2013-04-05 23:20:18 ....A 68096 Virusshare.00050/Email-Worm.Win32.Brontok.q-ca99a3df09432312a04280acc2d4886de3a94039 2013-04-05 23:33:58 ....A 109568 Virusshare.00050/Email-Worm.Win32.Brontok.q-f5012ddb56bc8b98feb6710156b253dd55df08ef 2013-04-05 21:19:34 ....A 25892 Virusshare.00050/Email-Worm.Win32.Centar.l-6a3f7269fdebfa238eefa5479be6c5f7dee0f464 2013-04-05 21:13:52 ....A 358685 Virusshare.00050/Email-Worm.Win32.Cissi.y-09f28a2665877ed0e98ad1e6d56bc67ec9909e6b 2013-04-05 23:39:54 ....A 43008 Virusshare.00050/Email-Worm.Win32.Clepa-d920005d6f1df122fc9dd2a1135ffc33ba65a8fb 2013-04-05 22:17:20 ....A 16384 Virusshare.00050/Email-Worm.Win32.Delf.i-dba118744a09e908fb75e3d6e12ab56d2fb65d9c 2013-04-05 21:17:20 ....A 131584 Virusshare.00050/Email-Worm.Win32.Delf.n-ff10f4fda3b098aa6df9e6d91caa4971f0ae938a 2013-04-06 00:02:14 ....A 240640 Virusshare.00050/Email-Worm.Win32.Deltad-718ef19f129cf3db0105995e8cd67eadb8a05c50 2013-04-05 23:52:54 ....A 38912 Virusshare.00050/Email-Worm.Win32.Drefir.k-8933eb177d8dc845d604f848fe106514e836a63e 2013-04-05 23:10:58 ....A 128488 Virusshare.00050/Email-Worm.Win32.Drefir.l-9f04e4fb4cec1e4017f0a8d6c56587ae0e78accb 2013-04-05 23:51:00 ....A 58330 Virusshare.00050/Email-Worm.Win32.Dumaru.o-8867507d337dcc5e2e829eaae793b18ffe451621 2013-04-05 21:17:46 ....A 36864 Virusshare.00050/Email-Worm.Win32.Envid.b-c3dea850a86dd159f5a8e3e49ba60beabfba42ea 2013-04-05 21:32:02 ....A 86984 Virusshare.00050/Email-Worm.Win32.Fearso.c-042b50a338c9656d4c8f543b7e0f3b24632716b4 2013-04-05 23:04:08 ....A 86985 Virusshare.00050/Email-Worm.Win32.Fearso.c-053393c5eb179a7412bb8a26800c0d555bcf7a8d 2013-04-05 21:17:12 ....A 86739 Virusshare.00050/Email-Worm.Win32.Fearso.c-0a1dfbb2dc236c4cb4e5cd1dcd0db1af9741564d 2013-04-05 23:58:14 ....A 86541 Virusshare.00050/Email-Worm.Win32.Fearso.c-0d178319def442599554998f24dc6f6907e2e660 2013-04-05 22:41:44 ....A 86760 Virusshare.00050/Email-Worm.Win32.Fearso.c-15bdca94673e085e1c28191ab725b9d14aa42240 2013-04-05 22:44:18 ....A 86880 Virusshare.00050/Email-Worm.Win32.Fearso.c-21425f8325494e7969ffd792065474b73488a2a3 2013-04-05 22:51:44 ....A 86662 Virusshare.00050/Email-Worm.Win32.Fearso.c-2a2e8b85938ffc8de3c55ab87e0e93fc5ed144ea 2013-04-05 22:35:34 ....A 86814 Virusshare.00050/Email-Worm.Win32.Fearso.c-2ed88f3d9d8b0a28e995eb931e1c55138b2f7d64 2013-04-05 23:30:36 ....A 86887 Virusshare.00050/Email-Worm.Win32.Fearso.c-353ee2e46b06adcaac68b5d24897e14d08200349 2013-04-05 21:51:50 ....A 86818 Virusshare.00050/Email-Worm.Win32.Fearso.c-375e5545e97cdf6e354310a5e7441fcbb27c9a64 2013-04-05 22:31:02 ....A 86792 Virusshare.00050/Email-Worm.Win32.Fearso.c-424a75282ae898811f1ba75fca9a37c0077012dd 2013-04-05 21:17:32 ....A 86533 Virusshare.00050/Email-Worm.Win32.Fearso.c-498581903f349b4e31702ce6f12242cd8380bed1 2013-04-05 22:44:36 ....A 87009 Virusshare.00050/Email-Worm.Win32.Fearso.c-4a0748ebc98a6f85eed1e2d17e3a4f4bfa59bb83 2013-04-05 21:24:46 ....A 86928 Virusshare.00050/Email-Worm.Win32.Fearso.c-4a2f8f75a9e2781d837651b3ab0ac68b5c4844ff 2013-04-05 21:14:40 ....A 86943 Virusshare.00050/Email-Worm.Win32.Fearso.c-5e521c2127a3f67a8d108159149ce8a2a64838ba 2013-04-05 21:57:26 ....A 86615 Virusshare.00050/Email-Worm.Win32.Fearso.c-684499957263a0557746417145a25ac5b97bbbce 2013-04-05 21:55:36 ....A 86556 Virusshare.00050/Email-Worm.Win32.Fearso.c-69a4e4c271481585aebf4a3882d5d3cb449ae3de 2013-04-05 22:18:46 ....A 86821 Virusshare.00050/Email-Worm.Win32.Fearso.c-6d4b06c87cfb96305d86e8d74f6404b708059e35 2013-04-05 22:56:36 ....A 86828 Virusshare.00050/Email-Worm.Win32.Fearso.c-85b471b66743f38c828e4d75dba72a3348bc0bab 2013-04-05 22:41:56 ....A 86749 Virusshare.00050/Email-Worm.Win32.Fearso.c-899090a51937e0eb9edfe899e8a2438184e38cc1 2013-04-06 00:03:04 ....A 86689 Virusshare.00050/Email-Worm.Win32.Fearso.c-947fc43531a860254d5ac609d5bcd6a05df110cb 2013-04-05 23:01:48 ....A 87019 Virusshare.00050/Email-Worm.Win32.Fearso.c-97e8fa6070b21b654fe0932f48427d6ecc8601b7 2013-04-05 22:22:24 ....A 86942 Virusshare.00050/Email-Worm.Win32.Fearso.c-9a9da0da2ed72c2496daac53961fc2e162522164 2013-04-05 23:14:28 ....A 86684 Virusshare.00050/Email-Worm.Win32.Fearso.c-9f9da904ca39eb7313d618ada3645b37da3803b2 2013-04-05 22:24:24 ....A 86740 Virusshare.00050/Email-Worm.Win32.Fearso.c-9ffc0d67caeeb6d793f87bda0caf38034dab2c6d 2013-04-05 21:31:50 ....A 86570 Virusshare.00050/Email-Worm.Win32.Fearso.c-a5224c844384cbdd7c673ff856b79303c6715b2a 2013-04-05 23:06:36 ....A 86530 Virusshare.00050/Email-Worm.Win32.Fearso.c-b1281c977e70285fe16a409ece2e10164c12af2a 2013-04-06 00:00:44 ....A 86783 Virusshare.00050/Email-Worm.Win32.Fearso.c-bc3d3894d5eceb08487920dd63032182b3d660b1 2013-04-05 21:20:18 ....A 86624 Virusshare.00050/Email-Worm.Win32.Fearso.c-ce82d1fbd694ec1dfa7d659bbeaa100ce34d5eaf 2013-04-05 21:57:40 ....A 86812 Virusshare.00050/Email-Worm.Win32.Fearso.c-d17b98af80c547c172c9f66a224f0d86ec1ac24b 2013-04-05 23:00:18 ....A 86859 Virusshare.00050/Email-Worm.Win32.Fearso.c-d5ef915c561c6ce65196cc5a95d4948f1f30e324 2013-04-05 21:41:44 ....A 86590 Virusshare.00050/Email-Worm.Win32.Fearso.c-d74c1280a386524d2cedbc5d8ba4110424ad6da2 2013-04-05 21:10:58 ....A 221184 Virusshare.00050/Email-Worm.Win32.Fizzer-d114e599c69c4d67a5397343d470ba1c4c75e884 2013-04-05 23:26:22 ....A 21504 Virusshare.00050/Email-Worm.Win32.FreeTrip.a-45eaa3947fb5b95481d6a49d5c009e14b4b629fc 2013-04-05 21:41:08 ....A 8704 Virusshare.00050/Email-Worm.Win32.FreeTrip.c-860558b6c29e17540576ad00c06a35b54a265021 2013-04-05 22:04:04 ....A 32768 Virusshare.00050/Email-Worm.Win32.Gift-963e6e340944ac02d676488bf37fba39e777148a 2013-04-05 23:27:50 ....A 32768 Virusshare.00050/Email-Worm.Win32.Glowa.g-b05eb11460f20bf9c669f16cf5b4a9a38451b0fe 2013-04-05 21:15:54 ....A 159232 Virusshare.00050/Email-Worm.Win32.Goner-1bb901bd5c9c588dbd7f77271556933e87bc699d 2013-04-05 22:04:42 ....A 10240 Virusshare.00050/Email-Worm.Win32.Happy-db7c2fd68cf82e014b268142db5fdf44e5a77132 2013-04-05 22:39:48 ....A 66105 Virusshare.00050/Email-Worm.Win32.Hawawi.e-09dca636146729de58a67356b29fe806c488921f 2013-04-05 21:16:30 ....A 57379 Virusshare.00050/Email-Worm.Win32.Hawawi.g-7509cf5117834f8ab8f3d04284da2b8c430915ce 2013-04-05 22:01:26 ....A 60823 Virusshare.00050/Email-Worm.Win32.Hawawi.g-84e5b9b1e0f911839c9bad446b85e05cfd63b3ec 2013-04-05 22:04:46 ....A 104792 Virusshare.00050/Email-Worm.Win32.Hawawi.g-8949318a37f8c4ddf37a280e845cb4c6c2c67d6f 2013-04-05 23:40:54 ....A 12057 Virusshare.00050/Email-Worm.Win32.Hawawi.g-9b7a4bed3ffbe9029d70e14d566f9850c376a730 2013-04-05 22:12:50 ....A 88624 Virusshare.00050/Email-Worm.Win32.Hawawi.g-a2b46a373421bc9984301351c4ab5fd4350c3348 2013-04-05 23:44:44 ....A 66558 Virusshare.00050/Email-Worm.Win32.Hawawi.g-f2d606c4140c0c92be1b6480e28eb28ae53704a9 2013-04-05 23:28:12 ....A 85528 Virusshare.00050/Email-Worm.Win32.Hawawi.g-f7c2cd19ae5dae453086b88145f671ef012a7777 2013-04-05 23:07:42 ....A 28160 Virusshare.00050/Email-Worm.Win32.Hlux.a-30cb8a3366b89c00a323095e789d93ee832d2bfa 2013-04-05 21:29:22 ....A 330752 Virusshare.00050/Email-Worm.Win32.Hlux.a-40ccf5dbee434acedad79c7182bca110be59a93f 2013-04-05 22:23:58 ....A 16896 Virusshare.00050/Email-Worm.Win32.Hlux.a-9f0e9526c817086122635585eb90a5880d1e0f73 2013-04-05 23:58:56 ....A 16896 Virusshare.00050/Email-Worm.Win32.Hlux.a-b29c3c5cd7ad48b79f8b973ea6c4d4af3a0518bf 2013-04-05 23:04:18 ....A 883712 Virusshare.00050/Email-Worm.Win32.Hlux.bt-53456fea35c9a33560c91e9c37cf5e72611ff168 2013-04-05 22:20:00 ....A 883712 Virusshare.00050/Email-Worm.Win32.Hlux.bt-847667f739cb0057c3cef03b46db3c967a5828ab 2013-04-05 22:18:40 ....A 883712 Virusshare.00050/Email-Worm.Win32.Hlux.bt-8ce6e0526dc6703da525d330b4835f16dcfc8c13 2013-04-05 21:47:20 ....A 883712 Virusshare.00050/Email-Worm.Win32.Hlux.bt-9e6be78cf77f479a18de9dd5a36c5323e45a371e 2013-04-05 21:10:02 ....A 289792 Virusshare.00050/Email-Worm.Win32.Hlux.c-1951a71485780c2344a70fc9318ee4d48058d6bf 2013-04-05 21:52:20 ....A 485888 Virusshare.00050/Email-Worm.Win32.Hlux.c-4d521f5c62b52c7361d8dbc4632dfb61f78969ef 2013-04-05 22:57:32 ....A 290304 Virusshare.00050/Email-Worm.Win32.Hlux.c-5fa95ce2d6d1f512f4b13474983ad3a8650ab8b5 2013-04-05 21:58:42 ....A 264 Virusshare.00050/Email-Worm.Win32.Hopalon.b-e3cb3d5a15ae7d2bf5ea5936ba686656c7ee305e 2013-04-05 21:17:10 ....A 65554 Virusshare.00050/Email-Worm.Win32.Hybris-f2521e19f6b6e020f4c100e828e05921670faaba 2013-04-05 22:04:06 ....A 23040 Virusshare.00050/Email-Worm.Win32.Hybris.b-10380d4730b01ed2cb3136d7903254baef2538fb 2013-04-05 23:31:54 ....A 23040 Virusshare.00050/Email-Worm.Win32.Hybris.b-15079ff2350ed75c99ac5cb854c8747dc859c492 2013-04-05 22:13:50 ....A 23040 Virusshare.00050/Email-Worm.Win32.Hybris.b-1a9fdaa169895bb49db4af0a54b9ab5ffee06a2b 2013-04-05 21:48:14 ....A 23552 Virusshare.00050/Email-Worm.Win32.Hybris.b-2c5b57d798ce90168a0bfc3621b99b1f2580faea 2013-04-05 22:04:24 ....A 21504 Virusshare.00050/Email-Worm.Win32.Hybris.b-3dfa286e7f118b08ffa25cc143d07f7f0329d00c 2013-04-05 21:23:26 ....A 23040 Virusshare.00050/Email-Worm.Win32.Hybris.b-9e96774b2e8af604373279efed357042fd36374d 2013-04-05 22:07:16 ....A 23040 Virusshare.00050/Email-Worm.Win32.Hybris.b-e12c5330bd7397ce253c5c9eb9d2b33f9b3094c2 2013-04-05 23:03:08 ....A 24064 Virusshare.00050/Email-Worm.Win32.Hybris.c-d758fc42afcac64cf9452051a07260761a2bf115 2013-04-05 21:22:14 ....A 23040 Virusshare.00050/Email-Worm.Win32.Hybris.c-dedd558f085e5e525d5464fa64e25538ce3efc90 2013-04-05 22:12:36 ....A 20480 Virusshare.00050/Email-Worm.Win32.Hybris.e-ac134bf22a571df931639f9c35bf3e4f0612ba9a 2013-04-05 23:23:50 ....A 33792 Virusshare.00050/Email-Worm.Win32.Hybris.g-a3cfdd1a48a753eaca37c89c09c7b56a883168cb 2013-04-05 21:55:40 ....A 399872 Virusshare.00050/Email-Worm.Win32.Iksmas.afv-672187efd6656c637caf275ed43cb251cb187ea4 2013-04-05 21:08:46 ....A 334751 Virusshare.00050/Email-Worm.Win32.Iksmas.aga-8e3cf84a531e05147a0744d99864805f18f2e029 2013-04-05 23:09:44 ....A 399360 Virusshare.00050/Email-Worm.Win32.Iksmas.age-8fbc3d20b980ef8d8ffa315834f71f498ef9b03c 2013-04-05 23:15:24 ....A 424448 Virusshare.00050/Email-Worm.Win32.Iksmas.all-078c9ea9c484d4ec0e36a713c4fd45184ee55b6f 2013-04-05 23:43:36 ....A 411648 Virusshare.00050/Email-Worm.Win32.Iksmas.all-33b18bdff71f57213faa38760577238e5da3aeba 2013-04-05 23:12:06 ....A 417792 Virusshare.00050/Email-Worm.Win32.Iksmas.all-eaf7b4f720aa6dc69a70ba38fa046aad0cfda928 2013-04-05 23:32:54 ....A 925696 Virusshare.00050/Email-Worm.Win32.Iksmas.bc-61f87f8c855b3c7b883c4ae362bdd8b872378588 2013-04-05 22:48:50 ....A 414208 Virusshare.00050/Email-Worm.Win32.Iksmas.gen-2de526795493219b8d1f91b06834104854ae95f1 2013-04-05 23:21:02 ....A 410624 Virusshare.00050/Email-Worm.Win32.Iksmas.gen-52b3183a91d1aa2dd4bcbfa4fa55251bdd1c73a8 2013-04-05 22:02:08 ....A 414208 Virusshare.00050/Email-Worm.Win32.Iksmas.gen-69ab79d92cceb071d64236afbeba1a884025f97f 2013-04-06 00:02:44 ....A 413696 Virusshare.00050/Email-Worm.Win32.Iksmas.gen-7f43b9b3bf3df0b9fbb02cbd29ae2d04edefe8d2 2013-04-05 23:57:24 ....A 413696 Virusshare.00050/Email-Worm.Win32.Iksmas.gen-c13922e73a9e50d2012ab9c1ed0fcac60187ed44 2013-04-05 23:46:14 ....A 24576 Virusshare.00050/Email-Worm.Win32.Joleee.bys-9a231e528704558e6996ddbdb7a2a245b57a7aa7 2013-04-05 21:38:46 ....A 24576 Virusshare.00050/Email-Worm.Win32.Joleee.cyl-fbe2dc1348894c414c389827e3772a0ce5f68f7a 2013-04-05 21:46:54 ....A 15360 Virusshare.00050/Email-Worm.Win32.Joleee.duz-7a99fc9f6fcb79ada6f9f8884afb186d663acdcb 2013-04-05 22:47:30 ....A 75508 Virusshare.00050/Email-Worm.Win32.Joleee.fct-3093b2a7f1b8366824d9d17c95cb6acaf6f453a4 2013-04-05 21:33:54 ....A 45056 Virusshare.00050/Email-Worm.Win32.Joleee.fee-7681002474ecb9d94a87fd705fd6ee7908154a9e 2013-04-05 23:35:42 ....A 49664 Virusshare.00050/Email-Worm.Win32.Joleee.gen-56ac44e0ceb74bf7ce11e54d2d67bbfd20a7889f 2013-04-05 23:38:34 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-053aaa3b66cf9ca4d28fde8bc878d93f13465bbd 2013-04-05 21:25:48 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-0852e6763377e6f5e223be7d17289b5b7fe28faa 2013-04-05 23:57:46 ....A 22016 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-109f7e73276c1995e5dafb33dcc9013cef05d1e3 2013-04-05 21:41:24 ....A 54996 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-156ba429e1e67095e9f119e2cfafeb26593d0c07 2013-04-05 21:07:34 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-19337bbd4209de0f7698e74bc0efedc288fca3de 2013-04-05 23:27:32 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-205171b47f462e5b58b837ca6a3a357494e7355d 2013-04-05 22:30:08 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-226b98b6ad99f0bf9563242c83a17cbd9def0faa 2013-04-05 21:49:04 ....A 22016 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-299037970dbf439d58212635641af2be436bad4b 2013-04-05 23:12:02 ....A 185856 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-2ddc301c025d9facd7721b62dcdb0b0ac3a548d5 2013-04-05 23:32:38 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-32107d75681c494c0e41dc603e3748707ae6ae94 2013-04-05 22:20:18 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-617e9515c267cf034a5b77bd8d73dabff4e008b2 2013-04-05 23:13:42 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-6ee4b0e5c5c3d02ef6de16198ccacbd514c81d24 2013-04-05 22:09:46 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-74dcc6d5a312212ebd96b1e122da41e070a832ae 2013-04-05 23:24:28 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-97bb5bd2d7533085c57e7ea30a7f99b890df10d6 2013-04-05 22:19:56 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-99b65c669caa287987191de36206a991fe7a4d26 2013-04-05 22:33:54 ....A 22016 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-9ed791b5a96590ff7beedd8adc787c901b2580fe 2013-04-05 21:15:44 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-a30c715c97e3917ab91792f1f70bb723752fe13c 2013-04-05 22:29:28 ....A 48128 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-a81ff1f908a46910afc161628b41104a66a01924 2013-04-05 22:24:52 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-ba36867474ea74fa2fc38c5fce64622084e1f09c 2013-04-05 22:16:30 ....A 21504 Virusshare.00050/Email-Worm.Win32.Joleee.pgt-df18d4522acd373334aff3a6cfde4b775248b259 2013-04-05 21:08:20 ....A 18432 Virusshare.00050/Email-Worm.Win32.Joleee.pgx-34aa9ae55d7286e803affb63a0b94f014faa4062 2013-04-05 23:02:36 ....A 17408 Virusshare.00050/Email-Worm.Win32.Joleee.pgx-43aefa6500805c77dec7d3c2fcf07ce2090c1cfe 2013-04-05 22:15:16 ....A 17408 Virusshare.00050/Email-Worm.Win32.Joleee.pgx-54bb142b952e04dbe0d9f56a89ef6987d1335e53 2013-04-05 22:08:30 ....A 17408 Virusshare.00050/Email-Worm.Win32.Joleee.pgx-e9aac318f6e7f5383b92a0a30a3412c10f84ca24 2013-04-05 22:12:50 ....A 32768 Virusshare.00050/Email-Worm.Win32.Kazus.a-4e028aeb3e4128ea5369f8e9758271a0f1353d8f 2013-04-05 22:11:52 ....A 70656 Virusshare.00050/Email-Worm.Win32.Kebede.g-6005c608fc44662d253450f0b38c60e93d6af454 2013-04-05 22:42:26 ....A 43520 Virusshare.00050/Email-Worm.Win32.Keco.k-d513719226c3b6372e3371c712c3328261b3eafa 2013-04-05 21:58:10 ....A 311698 Virusshare.00050/Email-Worm.Win32.Kindal-6c00f4718ac602711ff7964afba5acfc5d82e644 2013-04-05 22:03:54 ....A 236032 Virusshare.00050/Email-Worm.Win32.Kitro.c-d3df562e76efddd09a9e09b91e952aae18dde01f 2013-04-05 22:14:04 ....A 177998 Virusshare.00050/Email-Worm.Win32.Klez.d-77dc13a53af86851eacd5d8acb6c56b98d238fde 2013-04-05 21:47:26 ....A 1667584 Virusshare.00050/Email-Worm.Win32.Klez.g-f2d97491526a41f212e90f40d25d8242462d8798 2013-04-05 21:37:54 ....A 95751 Virusshare.00050/Email-Worm.Win32.Klez.h-0318189a7f8598cf2eb52e84da9b18ef79136f46 2013-04-05 21:44:46 ....A 122880 Virusshare.00050/Email-Worm.Win32.Klez.h-129a1fc644233d12aedba718b0d2894488e9877d 2013-04-05 22:02:20 ....A 87451 Virusshare.00050/Email-Worm.Win32.Klez.h-235a18f7900baa145a57f6b81814bb1fb27db002 2013-04-05 21:37:10 ....A 93626 Virusshare.00050/Email-Worm.Win32.Klez.h-33672acf04dca3e19bdf5775809fb8e049483a92 2013-04-05 23:07:02 ....A 96051 Virusshare.00050/Email-Worm.Win32.Klez.h-4e066b8a032bfdeae7ab8e037d55129e03f73cce 2013-04-05 22:41:40 ....A 96568 Virusshare.00050/Email-Worm.Win32.Klez.h-5ad5f362577950e2549af6a47f9149f36899103d 2013-04-05 22:06:00 ....A 89274 Virusshare.00050/Email-Worm.Win32.Klez.h-71664f2b776e6639f472cb9791accec8895ce13f 2013-04-05 23:04:58 ....A 88398 Virusshare.00050/Email-Worm.Win32.Klez.h-83dd74014d3425f34307aff540c3f50ed0fdc15e 2013-04-05 22:40:02 ....A 94021 Virusshare.00050/Email-Worm.Win32.Klez.h-8b4147ab65b795377ad240d2e661d79a975d7226 2013-04-05 23:51:54 ....A 89611 Virusshare.00050/Email-Worm.Win32.Klez.h-968b2461287820b5b27d956fb1cd9c0331a89484 2013-04-05 22:52:10 ....A 435824 Virusshare.00050/Email-Worm.Win32.Klez.h-a61c2fa5edb99a548a3bf91ca3ce8095d4a13d40 2013-04-05 22:28:30 ....A 96193 Virusshare.00050/Email-Worm.Win32.Klez.h-b877250c166cf9682a02fc64e040fe577a3b0398 2013-04-05 21:27:08 ....A 93052 Virusshare.00050/Email-Worm.Win32.Klez.h-dcd7c29f4e70295830ff2523ffd2d2f31bd2f8fd 2013-04-05 23:18:42 ....A 95916 Virusshare.00050/Email-Worm.Win32.Klez.h-e98b2bf127e76fe2b26e7d5f5e42d8b7b5b328d4 2013-04-05 22:41:32 ....A 87695 Virusshare.00050/Email-Worm.Win32.Klez.h-f55252aff968842df318a1415404798a66ae0a4f 2013-04-05 21:26:08 ....A 93960 Virusshare.00050/Email-Worm.Win32.Klez.i-aff4d92eeaf315c41acbc9ce6ee970fa69054ecb 2013-04-05 22:13:00 ....A 114688 Virusshare.00050/Email-Worm.Win32.Klez.k-1b71a9bc76ac38a71f4387c05766e3a9627ca3f1 2013-04-05 21:14:30 ....A 20992 Virusshare.00050/Email-Worm.Win32.Lafon.b-10a0e0b0e73e7882b48a9f48635425763f5e7b95 2013-04-05 21:37:22 ....A 45056 Virusshare.00050/Email-Worm.Win32.Levona.b-61484ad63c8a161982d27246205dbb78d91d9f9b 2013-04-05 21:20:08 ....A 54784 Virusshare.00050/Email-Worm.Win32.Locksky.aw-c6de8580f774d4dd0308fab7d0fc5ee5d16de8db 2013-04-05 21:50:08 ....A 21504 Virusshare.00050/Email-Worm.Win32.Locksky.j-4298c089877381da3dccb79cb1014a10f7bc8cbd 2013-04-05 22:55:02 ....A 145670 Virusshare.00050/Email-Worm.Win32.LovGate.ag-36ab52f2fcd2dae16544f7b10369139ae39e8d67 2013-04-05 22:00:38 ....A 107008 Virusshare.00050/Email-Worm.Win32.LovGate.f-042dd3f0e084b1138a946c0232e6d6d3393cfc1b 2013-04-05 22:04:02 ....A 107008 Virusshare.00050/Email-Worm.Win32.LovGate.f-0dae27cdde990cb4832315149bca73ecb0a08a8b 2013-04-05 22:06:44 ....A 110851 Virusshare.00050/Email-Worm.Win32.LovGate.f-72267ce0c10e4c1f2087da1edbf9c0059d5701a7 2013-04-05 23:51:04 ....A 1207320 Virusshare.00050/Email-Worm.Win32.LovGate.f-d51b6cf0f506ae7fde581db39568fcbcbc0745e5 2013-04-05 22:07:20 ....A 107008 Virusshare.00050/Email-Worm.Win32.LovGate.f-edd28f2b39a2f761cb58f122dbc4316af38d1d07 2013-04-05 22:01:38 ....A 34020 Virusshare.00050/Email-Worm.Win32.LovGate.f-f0bcf0547a784e12e3780ae87f40e4c0c426e1f4 2013-04-05 22:55:02 ....A 370688 Virusshare.00050/Email-Worm.Win32.LovGate.i-c8a1af6d6f3c38edc57b35dc6438cd63c57b2031 2013-04-05 23:01:44 ....A 247296 Virusshare.00050/Email-Worm.Win32.LovGate.q-2f56417b7babeaa17422ead7bc03752689740292 2013-04-05 21:40:28 ....A 133120 Virusshare.00050/Email-Worm.Win32.LovGate.w-098b5d0ee7c4a1d0fa4aaeb23dfa393aab6351e0 2013-04-05 23:31:52 ....A 181248 Virusshare.00050/Email-Worm.Win32.LovGate.w-3fa82c4c72fd52817972e9543dbfc305984915a8 2013-04-05 23:56:00 ....A 351744 Virusshare.00050/Email-Worm.Win32.LovGate.w-715ed520d978b504a17c5e18dce26b4f738a7bb9 2013-04-05 21:25:56 ....A 114688 Virusshare.00050/Email-Worm.Win32.LovGate.w-bdbde4443bac4b4dd7d1f32114aa0f6932bf0a56 2013-04-05 23:57:50 ....A 128000 Virusshare.00050/Email-Worm.Win32.LovGate.w-df782b72c2e14f73fb7fdf3bcf6404b1285ee099 2013-04-05 23:32:22 ....A 547840 Virusshare.00050/Email-Worm.Win32.LovGate.w-e9ff6d561277e14b0e43285536001f5d2f4677ab 2013-04-05 21:50:44 ....A 101888 Virusshare.00050/Email-Worm.Win32.Lovelorn.f-267ecefdb932cb3a3b2331a749a68eb32d59980c 2013-04-05 23:07:36 ....A 54872 Virusshare.00050/Email-Worm.Win32.Luder.a-24b3050ceed59d94daa03cf74d5dda61e7c857d9 2013-04-05 22:10:52 ....A 40960 Virusshare.00050/Email-Worm.Win32.Luder.a-4b2b4cdb2a203a9984c20a0960cd59202b066d46 2013-04-05 21:44:08 ....A 54872 Virusshare.00050/Email-Worm.Win32.Luder.a-74c0c18b291e74192fa51ccf3057d783465c4126 2013-04-05 23:36:08 ....A 19520 Virusshare.00050/Email-Worm.Win32.Luder.aj-980f122a6233a2da1c65eaaefe7d08f8e61c8889 2013-04-05 22:53:20 ....A 33641 Virusshare.00050/Email-Worm.Win32.Mabutu.a-fe44092ec6dcc69c8a3c2b73a2ec69c512b98155 2013-04-05 23:49:16 ....A 36352 Virusshare.00050/Email-Worm.Win32.Magistr.a-328ed85ecb8f611f16ab1a87291de1b7cbd3d9d4 2013-04-05 22:06:52 ....A 35328 Virusshare.00050/Email-Worm.Win32.Magistr.a-365a9289e771656385faba6b7604502b8b8b96d0 2013-04-05 22:07:44 ....A 57856 Virusshare.00050/Email-Worm.Win32.Magistr.a-4898bdfb0a3dfbb97e9cf099141d5734c000c884 2013-04-05 23:58:22 ....A 53248 Virusshare.00050/Email-Worm.Win32.Magistr.a-4a6c77563b5552d5eef9f38a1cfb7481eff0ea6b 2013-04-05 22:13:36 ....A 28672 Virusshare.00050/Email-Worm.Win32.Magistr.a-54a2f11fbf129ad4aee8795cfcd3851e84b26dd1 2013-04-05 23:28:08 ....A 96256 Virusshare.00050/Email-Worm.Win32.Magistr.a-5b0347133e78a7bd34f7caeccc032dc86fe6ee9a 2013-04-05 23:58:28 ....A 28672 Virusshare.00050/Email-Worm.Win32.Magistr.a-7fbeef067d8f834c896c9d4bf32fb4d7e2891620 2013-04-05 23:02:10 ....A 347648 Virusshare.00050/Email-Worm.Win32.Magistr.a-88a480bf009ea3d4fc63775bcf0f5a6e8ad3d264 2013-04-05 22:04:38 ....A 40960 Virusshare.00050/Email-Worm.Win32.Magistr.a-8c1981d3e89feeb7c75c65e7dbfafe903df45d35 2013-04-05 22:04:58 ....A 73728 Virusshare.00050/Email-Worm.Win32.Magistr.a-96495bde972546e026d7f35de493268074cd4a26 2013-04-05 21:52:30 ....A 28672 Virusshare.00050/Email-Worm.Win32.Magistr.a-ddd2044e64a3141c5fc39b3acef932284d381f3d 2013-04-05 21:14:24 ....A 73216 Virusshare.00050/Email-Worm.Win32.Magistr.a-eeb28a061c21a9b8654df402f47f4a3bd69be785 2013-04-05 21:42:22 ....A 20480 Virusshare.00050/Email-Worm.Win32.Magistr.d-4f6699ccfd1f336c486b78292b6e716060a51d3d 2013-04-05 22:35:40 ....A 10544 Virusshare.00050/Email-Worm.Win32.Mars-43bab83ff39e9419211ccbe9b7167132ece1eef6 2013-04-05 22:45:32 ....A 10752 Virusshare.00050/Email-Worm.Win32.Mimail.e-762dccd7dd8ba12b4c2be57cbb2a5cdbdcf5b07d 2013-04-05 23:45:28 ....A 10752 Virusshare.00050/Email-Worm.Win32.Mimail.h-d8c31ed718be3aa92d0b6363fcccff3f23abeeba 2013-04-05 23:50:20 ....A 32768 Virusshare.00050/Email-Worm.Win32.Mimail.q-42b90b56e04dc5055569a5e396fcd4d894578b56 2013-04-05 22:43:16 ....A 61440 Virusshare.00050/Email-Worm.Win32.Mixor.a-26958a83de831aa1de1ebd5f581aeef533c48bf8 2013-04-05 23:24:10 ....A 52224 Virusshare.00050/Email-Worm.Win32.Mixor.a-515f30376df3ff6c2ed6bea6b9826cc4ac8767f0 2013-04-05 21:41:58 ....A 33792 Virusshare.00050/Email-Worm.Win32.Mixor.a-67da30f1abef9b2c4f45a9686f20d5de32e77c68 2013-04-05 21:25:06 ....A 27648 Virusshare.00050/Email-Worm.Win32.Mixor.a-79de502526ea037382e700d5fe1cc3a952a8954d 2013-04-05 21:30:22 ....A 140800 Virusshare.00050/Email-Worm.Win32.Mixor.a-81b7a5fecac833bfef10ab6b4d589c8069f27372 2013-04-05 23:48:02 ....A 165888 Virusshare.00050/Email-Worm.Win32.Mixor.a-9f4b9ac8067700d0678363192acd1a1aa00bebbc 2013-04-05 23:25:58 ....A 85504 Virusshare.00050/Email-Worm.Win32.Mixor.a-b69f103a8f6c6f95182e7da631912b741af2aea2 2013-04-05 21:27:50 ....A 12800 Virusshare.00050/Email-Worm.Win32.Mixor.a-b8a774533864e35c0f83df7b1a4c1b23532cc463 2013-04-05 21:46:58 ....A 42573 Virusshare.00050/Email-Worm.Win32.Mixor.a-d087530b03d19a24897dc84d3bbebcdd38ff3798 2013-04-05 22:44:02 ....A 42575 Virusshare.00050/Email-Worm.Win32.Mixor.a-d1896d5bf8f5f2c625ce7003302f3db2477b139d 2013-04-05 21:53:10 ....A 236032 Virusshare.00050/Email-Worm.Win32.Mixor.a-d1d8b65e7edc8d4e1bc4080e09d802fc43172089 2013-04-05 23:16:38 ....A 136704 Virusshare.00050/Email-Worm.Win32.Mixor.a-ed6537ff9b34d4d7b4fc414547c6ec5d721d1fe5 2013-04-05 23:20:38 ....A 31744 Virusshare.00050/Email-Worm.Win32.Mydoom.ab-192dc82ea82792bdda46587f11348fb0cb5eb99a 2013-04-05 22:41:12 ....A 22652 Virusshare.00050/Email-Worm.Win32.Mydoom.am-257ae679f6727d7d93d4f19ee9658d9410c15a72 2013-04-05 21:58:04 ....A 26074 Virusshare.00050/Email-Worm.Win32.Mydoom.am-769b0b6125140f283fa959b3c04c8ae54befbe10 2013-04-05 23:34:18 ....A 29306 Virusshare.00050/Email-Worm.Win32.Mydoom.b-1b7e6bd594fa91d537485f420b77b4b61bea5f47 2013-04-05 23:42:18 ....A 29492 Virusshare.00050/Email-Worm.Win32.Mydoom.b-3b71c147871e9606424b43964243619b12268940 2013-04-05 21:35:44 ....A 131072 Virusshare.00050/Email-Worm.Win32.Mydoom.bh-d28e8f70e08ec646911a0cf80588be14b34f096e 2013-04-05 21:51:32 ....A 102400 Virusshare.00050/Email-Worm.Win32.Mydoom.bj-3d1304b8ce9454ca11020462e7dae26f49b2008b 2013-04-05 21:29:10 ....A 102400 Virusshare.00050/Email-Worm.Win32.Mydoom.bj-4cc6fdf1326d210bfc700d6a5c35230e0e66ee9d 2013-04-05 21:24:36 ....A 102400 Virusshare.00050/Email-Worm.Win32.Mydoom.bj-6856fd7dfbc52384e35329515b5e1b05bfcafafa 2013-04-05 23:54:02 ....A 34797 Virusshare.00050/Email-Worm.Win32.Mydoom.e-4ae89c3e8f337f43456690b435d1224223bfd1b3 2013-04-05 22:33:04 ....A 34797 Virusshare.00050/Email-Worm.Win32.Mydoom.e-6ea6c7be22c3da858d7e2f1e0c1c4d7d19da3ac3 2013-04-05 22:56:08 ....A 83456 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-0e1e3adbae100f784ac1dc6d0426a1b41e432e7a 2013-04-05 22:45:32 ....A 82944 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-1df23e1cfb5c3f481623d053472b077c36e5dbe7 2013-04-05 21:27:14 ....A 89600 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-38d36bc96d782d3d7ef93b0849ec1b7c468436b9 2013-04-05 23:30:26 ....A 80896 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-6b54a98f00f635ad31c3232f2e50aed01f018ee7 2013-04-05 22:46:24 ....A 89600 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-762faa7f5e6a4fffd780c25d3a197e8921bf6faf 2013-04-05 23:22:08 ....A 83456 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-803f7bdad98d6ec343640b3ed7c638a4a02d0989 2013-04-05 23:55:48 ....A 82944 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-8e1c87885091cae5cdd99cbf85823135fa0cb49f 2013-04-05 21:13:28 ....A 81408 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-944ebc880287c99f6e2c81d2bfa3a5072785574f 2013-04-05 21:12:24 ....A 80384 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-a6a338ba28987582177086802823b283a2f0df02 2013-04-05 23:15:12 ....A 80384 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-b73c6adb96849ca475b642430f5c343862947cee 2013-04-05 23:15:08 ....A 81408 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-b799254a49286c9f1fc6ee8ae4924bda79c465e8 2013-04-05 21:13:44 ....A 78848 Virusshare.00050/Email-Worm.Win32.Mydoom.gen-f743fa60aa4bd2c722d3e0d76543062453175c47 2013-04-05 23:25:10 ....A 53452 Virusshare.00050/Email-Worm.Win32.Mydoom.l-0074f767f2f10436a03997e56217af585a741254 2013-04-05 22:10:12 ....A 55496 Virusshare.00050/Email-Worm.Win32.Mydoom.l-020d4a47cf1dd1f422db4b77c6eb1cede75a0387 2013-04-05 22:08:46 ....A 51388 Virusshare.00050/Email-Worm.Win32.Mydoom.l-0d7f8529c3fd2ae05dde46a3a9c7506f3fceeb9e 2013-04-05 21:47:36 ....A 49256 Virusshare.00050/Email-Worm.Win32.Mydoom.l-0df94c06fc5f69b4530e686814b424b3d47fcce2 2013-04-05 22:56:54 ....A 48144 Virusshare.00050/Email-Worm.Win32.Mydoom.l-0f7f053a98d556a6411532d117b4b886046d1cf4 2013-04-05 22:11:04 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-103874c2d79489dd791c5bc4db24ebbe7256ee14 2013-04-05 21:36:18 ....A 22368 Virusshare.00050/Email-Worm.Win32.Mydoom.l-12e369cec3a01c3eb32c1c7bbc2a871062a53449 2013-04-05 21:18:50 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-16e429a88a21b647ef76a90dd9c4d58261bb8bca 2013-04-05 21:16:10 ....A 39224 Virusshare.00050/Email-Worm.Win32.Mydoom.l-16eebddfe6071eece204e05f1d1172419e76bad8 2013-04-05 23:35:54 ....A 27004 Virusshare.00050/Email-Worm.Win32.Mydoom.l-17b1cb43cd61433604a7fb223880f36469a7617b 2013-04-05 22:21:08 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-1f7feb6be43ecf224e0b624de7c16a5162116958 2013-04-05 21:17:50 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-24ed7531a5ddc9af9aae67705eae338f1eced66a 2013-04-05 21:12:08 ....A 57480 Virusshare.00050/Email-Worm.Win32.Mydoom.l-26c83935877aed631c39aca5856263f7ad8c6e75 2013-04-05 22:47:20 ....A 56112 Virusshare.00050/Email-Worm.Win32.Mydoom.l-287c15a50abdfe3af977e8c22a1706c8684ff574 2013-04-05 21:24:30 ....A 51996 Virusshare.00050/Email-Worm.Win32.Mydoom.l-30a3c1273a16e38ac351eff5963b36b0d6de1fab 2013-04-05 22:05:04 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-31c7aa327571b945328def53509dde371d8cb30b 2013-04-05 23:22:06 ....A 37084 Virusshare.00050/Email-Worm.Win32.Mydoom.l-33086c8d40e887d583af5bfa3ac3067812abe931 2013-04-05 21:37:16 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-335ec9800e28ef8d840328adf7e14d56f1bf0050 2013-04-05 22:52:56 ....A 52100 Virusshare.00050/Email-Worm.Win32.Mydoom.l-42321cf21b7cf803457e0f7c1503f983735ac108 2013-04-05 21:57:48 ....A 22432 Virusshare.00050/Email-Worm.Win32.Mydoom.l-438c409db05aacb945899e9797d781e5d44bbe23 2013-04-05 21:56:44 ....A 41684 Virusshare.00050/Email-Worm.Win32.Mydoom.l-4416dd1ff75980c2442039956b0766ce13139c89 2013-04-05 23:25:10 ....A 55096 Virusshare.00050/Email-Worm.Win32.Mydoom.l-4fc747085e3079e543d86fdb2eeae1e49d1ece25 2013-04-05 22:28:42 ....A 51100 Virusshare.00050/Email-Worm.Win32.Mydoom.l-54b842a9b8295cca6b47d233e853d35992536a45 2013-04-05 22:36:46 ....A 22080 Virusshare.00050/Email-Worm.Win32.Mydoom.l-61a91a6c75391760221621f42273ad01266dd358 2013-04-05 22:32:36 ....A 54072 Virusshare.00050/Email-Worm.Win32.Mydoom.l-658a4b9c7fb8905f16ae624fcdf8194a565ccee4 2013-04-05 23:11:02 ....A 53300 Virusshare.00050/Email-Worm.Win32.Mydoom.l-6a60819b878ec54cc97a325ddc3ede1c2ade8b50 2013-04-05 23:37:24 ....A 50420 Virusshare.00050/Email-Worm.Win32.Mydoom.l-6b3e495f4cbac74e7f56764961db949dc78cbf40 2013-04-05 21:13:54 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-6c0bc8a149dbb485a721c87c250d75c963c48ee2 2013-04-05 21:40:48 ....A 42268 Virusshare.00050/Email-Worm.Win32.Mydoom.l-6d8dfc3e8d37637fd2f33b814ccd5e6cf7538430 2013-04-05 22:26:04 ....A 53580 Virusshare.00050/Email-Worm.Win32.Mydoom.l-712dd59b0c701101d8603caf21d7d0dfb13f384d 2013-04-06 00:04:18 ....A 33984 Virusshare.00050/Email-Worm.Win32.Mydoom.l-7223c914d99d357ed82f569a97c88de5c816dbff 2013-04-05 23:01:52 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-7369b8164071f42f3dc57c17ce2b4adb9a5a5d33 2013-04-05 21:22:30 ....A 22024 Virusshare.00050/Email-Worm.Win32.Mydoom.l-7aedcab42b5aa05a16257b67172abb820846078c 2013-04-05 21:28:58 ....A 47152 Virusshare.00050/Email-Worm.Win32.Mydoom.l-7d73cfc8fd0c3edce5438a3f70f4b34664b9dc00 2013-04-05 23:56:24 ....A 22548 Virusshare.00050/Email-Worm.Win32.Mydoom.l-8279990c975d934b540400cde8b5aba419501f83 2013-04-05 22:48:42 ....A 22024 Virusshare.00050/Email-Worm.Win32.Mydoom.l-8addf33951e0c88f563a36772dc9e7119604abf3 2013-04-05 22:01:42 ....A 51344 Virusshare.00050/Email-Worm.Win32.Mydoom.l-8de0db4af40dc7b9fce28c96dccbe4bcf15f6b40 2013-04-05 23:48:02 ....A 26228 Virusshare.00050/Email-Worm.Win32.Mydoom.l-973615ab9d3bbda6c0195a1555efd809b146e23f 2013-04-05 22:08:38 ....A 33672 Virusshare.00050/Email-Worm.Win32.Mydoom.l-9ebc5a7bad36ca04466d8e6bebfc7bec16949bbe 2013-04-05 21:09:28 ....A 39340 Virusshare.00050/Email-Worm.Win32.Mydoom.l-9ed599464fbf4670e4535b5d650230f081a61547 2013-04-05 23:14:36 ....A 22280 Virusshare.00050/Email-Worm.Win32.Mydoom.l-a536cfb8fc753b7ca62ad288c9a501fdece740fc 2013-04-05 23:54:48 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-a56f7afa4c73bb293f05193de4ee97dc42cc55a6 2013-04-05 21:22:40 ....A 31108 Virusshare.00050/Email-Worm.Win32.Mydoom.l-ac0c3a9dbf4128b6e25cdcd107a5b817f5f2868c 2013-04-05 22:01:14 ....A 32376 Virusshare.00050/Email-Worm.Win32.Mydoom.l-ae96d8accbe2fb16fac170b0353f3fbbdf3ea9ec 2013-04-05 21:46:52 ....A 34256 Virusshare.00050/Email-Worm.Win32.Mydoom.l-b1daec81510282ed96cba2e2b7f11a7c0c749ca5 2013-04-05 23:37:08 ....A 46632 Virusshare.00050/Email-Worm.Win32.Mydoom.l-b874aed99a5b04e1730033ae8cb94fc6b7e0f177 2013-04-05 22:49:54 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-be0dba4070b54262061b4142ad890340dcef6483 2013-04-05 23:00:30 ....A 24692 Virusshare.00050/Email-Worm.Win32.Mydoom.l-bf6d7215eb0c152d6cde660330fa38bd0831179b 2013-04-05 21:12:40 ....A 35816 Virusshare.00050/Email-Worm.Win32.Mydoom.l-c31cfdd24d6ca8738ca81bb500503dd5ac84c804 2013-04-05 22:09:56 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-c3c3ccf001908de0b9ae24ca942e13a051d76da8 2013-04-05 22:28:52 ....A 22096 Virusshare.00050/Email-Worm.Win32.Mydoom.l-cde04f9e9dae118cb628e73cb57a442fd6bec34a 2013-04-05 22:59:06 ....A 49608 Virusshare.00050/Email-Worm.Win32.Mydoom.l-cee6e0624b7750f5709136bff88c97cb3a8cc21c 2013-04-05 22:38:54 ....A 22536 Virusshare.00050/Email-Worm.Win32.Mydoom.l-d050b0453f3f64d35dda540c9d9a759e376548e2 2013-04-05 23:54:38 ....A 35372 Virusshare.00050/Email-Worm.Win32.Mydoom.l-d2a665c103d49b73029fb4290ea21530e7c155d8 2013-04-05 23:04:16 ....A 33492 Virusshare.00050/Email-Worm.Win32.Mydoom.l-d41f2271fd9504a5145c1bd0759100ad823e36ac 2013-04-05 21:56:58 ....A 30068 Virusshare.00050/Email-Worm.Win32.Mydoom.l-d9323f47765c465ba18557daca8cfff539b747e1 2013-04-05 21:22:14 ....A 42820 Virusshare.00050/Email-Worm.Win32.Mydoom.l-dd2dce51639247217226ba94a43e3f2c7872fbe7 2013-04-05 21:28:52 ....A 53288 Virusshare.00050/Email-Worm.Win32.Mydoom.l-e11903760a6808052e6e16667cae1c2cfe002909 2013-04-05 22:20:10 ....A 31504 Virusshare.00050/Email-Worm.Win32.Mydoom.l-f06e8f13f1cbbc7cf712919868da7e8a9477c6bb 2013-04-05 21:32:46 ....A 53136 Virusshare.00050/Email-Worm.Win32.Mydoom.l-f7201191de4ac107e4412a1e6d9e3247c4d8936f 2013-04-05 22:45:02 ....A 22344 Virusshare.00050/Email-Worm.Win32.Mydoom.l-f92343b15534b915934422063849ed0bc5590844 2013-04-05 22:23:06 ....A 22020 Virusshare.00050/Email-Worm.Win32.Mydoom.l-fcc5d7a059e33eb85cad1cc9d6ca86d9d81e627f 2013-04-05 23:01:52 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-017b3cdb45bb3d9987eb686ac0cf20be14416b54 2013-04-05 23:55:02 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-024d4bc6dd2b6073165f3e79ce4de4654afa20cb 2013-04-05 23:24:38 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-0314d33fdf6a6341ab824b70a720068d94d1f642 2013-04-05 21:59:36 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-0396cd704ce1561753281d2386803cbbab8f4856 2013-04-05 23:29:58 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-039f98adc58dc19f323af7d8df29b48a98e2904a 2013-04-05 22:02:22 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-041d4a93d7dff16c6486330246dab8ebba9c399c 2013-04-05 23:16:48 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-043e506caac680d1dbfc8bdd942019f1f28e29a1 2013-04-05 23:33:44 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-0a68a2335bf0a8bb6751071e29613796532bace2 2013-04-05 21:59:00 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-0a6d927bb77508356cb53c219b01b0e0f5166527 2013-04-05 22:16:26 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-0bbe382d65c763474737d4b67ced4d93eebf6e20 2013-04-05 22:38:28 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-137781426e663a13d601faed9b9b6709f0f8c46e 2013-04-05 21:16:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-142883532aa466b705cd02967013d47cf9f3877c 2013-04-05 23:24:26 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-1522320ed32769d8c8ab945d1c94e6c20817616b 2013-04-05 22:14:08 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-1a875db92dfc69e2f4e1d536dc44b665493fc99a 2013-04-05 22:19:50 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-1bae5a13a6181fda9e8178637f1cf4ecc517c0c2 2013-04-05 22:47:12 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-1bf64cf69c648e09df756b031a3eded326d5877b 2013-04-05 22:05:04 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-1cc4e3ee40327cd3857864a528ac6dcf76a84198 2013-04-05 21:52:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-1fba5767809f9e9433abefb9936e30f3047b50a2 2013-04-05 21:59:56 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-21d705b632556d01be114421303bc09c04611117 2013-04-05 23:42:00 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-24c898a7f69bdb0cc4594bbcd42e952a56d61ce9 2013-04-05 23:26:46 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-25ec0d8ad46fabf5d847c969c068928e0f7b5f6e 2013-04-06 00:01:36 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-262fe0252db1592c9f4313d8291bd7ecc148c651 2013-04-05 22:08:14 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-2bbc1464bf66c5c5427db79a02e1ef24a7fe98f4 2013-04-05 23:02:06 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-2c7aefe1ef2fcdef53ab4647ee7e60ba3128abd7 2013-04-06 00:00:06 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-2cda05dee283e5bc6c6eb1787c1fc7afbc2f16c4 2013-04-05 21:32:32 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-2d08c7c78227af1293b37cbf5669c2f80da95c22 2013-04-05 21:09:14 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-2db09bb6fe8cc631ba2f01982664b5458c2c5617 2013-04-05 22:28:58 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-2f3f4c75a862045e883ef6e7dadbbd68933f1b68 2013-04-05 21:20:02 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-3070150bff0527f5aca104dc3f04c4632ea9729f 2013-04-05 22:54:38 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-33cbc952533053f84c458629ac66b580bd1a145a 2013-04-05 23:41:58 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-34997b877ee253803472cf1facc6770c5e497b0f 2013-04-05 23:35:24 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-35781b5fd883fafb85477e77be2be47f30017024 2013-04-05 21:30:46 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-36450c1e237a4d79a62c1481353c98de2075ae2c 2013-04-05 23:31:36 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-3aaadaeccc886fb91bd8982f6ab55f95ccf5fea4 2013-04-05 21:47:04 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-3c80412fd22cc8d4f43e248c085c9fcd30d3e507 2013-04-05 21:46:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-3e6a1fa561359e8ea62b052bbf3cf1e02ace9656 2013-04-05 23:58:36 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-3e8e9d7d4a2dbdc38f15a841271900127af8008b 2013-04-05 21:12:32 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-3f05dd1951338775b3d5e9d80c6fb874376640bf 2013-04-05 22:26:44 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-41551c35e738b25571a2e9340362834949eb2497 2013-04-05 22:18:16 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-417b9675d7f853610cf1bf51137011197a9ee16f 2013-04-05 23:06:22 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-426af0a2a43ae939b1170479fd1ecf19d66e424b 2013-04-05 21:28:00 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-43dc93d778c7e6087c9050d09417a8049c5a117a 2013-04-05 22:29:20 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-44cdc1f0be75fef97fb245b7f6030b5784067132 2013-04-05 23:08:12 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-45049b11975295f812db4553bfe91f4eab1d2628 2013-04-05 21:29:04 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-452f5a83ca0160b5b2c722ce98377843ef593b49 2013-04-05 22:54:56 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-464dce39e1a58a67a8acba90fc656c0f9f8f8066 2013-04-05 21:50:14 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-4663e4226b64721fa58974e9d98f192000e3491a 2013-04-05 21:39:48 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-467f1cea0ef86aeb8105ebd5e71e5d672b01e071 2013-04-05 22:31:46 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-49ea88d7010b404d04a96e207b30a7754ac1cba3 2013-04-05 22:05:20 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-4cb9bdeb1bafaec4e33ff1684c922a0d53f0e5e9 2013-04-05 22:48:54 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-4ce93475bf1c93829457bbbfce8b0940aa60d036 2013-04-05 23:34:48 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-4e89f5f642660965e36a1382ac41a3ff1589db41 2013-04-05 21:54:36 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-4efdfc686fd93a0aef6498c76a351f578818118d 2013-04-05 21:31:06 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-4f7d7a608c404d25c05c4ea9ec1316e86a277bce 2013-04-05 21:47:06 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-532741e231183079bbf98ccad71ed545f8b66437 2013-04-05 22:24:26 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-53e4c28fa5725a01ff8fcecc50095ab7a6d22788 2013-04-05 21:27:30 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-54932e17b44185719fc4565f92561377100689a3 2013-04-05 22:53:08 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-54efd03f184d126c1382104d5173d139744398ea 2013-04-05 23:05:38 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-553163d8a27fd99eeb8c53cdfc3864b728675ab3 2013-04-05 23:50:38 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-558f27db98cd588fddc8eb5a8efc5fc6a24969f5 2013-04-05 21:42:10 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-5604055785951debffa6773c9ccfd599c10acb02 2013-04-05 23:22:32 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-56cd694f2213941ff7b6ad801eb8cc238079eeb7 2013-04-05 23:02:36 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-5a4cb53a28896ca1ed124479d14986c03eb6ec46 2013-04-05 21:22:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-5b0c0d299b05170aaa63020080778157e3636b20 2013-04-05 21:52:54 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-5e52fdc0df6b574ba6e5349829f378963de0b966 2013-04-05 23:40:54 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-5eb0d3fdf5a035c83830f8407d2d1634ab80ab51 2013-04-05 21:12:08 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-5f7c7e549d553b86f158ea97e7241fa9cf9408c7 2013-04-05 23:27:48 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-5fe5f1fac0b4f6df5c3d8f1c0d85f43f6bec4eac 2013-04-05 21:11:00 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-6074f6215248faea700fac23b4304540cf2dbe5a 2013-04-05 22:09:54 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-62dcd2937fd2bf372ddf2d075c5ef1373acd5586 2013-04-05 21:37:18 ....A 28899 Virusshare.00050/Email-Worm.Win32.Mydoom.m-6398af6ccb6e2c2eae6b2aa492c19f0a81b9420f 2013-04-05 22:47:42 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-6a86b8c491128a44bfb6c1d235b596f6b86ca64d 2013-04-05 22:54:22 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-6ace580791259e5030badcd08cde8840951e6e09 2013-04-05 23:43:30 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-6b232081c277c62cdeba066a99862d0cfef9494f 2013-04-05 21:28:00 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-6bbd9a8a95eacbd9351c626aa9fcad740b825e39 2013-04-05 21:34:28 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-722d23aec7d8f9e4fd254176fc4f41d1c610cb35 2013-04-05 23:26:34 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-724e8fc0f2f388b37a11b71672213e21d078d86a 2013-04-05 22:46:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-72855aa815a2ba38a03e6b4453b9ad17d4c0c22a 2013-04-05 21:36:24 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-75d8c4707c280072981f72bc51a1e0f77c89b2ce 2013-04-05 21:29:44 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-76181b4a768a8219a67f948760529231d37309ab 2013-04-05 22:36:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-7660c9e492dc5cbbc1330065cf466f6c1943d26c 2013-04-05 21:28:10 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-786dd4a0de0272fe5943d7bc51693bc630109d52 2013-04-05 22:05:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-79276a2e8754cb687d30f315f572404aa805e056 2013-04-05 22:41:08 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-79725513817c0504a087e2adee284fc8eb9b19c9 2013-04-05 22:42:56 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-79c9f38d3ec9d020b88dbcf7fa73281f9583685d 2013-04-05 22:30:06 ....A 7986 Virusshare.00050/Email-Worm.Win32.Mydoom.m-7a5afc1d5d62610d91521b3b5b4c97fa9adee969 2013-04-05 21:38:52 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-7b9d813e69dc3121041fbead7b975a9c80f5fecd 2013-04-05 21:13:14 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-7dc5fe427f325cb74880ff31e5c284bdbbf5692a 2013-04-05 21:09:20 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-7e803df7664590f6bc493145e482db3c5f7c6fef 2013-04-05 21:29:38 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-7ecc03530ab4e003a70a19732bc13ade3f2b39f7 2013-04-05 23:35:24 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-7ff024d32640a2c28f092802563d08af0ed00387 2013-04-05 23:48:56 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-84562d06aaf86d365f635a78d67f4ad5943331e3 2013-04-05 22:43:24 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-85c79e8f17bfbc295f94bd38d8734978d79b6dff 2013-04-05 21:31:04 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-86b48064741faad5f6bf5a84ce74a5586788fe31 2013-04-05 23:22:16 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-884b70c4d5dd087be75ce37814fb17e17da2a770 2013-04-05 23:01:34 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-8da3df6d3b91b30a166f8295b97cd8eeef7667e6 2013-04-05 23:59:42 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-9092b673e825ed13490b986be68a96736583516c 2013-04-05 22:32:14 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-9418ba28829ffa5ddabc421e0af625f5e6bba80c 2013-04-05 22:17:50 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-98902f80455f6e5915da9fc456947faa7a1149d3 2013-04-05 23:35:32 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-99799cc4798b68e75cc2256b37a3b0d99d19a40e 2013-04-05 21:47:06 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-9d9b92df90bea91e4896b7899880f59a08329f81 2013-04-05 22:09:30 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-a122510725e4d8758486bb917adabf22a6f55d6a 2013-04-05 23:29:34 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-a269801133d2f9de3598e201bf9986bcf855379b 2013-04-05 23:40:18 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-a51179be0e8713f8ce1ac4364c59c17f3fef9f16 2013-04-05 21:37:24 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-a9e7448ff02eeeb3f5181708a5f22939573b2407 2013-04-05 22:09:38 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-adeda1bec8bf4f947ab3609e236b2369978acd8a 2013-04-06 00:01:02 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-b561f056c8b4caa00eac4b24b0cca8f87e150733 2013-04-05 23:00:28 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-b57960b623f19bbfcf8d65cbee846c713497ece1 2013-04-05 22:27:36 ....A 28832 Virusshare.00050/Email-Worm.Win32.Mydoom.m-b5bd316dcfecf1ce26face163f5e91f861b18579 2013-04-05 23:04:08 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-b7445734b404a2db2ed013da19f691e17eaab315 2013-04-05 23:39:10 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-ba8d1db35d9601b9230008cb40aacd57dd003c5c 2013-04-05 23:15:08 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-bbf127d645aed22ba9de0f9cf9c08c49f56eba07 2013-04-05 22:42:36 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-bcdf6b74228f6550a7ee15a2535e4179cc25eab6 2013-04-05 21:56:42 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-bec27602f2074cd1eb442efcd0c3d6ac146ee9b0 2013-04-05 23:58:34 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-c9e028e06ae688f0c6b4b98b532d7ed7c7b746a1 2013-04-05 21:36:50 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-c9e68d8090332ea0d1c5e49a0ced64871e00f100 2013-04-05 22:18:10 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-ccee6d82b19c681b2f2e3082d62a92076d82d0e1 2013-04-05 21:52:44 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-cdea6d6d72c3c651f4a2b8127f955d76a43327ce 2013-04-05 21:40:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-d0e33c32546e04e900c152e63fb609c7eeea4ae0 2013-04-05 22:05:30 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-d1eb7d6c6970fd474e5c899c2723c53d3cb2f294 2013-04-05 21:49:04 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-d64408bb66cc28dc67a863897a773fdd62bfdcc3 2013-04-05 21:12:20 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-d668924dba9e9e8aaa20754b43b2000297360d0c 2013-04-05 21:35:34 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-ddd1bb7561b7676ab943784f6f7fdfd95f05a432 2013-04-05 21:21:02 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-dfbe06512b32328cca3a0b3261609c4e76cd32ef 2013-04-05 23:09:06 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-e1af8d7555495eda8abe33ea00fdff24aca17fb5 2013-04-05 21:59:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-e239418b6eff6edf9a8a7e328dfcd3a4abce45c3 2013-04-05 21:56:00 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-e340f4bdea3ff2b9360711df7c80d70bed1ad6f5 2013-04-05 22:32:06 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-e4c1d4d7a62797c079cf210275347bf15584a0ec 2013-04-05 23:56:56 ....A 28832 Virusshare.00050/Email-Worm.Win32.Mydoom.m-e6535d4862ea72854e1670f2303ccf2abc666ca4 2013-04-05 22:23:28 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-e7c788f33d806b131985f03989dd509d892a0c9f 2013-04-05 22:53:20 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-e80e3ef92ba854b202323d4a1f96fb1e535970c3 2013-04-05 22:20:40 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-ee87235b3f04521a9bd997dad36c3f438f5ee87d 2013-04-05 23:07:16 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-f0481c8322fba70d1e43822db60f837b747e63be 2013-04-05 21:22:44 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-f3f80109b785c1a05ed2b741153b5dd80829092a 2013-04-05 21:37:10 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-f466b8d52b1aceeeb70e9383f3d7e45e53a1c4de 2013-04-05 21:11:20 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-f572636ca6dead6b0b209baa365041f2e2e97f5d 2013-04-05 23:50:22 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-f5a44a0739b40eb7a9380685dee48d3cb1b1d5f3 2013-04-05 21:46:16 ....A 28864 Virusshare.00050/Email-Worm.Win32.Mydoom.m-f92b85e9fb68835035c0979f40e173cca17dce5e 2013-04-05 21:22:20 ....A 1184 Virusshare.00050/Email-Worm.Win32.Mydoom.m.log-7234b4a148f8ca1bcf2b49cea492bc849ff92ea2 2013-04-05 21:25:38 ....A 1184 Virusshare.00050/Email-Worm.Win32.Mydoom.m.log-a14312bd3d40d9af3a922c8318eee57280a081cc 2013-04-05 21:37:26 ....A 1184 Virusshare.00050/Email-Worm.Win32.Mydoom.m.log-a3d3a54556ea430eb3fc3c18faa297ea0eaaad1b 2013-04-05 21:47:48 ....A 1568 Virusshare.00050/Email-Worm.Win32.Mydoom.m.log-c8270e3747e14f8cac85cfc64950c049b21de93a 2013-04-05 21:37:40 ....A 20480 Virusshare.00050/Email-Worm.Win32.Mylife.m-d5d2b5c76fa80eb9d63edcf8a8d7b2fc8e016536 2013-04-05 23:20:04 ....A 5805 Virusshare.00050/Email-Worm.Win32.NetSky.ac-140fce6dd44aa713644948573c514c14f97d79c8 2013-04-05 22:26:44 ....A 22128 Virusshare.00050/Email-Worm.Win32.NetSky.b-8067a754d17cc7780937090cf956122b54e0a0ab 2013-04-05 23:15:30 ....A 6105 Virusshare.00050/Email-Worm.Win32.NetSky.c-bec0a6147ee180efeaa279f09fd46cd129abeec2 2013-04-05 21:51:50 ....A 6342 Virusshare.00050/Email-Worm.Win32.NetSky.c-e64d4f70cd5c4e3e0609166062b3b248fb1297df 2013-04-05 22:15:22 ....A 6777 Virusshare.00050/Email-Worm.Win32.NetSky.d-3db60c47cdbfb316c49850f0a29cdea5199ab0e6 2013-04-05 21:59:04 ....A 5808 Virusshare.00050/Email-Worm.Win32.NetSky.d-6105f38a0637cec0ed09cb021a58f0e44a8cefbf 2013-04-05 22:09:50 ....A 5979 Virusshare.00050/Email-Worm.Win32.NetSky.d-6a5e7f5dd77126f336b4ecf640b163e7605511cb 2013-04-06 00:01:46 ....A 6066 Virusshare.00050/Email-Worm.Win32.NetSky.d-7fb85b9e8d01ea73f3db358025a5ab779aa99b33 2013-04-05 23:51:38 ....A 6573 Virusshare.00050/Email-Worm.Win32.NetSky.d-90722c9d0fcbf4f5ab9826745c49845e5d8f15e4 2013-04-05 22:03:16 ....A 5661 Virusshare.00050/Email-Worm.Win32.NetSky.d-bc0e4fc69dea94526b6ce91ac7de34ba8872af58 2013-04-05 21:29:02 ....A 13013 Virusshare.00050/Email-Worm.Win32.NetSky.d-ed3d917ae283b85bee4b2d2f81d8ec190d404751 2013-04-05 23:21:16 ....A 49155 Virusshare.00050/Email-Worm.Win32.NetSky.ghc-1e7b0d936ea8b043b7aa2e3c89daea3809572b98 2013-04-05 23:53:46 ....A 109568 Virusshare.00050/Email-Worm.Win32.NetSky.ghc-db5bb9b2a8cf2a04214ae5614f5ae19e93259c35 2013-04-05 21:43:00 ....A 31746 Virusshare.00050/Email-Worm.Win32.NetSky.l-4ddd0304ce343bc65d2ca892f7974448d21f845b 2013-04-05 22:42:28 ....A 4137 Virusshare.00050/Email-Worm.Win32.NetSky.q-3000b95c9ef953c5b2e6e40b3592ee7f497ec8a5 2013-04-05 22:05:14 ....A 5874 Virusshare.00050/Email-Worm.Win32.NetSky.q-6dabf5902ade71523dfe391620636507edf11708 2013-04-05 21:30:22 ....A 29565 Virusshare.00050/Email-Worm.Win32.NetSky.q-9de077a422fc2ce51c7f99b26da73cd887a3032c 2013-04-05 21:32:04 ....A 5928 Virusshare.00050/Email-Worm.Win32.NetSky.q-db083686588110a8fca33dfd11f54c52429717d1 2013-04-05 23:32:16 ....A 6105 Virusshare.00050/Email-Worm.Win32.NetSky.t-5ae1e478eacdfb4566a3fde8bd909175545fda85 2013-04-05 22:20:02 ....A 6033 Virusshare.00050/Email-Worm.Win32.NetSky.t-937027137346d5d0f85966e36f4339b7fa843076 2013-04-05 21:47:50 ....A 6150 Virusshare.00050/Email-Worm.Win32.NetSky.t-bbe3b3ef4c379814e736561f865ad3bd1fcdf6cd 2013-04-05 23:38:48 ....A 6027 Virusshare.00050/Email-Worm.Win32.NetSky.t-e0c3b833808c6ef224f6123cf20f382682efe76b 2013-04-05 23:19:36 ....A 24060 Virusshare.00050/Email-Worm.Win32.NetSky.x-3f2bc7fd5628b1cced2d88b18df9d26e957b8eb8 2013-04-05 23:20:26 ....A 63105 Virusshare.00050/Email-Worm.Win32.Nyxem.a-ca5ba67f5575729301b7a2925c3bbc8dc7645e4f 2013-04-05 22:58:36 ....A 66317 Virusshare.00050/Email-Worm.Win32.Nyxem.b-54a7596bd80897b1983cebde9e85eed697a70a37 2013-04-05 22:08:28 ....A 95744 Virusshare.00050/Email-Worm.Win32.Nyxem.e-27149c9680c8bec4acf95a2bab9523c686656b9e 2013-04-05 21:26:32 ....A 45180 Virusshare.00050/Email-Worm.Win32.Nyxem.e-ad55f7e8085aac64d1d5495ea8d2634b2e8e8e63 2013-04-05 21:19:00 ....A 53248 Virusshare.00050/Email-Worm.Win32.Parrot.b-952a92528395560d465505336cde176886a948db 2013-04-05 23:31:08 ....A 43777 Virusshare.00050/Email-Worm.Win32.Pawur.c-6a2a78f2522a7c1b14b73802741ee065e467d39d 2013-04-05 21:35:06 ....A 3112 Virusshare.00050/Email-Worm.Win32.Petik-3a176e6646fd14f44074dd9d59122278bafe608c 2013-04-05 21:30:22 ....A 8192 Virusshare.00050/Email-Worm.Win32.Petik-f172dd91c6e866ad0dfdafd9ea8d6412cf66c42e 2013-04-05 22:06:14 ....A 26624 Virusshare.00050/Email-Worm.Win32.Plea-50d950f3d2d4338f32ee119b86cfb20e1c134221 2013-04-05 21:40:30 ....A 7680 Virusshare.00050/Email-Worm.Win32.Plemood-12fe922775fea0af9f00adcd4021c0ce1145fc9f 2013-04-05 23:52:00 ....A 7680 Virusshare.00050/Email-Worm.Win32.Plemood.b-72bf3904724de944218e8d235376d9296cedef07 2013-04-05 22:00:16 ....A 7680 Virusshare.00050/Email-Worm.Win32.Plemood.b-ad83640ee57f1712b7f61e55cb3e8fab74dc8fb1 2013-04-05 22:01:34 ....A 39936 Virusshare.00050/Email-Worm.Win32.Plexus.b-5cc6b095bdbddf30d50a49db5bc72a59e9e31175 2013-04-05 22:49:16 ....A 6075 Virusshare.00050/Email-Worm.Win32.Poca.b-5a660385e213529367ee925dc41767d9f75adeb4 2013-04-05 23:48:18 ....A 6120 Virusshare.00050/Email-Worm.Win32.Poca.b-60cc0be711c90ff38a2f38a3b7f119cca504031d 2013-04-05 21:16:30 ....A 6054 Virusshare.00050/Email-Worm.Win32.Poca.b-8296bdbdf9a369304eaaccd18f6358b239a83b60 2013-04-05 23:48:44 ....A 6087 Virusshare.00050/Email-Worm.Win32.Poca.b-90eaddf027f88aec115611df4acc70c36ac620d3 2013-04-05 21:52:26 ....A 6096 Virusshare.00050/Email-Worm.Win32.Poca.b-df53e1f587fbe7a421875403c0f76de84cc656d0 2013-04-05 22:04:02 ....A 6123 Virusshare.00050/Email-Worm.Win32.Poca.b-e110b33b3db26f8fe1f6f157d5850bb938210dae 2013-04-05 22:05:24 ....A 17043 Virusshare.00050/Email-Worm.Win32.Predec.a-b2647a0b7db40c8547277b2c8a600284a6e5dc1e 2013-04-05 22:10:58 ....A 131072 Virusshare.00050/Email-Worm.Win32.Rays.d-3d6c23f2b8a22487be9a8c086418c3d37eddb9cd 2013-04-05 23:42:30 ....A 184579 Virusshare.00050/Email-Worm.Win32.Rays.d-4cbc3ea8c16a84edab73bfd09c97c6f5d1ccc313 2013-04-05 23:38:32 ....A 134656 Virusshare.00050/Email-Worm.Win32.Rays.d-7f6550347844ed8ec38d505ff6c3fdd937253902 2013-04-05 22:12:44 ....A 14848 Virusshare.00050/Email-Worm.Win32.Redesi.e-ea5433ce6bd1a724d7972cbe6a82fe1dd7c1b5ed 2013-04-05 21:11:22 ....A 40960 Virusshare.00050/Email-Worm.Win32.Redesi.h-fa26467e68f892e1d61055974ccfd6951a0a84ac 2013-04-05 21:35:16 ....A 620295 Virusshare.00050/Email-Worm.Win32.Ridnu.e-046397dd53aa4b003bb255406d0d7bd80086d024 2013-04-05 21:14:04 ....A 39352 Virusshare.00050/Email-Worm.Win32.Roron.497-857356f4f4908687e12b33fc769d6a5b3a02e124 2013-04-05 22:13:10 ....A 1204289 Virusshare.00050/Email-Worm.Win32.Roron.4997-806b3216ac00ab9ea15fd551355d5d0c0d306753 2013-04-05 22:46:58 ....A 67584 Virusshare.00050/Email-Worm.Win32.Roron.50.a-4114889dc58e9f5a48ec220a9ce942044ad72e79 2013-04-05 22:09:16 ....A 14341 Virusshare.00050/Email-Worm.Win32.Roron.51-fe804d916ae5b4ee2db17d8766258febd4fdbaa6 2013-04-05 23:46:44 ....A 96768 Virusshare.00050/Email-Worm.Win32.Runonce.c-c7d7d451218f6b61034b8da88508719c0604d104 2013-04-05 21:59:58 ....A 14890 Virusshare.00050/Email-Worm.Win32.Runouce.b-1a04a9e88763c3a1510ff9dbdfa7847276ad43d0 2013-04-05 21:46:14 ....A 356436 Virusshare.00050/Email-Worm.Win32.Runouce.r-8c13061fd06a8b3c9e0f429827b6a242018ee995 2013-04-05 22:11:58 ....A 21810 Virusshare.00050/Email-Worm.Win32.Scano.aq-078d90a51cfb877f8ce32fd04ce8d639e887d93e 2013-04-05 22:53:20 ....A 98645 Virusshare.00050/Email-Worm.Win32.Scano.as-6a1e68d96bdcbb49587cc97ee06051fdcdb0f7cc 2013-04-05 21:19:08 ....A 36032 Virusshare.00050/Email-Worm.Win32.Scano.bb-f2e562a76d880814713c19aebfd9dfc36b1ad8c8 2013-04-05 22:08:40 ....A 21976 Virusshare.00050/Email-Worm.Win32.Scano.bd-117a7774d61c2f0e08c74496ae2ee117789600e8 2013-04-05 22:15:02 ....A 94970 Virusshare.00050/Email-Worm.Win32.Scano.bd-2429be5a9fac5b833c2caac673651c52007de8e4 2013-04-05 22:49:58 ....A 91537 Virusshare.00050/Email-Worm.Win32.Scano.bd-926e34e1410eac67db302b95a263da264dd48ad2 2013-04-05 21:42:40 ....A 24332 Virusshare.00050/Email-Worm.Win32.Scano.bm-01043202891550659c5147092299aa2b742e6762 2013-04-05 23:25:20 ....A 103200 Virusshare.00050/Email-Worm.Win32.Scano.bm-0de2f55ebbd23e676fb27383cd1ebf4b2c7fb672 2013-04-05 22:37:12 ....A 106284 Virusshare.00050/Email-Worm.Win32.Scano.bm-3879b18f07ef1ba3006b1c7e479b1ef45243e772 2013-04-05 23:05:50 ....A 104092 Virusshare.00050/Email-Worm.Win32.Scano.bm-556fe22c7eb3e1460a612ee1223dc1b5534233aa 2013-04-05 23:09:18 ....A 105604 Virusshare.00050/Email-Worm.Win32.Scano.bm-687f67f8c17db4dd4377172be44217b2ca13b08a 2013-04-05 23:18:02 ....A 102342 Virusshare.00050/Email-Worm.Win32.Scano.bm-6e07625bd8966990c0489f7470048c2f24b9c720 2013-04-05 23:14:38 ....A 103575 Virusshare.00050/Email-Worm.Win32.Scano.bm-75f6347c6a8ee846547c51577aac3faf6483735f 2013-04-05 22:54:34 ....A 23997 Virusshare.00050/Email-Worm.Win32.Scano.bm-869a54384d96fcc03d7aecf44c09b006657af003 2013-04-05 21:36:24 ....A 103352 Virusshare.00050/Email-Worm.Win32.Scano.bm-967bf4db909fad3a882e7fc659199f03249610b9 2013-04-05 23:37:42 ....A 104498 Virusshare.00050/Email-Worm.Win32.Scano.bm-b8e9f28d873d69e2b05002e272450116ea755f89 2013-04-05 23:54:32 ....A 105716 Virusshare.00050/Email-Worm.Win32.Scano.bm-badd30e4d6373f5cd1fde65b7ca401e52d9726f1 2013-04-05 23:57:32 ....A 105305 Virusshare.00050/Email-Worm.Win32.Scano.bm-d337941381b771803efb0ed11dee7eff0bdd67ee 2013-04-05 23:34:26 ....A 106200 Virusshare.00050/Email-Worm.Win32.Scano.bm-e9970883d9ac69f7aa78ebcb66e3d5865956b110 2013-04-05 22:42:38 ....A 84702 Virusshare.00050/Email-Worm.Win32.Scano.gen-d7cc189230e0c416a1aa27947883a91b6b9e2633 2013-04-06 00:02:14 ....A 98304 Virusshare.00050/Email-Worm.Win32.Scrambler-67de4cd80e1cbc8b24a56489bb056d6cd3078e48 2013-04-05 22:17:52 ....A 18954 Virusshare.00050/Email-Worm.Win32.Serotin-a2d44baf0a9b3ce9564c37b55baf7e3a4f56baaf 2013-04-05 21:23:08 ....A 39936 Virusshare.00050/Email-Worm.Win32.Shuq.b-09959d32bf237cb063eae7b058631c9c847db637 2013-04-05 22:55:18 ....A 257024 Virusshare.00050/Email-Worm.Win32.Silly.e-72bb898b90c6037afee84926c2ed8bc313faee24 2013-04-05 23:44:24 ....A 155650 Virusshare.00050/Email-Worm.Win32.Sircam.c-193223abaadbfeab97bac498118bf1761a0eb837 2013-04-05 22:01:42 ....A 146492 Virusshare.00050/Email-Worm.Win32.Sircam.c-298f116261d36bb1a37095645d789aaa98cf719a 2013-04-05 22:09:58 ....A 126976 Virusshare.00050/Email-Worm.Win32.Skowor.d-8bcd7d106ebfc378712e7706565cdb6cbfd3b41e 2013-04-05 21:56:24 ....A 229002 Virusshare.00050/Email-Worm.Win32.Sober.a-319247883f53966ae6d22eefc6d8e5d0a4f55f55 2013-04-05 21:24:14 ....A 73728 Virusshare.00050/Email-Worm.Win32.Sober.c-9b9face0ad48ffb40f1d8dfef971dd828a22dc20 2013-04-05 23:31:48 ....A 49661 Virusshare.00050/Email-Worm.Win32.Sober.g-3c28f4b5f180532c9b6f48fe6a89b814e3d19a7a 2013-04-05 21:09:12 ....A 45222 Virusshare.00050/Email-Worm.Win32.Sober.l-f370d370fbba6c1a87dc6b728653971d7e7ede01 2013-04-05 22:54:56 ....A 2027350 Virusshare.00050/Email-Worm.Win32.Sober.m-df681df07ec62b10507c4c5249026526f6b1420e 2013-04-05 23:40:04 ....A 54272 Virusshare.00050/Email-Worm.Win32.Sober.y-9b930c0b7585b9d8665370e54dd0f51a67fdd3c2 2013-04-05 21:58:54 ....A 53078 Virusshare.00050/Email-Worm.Win32.Sober.y-c8b8e6362a17cd2f1b584834f7a95c3d926d2712 2013-04-05 22:16:06 ....A 57856 Virusshare.00050/Email-Worm.Win32.Sobig.d-1f65f2438fc83bcfca79da33db85e99ae9b552cf 2013-04-05 23:44:26 ....A 44032 Virusshare.00050/Email-Worm.Win32.Sonic.j-b5c760c47520cee44bcc8242ad05b89ff3a876f6 2013-04-05 22:07:18 ....A 19968 Virusshare.00050/Email-Worm.Win32.SouthPark-f1c2039b74ae638df27cd31eefb1f0d1fcaa2a13 2013-04-05 22:47:16 ....A 65536 Virusshare.00050/Email-Worm.Win32.Stepaik.b-1b46f592452c4caf27ec050d583442f5184c2bb8 2013-04-05 23:09:02 ....A 3010 Virusshare.00050/Email-Worm.Win32.Sysnom-572dd5ee82af58466c4bcad9fac6f0bbfdfa88e3 2013-04-05 22:35:36 ....A 72192 Virusshare.00050/Email-Worm.Win32.Tanatos.b-f102cc5e8a72a0c39268ce636e16d84655247842 2013-04-05 22:13:04 ....A 62510 Virusshare.00050/Email-Worm.Win32.Torvil.d-18f549f93a19fafb11aa86bbeb7a2fe3e5a465b6 2013-04-05 22:15:46 ....A 630784 Virusshare.00050/Email-Worm.Win32.VB.aa-a8c13d5b192a3c21d64a5e191266ac42783da43d 2013-04-05 21:58:18 ....A 253952 Virusshare.00050/Email-Worm.Win32.VB.aaf-25ea6225b417d04821109cade4bad8d64a4a1e40 2013-04-05 22:04:40 ....A 253952 Virusshare.00050/Email-Worm.Win32.VB.aaf-6b24711c42c902994896a11616af00787b59f64d 2013-04-05 23:03:48 ....A 253952 Virusshare.00050/Email-Worm.Win32.VB.aaf-8adc82b941a2d6217e64592d6ed082739a590192 2013-04-05 23:34:30 ....A 151552 Virusshare.00050/Email-Worm.Win32.VB.abk-246589d85fe65e2666ce2136cc6dedbd1840c02f 2013-04-05 22:00:30 ....A 86016 Virusshare.00050/Email-Worm.Win32.VB.ay-c9fb76cc3b914a370bf40d1a8019bf08c93cd4fe 2013-04-05 23:50:38 ....A 143360 Virusshare.00050/Email-Worm.Win32.VB.bf-2229b750b53fc2360b5d1987196c75791990d4a1 2013-04-05 22:45:14 ....A 165632 Virusshare.00050/Email-Worm.Win32.VB.bf-5fae019d8dd6dbdbffcaf3f6a5bd909703972b19 2013-04-05 23:36:56 ....A 135168 Virusshare.00050/Email-Worm.Win32.VB.bf-6e26857ed0c10054df6d9f52f75d1816973d8e1d 2013-04-05 22:06:40 ....A 780288 Virusshare.00050/Email-Worm.Win32.VB.bf-c8eee73b6a46a560478c3feae4a18b8e643b2939 2013-04-05 21:20:52 ....A 65355 Virusshare.00050/Email-Worm.Win32.VB.bo-6f820c1583d57f7e02960beb4c16a60eb2ad5d4f 2013-04-05 22:46:08 ....A 48311 Virusshare.00050/Email-Worm.Win32.VB.ca-3f30899a2080352906de27c866f307ab4c46df7c 2013-04-05 22:45:00 ....A 32925 Virusshare.00050/Email-Worm.Win32.VB.ca-b5088c1bd5c2e819f9987b3ddcbe18ac8cd9cc6c 2013-04-05 23:00:10 ....A 233805 Virusshare.00050/Email-Worm.Win32.VB.cp-65e60e7de7b80cb9f0f5d3714477cffbc5769d1c 2013-04-05 22:45:42 ....A 94208 Virusshare.00050/Email-Worm.Win32.VB.df-34f92bbff602973b8901ec2d8add2e3284c37976 2013-04-05 22:26:44 ....A 352727 Virusshare.00050/Email-Worm.Win32.VB.fz-78f4ae99bea3eb65ee17f770227e89f79553e464 2013-04-05 22:05:30 ....A 163840 Virusshare.00050/Email-Worm.Win32.VB.mk-d2d125c8ff5ba725818db43ed9f6eb6d5317b9ea 2013-04-05 21:37:08 ....A 176128 Virusshare.00050/Email-Worm.Win32.VB.ry-0b383ffd4c2c4d73c8ad79e4aafdccc741074dee 2013-04-05 23:22:52 ....A 64000 Virusshare.00050/Email-Worm.Win32.VB.si-1220127a7d74a282b205f5ff62085fb1915dcb03 2013-04-05 22:43:16 ....A 45056 Virusshare.00050/Email-Worm.Win32.Warezov.aal-c5c982b6111909f3f0d39a5b70d215ca785219e4 2013-04-05 22:01:12 ....A 138151 Virusshare.00050/Email-Worm.Win32.Warezov.aj-8d72969370b06527ff098b48cfd180ac531370aa 2013-04-05 23:19:18 ....A 68100 Virusshare.00050/Email-Worm.Win32.Warezov.dc-edc7e1dd4850e1500377eddd3ab94f032aa4cce6 2013-04-05 21:50:36 ....A 29319 Virusshare.00050/Email-Worm.Win32.Warezov.et-19fac5e5e56a03d8557ed7816928750c1c08783b 2013-04-05 23:53:00 ....A 135168 Virusshare.00050/Email-Worm.Win32.Warezov.et-3451cd787bae585f3f10fee493d7a0c60676900f 2013-04-05 22:59:26 ....A 45060 Virusshare.00050/Email-Worm.Win32.Warezov.et-3fc176edacd0e17328c6bee5de82b59e247ed9d3 2013-04-05 22:41:46 ....A 32772 Virusshare.00050/Email-Worm.Win32.Warezov.ev-1fe6198920f6cc767da602f72c50dac52dcf47eb 2013-04-05 22:34:14 ....A 30212 Virusshare.00050/Email-Worm.Win32.Warezov.fb-05d5c500dc0ecb53eaa6d0ec301f4b5ed53b6564 2013-04-05 21:37:04 ....A 32260 Virusshare.00050/Email-Worm.Win32.Warezov.fh-2b74f85e20df1058e50c22875e4ec1425d7c26da 2013-04-05 22:18:08 ....A 16384 Virusshare.00050/Email-Worm.Win32.Warezov.gen-46cb1ea9a825b96f9aa585785078d9ae429154e5 2013-04-05 22:46:24 ....A 32768 Virusshare.00050/Email-Worm.Win32.Warezov.gen-e850a0f048e6bfb33475613c000199aba3efd937 2013-04-05 21:26:52 ....A 90254 Virusshare.00050/Email-Worm.Win32.Warezov.jw-c1e5c69dc2470c1e1c3c6a9bf949c7dbb15e295d 2013-04-05 22:12:56 ....A 6036 Virusshare.00050/Email-Worm.Win32.Warezov.kr-6b484956521b61e15c9aa7efedbf63cf02cbbd33 2013-04-05 21:47:48 ....A 6036 Virusshare.00050/Email-Worm.Win32.Warezov.kr-c17e7db8661e50d4e1627e2a1c5ab453238efa1f 2013-04-05 23:54:54 ....A 6051 Virusshare.00050/Email-Worm.Win32.Warezov.kr-f93711c1a271240356656e4abc8ee788a1dfc2be 2013-04-05 22:39:40 ....A 413696 Virusshare.00050/Email-Worm.Win32.Warezov.la-312c858af1f4615d1fefd3cc4835c5850e3a8fe1 2013-04-05 23:02:06 ....A 45056 Virusshare.00050/Email-Worm.Win32.Warezov.mg-daa6bc60c13e978971a46e87f1a6289e459f8c32 2013-04-05 22:48:08 ....A 99625 Virusshare.00050/Email-Worm.Win32.Warezov.oj-32f38f90951fe3c4b86e1a17cedf5b696698b27c 2013-04-05 21:40:52 ....A 5907 Virusshare.00050/Email-Worm.Win32.Warezov.pk-3976791f6e600cb1f87f08ebb9338904b53b5a84 2013-04-05 23:34:14 ....A 5587 Virusshare.00050/Email-Worm.Win32.Warezov.pk-4f6dd110722401382852c210e3ff0fadcd0f929a 2013-04-05 23:20:18 ....A 5961 Virusshare.00050/Email-Worm.Win32.Warezov.pk-83c32475963a3af81376f2ef437e0b2d93a8d187 2013-04-05 21:28:28 ....A 178688 Virusshare.00050/Email-Worm.Win32.Warezov.ra-069392bced404fac187767b9df00f4e92f1d7b98 2013-04-05 21:58:44 ....A 30720 Virusshare.00050/Email-Worm.Win32.Warezov.tn-067bc0d16dc35222bbfd76ab1552b459db4a7902 2013-04-05 23:08:16 ....A 55300 Virusshare.00050/Email-Worm.Win32.Warezov.vd-cd6e425c14cab49c43ac15084df08bd218f8cd1c 2013-04-05 21:15:38 ....A 45056 Virusshare.00050/Email-Worm.Win32.Wukill.l-2c3daf3ac917ed452fbae943715efa1b385775d8 2013-04-05 21:16:00 ....A 98821 Virusshare.00050/Email-Worm.Win32.Wukill.l-c906b2cb9d692d52c85332415a7999d959047bb8 2013-04-05 22:42:00 ....A 57344 Virusshare.00050/Email-Worm.Win32.Wukill.o-feb75074af43d5a1f395c5677dfe07a9a03a0bef 2013-04-05 22:16:58 ....A 16024 Virusshare.00050/Email-Worm.Win32.Wurmark.a-c681f4e17647ae34a31a82fb7f7741a5d4872946 2013-04-05 23:22:02 ....A 270848 Virusshare.00050/Email-Worm.Win32.Yosenio.a-1c26e1b78318a66f8fc20781d8f328b57781045b 2013-04-05 22:56:42 ....A 12800 Virusshare.00050/Email-Worm.Win32.Zafi.b-0f50bdd2c2f06691fc3981f098b8b3f5a842cb66 2013-04-05 21:44:18 ....A 12800 Virusshare.00050/Email-Worm.Win32.Zafi.b-7475b9bb463a61164c475bf8480ae30fff8e21d4 2013-04-05 22:19:58 ....A 11881 Virusshare.00050/Email-Worm.Win32.Zafi.d-0e74dcde5ce11613bff2bf296547c3be80fb9fb4 2013-04-05 22:25:52 ....A 11881 Virusshare.00050/Email-Worm.Win32.Zafi.d-b648670c238dd82959dc2c38fda9011b7cc22aa1 2013-04-05 22:56:58 ....A 6275 Virusshare.00050/Email-Worm.Win32.Zhelatin.a-2258d63d00ab55a124da4e476e9571f29ba1bb27 2013-04-05 23:01:02 ....A 4513 Virusshare.00050/Email-Worm.Win32.Zhelatin.aa-ddde41756e912e68d9b60f49cf7f4117d9408f3d 2013-04-05 21:38:30 ....A 40400 Virusshare.00050/Email-Worm.Win32.Zhelatin.aaa-bd108c80485fdae3a5e1a7537baf1db53a09479e 2013-04-05 21:11:50 ....A 40400 Virusshare.00050/Email-Worm.Win32.Zhelatin.aaa-bd94a1ae8eeaa244989b1aec9dce38b9ca3a425b 2013-04-05 21:23:56 ....A 28672 Virusshare.00050/Email-Worm.Win32.Zhelatin.aao-17a511e0b1f9c102aee71603988ef4c1d4c9b77a 2013-04-05 23:53:38 ....A 28672 Virusshare.00050/Email-Worm.Win32.Zhelatin.aao-1e4cab89e87e95d81a32ffa8c1d6c2c3279cf116 2013-04-05 21:39:32 ....A 28672 Virusshare.00050/Email-Worm.Win32.Zhelatin.aao-8dcfa6042a4097ecbe0b27ed051a742a9daccc82 2013-04-05 21:28:36 ....A 28672 Virusshare.00050/Email-Worm.Win32.Zhelatin.aao-d22cf16750391bed56bc1a109491ff6b61f32204 2013-04-05 22:01:54 ....A 24576 Virusshare.00050/Email-Worm.Win32.Zhelatin.aci-0699a0a1c2a263b605c034a3329689d573c65515 2013-04-05 22:15:08 ....A 24576 Virusshare.00050/Email-Worm.Win32.Zhelatin.aci-2ee461ddbf09f2a3c0b283085bae9f88030ea072 2013-04-05 23:14:16 ....A 24576 Virusshare.00050/Email-Worm.Win32.Zhelatin.aci-606081458c859e0957a9f7d4f099021e7aaba465 2013-04-05 23:53:24 ....A 24576 Virusshare.00050/Email-Worm.Win32.Zhelatin.aci-8ba8e5d9932279a1e0b0532a1e0f5780031e5964 2013-04-05 22:51:56 ....A 25088 Virusshare.00050/Email-Worm.Win32.Zhelatin.acy-88fc6b1911362d0cb0b6ecbcf0728b0f4fe12d54 2013-04-05 22:25:30 ....A 82484 Virusshare.00050/Email-Worm.Win32.Zhelatin.aeo-a893b8cab0bd6a0f24cdfbb2d6e452c5b14ccf88 2013-04-05 23:17:38 ....A 92672 Virusshare.00050/Email-Worm.Win32.Zhelatin.afy-f08dcb63e916627540e6dee27a6b735ea07e6b3a 2013-04-05 23:41:54 ....A 84480 Virusshare.00050/Email-Worm.Win32.Zhelatin.agg-ce32a7d706317c492d1792a1c29dd1bf46e09407 2013-04-05 23:19:52 ....A 84480 Virusshare.00050/Email-Worm.Win32.Zhelatin.agg-d65035e7f1663ff37d2b61271985e5f0902cd871 2013-04-05 22:36:32 ....A 9590 Virusshare.00050/Email-Worm.Win32.Zhelatin.agt-d6dd28988a0215503d5119ef229110b2328b3b20 2013-04-05 21:47:08 ....A 9778 Virusshare.00050/Email-Worm.Win32.Zhelatin.ai-8ea6517b1f261026a894691a1e07f3aa71dfbc9f 2013-04-05 21:39:28 ....A 14208 Virusshare.00050/Email-Worm.Win32.Zhelatin.aia-36baafce982c7cfa0ca7617f3909d537936a10b6 2013-04-05 21:22:48 ....A 36431 Virusshare.00050/Email-Worm.Win32.Zhelatin.az-cd7aef5622ef13140da0d69d2a15bf9f93df0e22 2013-04-05 21:41:40 ....A 58616 Virusshare.00050/Email-Worm.Win32.Zhelatin.bp-22eaf874ea47f7507fcdaeb861de3847829c7b27 2013-04-05 23:10:52 ....A 9405 Virusshare.00050/Email-Worm.Win32.Zhelatin.bq-7595b88f00ed28edb74f013cc306d06c3d874a7e 2013-04-05 22:51:10 ....A 9405 Virusshare.00050/Email-Worm.Win32.Zhelatin.bq-79562ed7035f99772b4ea334fcf80985ad48628d 2013-04-05 21:43:30 ....A 7897 Virusshare.00050/Email-Worm.Win32.Zhelatin.by-0224ac58a889b4b3fab5202c06d57335d51d6819 2013-04-05 21:48:44 ....A 16384 Virusshare.00050/Email-Worm.Win32.Zhelatin.cx-7b0093a29ae61f3ff9b4b12d61516b0487eeceef 2013-04-05 23:05:26 ....A 9526 Virusshare.00050/Email-Worm.Win32.Zhelatin.da-206eb247d5c89e6a3355a37fa46e9b82cd7281fa 2013-04-05 23:09:38 ....A 9526 Virusshare.00050/Email-Worm.Win32.Zhelatin.da-5f0e87108dd16375d3bcd27f634635b5e0a5796b 2013-04-05 23:55:20 ....A 9526 Virusshare.00050/Email-Worm.Win32.Zhelatin.da-d34b390635b8140ebea6419fb556134188ca6081 2013-04-05 21:51:04 ....A 9526 Virusshare.00050/Email-Worm.Win32.Zhelatin.da-f47bedc034f2805b5ab6ed7dc2169ef0231cc069 2013-04-05 21:22:06 ....A 16288 Virusshare.00050/Email-Worm.Win32.Zhelatin.db-387efab91027fcf9f7fcf996cf14a27b7c2c4eb2 2013-04-05 21:33:06 ....A 40758 Virusshare.00050/Email-Worm.Win32.Zhelatin.dd-a187890a5482b51168dc48c9e37f4e9801c31040 2013-04-06 00:02:26 ....A 11253 Virusshare.00050/Email-Worm.Win32.Zhelatin.eh-68566cf96001df89c7fdce03b3e202b9e70eec4b 2013-04-05 21:50:00 ....A 11287 Virusshare.00050/Email-Worm.Win32.Zhelatin.et-f5f0e8c602514c9bb040885b241b01e407690f99 2013-04-05 21:34:50 ....A 11230 Virusshare.00050/Email-Worm.Win32.Zhelatin.ex-5bb447de26b925b96df7949bfd2eebc8ac9c74ce 2013-04-05 23:01:32 ....A 8305 Virusshare.00050/Email-Worm.Win32.Zhelatin.fl-a7930232518951dc7f77350f273a7e984fdef66a 2013-04-05 23:54:52 ....A 97580 Virusshare.00050/Email-Worm.Win32.Zhelatin.fz-048b67b07833522bf35807ccac8fa6052ea5f400 2013-04-05 21:42:18 ....A 12372 Virusshare.00050/Email-Worm.Win32.Zhelatin.gm-2096ade78faec83c8f0bee2fc5dc3f717a8cd976 2013-04-05 21:36:50 ....A 12307 Virusshare.00050/Email-Worm.Win32.Zhelatin.gn-0bfa4bdd1aff18f1c400257198b630eaeb324267 2013-04-05 23:29:10 ....A 12264 Virusshare.00050/Email-Worm.Win32.Zhelatin.gp-2eaba60e2e04e2d62b9011fd7bcefdf74b31086c 2013-04-05 23:25:32 ....A 12264 Virusshare.00050/Email-Worm.Win32.Zhelatin.gp-8d12d553fdf46f06afaed9b7ebf0f2dc19afd3ae 2013-04-05 21:20:50 ....A 12264 Virusshare.00050/Email-Worm.Win32.Zhelatin.gp-a126b7f13cf553a19e78190aee5effb2acd3a0b6 2013-04-05 23:00:28 ....A 6467 Virusshare.00050/Email-Worm.Win32.Zhelatin.gq-2468abde4fa0fbc33133e0657b5b23484f02f7f2 2013-04-05 21:37:36 ....A 12099 Virusshare.00050/Email-Worm.Win32.Zhelatin.gq-b84ae08cc44821ffb3986ad5edf95e29f845f988 2013-04-05 21:57:16 ....A 12870 Virusshare.00050/Email-Worm.Win32.Zhelatin.gr-36b8ddf9fa0bab36405dc07b53b7bf0f18e4bada 2013-04-05 21:43:20 ....A 114546 Virusshare.00050/Email-Worm.Win32.Zhelatin.gz-41da77363e2208a26633122ff10173b9f0e506a0 2013-04-05 21:52:40 ....A 6063 Virusshare.00050/Email-Worm.Win32.Zhelatin.h-1456977ea87b32c59d2b8c9ef6173bae2a98396e 2013-04-05 21:53:44 ....A 6084 Virusshare.00050/Email-Worm.Win32.Zhelatin.h-3ce5d0bf812cd67e66b9b11df0db1ebdd048d7bd 2013-04-05 23:28:58 ....A 6648 Virusshare.00050/Email-Worm.Win32.Zhelatin.h-3e7de4f5c5ed0b2f3dc8be6de28dfd504c7d1033 2013-04-05 23:01:26 ....A 5970 Virusshare.00050/Email-Worm.Win32.Zhelatin.h-79d10a7503f6e1724925fabad3957dd704f58e65 2013-04-05 21:38:20 ....A 6087 Virusshare.00050/Email-Worm.Win32.Zhelatin.h-9e88be144d15261599c60a754723b0e80a559095 2013-04-05 23:09:46 ....A 50634 Virusshare.00050/Email-Worm.Win32.Zhelatin.h-ad6a3dbe74c9e65c9d30b577d5a41b3ff9692d24 2013-04-05 21:45:44 ....A 5745 Virusshare.00050/Email-Worm.Win32.Zhelatin.h-d5834ebf298227bf98ed738f80bb464c0d9be1cb 2013-04-05 23:09:50 ....A 7143 Virusshare.00050/Email-Worm.Win32.Zhelatin.h-d61f872f7fd7d1877b3b1a5f037d233e7029bcf3 2013-04-05 21:22:10 ....A 141275 Virusshare.00050/Email-Worm.Win32.Zhelatin.he-c4dc64c09a77bad543d1628602ec981980eeb3a2 2013-04-05 23:03:20 ....A 120726 Virusshare.00050/Email-Worm.Win32.Zhelatin.ki-aa759c9148111557abb6a7e40d212ecb48885f04 2013-04-05 22:54:02 ....A 124266 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-01c59a3771809298808551dc7a4c95dbc2850d19 2013-04-05 21:29:38 ....A 123242 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-0976bfc722ca5cf3a6412ccf48109ec9c1cc8328 2013-04-05 23:56:06 ....A 124778 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-1a5e4452f6452f2dc6c0cef1ffa1e6201aee4e28 2013-04-05 21:23:56 ....A 125290 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-1dfe5cd2a1455494f59239edd5b8d77612721e73 2013-04-05 21:36:30 ....A 125802 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-4eab440372705d94b5d4055773ae5dae799b2a61 2013-04-05 23:07:32 ....A 124266 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-6a6c384fa07d6b668106799b92189b2fdfa140ad 2013-04-05 21:50:24 ....A 125290 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-85094c94ac2650db312d0a5d4a097b5322177bb2 2013-04-05 23:09:16 ....A 125290 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-932f67af1f82da60d416505f5eeeceb2d8c11c82 2013-04-05 23:34:08 ....A 112741 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-952fa06890d82180890c48798d7d686af01d267f 2013-04-05 21:07:44 ....A 124266 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-a1360125fb74f2c0b30ea99f376605f53ee9c7ce 2013-04-05 21:55:54 ....A 117897 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-a78fcc27557194c03e8ee0fed676e85edf50bbfe 2013-04-05 22:27:42 ....A 124778 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-a94c107dbda4b5c2573bb9fddd37a9877a2b506b 2013-04-05 21:36:34 ....A 123242 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-af844d77a20db2d80346e699bee7934c9af201eb 2013-04-05 22:29:22 ....A 123754 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-be12a613b1e1c7e893963dd50a14dad2254231b2 2013-04-05 23:21:06 ....A 124778 Virusshare.00050/Email-Worm.Win32.Zhelatin.ml-d97a5f5ebdf1a47e4d3c616e6ebb5c9047b58695 2013-04-05 23:42:04 ....A 108719 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-1fd87d66f847c2517aef3bbc6ebe6ce16cdb9710 2013-04-05 21:42:14 ....A 111834 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-20f8a4512e16ac0dd7b92c179e176e481e2838e7 2013-04-05 21:25:46 ....A 111733 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-3f7f89cc3cde54f6811f8e869050918b4e7f5f06 2013-04-05 22:26:30 ....A 112858 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-427f00997bff6869ef66372e94d864d6b00afc9e 2013-04-05 21:43:02 ....A 113882 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-47446a2959d128d54514ed8b8aafc0c277053652 2013-04-05 22:52:56 ....A 112346 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-5093561f1db012d45d96a13d0bca4e867da3418a 2013-04-05 22:54:12 ....A 110255 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-6b85c809a3ffb3349e5528a460230e8853acb782 2013-04-05 23:08:18 ....A 112346 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-8603cc470c684257b8deb529c911f1023ba69104 2013-04-05 22:48:32 ....A 9343 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-898b549a8471e9dc1409af012b8ca5f349421b86 2013-04-05 22:23:56 ....A 111791 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-992b358ef8ebec31ce98d27ebcd792bab032af33 2013-04-05 23:07:38 ....A 109743 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-ad68182bec2f4ff970974b03f37b404948bfad71 2013-04-05 23:58:54 ....A 16016 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-ae474c373f4efdd11333ae8214548fd0a22d0746 2013-04-05 21:10:58 ....A 110255 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-bcf58ae5eddd17e790e5b9b28c865c3f54243cbf 2013-04-05 22:45:40 ....A 113370 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-cccf50447d99bcd37051ed8cea69965cde47dcf4 2013-04-05 22:24:44 ....A 111834 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-daeccab2fa97924ac9d66729704cdf1615b6ad0f 2013-04-05 23:56:42 ....A 110255 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-edbc411455537a693c13af1bc58e9f43348ddd2a 2013-04-05 23:28:20 ....A 109743 Virusshare.00050/Email-Worm.Win32.Zhelatin.og-f0aee6683b82624e64b0e4acbc67b75a5f1c9e10 2013-04-05 21:30:48 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-04d8b3daeb6eef12b3e929c9030502d1e9e7c37a 2013-04-05 21:24:40 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-122b4f68475bf9691d00b60e3f2568c6e2ff189c 2013-04-05 23:59:24 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-24823310f9f3d9f14c03908fda4bcba3aa6061e0 2013-04-05 21:32:42 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-5b00d850ab9795cb116ccebd3545dadebe15bdd3 2013-04-05 21:21:14 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-65c704057d2484fac5deaa70eab4d9dc055b040b 2013-04-05 21:23:54 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-688e9d442056723902083152a6cc73990ac85a9a 2013-04-05 21:11:08 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-73e044412345da648f9b64fab597c0e35ec9655d 2013-04-05 21:48:18 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-7585b2b57a542b95a05af7c7c45198905d809fdf 2013-04-05 23:03:08 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-7b7aea8fd0b52cc350c2153d6a0001b0aab90b66 2013-04-05 22:55:46 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-ae9bb97c935eff23b03d2c87a7c4ed10c4b8d615 2013-04-05 21:33:38 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-c01082a0fc1c71aeadc391fb8b7f78009b6dacfb 2013-04-05 22:25:56 ....A 135168 Virusshare.00050/Email-Worm.Win32.Zhelatin.pd-cc0db7ef9eedea123b873b3bfb221ae195476eb8 2013-04-05 22:32:12 ....A 142336 Virusshare.00050/Email-Worm.Win32.Zhelatin.pk-89ce390eaedfe165f180ef0d658b30ce8aa2bcd7 2013-04-05 21:57:54 ....A 152064 Virusshare.00050/Email-Worm.Win32.Zhelatin.pn-f09434c0562f35071844d2a9606f431682f52511 2013-04-05 22:56:10 ....A 142336 Virusshare.00050/Email-Worm.Win32.Zhelatin.pr-0a97ea3d41ebbd3ea115ecc6caf187cade75e46e 2013-04-05 21:57:40 ....A 142337 Virusshare.00050/Email-Worm.Win32.Zhelatin.pr-23851f9ea5adc58a80145cc9183ddaedba23c28b 2013-04-05 22:19:58 ....A 142336 Virusshare.00050/Email-Worm.Win32.Zhelatin.pr-28c560fb666d16ea3c9f6d1658b10d1092326c9b 2013-04-05 23:34:52 ....A 142336 Virusshare.00050/Email-Worm.Win32.Zhelatin.pr-48694029bd7d25a7a4bf53cb6366968419c7b130 2013-04-05 21:48:48 ....A 142336 Virusshare.00050/Email-Worm.Win32.Zhelatin.pr-6a4011c8a8fafb0115b9957918c47022fe4543b2 2013-04-05 21:47:20 ....A 141312 Virusshare.00050/Email-Worm.Win32.Zhelatin.pt-1c757fbe5afa0d44114d928c4f342e71e896656d 2013-04-05 22:28:56 ....A 141312 Virusshare.00050/Email-Worm.Win32.Zhelatin.pt-25ad68764c9c62dc390617b1766fd3195c21148b 2013-04-05 23:36:58 ....A 141312 Virusshare.00050/Email-Worm.Win32.Zhelatin.pt-3f7e4454c94a7c8224a721a7856d76a9d491620f 2013-04-05 23:10:02 ....A 141312 Virusshare.00050/Email-Worm.Win32.Zhelatin.pt-5f1bf3babbcda3187a26574ce2c94912201148c6 2013-04-05 21:29:26 ....A 141312 Virusshare.00050/Email-Worm.Win32.Zhelatin.pt-64219e7210b4b23746dd815fed60f40d8ab6f2e8 2013-04-05 21:47:16 ....A 141312 Virusshare.00050/Email-Worm.Win32.Zhelatin.pt-b5a20bd278fa2f1b27e4e3c9ced0ff4bd2f76073 2013-04-05 23:56:56 ....A 141312 Virusshare.00050/Email-Worm.Win32.Zhelatin.pt-beb1946ccc965a8a07df34f85dd82f3facf6d0fa 2013-04-05 22:20:14 ....A 143872 Virusshare.00050/Email-Worm.Win32.Zhelatin.qa-811d8d4d32bb383742ddedde004c134017f25e37 2013-04-05 22:39:58 ....A 143872 Virusshare.00050/Email-Worm.Win32.Zhelatin.qa-b28bf15de429eddc8d7a9596d87e0e6dbb269e24 2013-04-05 23:56:26 ....A 143872 Virusshare.00050/Email-Worm.Win32.Zhelatin.rl-280db83c42f0b98541f54b100b458a6b05554a88 2013-04-05 23:11:06 ....A 143872 Virusshare.00050/Email-Worm.Win32.Zhelatin.rl-b1ab091fdbf87a8278f00166aa3c82f854482be9 2013-04-05 23:53:30 ....A 102302 Virusshare.00050/Email-Worm.Win32.Zhelatin.rn-cadcdf7e8876e12ae4c57706d5b2da9a09c7a81c 2013-04-05 22:08:42 ....A 35734 Virusshare.00050/Email-Worm.Win32.Zhelatin.t-a57a4abd424aa3e91b7c2a30645dd13e4994c537 2013-04-05 22:39:38 ....A 114689 Virusshare.00050/Email-Worm.Win32.Zhelatin.ta-202658e8010c931b76c0a5df90b42e2dd6c40e79 2013-04-05 23:12:58 ....A 130560 Virusshare.00050/Email-Worm.Win32.Zhelatin.tr-31cbb2546cfd42797c3257f842126e90d3af2328 2013-04-05 23:25:32 ....A 129024 Virusshare.00050/Email-Worm.Win32.Zhelatin.tr-96d2fa280e8ab46e89a7a32a93f23541d689e719 2013-04-05 22:10:42 ....A 130049 Virusshare.00050/Email-Worm.Win32.Zhelatin.tr-f1121bf489d7a6a35ec34dd8ee8b117ad8d6b0df 2013-04-05 21:09:30 ....A 136192 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-0234035a7912120824fd92bacf58f7f3955df30f 2013-04-05 21:32:42 ....A 123904 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-02c3e7ea0976211359bb44d8d3e94483b5c05e08 2013-04-05 21:07:50 ....A 118784 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-0c741d5892e5901d6d52c6fad7d4bc41e686707f 2013-04-05 22:45:08 ....A 121344 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-1f0b7ed9f535e5a319e381f1e7c3dfed8c119011 2013-04-05 22:31:40 ....A 121856 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-2030261f4e5b95bc2d766ae0caac8485a67f14bd 2013-04-05 23:54:08 ....A 116736 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-6b1557bdeed82ca1b67d626eaf4d97ec9bd7fe21 2013-04-05 21:56:10 ....A 117248 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-74c68d9905d1f87029433c15a81d0c041cb364b9 2013-04-05 22:07:08 ....A 130560 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-7997607b832e76def812dd25133c5428b8db0022 2013-04-05 21:44:48 ....A 117760 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-83c7a944d221398a0febb08a459f869fe736b3b1 2013-04-05 22:09:26 ....A 116224 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-85ccfe035ce81bf79006b40a1785779fb7ae38f8 2013-04-05 23:42:54 ....A 128001 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-8b837b7bd666873cc039a28ef5c1a9b236957efd 2013-04-06 00:00:44 ....A 120320 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-94b33659be333362f5bd6ee2c0f9254d8f56aac2 2013-04-05 22:25:16 ....A 117248 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-ac2a7a05533ba698c265f4aedb5bd18a4f442027 2013-04-05 23:30:14 ....A 121856 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-b591e2a62b0b1a4f9a41ea6557413fa0ad8b1e2b 2013-04-05 23:53:46 ....A 119808 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-bc5bc0b10913c78b8ea41526e2f86e3e6ef4760a 2013-04-05 22:36:02 ....A 117760 Virusshare.00050/Email-Worm.Win32.Zhelatin.vg-da39960439e999542ccb5936bc06f220c652bfff 2013-04-05 22:20:22 ....A 16848 Virusshare.00050/Email-Worm.Win32.Zhelatin.vw-cd55e3ea2c1da4ca99c3f749835dbcb1a722d7df 2013-04-05 23:11:54 ....A 10752 Virusshare.00050/Email-Worm.Win32.Zhelatin.wx-52eba89e3584349a0e4c66116bc12caf27c57aa2 2013-04-05 23:02:08 ....A 12234 Virusshare.00050/Email-Worm.Win32.Zhelatin.xa-3fcd18b45ba10b021eb0e2ed78948a16109ef91a 2013-04-05 23:32:54 ....A 25084 Virusshare.00050/Email-Worm.Win32.Zhelatin.xx-c5893917398493cd796f71d59cfd6a1031e3dac0 2013-04-05 23:46:36 ....A 132608 Virusshare.00050/Email-Worm.Win32.Zhelatin.yd-3f79894b85fbf7b955413f7d0e867302a1fa2a0d 2013-04-05 23:26:46 ....A 132608 Virusshare.00050/Email-Worm.Win32.Zhelatin.yd-572358b7e6974222646ebfd3f8d56c20b3c35a6c 2013-04-05 23:10:52 ....A 132608 Virusshare.00050/Email-Worm.Win32.Zhelatin.yd-bd185f861329610a4782bde52c6fc3865fb01ffb 2013-04-05 22:28:12 ....A 132608 Virusshare.00050/Email-Worm.Win32.Zhelatin.yd-d564309be0a482e3e4090f3dd8d8602951c7ab06 2013-04-05 23:14:30 ....A 132608 Virusshare.00050/Email-Worm.Win32.Zhelatin.yd-e93b844c96810b14e32e87ead49d5e336b98b587 2013-04-05 22:23:14 ....A 10752 Virusshare.00050/Email-Worm.Win32.Zhelatin.yd-ff1087ba2879c276e1716f3f71cabf3c2efd19e4 2013-04-05 23:24:42 ....A 25084 Virusshare.00050/Email-Worm.Win32.Zhelatin.yj-e0efc41ec750121ddf65e826d719cac194164146 2013-04-05 22:31:16 ....A 130048 Virusshare.00050/Email-Worm.Win32.Zhelatin.yo-b43526e5d53301012f7cd0be34e6804dcda08682 2013-04-05 22:55:08 ....A 29136 Virusshare.00050/Email-Worm.Win32.Zhelatin.yw-2f6ec7beb45fc9712b66c20426dbf8f7f0f38f1c 2013-04-05 22:02:44 ....A 22528 Virusshare.00050/Email-Worm.Win32.Zhelatin.yw-38c742a0117b21f22789fcb22c8fbe80f20fa726 2013-04-05 21:38:54 ....A 25084 Virusshare.00050/Email-Worm.Win32.Zhelatin.yy-32f17db9792aeff7c8b16f53088e5fcde8920245 2013-04-05 22:54:24 ....A 188416 Virusshare.00050/Email-Worm.Win32.Zhelatin.zf-3d1006bd98b3e96f335da27ffaa6bc3992796686 2013-04-05 23:06:26 ....A 29136 Virusshare.00050/Email-Worm.Win32.Zhelatin.zg-c09c21b33be154b50957e6e8908bed7b0e421eb0 2013-04-05 21:30:22 ....A 15824 Virusshare.00050/Email-Worm.Win32.Zhelatin.zk-603805d3f4371c51617606979a532c9cd4b9da1c 2013-04-05 21:40:54 ....A 141824 Virusshare.00050/Email-Worm.Win32.Zhelatin.zt-0fb42e9ec42b577189fd9082e713fe1e3b8547a7 2013-04-05 22:48:08 ....A 220161 Virusshare.00050/Email-Worm.Win32.Zhelatin.zt-d2bcd2c15c133056056036d52f992f34e72afa5b 2013-04-05 21:08:00 ....A 19920 Virusshare.00050/Email-Worm.Win32.Zhelatin.zw-9ae8e7b036fd43964b2e92517b082eb42777f76e 2013-04-05 21:13:40 ....A 19920 Virusshare.00050/Email-Worm.Win32.Zhelatin.zw-db6c3b8885edfde33fa1a9550d927a355eed0adc 2013-04-05 23:24:46 ....A 118784 Virusshare.00050/Email-Worm.Win32.Zhelatin.zy-0f7d5ab1f91894d04acfedb15ba387e9ed34da08 2013-04-05 23:35:14 ....A 118784 Virusshare.00050/Email-Worm.Win32.Zhelatin.zy-61ad22f2cb25863c4753e0f741f721a26c4bdc8e 2013-04-05 21:53:42 ....A 118272 Virusshare.00050/Email-Worm.Win32.Zhelatin.zy-e09ff4580774292f341ae13cf5ca22d0ea5eccac 2013-04-05 22:59:50 ....A 39936 Virusshare.00050/Email-Worm.Win32.Zhelatin.zz-ae865a92c6510a8708ae7f7eb9fd3d3e98fbe0fa 2013-04-05 23:22:20 ....A 70656 Virusshare.00050/Email-Worm.Win32.Zhelatin.zz-c43f785ac41c76a2fd022962bb4c4e7974f2cd92 2013-04-05 23:40:10 ....A 1060672 Virusshare.00050/Email-Worm.Win32.ZippedFiles.a-72e5de7a1abee1130343f442c0e742167f17ba50 2013-04-05 23:56:22 ....A 8651 Virusshare.00050/Exploit.HTML.Ascii.bw-3f37224bb994227b6f01a87f87d4b36228904720 2013-04-05 21:48:54 ....A 15258 Virusshare.00050/Exploit.HTML.Ascii.cf-2c67d4a51a746106c23af97328005808e4af8bd5 2013-04-05 21:23:02 ....A 9915 Virusshare.00050/Exploit.HTML.Ascii.cn-06078e5081b4511b0ffe6e691b27969a96b9bf36 2013-04-05 23:16:30 ....A 1323 Virusshare.00050/Exploit.HTML.Ascii.cu-df01c4bc9346c5bea14bcc58c74cfa0610895989 2013-04-05 23:22:06 ....A 9912 Virusshare.00050/Exploit.HTML.CVE-2010-1885.c-5760ec6ed5b109f42716d5dacd34ca8eb5176c46 2013-04-05 23:57:44 ....A 8744 Virusshare.00050/Exploit.HTML.CVE-2010-1885.c-c277a59cf4832372b5c50dfc889796824180cdbf 2013-04-05 23:38:48 ....A 9035 Virusshare.00050/Exploit.HTML.CVE-2010-1885.c-c4378a5ba980d60aa6dccdb4f59e5c7e82707e53 2013-04-05 23:47:26 ....A 8736 Virusshare.00050/Exploit.HTML.CVE-2010-1885.c-d0a7df3d20873482a84d74bfb62a5fac27b0269d 2013-04-05 22:00:10 ....A 8496 Virusshare.00050/Exploit.HTML.CodeBaseExec-035b4295046f4ffd797217907793331bf0df52d9 2013-04-06 00:00:26 ....A 573 Virusshare.00050/Exploit.HTML.CodeBaseExec-0e71d66bbe25b82ff9469660689c9bed4210a0b5 2013-04-05 22:10:34 ....A 7472 Virusshare.00050/Exploit.HTML.CodeBaseExec-1b19f92bb4c7f5201477afb90ea0c0c6b8d63e79 2013-04-05 22:06:22 ....A 152 Virusshare.00050/Exploit.HTML.CodeBaseExec-2ae6617b2f0020d1de287c47b45518a8dd4fa6ea 2013-04-05 22:04:30 ....A 3596 Virusshare.00050/Exploit.HTML.CodeBaseExec-2ca67b23d012fa4ebcb326809dc72ece2ecdb322 2013-04-05 23:44:40 ....A 4836 Virusshare.00050/Exploit.HTML.CodeBaseExec-5d7b9468bd6cbbc6ebee30b0f080d5e94be0be89 2013-04-05 22:13:52 ....A 7472 Virusshare.00050/Exploit.HTML.CodeBaseExec-625164bf1eac0a4af87417326e17d8ab3f0eee6d 2013-04-05 23:49:40 ....A 22588 Virusshare.00050/Exploit.HTML.CodeBaseExec-6b06159b345e3d681299f472181cdc115060fb96 2013-04-05 21:58:10 ....A 4489 Virusshare.00050/Exploit.HTML.CodeBaseExec-7178e0ac515660fe1077fdc5b9612b39206ced42 2013-04-05 22:10:16 ....A 1351 Virusshare.00050/Exploit.HTML.CodeBaseExec-7850edfb1abe633b84d64a47820f9054d3f0e769 2013-04-05 23:50:28 ....A 4740 Virusshare.00050/Exploit.HTML.CodeBaseExec-7bbf06ba48119957224af12bfc64224e9847c66e 2013-04-05 21:47:10 ....A 3633 Virusshare.00050/Exploit.HTML.CodeBaseExec-89ce4e1e786f6d6cbe221089d022caaea1f273f5 2013-04-05 21:15:12 ....A 4676 Virusshare.00050/Exploit.HTML.CodeBaseExec-8d0157f53e035aa65a559d9f15ab8fc087cd2557 2013-04-05 23:39:28 ....A 7488 Virusshare.00050/Exploit.HTML.CodeBaseExec-8f3bb664a91952f95e87fcaa0c28791d19c77853 2013-04-05 23:56:58 ....A 7691 Virusshare.00050/Exploit.HTML.CodeBaseExec-97ac2852fdce57e5df55490d2f888054f9cd2d62 2013-04-05 21:58:24 ....A 151 Virusshare.00050/Exploit.HTML.CodeBaseExec-988a9383d2d00d358b185d5b0480820835606ba4 2013-04-05 23:55:24 ....A 1342 Virusshare.00050/Exploit.HTML.CodeBaseExec-9c1442fd646f3efb46c3cf4f25beea8b90693fb2 2013-04-05 22:17:14 ....A 7478 Virusshare.00050/Exploit.HTML.CodeBaseExec-a09113fe60c9f9e216359c97061eb77c75d60f4c 2013-04-05 22:09:26 ....A 1155 Virusshare.00050/Exploit.HTML.CodeBaseExec-d2d302589eb71952c8d0e3291a7313acd27da762 2013-04-05 23:01:26 ....A 34263 Virusshare.00050/Exploit.HTML.CodeBaseExec-e85b7755d0db3d417814c573e5ff625100bfa3d4 2013-04-05 22:04:36 ....A 1022 Virusshare.00050/Exploit.HTML.CodeBaseExec-ea883f6b3db6fe1ddb505537ae48a6739d8ed7f4 2013-04-05 21:48:06 ....A 4769 Virusshare.00050/Exploit.HTML.CrashBrowser.c-3dbe2c8744cd18d6069dd23534e0b1ae8b6e1062 2013-04-05 23:33:24 ....A 30806 Virusshare.00050/Exploit.HTML.DialogArg-138ff7bcc8eb60026f9401cc4931a890c9b0cdbf 2013-04-05 23:55:02 ....A 588 Virusshare.00050/Exploit.HTML.DialogArg-158adf31260ec41218e2a8eb7642df184186107b 2013-04-05 23:49:22 ....A 30053 Virusshare.00050/Exploit.HTML.DialogArg-165d7a053037372d9887a0fd05bef09df8b92301 2013-04-05 22:01:54 ....A 31507 Virusshare.00050/Exploit.HTML.DialogArg-4d70a2fad47b95d8deb2eba20897ba1c2fc64862 2013-04-05 23:50:48 ....A 620 Virusshare.00050/Exploit.HTML.DialogArg-76ee7a4c48bd586f029b99b1717efb767ab30175 2013-04-05 23:15:22 ....A 31666 Virusshare.00050/Exploit.HTML.DialogArg-77db80fa740f98046ced98db5a90751d43a5098f 2013-04-05 22:08:52 ....A 31508 Virusshare.00050/Exploit.HTML.DialogArg-80878b9e3f39149063d5ba70f54e5675b33e97a7 2013-04-05 21:14:30 ....A 4848 Virusshare.00050/Exploit.HTML.DialogArg-958798bdbf705c5aedabf8af80fdec9acb6c5d40 2013-04-05 22:07:38 ....A 30908 Virusshare.00050/Exploit.HTML.DialogArg-9fba8da68d52edc2bf961a738c751593cf53445e 2013-04-05 22:15:14 ....A 30806 Virusshare.00050/Exploit.HTML.DialogArg-a47f01ecf9224388f9f977762dba158a4b813107 2013-04-05 22:19:00 ....A 30052 Virusshare.00050/Exploit.HTML.DialogArg-a4e14d98bb91e4d9d86cce3d06226ec48b40f702 2013-04-05 22:16:04 ....A 613 Virusshare.00050/Exploit.HTML.DialogArg-c2204a056dce8468d03f0014cf76ad51b2cc2c8f 2013-04-06 00:00:26 ....A 31511 Virusshare.00050/Exploit.HTML.DialogArg-c8bbbe01770fda25a78cfec4b602e58f23ea68db 2013-04-05 22:06:38 ....A 611 Virusshare.00050/Exploit.HTML.DialogArg-d2e4a5cfa84bb92c8dc3b526830451f3cc9bdf9d 2013-04-05 22:21:02 ....A 31504 Virusshare.00050/Exploit.HTML.DialogArg-d498bec035a11ea115dab607a33575de4dc9d0ae 2013-04-05 22:18:56 ....A 31496 Virusshare.00050/Exploit.HTML.DialogArg-fafb6539de35a5bd33a006f9384608f452f23441 2013-04-05 22:15:16 ....A 5919 Virusshare.00050/Exploit.HTML.IESlice.al-7fc4708100dff1fdb3ec77b9b002300c9ecfb259 2013-04-05 22:07:46 ....A 3301 Virusshare.00050/Exploit.HTML.IESlice.bk-a4d47b2ca3f74aa85fb256f9814e90e0d10490ee 2013-04-05 22:01:18 ....A 3232 Virusshare.00050/Exploit.HTML.IESlice.c-eea0996a1a33322c186d153885ab200f7b08d934 2013-04-05 21:24:06 ....A 9295 Virusshare.00050/Exploit.HTML.IESlice.fh-3337f430e977ea608fb53d1298445da9782b47a1 2013-04-05 22:44:36 ....A 1975 Virusshare.00050/Exploit.HTML.IESlice.m-e82f04edf7b7e6070d6043718d5d82800d16fcd7 2013-04-05 22:04:40 ....A 5264 Virusshare.00050/Exploit.HTML.Iframe.FileDownload-a64be6d1111a866ef553b0e4b37ddd5409fca565 2013-04-05 21:36:24 ....A 172 Virusshare.00050/Exploit.HTML.Iframe.FileDownload.t-737d76555565caa8816b6c2ef5f02e447ca6ad47 2013-04-05 22:02:44 ....A 182 Virusshare.00050/Exploit.HTML.Iframe.MIIT.a-101c1bb5e37e92de3c845ad2a8a5a11a04d2c2eb 2013-04-05 23:11:54 ....A 1097779 Virusshare.00050/Exploit.HTML.IframeBof-4cded909ed7e80eff6cddae7c6b1f2273fd96307 2013-04-05 22:57:20 ....A 5266 Virusshare.00050/Exploit.HTML.IframeBof-5a5bc6aef22f2313c95dde98c282940c232b4978 2013-04-05 22:06:58 ....A 2793 Virusshare.00050/Exploit.HTML.IframeBof-6381be342ac6500b1ee498c143d21afe871cf83d 2013-04-05 22:11:00 ....A 1329 Virusshare.00050/Exploit.HTML.IframeBof-b41cb8aa3611585efb5b6a09348133d6b3eb4d65 2013-04-05 22:15:00 ....A 2937 Virusshare.00050/Exploit.HTML.IframeBof.y-d73ceb7691645091b2a097844c57e86aa482b766 2013-04-05 23:58:08 ....A 973824 Virusshare.00050/Exploit.HTML.Mht-1bbae400d0ebdaf8b7336fe98e93982fdcd5c169 2013-04-05 22:30:42 ....A 13238 Virusshare.00050/Exploit.HTML.Mht-99a5230860cc5910b96e0d05efc8b82b4f18e6e6 2013-04-05 23:40:30 ....A 3547 Virusshare.00050/Exploit.HTML.Mht-d20a96bbffa14031e4225e005e228f1417d98ee0 2013-04-05 23:04:28 ....A 13056 Virusshare.00050/Exploit.HTML.Mht-ea191a02263e365ea12ac1c55b1bb943c32f856f 2013-04-05 23:40:54 ....A 203 Virusshare.00050/Exploit.HTML.ObjData-63dd427f5846c63433131f9674c5ac8b3540f97a 2013-04-05 22:04:40 ....A 203 Virusshare.00050/Exploit.HTML.ObjData-a1ca44f631db2a5a5c4cb7b5bb4de1b18f29935f 2013-04-05 23:17:58 ....A 86941 Virusshare.00050/Exploit.HTML.VML.d-00de3a20a42fbb35a93ec4afe257623237e13646 2013-04-05 21:23:04 ....A 6343 Virusshare.00050/Exploit.IIS.Cmd-a129bbe191987698896b38776b490a84b8991342 2013-04-05 22:13:06 ....A 50689 Virusshare.00050/Exploit.IRC.Slap-42e75a402743ebf8b125b3c7e4082a53eae3a9b0 2013-04-05 21:13:58 ....A 59853 Virusshare.00050/Exploit.JS.ADODB.Stream.aw-09c39f27a7014b298e4ff3daa577970f0e06c9be 2013-04-05 23:01:54 ....A 91246 Virusshare.00050/Exploit.JS.ADODB.Stream.aw-1a418e25e99bd60321805bb0f07d7b0a81fb419c 2013-04-05 23:15:14 ....A 59190 Virusshare.00050/Exploit.JS.ADODB.Stream.aw-42396fe9286b4d1628678bd0948b729c5ed09571 2013-04-05 22:43:48 ....A 26311 Virusshare.00050/Exploit.JS.ADODB.Stream.aw-4855fb5e1ef8aead297aee9de3164512a77be4ed 2013-04-05 22:21:10 ....A 102896 Virusshare.00050/Exploit.JS.ADODB.Stream.aw-7472c608871328da3afd8d3b48a208ae7f0f79f4 2013-04-05 23:06:02 ....A 33665 Virusshare.00050/Exploit.JS.ADODB.Stream.aw-c9816b5a332f7ab5e4cb3870dd8d3c772139534f 2013-04-05 23:25:12 ....A 86969 Virusshare.00050/Exploit.JS.ADODB.Stream.aw-c9f385d2a8218f67bb984ad1f0c6e1c552000a22 2013-04-05 23:36:04 ....A 35496 Virusshare.00050/Exploit.JS.ADODB.Stream.aw-ca1bedb442284bc1b5255da0b9208a69e254a042 2013-04-05 22:26:48 ....A 59854 Virusshare.00050/Exploit.JS.ADODB.Stream.aw-f9f205af43b0696523c1edcf75513ec519f5a4ee 2013-04-05 23:07:52 ....A 14351 Virusshare.00050/Exploit.JS.ADODB.Stream.e-16c0e2b9388b9ea1fe5dde940db6f51890123273 2013-04-05 22:16:28 ....A 14351 Virusshare.00050/Exploit.JS.ADODB.Stream.e-1dcfdcd0f9e41d77157451fcaffcd6e60e415b1b 2013-04-05 21:36:34 ....A 1511 Virusshare.00050/Exploit.JS.ADODB.Stream.e-2ee0f3b24c328635ad189f654162d990c6f3beef 2013-04-05 22:11:58 ....A 9156 Virusshare.00050/Exploit.JS.ADODB.Stream.e-44398d4af5ce64c092e258d6cbfc2659cb88f4a6 2013-04-05 22:25:08 ....A 30333 Virusshare.00050/Exploit.JS.ADODB.Stream.e-5c756c2f1581dbcf80c9478482f3f8eeade3b090 2013-04-05 21:57:44 ....A 31812 Virusshare.00050/Exploit.JS.ADODB.Stream.e-a8ab23a876649956e8a1f1d4f48b42fa5cb05ca9 2013-04-05 23:30:32 ....A 69701 Virusshare.00050/Exploit.JS.ADODB.Stream.e-b5287114c53d2ebe733c369d605718e1efdcc391 2013-04-05 22:54:54 ....A 14351 Virusshare.00050/Exploit.JS.ADODB.Stream.e-e028bb9d14383102f05592f2c20721bad1614ec9 2013-04-05 22:32:22 ....A 14351 Virusshare.00050/Exploit.JS.ADODB.Stream.e-eeb392e2b4a92dbf952f4bc7fc1128f945ae8fd4 2013-04-05 21:11:36 ....A 1334 Virusshare.00050/Exploit.JS.ADODB.Stream.y-b4df88eb210b7e1e37a7ea3621233cb36ab72c11 2013-04-05 23:18:32 ....A 46875 Virusshare.00050/Exploit.JS.ActiveXComponent-06d46b0efa2c081c761b57e25fc0f8833a024bcf 2013-04-05 21:22:54 ....A 3105 Virusshare.00050/Exploit.JS.ActiveXComponent-13d52dc8c4ae888d69aedc2a4a041aad33398483 2013-04-05 22:07:34 ....A 4338 Virusshare.00050/Exploit.JS.ActiveXComponent-1787fd33f57d0cbb823bd3fb9f7a248fef00db53 2013-04-05 21:19:48 ....A 9360 Virusshare.00050/Exploit.JS.ActiveXComponent-19ef9d4453102e697dca61d800ffc3f51c490a24 2013-04-05 21:40:42 ....A 9359 Virusshare.00050/Exploit.JS.ActiveXComponent-2379115ef140725622f175ff5d39b4feb8d11508 2013-04-05 23:24:48 ....A 50309 Virusshare.00050/Exploit.JS.ActiveXComponent-27c4fded1ae1e7ab08b554dafdda77d82e8349dc 2013-04-05 23:50:00 ....A 50297 Virusshare.00050/Exploit.JS.ActiveXComponent-39cb704e1ac51bc1bcd97eb5134e61e1e10de7cf 2013-04-05 22:51:10 ....A 46860 Virusshare.00050/Exploit.JS.ActiveXComponent-3fdc2228f9529a91cf4c658d0f87496e86f97aef 2013-04-05 21:14:30 ....A 920 Virusshare.00050/Exploit.JS.ActiveXComponent-52cec7c70db305bc84f3ce57631d95faa503929b 2013-04-05 21:59:00 ....A 47158 Virusshare.00050/Exploit.JS.ActiveXComponent-724aabd36a932f67aac142fd3ec92e2e16cb86d8 2013-04-05 21:08:58 ....A 47153 Virusshare.00050/Exploit.JS.ActiveXComponent-7b140acd94e4a7b7a30524756f0e1a0858d6bb37 2013-04-05 21:15:24 ....A 1842 Virusshare.00050/Exploit.JS.ActiveXComponent-7f428233850de4334e5608a5418dfc8bc09e6cba 2013-04-05 22:43:54 ....A 50435 Virusshare.00050/Exploit.JS.ActiveXComponent-8a0bdcf5a1cdc63b9456df848cd08668f4b2feed 2013-04-05 23:58:18 ....A 2559 Virusshare.00050/Exploit.JS.ActiveXComponent-af6819d96d4b3a5509fde48abee0e04754151ce9 2013-04-05 21:18:08 ....A 19402 Virusshare.00050/Exploit.JS.ActiveXComponent-b7722a4c8d8b440842493aa3caa7be226d44e669 2013-04-05 21:51:44 ....A 46858 Virusshare.00050/Exploit.JS.ActiveXComponent-b8a82fe29b614d76f26a80e8cba80e2ab7302241 2013-04-05 23:59:12 ....A 10556 Virusshare.00050/Exploit.JS.ActiveXComponent-c134bfe0704d1da0d0fbd72e0c427494787a775c 2013-04-05 23:31:48 ....A 28862 Virusshare.00050/Exploit.JS.ActiveXComponent-c9a0eb8a33c291009af7d2495b3a77a4c9ef0ac6 2013-04-05 21:33:48 ....A 47138 Virusshare.00050/Exploit.JS.ActiveXComponent-d5af9fe9711143f15266a4bc2a5ac6a919f720d8 2013-04-05 22:00:26 ....A 6030 Virusshare.00050/Exploit.JS.ActiveXComponent-e072f64ce088bd531a730664af4e0ef24d20d337 2013-04-05 23:31:46 ....A 47036 Virusshare.00050/Exploit.JS.ActiveXComponent-e60bf76ea8d03f12e029163338cd1d4e73d6ba06 2013-04-05 23:12:22 ....A 50267 Virusshare.00050/Exploit.JS.ActiveXComponent-f3ace874d69c5c273d0153ee606f0f573ce77ed0 2013-04-05 22:05:38 ....A 19771 Virusshare.00050/Exploit.JS.ActiveXComponent-fa74d01f7a366a14f335e50b58a10ce761d265b7 2013-04-05 22:56:52 ....A 3591 Virusshare.00050/Exploit.JS.Agent.aax-f4b19aab8dfa8548ab6e66a896be4ac20f7e30ab 2013-04-05 23:00:04 ....A 3888 Virusshare.00050/Exploit.JS.Agent.aco-0944f5b787bd13a472c61260b5615a323a816b54 2013-04-05 21:23:34 ....A 1047 Virusshare.00050/Exploit.JS.Agent.aia-98a5f1c2e15169086c52c730988a176d29d6c0f3 2013-04-05 22:41:30 ....A 10468 Virusshare.00050/Exploit.JS.Agent.axa-5a6e8384ead97387c3eb244e43f571ec7c9b7a18 2013-04-05 21:11:38 ....A 2203 Virusshare.00050/Exploit.JS.Agent.axa-5aba478e23ce25e0cded0d379ff89ddad5cb5f47 2013-04-05 23:44:56 ....A 11764 Virusshare.00050/Exploit.JS.Agent.aze-161d9a8ff319f0473aac07779d839b67c919e0c1 2013-04-05 23:30:06 ....A 24689 Virusshare.00050/Exploit.JS.Agent.aze-1aee182d4e1f50c6637e753a26b2e75139cbc78e 2013-04-05 22:25:50 ....A 36011 Virusshare.00050/Exploit.JS.Agent.aze-2d3bdf5d5be31d8ac68fb0e88be1f774502ec905 2013-04-05 22:12:32 ....A 3121 Virusshare.00050/Exploit.JS.Agent.aze-4ede3a7850c4b1d56a77805df10285e2c11a7afb 2013-04-05 21:44:46 ....A 62579 Virusshare.00050/Exploit.JS.Agent.aze-83cca364feb16986f76ab7d631a869a52a795992 2013-04-05 22:51:36 ....A 15013 Virusshare.00050/Exploit.JS.Agent.aze-8a1ba6535666a7e5afd94feb39915f0c32688ddc 2013-04-05 23:09:42 ....A 21477 Virusshare.00050/Exploit.JS.Agent.aze-922d055cf1da47db2a02224312c65dc5fbc61e58 2013-04-05 22:02:28 ....A 6577 Virusshare.00050/Exploit.JS.Agent.aze-99da6ca24dfcbed2a834d53cda1336e0bf435bf9 2013-04-05 22:54:04 ....A 11764 Virusshare.00050/Exploit.JS.Agent.aze-b124c32df990bb0b08ceb86c7f02d9caf4571b6f 2013-04-05 21:24:00 ....A 11208 Virusshare.00050/Exploit.JS.Agent.aze-be5882d6f8431157b831d6590d1207abf28d2def 2013-04-05 23:11:00 ....A 4654 Virusshare.00050/Exploit.JS.Agent.aze-c14b411b6f21d291b16e40581fc06a5036c37dca 2013-04-05 23:40:12 ....A 4611 Virusshare.00050/Exploit.JS.Agent.azh-c0e42acb2225544a27e94f0913192cb3005ca20f 2013-04-05 22:58:18 ....A 3859 Virusshare.00050/Exploit.JS.Agent.bab-99dd01d45e6aa24cf038a8262b4375c1f9d199c9 2013-04-05 23:35:24 ....A 33939 Virusshare.00050/Exploit.JS.Agent.baw-803b4cb141daa07a841cbe310ea4512bb34e7305 2013-04-05 22:18:36 ....A 6697 Virusshare.00050/Exploit.JS.Agent.bbj-0373afc4f87ed24ef5a7b74c99504c0a008bae9a 2013-04-05 23:26:38 ....A 3829 Virusshare.00050/Exploit.JS.Agent.bbj-171996792a09f8bd348b9eff36efbd2c13003bdb 2013-04-05 21:57:00 ....A 10566 Virusshare.00050/Exploit.JS.Agent.bbk-15121905a4d201ad9d234f689ce5baf4b85ad2db 2013-04-05 23:42:26 ....A 69331 Virusshare.00050/Exploit.JS.Agent.bbl-1a1cf23811b2baf67abd019137ad6344b2b1b993 2013-04-05 21:41:46 ....A 54136 Virusshare.00050/Exploit.JS.Agent.bcc-1e700dc8b98abd779366224c2b872e63f46f22f2 2013-04-05 21:35:30 ....A 94571 Virusshare.00050/Exploit.JS.Agent.bcr-e6f30d3b0f790f15a585736ea6fab905b09666a5 2013-04-05 22:47:48 ....A 6042 Virusshare.00050/Exploit.JS.Agent.bcx-39af9a50f9d68bf465270cc88ec0e365a06c6449 2013-04-05 22:38:34 ....A 9964 Virusshare.00050/Exploit.JS.Agent.bej-7e51ad8678530348f0a1a2feafebff83919ebe27 2013-04-05 21:16:36 ....A 9951 Virusshare.00050/Exploit.JS.Agent.bej-88b0fbb61fba851568d43758cf33e62fded38be7 2013-04-05 23:31:42 ....A 10087 Virusshare.00050/Exploit.JS.Agent.bej-8b3b04cf04582b0c25511da7fc3c1c7e51b23c2b 2013-04-05 21:17:10 ....A 10089 Virusshare.00050/Exploit.JS.Agent.bej-8c660929e9be61d82595e0348c6240fe54f2fa9d 2013-04-05 21:42:56 ....A 9956 Virusshare.00050/Exploit.JS.Agent.bej-90ad6e5ee4b94b7da16cb1d456afecd389edb93f 2013-04-05 23:09:38 ....A 4800 Virusshare.00050/Exploit.JS.Agent.bfm-526397c7895f6b77db4b018f26be44a7bc253a67 2013-04-05 22:42:56 ....A 57001 Virusshare.00050/Exploit.JS.Agent.bhn-2d2b558fbaef332f86886729ea046dd7f5dc2940 2013-04-05 22:12:50 ....A 12705 Virusshare.00050/Exploit.JS.Agent.bil-776f1ce950803b0dba5fc039d6fcd20898a9893f 2013-04-05 23:00:06 ....A 111745 Virusshare.00050/Exploit.JS.Agent.bjg-018f0efc3221590b3b825ba7aaf3cf946768578a 2013-04-05 22:14:46 ....A 95477 Virusshare.00050/Exploit.JS.Agent.bjs-14dd4db09b95e1be558e82ddedd52fcc110238d6 2013-04-05 23:50:34 ....A 99245 Virusshare.00050/Exploit.JS.Agent.bkd-ba277915a4115a5084f0341ce28f45dfc3609084 2013-04-05 23:54:38 ....A 105925 Virusshare.00050/Exploit.JS.Agent.bkh-79e1f286cc53e8c6c41d8f9eb434dc522b84a331 2013-04-05 21:58:54 ....A 82051 Virusshare.00050/Exploit.JS.Agent.bki-7c280ed08a0847ebafb9d24b1d638dafbf12866f 2013-04-05 23:08:28 ....A 122426 Virusshare.00050/Exploit.JS.Agent.bkn-a4d0cb96aefd353ef5d4cb5d3d63e65d45d4df14 2013-04-05 23:08:02 ....A 144429 Virusshare.00050/Exploit.JS.Agent.bkn-af57bb588978a8ec27f50836a956c861bafa24eb 2013-04-05 23:40:54 ....A 81087 Virusshare.00050/Exploit.JS.Agent.bko-03a36c1087b5c5fdc1b03f7ef644397bd1612804 2013-04-05 21:50:36 ....A 70731 Virusshare.00050/Exploit.JS.Agent.bko-0ea33bc300390a2cd4c0f02d47770c02cce941cc 2013-04-05 23:06:48 ....A 75618 Virusshare.00050/Exploit.JS.Agent.bko-a6e3a0e5f23422791a8f4c2f4900fe36183cf934 2013-04-05 22:45:20 ....A 78218 Virusshare.00050/Exploit.JS.Agent.bkq-15affca27cec351ad6375d89349fbec244d988f8 2013-04-05 23:42:14 ....A 70809 Virusshare.00050/Exploit.JS.Agent.bkq-28dad48b32ed33ea8df3c673bbda9ad298712c3e 2013-04-05 23:33:02 ....A 70144 Virusshare.00050/Exploit.JS.Agent.bkq-d15e8cb4bbd0a30eb93ca289f1bf1123dc17795e 2013-04-05 23:40:44 ....A 6410 Virusshare.00050/Exploit.JS.Agent.bld-8230dafb625540667d0aafc14b73439e04a5e562 2013-04-05 22:50:58 ....A 19319 Virusshare.00050/Exploit.JS.Agent.bmh-01436009b65e2481e10e4d2ca107ee1c03ee1496 2013-04-05 22:26:26 ....A 5019 Virusshare.00050/Exploit.JS.Agent.bmh-0a6bf8f380696d219766f1f9722043989d8bcecb 2013-04-05 21:40:06 ....A 54339 Virusshare.00050/Exploit.JS.Agent.bmh-0e43e9b2bb50aa5c5bfb09265bba2c6aa7f1b636 2013-04-05 23:28:42 ....A 14171 Virusshare.00050/Exploit.JS.Agent.bmh-18d6eff57ad21937d9f4663041ff7a0ca6e08119 2013-04-05 22:54:10 ....A 13278 Virusshare.00050/Exploit.JS.Agent.bmh-31346ef873dbc7f6c8491ae0da4f562de141402c 2013-04-05 22:41:40 ....A 40265 Virusshare.00050/Exploit.JS.Agent.bmh-3359db7eb7cc6b0763269ad659ff208876b46daf 2013-04-05 23:55:38 ....A 13379 Virusshare.00050/Exploit.JS.Agent.bmh-4c4a39a556955071ab05f3a5eaa4f7a133df9942 2013-04-05 21:53:16 ....A 76747 Virusshare.00050/Exploit.JS.Agent.bmh-4f063f9bb4d5b2cb4fc28d687cbe66557d419f68 2013-04-05 22:55:50 ....A 13258 Virusshare.00050/Exploit.JS.Agent.bmh-54dd7fe5fe3514d44e5e4efff9ad28bd6524104f 2013-04-05 21:59:48 ....A 13260 Virusshare.00050/Exploit.JS.Agent.bmh-6759cbc2ac674abddec23e28c8bea16df8967c44 2013-04-05 23:56:24 ....A 8816 Virusshare.00050/Exploit.JS.Agent.bmh-8d4af48828a0ca07c4a3e27251a53f0e160a9dce 2013-04-05 22:53:40 ....A 55559 Virusshare.00050/Exploit.JS.Agent.bmh-8eb35e547c00148c0c71918b1ebd64c0ba7f3570 2013-04-05 23:06:08 ....A 14607 Virusshare.00050/Exploit.JS.Agent.bmh-9487fb3bae7d05766d3a7c42a3de5731807a9fd8 2013-04-05 22:51:48 ....A 15788 Virusshare.00050/Exploit.JS.Agent.bmh-a47c5d148804af83964dd25c4cc8d9ac3f5e4f22 2013-04-05 22:21:22 ....A 12782 Virusshare.00050/Exploit.JS.Agent.bmh-b60e3ecf6dad4b1ab79eeca218d5face97977e2a 2013-04-05 22:18:38 ....A 5699 Virusshare.00050/Exploit.JS.Agent.bmh-b92229e10311d0971a45effc260a9ab25114ce4f 2013-04-05 22:28:30 ....A 17125 Virusshare.00050/Exploit.JS.Agent.bmh-e7cf0ac27949f4e9d0f65005d736d274ff12c06f 2013-04-05 23:01:26 ....A 14916 Virusshare.00050/Exploit.JS.Agent.bmh-f664a022501718c05347cae1a0fb6f48460983d6 2013-04-05 23:18:32 ....A 3059 Virusshare.00050/Exploit.JS.Agent.bmw-01f43c5352fe7d862209a4dbec75de8421a49a3e 2013-04-05 23:32:02 ....A 46786 Virusshare.00050/Exploit.JS.Agent.bmw-050d3b34f347f9966b08b2270d0c118820d8215d 2013-04-05 22:16:04 ....A 52583 Virusshare.00050/Exploit.JS.Agent.bmw-105e1a96c4cda2eaa5df0e69c92bbc03909afb8e 2013-04-05 23:06:52 ....A 26061 Virusshare.00050/Exploit.JS.Agent.bmw-10a6c004aa4f8b2e3b1ff0596572b192c103767b 2013-04-05 21:58:50 ....A 3049 Virusshare.00050/Exploit.JS.Agent.bmw-1195f59a1a9c3634cdd06387fbed066af214395b 2013-04-05 22:14:50 ....A 5182 Virusshare.00050/Exploit.JS.Agent.bmw-129fa0e3102cc370d2084282e6cb2f793454b312 2013-04-05 23:56:14 ....A 19085 Virusshare.00050/Exploit.JS.Agent.bmw-12b33334101dddbb9ca9a9895fda3995f224b924 2013-04-05 23:21:58 ....A 7858 Virusshare.00050/Exploit.JS.Agent.bmw-1fff69a8e50e38f4532bb6fdb03aa5795ae1af16 2013-04-05 21:58:56 ....A 34876 Virusshare.00050/Exploit.JS.Agent.bmw-21386abc64085ad85fab2510488ad2a8c0644c0e 2013-04-05 22:00:04 ....A 3020 Virusshare.00050/Exploit.JS.Agent.bmw-21662557e1b939cf08256803f4490e082edbffc6 2013-04-06 00:01:54 ....A 18372 Virusshare.00050/Exploit.JS.Agent.bmw-25d862f4e8749d9218bb338b6eea4308a5129483 2013-04-05 22:38:30 ....A 6467 Virusshare.00050/Exploit.JS.Agent.bmw-27cdaec60de9eee2d3a067d841e0c2d73679a13a 2013-04-05 22:02:34 ....A 3067 Virusshare.00050/Exploit.JS.Agent.bmw-28c17dc3d3a3f8c2de82166766713c2c753570f0 2013-04-05 22:02:38 ....A 19074 Virusshare.00050/Exploit.JS.Agent.bmw-2d776646ed64206bec7fda202451b16af9ba21da 2013-04-05 23:33:24 ....A 3097 Virusshare.00050/Exploit.JS.Agent.bmw-2d77baa17b1f1649890b76fc8105b48ea89519d1 2013-04-05 23:40:34 ....A 4378 Virusshare.00050/Exploit.JS.Agent.bmw-2f1a4f9d4079730b2d0b4fb5ee2331a06924182a 2013-04-05 22:16:16 ....A 12009 Virusshare.00050/Exploit.JS.Agent.bmw-335c3ef4e7830db49168728c399a4706287dbda9 2013-04-05 22:14:04 ....A 26281 Virusshare.00050/Exploit.JS.Agent.bmw-3585eae59032b88c173d50cf4e6dca7b0f91aa9b 2013-04-05 23:33:18 ....A 16391 Virusshare.00050/Exploit.JS.Agent.bmw-363a7c2cc00a5c9a5d2abe88fbeee39d71c620b1 2013-04-06 00:00:18 ....A 23550 Virusshare.00050/Exploit.JS.Agent.bmw-3b00f76b264ae840272367665af59f40f6146253 2013-04-05 22:14:06 ....A 2992 Virusshare.00050/Exploit.JS.Agent.bmw-3c0923f664df2984d24bc8dbd4c7903147adf862 2013-04-05 23:45:20 ....A 4470 Virusshare.00050/Exploit.JS.Agent.bmw-3c86b53fd57cf5dbfcb39b1a2be72f3769b8edb0 2013-04-05 22:54:12 ....A 2906 Virusshare.00050/Exploit.JS.Agent.bmw-3d31e4be2c59800fa2de2f73f451b882ea7cfb0a 2013-04-05 23:47:04 ....A 4003 Virusshare.00050/Exploit.JS.Agent.bmw-40219736ce8e644a311db7ff6a9ab36762b4b885 2013-04-05 22:14:10 ....A 12220 Virusshare.00050/Exploit.JS.Agent.bmw-450b23053ac83d7133015e3ceeb03837c56f7db5 2013-04-05 22:18:06 ....A 3071 Virusshare.00050/Exploit.JS.Agent.bmw-457f9f4c677261349aeada7274940642927a23c6 2013-04-05 23:47:42 ....A 5042 Virusshare.00050/Exploit.JS.Agent.bmw-46328001c28afcf8cc57529d190f2db2a7a3ffc4 2013-04-06 00:00:50 ....A 79270 Virusshare.00050/Exploit.JS.Agent.bmw-52d9f7456092e34ca9df2fad4bfc5f72807015aa 2013-04-05 22:32:32 ....A 3167 Virusshare.00050/Exploit.JS.Agent.bmw-550215968aed00d08a31a319e09455c07aa7d7d2 2013-04-05 23:55:48 ....A 11911 Virusshare.00050/Exploit.JS.Agent.bmw-5544e0a87c59ceb9c97ce90bd89c33797be51979 2013-04-05 22:00:06 ....A 23347 Virusshare.00050/Exploit.JS.Agent.bmw-55d31ce8895ccb4e8ac2703c972f837e03590560 2013-04-05 23:47:42 ....A 25070 Virusshare.00050/Exploit.JS.Agent.bmw-55f098f551d4e7baded00efd25085bcce0f6ac52 2013-04-05 23:34:16 ....A 32264 Virusshare.00050/Exploit.JS.Agent.bmw-58c476b75001c71b90432c6d66ddb24a311eddad 2013-04-05 23:49:34 ....A 3141 Virusshare.00050/Exploit.JS.Agent.bmw-5ba65c965d26a4dadef2012f9b4f504a05f6ad34 2013-04-05 23:59:52 ....A 50976 Virusshare.00050/Exploit.JS.Agent.bmw-5da255b5afaabc8437648ffbbb42fc7864c4f3b8 2013-04-05 23:54:38 ....A 11840 Virusshare.00050/Exploit.JS.Agent.bmw-6160d2f7d49aa5691e321c908098b2de7c497c55 2013-04-05 22:37:18 ....A 9289 Virusshare.00050/Exploit.JS.Agent.bmw-61e77cca874c2a39e9e1ed939200213ed66fb018 2013-04-05 22:32:20 ....A 37709 Virusshare.00050/Exploit.JS.Agent.bmw-675302221625f7402be09b55c4a83ad869a0da81 2013-04-05 23:26:02 ....A 3054 Virusshare.00050/Exploit.JS.Agent.bmw-68ca1bd3d28403e259116d24971b5e56bbcac8e0 2013-04-05 23:56:18 ....A 46786 Virusshare.00050/Exploit.JS.Agent.bmw-695a2968559658db3f0efb38c1966261a7d6f2c5 2013-04-05 22:14:12 ....A 741590 Virusshare.00050/Exploit.JS.Agent.bmw-69909ddb171314b2f114f6df0430cf78cfa8ee48 2013-04-05 22:16:10 ....A 24621 Virusshare.00050/Exploit.JS.Agent.bmw-6ebb3a9d838e6009ad6fa0af6df5d6370443fa32 2013-04-05 21:58:38 ....A 17549 Virusshare.00050/Exploit.JS.Agent.bmw-6f64e7298df885242c347394269ea9b47006bafc 2013-04-05 21:59:18 ....A 4417 Virusshare.00050/Exploit.JS.Agent.bmw-70fdb3f7cd33323e28a1e4daa1a0f3c9f7505965 2013-04-05 23:56:24 ....A 9659 Virusshare.00050/Exploit.JS.Agent.bmw-720daf6282134dced1376ff732f53dd9f9d44511 2013-04-05 22:17:54 ....A 63567 Virusshare.00050/Exploit.JS.Agent.bmw-7c7014852523e303b6fe0a99bb43e129e9338748 2013-04-05 21:59:26 ....A 3058 Virusshare.00050/Exploit.JS.Agent.bmw-7d3cbe54ef45eeb20f168921a2a6d6e71cd16d9d 2013-04-05 23:14:32 ....A 23910 Virusshare.00050/Exploit.JS.Agent.bmw-805ec9b82db2005381a1a848aa9dd9a32f5337e5 2013-04-05 22:04:54 ....A 3003 Virusshare.00050/Exploit.JS.Agent.bmw-88a9710a91d864bd26926e53ed0c7026bc2ad680 2013-04-05 22:55:44 ....A 58960 Virusshare.00050/Exploit.JS.Agent.bmw-8a9964af452d6e4f8869ac8ec9e4a18789981bad 2013-04-05 23:14:08 ....A 79347 Virusshare.00050/Exploit.JS.Agent.bmw-8d35e891380b0a99a8851ba6264be02b376856cd 2013-04-05 23:45:30 ....A 39830 Virusshare.00050/Exploit.JS.Agent.bmw-93dada7a448adeb228aa1566ee279b556afe1c50 2013-04-05 22:55:32 ....A 10223 Virusshare.00050/Exploit.JS.Agent.bmw-94197a84994a39722860eccff338bad13f0608d6 2013-04-05 22:16:48 ....A 39264 Virusshare.00050/Exploit.JS.Agent.bmw-946fa40d92f5f91f96c5aea715be364e113c5a1a 2013-04-05 23:01:22 ....A 3063 Virusshare.00050/Exploit.JS.Agent.bmw-963689b51a03cbbf01ba7f58df0a6059080309de 2013-04-05 23:25:04 ....A 27032 Virusshare.00050/Exploit.JS.Agent.bmw-96861a16db22cb557cb058c38894d3368070f370 2013-04-06 00:00:14 ....A 23015 Virusshare.00050/Exploit.JS.Agent.bmw-9b40ce7aaacc689d4f4871da78599e3852c23e6f 2013-04-05 23:47:40 ....A 2992 Virusshare.00050/Exploit.JS.Agent.bmw-a811512c05d474a8362df39caab2918a54fd413a 2013-04-05 23:22:16 ....A 3838 Virusshare.00050/Exploit.JS.Agent.bmw-a9fb6d245afcd21cf331695dcf1230be3420e7d2 2013-04-05 23:49:12 ....A 10616 Virusshare.00050/Exploit.JS.Agent.bmw-abebad6842f0f3ddf47de7b5dfba422a57608625 2013-04-05 23:47:34 ....A 3259 Virusshare.00050/Exploit.JS.Agent.bmw-ac9ccb864fc06de1eb3bde5cd92c1dcb4e7e0b09 2013-04-05 23:49:22 ....A 22694 Virusshare.00050/Exploit.JS.Agent.bmw-b19fe3cae6de8306f0fe802266d17d33ded1ce85 2013-04-05 23:50:50 ....A 3047 Virusshare.00050/Exploit.JS.Agent.bmw-b5bd2363d2c11215de150b297fd42e744b5046f0 2013-04-05 22:02:48 ....A 4901 Virusshare.00050/Exploit.JS.Agent.bmw-b7d3db633b790ef6b9d92c9bfc1f6c06095945cc 2013-04-05 22:50:06 ....A 5269 Virusshare.00050/Exploit.JS.Agent.bmw-b9a253f4b8a5e7f54d57734a0542b87168ac837f 2013-04-05 21:24:54 ....A 13010 Virusshare.00050/Exploit.JS.Agent.bmw-bc1b356ae37cae94cc09be41760679f332f55528 2013-04-05 22:53:46 ....A 3022 Virusshare.00050/Exploit.JS.Agent.bmw-bc462ceae26ed5b76e8d2b8522ddf426938a1dca 2013-04-05 23:55:40 ....A 15118 Virusshare.00050/Exploit.JS.Agent.bmw-bdb0ad8a54a378323e23ddc09088ae0c3fc27ecb 2013-04-05 22:27:48 ....A 18111 Virusshare.00050/Exploit.JS.Agent.bmw-bf6fb5b8d70d98486aeefe8644eea280c8ee7d62 2013-04-05 22:16:18 ....A 52934 Virusshare.00050/Exploit.JS.Agent.bmw-bfbe27e89dc1ba0552ae0f3afede37d5df1e00f4 2013-04-05 23:33:42 ....A 46786 Virusshare.00050/Exploit.JS.Agent.bmw-c013900f52d3cc2c6c178290588e4b2e0a6cdbe0 2013-04-05 23:32:02 ....A 31118 Virusshare.00050/Exploit.JS.Agent.bmw-c14b2e5adfac2f389b8c3cc7aad50ad805fb6276 2013-04-05 21:59:02 ....A 3045 Virusshare.00050/Exploit.JS.Agent.bmw-c369ac94b832bf2ffec05eedeb8d96228e4e4db5 2013-04-05 23:32:24 ....A 5625 Virusshare.00050/Exploit.JS.Agent.bmw-c3e9b23e5ed7b2ed73d5168d0ffa3b7d5ec37fe5 2013-04-05 23:49:12 ....A 24470 Virusshare.00050/Exploit.JS.Agent.bmw-c6590dec0280de8404898dff1aa403d027e89475 2013-04-05 22:14:16 ....A 3174 Virusshare.00050/Exploit.JS.Agent.bmw-c779aebc0a8b8b2be4534ddd0f9e71d7263759cb 2013-04-05 23:56:28 ....A 42753 Virusshare.00050/Exploit.JS.Agent.bmw-c877c0cf73b30f1c61efa0c321daf467465016fc 2013-04-05 22:17:00 ....A 79287 Virusshare.00050/Exploit.JS.Agent.bmw-cb73af9380bf8d9c02994ea92a70371749dd920e 2013-04-05 23:21:14 ....A 23444 Virusshare.00050/Exploit.JS.Agent.bmw-d054c0bd9dd8848ed277fd970ab31f02e97d23c1 2013-04-05 22:12:04 ....A 42753 Virusshare.00050/Exploit.JS.Agent.bmw-d180da1c8499d362738dc1d2955830b7d3e12956 2013-04-05 23:40:18 ....A 37929 Virusshare.00050/Exploit.JS.Agent.bmw-d516bfc641f6ccb0ee9af678fd44f19075450942 2013-04-05 23:00:02 ....A 18665 Virusshare.00050/Exploit.JS.Agent.bmw-db445b362b9eb335f005234e66267b26c1265132 2013-04-05 23:31:58 ....A 29912 Virusshare.00050/Exploit.JS.Agent.bmw-ddf11f1ee7c6862baa883a7a50b8a3fd60c786f4 2013-04-05 22:30:58 ....A 19588 Virusshare.00050/Exploit.JS.Agent.bmw-e129baf57726a0d96d0f3bebd6e19496f3138822 2013-04-05 22:02:36 ....A 6525 Virusshare.00050/Exploit.JS.Agent.bmw-e4121b8553b6ab71844b8c9781a7e0bffff7108f 2013-04-05 23:49:14 ....A 15394 Virusshare.00050/Exploit.JS.Agent.bmw-e4cfad49afa837201d50b4d18ef6167156ae7158 2013-04-05 23:24:32 ....A 19268 Virusshare.00050/Exploit.JS.Agent.bmw-e73bf65fe5e119a956c7bda63c33e650299c8dcc 2013-04-05 23:49:24 ....A 12226 Virusshare.00050/Exploit.JS.Agent.bmw-e7790903eb8102688551a0c25a11e41af397e547 2013-04-05 22:18:06 ....A 55358 Virusshare.00050/Exploit.JS.Agent.bmw-e8dbc77f949f0e1ce1ce409a796448560017ee33 2013-04-05 22:37:36 ....A 3035 Virusshare.00050/Exploit.JS.Agent.bmw-f05b4ec7aa1b2354a35484c6ec8f152a947d3b3e 2013-04-05 23:39:18 ....A 23204 Virusshare.00050/Exploit.JS.Agent.bmw-f4cca43df7d48f6dd8623936f1ebbb0b9fb03699 2013-04-05 21:24:24 ....A 24696 Virusshare.00050/Exploit.JS.Agent.bmw-f695bea83a4d5447ae6d90ca788d66b7ebf2a61c 2013-04-05 23:22:26 ....A 3063 Virusshare.00050/Exploit.JS.Agent.bmw-fcfe7f9dd8b181110cedfae54fdf2276a00a4d1b 2013-04-05 22:53:26 ....A 40034 Virusshare.00050/Exploit.JS.Agent.bny-0661d1a9a761bc211b6aefdbe8c8de02aaa21d9d 2013-04-06 00:00:26 ....A 71902 Virusshare.00050/Exploit.JS.Agent.bny-07d2f041d30ba4b9a984ea9bb03d98ee60d345a7 2013-04-05 21:12:40 ....A 69292 Virusshare.00050/Exploit.JS.Agent.bny-1318a52baa67638246af38651f0776a2f99cdbb9 2013-04-05 22:54:02 ....A 50933 Virusshare.00050/Exploit.JS.Agent.bny-14e97bfd4fc03ffd33068529a50c576729e2d477 2013-04-05 22:06:04 ....A 30826 Virusshare.00050/Exploit.JS.Agent.bny-2fbf64b801e771999e3f03a05f5f6c2e9dbcb90e 2013-04-05 22:33:22 ....A 42671 Virusshare.00050/Exploit.JS.Agent.bny-3029524d1f7e9bb4141ca7fb98c569bcc6042387 2013-04-05 22:36:52 ....A 92099 Virusshare.00050/Exploit.JS.Agent.bny-496997cab3b290b5bdb65b01bee2fc7dbadb73ea 2013-04-05 22:19:30 ....A 45339 Virusshare.00050/Exploit.JS.Agent.bny-639076e858db442d7a2d23b110b524ac7184d0e0 2013-04-05 23:56:36 ....A 34792 Virusshare.00050/Exploit.JS.Agent.bny-834facf771eae4047ca257723a70d89cdccdc046 2013-04-05 22:09:12 ....A 41142 Virusshare.00050/Exploit.JS.Agent.bny-8bf275684d6634f1ebd407e8e29a26c5d86adffc 2013-04-05 23:34:54 ....A 28254 Virusshare.00050/Exploit.JS.Agent.bny-c8e92255b7f82d67202469f754d26d2f5ee83669 2013-04-05 22:46:04 ....A 45350 Virusshare.00050/Exploit.JS.Agent.bny-ce632d404570fae4c87c477aabcbe9e0090b6ef8 2013-04-05 22:14:04 ....A 48067 Virusshare.00050/Exploit.JS.Agent.bny-e46dd17ee2ac2f5fc25059a6d596c6c7092d7bcb 2013-04-05 22:26:58 ....A 14613 Virusshare.00050/Exploit.JS.Agent.bny-ed9ff7d2b7700b36ab9fd356e749d9057e18eda2 2013-04-05 22:00:08 ....A 281316 Virusshare.00050/Exploit.JS.Agent.bny-eeeba0c5c43d8bf2011cb453982669dff3b60599 2013-04-05 22:04:34 ....A 3410 Virusshare.00050/Exploit.JS.Agent.bw-20e507f14f3226144782a6e3b052af02f17ec009 2013-04-05 23:29:40 ....A 1281 Virusshare.00050/Exploit.JS.Agent.ed-ce8e6c4bc36036ae5f5ba37ed98a67f8b85c22b6 2013-04-05 21:07:42 ....A 10744 Virusshare.00050/Exploit.JS.Agent.hj-11615ef4465b7837b99e954f413cebec2a65cb73 2013-04-05 23:33:14 ....A 2781 Virusshare.00050/Exploit.JS.Agent.yq-301f52c117945692ce63892fdef6ba0f6f25c4c3 2013-04-05 22:10:24 ....A 5508 Virusshare.00050/Exploit.JS.Agent.yq-bfc338155a6811b1f8ae090a430ec426bc03ef12 2013-04-05 22:06:32 ....A 13049 Virusshare.00050/Exploit.JS.CVE-2005-1790.h-16305b1d039baf5cb8d1d219e842cdcd2703694a 2013-04-05 22:04:20 ....A 13049 Virusshare.00050/Exploit.JS.CVE-2005-1790.h-8129b62cdfb8a9e8b82955a255d9ac9ca968d9a2 2013-04-05 22:05:08 ....A 13049 Virusshare.00050/Exploit.JS.CVE-2005-1790.h-8f8720f4431f7eb7d575b80de57482c2407e17b9 2013-04-05 22:08:08 ....A 2386 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-099d5b561bd28991f452186f0bf49383273c4713 2013-04-05 23:49:24 ....A 2199 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-18f11aae536950783b7148b27249fc2b809bb81f 2013-04-05 22:06:46 ....A 2177 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-192ce1cd66be1f853070c081986376fa82babb72 2013-04-05 21:18:38 ....A 2008 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-48a127598201f8a52599f79838147dd7ffd82281 2013-04-05 23:45:28 ....A 1499 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-552b9c8a965ff88496e740113035cb5d8c6c3291 2013-04-05 21:23:12 ....A 1517 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-590e5563169df946e2951146fe936f4043f52d6f 2013-04-05 21:22:14 ....A 1775 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-7268fcd4f33e9cff5706e743423cf06714584137 2013-04-05 23:49:08 ....A 2115 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-755c2bc5fb280c6da568add72c8d266a771d6da0 2013-04-05 22:04:26 ....A 2162 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-7fdcf469343bb104f1a7a3805a1dcd54c70f6ada 2013-04-05 22:15:42 ....A 2237 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-98153d3c167ad595aa7f5d9b5c496000c10e4faa 2013-04-05 21:23:36 ....A 2284 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-99e54ede4771da9f4f0d4b35ce61aecea1fce141 2013-04-05 22:13:58 ....A 2235 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-a2a7e83eedc2be3f37605261084deed6b86df8c9 2013-04-05 21:22:34 ....A 1636 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-ac6ab2193305852b65ad6c16e5915d3787e6a0fa 2013-04-05 21:22:48 ....A 1831 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-ae260706e11cab405191500fe326ed92a944942a 2013-04-05 23:27:52 ....A 2247 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-c15936279f5281a1c68bea1e148117067ed5dd55 2013-04-05 22:11:40 ....A 1797 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-cb66966be03bd2f18d5ea3e823112af0ea6e6588 2013-04-05 22:53:18 ....A 1570 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-d13b6d12a6892d5377dd1628c0b3f836c92039f2 2013-04-05 22:10:50 ....A 1599 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-d93b5572da5df003de2bbdef1362253cdd95f431 2013-04-05 22:01:24 ....A 1928 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-e0d0f59d538e2610798a351e5967aa69ae904221 2013-04-05 21:14:28 ....A 2147 Virusshare.00050/Exploit.JS.CVE-2005-1790.w-e3fcd22f6c77b0e9d92784bd530d68cce82dacd6 2013-04-05 21:58:16 ....A 3414 Virusshare.00050/Exploit.JS.CVE-2006-1359.a-7086eaa9c8badf1dbcd24d01c1ccbb820c1a7beb 2013-04-05 23:26:52 ....A 5175 Virusshare.00050/Exploit.JS.CVE-2010-0806.i-237992bfb418609374e08cfac5f6262d880a91a8 2013-04-05 23:27:32 ....A 1498 Virusshare.00050/Exploit.JS.CVE-2010-0806.i-9fef9c6e36b53df8d4befd0506e19532c6f25755 2013-04-05 22:39:50 ....A 11232 Virusshare.00050/Exploit.JS.CVE-2010-0806.i-aeaa106bebff6460873dcb9866596be70d1790c5 2013-04-05 23:38:00 ....A 5731 Virusshare.00050/Exploit.JS.CVE-2010-0806.i-b8da40d110d281ca00e89adaa2c91a3eb409ad7f 2013-04-05 22:51:46 ....A 1484 Virusshare.00050/Exploit.JS.CVE-2010-0806.l-5f8cd95d0c962ac3e294393ea21effe153fd3776 2013-04-05 23:38:08 ....A 2180 Virusshare.00050/Exploit.JS.CVE-2010-0806.w-c22ed28f275386b25f633bd26550495bebc13c31 2013-04-05 23:55:24 ....A 19428 Virusshare.00050/Exploit.JS.CVE-2010-2883.a-52499ae863c6486a1d0e7225a6fd519573537115 2013-04-05 23:59:24 ....A 24 Virusshare.00050/Exploit.JS.CVE-2011-2462.a-016b9ad340308fc2b73603ff81497cd6abbe1845 2013-04-05 23:35:52 ....A 18216 Virusshare.00050/Exploit.JS.CVE-2012-0003.b-66cf4b81320b548abc0546edf0a63595010db676 2013-04-05 22:45:58 ....A 18143 Virusshare.00050/Exploit.JS.CVE-2012-0003.b-7aafa560966531cbc04ba9475dc565e4c7e9b76f 2013-04-05 23:28:40 ....A 18212 Virusshare.00050/Exploit.JS.CVE-2012-0003.b-841abc646c58c6ff6ce1bc93db9c66be155992c6 2013-04-05 23:53:08 ....A 18351 Virusshare.00050/Exploit.JS.CVE-2012-0003.b-94f9f3019ec2fe5e9ea1c5b0cd688fae15219a3f 2013-04-05 23:18:46 ....A 18191 Virusshare.00050/Exploit.JS.CVE-2012-0003.b-acd86ba218f8cb1ac13400c6724eb2abe11f4f68 2013-04-05 23:56:38 ....A 18154 Virusshare.00050/Exploit.JS.CVE-2012-0003.b-b81d98acaf722913dc31489b6f6153857211e354 2013-04-05 21:20:04 ....A 5694 Virusshare.00050/Exploit.JS.MS07-009.a-2d8379ce7aea4a89773fe4d19502603127dfd61a 2013-04-05 21:22:44 ....A 2855 Virusshare.00050/Exploit.JS.Orkut.d-f039f7af93e70248db48fba72b8c4c3b1e496877 2013-04-05 23:21:28 ....A 3576 Virusshare.00050/Exploit.JS.PDFDrop.d-2a28b20ba1e9bdf851cbe690d37032ab3ee099b1 2013-04-05 22:56:32 ....A 1412 Virusshare.00050/Exploit.JS.PDFDrop.g-0c201386a1aa39be7fa1b16798466c9463470b8f 2013-04-05 22:04:26 ....A 1420 Virusshare.00050/Exploit.JS.PDFDrop.g-2624e2df91eb2baf6a498eaf8de35d606a0a5526 2013-04-05 22:44:00 ....A 1436 Virusshare.00050/Exploit.JS.PDFDrop.g-332cee59412e147658e30537c3e27af58e69a9aa 2013-04-05 21:27:40 ....A 1564 Virusshare.00050/Exploit.JS.PDFDrop.g-4fde18266e1f5c4f249a2f26e207bcbaa716666e 2013-04-05 21:39:38 ....A 1416 Virusshare.00050/Exploit.JS.PDFDrop.g-8f4fb8b313867ca2afc53f08d661c8cb0c66bf7e 2013-04-05 22:35:40 ....A 1407 Virusshare.00050/Exploit.JS.PDFDrop.g-a64ee76462400d9af3dbbfb2dabd1aaddb8b1329 2013-04-05 22:39:24 ....A 1416 Virusshare.00050/Exploit.JS.PDFDrop.g-aec77f9ac398747b57334a934d3ad21b7ef39f0d 2013-04-05 23:57:06 ....A 1416 Virusshare.00050/Exploit.JS.PDFDrop.g-c18017388269da6b41abf43cde98aa00688aeb53 2013-04-05 22:39:26 ....A 1418 Virusshare.00050/Exploit.JS.PDFDrop.g-e74d774d57db51170697693777dbe43ab1c34c21 2013-04-05 21:50:16 ....A 1420 Virusshare.00050/Exploit.JS.PDFDrop.g-eb81f9cd87c1437b6bc6564a6ede4bdeb68fd6a4 2013-04-05 23:01:46 ....A 1454 Virusshare.00050/Exploit.JS.PDFDrop.g-fb4ff8219847abab45835a018d0082f689dfe314 2013-04-05 23:25:26 ....A 1865 Virusshare.00050/Exploit.JS.PDFDrop.g-fe016dcbe55a4f660f7cff863161aab42d3ddfc4 2013-04-05 22:28:08 ....A 36043 Virusshare.00050/Exploit.JS.PDFDrop.h-0923e89823ae1238710f5f30e0b777a8fda7ecc6 2013-04-05 22:04:00 ....A 52649 Virusshare.00050/Exploit.JS.PDFDrop.h-1dd38c205221b69969f17386d24d125624e00256 2013-04-05 23:00:12 ....A 36035 Virusshare.00050/Exploit.JS.PDFDrop.h-374968aa2183c6610547e814c2f1b6b32f6485bf 2013-04-05 21:30:40 ....A 36041 Virusshare.00050/Exploit.JS.PDFDrop.h-37a84820318d95c4d90c8b9ad079d4343fdf9320 2013-04-05 22:44:26 ....A 36035 Virusshare.00050/Exploit.JS.PDFDrop.h-5a761ecbf7419f2d96597b81810e744dc92a66c8 2013-04-05 22:42:12 ....A 36013 Virusshare.00050/Exploit.JS.PDFDrop.h-6036814daba4164ff00689c3fe2e68a657221a73 2013-04-05 22:11:20 ....A 36037 Virusshare.00050/Exploit.JS.PDFDrop.h-9292d454923fb478f9df80395d800d7286da339e 2013-04-05 21:26:46 ....A 36073 Virusshare.00050/Exploit.JS.PDFDrop.h-af1be863755c6eafbc6cf7e4a970c8ee69edf3d3 2013-04-05 21:44:02 ....A 36033 Virusshare.00050/Exploit.JS.PDFDrop.h-be51740cdd60ece5e531c99e67a299c0bc475ed0 2013-04-05 22:36:06 ....A 36007 Virusshare.00050/Exploit.JS.PDFDrop.h-d256fc3b4df917ae1f7ffa892c94dccff7002e7d 2013-04-05 21:34:26 ....A 36007 Virusshare.00050/Exploit.JS.PDFDrop.h-d87fd5bffc9971ec8a8057c85f603627de7d1502 2013-04-05 22:10:44 ....A 36151 Virusshare.00050/Exploit.JS.PDFDrop.h-e4c5681d86d318cbf3d8b352d7c7d20f129c5259 2013-04-05 22:35:44 ....A 36057 Virusshare.00050/Exploit.JS.PDFDrop.h-eb1717c9be38d1cb48623109d3d32c7e178dc94f 2013-04-05 21:23:40 ....A 4622 Virusshare.00050/Exploit.JS.Pdfka.a-d02d103ff571157799a5d322cb8e236896c3decf 2013-04-05 21:33:40 ....A 5215 Virusshare.00050/Exploit.JS.Pdfka.ahs-7a6372e5a6db2f3b755af28e132ab09aa8f1fdef 2013-04-05 22:15:36 ....A 38580 Virusshare.00050/Exploit.JS.Pdfka.ama-5e60bc739e16c80f8a7eff0648a768f6abc51b31 2013-04-05 23:51:16 ....A 77045 Virusshare.00050/Exploit.JS.Pdfka.ama-853369c36271faacd9e2e45e5ac99594b017cb2c 2013-04-05 21:30:50 ....A 14991 Virusshare.00050/Exploit.JS.Pdfka.asa-3fee3399963a690f616eed00b7ad45da9b0dd508 2013-04-05 23:00:46 ....A 9523 Virusshare.00050/Exploit.JS.Pdfka.asd-028b4c75ade6f318f1e9e54648086cfbb874dba1 2013-04-05 23:56:56 ....A 9343 Virusshare.00050/Exploit.JS.Pdfka.asd-479156270280638f0d800240e444afc0ce38dc5f 2013-04-05 23:12:16 ....A 9717 Virusshare.00050/Exploit.JS.Pdfka.asd-c96aada2b0897250ae67e3f26859a70c646951b0 2013-04-05 22:59:12 ....A 9558 Virusshare.00050/Exploit.JS.Pdfka.asd-cbb195736ebd88cbacb276e825d4a4e02b3c1855 2013-04-05 23:55:34 ....A 9573 Virusshare.00050/Exploit.JS.Pdfka.asd-dceba4925aaf0a9a90bcaeadd77c74fab262ee08 2013-04-05 22:10:00 ....A 881 Virusshare.00050/Exploit.JS.Pdfka.aso-0e785e2c5e377de048c1005dfdf3d491124ddd10 2013-04-05 21:26:58 ....A 5972 Virusshare.00050/Exploit.JS.Pdfka.aso-0e9332d960d0b2bfae7e27c322e6bf18f6fa145d 2013-04-05 21:46:56 ....A 5985 Virusshare.00050/Exploit.JS.Pdfka.aso-5aef9d9b8074fb5e5f049dbb895e26ee09f20fae 2013-04-05 21:11:08 ....A 5921 Virusshare.00050/Exploit.JS.Pdfka.aso-7c45c6de1b5b22233896d5317a7a5909257d3f17 2013-04-05 22:00:26 ....A 806 Virusshare.00050/Exploit.JS.Pdfka.aso-9267a765953e3d025d33149fadc1507182d670e7 2013-04-06 00:02:10 ....A 981 Virusshare.00050/Exploit.JS.Pdfka.aso-bdf88aa759628136bc3934cc173fcff01dc4e429 2013-04-05 21:40:28 ....A 863 Virusshare.00050/Exploit.JS.Pdfka.atf-026c4cbc730a950285628e077da956f0034fcf9a 2013-04-05 21:49:08 ....A 5898 Virusshare.00050/Exploit.JS.Pdfka.atf-568782e4168bf7ba44b42dd73119889aa7e82ce7 2013-04-05 22:06:38 ....A 695 Virusshare.00050/Exploit.JS.Pdfka.atf-794407cc9fde77573b03710effacc37545834f6a 2013-04-05 23:50:58 ....A 7001 Virusshare.00050/Exploit.JS.Pdfka.atv-0023a0a5192ddf87dd103f717715fd4b43c851ff 2013-04-05 23:58:54 ....A 35394 Virusshare.00050/Exploit.JS.Pdfka.atz-160a9de2e00a5af377a7062264a21f2244714561 2013-04-05 22:50:42 ....A 14209 Virusshare.00050/Exploit.JS.Pdfka.auq-1f24c4445f0e7e86a2d5c14a410da66ef4f9b426 2013-04-05 22:59:38 ....A 219077 Virusshare.00050/Exploit.JS.Pdfka.auq-96f9e3685607848947a8a09d65c2a151a22aedb1 2013-04-05 23:57:44 ....A 217613 Virusshare.00050/Exploit.JS.Pdfka.auq-b533b405e2a8bd0afc8fe0548f1520610280f393 2013-04-05 21:50:48 ....A 27247 Virusshare.00050/Exploit.JS.Pdfka.bgk-68e8bfcb92d8c5769b2b909398141634e067635c 2013-04-05 21:24:58 ....A 4569 Virusshare.00050/Exploit.JS.Pdfka.bgl-2f974faf9071c391d27138d77e53ac20d4189796 2013-04-05 21:34:04 ....A 78486 Virusshare.00050/Exploit.JS.Pdfka.biv-cbb77315676df06790810069583d08f45a924c69 2013-04-05 22:13:36 ....A 34775 Virusshare.00050/Exploit.JS.Pdfka.bjm-fca8cfe3f000f6b79d8438e6ed657efde5634019 2013-04-05 23:39:02 ....A 32790 Virusshare.00050/Exploit.JS.Pdfka.bjw-e60bca8c871c04384cfc4dccce704afb7e40d703 2013-04-05 22:00:10 ....A 8231 Virusshare.00050/Exploit.JS.Pdfka.bkz-fd123192c935d8e4aafd0c94eab3dc7d94bc22e4 2013-04-05 21:17:08 ....A 13378 Virusshare.00050/Exploit.JS.Pdfka.blf-e6920852761433c63f30ef72a3e609da0473d9f6 2013-04-05 21:31:42 ....A 9501 Virusshare.00050/Exploit.JS.Pdfka.bqv-a5fd0041b3bd119edb95ca795c90f98b788bc12c 2013-04-05 21:43:02 ....A 17054 Virusshare.00050/Exploit.JS.Pdfka.bso-0d7179a64548526ac4f8f91087dae67a65a601bb 2013-04-05 23:25:44 ....A 16924 Virusshare.00050/Exploit.JS.Pdfka.bso-181d58366820ef49533441afb064b5ce0e74dafa 2013-04-05 23:50:38 ....A 15712 Virusshare.00050/Exploit.JS.Pdfka.bso-3b557ac3f9b26b78ee213e507c49757eb2fb298d 2013-04-05 21:10:14 ....A 17478 Virusshare.00050/Exploit.JS.Pdfka.bso-784f5ed8d13ba22f2600c4601b48046a08727893 2013-04-05 22:42:58 ....A 15335 Virusshare.00050/Exploit.JS.Pdfka.bso-851ecd7935f48b987fb06192f6268e292bbcd72f 2013-04-05 23:55:28 ....A 12592 Virusshare.00050/Exploit.JS.Pdfka.bta-076bd5bd6f7c6ea67a4a56b6433f820f6820e1e1 2013-04-05 22:02:30 ....A 12286 Virusshare.00050/Exploit.JS.Pdfka.bta-95b3b3ecb1ebc415f0841dfa3c75971abf430fe2 2013-04-05 22:56:38 ....A 2019 Virusshare.00050/Exploit.JS.Pdfka.bvh-8c6efc61fb5bffd64db3effe218c2bb529ea8eeb 2013-04-05 22:58:34 ....A 13676 Virusshare.00050/Exploit.JS.Pdfka.bwe-f5261efaa6c7e6ba166d9f7890ae89fae16bca9a 2013-04-05 21:12:30 ....A 332976 Virusshare.00050/Exploit.JS.Pdfka.cab-a5748878a492800ce454af760595751358b748fd 2013-04-05 23:28:52 ....A 3903 Virusshare.00050/Exploit.JS.Pdfka.cfy-da4d15e534a0ae698d8bc07a01115af42014c187 2013-04-05 21:57:26 ....A 6392 Virusshare.00050/Exploit.JS.Pdfka.cil-45c945c967c258b05ffbca5a11ad6c2283461b40 2013-04-05 23:00:22 ....A 7217 Virusshare.00050/Exploit.JS.Pdfka.cil-4b63852bd48af73133b99601f98a37e52e7b3333 2013-04-05 23:31:46 ....A 8902 Virusshare.00050/Exploit.JS.Pdfka.cjq-658bd3a74adda71c933bcd70cdbb4487cf09325b 2013-04-05 22:05:18 ....A 2886116 Virusshare.00050/Exploit.JS.Pdfka.cjs-696604d331677b4b959999d0d435fe9d3d608089 2013-04-05 21:38:56 ....A 20971249 Virusshare.00050/Exploit.JS.Pdfka.cku-3aad85b02eb858ead277b657760716b03b2ad644 2013-04-05 22:06:00 ....A 3462 Virusshare.00050/Exploit.JS.Pdfka.cly-219b10e6f3d1e1210e1546486528c042ec5ea345 2013-04-05 23:40:58 ....A 12178 Virusshare.00050/Exploit.JS.Pdfka.cnw-962640d2a5e53cb3e04e513c662da1a7cd51d7ea 2013-04-05 23:47:02 ....A 2400 Virusshare.00050/Exploit.JS.Pdfka.cop-9fd67dcca50f88556c69849ba9a65d95151ecf1a 2013-04-05 23:07:32 ....A 2407 Virusshare.00050/Exploit.JS.Pdfka.cop-a02a70d69aa29f8bec6a8ea1f80e9256982beeff 2013-04-05 23:49:18 ....A 2397 Virusshare.00050/Exploit.JS.Pdfka.cop-b2deace4413c5458b13f5b65a1c6c3f89f469754 2013-04-05 21:15:32 ....A 12827 Virusshare.00050/Exploit.JS.Pdfka.cpf-2066bcbd6f07cca8e4daaec9a71e8460cbd6d39f 2013-04-05 23:55:02 ....A 12826 Virusshare.00050/Exploit.JS.Pdfka.cpf-4102f6fd705265065a397024ce8ad334e52aaa7c 2013-04-05 23:40:24 ....A 19769 Virusshare.00050/Exploit.JS.Pdfka.cqn-805b4b639dbfdbf0c17abdb85a60d2cf4fa75902 2013-04-06 00:02:44 ....A 18565 Virusshare.00050/Exploit.JS.Pdfka.crq-7618be07efc2daa394e5cac09272aafa333dbde3 2013-04-05 21:35:08 ....A 18540 Virusshare.00050/Exploit.JS.Pdfka.crq-d74a9507cbeb6527ac527775825e3fc638cbbabb 2013-04-05 23:42:04 ....A 6686 Virusshare.00050/Exploit.JS.Pdfka.cta-f9ad8d846b9c5b15c2ca31ae6d33dd3171edc063 2013-04-05 23:49:38 ....A 33120 Virusshare.00050/Exploit.JS.Pdfka.ctw-9101915741936c782885f350ad7dbf64f31cff34 2013-04-05 23:05:38 ....A 7505 Virusshare.00050/Exploit.JS.Pdfka.cvd-52ac63934e2dbd44c3974f5fc9b297d986468400 2013-04-05 23:49:20 ....A 7535 Virusshare.00050/Exploit.JS.Pdfka.cvo-d53bb6c878ed49704d318dce33e8f56d7cf571ae 2013-04-05 23:15:54 ....A 3880 Virusshare.00050/Exploit.JS.Pdfka.cwm-7abd6998cde35acc53994d8fae950f57d7bd2be4 2013-04-05 23:47:46 ....A 12193 Virusshare.00050/Exploit.JS.Pdfka.cwo-c42ed412fd0cad37492aa0ac2cf8b05b2fbdd524 2013-04-05 22:16:28 ....A 12010 Virusshare.00050/Exploit.JS.Pdfka.cwq-6c64be39b32cfe99fb18278f764a8f70804bf830 2013-04-05 23:21:28 ....A 19243 Virusshare.00050/Exploit.JS.Pdfka.cwr-d58a5e30c76d45dc67a9844c420d79eb1db3be43 2013-04-05 23:02:58 ....A 7237 Virusshare.00050/Exploit.JS.Pdfka.cwv-c8e1bb556f46dbe306b774c501fc705e2cedd2b2 2013-04-05 21:47:34 ....A 6450 Virusshare.00050/Exploit.JS.Pdfka.cww-11ef181269393eb9befd0f327888668d87536ae1 2013-04-05 21:53:18 ....A 6448 Virusshare.00050/Exploit.JS.Pdfka.cww-b31304eaf2f5b13015f8aac946548f0620d9f17b 2013-04-05 22:19:54 ....A 5090 Virusshare.00050/Exploit.JS.Pdfka.cyh-6ea8a9ab1cfcce7c005a807202591e7fb3bcce71 2013-04-05 21:55:06 ....A 5079 Virusshare.00050/Exploit.JS.Pdfka.cyh-9de0215a0ca1375788b6a50e2511c680cea07506 2013-04-05 21:44:56 ....A 3974 Virusshare.00050/Exploit.JS.Pdfka.cyk-60e108ec3f707c8ab78ef3181e957b6bf0d80245 2013-04-05 23:35:08 ....A 3950 Virusshare.00050/Exploit.JS.Pdfka.cyk-9ef522d33dc614bd704352f44416c7d8f3fbdcff 2013-04-05 21:53:00 ....A 3929 Virusshare.00050/Exploit.JS.Pdfka.cyk-ab393a940c9be8f280c6e02a180425bcfbe65c84 2013-04-05 21:38:30 ....A 3982 Virusshare.00050/Exploit.JS.Pdfka.cyk-c1b0de63162d898201ae30573aec172f0fd03c67 2013-04-05 21:32:00 ....A 12697 Virusshare.00050/Exploit.JS.Pdfka.cyv-32174d831c5f1e867b637b77274a16098b5432f7 2013-04-05 21:19:00 ....A 12764 Virusshare.00050/Exploit.JS.Pdfka.cyv-46747cfda5a1750439beeaab8982f65944e0aca2 2013-04-06 00:02:08 ....A 12252 Virusshare.00050/Exploit.JS.Pdfka.cyv-56f0dc52c00760800a0d55cc71a5d33918447177 2013-04-05 23:42:58 ....A 12179 Virusshare.00050/Exploit.JS.Pdfka.cyv-7082ff2bdd57f5137a2f1b16c198d0a5bfb3b06b 2013-04-05 23:13:30 ....A 12271 Virusshare.00050/Exploit.JS.Pdfka.cyv-70ab0bed1b77f9293de1aa3c037dd38e0e63ac71 2013-04-05 21:47:56 ....A 12491 Virusshare.00050/Exploit.JS.Pdfka.cyv-d8cdc134b4530608bb838c9c5cedcc721223fcf9 2013-04-05 22:56:22 ....A 12251 Virusshare.00050/Exploit.JS.Pdfka.cyv-fef79529da057dff9f3c29635cc50a81293344d8 2013-04-05 23:04:06 ....A 12239 Virusshare.00050/Exploit.JS.Pdfka.czj-5ea319d05de885b5a353091e3fabd3d6add960c2 2013-04-05 21:40:20 ....A 12210 Virusshare.00050/Exploit.JS.Pdfka.czj-63e1241206be4cbd38f4d5ecbbca6f8b2d323cc9 2013-04-05 22:13:50 ....A 12442 Virusshare.00050/Exploit.JS.Pdfka.czj-895f949f5ccb2131ff2d75d90473b237245b0ca9 2013-04-05 23:26:36 ....A 299353 Virusshare.00050/Exploit.JS.Pdfka.daq-af41d3510791289395c0ac343ded3cdb44b8ab88 2013-04-05 21:51:46 ....A 299785 Virusshare.00050/Exploit.JS.Pdfka.daq-d7ed48c70acb35948bdeb43d53083f9abf8a95bf 2013-04-05 23:18:02 ....A 33477 Virusshare.00050/Exploit.JS.Pdfka.day-d5b5063d4e7d35945b43523768a288294f8bf359 2013-04-05 23:12:36 ....A 15032 Virusshare.00050/Exploit.JS.Pdfka.dcs-1e63bc0e3b061212c982e6fcd070d1211a31d4e1 2013-04-05 21:50:20 ....A 5089 Virusshare.00050/Exploit.JS.Pdfka.dcu-6a4a19eb2c11c471dde75d8a6681aa56e6f88952 2013-04-05 22:58:28 ....A 5090 Virusshare.00050/Exploit.JS.Pdfka.dcu-6ef6c8015e1063223b410fbc47a9140499a66610 2013-04-05 23:08:58 ....A 5101 Virusshare.00050/Exploit.JS.Pdfka.dcu-87fafb5f1e5af671ebbc82d19df1cb2d623ea577 2013-04-05 22:52:54 ....A 25631 Virusshare.00050/Exploit.JS.Pdfka.ddo-06a1a0c3002c21dbd3fa4a6d6bc13bfbf209f730 2013-04-05 22:25:42 ....A 25839 Virusshare.00050/Exploit.JS.Pdfka.ddo-8706db12c972eea6526e9330d6cf1f7d1ba7be19 2013-04-05 22:46:24 ....A 15115 Virusshare.00050/Exploit.JS.Pdfka.ddt-01a2b760cfc97fe201dd31dbb2b265e7da9175e0 2013-04-05 21:53:08 ....A 15067 Virusshare.00050/Exploit.JS.Pdfka.ddt-0dd4d8b3b8820b80a65a967176f6696df0ccfe76 2013-04-05 22:49:26 ....A 14991 Virusshare.00050/Exploit.JS.Pdfka.ddt-106c054dd79391053510ea0cd99fbee5f9785064 2013-04-05 21:08:12 ....A 15177 Virusshare.00050/Exploit.JS.Pdfka.ddt-17a267b8a639954c078625b68fb4747b0dae825e 2013-04-05 21:26:00 ....A 15005 Virusshare.00050/Exploit.JS.Pdfka.ddt-2b751bc7f2309f0b201fdc5bd9655c08b3a60a4c 2013-04-05 23:03:46 ....A 15065 Virusshare.00050/Exploit.JS.Pdfka.ddt-2d9600194a50019e513be90694a3cf71f5daf0b0 2013-04-05 22:12:20 ....A 15115 Virusshare.00050/Exploit.JS.Pdfka.ddt-3eb928c8478e53da3cee5a63182f46e0019737cd 2013-04-05 22:13:40 ....A 15115 Virusshare.00050/Exploit.JS.Pdfka.ddt-55f83d0529c898f3a99b0a8d9b3e20a986b3e1cb 2013-04-05 22:05:00 ....A 8563 Virusshare.00050/Exploit.JS.Pdfka.ddt-70e1aa1613b28894c7cb34676d6fed1acf402090 2013-04-05 22:44:16 ....A 15115 Virusshare.00050/Exploit.JS.Pdfka.ddt-b232feda914ee39d863420fd6d490dde62f0f40e 2013-04-05 23:46:40 ....A 15195 Virusshare.00050/Exploit.JS.Pdfka.ddt-c53fb68a40a2f075b9691472e60349939a9b666b 2013-04-05 23:43:24 ....A 15043 Virusshare.00050/Exploit.JS.Pdfka.ddt-cf6928b12f4839db647e05755cefda2243740274 2013-04-05 23:57:00 ....A 15115 Virusshare.00050/Exploit.JS.Pdfka.ddt-f0e18924612cb832f6e3e641e730e36f8de5e580 2013-04-05 21:10:32 ....A 15115 Virusshare.00050/Exploit.JS.Pdfka.ddt-f1e683e664a0436331382c7aabc069175c623f89 2013-04-05 23:09:18 ....A 14981 Virusshare.00050/Exploit.JS.Pdfka.ddt-fea80a30457d10c0cdae7a8e3dc2d7fcab2d5eac 2013-04-05 22:54:38 ....A 26501 Virusshare.00050/Exploit.JS.Pdfka.ddv-bfd8aae5ffc285b6623609c93fd3bd82f6ce3671 2013-04-05 21:23:42 ....A 25664 Virusshare.00050/Exploit.JS.Pdfka.ded-b4e08571a01f3f32617b2e8ba534a3bc3f628606 2013-04-05 23:59:16 ....A 25673 Virusshare.00050/Exploit.JS.Pdfka.ded-eb86b05ccfde0df162994daaacbe734b983370a0 2013-04-05 21:48:14 ....A 15008 Virusshare.00050/Exploit.JS.Pdfka.dee-8c98a14b226f1661f3fa4d693b2e889d37f1a802 2013-04-05 22:36:58 ....A 15005 Virusshare.00050/Exploit.JS.Pdfka.dee-bce48870c95f5221e0a70466ecb37833aa966d69 2013-04-05 21:24:40 ....A 25522 Virusshare.00050/Exploit.JS.Pdfka.dej-f658ce84f15868b66ec5a66bd7e4e81d1f711fd0 2013-04-05 21:42:00 ....A 26400 Virusshare.00050/Exploit.JS.Pdfka.deo-4998980631fe92af282964113799ffc620783bde 2013-04-05 23:59:10 ....A 26681 Virusshare.00050/Exploit.JS.Pdfka.deo-6f0b244707bb15f9ec78fb36d5a13bc84561d024 2013-04-05 21:39:34 ....A 14890 Virusshare.00050/Exploit.JS.Pdfka.der-02d207ab0aefa2a132fd2eea004506fba5884528 2013-04-05 22:36:40 ....A 15065 Virusshare.00050/Exploit.JS.Pdfka.der-16f65f8806ed21cef185df2d8d248796473098b8 2013-04-05 21:39:10 ....A 15050 Virusshare.00050/Exploit.JS.Pdfka.der-3700fd0987a1be35713710ea6dbac2aff07b4b3f 2013-04-05 22:01:28 ....A 15056 Virusshare.00050/Exploit.JS.Pdfka.der-6c54d1b6da4553604caeb7ac8fe1a356ed123218 2013-04-05 21:56:02 ....A 26092 Virusshare.00050/Exploit.JS.Pdfka.deu-5fea8e9c7ac98ba5dcb6b2ab863b54995d1341f6 2013-04-05 22:54:32 ....A 25700 Virusshare.00050/Exploit.JS.Pdfka.deu-79152c9af1745518daf05224e573fc71098f738d 2013-04-05 22:01:56 ....A 7449 Virusshare.00050/Exploit.JS.Pdfka.dfg-94990f3dde1632a348a3b1bba7abc50df72c0814 2013-04-05 22:00:00 ....A 25752 Virusshare.00050/Exploit.JS.Pdfka.dfp-b500fcba8469c305d58eb53e5dd8037016e5de06 2013-04-05 22:29:58 ....A 6331 Virusshare.00050/Exploit.JS.Pdfka.dfw-f85a662cd4ec04f601990869de71b4d4d2e3a97f 2013-04-05 22:44:26 ....A 222903 Virusshare.00050/Exploit.JS.Pdfka.dgd-8f7746c0f18b8f26832ad7e7a03839a682875800 2013-04-05 22:22:40 ....A 518 Virusshare.00050/Exploit.JS.Pdfka.dgi-c93103517ea71b568d9429d07df2e0dd3995d57e 2013-04-05 22:27:16 ....A 26033 Virusshare.00050/Exploit.JS.Pdfka.dhm-0a33488c9d08cb03075e4127747ba40cec996890 2013-04-05 21:31:48 ....A 12288 Virusshare.00050/Exploit.JS.Pdfka.dhq-61e591a8d1640de6ff469f92f837bbbc288b5745 2013-04-05 23:47:34 ....A 5187 Virusshare.00050/Exploit.JS.Pdfka.dhv-afe35fb1dd8a06ea97c096e3f28fd6e82444a1a9 2013-04-05 23:32:34 ....A 4604 Virusshare.00050/Exploit.JS.Pdfka.dhv-d6967fb9906105a763ee241660dbf0fe98732c66 2013-04-05 22:47:50 ....A 29436 Virusshare.00050/Exploit.JS.Pdfka.dje-955527e84a2c08a1be225f91c758f02f9142e67a 2013-04-05 21:49:26 ....A 26049 Virusshare.00050/Exploit.JS.Pdfka.dje-998aa6ed9e04e6eb87e39983498cf436a03f2b77 2013-04-05 22:00:12 ....A 29506 Virusshare.00050/Exploit.JS.Pdfka.dka-8282965d7bf105647ef67c751e6864b3af64e216 2013-04-05 22:37:38 ....A 5966 Virusshare.00050/Exploit.JS.Pdfka.dkb-24745c30d246427cef8e966cc328ace90cce8650 2013-04-05 23:40:32 ....A 5955 Virusshare.00050/Exploit.JS.Pdfka.dkb-586c6e7cff3825ab909733ef090c4f41c6aa4da9 2013-04-05 23:35:00 ....A 5965 Virusshare.00050/Exploit.JS.Pdfka.dkb-a0634228ff4d929c9028ec2dcf497442557dad69 2013-04-05 22:24:00 ....A 427 Virusshare.00050/Exploit.JS.Pdfka.dkb-d077200cd3267c23ab4a90cfd58d27a0aaa6647e 2013-04-05 23:25:26 ....A 428 Virusshare.00050/Exploit.JS.Pdfka.dkb-d13f77369db2b1f59cc46d1e286d05c913c5013a 2013-04-05 23:12:02 ....A 5985 Virusshare.00050/Exploit.JS.Pdfka.dkb-ff62fcf51320cbf72ee3eb65ee3cb321c2be3067 2013-04-05 22:25:16 ....A 76403 Virusshare.00050/Exploit.JS.Pdfka.dno-24976c89450df2af955cc3eb4b42d210a73dbc64 2013-04-05 23:35:38 ....A 69418 Virusshare.00050/Exploit.JS.Pdfka.dnv-f478bc509ae2bc5d5f578f950e4233d472e3c41b 2013-04-05 21:52:54 ....A 6053 Virusshare.00050/Exploit.JS.Pdfka.dof-0e8e879bca448ed220bc273d9a7bc57f42df5090 2013-04-05 22:44:34 ....A 6046 Virusshare.00050/Exploit.JS.Pdfka.dof-422b39d9d2133a1b184063fb7db073ac851f5d0b 2013-04-05 22:21:46 ....A 69346 Virusshare.00050/Exploit.JS.Pdfka.dof-58b93dd494a94ad397cb07440786d3dcebec2130 2013-04-05 23:58:56 ....A 74544 Virusshare.00050/Exploit.JS.Pdfka.doi-3be04f828aee5c768ac232fb7a5a266d12a289eb 2013-04-05 21:46:54 ....A 38666 Virusshare.00050/Exploit.JS.Pdfka.dpr-080ea5dd08b3155e6f5b11dd5bee553121600dc1 2013-04-05 22:47:54 ....A 38568 Virusshare.00050/Exploit.JS.Pdfka.dpr-2d8e18098306c62edaa3db38f4398cbd7df122bb 2013-04-05 22:23:14 ....A 38606 Virusshare.00050/Exploit.JS.Pdfka.dpr-3765926fee5d372a3832805e67b1f278ebde1b75 2013-04-05 23:15:48 ....A 38604 Virusshare.00050/Exploit.JS.Pdfka.dpr-39618cfed804d7c50f3050f71726a4c088d57b09 2013-04-05 21:07:48 ....A 38606 Virusshare.00050/Exploit.JS.Pdfka.dpr-459903f6a4ced7a3e98f1d7ca7d213b1a0976be8 2013-04-05 22:41:52 ....A 38626 Virusshare.00050/Exploit.JS.Pdfka.dpr-46842df07be1615f3e3a6aecd9defe562dff2e9c 2013-04-05 22:08:42 ....A 38704 Virusshare.00050/Exploit.JS.Pdfka.dpr-49921f9d1cc88e0db984774ade6f3a34887bd02f 2013-04-05 23:11:56 ....A 38592 Virusshare.00050/Exploit.JS.Pdfka.dpr-4d91f84967d158085cface99fff301a558727def 2013-04-05 21:38:22 ....A 38600 Virusshare.00050/Exploit.JS.Pdfka.dpr-4e140d8d7e9ba778c914a7ea3b90baa993d61514 2013-04-05 22:25:36 ....A 38592 Virusshare.00050/Exploit.JS.Pdfka.dpr-4f739ed2ea75c283af4adfa90832d836ffd48c6b 2013-04-05 23:20:22 ....A 38582 Virusshare.00050/Exploit.JS.Pdfka.dpr-59f64c0dfe73dba4255b7b33caa51c3222793dcf 2013-04-05 21:49:04 ....A 1564 Virusshare.00050/Exploit.JS.Pdfka.dpr-78f1b0b39b643fe580bdc91fb505086cf025371f 2013-04-05 21:08:20 ....A 38592 Virusshare.00050/Exploit.JS.Pdfka.dpr-79ae6663cd10e8d093b17527d6bf2093a71a8d13 2013-04-05 23:02:52 ....A 55522 Virusshare.00050/Exploit.JS.Pdfka.dpr-809a516cc6270e144b377cc94b328897da368c4e 2013-04-05 21:18:34 ....A 1564 Virusshare.00050/Exploit.JS.Pdfka.dpr-841b8cc894814f7039030bff529e83aee521248a 2013-04-05 22:43:58 ....A 38606 Virusshare.00050/Exploit.JS.Pdfka.dpr-9ecd5957ef90e9d425945caf7e7546ee9b5d8578 2013-04-05 23:42:58 ....A 38590 Virusshare.00050/Exploit.JS.Pdfka.dpr-aef0e8b811c052c6ada6c6c8efc47c8b68228e0c 2013-04-05 22:24:06 ....A 38592 Virusshare.00050/Exploit.JS.Pdfka.dpr-eee099e47647afde77afdbe81d22fdeba7ba4de2 2013-04-05 21:48:04 ....A 38580 Virusshare.00050/Exploit.JS.Pdfka.dpr-fe739295ad96830cc09c36a8bb729922134982c4 2013-04-05 21:39:38 ....A 38572 Virusshare.00050/Exploit.JS.Pdfka.dpr-fe8ead551eef93f3bd8a08b7aad76f5662b78c35 2013-04-05 22:26:06 ....A 69601 Virusshare.00050/Exploit.JS.Pdfka.dqw-e59dc35bde39e2d1a364f4213ea7c6898cbb41d8 2013-04-05 22:04:20 ....A 26844 Virusshare.00050/Exploit.JS.Pdfka.dqz-ca6debb9735a6161ce482429dc6aa6a932891449 2013-04-05 23:43:18 ....A 26932 Virusshare.00050/Exploit.JS.Pdfka.dqz-deb5d077433b4daa1f9a63b020a431f01b63b53a 2013-04-05 22:35:44 ....A 27036 Virusshare.00050/Exploit.JS.Pdfka.dqz-df185354762055605f17663e88d62c3fa7522616 2013-04-05 22:33:56 ....A 421 Virusshare.00050/Exploit.JS.Pdfka.dxg-fb632ca05d6690d7f02a389c29529c60439c93b6 2013-04-05 23:38:08 ....A 469 Virusshare.00050/Exploit.JS.Pdfka.dzb-6515b95a0e9f42c8a630bfa808ea9e5aaae6ce7a 2013-04-05 21:34:04 ....A 18180 Virusshare.00050/Exploit.JS.Pdfka.efg-03c999f5ccb6a74b229bbd54420b8c878a2ab495 2013-04-05 21:32:40 ....A 17999 Virusshare.00050/Exploit.JS.Pdfka.efg-0e2c57a7f80fb49ebee0f0a231fe5a1691b05311 2013-04-05 22:19:12 ....A 5418 Virusshare.00050/Exploit.JS.Pdfka.efg-1eca565e558ec16271bb3babe243bbbb9d39e145 2013-04-05 23:53:26 ....A 18075 Virusshare.00050/Exploit.JS.Pdfka.efg-2b130c7289a8b9094c9445fc82f00a7537e28cd2 2013-04-05 22:28:08 ....A 18185 Virusshare.00050/Exploit.JS.Pdfka.efg-5f1e67d79f77a5c745eb59a443dc5f334e8da65c 2013-04-05 23:12:08 ....A 18223 Virusshare.00050/Exploit.JS.Pdfka.efg-61ad495f1ba5c102731216c043dda914247fe13b 2013-04-05 23:01:42 ....A 17778 Virusshare.00050/Exploit.JS.Pdfka.efg-67af2af62ff2943dc2d2fb01fdd665c5018a6533 2013-04-05 22:46:26 ....A 17734 Virusshare.00050/Exploit.JS.Pdfka.efg-832004433dc126df900084bdb195a2d8d1bc1559 2013-04-05 22:46:18 ....A 17936 Virusshare.00050/Exploit.JS.Pdfka.efg-a353347b6033aa927bd441078eaab6f3db9c6bce 2013-04-05 22:43:22 ....A 18168 Virusshare.00050/Exploit.JS.Pdfka.efg-a5cf6e8bdac5cd7449a9d25edba41b89a0dc3460 2013-04-05 22:33:00 ....A 6596 Virusshare.00050/Exploit.JS.Pdfka.efg-ae3793144cf7f1216e292a47bd448582fa74b0ae 2013-04-05 23:10:06 ....A 17796 Virusshare.00050/Exploit.JS.Pdfka.efg-b9ffe60ab4c5287e568432234fe0ceb30f8e1b63 2013-04-05 22:02:36 ....A 18175 Virusshare.00050/Exploit.JS.Pdfka.efg-c2216b8fc9d159255f2f9404c201692b45b5a5b4 2013-04-05 23:45:54 ....A 18171 Virusshare.00050/Exploit.JS.Pdfka.efg-d58af9ac50a9bfcd96cde663eec324c6b28d5047 2013-04-05 23:10:42 ....A 17655 Virusshare.00050/Exploit.JS.Pdfka.efg-d82e55192580e87965ee942a8b7e7c63a9788d81 2013-04-05 21:45:34 ....A 17677 Virusshare.00050/Exploit.JS.Pdfka.efg-e219ba39b3b6a80712ef0adc9ed0afe566941c68 2013-04-05 21:47:50 ....A 69995 Virusshare.00050/Exploit.JS.Pdfka.egr-14105d544775fe8b5e275bf10702e413efd0d6c4 2013-04-05 22:59:06 ....A 44021 Virusshare.00050/Exploit.JS.Pdfka.eih-a7c5b1d0c2e6f0525b2d547e9bf81f1259a3d65f 2013-04-05 21:55:02 ....A 690 Virusshare.00050/Exploit.JS.Pdfka.eih-d1e103e6a6e0864075d7abf31d1df2ee766f06a7 2013-04-05 23:02:22 ....A 691 Virusshare.00050/Exploit.JS.Pdfka.eih-f5f7eea70ea1f75ccec698889d5cf362b99dce7f 2013-04-05 21:51:46 ....A 687 Virusshare.00050/Exploit.JS.Pdfka.eii-2cdaf35dd0b8ff18e88d2aad38aacd467f680311 2013-04-05 23:12:42 ....A 687 Virusshare.00050/Exploit.JS.Pdfka.eii-b1ce9f51c904b46700b73a6fc0ab7f88f815905b 2013-04-05 23:19:58 ....A 83671 Virusshare.00050/Exploit.JS.Pdfka.ejg-01d5771459291e1914c591647a69651be2c199b0 2013-04-05 23:39:28 ....A 5944 Virusshare.00050/Exploit.JS.Pdfka.ejp-822e22599ec58f5064ed0c1448d23bbc4d543219 2013-04-05 23:50:24 ....A 42204 Virusshare.00050/Exploit.JS.Pdfka.ejq-6c745ed183d35f38457d086d85f0131d304aa810 2013-04-05 23:42:04 ....A 7079 Virusshare.00050/Exploit.JS.Pdfka.eku-3e329e8695d794bf38ddb21ede8bad3262098a68 2013-04-05 22:12:50 ....A 21742 Virusshare.00050/Exploit.JS.Pdfka.ekw-b32dfc50e2d9bb1053e6e6ec99a6721a86ef48c2 2013-04-05 23:47:22 ....A 21765 Virusshare.00050/Exploit.JS.Pdfka.ekw-bf193bbeb7f10e778fb2841a55f05d341434b966 2013-04-05 23:04:16 ....A 83742 Virusshare.00050/Exploit.JS.Pdfka.elm-4c3565541a9f83248c1d05b05a61fc21826c832e 2013-04-05 21:49:02 ....A 83173 Virusshare.00050/Exploit.JS.Pdfka.enc-42ab00b3e614c2ada1ec46e50ef0cb294895c277 2013-04-05 23:08:32 ....A 85756 Virusshare.00050/Exploit.JS.Pdfka.enc-594274136836f5315b9f4f260815f48052ec803d 2013-04-05 23:32:54 ....A 83525 Virusshare.00050/Exploit.JS.Pdfka.enc-c4512c95c93eaa67a993792ee36d69453a7a945e 2013-04-05 21:08:44 ....A 83494 Virusshare.00050/Exploit.JS.Pdfka.enc-c6fd608f102ac021e82deaf60dc0032024c91dd6 2013-04-05 23:20:28 ....A 51219 Virusshare.00050/Exploit.JS.Pdfka.enf-9d081d8274f04dfe2ece9608775825f27772f2c1 2013-04-05 23:48:54 ....A 51065 Virusshare.00050/Exploit.JS.Pdfka.enk-32baf8bdb10ff6caa3953df8102dc6fb9dc108a5 2013-04-05 22:15:46 ....A 51464 Virusshare.00050/Exploit.JS.Pdfka.enl-02c0cea7c48a75f907a91f0cc45f18b44cb468ef 2013-04-05 23:50:54 ....A 50979 Virusshare.00050/Exploit.JS.Pdfka.enm-44467561b1ebe346ba1851e4325cd3b65a6e510e 2013-04-05 23:41:32 ....A 54000 Virusshare.00050/Exploit.JS.Pdfka.enr-6bd10a87693b2fe6b68e255ac7d943c1ccac7f12 2013-04-05 23:00:18 ....A 68583 Virusshare.00050/Exploit.JS.Pdfka.eqb-87cfc46198a886e08e9572eb4289b851c035d34a 2013-04-05 22:40:04 ....A 68539 Virusshare.00050/Exploit.JS.Pdfka.eqb-a0108c5c6c4c5cb383dfd11ca4b8a009c327a7f0 2013-04-05 22:33:12 ....A 81130 Virusshare.00050/Exploit.JS.Pdfka.ere-fb40524bb0ccdcb87c9b73cac1312f5ae7b8fba5 2013-04-05 22:02:20 ....A 72976 Virusshare.00050/Exploit.JS.Pdfka.erf-bd8f812e07ea7f8a6b30ba3ea1e87cd506c124f5 2013-04-05 21:35:06 ....A 102159 Virusshare.00050/Exploit.JS.Pdfka.ers-24c882aec5a24759bb5c72cb090922b462dfbed0 2013-04-05 21:19:00 ....A 102156 Virusshare.00050/Exploit.JS.Pdfka.ert-fecf9230a4a9192541c0190ad583d75df4ad68e0 2013-04-05 23:21:26 ....A 29151 Virusshare.00050/Exploit.JS.Pdfka.esq-670c4f7f47ba4cd4531232c4a7b1290b2287bfec 2013-04-05 22:27:26 ....A 947737 Virusshare.00050/Exploit.JS.Pdfka.eud-1bb0b7e8e7c52dcd5607e487c1be2c848a5790f5 2013-04-05 22:15:24 ....A 87587 Virusshare.00050/Exploit.JS.Pdfka.evq-3fb86d694b07ee53e1e09a585c36833881dbdf62 2013-04-05 22:09:22 ....A 80930 Virusshare.00050/Exploit.JS.Pdfka.evx-32ec32a3aedf0e64ddadafc4d0b031bacfb0d41c 2013-04-05 23:32:38 ....A 80731 Virusshare.00050/Exploit.JS.Pdfka.evx-8b088d0c8666b50c22fd424e190157c65a45dd9a 2013-04-05 22:11:58 ....A 35769 Virusshare.00050/Exploit.JS.Pdfka.ewn-d62a617ba5039b373e31c977f651356c8f47ed1d 2013-04-05 22:25:28 ....A 11250 Virusshare.00050/Exploit.JS.Pdfka.exx-3d61cebc825d595297441d70b140d8cce632aee5 2013-04-05 21:25:42 ....A 12544 Virusshare.00050/Exploit.JS.Pdfka.exx-bba801938d988d45d49e4754119e66db6a83ae07 2013-04-05 22:33:48 ....A 11755 Virusshare.00050/Exploit.JS.Pdfka.ezw-2c11be204bc27df6da525e729bd034d23b16348e 2013-04-05 23:46:24 ....A 19293 Virusshare.00050/Exploit.JS.Pdfka.ezx-d07551e3f3025b58db585b8d1fe365434ab048c8 2013-04-05 23:12:24 ....A 15578 Virusshare.00050/Exploit.JS.Pdfka.fbu-cde0461a9c3ce4ee669426632a9f25cc7465d9b3 2013-04-05 22:47:54 ....A 17296 Virusshare.00050/Exploit.JS.Pdfka.fcw-a297ceb2ee6b211b5a708ee7273ca268018adedd 2013-04-05 22:12:06 ....A 54260 Virusshare.00050/Exploit.JS.Pdfka.fdl-38e66cf39e33112d4db1c537391d178916259ccb 2013-04-05 22:18:08 ....A 62181 Virusshare.00050/Exploit.JS.Pdfka.fdl-5986a356888d2f9a45127d8cb2141deb4ec3ae84 2013-04-05 22:47:52 ....A 62692 Virusshare.00050/Exploit.JS.Pdfka.fdl-69ca8b70194d70873bf41fb8f2b16440244a5a0d 2013-04-05 23:30:40 ....A 11295 Virusshare.00050/Exploit.JS.Pdfka.fdq-45eff7f9a81665e1038481c310784ec34cabaea9 2013-04-05 23:29:02 ....A 11429 Virusshare.00050/Exploit.JS.Pdfka.fdq-abf876241be5eb16851a87d889a3663fd1728d45 2013-04-05 22:35:56 ....A 11325 Virusshare.00050/Exploit.JS.Pdfka.fdq-cd5613765e1aa3d4ed39e2089ec5b4234321a839 2013-04-05 23:03:52 ....A 11445 Virusshare.00050/Exploit.JS.Pdfka.fdq-f87dc9a6c575b9bbec256de48c4c6d752c41edc0 2013-04-05 23:10:56 ....A 54006 Virusshare.00050/Exploit.JS.Pdfka.fds-c5233f352172dc11a0e818bbf0baa059ca8427d3 2013-04-05 23:40:46 ....A 43814 Virusshare.00050/Exploit.JS.Pdfka.fed-4df2e286a4d9c1484ecf0b1c56b4de00ca5355e1 2013-04-05 23:36:08 ....A 53963 Virusshare.00050/Exploit.JS.Pdfka.ffd-58114497b7733ec46d155124c919a34519faf926 2013-04-05 21:48:48 ....A 70537 Virusshare.00050/Exploit.JS.Pdfka.ffe-57ebdc9bebc9846f406ccf0c2cb1a7edaaf1f63f 2013-04-05 22:01:22 ....A 69935 Virusshare.00050/Exploit.JS.Pdfka.ffe-a0ec722a3ea93a1287279b2525b97a07101f7e0f 2013-04-05 22:32:24 ....A 51414 Virusshare.00050/Exploit.JS.Pdfka.fgs-c8140fa28d2a44a71cc30523dff939585aad875a 2013-04-05 23:49:04 ....A 55593 Virusshare.00050/Exploit.JS.Pdfka.fgv-3419c39f598083dc33e6c8e00e03b303dbae6b79 2013-04-05 21:27:54 ....A 45990 Virusshare.00050/Exploit.JS.Pdfka.fgv-e0e6e5e352504b03c5f04d07281576a75f6f8bbc 2013-04-05 23:46:14 ....A 61890 Virusshare.00050/Exploit.JS.Pdfka.fgy-22d6405929d4fc0b61f4603a74e63336c04fb798 2013-04-05 22:52:20 ....A 94205 Virusshare.00050/Exploit.JS.Pdfka.fgz-931e9b4e947de1408ac73954880118f9b4365896 2013-04-05 22:33:54 ....A 118917 Virusshare.00050/Exploit.JS.Pdfka.fhg-041dc3ec57640b6d6844a161992a93eb69ba0c6d 2013-04-05 22:35:16 ....A 119605 Virusshare.00050/Exploit.JS.Pdfka.fhg-044440a483e73100cfda11d2ef67d14ea9c8a3bb 2013-04-05 21:57:28 ....A 119467 Virusshare.00050/Exploit.JS.Pdfka.fhg-04e59eadf74816593e943f8bc7e1eef383ce6c47 2013-04-05 23:50:44 ....A 119164 Virusshare.00050/Exploit.JS.Pdfka.fhg-0b12b98033885ea9fa12c557ef1ccd6d09d79ec1 2013-04-05 23:20:26 ....A 119078 Virusshare.00050/Exploit.JS.Pdfka.fhg-0b70e4fc45b6e5697b4ea859cb9dd7ca5f8e8fb5 2013-04-05 22:17:02 ....A 135698 Virusshare.00050/Exploit.JS.Pdfka.fhg-0e4461498e9c06bb45411769d052cb124d3fc4c6 2013-04-05 22:14:24 ....A 119763 Virusshare.00050/Exploit.JS.Pdfka.fhg-1060e768493111d66775d260288e20f77291e07a 2013-04-05 22:16:16 ....A 119017 Virusshare.00050/Exploit.JS.Pdfka.fhg-11fd435675d199b8c0bfc101c9ca16d5f250e8e5 2013-04-05 23:10:56 ....A 119311 Virusshare.00050/Exploit.JS.Pdfka.fhg-17987e08b16f32f68159158a6925a9254b352e5d 2013-04-05 23:40:56 ....A 119337 Virusshare.00050/Exploit.JS.Pdfka.fhg-1853cb0d478a044bd939537e1da31cebb4a90e66 2013-04-05 21:19:54 ....A 120095 Virusshare.00050/Exploit.JS.Pdfka.fhg-1b95ea7079f16440f64712ee4a553e1aabfa4830 2013-04-05 22:33:54 ....A 119935 Virusshare.00050/Exploit.JS.Pdfka.fhg-23bfce4ca6959e2008a58e0358caff0d709b36cf 2013-04-05 22:07:40 ....A 119090 Virusshare.00050/Exploit.JS.Pdfka.fhg-2be1e97a49d1036475aa9e3fc88580b7b683f355 2013-04-05 23:36:00 ....A 118954 Virusshare.00050/Exploit.JS.Pdfka.fhg-2d7eb4757fbbb4bea460c35a91b9d44fd0398314 2013-04-05 21:13:52 ....A 119398 Virusshare.00050/Exploit.JS.Pdfka.fhg-2de6deb2ff5ef6276d457cac30a466c3b1f4dfe6 2013-04-05 22:05:28 ....A 119206 Virusshare.00050/Exploit.JS.Pdfka.fhg-369aba3161a989f1fe83d2e983fc733fb94f9040 2013-04-05 23:19:56 ....A 119702 Virusshare.00050/Exploit.JS.Pdfka.fhg-38863adf86b1721fe6bcdf2ded61326e400e23f3 2013-04-05 22:41:02 ....A 120122 Virusshare.00050/Exploit.JS.Pdfka.fhg-3a9cf6e5f929b3df42e839d0a0ffe1163865399a 2013-04-05 22:15:12 ....A 118895 Virusshare.00050/Exploit.JS.Pdfka.fhg-3e3624f24787aa23d84807035a7eb707ccd82caa 2013-04-05 22:23:04 ....A 135390 Virusshare.00050/Exploit.JS.Pdfka.fhg-46f4ae5ebcd319f1d4e062d87d4bf8f0e5553328 2013-04-05 22:09:22 ....A 120036 Virusshare.00050/Exploit.JS.Pdfka.fhg-546fd582ed7ab0db4752a718f402d2a53b345c39 2013-04-05 21:12:50 ....A 119542 Virusshare.00050/Exploit.JS.Pdfka.fhg-556ed0399c3c1e15898eb849dca3aac80a953aed 2013-04-05 22:15:24 ....A 119447 Virusshare.00050/Exploit.JS.Pdfka.fhg-633880a0397e896ff9485dbaed23b116bbd2ab8f 2013-04-05 21:14:36 ....A 119452 Virusshare.00050/Exploit.JS.Pdfka.fhg-666f7f2a3ec8748c56ae34859ce5f67d989ee6e6 2013-04-05 21:14:00 ....A 119488 Virusshare.00050/Exploit.JS.Pdfka.fhg-68cfc6e72cdb35219bc94b160bdf2a8350bd4455 2013-04-05 22:40:54 ....A 119328 Virusshare.00050/Exploit.JS.Pdfka.fhg-756f869b4b278bf43998e75da924893d3516d3c6 2013-04-05 22:02:28 ....A 119962 Virusshare.00050/Exploit.JS.Pdfka.fhg-77b267fd15e7eb88b851edc03268344b5026e84f 2013-04-05 22:35:20 ....A 119504 Virusshare.00050/Exploit.JS.Pdfka.fhg-7c503a05e3c38b4946fb4d4e726a73c8627fdbcf 2013-04-05 22:36:14 ....A 119497 Virusshare.00050/Exploit.JS.Pdfka.fhg-853176decb777d591df14d15605dd9f9b88fd5db 2013-04-05 22:36:26 ....A 120013 Virusshare.00050/Exploit.JS.Pdfka.fhg-857f2392b34b2ce8f4b0fe80ac43be051cedeb53 2013-04-05 23:41:16 ....A 119623 Virusshare.00050/Exploit.JS.Pdfka.fhg-85aa0302d44cef1bf050127d47e95bf2fb45d06e 2013-04-05 23:01:54 ....A 119227 Virusshare.00050/Exploit.JS.Pdfka.fhg-93da6fbb9534a3d725b65bf8630e65e15882895c 2013-04-05 22:55:04 ....A 119233 Virusshare.00050/Exploit.JS.Pdfka.fhg-9663ff5d7d6f177ac99906fa40015fd863b043b4 2013-04-05 21:15:30 ....A 119531 Virusshare.00050/Exploit.JS.Pdfka.fhg-a26f0c6901aa257232fccf86cf4749368b456af9 2013-04-05 22:12:34 ....A 119740 Virusshare.00050/Exploit.JS.Pdfka.fhg-b310ed9fff23444246ddcb52500d23bbc09eef1f 2013-04-05 23:50:58 ....A 119418 Virusshare.00050/Exploit.JS.Pdfka.fhg-b6792d2a928f76c80cefd17932787b3b30e1494d 2013-04-05 22:15:34 ....A 136054 Virusshare.00050/Exploit.JS.Pdfka.fhg-bab256b5c79f9d792e8f922ae45a9a206176e67e 2013-04-05 22:33:54 ....A 120364 Virusshare.00050/Exploit.JS.Pdfka.fhg-c36f46818152b5a6f2712d5b973509dcb851fe9f 2013-04-05 22:17:24 ....A 136099 Virusshare.00050/Exploit.JS.Pdfka.fhg-c43a965bd586ee273bcabc0d1f6e4d99ea347cdd 2013-04-05 21:25:08 ....A 108703 Virusshare.00050/Exploit.JS.Pdfka.fhg-ca14a0b35f1366dbb9372075d3eea9429681c945 2013-04-05 23:22:44 ....A 119506 Virusshare.00050/Exploit.JS.Pdfka.fhg-defef69a441a989433799593161540271ba434cf 2013-04-05 23:15:20 ....A 119463 Virusshare.00050/Exploit.JS.Pdfka.fhg-fa95153536de51c6b726011d374ddb66f6bc9be0 2013-04-05 22:19:00 ....A 119589 Virusshare.00050/Exploit.JS.Pdfka.fhg-fcab7b7d72c5e7e4b270f44acf569e59e334c9d8 2013-04-05 23:41:34 ....A 135764 Virusshare.00050/Exploit.JS.Pdfka.fhg-fd0a1546404f350f1fb0096f141d5fe2bea3f363 2013-04-05 23:03:54 ....A 12999 Virusshare.00050/Exploit.JS.Pdfka.fhh-42adc524aa52995882d9eedd0d3e21df1263d8e4 2013-04-05 23:01:40 ....A 12961 Virusshare.00050/Exploit.JS.Pdfka.fhh-4a52c04060db9c7907ebd5d2ffa84c4958e885c7 2013-04-05 22:20:40 ....A 13009 Virusshare.00050/Exploit.JS.Pdfka.fhh-5d0710ff03c6200720caa630e65c6999a457c870 2013-04-05 22:06:34 ....A 13083 Virusshare.00050/Exploit.JS.Pdfka.fhh-89efefaf4c4b12f414fa98ef71923e63b3d11556 2013-04-05 22:34:30 ....A 13093 Virusshare.00050/Exploit.JS.Pdfka.fhh-b192341c5667bb22af643a2b1be2c1a0f339e723 2013-04-05 22:24:26 ....A 13035 Virusshare.00050/Exploit.JS.Pdfka.fhh-d6c8a726f4ff55f120527c20c3b7ed61c94e132c 2013-04-05 22:43:04 ....A 13369 Virusshare.00050/Exploit.JS.Pdfka.fhv-6ce6001076faf590455435df1fb882b77dc9b77a 2013-04-05 22:07:04 ....A 13371 Virusshare.00050/Exploit.JS.Pdfka.fhv-db2656ee2ce95037af7e16803b359cfa82de7e07 2013-04-05 22:15:22 ....A 92593 Virusshare.00050/Exploit.JS.Pdfka.fib-b01d886aa30181a2f6e0659f2306b9ab6bcdc5b7 2013-04-05 22:44:32 ....A 52593 Virusshare.00050/Exploit.JS.Pdfka.fib-c563d415cf6884ca42e8bcda81bf945e7d9822a7 2013-04-05 22:20:18 ....A 128593 Virusshare.00050/Exploit.JS.Pdfka.fic-0c139ba45a909c7e9b29238ef5141f28627a1318 2013-04-05 22:35:22 ....A 127645 Virusshare.00050/Exploit.JS.Pdfka.fic-1ed7d517c6dad23175a120f50f7789500ae53d2c 2013-04-05 23:18:06 ....A 128313 Virusshare.00050/Exploit.JS.Pdfka.fic-87ac13a9be6b1f2745800b9e7f74745194d73493 2013-04-05 23:43:52 ....A 128161 Virusshare.00050/Exploit.JS.Pdfka.fic-8e9fc9eb2b8eea370f9667cd0732bde74c09eab6 2013-04-05 23:13:44 ....A 127630 Virusshare.00050/Exploit.JS.Pdfka.fic-9111f5593b744f36e787857639dd322cc766e7f2 2013-04-05 22:40:26 ....A 127110 Virusshare.00050/Exploit.JS.Pdfka.fic-9d27df2fab6715d3db870410c8600ed687950fba 2013-04-05 21:13:18 ....A 111759 Virusshare.00050/Exploit.JS.Pdfka.fic-a64b4a16aafd83715e467d43321f90547e631d58 2013-04-05 22:19:06 ....A 111926 Virusshare.00050/Exploit.JS.Pdfka.fic-aa6efc7ce15e5ba575549e3f43ff2355eb465c10 2013-04-05 23:50:20 ....A 111593 Virusshare.00050/Exploit.JS.Pdfka.fic-e4b3d4cd804d8840417fb647208b45e7a6ad3233 2013-04-05 22:16:32 ....A 127821 Virusshare.00050/Exploit.JS.Pdfka.fic-eb54aaa4470e86507aeb34f6d2073d33c89466e5 2013-04-05 23:47:30 ....A 127927 Virusshare.00050/Exploit.JS.Pdfka.fic-f96f55852634eaa75d1c762ed0590222609f0b69 2013-04-05 23:59:10 ....A 127800 Virusshare.00050/Exploit.JS.Pdfka.fic-f9c82f02589b9337138fcbe2b1ad5affa969b314 2013-04-05 21:14:58 ....A 88455 Virusshare.00050/Exploit.JS.Pdfka.fie-0c5c735dded7fcdf6cab107abeb596aa18b01ea4 2013-04-05 21:22:58 ....A 88420 Virusshare.00050/Exploit.JS.Pdfka.fie-5d534670c6a17785a4b838d6f3af8fecd42e7f84 2013-04-05 23:53:30 ....A 88348 Virusshare.00050/Exploit.JS.Pdfka.fie-6023648d9cdee227a6d2b52fe634d84d1b09f0fc 2013-04-05 23:49:38 ....A 88735 Virusshare.00050/Exploit.JS.Pdfka.fie-b8a01ee92838b3f23deecb80b7e9d807b3e9784e 2013-04-05 23:50:42 ....A 139410 Virusshare.00050/Exploit.JS.Pdfka.fiq-0847ec8e0d93b1525fb77fc90bc8e05d16f5c440 2013-04-05 22:41:10 ....A 139505 Virusshare.00050/Exploit.JS.Pdfka.fiq-3f373f04b8ec12bdef41863e7152941eb6e24a53 2013-04-05 22:40:52 ....A 122782 Virusshare.00050/Exploit.JS.Pdfka.fiq-c0f6eb78cafbe9f213fd78c0cee8b2b2bb56a6b9 2013-04-05 22:40:56 ....A 139897 Virusshare.00050/Exploit.JS.Pdfka.fiq-e542cf6960da8eefc06cdea1a11295d918537890 2013-04-05 22:34:58 ....A 139705 Virusshare.00050/Exploit.JS.Pdfka.fiq-ee321d8c2191986f2367d88709c00b60ebcf0e91 2013-04-05 21:54:28 ....A 61566 Virusshare.00050/Exploit.JS.Pdfka.fit-0e1614c34dc321e7fb266acd915436234b3174b3 2013-04-05 23:59:06 ....A 84563 Virusshare.00050/Exploit.JS.Pdfka.fjq-2a4e308127ccfc536e37a85cb93070d1af7c4cc9 2013-04-05 22:41:02 ....A 85393 Virusshare.00050/Exploit.JS.Pdfka.fjq-4d155bdd27122a03f00e19560be0ffb09431f094 2013-04-05 21:14:06 ....A 84407 Virusshare.00050/Exploit.JS.Pdfka.fjq-5142434999a71e4fe0dc99619f0340276fd8594c 2013-04-05 23:53:20 ....A 84981 Virusshare.00050/Exploit.JS.Pdfka.fjq-5474d7301dbcf3c925a10ee44b7046c3d7c59262 2013-04-05 22:55:04 ....A 85524 Virusshare.00050/Exploit.JS.Pdfka.fjq-6f2f802045b2eec7b372beab087ad58c28b8431a 2013-04-05 21:20:00 ....A 84714 Virusshare.00050/Exploit.JS.Pdfka.fjq-901a3ede2656a46d7057f28847c0677abe69d176 2013-04-05 23:30:32 ....A 85517 Virusshare.00050/Exploit.JS.Pdfka.fjq-9ed937475e98ddf9ab25d6958e407025472ec830 2013-04-05 21:27:46 ....A 84921 Virusshare.00050/Exploit.JS.Pdfka.fjy-7a1c9e81ac24df9edd6586b5f49dbb52cb2e0b09 2013-04-05 22:23:58 ....A 89949 Virusshare.00050/Exploit.JS.Pdfka.fka-1b82018ddb93a33f5c42f660e6aa84f8243d7991 2013-04-05 21:59:50 ....A 88481 Virusshare.00050/Exploit.JS.Pdfka.fka-2ad3fd12b1b7ce6bd630be80a84d8b40237a50e7 2013-04-05 21:20:00 ....A 108232 Virusshare.00050/Exploit.JS.Pdfka.fkc-04a3f5051318efe300814b48b5f442cdb0381820 2013-04-05 22:10:26 ....A 108186 Virusshare.00050/Exploit.JS.Pdfka.fkc-1447e3a6cbf4593b740528436dceacdcfe90dbaf 2013-04-05 22:09:14 ....A 108191 Virusshare.00050/Exploit.JS.Pdfka.fkc-1d3c448bbaa60cf1b2077f9c7a12ecbdaf22e2fa 2013-04-05 22:09:22 ....A 107512 Virusshare.00050/Exploit.JS.Pdfka.fkc-25709d5aa98d1cd7bbbaab7069da34dd7c18e082 2013-04-05 22:12:42 ....A 108783 Virusshare.00050/Exploit.JS.Pdfka.fkc-419cfbb7d815e28094b7b9e9b3c8552fceeea9de 2013-04-05 21:34:38 ....A 108976 Virusshare.00050/Exploit.JS.Pdfka.fkc-4db530f72ccd3d92b0a32051e7bc58552b2bfd5c 2013-04-05 21:14:00 ....A 107640 Virusshare.00050/Exploit.JS.Pdfka.fkc-62fd62decea1751fc12bfa7011cfa646e81848e6 2013-04-05 21:13:08 ....A 84823 Virusshare.00050/Exploit.JS.Pdfka.fkc-6deade715259417789f22580db30def6ae6a2aaf 2013-04-05 23:46:20 ....A 107539 Virusshare.00050/Exploit.JS.Pdfka.fkc-6f07dcdae2ae235696a500ce47cd08c3fc8f0a20 2013-04-05 22:08:18 ....A 85200 Virusshare.00050/Exploit.JS.Pdfka.fkc-70a77c6d72742772c0269c864281ff8249ada971 2013-04-05 21:15:32 ....A 108197 Virusshare.00050/Exploit.JS.Pdfka.fkc-7e8ffa6b7e47636da82c2afcc614588229c7c090 2013-04-05 22:12:38 ....A 107791 Virusshare.00050/Exploit.JS.Pdfka.fkc-8a196285017adacb22564cd3fab92be006bcbebe 2013-04-05 23:36:08 ....A 108444 Virusshare.00050/Exploit.JS.Pdfka.fkc-a0946e3651ac20deb38c39b8abd861c8bd35a952 2013-04-05 23:13:36 ....A 107724 Virusshare.00050/Exploit.JS.Pdfka.fkc-a619e26ab8c93971a916ab89b16d9759e3c6119c 2013-04-05 21:15:34 ....A 107857 Virusshare.00050/Exploit.JS.Pdfka.fkc-fd7d0228626742723409bbc36d8f44d2d3a90f52 2013-04-05 23:06:02 ....A 104303 Virusshare.00050/Exploit.JS.Pdfka.fkf-6d01859c14485c6b4284f82f4a85083f3ae5ef7a 2013-04-05 23:16:56 ....A 113931 Virusshare.00050/Exploit.JS.Pdfka.fkh-08b434f634390b23d61cd454f7d95a12ddd705f2 2013-04-05 21:19:44 ....A 113443 Virusshare.00050/Exploit.JS.Pdfka.fkh-28d290af70201924411c5a2a3311aee1871f6ba5 2013-04-05 23:58:16 ....A 100243 Virusshare.00050/Exploit.JS.Pdfka.fkj-4d5cb11b183104755680e78cd4dab827fc4d819f 2013-04-05 23:54:28 ....A 99375 Virusshare.00050/Exploit.JS.Pdfka.fkj-537af46912dbf2be2c3dcca5d7b23a621977fbb6 2013-04-05 23:51:08 ....A 99273 Virusshare.00050/Exploit.JS.Pdfka.fkj-8cdde3fa3d9f4b02415f83d988b6fa8abcb6c4e9 2013-04-05 23:41:30 ....A 26274 Virusshare.00050/Exploit.JS.Pdfka.fko-c6cafa7c06bb87661f3032d2ea60e926ca0040dd 2013-04-05 22:02:18 ....A 91307 Virusshare.00050/Exploit.JS.Pdfka.fkr-14e3870f0ee5096ee684c1547c172ef470533739 2013-04-05 23:02:10 ....A 92411 Virusshare.00050/Exploit.JS.Pdfka.fkr-40b38ce0d71ef4ff0b57cf6257059a5f4e59643b 2013-04-05 23:46:28 ....A 91406 Virusshare.00050/Exploit.JS.Pdfka.fkz-74f98ed6b1f78599c4ada4214d3a1745c3143e41 2013-04-05 21:14:26 ....A 90919 Virusshare.00050/Exploit.JS.Pdfka.fkz-f93f8e2a7d0b3d8b8e6295a599bafd0cffd3053d 2013-04-05 21:15:06 ....A 90368 Virusshare.00050/Exploit.JS.Pdfka.fla-b5aee59b4d04e9e262e7b835e41dbc5b72faae9c 2013-04-05 23:49:30 ....A 11301 Virusshare.00050/Exploit.JS.Pdfka.flg-0101c9baec52f25ba0e46ec8cd3b7f9af9feccc7 2013-04-05 21:14:22 ....A 11198 Virusshare.00050/Exploit.JS.Pdfka.flg-0f75ceb3e996c613b1cb937cc0a7bc8f276a309a 2013-04-05 23:43:40 ....A 11497 Virusshare.00050/Exploit.JS.Pdfka.flg-143d0021470fdcb67ae3a24f8b77d61d216ab79b 2013-04-05 22:15:34 ....A 11544 Virusshare.00050/Exploit.JS.Pdfka.flg-16cc72e072b8d9691107d8877418397aa04dffa9 2013-04-05 22:09:24 ....A 11103 Virusshare.00050/Exploit.JS.Pdfka.flg-1735623461eed05d3b57eb9ec93fff96b89d8c24 2013-04-05 23:50:30 ....A 11489 Virusshare.00050/Exploit.JS.Pdfka.flg-1e32ffadad21696a6d419970ee0fcc3105c1ac8b 2013-04-05 23:41:24 ....A 11412 Virusshare.00050/Exploit.JS.Pdfka.flg-1f4b4f6ef0fb9d67dc8c18500e4c6ad237c9d7c9 2013-04-05 22:10:18 ....A 11590 Virusshare.00050/Exploit.JS.Pdfka.flg-2529715f0a8f842669226212502cd03433c9c8cc 2013-04-05 22:07:36 ....A 11418 Virusshare.00050/Exploit.JS.Pdfka.flg-269ff2c89669d73dd562686698d3ec6d80b27724 2013-04-05 23:07:42 ....A 11511 Virusshare.00050/Exploit.JS.Pdfka.flg-2711f85dd82723db601801e5b5838c5e5dd23c6e 2013-04-05 22:54:56 ....A 11459 Virusshare.00050/Exploit.JS.Pdfka.flg-2e5bf2630337376954785307e547ad8eeea1f905 2013-04-05 22:01:46 ....A 11479 Virusshare.00050/Exploit.JS.Pdfka.flg-32e94c57e44c3336b52262cc52587188de5e1f4d 2013-04-05 22:32:26 ....A 11268 Virusshare.00050/Exploit.JS.Pdfka.flg-38e2c5ae249e3004330ea00b9f90fca820f64691 2013-04-05 21:20:06 ....A 11215 Virusshare.00050/Exploit.JS.Pdfka.flg-395e75ffc2e9c0f666a7179a76f5c94894c1067d 2013-04-05 22:16:30 ....A 11662 Virusshare.00050/Exploit.JS.Pdfka.flg-3a50ae8cc55fdce6b2af123406ebf61adfa72a21 2013-04-05 22:04:48 ....A 11345 Virusshare.00050/Exploit.JS.Pdfka.flg-53ac9d71dffae3861bcf1a5ec69a042ab68b85c6 2013-04-05 21:14:10 ....A 11456 Virusshare.00050/Exploit.JS.Pdfka.flg-78216664c8573c7a85757322a5640e1d0b4b13a2 2013-04-05 22:05:20 ....A 11341 Virusshare.00050/Exploit.JS.Pdfka.flg-9ff599e71c222aafef13140f1649911712d90f5c 2013-04-05 21:14:14 ....A 11366 Virusshare.00050/Exploit.JS.Pdfka.flg-a3ea500f39ee91ee16e752550d4fd1f7baf80b21 2013-04-05 21:14:42 ....A 11416 Virusshare.00050/Exploit.JS.Pdfka.flg-a6a82604f497b2ff489b3f92cf1166bc7fe8b750 2013-04-05 23:13:46 ....A 11571 Virusshare.00050/Exploit.JS.Pdfka.flg-b6df06c91e74cac681f3c97cace3085148b1945d 2013-04-06 00:01:44 ....A 11567 Virusshare.00050/Exploit.JS.Pdfka.flg-c6d02d3dcbb7449709f346f26e629384969b07ad 2013-04-05 22:15:44 ....A 11517 Virusshare.00050/Exploit.JS.Pdfka.flg-cdda21be20c4839c43075120e3d7468c4d9230d8 2013-04-05 22:53:08 ....A 12409 Virusshare.00050/Exploit.JS.Pdfka.flg-ce6047020bf1212d86c1df200b469c0a574db9fa 2013-04-05 23:49:14 ....A 11457 Virusshare.00050/Exploit.JS.Pdfka.flg-d0ce5e71bc655cabbd521f2ee9df2cc5e2666300 2013-04-05 22:04:50 ....A 11255 Virusshare.00050/Exploit.JS.Pdfka.flg-d6b837e5765655a86e2b8e7046176bc4172a891b 2013-04-05 22:36:26 ....A 12227 Virusshare.00050/Exploit.JS.Pdfka.flg-dfc59ae6ca2b82e91bcc0777017087b303ec1fe4 2013-04-05 23:56:34 ....A 11125 Virusshare.00050/Exploit.JS.Pdfka.flg-e7ec545b490a9124c163c60799cd2a43a071fe66 2013-04-05 23:36:00 ....A 11620 Virusshare.00050/Exploit.JS.Pdfka.flg-f78a4ba4ab40ad1a303f3c869a903974f97de899 2013-04-05 23:12:16 ....A 11125 Virusshare.00050/Exploit.JS.Pdfka.flg-fe40bdf2f9623086c456f14262379cc6173031fd 2013-04-05 22:46:32 ....A 13504 Virusshare.00050/Exploit.JS.Pdfka.flj-41ac54c736b2305be6aeb26cd0ab894349409394 2013-04-05 22:27:08 ....A 12881 Virusshare.00050/Exploit.JS.Pdfka.flj-cd25d9a925db1d9e5cd23cdc7315ed8288570ab9 2013-04-05 22:18:34 ....A 13467 Virusshare.00050/Exploit.JS.Pdfka.flj-ed6b3d193459784c5d01d1a597d019b67b5039f0 2013-04-05 22:10:18 ....A 11485 Virusshare.00050/Exploit.JS.Pdfka.flm-0b37df36e2e0d07a259114ad565c0275678e29e3 2013-04-05 21:13:46 ....A 11254 Virusshare.00050/Exploit.JS.Pdfka.flm-11871d35742f807b35634775912e5c0a1188fe69 2013-04-05 22:16:10 ....A 11106 Virusshare.00050/Exploit.JS.Pdfka.flm-1b7edc6d1ca0ac50efc7964a8fe5687548c60866 2013-04-05 23:50:28 ....A 11090 Virusshare.00050/Exploit.JS.Pdfka.flm-1cf643a7f7efa156ddcdcb032fab7b0d33575e65 2013-04-05 21:13:48 ....A 11413 Virusshare.00050/Exploit.JS.Pdfka.flm-1f66eac35424f4328b1bd9092fb1b2f6f32229f1 2013-04-05 22:15:06 ....A 11242 Virusshare.00050/Exploit.JS.Pdfka.flm-265581667e463534c55b8aa81dda6961847e5396 2013-04-05 22:07:22 ....A 11446 Virusshare.00050/Exploit.JS.Pdfka.flm-2d7e77aeb71a07443191de64a158ad142795fbf5 2013-04-05 23:51:08 ....A 11261 Virusshare.00050/Exploit.JS.Pdfka.flm-5906c7570dc0ce836f4cbcc3767513bed703b6f0 2013-04-05 23:50:06 ....A 11492 Virusshare.00050/Exploit.JS.Pdfka.flm-5b33cd64b6f7a90b0cfd3f25380116b6b04f4615 2013-04-05 21:15:04 ....A 12273 Virusshare.00050/Exploit.JS.Pdfka.flm-6188cda78944cab48a0dae06a9cac8d80224d3d4 2013-04-05 21:59:48 ....A 11555 Virusshare.00050/Exploit.JS.Pdfka.flm-645868fef4ac42f319991f9201e456bcca5d2fe1 2013-04-05 23:49:06 ....A 11485 Virusshare.00050/Exploit.JS.Pdfka.flm-695c349a7cc353dedea6b0c6f34df870ebf55694 2013-04-05 22:07:30 ....A 11429 Virusshare.00050/Exploit.JS.Pdfka.flm-730c0e442b66273f6d46052b595b3aecd1d7bf87 2013-04-05 22:43:46 ....A 11429 Virusshare.00050/Exploit.JS.Pdfka.flm-7497cf7f7488d351ee878641c737cc5637eac57c 2013-04-05 21:19:40 ....A 11276 Virusshare.00050/Exploit.JS.Pdfka.flm-801727676ee7746bf370bacba87f1154b63ae158 2013-04-05 23:36:26 ....A 11413 Virusshare.00050/Exploit.JS.Pdfka.flm-8066a953f61d343d55af0d34f34be048a9cae77c 2013-04-05 21:15:34 ....A 11256 Virusshare.00050/Exploit.JS.Pdfka.flm-8356858fcbd7a12aa78168e0208bbfb7c316ed4b 2013-04-05 22:42:12 ....A 11195 Virusshare.00050/Exploit.JS.Pdfka.flm-a1e3cd5cd6b57897c2a002e109eca7e0183c09c0 2013-04-05 22:55:00 ....A 11132 Virusshare.00050/Exploit.JS.Pdfka.flm-a6edb9bd7681954240b9fa6962b6b00ce863c212 2013-04-05 21:09:52 ....A 11238 Virusshare.00050/Exploit.JS.Pdfka.flm-ed091857e7faf597c2afc4db87c8a0e455191b00 2013-04-05 22:15:56 ....A 11537 Virusshare.00050/Exploit.JS.Pdfka.flm-ee730a51bcac4ccc2715fc0bb9c5418d7dffde43 2013-04-05 22:43:46 ....A 13716 Virusshare.00050/Exploit.JS.Pdfka.flt-6dc77565b0093e64f500e97fa00607f18d404db1 2013-04-05 21:52:40 ....A 13415 Virusshare.00050/Exploit.JS.Pdfka.fly-2000a65b0067b4cfb9c3a3a8409764d0b3c4c718 2013-04-05 22:58:08 ....A 13413 Virusshare.00050/Exploit.JS.Pdfka.fly-52ee6c6d0d81a8f6be9c088462328d8ac4f9be8b 2013-04-05 23:14:28 ....A 13413 Virusshare.00050/Exploit.JS.Pdfka.fly-86d7dd8442629d63e8b94096e8d35d9ce23c780a 2013-04-05 23:11:18 ....A 13114 Virusshare.00050/Exploit.JS.Pdfka.fma-05b77d9a4651a8559313d9683eea1574625824b8 2013-04-05 23:48:38 ....A 11591 Virusshare.00050/Exploit.JS.Pdfka.fmg-02949e243277322d8d2b231f731967c354adcf22 2013-04-05 23:04:48 ....A 11375 Virusshare.00050/Exploit.JS.Pdfka.fmg-03bcb76cdac74f8c71c943b43d3c9703fdf78b95 2013-04-05 21:14:50 ....A 11636 Virusshare.00050/Exploit.JS.Pdfka.fmg-07491dc419c27ca81d18cdf5d2618d8e6db83d8c 2013-04-05 21:48:58 ....A 12338 Virusshare.00050/Exploit.JS.Pdfka.fmg-08090adc7cf225000d0c51c2533256c75e51215d 2013-04-05 23:00:34 ....A 11572 Virusshare.00050/Exploit.JS.Pdfka.fmg-084a3b6d29e5ab47dbb0ebe096cc146ef1bc3dd1 2013-04-05 22:12:42 ....A 11695 Virusshare.00050/Exploit.JS.Pdfka.fmg-08d4a8f4cc15e5557f8cbb31c4d610a4681c4604 2013-04-05 22:16:48 ....A 11168 Virusshare.00050/Exploit.JS.Pdfka.fmg-0f6b32c39439bc0d66b7b04bcb9529db708a62fd 2013-04-05 22:18:42 ....A 12091 Virusshare.00050/Exploit.JS.Pdfka.fmg-14f0f41f29cc94dad43dd94c8e0ad88c19755931 2013-04-05 23:28:22 ....A 12430 Virusshare.00050/Exploit.JS.Pdfka.fmg-18a3adf24a2f71ca08b0476918294e3596a1b883 2013-04-05 21:45:50 ....A 11452 Virusshare.00050/Exploit.JS.Pdfka.fmg-1f9e4e0a708b8d52c0c872b24a34d23f0f2c341c 2013-04-05 21:19:06 ....A 11613 Virusshare.00050/Exploit.JS.Pdfka.fmg-226458a445eeb8e49897e630cb392aa5f5df61be 2013-04-05 21:14:48 ....A 11747 Virusshare.00050/Exploit.JS.Pdfka.fmg-241eb35c1bfa27cdc5dc166620600c72ed7023e0 2013-04-05 22:09:20 ....A 11207 Virusshare.00050/Exploit.JS.Pdfka.fmg-25c5ad86e158dddfed48e5f00d46e51641d8ce8f 2013-04-05 22:36:30 ....A 11549 Virusshare.00050/Exploit.JS.Pdfka.fmg-2a1c0b55a7087969a719e244345281e3e4572678 2013-04-05 22:04:38 ....A 11848 Virusshare.00050/Exploit.JS.Pdfka.fmg-2d4175dcf328334ef5365810ee7a82be94c08601 2013-04-05 22:29:50 ....A 11660 Virusshare.00050/Exploit.JS.Pdfka.fmg-2e034a128f685d7fb9ea44364f8771862fdb7a11 2013-04-05 21:27:54 ....A 11331 Virusshare.00050/Exploit.JS.Pdfka.fmg-2f261d6fdfd52888d6c4b6c13bfe192d42abd857 2013-04-05 21:13:22 ....A 11124 Virusshare.00050/Exploit.JS.Pdfka.fmg-342b19046f0cbdd186baeffe10da6c0b97a6ef1f 2013-04-05 21:14:34 ....A 11215 Virusshare.00050/Exploit.JS.Pdfka.fmg-35e9b00fe78c4535eb02319c898d6c0292a8771f 2013-04-05 22:54:58 ....A 11964 Virusshare.00050/Exploit.JS.Pdfka.fmg-37b114c88b738b5c7a1b310e64e66d96a7e616ed 2013-04-05 23:55:38 ....A 11625 Virusshare.00050/Exploit.JS.Pdfka.fmg-39ca527e6037259bb8d683b6def246f0db780776 2013-04-05 21:13:14 ....A 11716 Virusshare.00050/Exploit.JS.Pdfka.fmg-3a57858766a64e3136554f235945270aae93bc4d 2013-04-05 21:14:56 ....A 11286 Virusshare.00050/Exploit.JS.Pdfka.fmg-3e8c3b2665837ec7a15ede99d27ebfde01f00db0 2013-04-05 22:07:38 ....A 11344 Virusshare.00050/Exploit.JS.Pdfka.fmg-419d6fe8e20c7b7442447797e4b5f4f9ba8cf474 2013-04-05 21:12:56 ....A 11529 Virusshare.00050/Exploit.JS.Pdfka.fmg-4254b80cae92572b03c1fda79eefc135921f708a 2013-04-05 21:19:22 ....A 11508 Virusshare.00050/Exploit.JS.Pdfka.fmg-4280a585aeeb41ab8ff9fc7299e6b612fffc7566 2013-04-05 22:05:22 ....A 11481 Virusshare.00050/Exploit.JS.Pdfka.fmg-42cc56c7bdde3251d0a9f3fcc7820fdb6baed29c 2013-04-05 22:21:46 ....A 11496 Virusshare.00050/Exploit.JS.Pdfka.fmg-431ef2fd8054f7a2db3a1257c340265ec60e2e42 2013-04-05 22:28:52 ....A 11349 Virusshare.00050/Exploit.JS.Pdfka.fmg-4475a1f3aa77a857bcdfe13c97d690b177c1753d 2013-04-05 22:34:06 ....A 11957 Virusshare.00050/Exploit.JS.Pdfka.fmg-46c21773127eca83d77a4889b81587be14177817 2013-04-05 23:09:36 ....A 11482 Virusshare.00050/Exploit.JS.Pdfka.fmg-47dc35d3216f24d2838291df37547e515d2f9d5f 2013-04-05 22:07:44 ....A 11608 Virusshare.00050/Exploit.JS.Pdfka.fmg-4d6834854f36ef90aceded2e37062dbefb45b45b 2013-04-05 23:53:10 ....A 11791 Virusshare.00050/Exploit.JS.Pdfka.fmg-5062b7d7290e30d57de60eff657be8969c2cd868 2013-04-05 23:15:14 ....A 11759 Virusshare.00050/Exploit.JS.Pdfka.fmg-50e00856ad6aee0ac87d31552b41303794a3e3a3 2013-04-06 00:01:36 ....A 11349 Virusshare.00050/Exploit.JS.Pdfka.fmg-581cc6e92f1c95e60cfba0bb9ff743d7d1711591 2013-04-05 23:24:26 ....A 11471 Virusshare.00050/Exploit.JS.Pdfka.fmg-595df4abc484829dcb725903af6a6ce38ace2ffd 2013-04-05 21:13:54 ....A 11367 Virusshare.00050/Exploit.JS.Pdfka.fmg-5b09405fdd52eda1d7f7f4645a75117723c15730 2013-04-05 22:17:34 ....A 12356 Virusshare.00050/Exploit.JS.Pdfka.fmg-5f0626cb9d4cd39034cce556ae4f01617dc545fe 2013-04-05 23:15:20 ....A 11433 Virusshare.00050/Exploit.JS.Pdfka.fmg-5fb908368992dabd91e8573fa74b23df2900f071 2013-04-05 23:46:20 ....A 11690 Virusshare.00050/Exploit.JS.Pdfka.fmg-63578d9f443098c0ebfd511948ad885661427df7 2013-04-05 23:10:52 ....A 11335 Virusshare.00050/Exploit.JS.Pdfka.fmg-655a2c42b78d30a530d2d602d31e8de2a0f5496b 2013-04-05 22:05:02 ....A 11630 Virusshare.00050/Exploit.JS.Pdfka.fmg-65aa80f5094a8b7ed4d8dac948dfb351e1b68966 2013-04-05 23:44:48 ....A 12186 Virusshare.00050/Exploit.JS.Pdfka.fmg-6793bee53bfb7344ceab638f8e9f7679e581080d 2013-04-05 22:09:20 ....A 11941 Virusshare.00050/Exploit.JS.Pdfka.fmg-6ee30683c6c6853e0b3074acbf2a200e1e3e9b7c 2013-04-05 22:10:30 ....A 10978 Virusshare.00050/Exploit.JS.Pdfka.fmg-72bb2cfd6516de2a1e60e9e748e3c86ffe2921e6 2013-04-05 21:59:36 ....A 11679 Virusshare.00050/Exploit.JS.Pdfka.fmg-743c5decf8afb7d4d22e5a877a132615c2183155 2013-04-05 22:52:18 ....A 11436 Virusshare.00050/Exploit.JS.Pdfka.fmg-7522d0f7b675920bc42ce6d86d6d92d77ccc9699 2013-04-05 23:49:32 ....A 11303 Virusshare.00050/Exploit.JS.Pdfka.fmg-7645f77073bf4a8e5e492305eacdf5119227495c 2013-04-05 22:09:22 ....A 11534 Virusshare.00050/Exploit.JS.Pdfka.fmg-7f9e273713d309c0b19f36267759d3d8dc9795ea 2013-04-05 21:13:54 ....A 11882 Virusshare.00050/Exploit.JS.Pdfka.fmg-80a70b4c761406c85bb457720675018c7c012f1c 2013-04-05 21:40:56 ....A 11233 Virusshare.00050/Exploit.JS.Pdfka.fmg-843da95035a911810b64a9301c36209c17b31fe5 2013-04-05 21:14:08 ....A 11526 Virusshare.00050/Exploit.JS.Pdfka.fmg-8a9d238fef348001b73cab59c4a783333bb52ffa 2013-04-05 22:31:08 ....A 11439 Virusshare.00050/Exploit.JS.Pdfka.fmg-8bb9dccb034a6f19408da5a1f784b7f416c3a04a 2013-04-05 22:33:06 ....A 11462 Virusshare.00050/Exploit.JS.Pdfka.fmg-91052a30f64dbd8afe20038aa304452c7c01d735 2013-04-05 21:14:38 ....A 11446 Virusshare.00050/Exploit.JS.Pdfka.fmg-912daf31ab7fcdd65b83988baa50c0269d56ffb8 2013-04-05 23:32:34 ....A 11339 Virusshare.00050/Exploit.JS.Pdfka.fmg-92df28c1171f09dbf4596a3b18705873d22e3dd2 2013-04-05 21:58:34 ....A 12583 Virusshare.00050/Exploit.JS.Pdfka.fmg-9a89bdcf1bc4c04784443c607f78922936ee6085 2013-04-05 23:30:42 ....A 11500 Virusshare.00050/Exploit.JS.Pdfka.fmg-9bcf18eb3a85cdae77cc6476caa0d2e93dc79804 2013-04-05 21:12:50 ....A 11669 Virusshare.00050/Exploit.JS.Pdfka.fmg-9d042c88d7223b2b1aab9ff8ca05d2cb30832f36 2013-04-05 23:32:34 ....A 11646 Virusshare.00050/Exploit.JS.Pdfka.fmg-a0392377b78f8566e1e19307577bc652e73448c5 2013-04-05 22:19:02 ....A 11276 Virusshare.00050/Exploit.JS.Pdfka.fmg-a2e7db7129fa37cab948cab11046accf5feeb0c1 2013-04-05 21:59:48 ....A 11480 Virusshare.00050/Exploit.JS.Pdfka.fmg-a439034e10340f7816de142f409dd9e814057673 2013-04-05 23:04:26 ....A 11217 Virusshare.00050/Exploit.JS.Pdfka.fmg-aa8fe26aaa1edea44d91b4c040db5aa0aad53cab 2013-04-05 23:53:24 ....A 11649 Virusshare.00050/Exploit.JS.Pdfka.fmg-af33aea8d13697aa4bdfb7bd63c2d7c40dd4337f 2013-04-05 23:48:14 ....A 11657 Virusshare.00050/Exploit.JS.Pdfka.fmg-b4064a7935bce4eaf1270109fe15e6f67d7db9c2 2013-04-05 21:15:20 ....A 11213 Virusshare.00050/Exploit.JS.Pdfka.fmg-b8ebfe558a8d7bc3ef5a306b480ed38e60d272c3 2013-04-05 21:13:36 ....A 11018 Virusshare.00050/Exploit.JS.Pdfka.fmg-bd76ab7d1e172ecfdb1d19819e8ea9189acf8ec9 2013-04-05 23:02:12 ....A 12403 Virusshare.00050/Exploit.JS.Pdfka.fmg-c742a58a38791f2587ead8cd19faa89ea2f82fa0 2013-04-05 23:28:46 ....A 12421 Virusshare.00050/Exploit.JS.Pdfka.fmg-ca2506196fa822cb657993bb80d9bc42c1cf786c 2013-04-05 22:18:22 ....A 12706 Virusshare.00050/Exploit.JS.Pdfka.fmg-cb29209a5c5d1cee34b6f9e6686ba87593df880f 2013-04-05 21:57:16 ....A 11274 Virusshare.00050/Exploit.JS.Pdfka.fmg-d2131221c0b2bbec9a4127edf1c0f6188bdd9b79 2013-04-05 23:46:26 ....A 11581 Virusshare.00050/Exploit.JS.Pdfka.fmg-d435487b8147c05aa00b19c9fd57370d41758b90 2013-04-05 23:03:58 ....A 11491 Virusshare.00050/Exploit.JS.Pdfka.fmg-e3c7d6e265464d63932d76dbda6c6465fbdbe9fe 2013-04-05 22:10:28 ....A 11631 Virusshare.00050/Exploit.JS.Pdfka.fmg-e45750cecbbb4931e35036e61299b61fb6777ac3 2013-04-05 21:30:16 ....A 11495 Virusshare.00050/Exploit.JS.Pdfka.fmg-e5f4e0e056171303dec90a03a89b27fd06883ee1 2013-04-05 22:32:32 ....A 11333 Virusshare.00050/Exploit.JS.Pdfka.fmg-e63fcf5f94c05e259d788a7270130e3a766561fa 2013-04-05 23:07:36 ....A 11617 Virusshare.00050/Exploit.JS.Pdfka.fmg-e88eaae750eec9d360ca4cf439735460791ec38a 2013-04-05 23:46:06 ....A 11192 Virusshare.00050/Exploit.JS.Pdfka.fmg-ecbb90eecee3a7ca60882c5a3e2abda1cc4a391b 2013-04-05 23:41:18 ....A 11577 Virusshare.00050/Exploit.JS.Pdfka.fmg-ee0a3d2ab16c1b12796d2f90a98089c588e4afca 2013-04-05 22:16:04 ....A 11214 Virusshare.00050/Exploit.JS.Pdfka.fmg-ee3949aa5c3a60ee59a146e0cbc6c252aa26bd8d 2013-04-05 21:44:26 ....A 11306 Virusshare.00050/Exploit.JS.Pdfka.fmg-f536e9d9979fb406897d3a5dc7d2e2aff44d7bda 2013-04-05 21:49:36 ....A 11544 Virusshare.00050/Exploit.JS.Pdfka.fmg-f8f49bb9027e0ccd8e2493c749464863cdc89249 2013-04-05 23:46:20 ....A 12475 Virusshare.00050/Exploit.JS.Pdfka.fmg-f904343bef36009b48c0792e8a460d617af3a01d 2013-04-05 22:16:02 ....A 11514 Virusshare.00050/Exploit.JS.Pdfka.fmg-fa3982dcc4630b0ed6742fc37595d9a2b7573ef1 2013-04-05 23:48:58 ....A 11167 Virusshare.00050/Exploit.JS.Pdfka.fmg-fd92efe24ae74fe9ab2e29a8fde079c8ddf31090 2013-04-05 23:30:30 ....A 13001 Virusshare.00050/Exploit.JS.Pdfka.fmr-98a3ccc58d6ae8653fad15597aa5e304f874795b 2013-04-05 21:13:56 ....A 12851 Virusshare.00050/Exploit.JS.Pdfka.fmu-898c8d279ddd650b3a96c41550ca5bf0de272257 2013-04-05 22:00:30 ....A 13002 Virusshare.00050/Exploit.JS.Pdfka.fne-450a7a7aca075c8452b3cb8fceb00fe820e54761 2013-04-05 23:55:54 ....A 13420 Virusshare.00050/Exploit.JS.Pdfka.fne-520a870c7f10b71b934ea3bc3814152445d9b9bd 2013-04-05 23:13:34 ....A 13133 Virusshare.00050/Exploit.JS.Pdfka.fnf-2e9f0eb4452258740bc55a6226b016d95080278a 2013-04-05 23:02:20 ....A 5277 Virusshare.00050/Exploit.JS.Pdfka.fni-8c9365d4c3eb1c67f0e355cb7eef04b01f885c66 2013-04-05 23:51:28 ....A 14134 Virusshare.00050/Exploit.JS.Pdfka.fnn-b6bfb41a278da16b854f3d7dae4fbab8cf310840 2013-04-05 22:40:56 ....A 5485 Virusshare.00050/Exploit.JS.Pdfka.fno-f9ace3bd7243452cde59275002b33ce4e73b6bf4 2013-04-05 23:51:10 ....A 12143 Virusshare.00050/Exploit.JS.Pdfka.fnu-f979f3f1af09f9ef4091eac64e1d1b36cf380f31 2013-04-05 23:24:48 ....A 12934 Virusshare.00050/Exploit.JS.Pdfka.fnw-c70dd0bf3581cf228bd9ead73b95e9b43c0f346e 2013-04-05 22:48:02 ....A 14038 Virusshare.00050/Exploit.JS.Pdfka.fnx-4a115e8a1eff55f9b7e5bbdc44d1fabe35f90ec7 2013-04-05 23:28:04 ....A 53894 Virusshare.00050/Exploit.JS.Pdfka.foa-401a5155099be469f582d246cde237c13bc86e80 2013-04-05 23:32:34 ....A 52717 Virusshare.00050/Exploit.JS.Pdfka.foa-4bb78465abb2c9f534268718c664fde47b866c55 2013-04-05 23:54:16 ....A 52393 Virusshare.00050/Exploit.JS.Pdfka.foa-5facb32b825c6d245c3efdb0a5f112dfa189ffa3 2013-04-05 23:35:54 ....A 52968 Virusshare.00050/Exploit.JS.Pdfka.foa-b1dc28983428d62aa98727a5ab42241ca67d58ea 2013-04-05 23:30:32 ....A 52304 Virusshare.00050/Exploit.JS.Pdfka.foa-eee13a8f6a7135cf198fa9e15557f0704d9b4ae9 2013-04-05 23:38:54 ....A 53732 Virusshare.00050/Exploit.JS.Pdfka.foa-fcfb7f7950e3d8a6a24175d40bb76b458f3f2cd7 2013-04-05 23:09:26 ....A 13062 Virusshare.00050/Exploit.JS.Pdfka.fod-781d80d29e9bd656766d14b68676e287925c9d8e 2013-04-05 21:46:48 ....A 16411 Virusshare.00050/Exploit.JS.Pdfka.fof-0302e9699e7c706da937aedc42d479fc68155421 2013-04-05 22:07:38 ....A 16479 Virusshare.00050/Exploit.JS.Pdfka.fof-0333af173090ff37605b7d928e520da37d51293b 2013-04-05 22:01:46 ....A 16525 Virusshare.00050/Exploit.JS.Pdfka.fof-05086d522ce35a25e01b8ef344fb0f17186f3c6c 2013-04-05 22:24:28 ....A 16658 Virusshare.00050/Exploit.JS.Pdfka.fof-06b4b1c6f6559af484e3cc14e80a8fdfeb5919b3 2013-04-05 22:10:52 ....A 17606 Virusshare.00050/Exploit.JS.Pdfka.fof-0719b625dbcb62f6e75f871d3cc32c9015dcdc43 2013-04-05 22:51:20 ....A 16411 Virusshare.00050/Exploit.JS.Pdfka.fof-089c300cbf215d08c2bfd4e4c745f52d16e9d78b 2013-04-05 21:37:32 ....A 16264 Virusshare.00050/Exploit.JS.Pdfka.fof-08f52e655cdc6e68f0f42ec2e27314f1bc5d770a 2013-04-05 22:35:48 ....A 16195 Virusshare.00050/Exploit.JS.Pdfka.fof-0997b1386fa7905f2d800d555b03f1a2be2882d6 2013-04-05 23:20:26 ....A 15341 Virusshare.00050/Exploit.JS.Pdfka.fof-0b4da931ba1ff2df5753018648253ffaf927a5c5 2013-04-05 23:07:46 ....A 16364 Virusshare.00050/Exploit.JS.Pdfka.fof-0b8ef73535e1adc660d938c2e4bbb3424f8dea95 2013-04-05 21:14:06 ....A 15458 Virusshare.00050/Exploit.JS.Pdfka.fof-0d1f69d9f12eca51f970680e7b994badf76e79b5 2013-04-05 22:18:38 ....A 16342 Virusshare.00050/Exploit.JS.Pdfka.fof-0e5158aa6f9a0ded20d3871443b70b534a92f14a 2013-04-05 23:05:10 ....A 16435 Virusshare.00050/Exploit.JS.Pdfka.fof-0ed77b0211a937fdd64ea8ec0d07d1d3d19b7b14 2013-04-05 21:48:44 ....A 16550 Virusshare.00050/Exploit.JS.Pdfka.fof-0fbb9f24f16ff2bd95fbc6afae87412df2c619ce 2013-04-05 21:13:18 ....A 16372 Virusshare.00050/Exploit.JS.Pdfka.fof-126814bb4ddeca9fe119a269ea7ea37ad9013a0b 2013-04-05 22:23:48 ....A 16439 Virusshare.00050/Exploit.JS.Pdfka.fof-149ec519aea3327cfd195d68717cc43913ed263d 2013-04-05 23:28:46 ....A 15261 Virusshare.00050/Exploit.JS.Pdfka.fof-15f85753c5c4464526d351335ab0ca11df5219f3 2013-04-05 23:04:22 ....A 16261 Virusshare.00050/Exploit.JS.Pdfka.fof-19a65a80be71a8a3dcda99cd8c19ff57a5b4a406 2013-04-05 21:09:50 ....A 16228 Virusshare.00050/Exploit.JS.Pdfka.fof-19c3955dd294aab2189b445f54cddc03f5c00742 2013-04-05 22:21:22 ....A 16180 Virusshare.00050/Exploit.JS.Pdfka.fof-19f8307fc65a9efe3ae307d192fb59eeb839d156 2013-04-05 21:13:10 ....A 15551 Virusshare.00050/Exploit.JS.Pdfka.fof-2141c31175d60ce114bae594de97a3c7b3f68bd8 2013-04-05 23:50:54 ....A 14974 Virusshare.00050/Exploit.JS.Pdfka.fof-21af849234eab1f8a5fbbce9b381624685a0f216 2013-04-05 23:43:18 ....A 16215 Virusshare.00050/Exploit.JS.Pdfka.fof-2702d74a4cf1ade8781898d4fdf742a0f8fe86ad 2013-04-05 22:48:52 ....A 16338 Virusshare.00050/Exploit.JS.Pdfka.fof-28e5f5e0748ec91038615feb29f210545b3db559 2013-04-05 23:07:52 ....A 16247 Virusshare.00050/Exploit.JS.Pdfka.fof-2d0a1cd77fab154fa8268a2f9e9be7227ee54bbc 2013-04-05 21:25:40 ....A 16573 Virusshare.00050/Exploit.JS.Pdfka.fof-2e747d9316fdab15d4c4d2c3a1f89fcdc450991b 2013-04-05 21:32:34 ....A 16273 Virusshare.00050/Exploit.JS.Pdfka.fof-318fa7f92d140840dee2ad219e8fd038cec20bed 2013-04-05 23:26:56 ....A 16426 Virusshare.00050/Exploit.JS.Pdfka.fof-31a3b0a2ab15d863941a7a89880d6681375605c1 2013-04-05 22:54:40 ....A 16558 Virusshare.00050/Exploit.JS.Pdfka.fof-323869eecdc7738d1701014f19c48b141ffe18f0 2013-04-05 23:24:14 ....A 16587 Virusshare.00050/Exploit.JS.Pdfka.fof-353a9d3cd57268538a45f55f13e5e44e453a3cc8 2013-04-05 22:47:42 ....A 16719 Virusshare.00050/Exploit.JS.Pdfka.fof-388d427874f7d47d44a4e0ca4db03c3426a55f84 2013-04-05 22:42:50 ....A 16638 Virusshare.00050/Exploit.JS.Pdfka.fof-39a826118080297bfca311b7074d5bbd1d7d08b1 2013-04-05 23:08:50 ....A 16595 Virusshare.00050/Exploit.JS.Pdfka.fof-39d2e3d36170a0ddda88075733c4c1be1a678190 2013-04-05 22:12:10 ....A 16655 Virusshare.00050/Exploit.JS.Pdfka.fof-3ac687f318706a83a5b91aafad9de22c4f9813f4 2013-04-05 21:59:54 ....A 16865 Virusshare.00050/Exploit.JS.Pdfka.fof-3fd5fab8a07a31b9e7d84c690516edf738f71903 2013-04-05 23:31:48 ....A 16401 Virusshare.00050/Exploit.JS.Pdfka.fof-4785ed0e023251038525a3539a30fcf7f2c31644 2013-04-05 21:22:58 ....A 16645 Virusshare.00050/Exploit.JS.Pdfka.fof-4a80f4a46333ee9798c4799fa15e5ff488101da4 2013-04-05 21:19:00 ....A 15011 Virusshare.00050/Exploit.JS.Pdfka.fof-4c73710bf1eb76faffe115dcddc6f2df3302322f 2013-04-05 21:46:50 ....A 16200 Virusshare.00050/Exploit.JS.Pdfka.fof-4cd503fcc4a9a3b9f12b84b43a635cbcf4c710f8 2013-04-05 21:14:24 ....A 15499 Virusshare.00050/Exploit.JS.Pdfka.fof-4d1bb854a30d45da8721636de788555ac3f94052 2013-04-05 22:12:16 ....A 16538 Virusshare.00050/Exploit.JS.Pdfka.fof-4dfcc50052c55a16b506374bf745794e6a133370 2013-04-05 21:20:38 ....A 16798 Virusshare.00050/Exploit.JS.Pdfka.fof-551a4823bab1be075f57c31c450f4a9bcc383db2 2013-04-05 21:43:40 ....A 15142 Virusshare.00050/Exploit.JS.Pdfka.fof-554ec49b48572b9dc04ec75d4f8726c933907788 2013-04-05 22:40:36 ....A 16185 Virusshare.00050/Exploit.JS.Pdfka.fof-558e0b6d3828f35c44adedc56a7ca5f120a22c08 2013-04-05 22:04:30 ....A 16598 Virusshare.00050/Exploit.JS.Pdfka.fof-5ae0a25ce9033388f2db2293bc8c5413c8bce34b 2013-04-05 22:46:00 ....A 16864 Virusshare.00050/Exploit.JS.Pdfka.fof-5f65969c2a9677918651859a3a1f1befb7f3cb1d 2013-04-05 22:05:36 ....A 16447 Virusshare.00050/Exploit.JS.Pdfka.fof-5fdc8112462fbdde6c98d01dea1c25759430fd65 2013-04-05 22:03:32 ....A 16187 Virusshare.00050/Exploit.JS.Pdfka.fof-623e2a580968092631e0d83f571256606a68fac6 2013-04-05 22:45:06 ....A 16205 Virusshare.00050/Exploit.JS.Pdfka.fof-63940ad2f4bbc1ad73c23f61eb2b039b078b1369 2013-04-05 21:37:30 ....A 16226 Virusshare.00050/Exploit.JS.Pdfka.fof-65650968ccae72baa8d441bf32c8fc5a52014a0a 2013-04-05 21:13:22 ....A 15254 Virusshare.00050/Exploit.JS.Pdfka.fof-669898a7de3693d4a1ddcaed8e4b63e93eda033d 2013-04-05 22:28:08 ....A 16489 Virusshare.00050/Exploit.JS.Pdfka.fof-66a51ee729e51f2da6603e978a265fb6b402d396 2013-04-05 22:15:18 ....A 16630 Virusshare.00050/Exploit.JS.Pdfka.fof-6aa2b9b1162a9317844aadbff67bc374bdab4a77 2013-04-05 23:44:00 ....A 15331 Virusshare.00050/Exploit.JS.Pdfka.fof-6c10d2abcea5279ca3eed153c3ba010511c5d878 2013-04-05 22:25:10 ....A 16447 Virusshare.00050/Exploit.JS.Pdfka.fof-6d59f1e9ec538f70e3a42e193c391910cf28eeb6 2013-04-05 21:13:50 ....A 16614 Virusshare.00050/Exploit.JS.Pdfka.fof-75b9fd70ba180453516596e7e51933da257f647a 2013-04-05 23:11:08 ....A 16313 Virusshare.00050/Exploit.JS.Pdfka.fof-79ccd5a10c0d07b80c622d6bd7a8c097a12f4875 2013-04-05 21:13:52 ....A 16423 Virusshare.00050/Exploit.JS.Pdfka.fof-7b85256668a31a37ccee6bf6fea0958f99930a95 2013-04-05 21:49:24 ....A 16546 Virusshare.00050/Exploit.JS.Pdfka.fof-7e6b36af9f990bdfcfb5c4d21e0aa50ba409f8a1 2013-04-05 22:49:52 ....A 16586 Virusshare.00050/Exploit.JS.Pdfka.fof-7ff5e260d022cbd0f90912e211e7a210dee1cc62 2013-04-05 21:27:40 ....A 16570 Virusshare.00050/Exploit.JS.Pdfka.fof-81049960a206541c39f51085341164b231518b8c 2013-04-05 21:21:36 ....A 16485 Virusshare.00050/Exploit.JS.Pdfka.fof-828794b2c00e1dde1b33f1e41c86eab83d6ac90a 2013-04-05 22:09:16 ....A 15201 Virusshare.00050/Exploit.JS.Pdfka.fof-83f90b19a4021b41613b1e1092d6826680d9e51c 2013-04-05 22:48:02 ....A 16655 Virusshare.00050/Exploit.JS.Pdfka.fof-851c8f2d83df2e00f06ac3f857462a501112618c 2013-04-05 22:17:00 ....A 14938 Virusshare.00050/Exploit.JS.Pdfka.fof-8775a494e93db60ffd97f369694a461fe7e6c532 2013-04-05 22:10:00 ....A 16601 Virusshare.00050/Exploit.JS.Pdfka.fof-89916b3bf82a2672bc3b68b82cf7b8e6eb24dd0d 2013-04-05 22:15:36 ....A 16180 Virusshare.00050/Exploit.JS.Pdfka.fof-8aa7fc7727a9acbc721dec7ada8e1940001d6ba6 2013-04-05 22:07:44 ....A 15201 Virusshare.00050/Exploit.JS.Pdfka.fof-8ab91f2d5c6194574885e81e89adbdd03ad423f1 2013-04-05 23:35:42 ....A 15495 Virusshare.00050/Exploit.JS.Pdfka.fof-8b00e11e7db83aa0a3af047a57cf01b61d860ad5 2013-04-05 22:33:58 ....A 16400 Virusshare.00050/Exploit.JS.Pdfka.fof-8d53d83e1fb3291c3b08c79648fed19af8332ea4 2013-04-06 00:01:06 ....A 16495 Virusshare.00050/Exploit.JS.Pdfka.fof-8fafa461b78922a02d8e5ac366d594b978ec5044 2013-04-05 22:01:56 ....A 16347 Virusshare.00050/Exploit.JS.Pdfka.fof-90970f6e5d10b3a1b68f1dabbf0bf54d6d9aaf2d 2013-04-05 21:27:44 ....A 15984 Virusshare.00050/Exploit.JS.Pdfka.fof-93985b3018b02f313ca1d7474dfe180cbb3d6836 2013-04-05 23:07:26 ....A 16427 Virusshare.00050/Exploit.JS.Pdfka.fof-9533b8443e940aadadb47d7c89518e6dc40a3532 2013-04-05 23:01:54 ....A 15250 Virusshare.00050/Exploit.JS.Pdfka.fof-9aa1438edee138ff15d8da0e680f836749f9c8ca 2013-04-05 21:49:48 ....A 16832 Virusshare.00050/Exploit.JS.Pdfka.fof-9aa5719164dcaa1e3b642ba6ecf6254d6bce6f9f 2013-04-05 21:26:08 ....A 16581 Virusshare.00050/Exploit.JS.Pdfka.fof-9bebc82808ad9bfa6f609af2eeba297a594d80e4 2013-04-05 22:02:34 ....A 16026 Virusshare.00050/Exploit.JS.Pdfka.fof-9ed4a5916e469708dcff95630f81be893252b5b0 2013-04-05 22:17:48 ....A 16389 Virusshare.00050/Exploit.JS.Pdfka.fof-a1a41e6622a4147d40237006450a8841daaa9bd5 2013-04-06 00:02:06 ....A 16641 Virusshare.00050/Exploit.JS.Pdfka.fof-a9adad956eb55bf2737b7f081e05f4f3d50dbd6b 2013-04-05 23:32:32 ....A 16278 Virusshare.00050/Exploit.JS.Pdfka.fof-aa61f0755c8f74cc80ef94c7b4a3d3b4483c3cdd 2013-04-05 23:49:04 ....A 16370 Virusshare.00050/Exploit.JS.Pdfka.fof-aad7423baa667e418e096897d347ee2bfd40a246 2013-04-05 23:41:30 ....A 16325 Virusshare.00050/Exploit.JS.Pdfka.fof-abfd74fa3a7ac3b31ad94e0071efe74c050cc5ec 2013-04-05 23:41:24 ....A 16190 Virusshare.00050/Exploit.JS.Pdfka.fof-adb12b793bd703e4add54f34eeca0db037827ca1 2013-04-05 22:38:36 ....A 16538 Virusshare.00050/Exploit.JS.Pdfka.fof-b1630443f685d7f2a7aeda6d464140525584c0dd 2013-04-05 22:56:46 ....A 16678 Virusshare.00050/Exploit.JS.Pdfka.fof-b33588c20b8e17a0df1e645274d8c0d6f5293f03 2013-04-05 23:37:18 ....A 15967 Virusshare.00050/Exploit.JS.Pdfka.fof-b375f2712c69f8001e5695ffb6b3611f6fd46847 2013-04-05 22:40:20 ....A 16794 Virusshare.00050/Exploit.JS.Pdfka.fof-b56ee4b88006a9fcda922ad57386a05e343165e0 2013-04-05 23:51:30 ....A 16505 Virusshare.00050/Exploit.JS.Pdfka.fof-b6437fdd824b50de84fbce18c82051dc1a96a009 2013-04-05 22:41:56 ....A 16684 Virusshare.00050/Exploit.JS.Pdfka.fof-b731575dc3f260945961fe70b0f970a6c5defdff 2013-04-05 23:18:32 ....A 15414 Virusshare.00050/Exploit.JS.Pdfka.fof-b752067e0b0b073ad500e528abd48122fddfc84b 2013-04-05 21:28:58 ....A 16346 Virusshare.00050/Exploit.JS.Pdfka.fof-bbb02b7a7592ad4b78f313d3b2ad5466f252a1a8 2013-04-05 23:35:34 ....A 16513 Virusshare.00050/Exploit.JS.Pdfka.fof-bbda8bd42f0b993784dfa6982cf5a4e4cbaefedc 2013-04-05 21:13:58 ....A 16389 Virusshare.00050/Exploit.JS.Pdfka.fof-bce46465e4349436ec22d67bb1060b443f3268b8 2013-04-05 21:19:58 ....A 15531 Virusshare.00050/Exploit.JS.Pdfka.fof-bde937986ab7d52af721681b101dcd47d57f5d9b 2013-04-06 00:01:46 ....A 15096 Virusshare.00050/Exploit.JS.Pdfka.fof-c3958d1f7aa79363617964291e54cbb07cfdc011 2013-04-05 21:15:22 ....A 16543 Virusshare.00050/Exploit.JS.Pdfka.fof-c7dd28f36e5ed873c8afef9afc807542cf2796e6 2013-04-05 23:27:36 ....A 16597 Virusshare.00050/Exploit.JS.Pdfka.fof-c882110cd8e5c32b0be5b0356be24ff361c9deac 2013-04-05 22:49:32 ....A 16356 Virusshare.00050/Exploit.JS.Pdfka.fof-c9f091c46fee6bc06192be6fa49ff6d4b18e118b 2013-04-05 22:37:26 ....A 15044 Virusshare.00050/Exploit.JS.Pdfka.fof-d0a320d1498813a5792a0e0f1ae7e270ba9df343 2013-04-05 23:59:06 ....A 15276 Virusshare.00050/Exploit.JS.Pdfka.fof-d28a04508bafdedb2fa550a9a52fb8047740b287 2013-04-05 22:02:28 ....A 16311 Virusshare.00050/Exploit.JS.Pdfka.fof-d34e3febb425240009506ed55382d5dd87e3101c 2013-04-05 21:13:30 ....A 15005 Virusshare.00050/Exploit.JS.Pdfka.fof-d5056acf0f4fa8a53a958bc912ceefa410bca261 2013-04-05 22:32:26 ....A 16560 Virusshare.00050/Exploit.JS.Pdfka.fof-d566016e2fb0b3ea2594441a64d772429a3098f9 2013-04-05 23:06:02 ....A 16441 Virusshare.00050/Exploit.JS.Pdfka.fof-d6036f05bcedb1eb4d7b75db1b3701f7ce183807 2013-04-05 22:17:54 ....A 16685 Virusshare.00050/Exploit.JS.Pdfka.fof-d73c6fe937e2931fcfd3aa0a5208cb85e25c8481 2013-04-05 23:53:08 ....A 15359 Virusshare.00050/Exploit.JS.Pdfka.fof-da55765e7739e7a2986303f4e42b490b35deb623 2013-04-05 22:08:00 ....A 16290 Virusshare.00050/Exploit.JS.Pdfka.fof-dd91996518bb8abe68e87abc3ebe9e8d77963134 2013-04-05 22:33:50 ....A 16649 Virusshare.00050/Exploit.JS.Pdfka.fof-de86c4bc43108a23eeb9a1e248519ee5acfc71c8 2013-04-05 23:53:24 ....A 15480 Virusshare.00050/Exploit.JS.Pdfka.fof-df081476898370ac426a4f2428fa89d05456d8bd 2013-04-05 22:14:48 ....A 15093 Virusshare.00050/Exploit.JS.Pdfka.fof-df9a14119507e978078115a04bca5c7160ae198f 2013-04-05 22:31:04 ....A 16646 Virusshare.00050/Exploit.JS.Pdfka.fof-dfd0bc9b3be03e5b1e66e6d5baf62a6ddaefbd09 2013-04-05 22:15:20 ....A 15460 Virusshare.00050/Exploit.JS.Pdfka.fof-e60c38fc813f9284a1365322e5becff2961ea9d4 2013-04-05 21:14:12 ....A 15247 Virusshare.00050/Exploit.JS.Pdfka.fof-eb968654ce99954abdcbb03d858bb464a064bcac 2013-04-05 22:32:26 ....A 15342 Virusshare.00050/Exploit.JS.Pdfka.fof-ec7aee5e61868142cdd17436827c3866f9427385 2013-04-05 22:58:10 ....A 16487 Virusshare.00050/Exploit.JS.Pdfka.fof-f307c78aad88580a32c00a74cc56d110485286e5 2013-04-05 21:49:46 ....A 16286 Virusshare.00050/Exploit.JS.Pdfka.fof-f5b8a5915994c1e143bddc5719fd96401ccb12dd 2013-04-05 21:50:42 ....A 15270 Virusshare.00050/Exploit.JS.Pdfka.fof-f867e257dc5f432764702ff72cab1f3164b64f5c 2013-04-05 23:31:54 ....A 16375 Virusshare.00050/Exploit.JS.Pdfka.fof-fd847035eb662bb940b52c8626bbdac3a168bae7 2013-04-05 22:05:34 ....A 15296 Virusshare.00050/Exploit.JS.Pdfka.fof-fe1de6325190e8b4b4332afe071a17f058b24a6d 2013-04-05 21:44:38 ....A 16764 Virusshare.00050/Exploit.JS.Pdfka.foj-3dab8cfe48f04f514ba62cb0f662e720b037c149 2013-04-05 21:22:24 ....A 16862 Virusshare.00050/Exploit.JS.Pdfka.foj-90b23b6a9ef9eded2a008aee958c411b4c0eee27 2013-04-05 21:30:14 ....A 16718 Virusshare.00050/Exploit.JS.Pdfka.fok-31398cb7981d585524b6b53e39930569f6593e28 2013-04-05 23:33:56 ....A 16716 Virusshare.00050/Exploit.JS.Pdfka.fok-badad0e1d60bf67c7c0f83b379f9981d1f1a64d8 2013-04-05 22:44:22 ....A 16723 Virusshare.00050/Exploit.JS.Pdfka.fos-9325096e2db3505fa53e71c071888053e6a2acd6 2013-04-05 23:02:08 ....A 112767 Virusshare.00050/Exploit.JS.Pdfka.foy-44dd7437a7c5442796b8e0f337cbe4dfcaf6f566 2013-04-05 22:37:56 ....A 113007 Virusshare.00050/Exploit.JS.Pdfka.foy-a0ab5262493eff85caefae5a2f65d2bb80e023a6 2013-04-05 22:26:40 ....A 142991 Virusshare.00050/Exploit.JS.Pdfka.foy-b0ecba024dcf701b8d9f4069e481016bd476e4ad 2013-04-05 23:15:48 ....A 74921 Virusshare.00050/Exploit.JS.Pdfka.fpb-7a22357fb2ee33932319c037870cdb3c1e3d353c 2013-04-05 23:44:20 ....A 104478 Virusshare.00050/Exploit.JS.Pdfka.fpb-a657018fd3dd71f1e631070ae1a6b4e08ebfd2fc 2013-04-05 22:22:46 ....A 104736 Virusshare.00050/Exploit.JS.Pdfka.fpb-fc926da6d2ef7df77045c183a6421854565be0f4 2013-04-05 21:20:08 ....A 14273 Virusshare.00050/Exploit.JS.Pdfka.fpl-5ab737e8913aedc894177de842d49e6dcb020388 2013-04-05 23:50:38 ....A 18800 Virusshare.00050/Exploit.JS.Pdfka.fps-211a996362d6af0f5c07dcf46e4225ad9b093919 2013-04-05 22:20:42 ....A 17029 Virusshare.00050/Exploit.JS.Pdfka.fpt-8c8830581ca6f3b17856672db9819af6ebd6b906 2013-04-05 23:03:58 ....A 24704 Virusshare.00050/Exploit.JS.Pdfka.fqg-0826d5a67c9e7706454772ca8616d35b4a145587 2013-04-05 21:34:08 ....A 24697 Virusshare.00050/Exploit.JS.Pdfka.fqg-1312d50f769442278ef878162d39bda7303dec24 2013-04-05 21:20:54 ....A 24716 Virusshare.00050/Exploit.JS.Pdfka.fqg-1b5abac027fc6a3edded61408872e724db4d6156 2013-04-05 21:52:50 ....A 24697 Virusshare.00050/Exploit.JS.Pdfka.fqg-1ebbb663ce4c1449131c61b145de081a2960c040 2013-04-05 23:57:30 ....A 24781 Virusshare.00050/Exploit.JS.Pdfka.fqg-26808f43230b9c910bb453bc9913cd2200c0bb11 2013-04-05 21:35:28 ....A 24718 Virusshare.00050/Exploit.JS.Pdfka.fqg-2b8b8406976ae865a0705750fab8072d5e277d09 2013-04-05 23:41:20 ....A 24712 Virusshare.00050/Exploit.JS.Pdfka.fqg-31bc88cbe1713a36fa95acfed1f29eaf56f96d6e 2013-04-05 22:24:14 ....A 24680 Virusshare.00050/Exploit.JS.Pdfka.fqg-3271243c35d8adadc3bdb378c9cb11769657bb48 2013-04-05 22:24:38 ....A 24681 Virusshare.00050/Exploit.JS.Pdfka.fqg-53d1e8e7e4bd6f45a1a85e26cbc8f6e6d3ca9898 2013-04-05 22:30:28 ....A 24641 Virusshare.00050/Exploit.JS.Pdfka.fqg-55cc7fb44854ee9295d0949a02d4eb369ef7b1ca 2013-04-05 22:23:12 ....A 24768 Virusshare.00050/Exploit.JS.Pdfka.fqg-55e5c0b2516a358ad7edad1d749e06a4c4f4a091 2013-04-05 21:37:44 ....A 24717 Virusshare.00050/Exploit.JS.Pdfka.fqg-6c66ba3238f06c6a2678bf12f453f47cf54bf1ff 2013-04-05 21:16:04 ....A 24641 Virusshare.00050/Exploit.JS.Pdfka.fqg-70ede4558aaaee9f275df43809c5e80ffb81d023 2013-04-05 22:12:56 ....A 24694 Virusshare.00050/Exploit.JS.Pdfka.fqg-7662e8a825d308f17e2a8f2aa5b2ea4720498411 2013-04-05 21:44:36 ....A 24785 Virusshare.00050/Exploit.JS.Pdfka.fqg-76b2a57672a2c38e6d8f7f342a87041e17689377 2013-04-05 21:26:10 ....A 24537 Virusshare.00050/Exploit.JS.Pdfka.fqg-77258da9046d93263e0a28f41fc06bf1b448dc67 2013-04-05 21:36:06 ....A 24708 Virusshare.00050/Exploit.JS.Pdfka.fqg-7759e22ccf08be5e621d27613f46f93e79df9a1b 2013-04-05 22:07:26 ....A 24643 Virusshare.00050/Exploit.JS.Pdfka.fqg-86bb7ea5730c4e9820e8539eb806589984fedd90 2013-04-05 21:57:28 ....A 24680 Virusshare.00050/Exploit.JS.Pdfka.fqg-8a39533f854d9b468ef466aacbe5e012aa3bb634 2013-04-05 22:51:54 ....A 24715 Virusshare.00050/Exploit.JS.Pdfka.fqg-9b234a124e8a436675f9c9b92604feb7c8ae795c 2013-04-05 23:54:50 ....A 24707 Virusshare.00050/Exploit.JS.Pdfka.fqg-a3c8a219b117439e8540d9abae54d2a219fdb40d 2013-04-05 21:41:36 ....A 24653 Virusshare.00050/Exploit.JS.Pdfka.fqg-af19c36dd45c4e856c09078334604355376162e5 2013-04-05 22:26:58 ....A 24665 Virusshare.00050/Exploit.JS.Pdfka.fqg-b2c496dfc7659acd2f3bc1215d67fe8df5ce607d 2013-04-05 22:20:40 ....A 24771 Virusshare.00050/Exploit.JS.Pdfka.fqg-b6614b39f9ac229085dc2ac66548ef93ef198b26 2013-04-05 23:28:52 ....A 24703 Virusshare.00050/Exploit.JS.Pdfka.fqg-b7ce8b75b481400b1e4d3ad5c497da284adb1895 2013-04-05 22:09:36 ....A 24728 Virusshare.00050/Exploit.JS.Pdfka.fqg-b7db75eccfc095957706d889edc565dd3058c2db 2013-04-05 22:39:04 ....A 24742 Virusshare.00050/Exploit.JS.Pdfka.fqg-caf16ee0c34d53cd98d24660e808530b5743d714 2013-04-05 23:56:42 ....A 24698 Virusshare.00050/Exploit.JS.Pdfka.fqg-cf437f359c64b3fb8c702d5ba17658e805c1f200 2013-04-05 21:20:08 ....A 24695 Virusshare.00050/Exploit.JS.Pdfka.fqg-e15e8f9531d65395416354a40f134baaa886b3ff 2013-04-05 23:49:04 ....A 24720 Virusshare.00050/Exploit.JS.Pdfka.fqg-e1e3859d85f12d160684b607e43f16263051e65d 2013-04-05 23:53:18 ....A 24668 Virusshare.00050/Exploit.JS.Pdfka.fqg-f611abeb11d6dc5d8e20909aa3bdb76dc5abddcf 2013-04-05 23:29:10 ....A 24637 Virusshare.00050/Exploit.JS.Pdfka.fqg-fa2bf6d404f92ea36a7daaa54333f431065075c7 2013-04-05 21:45:38 ....A 102756 Virusshare.00050/Exploit.JS.Pdfka.fqw-08bd1a2e870adb27c73e75b7219daa634f0deab8 2013-04-05 21:44:34 ....A 100242 Virusshare.00050/Exploit.JS.Pdfka.fqw-6fb5f04cba86dfa698382a03241a0571c4aa7685 2013-04-05 21:13:58 ....A 54692 Virusshare.00050/Exploit.JS.Pdfka.frc-154eda44b24901407cf549d48a02530cf5e73f06 2013-04-05 22:09:12 ....A 54692 Virusshare.00050/Exploit.JS.Pdfka.frc-33bff90998d653efa75d34f17f31d1bdbe3ea31b 2013-04-05 22:23:42 ....A 5203 Virusshare.00050/Exploit.JS.Pdfka.frc-e5a29dda02fa7c6849e4ca52d30678ebeddae5c3 2013-04-05 22:37:56 ....A 18349 Virusshare.00050/Exploit.JS.Pdfka.frj-1dc800e4064e152194c6a3d489e6e9ac2b4660e5 2013-04-05 22:33:08 ....A 29187 Virusshare.00050/Exploit.JS.Pdfka.frl-061afe9c84eb10a66f7add530631ecf37e7139f1 2013-04-05 23:12:20 ....A 28946 Virusshare.00050/Exploit.JS.Pdfka.frl-5fa3db29250ffa775218905308a20c982276c4bb 2013-04-05 22:05:28 ....A 7616 Virusshare.00050/Exploit.JS.Pdfka.frp-fa3dbe89272256fd55df6dcfbdf436254d6e0228 2013-04-05 23:28:00 ....A 3635 Virusshare.00050/Exploit.JS.Pdfka.fsd-2bb14239fa1a8c265ee4e146963d4008aab72ce4 2013-04-05 23:51:58 ....A 3611 Virusshare.00050/Exploit.JS.Pdfka.fsd-3e9581ef2d5287810afe0fb4ee9feb93dce3d768 2013-04-05 22:03:10 ....A 3579 Virusshare.00050/Exploit.JS.Pdfka.fsd-4019ccad21266674525fc8f48f65aba962b2f859 2013-04-05 21:43:40 ....A 3580 Virusshare.00050/Exploit.JS.Pdfka.fsd-6f95d3c59436b91fa872655c564b65476d74e3de 2013-04-05 22:59:22 ....A 14600 Virusshare.00050/Exploit.JS.Pdfka.fsh-802626315fb676915eda58aff5965753185916e2 2013-04-05 23:13:18 ....A 14705 Virusshare.00050/Exploit.JS.Pdfka.fsh-df0c753c3ccf1ae4b1630118251bbf479973dca9 2013-04-05 21:55:10 ....A 5406 Virusshare.00050/Exploit.JS.Pdfka.fsk-d7ce79bbcb2323ddcbaa9ab2cd81df46e26a47d2 2013-04-05 23:14:24 ....A 18372 Virusshare.00050/Exploit.JS.Pdfka.fsn-a8dfd3bf25cffae2ecc45474da28bc2ffd52193b 2013-04-05 23:07:12 ....A 14314 Virusshare.00050/Exploit.JS.Pdfka.fsq-85d015f09c2b70b18cf424d030421ecd8880cc3a 2013-04-05 21:45:54 ....A 13176 Virusshare.00050/Exploit.JS.Pdfka.fst-04da4142a0ad038d9c7bdf819fcb8d3fdcf33b57 2013-04-05 22:45:04 ....A 13570 Virusshare.00050/Exploit.JS.Pdfka.fst-0800674e03d5b0fe1f0b4f4825db8e3a24ce3d06 2013-04-06 00:01:24 ....A 13132 Virusshare.00050/Exploit.JS.Pdfka.fst-120903c907bf82cf81972ff6fd33f926c82664be 2013-04-05 22:58:04 ....A 13180 Virusshare.00050/Exploit.JS.Pdfka.fst-17bdd97fe75865724a51906faf54d37dcd401439 2013-04-05 22:19:50 ....A 13138 Virusshare.00050/Exploit.JS.Pdfka.fst-2c739da104731472409675663d02c896a88d1baf 2013-04-05 22:21:32 ....A 13096 Virusshare.00050/Exploit.JS.Pdfka.fst-40ce5106c9039cb0d0f0fca75d854be9cbb95665 2013-04-05 23:06:44 ....A 12998 Virusshare.00050/Exploit.JS.Pdfka.fst-4d4d2061cefceb6424783f190948b83d11cdedb4 2013-04-05 23:30:16 ....A 13056 Virusshare.00050/Exploit.JS.Pdfka.fst-551733e92fe5f77a96d7837d4dab4f75dd00bc69 2013-04-05 23:19:18 ....A 13218 Virusshare.00050/Exploit.JS.Pdfka.fst-5c07263e92874c14cf69039b6261bec4975ae9d0 2013-04-05 23:23:38 ....A 13016 Virusshare.00050/Exploit.JS.Pdfka.fst-6c0b099e14c272ca422ec9d8aa9d1b723792e00a 2013-04-05 23:09:48 ....A 13018 Virusshare.00050/Exploit.JS.Pdfka.fst-715676fc7ae5428a9f8c9b8884089b743fd03dce 2013-04-05 23:55:00 ....A 13020 Virusshare.00050/Exploit.JS.Pdfka.fst-8719f5cf7bf1944f0282f908b1f038956554056b 2013-04-05 23:06:42 ....A 13120 Virusshare.00050/Exploit.JS.Pdfka.fst-8813b72f023eae60a6cafc54fbd83557a6709565 2013-04-05 22:26:16 ....A 13084 Virusshare.00050/Exploit.JS.Pdfka.fst-88c6ef4ab217749c89f53ac67bb72e80a2b8be2f 2013-04-05 22:33:32 ....A 13094 Virusshare.00050/Exploit.JS.Pdfka.fst-a96d370321b4ed5e5d24fc913ce5f6b76bb95b87 2013-04-05 22:25:18 ....A 13200 Virusshare.00050/Exploit.JS.Pdfka.fst-c7734c6a4faf2eef051e94b10b4c494e6bb20589 2013-04-05 22:18:12 ....A 13150 Virusshare.00050/Exploit.JS.Pdfka.fst-d1af03cf0b784cb341a3bae494ec2367b325c976 2013-04-05 22:35:26 ....A 13134 Virusshare.00050/Exploit.JS.Pdfka.fst-d9ddf40371d681dd1c0718441c97805c5b72cc6a 2013-04-05 23:53:48 ....A 13052 Virusshare.00050/Exploit.JS.Pdfka.fst-dc9db7d14595d67aab0478c9893a25170267017f 2013-04-05 22:40:26 ....A 13092 Virusshare.00050/Exploit.JS.Pdfka.fst-e1a0a38a00ffb2f565fc4d239be6cb7830ac581a 2013-04-05 22:47:02 ....A 13086 Virusshare.00050/Exploit.JS.Pdfka.fst-e65c5c527b61fb9a6f0b21c8e699921db6d33717 2013-04-05 23:09:08 ....A 28797 Virusshare.00050/Exploit.JS.Pdfka.fta-1dd8561099ab0ed8f51c35d8024ca91427d75eb2 2013-04-05 22:46:52 ....A 28835 Virusshare.00050/Exploit.JS.Pdfka.fta-211f2e1f316fc7ae97af20a8dbdce278fb597a14 2013-04-05 23:52:52 ....A 28899 Virusshare.00050/Exploit.JS.Pdfka.fta-6937d2489fe7518c62dc241065a9def568415629 2013-04-05 21:54:20 ....A 29905 Virusshare.00050/Exploit.JS.Pdfka.fta-703e40543719eacd70c18983e3bc4866b10af3f1 2013-04-05 22:18:52 ....A 28769 Virusshare.00050/Exploit.JS.Pdfka.fta-7b00383fec1496ea538a0b638dcea5980cb0e3a7 2013-04-05 22:57:00 ....A 29000 Virusshare.00050/Exploit.JS.Pdfka.fta-a945f758e52339cecd37790388f8a8bf3eeb73c5 2013-04-05 22:23:32 ....A 29185 Virusshare.00050/Exploit.JS.Pdfka.fta-abe7d9bbae7fdbc33e894135c51f9278408d5483 2013-04-05 23:02:34 ....A 29019 Virusshare.00050/Exploit.JS.Pdfka.fta-b5e6db7cbab7efa7244ac0cb4681618b9062ed12 2013-04-05 23:01:38 ....A 28691 Virusshare.00050/Exploit.JS.Pdfka.fta-baf138eaa82e2f6f58f6fb86bd2be8014cf21c2b 2013-04-05 22:48:50 ....A 28677 Virusshare.00050/Exploit.JS.Pdfka.fta-c7e4bb0507654ed0e17454743d79b13b857a438c 2013-04-05 21:29:56 ....A 28818 Virusshare.00050/Exploit.JS.Pdfka.fte-df19f70df2cb37d4cd4ef187d0b355f0328c8c4f 2013-04-05 22:59:06 ....A 32525 Virusshare.00050/Exploit.JS.Pdfka.ftk-66b3b0d035fecf69f7c07dd4eedf29e9b8d75d66 2013-04-05 22:13:10 ....A 32570 Virusshare.00050/Exploit.JS.Pdfka.ftk-bf9a735826452eebea40b3b1a5f52c5edb90dfbc 2013-04-05 23:26:22 ....A 32719 Virusshare.00050/Exploit.JS.Pdfka.ftk-f28c68e420a470fa5b38eb34604df0cc660cb5b8 2013-04-05 22:08:26 ....A 32394 Virusshare.00050/Exploit.JS.Pdfka.ftl-1b1fc2f5ef425786e4a3df0e4f09ada8b21ad57f 2013-04-05 23:07:18 ....A 32579 Virusshare.00050/Exploit.JS.Pdfka.ftl-37dbfd6b6c19b99d5dda9eef20549e62b8a8f691 2013-04-05 22:52:32 ....A 32694 Virusshare.00050/Exploit.JS.Pdfka.ftl-5c5e14cbf8a6a6609fddb31110f4a34c2030e048 2013-04-05 23:45:58 ....A 32714 Virusshare.00050/Exploit.JS.Pdfka.ftl-740c5e4d6fb2eaec3093ccffae9e1ca1036c4924 2013-04-05 23:36:44 ....A 33231 Virusshare.00050/Exploit.JS.Pdfka.ftl-79b4120951fa1ae932052407d0473be5c4fb9848 2013-04-05 22:49:36 ....A 32959 Virusshare.00050/Exploit.JS.Pdfka.ftl-8f82c7a6273ead152fb842e638dbbd3b9e28cedf 2013-04-05 23:56:10 ....A 33004 Virusshare.00050/Exploit.JS.Pdfka.ftl-96f26de79f53037db4d1fde98a9d992e1d0cfde2 2013-04-05 23:43:26 ....A 32744 Virusshare.00050/Exploit.JS.Pdfka.ftl-b1adf9471fa0151dab5eb8211f30cf5e8953e67e 2013-04-05 21:56:30 ....A 32538 Virusshare.00050/Exploit.JS.Pdfka.ftl-c705ec1711bb3c5f16d7d00e897a712e87e60306 2013-04-05 23:54:40 ....A 32684 Virusshare.00050/Exploit.JS.Pdfka.ftl-e053f5ba8d10ffa1ede4011862fc7cd51f316e03 2013-04-05 22:44:54 ....A 32608 Virusshare.00050/Exploit.JS.Pdfka.ftl-ecad4f10cba5fbe1319dfb8aadc249835af51888 2013-04-05 22:26:56 ....A 32329 Virusshare.00050/Exploit.JS.Pdfka.ftl-ecb34bac9f268b3b9843d15a37a23d3a322e5015 2013-04-05 22:11:06 ....A 24719 Virusshare.00050/Exploit.JS.Pdfka.fto-075ff2684d1ee41606a36011966a14ffbe872c26 2013-04-05 22:18:24 ....A 25031 Virusshare.00050/Exploit.JS.Pdfka.fto-30b0527100072bb4d1fa684478d9aeb40097ded9 2013-04-05 23:54:00 ....A 24810 Virusshare.00050/Exploit.JS.Pdfka.fto-5ab1097f8abfecde29aca7f4ebb21817fb8e4086 2013-04-05 23:56:02 ....A 24702 Virusshare.00050/Exploit.JS.Pdfka.fto-997699bf947b12dc25770b8ed38080e7fcda82e5 2013-04-05 23:02:06 ....A 24806 Virusshare.00050/Exploit.JS.Pdfka.fto-c183a0f0b5c56eb0bf9e3d9e344f82795ed1a9d9 2013-04-05 23:52:54 ....A 24831 Virusshare.00050/Exploit.JS.Pdfka.fto-f6b80ea869999e4af2b8377c3b4a59fa7e339bc8 2013-04-05 22:38:06 ....A 24694 Virusshare.00050/Exploit.JS.Pdfka.fto-fd5f405e4e26d2622d897e27fe30709d337c872c 2013-04-05 23:35:00 ....A 5396 Virusshare.00050/Exploit.JS.Pdfka.ftp-09166342f88e8beadef62c96ba776eeebc4b6fb8 2013-04-05 22:14:04 ....A 5386 Virusshare.00050/Exploit.JS.Pdfka.ftp-465a60d04434b8ef9725de947ff52ac4e7d026a4 2013-04-05 23:00:32 ....A 5383 Virusshare.00050/Exploit.JS.Pdfka.ftp-92d8384d0bcee91b54cec3ed68e27a7e00d0c5fc 2013-04-05 23:16:56 ....A 5372 Virusshare.00050/Exploit.JS.Pdfka.ftp-9a38a2f59c5c75670debdfea6b155ab3ff525401 2013-04-05 22:20:14 ....A 5387 Virusshare.00050/Exploit.JS.Pdfka.ftp-9f09e6875ffef6ab4e619d03a4a0dffcc21d4f80 2013-04-05 23:19:06 ....A 5300 Virusshare.00050/Exploit.JS.Pdfka.ftp-c7d4ae1d91930292ce06154e50b6844bf55eeac0 2013-04-05 23:11:14 ....A 5397 Virusshare.00050/Exploit.JS.Pdfka.ftp-d37e6c0be07c511494e56bb6e5343db38b68f87a 2013-04-05 22:45:00 ....A 5380 Virusshare.00050/Exploit.JS.Pdfka.ftp-ea3f3efed5738d2b85079a443f7a7d4c38bbbb41 2013-04-05 22:00:20 ....A 32273 Virusshare.00050/Exploit.JS.Pdfka.ftz-b8f824121ed9ccfd73b3aa055cfd6c03de55d7e5 2013-04-05 21:14:00 ....A 25073 Virusshare.00050/Exploit.JS.Pdfka.fuc-48eb175ebb09ec2720603a49a194fbec6c3aacb0 2013-04-05 21:15:12 ....A 24725 Virusshare.00050/Exploit.JS.Pdfka.fud-08812e055922e49df96a6c50be437bde04b89319 2013-04-05 21:14:14 ....A 24019 Virusshare.00050/Exploit.JS.Pdfka.fud-4efc94c13ab36a6be59fa9815971f06fb31a8360 2013-04-05 22:29:38 ....A 24753 Virusshare.00050/Exploit.JS.Pdfka.fud-777813b2069e66f7b1ec7ee84415c50e85a00bd7 2013-04-05 23:22:48 ....A 24768 Virusshare.00050/Exploit.JS.Pdfka.fud-7bd50b39ff04440f0b264cf736c1c38124ffa2c0 2013-04-06 00:01:30 ....A 24728 Virusshare.00050/Exploit.JS.Pdfka.fud-bd51511b9314371eacdf359f421f99bb9c815b65 2013-04-05 23:32:30 ....A 24755 Virusshare.00050/Exploit.JS.Pdfka.fud-dff0aca90c6b5fccd6002cfb83674346b233ef5c 2013-04-05 23:09:22 ....A 32201 Virusshare.00050/Exploit.JS.Pdfka.fue-00c3c897b0e50affae374d92f81d855336a0d1ca 2013-04-05 22:51:20 ....A 39596 Virusshare.00050/Exploit.JS.Pdfka.fue-34d183f178b91dc868c80a3e7f01184082ddf0dd 2013-04-05 22:05:32 ....A 39592 Virusshare.00050/Exploit.JS.Pdfka.fue-b16641a62a06fe43efb2952c61d15c4deb27fd07 2013-04-05 22:41:36 ....A 39608 Virusshare.00050/Exploit.JS.Pdfka.fuh-1a58a48c971efbb763f6c81dfdab5d9d1ed68851 2013-04-05 22:00:30 ....A 39721 Virusshare.00050/Exploit.JS.Pdfka.fuh-1ae918b11dd11da06b0e4623271bdedcfc759cd8 2013-04-05 23:54:30 ....A 39709 Virusshare.00050/Exploit.JS.Pdfka.fuh-22a029aca37e6cde9fd6e3ac955d0a8f60ea0293 2013-04-05 22:03:28 ....A 39853 Virusshare.00050/Exploit.JS.Pdfka.fuh-3fd92f2683b800346e01e3294c0f913542d7bf17 2013-04-05 22:19:30 ....A 39856 Virusshare.00050/Exploit.JS.Pdfka.fuh-525e644d9568f3518895d434d98ffe24457f020e 2013-04-05 22:17:34 ....A 39799 Virusshare.00050/Exploit.JS.Pdfka.fuh-61ed69936027e6d7fa8eab785d3d1d41f346bb66 2013-04-05 22:10:52 ....A 39698 Virusshare.00050/Exploit.JS.Pdfka.fuh-6c0fbacc8c176dd2cd0721d4be4f8f12c94c6a22 2013-04-05 21:51:18 ....A 40055 Virusshare.00050/Exploit.JS.Pdfka.fuh-b98f4f33f9bc1c2fff5aeb2ea5741130e82b0c56 2013-04-05 22:44:18 ....A 24867 Virusshare.00050/Exploit.JS.Pdfka.ful-0c7c05d379013f24d278a8ab886d5814381df058 2013-04-05 22:06:06 ....A 24878 Virusshare.00050/Exploit.JS.Pdfka.ful-36aee39b4deb4f4a557163377073b39be7123bf7 2013-04-05 22:39:16 ....A 25123 Virusshare.00050/Exploit.JS.Pdfka.ful-734a257e7c2bfc705bf3c0935a7ee7bec82488c8 2013-04-05 23:59:22 ....A 24872 Virusshare.00050/Exploit.JS.Pdfka.ful-742e668a1a76fe47c992c55d6d84e7fe69b40c95 2013-04-05 23:06:18 ....A 25135 Virusshare.00050/Exploit.JS.Pdfka.ful-79ce251519fd0439979301e1b4580fbd6c857364 2013-04-05 21:43:28 ....A 25227 Virusshare.00050/Exploit.JS.Pdfka.ful-83fae9e91716ac5785094c3a55fce0e650c00760 2013-04-05 22:03:20 ....A 24893 Virusshare.00050/Exploit.JS.Pdfka.ful-8f8dba76a7d6afe08456738be720277c7f8e467e 2013-04-05 22:38:02 ....A 25110 Virusshare.00050/Exploit.JS.Pdfka.ful-bb95bbc1d3b0e0dc56cc75f6cd48fb3e1dc55963 2013-04-05 23:26:34 ....A 25157 Virusshare.00050/Exploit.JS.Pdfka.ful-c25e570da24ae5fb0f4a20bfc13396534893ce5b 2013-04-05 23:17:22 ....A 25101 Virusshare.00050/Exploit.JS.Pdfka.ful-ca2ebe8ed66e6d10390fbccafdb17718d2e055b0 2013-04-05 23:46:38 ....A 24785 Virusshare.00050/Exploit.JS.Pdfka.ful-f1e99afd7487ad5c8277dc1b0d13ab3881f8b286 2013-04-05 22:09:26 ....A 24868 Virusshare.00050/Exploit.JS.Pdfka.ful-fdc6aa36c2ebb1a40c860d79006fa204bd2bfa9d 2013-04-05 22:39:24 ....A 32606 Virusshare.00050/Exploit.JS.Pdfka.fup-145425c744b667ee9b3d43b31fd74e294ad48609 2013-04-05 23:36:50 ....A 32629 Virusshare.00050/Exploit.JS.Pdfka.fup-3e5225ff1a117d19eb2fcc303188bfb4e0ebebed 2013-04-05 22:10:06 ....A 32606 Virusshare.00050/Exploit.JS.Pdfka.fup-52f908bfb7e3055cc29f139d881a4c101317a91f 2013-04-05 22:09:30 ....A 32878 Virusshare.00050/Exploit.JS.Pdfka.fup-5ceea539598531e387e3e13643ff28fe38b6692c 2013-04-05 21:49:18 ....A 32627 Virusshare.00050/Exploit.JS.Pdfka.fup-655c0cba614f64c39ce2ae7ceb5694173ea55cc1 2013-04-05 23:18:40 ....A 32616 Virusshare.00050/Exploit.JS.Pdfka.fup-691146f3d2369951ac65ef4773563f37730ada88 2013-04-05 23:43:14 ....A 32624 Virusshare.00050/Exploit.JS.Pdfka.fup-6c909dae2fb8e0461418ad814868bcf5f5a0973d 2013-04-05 22:43:10 ....A 32564 Virusshare.00050/Exploit.JS.Pdfka.fup-d7f01d9a0abd1c3e8823b9b6b810a8aab683a094 2013-04-05 22:26:26 ....A 32627 Virusshare.00050/Exploit.JS.Pdfka.fup-db26b7da01998e0bfc03a63f8bed34476f8b29c1 2013-04-05 23:53:44 ....A 32606 Virusshare.00050/Exploit.JS.Pdfka.fuw-04fd324e2755779690bc3742672e9468874dc8c0 2013-04-05 22:06:48 ....A 32643 Virusshare.00050/Exploit.JS.Pdfka.fuw-10270b147a5a80cf0157cb5ae939c3b296efdb75 2013-04-05 22:36:40 ....A 32941 Virusshare.00050/Exploit.JS.Pdfka.fuw-13cbb2d2a11a1c90a9b0b5081fa052135da87083 2013-04-05 22:19:18 ....A 32670 Virusshare.00050/Exploit.JS.Pdfka.fuw-26a375934a4eb096d1621197036cc7d23f4f83d0 2013-04-05 21:58:30 ....A 32859 Virusshare.00050/Exploit.JS.Pdfka.fuw-2958bf65176ff1538e35e78272eaf64187fc95ab 2013-04-05 22:23:04 ....A 32466 Virusshare.00050/Exploit.JS.Pdfka.fuw-4ef6c89a942ad6c2f778fbab113392930000ac31 2013-04-05 23:13:18 ....A 33026 Virusshare.00050/Exploit.JS.Pdfka.fuw-63c119e72fe67f4df9fe97b15632cfb8090540d6 2013-04-05 23:31:14 ....A 32619 Virusshare.00050/Exploit.JS.Pdfka.fuw-692794f55fd1ebcab1ecc65a37b1bbe856b7a226 2013-04-05 23:23:16 ....A 32816 Virusshare.00050/Exploit.JS.Pdfka.fuw-7c8679c228bece01d5561b4b2bd8cfcef13c1098 2013-04-05 23:55:04 ....A 32632 Virusshare.00050/Exploit.JS.Pdfka.fuw-8d33e9ac687a00006bd46d205196dfe8e4894fab 2013-04-05 22:17:44 ....A 32736 Virusshare.00050/Exploit.JS.Pdfka.fuw-9af67824a91a7e453c793f580655a4f3847cc2e4 2013-04-05 23:19:42 ....A 32719 Virusshare.00050/Exploit.JS.Pdfka.fuw-ab9978e1e337a8308a1fc092eadb53e1a3cf767e 2013-04-05 22:34:52 ....A 32595 Virusshare.00050/Exploit.JS.Pdfka.fuw-ac7ad3fc91756f9ef690973e20b280d7a39d5bd7 2013-04-05 21:52:02 ....A 32827 Virusshare.00050/Exploit.JS.Pdfka.fuw-c9ff91d406acfdbd401667d2a0eee200cfac8442 2013-04-05 22:43:56 ....A 32664 Virusshare.00050/Exploit.JS.Pdfka.fuw-ca88f2e91b94000698139efdd12d58270694142f 2013-04-05 22:26:00 ....A 32489 Virusshare.00050/Exploit.JS.Pdfka.fuw-cd8ca6846080e5f31a5a2ad78c194d95921fd283 2013-04-05 22:10:52 ....A 32610 Virusshare.00050/Exploit.JS.Pdfka.fuw-e253ecee67ce9550b4debdf0acd2a3853980c825 2013-04-05 22:58:46 ....A 32829 Virusshare.00050/Exploit.JS.Pdfka.fva-00e0dbea0536b96e9582b8ab8e817734a97c6912 2013-04-05 22:17:24 ....A 32645 Virusshare.00050/Exploit.JS.Pdfka.fva-0a85d03fcb4ee491c2bc2866e27c08ca91287116 2013-04-05 23:21:36 ....A 33354 Virusshare.00050/Exploit.JS.Pdfka.fva-117ac8552f05b8a3ed4580329b7dab2d816e85e0 2013-04-05 21:47:48 ....A 32631 Virusshare.00050/Exploit.JS.Pdfka.fva-23eea1890e3840de21220fc5f8eecc9c4a6d8b10 2013-04-05 22:31:52 ....A 32999 Virusshare.00050/Exploit.JS.Pdfka.fva-290359df971d5d2f26b7e644f14052d6f15d093a 2013-04-05 22:09:56 ....A 33185 Virusshare.00050/Exploit.JS.Pdfka.fva-44a18896231aae6abcc7a49d0d43e851d7774449 2013-04-05 22:07:18 ....A 32667 Virusshare.00050/Exploit.JS.Pdfka.fva-45cbc6c46bf6cc05d33151b8e2e64505a817626b 2013-04-05 23:41:56 ....A 32615 Virusshare.00050/Exploit.JS.Pdfka.fva-4b764cedbdc04d1159da0be89bc5dd4278571d0b 2013-04-05 22:37:46 ....A 33103 Virusshare.00050/Exploit.JS.Pdfka.fva-6b13597298233010265c95514fb869e269b9d3c4 2013-04-05 22:44:14 ....A 32887 Virusshare.00050/Exploit.JS.Pdfka.fva-72672e3a35e82cffd79f293e8f1b3ab6b1deec71 2013-04-05 23:44:54 ....A 33000 Virusshare.00050/Exploit.JS.Pdfka.fva-736e329809ccb1f95ac0e5d92e9b3011d53efde1 2013-04-05 21:49:18 ....A 32841 Virusshare.00050/Exploit.JS.Pdfka.fva-82f90a0a3527aaa249e0b116b0540cd3dff2dac8 2013-04-05 23:44:32 ....A 33186 Virusshare.00050/Exploit.JS.Pdfka.fva-96b2ee5b0b35e7edb09d048ce1cca22a13b969e2 2013-04-05 23:15:58 ....A 32637 Virusshare.00050/Exploit.JS.Pdfka.fva-a463d321a0218727698397b63c09ccce20285ec6 2013-04-05 23:41:54 ....A 33006 Virusshare.00050/Exploit.JS.Pdfka.fva-b99b30a82bb60f8734db1198c797e939e79bb9ac 2013-04-05 23:43:06 ....A 33340 Virusshare.00050/Exploit.JS.Pdfka.fva-d3bcf07d6b07498c0edbfac51b5502b319f97c8a 2013-04-05 21:52:50 ....A 33120 Virusshare.00050/Exploit.JS.Pdfka.fva-d55f0a611b0311438498814354f617d3f2cebc9c 2013-04-05 22:13:44 ....A 32948 Virusshare.00050/Exploit.JS.Pdfka.fva-e33a9de4fbe742cffb30e3d00a802d86586e8d1d 2013-04-05 22:24:30 ....A 32983 Virusshare.00050/Exploit.JS.Pdfka.fva-e917dfbb242b99ec6f7033ccd47b070c5c610abc 2013-04-05 23:31:38 ....A 33802 Virusshare.00050/Exploit.JS.Pdfka.fva-eb61164145a81a70f1ba0014f9bb7187c2740813 2013-04-05 22:40:28 ....A 33102 Virusshare.00050/Exploit.JS.Pdfka.fva-fa221907960d796ba1541e09558a0e7d4349a738 2013-04-05 22:52:16 ....A 33184 Virusshare.00050/Exploit.JS.Pdfka.fva-fcbbb73e2942e06fcca212b86dd2a1797a8e6b57 2013-04-05 23:00:18 ....A 4902 Virusshare.00050/Exploit.JS.Pdfka.fve-6d79efadc261c18d3235f89b01acbeceb5b04fb7 2013-04-05 22:22:40 ....A 4863 Virusshare.00050/Exploit.JS.Pdfka.fve-73fa8c20e1d3f61d3479a8aad8fa8af3be8f45a6 2013-04-05 23:34:30 ....A 4848 Virusshare.00050/Exploit.JS.Pdfka.fve-a2ca9b2e0a833c912676163e7bcf93e3c5ab1620 2013-04-05 22:19:32 ....A 4874 Virusshare.00050/Exploit.JS.Pdfka.fve-fc5904c3333a64a48f58c9a45f18718ef3fb068a 2013-04-05 22:04:06 ....A 33048 Virusshare.00050/Exploit.JS.Pdfka.fvg-39242d33563e2911c9418c75d76def3bebde98c4 2013-04-05 22:16:52 ....A 34618 Virusshare.00050/Exploit.JS.Pdfka.fvk-33da6ea967909414c25a9d2343f5ab14229021c5 2013-04-05 22:17:58 ....A 53214 Virusshare.00050/Exploit.JS.Pdfka.fvk-6f37546dff8d42ff589bfa1801c7634f35b5e42e 2013-04-05 23:42:24 ....A 24691 Virusshare.00050/Exploit.JS.Pdfka.fvn-fab031c0d8efdc5033462444ff3f3db87c4ba5eb 2013-04-05 22:10:10 ....A 23555 Virusshare.00050/Exploit.JS.Pdfka.fvo-1408ad6902b01e6c1c0c5a5ac72e1a392326fd27 2013-04-05 21:45:46 ....A 23557 Virusshare.00050/Exploit.JS.Pdfka.fvo-7e90c85b90e15eb657d4ca557f0d6c19b27b0d29 2013-04-05 22:00:42 ....A 23569 Virusshare.00050/Exploit.JS.Pdfka.fvo-d1862b5a64cdbb11270fefd7db28fa6e585531de 2013-04-05 22:00:42 ....A 23581 Virusshare.00050/Exploit.JS.Pdfka.fvo-ee67cb05d17ed0c647baee85d0c5e1f307e61ac3 2013-04-05 23:40:24 ....A 23577 Virusshare.00050/Exploit.JS.Pdfka.fvq-a1b191c6f74a64234ba46764cebdcc1f2d552f6d 2013-04-05 22:14:54 ....A 12859 Virusshare.00050/Exploit.JS.Pdfka.fvs-1c028ee2573362fb2eb6f69ece45025e30637d3a 2013-04-05 21:25:10 ....A 13445 Virusshare.00050/Exploit.JS.Pdfka.fvs-1db408d71b3ac0aa9c824124c4d9b2113f7490a2 2013-04-05 23:32:06 ....A 13560 Virusshare.00050/Exploit.JS.Pdfka.fvs-31b41f4971bb2168c9850fe7f107b5809ecba1a6 2013-04-05 23:28:06 ....A 13274 Virusshare.00050/Exploit.JS.Pdfka.fvs-5411ec53067370d73350cd58b09fdf9e465a3204 2013-04-05 21:41:34 ....A 12119 Virusshare.00050/Exploit.JS.Pdfka.fvs-6b82e4bdb853f971f77bf869c393040b866a617f 2013-04-05 21:14:00 ....A 13041 Virusshare.00050/Exploit.JS.Pdfka.fvs-8724e8f77a6ccb159abf6d875e14af674e51a85d 2013-04-05 22:44:14 ....A 12931 Virusshare.00050/Exploit.JS.Pdfka.fvs-92acd532ffc26c263648d7b3bb3aa76e8fe172f2 2013-04-05 21:43:26 ....A 12834 Virusshare.00050/Exploit.JS.Pdfka.fvs-a9c1e4a68cab388d1acf388220024b93223b2e10 2013-04-05 22:09:30 ....A 13090 Virusshare.00050/Exploit.JS.Pdfka.fvs-b1fb642d4acf52a5174ba7d73082527146662719 2013-04-05 22:55:04 ....A 13043 Virusshare.00050/Exploit.JS.Pdfka.fvs-d97c9dae56a29c33a5fdcb163f97e0f3f4e2343b 2013-04-05 21:08:08 ....A 12836 Virusshare.00050/Exploit.JS.Pdfka.fvs-fccca87cd68d905923e1d13e9c43808491cf7ceb 2013-04-05 23:18:16 ....A 23107 Virusshare.00050/Exploit.JS.Pdfka.fvu-8cb9b550b006dda21309ca5f2dc10a025d09dfec 2013-04-05 23:17:00 ....A 23129 Virusshare.00050/Exploit.JS.Pdfka.fvu-a40da889d6a661508a0eea0c0f49aa4650f89a0b 2013-04-05 23:00:34 ....A 24231 Virusshare.00050/Exploit.JS.Pdfka.fvw-11a7a24c4438365a85ff1e7e47d5519d9a7e68e9 2013-04-05 23:13:00 ....A 14837 Virusshare.00050/Exploit.JS.Pdfka.fvx-0024a2ffde61b8746ab3e274efb805a42d319083 2013-04-05 23:04:34 ....A 14879 Virusshare.00050/Exploit.JS.Pdfka.fvx-0b5936b277a5d343e7ccbc157da889004fa752d3 2013-04-05 22:22:26 ....A 14816 Virusshare.00050/Exploit.JS.Pdfka.fvx-169ab6661bf6fc1b4fd686c5911fdc98bdda0cd4 2013-04-05 23:23:52 ....A 14934 Virusshare.00050/Exploit.JS.Pdfka.fvx-17d382585944963289e5b10a359cea657e593faa 2013-04-05 22:41:20 ....A 14894 Virusshare.00050/Exploit.JS.Pdfka.fvx-2025bd3e161a33f16818b81217096b7887652f3f 2013-04-05 21:32:22 ....A 14917 Virusshare.00050/Exploit.JS.Pdfka.fvx-25fece86b188150436fbac8ac52a02a539de5ea0 2013-04-05 23:07:02 ....A 14897 Virusshare.00050/Exploit.JS.Pdfka.fvx-2b67a6c0a17144158ae609f96dd1012f65c9dcbf 2013-04-05 21:57:54 ....A 14977 Virusshare.00050/Exploit.JS.Pdfka.fvx-441e1651d772d95ee554221058444b2744be6d53 2013-04-05 22:06:06 ....A 14958 Virusshare.00050/Exploit.JS.Pdfka.fvx-4a7c818f2bde7b49a8383bd9ce6b115c4b64053e 2013-04-05 23:02:20 ....A 14896 Virusshare.00050/Exploit.JS.Pdfka.fvx-4d509ea6be3fda875ec7f72d17cfa13a4ebde31e 2013-04-05 21:15:58 ....A 14836 Virusshare.00050/Exploit.JS.Pdfka.fvx-692ec97999144ff07ec710fe9e13e6e9bd174629 2013-04-05 21:47:58 ....A 14837 Virusshare.00050/Exploit.JS.Pdfka.fvx-6cd3d7341fe2131dc7ae4a3181644a83cff222d0 2013-04-05 22:54:44 ....A 14876 Virusshare.00050/Exploit.JS.Pdfka.fvx-6edda22ae27447d451f53a2fee57d01dc36dc9cc 2013-04-05 23:39:50 ....A 14879 Virusshare.00050/Exploit.JS.Pdfka.fvx-6fb2cbe83043755a004a5ec672d7407ddbc3ed0a 2013-04-05 23:54:02 ....A 14837 Virusshare.00050/Exploit.JS.Pdfka.fvx-75377dd48be947f7ad1b3161ae0ab0c8ed0ef746 2013-04-05 23:12:00 ....A 14857 Virusshare.00050/Exploit.JS.Pdfka.fvx-76d17cb390ac9338a29b37d2d205c3168cd3171f 2013-04-05 21:16:24 ....A 14838 Virusshare.00050/Exploit.JS.Pdfka.fvx-8f7a535b0c0051e6f31f7d413db85ab8542bc590 2013-04-05 23:12:58 ....A 14877 Virusshare.00050/Exploit.JS.Pdfka.fvx-a914df93949cee88b4711fffb2cc56ed2fe70325 2013-04-05 23:16:06 ....A 14995 Virusshare.00050/Exploit.JS.Pdfka.fvx-af546456757785f30a2df9fdec9a2c91edb0e79a 2013-04-05 21:34:52 ....A 14859 Virusshare.00050/Exploit.JS.Pdfka.fvx-bf05c3bbec40945a6f298f752aa85e3e10106aa1 2013-04-05 23:54:08 ....A 14837 Virusshare.00050/Exploit.JS.Pdfka.fvx-c0411ab9e3410283c9eecca638a3a7a059de08d5 2013-04-05 21:58:32 ....A 14935 Virusshare.00050/Exploit.JS.Pdfka.fvx-ca8e15c64e59f7b812ff8afb59dc51529bb73795 2013-04-05 23:21:42 ....A 14918 Virusshare.00050/Exploit.JS.Pdfka.fvx-cbaa9e7f5d09b6024e95baa1cf8915524378e5bb 2013-04-05 22:48:58 ....A 14897 Virusshare.00050/Exploit.JS.Pdfka.fvx-cf540a09036fad895c6659dece53a10d429156a7 2013-04-05 21:45:10 ....A 14896 Virusshare.00050/Exploit.JS.Pdfka.fvx-d14511028ac2b51211c782a001bf08560aff5e5c 2013-04-05 21:40:34 ....A 14838 Virusshare.00050/Exploit.JS.Pdfka.fvx-d619eb5b7e78aaa71b3fb590a29d4d7d8bc35fea 2013-04-05 23:12:46 ....A 14836 Virusshare.00050/Exploit.JS.Pdfka.fvx-db5d7eeed35822ac6883045c00b0ea5f1029fc71 2013-04-05 22:48:24 ....A 14897 Virusshare.00050/Exploit.JS.Pdfka.fvx-e38d79194500297bf166e561b544c91711f5c3fc 2013-04-05 22:51:36 ....A 14974 Virusshare.00050/Exploit.JS.Pdfka.fvx-e48300681196ebe32d73ae9558f5716946964a53 2013-04-05 22:40:30 ....A 14997 Virusshare.00050/Exploit.JS.Pdfka.fvx-e6719bad92dc5402f5fc2b25d5fc7e5ad3ea038f 2013-04-05 23:57:06 ....A 14972 Virusshare.00050/Exploit.JS.Pdfka.fvx-f7f6d2fe4e2cd566f72fc48aefb606b705163541 2013-04-05 23:47:38 ....A 14976 Virusshare.00050/Exploit.JS.Pdfka.fvx-f95bd2ed709ffc15474a7b4f8357bf285ea94558 2013-04-05 22:31:56 ....A 14917 Virusshare.00050/Exploit.JS.Pdfka.fvx-fd16e53f082396640d597d0926326bfe01366719 2013-04-05 23:18:36 ....A 23020 Virusshare.00050/Exploit.JS.Pdfka.fvz-10113a9d01d54be1e17c5ddf8fa8deacc68992d3 2013-04-05 21:52:10 ....A 23120 Virusshare.00050/Exploit.JS.Pdfka.fvz-a0d7b6528991e656286576e26b161239191814fc 2013-04-05 22:47:34 ....A 23238 Virusshare.00050/Exploit.JS.Pdfka.fvz-c969a5bc7305d644c4da73ec9168bf3b29b369d0 2013-04-05 21:47:24 ....A 24730 Virusshare.00050/Exploit.JS.Pdfka.fwb-2274c0937c3f05f4e183cc5200dc733515a6f234 2013-04-05 22:18:26 ....A 24893 Virusshare.00050/Exploit.JS.Pdfka.fwb-33f2c71f048436823c0633f5dc41480a489192b6 2013-04-05 22:38:06 ....A 24886 Virusshare.00050/Exploit.JS.Pdfka.fwb-4172868d407e20724ea94ac472a143e59bb0774e 2013-04-05 21:56:40 ....A 24708 Virusshare.00050/Exploit.JS.Pdfka.fwb-671bd1e593f2deea1d86be9d6feb73e1c7ee0f9c 2013-04-05 22:35:16 ....A 24881 Virusshare.00050/Exploit.JS.Pdfka.fwb-67905865cec1c8fb7f9def6ce85366018454b403 2013-04-05 22:17:28 ....A 24735 Virusshare.00050/Exploit.JS.Pdfka.fwb-7a75722bf55bcd6d5a3122dfe1c684d0710b513e 2013-04-05 23:04:12 ....A 24782 Virusshare.00050/Exploit.JS.Pdfka.fwb-86294a6f678e60be527c90082bd76bdc76b48f9e 2013-04-05 22:52:40 ....A 24790 Virusshare.00050/Exploit.JS.Pdfka.fwb-95d5848971ae6dede94731945655352f0bdca26e 2013-04-05 22:28:26 ....A 24891 Virusshare.00050/Exploit.JS.Pdfka.fwb-a277a25cdfefe313d0cb79d5729e20560cdb71a2 2013-04-05 22:27:22 ....A 24916 Virusshare.00050/Exploit.JS.Pdfka.fwb-b0ce898497ca2b70c01506d6166f4b8e2e741553 2013-04-05 23:01:06 ....A 24849 Virusshare.00050/Exploit.JS.Pdfka.fwb-cc01d3b32097a3cb002cbf5608a0a828e180c8bd 2013-04-05 21:58:56 ....A 24736 Virusshare.00050/Exploit.JS.Pdfka.fwb-e2b20dd7470f745305da3ea945d8a25ffd5866af 2013-04-05 22:35:08 ....A 24942 Virusshare.00050/Exploit.JS.Pdfka.fwb-e770f022dd0951ea3eab6d9a28c346db9a01bbb3 2013-04-05 21:58:28 ....A 25815 Virusshare.00050/Exploit.JS.Pdfka.fwb-e7a650f2a96b4fbf0d47d4c7be8b3c5c3322ec2d 2013-04-05 22:50:08 ....A 24986 Virusshare.00050/Exploit.JS.Pdfka.fwb-e90e5d50566f9b9495f5f654460fab1b0062ea13 2013-04-05 22:39:36 ....A 24782 Virusshare.00050/Exploit.JS.Pdfka.fwb-e9f239b0a8e1aaf282a2764386a95209639da009 2013-04-05 23:02:20 ....A 24833 Virusshare.00050/Exploit.JS.Pdfka.fwb-ef2b699fc0d1dff0f406cbc065926bca1e3f93f0 2013-04-05 23:17:52 ....A 22007 Virusshare.00050/Exploit.JS.Pdfka.fwo-0a39cf6c990c8bce553f4069a1e701d329d8adb7 2013-04-05 23:14:20 ....A 21954 Virusshare.00050/Exploit.JS.Pdfka.fwo-0a74bcdcbfaf159af84a5127d1c19c1d13bbd8f6 2013-04-05 23:22:32 ....A 21949 Virusshare.00050/Exploit.JS.Pdfka.fwo-30e09a7b5b0e325389435507ea7cd69b231a327b 2013-04-05 22:59:26 ....A 22031 Virusshare.00050/Exploit.JS.Pdfka.fwo-677c9f93920370bda8b4a6e8b7866fb33aac7d0f 2013-04-05 22:44:40 ....A 21903 Virusshare.00050/Exploit.JS.Pdfka.fwo-83ef045ca53730a03342dbfe82abf256a7f741ac 2013-04-06 00:01:12 ....A 21934 Virusshare.00050/Exploit.JS.Pdfka.fwo-a15a6873ad7f8aea7df8da274d32234f7e5f11d0 2013-04-05 22:45:42 ....A 21932 Virusshare.00050/Exploit.JS.Pdfka.fwo-de2a6c58a91f1fc96e8e8b0bc6cd4b410904a7ec 2013-04-05 22:50:42 ....A 23778 Virusshare.00050/Exploit.JS.Pdfka.fwp-9ca216e08f769578d7b69a2b292c2ae1c47d2dc7 2013-04-05 21:47:46 ....A 23059 Virusshare.00050/Exploit.JS.Pdfka.fwq-9aa2ec0c77fd440d482a3f4c20a56adfc184e5be 2013-04-05 22:38:24 ....A 24873 Virusshare.00050/Exploit.JS.Pdfka.fwt-0cba4218b034ab3c9eb61db3584dbb91bf53e692 2013-04-05 23:03:22 ....A 24989 Virusshare.00050/Exploit.JS.Pdfka.fwt-776eec7fea3f5a662a58535f2b863c346610b88e 2013-04-06 00:00:00 ....A 24873 Virusshare.00050/Exploit.JS.Pdfka.fwt-856724db00f04a14e5a413028df6d75057e55c84 2013-04-05 22:48:04 ....A 24887 Virusshare.00050/Exploit.JS.Pdfka.fwt-a81ea2378cf9dc4a580bfe2be753a5b38521feeb 2013-04-05 23:01:42 ....A 24901 Virusshare.00050/Exploit.JS.Pdfka.fwt-b5fc8e724a3daf4c814807ba871986b11867b1b1 2013-04-05 22:35:10 ....A 24893 Virusshare.00050/Exploit.JS.Pdfka.fwt-ee6597279609094cc69e5d79c1d97edb79aa431d 2013-04-05 21:28:38 ....A 81284 Virusshare.00050/Exploit.JS.Pdfka.gao-683bd6bc11e15fa4af6c55d8e598303da2d1088a 2013-04-05 23:36:38 ....A 126790 Virusshare.00050/Exploit.JS.Pdfka.gao-7df4b1c1ec46c9676ba2d581f3ee8481e0a098c6 2013-04-05 21:28:52 ....A 85594 Virusshare.00050/Exploit.JS.Pdfka.gao-f394ace6ae18cb71c9469afc90b6da28d50e9869 2013-04-05 22:20:02 ....A 16126 Virusshare.00050/Exploit.JS.Pdfka.gbf-0b8a9e8220460f037065ea8dc1eaa6c6feead811 2013-04-05 23:39:14 ....A 151014 Virusshare.00050/Exploit.JS.Pdfka.gbf-1453feda3a71eafc1d7390dc3672663a03a1b50e 2013-04-05 23:37:18 ....A 140087 Virusshare.00050/Exploit.JS.Pdfka.gbf-3babbe2e18a66fb808d82de306c5519c67f61051 2013-04-05 21:37:26 ....A 140073 Virusshare.00050/Exploit.JS.Pdfka.gbf-660736056676068ff8a6e71b0346a1e576d8f649 2013-04-05 21:21:42 ....A 140081 Virusshare.00050/Exploit.JS.Pdfka.gbf-d7fbad0a4ee536d13108375db51f38524eb4e1d4 2013-04-05 22:26:38 ....A 140080 Virusshare.00050/Exploit.JS.Pdfka.gbf-f693c497f46dec056414a401079b49b726d1ec3d 2013-04-05 23:09:20 ....A 44539 Virusshare.00050/Exploit.JS.Pdfka.gbr-89c0db9183ab83992b18f17461fe447eb81c0a3c 2013-04-05 22:41:10 ....A 968 Virusshare.00050/Exploit.JS.Pdfka.gcl-dad8ace1afc76ab8c565a1507c0cc68eaae6cf62 2013-04-05 21:40:36 ....A 5321 Virusshare.00050/Exploit.JS.Pdfka.gcx-d34163072aea7c8b299f3cbcf8b7638d66a2b545 2013-04-05 22:26:02 ....A 5399 Virusshare.00050/Exploit.JS.Pdfka.gdf-301eca578255b7ba1c97b74b68b35db0e6305b23 2013-04-05 23:55:12 ....A 63177 Virusshare.00050/Exploit.JS.Pdfka.gdi-84a76c6ea902924249f693bdae0c68a05cae215f 2013-04-05 21:24:40 ....A 5511 Virusshare.00050/Exploit.JS.Pdfka.gdk-2e2eed3a80f53a07e6e78167245e6cca4ff80a8c 2013-04-05 23:15:54 ....A 147034 Virusshare.00050/Exploit.JS.Pdfka.gdn-c882617eac8c8570d7ada644c6d54a303098cb22 2013-04-05 22:36:38 ....A 135595 Virusshare.00050/Exploit.JS.Pdfka.gdo-23a36aa609db06d5bac543d25f7fa6ce393d7a42 2013-04-05 23:32:20 ....A 166887 Virusshare.00050/Exploit.JS.Pdfka.gdo-2700c6dac80618e47f680a5258b158ab5ee67ecc 2013-04-05 22:37:06 ....A 134959 Virusshare.00050/Exploit.JS.Pdfka.gdo-37602a2d0f3f3517131580b1889f31a6f6c5b3d6 2013-04-05 21:49:02 ....A 18682 Virusshare.00050/Exploit.JS.Pdfka.gdq-501ee6e4b463410212ec027ed5b528af2eaa13fd 2013-04-05 23:13:34 ....A 18685 Virusshare.00050/Exploit.JS.Pdfka.gdq-a8dc5f3efeefe3e32a95c5dd4de7bfbc0f8c01a4 2013-04-05 23:19:28 ....A 18655 Virusshare.00050/Exploit.JS.Pdfka.gdq-db4e0295b357f835e8fa02e75ee33fb55e7657c7 2013-04-05 21:29:44 ....A 19588 Virusshare.00050/Exploit.JS.Pdfka.gdu-c91ee189f5e15326b83b09f907c0ec3bd138f298 2013-04-05 22:18:34 ....A 5182 Virusshare.00050/Exploit.JS.Pdfka.gdx-804a74986f8886957008a8253838fa85d4129fba 2013-04-05 22:09:54 ....A 5186 Virusshare.00050/Exploit.JS.Pdfka.gdx-c052d14313afc20b7f22a3a5cb075484c45a17f0 2013-04-05 23:13:00 ....A 5472 Virusshare.00050/Exploit.JS.Pdfka.geh-66d4097c066e409c8fd3f1d7830d1ee0eec33863 2013-04-05 21:30:08 ....A 14791 Virusshare.00050/Exploit.JS.Pdfka.ger-07bb31182ba9973e58037974d8908adc96d8506c 2013-04-05 23:16:28 ....A 14813 Virusshare.00050/Exploit.JS.Pdfka.ger-09452049efe9a58e8bd3ce8c0f62c5d961709cef 2013-04-05 22:28:46 ....A 14809 Virusshare.00050/Exploit.JS.Pdfka.ger-2146bde98f4007ceb209f9c2ae764302226d3a50 2013-04-05 21:39:26 ....A 14821 Virusshare.00050/Exploit.JS.Pdfka.ger-2668c09bc84b3d5148ef15c4546d6e7f1974657d 2013-04-05 23:31:32 ....A 14803 Virusshare.00050/Exploit.JS.Pdfka.ger-3b2db4ef703efc1ba784c19a3ad3b8954b256bab 2013-04-05 23:58:40 ....A 14807 Virusshare.00050/Exploit.JS.Pdfka.ger-4502760c3cc46f93004b6222b4e2ed973bffab09 2013-04-05 21:50:06 ....A 14811 Virusshare.00050/Exploit.JS.Pdfka.ger-6f2cf04edcf8a87c10fca50e8b5c8d5d9f342e1d 2013-04-05 21:26:04 ....A 14779 Virusshare.00050/Exploit.JS.Pdfka.ger-76ba7dfd3dfaf74b8f55d7113aa28cbc1d671bcf 2013-04-05 23:30:14 ....A 14811 Virusshare.00050/Exploit.JS.Pdfka.ger-8629e9e7f8e2a17c68baf7f93c66879ac3b895ec 2013-04-05 22:48:10 ....A 14823 Virusshare.00050/Exploit.JS.Pdfka.ger-bb47dfb0ad07d407f369bc112d355a30716f49da 2013-04-05 23:43:16 ....A 14815 Virusshare.00050/Exploit.JS.Pdfka.ger-c66857056d021a6d11e861ec79d4a815623642c6 2013-04-05 22:36:04 ....A 14815 Virusshare.00050/Exploit.JS.Pdfka.ger-c67b04f0875e4119b5937c50f0bd79a83347bdad 2013-04-05 22:32:46 ....A 14789 Virusshare.00050/Exploit.JS.Pdfka.ger-e8e69258493e3032728fbcba739709d9d7165a9b 2013-04-05 22:26:00 ....A 14815 Virusshare.00050/Exploit.JS.Pdfka.ger-eb078f82994260f8de92beb90157b893467539b0 2013-04-05 23:17:28 ....A 14773 Virusshare.00050/Exploit.JS.Pdfka.ger-f6d84e6fb890875a0fc43f4e7bf7f7e209dbb548 2013-04-05 22:42:16 ....A 14790 Virusshare.00050/Exploit.JS.Pdfka.gfe-19c8bb8f7c271d507498fdee62f68ef117de362e 2013-04-05 22:21:28 ....A 14752 Virusshare.00050/Exploit.JS.Pdfka.gfe-19cf6a421273966a03d628925fcc50593614f286 2013-04-05 22:41:06 ....A 14784 Virusshare.00050/Exploit.JS.Pdfka.gfe-1c080878f52e6def250965a47713dc2916136da1 2013-04-05 21:16:48 ....A 14758 Virusshare.00050/Exploit.JS.Pdfka.gfe-1fb6b2b2988dedb840517fda241669b445fe14cf 2013-04-05 22:39:50 ....A 15036 Virusshare.00050/Exploit.JS.Pdfka.gfe-20e85ce3a531da776d0163d530d319621be6feab 2013-04-05 23:32:56 ....A 14750 Virusshare.00050/Exploit.JS.Pdfka.gfe-55a3a5a8da40681b48a487f309346f591d2f177b 2013-04-05 22:00:56 ....A 14738 Virusshare.00050/Exploit.JS.Pdfka.gfe-58ff1c5891082e15cf297550159b3d9bb219bc67 2013-04-05 21:47:56 ....A 14772 Virusshare.00050/Exploit.JS.Pdfka.gfe-6cfec00abfc82e912b759ad108de4437d51d7679 2013-04-05 22:27:58 ....A 14750 Virusshare.00050/Exploit.JS.Pdfka.gfe-709ce465beee956fefdb2430ea73d24bb1a9618c 2013-04-05 22:18:26 ....A 15076 Virusshare.00050/Exploit.JS.Pdfka.gfe-7d3249f84a5d1e395c865c513b6f330c07d4f3b9 2013-04-05 22:46:40 ....A 14738 Virusshare.00050/Exploit.JS.Pdfka.gfe-88e8ba7d96bf16bd78b707a8f6f8bee2a51d8af5 2013-04-05 22:51:38 ....A 14762 Virusshare.00050/Exploit.JS.Pdfka.gfe-989efdc8b2f52ccf97777ea452cec7c0c6b0cc32 2013-04-05 23:44:34 ....A 14754 Virusshare.00050/Exploit.JS.Pdfka.gfe-a782c4f14d0461e1b45bc1b2c3a629186735df35 2013-04-05 23:28:28 ....A 14772 Virusshare.00050/Exploit.JS.Pdfka.gfe-b5d344efabda2c540a13ff1e87b73915e3099a91 2013-04-05 21:22:18 ....A 14754 Virusshare.00050/Exploit.JS.Pdfka.gfe-bdb2c72619c9fc7d937339b781c5de75159eb830 2013-04-05 22:18:30 ....A 14740 Virusshare.00050/Exploit.JS.Pdfka.gfe-cd020ac1d4333f81502eb118120dcd2f397e7710 2013-04-05 22:21:18 ....A 14764 Virusshare.00050/Exploit.JS.Pdfka.gfe-e33e4eb96638f4393a5af1bcad71a5a995caa9ff 2013-04-05 21:29:54 ....A 14736 Virusshare.00050/Exploit.JS.Pdfka.gfe-e53703071ac33b683547fa98e066e5ec22c7369b 2013-04-05 22:12:02 ....A 14758 Virusshare.00050/Exploit.JS.Pdfka.gfe-e878beecfcb192cd3004a33fbf249ce4325a73cf 2013-04-05 22:26:38 ....A 14756 Virusshare.00050/Exploit.JS.Pdfka.gfe-edd725e16ec111d6f4610fd9fad43d2cda7cb075 2013-04-05 21:32:14 ....A 13583 Virusshare.00050/Exploit.JS.Pdfka.gfl-010f521540b8d4d6885f930dffbe63fae6560e37 2013-04-05 21:28:34 ....A 13601 Virusshare.00050/Exploit.JS.Pdfka.gfl-01a6392e2d09283019d5cdb11611353cb63cb7ae 2013-04-05 22:48:48 ....A 13637 Virusshare.00050/Exploit.JS.Pdfka.gfl-0452bcf58edd8111547b35e6b6975afaee603a7e 2013-04-05 22:36:00 ....A 13593 Virusshare.00050/Exploit.JS.Pdfka.gfl-09aca5ce97c295a54684e78c2f442f4a7119dd83 2013-04-05 21:35:06 ....A 13639 Virusshare.00050/Exploit.JS.Pdfka.gfl-0a5102b252fbc7b5c1906599ea477bc9a6a631a6 2013-04-05 23:26:22 ....A 13629 Virusshare.00050/Exploit.JS.Pdfka.gfl-0c7fe22b8a85a5ddaa5af899014e523c84b314af 2013-04-05 22:37:16 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-0e8813472302548f07df438cd3e1c4ee0925cd40 2013-04-05 21:53:48 ....A 13589 Virusshare.00050/Exploit.JS.Pdfka.gfl-0f1e8fdf0dc3ab2c262541d0c4525d3cb70c576e 2013-04-05 22:37:08 ....A 13599 Virusshare.00050/Exploit.JS.Pdfka.gfl-1046531195dc02002fa8a39f8157bfe17541a39e 2013-04-05 22:39:36 ....A 13637 Virusshare.00050/Exploit.JS.Pdfka.gfl-1159f1401314fb48806d229033ca60cebab75510 2013-04-05 23:06:22 ....A 13635 Virusshare.00050/Exploit.JS.Pdfka.gfl-1191060662861340748efde36e20eb93e176fb4e 2013-04-05 21:32:24 ....A 13605 Virusshare.00050/Exploit.JS.Pdfka.gfl-11af9b6030d83d65a0df5ea4fbf778333eee6fb8 2013-04-05 23:00:40 ....A 13607 Virusshare.00050/Exploit.JS.Pdfka.gfl-11daaa67e0192f179935ccf510e8b293ead8a519 2013-04-05 23:14:48 ....A 13595 Virusshare.00050/Exploit.JS.Pdfka.gfl-11f721e69f104b3aba9d4854fdf40bbf4a14e6bd 2013-04-05 21:28:20 ....A 13575 Virusshare.00050/Exploit.JS.Pdfka.gfl-13830335ab4e574e74a4c1e7448c949f56cbfe6d 2013-04-05 22:08:22 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-14ea3a3ed4fd26f1b9b8e97d551d3a6d5d4c86f5 2013-04-05 21:26:00 ....A 13623 Virusshare.00050/Exploit.JS.Pdfka.gfl-17d85abf46a41803d376c9c2e41d3f4878a28184 2013-04-05 22:30:08 ....A 13615 Virusshare.00050/Exploit.JS.Pdfka.gfl-1932ea9d92f583235a95261b3f93cdba72b16d31 2013-04-05 22:45:16 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-194e4a0bc02e17e22245650b1461bb6d9c8df89a 2013-04-05 21:31:20 ....A 13607 Virusshare.00050/Exploit.JS.Pdfka.gfl-1ab1ff4114e9890a4ec9f366364694f4208fa9af 2013-04-05 23:21:12 ....A 13643 Virusshare.00050/Exploit.JS.Pdfka.gfl-1b1c92faf9a9579a47cb36ce739416bce6860753 2013-04-05 21:52:14 ....A 13609 Virusshare.00050/Exploit.JS.Pdfka.gfl-1b76bd35f54eadad6bcd0660fab0ccecd10651c8 2013-04-05 21:30:20 ....A 13587 Virusshare.00050/Exploit.JS.Pdfka.gfl-1daf307ead280346d742bbfd61ed7af30429f4c0 2013-04-05 22:19:40 ....A 13593 Virusshare.00050/Exploit.JS.Pdfka.gfl-1e86035f07dadc14818919fa9f48635c2796d315 2013-04-05 23:07:40 ....A 13601 Virusshare.00050/Exploit.JS.Pdfka.gfl-1eaa71ece9b3786c818fcbc24b0f2519785e2e67 2013-04-05 23:28:44 ....A 13607 Virusshare.00050/Exploit.JS.Pdfka.gfl-209c41020358b63f0a22e6bd3b1f7f2ea5a668c8 2013-04-05 21:32:30 ....A 13589 Virusshare.00050/Exploit.JS.Pdfka.gfl-20f0db4eac38436f4156c19a3f51bd5c5a2f44e3 2013-04-05 23:20:12 ....A 13595 Virusshare.00050/Exploit.JS.Pdfka.gfl-23937ae4f0182984e4139f92dda890144649c59a 2013-04-05 22:43:34 ....A 13617 Virusshare.00050/Exploit.JS.Pdfka.gfl-24e17b647ba9661a40bfb13c13fd9398e73fb586 2013-04-05 22:02:54 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-27f5a6fb2442ad140dfaf9052424b91b2e9ce49c 2013-04-05 23:05:28 ....A 13615 Virusshare.00050/Exploit.JS.Pdfka.gfl-287aa1bf997da36a24adc3b6cad9df67f0169800 2013-04-05 23:30:24 ....A 13599 Virusshare.00050/Exploit.JS.Pdfka.gfl-28ff274af1e74f134dda679cc3f3dbe4c7ec1095 2013-04-05 22:24:36 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-2c26286a83f96e43265d7410f0c04648bf231d5f 2013-04-05 22:43:54 ....A 13585 Virusshare.00050/Exploit.JS.Pdfka.gfl-2d251492516f5f2287284a4b02c4506bc5b0ad2b 2013-04-05 21:38:54 ....A 13605 Virusshare.00050/Exploit.JS.Pdfka.gfl-2d6517c0552c23830cb2c7d1b25817be80a12bd7 2013-04-05 21:35:20 ....A 13631 Virusshare.00050/Exploit.JS.Pdfka.gfl-2e780f9c17cbe7834f9206a470b1022a997c43b7 2013-04-05 23:07:36 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-31b39aab4c3ffc0935c7577ce835f292fe7fd748 2013-04-05 21:28:36 ....A 13627 Virusshare.00050/Exploit.JS.Pdfka.gfl-32c90c862fb32f294a1d0c553ca24f3f6619b855 2013-04-05 21:31:20 ....A 13641 Virusshare.00050/Exploit.JS.Pdfka.gfl-352cf43da38cc74cc793a1dc5dd3a9f5e204c8c2 2013-04-05 22:35:36 ....A 13593 Virusshare.00050/Exploit.JS.Pdfka.gfl-3606a594ad3bcddd2594a8ef03335cb9feb4edd5 2013-04-05 21:58:58 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-37832466def33d55732cd85aab5ab60a2363886b 2013-04-05 22:31:38 ....A 13595 Virusshare.00050/Exploit.JS.Pdfka.gfl-385228ad531f85cee591934993b54a2191d796f1 2013-04-05 21:51:16 ....A 13607 Virusshare.00050/Exploit.JS.Pdfka.gfl-3921c2042f8f0814c59f1b40f5991cb6ae9bc8c5 2013-04-05 22:37:42 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-3b65bd10b66b13d69109d9bf4ca941f4f129c1ab 2013-04-05 23:25:02 ....A 13593 Virusshare.00050/Exploit.JS.Pdfka.gfl-3b84a059ec162e4925c7c18e8e3b368a90619838 2013-04-05 21:50:54 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-3ba50be85d59e14eb90c323006ed4c01db8e825e 2013-04-05 22:14:14 ....A 13599 Virusshare.00050/Exploit.JS.Pdfka.gfl-3c37a7b94ed69f822c27b3f847877691e70d2294 2013-04-05 23:14:28 ....A 13615 Virusshare.00050/Exploit.JS.Pdfka.gfl-3c4594900296f8a58c7d13b68c1260c593bccda0 2013-04-05 21:37:14 ....A 13599 Virusshare.00050/Exploit.JS.Pdfka.gfl-3d5e8fa7e2b905f285a293de9c23671da68b436f 2013-04-05 21:43:38 ....A 13637 Virusshare.00050/Exploit.JS.Pdfka.gfl-3e9171675fd24eff4841efe34421203b2e317fb7 2013-04-05 22:44:22 ....A 13617 Virusshare.00050/Exploit.JS.Pdfka.gfl-3f68d964d901354def1d765091c1f5fb5c201921 2013-04-05 21:38:34 ....A 13647 Virusshare.00050/Exploit.JS.Pdfka.gfl-3f6c2869e0954bf970c6ffb0ec8b13cb05fdc7cf 2013-04-05 22:58:42 ....A 13595 Virusshare.00050/Exploit.JS.Pdfka.gfl-3f863d0cc0d31abad6d35f2409744f136531d782 2013-04-05 21:59:18 ....A 13585 Virusshare.00050/Exploit.JS.Pdfka.gfl-3f878a8892e1406dc23f530022c588300ee4a14b 2013-04-05 21:27:24 ....A 13607 Virusshare.00050/Exploit.JS.Pdfka.gfl-44757a2f55c413125950e704e15cca3bca063a05 2013-04-05 21:16:14 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-45b94e873b4a5b7fa5ef6d7f5a736463a5af0463 2013-04-05 22:48:42 ....A 13551 Virusshare.00050/Exploit.JS.Pdfka.gfl-48a6f282dc7696f2cea660597e73a9612fd9eb84 2013-04-05 21:39:48 ....A 13587 Virusshare.00050/Exploit.JS.Pdfka.gfl-4941f0c637cbef9a8e13a2e7989d9cd01bc0c780 2013-04-05 21:48:34 ....A 13623 Virusshare.00050/Exploit.JS.Pdfka.gfl-4c14fe1f6dd021ec2fc4fc4a4135dff55835d20f 2013-04-05 22:34:36 ....A 13689 Virusshare.00050/Exploit.JS.Pdfka.gfl-4c52ed701d19e9b63e963dfcc96f1d32f3967379 2013-04-05 22:50:56 ....A 13609 Virusshare.00050/Exploit.JS.Pdfka.gfl-4cdc5a71fb936587bedc36fadb93747429574a77 2013-04-05 21:17:08 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-4eb65833bff101cd9c9eff334281c52e716f1135 2013-04-05 22:27:08 ....A 13591 Virusshare.00050/Exploit.JS.Pdfka.gfl-5227fbb597a8ab8c46e18ab057007629af57121a 2013-04-05 22:00:40 ....A 13633 Virusshare.00050/Exploit.JS.Pdfka.gfl-53b6fdf87fde0a89b4b65bedf64b3ca3fc18f7d7 2013-04-05 21:42:34 ....A 13609 Virusshare.00050/Exploit.JS.Pdfka.gfl-53de1eda92fc51e7da73fdd1d2b92510aa1b6d80 2013-04-05 21:38:28 ....A 13605 Virusshare.00050/Exploit.JS.Pdfka.gfl-559359a8368711bee7a1d6ade2b821830be89f4a 2013-04-05 23:01:34 ....A 13635 Virusshare.00050/Exploit.JS.Pdfka.gfl-571ed4c66985ad52e34f0a6d1a982a42131be6e9 2013-04-05 21:37:54 ....A 13631 Virusshare.00050/Exploit.JS.Pdfka.gfl-59294a92844f750d435404da205fbe903ae1bbd5 2013-04-05 22:40:14 ....A 13591 Virusshare.00050/Exploit.JS.Pdfka.gfl-5b65a9154235312feadf42308d9c7210314b28bb 2013-04-05 21:49:18 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-5c1445a6621ebc15f41b0855f05fbc39302a8af7 2013-04-05 21:17:56 ....A 13635 Virusshare.00050/Exploit.JS.Pdfka.gfl-5ce2b54b97f00e5f0af88625ad1bda797f30bc39 2013-04-05 22:34:20 ....A 13599 Virusshare.00050/Exploit.JS.Pdfka.gfl-5d86e6271fbaaed78dbb4b6c320cba6651a0e1ab 2013-04-05 22:48:28 ....A 13611 Virusshare.00050/Exploit.JS.Pdfka.gfl-5eaf9adb767d568b6fee32ea395b7f317e4939e8 2013-04-05 21:45:10 ....A 13589 Virusshare.00050/Exploit.JS.Pdfka.gfl-5fe75012bdf7983d4d7cc857590ec33e64147486 2013-04-05 23:03:56 ....A 13631 Virusshare.00050/Exploit.JS.Pdfka.gfl-61fb08d238cb3dc7b8ca380966b5dd4bd70a76c4 2013-04-05 22:36:42 ....A 13647 Virusshare.00050/Exploit.JS.Pdfka.gfl-647ab0423e90d666d6e6852321edad1566dcc26d 2013-04-05 21:47:32 ....A 13643 Virusshare.00050/Exploit.JS.Pdfka.gfl-66b98deaf34dea70fa2b12eb5ae0c38f03c69657 2013-04-05 21:47:40 ....A 13563 Virusshare.00050/Exploit.JS.Pdfka.gfl-698105dbe47722ccd4c30728129946775bd65eb3 2013-04-05 22:54:36 ....A 13583 Virusshare.00050/Exploit.JS.Pdfka.gfl-6a0c6de9653f3146a1a6207d5c4c72b45cb03837 2013-04-05 21:50:08 ....A 13589 Virusshare.00050/Exploit.JS.Pdfka.gfl-6f23488a1995128c42568eab6b507f4442e41170 2013-04-05 23:28:26 ....A 13619 Virusshare.00050/Exploit.JS.Pdfka.gfl-6f31e6e25e30d409595684b4466c1cf08e8436ea 2013-04-05 22:52:48 ....A 13623 Virusshare.00050/Exploit.JS.Pdfka.gfl-7026c3afaa86e8d54013ff219b9e9949d6dfb6f5 2013-04-05 23:01:48 ....A 13583 Virusshare.00050/Exploit.JS.Pdfka.gfl-708c2150c32d19e40f58378501689fc7318942ff 2013-04-05 22:23:40 ....A 13591 Virusshare.00050/Exploit.JS.Pdfka.gfl-725ccb7fabcbd7380c25140846bd3a9376479c90 2013-04-05 22:08:16 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-74115e479fa2189be5582b14328b009d39f5291c 2013-04-05 22:43:46 ....A 13627 Virusshare.00050/Exploit.JS.Pdfka.gfl-789b7c95a831597299b0de6e43fc616106ccbb93 2013-04-05 22:35:58 ....A 13645 Virusshare.00050/Exploit.JS.Pdfka.gfl-7bb52d50befe52a9d068e1d6ed86a71bed081cb1 2013-04-05 21:45:54 ....A 13605 Virusshare.00050/Exploit.JS.Pdfka.gfl-816446684e8211bbf9d4436a2ec1ea0ec73e8553 2013-04-05 22:43:24 ....A 13591 Virusshare.00050/Exploit.JS.Pdfka.gfl-82010ca22ccfa9dc7c61cae14b5096950b37ae5d 2013-04-05 23:17:06 ....A 13635 Virusshare.00050/Exploit.JS.Pdfka.gfl-831f2abc5487645e46569036938e11badc765da5 2013-04-05 23:29:58 ....A 13607 Virusshare.00050/Exploit.JS.Pdfka.gfl-845751bc782a0ce956632f554c25ce10a9d3b00c 2013-04-05 21:20:16 ....A 13587 Virusshare.00050/Exploit.JS.Pdfka.gfl-85824ace28aca13337725912a419ac5cafbe582d 2013-04-05 21:16:54 ....A 13639 Virusshare.00050/Exploit.JS.Pdfka.gfl-8790d241b46fe28449e77caea1edd16c8e9da6ac 2013-04-05 22:33:26 ....A 13587 Virusshare.00050/Exploit.JS.Pdfka.gfl-89d7864d8dcf79794034659e13b6a6114f311fb1 2013-04-05 23:34:56 ....A 13567 Virusshare.00050/Exploit.JS.Pdfka.gfl-8cf6e74d83bac5f8b183ab2bdc1198e6e108cd20 2013-04-05 23:59:34 ....A 13611 Virusshare.00050/Exploit.JS.Pdfka.gfl-925a38f6708d790796069391d608389567676fc4 2013-04-05 22:53:28 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-94487f33394b587dbf883e6ff8fe50ae75833481 2013-04-05 22:43:54 ....A 13609 Virusshare.00050/Exploit.JS.Pdfka.gfl-94e3fe4d18c81373a4fa1210cdef75aac32125d2 2013-04-05 23:35:04 ....A 13641 Virusshare.00050/Exploit.JS.Pdfka.gfl-95ebd6eca7a322eb8dc49a35897f35a92bd6659c 2013-04-05 21:51:24 ....A 13559 Virusshare.00050/Exploit.JS.Pdfka.gfl-96a9dfba5498cb03c88c1316997d5e069f777127 2013-04-05 21:52:54 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-9959e098f33b71850479c1a2fc7bba8d4e0a538f 2013-04-05 21:46:34 ....A 13631 Virusshare.00050/Exploit.JS.Pdfka.gfl-99d43e97afc9630902be483cff7e06e31a2d8e80 2013-04-05 23:10:28 ....A 13587 Virusshare.00050/Exploit.JS.Pdfka.gfl-9ae0b5973496f8fdc803f5ad9d1a41817697733a 2013-04-05 23:13:12 ....A 13605 Virusshare.00050/Exploit.JS.Pdfka.gfl-9af72c8d918a9a2b2f19c602c77041a1007eccd6 2013-04-05 23:16:24 ....A 13625 Virusshare.00050/Exploit.JS.Pdfka.gfl-9afe0bfd3858ab5d284d97a4169fb2063bfb11b7 2013-04-05 22:04:22 ....A 13595 Virusshare.00050/Exploit.JS.Pdfka.gfl-9c63c805dcc61a7ca960215f96023bf52a747496 2013-04-05 21:24:38 ....A 13571 Virusshare.00050/Exploit.JS.Pdfka.gfl-9d976132e09b73093117368eb0c26393abe20b47 2013-04-05 23:22:56 ....A 13591 Virusshare.00050/Exploit.JS.Pdfka.gfl-a16721d2fba50d29f9870345337ebf2511359c82 2013-04-05 22:32:02 ....A 13593 Virusshare.00050/Exploit.JS.Pdfka.gfl-a1c63783e4214bb8583d2157634d0b06aca329bd 2013-04-05 23:20:46 ....A 13591 Virusshare.00050/Exploit.JS.Pdfka.gfl-a2c36931766755a768be2fdec3ed698ed7ffc551 2013-04-05 22:06:34 ....A 13595 Virusshare.00050/Exploit.JS.Pdfka.gfl-a2f32c3f6fe14df3af42e4ba981afe9740c3cefd 2013-04-05 22:11:58 ....A 13585 Virusshare.00050/Exploit.JS.Pdfka.gfl-a36e061ba80063c6cd8cb46a72be652919b71eb2 2013-04-05 22:09:28 ....A 13585 Virusshare.00050/Exploit.JS.Pdfka.gfl-a414a4d48d2333fad5ca23cd685c255c7c19e072 2013-04-05 22:13:38 ....A 13583 Virusshare.00050/Exploit.JS.Pdfka.gfl-a4e56af62bf3eddb33e69528fedd88b0adf2be75 2013-04-05 21:21:34 ....A 13641 Virusshare.00050/Exploit.JS.Pdfka.gfl-a706d869d8099ab6ff13b5095b8a08c863761d8e 2013-04-05 22:44:26 ....A 13583 Virusshare.00050/Exploit.JS.Pdfka.gfl-acdb5b0d4ef27d4e05bf45441a2e3ef71c740855 2013-04-05 22:17:36 ....A 13609 Virusshare.00050/Exploit.JS.Pdfka.gfl-ad66bf15964e3ed5946f90e75019c108e40d66a5 2013-04-05 21:38:14 ....A 13629 Virusshare.00050/Exploit.JS.Pdfka.gfl-ae6e20eb4c8dfa92f5f58fe229afe21340e617c8 2013-04-05 22:44:16 ....A 13593 Virusshare.00050/Exploit.JS.Pdfka.gfl-b000964aae5acdedbe40d3a76a44a708d57abf2d 2013-04-05 21:39:38 ....A 13607 Virusshare.00050/Exploit.JS.Pdfka.gfl-b2627e6de6526dadbedbf721f7190d917aa7c8c9 2013-04-05 21:27:34 ....A 13591 Virusshare.00050/Exploit.JS.Pdfka.gfl-b4c3d6bc47a84a521dc65ed5bc3445fa777be892 2013-04-05 22:39:46 ....A 13643 Virusshare.00050/Exploit.JS.Pdfka.gfl-b575ef344610b4f3ae3b5f7508c61881b10d9cd9 2013-04-05 22:04:10 ....A 13647 Virusshare.00050/Exploit.JS.Pdfka.gfl-b5cda8707532bf70f419e702db1010cdd9157f5f 2013-04-05 23:05:48 ....A 13587 Virusshare.00050/Exploit.JS.Pdfka.gfl-b6388e1757b602858eac6795aa07ea151c396a6c 2013-04-05 21:31:58 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-b6a30391c32b21905ac8e9e5debe7b7d1e383eb5 2013-04-05 23:42:52 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-b7789870070da4e261355ad7eacea0be57af3e71 2013-04-05 22:37:12 ....A 13611 Virusshare.00050/Exploit.JS.Pdfka.gfl-b7b531f972cf8a46667c027eddd6272b74b7d60e 2013-04-05 21:30:38 ....A 13605 Virusshare.00050/Exploit.JS.Pdfka.gfl-b9ba1ae085bed052f1f2b7667f7b24f59e8fcf46 2013-04-05 21:22:44 ....A 13627 Virusshare.00050/Exploit.JS.Pdfka.gfl-b9e569d6c012487dad1e452d7f3c162e007d2a54 2013-04-05 22:19:56 ....A 13607 Virusshare.00050/Exploit.JS.Pdfka.gfl-bef09bebf9a54c33b7266f1ec07e2ad979f3a04c 2013-04-05 22:31:36 ....A 13625 Virusshare.00050/Exploit.JS.Pdfka.gfl-c1c4d39023c0c0e4b1458dc9b2115216179db9a5 2013-04-05 23:13:18 ....A 13615 Virusshare.00050/Exploit.JS.Pdfka.gfl-c25cd012e091da287214fd97529084dbdcdfee5e 2013-04-05 21:16:40 ....A 13611 Virusshare.00050/Exploit.JS.Pdfka.gfl-c2b59a44c49fb9f993ea5255bcc9aeed64520e07 2013-04-05 21:30:50 ....A 13627 Virusshare.00050/Exploit.JS.Pdfka.gfl-c38a625279744c35b0d8317a18aba950034495a1 2013-04-05 21:36:26 ....A 13641 Virusshare.00050/Exploit.JS.Pdfka.gfl-c57ce4c7f11f337ab9301bafb4a43914f86debb3 2013-04-05 22:00:50 ....A 13579 Virusshare.00050/Exploit.JS.Pdfka.gfl-c5bd5012c386004bcea940b2e54b2de231583067 2013-04-05 22:18:42 ....A 13609 Virusshare.00050/Exploit.JS.Pdfka.gfl-c69341426688ca9f66df1f1d8539f04ef9a50285 2013-04-05 21:08:30 ....A 13575 Virusshare.00050/Exploit.JS.Pdfka.gfl-c7d998619baede43243d78cad76fe1f2204e951c 2013-04-05 21:24:14 ....A 13601 Virusshare.00050/Exploit.JS.Pdfka.gfl-c927fe23eca2ddf4ba10fd3cf78f806c88c62c65 2013-04-05 22:22:36 ....A 13581 Virusshare.00050/Exploit.JS.Pdfka.gfl-cbd06bdf1667fbde9366ecfa4cd1273fb873edd4 2013-04-05 23:09:12 ....A 13611 Virusshare.00050/Exploit.JS.Pdfka.gfl-ce52448d6325c818f2cff69316efc7ca1c26f48d 2013-04-05 23:56:24 ....A 13619 Virusshare.00050/Exploit.JS.Pdfka.gfl-cedfa581f1bb4b120aa5bdef1f15c6bfe4afa525 2013-04-05 22:37:52 ....A 13617 Virusshare.00050/Exploit.JS.Pdfka.gfl-d6b06bf8de0d4194b1ba1adad44c945204483bd7 2013-04-05 22:20:48 ....A 13649 Virusshare.00050/Exploit.JS.Pdfka.gfl-d8f748c2c88815e8c70fab2ebd22859adbfdab91 2013-04-05 23:08:40 ....A 13599 Virusshare.00050/Exploit.JS.Pdfka.gfl-db1d58a9e8b6390ea6361259044a6f89350cfbfe 2013-04-05 22:21:46 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-dd0aaea2b4e0c846d9ed9a0583de74ce111bd4bb 2013-04-05 22:00:56 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-defbc1e72c7d825258ad799e29e193037fd631e7 2013-04-05 23:11:58 ....A 13637 Virusshare.00050/Exploit.JS.Pdfka.gfl-dfd27f500bfad104faebb47ebc972fb8108d0ea5 2013-04-05 23:17:42 ....A 13613 Virusshare.00050/Exploit.JS.Pdfka.gfl-dfe8a497bf63e332030282afd0edebb79eb5823e 2013-04-05 22:11:14 ....A 13627 Virusshare.00050/Exploit.JS.Pdfka.gfl-e4851d43c44d84de040f53440f7773b8b40bbff9 2013-04-06 00:00:04 ....A 13647 Virusshare.00050/Exploit.JS.Pdfka.gfl-e73b164d404d346b266677ceca12f5039ec22004 2013-04-05 21:43:36 ....A 13613 Virusshare.00050/Exploit.JS.Pdfka.gfl-e9c261b88a753f55ceaf5936d466577f0083978d 2013-04-05 22:56:34 ....A 13639 Virusshare.00050/Exploit.JS.Pdfka.gfl-ea8803379bf6e0848bbf93062228aa9f202f5253 2013-04-05 22:56:14 ....A 13639 Virusshare.00050/Exploit.JS.Pdfka.gfl-ea88a4bfe31924237c57339d12e202e09514217d 2013-04-05 22:00:28 ....A 13603 Virusshare.00050/Exploit.JS.Pdfka.gfl-eb3a8b9e9e1d87f079bcb16cb07e2ef104cd380f 2013-04-05 21:44:46 ....A 13627 Virusshare.00050/Exploit.JS.Pdfka.gfl-ecbb81f04ab5ce84bbf71cd5594a150aad488b29 2013-04-05 21:48:20 ....A 13631 Virusshare.00050/Exploit.JS.Pdfka.gfl-ede752386655a8229673a1ae34fd5df60a032b4f 2013-04-05 23:14:04 ....A 13583 Virusshare.00050/Exploit.JS.Pdfka.gfl-ee91bd8ae8c7f995c5b18bd6137c7d8b744b77c6 2013-04-05 21:58:00 ....A 13629 Virusshare.00050/Exploit.JS.Pdfka.gfl-f2710dd188c0b2251109ae6bd17b5356eaf224e7 2013-04-05 23:43:24 ....A 13607 Virusshare.00050/Exploit.JS.Pdfka.gfl-f30ffffd69e98bea70b5b012cf07f1b82cee618c 2013-04-05 23:26:36 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.gfl-f3af5622ef706749536595070ac9342078ed18b6 2013-04-05 21:36:40 ....A 13601 Virusshare.00050/Exploit.JS.Pdfka.gfl-f47dc5ea192af0ba6761622a3a4ccb2cf83cda30 2013-04-05 21:47:46 ....A 13599 Virusshare.00050/Exploit.JS.Pdfka.gfl-f69e99f95cf35ddb4c37cc9cbdb5f31c145e93cc 2013-04-05 21:24:18 ....A 13637 Virusshare.00050/Exploit.JS.Pdfka.gfl-f7784d72191c5d710a40c2635616823968c77d8f 2013-04-05 21:31:24 ....A 13623 Virusshare.00050/Exploit.JS.Pdfka.gfl-f8591d4f0d988a5486b47af77f939204a65d29b9 2013-04-05 23:36:28 ....A 13569 Virusshare.00050/Exploit.JS.Pdfka.gfl-fef592f523a18896201fd08ea5507807e4fdcbc7 2013-04-05 22:17:42 ....A 13663 Virusshare.00050/Exploit.JS.Pdfka.gfl-ff775c8ea46ec4028e0821cfc7360d13b5de43b9 2013-04-05 22:11:54 ....A 6165 Virusshare.00050/Exploit.JS.Pdfka.gfn-56e60fed337266a6adaae3bec28ad77f1356159b 2013-04-05 22:34:38 ....A 13328 Virusshare.00050/Exploit.JS.Pdfka.gfu-0128905972c34385150e7dce72d7fe0ec0e045a5 2013-04-05 22:43:42 ....A 13332 Virusshare.00050/Exploit.JS.Pdfka.gfu-01ac5a71f116a141b0d766d35f97bddea0d6ed27 2013-04-05 23:14:26 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.gfu-02e217110995a00a78d298b758abd874db4dba18 2013-04-05 21:26:00 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.gfu-067e05bfc61f904d339a09ecd9b44be965c448e8 2013-04-05 22:35:44 ....A 13346 Virusshare.00050/Exploit.JS.Pdfka.gfu-0885e8b079d162177d4c4abe445254f4ef978c0d 2013-04-05 22:53:24 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.gfu-0aabb11b50d65e36d4b5094ebb53dcf8214a28e5 2013-04-05 21:23:10 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.gfu-0b87d432bf5c949b295e2509f5f6f6367a33d20f 2013-04-05 21:30:34 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.gfu-0cdecbff1507cf46f6dd34dc4352954a61137caf 2013-04-05 22:35:44 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.gfu-0ce75f308c40106dc2d9429099946996b5d1938a 2013-04-05 22:00:20 ....A 13324 Virusshare.00050/Exploit.JS.Pdfka.gfu-0d9c372d2f58ddfc430f55d537e08c6845015963 2013-04-05 22:43:42 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.gfu-0e324b032e87879a9939422fee9e2df78f5cb93c 2013-04-05 23:40:00 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.gfu-0fcd3425ff81316b6257b127581f9216f2f7990e 2013-04-05 21:12:30 ....A 13336 Virusshare.00050/Exploit.JS.Pdfka.gfu-110437ad3b7e6983c2b1244012bc19c48d6ae1d7 2013-04-05 23:09:52 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.gfu-1648e9fe7810d45b85c851e3604698a7bb283a2b 2013-04-05 23:36:30 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.gfu-1c62db4f1b0776aed9008e0d5054514fbdc46d76 2013-04-05 21:27:42 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.gfu-1cf463b1100591d18e77c7568f51d38992588356 2013-04-05 22:30:08 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.gfu-1f0c30d00b6c93795c04ded0e1d32bb5b19ee5db 2013-04-05 23:21:30 ....A 13320 Virusshare.00050/Exploit.JS.Pdfka.gfu-2192effc6cb73a2e1bb066fdbb66a738e6251bd8 2013-04-05 22:18:46 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.gfu-228fa207f4ec2b5952d69613973b02e07f7a73a8 2013-04-05 23:23:36 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.gfu-248ecce5bdc393f0f3024348385c3e7ed54e6167 2013-04-05 22:45:54 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.gfu-26c59fec68682fe5879757ae62a89cb61326aa56 2013-04-05 21:53:36 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.gfu-2a4aa0cb5cc3405e9d60211954cdeb55dd6e176a 2013-04-05 23:45:30 ....A 13310 Virusshare.00050/Exploit.JS.Pdfka.gfu-2d168e1ff9edb4cb4b3abe007764306db471c950 2013-04-05 21:51:54 ....A 13380 Virusshare.00050/Exploit.JS.Pdfka.gfu-2da036b9132278bdfc1a438edcd1aa6140d91869 2013-04-05 23:46:42 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.gfu-2da5b41283967031462914d87909aba271abe44d 2013-04-05 22:03:14 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.gfu-2e2dfb241c333b0cb22a6377c391c0605b069b9e 2013-04-05 21:20:18 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.gfu-305234fd6bfe895a963b3cdf3b4dca708c22ca52 2013-04-05 22:51:04 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.gfu-317ca28a3fa335d081b9f4fb92a960f6a3e611b5 2013-04-05 22:44:32 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.gfu-322cfb576006d21479a2b393553e8f0a41ce7e47 2013-04-05 21:24:54 ....A 13400 Virusshare.00050/Exploit.JS.Pdfka.gfu-33d5a7cd6c26b749d7cf3f082bf5175d9e9304c8 2013-04-05 21:28:36 ....A 13328 Virusshare.00050/Exploit.JS.Pdfka.gfu-35524b98837383f94effbce5793cc31afc698f5d 2013-04-06 00:01:20 ....A 13318 Virusshare.00050/Exploit.JS.Pdfka.gfu-35587623340ffe1d82ea59bdff3e1eedae608520 2013-04-05 21:51:26 ....A 13338 Virusshare.00050/Exploit.JS.Pdfka.gfu-3629943a7e47c5cf4925bead46158c30c3c06df8 2013-04-05 23:36:48 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.gfu-3771ea5eb35559b52fa898f54102da59c208a77e 2013-04-05 21:11:12 ....A 13336 Virusshare.00050/Exploit.JS.Pdfka.gfu-3a92232fb4ef5a9cd368acb1640060fa0e1e3a56 2013-04-05 21:21:18 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.gfu-3e18bb1b5b8fa643016aed65fec1b7c638055027 2013-04-05 22:58:34 ....A 13338 Virusshare.00050/Exploit.JS.Pdfka.gfu-452f40765e876b288247ce8cf7cd8abc7144e49a 2013-04-05 22:20:40 ....A 13346 Virusshare.00050/Exploit.JS.Pdfka.gfu-4a45599dbb50deba0afb72103076d395c29201bf 2013-04-05 21:44:04 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.gfu-4b8400077d9ce6763af866e0fab1b6f3b52d966e 2013-04-05 23:28:12 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.gfu-4ef02599e4039b5b67c2dda11bcbf253f6913c79 2013-04-05 23:07:22 ....A 13302 Virusshare.00050/Exploit.JS.Pdfka.gfu-54cb8280e59730c42b5b9a59be7372c9ec2a5a99 2013-04-05 22:37:52 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.gfu-57d8dbed56a2c815cc080896646cf2ea89f50cb4 2013-04-05 23:39:28 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.gfu-588e020d4695bc8de6bbda5e5445c1c3ffd898d3 2013-04-05 23:17:02 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.gfu-5e51beb90c677b4426fbc800be52578648d32a78 2013-04-05 21:16:28 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.gfu-5e9125983a56e88c422be7e169bc16c18a801ed5 2013-04-05 23:56:38 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.gfu-5eee8fe665657f96bf2c6f8925278a74cba7da2e 2013-04-05 22:38:26 ....A 13318 Virusshare.00050/Exploit.JS.Pdfka.gfu-607e9d96a550ab566d9b80dc87a7d5de250d9f0a 2013-04-05 22:08:54 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.gfu-63596dcb004c305a98df252703d49d18d9f755f5 2013-04-05 21:24:24 ....A 13324 Virusshare.00050/Exploit.JS.Pdfka.gfu-67a463d716a1cbb45d2dd83a7ead7dabb862287d 2013-04-05 23:44:58 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.gfu-67e30bcad78b2f2847b44f59c9cf15ff33ad74b3 2013-04-05 23:14:00 ....A 13318 Virusshare.00050/Exploit.JS.Pdfka.gfu-6924236f110ce28e6583aebb9a923b90fe7d25db 2013-04-05 22:19:32 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.gfu-6f05d1b03d679ae36f4466e4c0388566a3ed8366 2013-04-05 23:26:44 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.gfu-718e2508bb361738c7b76f6cba9ea63e3ca4398b 2013-04-05 23:28:42 ....A 13330 Virusshare.00050/Exploit.JS.Pdfka.gfu-7456bae9ce6265aa4152d8fdbb17a44b328bbd67 2013-04-05 23:01:22 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.gfu-74662f89028ba4f1021328bbdda09a126f0fa25a 2013-04-05 22:17:44 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.gfu-769253caf8555afe2a4fc08a8b63857e9d20ebef 2013-04-05 21:33:04 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.gfu-7bcdfd90fa3c6f669f20adc888903fa866852ff9 2013-04-05 21:26:12 ....A 13332 Virusshare.00050/Exploit.JS.Pdfka.gfu-7db8b0f52d5f344c86425520b5e750c111433dbe 2013-04-05 21:38:54 ....A 13388 Virusshare.00050/Exploit.JS.Pdfka.gfu-7dbebbb85bb3f2790795d5e60dedb3a3abf5ad41 2013-04-05 21:46:44 ....A 13336 Virusshare.00050/Exploit.JS.Pdfka.gfu-7eee3f860667532c22e7b953b2bba6c3eee2877a 2013-04-05 22:24:36 ....A 13322 Virusshare.00050/Exploit.JS.Pdfka.gfu-8100674ddcabd702a6b6268e85636c263459cdaa 2013-04-05 21:29:56 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.gfu-8409c3ccec3f16472aeed7e1eb2ab5606e3aae7a 2013-04-05 23:23:22 ....A 13318 Virusshare.00050/Exploit.JS.Pdfka.gfu-88f04b1325b6a683f4c68f49159d1cd068e891b5 2013-04-05 21:25:44 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.gfu-8996359a569f2487e2036b33a1b84c0a753b8743 2013-04-05 22:48:20 ....A 13314 Virusshare.00050/Exploit.JS.Pdfka.gfu-8eb850d95d6c28071aafcdfc4424c617e87241fc 2013-04-05 22:46:42 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.gfu-92fa8ce2d8e982d261d939d5cc89ebcff2d7288c 2013-04-05 21:47:34 ....A 13336 Virusshare.00050/Exploit.JS.Pdfka.gfu-967777ec2e38d7d4481fe248ca9b080124476a1f 2013-04-05 22:59:48 ....A 13390 Virusshare.00050/Exploit.JS.Pdfka.gfu-9d6535e99398d14b56327cd29575017ed3a8122e 2013-04-05 21:32:10 ....A 13326 Virusshare.00050/Exploit.JS.Pdfka.gfu-a0278448fd603b4746c396dfcff18d162cc4e2cc 2013-04-05 21:21:40 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.gfu-a1f3fe26683b880fbc7985ff87323cbb0ebe6b9b 2013-04-05 21:49:44 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.gfu-a2b9ca4ffa0fa659ae4551f313156a727f2fe124 2013-04-05 22:26:06 ....A 13330 Virusshare.00050/Exploit.JS.Pdfka.gfu-a6b3a2d4995d526781b2d2c0a2f4213fc3c23302 2013-04-05 21:46:30 ....A 13330 Virusshare.00050/Exploit.JS.Pdfka.gfu-a826a942107fc94bc98a533322908278f364b4ca 2013-04-05 22:40:08 ....A 13324 Virusshare.00050/Exploit.JS.Pdfka.gfu-a8643bb2f6734fc2b598d91ff513173183551679 2013-04-05 22:40:28 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.gfu-ae140161bc59f8a35ae3d0a6c4b7b5bb639b9daf 2013-04-05 22:46:52 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.gfu-aeb348197cae446597e112aba0ae75a4ddc2510b 2013-04-05 22:45:42 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.gfu-b118d13c98df5936ba2df0d612daa93fe02966d1 2013-04-05 22:45:06 ....A 13382 Virusshare.00050/Exploit.JS.Pdfka.gfu-b3702dc4b2ba4b887af673507fec27aabbaf0164 2013-04-05 23:39:42 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.gfu-b37719f2fa4fd4119e212a05ef7c589bbbf0d0fc 2013-04-05 22:52:06 ....A 13828 Virusshare.00050/Exploit.JS.Pdfka.gfu-b4582d388f294f7d70f58b5288dbf38af9a7df33 2013-04-05 22:38:24 ....A 13346 Virusshare.00050/Exploit.JS.Pdfka.gfu-b639ea74fad037715e1351953643995f0d0f730e 2013-04-05 21:30:14 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.gfu-b8dcead0659e3e4defa0122d8169a691d32ab6ea 2013-04-05 21:29:40 ....A 13330 Virusshare.00050/Exploit.JS.Pdfka.gfu-bb2b1c3bfb5fe57ad7652f74d134e41370bb3a3a 2013-04-05 21:20:16 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.gfu-beee04d93ef0beeb3ec943f01e42c8e0d8ff308a 2013-04-05 23:54:46 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.gfu-c075ab1a6c485c33a502af541c3dc41a5c06df0a 2013-04-05 21:32:02 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.gfu-c11d8a919569de4712c69ab9395704c478399f9e 2013-04-05 21:24:58 ....A 13338 Virusshare.00050/Exploit.JS.Pdfka.gfu-cbaff5d8469432a79bf9eff6c8409ab02f9674de 2013-04-05 23:10:32 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.gfu-cbe3b65bb4c44289ca4835ce08fed8dea223c04d 2013-04-05 22:33:12 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.gfu-ce0ddae3fcec98836a53328f6f99fa86961e1291 2013-04-05 21:10:22 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.gfu-ceb17956cdb72b8858f4e4c8524ffd789a8b249d 2013-04-05 23:24:32 ....A 13328 Virusshare.00050/Exploit.JS.Pdfka.gfu-d0859e889b7a0dd40cf883d3b4b4bb0b9332ed85 2013-04-05 22:41:36 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.gfu-d2af40fe7a89f2a46074b6437368acb5b3c0613c 2013-04-05 23:33:24 ....A 13326 Virusshare.00050/Exploit.JS.Pdfka.gfu-d557ec5bb279e78e2cabbe349cfcf8122f1b5018 2013-04-05 22:06:12 ....A 13332 Virusshare.00050/Exploit.JS.Pdfka.gfu-d6a94b9c145a179584d9fb373122e9a286ec6eef 2013-04-05 22:45:20 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.gfu-d7abead61b6f39dc864cee3fd8466eb42800400b 2013-04-05 22:07:04 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.gfu-d80c778e791dc187ef77458f810969976ecf6fd2 2013-04-05 21:33:20 ....A 13324 Virusshare.00050/Exploit.JS.Pdfka.gfu-d9dbdaf89cbbb9b5ba2d00a5094fcdcb95345df9 2013-04-05 22:34:52 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.gfu-dcb78ad62b7bfc0176c0a2796394f3df27d2dc07 2013-04-05 22:31:26 ....A 13324 Virusshare.00050/Exploit.JS.Pdfka.gfu-e38cef8e65fc9a4d25fc3e9ff071ed1840bcfb31 2013-04-05 22:26:22 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.gfu-e442fdfe9f493c12d5aab49056faee6cd1349055 2013-04-05 22:18:52 ....A 13318 Virusshare.00050/Exploit.JS.Pdfka.gfu-e5a0201b6c38ee46b2c4ab6fd91e009c2f2a9a77 2013-04-05 23:04:08 ....A 13378 Virusshare.00050/Exploit.JS.Pdfka.gfu-ea07b08ddac8458a1669477b1a5d5a092266ea86 2013-04-05 22:23:30 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.gfu-ea7cd8f873964b65f075f33c4f67fca54d2e4b67 2013-04-05 23:36:38 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.gfu-eac767b33d0d43da875a5bc269aa93daac4173fc 2013-04-05 22:09:46 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.gfu-eb25f75c05c35d67bb835708c9b5cb69e910d660 2013-04-05 23:45:12 ....A 13770 Virusshare.00050/Exploit.JS.Pdfka.gfu-eb49793cd7d4dcf0e02a27f405571851752e2e3c 2013-04-05 21:38:42 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.gfu-ed6a02c071fecc85f85f3f7c44e5dc941281c433 2013-04-05 22:30:32 ....A 13324 Virusshare.00050/Exploit.JS.Pdfka.gfu-f1ec31e820a9c52d03a66e631beffbac7270a837 2013-04-05 21:37:28 ....A 13328 Virusshare.00050/Exploit.JS.Pdfka.gfu-f3d791463f80fd4d4f0ca2970aae947ed324048e 2013-04-05 23:31:12 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.gfu-f5fe616a31459d2dc6536c83fc96df1b33f241ac 2013-04-05 22:50:02 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.gfu-f7c71b03559930f635de9225bd65d25df3457a02 2013-04-05 22:36:10 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.gfu-fee09bc5ef25b57586bdd4c354f8f57420ac41d3 2013-04-05 23:04:50 ....A 5258 Virusshare.00050/Exploit.JS.Pdfka.gfw-375343f86e74410df0b6796da3c95af82bf1a85c 2013-04-05 22:35:28 ....A 5247 Virusshare.00050/Exploit.JS.Pdfka.gfw-9496a96840fa0ce1c05c6f311438904a9f9ef5c6 2013-04-05 22:51:02 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.gfz-00ba85882cdc6d2fcba92c227e7007f9288feb11 2013-04-05 23:02:52 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.gfz-030d8613e1cf0d36bb77f0636aaf8bb1139ba44c 2013-04-05 21:11:46 ....A 13380 Virusshare.00050/Exploit.JS.Pdfka.gfz-0548e360bcb06ca6445bc842038ee111163ed2b0 2013-04-05 21:26:14 ....A 13404 Virusshare.00050/Exploit.JS.Pdfka.gfz-086986a8a58793e489b0ea125e7ea148820e662a 2013-04-05 22:00:18 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.gfz-093e5f3278689c1df757399b450ea0219cb297e2 2013-04-05 21:16:00 ....A 13388 Virusshare.00050/Exploit.JS.Pdfka.gfz-0a727b52d2942414535bea7445d833bb2a512a27 2013-04-05 22:22:42 ....A 13386 Virusshare.00050/Exploit.JS.Pdfka.gfz-0c39a8707687bcfee608605628c35afb7d504290 2013-04-05 22:56:36 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.gfz-1197b941565abc5186e8de44c70f7487f90f7c3f 2013-04-05 22:08:38 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.gfz-1f4eb0c28dce69625a9a1e009e23608ada4798ec 2013-04-05 23:08:22 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.gfz-253244a6a00c59f02ee1f0b40039f2f54922d68f 2013-04-05 21:46:26 ....A 13404 Virusshare.00050/Exploit.JS.Pdfka.gfz-27e7656dd4c1b910d8de0da79b6d99bee71c00dc 2013-04-05 21:26:06 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.gfz-285ce1cbfddd7f5438dc3fedbd3d35ba490be08b 2013-04-05 23:29:22 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.gfz-351ea5a7afed989538fcd1460556014712255690 2013-04-05 22:26:42 ....A 13396 Virusshare.00050/Exploit.JS.Pdfka.gfz-3539f1b2dc334de502de1abef400cb9428453cb5 2013-04-05 22:38:22 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.gfz-35d62b471b5befe573fbd2c8c9ea8c916e1e2a45 2013-04-05 21:50:12 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.gfz-44d538543f639bb2c472ffcc1ff86c457e6611ba 2013-04-05 21:24:34 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.gfz-49e36392d81c486a0f1870841d17352730a8a206 2013-04-05 22:58:10 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.gfz-4b1e66f626847f332d3a6e84f0f649271c3808e6 2013-04-05 21:53:14 ....A 13400 Virusshare.00050/Exploit.JS.Pdfka.gfz-50b0bc4af678c8c092dc10a3e67f14503d195233 2013-04-05 21:36:46 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.gfz-540008a7eae6a1baeeca7d8f7c87ac53b9efd788 2013-04-05 23:51:30 ....A 13386 Virusshare.00050/Exploit.JS.Pdfka.gfz-55cea0419c43036227b259dba7069a9bbe1c4e1a 2013-04-05 22:55:44 ....A 13392 Virusshare.00050/Exploit.JS.Pdfka.gfz-5669e6daf623f0d82a26220e6f3bb0d594c4dab2 2013-04-05 21:29:44 ....A 13390 Virusshare.00050/Exploit.JS.Pdfka.gfz-59aef06888f224900c3cc0d507629e9fe0b155f5 2013-04-05 23:35:08 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.gfz-5c62d5d2e62e580f96139e3a3f5fdebcc4393047 2013-04-05 23:29:40 ....A 13402 Virusshare.00050/Exploit.JS.Pdfka.gfz-5d268770acf0c97664c80a4814652b999d98071f 2013-04-05 22:26:52 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.gfz-5f5f918456efac54d87bdb906b37483dd6cba385 2013-04-05 22:29:14 ....A 13412 Virusshare.00050/Exploit.JS.Pdfka.gfz-630242ac1775c59c7b3d79ee6dedde62ee196379 2013-04-05 22:56:42 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.gfz-65a9e91c3844f05852e8063fe257a2a9c06b2a1a 2013-04-05 23:51:52 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.gfz-662d0250d5ab5047561cc67756cfddfef6d80a0d 2013-04-05 21:44:48 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.gfz-664286491879587816b8e5b7da2cbd7f756d7de7 2013-04-05 21:54:42 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.gfz-6f451ad135d45de745bcdd1adf77cfa4dc959a3a 2013-04-05 23:25:56 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.gfz-7b9bea2be2b9dec1dbd9221a495d256253507009 2013-04-05 23:09:52 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.gfz-859b156236e3d73607a40500fe5bc254f90896cf 2013-04-05 21:37:30 ....A 13394 Virusshare.00050/Exploit.JS.Pdfka.gfz-868f86ab871b783996f52e33b1450c330026997c 2013-04-05 22:56:28 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.gfz-9282fa912ad299191770e5cba1ba1cc3ecad5a10 2013-04-05 21:36:12 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.gfz-952e94eaae7f2bc1698259b0c140d21f06501a97 2013-04-05 23:34:40 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.gfz-96642124c7fd11d078e1313d46ebd4888884cefa 2013-04-05 23:03:16 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.gfz-98ddedba6cfd8b30dc8c75266a0242cf5c1eb30f 2013-04-05 22:34:36 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.gfz-9e8b627832e01c4c4f6310a33d9b0ad06afaf92d 2013-04-05 22:43:08 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.gfz-a03d945f80d85a588d34c6685f886415cd8d046b 2013-04-05 21:12:04 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.gfz-a191cadd2f49a2a63c199abf94c7e37aca6aaf3c 2013-04-05 21:49:06 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.gfz-a3805ff837a4ce38f9f33874f6b09811bb2b27f5 2013-04-05 22:37:08 ....A 13380 Virusshare.00050/Exploit.JS.Pdfka.gfz-a8bc53540351f44b8d793289d4b0963869ca6ff5 2013-04-05 22:47:42 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.gfz-ab74ebb9a953559b3217ce56fe497adadebda9e6 2013-04-05 22:47:36 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.gfz-ab896c8d9da60bc3c8607560f364300bbcdbc997 2013-04-05 22:10:54 ....A 13416 Virusshare.00050/Exploit.JS.Pdfka.gfz-abdf8715877f929b5665de4dca0c29dbc952451f 2013-04-05 22:24:08 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.gfz-ac2673cf2ba1265e6265f2300c27a0e9f61369e2 2013-04-05 21:22:00 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.gfz-ac492ed68a653c3ae9a44b7ad579917de9dbf9e6 2013-04-05 22:54:38 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.gfz-aec491819d4151afd8fe5bbc4e0c9fff0f7602bc 2013-04-05 21:28:42 ....A 13384 Virusshare.00050/Exploit.JS.Pdfka.gfz-af3a96c3f0b6960989042a30f741cc7f19336382 2013-04-05 23:20:08 ....A 13388 Virusshare.00050/Exploit.JS.Pdfka.gfz-b2b9a6cb77c758cf17cf5abd91c9c5af91c0d8c4 2013-04-05 22:42:08 ....A 13440 Virusshare.00050/Exploit.JS.Pdfka.gfz-b851ca6ad1bcc978de997997e456c1d1cb65d76e 2013-04-05 21:42:44 ....A 13404 Virusshare.00050/Exploit.JS.Pdfka.gfz-be4b15d96cc4798e8e520dd2495dbeb6489fcfcd 2013-04-05 22:51:06 ....A 13404 Virusshare.00050/Exploit.JS.Pdfka.gfz-c34b101b5b1a171f0f2c0605df0dd8d123925dfc 2013-04-05 23:55:10 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.gfz-c63007bfb42a7b9211a93f9888bb799657309eda 2013-04-05 21:40:08 ....A 13400 Virusshare.00050/Exploit.JS.Pdfka.gfz-ca4560fd49831270f6d6fcfaf5b452342066dffd 2013-04-05 21:42:24 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.gfz-d2261123aedcdbdef4ab5d4196ff6e247cc24319 2013-04-05 22:10:14 ....A 13382 Virusshare.00050/Exploit.JS.Pdfka.gfz-d540af8a558d96e59df18eac85e4528df6cf8c22 2013-04-05 21:25:50 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.gfz-d59448a34a02db14b2e14d120de991eb7aa28a7a 2013-04-05 23:02:14 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.gfz-d8e1b7b1f2b6fb745b2d3135c772bc588a42bc78 2013-04-05 23:45:58 ....A 13396 Virusshare.00050/Exploit.JS.Pdfka.gfz-da515ed378d6660640b3c2097e353dd6c2a30937 2013-04-05 21:16:34 ....A 13388 Virusshare.00050/Exploit.JS.Pdfka.gfz-dc818d79c60e88c87292732cc970cc5f74bd825d 2013-04-05 22:21:06 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.gfz-de8835a33a9bd2a2cb50364a1f9bf913b9a62fa1 2013-04-05 23:39:34 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.gfz-e11a3b62032e7579ca4ee27631a6e9747a95da5c 2013-04-05 21:48:34 ....A 13392 Virusshare.00050/Exploit.JS.Pdfka.gfz-e295b413a57151e24663cb04338c42a94e0e204d 2013-04-05 23:11:46 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.gfz-e2db66be7c49f09701ae2e8fe83b517f16d0e14b 2013-04-05 21:39:56 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.gfz-e50770a4c55d1f1fed5870c3fd705660a59dcd67 2013-04-05 21:26:34 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.gfz-e8d5a0c72770a172faa0878e95cb9e7341b5bf4e 2013-04-05 21:41:58 ....A 13392 Virusshare.00050/Exploit.JS.Pdfka.gfz-f3d98eb4068dc8b5f06966ba840bfa5c08ba093e 2013-04-05 22:01:26 ....A 13386 Virusshare.00050/Exploit.JS.Pdfka.gfz-f659ca8bfcfafeff2dd3b396a5dbd6852f8169b0 2013-04-05 23:26:26 ....A 13394 Virusshare.00050/Exploit.JS.Pdfka.gfz-f9e4699c1572a42cd87a299943ffc8eadbbd9a58 2013-04-05 22:19:52 ....A 13396 Virusshare.00050/Exploit.JS.Pdfka.ggc-01403db8a5360c777491287cbc08b46c605a0f12 2013-04-05 22:24:22 ....A 13332 Virusshare.00050/Exploit.JS.Pdfka.ggc-03c00010b2d76709f82f68aa8861673f8c866d5c 2013-04-05 21:44:34 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.ggc-044715570775cd64d8245a27c7afed903bf6b766 2013-04-05 21:45:26 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.ggc-06730d9773b3295cfa54033e11022b6a8d4d51a7 2013-04-05 21:23:20 ....A 13332 Virusshare.00050/Exploit.JS.Pdfka.ggc-069656f307c7f3be7711a1f40ba778f47e392ec5 2013-04-05 23:14:22 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggc-06e2446b9959acc96ad88b07ecc8c40f81e0e263 2013-04-05 21:24:18 ....A 13336 Virusshare.00050/Exploit.JS.Pdfka.ggc-0a172f95e9cbb4e66981f9ab175710ffa7470d0f 2013-04-05 22:40:42 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.ggc-0acf47b2a03881ad9f65e2f53886c430c7cfa6e6 2013-04-05 22:39:36 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.ggc-0b16d77e23152276b3d45e204b50014e0eca9102 2013-04-05 22:37:08 ....A 13400 Virusshare.00050/Exploit.JS.Pdfka.ggc-0b27b9246a04f3eddda37931ada18ef2f7a6caa1 2013-04-05 23:04:06 ....A 13338 Virusshare.00050/Exploit.JS.Pdfka.ggc-0b5fcae77f4f5165abd15330b3413fa088174d2a 2013-04-05 21:10:20 ....A 13338 Virusshare.00050/Exploit.JS.Pdfka.ggc-0c3ff00ecdbcb0e6f9a22eb18c24aea61bbce267 2013-04-05 21:54:50 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-0ce8c19595507c1d3292018f268f2aeafc54391e 2013-04-05 22:35:30 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.ggc-0d2d5d37ff41f1744d4502a8c47104f8922ba1f1 2013-04-05 22:25:20 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggc-0dbe991bdd89043220ba734ab3799dc016cae96b 2013-04-05 22:46:46 ....A 13346 Virusshare.00050/Exploit.JS.Pdfka.ggc-0dd1524995c0bfc76b1f88e4b24413c29d532b96 2013-04-05 22:36:12 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.ggc-0f14c3378a8538874c53dfb39f289777f2d2de0b 2013-04-05 22:44:30 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggc-10059f01b9401db7a1069a04a33690d7c187d02b 2013-04-05 21:47:58 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-10555261da5da0d1f07fe5e9bcd7cc888bb41eeb 2013-04-05 22:24:40 ....A 13384 Virusshare.00050/Exploit.JS.Pdfka.ggc-10826a75cf7d4c88c0b3d3bc81c0aad37b05a12f 2013-04-05 23:24:46 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.ggc-13ea9bc09cd999f647020868f7856576b1d67b7f 2013-04-05 23:05:50 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-145349a7350178dc772bc79de75f5d2d9d31211e 2013-04-05 23:21:42 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggc-14d187f3e6332545fae3e49c3f76648e8c2ab075 2013-04-05 23:59:36 ....A 13336 Virusshare.00050/Exploit.JS.Pdfka.ggc-1676a6fa9db28f359d233cb82c0f789e24e3f70c 2013-04-05 21:55:54 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggc-17693bd53e89381be5d14a88e71a58d68d53d773 2013-04-05 21:49:04 ....A 13378 Virusshare.00050/Exploit.JS.Pdfka.ggc-18e10e4d1930ece639dc603dbb26ce4545248cc5 2013-04-05 23:04:00 ....A 13638 Virusshare.00050/Exploit.JS.Pdfka.ggc-195fff0432835ac176d898312a41bb8fff5d075c 2013-04-05 22:26:36 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.ggc-198fec54cb4e0d3525b0bebd27f8566abe64bbf2 2013-04-05 21:51:24 ....A 13378 Virusshare.00050/Exploit.JS.Pdfka.ggc-1d52ad28290ee06333a4b7321143c71572389406 2013-04-05 21:31:12 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.ggc-205f6ab254a90462a7f738575265a3cb0d25c8ab 2013-04-05 22:47:30 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.ggc-2402d4a1f00cc53fe56e20d984474776d7602486 2013-04-05 21:33:42 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.ggc-24231895c99c60f77a750036772d288d05bc780a 2013-04-05 23:53:54 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggc-243b63c827296da492d84fa0db42f99423d0c81a 2013-04-05 22:22:04 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggc-2477ca08798712f561900c55898bc4b46da51301 2013-04-05 23:16:30 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.ggc-269c97cc73c310349dce6e34deb8247ab95b2eae 2013-04-05 22:25:36 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.ggc-294efccc756b8d4667b278a8e4ba482a6da74b53 2013-04-05 21:47:40 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.ggc-2a0dd5ab60a657aa3c799d96fbcdf5328eb10fab 2013-04-05 22:17:24 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.ggc-2bd6ec7aa3ec74ea7c050418eb9c7d19043fd371 2013-04-05 21:56:44 ....A 13346 Virusshare.00050/Exploit.JS.Pdfka.ggc-2c305fb5588c104839609b6b2abef088981448b3 2013-04-05 22:39:26 ....A 13378 Virusshare.00050/Exploit.JS.Pdfka.ggc-2d1632068766d133c68c0c502c6e84d42c47a266 2013-04-05 23:52:54 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggc-2e1b10a1685bcd0dc0c7d2a4b9176d691aae60d4 2013-04-05 22:51:20 ....A 13332 Virusshare.00050/Exploit.JS.Pdfka.ggc-2ee71235e65b8689dad1e8ed47c454ad81287751 2013-04-05 21:28:18 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.ggc-2f6bb28ae94d64ed8f30096a044fde506089ee66 2013-04-05 22:22:36 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggc-322e7bcecf265f1da21d22f860bca4d604e8f942 2013-04-05 22:29:20 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.ggc-34b90ed62b2f5acd0e5db465e263bd7b70059275 2013-04-05 23:29:52 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-3504849c06fc8f6c97b290fe602861560828a8a9 2013-04-05 21:26:10 ....A 13386 Virusshare.00050/Exploit.JS.Pdfka.ggc-353921f0cd92d548fbc56c0220c910dbc0e06502 2013-04-05 23:11:18 ....A 13338 Virusshare.00050/Exploit.JS.Pdfka.ggc-357f0f2c3e0e026dc3e9a4518177b62cce18bc73 2013-04-05 23:25:48 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggc-358ac26f8930bd9a645c87e8925a15c6c6fd2790 2013-04-05 22:58:56 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggc-3961e6b134aa83643e91b4d51eee43e02b2329ec 2013-04-05 23:26:40 ....A 13664 Virusshare.00050/Exploit.JS.Pdfka.ggc-3a036e96f1697cf19adf496b60b8c090f5858548 2013-04-05 22:21:56 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.ggc-400a8d98bab6fed0769f11c115dddd9e8f89f041 2013-04-05 23:10:46 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.ggc-417de0a0e3e9405bb0bbc42b70f83ae23f2c3c12 2013-04-05 23:58:36 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.ggc-4414032dbf326273234598ece11fbf1515757c25 2013-04-05 21:07:28 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.ggc-44a4fdd8e31f60b6cafa342ef764950c64593fbb 2013-04-05 22:34:18 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggc-47b0785f1b1bff6a953cc600e64cf5d5756b0401 2013-04-05 21:45:34 ....A 13346 Virusshare.00050/Exploit.JS.Pdfka.ggc-4937c6af4f5c8bbd7c79461f8257d985fb11a6d9 2013-04-05 22:32:06 ....A 13382 Virusshare.00050/Exploit.JS.Pdfka.ggc-4958ed51015097332564669083e90d96cb63ec11 2013-04-05 22:35:42 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggc-4a104c6eefdb8520fd683b97a1c1609fa0518394 2013-04-05 22:38:12 ....A 13324 Virusshare.00050/Exploit.JS.Pdfka.ggc-4a1b0c0e9f187017413b10e0002e8f576a3cfbd2 2013-04-05 22:43:10 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggc-4adaaf699a12230e24e3f300d078859a3cf633e4 2013-04-05 22:37:32 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggc-4c7ad49c648438d3bb5396d4cf368eebb006bd5f 2013-04-05 21:22:34 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggc-5093a84155180cba3a8beca6f364020736daa6a3 2013-04-05 22:36:48 ....A 13392 Virusshare.00050/Exploit.JS.Pdfka.ggc-5149efdc125bd5c1a2bffdc532d1dbb14b9c1fa4 2013-04-05 23:52:08 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.ggc-52abbd0f8ab5ad6e37ce25bc4578718b12b9ae83 2013-04-05 22:24:24 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggc-552742fb49334dea7ae005375efbb3b5bee83dcd 2013-04-05 22:23:02 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.ggc-557eed468632932427e2b37720ce3974296e7875 2013-04-05 22:36:46 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.ggc-55cf951352851bab232c23e54aabde676dc40c96 2013-04-05 23:04:58 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.ggc-5727eaa3e1f618fd169966e9c17691d61bcca6e0 2013-04-05 23:49:16 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.ggc-591e8da3d900309abd27cb158abced2bc2147b7a 2013-04-05 23:13:32 ....A 13346 Virusshare.00050/Exploit.JS.Pdfka.ggc-59a5a1d53a168e0fcbba97e98347a03f335bcc2d 2013-04-05 22:29:26 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.ggc-5aeb16e53ae5a03ae1753dc182ee90eae8601f32 2013-04-05 21:53:38 ....A 13390 Virusshare.00050/Exploit.JS.Pdfka.ggc-5cb8f718e591c27c7e8b161a036ed8627acc655f 2013-04-05 21:22:20 ....A 13392 Virusshare.00050/Exploit.JS.Pdfka.ggc-5f551f8e348a2998bc2fa1216bb81b0c3dffc2fa 2013-04-05 21:45:12 ....A 13338 Virusshare.00050/Exploit.JS.Pdfka.ggc-6036d89032ed42c2a5061df7dbca14cde6d229a7 2013-04-05 21:45:00 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.ggc-609f85c14f962f53ebe77286c3704341a139b702 2013-04-05 23:42:40 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggc-63dd5ea5bdc416b8a2880ad1454eaa1e2f0d9efa 2013-04-05 22:01:12 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-66742739a9a4028b8c9bc3e0b80defe702aaa9ec 2013-04-05 21:16:58 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.ggc-68b9d8f4b8916cd5928188441f1653913e5b5f16 2013-04-05 22:50:18 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.ggc-6c42435f63d40e3b786e46203434e473556098c6 2013-04-05 22:52:10 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.ggc-6cacdd4f94876675c5919c38076003090ff1f936 2013-04-05 22:22:48 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.ggc-6d7a178c095d6a764b9aba2168b4270ff554eac7 2013-04-05 21:12:34 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.ggc-6dfa59d272d25459d9c00dee0f7e9e2f601933c6 2013-04-05 21:46:08 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.ggc-72357e1286864641c241e5dd1ad20816981ef7f9 2013-04-05 23:10:02 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.ggc-734147a1528f7414811cd675552b8a540d664991 2013-04-05 21:31:30 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggc-73971c249944b420caedc264a81a20c8162ee460 2013-04-05 21:21:18 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.ggc-73f25d045470545bc5b02e332e45ed143ba92829 2013-04-05 21:24:10 ....A 13402 Virusshare.00050/Exploit.JS.Pdfka.ggc-7559e43346fc2ca1ad8bbf148655321969dabd89 2013-04-05 21:27:10 ....A 13352 Virusshare.00050/Exploit.JS.Pdfka.ggc-75a17f2fe7646f313ec1a8a487b54e9a6a35c01b 2013-04-05 21:25:36 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggc-778c06a813c141801fa28686b5129dd48765bed9 2013-04-05 23:29:30 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.ggc-78310958a39c1f3b77eff68bfde2baf3dde2b798 2013-04-05 21:37:18 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.ggc-788e503383acd265c51831ead4336e5d9ee8cde5 2013-04-05 21:41:02 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.ggc-789559b690aec01fcf8f588a94b4dceb57c2b56b 2013-04-05 23:33:04 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.ggc-7eea3351b72ba3ec100c33cfbb243bdd9af12308 2013-04-05 21:28:10 ....A 13338 Virusshare.00050/Exploit.JS.Pdfka.ggc-7fd0594b69120ac0e5f976387cd86722a470f6a1 2013-04-05 23:03:56 ....A 13386 Virusshare.00050/Exploit.JS.Pdfka.ggc-7fd1b813714829c42e0769d4bd55dc8dd51aaf7b 2013-04-05 22:32:56 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.ggc-80b6128991968311c5160ebccdce22b534445bd1 2013-04-05 21:28:02 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-823f0d06980675d13bc1d0ac0df0e9ccee1d37d8 2013-04-05 22:07:08 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.ggc-8253fc8bc4bdaf991197519d4a7837cf59e3e281 2013-04-05 21:20:34 ....A 13380 Virusshare.00050/Exploit.JS.Pdfka.ggc-82cb8ccfd96b490bd9d39d28647469ba205286c6 2013-04-05 22:03:38 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.ggc-84ff517f0cabad2f777d926b23eb512b0e9daedb 2013-04-05 23:03:54 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.ggc-87b826d95158e50a302a82873906cbc60e408022 2013-04-05 22:00:18 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.ggc-8c77616f5f22b935db22b9096b9d7c272c050715 2013-04-05 21:46:16 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.ggc-8d1387906f8aa1ae668997ecb1cf065845e65473 2013-04-05 21:12:24 ....A 13622 Virusshare.00050/Exploit.JS.Pdfka.ggc-8d316f96ed6d5d1d147fd385ba7621c9cf9c4829 2013-04-05 22:42:52 ....A 13326 Virusshare.00050/Exploit.JS.Pdfka.ggc-8f841d8b13a2110f3d0fb723c69be57a16cf02a1 2013-04-05 23:32:22 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.ggc-90265b635d7db51baf68fbcd2295691a4b01ddf4 2013-04-05 21:31:40 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggc-9271a405195dde5e11211cc007975e4768b13ef7 2013-04-05 23:03:22 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.ggc-92a9c007904ca69b873824b9020c6883e2948461 2013-04-05 23:23:58 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggc-942e0bf2bcda9f46cb4936e7a744aee8c6c721e8 2013-04-05 23:38:54 ....A 13390 Virusshare.00050/Exploit.JS.Pdfka.ggc-95d3bbba40e2ffe8e9017da57f96343b9360f199 2013-04-05 22:31:38 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggc-9673039bdd8485dd3a1c33e1e5fa2c5e3571f5ac 2013-04-05 23:24:22 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.ggc-97c2f2a1c7f756e6e4a33001c260d4c4521bcb82 2013-04-05 21:30:32 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggc-9a9595f3370dec1c624a17ea1f05442bf7d7d828 2013-04-05 23:43:16 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.ggc-9c10244cd6268390bac531124783b85cb2e9f687 2013-04-05 22:39:52 ....A 13340 Virusshare.00050/Exploit.JS.Pdfka.ggc-a265d24b66cf571e7c5360bcd39c4255c625fbca 2013-04-05 21:51:28 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggc-a74f6f749e5cdb27701be05f4263730dfe321308 2013-04-05 21:27:24 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggc-a8c90546d6b9c186143da4d62915dc2d3b10a1e2 2013-04-05 21:39:24 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.ggc-a95939d483245067ad924c4bae3619eff62bb3e2 2013-04-05 22:28:16 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.ggc-a9d9b6f193b8bcc392701411cd03fdedc96404a6 2013-04-05 21:38:46 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.ggc-aa7201f4c092fa69f2f98fa5134911c592fa74d3 2013-04-05 21:21:50 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggc-ad117326041a322a087bd0b4b586da6ede720e9f 2013-04-05 21:11:20 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.ggc-aefa2c14f9a8cc94f126b9d53ebf7cdb06975a95 2013-04-05 21:34:14 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.ggc-af78f05bafe3e66e270203b06a5e27c069982326 2013-04-05 23:23:16 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.ggc-af968ce381a2226e8935ac6c67c56a510cebde12 2013-04-05 23:16:50 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.ggc-b2000602a5a66fd6736ddc6e35e15a1430e44df5 2013-04-05 23:27:50 ....A 13386 Virusshare.00050/Exploit.JS.Pdfka.ggc-b225760125ac5b6f5bb66ba01e9c3cc99b7e33ba 2013-04-05 21:40:16 ....A 13346 Virusshare.00050/Exploit.JS.Pdfka.ggc-b5fb329d831211c1c0fdf8dca3134110398959b0 2013-04-05 22:52:54 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggc-b705c0189ede959eebbcc02d3b70eab3c15f0960 2013-04-05 22:02:40 ....A 13630 Virusshare.00050/Exploit.JS.Pdfka.ggc-b82afb5c719bec9fb12ab47ece8cc2cf9d704721 2013-04-05 21:37:04 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-b99ed9ae98b51260263189141b3e84f1ac1073b1 2013-04-05 22:25:28 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggc-ba1e86c8bcb67832d4420ac83c21a89f7a900e75 2013-04-05 23:03:16 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggc-bcd68561bb8c1ea8b0bfcf7a88fccca61d10b368 2013-04-05 21:34:38 ....A 13422 Virusshare.00050/Exploit.JS.Pdfka.ggc-be7dcc38ed4b25b8139c1d17b8e73330bb724a50 2013-04-05 21:37:38 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.ggc-c02ebd75305dd35e5ebdd5cdd88b4009ebec36da 2013-04-05 22:21:22 ....A 13360 Virusshare.00050/Exploit.JS.Pdfka.ggc-c22bf3c16ae35a84dd3e3feb77db15817b3561be 2013-04-05 22:36:50 ....A 13382 Virusshare.00050/Exploit.JS.Pdfka.ggc-c25d3ac8915b645fbd09ade217e0ca69cd16a0ac 2013-04-05 21:45:14 ....A 13304 Virusshare.00050/Exploit.JS.Pdfka.ggc-c302441a6e55fbe9f1c2a1f6ea8000cf09997e57 2013-04-05 21:50:28 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.ggc-c3e78881b562eac1c4f3cee42ab07831b3158625 2013-04-05 21:21:20 ....A 13402 Virusshare.00050/Exploit.JS.Pdfka.ggc-c4986f2bee0778c348130a9c57be78096c89799b 2013-04-05 23:44:40 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.ggc-c5457f5f8957052f202bfb087ed6494628f90adb 2013-04-05 21:29:44 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggc-c54915f37d3608c3c9cd30034bfdabe16c28651a 2013-04-05 23:47:22 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggc-c716cac248b56df2dc58800f817d7e0b18cfe33f 2013-04-05 21:50:20 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggc-cb2ad167064aad9302f48acaae555e7e1a51fa3e 2013-04-05 23:28:40 ....A 13328 Virusshare.00050/Exploit.JS.Pdfka.ggc-cc70b01f60a3d043827ea422ec3e0e49839cffcf 2013-04-05 23:15:42 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.ggc-ccff3df2acce602057bf876140c2394fa370c04a 2013-04-05 22:46:12 ....A 13402 Virusshare.00050/Exploit.JS.Pdfka.ggc-cf0d10da7e67214b8a0e4683431aee75ad55c806 2013-04-05 22:24:32 ....A 13338 Virusshare.00050/Exploit.JS.Pdfka.ggc-cfd331bfa292ffeead120f8ea1d993ea4151d375 2013-04-05 21:34:34 ....A 13346 Virusshare.00050/Exploit.JS.Pdfka.ggc-d000af896627134d518e9d7796bd16359d856b12 2013-04-05 22:26:04 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.ggc-d03a1db71787cb7047fb8c244a012b9d256a14ea 2013-04-05 22:04:02 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggc-d20b89d421c092af8f5eff354030770a3e710baa 2013-04-05 23:09:00 ....A 13402 Virusshare.00050/Exploit.JS.Pdfka.ggc-d21b2dcadf3a866f26dd6cc3c5d80d9fa2d26686 2013-04-05 23:28:02 ....A 13414 Virusshare.00050/Exploit.JS.Pdfka.ggc-d327bba6acc67579e18507cb2aa22e84825e364c 2013-04-05 21:28:40 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggc-d4af0f9f80c892825373c527a171169286a56f14 2013-04-05 21:16:34 ....A 13344 Virusshare.00050/Exploit.JS.Pdfka.ggc-d50abfcc33d87df49d4c1827b53d24e449c9c8bd 2013-04-05 21:38:44 ....A 13332 Virusshare.00050/Exploit.JS.Pdfka.ggc-d5af7edd257abb5f0efa9e2b039f943dde97e319 2013-04-05 23:14:36 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggc-d7681f8d0a1413caf04c2ad00948affd677246e1 2013-04-05 22:32:48 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggc-da57e81b106462f3ec2be0b56d2794af26f0be20 2013-04-05 22:58:00 ....A 13394 Virusshare.00050/Exploit.JS.Pdfka.ggc-daba20afa38fdf080538eb3abdbf79852039ad43 2013-04-05 23:02:10 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.ggc-db3843b1ae2d76d44af657518017c286b4ff9f7e 2013-04-06 00:00:44 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.ggc-dc38902d89041f766b607df5e14b96350fc8e1e4 2013-04-05 21:58:32 ....A 13334 Virusshare.00050/Exploit.JS.Pdfka.ggc-de655c933d562e12d5a2e7222c7356f39c3b672a 2013-04-05 21:25:52 ....A 13354 Virusshare.00050/Exploit.JS.Pdfka.ggc-dfca86209240d889ca4e5aeed716b52ef6b7f302 2013-04-05 23:34:44 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggc-e0fd943cb66a4a1fc2f5874abfac3e4f288d3091 2013-04-05 21:46:36 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-e44fb803cb1b13693b073789253aea1f4ed0a2a5 2013-04-05 22:23:24 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggc-e83fdc3485b8607b6e41314550930037f45aae2f 2013-04-05 22:35:06 ....A 13378 Virusshare.00050/Exploit.JS.Pdfka.ggc-e88bbfebd97ebf56c27a3f62b0a547f901c45eac 2013-04-05 22:24:32 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.ggc-e9b0724528c3641388ebdfe477da279abbbab1d1 2013-04-05 22:50:36 ....A 13342 Virusshare.00050/Exploit.JS.Pdfka.ggc-ea366bd09f7273d653c0b6f1ad0ffba28b6b7008 2013-04-05 22:29:48 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-ec561589f7d2255dd6806acd69705b4e6aa0018a 2013-04-05 22:54:46 ....A 13336 Virusshare.00050/Exploit.JS.Pdfka.ggc-ed7276406a6e9157db75af9827a12b5e7630c025 2013-04-05 22:19:50 ....A 13348 Virusshare.00050/Exploit.JS.Pdfka.ggc-f1d37f310f562f5e7904ccf50c985cef908a6b79 2013-04-05 23:30:00 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggc-f2210fea27f94d71955ce41feb6d22034684e5ed 2013-04-05 23:45:38 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggc-f9815c963b31d96f8561ab89960f24112a09d2c0 2013-04-05 22:43:58 ....A 13396 Virusshare.00050/Exploit.JS.Pdfka.ggc-fb12ac50846320bac2feffb4ca09244964ce83a3 2013-04-05 22:17:40 ....A 13350 Virusshare.00050/Exploit.JS.Pdfka.ggc-fbd8d2c342f75d66464fb82a36a5e7b8f2c2e1f4 2013-04-05 23:03:50 ....A 13392 Virusshare.00050/Exploit.JS.Pdfka.ggc-fd6a9a4573529484db4d59040ee5c920ee3f8e09 2013-04-05 22:48:12 ....A 13400 Virusshare.00050/Exploit.JS.Pdfka.ggd-0165fcaef4f16a4571011b1f758f6d44191034fa 2013-04-05 22:45:06 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggd-0381b6d2e637d0a3591aa8dc45508dafbdf0859b 2013-04-05 21:18:26 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggd-0cff2bc5ad329ff49709ec0190bd15582eadedee 2013-04-05 23:43:04 ....A 13410 Virusshare.00050/Exploit.JS.Pdfka.ggd-0d8b178b328acf6ec5d31d3cc6799cc227cf29d4 2013-04-05 23:52:48 ....A 13406 Virusshare.00050/Exploit.JS.Pdfka.ggd-11c24b101dd10554430cc797c992452bbb6b1a7c 2013-04-05 23:44:20 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggd-157000196b3838ce53eb07fa6d453760c6052f28 2013-04-05 22:17:46 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.ggd-15803e86bda0839a04c722fcf5e3a4e8dd355826 2013-04-05 22:40:22 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggd-1761542d5d0b8b4f95e7322f3827ef057e3e814b 2013-04-05 23:26:46 ....A 13396 Virusshare.00050/Exploit.JS.Pdfka.ggd-19954d9cf58554210a7c6814a2c7a8b2a8169ebc 2013-04-05 21:34:34 ....A 13378 Virusshare.00050/Exploit.JS.Pdfka.ggd-1dc34fba48df4739cf68c9f63cd50c1ad0dfefad 2013-04-05 23:10:04 ....A 13220 Virusshare.00050/Exploit.JS.Pdfka.ggd-1e5c9a33c5f7fb5bfcaac936872e9d752da58e95 2013-04-05 23:27:56 ....A 13362 Virusshare.00050/Exploit.JS.Pdfka.ggd-256ecb2e8068cc543de48e4445b025ab0f671943 2013-04-05 21:16:30 ....A 13398 Virusshare.00050/Exploit.JS.Pdfka.ggd-26f132774bf8a8067fc322e9429a4765927c9f4f 2013-04-05 22:36:06 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggd-274aa5ebcc76847f034da395fefd4c0e1b05d7c7 2013-04-05 22:46:16 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggd-299042558337d0dc482ee97430f131ca145407b5 2013-04-05 23:21:32 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggd-2c4513dc4eed582b0794df240dcc769564bc0740 2013-04-05 23:01:28 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggd-2c6583af6cae435fee8a27d2d0a1b62bf6cc1124 2013-04-05 22:17:48 ....A 13384 Virusshare.00050/Exploit.JS.Pdfka.ggd-2f22ecd1e6ad1cb67762a1bb93ab5d909610b264 2013-04-05 21:34:06 ....A 13216 Virusshare.00050/Exploit.JS.Pdfka.ggd-2f9ebd40e235a4ee758ad9294054ff645156444f 2013-04-05 23:37:24 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggd-32ce1bf328f63d55e4264831592eb800fdc133d1 2013-04-05 21:21:32 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggd-39e28e650c51d12b794a87ee1a0e23017163e6df 2013-04-05 23:01:26 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggd-3af31a2e1a6a6febc720dbc46a6c961b99c78e6f 2013-04-05 22:19:50 ....A 13380 Virusshare.00050/Exploit.JS.Pdfka.ggd-3d864b964591f48e151848f0ffd7fa50e8c017bd 2013-04-05 21:35:20 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggd-3ea1f54b8ac28a669086c2e7c61fbfb06b1e8bf9 2013-04-05 21:47:26 ....A 13198 Virusshare.00050/Exploit.JS.Pdfka.ggd-44ddb4e86813d8964ace760b62cef89fa6ed1ba3 2013-04-05 22:19:52 ....A 13386 Virusshare.00050/Exploit.JS.Pdfka.ggd-462f4da785cd702fe1dba774f8ce1767397ec0c8 2013-04-05 22:02:46 ....A 13212 Virusshare.00050/Exploit.JS.Pdfka.ggd-493c583a698bc8d020e1b2a80c4a394605fec397 2013-04-05 21:33:08 ....A 13384 Virusshare.00050/Exploit.JS.Pdfka.ggd-4af5cc957c31ca17c99270491b0f0b7320b3a618 2013-04-05 23:17:16 ....A 13364 Virusshare.00050/Exploit.JS.Pdfka.ggd-4e104c536990227d3555a0d19420a3e7b0d19aa1 2013-04-05 22:39:30 ....A 13204 Virusshare.00050/Exploit.JS.Pdfka.ggd-5061d2b00d074c39d67b95d6b5d467bd56a3fff2 2013-04-05 21:53:20 ....A 13388 Virusshare.00050/Exploit.JS.Pdfka.ggd-53d7410fee2f1c307e24247bf3c1b9ea6a177aed 2013-04-05 22:05:48 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.ggd-56577a9ae9a911ecca867f5909c40d9010845ae6 2013-04-05 23:12:58 ....A 13400 Virusshare.00050/Exploit.JS.Pdfka.ggd-598624ba4366ccaaf50030db7f673cb6af7f3292 2013-04-05 21:36:14 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggd-5ac367937d535a7e40fb42a9d822264c70c89e35 2013-04-05 22:11:54 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggd-63ba484c1535516481184e8b7ea6e85479ca808e 2013-04-05 23:14:00 ....A 13440 Virusshare.00050/Exploit.JS.Pdfka.ggd-63c3d3e68cb22892087e614c1fbd06de5af99afa 2013-04-05 23:26:50 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggd-66f80850192b46aea6740266c9fc85438e4db4ad 2013-04-05 21:30:04 ....A 13390 Virusshare.00050/Exploit.JS.Pdfka.ggd-6a6bb8904c7069d072b47d974a64a8bfc760b7f4 2013-04-05 21:44:42 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggd-6b4ec9b0f54d027e642d56042895770f45ed6c8b 2013-04-05 23:25:52 ....A 13394 Virusshare.00050/Exploit.JS.Pdfka.ggd-6f68084563ab5aeec92b998e5461fec0fedec7a3 2013-04-05 21:46:06 ....A 13200 Virusshare.00050/Exploit.JS.Pdfka.ggd-739467c8d39686813fc78eb3f8ee091e329a6324 2013-04-05 21:18:18 ....A 13382 Virusshare.00050/Exploit.JS.Pdfka.ggd-769157ea4e19ee3af6160a730f8b96387bb8d6b6 2013-04-06 00:01:18 ....A 13216 Virusshare.00050/Exploit.JS.Pdfka.ggd-76e67a15379521fbde8a5d0d692f53c6fe683ac3 2013-04-05 22:47:42 ....A 13370 Virusshare.00050/Exploit.JS.Pdfka.ggd-78e19343e9ecd83e75c6fda05e74aa1adb32d62a 2013-04-05 23:25:44 ....A 13426 Virusshare.00050/Exploit.JS.Pdfka.ggd-798ecb38688310dbeb1d2254d96464152fea0a00 2013-04-05 21:36:08 ....A 13406 Virusshare.00050/Exploit.JS.Pdfka.ggd-7aef039186088d4e26c2fa7f79bafc5086c5e9cb 2013-04-05 22:57:26 ....A 13380 Virusshare.00050/Exploit.JS.Pdfka.ggd-7cc9678b5fc8f6e267858a94baef9940c87c4c3b 2013-04-05 21:26:20 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggd-7e66aca980bcb2b92961f14a5fdb88eedcf8cfc9 2013-04-05 23:04:16 ....A 13390 Virusshare.00050/Exploit.JS.Pdfka.ggd-8886c626a2e8b62a2ccec4d0adb42c1f0eb7de0d 2013-04-05 23:28:54 ....A 13402 Virusshare.00050/Exploit.JS.Pdfka.ggd-8907d5c89279844aa6eb00e50c5f7334ca17574b 2013-04-05 22:24:44 ....A 13224 Virusshare.00050/Exploit.JS.Pdfka.ggd-8e05c92f53e37a53ef2d20307c22005dc10f90a6 2013-04-05 22:44:08 ....A 13428 Virusshare.00050/Exploit.JS.Pdfka.ggd-93044812e062e8024b5991c13e7c2a737cb88447 2013-04-05 23:14:36 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggd-955c21711aac2973edc0b4ceb3f9f3ad09cac5ca 2013-04-05 21:52:24 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.ggd-9772e6448a46d7c21366558333b573afc52098d8 2013-04-05 22:40:40 ....A 13382 Virusshare.00050/Exploit.JS.Pdfka.ggd-97e23561dccbf6eb06e0e729c40643c65597895a 2013-04-05 21:26:14 ....A 13208 Virusshare.00050/Exploit.JS.Pdfka.ggd-9c317e4fdb6fd4918645773eded1ef34a133a043 2013-04-05 23:05:54 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggd-9c5ca91e4b289661cb038ed9ab56f2ca106999b8 2013-04-05 23:52:56 ....A 13390 Virusshare.00050/Exploit.JS.Pdfka.ggd-9d8e4c6dba4636c4d92819d81864d411a2d54252 2013-04-05 22:24:36 ....A 13422 Virusshare.00050/Exploit.JS.Pdfka.ggd-9e52546d13cb454b9897e41d15dc0e27db59ce42 2013-04-05 23:16:56 ....A 13366 Virusshare.00050/Exploit.JS.Pdfka.ggd-a18679d50f00ad939a75aadc71bbb33f918a532f 2013-04-05 21:27:44 ....A 13372 Virusshare.00050/Exploit.JS.Pdfka.ggd-a7fe7d2d5284132812df50012f95342d6fd402de 2013-04-05 21:54:18 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggd-aab0385bc1609c1d4c701ca8e5af891d7a83533f 2013-04-05 21:34:28 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggd-ad96073cf0bb7538eb534c4bdc9222b3a5590b1d 2013-04-05 21:44:40 ....A 13196 Virusshare.00050/Exploit.JS.Pdfka.ggd-ae05d9eaeeda306342a16f730fc1c82df82a796a 2013-04-05 21:26:14 ....A 13382 Virusshare.00050/Exploit.JS.Pdfka.ggd-ae4931a0e8a151161394c6ccdff3948607dfb293 2013-04-05 22:56:32 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.ggd-ae6f0a47658e403812a2db73dbffb7ec6a70c14e 2013-04-05 22:41:50 ....A 13200 Virusshare.00050/Exploit.JS.Pdfka.ggd-afbe3ec99fb7caab120a16766afadaa28d51ab86 2013-04-05 22:57:28 ....A 13368 Virusshare.00050/Exploit.JS.Pdfka.ggd-b316daaf381577bd7314471f44cb4a501166ebab 2013-04-05 23:17:30 ....A 13226 Virusshare.00050/Exploit.JS.Pdfka.ggd-bd337e787e463ef265c57f4a101eda1fb5b23af4 2013-04-05 23:24:02 ....A 13394 Virusshare.00050/Exploit.JS.Pdfka.ggd-bde303c3cf172da48429affe8de68e20ae9dab9b 2013-04-05 21:16:46 ....A 13380 Virusshare.00050/Exploit.JS.Pdfka.ggd-c016acecccf28c1cb3060d4281514a0aec970a2f 2013-04-05 23:16:40 ....A 13374 Virusshare.00050/Exploit.JS.Pdfka.ggd-c1b5284f432835fca2c863126f6e6eba713247d7 2013-04-05 21:29:12 ....A 13438 Virusshare.00050/Exploit.JS.Pdfka.ggd-c23eb0856687335c0cba6f5696e4b33310d0a634 2013-04-05 22:24:48 ....A 13382 Virusshare.00050/Exploit.JS.Pdfka.ggd-c28b2f697fd96125fb0b99cea6fe1bd72c5761cc 2013-04-05 22:19:30 ....A 13212 Virusshare.00050/Exploit.JS.Pdfka.ggd-c4988285547d6a31618432625835ccc4560988cf 2013-04-05 22:21:24 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggd-cce24e49e8507c0562d95db48e19addbc0e2736d 2013-04-05 23:05:14 ....A 13204 Virusshare.00050/Exploit.JS.Pdfka.ggd-d06c835223f676ccc51d978fb39e418925926227 2013-04-05 21:18:48 ....A 13224 Virusshare.00050/Exploit.JS.Pdfka.ggd-d16e953012abbc005d7674cc4cc18ba7967ace00 2013-04-05 22:49:46 ....A 13384 Virusshare.00050/Exploit.JS.Pdfka.ggd-d2e1ea1e7aea5fb87f1478868470330351aa8e61 2013-04-05 23:23:58 ....A 13428 Virusshare.00050/Exploit.JS.Pdfka.ggd-d33ffc87e35999748dcfba8e88fa635f8e7cbda2 2013-04-05 23:54:14 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggd-d34444532ea6fe449feb06a5c4fcb3de60fa7ff3 2013-04-05 22:02:40 ....A 13208 Virusshare.00050/Exploit.JS.Pdfka.ggd-d75845bc4205b9eb1e6e9bf4bfa14fab6982960d 2013-04-05 23:46:36 ....A 13406 Virusshare.00050/Exploit.JS.Pdfka.ggd-d9100b9ec06d2c7c0aab8db81bd7eeb70cf588ad 2013-04-05 23:03:38 ....A 13228 Virusshare.00050/Exploit.JS.Pdfka.ggd-e0ef32d2d8bf39b85ca29fd274708838ba95fb3e 2013-04-05 22:31:46 ....A 13358 Virusshare.00050/Exploit.JS.Pdfka.ggd-e94d428bf36268e9fc6f0fdb06962bc8f6e7fe11 2013-04-05 23:13:22 ....A 13398 Virusshare.00050/Exploit.JS.Pdfka.ggd-ea4371ca6bdfd5608108ef63835db06e8b1d5600 2013-04-05 22:25:18 ....A 13208 Virusshare.00050/Exploit.JS.Pdfka.ggd-ec01a413c70e8bb78267a6e8891d07469e53d7df 2013-04-05 22:51:52 ....A 13436 Virusshare.00050/Exploit.JS.Pdfka.ggd-f07a0f64f9328ca09c1c2d2b0b51c12be3bd33e5 2013-04-05 22:51:14 ....A 13356 Virusshare.00050/Exploit.JS.Pdfka.ggd-f4ac0bdbcb84b92c1b26f7000be46e003b561358 2013-04-05 22:31:36 ....A 13218 Virusshare.00050/Exploit.JS.Pdfka.ggd-f4c993799e5b166236a2a983e3c40d5d86493144 2013-04-05 21:44:46 ....A 13376 Virusshare.00050/Exploit.JS.Pdfka.ggd-f8f67db9e80374a10f4f6b605f35c74de51fb69e 2013-04-05 21:07:46 ....A 13382 Virusshare.00050/Exploit.JS.Pdfka.ggd-fb7f2b1d0d32e2e995a4fcd8ad6d1565389d59e1 2013-04-05 22:34:24 ....A 13220 Virusshare.00050/Exploit.JS.Pdfka.ggd-fc95be98c4cd50e8fe869581d71ef359aa60bf73 2013-04-05 22:34:44 ....A 13396 Virusshare.00050/Exploit.JS.Pdfka.ggd-fdb72da06e63665f46ff5c6fa86822ec21ca595f 2013-04-05 23:02:44 ....A 13931 Virusshare.00050/Exploit.JS.Pdfka.ggh-00c4849cf80061ea1035c2775d4afa4f346a6cbc 2013-04-05 22:08:42 ....A 13647 Virusshare.00050/Exploit.JS.Pdfka.ggh-02843d464fb87ca2ff6ca9677794188ec2cbad2d 2013-04-05 22:18:18 ....A 13597 Virusshare.00050/Exploit.JS.Pdfka.ggh-2115243feb20f6df6bac7685d6f43833b8901a3e 2013-04-06 00:00:16 ....A 13637 Virusshare.00050/Exploit.JS.Pdfka.ggh-287c1acc223daf6ab7ff6c9edaf39d8435b4921e 2013-04-05 23:00:28 ....A 13639 Virusshare.00050/Exploit.JS.Pdfka.ggh-3d9455f62db37cf7cd027765b2b246da8ada5953 2013-04-05 23:40:24 ....A 13639 Virusshare.00050/Exploit.JS.Pdfka.ggh-46f4b966a7c600c0c93822f230dc553c970cfe64 2013-04-05 22:42:56 ....A 13643 Virusshare.00050/Exploit.JS.Pdfka.ggh-47db2b68683131fb16e7901bfdb58b0b65835010 2013-04-05 22:58:42 ....A 13635 Virusshare.00050/Exploit.JS.Pdfka.ggh-594c46a3b57b624f09b6982f0123004b1815c88c 2013-04-05 21:22:28 ....A 14181 Virusshare.00050/Exploit.JS.Pdfka.ggh-6a22335a085ed42a80306dcc9099b7105774d260 2013-04-05 22:36:40 ....A 13645 Virusshare.00050/Exploit.JS.Pdfka.ggh-6bf30e914f0a0423e5dad01945c805761ac1b0e0 2013-04-05 22:42:06 ....A 13627 Virusshare.00050/Exploit.JS.Pdfka.ggh-7ece4c10770d11c000ccc3b9aa79d2fbe70a5243 2013-04-05 21:09:38 ....A 13633 Virusshare.00050/Exploit.JS.Pdfka.ggh-8e5fa413fec678510ad90805b73e790ae4e212e3 2013-04-05 21:41:50 ....A 13615 Virusshare.00050/Exploit.JS.Pdfka.ggh-9e85bfd203db28d7a105143dd21ffcf3c1beec33 2013-04-05 23:26:48 ....A 14534 Virusshare.00050/Exploit.JS.Pdfka.ggm-3fb7153c6af5ea470384635a299b31e1499019c7 2013-04-05 22:42:08 ....A 14516 Virusshare.00050/Exploit.JS.Pdfka.ggm-53299de225b9c154b254ec661f04f396fac6204f 2013-04-05 21:54:24 ....A 14528 Virusshare.00050/Exploit.JS.Pdfka.ggm-73a18789118dea0036dca72027ba6c4e83ecf1ab 2013-04-05 21:49:42 ....A 14461 Virusshare.00050/Exploit.JS.Pdfka.ggp-01f775cb9f236ae1890d4052c1ad4cc85194db2c 2013-04-05 21:17:20 ....A 14491 Virusshare.00050/Exploit.JS.Pdfka.ggp-05e344d5335561c46637d88063dcd893e6f85e6b 2013-04-05 21:52:52 ....A 14769 Virusshare.00050/Exploit.JS.Pdfka.ggp-0dff7dd2af6084a55013b920d13e1e58cfbecb25 2013-04-05 22:56:18 ....A 14459 Virusshare.00050/Exploit.JS.Pdfka.ggp-0f1eea2c496da6c414544d595bf7ae57d65db50e 2013-04-05 22:01:44 ....A 14743 Virusshare.00050/Exploit.JS.Pdfka.ggp-17b8cc1a94474c7fcf71e45bf14a0e27f537884d 2013-04-05 23:10:06 ....A 14771 Virusshare.00050/Exploit.JS.Pdfka.ggp-20b29ce1b8c7d722b98792818711a08ecd564b9d 2013-04-05 21:33:46 ....A 14475 Virusshare.00050/Exploit.JS.Pdfka.ggp-230df990b02fbc95fe646286c0caa9f730ec3854 2013-04-05 23:44:24 ....A 14459 Virusshare.00050/Exploit.JS.Pdfka.ggp-3806045c349f0bba470fc4067f79aa8b711b5b7e 2013-04-06 00:01:22 ....A 14747 Virusshare.00050/Exploit.JS.Pdfka.ggp-3f8ee02f60f87ca4d3cf1399a6a306bf8496376d 2013-04-05 23:29:16 ....A 14759 Virusshare.00050/Exploit.JS.Pdfka.ggp-42234f2c72fd372955445cf376799998769d7e5f 2013-04-05 21:10:26 ....A 14747 Virusshare.00050/Exploit.JS.Pdfka.ggp-48ac43bed4543c4527aafcfcfb1d6b3fabe4e6e0 2013-04-05 21:08:50 ....A 14753 Virusshare.00050/Exploit.JS.Pdfka.ggp-4ce8afcf56e83bfea1cb4e1d4037179df49d7aba 2013-04-05 21:55:02 ....A 14459 Virusshare.00050/Exploit.JS.Pdfka.ggp-59c336eecd04eb93563e121244a4c6153aafed13 2013-04-05 22:24:24 ....A 14459 Virusshare.00050/Exploit.JS.Pdfka.ggp-6937773a25f1a17e7e64966622bcd30b1edb92c2 2013-04-05 23:26:48 ....A 14693 Virusshare.00050/Exploit.JS.Pdfka.ggp-714f0e495dba16238448468827ba9c55c71e6a71 2013-04-05 21:44:26 ....A 14749 Virusshare.00050/Exploit.JS.Pdfka.ggp-766e9f5e41e3c0b692c736794a1bbaf4775f8c92 2013-04-05 22:17:44 ....A 14459 Virusshare.00050/Exploit.JS.Pdfka.ggp-8d996ddd4571606129fba6436647597a7101bfb3 2013-04-05 22:59:48 ....A 14767 Virusshare.00050/Exploit.JS.Pdfka.ggp-8e29cc787e87cc68360ff9655c2dadbd9442b425 2013-04-05 21:09:28 ....A 14765 Virusshare.00050/Exploit.JS.Pdfka.ggp-8f2279be0f01b3e38ae42a9b500cedde31215ccc 2013-04-05 23:14:52 ....A 14681 Virusshare.00050/Exploit.JS.Pdfka.ggp-971478f829390879c86c00d6d077b56c534b0cbb 2013-04-05 22:35:06 ....A 14751 Virusshare.00050/Exploit.JS.Pdfka.ggp-b2c4516389fc94b6498980309c08e5bdca764fa9 2013-04-05 21:45:24 ....A 14749 Virusshare.00050/Exploit.JS.Pdfka.ggp-c0791c29c0ac07f28334b26705d4e45f82c2cd26 2013-04-05 23:34:40 ....A 14465 Virusshare.00050/Exploit.JS.Pdfka.ggp-d0bce54157c5e3357e4b846692d362774a7f965d 2013-04-05 22:57:12 ....A 14737 Virusshare.00050/Exploit.JS.Pdfka.ggp-d565378f1f3e9e03dcc26eb87a916b5e32370f97 2013-04-05 21:56:32 ....A 15025 Virusshare.00050/Exploit.JS.Pdfka.ggp-d9a336c2a3736a96023d782f5d8c24e34463d102 2013-04-05 22:32:46 ....A 14459 Virusshare.00050/Exploit.JS.Pdfka.ggp-dc03985c274da987d7456054f65d949c6c70e0ab 2013-04-05 21:21:40 ....A 14759 Virusshare.00050/Exploit.JS.Pdfka.ggp-f30da9bfad0c7df4b22c35e82aff45ce140cc141 2013-04-05 22:19:48 ....A 14753 Virusshare.00050/Exploit.JS.Pdfka.ggp-fe4af855f96c8611df1650f88197f6e1f1c5d928 2013-04-05 22:44:32 ....A 14650 Virusshare.00050/Exploit.JS.Pdfka.ggs-0eb27d1a076dc0d2792485e9634e4dcec083791a 2013-04-05 23:40:34 ....A 14724 Virusshare.00050/Exploit.JS.Pdfka.ggs-12db2e5ba770045440182f7548565fd8a91e6d57 2013-04-05 21:47:04 ....A 14602 Virusshare.00050/Exploit.JS.Pdfka.ggs-36365007e78d610a167bf6d4e2f1bf07366d0be7 2013-04-05 23:05:12 ....A 14428 Virusshare.00050/Exploit.JS.Pdfka.ggs-496a9f53b950e968c7d5db2b75cf9ba591b2fda1 2013-04-05 22:25:20 ....A 14424 Virusshare.00050/Exploit.JS.Pdfka.ggs-5a0a3947ddfd318e4ffd58ee93bd04d656c44ac0 2013-04-05 23:02:58 ....A 14722 Virusshare.00050/Exploit.JS.Pdfka.ggs-79a8f476c769868cb92b183c67b955e9444a24ec 2013-04-05 21:25:48 ....A 14676 Virusshare.00050/Exploit.JS.Pdfka.ggs-7b04b3146cb1e14c32455af0da3e6615445dd4fc 2013-04-05 23:10:12 ....A 14654 Virusshare.00050/Exploit.JS.Pdfka.ggs-95dbf4871ad9c79009af63f8bea2fd750e7b86a0 2013-04-05 23:14:20 ....A 14658 Virusshare.00050/Exploit.JS.Pdfka.ggs-9630502d6e7602e0597058bab7eb2f1fc4461d4f 2013-04-05 23:52:58 ....A 14720 Virusshare.00050/Exploit.JS.Pdfka.ggs-b48d12e05d0461ee24fd8a908d202adc7be04ce7 2013-04-05 21:34:34 ....A 14678 Virusshare.00050/Exploit.JS.Pdfka.ggs-c35e74542d676f5b0e19f4bc2ad9b5ddc6d0d0f3 2013-04-05 21:41:14 ....A 15214 Virusshare.00050/Exploit.JS.Pdfka.ggs-c9f137240a5880f1a409e57e30bb7fd9a9cddd74 2013-04-05 22:51:22 ....A 14642 Virusshare.00050/Exploit.JS.Pdfka.ggs-d4cbc7508c33f6155d41c0045ab4a372d00e5568 2013-04-05 22:51:56 ....A 14463 Virusshare.00050/Exploit.JS.Pdfka.ggt-5a0365c5380b9bcde0326bf538414f4652db847a 2013-04-05 21:45:48 ....A 14509 Virusshare.00050/Exploit.JS.Pdfka.ggt-67052fce622bed4987b8baf1bc5005a45d1f4172 2013-04-05 22:52:48 ....A 14473 Virusshare.00050/Exploit.JS.Pdfka.ggt-a87647bb40c6377d82c480cc74c1cbb12cf57572 2013-04-05 22:06:34 ....A 14681 Virusshare.00050/Exploit.JS.Pdfka.ggt-abd0cc79257f90c0db677fdd12e38b3dc2835fab 2013-04-05 22:24:28 ....A 14735 Virusshare.00050/Exploit.JS.Pdfka.ggt-b925d43164377e6deed32307905dbb6fd6af0cd3 2013-04-05 21:36:52 ....A 14649 Virusshare.00050/Exploit.JS.Pdfka.ggt-c98a7d29e979c358be34a6d04a7e1707dd36ed35 2013-04-05 22:44:48 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-00735dbcbd11bf2bcd41dd94e15518c68b68fafe 2013-04-05 21:13:28 ....A 13446 Virusshare.00050/Exploit.JS.Pdfka.ggu-00cd336ba0594d81df0d470bc06aef4396a6376a 2013-04-05 22:24:18 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-00e220ec6db12e8b625d82e2ac9c8fc6c7ad5736 2013-04-05 23:14:48 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-00f55eff1dd279fa937eb2d7c835c51598835569 2013-04-05 22:11:16 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-01f0e5e48b4856dc4931c938fa7b701481d7c440 2013-04-05 23:52:24 ....A 13534 Virusshare.00050/Exploit.JS.Pdfka.ggu-023127a4832479534c400bec19f1c4b01458f9b2 2013-04-05 22:17:42 ....A 13490 Virusshare.00050/Exploit.JS.Pdfka.ggu-02a4b4ff45719d8a68f95e4bd53d63445305f22c 2013-04-05 23:17:24 ....A 13448 Virusshare.00050/Exploit.JS.Pdfka.ggu-036fb7ca6daad1b0348ef892134703974127d5ee 2013-04-05 21:33:30 ....A 13504 Virusshare.00050/Exploit.JS.Pdfka.ggu-0378c5af41b45cd86a3b2c7ae67f88d69dac6e4a 2013-04-05 23:53:00 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-040b9da9129a314ca47880f2d1f77edf26ae740f 2013-04-05 21:24:46 ....A 13508 Virusshare.00050/Exploit.JS.Pdfka.ggu-0423105223b9af5d59957d9f64dab13768e4d166 2013-04-05 21:46:58 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggu-043bfd73a375b72f51e72aee4752c8f168c89178 2013-04-05 21:44:22 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-04c84c9f34ebb7cae6b043eac3399f0bfdc3131d 2013-04-05 23:38:54 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-04d0e3148f65854b2aa58ba16d1c7dae6ea0a6be 2013-04-05 21:37:56 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-04d92f18d7933669b2a5778af2b04f4cfd579726 2013-04-05 21:27:36 ....A 13508 Virusshare.00050/Exploit.JS.Pdfka.ggu-04e146ec2710acf611a0d32f13d31faeec7446e6 2013-04-05 22:42:28 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-05867dce4516f0ff3aaa47230c69a532c3153902 2013-04-05 22:12:54 ....A 13494 Virusshare.00050/Exploit.JS.Pdfka.ggu-05ff644094614354bc1398313f97d3a58c44f455 2013-04-05 21:52:44 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-0639ba33459a4b0fe856dd462e565e9210c6cdce 2013-04-05 22:27:12 ....A 13520 Virusshare.00050/Exploit.JS.Pdfka.ggu-07e0c142d8ccc17cd641805c9de1426f60076183 2013-04-05 22:19:26 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-07e4470b0ea4b7d8c7729148036661c22fa3a817 2013-04-05 21:54:42 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-081a813a2c2818bfa1e6c005246bdbd220bd4717 2013-04-05 22:51:20 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-081b4210e7e147a474afa0486cb4b3429ffb13fd 2013-04-05 23:10:48 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-081d188139e6fe404c71f6998d7e85a5ba08d41e 2013-04-05 21:21:20 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-091b57e03fa089a1b09f795ad04f3546f5a861b1 2013-04-05 22:49:52 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-097007c7df905852223c7267bfcef885fbde5c92 2013-04-05 21:23:40 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-09aa78dffdae6851182a48eee7b6e24c18464d6c 2013-04-05 23:44:26 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-0aeb60a34d5518dd088a0f40e0d8f773fe2ab28d 2013-04-05 21:17:24 ....A 13536 Virusshare.00050/Exploit.JS.Pdfka.ggu-0b13a58e1a1f52e6b8311d40e3ff0fe680fdf1ca 2013-04-05 22:24:36 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-0e04c28b4d0a0374487cb784c152ff730087dc97 2013-04-06 00:00:54 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-0e098e96598e34f4c0cb77e20e1e4bc6e4e99911 2013-04-05 21:53:50 ....A 13548 Virusshare.00050/Exploit.JS.Pdfka.ggu-0e84a0258a8d5ac34d42f5bf68d1b85ec44cb29a 2013-04-05 22:52:38 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-0e92e0dc943630c92153687ac4a2d15221495d6c 2013-04-05 21:42:10 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-0ea3deaad336362cd8ede01f9ad85e8360a5bbc8 2013-04-05 23:11:22 ....A 13494 Virusshare.00050/Exploit.JS.Pdfka.ggu-0f1827bd9caf5e70b4f189a70cf4977efd2a8209 2013-04-05 22:38:16 ....A 13470 Virusshare.00050/Exploit.JS.Pdfka.ggu-0f4423a2778c56da150ec8bc4866bd51197c1946 2013-04-05 21:43:46 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-102adc5c62338ed85b671b25d79a788241c42458 2013-04-05 21:33:18 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-10c1cb558f01726eb91d99febc3d8aad228aa674 2013-04-05 22:33:12 ....A 13490 Virusshare.00050/Exploit.JS.Pdfka.ggu-10e894040265dfac314842763a5bc6e757395446 2013-04-05 23:16:20 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-112bb09c4880d1729f29162f7565ed82e4d70ef9 2013-04-05 21:35:34 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-11b7c619ae420d532efc72bb2bb7243331056dbc 2013-04-05 21:32:36 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-11fd6d8835e2f2c0c24301805a64dc8fd8a3e9fe 2013-04-05 22:18:30 ....A 13526 Virusshare.00050/Exploit.JS.Pdfka.ggu-126c5ca083e3fde3632f29b3e4824c76a45513c3 2013-04-05 22:39:10 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-12dfd987897fd7ff347180555a88e1fb39310af2 2013-04-05 22:48:58 ....A 13996 Virusshare.00050/Exploit.JS.Pdfka.ggu-13b3595b67d4a2ed64f2c3bf6a42a1b63efecbc6 2013-04-05 22:08:46 ....A 13502 Virusshare.00050/Exploit.JS.Pdfka.ggu-13c87722e7df146ef82cb9aaa3e1f9f503428c62 2013-04-05 23:51:28 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-15dc0b4989c8d82fa05190d606b9547ea677fb2b 2013-04-05 22:10:40 ....A 13500 Virusshare.00050/Exploit.JS.Pdfka.ggu-16189e2bc81da32970812adc69a8f79aa870438b 2013-04-05 22:08:54 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggu-1683a4c31cf10ba102a6f331cd689181e0dc5847 2013-04-05 23:05:52 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-17ad953b3348d5d2ac59a752ba867e87f0edc9b6 2013-04-05 22:44:24 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-17e6b62113a8ac2e5089bbc02d47bea30a579786 2013-04-05 23:34:34 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-17f5f3eab7aaaff9905145a77f8ba113b0511846 2013-04-05 22:52:54 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-187f068e9f805a76dde4e5758d3fafa0c7f05b30 2013-04-06 00:01:06 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-18af41bb348a8d6172d2ca61fc9a3d9f0e74d686 2013-04-05 21:21:42 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-19304dff277dd22e94567fa0dd4ca0e24da6807b 2013-04-05 21:41:50 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-198f924135fce765f0ddf4efc2e610570260181e 2013-04-05 22:24:16 ....A 13296 Virusshare.00050/Exploit.JS.Pdfka.ggu-19ac1c206eef105ff9cd761dd1ce8c9041c2a27b 2013-04-05 21:38:04 ....A 13496 Virusshare.00050/Exploit.JS.Pdfka.ggu-1a689b9100f61fb0e4185ab6bb3bc8e917525902 2013-04-05 22:48:44 ....A 13502 Virusshare.00050/Exploit.JS.Pdfka.ggu-1a86f7b355d96edcdb18dd1bcf819e57f21c0400 2013-04-05 21:10:28 ....A 13506 Virusshare.00050/Exploit.JS.Pdfka.ggu-1ac9a6761b3aaef04d201234783438e1ecde9ac1 2013-04-05 22:28:08 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-1b34bbd384668596a4a39a8324c553520eba1ec3 2013-04-05 23:17:40 ....A 13524 Virusshare.00050/Exploit.JS.Pdfka.ggu-1f47e96279e0595dca774c57a1cc891de5ca1603 2013-04-05 22:10:40 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-1f4a381ed0b9bca433c3e5dfcb8640e85ef0ec7c 2013-04-05 21:37:18 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-1fd8ee3bdc991e8494d3002690d3c48a29fa6b08 2013-04-05 21:51:26 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-20faec56a3b32eda95a80d73e238f1794b238ad1 2013-04-05 23:11:24 ....A 13464 Virusshare.00050/Exploit.JS.Pdfka.ggu-21091dba83f8d64143def8c93fc5755ed78f361a 2013-04-05 22:33:28 ....A 13502 Virusshare.00050/Exploit.JS.Pdfka.ggu-21297594156ce72946f6085a4959189743f992e7 2013-04-05 22:22:16 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-2214770bcd6ed31d4449e05cfbfaace64142f3cc 2013-04-05 21:26:06 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-232eccfaac239b5d98cc91c556a3f6427097e492 2013-04-05 21:21:52 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-2396a4312acfdf1f735dbbde5aeaa3abf13e0bcc 2013-04-05 22:05:46 ....A 13498 Virusshare.00050/Exploit.JS.Pdfka.ggu-245ddb10a118484ecdca53d0289b987a8e656c21 2013-04-05 23:03:22 ....A 13498 Virusshare.00050/Exploit.JS.Pdfka.ggu-25171d0b4007ed2667c3b0ff786613f44dda5d51 2013-04-05 23:54:24 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-25a78ab5bfff0cd8c4448693ac8109d84c956302 2013-04-05 23:56:54 ....A 13994 Virusshare.00050/Exploit.JS.Pdfka.ggu-25f73068be9291a19330c8dbccdc940a65c915ba 2013-04-05 22:03:10 ....A 13520 Virusshare.00050/Exploit.JS.Pdfka.ggu-26625902a2f739780c4b5466cd4f4c1b9c7a9305 2013-04-05 21:09:20 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-269054230ad0c2b2fc4ffcf07256c9bdf8548636 2013-04-05 21:12:06 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-29382d922571d7b4f4eda71364d98a352505fc2b 2013-04-05 23:21:58 ....A 13440 Virusshare.00050/Exploit.JS.Pdfka.ggu-296a365ec459882bd377e49024bd1b07173524c0 2013-04-05 23:23:16 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-29be0e2ee438b628d18ebe80e32ff728a0fada88 2013-04-05 22:08:46 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-2c520fd724c4ddd22f2fe4ccb909fb39bba52885 2013-04-05 22:55:50 ....A 13494 Virusshare.00050/Exploit.JS.Pdfka.ggu-2cd77749af60f48685c9336199a9216e33e2d365 2013-04-05 23:21:42 ....A 13506 Virusshare.00050/Exploit.JS.Pdfka.ggu-2d115e840ae48e575173411b17aed057b4cdb4a7 2013-04-05 23:47:28 ....A 13482 Virusshare.00050/Exploit.JS.Pdfka.ggu-2d947aa55804cc2c5c65112f56ee2534b8844f74 2013-04-05 21:07:50 ....A 13494 Virusshare.00050/Exploit.JS.Pdfka.ggu-2eff5e1b9cb1971d00d1ffe518395257275da816 2013-04-05 22:31:24 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-30384ae7879c7fed29717e743b530bd673cda118 2013-04-05 22:09:12 ....A 13448 Virusshare.00050/Exploit.JS.Pdfka.ggu-30df8f160ede0732fbf3df56c1fb1e3e825e5e35 2013-04-05 22:49:38 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-30dff4f04f6fa33a59d233966aa70b3dc5ed2c7c 2013-04-05 21:37:10 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-31fadb07cea77777237feeb658eebfdbd20b6df1 2013-04-05 23:29:38 ....A 13490 Virusshare.00050/Exploit.JS.Pdfka.ggu-322e603f76d57ad6920e9d2afc65392ddd138201 2013-04-05 23:05:32 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-34ac1ce46f948b1979cffc19bf30822d9907d26e 2013-04-05 22:12:48 ....A 13510 Virusshare.00050/Exploit.JS.Pdfka.ggu-3507ad75fb2edfc174be4253cce47a5a1740c672 2013-04-05 22:34:42 ....A 13508 Virusshare.00050/Exploit.JS.Pdfka.ggu-357e1223c2b7ad683d341a5f57c16fbf90ee0d15 2013-04-05 22:26:18 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-375b2281a2020faa93b484595685801cec44e82f 2013-04-05 21:08:14 ....A 13490 Virusshare.00050/Exploit.JS.Pdfka.ggu-3900329628b7753be8dbc4583877e07bb57bae6d 2013-04-05 22:27:06 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-397a92cea1f898006b4a85e1eea79244a883158e 2013-04-05 21:48:04 ....A 13494 Virusshare.00050/Exploit.JS.Pdfka.ggu-3a45fb828ee7eec5bd775dd21736f5d063bd63cb 2013-04-05 22:29:18 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-3ad67943e7bfd7bc93eadc51fe663790a5d1292d 2013-04-05 21:50:12 ....A 13298 Virusshare.00050/Exploit.JS.Pdfka.ggu-3ce831b9d4983a218066dc07da88eac29dc4c3a6 2013-04-05 21:37:52 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-3d47498947976932ec634b05d201ee657e24efc7 2013-04-05 23:45:54 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-3d4fd0ae6801a93e0725edac14261c869eab3848 2013-04-05 23:37:38 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-3d76913e64e11e5116d34f5cee76dbb4209bf177 2013-04-05 21:34:30 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-3ecbf5a0ca060ed3c788c3f015df7078061e69c7 2013-04-05 22:52:10 ....A 13510 Virusshare.00050/Exploit.JS.Pdfka.ggu-3ed6da63b5f059723d08b948f0add727a4f3bc8f 2013-04-05 21:47:18 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-3f0649f06dfe62f863bf691d792afa3a57b0008d 2013-04-05 23:05:26 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-3f261cfa9706d540daf39b3af5d97a38c61e5580 2013-04-05 21:39:14 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-3fa1ac70786dbeb51c38e21b3396e568f2cd0544 2013-04-05 22:17:44 ....A 13512 Virusshare.00050/Exploit.JS.Pdfka.ggu-41c1c9a64e3b7019e97a7c31f359e27d4c0a9238 2013-04-05 21:17:44 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-4431d657e510a69c79a111382cfd1375dfbb53ff 2013-04-05 21:33:24 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-443d5538c92f83f9e2d89e1ddb51ea65db290723 2013-04-05 22:58:58 ....A 13732 Virusshare.00050/Exploit.JS.Pdfka.ggu-447f668333d80df44531da30fc70d3335dedc040 2013-04-05 22:31:12 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-44b54d0ba6b684de2f7c48f69cd30db5192f1fe3 2013-04-05 23:10:28 ....A 13508 Virusshare.00050/Exploit.JS.Pdfka.ggu-44cc9fcba725a978f76358b7a2e4fe3733baab0a 2013-04-05 21:28:24 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-4671c01fc4cdd99ae77865f114f05bb9d7ee0ac6 2013-04-05 23:05:08 ....A 13482 Virusshare.00050/Exploit.JS.Pdfka.ggu-46fabaa6e9ec3b1a19380255000b28e15f3769ad 2013-04-05 21:46:44 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-47139a29237023e4879fc583c50f218e1138a9d4 2013-04-05 23:29:36 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-47b24a8359b677bac94ad16c44e9e679490a62a0 2013-04-05 22:44:32 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-47d97d00e7310fd082324d7c707cf57582d0103d 2013-04-05 22:49:48 ....A 13434 Virusshare.00050/Exploit.JS.Pdfka.ggu-4834d299dc821c88189838f174f441f86032353d 2013-04-05 21:11:34 ....A 13752 Virusshare.00050/Exploit.JS.Pdfka.ggu-48867839cd9c1d968a2c7a0ab37c0a5f14ac914b 2013-04-05 21:23:36 ....A 13490 Virusshare.00050/Exploit.JS.Pdfka.ggu-48939ea38c03526a01f1994a9a75f7709fbcbe8d 2013-04-05 23:34:44 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-490da77509f1f67187f7fbc67555070140f6209a 2013-04-05 23:37:52 ....A 13988 Virusshare.00050/Exploit.JS.Pdfka.ggu-495987ff8ffd718a9816ec4233fc7bafe9d1fdcd 2013-04-05 21:28:38 ....A 13464 Virusshare.00050/Exploit.JS.Pdfka.ggu-49774ac35405f37b7394548c79f9798d907549fc 2013-04-05 22:08:54 ....A 13766 Virusshare.00050/Exploit.JS.Pdfka.ggu-4a672026f6ccdaa6c2b77898da6b416f5078e5ae 2013-04-05 22:50:44 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-4b4ce2ce366b54d7861ed4716ffa06af25a2d7ea 2013-04-05 23:22:10 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-4c4a5bb23a9e6dce743ca7d9967fad5ad7a73a43 2013-04-05 21:28:36 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-4cb75ffa424cce70dd26c9ed04936e63d48bc305 2013-04-05 23:55:14 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-4d3050c399571e8335b6b932dad400faa8df2fa3 2013-04-05 21:07:38 ....A 13500 Virusshare.00050/Exploit.JS.Pdfka.ggu-4d33d4ab90e07c45be3417f16cd9a927a80fcc76 2013-04-05 22:38:22 ....A 13512 Virusshare.00050/Exploit.JS.Pdfka.ggu-4d3c3968d340415ad2722c7a8bc8c90e779ac3d5 2013-04-05 22:51:58 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-4d3d185b11dac9d6ec8d9cbb2b53e2699e2135c7 2013-04-05 21:44:42 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-4eafa21a1d6e248675ac82d12c932cf48768cfab 2013-04-05 22:20:46 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-4eb6a06ddb0f00eb27368159b37ca18a859cc139 2013-04-05 21:40:48 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-4ec8194dfa163c633829c3b6ed97c313b0b72144 2013-04-05 21:18:08 ....A 13510 Virusshare.00050/Exploit.JS.Pdfka.ggu-4edc815d554258f269b978d4e26eea80c657c5e3 2013-04-05 21:24:54 ....A 13510 Virusshare.00050/Exploit.JS.Pdfka.ggu-4f9ee247780db6e565dca6aabcb91d17323f0456 2013-04-05 23:44:58 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-509c5e97e595bf749df63bba8b1068656c799986 2013-04-05 23:37:12 ....A 13298 Virusshare.00050/Exploit.JS.Pdfka.ggu-511885e3e8059d7f8135235e9a3647a6a4da3564 2013-04-05 22:48:50 ....A 13792 Virusshare.00050/Exploit.JS.Pdfka.ggu-5175a23d25473d6baf8f230c3e4b15a90043f436 2013-04-05 21:44:04 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-52ac0c9bdfe3fd8c0b40a98d6c3ef9532a41b29b 2013-04-05 23:48:06 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-52e55cce3c5ad03fe9f7f5ffa08b746e5505afaa 2013-04-06 00:01:26 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggu-533f9be1a8f24a7769fa25d0eec7b3afda8e441e 2013-04-05 22:40:28 ....A 13482 Virusshare.00050/Exploit.JS.Pdfka.ggu-54e303a458299adb67462166df7f56778343460f 2013-04-05 22:25:18 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-56786fcea1ea24c344c13c71ad2f5b1031e0617a 2013-04-05 21:32:02 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-5747e7b53195d6ecef037f07d70506d73fda720b 2013-04-05 23:52:08 ....A 13442 Virusshare.00050/Exploit.JS.Pdfka.ggu-57814563f71904b744821cfc5383850e71498ce0 2013-04-05 23:33:58 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-5964cba6a12e0b0b77ab820d394e49065aa73fd6 2013-04-05 22:53:42 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-5a2eeeb564095eb06fb56e7a2caf478fe69dbb24 2013-04-05 21:16:04 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-5a401927344e41f6b50ccb0e2d67d3380e833a30 2013-04-05 23:42:52 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-5b07a8dccdb6af0c68290a7055e3da718b39bf27 2013-04-05 21:24:40 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-5b3dafc09dd52b9426f61ea8d13de31763d047d0 2013-04-05 22:37:18 ....A 13520 Virusshare.00050/Exploit.JS.Pdfka.ggu-5b6f1aed3ec62a809b00d0cacd5fc5d4ac74b67d 2013-04-05 21:22:10 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-5bde09387f23fcf24febd97e549ceead906794f2 2013-04-05 22:59:32 ....A 14042 Virusshare.00050/Exploit.JS.Pdfka.ggu-5cd9283f68270d975519984e6bee08fd74942307 2013-04-05 21:59:06 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-5d58f01ed6c7fe9631336820d0f445e1a88beeef 2013-04-05 23:27:58 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-5e0fb3cda2fd154d860cfa124dd88e2ab19d44b5 2013-04-05 21:42:04 ....A 13294 Virusshare.00050/Exploit.JS.Pdfka.ggu-5e11fceded6b7df01ae43cfe873af605e9a21c55 2013-04-05 21:50:50 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-5e2682d0812e7f17afce2558ca58ed623b083a50 2013-04-05 22:44:22 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-5ee3cdaaef750ccfd7d689ac381b6cf3aced2c74 2013-04-05 21:28:36 ....A 13500 Virusshare.00050/Exploit.JS.Pdfka.ggu-5ee5ee761c23a17d373225914f6a897991551690 2013-04-05 23:42:08 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-5f8882e65333186b5737e0103fb9b58e7dfbe88f 2013-04-05 23:34:22 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-5fba1b98c87276cf7d30a81aaa25cd47e884336d 2013-04-05 21:39:10 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-602da9e31d09c159ac21457a4c8089f912631b6f 2013-04-05 23:00:30 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-6064b8f342e2856ac2e746205fd799d47876b366 2013-04-05 23:11:36 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-61ae3c2ebc3b4bd2782a35819febcef1c9ac0823 2013-04-05 21:57:44 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-61c790bfd711f71aa1c6cf5c866641f726f955c8 2013-04-05 21:09:40 ....A 13496 Virusshare.00050/Exploit.JS.Pdfka.ggu-61e4dbe86060aeaadf66b3a15a6b643e36b7c69f 2013-04-05 21:24:14 ....A 13482 Virusshare.00050/Exploit.JS.Pdfka.ggu-62c02b4b0a6fa35b9032c87030ded8bd12d311d6 2013-04-05 22:06:08 ....A 13490 Virusshare.00050/Exploit.JS.Pdfka.ggu-63e44082b8e423b5aee97f4d551106b35e608fa8 2013-04-05 23:12:02 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-640992ce864d76e23ebd6914657fe3b7c47ba324 2013-04-05 23:05:32 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-64959286baa6ea29d8116e353fe8f8aa135bf47b 2013-04-05 23:43:14 ....A 14258 Virusshare.00050/Exploit.JS.Pdfka.ggu-64e51a4f02e8aefe9284e8bb55088797e6b25d81 2013-04-05 22:52:56 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-653e7757be6146b21be106e34197cd140157091a 2013-04-05 22:23:56 ....A 13512 Virusshare.00050/Exploit.JS.Pdfka.ggu-66663510604cab4b0d82bdb8a8923c178ff9d130 2013-04-05 22:31:26 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-6685a912cb3011e38ee83553b6425039ae8a7a34 2013-04-05 23:13:26 ....A 13510 Virusshare.00050/Exploit.JS.Pdfka.ggu-6766e7b7ac7b750f2f985fca583cfa1fae9e2ed4 2013-04-05 23:37:04 ....A 13984 Virusshare.00050/Exploit.JS.Pdfka.ggu-68a29eb34969dcc9b855284af796858adb848c66 2013-04-05 23:56:10 ....A 13498 Virusshare.00050/Exploit.JS.Pdfka.ggu-68aeb246ee45b513a41078f672fedbd090858174 2013-04-05 23:43:24 ....A 13444 Virusshare.00050/Exploit.JS.Pdfka.ggu-69148e85b7dc05ffdd9fc59c9a7221db8a020faf 2013-04-05 23:53:58 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-69c1813f2e8d5d672938f2a8ccc26f8704d9b2d3 2013-04-05 22:12:48 ....A 13482 Virusshare.00050/Exploit.JS.Pdfka.ggu-69c6612ddea45390550b40632cffef30f12aa642 2013-04-05 22:45:12 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-69d27801bf85bb7f48c6ac8422ab0ebbb81ffe4a 2013-04-05 21:28:54 ....A 13464 Virusshare.00050/Exploit.JS.Pdfka.ggu-69db20c700e5a08fc4076ccf9026842971531e52 2013-04-05 23:00:40 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-6abab4943f96b8ba90f6ad5bf97fb5aa595a5cea 2013-04-05 21:41:30 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-6b49ff53cd14afe81d2ef348cc1fad89aad07e6d 2013-04-05 23:07:14 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-6be08ec7533abe689c5bc8b079af2fba25be79ef 2013-04-05 21:23:56 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-6e699a7605ea2950e4037bf5ddd800915d195885 2013-04-05 23:39:54 ....A 13464 Virusshare.00050/Exploit.JS.Pdfka.ggu-6f462499df52cab64769c509e040bc18fda5647c 2013-04-05 22:50:00 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-6f7a51afd8929d5722422903715a662f51c13948 2013-04-05 21:52:48 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-7033ee027b9abee67ae8ed8f3ec8cadbd8c72a90 2013-04-05 23:48:10 ....A 13470 Virusshare.00050/Exploit.JS.Pdfka.ggu-713a57c453eef9c94a28961835813b702d602dba 2013-04-05 22:19:32 ....A 13470 Virusshare.00050/Exploit.JS.Pdfka.ggu-7500c0ed96a610b70667c209b7a1c3931b691e1f 2013-04-05 23:23:52 ....A 13544 Virusshare.00050/Exploit.JS.Pdfka.ggu-765c90134d2ae0ee3df156b44841cabaf90b4bb2 2013-04-05 21:26:20 ....A 13764 Virusshare.00050/Exploit.JS.Pdfka.ggu-7691686806d03149164afe8b3d2b290e55b4dc6a 2013-04-05 21:26:26 ....A 13536 Virusshare.00050/Exploit.JS.Pdfka.ggu-771b3a22f8402a20fd2b56c431b968299c4b8931 2013-04-05 21:42:52 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-77bd61c8637b23784b35b0df4f04f7a97d7a2447 2013-04-05 21:44:24 ....A 13496 Virusshare.00050/Exploit.JS.Pdfka.ggu-77d09a1a77ea8a1c17c37945993156871170fa90 2013-04-05 21:52:34 ....A 14012 Virusshare.00050/Exploit.JS.Pdfka.ggu-78f97fbeeaecbdcdd644aa17843f99d75056c5a3 2013-04-05 22:34:24 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-79199253cf860a41d3ca3cdebd263f73988a5f06 2013-04-05 22:37:20 ....A 13514 Virusshare.00050/Exploit.JS.Pdfka.ggu-7a99efc2dc6f90e3aef7c5e89b55433df3511088 2013-04-05 21:32:52 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-7aa6ba321b2aa0369dc7facf83ecb5e294669eeb 2013-04-05 21:30:34 ....A 13482 Virusshare.00050/Exploit.JS.Pdfka.ggu-7ab2b0014590a574c8c4e4bd573de8c941a42f09 2013-04-05 23:02:52 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-7b5a7b589323dfe46ac16e87a3de8ffed0bc1288 2013-04-05 21:39:56 ....A 14016 Virusshare.00050/Exploit.JS.Pdfka.ggu-7bb9e23a9408512e20d4c9cf44dbcc2748836c7d 2013-04-05 23:35:14 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-7bc3bc556cc7c029f3303b663b76d9153624ff5d 2013-04-05 22:49:50 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-7bcd26ca0b470beddcbafc14dfd48fe9c743e88a 2013-04-05 23:34:16 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-7bcf632fc79de5bfcbf13682aac0772b1a4fcc38 2013-04-05 23:19:38 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggu-7c36e4eb7b7079cdcf5b8b891b78cdfa8d6f29c4 2013-04-05 23:12:54 ....A 13470 Virusshare.00050/Exploit.JS.Pdfka.ggu-7cb7b1209c521f39cc05049593cd036fd0a70acb 2013-04-05 22:22:38 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-7cf20ebe7a1f0286bce81b2d3de89c3cbb6ebb94 2013-04-05 22:34:16 ....A 13482 Virusshare.00050/Exploit.JS.Pdfka.ggu-7f02b51ef783bdf0028049c570732f50b9174150 2013-04-05 22:20:44 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-7fcaa502ee3c0795baa4696d5c4917f533aef88b 2013-04-05 22:11:34 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-80434cd03c1538ecca4db4c5a26aaa843d863f29 2013-04-05 22:43:56 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-80f375f55ca4f0d50cea5082e61e77568b1e6b53 2013-04-05 22:05:48 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-8100be7d697c72ee8f3a3f61130f997fd5734e0d 2013-04-05 21:17:32 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-81cbc0e085f3348744f1584b4d8660b747e51e1c 2013-04-05 21:34:08 ....A 13298 Virusshare.00050/Exploit.JS.Pdfka.ggu-81d4b09b30bc0ed543e62937110a6e2e84002930 2013-04-05 22:48:42 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggu-827d2ce494f659715bb7b5559ec1757baa06693a 2013-04-05 22:44:16 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-82edaaa86b7b82b1228d9fc49b4a7046ffd8fa5f 2013-04-05 21:42:10 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-847ce47d0b61e92ac6648210984b35c6dc7e6bef 2013-04-05 23:15:36 ....A 13298 Virusshare.00050/Exploit.JS.Pdfka.ggu-85c11a3f6758a848698fc5e5e5412636afd3edd6 2013-04-05 23:02:46 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-86ba8e848ec153e21ca1c9cf8625d40aeb67df25 2013-04-05 23:53:48 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-86bcc116cdce4822c6d8e8a65d9fa6490118fca7 2013-04-05 22:30:42 ....A 13446 Virusshare.00050/Exploit.JS.Pdfka.ggu-87f5ede56f307121efddf7fb5b9b7563bbdcc7ef 2013-04-05 23:33:54 ....A 13508 Virusshare.00050/Exploit.JS.Pdfka.ggu-8811cb3073683de88d3e6d941394ecca8268fafb 2013-04-05 21:38:08 ....A 13296 Virusshare.00050/Exploit.JS.Pdfka.ggu-8a0c3635b92aafeb1dbbd0c9152ab1dc7f5e6798 2013-04-05 21:28:54 ....A 13446 Virusshare.00050/Exploit.JS.Pdfka.ggu-8a3a788228d81f761c3e84fa296ec5d50ae22005 2013-04-05 22:10:12 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-8ac52aa28df1d1d53a45661afcdc863243805ccb 2013-04-05 21:44:32 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-8b051ae75023184cb7fb8bf6a15891a2d7d3a1ba 2013-04-05 23:16:42 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-8b2e091c9cd8085b35032f6669520d9f9b7e491b 2013-04-05 21:28:34 ....A 14014 Virusshare.00050/Exploit.JS.Pdfka.ggu-8b33d55369a9d4fd6cf21188a196ef841b099141 2013-04-05 22:42:48 ....A 13522 Virusshare.00050/Exploit.JS.Pdfka.ggu-8bbc42a6c2ef118a79ed06e16953548fe72d29a4 2013-04-05 23:28:48 ....A 13490 Virusshare.00050/Exploit.JS.Pdfka.ggu-8bd3cda3a521bd3be6e62db7bb823f19828910a7 2013-04-05 22:52:24 ....A 13730 Virusshare.00050/Exploit.JS.Pdfka.ggu-8c0adef4a32ac4b9e0f3136d6aebd1ac44678c3b 2013-04-05 22:45:54 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-8df3fdf1f46a9fb998f62c5195a4fc47058e7bc7 2013-04-05 21:12:24 ....A 13506 Virusshare.00050/Exploit.JS.Pdfka.ggu-8e32f85e8f3e6bcb3bd0ef231f98c506304a3598 2013-04-05 21:23:56 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-8ea960136ca7bb118e586f70c88d4be1685f20e7 2013-04-05 21:56:08 ....A 14006 Virusshare.00050/Exploit.JS.Pdfka.ggu-8eb4d36308687241b3457aba4548f6c8b2ab66a1 2013-04-05 22:32:52 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-8f2a90c9433704b65961b865ba8f7876efc830eb 2013-04-05 23:00:32 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-8f6112819f456f885c944fd3fa85324db3afc0d6 2013-04-05 21:47:02 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-8ff6188ae737fdc6673f7110a5b57839e566e74a 2013-04-05 22:48:42 ....A 13448 Virusshare.00050/Exploit.JS.Pdfka.ggu-90eeb42e124715ce4726764cc424a85be9812a4b 2013-04-05 23:47:54 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggu-90f620d7c880548848d0881399999b93a8a06833 2013-04-05 23:43:20 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-922cec1fe73c64b424ac848c2c64910f0745e252 2013-04-05 21:16:40 ....A 13464 Virusshare.00050/Exploit.JS.Pdfka.ggu-929eeda72824ee195960dc65829450cc3990a28f 2013-04-05 22:43:38 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-938828585cec18a86475f8841576472f5474bb6a 2013-04-05 21:24:24 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-943f8fb381b83543658dff53b993ccf1937536ea 2013-04-05 23:21:12 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-9638573939e2eeab5edb1d40864e27d05b73abc7 2013-04-05 21:34:34 ....A 13506 Virusshare.00050/Exploit.JS.Pdfka.ggu-9681b2a69cce145594dce2e8da3ecda26d497219 2013-04-05 23:21:32 ....A 13518 Virusshare.00050/Exploit.JS.Pdfka.ggu-96a2a5a9e85057e5115a65f0e1b84494aed0cd09 2013-04-05 23:15:40 ....A 13440 Virusshare.00050/Exploit.JS.Pdfka.ggu-9765d255aceaa863698462c18ccb720e66ed3fe9 2013-04-05 22:21:06 ....A 13984 Virusshare.00050/Exploit.JS.Pdfka.ggu-976bbf7be8a415329a747119ac3938286a5ce85b 2013-04-05 23:11:24 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-97c8c6697627be56864f8045d782141d8b38a9a1 2013-04-05 23:14:36 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-98679663970bbba518865ad68eec100af2006946 2013-04-05 21:42:40 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-98d0652e3c87ecf90d2cfb1bb63813a7a0d3791d 2013-04-05 23:51:34 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-990bdde0259fc3639e11706c9e88a6f9a25e72ed 2013-04-05 21:28:22 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-99e03e6fd5d153b47c26a94ff7cbd628fe2646b0 2013-04-05 23:58:34 ....A 13510 Virusshare.00050/Exploit.JS.Pdfka.ggu-9a7c50921911a7f5804ed274a34d297de1427a48 2013-04-05 23:12:04 ....A 13494 Virusshare.00050/Exploit.JS.Pdfka.ggu-9a8faeec100aab94b6e89156c03f9258149673b7 2013-04-05 21:47:34 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-9ae67300d5c5efde3c3562538b2483d237477504 2013-04-05 22:23:58 ....A 13438 Virusshare.00050/Exploit.JS.Pdfka.ggu-9b813692b5073d572d0143688495ea811de2dd08 2013-04-05 21:35:40 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-9bc66ef951301d38706d43f84e5d1c200b2ab909 2013-04-05 22:34:52 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-9c6db63967108b591a33f472a15540c5e80e3eda 2013-04-05 22:51:50 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-9c8208f113f0ddc576315aad0576aef1eed389d6 2013-04-05 21:42:38 ....A 13498 Virusshare.00050/Exploit.JS.Pdfka.ggu-9edc28c49c7ff0bd633cb07d76a204b7824e9f0a 2013-04-05 22:22:42 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-a088c8a1fc055a1a566dd1f391af28e093a7a9b7 2013-04-05 22:28:48 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-a0c50a875c10ceeb2e9584873793fa426298cd16 2013-04-05 23:36:24 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-a12b54ddd4f60a2da8a45e66c9756e20acd750ed 2013-04-05 23:08:42 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-a1b75bc3e9d97e068addfae1c43ea42291752aca 2013-04-05 21:20:34 ....A 13532 Virusshare.00050/Exploit.JS.Pdfka.ggu-a26b0a61688786d749fc542630b832ee0d4217c3 2013-04-05 21:42:54 ....A 13444 Virusshare.00050/Exploit.JS.Pdfka.ggu-a2bc8a9c693112a9b9c676267964d64eddeab457 2013-04-05 21:31:50 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-a2c075e3b300343eaa29a1bd29ade7942c8f72d9 2013-04-05 23:08:58 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-a37d57df11c6529c1b74f91d72d61c59026f25cf 2013-04-05 22:10:00 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-a3a10bfdff6610e192c81fd3ebd3b43727ecfd28 2013-04-05 22:58:46 ....A 13464 Virusshare.00050/Exploit.JS.Pdfka.ggu-a5fdc0cd5babf06aab75b9ac4b1f4268e4302283 2013-04-05 22:14:08 ....A 13440 Virusshare.00050/Exploit.JS.Pdfka.ggu-a663dd4ae640a89193da363f1066b85f5ab18d96 2013-04-05 22:30:32 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-a696d84fdd3e979242e92cd8277bc7ff045623fe 2013-04-05 22:25:50 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-a729636e737b850922657cff772eede71b9f37c0 2013-04-05 22:45:26 ....A 13496 Virusshare.00050/Exploit.JS.Pdfka.ggu-a839d879803f2c45ba6a4a934285d43aa978e238 2013-04-05 21:44:28 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-a9ec9b00637ee7a643cfc8b307d719c67708fe27 2013-04-05 22:30:34 ....A 14088 Virusshare.00050/Exploit.JS.Pdfka.ggu-ac13631497cfcd23b9759698fc5cc26f605bf437 2013-04-05 21:55:44 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-ac4aaa88a411b51c4e19924bc997564b4b30d3ea 2013-04-05 21:34:28 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-ac5e7fae8a6936d4375b2146ad828e032a7ef3e2 2013-04-05 21:40:22 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-af1532d9d8646e1434093a4d2073cdbc1f24906f 2013-04-05 22:41:50 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-b014d103e9d0c796b696c96831d625af94ca7c49 2013-04-05 22:41:20 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-b0598cd60b195639566c5b9c5bbc958423af8998 2013-04-05 21:55:54 ....A 13552 Virusshare.00050/Exploit.JS.Pdfka.ggu-b27630034a4a2d15975f3cca4d13bf128255f7fc 2013-04-05 23:11:20 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-b2e477fa105759bdb9b77cb5396cbe54475dc774 2013-04-05 23:42:24 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-b39ac861f3d01db1e403298f65d7e8e6b5f2a5d7 2013-04-05 22:42:56 ....A 13498 Virusshare.00050/Exploit.JS.Pdfka.ggu-b422d930f25b9a218e95e4629cc898206d89d461 2013-04-05 22:55:48 ....A 13470 Virusshare.00050/Exploit.JS.Pdfka.ggu-b48b52eb4f47f85f4d086b5f96c4bc1ff9861d43 2013-04-05 21:32:14 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-b52946c543c2a1cd8628d09d84041047cf04ceca 2013-04-05 23:08:42 ....A 13498 Virusshare.00050/Exploit.JS.Pdfka.ggu-b5ec71cff09e3afa6d0fc7b5a7c728bdcf376a22 2013-04-05 23:18:44 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-b6c761752aea4c919803bb7abac45a7a00517861 2013-04-05 21:30:38 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-b79083da0cd2acdf760ab799d15bf34ea901581d 2013-04-05 21:26:48 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-b7bb07473046842b3192b2bae82f3aa5c6cf52f8 2013-04-05 23:15:06 ....A 13536 Virusshare.00050/Exploit.JS.Pdfka.ggu-b8d8e67e30e9c1a63204fe5931b44fd22a48e518 2013-04-05 21:40:50 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-b9efa58482a68038575babb378002b79e61ecbef 2013-04-05 22:22:42 ....A 13502 Virusshare.00050/Exploit.JS.Pdfka.ggu-ba89a535cacaf7a6e7b56b677329c1b1b9583aee 2013-04-05 22:47:38 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-bab7c9c3e6a8cfce5ef2ef11c0e74d06d371831b 2013-04-05 22:58:52 ....A 13464 Virusshare.00050/Exploit.JS.Pdfka.ggu-bae285a83df15cb101ace65ec83834ad2745af3e 2013-04-05 21:43:58 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-bb1ed63f89a49c88dc9d0dedce4e2345def0fb03 2013-04-05 21:31:12 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-bb5d4e8ae1c9e206c8195d633009abd0e2ffcb87 2013-04-05 22:49:28 ....A 13444 Virusshare.00050/Exploit.JS.Pdfka.ggu-bb887edada7a25349627df6728d477231b07bbb3 2013-04-05 21:33:50 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-bbea607582e788d4b0fc231be5b8dc8739baa134 2013-04-05 21:29:50 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-bc5df5cb7e15ebfcd68c5b4edcc8bbb32adeb147 2013-04-05 22:23:40 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-bd7b84d8987298871614e7378caf305897525364 2013-04-05 22:49:58 ....A 13516 Virusshare.00050/Exploit.JS.Pdfka.ggu-bdd8f016819e1aab9206a8bf72d4cfea82ecfbc4 2013-04-05 22:56:12 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-bdfab987652db626f67f43002210660f79d3c9ee 2013-04-05 22:08:12 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-bed2e18ca076deafcae60ee6d09b658bed0842ff 2013-04-05 21:45:14 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-c1511abccaec22722a75fdb13b6e6c57642ea95e 2013-04-05 21:33:00 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-c1757b006210f828272709b5b34f49e30250982b 2013-04-05 21:56:40 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-c2165ccbe992a229b4f93d6fe6e85d538923527e 2013-04-05 21:52:26 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggu-c2633be07a8bac241c7300d1a4d86909798eab8a 2013-04-05 23:24:14 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-c3049d0389969eb1767b0d5de9cc6d7a7fe85679 2013-04-05 23:01:26 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-c3c091208417a626fb0a421de213fd9a38a6ac83 2013-04-05 21:24:58 ....A 13442 Virusshare.00050/Exploit.JS.Pdfka.ggu-c5c44a2e14dadc1e8b2fb0e56c676c19901cb70b 2013-04-05 23:27:12 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-c6a1ccc701ce61e6d3cb86189a521f97997222c5 2013-04-05 22:30:12 ....A 13438 Virusshare.00050/Exploit.JS.Pdfka.ggu-c87746e8f4a3517d43e77f2cdf055cb6e2440ab6 2013-04-05 21:29:20 ....A 13514 Virusshare.00050/Exploit.JS.Pdfka.ggu-c917a6df5534db950822899852995473e9a501e0 2013-04-05 23:20:58 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-c9f816ec1565fcd8484dd93dfa590c02d6265e3c 2013-04-05 21:41:42 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-cb0ab275df83cfc574d2d08bd44013649f4fd93b 2013-04-05 22:56:32 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-cb8f8d8e9223c7ea7fc105285200b6c1e6fb473a 2013-04-05 21:11:56 ....A 13500 Virusshare.00050/Exploit.JS.Pdfka.ggu-cbee2b6130efca76c82f16a216274bdc8c7ff6ac 2013-04-05 23:54:14 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-cbf8b270a043e17c4fd3ecc287d30683c96f5fbe 2013-04-05 21:29:40 ....A 13464 Virusshare.00050/Exploit.JS.Pdfka.ggu-ccb981e0c423383aadf5a575f61ccb633ec4caf2 2013-04-05 21:31:56 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-cd59e0ff057b4c12d592a9ae12b616d74d2ca891 2013-04-05 23:37:00 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-ce76f8c9207d740b207e0769b3004cfedb9e85be 2013-04-05 21:08:44 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-ce90a2ccbca8e8131d118465ac7a19b5cd9f727d 2013-04-05 22:36:54 ....A 13494 Virusshare.00050/Exploit.JS.Pdfka.ggu-cfafba6c0eafb5ae2ed837df2037bf3bfc858ace 2013-04-05 21:24:06 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-d09b819a92b05697f8524a0dda5e907976ac783a 2013-04-05 23:23:14 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-d1e261a37769c96d079cb2b3cb72f7e01d6d03e4 2013-04-05 21:31:20 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-d37c8707c295e5a3cc04b2da6bb120b30802e088 2013-04-06 00:01:14 ....A 13490 Virusshare.00050/Exploit.JS.Pdfka.ggu-d47f3771e8dfc77af10830f7a568bac3b65988f5 2013-04-05 23:27:06 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-d638d9262fdcea8a9535a0abc4afd7cc93b41edf 2013-04-05 22:05:44 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-d69cd85f64c4020efdb82246f492fe38320440b2 2013-04-05 22:23:12 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-d6fb7bdf7d7d945031b02fddddfd67ffe7466c53 2013-04-05 23:33:50 ....A 13488 Virusshare.00050/Exploit.JS.Pdfka.ggu-d77530c416ee6ae829eedb5452e065774e3bd885 2013-04-05 23:19:38 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-d778e96bb96402f20b4aa0acdaf19e6cb5cba296 2013-04-05 22:53:20 ....A 13294 Virusshare.00050/Exploit.JS.Pdfka.ggu-d79d8f0e4edc6bec2ffaf1bf5dc5330b47b62152 2013-04-05 23:52:52 ....A 13464 Virusshare.00050/Exploit.JS.Pdfka.ggu-d7b4e8cf9fe038cfdc1e6c35e409b60d521168e5 2013-04-05 22:22:26 ....A 13440 Virusshare.00050/Exploit.JS.Pdfka.ggu-d8203a565954086e4602408653fdbfa29a603865 2013-04-05 21:31:38 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-d9473b673ae9ffa2a5986c7a2b133b0732e2247a 2013-04-05 22:33:30 ....A 13456 Virusshare.00050/Exploit.JS.Pdfka.ggu-da54760588d5628ec9bc9771dcbd2c9cd420d9de 2013-04-05 22:42:46 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-da55941e7eb5328f8ae00c7850b3d950a0ad4583 2013-04-05 22:26:10 ....A 13510 Virusshare.00050/Exploit.JS.Pdfka.ggu-db65d5718612ea851037ca407bdafb35bba2e658 2013-04-05 22:19:30 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-db7eac315019bd74385e6d610b0eddb2e56f024e 2013-04-06 00:00:48 ....A 13524 Virusshare.00050/Exploit.JS.Pdfka.ggu-dc0274fffa744e183e9927cf523acb37c16d64a5 2013-04-05 23:41:44 ....A 13446 Virusshare.00050/Exploit.JS.Pdfka.ggu-dc12d5fd51ccfc34b476ca551dd9995adf653c30 2013-04-05 23:36:20 ....A 13768 Virusshare.00050/Exploit.JS.Pdfka.ggu-dc894cb118d1de1334311722e5cc213f96b228ca 2013-04-05 23:36:44 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-deb76e35711a12451d77fd2f8f48a53b631b799f 2013-04-05 22:47:30 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-df483de184df56db64231eb18867da08e90397e8 2013-04-05 21:37:42 ....A 13506 Virusshare.00050/Exploit.JS.Pdfka.ggu-e19f478d6ea984c89562d1040115471b00241daf 2013-04-05 21:21:26 ....A 13762 Virusshare.00050/Exploit.JS.Pdfka.ggu-e1cf80bf30ce2ffb15d24dc15415edd062590536 2013-04-05 21:30:40 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-e1f1335c7ea75edd6cb4970352d5a253c2f19c9d 2013-04-05 22:22:26 ....A 13470 Virusshare.00050/Exploit.JS.Pdfka.ggu-e2290f48155ffeb768d7af8deeced7a2868c08c5 2013-04-05 23:05:42 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-e24717490fecbe770b5bb487f236b0219e1c58fc 2013-04-05 23:39:00 ....A 13462 Virusshare.00050/Exploit.JS.Pdfka.ggu-e24cda4bb31c7cf0b0c889c1fef28b97d04a1965 2013-04-05 23:56:34 ....A 13498 Virusshare.00050/Exploit.JS.Pdfka.ggu-e3c112152fddb33a9912c5bc8f90307a700f2526 2013-04-05 23:07:32 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggu-e3d651821094894f46d0ebc7b27e65f3c2a0c45d 2013-04-05 23:15:42 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-e60f4a1f5f44d385e01b255e328ad32a3f309ebb 2013-04-05 23:58:40 ....A 13518 Virusshare.00050/Exploit.JS.Pdfka.ggu-e61ac861883cec3e09bcb86c0ac9596c3b9c7f55 2013-04-05 21:12:14 ....A 13496 Virusshare.00050/Exploit.JS.Pdfka.ggu-e61cbe531addf8b39ec2d99cd306cc65160946ec 2013-04-05 22:28:42 ....A 13480 Virusshare.00050/Exploit.JS.Pdfka.ggu-e6214133623299de75d4a0620b4c353422a79cf1 2013-04-05 21:47:00 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-e6d82788a87e3c1c302a92ebf2e975461043940c 2013-04-05 21:42:32 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-e7e929676728585f9a3769a18bfec640fe5070c3 2013-04-05 23:12:02 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-e922c909cc4321c6160cfa9ae27bf68659a7ec57 2013-04-05 21:27:24 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-e96bbfa1fbaf1055bf0c1f4cb8e2fed7e32be493 2013-04-05 21:12:38 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-e99f6c082fa5da2a569325a984d664afb4a46e80 2013-04-05 21:30:24 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-ea7f5824cb59de7ea10a98adeaadf2e3f5c17b6c 2013-04-05 21:21:10 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-eb48bb7a8cd608825b4109e5658d656a8ef4517b 2013-04-05 22:13:30 ....A 13466 Virusshare.00050/Exploit.JS.Pdfka.ggu-eb58ed5dae0b85a6e630e34a2491e6b287975cc2 2013-04-05 21:22:38 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-eb67747c77205641584af3697966ead694063df7 2013-04-05 21:50:26 ....A 13454 Virusshare.00050/Exploit.JS.Pdfka.ggu-eb8f92ac39cc0e32e331c4f9ece6d991d40e1a5a 2013-04-05 21:23:24 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-ec1f49f96d22eb04d41bb20b8ac9141fd8389716 2013-04-05 22:36:50 ....A 13470 Virusshare.00050/Exploit.JS.Pdfka.ggu-ec26aec1cda789ad10c100453980d617da33f523 2013-04-05 22:34:40 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-ec5d2a4c7d3e3e7ec61c334476e87485a3f25993 2013-04-05 22:43:12 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-ed4484184490827156aa9f729f7b098dcca96751 2013-04-05 23:02:00 ....A 13476 Virusshare.00050/Exploit.JS.Pdfka.ggu-edf563faecdeb65798dbbc0ebd99f83711c33c7b 2013-04-05 22:52:44 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-eed15f00b6fd9bf4ceb563cec276923b99cc54bc 2013-04-05 21:37:48 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-ef28c7b967cffa5accf5da84f0074fd527f24a8a 2013-04-05 21:24:30 ....A 13474 Virusshare.00050/Exploit.JS.Pdfka.ggu-ef484a3a59d2fbcfbee585ccc6a912f902827b33 2013-04-05 23:57:36 ....A 13736 Virusshare.00050/Exploit.JS.Pdfka.ggu-ef80b364c41824ef4ab9d1287bb0126ca35c82ff 2013-04-05 22:57:08 ....A 13300 Virusshare.00050/Exploit.JS.Pdfka.ggu-efe0fa74912300556307d31276867d9f52b0ab42 2013-04-05 22:17:26 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-f0cdcda72410961212734a00d726d02808e88733 2013-04-05 21:25:30 ....A 13302 Virusshare.00050/Exploit.JS.Pdfka.ggu-f103178aefe44a24e0a1270769449c4322850de1 2013-04-05 22:11:04 ....A 13472 Virusshare.00050/Exploit.JS.Pdfka.ggu-f34d9a91222ca3ffb163dafda617a85a8c94397a 2013-04-05 23:13:02 ....A 13450 Virusshare.00050/Exploit.JS.Pdfka.ggu-f34ddb5a8fa10e0e3d3d320a07e7dc6942195748 2013-04-05 21:40:52 ....A 13470 Virusshare.00050/Exploit.JS.Pdfka.ggu-f48786352d52991452fb9e8d6c841d31e8e8a177 2013-04-05 23:58:46 ....A 13512 Virusshare.00050/Exploit.JS.Pdfka.ggu-f49aed48280784fb3bc6a387d9a480c09ca581bc 2013-04-05 23:45:24 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-f4b59da0e933869e4a11afeec657cc9556744b29 2013-04-05 23:03:34 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-f4b7bd3d265f76ebedbc83aeae796beae30a56c5 2013-04-05 22:41:58 ....A 13468 Virusshare.00050/Exploit.JS.Pdfka.ggu-f4ec54057068d5e4e3faac9be192df45b05653a4 2013-04-05 21:29:04 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-f5267eb86bec775d307d88d8a6cd11ac4eb6a399 2013-04-05 21:47:08 ....A 13490 Virusshare.00050/Exploit.JS.Pdfka.ggu-f5914d177b5d2d9a31257200b629a9ee54f49ff5 2013-04-05 22:51:08 ....A 13486 Virusshare.00050/Exploit.JS.Pdfka.ggu-f5924432e639a8faafa87ad42af8fd3b04935f32 2013-04-05 21:31:36 ....A 13440 Virusshare.00050/Exploit.JS.Pdfka.ggu-f5b850302fd685fb9672456c37cee59ee37fd20c 2013-04-05 22:14:10 ....A 13448 Virusshare.00050/Exploit.JS.Pdfka.ggu-f5cb772b5eed735d3ed76ed34669275d226246df 2013-04-05 21:49:36 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-f5ea1ee217790f570088604e5dec1d28a11f0845 2013-04-05 23:00:04 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-f66290876abfe496fae8105c0e4b403bbc5b4282 2013-04-05 21:17:42 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-f77c3c494bef76f51a6cdc7e74eadccdc1f5aa52 2013-04-05 22:13:20 ....A 13478 Virusshare.00050/Exploit.JS.Pdfka.ggu-f7ef23b4f489f4bab446a18d44e4583eef15fdec 2013-04-05 22:46:20 ....A 13460 Virusshare.00050/Exploit.JS.Pdfka.ggu-f8f9a2cfd1cf7636ccba93153d77e0418fa548b8 2013-04-05 22:43:04 ....A 13492 Virusshare.00050/Exploit.JS.Pdfka.ggu-fa620b852905c1f8483c0fc676db6b9494b0796b 2013-04-05 23:34:28 ....A 13484 Virusshare.00050/Exploit.JS.Pdfka.ggu-faa5573e3eb760b9738479f646940897f1ef0056 2013-04-05 21:24:20 ....A 13452 Virusshare.00050/Exploit.JS.Pdfka.ggu-fef6e6b91de64ac84d66f148ca49dbd1ebb9c6ad 2013-04-05 22:18:44 ....A 13458 Virusshare.00050/Exploit.JS.Pdfka.ggu-ff785c786a4d519a4aa379e4eb25836c949b477d 2013-04-05 22:21:24 ....A 14698 Virusshare.00050/Exploit.JS.Pdfka.ggw-874515799f7a4209f00b3e28315577ed8282cd2c 2013-04-05 23:33:44 ....A 14688 Virusshare.00050/Exploit.JS.Pdfka.ggw-9f93d4d04b808f3ccc7e04b5098611b086bde452 2013-04-05 22:36:50 ....A 14704 Virusshare.00050/Exploit.JS.Pdfka.ggw-c1689aba028225f3161f34b5ae51a68682bbab2f 2013-04-05 22:51:32 ....A 14700 Virusshare.00050/Exploit.JS.Pdfka.ggw-c67e5f1f6c3ca20a95f79f99e2c8dfaceff11952 2013-04-05 21:27:46 ....A 14684 Virusshare.00050/Exploit.JS.Pdfka.ggw-d201d9489777c62f616427fab2fad88f816975cc 2013-04-05 23:26:26 ....A 14492 Virusshare.00050/Exploit.JS.Pdfka.ggx-1cdf5b92d1148951764b8e8ae7f1a64368c3ee54 2013-04-05 22:11:12 ....A 14472 Virusshare.00050/Exploit.JS.Pdfka.ggx-2886df9374cace387793cc7da444b894e61ffe32 2013-04-05 21:47:24 ....A 14480 Virusshare.00050/Exploit.JS.Pdfka.ggx-407d40be17c1b450eed6e9ae3f2f0d05d5216e06 2013-04-05 23:01:42 ....A 20507 Virusshare.00050/Exploit.JS.Pdfka.ggy-4d6df078d42490f53e0b213ded778b132c1b996a 2013-04-05 22:01:38 ....A 20531 Virusshare.00050/Exploit.JS.Pdfka.ggy-c03aa3f2bd045442727865a8a3110d1728acdf24 2013-04-05 21:31:24 ....A 20471 Virusshare.00050/Exploit.JS.Pdfka.ggy-f0086a040335adf17ca7cbb09abc9daa46ed1821 2013-04-05 22:26:02 ....A 14469 Virusshare.00050/Exploit.JS.Pdfka.ghb-00cd1a3cbbb52aac4e3e72e230727be4b66e6cdf 2013-04-05 22:31:36 ....A 14807 Virusshare.00050/Exploit.JS.Pdfka.ghb-034399ed917f2a6cd8178a043e7d97be4de54457 2013-04-05 22:51:28 ....A 14461 Virusshare.00050/Exploit.JS.Pdfka.ghb-0c9d5c22c51508cb46a886eff81423b218e4f2e1 2013-04-05 22:01:44 ....A 14467 Virusshare.00050/Exploit.JS.Pdfka.ghb-2bc28d6dfe7de6e7df94f33f91d1123cf2864b5d 2013-04-05 21:30:24 ....A 14477 Virusshare.00050/Exploit.JS.Pdfka.ghb-2f2a69d4fdc29d7298e9c8d95347fc43f75b3f08 2013-04-05 21:16:26 ....A 14489 Virusshare.00050/Exploit.JS.Pdfka.ghb-3cf3df12527a1593b2fc055eb34ccc510fabf157 2013-04-06 00:00:06 ....A 14481 Virusshare.00050/Exploit.JS.Pdfka.ghb-3f43a5f8f1c32377964faa93206f19ee1ff374c1 2013-04-05 22:29:18 ....A 14447 Virusshare.00050/Exploit.JS.Pdfka.ghb-4cf2313fc33a630e8db9156ac2544875916b2b14 2013-04-05 21:21:42 ....A 14483 Virusshare.00050/Exploit.JS.Pdfka.ghb-5c9a564851bcaed55fb6c482fa489bf19ba465ee 2013-04-05 21:22:34 ....A 14405 Virusshare.00050/Exploit.JS.Pdfka.ghb-630264896aae5c116467c8bc7625e78170f47d92 2013-04-05 22:08:38 ....A 14481 Virusshare.00050/Exploit.JS.Pdfka.ghb-650e87b9c96b7f072c179ee153186ed32971323c 2013-04-05 22:52:00 ....A 14483 Virusshare.00050/Exploit.JS.Pdfka.ghb-6d78ccd5f6b7887cb871f851b4c28ec2c061b0ce 2013-04-05 22:42:54 ....A 14493 Virusshare.00050/Exploit.JS.Pdfka.ghb-8a835cc734f880aca1926bfabb2008bccf20fe3c 2013-04-05 23:07:38 ....A 15023 Virusshare.00050/Exploit.JS.Pdfka.ghb-a80829ef15d1ef6f350b5ae139c65dbc4eb5fa55 2013-04-05 22:41:34 ....A 14293 Virusshare.00050/Exploit.JS.Pdfka.ghb-a83261ea80e614bd5bb04c99d9af8961f129212d 2013-04-06 00:00:24 ....A 14481 Virusshare.00050/Exploit.JS.Pdfka.ghb-b574acca69467a0b05654a76665e58c47dcf7430 2013-04-05 21:54:28 ....A 14465 Virusshare.00050/Exploit.JS.Pdfka.ghb-bc969d1ac6b51242a11e575714443477a993088b 2013-04-05 21:41:46 ....A 14467 Virusshare.00050/Exploit.JS.Pdfka.ghb-cf6442b5a0ca3d6e6eeeb8bd8e6b7202eac003a5 2013-04-05 23:03:40 ....A 14493 Virusshare.00050/Exploit.JS.Pdfka.ghb-d1034834907f4be182bb0c3d0ff80f0343e52033 2013-04-05 23:48:14 ....A 14445 Virusshare.00050/Exploit.JS.Pdfka.ghb-f0ebcae28d6a850d3821704db34f447c1b694d47 2013-04-05 22:28:46 ....A 14479 Virusshare.00050/Exploit.JS.Pdfka.ghb-f9daae084f921a41fa54d52963778f50edb6bb82 2013-04-05 22:56:24 ....A 5506 Virusshare.00050/Exploit.JS.Pdfka.ghc-18b8ae611283ffcb0ca5e7879805abbbf98e469c 2013-04-05 22:35:44 ....A 5481 Virusshare.00050/Exploit.JS.Pdfka.ghc-200f9ceaceb7521ccdf72ab28d71a5777c459fc8 2013-04-05 22:28:12 ....A 5501 Virusshare.00050/Exploit.JS.Pdfka.ghc-342c394529c320b167b146ffb3b46839a52356ad 2013-04-05 21:49:46 ....A 5496 Virusshare.00050/Exploit.JS.Pdfka.ghc-5b982ad88992b2fbc5b279259fc84aaa81d8e845 2013-04-05 22:18:06 ....A 5465 Virusshare.00050/Exploit.JS.Pdfka.ghc-62d9bfa54ee6376bb9e819047420d6f6e790fe3f 2013-04-05 22:57:10 ....A 5529 Virusshare.00050/Exploit.JS.Pdfka.ghc-66ac1cd5c02f678df6b48a82733318afdfe32297 2013-04-05 22:46:16 ....A 5511 Virusshare.00050/Exploit.JS.Pdfka.ghc-8c83f9f53d52bbaed143f5a980bfbb60cca88a30 2013-04-05 21:37:20 ....A 5508 Virusshare.00050/Exploit.JS.Pdfka.ghc-bd8b59fba405f5d7035846277885b0ae644fc389 2013-04-05 23:58:14 ....A 5465 Virusshare.00050/Exploit.JS.Pdfka.ghc-c6d8a800c555f5e043145cbadba00656501468d4 2013-04-05 23:00:22 ....A 5499 Virusshare.00050/Exploit.JS.Pdfka.ghc-d512c7f650d116012c3f3d421eaa082b3db92757 2013-04-05 22:47:32 ....A 5505 Virusshare.00050/Exploit.JS.Pdfka.ghc-d71c651ac9c57817b2ebddc0e09e29678423d3ef 2013-04-05 21:44:48 ....A 5031 Virusshare.00050/Exploit.JS.Pdfka.ghc-f768b0cc6a5839b7253711e75976e7a3d024e7b4 2013-04-05 21:12:30 ....A 5531 Virusshare.00050/Exploit.JS.Pdfka.ghc-f9d2fcc9e65f817a57dafff7dfbb4c77b8184a07 2013-04-05 21:36:24 ....A 5520 Virusshare.00050/Exploit.JS.Pdfka.ghc-fc0185156ad23fe03cc45261ac38c688dc995cd0 2013-04-05 21:08:56 ....A 14500 Virusshare.00050/Exploit.JS.Pdfka.ghj-02872df8ed04c750a133fcff339bbc413dc9cf9e 2013-04-05 21:31:02 ....A 14486 Virusshare.00050/Exploit.JS.Pdfka.ghj-17ea0fc407600c045aaee108e67032a76a9f5046 2013-04-05 22:37:16 ....A 14504 Virusshare.00050/Exploit.JS.Pdfka.ghj-1804de84b9127ef0c351f77cb0dce378d36c0727 2013-04-05 22:52:54 ....A 14488 Virusshare.00050/Exploit.JS.Pdfka.ghj-309d7cd2dd1d8703326f5d64c329cc6a7fb03092 2013-04-05 21:40:00 ....A 14502 Virusshare.00050/Exploit.JS.Pdfka.ghj-335599e6e4fd4d174ff79f071447bcbffee29e7c 2013-04-05 22:21:58 ....A 14492 Virusshare.00050/Exploit.JS.Pdfka.ghj-3fab895624a3824672de8fda05a9b132c95f1064 2013-04-05 22:54:16 ....A 14508 Virusshare.00050/Exploit.JS.Pdfka.ghj-45d4733c7c3ae1577be30780327b8b6f2eba8bfe 2013-04-05 23:46:54 ....A 14524 Virusshare.00050/Exploit.JS.Pdfka.ghj-4f7a506bbd198814b9cd3f0f80010eda38a7f13b 2013-04-05 23:13:18 ....A 14514 Virusshare.00050/Exploit.JS.Pdfka.ghj-5b802c094c92489bd12a8644a4b9f925f166f833 2013-04-05 23:10:24 ....A 14530 Virusshare.00050/Exploit.JS.Pdfka.ghj-9f13648f9e115fcac97ff0f1bee364b331a82f3f 2013-04-05 22:23:14 ....A 14526 Virusshare.00050/Exploit.JS.Pdfka.ghj-a97d9d843eb79246435e942b69f8b7f098e26b5d 2013-04-05 22:32:06 ....A 14522 Virusshare.00050/Exploit.JS.Pdfka.ghj-b1a53e2890798bbbfd20dba06a1942ed9e35ef59 2013-04-05 21:40:06 ....A 14504 Virusshare.00050/Exploit.JS.Pdfka.ghj-bd55decb36fb313730a417f3f7514528be707a09 2013-04-05 22:43:36 ....A 15034 Virusshare.00050/Exploit.JS.Pdfka.ghj-bddba720958170bf91dbf9850f5dd3086735768c 2013-04-05 23:17:00 ....A 14496 Virusshare.00050/Exploit.JS.Pdfka.ghj-d56690d6bcf174c420943eebf95569d74b6dd024 2013-04-05 23:40:44 ....A 20154 Virusshare.00050/Exploit.JS.Pdfka.gie-228511b054613534fd133c22cf709c3c0891c1d2 2013-04-05 23:28:54 ....A 20094 Virusshare.00050/Exploit.JS.Pdfka.gie-2a6ab1d71cbc2c449636e64d8496780730df16bb 2013-04-05 21:47:58 ....A 20190 Virusshare.00050/Exploit.JS.Pdfka.gie-5267427eba7d063ab0cb2549da753688bd9491e8 2013-04-05 23:05:52 ....A 20118 Virusshare.00050/Exploit.JS.Pdfka.gie-5f3eb88f6d3cbc2298c2fae140ff8333d0379783 2013-04-05 22:23:52 ....A 20202 Virusshare.00050/Exploit.JS.Pdfka.gie-ace785a9ef64f41e77aa49e45cde460ba8357800 2013-04-05 22:36:40 ....A 20130 Virusshare.00050/Exploit.JS.Pdfka.gie-f5dac1f3018a2dc26306d16c1c8cd7ffec4d5b20 2013-04-05 23:33:48 ....A 9794 Virusshare.00050/Exploit.JS.Pdfka.gif-02df6ca40e9a3268cbb53d92b54f7782dbb090eb 2013-04-05 23:20:58 ....A 9794 Virusshare.00050/Exploit.JS.Pdfka.gif-036214a12013c113b4b598bf94f27360ab44c95e 2013-04-05 23:56:10 ....A 9807 Virusshare.00050/Exploit.JS.Pdfka.gif-03af20b6cc3c6fc98bdea1cb783faf75ed099bd6 2013-04-05 21:41:48 ....A 9809 Virusshare.00050/Exploit.JS.Pdfka.gif-05a532e12d26a876c7692def2666156d4f61a5c8 2013-04-05 22:20:50 ....A 9795 Virusshare.00050/Exploit.JS.Pdfka.gif-071ca3c87d9a3f2d4aa7ea0524cc37603280caaf 2013-04-05 22:28:40 ....A 9801 Virusshare.00050/Exploit.JS.Pdfka.gif-08363378f7788dcf75fe39b5b2959b4c632d7b69 2013-04-05 22:11:44 ....A 9833 Virusshare.00050/Exploit.JS.Pdfka.gif-08c209ee6097c1c8f3d75e232c1042266e3a1258 2013-04-05 21:08:24 ....A 9908 Virusshare.00050/Exploit.JS.Pdfka.gif-0e65d661aaddc1e13d798fb95e90bd73078483ac 2013-04-05 23:02:36 ....A 9790 Virusshare.00050/Exploit.JS.Pdfka.gif-0f787f88671ef53b176235276b4abe0ec97c1829 2013-04-05 23:52:14 ....A 9795 Virusshare.00050/Exploit.JS.Pdfka.gif-17e2a65d310483d06e95c2399a3276e3f3d4d475 2013-04-05 23:26:14 ....A 9799 Virusshare.00050/Exploit.JS.Pdfka.gif-1f5e972c895f77f038a851fed08b93757e420604 2013-04-05 23:08:38 ....A 9791 Virusshare.00050/Exploit.JS.Pdfka.gif-21afdabc4bbfe7eeeacd2d741e75715b01201253 2013-04-05 22:52:48 ....A 9773 Virusshare.00050/Exploit.JS.Pdfka.gif-245c268a45799cdfba1860f4ba1611d1b19c37cc 2013-04-05 21:27:00 ....A 9799 Virusshare.00050/Exploit.JS.Pdfka.gif-2553d9fd99af575b2d1272a2d00de358c9ac3954 2013-04-05 21:47:38 ....A 9795 Virusshare.00050/Exploit.JS.Pdfka.gif-259de4d2557ccf664f61cd5b82ec40a457ee359a 2013-04-05 21:53:04 ....A 9800 Virusshare.00050/Exploit.JS.Pdfka.gif-2c410273fc0d97b05104786ee1cf81dc1fd5e2ab 2013-04-05 22:27:22 ....A 9781 Virusshare.00050/Exploit.JS.Pdfka.gif-2e4565cbb091dba233c05d6a59af1187424013dc 2013-04-05 23:26:46 ....A 9799 Virusshare.00050/Exploit.JS.Pdfka.gif-2e4ae0105f7192e20df63fc10c459acef4326bbb 2013-04-05 23:09:26 ....A 9797 Virusshare.00050/Exploit.JS.Pdfka.gif-2e85bb74c4eea30c87940b5f32a05f4471032f14 2013-04-05 21:30:58 ....A 9774 Virusshare.00050/Exploit.JS.Pdfka.gif-2f7f223b9aab7d7611e12585566844b11554fe03 2013-04-05 22:08:52 ....A 9814 Virusshare.00050/Exploit.JS.Pdfka.gif-31d9263ebffa87b34619a6be66eba5ee2f301996 2013-04-05 21:59:26 ....A 9820 Virusshare.00050/Exploit.JS.Pdfka.gif-3b4b3112c069f5849551ec05e6256f82fcf573d5 2013-04-05 22:47:00 ....A 9797 Virusshare.00050/Exploit.JS.Pdfka.gif-3c941f175a0410f19a247d8d9c47b8972c927457 2013-04-05 22:06:34 ....A 9782 Virusshare.00050/Exploit.JS.Pdfka.gif-3e2f043b268c59e667619ad2e47df997867b53bd 2013-04-05 23:09:22 ....A 9822 Virusshare.00050/Exploit.JS.Pdfka.gif-412d3cdac1778004b461d7edb511a71be0b9ccc4 2013-04-05 22:28:48 ....A 10007 Virusshare.00050/Exploit.JS.Pdfka.gif-4a138f47f7aec17a4b18bd7107e30b4c8ea9cd74 2013-04-05 21:53:34 ....A 9800 Virusshare.00050/Exploit.JS.Pdfka.gif-4c890c759c4c215ada961373a6535b8f95aedc02 2013-04-05 21:32:46 ....A 9811 Virusshare.00050/Exploit.JS.Pdfka.gif-4e97ae9c9fbff3c97e57478d3a426975415b3f2f 2013-04-05 22:27:06 ....A 9784 Virusshare.00050/Exploit.JS.Pdfka.gif-5444169b7dd9add780162b22b7da32bf7aa49619 2013-04-05 21:33:08 ....A 9814 Virusshare.00050/Exploit.JS.Pdfka.gif-5460b33b20d7f72f87f9fe15fa5330176cdd9d9b 2013-04-05 23:42:04 ....A 9772 Virusshare.00050/Exploit.JS.Pdfka.gif-5483a351d5dd46ed26d52c8151f531be5edaa51b 2013-04-05 23:18:42 ....A 9789 Virusshare.00050/Exploit.JS.Pdfka.gif-55b47ba03f132bf7c27d1e220277a2bdfb39b1c6 2013-04-05 21:33:38 ....A 9813 Virusshare.00050/Exploit.JS.Pdfka.gif-5e35b9743e43f9c89afbffca06d87f79e143334c 2013-04-05 22:00:46 ....A 9784 Virusshare.00050/Exploit.JS.Pdfka.gif-5f18b3a627846e72532a8945da53e2df509ed057 2013-04-05 21:41:58 ....A 9773 Virusshare.00050/Exploit.JS.Pdfka.gif-60074ff33b7d160f37f77a5ec8d441395cac96e3 2013-04-05 21:24:36 ....A 9807 Virusshare.00050/Exploit.JS.Pdfka.gif-62d132c5ee5bd20ec9c7c51df382cf9b253f7e82 2013-04-05 22:35:44 ....A 9811 Virusshare.00050/Exploit.JS.Pdfka.gif-63a56ac0e0ad33823fead2f52a6ee5e461395c5c 2013-04-05 21:40:50 ....A 9866 Virusshare.00050/Exploit.JS.Pdfka.gif-65dbd84c53b687488a0be55fc11ab60bcc13f1f9 2013-04-05 21:29:50 ....A 9827 Virusshare.00050/Exploit.JS.Pdfka.gif-6c1878d5dcea4e7d2742ecee70cfad597021ab53 2013-04-05 22:11:50 ....A 9815 Virusshare.00050/Exploit.JS.Pdfka.gif-6fb23134ea9e001786d2b0a956d578decaeceb86 2013-04-05 21:22:20 ....A 9760 Virusshare.00050/Exploit.JS.Pdfka.gif-7212b3e34c4c7034719b9dfcd027689db3f62015 2013-04-05 21:10:48 ....A 9881 Virusshare.00050/Exploit.JS.Pdfka.gif-748f8d0c200fc6ae4b8d50aee87f2f9b93a2a63b 2013-04-05 21:45:00 ....A 9781 Virusshare.00050/Exploit.JS.Pdfka.gif-751c146aac9dac04c689f5e9eb383e72265ef04a 2013-04-05 23:57:00 ....A 9910 Virusshare.00050/Exploit.JS.Pdfka.gif-7547ec6f1cc76ffc72f74e2630349245a56fb2a1 2013-04-05 22:49:22 ....A 9856 Virusshare.00050/Exploit.JS.Pdfka.gif-77b51e3dd0271d0294492d2e55da95f4f2042e44 2013-04-05 21:25:40 ....A 9789 Virusshare.00050/Exploit.JS.Pdfka.gif-798313adeff572f2ea8cab50c4e254d4389d2f1c 2013-04-05 22:29:46 ....A 9814 Virusshare.00050/Exploit.JS.Pdfka.gif-7b31d12cddfd0eb10c096cc8df63dcfa2fcd7c7c 2013-04-05 21:51:44 ....A 9892 Virusshare.00050/Exploit.JS.Pdfka.gif-7d2ad86371b3309bd9b9a43aedee4e585e6930c8 2013-04-05 21:40:08 ....A 9772 Virusshare.00050/Exploit.JS.Pdfka.gif-8036d64c5cb9510179a5280d7a6149599f015689 2013-04-06 00:00:44 ....A 9784 Virusshare.00050/Exploit.JS.Pdfka.gif-85d5d6c9fe68d142da003cd6ee68b0bfaa2a4cc7 2013-04-05 21:57:00 ....A 9788 Virusshare.00050/Exploit.JS.Pdfka.gif-86800c2888196d1e71ee3a7dccab27e694c5a625 2013-04-05 22:00:44 ....A 9790 Virusshare.00050/Exploit.JS.Pdfka.gif-87b1a379fd74cfc32f6cd30b83bd4ec056b5679d 2013-04-05 22:47:28 ....A 9799 Virusshare.00050/Exploit.JS.Pdfka.gif-8af55f1bbf5cff1480130ab623e736187299b608 2013-04-05 23:53:56 ....A 9798 Virusshare.00050/Exploit.JS.Pdfka.gif-8f7c1f37283e854a11f690fc42492931df8e8a60 2013-04-05 21:44:24 ....A 9812 Virusshare.00050/Exploit.JS.Pdfka.gif-8fab6c8a4558e5012068bb0384fe37f8c887af17 2013-04-05 21:34:38 ....A 9772 Virusshare.00050/Exploit.JS.Pdfka.gif-91d5ddfb9d8295f74e08fbd9edc27dc00a06425f 2013-04-05 23:30:58 ....A 9783 Virusshare.00050/Exploit.JS.Pdfka.gif-932ae8c4361a3a6ab2f90fd53d78eaa485e1cc79 2013-04-05 21:22:00 ....A 9784 Virusshare.00050/Exploit.JS.Pdfka.gif-9549c480814f6d1250fb6687ac5f4af92b9f726c 2013-04-05 21:25:52 ....A 9880 Virusshare.00050/Exploit.JS.Pdfka.gif-9b60fe28f65f3df86ededcbb60d7e4b919c98c4c 2013-04-05 21:37:28 ....A 9893 Virusshare.00050/Exploit.JS.Pdfka.gif-9b7b5f9b562e4a338dcf0e7707528fa5b958cf1a 2013-04-05 22:50:46 ....A 9804 Virusshare.00050/Exploit.JS.Pdfka.gif-a135e3f85a54e3854d22993c3c0b34dfd164a173 2013-04-05 22:20:56 ....A 9702 Virusshare.00050/Exploit.JS.Pdfka.gif-a6c9f731b7ed3442d47fa604ec1262ad914e5ed5 2013-04-05 23:17:10 ....A 9908 Virusshare.00050/Exploit.JS.Pdfka.gif-ab9d58ed0ca9a4622e3549a7a66185c8cb1bb74f 2013-04-05 22:22:58 ....A 9799 Virusshare.00050/Exploit.JS.Pdfka.gif-ac0ea264b0e7bf5d6c8752330bf525da1937edd0 2013-04-05 23:37:00 ....A 9812 Virusshare.00050/Exploit.JS.Pdfka.gif-afa28691501c9d42b8a9d993766d2df626512b87 2013-04-05 21:32:04 ....A 9783 Virusshare.00050/Exploit.JS.Pdfka.gif-b24b119b7eb264ee40408efca8c1ac8c8a3343a3 2013-04-05 21:29:24 ....A 9791 Virusshare.00050/Exploit.JS.Pdfka.gif-b33d464b748624aa539a9f4bbb19fe4b9e6c940d 2013-04-05 23:01:16 ....A 9800 Virusshare.00050/Exploit.JS.Pdfka.gif-b3d6b15e6d6c8aca30cdcbf3d5950223d21bd0b3 2013-04-05 22:29:48 ....A 9798 Virusshare.00050/Exploit.JS.Pdfka.gif-b3dc83a7aca8c267c1f558259e911c9c32499c96 2013-04-05 22:55:48 ....A 9794 Virusshare.00050/Exploit.JS.Pdfka.gif-b91381fd39b53f0e7549c839fbbe185685084727 2013-04-05 21:22:02 ....A 9884 Virusshare.00050/Exploit.JS.Pdfka.gif-bd01e8d82467140399df23d6b0f7cee5443fe4f5 2013-04-05 23:01:16 ....A 9819 Virusshare.00050/Exploit.JS.Pdfka.gif-bf33c737fcc9f0b6b746aa7043524d42f7c6bec1 2013-04-05 23:09:52 ....A 9772 Virusshare.00050/Exploit.JS.Pdfka.gif-c1376661d6ab20d55ac19bf6a1e068b20607c782 2013-04-05 23:17:38 ....A 9800 Virusshare.00050/Exploit.JS.Pdfka.gif-c58a61fc3f771514963b325ff94541f6edabd677 2013-04-05 21:18:40 ....A 9769 Virusshare.00050/Exploit.JS.Pdfka.gif-c5c4312d68748e33cf06b13e92c2776782236bb4 2013-04-05 22:18:48 ....A 9796 Virusshare.00050/Exploit.JS.Pdfka.gif-c6db89ab31c070486795b2074584f55dbaff84dd 2013-04-05 21:39:16 ....A 9797 Virusshare.00050/Exploit.JS.Pdfka.gif-c8b6957c02df6613ce1291af2549f744104c7e0a 2013-04-05 23:40:24 ....A 9780 Virusshare.00050/Exploit.JS.Pdfka.gif-cafd1e8e27a57b98ae206bcd944fdde6e8a2d227 2013-04-05 23:47:38 ....A 9888 Virusshare.00050/Exploit.JS.Pdfka.gif-d0fab90519b0fd13e25e15c371f96b86f508bc6e 2013-04-05 23:42:58 ....A 9793 Virusshare.00050/Exploit.JS.Pdfka.gif-d21bcd0d6b6902a094b9602cfd8d44b601fa0fa1 2013-04-05 22:08:18 ....A 9803 Virusshare.00050/Exploit.JS.Pdfka.gif-d28ebea4a3194726bd5d046f52bce815a089f509 2013-04-05 21:17:58 ....A 9810 Virusshare.00050/Exploit.JS.Pdfka.gif-d4686af6805fe02cbbf30909d868ad94442edda8 2013-04-05 21:30:58 ....A 9781 Virusshare.00050/Exploit.JS.Pdfka.gif-d4b5209ce6f9e1eb107d8fc92690478044f90328 2013-04-05 21:17:58 ....A 9774 Virusshare.00050/Exploit.JS.Pdfka.gif-d6399ea0f6e0af5fb73db0b42fc1cedab0a84e2e 2013-04-05 23:33:34 ....A 9807 Virusshare.00050/Exploit.JS.Pdfka.gif-dde4ee90cd214ed96e08a9147e3a2a109afb64c7 2013-04-05 21:16:00 ....A 9868 Virusshare.00050/Exploit.JS.Pdfka.gif-df53a63207fd182f88d0bcaf272703a69fdaad42 2013-04-05 22:26:00 ....A 9881 Virusshare.00050/Exploit.JS.Pdfka.gif-e2ec6fbc877b7b2c23bc403699645f1c295f78f3 2013-04-05 22:23:58 ....A 9774 Virusshare.00050/Exploit.JS.Pdfka.gif-e60a64bd02033939f600934608ac1f79b44b3214 2013-04-05 22:26:58 ....A 9800 Virusshare.00050/Exploit.JS.Pdfka.gif-e758f63d48a96fe3f960486e02b978dd4f5d530c 2013-04-05 23:48:24 ....A 9771 Virusshare.00050/Exploit.JS.Pdfka.gif-e8c7c316f71a05cfa08c1af10dfeeaf0ac83332a 2013-04-05 22:24:26 ....A 9913 Virusshare.00050/Exploit.JS.Pdfka.gif-ed0e66a5d50c7762a5448af6c52d0c80594ffa7a 2013-04-05 22:42:18 ....A 9882 Virusshare.00050/Exploit.JS.Pdfka.gif-edcfd2845161d82ef110add45039253759a77502 2013-04-05 21:18:46 ....A 9774 Virusshare.00050/Exploit.JS.Pdfka.gif-f0c9df198bf46a7052f90d81660c16d561fd4efc 2013-04-05 21:18:04 ....A 9755 Virusshare.00050/Exploit.JS.Pdfka.gif-f10205fa3d29432efcc840ea9c582102ad690c7c 2013-04-05 22:56:18 ....A 9791 Virusshare.00050/Exploit.JS.Pdfka.gif-f29badd08cb0c33e592e76debe456da79ba0309c 2013-04-05 21:37:28 ....A 9778 Virusshare.00050/Exploit.JS.Pdfka.gif-f3019b439e90e641298cd5797d30f12ca0245cc2 2013-04-05 22:33:36 ....A 9796 Virusshare.00050/Exploit.JS.Pdfka.gif-f6eb29d947ac28a0b83bbdb52cd301ad1b983e82 2013-04-05 21:40:42 ....A 9863 Virusshare.00050/Exploit.JS.Pdfka.gif-fb342b4330df35c9316d6c003c5747c521919d6d 2013-04-05 21:40:40 ....A 9794 Virusshare.00050/Exploit.JS.Pdfka.gif-fcf8dd56ca10c4111da759aab245ea01218260e0 2013-04-05 23:15:02 ....A 9796 Virusshare.00050/Exploit.JS.Pdfka.gif-fd5e4b2b0fd37ebaa1cb348625b59b1b60c2630d 2013-04-05 21:38:08 ....A 3821 Virusshare.00050/Exploit.JS.Pdfka.gq-eea6f817574086cca2c7f251bee9b2edef216228 2013-04-05 22:09:26 ....A 47785 Virusshare.00050/Exploit.JS.Pdfka.gx-b3d157dd5328efe2026a1e1c50779d05610103fc 2013-04-05 21:51:10 ....A 4813 Virusshare.00050/Exploit.JS.Pdfka.hc-054a7015415b0ddf63bc53046dc3b59f391d58f6 2013-04-05 21:37:48 ....A 13289 Virusshare.00050/Exploit.JS.Pdfka.mj-19165dec1707586b852df660f21e8732c193ad05 2013-04-05 23:07:42 ....A 4227 Virusshare.00050/Exploit.JS.Pdfka.mj-2119c2624c46341ea2e2203bbda27eeae0683b58 2013-04-05 22:44:02 ....A 10652 Virusshare.00050/Exploit.JS.Pdfka.ti-7d4cc442b389a1ecacbbb70f96ff691abab08035 2013-04-05 23:39:36 ....A 21641 Virusshare.00050/Exploit.JS.Pdfka.tj-7e69b040ff29cd001c955bbcb78d254d167ee50e 2013-04-06 00:02:14 ....A 3405 Virusshare.00050/Exploit.JS.Pdfka.w-3e24df823ef5ff73d345dff6f2e488d355c02ee2 2013-04-05 21:44:52 ....A 2797 Virusshare.00050/Exploit.JS.Pdfka.w-93d186c03f6763c931a73b6b76d49c36a5c24361 2013-04-05 23:53:10 ....A 2916 Virusshare.00050/Exploit.JS.Pdfka.w-e482e064b3f67fc31d640abcfc628c1673417ae4 2013-04-05 21:10:04 ....A 8030 Virusshare.00050/Exploit.JS.Pdfka.xy-29c8610bbf7dd9026fb21aa45437c7f7afaba351 2013-04-05 21:33:22 ....A 19660 Virusshare.00050/Exploit.JS.Pdfka.xy-bcbb1a8101ae4ca71c0ee4a9c20259d11db44d62 2013-04-05 22:12:16 ....A 19616 Virusshare.00050/Exploit.JS.Pdfka.xy-f243db940a8bdc8d67b960820e34be2d21c0ec47 2013-04-05 23:51:20 ....A 10869 Virusshare.00050/Exploit.JS.Pdfka.zi-9cf207cd303e1652ba35fa733c02b1213bcacc3d 2013-04-05 23:51:20 ....A 8550 Virusshare.00050/Exploit.JS.Pdfka.zi-aa675684ab5293d214ab580ccafa28ccdd1d4aa6 2013-04-05 23:16:58 ....A 12425 Virusshare.00050/Exploit.JS.Phel.av-864edfa08123d8ad97f7323d5d7e8fa5ad17ab15 2013-04-05 21:54:00 ....A 14145 Virusshare.00050/Exploit.JS.Phel.av-b85be8572d4e6d793df75d04bdda13588a3fd219 2013-04-05 23:34:18 ....A 8174 Virusshare.00050/Exploit.JS.Phel.ax-7b7c62eaa3ab6bf6f154afb7fa93c17b2a2f1af6 2013-04-05 23:40:14 ....A 2568 Virusshare.00050/Exploit.JS.RealPlr.am-19752de4b034b9fb7ef1cddfa390629e677ac861 2013-04-05 23:41:58 ....A 3645 Virusshare.00050/Exploit.JS.RealPlr.ny-56b35d87d2f316249d7624913c3edf76304798dc 2013-04-05 22:32:54 ....A 43758 Virusshare.00050/Exploit.JS.RealPlr.s-53bca61f6232dddb6e1c20e2ae91c6722f00631a 2013-04-05 23:56:24 ....A 40723 Virusshare.00050/Exploit.JS.RealPlr.s-b764b9594d652b86b7e0296e7e317a3c0aef6772 2013-04-05 22:18:58 ....A 13094 Virusshare.00050/Exploit.JS.Retkid.a-5525c89686f5f7df658291ae9adea01fb9c1b75f 2013-04-05 23:20:36 ....A 77112 Virusshare.00050/Exploit.JS.Stylesheeter.b-93f59a2cbb8ad090123de44c10a8fe7a0e87e25f 2013-04-05 22:07:00 ....A 1176 Virusshare.00050/Exploit.JS.XMLCore.b-0555b5c17a5bef96fc8f6ea3ff0c905276f8bde1 2013-04-05 23:35:46 ....A 2079 Virusshare.00050/Exploit.JS.XMLCore.b-54d697d8db2b4fbba5bf427a215001c95cf5e849 2013-04-05 21:17:04 ....A 2202 Virusshare.00050/Exploit.JS.XMLCore.b-617647f4775266cd6d8ec460e817914a9f6b5ebe 2013-04-05 21:38:48 ....A 14106 Virusshare.00050/Exploit.Java.Agent.a-ea70ef7c49f47118b0a340728b9820381c89092e 2013-04-05 23:19:32 ....A 8389 Virusshare.00050/Exploit.Java.Agent.du-d03dcd16c3b146c462cfbab99c7f4579bd29b356 2013-04-05 21:59:16 ....A 27692 Virusshare.00050/Exploit.Java.Agent.f-47d08229791edb0a283d82b7965d3b8438d5545d 2013-04-05 23:02:42 ....A 5792 Virusshare.00050/Exploit.Java.Agent.f-f95409e568fcd91850a62aaa5fd7579986a8019d 2013-04-05 23:12:26 ....A 65268 Virusshare.00050/Exploit.Java.Agent.ha-3c850f6080e7d7f45b378c0060627aa2d498be20 2013-04-05 22:33:42 ....A 68467 Virusshare.00050/Exploit.Java.Agent.ha-84c0ab20664381592871ffbaf2bb424b7890b4ef 2013-04-05 23:15:00 ....A 1163465 Virusshare.00050/Exploit.Java.Agent.he-15f6967729870985e00f512d74f4e55a039a011c 2013-04-05 23:55:48 ....A 19836 Virusshare.00050/Exploit.Java.ByteVerify-140c55623ce4605b3302d1d6681dc5d269440426 2013-04-05 23:44:26 ....A 8482 Virusshare.00050/Exploit.Java.CVE-2008-5353.e-2d298e0da9eb803161551f827757c807b8d3dd59 2013-04-05 22:48:20 ....A 1077 Virusshare.00050/Exploit.Java.CVE-2009-3867.p-28034ee3ad51ec72ad75b83805f5757e058c8ceb 2013-04-05 22:57:02 ....A 10488 Virusshare.00050/Exploit.Java.CVE-2010-0840.al-a6751f0f054d68c14305df4545c7e70c2094d711 2013-04-05 21:29:40 ....A 10472 Virusshare.00050/Exploit.Java.CVE-2010-0840.an-b9b3337de8abc7105112411e1ff9ee5efd4b395a 2013-04-05 23:09:14 ....A 10532 Virusshare.00050/Exploit.Java.CVE-2010-0840.ba-0dfff6a72e78f7b49f8c70023432de71911c0d5f 2013-04-05 21:22:20 ....A 10480 Virusshare.00050/Exploit.Java.CVE-2010-0840.bi-7931dd72e642f45f3b0d9108c32832a579926605 2013-04-05 21:42:20 ....A 4838 Virusshare.00050/Exploit.Java.CVE-2010-0840.bn-346aaf01183638a5f17542815947c3a4abe2aad1 2013-04-05 22:33:06 ....A 8982 Virusshare.00050/Exploit.Java.CVE-2010-0840.c-65ca7df46bfe5f38239f537e008117ab46179219 2013-04-05 23:38:44 ....A 9875 Virusshare.00050/Exploit.Java.CVE-2010-0840.dn-feaa5f53448caf1b0a9202963b1d7eea1a316a2c 2013-04-05 22:11:26 ....A 8698 Virusshare.00050/Exploit.Java.CVE-2010-0840.e-6153766f6a6cd62da273e8e03f947692d62ec4d9 2013-04-05 23:18:36 ....A 4974 Virusshare.00050/Exploit.Java.CVE-2010-0840.eg-c819ac9fb46bd40026f0fe6ccb33fede8397a0ba 2013-04-05 22:48:50 ....A 5847 Virusshare.00050/Exploit.Java.CVE-2010-0840.gd-482ce96a4813c672723110a72f275b9a90864772 2013-04-05 23:28:28 ....A 1768 Virusshare.00050/Exploit.Java.CVE-2010-4452.a-843ad8ea5525ba335cc538d32785036882907094 2013-04-05 22:30:16 ....A 105685 Virusshare.00050/Exploit.Java.CVE-2011-3544.ac-7dd621ddadb3c5bc7a0da6c5836b67968d7105c8 2013-04-05 23:37:08 ....A 7512 Virusshare.00050/Exploit.Java.CVE-2011-3544.cz-bff500d5a7cc1b1848cfc905757bcb779cf373d1 2013-04-05 22:09:28 ....A 7102 Virusshare.00050/Exploit.Java.CVE-2011-3544.da-c5f6d214b2016192386bcf229dd65cc6514423ff 2013-04-05 22:43:58 ....A 5328 Virusshare.00050/Exploit.Java.CVE-2011-3544.dc-b68ed625492e1494732a638c3c354e3bc8b95341 2013-04-05 23:09:58 ....A 4237 Virusshare.00050/Exploit.Java.CVE-2011-3544.es-1608e49016843fb299763215b9dbff3251de16fb 2013-04-05 22:31:40 ....A 4241 Virusshare.00050/Exploit.Java.CVE-2011-3544.es-6308f5052b03bc473f7e375cd13cf94889357cb2 2013-04-05 22:29:52 ....A 5100 Virusshare.00050/Exploit.Java.CVE-2011-3544.g-0410be111e24171b3f3aec2b7435d8c65b8120f4 2013-04-05 23:18:00 ....A 9403 Virusshare.00050/Exploit.Java.CVE-2011-3544.gn-b745b1f4be5f7787923da185c8f6d6c4326b43d6 2013-04-05 23:17:32 ....A 3965 Virusshare.00050/Exploit.Java.CVE-2011-3544.gn-b8ae6f6d6f8cab73e96bb5be927169d0013b297d 2013-04-05 22:06:22 ....A 13197 Virusshare.00050/Exploit.Java.CVE-2011-3544.is-fa8518990eee1303a8bbe990c03800cf78012566 2013-04-05 22:34:38 ....A 3951 Virusshare.00050/Exploit.Java.CVE-2011-3544.it-20baf2e452b9cf5d54547a8d9827188633c2ec40 2013-04-05 22:26:44 ....A 3883 Virusshare.00050/Exploit.Java.CVE-2011-3544.it-cf7742b617db3bcd24f49bffbbe26bfe47d0f7d6 2013-04-05 21:53:34 ....A 16632 Virusshare.00050/Exploit.Java.CVE-2011-3544.iy-0410d444f9e57c77b78bd4b01e8752c4b8f0f126 2013-04-05 22:09:42 ....A 57958 Virusshare.00050/Exploit.Java.CVE-2011-3544.ms-4a5a2ea54d38b1e947a82d5dc73cba5f2f0c4ab4 2013-04-05 22:31:42 ....A 19829 Virusshare.00050/Exploit.Java.CVE-2011-3544.pg-fcc121688f9058642b980cddca0175e547f6db35 2013-04-05 22:26:02 ....A 20863 Virusshare.00050/Exploit.Java.CVE-2011-3544.si-d90d43289956e23e5163867d23735a231aa1bf93 2013-04-05 21:53:06 ....A 8244 Virusshare.00050/Exploit.Java.CVE-2012-0507.cv-393e3c18e71791a681853f6d55d034acaee820eb 2013-04-05 23:37:18 ....A 9343 Virusshare.00050/Exploit.Java.CVE-2012-0507.gl-db0a1c413a6facdf2a484b0adf9d1f6ace34449b 2013-04-05 23:44:58 ....A 68118 Virusshare.00050/Exploit.Java.CVE-2012-0507.lt-168bbb223b3dd914a7c40ef8132e8e93f5380516 2013-04-05 23:10:32 ....A 65505 Virusshare.00050/Exploit.Java.CVE-2012-0507.lv-8da47cdf815f8367269c6f48d250e98790f86704 2013-04-05 23:01:06 ....A 49393 Virusshare.00050/Exploit.Java.CVE-2012-0507.me-3e08342875c25ba67d66992dde80b13f6dcad678 2013-04-05 22:55:46 ....A 65302 Virusshare.00050/Exploit.Java.CVE-2012-0507.me-bf8d4e942549720af229230639415f6f35829904 2013-04-05 22:27:22 ....A 2142 Virusshare.00050/Exploit.Java.CVE-2012-0507.pp-5c571362951d32ec9853051081e07b7515473216 2013-04-05 22:40:38 ....A 1129 Virusshare.00050/Exploit.Java.CVE-2012-0507.ps-da6eb943533d34b1be564b6d2f4a40e29da5cfb6 2013-04-05 22:50:22 ....A 20692 Virusshare.00050/Exploit.Java.CVE-2012-0507.t-e9483fbd63d3b7a261ade817efc0eb564236240e 2013-04-05 22:57:16 ....A 1433 Virusshare.00050/Exploit.Java.CVE-2012-1723.di-79dcc922113ad0d0bd8fc0766892874955f89278 2013-04-05 22:42:32 ....A 54305 Virusshare.00050/Exploit.Java.CVE-2012-1723.fo-412070dad201c531ca0635cc391ecbde5a67ad16 2013-04-05 22:38:30 ....A 64105 Virusshare.00050/Exploit.Java.CVE-2012-1723.iq-b44bd3e89cceffa288bec2023862de1b78fce5de 2013-04-05 22:37:30 ....A 233743 Virusshare.00050/Exploit.Java.CVE-2012-4681.l-97f4ef2b803c60e26bab9666c028690bed741d48 2013-04-05 22:05:52 ....A 7789 Virusshare.00050/Exploit.Java.CVE-2012-4681.s-781ae6517a4c4665c1891496af20b84b56de7dbc 2013-04-05 22:01:40 ....A 7791 Virusshare.00050/Exploit.Java.CVE-2012-4681.s-f9ce17b77b8cade21112231472541e94a38150c2 2013-04-05 22:19:50 ....A 623977 Virusshare.00050/Exploit.Linux.Lotoor.ay-8eb687ca6a844c3115089b54321a3343223db9c1 2013-04-05 22:33:38 ....A 593183 Virusshare.00050/Exploit.Linux.Lotoor.d-953c9d2cba6e959fcd7c073b87ffa524747a109c 2013-04-05 21:26:56 ....A 3110159 Virusshare.00050/Exploit.Linux.Lotoor.g-06d97cae58d6c59d401929554ca5f8803d965cec 2013-04-05 22:01:04 ....A 976611 Virusshare.00050/Exploit.Linux.Lotoor.g-1bde84f283addbe925608090bbf1d0977f632f35 2013-04-05 21:36:42 ....A 985334 Virusshare.00050/Exploit.Linux.Lotoor.g-a263bcfaff35f2c4057dead703ad10bc426ebeeb 2013-04-05 23:26:32 ....A 1113387 Virusshare.00050/Exploit.Linux.Lotoor.g-a81622aedae6a8db930a9a0adae7b0495c8a1ee6 2013-04-05 23:45:24 ....A 1842553 Virusshare.00050/Exploit.Linux.Lotoor.r-fe6f40b5f92c152f60ec462c080da974dffec2c5 2013-04-05 22:44:54 ....A 97299 Virusshare.00050/Exploit.Linux.Lotoor.t-168b52f161a4b210e12ee9f1394a60c4ef4647fa 2013-04-05 23:14:38 ....A 10023666 Virusshare.00050/Exploit.Linux.Lotoor.t-887bf4d40b63488ae25e738f589642dcde2aec6b 2013-04-05 22:50:56 ....A 5060795 Virusshare.00050/Exploit.Linux.Lpset.a-5ee638f491d911cfcbe2c595e7b575ef1d14bab9 2013-04-05 23:47:20 ....A 19275 Virusshare.00050/Exploit.Linux.Nhttpd-b9e11ca94b5185548d65ee284ebe1c4c8b023406 2013-04-05 23:18:58 ....A 16322 Virusshare.00050/Exploit.Linux.OpenSSL.b-9f1ba5c1a83169f8972fb04da7bd58ae25daf1f6 2013-04-05 21:55:44 ....A 313328 Virusshare.00050/Exploit.Linux.Small.f-2ed6b0fdc976f43b3b61c6a474e3e65c6e4d3ec5 2013-04-05 21:48:14 ....A 2523004 Virusshare.00050/Exploit.Linux.Small.w-d1cf8cbde464186dae1cc968b79a8dc39f6f1aa5 2013-04-05 22:12:48 ....A 120754 Virusshare.00050/Exploit.Linux.Ssl.a-1ad3c90836e74f4a8d6f5014e51f7669c7617804 2013-04-05 22:39:42 ....A 10958 Virusshare.00050/Exploit.Linux.Vmsplice.l-1fc1b656d0e9569806c48519d1410cb45505eb76 2013-04-05 22:26:20 ....A 278908 Virusshare.00050/Exploit.MSExcel.CVE-2009-3129.t-67fd17e1cc915229a1d187239e8175ea85da6eef 2013-04-05 22:16:16 ....A 34816 Virusshare.00050/Exploit.MSPPoint.Agent.a-f38e3c3ed82294fc902716b7f0a912b33e6b2687 2013-04-05 22:29:44 ....A 167844 Virusshare.00050/Exploit.MSWord.CVE-2010-3333.a-498e729f537a8afcc742bd66b5822acbe0036857 2013-04-05 23:44:12 ....A 159775 Virusshare.00050/Exploit.MSWord.CVE-2010-3333.a-85656795c8f8c5b34ae671062550f7b605d4ee39 2013-04-05 22:41:46 ....A 226494 Virusshare.00050/Exploit.MSWord.CVE-2010-3333.a-9698a33115a676b7430d75fcdcbb0ff05ba673b0 2013-04-05 21:15:10 ....A 174430 Virusshare.00050/Exploit.MSWord.CVE-2010-3333.bc-ab96367cfa4b2b6762f35859cad2c954362d9d3d 2013-04-05 21:40:36 ....A 159954 Virusshare.00050/Exploit.MSWord.CVE-2010-3333.bi-3072880adf7a47e7b7c8cdcb292e10dfeaf0013d 2013-04-05 21:53:40 ....A 446563 Virusshare.00050/Exploit.MSWord.CVE-2010-3333.ci-8fd1b163cba010db1f559c683db74b482c620c18 2013-04-05 22:57:36 ....A 283031 Virusshare.00050/Exploit.MSWord.CVE-2012-0158.h-2e8b1fb751785b28a105af4017b86978633a570a 2013-04-05 23:34:10 ....A 1974288 Virusshare.00050/Exploit.MSWord.CVE-2012-0158.i-afb19e83175e443b28cc5d56080aa1b8d8e2e8cd 2013-04-05 21:32:54 ....A 101115 Virusshare.00050/Exploit.MSWord.MS06-027.b-311db450b1758ce3b809b98b4aa31bbb390eaf7b 2013-04-05 22:45:32 ....A 10901 Virusshare.00050/Exploit.Multi.Qtp.g-8dcfd8b75d3e7829ffc719cd8832e426fbc2f59a 2013-04-05 21:30:18 ....A 18457 Virusshare.00050/Exploit.PHP.Deftool.a-9cf27afa60d2134fd401c394685bd7724f0d76eb 2013-04-05 21:40:36 ....A 4159 Virusshare.00050/Exploit.Perl.DBserv.e-e1a53f4f19279a7baf5c85491c64e73ecb597ee0 2013-04-05 22:09:10 ....A 1737 Virusshare.00050/Exploit.Perl.Forum.e-b82739b921ed33806a2366c48fe431ddc258d876 2013-04-05 23:04:48 ....A 2418 Virusshare.00050/Exploit.Perl.Forum.g-c91e15b8e6aa2291e2e498ec99683922f52e6eb1 2013-04-05 21:10:42 ....A 1077 Virusshare.00050/Exploit.Perl.Mircer.a-1659ce3466ae996c43cbfb231bd576d15e72a8f1 2013-04-05 22:12:48 ....A 1959600 Virusshare.00050/Exploit.Perl.PhpBB.m-64db19fbba0150904e8a8735bc14433b03d13132 2013-04-05 22:57:26 ....A 9546276 Virusshare.00050/Exploit.Perl.PhpBB.m-7331297d37735ab7b517e207ecac5e71200d848b 2013-04-05 22:38:22 ....A 5832095 Virusshare.00050/Exploit.Perl.PhpBB.m-d226919f75e62595b0db7ff63c9c764bfaf02f34 2013-04-05 21:26:54 ....A 7153 Virusshare.00050/Exploit.Perl.WMS-02b75ed135a44eaee2a8853ad5c9434fb924cedc 2013-04-06 00:01:40 ....A 10863 Virusshare.00050/Exploit.SWF.Agent.au-77e85c352569ac870152e8d46a5c30a7331630a2 2013-04-05 22:34:34 ....A 11690 Virusshare.00050/Exploit.SWF.Agent.aw-622ca3b8fb0242c74a52935b33c7844bfabbfd2c 2013-04-05 23:14:30 ....A 11684 Virusshare.00050/Exploit.SWF.Agent.aw-761b113706ace81690e5f2439d8e8db6276ffe27 2013-04-05 23:11:56 ....A 11686 Virusshare.00050/Exploit.SWF.Agent.aw-bb85713aaa9f5be0659b8c980277707389abb6a6 2013-04-05 22:22:26 ....A 11685 Virusshare.00050/Exploit.SWF.Agent.aw-cb4444f309dba9f12ce0baadd824ad08bb199a12 2013-04-05 23:02:06 ....A 52413 Virusshare.00050/Exploit.SWF.Agent.dw-c8f4a02e86e5e16c28d4f0ccf940af2a3020122b 2013-04-05 21:56:22 ....A 17884 Virusshare.00050/Exploit.SWF.Agent.w-f1e532be7eb2247fc3dfd8cf684c53a00dfb87f3 2013-04-05 22:50:26 ....A 3128 Virusshare.00050/Exploit.SWF.CVE-2010-2884.b-45eb052b9868067120ff86aafcab5d10f4ade1f5 2013-04-05 23:25:18 ....A 4653 Virusshare.00050/Exploit.SWF.CVE-2011-0611.br-a5752ff4ca096d9b9f6c162a9c0d10eeb34a4def 2013-04-05 23:49:28 ....A 7762 Virusshare.00050/Exploit.SWF.CVE-2011-0611.bt-28769fdaf0fadabb26aef18c22f4770188e2cacc 2013-04-05 22:18:42 ....A 7783 Virusshare.00050/Exploit.SWF.CVE-2011-0611.bt-b970522efb5cd74a9e88e6f2c58598a6f48fd441 2013-04-05 22:49:02 ....A 249913 Virusshare.00050/Exploit.SWF.CVE-2011-0611.z-6cf614dbea69f4d1721796c57d2de77a5ddd17ba 2013-04-05 23:34:04 ....A 3857 Virusshare.00050/Exploit.SWF.CVE-2011-2110.a-bb0e4c95acc3f6a450ba4b2dfc9e9f1752039dd9 2013-04-05 23:51:18 ....A 1673 Virusshare.00050/Exploit.SWF.Downloader.cc-34a1e1eae8ecbc24313ba965612d218835839d0b 2013-04-05 23:59:02 ....A 1673 Virusshare.00050/Exploit.SWF.Downloader.cc-713f59b1b7dce79238ab65860591b388022cfc22 2013-04-05 22:16:36 ....A 1544 Virusshare.00050/Exploit.SWF.Downloader.cc-aad30d4cffa1b47aa9319d7a4aa92eefc480a945 2013-04-05 23:47:04 ....A 1673 Virusshare.00050/Exploit.SWF.Downloader.cc-bec21bb74261c5c238af99fa80a06309e82b70a7 2013-04-05 21:34:34 ....A 1544 Virusshare.00050/Exploit.SWF.Downloader.cc-e90f03bd4d5848b86f1604a72a8756f43bee9eec 2013-04-05 21:22:20 ....A 950 Virusshare.00050/Exploit.VBS.Agent.ad-6ed30cc802607766ca27643d2e15ab370ba4a999 2013-04-05 21:15:32 ....A 981 Virusshare.00050/Exploit.VBS.Agent.ad-de73c45d04ea7f2861a7dd36b9074f73d87652f9 2013-04-05 22:15:10 ....A 1302 Virusshare.00050/Exploit.VBS.Phel.a-0e3575d07bb0f0baa0c23ccd226601640e8ec934 2013-04-05 22:01:20 ....A 1372 Virusshare.00050/Exploit.VBS.Phel.a-10cbbea401a4ccce16e3c665ad4fe128dc06d294 2013-04-05 23:19:20 ....A 2060 Virusshare.00050/Exploit.VBS.Phel.a-4a40683db3f7ef20d2864c3d258afe54ee46d0d8 2013-04-05 22:00:44 ....A 4677632 Virusshare.00050/Exploit.VBS.Phel.a-c93ed8996d23c135ff38d5b12c36a68e7e35366b 2013-04-05 23:20:12 ....A 1915 Virusshare.00050/Exploit.VBS.Phel.a-d168df94fcb30da0223194c89caf21cad5b907a0 2013-04-05 22:43:00 ....A 1550 Virusshare.00050/Exploit.VBS.Phel.a-e1a6b71121cf92a44d3b502b793df50dd24ee910 2013-04-05 23:38:58 ....A 13729 Virusshare.00050/Exploit.VBS.Phel.cz-5fb9df428ca88b9ecf5158c7cde7b06ecd49e407 2013-04-05 22:00:44 ....A 983 Virusshare.00050/Exploit.VBS.Phel.i-b21b96d6e49abc8f682c5a9f076c4c2fb8659fee 2013-04-05 22:11:46 ....A 983 Virusshare.00050/Exploit.VBS.Phel.i-d9c879979437880c091cc386545bdb2074761b62 2013-04-05 21:10:44 ....A 1368 Virusshare.00050/Exploit.VBS.Phel.j-654e553fb6546173f6b5d0a150f0453763c82cdf 2013-04-05 22:10:46 ....A 1393 Virusshare.00050/Exploit.VBS.Phel.l-1291c4630d332a032f32e0cc7355a4468aad8001 2013-04-05 21:15:50 ....A 1393 Virusshare.00050/Exploit.VBS.Phel.l-3c078ddf5f5bdc84b49bea00e57d957f06445ee4 2013-04-05 22:15:08 ....A 1415 Virusshare.00050/Exploit.VBS.Phel.l-51c0a06d73e2f0b3a8aac6e7021ee09ce0c2291d 2013-04-05 21:17:08 ....A 1393 Virusshare.00050/Exploit.VBS.Phel.l-6541d9d17ee0a261b69ace46a985e87f942e39da 2013-04-05 22:40:26 ....A 1415 Virusshare.00050/Exploit.VBS.Phel.l-a03514124e160ba4de13d4e5c2c6236671e48b8c 2013-04-05 23:24:08 ....A 1393 Virusshare.00050/Exploit.VBS.Phel.l-a25270b804bd979b79b750a21bfe845487f537fe 2013-04-05 21:16:34 ....A 1393 Virusshare.00050/Exploit.VBS.Phel.l-a7799a4396da55f5907b45a1247e29c4866e3d0b 2013-04-05 22:00:44 ....A 1323 Virusshare.00050/Exploit.VBS.Phel.l-aa0637e4f5168da6ce11cfd6f1c53d1de3fc53e2 2013-04-05 23:40:34 ....A 2093 Virusshare.00050/Exploit.VBS.Phel.l-b318eb4d5d44855c22d54f05636af29bb139a2f5 2013-04-05 23:44:50 ....A 1393 Virusshare.00050/Exploit.VBS.Phel.l-b65f8f89141b4b7074b32694d6c19cad7a30e153 2013-04-05 23:10:46 ....A 2341 Virusshare.00050/Exploit.VBS.Phel.n-87ed751c74b145c34b14e658d93491e3814633d1 2013-04-05 23:41:18 ....A 19968 Virusshare.00050/Exploit.Win32.Agent.a-035e4d4872fdea1d5c2f5c39426814f5fbbc24b9 2013-04-06 00:01:26 ....A 50395 Virusshare.00050/Exploit.Win32.Agent.z-82a3de8da996d9e6563f20e6f50f07daaa795999 2013-04-05 22:55:26 ....A 10240 Virusshare.00050/Exploit.Win32.Aluigi.ae-defb44b362129a608f5d90617ba8ff917d1f16c3 2013-04-05 23:25:22 ....A 11264 Virusshare.00050/Exploit.Win32.Aluigi.cz-3a5632e0c98c35b00dc3ec11f03dc72253839972 2013-04-05 21:25:14 ....A 46080 Virusshare.00050/Exploit.Win32.Aluigi.hq-c4e80686d70a5df6a00dacc22f47fb103fecd8c6 2013-04-05 23:05:32 ....A 9216 Virusshare.00050/Exploit.Win32.Aluigi.ht-78ca9b50111545600f25acb569193bee776f1851 2013-04-05 23:33:38 ....A 1310938 Virusshare.00050/Exploit.Win32.BypassUAC.m-4c2fdae406bd3a14003780968e526eda5bed81f5 2013-04-05 22:46:38 ....A 4061 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-05f651704fdf1ee8ac26cdd8adff81ab08927192 2013-04-05 23:56:32 ....A 2669 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-0be8aae87fe41eec63705efda4e324e82a2e0efc 2013-04-05 22:00:50 ....A 41322 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-15fae9011c093d8ea978722e87be4d8936cc5b7b 2013-04-05 22:21:52 ....A 9001 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-225a83b563840bbf752cabd1d9efeadb91a6557d 2013-04-05 21:31:26 ....A 2681 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-242779e8997db73c03003e2f097e687c3667b301 2013-04-05 21:20:38 ....A 2678 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-26e4eab749433929c50f5faa7dc89f7324311517 2013-04-05 21:51:48 ....A 4061 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-29231f1e763ba07deae639afc2a1f87ee7109b62 2013-04-05 23:16:18 ....A 2661 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-30b5aa106cc993e0e94d62b9c888dc025510d1fb 2013-04-05 21:57:38 ....A 4914 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-33fc1671473823c255bf69745746a4bd822c083a 2013-04-05 22:33:36 ....A 2675 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-35bd7071e3bb539e89b03c82629de63b41c92166 2013-04-05 21:44:44 ....A 2670 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-477e44e9f9028d4cff782f963351e22166f678e1 2013-04-05 23:14:08 ....A 4948 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-672fdc2b9c98ae0e95289d50b015491289fd7cf7 2013-04-05 22:56:14 ....A 2677 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-674c4cf394653bcd7ae9d3d33554e5923ab5ce27 2013-04-05 22:57:40 ....A 2699 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-6a708de68a29a1501bce9ee4560eff423341e6a1 2013-04-05 23:22:26 ....A 2710 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-6aa53ec8a00b31645f8ad0c27f09be410ccdd15f 2013-04-05 22:17:46 ....A 2688 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-78ee0cbe3956dd631e52c3fc15d85f2d04fa7c9c 2013-04-05 21:26:34 ....A 2664 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-819f8d665ca310fa3a8d3af0dfe8240e76e29f5b 2013-04-05 22:39:56 ....A 2690 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-8212e489ba3bbe53436cf4d59cee266cc3c068f3 2013-04-05 22:49:48 ....A 2678 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-873fea675677b03f90b893aa7520093817689ba3 2013-04-05 22:09:06 ....A 2704 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-90afccd9b3f78fe899b63548629c7f84491f8630 2013-04-05 23:52:08 ....A 2660 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-9506f35bd3f265be2a1a8ccd876d6bb1a150008a 2013-04-05 23:00:26 ....A 2664 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-9bec5a093478f9dbfe4c5534b279b991f1ba97eb 2013-04-05 21:07:58 ....A 2678 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-a4b3054fcd3655472503106859c8f865f4757a31 2013-04-05 22:45:50 ....A 4059 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-af3e1b49a76fd3148256009a33a060bcda6e2ecd 2013-04-05 22:48:42 ....A 41322 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-c34cfb8a58e5f3ed34635f338fd94615b419a705 2013-04-05 22:31:24 ....A 2674 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-c3ba0ea491319797e4a2bcdd180c20be70922374 2013-04-05 22:08:18 ....A 9001 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-c462187d4d78c857cc408952d6e27c9092794334 2013-04-05 21:45:56 ....A 2720 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-c9e4712b209ed22f2855eec4ebcaae304591418c 2013-04-05 23:17:40 ....A 2672 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-d1982fba108a8966f787d8da28cb65e3594d6d1d 2013-04-05 22:50:12 ....A 2681 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-d61a1a8841496904ff1e7fafe77a5908c88010ed 2013-04-05 23:17:02 ....A 2689 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-e35fcb1148f947c814f47d5522b70fdea837125d 2013-04-05 23:16:32 ....A 2677 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-e7ee6e73098af422fd01e1dacbc023f8baa4c658 2013-04-05 21:18:24 ....A 2662 Virusshare.00050/Exploit.Win32.CVE-2010-0188.a-efbc5a116fd5af6eacff48f5db635547ab3353d9 2013-04-05 21:45:38 ....A 250 Virusshare.00050/Exploit.Win32.CVE-2010-2568.gen-0e6252641bb3b941d041b6206b76f796e0c60c07 2013-04-05 21:44:44 ....A 4171 Virusshare.00050/Exploit.Win32.CVE-2010-2568.gen-5e0eee49fe3826e73a42ba66f18c8fbba6c65172 2013-04-05 22:56:22 ....A 190 Virusshare.00050/Exploit.Win32.CVE-2010-2568.gen-99212a89d7a578541bac5845e1a9695169ea9dfe 2013-04-05 23:35:08 ....A 45820 Virusshare.00050/Exploit.Win32.CVE-2010-2883.a-1e7ea39a0e08b08bdee6980abf821dc6f436c7aa 2013-04-05 21:42:28 ....A 44152 Virusshare.00050/Exploit.Win32.CVE-2010-2883.a-7350036d779513f640a61ab68443d189c734272d 2013-04-05 23:33:50 ....A 44118 Virusshare.00050/Exploit.Win32.CVE-2010-2883.a-8860b35fdce5908e4a35d65ee76d5fcf10033e00 2013-04-05 21:42:48 ....A 70849 Virusshare.00050/Exploit.Win32.CVE-2010-2883.a-aa2684a44ca0746a9a985ef1446d8c2e34befa36 2013-04-05 23:56:04 ....A 150123 Virusshare.00050/Exploit.Win32.CVE-2010-2883.a-cdb95a1936e19fd4b6a8dbc079a8fd91976e4b26 2013-04-05 23:35:28 ....A 150459 Virusshare.00050/Exploit.Win32.CVE-2010-2883.a-e24b25a2f19d6cd042ac35101cc0c7b3d58afaa1 2013-04-05 21:42:36 ....A 44151 Virusshare.00050/Exploit.Win32.CVE-2010-2883.a-fc0f0c978a74fd404e13e7f02803f61f2a53c474 2013-04-05 23:46:34 ....A 4195 Virusshare.00050/Exploit.Win32.CVE-2011-3402.b-8bd0e6678f5322fe8b6a61c2d43e0f03ebd322e1 2013-04-05 23:15:26 ....A 3974 Virusshare.00050/Exploit.Win32.CVE-2011-3402.c-51cf77855b705a9cd013a44799fdf87c97816de6 2013-04-05 23:29:56 ....A 74148 Virusshare.00050/Exploit.Win32.CVE-2012-0158.a-5427e4007fc2b39e6399ccc6c4642a445163b6fa 2013-04-05 22:18:36 ....A 160871 Virusshare.00050/Exploit.Win32.CVE-2012-0158.a-5a82fb7e3f72ca8c70eadb5edb9309c049e8da7a 2013-04-05 22:37:50 ....A 153330 Virusshare.00050/Exploit.Win32.CVE-2012-0158.a-de383caa425dff25bee2dcb15f3c24f2d8881c1f 2013-04-05 22:43:24 ....A 9657 Virusshare.00050/Exploit.Win32.CVE-2012-0158.f-10ba0aa5c0ed4688175675b0dc802b3e031daa41 2013-04-05 23:23:38 ....A 8733 Virusshare.00050/Exploit.Win32.DCom.ad-a61d870443f27ab1f3935c04857eaaadfae08262 2013-04-05 21:14:48 ....A 155735 Virusshare.00050/Exploit.Win32.DCom.br-b0f656dd20505e52a822cd2beeb29ad24a51bd17 2013-04-05 23:51:50 ....A 29696 Virusshare.00050/Exploit.Win32.DCom.bu-237f5c42565b93a8659ad914935cfd4fdcd22bd7 2013-04-05 21:22:18 ....A 163908 Virusshare.00050/Exploit.Win32.DCom.dp-62e15ece733f9b99a985e3c8133bf308db092231 2013-04-05 22:51:58 ....A 3265848 Virusshare.00050/Exploit.Win32.EUDCPoC.a-b0fff658ff477c9d0146b88c188ad4a7d6155e96 2013-04-05 23:12:46 ....A 1899346 Virusshare.00050/Exploit.Win32.EUDCPoC.a-e0adc22a3ea25df3023485c31ead4af026275f3e 2013-04-05 22:15:56 ....A 20480 Virusshare.00050/Exploit.Win32.Getad-d580ea921445f9e8501504788660372e3a2590cf 2013-04-05 21:23:28 ....A 422400 Virusshare.00050/Exploit.Win32.HomeCrash-e718a7ae726ace0b3a92a491e3c26a6d8380680f 2013-04-05 21:14:44 ....A 131920 Virusshare.00050/Exploit.Win32.House-bd5a5ff091579aa9e75c66e3eb61303def95bb70 2013-04-05 23:49:16 ....A 877 Virusshare.00050/Exploit.Win32.IMG-ANI.m-beb95de57c7bc329b87dea6a829e89ff8465e69c 2013-04-05 22:45:50 ....A 21117 Virusshare.00050/Exploit.Win32.IMG-WMF.c-1b0f9dcb9bb75f6bfebd3e3307b746c4b277563e 2013-04-05 23:11:12 ....A 21117 Virusshare.00050/Exploit.Win32.IMG-WMF.c-72992345637180a8f4c3226b24befbe40ea41f69 2013-04-05 23:49:16 ....A 16036 Virusshare.00050/Exploit.Win32.IMG-WMF.c-b3b0cddcb35d4d7d6f7ccd712b142affade1e936 2013-04-05 21:25:52 ....A 8298 Virusshare.00050/Exploit.Win32.IMG-WMF.l-f415c24b564f2b0d018d3ed5a10a6c337e85c1d5 2013-04-05 23:40:40 ....A 5575 Virusshare.00050/Exploit.Win32.IMG-WMF.v-aa146729101a535d20329fb0ed07374ef1a1b94c 2013-04-05 21:44:16 ....A 9074 Virusshare.00050/Exploit.Win32.Jpedrop.i-7770b2f881dfabc2ed82475b333b87a68c326e16 2013-04-05 21:15:40 ....A 16507 Virusshare.00050/Exploit.Win32.Kaver.a-0756f388b1f1fcf15a0da18c73d1382fc2f89d78 2013-04-05 23:49:44 ....A 26112 Virusshare.00050/Exploit.Win32.Knox-74c47ce26354d8a0f197eff0029d991c80bb35aa 2013-04-05 23:50:08 ....A 16459 Virusshare.00050/Exploit.Win32.MS04-028.gen-01632f993fee8ffdbbbcc7f9d785beecddcedb8e 2013-04-05 22:14:14 ....A 11199 Virusshare.00050/Exploit.Win32.MS04-028.gen-051c1b6fdbc49f383b237f70949ec57f733cb3c6 2013-04-05 23:23:38 ....A 60839 Virusshare.00050/Exploit.Win32.MS04-028.gen-084c0c5b729fb9b01162af093474af19e2e2a7a7 2013-04-05 23:57:54 ....A 2655 Virusshare.00050/Exploit.Win32.MS04-028.gen-11f14a7864722657bb77b17a02b07410812912f1 2013-04-05 22:15:18 ....A 4098 Virusshare.00050/Exploit.Win32.MS04-028.gen-15433d87aa226f1899182a998c037cac7b3c5b47 2013-04-05 23:51:00 ....A 2655 Virusshare.00050/Exploit.Win32.MS04-028.gen-19b085706221ab5e6ce57aae48cd01b7de89d0de 2013-04-05 22:00:30 ....A 4098 Virusshare.00050/Exploit.Win32.MS04-028.gen-1a074854a414a3c62ecb2fe2520bb6cca455a081 2013-04-05 23:51:10 ....A 40667 Virusshare.00050/Exploit.Win32.MS04-028.gen-4b0e48ab3b69ad5947ed38dac37acff60ab7326d 2013-04-05 21:18:18 ....A 14879 Virusshare.00050/Exploit.Win32.MS04-028.gen-4bf2c5a56da1c681a0d364b5acd18a5dc91d4411 2013-04-05 21:14:24 ....A 4098 Virusshare.00050/Exploit.Win32.MS04-028.gen-538d0b5ef2c6a1a0b1b8a8305ddf4700d28e8315 2013-04-05 22:01:26 ....A 97579 Virusshare.00050/Exploit.Win32.MS04-028.gen-5e768df4cf2e02d19763e1751e4704302dcd9131 2013-04-05 22:08:32 ....A 72429 Virusshare.00050/Exploit.Win32.MS04-028.gen-7fcd9746cc53bebfd77f0436586322ac46f39a6a 2013-04-05 21:40:26 ....A 41336 Virusshare.00050/Exploit.Win32.MS04-028.gen-8979ac02964ab667db38bba80cf6168db6293444 2013-04-05 23:32:18 ....A 41384 Virusshare.00050/Exploit.Win32.MS04-028.gen-941eebb59b07cd268a0845ad9aae62d12e2df94f 2013-04-05 22:00:54 ....A 2639 Virusshare.00050/Exploit.Win32.MS04-028.gen-95fd30f5f91e4fd21e465bdfc4a6c3aa721163fd 2013-04-05 23:49:48 ....A 71219 Virusshare.00050/Exploit.Win32.MS04-028.gen-98b32b044aaade340adf70089abd9c671bc9702b 2013-04-05 22:04:32 ....A 28089 Virusshare.00050/Exploit.Win32.MS04-028.gen-9a0f4995257e1209a3c00dd0a221851a58c2f065 2013-04-05 22:08:30 ....A 10599 Virusshare.00050/Exploit.Win32.MS04-028.gen-9c3d5a8467c215428da8cd41b5404dbe191e6355 2013-04-05 23:44:44 ....A 96409 Virusshare.00050/Exploit.Win32.MS04-028.gen-9e25e85efa5d06fcbdd6e29b4102a35e92a6496c 2013-04-05 22:05:04 ....A 92899 Virusshare.00050/Exploit.Win32.MS04-028.gen-b21f60fbf39e5037a6ef38b88152428554627a7c 2013-04-05 23:39:30 ....A 40131 Virusshare.00050/Exploit.Win32.MS04-028.gen-b2c997be6bbc872d2ee2c5dcba59de95f09dbd72 2013-04-05 23:24:18 ....A 60299 Virusshare.00050/Exploit.Win32.MS04-028.gen-b8b7c01fcec649c36689122881881fc2185514b5 2013-04-05 23:49:34 ....A 4098 Virusshare.00050/Exploit.Win32.MS04-028.gen-e0d03b6369ac35e070b70a8c715683c5c77639b9 2013-04-05 22:17:00 ....A 85799 Virusshare.00050/Exploit.Win32.MS04-028.gen-e4d05914f4c6319cfd8633f387f2fef118d322f0 2013-04-05 21:40:38 ....A 4098 Virusshare.00050/Exploit.Win32.MS04-028.gen-f43bd0d09da49809fb0ab97e8489ebafa9ac4c9e 2013-04-05 21:22:26 ....A 39431 Virusshare.00050/Exploit.Win32.MS04-028.gen-f9c6511d294df27ed261dd3503f2d34c8851a630 2013-04-05 21:16:00 ....A 27298 Virusshare.00050/Exploit.Win32.MS05-013.g-d72552b8ea9516ea6b70884642d1b4f8a5015403 2013-04-05 22:08:02 ....A 104758 Virusshare.00050/Exploit.Win32.MS05-013.gen-0bb2d3dd1f0386683261d433dfe7e5a4b6a324de 2013-04-05 22:14:08 ....A 98096 Virusshare.00050/Exploit.Win32.MS05-013.gen-1bde166d502a1fee0790f9dab510d05624957b16 2013-04-05 22:14:00 ....A 99533 Virusshare.00050/Exploit.Win32.MS05-013.gen-3658ad8975410fbfbee43767ed0e7863e15afb2d 2013-04-05 22:30:58 ....A 92701 Virusshare.00050/Exploit.Win32.MS05-013.gen-40a89c894dd0b5a9b1ad763ba1685ba40228b02f 2013-04-05 23:40:04 ....A 99849 Virusshare.00050/Exploit.Win32.MS05-013.gen-55ae282a336d6abc1b5b83a4e0c488eba496229e 2013-04-05 22:10:34 ....A 95777 Virusshare.00050/Exploit.Win32.MS05-013.gen-744d1aaf7519248ba96d3e5d97584cece086fc30 2013-04-05 21:23:36 ....A 97891 Virusshare.00050/Exploit.Win32.MS05-013.gen-8275dee3dd6bd19a60795bd849b53e11af3ef826 2013-04-05 22:04:26 ....A 110270 Virusshare.00050/Exploit.Win32.MS05-013.gen-b1a1ec39858ecde661265a42dc0684ecc5c12b72 2013-04-05 23:10:54 ....A 27648 Virusshare.00050/Exploit.Win32.MS05-039.u-5ac38f2c9f7161a1d19626a5220afdbdd3056489 2013-04-05 21:29:44 ....A 2798 Virusshare.00050/Exploit.Win32.MS06-005.a-d004f1b11ac1ce9e26f097014906cf8c3b30f3b4 2013-04-05 21:23:58 ....A 204800 Virusshare.00050/Exploit.Win32.MS08-067.i-57d0b36a9e4a89f98a522638f4cf64d3eb3ca069 2013-04-05 21:44:04 ....A 270338 Virusshare.00050/Exploit.Win32.Nuker.ATHO-04b64bd90388219a3f271118c85bcb52751b25a2 2013-04-05 23:23:42 ....A 398848 Virusshare.00050/Exploit.Win32.Nuker.AutoNuke.10-19937e6d1451ea0147fd13b8f227bc28b329dec9 2013-04-05 23:51:38 ....A 285184 Virusshare.00050/Exploit.Win32.Nuker.BugExploit.15-7eb1fb52194dfc377c20e7a7a022306318a12ee3 2013-04-05 21:46:30 ....A 10217 Virusshare.00050/Exploit.Win32.Nuker.Click.14-3304a817da7adeb8d4054e01682ecbfe67f18771 2013-04-05 23:56:40 ....A 123392 Virusshare.00050/Exploit.Win32.Nuker.Cxjnuke.a-aef96e22507f407a4f146455241d63883afed6a9 2013-04-05 21:27:10 ....A 204800 Virusshare.00050/Exploit.Win32.Nuker.Defeg-fd071e0a6dd2d67e47292d78a6908bc54fadf877 2013-04-05 21:54:50 ....A 483328 Virusshare.00050/Exploit.Win32.Nuker.Divine.2-6a48218cd55cd525c6aef9dc88771e728b99a80c 2013-04-05 23:27:52 ....A 35328 Virusshare.00050/Exploit.Win32.Nuker.Gravit.10-74fd0f636d37cfad5b2560ca2ea53497a59a1cae 2013-04-05 23:14:38 ....A 12288 Virusshare.00050/Exploit.Win32.Nuker.Killme-5bce0aa15710b6c517039138b3c45d6913ff445c 2013-04-05 22:43:42 ....A 77824 Virusshare.00050/Exploit.Win32.Nuker.RPCNuke.a-20323f6c54e7eeffd779c014549719ec849a3e61 2013-04-05 22:05:48 ....A 118784 Virusshare.00050/Exploit.Win32.Nuker.RPCNuke.a-f9f97c7c80e94dfa22a271c21d778d840050c0c1 2013-04-05 22:13:48 ....A 692224 Virusshare.00050/Exploit.Win32.Nuker.SubAttack-4992874f4f9d853050fc6a33c83e06bd6268255a 2013-04-05 22:06:40 ....A 73728 Virusshare.00050/Exploit.Win32.Nuker.VB.a-7bb9b4aa1b080b80903c6fdc5c2a0d6b093a84a9 2013-04-05 23:12:34 ....A 3051864 Virusshare.00050/Exploit.Win32.Nuker.Virdic.a-5f277db3aab4d18380fbc3d75d96985a4007676f 2013-04-05 23:23:28 ....A 81408 Virusshare.00050/Exploit.Win32.Nuker.WinsKill-b099ff241b6e357444585d97ff9c0ed8901d14fb 2013-04-05 21:23:08 ....A 180736 Virusshare.00050/Exploit.Win32.Nuker.Wnuke5-8cff266ce247d4eca972a0586b99e1afc0b65412 2013-04-05 21:25:56 ....A 4840 Virusshare.00050/Exploit.Win32.Pidief.ajj-e66c7ee7d183082b29624795718422a367a7be45 2013-04-05 22:41:12 ....A 4698 Virusshare.00050/Exploit.Win32.Pidief.ajl-3c76ee225ba7edf87ec35f8f18ae1056f281c885 2013-04-05 21:12:38 ....A 4747 Virusshare.00050/Exploit.Win32.Pidief.ajp-3e53d88105a93cef5a1a6251c2c191b31da5a52a 2013-04-05 23:56:44 ....A 4710 Virusshare.00050/Exploit.Win32.Pidief.ajq-a7f856317092e7abd698a6196babae9e33f37510 2013-04-05 21:39:36 ....A 8202 Virusshare.00050/Exploit.Win32.Pidief.ban-3f15d7c188e7a9509bc09a0341324ed22dce0e5d 2013-04-05 22:47:38 ....A 2724 Virusshare.00050/Exploit.Win32.Pidief.bnv-2435f2a5326dfb05985f84a72ca280825baa46c1 2013-04-05 21:48:34 ....A 2729 Virusshare.00050/Exploit.Win32.Pidief.bnv-ea3446668489496618ffc086366d7d314b999aa3 2013-04-05 23:28:36 ....A 19772 Virusshare.00050/Exploit.Win32.Pidief.cpz-b556705fa93a48fe84824b4f43c4531e45e7a34b 2013-04-05 23:40:44 ....A 12500 Virusshare.00050/Exploit.Win32.Pidief.csr-75696e23f99be91ed4eadee716adbe2373ce4b8c 2013-04-05 21:44:20 ....A 4263 Virusshare.00050/Exploit.Win32.Pidief.d-65a6cf23cf65117048c2d3fc359cb55802f9008b 2013-04-05 22:46:26 ....A 8747 Virusshare.00050/Exploit.Win32.Pidief.dbx-b6823b3cf3caa2e8cb171c3956072725f04b9363 2013-04-05 22:10:14 ....A 315999 Virusshare.00050/Exploit.Win32.Pidief.dce-038943d3d8eede4ba34dbb5005e000b4185cdd4b 2013-04-05 22:14:08 ....A 4912 Virusshare.00050/Exploit.Win32.Pidief.ddh-d72d667439bacf04b7b78f19b88894ff0faac5d1 2013-04-06 00:01:30 ....A 9012 Virusshare.00050/Exploit.Win32.Pidief.ddn-27b2ca3e176fdc7ce0d2fdb04a44f99d8a209432 2013-04-05 22:22:32 ....A 14629 Virusshare.00050/Exploit.Win32.Pidief.det-764fd47e8ac74ca18d1389e8efc324d8e6baf5f1 2013-04-05 21:57:06 ....A 123513 Virusshare.00050/Exploit.Win32.Pidief.dev-46842c39455e18e66a766a5dd458b462342baf06 2013-04-05 22:31:02 ....A 14026 Virusshare.00050/Exploit.Win32.Pidief.dev-6aaca6f0d7ea15f264598b17f2496d1c0cc8b886 2013-04-05 21:09:58 ....A 123946 Virusshare.00050/Exploit.Win32.Pidief.dev-e21b441a78bab77e215f59abeffb682e81fffbeb 2013-04-05 22:09:48 ....A 23175 Virusshare.00050/Exploit.Win32.Pidief.dez-04e0982043a4010415d156d5013309227e9bd37b 2013-04-05 22:36:48 ....A 23072 Virusshare.00050/Exploit.Win32.Pidief.dez-0ff39191dabaa07ee52057452d7dd72de08d8f25 2013-04-05 23:52:28 ....A 20248 Virusshare.00050/Exploit.Win32.Pidief.fv-4c1ac0bc9181c8dec772a456f7ad9bf8fc66a115 2013-04-05 21:34:20 ....A 2785 Virusshare.00050/Exploit.Win32.Pidief.jk-5b8c65c87d7c70adcd833622e4d4f8a69a73f91e 2013-04-05 21:13:34 ....A 4064 Virusshare.00050/Exploit.Win32.Pidief.jq-a51f1db27bd336efb7724dad7e5c8c592de71a1b 2013-04-05 23:49:46 ....A 103936 Virusshare.00050/Exploit.Win32.RPCLsa.01.c-026f0bb0be07b1f05789aa70b275844d80462c44 2013-04-05 23:49:18 ....A 21400 Virusshare.00050/Exploit.Win32.RPCLsa.01.j-c2743c56e4ed1546c6780bfcf0ff4bcafdc51b1f 2013-04-05 22:39:20 ....A 1426366 Virusshare.00050/Exploit.Win32.Serv-U.gt-3fcc5eff78183d84bb148564db363cd62b3c7866 2013-04-05 23:42:00 ....A 255962 Virusshare.00050/Exploit.Win32.Serv-U.im-3c3f29d75f1448d1e2d2c77edeb3a9505c871c1f 2013-04-05 23:28:24 ....A 545 Virusshare.00050/Exploit.Win32.ShellCode.p-1418c472772c6f9d049f73c5f23c058d222fdf03 2013-04-05 22:34:12 ....A 93696 Virusshare.00050/Exploit.Win32.Shellcode.acjv-1cc8f048f52d23f0c506c39479b20c962a1a017c 2013-04-05 23:25:12 ....A 663552 Virusshare.00050/Exploit.Win32.Shellcode.fpz-e768659bebffca08179d34e9c67f8a5455e464fa 2013-04-05 22:26:42 ....A 20572 Virusshare.00050/Exploit.Win32.Shellcode.pxc-6811ffdd9fdffc35a22c53aac15de2cad92d2e7f 2013-04-05 22:56:40 ....A 20572 Virusshare.00050/Exploit.Win32.Shellcode.pxc-7c50823c22b4f07baa994009ea9c9acda876267a 2013-04-05 22:47:14 ....A 20572 Virusshare.00050/Exploit.Win32.Shellcode.pxc-a3cc77553fcddc45d7977d20a6f26ec1f6312e41 2013-04-05 23:58:10 ....A 372294 Virusshare.00050/Exploit.Win32.Sploiter-54998b13d33ece887813c48326adc659e37b3713 2013-04-05 21:57:34 ....A 38400 Virusshare.00050/Exploit.Win32.Ssl.02-17359e2e5fc4ba4c6f8e901201c46306f61f85cb 2013-04-05 23:49:20 ....A 11704 Virusshare.00050/Exploit.Win32.WebDav.bz-9c9b5158e339ecb8445b3cb62c397b0d5a6e50eb 2013-04-05 22:39:54 ....A 87040 Virusshare.00050/Exploit.Win32.WebDav.n-a2a8c434d2500afc26e151d6194434ac758ff1bd 2013-04-05 22:05:00 ....A 155719 Virusshare.00050/Exploit.Win32.WebDav.x-1d3cf506e3c2fca8301b377d16e3148e2c46bd68 2013-04-05 23:26:54 ....A 230941 Virusshare.00050/Exploit.WinHLP.Agent.b-091750dc9d3df0bccaf13655995cb0b2a3f9f54a 2013-04-05 23:49:08 ....A 118784 Virusshare.00050/Flooder.IRC.Advertiser-d30b671ed7201dad7b5c0b0005aea836f389d701 2013-04-05 23:21:02 ....A 58557 Virusshare.00050/Flooder.IRC.Extreme.821-5b4441f4c98860ac72d07b761bd73bf48b7f76b6 2013-04-05 22:01:14 ....A 1682 Virusshare.00050/Flooder.IRC.Korumas.a-25bdd1a1e0f6d33a94561c5342785bebe0204397 2013-04-05 23:48:32 ....A 11123 Virusshare.00050/Flooder.Java.NewsAgent.110-da1ad8c5807100387613b6f3eed998e650777fc5 2013-04-05 22:45:16 ....A 257955 Virusshare.00050/Flooder.Linux.Small.y-8084ffd268fd3398e8b8a5c45c4981e78b4ecaa2 2013-04-05 23:34:08 ....A 56162 Virusshare.00050/Flooder.Win32.Agent.dj-2b68ff1ce77921e4a935d48dc01382ecefbd8d08 2013-04-05 23:57:10 ....A 87040 Virusshare.00050/Flooder.Win32.Agent.h-83e217e74a9269725512100091bb1d8a898c347b 2013-04-05 22:03:44 ....A 102400 Virusshare.00050/Flooder.Win32.Agent.i-eb8d8b6e89d8ee867ab04c53564acb18be673a0d 2013-04-05 21:27:44 ....A 50176 Virusshare.00050/Flooder.Win32.Agent.w-18820160d112cc7ac388a483b49cab5b9b448dc7 2013-04-05 23:57:32 ....A 1032192 Virusshare.00050/Flooder.Win32.ICQ.w-99064de08d7cb4aa01c0c08fba29d0d42fcb6e25 2013-04-05 23:14:06 ....A 566820 Virusshare.00050/Flooder.Win32.Napsterokoz.a-ce837ad09bc99f3226ceee915f774ba21934e410 2013-04-05 22:46:10 ....A 11264 Virusshare.00050/Flooder.Win32.UDP.20-98f116e1c11e5a6c884d6990dc86af5a1272409f 2013-04-05 21:42:24 ....A 97477 Virusshare.00050/Flooder.Win32.VB.ap-2e8859cb31a777c013585a0115de15c32dbcb88a 2013-04-06 00:01:08 ....A 3107376 Virusshare.00050/HEUR-Backdoor.AndroidOS.Glodream.a-3b3d1fb945beaca48d692c2dcbf1a007461824b7 2013-04-05 23:01:32 ....A 3705715 Virusshare.00050/HEUR-Backdoor.AndroidOS.KungFu.a-9c5ac62ddbf1bb6d086d626549d97fdd1c37e6db 2013-04-05 23:23:42 ....A 480080 Virusshare.00050/HEUR-Backdoor.AndroidOS.KungFu.z-3c992af984152c88d6712bc756548fa9544c4338 2013-04-05 22:48:04 ....A 710200 Virusshare.00050/HEUR-Backdoor.AndroidOS.KungFu.z-5696125d6b4fd69aaeae2e5eda9d39666758cfa1 2013-04-05 21:28:10 ....A 541921 Virusshare.00050/HEUR-Backdoor.AndroidOS.KungFu.z-96670884993772b3adc3160fe8c8fbb6044ec5ab 2013-04-05 22:05:54 ....A 22562 Virusshare.00050/HEUR-Backdoor.MSIL.Agent.gen-5edae4965593b73a46002f1ddb23d104ea5b3a65 2013-04-05 22:19:54 ....A 22528 Virusshare.00050/HEUR-Backdoor.MSIL.Agent.gen-b5998dd4c87d9047ecfb0c53b1113213ba1419f9 2013-04-05 21:45:58 ....A 1937408 Virusshare.00050/HEUR-Backdoor.MSIL.Albertina.gen-160f8ead7c630e324680c8fb40f9a9c2104ec774 2013-04-05 22:11:04 ....A 145408 Virusshare.00050/HEUR-Backdoor.MSIL.Androm.gen-1c984a0b16b6d89bb20d57b34b66decfaf18485f 2013-04-05 21:49:40 ....A 417792 Virusshare.00050/HEUR-Backdoor.MSIL.Androm.gen-3d5d6315d2c4ca67ee6c76a6052ef1a7932f8967 2013-04-05 21:25:24 ....A 479232 Virusshare.00050/HEUR-Backdoor.MSIL.Bladabindi.gen-233e762d11c176e4fb4169fb91b150a5b23ec357 2013-04-05 22:17:26 ....A 429495 Virusshare.00050/HEUR-Backdoor.MSIL.Bladabindi.gen-2a89d552abfeadd203df210bb1166f5e93663df8 2013-04-05 23:03:38 ....A 905728 Virusshare.00050/HEUR-Backdoor.MSIL.DarkKomet.gen-33d6178b1e2b3927bf9027f24a6114d122cdfbca 2013-04-05 21:41:30 ....A 1061018 Virusshare.00050/HEUR-Backdoor.MSIL.DarkKomet.gen-422f605fbad74b7bd785f35ea057af76369976b8 2013-04-05 23:35:18 ....A 121582 Virusshare.00050/HEUR-Backdoor.MSIL.DarkKomet.gen-6a8b7dd050fb65e843177842a3bafa34b77407f2 2013-04-05 23:14:30 ....A 652230 Virusshare.00050/HEUR-Backdoor.MSIL.DarkKomet.gen-9b0c61763fdb5af7b7dff7a7283eefa67d193f44 2013-04-05 23:11:46 ....A 86275 Virusshare.00050/HEUR-Backdoor.MSIL.SpyGate.gen-1f469b3ded3519961d63285d266422160a73458a 2013-04-05 22:24:40 ....A 104259 Virusshare.00050/HEUR-Backdoor.MSIL.SpyGate.gen-20570c9bbba0683e540180573a12fc006d977a11 2013-04-05 22:52:06 ....A 46080 Virusshare.00050/HEUR-Backdoor.MSIL.SpyGate.gen-ab355d5926454935f5c23994e55c3224391557ff 2013-04-05 21:27:42 ....A 6922665 Virusshare.00050/HEUR-Backdoor.PHP.WebShell.gen-8e853a9ce0f484f777b2dcbd31743593416fa1cd 2013-04-05 22:55:54 ....A 78568 Virusshare.00050/HEUR-Backdoor.PHP.WebShell.gen-be5b13e17b918398866cb01fe3ab3aed0350d5c5 2013-04-05 21:53:56 ....A 130189 Virusshare.00050/HEUR-Backdoor.PHP.WebShell.gen-c4f57cadcfc547fdca0d1add5a9d400779b77f0c 2013-04-05 23:03:42 ....A 839872 Virusshare.00050/HEUR-Backdoor.Python.Agent.y-9b8d8cb0e036b3905745dccd1d0b4c83f6571b6c 2013-04-05 22:40:08 ....A 12288 Virusshare.00050/HEUR-Backdoor.Win32.Androm.gen-26c934198034c7bdc3d546df3fd149d6adbe1290 2013-04-05 22:43:02 ....A 800768 Virusshare.00050/HEUR-Backdoor.Win32.Androm.gen-4a734fee82d6df38dbe302ad0cbb50277e2e8b29 2013-04-05 23:52:42 ....A 118272 Virusshare.00050/HEUR-Backdoor.Win32.Androm.gen-b02ea344e8f51650c4c8e3562330b53d65c8ab4b 2013-04-05 23:42:52 ....A 933504 Virusshare.00050/HEUR-Backdoor.Win32.Asper.gen-1fb3b15a8b93ab20efc77aa9c1c94d93c2ac7c1f 2013-04-05 21:41:46 ....A 839549 Virusshare.00050/HEUR-Backdoor.Win32.Bifrose.gen-09bf17f5986cc847309a57c9cca3862c73857074 2013-04-05 21:26:44 ....A 385730 Virusshare.00050/HEUR-Backdoor.Win32.Bifrose.gen-292d7d0d24549808a1ce96ca736cee7a30b07ce1 2013-04-05 21:39:06 ....A 2029161 Virusshare.00050/HEUR-Backdoor.Win32.Bifrose.gen-30f20380f09266a0e2e0c436da93ab242cfc57bb 2013-04-05 23:00:56 ....A 1951744 Virusshare.00050/HEUR-Backdoor.Win32.Bifrose.gen-73525c116ba3ac0a8cfb35904cc635233521ca94 2013-04-05 21:37:30 ....A 1121280 Virusshare.00050/HEUR-Backdoor.Win32.Bifrose.gen-81e077a9149e7d5755c49eca302b298885755b3b 2013-04-05 22:40:26 ....A 1160372 Virusshare.00050/HEUR-Backdoor.Win32.Clack.gen-6408c6ff6193e3a94a3218113186ff4cc4ca8325 2013-04-05 22:32:16 ....A 1139412 Virusshare.00050/HEUR-Backdoor.Win32.Clack.gen-ba6f6179a5a6148156155d8d80c9cba4b155e920 2013-04-05 21:49:10 ....A 61440 Virusshare.00050/HEUR-Backdoor.Win32.CosmicDuke.gen-554040ddf1a42d17ae335192d5c7cf7e72cc0416 2013-04-05 23:09:08 ....A 61440 Virusshare.00050/HEUR-Backdoor.Win32.CosmicDuke.gen-8734e3aa051fdf1d1beb9ddae316221b2184dd15 2013-04-05 22:01:08 ....A 116336 Virusshare.00050/HEUR-Backdoor.Win32.Cybergate.gen-2d90b96b2a4b7e257accb21891c31383efc04926 2013-04-05 23:13:24 ....A 677888 Virusshare.00050/HEUR-Backdoor.Win32.DarkKomet.gen-a57be3225286b5a6a1475244ef0eb32c012005ed 2013-04-05 22:51:44 ....A 73728 Virusshare.00050/HEUR-Backdoor.Win32.Delf.gen-a3212d0f31b2bf9b9f6aa488a6d1f0f49cd3fbb8 2013-04-05 22:27:12 ....A 761887 Virusshare.00050/HEUR-Backdoor.Win32.GGDoor.gen-528e9fc9c128b2c6562c19a955eb7de0882bb592 2013-04-05 22:09:10 ....A 320040 Virusshare.00050/HEUR-Backdoor.Win32.GGDoor.gen-acdd433384d2d8ac9b999f9870d5511ce9c1686a 2013-04-05 21:53:40 ....A 535040 Virusshare.00050/HEUR-Backdoor.Win32.Hupigon.gen-4a480d6d736634373b6b014f9aed4b0202f76551 2013-04-05 23:43:00 ....A 32398 Virusshare.00050/HEUR-Backdoor.Win32.Hupigon.gen-65251cce698dbe02f6b00d39c2d27724b8646103 2013-04-05 23:00:44 ....A 539136 Virusshare.00050/HEUR-Backdoor.Win32.Hupigon.gen-818c6577a2aa4ef3e1d66c1ca9592e54a1281177 2013-04-05 21:23:42 ....A 1417216 Virusshare.00050/HEUR-Backdoor.Win32.Hupigon.gen-86bcf1e26e087b967553c9d3c2fa827fe49ca865 2013-04-05 21:29:12 ....A 302592 Virusshare.00050/HEUR-Backdoor.Win32.Hupigon.gen-ade00ae20fd3a9568127a0bd1269fe4eb4a597ff 2013-04-05 21:34:32 ....A 648704 Virusshare.00050/HEUR-Backdoor.Win32.Hupigon.gen-b6e28afbdb6007f30cca206b0783c8b0aaeaafac 2013-04-05 23:07:08 ....A 31232 Virusshare.00050/HEUR-Backdoor.Win32.Hupigon.gen-c9fafe0ce6a2cdc1926a19643f8fccdd856f3da0 2013-04-05 21:49:14 ....A 31232 Virusshare.00050/HEUR-Backdoor.Win32.Hupigon.gen-e084ab5af05fbe6f032dbfafe577a493012bf10d 2013-04-05 23:05:06 ....A 512012 Virusshare.00050/HEUR-Backdoor.Win32.Poison.gen-06f09f021b861fe3800ca12499e1619610d3fc78 2013-04-05 21:31:50 ....A 923924 Virusshare.00050/HEUR-Backdoor.Win32.Poison.gen-099ec638361fa710a869d2aa5ded31039f206b55 2013-04-05 23:58:42 ....A 119808 Virusshare.00050/HEUR-Backdoor.Win32.Poison.gen-404a0de0792c12888d5f7a9fb8eeb5b486589c10 2013-04-05 21:36:08 ....A 18843 Virusshare.00050/HEUR-Backdoor.Win32.Poison.gen-f59a5350e61c6e614b175ea1bbd784d43cd30ca0 2013-04-05 23:25:14 ....A 4672 Virusshare.00050/HEUR-Backdoor.Win32.PoisonIvy.gen-262af60e77323362001da5610d03912a8c0628fe 2013-04-05 22:43:10 ....A 1994846 Virusshare.00050/HEUR-Backdoor.Win32.RedDust.gen-366ff859042c9a44e868f084af821f0c0331bfe7 2013-04-05 22:35:54 ....A 74752 Virusshare.00050/HEUR-Backdoor.Win32.Saker.gen-310dfe29328a5ef68f789b5df8d3dffe3619f1f3 2013-04-05 21:56:18 ....A 202240 Virusshare.00050/HEUR-Backdoor.Win32.Skill.gen-c0ee30e7da4d75989584715e39f4b71934fcb96f 2013-04-05 21:10:20 ....A 3537408 Virusshare.00050/HEUR-Backdoor.Win32.Yobdam.gen-3e6e7761ac0844219231629eb66985b9969863dd 2013-04-05 21:26:28 ....A 1269760 Virusshare.00050/HEUR-Backdoor.Win32.Zegost.gen-cbc7108302ea240055fe068fb89adbcc09b11007 2013-04-05 23:54:54 ....A 717429 Virusshare.00050/HEUR-Downloader.Win32.Walta.gen-0970d3047ebb5a84c37a368e783038429069a05d 2013-04-05 22:36:08 ....A 728665 Virusshare.00050/HEUR-Downloader.Win32.Walta.gen-0b0bf4ff55a8336a7c240119043ca393213f885f 2013-04-05 21:29:20 ....A 1015298 Virusshare.00050/HEUR-Email-Worm.Win32.Agent.gen-dd0578392e4d328b15b57ffb562b7e00f0d9cbf2 2013-04-05 21:47:14 ....A 60928 Virusshare.00050/HEUR-Email-Worm.Win32.LoveLetter.k-a37d895df80095915267970dd20a3515b4708399 2013-04-05 22:05:04 ....A 60928 Virusshare.00050/HEUR-Email-Worm.Win32.LoveLetter.k-c49e213feaa4d31d3855ecc007aa33408dbb87de 2013-04-05 21:17:48 ....A 687402 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-27ab8029e2b916340197c02685bb6e2a5b1bff13 2013-04-05 22:47:12 ....A 430485 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-2f865146ac59471b4296cca3b1e6323f52db9a71 2013-04-05 22:15:14 ....A 55493 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-391897b9330f2c406d477e4d82460131a9c2b288 2013-04-05 23:29:30 ....A 1307600 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-67ec2fcddcf51bad7f40118580507e1bc72f7807 2013-04-05 23:56:56 ....A 8262512 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-7c0753055d08cb2e0a423c42b10f21ae05f7a874 2013-04-05 22:22:36 ....A 154366 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-9603a53ea8bc60624f686eabb512d9c0e9587ea7 2013-04-05 23:02:56 ....A 723800 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-a8eba008a31c3eb699f02e2fd241adff06f7fff2 2013-04-05 21:22:06 ....A 1711519 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-aba7ea5abae620b3420264fc47afa5256a78066d 2013-04-05 22:03:44 ....A 1195363 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-c1be4543908191ac1d9b6f0a6659ee322e2fae88 2013-04-05 22:46:02 ....A 3810343 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-cf8b2e7ea5a3482047bd2c74cbc8bbc5a6540e8c 2013-04-05 21:34:34 ....A 187736 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-d080f892edb9fd5cef12da20a89b79bf935ea975 2013-04-05 21:59:30 ....A 332551 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-d8e39f9a2600d73c716b5acca4fb950df49dd053 2013-04-05 21:41:56 ....A 2372735 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-eaa4a84ef44d2d5a4b47d09a3e18f46828a6afa6 2013-04-05 21:37:44 ....A 680345 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.bx-eadc7d81d0e7974b0ab2574cd8c2f699b1ae696a 2013-04-05 23:04:52 ....A 2360748 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.cd-152ac9b3b7e437fcf819b045f93592504dcb72bd 2013-04-05 23:39:02 ....A 1235776 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.cd-a5ab4e0182e59a2320c3ada1bd8bf3161b780e6b 2013-04-05 21:28:14 ....A 1507496 Virusshare.00050/HEUR-Exploit.AndroidOS.Lotoor.cd-d827f89df00e8d9b2e45bff946a91d82034b8d07 2013-04-05 23:07:36 ....A 1432015 Virusshare.00050/HEUR-Exploit.AndroidOS.Psneuter.a-64e5c11e493e129aea4ef82dd5d2dc78ddabb983 2013-04-05 22:05:58 ....A 33061 Virusshare.00050/HEUR-Exploit.Java.CVE-2012-1723.gen-52701a66d87642f0dba27eeb36a7d524e3b4a32b 2013-04-05 23:51:34 ....A 11473 Virusshare.00050/HEUR-Exploit.Java.CVE-2013-0422.gen-40f1a31211b7288650bae5deb0fe1931929dded1 2013-04-05 21:17:02 ....A 4051 Virusshare.00050/HEUR-Exploit.Java.CVE-2013-0422.gen-5ee589ed7bc1921490a74db0be749da185b84fe4 2013-04-05 21:39:46 ....A 7818 Virusshare.00050/HEUR-Exploit.Java.CVE-2013-0422.gen-6ddecebeccd4b9e8c5d921b8be5e227e0ba42333 2013-04-05 21:54:16 ....A 8210 Virusshare.00050/HEUR-Exploit.Java.CVE-2013-0422.gen-fe677fbba945622baaa4fc8b505f2876593ae282 2013-04-05 21:18:42 ....A 5729359 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.ah-12774bdf609b4bc3530cb45216f16f63daf28f3e 2013-04-05 21:17:00 ....A 1641893 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.av-5df4496ef07926b7ada93533ce2b42455253499f 2013-04-05 22:59:32 ....A 3328418 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.av-b1ad61c4a433aba3b125be212220bc64b91cb467 2013-04-05 22:46:38 ....A 962848 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.aw-0112a670ed8fc2d684e8dcbb1694da83938832ac 2013-04-05 22:05:48 ....A 1232802 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.aw-185d041c5cb813392a197c3fda0bb32bc93a4888 2013-04-05 21:53:50 ....A 1028688 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.aw-19572a5150b0082f3495099d1b7acb56d5f94e16 2013-04-05 22:43:38 ....A 324149 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.aw-21a2127dca5fe688626d9cac0fcf92b5e2a84925 2013-04-05 21:17:24 ....A 1324144 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.aw-326a4ae8646086db2c60afb6ae4161dfc7036826 2013-04-05 21:43:10 ....A 668561 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.aw-5f5687723d339a10c7a5561c2cd10ad886f1999b 2013-04-05 22:24:00 ....A 1873724 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.aw-8104f9dc785a5a326838257ee36b71062e940cf7 2013-04-05 22:51:12 ....A 722400 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.aw-8e223bfee282ac4a2f412e414fcca603a8fc967a 2013-04-05 21:23:38 ....A 1873328 Virusshare.00050/HEUR-Exploit.Linux.Lotoor.aw-8efc165fbc54575054b573568f61d5839dbc1506 2013-04-05 22:34:32 ....A 130836 Virusshare.00050/HEUR-Exploit.PDF.CVE-2010-2883.b-1d464ed0faac8d32a59db02ca10ad660fc97b56f 2013-04-05 22:06:30 ....A 12941 Virusshare.00050/HEUR-Exploit.SWF.Gwan.a-4f37d66c32fbb5868cc9481d3ec4dcfd7e1a1cb1 2013-04-05 21:59:02 ....A 944128 Virusshare.00050/HEUR-Exploit.Win32.Shellcode.gen-4126c46f03a5419646d8ac1d4dbbb8ff65cb1091 2013-04-05 23:07:06 ....A 219136 Virusshare.00050/HEUR-Exploit.Win32.UACSkip.gen-42109379d246574e8102c900bc0ab40e8074f306 2013-04-05 22:49:34 ....A 424284 Virusshare.00050/HEUR-HackTool.AndroidOS.Kiser.a-b1331cbc2f48e9986fe8f51368fa61ae677dc461 2013-04-05 21:24:40 ....A 27432 Virusshare.00050/HEUR-HackTool.Linux.Agent.bl-d14be54735249163c133c7315d34449158658734 2013-04-05 21:16:34 ....A 23843 Virusshare.00050/HEUR-HackTool.MSIL.Flooder.gen-23ee432572faac7b1159f3c8b98171864b4552e4 2013-04-05 22:43:12 ....A 431624 Virusshare.00050/HEUR-HackTool.Win32.Agent.heur-39dc35bfb89432b2e6577b9f82b3503697ffe2fe 2013-04-05 21:41:22 ....A 422408 Virusshare.00050/HEUR-HackTool.Win32.Agent.heur-62da588e8cf370e8beca179199e9715d0c0b2021 2013-04-05 21:22:16 ....A 471040 Virusshare.00050/HEUR-HackTool.Win32.Agent.heur-727331b239bdf43704df6a5b700b33158ced837d 2013-04-05 22:42:16 ....A 404488 Virusshare.00050/HEUR-HackTool.Win32.Agent.heur-7a6e6c428eeb2a8b338c869c40751644ee4bb470 2013-04-05 21:43:18 ....A 408592 Virusshare.00050/HEUR-HackTool.Win32.Agent.heur-8ea4501425a191861376a37c6d27a8f3c1024550 2013-04-05 22:48:16 ....A 181248 Virusshare.00050/HEUR-HackTool.Win32.Agent.heur-9a0355ae414474535424055940da9004d1205753 2013-04-05 22:29:26 ....A 538112 Virusshare.00050/HEUR-HackTool.Win32.Agent.heur-c8aa87b6ba9d7d5432b6426b94d148e46b9073ac 2013-04-05 22:59:42 ....A 404488 Virusshare.00050/HEUR-HackTool.Win32.Agent.heur-e9a9533a72805568fdad0dc341c37764f4ed901e 2013-04-05 23:31:20 ....A 431624 Virusshare.00050/HEUR-HackTool.Win32.Agent.heur-f6283d1acd9efde1ae2896504c1a4302e1d8c636 2013-04-05 23:02:16 ....A 460288 Virusshare.00050/HEUR-HackTool.Win32.FlyStudio.pef-bed443559c20f4dcd1d930d841be700c1a2eafd4 2013-04-05 23:42:54 ....A 258560 Virusshare.00050/HEUR-HackTool.Win32.FlyStudio.vho-30ef7d91ff87736421861530b0178dedff981abb 2013-04-05 23:28:56 ....A 174080 Virusshare.00050/HEUR-HackTool.Win32.Gamehack.gen-960df0988f38e4596aa07fea5ea1f9372bb14836 2013-04-05 23:04:06 ....A 199168 Virusshare.00050/HEUR-HackTool.Win32.Htran.gen-fc379665d9d6ca046de446ea763234b5f923915e 2013-04-05 21:49:50 ....A 752128 Virusshare.00050/HEUR-HackTool.Win32.Inject.heur-69c6470d96b95e0179d8ba28c42f94c755f470bb 2013-04-05 22:23:46 ....A 61440 Virusshare.00050/HEUR-HackTool.Win32.PWDump.a-22cfbff0adc55c9949aab5c229f0bb6525581f10 2013-04-05 23:01:28 ....A 61440 Virusshare.00050/HEUR-HackTool.Win32.PWDump.a-587b38eaa559e41806c3cb02fd8b843d5c71d050 2013-04-05 23:11:56 ....A 282624 Virusshare.00050/HEUR-HackTool.Win32.VB.gen-54af500557a4fd8e77787076fd82691d99e60426 2013-04-05 21:44:50 ....A 1862440 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-043a0cee0a0d4f7a098ca5a34f2e9148c21ff73e 2013-04-05 23:19:48 ....A 271498 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-0fe7b9ee6e1f2f70998f28f818cad058993d3074 2013-04-05 23:34:40 ....A 2760705 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-11ad3c1cee50f1f6a7ea1a148e4f1f9c1d38a803 2013-04-05 21:52:10 ....A 9732592 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-1ef2f361679a1ed2e976f4a9188dbf34c8d9c80b 2013-04-05 22:45:46 ....A 268074 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-300f985ab6bfe1b4e09a1379be51fecd353fb2b2 2013-04-05 22:39:14 ....A 13981553 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-42a2975dd187f3ccdb76b0cffdb44970d03e55b8 2013-04-05 21:13:20 ....A 172342 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-42d670d66908e7a1b6c38cba390764f8fa55ee42 2013-04-05 23:02:56 ....A 1923208 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-4311e8c9213c3a0d179ba96af90c23870133aeb4 2013-04-05 22:17:40 ....A 263355 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-4645344d7c8c0eb3ae816bd6ffcba15507b80a2d 2013-04-05 21:57:38 ....A 659589 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-65a00e972806d0f25046dad0cdb08ff558c2b46e 2013-04-05 22:31:32 ....A 1314177 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-7e032e30478f65fe9af7e70d1bb7219fd925af29 2013-04-05 21:20:02 ....A 129159 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-8f72ef1ff4b1dd32013f0513942c295dd3b20a8b 2013-04-05 22:01:40 ....A 4815802 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-a0004311ef3ed35738b584af0fb0d57a04bebc44 2013-04-05 22:34:46 ....A 1436003 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-aaad1fab49481bad548739b0e096c5d78b5e3b0f 2013-04-05 21:47:50 ....A 13981553 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-ac29ba29cb1aa2cbc30bcaf09cc9be94f210b668 2013-04-05 21:49:32 ....A 1845113 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-c626fe4891d256e2f7aaa5d177f3dfe950e89923 2013-04-05 21:38:18 ....A 311964 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-c929ecc9a3ce7bf51c6317e50789436107047d96 2013-04-05 22:23:30 ....A 5318556 Virusshare.00050/HEUR-Hoax.MSIL.ArchSMS.gen-d9dc0ea5dbcc97b53f0f40c42b1c185a668278e0 2013-04-05 21:54:28 ....A 13550336 Virusshare.00050/HEUR-Hoax.Win32.Agent.gen-16ed096dba5c5050081b63b630cbecb8b135aa5f 2013-04-05 21:16:38 ....A 6343400 Virusshare.00050/HEUR-Hoax.Win32.Agent.gen-278e25bff630a6fca09b3ff44b8caf39191a19aa 2013-04-05 22:24:32 ....A 2560600 Virusshare.00050/HEUR-Hoax.Win32.Agent.gen-37420bd2d7579d67b71f889fc7ecf6c077e8fc15 2013-04-05 23:56:08 ....A 5101600 Virusshare.00050/HEUR-Hoax.Win32.Agent.gen-3a148b718bbdbc17c420b78686e00b37592eea59 2013-04-05 21:42:30 ....A 4792200 Virusshare.00050/HEUR-Hoax.Win32.Agent.gen-49dcd27eae610ded41d0717a722028d278492245 2013-04-05 22:08:40 ....A 92273 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-0c712d3b9ff218fc807408d188a002224be97aa1 2013-04-05 22:47:48 ....A 3801088 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-2021e82307e94fbed316affee3978d70c9d68479 2013-04-05 21:34:14 ....A 8513 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-28ca9263e167ee7d873a19b675e81232b2abfef0 2013-04-05 23:03:54 ....A 126109 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-4b0f216518f1f62ade898bbf36781dceea0815c5 2013-04-05 22:53:08 ....A 2092830 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-5115c75331f8515e18f96189f84a6851f23422c9 2013-04-05 22:09:54 ....A 26993 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-60dc361b63f2eabb44606cef7b8513bf184d85d8 2013-04-05 22:35:34 ....A 1458144 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-77b62a4af3f8cfe8fad652d8170a4be80de29687 2013-04-05 22:00:00 ....A 1983356 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-77c35b9fc8a11098a897179dcebbf29b0fce6285 2013-04-05 22:32:18 ....A 4725764 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-792b16b0e7af811a375411481ab1945a7d3faa46 2013-04-05 22:38:56 ....A 4211712 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-a321100400225263ce2cfc533b8a35644ecf827f 2013-04-05 21:48:26 ....A 1865384 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-d9b785919f22018fe155080b19ab4ae4900b8c67 2013-04-05 21:30:24 ....A 16986939 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.HEUR-ebb126b7e45647512c44819daf9b7dfdbdc831c9 2013-04-05 23:28:18 ....A 9459084 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-0926b05459be1677fd9957268a0ce1fef08307bc 2013-04-05 22:36:34 ....A 13029800 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-097ecadc742184dd0085c3a53596751deec6cf62 2013-04-05 21:40:22 ....A 1942311 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-0ac1b3330d96de2cbb17778fa373f04582540d11 2013-04-06 00:00:00 ....A 15616661 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-0fb0c6f05d86fe49aa8142bd88fd3376a68fb6f8 2013-04-05 23:04:12 ....A 148008 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-130c19e3a4a73bafbd3b082742e98091e2ce1e73 2013-04-05 23:04:36 ....A 14281872 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-1c9164c7abddbf66fee6a8c7d3bcb35ee2af0ac2 2013-04-05 22:05:36 ....A 2341376 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-1e9e59799bf67e7e2014de46d38da76a37930708 2013-04-05 22:53:00 ....A 16180000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-21041753be4c27af0c5f6ed176586409a6a3adea 2013-04-05 23:50:18 ....A 8049000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-2136c6247db72b67add3cba8930a5145a25b4b85 2013-04-05 22:45:48 ....A 12063497 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-214706f88abf2654f341472268780c1bbe35debf 2013-04-05 21:40:24 ....A 1456316 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-23504cabe5d982ed7dfb66065476957ba16d7096 2013-04-05 23:33:38 ....A 970971 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-2c236bb6e0a759b3fe961fb927b153084468e533 2013-04-05 22:23:54 ....A 5440255 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-2d1fec4bca8b5cf37983fd0a71cf46bed2878aff 2013-04-05 22:38:12 ....A 140442 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-2db764aece5961e2d609cc8b6ae328fccaec4db0 2013-04-05 22:04:10 ....A 84140 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-321c4d396b8ea7dabcf200d850979c16e51b5c00 2013-04-05 21:11:08 ....A 2341376 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-32c6538aa22c8cecb6fe6f0b12046730cf70a69d 2013-04-05 22:05:42 ....A 4967967 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-34445de72a28ea3584d0f7d08a6cdfffc34b3899 2013-04-05 22:37:48 ....A 7776739 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-365e4d5515e347f5f68b1be16fa6518e66e9c13a 2013-04-05 22:31:22 ....A 20971271 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-3661a29965750b35cf3371a4decc93e72982db88 2013-04-05 23:44:10 ....A 20814865 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-378acf71eedfe70df7d90eb61c90baefb2baad8b 2013-04-05 22:24:34 ....A 9508000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-3cf00008f576b128f43b5ccbf5ed63821211f73f 2013-04-05 21:37:16 ....A 9139744 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-3ff75a1836ada45aa062686a764d5beb4a4f1c19 2013-04-05 23:48:34 ....A 43008 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-42465278b974e90f79f8f61a539ee4dec7c02aa3 2013-04-06 00:00:50 ....A 8702595 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-4354ca9d609d58649184b6552e35bef4c60fd3af 2013-04-05 23:07:26 ....A 8785151 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-4e2a0b1d72f520c569a2201e4de3cab642d359c4 2013-04-05 21:35:10 ....A 108032 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-4fad8ef5224ed35ec02b2c79e6cdd81394ba2d50 2013-04-05 22:40:02 ....A 8772000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-52ab1fc5da42f6a1e46b47adf5d9058a8a95d577 2013-04-05 21:20:20 ....A 13096750 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-57ad06eac266b0b34316996dcebfc8996a686ad4 2013-04-05 23:02:02 ....A 5864448 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-5933ddcc9d5ac241c1c971efa4387deb76078ce2 2013-04-05 22:32:14 ....A 1512382 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-5ad452f3c69471746c8d5eaa268bc01fc2230667 2013-04-05 22:45:34 ....A 3548867 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-5c32eda4e9ac12ec159613ce518bbcfaaa9d37c4 2013-04-05 21:13:50 ....A 1239674 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-5f32008239f8746a5c63341c7417f286cac8a1ca 2013-04-05 22:49:40 ....A 690200 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-612d795d41dc89975bdd6713e22003126dfe2a35 2013-04-05 23:40:50 ....A 1176576 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-619cb8a91d03814b0291a9f7d84475d23478f28c 2013-04-05 22:34:42 ....A 1913668 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-655705dd4b4c7271f1cd339b40b7f5d705d343a7 2013-04-05 23:27:02 ....A 9786000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-67d0cb67bd0a718e6ecb34caaaf5cde05449dec1 2013-04-05 22:59:32 ....A 1048577 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-6c6a109c86842fd3fb92a1e61a0544def9cea01d 2013-04-05 23:22:24 ....A 9060550 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-7160beaa4ed4a806408703bfa83ff727766206b5 2013-04-05 21:31:12 ....A 5999000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-7305fe2fe6c39e8cef98319f21fc84c489112019 2013-04-05 21:19:38 ....A 6404547 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-75c9ed07bd11a4a9d9c1cec66a8918e89d3e54cd 2013-04-05 21:49:58 ....A 3422000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-7b29257fc451bb9658f20354f2bf22cd9403388a 2013-04-05 23:48:42 ....A 5592723 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-7f45d917619829bda1a7981b9eb14c15d31d2862 2013-04-05 23:06:12 ....A 13940950 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-83564cde58d92d8ce062951fa1a8ce95f4f6c83e 2013-04-05 21:46:48 ....A 7892922 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-88a6313052a47ec7fb53e0f82020439a40049301 2013-04-05 21:45:14 ....A 3698688 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-8b06237e1021ed6de67a65421ab326131924471b 2013-04-05 22:57:46 ....A 30000000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-8d1a31b7ec8d407cf77d3ec06b6c721619776fbb 2013-04-05 21:38:54 ....A 9767663 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-8f01eb05f378957f78e25188973b0d1e91c83cef 2013-04-05 23:53:00 ....A 1682432 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-90942095526522cde30a2341d09ccbaffd242b15 2013-04-05 22:37:36 ....A 13208750 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-96d4ea646b624df19a3f47778d8bc43f775c9915 2013-04-05 22:27:46 ....A 17223861 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-977bb7ac3e004fc4a6f56cda5796ec730c8a5066 2013-04-05 22:45:18 ....A 17876349 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-a03a3590c837b3ff599ad73b1552c09630b3715f 2013-04-05 21:40:22 ....A 1205248 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-a8334e732d079c0f7d5728d529d64d7fb4b78dfa 2013-04-05 22:39:46 ....A 15734338 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-ab765ca9c308e5bd74bd352af5b168ec001677bf 2013-04-05 22:28:12 ....A 1236309 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-ac9e95d17bb1b5d208c47c485e1fdb5d93ef0c7e 2013-04-05 22:36:52 ....A 11575223 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-adeb48ea6f02b0dffd8eee0d7f543e3225e4be05 2013-04-05 23:29:06 ....A 4412498 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-ae064ca42656effaea911f1dd4da94b50aa7bc83 2013-04-05 23:09:32 ....A 4218705 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-aeef9f9d96f0defd6861db32d4dc771282db024d 2013-04-05 22:29:36 ....A 198145 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-b69886121793551e5049286b826f84e0310f0b2c 2013-04-05 21:30:42 ....A 10422749 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-b9d9f9e40c35139c816af01e7851f733de52c31c 2013-04-05 22:35:38 ....A 1736169 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-bc0c6f2023e7ee29b6dfe819036e59338cad0115 2013-04-05 22:38:12 ....A 12086200 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-bcd39bebcbb8b03d80b530d6fccfccafd5a16a6f 2013-04-05 22:46:18 ....A 4189916 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-bed7f41f41d6e56f6fcf5f130017b6361f213195 2013-04-05 23:09:22 ....A 1198080 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-bf27500458e6e6bde6dc5a0a7f6b5f278dcdc76f 2013-04-05 21:09:38 ....A 2158446 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-cb93d02842c57df6b4ce5a5f39935b6145daa3f4 2013-04-05 22:53:04 ....A 1499322 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-cf271aac554a1950d25d87a2f27240f72bcf6f11 2013-04-05 23:53:58 ....A 1900544 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-d01aba0355305f2b6eca9cbe2a78852d107503e9 2013-04-05 23:57:28 ....A 4219239 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-d01c99c3720134cdb0a292a753bce392f5f56198 2013-04-05 22:18:50 ....A 1578277 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-d25c41e6cbb80b9f6d059fdf787fa3248c685007 2013-04-05 22:43:36 ....A 1748259 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-d599ec6d2f71e01344773d2b038e152bd68b36e9 2013-04-05 22:57:30 ....A 11343939 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-dba4655ab372e6fe1211a563f25436754d1bd2cb 2013-04-05 21:54:14 ....A 2843856 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-dc9ae5f711615a1bc7a92356dba492675a5d932f 2013-04-05 23:17:40 ....A 3000000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-e184f972eb9a8b8fa7c09e6da3061a69ba85b6c4 2013-04-05 23:31:38 ....A 5874176 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-e2dd19d64c52e3611b6cfb37a8b08beed5e29c45 2013-04-05 22:19:32 ....A 14209788 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-e69003d11ce261c65cef9add80a359407011763f 2013-04-05 23:33:18 ....A 20359763 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-e6d7ef2818be33d2494b3b17eadcd34753bec3b3 2013-04-05 23:35:52 ....A 4412498 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-e7a2b55bf559f5a03fab66550672e94f634e5a5f 2013-04-05 22:12:36 ....A 4419218 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-eb9f7f4e7040ba1f9c60f6fb25ea5d72ff1ff91c 2013-04-05 23:16:22 ....A 6897540 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-ec50d13f31eed98b7e1bdd8f1452c7b3f487d835 2013-04-05 23:16:58 ....A 196096 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-ecd22286c3333f5046729d9606471038e6017a7b 2013-04-05 21:10:30 ....A 192000 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-f23ea48e2f24e75f092be67eb0c7f1b073926fef 2013-04-05 22:58:16 ....A 802335 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-fb3a299b9b8be3d5b25be55db24cf4296e474469 2013-04-05 22:44:12 ....A 6177948 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.gen-fc955071e307633a67c3c5dbd7adc83d391a73ca 2013-04-05 22:16:26 ....A 1439782 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-0c9e7696487b7bc383b96ae502664ea8463bde5a 2013-04-05 21:20:40 ....A 197121 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-2207a5f20334f7f6d311b21788e248586a14ea37 2013-04-05 21:19:44 ....A 7010731 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-26321b8fdeeaf7ff225eb158337b2450fb8f63f0 2013-04-05 21:27:44 ....A 198144 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-27292e59a8c7b1b655750b6fdbd3d0ba93a739e6 2013-04-05 21:28:58 ....A 8564952 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-2a5c98e1db7328737c7a9bd2800b5b2ae8983d50 2013-04-05 21:56:42 ....A 11277342 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-43df0fa0b8dc2d3efb2315456c1e492f6e641fe6 2013-04-05 21:41:34 ....A 197633 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-4bb289fcf1576a9dbc7954dc844f990154952447 2013-04-05 23:37:24 ....A 197121 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-4d019ed5e3eb89ddc7a49eab1bbef1e69523e980 2013-04-05 23:02:22 ....A 197121 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-55c8a80c4d6dd9e087b9bf2a8782ba019fdc47c9 2013-04-05 22:34:50 ....A 196609 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-5eb8e9d49f80b4b5d834d21df2d94809eadc760a 2013-04-05 23:44:42 ....A 195585 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-63bb16745ee69e470c9a2d48dab6090d48bbb525 2013-04-05 23:57:52 ....A 10300873 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-6969150eaacde5c4c5ac8b3bb7a65f2b3358f9af 2013-04-05 21:27:04 ....A 198145 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-69885d6129354351319af3c2c46d20cc1c711a70 2013-04-05 23:46:48 ....A 195584 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-72f6e801cb4dfccb5fd3b189105c0041833541ee 2013-04-05 23:36:48 ....A 12646200 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-a111f4a24a7ebfd225f3110ae9b272446c782880 2013-04-05 21:48:48 ....A 19309959 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-ae4f724e0346a0b9e2f4a39330af273f54ae6a2f 2013-04-06 00:00:58 ....A 9223911 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-c4befb39d5c4d1514433e23b7ab88d4dd8f0e828 2013-04-05 23:59:30 ....A 197633 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-c83398a48155b768de91410d2af3188393e41a0b 2013-04-05 23:46:30 ....A 197633 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-d20670efd41c5b9c37acebddb3244fbf2acb8363 2013-04-05 22:35:50 ....A 20971270 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-d5215aa7ad094da6a7d8f1265f747814902470f5 2013-04-05 22:08:24 ....A 9879551 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-f4f7185247a2bfa4b1c9934dbe42c62adced0750 2013-04-05 21:19:20 ....A 197121 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-f83c47a20c32638150f378f21747bd60aa115935 2013-04-05 23:25:52 ....A 197121 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.heur-ff00795b4341546259501cf3cdca03560d84ab10 2013-04-05 23:02:54 ....A 31843 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.seq-39cd63279df91fc5eca4b9f437ad23c2f207b4ee 2013-04-05 23:48:42 ....A 865280 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.sji-5a13004c45ffc95404d9e79a86b38f9e243aa6d8 2013-04-05 22:09:20 ....A 868352 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.sji-7e7cdc2c54ce68cbd43984e11e1deff1d9194919 2013-04-05 21:59:50 ....A 334848 Virusshare.00050/HEUR-Hoax.Win32.ArchSMS.sji-b6e9b95bbf882715537e0c55eddf21f95ae78e68 2013-04-05 22:39:02 ....A 56320 Virusshare.00050/HEUR-Hoax.Win32.BdaReader.a-87635ba7e89ad689a37dac0a5d8b3d5e170bd878 2013-04-05 23:41:50 ....A 2215198 Virusshare.00050/HEUR-Hoax.Win32.DeceptPCClean.gen-10eebb642904f6e49c47ca9f44b75c208da1b3b2 2013-04-05 23:41:10 ....A 177208 Virusshare.00050/HEUR-Hoax.Win32.DeceptPCClean.gen-51c8a64cd8a691ec16da272ad5d1374c00fa948a 2013-04-05 22:51:44 ....A 153424 Virusshare.00050/HEUR-Hoax.Win32.DeceptPCClean.gen-88ecd4711c225cb573a2198a5abe4dc02ab6da2c 2013-04-05 23:10:32 ....A 2350370 Virusshare.00050/HEUR-Hoax.Win32.DeceptPCClean.gen-a1b6fc2e1ad2832f8a1d926c7c006e2de948b458 2013-04-05 22:47:40 ....A 153440 Virusshare.00050/HEUR-Hoax.Win32.DeceptPCClean.gen-a77bc2585d714eb3dd1b084859729d4650294413 2013-04-05 23:13:00 ....A 153464 Virusshare.00050/HEUR-Hoax.Win32.DeceptPCClean.gen-ae295d8a0512d60a49d0f7248d92703f51905c67 2013-04-05 23:43:44 ....A 153368 Virusshare.00050/HEUR-Hoax.Win32.DeceptPCClean.gen-c069ff8666fa69984ea42e48bc955cf1c8129f43 2013-04-05 22:40:28 ....A 153488 Virusshare.00050/HEUR-Hoax.Win32.DeceptPCClean.gen-e62651eb9f5d584808000d150c0df52a4f9d3f74 2013-04-05 23:24:40 ....A 409088 Virusshare.00050/HEUR-Hoax.Win32.ExpProc.a-7704f9aecd0e39bcec88aaf12fcaa2f89d53d1d0 2013-04-05 23:46:38 ....A 216576 Virusshare.00050/HEUR-Hoax.Win32.ExpProc.a-e17c7ecc2434403601405aff6b56bd9b201847b1 2013-04-05 22:20:34 ....A 295424 Virusshare.00050/HEUR-Hoax.Win32.ExpProc.mvc-c66b0e49ba45c733f99ba5641e8714c9ed882bf6 2013-04-05 23:28:36 ....A 295424 Virusshare.00050/HEUR-Hoax.Win32.ExpProc.mvc-fd340f3f65de56bcd5d86706377f66bfcba61a9e 2013-04-05 21:20:08 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-001573ca68c02527e2a037c2950ad9582ee43cd1 2013-04-05 23:26:16 ....A 135680 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-004f9fc44014c5aee32e5bcad8533a0101644a28 2013-04-05 23:32:58 ....A 134144 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-036608eac43688c82ceec57910766cc0b828fe20 2013-04-05 22:34:06 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-03d464a70e8ca6ceef1731c754b34456a7e135dd 2013-04-05 23:20:30 ....A 140288 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-04f4aab873f93c933d014b1e762f837370d1e4ca 2013-04-05 21:57:34 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-09e51541c00405fb18e13761dd30c125ddab9e24 2013-04-05 23:01:52 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-0a7e8452cfdddeff54612eb7db2bb3c5e6688769 2013-04-05 23:49:40 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-0af88115d370333aeb44f3f35a06c112d8858528 2013-04-05 22:49:38 ....A 438272 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-0bc442f2d1c15ada03b987efc53271d12537a9c6 2013-04-05 23:49:52 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-0d05d287fe77fd04fea27a588715331614290ce9 2013-04-05 23:30:18 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-103084f3892ed11a1acff3dfb2b301442e79547c 2013-04-06 00:04:04 ....A 96801 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-118fa2e2477084651ce4b540fe2cf8e91e5c6e41 2013-04-05 22:51:00 ....A 169472 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-12e63e4e7a1344b1e0d8e182982d57a8794b47e7 2013-04-05 21:59:56 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-150ce161fed9b9eadf000101fd60b7f410b49cb6 2013-04-05 22:15:00 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-160ee73cdd167ab6271c50957f95d62c43996fa7 2013-04-05 23:51:04 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-17d6d8daa6c89ebb962d1aceb4d1d86fa1ef2432 2013-04-05 21:30:32 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-18cd6238424027aedde29e010173c5d1b19978a5 2013-04-05 22:42:08 ....A 215552 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-18d0108ec575e2fcf002d82ba42bd381669790f8 2013-04-05 22:42:12 ....A 134144 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-1928977e97cc118c011cc87fd85b3831e13dd915 2013-04-05 23:57:14 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-194ca08ab6e53a5bd9365977c3306b812b964dde 2013-04-05 21:59:44 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-1ab92f9c54b17084ac5749b8552aa15c593a7fde 2013-04-05 21:44:34 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-1b1644b124d37d15145231cb9908a7dc70fea1ca 2013-04-05 23:15:14 ....A 437248 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-1e45abbacf5615b8eb7d8c917b1a05e437ced920 2013-04-05 22:12:40 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-1eb1da5bb9a348a635b7269cc5c4a944a4db786c 2013-04-05 21:50:50 ....A 128512 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-20b1c83e2bde882cc45e7a4595cb56cc68272e41 2013-04-05 21:52:48 ....A 135168 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-20e8c1fc8b447ed87d6f51af39341e7fb5acb5cd 2013-04-05 22:08:20 ....A 71168 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-214783edb88d40877576a87fa40c9e3e95b0b3b5 2013-04-05 21:43:38 ....A 134144 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-2172f5fd57363a212d8f3996c21c3a2ad1b2e7f7 2013-04-05 22:02:08 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-2240eda0169e7f6326e3ca23c8c7f2a9cbbdb08b 2013-04-05 21:58:36 ....A 125440 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-22e564dc9bb56716b6e746062a2d64cd6664987c 2013-04-05 23:24:02 ....A 167936 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-27e728363e865701d9e5c2b7bc7f9b440697f0ed 2013-04-05 23:51:00 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-29e92b02e11edbd17a9b58afb22bc8153e7f6b33 2013-04-05 22:42:58 ....A 167936 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-2c1337c8a006e9fdb49f35775841f4f77a307f5a 2013-04-05 23:06:02 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-2c1f66372cbcf48fe17e4d5f9cab557d3f7cb52c 2013-04-05 21:35:42 ....A 375808 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-31f1812d4dcc4145192b71b0ed7e158e30733f69 2013-04-05 23:50:12 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-322133133eb25ef898058407e188eba2188088ac 2013-04-05 22:15:56 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-388c64636388f876e90df4a730471037328fb52a 2013-04-05 21:11:14 ....A 404480 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-3ccdef163d05f0f0ff1907f3df00105334002ccc 2013-04-05 23:38:16 ....A 78848 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-3d9484933dea903fc4aba09822f20db348dcd09d 2013-04-05 21:14:26 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-4029b39e0ca9cbedf8ac264d1dcf46a5a2207a06 2013-04-05 22:57:16 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-417108876214e9e4f423868115ed0a945514a2c4 2013-04-05 23:06:38 ....A 212992 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-482420e521eb77c7d8846e03a120c083d59e85cb 2013-04-05 23:47:20 ....A 406118 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-4ec5c9e82f65be60f4f41fb825a7a982883cc055 2013-04-05 23:55:18 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-4f49f286e43c7043983c827472e1b62238ee832e 2013-04-05 22:50:52 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-5339680bdd6377796648c9c5ea17481c8cfc0534 2013-04-05 21:38:00 ....A 405504 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-5e491a4dda82d3f02bb7f05e3affc683370dee9f 2013-04-05 22:54:08 ....A 165376 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-614e214473159388ca3f269e02b6e0bfdb5efbb1 2013-04-05 23:37:32 ....A 212992 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-6498299037b799502679a7eb05225de067fc4da4 2013-04-05 23:23:54 ....A 116736 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-65e5e87ee6d9f1985fe43787c89fcd8eaf630396 2013-04-05 21:59:04 ....A 406528 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-67ee85d49eede11ebfae4379128cbdac80463766 2013-04-05 21:45:40 ....A 71680 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-6d4e0371b37d2d239182f16cfb8d51f11ac6ce44 2013-04-05 21:59:20 ....A 124928 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-71d84b1c93c026c6546e9a294e5d820531b81678 2013-04-05 21:55:50 ....A 215552 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-752875880fc6e26a3b1df77cc389ce61ff352ca8 2013-04-05 21:21:44 ....A 408576 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-760cc7d3d09702f38e1193e312f218115fdc2d0f 2013-04-05 23:50:38 ....A 134144 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-77344d48079abdf5f490621e980630333c5d2144 2013-04-05 21:49:00 ....A 128512 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-7a44e892527286897715e5b5685c8f1dfd01cbad 2013-04-05 23:29:42 ....A 128512 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-7b6c96d75718dabe65d26453ce48ff1e66295521 2013-04-05 22:37:06 ....A 134144 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-7e018dda889079d157686bf70dad665ed7ca4130 2013-04-05 21:26:10 ....A 408576 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-7e918a06c450da6fc95f4f161f9572fe82b65b52 2013-04-05 23:47:40 ....A 175104 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-81eabb9f79eaf9ec3cac80ea9ee27068a83d798f 2013-04-05 21:45:02 ....A 215552 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-87be8b002d06082887ef9f1a3d6d7a8cffeb172c 2013-04-05 22:02:18 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-87be9c450e7e516e1d75124525ca266e65475ea1 2013-04-05 21:55:30 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-8a9ee32c7feb0e25234dbeff08340a4e607912a3 2013-04-05 23:21:14 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-8b0d54b81fc620dd022685f9391c5e0fb3c87e3e 2013-04-05 23:38:08 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-948e2b29e4beaae03b7bef0bc6a8064f369ae76f 2013-04-05 23:10:22 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-973dd058a05517575447201d0535135a686f47e6 2013-04-05 22:01:58 ....A 138240 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-9939d7d81ef615da000b19c805fb214012e94ca0 2013-04-05 23:55:22 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-9b4955bf3b5993c5a15576ee67c2d767b84e9cc3 2013-04-05 21:49:10 ....A 134144 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-9b97a706e702ba45a93e2053d82b066835f53852 2013-04-05 22:15:38 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-9c8c795234c1747e7a9851962e049574a3a83e31 2013-04-05 21:12:14 ....A 128512 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-9ee0853f5358261c3b12468c7c406d4747f5af5b 2013-04-05 23:12:22 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-a3a7aca5a65ddb8b2e6b5f3ecb66dd7cced1b36c 2013-04-05 22:02:10 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-a53986b470b3691410fb325cc83ad627ffe2197b 2013-04-05 22:26:34 ....A 134144 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-ad1cece35eaa44a84d59bcaadb85d669dbc2fb78 2013-04-05 23:16:46 ....A 215552 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-afc0f856b2ba5d7cf4c8fd43890753ea3729496d 2013-04-05 22:56:38 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-b112e1a42414c70d06e7ed4294b479f3d183ca4f 2013-04-05 23:20:38 ....A 124928 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-b41ff77cbf37df9077d9c7ca53aff8d51aaa48f0 2013-04-05 21:43:48 ....A 65536 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-b4906c25bc70c42ea8b751a60dc68fac8ce60931 2013-04-05 22:02:56 ....A 212992 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-b7817904d38e8e3996085f2d18054668c62a0328 2013-04-05 21:27:20 ....A 434274 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-b7cc624dd774af01da1ed67de6ee2e47e678b63a 2013-04-05 23:34:28 ....A 437248 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-bb684eea1cfc8c7f3738fafecebce7bd7687d0bc 2013-04-05 21:57:04 ....A 134144 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-bcb9191b98621c7d4c27b09de8e4badadb5fcd74 2013-04-05 23:38:40 ....A 169472 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-bf7be815dcedb4c4fdc907117940f09c7f45d992 2013-04-05 22:16:38 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-c13f1d935f112f5f7ec33bbb9dd9e0077314c1c1 2013-04-05 22:18:32 ....A 76800 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-c18612df3b863d1baaa0846ba2ed9ada80716e2d 2013-04-05 22:41:00 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-c984dd01f9f70d86731288776b8cb069f4c60fd2 2013-04-05 23:38:14 ....A 129536 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-cbbbe7e2f39b7e54a0709abbb2988b0e71006d14 2013-04-05 21:38:42 ....A 124928 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-cd978797c3269eb19cdcefe33997ea2f0d0ca316 2013-04-05 21:18:58 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-cf48abdd660cd52e15ad17acb2a4fd2326c20002 2013-04-05 22:18:58 ....A 73728 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-d3fc5fe9fb7b9571463dad75da9a93aa1afcb648 2013-04-05 22:50:04 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-daf8ff933d91f30474e29782302ce208c2c2786f 2013-04-05 21:59:36 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-df9dae5a2571ae5a5631b617884092f51df14363 2013-04-05 21:36:50 ....A 215552 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-e09ad9b436c03a68c6d43b9dea1245c25b36898a 2013-04-05 22:41:40 ....A 124928 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-e13c6f3e12680497590f2a819a89646c31041dcc 2013-04-05 23:13:52 ....A 135168 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-e236a830ebf12da790c41bd4ddff1406cc2a3f21 2013-04-05 23:35:44 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-e78c32426272a0ceb03bb1b8461d67830114e506 2013-04-05 22:20:16 ....A 136192 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-eb0ce5263d3eb4f46d5eedc1e433f6fe80f089f9 2013-04-05 22:42:10 ....A 136192 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-edb47caec7473b7f974c1f83ae586f3848f6bc13 2013-04-05 22:33:50 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-ef08b4a2375920eeb670f2fb856f6137f76e6d4e 2013-04-05 21:59:48 ....A 437248 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-f10da41f2759a5e50af8a963bf53f03eaf21a346 2013-04-05 23:15:18 ....A 78336 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-f1412b4a7245a822621973d394fb5a14fc7a580d 2013-04-05 21:34:24 ....A 404480 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.a-f738b18f36be7b2ce75c31872a964aa400b0ac19 2013-04-05 21:14:50 ....A 85504 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-016c524617c7db82907c6e6f24eaa1a89983b2c9 2013-04-05 22:20:14 ....A 136192 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-029b9cf12ab8422b656b98350c540de65d9852b7 2013-04-05 21:49:18 ....A 1029120 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-053f6494909afdeb687bb35a611287c9fb9700a8 2013-04-05 22:48:04 ....A 1029120 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-05472477dd3d353f9e3b8e67a795cd2938310bea 2013-04-05 22:54:50 ....A 61440 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-0756ae61075869556ed588f453f36fa8c953a83d 2013-04-05 23:16:48 ....A 1029120 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-147f53c0484eb5fa6bc1936f3b432fe67b9d6a52 2013-04-05 22:19:48 ....A 129536 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-203c724dcac3cf455ca3ca8a1c81b2eb97211651 2013-04-05 22:15:56 ....A 143360 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-343d2398dd359519fc0724f8e4a1329dc210fa0f 2013-04-05 23:06:22 ....A 506368 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-3815273ba5378d433a8cc35adaa0b90b9708fe8a 2013-04-05 22:07:44 ....A 84480 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-385d84c2c9b9951e55a2e150dd2d5177799307de 2013-04-05 22:19:16 ....A 101888 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-3ed26430550ad2e5e78c6b67728857cefae2152b 2013-04-05 23:16:54 ....A 78848 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-412de37b3854808ff72bbb30aab60adbfb812176 2013-04-05 22:35:20 ....A 1029120 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-41b669a530f9cb2a3a140bc6037f3292ef066b9e 2013-04-05 22:25:26 ....A 97792 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-4276bf0df2797f5f79489986c81f365d5361ae26 2013-04-05 23:10:28 ....A 78848 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-435b2364899539c98a7046b7a33e3af22fe4499c 2013-04-05 23:24:58 ....A 223232 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-519ad91f1c444dedba1fd1437012827ca307f9bd 2013-04-05 23:12:12 ....A 78848 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-55abb9b84de07c4733167579280af8532818f363 2013-04-05 23:28:20 ....A 78848 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-56dc99315f62e654d777dedefc855e20082c3433 2013-04-05 23:14:16 ....A 78848 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-71904961256f01959a520eb488bda900639cf5ca 2013-04-05 22:40:14 ....A 138240 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-72784e2d57317bf653ed302f42ed872a4186a80e 2013-04-05 22:12:36 ....A 82432 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-7a186264d1d74670d20b230742cddae9a488f115 2013-04-05 23:34:30 ....A 101888 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-8916055d9bdb0af61787531f084ccda351ad29a7 2013-04-05 23:19:08 ....A 101888 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-9328cda9349fef5195c67df9bcb8b2544bc44b90 2013-04-05 22:53:34 ....A 226304 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-9577dcd7998478aeb370e70e0b3f5d96881652d7 2013-04-05 23:36:04 ....A 133120 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-97a1cc49fad1a50559eede2a9ff7c2b4d8f46e14 2013-04-05 22:37:00 ....A 101888 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-a5eac729dee2b1b3ec30e3cfbf58e118fa506150 2013-04-05 22:54:40 ....A 129536 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-ab17861821bcf4c642754159601e14ff23d6a869 2013-04-05 22:27:18 ....A 125952 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-b536baea0395badf99d3ad83625c114a469854f0 2013-04-05 22:55:02 ....A 87552 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-b65227f1e5f743de1c741343231f79a256690066 2013-04-05 21:57:28 ....A 86016 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-b6802eab8ecd7dc0ad3f5b0e9b99392826eb105d 2013-04-05 23:39:46 ....A 151140 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-bffb591e49e33b70e6a876703e9c7d2d91ad1efd 2013-04-05 22:17:40 ....A 243200 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-ca6efa4f54808ee4f3cfa63046aed87a34d9e6ee 2013-04-05 23:46:24 ....A 131584 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-d257b874b75ca18dc3a53c011bd84abfd464d256 2013-04-05 22:17:44 ....A 133120 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-d5637084c34bf8adb8db760ea6fb9e121ae6dc10 2013-04-05 23:27:52 ....A 138240 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-d855f171e3141992b12d86653e56e6929a86fe51 2013-04-05 23:16:02 ....A 78848 Virusshare.00050/HEUR-Hoax.Win32.FlashApp.gen-e3174295c14cb86cd0daed705236e411cbc594b8 2013-04-05 23:52:50 ....A 145528 Virusshare.00050/HEUR-Hoax.Win32.InternetProtection.a-3669ccadee6c4a8f236e76aedef83f5c919c62f5 2013-04-05 22:18:36 ....A 56467 Virusshare.00050/HEUR-Hoax.Win32.InternetProtection.gen-1c4088f531f47c466659e16cb9ee97f5c25c06dd 2013-04-05 22:19:24 ....A 388608 Virusshare.00050/HEUR-Hoax.Win32.SMUpdate.a-1fa5ac111a4925c831c58d0f2437df9a30c7af43 2013-04-05 23:54:10 ....A 2385880 Virusshare.00050/HEUR-Hoax.Win32.SMUpdate.a-9ab133577c6efc1b498f8313a15aab5eff8c652b 2013-04-05 22:43:52 ....A 2455552 Virusshare.00050/HEUR-Hoax.Win32.SMUpdate.a-fbfec319fb2c0082e228bc79c904cc6de2304e34 2013-04-05 21:33:00 ....A 161520 Virusshare.00050/HEUR-Hoax.Win32.SMWnd.a-c945910db0027ce8a957809bd781e64e6a24e616 2013-04-05 23:47:30 ....A 879564 Virusshare.00050/HEUR-Hoax.Win32.SMWnd.gen-0bc47cc388ce1ac07c75da72c996856cf6561b60 2013-04-05 22:20:30 ....A 210240 Virusshare.00050/HEUR-Hoax.Win32.SMWnd.gen-8322c9320c0be5e5ebfd339e846b0d39eb1c0aa3 2013-04-05 22:02:18 ....A 377344 Virusshare.00050/HEUR-Hoax.Win32.SMWnd.gen-87ab4b65ccc0d162027ca0e6453e290afd06d5f9 2013-04-05 23:02:16 ....A 412160 Virusshare.00050/HEUR-Hoax.Win32.SMWnd.gen-9e873083a4e2d29e8c95e9807b05e03a7e6f1b1a 2013-04-05 23:13:08 ....A 380928 Virusshare.00050/HEUR-Hoax.Win32.SMWnd.gen-ab1ad146b25a8bf664f4b61f496f42b0ea7ddade 2013-04-05 22:24:44 ....A 230912 Virusshare.00050/HEUR-Hoax.Win32.SMWnd.gen-bf19f1a04314688314fa2b53df67bf02b6e62750 2013-04-05 21:23:08 ....A 6220704 Virusshare.00050/HEUR-Hoax.Win32.Uniblue.gen-021b5e731a9b122ec02f6c8c7449156427332e3d 2013-04-05 21:52:00 ....A 528384 Virusshare.00050/HEUR-IM-Worm.Win32.Chydo.gen-09b98183b9ee40628362acd723f61bbe0eb03bf8 2013-04-05 23:36:32 ....A 917504 Virusshare.00050/HEUR-IM-Worm.Win32.Chydo.gen-f5ab1f4b3b5e68e4652603a90cb929665cfa2527 2013-04-05 23:53:46 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-006412013e682367be3da2bb696bd2024de8a7d1 2013-04-05 21:20:28 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-016c10b82a04df4299afb848a669a79db182a6d3 2013-04-05 21:08:40 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-027457cdbf7b494d77d87591b82a32444c6bff59 2013-04-05 23:57:32 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-03f3aa686359f960dec792537d79085b29aa07ff 2013-04-05 23:18:52 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-0be727e257aa513110837a01cd0fc0849de65b59 2013-04-05 22:10:56 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-0c6356426f365deeb3a09f3af050fb59b17a611f 2013-04-05 23:28:50 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-0e777e5410cfac188db747b75a65f2febbf910f4 2013-04-05 23:20:48 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-0e9613beccf270da1c6e062cbef1a99c96c5d077 2013-04-05 22:00:56 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-1035b9e3db13b7742e4fe9e8b72def5e34c3720e 2013-04-05 22:35:52 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-1121655114929e2fe327102978ed463487b09f79 2013-04-05 21:25:04 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-1253ea65ad339492551ebd359c8c6eeda4581c60 2013-04-05 23:26:36 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-13f0f386a51198ca3985fb5131dd1ab7c5d5663f 2013-04-05 22:56:04 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-16c5931462603c6b98167393eeb45196c5bf3249 2013-04-05 23:58:56 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-18cdc3982f8c1d40c69e28685dd081d0572165f3 2013-04-05 22:36:02 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-19b4f65c189b1cfc9dc13d9717560c82cc026fa7 2013-04-05 22:51:02 ....A 103140 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-19f2146141a59c8e8b998d49fa06748e5f1cb43a 2013-04-05 22:46:10 ....A 103140 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-19f489c491399740c89c9fce07f7fb7be9f237c1 2013-04-05 21:32:06 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-1aba245e8677a66fabf3ef4dc221f130007f4c4f 2013-04-05 21:50:28 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-1d27b5f376bf927185470a2d81a4096189e42775 2013-04-06 00:02:22 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-1df01c01b5bb5f3f4555e1905e4b57c8c3e37204 2013-04-05 23:36:20 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-1e54a093a1f2743ed3e5e685b560b1b887578efe 2013-04-05 22:37:10 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-1f80de069de02c2953e6f3c93cd92c1d1357e48f 2013-04-05 23:18:46 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-2126b4a9ecef256d567a9bcb299c3a6c1efc0ba5 2013-04-05 21:31:16 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-22200c5894471815db5cead031c93b69ce6a2dc7 2013-04-05 21:41:48 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-22a535e4efaa59fcde50c334754bb778524b52dc 2013-04-05 21:09:48 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-253eaec5439300493cadb3ff878c24ffe1fa8563 2013-04-05 21:14:14 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-296e7ec0f3fb8f455f15079d7a03d3800e1b44b6 2013-04-05 23:12:34 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-29b162ddb5bca8851fab1dcf2104670108cf8156 2013-04-05 21:36:20 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-29b8c6a2965f97bad22c409d3fb429c07aa74d8c 2013-04-05 23:23:22 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-29db32946f750fcbbbcdfb5cabd5ef72951855d4 2013-04-05 22:29:22 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-2a1ba0f74e0a858370f182a089ac7042ec8719d2 2013-04-05 22:54:48 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-2a6f1908d1b07ac9215a9a8e33d6da78527c3971 2013-04-05 22:21:14 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-2b2fd1b0744e01874f4b6c7c924e1f56f002a5e8 2013-04-05 23:16:44 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-2dc7647efddbde3c7d510a836b764ee257e2d1a9 2013-04-05 22:50:48 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-2e33ce73fe7974617648a5e893523167de4d7536 2013-04-05 23:31:04 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-2e6cfe5d460ff8fc28bef70cf556af734ee81f94 2013-04-05 22:41:38 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-2feac05cc549d63f16215e3cc9ddf167cf8d0248 2013-04-05 21:55:42 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-3087b1770a34161507666cedd7e3f82835803b38 2013-04-05 22:19:54 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-310c1c5b16f76c0b576471b1860688d780663b86 2013-04-05 22:18:24 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-31f24ef7eaa29d63dcc17654721994220fa3bf30 2013-04-05 21:50:18 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-33e685d795ac5d9406c3025199bde12d61a3d2a7 2013-04-05 21:43:50 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-34677a51f43fa055e81a5d417e281faadbcaadcc 2013-04-05 23:01:46 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-356041fbd6b622559b08224093a86ad925e71515 2013-04-05 21:09:28 ....A 1024 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-35635dc99640cc9bf82e5ec9296d2b1ad05bef41 2013-04-06 00:01:28 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-35b18f9989b010c7c3cd8cd11879ebc4bc279139 2013-04-05 22:57:52 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-35d7f35ee78ea8a37f2992bde6039577e615f619 2013-04-05 22:06:44 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-36a9610a43c7fcf35a59f5e8fa7e89e6e7cea91c 2013-04-05 22:25:04 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-374208103f1ba504f01b0221c9c9d2606e7c5546 2013-04-05 22:17:22 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-3822a47c6d7ca482c001c9deb57694dcc5117610 2013-04-05 22:23:06 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-389ddb9ff2af342693b7e2adb43211da8a56adfd 2013-04-05 23:53:48 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-3a1e73a6bf53b4b174303333e099331cddfbeb81 2013-04-05 21:34:40 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-3a2bf4d92026b6b63217a5af68502ed895125013 2013-04-05 22:41:08 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-3b5427ad892b1f5f9be1f9a9ac8d44ca4dd21d23 2013-04-05 22:10:52 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-3f3215997f67d6894207071f222325af2c4810dd 2013-04-05 22:20:26 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-401ff58c459a806e18af32125705fb0d9f51be76 2013-04-05 23:14:36 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-4036ea6de3a3a576df03f94892f9ffd2cce9d5b2 2013-04-05 23:23:04 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-420e41928bf25be5808d68fbaa54f7a6bc6ff09b 2013-04-05 21:18:40 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-428d2159bda56d759f777c66a13bc205c249fb4a 2013-04-05 22:51:56 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-42edcb818d0fa14ce320d10f65ae53c06c91757b 2013-04-05 21:23:48 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-44b0db3a9e7b8c2c23947fcce8e3c4a949b76a21 2013-04-05 23:56:28 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-48c64c8a915f154d61e88ba20f9fd04fb343764a 2013-04-05 22:48:02 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-49f08a53dab6c6abf72f68ade1c78fd32d578843 2013-04-05 23:39:28 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-4c88dfc82032959c3d6a05c39e0597555ee8f6b6 2013-04-05 21:26:54 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-4d15c5a3e8cbbc49140d9d96f289d529f285fc85 2013-04-05 22:48:30 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-4fe7391ab98d973ac87ff0a14974f44e72d2f993 2013-04-05 22:51:00 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-506a49b6312263e4038179581f273c173c897657 2013-04-05 22:34:58 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-5138e4cd413354d328dc1d0f62a9919068add2fd 2013-04-05 21:27:22 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-5144895d8ec03db1c58909be962755700c85d397 2013-04-05 23:29:42 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-53af60e95d9757bb97a2d32d4791b1cfc34ad602 2013-04-05 21:35:00 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-542d17f41eb15eb161e61027a1bc02a8e6182c1a 2013-04-05 23:59:40 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-55785a96b312226403d2e92501623bba5f88b6e4 2013-04-05 22:02:20 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-56f2d861e31ce43562556bf3b20284cadd3c7598 2013-04-05 22:55:32 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-56f4ac6e21b8d7dd37f757c26c6b825fbade4f78 2013-04-05 23:16:46 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-5c071b9316e8b8dad36b54c179f29786433b6ed4 2013-04-05 21:13:52 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-5eccb17992785648e846bbcf8af0534dbe18d042 2013-04-05 22:41:24 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-5f2866c00d832eed338b5d546e731964ca3e3ee8 2013-04-05 23:50:10 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-60e9c2326465d17e7a57bb5ba37b293bcebbe085 2013-04-05 23:02:48 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-616959f00d04e8fd5d87d32e5d3a027198b5b181 2013-04-05 21:45:34 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-619552ed8f3de9f31764facc99747d99c0124863 2013-04-05 22:19:38 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-62a01354fe1b23d4e10493ead264196147b05779 2013-04-05 22:08:18 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-639b3e82c2aeace6124e56bfd873fab2b158d01c 2013-04-06 00:04:08 ....A 1536 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-63b6c444224f9f70b34d23e8ffa1ea9a900b896b 2013-04-05 22:34:24 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-6426c5d3d2f64898096153f25302a242ed10d68a 2013-04-05 23:23:18 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-664067251604742994a3ac95d1aba351cb314691 2013-04-05 21:51:42 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-66d4d65349a3329fbfc9b514e5ebdd66429ee13f 2013-04-05 23:02:32 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-67123bd1205793c604269592bf6e2592574216ab 2013-04-05 22:21:20 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-6861f9bcfacf6e73fbd3c690dde139df773858ea 2013-04-05 23:37:48 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-68a62dcbde6d34f5efcdf66a02ddc5f65689c9c6 2013-04-05 21:10:34 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-6ad002de6f08fdcadc6b3f1df87a17ff43c8d7f7 2013-04-06 00:03:44 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-6c15d29720754ceeb3f9bfd4987b769b998ec8c6 2013-04-05 21:54:08 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-731c8e7efdd9b9ec034469907f210afb6a615f32 2013-04-05 22:05:36 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-7344097af01785da4681e1c4c89401e0eae70f07 2013-04-05 23:44:56 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-73c46946727204223386c7ddd4ef93e2a28d59fb 2013-04-05 23:00:18 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-7417bc54dd6e9bd5936c9d2c5f26720e708dbd27 2013-04-05 22:26:54 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-761f1f63156f06255795f40b4e54aaf3b2464163 2013-04-06 00:01:14 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-7665362838683fa3888587bdc2c553d703f44d45 2013-04-05 23:08:08 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-77e4fdc8d567831a0e80e8eff85da46cad0573df 2013-04-05 23:31:46 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-7a01da453582fa6720bcd1dd7f8e1e1a8df7013b 2013-04-05 22:53:48 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-7d8d8b1b470f92b9be2c5d63f0e07f2d5f430c19 2013-04-05 23:12:42 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-7df5013de922556fa6b1eecadc91b249dd4ae3d1 2013-04-05 22:14:16 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-7f9b471a8b7616c83bb1cb661a0b71c1e3028015 2013-04-05 21:36:54 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-806118c96148a8ba074e614e6ccdf563483ca0f5 2013-04-05 22:42:54 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-814eebef24e59d0b198ae271f4f1cf4a2569cd4b 2013-04-05 21:11:42 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-833fe739a14bd3fcbb0997230e657ce57597ac63 2013-04-05 23:25:58 ....A 162816 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-838609806bb5c06aa07422c226b6979fe4500ff5 2013-04-05 21:25:42 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-86bfeef96b4704f3c4b24156507593156a41fa1a 2013-04-05 21:17:36 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-897da4f320ff7cf181841ea4ebbfae889d61e8d3 2013-04-05 23:00:42 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-8b7b9eb47b37e195695952279468da564a612e30 2013-04-05 21:20:46 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-8c6c358e4414b24560b458103ae67d36032382c9 2013-04-05 22:09:20 ....A 66560 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-8fdc610d743416906ce07ae2680d6b52c149b31c 2013-04-05 21:39:44 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-903e49efa95eeeafaf23bba8c4b7333ad3102175 2013-04-05 21:17:08 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-9186b8c1294592d74f625342bcc494c798781650 2013-04-05 21:36:40 ....A 1024 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-93106c024b92b6f58657b5231b6113486706c120 2013-04-05 21:33:26 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-94b0fb88b60d673330dafcac76e0a3c7598f5b00 2013-04-05 23:33:00 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-94e3226c265ce66a816c64110c27233a8d36c571 2013-04-05 23:06:48 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-95ac7a98e92fec3c567258f912691f21bd51bb7c 2013-04-05 23:28:12 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-95f4384c2362f47bd832ab0fe110c29707ea8180 2013-04-05 22:17:44 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-9676aa2b0077b05e97f569f17c3db3e8f1fdc865 2013-04-05 23:28:08 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-98c8f1c8634394355a6bcefd91c12ef24cd95435 2013-04-05 21:33:04 ....A 103140 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-9b756bec6b9282364f56be66d18d62a2f2890d77 2013-04-05 21:47:38 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-9bbd259b1358ac27875ea0f1a40ba2be27dd409d 2013-04-05 21:37:24 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-9bd6e8ba6318e0027103967e32678977e11e87ca 2013-04-05 22:26:42 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-9d71e929c8bc1fecff3a37f6f295ac1f4549f929 2013-04-05 23:46:40 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-9ef4f9b0f6d2ef57da1a9bcebca1660166c10864 2013-04-05 22:41:46 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-9f142f687fcfa67b722e0672f70e9459e44757d4 2013-04-05 22:28:44 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-9f3d7e6f2af507b0b9c941b4f03f02ec9bf81e6e 2013-04-05 21:51:06 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a077a5b0d363f4a2a61366e54b2c2c7e9be1a127 2013-04-05 23:31:48 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a153cbaec6129c2f1a1a45e6ad2c7cdc23ae7845 2013-04-05 22:34:10 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a1ef06eae380bb6ac3667b0ff5c58380203bfade 2013-04-05 21:35:34 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a22e4e4973992b183be5e306078d3ffcbcdda521 2013-04-05 21:59:04 ....A 103140 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a3577a84e32ae17861cfcdc682ff170d08ce7db3 2013-04-05 23:13:04 ....A 1024 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a36c35b65513d45b770dba74b5888980cbb2e414 2013-04-05 22:40:42 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a6998a3e8ebf99344d552e2ecbf023e349efdec2 2013-04-05 22:32:12 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a6b77aa0c0089bd7ecd874b534b549dc1118f9a7 2013-04-05 21:29:32 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a6df83077a6b81434ead792a6e7e0a6a1326fff1 2013-04-05 23:12:40 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-a7daf5bb32d095bed625eab5e8520ac8d67c9f34 2013-04-05 23:04:04 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-aa4fe67f5967a362c6522a23eee5e86c1d075c21 2013-04-05 21:25:04 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-ac6cda76b8f7a56c2b3f384b03738dc4410a666b 2013-04-05 22:26:04 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-af6ab557119e53e4c40619d861a7c03033581749 2013-04-05 21:54:44 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-b0b6d3135c7cf7e0aafcc8541bc776e507fa9fe5 2013-04-05 23:06:22 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-b31eea5c69233ddb645ef714b5c38a3d9b3825fb 2013-04-05 21:49:26 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-b7210fd4d93217c09c57cff0c1192f16843ff5ec 2013-04-05 22:22:58 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-bc163d37bbdf51b5a65ba594cbb641db4fd10c11 2013-04-05 22:10:38 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-bc67781f7400dc28dcae980219857c0ebd6c30a2 2013-04-05 23:03:34 ....A 1024 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-bc9dcbff28a3d9b45d1e74dbe777262ce1f8bd7e 2013-04-05 23:15:06 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-c15f343762673e3dee7616c854c1b17d7740b2c5 2013-04-05 21:34:52 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-c2f48902c1916acdaa6dff6ffda4604b1c280019 2013-04-05 22:52:28 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-c435fb771cec090b1133ae9fbedf6fa62ef60b9c 2013-04-05 22:41:36 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-c7884226eac26d549c73bbc4a927a37dcd278f57 2013-04-05 22:54:36 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-c8807a6863662821ec922c37598c5a98bbac3382 2013-04-05 21:35:42 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-c8a060343640a779f7eb177b82151b96cfc1f767 2013-04-05 22:22:38 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-c8e283dafe37222e02b92128986db02bed39be61 2013-04-05 21:12:52 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-cad1a960f15d067b455308ae69e488050853e256 2013-04-05 22:47:40 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-cb341204b6b7ac8c8c4b3a672e84601cabf4f560 2013-04-05 22:45:38 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-ccff74a79512b2328bad570ff4ff5f467eea5598 2013-04-05 21:47:38 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-cfb625ac3511a182f902091cdf38128415c58342 2013-04-05 21:47:36 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-d14f2dd97645991a1d0363e0ac9214fe1e7af9ff 2013-04-05 22:24:52 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-d2323726132af290fc75cbdbf1165badef2a9ea2 2013-04-05 21:51:42 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-d8638265b92b0b70dad6432b3440983c15283060 2013-04-05 21:57:18 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-d8ccf3d8c9d21d4959212c2c4ee15cefef657a60 2013-04-05 23:12:32 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-d9f4b5cabbd112c15cc187e19a6b01661a119a8a 2013-04-05 22:28:02 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-dccab8caf8c03b09bede2f0d54af0548dd2febbc 2013-04-05 22:27:58 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-dcf8a338bffb72410b507dfcc8356337f4ee4981 2013-04-05 23:05:16 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-dd371f60c61eb9620455796c749278bdc218463a 2013-04-05 22:41:34 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-ddc28d9d624f185acd97961291d89126db271128 2013-04-05 22:21:54 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-e0bce381223c660cdeacaa26c7c9f220c0224767 2013-04-05 22:28:00 ....A 21220 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-e413c20c6c1de0cd6b839dcbfe991f593be50319 2013-04-05 22:18:36 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-e61843199d74be80ac2ca6a9f40b630e6fae4631 2013-04-05 22:17:40 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-e7b1f26983b6057773e1561664c142ce6f4b53b7 2013-04-05 23:13:08 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-e7bcf16f845bfe8c5b3a16064cb698d892c31d5f 2013-04-05 21:30:42 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-e985fe9a5daed826a48fb7029be2cc27aa8dd5c7 2013-04-05 21:53:10 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-eb93a6ecaf7c9efeae9103b711277436df744f4a 2013-04-05 23:34:10 ....A 29412 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-ec27e53b58c401de3871556f983114c6b740a651 2013-04-05 22:39:50 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-f049fe0466f23b5a39de1e301d16b585bda69b83 2013-04-05 23:33:04 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-f1ba4f945050a29d9314e941b6130122fe048e0e 2013-04-05 23:31:14 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-f3275e03d6690227dbebf8924988043379f26a13 2013-04-05 21:45:10 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-f4f738eed889ae1d13da84193c21031f3250a6f9 2013-04-05 23:23:56 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-f7e32f35525268c4d539c0de030edf5a2d515163 2013-04-05 21:19:04 ....A 25316 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-fa0c8bef781227d3e87e41ba1518346462365d52 2013-04-05 23:08:08 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-fa1cfd6ff5f7637078b617416564aa534f73e18c 2013-04-05 22:18:58 ....A 33508 Virusshare.00050/HEUR-Packed.Win32.BadCrypt.gen-fded1250c2c83cf01d53fc91a1d24bac95fb04af 2013-04-05 21:26:24 ....A 3670708 Virusshare.00050/HEUR-Packed.Win32.Black.f-1b5b36f2319586ae4ad20d7c5bfab774561bdd5b 2013-04-05 22:35:54 ....A 5314006 Virusshare.00050/HEUR-Packed.Win32.Black.f-4a3f95a0c44bf5a826bf7d90d7ee6e6dfd930ef0 2013-04-05 21:49:52 ....A 1651200 Virusshare.00050/HEUR-Packed.Win32.Black.f-77df00a1010241e0d888891dab2dafc3fe20e2ef 2013-04-05 23:15:22 ....A 2402816 Virusshare.00050/HEUR-Packed.Win32.Vemply.gen-a534823fd26647f56827caf04763a8b422cc778f 2013-04-05 21:36:50 ....A 31232 Virusshare.00050/HEUR-Trojan-Banker.MSIL.Banbra.gen-da4c84db19695d0b75f01e959eff11180b2bbf31 2013-04-05 21:21:56 ....A 5864448 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-06547dd10cb3159908a01ebee18f5d1d8e1956a0 2013-04-05 22:31:52 ....A 420716 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-073aa9de0cef5ef817e1f2a5159d2b9f1c2a8757 2013-04-05 21:39:02 ....A 238592 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-1935175d3540bd81adbae44c29013dfca2f92d2d 2013-04-05 22:46:44 ....A 5864448 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-200220de121c32c76d10f7f556b80a6f699ad9f3 2013-04-05 21:35:14 ....A 2200064 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-3abb25e448344617c2dedb5363889194ad7f12ce 2013-04-05 22:08:40 ....A 3485968 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-50369d24be71cd8bc313808fbba4394adfbc3313 2013-04-05 23:08:14 ....A 1042440 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-52af27588089ebc980dc88b86fa7c7c02ed63f65 2013-04-05 23:09:10 ....A 318464 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-52c215ef86415a135e4cbaefeeedd0f79a89545d 2013-04-05 23:01:50 ....A 574976 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-611abf112add9de1ecb63ffd717b140312694f71 2013-04-05 23:15:52 ....A 261226 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-81071fe172588c64b5f313dfaf06bb6c668c70af 2013-04-05 21:21:36 ....A 654848 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-a07c416d4c822f3b067cd7a7059ac24be3456720 2013-04-05 22:58:46 ....A 3561153 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-bf6f0526d2cdbd2ff4c82403fd760719af54b165 2013-04-05 23:24:04 ....A 402787 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-c2fc6ce24713e7f2acb74d315b30d02779902921 2013-04-05 23:29:14 ....A 648192 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-e5360d591bc4aa3be16f68256c6afb0b7c7c3991 2013-04-05 21:09:04 ....A 1845248 Virusshare.00050/HEUR-Trojan-Banker.Win32.Agent.gen-f362e9e361fb677f341249ff81cb1dc9de558b64 2013-04-05 23:51:12 ....A 2744320 Virusshare.00050/HEUR-Trojan-Banker.Win32.BHO.gen-3474e818d62679bea6ec168fa23ee84b8a43b850 2013-04-05 23:09:36 ....A 244445 Virusshare.00050/HEUR-Trojan-Banker.Win32.BHO.gen-4be2a2095883d0656f8554454e858fa258eae86f 2013-04-05 21:27:48 ....A 2024448 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banbra.gen-4d04477b49d070ca25bb90141d77d3d3ef5ae320 2013-04-05 23:16:38 ....A 3914752 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banbra.gen-a891b04fa87db90ef2da73c40f05a46cf1ad4977 2013-04-05 22:55:24 ....A 1073152 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banbra.gen-c0f8e6542b858530b06f3dc191727119015e72f0 2013-04-05 23:05:54 ....A 793600 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banbra.gen-c530e5936b2684e9ba8c3345650da24d9377307d 2013-04-05 23:26:22 ....A 2440304 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banbra.gen-faaddf6a173d22cfb76846ba148235854b4bcb3d 2013-04-05 23:53:14 ....A 2462720 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banker.gen-1061489eb9bdc3be60bd32807562d15ba81bbcb1 2013-04-05 23:08:58 ....A 233984 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banker.gen-8dc0115a5a2320fa7dafb62fd87fb6b98cd0bdd6 2013-04-05 21:39:32 ....A 947200 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banker.gen-ab82c0d57f9fe0fd3cde5a4ef491662f33700e6b 2013-04-05 23:43:18 ....A 544768 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banker.gen-c1b5ea097bcc177332c32204c7035f87b8cf3f98 2013-04-05 23:58:56 ....A 4386816 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banker.gen-e6baa4f974eb57a0a11b0738cc69abafc64a687e 2013-04-05 23:54:38 ....A 543232 Virusshare.00050/HEUR-Trojan-Banker.Win32.Banker.gen-f18cf05ec604d79dc59368d7ab6c518bf9c04e68 2013-04-05 23:43:00 ....A 2940832 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-0d8be4f4914acd77a6ef882b839560b252b0ad6c 2013-04-05 22:15:02 ....A 444928 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-135b8f1da3df94f1826b36bfdfe99b93ea2b1b24 2013-04-05 22:35:24 ....A 816128 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-150edc8fb5996e5af59c13599193a5e5882ba93a 2013-04-05 23:02:32 ....A 619008 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-18a292ac277d941b3bbc8bb298c12b7859006e05 2013-04-05 23:27:32 ....A 2926708 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-1a67839e5855b82745c84fe65c76209656339256 2013-04-05 21:19:58 ....A 365568 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-1b730b6e6fdb46394f0fd13bd949bf2489bdb2ef 2013-04-05 23:56:32 ....A 4943360 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-1c76fcba664f5723e4cf8ec2d7901942e8d9a2c7 2013-04-05 22:20:10 ....A 2749379 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-1c7bd572ee3d077fd13992b9aa5a1f7b8844a906 2013-04-05 22:51:46 ....A 118272 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-3aaa93ad0f2a4d83aee11172edb6f859a272cd85 2013-04-05 22:57:16 ....A 1851269 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-430a2039146e715a470b85176d6616e311b9af16 2013-04-05 22:50:36 ....A 841388 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-45f24c593d4c2c1f443a7ac959fcadd550fd85a9 2013-04-05 22:16:24 ....A 2926708 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-4c6b46445ffddb5037a4632a78b9d837eeff5959 2013-04-05 22:15:16 ....A 2940832 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-4d483c7ad032c4f1fe93764ab13a19fdb4a70722 2013-04-05 22:00:40 ....A 4117488 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-4ddf0c00cd278ffbcb6a2ef918e51179a2f7c74c 2013-04-05 23:15:06 ....A 2926708 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-512000c2bfa5d926a5caaaca2aeae8f57a4ea9ad 2013-04-05 22:45:32 ....A 561152 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-58c1eb3340be61741521fd7299eb5f8a5f1a2020 2013-04-05 21:10:10 ....A 969216 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-58e5406089776857067254598389afedac0ce762 2013-04-05 22:09:40 ....A 3287150 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-59ebfff0b76156a33090240982c796a8c4e531a2 2013-04-05 21:43:38 ....A 233406 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-5caba4a200452cd7e99ecd06a45d1fe888212fd3 2013-04-05 23:19:02 ....A 2940832 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-6a859227aff3958bef69174a48d4f7ca6e5e6d99 2013-04-05 23:12:16 ....A 2926708 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-768f7557714ff1b93b5213f73a8f964560ba7bb7 2013-04-05 21:37:18 ....A 4559096 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-797caddac974d4c9ddbaa8ae085055dcf60ee893 2013-04-05 21:38:30 ....A 6388424 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-82d3ddbd7e7a8c851fde0178114b4df806b54412 2013-04-05 23:59:10 ....A 1319424 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-871895da77e0570ec7000ab7d3d88c49992b056b 2013-04-05 22:49:42 ....A 1835137 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-8e5fe1335c66e3c9d45df171e0ce591e5fbf9f2e 2013-04-05 23:37:32 ....A 2736735 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-ae26b9dbc8442666c607a83981983d0e84f1c1ca 2013-04-05 21:25:58 ....A 482304 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-af64288459d981d981ec82f0579affc9c976a2db 2013-04-05 22:59:02 ....A 3371016 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-b181793dec1256544a378d9d407db5e5cf35f549 2013-04-05 22:10:18 ....A 2926708 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-bc7d250c7f01835e40ddfe92238c2e4c43320799 2013-04-05 23:32:32 ....A 2926708 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-c10c07b87d6f355dbc28227fcf77050b1508335e 2013-04-05 21:30:54 ....A 240128 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-c9857f42a6293c2533761436a663ea9f16445969 2013-04-05 23:12:30 ....A 2926708 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-cfec8f0c3783773a09da6df7104b2830abe5c811 2013-04-05 21:10:32 ....A 558636 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-d136b6faf1a0433e55fa9859fb050a9a3e7092d9 2013-04-05 21:21:50 ....A 331264 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-d696b3317bf55c9ed57d99eb9168879715e3fbbb 2013-04-05 22:39:44 ....A 2940832 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-da1f31e57e277882aded48c6ecefd2f24a1b4edc 2013-04-05 22:07:24 ....A 2926708 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-e69a4556193213291c0e4959fc7cb82a37828352 2013-04-06 00:00:16 ....A 2001604 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-ef0e7b0e922ac60748455d90159595306bf9b1bb 2013-04-05 22:03:48 ....A 3905504 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-f9ee20f057890c349a2ee35c88cd632ea56adc05 2013-04-05 23:29:46 ....A 970013 Virusshare.00050/HEUR-Trojan-Banker.Win32.BestaFera.gen-fbf0f71f5b38c8af358e502852713f31b8e00674 2013-04-05 23:00:32 ....A 295177 Virusshare.00050/HEUR-Trojan-Banker.Win32.ChePro.gen-21d4089d2d85a96798b273611e1f9c48442f069d 2013-04-05 22:12:36 ....A 2354701 Virusshare.00050/HEUR-Trojan-Banker.Win32.Qbot.gen-733f8b0bb48f37ada97495e4679d62adaed0f9a0 2013-04-05 23:05:36 ....A 749568 Virusshare.00050/HEUR-Trojan-Clicker.Win32.Agent.gen-cf1b0b558cd16761a1e453e93bbf0bdd82f619bd 2013-04-05 21:38:52 ....A 270336 Virusshare.00050/HEUR-Trojan-Clicker.Win32.Delf.gen-109b2aa3ed491d747c801b9499a88eef62f5b0d8 2013-04-05 22:17:58 ....A 508448 Virusshare.00050/HEUR-Trojan-Clicker.Win32.Delf.gen-44adeaedde6980a3bed57b69608a27850b288f3e 2013-04-05 22:15:04 ....A 25695 Virusshare.00050/HEUR-Trojan-DDoS.Win32.Nitol.gen-281eda28d90aeb2676a746d0ed83db59b1ca9598 2013-04-05 22:39:10 ....A 56940 Virusshare.00050/HEUR-Trojan-DDoS.Win32.Nitol.gen-85071a56634d59161e5539b6f458306cf848ab1e 2013-04-05 21:44:38 ....A 71168 Virusshare.00050/HEUR-Trojan-DDoS.Win32.Nitol.gen-d3226fcdb1849b656fa749c1b82788ae8e9b7aae 2013-04-05 22:27:34 ....A 2246573 Virusshare.00050/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-2eaa36050292f696d3c9044d4564038a31986add 2013-04-05 22:53:26 ....A 16384 Virusshare.00050/HEUR-Trojan-Downloader.MSIL.Agent.gen-a349c94884b05f66ea9b72dc5123c553b5600bc3 2013-04-05 23:49:18 ....A 242545 Virusshare.00050/HEUR-Trojan-Downloader.MSIL.Tiny.gen-beb5f85bea9b524a9ccbaaf020215388f3e64bdd 2013-04-05 22:49:46 ....A 127252 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-022e096d9cb946973ca3cd2e6fa8c85154410d47 2013-04-05 23:43:52 ....A 132706 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-06744eec797ec647bcce598e3bb0afee2a1bd6d4 2013-04-05 22:00:16 ....A 23194 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-0e18ccfd7d4a33242dbf71b682012895f066cac3 2013-04-05 21:45:20 ....A 135882 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-10bcfcfc5cd93d06070b5cd97b4ccf5c5def14c8 2013-04-05 23:50:58 ....A 127785 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-18eed3b9b005a0db322fa74399e0464e857084bf 2013-04-05 21:11:42 ....A 117757 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-1d5e815e0649d7cb8fef46010853454f0b272060 2013-04-05 21:14:04 ....A 84208 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-37eac64ebceb1c5cef18bebe1231ac38a522ee6c 2013-04-05 21:46:34 ....A 202295 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-44660dc8b1620d7a224b3530b7a4250c5b1bfdd4 2013-04-05 21:45:44 ....A 135600 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-4ef5915f9864b8629ed09175a2e49a88e16e08a3 2013-04-05 21:16:34 ....A 142009 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-5142d771211de97224310d238dc251587901d256 2013-04-05 21:22:16 ....A 118658 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-517a6c5afc7fd77e16584250273a64b14ba278b5 2013-04-05 23:24:26 ....A 131569 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-522579eddf62ff21dbeb8cd1d6d462de57f2d20e 2013-04-05 23:23:14 ....A 86765 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-54e5607981bb0cab06555ff2297d8cefa007ddd9 2013-04-05 23:28:50 ....A 128777 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-56f77edf91b97083839510213252abea940501ba 2013-04-05 23:10:54 ....A 170344 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-5bea43633d56f86d8e2b909def99332c37e71c00 2013-04-05 23:27:10 ....A 224763 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-692bd38a1243b5f6f90609b840dde0cf63492a76 2013-04-05 22:01:30 ....A 84031 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-6ae981ba1844474f000bb79e9c9d390e329efedc 2013-04-05 23:18:30 ....A 128390 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-6dfdafef8bfee78f4e79c6d8ad1576140eb310aa 2013-04-05 21:47:28 ....A 55207 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-713267375fea1df6bf882ab805663b8705436cff 2013-04-05 22:18:24 ....A 80507 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-778cb0b068ce86a12a9c953d3a0712832e307ca1 2013-04-05 21:09:12 ....A 159652 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-7a7d14f17d4a92a4970c6861ffc45abf3a49e882 2013-04-05 21:57:50 ....A 134206 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-7ac84c4ac861e6c3109a4771a433b533a8a931dd 2013-04-05 22:46:34 ....A 135506 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-7e8c4a6e8255cd80781ed5bd7249d1ea0e24e1bc 2013-04-05 21:27:48 ....A 166931 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-7ee6e0ca0175c91c74adf45ff007e5d89277488d 2013-04-05 22:47:00 ....A 136573 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-82f269fce059448608c8e259a3a515bc840737ec 2013-04-05 21:16:22 ....A 224554 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-842d12cafcac9a81ea59d446887cff253ba2319f 2013-04-05 21:22:14 ....A 154413 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-84a27ef0cead3e193f9836b3d86d4e25ce0bdfab 2013-04-05 21:45:16 ....A 160870 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-94a5e5c4d8d15f233a7ab4bafdd24289001a59c9 2013-04-05 22:47:30 ....A 8336 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-96df47c85b71c436495ee660eaf92a544aad1249 2013-04-05 21:17:00 ....A 40764 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-99a4fb7e4896226fb68455cd3b7eacdeb13a54de 2013-04-05 21:09:20 ....A 4845 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-b3cb614de873545dc9d9700098d0abc8a6c24be1 2013-04-05 22:53:20 ....A 136429 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-c912db8272f4b1c9a6a097b43d0f474375237c3a 2013-04-05 21:15:16 ....A 108430 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-cbf0e7c99819c564d5ab580f5b7c6d8517d06e35 2013-04-05 22:00:06 ....A 135873 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-d4c5cd33c8735d1e9bfd78053c5294cebaba2ba6 2013-04-05 21:31:06 ....A 113507 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-d8a4672f05860683cb006166ad10375ea55bbd8c 2013-04-05 21:16:02 ....A 177755 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-ea8a70ad3c7f52ec4561bb99c553cf9e8a52f9e7 2013-04-05 22:06:36 ....A 129119 Virusshare.00050/HEUR-Trojan-Downloader.Script.SLoad.gen-ecd3f54a3d2486336e88265ef0bf5ba232feb356 2013-04-05 22:27:02 ....A 692669 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Adload.gen-3d8a9040d86f8244294bed8cd581506f5e313c7e 2013-04-05 22:58:22 ....A 579269 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Adload.gen-6b7511d4602a8b9f743da1e08a86b448d0d155a1 2013-04-05 22:15:52 ....A 766474 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Adload.gen-89a1f8963acc1a593f8c8bb144c2948d32ee5518 2013-04-05 23:05:22 ....A 748669 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Adload.gen-a3d41ffcd6afe3fca264e597c03d618ad07af8b4 2013-04-05 23:14:02 ....A 118784 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Adload.gen-b9512a66d7b789490fd3a90927f73dd98246b774 2013-04-05 22:03:16 ....A 639469 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Adload.gen-bed2f9ee3038cdf549a18cb586f7742daa6302a2 2013-04-05 23:08:00 ....A 305674 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Adload.gen-ce89cc2dcd05260481a398e956d3ff5b58023cba 2013-04-05 21:40:12 ....A 766493 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Adload.gen-eac04974a17706c033a703f1ff4e70403334ffe5 2013-04-06 00:03:56 ....A 189962 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Adload.vho-be01dcb7d9a0de630f8d4c22deef8402ed770079 2013-04-05 21:11:40 ....A 513088 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Agent.gen-1cac9ce9eb75c2fe807f3ed634b2a159b567c1b2 2013-04-05 23:30:22 ....A 513088 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Agent.gen-215a49df2755a3abdef497ff16837cf44b15fc38 2013-04-05 23:36:50 ....A 513088 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Agent.gen-5bf0fc6d5b449c107cc0a61ca736bd46aef8c64b 2013-04-05 22:17:22 ....A 634880 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Agent.gen-c120b8f206725c5c2c1f4457b09b924ede2d888c 2013-04-05 21:43:14 ....A 141000 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-01ae6930d598feb59b63a45480aca3bf3eea11c4 2013-04-05 23:50:00 ....A 40448 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-04b7077eef3270417af8c79e9f92809676ba6e65 2013-04-05 23:34:46 ....A 1916669 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-0b7fbbe698491f0f5acc99b75008326adea4a68e 2013-04-05 21:48:30 ....A 594624 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-10bf123722b3b2593303c0477710b427b6fe494c 2013-04-05 23:07:22 ....A 455680 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-111e746944103a30b0d30c51127756221b4042af 2013-04-05 23:56:30 ....A 27136 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-2ba8ee2beb788c4b32370fe2e749986c8b82a629 2013-04-05 21:35:02 ....A 2462912 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-49c73c3f6cda798fef0bde61c3a8480d0a7c8a79 2013-04-05 23:57:44 ....A 407040 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-7ab504ae0585e60614c0d406da21f047f2ae6508 2013-04-05 22:42:56 ....A 146000 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-934ef7ed3d77d9f6bfa7ede895789c1d46200f30 2013-04-05 22:57:42 ....A 920996 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-a367fa4ec61a0d186d978fff2017ddb75ee8ff26 2013-04-05 23:46:28 ....A 81920 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-a7b12fc270fe453e84a80752cf0d3e24eb581217 2013-04-05 23:30:14 ....A 134000 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-bcae92d28a877ff01acbdbb2e93d4b7587105034 2013-04-05 23:08:22 ....A 34054 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-c0335a0c4ceeeec8108bf4a0ed9d02e085e9edbb 2013-04-05 21:54:54 ....A 145000 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-c1cd00d298610c2aa41014e39c2a796b41989cc9 2013-04-05 21:56:12 ....A 41984 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-ee02bad2dbd99461b711518f9275283fe30c0b01 2013-04-05 23:29:02 ....A 5792432 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Banload.gen-f4f2e5bf7625988754f829c8383207499441237c 2013-04-05 22:41:36 ....A 8690830 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Delf.gen-adff361b1dfa50581a596ed5a2214b7fb1c1fe6d 2013-04-05 22:00:40 ....A 184832 Virusshare.00050/HEUR-Trojan-Downloader.Win32.ILovlan.gen-639b1f629d0760fb3f9b78f58b878a8d9424e25e 2013-04-05 21:33:22 ....A 196608 Virusshare.00050/HEUR-Trojan-Downloader.Win32.ILovlan.gen-9ca3c28e0dae73ce209658f541ee790ba2542722 2013-04-05 21:29:08 ....A 306176 Virusshare.00050/HEUR-Trojan-Downloader.Win32.ILovlan.gen-f9c90d32d2b81c48012a885cc1f2588a71ebd981 2013-04-05 23:32:52 ....A 313344 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Old.gen-1517f01786d06dc1a6c37c43108933c25097c964 2013-04-05 22:53:26 ....A 77317 Virusshare.00050/HEUR-Trojan-Downloader.Win32.PepperPaper.gen-36d85b9f3beb6f71d2635c66f72c9f90d36956c4 2013-04-05 23:24:48 ....A 1594394 Virusshare.00050/HEUR-Trojan-Downloader.Win32.Upatre.gen-aff4fe4cbf31ce21e83aac7380bc441b26585b81 2013-04-05 23:59:16 ....A 36864 Virusshare.00050/HEUR-Trojan-Downloader.Win32.VB.gen-df2e34b38cb32a6b4e46b8ab973579b3a613450b 2013-04-05 23:14:20 ....A 80384 Virusshare.00050/HEUR-Trojan-Dropper.MSIL.Dapato.gen-40e27c3265504a1a1ba035f6bd5e1ff940b455e8 2013-04-05 21:21:48 ....A 188416 Virusshare.00050/HEUR-Trojan-Dropper.MSIL.Dapato.gen-5024611e743abcb9a40a94f1322cf683a8b4b0bd 2013-04-05 23:06:38 ....A 289132 Virusshare.00050/HEUR-Trojan-Dropper.MSIL.Injector.gen-63b8238cb0d22ce37f85fb6b8b7648e4a29c65a9 2013-04-05 23:08:46 ....A 528384 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-15372beeaa79ce2f7396a13c07ea10f6f8d66301 2013-04-05 23:42:42 ....A 659456 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-1599cfefbb2c57874f797f5a661110deb91f116c 2013-04-05 23:56:56 ....A 1394517 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-1a3f548f300aa6fb78203ddfd8250cb109084662 2013-04-05 21:31:12 ....A 528384 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-26af338f8bd0a4a2a78e9350b3507d3509a3ef7b 2013-04-05 22:47:44 ....A 201728 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-520dd9864685071eeef7f6ab01a5c034e8364a88 2013-04-05 23:44:54 ....A 489564 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-5bcd379f31aede80d94029de9795a80cd7c99035 2013-04-05 21:59:30 ....A 528384 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-6478949b68d60a8af4332148ecbde7cdb1a6785f 2013-04-05 21:38:40 ....A 487424 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-6808d259f04384879c1c6d634d35fd589161ccf4 2013-04-05 23:39:24 ....A 26624 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-84f34cf97139085d9e55b868c28223bd8de72cf4 2013-04-05 23:31:22 ....A 201728 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-851cf0fe8b029559c5cf515bace8b54179664533 2013-04-05 22:37:32 ....A 202240 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-87a3f48fcbbdcf90c86be82e595ee93b8086c0d0 2013-04-05 23:49:48 ....A 2561536 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-cc61d6b99ae1b930c8d2c050349177ed5c81ec09 2013-04-05 21:34:54 ....A 502784 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Agent.gen-f1d5bb408d60d6de134254c40304d0e640ff3dd7 2013-04-05 23:26:10 ....A 320767 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-0068f6bac3a970ee2ec120b9cb4f47eaeee15487 2013-04-05 22:36:38 ....A 320762 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-03e9de8b0f6a96a6baa67bfa0fcb9911fa9b1c80 2013-04-05 22:44:56 ....A 320762 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-05748b2e1141b6864cdf06889bef1be0144753e7 2013-04-05 22:26:16 ....A 320714 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-0741bde58241aeda61cf75fc7380517927ecbe38 2013-04-05 22:46:58 ....A 320749 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-0a39a5a0d34f6a9b512f794c9efcb0488cec21ae 2013-04-05 22:48:16 ....A 320789 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-10661ad814d0f0e7a81e9c9287b9a33d5787c07d 2013-04-05 23:59:50 ....A 320792 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-110c20ffc5b2051ce0f7902c41a558b4f70bc364 2013-04-05 21:52:58 ....A 320750 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-119a9ae192997d01f507a433d8557ff697e9608b 2013-04-05 23:41:54 ....A 320801 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-12132069c018ce9b3f064cdf0bee24ab9a45ae57 2013-04-05 23:10:46 ....A 320698 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-136621b3b2692747a6d43a89818cbc129873ca0d 2013-04-05 23:38:10 ....A 320708 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-16e11764ded1bcd4c33b629d9a6c45ab315d1d76 2013-04-05 21:48:48 ....A 320796 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-172c6f131645c824554968b49bf2a42b0a968976 2013-04-05 21:48:40 ....A 320751 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-1772980420d331e5bfa229b742c41eb3d38b9e6c 2013-04-05 22:21:28 ....A 320793 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-19505fea008b8dcc8c2915305d1c1b9b158a71d0 2013-04-05 23:42:18 ....A 320746 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-1a8c1cc7f07bec8b556a2970d705f10ed23f3823 2013-04-05 22:44:06 ....A 320787 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-1bbe644ec86454417bead95054b5669a834699e5 2013-04-05 22:44:40 ....A 320788 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-1c8a6bf493ea5274fb470da616a701647a8978ea 2013-04-05 23:40:04 ....A 320799 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-1d23b981bc42a2b8e173cf2a20cef682f843e3dc 2013-04-05 21:44:30 ....A 320813 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-1e7aba423225b0c2ebe6a2c44388ae5062c7feda 2013-04-05 23:08:12 ....A 320789 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-2099bbd3956a92e95a67545da5bf61d1606eb9a8 2013-04-05 21:48:20 ....A 320801 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-214b2b8f09653ecdb0ac02adf532f33b3205d65f 2013-04-05 23:57:30 ....A 321005 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-2322690a5e8be21d163bb67b77c884d7655d639e 2013-04-05 23:08:02 ....A 326849 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-244cdc00af7a48fe0be4021e57c5efa8edfcbf06 2013-04-05 21:44:36 ....A 320789 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-24b82e849b78a6cea264c2d50f9c43720a9a7143 2013-04-05 23:16:34 ....A 320792 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-288ea07b8167dfc20d4a04c1f19b2df054f1ca78 2013-04-05 21:48:56 ....A 320825 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-28db4396b84f41ac7ab4f96e89767421f46e4ba8 2013-04-05 23:19:26 ....A 320784 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-2b7da8685dd3167566a1b9e6f5663b79b4fab675 2013-04-05 23:00:16 ....A 320769 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-2bb9d2e32685da343ecd201d92bcba7470330350 2013-04-05 22:33:02 ....A 320784 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-2bf0f7a64647822748b6628924fa38a0c9f4dd8f 2013-04-05 21:49:26 ....A 320799 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-2fefcf825c9a75ca2c5b3b247404ad1c52c2446b 2013-04-05 22:17:42 ....A 258456 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-3045905ec2d485ff95e445d6c03d3f42b7b85e8c 2013-04-05 22:44:00 ....A 320812 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-310ac467178b9903acf00634c67f536ecee19a57 2013-04-05 22:23:46 ....A 508577 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-35135e37791ae23fe59dee79025aea5204cc70f6 2013-04-05 22:36:00 ....A 320755 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-36086f6f6a194efa1c8c146cfa6271910009677d 2013-04-05 22:59:52 ....A 320785 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-36d8a2318ca3e7d2ee9108c23e7708cfebde0dd8 2013-04-05 22:38:06 ....A 320782 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-3763e5af68ed4fe12d0bdf7c6a8c124714891456 2013-04-05 22:52:12 ....A 320773 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-39e73c31d770ad6d5c9780f3bf1f53946f05b4bf 2013-04-05 22:28:22 ....A 320814 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-3a9698d0815a149c877f70aaa1dafd2c0b67cec3 2013-04-05 21:12:10 ....A 508588 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-3cfe0f5211b5f734dbdc3bc56ea23e4e1849aaae 2013-04-05 21:29:56 ....A 508542 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-3f52a64af75d859bec6a7f4b10a0c24ade66dabb 2013-04-05 23:43:02 ....A 320713 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-43cf4c0917622ac48bd0769a569417a6e2810106 2013-04-05 22:23:40 ....A 320769 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-45580994bfc341ab524027eec355e7f5a29ba562 2013-04-05 21:45:58 ....A 320732 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-4b8a79344523b7b31b6f78bc0ca1aca338801cad 2013-04-05 22:30:22 ....A 320752 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-4facb9f13e4464ffef885e125ea9c5a0c0bf666e 2013-04-05 22:19:16 ....A 320764 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-51ed8ae635f1a1e4821fed9ce1f74339bd494236 2013-04-05 22:28:52 ....A 320753 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-53abc24a3d8c76d37b401a007a21de7cfb348e32 2013-04-05 23:29:16 ....A 320726 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-5d41ede81e012199e0a0865447e44fd2ce796ae9 2013-04-05 22:10:50 ....A 320825 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-5ede26f8486aa6632f883334cac5a4461ada391c 2013-04-05 22:34:48 ....A 320775 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-5f1a92bd15619b38ed7cc122d4dd521bbc57c91e 2013-04-05 23:14:48 ....A 320770 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-60b24e14d9292b48b1f552ca53cc8478a849f12d 2013-04-05 22:47:30 ....A 320783 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-622ff64b2f9f5de3d71770bc095a7eec7a350e4e 2013-04-05 23:55:44 ....A 320787 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-63e3470e1359a998130eeb8ff5b11951cab57a37 2013-04-05 23:13:02 ....A 320803 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-6ab2aa1fd032facff2dbfadee51ef0edefea9c12 2013-04-05 22:10:54 ....A 320794 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-6d039cfb725342dbcbcc2a09ddea227e17b3e0e8 2013-04-05 22:33:16 ....A 320776 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-6f73d8dd4b8193dc0dc6299b8a660be6cd1448d3 2013-04-05 22:31:14 ....A 508544 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-71ae2b0f8451cfe0612ca1d3761f019203f9e9fd 2013-04-05 22:25:12 ....A 320792 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-721b4f3cd1a0f0b6dfea51212e962128665aa1f8 2013-04-05 22:50:12 ....A 320799 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-72f4be5f92850724b3a73223910a78fa773267e0 2013-04-05 22:23:46 ....A 320777 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7456793fd23b9bc688e12b382b441e3dc4480efe 2013-04-05 21:46:58 ....A 320803 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7586448b037a131daa9445d9a417c48a19f465f7 2013-04-05 21:46:04 ....A 297984 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-76b69399d0f9e8aceb74b34bde2c553402741156 2013-04-05 22:19:16 ....A 320735 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7719d2d76ff514c2a6d78a9fa4de788cd102b2bf 2013-04-05 22:25:22 ....A 320748 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-79bbb0ad0238057e48d67467124943913a2d515e 2013-04-05 22:11:40 ....A 508581 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-79f95f4cfa8d98838420d5111e076860b2359970 2013-04-05 23:15:56 ....A 320793 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7b4e0c8549791453cbdfed87d0fde9626135cbf9 2013-04-05 21:48:58 ....A 320736 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7b6ab052040e27b2edccb195ac4392d840ea563a 2013-04-05 22:10:06 ....A 320803 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7bc76a5f1b97d5051ab6d84af7ac065a691ef7dd 2013-04-05 22:30:04 ....A 320720 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7c34675ffb2f4df0b8b943e4b8f22031c3bc0d3e 2013-04-05 22:17:32 ....A 320734 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7c9cd2cd6f481dbd1215f0cb3e98c199a0a7a798 2013-04-05 23:22:06 ....A 320782 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7cd447610446558b5fa443627967655ac22e2fae 2013-04-05 22:00:40 ....A 320754 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-7da25391bf947cbfcdfe7aca3684101ddaf7a339 2013-04-05 23:39:48 ....A 320734 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-818e72b3b239a64d43969b67f06c6806d7258efb 2013-04-05 22:41:50 ....A 320823 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-820e38ea2011b3d4adf9b092a0d0ce8029937b08 2013-04-05 22:45:06 ....A 320846 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-86fd53bb35442774bb8acaab6765c67767a76333 2013-04-05 22:35:04 ....A 320779 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-872d90d28f84e0d317ea35f0aa9aa95c066bd954 2013-04-05 22:08:24 ....A 320750 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-88065fc8dc800264fa8966c4dcb6d16af513a7ee 2013-04-05 21:49:04 ....A 320778 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-88ee07271ff3a91192ac7a053c1fabe04204673d 2013-04-05 22:43:10 ....A 320750 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-8a52972fd9e5dc88e4f9e01c062d532083c3f7b6 2013-04-05 23:02:08 ....A 320822 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-8d7c44f87fb6b29c764f4e90fed39594b3d1c3ef 2013-04-05 22:55:40 ....A 320777 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-91e1ceae52588747c2e3f2e56c18ee7439d1a9e3 2013-04-05 23:03:54 ....A 320759 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-9283fd3c4925285f29a8334fdac727c0a67d84fb 2013-04-05 23:13:56 ....A 320796 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-93ca0ef0fbc2ab165d13c1369f5a4f32b117db2c 2013-04-05 23:02:56 ....A 320764 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-947bb17271fdf72c663d08e15e517aed7125a154 2013-04-05 22:12:40 ....A 320746 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-94ee62a023f0027cfbfc8a38d0cebcc02a07627d 2013-04-05 23:53:50 ....A 320794 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-9ca4f8c7408ba10b1c7f46910f02b30ec9f9bb3b 2013-04-05 21:47:06 ....A 508590 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-9cf96ec3f3de044ba519d7f76fbbdf10068cb121 2013-04-05 21:44:26 ....A 320774 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-a3475f901df486c9f37d0cbb04e5d16ccf65efbf 2013-04-05 22:21:58 ....A 2123776 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-a35e6565f5e3ee4db97e42fa4be8937e6240903a 2013-04-05 21:52:54 ....A 320733 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-a48959931629aa4dc1dbb5fca58633cf46a28953 2013-04-05 22:30:02 ....A 320705 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-a6432eabbc8de69494905126571d373b24c352d9 2013-04-05 23:00:50 ....A 320752 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-a643aed2978f9b97b81c64e3cdd5ec0fbde66d1c 2013-04-05 23:12:28 ....A 320701 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-aa17d730122b4a8e4a41d2db3a1e24dc690e7798 2013-04-05 22:12:54 ....A 320812 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-aac0664dc31b04f24124fd511e1bca27d583d692 2013-04-05 21:44:56 ....A 508578 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-abdfd1c7522f324b0aacf7c5fc953393b23af9d4 2013-04-05 23:17:38 ....A 320735 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-af8b68ecaff6afa3a94fec0954f7fc92cc451913 2013-04-05 23:16:00 ....A 320749 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-b123d434cc6974e27116a6b7c7f6b8240cf1d8ff 2013-04-05 22:02:50 ....A 320797 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-b2415021c2d3c421786afc69866c88f20eaccc0c 2013-04-05 22:46:36 ....A 320757 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-b2a32dd287c134d8aa8022e9505373ae87180dd0 2013-04-05 23:21:34 ....A 320771 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-b536197b2e86081b383c1701f2396ca5aab6a954 2013-04-05 23:31:00 ....A 320730 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-b5e309341ac003cfbe06af60aafd83523b66d668 2013-04-05 23:24:02 ....A 320963 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-b7da4b1270828f432725c4a124b78d10cb007c90 2013-04-05 23:35:30 ....A 320751 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-bd4b516722f9d415368097b04485bc487175bf68 2013-04-05 22:11:06 ....A 320722 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-c00b8ae5d1666258cbb98b15db60d31c2c487e43 2013-04-05 21:56:44 ....A 320770 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-c49ed70d5074eb49b7d96d6bd1962b522cbdd865 2013-04-05 23:21:04 ....A 320773 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-c5b7df4c75e771c02ef54e872b4a8322f05aa038 2013-04-05 22:40:22 ....A 320799 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-c764b59e417c14c648a1d842fd6afb943a3c4e09 2013-04-05 21:45:00 ....A 321021 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-c82b5c8f839ef3edfd6f3a5792d4ed8a7dd66044 2013-04-05 21:51:14 ....A 320763 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-cb068cbb3e8b1f315d82708a167e07e1a53a326f 2013-04-05 23:28:40 ....A 320759 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-cb08b600925625fba1948066beafa0bfe9bac6e5 2013-04-05 23:57:48 ....A 320719 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-ccacda7619dd934a260b7e5f9d4323fed8da21be 2013-04-05 22:26:52 ....A 320781 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-d7b0044c9b89f4ed398957c422975ea20588a347 2013-04-05 23:30:08 ....A 320773 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-d83e0d2403e999077e2be972b82e7bc5332328ee 2013-04-05 22:22:40 ....A 320760 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-d9d319a39d105d36b2836de9dea5124b9e266bcc 2013-04-05 23:51:54 ....A 320755 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-dac000f58eeb379c0885a0ca15588b19631e4f50 2013-04-05 23:08:08 ....A 320735 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-dbf56b3ea461dd3b816d5f19703bd37dc8d9be16 2013-04-05 22:34:52 ....A 320790 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-e1427a97007be3f9bf2559dc6549f05a516f6bc5 2013-04-05 22:29:12 ....A 320770 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-e394a93c5017730f5a47a06fc961e163555cff0b 2013-04-05 22:06:20 ....A 320750 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-e71cecbf7503d6f8266f166b204d0def13b97b88 2013-04-05 22:21:10 ....A 320762 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-ee2318cc4e86de1964d52ac36542625c9d293120 2013-04-05 23:38:58 ....A 320769 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-eea820025c0bbf6358a61de315da4859e9ad8abd 2013-04-05 23:56:46 ....A 320772 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-f30b110c3af162a10243160ff824a0778287c83c 2013-04-05 22:44:26 ....A 320940 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-f88763b66174a783de2bdc60f3546cc7dd44c58e 2013-04-05 23:14:14 ....A 320850 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dapato.gen-fb4b439fa80ae3af474e6309b52958dd1ddb6d3f 2013-04-05 21:43:48 ....A 180224 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Daws.gen-18507ce92360d97cf78d5e8520ace7410860ba64 2013-04-05 23:59:34 ....A 1012224 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Daws.gen-95e47db816203f929e37a3eaed33a376f41f135b 2013-04-05 23:15:10 ....A 606208 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Daws.gen-a72a469122173742f490b64c082ae302c45f6374 2013-04-05 22:28:52 ....A 1154560 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Daws.gen-d2601d2d7d3af6d54b118ba10bf48f649089aa1b 2013-04-05 23:42:42 ....A 1994240 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Daws.gen-d377550cf6d177337089219c8c514b7234e257fd 2013-04-05 23:35:34 ....A 20213 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Daws.vho-d389d7275376daac34830564de6928b0d1b54892 2013-04-05 21:26:56 ....A 125952 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-4960331d77630ba00129caace1129f285cbbfcf0 2013-04-05 22:10:22 ....A 548068 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-53307500d9f29cefb4d4c5f9edf425e8b0bd3789 2013-04-05 23:01:36 ....A 203776 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-7373eafbb072059558c0e3799abfcf3b25cac488 2013-04-05 21:50:46 ....A 122880 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-78677eace7dbd49f602c6897ac1d24eec9105a7e 2013-04-05 22:15:04 ....A 217730 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-bfad20e16818a5628df8784e5966b3cc9f4c9821 2013-04-05 23:48:32 ....A 468019 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c3d052ee07de98ffd3fd32fc22d414f2d6e921f3 2013-04-05 21:13:22 ....A 298496 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c7b60eaf16909f923b7ec8b957047a0f78450038 2013-04-06 00:00:34 ....A 3411396 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-de7e79d57faef437a24d0a61b01e343c34aa7bf4 2013-04-05 23:14:56 ....A 162304 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-f872c1c6e2563d1eba54b74caff24c7fdbc79c58 2013-04-05 23:29:40 ....A 4731392 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Dinwod.gen-fccb489a0c19c1734d46a43dae74936a0b65a195 2013-04-05 23:17:48 ....A 942080 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-19cf71ca46f2a05e83534eefce25fb9374d380e4 2013-04-05 23:34:40 ....A 988050 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-1e388519f8841fc61351a94949419b98bb6c1c6c 2013-04-05 23:38:18 ....A 506919 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-1feff8a09a37dabf4411b9b96cb1ebe3284036bf 2013-04-05 23:54:34 ....A 1519616 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-21baa2113b1b664e84ed61a7c9950b114c03bf9e 2013-04-05 23:29:42 ....A 53258 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-226f6b659779c06deac8d5318664c644da3a5522 2013-04-05 23:43:10 ....A 2048000 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-23bf8316322bbeef3c03a4806e87c73e7c3580e7 2013-04-05 22:06:08 ....A 1736704 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-266e73d875814546671d8bf00474aecf17c2c4a2 2013-04-05 23:26:38 ....A 116777 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-2eab4a00aaf60a26fe9f0f5c6b735286339e8916 2013-04-05 23:39:08 ....A 2303132 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-2fcd563cffb9bff51c601b5723eb2dad5ff898f0 2013-04-05 23:51:22 ....A 2289664 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-3896bf7dda7fa3b24adcac1e7f97ec84074c3d91 2013-04-05 22:55:38 ....A 6434816 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-3ab97d7574d7f1350cab3e08fb137f928d86d115 2013-04-05 23:59:06 ....A 55825 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-3f818d52462c50a897f724199b9bdbdc28ed40f3 2013-04-05 22:18:16 ....A 1444506 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-3f99d8a79ce6342470e3b10d0a62c324fcba9423 2013-04-05 23:57:02 ....A 1077248 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-401cfd01a0f65ad945ba31b52fe1100ae6428b1f 2013-04-05 22:07:34 ....A 729088 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-529bc1e26a0b3921b184dd3eeff6a8e50a5c2178 2013-04-05 21:59:30 ....A 334848 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-5fda46e6d9d44ae16a5ef2fc6cdfb1190c9ddbf7 2013-04-05 23:38:22 ....A 54258 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-64943fa78d3f0776425e488c9a4a3892a5428f04 2013-04-05 21:23:42 ....A 638762 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-684a1209a9b09117f0cbc3d985c43cc6c1d28b83 2013-04-05 22:07:32 ....A 53258 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-74570fb6eec94949c5c654bc5109ac2d981ba3ba 2013-04-05 21:15:40 ....A 7622656 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-76479fcbbbd3806b98df9ae228026f27cb85846a 2013-04-05 23:24:58 ....A 2143232 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-7a786e6d712d02014458fffa36c396864f851f00 2013-04-05 23:32:50 ....A 843776 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-842103d94c0fe4a27c5ce56ae10368f2066ff320 2013-04-05 23:13:52 ....A 679936 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-8610bfcfa5482fa565c79a95d23ebce7f138b29a 2013-04-05 22:07:38 ....A 53263 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-9504a2f069c7a47dbb859474092cbe90f0aba2bc 2013-04-05 22:59:52 ....A 2084864 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-963a837ec9b5cf6438adbde0ad9a8022db53f477 2013-04-05 22:45:12 ....A 2288334 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-99a4a292e1868323d9ddce8bc5d149e0f1bfa4ef 2013-04-05 21:15:24 ....A 1449984 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-9b90ed13c0348130d1d7e3fafbf6c8ced323be45 2013-04-05 21:30:42 ....A 748513 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-9d060963b4a3379d6fccd275d231148a43118883 2013-04-05 23:20:32 ....A 790528 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-adf7d029d277ede72aed4c72b09c43556db5723f 2013-04-05 23:13:54 ....A 2672128 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-b45c909cc55e304f9bf20e85a2ea14d718d2043c 2013-04-05 22:01:54 ....A 647956 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-b77464dcfd066c5ad17b3c70a70cad188047a772 2013-04-05 21:23:54 ....A 4898816 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-b9079414341b58e903a4345b4ae0addc1c7800f0 2013-04-05 22:06:44 ....A 1699840 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-bca8e010d7959466e1b3c677c941b64300ca7611 2013-04-05 21:15:06 ....A 153258 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-bcb7d2fe86ebf9ad4eb8062fc5a4863efe02dd59 2013-04-05 21:50:22 ....A 745472 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-c340d2be1ae7843bb24f4845aa64cb7a071e4996 2013-04-05 23:59:10 ....A 1880064 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-caea78680391da166b53ad65e5daa077c869a1e5 2013-04-05 22:01:54 ....A 153258 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-cc7e1db381bd9b555f3d6dbd3d6d8760f5386e40 2013-04-05 23:20:20 ....A 726163 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-d49ff73f0c4a5ea7d5bd2367df635c753cb127d8 2013-04-05 22:37:58 ....A 53258 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-d5bcf1272e1e1925dc2c031df88cff6d2485fc46 2013-04-05 22:13:46 ....A 368924 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-db9303798dc7a8de5d277c16b917a368069d15e7 2013-04-05 22:35:46 ....A 489568 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-e964f6ad4ad318141e376d898469aa27986feee8 2013-04-05 21:27:58 ....A 2330624 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-f1135fda8f8381ca16b69a4fcfb589dc56ad31d1 2013-04-05 22:40:50 ....A 2101248 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-f59fb9c96a6293578ac898eb9f00ff91448791eb 2013-04-05 21:14:38 ....A 1830912 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-f7505d644c4c60fb5509cc2708b1ead461da0f93 2013-04-05 23:44:14 ....A 1511424 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Genome.gen-fb8d437a92edd19e926d4fb5ec9753d9d0923319 2013-04-05 22:43:36 ....A 921600 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Injector.gen-94321d852d5fde995cd2401b83431f86bf79e80f 2013-04-05 21:23:08 ....A 1202977 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Injector.gen-b7cb11460eb0bc081133a32971ad713524e57385 2013-04-05 21:55:54 ....A 1267200 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Injector.gen-e22d50e0d8d4aac05f5316ae5e09bc1cf8a7b305 2013-04-05 23:37:28 ....A 680177 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Peerad.gen-10a084f67b5dcf7df5dfb719b5b722ac9dff008d 2013-04-05 21:26:58 ....A 456607 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Scrop.gen-5be21b0c2a51270de39b7acc40aa9a273fdfd97e 2013-04-05 23:57:26 ....A 471642 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Sysn.gen-0192f824e1c15c7fe4f03b1fd79a442bb7bc1008 2013-04-05 23:43:04 ....A 5743529 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Sysn.gen-17cc64310fdfa1820098dd197302cbb921a67bc9 2013-04-05 21:35:20 ....A 193536 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Sysn.gen-74826abc2c4c86359e2b77bf04eb2810d0f3883f 2013-04-05 21:44:28 ....A 494592 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Sysn.gen-99f1178838667d3bcd06176ffdf6288b2e8e64a9 2013-04-05 21:59:04 ....A 472064 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Sysn.gen-bd7a7908cf8070d38ed0ec99ee08b9c0876f5890 2013-04-05 22:02:22 ....A 488754 Virusshare.00050/HEUR-Trojan-Dropper.Win32.Sysn.gen-dc10925f08ac8d20866b61bd9a0147c12039b628 2013-04-05 21:57:00 ....A 3181926 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-02d5f9f13633c99b8c4ec6dfe4ab9d78f5a30e19 2013-04-05 22:37:16 ....A 3139926 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-4ad7b7d30adc5608ed0d8f9bc19c7430a208bae8 2013-04-05 23:01:38 ....A 2381126 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-9094d3ca8d8e976d61194312b2b25626261d0c4d 2013-04-05 22:47:40 ....A 590552 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-9608c33bc12bbddaeb00d7e18902d7f486e5cc63 2013-04-05 23:58:04 ....A 181392 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-9848c9ba0004e5945beb8485172cc4de2d341e1c 2013-04-05 23:16:58 ....A 177742 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-9a6fcf4019543b2f262f6041e780ab4a03838a81 2013-04-05 22:36:52 ....A 1449776 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-d7f68998cc6176676e441f98da8902b34c12bdbd 2013-04-05 23:15:00 ....A 206688 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-ebd62a6fc968b3cd567e4899f80eca01ab551518 2013-04-05 22:56:20 ....A 4457824 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-f5404092b0a95c7569d1f34e4a3996cf724ff669 2013-04-05 22:46:02 ....A 945783 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.Onescan.gen-fc048cd91919d1477e7e15484ff5e71e22f687ee 2013-04-05 21:43:40 ....A 2273987 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.SecurityShield.gen-d2ecf5ef0e3b3731a60ade1903ffd9554a1e0ea0 2013-04-05 21:59:58 ....A 51200 Virusshare.00050/HEUR-Trojan-FakeAV.Win32.WinSpyKiller.gen-3ca9d4eb1834a12aed1080082bd2c3842844bbaf 2013-04-06 00:04:06 ....A 249856 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Agent.gen-00e37133e60ee9b47ec1b910cf6c0ecd56c5d643 2013-04-05 22:55:52 ....A 496131 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Agent.gen-37f567108392fa3c3b7bae0f340d379df764bae4 2013-04-05 23:01:26 ....A 387361 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Agent.gen-4b5556cbed609b5f4193cef3600aad35b7ade7f0 2013-04-05 23:12:12 ....A 2099998 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Agent.gen-4f05f336340740312d3a13dc682157008f810636 2013-04-05 21:25:06 ....A 717824 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Agent.gen-996ce7cd649ed137b0ed70a2cdf9cf13973a09cb 2013-04-05 21:13:00 ....A 544888 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Agent.gen-da06bf343d7e8a8a72a58264b05523abaec27cd7 2013-04-05 23:22:22 ....A 31744 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Magania.gen-12d40c6f244e5076570aa62374b7472062f7aa8c 2013-04-05 23:11:22 ....A 49152 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Magania.gen-38ad346d1e653be20d0c30ab4353633a8b053054 2013-04-05 23:33:38 ....A 151040 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Magania.gen-5582a53775c58aeabf42ec0de699d8bf242b4658 2013-04-05 23:53:20 ....A 126976 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Magania.gen-6f4a6a36e712e4508b9a219dda2e16d19c55a135 2013-04-05 22:56:54 ....A 90624 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Magania.gen-79d0ae86f220c8234e6c5c8d35b792d146aed6e9 2013-04-05 22:40:48 ....A 31744 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Magania.gen-8186f949bff232f003b4e624293d2663feb288c2 2013-04-05 21:16:12 ....A 151040 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Magania.gen-88dae7f413824174d31ff3485e2f5087ac688f34 2013-04-05 21:26:42 ....A 151040 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Magania.gen-c7fd1782c39a6d5945fd4cd8d0132d01c65d02f3 2013-04-05 21:33:22 ....A 79872 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Nilage.gen-0ab360eaa3c81a5cd074e62eb7ecf3c308cb5310 2013-04-05 21:43:18 ....A 78336 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Nilage.gen-17339b7c6950e1e0e4274c15161297e311beed71 2013-04-05 21:10:42 ....A 123421 Virusshare.00050/HEUR-Trojan-GameThief.Win32.Nilage.gen-f3c3a42f2a95f95371c2348a736fac837406b68e 2013-04-05 23:30:26 ....A 671309 Virusshare.00050/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-0fb365ae71b244ab4e76970864cffdb407e36f04 2013-04-05 23:12:02 ....A 13772 Virusshare.00050/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-182aa3e2a2ce73c0705c0db5a20b46d45831a74b 2013-04-05 21:25:52 ....A 1052755 Virusshare.00050/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-2c730db40d3e2280e55cd069100b097cc9d2934f 2013-04-05 22:20:40 ....A 51200 Virusshare.00050/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-2832d796ea4fc9ff07bbcfca26263048bce7daa0 2013-04-05 21:42:38 ....A 51200 Virusshare.00050/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-43e70ee30c795c97bdbe2dd56c2d0d82147c680f 2013-04-05 23:37:58 ....A 243307 Virusshare.00050/HEUR-Trojan-Notifier.Win32.Agent.gen-631bcf5e4ac0159fd4a518bdf0fcc9614a019ed7 2013-04-05 21:52:14 ....A 243141 Virusshare.00050/HEUR-Trojan-Notifier.Win32.Agent.gen-fc7a75aaf15c3c75d7f72af7b5fcdacce6f29d4b 2013-04-05 21:31:38 ....A 29235 Virusshare.00050/HEUR-Trojan-PSW.MSIL.Agent.gen-6a70ecf5765d05b6c16ff8dba1bcab6df6437c7c 2013-04-05 22:47:10 ....A 558380 Virusshare.00050/HEUR-Trojan-PSW.Win32.Agent.gen-54daf9fa883c353117290b0ad001f425e7e5ea67 2013-04-05 21:07:54 ....A 423400 Virusshare.00050/HEUR-Trojan-PSW.Win32.Esgo.gen-885bd8b876cbf79e22050a99eed7c974368cdd5b 2013-04-05 21:42:14 ....A 423400 Virusshare.00050/HEUR-Trojan-PSW.Win32.Esgo.gen-c18e1f83007b195fa03f5e0f8faf86692edafc01 2013-04-05 23:02:52 ....A 117760 Virusshare.00050/HEUR-Trojan-PSW.Win32.Fareit.pef-13156f0ab29f1f76fcdd28f4552d4633f8d08ee4 2013-04-05 22:34:36 ....A 117760 Virusshare.00050/HEUR-Trojan-PSW.Win32.Fareit.pef-cd1c4fb0d5fa1d09e07f1ae4e0abe3dce24f782b 2013-04-05 23:20:46 ....A 25088 Virusshare.00050/HEUR-Trojan-PSW.Win32.Kates.gen-17924b81715205dca8ebc04b390bc16307de52a4 2013-04-05 22:24:36 ....A 25088 Virusshare.00050/HEUR-Trojan-PSW.Win32.Kates.gen-6eb1fb38cc70ca0302368eda2cda82ac1599c2a2 2013-04-05 21:43:28 ....A 24064 Virusshare.00050/HEUR-Trojan-PSW.Win32.Kates.gen-849188b3f787abb37760a11b8609757591110e09 2013-04-05 22:41:52 ....A 16384 Virusshare.00050/HEUR-Trojan-PSW.Win32.LdPinch.gen-8e2f75b06e9a5545cf5441110f48fab673e2da85 2013-04-05 23:38:34 ....A 591048 Virusshare.00050/HEUR-Trojan-PSW.Win32.Stealer.gen-cf55a7eb9540bb28c172baba1a6f2ee230840674 2013-04-05 23:03:42 ....A 591048 Virusshare.00050/HEUR-Trojan-PSW.Win32.Stealer.gen-d63176af198b56b5428f0b94f13a3f9968ab0ef9 2013-04-05 22:05:16 ....A 1167360 Virusshare.00050/HEUR-Trojan-PSW.Win32.Tepfer.gen-0b742bae149ef9284f6576cb24951a1e2a8b31df 2013-04-05 21:25:54 ....A 1153536 Virusshare.00050/HEUR-Trojan-PSW.Win32.Tepfer.gen-bfc6cc6566be4967cef22894216f6619763bee19 2013-04-05 21:27:58 ....A 512523 Virusshare.00050/HEUR-Trojan-PSW.Win32.Tibia.gen-4012a7a9ee878fd40bec05217a1c24de2bbf3190 2013-04-05 22:35:24 ....A 46610 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.gen-074b3b39b7f2df690dbae2a54eebdb0684c4ba5c 2013-04-05 22:23:44 ....A 46610 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.gen-08b88d7944acd22ab8f03e9b3b414b16ccc32003 2013-04-05 21:56:50 ....A 56850 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.gen-50f9478a9b456e4e126fcc4769d85711e53518c2 2013-04-05 22:14:44 ....A 46610 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.gen-bd17a20d3e29118a3ba19014f039d7ee82a7d778 2013-04-05 22:09:10 ....A 46610 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.gen-be0619cf6a6a75fa81ddba9db68c285d60a403ff 2013-04-05 21:34:06 ....A 55826 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.vho-06b376ac71b20d455f7b67f4cf23a5e3aa3b69d5 2013-04-05 22:49:50 ....A 55826 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.vho-20da8dfe92a9babb59384d4df04888cac84d12d2 2013-04-05 22:18:18 ....A 55826 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.vho-23ec0d4e9a1ff92ac129da6986c9bf3ebf70fd80 2013-04-05 22:26:40 ....A 55826 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.vho-6489117525f6c8e09f07f485842f37af65c4eeb9 2013-04-05 23:29:50 ....A 55826 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.vho-7203bcc161ab8d3a4780f64254c31b8024d29f7f 2013-04-05 22:24:54 ....A 55826 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.vho-8a6ea1f9f3fe299a4a2840dee0bbfd19fdc35906 2013-04-05 22:19:18 ....A 55826 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.vho-a63d9a7867ec83d199dbe2e0aa3f529b1f071099 2013-04-05 22:10:20 ....A 57874 Virusshare.00050/HEUR-Trojan-PSW.Win32.Xploder.vho-e432db9747bfa07c1027b3d8292a363101315fc9 2013-04-05 22:56:10 ....A 14336 Virusshare.00050/HEUR-Trojan-Proxy.Win32.Coco.gen-24a566d604ebe381fa98a5e9e82c5b4e4509f626 2013-04-05 22:45:18 ....A 76244 Virusshare.00050/HEUR-Trojan-Ransom.MSIL.Blocker.gen-7df3ecd4e55b2054ac532f1eef4e96850d3459b2 2013-04-05 22:05:36 ....A 82944 Virusshare.00050/HEUR-Trojan-Ransom.MSIL.Blocker.gen-9d73522e21852583b1b5d24d33dbd34910e5ff53 2013-04-05 22:43:32 ....A 978617 Virusshare.00050/HEUR-Trojan-Ransom.NSIS.Agent.gen-004f84c76093f447f20c60bbaa4deb618f3e740e 2013-04-05 23:44:32 ....A 322178 Virusshare.00050/HEUR-Trojan-Ransom.Win32.Agent.gen-8f0431e6dceca9148829c99ae344be4767d78c92 2013-04-05 23:31:00 ....A 227270 Virusshare.00050/HEUR-Trojan-Ransom.Win32.Agent.gen-ace5f6640a7797f96bf5dbfe2bb1413c0bb8c684 2013-04-05 21:38:28 ....A 637440 Virusshare.00050/HEUR-Trojan-Ransom.Win32.Blocker.gen-90b6ce2f8461f5864cb1e284b7d02c8239f04377 2013-04-05 21:27:42 ....A 859594 Virusshare.00050/HEUR-Trojan-Ransom.Win32.Blocker.gen-cd24fa19dca3f94812643475e07d24ee72dcf41d 2013-04-05 21:44:16 ....A 514560 Virusshare.00050/HEUR-Trojan-Ransom.Win32.Blocker.gen-cd68224cda4ea4a13174e70b1c4add196ea499b1 2013-04-05 23:02:26 ....A 1898133 Virusshare.00050/HEUR-Trojan-Ransom.Win32.Blocker.gen-da12b0de910c781c5df905f8029dbc4d6d9210eb 2013-04-05 23:59:50 ....A 65024 Virusshare.00050/HEUR-Trojan-Ransom.Win32.Foreign.pef-6b48a67e162b8b1f6e95d414ea6d2a22aaf3d8eb 2013-04-05 23:18:16 ....A 16384 Virusshare.00050/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-15b6e97f53c29f83a6db091e7b372b3969b67097 2013-04-05 22:33:42 ....A 25088 Virusshare.00050/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-759d531b075cb47a3330e7b8408cf1a9c676d278 2013-04-05 23:32:04 ....A 25088 Virusshare.00050/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-8c28d47936543020fc85e681566a7f1f1db8a0c3 2013-04-05 22:39:36 ....A 55296 Virusshare.00050/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-c54a29b7459a03e11d7aa47f316317fbd6beb13e 2013-04-05 23:57:40 ....A 151552 Virusshare.00050/HEUR-Trojan-Ransom.Win32.PornoAsset.pef-67f38f63924b3f632b778d8f6fc97346d862bc3b 2013-04-05 22:08:42 ....A 235302 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Agent.aax-15812d071e0508ff4c08a4d0aee913616cc17ff3 2013-04-05 21:30:18 ....A 899457 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Agent.aax-2f83763431ff5ea64e4080ca0a9bd10fd521c931 2013-04-05 22:58:06 ....A 2318985 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Agent.aax-92e5b59aeb56e74d85c4038c17ed8a11bd6857cd 2013-04-05 21:43:06 ....A 210332 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Agent.aax-981ab3a140fbcc9bdd6693c1bf6aa08e56b037a3 2013-04-05 22:36:08 ....A 387023 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Agent.aax-a429367db993ca8d5627abe4b325da0e165983ee 2013-04-05 21:40:36 ....A 212700 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Agent.aax-a751b0f787e89488d776e9d3c4a12172f8379a29 2013-04-05 23:27:06 ....A 477032 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Agent.aax-a9f64a0aaf7fd07af9abd9728883842d4c38e185 2013-04-05 23:00:14 ....A 2146966 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Agent.aax-bebb0b0eb0b34a8f39b56a18a133d1f5fbf41ed8 2013-04-05 21:12:10 ....A 491329 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Agent.u-fd997deb78a9e8a23a77b4b9e32135dd16fd772f 2013-04-05 23:55:48 ....A 77762 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0c258d18196e27e63b1d0ec33c42df4069908914 2013-04-05 22:56:18 ....A 49106 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-15132f9f3584406e0ed95c22dba4aa145d0ddf0c 2013-04-05 22:34:38 ....A 77758 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-21ba653f3e506a045293a19bf01b0bb70be92a48 2013-04-05 23:17:16 ....A 75701 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4367e92cbdb21011850de6d5379a30f2608f5ef4 2013-04-05 21:48:42 ....A 183354 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-451af80bffddf943002988cd3db08de3412dd233 2013-04-05 21:31:14 ....A 235085 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4f83a812f601dfdabc6ecc26ec7f68dba34a311d 2013-04-05 23:17:38 ....A 77674 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-71b2e8d86fa321867139c6c3124d7e32083b17d6 2013-04-05 23:16:06 ....A 60594 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-794810665ad0d800884bfde12b3ce27e4d33593b 2013-04-05 23:41:42 ....A 151366 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7bae060fbaa5a0dd64cf21c9a8cd8d1f38c6c2f3 2013-04-05 23:28:52 ....A 70292 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7d135cb6b69cc1983dc64efe7356021ce1dfd57f 2013-04-05 21:40:28 ....A 252348 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7e473e8dfa2b5ac047ebc609674a279aa52be269 2013-04-05 23:00:08 ....A 77447 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-856737dee783ef8ec26955e36c959ace6212e855 2013-04-05 22:56:06 ....A 53478 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-9164548471d3ba45700937e97e8fd252d11485d3 2013-04-05 21:26:02 ....A 70289 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-944ea060c29c1bdc083cf9d6b708c8da7007d1fa 2013-04-05 22:18:16 ....A 45990 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-96ce4203310648965d9c90f2ff6d902167c7ee94 2013-04-05 22:53:24 ....A 75816 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-981dd43f00083833916a9e1b27a266e224bd4fe6 2013-04-05 22:37:06 ....A 75219 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b67b8c0bc7be98e983ce9acfd083a9c0ffb6b898 2013-04-05 23:48:26 ....A 189850 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ca406b0a64ac4db70d3bb472069e11ba8b63a706 2013-04-05 22:13:34 ....A 60597 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cee319d123d72c91c6916a19700395b4146ad012 2013-04-05 23:56:38 ....A 1129674 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d80bfb2085862340ab745e66d2277d3c6465724e 2013-04-05 23:12:36 ....A 557392 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-da23ce6cc3a59f1331f7e53a67221e25d4ee0963 2013-04-05 21:34:04 ....A 77646 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-eba03d3662f0051660732ba31e577fda859beb66 2013-04-05 23:38:38 ....A 5124576 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f50db29fb00929124289537826881335ace3e0c1 2013-04-05 22:51:32 ....A 20896 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-1c8a5a0e85281c54b071da6fa3cf8b1385a14e99 2013-04-05 22:02:54 ....A 126094 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Opfake.a-10c78475d4a80a14152ce8de503b9dbc6d07b0e1 2013-04-05 23:22:22 ....A 481090 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-2de90646877477b41f68681051f772522506c136 2013-04-05 22:34:50 ....A 405929 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-73eba5233e9d85f150d870e26502d860d78ad358 2013-04-05 22:09:34 ....A 1017736 Virusshare.00050/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-fcd694722a9a249eaa2a2d3e1718c293255103ef 2013-04-05 23:19:34 ....A 39057 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-003085b1a75824461fea5507319ecb23cf321982 2013-04-05 23:29:28 ....A 39057 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-00b6458dfc293b3ca732feaeb667ffa57284c9d7 2013-04-05 21:31:18 ....A 95964 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-066ee210d1002079faa49e35cd28fef99ff3f7a2 2013-04-05 21:29:50 ....A 39058 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-08b139041ad9c261b8d6adbdf6df47d1f68be4d0 2013-04-05 22:53:00 ....A 39057 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-09721d0ee27f3b2773455e6f8dce2b5f729f696f 2013-04-05 21:31:22 ....A 39061 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-0a62c02f89a97489ed9391746eab3046abcd8d33 2013-04-05 21:10:26 ....A 39057 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-0b1e602fcb7cd921686f689512792bdfd18a34b7 2013-04-05 22:18:16 ....A 39048 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-0b51def05d82131dde359017c36b114245fd14b2 2013-04-05 23:04:30 ....A 29731 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-11ce8de03bf6bc4f2e4037150ffd0057a33e8e93 2013-04-05 22:24:36 ....A 39057 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-13490c4313911760dc62939f81d7ca539bad508d 2013-04-05 23:28:02 ....A 27414 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-1707ae8f1a5b58e1b9ce784fd373b6a8fa155763 2013-04-05 22:20:04 ....A 39052 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-18e823c897643eac778ad27fcf75f8fc3d00eccd 2013-04-05 21:25:34 ....A 39060 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-1f76c4e347a3a7731ef8fb0a765bd44d45afa750 2013-04-05 21:18:24 ....A 39053 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-21302ddb756f147d96825ced35f56366e07dfaa8 2013-04-05 22:04:20 ....A 39057 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-2208a81de44ccc2686decbeba8b16ae8c985d2ec 2013-04-05 21:45:52 ....A 39056 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-22c75c0a49f074f0222ef405009f33e1bebd2689 2013-04-05 22:38:30 ....A 39058 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-2488eaa5295d6b60d1325793bd7dba4c2b3f6f5d 2013-04-05 21:40:12 ....A 39047 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-25c739755238769f3c6643b3ab73a73ce1581080 2013-04-05 22:47:36 ....A 39056 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-25d1244aaf253e15df4ade276c1e9e5732fb1714 2013-04-05 21:29:44 ....A 39060 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-26788f6b09e38e037eba5d3fed28340d9c8f7815 2013-04-05 23:42:28 ....A 39050 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-2e190fa2579169a884a5693651351054c1cb1584 2013-04-05 21:41:00 ....A 39051 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-2ed344166aa71fbc9e08775c2d5f46e88dee3a42 2013-04-05 22:24:30 ....A 39051 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-307c6751cd46ef0e18376e47ca23633ede426bf2 2013-04-05 21:26:10 ....A 39056 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-33ec22cf7fbec741e95cc47399345613b2a5b48f 2013-04-05 23:42:28 ....A 39060 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-340e6b51b3529567e2dd9023b88f51360bd04e60 2013-04-05 22:50:02 ....A 39050 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-3a54fe0fa6d03e87dc6681a40f6335a7ffa4d5a2 2013-04-05 23:11:24 ....A 39060 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-3c38289e145c374ee86c7c103c7bb2f4179fca11 2013-04-05 21:51:44 ....A 39059 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-3dc12995d88f49bd1a2924d06c75d666e2dd42ba 2013-04-05 22:22:12 ....A 36828 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-3e23ccf28a7d99fa1cb2069a01842ef2e2ec41f8 2013-04-05 22:10:06 ....A 39054 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-407ad44190d258dbc07b4fe7135f2b575e76a1c8 2013-04-05 21:36:40 ....A 39054 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-41dad0891f7fc57abf130125940141ac8e765530 2013-04-05 22:27:22 ....A 39060 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-428f7514f640e29cb3a02f7f3e21ebf6a1395977 2013-04-05 21:26:16 ....A 39053 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-4481947d6d62939377791670a0df01009fb3fbbf 2013-04-05 23:46:30 ....A 39060 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-4665fdc49e8f24ecb00c5e09e72136d0cd263f7c 2013-04-05 21:44:40 ....A 6775 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-47d77987435d318679f8ae68254822d259bf13ed 2013-04-05 23:08:10 ....A 39049 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-4adbc464af50b7a43d0ee97def93c3ab76622b8f 2013-04-05 23:08:02 ....A 39054 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-51d295d8d2b142cf3d2019f0abe7cccd76e1cf55 2013-04-05 23:36:32 ....A 36819 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-532a205040077af028602c4ae61c04ec25f0d554 2013-04-05 23:01:40 ....A 39062 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-53c003f75e10ea4a37226e0e934567e453730a69 2013-04-05 22:27:12 ....A 39052 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-54305dad82906e3d6e1e1d5119b851e075b45079 2013-04-05 23:01:22 ....A 39056 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-57dd86d93720bf460fe58e4f61d0a185ce9b91fe 2013-04-05 21:32:38 ....A 39050 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-5919e21f20bd53728e3ef9d40888e654063ef17e 2013-04-05 21:37:14 ....A 97693 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-5a1bcaa9126366ca87dfa2feca65f0731986ff66 2013-04-05 22:34:28 ....A 39051 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-5c601f675b25138603d26ad24b95ecbeafb96884 2013-04-05 21:56:20 ....A 41606 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-647dff22b12a37cdf504adff7e2c181411776386 2013-04-05 23:11:54 ....A 39049 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-667eb4fb802e4f77be662371d15ba46997e2074e 2013-04-05 22:25:16 ....A 39055 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-68849ef5a4e17269ac6c2f01879dd5ca0c210c0e 2013-04-05 22:28:18 ....A 39054 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-6be55bdd943e4b76cf3623081eb67a420e25411e 2013-04-05 23:56:28 ....A 37740 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-6c7d3061744ac2558c6d867762ada336e8318600 2013-04-05 23:53:00 ....A 39059 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-71fe361491109211c592ffaac07dc19e683a8e9d 2013-04-05 21:31:36 ....A 39052 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-76c7a98824c9060c10bd3585b87c5cc5089c19dd 2013-04-05 23:30:18 ....A 32293 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-79fe13ef832336afd603def4a47230bd65d5c7e7 2013-04-05 22:32:16 ....A 26642 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-7a3cfb2e05c29930717e32b55962e37ceacc73d9 2013-04-05 23:33:34 ....A 41604 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-7aa23c1a23620b37ccc825f42c825f670362dae1 2013-04-05 22:06:56 ....A 39061 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-7c8a76601f28af3aa475adac51b0d6a20cfee6b3 2013-04-05 21:36:42 ....A 39055 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-7d4768b91412ab6c49a5f9051c2e2a136c02fa0d 2013-04-05 22:40:06 ....A 39052 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-7ed95ac27d3ffd5a4c22036e25208b2132b931d7 2013-04-05 21:26:08 ....A 39047 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-7fa048cde1de9ecdbcacc0e95b1d7de2cc5668d5 2013-04-05 22:54:48 ....A 39054 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-80a928fa6a961f3299b3da48f7bb9cd3e7dad835 2013-04-05 22:26:56 ....A 39061 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-815bcb4abceddd404f3202699aa255e6f0a3e22f 2013-04-05 21:22:08 ....A 39054 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-821beb17d3c29292a8bfa54e2e0e97527ea66255 2013-04-05 21:17:00 ....A 39064 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-8269b105c6dbf70c100d43effaa3cef8b6df6f0d 2013-04-05 22:36:36 ....A 39062 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-82ed3ced3b3db0e691a17df1e9cd53857578f3a9 2013-04-05 22:20:20 ....A 39060 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-847987a957a33ca978982723cd98dd3f8f06cdd6 2013-04-05 23:08:48 ....A 39049 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-85a997d217a791d885046a7e064b47c8b6f408c3 2013-04-05 21:57:44 ....A 39050 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-86380e3de8aca549b628f055b42bb8e967ab1913 2013-04-05 21:37:58 ....A 39061 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-8661786b599f04203fda8fd36713576fdab4d868 2013-04-05 23:55:48 ....A 39055 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-87ec31718a1c2bb1410e2bb6a0ceb354e3a44792 2013-04-05 21:07:46 ....A 39058 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-8f9419046b11d6ec9c3b9a678825682af913ea0a 2013-04-05 21:45:10 ....A 65990 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-90172d11f91b8aa4d2edb727c125028306e26158 2013-04-05 22:32:14 ....A 28388 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-90a1d9c2b832679ca69f96082f1ec7f2906ebd3b 2013-04-05 22:56:16 ....A 39045 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-920327f0154b9be70e0b88dc54ff680d45c72429 2013-04-05 22:44:12 ....A 36835 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-92f5a19b2f23add864572daf43993b0d48ee09f6 2013-04-05 23:16:36 ....A 39046 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-9a9fe12cc08bd1c82ab2f48ebbbcda0c90b1d52a 2013-04-05 22:55:52 ....A 36788 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-9b74ad4893f8b8a2865e86f6dddb3dcb93b2ef4e 2013-04-05 23:12:44 ....A 39052 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-9c7ae7f872daad32c5748709ee5271df07a1e987 2013-04-05 23:17:22 ....A 39054 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-9f43466b3ec2670136168feed05f3cccabd74b94 2013-04-05 23:30:12 ....A 39051 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-9f84d6c58094499777f7b549aa233e144ffb5253 2013-04-05 22:48:26 ....A 39055 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-a0ccebe24c902dfc7c7a4b2e3b27ad720567fc53 2013-04-05 21:33:20 ....A 39053 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-a12039f1772678a8fdd238938b990b5c5ac412b6 2013-04-05 21:50:20 ....A 39051 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-a8c778f3988a39e37cab46f0a3f8aede68f58834 2013-04-05 23:22:28 ....A 39052 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-aaebcaa529dd0176b16e531c72f13262afdf778d 2013-04-05 23:46:48 ....A 39053 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-ab2b409af5da2015ba70482a46f55c762d7c0e09 2013-04-05 21:57:54 ....A 39053 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-ad29c6e1c1e503c8f325b6b767f798080e21cd80 2013-04-05 23:26:16 ....A 39049 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-ad4011450a6dd8a3bb4a45530626cf7c9d51ec6b 2013-04-05 22:22:28 ....A 36818 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-aef01e97b35528de0665e5673c9055697327f79e 2013-04-05 22:43:48 ....A 39055 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-b53acbfd04014228e18468703399dcca51f4d121 2013-04-05 21:48:02 ....A 39058 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-b6a3b314b809b04cbb2126b74bb2e03457c31cf5 2013-04-05 22:23:08 ....A 39054 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-bc51dc1b06d0bda9dab43347c765607293547ac4 2013-04-05 22:20:30 ....A 39057 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-bed2ab61c09873abdf46e36584cbd965a443915a 2013-04-05 21:53:50 ....A 39047 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-c108fe6540d011933c01466b6817cbf0b9f751ff 2013-04-05 23:42:50 ....A 39048 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-c1e5e81b0a889502c81b4453fef6df3a9c981c72 2013-04-05 21:46:50 ....A 28425 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-c7feae48f026dbd2328969f2023b0c056175a628 2013-04-05 23:43:30 ....A 39053 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-c8834057c32aca4fe1f99c4f872648eff35a11ea 2013-04-05 21:46:42 ....A 39057 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-ca3892871b80022c455450b7d1f2e59a4bdfbf1f 2013-04-05 21:09:24 ....A 27169 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-ce0e92fbab31d39a20a21809aa22a731377d8957 2013-04-05 22:24:18 ....A 39042 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-cfd8c2b77e92603c4af0ece545ff1c8b3becc2f5 2013-04-05 21:32:48 ....A 39062 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-d06fe839d8b1aa415710f55c7fc0a3f7dd6907ae 2013-04-05 22:08:10 ....A 39056 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-d1f8a7cb21f72a48649db5f1d696b0fe2f7b6593 2013-04-05 21:36:36 ....A 39056 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-d349d7d7079e9af3b028b033a9a8cf8ead55338e 2013-04-05 23:18:36 ....A 39052 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-d4466ae20c7cba208f6c8f577da68f074d7a5116 2013-04-05 22:37:06 ....A 36829 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-d597fe90c92e2aed6e6ceffc8c1b4196b35ccb95 2013-04-05 22:34:58 ....A 39054 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-d880636113005335667be9aebd7c8b094136ce4c 2013-04-05 23:10:48 ....A 39051 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-dd39ed08fe5d566b5755a29d2a0f76986c51e6c8 2013-04-05 21:32:32 ....A 27993 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-dee32e1f4becd74c5175c11a3e4b8403a4ce9d97 2013-04-05 23:40:18 ....A 39058 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-e06490bbe37015849e6c8577a9d3fa346f8201c3 2013-04-05 21:53:30 ....A 56872 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-e9d81818ede32f0a55f88ecf456b42d4ac9f1497 2013-04-05 22:27:18 ....A 39046 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-ea6a72ddfe31f4b088593b892b11d81d5eb4e7b8 2013-04-05 21:21:38 ....A 26928 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-ecb64b8030ffedab827c040c8498e32095171d15 2013-04-05 23:57:04 ....A 39053 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-ee72b7250bb576dfe762a108a69313c20577b4e0 2013-04-05 22:25:24 ....A 39055 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-f1dc0bd4b71c3640ee7fab46772d813b140ce671 2013-04-05 22:18:32 ....A 27719 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-f41337a359a7cafe74d4cb9702dfc70a7de5bf3e 2013-04-05 21:36:54 ....A 39057 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-f68b248426e479c1ea123f24ff121490b03446a0 2013-04-05 21:18:14 ....A 39055 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-f7cb5fd0342faf10fa37940c6c6c49bc4f354acd 2013-04-05 22:59:52 ....A 39060 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-f828f781cc4f095aa04e4d7e1d665ed59c40379d 2013-04-05 23:13:52 ....A 28585 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.gen-f96c4c4cc463f908f49753d9c5ebd44391695a2a 2013-04-05 23:48:04 ....A 176106 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.kh-76e286de7dd211549c31b84fcfd480e644bf9281 2013-04-05 23:28:56 ....A 176132 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Agent.kh-7a3f226658ae11dfe363af41eb7c346850e47732 2013-04-05 21:25:00 ....A 75554 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-08d4eb8eeb0023505584ab679ef37414b014a749 2013-04-05 22:08:34 ....A 69895 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-09de487713761ea1456413e6e1681748fbf63bfe 2013-04-05 23:42:56 ....A 64063 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-09f4d1e87870e0b14d65f09220082bac6a853a42 2013-04-05 22:34:16 ....A 69847 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-1450cb29ae211657fb8eb23a60ced6f873c4c617 2013-04-05 21:39:06 ....A 64531 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-15c55d334309ba5765e62df94a9539618646d8e3 2013-04-05 22:10:38 ....A 103024 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-17d3e34f4d4bb04f35e4b9104da87845dc49cbb0 2013-04-05 21:30:08 ....A 96340 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-19fc1fd58503097aca537a02cc5ec0b78771ad31 2013-04-05 22:04:08 ....A 88963 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-200a9c19a1b5ddbf5c8edd84a6a2147fcdf786d8 2013-04-05 21:39:10 ....A 99462 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-2a100bb1221a43eeacc3b89b5fc82d2f70a61261 2013-04-05 22:19:12 ....A 99020 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-2bb1297c919fc41b98332992ce3fcedb1204f047 2013-04-05 22:23:38 ....A 92646 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-2ed2184f28b9ce3996672399f79c4169d45c05fc 2013-04-06 00:00:50 ....A 221329 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-2f70a3cfba5c3d463d4f8e21c25de4a8f0893cc5 2013-04-05 21:24:50 ....A 151490 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-344a4f017318ed8f1bd846a292efec71ec009d02 2013-04-05 21:39:10 ....A 106182 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-365f16e90684fd3b29191e1ba28b4e0e6e1ce880 2013-04-05 23:16:46 ....A 100091 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-36c0d01c138e204a475098f4fe43f850a03bbd3c 2013-04-05 22:29:02 ....A 97575 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-36d5159fa2d415e7cda01355ccd1806056036e2b 2013-04-05 21:29:54 ....A 221324 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-3a07dba32903af4f0e13bbc3e89c8eabeeed1d42 2013-04-05 23:36:34 ....A 81506 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-3bf111a1f73d7790247fff6d846877adbee39924 2013-04-05 22:41:42 ....A 62810 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-3d319fc8236975d93cfcbb7f355c4221746c743d 2013-04-05 21:45:04 ....A 100074 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-40d7ea88bd332896b6e6663a7954a3df568fc314 2013-04-05 23:00:04 ....A 64531 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-43980160f669c08ec8a509c0b6ce49beef703ca7 2013-04-05 23:02:02 ....A 92646 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-4b13c1fb40f18b6de249784789772c3fbfb86e17 2013-04-05 22:33:36 ....A 94971 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-4e31eb5fc0618202d7641030f644efc3d28d76c4 2013-04-05 21:28:38 ....A 118686 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-507cc423b9d4ddafa3226fffe93d73c26c1350f1 2013-04-05 22:13:06 ....A 221329 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-53e1848f8ead1309c2f4d91199ea2903f07c819e 2013-04-05 22:46:32 ....A 115965 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-5a7cb3359736ac96c54714133b4e2c85a5a5a234 2013-04-05 23:57:02 ....A 108011 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-5b0d373f4970265a3b28ffbc162e82aeb1bc4ab0 2013-04-05 22:42:52 ....A 93190 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-5cddbdad8930bd21301ffabe84cf7b5d1795f634 2013-04-05 23:04:08 ....A 88963 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-5d6bfe32caf9a0e7a39d7af503b7118e791baa62 2013-04-05 21:23:20 ....A 114372 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-65dbfaff2092e5ca52f8353e3a64e58de2812239 2013-04-05 22:17:42 ....A 145018 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-66dc69056598708e643f2c21f7a964e4ea65fb5d 2013-04-05 21:16:04 ....A 97570 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-6aa5f53c5cee5072f55c734fb993ce1ab1dd3f53 2013-04-05 22:41:50 ....A 81411 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-7e90abf79394299183be5b4de4e8c36ba6c0f87b 2013-04-05 21:22:46 ....A 108051 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-8854c65a47b353113567d78df94271f1f275108f 2013-04-05 21:12:40 ....A 94971 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-88b378fe58d8e04e5156d096df3ef57e01f50729 2013-04-05 22:26:42 ....A 87798 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-88f3be8228b7d84cbcad75c2a81c77458ba32736 2013-04-05 22:43:52 ....A 124556 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-8f842f8298e93ee52d95a996106269bcc37d1bf9 2013-04-05 22:43:36 ....A 69847 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-9214596d132318dc039468b077520e9508c01d19 2013-04-05 21:35:30 ....A 113172 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-9efab61f820e0c365caa94804a39c6c02885427d 2013-04-05 21:47:44 ....A 102809 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-a763dda820a0a2e41ec6edc6d98a10d94b8e374f 2013-04-05 23:27:04 ....A 94678 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-b6863a7057545969fc4f37d32e73ea156e16705f 2013-04-05 22:49:10 ....A 71952 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-be7a9464af54fb8a5608446528fee237b8aac781 2013-04-05 21:08:20 ....A 90953 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-c5576b2c66db9c6516b37b1d44abae773136dc1c 2013-04-05 21:30:20 ....A 118686 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-c93b9d8e3c96b3ef4a2ceedd0d7764465a21e347 2013-04-05 22:56:32 ....A 114221 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-dbc8654869cd419892dc4a483b21242eedeb2b22 2013-04-05 21:28:36 ....A 73683 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-dfd40e868290af8622a325547965a087bb25f553 2013-04-05 21:55:46 ....A 116613 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-e6fd84e69197cd18c49391619987d2451fa35b9d 2013-04-05 21:31:48 ....A 120472 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-eab53385a85e78f496e387b55e54537ed5268061 2013-04-05 21:29:40 ....A 98969 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-ec6bd44259e9ca87c64863ead01e4275087fb65e 2013-04-05 23:42:08 ....A 100263 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-ec794ca9e02cf6feceda740c6694a20641a13681 2013-04-05 22:26:10 ....A 100263 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-fa0af8e0719a949243b195b1c8d93d2f4f34be0b 2013-04-05 23:05:44 ....A 100592 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-faad33ec2185046eda3852aa8978486b6214b9a1 2013-04-05 22:27:54 ....A 95003 Virusshare.00050/HEUR-Trojan-SMS.J2ME.Boxer.gen-fb6029fadaca1bbde5a7dfaed3156a8b7d116cf2 2013-04-05 22:11:48 ....A 36366 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-11d07b933a3500dd98fa5ce4aa376a7a431dc92a 2013-04-05 21:17:20 ....A 36366 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-2ba94513ab21a2af615316e4588c663dfae1c090 2013-04-05 22:26:08 ....A 42919 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-33b6bbe81b0228948ff151a53fc125cc25d94cfb 2013-04-05 22:35:30 ....A 35216 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-35b78206d95a463f4183119fdf3b00a39a871971 2013-04-05 21:08:04 ....A 36158 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-37986ca133977c2f4c34e3580ac9c9acc75a56fb 2013-04-05 22:27:40 ....A 36318 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-3d1de9f7830c9fa3fe329fb50a7f7842b69fb319 2013-04-05 23:57:40 ....A 42919 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-4034f827333b4ad488d278b62895c1d711ad7d0a 2013-04-05 21:40:52 ....A 36373 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-48902ee7a316639d85a619da652103ce5e03ef4c 2013-04-05 23:01:26 ....A 42926 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-503fe57d2781a872cb64d3950f36fbccf9876a0c 2013-04-05 21:29:46 ....A 42919 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-59700160815e83614730591362f09f32496bb247 2013-04-05 21:29:56 ....A 42919 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-81699200a718d84f5b1344c19fd69d9b3d969ce1 2013-04-05 23:03:38 ....A 36321 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-87e5a0c7c4625081e55e8548f933de7f2a356f2a 2013-04-05 21:21:34 ....A 36252 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-a23dbaaeff7f15e82f024d65798381c4f653f3e2 2013-04-05 21:53:26 ....A 36316 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-ab0b398de7a2d802d8eefab634af36fe888c5afa 2013-04-05 21:32:10 ....A 42920 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-ab693b2a001a29b7f0f29c7f7d9f6f7d6a1ea699 2013-04-05 23:53:56 ....A 36373 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-ad1b2e35effb6aeaf4de259a5ef02fc448e2ce58 2013-04-05 23:40:38 ....A 36321 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-c101cc029b686d978f8300b01bf83d1e358e9f5e 2013-04-05 21:30:46 ....A 42924 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-e346b38356941b77f53e0404a68d4c031f25c6a6 2013-04-06 00:01:02 ....A 36346 Virusshare.00050/HEUR-Trojan-SMS.J2ME.JiFake.gen-f4be89e42ef63e0020d8144caac5d5f6a7210002 2013-04-05 23:23:52 ....A 734574 Virusshare.00050/HEUR-Trojan-Spy.AndroidOS.Adrd.a-e0399fdd481992bc049b6e9d765da7f007f89875 2013-04-05 23:57:06 ....A 182918 Virusshare.00050/HEUR-Trojan-Spy.AndroidOS.Adrd.a-f1f8c997d77a6cf521a5f3adb9771d5c625f35cf 2013-04-05 23:54:40 ....A 783417 Virusshare.00050/HEUR-Trojan-Spy.AndroidOS.Adrd.b-8784ee14bd5f4e1ef31073cc42bde7fa6671da43 2013-04-05 23:00:14 ....A 591132 Virusshare.00050/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-05b0a342dfadf2ebdb6b2bf15540d4fe4ef4d4ce 2013-04-05 21:41:38 ....A 262580 Virusshare.00050/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-342d4000200c83daf10f143dc686ef541da3463e 2013-04-05 21:19:24 ....A 973350 Virusshare.00050/HEUR-Trojan-Spy.MSIL.Bobik.gen-6cb57a4bd75bbea231b52ea57d19dff657a74131 2013-04-05 23:54:14 ....A 1359354 Virusshare.00050/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-0b98c8d62e253a8678d37b37139e00fd9f1c89bb 2013-04-05 21:34:20 ....A 31744 Virusshare.00050/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-3a3a755d71157ecaf1e4a9d166a5257215026d60 2013-04-05 21:41:38 ....A 1084416 Virusshare.00050/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-462887fddace5a8e092bca64e15b442931fad5bb 2013-04-05 23:23:14 ....A 52736 Virusshare.00050/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-a46f5ddc321ce93171b40251c8f2c1eb1b219537 2013-04-05 22:08:58 ....A 359291 Virusshare.00050/HEUR-Trojan-Spy.Win32.Ardamax.gen-5283dd4baad7404b71bfd121bd9e115bb9f49ab1 2013-04-05 21:51:48 ....A 292864 Virusshare.00050/HEUR-Trojan-Spy.Win32.Ardamax.gen-adec4e2c817b332dfcb766182c948922217332ed 2013-04-05 23:11:42 ....A 356649 Virusshare.00050/HEUR-Trojan-Spy.Win32.Ardamax.gen-be0ad25b7dede749ce775edad30da9d77e7b76df 2013-04-05 21:14:16 ....A 499401 Virusshare.00050/HEUR-Trojan-Spy.Win32.Ardamax.gen-db55333f109056e00fa60ca6e1094b6b11278c2f 2013-04-05 23:03:26 ....A 771158 Virusshare.00050/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-0145f332f1b3e422faa370c3ac5f6835da81c273 2013-04-05 23:43:52 ....A 180224 Virusshare.00050/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-6b51942522efb5b5a488cc5a3f590703622bdc59 2013-04-05 22:14:06 ....A 783434 Virusshare.00050/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-88ec7a858be853226bba5e5706c6c36b9fe878df 2013-04-05 21:22:46 ....A 779338 Virusshare.00050/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-edfaae8b0cf608f6db2358a16f59898320378a98 2013-04-05 22:33:14 ....A 1295928 Virusshare.00050/HEUR-Trojan-Spy.Win32.FlyStudio.gen-5e3691bf32cb165ad8c69a8b9748f7a65518d005 2013-04-05 23:38:32 ....A 741229 Virusshare.00050/HEUR-Trojan-Spy.Win32.FlyStudio.gen-6c66e15bc3ad69dcfc84ad48ed0b425aa11fe67d 2013-04-06 00:02:40 ....A 741229 Virusshare.00050/HEUR-Trojan-Spy.Win32.FlyStudio.gen-a2f1dd368003e250ea6f10a51e180c4d7aa4228e 2013-04-05 23:49:32 ....A 742486 Virusshare.00050/HEUR-Trojan-Spy.Win32.FlyStudio.gen-f2a02274272e92b2efb147b351dd8a1e8424ff68 2013-04-05 23:02:02 ....A 286208 Virusshare.00050/HEUR-Trojan-Spy.Win32.KeyLogger.gen-10f7af7c4d429b6b4969f441aa5db78f7207d092 2013-04-05 23:04:46 ....A 366084 Virusshare.00050/HEUR-Trojan-Spy.Win32.KeyLogger.gen-26d2fc1f21c42e361128b187c3ab150302f62180 2013-04-05 21:31:30 ....A 11264 Virusshare.00050/HEUR-Trojan-Spy.Win32.KeyLogger.gen-28aa62ae452e7f56758072d909a0ce8673621e3b 2013-04-05 21:43:10 ....A 747867 Virusshare.00050/HEUR-Trojan-Spy.Win32.KeyLogger.gen-2b6512e19734dde2f1920c109faf1c222f35148e 2013-04-05 22:01:10 ....A 845824 Virusshare.00050/HEUR-Trojan-Spy.Win32.KeyLogger.gen-399f0cbff450db12aef007870bc14a58dd3bcc7f 2013-04-05 21:13:52 ....A 28086 Virusshare.00050/HEUR-Trojan-Spy.Win32.KeyLogger.gen-406392e80616ca7b9dd324c8815a9e3c7625c621 2013-04-05 23:56:00 ....A 398359 Virusshare.00050/HEUR-Trojan-Spy.Win32.KeyLogger.gen-7f4144717ec5e8dc20feef452303e7b44977c52c 2013-04-05 22:46:28 ....A 620573 Virusshare.00050/HEUR-Trojan-Spy.Win32.KeyLogger.gen-aec012647beec3035a658e080c84c1794e40b4e2 2013-04-06 00:03:40 ....A 17232 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-1aff459dfcd4227138ef617d7ae9cb12c780014e 2013-04-05 21:17:54 ....A 48800 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-2105476fb627e5fdc05615c01bf0159d7f8ff4dc 2013-04-05 22:59:10 ....A 48520 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-493728290717e33821a419b65abc8384d02db93f 2013-04-05 23:23:48 ....A 241152 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-4964ef623a76dd79b2b34140efc92a10a306b6e7 2013-04-05 23:46:28 ....A 241664 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-5dbfe7a4b1c3805767419423bccc3e126011ced6 2013-04-05 22:56:34 ....A 46756 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-71aabe677fd86dc2a6d7caebea7f3a51d3fbfa44 2013-04-05 22:30:16 ....A 47556 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-7e65a8f198e3679b0b0fecb58d468c9cd6a65a0d 2013-04-05 21:36:04 ....A 128202 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-80491e36edb765f04847425af2eb0847b4812540 2013-04-05 23:14:42 ....A 17496 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-8e29badb7771c08b894e5dfaa90812b9703bb75e 2013-04-05 22:52:10 ....A 753889 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-930c7f08ca19119361269c3fb330b91b1ac18ada 2013-04-05 23:24:40 ....A 47728 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-a35310383da97bcbed3be7f741772023eb7ffec1 2013-04-05 23:58:06 ....A 520192 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-a55de3f530341ba38166407aff9dab7a002f301d 2013-04-05 23:51:28 ....A 41984 Virusshare.00050/HEUR-Trojan-Spy.Win32.Pophot.gen-e836705ce2e187d3576167c6f37d48a8c2ac077c 2013-04-05 23:48:00 ....A 323072 Virusshare.00050/HEUR-Trojan-Spy.Win32.Stealer.gen-ff90442848c22d486b7943323e726257bfb4ae21 2013-04-05 23:38:08 ....A 553472 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-2106242199a0c023871b31d2e695d99dbe7a83f1 2013-04-05 22:40:58 ....A 553472 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-2cb6e3d82da8bdf87d6327277155f27a710e8dbd 2013-04-05 22:13:34 ....A 357049 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-2cc72a7f85982592a2f9d1f26f23390f2daf53be 2013-04-05 23:08:36 ....A 140261 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-32fde648c3a2f7402f2e641628cbaf6ef748f475 2013-04-05 22:00:14 ....A 259242 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-48ed5a5dd7e08a66eb1d8d4229d1ae7bc2c81d75 2013-04-05 21:37:04 ....A 1682944 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-7af81316b5ef5dd0f8982960857c8ee2b537ab91 2013-04-05 22:34:52 ....A 184333 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-7eae8e51e36841240c390846c9c1b06df00b6c81 2013-04-05 23:32:28 ....A 553472 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-96fddbcc453e3745779bc2281fcf65c772c66af0 2013-04-05 23:52:44 ....A 156754 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-a1e45eae1edf814c5255e3a6b61d3907b79714f9 2013-04-05 21:15:10 ....A 167701 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-abd90abca64a292d3e03309338a9445ba6cdf038 2013-04-05 22:00:30 ....A 227709 Virusshare.00050/HEUR-Trojan-Spy.Win32.Xegumumune.gen-b828824c1c111b22605aa0b6a7671d7dab2c032a 2013-04-05 23:18:16 ....A 4738257 Virusshare.00050/HEUR-Trojan-Spy.Win32.Zbot.gen-18bb301b15d850650f796d417d55e2438ecf7baa 2013-04-05 22:59:52 ....A 7092123 Virusshare.00050/HEUR-Trojan-Spy.Win32.Zbot.gen-a3e2ad41ee8ff050a8302ce284ebce056d987eab 2013-04-05 22:19:40 ....A 153088 Virusshare.00050/HEUR-Trojan-Spy.Win32.Zbot.vho-910a860793db7d75cc8714235b1ea93e4edd1d9f 2013-04-05 23:34:50 ....A 229939 Virusshare.00050/HEUR-Trojan.AndroidOS.FakeTimer.a-bc1de0c6d125beb73d9dc9934cced91456fa4dbf 2013-04-05 22:43:54 ....A 1938085 Virusshare.00050/HEUR-Trojan.AndroidOS.Mobtes.u-01e7534a8b2b9cb3e0e55e99781b66968d2b7b89 2013-04-05 22:58:10 ....A 2228007 Virusshare.00050/HEUR-Trojan.AndroidOS.Nandrobox.a-a5aca42fb35150f6bf0e819cc053d30c3467d8fa 2013-04-05 22:10:54 ....A 2081329 Virusshare.00050/HEUR-Trojan.AndroidOS.Plangton.a-7e6d9c21fff9c08c2f54de0451bf8bb94fe0b1d7 2013-04-05 23:20:50 ....A 179712 Virusshare.00050/HEUR-Trojan.MSIL.Agent.gen-2650f4ae38ee5456eb09659096af15e390f27b3d 2013-04-05 23:17:22 ....A 25096 Virusshare.00050/HEUR-Trojan.MSIL.Agent.gen-657145c6f92627be2a42ee6c0efb673cad7dffcb 2013-04-05 21:51:24 ....A 181760 Virusshare.00050/HEUR-Trojan.MSIL.Agent.gen-70a34b79a42636f483b08539fa40af9b6093bb02 2013-04-05 22:35:32 ....A 197678 Virusshare.00050/HEUR-Trojan.MSIL.Agent.gen-8574962facbb3cf8c517ee65bdafe1ce97d8ff7d 2013-04-05 21:28:36 ....A 1726472 Virusshare.00050/HEUR-Trojan.MSIL.Agent.gen-85f85cef87e0895160962f4a8995964e5272aa6d 2013-04-05 21:11:54 ....A 140288 Virusshare.00050/HEUR-Trojan.MSIL.Agent.gen-9d3b059a2e26c62a362d753b3e3a5e4b965946c1 2013-04-05 21:56:22 ....A 1153590 Virusshare.00050/HEUR-Trojan.MSIL.Agent.gen-b729c61288ee3286e8fced7d34fe31e85ca40194 2013-04-05 23:11:22 ....A 848896 Virusshare.00050/HEUR-Trojan.MSIL.Agent.gen-de5248f3367d16ca96c53a3db963a48802ca1d31 2013-04-05 21:50:00 ....A 1900544 Virusshare.00050/HEUR-Trojan.MSIL.Agent.gen-e38c7ea7908b24c94b85b9be6c31f4f7b7c7b888 2013-04-05 21:42:02 ....A 173568 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-0b6d8ee8f65441101d360f377901b039be66ba33 2013-04-05 22:07:10 ....A 532480 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-1fda6bcc0268d43ed4cf801e5c0dc4a03ad87cb8 2013-04-05 21:31:16 ....A 129536 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-3d73659dc6f15a73cc5df09fa2d7bebbdedbf685 2013-04-05 23:25:40 ....A 917504 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-4a7d4e202f48e6dfe751324bb3559e95bed4ea38 2013-04-05 21:35:00 ....A 536576 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-526d543999ff9672be8db91933a0f0947cd0c628 2013-04-05 21:56:34 ....A 1471906 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-6784591afe80e33fb9a5ab21fbc8a5d029554525 2013-04-05 21:18:22 ....A 1021306 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-6e6ec3decf43144606bb2eed5553e31367852a23 2013-04-05 22:18:22 ....A 157482 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-71ac48aced2455c4f543e3c760f157fc7c012ece 2013-04-05 22:36:00 ....A 442368 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-80295ad06c187ee73b6feb12dadc32a4ab461c23 2013-04-05 23:29:16 ....A 446464 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-8830277e563ad7847b89e51c19e035fd883c325d 2013-04-05 22:09:38 ....A 6018437 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-897faa6b1ea42aa0960b9ec37545e420039de4ae 2013-04-05 21:27:56 ....A 418816 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-a8282b98076011f01ac5af1f489d1079c3e594d4 2013-04-05 22:47:52 ....A 1077248 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-ac11fa786284d99145f73b8c812d455c695e1933 2013-04-05 22:49:58 ....A 64512 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-b0b5c148ea18eca0455c92c096f971d8f1d2bc96 2013-04-06 00:00:08 ....A 77312 Virusshare.00050/HEUR-Trojan.MSIL.Crypt.gen-d2dfa1edeec252ab95defc1afda53698247d7504 2013-04-05 22:18:56 ....A 6724873 Virusshare.00050/HEUR-Trojan.MSIL.Cryptos.gen-7c8025a218937c70897d14f182de1324fccb9049 2013-04-05 22:58:42 ....A 339764 Virusshare.00050/HEUR-Trojan.MSIL.DOTHETUK.gen-1022d5054e64f1a06fed7cf0c27cc328c7800db0 2013-04-05 22:33:08 ....A 272896 Virusshare.00050/HEUR-Trojan.MSIL.DOTHETUK.gen-a051ff693e823fd2040628f1f2190285bd1e5a13 2013-04-05 21:39:04 ....A 184070 Virusshare.00050/HEUR-Trojan.MSIL.Eb.gen-2d15923b807632e3ca27ce0ae563f082f1e3e300 2013-04-05 23:56:08 ....A 607449 Virusshare.00050/HEUR-Trojan.MSIL.Eb.gen-42bc433a78cb1b7b312d33a399860448a0923d13 2013-04-05 21:22:00 ....A 143360 Virusshare.00050/HEUR-Trojan.MSIL.Fsysna.gen-9eefabd169ca8c73053381fb504184b9b81c9e74 2013-04-05 22:58:32 ....A 490686 Virusshare.00050/HEUR-Trojan.MSIL.Hesv.gen-959360a225e3739640c042277cafc3ed392fee86 2013-04-05 23:23:56 ....A 512524 Virusshare.00050/HEUR-Trojan.MSIL.Inject.gen-b554f0e542e98c23e892873e3f0ef86525433a29 2013-04-05 22:40:42 ....A 85068 Virusshare.00050/HEUR-Trojan.MSIL.Inject.gen-be210a4e6b7596e07b601a98fb13e540de0b2817 2013-04-05 22:31:48 ....A 373464 Virusshare.00050/HEUR-Trojan.MSIL.Injuke.gen-3bd94c5baa22ca1a38ab01854bc354d297de66ac 2013-04-05 21:18:20 ....A 29184 Virusshare.00050/HEUR-Trojan.MSIL.Jumcar.a-7a14f51bab186b9c57ee5ee11d0f06234893d5ad 2013-04-05 21:59:36 ....A 301949 Virusshare.00050/HEUR-Trojan.MSIL.Llac.gen-40b9cad053910f9d316c83eb97210aaed5e1aeca 2013-04-05 22:09:04 ....A 168453 Virusshare.00050/HEUR-Trojan.MSIL.Quasar.gen-c30c54a8ccdf87daf37cf4a2dfbeaa92cd71e42c 2013-04-05 23:07:00 ....A 407040 Virusshare.00050/HEUR-Trojan.MSIL.ShopBot.gen-1016862f89b1ae002290657b2fb2864ed52f135b 2013-04-05 22:55:34 ....A 87140 Virusshare.00050/HEUR-Trojan.MSIL.Startun.gen-69e1eec674dbcae3aa942f9b63eb3d09eeff43cd 2013-04-05 23:51:00 ....A 107592 Virusshare.00050/HEUR-Trojan.MSIL.Startun.gen-7597cf2bd14247ed2ddca937383979cd7eb66465 2013-04-05 21:40:44 ....A 2321408 Virusshare.00050/HEUR-Trojan.MSIL.Tpyn.chu-e8034ea57a319ac192f1751110be6e016edfea8b 2013-04-05 23:38:44 ....A 156672 Virusshare.00050/HEUR-Trojan.MSIL.Tpyn.gen-90286835f8bde34f05b99027c95ba6cec6563b25 2013-04-05 23:07:26 ....A 3508 Virusshare.00050/HEUR-Trojan.PDF.Agent.gen-16c16b9af44a8f8123c8ac57520dff47e42a3a38 2013-04-05 22:40:20 ....A 3387 Virusshare.00050/HEUR-Trojan.PDF.Agent.gen-55066d6ecd8f6f3c2b6781888682a7acdd949955 2013-04-05 21:50:04 ....A 198754 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-012e8d8cd53aa19176bad4dc60a17a09bc46dd28 2013-04-05 22:49:54 ....A 198735 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-03005b04779a6be46d0668e5f417071da8405baa 2013-04-05 22:20:22 ....A 198733 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-03a1dabb286a16be8cad6d9e6ee31070d84b067c 2013-04-05 22:22:10 ....A 255284 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-048ff537f1fa3e63fe11b6ae81ad372b928e9135 2013-04-05 22:11:30 ....A 258101 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-07b2e1fb39963d75a01fb0e27f66b9289f40671f 2013-04-05 22:51:36 ....A 255356 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-092598618da01934a10534e4655f51db0a609c96 2013-04-06 00:02:26 ....A 193102 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-099ad8f78e46ff595a498c1ce32799eef6e49b66 2013-04-05 21:44:04 ....A 255376 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-09df1e1a893c0fc48c10198061af37b317a2d23b 2013-04-05 23:02:06 ....A 255315 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-0b973e7a66ae8d8b89949a08b7f0ddfea66405da 2013-04-05 21:51:30 ....A 255325 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-0c1b9ae448bdfdf5b8e653b1bb10e2ca2450cbc8 2013-04-05 23:05:38 ....A 255401 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-0c99a6c4bb65f6db12d37b98a59304baca47c870 2013-04-05 22:22:52 ....A 256058 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-0cddc5a25cddaefc5858c56a8502a029c15049b2 2013-04-05 23:15:30 ....A 193091 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-0fcfbea0c7f9a867ead7f1098b40dbb22cecaeff 2013-04-05 22:27:12 ....A 258096 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-103e8c326ffce280cf4f4cf086ef6ff534ebc508 2013-04-05 23:28:14 ....A 255328 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-11187fcebbded659077744d485ae90b7500a825b 2013-04-05 21:29:04 ....A 255348 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-11a3b7963b1c083715fb826a940b10e3b2f20cf1 2013-04-05 23:19:44 ....A 198765 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-11e7be3269906a8597dcef7a17d770663b4528d3 2013-04-05 22:58:08 ....A 255338 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-13dc65c64128bbb3e77f3cdb74edb7edcc5d4b47 2013-04-05 21:54:32 ....A 255324 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-171ff44a8d252d68d1ac2123bd9377b6b819d539 2013-04-05 23:18:46 ....A 258610 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-196332a374f19416b51385ff762776040defdc87 2013-04-05 22:49:40 ....A 255352 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-1a59edae18db01a23f83cf86a5d9e81139a2b457 2013-04-05 22:47:36 ....A 255301 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-1bc5ddbefacb9548e9e104c60951e8421c0716e0 2013-04-05 23:44:32 ....A 255349 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-1f05b5e816a87c3010aa2d4bcd1c31e91a4abd55 2013-04-05 23:40:28 ....A 256089 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-2057c2086a66c5781f36cdb6416fe69c2c2d7eb7 2013-04-05 22:20:12 ....A 255335 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-2093501eec91b99e320507365966aa513625a83a 2013-04-05 21:30:34 ....A 255378 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-209a28bb85874e3ee62da69b14b72f3a25706e1c 2013-04-05 23:02:46 ....A 255357 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-23835310c824f9843a3c1a5aa4c3944f4c6cc696 2013-04-05 21:28:14 ....A 255337 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-25a40468e4b820542ff1a43dc3004f552713fd07 2013-04-05 23:24:18 ....A 256091 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-267e627601d3b50e732302b322989052323bae59 2013-04-05 23:10:36 ....A 255385 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-271d03d7e99c3e6d32e587e2dd8af8beae9d6f09 2013-04-05 22:02:56 ....A 198728 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-28b0464d84de86b8b439ca69bc2f09c9a2beede9 2013-04-05 22:51:48 ....A 258363 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-28b51ccffcaf51c26e13b03e3b8e0e24d6e7805f 2013-04-05 22:52:38 ....A 251369 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-29f21a7fe02e7fa5ef98fb5563fe1a97a9194122 2013-04-05 21:29:02 ....A 255357 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-2d70871cfb1c44508eae88e3cda124a32f537a46 2013-04-05 22:34:38 ....A 255360 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-2f7f111c0bdefa934eaf9daaabb1145dff199e20 2013-04-05 22:01:10 ....A 255343 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-2f99826362b6105aac0316ab655857a410cfb4ad 2013-04-05 23:12:36 ....A 255332 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-3042d8409e5efe77b16108e0c39bb49524aee105 2013-04-05 21:46:00 ....A 193127 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-319f70b78e66ccc252c1632a3366e5ed04198260 2013-04-05 21:36:58 ....A 251420 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-337ae4b596dbbd468bc7941ede2c355a8cc13c14 2013-04-05 23:27:58 ....A 258124 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-352c791627c44137001e0e8dea6191859f4afb18 2013-04-05 21:50:00 ....A 198737 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-3565c4fe46b85e17992fdc055bb0bef6fbc0b409 2013-04-05 22:23:04 ....A 255285 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-36031b63cf34d736e0be1546a471c6f5ebad36a5 2013-04-05 21:48:44 ....A 255341 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-3a66a71f8c1e050685380756a709115bd0dc3ed0 2013-04-05 21:08:10 ....A 255327 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-3c3fc74d3bdb4d95ffc9c3c70e8fe1959225266c 2013-04-05 22:19:46 ....A 193099 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-3c8c18ef05ac146d3bee22eaa32d0729c4d9f469 2013-04-05 22:47:26 ....A 262003 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-3e724db63ba86a999513e31c77df49e3a99de02e 2013-04-05 23:29:44 ....A 256063 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-40fb9c2e020364b4219bd9712d1342d5506ffb21 2013-04-05 21:28:48 ....A 258087 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-42f3efa86848811d81753e07f5e79557006da40e 2013-04-05 23:26:18 ....A 258079 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-4707c695fbc52d67188e47fc15901f5a06e6e402 2013-04-05 23:17:42 ....A 255330 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-4798249b1c174d80e0f22bacca4c31fda75bdf2a 2013-04-05 22:56:02 ....A 255339 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-4920ccb68911e585b8ad018328e705b4d5020d85 2013-04-05 22:10:16 ....A 256077 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-4aead4d137f150e4d5b72b984752aaac1f277891 2013-04-05 22:11:34 ....A 255331 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-4c3f175f757507b006f1f4fe9a8e12cab1e343ed 2013-04-05 23:56:54 ....A 256073 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-4cb84c1e7a605b38f8c4731332774217ae5a2dba 2013-04-05 21:51:24 ....A 255352 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-4e4fee9397277e0aadddda27a809660a8945b52d 2013-04-05 21:26:28 ....A 255250 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-4e6ec8d1caf3010bd0573c003b46f8e1abc17ad7 2013-04-05 23:07:02 ....A 256116 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-4fac68abed47e9d9bde26c45c1070ccc1b9e55bf 2013-04-05 23:15:08 ....A 193124 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-5273301f129ac033e519e64bc4ecf54f7c7f0103 2013-04-05 22:25:24 ....A 255375 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-535f30c4443bbd2faf2ca5e6e5875ad8b0ca2090 2013-04-05 23:24:32 ....A 257952 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-562e8f3494fb75283c2875beb15b6711045673f6 2013-04-05 21:27:40 ....A 193121 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-5739d4b5af4f5b93d2f0b20b62a3d4ca74e0fa01 2013-04-05 22:25:04 ....A 255293 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-576a1b66d7b974cbc3c17fab197ea9279eb13038 2013-04-05 21:32:20 ....A 198735 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-57dceeb9f0db6303a230279de29444f8d2748c39 2013-04-05 23:21:36 ....A 255440 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-58f4b65431ec6575035223abccf346afa764049c 2013-04-05 22:29:20 ....A 251362 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-5b12cd27cd23d003d6106e51d1341fcbbaafafa7 2013-04-05 23:37:18 ....A 255319 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-5cef16ee1dae6b63587ae53a51a613ec399160e3 2013-04-05 21:44:00 ....A 258095 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-5d3a18674c5424a709131697d4777886b67ce4d1 2013-04-05 22:29:04 ....A 255298 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-5d5bbd11feca723f5a2e13912da774a6b6b56a1b 2013-04-05 23:09:06 ....A 255324 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-5eb46ae25b8026e309d12280d773f0b73faba90d 2013-04-05 21:21:50 ....A 255384 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-5ef5d427b93e7b9357e67947512b33e98d4ef7ee 2013-04-05 22:57:58 ....A 255365 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-63160c779e8a66bf11a30e4c9366b38e53d21f3f 2013-04-05 21:32:16 ....A 262029 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-6553b73710f1c5dbf60ca64c0d7e7a535b8ce803 2013-04-05 21:44:20 ....A 255347 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-67e0d54bed6cfbc80e05cc8134b9a9ab071da170 2013-04-05 23:45:36 ....A 255390 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-680dd45b836f34359e184e2cc17aff53c402a51d 2013-04-05 22:08:50 ....A 255392 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-681d0736f86b111a78d604f0662658fce318b83d 2013-04-05 22:27:06 ....A 255358 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-684cbe3fef8121b37e32ecf51cb5a2511dca5b68 2013-04-05 23:14:54 ....A 193119 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-6896817b55db10f2f4bfb2ce450d8abeb3ba6112 2013-04-05 22:32:48 ....A 255366 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-6ae0c9c5e2f6889c2e455d378705b07e23621bef 2013-04-05 22:47:16 ....A 198753 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-6c704774df02fb532ea662274e511f429b720dd6 2013-04-05 23:10:02 ....A 255405 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-6fc8daa7545e6aae366aa3441fa95ebd88637230 2013-04-05 22:45:26 ....A 255324 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-72938037a4bd1099fd95c60aef564b7c870f20c2 2013-04-05 22:25:24 ....A 198745 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-7668842e07427fdb43be76e43bfb348228b97a9b 2013-04-05 21:41:30 ....A 193147 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-7880f6f5fe1c307586a38284105042a3990e6a0b 2013-04-05 21:44:38 ....A 255172 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-7a771bb42b9090de4356fb358fd360f75ba1e422 2013-04-05 21:50:10 ....A 255358 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-7b4b5ed08de7cbd2d7c499fd1e980f2ce0199181 2013-04-05 22:32:36 ....A 198736 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-80b7aedeb8a8664720877d2ea61dc6f5eef27d2e 2013-04-05 22:57:26 ....A 198765 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-811e7f84207ea05503b0f31d4e058910982c381e 2013-04-05 22:30:54 ....A 255354 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-847212b741eac04e0d6cc91e5953bbf68bb3565a 2013-04-05 21:11:30 ....A 255363 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-8692b2a7be83296ecb5bb9125745a1d19815959e 2013-04-05 23:13:02 ....A 255240 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-880c57bab273f5385b0e8c6fcd626df9b81447ae 2013-04-05 21:24:16 ....A 255358 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-8835b80db95a9ec9a56ee5d485a7d4227c0e9bf9 2013-04-05 22:14:06 ....A 255332 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-88e9de99c1b8c852b734d1b3297401d8330138d4 2013-04-05 23:11:00 ....A 255312 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-893f29e878954f5a35c1435798f3f05f98e06b4b 2013-04-05 22:37:56 ....A 255308 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-8ab4b2a77093277c0610c336d0bb8dbf473cbf74 2013-04-05 21:08:20 ....A 255321 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-8ad6f18333ef6e411833ebc881f143afcbbd728b 2013-04-05 22:08:44 ....A 255309 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-8d4fba1f64c50745818c1ad063f31ab421b2cc14 2013-04-05 22:36:06 ....A 255331 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-8e1bf1125cad637de310133de4c82f2264bb1c19 2013-04-05 23:56:28 ....A 255340 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-90f04beee371ca3fc4794c1017b13d66d1ba7c78 2013-04-05 23:03:38 ....A 255350 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-939a85aaaa3880474db75c27c834eea9175ac132 2013-04-05 21:22:10 ....A 255220 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-96607ca4947e46ec89f9b4b8abea28c278bd2931 2013-04-05 23:52:54 ....A 255382 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-966de83eb6d959c75ba0cb35ce89c51aacd15e47 2013-04-05 21:40:04 ....A 198769 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-968fa8f86bb429aeaf1f1bd4d0f51816f2c51fac 2013-04-05 21:54:40 ....A 255387 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-994e568bf661613a07397a002fd5baa618daeec8 2013-04-05 21:08:38 ....A 255323 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-9aa406477407a97803a82c57e4059a8f1a625d16 2013-04-05 21:53:50 ....A 255360 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-9c3094f4128d9fc4c1c723b3eed8385f6d199914 2013-04-05 22:37:36 ....A 255173 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-9f37827449efd4c380c3661dbae5d86a36855756 2013-04-05 23:30:16 ....A 255381 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-9f4025adae59e634c21686aa45f7c273fc81daa8 2013-04-05 22:56:36 ....A 255327 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a0dc95962b8ccbf73b6a7ea2c6c027fa232426c9 2013-04-05 22:57:32 ....A 258081 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a1013f5f654fb0b35fb7244b126a2ed8de4f8386 2013-04-05 22:54:16 ....A 255388 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a230ed880a8a2b45907be5fbc1a96823b2b92efd 2013-04-05 22:20:40 ....A 255325 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a2e89762a4af9ff95977e582ab822ebe3ce9a47a 2013-04-05 22:46:34 ....A 255315 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a3fb94edc0c720901b9b96edc348b7dcb4fc6bdb 2013-04-05 22:21:48 ....A 255349 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a6d68a7525b99bfd08fe41959c7af26993f863f4 2013-04-05 22:34:44 ....A 255339 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a800df724b9acdc2dc19e3376b04abc4af03544a 2013-04-05 21:44:58 ....A 258096 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a81aa9a9e1db5ec4e73fafa0b8abcaec62306ced 2013-04-05 21:24:10 ....A 255345 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a89fd7fbd45b33531ad616b4088db94143ab4125 2013-04-05 21:41:56 ....A 255223 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-a9f2c1b1276ae7a988ea0040ea26db4f317137c9 2013-04-05 21:38:52 ....A 255349 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-aa63415c4a457531eb7e0871f8d192a9bf2408f3 2013-04-05 21:53:28 ....A 198738 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-aafb0a22e5dd3c41bfabf373f053dcf801dcbf38 2013-04-05 21:47:06 ....A 255364 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ab5e1474c64b1ac35d6a89464fe17413a4642d99 2013-04-05 22:50:12 ....A 198741 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-adcb2d490a587768c4c605a1ccbb31840b64d0a3 2013-04-05 21:23:58 ....A 255363 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-adfb47dd8e33f70c42d0ee06a84b5527f1646d4b 2013-04-05 21:27:44 ....A 255442 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-b077e9843f0069a8e7b9bc8de2776b66e331492e 2013-04-05 21:18:56 ....A 255329 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-b0894d6b968f9ac8e7f321fb1a1c83231f9e828b 2013-04-05 23:33:20 ....A 255355 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-b15331a786b684270f070d6f0c7554b7875700fb 2013-04-05 21:54:54 ....A 255339 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-b3b80b27ba7c9f8e8bc23b3276bf144208cc264c 2013-04-05 22:51:46 ....A 198744 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-b4132705690aefd8cc90fbb77a9dec7eb15bd7b3 2013-04-05 22:06:34 ....A 255322 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-b42ab062ccea0ba682dd4db2e25d8877855e2200 2013-04-06 00:00:22 ....A 255316 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-b465f901fd82ac74db271ffaef85502785a29343 2013-04-05 23:06:46 ....A 255346 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-b78f074029dca85f33bb0b71a55534eec10e696e 2013-04-05 23:15:06 ....A 255362 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-bb865bed3bc8597997db91e679b1996553d1fb75 2013-04-05 23:47:32 ....A 255339 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-bc604e328077ab50c73324e5dd8ab3c8d396c53e 2013-04-05 23:26:20 ....A 256090 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-c374ee1e5eb1e414fc2a762833d9bccd63f604c4 2013-04-05 22:46:44 ....A 255338 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-c3ff7bff253798a83d8c4eb60989e89ad66ceb87 2013-04-05 21:34:10 ....A 261997 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-c46dfaf8b840eeab78510a3070a99f796cefe01b 2013-04-05 21:33:30 ....A 255373 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-c648be43f293c6fce457ff20f536aba8c86dea1d 2013-04-05 22:35:26 ....A 255305 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-c8f2fbfcb2e7ad6f98f9a50c0e56148986f9c451 2013-04-05 21:45:52 ....A 255237 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ca5a405290768c2f274191035d4ae475c93e4d54 2013-04-05 21:09:26 ....A 255296 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ca985086c46dddbf758d72c72676a757aba68211 2013-04-05 21:42:20 ....A 251351 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-cc4b2036c00b29234120185c0d9f4d49d6026982 2013-04-05 23:43:14 ....A 198739 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ccc1a65ff0ced29e159fd8a9ecc5c534a35fd4c9 2013-04-05 21:12:28 ....A 7796867 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-cfece831e6a19d50e160c7192ec4c355feba7011 2013-04-05 21:56:46 ....A 198750 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-d11978a2705d5d88e0d5355f9a8747646b02d75f 2013-04-05 23:45:58 ....A 256084 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-d3786b6daac0186d0fd17f0e3abf57f35940d6a2 2013-04-05 21:24:28 ....A 255348 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-d8aabf18732556899398313ce9f6b44c58e69c9b 2013-04-06 00:00:12 ....A 255316 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-da1443af3f29ce397ca4fb2d17a9679619d92178 2013-04-05 21:28:52 ....A 255314 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-db550a355706db73fd6e38516f910e8d1822ebde 2013-04-05 22:03:50 ....A 255324 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ddaa1333dc73bd92d26d30472d5df0f857f12063 2013-04-05 22:36:44 ....A 255292 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-dddc4b80039a539350464e903b55ea0d63fad59e 2013-04-05 21:36:32 ....A 255305 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-deb81f0bd8ae956f00eb47e240f3b4fbc395dafc 2013-04-05 21:21:38 ....A 255352 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-dfd7df1fff87f0ef45ac1dc25ef129c0bc96dbc5 2013-04-06 00:01:04 ....A 256130 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-e0ce288e9dcf438549726361ad49621ac1c6810b 2013-04-05 22:56:50 ....A 7750575 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-e358bd3bf6f36d827a581e3b2e90d436ac8f05d5 2013-04-05 21:26:06 ....A 255314 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-e3c9f6b6a8f10432586c20d9be5a49c82a07759f 2013-04-05 22:16:18 ....A 258083 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-e6e8a030eaf5cb06e7595d22bc910cd419d0f75c 2013-04-05 22:44:36 ....A 255377 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-e94ea1196e679690f541c34cbff4bc85253788d4 2013-04-05 23:12:30 ....A 255308 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-eb8898045c64f8bd5aa3a7360ae5a8cc6cb3f8dd 2013-04-05 21:43:38 ....A 255332 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ecda23857f3d875c5c2ff4a345f44e431357f885 2013-04-05 22:22:20 ....A 255284 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ecec7bc18adc2baa584e04829083d0da99ebf3e7 2013-04-05 23:30:28 ....A 255379 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ed62a5815fe9308748cbd9d2a5e87da41b9bfd49 2013-04-05 21:08:38 ....A 255354 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ef90dc6ebe8c75471f4e10dfdac03ed265bc9caa 2013-04-05 21:25:44 ....A 255336 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-f0f210a9197c11c400fd317e753fcdd0d2f125ae 2013-04-05 22:18:48 ....A 256086 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-f19ddb97923dac9b55b95f99cac90ddf97935174 2013-04-05 22:44:28 ....A 255386 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-f2b9b315e335b6e4b084a6f9e0c7049b7f789785 2013-04-05 22:08:46 ....A 255360 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-f3ded81d07d44d503ad8d1337b0aae1795d9f547 2013-04-05 21:38:34 ....A 198721 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-f6367a25bec5ce817ea9231fec8af32b6487abe9 2013-04-05 22:21:26 ....A 255340 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-f68e01a14744126a04f090b0fff1771c865f14d8 2013-04-05 21:20:56 ....A 255230 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-f6f641a4bb6a7c031ee7ba78c2c482884604a91c 2013-04-05 21:41:50 ....A 255343 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-f8ffc5c4db228309031f175b100e2717fa90eb89 2013-04-05 22:11:52 ....A 255368 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-f9557fc45d4596d901939c2200ae710b975ddb13 2013-04-05 21:18:52 ....A 255359 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fac1df0592c51683f0dad0388890c8b6da1c1544 2013-04-05 23:04:32 ....A 255373 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fbb402e527fb95b8da4fb5e8a0f10b5f84d10784 2013-04-05 23:15:40 ....A 198730 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fbb49eb579394a50648b4becca6fc6033aab4538 2013-04-05 22:15:54 ....A 258083 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fc0ddcc6b06257b1cce8710eb40969c4bbeb4c06 2013-04-05 21:36:52 ....A 255325 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fcb4f2b595a9b37a161a02160043a7b30ad7f8f4 2013-04-05 22:59:18 ....A 181386 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fccc818b0c13ff08c8fa65362d0205148b7de4fa 2013-04-05 23:33:00 ....A 255330 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fcf6939d3d1fe93bcfee5b89204512590629ee65 2013-04-05 21:31:20 ....A 255315 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fd21ffd12f9d93ef41cd220f2b1446d6892a1f6b 2013-04-05 23:11:24 ....A 198726 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fda4f65f2d2e30927aeeeba0d5b9aeed1460f364 2013-04-05 22:01:28 ....A 255200 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-fe12882fb0a57677dbf9a66a5bfd4f01e8f11041 2013-04-05 22:09:32 ....A 255305 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ffa2089492080f81cd0b400157471d13355f2af6 2013-04-05 22:09:36 ....A 255372 Virusshare.00050/HEUR-Trojan.Script.Agent.gen-ffba0bf584d8bf67995171535079af2d48f799ba 2013-04-05 23:53:32 ....A 272 Virusshare.00050/HEUR-Trojan.Script.AutoRun.gen-0fa7fbc8aac7ba56f65a598d964d5a468fb3ffbf 2013-04-05 22:23:06 ....A 41497 Virusshare.00050/HEUR-Trojan.Script.Iframer-010d5a28fe773c51864a7c30240c1ba5301cb7d7 2013-04-05 22:03:10 ....A 41144 Virusshare.00050/HEUR-Trojan.Script.Iframer-027b5e4c67138f8c68ef4dab15dd15418e91025a 2013-04-05 23:23:52 ....A 17794 Virusshare.00050/HEUR-Trojan.Script.Iframer-02d276ba6609352281a1091d546498a2550225ef 2013-04-05 22:38:28 ....A 16629 Virusshare.00050/HEUR-Trojan.Script.Iframer-032f1754def1a9af9da9e1652bc0cad181d36631 2013-04-05 23:06:52 ....A 15536 Virusshare.00050/HEUR-Trojan.Script.Iframer-0405bedc253d58dd7be211a9c741b44e9388434d 2013-04-05 21:39:34 ....A 3920 Virusshare.00050/HEUR-Trojan.Script.Iframer-04163a2d26df12273c11244a40b7e1fcb8025692 2013-04-05 22:35:28 ....A 16814 Virusshare.00050/HEUR-Trojan.Script.Iframer-046d84be79e5b0b15830845ef848daa843a2287d 2013-04-05 23:03:52 ....A 25271 Virusshare.00050/HEUR-Trojan.Script.Iframer-0551891575bd65c9d5be0e3dadd76e2cdb5b827f 2013-04-05 22:37:26 ....A 50267 Virusshare.00050/HEUR-Trojan.Script.Iframer-05941ab515f8e1005db0068919d4a056d3f8d877 2013-04-05 22:16:42 ....A 25778 Virusshare.00050/HEUR-Trojan.Script.Iframer-05bf1e0f8de8ea86c266b47e1031759107b88708 2013-04-05 21:27:08 ....A 68321 Virusshare.00050/HEUR-Trojan.Script.Iframer-0affd239a5ef84be0f6aa47340ac7fd94a7a61ac 2013-04-05 23:02:54 ....A 22565 Virusshare.00050/HEUR-Trojan.Script.Iframer-0b535d8b0eb8182575bf72fe26933d7f6cd32130 2013-04-05 21:07:30 ....A 39453 Virusshare.00050/HEUR-Trojan.Script.Iframer-0b7a75aaf563e902627756184a7e0d58bd2a7c5f 2013-04-05 21:12:26 ....A 13826 Virusshare.00050/HEUR-Trojan.Script.Iframer-0f7fb23e4d2c79b9696a9c94e2ca990eb106c23a 2013-04-05 23:17:48 ....A 50711 Virusshare.00050/HEUR-Trojan.Script.Iframer-0facf52dcf3dbeaf482f52ce187856f458697bab 2013-04-05 22:34:24 ....A 22550 Virusshare.00050/HEUR-Trojan.Script.Iframer-10d60af6156014c6b87e9870e7d62cbf9befa5b2 2013-04-05 23:33:14 ....A 9405 Virusshare.00050/HEUR-Trojan.Script.Iframer-151cd4826cd788128606c8c3f1b66015de24429c 2013-04-05 22:23:24 ....A 34917 Virusshare.00050/HEUR-Trojan.Script.Iframer-172f5d445ef588a5aa1b7a64747ef8fde0d5116b 2013-04-05 22:25:48 ....A 41490 Virusshare.00050/HEUR-Trojan.Script.Iframer-173bd38e57a752725d2b74f8eced4372fe526ba4 2013-04-05 23:01:40 ....A 41938 Virusshare.00050/HEUR-Trojan.Script.Iframer-1a2b2f2ac9d1967cc5d03e9fe12e5b3e88ea0a0b 2013-04-05 22:26:32 ....A 3772 Virusshare.00050/HEUR-Trojan.Script.Iframer-1ad3c4f067c72d64c79d856f0d19662cbc1d0b75 2013-04-05 22:42:40 ....A 37283 Virusshare.00050/HEUR-Trojan.Script.Iframer-1b5bbf53f2de7b152c6a88fffe268ff1442b70ff 2013-04-05 23:16:32 ....A 37507 Virusshare.00050/HEUR-Trojan.Script.Iframer-1bd68e7b912bf582e5b9947799b0fc43d726079e 2013-04-05 22:20:56 ....A 48311 Virusshare.00050/HEUR-Trojan.Script.Iframer-1d85b63a23b41025316cff3b957d6be1f698bd80 2013-04-05 22:46:26 ....A 43027 Virusshare.00050/HEUR-Trojan.Script.Iframer-1db865d9204e14342443d36d054a6b83df450248 2013-04-05 22:03:58 ....A 40871 Virusshare.00050/HEUR-Trojan.Script.Iframer-1e3a5d14801b77101682373ba968e967ab3b98a5 2013-04-05 21:45:38 ....A 44150 Virusshare.00050/HEUR-Trojan.Script.Iframer-1e3de2a98dab2ff63e392411d0b88aea626a75f9 2013-04-05 22:02:38 ....A 11442 Virusshare.00050/HEUR-Trojan.Script.Iframer-205d005802a2ab8304e602e3c669fbb4d968fa00 2013-04-05 22:25:46 ....A 19679 Virusshare.00050/HEUR-Trojan.Script.Iframer-22b1ec7de2152b3cbb897ebc35d4424ae714a681 2013-04-05 21:38:38 ....A 94483 Virusshare.00050/HEUR-Trojan.Script.Iframer-23a261a729d2c2f69feba36d998639d279a216ed 2013-04-05 21:32:38 ....A 15037 Virusshare.00050/HEUR-Trojan.Script.Iframer-25004d11dabcef6c7c410653db473b199dd6ede0 2013-04-05 23:21:12 ....A 10021 Virusshare.00050/HEUR-Trojan.Script.Iframer-25345f7f3d44fbfcb9177a7e59cbbc0f490bf9d0 2013-04-05 21:10:30 ....A 157393 Virusshare.00050/HEUR-Trojan.Script.Iframer-261abaaf86b2c6cb55029c4141c463f1d2c0a30e 2013-04-05 21:50:32 ....A 26323 Virusshare.00050/HEUR-Trojan.Script.Iframer-282756be1c3b455bb218e0cd9d4743f164daa5c4 2013-04-05 23:48:24 ....A 3997 Virusshare.00050/HEUR-Trojan.Script.Iframer-29d2f869385d289154597773de599c427cb5e418 2013-04-05 22:23:56 ....A 44945 Virusshare.00050/HEUR-Trojan.Script.Iframer-29e08c7ab7290fb98404ce7b75fc84dd67a0ee85 2013-04-05 23:40:30 ....A 51555 Virusshare.00050/HEUR-Trojan.Script.Iframer-2ba503da2707037f3c0f02985413e6539f54960f 2013-04-05 22:50:02 ....A 42370 Virusshare.00050/HEUR-Trojan.Script.Iframer-2bba8b0fc0d0b70318b9a6df747cec5d9f95ac83 2013-04-05 22:09:00 ....A 44974 Virusshare.00050/HEUR-Trojan.Script.Iframer-2f09e1d07c254e802ace67cccabf67555d47ed29 2013-04-05 22:05:36 ....A 28730 Virusshare.00050/HEUR-Trojan.Script.Iframer-309f5e0e854b7baef2d9dd8a589672ce196d6b11 2013-04-05 22:40:40 ....A 52029 Virusshare.00050/HEUR-Trojan.Script.Iframer-3128d83d6f28cdd3bf7b5f23e02d958841aa8228 2013-04-05 22:32:38 ....A 37473 Virusshare.00050/HEUR-Trojan.Script.Iframer-3210e5eec571eb96f02c986906f0b3537e18b67d 2013-04-05 22:45:14 ....A 3919 Virusshare.00050/HEUR-Trojan.Script.Iframer-32d87ca772206a1ce4525baa8976082e3c5271ef 2013-04-05 23:21:10 ....A 10021 Virusshare.00050/HEUR-Trojan.Script.Iframer-33911764577d0ff6594532521625a92a5598aec8 2013-04-05 22:09:50 ....A 4013 Virusshare.00050/HEUR-Trojan.Script.Iframer-33dad8fd30c96904ddc946c431f88d51b90f3567 2013-04-05 23:48:06 ....A 42621 Virusshare.00050/HEUR-Trojan.Script.Iframer-34031eb538f2c4b49319852faa437161b177cafb 2013-04-05 22:28:34 ....A 22562 Virusshare.00050/HEUR-Trojan.Script.Iframer-34aa885a76c688ab5d33381fab54a31d45331d61 2013-04-05 23:21:40 ....A 3758 Virusshare.00050/HEUR-Trojan.Script.Iframer-376d420e64b2b8a8f6186b4e375e7684dafea3e5 2013-04-05 22:05:36 ....A 199233 Virusshare.00050/HEUR-Trojan.Script.Iframer-37aa53233a7394e37612b4ed49c020ae0aaf5630 2013-04-05 22:37:30 ....A 48255 Virusshare.00050/HEUR-Trojan.Script.Iframer-37b53d063ecfaf5cede302adc0499dd76148b02d 2013-04-05 21:32:18 ....A 12597 Virusshare.00050/HEUR-Trojan.Script.Iframer-399d8b68ba68ff775492be60a0e5a45cac48fc0d 2013-04-05 21:39:24 ....A 15601 Virusshare.00050/HEUR-Trojan.Script.Iframer-3a5d35537280cabc6faec6d087b9da2bdd896dad 2013-04-05 21:38:34 ....A 36695 Virusshare.00050/HEUR-Trojan.Script.Iframer-3b252ab616b548be3762013ece4d809f8cb83451 2013-04-05 22:51:48 ....A 36154 Virusshare.00050/HEUR-Trojan.Script.Iframer-3b7a578857e8877b877116afd61f1c7ccfb5e9b3 2013-04-05 22:02:50 ....A 19219 Virusshare.00050/HEUR-Trojan.Script.Iframer-3bd6428ca29a4d1fb3717773294de7749ccc186d 2013-04-05 22:25:58 ....A 42050 Virusshare.00050/HEUR-Trojan.Script.Iframer-3e957e4179dd053155ee3cf99b1b29eb09b80373 2013-04-05 22:49:08 ....A 44093 Virusshare.00050/HEUR-Trojan.Script.Iframer-41ef90cf9bf129dabbff392ec9b4e677c503bb3a 2013-04-05 22:17:00 ....A 37950 Virusshare.00050/HEUR-Trojan.Script.Iframer-42156aea30ae14805bcd079dd7c9f3adf2a73a04 2013-04-05 21:13:56 ....A 41144 Virusshare.00050/HEUR-Trojan.Script.Iframer-433c4982a36368e0eb797c4ada5cd339cb17c5ba 2013-04-05 21:59:00 ....A 15253 Virusshare.00050/HEUR-Trojan.Script.Iframer-43b1190fedbb9ee2e9e1d08071ff47d631194167 2013-04-05 22:37:16 ....A 3961 Virusshare.00050/HEUR-Trojan.Script.Iframer-44db4f6f7696ce5725b60fbf0b9d7f4da0741b54 2013-04-05 22:42:16 ....A 50896 Virusshare.00050/HEUR-Trojan.Script.Iframer-46bd0d1c3e22962d94f71e214d498c3fed594099 2013-04-05 21:42:40 ....A 45167 Virusshare.00050/HEUR-Trojan.Script.Iframer-46cdf9b651458e9d61bb3d3791272c7931740618 2013-04-05 23:11:22 ....A 46537 Virusshare.00050/HEUR-Trojan.Script.Iframer-47411bc48ff83858a5200e584ffba6d73b06bca7 2013-04-05 21:43:30 ....A 41992 Virusshare.00050/HEUR-Trojan.Script.Iframer-4bebccaa567707cc0391f6b2e759d033a15fa3bc 2013-04-05 23:22:04 ....A 10021 Virusshare.00050/HEUR-Trojan.Script.Iframer-4cced0983e16423b8b9bf295ce2fd12fab98488c 2013-04-05 23:08:32 ....A 65126 Virusshare.00050/HEUR-Trojan.Script.Iframer-4cf4498bc645e030ad0121cd325e0ae1cd0dfa35 2013-04-05 23:34:28 ....A 199290 Virusshare.00050/HEUR-Trojan.Script.Iframer-4cff39db195cb3f987c7a1e5c737d2132de00513 2013-04-05 23:46:48 ....A 16723 Virusshare.00050/HEUR-Trojan.Script.Iframer-4e0b488bf34466f6b1aa8c1b451b53776c55fcaa 2013-04-05 23:28:34 ....A 18577 Virusshare.00050/HEUR-Trojan.Script.Iframer-4f513b3864edca90a310e595908a5bc31f1271ff 2013-04-05 22:11:56 ....A 41470 Virusshare.00050/HEUR-Trojan.Script.Iframer-4fae1c286d78bcf9cb8f5f2b07eb7d079cfcb959 2013-04-05 23:12:06 ....A 18869 Virusshare.00050/HEUR-Trojan.Script.Iframer-503cb0ebd6d78c57b422d3ed4916e537a2f6687f 2013-04-05 23:05:38 ....A 201255 Virusshare.00050/HEUR-Trojan.Script.Iframer-52d7c3c0f0e9955f43b2e541cb35828e490b38be 2013-04-05 23:01:34 ....A 199226 Virusshare.00050/HEUR-Trojan.Script.Iframer-530d3aef307d7ef2b80cada6780bd6174d9db539 2013-04-05 23:04:24 ....A 40168 Virusshare.00050/HEUR-Trojan.Script.Iframer-54e802d55982ffb2bc8f0ee1a18132ab7bd5ab57 2013-04-05 21:50:38 ....A 19831 Virusshare.00050/HEUR-Trojan.Script.Iframer-5532e0b9e6739980dd2439ced0e55ccf584db449 2013-04-05 23:39:08 ....A 3934 Virusshare.00050/HEUR-Trojan.Script.Iframer-5603243358e6ce710bce7c9be69303eb48e15278 2013-04-05 22:01:44 ....A 32473 Virusshare.00050/HEUR-Trojan.Script.Iframer-561e3efd8d9bf9d3f2e6b8c7dc334702ea033675 2013-04-05 23:08:36 ....A 42273 Virusshare.00050/HEUR-Trojan.Script.Iframer-5656ffb24986fd346af2ddf9d8055c5a4d77cb60 2013-04-05 21:30:54 ....A 3874 Virusshare.00050/HEUR-Trojan.Script.Iframer-570f66a2ab005909730a4aa906caf000ce100ddd 2013-04-05 23:11:52 ....A 42931 Virusshare.00050/HEUR-Trojan.Script.Iframer-5723d4bcd3daea2afbf1e9e0a6e16ee06e1ccf98 2013-04-05 23:33:40 ....A 57715 Virusshare.00050/HEUR-Trojan.Script.Iframer-57424523bf56ab1edd98db79259f86419f78c222 2013-04-05 23:21:08 ....A 19839 Virusshare.00050/HEUR-Trojan.Script.Iframer-577ee6f0ba59a46fc156ca28e9c5ab0b23c3885b 2013-04-05 22:26:18 ....A 14943 Virusshare.00050/HEUR-Trojan.Script.Iframer-57a4e740f0d6498a6b5aac1f34aa2d06642b7cff 2013-04-05 23:45:42 ....A 71161 Virusshare.00050/HEUR-Trojan.Script.Iframer-5949507481350ec5b3b96fb24581c5ed060e6a40 2013-04-05 23:37:00 ....A 38024 Virusshare.00050/HEUR-Trojan.Script.Iframer-5c49a4d4dc10274b50f5aaa71ec57906ee0ceee8 2013-04-05 22:39:36 ....A 137601 Virusshare.00050/HEUR-Trojan.Script.Iframer-5ddf31c89d5a408a1279dd572daf24b6a663e69e 2013-04-05 23:47:28 ....A 40452 Virusshare.00050/HEUR-Trojan.Script.Iframer-5f1706cba9361d739b1db1015aa27a0b416492f2 2013-04-05 22:00:06 ....A 45543 Virusshare.00050/HEUR-Trojan.Script.Iframer-6296d9b2fb1afe9c56fef0748a3351597bfd6e54 2013-04-05 21:41:30 ....A 46794 Virusshare.00050/HEUR-Trojan.Script.Iframer-64d60adb7ddaa004ca9d7bc306fcd051ee9fb78b 2013-04-05 23:32:30 ....A 8482 Virusshare.00050/HEUR-Trojan.Script.Iframer-659fda016fa31eaa4c23439dccc7d3adbc4bbaf5 2013-04-05 21:26:44 ....A 3271 Virusshare.00050/HEUR-Trojan.Script.Iframer-65fabddd64dd519a3fb14ecf445438a92f4c3f6a 2013-04-05 21:49:14 ....A 41172 Virusshare.00050/HEUR-Trojan.Script.Iframer-66c438c0321bfbd77d97e3d37be6e9b38ee04122 2013-04-05 22:18:58 ....A 44528 Virusshare.00050/HEUR-Trojan.Script.Iframer-6761c133afce318741a390e2bd30f329ac5b5fb3 2013-04-05 21:56:32 ....A 43482 Virusshare.00050/HEUR-Trojan.Script.Iframer-68a816b1dc98952eed4a5a0da0eb0d74902d17ae 2013-04-05 21:14:56 ....A 93321 Virusshare.00050/HEUR-Trojan.Script.Iframer-6ab1eb57c4a5195d9e843bdcae07f34c5decf6d7 2013-04-05 22:23:42 ....A 46815 Virusshare.00050/HEUR-Trojan.Script.Iframer-6ac4d484e7cffe0c0c0c091e8c85749093cd48cd 2013-04-05 23:18:36 ....A 22588 Virusshare.00050/HEUR-Trojan.Script.Iframer-6b489582bd5a705df73a29420d36a1d2962a8ee9 2013-04-05 22:58:50 ....A 61931 Virusshare.00050/HEUR-Trojan.Script.Iframer-6bd51eec4d2daa74d8f76e69b59c3603155f6357 2013-04-05 23:27:20 ....A 3936 Virusshare.00050/HEUR-Trojan.Script.Iframer-6e1b3da18ea9eaedf13e9d851626e882cce0fe54 2013-04-05 21:40:58 ....A 42442 Virusshare.00050/HEUR-Trojan.Script.Iframer-70746acc4a66403d6cb33d0d72f2d7eeed76136b 2013-04-05 23:00:30 ....A 42631 Virusshare.00050/HEUR-Trojan.Script.Iframer-71f22dad40508b9a9acac7f04d5b1e4fc731260b 2013-04-05 22:27:42 ....A 57628 Virusshare.00050/HEUR-Trojan.Script.Iframer-734627e7edcd1fda4afc3556fbcacbe8d862ff88 2013-04-05 23:01:02 ....A 8995 Virusshare.00050/HEUR-Trojan.Script.Iframer-77d8c0297cd84912dbbb87520c168c2329995c38 2013-04-05 22:13:50 ....A 32104 Virusshare.00050/HEUR-Trojan.Script.Iframer-7800ed9b1390ab81a0e345affe07034855da374d 2013-04-05 23:03:46 ....A 178694 Virusshare.00050/HEUR-Trojan.Script.Iframer-793b225fe22fcadc513dc0a03b93558dad4302c0 2013-04-05 23:13:34 ....A 199238 Virusshare.00050/HEUR-Trojan.Script.Iframer-7a0bb26d8e76c3b9ecf16d52529c50a30f167010 2013-04-05 22:42:26 ....A 44781 Virusshare.00050/HEUR-Trojan.Script.Iframer-7a849f08b318519b1f03fdebbba9d4cc4b2f66d3 2013-04-05 22:58:28 ....A 46630 Virusshare.00050/HEUR-Trojan.Script.Iframer-7aac6053ffee75f934a87deef700540d3afe1606 2013-04-05 21:42:28 ....A 50941 Virusshare.00050/HEUR-Trojan.Script.Iframer-7b524a1adb3be174378b9363e446de87598607e5 2013-04-05 23:20:56 ....A 50596 Virusshare.00050/HEUR-Trojan.Script.Iframer-7b72ac515929a064bb895130fb1d01f3e9cdcb4e 2013-04-05 22:45:10 ....A 58790 Virusshare.00050/HEUR-Trojan.Script.Iframer-7d5cf20fd0800b1639c12c59b6d9b931265b63a7 2013-04-05 21:33:44 ....A 21790 Virusshare.00050/HEUR-Trojan.Script.Iframer-7dc0f830debd1107440e71c4ef8be5c222660fec 2013-04-05 22:51:46 ....A 199246 Virusshare.00050/HEUR-Trojan.Script.Iframer-7e99c082fdad7851830588f5ccc3f3587e7d3b7c 2013-04-05 21:47:40 ....A 36692 Virusshare.00050/HEUR-Trojan.Script.Iframer-821fd2f3a14da239cb9b1594c5adc82c82d5ee91 2013-04-05 22:37:52 ....A 185240 Virusshare.00050/HEUR-Trojan.Script.Iframer-855ba63f02e4d60b373497b8afe420a0f0e12b6c 2013-04-05 23:07:58 ....A 20083 Virusshare.00050/HEUR-Trojan.Script.Iframer-86fd9780172b3aaec3a700843aebe283a15c4b89 2013-04-05 22:48:42 ....A 7683 Virusshare.00050/HEUR-Trojan.Script.Iframer-874971bb690d19c258c3e7d149a91a77031c6a91 2013-04-05 22:33:02 ....A 42349 Virusshare.00050/HEUR-Trojan.Script.Iframer-880cde775fd8f7ed8860e03acbfab7135def7dba 2013-04-05 22:28:00 ....A 6866 Virusshare.00050/HEUR-Trojan.Script.Iframer-884cc8576ef6d43cd33c0c177f712b1c448c6d04 2013-04-05 21:16:00 ....A 50953 Virusshare.00050/HEUR-Trojan.Script.Iframer-890fd7c46a1d53382721d6afa92cd8f43a13b225 2013-04-05 22:48:26 ....A 3730 Virusshare.00050/HEUR-Trojan.Script.Iframer-89aacf70e254cc1b998bd61daad2eddca3849fb6 2013-04-05 21:26:54 ....A 41699 Virusshare.00050/HEUR-Trojan.Script.Iframer-8ad6ed24f75678d24544f55290fed4f1be983552 2013-04-05 23:03:32 ....A 68799 Virusshare.00050/HEUR-Trojan.Script.Iframer-8b9880a4b2bfe660c9a87dc68d683dcbb92c2768 2013-04-05 22:10:10 ....A 10424 Virusshare.00050/HEUR-Trojan.Script.Iframer-8bab7ca6b184af59c8d7fe279a692383abe8a14f 2013-04-05 21:09:56 ....A 50709 Virusshare.00050/HEUR-Trojan.Script.Iframer-8c8d4f9ace6bfc2a6d758c5b5a9da84282b60b5a 2013-04-05 23:08:28 ....A 36808 Virusshare.00050/HEUR-Trojan.Script.Iframer-8d60fbb630f30f312fa9322d0a067d12cbc64713 2013-04-05 23:49:20 ....A 20491 Virusshare.00050/HEUR-Trojan.Script.Iframer-8daaf2df81dbee95590d377836d3b6b6e2f86513 2013-04-05 22:28:28 ....A 56974 Virusshare.00050/HEUR-Trojan.Script.Iframer-8ddec35012d76679787371495fbf3a12489342b0 2013-04-05 23:08:02 ....A 18734 Virusshare.00050/HEUR-Trojan.Script.Iframer-8ef0ecf58299aa16d67a8ac43db204d0ba4327d6 2013-04-05 22:55:50 ....A 8297 Virusshare.00050/HEUR-Trojan.Script.Iframer-8f8bd224e0f5504b4e4b9e893ad80e78688ce7a7 2013-04-05 22:49:04 ....A 46712 Virusshare.00050/HEUR-Trojan.Script.Iframer-8fdeda4319e04b97dac890e167c39f51fba26f55 2013-04-05 22:37:46 ....A 44873 Virusshare.00050/HEUR-Trojan.Script.Iframer-906d8eafbdef0391b531ace031b866dfd3d14ace 2013-04-05 23:05:44 ....A 50208 Virusshare.00050/HEUR-Trojan.Script.Iframer-908bf716fadb2b7d6871d8f0407ec1820eb81311 2013-04-05 23:20:34 ....A 48096 Virusshare.00050/HEUR-Trojan.Script.Iframer-91490fd9774abf71249084fdbc37a6b3adf10774 2013-04-05 21:46:04 ....A 49326 Virusshare.00050/HEUR-Trojan.Script.Iframer-97c27ca2916e34691117aa79888f70829af94dce 2013-04-05 22:26:40 ....A 38751 Virusshare.00050/HEUR-Trojan.Script.Iframer-98566f821df0fd0eb6a5406ea46e8ea58abdd3e5 2013-04-05 22:49:38 ....A 52625 Virusshare.00050/HEUR-Trojan.Script.Iframer-9c07df076136cc26c1f2838b070d21ebbb8bb47a 2013-04-05 22:30:40 ....A 50941 Virusshare.00050/HEUR-Trojan.Script.Iframer-9f33eaeb16ce35f242a2a286ab2dd40b684ef9be 2013-04-05 22:31:52 ....A 58934 Virusshare.00050/HEUR-Trojan.Script.Iframer-a16832ee4f8767f93131947b433100db99998684 2013-04-05 22:01:44 ....A 12597 Virusshare.00050/HEUR-Trojan.Script.Iframer-a8568a5aaccd99970a4b1cd3526867f01620aecd 2013-04-05 22:08:54 ....A 38725 Virusshare.00050/HEUR-Trojan.Script.Iframer-aa20cff3ffe0dcbf2504f399dea5c07dd736475b 2013-04-05 22:43:50 ....A 37742 Virusshare.00050/HEUR-Trojan.Script.Iframer-aafc362ce1bd45a61c53379c5fc5c9da42757a74 2013-04-05 22:18:50 ....A 47059 Virusshare.00050/HEUR-Trojan.Script.Iframer-ac39e19c93841a6efc77f670d9efe44478eae6de 2013-04-05 22:13:44 ....A 25031 Virusshare.00050/HEUR-Trojan.Script.Iframer-ac5de6f7320793b8bb801abc76e45160571817ee 2013-04-05 21:49:08 ....A 50311 Virusshare.00050/HEUR-Trojan.Script.Iframer-ad4f6096ebb6653b6c3932efa5cc490d5c19ae1a 2013-04-05 21:38:06 ....A 41852 Virusshare.00050/HEUR-Trojan.Script.Iframer-af441fe580926395080681d9ee604d651f990463 2013-04-05 21:48:28 ....A 4001 Virusshare.00050/HEUR-Trojan.Script.Iframer-af48d319ef1222e472a8ebfe067994bd4d1e9617 2013-04-05 22:52:16 ....A 47128 Virusshare.00050/HEUR-Trojan.Script.Iframer-b15506fdc8f362bc7256be6cb7804f4f4224cc9e 2013-04-05 22:06:08 ....A 38010 Virusshare.00050/HEUR-Trojan.Script.Iframer-b1a370e9b630f5fb9208d04a1a170139362e0474 2013-04-05 23:03:08 ....A 29307 Virusshare.00050/HEUR-Trojan.Script.Iframer-b1c63eb92cb2153754904a5cca81258aeb2df8c9 2013-04-05 23:20:16 ....A 33501 Virusshare.00050/HEUR-Trojan.Script.Iframer-b26c76192cd7c6bf40c057a7cec98a3fd55aaa0a 2013-04-05 22:21:14 ....A 44817 Virusshare.00050/HEUR-Trojan.Script.Iframer-b2934bc314bfa29ed208472550a5a5a587e6392e 2013-04-05 21:31:02 ....A 92355 Virusshare.00050/HEUR-Trojan.Script.Iframer-b5fb66939aa1dba20e524b758c8a01219055ece0 2013-04-05 22:13:52 ....A 29983 Virusshare.00050/HEUR-Trojan.Script.Iframer-b82076dbf48939adef9576758283680a31687c95 2013-04-05 21:56:32 ....A 45110 Virusshare.00050/HEUR-Trojan.Script.Iframer-b832316c9c951eaf63ad3edf701b6d10fc66c07c 2013-04-05 22:23:30 ....A 74028 Virusshare.00050/HEUR-Trojan.Script.Iframer-b837d23e09b22ff65f8ed5d7406616556b570a32 2013-04-05 23:33:14 ....A 19373 Virusshare.00050/HEUR-Trojan.Script.Iframer-bbf38231f9a2df5c36306abd787f4814b4fee30c 2013-04-05 23:48:28 ....A 53697 Virusshare.00050/HEUR-Trojan.Script.Iframer-bc196e4f4672aa54b5c06ec42e19f6ae22c81c0a 2013-04-05 22:11:14 ....A 12697 Virusshare.00050/HEUR-Trojan.Script.Iframer-bcf843d45185b03cfd0bacdd40211d98cf9e2efc 2013-04-05 22:28:06 ....A 16476 Virusshare.00050/HEUR-Trojan.Script.Iframer-bf4ac5f72b2438ee40b0fe25d7d044fcda813641 2013-04-05 22:48:28 ....A 42181 Virusshare.00050/HEUR-Trojan.Script.Iframer-c008a51238e927aa1373ea14f26b92855e7c090e 2013-04-05 22:42:38 ....A 14143 Virusshare.00050/HEUR-Trojan.Script.Iframer-c04e52318754863b6cd813c43eb4558377703c71 2013-04-05 22:31:56 ....A 18640 Virusshare.00050/HEUR-Trojan.Script.Iframer-c15f34018e399eb0ec24f98c632b78ecf2b8cb72 2013-04-05 22:38:32 ....A 9569 Virusshare.00050/HEUR-Trojan.Script.Iframer-c256dbf152d66d89a59accea9f79a99e56d033c8 2013-04-05 22:13:04 ....A 41637 Virusshare.00050/HEUR-Trojan.Script.Iframer-c3dea629c4f9684ca655e2c27165c2f7c0022ab4 2013-04-05 22:20:04 ....A 3936 Virusshare.00050/HEUR-Trojan.Script.Iframer-c6de9e47144f0fb1f1f0da7be249fa7e44f4ea3b 2013-04-05 22:56:16 ....A 22561 Virusshare.00050/HEUR-Trojan.Script.Iframer-c723b137a5ac3b47fe740fa9cd0cedb79991d30e 2013-04-05 23:01:10 ....A 47170 Virusshare.00050/HEUR-Trojan.Script.Iframer-c818b1815e37680662f632eb8441b7c0553d80c0 2013-04-05 23:13:32 ....A 185059 Virusshare.00050/HEUR-Trojan.Script.Iframer-c93cb6fc48e29cc16c0fe09fd8bbb46b6e973607 2013-04-05 22:22:06 ....A 49980 Virusshare.00050/HEUR-Trojan.Script.Iframer-ca011ff6a03a44481b53590445ab8fa209c4ced6 2013-04-05 22:40:38 ....A 18064 Virusshare.00050/HEUR-Trojan.Script.Iframer-ca48abe49ff1614560d30132999b142df82c3be6 2013-04-05 22:57:52 ....A 27571 Virusshare.00050/HEUR-Trojan.Script.Iframer-cbfa264ddc44f8006637d1d88022be0123d2c049 2013-04-05 23:00:32 ....A 8517 Virusshare.00050/HEUR-Trojan.Script.Iframer-cc6d527f22fc7711b95e8b78c1b9d79d838dcbbc 2013-04-05 23:21:40 ....A 10021 Virusshare.00050/HEUR-Trojan.Script.Iframer-d09cb979e5fe27747ccb42cee3da639495d54560 2013-04-05 21:15:32 ....A 12619 Virusshare.00050/HEUR-Trojan.Script.Iframer-d1c6ba17cadf3f71bec5cfa71885a984ed815c25 2013-04-05 22:30:26 ....A 42342 Virusshare.00050/HEUR-Trojan.Script.Iframer-d3b8ddc681161a4d1c7e59aacd7fc14ba4b939d1 2013-04-05 22:45:30 ....A 46592 Virusshare.00050/HEUR-Trojan.Script.Iframer-d4adceeba3c1461e06d7703b92da4498b93d1354 2013-04-05 23:42:00 ....A 78406 Virusshare.00050/HEUR-Trojan.Script.Iframer-d5874289ca074422d9a678d65e9d42a6fcf38867 2013-04-05 23:18:30 ....A 3916 Virusshare.00050/HEUR-Trojan.Script.Iframer-d670e395a191899452055f24482dea5fb1735fe5 2013-04-05 22:42:34 ....A 41542 Virusshare.00050/HEUR-Trojan.Script.Iframer-d6f9075a854a3c8e9a038c9856564c87c79024a6 2013-04-05 23:06:38 ....A 59966 Virusshare.00050/HEUR-Trojan.Script.Iframer-d75bde11611fb5aab7c3217b19dd3d5baf8a1f68 2013-04-05 22:07:18 ....A 3534 Virusshare.00050/HEUR-Trojan.Script.Iframer-d8b7b86793f42e899692f653f78033352493dc69 2013-04-05 22:06:46 ....A 33017 Virusshare.00050/HEUR-Trojan.Script.Iframer-da478a8e8912eb0eca5132e9ca430cee597f5d75 2013-04-05 22:45:02 ....A 24379 Virusshare.00050/HEUR-Trojan.Script.Iframer-dac47e207f0a9ad743ace277d8a54d44b058ea6c 2013-04-05 22:23:44 ....A 57784 Virusshare.00050/HEUR-Trojan.Script.Iframer-dc1a49526038461261479ad99aa218cf701c9217 2013-04-05 23:38:34 ....A 3900 Virusshare.00050/HEUR-Trojan.Script.Iframer-dc2903d57b9e4ed07e370cad2491313c9311cabd 2013-04-05 21:49:42 ....A 47543 Virusshare.00050/HEUR-Trojan.Script.Iframer-dddff747fbc0efe903b2bc370a87a759edc4a772 2013-04-05 22:55:16 ....A 58992 Virusshare.00050/HEUR-Trojan.Script.Iframer-de1bb5be5bc23e000b6bf8f320fbfe1a03a9d351 2013-04-05 22:14:00 ....A 29337 Virusshare.00050/HEUR-Trojan.Script.Iframer-df4486f1492d3970b8eee7fba8550bdea2bad6a9 2013-04-05 21:47:54 ....A 70542 Virusshare.00050/HEUR-Trojan.Script.Iframer-dfcf599919e504115127a998fb2447998f7fb371 2013-04-05 23:22:38 ....A 12556 Virusshare.00050/HEUR-Trojan.Script.Iframer-e05ec1da6c3e5d1d50bca0172874ee302cb5bd83 2013-04-05 21:55:06 ....A 47651 Virusshare.00050/HEUR-Trojan.Script.Iframer-e17cb2692e4f502bdb014425137157289ff42ccd 2013-04-05 22:26:08 ....A 41549 Virusshare.00050/HEUR-Trojan.Script.Iframer-e51fe378a8209162cc0b48be2d62f3fdde84aa98 2013-04-05 23:01:04 ....A 153635 Virusshare.00050/HEUR-Trojan.Script.Iframer-e7d112ca9a914f8568f1c077cb684ef18e48f1ba 2013-04-05 23:29:42 ....A 50019 Virusshare.00050/HEUR-Trojan.Script.Iframer-e8e2e894bb01b3a89dc83ada8b6903c27af81284 2013-04-05 22:39:18 ....A 43636 Virusshare.00050/HEUR-Trojan.Script.Iframer-e93ec4e504914e5ca022d0c54fc78b316ffcdde7 2013-04-05 23:27:18 ....A 43830 Virusshare.00050/HEUR-Trojan.Script.Iframer-e962430ee1586b8b31bc6a758ca558f5f1eebcd9 2013-04-05 23:03:32 ....A 16845 Virusshare.00050/HEUR-Trojan.Script.Iframer-e9873c91a31ca4d4b2cd533bf3dd287b79e15e7c 2013-04-05 22:23:14 ....A 44555 Virusshare.00050/HEUR-Trojan.Script.Iframer-ea66a6be40280d01bfa05d1f3f551e83c33cf4c2 2013-04-05 21:08:54 ....A 22567 Virusshare.00050/HEUR-Trojan.Script.Iframer-ec3c5121aefcfe83fd19906186e26c36fe79f8fa 2013-04-05 22:13:00 ....A 15823 Virusshare.00050/HEUR-Trojan.Script.Iframer-ee5b9eea0fd67615d8bcd5cd42a8147fe410e9ba 2013-04-05 23:42:12 ....A 29503 Virusshare.00050/HEUR-Trojan.Script.Iframer-f00db1a8d3aacc280163216eb20b9e822bdfcf1f 2013-04-05 23:45:20 ....A 16778 Virusshare.00050/HEUR-Trojan.Script.Iframer-f09e8303dffc3d59b3329148b466dc348a03817e 2013-04-05 23:36:34 ....A 47170 Virusshare.00050/HEUR-Trojan.Script.Iframer-f2054c0dd0d3d60e84d529ef3e02936056fedf13 2013-04-05 22:40:40 ....A 202405 Virusshare.00050/HEUR-Trojan.Script.Iframer-f25b866daf6ceedad4343c46e57fc479b779ef87 2013-04-05 23:58:42 ....A 19879 Virusshare.00050/HEUR-Trojan.Script.Iframer-f28978e8e0195bebdef81acefe94b0a5af2269b6 2013-04-05 23:01:30 ....A 3946 Virusshare.00050/HEUR-Trojan.Script.Iframer-f39eb456ec89ae2419d441aac37653771ca86d5c 2013-04-05 22:21:00 ....A 10010 Virusshare.00050/HEUR-Trojan.Script.Iframer-f3b1e2f866fb18f106b385fabca4ec78db5f25b8 2013-04-05 22:25:56 ....A 46591 Virusshare.00050/HEUR-Trojan.Script.Iframer-f71563e7f98c91e8138d39ce716847807fcb7acd 2013-04-05 21:22:04 ....A 10046 Virusshare.00050/HEUR-Trojan.Script.Iframer-f73ff5e90ca781f52989f0e11d594f980d6b9681 2013-04-05 22:13:52 ....A 57668 Virusshare.00050/HEUR-Trojan.Script.Iframer-f77246b4d8a48b9e05de6d9cb669d9b6e4aa9801 2013-04-05 23:01:28 ....A 199267 Virusshare.00050/HEUR-Trojan.Script.Iframer-f9158d03de5fde5ff898746db460d156e4ea51a0 2013-04-05 22:23:00 ....A 56448 Virusshare.00050/HEUR-Trojan.Script.Iframer-fbb938f71aae40bb55087a74bd786f6e5969633a 2013-04-05 22:21:26 ....A 46179 Virusshare.00050/HEUR-Trojan.Script.Iframer-fcf16cc5f7c4ebf2d69c713e090095bae8ae5ff3 2013-04-05 23:48:02 ....A 3780 Virusshare.00050/HEUR-Trojan.Script.Iframer-fdcb46f1e0a6d765879eca68cfeb6220469ad2ff 2013-04-05 21:24:34 ....A 41414 Virusshare.00050/HEUR-Trojan.Script.Iframer-fe318378e640826b2911c68765c752ec0a9308a2 2013-04-05 23:48:02 ....A 146944 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-0167e69e970cb3fe6d25cc2e539a034157b72e43 2013-04-05 23:08:08 ....A 600576 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-0757d507c2036fb11ba12bf309ae4782f8666929 2013-04-05 22:49:36 ....A 738912 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-0cdf4ac90960d2929601353247f97780ced7402b 2013-04-05 23:06:56 ....A 139264 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-126edd343e3fbcc9ad2deae4d52c8af49c91917d 2013-04-05 23:18:00 ....A 65536 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-13faee289b00ff732bfc1eab0f21884f007df9ff 2013-04-05 23:39:30 ....A 286714 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-140f4588eef1b9d88100def7b4a6d604ba579192 2013-04-05 23:35:20 ....A 433278 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-15bae1db84974722a0b60e8607def669302af4bb 2013-04-05 22:26:30 ....A 556579 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-1b12b8e0b63dc78e28c7863b6aa5ec3af0f5c218 2013-04-05 23:23:16 ....A 698368 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-1fc6d50c6d320f9a8300150d60d7467bf3f07a96 2013-04-05 22:31:56 ....A 980162 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-21152bfb54a85977441a76538e7b092d1830a4f1 2013-04-06 00:03:06 ....A 1441792 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-2951b75c2f56d0f397a09c88f64bf8f2afb3ca8e 2013-04-05 22:21:48 ....A 811008 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-2f1d410992ce8d2dfa6d4bc476e55315f35c9d97 2013-04-05 22:52:56 ....A 980180 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-3d76ab6b5621fa612f9feb3fe99e920c896aa073 2013-04-05 22:42:56 ....A 438272 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-4779114aba9f32aa9eb2cf3cc7f952e89ad0cd38 2013-04-06 00:03:56 ....A 1118959 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-4a4ff2b4bca94c785548df996dd909e2b97bba52 2013-04-05 22:43:36 ....A 433625 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-4c0fb36c435e172bfe84a648ad3709fdb9aeb27c 2013-04-05 23:25:54 ....A 980169 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-4c85d2b0c88f19d9df35ed69b5ad9533c2297f97 2013-04-05 22:50:56 ....A 547840 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-4ceaef14f91581934a5109c34c8f83e917a5d4cd 2013-04-05 22:55:04 ....A 609141 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-5b581d3be63648a1cbcf4429885de1c6361d5604 2013-04-05 22:53:42 ....A 410781 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-5c3d6d76168fdec320419d2c07214d5c9ccbbaac 2013-04-05 23:45:04 ....A 61349 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-5c707ceb99ab4bc266de489751e8a1b92f059e19 2013-04-05 22:33:36 ....A 980161 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-60449fba221c142c46d8f3b85454c160f87b9931 2013-04-05 21:43:34 ....A 1058304 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-6265e1e6310c114291012f2a1cd2cc1cbc892fe2 2013-04-05 23:48:44 ....A 325632 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-6498a9c1d4e211fc86d5a2d57538ae1c4c6ecdfd 2013-04-05 21:17:40 ....A 1466012 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-651c96f8c4e2839561e2c23b90d50216a4780351 2013-04-06 00:04:24 ....A 1372257 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-6e05a8edd8e74fa48e6cca6507ffb9a6cf58552e 2013-04-05 23:31:22 ....A 42471 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-7112a2313d80914b484d13d7808d47b304b42e91 2013-04-05 21:54:46 ....A 325632 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-718639f5ae870e4ab1025c1c44a4c6b289c80b84 2013-04-05 22:06:44 ....A 868352 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-7e1a1c0276372a18f1e04eba11d341cc9a503a29 2013-04-05 23:55:24 ....A 1625864 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-7e80c512dee728b27ae22b258a8cc4de7cc417b7 2013-04-05 22:19:54 ....A 519680 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-7ef145e6b58ade8e2c27999ffb693bc7e9de9150 2013-04-05 22:58:10 ....A 3222798 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-86a26016f09c097c5bf6a5926b6106eb721b89b4 2013-04-05 22:31:30 ....A 169472 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-88c5c83d6cd1e3fb2cdec51073b14865dad81a38 2013-04-05 23:01:20 ....A 2724864 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-8cecc55feb1a5b738b691e51b877ff6ce2ee29dc 2013-04-05 21:21:20 ....A 359789 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-8d096990778bd5ac34fd253763cefb98efc60935 2013-04-05 22:25:22 ....A 723825 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-8d610061feedb1bc3cb7f9bf81e5ed1d48dae1df 2013-04-05 21:33:54 ....A 1585638 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-8e22a2b678c6a78c91c9c7f2033f1c9d5403d9af 2013-04-05 21:43:16 ....A 980175 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-943311783c92abeb7a7d1ff3727441d633202faf 2013-04-05 21:43:46 ....A 536074 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-a147003fa60f02eab2dec3d1b2eb02accd22cb53 2013-04-05 22:50:54 ....A 980175 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-a1a4c05852d7013f14d91debe71409531f8f0986 2013-04-05 21:48:26 ....A 652896 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-a23f9e43626f40384088a7a9af431c90fea011a6 2013-04-05 22:06:40 ....A 67072 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-aa9eb777debfed8e147f13b100178c25118e4973 2013-04-05 23:27:44 ....A 564736 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-ac4b6e09faf395c7bb43117a8b31223421a80803 2013-04-06 00:01:28 ....A 1040384 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-adb1950b2704687002e72bb9ac2d23679764afe3 2013-04-05 21:19:22 ....A 442088 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-af15890da597a7cdbc4c72831de5d53e066a69a5 2013-04-05 21:27:04 ....A 980172 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-b12a1cd063ecdd74436b39b19fe91baeefe81da3 2013-04-05 22:01:14 ....A 525312 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-b9f9b92c2b2bc5d4c31c701d88a83736cb7984e5 2013-04-05 21:45:30 ....A 414720 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-baa92e07a3ee071f6a94cfb60da23211e8ea8efc 2013-04-05 21:43:36 ....A 487424 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-bb0409bd22ed0b61908fd7351c444abaea362205 2013-04-05 23:52:30 ....A 214016 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-bca3c93c69a323b7a829e4d7b19473f11da12170 2013-04-05 23:54:28 ....A 600576 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-c34bcce590c1211964009f7b3f5cb3d72fc1b411 2013-04-05 21:38:52 ....A 32256 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-c8f65eacaf497204bde635b66b236e15e270de94 2013-04-05 23:49:50 ....A 1756256 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-cf3ec91668dac25b094e2cd845b4cbea58dc6e45 2013-04-05 23:34:28 ....A 253229 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-d17b06357f05e4f9823e48c372db1e57404fdfb1 2013-04-05 22:32:02 ....A 1691171 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-e6229adf5e11faf6fa48850d63cef1c173d59478 2013-04-05 23:38:12 ....A 438784 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-e6d23cb0b293644feaff26b18a79f2b7c3309a28 2013-04-05 23:29:10 ....A 98816 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-e8f62e81b1bca1a67a8a8ab5bbd8ec8b19a70def 2013-04-05 23:08:08 ....A 980170 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-f34f636b83893ef0b8bca4300132321260333b1c 2013-04-05 23:28:44 ....A 191552 Virusshare.00050/HEUR-Trojan.Win32.Agent.gen-fef19dbc2e9b56e7593c4b2d871ef4d1ad21d245 2013-04-05 21:11:34 ....A 3121 Virusshare.00050/HEUR-Trojan.Win32.Agent.vho-bad888f14de3aa962caae5e94263fc83a3ab39f0 2013-04-05 23:56:56 ....A 297728 Virusshare.00050/HEUR-Trojan.Win32.Agent.vho-daa73060032d66407ae6994ac0bfc584c9e021f9 2013-04-05 23:55:12 ....A 199169 Virusshare.00050/HEUR-Trojan.Win32.Agentb.gen-5043c6b88afdddf1a28da7253b3b41ada385990e 2013-04-05 21:27:54 ....A 6021620 Virusshare.00050/HEUR-Trojan.Win32.Agentb.gen-6bc615fe21827c7e7fdfdf58507763e4206a50b3 2013-04-05 23:40:38 ....A 502784 Virusshare.00050/HEUR-Trojan.Win32.Agentb.gen-e57f9a487a73d4a6a57ac9fad507a53071a9f866 2013-04-05 21:09:08 ....A 1767113 Virusshare.00050/HEUR-Trojan.Win32.Antavmu.gen-61e7728f3d023373c420d9666ce7e358ae6daa29 2013-04-05 23:56:34 ....A 8704 Virusshare.00050/HEUR-Trojan.Win32.AntiAV-123f76c17854c2adf68bf146b5ba19600324d6cb 2013-04-05 21:32:50 ....A 51712 Virusshare.00050/HEUR-Trojan.Win32.AntiAV-1ca4594b633bdc5474657c7b4db295f3eba65adf 2013-04-05 22:03:28 ....A 50688 Virusshare.00050/HEUR-Trojan.Win32.AntiAV-29228c7fcceaa43d5895b1214ae1b9610d2d5805 2013-04-05 22:52:40 ....A 36864 Virusshare.00050/HEUR-Trojan.Win32.AntiAV-c4bd5993f328c8fee69a359796bc72b66e343c43 2013-04-05 23:29:14 ....A 36864 Virusshare.00050/HEUR-Trojan.Win32.AntiAV-e7f31da1ac453fd3a293763340bda6c567964788 2013-04-05 23:05:02 ....A 73728 Virusshare.00050/HEUR-Trojan.Win32.AntiAV-f066aa5b24d4f5c15fe496c49274f54b2be4f739 2013-04-05 21:45:08 ....A 424448 Virusshare.00050/HEUR-Trojan.Win32.Astaroth.gen-ce2211a355b8649afda86983ad57f346f7a158a4 2013-04-05 23:22:50 ....A 9719808 Virusshare.00050/HEUR-Trojan.Win32.Atua.gen-b1a5a5171131b2100cbde569bb5978ecaafbe9c9 2013-04-05 23:33:26 ....A 95696 Virusshare.00050/HEUR-Trojan.Win32.BHO.gen-202885b33f6fd92810a64eec57743fa88b67c112 2013-04-05 21:21:30 ....A 48128 Virusshare.00050/HEUR-Trojan.Win32.BHO.gen-4f514604140dcc584fefd0f9db4f93eaec76518c 2013-04-05 22:34:20 ....A 48128 Virusshare.00050/HEUR-Trojan.Win32.BHO.gen-8fe9e4368a66290c06b79016a1bc1905e30e1398 2013-04-05 22:28:50 ....A 48128 Virusshare.00050/HEUR-Trojan.Win32.BHO.gen-90fa81ff84d4707b88c63e4e7af8dfba2577c4f0 2013-04-05 22:15:42 ....A 48128 Virusshare.00050/HEUR-Trojan.Win32.BHO.gen-be20449d1199c419e9569695da5df2141d0087b4 2013-04-05 21:31:50 ....A 48640 Virusshare.00050/HEUR-Trojan.Win32.BHO.gen-cc12a361e73f88e7ca8748025089e192e7f266d3 2013-04-05 23:19:52 ....A 1040384 Virusshare.00050/HEUR-Trojan.Win32.Bingoml.gen-0f12d044b4b907965d598419d5bf05fccca32ba8 2013-04-05 22:55:28 ....A 423936 Virusshare.00050/HEUR-Trojan.Win32.Bingoml.gen-0fc5bbc55a1c74be8a005f5aaa36603755c311ce 2013-04-05 21:44:20 ....A 122880 Virusshare.00050/HEUR-Trojan.Win32.Bingoml.gen-1c97fbbfd0518be58e58bb9e0f58ace29625c521 2013-04-05 21:35:30 ....A 155648 Virusshare.00050/HEUR-Trojan.Win32.Bingoml.gen-281b988b24bdf671e024128e163f1e0076179b32 2013-04-05 23:01:14 ....A 122880 Virusshare.00050/HEUR-Trojan.Win32.Bingoml.gen-75aadda27ff138e25c0b13a6e68581d700d4b19f 2013-04-05 23:01:54 ....A 83456 Virusshare.00050/HEUR-Trojan.Win32.Bingoml.gen-8fa76e2875dcd5653bc3fbb694bc4aae2455ed0f 2013-04-05 22:55:54 ....A 654336 Virusshare.00050/HEUR-Trojan.Win32.Bingoml.gen-abd2e965f4d4d702aedac1ff4d3ffeb075899f11 2013-04-05 22:10:30 ....A 594800 Virusshare.00050/HEUR-Trojan.Win32.Bingoml.gen-da4d802ff0e919985611362d3fc675816aabdf2b 2013-04-05 22:47:24 ....A 132608 Virusshare.00050/HEUR-Trojan.Win32.Biodata.gen-151e43ffca75facfe4859efd3cc642199ade7ad9 2013-04-05 23:40:28 ....A 132096 Virusshare.00050/HEUR-Trojan.Win32.Biodata.gen-19e501f92560f24772c5a3e17e4a8d130db1ce11 2013-04-05 23:41:08 ....A 132096 Virusshare.00050/HEUR-Trojan.Win32.Biodata.gen-f089e07a11c4085ad6f24bf0f9afe1c1b11609e0 2013-04-05 23:59:20 ....A 751616 Virusshare.00050/HEUR-Trojan.Win32.Bsymem.gen-0c4d552409cfb04c1f7d424e53f00f45f5b6c1b1 2013-04-05 21:10:18 ....A 62976 Virusshare.00050/HEUR-Trojan.Win32.Bublik.gen-abc997cad8399d23a696d3f9f59bf52f55f96f3d 2013-04-05 23:13:14 ....A 962708 Virusshare.00050/HEUR-Trojan.Win32.Bublik.gen-d1de6334e3131fed6c1c09727ca8fa3432b8c5e2 2013-04-05 21:46:30 ....A 71680 Virusshare.00050/HEUR-Trojan.Win32.Bublik.gen-d985be4876d22b067a7cdb2be71fd80f23023bfa 2013-04-05 23:14:02 ....A 739840 Virusshare.00050/HEUR-Trojan.Win32.Buzus.gen-78b1cadd787d468ab0d607380f3d2859c3e34c8b 2013-04-05 22:04:32 ....A 2546958 Virusshare.00050/HEUR-Trojan.Win32.Cosmu.gen-69c84b56abe997775a37b9e8daf023d647b1204d 2013-04-05 23:36:10 ....A 86016 Virusshare.00050/HEUR-Trojan.Win32.Crampes.a-8770ceeaec58e3c350e5856a6be6b70f6b2d899e 2013-04-05 22:08:14 ....A 6841077 Virusshare.00050/HEUR-Trojan.Win32.Crypt.gen-8698aabd4b3438e0aaf4610e1e9a44d3affd604c 2013-04-05 22:07:06 ....A 1233408 Virusshare.00050/HEUR-Trojan.Win32.Delf.gen-1174eda9c0061ce9a380f548ce2a34a5a8f24610 2013-04-05 22:12:44 ....A 12901376 Virusshare.00050/HEUR-Trojan.Win32.Delf.gen-5541abc064c1853389f8e9e1ecc5222780329d8c 2013-04-05 21:14:58 ....A 5824000 Virusshare.00050/HEUR-Trojan.Win32.Delf.gen-8b66975dc7f4c3b09e9ebcfca5b9c69f6637bb17 2013-04-05 23:33:30 ....A 27648 Virusshare.00050/HEUR-Trojan.Win32.Dialer.gen-7af7e7a2d1392ad53be36c711fa2301ac3501593 2013-04-05 22:23:50 ....A 6886977 Virusshare.00050/HEUR-Trojan.Win32.Dnoper.gen-a40b3ebc80460a619e2e3418c65220565b72de53 2013-04-05 23:27:38 ....A 3707952 Virusshare.00050/HEUR-Trojan.Win32.Dnoper.gen-d6d0f316a66b15e3d1981fee2eb65c5ed7398fe0 2013-04-05 23:03:08 ....A 71128 Virusshare.00050/HEUR-Trojan.Win32.Eb.gen-367320c575e60027477003d2426e00460e348f26 2013-04-05 21:50:02 ....A 99840 Virusshare.00050/HEUR-Trojan.Win32.Eb.gen-50ee81f6078175324fb3d6ae215856a5588149f0 2013-04-05 21:20:50 ....A 42496 Virusshare.00050/HEUR-Trojan.Win32.Eb.gen-82e745fcc2e42d68fa7de395eaa23874c5d8c296 2013-04-05 21:56:46 ....A 33168 Virusshare.00050/HEUR-Trojan.Win32.Eb.gen-946097cdef6adba40885ad2ec713da8f4d18daba 2013-04-05 21:26:36 ....A 217664 Virusshare.00050/HEUR-Trojan.Win32.Eb.gen-c4daaef2ceae5c24ba73ff871f9892b61bef1bba 2013-04-05 23:09:38 ....A 85728 Virusshare.00050/HEUR-Trojan.Win32.Eb.gen-f9a25f3279b57a3f28eed5f9feb9df5126c4f5ec 2013-04-05 23:46:38 ....A 141719 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-0059c811b6c9332eb1f8922bff81db2ccaa3b8b5 2013-04-05 23:22:24 ....A 131072 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-05a3427fc5714984b27f47e652a0a6634701fe78 2013-04-05 22:43:28 ....A 688128 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-0af083d3144275c8f43d83fd3a576d48cc388471 2013-04-05 22:41:46 ....A 172544 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-0cfc2e7b9227b0daec72602a72f418fac6c7d1af 2013-04-05 22:38:40 ....A 196608 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-14ad73506da86b78ecfaaa339ee25acec6ca1882 2013-04-05 21:40:54 ....A 247768 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-14f6511db3b7ed2b9017120be5572fabe85ad1b6 2013-04-05 22:12:40 ....A 87974 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-2b0ad0be220aace7cd4e7376eb8167764efbc77d 2013-04-05 23:05:18 ....A 178190 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-2dec6f8533b72fb662b38abc8fac5ffbc65572a1 2013-04-05 22:22:10 ....A 310742 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-2e4a85feb7acb92b91b5cb7533ae968b3301118d 2013-04-06 00:02:46 ....A 106208 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-304045960c0467284c8f08da994aa58889e8930e 2013-04-05 22:11:18 ....A 105472 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-32178ce8bf411af7f8dc77855ad23bb636a820fb 2013-04-05 22:36:14 ....A 132608 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-36bf4a17c2d240ff691e1eb0fc7cde802fa26b2b 2013-04-05 23:53:18 ....A 108067 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-3b684a043da4c48de0e026149b60351482b083ec 2013-04-05 22:20:12 ....A 140357 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-3bc4aabb067e3694e06f3b94ed6cffc6ff0d943d 2013-04-05 23:02:22 ....A 132608 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-3bd56d87c5fbd277b041f7464192209d2a0381a1 2013-04-05 22:35:14 ....A 108067 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-3f74bb84dde926f6a2524afc4795f0669e9db414 2013-04-05 22:46:06 ....A 108032 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-40796b3e883a7c66924739753ad32b057d5f04e2 2013-04-05 22:25:02 ....A 278528 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-40cc532ddacab1b1412292bf27f339268ae7a5af 2013-04-05 23:47:30 ....A 130690 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-4125d599f026fe4f972fa5bb957ccba677a38024 2013-04-05 23:21:32 ....A 133771 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-52ac8eff0fa4f1a807bb787f1f787d19299da456 2013-04-05 22:59:30 ....A 131205 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-5539db2626b4f82d1fac32b1c143652c3189c094 2013-04-05 22:05:04 ....A 586240 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-56a4d41f5698814e1b151803aaf905044e246894 2013-04-05 23:27:22 ....A 99901 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-576c8cd75667a6deb5f4247febe952efb8b4b76e 2013-04-05 23:49:44 ....A 131510 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-586bb0d5ffe1660465bf8966784c63ca7e5fbc37 2013-04-05 22:24:26 ....A 834560 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-5be9fd66d976089d1328a70643650a3f848fe4c3 2013-04-05 23:22:08 ....A 1092694 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-667dbc7db0393d9b7ad1d492519d37c5bd9972b1 2013-04-05 22:07:16 ....A 110222 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-67fbf2d2fe9d642509a9dddcb9b88356f46853f9 2013-04-05 22:05:06 ....A 105472 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-68735a0d4d4f04636d6eb67439088ea803ac6a6f 2013-04-05 22:34:30 ....A 169984 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-6989d8810b813b622559275deed3ada93aae5c4e 2013-04-05 22:36:50 ....A 218112 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-69bfe82a8e2c47a7f843c8e3b213afc2590504e3 2013-04-05 22:53:38 ....A 109722 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-6fe2935d121ce704662a85642dc71f72762711c4 2013-04-05 23:47:08 ....A 106531 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-707f0ce9d8da1c63d3c9694cd646a944cccd9fca 2013-04-05 23:29:50 ....A 65278 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-7449de18451a606680ee24b92d7f6860c3e1cf4b 2013-04-05 23:42:38 ....A 648346 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-74ac9f9a36aa93c67803546fa6b69bbad9497ace 2013-04-05 23:01:12 ....A 116846 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-79505927f52a9f70a017b115abcdcb352eb0bd4e 2013-04-05 21:45:14 ....A 146944 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-7a84f827df4d82b8f35f4d9704fa3511c0adeeaf 2013-04-05 21:15:44 ....A 757760 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-821027e9f9ed8fbe906a63e811c965056152cbaa 2013-04-05 22:27:46 ....A 64000 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-82e36b64f352cb4e4956c39f7ec455bf6f2222ad 2013-04-05 21:37:00 ....A 257296 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-83c0ca7c3818703f37fde49b30ad74d48576d6cd 2013-04-06 00:00:34 ....A 120320 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-84e25f6f349a888fb42572b9630684b2bd56738d 2013-04-05 22:54:26 ....A 125095 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-861dd3288c3b3437f687f62fd19e457de522c383 2013-04-05 23:12:36 ....A 120320 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-8a0d07846b78cdb2ec7de15b01312d7d3f3655f7 2013-04-05 22:28:00 ....A 193237 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-8ac77ac075361083214607b4147c0183ae1dd1b3 2013-04-05 21:43:04 ....A 135168 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-8c49c1d39cf5620002b5b8499690202d54fe17bf 2013-04-05 22:09:04 ....A 221184 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-91ccd3051a3f3ab4a0e0974597df97acd51422d6 2013-04-05 23:00:34 ....A 143872 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-924a8fb7d22c0176a51343c347ea26aeeab53ffe 2013-04-06 00:02:00 ....A 116356 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-935143fc8e5a913964bbbabf2f73c64e8d7614f4 2013-04-05 22:17:00 ....A 156160 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-9447665d39e0f67ee22fd71042c087270d16afb0 2013-04-05 22:06:56 ....A 117354 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-95f2bfc16b45bb1ea3fe32a1ccc690096080d96d 2013-04-05 22:12:30 ....A 169472 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-996acfdadbb088858351eb19fe7d66e137605c38 2013-04-05 23:09:50 ....A 196608 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-9cdc43b1641234e79544ae1c317beaf7010c32a7 2013-04-05 21:31:00 ....A 131072 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-9df81f3e2e432dfed8f956ff7b7d45255f267a1f 2013-04-05 22:40:52 ....A 139438 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-a2ee15995febfbc89381590fea9575c1a63ba2b5 2013-04-05 21:36:40 ....A 131081 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-a41dbfed8a2a8257c758fc323b3f2c098fdd26f0 2013-04-05 23:31:32 ....A 221184 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-a6a4cccb9a58cc3207ea85f69fb0c125638ca0e0 2013-04-05 23:48:26 ....A 116348 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-a7c4b220fbadb4956ee4e078770298e654144bce 2013-04-05 21:19:26 ....A 116868 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-aad79c6b70ba9b5543521b8cd205816e2497dd9c 2013-04-05 22:11:52 ....A 134446 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-ab0ed73ca01d1866b3e379b0c33b6f3c75625ad6 2013-04-05 22:43:10 ....A 83304 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-b0c45ad388cbf228f512c46694cd298e0fcaf34d 2013-04-05 21:17:24 ....A 466944 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-b671ee28a59bed89f99506a37e22269ac025f992 2013-04-05 22:15:50 ....A 113664 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-b709f9182b7db52893914181bf323ed5882776f4 2013-04-05 22:42:02 ....A 124106 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-b951fff281a71ddceb9c8d9e8259c6755b444dd9 2013-04-05 22:11:02 ....A 116736 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-bd6ef6924e641beec51197969dd8a6ef5393b373 2013-04-05 23:02:26 ....A 68600 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-bd74f2f3c582d70faafbbf818fac2942ad3be61d 2013-04-05 22:09:16 ....A 241664 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-be0aa76ed94dbe84ad1f713824611033834a9bcd 2013-04-05 21:40:26 ....A 127585 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-c2328725a9acb7698269e2ed7e8b028e8f72bf65 2013-04-05 23:46:32 ....A 100391 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-cbfff04c6c5c37abe2d4b15d98aad53b7de212aa 2013-04-05 22:42:52 ....A 241664 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-d1b96af251c81c65b4bc6fbeb3367c6544cd558c 2013-04-05 22:15:40 ....A 218792 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-d693c59642a9201f4cdc93945ac0f0e735ce5e91 2013-04-05 22:32:38 ....A 135422 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-f06ae039bba1fa40ffe900d793cfe290aac4017d 2013-04-05 23:19:28 ....A 109125 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-f46bebc451936d2b84605bd85cb0067b1f5be11e 2013-04-05 22:38:58 ....A 221184 Virusshare.00050/HEUR-Trojan.Win32.Farfli.gen-f805ffb00c30547643bc8b7f19f962ccb34a086d 2013-04-05 23:50:38 ....A 1364244 Virusshare.00050/HEUR-Trojan.Win32.FlyStudio.gen-973c4220381ed6025bfd21c8627b6daabfe9d245 2013-04-05 22:12:30 ....A 1006592 Virusshare.00050/HEUR-Trojan.Win32.FlyStudio.gen-cee3903fd4ac4b06f9f7e586962a8925aff32237 2013-04-05 22:40:24 ....A 833024 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-28eba5883679a85ba51673a5b9d7d1720cc44606 2013-04-05 21:59:04 ....A 2157568 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-432d14d538078dc2d6fd6a32660fddd173c2e787 2013-04-05 22:28:14 ....A 125276 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-4342970a317584fb4aec5faba553859af3d16f33 2013-04-05 23:41:18 ....A 1201848 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-56246356c4a795a132337de881c7c74feb54c4c7 2013-04-05 21:47:54 ....A 927232 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-5b3010deab29cb181a42295e2b77363afbe986e6 2013-04-05 22:33:12 ....A 583168 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-794d6cc6b38ac56963807f688b0e51430228259c 2013-04-05 23:11:28 ....A 204296 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-991311924db5c4d726e547231e68b98de08294dc 2013-04-05 21:27:54 ....A 373248 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-c038b7d7e5cb24070d93c7074a65e6a3594e1e65 2013-04-05 23:36:50 ....A 583168 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-c13f94de49de4fd06f0ffd0ad8bf091779d67756 2013-04-05 22:11:32 ....A 1016162 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-d4a09491b9f424fdb537d59411944dd8a7cbbd26 2013-04-05 21:36:24 ....A 605018 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-f4e361387b945a9b2b250c8cb113647200e2f10b 2013-04-05 23:57:26 ....A 655360 Virusshare.00050/HEUR-Trojan.Win32.Fsysna.gen-f7d7daa4de4554e76a936cba5ef66b9a9942dd2e 2013-04-05 21:38:02 ....A 569856 Virusshare.00050/HEUR-Trojan.Win32.Genome.gen-524ccbe827a15acfba11da0dc9aebf32116821f8 2013-04-05 23:53:38 ....A 548352 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-45781b5c9d719c59fb8512c188d4fa5072e1c587 2013-04-05 23:12:12 ....A 670208 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-5a42ca6d19f2ad36c08e930f268a0b92cae0e0f3 2013-04-05 23:16:56 ....A 549888 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-61ad124023987b6b1ea131dc0234e15ca8726813 2013-04-05 21:31:26 ....A 623616 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-742f77aa777bc0a0046c41d54dd17fd865c185b0 2013-04-05 22:34:12 ....A 452618 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-8a8e596fa201e163e168f627761b9f6e9a10db13 2013-04-05 21:29:36 ....A 565248 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-b871c96efb3b4ec07f8124c6ed344186650cb300 2013-04-05 23:35:44 ....A 669184 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-c971dc25d5e61a8620255e63e310d989a9b21ebf 2013-04-05 22:55:16 ....A 455794 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-cba60b884113cc6a77e875862dadb8b79cdb795a 2013-04-05 21:55:44 ....A 215456 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-d36afec8021148515a6aca4ac9376f4e32d0392f 2013-04-05 21:43:42 ....A 486435 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-dc753a32f3f5f4d7a24f02dfde9fa31d682c1c35 2013-04-05 22:02:42 ....A 717824 Virusshare.00050/HEUR-Trojan.Win32.Gofot.gen-fc5554d4bfbf8326ad7db7f09830a7eea3c7d8af 2013-04-05 21:07:36 ....A 110080 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-01ea039209e2ba24eb1d20f0a71a8b976e060675 2013-04-05 22:58:30 ....A 1948672 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-0639b1a34152ed4b4e55d1223b51126500127173 2013-04-05 21:27:06 ....A 257532 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-06c8dd76f87ca00e607226346a2bab40fa6e2e1d 2013-04-05 23:09:52 ....A 716800 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-277265084dfba65d5d6ebace40c9a94616d97ba0 2013-04-05 21:32:20 ....A 292904 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-2af28e4344bd040f28a59b314b79ae0eda126505 2013-04-05 21:57:20 ....A 523264 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-38ca9c9bebde846b4f9b2ccd9043055a551a812b 2013-04-05 22:13:14 ....A 226809 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-4043b42db3126bd81dd3db707df09ea752e8a941 2013-04-05 21:41:58 ....A 361472 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-5a237c811aada99fcaf788da70b1d9c78804a5ec 2013-04-05 23:09:52 ....A 822784 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-5d480e2ff3fda125527cae79081c2ec1d482a34f 2013-04-05 23:30:26 ....A 1235004 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-73c322782be753835022640bd04ec4c808fd4e56 2013-04-05 21:33:58 ....A 208384 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-75c32de82461ec81ae460f239bc43366e6dfe9b1 2013-04-05 23:36:44 ....A 403456 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-8362f40d6a184111ca418ffb43e12f19389d16a4 2013-04-05 22:01:48 ....A 236032 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-9347654a6cadb9bc50600ac1b617f28d90a9d052 2013-04-05 23:05:00 ....A 189952 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-9e6581d3ac8f53f6643706c2fae13cd33fc9c762 2013-04-05 23:03:28 ....A 701440 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-9ea89c35dc63cd80dd10dc3f002ae0f595ba4707 2013-04-05 23:32:50 ....A 158912 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-a04a2e626f302381ae4ea82e73c375360c378e86 2013-04-05 21:15:38 ....A 336896 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-c394b86605a865d5df17d53761c7be980ba46cab 2013-04-05 23:49:40 ....A 1517568 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-c498bb3520a43a402de180a70effa65c2b198ad2 2013-04-05 21:55:14 ....A 586240 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-cdc2bbfa6e9b3e40759e86b51016aae279429852 2013-04-05 23:05:46 ....A 652288 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-d4003ad047e9752cf35fe0d0837fe6b521b3053e 2013-04-05 21:55:50 ....A 525824 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-db5a218f2796c8265c7c97b5515d5f39a1e7ad16 2013-04-05 23:37:34 ....A 172032 Virusshare.00050/HEUR-Trojan.Win32.Hesv.gen-e604e94e77df18752b22e39231482b57151272ac 2013-04-05 22:04:12 ....A 20480 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-01f46dc1cae93d0f891db42f11393dfeef6e79c5 2013-04-05 23:30:14 ....A 273481 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-1873192b43b8cafba24d7e55b17682dd2d172322 2013-04-05 22:24:28 ....A 249525 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-1b8e264f17749e1ab01bb15b88aca48bb3882032 2013-04-05 21:35:02 ....A 40972 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-2982cbf48577eb974bf3608b8cf86e59ef441038 2013-04-05 22:26:22 ....A 285887 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-3268266a0d39e6fda1e3dda545cafb8a00c1d48b 2013-04-05 22:00:48 ....A 53248 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-6c218a5ca738552f419a20c34bfb5c0ad7b27e7c 2013-04-05 22:05:40 ....A 20480 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-875b14cbcf60e6293ca704560dbf79b2ffc2ec88 2013-04-05 22:25:08 ....A 273481 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-955abf5ac9f262a7e2545f2e03154aac2ae16e50 2013-04-05 22:34:56 ....A 24576 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-97077d71ede6a7a2a5d670ad4d2cd45193d0b209 2013-04-05 21:54:10 ....A 20480 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-996b9ad7f63277265238229753932cb7237a653a 2013-04-05 21:12:08 ....A 273481 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-b109db21539ea7e53a7635fd57b8e9cee892b9e4 2013-04-05 22:48:02 ....A 95232 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-b11b5fd9a84756aebc8a0d6ee4eb20339c1420c6 2013-04-05 22:50:44 ....A 16384 Virusshare.00050/HEUR-Trojan.Win32.Inject.gen-dc1d391ad863a8da09d8801c48c936f0d901f6e9 2013-04-05 21:40:40 ....A 117800 Virusshare.00050/HEUR-Trojan.Win32.Injuke.gen-05e72bc7b5894c35173939e93fcf891e430afdf6 2013-04-05 21:44:16 ....A 1177600 Virusshare.00050/HEUR-Trojan.Win32.Injuke.gen-990380cb7f6cbe24fcb011d09a134b378c4ad6e9 2013-04-05 23:45:30 ....A 446464 Virusshare.00050/HEUR-Trojan.Win32.Injuke.gen-a87b479a3e3c8ff4a996daeec1511dc5c3b78bcf 2013-04-05 22:07:32 ....A 123560 Virusshare.00050/HEUR-Trojan.Win32.Injuke.gen-ce8c90732353f1a7a9ab40d0ff80caa38c422ecc 2013-04-05 21:12:18 ....A 1262381 Virusshare.00050/HEUR-Trojan.Win32.Injuke.pef-27d3582ad34024ef94ec08b6b5f53b3c26139283 2013-04-05 21:30:20 ....A 939651 Virusshare.00050/HEUR-Trojan.Win32.Injuke.pef-4c68ba1ef561f3e1512444364480e950467c8a35 2013-04-05 21:18:58 ....A 70656 Virusshare.00050/HEUR-Trojan.Win32.Injuke.pef-716d40fbae77b64673d7765d572db36ef5456fdf 2013-04-05 23:48:38 ....A 68608 Virusshare.00050/HEUR-Trojan.Win32.Injuke.pef-8afdbf10ce2b84055bedf36ffc7fe5b1b6e57623 2013-04-05 23:51:02 ....A 119848 Virusshare.00050/HEUR-Trojan.Win32.Injuke.pef-d5fc0cc06ca5d1adceeeb76a081d41b25f137bc5 2013-04-05 23:24:14 ....A 114764 Virusshare.00050/HEUR-Trojan.Win32.Injuke.pef-eca7157ae8612033a9a8b076697641974033501f 2013-04-05 21:47:12 ....A 27648 Virusshare.00050/HEUR-Trojan.Win32.Injuke.vho-18ee1507126fefb1de5ca88771d2c4ee0f3a2db3 2013-04-05 21:56:00 ....A 28672 Virusshare.00050/HEUR-Trojan.Win32.Invader-071f60c479650d97f19f91bf20eb173d05e37602 2013-04-05 23:44:40 ....A 251725 Virusshare.00050/HEUR-Trojan.Win32.Invader-0968a30b7e4d66d7324cbe4ad5c66a09efabdccd 2013-04-05 23:10:46 ....A 14336 Virusshare.00050/HEUR-Trojan.Win32.Invader-0a41dd5eda3a971ac2746790475f654aafb8236a 2013-04-05 23:14:24 ....A 1785 Virusshare.00050/HEUR-Trojan.Win32.Invader-0f04ad206d8d71843121bdcf47ef857c4a309ddf 2013-04-05 23:01:56 ....A 41984 Virusshare.00050/HEUR-Trojan.Win32.Invader-1313c89c9b5d2a8ccdfe55ecd998b1e8e32fdd59 2013-04-05 21:15:04 ....A 94208 Virusshare.00050/HEUR-Trojan.Win32.Invader-145b430f42bfbd3e794e445ae222606de8a357aa 2013-04-05 22:10:44 ....A 602132 Virusshare.00050/HEUR-Trojan.Win32.Invader-1d75ac6bdb87cc2929ef884d3a79a133ac50256f 2013-04-05 23:57:58 ....A 253041 Virusshare.00050/HEUR-Trojan.Win32.Invader-24a91c3d6403b62d5b6983bef2d6f86f4b20aab5 2013-04-05 23:44:36 ....A 262924 Virusshare.00050/HEUR-Trojan.Win32.Invader-28360807f8990e185a74b43ce6867a219ca86f61 2013-04-05 21:50:04 ....A 260125 Virusshare.00050/HEUR-Trojan.Win32.Invader-305dae31ed6c5d0e4aea879e651ef06298d1c62e 2013-04-05 21:35:00 ....A 16384 Virusshare.00050/HEUR-Trojan.Win32.Invader-324b40d77bf909a1672c2842ce0ef32cf7903315 2013-04-05 22:21:32 ....A 236544 Virusshare.00050/HEUR-Trojan.Win32.Invader-348f79c0bb75c71b073f9f21ad4ddedf1c2023a8 2013-04-05 21:47:52 ....A 70144 Virusshare.00050/HEUR-Trojan.Win32.Invader-39b4b2778412fc8874ed59b4296b37932fa9c864 2013-04-05 22:15:06 ....A 77824 Virusshare.00050/HEUR-Trojan.Win32.Invader-40957512494130765c3ca0a0f462e96072f3cea6 2013-04-05 21:50:38 ....A 519699 Virusshare.00050/HEUR-Trojan.Win32.Invader-48379c31a4f8106bd8047a83c7fb906c94a5aeb1 2013-04-05 21:43:04 ....A 12800 Virusshare.00050/HEUR-Trojan.Win32.Invader-50e2879d0043a478d635f14ade07b7f98f87fff4 2013-04-05 21:41:18 ....A 69632 Virusshare.00050/HEUR-Trojan.Win32.Invader-530f134348ddb262b0488ba60ae125985b74a431 2013-04-05 23:23:52 ....A 53828 Virusshare.00050/HEUR-Trojan.Win32.Invader-53fb6401d81762bdd53319596309b7d27a3a72dd 2013-04-05 22:03:10 ....A 192000 Virusshare.00050/HEUR-Trojan.Win32.Invader-5457cadf4a88ef4f5f087cb034b4b84bdedf7a84 2013-04-05 21:17:04 ....A 365958 Virusshare.00050/HEUR-Trojan.Win32.Invader-637349f0c567efdbf8332da43270d9e5b9660888 2013-04-05 22:39:28 ....A 28672 Virusshare.00050/HEUR-Trojan.Win32.Invader-6f247b39a6450db9551ba50d34bac5450f2982ab 2013-04-06 00:01:24 ....A 2616832 Virusshare.00050/HEUR-Trojan.Win32.Invader-70501cd01da885e383767e3e510373b273c5fea3 2013-04-05 21:45:40 ....A 122880 Virusshare.00050/HEUR-Trojan.Win32.Invader-706470bc2008b905d39bf560f16e7f7ee24e9269 2013-04-05 23:41:08 ....A 139264 Virusshare.00050/HEUR-Trojan.Win32.Invader-83f080c6262a5f6f8e9577ed41cf9381345cc04b 2013-04-05 21:25:32 ....A 3072 Virusshare.00050/HEUR-Trojan.Win32.Invader-907f5dd1c692a9dd08b3f46eadaf5c92381ec98f 2013-04-05 21:53:06 ....A 64512 Virusshare.00050/HEUR-Trojan.Win32.Invader-9f48dcc8b4cd0e0df70e75754e29fcdf45a6fa89 2013-04-05 21:58:10 ....A 374272 Virusshare.00050/HEUR-Trojan.Win32.Invader-c11b6dfd29e8caf7773e619379885fe65fa815a8 2013-04-05 21:42:56 ....A 34272 Virusshare.00050/HEUR-Trojan.Win32.Invader-d292ec4efa3fe15827bb708e834f69727bb17b1f 2013-04-05 21:26:06 ....A 368586 Virusshare.00050/HEUR-Trojan.Win32.Invader-d5b3a182ac3e24d9b559255c15753856c038cf30 2013-04-05 21:59:02 ....A 45056 Virusshare.00050/HEUR-Trojan.Win32.Invader-d99e992d281c89a9843829cd1051a4f8e37b7285 2013-04-05 22:36:02 ....A 364871 Virusshare.00050/HEUR-Trojan.Win32.Invader-db58a356ccacedc2bd34a74d447bd190e1e89f5e 2013-04-05 21:43:20 ....A 368586 Virusshare.00050/HEUR-Trojan.Win32.Invader-e19ce5f95fdf42e0a121e6d208071c9928ab46aa 2013-04-05 23:36:22 ....A 91283 Virusshare.00050/HEUR-Trojan.Win32.Invader-fa3f96548a72783e37664bdb3dfe0f9b477648e5 2013-04-05 22:42:56 ....A 96983 Virusshare.00050/HEUR-Trojan.Win32.KeyLogger.gen-8d03f3143fdbcd6879b45983ba61e7b8b2aaa5e4 2013-04-05 21:19:40 ....A 543232 Virusshare.00050/HEUR-Trojan.Win32.Llac.gen-291d1b3e53d096361e2c4132dfa94188e2333f35 2013-04-05 22:12:50 ....A 516096 Virusshare.00050/HEUR-Trojan.Win32.Llac.gen-630c982e014eed615832f48f567831e2e1e4c499 2013-04-05 23:43:54 ....A 219710 Virusshare.00050/HEUR-Trojan.Win32.LotusBlossom.gen-7f7d3a9378a32b032bb89b117ab7fc2aa485b69c 2013-04-05 23:56:00 ....A 226645 Virusshare.00050/HEUR-Trojan.Win32.Madang.gen-3f284555acb70aa1b5233064034addbdc0c48129 2013-04-05 21:30:34 ....A 32768 Virusshare.00050/HEUR-Trojan.Win32.Miancha.gen-c19ed70be94679f7f47ce0f7477868bbfb441ec7 2013-04-05 21:56:46 ....A 648958 Virusshare.00050/HEUR-Trojan.Win32.Pasta.gen-c99a082f4ddc7da76fbe198b894295a312d8da5b 2013-04-05 22:18:18 ....A 1275912 Virusshare.00050/HEUR-Trojan.Win32.Refroso.gen-bdea43f70c00f94b55eacba44cd9263cc64dba2f 2013-04-05 22:32:58 ....A 203133 Virusshare.00050/HEUR-Trojan.Win32.Refroso.vho-7b0d879f54b243670e4a6ebb19efe185ed1499d8 2013-04-05 23:39:14 ....A 4280744 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-00aed4f7a6ee5578230814bc6c386979f9b805f6 2013-04-05 22:34:24 ....A 5214182 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-01b04c909835d7e2e33e7d57eb7d5f2214fcffa8 2013-04-05 23:58:16 ....A 4122800 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-0d3a9acdab9577ad0b372270dc3737853107c2b5 2013-04-05 23:34:04 ....A 1692256 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-0ff939ce4820e6730e9a7c05826310c9cf1822a4 2013-04-05 23:30:26 ....A 4578784 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-1153dd49548430a097fe0052c4b84ee94bc22861 2013-04-05 21:40:24 ....A 1494016 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-1565f1dcb5323a9c4a496730be6de2267622684a 2013-04-05 22:08:18 ....A 4566080 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-1bf579d29e6f8e3ad23498800b4ee6cfedf26b67 2013-04-05 22:09:44 ....A 4943078 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-1fc25c1d3ac485589266506f2e669d89434f4a42 2013-04-05 22:29:06 ....A 3881848 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-236bbb027c94b913c54f23193c6c1e74c44e85a1 2013-04-05 23:06:28 ....A 4636674 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-27ced210966bb3592039f6002c310952c1b6e60e 2013-04-05 21:55:44 ....A 1692256 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-2d40a39a76b70099356c1acbb51540e0f27a7418 2013-04-05 21:53:10 ....A 2792656 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-2d84c1e2b3c7354fa7b30a5beef323c882723874 2013-04-05 21:53:00 ....A 4735514 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-2e8f092ea99020512e824e9146841c1254beaf54 2013-04-05 21:56:12 ....A 3009624 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-320d4d5bfd0e8c32b4ec8d5a84e14111df083588 2013-04-05 22:29:32 ....A 4157982 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-40d1a23b9552b50f7c4efe0e3e9b5a5a8c2b525d 2013-04-05 22:08:16 ....A 5218409 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-40e7ed5fb34715f5e52e16ba7bad176faca55dde 2013-04-05 21:24:24 ....A 1494016 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-4c0822345a86bacf7ea4d311ccdc1a13276bc2f3 2013-04-05 23:47:24 ....A 1692256 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-4d2f837ca08c6b5f8d61286bdfcd154aad20cbf5 2013-04-05 22:42:02 ....A 4878130 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-4e6ec67894f0c69f854d9120a680cbe558bce084 2013-04-05 23:22:44 ....A 1829770 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-5e563239a3d0995d7e14e10e9716eaafb850dcc0 2013-04-05 22:27:10 ....A 4050659 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-5e7a3152ff9a98346ddfa7545144bb3a1114bbe2 2013-04-05 22:43:56 ....A 773632 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-611b05b3cc08a9cbc43849849cea467b34365a82 2013-04-05 22:12:46 ....A 4388158 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-621a091461da1c8ed6cd3280aa6a94ceb01c9ca8 2013-04-05 21:08:40 ....A 3881848 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-6437da4d9d0c81dada299be266cf018d86ef561f 2013-04-05 22:47:38 ....A 3881848 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-65fad55a8e5e383f9036e55477bba29e2a4289c2 2013-04-05 22:07:28 ....A 1490312 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-67930168656cee03f427f077387106b00227b8d0 2013-04-05 22:09:46 ....A 282245 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-6b755d1bf25c13aac2180aae7b0cadfcded2c77c 2013-04-05 23:04:36 ....A 3320714 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-7ad3e860f0ade1bc4c7208637c433b3dc3218cb4 2013-04-05 21:49:50 ....A 4615516 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-7c4c66d842e8e0422694f56d9bb194f7905e1c8c 2013-04-05 22:32:16 ....A 4321796 2633139136 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-7d398f827345a5f6e3722c53244db92efaf98270 2013-04-05 21:43:28 ....A 2594416 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-86a97e3fcbca761d904392a5c3e279c356dcabc4 2013-04-05 21:36:58 ....A 4522290 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-8ba51ffb1485bc7336189e23f829094a1ab73752 2013-04-05 22:11:16 ....A 282248 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-8f35368ca95c298ac0d11cf370c7c6ed34f73eff 2013-04-05 23:11:14 ....A 4392390 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-97c8d90ed9bb869e4d419adb3466a4ca05689666 2013-04-05 22:42:20 ....A 3009624 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-9a439025f68c2221166a35ed6495a01c6d445368 2013-04-05 23:05:54 ....A 36864 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-a4e4b02f4743ed9221deec00e946fa89d3d5987d 2013-04-05 23:06:42 ....A 3213374 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-a5b6c4fb0a59679a6bf6361619dbc5c142d1029e 2013-04-05 23:35:08 ....A 2792656 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-a5f1271aa078da41fd2d0e1633ac2fd04a7a8c88 2013-04-05 21:47:50 ....A 3512720 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-a629a25c7b9904f933f6a3719444de05a227fd41 2013-04-05 21:51:48 ....A 4091638 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-b436d66be0005a5cab99245367a7df46f9f09110 2013-04-05 21:36:30 ....A 3518368 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-c1d10ece9385a9cdf458a9e93f223e04150d4554 2013-04-05 21:33:30 ....A 3172426 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-c78d1b0d7b860134cde3c83d9931424a7c7b4778 2013-04-05 21:24:58 ....A 4158002 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-cce4282bbf127a8fee2ef9587836c84e33c770ca 2013-04-05 22:44:54 ....A 3009624 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-d76655610f3096902000818215689e4e802ff4fc 2013-04-05 23:11:10 ....A 5218409 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-e2ab299bc8505ff0987531e0aaf18e91de825575 2013-04-05 22:02:22 ....A 4122800 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-e44dd5a2437b7d015af1f00810b6f134124086f1 2013-04-05 22:34:10 ....A 4388160 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-ec00e63788623b34db632c1f8def04126886a7d0 2013-04-05 22:14:56 ....A 5218409 Virusshare.00050/HEUR-Trojan.Win32.Scar.gen-f0541261c582978ec77d21181cfbe8acbd836cef 2013-04-05 23:31:42 ....A 118784 Virusshare.00050/HEUR-Trojan.Win32.Scar.pef-32270250d223fdb2ca9d3423121a169651a3c433 2013-04-05 23:49:24 ....A 93696 Virusshare.00050/HEUR-Trojan.Win32.Scar.pef-54a69ae7d3460f64ff66f02339f44d0a22c88725 2013-04-05 22:05:42 ....A 113664 Virusshare.00050/HEUR-Trojan.Win32.Scar.pef-64456ec25675ee54184fc858a07168b66d560c16 2013-04-05 22:57:12 ....A 105472 Virusshare.00050/HEUR-Trojan.Win32.Scar.pef-aee19cd868a67dbb750a1f45e969d2b1147e4137 2013-04-05 22:04:38 ....A 118272 Virusshare.00050/HEUR-Trojan.Win32.Scar.pef-d06714e694088220ab6577d83ac8a59a966eeab5 2013-04-05 23:40:08 ....A 119296 Virusshare.00050/HEUR-Trojan.Win32.Scar.pef-dadc89e5bdf3447b7f58c3c4c3969736872441bc 2013-04-05 22:57:10 ....A 16456 Virusshare.00050/HEUR-Trojan.Win32.Scar.pef-f59d6385de2e046c357b7c63d636b0e666cc042f 2013-04-05 23:19:16 ....A 82944 Virusshare.00050/HEUR-Trojan.Win32.Scar.vho-e07554cbd24098cb21c690a071624e0106d75004 2013-04-05 23:15:26 ....A 77824 Virusshare.00050/HEUR-Trojan.Win32.Sefnit.vho-e0467f60d02234611d473189cd93a5861ce77446 2013-04-05 22:56:30 ....A 98334 Virusshare.00050/HEUR-Trojan.Win32.SelfDel.pef-0874ba40701a9c7a5b9aaf1ddf5f6c4ff260c70f 2013-04-05 22:50:48 ....A 25075 Virusshare.00050/HEUR-Trojan.Win32.SelfDel.pef-a49a02a20a4630957eda1fc2e46b5ceaf2ea4df4 2013-04-05 21:19:14 ....A 29206 Virusshare.00050/HEUR-Trojan.Win32.SelfDel.pef-eac36a728c5afe6a87f3e9d405d1ac8aaacebc70 2013-04-05 23:15:18 ....A 90134 Virusshare.00050/HEUR-Trojan.Win32.SelfDel.pef-f21ba124185df5defdd441528497349c18796e6a 2013-04-05 22:56:42 ....A 229376 Virusshare.00050/HEUR-Trojan.Win32.Shelma.gen-4e16dd9a3be0d64e4b5994cdd99b0c9789749333 2013-04-05 23:34:32 ....A 264704 Virusshare.00050/HEUR-Trojan.Win32.Shelma.gen-7029d1b0e75ed0cd450ab6948f722d9a4d532785 2013-04-05 22:06:02 ....A 116224 Virusshare.00050/HEUR-Trojan.Win32.Shelma.gen-87107bde66ca7c0ce24b9c6af39daf542ce89516 2013-04-05 22:00:20 ....A 612352 Virusshare.00050/HEUR-Trojan.Win32.Shelma.gen-c453e1d588be09261c08826086b35fcfa93c8018 2013-04-05 23:09:08 ....A 604160 Virusshare.00050/HEUR-Trojan.Win32.Shelma.gen-fa3d8e353ee634ca4907813af4d39dbc6161c447 2013-04-05 21:12:04 ....A 191489 Virusshare.00050/HEUR-Trojan.Win32.Siscos.gen-e7133b889e0f05214f16f44b22e38797713ccf87 2013-04-05 22:51:12 ....A 38912 Virusshare.00050/HEUR-Trojan.Win32.SlhBack.gen-444317f21c54b0d9cc8b76dcc867ba4b6ea4491f 2013-04-05 21:50:52 ....A 446464 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-0e17b285d0b366ae1318ccf12700d6e7a0cfe198 2013-04-05 23:06:12 ....A 402432 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-221ad84840794d6110be412ebcdb88b39112f020 2013-04-05 21:28:34 ....A 396800 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-26f750b7f33eb30906753ebbb067f7b805bae939 2013-04-05 21:38:42 ....A 451584 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-3017805cfba8fc776888ae1b347dd9aa72bde14c 2013-04-05 21:53:26 ....A 398848 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-395c12e8de837ebda3ca83cdbaaf6bcd799f2cae 2013-04-05 21:10:04 ....A 398848 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-41c90f8b01d67f4721b0a3a215d69409880dad67 2013-04-05 23:25:42 ....A 98816 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-4382e3f9fd90c0936804310f63763ee589e0a4d7 2013-04-05 22:47:58 ....A 136402 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-47d14e6acb7215e426b07c67d57ab1e614758fc0 2013-04-05 22:48:08 ....A 199168 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-4d5881e2022d47afc7faae530142c7456dd60251 2013-04-05 23:52:50 ....A 1664348 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-4fb715a6beca69561663fc048600fe98654537b1 2013-04-05 21:47:14 ....A 393728 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-54ccca9a4dcf457e9f8af67b6f296d9d73ae468c 2013-04-05 21:50:46 ....A 407552 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-65100efaa7dff86dfbb53c925be785baf3a32dc5 2013-04-05 21:35:12 ....A 397824 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-67d4f3fa27eb87374acb5a0a9d6d2ac40d8c8ecb 2013-04-05 21:21:00 ....A 400384 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-7c8d804bef0364a9a2960c07247e985dc9b731b4 2013-04-05 21:41:40 ....A 399360 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-8168feca6b5733fbfa2146e45f3cd3c4fc61877c 2013-04-05 21:48:34 ....A 402432 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-8984fb1430ce2c293e06670b11256bf4cfe179ef 2013-04-05 22:12:14 ....A 36733 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-9adcdc8009070dbd69a4be5910dc7bbf96f2cff7 2013-04-05 23:07:46 ....A 219136 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-9ef0696f2837c071b46922e9b1738a4639774b25 2013-04-05 23:45:42 ....A 404480 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-a358be6ff5e87b5a980a3ea12cb627fb176c6295 2013-04-05 22:52:54 ....A 397824 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-b5d643d9c39df4bb0ab07b542f9488dc0c20762f 2013-04-05 22:36:38 ....A 218050 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-bdd482d31b41036abc5a00096b83bdb2ec75cd23 2013-04-05 21:45:22 ....A 154112 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-c1a8b575842334ac6f44fa3d13ba98135bfcb555 2013-04-05 23:35:02 ....A 36721 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-c54911966554d1769db8402957740641a78e18cc 2013-04-05 23:19:46 ....A 94720 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-cbcfd9542c35963bfb6c2f8fdb8906d5b691a30a 2013-04-05 23:03:26 ....A 401408 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-d28d2febf877d3b18d2f90e8fcbfd5585c176a8f 2013-04-05 23:02:42 ....A 396288 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-d5a30ff223cf1b85c518de8ab58398bc4a1d9aed 2013-04-05 21:31:26 ....A 399872 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-df5c7b005bb18c33e4b105caec9979715633099a 2013-04-05 22:03:58 ....A 98816 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-e67dde8e4abcf521173dc33c7bf316f3138503a4 2013-04-05 21:44:22 ....A 398336 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-e7c2d029e91d4171a588e14512875c9a8707da5d 2013-04-05 22:03:14 ....A 399872 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-ef8fef59b1dd1fc0697ef1bd3904f1d7f1bfbc9a 2013-04-05 21:50:26 ....A 253952 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-fd5d500d7da4a2abfb69bc6afc6f8f96568822c4 2013-04-05 21:41:14 ....A 396800 Virusshare.00050/HEUR-Trojan.Win32.Snojan.gen-ff0b0d519abd2cf3584bf26c14dcab5c7749e6b3 2013-04-05 22:24:30 ....A 116952 Virusshare.00050/HEUR-Trojan.Win32.Sowatohiko.gen-2f3d525a0d398fb0e21628a600e5d3c953c55eaf 2013-04-05 23:42:56 ....A 215040 Virusshare.00050/HEUR-Trojan.Win32.StartPage-06aae204b50b88fdcf83f4ec6ad50f8cde189e29 2013-04-05 22:55:48 ....A 210484 Virusshare.00050/HEUR-Trojan.Win32.StartPage-10e96d2f879619828145d57c256ac61afb130b23 2013-04-05 22:05:08 ....A 45208 Virusshare.00050/HEUR-Trojan.Win32.StartPage-14f1f0f9abed56a2f60136d9672d36142669e069 2013-04-05 23:23:42 ....A 8928 Virusshare.00050/HEUR-Trojan.Win32.StartPage-215a92b73662f62bbc352b6bd6ce28ed3a79277e 2013-04-05 23:56:20 ....A 21504 Virusshare.00050/HEUR-Trojan.Win32.StartPage-233c8679500afb672f1e885ccef2341d774f6977 2013-04-05 23:53:02 ....A 1548 Virusshare.00050/HEUR-Trojan.Win32.StartPage-2cc14fdb9ce015b970b02b6fc54125b58a16ad13 2013-04-05 22:00:46 ....A 10240 Virusshare.00050/HEUR-Trojan.Win32.StartPage-4769035f1f8f511f3e5621c2f9a24d8c0c93df38 2013-04-05 23:04:58 ....A 811008 Virusshare.00050/HEUR-Trojan.Win32.StartPage-4ab0861927b1fdfc57ad38b6df074b3588980eaa 2013-04-05 21:27:56 ....A 711983 Virusshare.00050/HEUR-Trojan.Win32.StartPage-4b05d0bfcaf229b7a63df04f6103b62ac04eb062 2013-04-05 22:16:56 ....A 13936 Virusshare.00050/HEUR-Trojan.Win32.StartPage-536edf6e44153a99b6445287f1ef886ebc42b8a4 2013-04-05 23:21:48 ....A 29248 Virusshare.00050/HEUR-Trojan.Win32.StartPage-55fcf6348a577378f6e2135e9d3d9425ef8a0cfd 2013-04-05 22:24:44 ....A 3247079 Virusshare.00050/HEUR-Trojan.Win32.StartPage-74933e2936a49e0f95cd6af48f2414f68cf09e90 2013-04-05 23:27:48 ....A 749568 Virusshare.00050/HEUR-Trojan.Win32.StartPage-997136f103b3cb5962dc368cc1ebe60ebcef55b9 2013-04-05 22:09:00 ....A 57857 Virusshare.00050/HEUR-Trojan.Win32.StartPage-aa5a212a93e406e2f63ab4950e8eddd27da4b626 2013-04-05 22:22:44 ....A 258878 Virusshare.00050/HEUR-Trojan.Win32.StartPage-d2b44a5ad95a51994ad7ced0b5d0da6ddc545264 2013-04-05 21:28:48 ....A 380869 Virusshare.00050/HEUR-Trojan.Win32.StartPage.gen-84a19737cff89faab633b417b1aed898e2017f70 2013-04-05 22:41:24 ....A 827981 Virusshare.00050/HEUR-Trojan.Win32.Staser.gen-527bf5ea8310ee5851e17b21754e0f46c666e210 2013-04-05 22:58:26 ....A 823886 Virusshare.00050/HEUR-Trojan.Win32.Staser.gen-589b1a003c6700e32fbef699be3c39abebab068a 2013-04-05 21:41:16 ....A 828058 Virusshare.00050/HEUR-Trojan.Win32.Staser.gen-7073184f4d4519818de45085ddb655f8b4ad0663 2013-04-05 23:50:14 ....A 653312 Virusshare.00050/HEUR-Trojan.Win32.Staser.gen-763cd459f60b48a936acc19525546bd43e6c9245 2013-04-05 22:27:42 ....A 1174114 Virusshare.00050/HEUR-Trojan.Win32.Staser.gen-7e9cc66926758437daa871454b96819e5241380c 2013-04-05 21:38:34 ....A 1023030 Virusshare.00050/HEUR-Trojan.Win32.Staser.gen-babba9292c7db1efcb6f65ab730a89466e0f3e1f 2013-04-05 22:09:58 ....A 72434 Virusshare.00050/HEUR-Trojan.Win32.Staser.gen-caef69824c6629e33196a10380bde8defb58530a 2013-04-05 23:57:20 ....A 1069165 Virusshare.00050/HEUR-Trojan.Win32.Staser.gen-fd1da3c29399ebb95728e75672abf05b438bc55f 2013-04-05 23:03:06 ....A 1125463 Virusshare.00050/HEUR-Trojan.Win32.Staser.vho-711dfc4ec7685fdd7ec03098a9ac14163d8494fd 2013-04-05 23:17:06 ....A 261711 Virusshare.00050/HEUR-Trojan.Win32.Tiny.gen-231d7f60c403a39483731c76e1ad4f3e75dfde38 2013-04-05 22:36:22 ....A 727629 Virusshare.00050/HEUR-Trojan.Win32.Tiny.gen-b9c840cc4099f9a9acc06c7a2c492941efb16214 2013-04-05 23:04:14 ....A 137216 Virusshare.00050/HEUR-Trojan.Win32.Tremp.pef-1f800e07c90ff3aafd95b6aa2a3bb45f408312a7 2013-04-05 22:12:54 ....A 173663 Virusshare.00050/HEUR-Trojan.Win32.VBKryjetor.pef-dd05f241ff2e6b9a4179da027f389ff3b97dbf32 2013-04-05 23:56:48 ....A 401408 Virusshare.00050/HEUR-Trojan.Win32.VBKrypt.vho-89be1aa23fbbae1293f2d199e41ac488675a7692 2013-04-05 21:22:26 ....A 816775 Virusshare.00050/HEUR-Trojan.Win32.Vilsel.gen-0a13367feee809935a619560e59893baf6671ec6 2013-04-05 21:45:12 ....A 218873 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-010abb4aab8c0a054f9a3996150ecc0b7ae3604f 2013-04-05 21:09:40 ....A 218836 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-05b39c61c9b334ae1131c6715e912d0888a81734 2013-04-05 21:34:12 ....A 221507 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-0661bd438a5c271275d3109fe345fbf4c8926f34 2013-04-05 21:52:22 ....A 232135 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-0d1641d6081e24a6629f7e6435254db09e1a9b5f 2013-04-05 21:55:36 ....A 220884 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-0dd2c70c557d100ac3e694557f40bb2bf3d6bcef 2013-04-05 22:42:40 ....A 232161 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-1de2afa7130c8ee6f9213f1236a23c7adba9b3ff 2013-04-05 22:00:08 ....A 220941 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-2261c380efc0cc64891177bb8515aec943ddcd73 2013-04-05 22:55:26 ....A 220940 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-24567c00eb3105fc149b30d301654c190eab9a04 2013-04-05 23:12:52 ....A 220892 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-281ba209a47d4f27c6ee447b7d0c110c4683954c 2013-04-05 23:44:52 ....A 220906 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-2ab829369a41fdef74110e911aedb8eb1473e5ca 2013-04-05 22:54:46 ....A 220957 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-2bd6f751622d78645d8351328223d0db040fc4c8 2013-04-05 23:38:44 ....A 221578 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-2dfd33448652bbce4e291e9c47e52361cf8f2c38 2013-04-05 22:00:50 ....A 220921 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-305b4e673301e8214477c117c1e58ca93806fc0d 2013-04-05 23:57:20 ....A 218833 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-32c8a54db61dd454dd503317af66d0ff4b99fb36 2013-04-05 21:32:38 ....A 221402 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-3651a26de2a3e66c2d66d2af6034c2767606753e 2013-04-05 22:44:56 ....A 218826 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-3d43793648e4bd6544f1415c656280860c6b710a 2013-04-05 21:54:48 ....A 221434 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-41440cb6ae023ac6f0653b1643bf3c4da4a8a357 2013-04-05 22:53:36 ....A 232135 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-46ec302728973efc68a3978430a45af3a6d5f88d 2013-04-05 22:38:42 ....A 218830 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-4af3c6feca1ca268b51e1048821838f896b4f36a 2013-04-05 21:17:00 ....A 220900 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-52588f085b647ec294895a75ea3bfb532b55c39d 2013-04-05 23:36:52 ....A 220880 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-611d3f7c346b1d75479094969fedd4617c5523ff 2013-04-05 22:47:22 ....A 221391 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-6228656a7a9f902840b537d94361724553aa7ea7 2013-04-05 22:00:20 ....A 218943 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-6333a3cc4daf7e92e58834c62a9a36c9ca9baec0 2013-04-05 22:44:58 ....A 221578 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-70c7bc6139e1fc52eb8161c83dd44a4fdb51a2e1 2013-04-05 22:44:26 ....A 221515 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-7799d352092171122e0d5fabd984d6bfbe6e32fc 2013-04-05 23:55:48 ....A 218838 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-7a4c062737fe757025cce0fdbdd6300d7f6c2876 2013-04-05 22:14:22 ....A 52947 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-7e9215c4f5e990e025fecd89255513d41c6de935 2013-04-05 21:50:46 ....A 220878 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-915124cf5756a2fe1c0cdd7b9ef61ef84eacc5d3 2013-04-05 23:48:20 ....A 232140 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-936be721dabf386facf56adbb4f9c8b2f693bc2d 2013-04-05 22:00:16 ....A 218836 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-9debf9547d2c838fd1b7f8fc4d02866b865848b9 2013-04-05 21:54:32 ....A 218842 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-a6947801962cd635980a7d8fb64617f57fecfd4d 2013-04-05 23:19:02 ....A 221436 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-adc0a52e4039ac43b63e18fb9463aee13ff9f808 2013-04-05 23:36:34 ....A 232204 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-b44c60afd6b9407da86f0eb00fd12c8046a51c44 2013-04-05 22:58:46 ....A 220873 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-b521efd41392336941fb6d29a466c3aca4ab7616 2013-04-05 23:20:12 ....A 232144 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-c10a717f3048b817417ea9ec76fc0c02aa083b4d 2013-04-06 00:00:48 ....A 218935 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-c50d8ea6ef96e556f678c47408893a05ae762210 2013-04-05 23:14:42 ....A 232223 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-cdcab11b8592d00b4ce016a59b8dd25e3a32cbdc 2013-04-05 23:48:18 ....A 1542362 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-d53f2709303102beb7f9727ba7ae7cb00aa841ee 2013-04-05 23:54:00 ....A 220885 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-d99cc6f02019809ee48855a36438cf88b427ccc8 2013-04-05 22:49:46 ....A 220882 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-d9a6a582a39013e886f8627c55708e9a90d539b6 2013-04-05 22:58:52 ....A 220887 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-e262ccd796d73e20ca6c4ad9285f1d481038b2fc 2013-04-05 23:20:38 ....A 218830 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-f26f42f3444450fd64bbff236332872e7fea5da1 2013-04-05 22:21:20 ....A 220932 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-f54cb18c8c04fc0e166131cbecc085916656e02a 2013-04-05 23:47:24 ....A 220899 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-fe310578f1048f8b71b3bbd1d60446e67a199874 2013-04-05 21:33:20 ....A 221465 Virusshare.00050/HEUR-Trojan.Win32.Virtumonde.gen-fe6af8fe2a9d1d14deda3f5a86c2b4978912aebb 2013-04-05 22:11:30 ....A 195840 Virusshare.00050/HEUR-Trojan.Win32.Waldek.gen-23c4af348e1d13f24f33d65a5753ec8f78b19735 2013-04-05 23:09:26 ....A 1136640 Virusshare.00050/HEUR-Trojan.Win32.Waldek.gen-7468d82fd4a9a00a8b3328abd45daf69ad20c460 2013-04-05 22:12:04 ....A 1160192 Virusshare.00050/HEUR-Trojan.Win32.Waldek.gen-846448b74ae465f1174bc5c87f8cc34d148833d8 2013-04-05 22:24:12 ....A 178160 Virusshare.00050/HEUR-Trojan.Win32.Waldek.gen-b46219101fca6ee1ac1d7b9b87bf0955a8ab4360 2013-04-05 23:05:02 ....A 861224 Virusshare.00050/HEUR-Trojan.Win32.Waldek.gen-c63183321b3ef906b62569d901b6fc61530b42c2 2013-04-05 23:48:04 ....A 434688 Virusshare.00050/HEUR-Trojan.Win32.Witch.gen-a8fb56a3013ef495e9ceecbdf273713421b20752 2013-04-05 21:38:04 ....A 96328 Virusshare.00050/HEUR-Trojan.Win32.Witch.gen-ec737a3f3f158388876d4518a606d0d44d7228c9 2013-04-05 23:03:56 ....A 103468 Virusshare.00050/HEUR-Trojan.Win32.Witch.gen-f8e8564bdc92809610668f4c4c2a60dbb9e5e851 2013-04-05 23:11:38 ....A 314104 Virusshare.00050/HEUR-Trojan.Win32.Xatran.gen-882ad60468b42b56f182aede1ca5c6e0fab00036 2013-04-05 22:02:12 ....A 127551 Virusshare.00050/HEUR-Trojan.Win32.Xatran.gen-a44a9c63c37c77b8bdd21b89852fdf9bb0c92eab 2013-04-05 23:00:06 ....A 1847296 Virusshare.00050/HEUR-Trojan.Win32.Yakes.gen-2050bf8fad1b732da952f01743916ae46c495c96 2013-04-05 23:42:14 ....A 346815 Virusshare.00050/HEUR-Trojan.Win32.Yakes.gen-7f398db19501baaa7bf3d02f78d8478c7edd3925 2013-04-05 21:18:38 ....A 728064 Virusshare.00050/HEUR-Trojan.Win32.Zenpak.gen-3a1b99e9cbaf25d843228e3a80cf71c59c5eebf4 2013-04-06 00:04:26 ....A 58880 Virusshare.00050/HEUR-Trojan.Win32.Zenpak.gen-5be58c08b2a5a382a19ab0a4599b6027ca28d858 2013-04-05 23:23:00 ....A 30208 Virusshare.00050/HEUR-Trojan.Win32.Zenpak.gen-c9e937ab5b046a86a85691e1c1b4b599d29f3f03 2013-04-05 22:06:28 ....A 390144 Virusshare.00050/HEUR-Trojan.Win32.Zenpak.gen-ca155085e69a31ee79ec93ea9b996b4385294036 2013-04-05 22:56:20 ....A 21504 Virusshare.00050/HEUR-Trojan.Win32.Zenpak.gen-d0dd55ed35a11c83b52b776a5fcfa595ff6e357f 2013-04-05 23:10:42 ....A 62454 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-0b1029e4fa58e90728f14dd805ae02996b394353 2013-04-05 23:29:50 ....A 31228 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-0d4bfcb2ebda0a03ed1480c06b255750a741ce28 2013-04-05 22:52:36 ....A 50592 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-14f3515ec9bd6487dd7a31748a8063e66881a3d0 2013-04-05 21:33:10 ....A 507892 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-1628f8aa1788b5c741d3485e51611a3bce6cd960 2013-04-05 22:36:58 ....A 127716 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-18dd1ecdc67e216e4f9fb23df3f1f6419d3c0b98 2013-04-06 00:00:00 ....A 96764 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-1f1435c3a162bf55cf092974188da6a9a1a14ee3 2013-04-06 00:02:20 ....A 139772 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-22553445625169ca687648c50f1b4a2f6a60b8bd 2013-04-05 22:20:38 ....A 46588 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-22b0ebf85f05a724097285931c6dd929d422a24f 2013-04-05 21:50:42 ....A 85224 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-274cc0a6290e844431488b133e69819f707ba5b7 2013-04-05 21:13:32 ....A 40220 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-294b8f87faa9fd1c4ac142181e2035428a53edb2 2013-04-05 22:48:44 ....A 79356 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-3016e7d6f123eed6225a90897eb8b2250a4c3aef 2013-04-05 23:56:14 ....A 27132 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-303e3ce2aa77761563acc8c8a8159d87cb0ba5a7 2013-04-05 22:32:56 ....A 32252 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-3088626eadfc511b0da7dfdf04bfa9e6ad3e6188 2013-04-05 22:12:48 ....A 10748 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-35f2a8158fb23e6dab377e372cdd018ba2de1ea4 2013-04-05 23:58:32 ....A 741524 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-3745a47edcc5c038cbd155d39023023eadfff861 2013-04-05 23:56:24 ....A 31740 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-45244ea9b2239126b2b0224e5ad0eb71366a5c3e 2013-04-05 21:14:10 ....A 333820 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-4b015b3b8618bd97a74d0c374bd5dfcfbd271e93 2013-04-05 23:42:14 ....A 109400 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-4dacb0ba6b816ff60903b0efc4de0eafb5a4d442 2013-04-05 21:40:24 ....A 100348 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-58408316b11fffd21a1dc1c6e15183d975a010c2 2013-04-05 22:09:08 ....A 10748 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-69fe7183827a9bde8b028855a539f263a0b658ec 2013-04-05 22:58:02 ....A 196400 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-6c795d9519755a2cb1b4beaf6f64c81111d481c5 2013-04-05 22:33:56 ....A 100860 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-6efcc3ff2c71398dc6fb70f061bcc0758905da4b 2013-04-05 22:43:56 ....A 123300 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-73dfad2475951bea0c077676ab35a1e0167d4477 2013-04-05 22:21:46 ....A 955257 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-7b37d251b3441751d9cbeae87647119b82108162 2013-04-05 23:30:56 ....A 746292 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-7d10a9cbbd265bf001273cb78448a716ba50b017 2013-04-05 22:21:28 ....A 65956 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-7f261292375f01cd62ba1f803ad968b67ab663b1 2013-04-05 21:53:56 ....A 92668 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-7f87ca9cd73d278598fbb6fb8afec9d4ed0adebf 2013-04-05 21:33:00 ....A 304587 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-7fd8cbeaa7e4111812a741b8bab7e09f8a3cb758 2013-04-05 23:11:26 ....A 23812 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-82704f0fa3d31797ce255af089eb841d581347f7 2013-04-05 21:48:04 ....A 53932 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-854382a8a259289b7f0077a71549fe85e192660a 2013-04-05 22:23:08 ....A 141820 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-891c8d3b10cb7e968d7351e48b64ebf50baab8d8 2013-04-05 22:43:56 ....A 818501 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-8b74e23100699562506e0e7ba043fa7c4d27741e 2013-04-05 22:04:36 ....A 207996 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-8c4334037eba54f1f3bc293c06d3220e0b1b85a4 2013-04-05 21:42:20 ....A 395260 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-900df7d48bd8c59ef259663d62da8d2fe958dfff 2013-04-05 22:10:24 ....A 134652 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-92abd7502956f1b3fa180c607a1682ec884793aa 2013-04-05 23:30:02 ....A 424408 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-93036150657d33e6953b3fce2b0c0c5a49039a90 2013-04-05 21:27:16 ....A 175545 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-93fbe8d22c541242966b8ae541790026770a5c2d 2013-04-05 21:59:50 ....A 111722 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-9ac21609bf02bff3c5164de646d3a782da218d23 2013-04-05 22:05:26 ....A 38616 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-a9a57bf5ca3df27ebaa52a6854bb737eea3a7680 2013-04-05 23:44:52 ....A 159555 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-ab66cc13a62fa56bca9b9dcd25c4785e37094e6c 2013-04-05 23:03:54 ....A 10748 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-b0159fcefcbb6a5423cc8e5828d31f1a14901d3d 2013-04-05 23:14:12 ....A 829948 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-b2bc0d805c9fe5df15269ee6646703a2e1e97def 2013-04-05 23:14:52 ....A 147212 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-b4fb242a83d5a596f5cd0400059e63bfd1269abc 2013-04-05 21:29:04 ....A 141476 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-bafbb6d4fbea439ab36da0ee178a6171dd14670d 2013-04-05 21:34:20 ....A 1074156 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-bccad59b6e4dc8a8e97f9efe35c22794bd47a4ff 2013-04-06 00:00:40 ....A 27132 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-c0432205f8067e47907b67638112855abcb0b82f 2013-04-05 23:10:32 ....A 94004 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-ce28404330eed7692974d953a8370837a9fc8846 2013-04-05 22:09:20 ....A 10989 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-ce54b8bd168f0be72080c313612df8b92aa37f9f 2013-04-05 22:17:26 ....A 327672 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-cfc6097613428208908d7ead6cd3598f235f9980 2013-04-05 22:06:06 ....A 526409 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-d0b3a3d9daa13bda1572dd957f48b2cc03300fcf 2013-04-05 21:10:46 ....A 10748 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-d43b8f716f6b36253bd08001e5f765f3b0fe3d54 2013-04-05 23:37:14 ....A 93388 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-d4ac3a9bd6ac4390def6a33eb6f307625c8f4ba8 2013-04-05 21:19:38 ....A 715263 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-dcd4969835d14756eab38c86bfadd17271846743 2013-04-05 23:12:40 ....A 39167 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-e678cf26d311591c7652a546a700fa9d11aa6d19 2013-04-05 23:57:04 ....A 84476 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-f9697284e2e308818741f627f2623e980d540138 2013-04-05 23:50:00 ....A 10748 Virusshare.00050/HEUR-Virus.Win32.Chir.gen-fab3a5ecb32e94ebc8520ff47caa62dcf02e855a 2013-04-05 22:41:34 ....A 29696 Virusshare.00050/HEUR-Virus.Win32.Gael.gen-81f8d2860267c638bbb8f28ded2ebdc0722106dc 2013-04-05 23:35:08 ....A 40448 Virusshare.00050/HEUR-Virus.Win32.Lamer.gen-26fee63d9afb0c0cf49ec25d19a41524b6ee0367 2013-04-05 22:51:22 ....A 64000 Virusshare.00050/HEUR-Virus.Win32.Lamer.gen-be13ea9dcc9d164d70d3c4617b46def89383c3a5 2013-04-05 22:27:52 ....A 87134 Virusshare.00050/HEUR-Virus.Win32.Ramnit.gen-4298f4c2db6b5a8d2be7fe124d6505b2645170a2 2013-04-05 21:26:22 ....A 480739 Virusshare.00050/HEUR-Virus.Win32.Slugin.gen-007aadb3275cf82f902e449dfa637f338aa53102 2013-04-06 00:04:30 ....A 94691 Virusshare.00050/HEUR-Virus.Win32.Slugin.gen-1688279db19fb82e8fd52ade5f49f8fb8099159d 2013-04-05 22:15:04 ....A 110592 Virusshare.00050/HEUR-Virus.Win32.Slugin.gen-2c2625a3eb644b6069256c4d3e82bba3f0f527ec 2013-04-05 22:23:10 ....A 147028 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-02373d7c95a3b722e200120fa000ace9047d55b7 2013-04-05 22:12:14 ....A 63488 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-0564eb4e8da61865b45aadfecbd5dfef4c4cf021 2013-04-05 22:07:26 ....A 138836 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-10d8357c4ac1900110fd2e62c7e2655ff91fc3fa 2013-04-05 21:16:38 ....A 59904 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-5617cb7f56a6a96643ee63c7c3f05eef6245187d 2013-04-05 23:29:12 ....A 63488 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-66e7874918af0c550f8425f8bdec055ec16b1892 2013-04-05 22:39:06 ....A 180224 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-79bbee1d98324ba499eca5b8dde02b857d14fbdd 2013-04-05 22:38:48 ....A 62464 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-85a1c3088a70402086360e5e6ae582b52ac075ce 2013-04-05 23:56:50 ....A 31876 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-93bffab3483eed4e5d22d0aa33e22b7377be0396 2013-04-05 23:05:12 ....A 74760 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-cd2aff56423380c1fb08cc716339ee64f3e87748 2013-04-05 22:43:22 ....A 64000 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-def2c92a91370778d50e11c79dc54b246472d8d4 2013-04-05 21:40:18 ....A 48128 Virusshare.00050/HEUR-Worm.Win32.AutoRun.gen-ee9bbf5c99b202fefc9dc10b953b07c4260a5104 2013-04-05 23:28:48 ....A 116224 Virusshare.00050/HEUR-Worm.Win32.Ngrbot.gen-11af458654e3652aeb3d2cbfe921cdaa8c669046 2013-04-05 22:10:18 ....A 435712 Virusshare.00050/HEUR-Worm.Win32.Pluto.gen-ec6784e940a933d8d79015e01d70ec428711ef4b 2013-04-05 22:07:54 ....A 315407 Virusshare.00050/HEUR-Worm.Win32.Swimnag.gen-8290a95afdeeb73ce2d1aab55f269de40b885cc1 2013-04-05 23:08:36 ....A 646109 Virusshare.00050/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7ec1dcabc4e2e17f4be82047ca037500440db074 2013-04-05 21:27:18 ....A 649349 Virusshare.00050/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-bcf206a1d1ed1779b37e09b04549d219082d94ce 2013-04-05 21:41:20 ....A 80896 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-2b9fdf8c36b6287b1d5987933fb8fc2d0fa3d00d 2013-04-05 21:52:54 ....A 83456 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-2f1ee898b730c85e0eb88060921786ee9a340e13 2013-04-05 22:57:24 ....A 83456 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-31975108972bd5be4664d4dafc183b34ff767533 2013-04-05 23:30:04 ....A 80896 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-6ccc81265b2257775a52e7983af01b7ca91aa54b 2013-04-05 21:24:20 ....A 74240 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-6d496356cde7f7ed4b90327501c43c65902f83aa 2013-04-05 21:41:24 ....A 80896 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-7faea278d93a86d46f23c83e99843c2188927bc4 2013-04-05 21:24:04 ....A 74752 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-8b9efecd25f235210afe858b54a15d3bc247b317 2013-04-05 23:46:54 ....A 74752 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-8bfacc77fcd5c60d652a136b12866aa3aeeab53a 2013-04-05 21:08:18 ....A 74752 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-99af6e5fd59c47d67dfb2bfa3a8192b0c233ff69 2013-04-05 21:39:08 ....A 80896 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-a7882bf67107a6ab83b26f31094573071d012191 2013-04-05 21:07:42 ....A 83456 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-a8f2d42991baee3f93f0467dd42614976c5164cb 2013-04-05 21:54:08 ....A 74752 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-ab5a2bc4aae4f4284b1168de9592b24e7654c74f 2013-04-05 21:37:48 ....A 83456 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-bfdd5915c6109e7633d03f2c55a2e46ba7479c08 2013-04-05 21:51:14 ....A 92672 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-c171c5310f0766f8c0dfb852132366a91763687b 2013-04-05 21:37:56 ....A 80896 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-c5cddb27f083baddc8ff8b89f33abecd8f955bc5 2013-04-05 23:33:50 ....A 80896 Virusshare.00050/HEUR-not-a-virus-Downloader.Win32.LMN.gen-f3a711bc44256b671f3c48992ae98c662db920d1 2013-04-05 23:14:40 ....A 107008 Virusshare.00050/HackTool.BAT.Kiser.m-7db519dee509eec920b340b8f923bc8505546063 2013-04-05 21:12:28 ....A 867 Virusshare.00050/HackTool.BAT.Kiser.n-4bdd7e2312da6567adb983a1f0422bbf2d6e1553 2013-04-05 21:38:00 ....A 1084 Virusshare.00050/HackTool.Linux.KldHide.a-79b349f7e2376b48b65b894ddb3ce27a2294d84a 2013-04-05 22:18:48 ....A 226761 Virusshare.00050/HackTool.MSIL.Agent.ad-6660fe15f10ca45183b7dc38d68d1cb054900240 2013-04-05 21:32:58 ....A 11718000 Virusshare.00050/HackTool.MSIL.Loic.av-e3ff1cbd9ffe72b7b368a00347076a8b62cfa848 2013-04-05 23:00:08 ....A 59088 Virusshare.00050/HackTool.MSIL.MailHack.a-435325a863c3cbe4d67a6ce82bf0cbc2ad35c13d 2013-04-05 22:09:28 ....A 8641 Virusshare.00050/HackTool.PHP.Agent.j-f146b65ec7a0ac5cb783837b85b0b1d0f43c2b9c 2013-04-05 22:03:34 ....A 3010 Virusshare.00050/HackTool.PHP.Mphak.c-065294c2474e970c299d684046b4655038cfefbd 2013-04-05 21:54:00 ....A 6680 Virusshare.00050/HackTool.PHP.Mphak.e-514a372b2e8f6e8c8d7b93c4072329bf487d7ce3 2013-04-05 22:36:10 ....A 52441 Virusshare.00050/HackTool.Win32.Agent.aedq-1249920f8ebfeeca86550615df5c09f8a43df8a2 2013-04-05 21:50:36 ....A 52378 Virusshare.00050/HackTool.Win32.Agent.aedq-678993c74da351baf4e0d891df657257af4b12d6 2013-04-05 21:34:30 ....A 52359 Virusshare.00050/HackTool.Win32.Agent.aedq-9b8f54b2b737a5c3637f05717c0d4568ac2427d0 2013-04-05 23:00:38 ....A 52438 Virusshare.00050/HackTool.Win32.Agent.aedq-d44581d4cd6c9109d8fa849aab02f3b4e605b554 2013-04-05 23:14:16 ....A 52359 Virusshare.00050/HackTool.Win32.Agent.aedq-ef24c213e03c857e6404424a29608cd4ffa9b733 2013-04-05 23:41:22 ....A 52440 Virusshare.00050/HackTool.Win32.Agent.aedq-f83b8bb007e8fa7abfef9cf28231ed01b1c55d48 2013-04-05 23:58:16 ....A 233472 Virusshare.00050/HackTool.Win32.Agent.aeey-5188181066b41e369a00c14ca45898abd0d8ad83 2013-04-05 21:26:04 ....A 68039 Virusshare.00050/HackTool.Win32.Agent.afcm-1053cd882dbf5ebb5281de1bef63d1238847649d 2013-04-05 21:38:32 ....A 527259 Virusshare.00050/HackTool.Win32.Agent.aguh-03b3bc631370c0cb555bd3f1708c5c33558c93f4 2013-04-05 23:06:12 ....A 625156 Virusshare.00050/HackTool.Win32.Agent.aguh-756d9aac34e435b6edc3260c0cd58d7a1d8e3949 2013-04-05 22:56:48 ....A 31374 Virusshare.00050/HackTool.Win32.Agent.ahfn-a97c7fa22d899323c3ecc6e93edcdafe87806d0a 2013-04-05 21:42:24 ....A 30881 Virusshare.00050/HackTool.Win32.Agent.ahfn-fb93e624097816fe9db45e14d7fc01d3a8a6a7c2 2013-04-05 22:29:48 ....A 1171042 Virusshare.00050/HackTool.Win32.Agent.ahfo-f46db67f5d9f8cee0c9147bc7620456ad1d47bf5 2013-04-05 23:45:48 ....A 623967 Virusshare.00050/HackTool.Win32.Agent.ahsi-5ea0dc077eec59a12106b652422f5dba2d9e70bc 2013-04-05 22:18:44 ....A 229376 Virusshare.00050/HackTool.Win32.Agent.ahya-1d95d30c1ada8fa8a09e05203aa908ffc14f2c2e 2013-04-05 23:36:04 ....A 184832 Virusshare.00050/HackTool.Win32.Agent.aizh-5b50eedbf1c847612a7f44bbeb8d0bebee786091 2013-04-05 23:28:10 ....A 753670 Virusshare.00050/HackTool.Win32.Agent.aizh-6b9926c5767e35dde62eccd9c8243863d0afef40 2013-04-05 22:50:38 ....A 184832 Virusshare.00050/HackTool.Win32.Agent.aizh-6f6e277dcd67dc55c1d46fe10c3c002263cd97a1 2013-04-05 21:21:02 ....A 184832 Virusshare.00050/HackTool.Win32.Agent.aizh-8f63499b773eafb71171601364feb358aae6825b 2013-04-05 23:00:16 ....A 184832 Virusshare.00050/HackTool.Win32.Agent.aizh-bdad3f8133b6b638d66ac81144a5f8d2e7c4de99 2013-04-05 21:49:20 ....A 181269 Virusshare.00050/HackTool.Win32.Agent.apd-be26cc9beea3dd1dfd8ab2b92446e87f5a285f1d 2013-04-05 23:19:42 ....A 180754 Virusshare.00050/HackTool.Win32.Agent.ape-19d9e411382e72ec582b7fec8d9f64c7d98c26f6 2013-04-05 22:39:22 ....A 181269 Virusshare.00050/HackTool.Win32.Agent.ape-58068d7fe73323e781fec0a3d474b3307a9f7a14 2013-04-05 22:15:22 ....A 180751 Virusshare.00050/HackTool.Win32.Agent.ape-86dc57d685b809efb4bdfa5e011fe4dc262356bf 2013-04-05 21:27:48 ....A 36864 Virusshare.00050/HackTool.Win32.Agent.ar-ee1e0c8992bed6a60d7e051f16ea0193ac766178 2013-04-05 22:17:04 ....A 8704 Virusshare.00050/HackTool.Win32.Agent.dm-a3e8a916004c543f979d73039110fe4f6608a2f3 2013-04-05 22:52:16 ....A 6441807 Virusshare.00050/HackTool.Win32.Agent.dte-5206accc7a10a6af9957550793b6f5a33158c549 2013-04-05 23:40:38 ....A 761779 Virusshare.00050/HackTool.Win32.Agent.dte-86a45e46953071c837365b8b07a89bec6c5321c9 2013-04-05 22:23:58 ....A 413696 Virusshare.00050/HackTool.Win32.Agent.pa-6b6a857b5ef1db87fcb571927faba8dcdc7c5195 2013-04-05 21:41:24 ....A 181248 Virusshare.00050/HackTool.Win32.Agent.pqn-45dc1aa385049aa857c2ae0b437b88c3d010ac6a 2013-04-05 23:58:46 ....A 191578 Virusshare.00050/HackTool.Win32.Agent.ska-c10e4cc1f74ef0e293e480ac426b058597c87f5b 2013-04-05 21:46:00 ....A 42496 Virusshare.00050/HackTool.Win32.Agent.y-dd1cc92d7abc7f89dd84f6070b13e84ee3b5efc0 2013-04-05 23:36:52 ....A 3065856 Virusshare.00050/HackTool.Win32.Agent.yug-8f8dd356bf7e68bdc9a4f13b117c8ac02133b57e 2013-04-05 23:05:06 ....A 1286334 Virusshare.00050/HackTool.Win32.AttKit.c-661006a82668420352639fe334ed4147370fe767 2013-04-05 22:03:50 ....A 758828 Virusshare.00050/HackTool.Win32.AttKit.c-86d10c51e27f121398fef4f972b8bfc14995f486 2013-04-05 22:09:52 ....A 1415215 Virusshare.00050/HackTool.Win32.AttKit.c-c06a2f2e31173cb8ed07ae1de957087677fa8c9f 2013-04-05 21:44:54 ....A 9728 Virusshare.00050/HackTool.Win32.Bfcboom.c-c194b42e0ca0f462f05d7dc3efa36f943401c66b 2013-04-05 23:02:54 ....A 107520 Virusshare.00050/HackTool.Win32.Binder.bs-1a8439cbbca7c8625e87672e545fa5199a8148d2 2013-04-05 21:39:12 ....A 1149952 Virusshare.00050/HackTool.Win32.Binder.bs-35a122d148139c21185496adf1abb0c63ceba357 2013-04-05 21:39:50 ....A 413696 Virusshare.00050/HackTool.Win32.Binder.bs-42038ef409fb670cad2435a540093c36c97d50c0 2013-04-05 21:37:26 ....A 855040 Virusshare.00050/HackTool.Win32.Binder.bs-579424294f6b61994420553324262fa870122c28 2013-04-05 23:05:24 ....A 1245184 Virusshare.00050/HackTool.Win32.Binder.bs-61a5d23b909c6ccb3834ef9cd4d6b2a579ddf464 2013-04-05 23:25:42 ....A 885760 Virusshare.00050/HackTool.Win32.Binder.bs-6b04434a0385215a5f2151a17b6b2544d53cddc7 2013-04-05 22:35:00 ....A 390144 Virusshare.00050/HackTool.Win32.Binder.bs-6fd1a55f833a63e341d8304ddbca2e47e7d08eeb 2013-04-05 21:10:18 ....A 49140 Virusshare.00050/HackTool.Win32.Binder.bs-7a6d0fedc3dbc14e2a5e5da6b3428f9dd1926dab 2013-04-05 21:29:00 ....A 607232 Virusshare.00050/HackTool.Win32.Binder.bs-89c56dfa626c12dcc902667442c3480f076a6f06 2013-04-05 23:42:16 ....A 1240064 Virusshare.00050/HackTool.Win32.Binder.bs-8f34119c5ef01e92fec17434a32660d3373b6c8e 2013-04-05 21:39:38 ....A 1212416 Virusshare.00050/HackTool.Win32.Binder.bs-da3d6ebae8eb813dbda3b0312483c328d7402c9e 2013-04-05 23:05:06 ....A 344064 Virusshare.00050/HackTool.Win32.Binder.bs-eea6f180651ddef85ffe073e8039b24daddd3a78 2013-04-05 23:01:14 ....A 730112 Virusshare.00050/HackTool.Win32.Binder.bs-f920e41c07f2c079085c307e131c66cee8bb9824 2013-04-05 21:26:00 ....A 1086400 Virusshare.00050/HackTool.Win32.Blade.a-4a7beb535850c3c092d879acf50f2d0e52b6660f 2013-04-05 22:52:08 ....A 1040200 Virusshare.00050/HackTool.Win32.Blade.a-6e03fd7e4bfa8d290565ce0754353b29b34dab36 2013-04-05 22:49:30 ....A 6229872 Virusshare.00050/HackTool.Win32.BruteForce.ap-c5bca0349e2c33cb4daca8d51e3f8d652640c52a 2013-04-05 22:17:30 ....A 104960 Virusshare.00050/HackTool.Win32.BruteForce.jp-9d0e71528b817c579e2ca919ab1ba8644fda6db8 2013-04-05 22:39:42 ....A 336384 Virusshare.00050/HackTool.Win32.BruteForce.xl-7fdb7d308b92b3a1bb38a42e5d999fde80077849 2013-04-05 22:43:04 ....A 658941 Virusshare.00050/HackTool.Win32.BruteGen.b-258507f2ef1a4fc051817cbcd2d2455abb7b9334 2013-04-05 22:18:52 ....A 296445 Virusshare.00050/HackTool.Win32.Carder.c-4965ac5a4a221cadd33b6af7b8df56aa45a60dc5 2013-04-05 21:20:56 ....A 53248 Virusshare.00050/HackTool.Win32.CrackNT-0f281102bc2b7cff36bb2619424681ca8920539b 2013-04-05 23:01:32 ....A 438272 Virusshare.00050/HackTool.Win32.Crypt.chw-5a5e59751f0f580a8ed3203c10365f8585a3096c 2013-04-05 22:50:02 ....A 238592 Virusshare.00050/HackTool.Win32.Crypt.chw-ebe341246a736bbc9c71038736b9364b4e4b9ad5 2013-04-05 21:49:34 ....A 3088052 Virusshare.00050/HackTool.Win32.Crypt.ddg-4077201c1c61c3b94152e1ca09f7482cf6ac55d2 2013-04-05 21:50:36 ....A 3088384 Virusshare.00050/HackTool.Win32.Crypt.ddg-76f91bfe6229a4ba16b5f5f85f90834c74b93014 2013-04-05 23:05:52 ....A 3096576 Virusshare.00050/HackTool.Win32.Crypt.ddg-8d7423a35baeb96ce9bcc1b857f115a2b1fa55df 2013-04-05 21:55:50 ....A 155648 Virusshare.00050/HackTool.Win32.Crypt.dft-3b7381fd9659b519e8d54025fd78d7cbfdafd5bf 2013-04-05 22:20:40 ....A 155648 Virusshare.00050/HackTool.Win32.Crypt.dft-7e71e4b8528c1404ffbc82c51b804a4eb6933426 2013-04-05 21:46:04 ....A 155648 Virusshare.00050/HackTool.Win32.Crypt.dft-9e40d40b4e1ef825a6b391d667551f0d9d04775f 2013-04-05 22:24:12 ....A 155648 Virusshare.00050/HackTool.Win32.Crypt.dhc-5448f02489bbfb96e6c3db3e3a284a092063f9e9 2013-04-06 00:02:44 ....A 81920 Virusshare.00050/HackTool.Win32.Crypt.lb-5c22cb1097c51036db051f484640d6c19895d042 2013-04-05 23:59:34 ....A 229376 Virusshare.00050/HackTool.Win32.Crypt.ma-62f51e1cc4e338a5bc4179241c345b274cf941fd 2013-04-05 21:41:46 ....A 668672 Virusshare.00050/HackTool.Win32.Delf.bv-0c24092e9482b30d78f9779ead0bfe7a7457a428 2013-04-05 22:07:34 ....A 186479 Virusshare.00050/HackTool.Win32.Delf.cu-17d8ede23aab79fd46f819ac8d382f4dde1e81b3 2013-04-05 23:19:00 ....A 10325 Virusshare.00050/HackTool.Win32.Flooder.a-311a478f6ebd7c1802dab470a1c72c8c7e8c2095 2013-04-05 23:38:28 ....A 30720 Virusshare.00050/HackTool.Win32.Flooder.l-0066a0217ef2a62aef9c950fc41ffb8c0ee43852 2013-04-05 22:18:26 ....A 885752 Virusshare.00050/HackTool.Win32.Flooder.s-bbb25146793a4ae51a0aa63b39961ba8fb72cd47 2013-04-05 21:44:34 ....A 35840 Virusshare.00050/HackTool.Win32.Fumn.b-685a1507c28aba84aca66a003e7f7c73905a85a4 2013-04-05 21:22:50 ....A 6656 Virusshare.00050/HackTool.Win32.Fumn.b-ad1635373a97f6ead3bf518cd91af36ba593f7f0 2013-04-05 23:59:56 ....A 6656 Virusshare.00050/HackTool.Win32.Fumn.b-c41f07b02b99f2abe4ec3312f686f3aa4de9a46e 2013-04-05 22:49:28 ....A 2285632 Virusshare.00050/HackTool.Win32.GameHack.bvbf-a2595a3f55abb61451dc020587183abedbcdc924 2013-04-05 22:38:06 ....A 1597440 Virusshare.00050/HackTool.Win32.Gamehack.lvv-00b6ff592d91a5f0a53e444ae1d414ae5bb60b81 2013-04-05 22:29:16 ....A 728064 Virusshare.00050/HackTool.Win32.Gamehack.max-a94a5416eb2775187442e71e4319b9f1c54ffced 2013-04-05 23:12:02 ....A 365180 Virusshare.00050/HackTool.Win32.HLS.a-4b5504c7d2076d1a65677bca1d7a534b77bc55ce 2013-04-05 23:11:32 ....A 378001 Virusshare.00050/HackTool.Win32.HLS.a-d4216e44d50ce7beaa0025173e6c7af70f762361 2013-04-05 22:19:38 ....A 795488 Virusshare.00050/HackTool.Win32.HackKMS.e-99a800de35eb9c4aa0b8a039199fea2f55ad2ab1 2013-04-05 21:23:30 ....A 29184 Virusshare.00050/HackTool.Win32.Hidd.b-b3129cdcbaabd2efba6c52727eab66160364a64c 2013-04-05 21:22:46 ....A 19857 Virusshare.00050/HackTool.Win32.Hidd.j-d31f191aa56c1493a622ed4252e2ba1a093ef008 2013-04-05 23:19:12 ....A 2560 Virusshare.00050/HackTool.Win32.Hidd.l-8259965a55b07e8295881ff7d506c57187603bdb 2013-04-05 23:13:54 ....A 4608 Virusshare.00050/HackTool.Win32.Hidd.n-447266d62e4587b8d86a98d67f16661df08b5293 2013-04-05 23:28:12 ....A 1773684 Virusshare.00050/HackTool.Win32.Hoic.a-f99b15c980f35821b32841f5c3c42357c97d8fc6 2013-04-05 21:48:14 ....A 26112 Virusshare.00050/HackTool.Win32.Hucline-2f56488261255055ceb3bb6d399d0a871bfda68c 2013-04-05 23:34:02 ....A 760641 Virusshare.00050/HackTool.Win32.Injecter.amm-0660fcc01f90f033595b35b6553b21778da8427d 2013-04-05 22:08:38 ....A 662431 Virusshare.00050/HackTool.Win32.Injecter.amm-208a0ce63339e73c8d7dc8f7d648353f1361334d 2013-04-05 23:02:46 ....A 73350 Virusshare.00050/HackTool.Win32.Injecter.amm-4b1718f0f10c34025156af8972886bab65cc4f20 2013-04-05 21:50:36 ....A 65801 Virusshare.00050/HackTool.Win32.Injecter.amm-6a7747c0fe79e77546125a09b9dcc2eff6ce112e 2013-04-05 23:11:46 ....A 55561 Virusshare.00050/HackTool.Win32.Injecter.amm-821d8730b971a4b06bdf706892fbf3af47ab6f1f 2013-04-05 22:10:10 ....A 63127 Virusshare.00050/HackTool.Win32.Injecter.amm-a07d1c9bc309e487b81b64c4aa601f3733f119f7 2013-04-05 23:56:32 ....A 142883 Virusshare.00050/HackTool.Win32.Injecter.amm-b0b8fa660807aad8f17fa35503e41db1bb9be804 2013-04-05 21:54:16 ....A 157259 Virusshare.00050/HackTool.Win32.Injecter.amm-e59ff8bc9e7bc76c2b97d19522aa6fd4118e9300 2013-04-05 22:32:32 ....A 166265 Virusshare.00050/HackTool.Win32.Injecter.amm-f4dd363d084565ff8b21ad4f92dfe85eef0c9f39 2013-04-05 21:29:48 ....A 1584769 Virusshare.00050/HackTool.Win32.Injecter.amm-fd05fedb41d7cb6acb4317b86ebfc29e6188c905 2013-04-05 22:21:12 ....A 633724 Virusshare.00050/HackTool.Win32.Injecter.ban-87e1714d98c41684ac10065798174866dd050b61 2013-04-05 22:39:38 ....A 1175495 Virusshare.00050/HackTool.Win32.Injecter.bjl-7a6a9ed4828617b9356f840f04809e79026e8e1d 2013-04-05 23:52:00 ....A 1180160 Virusshare.00050/HackTool.Win32.Injecter.bnr-351380b61cbe6c2c7d9738a7dd621c103a92c288 2013-04-05 22:35:46 ....A 151622 Virusshare.00050/HackTool.Win32.KMSAuto.gt-280c963e08da8370d714f163a6a5634e908f1c27 2013-04-05 23:17:22 ....A 151622 Virusshare.00050/HackTool.Win32.KMSAuto.gt-a86fafea7c67c024863b964260fb2e8e1bb1ea82 2013-04-05 23:37:56 ....A 1891484 Virusshare.00050/HackTool.Win32.KMSAuto.i-104727a2049b7ae52e493eca0ec5394d236d230b 2013-04-05 21:27:38 ....A 385407 Virusshare.00050/HackTool.Win32.KMSAuto.i-245e4145094229b66ce773e3ec2de4f64b328344 2013-04-05 23:47:04 ....A 1045504 Virusshare.00050/HackTool.Win32.KMSAuto.i-2d9945803ac33bdb0f49baa12f96c9204ac0cd62 2013-04-05 22:02:40 ....A 1795069 Virusshare.00050/HackTool.Win32.KMSAuto.i-3fab7b430a1b70fc5cc42b26878139fbbb6c58b7 2013-04-05 22:35:38 ....A 1184832 Virusshare.00050/HackTool.Win32.Kiser.aeb-50275359b58cfcdee965bfc97436f38460c87769 2013-04-05 23:00:58 ....A 376832 Virusshare.00050/HackTool.Win32.Kiser.af-9723be5388e53df3fcd33c33d4486a9b0bbc007e 2013-04-05 23:00:42 ....A 258031 Virusshare.00050/HackTool.Win32.Kiser.alb-793546aed4e15a8074a315e821923cd34b71bbb6 2013-04-05 22:36:10 ....A 236626 Virusshare.00050/HackTool.Win32.Kiser.alb-e1ee6c43874a223ce6c78c819ee765bd2276ae1b 2013-04-05 23:04:52 ....A 199938 Virusshare.00050/HackTool.Win32.Kiser.cfh-43c43f719a0bfbe1684fcc206826761a6458f1ae 2013-04-05 21:56:54 ....A 13694 Virusshare.00050/HackTool.Win32.Kiser.dp-b701878ed18069dee87ee9e0591e29af6b59b091 2013-04-05 23:34:42 ....A 22528 Virusshare.00050/HackTool.Win32.Kiser.eo-6c9a8ddc9873e3591af69ce7c24ec6ce58f6bb96 2013-04-05 21:25:30 ....A 509427 Virusshare.00050/HackTool.Win32.Kiser.ma-007b0bf05c9d17de55ce76d539502e9cd31c8595 2013-04-05 21:52:56 ....A 2502656 Virusshare.00050/HackTool.Win32.Kiser.ng-2d07bc9c09507acb8988fa5e2cfeb8803260a631 2013-04-05 21:09:32 ....A 193536 Virusshare.00050/HackTool.Win32.Kiser.oo-505e8ce3d8190a7e8aa796d590f0e8b720ecfdf9 2013-04-05 23:36:34 ....A 75264 Virusshare.00050/HackTool.Win32.Kiser.qv-45993a1725e75c1d033eed0f6fe7b5a7d5c947da 2013-04-05 22:10:22 ....A 20992 Virusshare.00050/HackTool.Win32.Ladmin-81f213ed1b4b3b65941cb32ca8f66f8b674cb7d9 2013-04-05 21:25:40 ....A 6527959 Virusshare.00050/HackTool.Win32.Meterpreter.ahs-26d39f18d0f3f1bfadfca527d8bcb1597f503a3a 2013-04-05 22:43:00 ....A 55296 Virusshare.00050/HackTool.Win32.Mssql.a-d14f1cf34ed6180ead042bb6a3bc1d9d20feb4ff 2013-04-05 22:38:48 ....A 355459 Virusshare.00050/HackTool.Win32.MyNetBurutus.35-82f06f230abc52b068798882a404a2310f601df7 2013-04-05 23:58:06 ....A 72012 Virusshare.00050/HackTool.Win32.NSS.a-9b49f01903736480b01993138fcafa6ba0fcb7d3 2013-04-05 22:44:58 ....A 24576 Virusshare.00050/HackTool.Win32.NTIllusion.a-51f78d6f69fedb6601081a2542f9d8c444483eb2 2013-04-05 22:40:22 ....A 2048 Virusshare.00050/HackTool.Win32.Patcher.c-ec429640ca59560c779f65d94a14b2dc3dbfe808 2013-04-05 21:53:40 ....A 53248 Virusshare.00050/HackTool.Win32.PhatomPing-614288184f3e8128686d6b66d930471c7b6ab6b0 2013-04-05 21:56:56 ....A 4209 Virusshare.00050/HackTool.Win32.QQMima.a-26e90b1f5a872f19eba74940ee4c705220a4bdd8 2013-04-05 22:46:50 ....A 58336 Virusshare.00050/HackTool.Win32.QQMima.a-7b2f4981fbef12c3f07f1e3070334d85c3de6316 2013-04-05 22:48:40 ....A 25141 Virusshare.00050/HackTool.Win32.QQMima.a-8ef9657dea4c247f561bc4259f1fc8d6cfcc4a73 2013-04-05 22:06:40 ....A 62976 Virusshare.00050/HackTool.Win32.QQPass.c-b38f516b6a500304bf69732708634d9faadd398c 2013-04-05 22:52:04 ....A 1306624 Virusshare.00050/HackTool.Win32.SQLInject.eb-40e75f918f25b9a282637e32f3797eff92a72842 2013-04-05 21:23:44 ....A 39424 Virusshare.00050/HackTool.Win32.SQLInject.lq-0c5744bebc0ce9c635575b917c0ec6e98b2eea08 2013-04-05 23:55:56 ....A 38400 Virusshare.00050/HackTool.Win32.SQLInject.lq-f4ddc7048cd6c3d759cd920acd8f15407b63df8c 2013-04-05 23:30:22 ....A 233472 Virusshare.00050/HackTool.Win32.Scanner.d-17e98359b1b1962218df741421950a314b008148 2013-04-05 23:56:24 ....A 1121280 Virusshare.00050/HackTool.Win32.SmtpBrute.b-495db17abb250246d08e9da7ef113a8570a67995 2013-04-05 22:20:48 ....A 32768 Virusshare.00050/HackTool.Win32.Sniffer.Agent.c-11f8b158389d5528133811c3d4b3bf1ec2bf8e18 2013-04-05 23:46:48 ....A 49901 Virusshare.00050/HackTool.Win32.Sniffer.WpePro.a-7b422962dafc40e00a2db25bf8521b6e03b21593 2013-04-05 23:54:00 ....A 5103762 Virusshare.00050/HackTool.Win32.Sniffer.WpePro.a-9b633feaebeba74a0153622c9dcc087ceef6b7c7 2013-04-05 22:35:00 ....A 564671 Virusshare.00050/HackTool.Win32.Sniffer.WpePro.a-b46d01668100bdeb59bb4449af60a9646d6a8db1 2013-04-05 22:41:40 ....A 602538 Virusshare.00050/HackTool.Win32.Sniffer.WpePro.b-03f367ced54d9162253d62398ff2cbe5b6088069 2013-04-05 22:23:02 ....A 778038 Virusshare.00050/HackTool.Win32.Sniffer.WpePro.uud-bf8bb896450223eeb62f7a52ef2a8aa68afe74d5 2013-04-05 23:13:12 ....A 11434129 Virusshare.00050/HackTool.Win32.Spoofer.b-e45ed0ab09776b9fb1e3c341b5d0d84f8bd33184 2013-04-05 21:37:12 ....A 129779 Virusshare.00050/HackTool.Win32.SqlCrack-98c9d441934d1396c150667cdf75fe50f82e4cba 2013-04-05 22:15:18 ....A 29696 Virusshare.00050/HackTool.Win32.Tsowa-19bbc32ae3376539dddb51d47fb1a99db2c1f8cf 2013-04-05 23:01:48 ....A 151552 Virusshare.00050/HackTool.Win32.VB.aa-76cd824b36c24564ec97b569944f0288d2ae5e54 2013-04-05 22:01:34 ....A 1888768 Virusshare.00050/HackTool.Win32.VB.bh-5bfb0b00d25cd374a47fae2f071d96c6795a5ef4 2013-04-05 21:38:52 ....A 667261 Virusshare.00050/HackTool.Win32.VB.df-4aa40f80a2924d0cf0e2f2237093d1cd74211b08 2013-04-05 21:23:44 ....A 1011060 Virusshare.00050/HackTool.Win32.VB.df-9c4c21a1ad6bfb4035a5ab33fa60fd963481d318 2013-04-05 21:35:12 ....A 307200 Virusshare.00050/HackTool.Win32.VB.fd-5b1d43a3e02d86853f1f7e9a079f92bb0eae7712 2013-04-05 21:31:28 ....A 186568 Virusshare.00050/HackTool.Win32.VB.gr-1130990839bd54967d607a0a437ab8cd73518b0d 2013-04-05 23:39:30 ....A 212992 Virusshare.00050/HackTool.Win32.VB.ic-3766771902c421c0d34a75fef07bd69177648ed3 2013-04-05 21:34:12 ....A 430080 Virusshare.00050/HackTool.Win32.VB.lf-7c7b5c955c2ce938a69a17be42d06c5ce62e5fed 2013-04-05 21:10:38 ....A 53248 Virusshare.00050/HackTool.Win32.VB.m-c934275e175411cb769ff876373ba0824c522baf 2013-04-05 21:24:14 ....A 548864 Virusshare.00050/HackTool.Win32.VB.ma-ab4bf90b54c8d8575e6cf1be5a50275a063e3ae6 2013-04-05 21:53:28 ....A 771072 Virusshare.00050/HackTool.Win32.VB.tr-9359c95dc5cabafb22c39a71e76713a50a5e6269 2013-04-05 22:06:12 ....A 397312 Virusshare.00050/HackTool.Win32.VB.vln-1742c958b6858337817705afdec261397a470f55 2013-04-05 22:50:44 ....A 1457717 Virusshare.00050/HackTool.Win32.WinLoader.da-59e85cd8891ac5ca9035021e63e7da1c30aa0482 2013-04-05 23:31:20 ....A 5710378 Virusshare.00050/HackTool.Win32.XScan.l-9bda635f73e464db5632e39aec8073b7bc4f7ceb 2013-04-05 22:29:32 ....A 14522200 Virusshare.00050/Hoax.HTML.ArchSMS.au-f1894138c2cdb3bc14daf62ce17eeda68a758d8f 2013-04-05 23:21:52 ....A 9969555 Virusshare.00050/Hoax.HTML.ArchSMS.ax-94e458eb9989d33d8e53acd68263f45e6090cb8c 2013-04-05 21:13:50 ....A 18539477 Virusshare.00050/Hoax.HTML.ArchSMS.ax-c56b281cfb6cbf384803c8071ce2e280521ec0fb 2013-04-05 23:27:44 ....A 1303793 Virusshare.00050/Hoax.HTML.ArchSMS.bd-8c727d162a9b611512227bb25932b0134775c129 2013-04-05 23:51:24 ....A 217 Virusshare.00050/Hoax.JS.BadJoke.Blinker-576cfce4c19555327049e13b3f7d545a089b61fe 2013-04-05 22:06:02 ....A 497 Virusshare.00050/Hoax.JS.BadJoke.RJump-188f5db75e1c8111547ffe91c5410c4113249ca2 2013-04-05 21:27:30 ....A 623 Virusshare.00050/Hoax.JS.BadJoke.RJump-233c9646db53b49b51e7853778d2d2095b9a6cd7 2013-04-05 22:17:28 ....A 1539823 Virusshare.00050/Hoax.JS.BadJoke.RJump-3047a84589d995ae577c993c1fa28975acbb2b41 2013-04-05 22:11:40 ....A 12183 Virusshare.00050/Hoax.JS.BadJoke.RJump-3d448e0c28c6aeb496689dae737fc5720bc6bd2b 2013-04-05 21:25:50 ....A 479 Virusshare.00050/Hoax.JS.BadJoke.RJump-5734e72bfc857aa05e8c767600fd1e702f6d90cd 2013-04-05 23:49:42 ....A 7584 Virusshare.00050/Hoax.JS.BadJoke.RJump-679a8249c5b10dbd0cd21a2c8f4a363b864b75fc 2013-04-05 22:43:56 ....A 3808 Virusshare.00050/Hoax.JS.Smsban.w-0e64ab308685e081ebfdaacedee9240cbf88ffa9 2013-04-05 21:15:10 ....A 57745 Virusshare.00050/Hoax.JS.Smsban.w-2fbab84ec32e3216cda66d0b5ffbed134f1021ab 2013-04-05 22:45:04 ....A 18633 Virusshare.00050/Hoax.JS.Smsban.w-5eb78840f2f41a9cc35e20f3d620e318e1d044de 2013-04-05 21:46:00 ....A 199330 Virusshare.00050/Hoax.JS.Smsban.w-5ef652a8f1021a014af0f4488fc9e565a2638378 2013-04-05 22:53:14 ....A 5159 Virusshare.00050/Hoax.JS.Smsban.w-877bbbc111bd1f02145b7730fe59940676bab3d0 2013-04-06 00:01:32 ....A 394098 Virusshare.00050/Hoax.MSIL.ArchSMS.egb-0c55b03dfc7ad3585569446065e39ec0a1cf3c1b 2013-04-05 22:37:12 ....A 2382171 Virusshare.00050/Hoax.MSIL.ArchSMS.hcw-042e4200a28a1992b13d430d138aefe3f07120e9 2013-04-05 21:12:48 ....A 682229 Virusshare.00050/Hoax.MSIL.ArchSMS.heur-9a161bd181ff199311f9a852e6daeed806198f23 2013-04-05 22:49:08 ....A 17357454 Virusshare.00050/Hoax.MSIL.ArchSMS.heur-c58a6aee4b7a800beab355a3291a6738e506d617 2013-04-05 22:37:50 ....A 12477583 Virusshare.00050/Hoax.MSIL.ArchSMS.heur-ce4c98472fee7da0b95aa2adbb4e801a8af117f6 2013-04-05 22:08:08 ....A 1794849 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-19f1724c6135be5bfc6b674f0e74d76e5439684c 2013-04-05 21:14:10 ....A 2037643 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-25247fea42111bc7f218f4186f5f0f0c5c017998 2013-04-05 22:40:38 ....A 3681437 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-26f5eb3b443da243c6dbbbc66c622007437de394 2013-04-05 23:20:54 ....A 2549473 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-3971bfe3715bb8bab4f24c8d9f89efe094422a25 2013-04-05 22:26:18 ....A 2549473 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-3e0c1e74b9f1fe97b1abb83bb032790d28b7b782 2013-04-05 22:57:04 ....A 3681437 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-47a420db02a0ab72038e7bc56d728fe08711c35f 2013-04-05 21:43:52 ....A 1518641 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-681ccc6bbf2415b71e377f858033f51d12151cbe 2013-04-05 22:08:54 ....A 3681437 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-76e1625186872e663fea9241ce5a443e1147381c 2013-04-05 22:35:00 ....A 7256642 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-8a4651e6b95be632d1b2bdd88e22c5dc0b40c0c7 2013-04-05 22:59:22 ....A 11883410 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-9fb528b6bef100e229090aaad979d953352ba200 2013-04-05 22:13:34 ....A 167747 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-a35b3621ea8beb9a17a5f4e1beed83e18b156f57 2013-04-05 23:24:42 ....A 5640281 Virusshare.00050/Hoax.MSIL.ArchSMS.mdq-d27ad984dd5cee4ada5c327121168db8abbb6c97 2013-04-05 23:09:12 ....A 3454930 Virusshare.00050/Hoax.MSIL.ArchSMS.olv-4204219126c375f3aa70083b8e5b531f5ab93e8a 2013-04-05 23:38:14 ....A 20971243 Virusshare.00050/Hoax.MSIL.ArchSMS.olv-48c6fbcf259bfcb5614550030085ba8bf04f41c7 2013-04-05 23:56:42 ....A 1086400 Virusshare.00050/Hoax.MSIL.ArchSMS.olv-99df30028d358e3a54a8f6f129295260d217e554 2013-04-05 21:39:50 ....A 1817017 Virusshare.00050/Hoax.MSIL.ArchSMS.olv-e8476fb142c6ec0df6640fbfc13f9a5fb99c4ea8 2013-04-05 23:38:58 ....A 1450551 Virusshare.00050/Hoax.MSIL.ArchSMS.olv-f7cc816e55349a944ca1fa5e9441b98f871aeb55 2013-04-05 22:05:42 ....A 1408757 Virusshare.00050/Hoax.MSIL.ArchSMS.qkl-41b7f23dab85398f6eb254b91597c4f94e0e86ab 2013-04-05 22:12:44 ....A 1283836 Virusshare.00050/Hoax.MSIL.ArchSMS.qkl-59491fe17278b63e49e53d42553486fdb7c4a808 2013-04-05 23:11:06 ....A 1405483 Virusshare.00050/Hoax.MSIL.ArchSMS.qkl-5e865303065b0b3c5c7fda559aebd97cd919b44d 2013-04-05 22:10:14 ....A 6389305 Virusshare.00050/Hoax.MSIL.ArchSMS.qoe-cf90acdc6c34e3576d1c29bee1d83c2862a756fd 2013-04-05 22:52:32 ....A 2012554 Virusshare.00050/Hoax.MSIL.ArchSMS.qqp-460616a2e0e1c8c81a9f56af2cf0ada1c8aa151c 2013-04-05 22:53:30 ....A 512800 Virusshare.00050/Hoax.MSIL.ArchSMS.qqp-77291e90ef1f3d662b7ad966193bb77f92fbac88 2013-04-05 23:09:50 ....A 1725761 Virusshare.00050/Hoax.MSIL.ArchSMS.qqp-bbf4eb979d22a573e27defdf81df31a9bd9d4fc3 2013-04-05 22:14:10 ....A 14107365 Virusshare.00050/Hoax.MSIL.ArchSMS.qqp-f3580c7b76d0e9aa66abea688cc59747d1a96665 2013-04-05 21:58:48 ....A 6874598 Virusshare.00050/Hoax.MSIL.ArchSMS.qwc-5ce96dcbc458b18f58b11a612952d47ed59aaa38 2013-04-05 23:42:50 ....A 9853749 Virusshare.00050/Hoax.MSIL.ArchSMS.qwc-97194214a447c52abdd28a5101a2e6f41682f96f 2013-04-05 23:43:28 ....A 665245 Virusshare.00050/Hoax.MSIL.ArchSMS.qwd-13ded02f8a3ce0ed2a81c0c6dfb1adedbcde89e4 2013-04-05 23:30:58 ....A 9625878 Virusshare.00050/Hoax.MSIL.ArchSMS.qwd-e05a8830b9e7b3ee4d4dac917d9ff854e02373fc 2013-04-05 21:17:20 ....A 9625834 Virusshare.00050/Hoax.MSIL.ArchSMS.qwm-2b8cf23d30ad284da26bad86ffaa9ed2b246b512 2013-04-05 21:34:40 ....A 9601817 Virusshare.00050/Hoax.MSIL.ArchSMS.reb-01fbbbe19de9c079a089b76ae83c203f9775fa4f 2013-04-05 22:50:58 ....A 8360005 Virusshare.00050/Hoax.MSIL.ArchSMS.reb-1b072fe6fe0cc2da775f50e66c7cc40c8a8b7426 2013-04-05 22:51:16 ....A 2389084 Virusshare.00050/Hoax.MSIL.ArchSMS.reb-1d6977c1bc56a7e1fb0cf250a792b0c7d3bde81e 2013-04-05 22:17:48 ....A 2803325 Virusshare.00050/Hoax.MSIL.ArchSMS.reb-202b1ee4dd453704364f3dba0e80028bb324e52a 2013-04-05 23:34:22 ....A 5598526 Virusshare.00050/Hoax.MSIL.ArchSMS.reb-b4c21aa5b79d2d1c6b5f9db31048201539f6bb79 2013-04-05 21:22:20 ....A 2827735 Virusshare.00050/Hoax.MSIL.ArchSMS.reb-ef4d850874fdba19e66047a97097525fddea3535 2013-04-05 21:07:52 ....A 2108469 Virusshare.00050/Hoax.MSIL.ArchSMS.rqq-9c9ae87a469ce24b1eab2cea97b62c5ca494fbca 2013-04-05 22:44:04 ....A 139890 Virusshare.00050/Hoax.MSIL.BadJoke.Agent.oj-a1b0008fb70a496c9cf4d97362edf5ccf9d163f7 2013-04-05 21:56:48 ....A 1600243 Virusshare.00050/Hoax.OSX.Mcsweeper.b-027ef9f9867d8fe377668422d3c656ab94c7d7cc 2013-04-05 21:22:44 ....A 8329 Virusshare.00050/Hoax.Win32.Aflac.a-f419c6cf755f634506e01c4dfa85a9f692f364bf 2013-04-05 22:16:24 ....A 6418 Virusshare.00050/Hoax.Win32.Agent.di-c6f42effc0348d93b10bf4cdc01d3229efc23294 2013-04-05 22:40:20 ....A 38400 Virusshare.00050/Hoax.Win32.Agent.kd-9d3e9c433c1537a1fc61d28664945c80304f791c 2013-04-05 23:00:30 ....A 4961280 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-219fef82dfd026c1611db0e34cb826b3dca1b446 2013-04-05 22:38:48 ....A 5748252 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-2763c9cd7dd58cb1fb27d814e6849f31b2012222 2013-04-05 21:29:00 ....A 5387817 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-27d3e107da5a4047195ee31e0e5baa592e5ad71c 2013-04-05 23:38:42 ....A 5371248 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-374663b090fbf44100574622ecaffc0b083cee08 2013-04-05 22:20:02 ....A 19589935 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-38728b0d2a7c1347d79f38769bf499f9da9293c9 2013-04-05 21:13:30 ....A 786688 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-57c207820ab8e475bf90d49539adca1524173610 2013-04-05 22:27:44 ....A 12700792 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-7a066e6bd7d7bbe8a7333b3dce18da46da019ef6 2013-04-05 21:37:54 ....A 5350800 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-80b191b8d8a3de11d9240f7f0cfb2bdb16c0e83f 2013-04-05 22:24:16 ....A 11430806 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-8c1cbd11466ff7fdaab6a4f37f25042595f8ae4a 2013-04-05 22:45:26 ....A 5730200 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-e5eeeabbc19975cd4e968961c50d32e1afe2daf0 2013-04-05 23:06:24 ....A 10874862 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-eea3853196ed9d3eb9392708bfb2c124de0dbeb5 2013-04-05 21:46:30 ....A 6675200 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-f90fe20f5a907af9fc2a51e1b542acdfbe8fb82a 2013-04-05 21:47:06 ....A 14533135 Virusshare.00050/Hoax.Win32.ArchSMS.HEUR-f91d9a07c182ceec8e96f41239ab1ea0bebbfea0 2013-04-05 21:50:36 ....A 259960 Virusshare.00050/Hoax.Win32.ArchSMS.bcbpp-32631cfb7f2015cb251beb06e3c51f6c6073ac32 2013-04-05 21:45:04 ....A 19790148 Virusshare.00050/Hoax.Win32.ArchSMS.bcmuy-4d981ab4f3642ff20047ccf66844f5334be8c950 2013-04-05 22:10:52 ....A 11028000 Virusshare.00050/Hoax.Win32.ArchSMS.bhhuj-20bf98d4025203e156572929d6bd9246b030619a 2013-04-05 23:18:26 ....A 2376884 Virusshare.00050/Hoax.Win32.ArchSMS.bhnes-b2eebe7596541f6702307e8438d236884218d41b 2013-04-05 23:06:02 ....A 2360335 Virusshare.00050/Hoax.Win32.ArchSMS.bhnfk-b11553467c1e16e642001d85441a54a1071ad7ba 2013-04-05 21:54:46 ....A 313504 Virusshare.00050/Hoax.Win32.ArchSMS.ccmlp-05f04418767488d8414c8d313cbb5dceaa3a7a4b 2013-04-05 23:28:52 ....A 3647488 Virusshare.00050/Hoax.Win32.ArchSMS.ccnuk-464d1cb9e64c0a3e39651705eb0be02edaa46779 2013-04-05 23:49:04 ....A 4725759 Virusshare.00050/Hoax.Win32.ArchSMS.cctoo-35f89e0ca12dea5be206690bfd59f9aa143f2c00 2013-04-05 22:14:08 ....A 4406272 Virusshare.00050/Hoax.Win32.ArchSMS.cctzr-86978398858354d5ea851293deb6a6872f9b69e7 2013-04-06 00:02:06 ....A 23592960 Virusshare.00050/Hoax.Win32.ArchSMS.cctzr-bb1a8dfeb70a5a02fed6840f5915c8539966760f 2013-04-05 23:11:18 ....A 3801088 Virusshare.00050/Hoax.Win32.ArchSMS.cctzr-cfbeda24bd8f14dfca6d70044baf82b4171c86cd 2013-04-05 21:48:54 ....A 945208 Virusshare.00050/Hoax.Win32.ArchSMS.cddxh-2b4ff174e694908ff538d51326124dd793c25db5 2013-04-05 22:48:50 ....A 1116248 Virusshare.00050/Hoax.Win32.ArchSMS.cnvtv-94d6b7d7587f85df2f5d3c0f4ab05eb0e8a26fcf 2013-04-05 22:04:36 ....A 2779424 Virusshare.00050/Hoax.Win32.ArchSMS.cnytb-2bc19d85cdc4a203d95e13616a19e5f60a5216d4 2013-04-05 22:32:46 ....A 1106969 Virusshare.00050/Hoax.Win32.ArchSMS.cnzxa-8ed1781084fad64c8cd101b6a98e6726cb38e838 2013-04-05 23:44:48 ....A 66560 Virusshare.00050/Hoax.Win32.ArchSMS.cobqx-4f538b244898453b77c83c53c9c84682a18c12fa 2013-04-05 21:08:24 ....A 286449 Virusshare.00050/Hoax.Win32.ArchSMS.cobrr-e10d400006514abc99133c61a886426404ca1b2e 2013-04-05 21:48:24 ....A 7644069 Virusshare.00050/Hoax.Win32.ArchSMS.cobwo-1001ac563752ca85dc23beacf626909f8342754e 2013-04-05 23:45:52 ....A 16490000 Virusshare.00050/Hoax.Win32.ArchSMS.cobxl-033ed81e9b9a009395fff56e219064998735b2f8 2013-04-05 22:50:28 ....A 4030742 Virusshare.00050/Hoax.Win32.ArchSMS.cobxm-c4e20eabd2ee5bc85b8228cf77fdc8a677dbedcc 2013-04-05 22:59:50 ....A 16528816 Virusshare.00050/Hoax.Win32.ArchSMS.cobxx-34468aa9dd53ece60479e49c51af685b6511e0e8 2013-04-05 22:22:06 ....A 16262608 Virusshare.00050/Hoax.Win32.ArchSMS.cobxx-484c682e2a11e651dc00757ef3bb2550bcd7afea 2013-04-05 22:44:30 ....A 9285456 Virusshare.00050/Hoax.Win32.ArchSMS.cobxx-5db28c9b2f8785b86eaec56b6d054c4d1a2aa293 2013-04-05 23:26:34 ....A 20679276 Virusshare.00050/Hoax.Win32.ArchSMS.cobxx-eb97950fe8154a3c77df2bc919c643c941f8a6a5 2013-04-05 21:53:00 ....A 10842275 Virusshare.00050/Hoax.Win32.ArchSMS.cocaz-33d22fd0bc9c7ab7447cad41e05a21d9ee6b2645 2013-04-05 22:31:26 ....A 2392574 Virusshare.00050/Hoax.Win32.ArchSMS.coclt-1db018d6297b7bbf984d6ab3b9c1b2d6f60275e8 2013-04-05 22:21:38 ....A 11181536 Virusshare.00050/Hoax.Win32.ArchSMS.coclt-abb9891aeb6b66dda71f806c9637fa7b19ed9669 2013-04-05 22:19:34 ....A 229840 Virusshare.00050/Hoax.Win32.ArchSMS.cocsu-da514c42f4e5750ac0e2626d95ab4b87a66cfb22 2013-04-05 21:47:34 ....A 7310341 Virusshare.00050/Hoax.Win32.ArchSMS.cocyi-a70770e1d50da467846f050e9c202331987f3361 2013-04-05 22:20:36 ....A 8843083 Virusshare.00050/Hoax.Win32.ArchSMS.coixo-7c697bb80dc6a41d1f54468acd6a7bd77ee35533 2013-04-05 23:36:32 ....A 6000000 Virusshare.00050/Hoax.Win32.ArchSMS.cpmkd-ef653f5f7608b1efc0539eabc6e6ccb8fa959adb 2013-04-05 22:51:54 ....A 6981000 Virusshare.00050/Hoax.Win32.ArchSMS.cpmyf-ae25d075cb5a258cae43fb9e777150e9796b4861 2013-04-05 22:18:06 ....A 5864448 Virusshare.00050/Hoax.Win32.ArchSMS.cpxzm-73e2897b4140595db85bac34aaf67ee469bf92af 2013-04-05 22:05:26 ....A 28311552 Virusshare.00050/Hoax.Win32.ArchSMS.cqger-11bb9a4a62697568b217659de1b8407b912e687c 2013-04-05 21:50:42 ....A 3461192 Virusshare.00050/Hoax.Win32.ArchSMS.cqlcb-5b0a97420f5059b7a21e2cd5671a0dbb04287046 2013-04-05 23:37:18 ....A 660240 Virusshare.00050/Hoax.Win32.ArchSMS.cqlpg-27b8513b1c553feccec0f7a971fe6b1b7441c4b2 2013-04-05 22:55:38 ....A 660240 Virusshare.00050/Hoax.Win32.ArchSMS.cqlpg-2ec53cb7b929028c61884df7c7022defc902d0d1 2013-04-05 23:35:18 ....A 660240 Virusshare.00050/Hoax.Win32.ArchSMS.cqlpg-417d496d6043fbb79e47bcf3e8c4a5d9b9fbd27c 2013-04-05 22:51:22 ....A 660240 Virusshare.00050/Hoax.Win32.ArchSMS.cqlpg-826f930a711c57b0be24662c105a1279c940ddd2 2013-04-05 22:05:42 ....A 660240 Virusshare.00050/Hoax.Win32.ArchSMS.cqlpg-fe7eb337e99aef02a57dae78d700427f98130657 2013-04-05 23:39:42 ....A 1889961 Virusshare.00050/Hoax.Win32.ArchSMS.cqndk-127a250b8dbdbb42aa349e56173ec678c3d3e7a2 2013-04-05 22:00:30 ....A 13383627 Virusshare.00050/Hoax.Win32.ArchSMS.cqrch-50affbf9ce319d91be19c0e2896cf4c71ab15676 2013-04-05 23:18:32 ....A 4725760 Virusshare.00050/Hoax.Win32.ArchSMS.cqsey-52acf6be6476455a110480d960f846a37ab04414 2013-04-05 23:28:10 ....A 8719360 Virusshare.00050/Hoax.Win32.ArchSMS.cqtkj-e2c769f6848192c371f252af98fe4e631df71df3 2013-04-05 23:38:08 ....A 2150720 Virusshare.00050/Hoax.Win32.ArchSMS.hfid-72e84ac4fd931a9d64c71cd9ba4037e718456ccc 2013-04-05 21:45:18 ....A 2480096 Virusshare.00050/Hoax.Win32.ArchSMS.hhxm-4d32647d27e54d61409115e1f490455d8b50821d 2013-04-05 22:32:46 ....A 4944896 Virusshare.00050/Hoax.Win32.ArchSMS.hjua-39e75d2ee3d6056fceba63ed13ede2019b843ce4 2013-04-05 21:45:06 ....A 12953600 Virusshare.00050/Hoax.Win32.ArchSMS.hjua-b34df47564266d6875806ef58e2e2a53ab043570 2013-04-05 22:33:52 ....A 174592 Virusshare.00050/Hoax.Win32.ArchSMS.hjxk-f6593d6644b9969811d38edda119c67b97c2ea65 2013-04-05 23:20:30 ....A 470016 Virusshare.00050/Hoax.Win32.ArchSMS.hkjo-086041f102ace0b0c45e783b26b72f1db1ddac3a 2013-04-05 22:26:28 ....A 141313 Virusshare.00050/Hoax.Win32.ArchSMS.hkjq-b4533c84b482e6e9703b3064d8f1d78161ba6701 2013-04-05 22:21:14 ....A 5853635 Virusshare.00050/Hoax.Win32.ArchSMS.hkuz-2418a93b11f91a4c1fb90707f8b8340bd402928b 2013-04-05 23:01:52 ....A 1224704 Virusshare.00050/Hoax.Win32.ArchSMS.hmbl-2bb4e493c608bf5e8a1324bd7b6e8d6a66b3d83f 2013-04-05 22:14:50 ....A 116788 Virusshare.00050/Hoax.Win32.ArchSMS.hprl-3ca4d4266fe7a88666325ecd668c9c882eab46eb 2013-04-05 23:35:06 ....A 2490183 Virusshare.00050/Hoax.Win32.ArchSMS.hqjc-0756e97afb636dc43f618fcf01d283e84b7db703 2013-04-05 23:07:02 ....A 959536 Virusshare.00050/Hoax.Win32.ArchSMS.hqjc-b7c94beec2f16ba6e4360bf2d0f2be1305e27cb1 2013-04-05 23:16:58 ....A 188409 Virusshare.00050/Hoax.Win32.ArchSMS.hrmo-c7f75bbf4aac5e6c8bfd7ecb3c8d64ce6eca2ec1 2013-04-05 22:23:56 ....A 3815000 Virusshare.00050/Hoax.Win32.ArchSMS.htep-0b5b7da3846fc17a6dc3026cffa7e945c07bce73 2013-04-05 22:20:36 ....A 7506410 Virusshare.00050/Hoax.Win32.ArchSMS.htep-22c1d294b5f46ae55214e7028b2882ba0bb71fc5 2013-04-05 22:01:20 ....A 9145897 Virusshare.00050/Hoax.Win32.ArchSMS.htep-7fcaf00aa3cb6d1b14a2961609a784470b9be1fd 2013-04-05 23:18:48 ....A 7781200 Virusshare.00050/Hoax.Win32.ArchSMS.htep-9353a866d459927c98be04cb4abf146c09fe00b4 2013-04-05 22:35:50 ....A 6169258 Virusshare.00050/Hoax.Win32.ArchSMS.htep-f365b12f31df480042f14819b049818ce299507a 2013-04-05 22:43:10 ....A 2391807 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-020c8adfd5fe9a15b6e50c3a383d1076126d61d3 2013-04-05 23:53:32 ....A 2865279 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-0484b6f3704c89ccba6884aeb60e5864c92a0ec2 2013-04-05 22:41:54 ....A 2393855 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-0688114564bcab51abb5bfca205e19d0c35c2b1d 2013-04-05 23:53:52 ....A 2456303 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-119e9605cc7d1e6971c827c6b11081eacb3f5f0a 2013-04-05 21:55:08 ....A 2776815 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-1437ed84873959a5d225c703dcb66b3238668260 2013-04-05 22:49:56 ....A 2371311 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-413825cd5a2d846a07ec3ffa80a79cc93ddd15fc 2013-04-05 22:47:22 ....A 2423583 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-4331338dee59e431ac797b7c0640973a066e7353 2013-04-05 22:53:26 ....A 2385102 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-51082d4af6ec335b8e388d9684e517073eb1dce6 2013-04-05 21:47:56 ....A 2471871 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-51b218bbe9c1c2cd69e2c4694eda57c905a6b449 2013-04-05 22:59:48 ....A 2459375 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-5ec931a474ffdc1bce5e61f4c3f2c05d88be7473 2013-04-05 22:28:22 ....A 2382063 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-6451b915a977a91570f7886778028bc52425f30c 2013-04-05 21:33:58 ....A 2420463 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-6a3404a0175a62297766051f6a5069b97654c00a 2013-04-05 21:39:00 ....A 2622783 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-81e06973550f25b2ccf59321f87421e3f822b7fb 2013-04-05 22:33:48 ....A 2574575 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-aef0aae9b4d4302028fe57a04e9fdc73d68c79b2 2013-04-05 21:15:32 ....A 2482959 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-b2fe91a8de665bee44c378d209ba248069a293d8 2013-04-05 21:28:06 ....A 1101621 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-bb0c63babe9bf1d7241120bded653c0cc2c938b8 2013-04-05 22:12:24 ....A 2513631 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-bcb107dd940dc77a558eece904639a1d0d9a75dd 2013-04-05 22:28:02 ....A 1597440 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-c51c660a62d2980ccc8c0d5c06c801fe8dc22a51 2013-04-05 22:32:36 ....A 5395648 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-d1f4ab90a3d19576822a40d98aaad9bc123b5f9c 2013-04-06 00:01:36 ....A 3447791 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-df0024f747e3dff83e676f9cd398c469cd1b5610 2013-04-05 22:04:42 ....A 2535679 Virusshare.00050/Hoax.Win32.ArchSMS.hzpg-fd3a6a31040c06671def800aae513b32313792e3 2013-04-05 23:01:48 ....A 6203400 Virusshare.00050/Hoax.Win32.ArchSMS.hzph-320868595315d9f9c183952bf7b1dee88c40040d 2013-04-05 23:41:58 ....A 18459000 Virusshare.00050/Hoax.Win32.ArchSMS.hzph-5055f755672b923c96aaf7ec22b1d961e45192bb 2013-04-05 23:55:40 ....A 4874464 Virusshare.00050/Hoax.Win32.ArchSMS.hzph-5793a0f73f0952ced52abe2ea5e77b58d7f08bf5 2013-04-05 22:32:08 ....A 146176 Virusshare.00050/Hoax.Win32.ArchSMS.jiwi-e0866bc09dc0538e7bfc702fb5d24e71a864e093 2013-04-05 23:34:00 ....A 402148 Virusshare.00050/Hoax.Win32.ArchSMS.jiwi-f8646d4d0c7a48a549eee9fd51f7f66d90265ab5 2013-04-05 22:20:58 ....A 411112 Virusshare.00050/Hoax.Win32.ArchSMS.jixb-02579e7f9bf60088c9761d72c01ab7a4544752da 2013-04-05 23:36:00 ....A 20971250 Virusshare.00050/Hoax.Win32.ArchSMS.jlai-62d7cd23e0f7de61d33e23e7f1524209fdf70716 2013-04-05 21:58:08 ....A 369984 Virusshare.00050/Hoax.Win32.ArchSMS.jlze-0df005caf0a1f95df6dd7578f43109cd974a6483 2013-04-05 22:42:02 ....A 286741 Virusshare.00050/Hoax.Win32.ArchSMS.jlze-32a02362cff428f4d00dbb0027286110c6dd9d45 2013-04-05 22:26:58 ....A 4711841 Virusshare.00050/Hoax.Win32.ArchSMS.jlze-9871423f7ae44fe4d6f4355bc0a5e6686aa21370 2013-04-05 22:01:54 ....A 69484 Virusshare.00050/Hoax.Win32.ArchSMS.jlze-a5f9a3a3d31be01c11d0b37a89c775ac295186dc 2013-04-05 22:22:38 ....A 55821 Virusshare.00050/Hoax.Win32.ArchSMS.jlze-f7db96bca3c39170a0d855357c2c0ba673997acc 2013-04-06 00:02:04 ....A 6882034 Virusshare.00050/Hoax.Win32.ArchSMS.jmwm-224333bfa42884abb1068cd7ab490fe6bc119399 2013-04-05 22:21:02 ....A 2355200 Virusshare.00050/Hoax.Win32.ArchSMS.jmwm-24a684e2b3e3ad870c63fad7c4196c62b7209601 2013-04-05 23:23:14 ....A 2147504 Virusshare.00050/Hoax.Win32.ArchSMS.jpds-27bc54c643bff851c9ea7e8925dd4d65e62bb4a7 2013-04-05 22:43:06 ....A 12591375 Virusshare.00050/Hoax.Win32.ArchSMS.jpds-52e828887ea64e2f89cba67f5bccfb27b267c0fe 2013-04-05 22:47:58 ....A 20971240 Virusshare.00050/Hoax.Win32.ArchSMS.jpds-684646624c1592e25ddcad86480b0bfc07a602b6 2013-04-05 23:59:40 ....A 2118131 Virusshare.00050/Hoax.Win32.ArchSMS.jpds-bea5c86890d3f43185be53271a6d5ec88a24a79a 2013-04-05 22:23:28 ....A 6948861 Virusshare.00050/Hoax.Win32.ArchSMS.kciz-efd7e4d88d628d24445bf0ac51bc1fe00cee7bd0 2013-04-05 23:48:58 ....A 5445632 Virusshare.00050/Hoax.Win32.ArchSMS.khfg-36d2220b9a5d38f35717f31bdee8621849c8434a 2013-04-05 23:59:06 ....A 2368934 Virusshare.00050/Hoax.Win32.ArchSMS.kjft-08252c2069119469c606ab1ee126b6a3cba68bbc 2013-04-05 23:03:56 ....A 85294 Virusshare.00050/Hoax.Win32.ArchSMS.koam-0b9b96890818a1dd68148524ff3fda3e497b3068 2013-04-05 23:02:42 ....A 89458 Virusshare.00050/Hoax.Win32.ArchSMS.kplu-f7592573061ed2467a582c40867666f6401b4709 2013-04-05 23:49:10 ....A 10339000 Virusshare.00050/Hoax.Win32.ArchSMS.kqjg-79f88558a589f8b4d467b3ef4da507c6bef9d376 2013-04-05 22:40:54 ....A 1683339 Virusshare.00050/Hoax.Win32.ArchSMS.kqmu-e24bf8a87b568d9bc0c117225b9e1c8263f00a20 2013-04-05 23:04:54 ....A 7392000 Virusshare.00050/Hoax.Win32.ArchSMS.krpp-2b0a7d117029d9938accf6a69d7b660a4f88010e 2013-04-05 23:08:50 ....A 8821000 Virusshare.00050/Hoax.Win32.ArchSMS.krpp-466fc11d9722ebb8139fb644ad3676b7de18c30a 2013-04-05 22:14:24 ....A 5942000 Virusshare.00050/Hoax.Win32.ArchSMS.ksys-42f39377f227eb8ce5edd44b7d7c9643e4939acb 2013-04-05 22:52:40 ....A 6037000 Virusshare.00050/Hoax.Win32.ArchSMS.kszo-12a63a27610e75a4f7c5072026dc570c6e2b090f 2013-04-05 22:59:48 ....A 2041989 Virusshare.00050/Hoax.Win32.ArchSMS.ktqc-0288889218c2bb228c7b54fd0c5d16f3ad197af5 2013-04-05 22:16:38 ....A 5188608 Virusshare.00050/Hoax.Win32.ArchSMS.kttb-1ecb8d658f8dadaddfeba60e0121552ad0bd2808 2013-04-05 22:12:04 ....A 1758311 Virusshare.00050/Hoax.Win32.ArchSMS.ktup-0d8ba803209c887757d25ca4cd16ac0edd1efa3a 2013-04-05 22:23:22 ....A 21637 Virusshare.00050/Hoax.Win32.ArchSMS.ktvv-884cf420c72e53726d2f1bd9731592a9dfa3afcf 2013-04-05 23:23:42 ....A 3816259 Virusshare.00050/Hoax.Win32.ArchSMS.likl-1bdb917c94ea955212a0e1ea2ad17e568bce2624 2013-04-05 22:25:44 ....A 232761 Virusshare.00050/Hoax.Win32.ArchSMS.lmes-1b039bc2fc5137416b86617db479ecf2b4932087 2013-04-05 23:36:10 ....A 5198000 Virusshare.00050/Hoax.Win32.ArchSMS.lmpn-1a862b4bc600d975c9d20c96c0770897edeaab0c 2013-04-05 23:34:20 ....A 16086 Virusshare.00050/Hoax.Win32.ArchSMS.lmy-814a1f53fd7e18cd1cc3ece8e6e91505fea579bc 2013-04-05 22:36:14 ....A 6973000 Virusshare.00050/Hoax.Win32.ArchSMS.lobb-32b339cc474e0a9ed2b9555ad51f22a6730afbbc 2013-04-05 23:42:50 ....A 190359 Virusshare.00050/Hoax.Win32.ArchSMS.loro-1f655aeb6e94ecc31d1b03a769856f5b70fc4010 2013-04-05 21:45:40 ....A 114589 Virusshare.00050/Hoax.Win32.ArchSMS.loro-b870ed815d0df90f91391e1bb5dc23139cdd7052 2013-04-05 23:34:10 ....A 3180267 Virusshare.00050/Hoax.Win32.ArchSMS.lrxb-5c1b2176e648838eea18174bee5af8ca3102bc6b 2013-04-05 23:32:58 ....A 604330 Virusshare.00050/Hoax.Win32.ArchSMS.lun-c097b760a22450d0beef4d4f567fc4f663ac785e 2013-04-05 23:48:56 ....A 4880384 Virusshare.00050/Hoax.Win32.ArchSMS.lwtr-4f494b87a998a644c6b40999d1ea7c6659238771 2013-04-05 23:42:18 ....A 4296000 Virusshare.00050/Hoax.Win32.ArchSMS.lwwf-4e2dd1fa126f4e2ce9ecb8223a56e7ffb4c2b5b0 2013-04-05 22:40:40 ....A 2058720 Virusshare.00050/Hoax.Win32.ArchSMS.lxa-8a3f2c0793b7fa6068dc9e1ba9f107218202812f 2013-04-06 00:00:30 ....A 2058720 Virusshare.00050/Hoax.Win32.ArchSMS.lxa-f457d8a15e670e571fee5a05198c001617e99c1f 2013-04-05 22:00:06 ....A 4366336 Virusshare.00050/Hoax.Win32.ArchSMS.lxat-1a4885cf8afe2f01f89029d5b6438d2fcf8f009e 2013-04-05 23:36:02 ....A 4725758 Virusshare.00050/Hoax.Win32.ArchSMS.lyqs-69856b0fadb22e8fb8dbca9af087b6e8c9d06f54 2013-04-05 23:47:48 ....A 4373567 Virusshare.00050/Hoax.Win32.ArchSMS.lzms-103708b933d9e6afbac350c6fbf157c15ee9b4d5 2013-04-05 23:13:52 ....A 1558050 Virusshare.00050/Hoax.Win32.ArchSMS.mall-17bc340e8ae288fe7ca1a38d83ff5ef1e625eb3b 2013-04-05 23:03:00 ....A 1606999 Virusshare.00050/Hoax.Win32.ArchSMS.maxf-35561f4c180189775922ef793475ce8af8bae114 2013-04-05 22:27:06 ....A 1388145 Virusshare.00050/Hoax.Win32.ArchSMS.maxf-83e9d22bfb9ead59b000d7d24030597a627f1a75 2013-04-05 23:03:18 ....A 2426128 Virusshare.00050/Hoax.Win32.ArchSMS.mcf-ce421fc9aec605936c66ce27dd7fd2966c7b0dac 2013-04-05 22:30:06 ....A 1260454 Virusshare.00050/Hoax.Win32.ArchSMS.mhcz-0da4c1ff87c609ba95498fd660de839c3833dd31 2013-04-05 22:41:28 ....A 20971250 Virusshare.00050/Hoax.Win32.ArchSMS.mhcz-18aef19093c27cf58ca6d067369533a5b5421d8c 2013-04-05 23:03:30 ....A 1433148 Virusshare.00050/Hoax.Win32.ArchSMS.mhcz-223bbb45f5c32d7e18c855cd702dfdacb243ad52 2013-04-05 22:57:12 ....A 4756939 Virusshare.00050/Hoax.Win32.ArchSMS.mhcz-34ca2bd7eb8c7af5ea17ee0e4cf070ae238844fe 2013-04-05 23:28:36 ....A 2126579 Virusshare.00050/Hoax.Win32.ArchSMS.mhcz-458f62a185a06f80a0890e24c0625bf00d5de83f 2013-04-05 22:09:20 ....A 1366800 Virusshare.00050/Hoax.Win32.ArchSMS.mhcz-5a333135df654b0656210c315a344059b6f6fdc0 2013-04-05 22:24:42 ....A 4157739 Virusshare.00050/Hoax.Win32.ArchSMS.mhcz-6e2b825d2400cd46c45ea2eed5fa0320c2094ad9 2013-04-05 22:02:14 ....A 2980833 Virusshare.00050/Hoax.Win32.ArchSMS.mhcz-704b6729fa80927c481cc327a016197b5640cd5e 2013-04-05 23:18:04 ....A 3327594 Virusshare.00050/Hoax.Win32.ArchSMS.mhcz-dd5d9af739289c66a1166366362b348d82ac3516 2013-04-05 22:46:22 ....A 2207877 Virusshare.00050/Hoax.Win32.ArchSMS.mhdf-fa52432db08c7e1ed7adb97f3d2cd5b9b4d06b74 2013-04-06 00:01:30 ....A 3889000 Virusshare.00050/Hoax.Win32.ArchSMS.mjzl-d598b3012174b790199d10be54ac48ea3879cf3b 2013-04-05 22:21:38 ....A 2698271 Virusshare.00050/Hoax.Win32.ArchSMS.mkor-df26e0ba0832522b65d4ca544ff7b58ada31e7d3 2013-04-05 22:41:42 ....A 17825792 Virusshare.00050/Hoax.Win32.ArchSMS.mkqk-e4c481990367b0db6fcc96db8049a8759ffc1976 2013-04-05 21:14:18 ....A 3456000 Virusshare.00050/Hoax.Win32.ArchSMS.mljq-4826fa4bc5c699424a09ead8b44a977012cbbcae 2013-04-05 23:18:32 ....A 3415000 Virusshare.00050/Hoax.Win32.ArchSMS.mlut-6ac9a6f9726083710c04f96b6f9b4c4366419b61 2013-04-05 21:26:18 ....A 1500473 Virusshare.00050/Hoax.Win32.ArchSMS.mlut-b169f52f21410acefdf5f5c0cbb3e2c8e3d10db2 2013-04-05 21:59:34 ....A 2496697 Virusshare.00050/Hoax.Win32.ArchSMS.mqa-ba3f734fab2a0c6291a8ee122a8ac5b9ed153db1 2013-04-05 23:02:00 ....A 1114112 Virusshare.00050/Hoax.Win32.ArchSMS.mqj-3d1df4fb7153ecc685c64bb9a7c37b9f640e1cce 2013-04-05 23:40:08 ....A 2764410 Virusshare.00050/Hoax.Win32.ArchSMS.msqj-2d22262a4ca849bef9e8fd9193bce29f184aeaf5 2013-04-05 22:02:08 ....A 6039000 Virusshare.00050/Hoax.Win32.ArchSMS.msuf-e210628c9bab19cd8c684290175abf654186c1e7 2013-04-05 21:50:06 ....A 1465673 Virusshare.00050/Hoax.Win32.ArchSMS.mtmi-17b1aa36d4b4fa12756d888ae8e3b4fa81faabf4 2013-04-05 21:46:08 ....A 1114112 Virusshare.00050/Hoax.Win32.ArchSMS.muw-515fbc69d365a551cad298c97f193903262b0d03 2013-04-05 22:30:06 ....A 76730 Virusshare.00050/Hoax.Win32.ArchSMS.nceo-9834fef94e4fa7c4bbc6fc791af8c7c43f23ed19 2013-04-05 23:37:14 ....A 1691585 Virusshare.00050/Hoax.Win32.ArchSMS.niki-ac0ab02ab911518d291fa91e00851b8ac08930a9 2013-04-05 22:22:36 ....A 1595244 Virusshare.00050/Hoax.Win32.ArchSMS.nila-a587adc8e81153111babfad1956aa91a2a7646e1 2013-04-05 22:31:26 ....A 3382885 Virusshare.00050/Hoax.Win32.ArchSMS.njdt-0047d0f50a204c9268a96bb1cf0d6aefd03cf729 2013-04-05 21:48:18 ....A 4512904 Virusshare.00050/Hoax.Win32.ArchSMS.njdt-2b59677033e67d2ee14dab2704500b6ccb3cd124 2013-04-05 23:03:50 ....A 6971729 Virusshare.00050/Hoax.Win32.ArchSMS.njdt-49d9c434c573deb03abf906bca32b152652c5827 2013-04-05 22:58:48 ....A 6981530 Virusshare.00050/Hoax.Win32.ArchSMS.njdt-69c3fb4341dd3e43101c0d7ac5a6c2f748421afe 2013-04-05 23:32:44 ....A 11223817 Virusshare.00050/Hoax.Win32.ArchSMS.njdt-8d9030c15e6890b4abb05d39ffeb646722c54d66 2013-04-05 23:13:22 ....A 15012144 Virusshare.00050/Hoax.Win32.ArchSMS.njdt-c5b5d0959995f31536795c14c0c067f7f9aa074d 2013-04-05 23:17:04 ....A 3930056 Virusshare.00050/Hoax.Win32.ArchSMS.njdt-fc88693a5b88de4276135507b8d15ed25801f896 2013-04-05 23:12:00 ....A 8547135 Virusshare.00050/Hoax.Win32.ArchSMS.njuj-2abf262b58876e43954b7852616384078e56ffe4 2013-04-05 21:54:50 ....A 8593215 Virusshare.00050/Hoax.Win32.ArchSMS.njuj-e6d247ca58efa10bee7d0c5fc6e5f230cc18194c 2013-04-05 21:30:58 ....A 1627827 Virusshare.00050/Hoax.Win32.ArchSMS.nou-7534aecc3ba6ad8e90b47b70fd7de9293fff73cc 2013-04-05 22:22:42 ....A 2557179 Virusshare.00050/Hoax.Win32.ArchSMS.npi-aae10562000b093da413059e05aeb47dd681faf3 2013-04-05 21:57:46 ....A 3913872 Virusshare.00050/Hoax.Win32.ArchSMS.nwim-0196533cd2ae2b649d344bb6b95e11f6a412c329 2013-04-05 23:10:08 ....A 8208783 Virusshare.00050/Hoax.Win32.ArchSMS.nwim-ab919c16cf481e88e903bc8e3b48055c983b6b5e 2013-04-05 23:36:14 ....A 20971304 Virusshare.00050/Hoax.Win32.ArchSMS.nwim-e16d1619b8263fa77b0113beca630ccd97a574fd 2013-04-05 22:45:06 ....A 771122 Virusshare.00050/Hoax.Win32.ArchSMS.nwim-e28e955e2c0b3daec5c32ef75c22ec9548d5808e 2013-04-05 22:41:06 ....A 6762673 Virusshare.00050/Hoax.Win32.ArchSMS.nwim-f99c6d1c6db14081439ee1cc8a43afcbb67e6f4e 2013-04-05 22:59:54 ....A 4602368 Virusshare.00050/Hoax.Win32.ArchSMS.nxu-89c69668217ffe1e338f230ad9f671575f2bbc24 2013-04-05 22:54:54 ....A 22176278 Virusshare.00050/Hoax.Win32.ArchSMS.ocmt-82847101c2367b8393d9608103faa60cbec01d12 2013-04-05 22:01:46 ....A 1416100 Virusshare.00050/Hoax.Win32.ArchSMS.ocmt-b6c5ed778e941ab77e5b318e14c16679e437f6c5 2013-04-05 23:41:28 ....A 1294775 Virusshare.00050/Hoax.Win32.ArchSMS.ocmt-b900d518947dea063fa13c7c8687165a89c0f7fe 2013-04-05 23:05:26 ....A 60310 Virusshare.00050/Hoax.Win32.ArchSMS.ohil-22a452c47ecfee34b405d1180fb2396d78fb5919 2013-04-05 22:25:20 ....A 253566 Virusshare.00050/Hoax.Win32.ArchSMS.ohil-6847d8753d329c8808e2966cbc19633ccb7c318c 2013-04-05 22:15:48 ....A 1201382 Virusshare.00050/Hoax.Win32.ArchSMS.ohil-709cb54d76b5182b91fe5cfcfdefafa443e598e6 2013-04-05 21:34:02 ....A 186016 Virusshare.00050/Hoax.Win32.ArchSMS.ohil-72f8d2ec42236016b20e5f13f26da1742aea8b19 2013-04-05 22:10:32 ....A 1241451 Virusshare.00050/Hoax.Win32.ArchSMS.ohil-b31cd5a85f71808b75b8abb593e536db91c25200 2013-04-05 22:51:38 ....A 1460371 Virusshare.00050/Hoax.Win32.ArchSMS.ohil-b3bc276d1f084a70b4f0e90d667918e0b9a0ab6c 2013-04-05 22:40:56 ....A 1872534 Virusshare.00050/Hoax.Win32.ArchSMS.ohil-c4a48c8bae5694a73d7b9bc4f498c7b210d6d819 2013-04-05 23:07:10 ....A 83106 Virusshare.00050/Hoax.Win32.ArchSMS.ohil-e123e348ab5095288b50bc70c8b398b7919a5099 2013-04-05 21:17:44 ....A 43346 Virusshare.00050/Hoax.Win32.ArchSMS.ohil-e645f5ff76969b0e9d976d58aee46dfc2e1b2747 2013-04-05 21:14:24 ....A 1365502 Virusshare.00050/Hoax.Win32.ArchSMS.ohio-6f1e160c1153cbeca8db04217ec32f21628b82e5 2013-04-05 23:51:08 ....A 3424140 Virusshare.00050/Hoax.Win32.ArchSMS.ohio-8ddf60b48ef9eadb9f4241badbcc584e6e7d69a5 2013-04-05 21:45:38 ....A 78603 Virusshare.00050/Hoax.Win32.ArchSMS.ohio-c195c34165bf822a612091a46f767d64330bfff7 2013-04-05 21:41:54 ....A 1365502 Virusshare.00050/Hoax.Win32.ArchSMS.ohio-d07c16d84ec7edeb26894e135de9dc3d5524f2cb 2013-04-05 23:47:26 ....A 2762138 Virusshare.00050/Hoax.Win32.ArchSMS.onf-5831abfa5403f391be00b9fa887b00d5c3580320 2013-04-05 23:19:16 ....A 8950247 Virusshare.00050/Hoax.Win32.ArchSMS.onf-59e737cda8de8b3cd7a3ec807dd21305eb1c7d1e 2013-04-05 23:45:22 ....A 2384036 Virusshare.00050/Hoax.Win32.ArchSMS.ost-17b5bc1b0017344a99b772e6f123e9efb01fe968 2013-04-05 21:31:58 ....A 8118254 Virusshare.00050/Hoax.Win32.ArchSMS.ost-4c4a619430c71918e0df0ec7cc0243ec58747bcc 2013-04-05 22:39:00 ....A 3076355 Virusshare.00050/Hoax.Win32.ArchSMS.ost-e757307a5d58720dca831b454b454b7178bd24d3 2013-04-05 21:09:24 ....A 15353775 Virusshare.00050/Hoax.Win32.ArchSMS.ovll-01355c299cfe6c203b0bcc6b717e9a163ea478aa 2013-04-05 22:35:54 ....A 1548486 Virusshare.00050/Hoax.Win32.ArchSMS.ovll-246e4d7bd3e5b592d7d389f0802bf16b36a9b168 2013-04-05 23:52:38 ....A 4878707 Virusshare.00050/Hoax.Win32.ArchSMS.ovll-3abbac89de764bccbcb2d528b02048094e5b32de 2013-04-05 22:30:56 ....A 2579648 Virusshare.00050/Hoax.Win32.ArchSMS.ovll-4e97c56784511cd4571fc72ccff7d944ff6a6e3b 2013-04-05 21:19:58 ....A 20971143 Virusshare.00050/Hoax.Win32.ArchSMS.ovll-60e22e5bae530da862ee15a0c103dcfbbdd5de65 2013-04-05 21:45:28 ....A 10785577 Virusshare.00050/Hoax.Win32.ArchSMS.ovll-8790fa9c4dc500fabd13d2d557fe9f2d739852c0 2013-04-05 22:32:50 ....A 6687779 Virusshare.00050/Hoax.Win32.ArchSMS.ovll-c0590c1d463ef6b925ed33131859717ab65d04ee 2013-04-05 23:07:04 ....A 10785577 Virusshare.00050/Hoax.Win32.ArchSMS.ovll-c3318e9cfe9d8466fb56c465491825f5ed9dd69c 2013-04-05 22:02:24 ....A 20971129 Virusshare.00050/Hoax.Win32.ArchSMS.ovll-cea7b8ae4302a2b99dd2c2be02f5df3302b31f5e 2013-04-05 23:02:34 ....A 3291069 Virusshare.00050/Hoax.Win32.ArchSMS.oxhk-8eacfb14a02b1e5421b7126dee8b5c5fb7e78def 2013-04-05 23:05:56 ....A 11021869 Virusshare.00050/Hoax.Win32.ArchSMS.oxhk-f9fb657536a2468d2b7ccda5b70decf32e69ea0a 2013-04-05 22:18:42 ....A 3069673 Virusshare.00050/Hoax.Win32.ArchSMS.pic-070fd0dbc04394b27cc66e8ef61a3aeb86852e65 2013-04-05 23:08:18 ....A 1053942 Virusshare.00050/Hoax.Win32.ArchSMS.pic-1b9e38de54e995962e432cd048b08902a9774f53 2013-04-05 22:16:10 ....A 1402530 Virusshare.00050/Hoax.Win32.ArchSMS.pic-6e4092af107bac3b63c0752895da6c905946e3f1 2013-04-05 21:14:08 ....A 4549904 Virusshare.00050/Hoax.Win32.ArchSMS.pic-ce52851191b0219a1086c98239d0efcc0ef30afb 2013-04-05 23:52:20 ....A 2042902 Virusshare.00050/Hoax.Win32.ArchSMS.pic-d8bf7ae3fd673d81e0c9d3f6a56751a2acae5e86 2013-04-05 22:44:16 ....A 7760601 Virusshare.00050/Hoax.Win32.ArchSMS.pppe-2452e38013b765f5ab62cd7c45d8e2ada92d80dd 2013-04-05 23:33:56 ....A 19516100 Virusshare.00050/Hoax.Win32.ArchSMS.pxf-99cde968fa1a77ff4fcf0fca9647ff3564d47a52 2013-04-05 21:23:54 ....A 10246832 Virusshare.00050/Hoax.Win32.ArchSMS.pxm-023b90c3c5b3bf703047cb1e167ab34e04255485 2013-04-05 23:35:42 ....A 1031786 Virusshare.00050/Hoax.Win32.ArchSMS.pxm-47ac317b43d0afff8c987906681289175166e93f 2013-04-05 22:13:46 ....A 2741980 Virusshare.00050/Hoax.Win32.ArchSMS.pxm-47d7f419f5e156358b3e1ebede797eb55dc4a121 2013-04-05 23:33:20 ....A 1058179 Virusshare.00050/Hoax.Win32.ArchSMS.pxm-848830c65c61f720361f8cae3045c1a31cd8fa0a 2013-04-05 23:10:30 ....A 1078911 Virusshare.00050/Hoax.Win32.ArchSMS.pxm-d7ef10bc7c76aa8dbe44648659f1fc1b1fc31d69 2013-04-05 21:19:36 ....A 1057428 Virusshare.00050/Hoax.Win32.ArchSMS.pxm-dafbfe989c23463f34bc2d9d67447fd9b34223b0 2013-04-05 22:04:36 ....A 1561658 Virusshare.00050/Hoax.Win32.ArchSMS.pzr-c34393acee527412c98b60a3bdb4d865cb29ac98 2013-04-05 21:11:26 ....A 2519183 Virusshare.00050/Hoax.Win32.ArchSMS.qfm-5c9b4749847b66600a1ff29fedfde42635f6336c 2013-04-05 22:54:34 ....A 2959338 Virusshare.00050/Hoax.Win32.ArchSMS.qfm-92e8842ff2f803479154b85e4248f3779869a9c8 2013-04-05 23:30:28 ....A 564760 Virusshare.00050/Hoax.Win32.ArchSMS.qvi-d40fa303cd00ef19991982f431dfa4456be9a9fa 2013-04-05 22:51:36 ....A 3730780 Virusshare.00050/Hoax.Win32.ArchSMS.qwh-668f2a9efd1125fb6d1267781dfc83823f7c63e3 2013-04-05 22:57:48 ....A 1477327 Virusshare.00050/Hoax.Win32.ArchSMS.rcz-0ae9dd280ae067bcd2b436922073afcd68578a92 2013-04-05 21:22:50 ....A 865279 Virusshare.00050/Hoax.Win32.ArchSMS.rcz-382c2d6bb507cbb89ac73d2c7ef251a7d87919b8 2013-04-05 22:36:04 ....A 864771 Virusshare.00050/Hoax.Win32.ArchSMS.rcz-4f68f2260be9a343024d68c7476ba65acdb91f9c 2013-04-05 21:49:04 ....A 205747 Virusshare.00050/Hoax.Win32.ArchSMS.rdz-0080a446ca1d965901075914193f6b157fae4dbe 2013-04-05 22:43:22 ....A 587545 Virusshare.00050/Hoax.Win32.ArchSMS.rdz-569e32fa1daa262d5f3e3865d2666baf125ca430 2013-04-05 21:47:36 ....A 1910968 Virusshare.00050/Hoax.Win32.ArchSMS.rkf-4bb6e819bdad756b3d52fbd27cf4198f0aef1a89 2013-04-05 22:58:32 ....A 2068882 Virusshare.00050/Hoax.Win32.ArchSMS.rpi-15260c799698fea48caf7d9603acf9a120d1e8e3 2013-04-05 23:09:22 ....A 4146173 Virusshare.00050/Hoax.Win32.ArchSMS.rrg-0e484ea3f7a5baf28de949329ffcd63fd9a09865 2013-04-05 23:34:50 ....A 4121 Virusshare.00050/Hoax.Win32.ArchSMS.rrg-22e5847ab0db370fc741e692739f563bae9e203e 2013-04-05 22:35:38 ....A 4146171 Virusshare.00050/Hoax.Win32.ArchSMS.rrg-f7d0c17295ac1bdf9a3293c534194a34e40dc33e 2013-04-05 23:42:08 ....A 3760593 Virusshare.00050/Hoax.Win32.ArchSMS.rsj-813ba87ce96b1c96fca768dcd58c0d92b4e27a49 2013-04-05 22:04:00 ....A 2976235 Virusshare.00050/Hoax.Win32.ArchSMS.rsx-18e76ee7d2edd7661f6e94b82887b61a1dbad366 2013-04-05 22:24:52 ....A 7141389 Virusshare.00050/Hoax.Win32.ArchSMS.rsx-1f959e3de91aeb0cac7aa1b36211f354db67db7f 2013-04-05 23:20:02 ....A 2533907 Virusshare.00050/Hoax.Win32.ArchSMS.rsx-77d4cfcfd4dad8f310bc356d23ce4b35969b6cca 2013-04-05 22:19:32 ....A 2944557 Virusshare.00050/Hoax.Win32.ArchSMS.rsx-8619b9121b55138cae2e62ed0ac4694b1857760a 2013-04-05 23:06:02 ....A 4662847 Virusshare.00050/Hoax.Win32.ArchSMS.rsy-19fc03868f9222992c4079073a139e91c3f7d8cf 2013-04-05 21:56:42 ....A 2407207 Virusshare.00050/Hoax.Win32.ArchSMS.rsy-b00ee4489869521eb01e611edb8d8e82c2d65e41 2013-04-05 22:59:54 ....A 4623360 Virusshare.00050/Hoax.Win32.ArchSMS.rth-296207dfbf9f9b32ca0e63308a7f02bd1068ca37 2013-04-05 21:18:00 ....A 3268510 Virusshare.00050/Hoax.Win32.ArchSMS.rtn-bffcfe8af23051c4be6fbf2180e79c3772480c36 2013-04-05 22:09:20 ....A 4338895 Virusshare.00050/Hoax.Win32.ArchSMS.rto-449538abaefd302aedc76e51b0bb23405d626fe3 2013-04-05 23:42:02 ....A 3633814 Virusshare.00050/Hoax.Win32.ArchSMS.rtq-3e11e5084d2ab17c98c71d85054c36bfcb8cf180 2013-04-05 21:33:22 ....A 2329762 Virusshare.00050/Hoax.Win32.ArchSMS.rtq-722b86be2a01b1f35a8e92c3f139f7c72d465a21 2013-04-05 22:06:02 ....A 3168413 Virusshare.00050/Hoax.Win32.ArchSMS.rtr-df59be2e29c470e664626728dc2bbff111aae62c 2013-04-05 22:12:30 ....A 2588397 Virusshare.00050/Hoax.Win32.ArchSMS.rts-793b1e14018e1860eb22044eb71730b4dba2a389 2013-04-05 22:36:26 ....A 4923357 Virusshare.00050/Hoax.Win32.ArchSMS.rts-a5fe3f79d959439aadc18aee158686bd1cd68284 2013-04-05 22:18:48 ....A 2588397 Virusshare.00050/Hoax.Win32.ArchSMS.rts-a7215983ef9f80b0c588f74a51ec5238b52ec9f4 2013-04-05 22:01:16 ....A 2424859 Virusshare.00050/Hoax.Win32.ArchSMS.rtu-962d3ef7c065cba13367f86967203b87084558ee 2013-04-05 23:29:48 ....A 2424859 Virusshare.00050/Hoax.Win32.ArchSMS.rtu-a6f2ff2a8d169e0d11dd3ce08692b761eea2d512 2013-04-05 23:10:44 ....A 1669548 Virusshare.00050/Hoax.Win32.ArchSMS.rtu-c3ba71f55a49744995fbbcffa42064caffcdfda1 2013-04-05 21:45:12 ....A 3513206 Virusshare.00050/Hoax.Win32.ArchSMS.rtx-7b63cd816a85f1d5e7b1caa3817f24a3c69d29fe 2013-04-05 21:26:32 ....A 7031510 Virusshare.00050/Hoax.Win32.ArchSMS.rtx-9185787e27c28fa8b273dccdd9bc15077ae053f1 2013-04-05 21:56:52 ....A 10883148 Virusshare.00050/Hoax.Win32.ArchSMS.rtx-f9c774568017870cd202f3eb888de4f0a00a26e3 2013-04-05 23:35:48 ....A 2969972 Virusshare.00050/Hoax.Win32.ArchSMS.rxu-b178985bd03322d111e384e75ee520273c846b09 2013-04-05 23:40:48 ....A 2090206 Virusshare.00050/Hoax.Win32.ArchSMS.rxu-d8b49cc5d0345b6e25e3494acb6628690d70bc83 2013-04-05 21:15:44 ....A 2797609 Virusshare.00050/Hoax.Win32.ArchSMS.rya-24532f505b3bc1887a1a64518a2a0a004f890e7a 2013-04-05 22:03:26 ....A 4649122 Virusshare.00050/Hoax.Win32.ArchSMS.sfw-d2ba828f88b79c7bfeaa34526f1c6b934f0b8eda 2013-04-05 23:16:36 ....A 7589765 Virusshare.00050/Hoax.Win32.ArchSMS.sga-ad5fb1b59033392e1ba264f106ac0badc929f20f 2013-04-05 21:48:56 ....A 10045857 Virusshare.00050/Hoax.Win32.ArchSMS.sga-ddfa10ee1b5db39dc7ed77f2185d439754ad6146 2013-04-05 23:29:24 ....A 20971296 Virusshare.00050/Hoax.Win32.ArchSMS.sga-e3a9708d547e4f997c72aff92a0a26c9d15a0024 2013-04-05 22:09:26 ....A 10886551 Virusshare.00050/Hoax.Win32.ArchSMS.shv-1924e94b1d1fc6a97bce5a890bd5b5c671c164f5 2013-04-05 22:48:22 ....A 12003262 Virusshare.00050/Hoax.Win32.ArchSMS.shv-afbe8cfef8cd1f32eacd740fa58107d3918de547 2013-04-05 23:59:02 ....A 2024281 Virusshare.00050/Hoax.Win32.ArchSMS.shv-f866043d44af28440ce99694a4bfafdb0b8f3bce 2013-04-05 22:44:22 ....A 5469538 Virusshare.00050/Hoax.Win32.ArchSMS.shz-c72a57c10434cf7fdc0968d977a492ce6f213bdf 2013-04-05 23:15:58 ....A 5406522 Virusshare.00050/Hoax.Win32.ArchSMS.sic-4624db0e7e79854df1a0e58bfff76a6cf5383d8a 2013-04-05 22:29:36 ....A 6856506 Virusshare.00050/Hoax.Win32.ArchSMS.sic-a05383531a7b972b3c2e21cfc4bac25657f2c0cc 2013-04-05 23:36:24 ....A 7281122 Virusshare.00050/Hoax.Win32.ArchSMS.sic-ab524ac19d86ec3e67655e2c72712e164e4256a0 2013-04-05 22:04:16 ....A 8191375 Virusshare.00050/Hoax.Win32.ArchSMS.siw-01a88cf048fe94f9b5830384dacfa1d68e156ef6 2013-04-05 23:11:36 ....A 5379922 Virusshare.00050/Hoax.Win32.ArchSMS.siw-288210e7f57b611ac1e30b002e1368272c63ba8f 2013-04-05 22:53:38 ....A 6299722 Virusshare.00050/Hoax.Win32.ArchSMS.siw-3f3a9187ea7cf98cd1ad30374adea39a5de83ad6 2013-04-05 21:40:54 ....A 3524797 Virusshare.00050/Hoax.Win32.ArchSMS.siw-44223319bc80f95bb5848b5086e90087667a338b 2013-04-05 22:25:22 ....A 6596522 Virusshare.00050/Hoax.Win32.ArchSMS.siw-576f228c15acf443a56feaf587830c3d7d08fcbb 2013-04-05 22:29:58 ....A 4386625 Virusshare.00050/Hoax.Win32.ArchSMS.siw-5b5fe2784b66bdc1245380e06bbcf41eb536aeab 2013-04-05 22:34:22 ....A 6086922 Virusshare.00050/Hoax.Win32.ArchSMS.siw-7bc1aad2d5fd98bfa9e4cab75c07359c6b11f058 2013-04-05 22:33:30 ....A 6901722 Virusshare.00050/Hoax.Win32.ArchSMS.siw-7c35aafd8d51b9ce6133468d6c52ff9ecb61df36 2013-04-05 21:44:40 ....A 4972522 Virusshare.00050/Hoax.Win32.ArchSMS.siw-9b5ba40ba1480b5e64c210612c42d9bc7a1beac9 2013-04-05 23:08:58 ....A 3524797 Virusshare.00050/Hoax.Win32.ArchSMS.siw-9eb9be6799b278e16875c15f6b461f3d7fd01d54 2013-04-05 22:58:38 ....A 8118322 Virusshare.00050/Hoax.Win32.ArchSMS.siw-db2b5b15d616f1c510ab43c542270043d6eb47a7 2013-04-05 21:35:04 ....A 5066279 Virusshare.00050/Hoax.Win32.ArchSMS.six-a8602f017fc4496e7a02e2d2d24e67aa9755288f 2013-04-05 22:54:30 ....A 40884 Virusshare.00050/Hoax.Win32.ArchSMS.sjl-2b216ac42a23056ff5faec9fc440f9a39ff21ffd 2013-04-05 22:08:58 ....A 66658 Virusshare.00050/Hoax.Win32.ArchSMS.sjl-2eec10004b65ed85f3f324969bfd796ee5464e2d 2013-04-05 22:27:22 ....A 7858 Virusshare.00050/Hoax.Win32.ArchSMS.sjl-48b22e866b4d2d933de598e313fddb7068b4c6e2 2013-04-05 21:41:38 ....A 203532 Virusshare.00050/Hoax.Win32.ArchSMS.sjl-94ed3ccc1b6758911be51a4ff11e70d0a89574e1 2013-04-05 22:38:14 ....A 51453 Virusshare.00050/Hoax.Win32.ArchSMS.sjl-e21a1d7dc26801e5758ba9da405457fdbc4ada03 2013-04-05 22:37:40 ....A 187016 Virusshare.00050/Hoax.Win32.ArchSMS.sld-8f7383294899b2ec60c29e74441644e34067b568 2013-04-05 23:00:34 ....A 1560822 Virusshare.00050/Hoax.Win32.ArchSMS.slj-71f387ef79059af777361c25d0455bf953eaa362 2013-04-05 22:48:02 ....A 1744537 Virusshare.00050/Hoax.Win32.ArchSMS.tjb-5963908ddafad9bf1b39aff0fbdcae3da7443ede 2013-04-05 21:37:44 ....A 4738644 Virusshare.00050/Hoax.Win32.ArchSMS.tjb-a00c067980d321302a0d86f516d846bbdb264ec4 2013-04-05 23:08:56 ....A 3285307 Virusshare.00050/Hoax.Win32.ArchSMS.tjb-f59b9ff0ae46373d3c582bff889f873138962f68 2013-04-05 22:33:32 ....A 12087043 Virusshare.00050/Hoax.Win32.ArchSMS.tjo-9d0757592dcf9e8e3c0de6328f397a90ba4c4a5c 2013-04-05 23:00:08 ....A 4587507 Virusshare.00050/Hoax.Win32.ArchSMS.tjo-a2848e1fc4de6e91a759502bb6c6601afb70bdf0 2013-04-05 22:38:24 ....A 18468702 Virusshare.00050/Hoax.Win32.ArchSMS.tkc-6c5a90d967b68fa262c27a2e82c660b53078a4a9 2013-04-05 23:22:38 ....A 2654208 Virusshare.00050/Hoax.Win32.ArchSMS.tvn-02aa26f3315e5b3e9471aa4eacc0008b941b1c09 2013-04-05 23:03:28 ....A 6000000 Virusshare.00050/Hoax.Win32.ArchSMS.tvn-11ea5b7762c6ed6da569d6dfbbbf069b9c9f872a 2013-04-05 22:26:08 ....A 2654208 Virusshare.00050/Hoax.Win32.ArchSMS.tvn-da52ec77e6c060747ab210d77fd1b00998d1dda8 2013-04-05 22:10:58 ....A 1626112 Virusshare.00050/Hoax.Win32.BadJoke.Agent.ml-08bf577771b5a16ed13e1eb7d29f11ba06726fbc 2013-04-05 21:23:48 ....A 58880 Virusshare.00050/Hoax.Win32.BadJoke.Alzamos.a-0cc571da563b3610a1002919728a8f49bc7acb65 2013-04-05 22:50:32 ....A 89591 Virusshare.00050/Hoax.Win32.BadJoke.Autoit.b-3156c5faad8d8c54547cf12700e45c6a1dbd92fe 2013-04-05 22:23:30 ....A 3261431 Virusshare.00050/Hoax.Win32.BadJoke.Baton.a-16bd47da0a768640d8fcf90a7967d9d4c6a95db8 2013-04-05 22:21:18 ....A 13170 Virusshare.00050/Hoax.Win32.BadJoke.Bounce-12f33a8f7a450b3373d6ef52df0bd4c61094856b 2013-04-05 22:39:56 ....A 32768 Virusshare.00050/Hoax.Win32.BadJoke.CloseMouse-857237d14574094ef2415a4b5787bfbeaedba3dd 2013-04-05 22:35:58 ....A 3212 Virusshare.00050/Hoax.Win32.BadJoke.CursorJump.a-06a8348e8e1f1fcfc72dca5e601dfca65d7171cb 2013-04-05 23:01:24 ....A 13872 Virusshare.00050/Hoax.Win32.BadJoke.Delf.x-b0f5d6a2f7a3e0a2ba829a7b6320601ede474a6d 2013-04-05 21:48:56 ....A 32768 Virusshare.00050/Hoax.Win32.BadJoke.FakeFormat.r-af0099d29c4bab88f468d97dddfff9dd64996817 2013-04-05 22:44:06 ....A 198980 Virusshare.00050/Hoax.Win32.BadJoke.Krepper.b-3ba16e58b1de2b833c91d4a6060eb4a4978dba2a 2013-04-05 22:22:52 ....A 3511 Virusshare.00050/Hoax.Win32.BadJoke.Krepper.c-7200714a2e7ae118c72cb7fbf00b6ddf96202e96 2013-04-05 21:50:40 ....A 33792 Virusshare.00050/Hoax.Win32.BadJoke.Lice.a-1557340ed93e56d2fd6a38f3c67061edd76e351e 2013-04-05 21:07:40 ....A 6905 Virusshare.00050/Hoax.Win32.BadJoke.MovingMouse.a-de9fa34cbe728d0ba3aff4532050df8a76bce320 2013-04-05 22:44:26 ....A 8704 Virusshare.00050/Hoax.Win32.BadJoke.Train-8671af6906b9cdd01dc83b19412da7d544422c31 2013-04-05 21:07:28 ....A 36864 Virusshare.00050/Hoax.Win32.BadJoke.Trembler-007172660f78648f3ca444a57118126d1f8675fe 2013-04-05 22:21:12 ....A 2380256 Virusshare.00050/Hoax.Win32.BadJoke.VB.d-6c0e995358b2326d2440757860ad80df529e5bea 2013-04-05 21:38:10 ....A 253952 Virusshare.00050/Hoax.Win32.BadJoke.VB.q-7dc175e4a9b227f6d3a3be1e4f9693d12c18d77f 2013-04-05 23:52:54 ....A 18432 Virusshare.00050/Hoax.Win32.Bravia.m-06024ca75d90339b3073ba95a114594451c10c12 2013-04-05 21:55:44 ....A 640512 Virusshare.00050/Hoax.Win32.Delf.o-d73e9d7cb126cbfeb3aa6250c671d2ade9b8d819 2013-04-05 23:41:04 ....A 264467 Virusshare.00050/Hoax.Win32.FakeHack.ch-04fee50dea8ea88b9c949393989db83202bd628f 2013-04-05 22:34:12 ....A 8109915 Virusshare.00050/Hoax.Win32.FakeHack.x-619804c2d3b5ea36ef2885f079636dd4fa983c01 2013-04-05 22:52:46 ....A 77824 Virusshare.00050/Hoax.Win32.FakeHack.x-d6a15b9b4147c6b935931cc76a64e9844346bbf2 2013-04-05 21:53:12 ....A 65024 Virusshare.00050/Hoax.Win32.FlashApp.cmvn-55a0a021ef871357ce89d84df2ecf2e7f88ca4dc 2013-04-05 21:40:52 ....A 65024 Virusshare.00050/Hoax.Win32.FlashApp.cmvn-d8a67e40ec03ac08cc39c3049ec1e2417161ee43 2013-04-05 22:41:40 ....A 112640 Virusshare.00050/Hoax.Win32.InternetProtection.bqe-0e2ffc838829abdb20b5b85db494481435d51b5f 2013-04-05 21:44:22 ....A 112640 Virusshare.00050/Hoax.Win32.InternetProtection.bqe-bdbf282babb34a55b0ac8255100edb6ca373525c 2013-04-05 21:25:08 ....A 272790 Virusshare.00050/Hoax.Win32.KyivStar.a-4f96ca34d5d8562b9f0926b112195de2b87f14a7 2013-04-05 21:37:22 ....A 262226 Virusshare.00050/Hoax.Win32.KyivStar.b-3cd7814f6a7274a41c4514966e7949dafb61ae96 2013-04-05 21:41:22 ....A 29184 Virusshare.00050/Hoax.Win32.Renos.aj-7d483b3b9e5c827f5b217c7e6cfa5ad05eea12a5 2013-04-05 21:26:06 ....A 29632 Virusshare.00050/Hoax.Win32.Renos.apg-324ce6221ddff1e9f65895bb56ebcdf13cd388c1 2013-04-05 23:12:36 ....A 29632 Virusshare.00050/Hoax.Win32.Renos.apg-629c81d0478d8b3985a8545cf7a44b3377d368cc 2013-04-06 00:04:04 ....A 27648 Virusshare.00050/Hoax.Win32.Renos.apg-909adf8ab69e37f60374803c1b43ee25c94b03e6 2013-04-05 22:54:32 ....A 29632 Virusshare.00050/Hoax.Win32.Renos.apg-9332a2b40fbefb2760d087f7df9773272f1e8878 2013-04-05 23:34:44 ....A 27648 Virusshare.00050/Hoax.Win32.Renos.apg-f36fa1c8fab208dd4750774556fd01fef7026e56 2013-04-05 22:35:42 ....A 16384 Virusshare.00050/Hoax.Win32.Renos.aph-21d22f9f2cc38c944421a4e40ddd97f34ce1e6e9 2013-04-05 23:06:32 ....A 31744 Virusshare.00050/Hoax.Win32.Renos.av-09f582462be8bcac273578bb5199a191e9b05f12 2013-04-05 23:30:12 ....A 29696 Virusshare.00050/Hoax.Win32.Renos.az-cf03ba2884a4e29c2f241648130f993a2ed6dfc0 2013-04-05 22:00:24 ....A 59904 Virusshare.00050/Hoax.Win32.Renos.bcz-66397cf627d3b173b56fbdcecee598a4ac0eec3c 2013-04-05 23:06:08 ....A 75776 Virusshare.00050/Hoax.Win32.Renos.bcz-698d5b4ad39bd3e33850f26bad2e2ff8a64c5ad5 2013-04-05 23:16:36 ....A 92160 Virusshare.00050/Hoax.Win32.Renos.bja-be1c55ddcd60e57ab4a20ff80d0bdc3e73acfe0c 2013-04-05 23:48:28 ....A 24064 Virusshare.00050/Hoax.Win32.Renos.bja-d452cba650818ad7a848cb8f67075018274286a8 2013-04-05 23:27:48 ....A 102400 Virusshare.00050/Hoax.Win32.Renos.bo-9490adb036dd31715c651fa6692d19d8dcbd2b8e 2013-04-05 21:54:22 ....A 28672 Virusshare.00050/Hoax.Win32.Renos.cj-bab45f6f9d838d8e9df1fcca2a59d6a71fb07f5f 2013-04-05 21:53:44 ....A 10752 Virusshare.00050/Hoax.Win32.Renos.dk-17cc97a46d2b4473fbf1ba3756e689c0e172d8cf 2013-04-05 21:12:38 ....A 3104 Virusshare.00050/Hoax.Win32.Renos.dv-1295dc3340c34dc9a3c6b660926e27eb80ccbf1f 2013-04-05 23:20:02 ....A 48672 Virusshare.00050/Hoax.Win32.Renos.dv-3985fdd9d2d8fbc29786ee8daaba488be86837ef 2013-04-05 22:07:52 ....A 9936 Virusshare.00050/Hoax.Win32.Renos.dv-5d30e999b2219cc89cec79af44fda915b0794e79 2013-04-05 21:30:20 ....A 9728 Virusshare.00050/Hoax.Win32.Renos.fh-4911447fe0de91568d81ea91e221176ef2e9cff1 2013-04-05 21:45:30 ....A 2504 Virusshare.00050/Hoax.Win32.Renos.fh-72f29a8a606436c1a35cadb6e9df9da4fb9aa1b8 2013-04-05 21:51:48 ....A 2320 Virusshare.00050/Hoax.Win32.Renos.fh-7394fbbeb15534860629dba8f8b318f44e949952 2013-04-05 21:45:40 ....A 9216 Virusshare.00050/Hoax.Win32.Renos.fh-84407b741dbaebb9a45173cc4378937968fe139c 2013-04-05 21:10:26 ....A 32768 Virusshare.00050/Hoax.Win32.Renos.fh-bcac93f663dae855af7305bf3528d8fcbd513fa8 2013-04-05 22:06:04 ....A 32768 Virusshare.00050/Hoax.Win32.Renos.fj-39ea7d39c708b10be4135da05eeb826f107b24a7 2013-04-05 23:03:22 ....A 83968 Virusshare.00050/Hoax.Win32.Renos.fn-743356b02cd761908dd822261b4edf7e4806697e 2013-04-05 21:41:44 ....A 23552 Virusshare.00050/Hoax.Win32.Renos.gc-d8c739182a94a43c59c63cb3979e81befdbf6eae 2013-04-05 21:18:36 ....A 59812 Virusshare.00050/Hoax.Win32.Renos.gq-4788453b129e38a92c6d63d988b6f32122f7b967 2013-04-05 21:24:18 ....A 28160 Virusshare.00050/Hoax.Win32.Renos.gs-22699a2b817561c5dc5594d8ae6df8c5aa82cd66 2013-04-05 22:39:54 ....A 49152 Virusshare.00050/Hoax.Win32.Renos.hf-e6214f25da9c3cfe6568ed74eb6c1f6aceac1b69 2013-04-05 21:49:26 ....A 27648 Virusshare.00050/Hoax.Win32.Renos.jl-981b013aa038163d74ca3d26a25cc504c5b861d4 2013-04-05 23:33:06 ....A 51497 Virusshare.00050/Hoax.Win32.Renos.ls-bf77fbf679bfc055f650d6cd907540e8213fe769 2013-04-05 21:52:20 ....A 102404 Virusshare.00050/Hoax.Win32.Renos.vark-05b474a69a70e9a1ca2c3d9d61c3c0e2bce33c49 2013-04-05 23:09:30 ....A 102404 Virusshare.00050/Hoax.Win32.Renos.vark-241a467e61913ea9df5cf412dbcda28f78ae097a 2013-04-05 23:40:24 ....A 102404 Virusshare.00050/Hoax.Win32.Renos.vark-274a89355ef85f23f36400573c2ea0fd2ae0464c 2013-04-05 23:06:06 ....A 102404 Virusshare.00050/Hoax.Win32.Renos.vark-7e14a8c9c5e50769a8429559eb0ee4c232ba61d7 2013-04-05 23:35:40 ....A 102404 Virusshare.00050/Hoax.Win32.Renos.vark-b42d5337952ce81b1953f782c4a51daa70d9abc9 2013-04-05 23:35:38 ....A 103968 Virusshare.00050/Hoax.Win32.Renos.vdlh-e0a348661354ed9e1e2039e322dbed7fcc5c15e4 2013-04-05 22:34:50 ....A 288534 Virusshare.00050/Hoax.Win32.SMWnd.rpt-f40cda9b437bf167529dd41e75e1cd2c7c46307c 2013-04-05 21:37:44 ....A 3884271 Virusshare.00050/Hoax.Win32.SpeedUpMyPC.nat-1eae8a94efee3a13421af2b253a26a62e3ad8d8c 2013-04-05 23:19:32 ....A 888832 Virusshare.00050/Hoax.Win32.VB.ad-af00e36dc45d0f92693405734079542787827e8d 2013-04-05 21:28:52 ....A 24576 Virusshare.00050/Hoax.Win32.VB.cf-89283e6105794e9a8c4ad85e3e0dc4b8bc7ae0a1 2013-04-05 21:56:30 ....A 163328 Virusshare.00050/IM-Flooder.Win32.Agent.cm-869c40424d0cf9db6c7e1e7e44bce9877795488c 2013-04-05 23:43:36 ....A 693376 Virusshare.00050/IM-Flooder.Win32.CiberScrapS.cjc-0bee1fe72931b5fc6a48ea0bdac8859624402496 2013-04-05 23:35:04 ....A 693376 Virusshare.00050/IM-Flooder.Win32.CiberScrapS.cjc-17d9744e545572b6daa595beb050eca3185dda7c 2013-04-05 23:33:38 ....A 693376 Virusshare.00050/IM-Flooder.Win32.CiberScrapS.cjc-d7592600569e2b347120b3d6f36ea65e2dc6cb74 2013-04-05 23:01:46 ....A 693376 Virusshare.00050/IM-Flooder.Win32.CiberScrapS.cjc-dd8995b97d3ac2d04d884fa2947beb147a77b9a7 2013-04-05 23:44:30 ....A 693376 Virusshare.00050/IM-Flooder.Win32.CiberScrapS.cjc-fb057972f0e1f8d716c240c5be1e6d246256d0dc 2013-04-05 22:15:04 ....A 970752 Virusshare.00050/IM-Flooder.Win32.KillBig.51-ec80926ba20f5d762986d564e7eddf911f1dd651 2013-04-05 21:26:14 ....A 57856 Virusshare.00050/IM-Flooder.Win32.OICQFlood.a-cab2ce718635a9a9eddf5bc60e980bf9512a914f 2013-04-05 23:29:44 ....A 657408 Virusshare.00050/IM-Flooder.Win32.Oscar.r-ff087355c142afc95713ae7878137ac5f986700d 2013-04-05 21:37:46 ....A 1829250 Virusshare.00050/IM-Flooder.Win32.VB.cz-bfd6bd845375492937ce7b5ee36edc22df5550fb 2013-04-05 21:57:58 ....A 169984 Virusshare.00050/IM-Flooder.Win32.VB.ee-3bd68e3e5b9b874bc967c5ab4b77ca89a685d353 2013-04-05 22:07:04 ....A 174592 Virusshare.00050/IM-Flooder.Win32.VB.ee-85e9ae9eb3a8aa4b87a20831c3aa096ffc53e1bd 2013-04-05 23:18:02 ....A 151552 Virusshare.00050/IM-Flooder.Win32.VB.ee-8f1e1dc61f8c88de605fff8a125f9d1544605b7f 2013-04-05 21:17:48 ....A 55296 Virusshare.00050/IM-Flooder.Win32.VB.ee-af7caf98959d786aabd43ddf0a8a3f0c446a96ba 2013-04-05 22:55:00 ....A 56832 Virusshare.00050/IM-Flooder.Win32.VB.ee-e816fc5427082cb6f467c545a57a8013a70674ec 2013-04-05 23:36:48 ....A 409600 Virusshare.00050/IM-Flooder.Win32.VB.ek-c9f0716af8576caaecb30bbe8499a8605b25f970 2013-04-05 22:54:34 ....A 163840 Virusshare.00050/IM-Flooder.Win32.VB.fp-dfbe2001d85f59b3fb47eb01ec3ce155529c323f 2013-04-05 21:59:20 ....A 315392 Virusshare.00050/IM-Flooder.Win32.VB.gk-e26463826ac859abc5740047431e55d6511c320a 2013-04-05 23:11:06 ....A 151552 Virusshare.00050/IM-Flooder.Win32.VB.ih-d578cbbac0922c143a14a70622fd75ea0bfeab73 2013-04-05 22:45:16 ....A 382495 Virusshare.00050/IM-Worm.VBS.Agent.i-da7183be6518f590914ff34ddc5d9474a00f7276 2013-04-05 23:00:42 ....A 185856 Virusshare.00050/IM-Worm.VBS.Skypper.h-a608586a5b50b4b8a5227d78b28191b9d474cce6 2013-04-05 21:15:48 ....A 126976 Virusshare.00050/IM-Worm.Win32.Agent.ya-129f32d8173587cb5d4629b75412f1dd3467ee72 2013-04-05 23:46:12 ....A 19968 Virusshare.00050/IM-Worm.Win32.Braban.f-b2a669d72c329ca2ebea8151c0baa849735eb129 2013-04-05 23:12:10 ....A 593920 Virusshare.00050/IM-Worm.Win32.Braban.o-d0cab183805106c3735f3056a4604442459f35e4 2013-04-05 23:07:48 ....A 851968 Virusshare.00050/IM-Worm.Win32.Chydo.axa-04867edd4c37ad59b8cbf6710010ac40972fb4d6 2013-04-05 21:49:56 ....A 569344 Virusshare.00050/IM-Worm.Win32.Chydo.axa-6a758d63593bbcf342ab30ca35b7ade7e6ed9948 2013-04-05 22:01:58 ....A 536576 Virusshare.00050/IM-Worm.Win32.Chydo.axa-7ec1b60e16759122cdc38dd3e3353af59f2bb52b 2013-04-05 22:36:12 ....A 495616 Virusshare.00050/IM-Worm.Win32.Chydo.ccq-2ca2c9ce27844e032c23d0199dd3cd19af56620e 2013-04-05 22:14:48 ....A 667648 Virusshare.00050/IM-Worm.Win32.Chydo.ccq-3bd75ae7711be9b54e98f9f233880b2b6ec290db 2013-04-05 23:25:12 ....A 524288 Virusshare.00050/IM-Worm.Win32.Chydo.ccq-758a9d0a600ecc0a3d82518ace5da94e8b02e3d7 2013-04-05 23:38:20 ....A 561152 Virusshare.00050/IM-Worm.Win32.Chydo.ccq-b4e3cd015fb29fc8f5d6c0b093b2143d8f1b45d3 2013-04-05 23:45:38 ....A 839680 Virusshare.00050/IM-Worm.Win32.Chydo.ehv-11ebedc674817e18644bc72689fdb3c857279a0a 2013-04-05 22:25:20 ....A 589824 Virusshare.00050/IM-Worm.Win32.Chydo.ehv-30c53652e4ab10dc30c79376b4aa17d1d3aa8405 2013-04-05 22:49:50 ....A 540672 Virusshare.00050/IM-Worm.Win32.Chydo.ehv-4590e3004e1ebca7a2e0f58b3e88105577105ac6 2013-04-05 23:09:08 ....A 512000 Virusshare.00050/IM-Worm.Win32.Chydo.ehx-683d99da17eb469aea20265129d7b8723e583228 2013-04-05 23:00:58 ....A 44737 Virusshare.00050/IM-Worm.Win32.Ckbface.dp-bc55d99642f9ac2bf59b78190cbfa9221322c861 2013-04-05 22:48:30 ....A 58668 Virusshare.00050/IM-Worm.Win32.Kelvir.a-972e0bf3eb45097ae8da5ddd6e3617e071cea17c 2013-04-05 22:00:34 ....A 24576 Virusshare.00050/IM-Worm.Win32.Kelvir.bq-bb9954272463d887183ad9541164abc28cfc2b87 2013-04-05 23:09:02 ....A 36864 Virusshare.00050/IM-Worm.Win32.Kelvir.db-d3c8d0604c30547799862d11297f9c05da6b00c0 2013-04-05 22:13:10 ....A 24576 Virusshare.00050/IM-Worm.Win32.Kelvir.ed-4ab191c2a88e1247d8f7e1633ce965bb503a1176 2013-04-05 21:14:52 ....A 24576 Virusshare.00050/IM-Worm.Win32.Kelvir.ed-e1cb91b38fbe40c6054367b70a2c652501e76551 2013-04-05 23:01:58 ....A 8704 Virusshare.00050/IM-Worm.Win32.Kelvir.q-b0c321224e29b651436beaaf232518e40205cf8b 2013-04-05 23:56:44 ....A 16712 Virusshare.00050/IM-Worm.Win32.Lewor.j-2d62ba9db5181fb102d6e3e5ca19de50b46049cc 2013-04-05 21:38:08 ....A 20480 Virusshare.00050/IM-Worm.Win32.Licat.c-815d601507903676e847e9ff2e009a71d4838b76 2013-04-05 21:32:16 ....A 77824 Virusshare.00050/IM-Worm.Win32.Licat.h-8cede197805d9dc4ea1d685f8abf7f7465370c6c 2013-04-05 23:53:04 ....A 57759 Virusshare.00050/IM-Worm.Win32.Licat.jq-3089a21a8b1c6728200de5e274323fb3a556c717 2013-04-05 22:02:24 ....A 71251 Virusshare.00050/IM-Worm.Win32.Multim.u-177c4320203af33c737ca9aebd396555551de0ae 2013-04-05 22:54:06 ....A 2594482 Virusshare.00050/IM-Worm.Win32.Opanki.be-a9f800e1b4199f9c3da356841a106d9946cfcb30 2013-04-05 21:57:08 ....A 1354345 Virusshare.00050/IM-Worm.Win32.Opanki.dq-84499f7bbc942d0fe53195f805a58ba5ea8b9a39 2013-04-05 21:41:58 ....A 7798 Virusshare.00050/IM-Worm.Win32.Opanki.p-fc80a2a95885def9d2b7752158015980c07c3bd1 2013-04-05 21:31:54 ....A 3455232 Virusshare.00050/IM-Worm.Win32.Sohanad.ap-faadbd0c43ce1ca60a7c5674b3dfa4cb98982695 2013-04-05 22:56:16 ....A 399360 Virusshare.00050/IM-Worm.Win32.Sohanad.bm-f57c886eb798e42cef4844a84e1e08ea5acfa8b2 2013-04-05 21:55:28 ....A 185276 Virusshare.00050/IM-Worm.Win32.Sohanad.bv-3ad90eb4263c8fef583ded37d15c2c0d8184f5b3 2013-04-05 21:37:50 ....A 91648 Virusshare.00050/IM-Worm.Win32.Sohanad.dz-39d2034d7abb9e95872ffa0f98b46040c4529e63 2013-04-05 22:21:30 ....A 17920 Virusshare.00050/IM-Worm.Win32.Sohanad.dz-424d95fa2a835c3d1337ae4279709a8fac22d8fa 2013-04-05 22:40:44 ....A 17920 Virusshare.00050/IM-Worm.Win32.Sohanad.dz-7b05305b8d8b7e1aef56be1c7053ed1bed6bf6c6 2013-04-05 22:47:50 ....A 17920 Virusshare.00050/IM-Worm.Win32.Sohanad.dz-e31d10633e260367bece1beb95ad8b32090cb638 2013-04-05 23:58:30 ....A 185437 Virusshare.00050/IM-Worm.Win32.Sohanad.e-b638cad4b080595c4583e364d37ab336de0b773a 2013-04-05 22:47:14 ....A 676099 Virusshare.00050/IM-Worm.Win32.Sohanad.gen-5817188e83b8c6c4402f9fc974a2ae8cd723937d 2013-04-05 23:05:22 ....A 605011 Virusshare.00050/IM-Worm.Win32.Sohanad.gen-7044c8201c0c48eb8144aba026e3ac7b420ce2da 2013-04-05 22:21:18 ....A 241664 Virusshare.00050/IM-Worm.Win32.Sohanad.gen-b6bbc5d73515c5f11f9fe277ce29032596ec1cea 2013-04-05 21:30:18 ....A 2080768 Virusshare.00050/IM-Worm.Win32.Sohanad.pw-13179d178abc9cc39d7ed3244e5b9868ede46e0f 2013-04-05 23:43:38 ....A 2039569 Virusshare.00050/IM-Worm.Win32.Sohanad.pw-31f1e1714679c01d4d2907dadc581f2d33d75a6f 2013-04-05 23:37:38 ....A 2039569 Virusshare.00050/IM-Worm.Win32.Sohanad.pw-6507aafd5f21341330f8c864861943605fbd4dc7 2013-04-05 23:49:12 ....A 6511616 Virusshare.00050/IM-Worm.Win32.Sohanad.pw-949dfb91f379efe9739004c4c6a80c4fc42dfea4 2013-04-05 22:34:38 ....A 18727 Virusshare.00050/IM-Worm.Win32.Sohanad.ra-34990e0ca87390ba2e15f124b944657118ab6e3c 2013-04-05 23:40:22 ....A 573952 Virusshare.00050/IM-Worm.Win32.Sohanad.rg-382bdd581472c5eeb49e080e7031c64fed0838a5 2013-04-05 22:03:14 ....A 552103 Virusshare.00050/IM-Worm.Win32.Sohanad.rg-9beeb7124e9ce200ab7ec54a212bf108a046fa01 2013-04-05 23:44:54 ....A 240128 Virusshare.00050/IM-Worm.Win32.Sohanad.t-9f1bf9863cebb5a783dd55f8befabf87d95605e5 2013-04-05 21:26:26 ....A 222720 Virusshare.00050/IM-Worm.Win32.Sohanad.t-b98e4cacfb81026448da7f0611fd8ee39145d7a7 2013-04-05 23:03:36 ....A 8704 Virusshare.00050/IM-Worm.Win32.VB.ay-a87f8da04c66815840470336701fc1ff7305aa1a 2013-04-05 23:05:52 ....A 131072 Virusshare.00050/IM-Worm.Win32.VB.ln-93cf99985b12d9d42d719299ea4a4dc60bf60954 2013-04-05 23:47:50 ....A 57344 Virusshare.00050/IM-Worm.Win32.VB.ln-bc822da6679f82e27110d69eb0afe63668765b74 2013-04-05 21:28:10 ....A 131387 Virusshare.00050/IM-Worm.Win32.VB.ni-a8dfac34feeac9c00fc14beed2a2e34a84cddfaa 2013-04-05 22:06:20 ....A 127033 Virusshare.00050/IM-Worm.Win32.VB.no-21f76c12397a0e1cf11c3a7ee33f162eb9966291 2013-04-05 23:50:22 ....A 131237 Virusshare.00050/IM-Worm.Win32.VB.ob-817948422bceacf89df3670f0fae9887cc51cb4c 2013-04-05 21:31:44 ....A 127039 Virusshare.00050/IM-Worm.Win32.VB.oh-21999c535ddb8da8416eaa599ee591e1e501e37f 2013-04-05 23:27:32 ....A 57344 Virusshare.00050/IM-Worm.Win32.VB.vmc-b9e5b1726bc9a108d688811076eb9a1ad6ba8d48 2013-04-05 23:09:24 ....A 493568 Virusshare.00050/IM-Worm.Win32.VB.vmc-fd5c26345f8364cddb0a06994ee1b24d5bc96552 2013-04-05 21:42:10 ....A 79360 Virusshare.00050/IM-Worm.Win32.Yahos.ao-1fb82a2e182986c8281be53675d1a606380e90c0 2013-04-05 21:29:44 ....A 78201 Virusshare.00050/IM-Worm.Win32.Yahos.ckt-a0bea49c48b8789a30d125374ed716fe6a094777 2013-04-05 21:26:04 ....A 84433 Virusshare.00050/IM-Worm.Win32.Yahos.ig-6ff5c21d3d44771545db5a4e2d71c949640fd4a5 2013-04-05 23:02:38 ....A 103424 Virusshare.00050/IM-Worm.Win32.Yahos.kz-974cffafd6a055c89ac174587ea2961bd2014e1e 2013-04-05 23:56:42 ....A 65536 Virusshare.00050/IM-Worm.Win32.Yahos.ni-d34f8409c7eb3851300fc3cef7308b604060c630 2013-04-05 23:03:46 ....A 155648 Virusshare.00050/IM-Worm.Win32.Yahos.nj-294e007d6596166827c7913bc854d13e6e691b60 2013-04-05 23:06:26 ....A 143360 Virusshare.00050/IM-Worm.Win32.Yahos.nj-3b27dd07c382fe856de0d9c76800723d40855616 2013-04-05 21:59:34 ....A 33750 Virusshare.00050/IM-Worm.Win32.Yahos.nj-e9ececbd3c0ec1538118c5563119784ba2dd420f 2013-04-05 21:36:42 ....A 65536 Virusshare.00050/IM-Worm.Win32.Yahos.po-91836bdced3c3b5882210df92b97215e330839ee 2013-04-05 21:18:26 ....A 42496 Virusshare.00050/IM-Worm.Win32.Zeroll.g-ae8d8a9412219072435a0cc12d7bc2ddf578384e 2013-04-05 21:44:18 ....A 1176 Virusshare.00050/IRC-Worm.BAT.Generic-86fd68b63768c5be51e91fec3498638e656888d2 2013-04-05 21:48:04 ....A 343 Virusshare.00050/IRC-Worm.DOS.Baby-ba268e311daecd3685d8a638a5215d4e8ab6a771 2013-04-05 22:05:46 ....A 1520 Virusshare.00050/IRC-Worm.DOS.Generic-48ff4760278b13cdd7dd495ccf34654a694f3a31 2013-04-05 21:11:32 ....A 141 Virusshare.00050/IRC-Worm.DOS.Generic-4d922e730f6fe91edc21351855c5a74e7b4bf03c 2013-04-05 22:09:50 ....A 747 Virusshare.00050/IRC-Worm.DOS.Generic-67bf9d79c7ca639278f3c31907c1f8bf0c74f5ee 2013-04-05 21:40:04 ....A 288 Virusshare.00050/IRC-Worm.DOS.Generic-b1a8833214ba3e86ad90381b63faf2b1977b4dea 2013-04-05 23:44:44 ....A 253 Virusshare.00050/IRC-Worm.DOS.Generic-d6bcf0ca07523d0f510a5580d3ba343026d8a362 2013-04-05 21:58:06 ....A 403 Virusshare.00050/IRC-Worm.DOS.Generic-e7501288169e65430d676421533cb87139caa88f 2013-04-05 23:08:40 ....A 464 Virusshare.00050/IRC-Worm.DOS.Godog.g-1407f151df30e1429771297824a035cec8087ace 2013-04-05 23:26:36 ....A 288 Virusshare.00050/IRC-Worm.DOS.Menude-7d1dae1b6292217cbb1b2df487cb22ff103c6e31 2013-04-05 23:28:08 ....A 6689 Virusshare.00050/IRC-Worm.DOS.Trash.b-b91591343c56f8eced5b10b264ff077de147ac49 2013-04-05 23:57:56 ....A 3134 Virusshare.00050/IRC-Worm.HTML.Generic-becfe313c8c153dea0a56456d125e952d84f22f6 2013-04-05 21:30:26 ....A 364 Virusshare.00050/IRC-Worm.IRC.Generic-14edf8895f8f987223d54be22f8d034c59a21aa7 2013-04-05 23:32:12 ....A 1536 Virusshare.00050/IRC-Worm.IRC.Generic-1631026bdfe4e9d2793cceb11abc9d8dc619721c 2013-04-05 21:10:44 ....A 2973 Virusshare.00050/IRC-Worm.IRC.Generic-ec3f97ffaa62f03edb32589088658beb4baf310b 2013-04-05 22:18:38 ....A 454 Virusshare.00050/IRC-Worm.IRC.Manila.a-3cb93eafae6657183226a99afe681f2f300456a3 2013-04-05 22:35:48 ....A 366 Virusshare.00050/IRC-Worm.IRC.Sleeper.a-c6085363026b7ccc2017fe87ddfb98e981568ca4 2013-04-05 21:28:08 ....A 375 Virusshare.00050/IRC-Worm.IRC.Sleeper.h-3b72f7fb83c451d132d453e93da1aebaf444afb1 2013-04-05 23:35:10 ....A 230 Virusshare.00050/IRC-Worm.IRC.Sverige-2c6f186b5cde86fb2fc9694017643719d452474d 2013-04-05 22:51:04 ....A 4267 Virusshare.00050/IRC-Worm.VBS.Generic-eb73b485670e4ec40eada204c6e90bac146a2015 2013-04-05 22:12:02 ....A 115 Virusshare.00050/IRC-Worm.VBS.Generic-ff44271fc389c97a97c237624b617d3b3940b1a9 2013-04-05 22:08:48 ....A 533 Virusshare.00050/IRC-Worm.VBS.Lara.d-6261246e2b5ca38325996e5132767b3e85369ebb 2013-04-05 22:15:56 ....A 531 Virusshare.00050/IRC-Worm.VBS.Lara.f-1f7997506e70cd23a2c05334f8d716106931d9a9 2013-04-05 23:44:52 ....A 489 Virusshare.00050/IRC-Worm.Win32.Buffy.a-499d7956cf9d0f6f53d0a3d9be6c0c20fcac854a 2013-04-05 23:16:06 ....A 74240 Virusshare.00050/IRC-Worm.Win32.Delf.ah-bf2d17a310f39e7500b4b42caef1dd3e76a9f822 2013-04-05 21:22:44 ....A 53760 Virusshare.00050/IRC-Worm.Win32.DmSetup.d-0b0027a67eb407032fd7c2b73def03f60bf27c87 2013-04-05 21:14:26 ....A 53274 Virusshare.00050/IRC-Worm.Win32.DmSetup.d-78069da2f7088a1885d95d8f64b2e937e2988e08 2013-04-05 21:12:06 ....A 443392 Virusshare.00050/IRC-Worm.Win32.Momma-45fe4ed63ab9d6c337180ae8600a09a70b3abf97 2013-04-05 22:48:30 ....A 446464 Virusshare.00050/IRC-Worm.Win32.Momma-c71db931d9ec27d0a3ea5dc2d0beff99fb2e024c 2013-04-05 22:39:18 ....A 1917440 Virusshare.00050/IRC-Worm.Win32.Momma.f-0d19747025dde7c980431ce138ffb135e915e106 2013-04-05 23:19:36 ....A 39584 Virusshare.00050/IRC-Worm.Win32.Netol-d7a24a081b73619d3fe9dc0483337e77f1f38996 2013-04-05 21:29:54 ....A 352 Virusshare.00050/IRC-Worm.Win32.Park.b-f6b9dcbc26772fed01b3996d7120cc32605880f3 2013-04-05 21:14:46 ....A 2010244 Virusshare.00050/IRC-Worm.Win32.Small.f-b023bc3abca5385661db3dd4d0662dadbbe40977 2013-04-05 23:54:48 ....A 126976 Virusshare.00050/IRC-Worm.Win32.VB.g-1ff00447e71ecc6f22416f6c7997520c3dab6928 2013-04-05 21:57:38 ....A 9361 Virusshare.00050/Net-Worm.Linux.Lion-2e0dfbb2c22d217285d5f26b213a22021995ec10 2013-04-05 23:36:48 ....A 488 Virusshare.00050/Net-Worm.Linux.Lion-667c54beba77b1a7327ae5d1bd9772b7c7c43036 2013-04-05 22:48:08 ....A 6948 Virusshare.00050/Net-Worm.Linux.Lion-96e1479376e8432c638f1a337b6e935b362a539f 2013-04-05 21:33:20 ....A 469240 Virusshare.00050/Net-Worm.Linux.Lupper.b-7e63ddf3272737ab5ca0d3d60e98613496c02c5c 2013-04-05 21:50:20 ....A 460660 Virusshare.00050/Net-Worm.Linux.Mare.g-96eccbae2622f9bacd8b5f0510e1bf3d8e0a74f3 2013-04-05 23:04:52 ....A 34620 Virusshare.00050/Net-Worm.Linux.Ramen-6fca08e9576c2678a6667b32a9c36d9d1393c35c 2013-04-05 21:55:42 ....A 754 Virusshare.00050/Net-Worm.Linux.Ramen-9cb2be864962e9b91c60cce7f1bbeb6d45c5af81 2013-04-05 22:13:56 ....A 1983 Virusshare.00050/Net-Worm.Perl.Spyki.g-3f9badedc5de18fca62accbd77f89552a9053f1f 2013-04-05 23:56:26 ....A 115200 Virusshare.00050/Net-Worm.Win32.Agent.gx-11204a4acc4c7422be9baf4b6f9bc311e73253fa 2013-04-05 22:50:06 ....A 17408 Virusshare.00050/Net-Worm.Win32.Agent.gx-696971226ae587c03471be980bc12034047223c3 2013-04-05 22:06:56 ....A 14336 Virusshare.00050/Net-Worm.Win32.Aler.a-0e15cf112e302fa9ed4c13cb7f92195e0d863545 2013-04-05 21:07:38 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-032c5c2c8b7470f1aa3114e71ebeddfef0f840b1 2013-04-05 23:34:02 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-054604ec0d0433bafab2dea22c5d9c310e064c5d 2013-04-05 23:43:12 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-05f44d41c33f71c02ed95a73c1013540ac0fec2b 2013-04-05 22:09:44 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-0677b9adc5422eb5416119457102508c8427b9b0 2013-04-05 21:26:30 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-06956c03d1590afafada680e6828c648f97e824f 2013-04-05 21:52:54 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-0a1e379451171af19c926cefead8b346ed5bcacf 2013-04-05 22:18:52 ....A 42330 Virusshare.00050/Net-Worm.Win32.Allaple.a-1172654c0b26d8c3caf0545297fd032976704505 2013-04-05 22:44:00 ....A 61440 Virusshare.00050/Net-Worm.Win32.Allaple.a-1452b925bc75a521ecb8c0ad975348f38abc76c9 2013-04-05 22:44:00 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-17a0a8b463c97367dcb577664507bc1dc56cbd38 2013-04-05 22:36:48 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-1fdfcda75ad3603466b883c80e87c830db2b4626 2013-04-05 21:47:12 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-279c4f220afab6690936010279bb1882c8f46833 2013-04-05 23:31:36 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-2e21f7a3d831d18f7116fbf57cd33f333f5e48ae 2013-04-05 21:48:30 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-2e63c2a57d5a840459f3ac03acae7aacdd7d66f6 2013-04-05 23:20:26 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-35116195ccd5fa8b4376b96b2cb0018b00e98b4d 2013-04-05 21:56:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-385f07f7374178e6f457d85189a1983237404a3f 2013-04-05 23:53:50 ....A 68608 Virusshare.00050/Net-Worm.Win32.Allaple.a-3b2578113c3bb414a80f2a4cb771cd654515c17c 2013-04-05 23:34:28 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.a-3b34a4fb1591cc2835826f467dc52b6e105377bd 2013-04-05 21:25:58 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-3b642c4043ce9ca70c92345b8ee7c0e15e225dd2 2013-04-05 21:47:06 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-3d5c6888c8cc45b616b9001174a925890fce0c42 2013-04-05 23:19:46 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-3df8b9699b2441ec5d9213427780c554bc980621 2013-04-05 21:24:30 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-3e2b5e14404cd16ddf5c8644967a7a24ae4660bd 2013-04-05 22:46:12 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-3fe1235fa0e32b5e30056d5aa7e8d50141385015 2013-04-05 23:48:06 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-422605f9054131e761c1fa0223b98c401badf7a2 2013-04-05 21:37:42 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-492a95b44cbfc7e467b8fc8ad2b272bf8c5bc59e 2013-04-05 23:11:52 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-498072249af3bbaa5c41f1adbc5ce1f10958c559 2013-04-05 22:07:44 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-49d48d25d46cc19d3025a780f061a89103e94a65 2013-04-05 22:24:58 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-4b33622c1460e3ee6798ddfd2e7905185dd3dd17 2013-04-05 21:07:28 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-4b4a8c0d546694172cb4333e0dd0b35a179e4178 2013-04-05 22:19:30 ....A 130560 Virusshare.00050/Net-Worm.Win32.Allaple.a-503ba7e7f58bebf223df8cb6fb12f31e9ee36167 2013-04-05 23:49:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-52277c55bea459630273a9b4ac43fc0c7244906c 2013-04-05 21:37:58 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.a-529b7052ee3189c18d9e64fb6d6887e5c2b67d98 2013-04-05 23:04:32 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-529e25d542c9e74fea80089297c4fdb748b73e2e 2013-04-05 21:53:30 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-56e5777949e40ed0c88adc0e768585d3fabbb259 2013-04-05 23:57:46 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-5729ea795dd1d00e9709f23fe6679ecaf9add996 2013-04-05 23:59:46 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-58890b4582f0bac3b1bf450049853db14876b572 2013-04-05 21:27:00 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.a-5ac02f1e7204863932814b4bc0b6b986f9f58a24 2013-04-05 23:56:06 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.a-5cdfcdc1194bd8dfc079d8b04e6a5356c50cf743 2013-04-05 22:55:16 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-5d08d246d78c9e71f6a6e5d5fd1e06bac01db633 2013-04-05 22:19:18 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-5fa2b369cd57bdb585b8c47dcb31f77b5f50baba 2013-04-05 23:03:42 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-6149d364acf573dbfd58252e3f7ff666e969a795 2013-04-06 00:01:00 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-65a43595882ee62c9ad6dad1d87adf2fbb59c26d 2013-04-05 21:38:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-65d19792eab0aeb5e94485f8da360ff3423dd7e4 2013-04-05 22:23:22 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-662a778e5e2b6ec22e3845850cf8eb126e06580d 2013-04-05 21:24:30 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-668348279b83520db1d6aabdb545f86433179779 2013-04-05 21:46:36 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-66b2657399292c559bf1ca560d6b31d0f6d176ba 2013-04-05 21:44:52 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-66ddd141729892fd600dc21721b9fe02c6afe0e1 2013-04-05 23:27:52 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-67d820d0eded39ebda7254195c3d09c1986d1063 2013-04-05 21:58:32 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-69e0e27e41acee9454693bc7e51758257ad978f0 2013-04-05 22:47:32 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.a-6b3e7106f541a1dd7e609f64d2d6766e667cb7ef 2013-04-05 22:43:08 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-6dde425b50289ccd9495c04e6674e9e8309871a5 2013-04-05 21:38:54 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-6e0f5f9e302089e0587ab1c2b098bbc4d2f6ba58 2013-04-05 22:26:00 ....A 61440 Virusshare.00050/Net-Worm.Win32.Allaple.a-6e142e94cc8be9b0d2c5230028609a8094ae04d7 2013-04-05 21:47:20 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-7522e8cba075f80b949c86336f757a9128e2ba5d 2013-04-05 22:00:40 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-7a6b48613e61a245b53e40ff9ed0e66b0916799b 2013-04-05 21:48:10 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.a-7c7168f531840268c578155db784188ccfdc82e6 2013-04-05 22:13:00 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-7cedc26558fe5e6de6ef718132f2816abc01a5e5 2013-04-05 23:06:24 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.a-7e0a06528d3ef7d3957f83211b898b28a3d2c01a 2013-04-05 23:18:48 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-7e9413295e76dcd039e40a7b31fce6d46a7d5763 2013-04-05 23:05:32 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-7eb8b9af6e57f134c3f191a11fe77e279966b3fa 2013-04-05 21:54:40 ....A 27285 Virusshare.00050/Net-Worm.Win32.Allaple.a-7ee969fc796f9a6fb8052db6d16187725f276577 2013-04-05 21:09:16 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-86b635f5a18ce34d8df4e3a7926f9eeb9a988fe0 2013-04-05 22:02:34 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-8953fbe3711b0e53a9d083619ee56b2ec1bceeb1 2013-04-05 23:50:06 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-8a959458b1d27d2549e2d6f756ae2e81c307753c 2013-04-05 23:24:06 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-8a964aa5cfb97bc42db62e35f113136bae26d7fd 2013-04-05 22:09:26 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-8dc90a9e912c144308845a934cf753d817f07c44 2013-04-05 21:35:22 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-938291911ce61389b14130c07e0a549256e38427 2013-04-05 21:25:22 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-93c3dcda12e2ac5e651bcdf0d7e1980811c14ffb 2013-04-05 23:29:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-9682492c98891b10b156534bcffdd397c379c22e 2013-04-05 21:22:02 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-982cd36a8b1b52b49ab7ca3e0697858eef4f7a5a 2013-04-05 22:28:26 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-98d4b88d94f551f75059df5f2b5b4158cf2188d5 2013-04-05 23:18:52 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-9b1c36e6e9015358216489d384793d049f43b1d1 2013-04-05 22:15:56 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-9f5d3083c4788984b5ca719fe9b2a2789caef153 2013-04-05 21:27:32 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.a-a2fe6d3b6601297402c1052d7de2c1bedb0a7787 2013-04-05 21:23:54 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-a4538c18776b87177e4d0fa8bb685948e22f30f1 2013-04-05 23:41:54 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.a-a588fe68b0983d4b9f4300211883b54aa030c8c1 2013-04-05 21:24:44 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-ac892e902192a803faf4d37ee3ac39012444bd27 2013-04-05 22:57:48 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.a-b11ae63fbf422f4621d646ad77f1087fc721b42e 2013-04-05 22:15:40 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-b4ddce862ac2e81b4eee7c40e74ec55c99359656 2013-04-05 22:53:22 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-ba705b79d33f1e16d2e2dcd83e877e4f73f8995e 2013-04-05 22:21:32 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-c0e8a1d083b9cdef0e41e2b78790d851d5c0fb1f 2013-04-05 21:12:22 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-c138c3af2e9aea3ade183d4d3706490cbb04b26c 2013-04-05 22:02:46 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-d89b6c97ff998fcfea24b2260560551d966edcc0 2013-04-05 21:45:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-e4d164021ee14a282c85d9f9307dc891a89932d5 2013-04-05 21:29:20 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-e953c65c333ff8f6f0943604ef6f272eb00d9fff 2013-04-05 22:57:16 ....A 36975 Virusshare.00050/Net-Worm.Win32.Allaple.a-ec55f0105437ff992a4b25396e48d3287cc388bc 2013-04-05 23:05:22 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-ed4010df67cdb066fad38955c43d3636569ba0a1 2013-04-05 21:51:06 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.a-ff28f3c150993c4e77692d8396d0d6b0d74fc4c7 2013-04-05 21:29:54 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-00087db1ccd4aae18722bc639af5668484be025b 2013-04-05 21:56:28 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-001302f2bf5ae21108bbb3bff09b1a66cdd079be 2013-04-05 21:41:22 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-00b3734079b58e567af212ea93733a9fe3f316f4 2013-04-05 21:23:14 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-023ae78c3f6a597e83ccb8cd0c2ca87e746924e6 2013-04-05 22:55:16 ....A 17340 Virusshare.00050/Net-Worm.Win32.Allaple.b-02992f62bf2c82a2b3dd40dc38241444d7c45c0a 2013-04-05 22:32:10 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-04d01379ea70778663ea0bc7f4fffa3fb5de374d 2013-04-05 23:11:02 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-06501a2a981b5a5dcf28da323440f691aa1be9f5 2013-04-05 22:34:16 ....A 103424 Virusshare.00050/Net-Worm.Win32.Allaple.b-083dc5fd84ea18f5be12f9d08cd66750d130aced 2013-04-05 23:41:48 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-087bc2e53b96e5da36562441e4fc17e5e9d7f9c4 2013-04-05 21:13:14 ....A 65536 Virusshare.00050/Net-Worm.Win32.Allaple.b-08fda4c51712c8d661f2f2cc4fbef2f516a99aec 2013-04-05 22:38:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-095c73bb1d3e2e31d061e77651afd025ec68cc29 2013-04-05 21:49:58 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-097da1ccbb0d9e8448d68b16927008ca76a024b7 2013-04-05 23:30:10 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-0a4f852a32f1c56409e8b86dfb030677389f53d8 2013-04-05 21:34:40 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-0aa70cbd5c4e9e1fff7a8a583ee0812a3b60058e 2013-04-05 22:35:18 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-0c5f77a06c9337eaa11cdd566bf8bf773c2844cd 2013-04-05 21:14:46 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-0c74d34b619d63fe0895680ae696c7497d2f2460 2013-04-05 21:38:20 ....A 74752 Virusshare.00050/Net-Worm.Win32.Allaple.b-0d622e5d780ba25147ddbd54c5d1946c083738de 2013-04-05 21:08:34 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-0d731a1fed600629925c750b0267bf74a3baae7a 2013-04-05 22:09:34 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-0f9372d1eed4515b427d4899e1501ac3d5c150d5 2013-04-05 22:33:28 ....A 103424 Virusshare.00050/Net-Worm.Win32.Allaple.b-1188d62d2b6a930094265349c7ef5f2fa7013eef 2013-04-05 22:22:20 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-1292096718e3661c1a7c1045946b4afd0586c6cf 2013-04-05 21:41:48 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.b-129eab0004c176462f5c20d5ce4f1e01a8de6e4e 2013-04-05 21:58:44 ....A 32640 Virusshare.00050/Net-Worm.Win32.Allaple.b-1358ae83fcb45e965af2a7a9553a4a93aa0ce133 2013-04-06 00:00:10 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-146ae1eb476d4d6095f01cdd71cb2a3dc347951b 2013-04-05 21:44:42 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-14f20a7b7c1156fa5171096bb848fbee786b3ee9 2013-04-05 23:08:48 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-1514030c8b7806bf18a0aa1843cacad448890f95 2013-04-05 21:38:04 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-15f8fda97832097a389a9f548a94bda8552b6e53 2013-04-05 21:07:40 ....A 151040 Virusshare.00050/Net-Worm.Win32.Allaple.b-1690261e2258f263dc6aa0dac14a18a29d26257b 2013-04-05 22:40:30 ....A 78848 Virusshare.00050/Net-Worm.Win32.Allaple.b-1845c1051379d7718f1834d1b44a3916754d67e7 2013-04-05 23:31:22 ....A 77312 Virusshare.00050/Net-Worm.Win32.Allaple.b-188b94477443ddb6d6cf568b430862308d1cca77 2013-04-05 23:00:28 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.b-1a1f66dd02efcd1a7e229103fb27644d1673714c 2013-04-05 21:42:52 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.b-1b6cc788627ffad163e49b1e96a27003a529d3ec 2013-04-05 21:38:18 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-1be0e6d2494759e920d5e1831a08e802745b3179 2013-04-05 21:41:00 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-1c5fc498d879b02ed1be92124d2bd00fe548b872 2013-04-05 22:40:00 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-1c7475b998f79fa113c2724134d757d2e9438546 2013-04-05 22:33:26 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-1d86efb7bfc64cb27aee27a60fe8be618e1ed4a8 2013-04-05 23:30:06 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-1d88af760df6d8d484016e050743c69148872935 2013-04-05 22:44:18 ....A 118272 Virusshare.00050/Net-Worm.Win32.Allaple.b-1e7f966e0a0c25e6336e66959b0b2697b1319abc 2013-04-05 21:14:14 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-1ee76768c6b128ef9ea230008852fc4e60dc2733 2013-04-05 22:02:16 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-1f549688ba70191ca03b7804dddf2890a3fca9ac 2013-04-05 22:09:42 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-1f88feea3d5b7d4f6dde7b08279d766364d9467a 2013-04-05 22:03:04 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-2150acef56a9e2df6925650c9448b585c2a7ef3c 2013-04-05 21:46:20 ....A 93468 Virusshare.00050/Net-Worm.Win32.Allaple.b-215b53110dd3b65dd07cb8bd932f953f0a20b4ea 2013-04-05 21:39:08 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-22eadac2df2d1eaf72cd8aca685c91a473da9d01 2013-04-05 21:57:38 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-237bc5a51eb66f538b6b2857b8567514101429ed 2013-04-05 23:10:50 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-238fd1503c521c3d14d2897f700fb0b228f95abd 2013-04-05 21:35:20 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-23a2d0317bfee721b818ac8839d8a1f01e56947a 2013-04-05 23:59:08 ....A 68888 Virusshare.00050/Net-Worm.Win32.Allaple.b-23b68117b6b6d4b973b234e30b442927cb9cc7f6 2013-04-05 21:27:36 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-23cc0614bc7e9a0670e95d049ffb6942a45b1497 2013-04-05 21:36:18 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-24ff630fd5fb0f94b1ffbe1d2221464a4de9202b 2013-04-05 21:34:32 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-2560347cdd6da3889b89eaf34a5463811d4ff28f 2013-04-05 23:54:20 ....A 58368 Virusshare.00050/Net-Worm.Win32.Allaple.b-2910ada98194af949c58b44337bbaf10c05e56d8 2013-04-05 21:59:46 ....A 65536 Virusshare.00050/Net-Worm.Win32.Allaple.b-29878a4a5cc4b05bb8409768b80a2bcf958fa134 2013-04-05 23:16:30 ....A 86528 Virusshare.00050/Net-Worm.Win32.Allaple.b-29deef5449a2984aa027e5356ac514c61f148479 2013-04-05 21:20:20 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-2a90cd5191fc091aa1f0313a6fcfed5e11bb930a 2013-04-05 21:14:50 ....A 68888 Virusshare.00050/Net-Worm.Win32.Allaple.b-2b09acaa6fa4e6a4802b85e154ce378ae667332a 2013-04-05 21:21:50 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-2be703897fbc8e1df2286c66ff0c09a691a6c744 2013-04-05 23:35:58 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-2bfd4ef9e1a533bbaa8bfebc06eb9d7074dfaf66 2013-04-05 22:25:44 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-2c37c542723b1f1a21264c0edd5a70b7b719196d 2013-04-05 22:18:10 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-2d8eb05fc1bcdf83c0690e3f06a7c0651af17d02 2013-04-05 21:27:40 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-2d97d8d57c4a05956b446b2c5730a3d1f1f9e9a6 2013-04-05 21:11:26 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-2db1029e8897f2710045ba6442b551573be8d131 2013-04-05 22:42:50 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-2df3a43b836fea8eb0f15232d218b1dab60ebc58 2013-04-05 22:44:14 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-2e07d7e9eaad3abb65685948558d2fd1c0accf70 2013-04-05 22:13:46 ....A 88064 Virusshare.00050/Net-Worm.Win32.Allaple.b-2f42a6604601567b4db176dd3e2519c53630f474 2013-04-05 23:42:30 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-2fb03921792741e5ca020858de526d4fc5c7d7a3 2013-04-05 21:56:14 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-31688bc7373b982cb7da7159996b30cf8f60c0f0 2013-04-05 22:26:32 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-3316d551ec9a41cdbeb8e98bf80c2d1382394beb 2013-04-05 21:38:14 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-336ea28a03c3bf4b5c92a2eb54d14549d08ded30 2013-04-05 23:02:06 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-339e4c5e8601deb2c677bf8366ab02c39d179860 2013-04-05 23:13:12 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-3403a11855ece68b30ad70dcd1bcb37014c82e45 2013-04-05 23:02:44 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-34a80ba1fd989e51e7c5986d763c1b596ab4ff91 2013-04-05 23:14:40 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-37303290d6a3fa9854f3269e71963b1bef22f065 2013-04-05 23:10:56 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-37a2e1255cff308ed98e42568c4882d573530abf 2013-04-05 21:38:50 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-37e1820f181c5b66e0c1e60315b3d3ca821ee012 2013-04-05 22:25:40 ....A 175616 Virusshare.00050/Net-Worm.Win32.Allaple.b-3a689150bc7f0a6bccf702cb7cceb4654fa27ab1 2013-04-05 22:44:16 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-3a9444144fbcecb91799da6097ea4896afdff237 2013-04-06 00:00:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-3ac99d8a65c2c6f119646c80f5ea3ef1512dbb3d 2013-04-05 22:31:28 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-3c2bb7ba3b6dcd9ef7909394123ada71cba55221 2013-04-05 23:59:40 ....A 86528 Virusshare.00050/Net-Worm.Win32.Allaple.b-3d290e602b74d17ea60498e2be2e3ed0f647c172 2013-04-05 23:29:10 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-3e049fb1a982478d23799405a1c4616a04634b00 2013-04-05 23:51:20 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-3e5534390e6c31f4d11caa62f86c223c1215f1aa 2013-04-05 21:41:08 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-3eb198715c45e3d1b2f504307b72a3e5a0d4dcd1 2013-04-05 22:24:06 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-3facd9b20377fc5da1ec46aadd621fb459b98cf7 2013-04-05 23:56:56 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-4037fc90cd25481c0f5526fca4ae9d6521e8a21f 2013-04-05 22:42:52 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.b-43856f90a18c66555ceefe78132f412c2ebe9187 2013-04-05 23:54:38 ....A 93692 Virusshare.00050/Net-Worm.Win32.Allaple.b-4422107b4dd28365130325c92cf584de9727cfa2 2013-04-05 21:40:08 ....A 55590 Virusshare.00050/Net-Worm.Win32.Allaple.b-46a0da7cb5da003f55c9404dea4b5f9a9a598277 2013-04-05 21:26:12 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-47272fd3852287913db5ada2f9fdafd2f1a7aa6e 2013-04-05 21:47:00 ....A 97280 Virusshare.00050/Net-Worm.Win32.Allaple.b-48cf4e7b6baa1178be9b57ab124523e65afe547f 2013-04-05 21:25:44 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-49230b8409d7f087872b49df713befbe515757fa 2013-04-05 23:12:26 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-4a453768b93d0125b077bbcd81581e22f0d957d3 2013-04-05 21:31:26 ....A 45645 Virusshare.00050/Net-Worm.Win32.Allaple.b-4ac99441a69178c83ea99ea097052263af0165b3 2013-04-05 22:46:28 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-4ad9c0d27dfccbea7ed0f1aa13166f9a70e1368b 2013-04-05 21:16:46 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-4c13f58086cb14dcd015783251fa42eeb327facd 2013-04-05 23:02:00 ....A 78848 Virusshare.00050/Net-Worm.Win32.Allaple.b-4ce82e43704fa17786cfec548fb4142e11c5984f 2013-04-05 22:54:26 ....A 83530 Virusshare.00050/Net-Worm.Win32.Allaple.b-4d8a34592fe8b962446e56580cbb08b9d237e76a 2013-04-05 21:37:44 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-4d99bcc8f999fe82a5511ea30c21be2abfd42749 2013-04-05 22:21:18 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-501a12bba95c97994d4572d5f5b7014abaee3cde 2013-04-05 23:25:20 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-50aee43676be075f0b889c1366c31a417b0a54dd 2013-04-05 22:24:26 ....A 87552 Virusshare.00050/Net-Worm.Win32.Allaple.b-511e7239ba9cf5ba81ed1eed1cbd2f3ebabeadbc 2013-04-05 22:33:22 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-5128fed48a036fa6ffa5e31a14cf333db7dc3443 2013-04-05 21:23:48 ....A 97665 Virusshare.00050/Net-Worm.Win32.Allaple.b-51b4cd210def2150582b20237680ca9287ae9280 2013-04-05 22:02:10 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-520d164dd77483160115e65c991b50b02740ec45 2013-04-05 21:26:24 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-5437b7136263523694d306e1461a9b790f259700 2013-04-05 21:18:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-54c1ae1d1f7ed96e04ab478ffd38a1c59aebc25e 2013-04-05 23:11:32 ....A 43350 Virusshare.00050/Net-Worm.Win32.Allaple.b-57c8f43795ba101d8e0b6f7cbe3802635f8fafa7 2013-04-05 22:40:52 ....A 68888 Virusshare.00050/Net-Worm.Win32.Allaple.b-58da555010d2edd679d43c20e28dca2d48c65c55 2013-04-05 23:19:28 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-598c5bcb59775bd4850438dea1f812db8c218a8b 2013-04-05 22:44:06 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-59c6f5281e9dde10578dc835edeeb0f42d49ec59 2013-04-05 22:59:34 ....A 57630 Virusshare.00050/Net-Worm.Win32.Allaple.b-5a03d6bc23fce6f280e86369bf287f58178ff0db 2013-04-05 22:17:56 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-5a29354f53804aa7ca4b83a11d64f4c56d977bfa 2013-04-05 22:18:04 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-5af3c6235a5ad5fae1faf9263411fbf7277ff6e3 2013-04-05 22:05:30 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-5e01f67ddb067ffd93648640caf09271c82ea22a 2013-04-05 22:22:28 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-5eaec64749376d027dc07f939a22f0ac75cd3c90 2013-04-05 23:16:54 ....A 72704 Virusshare.00050/Net-Worm.Win32.Allaple.b-5ec1ab4b6e56776bfa1ca3dbe148c29b26bb4bc7 2013-04-05 21:09:00 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-5f15a49bdba77faa57287b1626c1ffd0bc51b20b 2013-04-05 22:26:12 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-5f973129444c68a8e4b829e559a495ea7d7678e4 2013-04-05 22:35:00 ....A 78848 Virusshare.00050/Net-Worm.Win32.Allaple.b-5ffe359903968320663e5dd0f0be7b07c56a74b7 2013-04-05 22:19:46 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-60ef8b5c8b4ddd0e3837e40634f6f3f8737cea73 2013-04-05 21:40:14 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-61afd5ee095bd5f5ef94089d261347d8022e5bc7 2013-04-05 21:34:40 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-62cafe76ea372104c288bb364019028df6146ffd 2013-04-05 21:19:24 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-62fafb41e263ccc2dea32ccf4b2105e4a10d3551 2013-04-05 21:23:14 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-64687c310847953150fd2e547f2c4e2621e40fb2 2013-04-05 23:36:58 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-64da337c6717103265eadd79ba3dee31b6537e53 2013-04-05 22:26:16 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-64fa017880f813d2a7e470a541933456d9e61212 2013-04-05 21:30:02 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-6507180edc49eba2aeb0e9d55dfe9717962b5968 2013-04-05 21:36:44 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-6530a0569ef0cef3829682d93f1f48196a2bd3e5 2013-04-05 23:00:30 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-6581da1538f3e3c0dd7f950790030d0fe09a64b0 2013-04-05 21:11:06 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-67e9dbf420381cc71ed63ef6f0f57f613854e9a5 2013-04-05 22:48:48 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-67f98375dda74329dff601f6e2e5c7ffbf5891f0 2013-04-05 22:29:36 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-69375c825f1c565b0c1922184074a52bd8c586a5 2013-04-05 23:14:28 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-6966b72cecc65764b04bdc21bf6773a28dbf8a51 2013-04-05 21:21:20 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-6a107d4863ff22627b58ec70277df2f2ed94be77 2013-04-05 22:15:52 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-6b07dc84f82338abe19204cb064918f863998884 2013-04-05 23:57:14 ....A 27540 Virusshare.00050/Net-Worm.Win32.Allaple.b-6b9758acf7d6ebb2110c9ffa475a01f34d42b0f3 2013-04-05 22:56:36 ....A 78848 Virusshare.00050/Net-Worm.Win32.Allaple.b-6c374bd11441d76ab18994b0604258394026126f 2013-04-05 22:29:38 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.b-6c45888c94319d43e285e9b4aaf7045452825e35 2013-04-05 21:26:24 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-6c69cfe1b92b69c8b35a9c497b6f86eede4acca8 2013-04-05 23:24:50 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-6cb6819bb596273201d864b00523c9e75fdf3fbd 2013-04-05 22:29:46 ....A 65536 Virusshare.00050/Net-Worm.Win32.Allaple.b-6ce4e12895ca42b612b7c3eb3937034d5bdfcdc2 2013-04-05 22:02:32 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-6d355b7756950afb62cb57a2bfe760c31edcfdbe 2013-04-05 23:23:16 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-6d6e63ddaf0572437159cf073485bb03e7b32b6b 2013-04-05 21:31:38 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-6f139b6403b11cc7773f3f681c4aeb8b6c91709f 2013-04-05 22:48:52 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-6f9522e91092f8e584a151d3f1f6b09e1842cad8 2013-04-05 21:11:38 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-6fe46878c78a4f6e31d191b57cd537029d5ca12c 2013-04-05 22:47:40 ....A 185344 Virusshare.00050/Net-Worm.Win32.Allaple.b-7010955febc520f4d464c909dd794b1d2dfe6132 2013-04-05 23:04:48 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-70bb225ab0c6ab664d61cf46dd5b9933ae4dd089 2013-04-05 23:26:38 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-712f22edc6cc6cee4708f96a544622f7d039aecf 2013-04-05 22:31:46 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-71f35e768be954dbfae7e386c10d9c655cb1cc26 2013-04-05 22:56:40 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-7205f08c3d6e943da897987adf3f0e1352545977 2013-04-05 21:41:44 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-7245c0db075c3a5683668d435aa706b60d3d1224 2013-04-05 23:29:12 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-72806d46184b5f53ba0ad0fb5055b3e5ba2e77c3 2013-04-05 21:23:58 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-74e9709c3093bd785da167b90b0ca3e93e3489ea 2013-04-05 22:55:12 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-7802b72ce777b9047493cacc326dce7ebb3959e7 2013-04-05 22:30:26 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-783ea4e6783828363b736f8990b2db6b91f2a9c5 2013-04-05 21:09:04 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-78e50bcf3246d4d58a7b9d6aca6911e5bba7b871 2013-04-05 23:01:44 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-7a7cfa78ebbba41d4aa1027b0239361ff9294458 2013-04-05 23:44:18 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-7a8ab286e381109b5bebc5cda13f2fe24fa54e36 2013-04-05 22:38:22 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-7daac2a53fd9f3fa665204315a2ebd8809d376b3 2013-04-05 22:41:44 ....A 88064 Virusshare.00050/Net-Worm.Win32.Allaple.b-7dfc2b2276c6bfda64c99042f4ce9595411ea78e 2013-04-05 22:57:42 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-7ff0ddccdb6c4b18b21124f0ab34333f204e7305 2013-04-05 21:24:44 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-80105b13c90ee7345b35cb3ea462c9cc1c7d83ee 2013-04-05 23:42:38 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-819de37a11354588cd2a1d44a6e0bca82f89d0c9 2013-04-05 22:42:06 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-8312c2027da44e6e04a1fb6b26be712857a4117c 2013-04-05 21:14:20 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-8364f51f4439b3b99081a3da0196fea2999dd7d2 2013-04-05 23:30:34 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-8365dc21c55e8a67f8656e6aa16bbcfa5d87cc86 2013-04-05 22:28:54 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-867041024027df5724aee80de71337a6b5c9ab23 2013-04-05 21:08:28 ....A 95744 Virusshare.00050/Net-Worm.Win32.Allaple.b-894aa516d9ccec50321edbfb059417856087f594 2013-04-05 23:00:16 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-89a221e77631231d1378e9b685c2e5bc698e1eac 2013-04-05 21:41:40 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-8b0f485106fbfe8fc12c8154c661c8c4cfcfceca 2013-04-05 23:38:04 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-8b1548420ac4143cc34f51bb2de912b86e6680ca 2013-04-05 22:40:06 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-90a03905bc9ee346ee745b59c9eda3213404f6c6 2013-04-05 21:41:50 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-91dfb107634ef57d967bb4cc7bbd8299dfdb790a 2013-04-05 21:15:12 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-9386332f5c27d1d766046debdee4ad0db6dcf7ce 2013-04-05 21:24:24 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-93d980b996718427f48edc89081fcd215e4cf1b2 2013-04-05 22:45:24 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-9451883fa4bd85e6930b1a4df375a04f7ec2dcb1 2013-04-05 23:33:52 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-948443127e74666fa177221018d8adea159757c2 2013-04-05 22:28:44 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-971f8e2f4362c90810e22d6b8d811fc83814920b 2013-04-05 22:21:08 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-9766401689c0d9a7897adfe9eedbd39a8960f828 2013-04-05 23:21:32 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-981ad23a63f4f9b6362d2c531a47f8f13310368e 2013-04-05 21:45:30 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-9ace87ccd9618beed3212a8a97a5524f091075bb 2013-04-05 23:16:08 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-9b36138bd0c540ce3a60b522e02fc37dc04700aa 2013-04-05 23:34:04 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-9b777636a1485756589b0e80ff5a32fd4b9e3c33 2013-04-05 22:39:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-9bb2c386e3dced1394d4838e3766e397f3a3550d 2013-04-05 21:42:10 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-9c271814f2a72fda44ffe535df4ed94399dd4481 2013-04-05 22:31:08 ....A 97564 Virusshare.00050/Net-Worm.Win32.Allaple.b-9ed1487a15a0ac44b8142b0ad79e0e5e75434d85 2013-04-05 22:48:42 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-9f26093bccfe62ffbb726ab6f3266deaae7a0f97 2013-04-05 22:24:58 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-9f7e86f736360f0ab7695c8014c39ba462169b85 2013-04-05 23:02:20 ....A 21165 Virusshare.00050/Net-Worm.Win32.Allaple.b-9f84cad29a27b60d49fce97e79ff1d9361cef954 2013-04-05 23:27:02 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-a05ae9bbf44a28cf25bc9ba60e5eaf9f5ab28ec9 2013-04-05 22:05:38 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-a0b693b8b396fb519cd214fa36b18a33f1a2df73 2013-04-05 22:33:42 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-a16208db065977775f6da2a5bd64471d5372104e 2013-04-05 23:54:46 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-a2cb53ed64056eee48b1e400ebe65ba3f1240210 2013-04-05 22:10:42 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-a2f9d9f7d40d3fb8a255358efef8868ce076a17d 2013-04-05 23:12:00 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-a37ef695046723557951c51758bd3692bf120b58 2013-04-05 22:09:30 ....A 30855 Virusshare.00050/Net-Worm.Win32.Allaple.b-a509239b3998da56a53beab0f3688540ca86cd48 2013-04-05 23:15:30 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-a5948d16eae1e7eacad6f414d2da9b2dfdb3a0b5 2013-04-05 23:30:54 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-a5ea9788c733b96f10449fec8f2a95dccf29e2ff 2013-04-05 21:31:28 ....A 62985 Virusshare.00050/Net-Worm.Win32.Allaple.b-a774e33ea00fc0ba2b04c86d7acee768e786ba13 2013-04-05 22:57:58 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-a8772889ca817e4d1da765c2398b1f689f9b8801 2013-04-05 22:32:48 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-a8c691a56ef3b61e04c4ccafe601ee07ec26deda 2013-04-05 23:00:22 ....A 16065 Virusshare.00050/Net-Worm.Win32.Allaple.b-aa09a05bc8c877be391d176a12bfaae1ab5ae8ee 2013-04-05 23:02:46 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-aa33ad506eceda3f94da8254d990ba662d4e2f24 2013-04-05 22:30:06 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-aa4cf44ee440b1755ddb825611a0d698f4681d63 2013-04-05 21:52:04 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-aab411ef17a36b12d97c58b38080705e90e70302 2013-04-05 21:30:30 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-ab3097644c0e8762bccbeef4453b3fe07fba90ce 2013-04-05 21:37:40 ....A 103196 Virusshare.00050/Net-Worm.Win32.Allaple.b-ab4cf28561986e6eb1049e624e2cea5385cdb820 2013-04-05 23:29:30 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-abf26ab31da44516bd510a16a289e3c308ebd4b6 2013-04-05 22:10:20 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-ac905cb211f747b3f0e0b7d8a57aa28d8c71cce7 2013-04-05 21:36:26 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-acdd8e55c82805ae8c5cfb796e4bfb7c74427f8e 2013-04-05 23:27:50 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-ae347c08d1e15b00d29c73dd8edef92a7871652d 2013-04-05 23:26:26 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-ae7c2910373f888a5e224b01c097fbdca5188e79 2013-04-05 21:28:54 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-b049480acf2796e634442a0d7dde72381ee55357 2013-04-05 21:51:58 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-b256c832dd7957f0847c34bbaaa9251336939cba 2013-04-05 23:11:18 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-b279a45982f46b5c18820b2566316f3de6f7eae0 2013-04-05 22:55:50 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-b58bb1121348a135317adb8b2b2cfd6afca11956 2013-04-05 21:12:16 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-b5ebd9ac7c1e69fde7002d07d5e0b5f628340df8 2013-04-05 21:25:38 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-ba5ef1ef2bb7ba435edc979a11d0ccfe5c6dbd14 2013-04-05 23:18:12 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-baf7706bbaa131add04acb12e27e183a85210e43 2013-04-05 21:18:20 ....A 78848 Virusshare.00050/Net-Worm.Win32.Allaple.b-bef79968d2f4cc516fb7bf2a058a0422bd3f7e51 2013-04-05 21:32:54 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-c07d78317492965b796baeb4c6b1900d0f378848 2013-04-05 21:31:10 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-c23bc6522aeab5061e63ce36980276329c77dc4c 2013-04-05 21:14:38 ....A 72704 Virusshare.00050/Net-Worm.Win32.Allaple.b-c3184c9a27535b096811feb4df690de6e5c96b68 2013-04-05 21:48:14 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-c46fb9db8a02bae54b5bdfa8d55a236a6e6a8542 2013-04-05 21:59:50 ....A 132096 Virusshare.00050/Net-Worm.Win32.Allaple.b-c4bdfdfe974a56c6dbc76d4db5183e71668922bd 2013-04-05 23:36:42 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-c7bef5eaecf069a51ab103dabc3a7d455340dc00 2013-04-05 23:40:02 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-cc8becd4b61dff9ffc4591e10431cfe7bbeda086 2013-04-05 22:05:00 ....A 73216 Virusshare.00050/Net-Worm.Win32.Allaple.b-cd68cef2eb65c38247accbadaa73c7679f5ce973 2013-04-05 21:38:58 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-cd7ba350cad028afb26e8e5d7738ef8f7a572dfd 2013-04-05 22:24:38 ....A 63488 Virusshare.00050/Net-Worm.Win32.Allaple.b-ce8e9f11dacaf88f84ecfecc99ef5d70d6b94ee8 2013-04-05 21:41:54 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-d1d98b90024fb300ccaa3fa7c0c1d1e1f3b13fa1 2013-04-05 23:30:48 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-d264970712f334560d251a782be791626c221911 2013-04-05 22:19:30 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-d26701a77869e60879e155278c94537a81bae363 2013-04-05 23:23:44 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-d2f5f45f53282af497d1eb60b8447b12445df5b4 2013-04-05 21:16:34 ....A 155648 Virusshare.00050/Net-Worm.Win32.Allaple.b-d346202ebd969acdd8c80db1a64448498524061b 2013-04-05 21:12:28 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-d43444c0e268345bc994ed4bf45bc8ad20053290 2013-04-05 22:09:54 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-d742c9232b181460e58a0b4fcbcf55c5cbc1b6e4 2013-04-05 21:44:58 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-db299c3a4e21db2515cd1b31351ba66d2a002d33 2013-04-05 23:09:20 ....A 142848 Virusshare.00050/Net-Worm.Win32.Allaple.b-dd8853c7559623bb7c5e9180e0b83b8947df3409 2013-04-05 21:15:48 ....A 68888 Virusshare.00050/Net-Worm.Win32.Allaple.b-ddd6fed63a196fbd43975bbe51e4b17571f45695 2013-04-05 21:25:06 ....A 123930 Virusshare.00050/Net-Worm.Win32.Allaple.b-deee7354410a8b0780cd9818692a4129bf77a859 2013-04-05 21:11:12 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.b-e0f929cb7f8b0ddfeebd561ae17a0607310e769a 2013-04-05 22:26:06 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-e6cae41d8a92530e855eafc53e2e9d4f3dd9a3a7 2013-04-05 21:54:50 ....A 126464 Virusshare.00050/Net-Worm.Win32.Allaple.b-ea5018b091a42c73c3504413c132363b24e1ab26 2013-04-05 23:34:10 ....A 96256 Virusshare.00050/Net-Worm.Win32.Allaple.b-ea9a76c5ea44f670d3a5ef0fce862c0a9182c809 2013-04-05 22:22:42 ....A 103196 Virusshare.00050/Net-Worm.Win32.Allaple.b-eb1a2a33a5ab4d2bb6bcf3e0bb2da958a42a2578 2013-04-05 21:28:08 ....A 68888 Virusshare.00050/Net-Worm.Win32.Allaple.b-ec27336b45404a1dd9b6cf655e4ea9cd735ddee1 2013-04-05 23:08:54 ....A 57856 Virusshare.00050/Net-Worm.Win32.Allaple.b-efc354b68cc1fbd35b368a3cc033320f5ebea6ce 2013-04-05 23:38:18 ....A 93696 Virusshare.00050/Net-Worm.Win32.Allaple.b-f12066a0d2a9a799e5b8cc82ea90a0120fe7c035 2013-04-05 21:29:54 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-f1bbfa3e98f6d4d0e2e13cea6f1436bf91c271b5 2013-04-05 22:12:56 ....A 77312 Virusshare.00050/Net-Worm.Win32.Allaple.b-f69a18a079c4f780f676c886fbfeda0d3d806b88 2013-04-05 21:38:40 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-f7cc8a7c565f142b856ae6fba1ec1160e50ea5af 2013-04-05 21:13:54 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.b-fd5e1a526a9ac39c07790c59fbe379b9e485614f 2013-04-05 22:05:10 ....A 68888 Virusshare.00050/Net-Worm.Win32.Allaple.b-fe3621edba59667812458c4827ed725604b6a831 2013-04-05 23:56:10 ....A 57344 Virusshare.00050/Net-Worm.Win32.Allaple.d-1b1fa6ddfd7b2595074af0e18f5eabb96e1045eb 2013-04-05 22:12:06 ....A 57344 Virusshare.00050/Net-Worm.Win32.Allaple.d-22f06d2e11c3375d6d58913df51ada95cf1d8417 2013-04-05 22:33:26 ....A 57344 Virusshare.00050/Net-Worm.Win32.Allaple.d-5af3c665711b63df2d511bfd7ac2b39bece4fb14 2013-04-05 22:24:10 ....A 57344 Virusshare.00050/Net-Worm.Win32.Allaple.d-642099b8ebd25748e3f7e251970297eae2bd7338 2013-04-05 22:50:28 ....A 57344 Virusshare.00050/Net-Worm.Win32.Allaple.d-6c3265b65f120957dfad6e88895849599aa5cfc6 2013-04-05 23:28:30 ....A 57344 Virusshare.00050/Net-Worm.Win32.Allaple.d-981ae925ba5b9303481ebf7d850a06ed09204f58 2013-04-05 22:30:58 ....A 8925 Virusshare.00050/Net-Worm.Win32.Allaple.d-a0f2c214ecabadc8e8c14405225cf62d37ee72ae 2013-04-05 23:54:12 ....A 57344 Virusshare.00050/Net-Worm.Win32.Allaple.d-ad6cad8669036fb860a60936df2a3b5c2901d518 2013-04-05 23:00:22 ....A 17340 Virusshare.00050/Net-Worm.Win32.Allaple.d-b267feeff3be0e27a936d7f07f885e683b27bf44 2013-04-05 22:24:04 ....A 57344 Virusshare.00050/Net-Worm.Win32.Allaple.d-e72006933fbae915682c258a255c632b992a836f 2013-04-05 21:26:20 ....A 13005 Virusshare.00050/Net-Worm.Win32.Allaple.e-005caba49a040a1594e0716cc5169e440adc2bcf 2013-04-05 22:27:24 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-023984ea0919b62bd2af77f43b2823fee97168bf 2013-04-05 22:54:46 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-049908eb69f9c260bb5e78f27acf11203d9479e2 2013-04-05 21:53:34 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-07689d2aaccdc67cbe242a9fd60b95b3911cbae9 2013-04-05 21:47:54 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-078eb4dca28888fa18dad7286c263d9ea172fc02 2013-04-05 22:13:20 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-07d14909d43d7b6b8e42ec7163b50bde86a2fd91 2013-04-05 21:46:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-081d6bdc1fe8154a943e8e8c04605a99fb93e91f 2013-04-05 21:40:58 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-0898276a8b9b4f6ee35ac6678404cbba0dcfffea 2013-04-05 21:45:50 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-08ccd10077b2f1e279461743b81d6ca45075f9db 2013-04-05 21:12:08 ....A 89600 Virusshare.00050/Net-Worm.Win32.Allaple.e-0a0615a85422a91eef65b3ebefa8a0803dbff9ab 2013-04-05 23:07:48 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-0a6521810cbf5852b65e2fadaff364327a586964 2013-04-05 22:50:20 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-0bca6c971f2f44a6fc318a02fa008592c8a4d921 2013-04-05 23:44:38 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-0bce1656c7656786b22cc02190a0928a446ed47d 2013-04-05 21:30:40 ....A 114176 Virusshare.00050/Net-Worm.Win32.Allaple.e-0c5909a3480160f44e21416ab6ffb675b6479600 2013-04-05 22:19:16 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-0d262dc02e9c450d803628376289916a565dab6d 2013-04-05 21:30:06 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-0d30968c9f15849b128ee39d4dd3500916f10a24 2013-04-05 22:45:52 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-0e179351e3529ca0e1b7a0f76def6495cf60fac9 2013-04-05 21:52:14 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-0ea59e0e564be182fd01c6eafa3afeb1b6a37dce 2013-04-05 21:31:02 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-1002ef7064ae3d906eb85599632e3c07f42bb844 2013-04-05 23:28:16 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-101cec6524bb7037ee5ecb8d267fcf50cfbd2fbf 2013-04-05 23:04:14 ....A 113259 Virusshare.00050/Net-Worm.Win32.Allaple.e-1062e464f54efd052fff64845f2e64ad99020bf2 2013-04-05 21:24:10 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-107d23f2a0b44663c101d27754141e75d47e2a50 2013-04-05 22:16:16 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-10fecf9c649c866563dfb7f7bcf0d42bf882dc6f 2013-04-05 22:51:44 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-116336e3c0364a21f2d9cd1efad3b0ffb28c728a 2013-04-05 22:09:18 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-116b333d46dc64cce61252af11b6400d75d6d966 2013-04-05 22:39:26 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-11734f92800b040c444a01f08989e381b0f6a6f7 2013-04-05 22:19:56 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-12927f2915c10928fa557f68c2ce0c01bb5e195b 2013-04-05 22:29:18 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-12c246a9a1e8d24b799975cee849b5477c67d6f7 2013-04-05 22:22:18 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-13d523b26e9b6fab5ae725529bbce8dd37d2b92c 2013-04-05 23:10:12 ....A 117760 Virusshare.00050/Net-Worm.Win32.Allaple.e-1440b610aec6c0ecf8dac6f61c6a554108da7c97 2013-04-05 22:40:28 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-146168eb0c53d6df8d3efe5c6578732a6f1338a0 2013-04-05 21:43:52 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-14d73c950791eca99da6257b9c375d0c37244e8b 2013-04-05 23:52:14 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-15a6d360ebbfecf11285696b44326a9c438cc3ec 2013-04-05 23:35:32 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-16aac40e2dd35c7c4bae7388497de5693a3fe9d7 2013-04-05 23:18:36 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-16d20acd41194312783136c80dadff1a8ba3cab3 2013-04-05 21:40:06 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-16dc4090c55b03b9c8846444a44fd97d0795c556 2013-04-05 22:46:40 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-1815f977ff69b0e645da803d2104b66b38ad9289 2013-04-05 22:18:18 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-18b7aaec28b7e26556a442473722215af52c327a 2013-04-05 21:38:50 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-195139de85fb5ed600e9f2b0c6be04305d666f97 2013-04-05 23:23:16 ....A 59392 Virusshare.00050/Net-Worm.Win32.Allaple.e-1a087fcec4410d5583e635bbd79f026103e77b69 2013-04-05 22:56:30 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-1aabb49d92aa18f8bf6884e152b765136fc57c37 2013-04-06 00:00:02 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-1ae77cd53f460ece39f2dd2477448f9afcdc2cea 2013-04-05 23:59:26 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-1b6985b064adc6a0e26fdfc6e79528dc8efc276d 2013-04-05 21:07:48 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-1c647b08d09a82cbf5a23ed73457dc098aa913d1 2013-04-05 23:12:02 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-1cd257038c6072174852b4d93766a5c04129afbc 2013-04-05 21:09:22 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-1cdbffc0d2de657f2549989c93ea230609b4a888 2013-04-05 22:44:18 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-1ce0916953f77994fec64d9c521cb6b2f0517d2e 2013-04-05 22:20:30 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-1cf1e722e84af72ec889ae0040b0ce5b6c780f37 2013-04-05 21:20:16 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-1eceafb9c3b931df5f1499ad4cfa65e8b2b5a1b1 2013-04-05 23:55:56 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-1f76a3d1d38d53d0f4a10a55c03d9f67a4516b6a 2013-04-05 23:55:32 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-1fd532c0455069c3075834dc4a74b1d8f59f6ada 2013-04-05 21:22:58 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-200c151851b78ffb47be62820c9ef2349228de86 2013-04-05 22:41:58 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-20e3ccd8cf943f7b4a7184ff09935c2a46c2829d 2013-04-05 22:18:08 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-21be09b8dd83c9a3733f921041124168b3aa92f1 2013-04-05 22:51:46 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.e-221d0cb6f95b94af2cc31c8999dcd78a9b55c7a1 2013-04-05 21:10:28 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-227896237fe8344622ddb456880cbe547667386a 2013-04-05 23:03:22 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.e-2304828a311d47b19fb8a1bb8ab992098d40d536 2013-04-05 23:00:02 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-2374a53b3a9a012202701b4902796465321206da 2013-04-05 21:48:02 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-23fefd95b801d760a091b14db112ab3d3c6bd461 2013-04-05 22:23:34 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-2432bbfa85f1edfbf53d425b40c10bb9aabaa42c 2013-04-05 22:25:00 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-2470b13fc9afdffda2f0d22ddca1194ce5673af6 2013-04-05 22:46:24 ....A 89600 Virusshare.00050/Net-Worm.Win32.Allaple.e-251df5a115c4ff0ecaf73ec120270ef9bd575836 2013-04-05 21:45:06 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.e-26a29abc1a91b1457948dc14054584b34a13cc37 2013-04-05 22:19:06 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-27fa2d1d1760d65b398aaa53348fe78d4d7890b9 2013-04-05 22:39:54 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-282c1d7b14a0e5be55662fcc94d320824325ff6a 2013-04-05 23:34:10 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-287be700e0b9e0cd329ad392241de6f7c0911ea6 2013-04-05 23:06:26 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-29758d806a47b96e8c2bcf38bcb737674092e8df 2013-04-05 23:04:38 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-29b46acf50fcc5ea3ca67bceef531bac47020dfc 2013-04-05 21:18:50 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-2a450851ffe95907c6ca5b1a1fb1369980ab75c0 2013-04-05 22:32:18 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-2acfa43747e4afddea37f842f7b6f5727dff0f28 2013-04-05 21:52:54 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-2b0ca101ffeaf6862fd47c65cf9234aab9cbc6d8 2013-04-05 21:27:30 ....A 89600 Virusshare.00050/Net-Worm.Win32.Allaple.e-2dfe391211be7c2b86640795955969bb759e4ad4 2013-04-05 21:16:46 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-2eb31fdaf488c39eaec5cf2540182520761e0317 2013-04-05 23:11:42 ....A 10965 Virusshare.00050/Net-Worm.Win32.Allaple.e-30f22c4d05ea7697ba0b8a961da1e11d234ef617 2013-04-05 22:09:42 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-31543705197512ef1a51da78be7b73906fca73e5 2013-04-05 23:07:54 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-3221a9a981e0ca420012527b61d66c27c740eb98 2013-04-05 22:16:02 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-32a3987e9d865db4fb8b7888930e116a77e7d771 2013-04-05 22:23:32 ....A 21165 Virusshare.00050/Net-Worm.Win32.Allaple.e-32a84830d2ca1366ab0130654fc74e295611c34a 2013-04-05 22:29:26 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-33358272dafdfa574851b6f773f3a6626a6ad59e 2013-04-05 22:29:08 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-338ea759777562918ce9e82fb3bbfe5915c35b92 2013-04-05 22:37:02 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-33bd174e70afc8231df8dde7d4c6f267a16f921d 2013-04-05 21:37:06 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-351348c5c1c8cac01036f9dcdec00e116597a829 2013-04-05 22:02:32 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-3594a556df9b586bc6fda523c3334686c909f23e 2013-04-05 22:16:26 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-35fb1ba2932c3c05868098f02b241c3a4ef3e315 2013-04-05 22:20:38 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-36237db9b96f7f19e4316342ca5fa396b3a92e50 2013-04-05 21:37:26 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-369839d54bcc198cf7c835f757532c800caec70e 2013-04-05 23:26:34 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-37000820d57fd9861110a58b94b8ca611a7bd058 2013-04-05 23:51:20 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-38ae00e9b31828a882dc4dbe11def79ccd66bae0 2013-04-05 21:42:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-392eaae6a9440d30d120008ca4c4ac7180793313 2013-04-05 21:28:54 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-3a91d7a7288697e43c0839d17885e8d17d5cf402 2013-04-05 22:43:26 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-3acde81be909c6956d1dcd3fcca1d4b821ce160c 2013-04-05 21:48:58 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.e-3ade60160999a6c72c86366468ffaf26c6ec8749 2013-04-05 23:31:10 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-3ae3aaf49131d77c2f18d6a7eed715ab0ced0d07 2013-04-05 21:44:50 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-3afec85b914eda8a936769c0d06d85a852483336 2013-04-05 23:09:48 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-3b11277d2a479dd03c0c4c2eaa80aeca095da1d9 2013-04-05 23:08:16 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-3ba5f2effbf73f3f760b102f55907cc7623b7313 2013-04-05 23:54:18 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-3c61bc0601a1dd0d20998d382b68368c20c910af 2013-04-05 22:51:44 ....A 113110 Virusshare.00050/Net-Worm.Win32.Allaple.e-3c6f096ab0f564fbfc938988fa782ff8311cde49 2013-04-05 21:51:22 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-3cb6255b8f31e27c196a03cac2996d09cfb72e10 2013-04-05 22:27:12 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-3cedd345200794436f869f5309520c639ed19220 2013-04-05 21:29:10 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-3d642c49fc1a67bfdbc2954d9f4dc68f751692d3 2013-04-05 22:53:24 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-3d9454593186b7c0b8c05adfe2b6fbc0ee5ce260 2013-04-05 22:17:46 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-3de5071dc4f5e00bed222113b482f3287fca139d 2013-04-05 21:27:38 ....A 28141 Virusshare.00050/Net-Worm.Win32.Allaple.e-3f251f72a982ea5f9e4e17ad0a447aeb66445376 2013-04-05 22:15:08 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-3f81aacc7a9ed4987fcc860c81f6b9b286bbf313 2013-04-05 23:34:52 ....A 88064 Virusshare.00050/Net-Worm.Win32.Allaple.e-4112e9e43efde62a13c87deb312bd4e6f6620061 2013-04-05 21:27:56 ....A 89600 Virusshare.00050/Net-Worm.Win32.Allaple.e-4171db2d0d54cd96d3e8c569a6c9fd6acbb3b6d1 2013-04-05 21:56:46 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-41ba4ac5df9ba6668c224389425409a977d0aaa6 2013-04-05 23:58:40 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-41e0fccf8c2851f966fe14557603d6e9db624d94 2013-04-05 22:44:06 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-437b7b0f5c4cf4a3a23ab2b1c2cd7d9122342c6e 2013-04-05 23:46:46 ....A 62976 Virusshare.00050/Net-Worm.Win32.Allaple.e-44c2f1aa93524b4f3832278e1b5edcaae8c31110 2013-04-05 22:29:28 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-45cc682e88e7a7df03429ed66a279254e82ca312 2013-04-05 23:19:32 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-45e90d7fc8480d1313a064e8c39ab1e47fffdbce 2013-04-05 22:41:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-462a2749f10247e3589020e80dce28cf50dee19a 2013-04-05 21:38:00 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-46773c6b5f2f2b69b07fa2b103ce7774023d006e 2013-04-05 21:47:48 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-473276d181f010c13d5cdae3d036c9a620cf197c 2013-04-05 22:58:28 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-476f60cd2b3ed3e19d27ca530eae35d12e94ee36 2013-04-05 22:58:56 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-4868dcad19b24053b93deea1d53a5fab5457748c 2013-04-05 22:26:40 ....A 13260 Virusshare.00050/Net-Worm.Win32.Allaple.e-495f702b15812ce38d968cf0e3f58d13f85f9f03 2013-04-05 22:53:26 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-49c8a3fd5a8e56048dc555bf47b61695c35e6ca6 2013-04-05 23:35:54 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-49faddc2497b1db9b77dbf05c92fe7a1bb43bef0 2013-04-05 22:38:12 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-49feb04f3865156ffd32058f9c260b34d77e7121 2013-04-05 22:36:38 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-4b01787bfe23b14173ec00feb2232a296ffdf645 2013-04-05 21:42:14 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-4b29ccf631f0361bb2e88e75f6bf92e8e7205388 2013-04-05 21:50:00 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-4baeca4afdd11f4237896bff4a80bae30e511d71 2013-04-05 22:49:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-4bb78d336e1d3c17d4f8a913f3a167c3af21fbc7 2013-04-05 23:01:20 ....A 42585 Virusshare.00050/Net-Worm.Win32.Allaple.e-4bcd12f49094a01fd2d63fac48a8101d690bab3e 2013-04-05 21:57:18 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-4cb02465962d5937bd976805562b4cbdfcd84df1 2013-04-05 21:17:36 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-4e1735cf612b0cc847a705a291446b4c16a3eafe 2013-04-05 21:43:46 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-4e2c51be05320d2072babf81a103d9da38fcb033 2013-04-05 23:06:40 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-4e9238278e3cb9c48244d93c131d5270a44765b9 2013-04-05 22:34:56 ....A 49470 Virusshare.00050/Net-Worm.Win32.Allaple.e-4e9501877884dc004bd1b70eead3277fb6efd5a3 2013-04-05 23:33:48 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-4eea9459cde34cacb57827de84d0b8dea0db16f6 2013-04-05 23:19:02 ....A 89600 Virusshare.00050/Net-Worm.Win32.Allaple.e-5035ac803f065d19d959ab79fa25418ec1298cd3 2013-04-05 22:41:44 ....A 64512 Virusshare.00050/Net-Worm.Win32.Allaple.e-50389d4a27157013956ac7bbbd7cc70dfde1a010 2013-04-05 23:18:00 ....A 60180 Virusshare.00050/Net-Worm.Win32.Allaple.e-50a3dcdb869f661de39618d6e9c58668b9d632d1 2013-04-05 23:11:18 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-50f10ad161f7f699084fae9420212ed76ea34432 2013-04-05 21:25:56 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-51488ada9def93a44f3884c1021ae04fe2e5f535 2013-04-05 23:35:58 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-516c6a717932fb5694036b8e60d08851a4b3521b 2013-04-05 23:43:00 ....A 94890 Virusshare.00050/Net-Worm.Win32.Allaple.e-520376c5c41002282949d4290944c438788bdb8d 2013-04-05 22:25:28 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-526daaf602d40da7220fbbdb727f97334e78d865 2013-04-05 22:55:42 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-52997966c9d7609cabb467966576702cd457666a 2013-04-05 22:20:40 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-54ef850bf817de507f0d1827cd299be92b1c4556 2013-04-05 22:36:44 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-55efc0d28b44bbd14ed5a06ced41e88f69aaf95d 2013-04-05 22:09:24 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-56b4febc1d089fbb776a48671967a422a3e1c07f 2013-04-05 22:34:12 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-5843adf793ee1a770e58dd871fdcfdfbdb8b9d79 2013-04-05 22:02:54 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-591dd17b1fd5ab0a28d2c085a6bac238c7800b70 2013-04-05 21:31:08 ....A 114176 Virusshare.00050/Net-Worm.Win32.Allaple.e-594c2df51c9d3eb7ea5cfbc71d0402f5908f37b0 2013-04-05 22:29:22 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-59614fa2ea4e5f7ce5d7b44422e83e7b3a0f0f47 2013-04-05 23:12:16 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-5a2197e973248aedd51145e107810d96cad0b52b 2013-04-05 21:17:34 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-5bb2f83a1b211fbffd1851936e96cafadc224c24 2013-04-05 22:57:28 ....A 64512 Virusshare.00050/Net-Worm.Win32.Allaple.e-5bc969efd73cb5a50ce1e23986fa652c793032ae 2013-04-05 21:12:14 ....A 64512 Virusshare.00050/Net-Worm.Win32.Allaple.e-5c0dc76410dac2cbcca343a81e38d6125ac78bd5 2013-04-05 21:34:00 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-5d7449a08d751e64f84eafdf02b257660dd584bc 2013-04-05 23:27:00 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.e-61a9f292524b98a0fab8046306b30aa9d64e7ad6 2013-04-05 23:04:40 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-61f05090e484f191010ee99037b67b72bb20b6ff 2013-04-05 21:48:58 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-622b33e68eaf1c948fc795be83d5a07311e0a97e 2013-04-05 23:35:54 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-62f9bf169c59dd4f8c0d17ccc6f53d4e1d9f15a8 2013-04-05 22:22:24 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-639bc49ab68368e58bd21961e14fd64e874f55f3 2013-04-05 21:37:06 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-6440ce510897ae19b4454335005d91bee94dbd56 2013-04-05 23:07:12 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-6523384e40319350c25e52183c2a713020cd6051 2013-04-05 21:25:46 ....A 94890 Virusshare.00050/Net-Worm.Win32.Allaple.e-65af292109f0ded774660a85b88fcdcc9a39bab6 2013-04-05 23:42:18 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-66e85571cdf316a898176a18e37f5fd5558bc869 2013-04-05 23:00:00 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-675a8e7eeb7d4fdae900c3a820214d083f143891 2013-04-05 23:48:58 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-67cab3785c98c1261a3dc0b7aa66043999286f61 2013-04-05 22:46:30 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-67d9205de07750d398232ee5f4ba0a0b4e78796a 2013-04-05 21:22:40 ....A 14790 Virusshare.00050/Net-Worm.Win32.Allaple.e-68442743e35ff374f415f5d60d201f108e26fcac 2013-04-05 23:16:52 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-68a78d73bbb0176f4aaaedf1fb992d34c0f4f0db 2013-04-05 23:18:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-6962233894ff5c78e7643974177c176182029d3b 2013-04-05 21:44:08 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-6b254859610fc74fe6ad11c51237af1041996111 2013-04-05 22:25:12 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-6beade224a101bb0139ec406d5e063b6f6c3f51a 2013-04-05 22:21:56 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-6bf23c9c0c890b70963b91b58070775fcc174530 2013-04-05 23:16:52 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-6c626865bec72f5e1640c62e41e4df3ac0bb8701 2013-04-05 22:17:12 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-6cda0c932c8b9047434b49236075f3af08eb02b4 2013-04-05 23:09:42 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-6e3660ff3891154cd9bfd6c33e52f9ba6e9a561e 2013-04-05 23:39:38 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.e-6e94a538ceb7c3449b87bf9764f4f16677737312 2013-04-05 23:19:20 ....A 89600 Virusshare.00050/Net-Worm.Win32.Allaple.e-6f0536009112a7f82ade5d905e910338d5d0d065 2013-04-06 00:04:20 ....A 144896 Virusshare.00050/Net-Worm.Win32.Allaple.e-709fb5502176678c07bea1f990d3733f0c5c1232 2013-04-05 23:56:18 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-711df0287b46bc4cfb8bf6cc2dfd44e3ecd7edce 2013-04-05 21:11:54 ....A 89600 Virusshare.00050/Net-Worm.Win32.Allaple.e-7146490211d4b0d2e6f0212f3769acddee74c1ce 2013-04-05 21:31:36 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-726b85032f1fc9ea79b66ea21a56ecae81b55638 2013-04-05 22:57:06 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-72aab13727f6118e305aa50fa1dcbc3222a2eb5e 2013-04-05 23:26:32 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-72b28ab86883571754e33b567054f8f78dc18226 2013-04-05 22:25:36 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-72e72a716b2eedd0faf00622db9d5c79b33557dc 2013-04-05 22:41:34 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-738ab1b28622a493f833582ba1d4aed521df471d 2013-04-05 23:11:38 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-73e6afffa8bbf6b654230ce767c118783313e0a0 2013-04-05 22:13:16 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-740f3c16ecab9cc4725737d17eec802c56d1cd11 2013-04-05 23:06:02 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-752de02e784fb2f8f700bcfa6346ffe9f77cf932 2013-04-05 22:36:58 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-756b585f48edfa4354a804aad4a7342c74264a15 2013-04-05 21:09:20 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-758f609241aa62a1fda56d16deda2fd41d18c307 2013-04-05 23:28:02 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-75f4ac4e8fb3bd2c1d8ac709c9c183b8a57bf65d 2013-04-05 21:22:04 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-762561d77be9eabdaf11685d924feb1683471e8f 2013-04-05 21:41:42 ....A 13005 Virusshare.00050/Net-Worm.Win32.Allaple.e-779387284ce86a361c07ac7e231c07d092624acf 2013-04-05 22:56:50 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-78bf7359e875bf922f72d852ddb10187ca8a7604 2013-04-05 23:30:12 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-79d99c528f2cbd26db38cd648918a3f0539c255f 2013-04-05 23:40:24 ....A 14790 Virusshare.00050/Net-Worm.Win32.Allaple.e-79ff364f1bc3777d84b9c083359f13c5716f140d 2013-04-05 23:21:46 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-7a35825dc60a5f36dd8728f2768bd36cae1d824b 2013-04-05 22:06:24 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-7b876b31e8fec7807e8cf3cbac75b11c9196dcd1 2013-04-05 22:45:36 ....A 7577 Virusshare.00050/Net-Worm.Win32.Allaple.e-7efdec4beca9a22b9ae0bb9acc3c920e2adc1f1b 2013-04-05 23:00:06 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-7fbd0105cc344fef0167a6ccb7af32f7901f570e 2013-04-05 21:30:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-80541090bb68a6fbca9a4224692fd10394d48f26 2013-04-05 21:45:12 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-805c8de3a0452db4e591dabf2f0be0db792978ce 2013-04-05 21:20:06 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-807a305d770102f14e038d22a3fe2c1a28da1325 2013-04-05 21:42:14 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-809780edab77b9d3dd0f828822a9646b48c42080 2013-04-05 23:02:04 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-814ad50c61c69f70c448b1a25fa9dc032349bc19 2013-04-05 23:13:16 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-81d49c49d9cfd539990993f176c06c7341387571 2013-04-05 21:09:40 ....A 65024 Virusshare.00050/Net-Worm.Win32.Allaple.e-837bd76f821e988bfa242d48b9a3bf7b632f4fd8 2013-04-05 22:39:32 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-84601cdc2ae04da36d8d5fc79a54bc234eb00cad 2013-04-05 23:34:18 ....A 64512 Virusshare.00050/Net-Worm.Win32.Allaple.e-8481454a96f4cbcbf553546a3eb38bb3bb7ebac5 2013-04-05 21:28:04 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-851e737f2b1752970c596743cf574afee82f0d27 2013-04-06 00:03:24 ....A 274944 Virusshare.00050/Net-Worm.Win32.Allaple.e-856792f596f3e09eac78b6c1a1fcb59bfd32729b 2013-04-05 22:34:36 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-86f4940ab7958ee6fea1d13641a6dcfd77f1536e 2013-04-05 22:10:14 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.e-8abe442805f9f29472a9d13c22ae2a26756ed58a 2013-04-05 22:35:26 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-8b09374157809f4881d13e1c008ce75b708990b2 2013-04-05 22:10:28 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-8bbcb7e2c5e82fc5ac239f30e28c61e51f06c5ee 2013-04-05 23:08:40 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-8c6aea0d3fe2a8cf6e34984a19edff82d7fe8800 2013-04-05 22:25:02 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-8ca7b704ce7bc9c30430466c35c96d4fc5beb3af 2013-04-05 23:21:42 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-8dc04e7ccaebca36eb9e61e4eb19b4ce4145a6f9 2013-04-05 21:17:08 ....A 94890 Virusshare.00050/Net-Worm.Win32.Allaple.e-8e5eb8d710882eb325869cc82771ecb44df70b51 2013-04-05 23:34:20 ....A 94890 Virusshare.00050/Net-Worm.Win32.Allaple.e-8f14f2e6d40a7ae4b4ea14f1ae12a635e7e3be02 2013-04-05 22:20:04 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-8f66022529ae832b92ddca6cfc1880dcf4beab9b 2013-04-05 22:20:28 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-92d174d931af77a7aa3421809f3059c6cb01c557 2013-04-05 23:34:42 ....A 45056 Virusshare.00050/Net-Worm.Win32.Allaple.e-933699052cbc91013809ce5652530aaa5680e5e0 2013-04-05 23:21:10 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-93a3d5e3017033e17817c1c95af6b942e6b92e37 2013-04-05 22:49:06 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-945bd345035a584136427e93f5dc2ce5fbcd099a 2013-04-05 21:43:58 ....A 13005 Virusshare.00050/Net-Worm.Win32.Allaple.e-94ad13d9657f96b16a167f1f2b8450b1e68b9878 2013-04-05 23:34:14 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-951bf9b19b1663a588bc6d2a6f4e51f4312cf637 2013-04-05 22:07:24 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-954c46bc70e528ce285076d1695805607e4a1209 2013-04-05 21:54:52 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-9702196e617b5d86a0bc874bb61c364f463f2ecf 2013-04-05 23:32:24 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-97b0f70c7117681325198f8e6345d93e077e4e7a 2013-04-05 22:36:16 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-98856c2c68549283922f7f43aabd0181a204e806 2013-04-05 23:06:24 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-99c2b25dbd65fd3d828b1deb152a07f8383e164b 2013-04-05 22:19:26 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-9b77a72258e81de1e818bdef01d69aa9ebe02519 2013-04-05 22:44:22 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-9b8d0bf31ce186e1ec2fa93793dbddd906d83e7c 2013-04-05 21:53:20 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-9ba7a6d103ad2709c43988389fd66acbc0a90467 2013-04-05 22:53:30 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.e-9cc0190ceed1a09e00a8c55c9c7a8272fab10c6f 2013-04-05 21:11:20 ....A 109526 Virusshare.00050/Net-Worm.Win32.Allaple.e-9da2e22e67ae2405993458fbd2e70777fbc6a2d6 2013-04-05 23:07:22 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-9de2bd3c4236ac493fdb204a7f36966e1c043051 2013-04-05 23:33:30 ....A 14535 Virusshare.00050/Net-Worm.Win32.Allaple.e-9e6a439b90f7a667a55f1d01a2c56c83f1677b85 2013-04-05 21:53:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-9e800a6630d980813486864562d99d06df96d8ff 2013-04-05 21:09:50 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-9e93fcc1b21be5d7507107d43018b48597d2aea0 2013-04-05 23:10:02 ....A 122368 Virusshare.00050/Net-Worm.Win32.Allaple.e-9f35b32a6dc81046304d23910ffc883451233938 2013-04-05 22:05:18 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-9fccd7833b0f076d71b23063c6c0a2af3d56c594 2013-04-05 22:32:42 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-a12edd6846a849773fd920b6509bdcc03d20a4d5 2013-04-05 23:28:12 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-a3263f7c9e29bbd313e2f862c23682d1d5947765 2013-04-05 21:56:02 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-a344de5e8492643e9d93b1344d09f04ccf670673 2013-04-05 23:57:08 ....A 62976 Virusshare.00050/Net-Worm.Win32.Allaple.e-a482c7a8e5abf524e48aec07b06ed9dbb6f4ec78 2013-04-05 21:34:08 ....A 25755 Virusshare.00050/Net-Worm.Win32.Allaple.e-a5778bb4361ba1483019a025dd27184a4de126dc 2013-04-05 21:37:40 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-a60dd946432e9c892de1a45f8718ba8c05dcef33 2013-04-05 22:34:12 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-a6ca038d4491bdbdc536d805f10205332dadf810 2013-04-05 22:02:14 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-a71465d14b95eb52a49a431e274911200286ce0c 2013-04-05 23:14:20 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-a76abab17debf9dbd7c3a69b316d36949a890eaf 2013-04-05 23:27:54 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-a770440d6790e93929b0ebc8d356a318ea7421e9 2013-04-05 22:26:22 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-a9452fb22e3390be946031136a238f55fd8e9b19 2013-04-05 22:22:30 ....A 94890 Virusshare.00050/Net-Worm.Win32.Allaple.e-aa74b83087f6ff38534d3a12f2a119f2a6327390 2013-04-05 23:16:34 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-abf68323943800977dff151a6f148398899b3e48 2013-04-05 22:17:30 ....A 9435 Virusshare.00050/Net-Worm.Win32.Allaple.e-ae769a8645a940f77a16980a49e7d2272616e348 2013-04-05 22:48:16 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-aef0dc2cfa23e42c81d29ec4f8fea33c0ee90789 2013-04-05 23:04:36 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-af0dca9f52db945e6da44b88bd12cddb1c8b8fa7 2013-04-05 22:17:48 ....A 13260 Virusshare.00050/Net-Worm.Win32.Allaple.e-af1fa3a2efc97ce9fc21ba76e01e7fc422dceeac 2013-04-05 21:10:44 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-af4b5d64f93a14e4d02003b7c2efb80aecbd4bfe 2013-04-05 23:33:32 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-af57150d33d4ddf4d1a3a08fadd879c2200b04d0 2013-04-05 22:39:36 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-af9804a48e702cdf9480e66ed55faefdb07d06e9 2013-04-05 23:07:08 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-aff4360f21263b92a844aca5448fb215a887c105 2013-04-05 22:26:58 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-b1ab87ff47f082ac6d4dd36d4fec94205a9f1d36 2013-04-05 22:23:04 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-b219e233a06053850c0007127dc291a02ce379c2 2013-04-05 21:47:48 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-b398ad84718f65958d52923c22e11013a21f4655 2013-04-05 23:24:02 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-b47c66204a9dfc26c7b954590fe430459ec0a346 2013-04-05 21:07:38 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-b49737125def78b16f5477fa09ae8b58ed9c58aa 2013-04-05 22:03:46 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-b590cefdf5d88f6259854d3a666d2709ff9f993d 2013-04-05 22:19:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-b6b70bd305170b9209d4fa3fe54a72deb021e5e5 2013-04-05 21:59:50 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-b7759b9e84e3c9f5351859a56eeff91002428527 2013-04-05 21:43:04 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-b7d78397afabbe1e3e96a6d98ccfdfa15f82151c 2013-04-05 22:50:06 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-b8240833ae8dfc47ef344d1d121bce65e59abe61 2013-04-05 22:32:28 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-b97e2b8b13608d055211108cab022a4924ec4b04 2013-04-05 23:41:40 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-ba47631df9088b698763b427bc370d6cf0d39e8d 2013-04-05 21:45:18 ....A 67584 Virusshare.00050/Net-Worm.Win32.Allaple.e-bb4e0f4531599bcc07a8bdd7f0a5f1edd1f85a66 2013-04-05 23:05:48 ....A 9435 Virusshare.00050/Net-Worm.Win32.Allaple.e-bc8dd6b47983f45cd45fa1d43c9af937ef29f4f7 2013-04-05 23:20:46 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-be0b38af001cf5260ea5d991d2959be56baee228 2013-04-05 23:46:24 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-be9ea320cfc42dabd3f47edacc9d804616865bd0 2013-04-05 22:58:54 ....A 95232 Virusshare.00050/Net-Worm.Win32.Allaple.e-bfe82679c453d96ed433310fea4f39f4c3256b3e 2013-04-05 21:52:44 ....A 60690 Virusshare.00050/Net-Worm.Win32.Allaple.e-c0474a8aeab84995e0c48cdd931a2fa220728087 2013-04-05 21:19:36 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-c14e37e5e8ed4ac86fdf49a4e74b3166129abb35 2013-04-05 22:38:26 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-c163dfda6328cd6f605b70e9bbcee4dc29ddea3f 2013-04-05 22:44:16 ....A 18615 Virusshare.00050/Net-Worm.Win32.Allaple.e-c1698661c158f56951106010b91d218e502b7860 2013-04-05 22:04:38 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-c2582ab098d7287c5c71b637da3a7f4478d5cf2e 2013-04-05 21:13:02 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-c2ae01d64cb1dd9428367c9a03b45bd84d661813 2013-04-05 21:47:00 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-c55f811eba5a19835c5e7884a27e8077960a1316 2013-04-05 22:27:38 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-c5c7c9026053a31a44db51e2af451035990f9241 2013-04-05 21:28:40 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-c5c917f66ec395616818ebe87b9b791bdcc3d8a0 2013-04-05 22:48:42 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-c6559b2f8969f926179064bab5d927bb04e77376 2013-04-05 22:36:10 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-c78bd57d14dd5cbcba5f2b765ddaebf3810348ac 2013-04-05 23:56:44 ....A 60690 Virusshare.00050/Net-Worm.Win32.Allaple.e-c823134df234b6a5e9e9a403a9db7d1520194e6c 2013-04-05 22:03:26 ....A 59415 Virusshare.00050/Net-Worm.Win32.Allaple.e-c8237af522b7ff52f5febd54d66a63e193c50aa4 2013-04-05 22:04:58 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-ca4571009d3a0af41324f57c6bbf3b82d022f27b 2013-04-05 22:04:40 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-ccacca64fcbf1fcccb0af98852dbeacb45836611 2013-04-05 21:14:46 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-cd629f33140366aab9b5f950d9bf601ca199b2f6 2013-04-05 22:18:02 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-d0fc0b0dddc5e480bb5f5101894b42cf50a61fb4 2013-04-05 22:00:12 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-d153c76ea55022fddc0d172e6c2accfd397f4493 2013-04-05 21:10:24 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-d2a0fe5717b5b0442251318a9136b08a5b7f5000 2013-04-05 23:27:28 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-d3773e9cc16a382b2a856bb643834397a663edf4 2013-04-05 21:59:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-d3ca0bf6f34cd5a2c7559d379c288d129ad04f96 2013-04-05 21:39:04 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-d76cbfd420d3febe2620414496d12bead39b6ca9 2013-04-05 22:34:06 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-d9173063b09c1cb3788ea9d58e3cfa622fc6f688 2013-04-05 22:22:56 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-db6008e418c95b9cc8c7544bb67f34ce04ab121d 2013-04-05 21:10:30 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-de5e472fd086d9d37db4bd25fd7d4e398f9f7c9f 2013-04-05 21:50:36 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-e07338c0c4cd412cdf460964ec62d12b22cb785d 2013-04-05 22:52:44 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-e42e81a4d4313f2f514193d0004ebc6812bfef53 2013-04-05 23:01:50 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-e45b266b90f552fac31ed8d9c92c5560cf268fc4 2013-04-05 21:50:58 ....A 85504 Virusshare.00050/Net-Worm.Win32.Allaple.e-e484270fcfe850e31a041b03fabe2906317c942b 2013-04-05 23:08:34 ....A 62976 Virusshare.00050/Net-Worm.Win32.Allaple.e-f2efabaeb06fadc13ac06fec31696564a5db042e 2013-04-05 22:19:58 ....A 78336 Virusshare.00050/Net-Worm.Win32.Allaple.e-f54c64080557360699432f70596557ab522561cc 2013-04-05 21:28:00 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-f84a45feab1c3eb872905aba8547a5564c9e9dcf 2013-04-06 00:01:26 ....A 13260 Virusshare.00050/Net-Worm.Win32.Allaple.e-fd690c2a3937d6e591c1ab859a0c0a0358a4d7da 2013-04-05 22:29:34 ....A 82432 Virusshare.00050/Net-Worm.Win32.Allaple.e-ffec54641a5c6eb84470c9ca3d15ccca7f85205c 2013-04-05 21:15:16 ....A 32838 Virusshare.00050/Net-Worm.Win32.AllocUp.a-f4de8dd2729c30c3e9ef5f6efef6520e287b7d79 2013-04-05 21:43:34 ....A 123392 Virusshare.00050/Net-Worm.Win32.Aspxor.ii-64baeabaad330d60183233b48a5dffdb4f85ff56 2013-04-05 21:09:34 ....A 324608 Virusshare.00050/Net-Worm.Win32.Aspxor.ij-422c98d2771b6e6e86842ca9d2186fd982e32643 2013-04-05 23:12:52 ....A 41669 Virusshare.00050/Net-Worm.Win32.Bobic.ac-8a0e230adf9475f5a8251f7b4ffeeb4e75058de3 2013-04-05 21:35:12 ....A 41671 Virusshare.00050/Net-Worm.Win32.Bobic.ac-915fb0e01a8abb490afdc6b3fdd78ad00461728d 2013-04-05 22:54:06 ....A 41673 Virusshare.00050/Net-Worm.Win32.Bobic.ac-b08d328395049003b5b2224fce8ae159d10b841a 2013-04-05 22:41:38 ....A 41685 Virusshare.00050/Net-Worm.Win32.Bobic.ac-d7b972c4e4dd2ca0e6f0bd4a6f980da7f23354a2 2013-04-05 22:21:32 ....A 40066 Virusshare.00050/Net-Worm.Win32.Bobic.ac-e7fff6daed6b964ffc6030a5df05cc988e40656e 2013-04-05 23:03:52 ....A 41670 Virusshare.00050/Net-Worm.Win32.Bobic.ac-ee998db998f153a0c1d6d88ec1e8db160499d328 2013-04-05 23:51:14 ....A 36555 Virusshare.00050/Net-Worm.Win32.Bobic.ay-f366b7aeb05311c6a97f3b76a60d9c8a28978c6b 2013-04-06 00:01:14 ....A 31232 Virusshare.00050/Net-Worm.Win32.Bobic.d-b4f1d7d72edb19103b129e9fe5685687d46b84a2 2013-04-05 21:52:06 ....A 58880 Virusshare.00050/Net-Worm.Win32.Bobic.dq-ba8cdfa90abc0c2f7790531d47e4130e57bf56e6 2013-04-05 22:55:38 ....A 53248 Virusshare.00050/Net-Worm.Win32.Bobic.dq-fd684fb45fb47df392dddea3b0b6a0b8f2020213 2013-04-05 23:52:44 ....A 70144 Virusshare.00050/Net-Worm.Win32.Bobic.l-7a896798a8887ec32f6dbd248d410114ee64c316 2013-04-05 22:05:38 ....A 44747 Virusshare.00050/Net-Worm.Win32.Bobic.q-8bfc149c879ebff2ead95b301a436f5ea7158991 2013-04-05 21:56:50 ....A 42911 Virusshare.00050/Net-Worm.Win32.Bobic.q-a254e516657f8767f012a4de35af80cf5e3bc34e 2013-04-05 23:26:42 ....A 42881 Virusshare.00050/Net-Worm.Win32.Bobic.q-d929b474f604b25a51369f33d4ab88c201bf1494 2013-04-05 21:54:22 ....A 42896 Virusshare.00050/Net-Worm.Win32.Bobic.q-ed6e2b2eb84a68bb3eca6a46ea75e7e4e7e17eed 2013-04-05 21:28:24 ....A 94208 Virusshare.00050/Net-Worm.Win32.Cynic.ak-3e84d0a0e9eace6bcf03e47f12361a52b760e5ea 2013-04-05 23:40:14 ....A 32768 Virusshare.00050/Net-Worm.Win32.Dedler-93c83d68378f86c3fca8e9924f54d35faeed1a93 2013-04-05 21:39:04 ....A 57344 Virusshare.00050/Net-Worm.Win32.Gimmiv.a-51534f4ab91179ded11835b8bc6a544c66626680 2013-04-05 23:56:58 ....A 164737 Virusshare.00050/Net-Worm.Win32.Kido.dam.ba-82e9b105e24474264b1a7ecfc9dbadece633159a 2013-04-05 21:55:04 ....A 161712 Virusshare.00050/Net-Worm.Win32.Kido.dam.bf-c467049b00b3ef3b77c0468d80150bf784335b84 2013-04-05 21:48:42 ....A 60744 Virusshare.00050/Net-Worm.Win32.Kido.ih-065388514207fb325ddaf1d51115630e0e23f13e 2013-04-05 22:57:48 ....A 159865 Virusshare.00050/Net-Worm.Win32.Kido.ih-0b5a8dc117f0ec442aafc06c2fee33216d582b16 2013-04-05 22:31:52 ....A 141620 Virusshare.00050/Net-Worm.Win32.Kido.ih-0c08be35f953c9283e32f96e94c28d244b862a37 2013-04-05 23:57:50 ....A 133816 Virusshare.00050/Net-Worm.Win32.Kido.ih-0cf646e486401a6c7200db3a8c7489b4d7e90b73 2013-04-05 21:18:46 ....A 104889 Virusshare.00050/Net-Worm.Win32.Kido.ih-0da12609e3e6556d1474714231d684cf135c3576 2013-04-05 22:35:38 ....A 168509 Virusshare.00050/Net-Worm.Win32.Kido.ih-0e41f0553920fda2e608523e99dfb5a76541417b 2013-04-05 22:41:44 ....A 134220 Virusshare.00050/Net-Worm.Win32.Kido.ih-1b729c93f81b6a286386dcc6825a5260973cc2db 2013-04-05 22:42:16 ....A 89028 Virusshare.00050/Net-Worm.Win32.Kido.ih-1cad43e4ecc6423b2fd52db16786532fb5ed53e8 2013-04-05 21:07:28 ....A 33304 Virusshare.00050/Net-Worm.Win32.Kido.ih-1f04bbfe1ecfe79da5b99ad12111f0d99d6ceb68 2013-04-05 21:51:46 ....A 118260 Virusshare.00050/Net-Worm.Win32.Kido.ih-1f1f908fcd0c7b90df4a3f51fc827f61b51f8618 2013-04-05 23:34:24 ....A 185344 Virusshare.00050/Net-Worm.Win32.Kido.ih-1fdc24f2d5c287f10ce53e8f71affd7d6c9132bd 2013-04-05 22:45:20 ....A 145656 Virusshare.00050/Net-Worm.Win32.Kido.ih-20c377bc289e32ecee1955ed5fc7ef0a82ad8408 2013-04-05 21:27:16 ....A 167324 Virusshare.00050/Net-Worm.Win32.Kido.ih-2140eb2e5a52a13afc480301933a6ffa65d65b89 2013-04-05 23:20:46 ....A 146932 Virusshare.00050/Net-Worm.Win32.Kido.ih-23303e3a9e182c699b0d6834eb14a75f5d501abc 2013-04-05 23:29:40 ....A 290540 Virusshare.00050/Net-Worm.Win32.Kido.ih-283cb6e1e63e3f3842dfe65dbdd1ec1c856ce610 2013-04-05 21:32:06 ....A 99280 Virusshare.00050/Net-Worm.Win32.Kido.ih-2a3544f59600e143af4aa85c016cf64fc9962959 2013-04-05 21:30:46 ....A 94208 Virusshare.00050/Net-Worm.Win32.Kido.ih-2ee52d0a151bf9a38d46acde5d8fe930737e74bc 2013-04-05 22:41:08 ....A 144454 Virusshare.00050/Net-Worm.Win32.Kido.ih-2febe5089599892734a1bbb36204a1c59701493c 2013-04-05 21:33:12 ....A 122680 Virusshare.00050/Net-Worm.Win32.Kido.ih-326fdf704350f31db9754444e546216f43a5d185 2013-04-05 22:42:56 ....A 59842 Virusshare.00050/Net-Worm.Win32.Kido.ih-41532d5ef8096c04334fb818d9d3cd164bf7b01b 2013-04-05 21:34:44 ....A 164779 Virusshare.00050/Net-Worm.Win32.Kido.ih-45c1c237da7a041d758f45194a4e7e5612dcb542 2013-04-05 21:33:04 ....A 168371 Virusshare.00050/Net-Worm.Win32.Kido.ih-47582f590b91d483c1b256270ff7027e9badab29 2013-04-05 22:00:54 ....A 67708 Virusshare.00050/Net-Worm.Win32.Kido.ih-4811f083049528179549a87c1e73ed966d9a5782 2013-04-05 23:31:22 ....A 63392 Virusshare.00050/Net-Worm.Win32.Kido.ih-56d3ffa2cf57ed74407aa0ac7c998f83b7394526 2013-04-05 22:19:56 ....A 167403 Virusshare.00050/Net-Worm.Win32.Kido.ih-5bcb60aa0763a15eedaac49c9f07b13931892001 2013-04-05 22:33:14 ....A 111496 Virusshare.00050/Net-Worm.Win32.Kido.ih-5ef2cb3da0b14ddd133ef1bd6005e648e4381940 2013-04-05 23:18:56 ....A 86440 Virusshare.00050/Net-Worm.Win32.Kido.ih-62791bdf2c66be89806a0cf08a4e87feac7460a3 2013-04-05 23:04:44 ....A 129455 Virusshare.00050/Net-Worm.Win32.Kido.ih-64ba8bc4fa14ebd9df489e0ca8ac30a8d9ee03f4 2013-04-05 22:00:26 ....A 54064 Virusshare.00050/Net-Worm.Win32.Kido.ih-6dfa3e5643b2ff5fba20af333e6601be24621a79 2013-04-05 21:09:38 ....A 164746 Virusshare.00050/Net-Worm.Win32.Kido.ih-7040088e7eb91a84cbb900c0a98ebf1af8ba0c6d 2013-04-05 22:06:10 ....A 166048 Virusshare.00050/Net-Worm.Win32.Kido.ih-713542445a7471dd50ecf39d772c35d504db5fb1 2013-04-05 22:48:56 ....A 540672 Virusshare.00050/Net-Worm.Win32.Kido.ih-7186b46a2fff7e7d122aaf4478bd38a743d1f276 2013-04-05 21:37:34 ....A 29920 Virusshare.00050/Net-Worm.Win32.Kido.ih-726e88b0eb6008c7793240eb89de25801e5aa3db 2013-04-05 22:44:08 ....A 37860 Virusshare.00050/Net-Worm.Win32.Kido.ih-7656dbbe8ed67f7849e749e2d3bc70808a16c289 2013-04-05 22:21:18 ....A 169761 Virusshare.00050/Net-Worm.Win32.Kido.ih-78a21afc19b0312a911ced1de34fefcdd1f21bb2 2013-04-05 22:39:38 ....A 164848 Virusshare.00050/Net-Worm.Win32.Kido.ih-7c87fb393ac5fdcb149f58d62b75d4fcbd5a8470 2013-04-05 22:21:52 ....A 57977 Virusshare.00050/Net-Worm.Win32.Kido.ih-7c99ca03a589e295341dc829f483ef18abccfd9a 2013-04-05 21:27:04 ....A 173337 Virusshare.00050/Net-Worm.Win32.Kido.ih-7cb51ba546370ca37103f7e906e8600d1680ed6f 2013-04-05 22:44:50 ....A 160728 Virusshare.00050/Net-Worm.Win32.Kido.ih-7f427d6a0079c4106289b494e7d3e93dcabd2dfe 2013-04-05 23:19:32 ....A 49266 Virusshare.00050/Net-Worm.Win32.Kido.ih-802f7ebc9900f8cca0edc8e8016e9824408c5b35 2013-04-05 23:47:22 ....A 33748 Virusshare.00050/Net-Worm.Win32.Kido.ih-88d157b3686bd9f207a83856d977f297b2962632 2013-04-05 22:31:46 ....A 160578 Virusshare.00050/Net-Worm.Win32.Kido.ih-8fe9ee3417141b950b876685dd79bc80ed0cfbbd 2013-04-05 21:29:20 ....A 160540 Virusshare.00050/Net-Worm.Win32.Kido.ih-91a1bd4676e4f036dec79cbeb37e423ba9c772e2 2013-04-05 22:57:28 ....A 79712 Virusshare.00050/Net-Worm.Win32.Kido.ih-92f6eb2bd5474e8b10c9558ad36fa80cc137d6b8 2013-04-05 23:05:16 ....A 169360 Virusshare.00050/Net-Worm.Win32.Kido.ih-9b0a32b010d6b6ee5830b1734b13cf47f1dee855 2013-04-05 22:07:30 ....A 193944 Virusshare.00050/Net-Worm.Win32.Kido.ih-a0580b7786c4768290f6e7b2e093a9b81801f0a4 2013-04-05 22:35:24 ....A 83462 Virusshare.00050/Net-Worm.Win32.Kido.ih-a50b9f1cb2745a089497e083247d13f607f0564e 2013-04-05 22:41:12 ....A 63064 Virusshare.00050/Net-Worm.Win32.Kido.ih-a50baa4be5b18c1de148287f5e77c08f624c05ca 2013-04-05 22:51:56 ....A 165612 Virusshare.00050/Net-Worm.Win32.Kido.ih-b4e6b65f5008f291514ba9d066361bbeaf29969d 2013-04-05 22:18:12 ....A 165416 Virusshare.00050/Net-Worm.Win32.Kido.ih-b7639c8e0f8cb75b45b2cfc3b5319b1a59da13c1 2013-04-05 23:02:12 ....A 157433 Virusshare.00050/Net-Worm.Win32.Kido.ih-ba443a4b06754ce58e75122ceceb425db9c8b16d 2013-04-05 22:18:30 ....A 51886 Virusshare.00050/Net-Worm.Win32.Kido.ih-baa97056e6244139e4627824dad76c1442c0aebb 2013-04-05 23:30:10 ....A 151840 Virusshare.00050/Net-Worm.Win32.Kido.ih-bb36de46fa290ddfdb9239b859569754af280e8d 2013-04-05 21:51:16 ....A 58554 Virusshare.00050/Net-Worm.Win32.Kido.ih-bf427daab0fed03d9673012558d48f0de3442732 2013-04-05 21:43:36 ....A 34122 Virusshare.00050/Net-Worm.Win32.Kido.ih-cfcf19baaf77526083dea02ce602a6c057d0f487 2013-04-05 21:56:20 ....A 164980 Virusshare.00050/Net-Worm.Win32.Kido.ih-ebc782e0fb4994008f88e9e99375e2741f73343e 2013-04-06 00:02:14 ....A 59542 Virusshare.00050/Net-Worm.Win32.Kido.ir-c2becd0fcd9a29cd42a004526416a42a80917320 2013-04-05 23:41:32 ....A 168096 Virusshare.00050/Net-Worm.Win32.Kido.prg-dc196a4f0317a9d498ac3a13207a3f0958179801 2013-04-05 23:44:38 ....A 811043 Virusshare.00050/Net-Worm.Win32.Kolab.acm-e54b9917217865b26de837488d05fd62f526f6d9 2013-04-05 21:49:42 ....A 348160 Virusshare.00050/Net-Worm.Win32.Kolab.aejj-1be23b77d9bc9ca9ea18bae812fbb3513edcc9b0 2013-04-05 21:35:42 ....A 2345472 Virusshare.00050/Net-Worm.Win32.Kolab.afsc-c4420746febbc48587ef3c56edfa82a7a1c19981 2013-04-05 21:50:04 ....A 98304 Virusshare.00050/Net-Worm.Win32.Kolab.afyl-70422ca71dde3a25e8db0a1cccbe0012a08569cd 2013-04-05 21:35:10 ....A 167936 Virusshare.00050/Net-Worm.Win32.Kolab.axda-37a68a188ab0e1544fab2035c3f4ee7c31ca7743 2013-04-05 21:48:54 ....A 721920 Virusshare.00050/Net-Worm.Win32.Kolab.axki-5f5e975c2c9c21bcd464e67e60a331a4678baab7 2013-04-05 21:24:00 ....A 279241 Virusshare.00050/Net-Worm.Win32.Kolab.ayhj-c2bc29785ff5f6f945b63355d323e4000ead68c3 2013-04-05 23:21:42 ....A 86528 Virusshare.00050/Net-Worm.Win32.Kolab.baqf-ce5e7991ab9afcbc5e56e73d97375de56dac0f88 2013-04-05 22:56:16 ....A 630664 Virusshare.00050/Net-Worm.Win32.Kolab.bde-381ac5867b951ba5aa51abada175bc3100d91186 2013-04-05 23:05:32 ....A 632224 Virusshare.00050/Net-Worm.Win32.Kolab.bde-b0aa74cae4ab3758a89cd1df1f4cdc3cf06e71ad 2013-04-05 22:16:02 ....A 631984 Virusshare.00050/Net-Worm.Win32.Kolab.bde-d0d273c4b5516d6b954c45a44c0ed92192a645f2 2013-04-05 21:21:16 ....A 459072 Virusshare.00050/Net-Worm.Win32.Kolab.bde-dcc8f6087909c485422b7ec39f3637917680cfb0 2013-04-05 21:24:46 ....A 220160 Virusshare.00050/Net-Worm.Win32.Kolab.bowj-03fc0b13d9c4123991790f00b62c3477bec068ce 2013-04-05 22:59:06 ....A 287744 Virusshare.00050/Net-Worm.Win32.Kolab.boxo-198d31329ddb4f9311e5c14c8d061d3d5785d844 2013-04-05 23:44:22 ....A 111616 Virusshare.00050/Net-Worm.Win32.Kolab.bprn-63d65a3c35feaf5784bdb11a513754a76972c84b 2013-04-05 21:09:04 ....A 163840 Virusshare.00050/Net-Worm.Win32.Kolab.bqyo-025f62b19818c2b875cf9495af944bc50c4536f8 2013-04-05 22:12:10 ....A 811009 Virusshare.00050/Net-Worm.Win32.Kolab.brjf-6f7f0fbacdf24dec057ea2c54f677c9b2fcc1020 2013-04-05 22:57:06 ....A 160839 Virusshare.00050/Net-Worm.Win32.Kolab.brmp-39b7b8dce6ed6bea89af0491da6ca700b3c7f787 2013-04-05 21:43:58 ....A 144896 Virusshare.00050/Net-Worm.Win32.Kolab.brrk-ccb4624856766f6ad75edb815c46c71536b1f7fc 2013-04-05 23:50:30 ....A 716800 Virusshare.00050/Net-Worm.Win32.Kolab.bsbv-92d2f51048b5fb8286974ec5a279e497d7b4ef27 2013-04-05 22:46:32 ....A 174080 Virusshare.00050/Net-Worm.Win32.Kolab.bsgk-475279c230df28e7256c563d52d51b1801c21534 2013-04-05 21:58:18 ....A 606208 Virusshare.00050/Net-Worm.Win32.Kolab.bshl-b516b7f52a6318f35e19f7908bc6143a38ac0c59 2013-04-05 21:40:10 ....A 503808 Virusshare.00050/Net-Worm.Win32.Kolab.bskg-5300265e0191a180ed2bf753c7fa0ce29b898120 2013-04-05 21:40:14 ....A 52361 Virusshare.00050/Net-Worm.Win32.Kolab.bstk-17fcb726be6953a4430f60566eea8c8054964a31 2013-04-05 22:54:58 ....A 49188 Virusshare.00050/Net-Worm.Win32.Kolab.bstk-d705dbe9fbb8ca41b5b5832600dba2e77fa2cc2e 2013-04-05 21:35:24 ....A 58880 Virusshare.00050/Net-Worm.Win32.Kolab.bstk-e3cc15c74cdaf58e349bbcb61520ff0b3c299a75 2013-04-05 23:07:06 ....A 264704 Virusshare.00050/Net-Worm.Win32.Kolab.bsyg-f2b6f47e4aae0aac8766700c739d222d5d7685bf 2013-04-05 22:52:28 ....A 144896 Virusshare.00050/Net-Worm.Win32.Kolab.bsyr-3036f27f281f7127331c0dfb7a89f2022a944609 2013-04-05 23:28:24 ....A 144896 Virusshare.00050/Net-Worm.Win32.Kolab.bsyr-ddaa5ebc118a1de8356cb16d2dc4418c98c6dbf2 2013-04-05 22:15:56 ....A 273920 Virusshare.00050/Net-Worm.Win32.Kolab.buxu-a19b3946c5c05f13dd53f67d97b80dffcb8841c7 2013-04-05 23:03:38 ....A 251918 Virusshare.00050/Net-Worm.Win32.Kolab.cfz-0a5fda562b6cf379bd738b23d05c9946021df6a6 2013-04-05 23:43:10 ....A 3699712 Virusshare.00050/Net-Worm.Win32.Kolab.czq-64df82080d1b99b8d7c85cd1d3d8c3e23a3b4304 2013-04-05 23:59:00 ....A 270336 Virusshare.00050/Net-Worm.Win32.Kolab.dkj-2decd5334b7434b2f04ef75c12e273d6c60ec1d8 2013-04-05 22:18:04 ....A 344108 Virusshare.00050/Net-Worm.Win32.Kolab.doe-89cd3d9f8a9af56655758ea0e3e1e3c1a771a418 2013-04-05 22:18:50 ....A 22448 Virusshare.00050/Net-Worm.Win32.Kolab.dww-981d5590687b7c67a2739cd50ae8b84348507aa4 2013-04-05 22:13:04 ....A 360448 Virusshare.00050/Net-Worm.Win32.Kolab.eqa-a92b4d086fc49226f69995aeadbdc186ed1ca6d4 2013-04-05 23:35:24 ....A 38324 Virusshare.00050/Net-Worm.Win32.Kolab.fbl-2b6c45ce55635fb48d1879aafa334b0048c706c8 2013-04-05 22:39:46 ....A 176128 Virusshare.00050/Net-Worm.Win32.Kolab.fls-979d1534545727936a299fd4dd1c9ab87667ac31 2013-04-05 23:42:08 ....A 114178 Virusshare.00050/Net-Worm.Win32.Kolab.gj-27ab07b623d0de4c937b8dd0480f50557832f43b 2013-04-05 23:07:24 ....A 32768 Virusshare.00050/Net-Worm.Win32.Kolab.gj-423ab602c7d87e32ba5d6d18c338df9f8b00111f 2013-04-05 21:50:24 ....A 114178 Virusshare.00050/Net-Worm.Win32.Kolab.gj-6712bce349ec8d79ff49826a600d5236323c7b18 2013-04-05 22:43:20 ....A 114178 Virusshare.00050/Net-Worm.Win32.Kolab.gj-77db85f002c9f3dfab44b54b2855cbbef6854242 2013-04-05 23:24:56 ....A 131072 Virusshare.00050/Net-Worm.Win32.Kolab.gzn-25a41a410e788aa0e7f184b2a2ebb2e79f84d9bb 2013-04-05 23:53:08 ....A 298496 Virusshare.00050/Net-Worm.Win32.Kolab.hbg-8f6dc360c570cd632bd02464026867aa2d5269db 2013-04-05 23:56:56 ....A 237568 Virusshare.00050/Net-Worm.Win32.Kolab.hsi-6633cabb3e703c7823a2f01e4beffadc040b01cd 2013-04-05 23:21:28 ....A 58196 Virusshare.00050/Net-Worm.Win32.Kolab.jym-53fa85f6f378f2573440a0f3014308d22d41d06a 2013-04-05 23:28:40 ....A 132608 Virusshare.00050/Net-Worm.Win32.Kolab.kht-9f483cace1222573f873886f02353d2879a686f0 2013-04-05 21:49:28 ....A 134144 Virusshare.00050/Net-Worm.Win32.Kolab.kiu-0359a3b42eba63aeee9c2310cb7d2a0874d34eb5 2013-04-05 21:59:44 ....A 131584 Virusshare.00050/Net-Worm.Win32.Kolab.kln-62bc690332f0ec4f0271008d0d04152a8905e4a0 2013-04-05 21:26:16 ....A 92672 Virusshare.00050/Net-Worm.Win32.Kolab.lho-2712e6639ab5c276bbeef1912cd3b4017056d506 2013-04-05 23:02:48 ....A 204800 Virusshare.00050/Net-Worm.Win32.Kolab.mdl-f85ca891f804649b0495494e416f1e85ebf835c3 2013-04-05 23:01:10 ....A 65706 Virusshare.00050/Net-Worm.Win32.Kolab.nqr-8b43bf482c7f589d55c12d1066da4f193aeb7bbb 2013-04-05 23:17:44 ....A 131139 Virusshare.00050/Net-Worm.Win32.Kolab.rys-e0243c286efc9731b93c7f760d1e7aba4d6d5718 2013-04-05 23:35:16 ....A 247296 Virusshare.00050/Net-Worm.Win32.Kolab.sxb-33654f0ed237e3dde8d2ce094c1dca952e9bd8c7 2013-04-05 21:33:02 ....A 277504 Virusshare.00050/Net-Worm.Win32.Kolab.tak-0505c46b4504f4a7ba7d4a0174e536ffc9ef819c 2013-04-05 21:21:36 ....A 255488 Virusshare.00050/Net-Worm.Win32.Kolab.tbn-f6f711513dd41e66b3524a0483a962f189b78c89 2013-04-05 22:41:26 ....A 199463 Virusshare.00050/Net-Worm.Win32.Kolab.uur-097c50767b3ef6d04de014cadc18e83b359c08a7 2013-04-05 22:21:24 ....A 8299008 Virusshare.00050/Net-Worm.Win32.Kolab.vep-fe2e44709d3fe84602d437b9d7bc47761913693d 2013-04-05 23:25:02 ....A 11264 Virusshare.00050/Net-Worm.Win32.Kolabc.bsb-0c8386b7539487ca391da65a8ffea81799422a7f 2013-04-05 22:02:42 ....A 78336 Virusshare.00050/Net-Worm.Win32.Kolabc.bsb-24ae2899287c2ce9c209a223dbb00c5587dd307a 2013-04-05 21:56:50 ....A 78336 Virusshare.00050/Net-Worm.Win32.Kolabc.bsb-7d5c56e8206b61eab2fddc0fce38eb18038522e7 2013-04-05 22:45:22 ....A 74240 Virusshare.00050/Net-Worm.Win32.Kolabc.bsb-e887985c67290ad6ee060bce1a70ac1bc11637ce 2013-04-05 23:53:00 ....A 18568 Virusshare.00050/Net-Worm.Win32.Kolabc.bsc-5d1d7fd4deb3cfadc13b6a3b19b30a492c796a3b 2013-04-05 23:38:26 ....A 79360 Virusshare.00050/Net-Worm.Win32.Kolabc.btq-43b68a3385d8d34ebffc33c30263c8bfc7f64e98 2013-04-05 23:34:12 ....A 80993 Virusshare.00050/Net-Worm.Win32.Kolabc.div-5dae9fc593745cdebf1a632918942f9844b32072 2013-04-05 22:31:32 ....A 78336 Virusshare.00050/Net-Worm.Win32.Kolabc.fbh-095b5b8e0949248f9bd1e098a992d36c5219d261 2013-04-05 21:38:42 ....A 89088 Virusshare.00050/Net-Worm.Win32.Kolabc.gmn-dd479f27a4cd4255f1b753e90bfe111a9686082f 2013-04-05 22:59:16 ....A 185343 Virusshare.00050/Net-Worm.Win32.Kolabc.icb-fc44e13232e035a637c1865f2302dec8d5e51c0a 2013-04-05 22:23:00 ....A 20992 Virusshare.00050/Net-Worm.Win32.Koobface.ac-b532009f65dfb1941216776030a4c0ebfee39b1b 2013-04-05 21:39:32 ....A 14848 Virusshare.00050/Net-Worm.Win32.Koobface.aky-0aaf8ccdca6a2a3e9e35547bdb45677d161c42b7 2013-04-05 21:08:18 ....A 15360 Virusshare.00050/Net-Worm.Win32.Koobface.auwk-f63c15123886ced05b6beaf40a5d2eab4d726d74 2013-04-05 22:40:58 ....A 40960 Virusshare.00050/Net-Worm.Win32.Koobface.avre-22a90369a2e38a7e054fc345c24aaca7d1c3638f 2013-04-05 23:32:34 ....A 40960 Virusshare.00050/Net-Worm.Win32.Koobface.avre-c10b9c7f59bf29bf5002c27afdbfd6b7b922d6c2 2013-04-05 23:06:34 ....A 15360 Virusshare.00050/Net-Worm.Win32.Koobface.bacs-6396b2a5d6181e9e2cd01b0f9bdbc6ae4aba2e72 2013-04-05 21:16:10 ....A 15360 Virusshare.00050/Net-Worm.Win32.Koobface.bacs-91275057179149859e7d6814f2f8b26355faeaeb 2013-04-05 22:05:42 ....A 15360 Virusshare.00050/Net-Worm.Win32.Koobface.badc-599aa00fd41e1108c57352ba36f3130ffbeff4a2 2013-04-05 21:51:46 ....A 15360 Virusshare.00050/Net-Worm.Win32.Koobface.badc-cf1ed170b659cbf44309d165da841c38fa2256e0 2013-04-05 23:17:22 ....A 155082 Virusshare.00050/Net-Worm.Win32.Koobface.bse-f5a8c0effc3ebf459cddbfa6f88847587fec2644 2013-04-05 21:54:56 ....A 42496 Virusshare.00050/Net-Worm.Win32.Koobface.bsh-74947b7fd97a68a79144caed55c514fc0ed31641 2013-04-05 23:02:00 ....A 42496 Virusshare.00050/Net-Worm.Win32.Koobface.bsh-b9785d82c66b33832f855ee1a969e60aa3871196 2013-04-05 22:44:32 ....A 42496 Virusshare.00050/Net-Worm.Win32.Koobface.bsh-c399ff8f623431be8e0562da4001f29cfaa0686b 2013-04-05 22:54:56 ....A 42496 Virusshare.00050/Net-Worm.Win32.Koobface.bsh-d309180d58c94c2a9b5e302dff33d23761bbc91b 2013-04-05 23:44:10 ....A 42496 Virusshare.00050/Net-Worm.Win32.Koobface.bsh-e0c62242d594dc26f8896306ec401a791600d447 2013-04-05 22:52:48 ....A 41472 Virusshare.00050/Net-Worm.Win32.Koobface.btj-28e27567fc76f31f71d123bc01785b86315b432a 2013-04-05 23:03:34 ....A 41472 Virusshare.00050/Net-Worm.Win32.Koobface.btj-35fcf30dc7a1e28e4b2d5ab98acbeaa9516f9cc5 2013-04-05 23:02:26 ....A 41472 Virusshare.00050/Net-Worm.Win32.Koobface.btj-7cc63553877dbbc5190cefb793bf5e973a94b699 2013-04-05 21:26:44 ....A 40704 Virusshare.00050/Net-Worm.Win32.Koobface.cih-2ee772257f69aa5e5dbbc1a1f979e0f5c66b98be 2013-04-05 21:39:54 ....A 40960 Virusshare.00050/Net-Worm.Win32.Koobface.clx-b2824c2ef29843d50bcc7931f486534c80c6b1bd 2013-04-05 22:48:18 ....A 41472 Virusshare.00050/Net-Worm.Win32.Koobface.csj-f0ab84462acbe94ffe5a207a06736269d32a9048 2013-04-05 21:55:46 ....A 39936 Virusshare.00050/Net-Worm.Win32.Koobface.cta-6f9d1f7269dff188c3db0add85451e89eee624f1 2013-04-05 23:48:18 ....A 44544 Virusshare.00050/Net-Worm.Win32.Koobface.cuf-5e59880babc508179fe7b4383b54ebed64819995 2013-04-05 22:48:32 ....A 39424 Virusshare.00050/Net-Worm.Win32.Koobface.cum-14257171220763bb0f33d95e5010f3ca11ee886f 2013-04-05 21:53:56 ....A 39424 Virusshare.00050/Net-Worm.Win32.Koobface.cum-e355cf2cf662cce637bfa1a3ced5cd0fdfd2581d 2013-04-05 21:29:38 ....A 39424 Virusshare.00050/Net-Worm.Win32.Koobface.cum-fdc0404abdd212b41d0d6ee0e62a11a38c575a4c 2013-04-05 21:27:10 ....A 14848 Virusshare.00050/Net-Worm.Win32.Koobface.d-9ac1f10c47c26303e11ae2cf30a0b76fb49710ed 2013-04-05 23:42:34 ....A 46592 Virusshare.00050/Net-Worm.Win32.Koobface.feg-065930d19efb5cdcc8a0ea2ae08c155b8d0970f8 2013-04-05 22:29:28 ....A 16320 Virusshare.00050/Net-Worm.Win32.Koobface.fek-52d4e66532d4777da1614ac4f613bec863716cdf 2013-04-05 23:44:58 ....A 4880 Virusshare.00050/Net-Worm.Win32.Koobface.fxw-bd3e84d5b5cd299fc3303da247c30361f93657e4 2013-04-05 21:17:16 ....A 53760 Virusshare.00050/Net-Worm.Win32.Koobface.ged-2308943bcdec0cc583256bb9f959bb132d20811c 2013-04-05 22:46:20 ....A 13824 Virusshare.00050/Net-Worm.Win32.Koobface.ght-410172502e0bd5d7e976b079ed698eda2cd3aeb7 2013-04-05 22:46:36 ....A 37888 Virusshare.00050/Net-Worm.Win32.Koobface.gln-6965591e5c5a44c97cfa08012dfb3ce86248f34e 2013-04-05 22:45:58 ....A 45056 Virusshare.00050/Net-Worm.Win32.Koobface.glp-cdc099fd6fe084965a20b0b6ea69a3d582b74e86 2013-04-05 22:07:50 ....A 98304 Virusshare.00050/Net-Worm.Win32.Koobface.gya-e4185a4f1faf23913a801835f50e1e85ca874db8 2013-04-05 22:46:38 ....A 14336 Virusshare.00050/Net-Worm.Win32.Koobface.hx-b019fbdbfe05aecf4116ba763c13b44d54a391a5 2013-04-05 22:51:44 ....A 14848 Virusshare.00050/Net-Worm.Win32.Koobface.utg-04417c6d66eca7b6807f35bfdaf221d0f4a9de05 2013-04-05 22:59:56 ....A 14848 Virusshare.00050/Net-Worm.Win32.Koobface.utg-41789f3a2b15c7a915de357c470364cd08a020d7 2013-04-05 23:26:08 ....A 15360 Virusshare.00050/Net-Worm.Win32.Koobface.uvx-cff3a2a95157a3069c1b185c99b1d532e28960b0 2013-04-05 23:39:34 ....A 6176 Virusshare.00050/Net-Worm.Win32.Lovesan.a-1bd5aaa386056127e898ecc78b21d378d59422f6 2013-04-05 21:39:22 ....A 5120 Virusshare.00050/Net-Worm.Win32.Lovesan.a-83630341cad43b57c4d12dcbe90af1519dec6c29 2013-04-05 22:00:30 ....A 8216 Virusshare.00050/Net-Worm.Win32.Lovesan.a-e2384a91a5b96ac35d1c0569445ddc4bfece85a5 2013-04-05 22:10:54 ....A 176272 Virusshare.00050/Net-Worm.Win32.Lovesan.h-9267056c8a4df5d329ac1b25faeedf361d680e54 2013-04-05 21:10:44 ....A 27648 Virusshare.00050/Net-Worm.Win32.Lovesan.s-6abfcd954772c789d9809d34968a10bc918f9c55 2013-04-05 23:54:54 ....A 56320 Virusshare.00050/Net-Worm.Win32.Maslan.d-0f59493d041e8cfe17bca7df61125badf6b52953 2013-04-05 23:49:58 ....A 165280 Virusshare.00050/Net-Worm.Win32.Maslan.d-5e92d0400efd97f671487ca9b69ed2bcefb05282 2013-04-06 00:01:46 ....A 61440 Virusshare.00050/Net-Worm.Win32.Maslan.d-77d3829d5699ee0b02c57e6034b07ae34e0081fc 2013-04-05 22:15:18 ....A 161184 Virusshare.00050/Net-Worm.Win32.Maslan.d-9af3d8718fef8d03894b792c496961384216b4f5 2013-04-05 23:03:36 ....A 6672 Virusshare.00050/Net-Worm.Win32.Morto.a-468c1fba889ff17a202cffb88c9527488f10e37d 2013-04-05 21:56:26 ....A 8704 Virusshare.00050/Net-Worm.Win32.Morto.a-649e69ecbbe71b6e6309f1b49a3d55861d42468b 2013-04-05 22:01:48 ....A 6672 Virusshare.00050/Net-Worm.Win32.Morto.a-69e7f5fec61df9bc5d583de4f68a52bcbd50fe26 2013-04-05 22:56:16 ....A 8704 Virusshare.00050/Net-Worm.Win32.Morto.a-7cfba12b19c997be085a17d239482f116ef51811 2013-04-05 22:51:32 ....A 6672 Virusshare.00050/Net-Worm.Win32.Morto.a-8e4c19428f3df44a480a524ca38ebf7d0342f81b 2013-04-05 22:37:30 ....A 9220 Virusshare.00050/Net-Worm.Win32.Morto.a-a7d6a190e175b661a2b2810c59bdefc26d25451d 2013-04-05 23:46:48 ....A 9728 Virusshare.00050/Net-Worm.Win32.Morto.a-b6100cbb86c5160abcaba499344fa8348a204fff 2013-04-05 22:41:52 ....A 6672 Virusshare.00050/Net-Worm.Win32.Morto.a-c9b049843d75baedf6c03b35f1d9ece4ff231659 2013-04-05 22:27:10 ....A 8704 Virusshare.00050/Net-Worm.Win32.Morto.a-d7c938822248d00871de1637bfcbe9d816719a7b 2013-04-05 23:25:12 ....A 8704 Virusshare.00050/Net-Worm.Win32.Morto.a-f555f61e97d8c1398c75a849eb3a7d103bb7112d 2013-04-05 23:33:38 ....A 46080 Virusshare.00050/Net-Worm.Win32.Morto.eca-18dd6468991c58d6ddaafc708855e2ee815b8ec6 2013-04-05 22:29:38 ....A 46080 Virusshare.00050/Net-Worm.Win32.Morto.eca-872eede0194ef913668ba3fc9d2f22b1775f1f17 2013-04-05 22:21:34 ....A 46080 Virusshare.00050/Net-Worm.Win32.Morto.eca-8d06e25da68bfef955335b8840c0b8bf16e25603 2013-04-05 21:26:12 ....A 172 Virusshare.00050/Net-Worm.Win32.Muma.b-d8be7d2563255dbf497abdd3f353e592f2ff94be 2013-04-05 21:10:46 ....A 428 Virusshare.00050/Net-Worm.Win32.Muma.g-8885aff63f9b8fc82f4cf875029b0a33752a09f5 2013-04-05 22:52:04 ....A 47379 Virusshare.00050/Net-Worm.Win32.Mytob.be-78517da14e4a8dad1f6977419f8394c926429e4b 2013-04-05 22:37:02 ....A 47104 Virusshare.00050/Net-Worm.Win32.Mytob.bf-ef078c2a447ff53a22cd755ec0e8dc4eab0dffad 2013-04-05 23:16:08 ....A 32082 Virusshare.00050/Net-Worm.Win32.Mytob.bi-2ac7621326755f1305512f3ed19e14e833d150e9 2013-04-05 22:02:52 ....A 118784 Virusshare.00050/Net-Worm.Win32.Mytob.bi-4361841edbb3b08ab424bd16e54b012ef15a23f8 2013-04-05 23:10:42 ....A 123242 Virusshare.00050/Net-Worm.Win32.Mytob.bi-63a1602968ed144fe83e3a1cb49cdaafc99badc1 2013-04-05 21:39:02 ....A 33569 Virusshare.00050/Net-Worm.Win32.Mytob.bi-641f761f388ef4e98aea2baa1a99c21a876fd612 2013-04-05 23:56:44 ....A 42496 Virusshare.00050/Net-Worm.Win32.Mytob.bi-8db7616be8e837bb3001767e7cc41049178e9ec5 2013-04-05 23:12:54 ....A 33480 Virusshare.00050/Net-Worm.Win32.Mytob.bi-f681d98ac7c12ee7821a2a118fa20bb577e53c7c 2013-04-05 22:07:56 ....A 6183 Virusshare.00050/Net-Worm.Win32.Mytob.c-5716bf08c4a5f3216af931b36a812c722cf97f3b 2013-04-05 21:31:26 ....A 4617 Virusshare.00050/Net-Worm.Win32.Mytob.c-658c19807d17feb4e91b60ce4eac5bf91667251a 2013-04-05 21:12:40 ....A 6129 Virusshare.00050/Net-Worm.Win32.Mytob.c-a2391dd608320bd1813ec8bd3d8aedf55564e186 2013-04-05 22:46:40 ....A 49036 Virusshare.00050/Net-Worm.Win32.Mytob.c-b89cb4eaf1148e63e9310cc7bd6d13e6f14a144b 2013-04-05 22:16:22 ....A 5265 Virusshare.00050/Net-Worm.Win32.Mytob.dam-5b45b7e83627008bd3648624e36610897d14a7d3 2013-04-05 21:38:44 ....A 6687 Virusshare.00050/Net-Worm.Win32.Mytob.dam-7a90964bc4cccc7027f9a536e3a55ff5ef54490b 2013-04-05 22:51:28 ....A 6222 Virusshare.00050/Net-Worm.Win32.Mytob.dam-f68b4d215829dadcf5b8ddd2a9832731af4a1f64 2013-04-05 21:45:26 ....A 6050 Virusshare.00050/Net-Worm.Win32.Mytob.f-7eb6f767ffdd52ff39f381c0ce033cd9e641b9eb 2013-04-05 21:39:14 ....A 63488 Virusshare.00050/Net-Worm.Win32.Mytob.fi-6d63994a226de0a2d418818edfef567c19665e9f 2013-04-06 00:00:20 ....A 63487 Virusshare.00050/Net-Worm.Win32.Mytob.fi-b90f92c816f961d28ce1d5be821bbe5555ae4e55 2013-04-05 21:34:50 ....A 81920 Virusshare.00050/Net-Worm.Win32.Mytob.fm-5ec73267640364fc0a6e003f2cd1decf35420824 2013-04-05 23:23:46 ....A 103424 Virusshare.00050/Net-Worm.Win32.Mytob.gen-bba92ec2c89ed638919c4f1ef170e536bf857ccd 2013-04-05 21:59:06 ....A 30286 Virusshare.00050/Net-Worm.Win32.Mytob.leg-eed830331e2386a0c25ab708a9bde0d922bb6bb1 2013-04-05 21:57:14 ....A 413696 Virusshare.00050/Net-Worm.Win32.Mytob.may-a433d9967846a9ecc2449afb406aa616a28dcfdb 2013-04-05 23:01:44 ....A 104448 Virusshare.00050/Net-Worm.Win32.Mytob.o-f1aadb31b0e232d3a54c2c0fa47a17e314256559 2013-04-05 23:49:12 ....A 6330 Virusshare.00050/Net-Worm.Win32.Mytob.q-3162fc72fcecb9f9a9687d39d135f9708ed62459 2013-04-05 21:14:42 ....A 6534 Virusshare.00050/Net-Worm.Win32.Mytob.q-d0a70ab0cee14c7105adfd5965eaef83d5345ccf 2013-04-05 21:16:36 ....A 80140 Virusshare.00050/Net-Worm.Win32.Mytob.r-2f7d9e3bb81d51e6aa4fb67604fe7bfcaa3e5b69 2013-04-06 00:04:26 ....A 71680 Virusshare.00050/Net-Worm.Win32.Mytob.r-5fd673f45317017153ea44feea814c31aa86d6d6 2013-04-05 22:45:12 ....A 72704 Virusshare.00050/Net-Worm.Win32.Mytob.r-c3a96a099a25a870bdfb74c977a2853eb0adf5d2 2013-04-05 23:46:00 ....A 301333 Virusshare.00050/Net-Worm.Win32.Mytob.t-30b4317dc31d56b46fab1d622fac07b1adf8a1aa 2013-04-05 22:18:38 ....A 77938 Virusshare.00050/Net-Worm.Win32.Mytob.t-f1d212a00f01a270a5d26d6e7dd6da9b877d2487 2013-04-05 21:53:40 ....A 5862 Virusshare.00050/Net-Worm.Win32.Mytob.u-3ee64901e0236d4d31d85cf0825e8c09ec8c446a 2013-04-05 23:46:02 ....A 6195 Virusshare.00050/Net-Worm.Win32.Mytob.u-67d6b0ef0bd91a9a949cbb5accee8fe3b1347489 2013-04-05 23:36:44 ....A 6594 Virusshare.00050/Net-Worm.Win32.Mytob.u-b30b7293cd6332acd8d329dc224e8f0a2d6d5949 2013-04-05 23:34:16 ....A 6354 Virusshare.00050/Net-Worm.Win32.Mytob.u-f2136f4480f00369a276fb3162aaa48bef56db6e 2013-04-05 23:55:44 ....A 68608 Virusshare.00050/Net-Worm.Win32.Mytob.vkj-4ab35b017f24842b41600c0e6119c4ee3959370a 2013-04-05 23:28:28 ....A 51200 Virusshare.00050/Net-Worm.Win32.Mytob.vkj-a0fb50ea4093627895b8453a3200f757ec4c0dcb 2013-04-05 21:49:06 ....A 75776 Virusshare.00050/Net-Worm.Win32.Mytob.vkj-deed79314ac40e4ea375bdb23d3e702b6d7a675e 2013-04-05 22:46:10 ....A 63488 Virusshare.00050/Net-Worm.Win32.Mytob.w-a6b181b069036070bba947d7133ca91ba9e8be69 2013-04-05 22:05:38 ....A 74755 Virusshare.00050/Net-Worm.Win32.Mytob.x-2fc02bb07c19f4c9266cd115cc969a8960d12332 2013-04-06 00:01:56 ....A 88064 Virusshare.00050/Net-Worm.Win32.Mytob.x-ba63984bda01312a955b6dcfcfbfc456ce4f1be3 2013-04-05 22:50:44 ....A 40960 Virusshare.00050/Net-Worm.Win32.Nanspy.at-a1337d13903fb1bcd1cea996d8d1735abf787c7d 2013-04-05 21:28:42 ....A 22228 Virusshare.00050/Net-Worm.Win32.Nimda-1a20b3ade6f64ff2f836112117d76498376bd969 2013-04-05 23:38:22 ....A 91066 Virusshare.00050/Net-Worm.Win32.Nimda-1b719e80e1675ef2f0249f9559aafaddd0496a9a 2013-04-05 22:54:26 ....A 22469 Virusshare.00050/Net-Worm.Win32.Nimda-5e10ca56ef69f9d57b09caf0f20a607303b2ad2b 2013-04-05 23:34:48 ....A 22511 Virusshare.00050/Net-Worm.Win32.Nimda-7e2f3574948eadbaeae89684fcb276cdfefda4de 2013-04-05 22:24:28 ....A 14811 Virusshare.00050/Net-Worm.Win32.Nimda-8e8d9b1ad5219fc5b1f262b94599afd6b2000397 2013-04-05 21:59:54 ....A 31362 Virusshare.00050/Net-Worm.Win32.Nimda-9d7834a3da2854c0d251c6f2d349e5ec052a4dc2 2013-04-05 21:56:20 ....A 34222 Virusshare.00050/Net-Worm.Win32.Nimda-c861d8592a6171e8128034f71c68489a64e151b2 2013-04-05 23:07:46 ....A 22193 Virusshare.00050/Net-Worm.Win32.Nimda-dba93ce90ca42899e00692890a19a42c2d9fb817 2013-04-05 21:24:18 ....A 22469 Virusshare.00050/Net-Worm.Win32.Nimda-f51e1a3b4c1a839eea23b24bfe9f9f349b296150 2013-04-05 23:47:24 ....A 16822 Virusshare.00050/Net-Worm.Win32.Nimda-fdb141059fc25903e8a686cb2f2c897677986f9f 2013-04-05 21:21:14 ....A 610304 Virusshare.00050/Net-Worm.Win32.Nimda.e-09e14fc1444786493eaa50ff1522be896f0e4c13 2013-04-05 21:19:40 ....A 26112 Virusshare.00050/Net-Worm.Win32.Opasoft.a-e08ca5035432236dd5681735c602c00ee078686c 2013-04-05 22:13:10 ....A 4096 Virusshare.00050/Net-Worm.Win32.Opasoft.p-ab7229ef2c7682a095d8c99906e92413c5f686a9 2013-04-05 22:04:06 ....A 9728 Virusshare.00050/Net-Worm.Win32.Padobot.ag-d171474c73a0fe4b99f0599a81264a7fdaceef33 2013-04-05 23:43:22 ....A 179344 Virusshare.00050/Net-Worm.Win32.Padobot.bc-425848d7fea24cbdd516cb84faaf208b6135d355 2013-04-05 23:40:34 ....A 23552 Virusshare.00050/Net-Worm.Win32.Padobot.d-8be9374bda4a42882b227d2b766baa512e9e843a 2013-04-05 23:00:54 ....A 10752 Virusshare.00050/Net-Worm.Win32.Padobot.d-e6762136baea3eeb99a653dedae4ed4b335ce6dd 2013-04-05 23:40:40 ....A 9728 Virusshare.00050/Net-Worm.Win32.Padobot.g-0f9f3139b16a557403eec86653b7f8c194628bf7 2013-04-05 22:07:44 ....A 19456 Virusshare.00050/Net-Worm.Win32.Padobot.g-b188d246f6032edf2d62a4cd39f68cb9fff18c1c 2013-04-05 22:16:02 ....A 57104 Virusshare.00050/Net-Worm.Win32.Padobot.gen-65604c434c2409747718136de42ee0d27c04e0c9 2013-04-05 23:35:34 ....A 29200 Virusshare.00050/Net-Worm.Win32.Padobot.gen-bbe1bba359b4ed38c857d10f25a6d81ee36d6e32 2013-04-05 22:01:36 ....A 6657 Virusshare.00050/Net-Worm.Win32.Padobot.grg-0e10a703c51dc5c8745e5307ae3dae9924dfc965 2013-04-05 21:18:14 ....A 6657 Virusshare.00050/Net-Worm.Win32.Padobot.grg-fcc86719992ee0704cc83603bdb0a3e14ce52408 2013-04-05 21:20:32 ....A 184320 Virusshare.00050/Net-Worm.Win32.Padobot.i-9e58d291cf442a3b0d4e96bfd1b30b05b3c6704b 2013-04-05 22:04:08 ....A 247156 Virusshare.00050/Net-Worm.Win32.Padobot.m-3191ba6e09957d8d7c2960cad23f50659d708ad7 2013-04-05 21:46:06 ....A 160256 Virusshare.00050/Net-Worm.Win32.Padobot.m-eec73f92acc445de4ba0830b2c627d8cad272f2a 2013-04-05 21:32:40 ....A 11776 Virusshare.00050/Net-Worm.Win32.Padobot.n-7c14134e77798e1741ac82531172d0f2bcde0875 2013-04-05 21:25:14 ....A 11776 Virusshare.00050/Net-Worm.Win32.Padobot.n-7c815e0b6d23173215fa7f426c50e6403ebabf2a 2013-04-05 23:11:38 ....A 15878 Virusshare.00050/Net-Worm.Win32.Padobot.n-a3ed18f0aafad83a888ace851d680cce2c5a2359 2013-04-05 23:18:46 ....A 76718 Virusshare.00050/Net-Worm.Win32.Padobot.p-269a5d9ca16b130a060786ae6a445af9bb6339a2 2013-04-05 23:25:12 ....A 50600 Virusshare.00050/Net-Worm.Win32.Padobot.p-7bb8d6085a79d7749d71b27b10ae17336ffca34c 2013-04-05 23:25:22 ....A 24529 Virusshare.00050/Net-Worm.Win32.Padobot.p-8b84edf7f28442002b259d27fdd309621609b1b6 2013-04-05 23:26:04 ....A 9728 Virusshare.00050/Net-Worm.Win32.Padobot.p-aced5a46dfac1b7acf0b4ab56c5449c3fc3443c4 2013-04-05 22:55:32 ....A 31842 Virusshare.00050/Net-Worm.Win32.Padobot.p-d1ac24e8f188e11012474fcba8f1512bd7d62e7b 2013-04-05 21:33:32 ....A 187392 Virusshare.00050/Net-Worm.Win32.Padobot.p-dd8be5def5b5f6615df001e130920e495c436c90 2013-04-05 23:50:50 ....A 26460 Virusshare.00050/Net-Worm.Win32.Padobot.u-647e041030cc3210db9916a0fcb2112cc07056fc 2013-04-05 23:58:02 ....A 69632 Virusshare.00050/Net-Worm.Win32.Piloyd.d-1273a24e37bf3d53b99d24d9cdb30b8266ea8aa5 2013-04-05 21:42:20 ....A 43520 Virusshare.00050/Net-Worm.Win32.Piloyd.gu-9ef0449ce25f71c933d01968211e0a4a9263bc4d 2013-04-05 21:12:32 ....A 49152 Virusshare.00050/Net-Worm.Win32.Piloyd.j-514505a9dd338b697cfcef53840085e49d6cd65a 2013-04-05 21:12:54 ....A 163840 Virusshare.00050/Net-Worm.Win32.Protoride.gen-3f5da94e8ecb980a8831dbe66f8eb77c690884bd 2013-04-05 23:04:16 ....A 199168 Virusshare.00050/Net-Worm.Win32.Protoride.gen-c7e68f7b81e6b3a811b636be392d3636c33467b3 2013-04-05 22:10:10 ....A 88096 Virusshare.00050/Net-Worm.Win32.Raleka.l-12c3f460a901f57caf91653909f57dd34982ae26 2013-04-05 22:09:00 ....A 26287 Virusshare.00050/Net-Worm.Win32.Randon.aa-4cc95913391f295b4731433daf3d29ca1a8991c7 2013-04-05 22:40:58 ....A 458 Virusshare.00050/Net-Worm.Win32.Randon.ac-6f1ab685685401f530f15894fa87b809e7b97c81 2013-04-05 21:17:06 ....A 2441 Virusshare.00050/Net-Worm.Win32.Randon.g-c66a6124bad2feacf74ce59b9b5c566b0c78323a 2013-04-05 23:31:20 ....A 22370 Virusshare.00050/Net-Worm.Win32.Randon.h-e4f9e3dbe16d89a9365bb4cd8107f2ad29c6d19b 2013-04-05 21:30:46 ....A 3927 Virusshare.00050/Net-Worm.Win32.Randon.i-acb5c8174d449bfb4b12f0e8552a85090d89ac8f 2013-04-05 22:08:58 ....A 9341 Virusshare.00050/Net-Worm.Win32.Randon.m-aefa236ab1f51cffe20080f91608b87fe8750338 2013-04-05 21:12:18 ....A 2010 Virusshare.00050/Net-Worm.Win32.Randon.u-8069d67cc55cb97a305f31d23cc971ab71909dec 2013-04-05 23:39:42 ....A 17920 Virusshare.00050/Net-Worm.Win32.Sasser.a-4e8f8d1a8a4fd44eb996d83ae052499db4e71fd4 2013-04-05 23:57:04 ....A 15871 Virusshare.00050/Net-Worm.Win32.Sasser.a-7dadac0b46848d72a212ec81588810a1b1c5e96e 2013-04-05 21:58:06 ....A 57344 Virusshare.00050/Net-Worm.Win32.Stap.a-bbf18f1e3318e36148302a9571fea4ba02be9e9a 2013-04-05 21:38:38 ....A 168960 Virusshare.00050/Net-Worm.Win32.Theals.c-8aa646da9b92ac849fbab737015ae864ef7cb7b0 2013-04-05 22:25:24 ....A 90624 Virusshare.00050/Net-Worm.Win32.Theals.c-e856d847c28f87ec605abee4854b0ab67547c61a 2013-04-05 22:02:04 ....A 19968 Virusshare.00050/Net-Worm.Win32.Welchia.s-d4dd0af1e4bd49222f390796623f7bfd2f16a5ac 2013-04-05 23:12:46 ....A 79407 Virusshare.00050/P2P-Worm.BAT.Agent.k-6e6cb1a5b68dd3bca1f35bde238284b1fd2f30af 2013-04-05 22:48:44 ....A 114688 Virusshare.00050/P2P-Worm.Win32.Agent.afq-b452cbb06a9998fb6f2c087f211c9b862e3b2f7c 2013-04-05 21:31:58 ....A 64052 Virusshare.00050/P2P-Worm.Win32.Agent.ag-c7a2ec9f30d0094ed3aea93cdc7b7cdb69415e14 2013-04-05 22:42:46 ....A 10752 Virusshare.00050/P2P-Worm.Win32.Agent.bz-9c3498469357a483d1f8d4e118f893e415154b2b 2013-04-05 21:26:54 ....A 96768 Virusshare.00050/P2P-Worm.Win32.Agent.ey-42b4017db8eb987c496d105f3029df0f691b9d22 2013-04-05 22:21:56 ....A 86030 Virusshare.00050/P2P-Worm.Win32.Agent.ez-cc9c87fcd38fe5abce19bd8bef3ecec55031dbbe 2013-04-05 23:55:22 ....A 454661 Virusshare.00050/P2P-Worm.Win32.Agent.lf-5157c83e349b146ef74b5f1f149a643b0fc9372c 2013-04-05 21:53:30 ....A 654636 Virusshare.00050/P2P-Worm.Win32.Agent.lf-725d46793e8811d9a69fcd6b54880a23fe46a095 2013-04-05 23:13:32 ....A 761901 Virusshare.00050/P2P-Worm.Win32.Agent.lf-ce2c5fcd503f7bcbb3725090ada5bbaae01cea93 2013-04-05 21:11:28 ....A 91143 Virusshare.00050/P2P-Worm.Win32.Agent.tf-68cd4ed805a3f7ef7cf113b6a070dc1f2a1a7b85 2013-04-05 21:19:20 ....A 86016 Virusshare.00050/P2P-Worm.Win32.Astef.b-7a08df1a9bc158ab1e4e3d1a73e14eff19965fcd 2013-04-05 21:08:50 ....A 906362 Virusshare.00050/P2P-Worm.Win32.AutoIt.b-d78447a849937e9c8cf90a7cc782c28c71918e12 2013-04-05 22:10:44 ....A 53248 Virusshare.00050/P2P-Worm.Win32.Backterra.d-1c571a3c66aede75469d171cd41f7a5924615f98 2013-04-05 23:14:12 ....A 53248 Virusshare.00050/P2P-Worm.Win32.Backterra.d-462646b15985cc20f7d4fd0fda67bdd4353a11f4 2013-04-05 21:48:28 ....A 53248 Virusshare.00050/P2P-Worm.Win32.Backterra.d-5759a6ab4e4f13b167cfc901dc79929bc6a791b3 2013-04-05 21:17:42 ....A 53248 Virusshare.00050/P2P-Worm.Win32.Backterra.d-8c571fc904a36859ba488ca7972d746557b8f073 2013-04-05 21:30:06 ....A 53248 Virusshare.00050/P2P-Worm.Win32.Backterra.d-8f6251ea945eb687932164a03db8eac3e9cdd242 2013-04-05 21:54:54 ....A 286720 Virusshare.00050/P2P-Worm.Win32.Bacteraloh.c-5de9b401fa3baf3cc8b51640571dd32ff9127863 2013-04-05 21:16:18 ....A 38696 Virusshare.00050/P2P-Worm.Win32.Banuris.h-3c3f6aaac11d76c2586301ea891437fd3fc8f7a6 2013-04-06 00:02:42 ....A 323520 Virusshare.00050/P2P-Worm.Win32.Benjamin.a-e68cb1e56d295dbd9b401ebb16dc02b14b0f4054 2013-04-05 21:22:04 ....A 503808 Virusshare.00050/P2P-Worm.Win32.Bereb.dz-9fb59f31bd0a29f785c8113ac70c1aa44faa0ef1 2013-04-05 21:30:36 ....A 62257 Virusshare.00050/P2P-Worm.Win32.Blaxe-ca4bb02117e6947b443565af1d508135ce69fb7a 2013-04-05 23:40:08 ....A 152576 Virusshare.00050/P2P-Worm.Win32.Blinkom.c-3df3eae569f3340961884ac7daee25450d2b690b 2013-04-05 22:07:50 ....A 98304 Virusshare.00050/P2P-Worm.Win32.Darker.d-5b9062d2c75a0bf570df1f6bfd4829bc4a763fce 2013-04-05 22:46:02 ....A 243712 Virusshare.00050/P2P-Worm.Win32.Delf.ad-2d6c3634b63023b05d0f639a1f956123765e2c69 2013-04-05 23:51:48 ....A 41472 Virusshare.00050/P2P-Worm.Win32.Delf.ah-87733e5e04e5e1fff142d8b2f59f479bca39a38b 2013-04-05 23:53:14 ....A 155648 Virusshare.00050/P2P-Worm.Win32.Delf.ai-d1cfaa5d9d50d237d405fdce2a6d0b8192080467 2013-04-05 22:04:54 ....A 411532 Virusshare.00050/P2P-Worm.Win32.Delf.aj-0c238962e9d93702c3bb5263d028c6fa8c054004 2013-04-05 22:52:02 ....A 151690 Virusshare.00050/P2P-Worm.Win32.Delf.aj-1d222bc96b60bc12f922338672a21eddb406b246 2013-04-05 22:22:16 ....A 1735973 Virusshare.00050/P2P-Worm.Win32.Delf.aj-3ed8236ff00c8337ecea0f6de85bc27d38fc130b 2013-04-05 22:10:20 ....A 127198 Virusshare.00050/P2P-Worm.Win32.Delf.aj-5523787581370de3ba3e0395decf7664394d7532 2013-04-05 21:39:32 ....A 729675 Virusshare.00050/P2P-Worm.Win32.Delf.aj-57ae20757d27f4990420548970143db2504c96b3 2013-04-05 23:01:14 ....A 176360 Virusshare.00050/P2P-Worm.Win32.Delf.aj-5aa623bb4d361f1e10e060f8f0cc816bad5ceb7d 2013-04-05 21:19:54 ....A 99724 Virusshare.00050/P2P-Worm.Win32.Delf.aj-6c087c820db99fc61d22aa087602769c9d190b25 2013-04-05 23:27:12 ....A 880404 Virusshare.00050/P2P-Worm.Win32.Delf.ao-2736ebd7395cd6b067b929bd904dea8b5732f734 2013-04-05 23:23:22 ....A 184320 Virusshare.00050/P2P-Worm.Win32.Delf.e-063a2e1086a225c01a3418e20b24328bcaa97543 2013-04-05 21:29:44 ....A 24576 Virusshare.00050/P2P-Worm.Win32.Duload.b-a35cec8f640bb8b58cd29e4e97c173d181d071cf 2013-04-05 21:53:32 ....A 40469 Virusshare.00050/P2P-Worm.Win32.Eggnog.f-15b1448b433b1031215ea10cbd0da221f43372b9 2013-04-05 23:06:42 ....A 39026 Virusshare.00050/P2P-Worm.Win32.Eggnog.f-1b7a1e3d6810d52d2b223fef761db5dd18b0c2a3 2013-04-05 21:18:54 ....A 38556 Virusshare.00050/P2P-Worm.Win32.Eggnog.f-58bf4139b8c829df7e96c330abb396580576e1ef 2013-04-05 23:28:02 ....A 38431 Virusshare.00050/P2P-Worm.Win32.Eggnog.f-591d7585f497c4d9df96b8e6d590b1187a89f4dc 2013-04-05 21:39:06 ....A 36486 Virusshare.00050/P2P-Worm.Win32.Eggnog.f-703c925f8d7a7ebf4cd5b1c26aef2abc65c8ed42 2013-04-05 23:19:58 ....A 36836 Virusshare.00050/P2P-Worm.Win32.Eggnog.f-b434f4f07c2d9eae0af42999c7c5cb7fc0207dd1 2013-04-05 23:28:48 ....A 42712 Virusshare.00050/P2P-Worm.Win32.Eggnog.f-bedda763033689c8f419de72b5b6c01f5708f27f 2013-04-05 23:16:32 ....A 40336 Virusshare.00050/P2P-Worm.Win32.Eggnog.f-d191b120d552a1972cd2bc220fac4c7697148b61 2013-04-05 22:11:10 ....A 84480 Virusshare.00050/P2P-Worm.Win32.Gedza.g-0a74848760070953288605ce5edc43fabf1870f9 2013-04-05 23:51:02 ....A 204450 Virusshare.00050/P2P-Worm.Win32.Harex.c-186a616f7342340a729d684108691c6e580ca32d 2013-04-05 23:13:14 ....A 106496 Virusshare.00050/P2P-Worm.Win32.Kapucen.ac-8e4fb73c5ef518840c964d5bcf32ef2840b3195a 2013-04-05 21:44:00 ....A 106496 Virusshare.00050/P2P-Worm.Win32.Kapucen.b-2f5c46d12cefd0cd672c5eefb22001a116a5cdf7 2013-04-05 23:55:42 ....A 106496 Virusshare.00050/P2P-Worm.Win32.Kapucen.b-341e769925ad070ef801273673bddadd512de1bb 2013-04-05 21:08:48 ....A 102400 Virusshare.00050/P2P-Worm.Win32.Kapucen.b-4cd7a00d10663cc236bc0ad83cff3b14ae8e6a6a 2013-04-05 23:27:46 ....A 102400 Virusshare.00050/P2P-Worm.Win32.Kapucen.b-5a0b143d9cb0e8d40578852a570e4cf4b4910819 2013-04-05 22:19:10 ....A 106496 Virusshare.00050/P2P-Worm.Win32.Kapucen.b-644e2701bb945e938bdce8e55c5cba954409c5a8 2013-04-05 21:49:20 ....A 102400 Virusshare.00050/P2P-Worm.Win32.Kapucen.b-e201191486139b4f34920bb904ea14d00ff202ff 2013-04-05 21:41:54 ....A 106496 Virusshare.00050/P2P-Worm.Win32.Kapucen.b-ea93532a64e47de615c0113dad4e184c3f8b7bca 2013-04-05 22:03:58 ....A 315392 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-06d48186915a5f47085e37e0896ca6807fd36bcf 2013-04-05 22:42:28 ....A 668672 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-0af30e58f8cdeda79584c28b321e383a0ebacd32 2013-04-06 00:01:16 ....A 56044 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-0c4fa56f0e249d17a4e0284b46efba59bf20c75f 2013-04-05 22:35:48 ....A 56044 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-263ae82d893b9dbc7ff030317a557706d9533249 2013-04-05 22:06:38 ....A 1995264 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-32f871cb85145fad1d36ba4e85d4d371f3c5dbea 2013-04-05 21:41:46 ....A 52962 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-34bd8eed2215cca362a31a1e0ae3f434d2a34aa0 2013-04-05 23:37:42 ....A 31251 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-3ea6a589582577f96a817ff0005b28a6b3bbde86 2013-04-05 22:21:48 ....A 795136 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-6329858b0a5848cb56f629477dde3a6a5bc40a88 2013-04-05 22:14:02 ....A 54784 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-6450c9978a2910db16f749630b576d2a8243efe9 2013-04-06 00:02:16 ....A 54784 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-8294b52d879329b570fccec8b732667473643b40 2013-04-05 21:29:30 ....A 178586 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-85b7004c2a125f6637e15c4ca1620e6d58579ddc 2013-04-05 22:10:48 ....A 28160 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-914a98f2be2831cc578f6e29fd23c9ae68d5a3e1 2013-04-05 22:15:52 ....A 77312 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-948a86b78e41fb63cfb1345c7d189098b084e63c 2013-04-05 21:25:04 ....A 53527 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-a404c792030f5500ba332f675152a5b0b44acc9c 2013-04-05 22:33:56 ....A 528384 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-d83e7bbb9cc28b90491b19da301dd88b30ac4478 2013-04-06 00:01:48 ....A 301569 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-dc8915992748314e789c0155d8bfc59a4ce2ea8a 2013-04-05 22:17:12 ....A 80908 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-ecabf1b435d20cd4eb8987797015018c591e0432 2013-04-05 23:29:12 ....A 57570 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-faa3ef32d6fb9d912865695b3b9c105a8c150aa1 2013-04-05 23:28:30 ....A 55010 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-fc08ea6f7a4f1524b81a2b0b6366d9fd76643cda 2013-04-05 21:36:24 ....A 56044 Virusshare.00050/P2P-Worm.Win32.KillFiles.a-feb3f69993d0160810ca56c700e283644f779574 2013-04-06 00:03:40 ....A 31744 Virusshare.00050/P2P-Worm.Win32.KillFiles.h-742519ee08e7836f2eec5a3716350aa29d296df0 2013-04-05 22:22:00 ....A 32768 Virusshare.00050/P2P-Worm.Win32.Krepper.c-c31f3323a2082298ea77feb3b858269299a587bf 2013-04-05 21:52:14 ....A 32768 Virusshare.00050/P2P-Worm.Win32.Krepper.c-e6d8bb688f8ed7eab8e91487a4a071d35764c5ef 2013-04-05 21:53:44 ....A 32768 Virusshare.00050/P2P-Worm.Win32.Krepper.c-fec9acb883b0be846ee1713684ac181a505397eb 2013-04-05 22:01:26 ....A 642374 Virusshare.00050/P2P-Worm.Win32.Logpole.c-12cd9703abdb8824d87b50b320b2bccc46162e3f 2013-04-05 22:15:24 ....A 1373696 Virusshare.00050/P2P-Worm.Win32.Niklas.n-45b614501a7c3cabe2d558d3ec877a6fc1193747 2013-04-05 22:10:36 ....A 5664 Virusshare.00050/P2P-Worm.Win32.Norat.b-28e42e94208289e850fbb70b492f8c19b0873ad2 2013-04-05 23:11:48 ....A 274432 Virusshare.00050/P2P-Worm.Win32.Palevo.aach-ad4eb4ea8b25237a4475a253843f973e5fd3334a 2013-04-05 21:57:38 ....A 73728 Virusshare.00050/P2P-Worm.Win32.Palevo.aant-f2c7f776f10c440251dbd8d45f373f0c6c2ff0c7 2013-04-05 23:47:50 ....A 131072 Virusshare.00050/P2P-Worm.Win32.Palevo.abgq-1306d7719e699cd39cb209592d5a5e27d53fc966 2013-04-05 23:00:12 ....A 163840 Virusshare.00050/P2P-Worm.Win32.Palevo.acbb-87964b85665ed5694823d1429f7f044826140adb 2013-04-05 21:35:40 ....A 172032 Virusshare.00050/P2P-Worm.Win32.Palevo.acjq-fa190f36152d134dac78622aef8bc5141f74c868 2013-04-05 23:42:44 ....A 107520 Virusshare.00050/P2P-Worm.Win32.Palevo.agth-56257969aa1d61e094c63249320f12c5283aee8f 2013-04-05 22:01:36 ....A 193280 Virusshare.00050/P2P-Worm.Win32.Palevo.akjb-bf78902a28e4d451586eef330ff9e19a55d2e7f6 2013-04-05 23:57:06 ....A 103496 Virusshare.00050/P2P-Worm.Win32.Palevo.aknc-72824049eea4582e275ff6e0be9b01b8e4552acf 2013-04-05 23:16:06 ....A 277504 Virusshare.00050/P2P-Worm.Win32.Palevo.akun-65c66201954ad682745c7116457b707c4a3d7461 2013-04-05 23:59:48 ....A 74048 Virusshare.00050/P2P-Worm.Win32.Palevo.akyt-d0a30d795cfb9658704297349f63cd0b52066b05 2013-04-06 00:00:00 ....A 133908 Virusshare.00050/P2P-Worm.Win32.Palevo.amkv-dcacca2c6864ccf9c8b2e52ef828a61726b7fe00 2013-04-05 22:07:20 ....A 109464 Virusshare.00050/P2P-Worm.Win32.Palevo.ann-011977790fbb9bb656c46325419736f511b36e28 2013-04-05 23:00:22 ....A 72704 Virusshare.00050/P2P-Worm.Win32.Palevo.ann-28cc03251fd3a21f0bfeab49b7de24da54e5d6e3 2013-04-05 22:51:08 ....A 109468 Virusshare.00050/P2P-Worm.Win32.Palevo.ann-4e028ef7d7008b7437fa97a12da7dc3bd0d07824 2013-04-05 22:49:48 ....A 107520 Virusshare.00050/P2P-Worm.Win32.Palevo.ann-6f8bd4f936354f9e323ee0a5009aa8481727585f 2013-04-05 21:52:24 ....A 105984 Virusshare.00050/P2P-Worm.Win32.Palevo.ann-7699b508b3f3dcd20129bcfe3cf3f5634e5238a5 2013-04-05 23:06:10 ....A 106496 Virusshare.00050/P2P-Worm.Win32.Palevo.ann-83681ffe4a140799e0ac572a8817b93f434d1a13 2013-04-05 23:08:08 ....A 106496 Virusshare.00050/P2P-Worm.Win32.Palevo.ann-c913fe97cea8d77baf83f9bdd20ee6e7d908b8f5 2013-04-05 21:55:12 ....A 102400 Virusshare.00050/P2P-Worm.Win32.Palevo.arxz-202d6c990d75579e183d98fbe760af4bba346fab 2013-04-05 23:08:38 ....A 103936 Virusshare.00050/P2P-Worm.Win32.Palevo.arxz-331e1688bf2e234f40791319a747322a45b6cdfe 2013-04-05 21:19:54 ....A 150016 Virusshare.00050/P2P-Worm.Win32.Palevo.arxz-8708f25cf888ea717cc312a257ae46213707d0ff 2013-04-05 22:17:50 ....A 281088 Virusshare.00050/P2P-Worm.Win32.Palevo.arxz-8898b96798af135f9d6e772b036b7a65e20110bf 2013-04-05 22:08:00 ....A 148992 Virusshare.00050/P2P-Worm.Win32.Palevo.arxz-8a2a810f3cdcc3c801853196e21a7f2053e7f647 2013-04-05 21:49:50 ....A 149504 Virusshare.00050/P2P-Worm.Win32.Palevo.arxz-b1ce50772f6b08925dc4db5e3083a9499dc4b0ed 2013-04-05 22:59:22 ....A 209920 Virusshare.00050/P2P-Worm.Win32.Palevo.arxz-f273289c4e26311d55f20f03a5d0eab0b6851365 2013-04-05 22:07:56 ....A 124416 Virusshare.00050/P2P-Worm.Win32.Palevo.atpk-4b68d2719829d2d2b2b767ee85cd79e72482016d 2013-04-05 21:18:06 ....A 104448 Virusshare.00050/P2P-Worm.Win32.Palevo.atpk-cfec8276dca97ba0702224050ee5346bf2400a77 2013-04-05 23:37:38 ....A 1511424 Virusshare.00050/P2P-Worm.Win32.Palevo.avam-fa068976d9c07db11a9dd407d1df90dc7dbfa86f 2013-04-05 21:25:10 ....A 64000 Virusshare.00050/P2P-Worm.Win32.Palevo.avir-0e45e77912fd212f1d8a386e19b23c4d15b18a3d 2013-04-05 23:07:52 ....A 65024 Virusshare.00050/P2P-Worm.Win32.Palevo.avir-9172cdcdac98321cbfea3731f47076130c4865be 2013-04-05 21:27:10 ....A 102400 Virusshare.00050/P2P-Worm.Win32.Palevo.avir-b663c5263eb8f014f20c91041a63b90ad5269b05 2013-04-05 21:57:54 ....A 114688 Virusshare.00050/P2P-Worm.Win32.Palevo.avtj-06f1745ff338a087f112b2bb042942c85f205f18 2013-04-05 21:47:52 ....A 39008 Virusshare.00050/P2P-Worm.Win32.Palevo.avtx-e5ce53292bc993c5ba3bc9c72fcf430b765c227e 2013-04-05 23:53:20 ....A 267264 Virusshare.00050/P2P-Worm.Win32.Palevo.axdp-6bd3dc47d87062805bb6004ee6c50c4ecc2bee3a 2013-04-05 23:40:32 ....A 90112 Virusshare.00050/P2P-Worm.Win32.Palevo.axqb-7b098c9a4db5a504e94854c24cb44aa576347531 2013-04-05 23:46:10 ....A 136192 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-03ded3410c9669475e121e9b6f5e6b961b6e2fcf 2013-04-05 22:12:20 ....A 139264 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-15be83dc3c0dfa7345b20d225f385404906d6d6e 2013-04-05 21:10:54 ....A 139776 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-165a149c6f2a2388759dfc563a06f3015dee9a58 2013-04-05 22:56:56 ....A 139776 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-19fcbe996d2a46d9601c5490039b64439dc59365 2013-04-05 21:40:14 ....A 137216 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-1e62c35cc54a68c77acdcb0f8c14e8152d5d173a 2013-04-05 21:24:08 ....A 137216 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-2092a4a0b3c07e76292c962c3cec4edad4199cf2 2013-04-05 21:56:50 ....A 140800 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-2f7097cbac6ab7cd76bb671691a5f1e4b5a5cf9b 2013-04-05 21:40:06 ....A 137216 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-5ee93d568a876990e6c3691905e5d7b79f431ec8 2013-04-05 22:51:06 ....A 135168 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-610564fdd159951d3ea4944754419bb10a8ded66 2013-04-05 22:46:30 ....A 158208 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-73d0e025fac143c5e7e15c0f2fac21ad148159b4 2013-04-05 21:44:10 ....A 179712 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-83fe05fc5c6b9a3b7410fdc02894f77098a38553 2013-04-05 23:11:24 ....A 141824 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-90771906046f15b8179ec9e7c74cd908a849f639 2013-04-06 00:02:10 ....A 136704 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-a6925a92da882a9cf73208c46ae7bfc5ffb761d7 2013-04-05 21:45:52 ....A 142336 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-b437c3b8161be052fbe42001db44c304b4c05daf 2013-04-05 22:11:50 ....A 138752 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-b44b97b89577d8f135860d0f2047324eff7c9d18 2013-04-05 22:03:40 ....A 133120 Virusshare.00050/P2P-Worm.Win32.Palevo.ayal-f4ea1dc9f3bf866ef95b31bf4b6203868d597dfe 2013-04-05 21:44:48 ....A 76288 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-0f0cde23d2a4872617b3786994d4871a90be6f7c 2013-04-05 23:02:44 ....A 79872 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-2c05204cff81a43e417c6e3801129fecf4f2be2b 2013-04-05 22:43:52 ....A 188416 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-5d2bb8cfbafcfc007c4b1c3c04323dfdd7363e29 2013-04-05 22:16:32 ....A 80896 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-80b6abbddbcc66bd98ab616fdf95f7ac14d97349 2013-04-05 23:43:32 ....A 121856 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-a73b3108b7b70a319d2642c6a9d2ba005ad654ff 2013-04-05 22:04:14 ....A 80384 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-b00ed31823a2095553b579d6e959858410993aaa 2013-04-05 21:24:28 ....A 79360 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-b7833f71ce3d99c752253df7107e7b1166ee8f2f 2013-04-05 21:11:14 ....A 80384 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-b8a1a1fd7a5a153d0e34d02b5cfe76fc1197682c 2013-04-05 23:46:14 ....A 80384 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-c02ba8074904840c9b93686671d711464e9ca1f6 2013-04-05 23:47:28 ....A 81408 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-c620aa4cc409dc784fd3a9c41d1cddd7a2037db9 2013-04-05 21:53:44 ....A 123904 Virusshare.00050/P2P-Worm.Win32.Palevo.bhnc-eeeef86f30c2fce742eb6259766aaaa9b697fda4 2013-04-05 22:35:44 ....A 382464 Virusshare.00050/P2P-Worm.Win32.Palevo.bhyk-076ee950a3d9f249211f7876f63e70fcf07c3bbd 2013-04-05 23:20:32 ....A 267264 Virusshare.00050/P2P-Worm.Win32.Palevo.biln-bb0739501a43e9ce66ce656234f469db5fae6fb1 2013-04-05 21:44:58 ....A 196608 Virusshare.00050/P2P-Worm.Win32.Palevo.bioa-57d0264575130b63161c6db6b0cd9ad331885fbf 2013-04-05 23:03:18 ....A 166144 Virusshare.00050/P2P-Worm.Win32.Palevo.boft-dc1906a6ddb1446ec9e1da0eeae09efba1464235 2013-04-05 23:52:48 ....A 306688 Virusshare.00050/P2P-Worm.Win32.Palevo.boic-24223f6008621e0fd8d6b3470d09afad9ee16382 2013-04-05 22:46:56 ....A 210944 Virusshare.00050/P2P-Worm.Win32.Palevo.boic-34d86d325f33b78cdd70cc4bb22c8ae05d83a707 2013-04-05 23:59:38 ....A 204800 Virusshare.00050/P2P-Worm.Win32.Palevo.boic-723953eca80b6368f512e60f4617d33526b74df3 2013-04-05 23:05:08 ....A 100000 Virusshare.00050/P2P-Worm.Win32.Palevo.boic-bccb8d12fd0b8bf88bab96735737c90f0a227031 2013-04-05 22:44:36 ....A 154624 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-6739a375093c2efdeecc6e1dd42888777aa89f51 2013-04-05 23:26:12 ....A 336391 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-684f862e619dc732b29d60864716400d4d2664bc 2013-04-05 23:01:18 ....A 270855 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-6e6719fab91da626f9950f8042de56f93907fc50 2013-04-05 22:39:20 ....A 157644 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-7f62f70db864f7c2017c0b8eb0df5e25a568f6c7 2013-04-05 23:02:28 ....A 251911 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-a1c163ee4bbdce0db2ed7beb2713a481710683e5 2013-04-05 21:57:38 ....A 185863 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-ac49476df35d41bb382098a3d0264f4e3e436b91 2013-04-05 23:09:32 ....A 314887 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-d44f0575418878b0d342370b3ae89a01c5e9703f 2013-04-05 23:15:48 ....A 340487 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-d63319c6333f9b03d6b14b12f4dad9022aee4a52 2013-04-05 22:54:34 ....A 99840 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-f159ad581dc129f75a12d23f8899713885c8a3c1 2013-04-05 21:12:34 ....A 216073 Virusshare.00050/P2P-Worm.Win32.Palevo.bpio-f83ea399ada154ae06a1e30e0ce58a0a03a83352 2013-04-05 23:52:14 ....A 850944 Virusshare.00050/P2P-Worm.Win32.Palevo.brve-16db2eaad442f6b3a011d270c5d3137c559d710c 2013-04-05 22:37:30 ....A 786599 Virusshare.00050/P2P-Worm.Win32.Palevo.cqmm-0caca5917feef573b16ee3b8d96134144e2cd570 2013-04-05 21:15:22 ....A 323732 Virusshare.00050/P2P-Worm.Win32.Palevo.cqmm-133b3b06f9578409ca8cb3a52670abc39bd8a605 2013-04-05 21:50:46 ....A 426360 Virusshare.00050/P2P-Worm.Win32.Palevo.cqmm-3d4572190d7b7dd6bc8005344d5a68299f21ff85 2013-04-05 22:47:02 ....A 598249 Virusshare.00050/P2P-Worm.Win32.Palevo.cqmm-5533f4b40a637c59cc6d07176b4097f922dc6ce5 2013-04-05 23:15:28 ....A 315593 Virusshare.00050/P2P-Worm.Win32.Palevo.cqmm-e9c363e4e7016403eca485a6e736ff035df5bd9a 2013-04-05 21:13:08 ....A 98816 Virusshare.00050/P2P-Worm.Win32.Palevo.cstp-ef7bf58e92f3fdd90626e52eddb7fad059a41b62 2013-04-05 22:58:40 ....A 132608 Virusshare.00050/P2P-Worm.Win32.Palevo.cxlo-524f55b923270c645f544ac7da91424772c60935 2013-04-05 23:28:12 ....A 108032 Virusshare.00050/P2P-Worm.Win32.Palevo.dacw-b9c842cdfeb2a624fa197aaeb2948903b455db51 2013-04-05 23:07:02 ....A 103936 Virusshare.00050/P2P-Worm.Win32.Palevo.ddm-36cc45c3c9795447e4597525da9ead9bd57335c9 2013-04-05 23:09:22 ....A 103424 Virusshare.00050/P2P-Worm.Win32.Palevo.ddm-62c9434e45ffaca6cd5749de0aae5953aab4d6d8 2013-04-05 21:52:10 ....A 103424 Virusshare.00050/P2P-Worm.Win32.Palevo.ddm-83badbdbd885b8c1a8f679a89a0c6da335d69bcb 2013-04-05 23:26:40 ....A 103424 Virusshare.00050/P2P-Worm.Win32.Palevo.ddm-ed6eb267e514f178eb7e10872b2abd2e6fcbac95 2013-04-05 23:54:12 ....A 212992 Virusshare.00050/P2P-Worm.Win32.Palevo.dtru-5b627caf57d77e7b44608bd7c59684ce1d69f44a 2013-04-05 21:55:20 ....A 18010 Virusshare.00050/P2P-Worm.Win32.Palevo.eauo-02d9911f0dd77db612ce99eda42eb49c1cf392b9 2013-04-05 23:43:18 ....A 17971 Virusshare.00050/P2P-Worm.Win32.Palevo.ebkl-65e45d74fe1e5538f8c6ed16678ab2ecea90c573 2013-04-05 23:33:48 ....A 17959 Virusshare.00050/P2P-Worm.Win32.Palevo.ebkl-7423c93d19684ae3c61c511df1443f844de784d4 2013-04-05 22:53:18 ....A 10635148 Virusshare.00050/P2P-Worm.Win32.Palevo.ehri-20784b906a5f9541dbf598492c0249d7d52ffd4b 2013-04-05 21:47:28 ....A 90226 Virusshare.00050/P2P-Worm.Win32.Palevo.emjd-e9b5eccc24355ee5ff1b2a07f260799642ecbae7 2013-04-05 21:41:36 ....A 143360 Virusshare.00050/P2P-Worm.Win32.Palevo.emoz-ded8d9c9cbcda04e153fd819905f368aeeb8e683 2013-04-05 21:27:08 ....A 101376 Virusshare.00050/P2P-Worm.Win32.Palevo.emwr-6ca1ea808bf352b2617f71abed54b8ab5d7b6d9c 2013-04-05 23:43:34 ....A 44032 Virusshare.00050/P2P-Worm.Win32.Palevo.emwr-6df15e0632b7fd6eb451b75edde5e6992a0bb178 2013-04-05 23:16:26 ....A 72192 Virusshare.00050/P2P-Worm.Win32.Palevo.emwr-d77d57abf8d68e49315922d2d5b3d04b8c43a77b 2013-04-05 23:36:10 ....A 86016 Virusshare.00050/P2P-Worm.Win32.Palevo.eqok-11d22334ccf91060209b509489558209b69374fa 2013-04-05 22:21:30 ....A 87040 Virusshare.00050/P2P-Worm.Win32.Palevo.eqoq-e0ec9df298b5e6603f0064cc19a2f9b1846b4cfd 2013-04-05 22:30:14 ....A 767488 Virusshare.00050/P2P-Worm.Win32.Palevo.erfv-35b1f1b301053e9eb0e0addc530c1893898ea352 2013-04-05 21:52:14 ....A 710144 Virusshare.00050/P2P-Worm.Win32.Palevo.erfv-53077315cb2593ea396d83cec75857cbc8628dd2 2013-04-05 23:01:44 ....A 739328 Virusshare.00050/P2P-Worm.Win32.Palevo.erfv-7efca7bd1471f108430c9af1788abde3628ae600 2013-04-05 22:18:20 ....A 738816 Virusshare.00050/P2P-Worm.Win32.Palevo.erfv-b831b1c8226f56fe00e50aaf6aa16b67f93f291c 2013-04-05 22:50:02 ....A 731648 Virusshare.00050/P2P-Worm.Win32.Palevo.erfv-dcf49f97a1c5a7b74dde597d8c00958a1f27f7fb 2013-04-05 23:04:06 ....A 306176 Virusshare.00050/P2P-Worm.Win32.Palevo.euje-8983c4e32f43c9671d86f5627dcfc1fe9d002672 2013-04-05 22:52:18 ....A 588486 Virusshare.00050/P2P-Worm.Win32.Palevo.fqau-4ec230bb73a18aa80c9d2ea1fa8324b8402ac1e1 2013-04-05 23:52:30 ....A 153600 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-002111bdee58e3dc5614406629ec525df1e73f20 2013-04-05 21:42:56 ....A 151552 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-0c0657db135881f106e2efe48313cc41c4d8c7bd 2013-04-05 21:33:04 ....A 183296 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-34326fa673d6d7954fbad680c4d2e5a228a536e0 2013-04-05 22:17:02 ....A 174592 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-422a51485f2c7432af91da8e4a05c4d18e2bd934 2013-04-05 22:13:14 ....A 340992 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-4310d6ce6e1a4d961ffa91d1b142681779bcfc9b 2013-04-05 21:51:06 ....A 153088 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-43228da1ade78c45eff08e10e93e6dc01b71e55d 2013-04-05 22:42:42 ....A 108032 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-5f200b4f2325b9832a8af229436c536ae3f0ff39 2013-04-05 21:41:46 ....A 182784 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-87499173fe9be3813d0757a1900b686c52f25532 2013-04-05 23:00:10 ....A 111616 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-94cfbeacad6549a01b13dab3ada1099dcab465f2 2013-04-05 21:32:42 ....A 292352 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-979d12978064a2a25b0a522cc10b824111bd938a 2013-04-05 23:24:18 ....A 202752 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-9f1e0f4a8ceaf79efb251c47329e77c046bc321c 2013-04-05 23:22:44 ....A 291840 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-a2e2aedf2585f3887b5b71095aac5b4b73b27382 2013-04-05 21:35:40 ....A 182784 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-d8c4c0ba592deea7bebb3ca25b4eb7706d827de5 2013-04-05 23:44:52 ....A 97105 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-d966a423c4038e08ce37830f177f7fea72aa37bf 2013-04-05 22:47:22 ....A 107520 Virusshare.00050/P2P-Worm.Win32.Palevo.fuc-f6b753c91036b0d2e7fbcd7025a9b15f65b0346e 2013-04-05 22:01:56 ....A 167424 Virusshare.00050/P2P-Worm.Win32.Palevo.gen-1252eb81841552c0a27f2d94a0d96e17b72eb36d 2013-04-05 22:50:00 ....A 93795 Virusshare.00050/P2P-Worm.Win32.Palevo.gen-15bd8a3529c23f5ddd00cc2b6a2df3b5d1b689a7 2013-04-05 23:31:12 ....A 90711 Virusshare.00050/P2P-Worm.Win32.Palevo.gen-18a0154f95c3976e785d699d77c059c85ea62556 2013-04-05 21:58:58 ....A 168960 Virusshare.00050/P2P-Worm.Win32.Palevo.gen-4233f634bca84107a46962df5710553655f7359f 2013-04-05 21:33:38 ....A 169472 Virusshare.00050/P2P-Worm.Win32.Palevo.gen-94fa5fc2d0a20bcf295a64e722f88e528214f9ea 2013-04-05 23:36:34 ....A 167936 Virusshare.00050/P2P-Worm.Win32.Palevo.gen-c1102fc2f9ecee7aa5a2354cf7ca3486d60ffd73 2013-04-05 21:42:54 ....A 166400 Virusshare.00050/P2P-Worm.Win32.Palevo.gen-c29896d38f962f046239631ae5494f04ebcada3d 2013-04-05 22:45:04 ....A 167424 Virusshare.00050/P2P-Worm.Win32.Palevo.gen-d74c015a4fb29ec88eaeabf7ca3650c5775be885 2013-04-05 21:44:06 ....A 168448 Virusshare.00050/P2P-Worm.Win32.Palevo.gen-e851184c50ef0215c6e07fe5fd0b98a5cb7622d5 2013-04-05 23:48:06 ....A 5502037 Virusshare.00050/P2P-Worm.Win32.Palevo.henl-22c1b52798c6e1591b538002cf1731dd9346849f 2013-04-05 22:39:26 ....A 4993024 Virusshare.00050/P2P-Worm.Win32.Palevo.hfnl-68183187fa95cd132432875b11c6112e715faefa 2013-04-05 22:44:42 ....A 96768 Virusshare.00050/P2P-Worm.Win32.Palevo.hfo-0c0e0b20b2006949888f965099c427d0de407d31 2013-04-05 23:47:12 ....A 69120 Virusshare.00050/P2P-Worm.Win32.Palevo.hooz-13d4fa25d704a71034b22a971fc6b8115c6f8322 2013-04-05 21:21:36 ....A 196680 Virusshare.00050/P2P-Worm.Win32.Palevo.hqdw-8c587ea37cbdd44a62c0711db1b946fdbc89ae9b 2013-04-05 22:27:46 ....A 86474 Virusshare.00050/P2P-Worm.Win32.Palevo.icgp-437b231784a89b0af65aaabc8e73f4ad76ca3bbb 2013-04-05 23:01:38 ....A 88064 Virusshare.00050/P2P-Worm.Win32.Palevo.icsd-5a23fa0a5ff4e38d7c3f095b6ef7cc7f630b77b3 2013-04-05 22:34:32 ....A 172032 Virusshare.00050/P2P-Worm.Win32.Palevo.idny-2f5aad4e8ac3549d7741164193880eea9fa8cb6d 2013-04-05 23:21:32 ....A 192512 Virusshare.00050/P2P-Worm.Win32.Palevo.idny-8483454618c2b1168dad42de068d47cf2546644e 2013-04-05 22:21:38 ....A 327761 Virusshare.00050/P2P-Worm.Win32.Palevo.idvm-1209c00822a24b922e4a00a212c463f01294aece 2013-04-05 23:20:28 ....A 139264 Virusshare.00050/P2P-Worm.Win32.Palevo.idwe-07333c948933d5db063caaa954dfb08ea9c1a481 2013-04-05 22:59:20 ....A 90112 Virusshare.00050/P2P-Worm.Win32.Palevo.idwe-190ba1476a3da41becc52df9b9bccdb607e7fa93 2013-04-05 21:18:08 ....A 126976 Virusshare.00050/P2P-Worm.Win32.Palevo.idwe-7f462f4c9175bdd2f2eb69f774ba918d1833befc 2013-04-05 23:35:46 ....A 61440 Virusshare.00050/P2P-Worm.Win32.Palevo.idwe-f1ffd2e3eb61a56e1f0111c4732dac6bd49caeae 2013-04-05 23:43:12 ....A 1482752 Virusshare.00050/P2P-Worm.Win32.Palevo.ikxc-e31a6de19ed73f69287316d4db59633f27420631 2013-04-05 22:40:28 ....A 20572 Virusshare.00050/P2P-Worm.Win32.Palevo.iljz-b5bac4186119288c1379366fb4329598badaefaf 2013-04-05 21:43:44 ....A 20572 Virusshare.00050/P2P-Worm.Win32.Palevo.iljz-df3de9a664f42c35057efd7ee112053d27b07cbd 2013-04-05 21:43:44 ....A 107520 Virusshare.00050/P2P-Worm.Win32.Palevo.ipn-cc31bdb639a28c1c0392f10b7bfd20bebf1aa855 2013-04-05 23:59:54 ....A 73216 Virusshare.00050/P2P-Worm.Win32.Palevo.iyh-146f32f446a427603a563f7a446287ad06077fab 2013-04-05 21:58:38 ....A 73216 Virusshare.00050/P2P-Worm.Win32.Palevo.iyh-23dc016a4996def1ca8b5c8386a7ed321899ea8a 2013-04-05 23:12:20 ....A 95744 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-02ec74ffc6ac0907fed92e618c8016cb1b57ee96 2013-04-05 23:30:20 ....A 108544 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-03b969b208d6db1f93a15a1b1dea938b462be505 2013-04-05 21:40:44 ....A 108032 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-0990889601fb6254b9e3b6825fbecd3efbaa4a08 2013-04-05 22:45:06 ....A 217088 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-0d1b32b0ed32ec0e1d1447fcc2ccf122e6e5f7e6 2013-04-05 22:42:58 ....A 35840 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-0e86b2b7dbeff511679d012694ba4e3c93f59c9b 2013-04-05 21:50:20 ....A 216064 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-12652b57059750b22bc7604842838dab41e53a30 2013-04-05 22:43:18 ....A 215040 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-175268866acad7aa335e1be1bf1390a2b611e7c0 2013-04-05 21:42:04 ....A 216576 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-17846e3814a0bf458e43ba0c66b9f6b9e8fbdd7a 2013-04-05 21:51:58 ....A 214528 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-1f1a32afbd0569677d503cbdb435eafb7d36611b 2013-04-05 21:47:12 ....A 120832 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-29ccd58a06f06716c00f0020d1dd50a5c1998c5d 2013-04-05 21:55:48 ....A 218624 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-4392edce2182da7b9f75881ba5a59ee1d763c4a5 2013-04-05 23:55:30 ....A 199168 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-49e7e9d8ef987127e5d3087b0dfa3ff1d7e2d41c 2013-04-05 22:04:32 ....A 144384 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-4aea689ad08db5c4f8dc6902ed4b2ec79a246693 2013-04-05 22:09:10 ....A 143360 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-4dd46e9458cab34b9f0c81f124406369756f24ad 2013-04-05 22:34:10 ....A 237568 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-53cd362b681de7a4e3f20e9f7cde10a88d9fd72f 2013-04-05 22:40:24 ....A 82944 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-5604fbaea9c50716f7a3d2b5aa8869cee39210fc 2013-04-05 22:07:48 ....A 201728 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-60ebc31ba094d3cbac5b179e83a78a214b30b5ce 2013-04-05 23:48:20 ....A 48640 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-64783b3eb36382ea0bd5b5f1400918f049ec5687 2013-04-05 21:44:58 ....A 134656 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-6590887be908498b0d8a13f319edb45be344800d 2013-04-05 21:12:48 ....A 167442 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-691598ec566d77422f18bfcc1acce48d37aa50c4 2013-04-05 23:28:24 ....A 82944 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-778583bd40cde3c1e687cb7ffe2362f54daca6a2 2013-04-05 22:25:50 ....A 207872 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-7a0412efd8f8ba26cbeb59c66c46606fb2ed198a 2013-04-05 23:53:04 ....A 97280 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-7acc0e9aaefb4f7ee58e8fb3a03d64205f956709 2013-04-05 23:28:06 ....A 200704 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-7f1367a74a47a103df58a75bd44c854c97e3ca10 2013-04-05 22:00:42 ....A 204800 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-80fc21a33251992546ec5a747149f548ff76e89c 2013-04-05 21:33:38 ....A 215040 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-84c528614b203a044728189cebf7d69cb8be3154 2013-04-05 23:16:32 ....A 108032 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-86fce97ab667f2b89cbbc7d965e48975b95c20d1 2013-04-05 21:29:00 ....A 143360 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-8b6e804f1a42ac5e348a6c5e82acddaecdd696da 2013-04-05 23:07:40 ....A 202240 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-8ef736251478c2c50a214767111ca4466f4ca5b0 2013-04-05 21:50:38 ....A 186368 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-9203124d08ce95fbd978227a445fde0d9c6db9bc 2013-04-05 21:27:30 ....A 216576 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-9a4f01d78cfd2aeb891d4a8c30acfd6a2c174f9d 2013-04-05 21:12:08 ....A 204800 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-9ba85ed9855e2a3c146f3c3b1aa383e23cdedb09 2013-04-05 22:05:00 ....A 216576 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-9f3834acdb7d86def2bc0caa0db29c21472e7068 2013-04-05 21:16:28 ....A 366080 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-a36e2349c2faa4568d7e6b354751342a7b67e68e 2013-04-05 23:22:38 ....A 108032 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-b369f61894cead597cd4fe5cccfb8c0a5568f442 2013-04-05 21:14:54 ....A 197632 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-bbf456f65b6e9ef31833c6b5d909ce1ad3f24d8a 2013-04-05 22:47:54 ....A 368640 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-bf24a8bad5d52ba881995c22d1a0011fe462dd25 2013-04-05 22:02:20 ....A 97280 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-c133a2a00d24324a96ad78da3854ee14c13c2772 2013-04-05 21:28:56 ....A 33280 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-c3da984fb8f30abd836c1e1dc576145df9c841b5 2013-04-05 23:12:52 ....A 96768 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-c89e5c65e1943905a56f7ba6a8a06feee68b6517 2013-04-05 23:58:42 ....A 144384 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-cd5a2702272e4a3a78f34c0c044c18501ea40dd3 2013-04-06 00:03:26 ....A 143872 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-cded231bd18856183c877726b89b0490e0fc7a29 2013-04-05 21:21:10 ....A 201216 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-d766866c18adea68a40b1f6364494ad4d9586f75 2013-04-05 21:21:36 ....A 108032 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-dc7b3975fcd4559d4d029d72df91fef4223192ad 2013-04-05 21:23:38 ....A 217088 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-dd3ffa295e9f6b3c2758f91111b66ecd62b46c21 2013-04-05 22:00:12 ....A 143360 Virusshare.00050/P2P-Worm.Win32.Palevo.jub-f5e73e485f55d3251cb47afba825eed41e799f9b 2013-04-05 23:18:00 ....A 75776 Virusshare.00050/P2P-Worm.Win32.Palevo.jur-4673ae0572924c272711b4e3b002591a2ec011a7 2013-04-05 22:11:58 ....A 137216 Virusshare.00050/P2P-Worm.Win32.Palevo.jur-b8d1a7896200bca0d91d2c558787338bc099c591 2013-04-05 22:43:52 ....A 116224 Virusshare.00050/P2P-Worm.Win32.Palevo.jvq-e292b2edf9d2b0f600f00b808ebc8b888d4d3984 2013-04-05 21:31:56 ....A 90112 Virusshare.00050/P2P-Worm.Win32.Palevo.jwe-e0c2da88c171ed55e2c9f0605ca1b330960653bb 2013-04-05 23:08:44 ....A 90112 Virusshare.00050/P2P-Worm.Win32.Palevo.jwe-f5b88050ad3342584cd7daacb3e98b8e29aa4b48 2013-04-05 22:35:20 ....A 107520 Virusshare.00050/P2P-Worm.Win32.Palevo.jwz-2c55bebbcddfe610747426fceccdacdf7782197f 2013-04-05 21:32:44 ....A 91136 Virusshare.00050/P2P-Worm.Win32.Palevo.kal-40f4f42c880d4b90379f72960cce719fa50bb363 2013-04-05 21:09:16 ....A 120832 Virusshare.00050/P2P-Worm.Win32.Palevo.kal-56b18c0ac6697eaa7e132b9d3469dfd6ae159dd4 2013-04-05 23:30:22 ....A 111616 Virusshare.00050/P2P-Worm.Win32.Palevo.kal-fc3555d536f6fe0fe1e44a6dc5e3a045ffc07376 2013-04-05 22:31:32 ....A 139542 Virusshare.00050/P2P-Worm.Win32.Palevo.kav-fe741fd985a23c77b27cde819facd62e7607a083 2013-04-05 21:26:04 ....A 282624 Virusshare.00050/P2P-Worm.Win32.Palevo.kbc-531e7b8e1ec32b9fd03ed59d7760f69069d522fb 2013-04-05 21:29:54 ....A 80136 Virusshare.00050/P2P-Worm.Win32.Palevo.kbw-38c49ac2355d59fc85edb0c6c4565aec4952d59e 2013-04-05 23:25:34 ....A 57344 Virusshare.00050/P2P-Worm.Win32.Palevo.kbw-5d151a204e556a3ffd8bfb9b71fcd01f0c939a1e 2013-04-05 22:41:48 ....A 136192 Virusshare.00050/P2P-Worm.Win32.Palevo.kbw-80f2edb4fd06f92a02ae97c2fcf3645d56e0f7f6 2013-04-05 22:04:16 ....A 19456 Virusshare.00050/P2P-Worm.Win32.Palevo.kbw-b0f6e79b74003f4b2fa957c988bd7bc746c09124 2013-04-05 23:17:58 ....A 35865 Virusshare.00050/P2P-Worm.Win32.Palevo.kch-be88ab759e2c113b2ac59319ea57f8ba91423fc7 2013-04-05 23:41:04 ....A 138752 Virusshare.00050/P2P-Worm.Win32.Palevo.kdl-3dd0bc7327faf1d3d9014c55c8cd72d2daebfb0f 2013-04-05 23:09:20 ....A 138752 Virusshare.00050/P2P-Worm.Win32.Palevo.kdl-6115143e19e02caac1f4a04928e9ba6b8d3e12b8 2013-04-05 21:19:58 ....A 200982 Virusshare.00050/P2P-Worm.Win32.Palevo.kjq-2788fb11aa737412c7e534abc5f2ef8667ae53a3 2013-04-05 23:41:52 ....A 136704 Virusshare.00050/P2P-Worm.Win32.Palevo.led-44b37cee628213d917b23687b1c758fc94cedf3d 2013-04-05 21:44:48 ....A 217088 Virusshare.00050/P2P-Worm.Win32.Palevo.lgy-62b0a4c47f09931e211e9547f91fb5ecd958965b 2013-04-05 21:37:54 ....A 42047 Virusshare.00050/P2P-Worm.Win32.Palevo.lit-efff958f8e02efcd1881ccb3db6f721ff80e9157 2013-04-05 21:38:14 ....A 86529 Virusshare.00050/P2P-Worm.Win32.Palevo.lmo-3b74511bb51c4092b4d21868363f4da59b96d3c0 2013-04-05 22:00:12 ....A 118784 Virusshare.00050/P2P-Worm.Win32.Palevo.nxs-b764aa5dfa9813005419a7f79748d1f183b7dc0f 2013-04-05 22:02:42 ....A 73728 Virusshare.00050/P2P-Worm.Win32.Palevo.oqp-480b2447c4d3896d54b8d9b0dc803bc7e015d5b8 2013-04-05 23:06:24 ....A 214528 Virusshare.00050/P2P-Worm.Win32.Palevo.uls-d6df4f202897a291fd50455f7c201aaef9279a71 2013-04-05 23:21:52 ....A 200704 Virusshare.00050/P2P-Worm.Win32.Palevo.xym-a2589b31631256952f4b6e1b87e279f08d29cbcc 2013-04-05 23:55:28 ....A 126976 Virusshare.00050/P2P-Worm.Win32.Palevo.ynf-ada5932457e1e67ace05c2ed2174c69f8f942e33 2013-04-05 21:53:26 ....A 108032 Virusshare.00050/P2P-Worm.Win32.Palevo.zfb-21b455c05544b0075d6fcadd46dcd95b21c6f851 2013-04-05 23:26:50 ....A 221184 Virusshare.00050/P2P-Worm.Win32.Palevo.znx-f1753721383fa7679382fbbb724a9b0ee843e82f 2013-04-05 22:12:10 ....A 77280 Virusshare.00050/P2P-Worm.Win32.Picsys.b-cedb9d7be521987ec2099d1f5eaf06248b8bf1ee 2013-04-05 23:19:46 ....A 87613 Virusshare.00050/P2P-Worm.Win32.Picsys.b-e3b36406f2cdb164d73b359b4060063d090087fb 2013-04-05 22:17:40 ....A 423624 Virusshare.00050/P2P-Worm.Win32.Picsys.c-0fa2c3144cba33336eea4e7152c97fe87a4ae082 2013-04-05 21:59:08 ....A 89275 Virusshare.00050/P2P-Worm.Win32.Picsys.c-1eb7b06f3f8f0cdb9b867fa97b19cc297dafc705 2013-04-05 22:55:26 ....A 89836 Virusshare.00050/P2P-Worm.Win32.Picsys.c-3f4ac932bc6646c129ce76dde673c43a9fe84408 2013-04-05 22:10:30 ....A 77714 Virusshare.00050/P2P-Worm.Win32.Picsys.c-462baf832e17f5ff15f847432b1eb863015b5dc2 2013-04-05 22:24:04 ....A 77884 Virusshare.00050/P2P-Worm.Win32.Picsys.c-4d17c0a58dea42840ee6e3b69e056ee1cda9df22 2013-04-05 23:08:50 ....A 72419 Virusshare.00050/P2P-Worm.Win32.Picsys.c-5ab49a17ba8712be20681c4db2599dca7dcc3719 2013-04-05 21:19:42 ....A 96538 Virusshare.00050/P2P-Worm.Win32.Picsys.c-7566fe21985336c405de9f0c9ec4bc6edd51e61a 2013-04-05 22:25:00 ....A 88784 Virusshare.00050/P2P-Worm.Win32.Picsys.c-ffd6fd3902b4dcc87ab6614716d6494c476f257b 2013-04-05 23:44:44 ....A 186368 Virusshare.00050/P2P-Worm.Win32.Polip.a-1f97ef1a177f85e2408751beca90995f8aa5d48b 2013-04-05 22:40:34 ....A 510976 Virusshare.00050/P2P-Worm.Win32.Polip.a-21a964f0f29a8754b6545f273e5408ea1daa18c2 2013-04-05 22:22:28 ....A 117248 Virusshare.00050/P2P-Worm.Win32.Polip.a-2b151688f3231cd48cdc43846fdef547b165378f 2013-04-05 23:04:12 ....A 601471 Virusshare.00050/P2P-Worm.Win32.Polip.a-2bc8b9dbd381b97b962c08f353b515de27bd421c 2013-04-05 23:08:40 ....A 483819 Virusshare.00050/P2P-Worm.Win32.Polip.a-37ff822a836b40321d813eb68f97d25592af8b34 2013-04-05 21:41:36 ....A 565248 Virusshare.00050/P2P-Worm.Win32.Polip.a-3a196b31afb7161e4f5c2c636bd05dde33b7346d 2013-04-05 23:02:20 ....A 742706 Virusshare.00050/P2P-Worm.Win32.Polip.a-593b1c4c5360fd23cc5894be7bf360f9eb551e5a 2013-04-05 21:26:28 ....A 2349275 Virusshare.00050/P2P-Worm.Win32.Polip.a-59c59f8cb57babf57ccef75887938ff47292b790 2013-04-05 23:52:58 ....A 165376 Virusshare.00050/P2P-Worm.Win32.Polip.a-5d6723cb807b0769f86987943eed5c56af4c6291 2013-04-05 23:19:34 ....A 105984 Virusshare.00050/P2P-Worm.Win32.Polip.a-7a54ab8a219b734ae61b381dcfcd536f50bcb4a0 2013-04-05 21:15:38 ....A 131130 Virusshare.00050/P2P-Worm.Win32.Polip.a-7a8768f7e08b6cfb7c84fbda466b102117c67f8d 2013-04-05 22:56:56 ....A 811008 Virusshare.00050/P2P-Worm.Win32.Polip.a-9c3bf95b4a2ef93f580b4d58f14d15f42380271d 2013-04-05 23:33:18 ....A 282624 Virusshare.00050/P2P-Worm.Win32.Polip.a-acbdf40bd1bd88a14335bb1b4c58ac686201a4ca 2013-04-05 21:24:14 ....A 143360 Virusshare.00050/P2P-Worm.Win32.Polip.a-e53f87ce3e5c68c693ae8a8fa1db005b2b8f6a70 2013-04-05 23:44:52 ....A 2962464 Virusshare.00050/P2P-Worm.Win32.Polip.a-e73afe3131932c720960a85158aa86516dd672c0 2013-04-05 21:51:44 ....A 2027520 Virusshare.00050/P2P-Worm.Win32.Polip.a-f58f5ce2e175f5586fba7bb263e844b2b97e0bbe 2013-04-05 23:46:12 ....A 342000 Virusshare.00050/P2P-Worm.Win32.SdDrop.a-89a70925a9d75fab7959edc7f159b98b34b57065 2013-04-05 23:52:28 ....A 397500 Virusshare.00050/P2P-Worm.Win32.SdDrop.e-2382cea05badfb93780c9ab78e8d74f965168335 2013-04-05 23:58:50 ....A 537500 Virusshare.00050/P2P-Worm.Win32.SdDrop.e-37e28f48b8162b66bc17d3b248c4a47884d3e3d3 2013-04-05 21:58:28 ....A 1148632 Virusshare.00050/P2P-Worm.Win32.Small.p-05da392a5370278d4771adab87f85b8b99212b6d 2013-04-05 23:02:38 ....A 340356 Virusshare.00050/P2P-Worm.Win32.Small.p-1728f4bcdaf9f939950986ee7a4959a20741d9ca 2013-04-05 21:23:32 ....A 992333 Virusshare.00050/P2P-Worm.Win32.Small.p-b68ce8cd7eeff2593d7d9439c78a7dba8596d531 2013-04-05 23:15:36 ....A 778868 Virusshare.00050/P2P-Worm.Win32.Small.p-c10f924de495371db2924bb621503057def3b39b 2013-04-05 21:07:40 ....A 461804 Virusshare.00050/P2P-Worm.Win32.Small.t-c8415821b160b527c370f679e5c1f7a835092c4e 2013-04-05 22:21:10 ....A 15872 Virusshare.00050/P2P-Worm.Win32.Socks.ny-aaeb8d2ba5d83d00aef845eeae20502287174d98 2013-04-05 23:42:52 ....A 18432 Virusshare.00050/P2P-Worm.Win32.Spear.k-d3d2213ab158488c440161e9b5ab2ba7a55ec98e 2013-04-05 21:15:04 ....A 29287 Virusshare.00050/P2P-Worm.Win32.SpyBot.cn-012810a67428e3748347b799a3b452449f403708 2013-04-05 21:34:22 ....A 46080 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-049ff6d45c0b69c75bc433f99fd3f8c7ea06e97e 2013-04-05 21:39:42 ....A 20247 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-21bde285f3f4bfcb1602ab033d0f2830c1856b62 2013-04-05 21:22:14 ....A 107552 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-305249d8308c152838a75df5aa41f080e5521405 2013-04-05 21:13:46 ....A 20480 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-404fa407c825617a17ad0384daef8ad276f92d95 2013-04-05 23:36:52 ....A 72736 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-550f335c5e0afff409f11d72cd050ce43ba0f2fd 2013-04-05 22:14:20 ....A 50176 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-5ce928a007bd580350d224df3d26436ddcff3804 2013-04-05 23:28:22 ....A 18464 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-64af0deae24f956cec7d1536a8d3bec18ace92b9 2013-04-05 22:04:08 ....A 20480 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-6e5af8b5e62beb4da209650bdf50c27a40743dde 2013-04-05 22:10:22 ....A 43520 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-97a0860773019d480f3fbd2e13dbb1ed1a87f4d4 2013-04-05 23:28:06 ....A 45568 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-ca659fc0415e445f566167b2dbda5853a8bed780 2013-04-05 21:30:42 ....A 83456 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-d087923e92881a4a9305ddbf5d2c03fe1c01378e 2013-04-05 23:50:28 ....A 17408 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-da9ee3db960bb4c278b2b1508bd829b037975edc 2013-04-05 22:08:40 ....A 45088 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-df5b433129ba32827157899b33383caaf62ae0d7 2013-04-05 22:05:46 ....A 18976 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-dff15c9d0ec11a946c16c51114557178ee106a64 2013-04-05 21:10:44 ....A 23584 Virusshare.00050/P2P-Worm.Win32.SpyBot.gen-ed6f591b7c1b81a0b73820d63f8c1d625b932329 2013-04-05 22:39:48 ....A 78848 Virusshare.00050/P2P-Worm.Win32.SpyBot.pnw-0078ea98cd1f128ae7ad3fb96d480363a2f6ef4f 2013-04-05 21:36:04 ....A 239104 Virusshare.00050/P2P-Worm.Win32.SpyBot.qgm-0e3a3ce99920cb77c5a550c5060c78e6c83a461e 2013-04-05 23:20:10 ....A 434688 Virusshare.00050/P2P-Worm.Win32.SpyBot.qgm-33831ca4be214415c0b35631236a3171422f4852 2013-04-05 21:48:16 ....A 58904 Virusshare.00050/P2P-Worm.Win32.Sytro.j-0b74f91fc4b815bcf83bdff08cc11a07ff23773a 2013-04-05 23:31:00 ....A 59930 Virusshare.00050/P2P-Worm.Win32.Sytro.j-0f7febb06db02ced2a61a637ef41304f57eeb255 2013-04-05 22:56:54 ....A 129052 Virusshare.00050/P2P-Worm.Win32.Sytro.j-0f974456c5a9f0ef1da1aa48583dbd3e6da9490b 2013-04-05 22:55:32 ....A 58342 Virusshare.00050/P2P-Worm.Win32.Sytro.j-0fa567f59c9b854f6a2bc1a903891ae9b2347b23 2013-04-05 21:40:20 ....A 60697 Virusshare.00050/P2P-Worm.Win32.Sytro.j-11aacb0f9a69041f1c729be5bc15804a71ab29e7 2013-04-05 21:54:18 ....A 57793 Virusshare.00050/P2P-Worm.Win32.Sytro.j-135af46dbb02ee452a8c8f33e92e5f1f6743fe63 2013-04-05 23:28:00 ....A 58133 Virusshare.00050/P2P-Worm.Win32.Sytro.j-15c38d7f1ea76b09270b47dfc3aafa2c6b5c2c57 2013-04-05 23:02:24 ....A 57656 Virusshare.00050/P2P-Worm.Win32.Sytro.j-19356248966c6ee3c0d2a0684ac80c6c0f226861 2013-04-05 22:32:38 ....A 57621 Virusshare.00050/P2P-Worm.Win32.Sytro.j-1b28a21c560f01fdd657d8995969bb77ff421b34 2013-04-05 22:33:18 ....A 58808 Virusshare.00050/P2P-Worm.Win32.Sytro.j-1faf06abc6c2f2f95519423c0f1f9f88ca964fbc 2013-04-05 21:43:54 ....A 57717 Virusshare.00050/P2P-Worm.Win32.Sytro.j-260d5f6d698b32fae19ae923243911a25aec53ce 2013-04-05 21:49:18 ....A 59228 Virusshare.00050/P2P-Worm.Win32.Sytro.j-274b596af34ff44d7525255562775c1a19817acc 2013-04-05 22:20:56 ....A 62863 Virusshare.00050/P2P-Worm.Win32.Sytro.j-299a447c8e3c619113f2509a7f19b7a8cbd08790 2013-04-05 22:59:28 ....A 58569 Virusshare.00050/P2P-Worm.Win32.Sytro.j-3507a10f10727dccaea9f0c72448ea1f2a240e95 2013-04-05 22:19:20 ....A 58164 Virusshare.00050/P2P-Worm.Win32.Sytro.j-378a60b539bc7f505b60d00b64b09ad10b918ced 2013-04-05 23:04:06 ....A 58377 Virusshare.00050/P2P-Worm.Win32.Sytro.j-3d91e0122bcb7b64c4101709d7a83e4cc60d1604 2013-04-05 22:25:48 ....A 57534 Virusshare.00050/P2P-Worm.Win32.Sytro.j-47126507498c5d7682b355a106addb82ff4fca2a 2013-04-05 22:42:56 ....A 131622 Virusshare.00050/P2P-Worm.Win32.Sytro.j-4718d59b9106dcdfbbcb9c787bcbbf12a5b08856 2013-04-05 23:45:24 ....A 61229 Virusshare.00050/P2P-Worm.Win32.Sytro.j-475c2d6ad74bfde8de4a90f94d369a9eb7e345cb 2013-04-05 22:45:08 ....A 59339 Virusshare.00050/P2P-Worm.Win32.Sytro.j-4bc5c8e4c09f9f85377de1ffb707a80f3b87401d 2013-04-05 22:31:38 ....A 58365 Virusshare.00050/P2P-Worm.Win32.Sytro.j-54f29f181431ef42e87d10a01089a4f8636e70b5 2013-04-05 23:27:46 ....A 57545 Virusshare.00050/P2P-Worm.Win32.Sytro.j-5f7325bce28ee4aea3c817cb6c3c405d8bdc6260 2013-04-05 23:41:38 ....A 62473 Virusshare.00050/P2P-Worm.Win32.Sytro.j-61fc7989b625b0ed500b5aece0502bbdd7410b37 2013-04-05 22:21:18 ....A 59664 Virusshare.00050/P2P-Worm.Win32.Sytro.j-63fcbc6ff87c0aca3c3ef07e63deeb2437bd5518 2013-04-05 21:53:44 ....A 58636 Virusshare.00050/P2P-Worm.Win32.Sytro.j-650796d09c377f967ac8b7443b8e8ea671cb36e3 2013-04-05 21:57:50 ....A 59640 Virusshare.00050/P2P-Worm.Win32.Sytro.j-6526e4a68d72fd4488fe6f4dd6382fa1120a36c8 2013-04-05 23:03:10 ....A 59159 Virusshare.00050/P2P-Worm.Win32.Sytro.j-681934dfe11ca6ab12c5b315f55ed0c398043125 2013-04-05 22:10:12 ....A 58508 Virusshare.00050/P2P-Worm.Win32.Sytro.j-69cc90911ca9a4e11d2e008a7aea5e752abe8aa2 2013-04-05 22:09:18 ....A 57276 Virusshare.00050/P2P-Worm.Win32.Sytro.j-6b9d7948fdd0802b50be99f07b8ade8c31f71ba0 2013-04-05 22:45:34 ....A 58903 Virusshare.00050/P2P-Worm.Win32.Sytro.j-6de4b93bc57a2163462cccb7ff2a2aea1d21c7fe 2013-04-05 21:37:54 ....A 58290 Virusshare.00050/P2P-Worm.Win32.Sytro.j-6eee8e7ee808f1add7cc47f214b1f90c3ce3232f 2013-04-05 22:57:48 ....A 130920 Virusshare.00050/P2P-Worm.Win32.Sytro.j-6ef826a6fd3920e9a747fd1438b67e946cfa762b 2013-04-05 21:29:56 ....A 58068 Virusshare.00050/P2P-Worm.Win32.Sytro.j-7147264d779896b92d762e4d2ac21f6e3542ee98 2013-04-05 22:32:06 ....A 58335 Virusshare.00050/P2P-Worm.Win32.Sytro.j-7585fb7d065f62800e72c9acffbefe7cd113140f 2013-04-05 21:31:20 ....A 59614 Virusshare.00050/P2P-Worm.Win32.Sytro.j-759b6bdb05dc1799fd2655cf6e71f1b8500ffa8e 2013-04-05 22:23:36 ....A 58546 Virusshare.00050/P2P-Worm.Win32.Sytro.j-796373dcfa095b3260dbec5c4a9c84b081b2d4fc 2013-04-05 23:44:26 ....A 58223 Virusshare.00050/P2P-Worm.Win32.Sytro.j-7bb933000ece5ab0478361dc109b634c7f6d4b99 2013-04-05 22:20:06 ....A 58348 Virusshare.00050/P2P-Worm.Win32.Sytro.j-7ca66c8e116b82e6b73aca0e8c6a9b231e84352f 2013-04-05 22:18:50 ....A 58546 Virusshare.00050/P2P-Worm.Win32.Sytro.j-80f37b54bb2c755860fb9f02a852d7891aa98b86 2013-04-05 21:17:14 ....A 59130 Virusshare.00050/P2P-Worm.Win32.Sytro.j-825230944e5736d3a1805ba46adc902293d0f55d 2013-04-05 22:34:16 ....A 59335 Virusshare.00050/P2P-Worm.Win32.Sytro.j-8a752ee857d25926e4a19a732867daa0654c7441 2013-04-05 23:34:22 ....A 57836 Virusshare.00050/P2P-Worm.Win32.Sytro.j-8daf0d1618aa89fccc94e6d9de21d8e46dd34834 2013-04-05 22:34:36 ....A 58365 Virusshare.00050/P2P-Worm.Win32.Sytro.j-90ae2f59c71205bbc9bbfa88f66b5bbbe36ffb37 2013-04-05 21:51:20 ....A 59247 Virusshare.00050/P2P-Worm.Win32.Sytro.j-9904b68cb23b84a3919cacecae9b7a85e958d770 2013-04-05 21:25:44 ....A 58512 Virusshare.00050/P2P-Worm.Win32.Sytro.j-9b9f4fdf87dd1aa3942bc543ce25267635f51899 2013-04-05 21:23:06 ....A 58487 Virusshare.00050/P2P-Worm.Win32.Sytro.j-9d0dedf8018740a11786960d27c8fb8a3abd487d 2013-04-05 23:00:52 ....A 58479 Virusshare.00050/P2P-Worm.Win32.Sytro.j-a172acff54daca050408246fd8d1734dd50b11a0 2013-04-05 22:11:10 ....A 60936 Virusshare.00050/P2P-Worm.Win32.Sytro.j-a2ef680d63fb52b2a46e75e41ed3964dc9113bb7 2013-04-05 23:15:28 ....A 58269 Virusshare.00050/P2P-Worm.Win32.Sytro.j-a772dbbbf9aaa974c2ea32cb026cbcff5d43446f 2013-04-05 23:42:44 ....A 131053 Virusshare.00050/P2P-Worm.Win32.Sytro.j-ad9257364dde10e85066f2cf732dc57375b7ba5d 2013-04-05 22:18:12 ....A 58672 Virusshare.00050/P2P-Worm.Win32.Sytro.j-b3df1982458ea3c5ec6bc04a35cf8cbd8b696ea1 2013-04-05 21:52:38 ....A 58943 Virusshare.00050/P2P-Worm.Win32.Sytro.j-b512df36844ad923e2d5cf4891562b58502242f2 2013-04-05 21:53:20 ....A 58101 Virusshare.00050/P2P-Worm.Win32.Sytro.j-bb2164909b675d1c7b5b2d953014aeeb0a98c2fb 2013-04-05 21:50:34 ....A 59067 Virusshare.00050/P2P-Worm.Win32.Sytro.j-c0ba076e3c6ab0b108bbab5be1ce5b774c55f8dc 2013-04-05 23:38:54 ....A 59341 Virusshare.00050/P2P-Worm.Win32.Sytro.j-c4f26bf8644c5200750e77d981bd527ed5c3b46b 2013-04-05 21:34:56 ....A 57568 Virusshare.00050/P2P-Worm.Win32.Sytro.j-c50ac60037c6ba9b523b2613067783fe42b4d480 2013-04-05 23:53:44 ....A 58499 Virusshare.00050/P2P-Worm.Win32.Sytro.j-cfe7238509bb56d4e878efc561a9f3bf7c025a4d 2013-04-05 21:58:20 ....A 197087 Virusshare.00050/P2P-Worm.Win32.Sytro.vhu-45827d43b1a0b524170f7067a865ced7fd5972db 2013-04-05 23:28:50 ....A 197506 Virusshare.00050/P2P-Worm.Win32.Sytro.vhu-78949e1f24a3a735697032ec0f2cf9413bdde3e3 2013-04-05 21:31:50 ....A 196756 Virusshare.00050/P2P-Worm.Win32.Sytro.vhu-baa456956703374383c0f910b355fb6e2ee5c60b 2013-04-05 21:18:04 ....A 102400 Virusshare.00050/P2P-Worm.Win32.Tanked.12-c2554f0120d301004b1a81e81762c5fb473ee4a0 2013-04-05 22:11:36 ....A 105000 Virusshare.00050/P2P-Worm.Win32.Tanked.14-1ed0044ff9a234987a5ea60fc6114772ac9fda40 2013-04-05 23:55:50 ....A 699000 Virusshare.00050/P2P-Worm.Win32.Tanked.14-e433ebad8c646e4f311b24c2cfa40ea9be6b80a0 2013-04-05 21:35:24 ....A 462000 Virusshare.00050/P2P-Worm.Win32.Tanked.a-be2064d91808f1a8d966c9ebf5701468ba439350 2013-04-05 22:39:10 ....A 55840 Virusshare.00050/P2P-Worm.Win32.Tibick-0c3e46c108a03c083cd50fbdaf07aa7c80707f98 2013-04-05 23:31:32 ....A 36127 Virusshare.00050/P2P-Worm.Win32.Tibick.d-5cd4e9d616c01edbb4a97ccd1bd240ef66192712 2013-04-05 22:14:18 ....A 31467 Virusshare.00050/P2P-Worm.Win32.Tibick.d-b62aa88f34cee6d28c46df2676837f8aa5f52c01 2013-04-05 22:11:58 ....A 15563 Virusshare.00050/P2P-Worm.Win32.Tibick.d-cf3e7c5cda044fdc655849576bd8220c0a826964 2013-04-05 23:52:32 ....A 15644 Virusshare.00050/P2P-Worm.Win32.Tibick.d-d9247f44649c09660211e84bcb539b29b6dc095a 2013-04-05 23:50:30 ....A 31500 Virusshare.00050/P2P-Worm.Win32.Tibick.d-f66a8389b1c0a8bfbecac1ab922a262765d72ff0 2013-04-05 21:22:34 ....A 36255 Virusshare.00050/P2P-Worm.Win32.Tibick.d-f66bd0bd6b45de41cd1753ac5adb7e98cd44bb22 2013-04-05 23:26:56 ....A 31404 Virusshare.00050/P2P-Worm.Win32.Tibick.d-f769f232d6d043feee56a555f07478d4883f19d0 2013-04-05 22:09:58 ....A 118272 Virusshare.00050/P2P-Worm.Win32.VB.da-2b3c1133522d3c1a6857c2ca25d426af1e1586aa 2013-04-05 21:08:20 ....A 53248 Virusshare.00050/P2P-Worm.Win32.VB.dp-e827bd5b6d789190410e07dce19c05a8b0c7cd2e 2013-04-05 21:58:04 ....A 258048 Virusshare.00050/P2P-Worm.Win32.VB.dy-ac189a0f8546603e940ded34b686e55142fa42bc 2013-04-05 21:35:14 ....A 258048 Virusshare.00050/P2P-Worm.Win32.VB.dy-bbfda4d23d73a60a0163b7547f23142bf2233e18 2013-04-05 23:32:08 ....A 258048 Virusshare.00050/P2P-Worm.Win32.VB.dy-c3f8e5ff3063a9c55fb63ccbe8786d7c7d1d6459 2013-04-05 23:04:42 ....A 255004 Virusshare.00050/P2P-Worm.Win32.VB.dz-052bb9246660b62df8f7abdf81cffa845e87bc84 2013-04-05 23:05:46 ....A 255004 Virusshare.00050/P2P-Worm.Win32.VB.dz-18bd2f1a2d697c1cbea5994beafe19394b22390f 2013-04-05 23:58:04 ....A 258048 Virusshare.00050/P2P-Worm.Win32.VB.dz-30a4ef85b7d559cf65fab44a268dba74d2fc38dd 2013-04-05 21:15:56 ....A 255004 Virusshare.00050/P2P-Worm.Win32.VB.dz-3b8b58b2dce6088128b56fd36027ae5dccb1fb5b 2013-04-05 21:56:16 ....A 255004 Virusshare.00050/P2P-Worm.Win32.VB.dz-507469f5131ef41bc3673c38a617ad40bb1a51d1 2013-04-05 23:10:56 ....A 258048 Virusshare.00050/P2P-Worm.Win32.VB.dz-7fedc29c2648e672b2a83bb65891f1474e3a543d 2013-04-05 23:44:52 ....A 255004 Virusshare.00050/P2P-Worm.Win32.VB.dz-83f2e347c721bf1509a36e0fdf85dab55754e0b1 2013-04-05 22:12:26 ....A 258048 Virusshare.00050/P2P-Worm.Win32.VB.dz-859745c17a30fb553d6a31bac8df6edc8e3356d1 2013-04-05 21:22:04 ....A 258048 Virusshare.00050/P2P-Worm.Win32.VB.dz-85bd54e7076e94479f1e92de58212af5fe21b1a5 2013-04-05 23:54:52 ....A 255004 Virusshare.00050/P2P-Worm.Win32.VB.dz-8b0c976eff3b207b0eb62c53c5d61c6584ba2370 2013-04-05 23:48:06 ....A 258048 Virusshare.00050/P2P-Worm.Win32.VB.dz-d105de57e19b75ebf7692707b4a8a1382d872786 2013-04-05 23:00:30 ....A 255004 Virusshare.00050/P2P-Worm.Win32.VB.dz-f9ec8e8c0f87719d89aeaea2a3efeaf13ad1dc13 2013-04-05 23:22:14 ....A 323647 Virusshare.00050/P2P-Worm.Win32.VB.ja-b55c6068ccb4f17ff69cfd43a687a9a50baf9862 2013-04-05 22:16:16 ....A 212637 Virusshare.00050/P2P-Worm.Win32.VB.pfe-81dbbf904038982431533bc49bcd2f45b680d589 2013-04-05 22:07:04 ....A 66807 Virusshare.00050/P2P-Worm.Win32.Vicety-5c5a619688b2105391feefe8b713bf77f9b5c114 2013-04-05 22:42:44 ....A 524288 Virusshare.00050/P2P-Worm.Win32.WBNA.a-29d72e130ce958186446839139d25e0415cdc587 2013-04-05 22:23:06 ....A 524288 Virusshare.00050/P2P-Worm.Win32.WBNA.a-29f7b090f08f693e2840fdad3a4da9a68ec9f2ff 2013-04-05 22:12:46 ....A 524288 Virusshare.00050/P2P-Worm.Win32.WBNA.a-c52d78511cbf2599a835fd30349c2f616b9fb9f6 2013-04-05 21:46:30 ....A 25328 Virusshare.00050/P2P-Worm.Win32.WBNA.bx-c0f2f7559c71413f13ac14a6e42a8c56fdb303e0 2013-04-05 22:19:42 ....A 262144 Virusshare.00050/P2P-Worm.Win32.WBNA.cr-5cf9c84147506d3d8de11ce7e3f80a8b20aaebe4 2013-04-05 22:58:36 ....A 520192 Virusshare.00050/P2P-Worm.Win32.WBNA.dq-1764afc3f1d23cee2cba4ae899b608133e7f0cc1 2013-04-05 23:15:40 ....A 520192 Virusshare.00050/P2P-Worm.Win32.WBNA.dq-1a9213263919a58a744adaa2820c316a5123f216 2013-04-05 22:44:36 ....A 520192 Virusshare.00050/P2P-Worm.Win32.WBNA.dq-46784476f804bd2187cd3fb81515a891a8734c94 2013-04-05 23:00:00 ....A 520192 Virusshare.00050/P2P-Worm.Win32.WBNA.dq-471a9ebab5712b692a35fe442762217e2628c454 2013-04-05 23:32:58 ....A 520192 Virusshare.00050/P2P-Worm.Win32.WBNA.dq-798bf6fb01a95e295551d29c4cf4120f177f3c2c 2013-04-05 22:46:44 ....A 520192 Virusshare.00050/P2P-Worm.Win32.WBNA.dq-8e8b39e81f71cfc64b54945a2930ac34f6e156b1 2013-04-05 22:37:38 ....A 520192 Virusshare.00050/P2P-Worm.Win32.WBNA.dq-9ff7c62f0328c7dc0033eb9d725ee505f06f0a90 2013-04-05 22:24:58 ....A 520192 Virusshare.00050/P2P-Worm.Win32.WBNA.dq-c0d3f8133e6fc80827c114bc2d2bf2ce83ecddce 2013-04-05 21:44:56 ....A 520192 Virusshare.00050/P2P-Worm.Win32.WBNA.dq-e54d5a94c818b739cace79f7dc077af901264e40 2013-04-05 21:50:34 ....A 622592 Virusshare.00050/P2P-Worm.Win32.WBNA.g-063813b21ab4fb56268572e3afa37b763cbc272b 2013-04-05 22:22:56 ....A 370852 Virusshare.00050/P2P-Worm.Win32.WBNA.g-33e02db9a2a6f8ac4aac57fa8ef1499812dc049c 2013-04-05 22:20:04 ....A 622592 Virusshare.00050/P2P-Worm.Win32.WBNA.g-3e106304a9ed54ec20af8addcda0ca6b4ed258ce 2013-04-05 23:38:40 ....A 622592 Virusshare.00050/P2P-Worm.Win32.WBNA.g-4f529f9624faf190b646c4db0f1f50031ff8b2fc 2013-04-05 22:25:52 ....A 622592 Virusshare.00050/P2P-Worm.Win32.WBNA.g-83bc2c190a06cf743e20a1b9e78fcc3b4ef0dac4 2013-04-05 22:10:30 ....A 622592 Virusshare.00050/P2P-Worm.Win32.WBNA.g-eead367a43cf6a8ddd590a1d4291d567e7f6980f 2013-04-05 23:45:30 ....A 1460 Virusshare.00050/P2P-Worm.Win32.gen.vbs-75c1eca756ba8ef6e8e9dd471c3270c0e45b7c8f 2013-04-06 00:00:20 ....A 33324 Virusshare.00050/Packed.JS.Agent.aa-acf44dfbb8ae991bc189afc076284cff4567123e 2013-04-05 21:17:04 ....A 30062 Virusshare.00050/Packed.JS.Agent.aq-165e470f6408a4b1b68aaa60442ac24017356a46 2013-04-05 21:26:16 ....A 78954 Virusshare.00050/Packed.JS.Agent.m-c0ab8efd2cf6d798b48f412b627c665553aeb49e 2013-04-05 22:16:48 ....A 29322 Virusshare.00050/Packed.JS.Agent.n-886d6b1257978d5900b04e78dde1b3c9067b3f37 2013-04-05 22:27:56 ....A 17512 Virusshare.00050/Packed.JS.Agent.n-ae19e7dfe8b41cf70dcbead763a74a19bce2f3db 2013-04-05 23:34:06 ....A 783 Virusshare.00050/Packed.JS.Agent.y-e9779f3287cbef25172838875fde64fb4da35e00 2013-04-05 21:11:30 ....A 219484 Virusshare.00050/Packed.JS.XMLPack.bs-842b7b8ec2dd042ba2d91c335815275346b94e08 2013-04-05 23:08:48 ....A 352019 Virusshare.00050/Packed.JS.XMLPack.f-5aff031070fd8255ac036337c1118ba497b65765 2013-04-05 21:28:38 ....A 187279 Virusshare.00050/Packed.JS.XMLPack.hg-d0f588562872c29f5ffdd979146b0f114038f109 2013-04-05 22:29:16 ....A 428985 Virusshare.00050/Packed.MSIL.MSILPack.a-3f4135cd9235b438ac7de10a565386d232b13978 2013-04-05 21:41:08 ....A 98223 Virusshare.00050/Packed.MSIL.MSILPack.a-8634b8441d24a2171779690b7e4b49f7767aee84 2013-04-05 21:34:54 ....A 204362 Virusshare.00050/Packed.MSIL.MSILPack.a-c19b7d877d260756a586da2e61a52ae9c07cc6c5 2013-04-05 22:43:20 ....A 635305 Virusshare.00050/Packed.MSIL.MSILPack.a-c20ccc3c63274d03063cb9b55794786d885dd5b4 2013-04-05 23:07:20 ....A 343552 Virusshare.00050/Packed.Multi.MultiPacked.gen-167aea259cead4f2421ba25df2f013f84e662133 2013-04-06 00:01:40 ....A 263692 Virusshare.00050/Packed.Multi.MultiPacked.gen-33aa3486dc598cd259447a82299a7fd990aaa1ca 2013-04-05 23:38:34 ....A 749096 Virusshare.00050/Packed.Multi.MultiPacked.gen-47768cc8329422c72f7d27456a3c376f790fe36e 2013-04-05 23:37:18 ....A 552166 Virusshare.00050/Packed.Multi.MultiPacked.gen-539b50487088942faed0a24a6e52f068d0651b18 2013-04-05 23:04:30 ....A 61952 Virusshare.00050/Packed.Multi.MultiPacked.gen-66d003c4e08af2a14ed3e76d3f18767ade3b458d 2013-04-05 21:35:48 ....A 39613 Virusshare.00050/Packed.Multi.MultiPacked.gen-6aa00e96c685d87c0666b792c0ac86cd584fb10f 2013-04-05 23:04:28 ....A 2116608 Virusshare.00050/Packed.Multi.MultiPacked.gen-70f74b6ea9b40188e4fb6e3ac93e0eae164cdb45 2013-04-05 21:56:26 ....A 8704 Virusshare.00050/Packed.Multi.MultiPacked.gen-7dff214244140f29f63346fa3f349b9f0eff0fce 2013-04-05 23:56:02 ....A 61510 Virusshare.00050/Packed.Multi.MultiPacked.gen-825aaaffa1c69dc2d86c675b9ffc087da1285ebe 2013-04-05 22:57:56 ....A 5326 Virusshare.00050/Packed.Multi.MultiPacked.gen-a3eb8f2ce478649d131b7edf06ad693222db1c17 2013-04-05 23:08:22 ....A 43078 Virusshare.00050/Packed.Multi.MultiPacked.gen-c6cf40c0de9ee6e154d0c5c1d84268af6c3f38bb 2013-04-05 22:16:00 ....A 806400 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-02d1ce227f6adcbcf6f1899c9579c05d9dde4ff3 2013-04-05 22:14:44 ....A 79360 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-06689d4595f24d8e27228bf0073c7fb309e25fa2 2013-04-05 23:50:10 ....A 79360 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-167b272e225747e5d03d466f44be4c54be30720e 2013-04-05 22:02:54 ....A 283248 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-1a4cd9073c3b764277793a41b82fd44fc1f2eda0 2013-04-05 21:46:34 ....A 2341104 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-1ed18d092b79344413c98fd9332622a555c4fa33 2013-04-05 23:29:26 ....A 40573 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-219ceb1cee3217c3217e449177350e78ae8a4811 2013-04-05 23:23:42 ....A 92160 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-22030908ac93ef4a8b49d3196709517fbc4acc4e 2013-04-05 22:07:10 ....A 372292 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-2877c86d8077ce7c320d0fa5ed171111199e5ae2 2013-04-05 23:32:34 ....A 98816 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-30bc18c9beffd326e6224a024fce9e00b8e5201c 2013-04-05 21:44:58 ....A 224964 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-35b92b27a4e4bd95c71f7de3d698e8282efe8351 2013-04-05 21:42:06 ....A 80896 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-39be269f25453f98bc84b7e6a62649d9017a4837 2013-04-05 21:53:06 ....A 92160 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-44652e48b715fd2a2d868b3aff6839b7a76a62b4 2013-04-05 21:29:04 ....A 226050 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-51e5b1b63ef5e533d73556eb44df83f11d937907 2013-04-05 23:37:48 ....A 77471 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-57ed10d7d1f366637e03779271d3470e8fae3892 2013-04-05 23:19:12 ....A 159232 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-5b8bbee6c1f83accb0d1467f1ddcda1eabdd2b26 2013-04-05 23:30:10 ....A 88064 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-5fc0cd075e090e2f06c9b93725b43c62a469bf91 2013-04-05 23:28:56 ....A 309315 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-745089865f8f04a41f662373a930deb9f76e6bbc 2013-04-05 21:14:22 ....A 225175 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-7495f35c7f66d0327a196a0ed375f51e151b285c 2013-04-05 23:55:20 ....A 947200 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-7797d3164bcee4eb79cdf6aa59ae00966f425a43 2013-04-05 23:39:54 ....A 223072 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-7dff672d9710e43d6d0d65c78e912b5d884198af 2013-04-05 22:54:10 ....A 10489505 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-7f34f80241acbabc6128bc38eed56780323f18b8 2013-04-05 23:29:34 ....A 10489506 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-82be06f94e0c27e0c4181415e7fced0133b9b37b 2013-04-05 22:33:52 ....A 5140992 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-85fd086bb635dd939e2108fcdb2aa3a1e85c3349 2013-04-05 21:46:14 ....A 88064 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-8788806c6fa6598c6209c5299482edb0d6e0f997 2013-04-05 21:53:54 ....A 715545 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-8a4562c5cdb41c47c5b5e94e29705e1727c4f3ec 2013-04-05 23:58:16 ....A 4886000 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-8f4f3def4aec077fe521e3f3dd7e25c2b880558c 2013-04-05 23:45:24 ....A 531067 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-8f83b00200fc6310710a21b1ca48b4f3e8a99fd1 2013-04-05 22:02:28 ....A 947712 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-8f8b5b261954a6d5a56141419f5dd4e8f99227e5 2013-04-05 23:11:50 ....A 30533 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-8faebd9438abff3758fe64c6d769043438029d90 2013-04-05 21:40:14 ....A 12100 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-94d1b12094369e93c3f631b3aca8156d70cf1786 2013-04-05 22:15:56 ....A 98816 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-94fc73bcda1f77df21b325a208be9e5c26a18170 2013-04-05 21:31:06 ....A 6913123 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-a3ac818bac98b5b5b931c1cc41c7d0e2829bd668 2013-04-05 23:37:44 ....A 64000 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-aae168faa90d271babe2fa8b4aafbeaecc15819f 2013-04-05 23:32:40 ....A 123392 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-adf777f95c87c978120539117d208a56e9f81831 2013-04-05 23:37:24 ....A 6850675 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-ba31967d0a09aabc585b01b529c8941b9c3365e9 2013-04-05 22:40:38 ....A 780800 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-c7b1a94626fb66ce83d814bc2b11ef725eed6ed1 2013-04-05 22:09:26 ....A 224063 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-c8874560d8b5647734c49bc55598f210ff7c9103 2013-04-05 22:16:10 ....A 86717 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-d7be13d1440cc953ef4caea415a117541cd7de3a 2013-04-05 22:13:50 ....A 226238 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-d9663d305b37827604ac4a1615f9a7d34ea9eee1 2013-04-05 22:01:40 ....A 252455 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-e3880c9aeed44481ef4dd57ac6a46aa7a432cefb 2013-04-05 21:46:04 ....A 77471 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-e3dc9f682848f85ccb37c3d45496737c56e53065 2013-04-05 22:50:52 ....A 224650 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-e4a472ccaeda05b00ab78cd9d8be255542d763dc 2013-04-05 22:02:52 ....A 304128 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-e9e7cfe6150d95d019a7607088a5b7423486143b 2013-04-06 00:02:10 ....A 223867 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-f057b18de121e0840c9006f4422d5f2cc4ad0989 2013-04-05 21:25:50 ....A 419641 Virusshare.00050/Packed.Multi.SuspiciousPacker.gen-f26e65cbb532bd64109e7bf10f001b460728bd21 2013-04-05 22:53:56 ....A 194032 Virusshare.00050/Packed.Win32.Agent.a-3d55cece15c059ae8cdda05bf5a3890e5fc5d60f 2013-04-05 23:43:04 ....A 65536 Virusshare.00050/Packed.Win32.Agent.d-1d457dd6626a782fb6b93c7e761bd8e80389f45a 2013-04-05 22:43:54 ....A 39424 Virusshare.00050/Packed.Win32.Agent.d-e679ba943ec9e5f9cc7277753501bfed794d0fa6 2013-04-05 23:26:28 ....A 1044480 Virusshare.00050/Packed.Win32.Agent.g-0e2dc061bb48252f4fcd679caed62af6f22774f0 2013-04-05 21:14:14 ....A 1687552 Virusshare.00050/Packed.Win32.Agent.g-2fead2571175a91fdbb3ab8dc6f3dda634686e1f 2013-04-05 22:26:28 ....A 1556992 Virusshare.00050/Packed.Win32.Agent.g-439790b2832c38cd8fe7d651dfc8b9d463b0e1ea 2013-04-05 22:29:06 ....A 1549312 Virusshare.00050/Packed.Win32.Agent.g-5f81fa3780ccb99123cb5573dbd0ee17c81c4a36 2013-04-05 23:48:32 ....A 6785536 Virusshare.00050/Packed.Win32.Agent.g-882e9e45c5f244e3c866aaf962b4942b2e8b5c86 2013-04-05 22:34:24 ....A 1424260 Virusshare.00050/Packed.Win32.Agent.g-8fb1d2c7065e880c325d49dcdda7350531846485 2013-04-05 23:11:40 ....A 3895296 Virusshare.00050/Packed.Win32.Agent.g-b168b504e8c7a389e582125f6c8ffd5727e0beae 2013-04-05 23:29:10 ....A 674304 Virusshare.00050/Packed.Win32.Agent.g-d111ccebfaaa04573c4f56801640a3316539d255 2013-04-05 23:49:30 ....A 3391488 Virusshare.00050/Packed.Win32.Agent.g-d161282f5de72238e21572a15bb547b76c56e006 2013-04-05 21:57:30 ....A 1227776 Virusshare.00050/Packed.Win32.Agent.g-d27b579c80f27c1ce731ddf1c52b91bca5d10a3f 2013-04-05 23:34:14 ....A 2412544 Virusshare.00050/Packed.Win32.Agent.g-f57eb560df81f870b6fb865337c273486dfdc721 2013-04-05 21:22:10 ....A 90112 Virusshare.00050/Packed.Win32.Apropos.a-aab9550a8903092f6b33ef8c73522896ea8027f2 2013-04-05 23:15:26 ....A 569856 Virusshare.00050/Packed.Win32.BadCrypt.a-7192c8a35900defd1f87add36338dd6467b3252a 2013-04-05 23:38:52 ....A 123904 Virusshare.00050/Packed.Win32.BadCrypt.a-bd275047ca043c67dc8e42e09bf9da50e690b94d 2013-04-05 21:32:14 ....A 495104 Virusshare.00050/Packed.Win32.BadCrypt.a-d300a54fbc62057ca4fa71cfad244ac30dec6fea 2013-04-05 22:36:56 ....A 1380352 Virusshare.00050/Packed.Win32.Black.a-0009f2a2a227531301adc4bdd888d61e0fca3e5d 2013-04-05 22:09:34 ....A 1633468 Virusshare.00050/Packed.Win32.Black.a-00b87b803835a4faeea6168fc8b7d7fcee575a0b 2013-04-05 22:43:54 ....A 514048 Virusshare.00050/Packed.Win32.Black.a-0163da164150c23eddf66ce9c1fc1c03672e117a 2013-04-05 23:11:56 ....A 2174687 Virusshare.00050/Packed.Win32.Black.a-01dcf171b35e1bb39d73bcbdb9478bc995b491c9 2013-04-05 21:09:44 ....A 1157632 Virusshare.00050/Packed.Win32.Black.a-0667233e738382d5db4c70dfbdcaaae1307d1fc8 2013-04-05 21:32:38 ....A 1877232 Virusshare.00050/Packed.Win32.Black.a-06c750b16f617edd5f438321ce2988c46a160334 2013-04-05 23:25:58 ....A 851816 Virusshare.00050/Packed.Win32.Black.a-070bfefe18f8c3ba4684b5b7d1eb46da98924e57 2013-04-05 22:41:24 ....A 487599 Virusshare.00050/Packed.Win32.Black.a-073032c9bc7e824d4966131bc5a35437b8eaa191 2013-04-05 22:40:36 ....A 520192 Virusshare.00050/Packed.Win32.Black.a-07b25ff8b705cefd8d31b23f5e09c9a8b3cb7c84 2013-04-05 22:45:24 ....A 1866240 Virusshare.00050/Packed.Win32.Black.a-084e48d5b94c06789f23aff03bf70ca3e5574eac 2013-04-05 22:23:26 ....A 1795584 Virusshare.00050/Packed.Win32.Black.a-0b8ef4fededc908d40286a6d95126f10502f4985 2013-04-06 00:00:28 ....A 1920000 Virusshare.00050/Packed.Win32.Black.a-0be3353ec13547449b51a338aade6b4a206b0407 2013-04-05 23:38:58 ....A 1520488 Virusshare.00050/Packed.Win32.Black.a-0ec08c2449220fb3bdd4ba7d85876afcb360b714 2013-04-05 23:33:00 ....A 557056 Virusshare.00050/Packed.Win32.Black.a-0f34e0052dd98f4377426a5b4bac8d319bd620ae 2013-04-05 21:46:52 ....A 1185280 Virusshare.00050/Packed.Win32.Black.a-0f9bceba17bf556684692a33f02868d71a9790bd 2013-04-05 21:40:08 ....A 1197056 Virusshare.00050/Packed.Win32.Black.a-0f9fc222a4137a3b11d96575de342c13b313b39e 2013-04-05 21:35:12 ....A 1015108 Virusshare.00050/Packed.Win32.Black.a-123812986a145b63769dd3659df56a15cdef3a38 2013-04-05 23:28:34 ....A 507904 Virusshare.00050/Packed.Win32.Black.a-126cb64f21f5a1651d1ba0731d98cd455f98fd86 2013-04-05 23:03:00 ....A 434176 Virusshare.00050/Packed.Win32.Black.a-1314b1d12f054496a51d9893871960533a19c162 2013-04-06 00:03:32 ....A 1503609 Virusshare.00050/Packed.Win32.Black.a-13c6ee7d3eaf4cebefedf62f3c32059aab357281 2013-04-05 23:10:38 ....A 515584 Virusshare.00050/Packed.Win32.Black.a-1491d34b229bf06de9c791e6b28eb91d13e542e2 2013-04-05 22:34:48 ....A 1510400 Virusshare.00050/Packed.Win32.Black.a-16c5660c4f03e02aec399821568d0178d5067726 2013-04-05 21:25:54 ....A 1535488 Virusshare.00050/Packed.Win32.Black.a-17c275bf05dfa6d47a81bd4f58e6df6cabecbeec 2013-04-05 23:37:54 ....A 1277122 Virusshare.00050/Packed.Win32.Black.a-1828429ea82a3f14d82fee61d9aca8ddb3529e32 2013-04-05 22:04:08 ....A 2804224 Virusshare.00050/Packed.Win32.Black.a-1a375818ba811465bc9a0579db006d7db89ca6c4 2013-04-05 22:52:06 ....A 3687370 Virusshare.00050/Packed.Win32.Black.a-1b3d532a7a98d9e2bc785123c14c4c3a9c4ca713 2013-04-05 21:32:40 ....A 2749553 Virusshare.00050/Packed.Win32.Black.a-1cf25e6269c58a98f750e4d5e82fcfcd9767d60d 2013-04-05 22:39:26 ....A 629764 Virusshare.00050/Packed.Win32.Black.a-226cc78fbc573f81ae21ed6b96cd70b99a233d8a 2013-04-05 23:56:54 ....A 2326528 Virusshare.00050/Packed.Win32.Black.a-2385160c7275ee8c90495c94bfc15af754af35a5 2013-04-05 22:05:40 ....A 3381014 Virusshare.00050/Packed.Win32.Black.a-254569aa93d0f872e5a4ed17fa5f0f62dd56dbe4 2013-04-05 22:50:54 ....A 2398200 Virusshare.00050/Packed.Win32.Black.a-265c5fa7c0572150ca393740d509e809b4aea0b0 2013-04-05 21:59:30 ....A 2060800 Virusshare.00050/Packed.Win32.Black.a-27aec0d19ed2039e746d4a8a6a560090972033c7 2013-04-05 22:27:00 ....A 100000 Virusshare.00050/Packed.Win32.Black.a-28ab8a97dad458305f2d3c5180135c5a1bcda146 2013-04-05 22:47:46 ....A 262144 Virusshare.00050/Packed.Win32.Black.a-29fc7c4c88297a376a3290119c3de7bf932501cc 2013-04-05 21:47:58 ....A 1366528 Virusshare.00050/Packed.Win32.Black.a-2c34c4832ac71927d6e45eaaf3f093cfe87feb03 2013-04-05 22:47:08 ....A 1469952 Virusshare.00050/Packed.Win32.Black.a-2c88799e2295d42b49658d784027dcea798cccf5 2013-04-05 23:21:08 ....A 1148416 Virusshare.00050/Packed.Win32.Black.a-2d3c4d900d3b936c812e0a089d2fd018a44237cc 2013-04-05 22:25:24 ....A 1346560 Virusshare.00050/Packed.Win32.Black.a-2f2c0ade6d95e9ed2ce165ede2a937000a097e67 2013-04-05 23:06:54 ....A 684032 Virusshare.00050/Packed.Win32.Black.a-2facd36001f2856f6263ddb6563551444b5e059b 2013-04-05 23:08:38 ....A 541362 Virusshare.00050/Packed.Win32.Black.a-2ff3914d9287419ee97c4a2c7deb7f747ce4870f 2013-04-05 22:10:00 ....A 1312368 Virusshare.00050/Packed.Win32.Black.a-2ff42c00882d501dacf80f7be27965da3564db15 2013-04-05 23:35:18 ....A 1317596 Virusshare.00050/Packed.Win32.Black.a-30bf7b3025ff555b51d9b3d8c1a67d914c4da637 2013-04-05 23:24:10 ....A 675328 Virusshare.00050/Packed.Win32.Black.a-31e6122977ce3825bb98778d19fcab4c36cbacf7 2013-04-05 23:42:50 ....A 1355264 Virusshare.00050/Packed.Win32.Black.a-320083231f0beb5a5acc8e91d7161307f139e322 2013-04-05 21:42:24 ....A 1470992 Virusshare.00050/Packed.Win32.Black.a-3457668ce4d6deccb31a37a6b1f9d3b589c72bb6 2013-04-05 22:59:28 ....A 856184 Virusshare.00050/Packed.Win32.Black.a-349a562b74159b9c99fe1df5cb6b6a8fac5f19d8 2013-04-05 21:30:30 ....A 1495561 Virusshare.00050/Packed.Win32.Black.a-34e808009370375a5e3f22f120ca66c7559f9945 2013-04-05 21:31:04 ....A 2446628 Virusshare.00050/Packed.Win32.Black.a-35781aefc284c8bc92c695ccdbb4b6e39a8e4b01 2013-04-05 23:50:30 ....A 2169192 Virusshare.00050/Packed.Win32.Black.a-358ca35daf0b5944ab84d324397217676009aedb 2013-04-05 21:51:16 ....A 1456345 Virusshare.00050/Packed.Win32.Black.a-35fcf22878a601c694cb75d031f19e867d81d991 2013-04-05 23:54:18 ....A 774144 Virusshare.00050/Packed.Win32.Black.a-36f4789570fb58908c1120d2636e638432e83a47 2013-04-05 23:36:38 ....A 4211712 Virusshare.00050/Packed.Win32.Black.a-3aa3403b68ed4602e61b4d5856f13be1129c47b8 2013-04-05 22:42:40 ....A 871936 Virusshare.00050/Packed.Win32.Black.a-3ab95fcc534ae4b16b02ba0bc1e89c6e40732606 2013-04-05 22:15:08 ....A 734720 Virusshare.00050/Packed.Win32.Black.a-3b0280f7eca2aae73adfbe1e6eb176fbe5481367 2013-04-05 22:19:58 ....A 1051648 Virusshare.00050/Packed.Win32.Black.a-3b32c071a0fbfdfb97dd01135b10625a9660a0e0 2013-04-05 23:09:04 ....A 759006 Virusshare.00050/Packed.Win32.Black.a-3b36e26982daddfa0aa0cf51645c668d8f0566b4 2013-04-05 22:38:28 ....A 1356489 Virusshare.00050/Packed.Win32.Black.a-3b8c62eb0dbfc927057af0dd5cd2ad532f1ef04d 2013-04-05 23:05:44 ....A 1949456 Virusshare.00050/Packed.Win32.Black.a-3be9375d41a548c8b2e217cee5dc0224d10d500b 2013-04-05 21:11:56 ....A 483840 Virusshare.00050/Packed.Win32.Black.a-3cb4eae64f20d91aa0c56c2350faafa861fbfa5f 2013-04-05 23:23:52 ....A 1996800 Virusshare.00050/Packed.Win32.Black.a-3fad13de3b93473110e5375b761e6fd09339dcad 2013-04-05 21:43:34 ....A 544768 Virusshare.00050/Packed.Win32.Black.a-4076e6eba2e646bdc03c8981379d75913259dec2 2013-04-05 23:29:22 ....A 1285338 Virusshare.00050/Packed.Win32.Black.a-407f02933a62d324d7d20765ade0aa51ce9c3a84 2013-04-05 23:31:42 ....A 1725440 Virusshare.00050/Packed.Win32.Black.a-40a81891b76aad2fe7f951a56ce87e8bff1006ed 2013-04-05 23:30:08 ....A 1206272 Virusshare.00050/Packed.Win32.Black.a-4230a271c1e0ea75ff0c48801ae11450bd8c45c5 2013-04-05 22:20:58 ....A 2540544 Virusshare.00050/Packed.Win32.Black.a-428ea0ac3fb84f0e228fa5b376def140d7a129b0 2013-04-05 22:56:00 ....A 1293312 Virusshare.00050/Packed.Win32.Black.a-42f0f3ac1fd192971d309aec3bc7c9622dc68363 2013-04-05 23:38:30 ....A 2846773 Virusshare.00050/Packed.Win32.Black.a-42f49e1ac0960769289fd601aae4d8e8b33bcdd6 2013-04-05 22:06:40 ....A 190851 Virusshare.00050/Packed.Win32.Black.a-47ba5aba90291d51e3e85504335e77a817584a6d 2013-04-05 21:47:42 ....A 372224 Virusshare.00050/Packed.Win32.Black.a-488c0a049f2df5fa763691e2f4a96b34a58b0230 2013-04-05 21:36:48 ....A 787968 Virusshare.00050/Packed.Win32.Black.a-4a48c4ee6a23d9da36a169bf603f60e8d948a8e2 2013-04-05 22:16:36 ....A 5083136 Virusshare.00050/Packed.Win32.Black.a-4a4e00d5512d0c886c5dcbe1f25bb6a14662966c 2013-04-05 22:39:52 ....A 1748542 Virusshare.00050/Packed.Win32.Black.a-4adfe9d121f4ced76605cfd50e7d807d5f4613c2 2013-04-05 23:58:34 ....A 1191295 Virusshare.00050/Packed.Win32.Black.a-4c140f268cf00d31207472077bc198f1b8b137c7 2013-04-05 22:42:06 ....A 409600 Virusshare.00050/Packed.Win32.Black.a-4d46781e9fa2e3cd6efcbeb606a3f5ef6c759b23 2013-04-05 22:58:10 ....A 2454528 Virusshare.00050/Packed.Win32.Black.a-4eb02827a91b0537669e9e253dbf7c9bee396d40 2013-04-05 21:30:32 ....A 2270803 Virusshare.00050/Packed.Win32.Black.a-52052fd67d7a0e2449b93d30f4c8dc66acfcd737 2013-04-05 22:45:20 ....A 547696 Virusshare.00050/Packed.Win32.Black.a-5326714c4aa8625f2e12ee0b1356832c609533e7 2013-04-05 21:45:30 ....A 1769472 Virusshare.00050/Packed.Win32.Black.a-534a04608f53ff61a798714fab5af5b9772cfd94 2013-04-05 22:45:20 ....A 576512 Virusshare.00050/Packed.Win32.Black.a-5499c5a76de7bb6cf51e3b48316431310507b26c 2013-04-05 21:58:40 ....A 4370944 Virusshare.00050/Packed.Win32.Black.a-55d7026a2773b0b03c599d73e3755b00da1c6ba7 2013-04-05 21:51:56 ....A 2291338 Virusshare.00050/Packed.Win32.Black.a-55f63432e05983e1e6cfbb3f2998609051cd915e 2013-04-05 22:42:12 ....A 2176350 Virusshare.00050/Packed.Win32.Black.a-56070541463fe7267a4f374bdc938287bb043248 2013-04-05 22:54:30 ....A 484967 Virusshare.00050/Packed.Win32.Black.a-576d4561357306597d42162b48d2539aede5bf76 2013-04-05 21:36:58 ....A 2111730 Virusshare.00050/Packed.Win32.Black.a-58b8753e32975d4a5efa42d398ad5e544c09e0f1 2013-04-05 23:34:40 ....A 827392 Virusshare.00050/Packed.Win32.Black.a-59a4d51639784a699971987ce03126ffa9e3f5b3 2013-04-06 00:01:50 ....A 466944 Virusshare.00050/Packed.Win32.Black.a-5a9c117a4246f67cfdbbd8ed91da10d16b9f5e36 2013-04-05 21:09:26 ....A 679909 Virusshare.00050/Packed.Win32.Black.a-5bdc6f9d1734305bff99e3b1f639cff2d8b83a13 2013-04-05 23:51:24 ....A 2164224 Virusshare.00050/Packed.Win32.Black.a-5ca42251ff4ac9e72c25432a548cb7f4742ac704 2013-04-05 22:33:32 ....A 1680384 Virusshare.00050/Packed.Win32.Black.a-5cc029b91e96f97c3b1581d7c49108905e1e8c08 2013-04-05 22:41:50 ....A 728782 Virusshare.00050/Packed.Win32.Black.a-60556549cc95bcf8dd0fa76f614ebcb8d60eb8fc 2013-04-05 21:48:08 ....A 1056200 Virusshare.00050/Packed.Win32.Black.a-609360fa70fbe2e2a7a2a10accad0c006931b819 2013-04-05 22:56:24 ....A 389554 Virusshare.00050/Packed.Win32.Black.a-61aab294e3d2b5b980941a62cb7e2dcab533db07 2013-04-05 21:27:06 ....A 1415168 Virusshare.00050/Packed.Win32.Black.a-63cf65c6ad45ad1fa6e258095ed45a77069e1355 2013-04-05 22:41:04 ....A 4712960 Virusshare.00050/Packed.Win32.Black.a-6734556da20e97d81b7a05791d74c17a0d771611 2013-04-05 21:42:28 ....A 3125248 Virusshare.00050/Packed.Win32.Black.a-6751a749c91e02625c5b1e92c159874f5c48e13a 2013-04-05 21:57:04 ....A 438784 Virusshare.00050/Packed.Win32.Black.a-67a1e80f3030f3ec256e5d4cd91ee663b7e1656c 2013-04-05 22:22:04 ....A 1537024 Virusshare.00050/Packed.Win32.Black.a-67e4ee258251331ed0ea49b66251974e903f92be 2013-04-05 21:26:50 ....A 842240 Virusshare.00050/Packed.Win32.Black.a-67f2c663aacb17becb1edd6f0b6e970570e597fc 2013-04-05 23:02:16 ....A 1233627 Virusshare.00050/Packed.Win32.Black.a-6840616cb4cb8be19bd25f8340ef9c78a7a3d61f 2013-04-05 23:18:32 ....A 1974784 Virusshare.00050/Packed.Win32.Black.a-68ceb6cba1c619e9d774a48ee4d3604b885229a5 2013-04-05 23:20:06 ....A 1347584 Virusshare.00050/Packed.Win32.Black.a-6a72c2487cfd6917c49ff94f061465c3433a5b88 2013-04-05 23:44:04 ....A 1583104 Virusshare.00050/Packed.Win32.Black.a-6a87bf8d27a104b96d399b697b51f85ad414099d 2013-04-05 22:53:10 ....A 2622464 Virusshare.00050/Packed.Win32.Black.a-6a93fd8a3ebebc83dbbfa4197e3a49dbd7747d1a 2013-04-05 21:12:34 ....A 614813 Virusshare.00050/Packed.Win32.Black.a-6ac6ec543dbff8452d6a91678a0de558990ad295 2013-04-05 23:06:38 ....A 873472 Virusshare.00050/Packed.Win32.Black.a-6b8d2e939ab3226ccb1716752f2219821263d95b 2013-04-05 23:33:56 ....A 1640512 Virusshare.00050/Packed.Win32.Black.a-6de0a56155f0908e41996dfd09b4fefa5965721c 2013-04-05 21:27:20 ....A 2711792 Virusshare.00050/Packed.Win32.Black.a-6e7056615ab989ff6b188265b36a9d8deb0c6242 2013-04-05 22:53:06 ....A 4915200 Virusshare.00050/Packed.Win32.Black.a-71ac2fd67e5da2752275f0547db7fe09527d5103 2013-04-05 22:57:32 ....A 1320960 Virusshare.00050/Packed.Win32.Black.a-72fc7923b30b8a05713412a898e55b554c91767d 2013-04-05 23:43:12 ....A 677376 Virusshare.00050/Packed.Win32.Black.a-73c4f4a82824adb35eacbd7ca0ff9f2c2f96b155 2013-04-05 23:09:26 ....A 1532416 Virusshare.00050/Packed.Win32.Black.a-751c4e3e383f74849355aa8d6e71304dadc3cbf4 2013-04-05 21:49:58 ....A 538624 Virusshare.00050/Packed.Win32.Black.a-76bc884c55c46fa51b804dfc5f6d5a0a2135b9a2 2013-04-05 23:34:06 ....A 2651648 Virusshare.00050/Packed.Win32.Black.a-7777f29e801afafc93995ab32b35ec6b86d059fc 2013-04-05 23:34:08 ....A 1649204 Virusshare.00050/Packed.Win32.Black.a-7958f87fa82148764add17793575f989f1ce9a2f 2013-04-05 21:23:56 ....A 1861048 Virusshare.00050/Packed.Win32.Black.a-79ceec697786eb3fda3783135e70d1de83581a54 2013-04-05 21:14:54 ....A 546816 Virusshare.00050/Packed.Win32.Black.a-7c475d8d1011d0d50184b3a60b9257a448c37e8a 2013-04-05 21:54:24 ....A 1294530 Virusshare.00050/Packed.Win32.Black.a-7f8beeaee61bbfc9d6ea551c304a85ba7b0add33 2013-04-05 23:06:40 ....A 1707008 Virusshare.00050/Packed.Win32.Black.a-807773694242faa68f2d820aae54752b218f2e83 2013-04-05 21:22:04 ....A 1633599 Virusshare.00050/Packed.Win32.Black.a-8104b18c61ccb98bbc73f6288bd11b3238f7d99a 2013-04-05 23:05:42 ....A 1345024 Virusshare.00050/Packed.Win32.Black.a-83e8689a9b063b69a9714df8035a7baceb1dc841 2013-04-05 22:51:40 ....A 2031616 Virusshare.00050/Packed.Win32.Black.a-85808d2727ce8541374840d96b478d4f439472d1 2013-04-05 23:04:18 ....A 1887362 Virusshare.00050/Packed.Win32.Black.a-8ab795c244b922346305978deaff959778a894a0 2013-04-05 22:56:26 ....A 1530880 Virusshare.00050/Packed.Win32.Black.a-8b561a71fb61b65a275cb419c3281706fc8c1c5c 2013-04-05 23:40:04 ....A 1357824 Virusshare.00050/Packed.Win32.Black.a-8d9fb65c8b0beaefe7d1047aa26046750061d649 2013-04-05 23:34:50 ....A 549888 Virusshare.00050/Packed.Win32.Black.a-8eeb0ca0d76992d7929c8f47b1efd89c886c6cf1 2013-04-05 21:48:16 ....A 3891712 Virusshare.00050/Packed.Win32.Black.a-90ea55c848ca244126f7095e5098666068d50b8b 2013-04-05 23:37:30 ....A 5677056 Virusshare.00050/Packed.Win32.Black.a-917b2830d46e75f62b8b0fa84517186064207ddb 2013-04-05 23:02:36 ....A 1727338 Virusshare.00050/Packed.Win32.Black.a-91f78acb9df7a95c92de06388447e8781e4ca96d 2013-04-05 21:28:02 ....A 1321984 Virusshare.00050/Packed.Win32.Black.a-9229784e22dbe0e3064c41a0e1f886b915f6168f 2013-04-05 22:51:16 ....A 1086464 Virusshare.00050/Packed.Win32.Black.a-93f3ba9b63094ef64e897dcd84439d9a94b8e5cf 2013-04-05 21:25:54 ....A 668162 Virusshare.00050/Packed.Win32.Black.a-94adc7a095029679b6b2b24e3c45d3312f9f38de 2013-04-05 21:58:54 ....A 2642464 Virusshare.00050/Packed.Win32.Black.a-96ea83a8473a40b30e1cf0efdc7970379ee82da2 2013-04-05 22:41:24 ....A 2692883 Virusshare.00050/Packed.Win32.Black.a-979803c8c590c5c29096a3f13f27d13f633e48ee 2013-04-05 23:57:26 ....A 708198 Virusshare.00050/Packed.Win32.Black.a-986af30ba228b027cae049a94ebba51b98222be9 2013-04-05 22:31:20 ....A 1231360 Virusshare.00050/Packed.Win32.Black.a-9b0197317523557ce1032db8da2242111a8bba9e 2013-04-05 21:27:28 ....A 935424 Virusshare.00050/Packed.Win32.Black.a-9bf53b912136858d5ae37a534bf0e21cf04c7d66 2013-04-05 23:14:46 ....A 1614117 Virusshare.00050/Packed.Win32.Black.a-9ddd3c6c94d4f17283742017a0d0384420ae4b3e 2013-04-05 22:17:40 ....A 2231904 Virusshare.00050/Packed.Win32.Black.a-a028dd1778a7c4dd153bad64ca5d4a7e42450bbe 2013-04-05 23:59:30 ....A 1388544 Virusshare.00050/Packed.Win32.Black.a-a03da51d8ee37be25073c8067d0381dbdde19b4a 2013-04-05 23:05:52 ....A 1302011 Virusshare.00050/Packed.Win32.Black.a-a25db484bf159de432bfa51c0045395ab7858ca8 2013-04-05 22:13:54 ....A 514048 Virusshare.00050/Packed.Win32.Black.a-a2942fd7ba4fc11d676c18eef312a79b58ad89fd 2013-04-05 23:21:16 ....A 1350656 Virusshare.00050/Packed.Win32.Black.a-a36ebc862a83f1ca436ad30c252691f5669bdeaf 2013-04-05 21:44:46 ....A 792576 Virusshare.00050/Packed.Win32.Black.a-a45c0bd1c255ec47c916666a7e86cdf9d75815aa 2013-04-05 21:20:30 ....A 7533115 Virusshare.00050/Packed.Win32.Black.a-a4bb16721d050c70ddbd2f9a663c1886f6676c56 2013-04-05 21:54:30 ....A 1459429 Virusshare.00050/Packed.Win32.Black.a-a5913934f81378f5725814a85e2c625a639a66de 2013-04-05 21:07:44 ....A 1401344 Virusshare.00050/Packed.Win32.Black.a-a66bccf86dc2b13f4a1d75d8de4eefb7333d4260 2013-04-05 22:56:20 ....A 2519040 Virusshare.00050/Packed.Win32.Black.a-a8d1a22e207d7389c35ed687318610ff2821e2af 2013-04-05 22:35:12 ....A 1228800 Virusshare.00050/Packed.Win32.Black.a-a8f558cb930e6c8f83b81e6a53aa42e5379e6531 2013-04-05 22:46:50 ....A 486400 Virusshare.00050/Packed.Win32.Black.a-aa11daa28d3d24118a759de24485550febc3788c 2013-04-05 23:39:24 ....A 491200 Virusshare.00050/Packed.Win32.Black.a-abba6ea40a2babdd8b9c68ac0a92888fa41097a6 2013-04-05 22:59:38 ....A 666134 Virusshare.00050/Packed.Win32.Black.a-ae49013f1643d7375f15a6b6dd6ca57500346fec 2013-04-05 23:43:30 ....A 1865216 Virusshare.00050/Packed.Win32.Black.a-af900901e899b16f2daa3cbca6185fff0a0049f3 2013-04-05 21:19:42 ....A 2658304 Virusshare.00050/Packed.Win32.Black.a-b10f9483e303ccb14929848b3f71587c1a58f5e9 2013-04-05 23:29:58 ....A 2953216 Virusshare.00050/Packed.Win32.Black.a-b22915230692cf6adb74d067d5a6b7936c2b8a3d 2013-04-05 23:15:12 ....A 4507648 Virusshare.00050/Packed.Win32.Black.a-b2f70cad2876dee4ac494eb8f0d51cb0a46be33d 2013-04-05 22:39:28 ....A 1494016 Virusshare.00050/Packed.Win32.Black.a-b31f740c61e23a06898c09c338cd575205333ac4 2013-04-05 23:27:20 ....A 2010624 Virusshare.00050/Packed.Win32.Black.a-b3264d3e3b2ae735d02996c0e6012dfb5aa82334 2013-04-05 23:09:58 ....A 2556928 Virusshare.00050/Packed.Win32.Black.a-b358ff2a345a2da597e165b493420186f74126a7 2013-04-05 23:09:12 ....A 2646016 Virusshare.00050/Packed.Win32.Black.a-b35dee6df2b8df31a607eb445f9b55e0365bf862 2013-04-05 21:50:04 ....A 1366528 Virusshare.00050/Packed.Win32.Black.a-b40fc2a05459ae8ea91829f36dc9e56923bcbb29 2013-04-05 23:10:54 ....A 1216260 Virusshare.00050/Packed.Win32.Black.a-b4b2cb47a348d58c8ab5290abe36c375345d3363 2013-04-05 23:28:08 ....A 2172826 Virusshare.00050/Packed.Win32.Black.a-b4fe5b244be4c5be05a88a735d952389bcc49169 2013-04-05 22:12:16 ....A 1746669 Virusshare.00050/Packed.Win32.Black.a-b65d7a695aa233fa1cd9368c61931b87eeb5bec3 2013-04-05 23:48:44 ....A 1396736 Virusshare.00050/Packed.Win32.Black.a-b72b5efb6c86124b428630f8991e9a0547c32da4 2013-04-05 21:20:12 ....A 1205248 Virusshare.00050/Packed.Win32.Black.a-b91793e1d37ec4181344dace9ffe429ed129a6c1 2013-04-05 23:14:12 ....A 795648 Virusshare.00050/Packed.Win32.Black.a-b96fcb61a7f20c090f931d4a123250937b030d41 2013-04-05 23:25:08 ....A 445440 Virusshare.00050/Packed.Win32.Black.a-b9f9e70cdbbadacff82663824c4b5495b7ca0bce 2013-04-05 23:45:52 ....A 1746767 Virusshare.00050/Packed.Win32.Black.a-baeb76c21d4f371e06ce95c04f4d27c9bddf8bd2 2013-04-05 23:51:00 ....A 707586 Virusshare.00050/Packed.Win32.Black.a-bc9bf07f1cb2ce69579cea70dbe63a588aeef70c 2013-04-05 22:39:30 ....A 4964864 Virusshare.00050/Packed.Win32.Black.a-bccc9d4f17f10ccb872ab53edd91c24a42f794fc 2013-04-05 21:33:56 ....A 1206336 Virusshare.00050/Packed.Win32.Black.a-bf556162e82cac703c31f6efbc6b7f79aba8ee6e 2013-04-05 21:38:16 ....A 1843317 Virusshare.00050/Packed.Win32.Black.a-c0056596c461c87dd2220dc060cee4d6b958fd90 2013-04-05 22:58:28 ....A 1290242 Virusshare.00050/Packed.Win32.Black.a-c2e61863979ec068e9d1c6474a8c1f8205351c55 2013-04-05 23:59:12 ....A 1721856 Virusshare.00050/Packed.Win32.Black.a-c3ce44e17b256c104007da7c04e5fe42a6bd9695 2013-04-05 21:33:24 ....A 1337372 Virusshare.00050/Packed.Win32.Black.a-c5227937c7dd892e1197d838fa3146db81c85382 2013-04-05 21:38:50 ....A 1309184 Virusshare.00050/Packed.Win32.Black.a-c661628cdf01f94e42bfcf29168544d357288067 2013-04-05 23:36:54 ....A 1876086 Virusshare.00050/Packed.Win32.Black.a-c77b6dc3800bfdfe10b249d7e2d9c586bf3a1ef4 2013-04-05 21:32:24 ....A 540672 Virusshare.00050/Packed.Win32.Black.a-c858e4f212207406b9c1cd9720dcad1077f8f53f 2013-04-05 22:26:48 ....A 19844122 Virusshare.00050/Packed.Win32.Black.a-c8728bb3478381dfe60c4d20125f6c905a4338da 2013-04-05 23:44:54 ....A 396588 Virusshare.00050/Packed.Win32.Black.a-cbfd6b114f42c6f4ce02602d5a27da8cbebf4249 2013-04-05 22:20:02 ....A 1252864 Virusshare.00050/Packed.Win32.Black.a-cecb752d9c769fa764bc7c9862fdf89f21604665 2013-04-05 23:09:14 ....A 1262592 Virusshare.00050/Packed.Win32.Black.a-cf67a3e9b67240c4985f39b571f81c24c86c0091 2013-04-05 23:59:16 ....A 547840 Virusshare.00050/Packed.Win32.Black.a-cfc360f58936b7912b45c0a68aa3ee246631a9a6 2013-04-05 23:54:38 ....A 2843024 Virusshare.00050/Packed.Win32.Black.a-d11b275a1027d14bb12f8e877b93379587c5fb7a 2013-04-05 23:28:14 ....A 1665068 Virusshare.00050/Packed.Win32.Black.a-d1bb69fd247b22ab6fb54d05c9953dd409e2ecbd 2013-04-05 22:51:10 ....A 2101665 Virusshare.00050/Packed.Win32.Black.a-d2948c19ec735505ad8bff222c1a9bf86f7ea3c8 2013-04-05 22:20:22 ....A 1213440 Virusshare.00050/Packed.Win32.Black.a-d2a9e35bbf3506410a31045068c4b70c7698b56e 2013-04-05 23:05:54 ....A 552960 Virusshare.00050/Packed.Win32.Black.a-d39633d793cb7c136b68f69bf957a1d8d7a39747 2013-04-05 22:39:38 ....A 1130496 Virusshare.00050/Packed.Win32.Black.a-d39bc4ba14a7b3e3680926b213bf677bb40471fd 2013-04-05 21:34:50 ....A 1841664 Virusshare.00050/Packed.Win32.Black.a-d6d2ecd9138195351dda53c58387a2bbc32f8061 2013-04-05 21:59:06 ....A 1420288 Virusshare.00050/Packed.Win32.Black.a-d748a92bafacbe760dfaa0e9217f47ad07f7d2aa 2013-04-05 21:58:28 ....A 449536 Virusshare.00050/Packed.Win32.Black.a-d773763a30b66d35e751f2336209867d81a3f73d 2013-04-05 22:50:08 ....A 535552 Virusshare.00050/Packed.Win32.Black.a-d7a4ce6bd783c31755787a599b58e7cebb1c0b6a 2013-04-05 22:17:24 ....A 2168109 Virusshare.00050/Packed.Win32.Black.a-d89416c3bfe7841b75cedb7333289ac4199577ea 2013-04-05 21:42:06 ....A 2768896 Virusshare.00050/Packed.Win32.Black.a-db06a788a629be675f3e06993819a1848ad3b928 2013-04-05 22:02:34 ....A 433724 Virusshare.00050/Packed.Win32.Black.a-dc6b526149fbab4fca5ecf9e9974b00526c95547 2013-04-05 23:27:38 ....A 218165 Virusshare.00050/Packed.Win32.Black.a-dd6dce825857a13ad9b18ede36b12e71b973748c 2013-04-05 23:04:06 ....A 3006976 Virusshare.00050/Packed.Win32.Black.a-de1c50629d14a7334d4d6fe74dbc1a595eca46da 2013-04-05 22:05:16 ....A 771584 Virusshare.00050/Packed.Win32.Black.a-de4c30e36be25767111e0725b49f509cd32b6b65 2013-04-05 23:04:48 ....A 2952192 Virusshare.00050/Packed.Win32.Black.a-dfbfd38be312026636a67354df0b2ac6dd28d067 2013-04-05 23:47:48 ....A 1762064 Virusshare.00050/Packed.Win32.Black.a-e0cf3bea64ad47dbbce00ee8e5949c4666d7e3fa 2013-04-05 21:15:14 ....A 3201518 Virusshare.00050/Packed.Win32.Black.a-e3a84d6b5dff21b2d3c061ab5f4efefbdf85cf30 2013-04-05 22:51:50 ....A 2149391 Virusshare.00050/Packed.Win32.Black.a-e4043889235fa7d8a6066f9295877ed0c174d688 2013-04-05 21:56:20 ....A 1697792 Virusshare.00050/Packed.Win32.Black.a-e58d69da82d87e8cbfd9383f620512d790a4b031 2013-04-05 23:38:14 ....A 386828 Virusshare.00050/Packed.Win32.Black.a-e60b9931aa7243d33456b634e9e6d9028d825463 2013-04-05 21:27:30 ....A 2686464 Virusshare.00050/Packed.Win32.Black.a-e6a4848a830ca32908bf8d97e09d4926fa90f999 2013-04-05 22:41:48 ....A 3174830 Virusshare.00050/Packed.Win32.Black.a-e78aca24d14106e5eb4af4fd5e94f714ce416c47 2013-04-05 22:58:18 ....A 509952 Virusshare.00050/Packed.Win32.Black.a-e7c1ad5b065ddc100c71e9107e3dffe33d99bd8f 2013-04-05 23:21:38 ....A 345896 Virusshare.00050/Packed.Win32.Black.a-e7eea661fe156ab70d2a196305995bcf88630117 2013-04-05 21:26:06 ....A 565248 Virusshare.00050/Packed.Win32.Black.a-e9283def8c7ffa2ab534f136b43d75c45dfef4ea 2013-04-05 23:26:58 ....A 1312256 Virusshare.00050/Packed.Win32.Black.a-ea1c37497360dde07655cf5d9ce176f285271c33 2013-04-05 22:24:32 ....A 2064617 Virusshare.00050/Packed.Win32.Black.a-ea4eda54c4299bc583c45f7157c492aa0eeecca1 2013-04-05 21:45:40 ....A 3720192 Virusshare.00050/Packed.Win32.Black.a-ec3e3db51ca30a00149c0bc1ee72c4f14c36f4e4 2013-04-05 22:08:14 ....A 1044508 Virusshare.00050/Packed.Win32.Black.a-ecc7f5ef1e672e3adb66faf5f0421505df05981e 2013-04-05 23:08:36 ....A 2113536 Virusshare.00050/Packed.Win32.Black.a-edd5f3eafaa7be47d7d7e2151bd66c15228fb437 2013-04-05 21:46:02 ....A 1500672 Virusshare.00050/Packed.Win32.Black.a-eff30f8ee8b0de333a71769c5f71dc702d250e62 2013-04-05 23:34:16 ....A 1388032 Virusshare.00050/Packed.Win32.Black.a-f0097f6881607467b1c41bfc8ee3cd11659d271b 2013-04-05 22:37:08 ....A 1355776 Virusshare.00050/Packed.Win32.Black.a-f1581b47a42a843cce06028b372fcc93a4a4fc51 2013-04-05 22:51:06 ....A 4053213 Virusshare.00050/Packed.Win32.Black.a-f238092ccc9b4a4457011e0f6760ad97a8177457 2013-04-05 23:21:38 ....A 2333978 Virusshare.00050/Packed.Win32.Black.a-f2f70377aefb8c5f8be557fc14893d4e9516eb97 2013-04-05 21:49:14 ....A 2848548 Virusshare.00050/Packed.Win32.Black.a-f3021cdfaaabd8822d5d5481691f3e957004c3e2 2013-04-05 22:59:42 ....A 2390016 Virusshare.00050/Packed.Win32.Black.a-f3c1337404cef4d9636e87ce40781775a5548db8 2013-04-05 23:26:12 ....A 2097664 Virusshare.00050/Packed.Win32.Black.a-f46365e418aab9c0abae58939a2a6d4d725f1d60 2013-04-05 23:27:22 ....A 495616 Virusshare.00050/Packed.Win32.Black.a-f4d8ea6631d670984ff5ac816198da5147a3f93b 2013-04-05 21:25:40 ....A 1191291 Virusshare.00050/Packed.Win32.Black.a-f5c52540e9c4cd35c8280ee1bee8ffd64326dff2 2013-04-05 23:45:38 ....A 1035264 Virusshare.00050/Packed.Win32.Black.a-f5c99d6ceefa290e9bd428eabb3205a67b6ccd44 2013-04-05 23:46:52 ....A 737280 Virusshare.00050/Packed.Win32.Black.a-f652b969790c8613b48e283da3586cee6f5f6a9d 2013-04-05 23:14:08 ....A 2421770 Virusshare.00050/Packed.Win32.Black.a-f705c69a95d078caf42e08cb35595afa4c5ba946 2013-04-05 22:58:32 ....A 1799382 Virusshare.00050/Packed.Win32.Black.a-f7a50dd8b52dee0028dcbaaa4bdd86342e02aac8 2013-04-05 22:34:28 ....A 1419264 Virusshare.00050/Packed.Win32.Black.a-f7c1863dc9337fe4a96a82f194589c9124c2451c 2013-04-05 22:19:16 ....A 515584 Virusshare.00050/Packed.Win32.Black.a-f816a741243de8d9bcfeb61533692dd1a7726bfc 2013-04-05 22:51:54 ....A 160664 Virusshare.00050/Packed.Win32.Black.a-f9821209e3d952c9076e73c9eae47e3ef5265bf2 2013-04-05 21:59:34 ....A 1115180 Virusshare.00050/Packed.Win32.Black.a-fb45c231bff2c49fb9fa8932b4970e5879ce0280 2013-04-05 23:00:06 ....A 2157786 Virusshare.00050/Packed.Win32.Black.a-fb560c3fa9e96b0d562161ea52c4553b4e089703 2013-04-05 23:10:00 ....A 789602 Virusshare.00050/Packed.Win32.Black.a-ff39aa73799505cbaeef1e977626b7549a5a3b99 2013-04-05 23:34:40 ....A 545644 Virusshare.00050/Packed.Win32.Black.a-ff53acb1a6f90766569a1e8b6f969a7b4de02c6b 2013-04-05 23:51:12 ....A 726528 Virusshare.00050/Packed.Win32.Black.d-005e4b22bee72809b3734a2887411e725034f808 2013-04-05 23:39:30 ....A 712704 Virusshare.00050/Packed.Win32.Black.d-006b3082a23945c870781b2f31bc9dbae4ad91ae 2013-04-05 22:44:06 ....A 511099 Virusshare.00050/Packed.Win32.Black.d-0378da0ae8305b9b54999f3b9e42352ecb464df6 2013-04-05 21:23:58 ....A 619008 Virusshare.00050/Packed.Win32.Black.d-07e62e7b086bff18307d23ecd9bca0f438f57e49 2013-04-05 22:13:00 ....A 645632 Virusshare.00050/Packed.Win32.Black.d-09e5c60d980551e7c25acf0d4e75b1f545ea4ed5 2013-04-05 21:52:48 ....A 625152 Virusshare.00050/Packed.Win32.Black.d-09ea5a4c5c2c6ef056fdcb568363d88bcc83f0af 2013-04-05 23:39:30 ....A 422912 Virusshare.00050/Packed.Win32.Black.d-0a2012de48575a20c14d043bb7c4f612a09f5979 2013-04-05 22:39:36 ....A 562176 Virusshare.00050/Packed.Win32.Black.d-0b097428df2d5e69b7c42adc98b7cee2559476c9 2013-04-05 21:34:48 ....A 648192 Virusshare.00050/Packed.Win32.Black.d-0b63d05a4bb740c69b5c8b5346f7db061d8bc231 2013-04-06 00:00:26 ....A 706560 Virusshare.00050/Packed.Win32.Black.d-0bdd84cd55f80c364ca45f64f034c75daca2f413 2013-04-05 23:59:16 ....A 672824 Virusshare.00050/Packed.Win32.Black.d-0c391bbeb567d9d978d50bc0cc7fc6cc5ffe0e94 2013-04-05 22:59:02 ....A 717824 Virusshare.00050/Packed.Win32.Black.d-0c6eb1d31689e8c149a4d958d1553acd70caee07 2013-04-05 23:47:54 ....A 391267 Virusshare.00050/Packed.Win32.Black.d-0cb17b579628c702dba83a76dd5b5d812bfa1836 2013-04-06 00:04:32 ....A 708096 Virusshare.00050/Packed.Win32.Black.d-0ccd323506db4bbba8741f6a2999eee9c0a1e1bd 2013-04-05 23:51:46 ....A 646412 Virusshare.00050/Packed.Win32.Black.d-0d24326a8495a3f42b9da1bb54f67cfe46cc4dd8 2013-04-05 23:21:36 ....A 652977 Virusshare.00050/Packed.Win32.Black.d-105e732b11c52fd9b77fd70ad65b4acf5ba2187c 2013-04-05 21:43:28 ....A 1230129 Virusshare.00050/Packed.Win32.Black.d-10a2aafae93165e095228824387557d300d2f2a9 2013-04-05 21:27:52 ....A 678400 Virusshare.00050/Packed.Win32.Black.d-110d4b103410b839eb73844ee141635aedec24d2 2013-04-05 21:50:12 ....A 647168 Virusshare.00050/Packed.Win32.Black.d-11747eda9895642bf9070d6f03a918a85ba3fc62 2013-04-05 23:51:00 ....A 703488 Virusshare.00050/Packed.Win32.Black.d-12b1294c9792f5ab3c3a3633ee913c20e7d4a4b5 2013-04-05 23:00:42 ....A 649216 Virusshare.00050/Packed.Win32.Black.d-134db8b1b8e5e0e12a24c9cd0479ed1723dcfc5b 2013-04-05 22:16:44 ....A 701294 Virusshare.00050/Packed.Win32.Black.d-13b51cd0b0d94c505b223e4baafc8b245ecbef8a 2013-04-05 21:40:56 ....A 429056 Virusshare.00050/Packed.Win32.Black.d-14d9b329fb6ec9ef0348d196db34c075816748df 2013-04-05 21:47:18 ....A 705536 Virusshare.00050/Packed.Win32.Black.d-161017af7fb9b0215321e77d83dc2286e80ecb7a 2013-04-05 21:09:40 ....A 698368 Virusshare.00050/Packed.Win32.Black.d-17fd0f73540f17451263de71fa13abd52bdf1c2e 2013-04-05 23:14:42 ....A 668160 Virusshare.00050/Packed.Win32.Black.d-183f9c0732af10b5fa0cd487e14a3b49741c382d 2013-04-05 23:53:42 ....A 604672 Virusshare.00050/Packed.Win32.Black.d-1a3f3bed88a2474a843ae07428a8f0ad5a74aa52 2013-04-05 23:23:42 ....A 677376 Virusshare.00050/Packed.Win32.Black.d-1a547fcf7eb48f7dd7ae6541f6e643cc1b16f50e 2013-04-05 21:50:14 ....A 668672 Virusshare.00050/Packed.Win32.Black.d-1c328bd3c08f423ea7752807321b2eab6da94966 2013-04-05 21:24:44 ....A 594432 Virusshare.00050/Packed.Win32.Black.d-1c7779dfbc0de2970505e0bafbddc2977c72da9f 2013-04-05 23:39:34 ....A 707584 Virusshare.00050/Packed.Win32.Black.d-1c978f1c4264013cee655302134db19ecad2f4a0 2013-04-05 21:36:58 ....A 821506 Virusshare.00050/Packed.Win32.Black.d-1e18f35ce139fd1f0a68700317974b42a692f185 2013-04-05 21:43:44 ....A 649728 Virusshare.00050/Packed.Win32.Black.d-1f723a598eb4846206338938bbcfe0afd8f67897 2013-04-05 21:52:08 ....A 660992 Virusshare.00050/Packed.Win32.Black.d-1f8d5da11b64b69e7f0c17fc8401e4c5c4774ae4 2013-04-05 21:28:40 ....A 720164 Virusshare.00050/Packed.Win32.Black.d-209b476ab2c963fdb3593cfea2d1db6ec78c7901 2013-04-05 22:47:32 ....A 654336 Virusshare.00050/Packed.Win32.Black.d-218885da0daef98a99dcf79400981f9697573187 2013-04-05 23:09:50 ....A 761344 Virusshare.00050/Packed.Win32.Black.d-21be8618e7d8c0026b552ba8cfc324d4e053d16d 2013-04-05 23:50:58 ....A 1015296 Virusshare.00050/Packed.Win32.Black.d-21e3275db18c740cb45f2a10b9afa81ade5d5c26 2013-04-05 22:43:00 ....A 651170 Virusshare.00050/Packed.Win32.Black.d-21fd32ce045dc87eb6becd999daa19ed3ca79786 2013-04-05 23:19:42 ....A 650752 Virusshare.00050/Packed.Win32.Black.d-2275b1b8c3051241c78c94561a3cb4ce5a22ea0d 2013-04-05 23:48:40 ....A 1040097 Virusshare.00050/Packed.Win32.Black.d-227dcb49b55bc2fe70e363ac641d63e3504484f8 2013-04-05 21:53:28 ....A 1519016 Virusshare.00050/Packed.Win32.Black.d-23e8bc54fa77e3a6b0feaff589fb9dfb396fbf7f 2013-04-05 23:57:58 ....A 618496 Virusshare.00050/Packed.Win32.Black.d-24a8391a1ca98e3def2da3bb73ad21e7aac8da45 2013-04-05 23:36:24 ....A 570880 Virusshare.00050/Packed.Win32.Black.d-24a9922514d345d01e3f62215a66ef74c442f14a 2013-04-05 22:07:06 ....A 844800 Virusshare.00050/Packed.Win32.Black.d-24bc1c2fbb6ef686290da9356214b1d19bc349df 2013-04-05 21:46:34 ....A 603648 Virusshare.00050/Packed.Win32.Black.d-24edc74b6e6a4feaa04b1fd0dcc25383b793d4b2 2013-04-05 21:07:44 ....A 654336 Virusshare.00050/Packed.Win32.Black.d-2666a69213a1f47ca43dc657f751747b48dd34b3 2013-04-05 22:06:10 ....A 709632 Virusshare.00050/Packed.Win32.Black.d-27014c0dfa8442e9f85ffd40280bc78ac933979c 2013-04-05 22:56:56 ....A 558592 Virusshare.00050/Packed.Win32.Black.d-27730d73b6af67ec55eb65e7aab92430cfbda213 2013-04-05 21:35:54 ....A 1805696 Virusshare.00050/Packed.Win32.Black.d-2865ed7f37cb603b5c3d5a0cc8814b653bf83ee7 2013-04-05 23:09:06 ....A 131072 Virusshare.00050/Packed.Win32.Black.d-28a81fe2dbdb1400a672d55e3c2ed45b3c8d54fd 2013-04-05 23:35:32 ....A 556544 Virusshare.00050/Packed.Win32.Black.d-290967d2b787aae821804811161226d09b3422de 2013-04-05 23:41:58 ....A 564224 Virusshare.00050/Packed.Win32.Black.d-291c929214be14ab7e89be00c231f226f5a8f8bb 2013-04-06 00:01:50 ....A 340480 Virusshare.00050/Packed.Win32.Black.d-29f801eaab67c64164b3f58f6ec7a351b795c498 2013-04-05 21:45:28 ....A 703488 Virusshare.00050/Packed.Win32.Black.d-2b6ff107b04169bd538eced0dbd13b6985d4119c 2013-04-05 21:28:30 ....A 491008 Virusshare.00050/Packed.Win32.Black.d-2bd033c8b522e3f652cc25fd29bcfa1359e45bff 2013-04-05 22:51:24 ....A 615424 Virusshare.00050/Packed.Win32.Black.d-2bf7fb9655b37aa7b09d2e025e3c0dcf65863887 2013-04-05 23:30:12 ....A 649774 Virusshare.00050/Packed.Win32.Black.d-2c5e84f196106804d28ad8064c7cb8ec61ffe039 2013-04-05 23:14:20 ....A 355840 Virusshare.00050/Packed.Win32.Black.d-2d85070288b3a565340965d9fa6343c0c3dbd44b 2013-04-05 22:55:18 ....A 346112 Virusshare.00050/Packed.Win32.Black.d-2e9d29d2df1cfded34242e42b417f38069af79ff 2013-04-05 23:55:18 ....A 647680 Virusshare.00050/Packed.Win32.Black.d-2f44c7f4c30b67cadb56850e73c6e6af855f9bb5 2013-04-05 21:33:04 ....A 866816 Virusshare.00050/Packed.Win32.Black.d-2f873279abd1174176f638674280296d707da9eb 2013-04-05 21:42:58 ....A 652288 Virusshare.00050/Packed.Win32.Black.d-30695b67383aa5522abf4d869026b0f2a6e8aaca 2013-04-05 23:28:26 ....A 711680 Virusshare.00050/Packed.Win32.Black.d-307833ad59436f1e5109e4b61294ff48fec3ca52 2013-04-05 23:56:22 ....A 705024 Virusshare.00050/Packed.Win32.Black.d-307da8b04291078e8176664e49ddf8ddea81dda2 2013-04-05 23:14:12 ....A 667648 Virusshare.00050/Packed.Win32.Black.d-30ac6a1d929e8305ddd0ea17efb59e89437f9d3c 2013-04-05 22:39:44 ....A 199680 Virusshare.00050/Packed.Win32.Black.d-313660015aef53b536a9ac32b5c0dd3d617c162c 2013-04-05 21:15:50 ....A 710656 Virusshare.00050/Packed.Win32.Black.d-3146771cebbd73bc996aae86e6e894801d585c08 2013-04-05 23:40:18 ....A 650547 Virusshare.00050/Packed.Win32.Black.d-3165f9d3528e850ab7ec97c1baddd42f5abd075a 2013-04-05 21:52:06 ....A 680310 Virusshare.00050/Packed.Win32.Black.d-31c4a3593b66fa8f8694583866ccd0dbd7dc4009 2013-04-05 22:09:04 ....A 340319 Virusshare.00050/Packed.Win32.Black.d-32c47d41a26e4920face42d38b347908e655e068 2013-04-05 21:15:42 ....A 753664 Virusshare.00050/Packed.Win32.Black.d-32fb04c9dec796cc2cd3f1e610807b0c7268625b 2013-04-05 22:57:12 ....A 656896 Virusshare.00050/Packed.Win32.Black.d-33a2c351f82ef5de8aff18467c790edda4a69f90 2013-04-05 23:29:58 ....A 737792 Virusshare.00050/Packed.Win32.Black.d-346dda98f5a064b84eb747f7184b3b5c6b8150f4 2013-04-05 23:42:18 ....A 645120 Virusshare.00050/Packed.Win32.Black.d-35e973478bdf59139dbef7115f9086fba4cc8748 2013-04-05 23:09:06 ....A 668672 Virusshare.00050/Packed.Win32.Black.d-36226b6b82deca9e01265d7a219a78ae53f866be 2013-04-05 23:51:54 ....A 519680 Virusshare.00050/Packed.Win32.Black.d-36de5941443d319a023dbb1e8e9757bd68c22a79 2013-04-05 21:22:06 ....A 758430 Virusshare.00050/Packed.Win32.Black.d-371e92a3e82ec2f53636c2417eeaf47c1540a7ae 2013-04-05 23:58:46 ....A 587264 Virusshare.00050/Packed.Win32.Black.d-377d3b5e349d3c3c8d933e82d7f77862e5ee7d28 2013-04-05 23:47:54 ....A 709120 Virusshare.00050/Packed.Win32.Black.d-39aa094e7fb480f83e1c4acdc23905336ed7c8e8 2013-04-05 23:31:32 ....A 604672 Virusshare.00050/Packed.Win32.Black.d-3b137c4f89e23069674d1ea02e7829e092199dbf 2013-04-05 22:43:20 ....A 653312 Virusshare.00050/Packed.Win32.Black.d-3cba482dd4aeee76487381f13fa824e0e5e8d4fe 2013-04-05 21:17:38 ....A 1286178 Virusshare.00050/Packed.Win32.Black.d-3cc10f981674e7d034bcd332a34d3fe3b85ed316 2013-04-05 21:10:38 ....A 722944 Virusshare.00050/Packed.Win32.Black.d-3db7671550ca8c6e2060cc93430a377e69dc60ca 2013-04-05 21:33:10 ....A 693882 Virusshare.00050/Packed.Win32.Black.d-3ddc77ddccc53021ab0701941ea652a1a22ce293 2013-04-05 22:59:08 ....A 581632 Virusshare.00050/Packed.Win32.Black.d-3e2b0a1fcc0daf011536450e6461cc413216ad2a 2013-04-05 21:46:54 ....A 359936 Virusshare.00050/Packed.Win32.Black.d-3e7948591ae1227072508402f080346fd8705584 2013-04-05 23:07:46 ....A 609792 Virusshare.00050/Packed.Win32.Black.d-3e84d711b765fb918236c166a7a98c06b53ebbba 2013-04-05 23:20:46 ....A 556549 Virusshare.00050/Packed.Win32.Black.d-3e8b59a4511d5c26e9b795cde3d69c3bdbe24730 2013-04-05 21:08:34 ....A 706048 Virusshare.00050/Packed.Win32.Black.d-3fbec61de735492aaac2b3a8a637f774cb678eea 2013-04-05 21:19:34 ....A 614400 Virusshare.00050/Packed.Win32.Black.d-40381abffcd3213b45b5587c98228014bba0789e 2013-04-05 21:43:02 ....A 705024 Virusshare.00050/Packed.Win32.Black.d-4158065793ec4aac133b9afeaaad17712afc93d5 2013-04-05 21:30:24 ....A 1008128 Virusshare.00050/Packed.Win32.Black.d-4163a86d4116948d54b406baaa4fb179bc7f5ad8 2013-04-05 22:04:50 ....A 649732 Virusshare.00050/Packed.Win32.Black.d-4392a7953347c1f2dee43e264d5f193960722bd2 2013-04-06 00:04:10 ....A 636416 Virusshare.00050/Packed.Win32.Black.d-439cde275d658d50526729333dd98bdd2147e82b 2013-04-05 22:54:42 ....A 646656 Virusshare.00050/Packed.Win32.Black.d-43a8ddedd4757510c70345d4bf20b999a74caef0 2013-04-06 00:02:08 ....A 651776 Virusshare.00050/Packed.Win32.Black.d-46eb0b06af90269046d24d07da8a6bfa703108d3 2013-04-05 23:26:02 ....A 800256 Virusshare.00050/Packed.Win32.Black.d-474d1e3db52f0fd6e0aa83b087c1c10cea8b422d 2013-04-05 23:47:04 ....A 705536 Virusshare.00050/Packed.Win32.Black.d-4813f25c2e7fdbe2d050ba0006fcc57557e7a476 2013-04-05 22:51:08 ....A 651264 Virusshare.00050/Packed.Win32.Black.d-495a64b5728d9ad8e1072505a66144d332611c02 2013-04-05 22:57:32 ....A 675838 Virusshare.00050/Packed.Win32.Black.d-4b1cb79bcaa9966591f3dc55563a18289987eb67 2013-04-05 21:14:12 ....A 619008 Virusshare.00050/Packed.Win32.Black.d-4b667f370a802d57ff31022a5786b4b0a1b50428 2013-04-05 22:05:50 ....A 1086464 Virusshare.00050/Packed.Win32.Black.d-4bc9fa6b937814e7c38c87b494ac8259d9612c82 2013-04-05 22:01:18 ....A 652288 Virusshare.00050/Packed.Win32.Black.d-4c1183430a5ed6a4fb0584a36fea608b4f76ff2b 2013-04-05 22:01:24 ....A 691712 Virusshare.00050/Packed.Win32.Black.d-4c7872748a1922734d0bb13d4d816429ebae1ed0 2013-04-05 21:27:08 ....A 574656 Virusshare.00050/Packed.Win32.Black.d-4cbd092ca6348f13e4ad9a2aa02544ff0a2da2df 2013-04-05 22:40:50 ....A 666624 Virusshare.00050/Packed.Win32.Black.d-4db052cb80c0f1a1e2121a55c91222fbadc001a1 2013-04-05 23:58:08 ....A 742912 Virusshare.00050/Packed.Win32.Black.d-4ed108384a71eb01b8f8580bb80d12d25fd633e8 2013-04-05 22:44:46 ....A 720384 Virusshare.00050/Packed.Win32.Black.d-4f9a9c42d26e26017309e328997137f44c407382 2013-04-05 23:48:28 ....A 615936 Virusshare.00050/Packed.Win32.Black.d-50f2d4f6fd87dfdbc96ed6f943686cff19a70b15 2013-04-05 22:00:22 ....A 1184768 Virusshare.00050/Packed.Win32.Black.d-50fb9a524fc10566cf49f0a944de5169f4141114 2013-04-05 22:38:36 ....A 583680 Virusshare.00050/Packed.Win32.Black.d-52274bcc8fd99648fe728a05cf9790dd00ebaf74 2013-04-05 21:19:00 ....A 552448 Virusshare.00050/Packed.Win32.Black.d-52da69344053b1c5fe02eb8bcc016ec66870e562 2013-04-05 22:05:16 ....A 736768 Virusshare.00050/Packed.Win32.Black.d-531a8097a92df2d8982154f9f484caf449f8c6e1 2013-04-05 23:47:38 ....A 1381572 Virusshare.00050/Packed.Win32.Black.d-53602130939984ba18f5553b81733b44e8f36602 2013-04-05 23:16:56 ....A 338944 Virusshare.00050/Packed.Win32.Black.d-536cdb9e80466aed32ea93576699655dacde7f7d 2013-04-05 23:48:32 ....A 614400 Virusshare.00050/Packed.Win32.Black.d-536e8697c8024c1a98621a5e428d57227ce9eaa9 2013-04-05 23:40:40 ....A 619008 Virusshare.00050/Packed.Win32.Black.d-55f4ee20d03e5f1959215b3048b485cdfa46ef9d 2013-04-05 22:16:56 ....A 655777 Virusshare.00050/Packed.Win32.Black.d-570afca9def94f43b11ddef312e25dc9abdbb502 2013-04-05 21:28:00 ....A 234026 Virusshare.00050/Packed.Win32.Black.d-572595b2aefc5d4b9f6bfb1f4b0d5c82552dd523 2013-04-05 22:50:00 ....A 1403896 Virusshare.00050/Packed.Win32.Black.d-5a4626d397b2e9b8493b16a57829e01fbb22ef15 2013-04-05 23:50:38 ....A 884736 Virusshare.00050/Packed.Win32.Black.d-5a8b867e40ff838a9b2fd168e8b3bdcaad3ea9fe 2013-04-05 23:08:56 ....A 638464 Virusshare.00050/Packed.Win32.Black.d-5bbc79038d948a93cfc8245901a821f101f4712c 2013-04-05 23:48:14 ....A 756736 Virusshare.00050/Packed.Win32.Black.d-5c0b970e70e840625dce505cd811633cb276df9b 2013-04-05 23:58:22 ....A 704512 Virusshare.00050/Packed.Win32.Black.d-5c75b81ffb608fea2bf79ebbfe9af0ade35c86c3 2013-04-05 21:17:58 ....A 644608 Virusshare.00050/Packed.Win32.Black.d-5c776288590b2173d968943d0d080004931b2bfe 2013-04-05 22:45:42 ....A 603648 Virusshare.00050/Packed.Win32.Black.d-5cc051289e1c9e01691cdc30c8d907003727a30a 2013-04-05 21:39:02 ....A 704000 Virusshare.00050/Packed.Win32.Black.d-5d8698ab6b6dc5e7d87d9bba997a12d4a0510736 2013-04-05 23:32:24 ....A 647168 Virusshare.00050/Packed.Win32.Black.d-5db095a108b57e725eccab8f385e201071ff6b89 2013-04-05 23:48:20 ....A 209906 Virusshare.00050/Packed.Win32.Black.d-608f35a1d93cf55288924de5acb5191741e6ac8d 2013-04-05 22:00:58 ....A 602624 Virusshare.00050/Packed.Win32.Black.d-60ab940ffa77cbc7175f02f46a3c8490776306a9 2013-04-05 23:44:58 ....A 493056 Virusshare.00050/Packed.Win32.Black.d-62c41e28124098bba360c7d6b803540d8efd2d48 2013-04-05 22:13:16 ....A 382976 Virusshare.00050/Packed.Win32.Black.d-63e9ccdc6c41fc2c7d4ee84f506c9f6849f7332d 2013-04-05 23:24:12 ....A 601088 Virusshare.00050/Packed.Win32.Black.d-64e82fd66f844741af55ad0640698f132ed97cd1 2013-04-05 22:13:30 ....A 717312 Virusshare.00050/Packed.Win32.Black.d-66a190f56763047ecea00356238fdc25a4f3c18e 2013-04-05 23:39:10 ....A 884736 Virusshare.00050/Packed.Win32.Black.d-6782417fa84d62ea52f23ed7bd47cc8796d12a97 2013-04-05 23:20:46 ....A 652800 Virusshare.00050/Packed.Win32.Black.d-68c32a330807c2a0c7c4cfaf2bd3ff5925b0415c 2013-04-05 21:25:56 ....A 744448 Virusshare.00050/Packed.Win32.Black.d-69bbf2314ce8bf5c841db903bedd26352b48f452 2013-04-05 22:06:04 ....A 544256 Virusshare.00050/Packed.Win32.Black.d-6a797599e669f2be16c1be274657cd9a1fa9bf7a 2013-04-05 22:49:42 ....A 646144 Virusshare.00050/Packed.Win32.Black.d-6adaa3bc70a5b4b611ed1ceb6d16fe7d1cd52aaa 2013-04-05 22:10:00 ....A 601600 Virusshare.00050/Packed.Win32.Black.d-6b2b419d2579bae0c34fad745a6e5bef47423ebb 2013-04-05 21:23:00 ....A 740352 Virusshare.00050/Packed.Win32.Black.d-6c87fe54ffd2a0289e9c3d84587bd20195aeecdc 2013-04-05 21:49:16 ....A 655792 Virusshare.00050/Packed.Win32.Black.d-6d149325ec379ebc47d1d1b3dfbec4a95e52f25f 2013-04-05 22:57:32 ....A 630272 Virusshare.00050/Packed.Win32.Black.d-6d69f8fe93fce8bae6aa7a258c0fd304fafda319 2013-04-05 22:11:54 ....A 1073537 Virusshare.00050/Packed.Win32.Black.d-6d99b3ab5826acf21f7e0ef60520abf5d07d2ddf 2013-04-05 21:27:52 ....A 674816 Virusshare.00050/Packed.Win32.Black.d-6dff98de52af00f4f41fa0fce65a5ed2affc250d 2013-04-05 21:15:22 ....A 701952 Virusshare.00050/Packed.Win32.Black.d-6ec14ca80313e2a5231f338d37a2d935a34b5c27 2013-04-05 22:07:10 ....A 777728 Virusshare.00050/Packed.Win32.Black.d-6f0fbf096fe4914eea5c4345d84cd7bc9f06a757 2013-04-05 22:39:18 ....A 527872 Virusshare.00050/Packed.Win32.Black.d-6f2bc18593dabbc5c160c35430ffb7114e5b8988 2013-04-05 22:15:22 ....A 717056 Virusshare.00050/Packed.Win32.Black.d-6fe86561b537739d5ee7127c9bdcd4781201748b 2013-04-05 22:11:38 ....A 449024 Virusshare.00050/Packed.Win32.Black.d-730a71bce59c726dc3a8353c2702f58e7738ca7c 2013-04-05 23:14:42 ....A 660480 Virusshare.00050/Packed.Win32.Black.d-75666845892fac20abcef0e145befdbdf6b9227f 2013-04-05 21:54:30 ....A 743936 Virusshare.00050/Packed.Win32.Black.d-75dcdbbfe881342a98336da25bbf2e25f3e9ecef 2013-04-05 21:35:48 ....A 677376 Virusshare.00050/Packed.Win32.Black.d-7758479a609d50d8fc8d049405a1f3c67e18aeef 2013-04-05 23:21:10 ....A 502572 Virusshare.00050/Packed.Win32.Black.d-783a20e7437a2d5522bd4397f4d44f7a2540eac3 2013-04-05 23:33:38 ....A 187552 Virusshare.00050/Packed.Win32.Black.d-78dce4ef47b3ba74bccd1c23e6b72aaee4e46e12 2013-04-05 23:34:56 ....A 241646 Virusshare.00050/Packed.Win32.Black.d-795fa8973c0cf57a99e95bfc5e8324ee6e4237ce 2013-04-05 23:08:38 ....A 679424 Virusshare.00050/Packed.Win32.Black.d-797d3ccec51bbf97b3a8b98c14eaabb2e8368113 2013-04-05 23:42:22 ....A 729600 Virusshare.00050/Packed.Win32.Black.d-7a2aee5e9e4ae23c5ff81102319f6497488275d5 2013-04-05 22:06:08 ....A 220874 Virusshare.00050/Packed.Win32.Black.d-7a988fae73017c92fd731017cc9d62df3c3cc2b0 2013-04-06 00:04:00 ....A 637440 Virusshare.00050/Packed.Win32.Black.d-7cbe4f91d04949f6efb4053e88d561554fa75236 2013-04-05 21:10:24 ....A 638976 Virusshare.00050/Packed.Win32.Black.d-7e96b9b2ea3905fc10ee8920c35a90e472232cc9 2013-04-05 22:15:58 ....A 606720 Virusshare.00050/Packed.Win32.Black.d-7ea527c0ace96e775a791317e2854b3419d19bf3 2013-04-05 21:21:30 ....A 1551663 Virusshare.00050/Packed.Win32.Black.d-7f45759b366eed2b0e4472944b2da974d92d5897 2013-04-05 23:49:14 ....A 648704 Virusshare.00050/Packed.Win32.Black.d-8120a53ab98cf9e8c0daef7a34c0a836e4261527 2013-04-05 23:46:24 ....A 629248 Virusshare.00050/Packed.Win32.Black.d-812bb90bf9bd1ea64de5c7bae9535421bb0d4714 2013-04-05 23:26:34 ....A 628224 Virusshare.00050/Packed.Win32.Black.d-81370bbdd1a8cb9f2c51c6efc174a14925e09d28 2013-04-05 22:05:44 ....A 720896 Virusshare.00050/Packed.Win32.Black.d-816228aecff873dccd3b882774fb03b3a80bc069 2013-04-05 23:14:50 ....A 275456 Virusshare.00050/Packed.Win32.Black.d-8177c65768c29ce6090a9e5b934e84a56461d160 2013-04-05 23:31:06 ....A 662528 Virusshare.00050/Packed.Win32.Black.d-82fa430e658c0f2cb7a419988beda59d70a9a453 2013-04-05 22:04:48 ....A 701952 Virusshare.00050/Packed.Win32.Black.d-83df19cfd98ff18cde9a5335f00c96b87ba64284 2013-04-05 21:18:54 ....A 372224 Virusshare.00050/Packed.Win32.Black.d-84c0684a5f1223c44cb9b18702a0f57d5b694836 2013-04-05 22:02:48 ....A 667136 Virusshare.00050/Packed.Win32.Black.d-85114247041c14251b9450d0c52b3390a1e77851 2013-04-05 23:48:44 ....A 489472 Virusshare.00050/Packed.Win32.Black.d-853c671a0fdb15a73ead4089bd9e3d95d0560d6d 2013-04-05 23:22:06 ....A 701952 Virusshare.00050/Packed.Win32.Black.d-86a26ddf360221ad270080cd9afff80ebdddfd08 2013-04-05 23:19:10 ....A 599040 Virusshare.00050/Packed.Win32.Black.d-86e6d22da8588353d045c061fa2c26a7840c0045 2013-04-05 21:16:56 ....A 799232 Virusshare.00050/Packed.Win32.Black.d-8773bfc18cc6d2a0bcdffd55a8a0b1ccf12df42a 2013-04-05 21:46:34 ....A 629248 Virusshare.00050/Packed.Win32.Black.d-8776d0344c50ed1de30d67bf316f68f6676dc06e 2013-04-05 23:57:58 ....A 567296 Virusshare.00050/Packed.Win32.Black.d-89b42e39b482e8850850289d477212c3a940da56 2013-04-05 23:49:34 ....A 691712 Virusshare.00050/Packed.Win32.Black.d-89e746ffc9ff123bdf85952491f574399e744ec7 2013-04-05 23:31:56 ....A 495616 Virusshare.00050/Packed.Win32.Black.d-8a04ca648a5b37fcea0883c2027a9ff983ebd936 2013-04-05 23:32:16 ....A 702464 Virusshare.00050/Packed.Win32.Black.d-8b99aafc23677bbe306e78c42253fc1be5eb1913 2013-04-05 22:39:40 ....A 674816 Virusshare.00050/Packed.Win32.Black.d-8e56656d0fef1455d64660430f41b1da42ea00a3 2013-04-05 22:04:40 ....A 653536 Virusshare.00050/Packed.Win32.Black.d-913a4d039cc63676dd8395205daea74a17d1b132 2013-04-05 23:22:58 ....A 622080 Virusshare.00050/Packed.Win32.Black.d-919d192dbe557b62426e7da0b3ad50ee8f32ba43 2013-04-05 22:09:16 ....A 755712 Virusshare.00050/Packed.Win32.Black.d-91abb7b8e1a5e7cc959f41032d055f931e516d57 2013-04-05 22:47:08 ....A 607232 Virusshare.00050/Packed.Win32.Black.d-91c02b50b99dcce47f8040e51ba8d89cb032f3de 2013-04-05 22:16:18 ....A 736768 Virusshare.00050/Packed.Win32.Black.d-91d2f06d424784fcd45622cedf50e2bf7dcc84d1 2013-04-05 21:54:46 ....A 670720 Virusshare.00050/Packed.Win32.Black.d-93a7aaacc53f3a431b76691c54c15de0cec03649 2013-04-05 23:34:20 ....A 705024 Virusshare.00050/Packed.Win32.Black.d-93d56563e690f33d35969da64699d75b2a6f0d67 2013-04-05 23:05:52 ....A 806827 Virusshare.00050/Packed.Win32.Black.d-94afb6ab3b6f848d401f0532c4b0946d19cf2b32 2013-04-05 22:42:28 ....A 493568 Virusshare.00050/Packed.Win32.Black.d-960040e8e85087c7a63f157a812c14e644d940eb 2013-04-05 23:28:14 ....A 673280 Virusshare.00050/Packed.Win32.Black.d-96203fcf6bf06c6f8b92f117306df80ba0758719 2013-04-05 22:57:32 ....A 706560 Virusshare.00050/Packed.Win32.Black.d-96d77e23f35983cc61d93a4feb3906a42f005e41 2013-04-05 21:23:34 ....A 460800 Virusshare.00050/Packed.Win32.Black.d-96f3cd70532515a4a58e4d25493c0756f7dd158e 2013-04-05 21:18:44 ....A 801792 Virusshare.00050/Packed.Win32.Black.d-97429cd72c40d56f2694b6754fe75a4620d31288 2013-04-05 23:10:22 ....A 605533 Virusshare.00050/Packed.Win32.Black.d-978496a20ba766af1c663145358ef033925b11b4 2013-04-05 21:54:30 ....A 649216 Virusshare.00050/Packed.Win32.Black.d-983da6d7ff98e101bba46ca6756f0c4f991a0fe3 2013-04-05 22:09:48 ....A 625664 Virusshare.00050/Packed.Win32.Black.d-999d448bd5a38c923d786e5b6c344a36e208457f 2013-04-05 23:56:52 ....A 726016 Virusshare.00050/Packed.Win32.Black.d-9aa39db962d5816a4dcc05e43fd0a49c9a780a0f 2013-04-05 22:06:36 ....A 843264 Virusshare.00050/Packed.Win32.Black.d-9c11c0acfaacbfae5cd959b90aac8e200f6fae65 2013-04-05 23:41:52 ....A 653745 Virusshare.00050/Packed.Win32.Black.d-9d5919de49bff5eead3a2ce3b20ef05fb84f5a0e 2013-04-05 21:48:38 ....A 664064 Virusshare.00050/Packed.Win32.Black.d-9e1f670c7c93631b67cf0a91219b68685ecb6b3d 2013-04-05 21:51:42 ....A 494080 Virusshare.00050/Packed.Win32.Black.d-9fc3b6a40390c0d5e715a6e1f739f616ecb799a0 2013-04-05 23:55:54 ....A 587653 Virusshare.00050/Packed.Win32.Black.d-a166472b16f65f1ec6af90d68c4877f7f1e5981a 2013-04-05 22:02:48 ....A 493056 Virusshare.00050/Packed.Win32.Black.d-a20a23b07084b584aa0e9b53051d7ecaab8c4745 2013-04-05 23:40:28 ....A 484540 Virusshare.00050/Packed.Win32.Black.d-a255b4cf34ab83d94a321214da9d2789b2e70f93 2013-04-05 23:49:48 ....A 667136 Virusshare.00050/Packed.Win32.Black.d-a25755049eace56c777d75e41ecdcb4e52bb3d6c 2013-04-05 21:35:10 ....A 651264 Virusshare.00050/Packed.Win32.Black.d-a2d03603eee792b4fc2412f83bb091d00e7fdbbc 2013-04-05 21:51:08 ....A 648704 Virusshare.00050/Packed.Win32.Black.d-a3606dfb63024abab60017851dae1d27d464cd27 2013-04-05 23:55:50 ....A 336896 Virusshare.00050/Packed.Win32.Black.d-a4fb1994bb2afc07f194fe5045b91bdf388ca644 2013-04-05 21:50:54 ....A 878499 Virusshare.00050/Packed.Win32.Black.d-a624b87938e2ab27b392e7616a54206e9720d9b7 2013-04-05 22:45:36 ....A 417033 Virusshare.00050/Packed.Win32.Black.d-a6bbc344a5a86cd5e0b15516aa041044808a6406 2013-04-05 23:53:04 ....A 638464 Virusshare.00050/Packed.Win32.Black.d-a6ca2bc68a3d6d0b7d0f32aeb533136fcc0e51eb 2013-04-05 23:14:40 ....A 613888 Virusshare.00050/Packed.Win32.Black.d-a6ce684e5356c688d9278edebc445e85c1a36a74 2013-04-05 21:24:36 ....A 972800 Virusshare.00050/Packed.Win32.Black.d-a8d3a311f8b785d551e4e715b43d5c7066015a33 2013-04-05 22:12:34 ....A 984404 Virusshare.00050/Packed.Win32.Black.d-a8f48d7553480c14292a3f097a59a45dba070074 2013-04-05 21:17:48 ....A 655872 Virusshare.00050/Packed.Win32.Black.d-a9027fd60f21a080cd458459835c0845bf63af5e 2013-04-05 21:31:40 ....A 650240 Virusshare.00050/Packed.Win32.Black.d-a90476d51e6e6d755a5b095c3856e19a7269ba72 2013-04-05 22:57:48 ....A 199471 Virusshare.00050/Packed.Win32.Black.d-a92910d31a97713db78637f5aeec2ae04e49dbf4 2013-04-05 23:22:02 ....A 726650 Virusshare.00050/Packed.Win32.Black.d-a989cdc61a9cec437e723792ed0bce8e3c7368e3 2013-04-05 21:26:58 ....A 1658322 Virusshare.00050/Packed.Win32.Black.d-aa26365b7a106844c57e4d8593d674be1049d721 2013-04-05 21:50:12 ....A 649189 Virusshare.00050/Packed.Win32.Black.d-aa79a0940ae042f90e7d34f3de3ef58a7a8dfd0b 2013-04-05 23:03:02 ....A 614368 Virusshare.00050/Packed.Win32.Black.d-abd202a3f175a70aa23bd289ace9af53a8a64c7c 2013-04-05 22:57:30 ....A 743936 Virusshare.00050/Packed.Win32.Black.d-abe02fd84f345ffbab3ec5ae8a0a2b1d9cb16332 2013-04-05 21:19:48 ....A 603648 Virusshare.00050/Packed.Win32.Black.d-ae676be069d055cfebc86a567bd9143f0e4a70a7 2013-04-05 21:57:06 ....A 645632 Virusshare.00050/Packed.Win32.Black.d-ae76ee75f03bef0034ef91c26ff22285284aa1ec 2013-04-05 21:32:28 ....A 571904 Virusshare.00050/Packed.Win32.Black.d-af7452c79777bf1befaac8c9a7bd45fe2b5e2409 2013-04-05 21:44:14 ....A 648192 Virusshare.00050/Packed.Win32.Black.d-aff60151de4b201f064530308adb0b2a71b073b3 2013-04-05 21:13:08 ....A 594944 Virusshare.00050/Packed.Win32.Black.d-b0249e5ec708f090109e9514984c406dcbdc3150 2013-04-05 23:01:42 ....A 706048 Virusshare.00050/Packed.Win32.Black.d-b05747eeff71640465a80121a1687ecc31196701 2013-04-05 21:41:24 ....A 716288 Virusshare.00050/Packed.Win32.Black.d-b1bd5abb56d6ee9342675842c64de07b35f720e8 2013-04-05 22:44:12 ....A 751616 Virusshare.00050/Packed.Win32.Black.d-b40cae2dbad2e9aec28cbd9ea21a21a88cdfedb0 2013-04-05 22:44:00 ....A 649728 Virusshare.00050/Packed.Win32.Black.d-b4a587313474990ab034551dbe5edd191d0421f5 2013-04-05 22:59:56 ....A 663552 Virusshare.00050/Packed.Win32.Black.d-b5b4fe1df6f61a23a6baeb878ae968c7c772e953 2013-04-05 22:58:00 ....A 340992 Virusshare.00050/Packed.Win32.Black.d-b610cbb5d25f258d6e60fa22895bf465efd6aa57 2013-04-05 23:48:30 ....A 662804 Virusshare.00050/Packed.Win32.Black.d-b8345d49242daa0b754b7a9a4519e106c99602e4 2013-04-05 22:57:12 ....A 647680 Virusshare.00050/Packed.Win32.Black.d-b8bea40306d3ae58a5ed81f8ef31236154bf9d8c 2013-04-05 23:45:12 ....A 705024 Virusshare.00050/Packed.Win32.Black.d-b91ce355cec4fb02c31de116d40ca89fa3720ef4 2013-04-05 23:23:06 ....A 597504 Virusshare.00050/Packed.Win32.Black.d-b9a72b527408c2fb7bc006a60fcc4c8517b809ef 2013-04-05 21:26:04 ....A 656384 Virusshare.00050/Packed.Win32.Black.d-bb2479289e9a5fe650e18021a8ee373db85e031b 2013-04-05 23:35:10 ....A 650341 Virusshare.00050/Packed.Win32.Black.d-bb497b920990ee5f1c6907be950a8403b53d6fe4 2013-04-05 22:47:10 ....A 209011 Virusshare.00050/Packed.Win32.Black.d-bb52530d406bbf3cd3d0d7472217dc82ee4e791c 2013-04-05 23:44:44 ....A 840704 Virusshare.00050/Packed.Win32.Black.d-bcbb6b9339d8fdd137f67b9b1c8d42f42504360c 2013-04-05 23:01:30 ....A 760320 Virusshare.00050/Packed.Win32.Black.d-be5df906bcb2f42bb1ca8c7a5708e4a0e3573676 2013-04-05 22:10:38 ....A 771584 Virusshare.00050/Packed.Win32.Black.d-be824d79fc0312879b79e8365d91d3a55ce35f8c 2013-04-05 21:20:14 ....A 395395 Virusshare.00050/Packed.Win32.Black.d-bf6576e46c16e423ccb0e91a3d78726c49137da7 2013-04-05 23:21:26 ....A 616448 Virusshare.00050/Packed.Win32.Black.d-c143560164a9f1cc24374d15ecbc76f4dbdf8922 2013-04-05 23:34:30 ....A 343040 Virusshare.00050/Packed.Win32.Black.d-c194fc6f2aed6342661b85ccf95cc356387ff6c2 2013-04-05 21:24:16 ....A 792779 Virusshare.00050/Packed.Win32.Black.d-c21aaad330847c85f0e8e376af0864f1b6720d35 2013-04-05 21:24:36 ....A 654848 Virusshare.00050/Packed.Win32.Black.d-c334e8c8bf5a6df4377b7c280af76929add0509e 2013-04-05 22:49:46 ....A 208659 Virusshare.00050/Packed.Win32.Black.d-c529c650f7f367835c8472c0d5eb7479fbbf1454 2013-04-05 21:52:50 ....A 727552 Virusshare.00050/Packed.Win32.Black.d-c6df0e92309a8b4f25c1bb5dc6165b7d501edfaa 2013-04-05 22:02:10 ....A 586240 Virusshare.00050/Packed.Win32.Black.d-c70abb2f1d1b018aebf0cc1ae2a2c00079e66068 2013-04-05 22:48:46 ....A 663552 Virusshare.00050/Packed.Win32.Black.d-c7a2030a776ab548634f1ed0f40a9e44d4057acb 2013-04-05 21:20:24 ....A 398890 Virusshare.00050/Packed.Win32.Black.d-c7c156612e082ff133032c96610260c7de7a0f5a 2013-04-05 21:24:56 ....A 400384 Virusshare.00050/Packed.Win32.Black.d-c7cb3580663da4be2102322e50ad60bbdd84f6f2 2013-04-05 22:14:32 ....A 354816 Virusshare.00050/Packed.Win32.Black.d-c7da56974311cf2e84396668a589ab58006c1c5f 2013-04-05 21:37:42 ....A 645632 Virusshare.00050/Packed.Win32.Black.d-c886471bd9c1c6b8b1e667905be1b2dd0bd01028 2013-04-05 23:01:58 ....A 616448 Virusshare.00050/Packed.Win32.Black.d-c97ad502db434af5b77f099e00016da7e19edf10 2013-04-05 22:10:14 ....A 594432 Virusshare.00050/Packed.Win32.Black.d-c97ce867c44c12d404a7b3621c8074db3127deff 2013-04-05 23:07:22 ....A 567052 Virusshare.00050/Packed.Win32.Black.d-ca792ab1b65ba81743923d68ecc8f885d4537547 2013-04-05 22:08:02 ....A 527872 Virusshare.00050/Packed.Win32.Black.d-cb56446a2779964532076f76143675c9006d973c 2013-04-05 22:06:02 ....A 696832 Virusshare.00050/Packed.Win32.Black.d-cbba4a10e3b1296121e5b5f0624c4be01d430850 2013-04-05 22:43:04 ....A 265520 Virusshare.00050/Packed.Win32.Black.d-cd03136c6fb65427221c987326f0b8075d649958 2013-04-05 21:58:44 ....A 596992 Virusshare.00050/Packed.Win32.Black.d-ce361e2e54434e2bfb3c4162c67ca6687af5ef7f 2013-04-05 21:54:24 ....A 633856 Virusshare.00050/Packed.Win32.Black.d-d0ae7f2315c02307157a8d8b484a0b709309c64e 2013-04-05 23:08:28 ....A 2434851 Virusshare.00050/Packed.Win32.Black.d-d1651ecec8a829153dc6c35850227dd71a9a7f99 2013-04-05 21:53:26 ....A 615424 Virusshare.00050/Packed.Win32.Black.d-d1f1081ac4bed3bd333ae783bfba43075228f5ce 2013-04-05 23:46:12 ....A 732672 Virusshare.00050/Packed.Win32.Black.d-d2f7b1351e7a3a74097c5a09a07df564e9200fd9 2013-04-05 23:56:24 ....A 651776 Virusshare.00050/Packed.Win32.Black.d-d3973f8918ea1c92214418dd24ffa9ae06d9a34b 2013-04-05 22:59:16 ....A 968704 Virusshare.00050/Packed.Win32.Black.d-d4439be12bd6dd31c824c7427d5ea728c0256d27 2013-04-05 23:05:06 ....A 620032 Virusshare.00050/Packed.Win32.Black.d-d4695ab34b033ffea89e52a008b2043349cf28d4 2013-04-05 22:46:52 ....A 588800 Virusshare.00050/Packed.Win32.Black.d-d4f7365e14ca465c29cc99b5c4215ba27f6c4d9a 2013-04-06 00:01:50 ....A 657920 Virusshare.00050/Packed.Win32.Black.d-d54c044b9019ed61237440ad81a42a953b1943f3 2013-04-05 21:39:50 ....A 869376 Virusshare.00050/Packed.Win32.Black.d-d57989e90991d138b2a3620c2ada67229625e5a5 2013-04-05 21:11:18 ....A 650752 Virusshare.00050/Packed.Win32.Black.d-d5c42f1e6f452d9ba65d28865a6b38e20a458028 2013-04-05 21:55:10 ....A 760320 Virusshare.00050/Packed.Win32.Black.d-d744cc3f1e3dffdd95a75b0c11a8f9455844cc62 2013-04-05 21:28:28 ....A 647680 Virusshare.00050/Packed.Win32.Black.d-d7664b08a181b79a075dc74e5c04758f7dfff7f9 2013-04-05 21:37:28 ....A 607744 Virusshare.00050/Packed.Win32.Black.d-d8c8693cc95abb14257834e4b99e432404099f0b 2013-04-05 23:18:36 ....A 662016 Virusshare.00050/Packed.Win32.Black.d-d8d8c2700e99a914c26b1e4fd7de834ea57e6bac 2013-04-05 21:25:52 ....A 391003 Virusshare.00050/Packed.Win32.Black.d-d922abc43d59d20483ef94dbba3e341f65208028 2013-04-05 22:01:04 ....A 645632 Virusshare.00050/Packed.Win32.Black.d-da8c4a67ee0a0d0e2d80413e6ae08176ef6078ad 2013-04-05 21:15:12 ....A 812819 Virusshare.00050/Packed.Win32.Black.d-db59d71879145ab84b6a494eb018fcf999c07cee 2013-04-05 23:58:06 ....A 841216 Virusshare.00050/Packed.Win32.Black.d-dbacb163879c760fd2935bf234faaedf192e1e7c 2013-04-05 21:31:24 ....A 582144 Virusshare.00050/Packed.Win32.Black.d-dc2b1e273cd545f387c5c46a9ab17ddbfea893f0 2013-04-05 21:17:32 ....A 681472 Virusshare.00050/Packed.Win32.Black.d-dce5109e3767bec3d599b3fd7848327714d56239 2013-04-05 22:35:20 ....A 696676 Virusshare.00050/Packed.Win32.Black.d-dcfd7042c1bfe0f29d43f91cba5cbe30fc557a5f 2013-04-05 23:01:14 ....A 663552 Virusshare.00050/Packed.Win32.Black.d-dd89b2cf4a343ce93ccab791718660f36e5d195c 2013-04-05 23:51:24 ....A 647680 Virusshare.00050/Packed.Win32.Black.d-df3b91489dd4307d88ab117922a6c073004dad50 2013-04-05 22:24:06 ....A 701952 Virusshare.00050/Packed.Win32.Black.d-df4ce3b379cbee642af328e2a477ff067c217186 2013-04-05 22:59:58 ....A 850944 Virusshare.00050/Packed.Win32.Black.d-df530cf1b3a4a42f0d3f37b749d214798574ff36 2013-04-05 21:25:14 ....A 730624 Virusshare.00050/Packed.Win32.Black.d-e0452da5efe1963a59c2a527d2d102db5752b8a2 2013-04-05 23:37:34 ....A 606720 Virusshare.00050/Packed.Win32.Black.d-e12ed69986f7a20e047e4e271ba7aa9c0f7bfd6a 2013-04-05 23:56:46 ....A 588800 Virusshare.00050/Packed.Win32.Black.d-e15304eed86daa6650ae8a2ff6678ecb9f4cc927 2013-04-05 23:04:44 ....A 668160 Virusshare.00050/Packed.Win32.Black.d-e4cfc1ee234856e058be58489478f6bdd035e522 2013-04-05 22:00:20 ....A 763392 Virusshare.00050/Packed.Win32.Black.d-e511ca839bda74f92f0121a0368b85935177733e 2013-04-05 23:07:28 ....A 817152 Virusshare.00050/Packed.Win32.Black.d-e64e805034ecd9c624e880dcb5e3ef45572d166b 2013-04-05 22:09:02 ....A 1551795 Virusshare.00050/Packed.Win32.Black.d-e77997621216cdf8257a2b2cbd87c3097de40829 2013-04-05 22:16:52 ....A 1005004 Virusshare.00050/Packed.Win32.Black.d-e7b6d48edfa04aec15e9426374cf9f10d913462e 2013-04-05 21:48:38 ....A 336384 Virusshare.00050/Packed.Win32.Black.d-e872b64b8cc877a8d81b705d5775a91c7530413b 2013-04-05 22:15:10 ....A 603136 Virusshare.00050/Packed.Win32.Black.d-e940e86a5bfa67140cc619ff73a3c506c627121c 2013-04-05 23:50:18 ....A 676864 Virusshare.00050/Packed.Win32.Black.d-ea46375780c4218d475fa45d25ddcee522547a40 2013-04-05 22:05:18 ....A 708096 Virusshare.00050/Packed.Win32.Black.d-eaefceef49c9c11ca0b28575cb04bed3b5a0259c 2013-04-05 22:45:22 ....A 339968 Virusshare.00050/Packed.Win32.Black.d-ebb36c3c1d5ce5152245ca76dfa26541cff8331b 2013-04-05 21:49:10 ....A 657408 Virusshare.00050/Packed.Win32.Black.d-ebccf4ab7f5a9666806b2d1fe8aee88c2a774b1d 2013-04-05 22:53:48 ....A 1000091 Virusshare.00050/Packed.Win32.Black.d-eca507033055ae7bba61e3253bd5c6578c2d2182 2013-04-05 22:46:48 ....A 484864 Virusshare.00050/Packed.Win32.Black.d-ede00e183e5766640cc063522bfd3b2c18fb7f6a 2013-04-05 23:23:42 ....A 2231296 Virusshare.00050/Packed.Win32.Black.d-ee9195a3dc94a87f35d9576308e690d3cc36b94d 2013-04-05 22:09:28 ....A 648192 Virusshare.00050/Packed.Win32.Black.d-ef75e210788478cddca5af2e998684570270ee2d 2013-04-05 22:53:22 ....A 670208 Virusshare.00050/Packed.Win32.Black.d-f0e660001fb2cd2a8167799f60d131f9f361e397 2013-04-05 22:07:14 ....A 1090048 Virusshare.00050/Packed.Win32.Black.d-f18b4695aec0bd264f50bcfbffe782bec0123043 2013-04-05 23:45:08 ....A 726016 Virusshare.00050/Packed.Win32.Black.d-f22f0cbc1b3b26d66b333ec6fefd009069abf6f7 2013-04-05 21:36:30 ....A 729088 Virusshare.00050/Packed.Win32.Black.d-f24408a4405efd6c0d8046b7fa67b0069d2709b5 2013-04-05 23:10:56 ....A 349184 Virusshare.00050/Packed.Win32.Black.d-f3a9104fb8e9409038888b5d3c43fb938663ed3d 2013-04-05 22:11:52 ....A 478720 Virusshare.00050/Packed.Win32.Black.d-f5542773cac7b31d6e5eb9a63a22bd28cf20354e 2013-04-05 21:46:00 ....A 597504 Virusshare.00050/Packed.Win32.Black.d-f55df9825b5c316c7898a7ee47317f4cf735ca56 2013-04-05 23:51:24 ....A 398848 Virusshare.00050/Packed.Win32.Black.d-f589d035f533a0df2e5d90318b6ed598c2e885c4 2013-04-05 22:57:32 ....A 649216 Virusshare.00050/Packed.Win32.Black.d-f63c4a30ec9df2b0578612fd4144cfc7e34cf8e6 2013-04-05 23:47:12 ....A 642560 Virusshare.00050/Packed.Win32.Black.d-f64c3b96cce9c3dda0f9df143b55575b0228689b 2013-04-05 21:55:18 ....A 653794 Virusshare.00050/Packed.Win32.Black.d-f65e071624398f3540d2e07a474aea7dc64950f3 2013-04-05 22:00:12 ....A 775168 Virusshare.00050/Packed.Win32.Black.d-f75d780f5c0d1e3a8e20e740f312be88bc8f619c 2013-04-05 23:31:54 ....A 711680 Virusshare.00050/Packed.Win32.Black.d-f7882bed59131af2d78a4676bc3df803d2d32a6b 2013-04-05 21:18:28 ....A 673280 Virusshare.00050/Packed.Win32.Black.d-f8817fbf51a63a20a27b9089466b4d3e5f6c2b98 2013-04-05 21:36:30 ....A 331776 Virusshare.00050/Packed.Win32.Black.d-f98ab72726f4cc3c0470bf8a3ae1e09653129eb8 2013-04-05 22:10:32 ....A 418816 Virusshare.00050/Packed.Win32.Black.d-f9c62718827c61c5c809a996034ca1eb71245d95 2013-04-05 23:51:24 ....A 711680 Virusshare.00050/Packed.Win32.Black.d-facad0cf3573fc11a10c0d125968386b49498f5e 2013-04-05 23:45:38 ....A 667136 Virusshare.00050/Packed.Win32.Black.d-fc44b47c664b08441d6117c252d748be0ba66f6f 2013-04-05 23:56:28 ....A 706048 Virusshare.00050/Packed.Win32.Black.d-fc933c3bc975789efce7d2875e1a02feb59263e2 2013-04-05 22:44:42 ....A 666624 Virusshare.00050/Packed.Win32.Black.d-fc982f88c337b7443df0187863f557acb6573a4c 2013-04-05 21:18:42 ....A 649216 Virusshare.00050/Packed.Win32.Black.d-fce0b74408afe1f0027376267fe10bc55b8ae3c0 2013-04-05 21:10:58 ....A 667136 Virusshare.00050/Packed.Win32.Black.d-fda9aab6ae87d336d01f57e370d2e35d53a4f276 2013-04-05 22:50:46 ....A 694127 Virusshare.00050/Packed.Win32.Black.d-fe8876ca3fdae2d0cc003d7352c39e30fbc38ee5 2013-04-05 23:57:42 ....A 202445 Virusshare.00050/Packed.Win32.CPEX-Based.ft-1ebbe2dd5cb3485503187835907c53766cbbcb46 2013-04-05 21:39:40 ....A 30962 Virusshare.00050/Packed.Win32.CPEX-based.b-a74cb72358b2369f964e292a03132680b7ef83be 2013-04-05 23:37:28 ....A 357728 Virusshare.00050/Packed.Win32.CPEX-based.bq-cfaa0e7a7b0ed7711e93edc2dceb279185b24bd4 2013-04-05 21:24:42 ....A 317283 Virusshare.00050/Packed.Win32.CPEX-based.bq-fd07d9f1fe4e78b311217e2e55a908c3c51e8ad8 2013-04-05 23:11:12 ....A 357616 Virusshare.00050/Packed.Win32.CPEX-based.bv-da45d495282d31b7728ead3f7115bc1d9017809b 2013-04-05 21:08:14 ....A 309959 Virusshare.00050/Packed.Win32.CPEX-based.bx-61030f9cee036b567f3930faeb1e693c3deb717c 2013-04-05 22:25:00 ....A 26112 Virusshare.00050/Packed.Win32.CPEX-based.c-116fa3cb33f9657de78c96c6d8b11310289f5b9c 2013-04-05 23:55:50 ....A 440320 Virusshare.00050/Packed.Win32.CPEX-based.c-222bdb421c1c5d484e5796f899eb2b7858c13898 2013-04-05 22:21:42 ....A 510551 Virusshare.00050/Packed.Win32.CPEX-based.d-3c341595709fb97e546a66adcecd16a036aff0f6 2013-04-05 21:53:54 ....A 69636 Virusshare.00050/Packed.Win32.CPEX-based.dr-f76cf1522104333bd13c4ea0555c85625a50958d 2013-04-05 22:46:22 ....A 620026 Virusshare.00050/Packed.Win32.CPEX-based.ds-0f71c2fc75b118fa921f560f611ddc154c4d2f6f 2013-04-05 23:49:44 ....A 722789 Virusshare.00050/Packed.Win32.CPEX-based.dw-55095348e33ee0bd1234ab963f2b2d9a1f548632 2013-04-05 22:35:58 ....A 587621 Virusshare.00050/Packed.Win32.CPEX-based.dw-5996426580140ce5d1e561e35b53f515f16ce9bc 2013-04-05 23:14:02 ....A 37757 Virusshare.00050/Packed.Win32.CPEX-based.e-50f669f75e1a8a4ddd4b7898c77c09f75cabc7ac 2013-04-05 23:06:08 ....A 253440 Virusshare.00050/Packed.Win32.CPEX-based.e-79e8ba2a3f82db0c13de355164b45de431ceccf2 2013-04-05 23:56:12 ....A 364596 Virusshare.00050/Packed.Win32.CPEX-based.eo-43a9337ba2b9f8b2dd179b1be873a7ae7cc3c24f 2013-04-05 23:26:12 ....A 854422 Virusshare.00050/Packed.Win32.CPEX-based.eq-04f96aa242e2f1278aa338457bf2d056144f52c1 2013-04-05 21:28:52 ....A 453269 Virusshare.00050/Packed.Win32.CPEX-based.eq-1e92f606f8bbbeebe6ddac100ff89a8f395e27e9 2013-04-05 21:56:48 ....A 460864 Virusshare.00050/Packed.Win32.CPEX-based.eq-1ecbb906dc793fcb82bee0fc25a87bcbf89a6127 2013-04-05 22:04:46 ....A 554560 Virusshare.00050/Packed.Win32.CPEX-based.eq-4fc5164b2f6fcc633bf6d9e9d2e5f28fb5eab9c8 2013-04-05 22:00:08 ....A 586304 Virusshare.00050/Packed.Win32.CPEX-based.eq-8764cc2abd5fca70076b8c530a4f1f0d4220333a 2013-04-05 22:57:28 ....A 656547 Virusshare.00050/Packed.Win32.CPEX-based.eq-c19a27ea08897d427f06fa6fdfd6befe1591f737 2013-04-05 22:12:16 ....A 25088 Virusshare.00050/Packed.Win32.CPEX-based.er-a17907190185b8ba00576d463eaa041e7bdebb3e 2013-04-05 22:53:44 ....A 132096 Virusshare.00050/Packed.Win32.CPEX-based.f-0a1ec03224bf02b49dac58863b456cc3a1f1026d 2013-04-05 22:47:02 ....A 19658 Virusshare.00050/Packed.Win32.CPEX-based.f-29f75dbd8b03aa87fab0d99141fa5eaae786bee6 2013-04-05 23:08:00 ....A 175104 Virusshare.00050/Packed.Win32.CPEX-based.f-bdc9bbfbb4418bdd0d384e731d2ec63fcc59ffa9 2013-04-05 21:41:42 ....A 137037 Virusshare.00050/Packed.Win32.CPEX-based.fe-cef597de18e618c7f6c1fe5b1b997796b912892d 2013-04-05 22:14:24 ....A 106496 Virusshare.00050/Packed.Win32.CPEX-based.ga-6c28a72e26ab369ec5dae3407bdba8ee2193285a 2013-04-05 23:05:22 ....A 54941 Virusshare.00050/Packed.Win32.CPEX-based.ga-eb6e203ff041272ace11c12bb9ab606bfd15dec4 2013-04-05 23:57:06 ....A 33781 Virusshare.00050/Packed.Win32.CPEX-based.ga-f3b517cf2b3b1f3a7cbc0b914981292d29654cb7 2013-04-05 22:51:10 ....A 307200 Virusshare.00050/Packed.Win32.CPEX-based.hl-25dada3cbd9b0a683a65df884cd76dc41897d219 2013-04-05 23:57:10 ....A 182834 Virusshare.00050/Packed.Win32.CPEX-based.hl-323979e13f38f022f0176463d3710dbb57cb4efc 2013-04-05 21:23:44 ....A 7168 Virusshare.00050/Packed.Win32.CPEX-based.hl-d72ba15a3659b985902bde49d7923225943fe16d 2013-04-05 22:02:20 ....A 6177 Virusshare.00050/Packed.Win32.CPEX-based.hl-f029338ace10c10f90761783ba06b2f9ad106a60 2013-04-05 22:39:28 ....A 938325 Virusshare.00050/Packed.Win32.CPEX-based.hq-5a2c44c3a1b17ecfe19ef1b215d2e5606f7fafa0 2013-04-06 00:01:54 ....A 1651411 Virusshare.00050/Packed.Win32.CPEX-based.hq-5f5e05ada158dd7c2f942e08e4f6494c9390834f 2013-04-05 23:04:26 ....A 225239 Virusshare.00050/Packed.Win32.CPEX-based.hq-6cfca0df7d6a7a16bdd1f322bb40f3dba2b4eb79 2013-04-05 22:46:46 ....A 957609 Virusshare.00050/Packed.Win32.CPEX-based.hq-d7ef5bebb1726b4be85a3eacd0ed30c36e913e8b 2013-04-05 22:06:48 ....A 163902 Virusshare.00050/Packed.Win32.CPEX-based.hq-e507415cc4d8c89d3f31fcacf4b117bc80046cc6 2013-04-05 21:51:08 ....A 45056 Virusshare.00050/Packed.Win32.CPEX-based.ht-1254ee88b0eff12e9b7d34d5e444684f8bc5c4bd 2013-04-05 23:22:12 ....A 418314 Virusshare.00050/Packed.Win32.CPEX-based.ht-2334c8d06cc1929a20f65b97a330e200ecfb054f 2013-04-05 22:24:28 ....A 49543 Virusshare.00050/Packed.Win32.CPEX-based.ht-29e50719034bd0191289c874c29d1c3316735432 2013-04-05 21:22:22 ....A 48700 Virusshare.00050/Packed.Win32.CPEX-based.ht-348fd2933ba8d5ae538b541f78658d4c3e4bc9a5 2013-04-05 22:12:26 ....A 253952 Virusshare.00050/Packed.Win32.CPEX-based.ht-3ca63608aed37810b0c1cac723452219041fdaae 2013-04-05 21:52:24 ....A 39946 Virusshare.00050/Packed.Win32.CPEX-based.ht-3dc506a67b3b662c4e17174ca3cd757e21eab0ff 2013-04-05 23:11:12 ....A 4214784 Virusshare.00050/Packed.Win32.CPEX-based.ht-44d95872694fe763f045096c691f4d7787162240 2013-04-05 22:35:34 ....A 57374 Virusshare.00050/Packed.Win32.CPEX-based.ht-56906657cfcedfee129a92f279a89cb38fcc6b05 2013-04-05 21:56:00 ....A 72092 Virusshare.00050/Packed.Win32.CPEX-based.ht-73b8348befdc1ce09102228d1f29b3e6d86c24fe 2013-04-05 22:43:46 ....A 63498 Virusshare.00050/Packed.Win32.CPEX-based.ht-766daeb018ebf664ed60748280367c0a32c1f499 2013-04-05 23:34:50 ....A 241664 Virusshare.00050/Packed.Win32.CPEX-based.ht-8e031420d7c93678f49e100d4f3a1daaf08f5000 2013-04-05 22:31:20 ....A 571914 Virusshare.00050/Packed.Win32.CPEX-based.ht-a35cca916f795183c43b7cc472dbb51d7fd41b84 2013-04-05 22:02:16 ....A 426562 Virusshare.00050/Packed.Win32.CPEX-based.ht-c52ca0aa33339f7ce8c75b54df228b3279326ef0 2013-04-05 23:42:20 ....A 161802 Virusshare.00050/Packed.Win32.CPEX-based.ht-ca63b715c56ae357a72cd34b711249c118d0e7e4 2013-04-05 22:39:32 ....A 395883 Virusshare.00050/Packed.Win32.CPEX-based.ht-dc7d49348cc9e3299cfdc240be158ed5a6e9ae58 2013-04-05 22:44:30 ....A 823358 Virusshare.00050/Packed.Win32.CPEX-based.hz-dd454bca5a905c0ffd09f2b03fffe16f8be63aa9 2013-04-05 22:10:58 ....A 148354 Virusshare.00050/Packed.Win32.CPEX-based.l-d6f7636008edb188b5e86f9e4cdc8457d46a95ec 2013-04-05 23:37:44 ....A 261230 Virusshare.00050/Packed.Win32.CPEX-based.m-258bcbf81dfc5ab485729e1211910eb35544a077 2013-04-05 22:19:28 ....A 112128 Virusshare.00050/Packed.Win32.CPEX-based.m-58af90008d5b1444588096cb2a524cf3f80d3ae5 2013-04-05 23:52:54 ....A 167936 Virusshare.00050/Packed.Win32.CPEX-based.m-af3916672ceb5e366d70c06adb6bf292098014d1 2013-04-05 22:11:54 ....A 137418 Virusshare.00050/Packed.Win32.CPEX-based.m-cce5ba6e4b9f88796605b4a4402545af5d915ecf 2013-04-05 23:10:36 ....A 84480 Virusshare.00050/Packed.Win32.CPEX-based.m-dff06353b5046ae9ade3b702a8e51bdc52751901 2013-04-05 23:15:08 ....A 54196 Virusshare.00050/Packed.Win32.CPEX-based.m-f3fc738646a8f2683c07ebab6222998ba46f63ef 2013-04-06 00:02:50 ....A 770560 Virusshare.00050/Packed.Win32.CPEX-based.s-0817615cd7d2c9aa071ef4a77d63576c2d5235df 2013-04-05 22:55:18 ....A 27648 Virusshare.00050/Packed.Win32.CPEX-based.s-2ee6433f97a46b1936f9e241cd425abed2e9de98 2013-04-05 23:53:52 ....A 44413 Virusshare.00050/Packed.Win32.CPEX-based.t-27b7fb71eecd414004fbbc3dc4c6ff106d3ca355 2013-04-05 22:52:28 ....A 31232 Virusshare.00050/Packed.Win32.CPEX-based.t-4736cc18a4504e06bf84a49dd09a38809aef4d3c 2013-04-05 23:30:44 ....A 46526 Virusshare.00050/Packed.Win32.CPEX-based.t-4d82fb2c80eb6a778e0d9e5644ecd1a14c7b6b12 2013-04-05 22:43:42 ....A 1348112 Virusshare.00050/Packed.Win32.CPEX-based.t-7eade653687803b568dc937c3dc823304e8b7a30 2013-04-05 21:38:50 ....A 239616 Virusshare.00050/Packed.Win32.CPEX-based.t-996fadbebf32123f7c3f16c2baeac986d61d6a9d 2013-04-05 23:59:00 ....A 36114 Virusshare.00050/Packed.Win32.CPEX-based.t-9ca47309ba89df806e4b4eb9345bf0bcbd91a321 2013-04-05 23:36:42 ....A 158208 Virusshare.00050/Packed.Win32.CPEX-based.t-f47fdeee3a00854de7e4324b0eb14fce1358afec 2013-04-05 22:27:30 ....A 1370864 Virusshare.00050/Packed.Win32.CPEX-based.v-1c89b48ff728b741f3ca141672d7203874924223 2013-04-05 22:17:32 ....A 898044 Virusshare.00050/Packed.Win32.CPEX-based.v-3cfc5f79a34f58b7813b1081f6909c53246a5db0 2013-04-05 21:40:02 ....A 822500 Virusshare.00050/Packed.Win32.CPEX-based.v-432fa61a4b02d693c352be30157fcda0ebf48796 2013-04-05 21:55:02 ....A 61303 Virusshare.00050/Packed.Win32.CPEX-based.v-4ad720e20e920308330f74670f284a275b748fed 2013-04-05 22:18:48 ....A 756672 Virusshare.00050/Packed.Win32.CPEX-based.v-56252738fd32c1b076a97bb676c2ab3ef6872916 2013-04-05 23:28:52 ....A 931296 Virusshare.00050/Packed.Win32.CPEX-based.v-6f32f0b71828cf16551ef2edbc3cb08f86938ea3 2013-04-05 21:52:44 ....A 923312 Virusshare.00050/Packed.Win32.CPEX-based.v-94b47c8cc0e2ec16c7e8b8987d8edd5e82817d21 2013-04-05 21:26:48 ....A 84464 Virusshare.00050/Packed.Win32.CPEX-based.v-c3603b84f9ca44ad2238fd327676476fbd50d550 2013-04-05 22:24:18 ....A 16896 Virusshare.00050/Packed.Win32.CPEX-based.zd-1b9e3afde326b63c428ac8038b308a8423910993 2013-04-05 22:55:50 ....A 40960 Virusshare.00050/Packed.Win32.CPEX-based.zd-1cb1db86033a82d91f2e1de46daada45ba5923df 2013-04-05 23:57:34 ....A 84015 Virusshare.00050/Packed.Win32.CPEX-based.zd-4141b44677e20df28cf30b0da924683a8eefb85b 2013-04-05 23:36:58 ....A 40448 Virusshare.00050/Packed.Win32.CPEX-based.zd-5f5305d2e43341f687d586994dea9ae9a25b6979 2013-04-05 22:26:04 ....A 295424 Virusshare.00050/Packed.Win32.CPEX-based.zd-d0da1823059e085cdca7e6178ab762987a5bccc9 2013-04-05 23:53:52 ....A 36352 Virusshare.00050/Packed.Win32.CPEX-based.zf-8a43f9a14db21fe441d1de201e4d41c79898dede 2013-04-05 21:21:00 ....A 45056 Virusshare.00050/Packed.Win32.CPEX-based.zj-28a2a42c2ead5a30a22419ef37c6630f32de6f6b 2013-04-05 22:13:42 ....A 176128 Virusshare.00050/Packed.Win32.CPEX-based.zj-faae863fa2a6dddf493d5225d8fea897c9ccfd43 2013-04-05 23:31:30 ....A 315759 Virusshare.00050/Packed.Win32.CPEX-based.zk-70a7486abe71037b7a8f3cc3a95155e8f5e38164 2013-04-05 23:17:22 ....A 160256 Virusshare.00050/Packed.Win32.CPEX-based.zl-651040a482b5b6bb77670c7e0f4fe7ac487a30c6 2013-04-05 22:17:04 ....A 879598 Virusshare.00050/Packed.Win32.CryptExe.gen-80584961a05a319836385b5a7eca2fc9c92ce4a7 2013-04-05 22:46:38 ....A 1015808 Virusshare.00050/Packed.Win32.Dico.gen-8a2d2a22ffa613a77ed39e178409220407c5acd1 2013-04-05 23:05:26 ....A 260096 Virusshare.00050/Packed.Win32.Dico.gen-8a756e60ce857d314d37f20efae4e0fae02efaf2 2013-04-05 21:46:48 ....A 103624 Virusshare.00050/Packed.Win32.Dico.gen-8b600b100f22141cea4d2d34df76faebefe13d2c 2013-04-05 21:11:30 ....A 1425697 Virusshare.00050/Packed.Win32.Dico.gen-ca8428f3009c9e4465c493e42147ce4a4869012a 2013-04-05 21:17:46 ....A 737280 Virusshare.00050/Packed.Win32.Gena.c-203e727e7a0b00c0320f4bfec3404980569968ec 2013-04-05 21:09:56 ....A 372417 Virusshare.00050/Packed.Win32.Gena.c-3ac7e39d1e02e633cde2f59204a75b5eee73114d 2013-04-05 21:21:00 ....A 1593856 Virusshare.00050/Packed.Win32.Gena.c-3d23488bcbe0a3c7cf3b3ce7a59e368d51957694 2013-04-05 23:50:00 ....A 25053 Virusshare.00050/Packed.Win32.Gena.c-8892ac4b63f0dba3bf1e79f5bea85476fd13ac74 2013-04-05 23:44:30 ....A 290816 Virusshare.00050/Packed.Win32.Gena.c-e0886c51917497d0aaa3090d8338aab6f9cd9e12 2013-04-05 22:44:08 ....A 329216 Virusshare.00050/Packed.Win32.Hrup.a-bad82ffe0cfb847c67358547e5d245ea48146894 2013-04-06 00:02:10 ....A 393216 Virusshare.00050/Packed.Win32.Hrup.a-df87b96c6f7b413425709e948d55edab3e8ec29b 2013-04-05 22:01:34 ....A 376832 Virusshare.00050/Packed.Win32.Hrup.a-ffba16733ce0826edf61c34065f396568f167170 2013-04-05 21:46:20 ....A 350208 Virusshare.00050/Packed.Win32.Hrup.b-0ebd63a30ebfc4d0fdefaca59b6982a4511f6738 2013-04-05 22:26:00 ....A 475136 Virusshare.00050/Packed.Win32.Hrup.b-0f52d49220c929fdd03c1f4636c382897bcf6e1c 2013-04-05 23:56:08 ....A 445440 Virusshare.00050/Packed.Win32.Hrup.b-1249b0b3c35f78f131cbbd4b2d940a08df4ea9e5 2013-04-05 22:52:54 ....A 581632 Virusshare.00050/Packed.Win32.Hrup.b-1b60caa8d18d25de57aaff5226c2a9b742d1793d 2013-04-05 22:54:48 ....A 328192 Virusshare.00050/Packed.Win32.Hrup.b-1f53a876a207df4c438ed21132737adfa576e636 2013-04-05 21:33:08 ....A 282624 Virusshare.00050/Packed.Win32.Hrup.b-20a33008a7398743bc387de777f8e25c31d8fc1b 2013-04-05 22:26:56 ....A 438272 Virusshare.00050/Packed.Win32.Hrup.b-258f8378ec1a641cc43784d24d551d3cf39531be 2013-04-05 23:49:14 ....A 512000 Virusshare.00050/Packed.Win32.Hrup.b-313db1600257db5e6c5ff5ddc7fd3b11567ccf01 2013-04-05 23:42:52 ....A 559104 Virusshare.00050/Packed.Win32.Hrup.b-3430a4d80b5b39a50f5a8598306ce1890745d50e 2013-04-05 22:44:06 ....A 364544 Virusshare.00050/Packed.Win32.Hrup.b-347ddea1e1106050a8d78a08a0d01280ecd617b1 2013-04-05 21:08:04 ....A 342528 Virusshare.00050/Packed.Win32.Hrup.b-388a189e13b8e3a56396cb075314f6b8a6eee485 2013-04-05 22:53:40 ....A 267776 Virusshare.00050/Packed.Win32.Hrup.b-411e5d67e8dadb3473a4db17b82989e9cf07be6d 2013-04-05 22:41:46 ....A 401408 Virusshare.00050/Packed.Win32.Hrup.b-4791328707746dbee49d96af1a05e80f5007d7fa 2013-04-05 22:01:28 ....A 297472 Virusshare.00050/Packed.Win32.Hrup.b-49f9a0bb4b7d49f5f0bee898771258ec25b81933 2013-04-05 21:47:36 ....A 524288 Virusshare.00050/Packed.Win32.Hrup.b-4a513ad9df61da7761bf6b7f6e5cb8ab338c5b8a 2013-04-05 21:55:36 ....A 282112 Virusshare.00050/Packed.Win32.Hrup.b-4b1c9485ff08412c48e5c768ce0cd546db6e6f19 2013-04-05 22:35:40 ....A 503808 Virusshare.00050/Packed.Win32.Hrup.b-52356d636066ae66c05c2159db4be295608626f4 2013-04-05 23:49:50 ....A 507904 Virusshare.00050/Packed.Win32.Hrup.b-53a70261faa80918dc810954051264e31ce2ffe4 2013-04-05 22:51:42 ....A 524288 Virusshare.00050/Packed.Win32.Hrup.b-5cf517001010155234173c551f7abeb8a1ae7502 2013-04-05 23:42:00 ....A 425984 Virusshare.00050/Packed.Win32.Hrup.b-609c27d072bc77c5ccd3d81ca8a13940474a571a 2013-04-05 22:15:56 ....A 348160 Virusshare.00050/Packed.Win32.Hrup.b-63b4d0eda813d11e8a80fbceaecafa918a63aad2 2013-04-05 23:45:56 ....A 435712 Virusshare.00050/Packed.Win32.Hrup.b-6e79430ee3741592c74454c157ad51a93419cac3 2013-04-05 23:06:24 ....A 520192 Virusshare.00050/Packed.Win32.Hrup.b-70ea74277caa41f553737c051b8ed4b41501766a 2013-04-05 23:33:48 ....A 522240 Virusshare.00050/Packed.Win32.Hrup.b-74b4ff583bceccd8e22763daaa030ed2b24545f3 2013-04-05 22:58:14 ....A 376832 Virusshare.00050/Packed.Win32.Hrup.b-8696c17af8bf726fd49e644050e2cd45a92348ac 2013-04-05 23:22:52 ....A 393600 Virusshare.00050/Packed.Win32.Hrup.b-888e604385ce0a5f04acda3bcea60c582caf71b9 2013-04-05 22:45:00 ....A 1614730 Virusshare.00050/Packed.Win32.Hrup.b-8b41a6d7a1368c21ac8619bd668299f203dc3b9e 2013-04-05 21:39:12 ....A 475136 Virusshare.00050/Packed.Win32.Hrup.b-8b867631d6fa844e2e6473509cfc4719b6763354 2013-04-05 22:27:00 ....A 359424 Virusshare.00050/Packed.Win32.Hrup.b-991b67f76936dccb500ad49a34bc33792f0b30d7 2013-04-05 23:50:12 ....A 352256 Virusshare.00050/Packed.Win32.Hrup.b-9c69e5247a6ede44145ff5ccbf65682aa68324f6 2013-04-05 23:09:50 ....A 335872 Virusshare.00050/Packed.Win32.Hrup.b-a69245b9499f37634b24058ec0bec86efdfc0b84 2013-04-05 22:44:16 ....A 598016 Virusshare.00050/Packed.Win32.Hrup.b-a72f136f234257f83e5e0aa1e4ca13d897d9af70 2013-04-05 22:12:46 ....A 1150976 Virusshare.00050/Packed.Win32.Hrup.b-aab48d1baa794de649faa3c862f04c6bd3a0a64e 2013-04-05 22:05:26 ....A 421888 Virusshare.00050/Packed.Win32.Hrup.b-acf53a8b6ae5dd031f6402f940ad28b63faa5e5b 2013-04-05 23:00:06 ....A 300032 Virusshare.00050/Packed.Win32.Hrup.b-b2a764796509b0bfd0e4dd37d96fa19be2628897 2013-04-05 21:38:06 ....A 419840 Virusshare.00050/Packed.Win32.Hrup.b-b99d17ea0157492196d0b1dc82f7c29e17cf1205 2013-04-05 23:22:04 ....A 557056 Virusshare.00050/Packed.Win32.Hrup.b-c1ab7484b9da237911506590a91946a8a8693c53 2013-04-05 22:51:44 ....A 262144 Virusshare.00050/Packed.Win32.Hrup.b-c63b05a23612c1114479aaf5c4f0f9ede2db9b5a 2013-04-05 23:59:32 ....A 340480 Virusshare.00050/Packed.Win32.Hrup.b-c81d87201b7cab1b901ddd3ec29e371725c567dd 2013-04-05 23:47:52 ....A 332800 Virusshare.00050/Packed.Win32.Hrup.b-cfefbd064c8cedf5b35b2b386364b4fb2252315c 2013-04-05 22:44:12 ....A 373248 Virusshare.00050/Packed.Win32.Hrup.b-d06640c94c7474a0eca751c02038cb8cfea02ca3 2013-04-05 22:45:52 ....A 851968 Virusshare.00050/Packed.Win32.Hrup.b-d2d04869137f3efb844deaa4a45a0f00209370c9 2013-04-05 23:15:16 ....A 463360 Virusshare.00050/Packed.Win32.Hrup.b-d93695b4689f898301b239cf5633d09edc1e2f73 2013-04-05 23:56:56 ....A 1614517 Virusshare.00050/Packed.Win32.Hrup.b-db2665c6f18b5809100c5e8151cc5cce7746d8c4 2013-04-05 22:54:32 ....A 520192 Virusshare.00050/Packed.Win32.Hrup.b-dfdef99faa63c453e3771c547a6c629f9ae4250b 2013-04-05 22:20:38 ....A 360448 Virusshare.00050/Packed.Win32.Hrup.b-e1db4ce7ba7ac6707ea767d75d2c4abfba0ffd45 2013-04-05 23:13:12 ....A 515352 Virusshare.00050/Packed.Win32.Hrup.b-e3f834e826628756d6d36e77ffd57392cf785d71 2013-04-05 23:35:58 ....A 335872 Virusshare.00050/Packed.Win32.Hrup.b-e810dd7d0c7269121d20f99ff9ad93464387f7e4 2013-04-05 22:41:26 ....A 339968 Virusshare.00050/Packed.Win32.Hrup.b-e92449ea044c391506559e8e29523e67d444bcac 2013-04-05 23:25:58 ....A 767895 Virusshare.00050/Packed.Win32.Hrup.b-eb3490d88bf7e564bf3fa29bea77f0f6e52aa376 2013-04-05 22:48:58 ....A 487424 Virusshare.00050/Packed.Win32.Hrup.b-ef84537d2462bf5a3a012f3f499b6a6793f76696 2013-04-05 23:18:38 ....A 335872 Virusshare.00050/Packed.Win32.Hrup.b-f42d1c634088388f99f401cde24f87e417653924 2013-04-05 23:54:22 ....A 311296 Virusshare.00050/Packed.Win32.Hrup.b-fe8488fa1e5ddeda4930abd4ec31ec738b9ad514 2013-04-05 21:55:44 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-076accc57b6c4d04e0b4eee1d8fb9a184dc5a80b 2013-04-05 22:45:10 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-10e99586651e4bef13437d83397750a09f11661d 2013-04-05 23:56:24 ....A 143360 Virusshare.00050/Packed.Win32.Katusha.a-1269048dca0ce33afb05e4761bb716c6cea49ffc 2013-04-05 22:41:16 ....A 27324 Virusshare.00050/Packed.Win32.Katusha.a-191a2ed6890b7436567e528d2dee29132cbf8fdf 2013-04-05 23:10:46 ....A 22528 Virusshare.00050/Packed.Win32.Katusha.a-1d4f95b5df0435cc4dc97bd6bb340fbf376ea522 2013-04-05 22:41:32 ....A 86020 Virusshare.00050/Packed.Win32.Katusha.a-2021c50069110725d6203fddd84ba5680b7ecd47 2013-04-05 22:56:00 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-217a5065bf0935ee594d78226b94f3b9278a04d1 2013-04-05 23:19:16 ....A 115075 Virusshare.00050/Packed.Win32.Katusha.a-25f69d51a7ec61de2b53f3d8289960a102ed3b8d 2013-04-05 21:32:30 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-28200e8909041f39ddeba037ee8c7c60c724c368 2013-04-05 22:03:14 ....A 126980 Virusshare.00050/Packed.Win32.Katusha.a-2fa9ae36ce194c6929f2e93fc9b872232152c73f 2013-04-05 22:56:30 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-315d789a8158fe544516be4e18a87a5d64e1a54f 2013-04-05 22:59:28 ....A 61444 Virusshare.00050/Packed.Win32.Katusha.a-35c0d06908d84204ba0c641bc009e677034ec590 2013-04-05 21:46:54 ....A 70667 Virusshare.00050/Packed.Win32.Katusha.a-3926117ef871ef315abc1a971bf2ba9b2729c413 2013-04-05 21:33:04 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-396e9cb82205fc35fc6aff14a23741c3bc4939ca 2013-04-05 22:15:04 ....A 105476 Virusshare.00050/Packed.Win32.Katusha.a-3cbd63e876a8043d8ec5805670e2e27b09c8f7f1 2013-04-05 23:39:50 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-3f0c0d768ba41f8d8b2ac0b8144bcef371c792f1 2013-04-05 21:41:00 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-41c41ee123c7b4a86edacb1de3e2a75676852ac5 2013-04-05 23:34:20 ....A 126976 Virusshare.00050/Packed.Win32.Katusha.a-445aa4568eca58a92fb3b96cedb06a76b4cfb28a 2013-04-05 23:47:00 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-45f6ee0af46cf698690b8cc16f5d573296f99075 2013-04-05 23:29:36 ....A 81931 Virusshare.00050/Packed.Win32.Katusha.a-48a518f3f2a7efa403755f85483940c702101acf 2013-04-05 23:17:34 ....A 32256 Virusshare.00050/Packed.Win32.Katusha.a-54b4ee752209e3c0b89e4fc64a6f8caa99ea0f91 2013-04-05 21:36:06 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-56959ae68abef6ebb525ea502daf625cf50b6a43 2013-04-05 23:39:18 ....A 2715648 Virusshare.00050/Packed.Win32.Katusha.a-605bc384e537892407682fb9b1891cd76584f019 2013-04-05 21:56:16 ....A 95298 Virusshare.00050/Packed.Win32.Katusha.a-6249375e5c75c7d1cd82035f66fa9d3d6ba5aa13 2013-04-05 21:50:36 ....A 48644 Virusshare.00050/Packed.Win32.Katusha.a-66a349d92b292cde531ec6acc82adc2c823bfdf7 2013-04-05 23:27:06 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-66d5363a8ddf2b9ef41c8c2ebbe78fb155c05be1 2013-04-05 21:44:08 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-6b30c4f2545a860a58840fa3b559f59fda95562f 2013-04-05 23:12:48 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-6bbbcb416519624032f4db21acb8f8c135a1a40d 2013-04-05 23:35:44 ....A 105476 Virusshare.00050/Packed.Win32.Katusha.a-720d17ccd673e604ef66ab8b01edcba30e25f2a2 2013-04-05 23:45:46 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-74d077635ccfb3f36aaf2b5129e2d70cf02e1d6b 2013-04-05 22:46:56 ....A 139264 Virusshare.00050/Packed.Win32.Katusha.a-74e263ac234a51a904e12da2cc8c1a55f2b494ef 2013-04-05 23:54:14 ....A 116736 Virusshare.00050/Packed.Win32.Katusha.a-75120d3d5db9069d0d759d1846e5ccf11be9b6d4 2013-04-05 23:49:24 ....A 86027 Virusshare.00050/Packed.Win32.Katusha.a-754770c09002f3c102fe7479e8ad0905d79f7ff9 2013-04-05 22:26:00 ....A 126980 Virusshare.00050/Packed.Win32.Katusha.a-7677bb88d2dde4596c4333e9fa3a42b5e77d31af 2013-04-05 23:30:52 ....A 86027 Virusshare.00050/Packed.Win32.Katusha.a-80491c726c1ff689f9dbab2c6ab603a9b2ecf485 2013-04-05 23:26:34 ....A 81931 Virusshare.00050/Packed.Win32.Katusha.a-82466ecb5c9f17ce7506844c90cbc2bf512616fa 2013-04-05 22:47:32 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-82bec608df516a878787a5d842100f90414e8701 2013-04-05 23:56:04 ....A 126980 Virusshare.00050/Packed.Win32.Katusha.a-830f5a24ce75f405079f48bdb5d41a527660e050 2013-04-05 22:07:26 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-855758143090dfebd3dbc185a4ae53294581cdaa 2013-04-05 22:52:10 ....A 82682 Virusshare.00050/Packed.Win32.Katusha.a-872799ed3c578b547f5bda8bafff8bcf5ef42780 2013-04-05 22:38:34 ....A 1135616 Virusshare.00050/Packed.Win32.Katusha.a-8cfb992df8d51b2dc2aa7d98022ea4fe4c6aea1b 2013-04-05 22:03:06 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-9a8dfacb27938aa72d99128e9172067a256abe74 2013-04-05 21:50:02 ....A 50176 Virusshare.00050/Packed.Win32.Katusha.a-a5bd77289c7783a4866cf74bd0e30122b0468780 2013-04-05 21:25:50 ....A 83896 Virusshare.00050/Packed.Win32.Katusha.a-aadb01a73bd98848d54d0445896ea29606a2529d 2013-04-05 22:56:06 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-abda6fbb2ea04b870b9429182849b3c2a78784ae 2013-04-05 22:41:36 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.a-aed6dea9d202729a5a05699f835e9fce8424755f 2013-04-05 23:49:28 ....A 138756 Virusshare.00050/Packed.Win32.Katusha.a-b7ed52416bbd5a6430a1e655ed471c94a7b13534 2013-04-05 22:29:06 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-b9abe03225d1f8d57e61007d4a1d15edb0a1ab02 2013-04-05 22:45:20 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-be5af166582ab36a993dba85839bc2ee267cb948 2013-04-05 22:15:14 ....A 139780 Virusshare.00050/Packed.Win32.Katusha.a-c05538214b8f9d51ea74aeaab4b10d79975ff2ec 2013-04-05 21:43:10 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.a-c3cc275acce74884b0c33496d1dcd99171bce7f1 2013-04-05 23:33:24 ....A 126980 Virusshare.00050/Packed.Win32.Katusha.a-c44c89883a2963e914fa6e753d8cc45e015c5813 2013-04-05 23:49:32 ....A 139780 Virusshare.00050/Packed.Win32.Katusha.a-d501b9df4aef1adce8f036e1f59033ad96321867 2013-04-05 23:02:30 ....A 23044 Virusshare.00050/Packed.Win32.Katusha.a-dd58a243c31db1ebeb9a5047b8a14ce6ea0fb0ec 2013-04-05 23:42:28 ....A 122884 Virusshare.00050/Packed.Win32.Katusha.a-e38bb0f445a36a9bf088602d061c5bab465649f7 2013-04-05 23:51:54 ....A 33152 Virusshare.00050/Packed.Win32.Katusha.a-e4af10488afa51a891fbb965abb87d2931237c34 2013-04-05 23:08:22 ....A 74763 Virusshare.00050/Packed.Win32.Katusha.a-e6e120da8cd83887904ba586e756afcc170d5eae 2013-04-05 21:23:08 ....A 86027 Virusshare.00050/Packed.Win32.Katusha.a-ece8a1b8127a1c74bd8535d20c46aee8f85b2e12 2013-04-05 23:17:36 ....A 81931 Virusshare.00050/Packed.Win32.Katusha.a-edbadd2d165a7d260e5ee01deaba994c00a47984 2013-04-05 22:46:24 ....A 74763 Virusshare.00050/Packed.Win32.Katusha.a-f474f81d78596c2797bf167ad65ddff5709a3cbe 2013-04-05 23:19:04 ....A 37380 Virusshare.00050/Packed.Win32.Katusha.a-faa3cacb14a23a0ee58a97c28f2d7bba77ea5645 2013-04-05 21:26:42 ....A 155648 Virusshare.00050/Packed.Win32.Katusha.a-fb555140afe9a593c0f4aa953b64e0b9944abd1e 2013-04-05 21:47:20 ....A 40960 Virusshare.00050/Packed.Win32.Katusha.a-ff044f3aeb579405bd7ca0480b47c47aa170f398 2013-04-05 22:09:12 ....A 32256 Virusshare.00050/Packed.Win32.Katusha.a-ffccaadaef79226cb2d214e2182df9bda3f884e1 2013-04-05 23:55:08 ....A 466944 Virusshare.00050/Packed.Win32.Katusha.ac-09bf98933f99b60b35d7b302189b07d48d62aff7 2013-04-05 22:31:44 ....A 843864 Virusshare.00050/Packed.Win32.Katusha.ac-6a7613f1139d91cfd3c0daf633c5266d21b6c85e 2013-04-05 21:58:00 ....A 913408 Virusshare.00050/Packed.Win32.Katusha.ac-a1f8d0c462de535df015121a8e0e792b83054467 2013-04-05 23:22:38 ....A 183308 Virusshare.00050/Packed.Win32.Katusha.b-cba0069b30efdc46c5ce157e1214dc35efe1e43d 2013-04-05 21:30:50 ....A 1197568 Virusshare.00050/Packed.Win32.Katusha.c-135bceca13e29690d0418f2c4291027f0e58797f 2013-04-05 23:17:32 ....A 65030 Virusshare.00050/Packed.Win32.Katusha.c-2c798d73e21cc9f4fa8c81127edbf7c0c71b4078 2013-04-05 22:08:50 ....A 65030 Virusshare.00050/Packed.Win32.Katusha.c-51ee83192c0b7daacabe38ddf3059b0b0a7e73f4 2013-04-05 21:47:46 ....A 77860 Virusshare.00050/Packed.Win32.Katusha.c-5f5fdc0152c6b1a8f0ccfb933ff68c69ff7416cc 2013-04-05 22:03:52 ....A 77860 Virusshare.00050/Packed.Win32.Katusha.c-6e1a419cd8d014854848eb5145129294b1113e4e 2013-04-05 23:12:22 ....A 6300 Virusshare.00050/Packed.Win32.Katusha.c-8ca9400804733724dccc7e5fc15682a1372b9226 2013-04-05 21:35:44 ....A 70156 Virusshare.00050/Packed.Win32.Katusha.c-db30bb07a9cfe4d897b1131b5dd0d05a8495ea23 2013-04-05 21:49:36 ....A 49152 Virusshare.00050/Packed.Win32.Katusha.c-f770d2c060b68d94ea0c671ab108deb552db1a35 2013-04-05 22:37:54 ....A 31232 Virusshare.00050/Packed.Win32.Katusha.d-05396def33f404cca5ec0821fdec1bcb4bf85a74 2013-04-05 21:26:06 ....A 31232 Virusshare.00050/Packed.Win32.Katusha.d-1111d8f68ba6ac30ad1624e6299bd1ea7ab81c0f 2013-04-05 23:43:44 ....A 31232 Virusshare.00050/Packed.Win32.Katusha.d-2215b7291d0461675549137b1c89013dd8a9ba4a 2013-04-05 21:52:04 ....A 74244 Virusshare.00050/Packed.Win32.Katusha.d-27191a06c6316c093dc00fb5b0ccd7648d7db3b2 2013-04-05 22:35:30 ....A 69632 Virusshare.00050/Packed.Win32.Katusha.d-2e16453f23e48b52a94c26b3f0c2cb53d77758c5 2013-04-05 21:27:58 ....A 31232 Virusshare.00050/Packed.Win32.Katusha.d-7e31def0b89e1dfdcb8c6b3c13910cdcd28620dc 2013-04-05 21:50:44 ....A 31232 Virusshare.00050/Packed.Win32.Katusha.d-b457286f7c6f759cde28579648e3596ae37e666d 2013-04-05 21:54:42 ....A 147706 Virusshare.00050/Packed.Win32.Katusha.g-1179c057e08a5271bca9383df5c5786692b37b63 2013-04-05 22:46:30 ....A 1082921 Virusshare.00050/Packed.Win32.Katusha.g-269e0a2bb5b42db0f9320bc2f84dfcde705df15f 2013-04-05 21:44:32 ....A 1079839 Virusshare.00050/Packed.Win32.Katusha.g-2b02e14b6ed93517d4084329789594ac5dbcc48e 2013-04-05 21:46:18 ....A 1079850 Virusshare.00050/Packed.Win32.Katusha.g-5e169280b023c069a415fa33052eb59c669b7354 2013-04-05 23:51:18 ....A 147456 Virusshare.00050/Packed.Win32.Katusha.g-7ca6fceba761cadc9293df522901675fc1eebccc 2013-04-05 23:09:12 ....A 101888 Virusshare.00050/Packed.Win32.Katusha.g-8cff3e9373f2c2cb86e7a1eda582ee40428eefe3 2013-04-05 21:29:44 ....A 150016 Virusshare.00050/Packed.Win32.Katusha.g-938d045e9555fded9e61e4ff56a7bc92b04e4184 2013-04-05 21:14:50 ....A 1081344 Virusshare.00050/Packed.Win32.Katusha.g-99a9e62dbbc3570b0f4193b34adf7d96167a8fe4 2013-04-05 22:24:08 ....A 147968 Virusshare.00050/Packed.Win32.Katusha.g-9d441d6bdb5732972a05c58e7b7fc63a4fc041cf 2013-04-05 21:42:18 ....A 95232 Virusshare.00050/Packed.Win32.Katusha.g-a0030e0631a40ba7e34abafee62cc5997e34fb5e 2013-04-05 21:24:44 ....A 1088041 Virusshare.00050/Packed.Win32.Katusha.g-c2246af519094fd5ff49247f2fd1f4aa23da1aa3 2013-04-05 23:57:16 ....A 150528 Virusshare.00050/Packed.Win32.Katusha.g-cbcd160cd745aa82342beec39c06905a560aca14 2013-04-05 23:28:42 ....A 147715 Virusshare.00050/Packed.Win32.Katusha.g-cfda9243b8c700a5c12fe35690cb1eef619806cd 2013-04-06 00:00:06 ....A 125004 Virusshare.00050/Packed.Win32.Katusha.g-d937de2694903e6ff5baea7131c528b5d38c6b95 2013-04-05 21:56:34 ....A 1113887 Virusshare.00050/Packed.Win32.Katusha.g-f1cdd8e5256dd1758e993e497ca6d156cbfedbb3 2013-04-05 21:23:44 ....A 42037 Virusshare.00050/Packed.Win32.Katusha.h-31d28509915051e119a4ca5d882d4b0eadcf4608 2013-04-05 22:38:50 ....A 82432 Virusshare.00050/Packed.Win32.Katusha.h-a49b62f9755c7a180f94bc2f5e2556c8a69da1ab 2013-04-05 23:59:26 ....A 42037 Virusshare.00050/Packed.Win32.Katusha.h-b9ec5600a0cd0b9ba88d4cf8a1f735438d7a80d4 2013-04-05 23:46:54 ....A 182784 Virusshare.00050/Packed.Win32.Katusha.j-0f8703fa69b4bdc3ae0970c035a607382c32c171 2013-04-05 21:52:20 ....A 563712 Virusshare.00050/Packed.Win32.Katusha.j-11cb88b4f9eec8895d52381b9d05a868b4919c3d 2013-04-05 23:47:32 ....A 364544 Virusshare.00050/Packed.Win32.Katusha.j-1d6f79cb36addd74e69cf8b3ad7080cc9b6c0d40 2013-04-05 21:52:08 ....A 3159552 Virusshare.00050/Packed.Win32.Katusha.j-22e54293b2c358d26066320132629d1b7c448782 2013-04-05 23:02:00 ....A 143872 Virusshare.00050/Packed.Win32.Katusha.j-24277f3170a2413914f525488cb12185366a54a6 2013-04-05 22:56:56 ....A 11960 Virusshare.00050/Packed.Win32.Katusha.j-25479861b5127467445447e1c14b4e38d841ba12 2013-04-05 21:43:56 ....A 494080 Virusshare.00050/Packed.Win32.Katusha.j-2c675de45a1e2ed70cee2e77847c717e86709bdf 2013-04-05 23:34:34 ....A 1491515 Virusshare.00050/Packed.Win32.Katusha.j-2ef9ebda25aa9c55f545b5976f64d44456fbae32 2013-04-05 22:52:28 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.j-3452b5076c1d8f40a2cca16aa48d889a85b8031b 2013-04-05 23:03:08 ....A 281088 Virusshare.00050/Packed.Win32.Katusha.j-3834854151b9c3c5d8f22f0889a999abe605fa80 2013-04-05 22:32:38 ....A 15000 Virusshare.00050/Packed.Win32.Katusha.j-47293f34867f703409c37a86134d57ff1969a9a0 2013-04-05 23:26:16 ....A 183808 Virusshare.00050/Packed.Win32.Katusha.j-5bbc6cce931a440ef1966aa5700d4cdd4d579720 2013-04-05 21:23:30 ....A 523776 Virusshare.00050/Packed.Win32.Katusha.j-5ebd1c186606e65a4c4b73ae5e9379d8be657968 2013-04-05 22:42:58 ....A 357888 Virusshare.00050/Packed.Win32.Katusha.j-6774c96189a9a043f53464ca806de17741dda7f1 2013-04-05 23:01:56 ....A 1268224 Virusshare.00050/Packed.Win32.Katusha.j-6cf25ae7de5c44fa9bff8d76857d74bc93a2d680 2013-04-05 22:28:54 ....A 83984 Virusshare.00050/Packed.Win32.Katusha.j-71ccfd5f949d61fe91cbc1fe21656903df7513d2 2013-04-05 23:05:56 ....A 246272 Virusshare.00050/Packed.Win32.Katusha.j-74834a642a5416cedf8c8029fdfd1b7c7338eed2 2013-04-05 23:26:50 ....A 281088 Virusshare.00050/Packed.Win32.Katusha.j-78ddcbcfeaddf110d01c90a5ce633d2391c031eb 2013-04-05 22:49:46 ....A 36352 Virusshare.00050/Packed.Win32.Katusha.j-7e0a42e1dd8ed9f68d12e2ee29c01e215632aa97 2013-04-05 23:26:30 ....A 147456 Virusshare.00050/Packed.Win32.Katusha.j-83f46feb6ab87feb59af9427a394890e23d12ed9 2013-04-05 23:08:00 ....A 152064 Virusshare.00050/Packed.Win32.Katusha.j-867cd079cff91cbfe6edee28846db48535b13fed 2013-04-05 23:20:02 ....A 185856 Virusshare.00050/Packed.Win32.Katusha.j-88b4f0afd83ff45861ce3cc2cae631f238612928 2013-04-05 21:41:56 ....A 180736 Virusshare.00050/Packed.Win32.Katusha.j-95801c37e92803642220307360ce0efb79614a85 2013-04-05 21:59:24 ....A 222720 Virusshare.00050/Packed.Win32.Katusha.j-9c1bcd3f35b79dd7c14ca17067f95e9ed6dbd072 2013-04-05 23:11:46 ....A 47104 Virusshare.00050/Packed.Win32.Katusha.j-a5ad3401054cdc811ca974cdab6fd8944306d9db 2013-04-05 22:01:26 ....A 74752 Virusshare.00050/Packed.Win32.Katusha.j-a98561f4dabfb84eda1e21050ddee769c629249a 2013-04-05 23:38:36 ....A 356352 Virusshare.00050/Packed.Win32.Katusha.j-b218a260a7d44175ef4564104993923ef47bd2aa 2013-04-05 22:53:18 ....A 100864 Virusshare.00050/Packed.Win32.Katusha.j-b50a39b8cd885f823633c832c23c843723a3a0a0 2013-04-05 21:32:34 ....A 584704 Virusshare.00050/Packed.Win32.Katusha.j-c0832ce5b640e5c84dd4aa9128580209addd6a98 2013-04-05 23:54:32 ....A 237056 Virusshare.00050/Packed.Win32.Katusha.j-c2d070ba133944cb78b77da1ad3850e63d485976 2013-04-05 23:16:28 ....A 433152 Virusshare.00050/Packed.Win32.Katusha.j-ce945930162ccdc6779c3b456b7413c264887b67 2013-04-05 21:13:34 ....A 102600 Virusshare.00050/Packed.Win32.Katusha.j-d072542dba17967d478b3301ac876cd2327ebfce 2013-04-05 22:26:04 ....A 266240 Virusshare.00050/Packed.Win32.Katusha.j-d115af823ca858c293e56b872bb583c55bed7b31 2013-04-05 23:24:08 ....A 29696 Virusshare.00050/Packed.Win32.Katusha.k-b382ed0c982cd33d08aa996c27255cb842b8879a 2013-04-05 21:34:48 ....A 164352 Virusshare.00050/Packed.Win32.Katusha.l-0fbbf443eeae6f43004e467089bd0a10a9e0951b 2013-04-05 21:59:08 ....A 110592 Virusshare.00050/Packed.Win32.Katusha.l-2f45c10255ec55f9011bd43dbdb203bd845f7de2 2013-04-05 23:01:06 ....A 108032 Virusshare.00050/Packed.Win32.Katusha.l-4d21f8bca7ac22f6f0ebdbf3d075f4883760ec48 2013-04-05 23:57:42 ....A 89088 Virusshare.00050/Packed.Win32.Katusha.l-55c15254bf2d0d7260ab34fe58fc735dace558cd 2013-04-05 21:53:24 ....A 149504 Virusshare.00050/Packed.Win32.Katusha.l-66f73b60d99ea89596728869b37a275d2969e0c0 2013-04-05 23:21:06 ....A 110592 Virusshare.00050/Packed.Win32.Katusha.l-6ffa514266d6965076d3024a775dc99ffc571dd2 2013-04-05 21:40:40 ....A 108032 Virusshare.00050/Packed.Win32.Katusha.l-78168f1394a5f1695ad770ec5dc05e4a30588114 2013-04-05 21:32:44 ....A 126976 Virusshare.00050/Packed.Win32.Katusha.l-7b05682b2c577c3307791aa6d7cca7f6862103a2 2013-04-05 23:31:08 ....A 103424 Virusshare.00050/Packed.Win32.Katusha.l-84d2d3431a0db822839b5ef0ffab580a9ae7ca7c 2013-04-05 23:21:08 ....A 160256 Virusshare.00050/Packed.Win32.Katusha.l-8745c54c9428c5ecdded9c61b1f76865a818705e 2013-04-05 21:35:14 ....A 149504 Virusshare.00050/Packed.Win32.Katusha.l-88a0eb36f684b2bb66283ed8a005ceac764252ab 2013-04-05 23:04:06 ....A 108032 Virusshare.00050/Packed.Win32.Katusha.l-965c702e8b9db038d38e2b3f3be89683d21eeb33 2013-04-05 22:46:06 ....A 98816 Virusshare.00050/Packed.Win32.Katusha.l-968e1d29e698101611753e1542ce7b3fc1e1aed5 2013-04-05 23:30:46 ....A 104960 Virusshare.00050/Packed.Win32.Katusha.l-9d4db5e5501fb865ee4ca448ff09ae6387450d86 2013-04-05 23:26:16 ....A 108032 Virusshare.00050/Packed.Win32.Katusha.l-9ebc3f75afc1ae928f261656d8aef7b55ea7207e 2013-04-05 21:52:18 ....A 108032 Virusshare.00050/Packed.Win32.Katusha.l-9fe314eadbb523f8455c0639e1b155c6d4384e71 2013-04-05 22:24:04 ....A 149504 Virusshare.00050/Packed.Win32.Katusha.l-aa4b9530936e37ed82e2b1efa59bebdbb4b64c83 2013-04-05 23:44:22 ....A 146432 Virusshare.00050/Packed.Win32.Katusha.l-b2985c6f8db4b1373b73cdda4b2f14fe167c21fb 2013-04-05 23:34:56 ....A 159744 Virusshare.00050/Packed.Win32.Katusha.l-c24105831968e322aad436eb4c8eff9aca18325b 2013-04-05 21:27:18 ....A 153600 Virusshare.00050/Packed.Win32.Katusha.l-e4f8aed71daff854cc297f1ce41703d0d370a881 2013-04-05 22:52:16 ....A 206336 Virusshare.00050/Packed.Win32.Katusha.m-01c29b928923adb5006e4db51ac6594b291eadf6 2013-04-05 21:55:06 ....A 206336 Virusshare.00050/Packed.Win32.Katusha.m-0fd18202871c00bf5267889de6aff486f8f3f905 2013-04-05 21:27:14 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.m-1006b0a100f9464af1be83ec02e150a10c05de1b 2013-04-05 22:58:18 ....A 158720 Virusshare.00050/Packed.Win32.Katusha.m-13d5d217af7a6b06e9760f04613795bdfeaf2d8a 2013-04-05 21:51:34 ....A 82944 Virusshare.00050/Packed.Win32.Katusha.m-1c68855846c3abc1d241db05ebcbf09f2e65fe45 2013-04-05 21:19:54 ....A 258560 Virusshare.00050/Packed.Win32.Katusha.m-2139a2afa0c7b1698c4301e0eebf4850aa4178a3 2013-04-05 21:47:08 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.m-24a7a0a3b950b3da5da70d76d913aab64ac001b6 2013-04-05 23:37:58 ....A 100352 Virusshare.00050/Packed.Win32.Katusha.m-2c84c9671ce574276b88392cd27d1121f5e77369 2013-04-05 22:02:26 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.m-3bed92b6689b06ea5f8d0a5fd016b4a3245e0445 2013-04-05 23:32:24 ....A 164864 Virusshare.00050/Packed.Win32.Katusha.m-3f5bd54695bf2fbd441c3d26ca2c10e60bd4608a 2013-04-05 21:43:28 ....A 169984 Virusshare.00050/Packed.Win32.Katusha.m-401bd177ae4bc8d2ff2416c9094810b03d9f50c4 2013-04-05 21:11:38 ....A 95744 Virusshare.00050/Packed.Win32.Katusha.m-4068e69d1a2cf9dee9b84843b933fdf0b009078d 2013-04-05 21:52:18 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.m-4d57ef8ef8ddfd820f23db028d6bd2ceb06ac76b 2013-04-05 22:43:50 ....A 101888 Virusshare.00050/Packed.Win32.Katusha.m-535131af31857f5b3e58a95bec1b25e5e5ad9f19 2013-04-05 22:54:26 ....A 95232 Virusshare.00050/Packed.Win32.Katusha.m-5641a4df0cfe65b29cec2a000448dc8b2ea5273a 2013-04-05 22:56:02 ....A 109056 Virusshare.00050/Packed.Win32.Katusha.m-5ba0eae24ab570543ac5680ca769a4c1a04b24e7 2013-04-05 21:47:30 ....A 115712 Virusshare.00050/Packed.Win32.Katusha.m-5bf6a5f96dddb3db609237f7822bc1f91213a460 2013-04-05 23:12:18 ....A 99328 Virusshare.00050/Packed.Win32.Katusha.m-5c9cac14a6b979059395b5fc3a32abefcca9fef7 2013-04-05 21:48:56 ....A 206336 Virusshare.00050/Packed.Win32.Katusha.m-5dbf5bf70b2a7e551a7985dec391d1651af480ad 2013-04-05 23:11:24 ....A 101888 Virusshare.00050/Packed.Win32.Katusha.m-60d7bbf3d5cedbf3cf773e56175bc39f0dd23bc3 2013-04-05 23:42:58 ....A 95232 Virusshare.00050/Packed.Win32.Katusha.m-66a61df722bf48f607f2c0312d20308ac655ca5e 2013-04-05 21:32:44 ....A 154112 Virusshare.00050/Packed.Win32.Katusha.m-6e549ee72a61c312fa6205d547a087dbf243ab09 2013-04-05 23:36:02 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.m-72bda38103d8db8f32c68cee355ee82cd1ff8335 2013-04-05 22:49:40 ....A 97280 Virusshare.00050/Packed.Win32.Katusha.m-75f3c4c957a3e4d36de884c449315ce51926643d 2013-04-05 22:42:34 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.m-76ee2a069c0568e9abe9cbc9842f39b99585cda6 2013-04-05 23:29:48 ....A 169984 Virusshare.00050/Packed.Win32.Katusha.m-7a4080a30f48b283b6e71d7b43eb180f27cb6329 2013-04-05 21:58:44 ....A 101888 Virusshare.00050/Packed.Win32.Katusha.m-8204ec9230519d3cb5962e3aad2fac895bdbce71 2013-04-05 22:54:30 ....A 101888 Virusshare.00050/Packed.Win32.Katusha.m-8662c8305e8d02e33b77902b45b9980898c85071 2013-04-05 22:44:42 ....A 100352 Virusshare.00050/Packed.Win32.Katusha.m-895b45b5bf4059af9ee54645b09f96b95dd070e5 2013-04-05 23:22:46 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.m-8a669a9dc230a5a844e5816f0ffd08a6e260daaf 2013-04-05 21:52:30 ....A 113664 Virusshare.00050/Packed.Win32.Katusha.m-8c11d30aa6fee556cee81c954b5e5f488ff0bc9a 2013-04-05 21:50:12 ....A 160256 Virusshare.00050/Packed.Win32.Katusha.m-9782dffb72802505c2b930e0f30c72cb7b26cc41 2013-04-06 00:03:54 ....A 252416 Virusshare.00050/Packed.Win32.Katusha.m-9d37f86a1e3e9b9e26ae6112fcced1a27e11722a 2013-04-05 23:27:46 ....A 97280 Virusshare.00050/Packed.Win32.Katusha.m-a1c5fe7eadf58bcad456abec99f81a7885490a73 2013-04-05 22:41:54 ....A 95744 Virusshare.00050/Packed.Win32.Katusha.m-a461c72f4e5bec570121d64ce9397b3ab360e2d2 2013-04-05 21:26:14 ....A 175104 Virusshare.00050/Packed.Win32.Katusha.m-ae1142ad652ad214a8cd09d264470e15f59cb8df 2013-04-05 22:57:16 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.m-b58aaa8a4abce11ec6e58420d3d6afb1c8cc48cf 2013-04-05 21:54:50 ....A 164352 Virusshare.00050/Packed.Win32.Katusha.m-b6e0b3e1c0c91d30b66d39e464f64953e4016726 2013-04-05 21:24:30 ....A 111616 Virusshare.00050/Packed.Win32.Katusha.m-b9084d4796e95fe16526ec34c6ff09aea4a790ab 2013-04-05 22:39:22 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.m-bf1f156da97a066a7607b1723db53987f1d7d65c 2013-04-06 00:04:04 ....A 156672 Virusshare.00050/Packed.Win32.Katusha.m-c09cb6649f59ba7812eba35d4e3d3b5ff3e3ee91 2013-04-05 21:12:52 ....A 206336 Virusshare.00050/Packed.Win32.Katusha.m-c11d056bf310cbd75880ff4576c09393bbd7ee69 2013-04-05 22:41:56 ....A 119808 Virusshare.00050/Packed.Win32.Katusha.m-c9f48335d41289167553433417b96b1005de122e 2013-04-05 22:38:32 ....A 160256 Virusshare.00050/Packed.Win32.Katusha.m-ca11637b64367abe2c0a407706807cacf6e5d52f 2013-04-05 21:24:06 ....A 119808 Virusshare.00050/Packed.Win32.Katusha.m-cc39fb0157e497e76d4d5ae219e9ccc340e8ad0b 2013-04-05 23:43:34 ....A 97280 Virusshare.00050/Packed.Win32.Katusha.m-d49ecc3dd505368c6531341b012040285de02bb1 2013-04-05 21:25:30 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.m-d7888536a5c83c55f3146568889701acec2ef87c 2013-04-05 22:45:28 ....A 171008 Virusshare.00050/Packed.Win32.Katusha.m-dd433be94bbb36abb4d04fe52788e4e362d1577f 2013-04-05 23:18:34 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.m-e10451e4269f92c31ce55462a5c5da688b13142e 2013-04-05 23:36:20 ....A 159744 Virusshare.00050/Packed.Win32.Katusha.m-edda5e7a11010af9a9d8887abcf218cd700aac2f 2013-04-05 22:26:54 ....A 95744 Virusshare.00050/Packed.Win32.Katusha.m-edddb93fea13a51857e51fcf1fe93c9663bdfcc3 2013-04-05 22:08:40 ....A 168960 Virusshare.00050/Packed.Win32.Katusha.m-ede1e13f22f8aea0cf2c7ed24f5a6b8c2c91f84a 2013-04-05 22:42:20 ....A 100864 Virusshare.00050/Packed.Win32.Katusha.m-f09cb155245e3d5b7a6040a076b131cc90cfe76c 2013-04-05 21:28:30 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.m-f18fdf7e0c5a320ec3be147e78851742a1f724e1 2013-04-05 22:40:24 ....A 163328 Virusshare.00050/Packed.Win32.Katusha.m-f7eed8a61c8ebde16c99dd6a9cda352b75554b23 2013-04-05 21:35:30 ....A 97280 Virusshare.00050/Packed.Win32.Katusha.m-fa84652ac7328b2b59b0a2345efcc6642d616f74 2013-04-05 23:06:12 ....A 153088 Virusshare.00050/Packed.Win32.Katusha.m-ff3871955a650005352b8f02c211b1c423acc507 2013-04-05 23:14:16 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.n-00affc7a816a0b530f5c22bce42d365f5bb1aa93 2013-04-05 22:32:18 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-00e4f6096be56d0d1b4315c958b86431eaadf17e 2013-04-05 21:39:02 ....A 271360 Virusshare.00050/Packed.Win32.Katusha.n-020023143c46d64dc256dd16bdd97954b4df4f65 2013-04-05 22:57:06 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-04e472333294d6806b8a2c8d8fa013cdd7ff3059 2013-04-05 23:40:52 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-04ec37fbb27983f3bf741067910e8f474f31fc5d 2013-04-05 22:20:52 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-056f0dbc1ba11525e19129f7361624cfde63f236 2013-04-05 22:10:32 ....A 209920 Virusshare.00050/Packed.Win32.Katusha.n-05aabbb6e0e314f274455f770e122986a3aec4bb 2013-04-05 22:51:14 ....A 222208 Virusshare.00050/Packed.Win32.Katusha.n-0657bd3cbeaa27398bff1700d4f22d46a125a6ac 2013-04-05 23:27:16 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-06b5cfe1f6ab548b68282eaec2ad484e00e86375 2013-04-05 22:12:10 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-06c66b488b123e568173ba407b63711fdccae0a9 2013-04-05 23:40:50 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-06dd8f052a8668d2b02e648f178ece5fd70c4f48 2013-04-05 22:36:14 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-0904498c028cee28ed2afc8decf98f1e23b471ad 2013-04-05 23:49:00 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-094a96d26049778f73d2b74a61ecafdb24e09982 2013-04-05 23:55:20 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-0a02c5ca41f3c5ea736574a02b098a3476e3e83d 2013-04-05 21:18:48 ....A 167936 Virusshare.00050/Packed.Win32.Katusha.n-0a6b34e077f2d85851f034b188fede13d6a46f8a 2013-04-05 23:49:02 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-0a6d2f3ab4b7af834006cc9ed5025f47a7575b16 2013-04-05 23:43:42 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-0aa63be7d899815eb45d1b1b6d546889e4107ecf 2013-04-05 22:18:58 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-0adcee6875e1a7c487a9c13056007ab4f9b365e8 2013-04-05 22:36:14 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-0b73fad9db2d25fe23dcfd22fa1b5ec4fb6ad5a8 2013-04-05 23:49:02 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-0b9c66497591d616584e7cd0e149ae49b3eb3a1a 2013-04-05 22:14:44 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-0bc79670bc3a28811eb2a9c3839c37c82bfc66a4 2013-04-05 23:11:28 ....A 108032 Virusshare.00050/Packed.Win32.Katusha.n-0c270579802ac6209bcc5e8181aa597d1e76975d 2013-04-05 23:32:54 ....A 100864 Virusshare.00050/Packed.Win32.Katusha.n-0c5ad93e686b1f196c8a8c2989c4e97c6ae187c1 2013-04-05 23:07:44 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-0f116f877ff474ca3bbd533fea4476a13024065e 2013-04-05 23:47:40 ....A 222208 Virusshare.00050/Packed.Win32.Katusha.n-0fbb51fbc281fdbb284e6ae8bef56794542efd4d 2013-04-05 22:14:38 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-10ca6c84de2c8e06504bcfa9219f671feb168f9a 2013-04-05 23:49:00 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-11f1bf51a93193da10e8173abbef55ee6b0da074 2013-04-05 22:56:46 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-12ee0308e5ea26685b631d30b9f68327c97119e0 2013-04-05 23:13:38 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-13dcb2d7f70eae477de1edf57cae07549fbcefbf 2013-04-05 23:32:30 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-13e0a52c93fafae12ca896e69daf403a086f3ff1 2013-04-05 23:47:14 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-144c02c04b2e0d1dbf7d2ac13c05b9f09011b058 2013-04-05 23:38:04 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-14728b51daba6e597eed69cd78621fa008ebcaac 2013-04-05 23:01:50 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-153bf91f7e17d4b9850e84175dfc8de0bd6b983a 2013-04-05 21:12:18 ....A 161792 Virusshare.00050/Packed.Win32.Katusha.n-155a712393c555ee1e7ac282a559e8d011601ed7 2013-04-05 22:18:58 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-15e17422e5d653a441183572b1cde4a8da6829f6 2013-04-05 22:35:12 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-1691c51db4c110a2adc16cfd46b2ce53d85ae6ee 2013-04-05 23:37:50 ....A 109056 Virusshare.00050/Packed.Win32.Katusha.n-17a56b86dc68d0b4346cc8574924b849ec14af3c 2013-04-05 23:45:44 ....A 181248 Virusshare.00050/Packed.Win32.Katusha.n-189ae2d3b4692b542c7f1532a069fdf7b49196fb 2013-04-05 23:13:38 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-1a2e76c148453a15f0f75789696d81c293ca5060 2013-04-05 22:08:46 ....A 250368 Virusshare.00050/Packed.Win32.Katusha.n-1a3aad72107a460b615bfca3259d734ccdef15f7 2013-04-05 23:29:48 ....A 169984 Virusshare.00050/Packed.Win32.Katusha.n-1bad5e3cc2a6e8bf0c4ef9eb6fcf65643b36de40 2013-04-05 22:56:46 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-1c353f97b628a36451460c9585f98a8ee45979cb 2013-04-05 23:32:32 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-1c6d2860864bb5815b47f96cd583345ed2ca8b11 2013-04-05 22:14:44 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-1c6d8bddd8435cc2a5cc8a09526fa58f30141894 2013-04-05 21:52:48 ....A 117248 Virusshare.00050/Packed.Win32.Katusha.n-1c8a01eba9afc26dc29ebc309bf91bb6366792d4 2013-04-05 22:32:20 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-1dd39b3ea08bf75ef73992a96a95c5236e14b659 2013-04-05 23:20:46 ....A 161792 Virusshare.00050/Packed.Win32.Katusha.n-1ea15fe6cdfcf9335838dbcd1f3b1af4edf59719 2013-04-05 23:59:00 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-1f274faf9ed95c70e0c5bb1b2d05c9a142f203bf 2013-04-05 23:49:02 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-1f6b99821402745039c9f651298898f9c9af012f 2013-04-05 22:20:52 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-200b8169a90957a22390033e768b75bbd5a75ebc 2013-04-05 22:53:02 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-226f0c33dcfb540d26e2595ed7da1525c08117c2 2013-04-05 23:49:00 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-22da465476bf5fb85dd7c3ffae47fe8ef014a3f4 2013-04-05 22:53:02 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-23cfca05bbd06e28663d9d060e5998b31bce7499 2013-04-05 23:18:56 ....A 189440 Virusshare.00050/Packed.Win32.Katusha.n-24c0aff054cd8a10df03b170c696aabb06222b32 2013-04-05 23:56:52 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.n-25d34c696202fe788d308dc5aa53b5b9a4be99e2 2013-04-05 22:56:46 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-26fccfd373ef3cafc23ab924c0d7966f1760d4b9 2013-04-05 23:49:02 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-28cb5efbbb6a5689c96113fbe61bf6566d805a0f 2013-04-05 23:22:32 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-28cb90a107579879e5ab3e8a363db348be5f888d 2013-04-05 23:49:00 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-2a7ea6cd6e82cca8436be1265329eb5542bb8e7b 2013-04-05 23:40:52 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-2bf27d26fb2bba4a18c13a034654ef8d0ac8a70d 2013-04-05 23:04:26 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-2d02bf4cd5d30ce50673e832f950ac4cc8a8ca77 2013-04-05 22:20:50 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-2d70800fc0cd2461c883580111167cca18d93cc2 2013-04-05 23:32:30 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-2d866ace97c85430b2033054cd0d3418efaa6eee 2013-04-05 23:35:38 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-2da4aa4565f6b19c84ec5f2df729ffd87657b881 2013-04-05 23:38:32 ....A 100864 Virusshare.00050/Packed.Win32.Katusha.n-2f869bca49569650a9c83e16695ce94826cca602 2013-04-05 22:32:20 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-30403be1ff6af74b74506c899a7b66ee3aaa56c6 2013-04-05 21:55:48 ....A 125952 Virusshare.00050/Packed.Win32.Katusha.n-30ce09f7d634f32b6ec63b5ffd07fb9550717749 2013-04-05 23:03:58 ....A 117248 Virusshare.00050/Packed.Win32.Katusha.n-322cabd7883e11bdac80dce01876e0665f9b3059 2013-04-05 22:18:58 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-33a3c9c7184f6ab0d2fac9593a6233ebb4b45840 2013-04-05 21:24:56 ....A 171008 Virusshare.00050/Packed.Win32.Katusha.n-348d35f1afa55acdb05457c5f2a8ea7e680ec187 2013-04-05 21:55:48 ....A 93696 Virusshare.00050/Packed.Win32.Katusha.n-34b75873450783d524c2873db3a4273912da18df 2013-04-05 22:35:26 ....A 514053 Virusshare.00050/Packed.Win32.Katusha.n-34ef91efb3869afbe69cd3825a2f542abada09af 2013-04-05 22:40:46 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-3576901d8d20c0e9444c29456c5c458edf7038c0 2013-04-05 23:43:42 ....A 167936 Virusshare.00050/Packed.Win32.Katusha.n-35a98089263bd44da90f9df65881e76ee56d9782 2013-04-05 23:16:16 ....A 161280 Virusshare.00050/Packed.Win32.Katusha.n-35abe61fefe668d329b73a68a65d1098db5c9168 2013-04-05 23:18:26 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-36957414d3af19b6917e8592c15d1f2d3497fde0 2013-04-05 22:32:20 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-39079a0b08433f3ffd086b20fd209ab743c84539 2013-04-05 23:22:32 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-394df466f1f345f3017e9b3d907f08cfa6864510 2013-04-05 23:52:12 ....A 174080 Virusshare.00050/Packed.Win32.Katusha.n-396eb48391daa2b82154e25006e470fe37927a60 2013-04-05 22:32:18 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-3a20e946ace533a69cc551384017c24bdf7fbfc2 2013-04-05 23:49:00 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-3be2f7c0dd100043d87be591c7fffbb69d52948e 2013-04-05 23:22:32 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-3cd18b98e96edf5c3c5c988de34e777b979ed534 2013-04-05 22:54:52 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-3d1d41b6e02255211a93e1b5509ac59d356515ae 2013-04-05 21:25:02 ....A 264192 Virusshare.00050/Packed.Win32.Katusha.n-3d24066aad405837cec45b5e9e73a734acc373e6 2013-04-05 22:56:46 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-3e27cf7c4be025eaa8437a2eeb08206a8f7d2427 2013-04-05 21:11:00 ....A 171520 Virusshare.00050/Packed.Win32.Katusha.n-3f1ae7cf81f569642a7788140b5cbe7f1d886dba 2013-04-05 23:59:02 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-3f2ccb789bc5144b8268534ea5e9a12b9c272819 2013-04-05 22:14:44 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-3ff927321c36ae83b64660c82f729248db7f9f0c 2013-04-05 22:14:36 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-42f1cb0b752f2664af940bc7e9b0d9fcf521f69c 2013-04-05 23:12:12 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-42f7a8a1af6f5681b3a2d76afe9ea2c8a4aa8ce1 2013-04-05 23:49:02 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-438470b78a8bd390578b7fd8ec01801f78a1aded 2013-04-05 23:46:04 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-44167b02678bc10c3c40063faf84fc6f0693e2e3 2013-04-05 22:18:58 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-4485062f006860e50342349f82ba725e9b275810 2013-04-05 23:35:38 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-448a490214d0d3456e0044475e62402c6a9872d5 2013-04-06 00:01:30 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-44da83e881e1da1a64035759e2608cbace332269 2013-04-05 23:49:02 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-451d40747045bc2499f3b8faaaccf0f3511866d1 2013-04-05 22:14:40 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-469cb90c1bd88ca139fb43f7217b3678d3c221e4 2013-04-05 22:40:46 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-47343204b273394d447aaa32aee29fe829824d51 2013-04-05 23:49:02 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-47635bbaf2c3afc7d0f1a8758481fd9258404032 2013-04-05 23:55:20 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-4772d94ad18ac57184ba40b33ae4a374678aef41 2013-04-05 22:14:40 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-485003075f62982c7ff9303175021bdf08ff5873 2013-04-05 23:27:16 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-485d8aaa6f5feb63ef8e614a3f5b2d34626be800 2013-04-05 23:40:52 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-492d3a326c20454698138ddd2b4df1cbebaa5e2a 2013-04-05 23:13:38 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-4930be8213d1856cdea1663f88ef361da524ac0f 2013-04-05 23:27:16 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-495299cbab4bf794b6ea761edcc09639eb29ba04 2013-04-05 23:40:52 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-49b1bbddf1b9b8896259b2b09426ec348e606865 2013-04-05 22:56:46 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-4b2329c20d32f32ee119361dc60474f10aa1c2a9 2013-04-05 23:51:18 ....A 163840 Virusshare.00050/Packed.Win32.Katusha.n-4bd2d3d98690f574f2e95f995d3e71cde82c9855 2013-04-05 22:14:44 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-4c609557f60f3ceaf6654f4f772fbe35a046f965 2013-04-05 22:36:14 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-4d09030c71244997ba623c4e5abc39f0e4960afd 2013-04-05 23:49:00 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-4dd3f635b067e0a6c448aa6705a82cb8b6975503 2013-04-05 23:25:16 ....A 169472 Virusshare.00050/Packed.Win32.Katusha.n-4e8594245c862177d9736abab1e05a976e4ed5a0 2013-04-05 21:49:14 ....A 180224 Virusshare.00050/Packed.Win32.Katusha.n-4ee5fed043f0a0d00258a3bbcca7e4a042fec712 2013-04-05 22:14:40 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-4eed20a36738fcf8e79af2c0779ee8c6e893e247 2013-04-05 22:33:48 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-4f82bc520834fe9cb9139bd71eea5dc04205a984 2013-04-05 23:49:00 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-4f90690b5d0cb37fde415f2d558e263f5cabb0d2 2013-04-05 22:40:46 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-4ffca986f3c49c78559f3d3d5038dd1c970f3004 2013-04-05 22:14:38 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-503d41a0ef98f7f3125825636479865fb8d0b3a8 2013-04-05 22:09:12 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-50be14ea040b3bacbef603b80052026207adb9a6 2013-04-05 22:50:56 ....A 183808 Virusshare.00050/Packed.Win32.Katusha.n-51c9ec87267da135e671bae5293abf2abe178f04 2013-04-05 23:55:20 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-5376fe33028c722580de65019022adf4e39128ac 2013-04-05 23:36:12 ....A 195584 Virusshare.00050/Packed.Win32.Katusha.n-539e5947a598cdeeeefabda5798e0e69f61c5d98 2013-04-05 22:34:42 ....A 210432 Virusshare.00050/Packed.Win32.Katusha.n-54d352b5d1c0106f78f63fe71033e1d00006bd9c 2013-04-05 23:49:02 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-55212b5e726f8bb8b1857051d86fb631985ef811 2013-04-05 22:14:34 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-55a89028da9f3fd873fca464aecc382516561372 2013-04-05 22:14:40 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-55f188816f48fbf785210d614c17236ab2a78c99 2013-04-05 23:18:26 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-56235cf77dac6cc23425cb42cfcf804656640fb3 2013-04-05 22:17:02 ....A 165888 Virusshare.00050/Packed.Win32.Katusha.n-5623b5f05a270f9d40ab26dad3b0b0107d5f675a 2013-04-05 22:14:44 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-56a10bb33cf3a846168686213b81009907042229 2013-04-05 22:05:50 ....A 253952 Virusshare.00050/Packed.Win32.Katusha.n-574aecf3554103b0630e68c7a0146101b34d6092 2013-04-05 23:07:28 ....A 125952 Virusshare.00050/Packed.Win32.Katusha.n-576ce11ee03f139487f440fe7cc79f98dbd1c752 2013-04-05 22:33:48 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-580c69b46f33105cfd6be2df5a0e30f15fb26e68 2013-04-05 23:40:52 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-59308044a45feeadb270b58fe1ff7e6630cde1ad 2013-04-05 23:21:02 ....A 102400 Virusshare.00050/Packed.Win32.Katusha.n-59d69b80f1b34cf008b1925a9297215e4bb2b4c2 2013-04-05 23:01:28 ....A 110592 Virusshare.00050/Packed.Win32.Katusha.n-5a7a308ae2f7bc7257c805609492b9f2a290c1e8 2013-04-05 22:54:52 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-5ad8b9f9d2b7ec88b24e980ba49fbb95126768de 2013-04-05 23:42:02 ....A 57856 Virusshare.00050/Packed.Win32.Katusha.n-5c13af1f83b72fdd9c94365502006577a5467f88 2013-04-05 23:43:42 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-5d8b9959a33f475218b56b8154eb66aac3a77ed9 2013-04-05 22:55:44 ....A 166912 Virusshare.00050/Packed.Win32.Katusha.n-5e3404a5788d6066aa04fdd696088deaa4ca7755 2013-04-05 23:35:34 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-5ea0bca538a4e812e93128bd52da8530f9ae8db2 2013-04-05 23:43:40 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-5ee07e6174f545d0cdaa7237e0fc3a50effaa09c 2013-04-05 21:17:48 ....A 165888 Virusshare.00050/Packed.Win32.Katusha.n-5f3482a7d37bc12cf9ca2ee9de772d3307adfa13 2013-04-05 22:38:38 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-60106450a11c795a72a7b5b0f4509cfd46d6f04a 2013-04-05 22:51:06 ....A 171008 Virusshare.00050/Packed.Win32.Katusha.n-602a4bc744535c901bc61d11988ee23eab8e5ef8 2013-04-06 00:01:30 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-60e303a358cb787b38a02d68e13a7ce013671574 2013-04-05 23:26:28 ....A 117248 Virusshare.00050/Packed.Win32.Katusha.n-6102a6162501006079bed882df8d67c8547aa9c7 2013-04-05 22:12:08 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-6130232107422b533663af497a25dca3ef5df4e7 2013-04-05 23:42:44 ....A 157184 Virusshare.00050/Packed.Win32.Katusha.n-629d2200c5060b781a755e6df255e03b27d0222b 2013-04-05 21:44:42 ....A 165888 Virusshare.00050/Packed.Win32.Katusha.n-62b5322182a5ffc3af0b53a6f81ad6f76d7242cf 2013-04-05 23:18:26 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-635beda9aaa350a1967e0fd4162132f413044363 2013-04-06 00:01:30 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-63dda9fc00edb17b51432667a43e0324b3bb33a3 2013-04-05 22:14:42 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-63ea0000cb5977d4117b2e26975405a21f0d058c 2013-04-05 21:10:16 ....A 273408 Virusshare.00050/Packed.Win32.Katusha.n-64160684896fe9500ac51c90e364f47e8057bd1e 2013-04-05 23:38:04 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-64918f8e8722935c280712520ac497f4965d303e 2013-04-05 22:48:08 ....A 361472 Virusshare.00050/Packed.Win32.Katusha.n-64dc756486d9376a55f2708900c0c62042ad64c9 2013-04-05 22:12:08 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-664f9b3666d8ba02d3914700669ea08a565738b6 2013-04-05 22:14:36 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-66f89751cbc7b22f9ff04a9fdb1177242517dc0a 2013-04-05 22:14:38 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-6847ac2d42eb24bac4ffee425fff6f33877c3f7c 2013-04-05 23:30:32 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-68cce1b2344f73e6893b6a1af20655fc7f7c9bbf 2013-04-05 23:01:50 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-68cd6d76a32f73c4d09df0ab13c3515b5c8acf0b 2013-04-05 22:12:10 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-6ad495374ded61319273214b0bdf222548b6c060 2013-04-05 22:45:16 ....A 216064 Virusshare.00050/Packed.Win32.Katusha.n-6b72d11d90f7232be4714d06eb252f00b83d47d5 2013-04-05 23:12:12 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-6e800c19a7ce4d3e5b34918f9505e27be95aaad7 2013-04-05 22:16:02 ....A 153088 Virusshare.00050/Packed.Win32.Katusha.n-6f6fa4f8894e277b6d4cb4fed78d9cf88299c76f 2013-04-05 23:18:06 ....A 173056 Virusshare.00050/Packed.Win32.Katusha.n-707460a4707ae198a66d8a3287a13a44696ecc22 2013-04-05 22:35:14 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-727427f55e525d9d0745c61f61f0a5c0e5f4f32c 2013-04-05 21:47:42 ....A 133632 Virusshare.00050/Packed.Win32.Katusha.n-73a9d8d3b59c9135bcc855cace30192de25d1483 2013-04-05 23:21:36 ....A 117248 Virusshare.00050/Packed.Win32.Katusha.n-73d43ae5a40852a224e354e3ec92ff7b946ebe70 2013-04-05 21:18:36 ....A 272384 Virusshare.00050/Packed.Win32.Katusha.n-77473fd08e5c465801acb3a9b0e54f7e5710a4da 2013-04-05 23:12:52 ....A 162816 Virusshare.00050/Packed.Win32.Katusha.n-77d11404e2323ed95f299305cefa422f2b0a009c 2013-04-05 23:04:26 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-782b6fac8c5184b37a40e0f990b2729ffc747bc2 2013-04-05 21:58:14 ....A 272384 Virusshare.00050/Packed.Win32.Katusha.n-7dcccf7cef2fbbef9ee64a980b558865a8497972 2013-04-05 21:21:28 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-7e4d0ba097f1a82a2d0d72b82460fc34ca207723 2013-04-05 21:43:54 ....A 110080 Virusshare.00050/Packed.Win32.Katusha.n-809e8dc06ee22ca6bc03f7f06c63e0990b87b759 2013-04-05 22:57:06 ....A 223232 Virusshare.00050/Packed.Win32.Katusha.n-850d937d24a042668ce2dae652d89adfab8dd284 2013-04-05 23:10:36 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.n-865c696c84f8b18692737e6dfb3aae2b05312ff6 2013-04-05 21:55:36 ....A 1960960 Virusshare.00050/Packed.Win32.Katusha.n-866a6b85b44589f5e91e715d1fb461dcce8df53a 2013-04-05 22:12:08 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-87c445106ee02acfb9704336b8f65cfd4c499ec8 2013-04-05 21:14:26 ....A 172032 Virusshare.00050/Packed.Win32.Katusha.n-889b687db0df51bfd9f2e025be870950215a6b19 2013-04-05 23:59:00 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.n-88cb1e00c0885d63dd933fa7ae4f4acf69b38638 2013-04-05 21:30:34 ....A 210432 Virusshare.00050/Packed.Win32.Katusha.n-895e8f415e62b2b072e948320040d7c0aba87ce4 2013-04-05 23:30:46 ....A 103424 Virusshare.00050/Packed.Win32.Katusha.n-89c1aecd90b8fa4b2a179110a266a41e40051cc8 2013-04-05 23:29:16 ....A 125952 Virusshare.00050/Packed.Win32.Katusha.n-8c830c4375b044d5d866df19c68bb5afb66c20a5 2013-04-05 22:07:10 ....A 117248 Virusshare.00050/Packed.Win32.Katusha.n-8e891cb135f049d108841774ad1a21cf4dd82d12 2013-04-05 23:56:00 ....A 224256 Virusshare.00050/Packed.Win32.Katusha.n-8e8cfa2fb54fb956c987557688814adeeb9fa0b5 2013-04-05 22:12:08 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-9a2fd27581d8bbbdf79b65f613a3205687739d03 2013-04-05 22:20:52 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-9a615a9ae97abe37c14525e7c0516bc52fecc509 2013-04-05 23:04:02 ....A 99328 Virusshare.00050/Packed.Win32.Katusha.n-9f35d0c9af58ae055593d6e6ec51fb26ee9c02e6 2013-04-05 23:32:54 ....A 102400 Virusshare.00050/Packed.Win32.Katusha.n-a09a90ce588ec3d8c6c09a459b0d8ca9acaec6d8 2013-04-05 22:09:20 ....A 178688 Virusshare.00050/Packed.Win32.Katusha.n-a37265318452edbc4b02fb9fd234fbec495e29b0 2013-04-05 22:14:36 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-a3906731eced37e755745fe1a16e78c27f9adb75 2013-04-05 21:09:56 ....A 103424 Virusshare.00050/Packed.Win32.Katusha.n-a40e3bfaf6ad8fdd20b0ec028095456aaeb244f5 2013-04-05 23:03:16 ....A 117248 Virusshare.00050/Packed.Win32.Katusha.n-a4e7624b580ab86840cdd70bf1813c964783eb13 2013-04-05 22:14:34 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-a7048787ead3de552c2ef6cc2d9814e3aebfb590 2013-04-05 23:00:28 ....A 587776 Virusshare.00050/Packed.Win32.Katusha.n-a895a8087265a2f2265ab5ea022816a54857cdf0 2013-04-05 23:39:00 ....A 172032 Virusshare.00050/Packed.Win32.Katusha.n-aa89a37c8db3af904485d07720ff3b5698bb6364 2013-04-05 23:07:42 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-ab0a63419f4c3b0afab081bb0da065a7b0a24eb1 2013-04-05 22:33:48 ....A 120832 Virusshare.00050/Packed.Win32.Katusha.n-af4d056c13c51dc340f8ee80fd0a712d916b9bfa 2013-04-05 21:36:10 ....A 125952 Virusshare.00050/Packed.Win32.Katusha.n-b0da6bf24b82d948c03a24f2b6fc9b95a9358971 2013-04-05 21:30:22 ....A 117248 Virusshare.00050/Packed.Win32.Katusha.n-b0df29d4d292c54f5a54773a1af7bc55bc0de46e 2013-04-05 22:06:14 ....A 117248 Virusshare.00050/Packed.Win32.Katusha.n-b3b50dea818b64d6990f61f39b3ba6b08f6208b8 2013-04-05 23:13:46 ....A 177152 Virusshare.00050/Packed.Win32.Katusha.n-b770cf15e405bcad8359cbd0050da888f3d657d4 2013-04-05 22:53:02 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-baf396f49f274002af6a612ddb31969c52106e7c 2013-04-05 23:11:16 ....A 172544 Virusshare.00050/Packed.Win32.Katusha.n-bd182a7dbbbd7e56ece431c209aa93433d3dbc35 2013-04-05 22:13:16 ....A 254464 Virusshare.00050/Packed.Win32.Katusha.n-bd52aef84561442059ed04d42f141eba76e8b86d 2013-04-05 23:02:00 ....A 177664 Virusshare.00050/Packed.Win32.Katusha.n-bfb6bc866e23a17f9f310b77ae531716c1837ab5 2013-04-05 22:14:36 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-c0cbc17a83a99d60bbf5f70b7a93c8afac0ad8cd 2013-04-05 23:53:04 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-c13ca5b70499a8434c4f5a6a51564a4ec912dfbe 2013-04-05 23:02:30 ....A 272384 Virusshare.00050/Packed.Win32.Katusha.n-c32ba08a521bc6604e90fbc0a3987856b104027e 2013-04-05 23:07:28 ....A 283648 Virusshare.00050/Packed.Win32.Katusha.n-c34df92dceaf202573288d9c8915bad40e0bbd41 2013-04-05 22:14:36 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-c4d979a25c6a37a285deb86301ce04ca9a9aafa5 2013-04-05 23:30:42 ....A 455168 Virusshare.00050/Packed.Win32.Katusha.n-c7e587f64984ac0f0d0f645fa9448766b23a1ac5 2013-04-05 22:12:08 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-c8acf3b3750444320b9af8916c460d0070737312 2013-04-05 21:39:10 ....A 164864 Virusshare.00050/Packed.Win32.Katusha.n-c9c9bd8d8c33808e3393545535cbffd51449de34 2013-04-05 23:27:02 ....A 102912 Virusshare.00050/Packed.Win32.Katusha.n-cb842db7a5e15161ed3b0d00220b670bba92588a 2013-04-05 23:59:38 ....A 178176 Virusshare.00050/Packed.Win32.Katusha.n-ccfe909015b1a84fe4aadfba87a5bed794941d29 2013-04-05 21:48:48 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.n-ce3457ed95cae3dc1ad9ef8731696913db348ea6 2013-04-05 22:04:42 ....A 203776 Virusshare.00050/Packed.Win32.Katusha.n-cec1e938ea784b7de1eb0423491a7b720bdd2f8b 2013-04-05 22:12:08 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-cf31625a69ab02ad32d30d82c790453af58884a6 2013-04-05 23:47:42 ....A 117248 Virusshare.00050/Packed.Win32.Katusha.n-d085db2dc3b9c1c57e7623b6e12ce896cfb83931 2013-04-05 21:45:56 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.n-d0d06f8c2fb7db66562574d3975c1c4a7fd03f0d 2013-04-05 23:40:50 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-d1299399ea7349e518fd485de3a34c37ba03fa6e 2013-04-05 22:53:02 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.n-d216b552a9d9407ed3fbc2665bba4444c04250ea 2013-04-05 23:51:38 ....A 172032 Virusshare.00050/Packed.Win32.Katusha.n-d31c16029dc776f20986873b81deecb0c48724a6 2013-04-05 23:56:18 ....A 102400 Virusshare.00050/Packed.Win32.Katusha.n-d48c500976c31402cb9ef114eabb4eeb7be6b6ff 2013-04-05 22:47:24 ....A 221696 Virusshare.00050/Packed.Win32.Katusha.n-d5c3d55b79702e6f7b9d9bf6ebdfefaecd566fe4 2013-04-05 23:34:34 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-dae42fc177ccb397d491a31c354affa2b4b03ca6 2013-04-05 22:58:26 ....A 170496 Virusshare.00050/Packed.Win32.Katusha.n-db26a57dde6d6d424fa2e42ad75abbcb8c4c3be0 2013-04-05 22:01:10 ....A 171008 Virusshare.00050/Packed.Win32.Katusha.n-de5b462e4ded93660138fc5d73b9bc05e6a23201 2013-04-05 22:36:14 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-de5e571e0c8d6ad6c4b0abb7645cfe3b2cc9ced3 2013-04-05 21:07:32 ....A 172032 Virusshare.00050/Packed.Win32.Katusha.n-e14a7cb726199d625046b1ae182e2b51a23de5c2 2013-04-05 22:54:52 ....A 116736 Virusshare.00050/Packed.Win32.Katusha.n-e4c1f57c6ae42ea22faaf8d6c03ab5d8057f3e83 2013-04-05 21:42:54 ....A 191488 Virusshare.00050/Packed.Win32.Katusha.n-e4cb7d5de1481c279af59320c47b98ac7aaec07a 2013-04-05 21:19:40 ....A 110080 Virusshare.00050/Packed.Win32.Katusha.n-e59188ed3486f0b4b0d91994c41cc598bcf1f39f 2013-04-05 22:41:28 ....A 99328 Virusshare.00050/Packed.Win32.Katusha.n-e63c55ed2f411780090153212a7ff53aff1cf07b 2013-04-05 23:12:12 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-e77f94d49c98063132faa8e796e7eeca0d4a60f3 2013-04-05 22:55:22 ....A 169984 Virusshare.00050/Packed.Win32.Katusha.n-e8bac331ae638cc1c1e1b504bad2855e9f1978c1 2013-04-05 23:38:04 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.n-ed237ecfa4c92a25e3967c3ede473e5ce1c3683d 2013-04-05 23:30:32 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.n-f069b889df8144af217c6a53d5bf2464b957330f 2013-04-05 22:46:50 ....A 171008 Virusshare.00050/Packed.Win32.Katusha.n-f2e83d34bb89b1e6bf94cb4f15f5e6a1e5385c2d 2013-04-05 22:59:20 ....A 179712 Virusshare.00050/Packed.Win32.Katusha.n-f3140eaea635972bb5bf1b251103a42c940c182c 2013-04-05 22:04:46 ....A 210432 Virusshare.00050/Packed.Win32.Katusha.n-fa91902fd7a49a27258515c5dc1d9e1b9063d9d8 2013-04-05 22:40:12 ....A 1315840 Virusshare.00050/Packed.Win32.Katusha.n-fb7d0620dacff17ea6e705d7fc3b38e23e032b2f 2013-04-05 23:29:44 ....A 162816 Virusshare.00050/Packed.Win32.Katusha.n-fbeadefcbb91df0bc65f796dc8c47c7149f4435a 2013-04-05 21:53:44 ....A 270848 Virusshare.00050/Packed.Win32.Katusha.n-fe62a18d4feaf06beb60504293711fbd0630ee5f 2013-04-05 21:54:24 ....A 307200 Virusshare.00050/Packed.Win32.Katusha.o-002bad13651eb9018e9e6c50b77834eef2156792 2013-04-05 23:27:20 ....A 181248 Virusshare.00050/Packed.Win32.Katusha.o-004bde3e69c745d6f1a10599c19bb326207ddb0e 2013-04-05 23:43:42 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-01007585fa22e909b3d7d5c4b067675d5ee27737 2013-04-05 22:57:06 ....A 348160 Virusshare.00050/Packed.Win32.Katusha.o-0118efaac8fa6aee1ab4e918d5d5d505bf27d7ba 2013-04-05 22:43:36 ....A 241152 Virusshare.00050/Packed.Win32.Katusha.o-014871c9a7988913554d285cd96969405b9c5541 2013-04-05 21:28:06 ....A 27136 Virusshare.00050/Packed.Win32.Katusha.o-015f57a2aee66c2b7f8c243ba001176c842d0c40 2013-04-05 22:52:26 ....A 111392 Virusshare.00050/Packed.Win32.Katusha.o-01651f7389ecf55b3de9b50d994d6ccced9fec28 2013-04-05 22:16:06 ....A 351232 Virusshare.00050/Packed.Win32.Katusha.o-019235b6b829407812530e9428957557e83b2a3d 2013-04-05 22:41:44 ....A 299008 Virusshare.00050/Packed.Win32.Katusha.o-019934cf80f2732e7bb8b6bddbafeea1837828aa 2013-04-05 22:22:42 ....A 272384 Virusshare.00050/Packed.Win32.Katusha.o-01e0fa2b01a948fe37efde59874bf650cfba054f 2013-04-05 23:20:48 ....A 48640 Virusshare.00050/Packed.Win32.Katusha.o-01f2ba75c1a58bd995bf89a5eb03c088b022d232 2013-04-05 22:32:20 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-0207385316eb36bb38a88af59d81d974a3a3ee92 2013-04-05 21:21:28 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-0213ffcb7d0df7f8b065483915c8c60ff61e47d7 2013-04-05 22:22:30 ....A 516096 Virusshare.00050/Packed.Win32.Katusha.o-022ec0c34d6979adb86090f9854e0fbc2c1cf77a 2013-04-05 22:14:38 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-0271077f37a28a14fd458f73cf4cb0417ee7f6f3 2013-04-05 22:40:44 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-02baa8dc402fce6e86d87096950a3734eff835e1 2013-04-05 21:21:52 ....A 104960 Virusshare.00050/Packed.Win32.Katusha.o-02d2b86b9813404ba324079dc1674f4a27f9e26d 2013-04-05 21:39:52 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-02d962334a9751aad2f2b5f2f046564a15eb424e 2013-04-05 21:56:14 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.o-0359fb6154e40402fa4acd2ca3cef9a258628fa4 2013-04-05 21:36:20 ....A 131584 Virusshare.00050/Packed.Win32.Katusha.o-036ee70fba8b31cfc42180b58ad4df79e0e44016 2013-04-05 22:35:14 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-0443991e231c1a74dbf9c3d6bb077f65d7bfe80f 2013-04-05 23:55:20 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-048ff76b436d16e4a22c32535d60b7b6d294c55a 2013-04-05 22:51:12 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-049395bd5973150b99bf3367365198dbf971d8a5 2013-04-05 23:52:14 ....A 320856 Virusshare.00050/Packed.Win32.Katusha.o-04945933cbd16d3d3743a82a459d6d362c0ce921 2013-04-05 23:30:32 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-05789a886b08a679c4ec473383307fa4f01ecad6 2013-04-05 22:48:08 ....A 258048 Virusshare.00050/Packed.Win32.Katusha.o-0614b95209657e701b0cbe2675d44872f746a2fb 2013-04-05 22:03:56 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-062c7c193525d8c04f9a7746a40d73541c327826 2013-04-05 21:32:00 ....A 179712 Virusshare.00050/Packed.Win32.Katusha.o-067ca1b3a703459621edd8a660cc8c07f5740394 2013-04-05 23:26:54 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-068271c69f50ae15123ac4f6fcfcbf7ef35c2242 2013-04-05 22:08:24 ....A 1011568 Virusshare.00050/Packed.Win32.Katusha.o-06aff312b2e37bd7503d61851893f4c0084c9088 2013-04-05 21:50:04 ....A 307200 Virusshare.00050/Packed.Win32.Katusha.o-06f0745256e7db5b6b8d5523d1dfbbdb93a5ff9a 2013-04-05 22:56:46 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-070467f60f6ec9ac1a7ef67826750bbc07d3abdf 2013-04-05 22:14:40 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-0748982287ac7a28eff19c4ecfa5ae123da96e7b 2013-04-05 22:45:00 ....A 240128 Virusshare.00050/Packed.Win32.Katusha.o-07a9d8e57a921c6da5aa032f77983325353a8835 2013-04-05 22:21:44 ....A 154624 Virusshare.00050/Packed.Win32.Katusha.o-08784a48b9ac401a2331f269f62f1bc94b991c4e 2013-04-05 23:23:30 ....A 126980 Virusshare.00050/Packed.Win32.Katusha.o-088c41b63cd6dd45c242c11f181290b52ff1ebd0 2013-04-05 22:34:12 ....A 317952 Virusshare.00050/Packed.Win32.Katusha.o-08f1026e9fd7bb805dbe4a5158abf7994246bbc7 2013-04-05 22:41:44 ....A 282112 Virusshare.00050/Packed.Win32.Katusha.o-08f3344e678e164011875805867dc60aaf59628b 2013-04-05 23:15:46 ....A 86020 Virusshare.00050/Packed.Win32.Katusha.o-0939fcf035c5a4fde6d4673ad971d0b39e31fdd9 2013-04-05 23:37:48 ....A 1033728 Virusshare.00050/Packed.Win32.Katusha.o-09849732df5f6cc949c03e579cab51413b17352b 2013-04-05 21:36:42 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.o-09ad993d5c47c028dbbe0013086305699fff5360 2013-04-05 22:23:28 ....A 467548 Virusshare.00050/Packed.Win32.Katusha.o-09eb1eff21afcb34c493629c99e7b23785c46dcf 2013-04-05 21:19:50 ....A 108032 Virusshare.00050/Packed.Win32.Katusha.o-09f6d84c268594b6a50017b648850444024f8a2f 2013-04-05 21:32:20 ....A 173056 Virusshare.00050/Packed.Win32.Katusha.o-09f8c80db14c492a1056360d4c097397a4835efb 2013-04-05 22:51:42 ....A 242688 Virusshare.00050/Packed.Win32.Katusha.o-0a0fd4dd9c697b4974ad2d865acd652d426334f8 2013-04-05 21:47:34 ....A 113664 Virusshare.00050/Packed.Win32.Katusha.o-0a24a670d9cc9146a19894191a34c90e6c5e796c 2013-04-05 23:07:44 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-0ab203b9beebdb3febac1dc424f4555e8296d584 2013-04-05 21:41:58 ....A 198656 Virusshare.00050/Packed.Win32.Katusha.o-0b01c4da84ef6d3ead75fb3ecca12a44d0e21bd4 2013-04-05 23:31:28 ....A 159744 Virusshare.00050/Packed.Win32.Katusha.o-0b73b513144c4a5ee12bbdcd05f6a66167982904 2013-04-05 23:13:06 ....A 177656 Virusshare.00050/Packed.Win32.Katusha.o-0b8b1f5b29b0a2042549888febe0827837bfbf62 2013-04-05 23:29:10 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-0bb1324e0d847fa2be689e92f49befbedb7b3275 2013-04-05 23:32:32 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-0bcd9f4fc7c305b1daf048fd92a745110ffe952f 2013-04-05 22:50:34 ....A 29184 Virusshare.00050/Packed.Win32.Katusha.o-0bfa89c39a829989d84228abf36c4741778703c7 2013-04-05 23:25:06 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-0c1553e92e92ebb76d037d2f76be3c0a41b0a08f 2013-04-05 21:39:30 ....A 140288 Virusshare.00050/Packed.Win32.Katusha.o-0c25bd7c52485f281adbed176633be41abb681a2 2013-04-05 23:57:10 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-0c34f9287feb5e3b2e562f7fd2b9a277207f8836 2013-04-05 21:36:46 ....A 113664 Virusshare.00050/Packed.Win32.Katusha.o-0c4946a0aedc1d32a7a11be52811e073d93943c0 2013-04-05 22:10:10 ....A 128000 Virusshare.00050/Packed.Win32.Katusha.o-0c5555bc68d5607dcb11fb00606eee370e9ab757 2013-04-05 22:12:48 ....A 864256 Virusshare.00050/Packed.Win32.Katusha.o-0cc6c1cd0719e1aacb9ca3377ad3ca1598c2ea3d 2013-04-05 22:40:38 ....A 122880 Virusshare.00050/Packed.Win32.Katusha.o-0cd2fc8383da06ecdfdc7f4f935850674d1cfdff 2013-04-05 23:40:52 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-0d39bc3263254038f6b27d1bc7210a21aaec1583 2013-04-05 22:40:46 ....A 114176 Virusshare.00050/Packed.Win32.Katusha.o-0d88ea8e0e31bd55889a0e1f4ca7572698ffded4 2013-04-05 22:49:02 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-0dd3685895e3a998f6e08d5d22c3cbd7eb7444b9 2013-04-05 23:40:52 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-0e2186c1d65a0e49834f55c8620b67eb09314e22 2013-04-05 23:54:08 ....A 203776 Virusshare.00050/Packed.Win32.Katusha.o-0e52ab7373027e82593cf2b3e1e8fc3ac8a5ef24 2013-04-05 22:18:58 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-0e9753f1a6a10b1566c507d88a42a969c2874dcf 2013-04-05 22:12:10 ....A 240640 Virusshare.00050/Packed.Win32.Katusha.o-0e98549f70c3e446b2aca808c8a6d3a28891780e 2013-04-05 23:46:14 ....A 163328 Virusshare.00050/Packed.Win32.Katusha.o-0ec35ed35bd2f693ff5bdb12696de77fb916b504 2013-04-05 21:45:18 ....A 260608 Virusshare.00050/Packed.Win32.Katusha.o-0ee0c322e64f33f4f998cd7219db7a1bf7d35a33 2013-04-05 22:40:56 ....A 183808 Virusshare.00050/Packed.Win32.Katusha.o-0f03455d3c480e1d974dbf7182f158cddc1396f7 2013-04-05 23:18:26 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-0f05e35285f674114adc2219575d7a6842f37f1e 2013-04-05 21:13:04 ....A 183808 Virusshare.00050/Packed.Win32.Katusha.o-0f2a12d3f87e42a3cf16c5071fb3514478e4ca4a 2013-04-05 22:06:28 ....A 283136 Virusshare.00050/Packed.Win32.Katusha.o-0f377548191e3d4d4887802ba18a1ce048d2222b 2013-04-05 23:21:34 ....A 86020 Virusshare.00050/Packed.Win32.Katusha.o-0fc129be4391400f778691f09b96e72e23f6d074 2013-04-05 22:49:16 ....A 126976 Virusshare.00050/Packed.Win32.Katusha.o-1004b7ef3600678792499b75527ce1a58522c569 2013-04-05 22:14:44 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-1007d316229db28314328cd0b250518ae0e9bd7d 2013-04-05 22:47:30 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.o-103115e32ce749ee48c3abe1dd33886b38d24218 2013-04-05 23:49:02 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-1050b8f4dae941118b9fd7c155dd9fe898294a0c 2013-04-05 23:07:34 ....A 66560 Virusshare.00050/Packed.Win32.Katusha.o-10ab32fe395854dfb09b0db121e4380a46ef55f8 2013-04-05 23:43:42 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-10b3c8a0ebe60f4be2501e55eb2910c99e4d2c0d 2013-04-05 21:29:02 ....A 262144 Virusshare.00050/Packed.Win32.Katusha.o-11800fc2d3c40f0311246403f40a5e78b8f37221 2013-04-05 22:40:48 ....A 224256 Virusshare.00050/Packed.Win32.Katusha.o-11a2b95e340cd061422c3b35dbbdd06b9e493f96 2013-04-05 23:19:36 ....A 258048 Virusshare.00050/Packed.Win32.Katusha.o-1246417424b884d4ceb086ffdc7107805ceee0af 2013-04-05 23:13:38 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-126e35c98167aae3669fe7a034de58970ab14058 2013-04-05 21:57:38 ....A 113664 Virusshare.00050/Packed.Win32.Katusha.o-1282a4771ee72cacda606c5aa1154663d0fdac55 2013-04-05 21:25:36 ....A 59392 Virusshare.00050/Packed.Win32.Katusha.o-129d493060820c0c62f6e5fc786ba2c9b569db62 2013-04-05 23:59:00 ....A 142848 Virusshare.00050/Packed.Win32.Katusha.o-12aa1adf9ec124f92a817b2f7e8c7f7514dc9fb5 2013-04-05 23:35:38 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-12f6c64a6fe28c5d6f7130d35bb67c5c56ac4253 2013-04-05 21:46:10 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-1342e3ed091e1d8087d2eca9a2362e4371c9bc70 2013-04-05 23:35:34 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.o-13bcfda4f05f03b239fd85b565967894cee77f78 2013-04-05 21:36:02 ....A 821784 Virusshare.00050/Packed.Win32.Katusha.o-142c97249b1a3bb5a3b05392ac835b893898c75b 2013-04-05 23:10:46 ....A 294912 Virusshare.00050/Packed.Win32.Katusha.o-1446e37475a138dba4a6b7eea4a1c015b4d2be79 2013-04-05 22:18:22 ....A 126980 Virusshare.00050/Packed.Win32.Katusha.o-1457ca3e3ce5290136158ed64ccb0f62a478996c 2013-04-05 22:42:34 ....A 164350 Virusshare.00050/Packed.Win32.Katusha.o-147506ad327046b970a832bd1469bda4fec4453c 2013-04-05 23:43:42 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-14f4cdb1f768cafd3a4bc7e7b4b89d935154f411 2013-04-05 22:02:54 ....A 8704 Virusshare.00050/Packed.Win32.Katusha.o-154f4bc0d621faac422729788651ae22d5811a60 2013-04-05 21:10:10 ....A 185856 Virusshare.00050/Packed.Win32.Katusha.o-16df6454328be9c48024ea11b0272fb9fb183b43 2013-04-05 21:46:56 ....A 291840 Virusshare.00050/Packed.Win32.Katusha.o-16e4b8ee866652ae594f95506a4cda1c71fa8161 2013-04-05 23:15:16 ....A 183808 Virusshare.00050/Packed.Win32.Katusha.o-16f8b507ea22c87d05bc725ae19dba70daadd046 2013-04-05 21:50:14 ....A 151552 Virusshare.00050/Packed.Win32.Katusha.o-170c926403905d279138e9fb0f9166dd5fd6895a 2013-04-05 22:10:10 ....A 159744 Virusshare.00050/Packed.Win32.Katusha.o-1720670c891864bbf77185e50f5e801acce5c410 2013-04-05 22:32:54 ....A 90116 Virusshare.00050/Packed.Win32.Katusha.o-17552fbb7565d818a2f8a669a1031fbb068b3206 2013-04-05 23:04:38 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-17581cf5e41ea96811a72e0cc43f16d29a286930 2013-04-05 23:46:32 ....A 155648 Virusshare.00050/Packed.Win32.Katusha.o-1760719da4dc3ed0556cdd75c46ebdeee5c290c2 2013-04-05 21:55:10 ....A 443392 Virusshare.00050/Packed.Win32.Katusha.o-176242c83c8559095de58fb620533efb30095e50 2013-04-05 22:32:20 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-176f3bdb00504f018a275017d4f4e7f6850e27c4 2013-04-05 23:43:42 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-1770172b88054fb2b20b72a16eec608af903145d 2013-04-05 23:57:10 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-179915b14d4f88ea32fb1bea9f54f43b9b18974f 2013-04-05 21:28:32 ....A 142848 Virusshare.00050/Packed.Win32.Katusha.o-17c03f138b89042ecec16133285c0963b0cf75e1 2013-04-05 23:46:14 ....A 183808 Virusshare.00050/Packed.Win32.Katusha.o-189abd0a25cacb4bd02fdd2f2edb308b28174e17 2013-04-05 23:16:54 ....A 90116 Virusshare.00050/Packed.Win32.Katusha.o-18cd46a785bb1e4b9a22205d3bf9638df6a2100d 2013-04-05 21:44:34 ....A 113664 Virusshare.00050/Packed.Win32.Katusha.o-192333acc7083c8deb7ace883e022486d7a7cc0e 2013-04-05 22:59:42 ....A 83968 Virusshare.00050/Packed.Win32.Katusha.o-194a0747a3498332c9e2f64bebd40a445cfeaac1 2013-04-05 21:54:54 ....A 373248 Virusshare.00050/Packed.Win32.Katusha.o-197ba55d71f019685b8a10422b26d852370ceb51 2013-04-05 21:36:44 ....A 113664 Virusshare.00050/Packed.Win32.Katusha.o-19945a79bf490a31015c3f4edc83044276600861 2013-04-05 22:43:04 ....A 68608 Virusshare.00050/Packed.Win32.Katusha.o-19ab4c21648d7ceb3add3f8705de1e853fdf8c5f 2013-04-05 23:49:02 ....A 112640 Virusshare.00050/Packed.Win32.Katusha.o-19c1daed9433466dfb48a6fcdfee60dca5bea6ec 2013-04-05 23:49:02 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-1a0e61bb30e5db50390138241c0605aadb7e5800 2013-04-05 22:04:20 ....A 133632 Virusshare.00050/Packed.Win32.Katusha.o-1a3a72b6d70d704f1979494fb67823e71f8c3342 2013-04-05 21:20:50 ....A 114761 Virusshare.00050/Packed.Win32.Katusha.o-1a65f1c5edde6bfc2b23d3d50541fcb4b2ccf8aa 2013-04-05 23:08:54 ....A 238592 Virusshare.00050/Packed.Win32.Katusha.o-1ad66bea37188bbafdd8aff125352d718b258376 2013-04-05 21:28:22 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-1af57d64f7db63fc8c2e294a679ec36ed8caa263 2013-04-05 22:40:44 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-1afb6e6b3edb602310fbdc63abf1f3fb1b507642 2013-04-05 23:38:42 ....A 31752 Virusshare.00050/Packed.Win32.Katusha.o-1b2766ae719c18a57d217edac0084e78f14ca73d 2013-04-05 22:00:20 ....A 241664 Virusshare.00050/Packed.Win32.Katusha.o-1b2b687dcc45af52eb33332ccbd7accba1b0b729 2013-04-05 23:53:28 ....A 173056 Virusshare.00050/Packed.Win32.Katusha.o-1b48368a1d1e5a0ae24c44c9641dc726050220de 2013-04-05 23:43:42 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-1b88e3500cae4bac6f93129250e37894e046aafa 2013-04-05 23:01:52 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-1ba852b007b7e744951d425a791b215c1676cc12 2013-04-05 23:22:32 ....A 114176 Virusshare.00050/Packed.Win32.Katusha.o-1c0451f455b1d2c41ed5bf00aac5ccaafd01d6af 2013-04-05 23:53:04 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-1c2a865eb97b7813b32ff26ed790cadd03160698 2013-04-05 23:59:00 ....A 53248 Virusshare.00050/Packed.Win32.Katusha.o-1c575ead28d43113ab26f061fd151abb6f9280d6 2013-04-05 22:53:00 ....A 318368 Virusshare.00050/Packed.Win32.Katusha.o-1ca0e30201297ff552d3b15fe047474a11b991eb 2013-04-05 22:09:12 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-1ca7798e364288bdafbd3dc27cf6a67e381b8208 2013-04-05 23:30:12 ....A 180736 Virusshare.00050/Packed.Win32.Katusha.o-1ca91db82ded9039a1a4acdd1ad1c52bb42f2a63 2013-04-05 23:46:10 ....A 126980 Virusshare.00050/Packed.Win32.Katusha.o-1cf72a82f28e6b6add896d392f615bb7d118ed1b 2013-04-05 23:32:54 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-1d547f1bc01b2444e6d60bdb2e3b1e455e5caf7a 2013-04-05 23:46:04 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-1dd55fcc93f606329e012422e20e65b3258c5320 2013-04-05 23:49:02 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-1e9d647f7213f8f9135b0967a244023284eec8b1 2013-04-05 22:15:20 ....A 23552 Virusshare.00050/Packed.Win32.Katusha.o-1ede5b42be2d670d059c4b5e52faf9b5a7bd4dbc 2013-04-05 21:50:50 ....A 282112 Virusshare.00050/Packed.Win32.Katusha.o-1edf0df7830cd3aaf0f51fdf6c08b18b56f7dfd8 2013-04-05 23:46:34 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-1efd5bd5af01516bb70aeb30fb3ecef33fda4b42 2013-04-05 23:04:26 ....A 240128 Virusshare.00050/Packed.Win32.Katusha.o-1f76c631b9e0f02a34ee50c0466776dc6e638844 2013-04-05 23:23:30 ....A 193904 Virusshare.00050/Packed.Win32.Katusha.o-1f84b7c85633a762bff3c59272586b7e0dbb78c3 2013-04-05 22:38:34 ....A 56320 Virusshare.00050/Packed.Win32.Katusha.o-1fb239168d2f818dbf52196ca214a1395d534fc4 2013-04-05 21:46:30 ....A 292864 Virusshare.00050/Packed.Win32.Katusha.o-1fd81e0caadfe94dd6e3c58f72ed1d81581d9b17 2013-04-05 23:57:26 ....A 143360 Virusshare.00050/Packed.Win32.Katusha.o-1feb4217cee86924fd949d9e751325929ee34eb2 2013-04-05 22:49:22 ....A 131072 Virusshare.00050/Packed.Win32.Katusha.o-1ff991b15cfe6a7b082797e54172ac274ab07708 2013-04-05 23:35:34 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-20ff80bba6b86e9ab627d8ced4d749a23c9b7189 2013-04-05 23:24:02 ....A 258048 Virusshare.00050/Packed.Win32.Katusha.o-2130b1feba988b1dd42d210169c37d20a8d7bd3b 2013-04-05 22:34:16 ....A 102400 Virusshare.00050/Packed.Win32.Katusha.o-217351155ccc9bb6e6fe525c09e3e68f744ef3f4 2013-04-05 23:30:38 ....A 307200 Virusshare.00050/Packed.Win32.Katusha.o-2188ab59fbe951e25131b848c4a64bbe164e9330 2013-04-05 23:40:52 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-2190d8ca80db145a80c3451ce50b998fa8fde2ec 2013-04-05 23:50:12 ....A 245760 Virusshare.00050/Packed.Win32.Katusha.o-22368b8b6e9246d81f65aa50335eaf97d23d46bb 2013-04-05 21:12:08 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-22d194bdeb957a99209502d4078368f8947897ce 2013-04-05 22:12:10 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-2341cbe1086c591c77a280d74a1f8d22ea9e00ea 2013-04-05 23:38:48 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.o-2349f199c4cd948201552a30f48d45403354dfd3 2013-04-05 22:47:26 ....A 180736 Virusshare.00050/Packed.Win32.Katusha.o-234ab823e020f34fbb6e619c88d3b67911088097 2013-04-05 22:58:20 ....A 782565 Virusshare.00050/Packed.Win32.Katusha.o-235944b99605b93961e47b28b18300f0e05b0d64 2013-04-05 22:33:48 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-238c526d1c8ed4208277717d249d409b048c9c61 2013-04-05 22:41:12 ....A 51200 Virusshare.00050/Packed.Win32.Katusha.o-23c1ebfec9c5e3150ad42a2e639be44b22395cab 2013-04-05 23:48:08 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.o-23e34a9badc8e3eb7e28be35aa1c10649266587c 2013-04-05 21:34:30 ....A 243712 Virusshare.00050/Packed.Win32.Katusha.o-247f3eaf9bcdd6f0638ed15404edf6a15efaf7c9 2013-04-05 22:12:26 ....A 183296 Virusshare.00050/Packed.Win32.Katusha.o-24839d9a77aef5fc89cde6fc8f6365e4c7e372aa 2013-04-05 23:37:58 ....A 558080 Virusshare.00050/Packed.Win32.Katusha.o-24dde038d9f4333729537c5efff94eb48221f88e 2013-04-05 22:42:30 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-2519353b75ed1a4dab3b67b9e316c67e791f27c2 2013-04-05 22:07:14 ....A 307200 Virusshare.00050/Packed.Win32.Katusha.o-25be2960faf01ae2c9179d7470722404b1ed8ffa 2013-04-05 21:23:44 ....A 97280 Virusshare.00050/Packed.Win32.Katusha.o-25f1b26c1ccf2a13dfec531b71cb2970e4953868 2013-04-05 23:54:50 ....A 365912 Virusshare.00050/Packed.Win32.Katusha.o-25f65a46301cc950c68326f9810668708916fe9a 2013-04-05 22:18:58 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-2606be7e9b826a5b41716ce5280fcb9c770eed45 2013-04-05 23:19:52 ....A 241664 Virusshare.00050/Packed.Win32.Katusha.o-2611d0fa1710bbb5d8827f2b903c8c85344d5480 2013-04-05 23:50:48 ....A 1770496 Virusshare.00050/Packed.Win32.Katusha.o-263f4fc01b2c3117c3819ecbb26273379eb9359a 2013-04-05 23:35:48 ....A 46080 Virusshare.00050/Packed.Win32.Katusha.o-263ffc7bb171577f822a746642bad65afa11d8ff 2013-04-05 21:58:48 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-26fd07450a69db73e839bf54b91b3cf3bff43157 2013-04-05 23:14:00 ....A 155613 Virusshare.00050/Packed.Win32.Katusha.o-27a66e2db5758de0aa5c666535efd593969b92cb 2013-04-05 21:40:12 ....A 195072 Virusshare.00050/Packed.Win32.Katusha.o-27bc05610b0c39c8473bd93de60054d14bb3cb45 2013-04-05 23:38:38 ....A 66048 Virusshare.00050/Packed.Win32.Katusha.o-27bdacf943ca2c7f47ca45a22e560fbbbdaa67e9 2013-04-05 22:53:20 ....A 159232 Virusshare.00050/Packed.Win32.Katusha.o-2884d79db4c9580b4160ea47ceee678b7582972c 2013-04-05 23:27:18 ....A 30720 Virusshare.00050/Packed.Win32.Katusha.o-28e4ac1bf673d4d760543af03ba123332ac639ac 2013-04-05 23:30:32 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-28ee5cfd0eae37d89d7f490d019618fc7e4ce55e 2013-04-05 22:14:36 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-295a70e1ceab68e437b7658122cec8cb2a97e997 2013-04-05 22:33:48 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-2964f68880ab2c753cfecfad5c841d9d64c50bc1 2013-04-05 23:49:02 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-296c99a3c471000911ad1fcaa16f306251578958 2013-04-05 22:53:46 ....A 243712 Virusshare.00050/Packed.Win32.Katusha.o-29b46c179cbe9c1b41298091c66e7db983bf45d7 2013-04-05 21:38:54 ....A 100208 Virusshare.00050/Packed.Win32.Katusha.o-29ff44b827b502ad87f4847a8bd7c973946fd9e8 2013-04-05 23:49:40 ....A 484352 Virusshare.00050/Packed.Win32.Katusha.o-2a1ffe91a6fa1c782377abc572894a73e1158cb6 2013-04-05 23:13:38 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-2a48c9a2a89f400e55c17d46ddaf56f7d5d50a82 2013-04-05 22:53:26 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-2a69cadefb5e0b81ccd10d72ebece0077908df93 2013-04-05 22:48:26 ....A 307200 Virusshare.00050/Packed.Win32.Katusha.o-2a83bf0aac0057857e04c9b822a33930d4da9f51 2013-04-05 21:25:34 ....A 143872 Virusshare.00050/Packed.Win32.Katusha.o-2a89294afea503614a426e3e46271dc77693bf38 2013-04-05 23:40:52 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-2abe5f725b386d2daa81fa04e68057d2d881d75f 2013-04-05 21:58:10 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-2ae43ab6f261fddefa85350c34709b318168d6d5 2013-04-05 23:01:50 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-2b028520764dc38062efdbe74dd265e69fb9111f 2013-04-05 23:35:38 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.o-2b092efacb74a3f7477dd7d723a16ceffc0992dd 2013-04-05 23:41:44 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-2bc41c4b6449c709b59e8848f8b3719919775b6a 2013-04-05 23:08:58 ....A 116224 Virusshare.00050/Packed.Win32.Katusha.o-2bdbb8c372114d520e5561e4662e6f1da0ccfa28 2013-04-05 22:32:20 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-2bf15a536f99ccb0d21828898f70e561ec5d47f9 2013-04-05 23:55:36 ....A 99328 Virusshare.00050/Packed.Win32.Katusha.o-2c158780e1ee9cd0e089a09525cb2980ead5a054 2013-04-05 23:59:10 ....A 179712 Virusshare.00050/Packed.Win32.Katusha.o-2c56c6d0b2ec7f6aaf57f4beca854425d18f0db8 2013-04-05 23:49:02 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-2c77426b9c41650cdac490a01c76f58f9f8504c8 2013-04-05 22:51:44 ....A 49664 Virusshare.00050/Packed.Win32.Katusha.o-2c9834db61af1bf1adf4be85c66f9fc1aca1d458 2013-04-05 23:05:50 ....A 171519 Virusshare.00050/Packed.Win32.Katusha.o-2cb1c8a2a63c03dd89df06e3a83a7353d511e95d 2013-04-05 23:38:04 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-2cf44f3c71eb32900138e34b0312fadd4bb88bee 2013-04-05 21:25:38 ....A 185727 Virusshare.00050/Packed.Win32.Katusha.o-2cf87a80535d07cb081d1211971adcbbb8b895a3 2013-04-05 22:20:52 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-2d43a45bf4eb4c54d1427be06a71d667e0461bea 2013-04-05 21:38:30 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-2d541bcba1f563858b0ed7215c1058423e5ba7e6 2013-04-05 22:39:18 ....A 413696 Virusshare.00050/Packed.Win32.Katusha.o-2d5d188a16be997f7f8b6bca9f3b1dfcffcbd8f1 2013-04-05 22:12:32 ....A 1020416 Virusshare.00050/Packed.Win32.Katusha.o-2d99ae064618311e3f234543ab877dee495addb2 2013-04-06 00:03:04 ....A 307200 Virusshare.00050/Packed.Win32.Katusha.o-2e063d75b7e8b23d5f911254690187c9a1aec66e 2013-04-05 21:45:00 ....A 172032 Virusshare.00050/Packed.Win32.Katusha.o-2e21139043fb076bf9661c0e43439cbf12c43499 2013-04-05 23:55:20 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-2e30fbaef6909768385fe1c4547d4b5d83657300 2013-04-05 23:38:38 ....A 93696 Virusshare.00050/Packed.Win32.Katusha.o-2e3dafa834e7306a7e5d70179247f324c9ab4de0 2013-04-05 23:29:00 ....A 56320 Virusshare.00050/Packed.Win32.Katusha.o-2fbcac9eaecc0a878c21fcc5606b643784bd0056 2013-04-05 21:38:28 ....A 876544 Virusshare.00050/Packed.Win32.Katusha.o-2fc0faaf79faaaed48bf3c882558d925133a94fd 2013-04-05 21:54:32 ....A 107976 Virusshare.00050/Packed.Win32.Katusha.o-2fc68aa87f387a4c764109d22a57e10acdff3f7f 2013-04-05 23:58:18 ....A 301568 Virusshare.00050/Packed.Win32.Katusha.o-2ff8ad85176df968d740eb3b4f681e0a158bf45e 2013-04-05 23:18:44 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-30224cbddc7d2c77d446d8758648093bb03bf6de 2013-04-05 22:48:32 ....A 184832 Virusshare.00050/Packed.Win32.Katusha.o-3029ec45bf3f8bb8b02472bf8306d38ead79a8a4 2013-04-05 21:47:30 ....A 242688 Virusshare.00050/Packed.Win32.Katusha.o-30820d2713c4279f059cb3e8374c88ab81113c15 2013-04-05 22:14:44 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-310227fbdcedd4b883fd1e5f46c99a3232249296 2013-04-05 21:42:30 ....A 176640 Virusshare.00050/Packed.Win32.Katusha.o-314e602348f22f951bfeedf672148210f9d7d355 2013-04-05 23:59:38 ....A 376320 Virusshare.00050/Packed.Win32.Katusha.o-319838cafce4573a8ff6b3f09c77a9bb572f2f8b 2013-04-05 22:14:36 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-31e2c8044d0fb68ecce97c6d21144f3c0f4b2654 2013-04-05 22:12:00 ....A 401408 Virusshare.00050/Packed.Win32.Katusha.o-31fb2d24dd65d4696cf260b2ed9357a1c5fda0b3 2013-04-05 22:14:44 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-31fe4ee9b98202fc7c07600a3dca3d790957b345 2013-04-05 21:46:26 ....A 114688 Virusshare.00050/Packed.Win32.Katusha.o-32768be7604fd0dfb4e78ada83e3b3a047ca919a 2013-04-05 21:33:48 ....A 726016 Virusshare.00050/Packed.Win32.Katusha.o-330ae0547788c2d572c9ec4684369055aa8e8ef0 2013-04-05 21:57:34 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-33220050eda3f74111a72ccfd7194d6f1a7b3321 2013-04-05 22:32:18 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-3360d0bf7adc8e180190bffa27b158c47d474383 2013-04-05 23:45:02 ....A 249856 Virusshare.00050/Packed.Win32.Katusha.o-3581392a3455b5283260a7b45e5de014d7d55393 2013-04-05 23:33:02 ....A 299008 Virusshare.00050/Packed.Win32.Katusha.o-35ea9ed5d705142ca8cb0b3580dff91c76c73385 2013-04-05 23:38:24 ....A 37376 Virusshare.00050/Packed.Win32.Katusha.o-35ed97fe59dc2e1c8ff58f2368efbb819c9714ce 2013-04-05 21:20:06 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-36060268193ff457d0021008185ff36b01275d6f 2013-04-05 22:02:32 ....A 2718721 Virusshare.00050/Packed.Win32.Katusha.o-36122cd2434ea32158d8511051a71602fde58cd7 2013-04-05 21:49:30 ....A 128000 Virusshare.00050/Packed.Win32.Katusha.o-3632a75be0b2ddfb7e353cfc5ebcd462a3cca26c 2013-04-05 23:19:46 ....A 131584 Virusshare.00050/Packed.Win32.Katusha.o-3660670524f223b8c326db7bc23b58d679b15611 2013-04-05 21:28:28 ....A 131584 Virusshare.00050/Packed.Win32.Katusha.o-36715731e24a93872d2acb098a330f43e8a42674 2013-04-05 23:03:40 ....A 130560 Virusshare.00050/Packed.Win32.Katusha.o-36a9f5860c584ba9389af6ef77cfb33905e7a1a8 2013-04-05 23:43:22 ....A 176640 Virusshare.00050/Packed.Win32.Katusha.o-37506914b0b52748b8e323b99753161be954c9bd 2013-04-05 23:57:08 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-3753fbf0b7eb10f27a1b8f2f42b1031ef5947e31 2013-04-05 22:01:30 ....A 6471680 Virusshare.00050/Packed.Win32.Katusha.o-37b640fbc3321a4c587224f166115b594c15e8ae 2013-04-05 23:12:12 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-37cb20aacf2ddbd53096d6ac715e3f18da7a142a 2013-04-05 22:14:36 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-384f7f2f411a14b877cd8a3032903cb3e275be7d 2013-04-05 23:41:34 ....A 121344 Virusshare.00050/Packed.Win32.Katusha.o-3891c3c2cbf5613353d69bb0716b13b1c25d2a16 2013-04-05 22:59:10 ....A 40961 Virusshare.00050/Packed.Win32.Katusha.o-398ec4e199722f7c8f98738f907a914507a07792 2013-04-05 22:12:24 ....A 52224 Virusshare.00050/Packed.Win32.Katusha.o-39ecb06d90f3a4196b912cf171277052b4aab021 2013-04-05 23:40:52 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.o-3a1f7d3f3344d329d864c0b93111d65779462f3d 2013-04-05 22:55:54 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-3a639f83a4ddaaeb7e98b79440ceaa372f525d7e 2013-04-05 21:52:58 ....A 199168 Virusshare.00050/Packed.Win32.Katusha.o-3ab28218f8606b713efc43b0926d3f8807a357a2 2013-04-05 23:57:10 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-3ac6688da570c249c3790906bdb484fe28391a62 2013-04-05 23:59:50 ....A 163328 Virusshare.00050/Packed.Win32.Katusha.o-3aff26158f7d410857c163f0f6608a19b9f34f69 2013-04-05 22:16:58 ....A 231936 Virusshare.00050/Packed.Win32.Katusha.o-3b4bbfd8895ea5699b4860551f421821c0d58895 2013-04-05 22:23:22 ....A 188416 Virusshare.00050/Packed.Win32.Katusha.o-3b6ae96f03e4fd204b8c88f416cd806a77350fe5 2013-04-05 23:18:42 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-3b6fe843d4aa111d95e7e3dd9cc7e3f9e84646ce 2013-04-05 23:34:48 ....A 189440 Virusshare.00050/Packed.Win32.Katusha.o-3b850e9b427f3cfea985abbb8a4b5731b30dac7e 2013-04-05 21:30:48 ....A 107011 Virusshare.00050/Packed.Win32.Katusha.o-3b999f5034e5e6cedec957432fad59cb4795bcff 2013-04-05 21:45:30 ....A 882192 Virusshare.00050/Packed.Win32.Katusha.o-3bfef2b99b6c7b9460a0ac25137e297b5a1e359a 2013-04-05 22:56:46 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-3c22d8d94a1b4fb54586de32660959db2fac176e 2013-04-05 22:14:40 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-3c25ce8d3a0ead1d7942233728d716c10ed778bf 2013-04-05 23:35:38 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-3c27af21237c5ecf9f564ae886d5151d85372afa 2013-04-05 21:21:14 ....A 174080 Virusshare.00050/Packed.Win32.Katusha.o-3c7f2935d8e6245838381d7f8d78111ed21c65b3 2013-04-06 00:01:30 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-3c92d9c224b00ced5ea33eee213259b7a1f7c52a 2013-04-05 22:49:58 ....A 311296 Virusshare.00050/Packed.Win32.Katusha.o-3cd37cc5484508cc8de5e0e885ec57f1a1de4c21 2013-04-05 21:26:52 ....A 293888 Virusshare.00050/Packed.Win32.Katusha.o-3cd436549e5d9931a5929d23f9fb0b199886e34c 2013-04-06 00:01:18 ....A 307712 Virusshare.00050/Packed.Win32.Katusha.o-3d06e7cdad60729ff8bc1f1e300bc0d07d3e8730 2013-04-05 21:59:46 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-3d22916abdd7334a438073d5624912aa3cf64897 2013-04-05 22:44:02 ....A 11776 Virusshare.00050/Packed.Win32.Katusha.o-3d616f74b0adddaa264f1cb799f652d7ff0ef3da 2013-04-05 22:40:44 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-3d69aeb83dd8d162aabaefddd021c6c5441e9567 2013-04-05 22:53:02 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-3da05c9379140f801eb843cf071fef55752be26e 2013-04-05 22:56:22 ....A 174080 Virusshare.00050/Packed.Win32.Katusha.o-3e475d91aa7ad5c28c270905613a1bd13a016cf5 2013-04-05 23:22:32 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-3e7be60b34b7ee9a1cff1d714b37fa8e5b907225 2013-04-05 21:28:08 ....A 67072 Virusshare.00050/Packed.Win32.Katusha.o-3e806294363569628f74e169ee456c42c5d24645 2013-04-05 21:32:22 ....A 53791 Virusshare.00050/Packed.Win32.Katusha.o-3e8cc716014006cfaf10cfab7df1076726636481 2013-04-05 23:40:50 ....A 1559040 Virusshare.00050/Packed.Win32.Katusha.o-3e934bac13b90eb8712372890b052edfd948be3d 2013-04-05 23:26:32 ....A 217088 Virusshare.00050/Packed.Win32.Katusha.o-3f1ee054b2afea54eebd344d22cfa40a9e68796f 2013-04-05 23:17:16 ....A 195072 Virusshare.00050/Packed.Win32.Katusha.o-3f512291a881772f1bc4e1f9e7ff48fa2cdfb35d 2013-04-05 23:07:38 ....A 458752 Virusshare.00050/Packed.Win32.Katusha.o-3f8d32f0741d80b45062f09bb59025290f6e3d5c 2013-04-05 22:51:48 ....A 107008 Virusshare.00050/Packed.Win32.Katusha.o-3fe66a23864ef2bb64beddebcb288ce4a5574747 2013-04-05 23:43:46 ....A 290304 Virusshare.00050/Packed.Win32.Katusha.o-3fecf056c3b2010ea5c1d4a078fa0ea78cc0a97e 2013-04-05 22:43:12 ....A 241664 Virusshare.00050/Packed.Win32.Katusha.o-4024796ec03623100337a3ce4f04898b93b07b15 2013-04-05 22:38:34 ....A 74808 Virusshare.00050/Packed.Win32.Katusha.o-4074e5ed46bb7150dbe4c50c4b77f695bad52d17 2013-04-05 23:40:52 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-40e6acdf1600afb942c738b873ff7c0a414677f8 2013-04-05 21:07:58 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-411d80415f8ef6d5336d4287ef24a6eba332dcd1 2013-04-05 23:37:20 ....A 114176 Virusshare.00050/Packed.Win32.Katusha.o-4131b59a560d21e1cf617108efba920d0b30579e 2013-04-05 22:14:40 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-41486bf80718a3ccea98e115540c7d895825feff 2013-04-05 23:27:04 ....A 247192 Virusshare.00050/Packed.Win32.Katusha.o-417811b67d86fe2b98ca3974ab1897204e44d3b7 2013-04-05 22:52:12 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-41ab37901db6544bbfd86de9e9c7600efa8b7eda 2013-04-05 23:14:56 ....A 14848 Virusshare.00050/Packed.Win32.Katusha.o-422d839bd88107eae0dba18163173d1daa823cfd 2013-04-05 22:56:46 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-429e910f0489dcbbd15b97c9c831380661a41ee5 2013-04-05 22:53:02 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-42cff8e53d56324ebc7f61acf5321fa53b928296 2013-04-05 23:59:30 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-42d80d3cd1d5c58a2946966b526e487ca11bbf3e 2013-04-05 23:49:02 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-439d45b1dc8b954bd0eddaeef9470aa53981fdd2 2013-04-05 22:52:22 ....A 74240 Virusshare.00050/Packed.Win32.Katusha.o-43a5bc7f2394e35d33da4d75bc676977fb499be6 2013-04-05 22:19:12 ....A 180224 Virusshare.00050/Packed.Win32.Katusha.o-443542105145713f0b99b9fb921bdbdbb47e644e 2013-04-05 22:59:26 ....A 176128 Virusshare.00050/Packed.Win32.Katusha.o-446e9ae8024893e3314a47db28b8734e492ee28d 2013-04-05 21:30:42 ....A 258048 Virusshare.00050/Packed.Win32.Katusha.o-44a8fbdc5e9d57908499c48b9544e954852b7a38 2013-04-05 22:23:08 ....A 90116 Virusshare.00050/Packed.Win32.Katusha.o-44af114d98ac25afa5895c8298751ef050525ec0 2013-04-05 23:21:14 ....A 58880 Virusshare.00050/Packed.Win32.Katusha.o-45175d489f123a5be93a52d3495a6b00d6314011 2013-04-05 21:33:00 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-451f21f049762e540c0e59a48e2b31433e200b2c 2013-04-05 21:43:02 ....A 274432 Virusshare.00050/Packed.Win32.Katusha.o-453561fc9a8f27b71d3835898905106c7b117a4b 2013-04-05 22:14:34 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-456556f9d15ae26cb4408ef2805b9b72dc581745 2013-04-05 22:14:36 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-45772aaaf77d0b483c44d9add54f469c74ea5765 2013-04-05 21:50:46 ....A 33288 Virusshare.00050/Packed.Win32.Katusha.o-45aa6e6fb3552392adbf725c912c17ca5f1ecb5b 2013-04-05 22:03:28 ....A 19456 Virusshare.00050/Packed.Win32.Katusha.o-460b5edb07df33fb376d0659437a222c6ece2c9b 2013-04-05 21:32:36 ....A 793600 Virusshare.00050/Packed.Win32.Katusha.o-4624c3be0192c17489f06b5d186c43067747f4aa 2013-04-05 22:40:44 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-4636a92378fe161fb87b6ee8d73448b40ad1e4c4 2013-04-05 23:25:46 ....A 136312 Virusshare.00050/Packed.Win32.Katusha.o-466897d600a4f9d440f6a0804a4b70dcd7d87d98 2013-04-05 21:57:00 ....A 35328 Virusshare.00050/Packed.Win32.Katusha.o-46899569f33d9682c8f48a92cc0d73e59f72b9fd 2013-04-05 21:45:52 ....A 86034 Virusshare.00050/Packed.Win32.Katusha.o-46c391df2244f0c7c44996b4febf0f22e2e30960 2013-04-05 22:16:58 ....A 163840 Virusshare.00050/Packed.Win32.Katusha.o-46c94609dbfd705aa02c7d9ded4c212d0b6f8d28 2013-04-05 22:35:14 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-477edae014a0157b2373e46b80fbae93a0f9552e 2013-04-05 23:29:46 ....A 823296 Virusshare.00050/Packed.Win32.Katusha.o-47ace86fd8fa9c779cfa55af8399d06b128de6e6 2013-04-05 21:57:44 ....A 262144 Virusshare.00050/Packed.Win32.Katusha.o-47d85ff1ad2770833ff0bdd674ce32979af6f3d9 2013-04-05 23:35:38 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-47fc36ce2ab20ed28ed1131f47c1a3ec8d295911 2013-04-05 22:45:48 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.o-480d8d4348f8f1693ed851d4501a376b18c06341 2013-04-05 23:49:00 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-481f2b655927c217b0ab74fea29ea05d9fc3f680 2013-04-05 22:44:58 ....A 82432 Virusshare.00050/Packed.Win32.Katusha.o-485fe293f89c1c3c370f36bbcc899a10d193c261 2013-04-05 21:35:42 ....A 179200 Virusshare.00050/Packed.Win32.Katusha.o-487068e1d2b6f2cc1f1f1c440a29c0b0e8e21c96 2013-04-05 23:59:12 ....A 414208 Virusshare.00050/Packed.Win32.Katusha.o-48f9fff28553dcdf530050db53cde66b530a4ed2 2013-04-05 23:40:52 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-490e06daa44aa2831f735204d14909bc8960ccfa 2013-04-05 21:54:00 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-494168a1075e9df85ab27bc2481685982ba4ce0a 2013-04-06 00:03:38 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.o-4980a9bbe458b29f88105acfaaddf0c72e706e88 2013-04-05 23:49:02 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-49a48ffa71b02c12b16af2d8b2586d760c0f9b07 2013-04-05 22:31:12 ....A 12800 Virusshare.00050/Packed.Win32.Katusha.o-4a5bbfba8246cfc002afb2416e35785887d12b38 2013-04-05 23:49:00 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-4a649c8e155f79e34d2af03c5db756cbd029cc55 2013-04-05 22:54:52 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-4adc16b0e17532281f6b6b6727dd42b3bfeba10e 2013-04-05 23:16:16 ....A 35840 Virusshare.00050/Packed.Win32.Katusha.o-4af287585ab417e2cfc50b5165dde3601291c2f6 2013-04-05 22:25:10 ....A 86020 Virusshare.00050/Packed.Win32.Katusha.o-4af986b89784d544513df3304013ac509344e642 2013-04-05 22:35:14 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-4b06a930f8d32e6f566bc992366ed84844b9a70d 2013-04-05 21:50:54 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-4b5840732572d761f649935619688be838df643a 2013-04-05 23:11:26 ....A 196608 Virusshare.00050/Packed.Win32.Katusha.o-4bac3746678713a77a1fbfa34a91f0099c4268cc 2013-04-05 22:14:36 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-4bf7c42aa15382f8291f447945a1c2b727edb306 2013-04-05 22:46:48 ....A 46598 Virusshare.00050/Packed.Win32.Katusha.o-4c0e13b33d60c437090620757e6a18359e08d89c 2013-04-05 21:30:46 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.o-4c23ff4052b94fea0bd9179cbcc8f50f9f316b9a 2013-04-05 21:49:42 ....A 234496 Virusshare.00050/Packed.Win32.Katusha.o-4c28a93a0a03a0dc61d519e39ba08b5984803597 2013-04-05 23:46:04 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-4c31d64fad1225b377e193a4ac6bf21a6619a224 2013-04-05 21:10:06 ....A 233984 Virusshare.00050/Packed.Win32.Katusha.o-4cae18985516ea0b35e59fb84aca48a9ecb9b55a 2013-04-05 22:50:44 ....A 245248 Virusshare.00050/Packed.Win32.Katusha.o-4d48c746d7f5b3e3a117112e2dfbdf33f5b5f4d4 2013-04-05 22:14:44 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-4d91e75637a4f17c268523a350ac04eba7347c40 2013-04-05 23:35:34 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-4d9e0eb56eb26e424d1ca6b723ae5f1062282292 2013-04-05 22:20:52 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-4dbe10a43f3051b635acfaaef28857487df005d8 2013-04-05 23:27:08 ....A 92160 Virusshare.00050/Packed.Win32.Katusha.o-4dfa7f52e3dbdb59f433a15441dce2979811faff 2013-04-05 23:40:24 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-4e09561598ab7e5a92afa15dd242a9c124baf37c 2013-04-05 21:57:10 ....A 83456 Virusshare.00050/Packed.Win32.Katusha.o-4e71f5db3e05372f07aba906b2f63933a2e25c25 2013-04-05 22:57:02 ....A 99840 Virusshare.00050/Packed.Win32.Katusha.o-4e95abea55756197907b1960385c7654c745a080 2013-04-05 22:17:14 ....A 265216 Virusshare.00050/Packed.Win32.Katusha.o-4e99a9fd24c19db6298f8a67971bbcf550cca477 2013-04-05 23:21:32 ....A 69632 Virusshare.00050/Packed.Win32.Katusha.o-4ea03fb43e20e7233cb9185edad626cb2e3f5eb0 2013-04-06 00:04:24 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-4ea21bd5e538703a220e71626248d08ae021baa2 2013-04-05 21:37:58 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-4ea39f0d5338c701574d3b888d729e00adde8d44 2013-04-05 22:02:28 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-4eb3a48ea5f2e170cdef85f00b038eacd51f1e42 2013-04-05 22:59:58 ....A 2400256 Virusshare.00050/Packed.Win32.Katusha.o-4efbb92bbb489ef9439c8f5747a8a868e95b4628 2013-04-05 21:26:02 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-4efd46999b2c107da103552067079be2208dd581 2013-04-05 22:56:16 ....A 311296 Virusshare.00050/Packed.Win32.Katusha.o-4f12124ae95ee8959d0532dd3e10c2cdb42afa85 2013-04-05 22:19:56 ....A 184320 Virusshare.00050/Packed.Win32.Katusha.o-4f21fd92ef0786a1bfabe8c5b68b16d254702c31 2013-04-05 21:50:12 ....A 202240 Virusshare.00050/Packed.Win32.Katusha.o-4f55a11b58374d5737255abb13243b32eed39848 2013-04-05 21:38:44 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-4f7df252bb767ff7447080566b058c8a1630f31c 2013-04-05 22:56:30 ....A 82944 Virusshare.00050/Packed.Win32.Katusha.o-4fcc4a9160e00724917f6462eb1977d746e5dcfc 2013-04-05 23:47:26 ....A 131072 Virusshare.00050/Packed.Win32.Katusha.o-4fe48e8256fe88211c35cabe3677e35a6cbf40e0 2013-04-05 23:15:12 ....A 296448 Virusshare.00050/Packed.Win32.Katusha.o-503421c642d99e7b3911b0854c0aca03358c63c1 2013-04-05 22:50:08 ....A 156160 Virusshare.00050/Packed.Win32.Katusha.o-50776f31de3b70e1baeb2f2284137471343fadc4 2013-04-05 23:14:48 ....A 244736 Virusshare.00050/Packed.Win32.Katusha.o-50972345a5022ef56f338d9eae6cd1743efaffab 2013-04-05 22:14:42 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-50cf6c893150b9eb9479374bbbdad14d123b8ec2 2013-04-05 23:52:52 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-50db744dce53d76d61ca3ab74c885e5f876a3a30 2013-04-05 23:23:06 ....A 228352 Virusshare.00050/Packed.Win32.Katusha.o-515e234d96fd8cad2644f8268a6cad5875701a17 2013-04-05 23:40:52 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-5167415b39117c984c5f697e36f2187ec2e237ff 2013-04-05 21:50:02 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-517162b8618f426555d2e35df6a868021155600d 2013-04-05 21:15:40 ....A 1041408 Virusshare.00050/Packed.Win32.Katusha.o-51aaa5f1930824f5661de9cb4e43227a73edd4af 2013-04-05 21:24:18 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-51d0a4cd5fc03b9d2a167f96e0bc3deb3cda8668 2013-04-05 22:41:34 ....A 49152 Virusshare.00050/Packed.Win32.Katusha.o-5225f41d321dbd177fd8f2611786e3054f802353 2013-04-05 22:11:22 ....A 100352 Virusshare.00050/Packed.Win32.Katusha.o-522a68b070c05fc1337f6a5cd7ab1718724c72d4 2013-04-05 23:57:10 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-5269cd6d4fb630da79f7cb21c64adb638fbdc1f8 2013-04-05 23:46:42 ....A 3859456 Virusshare.00050/Packed.Win32.Katusha.o-52ae5614dac4816fca220ed156ad385b81ad2fee 2013-04-05 22:07:14 ....A 176640 Virusshare.00050/Packed.Win32.Katusha.o-52ea7375f62febd1328be7feab62f3a0a5618695 2013-04-05 22:12:08 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-52f5dd65abc40d31e49990a9442449f8a9e1cf45 2013-04-05 21:12:32 ....A 82944 Virusshare.00050/Packed.Win32.Katusha.o-5306e5dace83e77089cc55b813cbe9f69cdd6811 2013-04-05 23:59:18 ....A 153156 Virusshare.00050/Packed.Win32.Katusha.o-532e64bbb8bae3a321e5a21c75c4e9d765c111ff 2013-04-05 23:01:08 ....A 86020 Virusshare.00050/Packed.Win32.Katusha.o-539a4b633a6a478e5e651ac3617eb9d13e566431 2013-04-05 22:47:50 ....A 174080 Virusshare.00050/Packed.Win32.Katusha.o-545980af533db2ea7c8c55ca03f08dcc9179db2f 2013-04-06 00:03:34 ....A 1033728 Virusshare.00050/Packed.Win32.Katusha.o-545bb88b23089022d5f429d29cb0f3f0b67dc3e1 2013-04-05 21:40:40 ....A 46598 Virusshare.00050/Packed.Win32.Katusha.o-54e49e2a10d73d0c4bdb3c6a827a111fbea2050d 2013-04-05 23:53:50 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-551327ab0eced80d8a288740d22df1c038c42ff6 2013-04-05 21:37:06 ....A 164352 Virusshare.00050/Packed.Win32.Katusha.o-55374ba7a12e769a5f6023aa6891a59ccc4fce19 2013-04-05 21:09:58 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-557c7697ab929834393fbdd559d2a958388505be 2013-04-05 21:39:04 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-55954fc2d2b53ce00f6320a45f018500ff556d3e 2013-04-05 21:41:56 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-55ad9066e909cf46175ae0f541264cf5381a72d0 2013-04-05 22:33:46 ....A 155648 Virusshare.00050/Packed.Win32.Katusha.o-56021203e56573211d85bba5559ce975b2da7b9f 2013-04-05 21:49:48 ....A 131072 Virusshare.00050/Packed.Win32.Katusha.o-56d8da660d1b41ac59c8469bf90127be8194c8cb 2013-04-05 23:49:02 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-56dde37ae5e137a90f74adae22469bfe93f9b760 2013-04-05 23:09:28 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-56e7a67b2fb7ad87ca125621b1446fc797129b7d 2013-04-05 23:28:26 ....A 52230 Virusshare.00050/Packed.Win32.Katusha.o-570d688981dcbf4bff73f449df690a0fa0a21dd8 2013-04-05 22:59:00 ....A 182784 Virusshare.00050/Packed.Win32.Katusha.o-5741223d00b44fc0c2250ae1fe878dc065c92dbb 2013-04-05 22:29:12 ....A 262144 Virusshare.00050/Packed.Win32.Katusha.o-5751cc197b39b16df8b4c13cce1de922d3efea4f 2013-04-05 22:54:10 ....A 161792 Virusshare.00050/Packed.Win32.Katusha.o-575d0b283c8d36dce56f341f1ac41f47b0b6c02b 2013-04-05 22:55:56 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-575e4c1acb8ec456d132fab6e0526b64746e05fb 2013-04-05 21:29:30 ....A 275744 Virusshare.00050/Packed.Win32.Katusha.o-5810ed467beda205cb8a147aa21cd531f65940bb 2013-04-05 22:14:42 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-5820d2e2f490827bec44e351a171639519906068 2013-04-05 23:22:16 ....A 169984 Virusshare.00050/Packed.Win32.Katusha.o-5887842567349225789738d9a1abd4366abcfb44 2013-04-05 22:54:34 ....A 323584 Virusshare.00050/Packed.Win32.Katusha.o-58e977e5d1e3d72c3b659dde2adcf562765a95a7 2013-04-05 21:35:20 ....A 179712 Virusshare.00050/Packed.Win32.Katusha.o-593859e9b6aad4616d0992db7cce5dfa9fe5a9e8 2013-04-05 23:05:06 ....A 151552 Virusshare.00050/Packed.Win32.Katusha.o-59435513fa84123c5805dc7e28be33c61e83c3be 2013-04-05 22:47:24 ....A 69126 Virusshare.00050/Packed.Win32.Katusha.o-5997c794b8ed6a493d8b2b1e7e4c01d6baaf6e5d 2013-04-05 23:29:44 ....A 307200 Virusshare.00050/Packed.Win32.Katusha.o-59b8cd4174facb6fc2d8d680251853b0513742a4 2013-04-05 21:29:24 ....A 258048 Virusshare.00050/Packed.Win32.Katusha.o-59c4d21a528c0262ed8a81e001f0664c5da018fa 2013-04-05 23:12:50 ....A 119808 Virusshare.00050/Packed.Win32.Katusha.o-5a0cbd484242f4814e6b28bbf65b302d6ea6dfcd 2013-04-05 21:35:06 ....A 135800 Virusshare.00050/Packed.Win32.Katusha.o-5a18b3ca27d528cf811c0cdab7b2599fcd987286 2013-04-05 22:09:12 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-5a4ffaf4c078cad4ae0a7673da98ed080f248cf7 2013-04-05 23:55:42 ....A 157088 Virusshare.00050/Packed.Win32.Katusha.o-5a7064691035d17d084048d392980242c6479608 2013-04-05 22:33:48 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-5a813194005af83790e2bc2ec8511d3c5bba7ab5 2013-04-05 21:18:32 ....A 174080 Virusshare.00050/Packed.Win32.Katusha.o-5a886ec2b8ac45acc5418bfc1031a48cff9e8a74 2013-04-05 23:39:52 ....A 414208 Virusshare.00050/Packed.Win32.Katusha.o-5a894c9380e36742d33bfdd0d7a09e4a4f3398e4 2013-04-05 23:55:20 ....A 3938816 Virusshare.00050/Packed.Win32.Katusha.o-5af5ce3779197ebac630bad18695b0b3c52addf0 2013-04-05 22:44:20 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-5b469e9ac3cd57483b46a49b7d8db769a7edd716 2013-04-05 21:13:16 ....A 241664 Virusshare.00050/Packed.Win32.Katusha.o-5bc6f6d59ae9442d75dcbe833074eccb6ae13cae 2013-04-05 23:07:44 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-5be04af98ccb8b26295e3cb96e0872780ff5c261 2013-04-05 22:35:30 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-5c83fd781d8d036d25785d37949515440b45b4c7 2013-04-05 22:25:30 ....A 386774 Virusshare.00050/Packed.Win32.Katusha.o-5c863880829e1d3095648346cbe53bf270525e84 2013-04-05 22:54:14 ....A 249856 Virusshare.00050/Packed.Win32.Katusha.o-5d1476adafe1caa11e4ec45ac5e0ccd2bd80ac41 2013-04-05 23:54:28 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-5d15270a6c5e1d3d2314e20a445d0f0318f2c78a 2013-04-05 23:08:48 ....A 299008 Virusshare.00050/Packed.Win32.Katusha.o-5d53aa02aa57811b8a80855cbf29036da3a062f8 2013-04-05 23:00:40 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-5db5bf6351761337d46cb9cf10e765d69738835a 2013-04-05 22:10:18 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-5db6b9bd10bf8b30a50094c952c44fc7a97c81c4 2013-04-05 22:39:56 ....A 45056 Virusshare.00050/Packed.Win32.Katusha.o-5dd632eb7e16511752974903c7539a319f9dec80 2013-04-05 22:05:34 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.o-5e19a1a7fba585f0c1c344b9fad9b4f77c99f696 2013-04-05 21:40:38 ....A 188416 Virusshare.00050/Packed.Win32.Katusha.o-5e6cbf68cef3baab4d71e29990afe84fe0f9ecd7 2013-04-05 22:38:36 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-5f5826636d4bcc17a92f8b7da4550db42b9d8eb1 2013-04-05 23:09:28 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.o-5ff6c519ceb8a40a4d067e3be5ee71e8b010879d 2013-04-05 23:27:16 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-5ffb98b0209eabd971a1ddd11aca7827978b8338 2013-04-05 22:40:46 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-605feff53dbf74c2e4cf1ce9c31fb8727e657c6f 2013-04-05 21:49:56 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-60af078d8b290fc3a49db0476ed80e9675d2d200 2013-04-05 23:54:08 ....A 90116 Virusshare.00050/Packed.Win32.Katusha.o-60d7462e7ac75d5b906abba8324819eefa524dce 2013-04-05 23:17:14 ....A 93696 Virusshare.00050/Packed.Win32.Katusha.o-60e8e259c6c045ee432ffd26f8a587861cf72abf 2013-04-05 23:59:22 ....A 288256 Virusshare.00050/Packed.Win32.Katusha.o-60f4505f4b284379e6950d92db16b31c42fdfca0 2013-04-05 23:34:32 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.o-61150dc3f731eb8a59326f90a05eecbec2e82057 2013-04-05 23:40:52 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-616c0d8d95ee9a5b09d46e8b6d5646a778dbc69c 2013-04-05 22:44:18 ....A 534528 Virusshare.00050/Packed.Win32.Katusha.o-618ff549007c2865d449ba3728e1728c74210e88 2013-04-05 23:52:48 ....A 106084 Virusshare.00050/Packed.Win32.Katusha.o-61a71ace21dd93b0a2c7ffe0394accbe4b251c34 2013-04-05 23:13:38 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-61e56f447f69edbf29812add6b71c679d26271a6 2013-04-05 23:35:34 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-61ffa65b5025d4cf594a686c470c313eaf84d53f 2013-04-05 23:14:10 ....A 196608 Virusshare.00050/Packed.Win32.Katusha.o-62b53b02fadf676a1ca37b971d28c2a4f98cb45f 2013-04-05 23:18:36 ....A 126984 Virusshare.00050/Packed.Win32.Katusha.o-62e0eb4684588a7bed6863ace5a147812d99f86f 2013-04-05 23:04:26 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-632f955fbe389eb8c1c65e6ac8e507d3211d79e8 2013-04-05 21:26:16 ....A 198656 Virusshare.00050/Packed.Win32.Katusha.o-6345713c304003a114504c5811354daa75e1f011 2013-04-05 22:51:58 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-6386d82019e11959573e3faf6046f9c1c73ec1c4 2013-04-05 22:14:44 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-6386f23e396cbaf5b69ba399d9c0a73451cd1329 2013-04-05 22:52:02 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-6424830a2c97172d2f49c1951b446b4b8a119247 2013-04-05 21:23:20 ....A 198144 Virusshare.00050/Packed.Win32.Katusha.o-644cc3298610bdcae58152ee2367ca9960d54e53 2013-04-05 22:13:40 ....A 89600 Virusshare.00050/Packed.Win32.Katusha.o-6481633910bb33e11eebd48d2afb3dd67ff3974e 2013-04-05 23:16:38 ....A 285059 Virusshare.00050/Packed.Win32.Katusha.o-65215667197a1f6662d172102fffe6e6727b2a98 2013-04-05 22:14:38 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-655519890f6db4c8faaf01b870ad1c5cf0c8c6cc 2013-04-05 23:06:16 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-656421d45ff253fa64d1d2d2994c365193798e5d 2013-04-06 00:01:30 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-65bf20917c7234d540b86fe20e4cb79333ab26a0 2013-04-05 23:01:50 ....A 118784 Virusshare.00050/Packed.Win32.Katusha.o-664ee88cb60e8a9c2b0943cec56cce1a7d9c6649 2013-04-05 22:40:46 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-6686543b927e0ee2c0948a9587c4fe68f1d6b4c1 2013-04-05 22:46:34 ....A 134144 Virusshare.00050/Packed.Win32.Katusha.o-66d59c985c796c637a463619136af52d2d11d23d 2013-04-05 23:04:26 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-66df1457cc88e69b3bb8e791ca728c27eb2fe84e 2013-04-05 21:50:14 ....A 57856 Virusshare.00050/Packed.Win32.Katusha.o-673eb948b6da59fa16f5e9358da368a7e77d2940 2013-04-05 22:14:36 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-6774f2224cead68d5bc9c237404c95844c8793de 2013-04-05 23:04:42 ....A 167424 Virusshare.00050/Packed.Win32.Katusha.o-6775a4125a423d1dfb9cd75d560f9657818024b7 2013-04-05 23:46:22 ....A 47616 Virusshare.00050/Packed.Win32.Katusha.o-677c83dddd45df70ccd8e521c43b939640062900 2013-04-05 22:08:14 ....A 2702336 Virusshare.00050/Packed.Win32.Katusha.o-67a33be3689cfdd18e75590d06e726210ac3e841 2013-04-05 22:28:08 ....A 306688 Virusshare.00050/Packed.Win32.Katusha.o-67a8092f792bfa24690ab4ae96d2648c4b431708 2013-04-05 21:32:48 ....A 168960 Virusshare.00050/Packed.Win32.Katusha.o-67ad75b7afaad54a1b5762ca7498f080999584f0 2013-04-05 22:12:08 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-67f665d03e198e90c3a8bd31510a16c0aa5058f7 2013-04-05 23:35:38 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.o-684f93e470ab42367f6c11ff88ac4d94b6fb0470 2013-04-05 22:02:50 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-691fe16d8257c233f02eb35d6fb1cacfa84694f5 2013-04-05 23:52:04 ....A 171520 Virusshare.00050/Packed.Win32.Katusha.o-69240252c6d5a431ab06bfa474864b9f5199bf70 2013-04-05 23:52:00 ....A 305664 Virusshare.00050/Packed.Win32.Katusha.o-6960e78ede79e5f2cf43f8753dc133feb575163b 2013-04-05 22:00:30 ....A 126980 Virusshare.00050/Packed.Win32.Katusha.o-69801ebaf2124afb52dabd0fa87952c62764b695 2013-04-05 21:39:04 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-699e87c1bcc56009c811395cb5da8ac85c63e820 2013-04-05 23:48:50 ....A 359765 Virusshare.00050/Packed.Win32.Katusha.o-69d2d40e300f14382cd786ca256da61de7ab6ce1 2013-04-05 23:59:12 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-69d645ffe2b07d1186e58ec21cf2cd02bbe232f5 2013-04-05 22:12:08 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-69e5335b5f6b09d69d85e0fc00f944010a3312f9 2013-04-05 22:17:12 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-69efc74fe05d84655ffd112280a992a40139276f 2013-04-05 22:12:10 ....A 112640 Virusshare.00050/Packed.Win32.Katusha.o-6a93db1fae28719d8360012c6560ee2f14ac3169 2013-04-05 23:04:18 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-6aab61d1a42c50e4e48cf96d9358d6ccb1ed6c11 2013-04-05 22:03:14 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-6ab52d578facb84d5f1adf3ccd856356c9bd96fc 2013-04-05 22:40:08 ....A 475136 Virusshare.00050/Packed.Win32.Katusha.o-6b1532aff19b157ce68090557938d644364f6cee 2013-04-05 22:12:38 ....A 315392 Virusshare.00050/Packed.Win32.Katusha.o-6b1cb24a90c1a5719d040d05f44045a56056a6f2 2013-04-05 23:40:02 ....A 2596438 Virusshare.00050/Packed.Win32.Katusha.o-6bab0e6a97f456318af95234efefc80b0cea7872 2013-04-05 21:49:52 ....A 1843712 Virusshare.00050/Packed.Win32.Katusha.o-6babc8060c8d967b2d8ad4ad26bb9d17ba4dd368 2013-04-05 21:49:56 ....A 99328 Virusshare.00050/Packed.Win32.Katusha.o-6bfbb7e415feec1661e0b19694073a6f7f1612f2 2013-04-05 21:41:12 ....A 56320 Virusshare.00050/Packed.Win32.Katusha.o-6c203be1f07dc35aa5fb1a0525e694a59218ceb4 2013-04-05 23:48:46 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-6c2528a5db3b4278c50da5c28fe280e6005668b3 2013-04-05 22:49:02 ....A 246528 Virusshare.00050/Packed.Win32.Katusha.o-6ce1d59109cee806b19e38ac21068ec03f1517df 2013-04-05 23:04:02 ....A 180736 Virusshare.00050/Packed.Win32.Katusha.o-6d19c04154996ea836adf56bd89b9733ef1bab2f 2013-04-05 22:47:32 ....A 2264064 Virusshare.00050/Packed.Win32.Katusha.o-6d7c551ef539deef9060f456994df09cfc251b58 2013-04-05 22:14:40 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-6d915d16b78fae692cab62f3d2f7ab261b1c264f 2013-04-05 22:57:02 ....A 299008 Virusshare.00050/Packed.Win32.Katusha.o-6d94b4efabe5f5750cab7307b24d97fdda005b2d 2013-04-05 21:21:02 ....A 124416 Virusshare.00050/Packed.Win32.Katusha.o-6da39770fa98477bcd3ad5934ce395f3287b1516 2013-04-05 23:00:58 ....A 180736 Virusshare.00050/Packed.Win32.Katusha.o-6e3a2187e0091c0f2254575757093d357a25471e 2013-04-05 23:36:42 ....A 258048 Virusshare.00050/Packed.Win32.Katusha.o-6efbee0bb91ca33ab414bc1638ac78499bf58524 2013-04-05 23:57:10 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-6f06df8718d1de73392aca31a55701029071b087 2013-04-05 21:58:26 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-6f0a23c3474369d71d7f8ef24d52b2915d95eb78 2013-04-05 21:43:34 ....A 204800 Virusshare.00050/Packed.Win32.Katusha.o-6f90513690402a85e933576e22df7a22d8edfb9b 2013-04-05 22:55:12 ....A 240128 Virusshare.00050/Packed.Win32.Katusha.o-6fc488a87827cce543d9f34656b14902dbe357f3 2013-04-05 21:28:48 ....A 83968 Virusshare.00050/Packed.Win32.Katusha.o-6fcaa167e3f30aae09adc1e30827232fb9237cf3 2013-04-05 21:52:26 ....A 8036352 Virusshare.00050/Packed.Win32.Katusha.o-70bf65e6faa9d847a25a50acc5d77f33ca2ba0a5 2013-04-05 22:33:48 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-70e5bc31cf9fc2ff7d074e7ec5f9b29e12aef4c1 2013-04-05 23:18:48 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-70ef45a7e53c4a44b163f5e38de3c763ffd08d19 2013-04-05 21:30:22 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-713e17457765a2d6de1902016b6af00c60fbea2f 2013-04-05 22:14:36 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-71a6372f479d38c9e07a573487f4e79aab6ff925 2013-04-05 22:15:06 ....A 88576 Virusshare.00050/Packed.Win32.Katusha.o-71c075bcf715d91bae33e829261072edfe86b4c2 2013-04-05 22:54:52 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-71dd1c485920812e4af4f144706c60894f225141 2013-04-05 21:37:58 ....A 521216 Virusshare.00050/Packed.Win32.Katusha.o-722fd07a5b8a233a45ddf59057ab32c597577270 2013-04-05 21:33:28 ....A 229376 Virusshare.00050/Packed.Win32.Katusha.o-72bb27d01edbf0e637682ae71018f9c74118b591 2013-04-05 21:13:54 ....A 99328 Virusshare.00050/Packed.Win32.Katusha.o-72e15a6f9fd90255281682d43493c93d43f08fea 2013-04-05 23:27:38 ....A 128000 Virusshare.00050/Packed.Win32.Katusha.o-72ea30483672695185ee679ffbbbf1c7aca8ec3c 2013-04-05 22:52:38 ....A 301056 Virusshare.00050/Packed.Win32.Katusha.o-73573337fa4a805790433d24f50faacd7829bbfa 2013-04-05 22:14:42 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-7388201d6f218e0e0d2aafa02918110d6f954cca 2013-04-05 23:04:18 ....A 78372 Virusshare.00050/Packed.Win32.Katusha.o-738beb511a21430a66c575f8590d5450c64d767b 2013-04-05 22:40:44 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-73982ef615e184da965556f0f905af45d897a5c7 2013-04-05 22:33:48 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-745ee689b378660005aa9a273faadac572a84eb0 2013-04-05 21:30:54 ....A 126976 Virusshare.00050/Packed.Win32.Katusha.o-75180a689c5029e627df5aac325c1375d6be3720 2013-04-05 23:55:34 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-752102c4185d593039cc15cec06ef30095be9c54 2013-04-05 21:28:50 ....A 40861 Virusshare.00050/Packed.Win32.Katusha.o-754940eeed76aad9d4aba991d942e893e1d15fa7 2013-04-05 23:27:22 ....A 241664 Virusshare.00050/Packed.Win32.Katusha.o-7553c3c562834905d550ac9caa2e1c26e8857492 2013-04-05 23:48:48 ....A 461316 Virusshare.00050/Packed.Win32.Katusha.o-756223ee12020379593375c0dcbaa6e804670645 2013-04-05 23:46:48 ....A 299008 Virusshare.00050/Packed.Win32.Katusha.o-75fff8312ef9acccfe8eb7ac4f6250be900ea22c 2013-04-05 22:59:22 ....A 213504 Virusshare.00050/Packed.Win32.Katusha.o-764c51e7486d504db0053028230b1a95ba6c5964 2013-04-05 22:45:02 ....A 115200 Virusshare.00050/Packed.Win32.Katusha.o-7706102c3246b2e5565b74c629fcdce15224e5d9 2013-04-05 23:37:32 ....A 198144 Virusshare.00050/Packed.Win32.Katusha.o-779c79fbeaa50b4b2d22613c3babc7e8114f87b0 2013-04-05 23:35:38 ....A 24064 Virusshare.00050/Packed.Win32.Katusha.o-784f2cc5027e68a8747c231cd465593a570a8273 2013-04-05 23:06:08 ....A 189440 Virusshare.00050/Packed.Win32.Katusha.o-78bb42ef8630dcf3b35556c4914432ad3427d2f1 2013-04-05 22:13:52 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-7910c8a16ea4270924a733035a46853e2f3cbe92 2013-04-05 21:30:46 ....A 258048 Virusshare.00050/Packed.Win32.Katusha.o-79ceeefe6eabc1bdd4942350f4fe8e3133ba608a 2013-04-05 23:48:24 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-79d0eaa15040496fbfa8d9bf5b2f5a42b6c2382a 2013-04-05 21:55:20 ....A 243712 Virusshare.00050/Packed.Win32.Katusha.o-79d3b739885696368d0a7d7a5d588c9ee75ae590 2013-04-05 21:38:14 ....A 112128 Virusshare.00050/Packed.Win32.Katusha.o-7a2a79a56b91d929380f3e198440bba98e5f67b4 2013-04-05 22:50:58 ....A 307456 Virusshare.00050/Packed.Win32.Katusha.o-7a7af45e911b685097400f71f05ede4138eaf09b 2013-04-05 22:57:02 ....A 245760 Virusshare.00050/Packed.Win32.Katusha.o-7ad3652239aebcdd0b38f6341e9ce31c0f5fb770 2013-04-05 22:42:22 ....A 151040 Virusshare.00050/Packed.Win32.Katusha.o-7b2fab20661159fb1ae4fc946d724e0dd230eaf4 2013-04-05 22:45:24 ....A 136600 Virusshare.00050/Packed.Win32.Katusha.o-7b392fa71c2fd46158f6dcd2cd934e0b926445bb 2013-04-05 21:36:00 ....A 37888 Virusshare.00050/Packed.Win32.Katusha.o-7c290afe4ec00025a962cfc99ca5a52998913354 2013-04-05 22:15:12 ....A 282112 Virusshare.00050/Packed.Win32.Katusha.o-7c70aebeac9c5e514f066e3582f05b70c156545c 2013-04-05 23:44:34 ....A 10752 Virusshare.00050/Packed.Win32.Katusha.o-7ca889e026d8d415b6c5008c09466eadb67be048 2013-04-05 23:28:08 ....A 450048 Virusshare.00050/Packed.Win32.Katusha.o-7d011df103a8190e4f4ca519dc4f9a74f42dd87f 2013-04-05 21:34:20 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-7dc43817eba9449fbcdf0718156f1f41f447a360 2013-04-05 22:48:30 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-7e302d294cc29145e261b2a28b9e9137a65ab784 2013-04-06 00:04:04 ....A 87552 Virusshare.00050/Packed.Win32.Katusha.o-7e62178fd3d037da3578767d1034e4dfa82c15b9 2013-04-05 23:21:26 ....A 763703 Virusshare.00050/Packed.Win32.Katusha.o-7e80bf2ae387cc69a8e3b7260b066eb40bc722ef 2013-04-05 21:22:58 ....A 131584 Virusshare.00050/Packed.Win32.Katusha.o-7eb5491118d60caa3fe87e4038d3487db7ee4d10 2013-04-05 21:37:20 ....A 95744 Virusshare.00050/Packed.Win32.Katusha.o-7f431a4e10ded239b012078a601defddef697a32 2013-04-05 22:14:36 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-7f5e4b71be11fd782829be709f7ee1a922bede15 2013-04-05 21:46:26 ....A 186368 Virusshare.00050/Packed.Win32.Katusha.o-7f919c54c7ef5eaf875904819920d85918e7d246 2013-04-05 23:31:42 ....A 949248 Virusshare.00050/Packed.Win32.Katusha.o-7fbc84331b013f861152cac610005e69ab441277 2013-04-05 23:02:38 ....A 258048 Virusshare.00050/Packed.Win32.Katusha.o-7fd91dffe6331a20ef44cacc105222f33e2fc857 2013-04-05 23:14:20 ....A 71682 Virusshare.00050/Packed.Win32.Katusha.o-80de483335b2d69b39fee50bc96311136b234de6 2013-04-05 23:28:26 ....A 220160 Virusshare.00050/Packed.Win32.Katusha.o-812fbe4082e87c4336b0947abe4cb9a644783ee6 2013-04-05 21:46:52 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-819e7a26c4df231c119c287670351cd5eca6c38a 2013-04-05 22:45:00 ....A 370688 Virusshare.00050/Packed.Win32.Katusha.o-81ae04c8e01569b3a2665c472ac638ae0df33dd4 2013-04-05 22:03:34 ....A 640512 Virusshare.00050/Packed.Win32.Katusha.o-81eee85eab5baa8d06fdb4115aa47fc999a2c632 2013-04-05 21:48:02 ....A 274432 Virusshare.00050/Packed.Win32.Katusha.o-81fb5488fda97dd0311cd71d05d2badb48cd287b 2013-04-05 21:30:34 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-82c9c39c0a30ded2927537b88c0131762739ee28 2013-04-05 21:45:38 ....A 241152 Virusshare.00050/Packed.Win32.Katusha.o-82d2402ec12d3918827aaf466f1eeea7ea80707b 2013-04-05 22:00:12 ....A 107008 Virusshare.00050/Packed.Win32.Katusha.o-83060c723120791bdc041b01366ff43b4af7a3ea 2013-04-05 21:45:30 ....A 228864 Virusshare.00050/Packed.Win32.Katusha.o-83178efa218748502a924f8a1534cb17b0a22656 2013-04-05 22:00:04 ....A 180274 Virusshare.00050/Packed.Win32.Katusha.o-8335a2143d105333cee5a71b32d4a588f9a2a26a 2013-04-05 23:33:34 ....A 128480 Virusshare.00050/Packed.Win32.Katusha.o-83454abd65790b23e20384530f8a0fbc59da11d4 2013-04-05 22:33:48 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-83a024ffa5ec403af9cd9a9bd3894b71716a4b6a 2013-04-05 22:59:18 ....A 181248 Virusshare.00050/Packed.Win32.Katusha.o-8427692d0351367a3e6ce47e3f72a7bfb1296224 2013-04-05 21:38:04 ....A 348160 Virusshare.00050/Packed.Win32.Katusha.o-8441298b22746f60513e6c17816330337719c661 2013-04-05 22:06:06 ....A 7344808 Virusshare.00050/Packed.Win32.Katusha.o-85345a2a1401d1ebb3557bfbd26ba01ecb9776de 2013-04-05 22:53:28 ....A 108544 Virusshare.00050/Packed.Win32.Katusha.o-855f1f5168f99f239c2035289f30b0ec41499aef 2013-04-05 23:42:34 ....A 499712 Virusshare.00050/Packed.Win32.Katusha.o-8568e21328869f91b0c605ddec12a5a50b304dcd 2013-04-05 21:38:06 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-85a9c8c5db94e0437ab2510c5be903c6278fd8d4 2013-04-05 23:36:24 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-85e94d709751657a75017998722c74c9ace909e5 2013-04-05 22:25:36 ....A 125952 Virusshare.00050/Packed.Win32.Katusha.o-86171d4d0516dd39ae3ffe08f1790d139dfabb35 2013-04-05 22:19:54 ....A 212216 Virusshare.00050/Packed.Win32.Katusha.o-863deca73ec2eb19e1d1f0aa65f1940c4cc95e61 2013-04-05 22:19:46 ....A 135168 Virusshare.00050/Packed.Win32.Katusha.o-86612338ad8220d39ee31d25ea8ec34105c05dac 2013-04-05 22:15:30 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.o-873b159f0d8ebc873ee4e253f6b06d8f539297df 2013-04-05 21:36:24 ....A 217088 Virusshare.00050/Packed.Win32.Katusha.o-874acdd71b12c978801e1c5c0cd7b7e3e3878498 2013-04-05 22:14:36 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-879582b85f4c3326f608180bbef5215d3a193763 2013-04-05 22:12:08 ....A 124928 Virusshare.00050/Packed.Win32.Katusha.o-87ae65776c49fcafd34b9dd06475b6eab31d2e4d 2013-04-05 21:12:38 ....A 186368 Virusshare.00050/Packed.Win32.Katusha.o-881f00aeb82f06e39d3932e3579fca855d315134 2013-04-05 23:44:32 ....A 134272 Virusshare.00050/Packed.Win32.Katusha.o-8840e99da0b037890ebfa3085442b3f95fe38cca 2013-04-05 22:48:28 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-88b4ad002181477fbab2952111d7d14d9f395b61 2013-04-05 21:56:54 ....A 49152 Virusshare.00050/Packed.Win32.Katusha.o-88df39327e1ea50b435931821719ffc88441dddf 2013-04-05 22:42:08 ....A 240128 Virusshare.00050/Packed.Win32.Katusha.o-890192a9d0a02de6bbd6c5f5484a02376220458f 2013-04-05 21:34:14 ....A 94208 Virusshare.00050/Packed.Win32.Katusha.o-89349f15aa95235323d347fa994246c6ed68e90e 2013-04-05 21:31:12 ....A 247288 Virusshare.00050/Packed.Win32.Katusha.o-89440e630e0da4f19e6045aaa55732a9fb0a8529 2013-04-05 22:42:44 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-8959c23fa9567bddacbd1a0b428605e5be09a242 2013-04-05 23:57:34 ....A 201320 Virusshare.00050/Packed.Win32.Katusha.o-89c214280cc02f578619c9597a31f8a790547e93 2013-04-05 21:49:52 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.o-89e848898f81dd64a66e22c6def1b3d15516ded0 2013-04-05 23:54:14 ....A 198656 Virusshare.00050/Packed.Win32.Katusha.o-8a1b8a9069c1d4c765142fcaba586c79b69eff82 2013-04-05 21:31:24 ....A 132096 Virusshare.00050/Packed.Win32.Katusha.o-8a3d1e20bc111e475277cd22d995fa6333a06ad2 2013-04-05 23:17:58 ....A 124416 Virusshare.00050/Packed.Win32.Katusha.o-8a5cfd1bb6128e7d872212445548257649315d04 2013-04-05 22:41:34 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-8a66a85c25ba6647792a739283d09082751b0592 2013-04-05 21:21:10 ....A 110592 Virusshare.00050/Packed.Win32.Katusha.o-8b5a1877e3b8f2f173eaa738d4776ebeeea4e410 2013-04-05 23:12:12 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-8bbfe8dad02c6d53477cb6a0cebc89781a1f0dfc 2013-04-05 21:08:48 ....A 124416 Virusshare.00050/Packed.Win32.Katusha.o-8c16ebef40e0b266ca7e27c902133949785bd824 2013-04-05 23:52:56 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-8c3f0e1222953d83558236b2ddcbe2fb7e683d46 2013-04-05 21:20:02 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-8c5d54b9eed3b45fbc7db62edcac81429ef248a9 2013-04-05 21:09:48 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-8c90fd5ed3b3087e7b7f089a2b02b48d36490377 2013-04-05 22:52:22 ....A 196608 Virusshare.00050/Packed.Win32.Katusha.o-8cac1ddfac09e72d9738331d39eb711faf3a12c9 2013-04-05 22:41:42 ....A 163840 Virusshare.00050/Packed.Win32.Katusha.o-8ccd09fc935d3f1faab66bbbd7944ee0d33efe71 2013-04-05 21:38:14 ....A 126976 Virusshare.00050/Packed.Win32.Katusha.o-8ccff41fcf1d7858fadb22c4274199d550325551 2013-04-05 22:57:00 ....A 299008 Virusshare.00050/Packed.Win32.Katusha.o-8d6a9abcda87ebb2e9c4aae0cb8aea66d9eb894d 2013-04-05 21:44:52 ....A 159232 Virusshare.00050/Packed.Win32.Katusha.o-8d9ce289bfe7ea6e75c3483a449ecda25ae134e0 2013-04-05 23:01:50 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-8db2c88d65642996aae7a3515ef71a421409ed93 2013-04-05 23:55:48 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-8e2a1082c8631fcaa27d4a7b1358f58705b9ec72 2013-04-05 22:53:42 ....A 151552 Virusshare.00050/Packed.Win32.Katusha.o-8e4bd3b3f4e993fcdebe0fd1d7ed0b9f689fb910 2013-04-06 00:04:00 ....A 1621504 Virusshare.00050/Packed.Win32.Katusha.o-8e98f633e267ff274e7d704cb4761e4abcaeac64 2013-04-05 23:01:50 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-8eacbb6b915f4e836e25342f0ffa1f6cec6560f4 2013-04-05 23:59:00 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-8ef44ef6d7c7c7cd9e460bf024437f0c68ec3955 2013-04-05 23:01:50 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-8f4ed1cc23f8c46e35de58c0c2df86485645cd98 2013-04-05 22:10:06 ....A 136704 Virusshare.00050/Packed.Win32.Katusha.o-8f566f07dfd078f6439deda0a83b1b06b9dcdfa9 2013-04-05 21:31:08 ....A 124928 Virusshare.00050/Packed.Win32.Katusha.o-8ff9798ab7245165d59cd0474bc8eaf4c1ee85ad 2013-04-05 23:11:44 ....A 133120 Virusshare.00050/Packed.Win32.Katusha.o-90eef75ee3992d96010f0a59cdfb3c9c04cd682c 2013-04-05 22:29:10 ....A 159744 Virusshare.00050/Packed.Win32.Katusha.o-90f41ac7524b81762f08e45ed51200988e625e84 2013-04-05 22:09:10 ....A 45056 Virusshare.00050/Packed.Win32.Katusha.o-90f9dbd4102ad9d667034c98ac8722754c672801 2013-04-05 23:53:48 ....A 860728 Virusshare.00050/Packed.Win32.Katusha.o-91386adecf08037670b94a41eceebfe2d2134ee9 2013-04-05 21:54:20 ....A 63488 Virusshare.00050/Packed.Win32.Katusha.o-92070493583d325e3bbd965ba841c0a004108a6e 2013-04-05 21:21:24 ....A 34304 Virusshare.00050/Packed.Win32.Katusha.o-929fc236707d0a25922dead505a95d0e1c1d0b3b 2013-04-05 22:39:30 ....A 123904 Virusshare.00050/Packed.Win32.Katusha.o-92dbf74464d93bf3f9376d154d608feb6e42f31c 2013-04-05 21:45:10 ....A 114688 Virusshare.00050/Packed.Win32.Katusha.o-9335a800a96f3d877607cb4be92f71678ce9c89c 2013-04-05 23:16:28 ....A 242688 Virusshare.00050/Packed.Win32.Katusha.o-9360ccb9e9f5d158e18b30cac485e770e6526104 2013-04-05 23:13:38 ....A 238592 Virusshare.00050/Packed.Win32.Katusha.o-943ec648922408f9bf037d7e7e9632bbcb2135a8 2013-04-05 21:57:50 ....A 146432 Virusshare.00050/Packed.Win32.Katusha.o-9497e027fc8520f79de8a6cd38002362380e39d0 2013-04-05 23:17:44 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-959be017a31f40eb6aee6d20045bbbcc658e1013 2013-04-05 23:58:34 ....A 315392 Virusshare.00050/Packed.Win32.Katusha.o-966b3aabd4cc9f65758c36e25126be4f77d41639 2013-04-05 23:15:04 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-96713a4985b69c57da46a1f2a4a0dedbcbfca3eb 2013-04-06 00:01:26 ....A 138229 Virusshare.00050/Packed.Win32.Katusha.o-96c2f99cccbecf4e22a2de87c761c9541f563ac8 2013-04-05 22:48:18 ....A 215040 Virusshare.00050/Packed.Win32.Katusha.o-973d7f4d683b4d8eae0d26323a458cff9115ee8a 2013-04-05 23:52:54 ....A 139264 Virusshare.00050/Packed.Win32.Katusha.o-974b181c6d8d1fcbb63902dec64f57e1ec942bd0 2013-04-05 22:16:38 ....A 51200 Virusshare.00050/Packed.Win32.Katusha.o-97f9a6bb258e419afbb6263862f6e07846074d78 2013-04-05 22:38:32 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.o-98e65df6a4e9d38f6f0191bdf98cc55939ec612a 2013-04-05 23:16:14 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-993fa44be5026fac469719291bd310b60bd7b076 2013-04-05 23:12:52 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-9a5ddbbcf6ccc2441bdcb1e54bead5226ec029fc 2013-04-05 23:57:26 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-9a83cfa0be4b00dc744055f160c20069291d97bf 2013-04-05 23:41:42 ....A 98816 Virusshare.00050/Packed.Win32.Katusha.o-9ac6323d572fa95e37ebc1af508239fcf70e0829 2013-04-05 22:56:14 ....A 131072 Virusshare.00050/Packed.Win32.Katusha.o-9b16826f56519ae2899b85c34dd465000854a27d 2013-04-05 23:26:54 ....A 311296 Virusshare.00050/Packed.Win32.Katusha.o-9b3fecaf11d5dbefcc8af379f359c493fea202bb 2013-04-05 22:43:52 ....A 306688 Virusshare.00050/Packed.Win32.Katusha.o-9bafdf9d9cd30ea2d760c4d424b9ab1100914075 2013-04-05 23:54:36 ....A 241664 Virusshare.00050/Packed.Win32.Katusha.o-9bbd4ab75c4999a0de071d8b14ab3d7223a83592 2013-04-05 22:58:02 ....A 113664 Virusshare.00050/Packed.Win32.Katusha.o-9bd95743899d930ade31f43858233dcd0e20746b 2013-04-05 21:11:54 ....A 363520 Virusshare.00050/Packed.Win32.Katusha.o-9be9171a0b8d38c55d04c8f30b3ac8cb1caf55fb 2013-04-05 21:11:20 ....A 249856 Virusshare.00050/Packed.Win32.Katusha.o-9c58ad6b1b6139ab1b4ddf9d79dec14e77952285 2013-04-05 23:54:28 ....A 106808 Virusshare.00050/Packed.Win32.Katusha.o-9cb1a3241faeb229b055e31bd2d95395c2a322be 2013-04-05 22:51:10 ....A 175104 Virusshare.00050/Packed.Win32.Katusha.o-9cf8362628ce6e589eaf85bc26f976426a5ee854 2013-04-05 23:30:32 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-9cfd60b0e63e69a33c9089d0e302907ef1821587 2013-04-05 22:47:08 ....A 592896 Virusshare.00050/Packed.Win32.Katusha.o-9d2364a7756f9ecdd26fbb93f5699995c42e7089 2013-04-05 22:42:36 ....A 290816 Virusshare.00050/Packed.Win32.Katusha.o-9d52e8eac847470eb885b29322390049d511fbb4 2013-04-05 22:10:34 ....A 176128 Virusshare.00050/Packed.Win32.Katusha.o-9d961a5c6093ec5a7172e37ed5126228e8cd3d75 2013-04-06 00:00:16 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.o-9dbdd1005af87442ac2e8b1cb8d3ac282c75153a 2013-04-05 21:36:40 ....A 180224 Virusshare.00050/Packed.Win32.Katusha.o-9dcef7012674d100216fcdbcb516c34bed0b3801 2013-04-05 21:57:10 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-9e362a14d358dd6832fb7f23590131488f46814c 2013-04-05 21:54:20 ....A 3067904 Virusshare.00050/Packed.Win32.Katusha.o-9e7beafd810d1f9127ea107c6c81e5cf2dca9bc6 2013-04-05 23:31:12 ....A 337708 Virusshare.00050/Packed.Win32.Katusha.o-9e7de1fde3e29ca9c8a6a7643425efd40ec6f7c2 2013-04-05 23:22:56 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-9f29f1239d64e1dde69ae2cadc04593ce32e50a1 2013-04-05 23:07:42 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-9fc6468693de9aba940f78f3fd881b503f47b503 2013-04-05 22:47:50 ....A 39424 Virusshare.00050/Packed.Win32.Katusha.o-a01fb25ab957379bdaa6c7cd4762ed39e8aa0378 2013-04-05 23:44:44 ....A 154186 Virusshare.00050/Packed.Win32.Katusha.o-a0a6178d68eaf3fdb6dbed74922261c528ff76b4 2013-04-06 00:02:44 ....A 165888 Virusshare.00050/Packed.Win32.Katusha.o-a0bd0d568084d73b6e54978901f8ee1453190873 2013-04-05 22:52:12 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-a108d8dd74f0d39a4b1574c5fdd4f1d93a2d50ad 2013-04-05 23:21:16 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.o-a14823d06a2b789dffe637b7c7eca29803763c14 2013-04-05 23:25:56 ....A 24864 Virusshare.00050/Packed.Win32.Katusha.o-a15a24b8d91378798c10b07dbb72c611a68677e2 2013-04-06 00:03:58 ....A 173056 Virusshare.00050/Packed.Win32.Katusha.o-a169f20804897449f3d8a2f43268eb59c4bbd546 2013-04-05 23:49:38 ....A 188416 Virusshare.00050/Packed.Win32.Katusha.o-a20cf38c28d63705d11d79e48c8f647d44e75339 2013-04-05 23:12:06 ....A 241320 Virusshare.00050/Packed.Win32.Katusha.o-a21d019ed12e6a7a5bb585ea83c1c2d4161a45ed 2013-04-05 22:56:36 ....A 177664 Virusshare.00050/Packed.Win32.Katusha.o-a29d762b86309e4e7ad355c096dc293fddb68e9b 2013-04-05 21:16:36 ....A 323584 Virusshare.00050/Packed.Win32.Katusha.o-a2da72ba5174331956b5e182e568e5b44feba9a3 2013-04-05 21:30:26 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-a2f3a50007f0896903d0fd53780f4d55fec43f05 2013-04-05 23:55:24 ....A 131584 Virusshare.00050/Packed.Win32.Katusha.o-a32fa6b311e42c06aed672fc384e8f2032efe821 2013-04-05 23:29:36 ....A 199680 Virusshare.00050/Packed.Win32.Katusha.o-a349b0aaa775f20cb03954ccc3b469245f46f902 2013-04-05 23:48:06 ....A 122880 Virusshare.00050/Packed.Win32.Katusha.o-a3a1313a4cdcf68b59275e29bd21538364921531 2013-04-05 23:22:12 ....A 89600 Virusshare.00050/Packed.Win32.Katusha.o-a3dbcfb8e6103967a2f7988f82a62e75ef4fe332 2013-04-05 21:53:22 ....A 1231872 Virusshare.00050/Packed.Win32.Katusha.o-a3e4865a428d86d1810cb0dcbadcacb86a197317 2013-04-05 22:54:08 ....A 128000 Virusshare.00050/Packed.Win32.Katusha.o-a4067eaf1ebe01c14286cae73c999d269ddfa6d9 2013-04-05 22:46:38 ....A 201728 Virusshare.00050/Packed.Win32.Katusha.o-a4e7b1c1a13d4695000a9655c5176a34658e2004 2013-04-05 22:08:48 ....A 172544 Virusshare.00050/Packed.Win32.Katusha.o-a5465cc5cab3291d48854146835bd260e80469c4 2013-04-05 23:48:50 ....A 146432 Virusshare.00050/Packed.Win32.Katusha.o-a5d1d8604ef4962b79acb7bdacbc8336cfc39617 2013-04-05 22:49:44 ....A 216064 Virusshare.00050/Packed.Win32.Katusha.o-a5f10a17ad59f925ca9451474a9fd1b74ea32e53 2013-04-05 22:26:52 ....A 121344 Virusshare.00050/Packed.Win32.Katusha.o-a61adea202ba9a31efea3a3be9b3a6ad72a83404 2013-04-05 22:45:10 ....A 179712 Virusshare.00050/Packed.Win32.Katusha.o-a62629125c1a01d04f7d2436672d8ff78d5c52da 2013-04-05 23:31:56 ....A 297312 Virusshare.00050/Packed.Win32.Katusha.o-a6b210105f4ecf0404c96edca6edbaf8485f884e 2013-04-06 00:03:04 ....A 366592 Virusshare.00050/Packed.Win32.Katusha.o-a6dfd773598771d1b9e0d068cca53a0ef26de541 2013-04-05 22:58:16 ....A 88576 Virusshare.00050/Packed.Win32.Katusha.o-a6f1a1836bfd1b3462e40f74b459b3b6d3994e86 2013-04-06 00:02:10 ....A 1561144 Virusshare.00050/Packed.Win32.Katusha.o-a779900e65c39cf4ae9266662cd310b045989090 2013-04-05 21:44:52 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-a786351004426a8711273253d4ab14850acbee2c 2013-04-05 22:14:34 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-a7dbce7b1dcd4f80250aac1b62cf3daddf01cfb0 2013-04-05 22:14:36 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-a7e6c92e356b46664704bdce099016ea516e5ce7 2013-04-05 22:15:58 ....A 188416 Virusshare.00050/Packed.Win32.Katusha.o-a814b0225d15e6535ac31a91ff5300946f9d7e25 2013-04-05 21:28:18 ....A 179712 Virusshare.00050/Packed.Win32.Katusha.o-a866cad40fff8d69b0e9a8695f2a3a2c67c36cbc 2013-04-05 23:34:26 ....A 306688 Virusshare.00050/Packed.Win32.Katusha.o-a8f0a10eb4dcd9e0bf72643870a04da03bd5ddb9 2013-04-05 21:43:48 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.o-a8f1b54844eee398ae2c5aed17cda73e97eb6c94 2013-04-05 21:27:40 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-a8fb7729dcfc22b9199f7ca08eae9e6f812ae470 2013-04-05 23:44:18 ....A 106704 Virusshare.00050/Packed.Win32.Katusha.o-aa4f46514799d97121b6c597f0b815fb5d2cd1a9 2013-04-05 21:39:40 ....A 197632 Virusshare.00050/Packed.Win32.Katusha.o-aa9280d270d338ae551cbc1a835cd0f975225c64 2013-04-05 23:07:18 ....A 245760 Virusshare.00050/Packed.Win32.Katusha.o-ab020851f7ac45b2d67ebd45dcf0dc6b70770844 2013-04-05 23:07:46 ....A 623344 Virusshare.00050/Packed.Win32.Katusha.o-ab591a959770f00370744700c31986fa5197bd84 2013-04-05 21:44:26 ....A 334848 Virusshare.00050/Packed.Win32.Katusha.o-ab684f9844b17b52e5cfaae49ca82072c3bb94b6 2013-04-05 21:57:38 ....A 18944 Virusshare.00050/Packed.Win32.Katusha.o-ab6d432709a5cd93ab0ab2d2b2b4270777ed0579 2013-04-05 23:00:08 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-ab70c9413335ca6ba143ae508d489f27b8aa7720 2013-04-05 22:44:56 ....A 103424 Virusshare.00050/Packed.Win32.Katusha.o-ac0b617ee2d1cb7594fba0224ac1a36c2870aa8c 2013-04-05 22:16:04 ....A 178176 Virusshare.00050/Packed.Win32.Katusha.o-ac282de163dca71d428b4aac0b3aa0898506db12 2013-04-05 21:51:18 ....A 585728 Virusshare.00050/Packed.Win32.Katusha.o-ac2dab1db9b1ee28139cea30d7e4ba24d24938a4 2013-04-05 21:49:40 ....A 214528 Virusshare.00050/Packed.Win32.Katusha.o-ac444009d15e61395efaa0d54b7bdda258243368 2013-04-05 23:04:38 ....A 183296 Virusshare.00050/Packed.Win32.Katusha.o-ac630d9da25ac5307eb7b6b3509b290173abc829 2013-04-05 21:13:10 ....A 197632 Virusshare.00050/Packed.Win32.Katusha.o-ac6edec19f242d6c16de65206172fe3574b39ba1 2013-04-05 21:30:36 ....A 21504 Virusshare.00050/Packed.Win32.Katusha.o-acbd094b0b1de62c1b1578842e2fd6c20ce08de6 2013-04-05 22:42:36 ....A 126976 Virusshare.00050/Packed.Win32.Katusha.o-acf3a2e5ebb0942778b28904eb64e46f8ddcd348 2013-04-05 22:05:10 ....A 194560 Virusshare.00050/Packed.Win32.Katusha.o-ad077cbf0157a9def59ab091953b6615cea64cd3 2013-04-05 22:14:12 ....A 183400 Virusshare.00050/Packed.Win32.Katusha.o-ad36b7f8e7cbb713f27c98bfe2b2d6b8e6ebf00d 2013-04-05 23:40:28 ....A 151695 Virusshare.00050/Packed.Win32.Katusha.o-ad9375e6fc6a90b2d96512b940bb9b0334727f08 2013-04-05 22:49:58 ....A 785920 Virusshare.00050/Packed.Win32.Katusha.o-adc9e457d1bc9014b70d8c0b6eb161a08c08ac7b 2013-04-05 22:39:54 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-ae810ea9d7ac49fb70a9594bae72554842c9d54a 2013-04-06 00:03:44 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-ae9c45067744a8b4155e5a0645fd9f47e67e5659 2013-04-05 23:01:38 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-aed1dc19581ce93f7804c20651de175930fee152 2013-04-05 21:24:30 ....A 248832 Virusshare.00050/Packed.Win32.Katusha.o-aed921d0851011b5673b7129f21026e9c2a0aa01 2013-04-05 22:53:36 ....A 112400 Virusshare.00050/Packed.Win32.Katusha.o-aee290d153373d6bd9695d313947294685128515 2013-04-05 22:54:48 ....A 83968 Virusshare.00050/Packed.Win32.Katusha.o-af9195ee7992ca52afc395badc298bfb27ee7d2d 2013-04-05 23:42:52 ....A 225280 Virusshare.00050/Packed.Win32.Katusha.o-af989b4a2e0ac0b37cf435e445b518cd533411fb 2013-04-05 22:12:04 ....A 258048 Virusshare.00050/Packed.Win32.Katusha.o-affb32e3397ac8843d0683ce8c9d5bdcd6cdfa38 2013-04-05 21:21:54 ....A 131584 Virusshare.00050/Packed.Win32.Katusha.o-b0834ab80da1a3d141624e28837688200697da8d 2013-04-05 23:07:08 ....A 242688 Virusshare.00050/Packed.Win32.Katusha.o-b0d8c86478d52cc6624cd1313632ec6abcfde707 2013-04-05 23:23:24 ....A 153600 Virusshare.00050/Packed.Win32.Katusha.o-b10f6383c89e34de01f4dd4bf67377ebcdfe3cd9 2013-04-05 23:13:56 ....A 282112 Virusshare.00050/Packed.Win32.Katusha.o-b1ae18f5f43329fe7cf750d9a9239c4a933e814e 2013-04-05 22:03:56 ....A 108544 Virusshare.00050/Packed.Win32.Katusha.o-b217aea6aa21eb9aa5ff509ada265b8a96cf283f 2013-04-05 23:29:24 ....A 282112 Virusshare.00050/Packed.Win32.Katusha.o-b220ba5c4b261536cae9891f2f590e5f357ba650 2013-04-05 23:41:18 ....A 219648 Virusshare.00050/Packed.Win32.Katusha.o-b26761743450928f2ac62921398f8446c53b2e41 2013-04-05 21:52:08 ....A 113664 Virusshare.00050/Packed.Win32.Katusha.o-b286e689f1c05ace3f70142a15e082e18a40774d 2013-04-05 22:54:56 ....A 83456 Virusshare.00050/Packed.Win32.Katusha.o-b365b1d79cfa117f4e43c702ae22e7e97c49f760 2013-04-06 00:03:10 ....A 231016 Virusshare.00050/Packed.Win32.Katusha.o-b47d80536ffccad272f4a237e5b251ab20f98d3b 2013-04-05 21:08:34 ....A 40448 Virusshare.00050/Packed.Win32.Katusha.o-b4f26d5c646acc6a879edfbadbfa23e50a7d8d1e 2013-04-05 23:23:44 ....A 2855168 Virusshare.00050/Packed.Win32.Katusha.o-b53b47112cb4e9f85c137664b6b3e571b0361b04 2013-04-05 21:25:52 ....A 188416 Virusshare.00050/Packed.Win32.Katusha.o-b5600733449e53259103df57c6b3e1bf245133e5 2013-04-05 23:49:00 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-b56648fec6097c895f4b94e8fa64169628d80c3f 2013-04-05 21:17:30 ....A 224768 Virusshare.00050/Packed.Win32.Katusha.o-b56c6b251ee58bce8334e5cb77eac4e88a9350fc 2013-04-05 22:43:08 ....A 221184 Virusshare.00050/Packed.Win32.Katusha.o-b58c9dd787accfc15721af3c4a6b76f3d1f1161e 2013-04-05 21:47:32 ....A 304128 Virusshare.00050/Packed.Win32.Katusha.o-b5a0389d1973a46aebb18803371d88e002a6a262 2013-04-05 22:01:44 ....A 186368 Virusshare.00050/Packed.Win32.Katusha.o-b65003468cb53ccc73b149a5fa592920449b7e6d 2013-04-05 23:27:40 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-b6ac3e06fecc2cb6d75b167b13c09b4529fde1e4 2013-04-05 23:36:48 ....A 106499 Virusshare.00050/Packed.Win32.Katusha.o-b6ed2bb09477f56b0df688bf8aac5a8b5541c945 2013-04-05 21:26:12 ....A 184832 Virusshare.00050/Packed.Win32.Katusha.o-b6f8a9ba7ec88203e681fd67c9290e6f6e2ad111 2013-04-05 23:48:08 ....A 238592 Virusshare.00050/Packed.Win32.Katusha.o-b7bc462688dbb9a924d75813487f516f86a56886 2013-04-05 23:12:02 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-b87576043fd801e7aa9361becf5aae3840a0c7c4 2013-04-05 21:58:06 ....A 50688 Virusshare.00050/Packed.Win32.Katusha.o-b8d08b8abf523704d35ce5df1ed91139f12626f8 2013-04-05 21:31:18 ....A 306688 Virusshare.00050/Packed.Win32.Katusha.o-b8fa2a1fe7cac7c879c1f7b501b986f7a4056ac4 2013-04-05 21:44:00 ....A 274432 Virusshare.00050/Packed.Win32.Katusha.o-b95dca8a2f82fabb897d3517b5d7e3ef3d1807eb 2013-04-05 21:47:42 ....A 77312 Virusshare.00050/Packed.Win32.Katusha.o-b96580c26bb568db51a881be29f66f8545987d8d 2013-04-05 21:38:02 ....A 529328 Virusshare.00050/Packed.Win32.Katusha.o-b9819651a40a7e3fc40084a8856720152afb7491 2013-04-05 22:58:18 ....A 501136 Virusshare.00050/Packed.Win32.Katusha.o-b99fb6285acedb398904f260837c162ce672be20 2013-04-05 21:36:48 ....A 196608 Virusshare.00050/Packed.Win32.Katusha.o-b9bb822efc1a17514a43c7d2938e08175296edc2 2013-04-05 21:33:36 ....A 301568 Virusshare.00050/Packed.Win32.Katusha.o-b9eef4053248026182122980fede6dd14992bbea 2013-04-05 22:05:30 ....A 237568 Virusshare.00050/Packed.Win32.Katusha.o-ba24c7939cd8f514e1a87e32da353e76b7d1c698 2013-04-05 23:46:22 ....A 236032 Virusshare.00050/Packed.Win32.Katusha.o-ba46f63ebf943c7e766df9da7247ce253c9fca29 2013-04-05 21:12:24 ....A 83968 Virusshare.00050/Packed.Win32.Katusha.o-bb09454b820065e56b2da7641dc295fa355e6936 2013-04-05 22:09:12 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-bbc7e3cb8b1fd3c80e9a40ffffb4de4acfa0da63 2013-04-05 23:06:38 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-bcab21b376c84aec10857c1ec30f068d10549db3 2013-04-05 23:04:16 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-bcf2aaab8bc492d7409f5f9f47a745fd3a285ca0 2013-04-05 21:41:10 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-bedee46d6a5ff9e9b98a71e7350a78e32e31eb6f 2013-04-05 21:49:58 ....A 230912 Virusshare.00050/Packed.Win32.Katusha.o-beebfb95ed14023fd5e3a239fc0c6a6bfe185288 2013-04-05 23:01:16 ....A 121856 Virusshare.00050/Packed.Win32.Katusha.o-bf8159ccf824091b547732e150abc0e5d8fe8d02 2013-04-05 23:42:44 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-c072ee3b3d8bd291465dce79408b9adaa213d8db 2013-04-05 21:32:10 ....A 134147 Virusshare.00050/Packed.Win32.Katusha.o-c0a3913254b4569d6dded4f262232d7985dd10d0 2013-04-05 23:56:28 ....A 126976 Virusshare.00050/Packed.Win32.Katusha.o-c163bcf712bcbefc775d15dd70ffacd621978728 2013-04-05 23:34:36 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-c16f7fbb53d467ef956c71601b07554e7dbc8fc3 2013-04-05 21:56:02 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-c2691ddb7ff5b21ca21cbfecc329469a09cde694 2013-04-05 22:54:26 ....A 131072 Virusshare.00050/Packed.Win32.Katusha.o-c28da39c0dcb4d786675fb3259d0e38b142b2738 2013-04-05 22:26:52 ....A 179200 Virusshare.00050/Packed.Win32.Katusha.o-c33b7f55d5f99ca7443d771c4b890653337c55f4 2013-04-05 21:33:14 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-c378f4bd3da94a2ca516a28d2cb6fc95f0dd611a 2013-04-05 23:42:38 ....A 159232 Virusshare.00050/Packed.Win32.Katusha.o-c3e4aca688a6adfa9adada93d8029c017aca7984 2013-04-05 23:54:00 ....A 208384 Virusshare.00050/Packed.Win32.Katusha.o-c3ed003101fee264521879c038f987a2c91d29f1 2013-04-05 21:14:36 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-c3f6a0a896879e134104235125bafde47c6458d8 2013-04-05 23:56:24 ....A 147456 Virusshare.00050/Packed.Win32.Katusha.o-c4064a96e06291704a3992400a66e1431c79c874 2013-04-05 23:27:36 ....A 1803264 Virusshare.00050/Packed.Win32.Katusha.o-c42485b4bde8ddb0502f53ec0e95c9592ebc4db0 2013-04-05 23:47:14 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-c4b0b6d3d13cd9249e6de2990089954df634590b 2013-04-05 22:06:14 ....A 301568 Virusshare.00050/Packed.Win32.Katusha.o-c4dcfed7ce17c2a64428459cd49dbb99458e6d38 2013-04-05 23:59:00 ....A 274432 Virusshare.00050/Packed.Win32.Katusha.o-c506de937d5717ace3a78eb1b3479f42a5a1c3cd 2013-04-05 21:37:12 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-c53916e0cca7bd943a2fbeb2b498fe5c882dd8ce 2013-04-05 21:47:48 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-c54943202618c1c4a91b6dcae2c2fdc6fc379173 2013-04-05 23:49:00 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-c5bb3ade2640288e4c4bef9a53c381b0624ee67a 2013-04-05 21:47:00 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-c5c6ea3c2b54b21862362a2dfdbaedb914e50783 2013-04-05 22:33:14 ....A 77824 Virusshare.00050/Packed.Win32.Katusha.o-c69d45d3d2f06c5397019d5c8a81718148d81208 2013-04-05 23:37:44 ....A 121856 Virusshare.00050/Packed.Win32.Katusha.o-c6e911df7ce112e1ee6d57418d67c8ac0c7ea75b 2013-04-05 22:05:58 ....A 72704 Virusshare.00050/Packed.Win32.Katusha.o-c71ccc19233d2ef0ca5d396e580935f531af490c 2013-04-05 22:11:40 ....A 17629 Virusshare.00050/Packed.Win32.Katusha.o-c746f6f0d3a8860b808f3fba0c7e8fb35705aae4 2013-04-05 21:30:16 ....A 307456 Virusshare.00050/Packed.Win32.Katusha.o-c7c0b21a88e8645908c601c37f7f81b1da7115e8 2013-04-05 23:14:02 ....A 39936 Virusshare.00050/Packed.Win32.Katusha.o-c85369207d68787b5e9b6826c39bbba9194d5d35 2013-04-05 22:39:02 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-c89e5d328884dd7d25e371d32838af6f0e8a345c 2013-04-05 21:55:26 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-c8adc21d64de3f0005aab2b28c0505fd6870e75a 2013-04-05 23:02:24 ....A 118784 Virusshare.00050/Packed.Win32.Katusha.o-c8b9325a9d1a0e5691ddb5646c15114a6792622c 2013-04-05 22:59:16 ....A 394228 Virusshare.00050/Packed.Win32.Katusha.o-c8c115ddb6ab6bdf12c76ab836825e0148c45e3f 2013-04-05 22:59:18 ....A 151552 Virusshare.00050/Packed.Win32.Katusha.o-c8e83b773c940b43e8b3a76eafe21017581008ec 2013-04-05 22:33:56 ....A 135808 Virusshare.00050/Packed.Win32.Katusha.o-c927bd168b3a84d18a6196707fe1ceba1921c4d3 2013-04-05 21:11:06 ....A 535552 Virusshare.00050/Packed.Win32.Katusha.o-c929145ee0f85e361c6ba285637cc82d23b246dd 2013-04-05 23:25:38 ....A 187392 Virusshare.00050/Packed.Win32.Katusha.o-c973518663b657473ebf3933506ca93aed0b59b4 2013-04-05 21:36:28 ....A 202752 Virusshare.00050/Packed.Win32.Katusha.o-c987a64f5da7bb6880778c0c8d45972bc2d2203d 2013-04-05 23:56:42 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-c9a34ae45cda3a8ca56b083b43a9267e4cd38ff1 2013-04-05 22:51:58 ....A 131584 Virusshare.00050/Packed.Win32.Katusha.o-c9d8ce03e055f6aeb3efbf6186bfc0337824e842 2013-04-05 23:01:16 ....A 252928 Virusshare.00050/Packed.Win32.Katusha.o-ca995769360ba665f8e4f8d0946958d4a4329173 2013-04-05 22:03:20 ....A 238592 Virusshare.00050/Packed.Win32.Katusha.o-cb5ae2864ffc5c6ae466654ee4da23be1cb9ee01 2013-04-05 22:20:26 ....A 131072 Virusshare.00050/Packed.Win32.Katusha.o-cb78aa2b098189864cb2b58c89a984fa4e58ef2a 2013-04-05 23:22:36 ....A 128000 Virusshare.00050/Packed.Win32.Katusha.o-cba52dd28e2fbbad617ebbf24197a5c836b10d5f 2013-04-05 23:25:34 ....A 236544 Virusshare.00050/Packed.Win32.Katusha.o-cc18973ee094f16f8b782ae5ce428fbf28443da0 2013-04-05 22:39:30 ....A 105984 Virusshare.00050/Packed.Win32.Katusha.o-cc1e00996090f15c092e4e4f6c82b9aa7e0d0c38 2013-04-05 21:42:40 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-ccd595348e643cfc6b4b70c0020222ebd7fd76fc 2013-04-05 22:26:14 ....A 43008 Virusshare.00050/Packed.Win32.Katusha.o-cce6790c2fead700d3c3d7646c35c03479e6330c 2013-04-05 21:54:54 ....A 207360 Virusshare.00050/Packed.Win32.Katusha.o-ce48268125c18f8d11a74e5808db9fe16395fcf0 2013-04-05 23:49:00 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-cec2e96ee1b9d4372b0e8280cc75cc542ba71fb9 2013-04-05 23:51:40 ....A 194560 Virusshare.00050/Packed.Win32.Katusha.o-cec572fabd8c69da18888337a3ba0fd77c21f4cb 2013-04-05 23:38:20 ....A 335872 Virusshare.00050/Packed.Win32.Katusha.o-cf17ac633395b318e76ad201c33c1c00918bdb21 2013-04-05 23:08:34 ....A 2603521 Virusshare.00050/Packed.Win32.Katusha.o-cfccd062e5ddd7bd83549c31f6be57f656d6eecc 2013-04-05 21:39:32 ....A 81408 Virusshare.00050/Packed.Win32.Katusha.o-cfd18118c03d39cd38b01797253bfb3ac33164fc 2013-04-05 22:08:32 ....A 793489 Virusshare.00050/Packed.Win32.Katusha.o-d02cfd1583ae1b74d7bdbfaeb46b5e74d92da592 2013-04-05 23:25:44 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-d02f03495c407776d639a4b22fb5599ccda523f1 2013-04-05 23:45:58 ....A 283136 Virusshare.00050/Packed.Win32.Katusha.o-d03e068f2f8e2b896de197e271fe67f5552988b1 2013-04-05 23:51:52 ....A 406824 Virusshare.00050/Packed.Win32.Katusha.o-d06550481780ceead7ee0c5b817c43ce408a6180 2013-04-05 21:44:30 ....A 81920 Virusshare.00050/Packed.Win32.Katusha.o-d0a19c9e13b24e7e797cec3a419e6e9389265b14 2013-04-05 23:03:46 ....A 79872 Virusshare.00050/Packed.Win32.Katusha.o-d124729ef47d06094515f4945e24478f0abb08ba 2013-04-05 23:11:14 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-d13c2d28844d97178c8457a5c13c367e402772e5 2013-04-05 23:45:50 ....A 218624 Virusshare.00050/Packed.Win32.Katusha.o-d1796892980eb8e620dd7454b0b6bb0cdcc1e1c8 2013-04-05 23:55:32 ....A 193536 Virusshare.00050/Packed.Win32.Katusha.o-d18a86775348478e021d9ba6a5ea5237a4593322 2013-04-05 23:47:28 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-d203fe4789cc7d21fcbc8b2618cef87c7d74c9df 2013-04-05 21:35:16 ....A 327680 Virusshare.00050/Packed.Win32.Katusha.o-d270d0d94ab28e47ccfd7e5355b1881e24a92d8d 2013-04-05 21:33:30 ....A 68608 Virusshare.00050/Packed.Win32.Katusha.o-d2893125aae1c44eea0026693145ca335b33cf8c 2013-04-05 21:27:30 ....A 239104 Virusshare.00050/Packed.Win32.Katusha.o-d2d253b077ed5c803394536057ecd87133a7f785 2013-04-05 22:12:04 ....A 291840 Virusshare.00050/Packed.Win32.Katusha.o-d3069c579a68421a77f0551c91cfce857c51519a 2013-04-05 22:16:08 ....A 291840 Virusshare.00050/Packed.Win32.Katusha.o-d316e6532399c1c19e637fe518e3c0530e8917a8 2013-04-05 23:29:14 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-d3183beb8eb8f4a012815173129e890c9347d4d4 2013-04-05 22:03:58 ....A 196608 Virusshare.00050/Packed.Win32.Katusha.o-d364ee62c28db03df952ba117eecd0b7b7a4bc4a 2013-04-05 21:09:36 ....A 816128 Virusshare.00050/Packed.Win32.Katusha.o-d368388ffe24d92cbec57401ba09b498e1fdf4a8 2013-04-05 22:42:38 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-d458605cbfca15d73549bd8bde1cc0de6bdef437 2013-04-05 23:52:38 ....A 147456 Virusshare.00050/Packed.Win32.Katusha.o-d49dd85b388752a250117e0780815add2fa10a32 2013-04-05 22:43:52 ....A 299008 Virusshare.00050/Packed.Win32.Katusha.o-d4b104ee16de4ecbaf4b5b1328aa5646a22031b7 2013-04-05 23:12:52 ....A 195072 Virusshare.00050/Packed.Win32.Katusha.o-d4ca2d6a7dfbac168f02fa95e496aeab9610ece9 2013-04-05 23:24:22 ....A 145920 Virusshare.00050/Packed.Win32.Katusha.o-d4e96059b04a17f750ceee48f5eef251ab82689f 2013-04-05 21:17:48 ....A 183296 Virusshare.00050/Packed.Win32.Katusha.o-d5111489cf510a1510fb6de8f713491b017da6fd 2013-04-05 23:49:00 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-d5692c613e2f20d17a51d1361e6754cf68d89b04 2013-04-05 23:07:28 ....A 99328 Virusshare.00050/Packed.Win32.Katusha.o-d641293e86f8eb5bbf221413b82ea516f853c308 2013-04-05 23:11:30 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-d72604d1352e8ebf117a3fa913f54c21e2254089 2013-04-05 23:32:00 ....A 374784 Virusshare.00050/Packed.Win32.Katusha.o-d7bf4e6768fe9eafd758168f3dbc45b4ea7126b1 2013-04-05 23:24:12 ....A 166912 Virusshare.00050/Packed.Win32.Katusha.o-d7c1b6371c3a9901315d9da6918d5903cd05bfcc 2013-04-05 21:51:26 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-d7f24fd601308bf6873cd095d918bf16685e1821 2013-04-05 23:57:02 ....A 69126 Virusshare.00050/Packed.Win32.Katusha.o-d80dd12e33f860963d0c34d05f3282f2eca018c1 2013-04-05 23:02:28 ....A 87040 Virusshare.00050/Packed.Win32.Katusha.o-d84bc6a801b0be0ea42deac43eadb70119db7b81 2013-04-05 21:44:16 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-d8736971ccbe91728dd280fc4f86423c94b41227 2013-04-05 23:25:46 ....A 238592 Virusshare.00050/Packed.Win32.Katusha.o-d944610683ae14a7a6d8be9c8cb3c366d5b12404 2013-04-05 23:55:48 ....A 311296 Virusshare.00050/Packed.Win32.Katusha.o-d9869a11284edc10727599abdf91894395cad79a 2013-04-05 21:09:38 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-d98f5433aa066b2324706d978559715170ad96b6 2013-04-05 21:26:18 ....A 189952 Virusshare.00050/Packed.Win32.Katusha.o-d9bc99476fc3bc432d5a936b34c71ab87f1d06a9 2013-04-05 23:15:30 ....A 225280 Virusshare.00050/Packed.Win32.Katusha.o-da0b3cb70b51aaa62deb49e6cc77f68855b8e2c8 2013-04-05 21:21:16 ....A 302080 Virusshare.00050/Packed.Win32.Katusha.o-da280e85ec2da2048c2b77f0073dfdfa08c1b56f 2013-04-05 22:01:46 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-da42f2dfe537d7ad3db278d2851e7b51dc174310 2013-04-05 23:22:52 ....A 109568 Virusshare.00050/Packed.Win32.Katusha.o-da4ffc6ed130518d9ca55d4173e35d9b8590ff17 2013-04-05 22:55:58 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-dacd3f429cd3d1cb0b3e9fefe17109a4dc25019c 2013-04-05 23:16:16 ....A 72704 Virusshare.00050/Packed.Win32.Katusha.o-db8a4bb3098ab617d8e8298c869d1f54a0d8c9c6 2013-04-05 21:56:34 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-db9989696e97f670a2ae536ad04131772d0492da 2013-04-05 22:17:16 ....A 205112 Virusshare.00050/Packed.Win32.Katusha.o-dba6f7aff072edb885e6efcabbbd6d9425e50e73 2013-04-05 21:10:18 ....A 196608 Virusshare.00050/Packed.Win32.Katusha.o-dc67c55f7e066c64de3ee3487869243cac43d5a4 2013-04-05 22:41:34 ....A 212992 Virusshare.00050/Packed.Win32.Katusha.o-dce15c9cf9d42657f9e254e872d07600935a9c41 2013-04-05 21:44:08 ....A 151552 Virusshare.00050/Packed.Win32.Katusha.o-dd416bd32927af383932081034fb54ea276d8191 2013-04-05 23:43:40 ....A 57344 Virusshare.00050/Packed.Win32.Katusha.o-dd46549398d9d04db92f601efcd1ffca33c25f98 2013-04-06 00:00:06 ....A 238592 Virusshare.00050/Packed.Win32.Katusha.o-dd762f073214406c23ec87bba6c02f7e099527a6 2013-04-05 22:41:30 ....A 167936 Virusshare.00050/Packed.Win32.Katusha.o-ddaad5dee8eba88eec0f7a49a1766dc61e98e17c 2013-04-05 21:50:04 ....A 45568 Virusshare.00050/Packed.Win32.Katusha.o-ddc98452792a7475295d8707f22f8cc47a17ea6e 2013-04-05 21:33:40 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-ddec346a3f3950bd6256049992d3cba7af2e5320 2013-04-05 22:09:28 ....A 125952 Virusshare.00050/Packed.Win32.Katusha.o-de303f15acf53fb3a268ffe08284fb1ecdbe3919 2013-04-05 22:07:48 ....A 202240 Virusshare.00050/Packed.Win32.Katusha.o-de7c5fb54ef1c6b2c186672013c6778c41bca917 2013-04-05 22:02:52 ....A 153078 Virusshare.00050/Packed.Win32.Katusha.o-de7e6f5b328be7a80ea3c560772829f9227d4802 2013-04-05 21:31:42 ....A 319488 Virusshare.00050/Packed.Win32.Katusha.o-df3543d241625250a471b3dc25bcd630f4586b25 2013-04-05 21:23:26 ....A 96768 Virusshare.00050/Packed.Win32.Katusha.o-df6c9356de4e9f9e8c1690d836146dfa9dc6013e 2013-04-05 21:44:44 ....A 311296 Virusshare.00050/Packed.Win32.Katusha.o-df85092354d29cb337a311f161e0023c3ec67f1a 2013-04-05 23:34:52 ....A 128512 Virusshare.00050/Packed.Win32.Katusha.o-df9ba20cccdcc2130405584d9ae595fdf38959af 2013-04-05 23:33:00 ....A 217088 Virusshare.00050/Packed.Win32.Katusha.o-dfb07d22aca1c4683652e7862c59a4135688d25b 2013-04-05 21:16:46 ....A 144384 Virusshare.00050/Packed.Win32.Katusha.o-dfb916a3bd2dd7ffa3ccf2580ca49867b6b3ebe1 2013-04-05 22:01:30 ....A 297472 Virusshare.00050/Packed.Win32.Katusha.o-dfe56a810fe38b314869d17a0b4f3bc21d04085e 2013-04-05 21:33:14 ....A 117760 Virusshare.00050/Packed.Win32.Katusha.o-e0673c0725c125ed5f2f514977ebec02d5fdce60 2013-04-05 22:11:52 ....A 179200 Virusshare.00050/Packed.Win32.Katusha.o-e06c8a02df3aa2f0e1fbc150c1c966fc6c7237a8 2013-04-05 23:36:04 ....A 73254 Virusshare.00050/Packed.Win32.Katusha.o-e0a8deaf5e5d5b43d7f61d8d767734cfeb2ae6b3 2013-04-05 23:38:04 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-e0b1834e56a68856a5a0eab7ad30330ca650fa4d 2013-04-05 23:43:40 ....A 147456 Virusshare.00050/Packed.Win32.Katusha.o-e0bdd620e588fc613aa2b7f0489807d58c2c4121 2013-04-05 22:50:02 ....A 138752 Virusshare.00050/Packed.Win32.Katusha.o-e0f5099a99483ad66496aea46e8a2e82441581ac 2013-04-05 21:26:50 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-e16f5e2f4988f18969f2d8e8628542fbf1fbf58f 2013-04-05 22:20:50 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-e23801852a580c208a82c0e0c3864a04769bfefd 2013-04-05 22:42:44 ....A 65536 Virusshare.00050/Packed.Win32.Katusha.o-e250c7c0726d607844d24c0e5ad6c8ae490b4baa 2013-04-05 22:00:50 ....A 219648 Virusshare.00050/Packed.Win32.Katusha.o-e28c8e099be3e210d2a02cf1841c105cfc313e31 2013-04-05 22:42:40 ....A 109056 Virusshare.00050/Packed.Win32.Katusha.o-e2a9cbea3951fabf7d92822364b9d051d8478008 2013-04-05 21:52:54 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-e2b4fef6cb39a3b516d795ee45384ecacc3fe16c 2013-04-05 21:59:40 ....A 160256 Virusshare.00050/Packed.Win32.Katusha.o-e2e4289b58a961c9c35ded8b19b8e76285237314 2013-04-05 23:16:50 ....A 105493 Virusshare.00050/Packed.Win32.Katusha.o-e39a3e132a632cfb783eaddeaa25af59b312ad0a 2013-04-05 23:39:04 ....A 60928 Virusshare.00050/Packed.Win32.Katusha.o-e3a8016748932ebb8416ad562a763b2886f127d8 2013-04-05 22:00:46 ....A 529486 Virusshare.00050/Packed.Win32.Katusha.o-e470a8af83a89b404eb8ee055dbd4b0ef2d29d3a 2013-04-05 22:06:14 ....A 602112 Virusshare.00050/Packed.Win32.Katusha.o-e4ce5ec1b75aa94672fe0c689887f945bf405fb6 2013-04-05 21:53:54 ....A 187904 Virusshare.00050/Packed.Win32.Katusha.o-e4fdf426f5dc226aa18b1373b0d81e30ef4f28e1 2013-04-05 21:25:04 ....A 163840 Virusshare.00050/Packed.Win32.Katusha.o-e5105b0128b660caea19283ec4f96fc0f03d5cc5 2013-04-05 21:35:00 ....A 121856 Virusshare.00050/Packed.Win32.Katusha.o-e53d9976da47dcc8221efa892e2c1784e45f5634 2013-04-05 23:46:02 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-e578c72e0e34f9d44099ca4ff1d8c3818f7d8aeb 2013-04-05 23:07:26 ....A 253952 Virusshare.00050/Packed.Win32.Katusha.o-e599c00905a57e482595f2404c42bf8e06d8b802 2013-04-05 21:21:50 ....A 221184 Virusshare.00050/Packed.Win32.Katusha.o-e5b466dfa6c4129218f5aa72ada161e33e4a52c4 2013-04-05 21:19:58 ....A 217088 Virusshare.00050/Packed.Win32.Katusha.o-e614586aeef8ac0cdafbe3bae46e05b81fdf69ac 2013-04-05 22:45:28 ....A 462336 Virusshare.00050/Packed.Win32.Katusha.o-e622c103796223dbd1adb4d09330d3e236bfcbb9 2013-04-05 23:15:04 ....A 125952 Virusshare.00050/Packed.Win32.Katusha.o-e66b34e9d13926b01c66fc85a4e703b48d6f941f 2013-04-05 22:43:42 ....A 173056 Virusshare.00050/Packed.Win32.Katusha.o-e69a25f46bb9626a29ac7ccb50992592085eec7d 2013-04-05 21:20:40 ....A 787272 Virusshare.00050/Packed.Win32.Katusha.o-e6d7e7f678c2bb234ec1871471e88ecd0df75ec4 2013-04-05 21:40:42 ....A 179712 Virusshare.00050/Packed.Win32.Katusha.o-e71a64058a6a576a4dbf29ccaf58f33b0734da0c 2013-04-05 23:28:10 ....A 195272 Virusshare.00050/Packed.Win32.Katusha.o-e77db27dda702eb94293a87eecf8b4b7a82bbdd7 2013-04-05 23:49:00 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-e83ad073ecbd8ea06059fb9844722ee4b832bfe4 2013-04-05 21:35:34 ....A 159744 Virusshare.00050/Packed.Win32.Katusha.o-e8b5e7a72c2123fd0c24e55104f96499c2c67891 2013-04-05 23:11:00 ....A 33180 Virusshare.00050/Packed.Win32.Katusha.o-e9561e1bd26b9f3e00434737abedde0122841308 2013-04-05 22:57:02 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-e9dee0070d4c8d01a62d27aed9e53aedabc7892a 2013-04-05 21:22:58 ....A 169984 Virusshare.00050/Packed.Win32.Katusha.o-ea6b19cc90ee022fad100d71e6c7700ff430da3e 2013-04-05 21:49:48 ....A 2718208 Virusshare.00050/Packed.Win32.Katusha.o-eaee58e80d14e12cf01b5c34521c634d93ef71ca 2013-04-05 21:57:44 ....A 73588 Virusshare.00050/Packed.Win32.Katusha.o-eb017ef110b808d49690df9d387d0964eb94bbf7 2013-04-05 23:07:22 ....A 311296 Virusshare.00050/Packed.Win32.Katusha.o-eb791bc8633ad6195e74cecd24a336dd47f6dee8 2013-04-05 22:39:50 ....A 95240 Virusshare.00050/Packed.Win32.Katusha.o-ebe3d173b0502ec72e8037948fcae260f146aec1 2013-04-05 21:25:06 ....A 194048 Virusshare.00050/Packed.Win32.Katusha.o-ebe65b9b3aa4090ea7af7290aa82e8cbc8a1a9f6 2013-04-05 22:08:58 ....A 125952 Virusshare.00050/Packed.Win32.Katusha.o-ec5e757f6ab3aa82ce9a03a510bf8c731f105702 2013-04-05 23:25:08 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-ecd12336ecf23d289abdf7fead177601ea9cc3ac 2013-04-05 22:13:34 ....A 484352 Virusshare.00050/Packed.Win32.Katusha.o-ed9f27d4a6c38b30776a8273ac496a11f0911c9c 2013-04-05 22:09:46 ....A 203264 Virusshare.00050/Packed.Win32.Katusha.o-ee9248bbc0f449a1b6257675b89185ce1540d167 2013-04-05 22:15:22 ....A 39936 Virusshare.00050/Packed.Win32.Katusha.o-eec2c175e64dd86fe75ffe99055839f30bcb566c 2013-04-05 23:53:04 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-ef0c62aaab647896c29eb470d1144ec33fdce380 2013-04-05 22:17:06 ....A 179200 Virusshare.00050/Packed.Win32.Katusha.o-efc7ead24c289141b14039a7bbd64382d47fe0b5 2013-04-05 23:53:24 ....A 282112 Virusshare.00050/Packed.Win32.Katusha.o-f013d1b517f420c09cc5b59ee8a40c2e533718f6 2013-04-05 22:56:26 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-f018922c254b540e4f67e41edb2cc4e6340e5850 2013-04-05 22:39:22 ....A 33288 Virusshare.00050/Packed.Win32.Katusha.o-f0a3d46501561b9b85323284112519fe696db74f 2013-04-05 23:12:22 ....A 31232 Virusshare.00050/Packed.Win32.Katusha.o-f17218f80c44f27c73655ffd22995b1560fec784 2013-04-05 23:02:06 ....A 157184 Virusshare.00050/Packed.Win32.Katusha.o-f18fc20e9b87f6007c97632b94dd350eaf6cb7a8 2013-04-05 22:14:14 ....A 135800 Virusshare.00050/Packed.Win32.Katusha.o-f1c18ff84dabd100b61dba7ba3340efa0d139e60 2013-04-05 23:23:52 ....A 179712 Virusshare.00050/Packed.Win32.Katusha.o-f1fe6e793da4eb18085fac8a5c81a5cad7c1c587 2013-04-05 21:24:34 ....A 198144 Virusshare.00050/Packed.Win32.Katusha.o-f242a8ae7fce906db41f75c58d2dedf6b3acea29 2013-04-05 23:07:44 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-f2841aa3b78f04071b37b954b604e95fa852a3d8 2013-04-05 22:56:50 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-f298eb620eebc27daf739329659d2fd5298d0a2f 2013-04-05 22:46:24 ....A 196608 Virusshare.00050/Packed.Win32.Katusha.o-f2c4c710bde4cc6926340dace2571bf1f6ce40a5 2013-04-05 22:57:14 ....A 252928 Virusshare.00050/Packed.Win32.Katusha.o-f30ed258f9c91b556adf970d2fc8690bc441c890 2013-04-05 23:05:00 ....A 174080 Virusshare.00050/Packed.Win32.Katusha.o-f34aaa039fbd9818e30d2eb813d8c157c863ea51 2013-04-05 23:01:56 ....A 124928 Virusshare.00050/Packed.Win32.Katusha.o-f36216fbfe61e207aa06e10b209b4aa8272301c3 2013-04-05 21:59:40 ....A 188928 Virusshare.00050/Packed.Win32.Katusha.o-f3ccd008dcc6525dbf8b331212b1b68d4e1b6056 2013-04-05 21:29:54 ....A 243712 Virusshare.00050/Packed.Win32.Katusha.o-f4201192c184993d254be3f19e5fc76144bff68c 2013-04-05 21:08:16 ....A 126976 Virusshare.00050/Packed.Win32.Katusha.o-f49f94bc67e06a3bdcb48c1e7158dd7fb82e700b 2013-04-05 23:10:02 ....A 129024 Virusshare.00050/Packed.Win32.Katusha.o-f5383a07ee47519d47aadee46119026523d7bde9 2013-04-05 22:02:00 ....A 40861 Virusshare.00050/Packed.Win32.Katusha.o-f58ecbb3af98412bc333f83d31208749b6f7e438 2013-04-05 21:52:26 ....A 253440 Virusshare.00050/Packed.Win32.Katusha.o-f5acd30e518e02d275e312c0671f1e86542f3c07 2013-04-05 21:36:38 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-f5c0031ff2a5ad03264defac9c62d75da1d54aa3 2013-04-05 21:22:54 ....A 1068286 Virusshare.00050/Packed.Win32.Katusha.o-f626a81598db3861c7f74a0da233e860ca0aae0f 2013-04-05 21:53:24 ....A 101376 Virusshare.00050/Packed.Win32.Katusha.o-f64226886c3839cebcd02f9c1185fd4e8245d452 2013-04-05 21:52:58 ....A 187392 Virusshare.00050/Packed.Win32.Katusha.o-f65393b09f88d86c84f626e561060c4b43db3bd9 2013-04-05 23:19:22 ....A 107520 Virusshare.00050/Packed.Win32.Katusha.o-f672f57f74539116f183f4583b6914f6c4582e9d 2013-04-05 23:31:54 ....A 468312 Virusshare.00050/Packed.Win32.Katusha.o-f6d6c7da81f1057a7b5fad285f5dfb672dc6c745 2013-04-05 21:28:18 ....A 126976 Virusshare.00050/Packed.Win32.Katusha.o-f7162f63b60f5c68b688dbc9f9b8f778a36d016f 2013-04-05 22:58:16 ....A 208896 Virusshare.00050/Packed.Win32.Katusha.o-f79b15a6a2bd95a1cd3d26ac97b3fc0b32ef4828 2013-04-05 23:05:26 ....A 165376 Virusshare.00050/Packed.Win32.Katusha.o-f7a306a7c272f4fb6520fea3141db1f24535b0ae 2013-04-05 21:34:20 ....A 19968 Virusshare.00050/Packed.Win32.Katusha.o-f7bd38cb89d536feb0ec542e322d29564eb7fe3d 2013-04-05 22:12:08 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-f7d4264e48d95d8427b552df2ba334498c699bc9 2013-04-05 22:45:30 ....A 166912 Virusshare.00050/Packed.Win32.Katusha.o-f8b99cd7f07df32015ec049556994fd222cafd6a 2013-04-05 22:40:44 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-f8cd20ccef50137a094dff587454a45f7451f724 2013-04-05 22:14:36 ....A 113152 Virusshare.00050/Packed.Win32.Katusha.o-f910488adca0cf03d3ba02973e7c567c07a690ed 2013-04-05 22:17:44 ....A 143872 Virusshare.00050/Packed.Win32.Katusha.o-f9200c1a20fbc837e76fbc8e5ea58aaeab7c710a 2013-04-05 22:27:12 ....A 304128 Virusshare.00050/Packed.Win32.Katusha.o-fa15ce2073f8ee5bdeda4c0b22a8bf89468898da 2013-04-05 21:59:24 ....A 52230 Virusshare.00050/Packed.Win32.Katusha.o-fa8f54653cdd4fc2f9bba5a8b99ee1e8c53c4c45 2013-04-06 00:03:06 ....A 252928 Virusshare.00050/Packed.Win32.Katusha.o-fa9277b1cabdd41338e826838d81ac39f760d777 2013-04-05 23:04:32 ....A 127488 Virusshare.00050/Packed.Win32.Katusha.o-fa9a8e5d35df36a62783c498235128e0fada0f06 2013-04-05 22:42:38 ....A 238592 Virusshare.00050/Packed.Win32.Katusha.o-facee5fd1f88556cb23f3e32d2100e7333a6146f 2013-04-05 21:12:32 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-fad365309de9a655993ccaf1129b1757fe7d27b2 2013-04-05 21:59:34 ....A 301568 Virusshare.00050/Packed.Win32.Katusha.o-fafc62ec19989106eb34c17f344dce80a15d6110 2013-04-05 23:00:42 ....A 135168 Virusshare.00050/Packed.Win32.Katusha.o-fb8d172a37e41cf535089e7daf14797e334d37a5 2013-04-05 22:15:22 ....A 10428240 Virusshare.00050/Packed.Win32.Katusha.o-fbe082c037c3288d62322dbec7c7a7495ac5d2f9 2013-04-05 23:10:42 ....A 118272 Virusshare.00050/Packed.Win32.Katusha.o-fbe80caad483c487db8b246b4f142f4aa06651e3 2013-04-05 23:01:56 ....A 105472 Virusshare.00050/Packed.Win32.Katusha.o-fc4700b86b7cb489cb3f77ff664034b261610353 2013-04-05 22:01:54 ....A 192512 Virusshare.00050/Packed.Win32.Katusha.o-fc6d1797d4d2be697f98a13f8501bae7f985dde4 2013-04-05 22:50:32 ....A 200704 Virusshare.00050/Packed.Win32.Katusha.o-fcdb1432b86f3141603bbe2cd852a62dd5712291 2013-04-05 23:44:00 ....A 40861 Virusshare.00050/Packed.Win32.Katusha.o-fcfa7f97095396e4dcc1047e789b4d2a31109c4b 2013-04-05 22:05:50 ....A 104448 Virusshare.00050/Packed.Win32.Katusha.o-fe6cc1d68e36b1b8bce558b7fb84cbe077ed8ac7 2013-04-05 23:11:12 ....A 196653 Virusshare.00050/Packed.Win32.Katusha.o-fed0ed6ce2604b47d9555dd6a47e6f96421cb305 2013-04-05 21:55:38 ....A 221184 Virusshare.00050/Packed.Win32.Katusha.o-fedc018558c038ce43043afc22600ee710a18854 2013-04-05 21:22:58 ....A 339968 Virusshare.00050/Packed.Win32.Katusha.p-247b152e1c65b37a9449b221b261eb81ce939b1c 2013-04-05 23:24:42 ....A 345600 Virusshare.00050/Packed.Win32.Katusha.p-2b3357f2b442171f7daa5715621b6f70d7c9dde3 2013-04-05 21:55:38 ....A 147456 Virusshare.00050/Packed.Win32.Katusha.p-a6e07cc1ec63911f1e6b885a8473dd473d74a843 2013-04-05 21:24:14 ....A 933376 Virusshare.00050/Packed.Win32.Katusha.q-04b80d6477ea47e29e2bbd26929d0f2addaf98f5 2013-04-05 23:07:32 ....A 953344 Virusshare.00050/Packed.Win32.Katusha.q-31f54643f8a8df889582e025bbe7a7f1fb7e7e32 2013-04-05 21:22:58 ....A 933888 Virusshare.00050/Packed.Win32.Katusha.q-3f843842314b04abb522f11363b968bd15de6881 2013-04-05 23:35:18 ....A 1142272 Virusshare.00050/Packed.Win32.Katusha.r-0650abe77769ba2dad28bde540d766618260d704 2013-04-05 22:58:32 ....A 89600 Virusshare.00050/Packed.Win32.Katusha.r-0cc1d347bd418bba064e8a0b6d6348ed009bdd00 2013-04-05 21:35:20 ....A 993280 Virusshare.00050/Packed.Win32.Katusha.r-0dab06d1fb135ceaa54091fbccf4181f6b540873 2013-04-05 21:42:34 ....A 1003008 Virusshare.00050/Packed.Win32.Katusha.r-15c949ce22d0fcd6f10b791e475e2ea7454296a3 2013-04-05 22:23:24 ....A 88064 Virusshare.00050/Packed.Win32.Katusha.r-2425dfd751f1194b7c9d44bac6b33a82f6200854 2013-04-05 23:33:38 ....A 993792 Virusshare.00050/Packed.Win32.Katusha.r-394cd40c68bbd50ff6b7148c7515bbde631edb3d 2013-04-05 22:47:54 ....A 1191936 Virusshare.00050/Packed.Win32.Katusha.r-4444179e55a5411c4348cbf024b1d92b343903a6 2013-04-05 22:17:08 ....A 1010688 Virusshare.00050/Packed.Win32.Katusha.r-4ec5cc6f8e3cdc82021a9bed3628b8329b7d28a1 2013-04-05 21:42:30 ....A 1150464 Virusshare.00050/Packed.Win32.Katusha.r-5031e9664fd3f9e9a942081a1c3bbcdc5b5b359d 2013-04-05 22:25:18 ....A 1001472 Virusshare.00050/Packed.Win32.Katusha.r-52aac383bfaee91573f8007ebdf03cbee2abe8cf 2013-04-05 21:36:12 ....A 975872 Virusshare.00050/Packed.Win32.Katusha.r-53cec27312d2f5693c0cca95df1a91fccbc6e993 2013-04-05 21:32:36 ....A 1133568 Virusshare.00050/Packed.Win32.Katusha.r-54623525400345c51eaf6ae767d806ca8da21634 2013-04-05 22:48:58 ....A 1205248 Virusshare.00050/Packed.Win32.Katusha.r-5d0a46f496b506c2162f94dee8059f1ebca085a2 2013-04-05 23:09:24 ....A 1180672 Virusshare.00050/Packed.Win32.Katusha.r-6d2edf21d5533f5e4b02fe59bf30a2c71e5bfa20 2013-04-05 23:09:52 ....A 1011200 Virusshare.00050/Packed.Win32.Katusha.r-7167088a2dc94ae31e26c7c334c7faeafb596ed3 2013-04-05 21:19:34 ....A 1264640 Virusshare.00050/Packed.Win32.Katusha.r-7d1863a54c42073857aa826c7ba46afde086468d 2013-04-05 23:09:42 ....A 989696 Virusshare.00050/Packed.Win32.Katusha.r-811a2af17441832b6e3cf01e4975ef968fd41834 2013-04-05 21:08:34 ....A 1159680 Virusshare.00050/Packed.Win32.Katusha.r-866cb74e894fa34281bb6866f1caddbfb10c17e7 2013-04-05 21:12:30 ....A 1132544 Virusshare.00050/Packed.Win32.Katusha.r-8cdb57b99431a3f55259bfb35a1e1d71e87cf929 2013-04-05 21:55:48 ....A 1000960 Virusshare.00050/Packed.Win32.Katusha.r-ad87d3bd0ca4ecfa1ec56582e844cc174f4821e1 2013-04-05 23:37:50 ....A 1157120 Virusshare.00050/Packed.Win32.Katusha.r-b7100c97700cce0050fb1dee55a91822018f984c 2013-04-05 22:42:40 ....A 970752 Virusshare.00050/Packed.Win32.Katusha.r-c0610cb669ac68190c1442c4cee92fd7a546977c 2013-04-05 21:33:20 ....A 1156608 Virusshare.00050/Packed.Win32.Katusha.r-c107c492bab62be5624871ec1ce6cd447229402a 2013-04-05 23:09:40 ....A 1036800 Virusshare.00050/Packed.Win32.Katusha.r-c473dfe2f0d04e65ef0a90c52b65d74a57991236 2013-04-05 22:48:46 ....A 1176576 Virusshare.00050/Packed.Win32.Katusha.r-d0675551474493a801dea80bfe3fe47c76d18634 2013-04-05 21:38:20 ....A 1143296 Virusshare.00050/Packed.Win32.Katusha.r-d8635d38d870b0a0c0e7e23e8f8da88be08b9bf3 2013-04-05 21:47:58 ....A 965632 Virusshare.00050/Packed.Win32.Katusha.r-ded3b499493517667f8d6137c2678f82221f2d89 2013-04-05 23:22:56 ....A 1034752 Virusshare.00050/Packed.Win32.Katusha.r-e74ea9b3979e69268207e106c564ecbffe5e733b 2013-04-05 21:25:36 ....A 1022464 Virusshare.00050/Packed.Win32.Katusha.r-fa31be64de924f67eea7f82fca0275d206721c07 2013-04-05 21:45:22 ....A 1006080 Virusshare.00050/Packed.Win32.Katusha.r-fe62b45b243e48f51f4074de55d2ad5d6c3ac347 2013-04-05 23:30:40 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-026cad8181f5460856f5ad694215ce36f46f79eb 2013-04-05 22:44:14 ....A 401408 Virusshare.00050/Packed.Win32.Katusha.x-0397718dfc30a7df4adfd1302c37a5e19af058ef 2013-04-06 00:01:46 ....A 475136 Virusshare.00050/Packed.Win32.Katusha.x-040969ab8ee3ed18943da64713c8051a8bb2977a 2013-04-05 21:39:12 ....A 503808 Virusshare.00050/Packed.Win32.Katusha.x-08729065befbc658962678d383af2e303e505bc1 2013-04-05 22:38:18 ....A 22343 Virusshare.00050/Packed.Win32.Katusha.x-0cdee8101020cc3eb339ac08326bef46917be090 2013-04-05 22:24:50 ....A 401408 Virusshare.00050/Packed.Win32.Katusha.x-0e7151d8daaa6518c4404f47f9dcbc3a3d7e007d 2013-04-05 21:35:16 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-0e75e9fc16d999a1f47dff55edf97216f2bb05c5 2013-04-05 23:12:20 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-0f448f241f227168d6edfa38ce633826eb64597d 2013-04-05 22:20:14 ....A 503808 Virusshare.00050/Packed.Win32.Katusha.x-10ab649afb19fa62b9ae369738033674950920f6 2013-04-05 21:49:30 ....A 536576 Virusshare.00050/Packed.Win32.Katusha.x-11027610d2867a81251e21ff92f666752f66e96c 2013-04-05 22:38:00 ....A 516096 Virusshare.00050/Packed.Win32.Katusha.x-111952566f4112e814e8ea820af29070fe9dbd85 2013-04-05 21:46:50 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-1307fae1d58e8924bc63d37c1a2c212762c7fabc 2013-04-05 22:32:28 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-14df59d02ad313a1f8dc99be3daa470256a84bdf 2013-04-05 21:41:18 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-179cedf48b9d67db02bcb01605e0c779f095e539 2013-04-05 21:50:58 ....A 462848 Virusshare.00050/Packed.Win32.Katusha.x-17f8bec20d3ae06a55335b055965844e18388d93 2013-04-05 23:47:54 ....A 81193 Virusshare.00050/Packed.Win32.Katusha.x-1a8df48ef734e466502cae7b9e6ade0e9e0addec 2013-04-05 23:38:34 ....A 413696 Virusshare.00050/Packed.Win32.Katusha.x-1ee89dabb267beb1772e8356ce985dea6e5189fa 2013-04-05 21:16:04 ....A 479232 Virusshare.00050/Packed.Win32.Katusha.x-1fcbd0407d33787f4dcb698f911735d1e80eb639 2013-04-05 22:59:48 ....A 475136 Virusshare.00050/Packed.Win32.Katusha.x-217157a76342ea814d06ee566e65c0a36a226312 2013-04-05 22:36:16 ....A 466944 Virusshare.00050/Packed.Win32.Katusha.x-23241e2364be25a8f9d83f37e962a6826865e67e 2013-04-05 22:45:12 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-24beeec98c0e436c9b651944b23638d57c5cb5ef 2013-04-05 21:57:12 ....A 434176 Virusshare.00050/Packed.Win32.Katusha.x-27225d2be23b1a6d45054c5c0c6155bdf6468226 2013-04-05 23:46:04 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-2a4248f2b0e5044fde0dfb7b9b51bdd75c24f750 2013-04-05 22:15:14 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-2f12c88968758c1d7cc20b1669d6adbc4d2644f5 2013-04-05 23:16:56 ....A 458752 Virusshare.00050/Packed.Win32.Katusha.x-2ff4910f7f1f9c3ca1fd352e93fcda93eebb61aa 2013-04-05 22:13:00 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-324ddd30ec17d370216a1557da5623ca9ec39f15 2013-04-05 23:25:52 ....A 454656 Virusshare.00050/Packed.Win32.Katusha.x-332b9dd836a785b3693499c7a33de27c8f12325f 2013-04-05 23:16:26 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-38c857b3039ff6e986b1cd9d4483333461e8acc4 2013-04-05 22:27:46 ....A 434176 Virusshare.00050/Packed.Win32.Katusha.x-39981d61142784f6f48204e869106d7c2f96b3ce 2013-04-05 22:14:58 ....A 413696 Virusshare.00050/Packed.Win32.Katusha.x-3af18b05193d08b55e3d91655fa1d2069bd17632 2013-04-05 21:19:34 ....A 405504 Virusshare.00050/Packed.Win32.Katusha.x-3b502048109200769b6463ac5a00c8f13252d0e8 2013-04-05 23:29:00 ....A 42817 Virusshare.00050/Packed.Win32.Katusha.x-3c7c2f553ffcefdbdb4a23a4d51fcd22b1cc2a5a 2013-04-05 23:54:32 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-3e2ef80e5299dc5f38e0446c8bf4a1aaf93b4f51 2013-04-05 22:41:28 ....A 413696 Virusshare.00050/Packed.Win32.Katusha.x-3e93761ba3c8dc392a43c10e5a652db370ad0cf8 2013-04-05 23:50:58 ....A 417792 Virusshare.00050/Packed.Win32.Katusha.x-3ed88d27a08500e2b149a359f976ce5b67ef0011 2013-04-05 22:49:36 ....A 8192 Virusshare.00050/Packed.Win32.Katusha.x-44f90a563b87a50770c3b7f19608094a7d2b4f61 2013-04-05 22:02:20 ....A 544768 Virusshare.00050/Packed.Win32.Katusha.x-49f38e15d7e4878c2c8b0f7f07041d9f0d68a18d 2013-04-05 23:09:06 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-4a5b0d29bcd45f43e4169178dc8f489762a78743 2013-04-05 23:32:42 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-4fe5b9ed2ba61e72506ab25b8d62743b20c26660 2013-04-05 22:52:10 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-51ffdff6ad33f743f9e8d99ed248255782e3a01f 2013-04-05 21:30:52 ....A 224497 Virusshare.00050/Packed.Win32.Katusha.x-52f5beb4f824ac9092c6ae318ef62c20ad71d927 2013-04-05 22:57:38 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-5386b3e45e4ab94975820222fdf9ba865f371739 2013-04-05 23:34:06 ....A 450560 Virusshare.00050/Packed.Win32.Katusha.x-54d80b27171d0a4742d851c0afb1299662d9b346 2013-04-05 22:43:58 ....A 430080 Virusshare.00050/Packed.Win32.Katusha.x-59dbf7dbf71ed886750f1efda0e137d3575b784c 2013-04-05 21:30:00 ....A 376832 Virusshare.00050/Packed.Win32.Katusha.x-5a9b4af905e673a51c84a29d955dc69e9744f3f7 2013-04-05 22:27:28 ....A 466944 Virusshare.00050/Packed.Win32.Katusha.x-5af14a3d3f1e093a868a33be3068674c52412997 2013-04-05 23:05:22 ....A 196889 Virusshare.00050/Packed.Win32.Katusha.x-5b0b27f6379fa79b8a862f24ae3f768c0652fc51 2013-04-05 23:25:46 ....A 239053 Virusshare.00050/Packed.Win32.Katusha.x-5f010173f6666e0145b388f9afb9c38e9abbdfa8 2013-04-05 22:42:14 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-5f49356218b926da5ebbf156bdafe89f67f1562d 2013-04-05 23:00:40 ....A 520192 Virusshare.00050/Packed.Win32.Katusha.x-5f9d8ee45743a19ba3b19f5cee69a21253dbbbcf 2013-04-05 23:06:00 ....A 430080 Virusshare.00050/Packed.Win32.Katusha.x-64fd4b6e16a9d89e0aba6e9ad91d120e9474e2eb 2013-04-05 22:07:12 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-65cb8260c8d0d928f3e4b8dd12742ae03a1c83f1 2013-04-05 22:01:58 ....A 532480 Virusshare.00050/Packed.Win32.Katusha.x-673d82a94b05e54b0971996aa9fa01481943ac8c 2013-04-05 23:55:42 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-6c56638c859d303ecfa87a5ef171f4dc4fee87e6 2013-04-05 22:12:14 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-6fe91318fd6452892f57d54883f97a3dd79ef297 2013-04-05 22:26:46 ....A 479232 Virusshare.00050/Packed.Win32.Katusha.x-71420bd8616572982be1ef7653b4ae2377ea8b4d 2013-04-05 22:20:50 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-71b500808fde57b0abbad8ab85da3ee01d8a3edd 2013-04-05 21:59:24 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-71c519bc673ca29d2a5f9dc510046a494def26c7 2013-04-05 22:30:22 ....A 413696 Virusshare.00050/Packed.Win32.Katusha.x-71ea277ceff50420fa0a13e5558c5d008d352c87 2013-04-05 22:43:36 ....A 446464 Virusshare.00050/Packed.Win32.Katusha.x-77d31a78617586188361a7b478e6534fe59a786d 2013-04-05 22:00:46 ....A 118816 Virusshare.00050/Packed.Win32.Katusha.x-782c174a5e9f1cc73148329d9344e0f85816d961 2013-04-05 23:43:58 ....A 503808 Virusshare.00050/Packed.Win32.Katusha.x-78e3c102aae0c27760c39e7b83907c69f1e3fc5c 2013-04-05 23:14:04 ....A 365869 Virusshare.00050/Packed.Win32.Katusha.x-7923f88abddd22f4a16e5d809e3218e7cbcd62a2 2013-04-05 23:34:06 ....A 401408 Virusshare.00050/Packed.Win32.Katusha.x-7a2f2e9b3937105d898c43e456b5fcba980d3aa0 2013-04-05 22:30:46 ....A 516096 Virusshare.00050/Packed.Win32.Katusha.x-7bd873be548e108bf5687c5ed9dbbe1dc598b3d1 2013-04-05 22:26:24 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-7be69d5abf3cdb6da4ba392beabebaf21f68d1de 2013-04-05 23:58:26 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-7d85abbc935cca6b0f149446eacab5af72b11fda 2013-04-05 21:21:32 ....A 475136 Virusshare.00050/Packed.Win32.Katusha.x-7e036edb7347b2c29dbf87c54aed230d54dda8bb 2013-04-05 21:38:58 ....A 503808 Virusshare.00050/Packed.Win32.Katusha.x-82ef3ad76de86f80ab8517369c1e96c7d290baf6 2013-04-05 22:41:10 ....A 37973 Virusshare.00050/Packed.Win32.Katusha.x-85f6623e8f9ef5fece21324a8880fb3d39dc02ec 2013-04-05 21:12:58 ....A 470558 Virusshare.00050/Packed.Win32.Katusha.x-88d2d58d0dba19aec15d1952cf83e69b531db633 2013-04-05 21:39:28 ....A 503808 Virusshare.00050/Packed.Win32.Katusha.x-8af42858e57603025fb0508c6a12b2ad65725ca5 2013-04-05 21:09:28 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-8c908b08f257746105fa05b3f86a2725f5684821 2013-04-05 22:23:38 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-8f134055029077046e649a020b03f35066562e10 2013-04-05 23:05:16 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-8feb9299b355c765d6ff2fc99373c8c8da3c172a 2013-04-05 21:47:02 ....A 458752 Virusshare.00050/Packed.Win32.Katusha.x-9495d939d06ea5cf26ac5ee6644e5d24e011d688 2013-04-05 22:59:30 ....A 487424 Virusshare.00050/Packed.Win32.Katusha.x-94b6cbc620037f41fb8baaf67431032ca350a250 2013-04-05 22:29:56 ....A 475136 Virusshare.00050/Packed.Win32.Katusha.x-95a1db23694061401360cc70d72a4bebcf65a362 2013-04-05 23:33:44 ....A 479232 Virusshare.00050/Packed.Win32.Katusha.x-962fcfe8a16f608910b097cc1a9eb554b6405b5d 2013-04-05 22:08:20 ....A 16032 Virusshare.00050/Packed.Win32.Katusha.x-96c110de82224a776fa688a73748b88027bedc3d 2013-04-05 22:03:28 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-9a2b7cf4df7582ccf3a3c24d75d3cd3c819ce32d 2013-04-05 21:14:12 ....A 483328 Virusshare.00050/Packed.Win32.Katusha.x-9b355ea571c69af4eb4a43877ccd8ff7385bcd8e 2013-04-05 22:17:56 ....A 6372 Virusshare.00050/Packed.Win32.Katusha.x-9cd2fb47adbe483a700d95ade9b4774b5937a970 2013-04-05 23:10:36 ....A 56564 Virusshare.00050/Packed.Win32.Katusha.x-9d1770702e31ce3091d6a405c95c5e6383a20345 2013-04-05 23:09:46 ....A 222313 Virusshare.00050/Packed.Win32.Katusha.x-9dad04fe25cacb75117bb07229a727c4488f91eb 2013-04-05 22:56:20 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-9ead2f268ae3291e2842ecc22226e70bfc506985 2013-04-05 22:28:58 ....A 8545 Virusshare.00050/Packed.Win32.Katusha.x-a044bd39c7dfd566d5625104435ce5fa67c89fd3 2013-04-05 21:19:34 ....A 479232 Virusshare.00050/Packed.Win32.Katusha.x-a1c00056a9c765781eb2a52a4f413340101d9150 2013-04-05 22:39:02 ....A 417792 Virusshare.00050/Packed.Win32.Katusha.x-a3fa241048dd094ff4bc6bac1c92a739ff0ed47c 2013-04-05 23:55:42 ....A 516096 Virusshare.00050/Packed.Win32.Katusha.x-a42ce5099cc8e2a0d02067f925eca2bad1c9f995 2013-04-05 21:34:14 ....A 454656 Virusshare.00050/Packed.Win32.Katusha.x-a4444c5abe8e2735452dac1dc2154d44ac1731ac 2013-04-05 22:17:58 ....A 397312 Virusshare.00050/Packed.Win32.Katusha.x-a607f37030a1da94ec6f7696a90f2def8766eac1 2013-04-05 22:03:16 ....A 401408 Virusshare.00050/Packed.Win32.Katusha.x-a8f3189a8e5a1c64c3deb8610402f7965ff744e9 2013-04-05 22:27:50 ....A 516096 Virusshare.00050/Packed.Win32.Katusha.x-a9474bce126907600c9ec940706c441fb71b6bc7 2013-04-05 23:03:04 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-a9bc78f96df352996ad2efbe053ba9579131f2a7 2013-04-05 22:44:50 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-aa28b73b6fef011e6cf07e400b6c09f6d8225969 2013-04-05 23:32:30 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-affab06643339b6775a1fdab37337faa802dae41 2013-04-05 21:14:26 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-b3db7f022cacbc592cf5256737b4ece9b49dc696 2013-04-05 22:57:02 ....A 503808 Virusshare.00050/Packed.Win32.Katusha.x-b7e71b0ff1dbe28f1170082ebbbd706686458f18 2013-04-05 23:33:32 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-b8d7598622640253a59df6b292b6f59f01241d27 2013-04-05 22:47:34 ....A 401408 Virusshare.00050/Packed.Win32.Katusha.x-b9078239cc7cbd993dd7d6473b8c6376b2ab28a1 2013-04-05 23:18:24 ....A 479232 Virusshare.00050/Packed.Win32.Katusha.x-b9e32759db2cd93f447a86a4c3320c70bac9d56c 2013-04-05 23:25:52 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-ba18cccb50746486197aa8f104067593d50a148e 2013-04-05 21:14:16 ....A 390194 Virusshare.00050/Packed.Win32.Katusha.x-ba3a578a3f3101cfb020456ccf622306942051fb 2013-04-05 23:28:24 ....A 409600 Virusshare.00050/Packed.Win32.Katusha.x-bb312ad2ded35afd2de4bfbe4f1f1aa5e500d601 2013-04-05 22:06:10 ....A 50321 Virusshare.00050/Packed.Win32.Katusha.x-bfd4049f076576859f23943c7e3063c74d0f0851 2013-04-05 22:28:46 ....A 401408 Virusshare.00050/Packed.Win32.Katusha.x-c1689d397c04314dc063b1dd77d00d55fb3d4b05 2013-04-05 22:44:32 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-c34700c27aa54515cf141b99afeaaf6bc488c9d2 2013-04-05 21:20:02 ....A 479232 Virusshare.00050/Packed.Win32.Katusha.x-c4714ccca4986dd9afec7b7e9c3882ecfb0143c2 2013-04-05 21:14:08 ....A 430080 Virusshare.00050/Packed.Win32.Katusha.x-c5a93d9a42ce19f43a017813a4af2128a028ef43 2013-04-05 23:10:18 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-c81ce3cba5f9cbfcb22da301aefbf0e7c38595da 2013-04-05 23:31:42 ....A 397312 Virusshare.00050/Packed.Win32.Katusha.x-c88a467f2d96e18a6aeeaaf797fa13c84dec8834 2013-04-05 23:17:36 ....A 397312 Virusshare.00050/Packed.Win32.Katusha.x-c995bbdd6d879cbfb06d2f2fc223e7d238c676e0 2013-04-05 22:34:04 ....A 95497 Virusshare.00050/Packed.Win32.Katusha.x-c9b1ec45540271f0b4bce85a394afc35a5e22c72 2013-04-05 23:59:54 ....A 475136 Virusshare.00050/Packed.Win32.Katusha.x-cd460ecb310c898e037e76cb93f3004633c7b61a 2013-04-05 23:16:34 ....A 479232 Virusshare.00050/Packed.Win32.Katusha.x-d1114d3eace8f9aa181d0fa23b3ecf81ab249d91 2013-04-05 22:32:14 ....A 119893 Virusshare.00050/Packed.Win32.Katusha.x-d2b5b595ac85b950c666d3505f39c787e49cb86b 2013-04-05 23:18:42 ....A 409600 Virusshare.00050/Packed.Win32.Katusha.x-d78b448169d119ef978e85ada3a04b2002a82239 2013-04-05 23:01:22 ....A 434176 Virusshare.00050/Packed.Win32.Katusha.x-deed1f1146111e7eef9ea88f11815013a538e868 2013-04-05 21:49:14 ....A 446464 Virusshare.00050/Packed.Win32.Katusha.x-dfd06d238abef0a4d87a1b6ea57e7e649a0391e0 2013-04-05 22:45:12 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-e18c930fa04088d553c0c865d9ea92ea2037fd19 2013-04-05 23:54:12 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-e36df5d785ce078ec3474cc8b8578b6ecc2b8242 2013-04-05 22:32:02 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-e4a2dfeb75c9e0812f8e16b671bbb91105303643 2013-04-05 23:39:44 ....A 393216 Virusshare.00050/Packed.Win32.Katusha.x-e511d69e75768db4d2def1489942d00b9d8083ac 2013-04-05 22:35:34 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-e94b9ff0b4f3f6290b8a9029e02321ff3600e383 2013-04-05 22:08:00 ....A 65536 Virusshare.00050/Packed.Win32.Katusha.x-e987ee816a802e3a96571e6a8d10a6cec3293805 2013-04-05 23:07:18 ....A 425984 Virusshare.00050/Packed.Win32.Katusha.x-ec0b1fa16e4b95bc7c28ea0563b183746fd299aa 2013-04-05 23:52:58 ....A 442368 Virusshare.00050/Packed.Win32.Katusha.x-ecafc5ecb6fe046d52330043e7f00e27a7474486 2013-04-05 22:12:36 ....A 479232 Virusshare.00050/Packed.Win32.Katusha.x-f502c83cc956209af354db06eaaac6fde1ec68ec 2013-04-05 23:25:20 ....A 520192 Virusshare.00050/Packed.Win32.Katusha.x-f5b64e444f20ee2f08c2ffde29fb9b71fdef93bb 2013-04-05 22:19:34 ....A 434176 Virusshare.00050/Packed.Win32.Katusha.x-f9dcf1aaaca1f760c417477233ea7797a46b9ab8 2013-04-05 21:23:58 ....A 355964 Virusshare.00050/Packed.Win32.Katusha.x-fd9c98588479a765cda47b7cbe9eaea1131201e1 2013-04-05 23:44:32 ....A 479232 Virusshare.00050/Packed.Win32.Katusha.x-fe878ffb805ce6f2198955e0f39ebbc40ed9a7e9 2013-04-05 22:39:54 ....A 434176 Virusshare.00050/Packed.Win32.Katusha.x-fffb08d789308337d330fe5f521e53532ce567fd 2013-04-05 23:43:30 ....A 786944 Virusshare.00050/Packed.Win32.Katusha.y-3d68257a44802b2567738e0eda3239f32391b75e 2013-04-05 23:43:58 ....A 93184 Virusshare.00050/Packed.Win32.Katusha.y-599fd52905f6f7c2341eb6e5a67afc25ec43013d 2013-04-05 21:20:28 ....A 787456 Virusshare.00050/Packed.Win32.Katusha.y-760610df9e044e97a98a8bc07ee93f57c52d7db5 2013-04-06 00:04:22 ....A 83456 Virusshare.00050/Packed.Win32.Katusha.y-7ae0668e21e14d7f117242c2dc921ec8ae9a649f 2013-04-05 23:41:50 ....A 786944 Virusshare.00050/Packed.Win32.Katusha.y-7e9bad5253b08ae2639c4d7127f9175aa0337628 2013-04-05 22:46:56 ....A 355840 Virusshare.00050/Packed.Win32.Klone.af-1e311778aa26e73ca4dc8eb708a466fd6ace46b9 2013-04-05 22:56:32 ....A 389120 Virusshare.00050/Packed.Win32.Klone.af-2626207da92e93d31a0e367f64f7ea1f59c6815c 2013-04-05 22:57:12 ....A 312832 Virusshare.00050/Packed.Win32.Klone.af-2b25f1c809a0630515764321f900caf0b98c989a 2013-04-05 21:30:54 ....A 299008 Virusshare.00050/Packed.Win32.Klone.af-35de747d30b28bacc4f40ad0ad86622d6c1be1f5 2013-04-05 21:52:30 ....A 474624 Virusshare.00050/Packed.Win32.Klone.af-3b2ef1ac074879a560cb45508ec7f5a9b69323ab 2013-04-05 21:24:04 ....A 355840 Virusshare.00050/Packed.Win32.Klone.af-485ae55f1b474564b9a7746def760729d99ae4da 2013-04-05 22:43:04 ....A 393216 Virusshare.00050/Packed.Win32.Klone.af-5c5a96666b95be69e89f245eefc4085a7381b0cc 2013-04-05 23:57:26 ....A 367104 Virusshare.00050/Packed.Win32.Klone.af-78678177e0826936e2d693e2950c4f212ffe093d 2013-04-05 23:10:02 ....A 787968 Virusshare.00050/Packed.Win32.Klone.af-7b8bab978218bb989830c61cb76e7e62369d2ec3 2013-04-05 22:59:28 ....A 17408 Virusshare.00050/Packed.Win32.Klone.af-89c90094346f0fa038d0029b96893386fa5609a8 2013-04-05 21:29:38 ....A 28160 Virusshare.00050/Packed.Win32.Klone.af-9295369d90a240bc00b427a1866ee3e0ee4c015b 2013-04-05 21:32:20 ....A 291328 Virusshare.00050/Packed.Win32.Klone.af-93f9e0942ed0632a53306eda3a5228bb3a0c244d 2013-04-05 21:21:34 ....A 477184 Virusshare.00050/Packed.Win32.Klone.af-a161f827ed12cf968217ac563ff7b6cacadbbe13 2013-04-05 23:23:46 ....A 318299 Virusshare.00050/Packed.Win32.Klone.af-a22ab19aa1fab69171218b4e5f7e11905f5023d2 2013-04-05 23:27:28 ....A 299008 Virusshare.00050/Packed.Win32.Klone.af-a4bd832e25fe4dd9e8438c57466f71815f5da929 2013-04-05 21:55:54 ....A 309760 Virusshare.00050/Packed.Win32.Klone.af-bbc7ef0de6cc0772d90d82d9b70e86688e6bcb5a 2013-04-05 21:46:52 ....A 384000 Virusshare.00050/Packed.Win32.Klone.af-c060f4b2d249e976aebca510058f5025920450c4 2013-04-05 23:35:32 ....A 395264 Virusshare.00050/Packed.Win32.Klone.af-f5f066b7c4bf9d9a9b8416953e59c569a6f741cd 2013-04-05 22:27:52 ....A 43546 Virusshare.00050/Packed.Win32.Klone.af-fe7c8824c33cf2edeffb07c05d57ec1d17b17322 2013-04-05 23:51:06 ....A 752128 Virusshare.00050/Packed.Win32.Klone.ao-0257d8ae05e4845fe4bec969edec599fa9f8c130 2013-04-06 00:00:02 ....A 692224 Virusshare.00050/Packed.Win32.Klone.ao-1ea827788f485e8468db16b314429839eff48648 2013-04-05 22:39:10 ....A 851968 Virusshare.00050/Packed.Win32.Klone.ao-26fa70caf355ec3fca9eb7a0f2a84cab3611a2a9 2013-04-05 21:09:58 ....A 423424 Virusshare.00050/Packed.Win32.Klone.ao-37ac72a4372cb30def58590e1fca729267d5ae7a 2013-04-05 23:44:38 ....A 641024 Virusshare.00050/Packed.Win32.Klone.ao-3f62d68c2e3d7a88e456d81eeb46713aa72c22b2 2013-04-05 21:17:58 ....A 377344 Virusshare.00050/Packed.Win32.Klone.ao-3fadb06918f3b50da5cca425305c9fbb499267d1 2013-04-05 23:35:14 ....A 687616 Virusshare.00050/Packed.Win32.Klone.ao-42dd03b1fdd4984be85333e8a753abb6c1616af5 2013-04-05 21:49:14 ....A 716800 Virusshare.00050/Packed.Win32.Klone.ao-53f9360ced3ed433a9f701b41b7e62b1f4eb2165 2013-04-05 23:37:54 ....A 1368064 Virusshare.00050/Packed.Win32.Klone.ao-58ee845052e28e4d6c439be6cbd30a890bfaf096 2013-04-05 23:43:02 ....A 644096 Virusshare.00050/Packed.Win32.Klone.ao-6b466979aaaf3788b71da1257b99d44893863b7b 2013-04-05 23:00:46 ....A 805888 Virusshare.00050/Packed.Win32.Klone.ao-97030f0f9f616af73d07fdacc05ea8f9821e1962 2013-04-05 22:09:08 ....A 817664 Virusshare.00050/Packed.Win32.Klone.ao-afe0c7739da40c68dfb1427a522562120d1eef7b 2013-04-05 23:28:02 ....A 642048 Virusshare.00050/Packed.Win32.Klone.ao-b69d383a1b2056acec73e4422f758e59e183da53 2013-04-05 21:53:22 ....A 662528 Virusshare.00050/Packed.Win32.Klone.ao-cc9f2822a80f6e03cdc897b450750b7596c698a0 2013-04-05 22:47:26 ....A 665600 Virusshare.00050/Packed.Win32.Klone.ao-fc4a4b6c993064ed8a9855aacc325d4c801f145e 2013-04-05 21:17:50 ....A 380592 Virusshare.00050/Packed.Win32.Klone.ap-2eb52e511e5390a54c7525586b182c80ef639a6b 2013-04-05 22:04:44 ....A 59066 Virusshare.00050/Packed.Win32.Klone.ap-644f4b4684d4bbac3e3fae6c6c687d7f756b6468 2013-04-05 23:26:02 ....A 378238 Virusshare.00050/Packed.Win32.Klone.ap-84bb3d85ccd5f0d0164a9664b799cb6124e598e9 2013-04-05 21:17:40 ....A 374963 Virusshare.00050/Packed.Win32.Klone.ap-89b79240ffd4ac9c14bcee494a16c6c03759ebe8 2013-04-05 22:13:52 ....A 378987 Virusshare.00050/Packed.Win32.Klone.ap-939b5c0bf71332f0aa527fd36e614683ccf840fb 2013-04-05 22:11:48 ....A 379009 Virusshare.00050/Packed.Win32.Klone.ap-b368cc5a412bb3f55223126cf7aa4d8e9c410a1b 2013-04-05 21:43:42 ....A 342300 Virusshare.00050/Packed.Win32.Klone.ap-e451d78455f95ecc6d297ace11bee0718774419e 2013-04-05 22:16:58 ....A 111875 Virusshare.00050/Packed.Win32.Klone.ap-f7c5889e7bde586a1e1d58648625a70e47d1e657 2013-04-05 21:15:10 ....A 3235840 Virusshare.00050/Packed.Win32.Klone.ar-4f496184539738dea93adb94c91f75bcd88002f6 2013-04-05 22:08:08 ....A 28672 Virusshare.00050/Packed.Win32.Klone.av-32b1ee3e5c6f52f7248a0f1af187951e1ebd49a9 2013-04-05 21:35:30 ....A 6916 Virusshare.00050/Packed.Win32.Klone.av-3635b6efecf0529afc2672b8677437899adfd408 2013-04-05 22:49:18 ....A 46592 Virusshare.00050/Packed.Win32.Klone.aw-33648fc39d3209fed163bece70efa76770bdbda6 2013-04-05 21:49:30 ....A 56832 Virusshare.00050/Packed.Win32.Klone.aw-cdfa10abb17a752b8d9ca9836188ea3b1e5f18f9 2013-04-05 21:43:30 ....A 13312 Virusshare.00050/Packed.Win32.Klone.aw-f44825fe1b494712dec22cd6efc63570978da1f8 2013-04-05 22:01:34 ....A 23382 Virusshare.00050/Packed.Win32.Klone.ay-6128705d246e562d1f5bbe4ad9a3786fa61518b9 2013-04-05 23:13:00 ....A 24662 Virusshare.00050/Packed.Win32.Klone.ay-f49fff3b2544914e03eedd4aefeb794613ee12ce 2013-04-05 21:53:44 ....A 550570 Virusshare.00050/Packed.Win32.Klone.ba-f29c8a707eb365c21d79ed3208c6d2d2e711f292 2013-04-05 23:55:30 ....A 404342 Virusshare.00050/Packed.Win32.Klone.bg-85497d1a53256da559bb5884b0169ac11500c5fe 2013-04-05 22:34:32 ....A 578785 Virusshare.00050/Packed.Win32.Klone.bh-297d0634d4dd6eb592d6b79c9e6a785ecfed57df 2013-04-05 23:57:30 ....A 376320 Virusshare.00050/Packed.Win32.Klone.bh-66fb6c2ad5eaf37e1640075d64aab7e68a8fb58a 2013-04-05 22:48:26 ....A 106496 Virusshare.00050/Packed.Win32.Klone.bn-40023c1663363f262126ed7c2d9a8ef6089eac85 2013-04-05 22:52:52 ....A 34834 Virusshare.00050/Packed.Win32.Klone.bn-5268aabf28e92e4dd82eb31439a0bcab206acde2 2013-04-05 23:56:56 ....A 34280 Virusshare.00050/Packed.Win32.Klone.bn-5e8b4d73da2a2352d970c4db98731797f8137cd7 2013-04-05 22:55:48 ....A 98065 Virusshare.00050/Packed.Win32.Klone.bn-f7cfc70e37cad05063aeaca78476231f460db378 2013-04-05 23:49:34 ....A 39936 Virusshare.00050/Packed.Win32.Klone.bp-43d0a091969de8fc69e03269058c45bc2b4d19f2 2013-04-05 22:57:46 ....A 101349 Virusshare.00050/Packed.Win32.Klone.bp-45e5aa2786c0c24b7f3ba91e9be2edced5101871 2013-04-05 21:22:58 ....A 22174 Virusshare.00050/Packed.Win32.Klone.bp-5609ed7122a9f493681bb1e62f3c378d471ab1cb 2013-04-05 22:26:34 ....A 41334 Virusshare.00050/Packed.Win32.Klone.bp-63a3b41c8508a8a1bb14e393fdbfa1237787d972 2013-04-05 23:31:22 ....A 36651 Virusshare.00050/Packed.Win32.Klone.bp-d4c99eaa8417fc26efafe28c3c174db28a5cb2aa 2013-04-05 22:03:14 ....A 261120 Virusshare.00050/Packed.Win32.Klone.bq-01d634197055b026affab6eef037dd26baa7b7c4 2013-04-05 22:29:58 ....A 317440 Virusshare.00050/Packed.Win32.Klone.bq-023a65f8e00a16c0d9758e954d119c5c1d3b735c 2013-04-05 22:55:54 ....A 208896 Virusshare.00050/Packed.Win32.Klone.bq-031271cfa7b6f58a9143e836e284e374b3282f1a 2013-04-05 22:12:26 ....A 152064 Virusshare.00050/Packed.Win32.Klone.bq-0545a315309e9bd2a1e371a194f1e28f207d67ca 2013-04-05 23:53:22 ....A 18403840 Virusshare.00050/Packed.Win32.Klone.bq-08ff12e1fd0db40c30a8bf0aefc0f42ce90e3abb 2013-04-05 23:08:28 ....A 161280 Virusshare.00050/Packed.Win32.Klone.bq-0f2cff6a4e3905f7aa3f36add69c4e918a5d5b80 2013-04-05 22:53:42 ....A 80384 Virusshare.00050/Packed.Win32.Klone.bq-10dcb11501a9f43adcff0fe1b6919ad960313308 2013-04-05 21:29:18 ....A 178688 Virusshare.00050/Packed.Win32.Klone.bq-128c4fe54ed2633509dfa3ca46243f39cca0ca8e 2013-04-05 21:26:40 ....A 131584 Virusshare.00050/Packed.Win32.Klone.bq-163957e8fcfe9377dfa53e7a7d7df3cb7b839a64 2013-04-05 21:58:38 ....A 205568 Virusshare.00050/Packed.Win32.Klone.bq-1df89f1b505318225a328470e656c831438828cb 2013-04-05 22:36:18 ....A 6050304 Virusshare.00050/Packed.Win32.Klone.bq-2147b9841d88993a1400f2656ac007b3d670a25f 2013-04-05 21:34:28 ....A 122880 Virusshare.00050/Packed.Win32.Klone.bq-28bb71b1be7a4043f9728e76bb9bcd16235f93ab 2013-04-05 23:36:02 ....A 6050304 Virusshare.00050/Packed.Win32.Klone.bq-2ab44204ce1dd84ab566073dff26aa2fc3dad24b 2013-04-05 23:34:50 ....A 118784 Virusshare.00050/Packed.Win32.Klone.bq-2ec3585e7a6505941c8560ec7e6ea688ec58aa66 2013-04-05 22:40:50 ....A 18403840 Virusshare.00050/Packed.Win32.Klone.bq-332e0eba127d19df3641cc2a0f02661f2043fe65 2013-04-05 22:17:34 ....A 209408 Virusshare.00050/Packed.Win32.Klone.bq-34212e10fd1e480b064410f35bff2d089faf21b8 2013-04-05 22:22:30 ....A 199680 Virusshare.00050/Packed.Win32.Klone.bq-381991ed23cb2470eb9a14057a49a4377862d99e 2013-04-05 21:09:40 ....A 558592 Virusshare.00050/Packed.Win32.Klone.bq-3aac0823b5f3b8a2de8900287f5d6188a050bc2d 2013-04-05 23:32:48 ....A 69632 Virusshare.00050/Packed.Win32.Klone.bq-3dd84e9afa89b65fc03c34289601813a0b2d7f66 2013-04-05 21:58:58 ....A 214016 Virusshare.00050/Packed.Win32.Klone.bq-3f26fc7c2d6d5848afe312bb3e8ff0479398547e 2013-04-05 22:49:52 ....A 39046 Virusshare.00050/Packed.Win32.Klone.bq-3fe853fc10355733e765a8f4899937a06124227c 2013-04-05 21:37:46 ....A 68608 Virusshare.00050/Packed.Win32.Klone.bq-41c5461f4da8fac3ebbc5e73701d547b513fbc1a 2013-04-05 21:54:52 ....A 181760 Virusshare.00050/Packed.Win32.Klone.bq-44daa4a4ee9531caa85b349542426612b97ffc00 2013-04-05 23:09:32 ....A 176128 Virusshare.00050/Packed.Win32.Klone.bq-48eb8bf44fc93f8a33781a3c67d1ce8f30268ee7 2013-04-05 22:11:58 ....A 121856 Virusshare.00050/Packed.Win32.Klone.bq-4ca35314c0ac6e6e803bc1065089205c5dd4682a 2013-04-05 23:09:00 ....A 186368 Virusshare.00050/Packed.Win32.Klone.bq-54cd0a5224a31327403db98f57206bbe3ee8c871 2013-04-05 21:45:44 ....A 178688 Virusshare.00050/Packed.Win32.Klone.bq-58e6698d55f4654dbc7de9dcdfe6afdfe040a996 2013-04-05 21:53:50 ....A 80384 Virusshare.00050/Packed.Win32.Klone.bq-5b2c9738e914e4040f4b8369b233b061b4526dc8 2013-04-05 23:43:38 ....A 428672 Virusshare.00050/Packed.Win32.Klone.bq-67a2105a24a40a2d3189fd87b5b450b3bb14034d 2013-04-06 00:02:10 ....A 806912 Virusshare.00050/Packed.Win32.Klone.bq-69d41458f3f34acac5bf4ac9ca39dd5fbb66b0e5 2013-04-05 21:37:40 ....A 173056 Virusshare.00050/Packed.Win32.Klone.bq-6da1d1b0e87d34ae84f1f7556f46796032e690a4 2013-04-05 21:45:58 ....A 89088 Virusshare.00050/Packed.Win32.Klone.bq-725eda3956a5ad436288a150a74ade9340b7b110 2013-04-05 23:18:54 ....A 77312 Virusshare.00050/Packed.Win32.Klone.bq-74868102c562416ee7a6a90af100071180f7d15b 2013-04-05 22:54:44 ....A 199680 Virusshare.00050/Packed.Win32.Klone.bq-769a0b74709eea1541678768a9c8ba5813449ba0 2013-04-05 23:54:14 ....A 118784 Virusshare.00050/Packed.Win32.Klone.bq-79c3e398f14f40e3bddc64ace31fb6c4f445ec33 2013-04-05 23:18:50 ....A 58880 Virusshare.00050/Packed.Win32.Klone.bq-7d1a35a64ebda7a38d48ce77f0fb3215596b55b0 2013-04-05 23:30:08 ....A 61440 Virusshare.00050/Packed.Win32.Klone.bq-7fca7832a891b05596d70955e7f69ef956d1db64 2013-04-05 22:31:00 ....A 120320 Virusshare.00050/Packed.Win32.Klone.bq-8446ae914ed8230b97b622956d8fe2b28bd9876e 2013-04-05 23:33:04 ....A 90112 Virusshare.00050/Packed.Win32.Klone.bq-8b28eae1a1c42a28eb62c13c1035c256a3ecb823 2013-04-05 21:50:34 ....A 204288 Virusshare.00050/Packed.Win32.Klone.bq-9109e4ed77f3764f77a7a30dd78d01808dcf1f94 2013-04-05 22:00:10 ....A 173056 Virusshare.00050/Packed.Win32.Klone.bq-923e448c5024cc718710639d97272d95bc4c16d2 2013-04-05 22:15:28 ....A 76660 Virusshare.00050/Packed.Win32.Klone.bq-9863657c0452eabb7a635de16cea5299225b9158 2013-04-05 23:30:38 ....A 211968 Virusshare.00050/Packed.Win32.Klone.bq-9c8b1839a5cbeb43fbd2c5f93ff9f104702c9de7 2013-04-05 23:20:02 ....A 208896 Virusshare.00050/Packed.Win32.Klone.bq-a44e8d70190a8a02c1be091c6997c1d399a14f07 2013-04-05 22:30:02 ....A 852992 Virusshare.00050/Packed.Win32.Klone.bq-af0a4f10c645ebcfa57cc402ba8c03939d05595e 2013-04-05 23:07:52 ....A 79404 Virusshare.00050/Packed.Win32.Klone.bq-b4aab726a3950e3bba76962b487bd495275617ed 2013-04-05 23:22:20 ....A 181760 Virusshare.00050/Packed.Win32.Klone.bq-b6281b911ab0756465c385a42babf417d9a50158 2013-04-05 23:44:52 ....A 278528 Virusshare.00050/Packed.Win32.Klone.bq-b77284400e781ed31d3cf66b0dbec24d0ab2d896 2013-04-05 23:03:56 ....A 99328 Virusshare.00050/Packed.Win32.Klone.bq-b8312151e5af7b0bd5082d196528c99a0da2670c 2013-04-05 23:02:36 ....A 178688 Virusshare.00050/Packed.Win32.Klone.bq-bc1d8412bb6e5d2bc20bee65096835018ed48783 2013-04-05 23:43:48 ....A 120333 Virusshare.00050/Packed.Win32.Klone.bq-c4bc2ab3f229c863b20e96fe390433bab0e13bc0 2013-04-05 21:51:28 ....A 98816 Virusshare.00050/Packed.Win32.Klone.bq-d339e9f9db29439e51375d20184cdfb79d38b44f 2013-04-05 21:36:38 ....A 104448 Virusshare.00050/Packed.Win32.Klone.bq-daebd8f92574c59d58bb7bbbadf5fdc24dd2b8ec 2013-04-05 22:32:00 ....A 179712 Virusshare.00050/Packed.Win32.Klone.bq-e31786bdf7bc400cf810fc78f4c0ec3b57c3d519 2013-04-05 22:00:06 ....A 18403840 Virusshare.00050/Packed.Win32.Klone.bq-e7d92bbe74aba6de4bb7c2fd47d656ba2970e18d 2013-04-05 23:32:34 ....A 117248 Virusshare.00050/Packed.Win32.Klone.bq-f5e4c7397c7e8d3acd2ba285a86697c6d446c4bc 2013-04-05 23:22:40 ....A 18403840 Virusshare.00050/Packed.Win32.Klone.bq-fb212625129fed9fc3b58449cad736ba1ffd2256 2013-04-05 23:44:56 ....A 38290 Virusshare.00050/Packed.Win32.Klone.br-0470564818495781cc267cea6b9a6b8a92371699 2013-04-05 23:50:18 ....A 1154603 Virusshare.00050/Packed.Win32.Klone.br-77855b1203547ee1d585de0d6f2fa23838a97d9b 2013-04-05 23:00:40 ....A 1103583 Virusshare.00050/Packed.Win32.Klone.br-855f255079c0d86262422a021eb2b486e641f43c 2013-04-05 22:43:48 ....A 1154544 Virusshare.00050/Packed.Win32.Klone.br-86be8873e953752428b71b6d27772bc71de284b3 2013-04-05 23:58:50 ....A 1154602 Virusshare.00050/Packed.Win32.Klone.br-9441878a8276a3823a89cc69b99f2b9e11e24923 2013-04-05 22:36:34 ....A 2451738 Virusshare.00050/Packed.Win32.Klone.br-e40a3b8804638cd197b0320de0b3f8e3d449060f 2013-04-05 21:21:36 ....A 1154542 Virusshare.00050/Packed.Win32.Klone.br-e69e30ae9a57f8cdfcac65c1011210ad2e077cd2 2013-04-05 23:46:54 ....A 159190 Virusshare.00050/Packed.Win32.Klone.bu-3d10d119d1c87bfa03977980c89651e2aae2f38e 2013-04-05 22:38:06 ....A 39538 Virusshare.00050/Packed.Win32.Klone.bu-94cd2590ebdfa3beb1de8207fceaefcf032d5d2c 2013-04-06 00:03:26 ....A 26112 Virusshare.00050/Packed.Win32.Klone.bu-b14e9407b0e77beb91a6ebf407b80f1ba712a406 2013-04-05 22:09:16 ....A 329520 Virusshare.00050/Packed.Win32.Klone.bv-14cc913ef47918d511d82078c57a8b83c76c1155 2013-04-05 23:02:36 ....A 138752 Virusshare.00050/Packed.Win32.Klone.bz-18aee570559638e94a7421d1bf175ca6bf4dd996 2013-04-05 22:48:24 ....A 138752 Virusshare.00050/Packed.Win32.Klone.bz-6b5ead18c4a7053e104045b2f7787928226b6330 2013-04-05 23:49:24 ....A 138752 Virusshare.00050/Packed.Win32.Klone.bz-953f5bcea589b99a8f50f68c8b0a1f2ba61d84a5 2013-04-05 21:28:52 ....A 138752 Virusshare.00050/Packed.Win32.Klone.bz-be4fa696debfd92e4c62d1cf20503260531901d0 2013-04-05 23:15:22 ....A 138752 Virusshare.00050/Packed.Win32.Klone.bz-c3bab2f2cd43b63eb85e95e8dc0b20ac5ebdcc9a 2013-04-05 21:25:50 ....A 134656 Virusshare.00050/Packed.Win32.Klone.bz-cf5eb843140bb69e9bb90b8d72e53a08e1188690 2013-04-05 21:45:46 ....A 192512 Virusshare.00050/Packed.Win32.Klone.bz-d7574934fd2f6fe80db09e8a8bc008e51a739b23 2013-04-05 21:58:40 ....A 138752 Virusshare.00050/Packed.Win32.Klone.bz-e121548601c1f54074ccc06581aeb13f5ff6a8ff 2013-04-05 22:15:24 ....A 429568 Virusshare.00050/Packed.Win32.Klone.d-0bd048d80c677a56b90d8233ad5acbf15aca176f 2013-04-05 22:41:46 ....A 128512 Virusshare.00050/Packed.Win32.Klone.d-1c1f7d91c7981dc4ab312361e6d709383082f731 2013-04-05 23:42:12 ....A 308224 Virusshare.00050/Packed.Win32.Klone.d-27873359bb878c2e9cc39344cac7334c8d6689cc 2013-04-05 22:02:02 ....A 785408 Virusshare.00050/Packed.Win32.Klone.d-32683f0aaded55d6f0810083797f50b4e1370d54 2013-04-05 22:11:04 ....A 70656 Virusshare.00050/Packed.Win32.Klone.d-54e6feb2e934d04bd57d5e7a78ea7f5a185d1795 2013-04-05 23:10:50 ....A 1029243 Virusshare.00050/Packed.Win32.Klone.d-56b6a845d714b1fb5cba582ad7e2d40180eefd55 2013-04-05 21:45:10 ....A 318464 Virusshare.00050/Packed.Win32.Klone.d-658fc4b35c9e2f0054e7e3fa94cd2d51d5e38db8 2013-04-05 22:21:06 ....A 722944 Virusshare.00050/Packed.Win32.Klone.d-765ebede0d3d9931919eaccd3995dc34516e4282 2013-04-05 22:58:02 ....A 534528 Virusshare.00050/Packed.Win32.Klone.d-9888043beb40145a0d6a30ab64d03e26ac32e729 2013-04-05 23:28:18 ....A 129840 Virusshare.00050/Packed.Win32.Klone.d-a0b186e7ff7afd12cf199be1b46416d40a183fae 2013-04-05 21:58:48 ....A 620032 Virusshare.00050/Packed.Win32.Klone.d-b4f58d649153974fe67e705e8779ce30e88d56bc 2013-04-05 21:26:52 ....A 11264 Virusshare.00050/Packed.Win32.Klone.d-bd24fc8104437d46bf6d78f42c78f23069a39b4c 2013-04-05 23:12:02 ....A 61952 Virusshare.00050/Packed.Win32.Klone.i-6de04e1253cd8dc2fcc69278dd442923100b3626 2013-04-05 21:45:28 ....A 16222 Virusshare.00050/Packed.Win32.Klone.i-e4291c8b8103e2f3039ed0332fe7b1dae23690cd 2013-04-05 23:50:44 ....A 1125376 Virusshare.00050/Packed.Win32.Klone.j-025f86cbf8b1415cd968d1c6d2c4b54dbd48442b 2013-04-05 22:02:16 ....A 31744 Virusshare.00050/Packed.Win32.Klone.j-0b28566fbb9d83eb399177507d68adc8180093fb 2013-04-05 21:25:20 ....A 43008 Virusshare.00050/Packed.Win32.Klone.j-32f33ccc29c44077fa945c4fecfda0950ecab921 2013-04-05 21:14:58 ....A 25088 Virusshare.00050/Packed.Win32.Klone.j-662144e576e233a4ce1376598459f570e2e3d89a 2013-04-05 23:07:32 ....A 32256 Virusshare.00050/Packed.Win32.Klone.j-6fdba591d5e21356f671d86c2fd00aa7da5a6481 2013-04-05 23:37:52 ....A 24352 Virusshare.00050/Packed.Win32.Klone.k-1376f51f5a090b72677031c495aac058c962f688 2013-04-05 22:22:44 ....A 40864 Virusshare.00050/Packed.Win32.Klone.k-73c4416d370ca5eb359353e437d8b0031518eaa8 2013-04-05 23:53:08 ....A 106387 Virusshare.00050/Packed.Win32.Klone.k-c1901f71c31f22c4b6da2ba8fd750fb90fa95c61 2013-04-05 22:07:16 ....A 57342 Virusshare.00050/Packed.Win32.Klone.z-3c643cc6b644e8c8e63e99fb92fb3b6b157b2d17 2013-04-05 22:05:58 ....A 7678 Virusshare.00050/Packed.Win32.Klone.z-5fc168689a4f33d9992629be5eb24fec079abc02 2013-04-05 22:01:18 ....A 57342 Virusshare.00050/Packed.Win32.Klone.z-a5dacf1ad6c9464d7abcc07a85b3f1a150daa168 2013-04-05 21:41:12 ....A 57342 Virusshare.00050/Packed.Win32.Klone.z-c0564725d7c3b413d4425016a8a00129db3104c7 2013-04-05 21:18:28 ....A 212992 Virusshare.00050/Packed.Win32.Koblu.b-09eca7325f37a657fdc16575019769d3783c650d 2013-04-05 21:46:52 ....A 274944 Virusshare.00050/Packed.Win32.Koblu.b-0c84293634aabc9761e9b7dc63b2ffe6a9a23b9e 2013-04-05 23:02:56 ....A 123904 Virusshare.00050/Packed.Win32.Koblu.b-0fa85d0c2dbd49b0794884ceead22d1f723cdf11 2013-04-05 21:52:14 ....A 212480 Virusshare.00050/Packed.Win32.Koblu.b-22b264034294c31386da1487e9662e7df9c758b6 2013-04-05 23:51:44 ....A 48128 Virusshare.00050/Packed.Win32.Koblu.b-2e016ad690c5f1cd92b81ce7609433ee3fdff741 2013-04-05 21:39:38 ....A 172544 Virusshare.00050/Packed.Win32.Koblu.b-3a6f58aa764433ff102c230137e2e2ab79cae0e8 2013-04-05 21:27:58 ....A 177152 Virusshare.00050/Packed.Win32.Koblu.b-3e7d62b67fb47e32a134392785b5cc81457993e7 2013-04-05 21:36:10 ....A 175104 Virusshare.00050/Packed.Win32.Koblu.b-4625c198ada272b40fdb66924b1ad8284793aeeb 2013-04-05 22:38:34 ....A 207360 Virusshare.00050/Packed.Win32.Koblu.b-523fcd9360f8081c7c9cf0c5e2805b720e7cabc4 2013-04-05 21:20:30 ....A 184832 Virusshare.00050/Packed.Win32.Koblu.b-91db6930ccd078b06096b4d26f8c7199a0b4dfe2 2013-04-05 23:01:44 ....A 176640 Virusshare.00050/Packed.Win32.Koblu.b-ace46e269d8ed030f4f930a3d22c8f3f69a570a1 2013-04-05 21:39:00 ....A 212480 Virusshare.00050/Packed.Win32.Koblu.b-ba6ea9f938a560a61f02eec8aa2c90169b40ed9f 2013-04-05 21:29:20 ....A 260608 Virusshare.00050/Packed.Win32.Koblu.b-c47335318ebdc4993887ba1209c878ed97a24cdb 2013-04-05 23:53:16 ....A 377344 Virusshare.00050/Packed.Win32.Koblu.b-c54cf387b501237520275e2a1811ef130b4cebc6 2013-04-05 23:16:18 ....A 123392 Virusshare.00050/Packed.Win32.Koblu.b-c7e265cc0fa4df719ba71d83245220a507f72d74 2013-04-05 21:10:42 ....A 124416 Virusshare.00050/Packed.Win32.Koblu.c-0cc32b3626d7794e506ba73154240c308f9a45f8 2013-04-05 23:55:54 ....A 157184 Virusshare.00050/Packed.Win32.Koblu.c-9593417403c2d058c6eb044f5188dff46337fb13 2013-04-05 23:05:26 ....A 87040 Virusshare.00050/Packed.Win32.Koblu.c-bb82b19f629dceaf4fe039664b12614ceb8d64f6 2013-04-05 21:22:18 ....A 7680 Virusshare.00050/Packed.Win32.Krap.a-46be4ac5b6d2e814ca91510473f626ab3fda5bb1 2013-04-05 23:16:56 ....A 7680 Virusshare.00050/Packed.Win32.Krap.a-e066e442d107313819cf143eeae5bb5728969521 2013-04-05 23:49:04 ....A 159856 Virusshare.00050/Packed.Win32.Krap.ad-4d6a60f36df36b3c5376c57684974d09d345aa3e 2013-04-05 21:30:30 ....A 15647 Virusshare.00050/Packed.Win32.Krap.ad-79d6df6db657ca711f5a6235880a3fa76e455b00 2013-04-05 22:42:18 ....A 159856 Virusshare.00050/Packed.Win32.Krap.ad-8a773c91df2aac23b4dc0923a0892976f6523f33 2013-04-05 23:59:16 ....A 265216 Virusshare.00050/Packed.Win32.Krap.ad-8d44c59d7348188255029ba5f35526d0c10c0944 2013-04-05 21:22:02 ....A 144388 Virusshare.00050/Packed.Win32.Krap.ae-0312084a5dd82323d7530e50924251f5688e535f 2013-04-05 22:39:12 ....A 70144 Virusshare.00050/Packed.Win32.Krap.ae-039418d289c753ac9504de84ad182abf69de49b8 2013-04-05 21:14:22 ....A 90628 Virusshare.00050/Packed.Win32.Krap.ae-05ae99416a6645fb5db397c932a507878806b420 2013-04-05 22:01:14 ....A 154112 Virusshare.00050/Packed.Win32.Krap.ae-06a0d99e62d0d8b13792e8d6d810ef2fcc06a3dc 2013-04-05 21:55:28 ....A 161280 Virusshare.00050/Packed.Win32.Krap.ae-08bb22365969dd889c700d1e5db08faab411627f 2013-04-05 21:19:24 ....A 83456 Virusshare.00050/Packed.Win32.Krap.ae-096a0fa164d0a321eee7d16566a1910f20131fa5 2013-04-05 23:41:46 ....A 138752 Virusshare.00050/Packed.Win32.Krap.ae-0af59daa1582d108c864d8da6e3281cdc6e34958 2013-04-05 22:51:32 ....A 135172 Virusshare.00050/Packed.Win32.Krap.ae-0c091605760f81daf842b75e3761963fecbcd854 2013-04-05 21:37:06 ....A 1221120 Virusshare.00050/Packed.Win32.Krap.ae-13d56aadec9cfe4be22d1b87c0d146b622a641ca 2013-04-05 23:56:40 ....A 226820 Virusshare.00050/Packed.Win32.Krap.ae-1db39d1e8f4fe625da6fb8f8d294eed177e19cdb 2013-04-05 23:37:06 ....A 145920 Virusshare.00050/Packed.Win32.Krap.ae-1f889b92f7cdb2d268c2f242af40fbecf05226e7 2013-04-05 21:47:38 ....A 135168 Virusshare.00050/Packed.Win32.Krap.ae-1fe92df35d50e224e515fa88fb7cbb21264c94d8 2013-04-06 00:00:00 ....A 253956 Virusshare.00050/Packed.Win32.Krap.ae-21e9ac0cfcc1b9fd15e4e820e8d83e57f241584f 2013-04-05 23:43:48 ....A 155136 Virusshare.00050/Packed.Win32.Krap.ae-258248c23d5599b2618994ad3886b2e79cf707ed 2013-04-05 22:47:02 ....A 74240 Virusshare.00050/Packed.Win32.Krap.ae-2c904585c66cd1001db5ae3bf1d65cc1dfb2ce34 2013-04-05 23:57:02 ....A 91140 Virusshare.00050/Packed.Win32.Krap.ae-2cfcf27f8a9bfbb138df8495d666240396a5f74a 2013-04-05 21:10:48 ....A 146944 Virusshare.00050/Packed.Win32.Krap.ae-2fb8872dea3c3fb6330ebf8ddcef94e189eba794 2013-04-05 23:41:04 ....A 227844 Virusshare.00050/Packed.Win32.Krap.ae-33ffd54cfc32380781cf86918df2e4b2b5d6e255 2013-04-05 21:44:14 ....A 259076 Virusshare.00050/Packed.Win32.Krap.ae-384365e5f9c1603fbb21f69962ae90b1023882fc 2013-04-05 21:28:28 ....A 126980 Virusshare.00050/Packed.Win32.Krap.ae-38e5186de63725503b079c1c4ae752d74b1277f2 2013-04-05 22:33:58 ....A 156160 Virusshare.00050/Packed.Win32.Krap.ae-3c9436317edac48f1ea14a7e353b5a56d4927ea9 2013-04-06 00:03:58 ....A 226308 Virusshare.00050/Packed.Win32.Krap.ae-45d7cd2524aaa981724e01f61a30b81958cbe328 2013-04-05 22:00:34 ....A 144384 Virusshare.00050/Packed.Win32.Krap.ae-49e131032940c97577980f132b12bde62f8e78ed 2013-04-05 23:51:38 ....A 138752 Virusshare.00050/Packed.Win32.Krap.ae-4d26f8f267bbd4ce814b2a31cafe3cf7e9175822 2013-04-05 22:49:00 ....A 99328 Virusshare.00050/Packed.Win32.Krap.ae-4e9cea116a35900ad4dbe76d0ccb8233c6b942ed 2013-04-05 21:52:44 ....A 97796 Virusshare.00050/Packed.Win32.Krap.ae-4f928f568ef084b71c0970645ba86b9d1732d5b0 2013-04-05 23:43:32 ....A 252932 Virusshare.00050/Packed.Win32.Krap.ae-507ae592c26d4c8f5eca953740e0a38ec0d64186 2013-04-05 21:09:56 ....A 170500 Virusshare.00050/Packed.Win32.Krap.ae-5417f01c0617101288e32f9e33e7b813a4a8ccf8 2013-04-05 21:56:14 ....A 138752 Virusshare.00050/Packed.Win32.Krap.ae-54c0a80ae05a29c32e919ab9290427370b9a4820 2013-04-05 22:51:48 ....A 130560 Virusshare.00050/Packed.Win32.Krap.ae-55df0593a8dee40a2569d72e6f89212d7cc5712c 2013-04-05 23:54:00 ....A 224772 Virusshare.00050/Packed.Win32.Krap.ae-56e0132c526be0686a840b87256a8edf20dab663 2013-04-05 23:33:02 ....A 230404 Virusshare.00050/Packed.Win32.Krap.ae-58710558315dc6942a54593413691adbbcb63d2c 2013-04-05 21:17:38 ....A 151040 Virusshare.00050/Packed.Win32.Krap.ae-5a80244ceefb7d46723a7f3b373b0e08c033fb08 2013-04-05 22:47:02 ....A 80896 Virusshare.00050/Packed.Win32.Krap.ae-5dd7a62afceede47d502f7cc6a17bafd99cbfd4b 2013-04-05 21:17:16 ....A 154628 Virusshare.00050/Packed.Win32.Krap.ae-5dfb704f77701c9b55e486baff7caef3e884891a 2013-04-05 21:19:50 ....A 87563 Virusshare.00050/Packed.Win32.Krap.ae-5fd45ca3a4d7ccc9a9b07cd7a7ca79d802161494 2013-04-05 21:36:08 ....A 226820 Virusshare.00050/Packed.Win32.Krap.ae-64e40a65f840c4d70d324af693af689873efdeb6 2013-04-05 23:11:56 ....A 265732 Virusshare.00050/Packed.Win32.Krap.ae-653a05a5dcda5491b3bceb342c4fe02ebd85e9d4 2013-04-05 23:35:52 ....A 97284 Virusshare.00050/Packed.Win32.Krap.ae-65a9ebc4dfb5c156f299a76ebd92807485e5c997 2013-04-06 00:03:20 ....A 77824 Virusshare.00050/Packed.Win32.Krap.ae-65cab8b86b0cec0bc9e53a4b6c615aebe63d4e29 2013-04-06 00:02:56 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ae-70a42021c3f0776bb0622a70174769572c1e1d33 2013-04-05 23:29:24 ....A 219140 Virusshare.00050/Packed.Win32.Krap.ae-72ac73ac32f938c6a021030d6a06071afc4a7bb9 2013-04-05 23:30:48 ....A 145412 Virusshare.00050/Packed.Win32.Krap.ae-785a251510d7e6085924f909ea9544099d594cc7 2013-04-05 22:49:50 ....A 158720 Virusshare.00050/Packed.Win32.Krap.ae-78940c0e30a9064be69d5367530022fc5e192b16 2013-04-05 22:42:08 ....A 136704 Virusshare.00050/Packed.Win32.Krap.ae-7b86b61ff57f3c88fe1111f5eb4cdb990b63ed10 2013-04-05 23:03:42 ....A 96768 Virusshare.00050/Packed.Win32.Krap.ae-7f742347b692a9d18d2b81da4cf25f13d505120c 2013-04-05 23:04:52 ....A 90624 Virusshare.00050/Packed.Win32.Krap.ae-8018f72a14f57e3f36fe983c7ba9b8a61769812e 2013-04-05 21:55:36 ....A 144896 Virusshare.00050/Packed.Win32.Krap.ae-838b9367aba157efde03e6ad65ca11987b58f7ab 2013-04-05 22:48:48 ....A 89600 Virusshare.00050/Packed.Win32.Krap.ae-87ea24b853fe6c0a6b237aba6fe1d85b5724322c 2013-04-05 23:15:04 ....A 154112 Virusshare.00050/Packed.Win32.Krap.ae-8b159d494b424296a31530a3a44e616ce7b6e85e 2013-04-05 21:44:40 ....A 124928 Virusshare.00050/Packed.Win32.Krap.ae-8f106a8aad45bd3715c697f1e8414ae0acad7e34 2013-04-05 21:55:54 ....A 87563 Virusshare.00050/Packed.Win32.Krap.ae-8ff59606281b6d02e134c7b19ece5c058cdc620f 2013-04-05 21:56:12 ....A 145920 Virusshare.00050/Packed.Win32.Krap.ae-9143b84418b3e586699c7b5012e6c49632b248a7 2013-04-05 21:32:00 ....A 74240 Virusshare.00050/Packed.Win32.Krap.ae-951b2197604502d568a9e08d87cd3cf1b4d1300d 2013-04-05 22:04:38 ....A 123392 Virusshare.00050/Packed.Win32.Krap.ae-971e6f5f4c59fd835d95391de1e429e8557bebc5 2013-04-05 23:47:54 ....A 93184 Virusshare.00050/Packed.Win32.Krap.ae-99c1431fcfc3296eb8371abb50e0e1dd38adca6e 2013-04-05 23:38:44 ....A 119300 Virusshare.00050/Packed.Win32.Krap.ae-99de80d50577cff015b26c5cc4719f5ff5483b4e 2013-04-05 23:48:58 ....A 262148 Virusshare.00050/Packed.Win32.Krap.ae-9a38259f486387d643ba1a7260b6bd6d085bd13a 2013-04-05 22:25:40 ....A 90112 Virusshare.00050/Packed.Win32.Krap.ae-9d1d9be2131f8ef004c88d8a5e76a49527c678a8 2013-04-05 22:59:12 ....A 190464 Virusshare.00050/Packed.Win32.Krap.ae-9f3cc2d4ed60379a3d5ab2178efbce7a0fd61eca 2013-04-05 21:10:00 ....A 282624 Virusshare.00050/Packed.Win32.Krap.ae-9f7cc15fbc8f78ae8e89d7c120b20eda08c2d10e 2013-04-05 21:48:16 ....A 75787 Virusshare.00050/Packed.Win32.Krap.ae-a398f993e7d021be27ffe821ce77df6e474a6d0e 2013-04-05 21:25:30 ....A 92164 Virusshare.00050/Packed.Win32.Krap.ae-a5f8440f6b0105424fd701848593f4df8c754906 2013-04-05 21:32:24 ....A 91648 Virusshare.00050/Packed.Win32.Krap.ae-a620cf085738f743781058f81d67add359cd524e 2013-04-05 23:04:06 ....A 209924 Virusshare.00050/Packed.Win32.Krap.ae-a62f254cb15a314b81040134a876af9c505558ae 2013-04-05 22:56:28 ....A 230404 Virusshare.00050/Packed.Win32.Krap.ae-a6473c505e0b4d3b109808db349b8e0cd8aa526d 2013-04-05 22:37:24 ....A 157696 Virusshare.00050/Packed.Win32.Krap.ae-aa1d6be6baf77edce6182a259e5e083c8a9efc45 2013-04-05 23:55:40 ....A 147968 Virusshare.00050/Packed.Win32.Krap.ae-ab1376db13071e524a7c6accd6f2427e7ba885ae 2013-04-05 23:06:16 ....A 117252 Virusshare.00050/Packed.Win32.Krap.ae-b0ada357e9d8aa12cab21ed8cd64d7396802480e 2013-04-05 21:34:46 ....A 133120 Virusshare.00050/Packed.Win32.Krap.ae-b301f1515f1a240ee2edd50ff5fa40b0f6b0de47 2013-04-05 21:34:30 ....A 147456 Virusshare.00050/Packed.Win32.Krap.ae-b9282411fcb1dfd25d357f5a09cc34fa821ae322 2013-04-05 21:27:40 ....A 76288 Virusshare.00050/Packed.Win32.Krap.ae-bc2d941734e3c1b7078c878725b633664ec6ccad 2013-04-06 00:02:50 ....A 256516 Virusshare.00050/Packed.Win32.Krap.ae-bf8423f47e3f2244420dd61e6b582a3cc03a1154 2013-04-05 23:02:10 ....A 74240 Virusshare.00050/Packed.Win32.Krap.ae-c13cdb24e512b43bac441d251d04358dfed722ea 2013-04-05 21:43:28 ....A 45568 Virusshare.00050/Packed.Win32.Krap.ae-c27a49f585a53b9cf0be7af77de92a9c46bb3f97 2013-04-05 22:57:02 ....A 98820 Virusshare.00050/Packed.Win32.Krap.ae-c34e41da427a0d61132283421522ff3c4fc1c73b 2013-04-05 21:41:20 ....A 133120 Virusshare.00050/Packed.Win32.Krap.ae-c3aeebf455ceb7ef95d696f0f25e142cd6717ed9 2013-04-05 21:59:40 ....A 185856 Virusshare.00050/Packed.Win32.Krap.ae-c73090d3f38d0a4b1d4c982329910221bb04399d 2013-04-05 22:04:20 ....A 286724 Virusshare.00050/Packed.Win32.Krap.ae-c9a933b8b210c0449df22d8e156b8b6ef2184400 2013-04-05 23:11:42 ....A 90624 Virusshare.00050/Packed.Win32.Krap.ae-c9e0028f54d35ca9ce011acf8f1ce405dc6f0b55 2013-04-05 22:19:06 ....A 209924 Virusshare.00050/Packed.Win32.Krap.ae-cdb12fe75cdc407874c63447f01fe7076e07bc00 2013-04-05 23:12:22 ....A 150528 Virusshare.00050/Packed.Win32.Krap.ae-d2fe9e2e2bc39b08df3d51e98dafd9e6cb849dba 2013-04-05 22:01:14 ....A 75264 Virusshare.00050/Packed.Win32.Krap.ae-d3287ec5df1ef1725d6d62fe55c14e98df2216ba 2013-04-05 22:48:32 ....A 109056 Virusshare.00050/Packed.Win32.Krap.ae-d3b8795d8ef8c81333212f792acdc43bd682aa5f 2013-04-05 21:13:08 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ae-d67a5b9d788f9cbbf54b0b24c83e9d5127c709a3 2013-04-05 22:44:16 ....A 456704 Virusshare.00050/Packed.Win32.Krap.ae-d726f4f0cb02d022147cda1f1a4abc17dd1d24db 2013-04-05 23:41:14 ....A 97284 Virusshare.00050/Packed.Win32.Krap.ae-d76e22e5b6e1798f6e82aa3403e0fdd600d9490b 2013-04-05 22:20:56 ....A 147968 Virusshare.00050/Packed.Win32.Krap.ae-ded310e8e067e9320b9abd66a7de6267e3812e96 2013-04-05 23:54:38 ....A 212992 Virusshare.00050/Packed.Win32.Krap.ae-e069628ab355da1a6ee8cc05596f210261f6e8cc 2013-04-05 23:04:28 ....A 104448 Virusshare.00050/Packed.Win32.Krap.ae-e1b4a968f0081cc2b3f2c30724ddf1f80a97480d 2013-04-05 21:26:54 ....A 133632 Virusshare.00050/Packed.Win32.Krap.ae-e26059a95323ef24603eb489be940cf0bbffd89f 2013-04-05 23:59:12 ....A 253956 Virusshare.00050/Packed.Win32.Krap.ae-e3426b83c51d18be97aea299b68583c9ba6357d1 2013-04-05 22:15:52 ....A 142336 Virusshare.00050/Packed.Win32.Krap.ae-e5dce56dd8c96501c3b40cfdef18f12e9e96417f 2013-04-05 21:47:54 ....A 287236 Virusshare.00050/Packed.Win32.Krap.ae-ec152a7a440db99b23f31bf7d8927419ec60061d 2013-04-05 23:56:50 ....A 105984 Virusshare.00050/Packed.Win32.Krap.ae-f1bf02053a1f92159685a25dd3299a9039a83b1c 2013-04-05 22:28:56 ....A 193024 Virusshare.00050/Packed.Win32.Krap.ae-f343e23697cc0d503d5fea7aba83de37b7488592 2013-04-05 22:00:14 ....A 132096 Virusshare.00050/Packed.Win32.Krap.ae-f456e3adc22993b85b04e63f15e0e4a92a684ced 2013-04-05 23:37:04 ....A 125444 Virusshare.00050/Packed.Win32.Krap.ae-f5536bbae91c9bc0b151a5f8497072300302828d 2013-04-05 23:00:00 ....A 227844 Virusshare.00050/Packed.Win32.Krap.ae-f66e565f7a545688b4378751f1101b95406f2344 2013-04-06 00:01:00 ....A 79371 Virusshare.00050/Packed.Win32.Krap.ae-f78c18d61658ab622b8fc03b5bbf7a584fcfcb17 2013-04-05 22:55:04 ....A 77824 Virusshare.00050/Packed.Win32.Krap.ae-f88b1e339558d28acb273fb63f81f192ec4041c8 2013-04-05 21:48:06 ....A 74240 Virusshare.00050/Packed.Win32.Krap.ae-f97575a6594db2f4af78ee18297887f86d236741 2013-04-05 22:36:18 ....A 344064 Virusshare.00050/Packed.Win32.Krap.ae-ff4e1a2eaca4acc92729b4c4659ab4950940108a 2013-04-05 22:10:56 ....A 125952 Virusshare.00050/Packed.Win32.Krap.af-12586d50b349533d4498b7343e3553feffb495d0 2013-04-05 21:18:56 ....A 263168 Virusshare.00050/Packed.Win32.Krap.af-1983bca840b5d05f68c9ac058ff090af861bc363 2013-04-05 23:01:56 ....A 123392 Virusshare.00050/Packed.Win32.Krap.af-1e973f719e8cbb0914c93bf73e9d1c9aee660a29 2013-04-05 23:59:20 ....A 236544 Virusshare.00050/Packed.Win32.Krap.af-29333592101f13e6fe969577f1cacb450c9f96a3 2013-04-06 00:04:26 ....A 196608 Virusshare.00050/Packed.Win32.Krap.af-3c2de3dc72a42e41b4574501a410ebcfd9300302 2013-04-05 21:25:58 ....A 330752 Virusshare.00050/Packed.Win32.Krap.af-427b23ede6d3a64b3a04cd77186ca5c5aa690273 2013-04-05 22:53:34 ....A 117760 Virusshare.00050/Packed.Win32.Krap.af-4475c3230e91d626c325c73201baf74b70b4eacf 2013-04-05 22:29:02 ....A 351456 Virusshare.00050/Packed.Win32.Krap.af-58cb311c0318ded57d525dc4f0a2a3fcb3f18897 2013-04-05 22:53:58 ....A 27136 Virusshare.00050/Packed.Win32.Krap.af-7957463cddd02d1d71d7ce8ca2c83f459028a915 2013-04-05 21:43:36 ....A 1168384 Virusshare.00050/Packed.Win32.Krap.af-8fa9227a8d9779cf62ab8ab57d764297ec770302 2013-04-05 22:37:50 ....A 61572 Virusshare.00050/Packed.Win32.Krap.af-928d2c5556ef84e94bdaa056b08e14ee49132c3c 2013-04-05 21:23:00 ....A 132096 Virusshare.00050/Packed.Win32.Krap.af-970e496e2217dc8929a39bf8d5e8ee1d2eddbd31 2013-04-05 22:41:00 ....A 118272 Virusshare.00050/Packed.Win32.Krap.af-9b54534e8be0456eb24268e31daef2ea5b5682a9 2013-04-05 21:52:10 ....A 137216 Virusshare.00050/Packed.Win32.Krap.af-b4d1054dbbf7eb6fa1b00b6866ce4444d4bf9a7b 2013-04-05 23:51:42 ....A 125952 Virusshare.00050/Packed.Win32.Krap.af-de1d9a33541d4d0eebd4fdb36a8d2a8b94d87604 2013-04-05 22:13:16 ....A 114176 Virusshare.00050/Packed.Win32.Krap.af-eeca23ffab847c4c70c69eb13765051eaf532458 2013-04-05 23:23:44 ....A 61600 Virusshare.00050/Packed.Win32.Krap.af-f16e38e110a7da9edc0afceda3d9687f3af69113 2013-04-05 22:14:12 ....A 115712 Virusshare.00050/Packed.Win32.Krap.ag-010ac6912896f69472929a9082c72a245badb4bd 2013-04-05 22:55:52 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-018d6c5fd7a7d07e8511add8fbbabb22f8547ca0 2013-04-05 21:29:00 ....A 112128 Virusshare.00050/Packed.Win32.Krap.ag-01e4035267f582258f2dd09a38c0e16021e15b6b 2013-04-05 23:44:28 ....A 115200 Virusshare.00050/Packed.Win32.Krap.ag-0240d9ff66d63310ce7e1f3f74febe3d4d9191ac 2013-04-05 21:22:26 ....A 162304 Virusshare.00050/Packed.Win32.Krap.ag-02bc1f1ec71b76a6fbc3a967eee2f5ba28c6b3eb 2013-04-05 22:50:50 ....A 161280 Virusshare.00050/Packed.Win32.Krap.ag-05edb7b80d5dff7ae0082335a1d3eb5da7e5d0ee 2013-04-05 23:27:54 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-060f352407b7c5912a9ec78fb1f3e422361b3539 2013-04-05 22:44:26 ....A 232448 Virusshare.00050/Packed.Win32.Krap.ag-06435fe168e3d2b006bd463135d0df986e0eae77 2013-04-05 23:32:54 ....A 189952 Virusshare.00050/Packed.Win32.Krap.ag-08790f6d3fa3861b83858156f48b463e1af215b2 2013-04-05 21:15:30 ....A 415744 Virusshare.00050/Packed.Win32.Krap.ag-08cfe0d1ec55345bf775b45f4776272ac730d9b6 2013-04-05 23:01:36 ....A 345600 Virusshare.00050/Packed.Win32.Krap.ag-095c120eec8fdd745912461f5acba14753758f73 2013-04-05 22:13:08 ....A 355328 Virusshare.00050/Packed.Win32.Krap.ag-0bcca25cd6039d796dbbde69a90f58b567d58d4c 2013-04-05 21:37:56 ....A 259072 Virusshare.00050/Packed.Win32.Krap.ag-0d8af9f45f560ec620e838e2a8a21459aa206345 2013-04-05 21:58:00 ....A 162304 Virusshare.00050/Packed.Win32.Krap.ag-1190680921a1cbace14ae4fc770e07d169e1af2d 2013-04-05 22:45:16 ....A 182272 Virusshare.00050/Packed.Win32.Krap.ag-11b66887ad4b93c6d165e9526d4bb98ce5ba2688 2013-04-05 23:00:26 ....A 223744 Virusshare.00050/Packed.Win32.Krap.ag-12e28ba970d22289237f27a61ccb215965657df8 2013-04-05 21:08:30 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-134eb87388db3a48f76cb8e9c96a04ff9229a631 2013-04-05 22:25:46 ....A 216576 Virusshare.00050/Packed.Win32.Krap.ag-1621b4ca179135a1f1710a900ef4b59a789f5fe0 2013-04-05 22:24:06 ....A 179200 Virusshare.00050/Packed.Win32.Krap.ag-1674df31259e804d0e3cd2e45037c94cb317a8f8 2013-04-05 21:33:40 ....A 1142943 Virusshare.00050/Packed.Win32.Krap.ag-1687b17de2b75897cb99bbb6c1b2c86b984d05a5 2013-04-05 21:07:26 ....A 156672 Virusshare.00050/Packed.Win32.Krap.ag-180b3ed67a3f64d4aea658555d12e0a6f7931e52 2013-04-05 21:22:14 ....A 206336 Virusshare.00050/Packed.Win32.Krap.ag-1957638f2d701b690e260713f2f38963c2f72d69 2013-04-05 23:23:28 ....A 156672 Virusshare.00050/Packed.Win32.Krap.ag-1a1db618a818a5e3a4b3da516b5612b904746d39 2013-04-05 21:33:14 ....A 203264 Virusshare.00050/Packed.Win32.Krap.ag-1a606237bf6d369b327a024a9d484e3b1e9fe21d 2013-04-05 21:27:54 ....A 93184 Virusshare.00050/Packed.Win32.Krap.ag-1b63ffc482e1ab9858053613c94303ff83ebfb93 2013-04-05 22:13:42 ....A 95232 Virusshare.00050/Packed.Win32.Krap.ag-1b8ded9dc276b39ad72207af4827b6f2f1facdb1 2013-04-05 23:57:02 ....A 188928 Virusshare.00050/Packed.Win32.Krap.ag-1c89a70bc64e7aafa0c7aa24556bb75f931e0e4e 2013-04-05 22:54:34 ....A 126464 Virusshare.00050/Packed.Win32.Krap.ag-1ca5badef9f1f081aa167b83392d78cb3dd43053 2013-04-05 22:22:12 ....A 155136 Virusshare.00050/Packed.Win32.Krap.ag-1f1c6798a9442b8c78d55d67df6f2b6e039312cb 2013-04-05 23:07:12 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-211d099e3c38c166bd2624fa0645230748de698e 2013-04-05 23:17:54 ....A 174592 Virusshare.00050/Packed.Win32.Krap.ag-2199c06db5d19575180d021b2a6770be66874bcf 2013-04-05 23:59:06 ....A 250372 Virusshare.00050/Packed.Win32.Krap.ag-237fc85fb2c6e19164ff67b4e8f88c63808aa924 2013-04-05 21:50:36 ....A 175616 Virusshare.00050/Packed.Win32.Krap.ag-2517e5aad0d708e72bf51673cc680e303d6031a6 2013-04-05 23:01:42 ....A 282112 Virusshare.00050/Packed.Win32.Krap.ag-252ee518bbf7a4aeba27a47a742d2bc4b42c09f1 2013-04-05 23:37:50 ....A 233984 Virusshare.00050/Packed.Win32.Krap.ag-258dfd4637fad222b51bb9738d16e70c2628d7eb 2013-04-05 22:43:42 ....A 280068 Virusshare.00050/Packed.Win32.Krap.ag-2890ea226888d1ee1ad427d66c07f455e545bd05 2013-04-05 21:49:18 ....A 152064 Virusshare.00050/Packed.Win32.Krap.ag-29e3ac907efd92ff93ed6f587c4f1b41dffa5ba8 2013-04-05 22:54:22 ....A 278020 Virusshare.00050/Packed.Win32.Krap.ag-29f3afda32a46be242aaf9d550dd3414bedd788f 2013-04-05 22:59:22 ....A 130048 Virusshare.00050/Packed.Win32.Krap.ag-2ae848450bf6d76b298023205cafc78c234f6e1a 2013-04-05 23:52:40 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-2af70d29d8bd7445badc6384d3b7e031adf5a35d 2013-04-05 21:12:50 ....A 117248 Virusshare.00050/Packed.Win32.Krap.ag-2b80c631b8e745f5b0f088acf13edebb943f587d 2013-04-05 23:22:54 ....A 161792 Virusshare.00050/Packed.Win32.Krap.ag-2d32066d2361ee5ff3cf741221888b702ce92717 2013-04-06 00:01:48 ....A 232448 Virusshare.00050/Packed.Win32.Krap.ag-2ed091c3a881db0593a24b8a404a7b5fe8088d3a 2013-04-05 22:13:08 ....A 174592 Virusshare.00050/Packed.Win32.Krap.ag-2ee43d28719ada9559d65ed98baf3b7eaa14beb4 2013-04-05 21:33:32 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-2fd3a195047050108f1c6ceb787a4e78b234a225 2013-04-05 22:51:14 ....A 355328 Virusshare.00050/Packed.Win32.Krap.ag-304f71a353645f10012748343eee941092cab447 2013-04-05 22:53:30 ....A 201216 Virusshare.00050/Packed.Win32.Krap.ag-30905c0bf7c0a4aac02f9d31d4ac899f7e34678d 2013-04-05 21:30:20 ....A 87552 Virusshare.00050/Packed.Win32.Krap.ag-30df638678b9b329c7b745ed73268a2fa57c9410 2013-04-05 23:02:48 ....A 202752 Virusshare.00050/Packed.Win32.Krap.ag-319f17a961bcbfd7246f8762cfca2f3a58a220d3 2013-04-05 22:05:38 ....A 209920 Virusshare.00050/Packed.Win32.Krap.ag-35c1383bb7eb736a72988e3d5f273d2667a49f5b 2013-04-05 22:41:02 ....A 233472 Virusshare.00050/Packed.Win32.Krap.ag-389d1558e93dd6b2319b3529766f619028672807 2013-04-05 23:34:18 ....A 353280 Virusshare.00050/Packed.Win32.Krap.ag-39eb6a13b6be20427cba0826a649e193fc6367d5 2013-04-05 22:14:14 ....A 368640 Virusshare.00050/Packed.Win32.Krap.ag-3d4d24d71ebcc1a70cf1adc157b75c0da5860c32 2013-04-05 23:44:16 ....A 150016 Virusshare.00050/Packed.Win32.Krap.ag-3dcfddf74f2a05d41b63b1242d80e7295e459955 2013-04-05 22:13:30 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-3f816f98f7c6b561ed79c724390194668a01fbd8 2013-04-05 21:25:06 ....A 73216 Virusshare.00050/Packed.Win32.Krap.ag-3faeb523e5c07ff5deb6e7b56c2593fff9924672 2013-04-05 23:14:48 ....A 357888 Virusshare.00050/Packed.Win32.Krap.ag-400cb39d9a3074b713a32b9ec41fe015a6a0ef0f 2013-04-05 23:06:42 ....A 174080 Virusshare.00050/Packed.Win32.Krap.ag-4082b61d92cb65597f6f94f7fdacf544d90abfe9 2013-04-05 22:02:44 ....A 150016 Virusshare.00050/Packed.Win32.Krap.ag-40ab4d57db8afd872d7fda67d9b2f5c25143ba99 2013-04-05 23:31:58 ....A 151040 Virusshare.00050/Packed.Win32.Krap.ag-426eddee870616edb9568b7ddf166a30d281f90d 2013-04-05 22:03:34 ....A 189952 Virusshare.00050/Packed.Win32.Krap.ag-4457ad289577f39ed2f6cb5fa06cbdd75f2facdd 2013-04-05 21:23:42 ....A 150016 Virusshare.00050/Packed.Win32.Krap.ag-44a9c78f5b8cc0e13610617cbe07133d0a40bc1a 2013-04-05 22:24:18 ....A 174592 Virusshare.00050/Packed.Win32.Krap.ag-44dc315489275af576f2283ee29de42f5fdfef4c 2013-04-05 22:14:14 ....A 99840 Virusshare.00050/Packed.Win32.Krap.ag-4641ab34f7fb17cb466054ec5faa7c31d57fe09d 2013-04-05 22:00:34 ....A 260100 Virusshare.00050/Packed.Win32.Krap.ag-47bb5e3676d634788fb3eb35527a6f381ad224d5 2013-04-05 22:39:52 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-47beac652dba541f2bb5d6277051c14f7dfa29f9 2013-04-05 22:34:26 ....A 176640 Virusshare.00050/Packed.Win32.Krap.ag-4861d809c266da77711338ef1f8c90139e4ffb97 2013-04-05 22:44:48 ....A 524288 Virusshare.00050/Packed.Win32.Krap.ag-4c8a6f4b9122ff9fc172eabcf2307860a034cc1a 2013-04-05 22:00:36 ....A 449024 Virusshare.00050/Packed.Win32.Krap.ag-4dd7a8ee9e2b724989eb16af9478bb756413e49e 2013-04-05 23:39:24 ....A 162304 Virusshare.00050/Packed.Win32.Krap.ag-50013cc28142d5fe5922db248b1e0719799fa41b 2013-04-05 23:36:16 ....A 197120 Virusshare.00050/Packed.Win32.Krap.ag-517604ed1dff672c21e60dbc8b6bcf88d1b12002 2013-04-05 22:03:36 ....A 126464 Virusshare.00050/Packed.Win32.Krap.ag-55cd9dd6f93e15c416de9ecbf5300ad6f3317480 2013-04-05 22:10:34 ....A 117248 Virusshare.00050/Packed.Win32.Krap.ag-562bd460af4c3babd1f32ae48e1a49f26416830d 2013-04-05 22:04:02 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-58e342c81e63b511b1d303b2357ee7f3810136d6 2013-04-05 23:19:42 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-592fdaef5fefb8184af1a0dabf36fdf3ce8c774f 2013-04-05 22:05:10 ....A 99840 Virusshare.00050/Packed.Win32.Krap.ag-5af5a1f67367ad68966fd10034adab06d0bf8542 2013-04-05 22:25:36 ....A 188416 Virusshare.00050/Packed.Win32.Krap.ag-5b681fad137426ee2e41de484a8aa05584f7c9cc 2013-04-05 23:37:20 ....A 145408 Virusshare.00050/Packed.Win32.Krap.ag-5c05e7d96102b321cbdbcbb21899c273c34840bd 2013-04-05 21:09:04 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-5cd280ecf45efd430f3eeaf6dda9c89c0f5a2e07 2013-04-06 00:01:00 ....A 333312 Virusshare.00050/Packed.Win32.Krap.ag-5db470c88a2719c996c40ca56944a66a4ea6454f 2013-04-05 22:26:32 ....A 370688 Virusshare.00050/Packed.Win32.Krap.ag-5f52a56f00b91eee4f61d2521077357354af4d76 2013-04-06 00:02:46 ....A 158208 Virusshare.00050/Packed.Win32.Krap.ag-61bdc07b788c24ae0577fdf2b439e105f9470465 2013-04-05 21:56:32 ....A 99840 Virusshare.00050/Packed.Win32.Krap.ag-63b05eef2e70972057f14a6b8259246b8504596b 2013-04-05 23:23:22 ....A 162304 Virusshare.00050/Packed.Win32.Krap.ag-648f31b6aabb54c4a0ce112b6c6eac8447f4fc25 2013-04-05 23:09:44 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-64c73106fdc1e97d752fe7af3c1caeba78c183de 2013-04-05 22:05:46 ....A 219136 Virusshare.00050/Packed.Win32.Krap.ag-65442414f42389a50a433fd52e3d86d7183f3202 2013-04-05 22:11:08 ....A 162304 Virusshare.00050/Packed.Win32.Krap.ag-65544a82ad96920973294cf1ad41f792d436258a 2013-04-05 21:22:10 ....A 204288 Virusshare.00050/Packed.Win32.Krap.ag-674e5427a95256ffff49e3bf18cfa2cb9bdcdb6d 2013-04-05 22:53:48 ....A 250368 Virusshare.00050/Packed.Win32.Krap.ag-67f3ff09afb01ad6d4d23fb1398480dcc346bda8 2013-04-05 22:11:40 ....A 162304 Virusshare.00050/Packed.Win32.Krap.ag-6a95c0d71e4c24fbe25b1ce0acb57be2dffe3ee2 2013-04-05 21:39:24 ....A 99840 Virusshare.00050/Packed.Win32.Krap.ag-6b0d2c9a6805de945a3aba2d514966b4632e3cf6 2013-04-05 21:10:28 ....A 201728 Virusshare.00050/Packed.Win32.Krap.ag-6b80b170a911eeddf4e3efbdea6defaa746b7774 2013-04-05 21:54:20 ....A 172544 Virusshare.00050/Packed.Win32.Krap.ag-6d1ad3d1ba5108cd0a6933b23935c56c91d9b7cb 2013-04-05 22:23:46 ....A 174080 Virusshare.00050/Packed.Win32.Krap.ag-6d72f517625c9db3ed4335fb06a0ff583025ba03 2013-04-05 22:11:14 ....A 150528 Virusshare.00050/Packed.Win32.Krap.ag-6e14ad2547f63db13c4432a967bad6df250430f3 2013-04-05 21:22:10 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-6e22598136a7b1577b1a31104b0a1ee1ab4b8fc5 2013-04-05 21:09:28 ....A 230912 Virusshare.00050/Packed.Win32.Krap.ag-6fc98d67edd07be7d54057891cd4ae963271a184 2013-04-05 21:25:46 ....A 200704 Virusshare.00050/Packed.Win32.Krap.ag-6fd4e5bb318ee1cd1e4e75d96a0f233d91419b2f 2013-04-05 22:05:54 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-70aae38ab704d311c7b267e1cdd2d29d555638fe 2013-04-05 21:26:58 ....A 104448 Virusshare.00050/Packed.Win32.Krap.ag-70c70bcc179268e62fbdf87b5acd1040092e8cbb 2013-04-05 22:39:22 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-71723e03ac6faab39fac41e051c8a3bfc43e20d1 2013-04-05 21:37:18 ....A 80896 Virusshare.00050/Packed.Win32.Krap.ag-77ed54a0668ee36b3d2e07a1063ca5165933773b 2013-04-05 23:13:14 ....A 264192 Virusshare.00050/Packed.Win32.Krap.ag-78db8582af46b7c8984358967ec6bc3c34147367 2013-04-05 22:10:22 ....A 158720 Virusshare.00050/Packed.Win32.Krap.ag-799ec35702c1ebaf14384e5a153e9d96522fa311 2013-04-05 23:11:28 ....A 166400 Virusshare.00050/Packed.Win32.Krap.ag-7d0b7af86ba9e72014d3bfada34ee7055d752bd7 2013-04-05 22:53:38 ....A 250368 Virusshare.00050/Packed.Win32.Krap.ag-7df3640501ebd42fe6363719c0695ff1715d8586 2013-04-05 23:44:46 ....A 141824 Virusshare.00050/Packed.Win32.Krap.ag-7f9c1e22a2ab94be321d815811af77415f0d2c52 2013-04-05 22:19:54 ....A 181760 Virusshare.00050/Packed.Win32.Krap.ag-847f972127935ae6c8c2e3337c1b2158308dcf09 2013-04-05 22:11:56 ....A 205312 Virusshare.00050/Packed.Win32.Krap.ag-854e1f1dfc37aa73d29a2f8621819ccdf47337e2 2013-04-05 21:35:48 ....A 145408 Virusshare.00050/Packed.Win32.Krap.ag-860f31b17b3bde0f47b16d3f2ee3bae5cc917059 2013-04-05 23:16:10 ....A 351744 Virusshare.00050/Packed.Win32.Krap.ag-862587efb1ff4f1b95d2387da51e2a357f303182 2013-04-05 22:58:22 ....A 166912 Virusshare.00050/Packed.Win32.Krap.ag-86957fec6f8b069c785ea4957eb5c6c150079520 2013-04-05 23:46:38 ....A 276484 Virusshare.00050/Packed.Win32.Krap.ag-86d8bc5cb0fca59a567b5192456557398669f7d1 2013-04-05 21:37:54 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-86ef7d27418e41d2b792f37ad9031e7b82e3e663 2013-04-05 21:26:10 ....A 84992 Virusshare.00050/Packed.Win32.Krap.ag-882f1928989c37095e9baacff66a02853469f964 2013-04-05 22:05:52 ....A 163328 Virusshare.00050/Packed.Win32.Krap.ag-883e14c33a623d473c0fd9be397f7201ced3eefb 2013-04-05 21:59:50 ....A 331055 Virusshare.00050/Packed.Win32.Krap.ag-88edfc0c858909ad6cef08fcffa4c45121db0acf 2013-04-05 21:26:32 ....A 173568 Virusshare.00050/Packed.Win32.Krap.ag-897375c40fa80163920629445490ffb166d289a9 2013-04-05 21:36:06 ....A 167424 Virusshare.00050/Packed.Win32.Krap.ag-89bb4fde9d5b87c2f9a592c1a18f056564a5b20d 2013-04-05 23:58:44 ....A 152064 Virusshare.00050/Packed.Win32.Krap.ag-8ac8e89db66bf61fbb10147e8198221af3260c33 2013-04-05 21:42:50 ....A 355328 Virusshare.00050/Packed.Win32.Krap.ag-8ae30a0d24750253c865ee71079a4252bc0b41ac 2013-04-05 21:14:44 ....A 217088 Virusshare.00050/Packed.Win32.Krap.ag-8b319707e1c7d54f809be40df03b4aea29eba9a9 2013-04-05 21:22:00 ....A 148992 Virusshare.00050/Packed.Win32.Krap.ag-8bfc3de61dad1907f1d8b9a3706f33eab645166d 2013-04-05 23:47:42 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-8cfeecbee7eaa41f374a27da532f242d8cca1b93 2013-04-05 22:05:40 ....A 229888 Virusshare.00050/Packed.Win32.Krap.ag-8e2dd9b8a63ac7de52c7d4278bb17eba2b643eaf 2013-04-05 23:20:30 ....A 136192 Virusshare.00050/Packed.Win32.Krap.ag-8ef8fb2dd88db6c2d01ac6163cc87ab7512fea8b 2013-04-05 21:22:38 ....A 119808 Virusshare.00050/Packed.Win32.Krap.ag-9054aa900e550f28c7362aa1f2f1fa8abad7ae54 2013-04-05 23:15:08 ....A 98304 Virusshare.00050/Packed.Win32.Krap.ag-92ee6179bc2d3da85b56c1e887d462b99dfc9bdf 2013-04-05 22:49:58 ....A 247296 Virusshare.00050/Packed.Win32.Krap.ag-934038e7015940a5ab2c902c9b200a6f7066f1c4 2013-04-05 23:58:54 ....A 250368 Virusshare.00050/Packed.Win32.Krap.ag-93f220c925f69efa076a87cc57ce3729bf77022f 2013-04-05 23:19:10 ....A 155648 Virusshare.00050/Packed.Win32.Krap.ag-940b10d8497155f4667f36df7ed50331149fe446 2013-04-05 23:11:56 ....A 161792 Virusshare.00050/Packed.Win32.Krap.ag-95d8a3c3b0f4920da8845e15a170ff758af5f2e1 2013-04-05 22:43:36 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-96ca0a65ab0e32c75abd18561a49b87d7ce0b3b8 2013-04-05 21:37:58 ....A 260100 Virusshare.00050/Packed.Win32.Krap.ag-9738227e19ddbec44ebd5cca3ea45d80ad739489 2013-04-05 23:13:16 ....A 264192 Virusshare.00050/Packed.Win32.Krap.ag-989eff482efcb933e2225e3bfc70e49918365ef3 2013-04-05 21:48:58 ....A 221696 Virusshare.00050/Packed.Win32.Krap.ag-998695a08e32d83ad12f02aaff589cfbcedd4d8f 2013-04-05 23:29:10 ....A 116224 Virusshare.00050/Packed.Win32.Krap.ag-9e336cda5970a92cb391e4a3322d87d1a9ab157a 2013-04-05 23:23:18 ....A 274436 Virusshare.00050/Packed.Win32.Krap.ag-9fc6e5ff93ab7904e69900702be6805ee07d8b6a 2013-04-05 23:01:58 ....A 154624 Virusshare.00050/Packed.Win32.Krap.ag-a007e43e8f0e8fdffb1e8105bead9a59efc227de 2013-04-05 22:09:58 ....A 164864 Virusshare.00050/Packed.Win32.Krap.ag-a653849f7d9d91b498585a0458c46336c12e550c 2013-04-05 21:47:30 ....A 185344 Virusshare.00050/Packed.Win32.Krap.ag-a858e06999387cd1a0c9d21e669dd8d881aa96cb 2013-04-05 22:07:10 ....A 281604 Virusshare.00050/Packed.Win32.Krap.ag-a85d2ff4ff95c20ea6052449af6ef93b1bc451ac 2013-04-05 23:28:02 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-a9643187305fb004cf75d37cf720410f6cc18bef 2013-04-05 22:28:26 ....A 166912 Virusshare.00050/Packed.Win32.Krap.ag-aa2cf7b031e9487890891f83d40c760300de8faa 2013-04-05 23:20:20 ....A 270852 Virusshare.00050/Packed.Win32.Krap.ag-ab837dd8a6ffd48937608411c76ff3afc8f648cd 2013-04-05 23:27:46 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ag-abb4aa8c999f5256df74e6edcb68f232655deb2c 2013-04-05 21:39:50 ....A 355328 Virusshare.00050/Packed.Win32.Krap.ag-abbf4435f01ceced2fb325a971b892748b2feb1a 2013-04-05 22:05:34 ....A 156672 Virusshare.00050/Packed.Win32.Krap.ag-abff0013e9b0f9788431c25f8234e603c9218199 2013-04-05 23:58:14 ....A 164864 Virusshare.00050/Packed.Win32.Krap.ag-ac895248648ef7dc9186334b21ebb57b4f5e33fc 2013-04-06 00:01:26 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-ae4eb1289564dd84a6796964d0b80d36e74d76e7 2013-04-05 21:07:44 ....A 140800 Virusshare.00050/Packed.Win32.Krap.ag-af86fc3119e63d97517c7ffb84d8b70e3db1a1b4 2013-04-05 23:27:22 ....A 159744 Virusshare.00050/Packed.Win32.Krap.ag-af9ec45bc679f53aa7e8a52e62fe37911bbdca1f 2013-04-05 22:46:42 ....A 184320 Virusshare.00050/Packed.Win32.Krap.ag-b09584a4230aa3f4b316074ce878a875d0929c54 2013-04-05 23:58:04 ....A 176128 Virusshare.00050/Packed.Win32.Krap.ag-b0ecb2695be0a6329756ec0caea4bd2df90f2f20 2013-04-05 23:57:24 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ag-b1405111f76d535bb781a3aaf4b2645fe4ef473e 2013-04-05 23:19:10 ....A 245760 Virusshare.00050/Packed.Win32.Krap.ag-b1f862a036ef3fdb3919d00ab74f0557a44488ff 2013-04-05 22:50:48 ....A 345600 Virusshare.00050/Packed.Win32.Krap.ag-b2754cc31ff796fe45595acd0fd9c25771e6795d 2013-04-05 21:45:00 ....A 182784 Virusshare.00050/Packed.Win32.Krap.ag-b354b90389b83a9766ad59ca058a2556cd49db80 2013-04-05 23:55:00 ....A 145408 Virusshare.00050/Packed.Win32.Krap.ag-b3ac1ef41b68b14bfbe09a0bfe034808c77643cf 2013-04-05 23:04:50 ....A 183296 Virusshare.00050/Packed.Win32.Krap.ag-b4a17818f5e3024c3cca853c2902dee874b5f6db 2013-04-05 23:38:56 ....A 221696 Virusshare.00050/Packed.Win32.Krap.ag-b4c429c64b32aed1ad57b18f2cff1146b04ab06b 2013-04-05 22:00:26 ....A 201728 Virusshare.00050/Packed.Win32.Krap.ag-b5d71ea93beef59a60221f13310b1da1c6267f7a 2013-04-05 22:49:22 ....A 355840 Virusshare.00050/Packed.Win32.Krap.ag-b6bd037078bc4b7e74309196fc02265bee70451c 2013-04-05 23:03:48 ....A 174080 Virusshare.00050/Packed.Win32.Krap.ag-b76dc6aeed2bd9053ccdf9258d9ad209d70939bd 2013-04-05 22:23:06 ....A 177152 Virusshare.00050/Packed.Win32.Krap.ag-b7890e4ec26a15bbf3c4c96b501228e95f53f9be 2013-04-05 21:51:28 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-b8a4d1abf8f628f617d2c52277d73dfbee702336 2013-04-05 21:53:36 ....A 235008 Virusshare.00050/Packed.Win32.Krap.ag-b92187271fc1a8cce9f26fc29ea04e717078d1da 2013-04-05 23:31:24 ....A 216064 Virusshare.00050/Packed.Win32.Krap.ag-b96ca54b85d9d2db2c4e0897e5c73211bf19f241 2013-04-05 22:28:00 ....A 355840 Virusshare.00050/Packed.Win32.Krap.ag-b96f84e13fea46da6dd51e2de90f51b40f6a589a 2013-04-05 23:46:44 ....A 172032 Virusshare.00050/Packed.Win32.Krap.ag-ba8fbf3135e1023738d5085e159aee754b4adb11 2013-04-05 22:50:10 ....A 253952 Virusshare.00050/Packed.Win32.Krap.ag-bb4d712ca74a7b1045e894a76f3f0cc89b2ece99 2013-04-05 22:38:24 ....A 186368 Virusshare.00050/Packed.Win32.Krap.ag-bb54c25e8bb796c88fdb7395a1bb1f1722b2d45d 2013-04-05 22:58:00 ....A 345600 Virusshare.00050/Packed.Win32.Krap.ag-bda2094aefe033b486d5e4775e4a5afbf1261919 2013-04-05 23:57:22 ....A 274432 Virusshare.00050/Packed.Win32.Krap.ag-bef00bc712055c9343811f6ab93f8c28ad6f588c 2013-04-05 23:50:28 ....A 145408 Virusshare.00050/Packed.Win32.Krap.ag-bf430933b60e7ed63e7ae50b870e4cb1a0ad69c8 2013-04-05 21:35:14 ....A 152068 Virusshare.00050/Packed.Win32.Krap.ag-bff5eb285afb30c50a80bd403ab7657cc6ce17a0 2013-04-05 21:38:06 ....A 193536 Virusshare.00050/Packed.Win32.Krap.ag-bffb391bc8f2e88325ce73acb4b0e4fa573d5ced 2013-04-05 21:22:02 ....A 114688 Virusshare.00050/Packed.Win32.Krap.ag-c0d1a51d64e9387a51f5541e121d7927f92d0201 2013-04-05 22:08:20 ....A 156160 Virusshare.00050/Packed.Win32.Krap.ag-c0e59189de972798066f90d5479d07d51223deaf 2013-04-05 22:16:10 ....A 174592 Virusshare.00050/Packed.Win32.Krap.ag-c1c82a4b6362d030a604cc23e3f9ce8b3a395fb8 2013-04-05 23:46:44 ....A 153088 Virusshare.00050/Packed.Win32.Krap.ag-c285e2eec90c685b6443ae098e5fa74b376f7b1b 2013-04-05 21:29:06 ....A 265216 Virusshare.00050/Packed.Win32.Krap.ag-c29806b7edff767d6b65e999e9dbcbe84564c083 2013-04-05 22:43:22 ....A 161280 Virusshare.00050/Packed.Win32.Krap.ag-c2aa879a567287f908807a3a0d1fa726e330a8d8 2013-04-05 22:44:00 ....A 159744 Virusshare.00050/Packed.Win32.Krap.ag-c2d8f3a1466a419bf8e4af28fc9ad5da7f2c341b 2013-04-05 22:09:16 ....A 420352 Virusshare.00050/Packed.Win32.Krap.ag-c36a6968782db5cd4f9292e9348426ccec6893b4 2013-04-05 23:13:16 ....A 349696 Virusshare.00050/Packed.Win32.Krap.ag-c3eebacbe51361f13d35b3f6da30f84d5a765857 2013-04-05 23:28:00 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-c46688ec8abc343b03df92fc9a56e01048cfe013 2013-04-05 23:49:14 ....A 359424 Virusshare.00050/Packed.Win32.Krap.ag-c509601855c13b28917689f2b41dc3b161dfcb12 2013-04-05 22:34:38 ....A 232448 Virusshare.00050/Packed.Win32.Krap.ag-c5a77bce1e8ddb69bdc59b13ab82569f7705bbf2 2013-04-05 21:54:20 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ag-c72ca16bc6d14d456a70466b52717583d882ab21 2013-04-05 21:47:54 ....A 91648 Virusshare.00050/Packed.Win32.Krap.ag-c7424b2a678655d541b56a1a7145c269c1d9abde 2013-04-05 23:44:40 ....A 166912 Virusshare.00050/Packed.Win32.Krap.ag-c82bf88e68b8c978cdb55eed44ffa2c5dbbe3062 2013-04-05 23:06:50 ....A 95232 Virusshare.00050/Packed.Win32.Krap.ag-cb0efdf50686c08c3749e800399a580ebdc1c84d 2013-04-05 22:49:26 ....A 182784 Virusshare.00050/Packed.Win32.Krap.ag-cbb15845adcc16dfb57d649ddfd8862e1de25632 2013-04-05 22:49:38 ....A 112128 Virusshare.00050/Packed.Win32.Krap.ag-cc9c04a1218c0176577b5c75e3f3ce39b78de36c 2013-04-05 22:13:32 ....A 179200 Virusshare.00050/Packed.Win32.Krap.ag-ccf3d2ec3ff2fcba4592b0f01f7ee2b9193e855f 2013-04-05 22:12:58 ....A 204288 Virusshare.00050/Packed.Win32.Krap.ag-cd8c679d5e7a8b123d8ef98c51b7974e4e2c41ec 2013-04-05 23:44:28 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-cd96b1a19a0ea176ba0a894e7115cc5dac0f598b 2013-04-05 22:09:46 ....A 442880 Virusshare.00050/Packed.Win32.Krap.ag-ce11fb9a0efa2f6699450bad2b4b7a22b8c61b58 2013-04-05 23:05:56 ....A 355328 Virusshare.00050/Packed.Win32.Krap.ag-d0193573981c1fd2d1f140a39f4fb91e4e5587c2 2013-04-05 21:41:28 ....A 248320 Virusshare.00050/Packed.Win32.Krap.ag-d199f83508821522e25b003d511e724e8a574711 2013-04-05 21:22:20 ....A 163328 Virusshare.00050/Packed.Win32.Krap.ag-d2f7b35dfb5b7f86e57e8a080bc8a69760006cef 2013-04-05 23:34:16 ....A 151040 Virusshare.00050/Packed.Win32.Krap.ag-d715b8c02bd1f5ea466fbe013858a9d674cc798e 2013-04-05 22:41:28 ....A 186368 Virusshare.00050/Packed.Win32.Krap.ag-d87e8d645bacab811283a9f6cc9cb7b97670ff43 2013-04-05 21:48:30 ....A 448512 Virusshare.00050/Packed.Win32.Krap.ag-d8ff8aff4271082f6441c43e1ace86a613e650c5 2013-04-05 22:49:22 ....A 229888 Virusshare.00050/Packed.Win32.Krap.ag-da32966b0ee4915d0d533743e2da7618a19bc211 2013-04-05 21:15:22 ....A 122880 Virusshare.00050/Packed.Win32.Krap.ag-da7228ece7b5ec676e5c0fabf4e8fb69cb757694 2013-04-05 22:09:36 ....A 130048 Virusshare.00050/Packed.Win32.Krap.ag-db0e1ea19ecae1077184a4b0222556caf1ccd02b 2013-04-05 21:37:28 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-db834211bfd456a4089900968dde8c345c3d202b 2013-04-05 21:22:26 ....A 162304 Virusshare.00050/Packed.Win32.Krap.ag-dbb7bdc921659f55238aea786d833a025c381f7f 2013-04-05 23:30:32 ....A 355328 Virusshare.00050/Packed.Win32.Krap.ag-dc54983f78e3f2a889e6b69d8d5e7f4c0de2027b 2013-04-05 21:34:36 ....A 114176 Virusshare.00050/Packed.Win32.Krap.ag-de7a726339c28d8fe908156a239aa7e08c87ccb2 2013-04-05 23:26:40 ....A 242180 Virusshare.00050/Packed.Win32.Krap.ag-e10fc8157d7e5292f4a09188432e267e6810dae7 2013-04-05 21:55:00 ....A 174080 Virusshare.00050/Packed.Win32.Krap.ag-e1543e2f79880edea0c082ecdb72b75fec923ea7 2013-04-05 23:21:02 ....A 161280 Virusshare.00050/Packed.Win32.Krap.ag-e170ac7df475c72344ef9d73599b689e18faafd0 2013-04-05 21:31:10 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-e24b1808a4da3d40a95d04c4a43a3941fad25ade 2013-04-05 23:37:12 ....A 277504 Virusshare.00050/Packed.Win32.Krap.ag-e31e161d9c64d42c9c3365fe07eb71924c50b72b 2013-04-05 23:25:12 ....A 151040 Virusshare.00050/Packed.Win32.Krap.ag-e326d80f23d3efd68c36ab1b6febef2bf0d8f496 2013-04-05 21:40:20 ....A 116224 Virusshare.00050/Packed.Win32.Krap.ag-e443d58c63be9593f26d9da5dff4cea10d75138e 2013-04-05 23:44:36 ....A 174080 Virusshare.00050/Packed.Win32.Krap.ag-e5de61f3310ba09467e44470a13850264f797188 2013-04-05 21:36:28 ....A 52351 Virusshare.00050/Packed.Win32.Krap.ag-e65b032335ad633d2a94031b3493fffc234e2a8f 2013-04-05 23:37:02 ....A 258048 Virusshare.00050/Packed.Win32.Krap.ag-e736e1dbc6a1674ee8bd1a62387d5b8b868ef696 2013-04-05 22:41:58 ....A 152064 Virusshare.00050/Packed.Win32.Krap.ag-e74e3a7d11d926505fbd1f3486649004927043fd 2013-04-05 22:42:54 ....A 112128 Virusshare.00050/Packed.Win32.Krap.ag-e86948b11fd2543db2e3012c60419c61868035ba 2013-04-05 23:57:26 ....A 173056 Virusshare.00050/Packed.Win32.Krap.ag-ea01d4fcf1e1efe3f65b8a1b7471987b5ed1e783 2013-04-05 22:04:18 ....A 214016 Virusshare.00050/Packed.Win32.Krap.ag-ea3011889aa1ea92a72d5127abd9701aaf2230d3 2013-04-05 22:20:58 ....A 81408 Virusshare.00050/Packed.Win32.Krap.ag-ec25fc7e70b41b7e51bceaaa64aec0076c03d6b8 2013-04-05 21:30:50 ....A 347136 Virusshare.00050/Packed.Win32.Krap.ag-efcd532daf345c2af4f53f493ab35f3f33502dc8 2013-04-05 23:31:42 ....A 164864 Virusshare.00050/Packed.Win32.Krap.ag-f052790ef0cfc15fb579e73d6a5ca5a6990c1415 2013-04-05 22:47:10 ....A 252167 Virusshare.00050/Packed.Win32.Krap.ag-f053169cf3ce89b6e35383aa4f04fd9e4f32d36f 2013-04-05 23:27:46 ....A 107520 Virusshare.00050/Packed.Win32.Krap.ag-f15ed2658effd8b2bc002490279240bcda75ed20 2013-04-05 21:53:34 ....A 173056 Virusshare.00050/Packed.Win32.Krap.ag-f1888497d509cf3f197e3739899bffc5478334df 2013-04-05 21:54:30 ....A 270852 Virusshare.00050/Packed.Win32.Krap.ag-f1c6758d72b1fa1c0b5a711a29be688521aa5606 2013-04-05 21:32:00 ....A 158208 Virusshare.00050/Packed.Win32.Krap.ag-f35b1fdbaf114520cfffcd999f097a3c4757065b 2013-04-05 21:56:38 ....A 153600 Virusshare.00050/Packed.Win32.Krap.ag-f3e442437fd144874d503774d01b21fb91e79f68 2013-04-05 23:14:06 ....A 202752 Virusshare.00050/Packed.Win32.Krap.ag-f5cf00fe3722d4071a105130c605908e2cdf9744 2013-04-05 22:40:14 ....A 250368 Virusshare.00050/Packed.Win32.Krap.ag-f67882a5e0ea8839a6dd2f43733dbded30dec613 2013-04-05 23:57:50 ....A 163840 Virusshare.00050/Packed.Win32.Krap.ag-f6de6f3c69036607fc640a2cffa4906a31b60c17 2013-04-05 23:14:08 ....A 185344 Virusshare.00050/Packed.Win32.Krap.ag-f7e79e2ea45cf8e429b811c9bfd502cf3bb0f440 2013-04-05 22:09:28 ....A 90624 Virusshare.00050/Packed.Win32.Krap.ag-f82fd8d00f31b74a2e3ba8811776863763668738 2013-04-05 23:57:18 ....A 159744 Virusshare.00050/Packed.Win32.Krap.ag-fa9a77121ed139ae803139aa036aff1aecf4fa65 2013-04-05 22:42:40 ....A 160880 Virusshare.00050/Packed.Win32.Krap.ah-0520dd1083a8375dc305fd90317ef35e42e378b1 2013-04-05 22:03:44 ....A 214016 Virusshare.00050/Packed.Win32.Krap.ah-1d77e06c1115a79d952f7d747cc742aed376c5a6 2013-04-05 22:59:08 ....A 78336 Virusshare.00050/Packed.Win32.Krap.ah-1deb89057792dafae05a3ce5fa438d55e52744a3 2013-04-05 21:15:16 ....A 11458 Virusshare.00050/Packed.Win32.Krap.ah-237fab0da1f3370dacc501685ea87777cbde9dfa 2013-04-05 21:52:40 ....A 161904 Virusshare.00050/Packed.Win32.Krap.ah-2e0d98d560b8fb5bc2f14dd13ffbca9dbe744867 2013-04-05 22:59:22 ....A 68096 Virusshare.00050/Packed.Win32.Krap.ah-3b3cd0e57da1455b236a7beeadf73d68a54b51cc 2013-04-05 23:23:08 ....A 282624 Virusshare.00050/Packed.Win32.Krap.ah-3bc3c54a630b7b222fd05e496a2f0deb4811f849 2013-04-05 23:29:26 ....A 22528 Virusshare.00050/Packed.Win32.Krap.ah-4fda84e5b8c1035ade1ac9f660180398cec6e42c 2013-04-05 21:45:00 ....A 162928 Virusshare.00050/Packed.Win32.Krap.ah-582cfc5be3ce7a2c38b41073510ccbc329c93d4f 2013-04-05 22:48:12 ....A 168448 Virusshare.00050/Packed.Win32.Krap.ah-60f42ed470a36b3e806be2af8081fc7e6c2cfeae 2013-04-05 22:13:38 ....A 233584 Virusshare.00050/Packed.Win32.Krap.ah-670d55426b2fe412d358f9221ce7bfd8e3f0cc93 2013-04-05 21:26:00 ....A 232448 Virusshare.00050/Packed.Win32.Krap.ah-681c1b70319e321f5fc9bd06f14ba44054009221 2013-04-05 23:30:22 ....A 8192 Virusshare.00050/Packed.Win32.Krap.ah-8172e273522048427294a2e9c2f78f3e9ef9fbe8 2013-04-05 23:03:20 ....A 157808 Virusshare.00050/Packed.Win32.Krap.ah-9cefb3aa9e55ac9b0b014cba1207ebdb19db7796 2013-04-05 21:22:00 ....A 320000 Virusshare.00050/Packed.Win32.Krap.ah-a41b93d4359062188fb2f0c2c68998f3bc184df2 2013-04-05 21:32:26 ....A 162416 Virusshare.00050/Packed.Win32.Krap.ah-a84d351090a4213d9fe64b343b69dd1b5fe91d26 2013-04-05 23:26:24 ....A 162416 Virusshare.00050/Packed.Win32.Krap.ah-b5d85ed4ddd62fcc176d49ff7489d1a69645e3f0 2013-04-05 21:37:04 ....A 160368 Virusshare.00050/Packed.Win32.Krap.ah-b6b2782646661a42858838c90d7c546c868238b8 2013-04-05 23:52:38 ....A 1397248 Virusshare.00050/Packed.Win32.Krap.ah-bb9b9fe2ed9235884292653d8547f014f7c02fb9 2013-04-05 23:00:22 ....A 35840 Virusshare.00050/Packed.Win32.Krap.ah-bda24a20414c469c5b441fa5f71a2e6d0e798d12 2013-04-05 21:39:38 ....A 320000 Virusshare.00050/Packed.Win32.Krap.ah-d003c807127e2696c1afdca22a2bfd6a5c711754 2013-04-05 21:24:16 ....A 280064 Virusshare.00050/Packed.Win32.Krap.ah-db0a4c63709dba5fb2541fb8feae9f8c6a3a0238 2013-04-05 22:45:10 ....A 191600 Virusshare.00050/Packed.Win32.Krap.ah-dca0002b95db9753b7de3148cc430b20fd22a284 2013-04-05 23:28:56 ....A 23552 Virusshare.00050/Packed.Win32.Krap.ah-e50d6616f24459d32d0c3d14ce3a84b4c8a87758 2013-04-05 22:35:22 ....A 23040 Virusshare.00050/Packed.Win32.Krap.ah-ee1d451bba3a9be08efeb8d0e9248b87be0385db 2013-04-05 21:24:10 ....A 26112 Virusshare.00050/Packed.Win32.Krap.ai-012020030c2cca8c19de1b93ebc2021041d49b1e 2013-04-05 23:45:32 ....A 1188419 Virusshare.00050/Packed.Win32.Krap.ai-01f48dc5cc2b61890335b5bb909c65be8dd96197 2013-04-05 23:28:32 ....A 884752 Virusshare.00050/Packed.Win32.Krap.ai-021e5bd57c6c4a348ee59a68ea94b569d4f3466c 2013-04-05 21:23:24 ....A 1189957 Virusshare.00050/Packed.Win32.Krap.ai-02518a4eeb85678c5aa29a35280a6ace9c4f112e 2013-04-05 23:28:22 ....A 1187906 Virusshare.00050/Packed.Win32.Krap.ai-0273b48398035ee8a64566078e65123830243244 2013-04-05 22:10:50 ....A 102912 Virusshare.00050/Packed.Win32.Krap.ai-028472c528b3554b5584b7471d893036d5e1bcca 2013-04-05 22:55:18 ....A 76802 Virusshare.00050/Packed.Win32.Krap.ai-049461de3daddad798662805e63c6d432cd49547 2013-04-05 22:16:28 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-06252190e158909f08ca59d01e96b55124660ff1 2013-04-05 22:21:52 ....A 1188927 Virusshare.00050/Packed.Win32.Krap.ai-0fe462b330ff1ccbb1ba5631c8a66134b596e59e 2013-04-05 23:37:08 ....A 1190974 Virusshare.00050/Packed.Win32.Krap.ai-1094b7972bd115294cfb195bc6ef4a63882fcc71 2013-04-05 23:07:18 ....A 1167360 Virusshare.00050/Packed.Win32.Krap.ai-127b1ba58511271b69a2097cb4c1b2ea3fbf0ce6 2013-04-05 23:34:18 ....A 1190468 Virusshare.00050/Packed.Win32.Krap.ai-12fc3e961cffdd06f408c864cc775029a421470f 2013-04-05 22:39:46 ....A 35328 Virusshare.00050/Packed.Win32.Krap.ai-13facfb4e9d5b2a52d45cafee3ee0013350a82ea 2013-04-05 22:00:34 ....A 881168 Virusshare.00050/Packed.Win32.Krap.ai-183978b8ac53ae1805050348c84ba6b654b487d9 2013-04-05 23:31:06 ....A 1060352 Virusshare.00050/Packed.Win32.Krap.ai-198078545606f833a06d94404fa0daa2878f736f 2013-04-05 22:05:00 ....A 1187386 Virusshare.00050/Packed.Win32.Krap.ai-1a10ab7ea370ea2fad49cea11b1a0a84076bd3f5 2013-04-05 22:00:54 ....A 6656 Virusshare.00050/Packed.Win32.Krap.ai-1c018d553f7d8fc50e373d35b67604b3d434db20 2013-04-05 22:58:36 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-1d3971339182a7c85b9831f23b18f957eba7369b 2013-04-05 21:26:24 ....A 1040384 Virusshare.00050/Packed.Win32.Krap.ai-1d9f4aedbea983073e219f9b508db3146434c66e 2013-04-05 23:34:42 ....A 30720 Virusshare.00050/Packed.Win32.Krap.ai-1eeadad437dea16a0ebae707735d2f10bc96adcd 2013-04-05 23:46:32 ....A 1192505 Virusshare.00050/Packed.Win32.Krap.ai-20cda5c210eba1b67ab9a956f2c0ee27ab8402c9 2013-04-05 23:57:30 ....A 1033728 Virusshare.00050/Packed.Win32.Krap.ai-21abe69d98d6df40d6cb5f6a25ba7c2e9e5a8eb3 2013-04-05 22:41:06 ....A 1187906 Virusshare.00050/Packed.Win32.Krap.ai-23eaecf4f31e68ed0b3873f7781ed709ed27d932 2013-04-05 22:54:56 ....A 1189951 Virusshare.00050/Packed.Win32.Krap.ai-25def8d6064ee5e2a6e1a3bf8f9cd71c2724cba9 2013-04-05 22:12:14 ....A 1001488 Virusshare.00050/Packed.Win32.Krap.ai-2672dbf40acadd0ea74536a0b2a477aa5b2ae36b 2013-04-05 22:45:00 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-27172f5600cb178097250289050b91de0a75c31b 2013-04-05 23:36:58 ....A 1039360 Virusshare.00050/Packed.Win32.Krap.ai-28213930ef1c263daa2a5bb251736cbe0ddf37a2 2013-04-05 21:07:28 ....A 1187901 Virusshare.00050/Packed.Win32.Krap.ai-2a90aa90af080b51a48315b08eef76cd8c75f060 2013-04-05 21:23:22 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-2b55491a6d7e1eb64a6130fa6216786a86adf0e6 2013-04-05 22:51:12 ....A 282368 Virusshare.00050/Packed.Win32.Krap.ai-2b714cebbe6240ef314b9e1ee5021be983230ca4 2013-04-05 23:50:08 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-2f995378408a663de79262cbc1eb9bd3c371e0cb 2013-04-05 22:51:26 ....A 881168 Virusshare.00050/Packed.Win32.Krap.ai-30a3d547f473fe0ea4f1698acd2bd364ddc152c7 2013-04-05 23:49:18 ....A 1210434 Virusshare.00050/Packed.Win32.Krap.ai-321f9b51a3f2940c3f0dc38969bd2a642293ac2f 2013-04-05 22:15:58 ....A 1190974 Virusshare.00050/Packed.Win32.Krap.ai-32768d64c1a142438560ddcd39cf056adcdd4845 2013-04-05 22:15:50 ....A 1189954 Virusshare.00050/Packed.Win32.Krap.ai-32ea3b581081af41b4c49ac99a49ba1fb4c2f159 2013-04-05 21:32:00 ....A 1059840 Virusshare.00050/Packed.Win32.Krap.ai-33b9317f03954a297ef9aed1d2b2185edf10adc5 2013-04-05 21:25:28 ....A 201216 Virusshare.00050/Packed.Win32.Krap.ai-34ef822d8037eef3cb2c215a0b6e5850e79ec114 2013-04-05 21:56:04 ....A 35328 Virusshare.00050/Packed.Win32.Krap.ai-35a8448bdc62a3af525b9ff3d9fd74dc583853cc 2013-04-05 23:30:08 ....A 1015808 Virusshare.00050/Packed.Win32.Krap.ai-37da3648e6b3cc4713d24afce3db1dacc5a91eab 2013-04-05 23:49:12 ....A 881168 Virusshare.00050/Packed.Win32.Krap.ai-3b43a066762c750cc310cd4e9f89c02cfd6f8598 2013-04-05 23:06:10 ....A 1208357 Virusshare.00050/Packed.Win32.Krap.ai-3c7dd798ca577f706882ca705910e305d3cc570d 2013-04-05 21:39:40 ....A 1039360 Virusshare.00050/Packed.Win32.Krap.ai-425205c6e8ed649d3dfb0a04c44abbd160b51c61 2013-04-05 23:02:26 ....A 1187901 Virusshare.00050/Packed.Win32.Krap.ai-44dcde4b6aa41c61b128fbf8def9da686c1dae30 2013-04-05 21:57:50 ....A 1187898 Virusshare.00050/Packed.Win32.Krap.ai-44fd4cf32df5a16e523dce6cb5e089369fd51245 2013-04-05 23:26:46 ....A 1255998 Virusshare.00050/Packed.Win32.Krap.ai-4604a012b23fdd5af1c5fed0a5cb84d721b8e647 2013-04-05 23:34:42 ....A 1059328 Virusshare.00050/Packed.Win32.Krap.ai-479476e1d0e8ae7cf0ce1ef6c163034de18411bb 2013-04-05 21:40:00 ....A 1050112 Virusshare.00050/Packed.Win32.Krap.ai-49a0c0e77cc02d6bd76f69876b566dd463ffd067 2013-04-05 21:18:34 ....A 1189955 Virusshare.00050/Packed.Win32.Krap.ai-49c1f140786de309a7c61be636b4b521b7792a3b 2013-04-05 22:07:12 ....A 997904 Virusshare.00050/Packed.Win32.Krap.ai-4b3719b8838ed782a17abbfe6fb267278e59048d 2013-04-05 21:18:02 ....A 1012752 Virusshare.00050/Packed.Win32.Krap.ai-4f1d9e7dd6112681ff3cc7cc873c3a29763b22d0 2013-04-05 22:05:38 ....A 136704 Virusshare.00050/Packed.Win32.Krap.ai-4f6727ac91adaae0b417802a69583a1b5fd15d81 2013-04-05 23:40:24 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-52ded72064193077c407d31fd8edbd79e2b455f6 2013-04-05 23:40:08 ....A 1193025 Virusshare.00050/Packed.Win32.Krap.ai-5588163383d41a79de7548be481021aa0b603a3b 2013-04-05 21:47:08 ....A 900624 Virusshare.00050/Packed.Win32.Krap.ai-55bbb0e6632b0ea28d28bce8c0f978aed683aea2 2013-04-06 00:02:46 ....A 34176 Virusshare.00050/Packed.Win32.Krap.ai-57c0a8cd9f6edbc0991e0fcd1e1750e50f18dd93 2013-04-05 23:20:06 ....A 900624 Virusshare.00050/Packed.Win32.Krap.ai-5c30bec06c4203839c078c27dd5d0a07f009607e 2013-04-05 23:58:38 ....A 1255999 Virusshare.00050/Packed.Win32.Krap.ai-5cb470ecf3da9aaaeecef5d2b14810b2ed98f009 2013-04-05 22:23:48 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-5cdecf4e10120d48d76c87edf106cbcfda9327c9 2013-04-05 22:51:18 ....A 30720 Virusshare.00050/Packed.Win32.Krap.ai-5d3291655fe2e9d358a9aeedc1f39b0067efd3aa 2013-04-06 00:02:10 ....A 102400 Virusshare.00050/Packed.Win32.Krap.ai-5fbc5368c2287578c5cddadcc9697a084031d756 2013-04-05 22:36:02 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-5fe6284067574155fdf7ee7069666ca75835e7bb 2013-04-05 22:12:46 ....A 87552 Virusshare.00050/Packed.Win32.Krap.ai-61a734c4d3ae9fa72b15850754222dbafc82ee4d 2013-04-05 23:24:06 ....A 1188410 Virusshare.00050/Packed.Win32.Krap.ai-61abf71d4bd0f8b9313aea7860e84a114cd4a335 2013-04-05 23:54:50 ....A 210432 Virusshare.00050/Packed.Win32.Krap.ai-639ed27528c9cd30cf0e809f7637d510878adfb1 2013-04-05 21:23:38 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-6784f1f2260c4f321ac02f1155b6c70aa3f52a04 2013-04-05 23:32:00 ....A 900624 Virusshare.00050/Packed.Win32.Krap.ai-681a07929573595066654717e0cfb4dcea5243d5 2013-04-05 22:38:44 ....A 53248 Virusshare.00050/Packed.Win32.Krap.ai-68cda0d4e06c8cc4138d634b32b6702e194f0776 2013-04-05 21:52:08 ....A 1257022 Virusshare.00050/Packed.Win32.Krap.ai-6db8b8ea81f2e5a35b9171118fa056c5b10607dc 2013-04-06 00:00:50 ....A 23595 Virusshare.00050/Packed.Win32.Krap.ai-6e0978eba2a23ceb9e98700b2677149d7c029a2f 2013-04-05 21:37:50 ....A 1186880 Virusshare.00050/Packed.Win32.Krap.ai-7038e22385ea39265818ca516abf5b933a0eca19 2013-04-05 21:31:32 ....A 1193537 Virusshare.00050/Packed.Win32.Krap.ai-71b1cadfeb182b128a4e7fe1f1723793173b39bd 2013-04-05 22:11:46 ....A 1067520 Virusshare.00050/Packed.Win32.Krap.ai-74badc9131ac7211a40b8421dda5599cd4aa92c4 2013-04-05 23:39:30 ....A 34688 Virusshare.00050/Packed.Win32.Krap.ai-780eff035c416485648ded7133d5ae65a36d7794 2013-04-05 21:58:28 ....A 1255995 Virusshare.00050/Packed.Win32.Krap.ai-78e74093b1867c30cee903326025c767e9cc9eaa 2013-04-05 23:43:26 ....A 1039360 Virusshare.00050/Packed.Win32.Krap.ai-7956f438c8f80d766c7d229648e844b5b3a369be 2013-04-05 23:34:14 ....A 1040896 Virusshare.00050/Packed.Win32.Krap.ai-7a669813dbd3900263e977e4ff85f46c914df5d9 2013-04-05 21:21:52 ....A 1040384 Virusshare.00050/Packed.Win32.Krap.ai-7c017a223a4a26992bbaa067dc270708619af714 2013-04-06 00:02:04 ....A 1192503 Virusshare.00050/Packed.Win32.Krap.ai-7e13ff2041a8f835789e219782eddc1c417081a4 2013-04-05 23:57:58 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-7f709c7197608bd02e80a3261257d6113eb56a9d 2013-04-05 22:08:58 ....A 881168 Virusshare.00050/Packed.Win32.Krap.ai-80b4f9ba3ed45aee343f28fbab8117021608067b 2013-04-05 21:24:06 ....A 1255487 Virusshare.00050/Packed.Win32.Krap.ai-812164628f464a1972e75815a65ae120cd89e65c 2013-04-05 23:48:20 ....A 1045504 Virusshare.00050/Packed.Win32.Krap.ai-81ae58ec321aaee3f925b9248d23f97d60585451 2013-04-05 22:32:46 ....A 1210438 Virusshare.00050/Packed.Win32.Krap.ai-8321a34b0a9b8cf948a1255e6e8676e5274a636f 2013-04-05 23:04:04 ....A 1256000 Virusshare.00050/Packed.Win32.Krap.ai-86291ca9996100da591957505a2a63a8b2439552 2013-04-05 23:48:20 ....A 1060352 Virusshare.00050/Packed.Win32.Krap.ai-88cf14c43edb8e6a710a1f48c5a3e09b3389abea 2013-04-05 23:58:10 ....A 901648 Virusshare.00050/Packed.Win32.Krap.ai-89515144a2d45fe0fd1cec596d84cffd44f552b4 2013-04-05 21:47:50 ....A 871440 Virusshare.00050/Packed.Win32.Krap.ai-89b4d57726245e27be1704b650a42713f58c50f9 2013-04-05 23:01:58 ....A 1191477 Virusshare.00050/Packed.Win32.Krap.ai-89c2eac774af793b0b23c649282a9e4c8c88349b 2013-04-05 22:11:42 ....A 1209919 Virusshare.00050/Packed.Win32.Krap.ai-8dacaac90eda1c8ca4d55a12ff37fbe7580111d0 2013-04-05 21:23:24 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-8db3b57b3b321fab4db9c5b42ef4d6b8e5e4a945 2013-04-05 23:28:38 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-8e58616fbe43bb890c3adcc7063b906d65c7f1d4 2013-04-05 22:35:38 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-905992392f5c081b42d4e8ee27e2dee7ac04780e 2013-04-06 00:02:12 ....A 900624 Virusshare.00050/Packed.Win32.Krap.ai-9062a0eec70e90464e5912a1fbbf1597f943dbfc 2013-04-05 23:22:36 ....A 48640 Virusshare.00050/Packed.Win32.Krap.ai-9095f9bf8a57d0dc59f5cbd51a1209a35c20b645 2013-04-05 21:29:06 ....A 85699 Virusshare.00050/Packed.Win32.Krap.ai-91f1c02959286bb53a652b16310e439a5c94b51d 2013-04-05 22:22:22 ....A 35328 Virusshare.00050/Packed.Win32.Krap.ai-92505fd1b8fb66d98cfd018e1c9c1355dd6f4c47 2013-04-05 21:15:16 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-942a8f44c280ad6efa9ae3d441bddc8b967b219f 2013-04-05 21:22:04 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-98907fbfb6bda40bef0b59388e4f609859c25479 2013-04-05 23:45:50 ....A 1187901 Virusshare.00050/Packed.Win32.Krap.ai-992875715d511fc9008450a9087483250a3e23f8 2013-04-05 22:01:14 ....A 881168 Virusshare.00050/Packed.Win32.Krap.ai-9d78df8d2c217cd2c509c6354b36dbaf5a381194 2013-04-05 21:12:38 ....A 1187393 Virusshare.00050/Packed.Win32.Krap.ai-9e13c9f315742404f2825e47da5d80b9301987dd 2013-04-05 23:33:44 ....A 1209911 Virusshare.00050/Packed.Win32.Krap.ai-9e19921b1d55dd55a7ccb0fb37dfabe0f3c7ec57 2013-04-05 23:55:42 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-9fdc383f1b9fcd3d53c5e426590c8e709cb05207 2013-04-05 23:35:04 ....A 881168 Virusshare.00050/Packed.Win32.Krap.ai-a2da5641be4aa32d77856939c2648edfc857cc7d 2013-04-05 21:19:00 ....A 102400 Virusshare.00050/Packed.Win32.Krap.ai-a4da12568462e6307aced728d0ee1ec4c1884357 2013-04-05 23:02:44 ....A 1209919 Virusshare.00050/Packed.Win32.Krap.ai-a65ee2ec45275e227e28f5b50f95d5e687334a1d 2013-04-05 22:04:50 ....A 1188414 Virusshare.00050/Packed.Win32.Krap.ai-a7bef61d598002b35972260bc8bb209947168156 2013-04-05 21:40:38 ....A 1188925 Virusshare.00050/Packed.Win32.Krap.ai-a8556d9e43444346ad615de1a669f8e55b79a174 2013-04-05 22:37:10 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-aad09dfc1c5d3caccacaed222835a4d7e9864479 2013-04-05 22:09:26 ....A 57344 Virusshare.00050/Packed.Win32.Krap.ai-ada01426d7938e75279319db77f962c628bb6315 2013-04-05 22:40:16 ....A 1040384 Virusshare.00050/Packed.Win32.Krap.ai-adfbbaa2840381d3e5ba0f1ae6222c49836d900c 2013-04-05 21:53:34 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-b22136fb8338ab7aa8434deb2e3170e31300138f 2013-04-05 23:19:48 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-b25eb05430f776d541d88ccbcaf2abe032f69cac 2013-04-05 21:34:52 ....A 1060352 Virusshare.00050/Packed.Win32.Krap.ai-b477973cfa7b35ab7b757be6f1ea691ea73912d0 2013-04-05 23:41:42 ....A 1191492 Virusshare.00050/Packed.Win32.Krap.ai-b58e6cfd21355ae61977f18ec7a337603e5ccbd4 2013-04-05 22:54:44 ....A 1192508 Virusshare.00050/Packed.Win32.Krap.ai-b6347705e6ea7db0d01c2d2e664bddcc956bb95f 2013-04-05 21:45:24 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-b720fe318726f1db52e2b2fcb2f070eb288b6518 2013-04-05 23:28:08 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-b72a9c9bf956b08c44b3d826c83bddb699357b4c 2013-04-05 21:41:56 ....A 1190965 Virusshare.00050/Packed.Win32.Krap.ai-baafa4c5fd4d83ca1b45b95c1a4632f95513bb04 2013-04-05 22:31:22 ....A 1256510 Virusshare.00050/Packed.Win32.Krap.ai-bb7366feb9e80684c5feccd1784e46cca8685de1 2013-04-05 21:51:00 ....A 76806 Virusshare.00050/Packed.Win32.Krap.ai-bd2ebbc021554571ec7f5daf284e8f390ad0a091 2013-04-05 21:11:48 ....A 1192510 Virusshare.00050/Packed.Win32.Krap.ai-bf2abd3ac9062adca473a44c63d76fcf7b959d4f 2013-04-05 21:22:30 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-bfc076a5e3e59aa8126fe89aaaec8fef78606968 2013-04-05 21:51:54 ....A 26624 Virusshare.00050/Packed.Win32.Krap.ai-c10feeb0b34697ca66ed13a8d23d978867ab71f9 2013-04-05 21:19:06 ....A 899600 Virusshare.00050/Packed.Win32.Krap.ai-c19f65de6da1b1b6b7c0528bfdd922f120b39b8a 2013-04-05 22:34:22 ....A 1187903 Virusshare.00050/Packed.Win32.Krap.ai-c5155bcb7bce3d924b429b9d4a235d028c40dbb1 2013-04-05 21:35:56 ....A 76806 Virusshare.00050/Packed.Win32.Krap.ai-c5f41fb081ebe1be4497367de1b158ec584c9ce0 2013-04-05 23:42:46 ....A 1190974 Virusshare.00050/Packed.Win32.Krap.ai-c8b317dc25682d671b377d71702f0eeacdd13b0f 2013-04-05 23:59:16 ....A 899600 Virusshare.00050/Packed.Win32.Krap.ai-c8ec80bc3d3be5e7a4d8bd673a4ec35feca3cac9 2013-04-05 22:24:04 ....A 25600 Virusshare.00050/Packed.Win32.Krap.ai-c9432d877c613ce5485b2d6b3be343a1f2345cec 2013-04-05 23:16:42 ....A 1192512 Virusshare.00050/Packed.Win32.Krap.ai-cc3fbf1d78bb14035192e4e2d9070b42162cb680 2013-04-05 23:00:02 ....A 1039360 Virusshare.00050/Packed.Win32.Krap.ai-ce48990ec2dc68ec3d9c042d8df2f0750605be71 2013-04-05 22:26:14 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-ce7e509083904ab3317adc12bdf97d8af929da4d 2013-04-05 23:37:20 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-d0ab2c1d034a8127e5ce960b574443a9ad2d981b 2013-04-05 22:47:08 ....A 920081 Virusshare.00050/Packed.Win32.Krap.ai-d2485118a2d4e6a84d1a23fc951e999066de2129 2013-04-05 22:16:30 ....A 881168 Virusshare.00050/Packed.Win32.Krap.ai-d275201673f6034e50bf9b79323c2d8f228b3839 2013-04-05 22:16:02 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-d30aab11a419fc105a15b9505dbeaa931d19c735 2013-04-05 23:58:26 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-d310b8f924b7b955b0738fdc62492ee111cce337 2013-04-05 23:47:12 ....A 881168 Virusshare.00050/Packed.Win32.Krap.ai-d314798fa8c8a6bea3e4ef03fd04fcbeec51dc94 2013-04-05 21:18:32 ....A 1188419 Virusshare.00050/Packed.Win32.Krap.ai-d338d75d0d07c7e13a80d9e96303fcad0858a554 2013-04-05 22:50:48 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-d4b7ecc05072ce54a2e40af2565b82b88ce789f0 2013-04-05 21:43:54 ....A 1210435 Virusshare.00050/Packed.Win32.Krap.ai-d6e9f55bffd77cfa5f24b2ca5f4d7ea68bd8bd0b 2013-04-05 23:14:06 ....A 1257020 Virusshare.00050/Packed.Win32.Krap.ai-d7027669f7e338ff39ea9002129a8e636a62e7a7 2013-04-05 23:17:32 ....A 1167872 Virusshare.00050/Packed.Win32.Krap.ai-d73f73e2bf3ce82fb36eed7d773f00fe69a41940 2013-04-05 23:05:24 ....A 1187903 Virusshare.00050/Packed.Win32.Krap.ai-d86be8ec7ffae07df4fbbb50dd5cc739bd44aed3 2013-04-05 23:55:18 ....A 1187396 Virusshare.00050/Packed.Win32.Krap.ai-d877f0009121f1d4bf4acdb6cfdb448e2547952d 2013-04-05 21:49:34 ....A 1121792 Virusshare.00050/Packed.Win32.Krap.ai-d8b62bcedc20cc3e75592cef8bcd456101c53ca0 2013-04-05 21:28:04 ....A 888848 Virusshare.00050/Packed.Win32.Krap.ai-d9adcc7d7923b4cc06c4f98aaa4561e2272b4333 2013-04-05 22:07:46 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-d9e60dd868f073beb97ffc2c7db1403a94cc6ce8 2013-04-05 21:11:18 ....A 900624 Virusshare.00050/Packed.Win32.Krap.ai-dca00da828524db90e09228fa1926759e8870da3 2013-04-05 21:44:22 ....A 22528 Virusshare.00050/Packed.Win32.Krap.ai-dd8911b326feff5d18864d4c7850a58221da414e 2013-04-05 22:40:58 ....A 1040384 Virusshare.00050/Packed.Win32.Krap.ai-ddc59b7dff2817440b5333086230ff3fb19487d9 2013-04-05 21:55:16 ....A 1193537 Virusshare.00050/Packed.Win32.Krap.ai-deeeaa593606af6785a863adaf20452c14e17048 2013-04-05 23:53:06 ....A 1256006 Virusshare.00050/Packed.Win32.Krap.ai-dfcaab3afcd90309d6e79eb76672d07e2324ecb5 2013-04-05 21:40:30 ....A 990720 Virusshare.00050/Packed.Win32.Krap.ai-e030e813c67d05d2742d8cece15753024d5e661a 2013-04-05 23:29:20 ....A 1049088 Virusshare.00050/Packed.Win32.Krap.ai-e238181a672d349788c77e2b1ec3fecacd87f020 2013-04-05 23:13:06 ....A 1167931 Virusshare.00050/Packed.Win32.Krap.ai-e3730255cfef4c75431b14cce4ef659d80fee690 2013-04-05 21:22:58 ....A 900624 Virusshare.00050/Packed.Win32.Krap.ai-e50841a5a4af3fb826f66c55b654d91515c9454f 2013-04-05 21:50:16 ....A 15000 Virusshare.00050/Packed.Win32.Krap.ai-e6d1e5a2f0583e65aa9957b0a9d36a76efdd08e5 2013-04-05 21:11:40 ....A 110592 Virusshare.00050/Packed.Win32.Krap.ai-e775f467c3b21b1f00e28f81b3ac82394a80c692 2013-04-05 22:45:52 ....A 1167360 Virusshare.00050/Packed.Win32.Krap.ai-e96bff601c0468e4e0b75e32bd08b7c669c1a214 2013-04-05 23:59:20 ....A 1059328 Virusshare.00050/Packed.Win32.Krap.ai-ece9455ddcb3dc7816abd9a85af427182094f936 2013-04-05 23:51:12 ....A 1255998 Virusshare.00050/Packed.Win32.Krap.ai-ef5ac4dbf349bf38360c317ace4447b057d73ac4 2013-04-05 22:15:32 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-efcb7e015c38f5fabb23f59d83e0b75e2e5da3fe 2013-04-05 22:14:38 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-f055c49df64467e2b4619c63f896cb04d7962a85 2013-04-05 21:22:58 ....A 1035776 Virusshare.00050/Packed.Win32.Krap.ai-f10e023398ad1956074a5e8b0ad4b451d1ee3b92 2013-04-05 23:28:24 ....A 1192508 Virusshare.00050/Packed.Win32.Krap.ai-f9ce776ee86d0619a641d54088e214c96365d94c 2013-04-05 21:50:26 ....A 1192508 Virusshare.00050/Packed.Win32.Krap.ai-fab23be46002fe8c05a5e6a62ea83bf142b0cad0 2013-04-05 22:43:12 ....A 881168 Virusshare.00050/Packed.Win32.Krap.ai-fae526ec0551bff0f8fe9ba0c7feec8a5dd3b81e 2013-04-05 21:31:34 ....A 176375 Virusshare.00050/Packed.Win32.Krap.aj-4ee99211dad3d44cc5a8458cd3c28a5ddcaf8699 2013-04-05 22:24:50 ....A 345600 Virusshare.00050/Packed.Win32.Krap.aj-f21a334ed5bdc46ce5549bbbb3a880e5e8b00e8e 2013-04-05 22:14:22 ....A 316928 Virusshare.00050/Packed.Win32.Krap.ak-6de9dcbff69630aa6e7cf3cc22c3e55b5d2a96a2 2013-04-05 23:29:16 ....A 941568 Virusshare.00050/Packed.Win32.Krap.ak-c2eeebac9d550c38c3d1c6837a57eeaee92e7471 2013-04-05 21:22:14 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-0718bfe754bb8f27df83da04d9094a6b61d1f19d 2013-04-05 23:35:04 ....A 66048 Virusshare.00050/Packed.Win32.Krap.an-0c98ef02fce66aba5a5a4209d1dbcec9b984f4a6 2013-04-05 22:59:24 ....A 72704 Virusshare.00050/Packed.Win32.Krap.an-12671bd165f7798314ab16583ff94e6bd431906f 2013-04-05 22:22:18 ....A 72704 Virusshare.00050/Packed.Win32.Krap.an-14ea10fa82cf632e5917b06854606d2ef1554dc1 2013-04-05 23:15:54 ....A 66560 Virusshare.00050/Packed.Win32.Krap.an-16aa66096dbedb9fb52276022b2ca94b5883f8a8 2013-04-05 23:49:22 ....A 66560 Virusshare.00050/Packed.Win32.Krap.an-19bdc4d67538ba7e9bc0b5efb0e8c04534367de0 2013-04-05 23:23:44 ....A 423424 Virusshare.00050/Packed.Win32.Krap.an-1b6d94fee01d03dfeeb3fcd26046c6aa4fccf069 2013-04-05 22:20:18 ....A 175616 Virusshare.00050/Packed.Win32.Krap.an-1bfa557f2ce1ce10b231ef67d1c0377889439905 2013-04-05 21:22:48 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-1c68befa2e0faa61f11d9b96e7f415e80988dd70 2013-04-05 23:46:04 ....A 108032 Virusshare.00050/Packed.Win32.Krap.an-20a9ce646568b5b5fd2e6ab6ab85aef8649ddb6d 2013-04-05 21:11:54 ....A 203776 Virusshare.00050/Packed.Win32.Krap.an-225a7430935d7a170ca50f1daea711bef8491b21 2013-04-05 23:04:28 ....A 1526784 Virusshare.00050/Packed.Win32.Krap.an-233989ddba3aa3da29e05ff8e0c70fe939283b28 2013-04-05 22:13:14 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-23b29b187f316a76ca83577d5c4d3da7e137c25c 2013-04-05 23:44:14 ....A 64000 Virusshare.00050/Packed.Win32.Krap.an-23b3f35dce7e1b15c884b2c94c1c56b9430f4fb1 2013-04-05 23:16:16 ....A 64000 Virusshare.00050/Packed.Win32.Krap.an-26dda6a176f007aa38983844954e46c2801f3426 2013-04-05 22:08:06 ....A 38912 Virusshare.00050/Packed.Win32.Krap.an-275f225aa55703cbf95a93606a64b748d19123b0 2013-04-05 22:07:36 ....A 82944 Virusshare.00050/Packed.Win32.Krap.an-28262c5dcfdec8ed50067039084a3cec953b6e0e 2013-04-05 23:24:08 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-2b10c127d2ac23692d51642c36aba9b1adbe4764 2013-04-05 22:13:08 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-2cd97c55dbfe1f60bb8b11b2996bc63001c69fb0 2013-04-06 00:01:54 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-2e91f9ec5a765647edc2bafe9801d27934928e83 2013-04-05 23:58:58 ....A 184832 Virusshare.00050/Packed.Win32.Krap.an-33f86203b5b8cda61ea475b6418b926df59db4eb 2013-04-05 21:17:40 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-34918584c9d701fb27909a6d36b7cdb0a953853c 2013-04-05 23:50:54 ....A 150528 Virusshare.00050/Packed.Win32.Krap.an-349a9026465ee0d08703cb36d221363eb608130c 2013-04-05 23:16:16 ....A 102912 Virusshare.00050/Packed.Win32.Krap.an-3510360bae01edf8cebf8c4ec50bcc4cb2cf38f7 2013-04-05 22:08:28 ....A 66560 Virusshare.00050/Packed.Win32.Krap.an-364724aa5c48b3249901b9c2337aba8682bdece5 2013-04-05 23:51:14 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-3654e9ef0c7c5d22da7b471903cf337965d7c6a8 2013-04-05 21:22:18 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-3c243fb20641ee507c792a62ad72b8552aa592bc 2013-04-05 21:58:44 ....A 102912 Virusshare.00050/Packed.Win32.Krap.an-3dd4dc8193526508c113fe4b73be518a7029e4cf 2013-04-05 22:56:10 ....A 64000 Virusshare.00050/Packed.Win32.Krap.an-4182f7b0568bfbd9aaa4016b253e6475ca1df206 2013-04-05 23:31:32 ....A 203776 Virusshare.00050/Packed.Win32.Krap.an-451a4cb985a5a403244bae890cf3829bd4f411cd 2013-04-05 22:45:26 ....A 303104 Virusshare.00050/Packed.Win32.Krap.an-468301909d8331f796773c984cd508a27568741b 2013-04-05 23:19:32 ....A 129024 Virusshare.00050/Packed.Win32.Krap.an-48f3324a5525e7b916935a6d814f17e38d67b167 2013-04-05 23:03:54 ....A 66048 Virusshare.00050/Packed.Win32.Krap.an-491b768b5b3eec48e08e0667dee016ee7303c664 2013-04-06 00:02:46 ....A 56832 Virusshare.00050/Packed.Win32.Krap.an-4a2e9382071a05f7dba8a885808219e6ef21e6c5 2013-04-05 22:09:26 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-4b7d5db095de2e315330f2e20ea98c06c80b281e 2013-04-05 21:24:48 ....A 136192 Virusshare.00050/Packed.Win32.Krap.an-4b8c7d3795ec757ddd55d1881182c7a103b5878c 2013-04-05 21:23:10 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-4f61c636ffd7dbdf1d128af3f26407153fff31b7 2013-04-05 22:59:18 ....A 64000 Virusshare.00050/Packed.Win32.Krap.an-522658f1e1bebf4373c460cda98d0ca425de1c7d 2013-04-05 23:32:52 ....A 65024 Virusshare.00050/Packed.Win32.Krap.an-522eebee69051cf076c8b8a89d881096e3607155 2013-04-05 23:40:04 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-52efab625b9a01b6ce1eed71248afd9069b97e45 2013-04-05 21:37:34 ....A 66560 Virusshare.00050/Packed.Win32.Krap.an-54a5eb7ac3a8f83b15b0c2196e7e03a38268deb2 2013-04-05 21:08:50 ....A 66560 Virusshare.00050/Packed.Win32.Krap.an-55b88e512dab281b8ba3e4deae47239a886993d7 2013-04-05 21:51:48 ....A 147968 Virusshare.00050/Packed.Win32.Krap.an-55d509212807bbb4423680ca2de48f131a86057d 2013-04-05 23:38:18 ....A 66560 Virusshare.00050/Packed.Win32.Krap.an-55e94af24a2927109455ed38843553e46c47df9e 2013-04-05 23:39:08 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-564ec673f3cb10d94297dc80ee792509c4616e76 2013-04-05 22:15:02 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-57f45e5c1f2aacf8db5cce882a96eb2598e4f490 2013-04-05 23:10:08 ....A 66560 Virusshare.00050/Packed.Win32.Krap.an-673f84f9728312a7e6838554c41ecb80d5fbcd27 2013-04-05 22:11:00 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-6bc1ec406201f84132f47fe580640f9a5eaef7bf 2013-04-05 22:13:32 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-6bf0ce303830d4697b553cdf3880043365913afe 2013-04-05 22:41:22 ....A 66048 Virusshare.00050/Packed.Win32.Krap.an-70817b4d49aa15186484a4b6b4697db860e536cb 2013-04-05 23:04:04 ....A 76288 Virusshare.00050/Packed.Win32.Krap.an-75e05604a9b48e28e7849f2e076c7e4dbf7f4df4 2013-04-05 23:30:42 ....A 101888 Virusshare.00050/Packed.Win32.Krap.an-760ab1af2ab790e38a100c57ea652268da5d3ed6 2013-04-05 23:23:20 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-7624a5a9d467eed4bb5c80122af8c57dcb06b957 2013-04-05 22:59:26 ....A 184832 Virusshare.00050/Packed.Win32.Krap.an-7add748f98b5b044ef0d0451db000145ad800032 2013-04-05 22:42:44 ....A 184832 Virusshare.00050/Packed.Win32.Krap.an-7b889716e0098c3b74bf2ded631cc6a4f3c006f6 2013-04-05 23:45:38 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-7c1476b5f5aeb3e52533c61e91c46d4ceb40a84d 2013-04-05 21:07:34 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-804daeb12158351ade5af7166ea7fa9d8f32b7af 2013-04-05 21:48:04 ....A 470016 Virusshare.00050/Packed.Win32.Krap.an-83ecd578c42a248df1ca474d8e163494261175db 2013-04-05 23:52:50 ....A 184832 Virusshare.00050/Packed.Win32.Krap.an-8ab55a149725df430170e448a5c03aab257e1c04 2013-04-05 23:43:14 ....A 134656 Virusshare.00050/Packed.Win32.Krap.an-8cf8e86ea8fa0eb1033472b3c18ae86e8b88bce4 2013-04-05 23:28:24 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-8cfdba2acb5af1779824d61be358c118408fb69a 2013-04-05 23:01:04 ....A 111616 Virusshare.00050/Packed.Win32.Krap.an-9159676b6c61363197de5539c6c12bc7caffc04f 2013-04-05 21:16:56 ....A 133632 Virusshare.00050/Packed.Win32.Krap.an-91b102014bf80bef56ca2786b57a300aa1d3ce0c 2013-04-05 22:47:26 ....A 129536 Virusshare.00050/Packed.Win32.Krap.an-91d1e9a894df167a3f130e26e80bbc71cb990e2a 2013-04-05 23:44:44 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-92414892e991585241132c0d3291fabef2c1fe99 2013-04-05 23:39:20 ....A 65024 Virusshare.00050/Packed.Win32.Krap.an-94d9f49569fa95424e50b70bfc318b599924841a 2013-04-05 22:10:30 ....A 102912 Virusshare.00050/Packed.Win32.Krap.an-955079ba0ceb9da62b666c9f86ea2c5db40cf784 2013-04-05 21:47:26 ....A 184832 Virusshare.00050/Packed.Win32.Krap.an-95e6987cf00bec38e72bada674baeb8a76f77f6c 2013-04-05 21:22:10 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-95ea54235c1ac5613b52680383caa8fa722230c7 2013-04-05 21:22:20 ....A 174080 Virusshare.00050/Packed.Win32.Krap.an-95ff7a250f3f5e0e433d6cf3e66cb957da694d91 2013-04-05 23:07:24 ....A 147968 Virusshare.00050/Packed.Win32.Krap.an-98d8eff296dc0d5db8a69af1220d58399f732f6c 2013-04-05 23:23:36 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-99bac78d16024444c4612e1f04fc37e0c7d447ca 2013-04-05 22:47:48 ....A 136192 Virusshare.00050/Packed.Win32.Krap.an-a1a3c275c80eb011e1a2b9b9996946010d997761 2013-04-05 21:07:58 ....A 135168 Virusshare.00050/Packed.Win32.Krap.an-a1f6a9910853f4dc6d7d913521ef36538d65a34d 2013-04-05 22:44:34 ....A 436830 Virusshare.00050/Packed.Win32.Krap.an-a214186635eddf7347acc3a6b9577372416ec560 2013-04-05 22:49:00 ....A 138752 Virusshare.00050/Packed.Win32.Krap.an-a25b7838a861899233c1651b02dabe2277076a70 2013-04-05 23:16:52 ....A 418304 Virusshare.00050/Packed.Win32.Krap.an-a32f9c0963f64892a8e855bbcdf9c6e4def3af2e 2013-04-05 21:18:40 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-a6bb6080dbecf8c88cfc68335d869a943f7b87c1 2013-04-05 21:19:14 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-aac7d61449f81334a54308fe48e740dcc3937bdc 2013-04-05 23:16:42 ....A 173056 Virusshare.00050/Packed.Win32.Krap.an-ab4407fc7bb6d323ac9af85bcd9c8086669e7aff 2013-04-05 22:59:26 ....A 102912 Virusshare.00050/Packed.Win32.Krap.an-ab9bb5a559c2745dd6d52705dfe41ba796f3933f 2013-04-05 23:05:22 ....A 134656 Virusshare.00050/Packed.Win32.Krap.an-adab9f6cc0f85e18346a4080ff004a3a0c4df866 2013-04-05 23:32:00 ....A 132096 Virusshare.00050/Packed.Win32.Krap.an-af1d0b1db4c7bbef9c81bff7ab3d3da7e6999725 2013-04-05 23:50:20 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-af35498a7b1e3cbae13eb0da9c948a262b1b2753 2013-04-05 23:32:20 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-b37b6ee5c4e86962e9c629e637f4d2a5d6cfe3b7 2013-04-05 22:05:54 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-b737e212a33df75c450f56f9b0d8a4f077fbdf87 2013-04-05 22:01:30 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-b8b035b3ff0fed0fd034da42683d11bce36de677 2013-04-05 23:31:06 ....A 66048 Virusshare.00050/Packed.Win32.Krap.an-b8be8733e8eb669015166070faaa47487882c98f 2013-04-05 21:17:42 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-bfb423cff796e4fd9cfdb0d79563198e4e18bba6 2013-04-05 22:49:42 ....A 55808 Virusshare.00050/Packed.Win32.Krap.an-bfb65f60e9fc1d04de5d181ef07932425ec3035d 2013-04-05 21:41:42 ....A 423424 Virusshare.00050/Packed.Win32.Krap.an-c08470299f8235d13a92039051c738d068b3fd8c 2013-04-05 21:55:36 ....A 66560 Virusshare.00050/Packed.Win32.Krap.an-c37601e1bf6bb1a165655f3adc50a9fbbb1610be 2013-04-05 23:04:22 ....A 102912 Virusshare.00050/Packed.Win32.Krap.an-c68a4ad89f327dc357ee92cadb94a948f2f604c3 2013-04-05 22:41:38 ....A 1527296 Virusshare.00050/Packed.Win32.Krap.an-c6d13fd1aa6b66eaa629a3637a154ba3340e85ba 2013-04-05 21:23:04 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-c87a0f4a66f6b4d6c8c943652bff6bb4748685af 2013-04-05 22:22:30 ....A 25088 Virusshare.00050/Packed.Win32.Krap.an-c8f4a4ed4f4bf670f094b5e5a9c87860e9b233ef 2013-04-05 21:23:06 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-cacc942ee31f9a0033499fd04e4faecd8ee1b833 2013-04-05 23:49:44 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-cecc0b3de9b0cd56bb2cf64d9b6c9e0073219a39 2013-04-05 23:59:58 ....A 102400 Virusshare.00050/Packed.Win32.Krap.an-d14c71fa5f9185bc71d0d501184faed3bd490c4f 2013-04-05 22:48:52 ....A 129024 Virusshare.00050/Packed.Win32.Krap.an-d27e89cd533f23100f7564a448560f9b6d4277de 2013-04-05 21:19:48 ....A 1496576 Virusshare.00050/Packed.Win32.Krap.an-d40de1f7304316a7490c808ba442cd5235d31583 2013-04-05 22:14:24 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-d4ddbfffb442c71205d8b8a9ff16f013a68fabcc 2013-04-05 22:55:12 ....A 137728 Virusshare.00050/Packed.Win32.Krap.an-d578a6e4d57ec6ccec2ae3d092c548a7f2227d45 2013-04-05 23:48:54 ....A 108032 Virusshare.00050/Packed.Win32.Krap.an-d6452546a4854b6df88e7cf6818a9722c71ed982 2013-04-05 22:09:08 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-ddeec897e56d93b8093826545855356bbf881c56 2013-04-05 23:51:20 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-de135d92410e50d6a9181322ae756c12101701e2 2013-04-05 21:36:34 ....A 101888 Virusshare.00050/Packed.Win32.Krap.an-e45c59593936b90484cdf45b9df099e0f38fb73d 2013-04-05 22:07:20 ....A 40448 Virusshare.00050/Packed.Win32.Krap.an-e66e49c34b8b693bd2cc46b65de0aadf950e408f 2013-04-05 23:19:06 ....A 528319 Virusshare.00050/Packed.Win32.Krap.an-e6d3a352a09a91152b980f2989dacc62debe5eea 2013-04-05 23:42:14 ....A 25088 Virusshare.00050/Packed.Win32.Krap.an-e7dda915ef1d8cfcd740634d574e512da28687b2 2013-04-05 21:17:28 ....A 73728 Virusshare.00050/Packed.Win32.Krap.an-f20577cffa4b7c9e640a9c62bea4d8b0334f3523 2013-04-05 21:22:20 ....A 139776 Virusshare.00050/Packed.Win32.Krap.an-f95305d59b16ac36e2e89a3fb53e49f79312007f 2013-04-05 23:13:16 ....A 119808 Virusshare.00050/Packed.Win32.Krap.ao-0082b4bbd83db6eff83120ffe17097e7f51f4151 2013-04-05 21:21:32 ....A 330752 Virusshare.00050/Packed.Win32.Krap.ao-031f11b4893746397f6bc653bef976c918e74e32 2013-04-05 23:14:38 ....A 334336 Virusshare.00050/Packed.Win32.Krap.ao-0b218ea3bbacf3a6eeafa134c24620dd79336736 2013-04-05 22:28:32 ....A 122880 Virusshare.00050/Packed.Win32.Krap.ao-0d68291de727ec9e711dba5713ba8be56c70bee3 2013-04-05 23:05:28 ....A 300666 Virusshare.00050/Packed.Win32.Krap.ao-1493731d11290f1e7ebf4f4f1c48575966f5f838 2013-04-05 22:47:16 ....A 66048 Virusshare.00050/Packed.Win32.Krap.ao-150c6e9df6f907bfce6fc7ec401428356cd30f16 2013-04-05 23:26:36 ....A 29184 Virusshare.00050/Packed.Win32.Krap.ao-1853d4a0add5fcd55a5a8091d408f8b283b8ad60 2013-04-05 21:29:58 ....A 14336 Virusshare.00050/Packed.Win32.Krap.ao-1b6f045b940595b64975cbb0813d21a260e74131 2013-04-05 21:38:50 ....A 342016 Virusshare.00050/Packed.Win32.Krap.ao-1e261fc8e7078f62a06766ff3508ac27aeefc972 2013-04-05 23:57:18 ....A 101888 Virusshare.00050/Packed.Win32.Krap.ao-1ef7f6b75dadcd6a73683bfd3a1cb2bc3be5fc1d 2013-04-05 23:59:36 ....A 22528 Virusshare.00050/Packed.Win32.Krap.ao-23802309176ca743c19f971f5a1a8b9db4d49061 2013-04-05 21:09:44 ....A 17408 Virusshare.00050/Packed.Win32.Krap.ao-26b8f0b73694391aa2c5412c26d14e232066022a 2013-04-05 22:52:42 ....A 20480 Virusshare.00050/Packed.Win32.Krap.ao-2aa9f06d3575c43e06bbe035163296890a76ca01 2013-04-05 21:09:20 ....A 331776 Virusshare.00050/Packed.Win32.Krap.ao-2df4092ca9d1bf67b520314a4a0843068d2420fd 2013-04-05 21:28:06 ....A 22528 Virusshare.00050/Packed.Win32.Krap.ao-31f6dababe24f900ca43f28a692c34fc7200b503 2013-04-05 21:26:40 ....A 330240 Virusshare.00050/Packed.Win32.Krap.ao-327508455e28ef1d16d270f3af9a711bd0c4987f 2013-04-05 22:03:14 ....A 395264 Virusshare.00050/Packed.Win32.Krap.ao-354a0643d29d967e3b0eb6c61ff2cc7aeeed0a33 2013-04-05 21:49:12 ....A 102400 Virusshare.00050/Packed.Win32.Krap.ao-36671d16b10721ecc2197d09c3e9019d43708e6b 2013-04-05 21:54:08 ....A 136192 Virusshare.00050/Packed.Win32.Krap.ao-3738102e4c892b5fb753ef5a5925245b62ed6ede 2013-04-05 21:59:36 ....A 330240 Virusshare.00050/Packed.Win32.Krap.ao-387d5ab678734437f24b317fa22f4b85f0f0328b 2013-04-05 23:37:10 ....A 508928 Virusshare.00050/Packed.Win32.Krap.ao-38b02bde5a502b153b0e79a30816e23f1fe4099d 2013-04-05 23:30:02 ....A 356390 Virusshare.00050/Packed.Win32.Krap.ao-3d0e00a27fc355a2c0f303a257b89a4d8647faee 2013-04-05 21:47:18 ....A 33792 Virusshare.00050/Packed.Win32.Krap.ao-3d519e23f0026e13cf97e5bc2a079d0b50f95f62 2013-04-05 21:31:14 ....A 420352 Virusshare.00050/Packed.Win32.Krap.ao-3d8890af473a6e2c277b3406e759eecfe62ce210 2013-04-05 21:47:36 ....A 17408 Virusshare.00050/Packed.Win32.Krap.ao-41d4c8ac707534716193460f3d758369e0a0f25c 2013-04-05 21:58:20 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ao-421434646a064f9dc43ba2e8891765fc86b179b2 2013-04-05 21:38:18 ....A 124416 Virusshare.00050/Packed.Win32.Krap.ao-43a37a56a43d84ab7adf825a515ccd4e9211bb1e 2013-04-05 23:36:08 ....A 162320 Virusshare.00050/Packed.Win32.Krap.ao-43cee178e0ad44df41455d3133e57b34680060fe 2013-04-05 21:12:30 ....A 344064 Virusshare.00050/Packed.Win32.Krap.ao-444f7cc451c7a8a65130a60acc8032a438a2526d 2013-04-05 22:24:38 ....A 332288 Virusshare.00050/Packed.Win32.Krap.ao-486789c9c5b8011863f31235f034e122aed33f35 2013-04-05 21:44:58 ....A 23552 Virusshare.00050/Packed.Win32.Krap.ao-4951aefd34d572d1414161b4cee043abe262a6f9 2013-04-05 22:26:00 ....A 122880 Virusshare.00050/Packed.Win32.Krap.ao-4a4cde3ae4367f7eb06215cf993dc5b101af9e2b 2013-04-05 21:38:04 ....A 137216 Virusshare.00050/Packed.Win32.Krap.ao-4c483cd6e2049700381ab614c83a9ba53b66ff4c 2013-04-05 21:32:08 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ao-50243c9a8e0bd27ee8c7b870f68a752aceae55f1 2013-04-05 22:57:04 ....A 324096 Virusshare.00050/Packed.Win32.Krap.ao-52e1ba95b8b8c7f17299fe2ab7026a4b30a2a6e3 2013-04-05 21:56:58 ....A 18432 Virusshare.00050/Packed.Win32.Krap.ao-538533dc5ac44b53678396eac559c2cfff1658f0 2013-04-05 23:00:16 ....A 24576 Virusshare.00050/Packed.Win32.Krap.ao-55b9292cdeb4f0ef47220ee97236501afb6c2476 2013-04-05 21:57:44 ....A 54272 Virusshare.00050/Packed.Win32.Krap.ao-57212b15f6ab69126b5862f17db6fc84b773fee5 2013-04-05 23:42:54 ....A 2427392 Virusshare.00050/Packed.Win32.Krap.ao-57e9e0adcec1aec6047590da975f3a0bca925d03 2013-04-05 23:03:12 ....A 20480 Virusshare.00050/Packed.Win32.Krap.ao-5818355a587529a612603ca75120d35ed0ab30b6 2013-04-05 23:48:44 ....A 23040 Virusshare.00050/Packed.Win32.Krap.ao-5896136993da0d924f84ee2967f3bf4afb32ffc4 2013-04-05 23:34:18 ....A 191861 Virusshare.00050/Packed.Win32.Krap.ao-58977f68a3cdede9d8387358f98683bf200cf1cb 2013-04-05 23:54:58 ....A 502272 Virusshare.00050/Packed.Win32.Krap.ao-599643bc3169eace5ece854b0797cc5d55565c65 2013-04-05 23:31:08 ....A 19456 Virusshare.00050/Packed.Win32.Krap.ao-5c41edff47d1dac6a79c619f1a9b2051087675ba 2013-04-05 23:57:24 ....A 789504 Virusshare.00050/Packed.Win32.Krap.ao-5fd89006eb7fa23947cc8bb15471a86f25c4916a 2013-04-05 23:28:40 ....A 17408 Virusshare.00050/Packed.Win32.Krap.ao-662d4cda9dc247f570d2d3cb68d2f9a52ac65519 2013-04-05 21:34:28 ....A 18944 Virusshare.00050/Packed.Win32.Krap.ao-679ea2cc9ccba15957f64f322583d525f6bf7207 2013-04-05 21:52:08 ....A 330240 Virusshare.00050/Packed.Win32.Krap.ao-67c68ffcf73699df1dbab76c7e09b254a0d39fee 2013-04-05 23:36:14 ....A 342016 Virusshare.00050/Packed.Win32.Krap.ao-6972332caeff482618258b372ba3ce181775a137 2013-04-05 23:34:44 ....A 342016 Virusshare.00050/Packed.Win32.Krap.ao-6a87e22bbcb7477e2a4fb32d4686c097ba1e48a6 2013-04-05 21:37:04 ....A 18944 Virusshare.00050/Packed.Win32.Krap.ao-6ae9ff740c3766e9de5e3930d4b13eedf22db3be 2013-04-05 22:02:16 ....A 538432 Virusshare.00050/Packed.Win32.Krap.ao-6b20995cfcaeab0bc80f87d7b75c539ce6752949 2013-04-05 23:50:42 ....A 102912 Virusshare.00050/Packed.Win32.Krap.ao-6dee53ffde7442d57256d34c74d1d941058a7a7e 2013-04-05 23:44:34 ....A 120840 Virusshare.00050/Packed.Win32.Krap.ao-6f764d29477b10ab1c45ffe204bdd63d355fd732 2013-04-05 21:52:34 ....A 22528 Virusshare.00050/Packed.Win32.Krap.ao-71737f06eedfbf6f9223c6dc5f596381e4d52340 2013-04-05 21:45:26 ....A 160543 Virusshare.00050/Packed.Win32.Krap.ao-7219de28edc742809be2fbbc8496c4bb56f3dd2b 2013-04-05 23:15:52 ....A 29696 Virusshare.00050/Packed.Win32.Krap.ao-7364b15abf7f7273ba5d32e5c2d2504b1366f580 2013-04-05 23:08:24 ....A 22016 Virusshare.00050/Packed.Win32.Krap.ao-741382f4df2a46f339c237b85035f7d1bfa800bc 2013-04-05 21:30:42 ....A 534016 Virusshare.00050/Packed.Win32.Krap.ao-7448ab51bd0198b4c816dc826368b6b2f1bf0619 2013-04-05 22:55:38 ....A 29696 Virusshare.00050/Packed.Win32.Krap.ao-74a773fe22c3c1d9e253efa6bee522248172d4bf 2013-04-05 23:02:12 ....A 22528 Virusshare.00050/Packed.Win32.Krap.ao-75c717e325def0663eb67aaa6307022f3320c66f 2013-04-05 23:03:06 ....A 3593728 Virusshare.00050/Packed.Win32.Krap.ao-76811a6a4cc3d102198ea692a4eb5c875fb13398 2013-04-05 23:25:38 ....A 462336 Virusshare.00050/Packed.Win32.Krap.ao-77b342ccd86066567fe050046ad97b00eec5b074 2013-04-05 23:12:34 ....A 330240 Virusshare.00050/Packed.Win32.Krap.ao-77d0038c10a9d6f577c44bcfb0569d70be1918c7 2013-04-05 23:55:54 ....A 322560 Virusshare.00050/Packed.Win32.Krap.ao-78b27744fa3c78e159656d39443b37170d6b4be7 2013-04-05 22:50:56 ....A 300544 Virusshare.00050/Packed.Win32.Krap.ao-79b2444eea610f36fe6968192118b92377b5adba 2013-04-05 23:30:28 ....A 443392 Virusshare.00050/Packed.Win32.Krap.ao-7a0b332ec74167a85e7fc83d6f06edd1095d5a3a 2013-04-05 21:26:28 ....A 25600 Virusshare.00050/Packed.Win32.Krap.ao-7f4f307cc68c046a2f526363b2e71b7eff6002f6 2013-04-05 22:40:38 ....A 466432 Virusshare.00050/Packed.Win32.Krap.ao-80f7b998aadb3e45516f371658c8ad719de18165 2013-04-05 23:22:10 ....A 135168 Virusshare.00050/Packed.Win32.Krap.ao-82801218ab397860d761a35e1c3d9f13801ae6c8 2013-04-05 23:58:46 ....A 124416 Virusshare.00050/Packed.Win32.Krap.ao-8488483d1a5addfa3659aa72ba82964d6d08fd11 2013-04-05 23:49:42 ....A 56832 Virusshare.00050/Packed.Win32.Krap.ao-87dfdb598fabe189b2e31f64763d4657331b7e5f 2013-04-05 23:18:14 ....A 154632 Virusshare.00050/Packed.Win32.Krap.ao-883e6b6898ae1785b40b41de49dd78a98fd9825f 2013-04-05 21:41:44 ....A 29184 Virusshare.00050/Packed.Win32.Krap.ao-89a980072e4049cf453087cd9d57d8fbd57fff2e 2013-04-05 21:46:54 ....A 22528 Virusshare.00050/Packed.Win32.Krap.ao-89fec5305a9233194e99bbd542f47399b2cac8a4 2013-04-05 21:31:28 ....A 780864 Virusshare.00050/Packed.Win32.Krap.ao-8b71dad1011d2943fa9e2fda31270b0d8d162573 2013-04-05 22:48:52 ....A 13312 Virusshare.00050/Packed.Win32.Krap.ao-8c654b3933a9c1022aa66bba895f70ae433db0db 2013-04-05 23:42:14 ....A 90624 Virusshare.00050/Packed.Win32.Krap.ao-8efb2f244b01970417f7b57709c2842d45872c7d 2013-04-05 21:38:48 ....A 19968 Virusshare.00050/Packed.Win32.Krap.ao-917fc42fa7f5c51d37f19287eab6e6a4a0f5399d 2013-04-05 22:45:32 ....A 103936 Virusshare.00050/Packed.Win32.Krap.ao-925eed824351da03684ad0645d9be4e03cca80d9 2013-04-05 22:47:28 ....A 336384 Virusshare.00050/Packed.Win32.Krap.ao-9333145617f3ac18bf0e36c30321689aae333aaa 2013-04-05 22:06:20 ....A 176640 Virusshare.00050/Packed.Win32.Krap.ao-95a475a9c1a6f04e673aec2b23a944d3529904a1 2013-04-05 22:01:40 ....A 28672 Virusshare.00050/Packed.Win32.Krap.ao-994ac06c78f1d79c86c1cc1121643244cc4afa21 2013-04-05 22:53:24 ....A 27648 Virusshare.00050/Packed.Win32.Krap.ao-99eb856af950f2cb9a1e74ffb0b1d7c7d106b894 2013-04-05 23:21:14 ....A 69120 Virusshare.00050/Packed.Win32.Krap.ao-9c1fdaf54584835a1a6f2d04035b7a61ce685cfd 2013-04-05 23:10:54 ....A 20480 Virusshare.00050/Packed.Win32.Krap.ao-9e99ca92d4e8c6faaccf5b98697de501307723bf 2013-04-05 22:50:08 ....A 23040 Virusshare.00050/Packed.Win32.Krap.ao-9fc5f05a7a7329388aa617a6db833dd49307a9cb 2013-04-05 23:44:20 ....A 217750 Virusshare.00050/Packed.Win32.Krap.ao-a0d251651c4b2456746dba3e2f840bc205a0c63d 2013-04-05 21:24:04 ....A 336384 Virusshare.00050/Packed.Win32.Krap.ao-a12f6e0b39a9df794ede3e25e128fbd79b79ea61 2013-04-05 21:33:18 ....A 334336 Virusshare.00050/Packed.Win32.Krap.ao-a1cf20f698c5fa47cd6f34e7f5ccba81d491d429 2013-04-05 21:10:30 ....A 336384 Virusshare.00050/Packed.Win32.Krap.ao-a1ef2841704b895d63d2c3a38e186ec2e66f806d 2013-04-05 21:40:42 ....A 216064 Virusshare.00050/Packed.Win32.Krap.ao-a302e9b5f0d46f630d8906e468e6d6cd1f3f3408 2013-04-05 21:20:40 ....A 342016 Virusshare.00050/Packed.Win32.Krap.ao-a530bbd3b50611aafe3b26d433b257d361a4b1b5 2013-04-05 21:42:52 ....A 203264 Virusshare.00050/Packed.Win32.Krap.ao-a65b0f04c9e425c94b82784adfda3399740fbfaf 2013-04-05 23:55:52 ....A 356352 Virusshare.00050/Packed.Win32.Krap.ao-a8115f4e34fa5e48f7fb169da4185a01dbfa3ea4 2013-04-05 21:20:10 ....A 174080 Virusshare.00050/Packed.Win32.Krap.ao-a83182ac1fab0c69fbb6bd06b207957851a57f42 2013-04-05 22:00:24 ....A 384512 Virusshare.00050/Packed.Win32.Krap.ao-a9814f23d3a7637e1065021904eaa1f3ba215e3e 2013-04-05 22:49:46 ....A 344064 Virusshare.00050/Packed.Win32.Krap.ao-a9df999308d00230ed9aec74c8fc42b1a8052fb9 2013-04-05 23:09:38 ....A 5418496 Virusshare.00050/Packed.Win32.Krap.ao-aaebc39377f52f8dcece1bf864b163b0d5619c62 2013-04-05 21:50:02 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ao-abde6fcdec3c8721c7a57de07665ecf69bf52ffd 2013-04-05 23:00:52 ....A 127488 Virusshare.00050/Packed.Win32.Krap.ao-ace01b4f841d0de6a4c7f2e20275c5686dd7dd8d 2013-04-05 23:36:50 ....A 18432 Virusshare.00050/Packed.Win32.Krap.ao-ad9920e4abc5e0abf274916d332383d0dc2696bd 2013-04-05 21:53:58 ....A 37376 Virusshare.00050/Packed.Win32.Krap.ao-ae08125f7e0c1d37bf274de6caa282401483c00c 2013-04-05 23:25:08 ....A 466432 Virusshare.00050/Packed.Win32.Krap.ao-b62d2a867357148449cabe8f5d0c5d8a3bf67b97 2013-04-05 22:59:20 ....A 22016 Virusshare.00050/Packed.Win32.Krap.ao-b7a466cc4a62a418337b232a723f0d5b881fa62a 2013-04-05 23:39:28 ....A 472374 Virusshare.00050/Packed.Win32.Krap.ao-b9c55ccf75985721e51f0a622651d23572728105 2013-04-05 22:17:12 ....A 112640 Virusshare.00050/Packed.Win32.Krap.ao-bbe7c896bc8ff3c87d22ff3039348b20c7f03901 2013-04-05 21:09:10 ....A 330240 Virusshare.00050/Packed.Win32.Krap.ao-bd8a03928ed6ea943655a38add0b463f0930a6e7 2013-04-05 23:55:38 ....A 476672 Virusshare.00050/Packed.Win32.Krap.ao-c26a9a2e0a1c0f608ebd81c1e66dd57b292b8b59 2013-04-05 23:52:32 ....A 332800 Virusshare.00050/Packed.Win32.Krap.ao-c32c9f0f78071e200aa8decae97493e764960e36 2013-04-05 23:07:58 ....A 358400 Virusshare.00050/Packed.Win32.Krap.ao-c3da015f798ed3d117d910a076e671098982419e 2013-04-05 21:36:10 ....A 31744 Virusshare.00050/Packed.Win32.Krap.ao-c734b5bb1a63e2c8b2a8f19b2d5611b6f5593fa0 2013-04-05 21:11:38 ....A 330240 Virusshare.00050/Packed.Win32.Krap.ao-cf0ba8dd65283a2027808d03d29ec1846db3dc74 2013-04-05 21:46:58 ....A 23040 Virusshare.00050/Packed.Win32.Krap.ao-d1702259de6d49115f3bf3d691d4fccd8ea69ccd 2013-04-05 21:57:28 ....A 55952 Virusshare.00050/Packed.Win32.Krap.ao-d23c7ddbb06df005b7f3dbeac4c40658c95c9efc 2013-04-05 21:50:50 ....A 17408 Virusshare.00050/Packed.Win32.Krap.ao-d29a275989896c1c37c67b71d46f13d06fec1f34 2013-04-05 21:36:26 ....A 334336 Virusshare.00050/Packed.Win32.Krap.ao-d631cb28e3cb34b9913d8eef6133d96576afd75d 2013-04-05 21:33:34 ....A 25600 Virusshare.00050/Packed.Win32.Krap.ao-d687752ea4b035d6e2a1bc984feb2d0f29cceb43 2013-04-05 22:48:36 ....A 29282 Virusshare.00050/Packed.Win32.Krap.ao-d7e2b29947887c7095bce684ce947d5cc63be9ea 2013-04-05 21:34:54 ....A 342016 Virusshare.00050/Packed.Win32.Krap.ao-d85a29fe0a0732842f90ecee842939abbb05e662 2013-04-05 23:05:44 ....A 719872 Virusshare.00050/Packed.Win32.Krap.ao-de568431ea9ad0871a6c4ff9aa06297cca47adb8 2013-04-05 22:05:24 ....A 581120 Virusshare.00050/Packed.Win32.Krap.ao-e7faa0c8f22e2246cb70f698ad46f987fbb944cf 2013-04-05 21:42:18 ....A 342016 Virusshare.00050/Packed.Win32.Krap.ao-e994788cd4ccf2057aece023cef91dcac3e5082c 2013-04-05 22:52:30 ....A 332800 Virusshare.00050/Packed.Win32.Krap.ao-ed3e569d959aa5221ac93326a28fb1e349e2c230 2013-04-05 21:50:16 ....A 223744 Virusshare.00050/Packed.Win32.Krap.ao-ed8a410f59148439bc759dabb2e3385e2082d089 2013-04-05 23:03:16 ....A 38116 Virusshare.00050/Packed.Win32.Krap.ao-ee11d9c1550b48802f563072806cfa8cf33902fc 2013-04-05 22:52:22 ....A 1207296 Virusshare.00050/Packed.Win32.Krap.ao-f1078f2ee6ccaded0b6e4bb43926bff1519ae4eb 2013-04-05 23:21:56 ....A 189440 Virusshare.00050/Packed.Win32.Krap.ao-f2034a88a23cc38d6bf6aa8faa9173bc6b715b50 2013-04-05 21:50:22 ....A 332800 Virusshare.00050/Packed.Win32.Krap.ao-f2456017ed964ea3bd415482328809b6c337d1cb 2013-04-05 22:02:38 ....A 332800 Virusshare.00050/Packed.Win32.Krap.ao-f26cc94b26f9a06111df518da4918a00f0a1b2cc 2013-04-05 22:43:08 ....A 790016 Virusshare.00050/Packed.Win32.Krap.ao-f2768b47cc57470f8a70a6be5d812b54d6da1c28 2013-04-05 23:11:00 ....A 18944 Virusshare.00050/Packed.Win32.Krap.ao-f3953d19752bf51775c28370bcab7173899319b9 2013-04-05 22:41:52 ....A 432640 Virusshare.00050/Packed.Win32.Krap.ao-f3ec453cffdbe7bb5e5821b6c7827912e0f65485 2013-04-05 21:10:04 ....A 99840 Virusshare.00050/Packed.Win32.Krap.ao-f401275e0296c8e98969c326a22cea7e74e626c2 2013-04-05 21:53:42 ....A 131072 Virusshare.00050/Packed.Win32.Krap.ao-f7cc9e84f73a8db6a0eed0e69afe540d37d890e9 2013-04-05 23:08:46 ....A 25600 Virusshare.00050/Packed.Win32.Krap.ao-f8d6d1562f69080239157f418a93c51a3eb470c5 2013-04-05 22:56:24 ....A 239104 Virusshare.00050/Packed.Win32.Krap.ao-f96bf417b090236e483aff125899e7c7f121a176 2013-04-05 22:03:04 ....A 21504 Virusshare.00050/Packed.Win32.Krap.ao-fac3a047b0602c68dc1bdbfc6895b083b1c39289 2013-04-05 21:44:44 ....A 355840 Virusshare.00050/Packed.Win32.Krap.ao-fb9fa5a4c000f591c6542e4518524cc5ef54a201 2013-04-05 21:11:54 ....A 129024 Virusshare.00050/Packed.Win32.Krap.ao-fd2e7783767f5540409f43207e79ef750545a50d 2013-04-05 21:08:20 ....A 363520 Virusshare.00050/Packed.Win32.Krap.ap-0857c023e108098ef6bdab7e647dce39c8fa7dc7 2013-04-05 23:59:44 ....A 329728 Virusshare.00050/Packed.Win32.Krap.ap-12d9eaab6cd467903c46038d9b9e9a2e75124be8 2013-04-05 21:58:28 ....A 275456 Virusshare.00050/Packed.Win32.Krap.ap-2d4026a3abbf68de9d5570c3c8245b6b692b932e 2013-04-05 22:37:56 ....A 340992 Virusshare.00050/Packed.Win32.Krap.ap-39e37294d43440204b1de84c43e5700a94dd30e4 2013-04-05 23:59:46 ....A 361472 Virusshare.00050/Packed.Win32.Krap.ap-60b10db9e2ecdcfc8c3a320390e281f1bba182ec 2013-04-05 23:15:12 ....A 278016 Virusshare.00050/Packed.Win32.Krap.ap-631055aff2194f75be823b58094088e8d4f2cb5b 2013-04-05 21:31:22 ....A 272896 Virusshare.00050/Packed.Win32.Krap.ap-6e619e1b0d0b231ec7d4054f73d11786d442c13c 2013-04-05 21:27:58 ....A 294400 Virusshare.00050/Packed.Win32.Krap.ap-77a37eb795495528afb6f345b132bcdf47bd6184 2013-04-05 21:41:24 ....A 274944 Virusshare.00050/Packed.Win32.Krap.ap-7982aaac096b01c4ee7255dcc21d43070cfdc883 2013-04-05 23:07:26 ....A 275456 Virusshare.00050/Packed.Win32.Krap.ap-9c7ff3d7e95ee06409f6b2a91417290185740628 2013-04-05 23:56:38 ....A 275968 Virusshare.00050/Packed.Win32.Krap.ap-c2a5dba2ceac694aab82e43d9359419b6597c66c 2013-04-05 23:20:06 ....A 275968 Virusshare.00050/Packed.Win32.Krap.ap-c5b52cd0710de8d7076c8cfc32b86d28ac354aeb 2013-04-05 21:31:22 ....A 277504 Virusshare.00050/Packed.Win32.Krap.ap-c6891dbad0fb50cb042a9023210a9a65b81c4416 2013-04-05 22:31:26 ....A 315392 Virusshare.00050/Packed.Win32.Krap.ap-e182429fcce6aa07e15d1e65d64bd481a01869c3 2013-04-05 22:39:02 ....A 1679360 Virusshare.00050/Packed.Win32.Krap.aq-08fc51d4a6d70e455a6f0b02e0b98389b3d94f0b 2013-04-05 21:44:04 ....A 360960 Virusshare.00050/Packed.Win32.Krap.aq-10c63a951beea9ecda1bb612c3189d9b7a6ec4fb 2013-04-05 22:13:36 ....A 1678336 Virusshare.00050/Packed.Win32.Krap.aq-19b28436fc9a15d1e141ab690b43ef77b594dbd0 2013-04-05 21:48:18 ....A 97280 Virusshare.00050/Packed.Win32.Krap.aq-2440dedbd5cf018f07124e89140bfce0898ffe74 2013-04-05 23:20:08 ....A 133632 Virusshare.00050/Packed.Win32.Krap.aq-254d8eec73cfb26756b68787ae6217e47672e405 2013-04-05 21:44:20 ....A 1632768 Virusshare.00050/Packed.Win32.Krap.aq-598875f5c619a6e61b1bdfbb731615e58b89ddaa 2013-04-05 22:36:06 ....A 97280 Virusshare.00050/Packed.Win32.Krap.aq-6396306b9e1eecd9e76159c19799377e25425628 2013-04-05 22:03:10 ....A 102400 Virusshare.00050/Packed.Win32.Krap.aq-94e7117c76c1200341dc037d0f6713fad7c4b374 2013-04-05 21:39:30 ....A 102400 Virusshare.00050/Packed.Win32.Krap.aq-aca26f21f64ef0c4df38fc1f47e712a6e98d6a8a 2013-04-05 22:19:40 ....A 86016 Virusshare.00050/Packed.Win32.Krap.aq-bf0fdfb2aae6ef615d958935eaa4c0ed17d7a2ac 2013-04-05 23:54:08 ....A 104960 Virusshare.00050/Packed.Win32.Krap.aq-d9ee33739b9b7c63e752fdaeebac9b808ad93a26 2013-04-05 21:42:46 ....A 97280 Virusshare.00050/Packed.Win32.Krap.aq-e3c9671d440890da4d7767515c8459e0fc357466 2013-04-05 23:34:42 ....A 104960 Virusshare.00050/Packed.Win32.Krap.aq-eefef211ed64f2f8bc19518d810bbccdc0b54934 2013-04-05 23:17:46 ....A 235520 Virusshare.00050/Packed.Win32.Krap.ar-021c03ae19ae7338ec74846470c6bf447a7a1dd5 2013-04-05 21:23:02 ....A 69632 Virusshare.00050/Packed.Win32.Krap.ar-02d887af1f5f82c86006cff273dc981435c35eb7 2013-04-05 21:20:16 ....A 659968 Virusshare.00050/Packed.Win32.Krap.ar-068d4f9c2224b05e744bd21e1de2cd6d74878216 2013-04-05 22:50:50 ....A 94265 Virusshare.00050/Packed.Win32.Krap.ar-09c138f09fe9f9e3dc45009c4bd3b5b31229744c 2013-04-05 23:35:16 ....A 63073 Virusshare.00050/Packed.Win32.Krap.ar-154a158e00eec5cad39c395f6f74a6504ae52445 2013-04-05 21:51:50 ....A 348672 Virusshare.00050/Packed.Win32.Krap.ar-1ec1cb5192dcfe6c91f2188c52e2a887d9bd7b2e 2013-04-05 23:19:58 ....A 137244 Virusshare.00050/Packed.Win32.Krap.ar-1f51d4084aa81ed9f9505c220df8fef1d73422f7 2013-04-05 22:04:08 ....A 153600 Virusshare.00050/Packed.Win32.Krap.ar-2c5e1954fe97205d3b86d2aeecd74610ea70c415 2013-04-05 23:56:00 ....A 151040 Virusshare.00050/Packed.Win32.Krap.ar-351e3b6cda9c8b27575695e9dbc38c18ce8f18ce 2013-04-05 21:45:30 ....A 66427 Virusshare.00050/Packed.Win32.Krap.ar-3b66a163d42201573051b600d631d1a63386c34c 2013-04-05 22:51:14 ....A 67086 Virusshare.00050/Packed.Win32.Krap.ar-523122bd442b812b2267618c32ffe32e4ce543f5 2013-04-05 22:08:54 ....A 20992 Virusshare.00050/Packed.Win32.Krap.ar-53cb8d8b66474e1a652f1096655a1849784dabf2 2013-04-05 22:32:24 ....A 98830 Virusshare.00050/Packed.Win32.Krap.ar-544f296fefb7993e5b65edbb0f6df6b7d47a67d9 2013-04-05 21:51:48 ....A 71265 Virusshare.00050/Packed.Win32.Krap.ar-5adda1e9a96ee238b51a8acdfa315173dc8f6df2 2013-04-05 21:56:32 ....A 30720 Virusshare.00050/Packed.Win32.Krap.ar-794687b5acf0c36b029a224cb4c35604ba68905c 2013-04-05 21:20:30 ....A 40960 Virusshare.00050/Packed.Win32.Krap.ar-842c77abb09744a875764399b1bd45adb2c16851 2013-04-05 22:41:08 ....A 165888 Virusshare.00050/Packed.Win32.Krap.ar-8905b299ea62c08688936acf2f03f7773c32dd02 2013-04-05 21:45:52 ....A 153600 Virusshare.00050/Packed.Win32.Krap.ar-8d81373a9b7ada150fbf27f149119fb3e8b45301 2013-04-05 22:03:56 ....A 523264 Virusshare.00050/Packed.Win32.Krap.ar-968b0f2e3026e854c4718bf7bf84a57e554774fc 2013-04-05 21:56:10 ....A 29696 Virusshare.00050/Packed.Win32.Krap.ar-9795549a0006c78e6af483910bdacb4a0dcfe22a 2013-04-05 23:09:02 ....A 153600 Virusshare.00050/Packed.Win32.Krap.ar-a5099735208969b2e02ca983efa66322e6b79237 2013-04-05 21:37:38 ....A 72826 Virusshare.00050/Packed.Win32.Krap.ar-a595c222730011dc2be9423e3ace6047cd1443ca 2013-04-05 22:35:48 ....A 66560 Virusshare.00050/Packed.Win32.Krap.ar-a896a2b07649572e7e985cece69b0164bcef036d 2013-04-05 22:54:34 ....A 42496 Virusshare.00050/Packed.Win32.Krap.ar-ad14290fa21bf5b57f7f6370526546d4aff80150 2013-04-05 22:08:42 ....A 153600 Virusshare.00050/Packed.Win32.Krap.ar-b0f3b82840b877ab2ec9cf30ef9cc386a8670e90 2013-04-05 23:12:02 ....A 72192 Virusshare.00050/Packed.Win32.Krap.ar-b6899c6e9d6213f99eff5bffedfa34efb493845f 2013-04-05 22:09:40 ....A 127488 Virusshare.00050/Packed.Win32.Krap.ar-bd36042f4ea0f5b341aac560c4080477ed970a60 2013-04-05 23:25:38 ....A 29696 Virusshare.00050/Packed.Win32.Krap.ar-c624a58cee0ecf684b8d3bcf30123f1f2a46e38b 2013-04-05 23:41:02 ....A 123449 Virusshare.00050/Packed.Win32.Krap.ar-d0d227fb99bca814bdf55c177dc060d501350807 2013-04-05 22:56:52 ....A 118784 Virusshare.00050/Packed.Win32.Krap.ar-d0fb135c6dbf4d67e9e80ea422ad0f3a0afcf5ce 2013-04-05 23:42:54 ....A 122880 Virusshare.00050/Packed.Win32.Krap.ar-d199c79a5da597f968deebda3c79c84129443220 2013-04-05 23:32:40 ....A 184320 Virusshare.00050/Packed.Win32.Krap.ar-dab2a2913cde6143a831515b38eff8ed9d568fba 2013-04-05 21:25:40 ....A 113721 Virusshare.00050/Packed.Win32.Krap.ar-db0a834e7f0e804fa60cc91bc083ebbf0765b0bc 2013-04-05 22:29:30 ....A 67086 Virusshare.00050/Packed.Win32.Krap.ar-dd5dcfd4f621a1f279823eb77d26619344e95e01 2013-04-05 22:02:54 ....A 67086 Virusshare.00050/Packed.Win32.Krap.ar-f4f6d965abfff71481e38683d7f0a776edff7434 2013-04-05 22:47:48 ....A 98304 Virusshare.00050/Packed.Win32.Krap.as-0167a096799db2c4a7c0ec21ef7a6ebf95b1df19 2013-04-05 22:21:56 ....A 157184 Virusshare.00050/Packed.Win32.Krap.as-06ec028ac2c1c041b8381f19ba68a4325d82f250 2013-04-05 21:15:54 ....A 95232 Virusshare.00050/Packed.Win32.Krap.as-0e8936b9b5417352c52e7a53f3d9cebba1ac035b 2013-04-05 21:23:50 ....A 159232 Virusshare.00050/Packed.Win32.Krap.as-20b76259830baa190a16adcd7a2fd4dbb3a68d1b 2013-04-05 21:57:42 ....A 162816 Virusshare.00050/Packed.Win32.Krap.as-24f559f144675a49a68853b6b27f2165e73e2156 2013-04-05 23:30:56 ....A 94208 Virusshare.00050/Packed.Win32.Krap.as-264848f2982631d15f533f30acc18e7b4dbd46a4 2013-04-05 22:39:18 ....A 92160 Virusshare.00050/Packed.Win32.Krap.as-290f8e5632857784ee2d595b1d0bab1fecd4958f 2013-04-05 23:03:02 ....A 172544 Virusshare.00050/Packed.Win32.Krap.as-2a5dc3927ec5477a8435fe3670d68772039f5afc 2013-04-05 22:51:56 ....A 151552 Virusshare.00050/Packed.Win32.Krap.as-2d84ec94cb7e32b78943255c4d7a1c8fac2bb825 2013-04-05 22:25:22 ....A 87534 Virusshare.00050/Packed.Win32.Krap.as-2dc52d81b8427e73f6e701997d1144d10eb10264 2013-04-05 22:38:34 ....A 89600 Virusshare.00050/Packed.Win32.Krap.as-380fa47758e6beeebcc67f0138353d484e0d85c8 2013-04-05 21:41:56 ....A 89791 Virusshare.00050/Packed.Win32.Krap.as-40e7bc2c0d4e0036926dfd03e0a805138af05fa8 2013-04-05 23:51:48 ....A 95232 Virusshare.00050/Packed.Win32.Krap.as-46f0d7ef2461d1e100ae0847980efafd1be1189c 2013-04-05 22:09:00 ....A 95232 Virusshare.00050/Packed.Win32.Krap.as-483703c57370f025cb3a7cfa0ebc45742a02ffe2 2013-04-05 21:52:20 ....A 243712 Virusshare.00050/Packed.Win32.Krap.as-48d8439596248faf9d13bba0efc47acc26318da2 2013-04-05 21:47:46 ....A 157696 Virusshare.00050/Packed.Win32.Krap.as-5bfa5380c630cd72df8f94bee91b52a73a484529 2013-04-05 22:46:12 ....A 165376 Virusshare.00050/Packed.Win32.Krap.as-6246e7277792d51a2c30344b603db539ebf9952c 2013-04-05 21:50:24 ....A 90624 Virusshare.00050/Packed.Win32.Krap.as-64ff0ea40fc6536b8b3f3412360d7782c8c63594 2013-04-05 22:41:22 ....A 92160 Virusshare.00050/Packed.Win32.Krap.as-6a6e5c35aa32b106c9b32ff24ce8aee6921ace96 2013-04-05 21:32:52 ....A 240640 Virusshare.00050/Packed.Win32.Krap.as-6d405bf696e897758c398ed332ce487376b50656 2013-04-05 23:18:50 ....A 94208 Virusshare.00050/Packed.Win32.Krap.as-72e674019746a70dfdc59c657e84e29f223f8688 2013-04-06 00:04:28 ....A 159232 Virusshare.00050/Packed.Win32.Krap.as-7e59d6904e1a402e9c4937395373a1d3448bd38c 2013-04-05 23:29:14 ....A 229376 Virusshare.00050/Packed.Win32.Krap.as-8398bb524ca91947158028e752dc50fda0798631 2013-04-05 23:23:54 ....A 95232 Virusshare.00050/Packed.Win32.Krap.as-865114667ad702d664184e1ed3f1306d1e00c180 2013-04-05 21:56:24 ....A 153600 Virusshare.00050/Packed.Win32.Krap.as-86a20e22c2799151160b5d3af1f94975e0ba8b04 2013-04-05 21:26:04 ....A 153088 Virusshare.00050/Packed.Win32.Krap.as-88abe3cfcca61fc52a434fb7d27d24d2913865ed 2013-04-05 21:50:14 ....A 86528 Virusshare.00050/Packed.Win32.Krap.as-9418e83f5dceb439981e8990be06a6a10577d771 2013-04-05 21:49:22 ....A 155648 Virusshare.00050/Packed.Win32.Krap.as-96533036ca3955680dd29edadb6df7734d9ac0c5 2013-04-05 21:37:40 ....A 82432 Virusshare.00050/Packed.Win32.Krap.as-9853cea658f6deff61c47d7676fa0da1ae00cf44 2013-04-05 22:38:56 ....A 159232 Virusshare.00050/Packed.Win32.Krap.as-9b4ec10d62abfe65b6ec5c2c308056089f122396 2013-04-05 21:16:40 ....A 95232 Virusshare.00050/Packed.Win32.Krap.as-a0f0b34f4cb87ec983547217ea41793370f898be 2013-04-05 21:46:50 ....A 165376 Virusshare.00050/Packed.Win32.Krap.as-adb586b72298dc8848388366032e7682ef3ff7f1 2013-04-05 22:49:04 ....A 97280 Virusshare.00050/Packed.Win32.Krap.as-b3e8c232b85ac2087e7296dbfece0f5837a6649e 2013-04-05 21:20:40 ....A 91648 Virusshare.00050/Packed.Win32.Krap.as-b52a629e17035922077a53bdd4dbf2750022a4f0 2013-04-05 22:33:58 ....A 69798 Virusshare.00050/Packed.Win32.Krap.as-bb428b67564faa02a4100dd1f4f74f985d837e48 2013-04-05 23:01:36 ....A 168448 Virusshare.00050/Packed.Win32.Krap.as-c4f9c528f48a818cc7ec861b0c5435153168764e 2013-04-05 21:35:20 ....A 219136 Virusshare.00050/Packed.Win32.Krap.as-d59e42df43e2f4db3feb79dac28e3362b4e12063 2013-04-05 22:45:10 ....A 152064 Virusshare.00050/Packed.Win32.Krap.as-d8640f4f887cd7a987e4cc77f48ed5cd7f91a9ad 2013-04-05 22:04:04 ....A 92160 Virusshare.00050/Packed.Win32.Krap.as-e6466f80363515b34a5ea751601c38d3356edefd 2013-04-05 23:31:02 ....A 87552 Virusshare.00050/Packed.Win32.Krap.as-ea0d295d56949319a4d2431e12e4b10c7caf80b7 2013-04-05 21:14:10 ....A 82432 Virusshare.00050/Packed.Win32.Krap.as-ef734e23597453e47c049bbe4c51bb5b80eecb4b 2013-04-05 23:34:18 ....A 162816 Virusshare.00050/Packed.Win32.Krap.as-f37e17a17c380bc1d1e8959b856d905a3105948b 2013-04-05 23:08:52 ....A 200297 Virusshare.00050/Packed.Win32.Krap.at-1abf9a66ac93c1804e0ce22018c2e8ed33578b95 2013-04-05 23:41:54 ....A 307200 Virusshare.00050/Packed.Win32.Krap.at-55ea492c66a6e8e3164c49da3e42b938985c1a56 2013-04-05 22:51:58 ....A 401408 Virusshare.00050/Packed.Win32.Krap.at-603e27998b312dcba0a309d390b1c74732cbe209 2013-04-05 23:11:10 ....A 115628 Virusshare.00050/Packed.Win32.Krap.au-26227f750a93f43c959e29866bd323a95d95959c 2013-04-05 21:10:18 ....A 115628 Virusshare.00050/Packed.Win32.Krap.au-28f66431d474282c65efa359f3c02e1f38bcfcbc 2013-04-05 21:53:20 ....A 115628 Virusshare.00050/Packed.Win32.Krap.au-d99ea179ff2c18d397bebb53b740a2913682b038 2013-04-05 23:48:22 ....A 123142 Virusshare.00050/Packed.Win32.Krap.au-dcb1d82c78acc727e9fb140b79d94e1d439d8640 2013-04-05 22:44:40 ....A 74240 Virusshare.00050/Packed.Win32.Krap.av-0d1b97d88d99f962cd05a396af74320ec59d0aab 2013-04-05 21:24:44 ....A 183808 Virusshare.00050/Packed.Win32.Krap.av-e02b910b0f44b0419e84ac41370368080608bdc9 2013-04-05 22:54:22 ....A 391892 Virusshare.00050/Packed.Win32.Krap.aw-18aa42c60d6c1771c5418d5987888fdfdf373abd 2013-04-05 23:23:08 ....A 287232 Virusshare.00050/Packed.Win32.Krap.aw-49496c7c59247cb443bc5216741938b961aefca4 2013-04-05 23:02:38 ....A 61440 Virusshare.00050/Packed.Win32.Krap.az-035d04d2e02d76fdfdf8e59b053eff639c40c9f6 2013-04-05 21:17:04 ....A 85143 Virusshare.00050/Packed.Win32.Krap.b-0199a3aa6bdf7ec3fc4383bb06f410d6ef3aecdf 2013-04-05 23:45:22 ....A 128265 Virusshare.00050/Packed.Win32.Krap.b-02308e6e147783d2c1fa63e9f13b565a14b5a392 2013-04-05 22:03:42 ....A 125952 Virusshare.00050/Packed.Win32.Krap.b-03516936efb485883293e2a2cf31792dcf924774 2013-04-05 22:50:02 ....A 133983 Virusshare.00050/Packed.Win32.Krap.b-03fc3baf124a4da3a5c536e6c2f1b1b1a12dadec 2013-04-05 23:58:40 ....A 176641 Virusshare.00050/Packed.Win32.Krap.b-0773d7aaa0cd3e78e6048d0158b5eb531f9c528c 2013-04-05 23:29:42 ....A 8704 Virusshare.00050/Packed.Win32.Krap.b-084e9a0608760457250f707d6d139e92963a5b62 2013-04-05 21:37:46 ....A 125215 Virusshare.00050/Packed.Win32.Krap.b-08a69c26648502639e79805703ed6746efaa283c 2013-04-05 22:06:32 ....A 270872 Virusshare.00050/Packed.Win32.Krap.b-0cb76fb89a06c7cfa52074c11c2d77bdf97ce15d 2013-04-05 23:59:26 ....A 146944 Virusshare.00050/Packed.Win32.Krap.b-0fb2f67292d15be4e5e7d9bf67a477b9804bdf3c 2013-04-05 21:41:04 ....A 118422 Virusshare.00050/Packed.Win32.Krap.b-12ea5ee792cd268a8e2e970408f379391cf51e9d 2013-04-05 23:53:48 ....A 318604 Virusshare.00050/Packed.Win32.Krap.b-13804d25e02ea6e62001cb28662f92deeacc19bb 2013-04-05 22:17:28 ....A 119263 Virusshare.00050/Packed.Win32.Krap.b-16e66d4a74d1ac996f4d670d8b6864379c32942c 2013-04-05 23:17:52 ....A 129376 Virusshare.00050/Packed.Win32.Krap.b-1765260ed53f8b15afc7fdb3853da5ad0e4263b5 2013-04-05 21:37:08 ....A 341428 Virusshare.00050/Packed.Win32.Krap.b-18d8a29bf364fd68bfaf7ff90f1ddfae6459aa52 2013-04-05 22:01:10 ....A 132096 Virusshare.00050/Packed.Win32.Krap.b-1c1e18b6d6a57b9f1af04154a7d2867b4c0ee490 2013-04-05 23:08:32 ....A 571635 Virusshare.00050/Packed.Win32.Krap.b-244ae4ec154e3460a9c87b9f5a2de3a5749cf14e 2013-04-05 23:54:04 ....A 121957 Virusshare.00050/Packed.Win32.Krap.b-263ecb6f4deb9225aa341248640301c94120a758 2013-04-05 22:23:52 ....A 172545 Virusshare.00050/Packed.Win32.Krap.b-28a00199d76d1090b38aea254313c309c4a49048 2013-04-05 21:20:04 ....A 176741 Virusshare.00050/Packed.Win32.Krap.b-2d455478ffa76c783bf2e8bc9fa8294dab40ab84 2013-04-05 22:08:36 ....A 203776 Virusshare.00050/Packed.Win32.Krap.b-337a0e63086cbfc2dd1cbf73d99ea5419ab07304 2013-04-05 21:21:10 ....A 93624 Virusshare.00050/Packed.Win32.Krap.b-34de407b9c532b0ab27839c726462ddf74e0b6fd 2013-04-05 23:22:14 ....A 172926 Virusshare.00050/Packed.Win32.Krap.b-36962d1171c3f4bd3f75fdeb9f4c5c3bad00218f 2013-04-05 21:27:50 ....A 125952 Virusshare.00050/Packed.Win32.Krap.b-3818c0214c905f0e2c97ba374bb31f8dcce20d01 2013-04-05 22:39:04 ....A 121583 Virusshare.00050/Packed.Win32.Krap.b-3a1f372bfea6f0cef4d97901c18764a771430b60 2013-04-05 21:55:26 ....A 107871 Virusshare.00050/Packed.Win32.Krap.b-3a22aebd4e4f9dc3b69883d692e4eae9a4d2eada 2013-04-05 21:36:00 ....A 114836 Virusshare.00050/Packed.Win32.Krap.b-40f8d62bccf202115415cabd7911620cf5113994 2013-04-05 23:57:12 ....A 186880 Virusshare.00050/Packed.Win32.Krap.b-4403578a2789ec37dbd1e32458bbba90d0109882 2013-04-05 22:58:28 ....A 125369 Virusshare.00050/Packed.Win32.Krap.b-4c726edd1f5d3b75429278c114c97897de64f499 2013-04-05 22:25:56 ....A 262656 Virusshare.00050/Packed.Win32.Krap.b-4df41471ed3e4f3d0bb5c3f6de1d62b7898ad477 2013-04-05 22:43:36 ....A 185214 Virusshare.00050/Packed.Win32.Krap.b-53f4d5878a0b1d8f0b06602bdf2e646bc83b70b6 2013-04-05 21:50:26 ....A 130560 Virusshare.00050/Packed.Win32.Krap.b-54b65b34a4103c4855b26d028727eb4633ca796c 2013-04-05 23:08:02 ....A 173307 Virusshare.00050/Packed.Win32.Krap.b-55f8399a3f677f70a6363252d61bf1fac810e5dc 2013-04-05 22:16:08 ....A 76982 Virusshare.00050/Packed.Win32.Krap.b-5633e4ac173b0deee9d34e9b1164e59668b055e1 2013-04-05 23:02:54 ....A 309936 Virusshare.00050/Packed.Win32.Krap.b-59fe17e4a755b8cd4554d1d0e087d2c6d4c20d9e 2013-04-05 23:50:44 ....A 132096 Virusshare.00050/Packed.Win32.Krap.b-5ed62b2a6c3ffab7eb61a8d20561f4fb458916ac 2013-04-05 23:27:32 ....A 73572 Virusshare.00050/Packed.Win32.Krap.b-5f8250772a5f441c1c491a08f9338a5afe92eac6 2013-04-05 22:55:26 ....A 86016 Virusshare.00050/Packed.Win32.Krap.b-61178e2d62b6907eb6455e4824bb00200fcbbff3 2013-04-05 22:17:34 ....A 172545 Virusshare.00050/Packed.Win32.Krap.b-63db3da62f4172e05dbc41548c36f0fff30fdcea 2013-04-05 21:21:54 ....A 73590 Virusshare.00050/Packed.Win32.Krap.b-68ef27961bb82de575ec5ee86752788d1fb4617d 2013-04-05 21:44:36 ....A 172926 Virusshare.00050/Packed.Win32.Krap.b-6c691225b3ae3fd518d98bf39680d52a48b99c2d 2013-04-05 22:09:18 ....A 122911 Virusshare.00050/Packed.Win32.Krap.b-6f502a2a2f8c71ff85ee1ad509ef3547fccdf509 2013-04-05 21:45:34 ....A 335011 Virusshare.00050/Packed.Win32.Krap.b-779437aafb5e35f7adf3219fe32533deb60c5037 2013-04-05 21:07:58 ....A 172032 Virusshare.00050/Packed.Win32.Krap.b-77975bdb34a20035e04a6074066e869a291ec784 2013-04-05 23:00:22 ....A 197954 Virusshare.00050/Packed.Win32.Krap.b-7adfbffe556c800417f855a0f8372eb461955454 2013-04-05 23:28:54 ....A 128874 Virusshare.00050/Packed.Win32.Krap.b-7e839e10e94c05c3339f7255769c2e379148cac7 2013-04-06 00:03:14 ....A 129773 Virusshare.00050/Packed.Win32.Krap.b-80dcd0319f34b87bd2fa19f17a15d018a6e8acbe 2013-04-05 21:45:16 ....A 143872 Virusshare.00050/Packed.Win32.Krap.b-85c567e3348844a0592b4e0b7d0c0cdec7ec783e 2013-04-06 00:04:20 ....A 117509 Virusshare.00050/Packed.Win32.Krap.b-8a5f1185103aaa44e54db54ec23c77cf37721263 2013-04-05 21:37:58 ....A 114688 Virusshare.00050/Packed.Win32.Krap.b-8ec2f9ab29a33e06e6c14654bd47f7157375b218 2013-04-05 21:55:28 ....A 119941 Virusshare.00050/Packed.Win32.Krap.b-9153eda21aef2e73a3ed2a9521edb6c4c75d7297 2013-04-05 23:35:04 ....A 819400 Virusshare.00050/Packed.Win32.Krap.b-9991f4da8630039b84f4bf8c1b45fec898fa80b7 2013-04-05 22:39:10 ....A 116310 Virusshare.00050/Packed.Win32.Krap.b-9a7178dac790347721273afa0667f9471b8407d0 2013-04-05 23:17:48 ....A 119148 Virusshare.00050/Packed.Win32.Krap.b-a188407e532614c1907b5077b2089c5e1bc13cb9 2013-04-05 22:15:46 ....A 132096 Virusshare.00050/Packed.Win32.Krap.b-a2bde98448e6a97f721a37fd71073f4b5b56d0e9 2013-04-05 21:40:42 ....A 111202 Virusshare.00050/Packed.Win32.Krap.b-a3125d35df34abf022dddcdde759428f72fd7163 2013-04-05 23:30:42 ....A 101686 Virusshare.00050/Packed.Win32.Krap.b-a64225dadc2053e4c5addb1987c2ef6d94297a76 2013-04-05 22:05:44 ....A 231664 Virusshare.00050/Packed.Win32.Krap.b-a7c89fdb7d991b4eedce0164673035dd5f60432f 2013-04-05 22:50:20 ....A 172926 Virusshare.00050/Packed.Win32.Krap.b-aab490de9e7264aea9f60bde40b4b1c4e40f5eb4 2013-04-05 22:55:18 ....A 88064 Virusshare.00050/Packed.Win32.Krap.b-aff1af6ee0d2a11254817ce5f1f671640f420018 2013-04-05 23:00:22 ....A 90712 Virusshare.00050/Packed.Win32.Krap.b-b2312f865e258f2440fbdffbf0d465d5be93bbe5 2013-04-05 21:10:10 ....A 119869 Virusshare.00050/Packed.Win32.Krap.b-b37983dc4f92c7d33bc68c8f21e82533c6e82549 2013-04-05 23:11:24 ....A 13312 Virusshare.00050/Packed.Win32.Krap.b-b4a0d6f68c45fea20394a725ff1fe5139f63846c 2013-04-05 21:22:20 ....A 117295 Virusshare.00050/Packed.Win32.Krap.b-b6c8d9d7cd650e9b22a5e345d25eb78ceb9c3c63 2013-04-05 21:12:10 ....A 91594 Virusshare.00050/Packed.Win32.Krap.b-b7339899e88f3833d2dbb9b8cd7740853e1adc86 2013-04-05 23:02:46 ....A 171520 Virusshare.00050/Packed.Win32.Krap.b-bd313320156a319029e071fd028886ec2df1b8a4 2013-04-06 00:00:36 ....A 172958 Virusshare.00050/Packed.Win32.Krap.b-bfed8def5880c94251fd8cb43e45a5011bc54f4b 2013-04-05 23:09:36 ....A 172926 Virusshare.00050/Packed.Win32.Krap.b-c37c1bd3e621c459a072157281e1c6bd6a0f2c58 2013-04-05 23:04:52 ....A 86016 Virusshare.00050/Packed.Win32.Krap.b-c39bf3bd19cef570c56443dd2ee2b63153982255 2013-04-05 23:22:46 ....A 111770 Virusshare.00050/Packed.Win32.Krap.b-c66129b0e935e424a2c3da6d6eeaf3fc1c8e5642 2013-04-05 23:13:20 ....A 129659 Virusshare.00050/Packed.Win32.Krap.b-c6ab30b19381a42e1a11da77ed7975abe6ad8904 2013-04-05 22:08:42 ....A 143906 Virusshare.00050/Packed.Win32.Krap.b-c6c606526a837ec643695488fac361d0c4b3038d 2013-04-05 22:04:00 ....A 172544 Virusshare.00050/Packed.Win32.Krap.b-c9c667c1a80c8b3d77ce7a48cc9fbddda7244bcc 2013-04-05 22:37:14 ....A 172926 Virusshare.00050/Packed.Win32.Krap.b-cd1aebbce26ba95fc9793be1276347543443e59e 2013-04-05 21:28:34 ....A 172032 Virusshare.00050/Packed.Win32.Krap.b-d149c2c5cb5c4dc7ff7233418d466e468f9dd12a 2013-04-05 21:52:20 ....A 113664 Virusshare.00050/Packed.Win32.Krap.b-d477308310f8ced28cb7192e7ea80ea772a9a3ae 2013-04-05 21:25:48 ....A 199569 Virusshare.00050/Packed.Win32.Krap.b-d54926245c1e3392f1b134b0ffa0de080b3d9c1a 2013-04-05 21:20:14 ....A 117272 Virusshare.00050/Packed.Win32.Krap.b-d5eb1172e5edf2feed56666d35a6613aea0178d5 2013-04-05 21:47:44 ....A 114176 Virusshare.00050/Packed.Win32.Krap.b-d656f4b308e99d71416a8e3f9dac34356146d251 2013-04-05 21:25:52 ....A 125801 Virusshare.00050/Packed.Win32.Krap.b-d9d63036dbfb31e7d6c98368a4d9afb696d846cb 2013-04-05 22:09:26 ....A 131984 Virusshare.00050/Packed.Win32.Krap.b-dadce2b5b1e6ff309c116f892d3155772b12b96c 2013-04-05 21:44:30 ....A 243712 Virusshare.00050/Packed.Win32.Krap.b-dbd4694247f1a405532df67ad836c64c11978b00 2013-04-06 00:04:02 ....A 272639 Virusshare.00050/Packed.Win32.Krap.b-e070531cac869723948a641cd815438d6f5497cd 2013-04-05 21:52:50 ....A 118916 Virusshare.00050/Packed.Win32.Krap.b-e354dbfe7f53277e410251c71959e4137c610908 2013-04-05 21:13:08 ....A 148083 Virusshare.00050/Packed.Win32.Krap.b-e4d53f9b4468ee9cd8fb26525bbeccd0e8a19243 2013-04-05 23:26:06 ....A 95415 Virusshare.00050/Packed.Win32.Krap.b-e7777d7cf9fa2473f2e3e0296e6354fb5ac90ab0 2013-04-05 22:50:36 ....A 130982 Virusshare.00050/Packed.Win32.Krap.b-ed3dcb3cf03b71ecb7cdb873b01e4e226e6e684d 2013-04-05 23:10:38 ....A 81408 Virusshare.00050/Packed.Win32.Krap.b-ef096fa7d56be7bb1607156bb2aa992cc4bd9c0d 2013-04-05 21:25:16 ....A 100474 Virusshare.00050/Packed.Win32.Krap.b-ef7f3162b0d4c903b67b934ad41ad6ff0d63a113 2013-04-05 23:42:44 ....A 106573 Virusshare.00050/Packed.Win32.Krap.b-f02b800a09a61dc434f8d958a34b593fc47039ac 2013-04-05 23:28:30 ....A 144384 Virusshare.00050/Packed.Win32.Krap.b-f0a8d87168452a3c920ad152d371b0624a3e5b9c 2013-04-05 21:26:04 ....A 101990 Virusshare.00050/Packed.Win32.Krap.b-f28dafe5f7d1d11fdbcd30a6dfe68dc81a1632cc 2013-04-05 23:58:00 ....A 144896 Virusshare.00050/Packed.Win32.Krap.b-f63f8704c973d859c1f122037161e1a677455518 2013-04-05 22:21:32 ....A 170802 Virusshare.00050/Packed.Win32.Krap.b-f6cb4a301df2f074ea558f98646f49196f43cb2f 2013-04-05 23:02:08 ....A 112887 Virusshare.00050/Packed.Win32.Krap.b-f8c84753f1048333657003e739284481cd0b8ac3 2013-04-05 22:49:36 ....A 397199 Virusshare.00050/Packed.Win32.Krap.b-ff0a528595dd721ddeb7665aea4613e27331c22f 2013-04-05 21:43:32 ....A 53629 Virusshare.00050/Packed.Win32.Krap.bh-23cefed4442dbf791a240b08278db0559686a2cd 2013-04-05 23:52:38 ....A 290598 Virusshare.00050/Packed.Win32.Krap.bh-52e31724ce36d60b8d4f9309b0455e92e5f0270c 2013-04-05 22:59:00 ....A 83968 Virusshare.00050/Packed.Win32.Krap.bi-2ba7afef2ce3ba7d6b0ee66a5a1fcf56efd0a920 2013-04-05 22:55:28 ....A 350208 Virusshare.00050/Packed.Win32.Krap.bi-3c5a734b49f6dc6564549aa63213f9864d6bff86 2013-04-05 22:45:56 ....A 23040 Virusshare.00050/Packed.Win32.Krap.bi-5c974f1a3de8b311dec5b28ed3c968d230fd4ca9 2013-04-05 22:46:26 ....A 54141 Virusshare.00050/Packed.Win32.Krap.bi-91e2ada688f729749bdd71cae8235de696dc083e 2013-04-05 23:54:34 ....A 66941 Virusshare.00050/Packed.Win32.Krap.bi-a3db4998ac0f7a69f374992d6ef4afa87cc2eb0a 2013-04-05 22:49:58 ....A 62464 Virusshare.00050/Packed.Win32.Krap.bj-9fd939d1e5e13a6c6d2c039070df032fa8095ab7 2013-04-05 21:18:54 ....A 307979 Virusshare.00050/Packed.Win32.Krap.c-01193214d930e0c9a087562bda508bcb3e383c0d 2013-04-05 23:36:32 ....A 12244 Virusshare.00050/Packed.Win32.Krap.c-017a44cac56ae07ab001704ab898fb8b95b880ba 2013-04-05 22:58:34 ....A 982320 Virusshare.00050/Packed.Win32.Krap.c-18989e8f4bebc4bd764ba504bc6e5f63d04b9b31 2013-04-05 21:13:26 ....A 69486 Virusshare.00050/Packed.Win32.Krap.c-1e644b8c4bb84a5e299036175633c8f417ee5063 2013-04-05 22:07:06 ....A 648192 Virusshare.00050/Packed.Win32.Krap.c-1fd434ad65c8f8348779ff259300d8ddba24a6c3 2013-04-05 23:13:26 ....A 24708 Virusshare.00050/Packed.Win32.Krap.c-2628d5756c210bfeccd638081e4487a0b605cedb 2013-04-05 21:47:12 ....A 37359 Virusshare.00050/Packed.Win32.Krap.c-2b9cd82f870d636e9ac2afc5a193e5cb3fd86d6b 2013-04-05 23:44:22 ....A 641856 Virusshare.00050/Packed.Win32.Krap.c-2cc69bdd52f04ab7a55a2a34a408f96ee2f6475d 2013-04-05 22:41:08 ....A 48640 Virusshare.00050/Packed.Win32.Krap.c-348b63eea8cb2dae6b1d5b4b8e48793e9586d133 2013-04-05 23:43:28 ....A 26888 Virusshare.00050/Packed.Win32.Krap.c-3bf29e06c5439bd678523f514813838e3e20dae4 2013-04-05 21:12:16 ....A 61666 Virusshare.00050/Packed.Win32.Krap.c-4deb0ba88f070dae0115d7a022dae7ecc2a4bd8f 2013-04-05 21:26:28 ....A 70321 Virusshare.00050/Packed.Win32.Krap.c-771ab3b827d4b86a3180b19ac1257029d24277d2 2013-04-05 22:44:50 ....A 119467 Virusshare.00050/Packed.Win32.Krap.c-7a20f363903ac12992416a760815e1911d4ee633 2013-04-05 22:31:08 ....A 54354 Virusshare.00050/Packed.Win32.Krap.c-cb91599ca0da926d2aef5c27590d88553402133b 2013-04-05 22:40:06 ....A 90376 Virusshare.00050/Packed.Win32.Krap.c-fdc9d1dc4d4e5fef8693056efc8cc763a1a1377a 2013-04-05 23:02:06 ....A 14336 Virusshare.00050/Packed.Win32.Krap.cn-618a0e6824a8e9519a83471b1092745dd5f5022c 2013-04-05 21:45:08 ....A 31744 Virusshare.00050/Packed.Win32.Krap.cp-2a01a195643a980f06e96265dbab22f840e8dd7d 2013-04-05 23:57:06 ....A 292864 Virusshare.00050/Packed.Win32.Krap.cp-415101e9c4a8d35c62d1bcd3fee18817490abda3 2013-04-05 23:08:26 ....A 2474825 Virusshare.00050/Packed.Win32.Krap.cp-4d7226f631d65ed2cf8b630ab5f2126b60db910b 2013-04-05 23:52:50 ....A 112640 Virusshare.00050/Packed.Win32.Krap.cp-c2fd5dee912d8ae13c0a30597eb9da16b610a2f2 2013-04-05 22:21:26 ....A 447184 Virusshare.00050/Packed.Win32.Krap.cv-7dfcc8b8d2853d7e5c77033f9723e553fca55199 2013-04-06 00:01:42 ....A 165376 Virusshare.00050/Packed.Win32.Krap.dd-02fb1ece0be1603d744a2a2ffd73f7ffe03e92bd 2013-04-05 23:46:08 ....A 309298 Virusshare.00050/Packed.Win32.Krap.dm-034a65c58f0d46615adc8a7404b339ed6ffd2dd4 2013-04-05 21:39:00 ....A 16946 Virusshare.00050/Packed.Win32.Krap.dm-19f9697e2ef3760722906e59e5b9332da3bec239 2013-04-05 21:29:52 ....A 97792 Virusshare.00050/Packed.Win32.Krap.dm-3a22adfca928741236e9105bf92970d4da95999e 2013-04-05 22:39:48 ....A 14386 Virusshare.00050/Packed.Win32.Krap.dm-48637a6a7ab495791bda31877c742876c8d9b77a 2013-04-05 23:21:22 ....A 90399 Virusshare.00050/Packed.Win32.Krap.dm-9b3fc17d97b4b9b8f68e18adbcbbbbec2ea246ff 2013-04-05 22:16:42 ....A 16466 Virusshare.00050/Packed.Win32.Krap.dm-9be83b9a633d43c00db2f88888d7e85a118b32e5 2013-04-05 23:15:52 ....A 61726 Virusshare.00050/Packed.Win32.Krap.dn-2b8f3d96d469726736f90bec6ac71cef847e5aec 2013-04-05 23:01:18 ....A 501076 Virusshare.00050/Packed.Win32.Krap.dn-6d45f39899caaa34bb15429a9fda9f199f475fa2 2013-04-05 22:48:10 ....A 4304912 Virusshare.00050/Packed.Win32.Krap.dp-626c3c14d4dff9b05f9d7ab260dee3a612dc8d2b 2013-04-05 23:28:48 ....A 475248 Virusshare.00050/Packed.Win32.Krap.dp-a8e1eab32b13aeefa2dbcd981ea472cbd5e83513 2013-04-05 23:15:02 ....A 1901680 Virusshare.00050/Packed.Win32.Krap.dt-2476e80d38b8787a8de416faf6e7ed66e1964296 2013-04-05 21:57:14 ....A 1145097 Virusshare.00050/Packed.Win32.Krap.dt-3ab04fa7073dcd4a5c7f521eed83e2825fa63de7 2013-04-05 22:56:18 ....A 731194 Virusshare.00050/Packed.Win32.Krap.dt-e9e7bbfa882694d47927c8da89fd34150a6d096c 2013-04-05 23:34:18 ....A 295617 Virusshare.00050/Packed.Win32.Krap.dx-17f4dd86d1328e91fe9b992baf1ffec328fa4ba5 2013-04-05 21:42:24 ....A 171206 Virusshare.00050/Packed.Win32.Krap.eg-02c627070ffe61837b7314c1fe13f90852f216f0 2013-04-05 23:14:02 ....A 87485 Virusshare.00050/Packed.Win32.Krap.eg-f7ee5d96d868b609cd4c12291061e63d94369c9f 2013-04-05 21:56:46 ....A 233472 Virusshare.00050/Packed.Win32.Krap.em-b745df536c93e868def87726de2d7ac8fa749b64 2013-04-05 22:17:32 ....A 189343 Virusshare.00050/Packed.Win32.Krap.ep-b4253fcad986f12e38bee90346261183c7b64602 2013-04-06 00:03:16 ....A 22528 Virusshare.00050/Packed.Win32.Krap.er-12e1c406a5f2a3f7efa08753f7d3eca71035ee6e 2013-04-05 22:20:58 ....A 47104 Virusshare.00050/Packed.Win32.Krap.es-3131e03b69b44678a0cfd3c52beb57bbd82311c2 2013-04-05 23:17:52 ....A 50621 Virusshare.00050/Packed.Win32.Krap.es-365da71f15b94915818e5d542ac5cf03f80dc969 2013-04-05 23:14:56 ....A 658337 Virusshare.00050/Packed.Win32.Krap.es-5e5955ae463c43fd8067194e571709484bf7ea1b 2013-04-06 00:02:20 ....A 258567 Virusshare.00050/Packed.Win32.Krap.et-17c5ababb2d199c45856c823ef2f503a0e784d42 2013-04-05 22:00:16 ....A 228874 Virusshare.00050/Packed.Win32.Krap.et-45abeefb675c445c37e106c900af002ef0c44a6d 2013-04-05 23:27:28 ....A 237063 Virusshare.00050/Packed.Win32.Krap.et-555f5265873ce29d8d8dd0de48098e9ddd2d162a 2013-04-05 22:02:50 ....A 232967 Virusshare.00050/Packed.Win32.Krap.et-70dcfb8cc6e4e98d5b26cdc5eb85726f6eac7560 2013-04-05 22:24:54 ....A 273415 Virusshare.00050/Packed.Win32.Krap.et-74f7f30baa9e4e2619f2f7c2f793e7dedc20ba0b 2013-04-05 23:31:26 ....A 84571 Virusshare.00050/Packed.Win32.Krap.f-012ff0db849861712993a6a8e630bcbbb26ab508 2013-04-05 22:21:20 ....A 62749 Virusshare.00050/Packed.Win32.Krap.f-02d23e21bd03456b6a69deaea330f224a3fd3d6f 2013-04-05 22:26:12 ....A 85196 Virusshare.00050/Packed.Win32.Krap.f-035a36ab4a3ff03ad536498e8fcca7b5d0c5d212 2013-04-05 22:29:50 ....A 87294 Virusshare.00050/Packed.Win32.Krap.f-04a113cc710888445ff639d9c7f8ae38ef5e8250 2013-04-05 21:48:26 ....A 94821 Virusshare.00050/Packed.Win32.Krap.f-051d2798caf5e43964c6b471d0f1d212f66586d7 2013-04-05 22:52:14 ....A 60709 Virusshare.00050/Packed.Win32.Krap.f-05cf4983e538aeecc39e7f144d5fae105a15dbb2 2013-04-05 21:37:26 ....A 61598 Virusshare.00050/Packed.Win32.Krap.f-067172172dbb918d430a9faa24fbb9d3ef53f760 2013-04-05 22:19:26 ....A 94938 Virusshare.00050/Packed.Win32.Krap.f-0aa4e4850c8c14b9a2cfa9ed9a9a00221ee63596 2013-04-05 22:11:48 ....A 87196 Virusshare.00050/Packed.Win32.Krap.f-0c5c15bfdc1dbf3f1eab05a3118a793f590dac44 2013-04-05 22:00:48 ....A 99124 Virusshare.00050/Packed.Win32.Krap.f-0e3bb4445d646cae252b4f015e75353ab79f920e 2013-04-05 22:49:36 ....A 62010 Virusshare.00050/Packed.Win32.Krap.f-0e71cd858e90893e63b71b26b155465f4127bbbc 2013-04-05 21:45:00 ....A 98011 Virusshare.00050/Packed.Win32.Krap.f-0f28034092f1a840e7580e3451aa5f229950e7bd 2013-04-05 21:48:30 ....A 62715 Virusshare.00050/Packed.Win32.Krap.f-11bdb07b5615d81dbd5b7ee1c614785d847794ad 2013-04-05 23:39:18 ....A 85279 Virusshare.00050/Packed.Win32.Krap.f-1259af256d4004516e1d208f39637952e2f1cb5d 2013-04-05 23:46:52 ....A 87135 Virusshare.00050/Packed.Win32.Krap.f-125a1963a1e6fbdb9b0dfef01a1298b4a97d911f 2013-04-05 23:03:32 ....A 61549 Virusshare.00050/Packed.Win32.Krap.f-16122dae0019ea65891c857fdabf02784d974118 2013-04-05 22:43:00 ....A 94828 Virusshare.00050/Packed.Win32.Krap.f-168d8bd70516a56a47d20f7747aa9bea852cafeb 2013-04-05 23:11:18 ....A 87331 Virusshare.00050/Packed.Win32.Krap.f-16d746be7b28dd03af582eba0ca11b0fca6647f4 2013-04-05 22:37:52 ....A 63250 Virusshare.00050/Packed.Win32.Krap.f-18a1717c99f9862ca5aeb048a44cd95ca1f6f715 2013-04-05 22:24:14 ....A 87099 Virusshare.00050/Packed.Win32.Krap.f-192e01f6d9e7ff094e7fac5424e216dfdfbe2185 2013-04-05 21:52:40 ....A 95821 Virusshare.00050/Packed.Win32.Krap.f-19ba6ddf9bd76ae741d62c71a74247e1b66132fd 2013-04-05 23:44:48 ....A 94941 Virusshare.00050/Packed.Win32.Krap.f-19d5bfe67e0722a3d3987fc8dc220c837bd16199 2013-04-05 21:52:56 ....A 84628 Virusshare.00050/Packed.Win32.Krap.f-19d7b60fb5b8d0f93dd6d4827f86aaf780516539 2013-04-05 23:42:36 ....A 93851 Virusshare.00050/Packed.Win32.Krap.f-19e2627ab2b5b9d47671eabc0143fb895353cf4c 2013-04-05 21:45:06 ....A 84758 Virusshare.00050/Packed.Win32.Krap.f-1a105fe84ef6dba76fc17fded2134d4e2151c741 2013-04-05 23:00:04 ....A 63596 Virusshare.00050/Packed.Win32.Krap.f-1b441c9d804b3c7b9ff7e00c733e78baab223e7e 2013-04-05 23:21:02 ....A 96555 Virusshare.00050/Packed.Win32.Krap.f-1d4965db8ae40215d5232c4d0be849b54c900e67 2013-04-05 22:55:46 ....A 100595 Virusshare.00050/Packed.Win32.Krap.f-1dec75b68eaf946adb749dbf38862897d9c4d647 2013-04-05 23:42:12 ....A 95865 Virusshare.00050/Packed.Win32.Krap.f-1e51e9d8814fe82e9b152fbb5efeead4d2350536 2013-04-05 23:52:14 ....A 65294 Virusshare.00050/Packed.Win32.Krap.f-1e5e757e7d03ca640783be700c6527443af32f75 2013-04-05 23:59:42 ....A 84258 Virusshare.00050/Packed.Win32.Krap.f-1f9cfe8eaeec58c5cee0271dfebe1842243b6822 2013-04-05 22:39:42 ....A 62076 Virusshare.00050/Packed.Win32.Krap.f-20900a57d98d153dee2ef99b64b1b7dbe8fd5f35 2013-04-05 22:44:16 ....A 97061 Virusshare.00050/Packed.Win32.Krap.f-228bddd198ed9f94e9fa5e150e962c0cf282a0bb 2013-04-05 21:18:52 ....A 74752 Virusshare.00050/Packed.Win32.Krap.f-29924032ebb335240fedcd6ede811bf628048e58 2013-04-05 22:19:28 ....A 85095 Virusshare.00050/Packed.Win32.Krap.f-2a6fccd4233a4975e7062518bb846870cd370e80 2013-04-05 23:46:52 ....A 98063 Virusshare.00050/Packed.Win32.Krap.f-2ab97616bb50c0db0b34271b6f5330e35a7e3999 2013-04-05 23:23:46 ....A 97967 Virusshare.00050/Packed.Win32.Krap.f-2e60c23ab277f0851533a81cbc3122ab5a42b4c3 2013-04-05 22:00:28 ....A 96021 Virusshare.00050/Packed.Win32.Krap.f-2eabd20e9c55b323a839d012aa10a08b8ed6b74e 2013-04-05 22:53:36 ....A 61597 Virusshare.00050/Packed.Win32.Krap.f-2fc9dd629e03d45438220f1a6c720c9d34d848a4 2013-04-05 22:06:06 ....A 96382 Virusshare.00050/Packed.Win32.Krap.f-3002544cec1bd7915e8c9373991e68b9e4a18702 2013-04-05 23:51:42 ....A 63587 Virusshare.00050/Packed.Win32.Krap.f-33065723d67f1be9a9445773d380f551cf6fc965 2013-04-05 23:06:44 ....A 63564 Virusshare.00050/Packed.Win32.Krap.f-33b4d250215b30c839f1fcea9f826cab8c61bfbe 2013-04-05 21:45:24 ....A 87315 Virusshare.00050/Packed.Win32.Krap.f-3600f9c3effc7cfebb78beb13b7e031a2d0a13db 2013-04-05 22:27:10 ....A 94844 Virusshare.00050/Packed.Win32.Krap.f-3681b9ac1d1f44c6f9795bc08821e78474cd0f34 2013-04-05 22:43:06 ....A 93784 Virusshare.00050/Packed.Win32.Krap.f-3744b35547e5a83e48c8dbc89c94caeae749acc4 2013-04-05 21:54:24 ....A 87329 Virusshare.00050/Packed.Win32.Krap.f-37ad9722b153e17e8283a83fa72032c71766a101 2013-04-05 22:45:16 ....A 98924 Virusshare.00050/Packed.Win32.Krap.f-382bbe32f902e04f5cd85419629db9cff09cecd4 2013-04-05 23:39:10 ....A 62215 Virusshare.00050/Packed.Win32.Krap.f-38a92c65fe1badd35918311908395f4371cafde9 2013-04-05 21:58:04 ....A 85178 Virusshare.00050/Packed.Win32.Krap.f-39e3d070d4971a4763e280967ae54439c00e41ec 2013-04-05 23:12:38 ....A 99105 Virusshare.00050/Packed.Win32.Krap.f-3b0129f8ec8fb118ac7fcb3ed3958078368c5104 2013-04-05 22:41:40 ....A 97947 Virusshare.00050/Packed.Win32.Krap.f-3e4c64754940a28418c00bb26a1d82dad5dd582c 2013-04-05 22:34:26 ....A 95811 Virusshare.00050/Packed.Win32.Krap.f-403885c49b7d5a80cc4c34dbcb4c253104df9c35 2013-04-05 22:58:32 ....A 97948 Virusshare.00050/Packed.Win32.Krap.f-407d5181941056856fc58d7491dd7e54f4812403 2013-04-05 22:48:18 ....A 87156 Virusshare.00050/Packed.Win32.Krap.f-4097384ee7dc3905d628b68dfed71cf475e54649 2013-04-05 23:33:14 ....A 87324 Virusshare.00050/Packed.Win32.Krap.f-47b28e07c265d26e3c09e32fe20bb49d6b67ea2c 2013-04-05 22:36:18 ....A 83099 Virusshare.00050/Packed.Win32.Krap.f-4cbdb2053c75d79b9db0058137d9af7b3e09a924 2013-04-05 23:42:04 ....A 63170 Virusshare.00050/Packed.Win32.Krap.f-50c2b7c1e145b934608eeefeb35ed8dd37e1b974 2013-04-05 22:48:24 ....A 99061 Virusshare.00050/Packed.Win32.Krap.f-516d2926ff54f63cc64ae68f01678d6b69c9c3dc 2013-04-05 22:39:50 ....A 63576 Virusshare.00050/Packed.Win32.Krap.f-517003cc2a921aaafc971db957887b2ffd6d9798 2013-04-06 00:00:12 ....A 98979 Virusshare.00050/Packed.Win32.Krap.f-523f7af7e0411538cdb5195201daadebe1539404 2013-04-05 23:19:10 ....A 65096 Virusshare.00050/Packed.Win32.Krap.f-52c69214a7229021f3c92850f00041a8d253609f 2013-04-05 23:11:30 ....A 61590 Virusshare.00050/Packed.Win32.Krap.f-5611f6b242b5a48f35c8a1913a7dae57e2181d2d 2013-04-05 23:56:08 ....A 83166 Virusshare.00050/Packed.Win32.Krap.f-561327198030066bebd37fdbf1172760ffa55654 2013-04-05 23:01:04 ....A 87231 Virusshare.00050/Packed.Win32.Krap.f-5a9394cb3c92354b88127c647fe97b3f6d09e161 2013-04-05 22:32:52 ....A 62634 Virusshare.00050/Packed.Win32.Krap.f-5acd2aaa7079e12f5de7137dd821d28827063ad0 2013-04-05 22:49:44 ....A 61040 Virusshare.00050/Packed.Win32.Krap.f-5b7504c053fb6cfb111912ae6c22a51701fbc606 2013-04-05 23:29:56 ....A 87134 Virusshare.00050/Packed.Win32.Krap.f-5f2a949fefe73a5060274e46344d28ab67092977 2013-04-05 21:48:14 ....A 85138 Virusshare.00050/Packed.Win32.Krap.f-614555d8606141d58813e4967a971a600cfcc1b3 2013-04-05 23:38:58 ....A 86304 Virusshare.00050/Packed.Win32.Krap.f-61701f420f857bcaa632048a47ae69b493ec6465 2013-04-05 23:11:18 ....A 86257 Virusshare.00050/Packed.Win32.Krap.f-62a540afb4760de69ec00871d1e9741e097e7bd1 2013-04-05 21:54:38 ....A 98955 Virusshare.00050/Packed.Win32.Krap.f-62c6ecdefca5e8c9b99076b27d8c8f2f96125c7e 2013-04-05 23:29:42 ....A 94827 Virusshare.00050/Packed.Win32.Krap.f-63d79a31cbb744b97c61da1e166ee0e839cee6fa 2013-04-05 22:36:44 ....A 94873 Virusshare.00050/Packed.Win32.Krap.f-64f8abcf1caf5ca56e3120082551b13a7f3b72c6 2013-04-05 21:17:22 ....A 61516 Virusshare.00050/Packed.Win32.Krap.f-653010e1c12b39ce6a90a0aeae3272d42d602133 2013-04-05 22:41:34 ....A 85156 Virusshare.00050/Packed.Win32.Krap.f-65ac0ef397c707f68b92cfdd186032e6d4db6f0f 2013-04-05 23:28:22 ....A 61565 Virusshare.00050/Packed.Win32.Krap.f-65c495d61170b00a2927636d150a8a8bd8f24149 2013-04-05 21:45:16 ....A 61706 Virusshare.00050/Packed.Win32.Krap.f-673693e53495788b73b73070d41b0d50585e18e9 2013-04-05 22:22:20 ....A 96475 Virusshare.00050/Packed.Win32.Krap.f-67d4f22795e52b6fd6b48b0b5b731cfc08d32adc 2013-04-05 23:34:30 ....A 94882 Virusshare.00050/Packed.Win32.Krap.f-70d27ee6c1c706f812917718d32de3c92bd4f992 2013-04-05 23:44:04 ....A 85244 Virusshare.00050/Packed.Win32.Krap.f-711fed08266a52f061c198b7f5b2dd15155e6258 2013-04-05 22:13:06 ....A 96051 Virusshare.00050/Packed.Win32.Krap.f-7383569e151406f88293a785ceb9c3c6c3deb405 2013-04-05 22:08:34 ....A 87163 Virusshare.00050/Packed.Win32.Krap.f-7425d18ca9f37d36e43850acf8714a39c558cf5a 2013-04-05 23:52:28 ....A 64177 Virusshare.00050/Packed.Win32.Krap.f-76d9b815ccd1aafd84f9f7cd126a5efc72649dfa 2013-04-05 23:39:34 ....A 84141 Virusshare.00050/Packed.Win32.Krap.f-7808c64b36dc8cd8874122f394b6da3a1cf2356c 2013-04-05 23:16:54 ....A 94970 Virusshare.00050/Packed.Win32.Krap.f-79483b71ef2c9b0598bac9483c3dacbb4fff6a07 2013-04-05 23:54:22 ....A 94962 Virusshare.00050/Packed.Win32.Krap.f-7a397cbbd7f7ead624b9e0ba28a0c6dbafb2b033 2013-04-05 23:44:34 ....A 84082 Virusshare.00050/Packed.Win32.Krap.f-7a826be8d48b409570f2e2cf092544d1dc8ac320 2013-04-05 23:06:00 ....A 65161 Virusshare.00050/Packed.Win32.Krap.f-7bbd34fda80dab73fcbf14e0af8de9da75a9c129 2013-04-05 23:53:58 ....A 95888 Virusshare.00050/Packed.Win32.Krap.f-7e954ea6ada0591759bbf485451a5c5f14805cbe 2013-04-05 22:38:06 ....A 95960 Virusshare.00050/Packed.Win32.Krap.f-7eb8fe58268f1c9eaff0bd8c460dbf827b702e60 2013-04-05 22:58:40 ....A 96386 Virusshare.00050/Packed.Win32.Krap.f-801c93d1fe5b72eace7b0d817dc932d839126de7 2013-04-05 22:57:16 ....A 85107 Virusshare.00050/Packed.Win32.Krap.f-829b5bbf772ed8e49bb6e384ff8ece72734b7905 2013-04-05 23:01:08 ....A 86249 Virusshare.00050/Packed.Win32.Krap.f-82b32872c130bd82cb260cf96f793f3a7c5435b6 2013-04-05 22:52:00 ....A 62719 Virusshare.00050/Packed.Win32.Krap.f-84083b254e74068de4e3f7fce7e7a6de76b7c2b2 2013-04-05 23:12:38 ....A 83023 Virusshare.00050/Packed.Win32.Krap.f-840d0f90ba1cdd701391a0286c073ec7e36045c6 2013-04-05 23:21:12 ....A 84117 Virusshare.00050/Packed.Win32.Krap.f-858d89466476afd3de6782ad364dc35b00824a76 2013-04-05 23:34:42 ....A 61706 Virusshare.00050/Packed.Win32.Krap.f-8821c0eb5e9d2d3578bd6bb3445e3425c38e38a2 2013-04-05 22:10:26 ....A 63780 Virusshare.00050/Packed.Win32.Krap.f-8923072a825da2db056431a14c4f83f6528585fb 2013-04-05 23:09:52 ....A 316928 Virusshare.00050/Packed.Win32.Krap.f-8a8a8e0e95fcc37985f943cbd44f98ce6744c49b 2013-04-05 22:36:16 ....A 84172 Virusshare.00050/Packed.Win32.Krap.f-8c77adabe2af83d1cd42e0980338860d2f86527c 2013-04-05 22:30:00 ....A 94794 Virusshare.00050/Packed.Win32.Krap.f-8c77c105108bc9d745c5a5f828fecb8c91adf8e3 2013-04-05 23:19:04 ....A 84091 Virusshare.00050/Packed.Win32.Krap.f-8c8400400fad49388ac1efb29f7a4f654c6edb43 2013-04-05 22:41:48 ....A 61732 Virusshare.00050/Packed.Win32.Krap.f-8e32f8a3fd94ffe4ceee5a7ddabb8e4ba5f6e19e 2013-04-05 23:33:38 ....A 87329 Virusshare.00050/Packed.Win32.Krap.f-8ec7c6a2b70883b5be85e6b8b3ff8c0f6574ad63 2013-04-05 23:28:02 ....A 60470 Virusshare.00050/Packed.Win32.Krap.f-929553aaff3aa9ea0ab5250aafc5026f4d787180 2013-04-05 22:44:14 ....A 99998 Virusshare.00050/Packed.Win32.Krap.f-95d665c74fc2ab8a64ec53de4017763e4ad6dd19 2013-04-05 22:00:30 ....A 96391 Virusshare.00050/Packed.Win32.Krap.f-96196189c2be1d23f60912335d287130b6d430d4 2013-04-05 22:55:42 ....A 97967 Virusshare.00050/Packed.Win32.Krap.f-9d036afc16049d1e538ed137c9b1abe6caa64fa0 2013-04-05 23:46:14 ....A 63140 Virusshare.00050/Packed.Win32.Krap.f-9e6e8232cdc58131a03a987f0fa4f27d8903322f 2013-04-05 23:10:58 ....A 60591 Virusshare.00050/Packed.Win32.Krap.f-9f48b02e441c9fc4990a8706b2bec9fb1406b950 2013-04-05 22:18:20 ....A 85116 Virusshare.00050/Packed.Win32.Krap.f-a02c8cfc6b7c28af795087764e39833e2bc2fce6 2013-04-05 22:45:16 ....A 85289 Virusshare.00050/Packed.Win32.Krap.f-a11f3eb7673fe597eafc78f428f692c864d75461 2013-04-05 22:39:04 ....A 63182 Virusshare.00050/Packed.Win32.Krap.f-a634c055a999e55caae07854ee010c92f29c33d2 2013-04-05 22:50:48 ....A 86317 Virusshare.00050/Packed.Win32.Krap.f-a8114427a601d9cf67306a8acbe7264aa7b717c5 2013-04-05 22:41:34 ....A 83080 Virusshare.00050/Packed.Win32.Krap.f-a83a2868c81a9c890ed5ad2a0a2d954a04ad7839 2013-04-05 22:29:46 ....A 61613 Virusshare.00050/Packed.Win32.Krap.f-ab825acdf895a06a9e42f70877fe82a6b58b2545 2013-04-05 23:42:18 ....A 65180 Virusshare.00050/Packed.Win32.Krap.f-ad80129f4c46424431b369b1077467bb563c05cb 2013-04-05 22:03:06 ....A 87149 Virusshare.00050/Packed.Win32.Krap.f-ada77ae239c602600515755c09ea7d15d67de272 2013-04-05 22:35:38 ....A 86202 Virusshare.00050/Packed.Win32.Krap.f-ae5bee81c4f6998c79fc4bd74dfc800cac02fb40 2013-04-05 23:56:12 ....A 95898 Virusshare.00050/Packed.Win32.Krap.f-affaacc953a0b600ad6f3112ab2da96e3a927399 2013-04-05 22:58:54 ....A 94875 Virusshare.00050/Packed.Win32.Krap.f-b71861b2b7f3645a51a03a2bea3d215ef255094f 2013-04-05 23:19:02 ....A 98015 Virusshare.00050/Packed.Win32.Krap.f-baab805bade70cd9b7024b0cb39fa08a44585420 2013-04-06 00:00:10 ....A 84163 Virusshare.00050/Packed.Win32.Krap.f-bb62a9cf04874da14ebdc0df5eee1787d7f66fbd 2013-04-05 22:31:26 ....A 95822 Virusshare.00050/Packed.Win32.Krap.f-bf73b052a6719b06364974cb915505d1b74a2c57 2013-04-05 23:12:40 ....A 61440 Virusshare.00050/Packed.Win32.Krap.f-c14697b898cfe5518a13fda60d6756e3bcfe300b 2013-04-05 21:49:32 ....A 98030 Virusshare.00050/Packed.Win32.Krap.f-c1ef9e34d0769b41f15494d2f49617a43608fe07 2013-04-05 21:49:32 ....A 60008 Virusshare.00050/Packed.Win32.Krap.f-c79d9bdf7c0e5ab14676265a6987437608fa3dc0 2013-04-05 23:59:44 ....A 85286 Virusshare.00050/Packed.Win32.Krap.f-ca3677ed62807007de384d64c7d58c09f86f6485 2013-04-05 22:20:14 ....A 84658 Virusshare.00050/Packed.Win32.Krap.f-cbd9a471ae59d6505057e1a2b5fa2dc459dcc74a 2013-04-05 22:13:12 ....A 97856 Virusshare.00050/Packed.Win32.Krap.f-cbe080574407834856da15c535f79976ac3ca50f 2013-04-05 21:52:36 ....A 61027 Virusshare.00050/Packed.Win32.Krap.f-cc2fbf8b995f13bb76887a5664031d0e8eb70b30 2013-04-05 23:42:28 ....A 59973 Virusshare.00050/Packed.Win32.Krap.f-cd4c2f25be6e2fb9be0ccef6e856d317da06ed02 2013-04-05 23:03:36 ....A 83597 Virusshare.00050/Packed.Win32.Krap.f-cdc4b762c2df884e05f2997a0d416c6ec18330c3 2013-04-05 22:44:04 ....A 60085 Virusshare.00050/Packed.Win32.Krap.f-d0d2b88730b3b81bb546f5d5ebde09a3abf8b5ca 2013-04-05 23:44:50 ....A 97878 Virusshare.00050/Packed.Win32.Krap.f-d135a76a092cc208fc6d35482b2be74ffead8631 2013-04-05 22:26:12 ....A 83242 Virusshare.00050/Packed.Win32.Krap.f-d276f5f8768610bff27e95abe6f1e3982abeb5a9 2013-04-05 23:42:08 ....A 83123 Virusshare.00050/Packed.Win32.Krap.f-d518beef51e3d76afd15c0ca2c0b2f718d66b97c 2013-04-05 21:51:40 ....A 86211 Virusshare.00050/Packed.Win32.Krap.f-d76c319cd3a16e625a8effe54298c8638d683559 2013-04-05 22:13:08 ....A 87252 Virusshare.00050/Packed.Win32.Krap.f-d7f5f3f3e7884f50b27955187a4275b4444c474b 2013-04-05 22:23:12 ....A 85066 Virusshare.00050/Packed.Win32.Krap.f-df2a07b968ce06b427b7b1d2c5d991eff316181e 2013-04-05 22:10:56 ....A 84154 Virusshare.00050/Packed.Win32.Krap.f-df7f45f06d6ebd691f2cf314c0a137462c211460 2013-04-05 21:50:56 ....A 96310 Virusshare.00050/Packed.Win32.Krap.f-e4a09441646f36c8bb0117171370eae10b593e2c 2013-04-05 22:53:42 ....A 87264 Virusshare.00050/Packed.Win32.Krap.f-e6afe9e750f9cc3cbc40b466699c4c928f4804df 2013-04-05 22:20:00 ....A 24576 Virusshare.00050/Packed.Win32.Krap.f-e7a9af79fdfff50b1fd814b4c06013af8d8dfb03 2013-04-05 23:12:50 ....A 59961 Virusshare.00050/Packed.Win32.Krap.f-e7ad0061a427950ac99de68f64ed8d5e420777f8 2013-04-05 23:57:46 ....A 85185 Virusshare.00050/Packed.Win32.Krap.f-e8e3fa377a651b09af1e1c6c7d8624ed0c352d51 2013-04-05 22:39:56 ....A 95913 Virusshare.00050/Packed.Win32.Krap.f-eead14996804b1b48e9e0fbf2c079a658769d61d 2013-04-05 23:05:02 ....A 94796 Virusshare.00050/Packed.Win32.Krap.f-f3b0b08ebb157a615763404dc47cf49a2eba721c 2013-04-05 22:29:46 ....A 99119 Virusshare.00050/Packed.Win32.Krap.f-f4b22035f40ae0ec1fdba74cab63285062ff1557 2013-04-05 22:50:50 ....A 97917 Virusshare.00050/Packed.Win32.Krap.f-f5344a602a1d5c8cf4bf377a5ef7c6bcf1b43369 2013-04-05 22:26:02 ....A 95824 Virusshare.00050/Packed.Win32.Krap.f-f641224414ba23f855f542cd23089b7f2760520a 2013-04-05 22:26:02 ....A 87330 Virusshare.00050/Packed.Win32.Krap.f-f657abc382f41e8acd0ed762a32223a8182e6c80 2013-04-05 22:11:00 ....A 63192 Virusshare.00050/Packed.Win32.Krap.f-fb058ec8422d5b373924755fda5275c7505242aa 2013-04-05 22:37:54 ....A 84183 Virusshare.00050/Packed.Win32.Krap.f-fb0b08c2ebc5ba5cfe5951c866f257503fd578e5 2013-04-05 23:22:36 ....A 98973 Virusshare.00050/Packed.Win32.Krap.f-fb7d462c3ea355a3f34fd2b060b274463746ba87 2013-04-05 22:23:56 ....A 473088 Virusshare.00050/Packed.Win32.Krap.fe-9b6e949d05e3ce98db4d17efea9d0ba1324589fe 2013-04-05 21:19:10 ....A 6144 Virusshare.00050/Packed.Win32.Krap.fl-76a8aafe580c3b2f6d70b831e23adb3dc3055279 2013-04-05 22:58:18 ....A 108309 Virusshare.00050/Packed.Win32.Krap.fu-61f7ae8ee8225b1b72ecd21bc5b176e62bc4b585 2013-04-05 23:31:08 ....A 681539 Virusshare.00050/Packed.Win32.Krap.fx-2bbe546862bc04e940c719eba6654fba8409f4d7 2013-04-05 21:15:18 ....A 434688 Virusshare.00050/Packed.Win32.Krap.g-06a7861ea273b691e1a6a9d56bd6336090c01263 2013-04-05 23:49:34 ....A 108794 Virusshare.00050/Packed.Win32.Krap.g-1529b22f5e863ea02caafa28a6f08f10e34451d9 2013-04-05 22:55:32 ....A 90112 Virusshare.00050/Packed.Win32.Krap.g-18ecf8dc00176463cbe0a57685695e6728d0ae1b 2013-04-05 23:20:38 ....A 180736 Virusshare.00050/Packed.Win32.Krap.g-1a89b768d1154fd600e20c3286548d185677107a 2013-04-05 21:12:44 ....A 164864 Virusshare.00050/Packed.Win32.Krap.g-1aeda393b201c35c789d18655f0325ce188634a3 2013-04-05 23:50:08 ....A 109006 Virusshare.00050/Packed.Win32.Krap.g-1c8db20bd3046e5014823df4cce7b260ae8f8009 2013-04-05 23:59:42 ....A 107882 Virusshare.00050/Packed.Win32.Krap.g-1ddbfc3579d82f9135433f749ba2b43502c0851e 2013-04-05 23:25:26 ....A 176128 Virusshare.00050/Packed.Win32.Krap.g-2845d739ba1f5aca156fdf500f091860bd8a7db8 2013-04-05 23:07:26 ....A 188663 Virusshare.00050/Packed.Win32.Krap.g-2a08ae0bfb44c42a7a5b6998d479a26d93bf3ac3 2013-04-05 22:35:58 ....A 479232 Virusshare.00050/Packed.Win32.Krap.g-3c80f9f001b3bdd1be9a3c74a90b65a30a90de94 2013-04-05 21:45:20 ....A 124156 Virusshare.00050/Packed.Win32.Krap.g-4751dc074003aa530f7f6e6811c5e8d2b093620b 2013-04-06 00:00:44 ....A 277504 Virusshare.00050/Packed.Win32.Krap.g-4f7373965cc9d4ed823658564d601057f39246ee 2013-04-05 23:07:32 ....A 106581 Virusshare.00050/Packed.Win32.Krap.g-5d083d8410769171a648bf7f0234518d6066ef34 2013-04-05 23:59:10 ....A 301056 Virusshare.00050/Packed.Win32.Krap.g-6dda1c18cc99b22bf727ac5ace3c2b079d99ccb4 2013-04-05 21:13:16 ....A 425555 Virusshare.00050/Packed.Win32.Krap.g-b8ac5c157f80295284d19b19a1554d1b6670521e 2013-04-05 21:43:56 ....A 171327 Virusshare.00050/Packed.Win32.Krap.g-bf7e36ed3a05607d69213af76a0f4b91e1afa269 2013-04-05 22:09:56 ....A 125952 Virusshare.00050/Packed.Win32.Krap.g-c2cb064285fa1c23b22ffc575380d49aa6233d69 2013-04-05 23:39:58 ....A 147648 Virusshare.00050/Packed.Win32.Krap.g-cbcb73fc12bc96fe407ec2e411f7b5dc8e310efc 2013-04-05 21:36:54 ....A 131072 Virusshare.00050/Packed.Win32.Krap.g-db5fced5856012afba9edfc8b3dffea65a525121 2013-04-05 21:12:40 ....A 142336 Virusshare.00050/Packed.Win32.Krap.g-e356fd0187c4ffbc9fade0de479df892eef732c4 2013-04-05 23:50:14 ....A 148992 Virusshare.00050/Packed.Win32.Krap.g-f2f22fd80592a437d46f63c2baa537ee320a8592 2013-04-05 21:35:20 ....A 108512 Virusshare.00050/Packed.Win32.Krap.g-f2f65847bcc3683127d8d766923a9f5d9305a199 2013-04-05 21:15:30 ....A 106970 Virusshare.00050/Packed.Win32.Krap.g-fc08bad59f77fee7f56acbdd074830ab8772bca8 2013-04-05 23:04:52 ....A 66003 Virusshare.00050/Packed.Win32.Krap.gf-3a0c0bb8af3ba82948d9c74605de2c5f246a3523 2013-04-05 23:35:32 ....A 132955 Virusshare.00050/Packed.Win32.Krap.gf-c2c145bf83f0aac0da0132cf5918b058f189996c 2013-04-05 23:36:04 ....A 42417 Virusshare.00050/Packed.Win32.Krap.gp-4726434a39c130006e3335aa40bff078221169d6 2013-04-05 22:44:16 ....A 296448 Virusshare.00050/Packed.Win32.Krap.gp-797f696c187d327c07983589d0925eb5ef94b94a 2013-04-05 21:25:28 ....A 10240 Virusshare.00050/Packed.Win32.Krap.gs-9a5c0d46d29b2f3e33d6d004c5b02969a3008710 2013-04-05 23:45:04 ....A 75744 Virusshare.00050/Packed.Win32.Krap.gs-b5b2c0f2270857444a8f7985d368a04f17b87541 2013-04-05 22:59:06 ....A 43008 Virusshare.00050/Packed.Win32.Krap.gx-0ae568afb8042ce28ec46e987691e4dedf5e6a69 2013-04-05 22:54:50 ....A 88064 Virusshare.00050/Packed.Win32.Krap.gx-0b60e0991ddf74841671e63bdeac7f0af7797023 2013-04-05 21:38:04 ....A 147018 Virusshare.00050/Packed.Win32.Krap.gx-0b66211179924f66042b9a016ec3e6dc9d982457 2013-04-05 22:45:14 ....A 413696 Virusshare.00050/Packed.Win32.Krap.gx-0f317fafd92e1104b7cd727e5d291352f0313950 2013-04-05 23:29:42 ....A 41984 Virusshare.00050/Packed.Win32.Krap.gx-117e52527072aa089a8160148da001998dd110cb 2013-04-05 23:52:14 ....A 170496 Virusshare.00050/Packed.Win32.Krap.gx-11b399c588609f4f988f336e213b89a9d822b620 2013-04-05 23:41:30 ....A 147968 Virusshare.00050/Packed.Win32.Krap.gx-13a3b8c6ca189429cba216e5dbf25c5c1f5720e6 2013-04-05 23:20:54 ....A 18432 Virusshare.00050/Packed.Win32.Krap.gx-18a34617af1e0941fc08fefab22dbb34b4faf084 2013-04-05 22:41:28 ....A 28214 Virusshare.00050/Packed.Win32.Krap.gx-18b133c373d1c4e1a634751257ee56d00e61203d 2013-04-05 23:16:46 ....A 414208 Virusshare.00050/Packed.Win32.Krap.gx-1d066854f74ab573dd80b7ec227a586f0766a817 2013-04-05 21:24:44 ....A 29444 Virusshare.00050/Packed.Win32.Krap.gx-1da2009fcfe4dddf5f30d835930e2fa97b2d4aef 2013-04-05 21:49:24 ....A 22528 Virusshare.00050/Packed.Win32.Krap.gx-21aa52cf3af355cf925554caadc3b2481a5e413f 2013-04-05 22:40:20 ....A 192000 Virusshare.00050/Packed.Win32.Krap.gx-230de441c9304f85fa44bbf5a8b7c8fec56b8b17 2013-04-05 23:34:28 ....A 413696 Virusshare.00050/Packed.Win32.Krap.gx-28138eb0c22dee8af7d8438a03e37d97fd3db73a 2013-04-05 21:56:28 ....A 401152 Virusshare.00050/Packed.Win32.Krap.gx-2c6ccda5ed6155fb3fff20ef2662d0eda717b959 2013-04-05 22:59:50 ....A 159737 Virusshare.00050/Packed.Win32.Krap.gx-3c81b65e19d25dc17a78827d1054e83cb66ef65c 2013-04-05 23:10:22 ....A 16306 Virusshare.00050/Packed.Win32.Krap.gx-3d3f4608834ad1dd82a654d9de8b5b7f2da4347b 2013-04-05 23:58:30 ....A 69816 Virusshare.00050/Packed.Win32.Krap.gx-3e06f5f44af83b09494c425cb653f2447dc2ae5e 2013-04-05 21:36:48 ....A 123424 Virusshare.00050/Packed.Win32.Krap.gx-4964426f855548470b4a5f3c48a9bf6f58c5ffdb 2013-04-05 22:07:00 ....A 424192 Virusshare.00050/Packed.Win32.Krap.gx-5c911412c61520b91bfc3c65d4aaf9a97979f385 2013-04-05 22:38:34 ....A 31011 Virusshare.00050/Packed.Win32.Krap.gx-61d1c431237cf7678cfb9903e845599dd2ed25b8 2013-04-05 21:49:18 ....A 417792 Virusshare.00050/Packed.Win32.Krap.gx-629c3e0baf00e7ec1b73bdfa43d1eadb2a86395d 2013-04-05 21:44:44 ....A 364544 Virusshare.00050/Packed.Win32.Krap.gx-66299c478fe2b78b8327b52e9b4aaa01819b901b 2013-04-05 23:43:48 ....A 699392 Virusshare.00050/Packed.Win32.Krap.gx-6a0bf9c680175a93e310c7ab1f43796d73bec1a2 2013-04-05 21:50:06 ....A 18530 Virusshare.00050/Packed.Win32.Krap.gx-6c2e2c1f74e52daced26af020b6a318ae57ce148 2013-04-05 23:25:54 ....A 18432 Virusshare.00050/Packed.Win32.Krap.gx-6e6c6a611f54f429c8d908c61aad89b721545b1d 2013-04-05 21:28:58 ....A 22757 Virusshare.00050/Packed.Win32.Krap.gx-7c23cd029b5e4eb603fa5ff064294ca3d662ac48 2013-04-05 21:34:48 ....A 489984 Virusshare.00050/Packed.Win32.Krap.gx-88b4a655a251cf1cf28b61f8cff3fcb82a0cb5ea 2013-04-05 21:23:04 ....A 148480 Virusshare.00050/Packed.Win32.Krap.gx-98a0f0adf7a2527021b8f7295d259cd67215c079 2013-04-05 22:12:56 ....A 417792 Virusshare.00050/Packed.Win32.Krap.gx-996b0b7e3355e5f6b74112b66c264fb233dcf5fc 2013-04-05 22:40:26 ....A 130145 Virusshare.00050/Packed.Win32.Krap.gx-9f0d01f6fc042344ebd3ab6f68293eb886adee53 2013-04-05 23:51:06 ....A 22528 Virusshare.00050/Packed.Win32.Krap.gx-a80f99075252fbb90e6438803932b87345ff0536 2013-04-05 22:42:14 ....A 133664 Virusshare.00050/Packed.Win32.Krap.gx-ac316ed2693ee6bbf09d71388ae7917cfe0de171 2013-04-05 23:23:56 ....A 46304 Virusshare.00050/Packed.Win32.Krap.gx-bb81dd5baf5150a2a48d8175abe2f4022ca4616f 2013-04-05 21:10:04 ....A 39642 Virusshare.00050/Packed.Win32.Krap.gx-bd465c1ee9b1c9c1c86c2167e8ced0389ec55c2c 2013-04-05 22:15:42 ....A 463360 Virusshare.00050/Packed.Win32.Krap.gx-cf485077834577de6f37b28f67152a4c18caa066 2013-04-05 21:26:08 ....A 148480 Virusshare.00050/Packed.Win32.Krap.gx-d5201678c5044422a62685ea4c12e014858366bf 2013-04-05 21:40:00 ....A 127580 Virusshare.00050/Packed.Win32.Krap.gx-db9e3b4f83e816f3832633213d1a0e2217671239 2013-04-06 00:04:32 ....A 17546 Virusshare.00050/Packed.Win32.Krap.gx-dfa2620564feb9f7919cc020ed913385879cc376 2013-04-05 23:59:00 ....A 417792 Virusshare.00050/Packed.Win32.Krap.gx-e7d605aed89906a4eb9757414dbccf0ffde1e71a 2013-04-05 21:47:12 ....A 151136 Virusshare.00050/Packed.Win32.Krap.gx-e8a15f5d96dfc74ef4f9c3e7ad86f87f4e9e7f52 2013-04-05 21:40:12 ....A 175104 Virusshare.00050/Packed.Win32.Krap.gx-ef37ce970df5ab4118e76acb194eb8067fc1f2bd 2013-04-05 23:02:30 ....A 113494 Virusshare.00050/Packed.Win32.Krap.gx-f036f1c312f8122706575abbddc2a4179fcd07d6 2013-04-05 23:35:06 ....A 148480 Virusshare.00050/Packed.Win32.Krap.gx-f23d4a253f248bed5afdb4ab810b75c0ff5effef 2013-04-05 23:00:16 ....A 132608 Virusshare.00050/Packed.Win32.Krap.gx-fa2aebfaa078486b5cb349450f448709c6d2e633 2013-04-05 22:08:42 ....A 22528 Virusshare.00050/Packed.Win32.Krap.gx-fbca47591d77796a9485f141543605e7842529c0 2013-04-05 21:44:18 ....A 1088512 Virusshare.00050/Packed.Win32.Krap.gy-2b542261d0e346d22070695a7cd9ceec14df8483 2013-04-05 21:17:24 ....A 1113600 Virusshare.00050/Packed.Win32.Krap.gy-2bfab9382e392fe0a0051cc879e34efdfb9d0ef8 2013-04-05 21:58:30 ....A 1218560 Virusshare.00050/Packed.Win32.Krap.gy-6057a592723c282131a39c7de5bea63859ffba29 2013-04-05 21:37:16 ....A 1112576 Virusshare.00050/Packed.Win32.Krap.gy-86acd5e2a1da52fc64ffb4f21585d35d1c7e33f9 2013-04-05 22:57:52 ....A 1163264 Virusshare.00050/Packed.Win32.Krap.gy-8df6cb4b21d5326e241f15e47b69fd8532898f50 2013-04-05 23:29:18 ....A 74240 Virusshare.00050/Packed.Win32.Krap.gy-9d5662a3554beadb2a4ff4d6c330f0b51241adbd 2013-04-05 22:16:16 ....A 1028608 Virusshare.00050/Packed.Win32.Krap.gy-9dd44f3ea128a5e03b0d4e00ada67f585888bd74 2013-04-05 22:05:12 ....A 1113600 Virusshare.00050/Packed.Win32.Krap.gy-a38b62f99ed1bc224fb20d6d5f2e434c07d2c7a6 2013-04-05 21:37:52 ....A 1160192 Virusshare.00050/Packed.Win32.Krap.gy-a40a2ea7bef013830ce2584ad0330ebbdbddb29d 2013-04-06 00:02:06 ....A 823296 Virusshare.00050/Packed.Win32.Krap.gz-39ed4623fe71a90ddba03b359b5c585baecf23e5 2013-04-06 00:02:02 ....A 823296 Virusshare.00050/Packed.Win32.Krap.gz-a52449db301bd5815bfb9f815e409d94b0d6675e 2013-04-05 21:44:42 ....A 95028 Virusshare.00050/Packed.Win32.Krap.h-011d72323a4e82ffaf632d5caeda734d2c609360 2013-04-05 21:54:40 ....A 95748 Virusshare.00050/Packed.Win32.Krap.h-0507ddf398ca7e12ef6631968a6e2aff93b9de95 2013-04-06 00:01:38 ....A 88068 Virusshare.00050/Packed.Win32.Krap.h-05408bca94d8e7ec0ba138a6a3709e27ae5d7288 2013-04-05 23:09:32 ....A 95748 Virusshare.00050/Packed.Win32.Krap.h-069fb3d30fad3295eecc1d31b83e01792a4780c7 2013-04-05 21:19:34 ....A 59744 Virusshare.00050/Packed.Win32.Krap.h-0f91f409cdd5cdaca89c77f301601afb36c2397e 2013-04-05 23:10:12 ....A 97284 Virusshare.00050/Packed.Win32.Krap.h-10681b839172231bd609e85f56aedeaa6d5f382a 2013-04-05 21:26:10 ....A 95788 Virusshare.00050/Packed.Win32.Krap.h-1b6e07588eebd0792031e4a140f63c0fca412a20 2013-04-05 22:31:22 ....A 45060 Virusshare.00050/Packed.Win32.Krap.h-20a01d1b5390af61b59c00fed810bd02509ef03c 2013-04-05 23:03:00 ....A 71410 Virusshare.00050/Packed.Win32.Krap.h-48bdab00b097401f09336f8ac66c819ad582c128 2013-04-05 23:16:54 ....A 71410 Virusshare.00050/Packed.Win32.Krap.h-5926f89a008cc75989c473294178bd0aaf2244e3 2013-04-05 22:48:50 ....A 71410 Virusshare.00050/Packed.Win32.Krap.h-5cfe4d598d7047545811a4ad4348f1a367d7ce70 2013-04-05 23:41:52 ....A 71410 Virusshare.00050/Packed.Win32.Krap.h-6758d03fddd86c1dd046b8ec75b75e04fbfaa6c0 2013-04-05 21:55:56 ....A 71410 Virusshare.00050/Packed.Win32.Krap.h-680709a40efe2957f3e766a60c63913f23f5a5ac 2013-04-05 22:56:52 ....A 95748 Virusshare.00050/Packed.Win32.Krap.h-9a20cd0aa25d009e78ce7bc934b7693eee5a4d0c 2013-04-05 22:09:20 ....A 118788 Virusshare.00050/Packed.Win32.Krap.h-a62ac81f1673b1a42e9881ada286b92c663437d9 2013-04-05 22:41:40 ....A 81924 Virusshare.00050/Packed.Win32.Krap.h-a789d2847668a1459d66a6054994d69ac40d720d 2013-04-05 23:18:58 ....A 76465 Virusshare.00050/Packed.Win32.Krap.h-ab86d65776e4a3cd41eb2b0aee7d3856fcd03f35 2013-04-05 21:47:04 ....A 96290 Virusshare.00050/Packed.Win32.Krap.h-acaa2507dead0f70d17f7f52d7056513d665be22 2013-04-05 21:30:46 ....A 71410 Virusshare.00050/Packed.Win32.Krap.h-ae94f68a5ffe8de22b82c6bf020e030a9f4f2ba7 2013-04-05 23:51:22 ....A 59744 Virusshare.00050/Packed.Win32.Krap.h-b0567398fce7b69957b4482cf446b43c423bf512 2013-04-05 21:53:36 ....A 49156 Virusshare.00050/Packed.Win32.Krap.h-c547354caf48dd61a06399046babf69c8e0812f4 2013-04-05 23:49:24 ....A 112644 Virusshare.00050/Packed.Win32.Krap.h-d6c932b6284a3f2591fea52fc5a241efa54749de 2013-04-05 21:54:36 ....A 88068 Virusshare.00050/Packed.Win32.Krap.h-dd02f1e167f3d2c9a206e35b0d286590cb58b081 2013-04-05 23:47:58 ....A 45572 Virusshare.00050/Packed.Win32.Krap.h-e0c13de09002d181348e4c02eef402d5202ee845 2013-04-05 21:55:34 ....A 95748 Virusshare.00050/Packed.Win32.Krap.h-f0ef98d5ff160be982d0641b2aee017fd4dfa198 2013-04-05 23:38:06 ....A 112644 Virusshare.00050/Packed.Win32.Krap.h-f52feb655bd95df0a27ed7c386df963d038af332 2013-04-05 23:53:40 ....A 95748 Virusshare.00050/Packed.Win32.Krap.h-f9d976e50abfeee20a3131008aa3d917dd3664ba 2013-04-05 21:48:58 ....A 832512 Virusshare.00050/Packed.Win32.Krap.ha-15777b9e6cdb0d99b504faace87dcb40accdea91 2013-04-05 22:44:34 ....A 825344 Virusshare.00050/Packed.Win32.Krap.ha-36aaf2de839fe97e8079ecbf86e419c5c6b150ae 2013-04-05 22:01:44 ....A 827904 Virusshare.00050/Packed.Win32.Krap.ha-4c784799e2ee0e1846e5c51341f0d5860a425c88 2013-04-05 22:09:48 ....A 832512 Virusshare.00050/Packed.Win32.Krap.ha-54e1965dacd9bf8ce50ed19bdf729108638ab904 2013-04-05 21:34:58 ....A 827392 Virusshare.00050/Packed.Win32.Krap.ha-5fca7c2430d43e9bb71ed31fc44c72c66409daa7 2013-04-05 21:26:10 ....A 824832 Virusshare.00050/Packed.Win32.Krap.ha-85a78183a02b55feb1039d52cfdbc23495948fc3 2013-04-05 23:37:58 ....A 118272 Virusshare.00050/Packed.Win32.Krap.hd-1515ea0db1d29b0224d29dd6f681d9eee53622e7 2013-04-05 22:59:44 ....A 591872 Virusshare.00050/Packed.Win32.Krap.hd-3b8c1a0c9b0f2a1b117ca757e3e23979a5be1593 2013-04-05 21:15:46 ....A 116736 Virusshare.00050/Packed.Win32.Krap.hd-4e6a3af8ff96be48cf3be407057e1bab755322ca 2013-04-05 23:27:02 ....A 100352 Virusshare.00050/Packed.Win32.Krap.hd-52562d4c6695fdd06a4d4e12dbff3596393213fe 2013-04-05 22:17:08 ....A 121856 Virusshare.00050/Packed.Win32.Krap.hd-53a0ecff1ea97b402767ca17d85717b7ae52a64e 2013-04-05 22:57:16 ....A 92160 Virusshare.00050/Packed.Win32.Krap.hd-d43e7e3061b2d6db4ee45f3618f5b90c0f99f12d 2013-04-05 23:20:06 ....A 126976 Virusshare.00050/Packed.Win32.Krap.hf-1b25189f1afad1ca49ca31aca4cfa4364ef99036 2013-04-05 22:13:54 ....A 171520 Virusshare.00050/Packed.Win32.Krap.hf-81b724b7dba9647a48974ddca05e7eae4b684210 2013-04-05 23:09:44 ....A 171008 Virusshare.00050/Packed.Win32.Krap.hf-e6bedcdecdacd57424d7749a1e37ed1435fbaa39 2013-04-05 23:25:16 ....A 1025024 Virusshare.00050/Packed.Win32.Krap.hh-36644331317feafde23e62a9e95ea15a4825be3f 2013-04-05 23:29:06 ....A 50176 Virusshare.00050/Packed.Win32.Krap.hj-22ab7cd2284426787fd6608554af065e4a3e2b7d 2013-04-05 21:39:42 ....A 120320 Virusshare.00050/Packed.Win32.Krap.hk-95196a29b57f5554074c74b74a41a446df6c1617 2013-04-05 22:09:46 ....A 84480 Virusshare.00050/Packed.Win32.Krap.hl-0b04da683367c6a5b30d3d753f5f73638595ecb5 2013-04-05 21:59:54 ....A 133120 Virusshare.00050/Packed.Win32.Krap.hl-1498cd3e5120b75ce2132a64871a037282252226 2013-04-05 23:10:48 ....A 1113600 Virusshare.00050/Packed.Win32.Krap.hl-32bf2788ea27e51706c747b6167221be27fdc459 2013-04-05 21:20:14 ....A 175625 Virusshare.00050/Packed.Win32.Krap.hl-449291b68ce0271ffc5250ca8ab4dd3ca29e6236 2013-04-05 21:30:42 ....A 154112 Virusshare.00050/Packed.Win32.Krap.hl-5ac941539ea2f37e6d0037becbe5e709a9513554 2013-04-05 23:15:26 ....A 114176 Virusshare.00050/Packed.Win32.Krap.hl-63beb43bfef66ed042569b7f2b674099263de4d3 2013-04-05 22:10:38 ....A 274944 Virusshare.00050/Packed.Win32.Krap.hl-63f4b12c9890e0747eb3773fc003d5ca2cf9196d 2013-04-05 23:22:44 ....A 204288 Virusshare.00050/Packed.Win32.Krap.hl-660eefbbc23f26cec812efcd0d4f1a3401835ad7 2013-04-05 23:09:24 ....A 102912 Virusshare.00050/Packed.Win32.Krap.hl-6d18966af5efb0ddf8171d8fd7b2f100bbe5497b 2013-04-05 23:10:58 ....A 116224 Virusshare.00050/Packed.Win32.Krap.hl-8f217adb81b001575ba73dfa2a3476d0b5318dbd 2013-04-05 22:03:12 ....A 459776 Virusshare.00050/Packed.Win32.Krap.hl-a830915ef91763a613ba1fe33aa4905ebd44bdeb 2013-04-05 21:35:30 ....A 116736 Virusshare.00050/Packed.Win32.Krap.hl-db00ddcebe52dbeed7c2c40177cb8eacc906b6ad 2013-04-05 23:46:30 ....A 133632 Virusshare.00050/Packed.Win32.Krap.hm-0db81a6b6ef4ca70f8273f82ad4e1854b596fcf1 2013-04-05 22:20:30 ....A 153088 Virusshare.00050/Packed.Win32.Krap.hm-0f080401c179da2f8d827173ea4ffc0d07fa2289 2013-04-05 23:10:10 ....A 135168 Virusshare.00050/Packed.Win32.Krap.hm-10341f9f49f5ae94c84a014a9708eda61af134ff 2013-04-05 21:56:30 ....A 142336 Virusshare.00050/Packed.Win32.Krap.hm-13f5d1de39b524df8d995dea3ec8e124e6380dc8 2013-04-05 23:49:10 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hm-155fe81dca8a59eb59c2d5ff3fdfe25f77a51c58 2013-04-05 23:30:38 ....A 741888 Virusshare.00050/Packed.Win32.Krap.hm-17ca5a721ba26ae5280f33f8a2fd0bbcd1cffc1a 2013-04-05 21:48:00 ....A 128565 Virusshare.00050/Packed.Win32.Krap.hm-1ba44c8bd4b6ec076a2a101aeeadfec26e4c01a6 2013-04-05 23:51:24 ....A 147968 Virusshare.00050/Packed.Win32.Krap.hm-2441aec7d54b7a64bb32c2c9b535946ad9f95b4c 2013-04-05 23:53:46 ....A 693760 Virusshare.00050/Packed.Win32.Krap.hm-249d034dbae1e4b2dc15a36283605bc2fcc53956 2013-04-05 21:09:44 ....A 51200 Virusshare.00050/Packed.Win32.Krap.hm-2c8a4b32e0b0d3b49485a788286b27f2368a67e5 2013-04-05 21:50:38 ....A 145918 Virusshare.00050/Packed.Win32.Krap.hm-2d1b626acf92a79e1047ba3e723175b3770458fa 2013-04-05 22:41:00 ....A 147968 Virusshare.00050/Packed.Win32.Krap.hm-2e4506a33236b047e73fae0afebe3eb6eb431ea9 2013-04-05 23:06:52 ....A 150528 Virusshare.00050/Packed.Win32.Krap.hm-303c1c0275b68462792c6a1d09291013d206a4f0 2013-04-05 22:59:04 ....A 67584 Virusshare.00050/Packed.Win32.Krap.hm-340ad3f19dbb2b8f250b6cea8a9928bc9d8a2863 2013-04-05 21:42:50 ....A 193646 Virusshare.00050/Packed.Win32.Krap.hm-36c52bd7b9300e269be646230b6df7a8966e0de9 2013-04-05 23:07:36 ....A 147968 Virusshare.00050/Packed.Win32.Krap.hm-3c7f1d6f0820fd846d1b463249cda173e98957e0 2013-04-05 21:25:12 ....A 144896 Virusshare.00050/Packed.Win32.Krap.hm-432ad12c126796892c62040b25345033cad02f72 2013-04-05 22:16:02 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hm-4935c17e737b59f0e0ad997221a2106dd31b25cb 2013-04-05 21:17:30 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hm-4be3065c50d66c4e6649d2c8666a26171213d037 2013-04-05 23:40:04 ....A 160799 Virusshare.00050/Packed.Win32.Krap.hm-4c342a6852907fd1dc2832ed23e26655e5c3ad8a 2013-04-05 23:27:30 ....A 458752 Virusshare.00050/Packed.Win32.Krap.hm-525c01c9a9ba41170e57e4abd598343a4ecd0ba0 2013-04-05 21:20:08 ....A 145408 Virusshare.00050/Packed.Win32.Krap.hm-60febf5ef4ae3ff00ebf2dababda0479b0e80f29 2013-04-05 23:50:34 ....A 142336 Virusshare.00050/Packed.Win32.Krap.hm-6458e927446665b08577f0804c1cc5fd6b2dcfb5 2013-04-05 23:32:54 ....A 133632 Virusshare.00050/Packed.Win32.Krap.hm-650c7e13c95edaa7a429e9506a83d5e02c88a490 2013-04-05 21:56:26 ....A 126464 Virusshare.00050/Packed.Win32.Krap.hm-651eec109f9de54d75e0c05c9be58123365a18b6 2013-04-05 23:15:22 ....A 148480 Virusshare.00050/Packed.Win32.Krap.hm-6ed4cc3abbd5cc2ddba42abc7e6dd523567e9a72 2013-04-05 21:30:32 ....A 137728 Virusshare.00050/Packed.Win32.Krap.hm-72852785cae7a0acdbcf8199bd4baada9df9f6d1 2013-04-05 21:23:24 ....A 151587 Virusshare.00050/Packed.Win32.Krap.hm-76b1db63f04c807954a68d20c54112fd26ede46a 2013-04-05 23:59:50 ....A 380928 Virusshare.00050/Packed.Win32.Krap.hm-78eb01fde942eb2ee0c9e119cc44e122cc67a54b 2013-04-05 21:18:48 ....A 149504 Virusshare.00050/Packed.Win32.Krap.hm-7aef6878d68b066c087b3f5b8b2d633476daffc7 2013-04-05 23:51:10 ....A 133120 Virusshare.00050/Packed.Win32.Krap.hm-7caa3101de8f4b9d0e9627a4e5cc63488ce9ef70 2013-04-05 22:16:42 ....A 68133 Virusshare.00050/Packed.Win32.Krap.hm-811550bdcde162dff870cc2c4999d6e4ce09bb3d 2013-04-05 21:36:56 ....A 45056 Virusshare.00050/Packed.Win32.Krap.hm-848a87682de5bfaa1857ee53ad9ba582c600f809 2013-04-05 23:00:30 ....A 150094 Virusshare.00050/Packed.Win32.Krap.hm-84d552f1ab31430cd082a7c5ab1faf84d714fb12 2013-04-05 21:33:30 ....A 129536 Virusshare.00050/Packed.Win32.Krap.hm-8af30eaeca03fe7a723dee98b0397b77a182c4f6 2013-04-05 22:44:20 ....A 143360 Virusshare.00050/Packed.Win32.Krap.hm-8ef70e9d475ffd50e4d5005c72a3722fc3c6f60b 2013-04-05 23:59:26 ....A 130048 Virusshare.00050/Packed.Win32.Krap.hm-9385bf722e48c976b2cf23c20f1f220209620a35 2013-04-05 22:08:02 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hm-9b76d6ee027f46710d766e9ea03a815be415afc2 2013-04-05 22:01:50 ....A 565248 Virusshare.00050/Packed.Win32.Krap.hm-9c0f6a12a833bfb65176357f3b7a16126de8bee5 2013-04-05 23:01:46 ....A 130048 Virusshare.00050/Packed.Win32.Krap.hm-9de64bae30d672f666463bb36e8f84954c5de3d7 2013-04-05 22:45:22 ....A 146446 Virusshare.00050/Packed.Win32.Krap.hm-9e489c7c0484ec9fd8ce1d9cfe96b504ef3d9bca 2013-04-05 22:12:50 ....A 137728 Virusshare.00050/Packed.Win32.Krap.hm-a0f095f85168300afa600d9fa061aa574ade49e1 2013-04-05 23:11:20 ....A 207155 Virusshare.00050/Packed.Win32.Krap.hm-a69d0d4563104c14297ea019386411ea21ab26ad 2013-04-05 23:38:20 ....A 129024 Virusshare.00050/Packed.Win32.Krap.hm-a80a433be35c8428d814bcd70325c9ddf53bb623 2013-04-05 21:29:16 ....A 303104 Virusshare.00050/Packed.Win32.Krap.hm-a823d256d1fe9fc87f4e38d12ce1572be7c282f9 2013-04-05 23:58:30 ....A 141824 Virusshare.00050/Packed.Win32.Krap.hm-bbf961375eb1a8da9b41b5f3bca6a83c37833945 2013-04-05 21:39:04 ....A 128539 Virusshare.00050/Packed.Win32.Krap.hm-c222ce5591522ed82bdd2de262d06bc4ac5063c2 2013-04-05 22:24:46 ....A 166275 Virusshare.00050/Packed.Win32.Krap.hm-c7350a67850a58995b4ce848acbaf947815ffeb5 2013-04-05 21:58:34 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hm-d52d3d7c43df4b1fc3eb6778c9e6332af21d9785 2013-04-05 21:23:02 ....A 172044 Virusshare.00050/Packed.Win32.Krap.hm-d95173d01289f74a63021ee047c62f7cf7e3cce4 2013-04-05 23:01:42 ....A 30208 Virusshare.00050/Packed.Win32.Krap.hm-e890118cbf0a78105c9284f83618820db1bbb4f4 2013-04-05 21:53:22 ....A 151554 Virusshare.00050/Packed.Win32.Krap.hm-e9c941feb85dcaf897e543ef0a16f9e2a67e32c0 2013-04-05 23:30:02 ....A 842240 Virusshare.00050/Packed.Win32.Krap.hm-ebe2ae73067000e6e42b92662d747c86db9ce2d6 2013-04-05 21:25:56 ....A 129024 Virusshare.00050/Packed.Win32.Krap.hm-ee11cda300674e2286788c7e7ef7e89a097780a0 2013-04-05 23:30:54 ....A 142848 Virusshare.00050/Packed.Win32.Krap.hm-f75c068a1849b43ad7aa78a908ddc6b5fc14285f 2013-04-05 22:44:20 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hm-f7dc2e819ca8189a23736c304d8c4ed2a1dfa129 2013-04-05 23:19:48 ....A 133632 Virusshare.00050/Packed.Win32.Krap.hm-f9f4b3f09aca45ebd4517e7684ab2bda8a1da553 2013-04-05 21:44:06 ....A 163840 Virusshare.00050/Packed.Win32.Krap.hn-5c3d5a4d974eee678e30a2815382945c6362a7c0 2013-04-05 23:43:42 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-016acda90b98e8ed0025b2d81cc920915eca3406 2013-04-05 23:55:20 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-01c25ab326d605727e2781121712115fca9246a4 2013-04-05 21:14:38 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-02a1052a395090ff8cf55257e27e8affd0d16bfb 2013-04-05 23:49:02 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-030b60073778a16dcbc756efd5195510f17ea67d 2013-04-05 22:12:08 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-03f99e2312b5cc147d95fabbc526814b62d3e3c9 2013-04-05 22:57:16 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-09ffb182ebf375c0ea8425593f2aa3ac8ebb6351 2013-04-05 23:49:02 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-0ae5dd76c7b7983a90e07718d3c1c2f164c06b95 2013-04-05 23:30:32 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-0c53b32c89c0d56dc1c83d208fcd777e2131a141 2013-04-05 23:49:00 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-11ad693a196ec677f0ea7fe04ee49954a12d651e 2013-04-05 23:46:04 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-13f0ab329bce418ffc49ed8e2307889f1bb9602d 2013-04-05 23:38:04 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-14d5e92016249b747bf5ca6c09723bc0af711c43 2013-04-05 23:57:10 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-188772f9e0eca7a26babe2e5bff9481557188776 2013-04-05 22:20:52 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-1bc9c8677edebe9c2af6bb7c23ead3cf6aa3e8a2 2013-04-05 22:56:46 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-1c2fcab9004b73412ca6fdc95398b17e3e6dc07a 2013-04-05 21:09:12 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-1f8db9eec152845c1c79877e11053d0f455e8728 2013-04-05 23:43:42 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-222fc7853394ceebeabe63e164565f083e2761de 2013-04-05 23:35:36 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-23d7dc23741dd4bab9570388d67e05f6e0dfb6d3 2013-04-05 22:14:38 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-249d5bb191e7c87a3742a8c14c72a0955e46dd5c 2013-04-05 23:59:00 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-289e29bf84c80220b2946b5326e0b6d06635f88e 2013-04-05 22:05:50 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-2b13f689547657e2f575012b60b51dd1e83e7d57 2013-04-05 23:35:36 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-2ccaaee35e705fcdb6e9ffcb61d89c0d9eabdbe2 2013-04-05 23:43:42 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-31403326491feccc3f341b616decde45751cb208 2013-04-05 23:30:32 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-356d9936fa97da1230f73c424b462741ac03a9d6 2013-04-05 23:07:26 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-3a4567f2d0d4cb14b4db917ab309b62e4019b815 2013-04-05 23:49:00 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-3b100bc451fc4a417c1031dad63378de8d194573 2013-04-05 22:35:14 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-3dc23cc9e4eb94808d089563a77ff6dd5a6d0319 2013-04-05 22:56:46 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-3ef2b701431732ea481d1b563c2c57bd32792431 2013-04-05 23:49:02 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-431bf9a06aec019d25014d4b277e291c7c98defa 2013-04-05 23:43:42 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-43681dcf3282bd8ae0af06ca0df837c3d33835c8 2013-04-05 22:14:38 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-473508ffc00f9736b338e1dc67ad3ae67b84eb04 2013-04-05 23:49:02 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-48858ccb8daf1193d4394f6c0b90444dc31ad8bb 2013-04-05 23:38:04 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-492f1457913507564918640fde788fbf37ce6ca7 2013-04-05 22:14:40 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-49fdfb08c7adb9417ef236508ceb7f0c38edfa2b 2013-04-05 23:58:50 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-4a80cac17f7a4c07bd4eee2bcd5ade0715d42db4 2013-04-05 22:35:12 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-4ac41689dd306a97c76db77167c9588c82543721 2013-04-05 23:35:34 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-4c9e749ff5fe09bf9428789240cab2fc44c42d95 2013-04-05 23:55:18 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-524f29415e219b733cc4e408bb50ac12def3c673 2013-04-05 22:14:40 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-53151ea0388754026737339c1fd3d3028ab75999 2013-04-05 23:22:32 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-5377b44be609baa359d75da925bcaee7a16a9ac7 2013-04-05 23:06:20 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-546409a14f7e58aeedac71c2543d6bcff9a33491 2013-04-05 23:55:20 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-5dbc43804eb6f7d348ccaeb07cd2222b92d7b42c 2013-04-05 22:14:40 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-6381812c77a9b9dd23a145fe5ca77356ef828ffa 2013-04-05 23:18:26 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-67f52e1482fe2267b59762a70090237fe764f463 2013-04-05 23:22:32 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-6c0b1bc6c37c780a358a9314f4f313bf5482279e 2013-04-05 22:39:18 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-7c0f632382d87774dea401a76ac1882c98b13353 2013-04-05 22:47:46 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-7e30da6d333cb0a05e07c9e54dc27387fc7b1189 2013-04-05 23:40:50 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-887855bd8984091dff1f513d66bcd14f2c30d07c 2013-04-05 23:05:32 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-88ebc92156c7240afe826a927e4e8550efacdffa 2013-04-05 21:52:18 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-8a5ba8de1f2e27903826e78de6ff510a3dcccdb5 2013-04-05 22:55:04 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-8b4e07b188bd1edfd9073a71d67db3a67786f880 2013-04-05 23:27:16 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-96f1ebe9d4e0ab56550709a0ce6e9af3a678602b 2013-04-05 22:33:48 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-99166c7ca89590cf796b4a5978ee6b59b42191d4 2013-04-05 21:31:26 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-9b9927c6864c58a588ca3c94aa033064ab8aa528 2013-04-05 23:34:44 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-a1450bb55efb43d4a89d0fc0df9e075565b2ac9e 2013-04-05 21:07:54 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-a1b9a1d046a01c37a2603cbf2cff576b585c7297 2013-04-05 23:57:06 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-a29ef5154bf504674cdbb6b75bf6ca9e13219392 2013-04-05 22:56:06 ....A 215040 Virusshare.00050/Packed.Win32.Krap.hq-a55742031dc34f6fd7d1bd75e797ceb639151976 2013-04-05 22:14:34 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-a700b19f41e2938c73cf4eaf110880ff81914a1c 2013-04-05 23:19:12 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-aafc49021b9612c5fedb301fde69ef0dcda6ecc5 2013-04-05 22:14:36 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-ade5979e9c1a2fa95de5e94f217c9bec3505df06 2013-04-05 22:40:44 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-bf74da2be9effd48b618513e9adc42d44199ed62 2013-04-05 23:07:42 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-c89b0eca02775b56b7965eeaeefb848752b499e9 2013-04-05 23:43:40 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-cb3f49faedf8d197b02f61e528a98378a6b9a94b 2013-04-05 22:14:34 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-e583f059756becae007ae8a9c6ddee3324d53d72 2013-04-05 23:22:32 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-ed8977c8770eed28fa273190897d680f7e58c667 2013-04-05 23:59:48 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-f067536a52f7fdcecea08df3a5e5abb95f7fc8a3 2013-04-05 23:56:38 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-f3a9a8265d279ec28811c04cc77f2b32f972c9c6 2013-04-05 22:00:58 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-f55b5e677986e8bbd8757bc805c698bd9e8cefcb 2013-04-05 21:24:50 ....A 147456 Virusshare.00050/Packed.Win32.Krap.hq-f89002a6da3f18a5bb0faa2f598e3d14c0a0fdba 2013-04-05 22:35:12 ....A 140800 Virusshare.00050/Packed.Win32.Krap.hq-f90c9e01841f630b5c2b635370d43c6650f77e84 2013-04-05 21:11:14 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hq-fc9945f073fbeadb2b5b51ae49c2d656d071fa07 2013-04-05 23:43:14 ....A 129024 Virusshare.00050/Packed.Win32.Krap.hr-0b2a6325b6f9169774db1e3dad36f2f107616ec0 2013-04-05 22:56:14 ....A 37888 Virusshare.00050/Packed.Win32.Krap.hr-0ef2951c686bb499335f9b25331344833825a2b8 2013-04-05 21:41:06 ....A 41984 Virusshare.00050/Packed.Win32.Krap.hr-2306b33765bdc664ca375aed472cae11e9567047 2013-04-05 21:30:04 ....A 36864 Virusshare.00050/Packed.Win32.Krap.hr-26934b6be7427ba00d760e943440b5b420c5900b 2013-04-05 23:54:12 ....A 112128 Virusshare.00050/Packed.Win32.Krap.hr-2cd7d20e5eef970d74d2a5acfb9a01996d4b5a9e 2013-04-05 23:57:40 ....A 139776 Virusshare.00050/Packed.Win32.Krap.hr-39907d650f7f66b75e12030678a8eab44274cc41 2013-04-05 21:51:58 ....A 41472 Virusshare.00050/Packed.Win32.Krap.hr-3b1fb09574b4140b5e479c2cd9b5b93c0971ef84 2013-04-05 22:49:46 ....A 148480 Virusshare.00050/Packed.Win32.Krap.hr-407e033b5effa9e02d148cfdc1edc73230f39274 2013-04-05 23:47:08 ....A 135168 Virusshare.00050/Packed.Win32.Krap.hr-480d46174e69add7a0348223435d139b8faa0833 2013-04-05 21:21:24 ....A 95232 Virusshare.00050/Packed.Win32.Krap.hr-4ef6321f5dbbc16c46c174281557727a400bd49b 2013-04-05 23:10:58 ....A 43008 Virusshare.00050/Packed.Win32.Krap.hr-897e0fd8ee533a53cb6fa847fcdb5b5c1b55baad 2013-04-05 23:00:40 ....A 36352 Virusshare.00050/Packed.Win32.Krap.hr-97ff0adcc1d128a8b58dc5081d6e34970f6a6a18 2013-04-05 21:10:20 ....A 44032 Virusshare.00050/Packed.Win32.Krap.hr-9a3ae4b0c2ad45d6d11129e5ecd8fb662265e25b 2013-04-05 21:47:14 ....A 45568 Virusshare.00050/Packed.Win32.Krap.hr-9f9c3f48e5eb0bf443d77ac90c21f78ce1077d01 2013-04-05 21:43:40 ....A 40960 Virusshare.00050/Packed.Win32.Krap.hr-a4d80022292378fa9e2a791cb8c28681f606617b 2013-04-05 23:59:46 ....A 41472 Virusshare.00050/Packed.Win32.Krap.hr-dbb77a08ce368bf62f5386597f0740679401d9af 2013-04-05 21:12:00 ....A 45568 Virusshare.00050/Packed.Win32.Krap.hr-e10db5a1602814b0c477bbf8b6c16b3b17e28e38 2013-04-05 21:37:50 ....A 130560 Virusshare.00050/Packed.Win32.Krap.hr-e9b1a11eb929624c7106f5dc1784547880a70733 2013-04-05 22:44:36 ....A 100978 Virusshare.00050/Packed.Win32.Krap.hw-755e9fb2bd9b6376338ce4f2843b3214dba333b6 2013-04-05 23:21:30 ....A 158208 Virusshare.00050/Packed.Win32.Krap.hx-27144f0ee694914b6b2fc1a656b6abe4e4f162e9 2013-04-05 21:51:48 ....A 193536 Virusshare.00050/Packed.Win32.Krap.hx-2f8eb5705ad6c8245f1da8328240aa6fda0a4443 2013-04-05 21:42:34 ....A 149504 Virusshare.00050/Packed.Win32.Krap.hx-3d8cda7e5207fdc9fdc1f9b9c0ca681f16cd5632 2013-04-06 00:00:02 ....A 279040 Virusshare.00050/Packed.Win32.Krap.hx-3ff61305634e57ffa1a9beeb9f12a10dae9a563f 2013-04-05 23:24:08 ....A 145408 Virusshare.00050/Packed.Win32.Krap.hx-42e8f094fc1712d657658b87c4d7d75326d041dd 2013-04-05 23:18:16 ....A 186368 Virusshare.00050/Packed.Win32.Krap.hx-60fbb176a47e2887d4bdbd8b8728e4eed41c5ebe 2013-04-05 23:31:06 ....A 132608 Virusshare.00050/Packed.Win32.Krap.hx-6764dc44748c5837b5c9177ad00ae550a0683df2 2013-04-05 21:18:02 ....A 172032 Virusshare.00050/Packed.Win32.Krap.hx-77e86bf28569426f9395d47c3d65d75fbdb8e2cf 2013-04-05 21:28:20 ....A 490496 Virusshare.00050/Packed.Win32.Krap.hx-7c0e3d29f63eabef5dc9d7e390ded4f6ff6416a5 2013-04-05 22:44:36 ....A 368128 Virusshare.00050/Packed.Win32.Krap.hx-8c80d4695d31086e35c1c13c47aa16d7b1804524 2013-04-05 21:21:50 ....A 165888 Virusshare.00050/Packed.Win32.Krap.hx-928ecfc55fc268c90db268b8ecb0712dc630d6bb 2013-04-05 23:08:42 ....A 493568 Virusshare.00050/Packed.Win32.Krap.hx-9b880e7e79cb9f1ed9f64936e3cc1ed66a1ab8cd 2013-04-05 23:41:44 ....A 126464 Virusshare.00050/Packed.Win32.Krap.hx-9d6292192d766462332435c036d3b59ec8de6ba6 2013-04-05 23:07:06 ....A 144896 Virusshare.00050/Packed.Win32.Krap.hx-a6dd0e618d6e814f411b65ffc57084cb55d2f78c 2013-04-05 23:00:40 ....A 249856 Virusshare.00050/Packed.Win32.Krap.hx-bc94096da10e9857f778c620167e187403243e24 2013-04-05 22:07:04 ....A 193536 Virusshare.00050/Packed.Win32.Krap.hx-c125bde53887f01650f66b96a03c10acf680cc65 2013-04-05 23:55:50 ....A 380416 Virusshare.00050/Packed.Win32.Krap.hx-c18b5c9d10f795221222644e46683a67f0efb069 2013-04-05 23:56:58 ....A 172032 Virusshare.00050/Packed.Win32.Krap.hx-cd27f4cc778aa24fc45fbe841eaa0ec53ff2e4e8 2013-04-05 23:04:38 ....A 65024 Virusshare.00050/Packed.Win32.Krap.hx-dfa4b3336d4768e0f7eda468e8f0ced5027c8dcf 2013-04-05 21:43:38 ....A 124928 Virusshare.00050/Packed.Win32.Krap.hx-e0a2d105c91d1d1f6c0b1e892aaa98ff6c6fd9a2 2013-04-05 21:33:16 ....A 176388 Virusshare.00050/Packed.Win32.Krap.hx-ec4160c9e53dfb0c9727fbf7d84e0f38d59e56cd 2013-04-05 21:40:24 ....A 169984 Virusshare.00050/Packed.Win32.Krap.hx-f7a33300257f99c7f3d992ab43c6473bfc318898 2013-04-05 22:02:20 ....A 131072 Virusshare.00050/Packed.Win32.Krap.hy-02af79ddc319951eb088c3ca63181e5d2d8bc16e 2013-04-05 23:42:02 ....A 125952 Virusshare.00050/Packed.Win32.Krap.hy-08680ce7669cef5b7724c954877eab2f9beb75fd 2013-04-05 22:56:22 ....A 110080 Virusshare.00050/Packed.Win32.Krap.hy-0943fc93cfe363d9f4e23434903220bfaa8c4c26 2013-04-05 23:36:48 ....A 134656 Virusshare.00050/Packed.Win32.Krap.hy-0aa51bd0d0da3c17e5af2377679ef82a614756f8 2013-04-05 21:49:56 ....A 125952 Virusshare.00050/Packed.Win32.Krap.hy-0eec3214373ed0fa8f7c57b47cd11148808bf43c 2013-04-05 23:29:58 ....A 146944 Virusshare.00050/Packed.Win32.Krap.hy-0f3be6c9a03e619e09425ac818c828952e0927db 2013-04-05 22:25:28 ....A 123904 Virusshare.00050/Packed.Win32.Krap.hy-13cd06e5fa12c3cbfb852e5e135c2e1972c3298f 2013-04-05 23:18:42 ....A 254464 Virusshare.00050/Packed.Win32.Krap.hy-211654cb9f0f78c14bb4ccb216aecf092538272e 2013-04-05 23:36:28 ....A 129024 Virusshare.00050/Packed.Win32.Krap.hy-284ae817fc937dc46a453cef151d6b0a6fba94f5 2013-04-05 23:17:16 ....A 119808 Virusshare.00050/Packed.Win32.Krap.hy-316a9ac75bf23dd1fa18a0d09f37892128e7abc3 2013-04-05 21:21:40 ....A 109568 Virusshare.00050/Packed.Win32.Krap.hy-3684777821c6849ed167de262e2f8c09093ae0aa 2013-04-05 23:18:02 ....A 138752 Virusshare.00050/Packed.Win32.Krap.hy-37dd93ff3099d9b9542f89136d66c188a080e9f9 2013-04-05 21:49:40 ....A 131072 Virusshare.00050/Packed.Win32.Krap.hy-3e3688811805fd920c00c167deee7a9c8614731d 2013-04-05 21:56:56 ....A 150528 Virusshare.00050/Packed.Win32.Krap.hy-3ebdf2203f6219eaac6ba299f5ef54087d62e969 2013-04-05 21:28:46 ....A 139264 Virusshare.00050/Packed.Win32.Krap.hy-40e400381638a517a217f9f4ffc8173f7173d8fd 2013-04-05 23:05:48 ....A 139264 Virusshare.00050/Packed.Win32.Krap.hy-44fbdcabcc6f9811ba67a773073c1f8369674e3c 2013-04-05 23:12:28 ....A 125952 Virusshare.00050/Packed.Win32.Krap.hy-4581fcd7df2bb2f7bc449c60f4cfb3d6a0d120af 2013-04-05 21:20:54 ....A 118272 Virusshare.00050/Packed.Win32.Krap.hy-48211def572177a1b3ebadad3800810eafe1a405 2013-04-05 22:03:36 ....A 135680 Virusshare.00050/Packed.Win32.Krap.hy-5744d858e1969b88f21565920727957435043b74 2013-04-05 23:07:52 ....A 121856 Virusshare.00050/Packed.Win32.Krap.hy-584199e6b5c09555710d6c5a92f2b5d3626b6b70 2013-04-05 21:42:18 ....A 125952 Virusshare.00050/Packed.Win32.Krap.hy-5d4440beb688e6dee948355d67446b148a5136bb 2013-04-05 21:33:16 ....A 109056 Virusshare.00050/Packed.Win32.Krap.hy-66d0dc6576f7d1960f6569de059279421b6ebca0 2013-04-05 23:16:32 ....A 147968 Virusshare.00050/Packed.Win32.Krap.hy-6b5d2a5fe6ff3d3cb85b503cfe28e88e8c0d0985 2013-04-05 21:45:50 ....A 134656 Virusshare.00050/Packed.Win32.Krap.hy-733a6358ef0869d9ce06b53a32aa745d5d966f56 2013-04-05 23:18:22 ....A 96768 Virusshare.00050/Packed.Win32.Krap.hy-74b3ffb2979243eb18cb643831b6fb108a439375 2013-04-05 22:42:58 ....A 256000 Virusshare.00050/Packed.Win32.Krap.hy-753dcc69e4a72c359231a1d0559cbbbf6faf731e 2013-04-05 21:56:18 ....A 138752 Virusshare.00050/Packed.Win32.Krap.hy-7e5558eb686eba2ea4d1e0ea44d8434c691f3446 2013-04-05 23:26:12 ....A 136704 Virusshare.00050/Packed.Win32.Krap.hy-82af82a0b31adbd84df8f5e97f36ba66c345d81b 2013-04-05 21:54:28 ....A 87552 Virusshare.00050/Packed.Win32.Krap.hy-841fa0800bf82e4e83d0e134d8a5c9386d228909 2013-04-05 23:22:26 ....A 113152 Virusshare.00050/Packed.Win32.Krap.hy-891a27784c7f106e2ce40b7db08186b751c496c3 2013-04-05 23:28:56 ....A 121344 Virusshare.00050/Packed.Win32.Krap.hy-8b75df67e586670f62f0496cbd8869243bc919b7 2013-04-05 23:47:54 ....A 114688 Virusshare.00050/Packed.Win32.Krap.hy-9555c39ae040ef68419790a58d97ac9b947e6aba 2013-04-05 22:40:14 ....A 141824 Virusshare.00050/Packed.Win32.Krap.hy-97f791ca67bdcdfdc29b5a3e05cfe5bc5bb5a2bb 2013-04-05 21:29:40 ....A 136192 Virusshare.00050/Packed.Win32.Krap.hy-9a7f5035b0f3f21d29b77865a13fdd30f20dec02 2013-04-05 21:39:54 ....A 130560 Virusshare.00050/Packed.Win32.Krap.hy-9bcab0fd01913cb12e9590032a0c543324213422 2013-04-05 23:11:36 ....A 121856 Virusshare.00050/Packed.Win32.Krap.hy-a752c1e08213e72ea9826010306c8aa6734fef09 2013-04-05 22:02:30 ....A 122880 Virusshare.00050/Packed.Win32.Krap.hy-a81c35e1b0841358839318caa7a1be5e595532fa 2013-04-05 21:30:20 ....A 119296 Virusshare.00050/Packed.Win32.Krap.hy-a9eaf17db2e637a31e736990e8b3e98c0c42fe0d 2013-04-05 23:47:24 ....A 99328 Virusshare.00050/Packed.Win32.Krap.hy-ab891428cc79bce756b9cea77094bd33e9cc7ce5 2013-04-05 21:50:24 ....A 141824 Virusshare.00050/Packed.Win32.Krap.hy-ae0fe8d5cee84fce448538ac767e5bc2c7186f14 2013-04-05 22:51:50 ....A 133632 Virusshare.00050/Packed.Win32.Krap.hy-b2c1f531c8b029c6e3bfd5f309b251b749a4e289 2013-04-05 22:12:46 ....A 131584 Virusshare.00050/Packed.Win32.Krap.hy-b4a22d4def52884da16f748c6ced2f49b5645535 2013-04-05 21:52:00 ....A 103936 Virusshare.00050/Packed.Win32.Krap.hy-b6da523bfc4cfa7c06bf8aced0a62ec3226cf8e3 2013-04-05 21:21:34 ....A 122880 Virusshare.00050/Packed.Win32.Krap.hy-b785d00495314fb970198325fde9704f228a824a 2013-04-05 22:43:12 ....A 123392 Virusshare.00050/Packed.Win32.Krap.hy-b824b954d12852c077a26edc8138a33c94b8cc94 2013-04-05 23:59:26 ....A 121856 Virusshare.00050/Packed.Win32.Krap.hy-b98c4400bf825c0f8b7579bf906bddbfbd659898 2013-04-05 21:34:48 ....A 107520 Virusshare.00050/Packed.Win32.Krap.hy-bb1149483e09cfe8b17c7c1859fea46561e0cd3e 2013-04-05 23:34:56 ....A 123904 Virusshare.00050/Packed.Win32.Krap.hy-c29e760166e6e92f3393045c72ac8e32560b25c0 2013-04-05 22:15:22 ....A 256000 Virusshare.00050/Packed.Win32.Krap.hy-c402e74f038a8246afb10ae7ee860efeb590880f 2013-04-05 21:26:34 ....A 130048 Virusshare.00050/Packed.Win32.Krap.hy-c55e525e484e9ac4e82bb3375cfb4c09adf2310c 2013-04-05 23:35:44 ....A 137216 Virusshare.00050/Packed.Win32.Krap.hy-c709f0069fef8f149d0d6579ef0315c39934a9e2 2013-04-05 22:48:48 ....A 103424 Virusshare.00050/Packed.Win32.Krap.hy-c7401eab2e03c0cbf395876ec407d25407395f67 2013-04-05 23:53:48 ....A 132608 Virusshare.00050/Packed.Win32.Krap.hy-c85ec311af83983b287522bf296b5d6b56539477 2013-04-05 23:03:18 ....A 122880 Virusshare.00050/Packed.Win32.Krap.hy-c962f84cab1f6fb9de26f6d4d79278b065b015aa 2013-04-05 21:41:58 ....A 107520 Virusshare.00050/Packed.Win32.Krap.hy-ca90f1dbeb449df7d0777d1d054addaa63ce63cd 2013-04-05 22:41:46 ....A 240640 Virusshare.00050/Packed.Win32.Krap.hy-d07a25795b4f33c4d0e33585e476d5fb4b759a96 2013-04-05 22:55:08 ....A 135168 Virusshare.00050/Packed.Win32.Krap.hy-d37545f389aece394669bf390df1fda01a13f46d 2013-04-05 23:47:02 ....A 247808 Virusshare.00050/Packed.Win32.Krap.hy-d8ef92c1fe210cce1383ab7619ad0f0c8bf6f1ba 2013-04-05 23:24:44 ....A 124416 Virusshare.00050/Packed.Win32.Krap.hy-de36ae59c8f71b7d7391d52ea2343a1f960908ee 2013-04-05 23:44:38 ....A 242688 Virusshare.00050/Packed.Win32.Krap.hy-e05481c71e0b2da81cc36a3a8193ebee21f37f6b 2013-04-05 21:55:14 ....A 128512 Virusshare.00050/Packed.Win32.Krap.hy-e2df8b6dc6019f9c82924148cd646a410cd5b406 2013-04-05 22:55:32 ....A 141824 Virusshare.00050/Packed.Win32.Krap.hy-e710e95aba7233e51c2a4f3b5e01ad4e0099fb7b 2013-04-05 21:24:04 ....A 101376 Virusshare.00050/Packed.Win32.Krap.hy-f2379b09716eb28d7af324bffb742d5e26729cf4 2013-04-05 21:26:18 ....A 113152 Virusshare.00050/Packed.Win32.Krap.hy-f6ed1e08bc8ab0ff45c57aa5cc987f80b9e29941 2013-04-05 21:11:02 ....A 239616 Virusshare.00050/Packed.Win32.Krap.hy-fee761b50030680f33e8b4eaf8d3e720c702c9b3 2013-04-05 21:39:58 ....A 78661 Virusshare.00050/Packed.Win32.Krap.hz-1bc113e8c7913833faa5c4b5381aa09e54bf2cc1 2013-04-05 23:38:22 ....A 86023 Virusshare.00050/Packed.Win32.Krap.hz-212e07b03d7632614e25e59aeaf90df3946ce5fd 2013-04-05 21:39:28 ....A 88363 Virusshare.00050/Packed.Win32.Krap.hz-22868021cb86c93ed8e2c9f61d59da670233013e 2013-04-05 23:14:02 ....A 83097 Virusshare.00050/Packed.Win32.Krap.hz-2808161b93ba693bfe768fec035dceee714b842b 2013-04-05 23:17:56 ....A 1695232 Virusshare.00050/Packed.Win32.Krap.hz-291b69c3c6aa210b02365ce2f74d89826251efe6 2013-04-05 22:53:06 ....A 80858 Virusshare.00050/Packed.Win32.Krap.hz-2ce9fe29c886b34102cde707ce15f8c91c6b0393 2013-04-05 22:02:12 ....A 87482 Virusshare.00050/Packed.Win32.Krap.hz-33e78af566bb8e604e7f698ac89bbb4ab34382cd 2013-04-05 21:30:16 ....A 88380 Virusshare.00050/Packed.Win32.Krap.hz-34cc0fd7b78fa99da22b4d85a5f3a94436cc5609 2013-04-05 21:50:20 ....A 86864 Virusshare.00050/Packed.Win32.Krap.hz-391787326cddd54e27cee8835000393d81342186 2013-04-05 21:43:06 ....A 81860 Virusshare.00050/Packed.Win32.Krap.hz-43b79c9d472a0d77c6936df81a2f65ce8f9dd3ac 2013-04-05 23:04:30 ....A 1695232 Virusshare.00050/Packed.Win32.Krap.hz-448934495fab7b4c0c6846b495236b5fb9e48649 2013-04-05 22:54:04 ....A 79847 Virusshare.00050/Packed.Win32.Krap.hz-47433e2184db4e6d526e794114a0d89e2021c9df 2013-04-05 21:42:30 ....A 1695232 Virusshare.00050/Packed.Win32.Krap.hz-4c7a6ca9058fc7514510e5081de775ea069c0c06 2013-04-05 22:44:46 ....A 85330 Virusshare.00050/Packed.Win32.Krap.hz-50eaefcb2bcb47a213fee2e25856065e83ed1d50 2013-04-05 22:39:46 ....A 1695232 Virusshare.00050/Packed.Win32.Krap.hz-51fd9d963c773c80b0f2510e7f1304d6207736c3 2013-04-05 22:41:20 ....A 88495 Virusshare.00050/Packed.Win32.Krap.hz-69e2def6b30e4e9f70f5719d01427c744a383466 2013-04-05 23:43:32 ....A 78381 Virusshare.00050/Packed.Win32.Krap.hz-6e916b2310225f43839dd49a1c0e82a98fbdd162 2013-04-05 23:48:02 ....A 81840 Virusshare.00050/Packed.Win32.Krap.hz-7c8287de280ac5008a9b06cb932044d3f615c35f 2013-04-05 22:40:38 ....A 84159 Virusshare.00050/Packed.Win32.Krap.hz-7db0f94b25dbea460b13500701495795bbc4b3b9 2013-04-05 21:34:22 ....A 1695232 Virusshare.00050/Packed.Win32.Krap.hz-7e43ea89c2a780902ff7fa84bd141f0b0dd0daa8 2013-04-05 22:01:12 ....A 85465 Virusshare.00050/Packed.Win32.Krap.hz-8095581a8cb44662402231eb6ad51142e4a8934e 2013-04-05 23:07:48 ....A 84124 Virusshare.00050/Packed.Win32.Krap.hz-948517aa50548bb15f0bdb97e2485c41cb357640 2013-04-05 21:09:10 ....A 1695232 Virusshare.00050/Packed.Win32.Krap.hz-9e708e748199e6d98420ae48c6ae18c697263db6 2013-04-05 23:11:22 ....A 81918 Virusshare.00050/Packed.Win32.Krap.hz-a6f78b10ba9302cf5ff11e601bc57e0adfb7b3b4 2013-04-05 21:50:14 ....A 88186 Virusshare.00050/Packed.Win32.Krap.hz-b2b14d50568d536e205b75f6bc8b976bd46567ef 2013-04-05 23:23:26 ....A 80119 Virusshare.00050/Packed.Win32.Krap.hz-b52540772ef9266d08d03ce6c5c7139ebbf9313e 2013-04-05 22:03:52 ....A 83140 Virusshare.00050/Packed.Win32.Krap.hz-bd5226af855c3dabdea2b728b33910b5a58a8b5a 2013-04-05 21:29:20 ....A 86174 Virusshare.00050/Packed.Win32.Krap.hz-cc68973b64fe17bed9c9d0bd21006a99bb409d99 2013-04-05 23:56:20 ....A 80361 Virusshare.00050/Packed.Win32.Krap.hz-d0996989097f30e4b3e823ef852d97e5c41eaaee 2013-04-05 23:02:38 ....A 84814 Virusshare.00050/Packed.Win32.Krap.hz-d1b4d0ccd64a9fd59ad08228d96ab1af59bb3b3a 2013-04-05 22:49:44 ....A 83867 Virusshare.00050/Packed.Win32.Krap.hz-d234f87b022cbdf3194f47a80755616132e7a435 2013-04-05 21:25:40 ....A 82868 Virusshare.00050/Packed.Win32.Krap.hz-d8e8bcc2531d90d4c78b359381b62713f8a8f065 2013-04-05 22:41:58 ....A 84354 Virusshare.00050/Packed.Win32.Krap.hz-d9333edfb110dc52d766c7b994986f2355b1fcd0 2013-04-05 21:32:10 ....A 83770 Virusshare.00050/Packed.Win32.Krap.hz-d939962eaf7c5846e308c7a844f40a4924d15c3a 2013-04-05 23:21:02 ....A 1695232 Virusshare.00050/Packed.Win32.Krap.hz-d9e35fa70a1eead02c03999cc128d4e869f7ccd9 2013-04-05 23:56:02 ....A 78862 Virusshare.00050/Packed.Win32.Krap.hz-df860d92f8330f20f6f2295a7242dd6718049c13 2013-04-05 23:45:54 ....A 79099 Virusshare.00050/Packed.Win32.Krap.hz-e45e6791071e1e26af5159884c02b7f5ce294d20 2013-04-05 22:52:16 ....A 87658 Virusshare.00050/Packed.Win32.Krap.hz-e4c43f83ffa62f68954c59905ff78b778dc47f17 2013-04-05 23:30:48 ....A 87071 Virusshare.00050/Packed.Win32.Krap.hz-e4c9d4664aa21adab3d8a4ffa903c2fe08a5a706 2013-04-05 22:58:18 ....A 87996 Virusshare.00050/Packed.Win32.Krap.hz-e58f23a542f6fb481274cd52fe91d3a8e4a627da 2013-04-05 23:04:38 ....A 82010 Virusshare.00050/Packed.Win32.Krap.hz-e63e120232eca7a78a82d44731234f54d1168e32 2013-04-05 21:09:22 ....A 82396 Virusshare.00050/Packed.Win32.Krap.hz-e8870f52ee09b8aae40af8c03f173762b2efb8cd 2013-04-05 23:36:50 ....A 78387 Virusshare.00050/Packed.Win32.Krap.hz-e990a56053c935d56ca7dc3a2075d64d96ed4865 2013-04-05 23:12:54 ....A 79948 Virusshare.00050/Packed.Win32.Krap.hz-ec08a809a40ddf15d621cef53a8a8a1cdce4b904 2013-04-05 21:48:40 ....A 81613 Virusshare.00050/Packed.Win32.Krap.hz-ec36c6f3d1890a623cc38b80ffc54a6212cd3d44 2013-04-05 21:21:00 ....A 78862 Virusshare.00050/Packed.Win32.Krap.hz-ee39c5e6648fab5abd1be746231444d8c0a1d9e7 2013-04-05 23:20:36 ....A 84315 Virusshare.00050/Packed.Win32.Krap.hz-f3b8d874fc827813c05c78947763462656f0ae50 2013-04-05 22:38:38 ....A 85612 Virusshare.00050/Packed.Win32.Krap.hz-f790fd17502d9c82597c464879ec5a4077ba242c 2013-04-05 23:58:44 ....A 1695232 Virusshare.00050/Packed.Win32.Krap.hz-f9d281f7ad79d2b29bf0e0a55e25daf6fa47027f 2013-04-05 23:16:30 ....A 83490 Virusshare.00050/Packed.Win32.Krap.hz-fc862fa0e374ab667dfcdafc8c0153739a5d5dcb 2013-04-05 22:40:50 ....A 1695232 Virusshare.00050/Packed.Win32.Krap.hz-fe4939dc7716ae85070958ed61a5631c909bf9bb 2013-04-05 23:00:02 ....A 25601 Virusshare.00050/Packed.Win32.Krap.i-147764325bceb27a36629453dbd8092e79350fc7 2013-04-05 21:39:30 ....A 440321 Virusshare.00050/Packed.Win32.Krap.i-18df82fb4f57c0f2bb0c382225b1f7f218ff9883 2013-04-05 22:50:32 ....A 441345 Virusshare.00050/Packed.Win32.Krap.i-1ec971b5c8e0b4d2c11735939288f5da8a06282d 2013-04-05 21:46:10 ....A 45056 Virusshare.00050/Packed.Win32.Krap.i-4f7d321c4c599f1da075f8f64fc0b96873f31582 2013-04-05 23:01:00 ....A 442369 Virusshare.00050/Packed.Win32.Krap.i-86daf8830e848d9be617929b1d1ed49fd485973c 2013-04-05 22:56:58 ....A 46080 Virusshare.00050/Packed.Win32.Krap.i-a8b119a5dc508ec5819bc668e5fed473f1a3e2e4 2013-04-05 22:51:58 ....A 1010688 Virusshare.00050/Packed.Win32.Krap.ia-c9aa26185c255dc81abe5506edc79d766bfd1b53 2013-04-05 21:55:34 ....A 1009664 Virusshare.00050/Packed.Win32.Krap.ia-d6b5f009abd5a936d350c645cacabae408212a4a 2013-04-06 00:00:40 ....A 1009664 Virusshare.00050/Packed.Win32.Krap.ia-f31e99a7d14baadc269e4ac1eb7ab41cfede457d 2013-04-05 23:09:52 ....A 315904 Virusshare.00050/Packed.Win32.Krap.ic-01906fc1057620443a25e01f0f5224b919ab5c35 2013-04-05 21:53:14 ....A 1221632 Virusshare.00050/Packed.Win32.Krap.ic-03d037a9ed7fd22b002563b76b65919fd40c50f4 2013-04-05 21:37:32 ....A 940032 Virusshare.00050/Packed.Win32.Krap.ic-08144b675bf8ea3acb35339d9eba1d015b022c82 2013-04-05 21:17:26 ....A 428032 Virusshare.00050/Packed.Win32.Krap.ic-0ea0c40e85f107a9890abf2681585564084008cf 2013-04-05 23:35:38 ....A 19968 Virusshare.00050/Packed.Win32.Krap.ic-10220f74e46aceb1b479b919ca839dd0022865dc 2013-04-05 23:01:08 ....A 20480 Virusshare.00050/Packed.Win32.Krap.ic-1232bd5f7ce7612aa0730cfd47c96d37a239ce3e 2013-04-06 00:01:24 ....A 848896 Virusshare.00050/Packed.Win32.Krap.ic-1d63a7a933aeeb40d53254651c0bb1188a59859b 2013-04-05 21:09:38 ....A 1104384 Virusshare.00050/Packed.Win32.Krap.ic-2112732e7426db078be8c347d57a0733762ea631 2013-04-05 21:08:10 ....A 877568 Virusshare.00050/Packed.Win32.Krap.ic-215dc74838bbca04ac5b83b623e169c3dae6eef7 2013-04-05 23:28:58 ....A 374784 Virusshare.00050/Packed.Win32.Krap.ic-21f38401b4cb686691adaed95b3e0cc4787c1ef6 2013-04-05 23:29:34 ....A 39936 Virusshare.00050/Packed.Win32.Krap.ic-22b3b2e324454bfeca301d4d86600443e26944e3 2013-04-05 23:27:30 ....A 1157120 Virusshare.00050/Packed.Win32.Krap.ic-23a7f6789ac264f2933079b06a7ceb462c1f2495 2013-04-05 21:33:50 ....A 1147904 Virusshare.00050/Packed.Win32.Krap.ic-2b7f05abe59da3660947ee37ee6c44a68e34b0d6 2013-04-05 21:39:40 ....A 1204736 Virusshare.00050/Packed.Win32.Krap.ic-2ed3d73dc56f6514c0ea49b779c88891a522d844 2013-04-05 22:06:20 ....A 8192 Virusshare.00050/Packed.Win32.Krap.ic-329f6225d561c385ce88de94819f390e6713565c 2013-04-05 21:30:56 ....A 1179136 Virusshare.00050/Packed.Win32.Krap.ic-39a77d1084aedfb6b7367b259addba628bd04d91 2013-04-05 22:41:42 ....A 396800 Virusshare.00050/Packed.Win32.Krap.ic-42ee5edec6ad895314190b0b65faec6387154a49 2013-04-05 21:41:20 ....A 324608 Virusshare.00050/Packed.Win32.Krap.ic-4959a66ebc5a1a902042562508d011078dbad8dd 2013-04-05 21:48:44 ....A 845824 Virusshare.00050/Packed.Win32.Krap.ic-4ce8f6a65603e9a4ecd4686cc633d6e5b42c09f8 2013-04-05 21:35:50 ....A 1116160 Virusshare.00050/Packed.Win32.Krap.ic-5157885c90604102ba7bd1da22a5967551ef3c80 2013-04-05 23:12:52 ....A 286231 Virusshare.00050/Packed.Win32.Krap.ic-558b04df40179b385b20925338a89e51d3901a21 2013-04-05 21:35:18 ....A 1148928 Virusshare.00050/Packed.Win32.Krap.ic-56cbe50a5898dc8fba5a2e5094866ff75750a4c3 2013-04-05 21:28:18 ....A 1210368 Virusshare.00050/Packed.Win32.Krap.ic-58c3b3ad0b517d90e8f2b70cc7db898c88c69241 2013-04-05 23:03:56 ....A 1015296 Virusshare.00050/Packed.Win32.Krap.ic-5a4868f849512e4ae0ad2abbc06d5fd34c970fb1 2013-04-05 22:14:04 ....A 346112 Virusshare.00050/Packed.Win32.Krap.ic-5feedba0251884e184f92160f24fd193f21b618e 2013-04-05 23:56:20 ....A 14848 Virusshare.00050/Packed.Win32.Krap.ic-6168762ed3c6a98725ca59773018ea0b928c2328 2013-04-05 23:01:48 ....A 39936 Virusshare.00050/Packed.Win32.Krap.ic-61868a6af450033cc9b8cde9c66deb9159f1caef 2013-04-05 21:45:18 ....A 1208320 Virusshare.00050/Packed.Win32.Krap.ic-62b9eef5778afb2062f6c41cf21ce619347f6bbf 2013-04-05 23:30:40 ....A 19968 Virusshare.00050/Packed.Win32.Krap.ic-6713abfb60e75c3d0db81959d0ef29205339a75e 2013-04-05 22:43:50 ....A 876032 Virusshare.00050/Packed.Win32.Krap.ic-6aba03408c3af2a27c1eeca275679078077c94e5 2013-04-05 22:01:44 ....A 23845 Virusshare.00050/Packed.Win32.Krap.ic-6b9c89ebb06b1edb2949fbf8740353451d42dffd 2013-04-05 23:38:28 ....A 346624 Virusshare.00050/Packed.Win32.Krap.ic-6c1b90f377869ebeb2268b0474715f60d50a23ec 2013-04-05 22:44:56 ....A 1116672 Virusshare.00050/Packed.Win32.Krap.ic-734a52a84f4168edbb614a75dda943ab526a0cee 2013-04-05 21:41:24 ....A 1174528 Virusshare.00050/Packed.Win32.Krap.ic-7388a70018feed08da5b8b182bb3453a295c1fae 2013-04-05 21:19:50 ....A 284672 Virusshare.00050/Packed.Win32.Krap.ic-7ab5d35bdbdbafbe5893e77beb352c95a809adb8 2013-04-05 21:26:30 ....A 191488 Virusshare.00050/Packed.Win32.Krap.ic-84db58cc288ed12c3a08c3b728a61a30e3f9b962 2013-04-05 22:47:02 ....A 1211904 Virusshare.00050/Packed.Win32.Krap.ic-883000b75fe4a1c0d2de3ed72e82a20c1460e5f8 2013-04-05 23:25:58 ....A 335360 Virusshare.00050/Packed.Win32.Krap.ic-8abe504bd78bf5d8289d5373048cc7fc2c1b9d49 2013-04-05 23:41:04 ....A 14848 Virusshare.00050/Packed.Win32.Krap.ic-8ee7836d2a079a29b7a8d900dad6009704619775 2013-04-05 23:18:38 ....A 1220608 Virusshare.00050/Packed.Win32.Krap.ic-91da4df10239b7ce7a3404306bbfd0e6b9bb8833 2013-04-05 23:38:38 ....A 335872 Virusshare.00050/Packed.Win32.Krap.ic-924f914e8ad535d459238c70a43012966e23cf5d 2013-04-05 21:25:14 ....A 1147392 Virusshare.00050/Packed.Win32.Krap.ic-941828eae67d7ba491bba7528f3cd28f27bda764 2013-04-05 21:54:54 ....A 1007616 Virusshare.00050/Packed.Win32.Krap.ic-9959044c2fdb3d31c6acfa4a9655db4e82bf4a59 2013-04-05 22:44:56 ....A 30208 Virusshare.00050/Packed.Win32.Krap.ic-9e25965b28377aa0586d281ff3b9f06bf5f42757 2013-04-05 23:07:58 ....A 14848 Virusshare.00050/Packed.Win32.Krap.ic-ae9ba9a780a20b70c59b981fc1d1a8ecbffd1355 2013-04-05 23:04:28 ....A 280576 Virusshare.00050/Packed.Win32.Krap.ic-b57b0db8048153665c19924677ed4dd32434d593 2013-04-05 21:46:56 ....A 393728 Virusshare.00050/Packed.Win32.Krap.ic-bd53d3017ea9b3413be1ab644e5ac4105c3a3a15 2013-04-05 23:44:14 ....A 346624 Virusshare.00050/Packed.Win32.Krap.ic-c5eb01b1008c9d530856679c8c30f40a0caf599c 2013-04-05 22:56:22 ....A 300544 Virusshare.00050/Packed.Win32.Krap.ic-c688ef2d07dc15330a0443264a714cf202fe9632 2013-04-05 21:12:30 ....A 858112 Virusshare.00050/Packed.Win32.Krap.ic-c9a85dfca4d7f30fe2e219dee5f6927f675ae466 2013-04-05 22:51:38 ....A 939520 Virusshare.00050/Packed.Win32.Krap.ic-c9c73b1af790634eaae1f221ced797f8a6c94031 2013-04-05 23:38:18 ....A 338432 Virusshare.00050/Packed.Win32.Krap.ic-c9e37ee3f8d6d7b56d8e5c9e1e7d8c8985d0715e 2013-04-05 21:09:20 ....A 1080320 Virusshare.00050/Packed.Win32.Krap.ic-cc2bf4ed3efec65e61f1669450cb4235b90b057e 2013-04-05 22:43:56 ....A 278528 Virusshare.00050/Packed.Win32.Krap.ic-ce3fad1f580eab5811b50e1db92ac518e63ae6d6 2013-04-05 22:56:16 ....A 37888 Virusshare.00050/Packed.Win32.Krap.ic-d6a43879549f1fd1cf3fa33a53bef64e7eb43401 2013-04-05 21:59:26 ....A 22016 Virusshare.00050/Packed.Win32.Krap.ic-ddce89a57a5b8e6ce52b9218207e8b66352c7576 2013-04-05 21:42:38 ....A 327680 Virusshare.00050/Packed.Win32.Krap.ic-de45b4e4885d2f85a0b584bdfeeb51eda4dd8ae2 2013-04-05 23:09:02 ....A 347136 Virusshare.00050/Packed.Win32.Krap.ic-dff0d53cbad96f5fcf53f5af3d95d088c77bb3d6 2013-04-05 22:56:24 ....A 286208 Virusshare.00050/Packed.Win32.Krap.ic-e780c347343f04d513b6f169ae3793deb48bcb25 2013-04-05 22:09:36 ....A 126392 Virusshare.00050/Packed.Win32.Krap.ic-e9279456945b081da0b4f9e293dd28af0adb492a 2013-04-05 22:46:12 ....A 345600 Virusshare.00050/Packed.Win32.Krap.ic-f18a6d60c1ee94576f0d0411925d38d02ab41c83 2013-04-05 23:01:48 ....A 1215488 Virusshare.00050/Packed.Win32.Krap.ic-f2e066226ed8c44bff233606f52f9dd38042d162 2013-04-05 23:03:02 ....A 55296 Virusshare.00050/Packed.Win32.Krap.ic-f4f8274d0a0035ceb417e4a0bdb8620fbf9b6553 2013-04-05 21:34:02 ....A 386560 Virusshare.00050/Packed.Win32.Krap.ic-f5e1bdee9c84f494ef3207f763ae493bf871c91f 2013-04-05 21:48:44 ....A 1186304 Virusshare.00050/Packed.Win32.Krap.ic-fd43a1483b5226f119a2c18f72af55fe6c00a9e4 2013-04-05 23:59:52 ....A 985600 Virusshare.00050/Packed.Win32.Krap.ic-fed805027a6fbfe6f62c28fff203833fcd73d7d1 2013-04-05 21:15:50 ....A 1150259 Virusshare.00050/Packed.Win32.Krap.ig-03b5c23a63c54e83293f57de7aed19d3482a91a3 2013-04-05 22:00:42 ....A 829949 Virusshare.00050/Packed.Win32.Krap.ig-03eb62b94eb88293960565f3c28c81126f92b32e 2013-04-05 22:56:06 ....A 1480164 Virusshare.00050/Packed.Win32.Krap.ig-057925dd579fa58d1fef81770d2f11ad370e4904 2013-04-05 23:48:10 ....A 715865 Virusshare.00050/Packed.Win32.Krap.ig-0883afbff4f7d328a0bd4c88284dc81775d96a4c 2013-04-05 21:19:20 ....A 435709 Virusshare.00050/Packed.Win32.Krap.ig-0e5eba3b9502fe7af5df83a5c4341b489d9e0857 2013-04-05 22:52:00 ....A 894656 Virusshare.00050/Packed.Win32.Krap.ig-101f5455bad2f995c309b444d9faf4d4e9eed27a 2013-04-05 22:59:02 ....A 40960 Virusshare.00050/Packed.Win32.Krap.ig-13edd0af9e396a0d5d7efc5928e31c3c20f628b8 2013-04-05 22:05:00 ....A 464381 Virusshare.00050/Packed.Win32.Krap.ig-19f04cd2b8b81a236d1927b7951421dfe980a00e 2013-04-05 22:53:48 ....A 40960 Virusshare.00050/Packed.Win32.Krap.ig-23df660eb2d24f75a44da8b928c80e35644bae1c 2013-04-05 21:57:24 ....A 388100 Virusshare.00050/Packed.Win32.Krap.ig-2458c768254a7c6da6b4c5eb8322243bb95945f4 2013-04-05 21:55:50 ....A 437714 Virusshare.00050/Packed.Win32.Krap.ig-256b19a32c2b33c975c78d5494018920db1122b6 2013-04-05 22:30:32 ....A 322625 Virusshare.00050/Packed.Win32.Krap.ig-262ccb50159777ea4968c378e8a37de7b2a1b085 2013-04-05 21:17:32 ....A 485156 Virusshare.00050/Packed.Win32.Krap.ig-28af22baac0782e28a648187087b8efb9e157be2 2013-04-05 22:13:48 ....A 622437 Virusshare.00050/Packed.Win32.Krap.ig-29e26595ae190e0908ad88eb71bb09e626711a2a 2013-04-05 21:40:52 ....A 32768 Virusshare.00050/Packed.Win32.Krap.ig-2cab4ab942ea675fdbae47b3fc82bf851aa5c2e3 2013-04-05 23:58:50 ....A 90112 Virusshare.00050/Packed.Win32.Krap.ig-2d9fbaf6c4107238d18b90f0a2c608b8dd6c3f0a 2013-04-05 21:58:28 ....A 672630 Virusshare.00050/Packed.Win32.Krap.ig-32f330075ecd5088574b8082faa17c40f4280985 2013-04-05 22:16:36 ....A 745879 Virusshare.00050/Packed.Win32.Krap.ig-33461e5e3d69e7b6662c9392bbb67ffef792040c 2013-04-05 22:12:10 ....A 1452832 Virusshare.00050/Packed.Win32.Krap.ig-3476b5c8c0c106fb01d7b201bce42331b1b22625 2013-04-05 21:23:26 ....A 803720 Virusshare.00050/Packed.Win32.Krap.ig-34cb2186e719b77b872bc9e804176e0505135ed7 2013-04-05 21:47:58 ....A 223713 Virusshare.00050/Packed.Win32.Krap.ig-367a3023cfaab9043509ee4f77446c058cc0dcc7 2013-04-05 23:20:24 ....A 32768 Virusshare.00050/Packed.Win32.Krap.ig-3bc2f0a44a69d5bd155b9a9a5825fca3e295be93 2013-04-05 21:52:04 ....A 922746 Virusshare.00050/Packed.Win32.Krap.ig-451b7526afb7ad4f709936f5c714471676fb6cde 2013-04-05 21:26:16 ....A 1057772 Virusshare.00050/Packed.Win32.Krap.ig-471714bca0b5c7b53be7bb8e1407894d70c85220 2013-04-05 23:12:16 ....A 32768 Virusshare.00050/Packed.Win32.Krap.ig-4ce7a7d111254df841342834e8baed5e165d49b8 2013-04-05 21:11:40 ....A 1021787 Virusshare.00050/Packed.Win32.Krap.ig-5006ccf5bfcfadf7e715be3d327c626125b0234a 2013-04-05 23:10:56 ....A 118784 Virusshare.00050/Packed.Win32.Krap.ig-52dbf74caa4db4f4fdde561b3d00f773ed540325 2013-04-05 23:58:56 ....A 45056 Virusshare.00050/Packed.Win32.Krap.ig-5b477afea6b92c8a51e3ead894bce945e44118ad 2013-04-05 21:08:10 ....A 712676 Virusshare.00050/Packed.Win32.Krap.ig-6667f418939f49fcf26a09a87206ebbebe919e8c 2013-04-05 23:27:38 ....A 4782550 Virusshare.00050/Packed.Win32.Krap.ig-68232ffb89d865b024d448d99eb6646c20f7d4c6 2013-04-05 22:10:14 ....A 1891155 Virusshare.00050/Packed.Win32.Krap.ig-6e02259b7002fa1488f23db12198930faae371cd 2013-04-05 22:50:58 ....A 1196188 Virusshare.00050/Packed.Win32.Krap.ig-6f0b00cea7bf6792cfab2e71954ee53b42d47305 2013-04-05 23:28:30 ....A 483356 Virusshare.00050/Packed.Win32.Krap.ig-7161311358493cc74edd0e762ab847bdab4a686f 2013-04-05 22:10:42 ....A 1216230 Virusshare.00050/Packed.Win32.Krap.ig-766ee49c70f6d021d77bd7439d494a1a9b9d646c 2013-04-05 23:32:22 ....A 382490 Virusshare.00050/Packed.Win32.Krap.ig-7a22f9d01d4353e45ea562fd7354acd8a09bab26 2013-04-05 21:35:40 ....A 840055 Virusshare.00050/Packed.Win32.Krap.ig-7a694c968a9948d0141195a9acde5de83f2f958e 2013-04-05 21:27:42 ....A 94788 Virusshare.00050/Packed.Win32.Krap.ig-7d2826210822eb409a6aab2b987ea37c2448595f 2013-04-05 22:40:32 ....A 820558 Virusshare.00050/Packed.Win32.Krap.ig-82925e5053daa7ddb27d31157a6398c578c49387 2013-04-05 21:25:48 ....A 2079859 Virusshare.00050/Packed.Win32.Krap.ig-8b6d8a4af3e6d2a2aba35fc22fc5b16b1c838de4 2013-04-05 21:25:46 ....A 687587 Virusshare.00050/Packed.Win32.Krap.ig-9592a2106ac9b546f02ed5332291c18c283f1cc0 2013-04-05 21:59:22 ....A 769633 Virusshare.00050/Packed.Win32.Krap.ig-9ab3c0f9b548593350cd3c524ba83b2849a19ef6 2013-04-05 21:20:34 ....A 4760624 Virusshare.00050/Packed.Win32.Krap.ig-9c4e2c79cb019aad0defabbd6968bee470f73c73 2013-04-05 22:55:32 ....A 40829 Virusshare.00050/Packed.Win32.Krap.ig-a3ffc26a784b8bb0f120313cb63e39d066aa210e 2013-04-05 22:43:52 ....A 61440 Virusshare.00050/Packed.Win32.Krap.ig-ac60ba63900e0515a11cf314e658ef1f40688b99 2013-04-05 21:50:44 ....A 4345164 Virusshare.00050/Packed.Win32.Krap.ig-b2a835973f862d152f31a7e9626e23a94cfe60f0 2013-04-05 22:44:08 ....A 60416 Virusshare.00050/Packed.Win32.Krap.ig-b40799703f1b39de44b823d0800f71f7b3cddada 2013-04-05 22:57:34 ....A 318972 Virusshare.00050/Packed.Win32.Krap.ig-b4d01167fe4773e15dd36cc9fcf0b09670f9c938 2013-04-05 21:22:10 ....A 936950 Virusshare.00050/Packed.Win32.Krap.ig-b8d03c03c4f2116016cc21ab825f01dda3982492 2013-04-05 23:23:42 ....A 393596 Virusshare.00050/Packed.Win32.Krap.ig-baec70da055a6d98cdd994b16fc82e599b389499 2013-04-05 23:56:18 ....A 155648 Virusshare.00050/Packed.Win32.Krap.ig-bc5576e46871004cf7a2b6e74b9bacfd06a42bb0 2013-04-05 23:58:56 ....A 822781 Virusshare.00050/Packed.Win32.Krap.ig-c154010d17d0a8b48ae1369c78daf87179b69c89 2013-04-05 21:25:30 ....A 1072656 Virusshare.00050/Packed.Win32.Krap.ig-cb80958acea2e80b2751a2c5f4abd7ca7a080445 2013-04-05 22:04:28 ....A 4847183 Virusshare.00050/Packed.Win32.Krap.ig-dcd0ace0223234f5ab70fa7fdde55240ae93fc03 2013-04-05 23:05:50 ....A 991425 Virusshare.00050/Packed.Win32.Krap.ig-e041e60582ead1c7820797fc6126eda24618c9a1 2013-04-05 22:25:48 ....A 86016 Virusshare.00050/Packed.Win32.Krap.ig-e1e2f75a7e830a472101ab58618503e0f4ab7dc9 2013-04-05 22:55:28 ....A 865249 Virusshare.00050/Packed.Win32.Krap.ig-e2075ae151119c496a19db614a419aa6e35dc96d 2013-04-05 21:43:46 ....A 1736314 Virusshare.00050/Packed.Win32.Krap.ig-ee5c7bbd66e7f057393b95e64523fe12eb31693a 2013-04-05 23:47:18 ....A 4984629 Virusshare.00050/Packed.Win32.Krap.ig-f42f387e68df4af6747cbf8a654464347e940c81 2013-04-05 22:04:42 ....A 280571 Virusshare.00050/Packed.Win32.Krap.ig-f6bba93d66d68ad15c4478b70d9a7df75976740a 2013-04-05 23:13:48 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-016463378e3ad77baf0d37afd86726f6bf621de9 2013-04-05 21:14:00 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-026aac3f3ce19914229dc889d95caa8d79a2345b 2013-04-05 22:10:26 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-02b7c296a805a8d80c63776d5a17c49ae39bd4ef 2013-04-05 22:15:44 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-0341666630f59adfbf86d090104c9b6b1180bec5 2013-04-05 21:10:40 ....A 237568 Virusshare.00050/Packed.Win32.Krap.ih-03cbbefe553383f1f24f73aa8e7dcd2207014f3c 2013-04-05 23:54:28 ....A 307200 Virusshare.00050/Packed.Win32.Krap.ih-0407156d660c6dfbfc2395ee3d97026e98c6109c 2013-04-05 23:00:48 ....A 173056 Virusshare.00050/Packed.Win32.Krap.ih-05e976ba517c0d336cf002076a75bb4f1bdeb806 2013-04-05 23:31:22 ....A 297472 Virusshare.00050/Packed.Win32.Krap.ih-0602a212f351a8dd2fc3341ba6f688d113211b1a 2013-04-05 22:10:34 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-0607848e79ec4e94b7583f4a115feaceb0126bdd 2013-04-05 23:56:34 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-076ba08255f53cb210ab0600ecc259b9fea1f791 2013-04-05 23:32:40 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-07a96471b570a6367d5d76f91c93fa5bdd4f2411 2013-04-05 21:58:44 ....A 141312 Virusshare.00050/Packed.Win32.Krap.ih-07bc67f942907522afeff71da71f5067bd6b14bc 2013-04-05 21:57:28 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-07c751815417388f56f4ed7a753baa48a099807e 2013-04-05 21:55:54 ....A 223744 Virusshare.00050/Packed.Win32.Krap.ih-07efc58ba36d52acbaee4b61499ef97836028458 2013-04-05 23:20:34 ....A 204288 Virusshare.00050/Packed.Win32.Krap.ih-08aed7543e68a257dfb3ff3efa40df7102c44486 2013-04-05 22:04:48 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-0904dc2cd6ac937d438c9b0de36157d0d10b9d28 2013-04-05 21:31:06 ....A 248320 Virusshare.00050/Packed.Win32.Krap.ih-094902ae604d31b97e660fca20f9a8eb52cbe87a 2013-04-05 23:58:54 ....A 236544 Virusshare.00050/Packed.Win32.Krap.ih-097d35cc3fc2f6fb935ba5aeef60378f03f5a1b7 2013-04-05 21:44:04 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-0a5691bd3a350508dba548876db4b3dccac000e8 2013-04-05 21:30:18 ....A 136704 Virusshare.00050/Packed.Win32.Krap.ih-0a9ef0008f3e2d116f2b10f78c18d90b9bcd5264 2013-04-05 23:35:42 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-0b3d24d637d07171449b6ff4d413754e599c5dd1 2013-04-05 21:56:24 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-0c09b7c71ec6177d187162d7a77a84631a4cdee0 2013-04-05 22:56:16 ....A 143360 Virusshare.00050/Packed.Win32.Krap.ih-0c69fd2c4415849af4b69ee53d8346c387b5512e 2013-04-05 23:09:28 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-0d17591fa95499bdf85ffe82557323d1a8631498 2013-04-05 22:39:18 ....A 64512 Virusshare.00050/Packed.Win32.Krap.ih-0db8de8a41f2ce3b3aa3a6f75c17ac0aef35ac0b 2013-04-05 22:38:42 ....A 217088 Virusshare.00050/Packed.Win32.Krap.ih-0dfa137db11b68972bba6d911113e7b5a285c68a 2013-04-05 23:38:18 ....A 223744 Virusshare.00050/Packed.Win32.Krap.ih-0f608364675def74f15461eef54534043d8c4287 2013-04-05 21:50:02 ....A 236544 Virusshare.00050/Packed.Win32.Krap.ih-0ff631735914121246ef61d3186f1178b6e6b08b 2013-04-05 22:46:10 ....A 245760 Virusshare.00050/Packed.Win32.Krap.ih-1047f081bae2bbed73bab65a31b3f474d803c783 2013-04-05 22:03:30 ....A 309248 Virusshare.00050/Packed.Win32.Krap.ih-1070dcfba199906541f3d6d3709c1f87758d8bb9 2013-04-05 23:40:04 ....A 181760 Virusshare.00050/Packed.Win32.Krap.ih-1093641704d61cce9ebbbf93f39e4e889fdbf9ad 2013-04-05 21:35:58 ....A 182784 Virusshare.00050/Packed.Win32.Krap.ih-109f98956198a1e376ae3e8277d3d0ff35128893 2013-04-05 23:47:34 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-110ffc5adf2668d36c1fd3476cdd45bcce2404e9 2013-04-05 21:09:00 ....A 181248 Virusshare.00050/Packed.Win32.Krap.ih-12fac589f001ca78dbb414a281f2527857030fc4 2013-04-05 23:47:50 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-135d64378e26d442d9e5e28751a4cb0c7933d166 2013-04-05 21:50:34 ....A 234496 Virusshare.00050/Packed.Win32.Krap.ih-13c7244066ddd0dfc8e86eadafea618132e8269d 2013-04-05 23:14:38 ....A 218624 Virusshare.00050/Packed.Win32.Krap.ih-15120167115d96d422571a4dad3c87a6df65f3c2 2013-04-05 21:30:04 ....A 364032 Virusshare.00050/Packed.Win32.Krap.ih-170b633c4da7bf6957d17af56d718622b210e1cf 2013-04-05 21:37:10 ....A 132096 Virusshare.00050/Packed.Win32.Krap.ih-174c633cbf89d6f901325dc5907a77866098c98e 2013-04-05 22:07:28 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-185f7f1b0145f6f5c4ff5245b8788071ace8db58 2013-04-05 21:21:56 ....A 182784 Virusshare.00050/Packed.Win32.Krap.ih-18b9022eee30800e0b0f0df0b4858b8a4868628e 2013-04-05 23:13:36 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-19b875f475b079ebfb2066634942fb083057f9c8 2013-04-05 21:11:24 ....A 217088 Virusshare.00050/Packed.Win32.Krap.ih-1b895fc254f2f98b8359643b6a860a183c61a4a9 2013-04-05 22:49:28 ....A 327168 Virusshare.00050/Packed.Win32.Krap.ih-1c5e1c1e0f267202f23f007f7431a771f451e7d6 2013-04-05 23:12:38 ....A 100000 Virusshare.00050/Packed.Win32.Krap.ih-1cab146ea0cbf3b24af0a5c1ba4525d634e6f53e 2013-04-05 23:15:22 ....A 208384 Virusshare.00050/Packed.Win32.Krap.ih-1d6c714b6407368e2a8b5af1a16475c8701d90fe 2013-04-05 22:46:02 ....A 382976 Virusshare.00050/Packed.Win32.Krap.ih-1e08cd2cd7c7fa585e63d8f5a2543ec8eac2a501 2013-04-05 23:29:12 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-1e283b3f6e5725486507302f22452c8baf958745 2013-04-05 23:07:26 ....A 212992 Virusshare.00050/Packed.Win32.Krap.ih-1fdbefb673e495dcdfcff67c2ba322639cd36b20 2013-04-05 21:39:14 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-20580ca5f65d078443a3c630bde966d2ebcce8ee 2013-04-05 23:09:02 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-2099477bf8305b3c7616e9f7b4a0f8e9e7724b5d 2013-04-05 22:44:12 ....A 138240 Virusshare.00050/Packed.Win32.Krap.ih-2099a9cb8b0d603eca28bc98a3cdb08c7b2c5e8a 2013-04-05 21:23:48 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-20aeebc6c369c6ff0c5350ddf89d8c4ff35b9c3a 2013-04-05 21:48:44 ....A 221184 Virusshare.00050/Packed.Win32.Krap.ih-221dae352d554651db36ad4e91ae866195230bb6 2013-04-05 21:25:46 ....A 182784 Virusshare.00050/Packed.Win32.Krap.ih-22edffbd5001abf502f6cb0f4a6b608a9cd02f75 2013-04-05 22:03:50 ....A 226816 Virusshare.00050/Packed.Win32.Krap.ih-249c49923e3bd4e790152a4ee371bfabad3357ef 2013-04-05 23:26:16 ....A 221184 Virusshare.00050/Packed.Win32.Krap.ih-24c57f9281223280e8e8c35c046e9848a148f83a 2013-04-05 21:49:24 ....A 199680 Virusshare.00050/Packed.Win32.Krap.ih-254463fa47b48201554408acc423ff83a7d3805b 2013-04-05 22:41:30 ....A 245760 Virusshare.00050/Packed.Win32.Krap.ih-26101edf51245a64295cc64aac4919d559f4dfb3 2013-04-05 23:43:22 ....A 327168 Virusshare.00050/Packed.Win32.Krap.ih-2612c9236002ab108d43a13e48ef6d576c27ebd4 2013-04-05 21:56:16 ....A 233984 Virusshare.00050/Packed.Win32.Krap.ih-2720253250744c081eb236720479d24bccb6d445 2013-04-05 21:50:28 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-2744df391fd512e8c46e9471b275f9882a89e01c 2013-04-05 23:53:28 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-27ec3479ed335b8883f961cfa5fbe382d824c445 2013-04-05 23:22:58 ....A 314880 Virusshare.00050/Packed.Win32.Krap.ih-29f28b8ce9b6e120f4fe39af3b7a9fe7a3825d88 2013-04-05 23:38:00 ....A 134656 Virusshare.00050/Packed.Win32.Krap.ih-2a2992c8338d0447e513132069f22c66bc7f06ad 2013-04-05 21:59:04 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ih-2a94467779dae4e74dbb5480d845d3502426fcdc 2013-04-05 22:07:34 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-2befb05cefc45022a18b2e58ce010e94f477eefd 2013-04-05 21:59:00 ....A 236544 Virusshare.00050/Packed.Win32.Krap.ih-2cfa86f1a16e4ecd3e29d4d39d50bcce144b1639 2013-04-05 22:45:34 ....A 226816 Virusshare.00050/Packed.Win32.Krap.ih-2e396254663aa0081866b48b7c9a10bb8152843e 2013-04-05 21:50:14 ....A 178176 Virusshare.00050/Packed.Win32.Krap.ih-2e4f1d0313fc42312ab1e9049fa3442bb0540505 2013-04-05 21:36:22 ....A 327168 Virusshare.00050/Packed.Win32.Krap.ih-302f703db505b128dc482f9655a1c04773cdb671 2013-04-05 22:39:20 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-313a7243768e78932e5a280cd047a0d1c6330e1e 2013-04-05 23:47:20 ....A 132096 Virusshare.00050/Packed.Win32.Krap.ih-317c62183d91d9345d96281000a1e0aba9d9ed64 2013-04-05 21:34:20 ....A 308736 Virusshare.00050/Packed.Win32.Krap.ih-317e4dcb4c635f7f5aa14ffce79867e98f3d8ca6 2013-04-05 21:41:12 ....A 129024 Virusshare.00050/Packed.Win32.Krap.ih-3257478a4b385e266dfcc2f2ba0c2861041aa427 2013-04-05 22:54:36 ....A 182784 Virusshare.00050/Packed.Win32.Krap.ih-330631f641046e14f73ea0810a57beeac52d6241 2013-04-05 21:53:24 ....A 382976 Virusshare.00050/Packed.Win32.Krap.ih-33efe732d89c4ce54101b666f8fb2cc4c11c49b0 2013-04-05 22:42:12 ....A 251904 Virusshare.00050/Packed.Win32.Krap.ih-344c07d2699d8438506aa07160f99652618d82d5 2013-04-05 23:15:10 ....A 229376 Virusshare.00050/Packed.Win32.Krap.ih-349409152972f54eeca5a376de217c43b63c2145 2013-04-05 21:21:48 ....A 212480 Virusshare.00050/Packed.Win32.Krap.ih-35a59094c43deeeb9cbce30e7895fc10da365942 2013-04-05 21:33:00 ....A 132096 Virusshare.00050/Packed.Win32.Krap.ih-35e86a9b733fd425711948c9cc4f26efc6973faa 2013-04-05 23:09:54 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-364be3c6d6a01092b643497c55d62e05266577cd 2013-04-05 21:56:58 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ih-3679d6f1d52c7eae00ab7306557ff45c3bde1dfc 2013-04-05 21:27:50 ....A 134656 Virusshare.00050/Packed.Win32.Krap.ih-36a69f7eb2ccf4c180fb663c7ad3b5d5a7df8c58 2013-04-05 21:28:48 ....A 377344 Virusshare.00050/Packed.Win32.Krap.ih-36be722355f88e7618560cb061197535c0c2c552 2013-04-05 22:29:28 ....A 207872 Virusshare.00050/Packed.Win32.Krap.ih-37f504bce39430e8180fe5dd659ff9c88a26830b 2013-04-05 21:08:16 ....A 328192 Virusshare.00050/Packed.Win32.Krap.ih-3895586b5126ebb4fe94da43c765897be979ab98 2013-04-05 21:46:30 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-39c44716227b536146ef7eb626d1ace20be996fc 2013-04-05 22:52:14 ....A 239104 Virusshare.00050/Packed.Win32.Krap.ih-39e22880f39e57e8fc8eebb9c7b5e71a4fed053b 2013-04-05 22:45:18 ....A 319488 Virusshare.00050/Packed.Win32.Krap.ih-3a5e335e618cd16a225bdaa801e221c7777efe82 2013-04-05 21:09:36 ....A 212480 Virusshare.00050/Packed.Win32.Krap.ih-3a71fe8691665986404ac147ef4d1863e5df0453 2013-04-05 22:41:56 ....A 212480 Virusshare.00050/Packed.Win32.Krap.ih-3af7795bc02dc4e021a7ec1dc94452f6fee69e27 2013-04-05 22:42:36 ....A 193536 Virusshare.00050/Packed.Win32.Krap.ih-3b433bf8e98d11762b74563043905bcd70b485c5 2013-04-05 23:07:54 ....A 126464 Virusshare.00050/Packed.Win32.Krap.ih-3b5cf5ffd08dbbbd0a2b85b15e6b69716fc704af 2013-04-05 21:54:50 ....A 376832 Virusshare.00050/Packed.Win32.Krap.ih-3b744c1aae460d4ff0ba47e264a01ce71ebc6c00 2013-04-06 00:01:20 ....A 223232 Virusshare.00050/Packed.Win32.Krap.ih-3bb333ca3ee3882129a58d916ba77330b8021dbb 2013-04-05 21:25:20 ....A 129024 Virusshare.00050/Packed.Win32.Krap.ih-3bb604a15017d1010fb858c6891afbc0c9c315d4 2013-04-05 23:09:12 ....A 364032 Virusshare.00050/Packed.Win32.Krap.ih-3bc94f9cc1bc345aa055f0df5b180bfb013207ae 2013-04-05 23:14:48 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-3c26d7f27a2b18d078a9958b1edcf0c5f7f6984c 2013-04-05 22:03:48 ....A 226304 Virusshare.00050/Packed.Win32.Krap.ih-3c4d971196fa86f09d1d24c79f2b691753dee51c 2013-04-05 21:21:46 ....A 381440 Virusshare.00050/Packed.Win32.Krap.ih-3c73ed25f158b89066e800bb9448a1af816a6d09 2013-04-05 21:08:22 ....A 328192 Virusshare.00050/Packed.Win32.Krap.ih-3cf965b6602a04259cfcb6be711eb194f8b08e0c 2013-04-05 21:41:38 ....A 64512 Virusshare.00050/Packed.Win32.Krap.ih-3e002a968d1de3ee39f77594c30b42fd64fc5500 2013-04-05 23:57:14 ....A 212480 Virusshare.00050/Packed.Win32.Krap.ih-3e8e4255a567eb8de54ec8f20d64b3141c078787 2013-04-05 21:19:44 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-3ef7dd6c1306d1406b64fad65b5d8182b95f5407 2013-04-05 21:09:18 ....A 217088 Virusshare.00050/Packed.Win32.Krap.ih-3f306c554235084ad6019d74a87bd6028626d3f8 2013-04-05 23:47:38 ....A 377344 Virusshare.00050/Packed.Win32.Krap.ih-3fc5a5b5535b05038dd8091d32a4cc4c89c4e881 2013-04-05 22:41:34 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-4043c8cfe110d5266df4a1f44f291e1ace88607c 2013-04-05 23:30:36 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-43bd347eab443f8cad6f03a6740060dcc7bdb6ae 2013-04-05 21:38:04 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-4432ed6ad71b470918de05dab8eebbba6171190f 2013-04-05 21:32:28 ....A 221184 Virusshare.00050/Packed.Win32.Krap.ih-4533c8ba47d52251f0c2ae35cda459ed2c552274 2013-04-05 22:02:14 ....A 173056 Virusshare.00050/Packed.Win32.Krap.ih-462c050530c00b991da0252f253f37fd91e89895 2013-04-05 21:19:18 ....A 212480 Virusshare.00050/Packed.Win32.Krap.ih-49d709caf1cb7729865de4648feaa97176f4d437 2013-04-05 23:13:56 ....A 216576 Virusshare.00050/Packed.Win32.Krap.ih-4b4dedf40b52b0925a0b03bc1ae21741d6a9d6e9 2013-04-05 22:46:38 ....A 136704 Virusshare.00050/Packed.Win32.Krap.ih-4b5d4f204944c0e91794cb7c0e59d5a03c93c5af 2013-04-05 22:38:54 ....A 182784 Virusshare.00050/Packed.Win32.Krap.ih-4cdd47f7b445b00fd6b687fe278fd82def0ff1d2 2013-04-05 21:28:08 ....A 237568 Virusshare.00050/Packed.Win32.Krap.ih-4cf0c1cd9cb1d24021273390a744e4be52081e20 2013-04-05 21:27:48 ....A 242176 Virusshare.00050/Packed.Win32.Krap.ih-4dd199914ceb4a5bfab311979d6282d6db78c0c3 2013-04-05 21:49:10 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ih-4dee4771a5813cb53c08e2f3de0b1176e4638874 2013-04-05 22:54:58 ....A 328192 Virusshare.00050/Packed.Win32.Krap.ih-4f7a4f611af94317def95be1fdb0623b1c430239 2013-04-05 23:16:40 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-513dec939fdc1e6e89e6e2b4e1da32f0810142a2 2013-04-05 21:28:08 ....A 220672 Virusshare.00050/Packed.Win32.Krap.ih-53ebe12dc0ce4769bc46d23289b4755277c1820f 2013-04-05 21:36:06 ....A 220160 Virusshare.00050/Packed.Win32.Krap.ih-54e152c434b0eb8420a8a37efbffb75e1ee2135a 2013-04-05 21:33:38 ....A 236544 Virusshare.00050/Packed.Win32.Krap.ih-54f4b4e68c7c24d8c58816cf18cce7e371c725e5 2013-04-05 21:34:10 ....A 309248 Virusshare.00050/Packed.Win32.Krap.ih-58b1da4efcc90e3e9897aec429ac9647aea5e869 2013-04-05 21:34:28 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-58f0644cdba482854229f02e8b46100d4da91390 2013-04-05 21:08:00 ....A 226304 Virusshare.00050/Packed.Win32.Krap.ih-596044870d2deaec15fa06df83707d842295566c 2013-04-05 21:41:28 ....A 350720 Virusshare.00050/Packed.Win32.Krap.ih-5ad88b1083d3e55d1166338bd409634802e69aa4 2013-04-05 21:42:24 ....A 218624 Virusshare.00050/Packed.Win32.Krap.ih-5b2d5d1359bdfad36a784721fb7494374482f05f 2013-04-05 23:43:08 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-5b77feedf562a888079d8530645a363fad77347b 2013-04-05 23:11:06 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-5bd742a3feb2d91a59a337c589a2a88772f46362 2013-04-05 23:25:36 ....A 207872 Virusshare.00050/Packed.Win32.Krap.ih-5cc38e10b802af50f650270093fddc86dbaf4324 2013-04-05 21:45:10 ....A 123392 Virusshare.00050/Packed.Win32.Krap.ih-5d293b580c15e884fa5b390f53a5691152810336 2013-04-05 23:04:32 ....A 328192 Virusshare.00050/Packed.Win32.Krap.ih-5d76abd9895c6ff0e1f71ebae0bb921ded97d587 2013-04-05 21:45:12 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-5dbd2fd3ee08dcbcfdbe4f782e50a1aaeef4c2e0 2013-04-05 22:44:04 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-5e6b2c0c53afcaffc60a8f0ac4a24f0caa0f382a 2013-04-05 21:35:50 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-5e82ded5f2e5cd8446709507daec609d99ba984e 2013-04-05 23:36:28 ....A 234496 Virusshare.00050/Packed.Win32.Krap.ih-61c84c73ec116c611bf783a04823f9657ee05b4e 2013-04-05 22:49:48 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ih-61e6a66bedb7485ea43f3f79bd28895d3e04d0f7 2013-04-05 23:29:40 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-61f4903edc1f6366f993d6e6f4b64f4bb4855180 2013-04-05 21:56:16 ....A 237056 Virusshare.00050/Packed.Win32.Krap.ih-62c61aedab62a381e42045d28cec34133897862c 2013-04-05 23:37:58 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ih-634d538995e380b13ae4affcc629f317c5817b7e 2013-04-06 00:03:14 ....A 129024 Virusshare.00050/Packed.Win32.Krap.ih-64a2a7947864da6e7322452dfe42f69f2b422a87 2013-04-05 21:53:00 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ih-653370f464d413d5928086ec19ac41630fdde16e 2013-04-05 23:16:20 ....A 100000 Virusshare.00050/Packed.Win32.Krap.ih-667df98ae34739b69c6df9892290a5ac5cb720ef 2013-04-05 22:55:48 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ih-671e201341ccb5875c21c914fee633ec4c776dd5 2013-04-05 21:57:20 ....A 426496 Virusshare.00050/Packed.Win32.Krap.ih-67a2007966c5fa00f153982343ab6c169114b2fb 2013-04-05 23:57:04 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-68645d61cc2124ec549b052f29134c6ededf3b48 2013-04-05 21:29:58 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ih-687c3c0c0a536ab8e4916143bf6cbaec4227d235 2013-04-05 21:41:44 ....A 143360 Virusshare.00050/Packed.Win32.Krap.ih-699d9c4c2d087d86c853a47d9c77d9e2f8d4d4fc 2013-04-05 22:54:22 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-69c1800af2a337e10f3a005ace80e3ee614788ce 2013-04-05 23:18:28 ....A 226816 Virusshare.00050/Packed.Win32.Krap.ih-6af759268d02abd931d0baa69812345d973d68f1 2013-04-05 21:24:46 ....A 126976 Virusshare.00050/Packed.Win32.Krap.ih-6b001a886d228191de68d1d3ef5412c7e86880de 2013-04-05 23:57:06 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-6b4b24cd8ec6a003d9491e27fca6cf5457adfdec 2013-04-05 21:30:54 ....A 426496 Virusshare.00050/Packed.Win32.Krap.ih-6b678f66d8373811016a7f96f7a46f38dcd1e599 2013-04-05 23:35:34 ....A 212992 Virusshare.00050/Packed.Win32.Krap.ih-6b73fd09af431c04d80029801518db4f8e1012c3 2013-04-05 23:36:44 ....A 193536 Virusshare.00050/Packed.Win32.Krap.ih-6ca02bb06d2215f24cd471083fc098d7e8030ca1 2013-04-05 23:03:52 ....A 426496 Virusshare.00050/Packed.Win32.Krap.ih-6cf4af2ad62307c09aeff28a15082dabf2521081 2013-04-05 23:01:28 ....A 380928 Virusshare.00050/Packed.Win32.Krap.ih-6d25d31cdb28efb1172550720dab3da21c9bf8a6 2013-04-05 21:45:46 ....A 129536 Virusshare.00050/Packed.Win32.Krap.ih-6d356b2f77645776d2902441d2264aec66f1fdc9 2013-04-05 21:53:44 ....A 214016 Virusshare.00050/Packed.Win32.Krap.ih-6d563b948c84228939d80c00606ebad2834fde5b 2013-04-05 23:26:00 ....A 203264 Virusshare.00050/Packed.Win32.Krap.ih-6dab3e3519c1bcb7f9b141ff4645f68f068762a5 2013-04-05 21:26:40 ....A 271360 Virusshare.00050/Packed.Win32.Krap.ih-6e095a8b344c27a6c13a00f9bff7d408106c0bda 2013-04-05 23:48:36 ....A 136704 Virusshare.00050/Packed.Win32.Krap.ih-6e208e0a35d827338a7611a33c4dea1350d5ba09 2013-04-05 21:40:18 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-6f06af4e3cb6afb772179f16657b770ee9ef4a3b 2013-04-05 21:22:42 ....A 64512 Virusshare.00050/Packed.Win32.Krap.ih-70315d4ce6c8dfe8c5c1dc12c7295edc36148fd9 2013-04-05 23:20:22 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-71c336044b5c1452763c2a0f42d1da915728ba06 2013-04-05 22:03:00 ....A 212480 Virusshare.00050/Packed.Win32.Krap.ih-71e7d13f8d4e0e5dbfa874a657f2137ba127ab2f 2013-04-06 00:00:32 ....A 212992 Virusshare.00050/Packed.Win32.Krap.ih-723afc5fce0968b3ddb62317ed38e34f7afef215 2013-04-05 22:40:08 ....A 426496 Virusshare.00050/Packed.Win32.Krap.ih-72d42a6757447369a76a203f581e4284c22ce96c 2013-04-05 21:47:40 ....A 218624 Virusshare.00050/Packed.Win32.Krap.ih-72f4bb8cbf189d91a68cf7077584c65fad6005cb 2013-04-05 23:57:06 ....A 328192 Virusshare.00050/Packed.Win32.Krap.ih-73a36b47dd064dc45e0b86a43e5d026b7f1814fc 2013-04-05 23:30:24 ....A 63488 Virusshare.00050/Packed.Win32.Krap.ih-749a5b09b2f2f5e91f4e8f75f4d85a0e95c0c8db 2013-04-05 23:54:04 ....A 223744 Virusshare.00050/Packed.Win32.Krap.ih-75860658914da6703b570c539913b505bfdd3a0c 2013-04-05 21:24:08 ....A 221696 Virusshare.00050/Packed.Win32.Krap.ih-75bf06977e368a74e2ab93851503c3c8330a6b88 2013-04-05 21:32:18 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-75ef719a82524edcd27a62a1dc21357de2d08a6d 2013-04-05 23:59:16 ....A 309248 Virusshare.00050/Packed.Win32.Krap.ih-76e5a526e8688a0c63d8521577102d7d7cce611a 2013-04-05 23:30:46 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-77937f19101426efeb2c86ad62740a737b36e1d0 2013-04-05 21:45:34 ....A 338432 Virusshare.00050/Packed.Win32.Krap.ih-78c44df6ea09d056e4fa8b86533246ed6e65f52b 2013-04-05 23:09:18 ....A 369664 Virusshare.00050/Packed.Win32.Krap.ih-78cb409cc6e4e6374df4bc2c102d167d89ac0fa3 2013-04-05 21:44:48 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-79a8e2a228f3c0b52df824425b047d4b74291171 2013-04-05 21:19:04 ....A 135680 Virusshare.00050/Packed.Win32.Krap.ih-7afe5512bba38caef89d2b1dea7cfd627f81c87a 2013-04-05 23:17:44 ....A 137216 Virusshare.00050/Packed.Win32.Krap.ih-7d77ce6ff6f9dab4e3aa8da01323f12d677750ab 2013-04-05 22:48:30 ....A 221696 Virusshare.00050/Packed.Win32.Krap.ih-7dea5257a9a98b4cb036a87ea8120e9e7dc16efe 2013-04-05 21:25:46 ....A 209920 Virusshare.00050/Packed.Win32.Krap.ih-7dff34054355ad9c225df774d322512e21d0c3ca 2013-04-05 23:37:52 ....A 369664 Virusshare.00050/Packed.Win32.Krap.ih-7e14c415d3f1b9e5cfc1939d37e3515bb62da7f8 2013-04-05 23:37:10 ....A 271360 Virusshare.00050/Packed.Win32.Krap.ih-8102b9918bffb1bbecfd0b2500be96ebbe5e0321 2013-04-05 23:24:52 ....A 217088 Virusshare.00050/Packed.Win32.Krap.ih-823ecac95cfbaeec0b0167aa4ca61f125fae1431 2013-04-05 23:18:08 ....A 129024 Virusshare.00050/Packed.Win32.Krap.ih-83160637387a1cd4daf30229d8addcbcea5ea3f3 2013-04-05 23:16:38 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ih-83534ddd88ae861702bb54dbbabc2167ab3bc733 2013-04-05 23:07:00 ....A 203264 Virusshare.00050/Packed.Win32.Krap.ih-8401b30ba074e5e374c8d379593c7f20e4eb6d95 2013-04-05 22:54:20 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-84d59ab630698b0d4c72fcca9a4331072ee1600c 2013-04-05 22:08:24 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-84e4e9d860e8b4dde65fa4000685ff1c406b8ba3 2013-04-05 22:00:14 ....A 297472 Virusshare.00050/Packed.Win32.Krap.ih-85591cfb0dfc86d0162b75dc5ace18a3c1bf350c 2013-04-05 21:29:34 ....A 93665 Virusshare.00050/Packed.Win32.Krap.ih-856c4664a33a3760bf39204f8ef91a2907a18ce0 2013-04-05 21:32:14 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-86918452d4e8c84a528c08c75fd990e4c4f07f2d 2013-04-05 22:54:38 ....A 356864 Virusshare.00050/Packed.Win32.Krap.ih-875c75d4c2fd7a29676a91fdfe926e9d5ff1c453 2013-04-05 21:58:48 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-879ca6039ab5950c4319fbf5b2cea552c2d58ddb 2013-04-05 22:02:32 ....A 203776 Virusshare.00050/Packed.Win32.Krap.ih-88c57589dbe5f68d3aa250359d89ccdd4bb56e94 2013-04-05 21:30:34 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-8960d288a1ed6a1ecdbeca1801f0e86b90c77b9c 2013-04-05 21:33:34 ....A 328192 Virusshare.00050/Packed.Win32.Krap.ih-89f79ff2590c88b8c10a98fe5c29b82349c35271 2013-04-05 21:56:18 ....A 181248 Virusshare.00050/Packed.Win32.Krap.ih-8a189135ac6df1c9ba739c2616e1464c88b2423f 2013-04-05 23:08:04 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-8b1c09b71fd7ffee4683a97c1de7b1d2f893cd19 2013-04-05 21:48:48 ....A 271360 Virusshare.00050/Packed.Win32.Krap.ih-8bb6a79cabf6d4e8092cf3f5e8e457238bbf2022 2013-04-05 23:42:00 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-8bc99f101e688c560ff47d42c9e73b6c2d9f5031 2013-04-05 21:08:10 ....A 134656 Virusshare.00050/Packed.Win32.Krap.ih-8c9ab1db165b5075a86e462e0a3d8e1fb5815324 2013-04-05 23:07:24 ....A 220672 Virusshare.00050/Packed.Win32.Krap.ih-8ce6d75f57bed6b1a5a938b396164604ff091c0c 2013-04-05 21:34:56 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-8e542180fd860bf26b284b2640642ad0c5890620 2013-04-05 21:19:52 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-8f4229a687cc9ba8b5bb5831ee65e1cd5e490806 2013-04-05 21:29:06 ....A 312832 Virusshare.00050/Packed.Win32.Krap.ih-8fba313273b4cc4a8a02e288bfde0f40e15a52bf 2013-04-05 21:35:24 ....A 218624 Virusshare.00050/Packed.Win32.Krap.ih-90be566be8d9fce6b67846c20523ffb2fb1dcd68 2013-04-05 22:16:16 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-90f3bf5da7935c0bdf331181fa5b91bf7baa6d2f 2013-04-05 23:30:16 ....A 218624 Virusshare.00050/Packed.Win32.Krap.ih-912a44b1307c029a2634181e26694152489b5929 2013-04-05 21:23:36 ....A 207872 Virusshare.00050/Packed.Win32.Krap.ih-913cd72683560f8ed23397b692ea34064c2a90c4 2013-04-05 23:49:44 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-925363ccd4f2be9675c4bec1d9dba482e66f07ba 2013-04-05 21:31:04 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-92a8be64926eadfdb93c794ace54adfa96f91d61 2013-04-05 23:01:44 ....A 221184 Virusshare.00050/Packed.Win32.Krap.ih-92cc35a10e1681377f79272fb38bfea1a68cd84c 2013-04-05 21:48:38 ....A 248320 Virusshare.00050/Packed.Win32.Krap.ih-95de0daea4335be2d771d12a10309872f9d62a26 2013-04-05 21:31:08 ....A 128000 Virusshare.00050/Packed.Win32.Krap.ih-9724ea3a23842aeff4357bc8f567bd91ecc90ac1 2013-04-05 22:52:28 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-973be9e6fb3201861bcb920213c9f80c3bfe35ec 2013-04-05 21:55:04 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-9789af977debf6187e242d3db2de184d1d404fc9 2013-04-05 21:40:56 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-991efbb5d15e945f9c2f741d606c2cd9173d5f09 2013-04-05 22:54:12 ....A 181248 Virusshare.00050/Packed.Win32.Krap.ih-9ab2a31c58416b88b14cc99ebe41c33b2c2f209e 2013-04-05 21:44:08 ....A 212992 Virusshare.00050/Packed.Win32.Krap.ih-9b35732d16f45322f31e26cf6380d70c778e7c3c 2013-04-05 21:44:00 ....A 220672 Virusshare.00050/Packed.Win32.Krap.ih-9b645d14a892ce8802523f3b28507fd4ffe4249a 2013-04-05 22:49:48 ....A 225280 Virusshare.00050/Packed.Win32.Krap.ih-9c0b926729ea342b76f320b695c09d789444602c 2013-04-05 21:26:58 ....A 350720 Virusshare.00050/Packed.Win32.Krap.ih-9ce73496afc9e7400fa55d1a57d8f397b4dbe394 2013-04-05 23:10:10 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-9e7ba87a12eaa54530877866435e51c6df0246b0 2013-04-05 22:06:34 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-9e8b70cda94678b19a5fc0ad9bcf40a8b0414d78 2013-04-05 23:27:16 ....A 222208 Virusshare.00050/Packed.Win32.Krap.ih-9ee7540509b8d3042529eb3195ba50a23ce3f22a 2013-04-05 21:14:32 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-9f9cb102e6de1db10c2ab333817caf2b4c178ace 2013-04-05 23:41:40 ....A 229376 Virusshare.00050/Packed.Win32.Krap.ih-a1ceea85cde021e0005c1079ddebf45a1c004b83 2013-04-05 23:11:42 ....A 134656 Virusshare.00050/Packed.Win32.Krap.ih-a41a583e3ba6ccdeb43b761c573dbbcf3417b834 2013-04-05 23:21:14 ....A 220672 Virusshare.00050/Packed.Win32.Krap.ih-a5caeef511c28222d3e0499337cccc48e76ff9e0 2013-04-05 21:35:44 ....A 217088 Virusshare.00050/Packed.Win32.Krap.ih-a5db92078af8cda3498b6337aac6fad81dc82230 2013-04-05 22:46:14 ....A 218624 Virusshare.00050/Packed.Win32.Krap.ih-a6960e7c315e05cdd6a2a155657704e3fb65946c 2013-04-05 22:57:56 ....A 132096 Virusshare.00050/Packed.Win32.Krap.ih-a69a9c55a8e717ef61f9efadbf3d0a1607d30ce9 2013-04-05 23:15:20 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-a749ab89560850bcc8cd1b2c59ff0b5af6c06383 2013-04-05 23:02:46 ....A 127488 Virusshare.00050/Packed.Win32.Krap.ih-a8874b29e5bd34a6917b3a289348adb9daf0af3e 2013-04-05 22:41:08 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-aa4f2fa74820ee4d8113bc8a448374d77112f137 2013-04-05 21:26:40 ....A 132096 Virusshare.00050/Packed.Win32.Krap.ih-aae326dce1217750cb40917da43eae2b2248a0ab 2013-04-05 22:03:58 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ih-ab221bc47c2032dbda44fa608a268e5f89cfee82 2013-04-05 23:30:12 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-ab56f2a0adcf54c935d13c37573febd8cce1d595 2013-04-05 23:24:52 ....A 223744 Virusshare.00050/Packed.Win32.Krap.ih-ab585d9f6622a1ebd6e416728e6ae0993aa24e07 2013-04-05 23:48:50 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ih-ac36385fe07aaacde2adaf032f66e5206d19417a 2013-04-05 21:46:14 ....A 182784 1997361008 Virusshare.00050/Packed.Win32.Krap.ih-ac97b41ec828516270cbd214add176aef72e42c4 2013-04-05 21:56:42 ....A 135680 Virusshare.00050/Packed.Win32.Krap.ih-adeef4f533b13a9332ffc6b80e5a64dff48943f0 2013-04-05 22:03:14 ....A 173568 Virusshare.00050/Packed.Win32.Krap.ih-ae26464743f4aab9ccadb8fbb137219bebcbac1f 2013-04-05 23:31:18 ....A 129024 Virusshare.00050/Packed.Win32.Krap.ih-ae3f892ffa6ef4b7cb3853078fd9b9c0b1abd0a5 2013-04-05 22:39:46 ....A 212480 Virusshare.00050/Packed.Win32.Krap.ih-aea163c26eb71bcc07fafcb18383bfa66c8d42f1 2013-04-05 22:46:32 ....A 238080 Virusshare.00050/Packed.Win32.Krap.ih-aedc40ace31b28c676452d5d410ca835ae09a890 2013-04-05 21:57:10 ....A 231936 Virusshare.00050/Packed.Win32.Krap.ih-afec9b9ff69f63bd40043fb8800f5f6817980d53 2013-04-05 23:49:06 ....A 134656 Virusshare.00050/Packed.Win32.Krap.ih-b0fe658ce1b75697ebac3962f485d88e75d66a2a 2013-04-05 22:41:20 ....A 128000 Virusshare.00050/Packed.Win32.Krap.ih-b26235ce9c184216dbba84d41912ab74e62d55c4 2013-04-05 21:33:04 ....A 141312 Virusshare.00050/Packed.Win32.Krap.ih-b275680565bb411ea9b3c048fd771ba91605fda0 2013-04-05 23:57:26 ....A 377344 Virusshare.00050/Packed.Win32.Krap.ih-b27dbfe7383f136753ba27c0f5f4e803d9c647df 2013-04-05 22:03:20 ....A 231936 Virusshare.00050/Packed.Win32.Krap.ih-b2ab64dda5347a67170ec52c6be354fde3b80448 2013-04-05 22:50:06 ....A 181248 Virusshare.00050/Packed.Win32.Krap.ih-b31fe05e1c4be74697a00cefc90843937afafe4d 2013-04-05 21:37:44 ....A 173056 Virusshare.00050/Packed.Win32.Krap.ih-b46d94448f820b096fb432f917d7fd8ade92abb1 2013-04-05 23:15:08 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-b4ec936214f79a0e96e120f398b475278468eeef 2013-04-05 22:54:52 ....A 135680 Virusshare.00050/Packed.Win32.Krap.ih-b5bc6ea0fef49c93b7160310d5f49716696607c8 2013-04-05 22:42:28 ....A 199168 Virusshare.00050/Packed.Win32.Krap.ih-b6dcc3288c354f7e0ed2e1436f428c0e90a36939 2013-04-05 21:50:06 ....A 271360 Virusshare.00050/Packed.Win32.Krap.ih-b70f58f53694a2949ccc5f345435917f01780bee 2013-04-05 23:55:58 ....A 226304 Virusshare.00050/Packed.Win32.Krap.ih-b7ce83533815734bff4adfefe8a961395318fe4c 2013-04-05 23:36:06 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-b9dc173768609efaf77409fcebe271d27e02eb28 2013-04-05 23:35:16 ....A 231936 Virusshare.00050/Packed.Win32.Krap.ih-b9fdd432e4aeae4e19a63968b908a26e16a59689 2013-04-05 23:52:54 ....A 181248 Virusshare.00050/Packed.Win32.Krap.ih-ba8a61ebe6091a7b4e826e10a7ee28e685e59d29 2013-04-05 22:46:30 ....A 328192 Virusshare.00050/Packed.Win32.Krap.ih-bac93ffcbac5b08ccec926738d46c5933b4ac029 2013-04-05 23:01:56 ....A 218624 Virusshare.00050/Packed.Win32.Krap.ih-bb8390f6d55d3ae9baf49779e6a0487bbe7ca6c8 2013-04-05 23:55:52 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-bc1bf119dabab059b789f210dce211f6ce71bc89 2013-04-05 22:10:26 ....A 136704 Virusshare.00050/Packed.Win32.Krap.ih-bd1132543d5471e71e9d7922b70d5109a909a9c5 2013-04-05 23:11:40 ....A 242176 Virusshare.00050/Packed.Win32.Krap.ih-bd24717f50d0ba9a4a8202255af8a17165f89309 2013-04-05 21:21:14 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-bd330709cb8d3fdf908471b10e2e344edb35c64c 2013-04-05 23:25:12 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-bd846eff60eaee3598d1e86ba983437696ce1222 2013-04-05 22:57:40 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ih-bd89fbafe4de60e8555922b86651e705f7e44785 2013-04-05 23:16:08 ....A 183296 Virusshare.00050/Packed.Win32.Krap.ih-bd959badca1df2eefafe47e9e0d6a077ca837e2c 2013-04-05 22:04:40 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-beafcf1c2ab9b5677cbf2ecdbd04c3d07638fdf6 2013-04-05 21:59:34 ....A 380928 Virusshare.00050/Packed.Win32.Krap.ih-beb166b0cf33cbfd8afd82e5d84dd4f60873a2dd 2013-04-05 21:39:44 ....A 236544 Virusshare.00050/Packed.Win32.Krap.ih-bee209715aee70d4d550f9bb73de93c9696ba349 2013-04-05 23:14:46 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-bfcd82914b38af3c3f5d60d75d3e799c7d7f1a01 2013-04-05 21:30:42 ....A 223232 Virusshare.00050/Packed.Win32.Krap.ih-c043829f89e2b61104e422d368a20f7482c02e3a 2013-04-05 22:54:36 ....A 199680 Virusshare.00050/Packed.Win32.Krap.ih-c08b29c75b7578f92b1ba7ce4ca8be7bc1b7b4c3 2013-04-05 21:52:54 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-c179345c3d9bc3e0a1598a9e501a176a6b0030ce 2013-04-05 22:32:28 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-c1d96806c646258dcfbe6f89470a9b4695caea96 2013-04-05 21:24:14 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-c330bfef7056a6b560efe5574188c21ef416ab9a 2013-04-05 21:57:18 ....A 237056 Virusshare.00050/Packed.Win32.Krap.ih-c48f6fa25dc760b993423e45df5edd03f0503be0 2013-04-05 21:41:14 ....A 231936 Virusshare.00050/Packed.Win32.Krap.ih-c5697766a134353ca3acd96ce33a9c11302481f3 2013-04-05 21:19:52 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-c58b563e3a871bc5f4859b43007f0bf54949869f 2013-04-05 23:00:32 ....A 173056 Virusshare.00050/Packed.Win32.Krap.ih-c62f888879f396cd8391a31f2a50ba07fbde70b0 2013-04-05 22:58:12 ....A 135680 Virusshare.00050/Packed.Win32.Krap.ih-c68c9db956bc5cbb3d8688d5421989a44c7a3df3 2013-04-05 21:35:12 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ih-c69c0ba6fe319286a81e1a11bf4dea3f642e773e 2013-04-05 23:07:46 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-c74de08bea83147bc71d99e7828dbd3158cb9220 2013-04-05 22:40:40 ....A 182784 Virusshare.00050/Packed.Win32.Krap.ih-c7fc9f9976540b3a5f8dd653f865946a63d009ec 2013-04-05 21:09:18 ....A 199680 Virusshare.00050/Packed.Win32.Krap.ih-c80e51a65fcdfdf70a25b43cb58ccda731233775 2013-04-05 21:13:30 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-c90c15690da692b768ffa094b4f74fe6503a39f0 2013-04-05 23:30:18 ....A 315392 Virusshare.00050/Packed.Win32.Krap.ih-cb9c4387ac60b5b446fca62c45353b7c53f57428 2013-04-05 21:49:24 ....A 218624 Virusshare.00050/Packed.Win32.Krap.ih-cc3789c18f8a4406d975cdb4a30917a6dad44360 2013-04-05 22:53:58 ....A 199680 Virusshare.00050/Packed.Win32.Krap.ih-cc8b85423fa0758eae706a306fbfe1b58ded5c8d 2013-04-05 21:47:40 ....A 364032 Virusshare.00050/Packed.Win32.Krap.ih-ccf6f6e09314f929abca2982423d7f64e4025434 2013-04-05 21:41:44 ....A 181248 Virusshare.00050/Packed.Win32.Krap.ih-cd7fd7ac75a9c57cf945255f98454323f0950dae 2013-04-06 00:03:30 ....A 214016 Virusshare.00050/Packed.Win32.Krap.ih-cdea87bca13b5e65a9026e0c3b6a388da3d76377 2013-04-05 22:43:50 ....A 216576 Virusshare.00050/Packed.Win32.Krap.ih-ce4fb329f40b0fa4f58b7d7f1ef937902b31be90 2013-04-05 23:35:24 ....A 208385 Virusshare.00050/Packed.Win32.Krap.ih-cff085885780830f068bd581f309db017f2a7a52 2013-04-05 23:22:18 ....A 231936 Virusshare.00050/Packed.Win32.Krap.ih-d0ddc27240d6cd7176e48fe484df3c00627033bc 2013-04-05 21:40:04 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-d33bf00c2507f6d2957edb76c465184b849862f5 2013-04-05 23:46:24 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-d3685e137ffb9133fe3ff76ae6491025b250a288 2013-04-05 22:57:16 ....A 212480 Virusshare.00050/Packed.Win32.Krap.ih-d3de6b8ad81fd77c650d8baf38eda33b9036538a 2013-04-05 21:59:44 ....A 203776 Virusshare.00050/Packed.Win32.Krap.ih-d4ab1119a47a679d312292c91d9e4f3ef37ec286 2013-04-05 23:17:42 ....A 174080 Virusshare.00050/Packed.Win32.Krap.ih-d4eede9cbf041eeb091c4f284f85d43882a5c9a1 2013-04-05 23:42:24 ....A 226816 Virusshare.00050/Packed.Win32.Krap.ih-d4fd1d3f251d60a9bad23fec40b5242739801941 2013-04-05 21:40:52 ....A 253952 Virusshare.00050/Packed.Win32.Krap.ih-d54fc7f4fc073d87ab85ac86921965e1cf375fbc 2013-04-05 23:11:22 ....A 199680 Virusshare.00050/Packed.Win32.Krap.ih-d5766519a0163a32724b4ed57b5a3bbc7fec8248 2013-04-05 23:22:12 ....A 252928 Virusshare.00050/Packed.Win32.Krap.ih-d59878ec802e7b579316340ee54d00cc1792750b 2013-04-05 21:56:44 ....A 184832 Virusshare.00050/Packed.Win32.Krap.ih-d674ebb66d0aeff1663077e5f32b46c95b3f1aea 2013-04-05 22:58:10 ....A 237056 Virusshare.00050/Packed.Win32.Krap.ih-d6e95be8a2099483a6feb249f87c7fc889ea04cb 2013-04-05 21:47:08 ....A 271360 Virusshare.00050/Packed.Win32.Krap.ih-d937e9b7abd1e41d6429cc43087dcfdc2972109e 2013-04-05 23:47:24 ....A 216576 Virusshare.00050/Packed.Win32.Krap.ih-d9cfe86e25e04596445d40693bdf05b31c21fae6 2013-04-05 23:48:10 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-d9f245c410dbc2502fe33db5eb7bab25505dc519 2013-04-05 21:10:04 ....A 245760 Virusshare.00050/Packed.Win32.Krap.ih-da15cdf57a5f150ae9cda8fd2254d34e760903c8 2013-04-06 00:02:56 ....A 315392 Virusshare.00050/Packed.Win32.Krap.ih-da2369d7fc8543f7896b3559ed7f8aa4d6f626be 2013-04-05 21:08:58 ....A 380928 Virusshare.00050/Packed.Win32.Krap.ih-da43fb36475a806b0c1303d4854074dc62ed7e08 2013-04-05 21:21:44 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-dad6123a5f2dd66fa139e1ae459df7c6b4ff702c 2013-04-05 21:49:10 ....A 253952 Virusshare.00050/Packed.Win32.Krap.ih-dc819e1a58f66a64abd7386eb46dbcd40fcb703e 2013-04-05 22:15:14 ....A 192000 Virusshare.00050/Packed.Win32.Krap.ih-dd13fbbd288c0698f0404649ba9e50fb7cd8539f 2013-04-05 21:29:10 ....A 328192 Virusshare.00050/Packed.Win32.Krap.ih-dd313bac5101aaf266028edeb83ffe0a32f99927 2013-04-05 21:31:14 ....A 182784 Virusshare.00050/Packed.Win32.Krap.ih-df02bcdd1fb3f2f99b6165423e82038e603160d5 2013-04-05 23:46:34 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ih-df119f2d125d9fd7e1552e2225e42c25f6a8849e 2013-04-05 23:55:48 ....A 250368 Virusshare.00050/Packed.Win32.Krap.ih-e1e7fbcfb26536b017dc88dcd69d10031da54f53 2013-04-05 23:08:12 ....A 308736 Virusshare.00050/Packed.Win32.Krap.ih-e321c899c2c54654ec5d8d8ca5ced388d29fb0f5 2013-04-05 22:53:06 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-e3ba73ae7a6c789dc4393ace5618dbfa281a1379 2013-04-05 23:43:38 ....A 203264 Virusshare.00050/Packed.Win32.Krap.ih-e3bf1470b1ad7e6781b80f0fa8e98a1bbaf2c802 2013-04-05 23:08:52 ....A 300387 Virusshare.00050/Packed.Win32.Krap.ih-e448cebf244fc9f8f9df166dfa4a132902eee374 2013-04-06 00:04:26 ....A 132096 Virusshare.00050/Packed.Win32.Krap.ih-e49f0a6f6b58135dd129657e7ba35cc015681538 2013-04-06 00:02:38 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ih-e5976ef432cbb1eb9681bf4eb8e9500b5211606e 2013-04-05 22:54:12 ....A 224256 Virusshare.00050/Packed.Win32.Krap.ih-e5bfce6f0cf76247528a5313d483c38400b0406c 2013-04-05 23:53:20 ....A 231936 Virusshare.00050/Packed.Win32.Krap.ih-e5e593235ab0e2e4ed55c6a34c5a423c977a6c8a 2013-04-05 21:57:14 ....A 245760 Virusshare.00050/Packed.Win32.Krap.ih-e5efa74507b721b032cbe93aad4e2c808ead8e4e 2013-04-05 22:41:24 ....A 267776 Virusshare.00050/Packed.Win32.Krap.ih-e76a14df34390cc148909fb594bb60dcd95b8540 2013-04-05 21:27:50 ....A 212480 Virusshare.00050/Packed.Win32.Krap.ih-e7d2715c898e49bbe82834284d32552ed7d77d5e 2013-04-05 23:58:48 ....A 193536 Virusshare.00050/Packed.Win32.Krap.ih-e81529c0b531d3ce92e623a49acfb788f487b42a 2013-04-05 23:35:34 ....A 379392 Virusshare.00050/Packed.Win32.Krap.ih-e855d742f6a136415ec0f38d94500cbb2f3b0b89 2013-04-05 22:47:22 ....A 175104 Virusshare.00050/Packed.Win32.Krap.ih-e8d70fa4478de4cc058f69837604311df4d3e109 2013-04-05 23:26:40 ....A 208384 Virusshare.00050/Packed.Win32.Krap.ih-e8d7a8479ec4cfc0ac78e8f349b0f52bd83a6850 2013-04-05 22:46:32 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-e9c7d7015f9e6748f2ffe47de215022b91630152 2013-04-05 23:59:18 ....A 380928 Virusshare.00050/Packed.Win32.Krap.ih-eaa0e54891ad885e91e3b3970b32a7bacfdea9c3 2013-04-06 00:00:46 ....A 223744 Virusshare.00050/Packed.Win32.Krap.ih-ed1545feb7a1ba936433132283a9a6ea4b749395 2013-04-05 23:37:46 ....A 125952 Virusshare.00050/Packed.Win32.Krap.ih-ee3536bda39366b4a98407f4d73f5b578fd97d2d 2013-04-05 22:58:42 ....A 309248 Virusshare.00050/Packed.Win32.Krap.ih-ef03addefa1063827e1281d6714c112003463544 2013-04-05 23:26:42 ....A 214016 Virusshare.00050/Packed.Win32.Krap.ih-ef1a2c3bca35cf441bd9945152e855eaffb651d6 2013-04-05 23:52:42 ....A 66048 Virusshare.00050/Packed.Win32.Krap.ih-efd7387fa45b26b7dda602c21c5808f624a3328c 2013-04-05 21:45:58 ....A 141312 Virusshare.00050/Packed.Win32.Krap.ih-f249a35827ae0e9648eaa93d87de47dd2334b0df 2013-04-06 00:00:44 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-f379d3d38d3943a52059515fb90bb7515ab26fe7 2013-04-05 23:06:52 ....A 328192 Virusshare.00050/Packed.Win32.Krap.ih-f3dc16949706c1e91778e2a4a130011433ca992e 2013-04-05 23:26:36 ....A 177152 Virusshare.00050/Packed.Win32.Krap.ih-f42a7bdd26f410b1f34384a91917fe28afb75af0 2013-04-05 21:57:02 ....A 128000 Virusshare.00050/Packed.Win32.Krap.ih-f43815aa9ed3c20ece72f14e0f6fc01972bcfacc 2013-04-05 21:40:58 ....A 136704 Virusshare.00050/Packed.Win32.Krap.ih-f5402f064584445606479c5941a082616ed131f1 2013-04-05 21:30:50 ....A 217088 Virusshare.00050/Packed.Win32.Krap.ih-f54fc166dafb1e0dfd5517ebd98f51b1c418e55f 2013-04-05 23:41:22 ....A 73728 Virusshare.00050/Packed.Win32.Krap.ih-f55d5e7e5fc12035963be64a953564660665a273 2013-04-05 22:52:44 ....A 232960 Virusshare.00050/Packed.Win32.Krap.ih-f6b059f6fa9c9f9419c938f8acf211b260c91600 2013-04-05 21:20:46 ....A 202240 Virusshare.00050/Packed.Win32.Krap.ih-f7d8ffe39f6345f305c6b6652da9867f9154c8d2 2013-04-05 21:20:40 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-f952e2fc960429525027289abe77764bcff683d4 2013-04-05 22:03:10 ....A 218624 Virusshare.00050/Packed.Win32.Krap.ih-f9a9cc00b870f85f05c1e66c2c8b2a5bd29b2752 2013-04-05 21:31:04 ....A 132608 Virusshare.00050/Packed.Win32.Krap.ih-faff17757d140444e29feeba81dd8b26f2296f1d 2013-04-05 21:40:08 ....A 364032 Virusshare.00050/Packed.Win32.Krap.ih-fb0cac7d2c4e6bf58df6f2fab053eb7c4e9c4c9d 2013-04-05 23:02:38 ....A 193024 Virusshare.00050/Packed.Win32.Krap.ih-fbc148b9723d5bf49038a408e00a99f4ac119651 2013-04-05 21:49:38 ....A 143360 Virusshare.00050/Packed.Win32.Krap.ih-fcbdcdb25246091fdb32fcb7e2dac8070f0f4087 2013-04-05 22:56:02 ....A 231936 Virusshare.00050/Packed.Win32.Krap.ih-fe249c49e74d3ecebdf6bb910b7a4153a131f35d 2013-04-05 23:11:46 ....A 241664 Virusshare.00050/Packed.Win32.Krap.ih-fe84d883aa14026bace6e2a8d2d884046a687701 2013-04-05 21:51:58 ....A 173568 Virusshare.00050/Packed.Win32.Krap.ih-fe8a834f604a5128bd3eecd335f42900956ad4cc 2013-04-05 23:18:22 ....A 38935 Virusshare.00050/Packed.Win32.Krap.ii-15b281705bc06621ac426230935ba19a7eef2322 2013-04-05 23:27:48 ....A 38922 Virusshare.00050/Packed.Win32.Krap.ii-239621795c5a6154fb9aea06e34a1d3070f0b8bd 2013-04-05 23:13:36 ....A 40176 Virusshare.00050/Packed.Win32.Krap.ii-46b813cc7816bfc3001b3c8cda2e5f293aeb86c8 2013-04-05 21:40:04 ....A 38922 Virusshare.00050/Packed.Win32.Krap.ii-4cf339dcce1d09e1c7cb7daf5a67bf9c0c17cc9c 2013-04-05 23:07:48 ....A 40176 Virusshare.00050/Packed.Win32.Krap.ii-5aa2524db0d97859233039126d8648bb145ce64d 2013-04-05 23:55:30 ....A 38922 Virusshare.00050/Packed.Win32.Krap.ii-e5bc6d4a6bcf5632d1e2e3e75b1577872f6bc125 2013-04-05 23:50:14 ....A 47857 Virusshare.00050/Packed.Win32.Krap.il-03f0f38dc75410107529b8cd14b84e3e4d7e29a7 2013-04-05 21:49:56 ....A 124416 Virusshare.00050/Packed.Win32.Krap.il-04c3a0d9a1cde6dabd5885b31297e540ec98a62c 2013-04-05 21:35:40 ....A 228136 Virusshare.00050/Packed.Win32.Krap.il-04d3655a1ca4a5b395f53e424891295d0a490632 2013-04-05 21:53:14 ....A 55808 Virusshare.00050/Packed.Win32.Krap.il-055c872afacf86cfe9ef8c04b4810fc7a6b95004 2013-04-05 22:46:40 ....A 177664 Virusshare.00050/Packed.Win32.Krap.il-17ec5e385653f4dc6dd1a63d1153d17cd9514fee 2013-04-05 22:38:08 ....A 26130 Virusshare.00050/Packed.Win32.Krap.il-1897c571387fac1aa4fb27786400713a75def71f 2013-04-05 22:15:18 ....A 61952 Virusshare.00050/Packed.Win32.Krap.il-1ae555a9b9253b622570d9bb2a872af66b0d9ac4 2013-04-05 23:27:30 ....A 51200 Virusshare.00050/Packed.Win32.Krap.il-2031331e2d8bb9a99dd5deba89546777464dce2b 2013-04-05 21:56:44 ....A 2785280 Virusshare.00050/Packed.Win32.Krap.il-24fe60f2ff78ac2c58d36778ad6e55563914e545 2013-04-05 22:36:32 ....A 104448 Virusshare.00050/Packed.Win32.Krap.il-31a05d79517a3a090c90389c6f1a530754f4524c 2013-04-05 23:10:58 ....A 113152 Virusshare.00050/Packed.Win32.Krap.il-36b122ab6549eaea015c550072e78ce683b4eaae 2013-04-05 23:51:42 ....A 123904 Virusshare.00050/Packed.Win32.Krap.il-41582b1da17a890331ab731fba486372161a22eb 2013-04-05 22:41:04 ....A 105472 Virusshare.00050/Packed.Win32.Krap.il-4c0ce7396a79e45021bc72c4aea5a1d36bd470e4 2013-04-05 22:58:14 ....A 56320 Virusshare.00050/Packed.Win32.Krap.il-50114611d72354bd0aaf838f36d05cddfc79747c 2013-04-05 23:26:36 ....A 56832 Virusshare.00050/Packed.Win32.Krap.il-6933f06ce52bb443614d5443cd39a10361e3f421 2013-04-05 22:42:36 ....A 170400 Virusshare.00050/Packed.Win32.Krap.il-7008b1f23b09935f2297c647928abf9004fb9e4b 2013-04-05 23:54:04 ....A 92672 Virusshare.00050/Packed.Win32.Krap.il-79e78d072791c0c484acce7868403f6248768340 2013-04-05 22:34:04 ....A 100352 Virusshare.00050/Packed.Win32.Krap.il-7eabf9f4ed443bddd53dd29890a46378d77a3eeb 2013-04-05 22:24:28 ....A 54272 Virusshare.00050/Packed.Win32.Krap.il-896635d044ac8fb4661b9ecb01ca8091efec11f7 2013-04-05 22:35:30 ....A 177664 Virusshare.00050/Packed.Win32.Krap.il-96ead7f3cc85f788e8b55f2c361bc0e35c10c35f 2013-04-05 21:25:56 ....A 52736 Virusshare.00050/Packed.Win32.Krap.il-a1a340649a1e4df944130bbeefe07b9832ad3404 2013-04-05 23:23:16 ....A 56832 Virusshare.00050/Packed.Win32.Krap.il-a405820a23929dbb5073f8bdf0b8ce2b55f2211c 2013-04-05 23:21:48 ....A 140800 Virusshare.00050/Packed.Win32.Krap.il-a9131aaf44e8d1069c00ca6b8a3b7dacdb5dcdc6 2013-04-05 22:19:00 ....A 59904 Virusshare.00050/Packed.Win32.Krap.il-a92415c93c2b756c87fdb1ef0e6748d0a1dd2f3c 2013-04-05 23:53:20 ....A 133120 Virusshare.00050/Packed.Win32.Krap.il-b9cc5ae614be80258fc81ca57aa16009557d9c10 2013-04-05 22:35:22 ....A 54280 Virusshare.00050/Packed.Win32.Krap.il-ba20fe40ab27924159d71597774235a38ac8deb4 2013-04-05 23:26:36 ....A 97792 Virusshare.00050/Packed.Win32.Krap.il-bc431ba6ca1bbe737da33bb9c02a230a9621581a 2013-04-05 21:48:28 ....A 120320 Virusshare.00050/Packed.Win32.Krap.il-d1c600fc7522745f71870b34a8f0974ed3b045e1 2013-04-05 23:41:28 ....A 74752 Virusshare.00050/Packed.Win32.Krap.il-e49e551960acea58d68612a7bd60546589a4dc96 2013-04-05 23:46:16 ....A 101376 Virusshare.00050/Packed.Win32.Krap.il-ea568cf04f5d9555a6e3963d7887d436f22a3321 2013-04-05 23:27:26 ....A 64008 Virusshare.00050/Packed.Win32.Krap.il-f350b2a83952b4488830431cd520ebf8e8a55c21 2013-04-05 22:00:08 ....A 103424 Virusshare.00050/Packed.Win32.Krap.il-fcdf41bab9d2af908c2862f6f2eb79ceffe4fab2 2013-04-05 23:08:40 ....A 333561 Virusshare.00050/Packed.Win32.Krap.im-04b369930a60e021ad304d442aa8680972b170d7 2013-04-06 00:01:00 ....A 368179 Virusshare.00050/Packed.Win32.Krap.im-0a08b24f662013ce9c5ffcf5100267a1d24d6c40 2013-04-05 22:15:20 ....A 685723 Virusshare.00050/Packed.Win32.Krap.im-0faa56234c7fe0197a01f72cf57efa5147ca0ab7 2013-04-05 23:46:58 ....A 406070 Virusshare.00050/Packed.Win32.Krap.im-38e0cd05c98ce3f19fa1144605eb457b14c91703 2013-04-05 22:27:36 ....A 716631 Virusshare.00050/Packed.Win32.Krap.im-3a9e03a98556bf6fc96255234d0d167f2b0174b0 2013-04-05 21:32:24 ....A 390689 Virusshare.00050/Packed.Win32.Krap.im-4046c2dbfdd9415a2678cdfd1320bb94d06da04d 2013-04-05 22:32:22 ....A 8971 Virusshare.00050/Packed.Win32.Krap.im-472f6b0133339b675ae45a75eb0b19f753d1cb92 2013-04-05 22:51:14 ....A 987762 Virusshare.00050/Packed.Win32.Krap.im-4dad94ec42f4825e0995093936b7a4af26598549 2013-04-05 23:13:36 ....A 824579 Virusshare.00050/Packed.Win32.Krap.im-5bd25ee5cc1c45a5f4c874b39a5478e2fcd15b71 2013-04-05 22:03:10 ....A 553502 Virusshare.00050/Packed.Win32.Krap.im-6fb0f5acd627596de0f45249f7bbbc46e86be224 2013-04-05 21:14:08 ....A 26143 Virusshare.00050/Packed.Win32.Krap.im-839a86f90b247080ea711aa72f3bb8bdf61c8f9c 2013-04-05 23:17:38 ....A 650819 Virusshare.00050/Packed.Win32.Krap.im-888fa38d5e902dac684574ba13fe03e71e760765 2013-04-05 23:16:20 ....A 763327 Virusshare.00050/Packed.Win32.Krap.im-95981373ff0bbd041edf50761b5cbb9baff3dae3 2013-04-05 23:32:04 ....A 670764 Virusshare.00050/Packed.Win32.Krap.im-9634446b3960bcdd4c6c40a8701fb661c857bb31 2013-04-05 22:42:22 ....A 848384 Virusshare.00050/Packed.Win32.Krap.im-97ca2dc48264364bbeb6a3dfa2cad1b935b9c246 2013-04-05 22:56:10 ....A 301396 Virusshare.00050/Packed.Win32.Krap.im-9e161c0b5b2cf3c1d01b5b32c04d41ee8cca22e1 2013-04-05 23:41:44 ....A 3203584 Virusshare.00050/Packed.Win32.Krap.im-9ecf36e3d6908a7ec7639969af28bc0e868b52fe 2013-04-05 23:11:22 ....A 449218 Virusshare.00050/Packed.Win32.Krap.im-b22489d0071704346fb0849d98b869595bd07d9b 2013-04-05 22:40:00 ....A 877094 Virusshare.00050/Packed.Win32.Krap.im-b5be4669d0f22126dcddd58101e5a1f9e1d42b38 2013-04-05 22:44:22 ....A 715372 Virusshare.00050/Packed.Win32.Krap.im-b722b4c4bf9c817119eb390cbb0c95150fe3ed8a 2013-04-05 22:44:30 ....A 658261 Virusshare.00050/Packed.Win32.Krap.im-d6b35e56682a6aa70dab14b26b57bc790e270244 2013-04-05 23:52:36 ....A 653371 Virusshare.00050/Packed.Win32.Krap.im-e3f74d920ec2b2aa74fbbce868834cb961d2c060 2013-04-05 21:53:04 ....A 893975 Virusshare.00050/Packed.Win32.Krap.im-e53ab653b40fc5f351aba594d0d8eb9f21a6e756 2013-04-05 23:14:12 ....A 995031 Virusshare.00050/Packed.Win32.Krap.im-ecc5df97c8cd112b6ae3e456949113bf49be36e1 2013-04-05 22:14:24 ....A 8971 Virusshare.00050/Packed.Win32.Krap.im-f53cfb06a585d9a6d69f21b788237b30959a9445 2013-04-05 22:35:34 ....A 2751320 Virusshare.00050/Packed.Win32.Krap.im-fdfd0bea7d547b450d2097356cb19410cc8a16ba 2013-04-05 23:31:08 ....A 142336 Virusshare.00050/Packed.Win32.Krap.io-363f71827c994955cf374b6d97a62d044b928b93 2013-04-05 22:40:42 ....A 168960 Virusshare.00050/Packed.Win32.Krap.io-7228bcf2a1ad1623d8d1010e532bf1c380901b58 2013-04-05 22:25:58 ....A 153600 Virusshare.00050/Packed.Win32.Krap.io-7281cf25aba073bd91ab42cd72c11f9aedcb78ed 2013-04-05 23:26:58 ....A 162304 Virusshare.00050/Packed.Win32.Krap.io-83efe882538dc30e0cacef67e67ae1f93c214e9c 2013-04-05 21:10:58 ....A 90112 Virusshare.00050/Packed.Win32.Krap.io-96b63d643129dcb7e1a9687481b0b03ebc72a06a 2013-04-05 23:04:38 ....A 83968 Virusshare.00050/Packed.Win32.Krap.io-9e078deceb4723f258adb05dbe20573853608ae9 2013-04-05 22:42:28 ....A 162304 Virusshare.00050/Packed.Win32.Krap.io-9fab65db4b2f71cb8a4c3f421e84b5341c5d8ff6 2013-04-05 21:58:28 ....A 82432 Virusshare.00050/Packed.Win32.Krap.io-b37106ee65713f89682edf0c47cc027c70b54368 2013-04-06 00:04:26 ....A 96256 Virusshare.00050/Packed.Win32.Krap.io-b423f67ec98df1fd5c8437a5da293e72fc4d08c2 2013-04-05 21:29:42 ....A 116736 Virusshare.00050/Packed.Win32.Krap.io-bc8b071320a1e0d9f2c30eaaffe5ea595132ed7f 2013-04-05 23:29:42 ....A 114688 Virusshare.00050/Packed.Win32.Krap.io-c406f7bf4131eda5849f42bd6a939c93099579dc 2013-04-05 21:27:28 ....A 157184 Virusshare.00050/Packed.Win32.Krap.io-c5ea7ca927b90b6606e5c29f27d7063212683c77 2013-04-05 21:38:38 ....A 69632 Virusshare.00050/Packed.Win32.Krap.io-cff41c9c90782aba9f9cd92238218f2d57f23642 2013-04-05 23:22:58 ....A 137216 Virusshare.00050/Packed.Win32.Krap.io-cff98a36b20d08eaae40a8a1c0392b9dd5156283 2013-04-05 23:24:14 ....A 158208 Virusshare.00050/Packed.Win32.Krap.io-e42eaaa78f446bdd47696160bbec378a95e41d7c 2013-04-05 22:02:24 ....A 153088 Virusshare.00050/Packed.Win32.Krap.io-f38174f6c3afbf18252bc14277aeb86968650de6 2013-04-05 21:09:36 ....A 3962 Virusshare.00050/Packed.Win32.Krap.io-f3e9c6333f9e29d58a86156da3649af1b11a9e04 2013-04-05 23:52:28 ....A 109568 Virusshare.00050/Packed.Win32.Krap.io-fc3244b6f29515db28175fcf6bf1b511269c61cc 2013-04-05 22:32:42 ....A 153600 Virusshare.00050/Packed.Win32.Krap.io-fddf2a4fd441eb4c2c3976376e16edc4b971d2b8 2013-04-05 23:38:20 ....A 5414912 Virusshare.00050/Packed.Win32.Krap.is-452146a030e345566c19bb3977aa4c2ae21cce7f 2013-04-05 23:43:48 ....A 887808 Virusshare.00050/Packed.Win32.Krap.is-488ff30857defdfeeabcdac033f5427e87753df4 2013-04-05 23:27:12 ....A 380928 Virusshare.00050/Packed.Win32.Krap.is-9a34cdcf09c1f689e9da3beb7a04c764e34756e4 2013-04-05 21:56:38 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-0051c9e381eaa948f5a9477fba08ac1596c71c55 2013-04-05 21:52:36 ....A 154600 Virusshare.00050/Packed.Win32.Krap.iu-0051f373a8eb83954c1bf388cb3fa633c7b6b0a9 2013-04-05 22:20:38 ....A 57880 Virusshare.00050/Packed.Win32.Krap.iu-009d76f923a26c043732f258294f31292fe8439c 2013-04-05 22:44:14 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-00ae299685e922c5d01dd19b3341e06633ffe439 2013-04-05 22:23:52 ....A 142432 Virusshare.00050/Packed.Win32.Krap.iu-00d38133875cfb63cd0cbdb59263a9ca0c35138d 2013-04-05 21:50:50 ....A 304096 Virusshare.00050/Packed.Win32.Krap.iu-0101de315d8fd62be0b60e73f64c832f2be86202 2013-04-05 23:03:38 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-019a7ef58cdf2322744fbd8ccdb9c836eb3a48a0 2013-04-05 23:34:22 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-0202d168af971617e65d0e64b97014864fbded27 2013-04-05 23:56:56 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-027b013f0788f96e6019f966ee598c745f3b2e45 2013-04-05 21:22:18 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-028ba08bee4b563b2462ffb87f1e92bb8b3175c8 2013-04-05 23:21:44 ....A 155648 Virusshare.00050/Packed.Win32.Krap.iu-02a523909d439402c899c942b580544a0c770196 2013-04-05 22:45:42 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-033edb163d4d291b03febad08e7eb6b4997df531 2013-04-05 22:24:46 ....A 123488 Virusshare.00050/Packed.Win32.Krap.iu-03b5cadc5544fc59f5c96227b27412334b751c37 2013-04-05 23:58:34 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-04511bc5298f4a34ac3db4c6649c289b38c46d2a 2013-04-05 23:09:50 ....A 315368 Virusshare.00050/Packed.Win32.Krap.iu-0454a630aee7517da4e52328ddc1b1e9d0c6ea75 2013-04-05 21:46:54 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-045b5f878f12cbb32acd04d9ababc93d80f220bc 2013-04-05 21:46:58 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-0496f9c4c5483ba71e2661f9f06db07ef618292f 2013-04-05 23:50:26 ....A 278528 Virusshare.00050/Packed.Win32.Krap.iu-049c9024284867c4bce0aaeb75d377c2bb228876 2013-04-05 22:21:42 ....A 316904 Virusshare.00050/Packed.Win32.Krap.iu-04dbfbb785e29f08e7c201c5fa4935395a708be5 2013-04-05 23:22:16 ....A 78817 Virusshare.00050/Packed.Win32.Krap.iu-0507827bd36f03498086c3684c0927cce4033f55 2013-04-05 23:45:34 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-053af367520a8eea76cec5ddd56c554232ee27e6 2013-04-05 21:22:00 ....A 143400 Virusshare.00050/Packed.Win32.Krap.iu-054d274f6c040772420b5c6b31e7d79f11df524c 2013-04-05 23:06:50 ....A 96296 Virusshare.00050/Packed.Win32.Krap.iu-05c230a261a0b3514ed79a8ec6636ce5ed00a63d 2013-04-05 23:31:36 ....A 16896 Virusshare.00050/Packed.Win32.Krap.iu-05e96e400882d3dfada90bee2566b00bd1a5faa7 2013-04-05 22:59:48 ....A 174560 Virusshare.00050/Packed.Win32.Krap.iu-05ff5f53593f03c665e2bdf836baf1d4cd2c3257 2013-04-05 22:43:02 ....A 38440 Virusshare.00050/Packed.Win32.Krap.iu-0611ed10d8d49cba4ba5d747fb31fb03c39c7839 2013-04-05 21:54:24 ....A 143336 Virusshare.00050/Packed.Win32.Krap.iu-0657e55c4cdcc450c0d6bc4ea6f774274d2ee48e 2013-04-05 23:04:22 ....A 112640 Virusshare.00050/Packed.Win32.Krap.iu-066dae706b8672ca4699692c808d0e8365ca4277 2013-04-05 23:09:08 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-0676f7c63c5babab2db1621053b801874163309f 2013-04-05 22:26:26 ....A 25104 Virusshare.00050/Packed.Win32.Krap.iu-06b7a71cef222c8790b1c4f5a53de048ca225dda 2013-04-05 21:47:22 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-06be8b05437170b3f1a72ff9b306c559aa02c1cc 2013-04-05 23:56:24 ....A 165024 Virusshare.00050/Packed.Win32.Krap.iu-06c83ef0d29b92890a78667cefff563e6b12440a 2013-04-05 22:21:10 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-06db640b54129db0250d7b3228ab5aa49d7a64c3 2013-04-05 22:10:32 ....A 111656 Virusshare.00050/Packed.Win32.Krap.iu-06deeaf3a7369f23cc8583fabe23dbdc30738cc5 2013-04-05 22:06:44 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-074a630ca8afb5492cee7f19b16a26b4edf1192e 2013-04-05 23:28:46 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-078c7d4cad132029e73827b67e0531538607e179 2013-04-05 23:00:58 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-0794e31fe8f37526434af30860f7422747d0b8fd 2013-04-05 23:04:08 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-07a196c7717a5d96069fb0b0b5ac0a4e390714de 2013-04-05 22:23:52 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-0825b3cd8a31ff3ffba64fec4e82d442ec3f360d 2013-04-05 22:17:02 ....A 200216 Virusshare.00050/Packed.Win32.Krap.iu-082e00476f97fe2d3adabde853a7f6dd0520699d 2013-04-05 21:54:04 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-0832be695e32d2ca857982d0d00d5978ee76d32e 2013-04-05 23:08:58 ....A 109664 Virusshare.00050/Packed.Win32.Krap.iu-085c98ea5637ae9e98a60033948531adf620154a 2013-04-05 22:01:34 ....A 385504 Virusshare.00050/Packed.Win32.Krap.iu-089b2624f0239285a3a21dd63d2c1363756a8f79 2013-04-05 23:31:32 ....A 269352 Virusshare.00050/Packed.Win32.Krap.iu-089e3f999a11542f285586f19f9511de2d9c4bb4 2013-04-05 22:24:06 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-08b3958b22f5db0e9a277f75719f9c5beb449961 2013-04-05 22:36:34 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-0920a446fd2c088a24cbedb2bf5896ad7d080668 2013-04-05 23:45:24 ....A 182368 Virusshare.00050/Packed.Win32.Krap.iu-09623854d1c134bbab804d061d56dec050257d35 2013-04-05 22:40:26 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-0991e3ef64fa11bf9b705574c3e205894ecb179e 2013-04-05 22:32:06 ....A 226856 Virusshare.00050/Packed.Win32.Krap.iu-09fdf836f85ebb8fa2cac1b529e3fd0ca38f8e01 2013-04-05 22:44:14 ....A 150701 Virusshare.00050/Packed.Win32.Krap.iu-0a35c08805a8db5f3e40abc070a4eb8791740a4f 2013-04-05 22:07:00 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-0a611b996ad4bef535c06b21e41787bf59732321 2013-04-05 22:35:42 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-0a9cfd59c9790b2a1a92c80da116a0d50983af7e 2013-04-05 23:19:42 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-0ae3fa850555e720eef6f90cf60ca34b25693ba2 2013-04-05 22:48:32 ....A 357344 Virusshare.00050/Packed.Win32.Krap.iu-0b0320d85e39d3aa28870a30848df0a8015539e2 2013-04-05 22:11:18 ....A 374760 Virusshare.00050/Packed.Win32.Krap.iu-0b0709e0a94d06e58f9e40064d3fb3d2b0d732e9 2013-04-05 22:48:18 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-0b4c1a1354b527a4d80a3bd65ce93b6a3b73398e 2013-04-05 22:50:10 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-0b6068fad5b9390af345d5595433ba6916379a46 2013-04-05 22:04:46 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-0b69db69dbc1f6f4c3399027b3dcd82ae6c29bec 2013-04-05 23:16:18 ....A 143336 Virusshare.00050/Packed.Win32.Krap.iu-0b8919b50ee9ba00b01cf25e518bf65b3f626af1 2013-04-05 21:45:28 ....A 177632 Virusshare.00050/Packed.Win32.Krap.iu-0b8c52b56092645b5ff3b0a95abc60a5584a4ab2 2013-04-05 22:54:18 ....A 323200 Virusshare.00050/Packed.Win32.Krap.iu-0c0d5d446f55d454cf27914f729df970b08236aa 2013-04-05 21:53:40 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-0c40bfc7fa05b791ac76f6148d02da4295c1bce5 2013-04-05 22:18:50 ....A 319968 Virusshare.00050/Packed.Win32.Krap.iu-0c67e000172bfc02cb893d4779936fae51fdae3e 2013-04-05 22:20:38 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-0c73e4d3f2c372941f650c711cb87d347472e71c 2013-04-05 22:25:24 ....A 24088 Virusshare.00050/Packed.Win32.Krap.iu-0ca806292aeb950e158b11bd8600f035a17074b2 2013-04-05 23:13:00 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-0cae494d5ce6346637e8e92252489b90a9230a16 2013-04-05 22:39:18 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-0ceb99e9e7248603979bcf7d8064582e5a285241 2013-04-05 23:06:18 ....A 361976 Virusshare.00050/Packed.Win32.Krap.iu-0d1bb797d90cec8fa35e98e10522c4768813947f 2013-04-05 22:22:54 ....A 208920 Virusshare.00050/Packed.Win32.Krap.iu-0d3bb7163078239cc976d83930c5b1ccd10ed18e 2013-04-05 22:17:36 ....A 308704 Virusshare.00050/Packed.Win32.Krap.iu-0d5a9d9aa225925a3d043306f18157bca963e959 2013-04-05 23:57:30 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-0d852d5fb6f80e38a8ee10884dae7a1b97e518a2 2013-04-05 21:37:12 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-0e237be06e4fde30936e6cae08b9790f4118b46e 2013-04-05 23:04:14 ....A 148064 Virusshare.00050/Packed.Win32.Krap.iu-0e54455a90fbee39e5fe5b8dfb148f967b10bdc2 2013-04-05 23:22:20 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-0e5b137830b28410ca5fc0f58a6936d778698875 2013-04-05 23:20:12 ....A 156160 Virusshare.00050/Packed.Win32.Krap.iu-0e61e9607b70d35122923c2699b0c3d0265770f0 2013-04-05 22:53:36 ....A 30248 Virusshare.00050/Packed.Win32.Krap.iu-0fe30ad7de054848cd3139f65e3bf8b44f40712e 2013-04-05 22:04:46 ....A 242999 Virusshare.00050/Packed.Win32.Krap.iu-1001df672c48e2140c15d405be4b5a917cdc5fdf 2013-04-05 23:40:32 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-10299bcad847bbf28cb08dbc0d3dd129b64024c7 2013-04-05 23:09:22 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-103fac20919ddd500e92ff8cbeb8394fdcfcd128 2013-04-05 22:06:16 ....A 137825 Virusshare.00050/Packed.Win32.Krap.iu-108a6a923909c30cf2f49434457b9ded9b7bd129 2013-04-05 23:08:42 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-10ce7e89e6d33f444f4277b420de272f5503e0a4 2013-04-05 23:55:10 ....A 127968 Virusshare.00050/Packed.Win32.Krap.iu-10e3e7b92534c65260877a1c6bb83400258d2f2d 2013-04-05 23:16:54 ....A 304096 Virusshare.00050/Packed.Win32.Krap.iu-1141523a4336025267e1fc30a13aea15b4ba36c0 2013-04-05 22:33:06 ....A 379872 Virusshare.00050/Packed.Win32.Krap.iu-115a12bbd59351a705d2558a7a149b3862e09ead 2013-04-05 22:36:54 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-115ad5632d6e3c0f253dc7266479625d1023ae44 2013-04-05 22:50:22 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-1160fc254fae34a613b24cf4bb50428828784f5a 2013-04-05 23:08:48 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-1186ea02289c12cf19cc7c71552077be5dc4e060 2013-04-05 22:37:06 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-11c03afe2496d65f71ed81b35bb1c265d0da07ab 2013-04-05 22:44:42 ....A 304608 Virusshare.00050/Packed.Win32.Krap.iu-12b0486ea1fd08ced89dbd0778d7b14146943d22 2013-04-05 23:44:40 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-12bf35f0d5a73ecb82b5c963e808368966178c19 2013-04-05 22:24:14 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-132453fcba84226131fd688a6bb07b4589e59b5c 2013-04-05 22:17:28 ....A 111296 Virusshare.00050/Packed.Win32.Krap.iu-1324dfdd2f2584962463998665064e238fbcdc3e 2013-04-05 22:40:18 ....A 36864 Virusshare.00050/Packed.Win32.Krap.iu-1350d7ff70b33068d98ab6bacd71fa8141de2273 2013-04-05 22:26:02 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-137329612999d38aaea8d873108f83eb9ab4a7d4 2013-04-05 22:19:56 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-139792dc84399e49af26a734d92b25677aee418a 2013-04-05 22:01:30 ....A 47096 Virusshare.00050/Packed.Win32.Krap.iu-13ae5d9b399401610796fcdbe8840097633d22a8 2013-04-05 22:48:42 ....A 182368 Virusshare.00050/Packed.Win32.Krap.iu-13be966fedc0d56d32d4d5e37964121969ea2c9b 2013-04-05 22:52:56 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-13ce09d97b00b7db3fb39bd22e25c15c79f0dde4 2013-04-05 21:58:54 ....A 16896 Virusshare.00050/Packed.Win32.Krap.iu-13df2d23e1c8730c4ffc38aa13941235c7271842 2013-04-05 22:48:52 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-1446c3d4e8a6f6b9e99bd87087017fbae563dfd0 2013-04-05 22:22:00 ....A 295424 Virusshare.00050/Packed.Win32.Krap.iu-14ebfc2ce1b5b8de3f18623c89aabccbce6f9839 2013-04-05 22:51:48 ....A 281640 Virusshare.00050/Packed.Win32.Krap.iu-150af31d0b726d40c0952b609e7b3937b420110c 2013-04-05 22:23:08 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-1531c001411fd279a523e153b5656c8536d32cbe 2013-04-05 22:14:14 ....A 181884 Virusshare.00050/Packed.Win32.Krap.iu-15998c23c3974c4e219af57221cecededae66939 2013-04-05 23:56:40 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-160dcd8d7edaa502c17211adca8f4aaf8bd1558f 2013-04-05 22:57:42 ....A 51744 Virusshare.00050/Packed.Win32.Krap.iu-1625be04a73614c2388b455d8363c2f15e955061 2013-04-05 23:52:20 ....A 236914 Virusshare.00050/Packed.Win32.Krap.iu-169f6d81aa81a35dd34fbaea57713693ea0b8f14 2013-04-05 22:08:14 ....A 382080 Virusshare.00050/Packed.Win32.Krap.iu-16e545ac7f22c3df812e6176e2541dc58acc73f9 2013-04-05 21:56:34 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-179ae5c97fc98369e8c97472f327b363c1a1bf79 2013-04-05 23:16:54 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-17b6bd37f28cb5104b77c588d86fdeaf8314a41e 2013-04-05 22:51:28 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-17d536606e85933fee3077f27a3c6dfe1632a127 2013-04-05 22:47:20 ....A 204800 Virusshare.00050/Packed.Win32.Krap.iu-17e2156618ecf4632804276216d03257aca48422 2013-04-05 22:23:32 ....A 405032 Virusshare.00050/Packed.Win32.Krap.iu-17e2907022322485a39c7e5ba5f8ce7ae0a3ec39 2013-04-05 22:17:30 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-181b419c09c1408602a28698801a4aaf463ece59 2013-04-05 22:56:12 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-18847c38d044667f6f50fe91c8d915fa5b33d264 2013-04-06 00:01:04 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-18977767d320d76bc6adeb81495e9e28f54d080c 2013-04-05 22:42:46 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-18a2f8e6154ee5b389aadc4a83d38578ddb9167f 2013-04-05 21:45:52 ....A 97760 Virusshare.00050/Packed.Win32.Krap.iu-192abf5f7b7c0f0d639a57646b33575dff0a31f1 2013-04-05 22:46:28 ....A 118229 Virusshare.00050/Packed.Win32.Krap.iu-19508a823439b15eb57c4f348c98eaf3b156cb0b 2013-04-05 23:51:14 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-1984534ae2754b37dae928a4bc23dc7bdd0d119a 2013-04-05 21:45:50 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-198749479b4c130306034930d77031761a646a55 2013-04-05 23:48:38 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-19b753121687bd63e83e4cdbd7a10d49924fbd94 2013-04-05 23:42:20 ....A 165024 Virusshare.00050/Packed.Win32.Krap.iu-19dc8c44a9285ad2986ddb9b4614db8df9a8891a 2013-04-05 22:23:14 ....A 154600 Virusshare.00050/Packed.Win32.Krap.iu-1a2bf02c7f07d93aab29ee8094b37070d2e6a9d7 2013-04-05 22:46:42 ....A 400864 Virusshare.00050/Packed.Win32.Krap.iu-1a5e179d2d209443bbee1f3f5cf56de38a867ce4 2013-04-05 21:44:36 ....A 26112 Virusshare.00050/Packed.Win32.Krap.iu-1a68d108577535b6ed05c21cc57eaeb54ffc5182 2013-04-05 22:29:36 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-1a8670d89448f1e15d9fadbec3883732735e490c 2013-04-05 23:08:14 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-1abef4cca14436a15f031838e9232bc1a46c6ed5 2013-04-05 21:52:20 ....A 28712 Virusshare.00050/Packed.Win32.Krap.iu-1b368492c37f1bfeaaa168054df9794bfb565987 2013-04-05 22:28:38 ....A 153568 Virusshare.00050/Packed.Win32.Krap.iu-1b8fedd2bbe3506b03ca8931784d9507faef075c 2013-04-05 23:26:24 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-1bd585fc985381da366664533660beaa49003135 2013-04-05 22:22:26 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-1c346b0bc3bf96083c0abdfadd16056802d780a2 2013-04-05 23:34:12 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-1c3b209ea8597434fa786425a49fc8ec04a76378 2013-04-05 22:26:36 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-1d8a74b94c8a7d54daf2d1b6809567b5102cac4b 2013-04-05 22:09:52 ....A 20480 Virusshare.00050/Packed.Win32.Krap.iu-1da31436bd6c707fbd7dc3e1a72e6755319282c4 2013-04-05 23:58:04 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-1db2b9560b75cbe192f08511a4e426e7f1e29d77 2013-04-05 22:19:18 ....A 323200 Virusshare.00050/Packed.Win32.Krap.iu-1dbe68f156970c047ac946071f029c7b3454f7ee 2013-04-05 23:23:20 ....A 120320 Virusshare.00050/Packed.Win32.Krap.iu-1dfe13ea0ca16497c3724542c11b4e575527fd65 2013-04-05 23:06:38 ....A 182368 Virusshare.00050/Packed.Win32.Krap.iu-1e13ce38890e5c6478bf3e6961b87ad21a73f8a3 2013-04-05 23:26:44 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-1e7a14c275b4a36fe4e8bc242ae702e9bd66a550 2013-04-05 22:03:10 ....A 124920 Virusshare.00050/Packed.Win32.Krap.iu-1eac77c3efa67f78a6a489ca1b521eb076e5280d 2013-04-05 21:59:30 ....A 153568 Virusshare.00050/Packed.Win32.Krap.iu-1ed65bb550f563370a2124d4d67e0ada8c3ad3db 2013-04-05 21:52:18 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-1f1bae7c2f99306ec75f10705195f067b2f79b7d 2013-04-05 23:38:46 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-1f227396eeb6f12dfaf7c3eee4c5302d6aed9476 2013-04-05 23:03:22 ....A 19456 Virusshare.00050/Packed.Win32.Krap.iu-1f2fbe7412f09b34c237d8a7bc158001e8a7157a 2013-04-05 22:08:14 ....A 298976 Virusshare.00050/Packed.Win32.Krap.iu-1f79288c2131589ad3b79c42c4fc58c049615cbf 2013-04-05 22:53:02 ....A 353376 Virusshare.00050/Packed.Win32.Krap.iu-1f991db75c87320c87b20dabfe979c739de2c169 2013-04-05 22:53:56 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-1facef802c2bc2b1ef8f6038fd31dac493ce1caf 2013-04-05 21:53:52 ....A 113152 Virusshare.00050/Packed.Win32.Krap.iu-202b0185494d014c9c21bdfc238b2ca5e876b5c2 2013-04-05 23:28:02 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-2068f2e3735f5b478ea50e3a923c9bc2f7611116 2013-04-05 22:51:56 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-20bfb28fc3521ef99a6a48cc82fcdc32d0ede62b 2013-04-05 22:59:28 ....A 225256 Virusshare.00050/Packed.Win32.Krap.iu-20c194389442633135e962d0f0ad17c3a3fdaddf 2013-04-05 23:40:04 ....A 281056 Virusshare.00050/Packed.Win32.Krap.iu-217879f92d40402264118fb0aa974cfb77a07134 2013-04-05 23:47:54 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-21a46204fe4c8b66dab9c3b0e014203020657ca0 2013-04-05 23:01:10 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-21c94befd6a30f9f074a80ed964eae72b9c36a63 2013-04-05 23:57:08 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-21d4f56ddbdfd4bf0feea383bec838e7e890ace5 2013-04-05 23:26:40 ....A 262696 Virusshare.00050/Packed.Win32.Krap.iu-2202d8eaf4eb044b8e2157c9637d3999e0b8e016 2013-04-05 23:25:46 ....A 77824 Virusshare.00050/Packed.Win32.Krap.iu-2213b83b5176f89bfd2727edd493324468ddcc04 2013-04-05 23:15:32 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-2215056fbfd5fb07bf47811dc70f2409f62c0d25 2013-04-05 22:37:12 ....A 17920 Virusshare.00050/Packed.Win32.Krap.iu-22437a9c370636d214d1b89079e251b9beccdc2f 2013-04-05 22:30:46 ....A 211910 Virusshare.00050/Packed.Win32.Krap.iu-22565a592e67d910f4faca352071167fa18bcd38 2013-04-05 22:56:24 ....A 162976 Virusshare.00050/Packed.Win32.Krap.iu-227652de6d55d679c66603aba21ea26960035135 2013-04-05 22:13:14 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-22a6a2065fa8b0ef05efb157e682265e73915ab9 2013-04-05 23:09:20 ....A 299680 Virusshare.00050/Packed.Win32.Krap.iu-22b98514c77cb7a8ef28dad82de5252ac049d85e 2013-04-05 23:58:36 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-22e9ca3d705665c88e6e5164630c2b25e571a343 2013-04-05 21:45:34 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-230345fc3a92ab3afca3acb5c8535b7e85cac410 2013-04-05 22:13:46 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-2354e7a0e522d867e6fd76104a9eeaf34f8b8d03 2013-04-05 22:09:54 ....A 286208 Virusshare.00050/Packed.Win32.Krap.iu-2388d8ac146a096ef7daad8a01ca4539c8b430c4 2013-04-05 21:56:02 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-23d9e62674c9337685049c08c5e3702c8fc42edd 2013-04-05 22:06:00 ....A 287200 Virusshare.00050/Packed.Win32.Krap.iu-242431e63c1109414747a395d0ce9651d2a2c0a8 2013-04-05 23:08:30 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-245deb5f47df14fa94f5fca13629c0a6995b2acd 2013-04-05 22:14:30 ....A 305680 Virusshare.00050/Packed.Win32.Krap.iu-24ef027617bbc0d19b511a4fff983f48cbd11bbb 2013-04-05 23:42:28 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-2575899c5f015cb200e20106aabb7bb6d829727b 2013-04-05 23:07:38 ....A 304096 Virusshare.00050/Packed.Win32.Krap.iu-25a343f1964175dc74c335082cff92c542484a84 2013-04-05 22:30:22 ....A 284184 Virusshare.00050/Packed.Win32.Krap.iu-25cad179e33eed51681d1d161218d3a03ad573b3 2013-04-05 22:10:08 ....A 177632 Virusshare.00050/Packed.Win32.Krap.iu-25d078e22e508bf5f80be5ec69d2b02134ec6a8b 2013-04-05 23:34:24 ....A 294440 Virusshare.00050/Packed.Win32.Krap.iu-25e7a9cb6493d25a8fde43a1af4290f6952519f8 2013-04-05 22:22:36 ....A 281568 Virusshare.00050/Packed.Win32.Krap.iu-260d0c729ff291af7d99e7aa61edf7cdc58c33b5 2013-04-05 23:16:36 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-2653ff25aa35dc111b58e9bea96c2c37c09064ae 2013-04-05 22:31:28 ....A 113280 Virusshare.00050/Packed.Win32.Krap.iu-269645fb0d3212c6f87ff886a1b9ed2ee2454ff7 2013-04-05 21:34:50 ....A 210472 Virusshare.00050/Packed.Win32.Krap.iu-26cca588147550bbeb567a86628f83b53d825ad5 2013-04-05 23:09:04 ....A 162976 Virusshare.00050/Packed.Win32.Krap.iu-26dcb66294cb0a6f5c81e9f3711b879128d121f2 2013-04-05 23:04:56 ....A 30720 Virusshare.00050/Packed.Win32.Krap.iu-26dfd0bdeac59dd4de58e93964b12bc4f93dc206 2013-04-05 22:57:58 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-26e8db93dfe0ef7fd269ccea6d91a58eeda48619 2013-04-05 21:56:32 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-26f1c7191705741b5fca1bbc5014d86e20561065 2013-04-05 22:17:58 ....A 25600 Virusshare.00050/Packed.Win32.Krap.iu-26ff1113dbffefd14c29b1067120821ddac6e29b 2013-04-05 23:37:54 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-2727e729229f2d4a66e191a621a893e8980c04ee 2013-04-05 23:05:42 ....A 127968 Virusshare.00050/Packed.Win32.Krap.iu-274c633df760f048fbd33d7c1d053f9493cc7c6c 2013-04-05 22:06:00 ....A 230080 Virusshare.00050/Packed.Win32.Krap.iu-27576fe43bc9aa57d485cb83ad5dcaa1d95a20cf 2013-04-05 22:18:28 ....A 138062 Virusshare.00050/Packed.Win32.Krap.iu-27593cea6eaec00a3f44ece3d0e06aa67b47cce7 2013-04-05 23:01:42 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-27ac79028e01a31d88e21acf5a9f3dde8a0cdd3b 2013-04-05 22:34:48 ....A 54264 Virusshare.00050/Packed.Win32.Krap.iu-27ce91b3d284eb74db54780a8f4a8eb133727ecf 2013-04-05 22:22:30 ....A 142352 Virusshare.00050/Packed.Win32.Krap.iu-27ecc299150bccb29eede00f8423feb483a674db 2013-04-05 23:18:12 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-28396083ebd812bd478ea262fdbff1cd61d2f369 2013-04-05 23:54:48 ....A 305120 Virusshare.00050/Packed.Win32.Krap.iu-2848d6a094bf83808681f508b21eb0e351819029 2013-04-05 22:27:06 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-2893a655d847b387867cf091cee939c60b614060 2013-04-05 22:29:36 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-29160f3592feab1930fa8849b0b7081cc716f99a 2013-04-05 23:14:12 ....A 380384 Virusshare.00050/Packed.Win32.Krap.iu-293bcc73e0b2383f8abb794f11e6bf2caf54ece9 2013-04-05 23:26:58 ....A 31208 Virusshare.00050/Packed.Win32.Krap.iu-29e96050d2a4189f92b7fc1b09e7ccc397332738 2013-04-05 23:27:52 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-2a4841f47f78b1ab16da59415cfcdd12fe58dad3 2013-04-05 21:39:40 ....A 361976 Virusshare.00050/Packed.Win32.Krap.iu-2a7f3bb33d49b3a6c69d332afe9cedaac64060d8 2013-04-05 23:06:22 ....A 72704 Virusshare.00050/Packed.Win32.Krap.iu-2abdab777eff1a175e839979b2cb4351d687f114 2013-04-05 23:19:12 ....A 22528 Virusshare.00050/Packed.Win32.Krap.iu-2adef389f322e313fcc2f2495a4feea20c6b59d2 2013-04-05 23:31:56 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-2ae6620eac1143037ebfdb7be5e55dd6b6c1dc2d 2013-04-05 23:15:12 ....A 129024 Virusshare.00050/Packed.Win32.Krap.iu-2ae7dc4c1aa4e1de97baa3ba3650cc984cf7479d 2013-04-05 22:12:50 ....A 30208 Virusshare.00050/Packed.Win32.Krap.iu-2af06b5d5c206caf7ef918102d42cf2a4d770236 2013-04-05 21:47:50 ....A 322016 Virusshare.00050/Packed.Win32.Krap.iu-2b746c0b41945b7414a5b3eaea26d962593f8f27 2013-04-05 22:56:42 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-2b755d65e47e4b2e7e0522f3a79778e7791b0085 2013-04-05 21:35:28 ....A 290784 Virusshare.00050/Packed.Win32.Krap.iu-2bc9f95151a2bd36a33ffeae78811553108635e3 2013-04-05 21:55:58 ....A 199680 Virusshare.00050/Packed.Win32.Krap.iu-2c087395be01207b64ef7dfcb8a534aa043d5ba2 2013-04-05 23:44:48 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-2cd16baca5512f245067b14c1026b7d2c4417cc0 2013-04-05 22:41:50 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-2ce303cb82b255f0d16ff7828dce4f5488bc0dcd 2013-04-05 23:55:10 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-2ceea46fdecc1bae5dc4b6dba575f7db2c37c92b 2013-04-05 23:33:50 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-2d0485945587b826d5a53efb5c6841b2c7101b6c 2013-04-05 22:48:46 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-2d1dd34d6fdf33e36623eb680001e53ed379932e 2013-04-05 22:04:12 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-2daa635206de9154bfb67e2b85e8182619812118 2013-04-05 23:03:52 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-2de3b8574d52c47000a50578269b1e96b00b0baa 2013-04-05 21:56:28 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-2dfc3f45a3431f9cdb652463df5388ef77fafa80 2013-04-05 22:58:36 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-2e6b5b6299a4709fc292118c3f2e8c676a2bce91 2013-04-05 22:15:16 ....A 277032 Virusshare.00050/Packed.Win32.Krap.iu-2eb404ceb6e147934f601f62a45331898e920487 2013-04-05 23:02:10 ....A 17920 Virusshare.00050/Packed.Win32.Krap.iu-2ec20da56717ecadd4d9f7a7de9386e65950a0d9 2013-04-05 22:54:02 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-2f476c19db6dc9c624d8e9971072e1fd446419f4 2013-04-05 22:33:30 ....A 301096 Virusshare.00050/Packed.Win32.Krap.iu-2f5c0129bd316b5e57d3a0edf45e19f436489618 2013-04-05 21:19:20 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-2f6fd6930171adaa1848acecb38eea5105cbb4ae 2013-04-05 22:46:40 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-2f960a377534ccd6a5446c9a53b4021bfae6bef7 2013-04-05 22:34:42 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-2feae4444b9a253b575aa172ab7c7939a62ed1c5 2013-04-05 22:54:54 ....A 178680 Virusshare.00050/Packed.Win32.Krap.iu-3067a7d37381042e3530fdaa80e782276dfcc539 2013-04-05 23:37:36 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-30b5299ad59badc0234be39256b0b892b01dd893 2013-04-05 22:08:10 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-30b62b3272a7a90e582122c62a31d987bd3ff116 2013-04-05 22:59:14 ....A 185751 Virusshare.00050/Packed.Win32.Krap.iu-30beff488622eb3a2a98a93ea4da0b3b4e7a9184 2013-04-05 22:42:58 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-30f14b0a03b75cd012cc5f5c32930d84ff7db808 2013-04-05 21:51:48 ....A 26136 Virusshare.00050/Packed.Win32.Krap.iu-31007edc5915064938a1329d09adb67e9e8d8b22 2013-04-05 22:58:34 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-312224a7b66d2ed49a50082790fcd311f5c25b53 2013-04-05 23:23:42 ....A 26592 Virusshare.00050/Packed.Win32.Krap.iu-31225b855989847e64c0f338325458e5b0371595 2013-04-05 22:17:32 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-312820d5ab9dd343ed3ca433dc981fd7e3e63824 2013-04-05 21:23:40 ....A 36960 Virusshare.00050/Packed.Win32.Krap.iu-31496238e0b9320da0154d244b50353039fb2efc 2013-04-05 22:27:38 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-318d5f07d0d8aa9d79fedb2e72b67a6715b5889d 2013-04-05 22:28:38 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-31e027c37cc9694ab7bf364211e9acf72eabe9ae 2013-04-05 22:37:58 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-31e56cb08070b78cad455085104f92ccd6f871eb 2013-04-05 22:37:42 ....A 358392 Virusshare.00050/Packed.Win32.Krap.iu-31e9e504041e861ce704109d42cf25e759e30e76 2013-04-05 22:18:40 ....A 121368 Virusshare.00050/Packed.Win32.Krap.iu-3222e7ac223b37ee4eb45f981af81e20a86df292 2013-04-05 22:13:44 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-324da0bb16bd6e3c4ed7248c999781ae5a0f1198 2013-04-05 21:49:34 ....A 165024 Virusshare.00050/Packed.Win32.Krap.iu-32ac9a920a3f3fab741d8a79202113ff3da7e8b1 2013-04-05 21:12:20 ....A 323200 Virusshare.00050/Packed.Win32.Krap.iu-32b31f4b06e751033a99129a8d9963ec57470507 2013-04-05 23:29:44 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-33635682cd5f1c569419368004ad940ade8f8055 2013-04-05 22:59:04 ....A 46104 Virusshare.00050/Packed.Win32.Krap.iu-344f0b7f4e8212eb8a552c25f86a69db3ac847f2 2013-04-05 22:35:44 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-34644fd4cdeabe7a53aec05fff19cb0926c298e4 2013-04-05 23:30:34 ....A 16896 Virusshare.00050/Packed.Win32.Krap.iu-34cc2b95da7fcb5398f405405cba5ffd93ef09fd 2013-04-05 23:02:24 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-34e7c0221fbe20b53474ac424a7cae79b7c6d47a 2013-04-05 22:47:20 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-3538a89e11c62c2c4bdbfcd1d6a559143b97b2ef 2013-04-05 22:27:16 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-359df119c2976d91815094be3561c088e1046e15 2013-04-05 22:27:00 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-3629668a538a8e738ad980d91195765d2e73cf62 2013-04-05 21:38:54 ....A 331744 Virusshare.00050/Packed.Win32.Krap.iu-362b4c05d5e7897ab56d24ac90010dd3d27b73d5 2013-04-05 23:33:28 ....A 241704 Virusshare.00050/Packed.Win32.Krap.iu-362c598c5994f42f0e28ba1d18a638e4f4b1ddfa 2013-04-05 22:09:18 ....A 28712 Virusshare.00050/Packed.Win32.Krap.iu-362e4a3ae3ab9b19dd45cd2e6fd4e11267a2bd70 2013-04-05 23:54:58 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-36bd223a123a0c91fed755ed827d805d9ffc8697 2013-04-05 22:11:44 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-36bd934a72c89035c0a9bd1f23f77a7afbaaf897 2013-04-05 21:48:04 ....A 203776 Virusshare.00050/Packed.Win32.Krap.iu-3742cc733deb87a3c13ad5c78bff64eef1a2fc6d 2013-04-05 22:21:00 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-3857687b95e874c23f1181f6a4ecd435769326d3 2013-04-05 22:50:58 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-38730f5ae5a5f23e8e142931ad2eba55585a7adf 2013-04-05 23:57:32 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-3886b267cf8bb7ab8fa8e40d6bfddca7571f61d7 2013-04-05 23:02:32 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-388ba0b2e0fbdb5b3d7797dda4ea9805788f9b3f 2013-04-05 22:27:28 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-38ad2a236c6b2b14ea703cf333776611294bc0f1 2013-04-05 23:30:54 ....A 44032 Virusshare.00050/Packed.Win32.Krap.iu-38d0db442b4d3a0cdfc6b6fdb7025cd297de6bbe 2013-04-05 22:14:10 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-3b7618a44eb252b7e390532f1766c44672794db2 2013-04-05 22:44:08 ....A 259080 Virusshare.00050/Packed.Win32.Krap.iu-3ba9330316f21abf1bd7b781cb632c18df3688b0 2013-04-06 00:01:30 ....A 87544 Virusshare.00050/Packed.Win32.Krap.iu-3baee071132b895bfb3ab686c200b58234518f8a 2013-04-05 23:45:04 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-3bd2d27b49931d9fa7d9e42f06dbe4200828f94e 2013-04-05 22:20:12 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-3c04083c68549093c8dd249283c6c3baa2614d55 2013-04-05 21:40:32 ....A 96248 Virusshare.00050/Packed.Win32.Krap.iu-3c30a0f6f8b91c5ad91c7c45c12c9faded550935 2013-04-05 23:15:10 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-3c42f310eadb863e85289ebc6fa847ccd021fbc5 2013-04-05 22:44:32 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-3c456761a59959184fd33bb76333efef3d72ac15 2013-04-05 22:25:48 ....A 45536 Virusshare.00050/Packed.Win32.Krap.iu-3c720988233ab34102acb8ff4a677a4f1d5f2eb0 2013-04-05 23:27:28 ....A 284910 Virusshare.00050/Packed.Win32.Krap.iu-3cd3a62dd6c7effd8b29f56b749bfeef05c0719b 2013-04-05 22:38:22 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-3ce5d49920dd2b49b7913a1eb88f23796b1229c5 2013-04-05 23:39:12 ....A 283160 Virusshare.00050/Packed.Win32.Krap.iu-3d1846f01b55896371e5bb6f87ba52294a082762 2013-04-05 22:56:10 ....A 298976 Virusshare.00050/Packed.Win32.Krap.iu-3d244d7f6c31064266310e465fbc7f34cf5e837c 2013-04-05 22:32:16 ....A 291726 Virusshare.00050/Packed.Win32.Krap.iu-3d45ba3af9107bca47f69bcb58f2002bf7f6d7f3 2013-04-05 23:44:32 ....A 151136 Virusshare.00050/Packed.Win32.Krap.iu-3d45d4956dea481ad03ceaee6c0b7dcd584277eb 2013-04-05 23:47:10 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-3d4dc42a8f3485535146c5d803a1719f806a6bb8 2013-04-05 22:28:34 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-3d7b0a8ad89d6e270008b6805614d23b8e27da5d 2013-04-05 21:45:14 ....A 400424 Virusshare.00050/Packed.Win32.Krap.iu-3dae35821987bcfadae84ac6d0f7e003c7a43e07 2013-04-05 23:29:16 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-3dbb2dbc3699bf9b0e43c035c943f97da2e48688 2013-04-05 21:51:46 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-3dc07ba2154626db5bad299a20d455f45be8296f 2013-04-05 22:35:30 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-3dc124e0059d1dfc6124db31530e4f9a98673bde 2013-04-05 21:50:04 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-3dc3c6ba5b00d4f36f584b849ea9636f271e8066 2013-04-05 21:48:44 ....A 299680 Virusshare.00050/Packed.Win32.Krap.iu-3df297b824a5b9dda1d42b196eb49cd3e8dc160d 2013-04-05 22:02:28 ....A 49192 Virusshare.00050/Packed.Win32.Krap.iu-3df8e2485c9a4c6885433abb03665cd7644a0e59 2013-04-05 22:30:06 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-3e9886440b8c8350bcb086c363760602ffacab29 2013-04-05 22:49:06 ....A 120320 Virusshare.00050/Packed.Win32.Krap.iu-3ed0b2ba4e825c5aeef7024264e64af5fb603de8 2013-04-05 23:10:32 ....A 316904 Virusshare.00050/Packed.Win32.Krap.iu-3eec9cdda55b386fb154181cee70b227437d538e 2013-04-05 21:49:42 ....A 182368 Virusshare.00050/Packed.Win32.Krap.iu-3f0fce12368e2f9a1e3c63fabd61a660c4a5df0d 2013-04-05 23:54:50 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-3f322e07bc1b520b412e6177610118bdce568971 2013-04-05 23:34:56 ....A 305120 Virusshare.00050/Packed.Win32.Krap.iu-3f343b32ce3cff37357ba28773aadab313e70199 2013-04-05 22:36:40 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-3f3804af898a4089d4782f6c8dc10d42a97eecee 2013-04-05 23:29:18 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-3fa86d56b8147234feaa78c6c504aec9554cbb9e 2013-04-05 23:04:48 ....A 8138 Virusshare.00050/Packed.Win32.Krap.iu-3fcb777afb1555fd33662bf6a6c457251d0136ba 2013-04-05 23:09:58 ....A 157856 Virusshare.00050/Packed.Win32.Krap.iu-3fe916ad38f56e0c4e570dac2a4d5ed6dc83ce19 2013-04-05 22:20:18 ....A 96297 Virusshare.00050/Packed.Win32.Krap.iu-40992ae2b7bceec3c6ad9379ae93b6244c52e388 2013-04-05 22:42:34 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-40a22b57c5f4f949d4ce5231804da26a1aa00b2f 2013-04-05 21:44:28 ....A 118784 Virusshare.00050/Packed.Win32.Krap.iu-40a8abf28357269419abf7af8e3d910bef57ad81 2013-04-05 23:09:48 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-416d5db6c60fa16b11f4dec149b403b3f71e3ab2 2013-04-05 22:48:50 ....A 165024 Virusshare.00050/Packed.Win32.Krap.iu-420b2e8839320d2539dfd2db63256e94e36903ad 2013-04-05 21:41:26 ....A 331744 Virusshare.00050/Packed.Win32.Krap.iu-4239430e21ec7aeace626d082c2cbfea4718f82e 2013-04-05 21:47:40 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-42ba446954b95e3d37404b0e9437e347574050d6 2013-04-05 21:25:28 ....A 27160 Virusshare.00050/Packed.Win32.Krap.iu-42bb4d719ae5efb2b45a9af76b2623a6a54a7a20 2013-04-05 22:52:50 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-42f75bf78b2a2a37c059226534ea585ae12bd42b 2013-04-05 23:25:56 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-4310343965da19d4f5ca3ab54dc4d1cab8a335de 2013-04-05 23:00:58 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-4327b98e5b5cfa5fe3d4f4df9d8a2252ad7a87bb 2013-04-05 22:34:04 ....A 55336 Virusshare.00050/Packed.Win32.Krap.iu-4373741f0aeb5440f17141ea952a712cdf445e6a 2013-04-05 22:18:10 ....A 163808 Virusshare.00050/Packed.Win32.Krap.iu-4431989968370c8b27e16f8cd8212f294ab8b14e 2013-04-05 22:35:34 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-443401421b10746ee73756f0928290a7e31f111a 2013-04-05 21:45:08 ....A 121368 Virusshare.00050/Packed.Win32.Krap.iu-4438ef3d6ac2c921af880a0c0ccdc3fc689c64be 2013-04-05 23:06:56 ....A 305120 Virusshare.00050/Packed.Win32.Krap.iu-447679a7b589f0687e67f38f77cf2466f8329eec 2013-04-05 23:25:36 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-44a47425b957c8cd14367202320f0b131e45ed3f 2013-04-05 23:42:46 ....A 96297 Virusshare.00050/Packed.Win32.Krap.iu-44bad63af68ed0f2b0812aef67d9b737b750d355 2013-04-05 21:53:04 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-44d25210bd5d960fa4cbe3219d53788bfa97c6e9 2013-04-05 22:23:48 ....A 108640 Virusshare.00050/Packed.Win32.Krap.iu-44ee576c6c12a0da5ada7570403d3e0d137bf004 2013-04-05 23:10:12 ....A 44032 Virusshare.00050/Packed.Win32.Krap.iu-4511aa46c082afcb18626e6d912339fb37329a00 2013-04-05 23:31:58 ....A 151136 Virusshare.00050/Packed.Win32.Krap.iu-4534f6dce90636d98307b5c155dcd679c982476a 2013-04-05 23:29:44 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-457ac4035fd32308aac8f824b69d4952b00b9f3d 2013-04-05 22:18:24 ....A 237664 Virusshare.00050/Packed.Win32.Krap.iu-45cb92dcf9705024fc4b7433f48231968084504a 2013-04-05 23:11:52 ....A 361464 Virusshare.00050/Packed.Win32.Krap.iu-461f118c970f2d30bd6b9f1a4aeeb6f4653c0722 2013-04-05 22:27:36 ....A 80352 Virusshare.00050/Packed.Win32.Krap.iu-469897a2f9f68d08768c27aef8f5d23ac271a5e5 2013-04-05 22:23:44 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-46fc8a4196f1918caa6bca20f380dba097a473e5 2013-04-05 22:34:36 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-4715d2d360b733c7c7a35ee1c22eb859b97d9d0e 2013-04-05 22:54:34 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-47212f85f40e69a0e9b00ede8269daea8ca9cefc 2013-04-05 22:03:52 ....A 361976 Virusshare.00050/Packed.Win32.Krap.iu-4727a219663c04571d6baea017e915471f2a0479 2013-04-05 23:11:38 ....A 204840 Virusshare.00050/Packed.Win32.Krap.iu-476c24399b9c6fcebcc2a420d7f5877df830ce4d 2013-04-05 22:22:12 ....A 95317 Virusshare.00050/Packed.Win32.Krap.iu-4787c8ce326840c2c22e1e434f9e834132248e29 2013-04-05 23:29:50 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-47b4a9a70b552876ba80f5c632a0e0ca3f7de412 2013-04-05 22:37:48 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-47df930bb77b46082fa80ce85926d64a5c243f92 2013-04-05 23:08:18 ....A 301536 Virusshare.00050/Packed.Win32.Krap.iu-488f4bc08a4ee836dd635b241525a094d23322b3 2013-04-05 23:02:28 ....A 269352 Virusshare.00050/Packed.Win32.Krap.iu-48959fde20c70e8e41299e9e88c107dd12ac5617 2013-04-05 23:16:32 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-48fe7515f238f91087529dff5153a466fb33a512 2013-04-05 22:21:14 ....A 142432 Virusshare.00050/Packed.Win32.Krap.iu-4915f6e5d68c6d22b785f7fa8bd879b1fb3bc50f 2013-04-05 23:02:28 ....A 281056 Virusshare.00050/Packed.Win32.Krap.iu-4923a9d7dbb56a5597aef7bca4a24f8b7eec05df 2013-04-05 23:28:52 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-4973687ac766421e5fa4dd29d2591a468c944008 2013-04-05 22:42:08 ....A 151136 Virusshare.00050/Packed.Win32.Krap.iu-49d421732e982f5e90ad0bf350a89f7fa9e1ae49 2013-04-05 23:30:06 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-49dc11c6e92f5c8e45273915d4db288d60aa9c18 2013-04-05 22:14:12 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-49e479f5e3dfeeeeca1b2610ae1624216850b93a 2013-04-05 22:05:00 ....A 40064 Virusshare.00050/Packed.Win32.Krap.iu-49e9f2c2e1b5ad86efee7d4623eae9e3bee87c70 2013-04-05 23:10:04 ....A 163808 Virusshare.00050/Packed.Win32.Krap.iu-4ab95d794981a5df23b32cb35b2b25afda97df37 2013-04-05 22:24:44 ....A 385504 Virusshare.00050/Packed.Win32.Krap.iu-4b11071494948a5e67bbb418f48dd75c56b3c6aa 2013-04-05 23:29:44 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-4b3a7438bb59d4c7724dd5377d4fca0b64b95902 2013-04-05 23:27:08 ....A 142432 Virusshare.00050/Packed.Win32.Krap.iu-4b4df3ce965058ec451ba479b31b963f6a9c79a0 2013-04-05 22:08:54 ....A 304608 Virusshare.00050/Packed.Win32.Krap.iu-4bb99317dfb92d446f7e8fa2ddb3632cd2d1f591 2013-04-05 22:48:16 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-4c7d0812f530ac241711a5409094a1959d3041d5 2013-04-05 22:34:50 ....A 117760 Virusshare.00050/Packed.Win32.Krap.iu-4c89d9c268d83f9ad42d646dca206f474ab25f7d 2013-04-05 23:36:58 ....A 97760 Virusshare.00050/Packed.Win32.Krap.iu-4c94b702c5c75a785b44260e45551223d6a84253 2013-04-05 23:41:50 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-4d1e98832b9cd71275c1431cac00c9a74d2aae81 2013-04-05 22:37:08 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-4d464e6dc34d82d74631a30c4f0a48dc787b83cf 2013-04-05 22:39:50 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-4dcf6996f4ef84dacf8df5cc0be8f17394ee6473 2013-04-05 23:02:50 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-4e4be203ae5e72cc2d51ec21c017bd98ae801ff8 2013-04-05 22:32:02 ....A 280616 Virusshare.00050/Packed.Win32.Krap.iu-4e9a495ce599622db7a288b255c78e8d63579b5a 2013-04-05 22:43:18 ....A 297131 Virusshare.00050/Packed.Win32.Krap.iu-4eea4b2101d89161af747e84de4d39c4cd20820a 2013-04-05 23:01:06 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-4f2c35b9a49e049c1e7fdeb8a4976a06a5f39b43 2013-04-05 21:54:20 ....A 316904 Virusshare.00050/Packed.Win32.Krap.iu-4f375f568ddf79a9869abbc0ec588a91b7e455cf 2013-04-05 22:14:12 ....A 196192 Virusshare.00050/Packed.Win32.Krap.iu-4fb36f430ecd6edd58a0f98f7c09b1e31b5724b8 2013-04-05 23:35:02 ....A 283498 Virusshare.00050/Packed.Win32.Krap.iu-4ff6acdba3494e4ee847082f6066ebf67599a2e8 2013-04-05 23:40:04 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-4ffe312549ee515c0c010397c7a913c4290a3a0f 2013-04-05 23:33:48 ....A 210400 Virusshare.00050/Packed.Win32.Krap.iu-504157c47dc633f46773d4479f9949fb5cc67ae5 2013-04-05 23:16:28 ....A 72728 Virusshare.00050/Packed.Win32.Krap.iu-50502c9ad435d9722165426e7f926cadde82fd96 2013-04-05 22:55:48 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-505b0cf848cf5e9a2f17744faf76c29108a682f3 2013-04-05 21:24:10 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-507df49947424fb5030ec24a1165a7ffc751a4d8 2013-04-05 22:44:54 ....A 197096 Virusshare.00050/Packed.Win32.Krap.iu-50e38318bf509690e92a9388875e58695c79d285 2013-04-05 22:49:58 ....A 31328 Virusshare.00050/Packed.Win32.Krap.iu-5256c67743dd6af3812af04ae4825d9b9048af42 2013-04-05 23:34:24 ....A 299680 Virusshare.00050/Packed.Win32.Krap.iu-528e4dfe78e0c29db12f4f330198cd584bc0986c 2013-04-05 23:55:44 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-52df8f8d22eff1731f45e143fa24471548b04247 2013-04-05 22:28:54 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-535216ef1b918d64d2cfc0ed2fcbb618e25c2ef0 2013-04-05 22:26:02 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-5398576d502e6781db4440507d59a57b47ccbccb 2013-04-05 22:49:18 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-541ff77ec622f8d89391c03ac72a7819b2698512 2013-04-05 23:15:52 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-544dbd651bd02cafc7198ca6c310e6986efb1add 2013-04-05 23:26:42 ....A 26648 Virusshare.00050/Packed.Win32.Krap.iu-54510d411391bed8a6e4e48d77996aee05c44005 2013-04-05 23:05:38 ....A 361976 Virusshare.00050/Packed.Win32.Krap.iu-545cea6fa6cc5685daec54abddf3305ab829200d 2013-04-05 22:40:20 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-55097117406b793246fce748ed1fdb6495b4e792 2013-04-05 22:55:16 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-554a3c3e602286426339bc0e40b78e711208a1eb 2013-04-05 23:55:58 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-555b18436a8dbad289085003203500d4410f4f37 2013-04-05 21:55:04 ....A 25104 Virusshare.00050/Packed.Win32.Krap.iu-557c16b71f393de3132a7692e9fa6e00d2f34f46 2013-04-05 22:12:54 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-5593560f301c61701fce847af8a9ba3a43ec26ac 2013-04-05 22:31:08 ....A 372320 Virusshare.00050/Packed.Win32.Krap.iu-55b18223e34c4f1019e699b803a9451c41f1bbc2 2013-04-05 23:21:56 ....A 93777 Virusshare.00050/Packed.Win32.Krap.iu-55b471db80c4a747a23dc00146445045b6d32692 2013-04-05 22:20:12 ....A 73865 Virusshare.00050/Packed.Win32.Krap.iu-55ed1903770b83d981109cae99e716a2a0d75527 2013-04-05 22:20:10 ....A 125726 Virusshare.00050/Packed.Win32.Krap.iu-5614c7f16d0b7921670f3647156d53b9104e7f43 2013-04-05 22:07:00 ....A 44952 Virusshare.00050/Packed.Win32.Krap.iu-566e3676d8e86ec7041191e2630bb597d0c4299a 2013-04-05 23:17:02 ....A 227332 Virusshare.00050/Packed.Win32.Krap.iu-56a0d2dc899d224f24da6caa88208873a1602acd 2013-04-05 23:33:34 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-56aaccb1d9e80f338bcff03fb250f37523455944 2013-04-05 22:36:52 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-56b91740106ffd808b8ec50e3370b1d840bae845 2013-04-05 23:14:56 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-57b78d7ca3a8b782e84e07cc78abddef47f99189 2013-04-05 22:58:26 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-57c5dc3e591820712833e667e1baecba5cb6e863 2013-04-05 22:22:16 ....A 250336 Virusshare.00050/Packed.Win32.Krap.iu-57face7b4aeda218b583fa8bd6393fac24b4ea79 2013-04-05 23:20:22 ....A 305120 Virusshare.00050/Packed.Win32.Krap.iu-583649c1e6643aa1b82a9cc783d0f45cac0634f2 2013-04-05 23:23:02 ....A 30208 Virusshare.00050/Packed.Win32.Krap.iu-5864375dbd77a7f7257e6906b2edfbbcd84fc239 2013-04-05 22:48:54 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-58909202aac73716129e37072c5798050df50dc7 2013-04-05 22:26:52 ....A 44032 Virusshare.00050/Packed.Win32.Krap.iu-58db238eeed833e1e25a0f436b5fa2968279a7b4 2013-04-05 23:57:46 ....A 35352 Virusshare.00050/Packed.Win32.Krap.iu-5914ee8b0e624d4f7e8f1804e72cd218dbea7bba 2013-04-05 21:58:36 ....A 322016 Virusshare.00050/Packed.Win32.Krap.iu-59494f53778ea081376ebebe572913ac8988c988 2013-04-05 23:01:08 ....A 52320 Virusshare.00050/Packed.Win32.Krap.iu-59ce3726f4d870b9fd3be0a0662a70c0f21103ca 2013-04-05 23:03:40 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-5a172786afb926eaeb2dadccc4b890f5c285266b 2013-04-05 22:12:02 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-5a263dc59b4d5457897e93253c35fb265a16b818 2013-04-05 23:54:40 ....A 361976 Virusshare.00050/Packed.Win32.Krap.iu-5aa132ff4451223b07261208955c2c7d27fbf471 2013-04-05 23:00:52 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-5ac1d745ebf7b930193e74d2aee37612ac7bd862 2013-04-05 22:22:36 ....A 298592 Virusshare.00050/Packed.Win32.Krap.iu-5ae35a550a47cdd69d9b80da815a0b84b198e11f 2013-04-05 23:10:26 ....A 269352 Virusshare.00050/Packed.Win32.Krap.iu-5b07a665c1955ae22c5c79748ab36e702ecfeccf 2013-04-05 23:01:08 ....A 108000 Virusshare.00050/Packed.Win32.Krap.iu-5b2032c7e3542d888cc504008b24046b0b373279 2013-04-05 22:04:10 ....A 233835 Virusshare.00050/Packed.Win32.Krap.iu-5b35dd37afec712f26aaa6eb4bc464b96b5a7555 2013-04-05 23:04:14 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-5b586cc80d59c641a2fe9bee8793a4a269406638 2013-04-05 23:21:52 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-5b6279043523dacad7762479374e25dffae41132 2013-04-05 22:17:48 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-5b8448d776362dfd158c7878e883687ee7caa2f8 2013-04-05 22:22:38 ....A 179039 Virusshare.00050/Packed.Win32.Krap.iu-5baae9c68097fa0c716352ce8b7f03f1b8cb5ef1 2013-04-05 22:20:44 ....A 304608 Virusshare.00050/Packed.Win32.Krap.iu-5bd4e8260f11a580db9578e43891cc9e91023c2e 2013-04-05 23:28:18 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-5be928c75bcb4123cd1875bbbcc22922c278d67a 2013-04-05 22:58:34 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-5c37cb1c31f3ec337fac8e1978078d9ae62555ec 2013-04-05 23:41:24 ....A 110333 Virusshare.00050/Packed.Win32.Krap.iu-5cd37c1f4bce16d4b6a7bcc0b12e04185b338c54 2013-04-05 21:53:00 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-5cde3a365dc8e0e8844754674bdd2d8df84fc157 2013-04-05 22:23:52 ....A 174560 Virusshare.00050/Packed.Win32.Krap.iu-5d6a4a9cb292b5ddcf6d8a511e0c70ff13be777f 2013-04-05 23:10:32 ....A 67040 Virusshare.00050/Packed.Win32.Krap.iu-5d787f59e038b9383fe0d682b2d64e2250240f59 2013-04-05 21:36:20 ....A 54840 Virusshare.00050/Packed.Win32.Krap.iu-5d7a3a4fedd5606415a0021b89ace3ceb9967738 2013-04-05 23:01:40 ....A 94760 Virusshare.00050/Packed.Win32.Krap.iu-5df808975cbcb7550a5fce0c7065885621eb8638 2013-04-05 23:27:00 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-5e1bd7154b23e01f91aef74d020b242440d2dde6 2013-04-05 23:03:28 ....A 310752 Virusshare.00050/Packed.Win32.Krap.iu-5e502709386b32bdfecbacf2847b10c42e4589ea 2013-04-05 23:08:22 ....A 72432 Virusshare.00050/Packed.Win32.Krap.iu-5ece8b871968fd2974bdcfbac8572c98a2263b42 2013-04-05 23:26:12 ....A 379872 Virusshare.00050/Packed.Win32.Krap.iu-5fb7449f3a57521d186879ccd54cd1b7fbc5db4c 2013-04-05 21:53:36 ....A 174560 Virusshare.00050/Packed.Win32.Krap.iu-5fc493beb3b1db2548a7e4ac484ec937aca8fdf6 2013-04-05 22:25:00 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-5ff3709bd7717732b1744635991b5229464171ac 2013-04-05 23:58:34 ....A 44032 Virusshare.00050/Packed.Win32.Krap.iu-601fb5d9521a34d5270c769a3efc8e548eac9ff1 2013-04-05 22:47:28 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-605cb4ab7c1c85872e5e1ca7daf3d004ee5187ec 2013-04-05 23:53:54 ....A 382080 Virusshare.00050/Packed.Win32.Krap.iu-6165e8cb6919a96e9266d223540293d6656b514d 2013-04-05 22:37:52 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-61f4534e621a98e8ee64b306e5b838916f18bda0 2013-04-05 22:02:54 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-6247a0291eb7f94a2a4f34f9c691d4da5ea567bb 2013-04-05 23:55:58 ....A 142432 Virusshare.00050/Packed.Win32.Krap.iu-626b0f6ec23f927baffb5f91a32be422eaa7c369 2013-04-05 22:56:04 ....A 107520 Virusshare.00050/Packed.Win32.Krap.iu-628ac957f3acb359d1e3f95bd6df5509a43f4c2a 2013-04-05 21:52:48 ....A 163808 Virusshare.00050/Packed.Win32.Krap.iu-629bf9ad7c602a0036c3e149009b7b700a2e953a 2013-04-05 22:31:18 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-62c98ebe08343a5f5c2441bd081b1e2f1cb0c7b2 2013-04-05 22:30:18 ....A 190504 Virusshare.00050/Packed.Win32.Krap.iu-62e4f834eea3e62d79e5b2e43f6ad65d4de949c8 2013-04-05 22:03:52 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-631d1747bf2c503ded5310dc0cf5acd0c2ed43cf 2013-04-05 22:49:26 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-6370031dc103887f3a363e4925f07cceab6e8e53 2013-04-05 22:35:28 ....A 44032 Virusshare.00050/Packed.Win32.Krap.iu-6371edfad6b10165a8b0e693a1111a99c096a4bb 2013-04-05 22:28:48 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-6385974b72a36a63ae07660a9bfe077f8bfd5319 2013-04-05 23:17:44 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-640a2158f956cf4f2b4917e56d97bda6b83de7b7 2013-04-05 23:15:58 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-64354fec07813fc48ca5cb84ac3994f90df8ae12 2013-04-05 22:18:16 ....A 44032 Virusshare.00050/Packed.Win32.Krap.iu-644bcf45430454b0c2651cd4c7719f3f60a52292 2013-04-05 22:13:04 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-6450bac74ea5a9e5a8194fe08e306724c2887794 2013-04-05 22:48:16 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-6478438dbfba97ee4ec728dc0af60cf53c591d2e 2013-04-05 22:56:38 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-648b62a491da3029660b2161ab8c8d9afd950120 2013-04-05 23:41:24 ....A 16896 Virusshare.00050/Packed.Win32.Krap.iu-64917f144889400b912f561712911727ccca376f 2013-04-05 22:36:12 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-65526c2ee092ba842d49f953a087d925a52a7066 2013-04-05 21:59:10 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-65a7a9c3d131ead41f8d987e65c8f8620ac5b4fb 2013-04-05 23:36:20 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-65d7abd7aacab354bc974327de6db68a167e0388 2013-04-05 23:22:16 ....A 165024 Virusshare.00050/Packed.Win32.Krap.iu-66131624dd27d759db7d3552bd3c68abb6f4851f 2013-04-05 22:22:58 ....A 157856 Virusshare.00050/Packed.Win32.Krap.iu-6743ccc923257f6a87efddbcf047a2856e6bfc80 2013-04-05 22:28:38 ....A 121824 Virusshare.00050/Packed.Win32.Krap.iu-677e78535d0026018a75f4db9818cd956950b3b4 2013-04-05 22:25:14 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-67badcc560dfb663b4231b5a90dd969ac27f8ca1 2013-04-05 23:22:48 ....A 77824 Virusshare.00050/Packed.Win32.Krap.iu-67cbd6b437314bc722e7147987a5323e23168ab8 2013-04-05 21:58:10 ....A 43616 Virusshare.00050/Packed.Win32.Krap.iu-67fac97d5ba5a675cbeaa5b74e031a6b48af92f1 2013-04-05 23:52:40 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-683159dccbaec90bf547b984fa498c48171f65e5 2013-04-05 23:00:26 ....A 319968 Virusshare.00050/Packed.Win32.Krap.iu-6886304bb587feaaf62dc66c462fc59ca24dd67a 2013-04-05 23:41:18 ....A 31328 Virusshare.00050/Packed.Win32.Krap.iu-688b0567597be67bcd529de27e871b8112d888e4 2013-04-05 23:08:22 ....A 151136 Virusshare.00050/Packed.Win32.Krap.iu-688ff22f28e20e90c7ad1897bc31d4492ced9faf 2013-04-05 23:17:36 ....A 26648 Virusshare.00050/Packed.Win32.Krap.iu-68b8e75fdfa6c22604540fb4121beee9fec06738 2013-04-05 23:36:40 ....A 174834 Virusshare.00050/Packed.Win32.Krap.iu-68d1d7f2ef655d9fa20bced2335e04fc514fb128 2013-04-05 22:57:16 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-68db8f037ff6ebd41bbcd4679fde79c219b86189 2013-04-05 23:38:54 ....A 122126 Virusshare.00050/Packed.Win32.Krap.iu-68f5e53ec488074e5ae9a959413ace451cda9b5e 2013-04-05 22:34:34 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-69949ec72963af44d0615f0ffd22eb76c5e8b6ec 2013-04-05 23:00:28 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-69cdad2f244f13f60d4eefa37d629a411fcd8a28 2013-04-05 23:18:22 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-6ab99b7ca6793a3f2df8832aecadf501f9cbeb60 2013-04-05 23:47:48 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-6ae601f69d5669751363b86005ba5675119fc7d4 2013-04-05 22:54:34 ....A 374760 Virusshare.00050/Packed.Win32.Krap.iu-6b49ed9098eb2d5190519a069b8e1c9a8e461cf6 2013-04-05 22:53:22 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-6bb70b603cfec1e3805dd55d2661948274842cb6 2013-04-05 22:18:30 ....A 305120 Virusshare.00050/Packed.Win32.Krap.iu-6c0503b67c691b0e8b8750b95f3fa8cb5bec0272 2013-04-05 23:00:34 ....A 290784 Virusshare.00050/Packed.Win32.Krap.iu-6c6fe7691776c70ac2d3f7eefd881c77af9db61d 2013-04-05 23:29:32 ....A 109225 Virusshare.00050/Packed.Win32.Krap.iu-6cb73a2f2d9e5c68b71ad9d290ce479c9f3f56e5 2013-04-05 22:31:46 ....A 286176 Virusshare.00050/Packed.Win32.Krap.iu-6ccd43065b554a70c67fd507c5805547b1cd7d58 2013-04-05 23:36:18 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-6cdac994eb736a9727555cd57311737aa8961f10 2013-04-05 22:23:56 ....A 281568 Virusshare.00050/Packed.Win32.Krap.iu-6ce83b3f606b762e9abef5d36fe784f2801e7f37 2013-04-05 22:46:56 ....A 257163 Virusshare.00050/Packed.Win32.Krap.iu-6d0c9bd82f71a440f4a00cda3998ab82c62a1bd9 2013-04-05 23:12:18 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-6d5e7c2bfa80fc6264a9fbfd0aaad353434b19b6 2013-04-05 22:01:32 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-6d638b6f85c8c8424e4821da12bf6806c69e41b7 2013-04-05 23:20:32 ....A 77864 Virusshare.00050/Packed.Win32.Krap.iu-6db649f404ae19f1d52d0ad8580004c15ce3d1fc 2013-04-05 22:54:10 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-6f055d1ceab55c5cc9bd65274ce8764e11af163d 2013-04-06 00:01:06 ....A 17920 Virusshare.00050/Packed.Win32.Krap.iu-6f96f2ce64b117f449bbe1ae5d874d3e4d09b763 2013-04-05 22:00:50 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-7024a6ea93a562ebfef98bbde54f80de66c24c9c 2013-04-05 22:04:32 ....A 95328 Virusshare.00050/Packed.Win32.Krap.iu-70cadef5175b8f210ca0192aaf883f63d695951b 2013-04-05 23:51:52 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-71eeddd7ecc49c8cd5576358ba64d07484398096 2013-04-05 23:52:02 ....A 286232 Virusshare.00050/Packed.Win32.Krap.iu-71f273ea3197aff2dfcded11e7f188e3dd1c177a 2013-04-05 23:23:42 ....A 305032 Virusshare.00050/Packed.Win32.Krap.iu-725e8ad7e0a668adf3b5f9c68bc544d4e903e806 2013-04-05 21:49:04 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-72a2beb85a78a7d56fb24ff0f69b3975212e5e40 2013-04-05 22:55:18 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-736cadc98e614ad980092e490ac9f83ab7ff1151 2013-04-05 23:30:56 ....A 271384 Virusshare.00050/Packed.Win32.Krap.iu-739cd9116ce18f94f7a5a8b576079e3c73c923c0 2013-04-05 22:27:08 ....A 1616533 Virusshare.00050/Packed.Win32.Krap.iu-741ac8ea40bb85ee01ca4c4985c8b150cf6564cb 2013-04-05 22:56:58 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-74476dd3a06573e95e8a9cd9d4130bdd5a0b0920 2013-04-05 21:43:28 ....A 75407 Virusshare.00050/Packed.Win32.Krap.iu-749541305a0692efc1d8e5ca1dbae14cc43f8845 2013-04-05 23:28:28 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-74ce8a7898543cad5341fe4becebd913423244f3 2013-04-05 23:28:52 ....A 169472 Virusshare.00050/Packed.Win32.Krap.iu-7536107e5f10f54679f66e69fd24522ef6acc403 2013-04-05 22:25:58 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-75518b40b57a1b00c227a1cabc5101fd18593bda 2013-04-05 22:39:54 ....A 83267 Virusshare.00050/Packed.Win32.Krap.iu-7599fc77d883bbcb6b2dd3a095e1dc5971d39b53 2013-04-05 22:24:26 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-75c54afd64f8fdf447d5c225c70c9b9bb8171f9d 2013-04-05 22:09:32 ....A 177632 Virusshare.00050/Packed.Win32.Krap.iu-762813ce5aa00d60e532e6d3bcb269ac3a481b39 2013-04-05 23:11:26 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-763c973d979fdb710f5cc32dba9816752e2837f3 2013-04-05 22:22:42 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-7697542147372a30651e2c5c14a39968178ccb78 2013-04-05 22:18:30 ....A 75931 Virusshare.00050/Packed.Win32.Krap.iu-76d6f6d288d650e47d528ff8fb48956b73598b80 2013-04-05 22:32:30 ....A 57336 Virusshare.00050/Packed.Win32.Krap.iu-76f9f47065c8c51e8731067b92787c6e399f1cd2 2013-04-05 23:34:06 ....A 380384 Virusshare.00050/Packed.Win32.Krap.iu-773939f5d7f937258a6d474f79a45b7fe01eeb6d 2013-04-05 22:37:14 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-777d21978a4a13592a9311cdd04f35fd09163f3e 2013-04-05 22:03:18 ....A 34296 Virusshare.00050/Packed.Win32.Krap.iu-777fb377a32e30580ea84abc8c7a6e8d8c4cf8d1 2013-04-05 21:56:08 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-77aa2caf8bce0fe19ddf9a8c916851e04e41ebc9 2013-04-05 22:22:26 ....A 201728 Virusshare.00050/Packed.Win32.Krap.iu-78892de7630a5119e74c1eef50bab2cfeab56b80 2013-04-05 22:44:06 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-78cc09e9a38e98b0d6ee322a8416b05fe09f34c7 2013-04-05 22:59:22 ....A 32768 Virusshare.00050/Packed.Win32.Krap.iu-793afb9b43bdb8806e5c782f03067493ace01fd8 2013-04-05 23:10:40 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-793cb974d842a7c6196b73b08e80f8b9bf3e6a19 2013-04-05 21:44:50 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-79aa3bcd0fbf35393278c51ee645923f8d969105 2013-04-05 22:06:20 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-7a8b6cf6917c82879b3e5d17dea7dff5c4084263 2013-04-05 22:13:30 ....A 24088 Virusshare.00050/Packed.Win32.Krap.iu-7a8ec5a178d86860752a6be723bb7a32fff7b96d 2013-04-05 23:47:52 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-7b3e7e97c791b318a380d3c0e11fad5aec36fe1d 2013-04-05 22:30:32 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-7bb66cf45d5e0e4b614346787bc0adb3e0e04121 2013-04-05 22:34:56 ....A 166528 Virusshare.00050/Packed.Win32.Krap.iu-7bf1d22d0384451040ec0827d52ffdb85ce3e929 2013-04-05 23:37:36 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-7c03b248b7caba8be52b3d544fe5b8669fe8881b 2013-04-06 00:00:42 ....A 77824 Virusshare.00050/Packed.Win32.Krap.iu-7c5c9af5aba3b9f84cfa30afe3fd893db4ef18d8 2013-04-05 22:29:58 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-7cc70b8ef19772fe0d692236a47e8ae741d47f01 2013-04-05 23:50:42 ....A 17920 Virusshare.00050/Packed.Win32.Krap.iu-7cda491f04ee4aa0bab7f2c2a6904d6fb6f92e87 2013-04-05 22:52:52 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-7dab9dc4f849b65d6cd5884fcbc5f62cb31b2015 2013-04-05 22:21:56 ....A 103408 Virusshare.00050/Packed.Win32.Krap.iu-7e471c77129a319770967a2609ef25b61ebd5e22 2013-04-05 22:57:26 ....A 182368 Virusshare.00050/Packed.Win32.Krap.iu-7f330f4ca0ac3ab21c08e29444959ce21eb24404 2013-04-05 23:31:36 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-7f41ece4496a86cd23ae2ab43cdf4bf46fd90374 2013-04-05 23:05:52 ....A 99844 Virusshare.00050/Packed.Win32.Krap.iu-7f7e47bd221a3d76ecf7472c9ae304e9abd47aa6 2013-04-05 22:26:34 ....A 76768 Virusshare.00050/Packed.Win32.Krap.iu-7fab4a3cb3cc277f18f138ad052b7befdfe1449c 2013-04-05 21:50:56 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-7fb6528cd632ac7aa65ee5e6635a7de38ac8d6b7 2013-04-05 23:56:14 ....A 107057 Virusshare.00050/Packed.Win32.Krap.iu-7fd6e26adfdc0aca6fee7d3e4bd120b587fc98c4 2013-04-05 21:47:06 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-7ff53c09f2a1ea3cbd44b3e90b831905344d43af 2013-04-05 22:47:52 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-7ff77b8363131eef84e211457410db1da9b7c704 2013-04-05 22:26:18 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-80570e4cce882dfab77d014ea8eba390f331fe05 2013-04-05 23:08:52 ....A 166107 Virusshare.00050/Packed.Win32.Krap.iu-81083bc26b6dece5457b650b727d624226afec0e 2013-04-05 22:17:30 ....A 197096 Virusshare.00050/Packed.Win32.Krap.iu-81715a6cf457c447801bf8f09e53035e567fab96 2013-04-05 22:44:54 ....A 30720 Virusshare.00050/Packed.Win32.Krap.iu-81f36ae791c808bceb09af959a64965112eeb910 2013-04-05 23:10:54 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-82309ce8036e1ec43f9a19fb399a1b222a27c37c 2013-04-05 22:45:04 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-82aefd4053234fabb976fe2aecdf2f32ea4c0ecd 2013-04-05 22:28:42 ....A 101381 Virusshare.00050/Packed.Win32.Krap.iu-82b2a3b1408901b213214117079621e5c999a8c6 2013-04-05 23:40:32 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-82cace712bbec75ae62d4eff065060c8a78ea155 2013-04-05 22:09:54 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-831a7cbb8d168ef50eddfd4b3e56f4fff1ccbdad 2013-04-05 23:15:46 ....A 174560 Virusshare.00050/Packed.Win32.Krap.iu-8376e2959aa4025006908ad52e0ea56cda39d4c3 2013-04-05 22:29:22 ....A 111656 Virusshare.00050/Packed.Win32.Krap.iu-84740ba99ee4e796e9909aeba3def9812c7d2dee 2013-04-05 23:30:50 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-8481c02e4f879509d28e5799dc93061f073cae75 2013-04-05 22:37:16 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-84b6d6c7823c54ad04d45294ad40eb1aaf2cd48d 2013-04-05 21:50:54 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-853559c0d8906dda93e9fdb342c0ce3839efd155 2013-04-05 23:27:20 ....A 385504 Virusshare.00050/Packed.Win32.Krap.iu-85cc0bb9a634c5fabf7d864e3c2da23229a2824f 2013-04-05 23:00:50 ....A 127968 Virusshare.00050/Packed.Win32.Krap.iu-86f64e1ad77b29ea877a9e3ca77b3ebdd69d170d 2013-04-05 22:46:38 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-877b3799cc21c72f3e6a1854bc5baeafb8f1ab0c 2013-04-05 23:53:48 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-878774adabebd75820f77acafe7e4f60de703369 2013-04-05 21:55:00 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-884a6df672a423afd86f8a3ce24321f8854b2bc3 2013-04-05 22:10:08 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-8851fb7cb78830f994df785733468498b4d21d7e 2013-04-05 22:35:04 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-88d331354e876e6c2a47d9355e0408a3133e79fe 2013-04-05 23:03:48 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-890635bda598bd2e7b89b5dcc8c082a70c3af6c5 2013-04-05 22:56:06 ....A 115679 Virusshare.00050/Packed.Win32.Krap.iu-89850e50dfb0ee5d9fb691cdd59f91610f522363 2013-04-05 23:06:06 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-898d4fbe1b484f9bb5e3959498c84d849912ee0a 2013-04-05 23:29:58 ....A 217474 Virusshare.00050/Packed.Win32.Krap.iu-8a560fce6b2798ccaacff8539068352765a2a97f 2013-04-05 23:20:00 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-8a8dca5ea19b1b3a657b8f96e4071d62c26c29ad 2013-04-05 23:28:32 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-8a9588cbb2f85493855801c3260cc155b872746c 2013-04-05 22:17:44 ....A 16896 Virusshare.00050/Packed.Win32.Krap.iu-8aec774f9f5d42e31d0afa1cac4748c18a25b841 2013-04-05 22:09:12 ....A 156281 Virusshare.00050/Packed.Win32.Krap.iu-8afe3150da4715f543e29b40ca722013dd1fda6b 2013-04-05 22:49:26 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-8b58ab04bb6f205d607a34c1a6ca78b8752882b2 2013-04-05 22:05:36 ....A 204256 Virusshare.00050/Packed.Win32.Krap.iu-8b6601be92b1f0dc2605f3e69b53c95260cbbc94 2013-04-05 22:47:42 ....A 119677 Virusshare.00050/Packed.Win32.Krap.iu-8b86b0d782c8ece90378231d0bc6a19911cebda1 2013-04-05 22:30:00 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-8bcea7933834ddcc72e600d0ccc4287e2d91f5c9 2013-04-05 23:06:24 ....A 30208 Virusshare.00050/Packed.Win32.Krap.iu-8c1c248d6422071c9564ec900dec2f562181885e 2013-04-05 23:44:32 ....A 281568 Virusshare.00050/Packed.Win32.Krap.iu-8c21108c4d4b1819ee201680c09b6e79d70fc38f 2013-04-05 22:12:12 ....A 197112 Virusshare.00050/Packed.Win32.Krap.iu-8c4593dcaf8827ff7ba28f3acd1074ff25047e8f 2013-04-05 23:39:22 ....A 142432 Virusshare.00050/Packed.Win32.Krap.iu-8cb09dc5f434e8f62dae5f69b21b36f3983ca54f 2013-04-05 23:12:00 ....A 22552 Virusshare.00050/Packed.Win32.Krap.iu-8cba395ba44d1440b602a58f0fbd3cbc10956b2e 2013-04-05 22:53:30 ....A 30208 Virusshare.00050/Packed.Win32.Krap.iu-8d8ebe5ac9816365d47d5b39d06fb99246462941 2013-04-05 21:49:08 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-8e18d7254052d05d5c22a85f94b55eb65e4c7c0a 2013-04-05 23:14:36 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-8e346c34f0493593d235a18dabd0d6b61f75fbf7 2013-04-05 22:16:52 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-8e7b623352e5d0041a05dc3619dc7e1eaf16a5a4 2013-04-05 23:16:22 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-8e9a9e870d1e4349d490c23f4b0a9cbc96776530 2013-04-05 22:24:06 ....A 182368 Virusshare.00050/Packed.Win32.Krap.iu-8f3b67bbb8eabf0a6f56a96aecde3de02de9cd20 2013-04-05 22:18:20 ....A 207498 Virusshare.00050/Packed.Win32.Krap.iu-8f9bb0f99320063b29e72637a43fb7cb65e48835 2013-04-05 22:05:42 ....A 163328 Virusshare.00050/Packed.Win32.Krap.iu-8feced600caf33e8a10deb4191092af00edb585d 2013-04-05 23:57:24 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-904b80a39afa6958782edbb59018f445002ec4dc 2013-04-05 22:17:18 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-907816ab847c47a73893c9ddfbad0c2f9488edae 2013-04-05 22:12:36 ....A 24064 Virusshare.00050/Packed.Win32.Krap.iu-90a1193257f697fcda0ff1141228e94f1ead80b0 2013-04-05 23:46:22 ....A 189944 Virusshare.00050/Packed.Win32.Krap.iu-916e42a598959661deda4245c3489ec94ef2b2b8 2013-04-05 22:26:18 ....A 26112 Virusshare.00050/Packed.Win32.Krap.iu-917bade3437f997e46e31dc383cb6d36d560c68f 2013-04-05 21:09:54 ....A 299560 Virusshare.00050/Packed.Win32.Krap.iu-91d414a7e4a17f937cacef732ff776a8670ce456 2013-04-05 23:07:02 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-92299246b312ef90b8b9717c60ea0b09c3d2a6e2 2013-04-05 21:47:06 ....A 400864 Virusshare.00050/Packed.Win32.Krap.iu-9293bbdaaea7656b9d6b152ffa02d20916c1fefc 2013-04-05 23:25:56 ....A 310752 Virusshare.00050/Packed.Win32.Krap.iu-9303775063af0d64ce4d918d1893a97d4c69bfe3 2013-04-05 22:33:36 ....A 281568 Virusshare.00050/Packed.Win32.Krap.iu-9329c92bb11fdc7273d23ea3c3137a2fe990a162 2013-04-05 21:08:00 ....A 79680 Virusshare.00050/Packed.Win32.Krap.iu-9354909844789f47c897b80e64353c6c5b3af62d 2013-04-05 22:26:02 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-938cd15c420ab735f47836253bcc7a430f62db97 2013-04-05 22:39:52 ....A 177632 Virusshare.00050/Packed.Win32.Krap.iu-93a0c10e2cbc79019260edcf92ff9e123cec0bd1 2013-04-05 22:59:06 ....A 319968 Virusshare.00050/Packed.Win32.Krap.iu-93b084a2663e26f3c66f6eb1fcb5656f92a28ebf 2013-04-05 22:00:16 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-94d822477222e3c6d0d644a275007e09a99b1db3 2013-04-05 23:06:26 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-951144534d7a86c5ed2d33761cbcdbbadcfca005 2013-04-05 22:10:56 ....A 310752 Virusshare.00050/Packed.Win32.Krap.iu-9562d26063fac331b2133e1bce674cf55ca820c3 2013-04-05 23:53:04 ....A 305680 Virusshare.00050/Packed.Win32.Krap.iu-95d747904ab86007a02f8e65c3e474200f8a1c3e 2013-04-05 22:37:20 ....A 271384 Virusshare.00050/Packed.Win32.Krap.iu-95f359e33749a66b2f018eff58b015352faa207c 2013-04-05 23:15:48 ....A 224736 Virusshare.00050/Packed.Win32.Krap.iu-966f74865ba2208be39fd4c0bc7a47241e4e62d9 2013-04-05 23:09:46 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-9678c7021b33488490e9f73cf650cb08cb29c96b 2013-04-05 23:27:48 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-9684a1fc6b2041f544b8197e072c80245ded5bbc 2013-04-05 23:48:28 ....A 379872 Virusshare.00050/Packed.Win32.Krap.iu-96d0f69ae2a7f5b0c28db58864dc1e1eb81727d7 2013-04-05 22:18:38 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-970e804301bb840342125694cc1f5ee1381aa5c7 2013-04-05 23:02:52 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-971d4f02882aa2bca4aa50339c03f0065752c5a4 2013-04-05 22:03:50 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-97685027db01fa95b8787c4b5fa0d30494af3e5f 2013-04-05 23:04:30 ....A 324834 Virusshare.00050/Packed.Win32.Krap.iu-97cbcba9c7a2a48a5918452899b9ebcbb01f490c 2013-04-05 23:57:48 ....A 253408 Virusshare.00050/Packed.Win32.Krap.iu-980ab169b934fd8499c94c122dca4656f2d942d1 2013-04-05 23:17:02 ....A 175062 Virusshare.00050/Packed.Win32.Krap.iu-9839ab472980a141453404ded940e9be960b8fbd 2013-04-05 22:05:44 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-987675f887f8753ee3ee49a9654c847d3c82d7a4 2013-04-05 23:03:44 ....A 143336 Virusshare.00050/Packed.Win32.Krap.iu-98e6dc9d68819824ff68320cc59e24b5936639fe 2013-04-05 22:43:48 ....A 69175 Virusshare.00050/Packed.Win32.Krap.iu-99d9952a9140189f56f77b4c723ad4f8de214389 2013-04-05 22:51:36 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-9a76a00699521e9ac435b714cbcc835743c4f84d 2013-04-05 23:16:22 ....A 112640 Virusshare.00050/Packed.Win32.Krap.iu-9ad06fdfac5b423648876b20c86e14893cc47028 2013-04-05 22:32:46 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-9b0cd0dacd5c981a346f67c40501deaee73e7917 2013-04-05 22:21:48 ....A 59384 Virusshare.00050/Packed.Win32.Krap.iu-9b4dab9db98cd093c5c1723124dadd90a71efd28 2013-04-05 22:52:56 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-9b8483be705c43d2d39090f34b91df90d4f91f74 2013-04-05 22:15:12 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-9bc4c2aad5c90dd79de3bf6d0e3c07ba3d3acdbb 2013-04-05 23:46:08 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-9bebe6abebf6c8b4071acdb551188f600671134e 2013-04-05 22:40:04 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-9c0d9aebd422cf140668fb7c4a17fafeaea3c60d 2013-04-05 23:15:48 ....A 56848 Virusshare.00050/Packed.Win32.Krap.iu-9c3434ca1d73ccd23455d7e64a1eae68cc6386b7 2013-04-05 22:43:36 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-9cace897f5b1aa4060539d89b97e924455892c1f 2013-04-05 21:32:30 ....A 127968 Virusshare.00050/Packed.Win32.Krap.iu-9cc3f853a127c84eb7cc0b8228ef45aa31f6ba9e 2013-04-05 21:32:20 ....A 33792 Virusshare.00050/Packed.Win32.Krap.iu-9cd28b7ca0850b8ea8e23f730f5453f78a148a71 2013-04-05 23:29:56 ....A 182368 Virusshare.00050/Packed.Win32.Krap.iu-9d10703d8258ae2dfb234dfc83ce950b81849ca3 2013-04-05 22:25:38 ....A 296119 Virusshare.00050/Packed.Win32.Krap.iu-9d297f7c2c4361ae306188f5e47b1b9e355af7f4 2013-04-05 22:42:58 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-9d3faed13fefd64b5965aebd2e6354d4eae54600 2013-04-05 23:31:06 ....A 252737 Virusshare.00050/Packed.Win32.Krap.iu-9d4e6b4fedd66c3562dcf08c080b3b2cc72376e2 2013-04-05 23:11:24 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-9d674db03160044d072b47dce03d3d4ab08ab315 2013-04-05 23:01:16 ....A 182368 Virusshare.00050/Packed.Win32.Krap.iu-9e17f4e1ffe2a31fbf007cb0bf6d9d98cf4edf3f 2013-04-05 22:57:32 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-9e1fb05b78a2da5e0aff9aff7aa447357a715b27 2013-04-05 22:01:16 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-9e49cd05ed69062b7b22033798799aec45abfe1a 2013-04-05 23:14:14 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-9e8fc92595743d08549142704f40543b1e95df5c 2013-04-05 22:35:58 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-9e93a862b3db8b71623368d97a765895d0909e6a 2013-04-05 22:50:56 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-9eae8e3b6f813118c455c5111428f025c27b264b 2013-04-05 23:28:32 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-9f1cb7fe03275e63c0ffb1e6ac12d33b5d37d743 2013-04-05 22:47:22 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-9f6d85fc5c1247f05b6e735786ad4347c9210218 2013-04-06 00:00:36 ....A 182368 Virusshare.00050/Packed.Win32.Krap.iu-9f81cd73e1743c73f50c1162bffa8dd60cc78ddc 2013-04-05 22:06:00 ....A 305120 Virusshare.00050/Packed.Win32.Krap.iu-9faf97f2836a166c97b4c5a180cf7610d7de77ee 2013-04-05 22:22:00 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-a00bd37e15f25b066bf9d6578a0c0f394a01bd6e 2013-04-05 22:51:28 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-a05c30d5ba8d3d2411d0c4d888f41e3ba1168c51 2013-04-05 22:50:20 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-a0ef034802c45ebce8ce75ca39cc0ce9df3bb51d 2013-04-05 23:12:32 ....A 385696 Virusshare.00050/Packed.Win32.Krap.iu-a101c65886f38f87cf635928b485f6bdd79dee5a 2013-04-05 22:29:02 ....A 382080 Virusshare.00050/Packed.Win32.Krap.iu-a19aca4b2a84edb7865b660e573eba794809ee25 2013-04-05 21:50:12 ....A 74280 Virusshare.00050/Packed.Win32.Krap.iu-a1cf2c0fb624a3114ba318a03959c863e552c803 2013-04-05 22:53:16 ....A 142432 Virusshare.00050/Packed.Win32.Krap.iu-a28bd52e891f5de074f90b1ea8cbb223e733a307 2013-04-05 22:00:14 ....A 24088 Virusshare.00050/Packed.Win32.Krap.iu-a2f5ed0205d26b9bd35619f847ea72bd3dafa9d0 2013-04-05 23:31:02 ....A 77848 Virusshare.00050/Packed.Win32.Krap.iu-a3d3472a10d3e2ec9753d13b94683a7c28f231f4 2013-04-05 21:50:58 ....A 316904 Virusshare.00050/Packed.Win32.Krap.iu-a3e4c2a77b994dba4eba7adbb15dba6d9cb22f38 2013-04-05 23:06:32 ....A 98857 Virusshare.00050/Packed.Win32.Krap.iu-a4006a973395bf266c0325772fc663b2246013ba 2013-04-05 22:45:06 ....A 77284 Virusshare.00050/Packed.Win32.Krap.iu-a42a5acdd3913f59ef5be8977b8188178a21d17b 2013-04-05 22:30:28 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-a452d452019c298ba93467903bcbe875954f9709 2013-04-05 22:54:10 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-a46168df0dfd4564356c4235a0e1cd9b1d426162 2013-04-05 22:17:24 ....A 230080 Virusshare.00050/Packed.Win32.Krap.iu-a4952907845b6117d068be8d14241dd8eab17929 2013-04-05 23:08:22 ....A 297464 Virusshare.00050/Packed.Win32.Krap.iu-a4ad01d91ae2ee7e730730dd39b228db7a6a530e 2013-04-05 21:54:24 ....A 65149 Virusshare.00050/Packed.Win32.Krap.iu-a4d2651ded5ff8923c811f95e4ec4e4251944009 2013-04-05 22:27:04 ....A 36448 Virusshare.00050/Packed.Win32.Krap.iu-a57a710abb3dd27084be4db71e18e84e95e84319 2013-04-05 21:49:28 ....A 195640 Virusshare.00050/Packed.Win32.Krap.iu-a5a42594611c23af7347109df69174d206c7a371 2013-04-05 23:42:18 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-a5ad530ade1579a29b811c5910e01e63024f93aa 2013-04-05 21:56:02 ....A 44032 Virusshare.00050/Packed.Win32.Krap.iu-a6327512aca773ced8e56389d6f165900b3aa35a 2013-04-05 23:59:24 ....A 212448 Virusshare.00050/Packed.Win32.Krap.iu-a6329b77b332bc9b4ef220d79d022cc50f74374e 2013-04-05 23:53:56 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-a693efc3ee9acf969a44bcf77cdfde8a160a1c90 2013-04-05 23:26:32 ....A 174560 Virusshare.00050/Packed.Win32.Krap.iu-a6b3f25e6474aa303ad3a88bea8d1c6d9e8a88f0 2013-04-05 21:58:00 ....A 174560 Virusshare.00050/Packed.Win32.Krap.iu-a70e0d957e096e88e8b42bb45d034af2502ca682 2013-04-05 23:59:36 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-a789137f3d659ea28db584eea1b27798e619cfc1 2013-04-05 22:10:30 ....A 219138 Virusshare.00050/Packed.Win32.Krap.iu-a7dc88ccd654fc83db30d7e465441eb8cf8a8f1e 2013-04-05 23:51:54 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-a7fd6818e3326efc376e6a6f3b13aede351367b6 2013-04-05 22:30:18 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-a805e1d379290c18a50f2a97dc2efd1e9ccbe104 2013-04-05 22:46:16 ....A 238592 Virusshare.00050/Packed.Win32.Krap.iu-a81150f5c2082e881e89112c3f839ab63c14c109 2013-04-05 22:48:22 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-a83bfd2844eb8f882b23b5636738c795f9a53ec3 2013-04-05 22:09:46 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-a87515a6f9fc3f84e5fa1516565b0c53bd81c578 2013-04-05 23:04:20 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-a875d285ce568cf9a77d09ad172cb569517ea406 2013-04-05 23:10:32 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-a8e2c3aa81e4f9aa48f2b0e38b59bcd25db53d23 2013-04-05 22:59:36 ....A 177632 Virusshare.00050/Packed.Win32.Krap.iu-a9fd4e474080dcfbea32f220ea8b1d019c27fbc7 2013-04-05 21:14:02 ....A 117760 Virusshare.00050/Packed.Win32.Krap.iu-aa281312670713ca42f4dc502fb27a1c56eb6625 2013-04-05 22:58:26 ....A 299680 Virusshare.00050/Packed.Win32.Krap.iu-aa686b5bf838b8f36ec6a4fd7945c29bced9a7b3 2013-04-05 22:20:08 ....A 319968 Virusshare.00050/Packed.Win32.Krap.iu-aa95446053b7baa2bd3c755465899eff69b8057d 2013-04-05 22:22:52 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-aa9b036eac975e643943a8125d9f8fcb2dacd8af 2013-04-05 23:14:54 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-aae53e440699565d8cce22949bde3bce06d33cb2 2013-04-05 23:00:58 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-aae5511029522e0b1aeffa0fa1fc3ddf8498ca11 2013-04-05 23:00:34 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-ab2c5a3fb416b1b0a6a1ebe54e9fb07c49cd101b 2013-04-05 23:41:34 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-abac35a018b42c95d3108161cb18cc047f30c2f3 2013-04-05 23:54:50 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-abd3ead5e445775c1a11f46ab340e43739370869 2013-04-05 23:06:32 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-abecedb44b66411883814971c8dbfc0226b21d81 2013-04-05 22:19:22 ....A 380384 Virusshare.00050/Packed.Win32.Krap.iu-abf1effc117e8478af66726649461e0e6c689dac 2013-04-05 23:44:58 ....A 379872 Virusshare.00050/Packed.Win32.Krap.iu-aca1055fe9930dd44d348ffe6b5edb330ac9912d 2013-04-05 22:53:16 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-acaf6839cacc1638e810290e4376630e1388f923 2013-04-05 22:01:14 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-acc1a913c619cee6f75844387e7af230fa388f16 2013-04-05 23:01:58 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-aceac92365820f0a2f9069861eb5f686ad5a59de 2013-04-05 23:25:38 ....A 41568 Virusshare.00050/Packed.Win32.Krap.iu-acfe6d5a213456e8d0fca32ff518ba3f9ed2fdbb 2013-04-05 22:36:38 ....A 262696 Virusshare.00050/Packed.Win32.Krap.iu-ad26d8d7499a00153b37bcf697459bb3039f3561 2013-04-05 21:54:58 ....A 43364 Virusshare.00050/Packed.Win32.Krap.iu-ad2e3b02f8eec514fb2bba41d43fa3e5bcceed76 2013-04-05 22:17:16 ....A 121824 Virusshare.00050/Packed.Win32.Krap.iu-ad71db31cf26ae4ca69b4ed213b2a88e830529ce 2013-04-05 22:51:18 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-adaaa22ddba7fd752a5490c77e35550b21f4abc1 2013-04-05 22:32:10 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-adaec0d8c8da17f497b1eb14c340237b80b2f9bf 2013-04-05 22:20:04 ....A 24088 Virusshare.00050/Packed.Win32.Krap.iu-adea462e0e0a69786148ffd885f9fdf4cd25215e 2013-04-05 22:32:24 ....A 77816 Virusshare.00050/Packed.Win32.Krap.iu-ae0afa002436e972f9ff74f0e9fb224a0b42f347 2013-04-05 23:06:10 ....A 127968 Virusshare.00050/Packed.Win32.Krap.iu-ae4e1ebc719442e32a6503b51f79610455a1c77a 2013-04-05 22:26:12 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-ae95b9f2f9874c9791df09ee4264b593c72a5f0b 2013-04-05 23:13:02 ....A 26112 Virusshare.00050/Packed.Win32.Krap.iu-af18a524669e05a5a186974864b3109e4c0deaf2 2013-04-05 22:24:50 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-af3759f18d323a26baf038ad4e0986d1c4162da2 2013-04-05 23:52:54 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-afcbf5f8a8b2d0c8865279e5d930a6a58d9bb019 2013-04-05 21:58:00 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-afea1c4ada4d6ce95e76f8c230d6b8f643b9c17a 2013-04-05 22:10:06 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-aff88248c4d36d511a04587ce1204c2cc3abcf56 2013-04-05 22:25:26 ....A 389608 Virusshare.00050/Packed.Win32.Krap.iu-b04c6a6aae6b732fe46f75d100062037c6085bb7 2013-04-05 23:54:40 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-b05232ddba52753b461ba1c6245488c8dba02f88 2013-04-05 22:47:28 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-b0532a27bc13bf4f12f7ad432bbb72e335f3bbab 2013-04-05 21:48:12 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-b05fe5d6c2616d82fd700f0163f6cd451c44aba5 2013-04-05 22:41:42 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-b0fbef78b93b0d4b4371a7ddf70e2f3eb165b3c4 2013-04-05 21:53:40 ....A 400352 Virusshare.00050/Packed.Win32.Krap.iu-b1910bf612a1adbcfeb407347f4114de4ce7ab2c 2013-04-05 21:12:50 ....A 120131 Virusshare.00050/Packed.Win32.Krap.iu-b1f7f8279f06086c3b33125ade1554c2ec653446 2013-04-05 21:56:26 ....A 42592 Virusshare.00050/Packed.Win32.Krap.iu-b264dee04994d5c45947376e2c11ac42d324639e 2013-04-05 23:45:46 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-b27fbd262c50a9011a898d0ac24ad64ce524dbc1 2013-04-05 22:03:56 ....A 237664 Virusshare.00050/Packed.Win32.Krap.iu-b280fc71ba0551231a242e4c2874a2e2f9979cec 2013-04-05 23:02:58 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-b2c25565e02c6265d2884bd8ea1d8d20077ac779 2013-04-05 22:54:40 ....A 304608 Virusshare.00050/Packed.Win32.Krap.iu-b2ddf14dac199a7d1d3552edbd1551381fdc1fc1 2013-04-05 22:45:00 ....A 185874 Virusshare.00050/Packed.Win32.Krap.iu-b2faeabf5e439d3ee6f696011117d20120acd74c 2013-04-05 23:52:50 ....A 382080 Virusshare.00050/Packed.Win32.Krap.iu-b314d8aab111ffafca7af16bfb914a56fea18558 2013-04-05 23:54:44 ....A 271384 Virusshare.00050/Packed.Win32.Krap.iu-b37926bc4a643ba3a2f3949eb6131d0191c9b422 2013-04-05 22:47:28 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-b3de2c8c086940fb6f660d15f327edc3ac4c4820 2013-04-05 23:40:04 ....A 177632 Virusshare.00050/Packed.Win32.Krap.iu-b3e196dee235f48cb6d6676345bb66c36c9aaf38 2013-04-05 22:57:08 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-b3ea631e6060ab28a1b5e367555e74dda83e97ed 2013-04-05 21:51:48 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-b460381e3e92ec2bc3e2eb37071dcf0638b206c1 2013-04-05 22:38:12 ....A 180736 Virusshare.00050/Packed.Win32.Krap.iu-b4690e45aa00d7764f4f519cb1dad48c54bf69d2 2013-04-05 22:09:00 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-b4a63ab3ba3b994a042772e2a56a150889b006e3 2013-04-05 23:47:20 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-b500de23cde564462c0562549d2f89960f8cab23 2013-04-05 21:55:54 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-b52d0de6e05eaf22ea3c2711f8f2b9634ec360cf 2013-04-05 23:41:52 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-b55ae6c10b68aaceb35c768ee71be3d4b7046bf6 2013-04-05 23:50:48 ....A 93736 Virusshare.00050/Packed.Win32.Krap.iu-b5ab2a3a86e3429efede6b65f4cc273744c644ba 2013-04-05 23:27:46 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-b5ac789d9502455c1993cac0636b0bca9d8207b9 2013-04-05 23:40:40 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-b662b3f624a1243bf5ce1bbe4900eaabe3e16bab 2013-04-05 22:51:44 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-b66aaa0f1643e7754f38c5e2a85e52caac69e2cf 2013-04-05 22:24:06 ....A 286176 Virusshare.00050/Packed.Win32.Krap.iu-b6c2698f69cec7a001965b166dd151e58432a0e4 2013-04-05 23:10:06 ....A 319968 Virusshare.00050/Packed.Win32.Krap.iu-b8314d69c064a33c9072b29c712ff181f3e1b141 2013-04-05 22:50:36 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-b83b6f9136629e9c7e282e7318d5a4a7afd8b6e4 2013-04-05 22:28:28 ....A 116130 Virusshare.00050/Packed.Win32.Krap.iu-b83d72934134a707cd42731f80ffb0bd76ea105c 2013-04-05 22:52:58 ....A 374760 Virusshare.00050/Packed.Win32.Krap.iu-b85a2abdde99b829af17daca5efe4e55e6a7547d 2013-04-05 22:16:46 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-b88ef8ed996df38b72e5ed02572f4a20380ccd7e 2013-04-05 22:19:56 ....A 304096 Virusshare.00050/Packed.Win32.Krap.iu-b89c05204a899f5837edef559c11d90b1cc2419d 2013-04-05 22:09:34 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-b8afdc1bd5c645d4623cbcc1fab2c61f3e2995f8 2013-04-05 21:58:28 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-b90320da5a2728972b73e68b5e921239c698958f 2013-04-05 21:55:20 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-b96f22efebfe4c2bed27856fa999a022d5529c8e 2013-04-05 21:44:26 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-b99bf2e0f5e3f164594810a00e6fb0bec67a1c7d 2013-04-05 21:45:16 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-b9d3ac7a49af8508c3836e1a791d5fb35e3f1654 2013-04-05 22:11:46 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-ba1ba0f5e95e0338f308308db98079d23fabfd6f 2013-04-05 22:25:46 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-ba1f241ff3444d54a19679a299078b09360ea04e 2013-04-05 23:59:20 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-ba2a01984cabec996e027fc339235bb254f85e63 2013-04-05 22:51:22 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-ba534c8f6a9220e408b675de12c4ac908e6db02c 2013-04-05 22:52:08 ....A 400864 Virusshare.00050/Packed.Win32.Krap.iu-ba56901bee46b3684ad0e07264c4cb702332db5d 2013-04-05 23:00:16 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-ba7fe8707ef2c9b1ae401402e5c475dbf29280d6 2013-04-05 23:45:12 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-baae56dbf787299c0aa320ed2a9fe81ec4fd3f43 2013-04-05 22:51:18 ....A 276576 Virusshare.00050/Packed.Win32.Krap.iu-baec642ce8dda6d15ec1b35d3ebeb121e34b6a2e 2013-04-05 21:14:08 ....A 254048 Virusshare.00050/Packed.Win32.Krap.iu-bb0e6bc838c9615d0e5722a31da52bf2cb39d9e8 2013-04-05 22:22:30 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-bb38067c9d8662098003254eeb0a9a54f525d403 2013-04-05 22:17:26 ....A 77816 Virusshare.00050/Packed.Win32.Krap.iu-bb4c20af2bd7866158fc0103b08f807029fb48f3 2013-04-05 22:19:36 ....A 17920 Virusshare.00050/Packed.Win32.Krap.iu-bb650bf3849f56d52518c3ae0a733b2bff2f0918 2013-04-05 23:42:18 ....A 382080 Virusshare.00050/Packed.Win32.Krap.iu-bbb656ad95301a09c682199a5625383285d712b1 2013-04-05 23:24:56 ....A 39448 Virusshare.00050/Packed.Win32.Krap.iu-bbdf0a8ff608daf8ac872e140a03cee3dc4216fb 2013-04-05 21:45:08 ....A 380384 Virusshare.00050/Packed.Win32.Krap.iu-bbe0e7a5040af25cb06bad8fc8b52b60130b25d7 2013-04-05 22:44:18 ....A 116420 Virusshare.00050/Packed.Win32.Krap.iu-bbe132cc80ab18801ec11ed05ffac01b1d4c479b 2013-04-05 22:59:22 ....A 308704 Virusshare.00050/Packed.Win32.Krap.iu-bbe18d400ce0787fb750153a1a16fe8d846d6fd6 2013-04-05 23:36:20 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-bcd4ceab432b98b7ee4f8f442880938cb0188652 2013-04-05 22:20:20 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-bcda66acf278ac070a6cc9babb29a1c6fe825bd4 2013-04-05 23:09:42 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-bcf30266e7667857f01b61f6e459ceed2304ff2d 2013-04-05 22:36:10 ....A 115712 Virusshare.00050/Packed.Win32.Krap.iu-bdacc7b85156d70ec9f69449d09d1b1e01d639e1 2013-04-06 00:02:00 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-be1496447b7a63d1609e2c1891e040e6c0ec46c9 2013-04-05 22:04:26 ....A 304608 Virusshare.00050/Packed.Win32.Krap.iu-be5e57109bf42e887df5f54bcd29831c5e679961 2013-04-05 23:02:56 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-be62b5d30b7348e2a7720baa81ce55ea09b7e0e0 2013-04-05 22:08:44 ....A 77336 Virusshare.00050/Packed.Win32.Krap.iu-be82878a2dac4ff43f9a966971d48095cc3cb9db 2013-04-05 21:52:36 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-bef9af114365cdb8c5f2af493a58e2d3af4dd4ce 2013-04-05 21:45:02 ....A 32296 Virusshare.00050/Packed.Win32.Krap.iu-bf007ebee6bac8a86fb4b901803db13958a87f7f 2013-04-05 22:47:38 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-bf369f446442b45f3b35801215cc265409d88c3e 2013-04-05 22:18:38 ....A 374760 Virusshare.00050/Packed.Win32.Krap.iu-bf600f5b170ce1012d1eccc2c48d421dd836d247 2013-04-05 22:48:58 ....A 288808 Virusshare.00050/Packed.Win32.Krap.iu-bfc46a0b2b253a1d7898d96841d3c00be4431f40 2013-04-05 22:13:36 ....A 139565 Virusshare.00050/Packed.Win32.Krap.iu-c01b54b9731745731e2e5dbfd40d73e5fd964025 2013-04-05 21:23:42 ....A 165024 Virusshare.00050/Packed.Win32.Krap.iu-c07780cbdb3afd8102472aa8ef313dbb31f728d2 2013-04-05 22:55:56 ....A 148064 Virusshare.00050/Packed.Win32.Krap.iu-c09a794c29bbe2d584cc5d81224ecb979170b65e 2013-04-05 22:18:46 ....A 174560 Virusshare.00050/Packed.Win32.Krap.iu-c0bb8978a5e41dc64725308627b85c655f3c4ddb 2013-04-05 22:50:38 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-c0e31fbe27ab2aaab09efc4648f3a105db0c6f52 2013-04-06 00:01:16 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-c1119255d9b9b6f8462341cd7b2ce9f1b05b7b4b 2013-04-05 22:19:48 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-c1406c4a6a419fe79732747364bde82863136403 2013-04-05 23:09:52 ....A 83737 Virusshare.00050/Packed.Win32.Krap.iu-c185a866525967ff5dcd2f48040ba37d378e3f5a 2013-04-05 23:11:26 ....A 177680 Virusshare.00050/Packed.Win32.Krap.iu-c1a900133243bfc8b5197577be45514a310a063c 2013-04-05 23:36:34 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-c1c4fcf874df7b24e3c9816737307527629111f9 2013-04-05 21:48:50 ....A 304096 Virusshare.00050/Packed.Win32.Krap.iu-c1d3f8d1d466b553def1aa02ccae81bf26cddac0 2013-04-05 22:44:50 ....A 231780 Virusshare.00050/Packed.Win32.Krap.iu-c229749bfd16319e55e471f2994c8b309489704f 2013-04-05 23:54:28 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-c31e8265096b448800062c58ea1a00700597c7bf 2013-04-05 23:27:12 ....A 187392 Virusshare.00050/Packed.Win32.Krap.iu-c3221d04e85486d3223c1396e0bb71a35060a925 2013-04-05 23:37:14 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-c34c5ef0c2ff91b8465f98960a06d575f1362372 2013-04-05 23:37:20 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-c3a5468ecb641445b5016e4467abd257dc5655a0 2013-04-05 22:42:34 ....A 306119 Virusshare.00050/Packed.Win32.Krap.iu-c3b074e3feb6cb8f06764da0ccafb6d6aada2a78 2013-04-05 22:23:18 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-c3c886619edcb835ad8516818debdb869f067d9d 2013-04-05 23:19:42 ....A 127968 Virusshare.00050/Packed.Win32.Krap.iu-c3e507c7dd7b6dcf6e5dc8f4a0cd86d744178f40 2013-04-05 22:21:52 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-c437787f08445c66ff9676d701b1f7faf9b803f1 2013-04-05 22:26:26 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-c46a54f2fa592f97a1cc84531884ef632850dd6e 2013-04-05 23:38:40 ....A 44032 Virusshare.00050/Packed.Win32.Krap.iu-c4920e82b9e1262dcea87a22e912940fb9e48f0b 2013-04-05 23:46:12 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-c4e8a6f6d8e2d6f66012cd338a0f0396af027f82 2013-04-05 23:31:58 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-c527abc0f68aaca5c417fb64ec9faf2085e12190 2013-04-05 22:53:54 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-c5699a4e629a571c3b77af9f249abdfa4c4dcaba 2013-04-05 22:44:04 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-c5a85d9e5039625eeb54920b0770deccf6aef2ae 2013-04-05 21:55:00 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-c5ed76d183415c47b06086702516cd8d2a62ad83 2013-04-05 21:59:04 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-c6220dece045dfac40f442708e4c5d146fa6a8ce 2013-04-05 23:03:50 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-c715d0adfa8511078d20d679195d49fccd35ee7a 2013-04-05 22:27:26 ....A 281568 Virusshare.00050/Packed.Win32.Krap.iu-c742704b9b4e906da08d61e9cdad9dfb1ff4584d 2013-04-05 23:43:28 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-c774a0546453249083ec1d39bbca5e03872a189e 2013-04-05 21:54:38 ....A 319528 Virusshare.00050/Packed.Win32.Krap.iu-c783e33b2a7a092b280e1d786f71fb8639acab38 2013-04-05 23:10:46 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-c7deb4212ff2a7a78bb42a71db3ce161e24cbbd5 2013-04-05 23:40:04 ....A 212448 Virusshare.00050/Packed.Win32.Krap.iu-c7fff725c842146d35da477ab5c226723015940e 2013-04-05 23:17:08 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-c8020dc69d3f5138041f25265046b32ceaffc9bb 2013-04-05 22:03:32 ....A 201602 Virusshare.00050/Packed.Win32.Krap.iu-c81a530360a23601f031d0c2f230bf2d27c2ec84 2013-04-05 21:36:10 ....A 11874 Virusshare.00050/Packed.Win32.Krap.iu-c81ab6ac23bee2cbc0a068f839e96ffa3b124089 2013-04-05 23:21:38 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-c83701a6a438736029da3d105f280060d116ff9a 2013-04-05 23:13:50 ....A 211496 Virusshare.00050/Packed.Win32.Krap.iu-c86dfa6e9d6fd4b6c89ef0162219f4fa5c859b6c 2013-04-05 22:22:56 ....A 33792 Virusshare.00050/Packed.Win32.Krap.iu-c89bd13852388169e4bb0878e279dd7f1efce787 2013-04-05 23:15:58 ....A 379872 Virusshare.00050/Packed.Win32.Krap.iu-c9357b05bf96389a62a97ed2abe2245783dd459c 2013-04-05 23:11:32 ....A 153568 Virusshare.00050/Packed.Win32.Krap.iu-c93bc669bd3907fbde60cb4f0d3f60683a070d9e 2013-04-05 22:49:38 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-c94c042778dbf7315285cadac743cd359e452eaf 2013-04-05 23:37:50 ....A 284184 Virusshare.00050/Packed.Win32.Krap.iu-c961c778053a08ecac04cfab3eae2e81e8fae035 2013-04-05 22:53:12 ....A 26624 Virusshare.00050/Packed.Win32.Krap.iu-c9ccd086741d06395cb7b490c4dbd48ebfcf6614 2013-04-05 23:09:06 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-ca9233e26b8e5589843fb0e26311923a4c3ef860 2013-04-05 23:38:54 ....A 382080 Virusshare.00050/Packed.Win32.Krap.iu-caf56e1eb215292c7d8446145a1608f7618dc4d4 2013-04-05 22:29:00 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-cb03f5790ceed1b0435d22e27781ddba30da2cfe 2013-04-05 23:21:58 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-cb4f7083fbf8a5a94d812050afb6f059ff7365b6 2013-04-05 23:03:24 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-cbc0dacc1920a2c69bcdb329bdc6d664faa41793 2013-04-05 22:10:32 ....A 16896 Virusshare.00050/Packed.Win32.Krap.iu-cc18f2efb60197f707a29548cb074979bd7f6d44 2013-04-05 23:04:40 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-cc23e9150cdca51d4c0684f5d4193ea27c21996f 2013-04-05 21:29:54 ....A 249075 Virusshare.00050/Packed.Win32.Krap.iu-cc2b79db4b0c926af3cc384203845554a804e969 2013-04-05 21:54:38 ....A 177632 Virusshare.00050/Packed.Win32.Krap.iu-cc2c1da87cb4f1e677e97c11760870120fc942b8 2013-04-05 23:07:06 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-cc33b7dfc21b906a6cd4f80574b06f7fb4022a1a 2013-04-05 22:50:18 ....A 122739 Virusshare.00050/Packed.Win32.Krap.iu-cc3b8f840875f2db3ead7b37c490b01d9fd02244 2013-04-05 21:56:04 ....A 205352 Virusshare.00050/Packed.Win32.Krap.iu-cc969dfcdb0672e1a35137c27b035de1f0a2fbb5 2013-04-05 23:53:44 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-cc9d26083d234af1205377c78550bdc46574b498 2013-04-05 22:22:24 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-ccc5f570839933333dcd42670ffd9dfc121e9868 2013-04-05 23:19:56 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-cccc06176f1e056919b186ddb175448b1c5b5a91 2013-04-05 22:42:54 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-ccd6183c7c5c5f49b15aae94fbe5a1741dc486e5 2013-04-05 22:26:02 ....A 96296 Virusshare.00050/Packed.Win32.Krap.iu-cd7712839ee8895582f13ee362f23e99849d235d 2013-04-05 22:50:14 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-cd994c60c119c8ac355ff5b78380a4091f41ae28 2013-04-05 22:19:46 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-ce0f1f5046d951a368e81a0a80b8661a3c4416c7 2013-04-05 22:38:16 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-ce1458e5471aedf8c2ffd3b309d840bbc09ff2e3 2013-04-06 00:00:30 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-ce3d5328c94b0fe6bea31b05a66244de63dec270 2013-04-05 22:36:56 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-cef108f55142760ad3736e1436a619551fc0e34f 2013-04-05 22:44:28 ....A 181925 Virusshare.00050/Packed.Win32.Krap.iu-cf20d0dcfd6bc14959e9b5adfb29dd39a6aa1031 2013-04-05 23:58:58 ....A 163420 Virusshare.00050/Packed.Win32.Krap.iu-cf70e1595856d8fd4a5a9224150e5a9e1d7b09da 2013-04-05 23:20:50 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-cfb9ebf1c1068c8aa85dae87b839fd378df9c6ba 2013-04-05 22:18:10 ....A 44032 Virusshare.00050/Packed.Win32.Krap.iu-cfee7b4c5bbfbc4d8aabedfbdcc7ad9668da8f1f 2013-04-05 22:32:24 ....A 125944 Virusshare.00050/Packed.Win32.Krap.iu-d0336174270f56d390667e82afdfc177f2619670 2013-04-05 23:03:40 ....A 132505 Virusshare.00050/Packed.Win32.Krap.iu-d037a28e7b36a2777e87e394611b284d3c55c560 2013-04-05 22:55:00 ....A 28672 Virusshare.00050/Packed.Win32.Krap.iu-d0626109dfd1664e6298aa3c059c0b26181ea75f 2013-04-05 23:54:08 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-d0addbc3f7daaab55e8f4ec5127375e382b50931 2013-04-05 22:20:52 ....A 77816 Virusshare.00050/Packed.Win32.Krap.iu-d1836571dea1993dabc575007c70c3f47d175cdd 2013-04-05 22:34:26 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-d1938ff8d57bce9d5ab538bdd698f79712407c78 2013-04-05 22:19:12 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-d1b7bdadb0d9fd2252279dca05b6ec82f86cc1d7 2013-04-06 00:01:04 ....A 314616 Virusshare.00050/Packed.Win32.Krap.iu-d1d5c0d85afe375366aab4287327dc98a07fee0b 2013-04-05 21:46:04 ....A 19456 Virusshare.00050/Packed.Win32.Krap.iu-d22db0725d6bc8751c13e995da76c1da958b6013 2013-04-05 22:51:04 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-d28a9790ee09c0f560891c95f8ec2d616f56c9e0 2013-04-05 22:37:12 ....A 330368 Virusshare.00050/Packed.Win32.Krap.iu-d28fa27eb79a8b1f6acca3cf6b71ee141c69b38f 2013-04-05 22:26:24 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-d2e9d36f8a17b1b92ff910bf48b933d448390041 2013-04-05 23:21:30 ....A 129504 Virusshare.00050/Packed.Win32.Krap.iu-d3186084d1482fe7f0ad8a483692b2df5cadfa26 2013-04-05 21:44:34 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-d3265aae85bc04005e53ce9fbf6598a364313f25 2013-04-05 22:42:12 ....A 231254 Virusshare.00050/Packed.Win32.Krap.iu-d3373eb387b5fc3f8c90a1f002b8e1e021ecbc6d 2013-04-05 22:42:32 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-d3bd5840feb7e002ec3d18ccd3fc09dd0393345d 2013-04-05 22:59:06 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-d3d5115e2036c066efa1aa7f7d83ffd2ee5c717f 2013-04-05 23:02:56 ....A 17920 Virusshare.00050/Packed.Win32.Krap.iu-d4b3922b2e1a02b14d662b7b629145b907fe63e6 2013-04-05 22:30:36 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-d4c13928105f050544a89dbfbbb5872ba9c76bd9 2013-04-05 23:55:28 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-d520a19c7edaee24622ba4e62dc5345ef75b5963 2013-04-05 22:20:00 ....A 319968 Virusshare.00050/Packed.Win32.Krap.iu-d575dd1edcebdf45dfa13c90b18863f84c2a17ff 2013-04-05 23:18:08 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-d5d7bfa513597f54304adf14e7b57733090c2168 2013-04-05 22:59:10 ....A 217134 Virusshare.00050/Packed.Win32.Krap.iu-d5e20100fc439d51e870f0558bf0e1eaa4be3e57 2013-04-05 21:48:28 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-d5f677c43ea670ebd96684b0accba17ba5a2e4f2 2013-04-05 22:23:04 ....A 216239 Virusshare.00050/Packed.Win32.Krap.iu-d652a8fe35c6d388f3b02deae5aa62b21e74aa25 2013-04-05 22:45:52 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-d68717add41277edbb7b9626e2f857be32a29985 2013-04-05 21:52:24 ....A 276593 Virusshare.00050/Packed.Win32.Krap.iu-d6bbad88e851204f721167ffc89e05a292cefc37 2013-04-05 22:56:42 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-d6e414421d3fc8a6a5ed23bd5a76c31e13f7370b 2013-04-05 23:22:02 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-d703b5e016ac087f82ad6ca72acac16547310d73 2013-04-05 22:38:28 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-d714ca8d9a85bcd4916c48872630345c1b158161 2013-04-05 21:21:42 ....A 165024 Virusshare.00050/Packed.Win32.Krap.iu-d7166e4e36640b0b7f9d8c7de3a618ca359be39c 2013-04-05 23:05:42 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-d76afbbc857f9e25dbe748474a9cbf3ab63ea7e6 2013-04-05 23:13:30 ....A 382080 Virusshare.00050/Packed.Win32.Krap.iu-d7c4e7115baca42145557e3e570b1c6326b0290b 2013-04-05 23:10:28 ....A 33792 Virusshare.00050/Packed.Win32.Krap.iu-d80c700595295ab8df21e7322ef403a9482ee4d1 2013-04-05 23:32:18 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-d84f0f8645804626254e5c2390456ae2568d851b 2013-04-05 23:49:08 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-d86f0c2165e99a73696dffcf15c3b5181e10d108 2013-04-05 22:31:38 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-d8a9bc7e90e99b71f09c1791a809815d2e99d5e1 2013-04-05 22:51:26 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-d94f3c8d3abb43a78c5df953eec8d9bbdf8bbabd 2013-04-05 22:45:32 ....A 46112 Virusshare.00050/Packed.Win32.Krap.iu-d95aeb3c4e6f9ded906aea54bb51a1e68391e89f 2013-04-05 22:05:42 ....A 380384 Virusshare.00050/Packed.Win32.Krap.iu-d9991e34177bf3de219a111243a61835e0ce3f2c 2013-04-05 23:44:52 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-d9ad999bdda097dbe6ed0c8fc995209a0bff197a 2013-04-05 23:07:32 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-da45b76532352157da26fe5cc0978b93d7d018ab 2013-04-05 22:52:10 ....A 138834 Virusshare.00050/Packed.Win32.Krap.iu-db0dd5178bb901212d9194161e053a3cf0fb1921 2013-04-05 23:15:36 ....A 323200 Virusshare.00050/Packed.Win32.Krap.iu-db563180d384cd650077fc00c6e7e67255a763a1 2013-04-05 23:04:20 ....A 341984 Virusshare.00050/Packed.Win32.Krap.iu-db5b567b570de31db39a6aa2932ba87e84134665 2013-04-06 00:01:16 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-db7ca3c230ac32e5e70180a404994259d4c01c9f 2013-04-05 21:33:22 ....A 361976 Virusshare.00050/Packed.Win32.Krap.iu-dc4e4e665977bbed871e21497bca3737275d520d 2013-04-05 22:21:00 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-dc5da8191cd8e826317ef57d23e8247db9e0fe24 2013-04-05 23:12:02 ....A 163808 Virusshare.00050/Packed.Win32.Krap.iu-dc6382c33c16cf0bae40195bc8dde8d99878ee22 2013-04-05 23:00:32 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-dd25bdd56c2295af6ff5ef680e0dfd5f522af61b 2013-04-05 23:56:30 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-dd6afeabf354cfa4d2c5e22962d276895750ddc1 2013-04-05 22:46:32 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-dda0b1ce4cce4a5774f424b254fe6204c6f9a909 2013-04-05 22:35:32 ....A 65536 Virusshare.00050/Packed.Win32.Krap.iu-ddbb1f90a7ec9a225e932823c4b1347cdaaae873 2013-04-05 23:05:14 ....A 380384 Virusshare.00050/Packed.Win32.Krap.iu-de0938d2eac1011c9a5107ac60cc6d844e5ab3db 2013-04-05 23:08:36 ....A 357344 Virusshare.00050/Packed.Win32.Krap.iu-de2e69122071ddf61cad75268029b897594d66b6 2013-04-05 23:11:48 ....A 322016 Virusshare.00050/Packed.Win32.Krap.iu-de46ce95e68de77af657fa9762ce6960ea74f307 2013-04-05 22:59:36 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-de5740752f5f2c74f5dbca098cef2449a9fb8252 2013-04-05 21:51:14 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-df01fc509a68b221377b2736d9c0fcbd0942006a 2013-04-05 23:34:58 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-dfa59044cfe020dcf12f0de90664d8268e2fec42 2013-04-05 22:59:58 ....A 361976 Virusshare.00050/Packed.Win32.Krap.iu-e0035f4742edc5567d871d69e092851760906287 2013-04-05 23:11:08 ....A 290784 Virusshare.00050/Packed.Win32.Krap.iu-e12ea36924bd2dce474299b986083297a7872024 2013-04-05 22:36:38 ....A 26136 Virusshare.00050/Packed.Win32.Krap.iu-e1831b504e88c9900e8a2492579dc7354e738020 2013-04-05 21:55:20 ....A 385696 Virusshare.00050/Packed.Win32.Krap.iu-e1a6976c4760c283bf028fa4d04bb3dc89696581 2013-04-05 22:08:26 ....A 287200 Virusshare.00050/Packed.Win32.Krap.iu-e1d593adf2d45d58e31fa64e50ed274eb6d8034c 2013-04-05 22:35:38 ....A 104928 Virusshare.00050/Packed.Win32.Krap.iu-e1e1f478af283d7e23cbfb1dbb00a89e0219306c 2013-04-05 22:23:56 ....A 46624 Virusshare.00050/Packed.Win32.Krap.iu-e2206d7c8213913398509a82c3aa5a66d0476ef3 2013-04-05 23:56:52 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-e273888e0a3e761898985443370a43d2f068b15d 2013-04-05 22:47:52 ....A 174560 Virusshare.00050/Packed.Win32.Krap.iu-e27cd6789bf83abe00e25b08b5a2e4f22b3b452c 2013-04-05 22:43:18 ....A 111560 Virusshare.00050/Packed.Win32.Krap.iu-e29e63058b0df0b65f86b5cf2703d0ea69e6d1e1 2013-04-05 22:09:12 ....A 103976 Virusshare.00050/Packed.Win32.Krap.iu-e2a4d7154425e86ef1462311ff31328c2da9a01f 2013-04-05 23:04:16 ....A 389792 Virusshare.00050/Packed.Win32.Krap.iu-e2b7a97f1d3843b31accde15177edca2ce73bb4e 2013-04-05 21:45:28 ....A 32768 Virusshare.00050/Packed.Win32.Krap.iu-e2cec666b6427c97c3a5b4c50126a6791d8ab0e2 2013-04-05 22:56:14 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-e39dd0787709828c993e4c49495fd6aae48ee400 2013-04-05 21:55:20 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-e3f6d6b012722f887443d706ed639694b8956523 2013-04-05 22:44:02 ....A 173560 Virusshare.00050/Packed.Win32.Krap.iu-e4401ef4365ec49a8c779038f84e392dcf0baf78 2013-04-05 22:24:08 ....A 118011 Virusshare.00050/Packed.Win32.Krap.iu-e440434b08f29272a26100ceb8fa231ccbf49dc7 2013-04-05 23:39:50 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-e4c01b0b93f75a2a76cb947bffb8e8a244165d3b 2013-04-05 23:09:46 ....A 58360 Virusshare.00050/Packed.Win32.Krap.iu-e5236dc15a8aa028e42d5b409bd50ad704dab309 2013-04-05 22:53:14 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-e54f2f7c22c9fef633792233472fa4954ab56ac3 2013-04-05 23:01:14 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-e5df6860acaf3beff599903a50b292ff18dfd352 2013-04-05 22:00:44 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-e69bbf3a1381920433dc85d80dc9129a02e74155 2013-04-05 22:39:08 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-e6aa106fd7556cb2c83f8136c0617ceae75d2296 2013-04-05 22:10:38 ....A 74148 Virusshare.00050/Packed.Win32.Krap.iu-e6ffd851d71a9f111b94951a7a678835dca5d4d3 2013-04-05 23:55:14 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-e6fff505799c9709a5bdbaa973da965782facac9 2013-04-05 22:24:42 ....A 59889 Virusshare.00050/Packed.Win32.Krap.iu-e705f0049582700abf5b09852913258c0f691d37 2013-04-05 22:58:38 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-e71b0b6e5db55fb97b27dfb90d14651a222618a1 2013-04-05 23:36:38 ....A 341600 Virusshare.00050/Packed.Win32.Krap.iu-e7e1f575e79d80b67e7f5f4f9bbd8819ff6e258a 2013-04-05 23:33:58 ....A 103512 Virusshare.00050/Packed.Win32.Krap.iu-e7ea5c9b660078c6554ff769003a570b57ca3dba 2013-04-05 22:36:50 ....A 121312 Virusshare.00050/Packed.Win32.Krap.iu-e7ee639a7c223912696e070feea90ea3544e6297 2013-04-05 22:04:36 ....A 372320 Virusshare.00050/Packed.Win32.Krap.iu-e7f37c5cc988c3de7db48a124b80d654ae60792a 2013-04-05 22:22:42 ....A 299680 Virusshare.00050/Packed.Win32.Krap.iu-e7fe428e683baea919803b4f36bf6a74fecc3e9b 2013-04-05 22:52:58 ....A 149088 Virusshare.00050/Packed.Win32.Krap.iu-e81e1fe1abd00bdfc4e4bb96946c75a284515655 2013-04-06 00:00:20 ....A 304096 Virusshare.00050/Packed.Win32.Krap.iu-e83d59bea5ef54fe70973417a072c33c4d0cc47a 2013-04-05 23:48:30 ....A 379872 Virusshare.00050/Packed.Win32.Krap.iu-e8b979da7211f15c4f421b7527af47815b069bdf 2013-04-05 21:51:42 ....A 382080 Virusshare.00050/Packed.Win32.Krap.iu-e8ea75d02b2f87c1a2cc6d754d5cf8f02ef2b024 2013-04-05 23:33:30 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-ea54106c1c6a29ac5a3a8a2b1bbdd651cea9f112 2013-04-05 22:22:42 ....A 316904 Virusshare.00050/Packed.Win32.Krap.iu-ea54a44bcd0151be7e7408af3937ac5579a60a10 2013-04-05 22:12:32 ....A 151136 Virusshare.00050/Packed.Win32.Krap.iu-ead685af465d58054312b8f86ee1498b8b6dfbd7 2013-04-05 23:52:08 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-eb186391e47a9e5de80f485d01f443b1aac4448d 2013-04-05 23:00:26 ....A 357856 Virusshare.00050/Packed.Win32.Krap.iu-eb2622a893a8a14b738a70b0bf655a567c14b49c 2013-04-05 22:28:26 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-eb311b47a41edc805903ea5795b4bcc8f0cc9c7b 2013-04-05 23:12:32 ....A 357344 Virusshare.00050/Packed.Win32.Krap.iu-eb545af6ad03a05d2e4c26eb64740a2befbf7649 2013-04-05 22:39:54 ....A 385696 Virusshare.00050/Packed.Win32.Krap.iu-ec245c60ebdd98381e0cd78860ac33c8c45551c6 2013-04-05 23:01:18 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-ec247341ed7ee087eee4cd274596345816787a44 2013-04-05 22:38:30 ....A 312856 Virusshare.00050/Packed.Win32.Krap.iu-ec426c651727ef6864a48ef9a03470267e7eb654 2013-04-05 22:37:12 ....A 25104 Virusshare.00050/Packed.Win32.Krap.iu-ec779f3a1d4fe3163a8699b72953178ebc6e4be2 2013-04-05 21:58:14 ....A 27160 Virusshare.00050/Packed.Win32.Krap.iu-ec8603893b457da46be7bc4c008b50b2e64742d7 2013-04-05 23:34:40 ....A 153568 Virusshare.00050/Packed.Win32.Krap.iu-ecd9235c4eb8bf6e9e195472df892bdbef95805a 2013-04-05 22:27:16 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-ed83fcbfdc33e24cf79488d97d4e7dd3dcb1bb12 2013-04-05 22:40:06 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-eddd3a3c065134f0a492f9c4d3464b6b4adad776 2013-04-05 22:53:18 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-ede6cd07131162e761585ac7b08af60fb2469aa9 2013-04-05 23:25:42 ....A 204288 Virusshare.00050/Packed.Win32.Krap.iu-ee47aa6f8e9e97d208b93926b054b203fb435fa2 2013-04-05 21:58:38 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-ee6da84362bf3b647edc5e55ba03be81bef398a8 2013-04-05 23:10:48 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-ee798cd8e47bb75f6ceb5ed1c35eda3fa177bfc7 2013-04-05 23:26:08 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-eea28b6d42c150e1cd49f73fc393a999a83b6ba5 2013-04-05 21:51:28 ....A 194048 Virusshare.00050/Packed.Win32.Krap.iu-eee4ddb2bc27e3dd69583c74c0716b45bfaa989a 2013-04-05 22:25:28 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-eef1b0ef634422f045b17c13f5696fe45492dbc4 2013-04-05 22:59:32 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-ef19ab4071fa55bc919d0b49b22541542fc7d327 2013-04-05 23:33:58 ....A 285208 Virusshare.00050/Packed.Win32.Krap.iu-ef25a655e10d3da97b0d161c1cb238b74ca4fea8 2013-04-05 22:24:36 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-efa31ad5d95fc0c2dbfd9b58f0ed92045c7c74b1 2013-04-05 21:58:10 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-efac9d9a935c9adb2c9746cd213c7cd998d4ca53 2013-04-05 22:24:22 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-efc1c2d05ec6cb634074f9f3a56a3a302e8ad566 2013-04-05 22:27:56 ....A 294912 Virusshare.00050/Packed.Win32.Krap.iu-efc818af60557afbf20a96b7fcf3d066d23cf136 2013-04-05 22:59:34 ....A 120320 Virusshare.00050/Packed.Win32.Krap.iu-efcdf6ffc8173c1a87a235ee326c89339fb40374 2013-04-05 23:18:04 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-f02d913436cf81da95fe3fa5dee03058b63ae654 2013-04-05 22:56:30 ....A 380384 Virusshare.00050/Packed.Win32.Krap.iu-f0b7deba296c76556cbad83925bfdc66a017e228 2013-04-05 22:21:22 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-f173215f47b7f5c1cc94959a9587c37228bc9789 2013-04-05 22:10:08 ....A 56832 Virusshare.00050/Packed.Win32.Krap.iu-f19b35beb49ea31b299a063d0d3cf2766297974e 2013-04-06 00:01:50 ....A 114728 Virusshare.00050/Packed.Win32.Krap.iu-f1b1cf0fc67b0fa0d3b9aeeea25645a038c4d554 2013-04-05 22:51:36 ....A 125440 Virusshare.00050/Packed.Win32.Krap.iu-f1dca4682a617a6ec53f46454ac58fd9e6af113a 2013-04-05 23:11:58 ....A 110176 Virusshare.00050/Packed.Win32.Krap.iu-f1f69bc8ea49e93874adbede703d194933b094e4 2013-04-05 21:35:14 ....A 47096 Virusshare.00050/Packed.Win32.Krap.iu-f20acc8a08a5649983cb2661ccb54c24d9677c70 2013-04-05 23:59:40 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-f25064016977384dd28e4f95a30b9fe8d546acdf 2013-04-05 23:31:24 ....A 287200 Virusshare.00050/Packed.Win32.Krap.iu-f2f4b9ec2300a04d9db19ccc50408f89ed65c744 2013-04-05 22:32:08 ....A 164832 Virusshare.00050/Packed.Win32.Krap.iu-f2fd56bd0892bddb68ae8a1268649d5f630a4191 2013-04-05 21:37:06 ....A 36880 Virusshare.00050/Packed.Win32.Krap.iu-f3285b69674c0190bcf8de948c893a51950960e9 2013-04-05 22:22:28 ....A 298976 Virusshare.00050/Packed.Win32.Krap.iu-f32aa752e2834e33a373ed365896d8fc90116de1 2013-04-05 23:22:46 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-f342a26d0247309338094273fb93285950525285 2013-04-05 22:52:12 ....A 78758 Virusshare.00050/Packed.Win32.Krap.iu-f3c0844474ea169d81c5b268bfa48e037e2b4078 2013-04-05 22:25:16 ....A 289760 Virusshare.00050/Packed.Win32.Krap.iu-f3c45457463472d26a2ff300d28a48a0a192cc2e 2013-04-05 23:57:56 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-f3d166cd1d3230cd67b306a97f7d4dafe300c771 2013-04-05 22:10:10 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-f47057a0434502a97836b9ea19815fcea2297aef 2013-04-05 23:21:00 ....A 133600 Virusshare.00050/Packed.Win32.Krap.iu-f47bfb67788107581f3bc324f3424cc06f054dc2 2013-04-05 22:24:08 ....A 248288 Virusshare.00050/Packed.Win32.Krap.iu-f496d9ef114c28b5001eee7f482f46c80735d511 2013-04-05 22:19:26 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-f4977e165701336a80965a8b7cff4e6cacc9eef9 2013-04-05 22:41:12 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-f4ca0eccee9893c81af691f90614f4d789f6470b 2013-04-05 22:23:12 ....A 79888 Virusshare.00050/Packed.Win32.Krap.iu-f4f291a87a10c93077fd664b8c40e7f9e4e75a80 2013-04-05 22:25:20 ....A 148064 Virusshare.00050/Packed.Win32.Krap.iu-f4ffde0711b3dc4f055cfc6220ec6e1a82ae356a 2013-04-05 22:56:38 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-f5101cc05f8280dd00d07ea64d01cb9c6acdac90 2013-04-05 22:43:12 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-f510b39ba05f096af656dcbd88281742ed64a6dc 2013-04-05 22:31:58 ....A 35808 Virusshare.00050/Packed.Win32.Krap.iu-f52a47797b4e03ad07904231cadd2b9634613ec4 2013-04-05 23:19:36 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-f56fe255f6c5e7b2dd02d1675ed7d29d76f22062 2013-04-05 22:57:48 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-f57aa6dadaa89dbce1eb4a92ff7b032a740772fc 2013-04-05 23:02:02 ....A 176608 Virusshare.00050/Packed.Win32.Krap.iu-f5895cff8706d8b7488583e99099179150ac1bdc 2013-04-05 22:46:10 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-f59b4fd7c6d106dddd828bf847380aaa08cc970a 2013-04-05 22:36:00 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-f63e5767c325a1879f4a3b5de848555f5c969f32 2013-04-05 23:16:20 ....A 154600 Virusshare.00050/Packed.Win32.Krap.iu-f65b983e12ecf1b0b21371e359ec1b6796c50b62 2013-04-05 21:15:34 ....A 305680 Virusshare.00050/Packed.Win32.Krap.iu-f669c4f2ef5118ef8f448c1167e7077fa177cab8 2013-04-05 23:40:24 ....A 175584 Virusshare.00050/Packed.Win32.Krap.iu-f69b902da7c6a70ccc5b0bcf5a5bfc0bfefdf5d4 2013-04-05 21:38:10 ....A 318827 Virusshare.00050/Packed.Win32.Krap.iu-f69e5952e7d598a82faab4d8abb65cbafded29e4 2013-04-05 23:53:56 ....A 122848 Virusshare.00050/Packed.Win32.Krap.iu-f6c3f0c0e24d78068dc98dfeec04724586d79e91 2013-04-05 23:01:44 ....A 224107 Virusshare.00050/Packed.Win32.Krap.iu-f709ea5bbd558ffa52e124d22962b03f0dac2ca4 2013-04-05 23:15:02 ....A 294912 Virusshare.00050/Packed.Win32.Krap.iu-f72890cd08ac7176a753bbc7893013a2f0941e66 2013-04-05 23:28:32 ....A 299168 Virusshare.00050/Packed.Win32.Krap.iu-f72f9bd9c5c2b0bf3c6039a0c1c04c7196fbf7a9 2013-04-05 21:56:42 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-f769b5606c3c75743f547a4f62778e005703e7b9 2013-04-05 22:50:22 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-f7ad46f59482439008b7341b7f1cf56ce0acec65 2013-04-05 23:15:56 ....A 26664 Virusshare.00050/Packed.Win32.Krap.iu-f7b747f30e11153667dc08b63d84929189bcada9 2013-04-05 23:19:56 ....A 372192 Virusshare.00050/Packed.Win32.Krap.iu-f7c82811ee6e0adcf2e816cf5ad5212e6762ce10 2013-04-05 23:00:06 ....A 382080 Virusshare.00050/Packed.Win32.Krap.iu-f7ccef0d884715a27a0b9e27bb2b81bf9003a4ad 2013-04-05 21:47:40 ....A 271384 Virusshare.00050/Packed.Win32.Krap.iu-f7e924192cb8feebbdff91983989d5305876624d 2013-04-05 23:10:36 ....A 72037 Virusshare.00050/Packed.Win32.Krap.iu-f7fb6139c55e16c2500777e2652c0457dd51e0eb 2013-04-05 22:06:12 ....A 82605 Virusshare.00050/Packed.Win32.Krap.iu-f85b1bf6f1a9d316b811cd6bd79241ccf631d099 2013-04-05 23:46:38 ....A 304608 Virusshare.00050/Packed.Win32.Krap.iu-f87d3a0216755c515be15ae5986adfbabe238bcb 2013-04-06 00:01:04 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-f89702348001841deda078988c16dfb0450f3ea2 2013-04-05 23:57:36 ....A 151136 Virusshare.00050/Packed.Win32.Krap.iu-f8ae0f8edb503b8afa4083c6117ce325abacc0db 2013-04-05 23:08:20 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-f8e4b77d0c44e78b86baa921694522f1f3f41030 2013-04-05 22:03:36 ....A 304113 Virusshare.00050/Packed.Win32.Krap.iu-f935f31bd0f143496215427e94050eace0eae1ee 2013-04-05 23:41:54 ....A 127968 Virusshare.00050/Packed.Win32.Krap.iu-f93792998343fb477ad41176770be15dd3cd61c5 2013-04-05 23:20:06 ....A 115712 Virusshare.00050/Packed.Win32.Krap.iu-fa2e1a32800d14417564824e1c9d7bd215ede0a4 2013-04-05 22:14:08 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-fa38cb0e90b55ed97eb3a8b074297a568dd6487a 2013-04-05 22:36:58 ....A 47104 Virusshare.00050/Packed.Win32.Krap.iu-fa4b26f7b78cf7b741551f97e2a95274cf9beccd 2013-04-05 22:22:46 ....A 131040 Virusshare.00050/Packed.Win32.Krap.iu-fa64c64b5d833a284808bb9a31c886e13c0d0704 2013-04-05 21:46:28 ....A 380384 Virusshare.00050/Packed.Win32.Krap.iu-fa9881492cfa81d61f0be7081dc9f44771434223 2013-04-05 22:27:10 ....A 387040 Virusshare.00050/Packed.Win32.Krap.iu-faa7c54bc8ca8eeab7f295efae8f523dc51a0605 2013-04-05 22:15:24 ....A 118784 Virusshare.00050/Packed.Win32.Krap.iu-faac6b88b76d965bfb10da12ee22d0206a1236d0 2013-04-05 23:06:32 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-fab24a8685eaaed5e188531146130d0bb67c59ae 2013-04-05 23:44:18 ....A 17408 Virusshare.00050/Packed.Win32.Krap.iu-fb0a4bdf00ea1da73b2d054dc0f3200f125f53af 2013-04-05 22:57:42 ....A 380384 Virusshare.00050/Packed.Win32.Krap.iu-fb36052798e1207f9156f33244033935d69c62db 2013-04-05 23:25:40 ....A 302048 Virusshare.00050/Packed.Win32.Krap.iu-fbb3b2c861d7cf33f040c998a6a4855bbb54192b 2013-04-05 23:01:08 ....A 130528 Virusshare.00050/Packed.Win32.Krap.iu-fbe222631ac74a44e6e326005a100c0044cba56f 2013-04-05 21:22:04 ....A 265184 Virusshare.00050/Packed.Win32.Krap.iu-fc26122a642c0d30c5fd76e5e623a2454c9ae0ec 2013-04-05 23:16:28 ....A 125408 Virusshare.00050/Packed.Win32.Krap.iu-fd2df7a18eb48498728b77fd66d228c925149510 2013-04-05 23:21:34 ....A 379872 Virusshare.00050/Packed.Win32.Krap.iu-fd639c238cc5c61e266a284b70cb8fcdd5a222df 2013-04-05 22:10:52 ....A 305632 Virusshare.00050/Packed.Win32.Krap.iu-fda95cd25e525c86d628f2db8db7fa2713651414 2013-04-05 23:30:06 ....A 310752 Virusshare.00050/Packed.Win32.Krap.iu-fdd3279ba189027600798181654070682094ddfd 2013-04-05 22:11:18 ....A 373728 Virusshare.00050/Packed.Win32.Krap.iu-fdfabf41940288dfaac7dec27d42876a1da74e7d 2013-04-05 22:12:00 ....A 19968 Virusshare.00050/Packed.Win32.Krap.iu-fe109a6cabe996b245f900a9cc3c7131c174efdc 2013-04-05 23:16:36 ....A 157856 Virusshare.00050/Packed.Win32.Krap.iu-fe230b6e0f54e05819c0cfb902f17f41a07dcf81 2013-04-05 23:58:14 ....A 358392 Virusshare.00050/Packed.Win32.Krap.iu-ff6584d1569d8f0ed8865b2faab7d4d196059ef4 2013-04-05 21:43:30 ....A 385504 Virusshare.00050/Packed.Win32.Krap.iu-ff90bf72df439d9cd05e8c81589ea358d28acfc3 2013-04-05 21:54:06 ....A 58872 Virusshare.00050/Packed.Win32.Krap.iu-ff993e59958b9588ba34c029aa444bbade647cc5 2013-04-05 23:44:36 ....A 99808 Virusshare.00050/Packed.Win32.Krap.iu-ffa0db9ba6a36be7ba874000bfd070762e1877ff 2013-04-05 23:53:06 ....A 1122304 Virusshare.00050/Packed.Win32.Krap.j-28eafc8e72c4797ec0178960723d1dc43bfdabf3 2013-04-05 21:18:46 ....A 94208 Virusshare.00050/Packed.Win32.Krap.j-7e388f327ab4bb2cc2d01fa06760f85d33607b0b 2013-04-05 23:46:14 ....A 81931 Virusshare.00050/Packed.Win32.Krap.j-ef8989e4d58941e58730ae6c01f9d0c7c6e13d68 2013-04-05 23:16:12 ....A 74961 Virusshare.00050/Packed.Win32.Krap.k-eb9908d0af802c64df5db6c43456cc4a72cc0351 2013-04-05 23:37:44 ....A 50688 Virusshare.00050/Packed.Win32.Krap.m-0b7b186f05ecfe5f114df68cf76592758a0d7f0c 2013-04-05 21:29:10 ....A 410624 Virusshare.00050/Packed.Win32.Krap.m-19674c14a99fef95e825311004d1b96fad3e78bb 2013-04-05 23:37:34 ....A 411136 Virusshare.00050/Packed.Win32.Krap.m-1a15f5def3cb61b53f50adfbb709d85639792512 2013-04-05 21:08:26 ....A 410624 Virusshare.00050/Packed.Win32.Krap.m-650fb42237759c1939d776846c875d852d819a7b 2013-04-05 23:08:48 ....A 100760 Virusshare.00050/Packed.Win32.Krap.m-92fa3d1ba151e0c4f2fd42cf002e7bea7716551f 2013-04-05 22:07:58 ....A 413184 Virusshare.00050/Packed.Win32.Krap.m-a2e4a52f16d250d5aa35380ef54fbe021e323b40 2013-04-05 22:32:26 ....A 303104 Virusshare.00050/Packed.Win32.Krap.n-027a29a37aa2adb8ea2b879dc5072ca21f982ba5 2013-04-05 21:53:10 ....A 35328 Virusshare.00050/Packed.Win32.Krap.n-10748bf254625dd22245ad603be82eb052db5638 2013-04-05 22:09:48 ....A 35328 Virusshare.00050/Packed.Win32.Krap.n-1acf4593468bf4e8ad7dbfb8950d0c15569cfb73 2013-04-05 21:42:34 ....A 36864 Virusshare.00050/Packed.Win32.Krap.n-21605ccc382f278cea5bfb81380a6be75cdfcfc6 2013-04-05 21:54:16 ....A 50688 Virusshare.00050/Packed.Win32.Krap.n-2535b9ac6fe2a5c1d0b2c553ca75b9bf106773cc 2013-04-05 23:18:28 ....A 36864 Virusshare.00050/Packed.Win32.Krap.n-292d913bfc08502823e973421b5326bcccba6f9b 2013-04-05 22:08:48 ....A 303104 Virusshare.00050/Packed.Win32.Krap.n-326cc9a18f9021c1cfdffceb66a10cb25fa97c4c 2013-04-05 22:15:34 ....A 303104 Virusshare.00050/Packed.Win32.Krap.n-37b125412089d502c32aebf9ea108739fec09584 2013-04-05 23:10:52 ....A 37376 Virusshare.00050/Packed.Win32.Krap.n-729927b4bcdee062a4b2e7d6d2343b196b387db9 2013-04-05 23:35:12 ....A 303104 Virusshare.00050/Packed.Win32.Krap.n-76a8dba166f4d8bf6616dcea258b6096cf653643 2013-04-05 23:15:58 ....A 316928 Virusshare.00050/Packed.Win32.Krap.n-81140af337af659013275277c94f5fc444efa84e 2013-04-05 22:55:50 ....A 303104 Virusshare.00050/Packed.Win32.Krap.n-a1b4a4755a0fb775f05e45ce70a52ce8aea6c92f 2013-04-05 23:09:02 ....A 50688 Virusshare.00050/Packed.Win32.Krap.n-a9a53b43d3349e2aed3b25595189ce894e5ba0f5 2013-04-05 21:50:44 ....A 37376 Virusshare.00050/Packed.Win32.Krap.n-ac99a30f8e72b0eafad1c1e9ba7b4759fd1e1c58 2013-04-05 22:20:38 ....A 18380 Virusshare.00050/Packed.Win32.Krap.n-d55d563169e78b595585a9481c49ef4058b3fa1b 2013-04-05 22:31:34 ....A 35328 Virusshare.00050/Packed.Win32.Krap.n-da190f6e321ae818a26f8f9fa9816a12da583ed7 2013-04-05 23:19:28 ....A 35328 Virusshare.00050/Packed.Win32.Krap.n-e8eb0d491d081902c4a1b25ae5297442bd9548d6 2013-04-05 23:33:34 ....A 36864 Virusshare.00050/Packed.Win32.Krap.n-fec8f059ec9ea82d67468a981d84c0ae80d3ba4a 2013-04-06 00:03:56 ....A 27136 Virusshare.00050/Packed.Win32.Krap.o-15186684b39ddc00401488387309d4fc4c25771d 2013-04-05 22:08:08 ....A 302080 Virusshare.00050/Packed.Win32.Krap.o-203e78d09ed4a4a1446196f68d665a01455a7229 2013-04-05 21:24:04 ....A 58368 Virusshare.00050/Packed.Win32.Krap.o-251ff5a275b54d286db8bb1b6a7c8b9bce315735 2013-04-05 21:16:34 ....A 302080 Virusshare.00050/Packed.Win32.Krap.o-33a4cc0ed7e125a8da523fa501c453b6e9cbc0e2 2013-04-06 00:01:20 ....A 81920 Virusshare.00050/Packed.Win32.Krap.o-4b95761f96d74f9f4f05cc0a5b040bfc91cc3fa5 2013-04-05 22:49:44 ....A 669696 Virusshare.00050/Packed.Win32.Krap.o-4dffc62410cea3295d0385d52ec2f17a5522e97f 2013-04-05 23:50:48 ....A 89600 Virusshare.00050/Packed.Win32.Krap.o-4f9cda3f41b16465f3586bd548f2f2d1daf3b5a2 2013-04-05 22:13:20 ....A 98816 Virusshare.00050/Packed.Win32.Krap.o-5330ada4f4ae8c44868d7ea9da777d7abed87f04 2013-04-05 21:31:44 ....A 90112 Virusshare.00050/Packed.Win32.Krap.o-6ca9168b179b1ab89297e526d1ab47e28b24b7a1 2013-04-05 23:02:10 ....A 58368 Virusshare.00050/Packed.Win32.Krap.o-79dcf700b425e34bd97cb9bbbdf95239a9817de6 2013-04-05 21:44:14 ....A 129536 Virusshare.00050/Packed.Win32.Krap.o-8c5d946ba8733ccc1f1112c1f8053b4713d773a7 2013-04-05 22:28:12 ....A 94720 Virusshare.00050/Packed.Win32.Krap.o-916c783ac38e08051c90edba0ab5aa92ad4dde71 2013-04-05 22:16:08 ....A 89600 Virusshare.00050/Packed.Win32.Krap.o-a0dabd4270178a21b04d7f7630cb2272c99f7e5f 2013-04-05 22:40:46 ....A 300544 Virusshare.00050/Packed.Win32.Krap.o-a2d4f9ca1eb6f5c9de77975647483c4be0bbcec3 2013-04-05 21:31:38 ....A 85504 Virusshare.00050/Packed.Win32.Krap.o-a41e3b0e1e2bca1d5f5945dbfde32ec16758790c 2013-04-05 23:28:32 ....A 282112 Virusshare.00050/Packed.Win32.Krap.o-ac59ef7067776114070c74e8b246dec2933ff83d 2013-04-05 23:26:22 ....A 61440 Virusshare.00050/Packed.Win32.Krap.o-dd14d7714f3778a71ad525f834144c34c56c6ad3 2013-04-05 22:13:38 ....A 667648 Virusshare.00050/Packed.Win32.Krap.o-e40c3314d8e41bdbefb48dfd67dd04be7a0f481f 2013-04-05 23:56:26 ....A 83968 Virusshare.00050/Packed.Win32.Krap.o-fcc94be3627c15cf3689146f88a4278e562760aa 2013-04-05 22:43:26 ....A 98304 Virusshare.00050/Packed.Win32.Krap.p-0788956164ba288e1f20779f3f914fb92a83f1f2 2013-04-05 21:49:46 ....A 62976 Virusshare.00050/Packed.Win32.Krap.p-083d5eb3c94646a5a0411c1d1325a03e9fe3e498 2013-04-05 21:13:46 ....A 100864 Virusshare.00050/Packed.Win32.Krap.p-1b673a70483d80b124030dd304e2614899f9b46f 2013-04-05 23:39:20 ....A 100864 Virusshare.00050/Packed.Win32.Krap.p-1c30ba66292ed7b76563a6f2a32a328105249924 2013-04-05 22:28:52 ....A 67584 Virusshare.00050/Packed.Win32.Krap.p-22f5a7444406f74d4295e25deeb585494a40f6e0 2013-04-05 23:42:18 ....A 69120 Virusshare.00050/Packed.Win32.Krap.p-2c5090131c54a65c3bc0761f248fb49b4aff29ee 2013-04-05 23:07:44 ....A 70144 Virusshare.00050/Packed.Win32.Krap.p-34d45205f75bb836fb133996bd054604b9e4092d 2013-04-05 23:08:36 ....A 67584 Virusshare.00050/Packed.Win32.Krap.p-34f1521a11e0fb9c2cbfd318926decf2887d5452 2013-04-05 23:55:28 ....A 100864 Virusshare.00050/Packed.Win32.Krap.p-357d39136ae36b8539af632e4cf043e4e9838077 2013-04-05 23:44:38 ....A 100864 Virusshare.00050/Packed.Win32.Krap.p-3a55685100a1f208a860be94924ebdf79259f73f 2013-04-05 21:33:06 ....A 63488 Virusshare.00050/Packed.Win32.Krap.p-3ba6f382d58d00c9029ec602261643ea2a875758 2013-04-05 23:05:42 ....A 105472 Virusshare.00050/Packed.Win32.Krap.p-3df390befa5fafd5730953d168a97b1bffca7ca1 2013-04-05 23:42:26 ....A 70656 Virusshare.00050/Packed.Win32.Krap.p-40f15326174954ce9a60545d0a7fd4d972cdc8ef 2013-04-05 22:30:56 ....A 107520 Virusshare.00050/Packed.Win32.Krap.p-4135ecbc3a010fde67627babf16336bccf745a22 2013-04-05 21:23:18 ....A 70144 Virusshare.00050/Packed.Win32.Krap.p-436868238570d0967448437c01ba1972b3483ba0 2013-04-05 22:43:10 ....A 67584 Virusshare.00050/Packed.Win32.Krap.p-4abf54e4b4299cfe19deea5b8cad2425e9a2e7c6 2013-04-05 22:25:36 ....A 70656 Virusshare.00050/Packed.Win32.Krap.p-4e44cc13e26fa80ae46d23e0d66c6558229bb592 2013-04-05 22:01:34 ....A 100352 Virusshare.00050/Packed.Win32.Krap.p-539cf5158c6b993a2200155a627677b389573afe 2013-04-05 21:45:26 ....A 69632 Virusshare.00050/Packed.Win32.Krap.p-568c280ec3d94ad0db90c844d313e02006338620 2013-04-05 23:29:58 ....A 107520 Virusshare.00050/Packed.Win32.Krap.p-5f385da8fea1b4412a3f7ca9ae5052680879d38d 2013-04-05 22:04:40 ....A 67584 Virusshare.00050/Packed.Win32.Krap.p-6112d5e0ee44db03e40a84f95342737b26232ea4 2013-04-05 21:49:22 ....A 107520 Virusshare.00050/Packed.Win32.Krap.p-72b8ac6caffc3cbd8e988157db435a28ab375c6c 2013-04-05 21:18:34 ....A 109056 Virusshare.00050/Packed.Win32.Krap.p-754f0c53303a70f82c3c74dd48c686a7228fdc92 2013-04-05 21:26:02 ....A 137333 Virusshare.00050/Packed.Win32.Krap.p-7f57539eb3b3b890e53b3610949d952d849e2559 2013-04-05 21:18:54 ....A 71680 Virusshare.00050/Packed.Win32.Krap.p-8cc8dad6938358088a1ce6e611243711aa0702d9 2013-04-05 22:03:28 ....A 65837 Virusshare.00050/Packed.Win32.Krap.p-8d03696f185fe91f51b4191643249737d7f8467d 2013-04-05 21:21:34 ....A 71168 Virusshare.00050/Packed.Win32.Krap.p-92d842d81bdd8fb8575fa85ce982ec969a83ba4e 2013-04-05 23:49:14 ....A 100864 Virusshare.00050/Packed.Win32.Krap.p-96d4eec005d216be3e810b29af392f7029b0a1ff 2013-04-05 23:05:02 ....A 109056 Virusshare.00050/Packed.Win32.Krap.p-9b6c426ef4ef78a6f0f864c6aa0373e86f6c161e 2013-04-05 22:36:00 ....A 109056 Virusshare.00050/Packed.Win32.Krap.p-9cda0bc9dd95dcf154af72d18f88a409c89b0b5a 2013-04-05 23:33:58 ....A 101888 Virusshare.00050/Packed.Win32.Krap.p-a751a68415d06ae25550ea300fa891fa15430541 2013-04-05 21:51:52 ....A 109056 Virusshare.00050/Packed.Win32.Krap.p-a8fe8d1d6b2149ce55228a8b167ffb6693f7cb59 2013-04-05 23:23:18 ....A 95349 Virusshare.00050/Packed.Win32.Krap.p-abc3388059cc20b878bb2619e16d2df6f0b7a275 2013-04-05 23:00:02 ....A 107520 Virusshare.00050/Packed.Win32.Krap.p-b522b65cb06de0efed42fabfb96554829bbf68ea 2013-04-05 21:18:44 ....A 100352 Virusshare.00050/Packed.Win32.Krap.p-c3185d02130ffa380588f14c0df7764e4fe827b7 2013-04-05 23:13:32 ....A 69414 Virusshare.00050/Packed.Win32.Krap.p-c6541cd43e5128b74b3c7581b7fc90f4d60b9db4 2013-04-05 21:39:10 ....A 69120 Virusshare.00050/Packed.Win32.Krap.p-c682a6929d7a84d7c2581c4d158ff7ee672139f9 2013-04-05 23:20:22 ....A 69632 Virusshare.00050/Packed.Win32.Krap.p-c876d4cc3a773fef560c84e362a59e08864d3180 2013-04-05 22:05:38 ....A 69120 Virusshare.00050/Packed.Win32.Krap.p-c96adcdd23755f9122c3a7d93b3a885c40e55ab4 2013-04-05 21:59:24 ....A 68096 Virusshare.00050/Packed.Win32.Krap.p-d18574f9b9932e4e62ff27074d4b047592f51627 2013-04-05 22:22:12 ....A 71168 Virusshare.00050/Packed.Win32.Krap.p-dacff717d68d9f2345073adc3693cc062f6e8c59 2013-04-05 23:16:46 ....A 67584 Virusshare.00050/Packed.Win32.Krap.p-f500707e2caf45d55b16c80005b7fc308b3adaeb 2013-04-05 22:41:06 ....A 71168 Virusshare.00050/Packed.Win32.Krap.p-f64f7c19031dbd6f04c6fb9f7a0fd41f2d8a560d 2013-04-05 21:27:46 ....A 65769 Virusshare.00050/Packed.Win32.Krap.p-f99dddbc5db0b95d7490dcbbad0a033f71ef9676 2013-04-05 23:51:04 ....A 71680 Virusshare.00050/Packed.Win32.Krap.p-fa8c96766826036f74a6bc92f01978f03ab437f7 2013-04-05 22:53:38 ....A 50176 Virusshare.00050/Packed.Win32.Krap.q-01ffe396e6ad597876de5dbc126dfb20fae4af97 2013-04-05 21:43:08 ....A 80384 Virusshare.00050/Packed.Win32.Krap.q-02bd0d45c8cf99b8776c36ff84a5a87829188e5d 2013-04-05 21:23:34 ....A 49152 Virusshare.00050/Packed.Win32.Krap.q-0a26d717234c041544e613b3ce3788a2da66b3ca 2013-04-05 22:32:56 ....A 50688 Virusshare.00050/Packed.Win32.Krap.q-0a5626dcb02c0a047e11d610a82af63e6e814873 2013-04-05 21:41:48 ....A 78848 Virusshare.00050/Packed.Win32.Krap.q-0ca2423f33856c5a70e844ae046b85ea04e0e1ea 2013-04-05 23:19:42 ....A 47616 Virusshare.00050/Packed.Win32.Krap.q-13ae92cf878e2b425efe78f5b9117346b03311be 2013-04-05 21:35:04 ....A 87552 Virusshare.00050/Packed.Win32.Krap.q-1be967cc2789cd17d1e4c3393f7a55751b5261b5 2013-04-05 23:57:26 ....A 51712 Virusshare.00050/Packed.Win32.Krap.q-1e1717130c8c45d68fd82d8ea2d1b84b77aa0785 2013-04-05 22:59:52 ....A 48640 Virusshare.00050/Packed.Win32.Krap.q-21afbc71aa94674ac1b3b80cf32806564326e988 2013-04-05 23:42:08 ....A 49152 Virusshare.00050/Packed.Win32.Krap.q-25516f1c0a3fe106572ac2552c9331b5442408f7 2013-04-05 21:42:50 ....A 49152 Virusshare.00050/Packed.Win32.Krap.q-283412387d9e121a5cb483c9dd7ebdc370163586 2013-04-05 21:19:24 ....A 49152 Virusshare.00050/Packed.Win32.Krap.q-2f8a5e17e70b685a3644c1df8791fdd3b4bd194a 2013-04-05 21:30:58 ....A 52224 Virusshare.00050/Packed.Win32.Krap.q-31f64a4258e332968a842b604e06d8fc76aa15dd 2013-04-05 21:27:04 ....A 80384 Virusshare.00050/Packed.Win32.Krap.q-34cff3b274ba8e8d74d31e6f487d7b9e291e8198 2013-04-05 21:09:04 ....A 52224 Virusshare.00050/Packed.Win32.Krap.q-3a03cf37ff0e4babb56d5fd47bc7df751cfbfbbc 2013-04-05 22:21:06 ....A 48640 Virusshare.00050/Packed.Win32.Krap.q-42f374fdacdaa5ddd815e43d60ed058ec4aefa62 2013-04-05 21:41:30 ....A 51200 Virusshare.00050/Packed.Win32.Krap.q-454547f7869ec0658ea9787eac1ec90e383c0d6b 2013-04-05 21:39:38 ....A 50688 Virusshare.00050/Packed.Win32.Krap.q-5010ad6b4836a7989b91321031ccf1f5809768e1 2013-04-05 23:26:46 ....A 49664 Virusshare.00050/Packed.Win32.Krap.q-52bf5705bd7e5a8bea53c526818aac50ed2dc6f1 2013-04-05 22:25:08 ....A 87552 Virusshare.00050/Packed.Win32.Krap.q-551e70851c7212f4b3dcc3955c0a418704083a0c 2013-04-05 23:28:46 ....A 86528 Virusshare.00050/Packed.Win32.Krap.q-59c4cc182bbd5d7a84f5eaab8a3150e51a397c64 2013-04-05 22:17:16 ....A 49152 Virusshare.00050/Packed.Win32.Krap.q-5a1d21812f34244730025aa61f79c653686414d9 2013-04-05 22:17:26 ....A 79360 Virusshare.00050/Packed.Win32.Krap.q-5f87b8ed26d6408faa00bb927e0819ba55d97d06 2013-04-05 22:08:34 ....A 50176 Virusshare.00050/Packed.Win32.Krap.q-5fe4ef7048a521d368abf76a66913e0b8b899b8e 2013-04-05 22:42:06 ....A 47616 Virusshare.00050/Packed.Win32.Krap.q-601bb9b7d238fe6742b9a882840debf13deccab5 2013-04-05 22:13:06 ....A 81408 Virusshare.00050/Packed.Win32.Krap.q-76ec42138a63628f7b1eb48088e02c605243046f 2013-04-05 23:21:56 ....A 80384 Virusshare.00050/Packed.Win32.Krap.q-82acd2b074729d6009dcbbe114db522f447c39dc 2013-04-05 21:40:34 ....A 49152 Virusshare.00050/Packed.Win32.Krap.q-897fdd02d14881df65e37b1165aafaab356122e6 2013-04-05 21:53:00 ....A 81408 Virusshare.00050/Packed.Win32.Krap.q-9202462a898d0ccd36fe8fc8338007bbdd4c20d9 2013-04-05 23:40:40 ....A 87552 Virusshare.00050/Packed.Win32.Krap.q-9483215b0dfd19e8720ab2242909de0ce1d55b7b 2013-04-05 21:55:02 ....A 79360 Virusshare.00050/Packed.Win32.Krap.q-a0a7b20bdadcd3b28e39e8a0cd38919bd3994420 2013-04-05 21:39:34 ....A 52224 Virusshare.00050/Packed.Win32.Krap.q-a206efe45a80104b3f71903748b1e5ab76028bf9 2013-04-05 21:56:32 ....A 50688 Virusshare.00050/Packed.Win32.Krap.q-aff292a7de03adf84762974fd21d10d3a1f1e6fb 2013-04-05 22:30:36 ....A 87552 Virusshare.00050/Packed.Win32.Krap.q-b024580e98257021e29ecefa12b5d65046be6998 2013-04-05 23:20:40 ....A 51200 Virusshare.00050/Packed.Win32.Krap.q-b1d761d5d63de6404cfcf65a165180fab9eb215f 2013-04-05 22:40:20 ....A 86528 Virusshare.00050/Packed.Win32.Krap.q-b682efe4e9cc5cdf43e835116d216df4290e100d 2013-04-05 21:35:12 ....A 79360 Virusshare.00050/Packed.Win32.Krap.q-b8ae94e2dcd68ab425a4f8206aab27d81abd5820 2013-04-05 21:46:46 ....A 49152 Virusshare.00050/Packed.Win32.Krap.q-baf4004882483fa2c3e9a3255744cb2cbb6d05dd 2013-04-05 23:51:56 ....A 87040 Virusshare.00050/Packed.Win32.Krap.q-bce6876fc38ffbd3c93b5fa54a6c78ccb7976cf9 2013-04-05 22:24:28 ....A 86528 Virusshare.00050/Packed.Win32.Krap.q-bff7398b1aa5f4b2f7b214d2d88b7a5742db442a 2013-04-05 22:19:26 ....A 87552 Virusshare.00050/Packed.Win32.Krap.q-c13fcc993bc0ed7799c06a19d0cef75afd2374e7 2013-04-05 21:23:48 ....A 84992 Virusshare.00050/Packed.Win32.Krap.q-c2c364c91aa705010646022b688d5797947af2ec 2013-04-05 22:35:00 ....A 87040 Virusshare.00050/Packed.Win32.Krap.q-c4214dbc91a379c360ea9b9b157eaa8b5b0da2b6 2013-04-05 22:56:22 ....A 49664 Virusshare.00050/Packed.Win32.Krap.q-c6402dec737ef5e2030a07a9ec8f344da835d2a6 2013-04-05 22:48:28 ....A 84992 Virusshare.00050/Packed.Win32.Krap.q-ca7d4827938b6b61e12e7b8d53b3f47ee8c9e06f 2013-04-05 21:34:24 ....A 51200 Virusshare.00050/Packed.Win32.Krap.q-cea5b1cd89f936e8ce545e5c8bf7a05804211c7d 2013-04-05 22:27:40 ....A 52224 Virusshare.00050/Packed.Win32.Krap.q-d15a322b3e62778d9cf71e34bdedbedd8b49f6d4 2013-04-05 23:32:22 ....A 49152 Virusshare.00050/Packed.Win32.Krap.q-d3a53517b985f8e9a68772cea747f646d9bd056f 2013-04-05 21:51:42 ....A 48128 Virusshare.00050/Packed.Win32.Krap.q-d6ee2ce13b2696bb4b7f6ef449471cbbdd25215f 2013-04-05 21:10:26 ....A 49664 Virusshare.00050/Packed.Win32.Krap.q-d8a286d6e794323979de1d3380ca3a9096bf99e9 2013-04-05 21:09:44 ....A 81920 Virusshare.00050/Packed.Win32.Krap.q-dc4ac7e5b65cae8e14d2f3a4f956576fa09b3176 2013-04-05 23:56:04 ....A 51712 Virusshare.00050/Packed.Win32.Krap.q-dfa7799acaf2f1270b3e2c4068722982a6f5ab25 2013-04-05 21:48:34 ....A 87040 Virusshare.00050/Packed.Win32.Krap.q-e1ddcef54197f48bf31b3920200d4ea9635e5c2b 2013-04-05 22:20:38 ....A 52224 Virusshare.00050/Packed.Win32.Krap.q-e3d6e7c259ce32d96da8c294e6afa2db5e19b0c6 2013-04-05 21:07:46 ....A 79872 Virusshare.00050/Packed.Win32.Krap.q-e81c652a7688b4e2b1ae142de1c5833f92833da7 2013-04-05 22:00:10 ....A 87552 Virusshare.00050/Packed.Win32.Krap.q-eaeb625c29bcdf852d2cf7ebac24d863d992e9b4 2013-04-05 22:09:44 ....A 48640 Virusshare.00050/Packed.Win32.Krap.q-ef578fe86fef68ca75330bf5e5a3a2c546a081d0 2013-04-05 21:49:12 ....A 88064 Virusshare.00050/Packed.Win32.Krap.q-f1ea463935b7230c40e1342142dc293ea55694b9 2013-04-05 21:34:34 ....A 80384 Virusshare.00050/Packed.Win32.Krap.q-f409a22b32d71e0f2519d9287045b1e56142da41 2013-04-05 23:33:04 ....A 48128 Virusshare.00050/Packed.Win32.Krap.q-f54bbc9addd0ba5538c106532b714e5bc779f497 2013-04-05 23:29:32 ....A 80896 Virusshare.00050/Packed.Win32.Krap.q-fc77deb44e0994d4252768cb7cff250ffff3c383 2013-04-05 23:27:16 ....A 712784 Virusshare.00050/Packed.Win32.Krap.r-0162980ac46f4fd12d9795a1d7a3f0dc095c320b 2013-04-05 23:09:46 ....A 718157 Virusshare.00050/Packed.Win32.Krap.r-0a5651d41008ab6c03afad99398693e14b17ee1d 2013-04-05 23:25:12 ....A 715825 Virusshare.00050/Packed.Win32.Krap.r-0fba1d54223215c3cad0a660def802ef340aa149 2013-04-05 23:42:28 ....A 718373 Virusshare.00050/Packed.Win32.Krap.r-146c8f6692a948202b1ce5e20b12763177ebee5f 2013-04-05 22:48:14 ....A 712612 Virusshare.00050/Packed.Win32.Krap.r-3760c243fb1ddaba2cab98e8ba3bb92b896df2a0 2013-04-05 23:09:14 ....A 709668 Virusshare.00050/Packed.Win32.Krap.r-47e6424b7ab7b0749bf66e0199d7a920a81da9a9 2013-04-05 22:40:58 ....A 712260 Virusshare.00050/Packed.Win32.Krap.r-4cc9b975f10e51f8ea4139d436c45002d4993a55 2013-04-05 23:20:36 ....A 708645 Virusshare.00050/Packed.Win32.Krap.r-4d3eeb75cf5ff34608138c46fec280a8c4e3e1fe 2013-04-05 21:38:38 ....A 719070 Virusshare.00050/Packed.Win32.Krap.r-515ef6c7b8db6c718438e69553e3ad45e8844cce 2013-04-05 21:37:40 ....A 711740 Virusshare.00050/Packed.Win32.Krap.r-59de1de91469c30e234a64349453476b2b72d890 2013-04-05 22:39:52 ....A 13824 Virusshare.00050/Packed.Win32.Krap.r-6da44f827f97d1585ebf1b73814e22f4ae270fd0 2013-04-05 23:32:58 ....A 715817 Virusshare.00050/Packed.Win32.Krap.r-6fd472da0b86b181606f84126c91597ce27af324 2013-04-05 21:24:22 ....A 708162 Virusshare.00050/Packed.Win32.Krap.r-725d141d07fff2fee3afb568b41f00d1ee22a719 2013-04-05 22:42:46 ....A 714943 Virusshare.00050/Packed.Win32.Krap.r-79729bd871b033c89be61e0975e28d1e66e2681e 2013-04-05 22:41:00 ....A 708136 Virusshare.00050/Packed.Win32.Krap.r-7bc863b7532a7963a662bbcfafc82f0b4de33bc9 2013-04-05 22:53:14 ....A 716004 Virusshare.00050/Packed.Win32.Krap.r-81085b622278de0249abeb3384cf7d7bfba6a0d5 2013-04-05 21:54:34 ....A 708137 Virusshare.00050/Packed.Win32.Krap.r-836c8d832d5dd183f7f0e8e9c8bd581e70900c38 2013-04-06 00:02:08 ....A 716288 Virusshare.00050/Packed.Win32.Krap.r-8a06e1afb766fa9f937e40dc843b01d9ffd77ce7 2013-04-05 22:56:26 ....A 715085 Virusshare.00050/Packed.Win32.Krap.r-8f92bdb9fde7c15bfb05128a2b9574d40b9d4221 2013-04-05 23:38:24 ....A 709668 Virusshare.00050/Packed.Win32.Krap.r-99a0da53034f67a58b81a59b264fe904705d6e78 2013-04-05 22:12:44 ....A 717824 Virusshare.00050/Packed.Win32.Krap.r-a09f5b26c3e79a618f8b10bb87fc087227118f47 2013-04-05 23:47:54 ....A 979091 Virusshare.00050/Packed.Win32.Krap.r-a6475070117cf1602affba6bbd1644d6b0dc0178 2013-04-05 23:56:54 ....A 712444 Virusshare.00050/Packed.Win32.Krap.r-b19e5daa49666815f654a0437ab66fc3b4dc256e 2013-04-05 23:49:04 ....A 712252 Virusshare.00050/Packed.Win32.Krap.r-b50f00f53de6bff81badbd02f05f1bb7a6b80dca 2013-04-05 23:01:58 ....A 713191 Virusshare.00050/Packed.Win32.Krap.r-bd3d1438d0c1a3ea618accd10dd7a7fd2ab1b13a 2013-04-05 21:52:02 ....A 715858 Virusshare.00050/Packed.Win32.Krap.r-c3928a870c05ee7afd1ca6ada0428c989b0c2b18 2013-04-05 23:58:34 ....A 712533 Virusshare.00050/Packed.Win32.Krap.r-c6d639631cf1daaf94a49d615d885ee8c58d29f8 2013-04-05 23:36:24 ....A 711688 Virusshare.00050/Packed.Win32.Krap.r-cc61e35c643aa25f7338ac2a490e42da39a77807 2013-04-05 21:32:12 ....A 710204 Virusshare.00050/Packed.Win32.Krap.r-ce9f8e9b7439612810336b456d41cd6487f51ed1 2013-04-05 22:12:12 ....A 709156 Virusshare.00050/Packed.Win32.Krap.r-dab329ad14d085b43e2566d1a8905058daee2faa 2013-04-05 22:55:54 ....A 714684 Virusshare.00050/Packed.Win32.Krap.r-e3a16a36b6dc7d746bdfb5cba10431263d00f724 2013-04-06 00:02:48 ....A 708158 Virusshare.00050/Packed.Win32.Krap.r-e87f6d860e6ff3358cb3d96dd15a7f2777f7959c 2013-04-05 22:01:48 ....A 709690 Virusshare.00050/Packed.Win32.Krap.r-efa3a459802c3a7e55f55c7e12ef52acf1b63c98 2013-04-05 21:31:48 ....A 714758 Virusshare.00050/Packed.Win32.Krap.r-f6c56fcd2400be88249861ef954f86db485f1274 2013-04-05 22:55:16 ....A 710186 Virusshare.00050/Packed.Win32.Krap.r-f71c9b52b10eb58f65e29d9aa531316ba11a6e0b 2013-04-05 21:55:32 ....A 88744 Virusshare.00050/Packed.Win32.Krap.t-03cc517ea0b686d6a48527f072c648686a025cd5 2013-04-05 21:28:18 ....A 86704 Virusshare.00050/Packed.Win32.Krap.t-0d7537fcd2c73221ac584a0f0619b4a1d276c0a4 2013-04-05 23:05:26 ....A 109571 Virusshare.00050/Packed.Win32.Krap.t-3c02b66f8e3c42b4819b683076b3a263f0f99290 2013-04-05 22:03:30 ....A 88195 Virusshare.00050/Packed.Win32.Krap.t-40fb1a806a7e2dc6a302915c4c69612ef1728132 2013-04-05 21:44:14 ....A 479744 Virusshare.00050/Packed.Win32.Krap.t-420df1f9f131cc10097a6cc6e922071f599d73dd 2013-04-05 21:29:44 ....A 88729 Virusshare.00050/Packed.Win32.Krap.t-53d505fbc96ee9604ead5c36432482c54e74e90b 2013-04-05 21:31:38 ....A 23552 Virusshare.00050/Packed.Win32.Krap.t-5b418daefd28807eac382aec4c3c5798c5d66ec0 2013-04-05 21:50:06 ....A 109571 Virusshare.00050/Packed.Win32.Krap.t-6bbd2d8a3dafb0868ac2781af7fd375d04f9179a 2013-04-05 22:06:06 ....A 22528 Virusshare.00050/Packed.Win32.Krap.t-6db1f6232ef28de58b5c83f1a9e30b8c28b04235 2013-04-05 21:49:14 ....A 23552 Virusshare.00050/Packed.Win32.Krap.t-7046a3e8dadd9902f6e4c8df30c10c79de0bf78b 2013-04-05 21:40:38 ....A 524288 Virusshare.00050/Packed.Win32.Krap.t-7de921f1eefd2731396e7eae961c78a394de9329 2013-04-05 23:15:30 ....A 651387 Virusshare.00050/Packed.Win32.Krap.t-80552359ca17b52ec87512b96be2e56db9c95c04 2013-04-05 22:55:22 ....A 13312 Virusshare.00050/Packed.Win32.Krap.t-82929d895993d76992bb33a358a54e2cfcdf9564 2013-04-05 21:32:34 ....A 492032 Virusshare.00050/Packed.Win32.Krap.t-854941a35f237266357732c5de87261fa8a36301 2013-04-05 21:22:54 ....A 207360 Virusshare.00050/Packed.Win32.Krap.t-93931d02bab731183816f0273411233a6328bf81 2013-04-05 21:41:44 ....A 72779 Virusshare.00050/Packed.Win32.Krap.t-95420a539c670ad91c5a703a1928404d0a17788f 2013-04-05 22:45:28 ....A 24576 Virusshare.00050/Packed.Win32.Krap.t-b5947d991e7cb66c4e8bccb51bd9a98badba64f6 2013-04-05 21:31:36 ....A 17408 Virusshare.00050/Packed.Win32.Krap.t-c2a479e6f45f703edfe1d96f66be0a0706af4723 2013-04-05 23:35:48 ....A 110595 Virusshare.00050/Packed.Win32.Krap.t-c42e2a892618d9e444001fd9e91fdfa5d48f96b9 2013-04-05 21:08:24 ....A 625664 Virusshare.00050/Packed.Win32.Krap.t-d97fb0f1003b8bda3795791ac1b08dde9add8a78 2013-04-05 23:11:32 ....A 228864 Virusshare.00050/Packed.Win32.Krap.t-dc6b8db3c7a7a54d16b813f9c996478ea452e7bf 2013-04-05 23:38:22 ....A 88707 Virusshare.00050/Packed.Win32.Krap.t-dcc58d25cc19a085a69f630934351ee7fc136bd6 2013-04-05 21:32:18 ....A 45059 Virusshare.00050/Packed.Win32.Krap.t-e333f28689de9e1259983b1a1e094e3414ee1d3c 2013-04-05 21:56:56 ....A 23552 Virusshare.00050/Packed.Win32.Krap.t-e7812e968cdf4d20f5e4ec7ec97f55e52644ab20 2013-04-05 21:27:56 ....A 22528 Virusshare.00050/Packed.Win32.Krap.t-ea883bec3b2035323cf3315a7dfcf7b29c133706 2013-04-05 23:16:58 ....A 88702 Virusshare.00050/Packed.Win32.Krap.t-ffc83b2c2e4e6696f80df8eee6477807f121a8e9 2013-04-05 22:51:46 ....A 40960 Virusshare.00050/Packed.Win32.Krap.t-fffa2259d0e8feefd650e9b1ce641fd2aed40527 2013-04-05 21:09:42 ....A 498180 Virusshare.00050/Packed.Win32.Krap.v-9f12cc6a046d3784c21e8b02fe71f7bdec3521f4 2013-04-05 21:50:06 ....A 31887 Virusshare.00050/Packed.Win32.Krap.w-0b0eafeac136a854c54c8dcd665d5af330758420 2013-04-05 21:08:10 ....A 198656 Virusshare.00050/Packed.Win32.Krap.w-0b2d6b3d3010cc005848deac046416d3dbdc48a9 2013-04-05 21:34:52 ....A 831524 Virusshare.00050/Packed.Win32.Krap.w-0e5a56b3b1dd419882a4b5884b1dbe05446f6ca2 2013-04-05 22:41:56 ....A 826908 Virusshare.00050/Packed.Win32.Krap.w-1f2e81068929a88eaf0e36d2a5403d32e9ca6c01 2013-04-05 23:22:22 ....A 34304 Virusshare.00050/Packed.Win32.Krap.w-22530f77c124aa0558118c83c31c7db3e4e06da7 2013-04-05 23:28:24 ....A 180012 Virusshare.00050/Packed.Win32.Krap.w-2e0f800e3b951d7782298628c121c2bc092f35ff 2013-04-05 22:38:34 ....A 33792 Virusshare.00050/Packed.Win32.Krap.w-3bd700b952961fea2acee6f657b3a82e3ab7b60e 2013-04-05 21:32:24 ....A 158413 Virusshare.00050/Packed.Win32.Krap.w-3e07e688f4f96b712d5396aa9dac3b885395b673 2013-04-05 22:42:16 ....A 995880 Virusshare.00050/Packed.Win32.Krap.w-49caa8958a0c3bccc71cff31ea029c3ce44c94a3 2013-04-05 23:00:38 ....A 721440 Virusshare.00050/Packed.Win32.Krap.w-52339372224443050ef8b01dde68f9ce6dc18508 2013-04-05 21:20:58 ....A 825380 Virusshare.00050/Packed.Win32.Krap.w-58b941797c9a651f7054d89f71218c9f01525d08 2013-04-05 22:54:18 ....A 826397 Virusshare.00050/Packed.Win32.Krap.w-59530ce32469d52fe3762a641b00ad766334f4fa 2013-04-05 22:53:10 ....A 824861 Virusshare.00050/Packed.Win32.Krap.w-64c2199cc7ca410e2d700bd4eb955282602beda9 2013-04-05 22:46:14 ....A 65536 Virusshare.00050/Packed.Win32.Krap.w-65ebf89c00623f5210a2cd6508ccd1522405415e 2013-04-05 23:08:38 ....A 826368 Virusshare.00050/Packed.Win32.Krap.w-6b28243371b6d219ea8194e60959b1d253c5789e 2013-04-05 22:21:48 ....A 91500 Virusshare.00050/Packed.Win32.Krap.w-71b755fc690101a0eb24cae1dd73b29cd6a4050f 2013-04-05 21:58:42 ....A 826403 Virusshare.00050/Packed.Win32.Krap.w-730f99ce7605936efb78474dccc2bedbee60b266 2013-04-05 21:44:22 ....A 24576 Virusshare.00050/Packed.Win32.Krap.w-80a2525aac8dd27e02e9a770bc83fe04a49e0969 2013-04-05 23:08:22 ....A 34816 Virusshare.00050/Packed.Win32.Krap.w-852d0fffbe8136ec0e5140b243cd7a9e139325f6 2013-04-05 21:56:00 ....A 699936 Virusshare.00050/Packed.Win32.Krap.w-886c07af73558e9748fdd115a321e394d69f009a 2013-04-05 22:58:22 ....A 826407 Virusshare.00050/Packed.Win32.Krap.w-8ca27f225e9da84ff4f370fc732a193e8dbaed8a 2013-04-05 23:31:52 ....A 18944 Virusshare.00050/Packed.Win32.Krap.w-8d5529bf8b0bbe5cad5bd37ce4988bf18abc8771 2013-04-05 21:25:16 ....A 40448 Virusshare.00050/Packed.Win32.Krap.w-92db5042bc3480f784facf1fe99047a32ad4f6f5 2013-04-05 21:27:48 ....A 24064 Virusshare.00050/Packed.Win32.Krap.w-99be995e4ec4273c1641f99d37eac4a5ccc99142 2013-04-05 22:00:14 ....A 300048 Virusshare.00050/Packed.Win32.Krap.w-99c5b9e8ceff4aee3007006632855bc89aa3a609 2013-04-05 22:57:24 ....A 826921 Virusshare.00050/Packed.Win32.Krap.w-9d67f2fe4e432395131689986f31e489001eefe7 2013-04-05 21:33:38 ....A 498176 Virusshare.00050/Packed.Win32.Krap.w-a6edcb07317a29d422fa3b7ebd1b00f0b3797200 2013-04-05 21:41:40 ....A 831012 Virusshare.00050/Packed.Win32.Krap.w-a840707a3a13cf522cfb1d5667488bad908b4d62 2013-04-05 23:54:04 ....A 826403 Virusshare.00050/Packed.Win32.Krap.w-aaf24fefc064eef1becc3b5bf87d4b13dcb1e40d 2013-04-05 23:04:32 ....A 23040 Virusshare.00050/Packed.Win32.Krap.w-abc0c83e4c112b9b2d484ee1e45e0ecf0abeb448 2013-04-05 22:57:24 ....A 29184 Virusshare.00050/Packed.Win32.Krap.w-acb2a2166860231a328ab0357a5210e6962c8149 2013-04-05 23:38:06 ....A 823840 Virusshare.00050/Packed.Win32.Krap.w-b054c2598979cf42a4a9689a35ff982fdca783c7 2013-04-05 21:45:12 ....A 827429 Virusshare.00050/Packed.Win32.Krap.w-b4df05b42038d027609e5daedd16428ba3b4f2b6 2013-04-05 22:53:46 ....A 842272 Virusshare.00050/Packed.Win32.Krap.w-ba069e887dd1d2c2ef08a3a8046b644f53df8f09 2013-04-05 21:21:54 ....A 826915 Virusshare.00050/Packed.Win32.Krap.w-bd3933e7accb5fcefa6bf03ff7219f2f4fb58022 2013-04-05 22:43:00 ....A 615936 Virusshare.00050/Packed.Win32.Krap.w-bd837454a0662f65e18a3a3a531550725cdc5900 2013-04-05 23:09:52 ....A 161280 Virusshare.00050/Packed.Win32.Krap.w-c1436c04c9fa0849f57fbd9497cde3dba6f29e73 2013-04-05 21:27:16 ....A 826368 Virusshare.00050/Packed.Win32.Krap.w-c966c6ff898d67c8655a9f7fd09022b3c9ccc77e 2013-04-05 23:07:36 ....A 34016 Virusshare.00050/Packed.Win32.Krap.w-cf8d36f530d5ed261f914f36396d9e3f5effc96d 2013-04-05 22:46:50 ....A 708126 Virusshare.00050/Packed.Win32.Krap.w-de1c66431fde5e41e711fdf023c5db1fdbe52216 2013-04-05 23:04:30 ....A 826396 Virusshare.00050/Packed.Win32.Krap.w-de845dcd64e21cecf862358138035a41ff1588ae 2013-04-05 23:15:18 ....A 236544 Virusshare.00050/Packed.Win32.Krap.w-e00f5092ce8eb9b8f5e9dc8fb9479d911aa047cd 2013-04-05 21:14:02 ....A 18770 Virusshare.00050/Packed.Win32.Krap.w-e03be39d832f573e0ec443eb13f271da3cf40f1d 2013-04-05 22:49:04 ....A 100352 Virusshare.00050/Packed.Win32.Krap.w-e101fddc04eb5d3fd6917d6a13762f70c928063b 2013-04-05 22:36:28 ....A 15360 Virusshare.00050/Packed.Win32.Krap.w-e69e9252921e7bc6a50bcd805cb3e3cdc3d0efc0 2013-04-05 23:59:26 ....A 995869 Virusshare.00050/Packed.Win32.Krap.w-efa4f6559b3c00e03addeca4fbdc67b57c002238 2013-04-05 22:40:46 ....A 40448 Virusshare.00050/Packed.Win32.Krap.w-f86e1136e3fd04bb81a7dcd8b4ccea1e4f7b15eb 2013-04-05 23:01:02 ....A 708139 Virusshare.00050/Packed.Win32.Krap.w-fab337bd6a5526ff319072ba41ae51ce6fbe4ffe 2013-04-05 22:50:00 ....A 21504 Virusshare.00050/Packed.Win32.Krap.w-fe0cc0964aa995f798e5a16d28833bb80a88b16a 2013-04-05 23:06:18 ....A 1076779 Virusshare.00050/Packed.Win32.Krap.x-00be2af4b2518d1f8509120ca2756fce2d6695b3 2013-04-05 22:52:16 ....A 1047587 Virusshare.00050/Packed.Win32.Krap.x-05e1934a151bafc194ece93459fac2f2f4376c5b 2013-04-05 23:12:18 ....A 416256 Virusshare.00050/Packed.Win32.Krap.x-0923144ddaada6c59281956d8cde786196ae5ecb 2013-04-05 21:30:10 ....A 1081856 Virusshare.00050/Packed.Win32.Krap.x-0a87da1d97d788e40f3a107cc917873cc352a708 2013-04-05 22:45:52 ....A 1050151 Virusshare.00050/Packed.Win32.Krap.x-0b62d8071c2b25d63a2a3b0cc078137fc1b3cbb5 2013-04-05 23:07:22 ....A 1054757 Virusshare.00050/Packed.Win32.Krap.x-0d9a76d0d019622276a1d9d878f7ba35bc0650d3 2013-04-05 21:53:10 ....A 20992 Virusshare.00050/Packed.Win32.Krap.x-182c18c354db7158d6ba8a09e5e544dfa84256d8 2013-04-05 23:41:14 ....A 1082404 Virusshare.00050/Packed.Win32.Krap.x-1859350a74d3f50039d119821680687cf8d69262 2013-04-05 22:53:14 ....A 1096704 Virusshare.00050/Packed.Win32.Krap.x-1a42792ab0b4d03bdfb878d4170beddaf418e1b9 2013-04-05 22:42:58 ....A 716658 Virusshare.00050/Packed.Win32.Krap.x-1a48f230c6c6cbfe868a06dbd3147afd57339b51 2013-04-05 22:12:24 ....A 1096736 Virusshare.00050/Packed.Win32.Krap.x-1d1228c6f4a293916828383ad90314d3b1a7b710 2013-04-05 21:50:40 ....A 1047598 Virusshare.00050/Packed.Win32.Krap.x-1fffbd120aa2cfc4eecfa3d333bd215fa879ebc2 2013-04-05 23:47:24 ....A 19456 Virusshare.00050/Packed.Win32.Krap.x-22afd85cff2f91fb82c2f9b99a6982146826534e 2013-04-05 21:44:06 ....A 36352 Virusshare.00050/Packed.Win32.Krap.x-245bfc230c2f93304dcd741000e4c53197b081cc 2013-04-05 21:44:50 ....A 418304 Virusshare.00050/Packed.Win32.Krap.x-26bf49128d48dea77d2897c9f3e21061d258a29d 2013-04-05 21:30:28 ....A 20992 Virusshare.00050/Packed.Win32.Krap.x-27a2153796c738c81b64f32caacf24735affcc16 2013-04-05 23:10:40 ....A 709674 Virusshare.00050/Packed.Win32.Krap.x-28a1d7747fb65c99e8d8438a67fcca57513f3d12 2013-04-05 22:53:10 ....A 61952 Virusshare.00050/Packed.Win32.Krap.x-29c78a56d75866f5964598d882e768f9d8a22984 2013-04-05 23:25:38 ....A 1057280 Virusshare.00050/Packed.Win32.Krap.x-2b564f17b4753030bc59e2d7061b84b59a715ab9 2013-04-05 22:41:24 ....A 33280 Virusshare.00050/Packed.Win32.Krap.x-2b9e6bb3b28cc39b1607dae79b253d45f336fb75 2013-04-05 22:38:34 ....A 1050668 Virusshare.00050/Packed.Win32.Krap.x-2c21e5e2712794e3b51534ca55e25d59ebbf4821 2013-04-05 23:40:36 ....A 21504 Virusshare.00050/Packed.Win32.Krap.x-32a23bfc16cca7ce7d42cd3b1f7e70d873f76f44 2013-04-05 23:30:56 ....A 23040 Virusshare.00050/Packed.Win32.Krap.x-33411f885d1a0cf38700927adbd0c45e531a2976 2013-04-05 22:11:52 ....A 1096736 Virusshare.00050/Packed.Win32.Krap.x-3402e9f9a51c7a1d82f73dea6a4e7282f593df1c 2013-04-05 21:09:48 ....A 1051167 Virusshare.00050/Packed.Win32.Krap.x-3a3dfa86d9f50a6aaf94cbaa59d3cbf1c4cf0e11 2013-04-05 21:55:08 ....A 741928 Virusshare.00050/Packed.Win32.Krap.x-3b17f75627ab2291dbae2f15b0465281ea841326 2013-04-05 22:47:52 ....A 27136 Virusshare.00050/Packed.Win32.Krap.x-3be958b74f5ba9931ff83582f17f65ebc53055b0 2013-04-05 23:16:16 ....A 23040 Virusshare.00050/Packed.Win32.Krap.x-3d28ae5fe16e7094d840594789457a41ccecc00f 2013-04-05 23:04:48 ....A 1050155 Virusshare.00050/Packed.Win32.Krap.x-41896894ca8385d171f21122ed496c36470e3506 2013-04-05 22:09:06 ....A 19968 Virusshare.00050/Packed.Win32.Krap.x-4271a12bfa2f9c858825df5608287ceff62132ce 2013-04-05 21:46:54 ....A 1096224 Virusshare.00050/Packed.Win32.Krap.x-427d49be1b96d7efc1d1130ae97b8c6cd1f06c8a 2013-04-05 21:36:48 ....A 1096224 Virusshare.00050/Packed.Win32.Krap.x-4470b04f3716c4952c95d4b6d994481ca85580b0 2013-04-05 23:30:22 ....A 398336 Virusshare.00050/Packed.Win32.Krap.x-462b8e988d887344d61c2baf40ed9d392e132950 2013-04-05 23:35:08 ....A 266639 Virusshare.00050/Packed.Win32.Krap.x-47045445294d746956a419ef8d74559e62f9f463 2013-04-05 21:58:42 ....A 1096224 Virusshare.00050/Packed.Win32.Krap.x-480040c7058680d848863abd359f5872be0f90a2 2013-04-05 21:59:48 ....A 709162 Virusshare.00050/Packed.Win32.Krap.x-49a89d4d1bce2657a84f5e937fc41e7948772992 2013-04-05 21:42:26 ....A 1050148 Virusshare.00050/Packed.Win32.Krap.x-49cd1ec1e4e1aadc3d95f4d97ce354a0dbdb8105 2013-04-05 21:53:00 ....A 250368 Virusshare.00050/Packed.Win32.Krap.x-50281404044521b57ef5c2870144853aa43829cc 2013-04-05 22:59:46 ....A 1097248 Virusshare.00050/Packed.Win32.Krap.x-50c6b4e86ee688aa3c87fc6d485e909e65f35691 2013-04-05 23:57:18 ....A 1096736 Virusshare.00050/Packed.Win32.Krap.x-53a8f74e6f35fa0af9729cbb5f042533fc56df62 2013-04-05 21:12:06 ....A 715858 Virusshare.00050/Packed.Win32.Krap.x-53e2ed88423277e08e699035e6963cdf5b662743 2013-04-05 23:21:56 ....A 709670 Virusshare.00050/Packed.Win32.Krap.x-544c57222dfef9167a506555da72278b17d86761 2013-04-05 21:49:56 ....A 1057792 Virusshare.00050/Packed.Win32.Krap.x-549fdbf8de05835c6fec9671936ef638f0f29d4c 2013-04-05 21:30:14 ....A 1082404 Virusshare.00050/Packed.Win32.Krap.x-57cd91d9f2bb2d56a1a46030fab9a7884b772e06 2013-04-05 23:34:04 ....A 20480 Virusshare.00050/Packed.Win32.Krap.x-585c2a565ded39c7224f17a9e91ea4cecaa3f4fb 2013-04-05 22:09:20 ....A 1064484 Virusshare.00050/Packed.Win32.Krap.x-5b1d453c905d7d4840a5e37f5c7aedd4cd84ea7a 2013-04-05 21:23:34 ....A 22016 Virusshare.00050/Packed.Win32.Krap.x-5f6130eca7b7e91e24eca3f0627d9d0c03fd8a56 2013-04-05 21:28:10 ....A 24064 Virusshare.00050/Packed.Win32.Krap.x-612f0934a88144d57f28ed8c00061c21a6461780 2013-04-05 21:09:58 ....A 1050658 Virusshare.00050/Packed.Win32.Krap.x-62ef59e1249a59b9467e5a653c37cdbd53701795 2013-04-05 23:00:16 ....A 715301 Virusshare.00050/Packed.Win32.Krap.x-63eb378860048c6bb2ed482d0216e13f357bdc11 2013-04-05 23:49:44 ....A 1082404 Virusshare.00050/Packed.Win32.Krap.x-6416f59ef9e3fd218f7d070fc9a4f9e550dba76d 2013-04-05 21:18:30 ....A 16896 Virusshare.00050/Packed.Win32.Krap.x-66161ed06408e3acacab8e2e41994d076d7eccea 2013-04-05 21:47:30 ....A 11776 Virusshare.00050/Packed.Win32.Krap.x-66982df3945c0b0744d5ef46763bab8124c62f98 2013-04-05 23:57:34 ....A 1050153 Virusshare.00050/Packed.Win32.Krap.x-66f962977c8654b14930135477be3d176f5e3266 2013-04-05 22:08:52 ....A 1063972 Virusshare.00050/Packed.Win32.Krap.x-6786ddf38f1ad7a6f8e32869c88bd69e1ad3d677 2013-04-05 22:46:20 ....A 32768 Virusshare.00050/Packed.Win32.Krap.x-6835f564009e242e3af11ccbbc68f27855b18b71 2013-04-05 22:39:20 ....A 98193 Virusshare.00050/Packed.Win32.Krap.x-68c3ae98023a7625c99430fa1b133cc011e44b90 2013-04-05 23:01:16 ....A 1050659 Virusshare.00050/Packed.Win32.Krap.x-6b72670bba4baaefeae84d53559f13bdf89eaba1 2013-04-05 21:24:44 ....A 1075756 Virusshare.00050/Packed.Win32.Krap.x-6c102423326ed727ff61589af9a6bf91b9fb37b9 2013-04-05 23:57:24 ....A 1050659 Virusshare.00050/Packed.Win32.Krap.x-6f15691c6e1db86873d824c2e9af556d154bcc6c 2013-04-05 22:02:48 ....A 1096224 Virusshare.00050/Packed.Win32.Krap.x-7027d6f23b7b148727640c07f1bbb7216bff41f6 2013-04-05 22:44:38 ....A 1051172 Virusshare.00050/Packed.Win32.Krap.x-719d06c8aee85e67709cb099bab3dc94e41e9f8c 2013-04-05 21:27:04 ....A 1096224 Virusshare.00050/Packed.Win32.Krap.x-741e27b49e86ecda059818c35bc2d8cecc8b62bc 2013-04-05 21:46:26 ....A 1076774 Virusshare.00050/Packed.Win32.Krap.x-75dfb24cd0467ddc5ea6211307931f1affbc2ec7 2013-04-05 21:30:40 ....A 1082368 Virusshare.00050/Packed.Win32.Krap.x-762ce8e3d63dd9b64808c6cd610dcea24a3baea8 2013-04-05 21:50:18 ....A 715858 Virusshare.00050/Packed.Win32.Krap.x-77843c3f550558d1957a99b4c29fa2812db15816 2013-04-05 22:41:10 ....A 714486 Virusshare.00050/Packed.Win32.Krap.x-779e480666964a752ce5299ce190478567e43416 2013-04-05 22:10:14 ....A 17408 Virusshare.00050/Packed.Win32.Krap.x-78b434c45ec3a2f010ee69b559344b9f0ea2d082 2013-04-05 23:08:48 ....A 21504 Virusshare.00050/Packed.Win32.Krap.x-79f170a4dc5db9e6b57d7d212110c712a227fa35 2013-04-05 21:49:30 ....A 46592 Virusshare.00050/Packed.Win32.Krap.x-7c275b25faa1559fb9f32b2023560f86e46e01b8 2013-04-05 23:26:22 ....A 1051682 Virusshare.00050/Packed.Win32.Krap.x-7caae900a58bed89fef3316827fefbe1b8c73a69 2013-04-05 21:20:00 ....A 1015808 Virusshare.00050/Packed.Win32.Krap.x-7cd15f137c7e61a5864036342df45b5a223cf7e3 2013-04-05 21:08:30 ....A 20992 Virusshare.00050/Packed.Win32.Krap.x-7d2b1853f42e4931588d173b8a9c154c65fdce76 2013-04-05 22:40:02 ....A 400896 Virusshare.00050/Packed.Win32.Krap.x-7ead173f3f3e72152ebc3e1e09d0c0717add650c 2013-04-05 21:27:08 ....A 26624 Virusshare.00050/Packed.Win32.Krap.x-7f4aa8c566d4eb22f1020906c16b3d555faf6cd0 2013-04-06 00:01:18 ....A 55808 Virusshare.00050/Packed.Win32.Krap.x-81476d0a0316568eaab2c80f9fceefe4c18b4ddc 2013-04-05 21:41:12 ....A 1050665 Virusshare.00050/Packed.Win32.Krap.x-833c4a9e9c6d72f4521e0aa765481981a9187dac 2013-04-05 23:09:04 ....A 1050665 Virusshare.00050/Packed.Win32.Krap.x-844e6197603ac67d80c02e7fbe0b560ca06d4b3b 2013-04-05 21:18:04 ....A 716411 Virusshare.00050/Packed.Win32.Krap.x-8761c93805d6592ce6521c4ffbded87495f41bf3 2013-04-05 22:00:18 ....A 91136 Virusshare.00050/Packed.Win32.Krap.x-89aaf8e35c8556d90cccaf3d4ef95683a29b5a85 2013-04-06 00:00:04 ....A 1050670 Virusshare.00050/Packed.Win32.Krap.x-89b9177b1de8cff158668e0b5f28c0f0e875ef39 2013-04-05 21:31:24 ....A 24064 Virusshare.00050/Packed.Win32.Krap.x-89d9a5b83427dc1a74420048de88e0e44712f62e 2013-04-05 23:07:06 ....A 24064 Virusshare.00050/Packed.Win32.Krap.x-8aa6bf4568e15cfb5e8975fd32aa34164dc6ad6e 2013-04-05 22:41:26 ....A 1096736 Virusshare.00050/Packed.Win32.Krap.x-8b7e3f28f115d04f34a66449c706603d3bf59772 2013-04-05 21:11:28 ....A 714363 Virusshare.00050/Packed.Win32.Krap.x-8e9591f3d5bbf4b8b061c148aa4fcdae3ba28b39 2013-04-05 23:34:16 ....A 45568 Virusshare.00050/Packed.Win32.Krap.x-8f363f9d06eabb52fd56bb5a92192c939f558550 2013-04-05 23:14:36 ....A 35328 Virusshare.00050/Packed.Win32.Krap.x-90952d152dbe6b60dc765e638435f2c3888f219c 2013-04-05 21:42:34 ....A 15872 Virusshare.00050/Packed.Win32.Krap.x-92a99fdd0a5da675315ffb2f4e4dbe9a44cf9fc7 2013-04-05 21:24:54 ....A 25088 Virusshare.00050/Packed.Win32.Krap.x-95c5c9be5d51fe596bf77661bba611d728806b6b 2013-04-05 23:53:24 ....A 1096736 Virusshare.00050/Packed.Win32.Krap.x-95fcbe60e8a7d5daa50be75def8584cb3bc75783 2013-04-05 21:49:30 ....A 20992 Virusshare.00050/Packed.Win32.Krap.x-98151d8cedafe320163d111f0fdeb98feb09dc0c 2013-04-05 22:01:06 ....A 1083904 Virusshare.00050/Packed.Win32.Krap.x-99dbc1a9a5261c1139729d478ca59f111e01637d 2013-04-05 23:09:36 ....A 250368 Virusshare.00050/Packed.Win32.Krap.x-9c03fb05f9a1558266bde4036c826ef2acd1639a 2013-04-05 23:32:52 ....A 17408 Virusshare.00050/Packed.Win32.Krap.x-9ed075ef0f5a7d1fa0bf676477e1c44ba5ee0224 2013-04-05 22:03:08 ....A 715387 Virusshare.00050/Packed.Win32.Krap.x-9fbb327bb0d59c33d785c602d9e05ee946f8acaf 2013-04-05 23:54:40 ....A 1050143 Virusshare.00050/Packed.Win32.Krap.x-a198bb777edd96f59b7da032841cb57a035e0572 2013-04-05 23:34:36 ....A 21504 Virusshare.00050/Packed.Win32.Krap.x-a24ef5d0f09c22631d869cf105a929ce8ddc66d0 2013-04-05 22:51:38 ....A 1096743 Virusshare.00050/Packed.Win32.Krap.x-a3138b631ca900e392abdc4cea26002c628dc00b 2013-04-05 21:07:48 ....A 714816 Virusshare.00050/Packed.Win32.Krap.x-a618722d8f27d8b99b3bad1e8b6e2a941df3a91a 2013-04-05 22:27:32 ....A 1054244 Virusshare.00050/Packed.Win32.Krap.x-a9d49e05cbfb3c1d51fe0a8dee9112c6882b8a72 2013-04-05 23:58:58 ....A 587265 Virusshare.00050/Packed.Win32.Krap.x-a9e7fa8f3e27df69f9fe27fe77e51dc9b9474c3b 2013-04-05 23:38:52 ....A 1045540 Virusshare.00050/Packed.Win32.Krap.x-aa715111db7aff5572a608da3467073a47802204 2013-04-05 23:26:42 ....A 19968 Virusshare.00050/Packed.Win32.Krap.x-ac1f8dd7c47e627b091cf037d2d37dfccb742b11 2013-04-05 22:43:20 ....A 407040 Virusshare.00050/Packed.Win32.Krap.x-acac15a5834780b4103db8a7622dc0fd6ebdbc5a 2013-04-05 22:41:48 ....A 1048610 Virusshare.00050/Packed.Win32.Krap.x-ad166e554d42524d60d5ddae9d10b66ebf5ef373 2013-04-05 22:19:12 ....A 15872 Virusshare.00050/Packed.Win32.Krap.x-ae08c3a056c4f6843473ea7aa524a77d31e54c90 2013-04-05 21:37:18 ....A 38400 Virusshare.00050/Packed.Win32.Krap.x-b359e0e71cd1ad1e62fa0a2d975eb522ad15562a 2013-04-05 21:23:06 ....A 22528 Virusshare.00050/Packed.Win32.Krap.x-b3d343b1f98a8fee4f42a6eff587519071b5b313 2013-04-05 23:36:20 ....A 1064484 Virusshare.00050/Packed.Win32.Krap.x-bb20fc60e5a09d4f2b8b29e29d62ccb8a65071df 2013-04-05 23:44:18 ....A 1051176 Virusshare.00050/Packed.Win32.Krap.x-bbcfc3633000aa89d6eba3da709680b371d98081 2013-04-05 23:25:18 ....A 714826 Virusshare.00050/Packed.Win32.Krap.x-bc61893c3e9a1fae64a2fa3e0967e7c6e89606b2 2013-04-05 21:37:20 ....A 35328 Virusshare.00050/Packed.Win32.Krap.x-bd77ad4d81b439db9e5178eb5a3fd5a8a7ee1033 2013-04-05 23:12:08 ....A 1046574 Virusshare.00050/Packed.Win32.Krap.x-be7e60ec2fde8c1ca9cc6349d702ca4ea244e827 2013-04-05 21:31:26 ....A 22016 Virusshare.00050/Packed.Win32.Krap.x-c4e5b747598ac6ccad68e2fcc3be76686ea1a9e1 2013-04-05 22:50:02 ....A 708648 Virusshare.00050/Packed.Win32.Krap.x-c811ccac14c19898d18a85a8475e8f560f18a0bc 2013-04-05 22:42:44 ....A 1064996 Virusshare.00050/Packed.Win32.Krap.x-ca56c97e6eda378bdee70d2329168853d0d3fdf9 2013-04-05 21:13:00 ....A 250368 Virusshare.00050/Packed.Win32.Krap.x-cb39120ce0a79a5b06f1f61bcff9a11ddef53817 2013-04-05 21:31:22 ....A 26112 Virusshare.00050/Packed.Win32.Krap.x-cc13dd326b0e2bcc4216c79813a7a290d06870f2 2013-04-05 23:44:20 ....A 1047076 Virusshare.00050/Packed.Win32.Krap.x-cc4878d55fe825aad5b55cadda73a5fc0aaa46f6 2013-04-05 22:25:02 ....A 21504 Virusshare.00050/Packed.Win32.Krap.x-d18d7f91628d233db4174077b22c95e29ad7b894 2013-04-05 21:34:40 ....A 1050153 Virusshare.00050/Packed.Win32.Krap.x-d206347c8c38d736d04602355d2ae014b3cfe6c4 2013-04-05 21:52:24 ....A 1050667 Virusshare.00050/Packed.Win32.Krap.x-d2391423d72f36e5d3f367e3e82aa2e6a83ea26b 2013-04-05 22:27:06 ....A 402944 Virusshare.00050/Packed.Win32.Krap.x-d2a95ff4c7ad9f461db290ec3528aa8efd6e9606 2013-04-05 23:44:24 ....A 1076264 Virusshare.00050/Packed.Win32.Krap.x-d560ded35e26f02eab1e69130dd7f9c16790151d 2013-04-05 21:44:50 ....A 1051177 Virusshare.00050/Packed.Win32.Krap.x-d6366137cfbbfdfd25c405a6abcb6d4f9ebfd899 2013-04-05 22:24:56 ....A 37530 Virusshare.00050/Packed.Win32.Krap.x-d815689e8624b93fc82cc663997e98f8133460cb 2013-04-05 23:26:16 ....A 715387 Virusshare.00050/Packed.Win32.Krap.x-d93a29a01840da4962c2a89e9889794163e56cc5 2013-04-05 23:00:24 ....A 1075747 Virusshare.00050/Packed.Win32.Krap.x-dc7dc1f80614967e05d34a39b87a9c8f5335195c 2013-04-05 23:23:18 ....A 57238 Virusshare.00050/Packed.Win32.Krap.x-e2563ada7fea9f3bb90216c95b545088076eb549 2013-04-05 22:38:18 ....A 18432 Virusshare.00050/Packed.Win32.Krap.x-e86d8b274099f443abef69190f1e3a6eea2fb70e 2013-04-05 23:13:38 ....A 257024 Virusshare.00050/Packed.Win32.Krap.x-ec16668f1e7e9f15d17feb13f8a3815de811eac0 2013-04-05 23:46:32 ....A 714351 Virusshare.00050/Packed.Win32.Krap.x-ed626eb9a02cb5592cc8e61d5f763873c28bf0a7 2013-04-05 23:07:22 ....A 1050665 Virusshare.00050/Packed.Win32.Krap.x-edfae367c92945b638193c56f787ba38cd593e6d 2013-04-05 22:38:30 ....A 24064 Virusshare.00050/Packed.Win32.Krap.x-f02035998a673aab27366da09ba9aba39057f1f7 2013-04-05 21:57:34 ....A 1047583 Virusshare.00050/Packed.Win32.Krap.x-f4e1e53c0577347cd4721282c49ba10991cc6a00 2013-04-05 21:25:48 ....A 379904 Virusshare.00050/Packed.Win32.Krap.x-f57bf4f0f54f650d87930806ad6fe9ac6556b094 2013-04-05 23:11:06 ....A 717005 Virusshare.00050/Packed.Win32.Krap.x-fa286d0660fc60a1fac7698da020f7d597d2848c 2013-04-05 21:29:44 ....A 36864 Virusshare.00050/Packed.Win32.Krap.x-fb8e849f09127bc7dabf4ff78f508b30bd37620d 2013-04-05 21:57:04 ....A 1096736 Virusshare.00050/Packed.Win32.Krap.x-fd0535425be37ee3f3230cfe3746791bdb49aec9 2013-04-06 00:00:34 ....A 1047071 Virusshare.00050/Packed.Win32.Krap.x-fe928c560ce53c986e9383f8a7587689d584882c 2013-04-05 21:12:38 ....A 121344 Virusshare.00050/Packed.Win32.Krap.y-0731961ba764d571a42de24b6937fd1358db5a06 2013-04-05 21:18:38 ....A 115712 Virusshare.00050/Packed.Win32.Krap.y-0de2af061c87064567b737f61634be27bc786fd5 2013-04-05 23:07:46 ....A 116736 Virusshare.00050/Packed.Win32.Krap.y-1f972ffabed7415f71e22f587fdfc97bcc1c265d 2013-04-05 21:38:40 ....A 378880 Virusshare.00050/Packed.Win32.Krap.y-207c341e62ecb0b3706e59e9440bd357f4a316dc 2013-04-05 22:58:52 ....A 131584 Virusshare.00050/Packed.Win32.Krap.y-2092c15fd27f587590441a9c118a8d9251f2b041 2013-04-05 23:00:28 ....A 12800 Virusshare.00050/Packed.Win32.Krap.y-2a2339ef689992d8f13ed63e00849a1029bc5ba5 2013-04-05 23:20:58 ....A 167424 Virusshare.00050/Packed.Win32.Krap.y-3af0b1cbea3351e5d41eda19759cda8c4967c351 2013-04-05 21:27:40 ....A 125440 Virusshare.00050/Packed.Win32.Krap.y-6aaa15ca0fcb35fcf397f445e867f443bfa5b946 2013-04-05 23:22:18 ....A 86016 Virusshare.00050/Packed.Win32.Krap.y-7a2c077ce3b5f101a5b64d5fa9cf4346f104bdbe 2013-04-05 22:15:32 ....A 530432 Virusshare.00050/Packed.Win32.Krap.y-82a54b09c2082219ccc7ba86f90ad21aa474456d 2013-04-05 23:33:50 ....A 188928 Virusshare.00050/Packed.Win32.Krap.y-975cc3dc2e15adfbef13606a67651f340a104ec6 2013-04-05 21:08:58 ....A 121344 Virusshare.00050/Packed.Win32.Krap.y-9b475b659bdd84ab4127b422784d01fffea6c76f 2013-04-05 23:09:12 ....A 259584 Virusshare.00050/Packed.Win32.Krap.y-a33e9064d3fc987cf0b39643fc7faee733f12362 2013-04-05 23:03:06 ....A 358912 Virusshare.00050/Packed.Win32.Krap.y-ac80d63fe3cb7cc1eab38330dd3da6c569d16bc9 2013-04-05 22:53:32 ....A 1762030 Virusshare.00050/Packed.Win32.Krap.y-ac9cd0b9b761931a807872d16c26b559433d23b7 2013-04-05 22:21:16 ....A 224256 Virusshare.00050/Packed.Win32.Krap.y-b8b1f1d1409822247df3adf1564858773d5ae32b 2013-04-05 22:39:28 ....A 125440 Virusshare.00050/Packed.Win32.Krap.y-cdf83ec121794f888cbdfc5167eba255c22465f6 2013-04-05 22:41:38 ....A 270336 Virusshare.00050/Packed.Win32.Krap.y-ce3ade57abd389cce866347298a584bfaa8a6f4c 2013-04-05 21:53:46 ....A 43520 Virusshare.00050/Packed.Win32.Krap.y-d42de91bb350751689599a0d0021c320dd92447c 2013-04-05 22:40:16 ....A 55808 Virusshare.00050/Packed.Win32.Krap.y-db8b1178169ede91c63cecd1f1072957f958f626 2013-04-05 23:29:14 ....A 116736 Virusshare.00050/Packed.Win32.Krap.y-e8ae99193b534823476b24618bacdd982a3f6e7a 2013-04-05 21:47:36 ....A 72704 Virusshare.00050/Packed.Win32.Krap.y-f1d0aafcc0f4c35c4e211b1fa8b5d7817fe2b49d 2013-04-06 00:01:50 ....A 135680 Virusshare.00050/Packed.Win32.Krap.y-f5058ad4c3c7799511b34b5d9c05e08f74fcab6f 2013-04-05 22:04:38 ....A 632832 Virusshare.00050/Packed.Win32.Krap.z-2a383144598e657b4a0c78150cd2164164715c90 2013-04-05 22:46:28 ....A 231168 Virusshare.00050/Packed.Win32.Krap.z-5b5627fc51fa31e6e9d5dd0e648eef824903f6f4 2013-04-05 23:08:32 ....A 35982 Virusshare.00050/Packed.Win32.Krap.z-6f93d9b3a5185b17e382e40d53cc086097f725c6 2013-04-05 21:46:52 ....A 219136 Virusshare.00050/Packed.Win32.Krap.z-f43df99990a9fc4ac8f261828168ca23c30db11d 2013-04-05 22:56:00 ....A 48640 Virusshare.00050/Packed.Win32.Mondera.a-3cc5031b6cb8db322b6ca93aa440167b5c63eb71 2013-04-05 22:49:44 ....A 48640 Virusshare.00050/Packed.Win32.Mondera.a-5e36d17178fc09e84a77d0a4bb27c3a8c2d2e063 2013-04-05 23:31:18 ....A 48640 Virusshare.00050/Packed.Win32.Mondera.a-80fb2e74d4d3f0c17d823b914f4c5a3c65d09850 2013-04-05 21:42:38 ....A 50688 Virusshare.00050/Packed.Win32.Mondera.a-a22bba7d74e0601131cf09e79ccbe188fff4685b 2013-04-05 23:02:16 ....A 50688 Virusshare.00050/Packed.Win32.Mondera.a-b906f2435987abede7c60d3d91e151985bc3d678 2013-04-05 22:43:04 ....A 48640 Virusshare.00050/Packed.Win32.Mondera.a-d5383179097d7688de4db73f534e35a48c116f22 2013-04-05 21:45:24 ....A 48640 Virusshare.00050/Packed.Win32.Mondera.a-fea902b734f56c12366743d272d2cad489d5659d 2013-04-05 22:54:18 ....A 64052 Virusshare.00050/Packed.Win32.Mondera.b-006ddfc12a46a94a8c88d3778cac5f3ebd61c8f2 2013-04-05 23:42:38 ....A 87245 Virusshare.00050/Packed.Win32.Mondera.b-00a468dbecf785d51da3da944985e3e32bd80110 2013-04-05 22:20:24 ....A 101194 Virusshare.00050/Packed.Win32.Mondera.b-010dd4022f502d62f9f94d8b7ec3222ae7af7903 2013-04-05 22:09:52 ....A 85720 Virusshare.00050/Packed.Win32.Mondera.b-1073637b5c4a94034bb13bd540dcb4402f5b8d41 2013-04-05 23:29:52 ....A 97346 Virusshare.00050/Packed.Win32.Mondera.b-11f92c73969b643f52cfc392f85ff05e7a99bbc0 2013-04-05 21:45:20 ....A 63160 Virusshare.00050/Packed.Win32.Mondera.b-13dac21996ce5325c33cf90f4f9c2e060a4e0450 2013-04-05 23:08:38 ....A 133389 Virusshare.00050/Packed.Win32.Mondera.b-1973ee8608d9c0a2d36c73a76fadb8f20feada9f 2013-04-05 22:15:34 ....A 63665 Virusshare.00050/Packed.Win32.Mondera.b-1d2507cba80af76970c0bb7ed2322c253ea9f75d 2013-04-05 23:26:28 ....A 64052 Virusshare.00050/Packed.Win32.Mondera.b-2856e1c46f5cd58b097a972176da6194b4be7b23 2013-04-05 23:17:16 ....A 63082 Virusshare.00050/Packed.Win32.Mondera.b-2cf01fb76f01076c9875567986fcfb338fff504b 2013-04-05 22:12:26 ....A 94939 Virusshare.00050/Packed.Win32.Mondera.b-2f6ce5b89d91d578b70ba7e1545b96cf9b039810 2013-04-05 22:31:38 ....A 94461 Virusshare.00050/Packed.Win32.Mondera.b-3225e298f344b290ef3340b6d66498339c2adefe 2013-04-05 22:58:40 ....A 61440 Virusshare.00050/Packed.Win32.Mondera.b-44fe0db36e50a2f42bcf5566df9efb849f0500fb 2013-04-05 23:36:38 ....A 92224 Virusshare.00050/Packed.Win32.Mondera.b-4657b7e5fe8489780847c04805b945c427fed18c 2013-04-05 22:25:38 ....A 84702 Virusshare.00050/Packed.Win32.Mondera.b-4a7687c0c8405691fbf5265883690c7ae232e84b 2013-04-05 22:12:58 ....A 61952 Virusshare.00050/Packed.Win32.Mondera.b-4e593dfb802c13fb5266f45e80840d0a4739e8b9 2013-04-05 22:22:14 ....A 61656 Virusshare.00050/Packed.Win32.Mondera.b-5b7868e8c89a61779d41cbf92c5a49a58fab36b2 2013-04-05 22:23:12 ....A 62592 Virusshare.00050/Packed.Win32.Mondera.b-5e5a473b661348b94cf3472b57b1b5afcbc0606b 2013-04-05 23:28:48 ....A 60482 Virusshare.00050/Packed.Win32.Mondera.b-698d76993f6362d1a4157804366dc6ff1484689f 2013-04-05 22:34:04 ....A 94774 Virusshare.00050/Packed.Win32.Mondera.b-6e1c609ad896122bceb805f36b473f3a36633a66 2013-04-05 21:46:44 ....A 62164 Virusshare.00050/Packed.Win32.Mondera.b-6e6956eeb35ee031d94284403db09478bed9f016 2013-04-05 23:59:52 ....A 65590 Virusshare.00050/Packed.Win32.Mondera.b-7006edcd0af2346b86ad32c35ead8966e525d5ab 2013-04-05 23:17:12 ....A 133216 Virusshare.00050/Packed.Win32.Mondera.b-7308771d8ae9c51d33cd1e96f66e53aba6e5ba2f 2013-04-05 21:59:04 ....A 61078 Virusshare.00050/Packed.Win32.Mondera.b-76926ab4bc7ed578f07dd71fa58e42368de8286c 2013-04-06 00:01:56 ....A 86580 Virusshare.00050/Packed.Win32.Mondera.b-80c80659e902a73950610aa838238c3c554814fd 2013-04-05 22:50:12 ....A 64052 Virusshare.00050/Packed.Win32.Mondera.b-84d8cd59d58aad84dfa2a7d031b8f2cf0d72d24e 2013-04-05 22:48:18 ....A 62735 Virusshare.00050/Packed.Win32.Mondera.b-8ac3d5d1a24cb74ae37b674c2bc8844112e4ccf3 2013-04-05 22:57:28 ....A 63741 Virusshare.00050/Packed.Win32.Mondera.b-8d8d8510c991675412419f936dcddd0cce982e7a 2013-04-05 23:08:20 ....A 85046 Virusshare.00050/Packed.Win32.Mondera.b-91f159ac79cae1f50c0a6197e3fcef4b3f81c6c6 2013-04-05 23:09:46 ....A 85745 Virusshare.00050/Packed.Win32.Mondera.b-99e332bc159921d931b942d158dc82db565c2722 2013-04-05 21:43:40 ....A 61733 Virusshare.00050/Packed.Win32.Mondera.b-9befccedaa1f63ed15c0d1289ec9a585c991c0fe 2013-04-05 22:15:16 ....A 85585 Virusshare.00050/Packed.Win32.Mondera.b-a00d5b36d4a5943d0e023b82ce3e95acb2d06cf3 2013-04-05 23:39:06 ....A 86580 Virusshare.00050/Packed.Win32.Mondera.b-a0dc1b8bfc06cc03de12043850326e9d7ae58db2 2013-04-05 22:00:52 ....A 131693 Virusshare.00050/Packed.Win32.Mondera.b-a13b94a62855fafcc215bbd179af87230f97188f 2013-04-05 23:54:08 ....A 3067392 Virusshare.00050/Packed.Win32.Mondera.b-aa7d26f64da24a1e8bc5b2e2905279d713591083 2013-04-05 23:49:40 ....A 94773 Virusshare.00050/Packed.Win32.Mondera.b-abf1130bab67d5bdf0cd67cec6f9aa4a43aaa446 2013-04-05 23:34:36 ....A 63260 Virusshare.00050/Packed.Win32.Mondera.b-be67339e68cbcbc6c2a6ae3307efe037fbda2bff 2013-04-05 21:43:50 ....A 92355 Virusshare.00050/Packed.Win32.Mondera.b-c77b5e763a6b4ba955f9eda0ef1e627859189828 2013-04-05 22:49:46 ....A 62743 Virusshare.00050/Packed.Win32.Mondera.b-c882ad8ae9d22f1d952dc65b45bc3376b5d3d49f 2013-04-05 23:01:20 ....A 87349 Virusshare.00050/Packed.Win32.Mondera.b-de3250c21b8a65b582f961c102e5b10be3e98148 2013-04-05 21:43:54 ....A 100007 Virusshare.00050/Packed.Win32.Mondera.b-ef4d6df17f7796138d2b9d8450f9d2a57d5f9cdc 2013-04-05 23:06:48 ....A 62537 Virusshare.00050/Packed.Win32.Mondera.b-f144515e320b2d514d7d7031127876b5e6e873c5 2013-04-05 22:03:12 ....A 64052 Virusshare.00050/Packed.Win32.Mondera.b-f581868039e91db400fa56aedd71eac3970e78ef 2013-04-05 22:26:12 ....A 64086 Virusshare.00050/Packed.Win32.Mondera.b-f73efd810acb29e1d412b7ed83d8b4fb3be1b1b3 2013-04-05 21:49:34 ....A 66227 Virusshare.00050/Packed.Win32.Mondera.c-01049b313ec1d9fa847713f1c8ab79fa8bbae3bf 2013-04-05 21:58:34 ....A 103071 Virusshare.00050/Packed.Win32.Mondera.c-02b80d5426bffb108730061d00e5fbc648d8fd27 2013-04-05 21:50:54 ....A 65824 Virusshare.00050/Packed.Win32.Mondera.c-04c462003d8d61f0327996de9197b253d51f207c 2013-04-05 22:08:18 ....A 69853 Virusshare.00050/Packed.Win32.Mondera.c-050eb8e504ecb4b672b60d294fa5ec70408c604f 2013-04-05 21:44:00 ....A 68182 Virusshare.00050/Packed.Win32.Mondera.c-05896f49274cfb8eb7fb0aacf5431faf8b3bf093 2013-04-05 23:03:32 ....A 68759 Virusshare.00050/Packed.Win32.Mondera.c-0685695e2330b50d9ea03c63d11d2302d8c77168 2013-04-05 21:49:32 ....A 67072 Virusshare.00050/Packed.Win32.Mondera.c-0759889442034207907500983c2cb4673c320683 2013-04-05 23:06:36 ....A 90912 Virusshare.00050/Packed.Win32.Mondera.c-0bc60ff69b178c063e42d6501c333f20e2cb1e52 2013-04-05 23:10:02 ....A 68711 Virusshare.00050/Packed.Win32.Mondera.c-0bd317754c779ff2238297074df98baafe3c6bd0 2013-04-05 23:39:04 ....A 102688 Virusshare.00050/Packed.Win32.Mondera.c-0f00e5d6387c249df5440d2cb6be9a8f72024e04 2013-04-05 21:54:24 ....A 102139 Virusshare.00050/Packed.Win32.Mondera.c-12c11fb1ef32cfe6c3cbb2704035c6dc924b9884 2013-04-05 22:11:02 ....A 66048 Virusshare.00050/Packed.Win32.Mondera.c-1668ec35a5b8813e13836e33084aae5446a91d22 2013-04-05 22:57:12 ....A 90359 Virusshare.00050/Packed.Win32.Mondera.c-1a7b387d1c0e51fe36623074f357bb0ad203c551 2013-04-05 23:02:10 ....A 103045 Virusshare.00050/Packed.Win32.Mondera.c-1ad1cb3cdee9967c5b072f7565b9e425f2564397 2013-04-05 23:26:32 ....A 104674 Virusshare.00050/Packed.Win32.Mondera.c-1bc864e33a3b2df989f34398aba7b47d22fd71a3 2013-04-05 21:56:02 ....A 89773 Virusshare.00050/Packed.Win32.Mondera.c-1d58c2da88d4dd3de5da84e64f45230f4afb793c 2013-04-05 22:24:22 ....A 104025 Virusshare.00050/Packed.Win32.Mondera.c-1df21e56134d204bbacd8e5c804f4b7ec7cd8ea5 2013-04-05 22:58:38 ....A 69890 Virusshare.00050/Packed.Win32.Mondera.c-1fdbd9bb9347d32098abda44024c08bbde7b87f7 2013-04-05 23:23:48 ....A 68208 Virusshare.00050/Packed.Win32.Mondera.c-23142a74474fbdb2036c56d091a148c9b95df0c9 2013-04-05 22:49:34 ....A 89790 Virusshare.00050/Packed.Win32.Mondera.c-23b3f8a19feaa6be6d63ad9786c6d8709df27da1 2013-04-05 22:57:32 ....A 68336 Virusshare.00050/Packed.Win32.Mondera.c-26bfa044c030051c3662ca70faf1c171c6169e5a 2013-04-05 22:31:26 ....A 104244 Virusshare.00050/Packed.Win32.Mondera.c-26df32e2bbe7bfda86fa90b6689f720654833981 2013-04-05 23:29:52 ....A 67287 Virusshare.00050/Packed.Win32.Mondera.c-29f59abd8874636991a21eb1420bc159d849f1b0 2013-04-05 21:58:26 ....A 68345 Virusshare.00050/Packed.Win32.Mondera.c-2a5ce8a9f8a91aa966174ad6596b954760db849e 2013-04-05 22:52:06 ....A 103048 Virusshare.00050/Packed.Win32.Mondera.c-2a827c7520e749b15243aa033620428379fc1d1d 2013-04-05 22:21:10 ....A 68829 Virusshare.00050/Packed.Win32.Mondera.c-2c261de7cd025f6bcf1a21312368b2c811711426 2013-04-05 22:52:02 ....A 69750 Virusshare.00050/Packed.Win32.Mondera.c-2c36cb8388b7554cabc146a9b3b5617c6d9c493a 2013-04-05 23:14:26 ....A 68873 Virusshare.00050/Packed.Win32.Mondera.c-2defb0ce5db3a0f8438fd63e52ab1a68d8917b07 2013-04-05 23:53:58 ....A 95459 Virusshare.00050/Packed.Win32.Mondera.c-2f9810974c2417fec071ea29e0e00afc11d4e61c 2013-04-05 23:15:56 ....A 104038 Virusshare.00050/Packed.Win32.Mondera.c-32d7cda863782e938ffdb51b01672efd42bf1168 2013-04-05 22:49:28 ....A 65729 Virusshare.00050/Packed.Win32.Mondera.c-34f61ef656353da68628e31b21aeee537a6474e6 2013-04-05 22:24:28 ....A 88737 Virusshare.00050/Packed.Win32.Mondera.c-361017501e625b61021aae56b33ebc444713f964 2013-04-05 23:44:32 ....A 69720 Virusshare.00050/Packed.Win32.Mondera.c-39fbbf83d099c170b62e6a95dc2326b14b45da38 2013-04-05 23:46:54 ....A 90795 Virusshare.00050/Packed.Win32.Mondera.c-3bd0963fdb08826aedcc796674bdc83133810ac2 2013-04-05 23:47:04 ....A 102136 Virusshare.00050/Packed.Win32.Mondera.c-3cb66f69927db80b549f03529ab24145743ba232 2013-04-05 21:46:44 ....A 93836 Virusshare.00050/Packed.Win32.Mondera.c-3ce218de90edf13582e1bb5acd9e02ccb61321aa 2013-04-05 23:21:08 ....A 66255 Virusshare.00050/Packed.Win32.Mondera.c-42fad80de1ac4bfa269eedfeb73cbd3d612be33d 2013-04-05 22:19:24 ....A 65755 Virusshare.00050/Packed.Win32.Mondera.c-4500d2d326b46e7cf987d9d0186797f74aca832c 2013-04-05 22:38:26 ....A 90170 Virusshare.00050/Packed.Win32.Mondera.c-4748558434e5dd05e5968791974af6bf043ef951 2013-04-05 23:15:38 ....A 104263 Virusshare.00050/Packed.Win32.Mondera.c-4c25932df06a6bc1985b50c8523eb30784933bb5 2013-04-05 23:15:20 ....A 95420 Virusshare.00050/Packed.Win32.Mondera.c-505ba9567de660bd5a8f9a04c27d3cf77ed0738e 2013-04-05 23:56:26 ....A 63029 Virusshare.00050/Packed.Win32.Mondera.c-528e5226650bcc74500e80ce33d8f6dd6b8c31a4 2013-04-05 22:38:06 ....A 93281 Virusshare.00050/Packed.Win32.Mondera.c-54fc12ad4a85189944e91a76d53562cfa72128c8 2013-04-05 23:57:44 ....A 68352 Virusshare.00050/Packed.Win32.Mondera.c-5c3e398bd17f85754dfbd7765045135beb2b06d2 2013-04-05 22:15:10 ....A 95853 Virusshare.00050/Packed.Win32.Mondera.c-5d8149c228d5899b2cf1a3195edc710c08083342 2013-04-05 22:49:44 ....A 97479 Virusshare.00050/Packed.Win32.Mondera.c-5e69e1157bb4d480cb96ef693ca6c281806a36d9 2013-04-05 21:50:12 ....A 68295 Virusshare.00050/Packed.Win32.Mondera.c-62f4dd5f61e36dd3484c6841bcdada8778dd2cee 2013-04-05 23:02:22 ....A 103543 Virusshare.00050/Packed.Win32.Mondera.c-68e2288925edf2e8720d6f20a75e69f0f2e0d749 2013-04-05 23:00:00 ....A 90281 Virusshare.00050/Packed.Win32.Mondera.c-6a864c162df710033d5bcfb9c0c4503a0b3eea87 2013-04-05 22:24:18 ....A 95967 Virusshare.00050/Packed.Win32.Mondera.c-6ab7e6fdb2d6d1364ee8768f1722b3faa3926632 2013-04-05 23:56:04 ....A 96876 Virusshare.00050/Packed.Win32.Mondera.c-6e42daf6eb944284eefa3584f8414ac789f25dbb 2013-04-05 23:42:08 ....A 97040 Virusshare.00050/Packed.Win32.Mondera.c-6e8aff7669852f4b2062705aec26a527cbe6cbba 2013-04-05 23:54:08 ....A 95996 Virusshare.00050/Packed.Win32.Mondera.c-6f255fb8eb509965757e31a3805e8f2552da8ede 2013-04-05 21:45:32 ....A 90255 Virusshare.00050/Packed.Win32.Mondera.c-727884c80795e0aff70774d8ed9acffc2e35f011 2013-04-05 22:37:58 ....A 68170 Virusshare.00050/Packed.Win32.Mondera.c-727a0fe85e4fa6a61efb2621b0b820236b7a68d6 2013-04-05 22:30:02 ....A 69866 Virusshare.00050/Packed.Win32.Mondera.c-74b4902ca2c660249882c51a0365ef0b159fc37e 2013-04-05 23:57:42 ....A 65284 Virusshare.00050/Packed.Win32.Mondera.c-78b2abc4ae00acc7230f60e8336bcaba6791516e 2013-04-05 22:00:26 ....A 90751 Virusshare.00050/Packed.Win32.Mondera.c-792ebba1988f529a2831e0cdaa7f0cc34c16119a 2013-04-05 21:49:12 ....A 86070 Virusshare.00050/Packed.Win32.Mondera.c-7a865b5fa383d54750f99800bdd932d4f87027d1 2013-04-05 23:57:42 ....A 88723 Virusshare.00050/Packed.Win32.Mondera.c-83a33fb2a111b64cdbdb443a8da04ec5bc2e8978 2013-04-05 23:56:08 ....A 103080 Virusshare.00050/Packed.Win32.Mondera.c-861c6f627a63be97bbd74429eb3da0cb52f5f190 2013-04-05 21:43:54 ....A 90851 Virusshare.00050/Packed.Win32.Mondera.c-8d01103672b0bf3ac9b17b4f5f39603974d81f06 2013-04-05 23:53:44 ....A 95997 Virusshare.00050/Packed.Win32.Mondera.c-8d65ad1cb35473defe3d51d54beb7263f5652030 2013-04-05 21:58:02 ....A 65631 Virusshare.00050/Packed.Win32.Mondera.c-98f1cb008ac5c91457e4fe62d3070f8ec31b5e18 2013-04-05 22:49:32 ....A 65598 Virusshare.00050/Packed.Win32.Mondera.c-9dbb72bd9135e5a71e710f48a3d4463faac5162f 2013-04-05 23:54:24 ....A 62464 Virusshare.00050/Packed.Win32.Mondera.c-9f1ff8f14a93b15b9fe682d766183bc0a9ab45fb 2013-04-05 22:29:50 ....A 69767 Virusshare.00050/Packed.Win32.Mondera.c-9ff015e45dad440f1703c2f855ecb27ed0e990ba 2013-04-05 23:22:38 ....A 65625 Virusshare.00050/Packed.Win32.Mondera.c-a01f8112a2660ea26be7c37cd3892357454933a0 2013-04-05 22:40:52 ....A 59904 Virusshare.00050/Packed.Win32.Mondera.c-a5bf8d80de258388db1676f0ddf8f381476f3306 2013-04-05 22:36:52 ....A 102988 Virusshare.00050/Packed.Win32.Mondera.c-a65ad6433f0376d095cb115c3145add39363a424 2013-04-05 22:55:50 ....A 65791 Virusshare.00050/Packed.Win32.Mondera.c-b072b4f72aeaf8f863ee96a969085794c46fc7e6 2013-04-05 23:14:10 ....A 95966 Virusshare.00050/Packed.Win32.Mondera.c-b143645525fe16850cc5aefe818388e55eeeb9d0 2013-04-05 23:03:16 ....A 87092 Virusshare.00050/Packed.Win32.Mondera.c-b411f25d3c2b518fb552ed428ae340feafe77011 2013-04-05 22:22:20 ....A 67072 Virusshare.00050/Packed.Win32.Mondera.c-b4836a35aa39d156369acc820dd145afe60291ee 2013-04-05 22:00:48 ....A 86068 Virusshare.00050/Packed.Win32.Mondera.c-b596b78877769dc5fc31a48c7465a8b653e0a135 2013-04-05 22:00:24 ....A 102675 Virusshare.00050/Packed.Win32.Mondera.c-ba08f514e13ee8a73699cb72b49236e4f23b6fa6 2013-04-05 23:15:44 ....A 67352 Virusshare.00050/Packed.Win32.Mondera.c-bf4f01282a7e163c192788ffb98bad7693573731 2013-04-05 23:09:56 ....A 60928 Virusshare.00050/Packed.Win32.Mondera.c-c3dd42fc109281fa3c1b98413f40cd80edc76a53 2013-04-05 22:45:26 ....A 90831 Virusshare.00050/Packed.Win32.Mondera.c-c49e01754398f99577a98dcf6eef986c0c6d5ba8 2013-04-05 22:44:06 ....A 102493 Virusshare.00050/Packed.Win32.Mondera.c-c4a3a678c3090658a1e60b90a85ce4434f8fa9dc 2013-04-05 23:44:52 ....A 137478 Virusshare.00050/Packed.Win32.Mondera.c-c9113c12d56934fa921bf0014396a4004cbf8976 2013-04-05 22:38:04 ....A 104156 Virusshare.00050/Packed.Win32.Mondera.c-c9123bd542af98f9ede62e1d86d1a2f6c9757466 2013-04-05 21:39:24 ....A 60416 Virusshare.00050/Packed.Win32.Mondera.c-c9e7fdfd1afea5b4b07c70985ceac5ccad12b2bd 2013-04-05 22:18:30 ....A 68790 Virusshare.00050/Packed.Win32.Mondera.c-d884419c1703bf8863d49adb639e285d8ad1e373 2013-04-05 21:51:08 ....A 69845 Virusshare.00050/Packed.Win32.Mondera.c-dada685b3bd7c74a5af1a7906a90d62b29331340 2013-04-05 23:02:22 ....A 93962 Virusshare.00050/Packed.Win32.Mondera.c-ddd4e2275f1f789c17143e72c40cdf6b2fbce17e 2013-04-05 22:50:58 ....A 90184 Virusshare.00050/Packed.Win32.Mondera.c-df2eeb57f0ed10661134b282569c44f046d0e86c 2013-04-05 22:32:26 ....A 68341 Virusshare.00050/Packed.Win32.Mondera.c-e0eb38d9fddb282891128a78c90df45182c39598 2013-04-05 23:23:44 ....A 67353 Virusshare.00050/Packed.Win32.Mondera.c-e80af17f8793cd1cf9effe93f0d61ebc5ecdd5e1 2013-04-05 22:25:12 ....A 102483 Virusshare.00050/Packed.Win32.Mondera.c-e936ab8d3546d60074da7578e12abfd868612ceb 2013-04-05 21:47:04 ....A 103166 Virusshare.00050/Packed.Win32.Mondera.c-eab534393c389ee9be833202c1453456394df8df 2013-04-05 23:00:04 ....A 97571 Virusshare.00050/Packed.Win32.Mondera.c-ead1a15d4e344bed0650498234a89f91d89599f8 2013-04-05 23:00:12 ....A 64818 Virusshare.00050/Packed.Win32.Mondera.c-eb2a11c615e04b0a527835600f7607e9cfebd5d7 2013-04-05 22:13:20 ....A 88305 Virusshare.00050/Packed.Win32.Mondera.c-eb5bf3555981b3ffad030ec80f340cf07960da5f 2013-04-05 21:30:54 ....A 90782 Virusshare.00050/Packed.Win32.Mondera.c-ecb3932697d96d42b65d417827367f8a24701d0c 2013-04-05 22:22:12 ....A 93334 Virusshare.00050/Packed.Win32.Mondera.c-ed6b5bf5137f0f5b2372e4c2a25d126529e90017 2013-04-05 23:01:08 ....A 103191 Virusshare.00050/Packed.Win32.Mondera.c-edeb7ba9787256b5e8fb99fd7be9f7c37d2d9983 2013-04-05 23:42:34 ....A 103010 Virusshare.00050/Packed.Win32.Mondera.c-ee048e5ca5146238258f4b15201fe6fb4113ad89 2013-04-05 22:20:16 ....A 65672 Virusshare.00050/Packed.Win32.Mondera.c-f2312b5ba36fdfc0690dba1f23dc8255fda6d085 2013-04-05 23:39:04 ....A 97430 Virusshare.00050/Packed.Win32.Mondera.c-f38a835e23f86851902bba90f564e9e7fc4cdd35 2013-04-05 22:32:58 ....A 88680 Virusshare.00050/Packed.Win32.Mondera.c-f77185e6284cc89f81a9dc5b85dc84b7a30bce01 2013-04-05 23:23:32 ....A 68306 Virusshare.00050/Packed.Win32.Mondera.c-fb5fe69c3921b760dceaebf4ba876b7662286909 2013-04-05 22:17:26 ....A 67178 Virusshare.00050/Packed.Win32.Mondera.c-ffd877865029937f335d88f0f9aa68d8e0217863 2013-04-05 21:51:44 ....A 86619 Virusshare.00050/Packed.Win32.Mondera.e-00e82f43a6f809e4f39e869292f760f79bd9cf19 2013-04-05 22:01:10 ....A 34304 Virusshare.00050/Packed.Win32.Mondera.e-025255a7c6b91bb413a554f7bbb461434d3b3aed 2013-04-05 22:46:58 ....A 97692 Virusshare.00050/Packed.Win32.Mondera.e-148dc11fe21c05c9944557ee1b950e7163e83fac 2013-04-05 22:37:26 ....A 28672 Virusshare.00050/Packed.Win32.Mondera.e-22434d0510f1e15de70ebc9a12809bf6ee21fafd 2013-04-05 23:56:50 ....A 28672 Virusshare.00050/Packed.Win32.Mondera.e-2887c642db86dcc542166c59c7d2b717cd1a9415 2013-04-05 23:12:22 ....A 34304 Virusshare.00050/Packed.Win32.Mondera.e-34fe13c34cd4f434c57c5b09e210a3e42bfffec4 2013-04-05 23:53:28 ....A 30720 Virusshare.00050/Packed.Win32.Mondera.e-357e7c43a3a96624210b0340d34d86caea0bf9da 2013-04-05 22:14:38 ....A 29696 Virusshare.00050/Packed.Win32.Mondera.e-670522c1fe293f53de27f5467cc4cbc512687417 2013-04-05 22:11:42 ....A 29184 Virusshare.00050/Packed.Win32.Mondera.e-7be39380dfbf575f512c861ff863aef5424102f7 2013-04-05 22:49:00 ....A 27648 Virusshare.00050/Packed.Win32.Mondera.e-8089aaa336d7a36f6d6669f1eadb36a7a2a91d70 2013-04-05 23:50:58 ....A 30720 Virusshare.00050/Packed.Win32.Mondera.e-8ee44d9a2c8b06ab63e91fa9b1e0a15634520de1 2013-04-05 23:45:54 ....A 34304 Virusshare.00050/Packed.Win32.Mondera.e-a1682b2900b46eaeb7bf92a42f0b2fe91f4311f8 2013-04-05 22:15:02 ....A 29184 Virusshare.00050/Packed.Win32.Mondera.e-a2209aa372180a1eabdb4f5c19d00e90f6184ae2 2013-04-05 23:41:02 ....A 34304 Virusshare.00050/Packed.Win32.Mondera.e-a38c595615425dcb2444001441665e89ed844f5e 2013-04-05 23:16:56 ....A 34304 Virusshare.00050/Packed.Win32.Mondera.e-a6f2c732b13a68aa43857338c29406ce48592619 2013-04-05 21:17:14 ....A 34304 Virusshare.00050/Packed.Win32.Mondera.e-ac9327cf491da452a952abd5005a45efe92258c0 2013-04-05 23:08:20 ....A 86718 Virusshare.00050/Packed.Win32.Mondera.e-b060d05496e8ca4142a831916ede4980ebf5dd86 2013-04-05 23:00:02 ....A 86224 Virusshare.00050/Packed.Win32.Mondera.e-b6e470e2bf5321239f9ae7d4908097ea52dc2bbb 2013-04-05 23:59:42 ....A 86324 Virusshare.00050/Packed.Win32.Mondera.e-bdfb8bced5caffa857e20be96a978a5b6fe2ef55 2013-04-05 22:18:56 ....A 31744 Virusshare.00050/Packed.Win32.Mondera.e-c55df54e42ac00d16ad2e8b1831f59395844f905 2013-04-05 23:13:06 ....A 97391 Virusshare.00050/Packed.Win32.Mondera.e-d500fc46f38e3bff10f25c6d3b46e9d335c68861 2013-04-05 22:06:00 ....A 85736 Virusshare.00050/Packed.Win32.Mondera.e-f17d0d8223185c17e87b161e7cc65852c83c43d6 2013-04-05 22:00:58 ....A 23552 Virusshare.00050/Packed.Win32.Morphine.a-24c08e9d7f804f28c6d83acedd1c0dafaa5e8799 2013-04-05 21:47:38 ....A 15872 Virusshare.00050/Packed.Win32.NSAnti.a-0969b8bfdfd660d2fac1bbf0c4eefd80b6872b3f 2013-04-05 22:09:18 ....A 142229 Virusshare.00050/Packed.Win32.NSAnti.a-0d6c6d7753364cb66bcdff2c1217e070de591249 2013-04-05 22:11:46 ....A 16896 Virusshare.00050/Packed.Win32.NSAnti.a-5875566ed0bdae54ac91c443b46f2f8f306659b5 2013-04-05 23:59:00 ....A 91136 Virusshare.00050/Packed.Win32.NSAnti.a-63b41ff690d6cfc65e92094cb24ba8a088c4325a 2013-04-05 21:24:24 ....A 21560 Virusshare.00050/Packed.Win32.NSAnti.a-6f988cce5e5034fd418c6b4652228daca13d2f9d 2013-04-05 21:43:04 ....A 50688 Virusshare.00050/Packed.Win32.NSAnti.a-7b77727ff5f9086e9a5f68f51dce1cb045217d4f 2013-04-05 22:00:12 ....A 304640 Virusshare.00050/Packed.Win32.NSAnti.a-bdbb679bfe11fa17aa0da54eb8f621fbd2261847 2013-04-05 23:41:18 ....A 20992 Virusshare.00050/Packed.Win32.NSAnti.a-c4c8a254c3cf4af6c959bdfdfc4bb4f8f517ab41 2013-04-05 23:36:12 ....A 10752 Virusshare.00050/Packed.Win32.NSAnti.a-d61351ce99f3a7bc2682754ac0458b4b4dafb0e4 2013-04-05 22:46:06 ....A 15360 Virusshare.00050/Packed.Win32.NSAnti.a-ef5850f15a015250a457fa6463fa7265a2ed7ee2 2013-04-06 00:02:16 ....A 365568 Virusshare.00050/Packed.Win32.NSAnti.b-0e930e79b8037baab81a98b4ee88e82b30db3e36 2013-04-05 22:15:00 ....A 270336 Virusshare.00050/Packed.Win32.NSAnti.b-102b25e99a91eeaa66221470879223ed2b143bd3 2013-04-05 22:00:54 ....A 366080 Virusshare.00050/Packed.Win32.NSAnti.b-11c98f39d9371709797f9daba5616828361691e0 2013-04-05 23:54:26 ....A 402432 Virusshare.00050/Packed.Win32.NSAnti.b-1afb4d8943bc008ecbc0b7d35656d62dfb9ebd7a 2013-04-05 22:32:16 ....A 51200 Virusshare.00050/Packed.Win32.NSAnti.b-352a3c48dc59de8cde82b5dbfafa1b05c19961f0 2013-04-05 23:20:52 ....A 290304 Virusshare.00050/Packed.Win32.NSAnti.b-35ea55804a79e772d00766edc02b375df74eeb8a 2013-04-05 21:29:28 ....A 31744 Virusshare.00050/Packed.Win32.NSAnti.b-3d94c9830768a9736163f2fc52ad811bb32d14ac 2013-04-05 22:05:40 ....A 410112 Virusshare.00050/Packed.Win32.NSAnti.b-569026225819461766062668b4b46fffd27c8bb8 2013-04-05 22:51:46 ....A 227840 Virusshare.00050/Packed.Win32.NSAnti.b-609d43263f5afcbd863095187bd6588c38bb7bb1 2013-04-05 21:55:44 ....A 257536 Virusshare.00050/Packed.Win32.NSAnti.b-65730e0e9f20ab152f04849b2fd3dd0877c3a8b7 2013-04-05 21:44:56 ....A 51200 Virusshare.00050/Packed.Win32.NSAnti.b-6d0267f9af140542acce1cf950d1e7cbcb27c59e 2013-04-05 23:14:32 ....A 344576 Virusshare.00050/Packed.Win32.NSAnti.b-6dc0d2ccb8a4944379348b4546553781c8573463 2013-04-05 21:47:54 ....A 83968 Virusshare.00050/Packed.Win32.NSAnti.b-8168e87c524f25dd6612e8e46782b61158f91158 2013-04-05 21:29:30 ....A 339456 Virusshare.00050/Packed.Win32.NSAnti.b-94cb1777c62dbfe0c9e31162342f8c70e81ff98d 2013-04-05 23:59:00 ....A 75776 Virusshare.00050/Packed.Win32.NSAnti.b-9d0b8cb7307c3ee9f7228d014594f0fcd909a923 2013-04-05 21:23:32 ....A 50932 Virusshare.00050/Packed.Win32.NSAnti.b-a1f33ceb1cb6b8b6585c44a2c69176d40db34e5b 2013-04-05 21:58:14 ....A 306176 Virusshare.00050/Packed.Win32.NSAnti.b-a830702ef5c3116aaf860290953206f192770fa5 2013-04-05 21:49:24 ....A 41472 Virusshare.00050/Packed.Win32.NSAnti.b-a8cd05967415db6b7a698d021c438f63f2de8c58 2013-04-05 21:38:42 ....A 65536 Virusshare.00050/Packed.Win32.NSAnti.b-d23228745478045b431492555605b428a36cbef7 2013-04-05 22:46:32 ....A 589737 Virusshare.00050/Packed.Win32.NSAnti.b-d656a8fbe3e77a591d8e1226dc77eff9e3658f75 2013-04-05 23:40:10 ....A 394240 Virusshare.00050/Packed.Win32.NSAnti.b-dd0b5458b01671cd511ed2b706a83f0ef2505e53 2013-04-05 21:24:20 ....A 45376 Virusshare.00050/Packed.Win32.NSAnti.b-e076fda6f823e258decbc55822616bb334948cd3 2013-04-05 23:46:40 ....A 819200 Virusshare.00050/Packed.Win32.NSAnti.b-f5605582d7aad6b77db039827e347b82b48b6fef 2013-04-05 22:21:32 ....A 90112 Virusshare.00050/Packed.Win32.NSAnti.p-db3294b09cc5075e2785fae836ef7ed5b4ff9905 2013-04-05 21:59:40 ....A 252152 Virusshare.00050/Packed.Win32.NSAnti.r-00d6cc22f0d4d692cf183cbcff168b90a9570fa2 2013-04-05 21:46:50 ....A 93021 Virusshare.00050/Packed.Win32.NSAnti.r-021ae582e7c1fe769fc6e55f3c81b9052760742a 2013-04-05 22:01:26 ....A 316416 Virusshare.00050/Packed.Win32.NSAnti.r-0404ce4897964bba20b575dae70611d787138247 2013-04-05 23:10:38 ....A 391188 Virusshare.00050/Packed.Win32.NSAnti.r-08e9fbd15982b21cf3112a8a8f3692536425baaf 2013-04-05 23:47:38 ....A 566990 Virusshare.00050/Packed.Win32.NSAnti.r-0b47fe4e83a7e30004969f1738cfab9901d11fc3 2013-04-05 21:09:50 ....A 593372 Virusshare.00050/Packed.Win32.NSAnti.r-0bbcbb728ba206db7e89c7c58379278c9761772d 2013-04-05 23:26:52 ....A 29727 Virusshare.00050/Packed.Win32.NSAnti.r-0c34df7122070365fb36afd3241db9a3e3827314 2013-04-05 23:20:56 ....A 67100 Virusshare.00050/Packed.Win32.NSAnti.r-0cf2a8656009583e05d98cfdce95f8c104033d98 2013-04-05 21:25:26 ....A 374559 Virusshare.00050/Packed.Win32.NSAnti.r-1283f8a7390799ca98c437178fde836e32036f2a 2013-04-05 21:54:30 ....A 112814 Virusshare.00050/Packed.Win32.NSAnti.r-142be03ac427778c423da93dd05a785357b761d2 2013-04-05 22:44:24 ....A 777728 Virusshare.00050/Packed.Win32.NSAnti.r-16f22f889fe6e2e84fe4272b577baa9ab42230bf 2013-04-05 23:53:06 ....A 99376 Virusshare.00050/Packed.Win32.NSAnti.r-197df27a21989eaa87fbb4049db4062e25eb217d 2013-04-05 21:32:42 ....A 75804 Virusshare.00050/Packed.Win32.NSAnti.r-1997f677b621710eaed6bac4fd7ea7c926734519 2013-04-05 22:06:40 ....A 2907136 Virusshare.00050/Packed.Win32.NSAnti.r-1b04dea939130d55927f43edf9126bf33cd7400d 2013-04-05 23:36:18 ....A 349192 Virusshare.00050/Packed.Win32.NSAnti.r-1d2f330b9989291d5badd9595520099edc2adcc7 2013-04-05 23:51:14 ....A 316859 Virusshare.00050/Packed.Win32.NSAnti.r-1e6cd07e5047ff7e5e8f341dd75798acdbffb313 2013-04-05 22:31:22 ....A 18148 Virusshare.00050/Packed.Win32.NSAnti.r-1e7fe1f8c2ff494290db613fe1a74ad3de19b768 2013-04-05 23:01:44 ....A 54809 Virusshare.00050/Packed.Win32.NSAnti.r-21b30aaf1b5d91dfbef3d5f4d03f39844f18e1d5 2013-04-05 22:03:18 ....A 101013 Virusshare.00050/Packed.Win32.NSAnti.r-220bab0704d8b0717f70b9bcca9f1332337cbd60 2013-04-05 21:55:50 ....A 136635 Virusshare.00050/Packed.Win32.NSAnti.r-23e32638eb6e8f99b485c3610115cdd468719e7f 2013-04-05 23:25:02 ....A 279643 Virusshare.00050/Packed.Win32.NSAnti.r-26f36fda3645d15f2e16916610374ae3eccb0f4a 2013-04-05 23:35:46 ....A 285184 Virusshare.00050/Packed.Win32.NSAnti.r-29b809741286674d9742d12de320e0b44db07dcc 2013-04-05 21:22:44 ....A 304302 Virusshare.00050/Packed.Win32.NSAnti.r-2d89670475b24f84227f21b1fc40dddd52f6a939 2013-04-05 22:39:24 ....A 166358 Virusshare.00050/Packed.Win32.NSAnti.r-2da9e85422dba9b13439994353642b874d0222ae 2013-04-05 22:14:28 ....A 77211 Virusshare.00050/Packed.Win32.NSAnti.r-2ef6d310ffba9652eb0574c241168ec53cf7b123 2013-04-05 21:50:00 ....A 650384 Virusshare.00050/Packed.Win32.NSAnti.r-31ccf9e171bd54da227c8389457f317e50e339ad 2013-04-05 22:05:12 ....A 307200 Virusshare.00050/Packed.Win32.NSAnti.r-324c9f577740a0587c736ef7095c14cb41b50c69 2013-04-05 21:16:00 ....A 175310 Virusshare.00050/Packed.Win32.NSAnti.r-370f9aace4906cc8ca2f4a4fed50e6e4316e359a 2013-04-05 22:40:32 ....A 301056 Virusshare.00050/Packed.Win32.NSAnti.r-3a5a8bcd32ee91ce49889b06fa7c7c3ae88ac474 2013-04-05 23:22:56 ....A 131114 Virusshare.00050/Packed.Win32.NSAnti.r-3a792a735c5d109cf9117214d0ac08f4b80ebdb3 2013-04-05 22:50:44 ....A 78275 Virusshare.00050/Packed.Win32.NSAnti.r-3aed00426f9f0d8b2112e669263850088529e26b 2013-04-05 22:59:58 ....A 167695 Virusshare.00050/Packed.Win32.NSAnti.r-3b10b89b9449712bf71b9ff519d67b33f25a33d7 2013-04-05 21:11:14 ....A 73833 Virusshare.00050/Packed.Win32.NSAnti.r-3dbea84252bb39f03e480a1335117b2aa8c09bd6 2013-04-05 23:50:28 ....A 16384 Virusshare.00050/Packed.Win32.NSAnti.r-40ae0d08e1009a29fc28ecd5a0856fdbec01021a 2013-04-05 22:47:56 ....A 100566 Virusshare.00050/Packed.Win32.NSAnti.r-425b07fc597b29ff55bdce8f576db18a33bad826 2013-04-05 22:26:28 ....A 909824 Virusshare.00050/Packed.Win32.NSAnti.r-429320c699f6ab7c26573615fc61e981e54c9332 2013-04-05 21:08:00 ....A 46530 Virusshare.00050/Packed.Win32.NSAnti.r-44002a8ee296f2d18ad6adcbf96f50102302af39 2013-04-05 21:50:24 ....A 11776 Virusshare.00050/Packed.Win32.NSAnti.r-45af7116ea4e2d8fee6efe9eff612962dd3b2882 2013-04-05 21:37:22 ....A 349928 Virusshare.00050/Packed.Win32.NSAnti.r-4685fa4a704a8d4ca2707849964bb3ae4b0475ae 2013-04-05 23:26:12 ....A 110919 Virusshare.00050/Packed.Win32.NSAnti.r-4745c9bb437b2e970323e701e4780266556bdcde 2013-04-05 22:23:22 ....A 102221 Virusshare.00050/Packed.Win32.NSAnti.r-47dd45f5ab0538e32a2e42bcf2a2f3fb7c36d16f 2013-04-05 23:41:04 ....A 67100 Virusshare.00050/Packed.Win32.NSAnti.r-4a18ee4f2647b4ee83dede0e98a2ecd6f7badd34 2013-04-05 21:12:38 ....A 276992 Virusshare.00050/Packed.Win32.NSAnti.r-4af26c67e2334f882c4828a6a25d3d7bdf27fd2c 2013-04-05 23:26:06 ....A 84903 Virusshare.00050/Packed.Win32.NSAnti.r-4cd596d5e8f0cec123084cc276a59f5f0a755dc6 2013-04-05 23:40:10 ....A 65536 Virusshare.00050/Packed.Win32.NSAnti.r-4f84de80d0c345bc73b20106983f692650ac3a42 2013-04-05 21:45:44 ....A 41907 Virusshare.00050/Packed.Win32.NSAnti.r-504dc0c5e18eeb379f1114daeb8c8497d4884a3c 2013-04-05 23:13:16 ....A 11111599 Virusshare.00050/Packed.Win32.NSAnti.r-5272dcf5c04e1afd43d3bcf1c9efb0927480ff0b 2013-04-05 23:20:02 ....A 249936 Virusshare.00050/Packed.Win32.NSAnti.r-541b0cb35fafc1a8519c3ae9d8857476cdeac2f7 2013-04-05 21:32:52 ....A 704885 Virusshare.00050/Packed.Win32.NSAnti.r-545b069c8d3fd246cf74d8d5dd03368008d5f0f9 2013-04-05 23:30:46 ....A 562392 Virusshare.00050/Packed.Win32.NSAnti.r-54dfed25d261342d0719b2cb0dd5c99a85d8c088 2013-04-05 21:36:24 ....A 88044 Virusshare.00050/Packed.Win32.NSAnti.r-578b73e97a6c7fc6cb0178d8fc7eef2e52030299 2013-04-05 21:29:26 ....A 199304 Virusshare.00050/Packed.Win32.NSAnti.r-5b48772e626e93a7a3c9f1a75304c5f72538a4af 2013-04-05 21:28:40 ....A 332011 Virusshare.00050/Packed.Win32.NSAnti.r-5ea1fd7314470e356370a1a1e65bb112bf166a00 2013-04-05 22:45:20 ....A 247774 Virusshare.00050/Packed.Win32.NSAnti.r-6314435c9738feb7c46030d552a0e23ae9ec82d6 2013-04-05 21:27:28 ....A 84543 Virusshare.00050/Packed.Win32.NSAnti.r-65650c72b00c4ddf47055a82b0b3500e7eff5d4d 2013-04-05 23:58:48 ....A 107991 Virusshare.00050/Packed.Win32.NSAnti.r-6889c9bb40cc4a48f86d113531d469ce1f16d3ad 2013-04-05 22:19:48 ....A 322461 Virusshare.00050/Packed.Win32.NSAnti.r-6d02e08b566a23d2d797019eae771f0cdab8d050 2013-04-05 22:17:38 ....A 75707 Virusshare.00050/Packed.Win32.NSAnti.r-6ee3d0270b45d6febbba3595d8b83c4cd56c4f19 2013-04-05 23:30:22 ....A 286405 Virusshare.00050/Packed.Win32.NSAnti.r-6ee4eb6ed90108087d29c821948476110b2e099b 2013-04-05 23:48:18 ....A 38780 Virusshare.00050/Packed.Win32.NSAnti.r-6f0a0b02f93c5d29f9f1ff5828a9788f1f9c2dfa 2013-04-05 22:54:42 ....A 281600 Virusshare.00050/Packed.Win32.NSAnti.r-771ae78912060ea395810de54c1e2516d9041c47 2013-04-05 22:10:48 ....A 44544 Virusshare.00050/Packed.Win32.NSAnti.r-799ffcee9c12aa257692d9a8d4a16e6e5c53ca4d 2013-04-05 21:48:16 ....A 61548 Virusshare.00050/Packed.Win32.NSAnti.r-79d6880dfabf471b8fe23f14efbfb75de1a4d0c2 2013-04-05 23:18:14 ....A 130184 Virusshare.00050/Packed.Win32.NSAnti.r-7ad8d79b8225b98db83fc9003e37c074a0c0dce1 2013-04-05 23:04:18 ....A 310868 Virusshare.00050/Packed.Win32.NSAnti.r-7da0aea65e2320fdb17ee752b8e3e3b2d5e25050 2013-04-05 23:51:42 ....A 14336 Virusshare.00050/Packed.Win32.NSAnti.r-7e1f09e2085c2ce74ec2de0e2c60818658cf4f24 2013-04-05 23:31:20 ....A 140731 Virusshare.00050/Packed.Win32.NSAnti.r-7fdde939cb0e0fc204c2919d1f31b2258ca6c8a8 2013-04-05 21:43:36 ....A 106987 Virusshare.00050/Packed.Win32.NSAnti.r-803cd473c6b89a284192ee6df60a732e84f8a9fc 2013-04-05 21:28:22 ....A 92509 Virusshare.00050/Packed.Win32.NSAnti.r-81e3cdee497504354c8e8f802d65b0ba92bb4e0f 2013-04-05 23:08:18 ....A 82245 Virusshare.00050/Packed.Win32.NSAnti.r-832bcd508948068fad5d92da3bfc0ff8bda51d4c 2013-04-05 21:17:46 ....A 85996 Virusshare.00050/Packed.Win32.NSAnti.r-833244644c24a547a9ffbd97f03f95d55596545d 2013-04-05 21:08:18 ....A 144674 Virusshare.00050/Packed.Win32.NSAnti.r-839bc3fafacee7597e19cdfeb77aa24969f3d657 2013-04-05 23:23:20 ....A 159074 Virusshare.00050/Packed.Win32.NSAnti.r-854b19b1c0c0684a145eafadb0abab3ae22e6ea8 2013-04-05 21:38:30 ....A 72316 Virusshare.00050/Packed.Win32.NSAnti.r-8673022ca7734ed0e18f5140df5e3fca9f68efa7 2013-04-05 21:43:38 ....A 669395 Virusshare.00050/Packed.Win32.NSAnti.r-89dd846a044d9b0eadcbdbd447a591e09064f536 2013-04-05 22:15:30 ....A 62007 Virusshare.00050/Packed.Win32.NSAnti.r-8ae7652817407fd17faf52683335d542b3d5a829 2013-04-05 22:33:10 ....A 477016 Virusshare.00050/Packed.Win32.NSAnti.r-8d2141a3307482aacb8656ddcb2d6d2bb58a347e 2013-04-05 23:15:06 ....A 104521 Virusshare.00050/Packed.Win32.NSAnti.r-8d91747499ef671573aee9421e2929cfd6e33f68 2013-04-05 21:19:56 ....A 714280 Virusshare.00050/Packed.Win32.NSAnti.r-8e2068535dfdc284528ee4d0e78be845ced996c1 2013-04-05 21:14:34 ....A 25600 Virusshare.00050/Packed.Win32.NSAnti.r-8f730e17d99fc1b97e81fb46c596e682f4d88ce1 2013-04-05 22:51:26 ....A 306176 Virusshare.00050/Packed.Win32.NSAnti.r-9317490ae4e94f1307841f0e9878cf034d78fbce 2013-04-05 22:42:46 ....A 585148 Virusshare.00050/Packed.Win32.NSAnti.r-94a00e7c8c29a0cb82666954b9ef5e66a7bd3073 2013-04-05 21:22:50 ....A 281088 Virusshare.00050/Packed.Win32.NSAnti.r-963d9bc1a6adc56245189e266c63a956a04afffc 2013-04-05 23:49:38 ....A 471040 Virusshare.00050/Packed.Win32.NSAnti.r-999ecbf201c9dfa9f5b35514167fe020aa9b7bd4 2013-04-05 23:32:12 ....A 1478656 Virusshare.00050/Packed.Win32.NSAnti.r-9a5cc4363e69fbe0c4a19c611693fe2a4f3c98c2 2013-04-05 21:43:02 ....A 112488 Virusshare.00050/Packed.Win32.NSAnti.r-9b2cfc1dca8e3b85bf8987e31aaa28426a10d672 2013-04-05 22:25:04 ....A 303645 Virusshare.00050/Packed.Win32.NSAnti.r-9b72022b48ec607c7a07c4cc1dd0a941cc0c4891 2013-04-05 22:48:14 ....A 20476 Virusshare.00050/Packed.Win32.NSAnti.r-9d7cb226404950c55bf1295f96066099819d4f34 2013-04-05 21:56:46 ....A 27308 Virusshare.00050/Packed.Win32.NSAnti.r-9f59372a7d3d6f741064e1fdd1b467d8f577b492 2013-04-05 22:44:02 ....A 39541 Virusshare.00050/Packed.Win32.NSAnti.r-a079fd684a44a2470d3e9b145059187aae340f4c 2013-04-06 00:03:40 ....A 80896 Virusshare.00050/Packed.Win32.NSAnti.r-a1fe923d634efb1de73315f6ac9e79c4a8a1c2a7 2013-04-05 22:05:56 ....A 499712 Virusshare.00050/Packed.Win32.NSAnti.r-a4907d0b6fb591f0c7252743d3e36db99c071486 2013-04-05 21:24:40 ....A 89722 Virusshare.00050/Packed.Win32.NSAnti.r-a4cdaae9c9fe73a35334f9535ee7f4a946a2aea5 2013-04-05 23:31:16 ....A 113978 Virusshare.00050/Packed.Win32.NSAnti.r-a617d2450d597b96dc32471ba9176e8231981c96 2013-04-05 23:55:14 ....A 237568 Virusshare.00050/Packed.Win32.NSAnti.r-a66bc2e2aefe89627a7a07112ec8da860e50e958 2013-04-05 22:10:16 ....A 172057 Virusshare.00050/Packed.Win32.NSAnti.r-a6f420e72281ba6e93f243e91af24877c1eb202c 2013-04-05 23:04:16 ....A 14848 Virusshare.00050/Packed.Win32.NSAnti.r-a97730125b9614132a329fc82f665ce072f3b355 2013-04-05 22:49:22 ....A 13312 Virusshare.00050/Packed.Win32.NSAnti.r-ac2cb2c66990b400e9a9a0896a9ca698ec94bf14 2013-04-05 21:56:32 ....A 704269 Virusshare.00050/Packed.Win32.NSAnti.r-ac7e1b04f38f209e7b2159c7e6e50de63ea2e36f 2013-04-05 22:46:08 ....A 22578 Virusshare.00050/Packed.Win32.NSAnti.r-add93a72784f7c2f5cd9312ef322f6e5fe6be9a5 2013-04-05 21:11:14 ....A 220417 Virusshare.00050/Packed.Win32.NSAnti.r-b0a808a0f1342309b91c9980545c8faa81252fe0 2013-04-06 00:00:56 ....A 533854 Virusshare.00050/Packed.Win32.NSAnti.r-b780e795df2e841002b68e7e9bd8431183feba4a 2013-04-05 23:05:54 ....A 126302 Virusshare.00050/Packed.Win32.NSAnti.r-b7ba01a0f5d20553178ed50eacd801eb347d505f 2013-04-05 21:16:54 ....A 105282 Virusshare.00050/Packed.Win32.NSAnti.r-b7fe53923cd9bf76be097c6c4a149724a6cf8e42 2013-04-05 21:31:40 ....A 144055 Virusshare.00050/Packed.Win32.NSAnti.r-b91048115e1e35bb7b9b4a0a8e27472910ba9292 2013-04-05 22:53:40 ....A 574805 Virusshare.00050/Packed.Win32.NSAnti.r-bd880c822ade25b95861b1942a4ccf1a69b5d8db 2013-04-05 21:12:58 ....A 139668 Virusshare.00050/Packed.Win32.NSAnti.r-c4a37b6743c53953f992505be18e9a3abec5efe6 2013-04-05 22:50:36 ....A 532097 Virusshare.00050/Packed.Win32.NSAnti.r-c6ee5bf53e51a7626660cfd5dff61823ca1d6c60 2013-04-05 23:59:42 ....A 37690 Virusshare.00050/Packed.Win32.NSAnti.r-cade6a731b8e63e1e7ee172101c4d0e42ce960fc 2013-04-05 23:26:52 ....A 39101 Virusshare.00050/Packed.Win32.NSAnti.r-cb42e7e2a255ad5e5f01fe8593d5e590d3058009 2013-04-05 23:29:22 ....A 13312 Virusshare.00050/Packed.Win32.NSAnti.r-cbb62fc6af2f2a2cdd9d18077fa9f182cceab481 2013-04-05 22:39:42 ....A 242176 Virusshare.00050/Packed.Win32.NSAnti.r-cc009927862e38ae3ef8e6900e3d9b511d02f44f 2013-04-05 23:27:52 ....A 235485 Virusshare.00050/Packed.Win32.NSAnti.r-cd3e0c586f74ed1375633b79aecb293fa2b7f3ce 2013-04-05 22:07:16 ....A 463360 Virusshare.00050/Packed.Win32.NSAnti.r-ceb979249227319f3efd9472d903a2625f56b4b3 2013-04-05 23:45:38 ....A 17408 Virusshare.00050/Packed.Win32.NSAnti.r-d0608d02a7ac1bf5e26c283476103a8d7a3fbd27 2013-04-05 21:57:28 ....A 94932 Virusshare.00050/Packed.Win32.NSAnti.r-d0af77bd73189724b339c8412bb112bc66866b51 2013-04-05 23:59:02 ....A 25600 Virusshare.00050/Packed.Win32.NSAnti.r-d17e3d2c526b352f044c948145381029574d49f2 2013-04-05 21:53:00 ....A 1204773 Virusshare.00050/Packed.Win32.NSAnti.r-d6efcaffe9bd1ae8e7fc91c3d426f7e0c53b9163 2013-04-05 21:14:28 ....A 59858 Virusshare.00050/Packed.Win32.NSAnti.r-d755bdf78dc7fa1367e17142444ea777c6c7839d 2013-04-05 23:12:08 ....A 280350 Virusshare.00050/Packed.Win32.NSAnti.r-d7950aa14385627163f22b690af64e2538a11a78 2013-04-05 21:45:58 ....A 655325 Virusshare.00050/Packed.Win32.NSAnti.r-d83b60019d7dbcec3022a40ab0147353035ab5f9 2013-04-05 23:51:28 ....A 438818 Virusshare.00050/Packed.Win32.NSAnti.r-d98372d6483b14e5e6c5a99dd9be5453a3577e6d 2013-04-05 23:08:42 ....A 258670 Virusshare.00050/Packed.Win32.NSAnti.r-da59f4f39ae4f8b0f806e2d543f1335d3a05c6d4 2013-04-05 22:47:10 ....A 98767 Virusshare.00050/Packed.Win32.NSAnti.r-dbb2ef0b38294c81d5a8458a88a8e9b51653ed54 2013-04-05 21:28:20 ....A 853404 Virusshare.00050/Packed.Win32.NSAnti.r-dc3ff337a860e90a9d488145f59cfcfba5880b12 2013-04-05 21:29:34 ....A 1328640 Virusshare.00050/Packed.Win32.NSAnti.r-dc73d05f87c8db89705aab5104a0dfd2a38f1f9b 2013-04-05 22:04:40 ....A 17503 Virusshare.00050/Packed.Win32.NSAnti.r-dc87c7deabab9ce9a27508d99e70f02e474659e4 2013-04-05 23:02:24 ....A 237842 Virusshare.00050/Packed.Win32.NSAnti.r-dcdd13f181089d088dabc20122564fd1eb524caa 2013-04-05 22:01:26 ....A 86549 Virusshare.00050/Packed.Win32.NSAnti.r-de1454f836a88d51f1a26873a33930d9ba81d9aa 2013-04-05 21:31:26 ....A 18989 Virusshare.00050/Packed.Win32.NSAnti.r-e423b6fbef3b53d85636e38b1104b88ab9187e5d 2013-04-05 22:10:44 ....A 364032 Virusshare.00050/Packed.Win32.NSAnti.r-e5ba47faa94f47a2d70ebcee42b4de3929c9bd75 2013-04-05 23:34:22 ....A 205058 Virusshare.00050/Packed.Win32.NSAnti.r-e75fd589b0a119e8acce0e3d6e7e0ec9fa287070 2013-04-05 23:30:38 ....A 115757 Virusshare.00050/Packed.Win32.NSAnti.r-e85939d216bf38d50e3dd51c63e1cb86c4c512d6 2013-04-05 22:56:32 ....A 160756 Virusshare.00050/Packed.Win32.NSAnti.r-ef81c8bacea648c11e561bb404d339b4b5da402b 2013-04-05 22:05:58 ....A 446464 Virusshare.00050/Packed.Win32.NSAnti.r-f0a35c54449a57e9a4ca733af3aaeb336eaf57be 2013-04-05 23:39:32 ....A 145408 Virusshare.00050/Packed.Win32.NSAnti.r-f15421989602643c825042e543a4c4ce12334078 2013-04-05 21:29:46 ....A 654584 Virusshare.00050/Packed.Win32.NSAnti.r-f289a5582f6e2771d8399b311dd87e34f9171e81 2013-04-05 22:09:10 ....A 281088 Virusshare.00050/Packed.Win32.NSAnti.r-f384b146bf6ca9d4094007ecffd024e7b8f5ebed 2013-04-05 23:59:10 ....A 37104 Virusshare.00050/Packed.Win32.NSAnti.r-fb021f32b91a8053d3b489ce8cf16eb8d29b1837 2013-04-05 21:14:32 ....A 140849 Virusshare.00050/Packed.Win32.NSAnti.r-fb3b7746a399b70c4e88b03113643611247df37e 2013-04-05 22:12:34 ....A 86881 Virusshare.00050/Packed.Win32.NSAnti.r-fc0b23889dd33f8dfa4e397bd66ea015f42d480a 2013-04-05 21:17:08 ....A 176640 Virusshare.00050/Packed.Win32.PePatch.ah-deda309a7a80dc1db0e54ff2b0570ff08d7501dc 2013-04-05 23:28:06 ....A 208896 Virusshare.00050/Packed.Win32.PePatch.ak-5314a472a67b84e86321a56f9f16221268f59373 2013-04-05 23:17:08 ....A 341898 Virusshare.00050/Packed.Win32.PePatch.ao-b7501ef14a64e8aa963d83313410439acee5a9f0 2013-04-05 22:53:58 ....A 344561 Virusshare.00050/Packed.Win32.PePatch.aq-39288b6c8d8e54966555300f4955d01efbef844c 2013-04-05 21:53:42 ....A 139264 Virusshare.00050/Packed.Win32.PePatch.aw-9bbb426c56f84c340aaa55826fa8db4fc9cf718c 2013-04-05 23:27:22 ....A 694272 Virusshare.00050/Packed.Win32.PePatch.ba-05f39744dd32674360b8bf13d367dc7e60d50042 2013-04-05 21:49:56 ....A 397312 Virusshare.00050/Packed.Win32.PePatch.ba-1561df444017b4e4aa07dbca7dc73aeca581ad17 2013-04-05 23:01:54 ....A 402944 Virusshare.00050/Packed.Win32.PePatch.bn-830561dca8948edd4774cd8ed707c71e3040ae4d 2013-04-05 22:13:08 ....A 268800 Virusshare.00050/Packed.Win32.PePatch.ca-0f58a6cc966de5ad9528fd97a38f737ec053acb0 2013-04-05 23:54:00 ....A 82496 Virusshare.00050/Packed.Win32.PePatch.ca-27fd1be3867a0088671876f2d7d39b6ce00f5728 2013-04-05 22:07:38 ....A 980156 Virusshare.00050/Packed.Win32.PePatch.ca-4612e979bdfd00631431c91753d112e157623646 2013-04-05 23:49:38 ....A 286720 Virusshare.00050/Packed.Win32.PePatch.ca-a89a1a4395b3538b76ddbdd5a1cc892d4d0c007c 2013-04-05 23:12:16 ....A 372736 Virusshare.00050/Packed.Win32.PePatch.ca-d3e6ba72931e848ac53b68bd78cb4aedab0a3527 2013-04-05 23:20:22 ....A 2519216 Virusshare.00050/Packed.Win32.PePatch.dk-a9e6857557368460bc016333a210b62c085ffb5e 2013-04-05 23:37:24 ....A 613676 Virusshare.00050/Packed.Win32.PePatch.dk-ae6e0ee6d637222cdf7bd48ceb8be25df79803af 2013-04-05 21:52:08 ....A 563720 Virusshare.00050/Packed.Win32.PePatch.ee-e310a91396a4390a56ba697499561cf3156536d7 2013-04-05 23:17:38 ....A 421888 Virusshare.00050/Packed.Win32.PePatch.fi-afadb3fadc0a00708f758812bdb50b8e807ff05a 2013-04-05 22:01:52 ....A 355161 Virusshare.00050/Packed.Win32.PePatch.fn-2d5c192cf942bf1daa4e7397a02d9ae9938ae3e6 2013-04-05 21:30:52 ....A 291328 Virusshare.00050/Packed.Win32.PePatch.fn-2f84fdfbe5478d300d150b0bf910f54c27c44f77 2013-04-05 23:09:08 ....A 119907 Virusshare.00050/Packed.Win32.PePatch.fn-31a077f636cf2e4997327d64484cbb7fbbc38a9b 2013-04-05 22:31:00 ....A 369478 Virusshare.00050/Packed.Win32.PePatch.fn-3c3833130d752412b8eada1925456b71d1d2c120 2013-04-05 23:34:08 ....A 119730 Virusshare.00050/Packed.Win32.PePatch.fn-ac318434cc555dc305dfb766d242f402c1bff4cc 2013-04-05 21:26:10 ....A 376350 Virusshare.00050/Packed.Win32.PePatch.fn-e1c3504f8db3fc160ded3cf9689d110b34199c57 2013-04-05 21:39:22 ....A 60880 Virusshare.00050/Packed.Win32.PePatch.fn-e4ee09ee634e385a6ce41fd4c9e2e41503adc79d 2013-04-05 22:36:26 ....A 356030 Virusshare.00050/Packed.Win32.PePatch.fn-f3165b8cacbf5972103d36df7b2e8b4e1aa822b5 2013-04-05 23:23:26 ....A 1118208 Virusshare.00050/Packed.Win32.PePatch.ft-d11b423a088f0d55d5438b7d9bed34b167d8a8d9 2013-04-05 21:13:16 ....A 574174 Virusshare.00050/Packed.Win32.PePatch.fy-5061f0ef0627833bddfe05e13587751940c329af 2013-04-05 21:46:22 ....A 763392 Virusshare.00050/Packed.Win32.PePatch.fy-8e0bbeada9fbd990bc158d8d7f57b7ecd90d0bb4 2013-04-05 23:25:56 ....A 633166 Virusshare.00050/Packed.Win32.PePatch.gd-9c919e73164f7dad1310d15ce65d6cf6839cc688 2013-04-05 21:31:24 ....A 278016 Virusshare.00050/Packed.Win32.PePatch.ho-d0923870563e65f8a4640733ef9539c32c0df978 2013-04-05 23:30:38 ....A 264311 Virusshare.00050/Packed.Win32.PePatch.hp-a1d95d7d0124290cc4f392f5e5cc3f6605da878f 2013-04-05 23:09:54 ....A 331320 Virusshare.00050/Packed.Win32.PePatch.hv-8dbe7fbd95a8987c0d6bb51893d05ded5f79cf1b 2013-04-05 22:40:40 ....A 8192 Virusshare.00050/Packed.Win32.PePatch.hv-d490c9440657130d7602563755b6eca415218c13 2013-04-06 00:03:06 ....A 934400 Virusshare.00050/Packed.Win32.PePatch.hv-f04a935d536c6a5722b6e77a1ad5ec2fcdacb6ef 2013-04-05 23:51:14 ....A 341612 Virusshare.00050/Packed.Win32.PePatch.is-aa5f7258377795ce869bc8788491640944767a7a 2013-04-05 22:02:20 ....A 305160 Virusshare.00050/Packed.Win32.PePatch.is-b10231cc52a7149779824c0d177db1f575ba185a 2013-04-05 22:49:14 ....A 46737 Virusshare.00050/Packed.Win32.PePatch.iu-16044a2c9d7c29abea8022b53f276133948ddae8 2013-04-05 22:15:30 ....A 593990 Virusshare.00050/Packed.Win32.PePatch.iu-17022b6bd786297cf2f5eb35dd969480f7b28aa1 2013-04-05 21:15:10 ....A 102664 Virusshare.00050/Packed.Win32.PePatch.iu-38eeaf913edf9e5a5312fc6ffac90dd8ee1b68a8 2013-04-05 21:40:28 ....A 847360 Virusshare.00050/Packed.Win32.PePatch.iu-66bf987c1a8fb62d04ab3b33d1d4fb29cee853ce 2013-04-05 21:46:40 ....A 205749 Virusshare.00050/Packed.Win32.PePatch.iu-c8318fb53b216e19d89ba352e072dbb079f27ac8 2013-04-05 22:36:42 ....A 294856 Virusshare.00050/Packed.Win32.PePatch.iu-c9921bf960b255825485a869bb8a82b233321635 2013-04-05 23:25:42 ....A 392778 Virusshare.00050/Packed.Win32.PePatch.ix-96e14f7c114cfaa716ec1b2a54a86008cbec2b79 2013-04-05 23:35:54 ....A 1951058 Virusshare.00050/Packed.Win32.PePatch.iy-0c05ec706798df76aea5422a27aaa4b15badd4e5 2013-04-05 23:39:34 ....A 294902 Virusshare.00050/Packed.Win32.PePatch.iy-0f913a5e3d0a728fb7d40ea36a6a35e6cc3d7f36 2013-04-05 21:29:40 ....A 298629 Virusshare.00050/Packed.Win32.PePatch.iy-253663722f3b92ca1c498f4351413afe180d89b1 2013-04-05 21:33:50 ....A 15241 Virusshare.00050/Packed.Win32.PePatch.iy-490a6f928b3f9e148c362bda658221698674f3eb 2013-04-05 22:38:58 ....A 263814 Virusshare.00050/Packed.Win32.PePatch.iy-5191e4b99852e4a70ed7601a52cbeda07bf6a3b4 2013-04-05 21:42:04 ....A 426824 Virusshare.00050/Packed.Win32.PePatch.iy-6503265b131c057bb7d95bb619263814a07b6c10 2013-04-05 23:15:26 ....A 34966 Virusshare.00050/Packed.Win32.PePatch.iy-68126cbac0a7d09ff1f3e0789412297088c463fe 2013-04-05 23:14:02 ....A 68096 Virusshare.00050/Packed.Win32.PePatch.iy-765e8ee95a455fc8e545e247c3beff4a0b84d5ce 2013-04-05 22:05:54 ....A 40120 Virusshare.00050/Packed.Win32.PePatch.iy-bf2224a592b6784f0ef28b7591c664f25bb03b7d 2013-04-05 21:13:52 ....A 5473022 Virusshare.00050/Packed.Win32.PePatch.iy-c0b5c428486bad6a04814c2f51acb4470a45e9a8 2013-04-05 23:25:56 ....A 646723 Virusshare.00050/Packed.Win32.PePatch.iy-cfe94807576c03efcb79f6e39c071ef78cd85130 2013-04-05 22:18:34 ....A 792200 Virusshare.00050/Packed.Win32.PePatch.iy-d5da194ec8e3b0ab3a58431f77458307a5a1a29a 2013-04-05 23:43:14 ....A 962627 Virusshare.00050/Packed.Win32.PePatch.iy-f19d8fb53cff18c87183c9b53446675700a68ac1 2013-04-05 22:24:58 ....A 582144 Virusshare.00050/Packed.Win32.PePatch.iy-f5f89b61e8ef82aae39fb6acc3a9ada7fc80606c 2013-04-05 23:34:14 ....A 318992 Virusshare.00050/Packed.Win32.PePatch.iz-828cf8734afb42f980783c50f35ed5fccd248d36 2013-04-05 23:50:38 ....A 67068 Virusshare.00050/Packed.Win32.PePatch.iz-b9fd8fd7db5bff436455eb966daf71d17534bfa8 2013-04-05 23:57:38 ....A 563720 Virusshare.00050/Packed.Win32.PePatch.j-14cabfc4e8ca1ebab93173a5369aad34f1efc058 2013-04-05 23:14:00 ....A 357207 Virusshare.00050/Packed.Win32.PePatch.j-f0de9c45b37bd9802bad01d04d92676ebe087fa7 2013-04-05 22:50:28 ....A 659456 Virusshare.00050/Packed.Win32.PePatch.ja-0afd644214a5c9daa34e5e44962ed7018cbc51e2 2013-04-05 23:16:20 ....A 475648 Virusshare.00050/Packed.Win32.PePatch.ja-107820b5d6832f7a63993993e9a5575ff8c58dc6 2013-04-05 22:52:20 ....A 148497 Virusshare.00050/Packed.Win32.PePatch.ja-7046a56a78925600a0d18ca1f67f48d279ebf6d0 2013-04-05 21:52:12 ....A 299008 Virusshare.00050/Packed.Win32.PePatch.ja-8e634076a704882afcfe7e764d7d8c24a33f3d22 2013-04-05 21:52:08 ....A 119660 Virusshare.00050/Packed.Win32.PePatch.ja-c63b2193c4756e19762863c58a418856f735747d 2013-04-05 22:21:14 ....A 842294 Virusshare.00050/Packed.Win32.PePatch.je-9a5a08d65f9d000da79e467aa39a09cfd02dfde3 2013-04-05 23:10:34 ....A 1183721 Virusshare.00050/Packed.Win32.PePatch.je-a8b8e5934df81c9f6ab69dadb895a2f69220753d 2013-04-05 23:07:06 ....A 45110 Virusshare.00050/Packed.Win32.PePatch.je-cd10baad931a8e3c34244d901b846c36aeddd3d3 2013-04-05 23:13:46 ....A 365768 Virusshare.00050/Packed.Win32.PePatch.je-d7a474303ec30eb353e44dd01d971746239cd361 2013-04-05 21:20:58 ....A 744024 Virusshare.00050/Packed.Win32.PePatch.je-eba4782f2f91093ab0b94a4bf3a1cc610421fe98 2013-04-05 21:44:30 ....A 106496 Virusshare.00050/Packed.Win32.PePatch.jg-3d983c977ebdedb7e856999e47f21afe5a10c03a 2013-04-05 23:30:46 ....A 40448 Virusshare.00050/Packed.Win32.PePatch.jg-a4b988b795186850551be727a44d6dd353eede03 2013-04-05 22:49:26 ....A 762384 Virusshare.00050/Packed.Win32.PePatch.jn-e039a3614b9e7a18ce7484016e7f25ffca8d1230 2013-04-05 23:40:30 ....A 277504 Virusshare.00050/Packed.Win32.PePatch.jt-21dca5c5f6f8af2a95fd5e7ea53b5fd871eed448 2013-04-05 22:05:48 ....A 292140 Virusshare.00050/Packed.Win32.PePatch.jt-25d399148b2dcf29d31a8a34aa6c34d191333a28 2013-04-05 23:35:44 ....A 111138 Virusshare.00050/Packed.Win32.PePatch.jt-31111cbf3f42913902a59da331d3ee641462a5da 2013-04-05 23:40:18 ....A 728352 Virusshare.00050/Packed.Win32.PePatch.ju-0f197ab4713ff2db127ff4ff6ac3e06d684afedc 2013-04-05 22:09:08 ....A 947712 Virusshare.00050/Packed.Win32.PePatch.ju-2646218e6f153e20057cffb4d5331392421cab6c 2013-04-05 21:39:40 ....A 144896 Virusshare.00050/Packed.Win32.PePatch.ju-30670331ff8ee3b186d059be2ebd272138bd57f2 2013-04-05 22:12:04 ....A 347648 Virusshare.00050/Packed.Win32.PePatch.ju-369fe00163d4268c2cd375b4026b4a3d3129a334 2013-04-05 22:49:10 ....A 65760 Virusshare.00050/Packed.Win32.PePatch.ju-3ed66ca1a0d4aec9bc9c24b4c7a919430cd0ece1 2013-04-05 22:13:30 ....A 659456 Virusshare.00050/Packed.Win32.PePatch.ju-4be693df6a856e73f106536a4bf27f0b3a16737e 2013-04-05 22:07:18 ....A 280935 Virusshare.00050/Packed.Win32.PePatch.ju-5807944a20fca964381543b8d8befe541179cabe 2013-04-05 22:12:14 ....A 62464 Virusshare.00050/Packed.Win32.PePatch.ju-59fb2af2df646349a65f372f9b9d6d7fdbb38c21 2013-04-05 23:50:50 ....A 316092 Virusshare.00050/Packed.Win32.PePatch.ju-6bc15b8c53f13dd3cfc6850989790c0bc4853c7f 2013-04-05 21:11:02 ....A 1249280 Virusshare.00050/Packed.Win32.PePatch.ju-6c6c4bb304ce9e0261559d28bfa4cbd2e41deb5e 2013-04-05 23:40:28 ....A 87040 Virusshare.00050/Packed.Win32.PePatch.ju-72ba6a469904577c78180b0295fd0b2ac091ae9d 2013-04-05 22:23:52 ....A 98482 Virusshare.00050/Packed.Win32.PePatch.ju-78d258a91d256bbb34675e409d11031ea1f69878 2013-04-06 00:00:54 ....A 54336 Virusshare.00050/Packed.Win32.PePatch.ju-909898ce7014d892e50a8c5203e6a6cf528f3e63 2013-04-05 23:29:44 ....A 69754 Virusshare.00050/Packed.Win32.PePatch.ju-a63400d9511a4b0a60f46020a12978e0fd40ccc9 2013-04-05 23:21:18 ....A 911360 Virusshare.00050/Packed.Win32.PePatch.ju-a7ccfe409fe153f1b44e9724a393cfb834704138 2013-04-05 21:32:20 ....A 4301447 Virusshare.00050/Packed.Win32.PePatch.ju-af729b2c24813ebce92e8577f96a3707c7efc717 2013-04-05 23:58:02 ....A 385024 Virusshare.00050/Packed.Win32.PePatch.ju-d0486676c038213f3e539c16064d974d02c3a881 2013-04-05 22:40:52 ....A 591872 Virusshare.00050/Packed.Win32.PePatch.ju-f03ac541b5577e335d6f51a0611a752784b27640 2013-04-05 22:15:18 ....A 201224 Virusshare.00050/Packed.Win32.PePatch.jw-31b2c02cc2c913cb2f363c40034593bc10f310ff 2013-04-05 22:09:16 ....A 19367 Virusshare.00050/Packed.Win32.PePatch.jw-3ff3b03e8e6d08a6cab58792544617011f84aead 2013-04-06 00:01:48 ....A 242950 Virusshare.00050/Packed.Win32.PePatch.jw-5d5dfab269bae431e9eac2e6f1db23f36c1b74ee 2013-04-05 22:13:00 ....A 23552 Virusshare.00050/Packed.Win32.PePatch.jw-a0a4a61287f478a6b7484106abfe284d5de9d0ff 2013-04-05 23:03:32 ....A 78172 Virusshare.00050/Packed.Win32.PePatch.jw-e3abeaa0e6239412d1981879da2b6e2185ec4f12 2013-04-05 22:15:36 ....A 753664 Virusshare.00050/Packed.Win32.PePatch.jw-e4b80278a4da3b74f623fd41a569d448c240c96a 2013-04-05 23:51:22 ....A 709640 Virusshare.00050/Packed.Win32.PePatch.ki-cc55549bc0da7a718b2b8dfe6cc4bbf83a34b664 2013-04-05 21:43:36 ....A 66784 Virusshare.00050/Packed.Win32.PePatch.ki-cfe33b8d9b0fac762ef6d5838fb252916f29db86 2013-04-05 22:07:08 ....A 23553 Virusshare.00050/Packed.Win32.PePatch.ko-04f066fc0d4d10f996b7e8a067893d01e38eb131 2013-04-05 21:11:12 ....A 664559 Virusshare.00050/Packed.Win32.PePatch.ko-2500034c7032c734dd44b931d98c1b30179135a3 2013-04-05 22:12:34 ....A 2158592 Virusshare.00050/Packed.Win32.PePatch.ko-661c62636a1246175e0bf2f97953acfba7a706fd 2013-04-05 21:17:40 ....A 61440 Virusshare.00050/Packed.Win32.PePatch.ko-67727bf9857fb76212e5e13335b14b6e25bc823e 2013-04-05 21:34:42 ....A 391663 Virusshare.00050/Packed.Win32.PePatch.ko-78c49b379fc491a21feddb28f5ff0acb91e9939b 2013-04-05 23:25:26 ....A 408576 Virusshare.00050/Packed.Win32.PePatch.ko-85a541dde7a6857db968b52aae21fa175c146146 2013-04-05 21:42:22 ....A 277420 Virusshare.00050/Packed.Win32.PePatch.ko-a2511a712b7020b058d9faca94f72762513bf529 2013-04-05 22:46:26 ....A 411631 Virusshare.00050/Packed.Win32.PePatch.ko-af5d39a81de8e1f7f9f93177504f7e7d3117c4f2 2013-04-05 23:11:52 ....A 929792 Virusshare.00050/Packed.Win32.PePatch.ko-cb0970a9a41771e6bb718667e2039a97ef72f3ca 2013-04-05 23:07:18 ....A 739823 Virusshare.00050/Packed.Win32.PePatch.ko-d7fcadbfc3782b0e3698a79fc1b16d3d8b8e9945 2013-04-05 23:06:56 ....A 307183 Virusshare.00050/Packed.Win32.PePatch.ko-f4c6f3a4703af4df97e72ff1b0063179acb601cb 2013-04-05 21:49:42 ....A 310280 Virusshare.00050/Packed.Win32.PePatch.kv-2c5b109364a1ea0879b59656954f2c05e5e2c4d7 2013-04-05 21:49:40 ....A 21421 Virusshare.00050/Packed.Win32.PePatch.lc-052c5ca27065d35ebd6f38bf1bc9576b5a41e013 2013-04-05 22:37:26 ....A 577536 Virusshare.00050/Packed.Win32.PePatch.lc-0fb24fb4e6b6730b01ec3c4ac07d6ae8e5617023 2013-04-06 00:03:46 ....A 110768 Virusshare.00050/Packed.Win32.PePatch.lc-1c26874c7523a3cc11f7492e33926538bd7f4525 2013-04-05 22:58:48 ....A 72192 Virusshare.00050/Packed.Win32.PePatch.lc-39a99ddb46c6d555942445daa24edce639624ef9 2013-04-05 23:29:50 ....A 61065 Virusshare.00050/Packed.Win32.PePatch.lc-4018fef9703dfb4efadad20f2d61db8531eceab9 2013-04-05 21:36:38 ....A 21504 Virusshare.00050/Packed.Win32.PePatch.lc-5a7df34f566a482d21d3c58890bb6eb41e75a2e5 2013-04-05 23:03:06 ....A 41984 Virusshare.00050/Packed.Win32.PePatch.lc-667acdddd6399c964c3fb8193e1218d7fc07aaa4 2013-04-05 21:47:32 ....A 551284 Virusshare.00050/Packed.Win32.PePatch.lc-689aa3aec9b4cad58819ba48c245632aca1bd4d3 2013-04-05 21:29:32 ....A 102400 Virusshare.00050/Packed.Win32.PePatch.lc-7b68f785d0eba138d7244c07652e9b7c699cd6b1 2013-04-05 21:34:52 ....A 32637 Virusshare.00050/Packed.Win32.PePatch.lc-86039d1c3eccaa62367edd520c49b6710615b595 2013-04-05 23:09:10 ....A 32637 Virusshare.00050/Packed.Win32.PePatch.lc-9bf1421c0d007aae38f25e4aabc19727f287127a 2013-04-05 23:09:12 ....A 18944 Virusshare.00050/Packed.Win32.PePatch.lc-ab308414ab1caaf25dbd921a0dfdd280f45bda9f 2013-04-05 23:53:18 ....A 32771 Virusshare.00050/Packed.Win32.PePatch.lc-b15079349fab0d7cbb8ffc0d5a47eb8a47691855 2013-04-05 21:31:22 ....A 206676 Virusshare.00050/Packed.Win32.PePatch.lc-c6eba6c03bb80ac728a3821938b397739b4b12a3 2013-04-05 22:39:06 ....A 38912 Virusshare.00050/Packed.Win32.PePatch.lc-df5209a0f99fbf80b99a3fe05b923c77825f3f5c 2013-04-05 23:12:12 ....A 45687 Virusshare.00050/Packed.Win32.PePatch.lc-e82503fb2eaffad58a8cf22602e84f3f0f0d348d 2013-04-05 21:08:44 ....A 128576 Virusshare.00050/Packed.Win32.PePatch.lc-e8fd369a582c0897d111098843cac11dcdf0456f 2013-04-05 21:55:50 ....A 142848 Virusshare.00050/Packed.Win32.PePatch.le-5bcd575a3b728a9eaec2eabf1d2f14f68ed47817 2013-04-05 22:05:38 ....A 349361 Virusshare.00050/Packed.Win32.PePatch.le-b325eb8f650bfdd14ba4c1d0ea20743b23246f06 2013-04-05 22:59:26 ....A 20414 Virusshare.00050/Packed.Win32.PePatch.le-d463fd562e5f5c5459c1b57f83d3d47772841eba 2013-04-05 23:25:22 ....A 425137 Virusshare.00050/Packed.Win32.PePatch.le-e70ff4059fe228e05515664526432be4a1734242 2013-04-05 23:52:02 ....A 200704 Virusshare.00050/Packed.Win32.PePatch.le-eee19a3eaa3d6f6a06df5c0549f6e9c24ef18c96 2013-04-05 22:10:16 ....A 4864 Virusshare.00050/Packed.Win32.PePatch.li-b60930e42d459dbe01eafad4e909ca7ad93de677 2013-04-05 21:48:14 ....A 1150976 Virusshare.00050/Packed.Win32.PePatch.lp-043d385f372f7b3e3251558f28f3d49da2585148 2013-04-05 21:44:28 ....A 330878 Virusshare.00050/Packed.Win32.PePatch.lp-4bafaa2a5894fd172a87ef965fb3e732d190f77f 2013-04-05 23:26:32 ....A 34304 Virusshare.00050/Packed.Win32.PePatch.lp-518debe2786fb4c1c5995d43a97b3229b59ddbd7 2013-04-05 23:09:02 ....A 1927753 Virusshare.00050/Packed.Win32.PePatch.lx-021e7ea9566e64c09dedc282ee21211711fd5648 2013-04-05 21:24:54 ....A 41526 Virusshare.00050/Packed.Win32.PePatch.lx-06448fe0ef111b5a32c22fa0233973ef13d314f5 2013-04-05 21:09:30 ....A 551036 Virusshare.00050/Packed.Win32.PePatch.lx-1264ec623965fc97d5a5decb037e579506e70e7b 2013-04-05 21:53:16 ....A 4777472 Virusshare.00050/Packed.Win32.PePatch.lx-1fec3ca2a29769f503d742f387283fae9f583056 2013-04-05 22:43:08 ....A 21912 Virusshare.00050/Packed.Win32.PePatch.lx-29421f553068993b1037565ead6ef1d3b0e03104 2013-04-05 22:02:28 ....A 150528 Virusshare.00050/Packed.Win32.PePatch.lx-307614174cf6d2f31939b40ef9fdfd0552cf4e13 2013-04-05 21:49:58 ....A 1430016 Virusshare.00050/Packed.Win32.PePatch.lx-356a30490dcd3ee32c1e5f943fbdf1bf7ec1b653 2013-04-05 21:57:38 ....A 53760 Virusshare.00050/Packed.Win32.PePatch.lx-38661f2a08f0f645ede2ad3635ad027c6eaca368 2013-04-05 23:41:16 ....A 8020 Virusshare.00050/Packed.Win32.PePatch.lx-564d22dc1e30b7d6c104bf7bbe5717073f22ca27 2013-04-05 23:08:24 ....A 150528 Virusshare.00050/Packed.Win32.PePatch.lx-5ad3c51d8a564088cd96485fe60e95bbc0d22020 2013-04-05 23:53:34 ....A 41526 Virusshare.00050/Packed.Win32.PePatch.lx-6a2b5c856fc806bcc5df5fcb5a5bb4030a74fad7 2013-04-05 22:09:22 ....A 150528 Virusshare.00050/Packed.Win32.PePatch.lx-6a5c339f64fc0c776206b2e5df643053f5aa4904 2013-04-05 21:20:46 ....A 626807 Virusshare.00050/Packed.Win32.PePatch.lx-750481840b1595c4eb47e249ebc1ab0c881894da 2013-04-05 21:10:24 ....A 20480 Virusshare.00050/Packed.Win32.PePatch.lx-82d166148229bd26df20e574b6163d3de5f8a7aa 2013-04-05 23:52:58 ....A 352482 Virusshare.00050/Packed.Win32.PePatch.lx-858e8327088d629a8ecf9c0246beb825ab52b886 2013-04-05 23:38:38 ....A 77456 Virusshare.00050/Packed.Win32.PePatch.lx-87e1243be3db7046a8ed5c32a6444657f6d47ab5 2013-04-05 23:00:24 ....A 841265 Virusshare.00050/Packed.Win32.PePatch.lx-87e393eef6645743833aedee5ae77fb839dcf2e9 2013-04-05 23:53:54 ....A 2143744 Virusshare.00050/Packed.Win32.PePatch.lx-89cf5c6ff491fa46092d97baf953e0a198cc32e3 2013-04-05 23:48:08 ....A 150528 Virusshare.00050/Packed.Win32.PePatch.lx-8eb4bd7e04ba77dc05a08cb73c2da95b09be1c5d 2013-04-05 21:43:16 ....A 3342408 Virusshare.00050/Packed.Win32.PePatch.lx-8efcc93a5977bab9dd5fcfca1cbc826a41389b45 2013-04-05 22:26:20 ....A 150528 Virusshare.00050/Packed.Win32.PePatch.lx-9a3bde70639ecf5fae2117f4ce7ebf3daa980357 2013-04-05 22:32:20 ....A 20480 Virusshare.00050/Packed.Win32.PePatch.lx-a4b14a2af04a5b0b72c1a4b0c0d6fc2dcce6b962 2013-04-05 21:55:26 ....A 86016 Virusshare.00050/Packed.Win32.PePatch.lx-a6f446e23ef44c999abf90680d71d5be2403bc07 2013-04-05 21:10:20 ....A 37776 Virusshare.00050/Packed.Win32.PePatch.lx-afcc52399a1e555655b258647ce48304eab5e9fd 2013-04-05 22:41:38 ....A 308736 Virusshare.00050/Packed.Win32.PePatch.lx-b77c109b21c1a88137f776ec43370dae503ed6aa 2013-04-05 21:23:56 ....A 20480 Virusshare.00050/Packed.Win32.PePatch.lx-c6d493067801117c5b186014ddbcb3a294ed982e 2013-04-05 22:55:22 ....A 992337 Virusshare.00050/Packed.Win32.PePatch.lx-cd5976c0f05935ba5f9aab833807e9865ec5a7ed 2013-04-05 21:35:12 ....A 579164 Virusshare.00050/Packed.Win32.PePatch.lx-d3338bdcd6a77b9246677a36b745119f09f11df7 2013-04-05 23:35:32 ....A 18944 Virusshare.00050/Packed.Win32.PePatch.lx-dbb8affbd1c8ce3401b41afa83d57eb6c4d79d34 2013-04-05 22:51:06 ....A 1146880 Virusshare.00050/Packed.Win32.PePatch.lx-f4e29dbce1c75c3f37ffad2ffca2dbb3f3c352b5 2013-04-05 21:39:22 ....A 24368 Virusshare.00050/Packed.Win32.PePatch.lx-fbc00b1fcaa96c76263eaf09a58a412e3fb8e8d0 2013-04-05 23:20:08 ....A 867018 Virusshare.00050/Packed.Win32.PePatch.ly-17ae646f73d66406e7b85240837a24dc36982165 2013-04-05 22:43:54 ....A 42216 Virusshare.00050/Packed.Win32.PePatch.ly-2c54eea38fb94fd07f92552fa0258c3350f1fbba 2013-04-05 21:44:44 ....A 57534 Virusshare.00050/Packed.Win32.PePatch.ly-52e4956b7e179226f6cf33c41b634cdf435a975c 2013-04-05 22:38:56 ....A 57794 Virusshare.00050/Packed.Win32.PePatch.ly-e985e539ba9fb053ef594e3d6896a6f016cc0438 2013-04-05 21:22:34 ....A 58279 Virusshare.00050/Packed.Win32.PePatch.ly-eb3dcd16b008726ca438d7f8ba57a8621368015e 2013-04-05 23:16:46 ....A 971776 Virusshare.00050/Packed.Win32.PePatch.mc-e80565efcc6f989743709d69cc9e19a5baa5d784 2013-04-05 23:19:26 ....A 82944 Virusshare.00050/Packed.Win32.PolyCrypt.ad-30ce88fe2c2050e93717663e4eaedb863ef158ab 2013-04-05 21:59:12 ....A 249856 Virusshare.00050/Packed.Win32.PolyCrypt.ad-7459196061292e6d9ebeaca67feef374184096b4 2013-04-05 23:44:48 ....A 90112 Virusshare.00050/Packed.Win32.PolyCrypt.ad-9db60c395973566acc1a18faca750c20af2414b5 2013-04-05 21:38:34 ....A 130048 Virusshare.00050/Packed.Win32.PolyCrypt.ad-c74efbfe37176096bf153a2ed35a8f7e40d8710e 2013-04-05 22:02:20 ....A 34304 Virusshare.00050/Packed.Win32.PolyCrypt.ad-eef72a4fb343ca47b9c04253a7a8c95ae419e6ea 2013-04-05 21:52:12 ....A 382006 Virusshare.00050/Packed.Win32.PolyCrypt.b-0a04911f515c1892ab33e8e9c535727dc5f603cb 2013-04-05 23:55:00 ....A 346352 Virusshare.00050/Packed.Win32.PolyCrypt.b-0c4d356e7094570d6211c992140f0933677223dc 2013-04-05 22:56:16 ....A 196608 Virusshare.00050/Packed.Win32.PolyCrypt.b-499c73f45fa68cb144a5d5b47730b8ea9e478fb6 2013-04-05 22:00:54 ....A 111104 Virusshare.00050/Packed.Win32.PolyCrypt.b-4b08bd646d22e9d12a4638bf0a4310f81eceb9a3 2013-04-05 23:53:54 ....A 73802 Virusshare.00050/Packed.Win32.PolyCrypt.b-4da4d3f9a94e082480131436d3a167fd6cbe6983 2013-04-05 21:41:26 ....A 528896 Virusshare.00050/Packed.Win32.PolyCrypt.b-6287f5142d5838af7e194b8ba969c3e9774e188c 2013-04-05 21:37:30 ....A 221184 Virusshare.00050/Packed.Win32.PolyCrypt.b-6884f5786b4fc6be10a3c2d3d4d4203ef80a172a 2013-04-06 00:00:16 ....A 273379 Virusshare.00050/Packed.Win32.PolyCrypt.b-6906aeed3d82b2c871ca2b93ffd79b164006ee85 2013-04-05 22:29:54 ....A 235108 Virusshare.00050/Packed.Win32.PolyCrypt.b-7819531253ea3a3c0f1e019121ee0376dfb405bb 2013-04-05 21:48:54 ....A 527360 Virusshare.00050/Packed.Win32.PolyCrypt.b-783dd08b8e87711bcc1046a219e4fbc23a0240ad 2013-04-05 23:18:48 ....A 138378 Virusshare.00050/Packed.Win32.PolyCrypt.b-9309fd569e9bf261bb900d623ae72613f9b89dd4 2013-04-05 22:17:20 ....A 182272 Virusshare.00050/Packed.Win32.PolyCrypt.b-94dede11c759282accb93683420aa751f556cdfe 2013-04-05 21:49:22 ....A 352059 Virusshare.00050/Packed.Win32.PolyCrypt.b-968411e03de539993916acff92c3ff7f97534d6e 2013-04-05 23:08:40 ....A 175616 Virusshare.00050/Packed.Win32.PolyCrypt.b-987dff5617328fd9b224850203728b52b9a507f0 2013-04-05 22:41:12 ....A 118416 Virusshare.00050/Packed.Win32.PolyCrypt.b-9deda080f4eb610201aa82158a9a6c3ece1caddd 2013-04-05 22:39:50 ....A 434176 Virusshare.00050/Packed.Win32.PolyCrypt.b-a3225c203f9b7c2e229272b6eeb2ee4a304815ac 2013-04-05 23:43:18 ....A 349903 Virusshare.00050/Packed.Win32.PolyCrypt.b-ac4675d0a608c5b9a607ef02ef8bc52720d45c68 2013-04-05 23:26:26 ....A 70656 Virusshare.00050/Packed.Win32.PolyCrypt.b-b6e33e3fd3ad325f5896718cdb6a6af4083346c6 2013-04-05 21:08:04 ....A 66280 Virusshare.00050/Packed.Win32.PolyCrypt.b-ba91e6241d06355af926d0de08601fe4cb3fa8df 2013-04-05 23:19:24 ....A 412328 Virusshare.00050/Packed.Win32.PolyCrypt.b-bb167c8f38c9d319152178f98eb382ff97b18120 2013-04-05 21:50:00 ....A 1179096 Virusshare.00050/Packed.Win32.PolyCrypt.b-bb97b90003d7ec0e7598b26ff6723b57a8c7ede8 2013-04-05 22:05:56 ....A 3584 Virusshare.00050/Packed.Win32.PolyCrypt.b-c1190492d5c82e63cb01925aecb0de3013cd6471 2013-04-05 21:54:26 ....A 12288 Virusshare.00050/Packed.Win32.PolyCrypt.b-cd1cdd5b9534fe23778ed2ebd67deeadeb711783 2013-04-05 23:23:54 ....A 22528 Virusshare.00050/Packed.Win32.PolyCrypt.b-d062001516774784c09ccc577c0b96c58f1aa3dd 2013-04-05 21:56:18 ....A 60928 Virusshare.00050/Packed.Win32.PolyCrypt.b-d9ad8e2e2fda9fb5624c5ebf720212fe70fc6ef7 2013-04-05 21:23:24 ....A 414135 Virusshare.00050/Packed.Win32.PolyCrypt.b-e57dbcf84be815dd6f2d00a709e1da745ef12b7d 2013-04-05 23:57:40 ....A 203812 Virusshare.00050/Packed.Win32.PolyCrypt.b-e78547edc50e9384b4edead5e78389824c1890f9 2013-04-05 23:31:48 ....A 34540 Virusshare.00050/Packed.Win32.PolyCrypt.c-a03b874c50aa7ace624e07186310ef188d2460ab 2013-04-05 21:27:42 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-00b5a169c6d30dbf0e352413f9125febc3b4c975 2013-04-05 23:20:36 ....A 12336 Virusshare.00050/Packed.Win32.PolyCrypt.d-00faac9c7cbaf29a167a46b3b12d0f9430c4693c 2013-04-05 23:57:14 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-01143c186e144e0d6712621683cd1720a5ad8a8a 2013-04-05 22:17:00 ....A 244791 Virusshare.00050/Packed.Win32.PolyCrypt.d-01e76e0061a6d812f7dd58c92d1e950b1be72d4e 2013-04-05 23:38:08 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-028c84c5164932a92e492b48d98bc770e7fd5632 2013-04-05 21:17:06 ....A 244251 Virusshare.00050/Packed.Win32.PolyCrypt.d-02f205610372ade6b83647e94771d9808503fd32 2013-04-05 23:28:52 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-0589f829544759d62b829c6116b3d30940562f6d 2013-04-05 23:38:58 ....A 244807 Virusshare.00050/Packed.Win32.PolyCrypt.d-059af4d2a45b262b427ca0c52bb99edd7e1f25df 2013-04-05 23:10:44 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-062cdb21f0eb0bc1e7f9c68182eb6c3ab4780272 2013-04-05 21:22:46 ....A 244167 Virusshare.00050/Packed.Win32.PolyCrypt.d-06483a89afc12ac5b69d4bf437eba5903d0a0ef4 2013-04-05 23:31:58 ....A 62570 Virusshare.00050/Packed.Win32.PolyCrypt.d-06ae0cae3d8771898cfa8c7f2799845d6c13bd85 2013-04-05 22:18:36 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-072a8c917270d6e9295d92a1ed37b37a5ee37ff5 2013-04-05 21:22:18 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-0750bfc519bd2eaf198d2ec9f0f0238ee4c28d9b 2013-04-05 23:44:22 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-099bde616c91a1193f6f6e7d69a4c698568555c6 2013-04-05 21:23:36 ....A 213870 Virusshare.00050/Packed.Win32.PolyCrypt.d-0ab537b47a0533e14f977070e76772336dfb0c36 2013-04-05 21:08:26 ....A 245267 Virusshare.00050/Packed.Win32.PolyCrypt.d-0b2bd3566aea9a5591e10f5e0ca528dfd7d1823e 2013-04-05 21:23:20 ....A 62554 Virusshare.00050/Packed.Win32.PolyCrypt.d-0b398d4d4e6fe2c75bd20751999e93def2639437 2013-04-05 23:50:30 ....A 62050 Virusshare.00050/Packed.Win32.PolyCrypt.d-0c61a9c687726213d6f4f0411a9355f1a122987a 2013-04-05 23:28:28 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-0c76af21ffae05d1395db8808937773d589431cb 2013-04-05 21:58:30 ....A 62554 Virusshare.00050/Packed.Win32.PolyCrypt.d-0da844086d1fdea9fdcd9939a44b239b188384c8 2013-04-05 21:07:34 ....A 201326 Virusshare.00050/Packed.Win32.PolyCrypt.d-0de268eabebb7e0eab5d7e1d176fcedcbdb6c268 2013-04-05 22:07:58 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-0e901c4224a5631926be6744a75608088053fa82 2013-04-05 23:13:48 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-0fc6d8ad567bdd2e3fed6dc9d5b7e5b7cea72d91 2013-04-05 22:46:06 ....A 319806 Virusshare.00050/Packed.Win32.PolyCrypt.d-110478b8052cac837e5082f088632f70f776038b 2013-04-05 21:59:46 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-1104efa4fab50a0db56394fa77f0cb325f25a0fe 2013-04-05 22:55:42 ....A 521216 Virusshare.00050/Packed.Win32.PolyCrypt.d-12012506468e886a30478a7b463ba7abe534e18f 2013-04-06 00:04:28 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-12ad375375a6cb19038185ac95b433a9c51f1d59 2013-04-05 22:08:26 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-12aff0efa5cad843afb39e631ef60c676110db97 2013-04-05 23:06:42 ....A 240691 Virusshare.00050/Packed.Win32.PolyCrypt.d-13e7c3faf481656b0e95eb3e90cc219017a713b1 2013-04-05 22:08:40 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-14d8d4ccabeaa8cd582de2be41b29ef1f1d2606c 2013-04-05 23:46:20 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-16678ae6908d0949940df074bef6bf82b62b0a65 2013-04-05 22:17:46 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-176a8f171fb9ab10e1ac805ac6fcaf1c15c1a0f5 2013-04-05 23:18:04 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-183245ec87004c278494b0bb31e5f09bfbe22975 2013-04-05 21:17:34 ....A 58769 Virusshare.00050/Packed.Win32.PolyCrypt.d-18c4b5e73d4a8b153ee67267471c3ad4b2a2a0c1 2013-04-05 22:10:46 ....A 62554 Virusshare.00050/Packed.Win32.PolyCrypt.d-1ac05a76c6dc79e3d7ffa3447e5463ad56b77c72 2013-04-05 21:22:08 ....A 62570 Virusshare.00050/Packed.Win32.PolyCrypt.d-1b0ef20d0220483238161d32864fc6de1508c2d3 2013-04-05 23:39:48 ....A 62574 Virusshare.00050/Packed.Win32.PolyCrypt.d-1c4561d5380005f248dd56e2580452b8007d73bc 2013-04-05 21:23:54 ....A 414323 Virusshare.00050/Packed.Win32.PolyCrypt.d-1ce092e0a71582562100cde88ef028cfd321c52d 2013-04-05 22:52:40 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-1ea5321f086adf68a13469c52cb2240d32b53b16 2013-04-05 23:55:56 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-1ea7229b6cca9d21eb01faa286768d8f3cead4d9 2013-04-05 22:39:46 ....A 244251 Virusshare.00050/Packed.Win32.PolyCrypt.d-209de9afa50a9535d8eca46470f1daa68f683450 2013-04-05 22:58:10 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-21e38d9f458a95786765df544a2d14e0c42cef28 2013-04-05 21:19:28 ....A 62038 Virusshare.00050/Packed.Win32.PolyCrypt.d-221a181be24d6cccf5cc9176d353bde8e70722d9 2013-04-05 21:16:34 ....A 62554 Virusshare.00050/Packed.Win32.PolyCrypt.d-229b0136054e505a26ddbf5ad95c65a87fd9473f 2013-04-05 23:42:28 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-2341d8d9ac25b0ca76adf50cf996f91348bb9b12 2013-04-05 23:46:04 ....A 244223 Virusshare.00050/Packed.Win32.PolyCrypt.d-23c03d04365c129cedfd2579a792c2d210739aaf 2013-04-05 21:44:26 ....A 62574 Virusshare.00050/Packed.Win32.PolyCrypt.d-242a0900e28b4ef6177ee9f182a82142a523ed69 2013-04-05 23:17:22 ....A 240663 Virusshare.00050/Packed.Win32.PolyCrypt.d-2665c53043e3c05f7842910153dac6e02fc8b477 2013-04-05 21:58:02 ....A 202178 Virusshare.00050/Packed.Win32.PolyCrypt.d-267738a0da82c53ba295b35557054828294181c4 2013-04-05 23:50:44 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-26f554e96fc82973febb29c5f13e8206f4d14047 2013-04-05 21:25:48 ....A 105502 Virusshare.00050/Packed.Win32.PolyCrypt.d-28c4064a28f68e8a880ebdb1d42662d514765cb1 2013-04-05 21:43:38 ....A 202230 Virusshare.00050/Packed.Win32.PolyCrypt.d-28c57226e1d817445d20d0756210bf44058dba31 2013-04-05 23:45:28 ....A 244807 Virusshare.00050/Packed.Win32.PolyCrypt.d-2a2d24adb0e71df6e1d5a16ef99063ad78412a02 2013-04-05 22:18:40 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-2a30f6f7618a2e921a26bf4dd646a0e928b461bc 2013-04-05 22:13:50 ....A 58769 Virusshare.00050/Packed.Win32.PolyCrypt.d-2aeb64e8aeaecca402f1218d77fad24fd1c63cbd 2013-04-05 22:08:02 ....A 240691 Virusshare.00050/Packed.Win32.PolyCrypt.d-2c14287d65436ae5467a814ee100f03af4e920d0 2013-04-05 22:04:56 ....A 62554 Virusshare.00050/Packed.Win32.PolyCrypt.d-2c154ff3a8689faf2820484e4da9f6d39828334c 2013-04-05 21:43:58 ....A 540029 Virusshare.00050/Packed.Win32.PolyCrypt.d-2d966a7699c529c3764ba31e65d369a90ac386b1 2013-04-05 22:46:30 ....A 246275 Virusshare.00050/Packed.Win32.PolyCrypt.d-2dfa91a69f648bb75e32865a1a8a0b92633bc7b8 2013-04-05 21:15:42 ....A 62554 Virusshare.00050/Packed.Win32.PolyCrypt.d-2f14a1b4283786a941b203ecf7e875fe07bac263 2013-04-05 22:29:48 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-2f63f6b3c9f20938f4865cfaab3a2a0a57d0b081 2013-04-05 21:53:14 ....A 240663 Virusshare.00050/Packed.Win32.PolyCrypt.d-31a79464c8db561ff4f1ca74491ad49667e27c4a 2013-04-05 23:41:10 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-330a5a5f8217bc50e5f8e68041ad51db0aff1320 2013-04-05 22:04:26 ....A 62570 Virusshare.00050/Packed.Win32.PolyCrypt.d-33d448761c40c2fd3ae4530a99949e9e1559ad6d 2013-04-05 21:48:50 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-35882c2496a50ccbaf1fbed4dcaf0555cff19d75 2013-04-05 22:38:48 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-35c43081e185f4c12211c6201d06a2a15b270293 2013-04-05 22:20:44 ....A 246275 Virusshare.00050/Packed.Win32.PolyCrypt.d-38a47f205ea37ea971bfaa672cf9364ff09e60f3 2013-04-05 22:50:06 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-38b27a44aaa7509833ce91d3076bdc4685be87e1 2013-04-05 22:03:34 ....A 207774 Virusshare.00050/Packed.Win32.PolyCrypt.d-390abcacd5e1b41e8da8992c40b2e9027056666e 2013-04-05 23:08:56 ....A 244807 Virusshare.00050/Packed.Win32.PolyCrypt.d-39641e051b5065d624b0b8088dce6a46c750a3d2 2013-04-05 21:30:12 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-3aabe40504b1894ae824c108fc96f035e588ce2c 2013-04-05 22:05:30 ....A 244807 Virusshare.00050/Packed.Win32.PolyCrypt.d-3b642df604cbe10856f5d2d58b9adcda13c2f7bd 2013-04-05 23:27:52 ....A 62574 Virusshare.00050/Packed.Win32.PolyCrypt.d-3bd3b96992610d95d9c432138475e7a49be331af 2013-04-05 23:52:40 ....A 244791 Virusshare.00050/Packed.Win32.PolyCrypt.d-3be10eab6361bb613e3f89dfb76a6b65dd03fea0 2013-04-05 23:58:54 ....A 219946 Virusshare.00050/Packed.Win32.PolyCrypt.d-3c053025f4c3ea233d42ce4340a54789b9024b82 2013-04-05 22:15:26 ....A 229280 Virusshare.00050/Packed.Win32.PolyCrypt.d-3d9db80c1e8acc4c343932323fec19b8a3e5d5f4 2013-04-05 23:21:58 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-3deaf14996c222d0bbc8662b0dc2b7a7e846740a 2013-04-05 22:31:08 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-3e706d4864eeb408707c058137d6ad6f459116b8 2013-04-05 22:35:18 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-3ef2433b8a0f695745ffa05d9a1af87859e9dc03 2013-04-05 21:19:10 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-3f052a8555f33df70016cce8a54d59c8b62c3b2c 2013-04-05 23:08:22 ....A 419709 Virusshare.00050/Packed.Win32.PolyCrypt.d-3f24ddb13f1e08a07f527ac45043871539e1ecbd 2013-04-05 21:39:44 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-413fdfa21b4af17147037cb0da8e9c06bf19535d 2013-04-05 21:23:48 ....A 45162 Virusshare.00050/Packed.Win32.PolyCrypt.d-4199c313135c72d6b19301adfcc0b2a1c6abba4c 2013-04-05 21:35:10 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-4242a6b92577ca07dc46db647849f745d7f061a0 2013-04-05 23:56:26 ....A 109776 Virusshare.00050/Packed.Win32.PolyCrypt.d-42afa59019a21e846b16a6c08145964874bc7843 2013-04-05 22:05:36 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-43105228c34c1449a56f1c131f7555517d66b24b 2013-04-05 22:04:04 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-443c56a2a828976b892801c0bd52878de3ba685c 2013-04-05 22:10:36 ....A 202254 Virusshare.00050/Packed.Win32.PolyCrypt.d-44e08fd4b138a20d336914efb76bd21578512cd6 2013-04-05 22:30:16 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-466c79d24ffe9ccc24638d6afe8d090725613c05 2013-04-05 23:51:54 ....A 62058 Virusshare.00050/Packed.Win32.PolyCrypt.d-4688989a291b8a6f1b62380820c9b4ddbe4f62e3 2013-04-05 23:40:46 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-4a566d1bedc916ebbab9140f0816f3c1ad1c1590 2013-04-05 22:33:38 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-4ad5139e280ae98ab2f1b4fc667d02169140b919 2013-04-05 21:16:54 ....A 58773 Virusshare.00050/Packed.Win32.PolyCrypt.d-4b0690312a3e6aa16f5bf936ed72bd2a56e95a71 2013-04-05 23:45:34 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-4bbf5132d23f9a9039238aa3e33d74f913185bc4 2013-04-05 21:45:50 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-4d2cb12c193aa3db7eff9543bb92e283733f222a 2013-04-05 22:34:28 ....A 384168 Virusshare.00050/Packed.Win32.PolyCrypt.d-4d5c6e1b05dfe0616a58fe6a53104496e272f49b 2013-04-05 22:10:32 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-4decf6bd462519b01ee7d3d5e8d4c46de32eeeb0 2013-04-05 23:55:40 ....A 319806 Virusshare.00050/Packed.Win32.PolyCrypt.d-4e29088f37e736ad2682e2466faac8bfa254b28d 2013-04-05 22:05:30 ....A 274432 Virusshare.00050/Packed.Win32.PolyCrypt.d-4f4c6491fa83c0d09c4944c6c4d38adc37925728 2013-04-05 23:33:20 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-4f8e63f7c9c99c6ae73f894a22886c26b1dc64df 2013-04-05 23:24:06 ....A 62050 Virusshare.00050/Packed.Win32.PolyCrypt.d-52c895197a2d35bba3fe3c1dd94dc9ef7f0d05e8 2013-04-05 23:01:54 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-533278eceb867152d61289f03bcc279969cbe021 2013-04-05 22:17:10 ....A 240739 Virusshare.00050/Packed.Win32.PolyCrypt.d-53f7b02f12827bbb970d3e0028c269d84f238fdb 2013-04-05 23:50:04 ....A 319806 Virusshare.00050/Packed.Win32.PolyCrypt.d-55645d0479e282c5fb1cac1d6a4b5d7b5c3a4b9b 2013-04-05 22:53:02 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-574c6099daa87598200795e34e3115bdfbabd751 2013-04-06 00:04:24 ....A 219947 Virusshare.00050/Packed.Win32.PolyCrypt.d-58af894b555e71e014d5a3949cc4f93491301a88 2013-04-05 22:06:40 ....A 62570 Virusshare.00050/Packed.Win32.PolyCrypt.d-59178ff589a1725d267c780e07e255f4755f1efd 2013-04-05 23:45:28 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-5a1c957b868c4c9bc42ef17c0831cd161bab0017 2013-04-05 22:57:08 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-5ac1747cc8f5c7331877765130dca282e6b08edc 2013-04-05 21:10:42 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-5b822ce9ae12ea2102832d40492ee8afde5a9dea 2013-04-05 21:09:24 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-5ba0f45f0b7716059bcb231ff9b65e9d4d5adf76 2013-04-05 23:57:44 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-5c225bfaab054605df421470d9eed928b2931f8c 2013-04-05 21:40:34 ....A 244819 Virusshare.00050/Packed.Win32.PolyCrypt.d-5cdbc87fc6402b995c063d34443d825a076874a8 2013-04-05 22:35:16 ....A 278289 Virusshare.00050/Packed.Win32.PolyCrypt.d-5cf388d0df674543f657944777b29ff93a237461 2013-04-05 23:11:02 ....A 240691 Virusshare.00050/Packed.Win32.PolyCrypt.d-5d42cd5e2495537904b5a093e81c25258e0960eb 2013-04-05 21:22:48 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-5d4d516148480041f9abc9464e54420b7f0ddcbc 2013-04-05 23:34:34 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-5d7805aac4d8a11e4ad7e2549ad3743da9aecfa8 2013-04-05 21:14:40 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-5defcfd34b8e6e86156f74c60e7b0d27b2a16e5e 2013-04-05 23:27:14 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-5e32e58393bc00b96c8f24f47f6fd2ac4e3eddaf 2013-04-05 21:23:14 ....A 319302 Virusshare.00050/Packed.Win32.PolyCrypt.d-5e89247d6f517868ea9ebb676db474a5c1f1ea7f 2013-04-05 22:00:00 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-5eb1dd84fc533aeebd4caa71fff7b43f65144971 2013-04-05 22:04:36 ....A 62554 Virusshare.00050/Packed.Win32.PolyCrypt.d-5fc8d8501857e4ee3af9317b5cb782987f6c9f82 2013-04-05 23:38:54 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-60264ad8a3d08a9d41059e4355d3aa17cc1c68c1 2013-04-05 21:53:26 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-615dd13acbfe9f2f8ccd36b95c15731b264944f0 2013-04-05 23:08:02 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-61b773b14ded4bb1bfa350d2d1f38591e8ec963b 2013-04-05 22:12:16 ....A 244723 Virusshare.00050/Packed.Win32.PolyCrypt.d-61e8d52815b68406946638c9b576e5ef03618ac7 2013-04-05 23:27:46 ....A 319806 Virusshare.00050/Packed.Win32.PolyCrypt.d-61ea491d8b1f11ea151ee1e490ca772e440675c7 2013-04-05 23:27:22 ....A 242411 Virusshare.00050/Packed.Win32.PolyCrypt.d-634df24aac8926544d4e60430f4e7214d96dab05 2013-04-05 22:59:44 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-63f4b9f7d1a3eea943690a24a071ff7a32d5b783 2013-04-05 22:17:42 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-64effaf7262a1a35fd70502c5bf034c17a36365a 2013-04-05 23:53:04 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-675023432e5ac3aea32bf91a11e1f017076b6879 2013-04-05 23:13:52 ....A 246279 Virusshare.00050/Packed.Win32.PolyCrypt.d-68051e1ddf2f3a5e7f508dbda5f75a6f10cd9092 2013-04-05 21:51:58 ....A 246275 Virusshare.00050/Packed.Win32.PolyCrypt.d-68323c9f540f18815970cea2d8ca94b4fb9ba21e 2013-04-05 21:46:20 ....A 246283 Virusshare.00050/Packed.Win32.PolyCrypt.d-690d2e3afcea46cdab7d206fcec05d9a4fe1cb21 2013-04-05 22:21:48 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-692ff09af812debeb63be6f8606af6eaf74514f3 2013-04-05 22:43:38 ....A 319806 Virusshare.00050/Packed.Win32.PolyCrypt.d-69c834bcfc0f998621a97a83b60ae5f7ca1377ca 2013-04-05 21:12:12 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-6a02b54abceab10b012dcb1fb134de19d6ed025a 2013-04-05 21:28:54 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-6a587d4a00591fe0e3a9aed0e5fe645ec5e8265e 2013-04-05 21:16:10 ....A 62570 Virusshare.00050/Packed.Win32.PolyCrypt.d-6d610a08f802ec8b98bffb7baa64b9b4260d762a 2013-04-05 21:13:50 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-6d8da60dc8507c1ec0f3a35f0c67d768f2bc09f0 2013-04-05 22:07:38 ....A 62570 Virusshare.00050/Packed.Win32.PolyCrypt.d-6dbd0b9de2270950f9fc8f7f6a2d24bc730ecef7 2013-04-05 22:12:32 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-6e35a0be319826df0607549414e3b3b0bc57a417 2013-04-05 21:23:42 ....A 242411 Virusshare.00050/Packed.Win32.PolyCrypt.d-6fc721df8bba3fd1f656c049666511d3ec2d90a6 2013-04-05 22:10:42 ....A 251427 Virusshare.00050/Packed.Win32.PolyCrypt.d-7318e8844a7be54644d5781cae60b29b1fe555e1 2013-04-05 22:13:38 ....A 62058 Virusshare.00050/Packed.Win32.PolyCrypt.d-77bc6169872ad187f5ddfc44c739dbed01fe21df 2013-04-05 23:28:32 ....A 62574 Virusshare.00050/Packed.Win32.PolyCrypt.d-780f6f5684e19086ab618edd39ebb1eae813c644 2013-04-05 23:08:56 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-78d98e398a81e74867b2bf25ef9144f38c8445d9 2013-04-05 23:02:52 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-7ae9bd10df741f163b0d41c64849e1ceca7f5602 2013-04-05 22:31:18 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-7b487c242f01262c0e6eb7072f049da4c342cb61 2013-04-05 22:13:16 ....A 62026 Virusshare.00050/Packed.Win32.PolyCrypt.d-7b8e14dc2c03c539c9ad3b4ae4207b6b68b7618b 2013-04-05 22:52:00 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-7ba1718f007d96db58f5731dcaaeb8d89070925a 2013-04-05 23:49:54 ....A 244791 Virusshare.00050/Packed.Win32.PolyCrypt.d-7ce9efe648065a9f06c3e7b5882e2b87bc140719 2013-04-05 21:57:58 ....A 219946 Virusshare.00050/Packed.Win32.PolyCrypt.d-7ceae62b9dea35d14ae72f56dd7f0eb8219dff0c 2013-04-05 23:36:48 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-7d8afb231b17de983670b9c36c4b2e1d13058a91 2013-04-05 22:51:58 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-7db9e25dda8fe7c69d565b2f9b146c492b2e7629 2013-04-05 21:30:16 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-7dcdcb696a4de3bdfb0459417d076e5f38365387 2013-04-05 22:57:02 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-7eda60b46b2bdc46976d7e5dcf0bf5273b81f9e3 2013-04-05 23:07:52 ....A 240691 Virusshare.00050/Packed.Win32.PolyCrypt.d-7f1ae10ed14c430f3162a92a421a1b8fadcdb435 2013-04-05 23:35:34 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-7f5a0896d6db2267baa56556a411aa2fdf583aec 2013-04-05 23:57:08 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-802aa24116775e7e1476ccd34e0aecede0018266 2013-04-05 22:04:34 ....A 12104 Virusshare.00050/Packed.Win32.PolyCrypt.d-823279e37baf9869621f5eaa875a71a0c2766123 2013-04-05 22:10:48 ....A 202230 Virusshare.00050/Packed.Win32.PolyCrypt.d-82d9e20c2619d61cf340f11ebcc791c1446a36ec 2013-04-05 22:04:40 ....A 244251 Virusshare.00050/Packed.Win32.PolyCrypt.d-83cb95802f52e1565be2c48c904878f25b178c69 2013-04-05 22:52:10 ....A 314847 Virusshare.00050/Packed.Win32.PolyCrypt.d-83f8eac4779a23e1391cf1a19ff8b59580206877 2013-04-05 21:52:56 ....A 50496 Virusshare.00050/Packed.Win32.PolyCrypt.d-83fd9c098511bb69700bd51134a426e1a5b8f244 2013-04-05 22:57:32 ....A 191793 Virusshare.00050/Packed.Win32.PolyCrypt.d-856226bba1a0b52b092043d99e53ce0981a425d5 2013-04-05 23:31:22 ....A 244787 Virusshare.00050/Packed.Win32.PolyCrypt.d-8726e39ce7ceca18bccbe2cac46233c7b9f7f231 2013-04-05 23:02:18 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-884a2b9a11ee4473da02a9307de4949d71fb4062 2013-04-05 22:43:32 ....A 58773 Virusshare.00050/Packed.Win32.PolyCrypt.d-8980d6b0954939d8d6a75f9a806bd364f7308df6 2013-04-05 23:39:42 ....A 244791 Virusshare.00050/Packed.Win32.PolyCrypt.d-89ac06ef11e09665c88cc94d60439b5d60d8bca4 2013-04-05 21:10:32 ....A 204622 Virusshare.00050/Packed.Win32.PolyCrypt.d-8dc6d40201f87cbf1b4a9280416adf0a0e859f35 2013-04-05 22:01:24 ....A 308098 Virusshare.00050/Packed.Win32.PolyCrypt.d-8eb1339d7387773bbe7e7a5776064026b79994de 2013-04-05 22:02:10 ....A 240691 Virusshare.00050/Packed.Win32.PolyCrypt.d-8f76701f1460d79c0746a5c713bb51890e1177a4 2013-04-05 21:18:20 ....A 244251 Virusshare.00050/Packed.Win32.PolyCrypt.d-8fac8b2e7ddcc567a602a5544ce2fd812af1a72c 2013-04-05 23:57:02 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-901370fd653081e141f5b8a877299fa93c8d44f6 2013-04-05 22:16:56 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-91729b0df7b01b9ecfb7801dd030b725a9b9d90b 2013-04-05 21:15:18 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-923a965e425fab413b402299a33c7edd74c500b4 2013-04-05 21:19:00 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-93e62d59eaac7adcacba8824d9e7a580a4091696 2013-04-05 21:41:50 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-94273ff591b6abfcb8fee5034b6368f441e355e9 2013-04-05 21:22:22 ....A 251427 Virusshare.00050/Packed.Win32.PolyCrypt.d-9560bf665cbf92ea29d92ed6a014e22d1d23b2b5 2013-04-05 21:11:04 ....A 10478 Virusshare.00050/Packed.Win32.PolyCrypt.d-95b4a15a4bef58c73f8dce9ddc189d641f14ba6e 2013-04-05 22:02:48 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-96cca4d028ea75b043677a2ee1f4ce8307d77da4 2013-04-05 21:11:16 ....A 245267 Virusshare.00050/Packed.Win32.PolyCrypt.d-96e08791dec1b7361412c1b57ec7da1b8e5bbd42 2013-04-05 23:54:58 ....A 245267 Virusshare.00050/Packed.Win32.PolyCrypt.d-97c8e4b7c330d04316725a7bf15c425429a1fb2c 2013-04-05 21:40:36 ....A 219946 Virusshare.00050/Packed.Win32.PolyCrypt.d-98bac0dcbda2485d779f1220019dbbf52f3a03f1 2013-04-05 22:48:56 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-9af7b702ed911163c4dcaa75d639c6fab4ff0e8c 2013-04-05 22:13:02 ....A 202178 Virusshare.00050/Packed.Win32.PolyCrypt.d-9bcb3753a68ae1247245b589122c34a741001f72 2013-04-05 22:10:22 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-9c2069ddaa9a34ea89aac8001f5d707787fa047e 2013-04-05 22:48:38 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-9c5df6894134df9c64071130886c044026672527 2013-04-05 21:30:48 ....A 11874 Virusshare.00050/Packed.Win32.PolyCrypt.d-9dbf204023ed248f16fc871ff55c9b27178905bc 2013-04-05 21:58:08 ....A 62038 Virusshare.00050/Packed.Win32.PolyCrypt.d-9dd3e71157d2f7ada9e5d4451d7bec7fc7c725ac 2013-04-05 22:02:36 ....A 241983 Virusshare.00050/Packed.Win32.PolyCrypt.d-a08e7b245ee3486db28cbb9bf3da27605a57a12f 2013-04-05 21:51:18 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-a18a392a18a597f49d7b14f423225e822c317d72 2013-04-05 22:03:48 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-a19d7d8f09f2ed3525ca13a9dcdf451408d13b8d 2013-04-05 23:39:38 ....A 207774 Virusshare.00050/Packed.Win32.PolyCrypt.d-a1c56d3e013c79b95f928c901b54d068d1756a55 2013-04-05 23:48:28 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-a2289584bcbfffc7fdf1f191d470c130b8b4560a 2013-04-05 21:16:22 ....A 244251 Virusshare.00050/Packed.Win32.PolyCrypt.d-a2501acc95c7cdbf7732616b49240a281d4b3e8a 2013-04-05 22:14:00 ....A 62050 Virusshare.00050/Packed.Win32.PolyCrypt.d-a365bc268bf962d27e3c9854b77ea1a7eb538099 2013-04-05 23:40:32 ....A 244227 Virusshare.00050/Packed.Win32.PolyCrypt.d-a38b02b3a04f96789d2777d3c50765b8b58f0898 2013-04-05 22:10:32 ....A 58773 Virusshare.00050/Packed.Win32.PolyCrypt.d-a4728372f53522512b313ed74e4a6b4fc83d05ce 2013-04-05 22:06:24 ....A 319806 Virusshare.00050/Packed.Win32.PolyCrypt.d-a60a31bb1ffc3d30c4235ae8da2aabb20e1ccbd1 2013-04-05 23:50:04 ....A 347077 Virusshare.00050/Packed.Win32.PolyCrypt.d-a7ebeaf644704f8d5d9f09f4572e87f4b0bb983e 2013-04-05 22:08:00 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-a8025ac72eec5d32764ded3bc3d65b7625aaec24 2013-04-05 23:31:24 ....A 62570 Virusshare.00050/Packed.Win32.PolyCrypt.d-a8afb63182c0dd6f596e1d22e7fb4840290c9187 2013-04-05 21:31:46 ....A 62554 Virusshare.00050/Packed.Win32.PolyCrypt.d-aa20df53109684a3ccdde5b65399cb1af8cbfad5 2013-04-05 21:49:18 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-aaeb77fc2becc76e2848500665ddbbc3044587b4 2013-04-05 23:49:24 ....A 172032 Virusshare.00050/Packed.Win32.PolyCrypt.d-ac2b2a2457ff2520cdf27ef3ae7975212c99428d 2013-04-05 23:55:22 ....A 244791 Virusshare.00050/Packed.Win32.PolyCrypt.d-ad4b19663d7078ed7c55f872a22c99412fce2467 2013-04-05 22:34:42 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-ad7d5b1a0bea9ff9c8c9412fe42e438dca209727 2013-04-05 21:58:08 ....A 58769 Virusshare.00050/Packed.Win32.PolyCrypt.d-ade9f9aa298ff96862d4ccb94cea4042f9b35c2d 2013-04-05 22:12:54 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-ae41dd8943d53f10c8ca099470d772b7eef1c011 2013-04-05 21:34:32 ....A 62570 Virusshare.00050/Packed.Win32.PolyCrypt.d-af4404a4254b795dfc073c345a5cb3c89b3d81cf 2013-04-05 21:08:56 ....A 12316 Virusshare.00050/Packed.Win32.PolyCrypt.d-b0f6387b5cc6136cad2e45229928f17f8946632e 2013-04-05 22:15:06 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-b148ff768d58b86f9ae3e719ab6e1a8dd0bcf5fb 2013-04-05 23:52:00 ....A 202230 Virusshare.00050/Packed.Win32.PolyCrypt.d-b2cf4480e494a9f88cb2bf2e98dd44da1016cb90 2013-04-05 21:14:56 ....A 319806 Virusshare.00050/Packed.Win32.PolyCrypt.d-b33975f252fdec50d5b9dd8ca1b5b02ded2a044a 2013-04-05 21:58:14 ....A 319302 Virusshare.00050/Packed.Win32.PolyCrypt.d-b4feb92775d5fb9d5b89f8be8a7d48d7c4c94df5 2013-04-05 23:17:46 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-b5ebfdd772f1a2d1b8a3c74bb9ddf278e8519562 2013-04-06 00:02:00 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-b6c65781fcbfc629ef284c8cae4d5ba17199cb33 2013-04-05 21:23:54 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-b6c8585c1f4edebf89c0e56526b24868a8b5f8db 2013-04-05 22:14:50 ....A 189012 Virusshare.00050/Packed.Win32.PolyCrypt.d-b74552fc4d1deb499ef78989220cdf8b52722b1f 2013-04-05 23:44:46 ....A 244151 Virusshare.00050/Packed.Win32.PolyCrypt.d-b88042f30a050bb60c0367c71a0816d4ebca4cf3 2013-04-05 22:31:16 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-b8a3f6a6abcb1cf9144ed64c173998034d211210 2013-04-05 21:56:18 ....A 62554 Virusshare.00050/Packed.Win32.PolyCrypt.d-b91820e11e5e32355dea15d3b9c58162c3e62c0f 2013-04-05 23:24:06 ....A 219958 Virusshare.00050/Packed.Win32.PolyCrypt.d-b9395cb2c49a7a1f2d92f82776cef5baa562462b 2013-04-05 22:42:30 ....A 377950 Virusshare.00050/Packed.Win32.PolyCrypt.d-b9ee2e24fda8066a46c6be7da7672cc3a4203176 2013-04-06 00:02:44 ....A 40377 Virusshare.00050/Packed.Win32.PolyCrypt.d-babd32e0ec3fbc1eeb047d6d86cbfe409e5537e2 2013-04-05 22:14:02 ....A 246279 Virusshare.00050/Packed.Win32.PolyCrypt.d-bc1f95451111f7229c6536e868143628958af935 2013-04-05 23:39:38 ....A 188416 Virusshare.00050/Packed.Win32.PolyCrypt.d-bc69a233b8c3e7815b1a3362017fe60c98176332 2013-04-05 22:45:04 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-bcb6cfd0070053125022e4435330f39622dc3811 2013-04-05 21:45:30 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-be1d1ac075fb8befbb393655a58204fc46de3d4e 2013-04-05 23:16:16 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-be44cca3fda25a054607333584e0c4ae1a018f5c 2013-04-05 22:16:46 ....A 62038 Virusshare.00050/Packed.Win32.PolyCrypt.d-be853392c25b23c444759a4c66ac8d90672e4dc8 2013-04-05 21:40:30 ....A 244251 Virusshare.00050/Packed.Win32.PolyCrypt.d-bec9d06270452fe587e91c8b4836f3d0e6bf0017 2013-04-05 21:43:08 ....A 62574 Virusshare.00050/Packed.Win32.PolyCrypt.d-bff272f69cb48a6c3095b27198da844cee95ef4e 2013-04-05 23:58:58 ....A 15525 Virusshare.00050/Packed.Win32.PolyCrypt.d-c017c8c7e3ee0e25dcf5d33ae95a975b3ee8ea29 2013-04-05 23:42:48 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-c288bfd0593af083a3cbec76a3fc5cc53003e66d 2013-04-05 21:17:08 ....A 244807 Virusshare.00050/Packed.Win32.PolyCrypt.d-c29f8ef12c659656e5f6a3baaaefaccd20766aed 2013-04-05 23:45:32 ....A 204622 Virusshare.00050/Packed.Win32.PolyCrypt.d-c3d44624e6f6aadff65854f8b74e75ee81fea68b 2013-04-05 23:57:34 ....A 10498 Virusshare.00050/Packed.Win32.PolyCrypt.d-c4d1c6560ae62a34b162ef9622e8dfe79517cd74 2013-04-05 22:03:08 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-c5ae0883765ad90b1916b86b33249fc46df44309 2013-04-05 23:48:38 ....A 240691 Virusshare.00050/Packed.Win32.PolyCrypt.d-c73b9631a4bd6a632a47384217e98bd0486fbfc8 2013-04-05 21:08:50 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-c85a71d1dca12a7fbeef2848a8d9cf10c18ee3c1 2013-04-05 23:39:38 ....A 248067 Virusshare.00050/Packed.Win32.PolyCrypt.d-ca531cdb75f8711a3f6f09512869d384e87bdb6b 2013-04-05 23:51:22 ....A 240663 Virusshare.00050/Packed.Win32.PolyCrypt.d-cd7dd5a6f36ce63680c302d9399e4ac1b181b350 2013-04-05 21:47:18 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-ce7b33840608fc7c2e5d66e30f2c5c22db8fe4a0 2013-04-05 21:40:38 ....A 319806 Virusshare.00050/Packed.Win32.PolyCrypt.d-d1efb235cd6db95227f0134d3a2a46fd7d92f98c 2013-04-05 22:13:38 ....A 219946 Virusshare.00050/Packed.Win32.PolyCrypt.d-d20a496f5a057d80e7e2372c2315f6d6928e11a9 2013-04-05 23:48:06 ....A 240691 Virusshare.00050/Packed.Win32.PolyCrypt.d-d20b1551b879b42690aff129cff35efbec08977b 2013-04-05 22:19:00 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-d284815afefdd864dd989d5547091cdd1bfb5c7b 2013-04-05 23:49:40 ....A 62038 Virusshare.00050/Packed.Win32.PolyCrypt.d-d2ad33e15c2bfc87576d846d56c671414a436d6e 2013-04-05 23:39:04 ....A 244723 Virusshare.00050/Packed.Win32.PolyCrypt.d-d3398838e9219028a6c68d05b990a141f0a6d092 2013-04-05 22:05:10 ....A 62038 Virusshare.00050/Packed.Win32.PolyCrypt.d-d35eb0dc6ed3aca1c863493eb554d9507322e011 2013-04-05 21:09:30 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-d38a6b609a61858a0d673d5b69f6c1c1714d39d1 2013-04-05 23:34:24 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-d409b123bddc5e83ad6c61f261c23bfd2fed4392 2013-04-05 22:32:50 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-d52e27dd5456e44c21e67f3c820d02c4f9db1178 2013-04-05 23:07:40 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-d7bfd1067b17bedcbe807356c044f255282fef36 2013-04-05 22:08:16 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-d7e5d95a7e1c069e7afbbb76c519dea39da3bbd9 2013-04-05 23:39:58 ....A 241847 Virusshare.00050/Packed.Win32.PolyCrypt.d-d959f6b8ca70aa901c0d9a281b838b83266cf707 2013-04-05 23:46:08 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-d9faba7fa94386d345fdf4097cf2419a18fdbe0e 2013-04-05 22:13:20 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-da1fa89b4101a0b10410329ba203fe0aeada7ba8 2013-04-05 21:58:22 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-db62a707b67f3ae6df5bf26194c8b990fc2d1b24 2013-04-05 22:57:56 ....A 246199 Virusshare.00050/Packed.Win32.PolyCrypt.d-dd73f655ebc107edf87f9650ef0bd4dc236680c0 2013-04-05 21:48:12 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-dd8388f5874f16cacece5d6d53091bd82ed4ca54 2013-04-05 21:15:54 ....A 62038 Virusshare.00050/Packed.Win32.PolyCrypt.d-ddcf20ba3231f3ddf8ecbc0615dd611d714394be 2013-04-05 22:53:02 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-de19c0b5cfa57d63f66af7b2aafd1f6c28c74ee1 2013-04-05 21:34:40 ....A 246279 Virusshare.00050/Packed.Win32.PolyCrypt.d-de40582126e676b4ea86ea0642f9b748eb6abe7e 2013-04-05 22:27:58 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-e0568ae91954d4a4665e56669c22c2bda7c6b931 2013-04-05 23:07:06 ....A 25994 Virusshare.00050/Packed.Win32.PolyCrypt.d-e1dcaa90c1bdd66b93906e5679fd59d02b8dad77 2013-04-05 22:04:54 ....A 240739 Virusshare.00050/Packed.Win32.PolyCrypt.d-e2d0a7c94b1a4d63f1a50e22fdf9faa2b1890276 2013-04-05 22:47:34 ....A 25745 Virusshare.00050/Packed.Win32.PolyCrypt.d-e2fe36755e74e2672f9a073f3177ab972ef27b46 2013-04-05 22:00:12 ....A 12423 Virusshare.00050/Packed.Win32.PolyCrypt.d-e4750777ff7e2697a545f49763a7775700312108 2013-04-05 22:09:18 ....A 308562 Virusshare.00050/Packed.Win32.PolyCrypt.d-e4a78ca6db74e2c925799a3fae901e36f3f5fc62 2013-04-05 22:56:54 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-e4b141b7f959c851ca1f33a881cdc6f4d56c6ee4 2013-04-06 00:02:10 ....A 251427 Virusshare.00050/Packed.Win32.PolyCrypt.d-e4b4e64bb973909b8e7aa61c2b8125e466678567 2013-04-05 22:40:16 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-e697c3722bd1c30e795b328d64d6b2fbc841334c 2013-04-05 22:20:54 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-e6eec8439a1b9c385946e73539f59949e6e22eba 2013-04-05 23:41:10 ....A 319302 Virusshare.00050/Packed.Win32.PolyCrypt.d-e74de04ce2b196c21388dec44183dee58116e9aa 2013-04-05 21:20:04 ....A 57448 Virusshare.00050/Packed.Win32.PolyCrypt.d-e867e22cb3b6babc56e6863adda614648873d6af 2013-04-05 22:43:48 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-e8ec53374c56dbae1c4620c4012c101fcd8c6899 2013-04-05 21:32:34 ....A 240691 Virusshare.00050/Packed.Win32.PolyCrypt.d-ea07d0cb519f015da46f830ec608121102e31da3 2013-04-05 22:55:04 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-ea682e0bd55c490a5a9df695ad6a56c970b5f198 2013-04-05 22:54:08 ....A 244791 Virusshare.00050/Packed.Win32.PolyCrypt.d-ea779327cd307ce953a855800ed81936797f652f 2013-04-05 22:50:56 ....A 240663 Virusshare.00050/Packed.Win32.PolyCrypt.d-ebf64ff4c83c7c21af56566e0a9aadba10d4093c 2013-04-05 21:40:34 ....A 241847 Virusshare.00050/Packed.Win32.PolyCrypt.d-ec8c981313a95584ef9ef4b3c8b33f8b11e258fc 2013-04-05 23:57:18 ....A 63546 Virusshare.00050/Packed.Win32.PolyCrypt.d-ed3154ff1132ba2c24a92ee7c65d647ce5c2dff3 2013-04-05 23:56:32 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-edff9b7f2a1b3b392e2422479aaaa9cf89f01f97 2013-04-05 22:35:18 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-ef943d7628f9c3043decd1b71802dc2f1ec8c54b 2013-04-05 21:50:36 ....A 319302 Virusshare.00050/Packed.Win32.PolyCrypt.d-f00839e45640641601c26fd35349d69122432eda 2013-04-05 21:41:58 ....A 244723 Virusshare.00050/Packed.Win32.PolyCrypt.d-f01503125ef4d3e7639e5d3c17cfb072ab784060 2013-04-05 21:40:38 ....A 319806 Virusshare.00050/Packed.Win32.PolyCrypt.d-f1857b8f12834d289f09843938f41f345563e82e 2013-04-05 23:09:36 ....A 244723 Virusshare.00050/Packed.Win32.PolyCrypt.d-f2cc39a3f7233e33bf0699287a19ebc4395085d5 2013-04-05 22:09:10 ....A 62038 Virusshare.00050/Packed.Win32.PolyCrypt.d-f3a204c67c70a347cbedc5c04ca2471ad9200f85 2013-04-05 21:16:24 ....A 62038 Virusshare.00050/Packed.Win32.PolyCrypt.d-f3ea485b495a7a1cd2b0122add2fd9e6e923a899 2013-04-05 22:16:02 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-f423b013575634213e650ea58e94b615b20bd5fc 2013-04-05 22:04:26 ....A 200862 Virusshare.00050/Packed.Win32.PolyCrypt.d-f4b823e64a323c6d9b651622f5854d753ccf408a 2013-04-05 21:19:14 ....A 12250 Virusshare.00050/Packed.Win32.PolyCrypt.d-f70038f25e562cc1c2556931cd475c4d7f2ac10f 2013-04-05 21:40:40 ....A 62038 Virusshare.00050/Packed.Win32.PolyCrypt.d-f8072dd17346a6501882a752c9dc0c60a251c029 2013-04-05 23:31:22 ....A 58773 Virusshare.00050/Packed.Win32.PolyCrypt.d-f8399f9b568dbd4c314a08fd4a11478a6e10a62e 2013-04-05 23:41:24 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-f8ad0ad88bf3629a707c36a4d21835de4483173a 2013-04-05 22:02:38 ....A 242411 Virusshare.00050/Packed.Win32.PolyCrypt.d-f8cff7099889122b2310f7dba8ef2cb935b2fc7a 2013-04-05 22:39:02 ....A 240691 Virusshare.00050/Packed.Win32.PolyCrypt.d-f8e5d9b89726cbcea539deabf7098f01a4f7a9c2 2013-04-05 22:16:14 ....A 244791 Virusshare.00050/Packed.Win32.PolyCrypt.d-f8f46fefdac68029eba5c08882c3f3a4f4ae247c 2013-04-05 21:56:02 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-f9137b25f934b46b50125d047d995d51caf8c6bd 2013-04-05 23:50:18 ....A 242411 Virusshare.00050/Packed.Win32.PolyCrypt.d-f9d5b4b164937a2a675261a49b75618c5968cd48 2013-04-05 21:15:54 ....A 244723 Virusshare.00050/Packed.Win32.PolyCrypt.d-fab36951821739b8986822e98f1b5f04505ce7d3 2013-04-05 23:55:20 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-fb8face9d7b66e86b61e9065934e460a320c873d 2013-04-05 23:01:30 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-fbe321446a5d119aac5c0f5dd32a341ac168b6e6 2013-04-05 23:50:46 ....A 241275 Virusshare.00050/Packed.Win32.PolyCrypt.d-fbe958c18ca928a2b5f5f35022084133c486670b 2013-04-05 21:31:34 ....A 272966 Virusshare.00050/Packed.Win32.PolyCrypt.d-fcf378060998647560b28137cb5bffa60c5a2c8f 2013-04-05 22:04:04 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-fcfcc0db9bc666d1333ab7e8e6f031850fe05017 2013-04-05 21:38:12 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-fd033309b96ab0c051a684b66af0c1bb49b3a913 2013-04-05 21:41:18 ....A 11722 Virusshare.00050/Packed.Win32.PolyCrypt.d-fd1e4d90bb102bbd51a6364fde22bd5ecdf959dc 2013-04-05 22:16:38 ....A 242527 Virusshare.00050/Packed.Win32.PolyCrypt.d-fe4ee17d7c9905aaf635983c08ed5e95fb0a7ab8 2013-04-05 23:46:20 ....A 219978 Virusshare.00050/Packed.Win32.PolyCrypt.d-fea23afd887fc974b36b7f48510094b3dfc6008c 2013-04-05 23:54:50 ....A 204622 Virusshare.00050/Packed.Win32.PolyCrypt.d-fee906c4cd61fb79867dcbda58e62c8867fb4819 2013-04-05 23:01:16 ....A 364866 Virusshare.00050/Packed.Win32.PolyCrypt.d-ff1372e48422c8844f197b798cb88d325f773581 2013-04-05 21:40:26 ....A 4096 Virusshare.00050/Packed.Win32.PolyCrypt.e-1c6d172cbbf30b27abbef9f7dd6b6ed80fa68cf3 2013-04-05 22:54:52 ....A 1487360 Virusshare.00050/Packed.Win32.PolyCrypt.e-42770c878d5ee5f7543732487569f0dc84c782e9 2013-04-05 21:56:20 ....A 29696 Virusshare.00050/Packed.Win32.PolyCrypt.e-81181c9542c470faf9491638e7a647386b6d7de3 2013-04-05 22:45:04 ....A 23555 Virusshare.00050/Packed.Win32.PolyCrypt.e-a4edd6b66bad7aa97b689181bb86b841b149f62b 2013-04-05 22:43:00 ....A 44564 Virusshare.00050/Packed.Win32.PolyCrypt.h-173c78dbfc8e795bc90e5c5c0c2b0436d174a0d6 2013-04-05 23:29:00 ....A 107172 Virusshare.00050/Packed.Win32.PolyCrypt.h-191f0aaf32fe66e5c76c89ecf77076a0992066bc 2013-04-05 21:20:44 ....A 81920 Virusshare.00050/Packed.Win32.PolyCrypt.h-4548cf4792b4167e99a7969881c75a0a2cf00e65 2013-04-05 21:22:36 ....A 118776 Virusshare.00050/Packed.Win32.PolyCrypt.h-623ecbb2d305b98585a769c578f4a69cfc44d227 2013-04-05 21:48:04 ....A 100538 Virusshare.00050/Packed.Win32.PolyCrypt.h-6abeefc92a99d0d47ee3a4e2676e9fcacb410c13 2013-04-05 22:53:28 ....A 114239 Virusshare.00050/Packed.Win32.PolyCrypt.h-78414788780a869a8b541d9faa2b9d7d45fcee4a 2013-04-05 21:42:28 ....A 217074 Virusshare.00050/Packed.Win32.PolyCrypt.h-7ac8ec249863da1c18b37f781100f4f7efb16b2a 2013-04-05 21:34:58 ....A 115517 Virusshare.00050/Packed.Win32.PolyCrypt.h-9e5cf09c4654ccc11ae55495517ded53a6199bf4 2013-04-05 21:54:00 ....A 113973 Virusshare.00050/Packed.Win32.PolyCrypt.h-b578dd50c5db5ac2aa55827fd678c837ef3e15e8 2013-04-05 23:17:40 ....A 124928 Virusshare.00050/Packed.Win32.PolyCrypt.h-bd10be771ff30e15b8506f5d680f7cded76699c0 2013-04-05 21:49:50 ....A 321511 Virusshare.00050/Packed.Win32.PolyCrypt.h-e3a1ff16f0a67b5c534e096082b240f3a2cc24e9 2013-04-05 23:52:30 ....A 70144 Virusshare.00050/Packed.Win32.PolyCrypt.m-0027fa58bf8cea3bd2e1f678b85298703268edb4 2013-04-05 22:39:58 ....A 77824 Virusshare.00050/Packed.Win32.PolyCrypt.m-0647633ab940608e457500c663792f15a4a62a64 2013-04-05 22:40:28 ....A 81920 Virusshare.00050/Packed.Win32.PolyCrypt.m-11b8e2fd53979f8378145f67d3dea9ca7f4a2b66 2013-04-05 21:11:38 ....A 88576 Virusshare.00050/Packed.Win32.PolyCrypt.m-13a7ae5d806a223aa2bde21bf39d3a1e4f705ccc 2013-04-05 22:32:24 ....A 163840 Virusshare.00050/Packed.Win32.PolyCrypt.m-1db548105b5621d287eb0f4cd1f87701a561dd29 2013-04-05 21:49:36 ....A 647168 Virusshare.00050/Packed.Win32.PolyCrypt.m-2697abef16a40b3cc4f72d0cf330c6a1f56a8943 2013-04-05 23:35:42 ....A 12800 Virusshare.00050/Packed.Win32.PolyCrypt.m-28fc85287c5b2eb2c5dba055009571404cff96e5 2013-04-05 22:12:44 ....A 436736 Virusshare.00050/Packed.Win32.PolyCrypt.m-3b2098d84ee155de9eabc6e334c7c01258f99df4 2013-04-05 21:49:14 ....A 65269 Virusshare.00050/Packed.Win32.PolyCrypt.m-3f367fd813da71577f8f19a53955c5ab5728fd97 2013-04-05 21:43:14 ....A 79360 Virusshare.00050/Packed.Win32.PolyCrypt.m-449fdc02cd05b6fb416b9f411133bf81bbff680a 2013-04-05 23:08:12 ....A 33280 Virusshare.00050/Packed.Win32.PolyCrypt.m-4bde8a2f495ee88afa88a30f8f020cb1fc59453f 2013-04-05 21:47:42 ....A 24578 Virusshare.00050/Packed.Win32.PolyCrypt.m-59ecb49278678c99c913686a5825db61550fea1c 2013-04-05 22:43:06 ....A 313856 Virusshare.00050/Packed.Win32.PolyCrypt.m-5a20c42a01aed2caacfdfcf862681c64bdf8d208 2013-04-06 00:03:18 ....A 87040 Virusshare.00050/Packed.Win32.PolyCrypt.m-5fee747cc33d18a3a469f92542bc662f53cc57eb 2013-04-05 21:28:56 ....A 20238 Virusshare.00050/Packed.Win32.PolyCrypt.m-61a84a79b27ce95ef390ebf9d0301a5f5788a4b6 2013-04-05 22:27:52 ....A 459776 Virusshare.00050/Packed.Win32.PolyCrypt.m-75b8d8096ea7259b91b39ab9dce7d4a02ded54a2 2013-04-05 21:26:48 ....A 115286 Virusshare.00050/Packed.Win32.PolyCrypt.m-845643a11fc92b549c6bd9d85cd8ae90c947f323 2013-04-05 22:56:50 ....A 34816 Virusshare.00050/Packed.Win32.PolyCrypt.m-88ec332a234ef2d06f8a21e9534ceca4ab2cd125 2013-04-05 21:20:56 ....A 578048 Virusshare.00050/Packed.Win32.PolyCrypt.m-91fac2019f18ba06d52e2c7fa84e47a439c45c53 2013-04-05 23:41:06 ....A 264704 Virusshare.00050/Packed.Win32.PolyCrypt.m-93b62e23b35326b51d62b24e059155407ae85038 2013-04-05 22:10:52 ....A 368128 Virusshare.00050/Packed.Win32.PolyCrypt.m-b4fdeaad9dfb0d4dc2f6620bc35cb13a16923a4f 2013-04-05 22:26:46 ....A 316416 Virusshare.00050/Packed.Win32.PolyCrypt.m-bf3ba9a2d2c12decd4083058ed586f4d1736d31e 2013-04-05 21:13:18 ....A 5632 Virusshare.00050/Packed.Win32.PolyCrypt.m-d0d4af1b7f9f9e65d5a86ae5615f3e408c77e4b4 2013-04-05 23:36:26 ....A 194560 Virusshare.00050/Packed.Win32.PolyCrypt.m-d84ef27b49f15e150dd8dfab0fe6000f67ad45ca 2013-04-05 22:03:32 ....A 71168 Virusshare.00050/Packed.Win32.PolyCrypt.m-e0f08dcef9bfa1f257e898c9a7f3b2c6f9db4181 2013-04-05 21:58:24 ....A 663552 Virusshare.00050/Packed.Win32.Rename.a-a5b40d44494e817a68b2a2edd1a8c87076baa49e 2013-04-05 23:08:08 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-05717de571bb707353bf340d4dd38c32428b5ebd 2013-04-05 22:27:04 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-09765d13c85f28f1b6d360ec296a6b06ac1a8b2c 2013-04-05 23:10:26 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-0e3fe1ff4b48487ba865c2ae4a6f94bd687ed7c0 2013-04-05 22:08:18 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-100087eb818353cd2a5bd9cee1f963be6fe0deb5 2013-04-05 21:13:16 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-1fd11724a7d85f0082e296de786b3f7776a33223 2013-04-05 22:23:34 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-2f98fc8ba330183a5f2e3c700141168f63959693 2013-04-05 23:59:12 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-2fec3b15bafb8c1f919cd8dd7059568af65a58d3 2013-04-05 22:36:52 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-40170f6dcdebae03ac894fa4ed082096804d6e87 2013-04-05 22:49:54 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-4abaea01714c6a2e48943073de57ac9b19fa167c 2013-04-05 21:46:08 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-4bf3bf2ee9ab311bd1bf1ce7811ae71d41dec264 2013-04-05 23:46:44 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-5383fa46d5e1d6e2f09bb6b7d92db536f0edf1f0 2013-04-05 23:21:14 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-681cbc0d5c3b4d2617d1c398e115160b1d779ff1 2013-04-05 22:07:36 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-762544ba6275c6488265ed27832024620914327e 2013-04-05 22:38:42 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-783a0f6ea5bfcb3b9df3e45969be88451956076e 2013-04-05 23:09:20 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-7ef7497f750a74340debd579623dbf553b380686 2013-04-05 22:41:38 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-9ee4dd4dc47dd8dc23c619e702e4ff584f44832a 2013-04-05 23:59:14 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-a41dbb4134a186bae66b2346491008a50fea964d 2013-04-05 21:43:20 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-b20efd1dcf660b7a02eb805fff9be6a6f223fdf9 2013-04-05 22:53:06 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-c49a0d24948ca36d7fd9304a2e990ed32365b515 2013-04-05 23:34:58 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-c81be5ce360e950a02c26db877e7abd367fdff61 2013-04-05 22:42:38 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-cddbb7e198238d90aad06fe6ee6a97503abe7f16 2013-04-05 23:35:44 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-d6153b1e41c5123645d5d4b6dcc5af2c14701477 2013-04-05 23:15:14 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-dc95c69c660de23d40362c516f70cbaf28dda65d 2013-04-05 22:10:22 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-dd742adb40519287151ca5bf7af4fc3e485c7e12 2013-04-05 23:49:14 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-e3725631ef1e636355f772cd2df7c066e30c6785 2013-04-05 23:29:12 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-e76985e3153ffeb293c968201f8479cc7990a12d 2013-04-05 22:06:54 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-ec492ab3df5dbfe9ca06fa0ea934c58791fbaf6a 2013-04-05 21:12:52 ....A 123392 Virusshare.00050/Packed.Win32.Salpack.e-edd9e65a17380a93f58f02dd46fd0dba399e5652 2013-04-05 23:25:12 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-0362300e19fcfdd6070997f9ec350956bd5c9fed 2013-04-05 23:41:18 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-07ffd8068a605b7cefadb9a7a02beeb95f5a3d16 2013-04-05 23:25:02 ....A 30720 Virusshare.00050/Packed.Win32.TDSS.a-084a86df454470ed1ba3333566d5a2eea43c2da9 2013-04-05 21:59:30 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-0de187f598424c42c53f6a5be5db40f24a6b36e5 2013-04-05 22:39:36 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-0f9e6a05a63c7eac04a4ca54c96f220bdcd24682 2013-04-05 23:09:36 ....A 65536 Virusshare.00050/Packed.Win32.TDSS.a-1636dc15524f766a393bef7b5232356049efd604 2013-04-05 21:46:14 ....A 69637 Virusshare.00050/Packed.Win32.TDSS.a-1b57c2adddc0024b8cd283820a95ce3a8e164ce4 2013-04-05 23:05:32 ....A 28677 Virusshare.00050/Packed.Win32.TDSS.a-329ce6e4e2fc1a8a672b366e391df8b9fdf021ba 2013-04-05 21:48:44 ....A 106496 Virusshare.00050/Packed.Win32.TDSS.a-3379ff563c0ba5ae076685e9553df668a23a1162 2013-04-05 23:45:12 ....A 65536 Virusshare.00050/Packed.Win32.TDSS.a-343ce22961f6f43191cb3129ce1b63e5058382a4 2013-04-05 21:34:18 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-385aa76c5346f820efeb14a1901c1f45ead52fec 2013-04-05 22:50:08 ....A 25600 Virusshare.00050/Packed.Win32.TDSS.a-38e36d972115cea8e3be48a53a2a13e62173db98 2013-04-05 21:42:50 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-3ab13e74c768b02c4c0fc7d7659fc9af381a603b 2013-04-05 23:31:12 ....A 30720 Virusshare.00050/Packed.Win32.TDSS.a-3b7c9edc7f32241f514f7c6ff29d972cef9d0bb4 2013-04-05 23:25:42 ....A 29189 Virusshare.00050/Packed.Win32.TDSS.a-4b74e7a85ad5eac57dbc52509d5c0aa3b26b0e9a 2013-04-05 23:41:00 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-4e428b8414dbe8fba2d33abcbb6dccb964b86d41 2013-04-05 22:43:36 ....A 65536 Virusshare.00050/Packed.Win32.TDSS.a-5bbb990df0cd7fef23d6a74be3a52a7d2deaa700 2013-04-05 23:05:22 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-5fe9af7768d388be2c7e25b687b3028d7e5aa044 2013-04-05 21:58:18 ....A 31232 Virusshare.00050/Packed.Win32.TDSS.a-60cb427aeebb54d8a4d1336dabe09ec3c8f04b77 2013-04-05 23:56:26 ....A 29189 Virusshare.00050/Packed.Win32.TDSS.a-61544110c2ce2f3765d5f60234da9a62cb6f7261 2013-04-05 23:36:28 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-66e63bd7f92fee4ffde8e56460e95883a455bd81 2013-04-05 23:26:10 ....A 31232 Virusshare.00050/Packed.Win32.TDSS.a-6ea758f84abf4b02a4b546dd0c7a7c05532ffd0c 2013-04-05 23:15:00 ....A 31232 Virusshare.00050/Packed.Win32.TDSS.a-71120da5380902a0dc2e7b3bbeffd2e2fae1c1a2 2013-04-05 22:35:22 ....A 102400 Virusshare.00050/Packed.Win32.TDSS.a-73b25fa86c04db352ab191b67816f67aff517bb0 2013-04-05 21:54:22 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-75892ea91af1b8cc35c2dbaa2424f35c88f4b5b1 2013-04-05 22:40:26 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-7d7da3d308e9d9dab86b32999541705145cb002a 2013-04-05 22:11:50 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-80c6a77f4ddc9eb29493a801d0ce87c78665ac59 2013-04-05 23:12:36 ....A 29189 Virusshare.00050/Packed.Win32.TDSS.a-816b011a4e614aa852e6df257f98b567db158b79 2013-04-05 23:25:12 ....A 102400 Virusshare.00050/Packed.Win32.TDSS.a-8b4afa66bf54190174df10301cb7f5f9aa69ed6e 2013-04-05 22:19:04 ....A 102400 Virusshare.00050/Packed.Win32.TDSS.a-8dcf75973f71136b258d259f353f774e52f65f18 2013-04-05 22:31:08 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-91d182fe9b00546727a4f3ffbe8eba59574b0a19 2013-04-05 21:57:48 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-91f1d579247e4b373979e623c9b5c11c32d42a99 2013-04-05 23:38:20 ....A 65536 Virusshare.00050/Packed.Win32.TDSS.a-968eaf33cdfcd25a6d23d9c46669aa9fd60d8623 2013-04-05 21:44:24 ....A 30720 Virusshare.00050/Packed.Win32.TDSS.a-98fa353a90cf46d85a3d336ca312709b080ef138 2013-04-05 23:03:26 ....A 30720 Virusshare.00050/Packed.Win32.TDSS.a-9d9bc6536bcf5483c4d0bba9a187a0c2310500e2 2013-04-05 23:24:26 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-acdbf9ab408884d061fe153f1249611c3fe0d054 2013-04-05 22:17:26 ....A 30208 Virusshare.00050/Packed.Win32.TDSS.a-ad63a0d603d16bb5c5706839249bc42b88259a8d 2013-04-05 23:44:54 ....A 65536 Virusshare.00050/Packed.Win32.TDSS.a-b0037724ef3cd9b39ff29e771f9b680fe6273bb1 2013-04-05 22:35:40 ....A 33280 Virusshare.00050/Packed.Win32.TDSS.a-be3bb9b00ed6df5e9509f504bad490952d53882f 2013-04-05 21:54:56 ....A 65536 Virusshare.00050/Packed.Win32.TDSS.a-c0fc61ecbc69db66c41ceb015b36fce4d13176c8 2013-04-05 21:30:46 ....A 147457 Virusshare.00050/Packed.Win32.TDSS.a-c1d983c26857a140e23f09c6e88f86a988915f97 2013-04-05 23:21:36 ....A 68613 Virusshare.00050/Packed.Win32.TDSS.a-c2a287910072bdd9fe2a94ce125b3295e0a74774 2013-04-05 22:00:00 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-c68a4746d6aa9ef06f6130ad2a9695fef7dd3c0d 2013-04-05 21:44:08 ....A 25600 Virusshare.00050/Packed.Win32.TDSS.a-c95a3672823fed9a8c175a3b77c81fe01f7d9e48 2013-04-06 00:02:54 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-cbc75d250706bd928e46af94819733ac04f85483 2013-04-05 21:25:10 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-ce0cdad66d16cf3bbb262a8d1997b4175fc97670 2013-04-05 21:09:32 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-dce170c8c8c40528f4fd6537fc367361e5f7f100 2013-04-05 22:03:50 ....A 30208 Virusshare.00050/Packed.Win32.TDSS.a-e48878063a6a2c18071ef61194c93d8adc6ce4c3 2013-04-05 21:30:28 ....A 131072 Virusshare.00050/Packed.Win32.TDSS.a-eaa22c46ea4fcb6a17c82dbb739e431cedc13f5b 2013-04-05 22:15:14 ....A 82650 Virusshare.00050/Packed.Win32.TDSS.a-ebeef95091182f625a61a2d06a6dfd83273f1991 2013-04-05 23:58:34 ....A 28677 Virusshare.00050/Packed.Win32.TDSS.a-efcf592c07a376236adfeffa354c3e5bcd50b94f 2013-04-05 23:00:00 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-f8ee501f61dcb56c621fa1840272805d63d5639c 2013-04-05 22:53:04 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.a-fc826101a55290e10b0d7b9312b10d48ba3c9a54 2013-04-05 21:56:12 ....A 2247173 Virusshare.00050/Packed.Win32.TDSS.aa-015fc109d76a099bde480e57dca5308f4c9b5e8b 2013-04-05 21:48:52 ....A 52224 Virusshare.00050/Packed.Win32.TDSS.aa-02456322f5e281758a5ac070971ba7852cdf3c1e 2013-04-05 22:41:12 ....A 2248197 Virusshare.00050/Packed.Win32.TDSS.aa-1e3abb9c959f18ec3004be702d3327ab4f027e8a 2013-04-05 22:01:16 ....A 59904 Virusshare.00050/Packed.Win32.TDSS.aa-2f8de3c1a7cef238e37246bc5db03d1a7aa8c229 2013-04-05 22:01:30 ....A 53248 Virusshare.00050/Packed.Win32.TDSS.aa-31925c8c2a70b379cc6f5a943e462095396ecd4a 2013-04-05 22:19:26 ....A 67072 Virusshare.00050/Packed.Win32.TDSS.aa-33c631ca53e05c89ef9af7e4f1e205796de4cddf 2013-04-05 21:37:52 ....A 2248197 Virusshare.00050/Packed.Win32.TDSS.aa-34fc1dd9330246fce6abb608365c146d98a5695a 2013-04-05 23:40:10 ....A 89096 Virusshare.00050/Packed.Win32.TDSS.aa-3faa55ec751304cc2d1e0dcf0016d8a857882903 2013-04-05 23:33:52 ....A 63488 Virusshare.00050/Packed.Win32.TDSS.aa-4aca17aaaf3eaf25885822da0d66f6246fe503df 2013-04-05 21:59:00 ....A 52736 Virusshare.00050/Packed.Win32.TDSS.aa-53b91f558456a66960c5c88641b1eb9759be4e32 2013-04-05 23:22:28 ....A 49152 Virusshare.00050/Packed.Win32.TDSS.aa-5494fed2d21aaacf5de1dc68c1deef8e45768d36 2013-04-05 22:52:20 ....A 92160 Virusshare.00050/Packed.Win32.TDSS.aa-5b1fdf0b0235bc0c0ee172108ce3a30f8a7de601 2013-04-05 22:58:24 ....A 900608 Virusshare.00050/Packed.Win32.TDSS.aa-6274d907639e88091f79e09f30a3231a938bd24a 2013-04-05 21:46:04 ....A 16896 Virusshare.00050/Packed.Win32.TDSS.aa-71ca2ac53cdd9c6ec04c34f965b64f7fb73ecc74 2013-04-05 22:20:42 ....A 2245120 Virusshare.00050/Packed.Win32.TDSS.aa-748314b608ce8c9bfa61bb3a57188868210adf94 2013-04-05 23:14:02 ....A 91141 Virusshare.00050/Packed.Win32.TDSS.aa-7595aba72c6126bf156ec86ffcb471a984749a93 2013-04-05 22:01:06 ....A 89103 Virusshare.00050/Packed.Win32.TDSS.aa-7c9e9bdc71a3135149c6f322a860e2038ae3ebd1 2013-04-05 22:03:04 ....A 675840 Virusshare.00050/Packed.Win32.TDSS.aa-7dba2512e1c5ea0366ec755538229b8fbe707b33 2013-04-05 23:40:44 ....A 63488 Virusshare.00050/Packed.Win32.TDSS.aa-904d3b2fd7ec485847453a7d9836b4825c170323 2013-04-05 23:02:42 ....A 16896 Virusshare.00050/Packed.Win32.TDSS.aa-91901789fcdc1c2f91d92c6c58b9bc959b9475f0 2013-04-05 23:26:36 ....A 426496 Virusshare.00050/Packed.Win32.TDSS.aa-aa189ed592804d59679cb26eec41c322ec3454f0 2013-04-05 22:17:46 ....A 62464 Virusshare.00050/Packed.Win32.TDSS.aa-aa468ff78a183f8940d28c02ad04af7427e32325 2013-04-05 21:35:56 ....A 17408 Virusshare.00050/Packed.Win32.TDSS.aa-aa4d3933e4b74ceb00512d740772cc509e27a54d 2013-04-05 22:08:02 ....A 63488 Virusshare.00050/Packed.Win32.TDSS.aa-abbafbead30e9628c2c2ae3c1cdc623b6b815cd7 2013-04-05 22:08:12 ....A 106496 Virusshare.00050/Packed.Win32.TDSS.aa-adc70c83d82498a83a6fd8757a002fdae55ea5b9 2013-04-05 22:52:26 ....A 63488 Virusshare.00050/Packed.Win32.TDSS.aa-b08178460e885a60919f956fb62621b4f6c4e94e 2013-04-05 22:48:58 ....A 466944 Virusshare.00050/Packed.Win32.TDSS.aa-b6f20ea77d193bd70b61a0e93a38e195e5e8f015 2013-04-05 23:46:06 ....A 29184 Virusshare.00050/Packed.Win32.TDSS.aa-b7ac7002a45d805b7dba6bd0daefbe5d28390192 2013-04-05 23:56:00 ....A 61489 Virusshare.00050/Packed.Win32.TDSS.aa-b9f5bbb27a625ed180a2877fbbaf04b6927645a2 2013-04-06 00:02:04 ....A 39424 Virusshare.00050/Packed.Win32.TDSS.aa-bceaf0fd00c1b54c84b54fbcde17861c12251ff3 2013-04-05 22:51:44 ....A 67072 Virusshare.00050/Packed.Win32.TDSS.aa-c52e27d6032d0abfb318e32e0424ac9d0f22df1a 2013-04-05 23:05:16 ....A 39424 Virusshare.00050/Packed.Win32.TDSS.aa-c6a900454a39c899d2f28adf7bf6f00a2555c6a5 2013-04-05 22:23:08 ....A 89093 Virusshare.00050/Packed.Win32.TDSS.aa-c90edba40a101af1a35812a9beced56250b7fd20 2013-04-05 23:01:02 ....A 52736 Virusshare.00050/Packed.Win32.TDSS.aa-c98a58f5189c6f3b36609ff98196d251113ae2fa 2013-04-05 21:30:46 ....A 28672 Virusshare.00050/Packed.Win32.TDSS.aa-d9f10e0e66543bdbbcf73fcc9eb0768d01daf2ad 2013-04-05 21:08:12 ....A 54272 Virusshare.00050/Packed.Win32.TDSS.aa-dcb1681b247736ce87a78edc69300010e5662c43 2013-04-05 21:34:14 ....A 148992 Virusshare.00050/Packed.Win32.TDSS.aa-dd04453a2bf39c7658bf60e93b6ea0508f1a954f 2013-04-05 21:35:30 ....A 915903 Virusshare.00050/Packed.Win32.TDSS.aa-eeb574dc9a3f688a2212dda8e1d053aa5af75736 2013-04-05 23:49:26 ....A 53248 Virusshare.00050/Packed.Win32.TDSS.aa-f8ac12934c08bcdc3f6d6662c97c05b43351d712 2013-04-05 22:33:08 ....A 62464 Virusshare.00050/Packed.Win32.TDSS.aa-f8faf47b288221af2c541fdaca0dda5b95cc92ec 2013-04-05 23:45:14 ....A 89605 Virusshare.00050/Packed.Win32.TDSS.aa-fa7d3b31fb849c12088791705c10928b855a1812 2013-04-05 22:31:10 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.aa-ff2ee1126d003a9ea69481f415d515cdb5ffccd1 2013-04-05 23:08:24 ....A 99352 Virusshare.00050/Packed.Win32.TDSS.b-5dab419c7c72e07874a0f306e8f61813add01bfc 2013-04-05 22:35:40 ....A 105689 Virusshare.00050/Packed.Win32.TDSS.c-018f00cae92e37ab684442b6358a0c185166f313 2013-04-05 23:18:30 ....A 40880 Virusshare.00050/Packed.Win32.TDSS.c-07c2e512bdf788f2ee7ecc3787b29c7d196b4984 2013-04-05 22:21:10 ....A 20992 Virusshare.00050/Packed.Win32.TDSS.c-0ad0ddfa820e318d536e0881e494dae0dff1ab4c 2013-04-05 21:39:02 ....A 21153 Virusshare.00050/Packed.Win32.TDSS.c-0b3f66279f1f5c76b9f9e54c7fe5551c6e9590ae 2013-04-05 22:23:22 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.c-0b5f5aac255e60b3fe8d6c8b32825044390c1c27 2013-04-05 23:42:18 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.c-134c1fd963479d9ed7b9f2a977fe139ebf13383b 2013-04-05 23:05:06 ....A 35840 Virusshare.00050/Packed.Win32.TDSS.c-36df0cafc4a3b94e50c0d3ecc3bed70f8cc2b0e8 2013-04-05 23:56:02 ....A 47616 Virusshare.00050/Packed.Win32.TDSS.c-3ab001f145a54dc89c4b636b9f6c5138d5226a93 2013-04-05 23:30:40 ....A 29696 Virusshare.00050/Packed.Win32.TDSS.c-40c9353f74252809e0597cc595a67ae8d5eadc5c 2013-04-05 23:28:08 ....A 139688 Virusshare.00050/Packed.Win32.TDSS.c-4594b79f66c0103a01ea95ebd53c39bff9d792f8 2013-04-05 22:49:22 ....A 106496 Virusshare.00050/Packed.Win32.TDSS.c-4bdb3d10fc0ff8334e1a69dc32ae1085d7ba573b 2013-04-05 22:39:20 ....A 106496 Virusshare.00050/Packed.Win32.TDSS.c-4f269b7edcce35dd51f34141a3146ad0f65d4a9d 2013-04-05 21:42:22 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.c-6428bf271d6b1b64010716fd1dd9ad7f61ee6709 2013-04-05 23:26:02 ....A 20480 Virusshare.00050/Packed.Win32.TDSS.c-764919ff4a81f3279c48606b9c5076195c4f79e0 2013-04-05 23:08:14 ....A 31744 Virusshare.00050/Packed.Win32.TDSS.c-7ee7270bd4671179a952c2ca6a8b551a010201ed 2013-04-05 22:09:06 ....A 24064 Virusshare.00050/Packed.Win32.TDSS.c-8030fcdbe9466f90485a2d91cf46ed1b4a600a26 2013-04-05 22:56:48 ....A 20992 Virusshare.00050/Packed.Win32.TDSS.c-811d37b352496bbe6f806be362eb01a6fc5fb955 2013-04-05 21:55:36 ....A 37245 Virusshare.00050/Packed.Win32.TDSS.c-95d622c9bb0cd7371e2afc7b57b8e82e404c36e8 2013-04-05 22:20:02 ....A 140290 Virusshare.00050/Packed.Win32.TDSS.c-984505b019f68b7af7eb8f290d0e7ff1537fb96d 2013-04-05 21:50:38 ....A 53760 Virusshare.00050/Packed.Win32.TDSS.c-9a7b3272a327616045ee5b0034ed53ca6ab1c33b 2013-04-05 23:47:26 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.c-9bb0db8f960d4f7c9e054229336251a5aaa7a6da 2013-04-05 23:12:18 ....A 118784 Virusshare.00050/Packed.Win32.TDSS.c-a5c9a4ae627af98aee6a9db68156402c60007604 2013-04-05 23:29:32 ....A 108573 Virusshare.00050/Packed.Win32.TDSS.c-b2629f3214fb4d11203de429cf9846c3e66a557e 2013-04-05 21:45:58 ....A 31744 Virusshare.00050/Packed.Win32.TDSS.c-b8e78bee8c1f3948a93ca74670eeaf2abc28ac33 2013-04-05 22:23:22 ....A 106496 Virusshare.00050/Packed.Win32.TDSS.c-bada10b403fc457aaf3a2602557a118356736ce4 2013-04-05 23:55:42 ....A 31744 Virusshare.00050/Packed.Win32.TDSS.c-c38f05f7b21819b156136f8e9bf8a3c3e85ef6b7 2013-04-05 22:28:58 ....A 36792 Virusshare.00050/Packed.Win32.TDSS.c-e07aa58164369603dd0d573f20937b3a5e6e21e1 2013-04-05 22:41:34 ....A 70144 Virusshare.00050/Packed.Win32.TDSS.c-e3cd70e296132588cc803876e5fbf19d09c5bb62 2013-04-05 23:05:56 ....A 141312 Virusshare.00050/Packed.Win32.TDSS.c-e702291ec5506f93a4266353ed3a3ad6ac1763b6 2013-04-05 23:32:54 ....A 52736 Virusshare.00050/Packed.Win32.TDSS.c-ee7e77814dd93c5f55c59020be78552c14fc280d 2013-04-05 23:20:42 ....A 106496 Virusshare.00050/Packed.Win32.TDSS.c-fa519f7b5dd1a8a04f8b8e4fc8a9a4663fc0adec 2013-04-05 22:50:02 ....A 32768 Virusshare.00050/Packed.Win32.TDSS.c-fd0cc4814d8546e62cc9f177392ec8f50451a702 2013-04-05 21:08:54 ....A 151552 Virusshare.00050/Packed.Win32.TDSS.e-0b6d2c0b6e793c09da9d9b58e74aba3673162ed1 2013-04-05 22:44:46 ....A 83456 Virusshare.00050/Packed.Win32.TDSS.e-1382a8d51e5e187c097cc510b0ccac2c33a921d4 2013-04-05 23:02:16 ....A 75776 Virusshare.00050/Packed.Win32.TDSS.e-1811b03722c35062aa532062ae041c5aa34721ae 2013-04-05 23:04:48 ....A 155648 Virusshare.00050/Packed.Win32.TDSS.e-380de4900633d1874afadeb29ceeb32c411e7794 2013-04-05 22:53:46 ....A 176128 Virusshare.00050/Packed.Win32.TDSS.e-41c208a2895e73d7e85185a6df8585c9d805af73 2013-04-05 21:29:26 ....A 80201 Virusshare.00050/Packed.Win32.TDSS.e-7d0ec762822cbcdcc514919348ec208ea10f8768 2013-04-05 23:54:48 ....A 163840 Virusshare.00050/Packed.Win32.TDSS.e-8c1cc247f816fab93cd9065c0c1b0f75bf82e19f 2013-04-05 23:45:52 ....A 32256 Virusshare.00050/Packed.Win32.TDSS.e-8c223c7fe3590cb89f66b1408f34bac25f065b68 2013-04-05 23:27:40 ....A 32256 Virusshare.00050/Packed.Win32.TDSS.e-bb31ffbbce87d66158469aafee44b497c9bf2d23 2013-04-05 21:49:44 ....A 118784 Virusshare.00050/Packed.Win32.TDSS.f-05763f8db005d16b528fcbb38f673741b9d16284 2013-04-05 21:50:24 ....A 22528 Virusshare.00050/Packed.Win32.TDSS.f-07d5fc3eb8bd8fc39957a0e9cc01fa9bd14cb31c 2013-04-05 21:30:10 ....A 30720 Virusshare.00050/Packed.Win32.TDSS.f-0991a371320944be01af5a9a662ad9b1ade1547b 2013-04-05 22:52:44 ....A 131072 Virusshare.00050/Packed.Win32.TDSS.f-14c5854ba97554b2cff4dfb268897dec8fd56923 2013-04-05 23:00:28 ....A 70149 Virusshare.00050/Packed.Win32.TDSS.f-16b4c80e8650e87e8337e78d75de9502cb5a17ce 2013-04-05 23:22:22 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-173b6ebdac21b0ee9e5dd6df91ae69741925885a 2013-04-05 21:42:56 ....A 106496 Virusshare.00050/Packed.Win32.TDSS.f-18c9106733667f7ecbca1a8fbdb9dd1e5a059993 2013-04-05 23:11:48 ....A 118784 Virusshare.00050/Packed.Win32.TDSS.f-1b57d1eb553dea6ac0fe2ca29454fd57fa9f8d03 2013-04-05 21:26:48 ....A 173061 Virusshare.00050/Packed.Win32.TDSS.f-22552f97a27629aaa372fc0baea89c1150bb256c 2013-04-05 23:30:48 ....A 61440 Virusshare.00050/Packed.Win32.TDSS.f-22eab780dfb567798d870be1f966d9f90cc7610e 2013-04-05 21:55:50 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-234d0b73e86533d3e9a98ea8d8d676000d066b65 2013-04-05 22:02:18 ....A 118784 Virusshare.00050/Packed.Win32.TDSS.f-2fa3bb3fb99df8bd7909da4e17874059c95af5f4 2013-04-05 21:53:18 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-3090b05416390010984c8ddc69c2a9c850cc4100 2013-04-05 23:20:50 ....A 41472 Virusshare.00050/Packed.Win32.TDSS.f-360b1c0272ee64249b034df274e76786d93de69a 2013-04-05 21:44:36 ....A 70149 Virusshare.00050/Packed.Win32.TDSS.f-366cfd4ab3028081c06e0cdedfa3e6daef3ad4d3 2013-04-05 23:37:08 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-37089cb226d628554430483150d4647225ec7c71 2013-04-05 21:08:34 ....A 70149 Virusshare.00050/Packed.Win32.TDSS.f-3796464d2fd39a692682a842fa916f320ff410dd 2013-04-05 23:06:08 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.f-3d674712ce7d0eed9e1ea8cf6231a96a56d5b3eb 2013-04-05 23:05:22 ....A 70149 Virusshare.00050/Packed.Win32.TDSS.f-43b5eb4fb4f3470b24079917880d9630bfc23499 2013-04-05 21:53:16 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.f-499d4c6bfe3a3468ec2e848a7213ffbfe42a421d 2013-04-05 21:42:00 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-516de8da9b672dfcb16e37b8fdc93c0cd8eefa88 2013-04-05 23:33:18 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.f-53ca5908229cef5827c7b5b89a50bc87c79ff6fd 2013-04-05 22:43:56 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.f-56ed21daa123e05237ebda60000912fbf1200aa3 2013-04-05 21:33:10 ....A 69637 Virusshare.00050/Packed.Win32.TDSS.f-59f58056c7769b05039c620fe28d873639dec169 2013-04-05 22:44:56 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.f-5c5854c0df9563ff6645d0918df17c6301bd7710 2013-04-05 23:01:18 ....A 58374 Virusshare.00050/Packed.Win32.TDSS.f-66abef9b1f8e28c769b1625e5cdeb46e93ae3eb4 2013-04-05 21:27:58 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.f-66b3dd6731427b02bcd4b0896e4e9310d8e82878 2013-04-05 22:58:14 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.f-66f39d476b2e73bfe571f8525f6b150d15ceb1fc 2013-04-05 23:02:32 ....A 118784 Virusshare.00050/Packed.Win32.TDSS.f-690e117e71146eb882acd3dd5f441d5142e3878b 2013-04-05 21:44:52 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.f-700a1ca5b4f45705040df1f89f4e8c6f953a1417 2013-04-05 22:09:34 ....A 69637 Virusshare.00050/Packed.Win32.TDSS.f-7416938ddc16851811f8e6e8afccb53e582a2127 2013-04-05 21:23:50 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-7acdc0d24d8fb33ed552ad89cc3104933f58628e 2013-04-05 23:48:08 ....A 23040 Virusshare.00050/Packed.Win32.TDSS.f-805b3b820e30159065189ebe1696790f50b656fc 2013-04-05 21:58:56 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-854e63c283a235a3dfa588604b373496992b74a2 2013-04-05 21:43:36 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-87d473e2837464d28be8a77a2489a2131f5ddfe1 2013-04-05 21:34:56 ....A 118784 Virusshare.00050/Packed.Win32.TDSS.f-8b202449fc51a5a0f88c018bc110cdf4a2aee754 2013-04-05 21:39:16 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-8fe0f10e4940013ca9417b1c2aae6ef99ebfbdd3 2013-04-05 21:37:00 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.f-923ed4fa6317ddf31cdc0d35376650c915f62e21 2013-04-05 23:00:10 ....A 69637 Virusshare.00050/Packed.Win32.TDSS.f-97028106bd55b4ab886bf3bf411a9077a4f584f2 2013-04-05 23:56:58 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.f-a07cd4a28b4c33832ea9ac44acb3895f0313c9c9 2013-04-05 23:00:24 ....A 69637 Virusshare.00050/Packed.Win32.TDSS.f-ad7580b1b246d1a9f7c6e5b4f9c370176171ccae 2013-04-05 22:18:02 ....A 90112 Virusshare.00050/Packed.Win32.TDSS.f-adb4cda9a24a6640ded7cd48906822d81f0e31fa 2013-04-05 21:44:38 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-adf5254b012dc09f96a2dd8182b1070af9d9cf1f 2013-04-05 23:05:18 ....A 70149 Virusshare.00050/Packed.Win32.TDSS.f-b1196e837be1ebc9d8a687dfb68fe9b641491d16 2013-04-05 21:48:12 ....A 69637 Virusshare.00050/Packed.Win32.TDSS.f-b37a7821824b145b231a67dcc0bc1a43ea653cf9 2013-04-05 23:48:10 ....A 70149 Virusshare.00050/Packed.Win32.TDSS.f-b5d84ddf9fcb546b2449f3f6cff4f8698f47d4e9 2013-04-05 21:39:48 ....A 131072 Virusshare.00050/Packed.Win32.TDSS.f-c57ca550bb90db056979e5ab23745c71aa45491d 2013-04-05 21:26:08 ....A 106496 Virusshare.00050/Packed.Win32.TDSS.f-c84d6d1310093216be4cdb4b1d69217d0b0f3572 2013-04-05 23:11:26 ....A 70149 Virusshare.00050/Packed.Win32.TDSS.f-ce072f77a1fb052552c4513ebd10e6d476465fc5 2013-04-05 21:26:36 ....A 70149 Virusshare.00050/Packed.Win32.TDSS.f-cfe072a0db1d36586a3abe810e0e3026d6b82f70 2013-04-05 22:48:28 ....A 173573 Virusshare.00050/Packed.Win32.TDSS.f-d2fb5a36213830b6845da4dc63f1181dc7d579be 2013-04-05 21:33:34 ....A 70661 Virusshare.00050/Packed.Win32.TDSS.f-d3f8f4e0519f367d7e61ab4166d5d5b1fb7d46b5 2013-04-06 00:02:30 ....A 61440 Virusshare.00050/Packed.Win32.TDSS.f-d5ea987d5497e57cf34643b9e8eaa3f6e719c6b3 2013-04-05 21:44:30 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.f-e44afabfbb0260d00551b85e802f917d51859bdf 2013-04-05 22:54:38 ....A 118784 Virusshare.00050/Packed.Win32.TDSS.f-e84a185be351ee75db4c9f49f262d5489a49cb9d 2013-04-05 21:44:14 ....A 126976 Virusshare.00050/Packed.Win32.TDSS.f-f02a4b2a54799fd7e63c989903a8453e6f03dc2f 2013-04-05 21:56:12 ....A 106496 Virusshare.00050/Packed.Win32.TDSS.f-f5afe3d8b65ee5282bce2dc225ac9b74ab83af68 2013-04-05 21:45:56 ....A 61440 Virusshare.00050/Packed.Win32.TDSS.f-ff9c91575e019ba64d2013a9a12d0a476f4f8a3c 2013-04-05 21:45:56 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.h-0080bbcddbe9b88146022210550a80ebbaf37b7e 2013-04-05 23:26:36 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.h-1db44477586ef6b5a26192072d69ff0bfc5d1f78 2013-04-05 21:54:10 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.h-2167f232aea56e2835f0c6c74c68ad8f0c2d57b5 2013-04-05 23:27:30 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.h-7def00d258117c1ff61ec19b78de67c9da97c094 2013-04-05 23:30:04 ....A 8429 Virusshare.00050/Packed.Win32.TDSS.h-b0f671be097b894c79124e6322362b744df3e61e 2013-04-05 22:03:42 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.h-c0b0fc3ccd781e5c78428c0bfa65c2d8e4ea6b5e 2013-04-05 23:06:18 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.h-c1ebfd63d8b70054d8e7313952aa8c341fef74a0 2013-04-05 23:02:14 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.h-d85e3d2654c92f3e558264e32db87a84ef47a2a3 2013-04-05 23:30:08 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.h-e078403b8a3f7407a580264c4704803561fe2bcc 2013-04-05 23:22:08 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.h-ec70d387dca2717579cb1be96a94f6111bc8fd1e 2013-04-05 23:59:32 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.i-3ca82a964b20fd923b4019c5de190df6179bdbf0 2013-04-05 23:36:48 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.i-3ea9c92e2e3ff93b824cca070db629cc3ead19ea 2013-04-05 21:28:12 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.i-94e102ebb72118ccf258f61d1c9a5280b6e211fe 2013-04-06 00:00:06 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.i-ce7e6ac7ab5fb0eadfe350878455409c11ac05ba 2013-04-05 21:32:46 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.j-4c95f559d7dd434163ff5fefb52f96b63c55c071 2013-04-05 21:41:42 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.j-d6ff2ba3b0b3692fbc8b162803385faa3017697b 2013-04-05 23:30:02 ....A 102400 Virusshare.00050/Packed.Win32.TDSS.m-1462caf6d06365976bff57adb00892138f07d528 2013-04-05 22:08:10 ....A 102400 Virusshare.00050/Packed.Win32.TDSS.m-167106792c56d9a397396beb8299ba2cfec3cae7 2013-04-05 21:39:20 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-1cb4e14aad94ab7372ef5c19b6cadc03a52f9b13 2013-04-05 23:12:02 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.m-3a5373401b7305bbc81c3d90b78bc61ea77ab3dd 2013-04-05 22:39:44 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-3a81fa0712230979af69c8442fdfe2cab7f66252 2013-04-05 22:43:54 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-3aa7d48b1cde56183d468bdc4c8626cfbe96b83d 2013-04-05 21:55:18 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.m-41483f0cb2245129c9324611ba762c5a1522755a 2013-04-05 23:41:54 ....A 102400 Virusshare.00050/Packed.Win32.TDSS.m-457afc230206a9cfb915fe6844ebdb4f502c5c10 2013-04-05 22:45:12 ....A 102400 Virusshare.00050/Packed.Win32.TDSS.m-4e30cd25892a0a6464a92ede92e1ad8ddae67f1a 2013-04-05 22:18:26 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.m-4ea37e4ebc5ec57b5394909bba4d98a3dd074093 2013-04-05 22:49:42 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-74f0e93d909a53497d7312bb114133852688293c 2013-04-05 22:51:34 ....A 135168 Virusshare.00050/Packed.Win32.TDSS.m-8fbecc57609f6d5a830fe011e0cc4f96accbd252 2013-04-05 23:47:14 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.m-98b27937223a017b78a5ee37479799cc3475af83 2013-04-05 23:21:58 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.m-a1a562abd75adfe7192b8fbbe9236e10d812d61b 2013-04-06 00:01:06 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-a906b0c0ddd6115f638623d8e661fd20fd8c1b27 2013-04-05 22:00:18 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.m-aa69d6f3c358cccf6f801405ae873994b07674cc 2013-04-05 21:41:24 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-acd952817005fd00fe611bdb04f52ee0e30ed6b1 2013-04-05 21:55:10 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-bba8b994269d891274ea42d1fe2deafb7962988e 2013-04-05 22:02:36 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-c0678cbd2dd9e3bc2f420f3ac054ba971f6f6136 2013-04-05 21:28:02 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-ce4ed00a9885d6bb096f58b145b7ee7411e9043f 2013-04-05 21:50:22 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-db62283f9ac21ec3a574955d3efdc9999ea3468e 2013-04-05 23:03:44 ....A 98304 Virusshare.00050/Packed.Win32.TDSS.m-ddc5834092739f57052d807d7d80bcc3e2e654e0 2013-04-05 21:44:18 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-e27a8d0b7e8df1b4e622bff6845ded2ccb0393ff 2013-04-05 21:50:00 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-f82b6947a6de55401d55afd9baab91e83648c6a6 2013-04-05 21:55:32 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.m-fa57bc0eda57bed94933c3849afd6a1af060da61 2013-04-05 23:42:52 ....A 249856 Virusshare.00050/Packed.Win32.TDSS.n-0face8584c7820fb8e320c05132ebf9c9272e8c6 2013-04-05 21:39:50 ....A 22016 Virusshare.00050/Packed.Win32.TDSS.n-756a928b5123a7d58ddd7609ef711efe18e12b43 2013-04-05 23:10:48 ....A 22016 Virusshare.00050/Packed.Win32.TDSS.n-b4cd806b7e0372420203965efa46ed51ab145fb6 2013-04-05 21:49:56 ....A 49664 Virusshare.00050/Packed.Win32.TDSS.n-b849cc73d4f614fc80c8b9da1cd86c116bc8b41c 2013-04-05 21:44:28 ....A 79872 Virusshare.00050/Packed.Win32.TDSS.o-0d9a09377642d5b8c304cbee2da9f82188754508 2013-04-05 21:38:44 ....A 81408 Virusshare.00050/Packed.Win32.TDSS.o-d99d7729ab73799af8d2feace6c049da2f29856b 2013-04-05 22:54:52 ....A 43008 Virusshare.00050/Packed.Win32.TDSS.w-0649c4b37b65d4a73782eec927e26ad917d2b465 2013-04-05 23:28:08 ....A 47104 Virusshare.00050/Packed.Win32.TDSS.w-3f04794c9ef50cf5a8a4e6f2ff38dbb91d9b2bfb 2013-04-05 21:08:28 ....A 40960 Virusshare.00050/Packed.Win32.TDSS.w-42a8c1f804068465f9a402b8d9c4150ce3e4b5ce 2013-04-05 21:10:04 ....A 38912 Virusshare.00050/Packed.Win32.TDSS.w-4446171a71a582307bf0821dfc8690f181c5d795 2013-04-05 21:24:30 ....A 1764352 Virusshare.00050/Packed.Win32.TDSS.w-5f6344f97170f66608dedf0b01c4687807b647ed 2013-04-05 21:49:52 ....A 137312 Virusshare.00050/Packed.Win32.TDSS.w-679b840ed7c66783dad01cca34038d2951233c23 2013-04-05 22:25:20 ....A 52224 Virusshare.00050/Packed.Win32.TDSS.w-75f4c94bbed3470e3b461b1f1b0a6c748ce520cb 2013-04-05 21:50:12 ....A 51200 Virusshare.00050/Packed.Win32.TDSS.w-87c3b181cb1e167b38de732ef0a6ca9b2b16e055 2013-04-05 21:38:48 ....A 99697 Virusshare.00050/Packed.Win32.TDSS.w-a086a215f8d7b12ba360cedaa7b7377c186d845b 2013-04-05 22:16:08 ....A 2007040 Virusshare.00050/Packed.Win32.TDSS.w-b7e6ddc078938d878a6c7c01e24c896b0054699b 2013-04-05 21:45:28 ....A 1999872 Virusshare.00050/Packed.Win32.TDSS.w-cf59f08cc2e64a9b6f45f17d8c03039db1c1e3d9 2013-04-05 22:04:40 ....A 50176 Virusshare.00050/Packed.Win32.TDSS.w-f5ba303d606ddfd3f1d49aa0c7fc62631424fc38 2013-04-05 22:03:48 ....A 24064 Virusshare.00050/Packed.Win32.TDSS.y-145a3d854288973ae3ee6c4cc1fe864523e9858c 2013-04-05 22:01:44 ....A 193536 Virusshare.00050/Packed.Win32.TDSS.y-1e61c941f2196ed435214839e83970543a145e00 2013-04-05 21:12:54 ....A 75264 Virusshare.00050/Packed.Win32.TDSS.y-30639e4a8bc0d2e6618422160b4322ea49d225bd 2013-04-05 23:36:50 ....A 77312 Virusshare.00050/Packed.Win32.TDSS.y-355bf7770334e0a74b47356921668839bf462df4 2013-04-05 23:14:00 ....A 71168 Virusshare.00050/Packed.Win32.TDSS.y-3622ceafdd9d881a0ac64bdb957e520d704e3357 2013-04-05 23:37:50 ....A 39424 Virusshare.00050/Packed.Win32.TDSS.y-3ea0cfb0129a89e865f417c512c2d193be7566af 2013-04-05 23:07:38 ....A 148480 Virusshare.00050/Packed.Win32.TDSS.y-53fce92b14246b58977e840bf4deade173feccee 2013-04-05 22:10:44 ....A 79360 Virusshare.00050/Packed.Win32.TDSS.y-680b3de33ee79603ffa765c1f32e25cf41f6c73b 2013-04-05 21:28:42 ....A 60416 Virusshare.00050/Packed.Win32.TDSS.y-6fc34626a245034d16b0a26b91eb1a64411672e8 2013-04-05 21:52:50 ....A 83968 Virusshare.00050/Packed.Win32.TDSS.y-7f4bd3ae65214296c721043f2ab9a70303574124 2013-04-05 23:51:28 ....A 79360 Virusshare.00050/Packed.Win32.TDSS.y-87a48e98d4fe68d25fd5e709395b053db8259ad4 2013-04-05 21:07:38 ....A 77312 Virusshare.00050/Packed.Win32.TDSS.y-886b282efce7fc74f9ecdd5649297f828669a686 2013-04-05 21:41:42 ....A 40448 Virusshare.00050/Packed.Win32.TDSS.y-a8681014d56273e1599019e6a99e374c840f8992 2013-04-05 21:15:50 ....A 77312 Virusshare.00050/Packed.Win32.TDSS.y-bde65be8e6d1c90c34084d6be0b5f1ddc418b515 2013-04-05 21:11:40 ....A 77312 Virusshare.00050/Packed.Win32.TDSS.y-c26ec0c8049062e3f72ce43aa84fbfc0f1249488 2013-04-05 23:02:12 ....A 79872 Virusshare.00050/Packed.Win32.TDSS.y-cd6294004d945dff390cd100c0e2ee0db34b65fc 2013-04-05 21:09:46 ....A 103936 Virusshare.00050/Packed.Win32.TDSS.y-eef95335e617521430b5014b4b78099399b2c5c4 2013-04-05 23:11:00 ....A 29184 Virusshare.00050/Packed.Win32.TDSS.y-fa13f4efa1b082679d775b73d075563746eb81e9 2013-04-05 23:09:22 ....A 5967872 Virusshare.00050/Packed.Win32.TDSS.z-03baac74d8f303022118d064ff5551784b457303 2013-04-05 23:11:22 ....A 75264 Virusshare.00050/Packed.Win32.TDSS.z-055afe8b397f36ad23160e94702a635696e2a18d 2013-04-05 22:41:54 ....A 26624 Virusshare.00050/Packed.Win32.TDSS.z-08a953cbb1d277f105277966c21bf25e230047ea 2013-04-05 23:29:48 ....A 25600 Virusshare.00050/Packed.Win32.TDSS.z-0a3c18b890e935f3a7aef336993f5c12040b69a7 2013-04-05 21:55:48 ....A 120320 Virusshare.00050/Packed.Win32.TDSS.z-0c7ebc2af0e4c7b9d3d05df4187d57b1ff7544f1 2013-04-05 23:06:50 ....A 73216 Virusshare.00050/Packed.Win32.TDSS.z-1245b66a0d6a701882361ae46002d781c37e46d7 2013-04-05 21:26:30 ....A 86016 Virusshare.00050/Packed.Win32.TDSS.z-15d450ea856db54ebc2f895324f5ef1d601bf0e4 2013-04-05 23:47:40 ....A 25088 Virusshare.00050/Packed.Win32.TDSS.z-1c22cc34788c946f2e8b8a3ff89aa332108cdc6c 2013-04-05 21:48:42 ....A 183507 Virusshare.00050/Packed.Win32.TDSS.z-1c8b1a262edcd00ccbd810c3328955d6a53430a5 2013-04-05 22:46:22 ....A 84480 Virusshare.00050/Packed.Win32.TDSS.z-1d79d041b9b19b273f45bd1ee59f7b5bff689685 2013-04-05 21:44:28 ....A 38912 Virusshare.00050/Packed.Win32.TDSS.z-1fc9ba289809bf6fa6435e44ca02c5092d7551b7 2013-04-05 23:22:02 ....A 20992 Virusshare.00050/Packed.Win32.TDSS.z-21fa6943f29a53237b74d0d1fefcdaac083e439f 2013-04-05 21:26:00 ....A 62976 Virusshare.00050/Packed.Win32.TDSS.z-25988110800084da53dae17b0638c75c1e14f66b 2013-04-05 22:46:52 ....A 43520 Virusshare.00050/Packed.Win32.TDSS.z-26db98b17304c6e2d82534d28995959d1d2304dc 2013-04-05 23:58:14 ....A 74752 Virusshare.00050/Packed.Win32.TDSS.z-2840bc60aaf3eca2e670c51d760e6d96ce956c3a 2013-04-05 21:44:54 ....A 77312 Virusshare.00050/Packed.Win32.TDSS.z-2d5045665f5e48bb33c5cf7399087b9611c59270 2013-04-05 22:55:06 ....A 34304 Virusshare.00050/Packed.Win32.TDSS.z-2eecc1a82ab56e38042896dcb6b5fae14bd66ea1 2013-04-05 23:20:28 ....A 687133 Virusshare.00050/Packed.Win32.TDSS.z-32627a05c112459c976f679d70906001ea800283 2013-04-05 21:46:50 ....A 86016 Virusshare.00050/Packed.Win32.TDSS.z-345eb3dbdfb07f421d8db0c9f4a5099cf00d73b2 2013-04-05 22:27:52 ....A 45239 Virusshare.00050/Packed.Win32.TDSS.z-39c40b4c610c996954470935e4004a8fe05a6232 2013-04-05 22:52:10 ....A 74240 Virusshare.00050/Packed.Win32.TDSS.z-4264918383c273bb9e8525b72158511b0d4bc4b0 2013-04-05 23:59:16 ....A 62003 Virusshare.00050/Packed.Win32.TDSS.z-44c09dbaa776253f7482575cffe8dffe07d3511d 2013-04-05 22:47:20 ....A 86016 Virusshare.00050/Packed.Win32.TDSS.z-452af1b27bd4e6d6f250afa20b9d662b39c4d106 2013-04-05 22:56:48 ....A 65536 Virusshare.00050/Packed.Win32.TDSS.z-4a84f90032152a82801044d0ca77bcace418a94f 2013-04-05 22:55:00 ....A 83456 Virusshare.00050/Packed.Win32.TDSS.z-4ca65ada8068a4500bd204187bacd518cc4ef4c6 2013-04-05 22:23:26 ....A 81920 Virusshare.00050/Packed.Win32.TDSS.z-50fae37c0f35c43e6ba0f3ed166028968b98d7ea 2013-04-05 23:29:12 ....A 227439 Virusshare.00050/Packed.Win32.TDSS.z-53a3fbf5d1b74010b08d6a38d6840cd90aa87e39 2013-04-05 21:34:08 ....A 47616 Virusshare.00050/Packed.Win32.TDSS.z-5514cfc19dbdd53f1c9a8ea05d2f8014c79da64c 2013-04-05 23:04:08 ....A 81920 Virusshare.00050/Packed.Win32.TDSS.z-65e22e00dd4d591a853622def573f70cf6c4e972 2013-04-05 23:46:02 ....A 72052 Virusshare.00050/Packed.Win32.TDSS.z-6d89d80f6947420d9c9d66e6d067dbdd63935af8 2013-04-05 22:13:04 ....A 74752 Virusshare.00050/Packed.Win32.TDSS.z-70aed9c9c70ff4e6eb2e5b73441612439ab04547 2013-04-05 23:09:54 ....A 300666 Virusshare.00050/Packed.Win32.TDSS.z-72fcf3a0d349b1c62397d4ba6dd884a4e9298f2c 2013-04-05 22:27:24 ....A 144384 Virusshare.00050/Packed.Win32.TDSS.z-764d689f8230b37f57ddd3ae30699d70eb9d06e8 2013-04-05 22:19:50 ....A 25088 Virusshare.00050/Packed.Win32.TDSS.z-773ed10d283362a705c424f6fcf0690d396e92f9 2013-04-05 21:53:56 ....A 79360 Virusshare.00050/Packed.Win32.TDSS.z-806fe61b5f935fec127efb47878be42fa95e6b65 2013-04-05 23:48:08 ....A 77312 Virusshare.00050/Packed.Win32.TDSS.z-827d9ecffe25084e529bbf6594aebc76a0d85fe6 2013-04-05 22:15:48 ....A 226872 Virusshare.00050/Packed.Win32.TDSS.z-8669ded1a60eedd9e3fa4e82d0358b585ec0eccf 2013-04-05 21:49:00 ....A 133120 Virusshare.00050/Packed.Win32.TDSS.z-8be3b8f019a17c78211e4b21a220be282b26bbdc 2013-04-05 23:11:58 ....A 73216 Virusshare.00050/Packed.Win32.TDSS.z-8ddc51bf38c6716eaa152829b6757590890c1d92 2013-04-05 21:11:38 ....A 90624 Virusshare.00050/Packed.Win32.TDSS.z-901456e1f91f922008dfc05e5ed6f36037e7b9a6 2013-04-05 22:00:08 ....A 86016 Virusshare.00050/Packed.Win32.TDSS.z-9095ec1b0d7bac274ee348b8a806769d2ea1c68a 2013-04-05 23:12:32 ....A 90624 Virusshare.00050/Packed.Win32.TDSS.z-912e755b03595717579bc90ceb6b18c6e82b8614 2013-04-05 22:12:34 ....A 194784 Virusshare.00050/Packed.Win32.TDSS.z-92ff65a0a880e8ba090f7704f84929c5798d9e17 2013-04-05 23:59:12 ....A 77824 Virusshare.00050/Packed.Win32.TDSS.z-9b195207038a8642ebff6340645b57e47036b2a5 2013-04-05 22:59:08 ....A 130560 Virusshare.00050/Packed.Win32.TDSS.z-9b224cd4194a90a732fe7f09564c43a1be2f0b4b 2013-04-05 21:51:36 ....A 33280 Virusshare.00050/Packed.Win32.TDSS.z-9e3cc913cdf9da54b167aa0b100002a54cd61dde 2013-04-05 23:45:52 ....A 72704 Virusshare.00050/Packed.Win32.TDSS.z-9e48804312393446cceb4825c9fd1a1b963c5234 2013-04-05 23:03:28 ....A 90112 Virusshare.00050/Packed.Win32.TDSS.z-9fb65c386962c38ecaedb4a564213c4277f1bf83 2013-04-05 22:49:46 ....A 133120 Virusshare.00050/Packed.Win32.TDSS.z-a1aefaf9cc8946da5eb8e6b5f0b7b099b7162590 2013-04-05 23:25:48 ....A 75776 Virusshare.00050/Packed.Win32.TDSS.z-a26643a1ab2c0c8ea1349a41cb7ca39eebe9482a 2013-04-05 22:34:30 ....A 49193 Virusshare.00050/Packed.Win32.TDSS.z-a5167141288c3d9c79d758ae0a0f7758e4664d0a 2013-04-05 23:22:06 ....A 24576 Virusshare.00050/Packed.Win32.TDSS.z-a5a201fdb3999b226ca7d464bbbc6967516737da 2013-04-05 22:24:22 ....A 63488 Virusshare.00050/Packed.Win32.TDSS.z-a5f3842e889d140c0f88713803502db48d00c6e1 2013-04-05 23:51:20 ....A 88576 Virusshare.00050/Packed.Win32.TDSS.z-a81c1ce6a9af757e232a0c677c5899259a9208ca 2013-04-05 22:11:38 ....A 25088 Virusshare.00050/Packed.Win32.TDSS.z-b2fb95569e85cdf5b4a93872f388ffa43926c234 2013-04-05 21:49:46 ....A 94208 Virusshare.00050/Packed.Win32.TDSS.z-b484c5513c9415268e0844d1cbdee55b6d069a92 2013-04-05 22:40:24 ....A 34816 Virusshare.00050/Packed.Win32.TDSS.z-b6a1936cbc51c1c0e8cd23ef9893040392712de4 2013-04-05 23:01:20 ....A 957439 Virusshare.00050/Packed.Win32.TDSS.z-b994bdf96d5cf1d4ba9a0d30b28ae2274bd27004 2013-04-05 22:21:52 ....A 1053520 Virusshare.00050/Packed.Win32.TDSS.z-bb9044e691fc2c3af4a34fd13bae1c5b15fa8f3e 2013-04-06 00:01:18 ....A 71680 Virusshare.00050/Packed.Win32.TDSS.z-be867c4877d268c61bfe118fa0998d560f310ccb 2013-04-05 23:21:16 ....A 76800 Virusshare.00050/Packed.Win32.TDSS.z-c0b5f0c725d791cf820db724b79eb2e87c02f135 2013-04-05 21:54:22 ....A 74240 Virusshare.00050/Packed.Win32.TDSS.z-c15ec6c91099dd28e372e3dd70e65904201d50e8 2013-04-05 21:47:32 ....A 78336 Virusshare.00050/Packed.Win32.TDSS.z-cbc122ef66e2c47727f710d744e83b46c28f37e3 2013-04-05 23:55:44 ....A 82432 Virusshare.00050/Packed.Win32.TDSS.z-d7dea790d4db47c44c738b63d2739e86073f115c 2013-04-05 21:52:04 ....A 33280 Virusshare.00050/Packed.Win32.TDSS.z-d7f9dbb62e2f4d80886dd0cc21e6a462e7b99121 2013-04-05 21:29:08 ....A 85504 Virusshare.00050/Packed.Win32.TDSS.z-d8c4f40ada8dc1f1a133b2d34dbeb9a23802a6e2 2013-04-05 21:56:34 ....A 82944 Virusshare.00050/Packed.Win32.TDSS.z-dbbc16172e72ccbf8dfcaadd077d72a4ae7f1b7e 2013-04-05 22:01:28 ....A 2475 Virusshare.00050/Packed.Win32.TDSS.z-de0c4693aae2c7f97c605819af5e1b6392ef6f86 2013-04-05 21:09:42 ....A 134144 Virusshare.00050/Packed.Win32.TDSS.z-de1f4898790571db41157714fa9f8ed215bbe860 2013-04-05 22:00:58 ....A 30208 Virusshare.00050/Packed.Win32.TDSS.z-e559d56b1aa28fb9e3536b1b4e0d9bcf136c206d 2013-04-05 23:30:00 ....A 29696 Virusshare.00050/Packed.Win32.TDSS.z-eb0e041f3ca3da1750a4093f1ac3cc52ba2da17b 2013-04-05 22:06:14 ....A 74240 Virusshare.00050/Packed.Win32.TDSS.z-ef1a0a22053e606001f162b47ebd2f7496205636 2013-04-05 21:49:56 ....A 78336 Virusshare.00050/Packed.Win32.TDSS.z-f00fbb6e42107c93ae5b732cbd3cdd819752b4dd 2013-04-05 21:51:06 ....A 40960 Virusshare.00050/Packed.Win32.TDSS.z-f5094167a28164d9c77636b56aff93f3e0f8f8a3 2013-04-05 22:48:46 ....A 311296 Virusshare.00050/Packed.Win32.TDSS.z-f6750abb1d9b68d8244f9a6bad6754f0cf55a029 2013-04-05 22:31:58 ....A 64512 Virusshare.00050/Packed.Win32.TDSS.z-f8cbe12963f09425e8b6e8614ff45aa193aa63d1 2013-04-05 21:47:54 ....A 44032 Virusshare.00050/Packed.Win32.TDSS.z-f9f39133358290018dae3c91e2ed3cd8e48d7c29 2013-04-05 22:48:22 ....A 74240 Virusshare.00050/Packed.Win32.TDSS.z-fbd5d63670df17636699f14ea5adcb8f971690d1 2013-04-05 21:54:26 ....A 22016 Virusshare.00050/Packed.Win32.Tadym.b-2540fc23943f0f6055a080716a7533fa6a933edf 2013-04-05 22:51:56 ....A 16896 Virusshare.00050/Packed.Win32.Tadym.b-4c10e662fa286514055511f1aefbf86e422ddfeb 2013-04-05 23:33:58 ....A 28672 Virusshare.00050/Packed.Win32.Tadym.b-6eb02f81f943f6fd443043a521d317e10b46e245 2013-04-05 23:06:34 ....A 23040 Virusshare.00050/Packed.Win32.Tadym.l-0c8bd7d1d8a73ffcdac6788bdec0d7751e2cbda2 2013-04-05 23:06:14 ....A 9210 Virusshare.00050/Packed.Win32.Tibs-07d1c8732b2733d6d74c3c9b50067c18d86dc793 2013-04-05 22:25:18 ....A 9728 Virusshare.00050/Packed.Win32.Tibs-167afa7d120cee64677c894903b259a943da943d 2013-04-05 23:48:36 ....A 7565 Virusshare.00050/Packed.Win32.Tibs-267fade7a60be44931cffdac9a749afe1c44c534 2013-04-05 22:00:28 ....A 8640 Virusshare.00050/Packed.Win32.Tibs-277a0432eda00dcacdcc6eb12f2db5de9cdf3246 2013-04-05 21:29:26 ....A 28348 Virusshare.00050/Packed.Win32.Tibs-5278abf216494b6de81a13cd29883fdf8a3fadcf 2013-04-05 21:20:20 ....A 9204 Virusshare.00050/Packed.Win32.Tibs-56dc43381a62d1ddc645c6d7eb95f156b29bdea8 2013-04-05 23:14:04 ....A 8653 Virusshare.00050/Packed.Win32.Tibs-5de278bf6c9f96e37d7ccc20bd036fe992a0ff8c 2013-04-05 23:32:54 ....A 7618 Virusshare.00050/Packed.Win32.Tibs-7bcfe29d4d42583195229efb5aa35ebdd11b33eb 2013-04-06 00:03:16 ....A 7589 Virusshare.00050/Packed.Win32.Tibs-8d5f2479083c09a97de5a9a77f0b475bbccc1fad 2013-04-05 23:39:58 ....A 8128 Virusshare.00050/Packed.Win32.Tibs-8f2c7f1c09f2226cab17e0081b28e6f6e5bb4cf3 2013-04-05 23:36:14 ....A 7597 Virusshare.00050/Packed.Win32.Tibs-b56d810eaa6ac94f3a5957ef1fe7e3c0020358a3 2013-04-05 23:56:44 ....A 7537 Virusshare.00050/Packed.Win32.Tibs-c9658521d206459edb989205ec0eb5a2b452f428 2013-04-05 21:30:18 ....A 7509 Virusshare.00050/Packed.Win32.Tibs-ef6f4d86627057270ae1fbd88e7145cbb5b60ef3 2013-04-05 23:34:56 ....A 7009 Virusshare.00050/Packed.Win32.Tibs-f196aed465d07b45aff673711f1eb79da6b1a1c6 2013-04-05 21:45:58 ....A 8029 Virusshare.00050/Packed.Win32.Tibs.ak-4e292fd7709c60203a0f188de58efb68e200c947 2013-04-05 21:51:16 ....A 133890 Virusshare.00050/Packed.Win32.Tibs.ao-c6238edb296016ad1047c258b67965fb7db31d99 2013-04-05 21:53:20 ....A 11936 Virusshare.00050/Packed.Win32.Tibs.av-a92f9c132c015d867a72c1611a158aced8b1d9ab 2013-04-05 22:03:46 ....A 7959 Virusshare.00050/Packed.Win32.Tibs.b-2474c4e4b4e073fee1517338d1419dde4a0f6872 2013-04-05 21:38:02 ....A 7985 Virusshare.00050/Packed.Win32.Tibs.b-5088a85547d09d80c82e345c6b4ce1dded518cb6 2013-04-05 21:40:54 ....A 7959 Virusshare.00050/Packed.Win32.Tibs.b-8aba64bb9a5906dcde063323514171f4291f0d31 2013-04-05 21:20:06 ....A 7985 Virusshare.00050/Packed.Win32.Tibs.b-f5e2c19cba0d6456a5df9ad0fc5575dded84693b 2013-04-05 21:39:24 ....A 7985 Virusshare.00050/Packed.Win32.Tibs.b-f605f8a23651d2561a700ca70ea74dfd4c5065e2 2013-04-05 21:38:04 ....A 12353 Virusshare.00050/Packed.Win32.Tibs.ba-3b5a0f40db78ba2e7f3feef382fd607e910117ee 2013-04-05 23:43:24 ....A 12353 Virusshare.00050/Packed.Win32.Tibs.ba-54b6659ca3fd07ad3d274691aa8ebac928c114a1 2013-04-05 21:41:46 ....A 12353 Virusshare.00050/Packed.Win32.Tibs.ba-552b1034ce37deff5cf18a6e1b6afe89fed8c993 2013-04-05 23:57:44 ....A 12195 Virusshare.00050/Packed.Win32.Tibs.bg-12d8f4b4801bfc2c30aaa64008b26aa8dde72c96 2013-04-05 21:29:02 ....A 142163 Virusshare.00050/Packed.Win32.Tibs.bv-5f839452cc3cf01556321036e24ad7cd718ff90e 2013-04-05 21:55:02 ....A 142874 Virusshare.00050/Packed.Win32.Tibs.bz-45546508dc2644fb32a27d7cc3a6962d0fec7691 2013-04-05 21:38:28 ....A 142874 Virusshare.00050/Packed.Win32.Tibs.bz-88c97a74a038ae4055a4e5fdf5908f1e90cbb909 2013-04-05 21:45:58 ....A 8690 Virusshare.00050/Packed.Win32.Tibs.c-82ff755985326e13e4b8177ddee6f4155a08aa1f 2013-04-05 21:11:12 ....A 141122 Virusshare.00050/Packed.Win32.Tibs.cd-fc0d24ae0501231295cd03d4022f7a45acc22781 2013-04-05 21:51:00 ....A 126805 Virusshare.00050/Packed.Win32.Tibs.cp-995fe5ed1cc308f13b36a04aaa7ad39f5415a455 2013-04-05 23:31:20 ....A 102625 Virusshare.00050/Packed.Win32.Tibs.cz-6ca35d93e06891c53ad7775e9642a7b90dd7bfd1 2013-04-05 21:40:30 ....A 102644 Virusshare.00050/Packed.Win32.Tibs.cz-704d91977ebc819a81e8d652ebcddab8323fdfe9 2013-04-05 22:59:42 ....A 102625 Virusshare.00050/Packed.Win32.Tibs.cz-974e775d8c864717e0ec0fa6050a9828dc36a024 2013-04-05 23:35:42 ....A 124955 Virusshare.00050/Packed.Win32.Tibs.dg-971f3e9b5f0d7400509ede457d6c6207f3161b59 2013-04-05 22:10:16 ....A 124955 Virusshare.00050/Packed.Win32.Tibs.dg-9c6d15099456353fb303411f5a6e934d899bff02 2013-04-05 22:25:58 ....A 121429 Virusshare.00050/Packed.Win32.Tibs.dp-911d57b9d93e8313df393926d7bd0700a4d49836 2013-04-05 23:59:52 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-000be886f899f86f94fa0de2759f9a46d88abb92 2013-04-05 21:25:04 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-08403624855e8b213b3f009d3b79bb8a5c6c5c53 2013-04-05 23:53:04 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-33f1d54da51b808ded25cfaba9d75b6ef4573bb0 2013-04-05 22:41:58 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-380f72094885836c46114e338d985914bec3ce32 2013-04-05 21:45:58 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-39d79781b50501e9ef3c7310efbee0b07b2ca3a6 2013-04-05 22:52:22 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-3c90599a65f5788ad1b5c90e543f4b25ac2c63c7 2013-04-05 23:02:24 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-429f760ffd745119d8e42a1ee28e5fbb4ba272aa 2013-04-05 21:50:22 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-6706d011163311678a031cbf7fe28495cfca00ea 2013-04-05 22:44:50 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-705a6bd19b98c9d41de8e4e5bff5c8fc27177cd7 2013-04-05 21:52:34 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-82b90e7a9721b0647eb771988928d05497af8f57 2013-04-05 21:42:24 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-8355ff6de58aea805f3d0386e4806052fce9ab71 2013-04-05 23:14:38 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-83d1fd406fe2183708d24501615afa6db8e8a062 2013-04-05 23:02:16 ....A 2097 Virusshare.00050/Packed.Win32.Tibs.eh-e99fe96bb03044957706d57776455e5934f30393 2013-04-05 23:09:50 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-10c28fb11cf835320300282a1f09f6070ac3d4ac 2013-04-05 22:30:02 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-2e1732bb9d955578bb601c527af08b1c9dfdfaad 2013-04-05 22:04:06 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-3e1dbaca53d37a7ff92267242d79ef601cf53755 2013-04-05 23:39:12 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-47ae72d485453a07438f46512759706285705a8c 2013-04-05 22:09:42 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-65434a3666b94220981ecd87ec141d1b34077883 2013-04-05 23:14:22 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-6ef0a41f7449553b3247af0000ba1d17943e4990 2013-04-05 21:39:16 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-9123b8ebefe56fa0abffa818c68b31ee4f88b5cf 2013-04-05 22:44:54 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-ad1bcbd74cb57a7a1e2ca398bf8af108f386ec60 2013-04-05 22:44:56 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-b4ee55571bc8f122df4b5a35912606856606600f 2013-04-05 22:29:06 ....A 135168 Virusshare.00050/Packed.Win32.Tibs.eu-b7ab19ed7de3e74cf0627119e7b4de5a76e681ff 2013-04-05 22:42:22 ....A 7741 Virusshare.00050/Packed.Win32.Tibs.g-6ef17627a57af44b3352295dd1aef6a6a74a94d2 2013-04-05 23:48:48 ....A 8753 Virusshare.00050/Packed.Win32.Tibs.g-7d27dabe253de48832abe1b3413896525a0d3886 2013-04-05 21:16:24 ....A 29184 Virusshare.00050/Packed.Win32.Tibs.gt-4ad9168940912199d47015ad9de3ad3a90902c41 2013-04-05 21:28:42 ....A 134144 Virusshare.00050/Packed.Win32.Tibs.gu-132ba6edbfade72143b7c3b3fa63132f29607172 2013-04-05 22:53:10 ....A 134145 Virusshare.00050/Packed.Win32.Tibs.gu-7b4e35200d0f189d8307c71421be6dfa990627ed 2013-04-05 21:31:00 ....A 134144 Virusshare.00050/Packed.Win32.Tibs.gu-a8cbd06af2e000684bcd25701008f980903ec7d0 2013-04-05 23:48:44 ....A 17872 Virusshare.00050/Packed.Win32.Tibs.ic-4ee03fca138ad04c2d84db063b26f785cb9efe76 2013-04-05 21:44:16 ....A 17872 Virusshare.00050/Packed.Win32.Tibs.ic-8fc8c5508048838d97f671ad1b386b09085f8fe0 2013-04-05 23:59:34 ....A 17872 Virusshare.00050/Packed.Win32.Tibs.ic-a1c206cd94a023f1c45eec57b861fc9f327b36a2 2013-04-05 23:01:52 ....A 91136 Virusshare.00050/Packed.Win32.Tibs.kg-1d657e60926827b170a41648e0dfccba93b4dd5d 2013-04-05 23:22:34 ....A 76700 Virusshare.00050/Packed.Win32.Tibs.kg-420f1a3d5f43bd22b45a23b3f1cf06c36ebb2bd4 2013-04-05 23:03:18 ....A 91648 Virusshare.00050/Packed.Win32.Tibs.kg-6eb74c6b730a067910818d0284e1025bc5b89542 2013-04-05 23:29:56 ....A 8192 Virusshare.00050/Packed.Win32.Tibs.kg-ef0285c4ae46cce098dce2d46869c7f1141886e2 2013-04-05 21:49:38 ....A 91648 Virusshare.00050/Packed.Win32.Tibs.kg-f9032d82f4601efe0fbeb182a5fba7d796babffb 2013-04-05 22:44:56 ....A 26686 Virusshare.00050/Packed.Win32.Tibs.kn-5dbe0179c48dabcfc63b244b290af116d9fa9b75 2013-04-05 21:52:02 ....A 6254 Virusshare.00050/Packed.Win32.Tibs.l-02e58b01996f2f22c523e742ceefb87f1dd9aa0e 2013-04-05 23:00:42 ....A 21780 Virusshare.00050/Packed.Win32.Tibs.lo-6799edc7de4aa09c7392af2fdf12b11ba4484768 2013-04-05 21:35:12 ....A 10051 Virusshare.00050/Packed.Win32.Tibs.w-3ff47778f0c8f0cad310113c001a64e324a87d0b 2013-04-05 23:04:22 ....A 8323 Virusshare.00050/Packed.Win32.Tibs.y-17545fcf13e9d192dbb9fae4b7a8277f8f1d0cf0 2013-04-05 23:48:56 ....A 389120 Virusshare.00050/Packed.Win32.Tpyn-aea351f121f172689884308fec9bd2bc865c9050 2013-04-05 21:57:44 ....A 213013 Virusshare.00050/Packed.Win32.VBCrypt.a-77ea5b8ec30e38c16f74b4f8c16c54997065652f 2013-04-05 23:25:36 ....A 760510 Virusshare.00050/Packed.Win32.VBCrypt.c-3549272b3298b9597929379d3a96e061b7bf1d85 2013-04-05 21:36:42 ....A 110592 Virusshare.00050/Packed.Win32.VBCrypt.d-872e9783151401991d843816c788f5569a199732 2013-04-05 22:16:48 ....A 400828 Virusshare.00050/Packed.Win32.VBCrypt.k-47ea47e9e5a72e5d9c4b00220648fc1701b3b596 2013-04-05 21:32:38 ....A 264192 Virusshare.00050/Packed.Win32.Zack.a-2ba6e23850af567f73b896d47f7903c12ca6d8b3 2013-04-05 21:20:50 ....A 292368 Virusshare.00050/Packed.Win32.Zack.a-4ca2c29cfd2ec78bb56767b370b6a729f460080c 2013-04-05 23:04:16 ....A 32390 Virusshare.00050/Packed.Win32.Zack.a-65df0668428a2bc0051333985c961f61f2ab73e4 2013-04-05 22:38:46 ....A 70656 Virusshare.00050/Packed.Win32.Zack.a-71ce975c822f7bc327c089c62906ab32615d530b 2013-04-05 21:49:50 ....A 25088 Virusshare.00050/Packed.Win32.Zack.a-a299faa8e1026f628f683dad8ee58cbc9bd3366d 2013-04-05 22:25:54 ....A 8192 Virusshare.00050/Rootkit.Boot.Cidox.a-0ba7d5ce7c0814ab65cbf4142fa69ed12534d859 2013-04-05 22:16:44 ....A 8192 Virusshare.00050/Rootkit.Boot.Cidox.a-3e6eb2ac54c5adb8ed4a0bca1d42d88c7741095e 2013-04-05 22:32:34 ....A 8192 Virusshare.00050/Rootkit.Boot.Cidox.a-770144b0e765ddc834afc32d7a1dd7b1a9ebda47 2013-04-05 22:21:50 ....A 8192 Virusshare.00050/Rootkit.Boot.Cidox.b-1855f18fb1baf7c7a3700f00a490cf736947b657 2013-04-05 23:20:50 ....A 512 Virusshare.00050/Rootkit.Boot.Pihar.a-218d40a89ba8eb900689aa719af846ee2faa8445 2013-04-05 22:00:28 ....A 512 Virusshare.00050/Rootkit.Boot.Pihar.b-19b8d8a5186399fe363277fa61ad7e6da3fd0604 2013-04-05 22:47:30 ....A 32768 Virusshare.00050/Rootkit.Boot.Pihar.b-2fb7de61eefc4b4bf1792df96c5c89ed06ba3098 2013-04-05 21:33:10 ....A 1024 Virusshare.00050/Rootkit.Boot.Pihar.b-394a42b592daca63eeb7a044c3ac04c65148b6ec 2013-04-05 21:49:36 ....A 512 Virusshare.00050/Rootkit.Boot.Pihar.b-41af8513a643e1068a08f3da57c0fb889fa7df28 2013-04-05 23:09:04 ....A 512 Virusshare.00050/Rootkit.Boot.Pihar.b-58310bcfb3a40239b166d365e781a749a9dc1093 2013-04-05 22:27:30 ....A 512 Virusshare.00050/Rootkit.Boot.Pihar.b-585c5bcc2c175bc386104cff01eb270d095233c7 2013-04-05 23:10:04 ....A 512 Virusshare.00050/Rootkit.Boot.Pihar.b-5e1a387bc3d1f283857c77c12e82d8903b6508ec 2013-04-05 22:55:12 ....A 512 Virusshare.00050/Rootkit.Boot.Pihar.b-7ced7abd645bc1d300e48981e4b4c2aa44d9863f 2013-04-05 22:33:14 ....A 512 Virusshare.00050/Rootkit.Boot.Pihar.b-c0b5c3fee7b08a2dfc62eebf8396a80634fa728f 2013-04-05 21:53:44 ....A 512 Virusshare.00050/Rootkit.Boot.Pihar.b-c940c3b41fc947575f17992dd35de02171ea7baf 2013-04-05 22:52:38 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-0bb5627e316e2a1daf8e058ef8956a84ec59fdab 2013-04-05 21:48:10 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-12067810ba77e402fb732975a36906ae25679d82 2013-04-05 21:18:14 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-1bbb2a9f0bd823a8c345dad102d5a3a072c9ded7 2013-04-05 22:56:08 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-23a990eb9913f38ee8b82b2798257cf5d4c54346 2013-04-05 22:01:36 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-5b6c1e72b4a9d491e98895c7d3547eca6804021b 2013-04-05 21:52:48 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-5c6f12471942be379a42b569e2f3bc35ab0dc6ba 2013-04-05 22:08:52 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-5fbe21d7a6355012e6a82e42bf4ffb245bbe98e2 2013-04-05 21:25:08 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-857eb2d66f228cede1f03ef932b5d1fb72d4e746 2013-04-05 22:24:40 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-8cd67e84b7fd94aea610d5653bc7c54831023968 2013-04-05 21:41:04 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-ba7e61b5b1f4aca846ad3f6e2a5ab1db5d3b9f32 2013-04-05 23:02:18 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-c407a7dcc39a5b6cf4bd8570bff1914a769c358a 2013-04-05 23:36:44 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-ccc69c58c0f3bf555d88c2159c2e79ad1c267339 2013-04-05 22:49:44 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-e6cc1f9852ecc7c07b6568b8a77c1d98b9310e90 2013-04-05 23:00:36 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-f0eba3b43f7f9a9c34f156bcd9e1fa53f08168ec 2013-04-05 23:58:44 ....A 512 Virusshare.00050/Rootkit.Boot.SST.a-f4f69f3c2ed46a7b18190dc04fb130473953bc01 2013-04-05 23:14:58 ....A 1024 Virusshare.00050/Rootkit.Boot.Sinowal.b-19b2ea44fd0c4c8d32ba426573ec7b6e51d9d526 2013-04-05 22:06:42 ....A 512 Virusshare.00050/Rootkit.Boot.TDSS.a-0ad54dcfb8cc47565d603f1dfd1feb2faacc746d 2013-04-05 23:03:56 ....A 512 Virusshare.00050/Rootkit.Boot.TDSS.a-2a2a38fe67a23e939275dcf3cf20a6cdcdcff29c 2013-04-05 23:42:14 ....A 512 Virusshare.00050/Rootkit.Boot.TDSS.a-381bc72e3f1c198aea3d85b6908b0a6cf31a7c0e 2013-04-05 21:46:54 ....A 512 Virusshare.00050/Rootkit.Boot.TDSS.a-385eb892fbf4a2e16ae2047653418945a6dbfedf 2013-04-05 22:48:38 ....A 512 Virusshare.00050/Rootkit.Boot.TDSS.a-3885915bdf800acab6df1de6dadf4c6c0ce600f2 2013-04-05 23:22:34 ....A 512 Virusshare.00050/Rootkit.Boot.TDSS.a-409055ee7db1722b90b899fb128415d73f7eed10 2013-04-05 21:28:36 ....A 1024 Virusshare.00050/Rootkit.Boot.TDSS.a-f3c34593685a0f16253d9c18afd91c74e9271353 2013-04-05 21:46:22 ....A 116760 Virusshare.00050/Rootkit.Boot.Trup.b-2b61444565eef5c7fbc01f0a9725bc767cf884c3 2013-04-05 23:11:52 ....A 512 Virusshare.00050/Rootkit.Boot.Wistler.a-9b030140505a59581338c86788503949de427ba6 2013-04-05 22:33:32 ....A 1024 Virusshare.00050/Rootkit.Boot.Wistler.a-be53aadb8eb185b2c843eb38cdac16150de4bee2 2013-04-05 21:31:04 ....A 4620 Virusshare.00050/Rootkit.Linux.Agent.c2-7158ffc5eae13745579934c0b9d250c6af1a1651 2013-04-05 21:40:04 ....A 1573 Virusshare.00050/Rootkit.Linux.Agent.f-56c588250d2c87df2ecc75b27e8e8713492db1d6 2013-04-05 23:55:34 ....A 7628800 Virusshare.00050/Rootkit.Linux.Agent.t-0494a1db1befc6a81b160cedde5005d3de91e214 2013-04-05 23:59:56 ....A 15289 Virusshare.00050/Rootkit.Linux.Matrics.a-8af580a3d63a2800de327434a1413eeb10c6f1f7 2013-04-05 21:46:58 ....A 19584 Virusshare.00050/Rootkit.Win32.Agent.aap-1e20932ffd1edd6d735e48c80b8e48fcdd74a5e7 2013-04-05 22:14:34 ....A 19584 Virusshare.00050/Rootkit.Win32.Agent.aap-c0caa1511076cbe8d9a74443d5b6187e244c2210 2013-04-05 22:57:40 ....A 61896 Virusshare.00050/Rootkit.Win32.Agent.acp-6e43711fb8b1809ca69b8013ce4068aa95be8611 2013-04-05 23:08:20 ....A 22064 Virusshare.00050/Rootkit.Win32.Agent.acxq-0bc81c7284b4bafe66d4e1f7c12481928864c018 2013-04-05 22:51:04 ....A 22400 Virusshare.00050/Rootkit.Win32.Agent.acxq-4eadca5f2973273db0d26f22e837b314aed25add 2013-04-05 23:13:56 ....A 21760 Virusshare.00050/Rootkit.Win32.Agent.acxq-67b6109719932eb03f07ab5348527095b4154024 2013-04-05 23:36:20 ....A 22400 Virusshare.00050/Rootkit.Win32.Agent.acxq-c5a3af347fbfa09230cbb462ff83dbaa6b57c671 2013-04-05 21:21:48 ....A 21504 Virusshare.00050/Rootkit.Win32.Agent.acxu-c2355b14f9f5b43d583b749f088f37a42aef07ef 2013-04-05 22:49:22 ....A 22912 Virusshare.00050/Rootkit.Win32.Agent.acxu-c5d3460673f7b509d93408fba6a310bf7d51aa58 2013-04-05 22:41:26 ....A 21760 Virusshare.00050/Rootkit.Win32.Agent.acxu-d9d83d93211bc82a3f014e307b83a49987fddcf0 2013-04-05 22:41:06 ....A 27648 Virusshare.00050/Rootkit.Win32.Agent.adsm-8f4e72d3c639b6dccee8abc74bdb03af88be8fdd 2013-04-06 00:02:14 ....A 27648 Virusshare.00050/Rootkit.Win32.Agent.adsm-c31cd678cbce3d28dc86c418caa7ee569bf25902 2013-04-05 21:23:26 ....A 12960 Virusshare.00050/Rootkit.Win32.Agent.af-518672be8d8673a0963a93f69f32970d2010286d 2013-04-05 22:39:52 ....A 167936 Virusshare.00050/Rootkit.Win32.Agent.aih-1648e0ce6579bae7aa20a64101923dff972867f8 2013-04-05 22:00:00 ....A 6416 Virusshare.00050/Rootkit.Win32.Agent.at-a595b0cc1d2635e9c0882b1c2aa9523b2b6ae52d 2013-04-05 21:27:40 ....A 615 Virusshare.00050/Rootkit.Win32.Agent.bb-cf0323ebab07688cc8ccf2716a19967a4defb408 2013-04-05 22:53:56 ....A 1265151 Virusshare.00050/Rootkit.Win32.Agent.bdet-d8c6bc0cd4dfc6eff6524942ba9d35332c6cffb8 2013-04-05 21:40:54 ....A 8064 Virusshare.00050/Rootkit.Win32.Agent.bfmb-8fc8272ccf05fb1fb58035f11daae708c8e610fe 2013-04-05 21:57:40 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-1089353b99960db9f637bc835159f9f474b54a1f 2013-04-05 22:35:12 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-2a549d9061082f665d6135c2c0f93725b0567183 2013-04-05 21:51:24 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-3b24a86113d6e6e848ce050a8c37ebf0689587a9 2013-04-05 23:00:10 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-453565730a5fc496e0a43fa0b9c286ad8c5dc696 2013-04-05 23:28:58 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-5085c106f366d3901d414ea45342d6ba7be974fc 2013-04-05 21:49:00 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-5570c749844baf4793ffc0a295e85a4cd77ae572 2013-04-05 23:43:14 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-5ba25bcd984dbfaaca78f9ef71c83b16d6bc8a4a 2013-04-05 23:17:42 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-5e301d3e4013173b48de885b03b761911f7f7eb7 2013-04-05 22:20:28 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-67ff94b32da87363bb10765c634dfd2598031243 2013-04-05 21:20:48 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-6a879a14de691c764c27991928dd0beef59e8863 2013-04-05 23:37:18 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-721fadc39ee7dca608e60a6143ef1b60837d84c4 2013-04-05 21:27:32 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-8434239b89f049132a0b91e89eaf0bd903adf436 2013-04-05 23:34:16 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-8a63a6a718ccdbf2cbbe0d26235296186baabcd5 2013-04-05 22:51:56 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-9f7a05bcf767d091d170beb62318c06bf60cacce 2013-04-05 23:38:40 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-b14e832c5d977df1a81964e9c7837a91c92e346f 2013-04-05 23:42:14 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-f5d9507eaabf21af6fc46b2b3c8deac3dc8d7faf 2013-04-05 22:56:32 ....A 30560 Virusshare.00050/Rootkit.Win32.Agent.bkwm-fbde3d9000607a023e729b29af1009d2840d69ed 2013-04-05 21:28:40 ....A 644712 Virusshare.00050/Rootkit.Win32.Agent.bkxg-a4ed6ecdbef5a3ce643b653a0b15ffb0d043f425 2013-04-05 21:35:14 ....A 31584 Virusshare.00050/Rootkit.Win32.Agent.blab-289fbdd439395979513df5d4194e8950898ac820 2013-04-05 22:42:38 ....A 31584 Virusshare.00050/Rootkit.Win32.Agent.blab-f2b4a8070a50fc61adc1c75456a9fad01227afff 2013-04-05 23:34:40 ....A 141481 Virusshare.00050/Rootkit.Win32.Agent.cxsk-3b2e12bceab5f931ea9ce3b4d8c0b28bf5039c84 2013-04-05 23:01:30 ....A 141481 Virusshare.00050/Rootkit.Win32.Agent.cxsk-57adcda1279f9c32ddd892e6d24e583eba2add9c 2013-04-05 22:23:34 ....A 141481 Virusshare.00050/Rootkit.Win32.Agent.cxsk-cb142f4b0dba85c8a37f40bf07985888edee6d43 2013-04-05 23:22:28 ....A 37888 Virusshare.00050/Rootkit.Win32.Agent.dal-ab11968f3adbf6a95d145ad9b27a04565208c8c8 2013-04-05 23:14:32 ....A 114176 Virusshare.00050/Rootkit.Win32.Agent.dfuj-923ade141cddd230f65d2f4ec2b1443c5401047c 2013-04-05 21:35:50 ....A 69879 Virusshare.00050/Rootkit.Win32.Agent.dgfz-3c65debede953a7e247e10dc897e3a83319d78a4 2013-04-05 23:07:08 ....A 12288 Virusshare.00050/Rootkit.Win32.Agent.dgsq-2901e364466688f308077dcf8d967e52b359045b 2013-04-05 23:46:10 ....A 27136 Virusshare.00050/Rootkit.Win32.Agent.dgsq-3f704a04e87b5978952a1364b1aed32c1f2c3c53 2013-04-05 22:42:38 ....A 19456 Virusshare.00050/Rootkit.Win32.Agent.dgsq-7fc49cce36927e83e8f557517618c3f2664473d8 2013-04-05 21:46:08 ....A 22528 Virusshare.00050/Rootkit.Win32.Agent.dgsq-b9c80191d084260bce758d089b5021d351fd47c2 2013-04-05 23:22:12 ....A 23297 Virusshare.00050/Rootkit.Win32.Agent.dgsq-e9727c3f31f5c2d03baed8c31be7626c0b03ae0c 2013-04-05 22:52:50 ....A 27648 Virusshare.00050/Rootkit.Win32.Agent.dgsq-f8cff359e723678b797fe096daff72c0f13b4e71 2013-04-05 23:52:10 ....A 18432 Virusshare.00050/Rootkit.Win32.Agent.dgsq-fa6db5694cfb7a8fbef4973a1364f2756f2fcfde 2013-04-05 23:44:42 ....A 5799 Virusshare.00050/Rootkit.Win32.Agent.dh-5a78cbeb3ea870664d55ab0d75791cd636a8d4bc 2013-04-05 21:39:30 ....A 21504 Virusshare.00050/Rootkit.Win32.Agent.dp-b5a1c9de56ea575bb49a6385595f95936b28a061 2013-04-05 23:57:12 ....A 102908 Virusshare.00050/Rootkit.Win32.Agent.ehif-23ebbab6a73a876d28b6c68bdb4b46480a8e807a 2013-04-05 22:09:38 ....A 16896 Virusshare.00050/Rootkit.Win32.Agent.eiia-a8f09bda097bfe20a057083de031d80858e16602 2013-04-05 22:36:18 ....A 976896 Virusshare.00050/Rootkit.Win32.Agent.eiip-1e2e0a6f2bd48acaeae5fd4636b0087e48ec4c30 2013-04-05 23:52:38 ....A 106496 Virusshare.00050/Rootkit.Win32.Agent.eiyl-4cafc0d4e444eacea8b4122ff332166007175350 2013-04-05 21:49:38 ....A 12464 Virusshare.00050/Rootkit.Win32.Agent.ejdz-d6c2ea500a8a12e2a621b3f933b34db85a058602 2013-04-06 00:01:58 ....A 34564 Virusshare.00050/Rootkit.Win32.Agent.elxy-57610547f8bd082f213f443e0ecbd9061d6165e9 2013-04-05 21:35:28 ....A 1286144 Virusshare.00050/Rootkit.Win32.Agent.elxy-5fefa7df2bb30f2c68a845200f4b02085741c38d 2013-04-05 23:56:26 ....A 2433024 Virusshare.00050/Rootkit.Win32.Agent.elxy-6960628d8aa36a6573fe1e2bbcbb819a43c08683 2013-04-05 23:45:58 ....A 1755136 Virusshare.00050/Rootkit.Win32.Agent.elxy-71b69246ae16ad6d629c8dcf33fdfe073c83e7cb 2013-04-05 22:39:24 ....A 1183744 Virusshare.00050/Rootkit.Win32.Agent.elxy-bb453885ef93bd6e2a5a301e00a1bc3f860712a3 2013-04-05 23:38:30 ....A 1313280 Virusshare.00050/Rootkit.Win32.Agent.elxy-c297976e2002bfdfe0a83b1f6106ac69e9469d9c 2013-04-05 22:20:34 ....A 1208320 Virusshare.00050/Rootkit.Win32.Agent.elxy-e2836ce274595b2f64aab7c1292e6ee4021d71c8 2013-04-05 21:58:24 ....A 131072 Virusshare.00050/Rootkit.Win32.Agent.ene-748bd63c1cc554724a36dc70aa94c763f68b6d98 2013-04-05 21:07:38 ....A 57856 Virusshare.00050/Rootkit.Win32.Agent.etm-70cd3129fe76d25be84bb99f9d673407f6404793 2013-04-05 23:53:24 ....A 22407 Virusshare.00050/Rootkit.Win32.Agent.euu-6ec151bf891aa5640c910d1e1029481cff63474e 2013-04-05 23:13:42 ....A 23241 Virusshare.00050/Rootkit.Win32.Agent.euu-8423cc4f86d40e4452f8e3e54de8eede6fe04aa7 2013-04-05 21:08:12 ....A 14846 Virusshare.00050/Rootkit.Win32.Agent.evb-77684cff1c0862c5bd273447f10cbf9229b516ac 2013-04-05 22:24:30 ....A 39296 Virusshare.00050/Rootkit.Win32.Agent.ey-55d67c2194434c52cd93c135949a9553e96d5563 2013-04-05 23:58:50 ....A 39424 Virusshare.00050/Rootkit.Win32.Agent.ey-6b3e10c64d4b66842b079f9ff4a94b8b39e15e6f 2013-04-05 21:23:44 ....A 19840 Virusshare.00050/Rootkit.Win32.Agent.fhq-6714501491233e56247cdedfdb6fe98f3a1b1fac 2013-04-05 22:18:04 ....A 331264 Virusshare.00050/Rootkit.Win32.Agent.fkp-a128720956185afcf35a7a5716d4948a936cd3ee 2013-04-05 23:36:34 ....A 22016 Virusshare.00050/Rootkit.Win32.Agent.fsx-a5aee295c586cdbb32e5dee35705d5b869479be0 2013-04-05 22:51:18 ....A 34816 Virusshare.00050/Rootkit.Win32.Agent.fuu-8072771a3cfcce7026c4885d62b3c3c185213c73 2013-04-05 23:41:40 ....A 9344 Virusshare.00050/Rootkit.Win32.Agent.fw-0cfa6e82c17653d6310ea60745c6ea2ff976fef8 2013-04-05 23:59:20 ....A 36864 Virusshare.00050/Rootkit.Win32.Agent.fy-19809d1eb9f17ebb59f71b949a87c53fe322f1e9 2013-04-05 21:46:34 ....A 80384 Virusshare.00050/Rootkit.Win32.Agent.fyo-1e7ca657dfd039a74cb9cbd8b91bfd0dada508bd 2013-04-05 22:07:22 ....A 66669 Virusshare.00050/Rootkit.Win32.Agent.fzk-41a4aa96b6672ca02f7e0c1b4f0b0b4f6d741691 2013-04-05 22:53:58 ....A 34304 Virusshare.00050/Rootkit.Win32.Agent.gaf-4b9a850db2b8d87dff9a8a3e872b6bc2c7fbf468 2013-04-05 23:01:32 ....A 34304 Virusshare.00050/Rootkit.Win32.Agent.gaf-5c5efe6862bb88c042091bf83ccf58c7be298ce8 2013-04-05 22:55:54 ....A 34304 Virusshare.00050/Rootkit.Win32.Agent.gaf-8ec20879dc7a23ffd56ae976217898f02f4247bc 2013-04-05 23:20:38 ....A 34304 Virusshare.00050/Rootkit.Win32.Agent.gaf-b9052e3acde4f695f48f57200287563a78eba52d 2013-04-05 22:55:18 ....A 34304 Virusshare.00050/Rootkit.Win32.Agent.gaf-e1b98659573918286ba5c0783da463ba0c59d1dc 2013-04-05 21:46:30 ....A 34304 Virusshare.00050/Rootkit.Win32.Agent.gaf-f30e0390c27a06591c13884b29a8c98838b957b5 2013-04-05 21:53:14 ....A 34304 Virusshare.00050/Rootkit.Win32.Agent.gaf-f4dde360a590856c5a8d2d0c310f6a0a31f9658c 2013-04-05 23:30:22 ....A 27400 Virusshare.00050/Rootkit.Win32.Agent.gvv-2be412fdfd3f62badd5cf31bbc3099da50907ee1 2013-04-05 21:35:48 ....A 27401 Virusshare.00050/Rootkit.Win32.Agent.gvv-824f37c9109357e42f7ad1df35a0710cec6a623f 2013-04-05 21:50:14 ....A 27360 Virusshare.00050/Rootkit.Win32.Agent.gvv-ef7ece2b6ab3a2576c40c35a2c199a19d478d20e 2013-04-05 22:14:46 ....A 36864 Virusshare.00050/Rootkit.Win32.Agent.k-d8412759438236b912e97e70b9da65f86400991f 2013-04-05 22:15:04 ....A 66944 Virusshare.00050/Rootkit.Win32.Agent.kif-00233c156bf1e04165fa6f493170a4338cb1ccc8 2013-04-05 23:57:12 ....A 66944 Virusshare.00050/Rootkit.Win32.Agent.kif-51e5600a59fbcdf22da38cdd09051fa47df4dedb 2013-04-05 21:56:44 ....A 19200 Virusshare.00050/Rootkit.Win32.Agent.kuk-df24f9055fd3ae46c770f0e7856305d3de9945d6 2013-04-05 21:51:54 ....A 24064 Virusshare.00050/Rootkit.Win32.Agent.lm-7df5c81d284fed566203d709cca1ddb986688d0b 2013-04-05 23:44:10 ....A 8192 Virusshare.00050/Rootkit.Win32.Agent.nil-87a28dfd2dfeedfb37648642bea4f3fba1e618d0 2013-04-05 22:41:20 ....A 4096 Virusshare.00050/Rootkit.Win32.Agent.pkw-be4db1f74d4622f53f1cbaf9071ee7b7de63f4a2 2013-04-05 23:00:10 ....A 34816 Virusshare.00050/Rootkit.Win32.Agent.pq-1c98f2063f25fa691291750136c5e172d5b59206 2013-04-05 21:28:44 ....A 185344 Virusshare.00050/Rootkit.Win32.Agent.qz-ef0974c6850912d27f036d60527576a5dc9ee2b2 2013-04-05 23:18:02 ....A 3456 Virusshare.00050/Rootkit.Win32.Agent.ts-5e8c3899a8ed7f8262994408f3dfac5608541f95 2013-04-05 23:45:44 ....A 4544 Virusshare.00050/Rootkit.Win32.Agent.ujv-dcb5951e50b65468188c7ca6e1e4719583de2d4b 2013-04-05 22:18:46 ....A 74880 Virusshare.00050/Rootkit.Win32.Agent.utj-0f0f7c01b00a88be19d31e8d108e49655801f681 2013-04-06 00:02:00 ....A 8192 Virusshare.00050/Rootkit.Win32.Agent.x-10c52ecef1355599c611afc876429861a7fd7daf 2013-04-06 00:01:46 ....A 3264 Virusshare.00050/Rootkit.Win32.Agent.x-a2fa6e3df5ad317e2d128cbf14b69a76c57a21cd 2013-04-05 23:35:48 ....A 9592 Virusshare.00050/Rootkit.Win32.AntiAv.bc-9fb746a4403e832ee0f07e6c5221ac77f8aa62b5 2013-04-05 22:20:24 ....A 309040 Virusshare.00050/Rootkit.Win32.AntiAv.pqt-3dada32df441e5a4995b12fdf549b363c8eefddc 2013-04-05 22:46:42 ....A 272265 Virusshare.00050/Rootkit.Win32.AntiAv.pqt-5261a07c1411ac96f378e4d8aa7e10e38017a278 2013-04-05 21:07:54 ....A 272176 Virusshare.00050/Rootkit.Win32.AntiAv.pqt-6f6fdccf8a90b0a3de8e2147a3a712206950d77a 2013-04-05 21:44:50 ....A 309040 Virusshare.00050/Rootkit.Win32.AntiAv.pqt-925bd41e56eb7408b88913440aa15bad2a5fa34f 2013-04-05 22:52:34 ....A 303104 Virusshare.00050/Rootkit.Win32.AntiAv.pqt-b1f7176133bca91e889c8733c16d9db76cd7bfd2 2013-04-05 22:14:30 ....A 309040 Virusshare.00050/Rootkit.Win32.AntiAv.pqt-e96bbe5ee3441cf8c0100e2d22b9560b128df3c5 2013-04-05 23:30:42 ....A 36352 Virusshare.00050/Rootkit.Win32.AntiAv.s-9ef2fc8ae8c2ab2989c401c5c0f1ff388e2f0477 2013-04-05 23:15:02 ....A 1245184 Virusshare.00050/Rootkit.Win32.Banker.k-e444cee8c483077f90a48e60bfd482228af6765a 2013-04-05 23:03:58 ....A 1879040 Virusshare.00050/Rootkit.Win32.Banker.o-a81b3fd245d9031b2347ef05a46d618c2752f7bb 2013-04-05 22:25:32 ....A 2004752 Virusshare.00050/Rootkit.Win32.Banker.r-340539422944389dd9b86a6ee91c0076d61030e1 2013-04-05 22:02:30 ....A 2523648 Virusshare.00050/Rootkit.Win32.Banker.r-404d8306b2a391bf744490d993ac6059144da2c6 2013-04-05 22:43:54 ....A 238267 Virusshare.00050/Rootkit.Win32.DarkShell.a-e2318e081e6811c90e2561b98a07dfcde18def53 2013-04-05 23:00:18 ....A 29696 Virusshare.00050/Rootkit.Win32.Delf.c-f1f71ca1147d8934af4c1630fae0223bc2324644 2013-04-05 23:20:50 ....A 44544 Virusshare.00050/Rootkit.Win32.Delf.f-156c8fd4c281df2df5283cf17f977e5597713445 2013-04-05 22:36:32 ....A 64052 Virusshare.00050/Rootkit.Win32.Fisp.a-d828d671ae51f6ff61b8e01dcc97962a1c27c65c 2013-04-05 22:20:04 ....A 196809 Virusshare.00050/Rootkit.Win32.Fisp.a-eea1d39ee20d343e08cb577dc9d0032d88403bdf 2013-04-05 23:26:24 ....A 33883 Virusshare.00050/Rootkit.Win32.HareBot.au-3fc10a00c1ba4185202b666a47de4617fa2781ff 2013-04-05 21:56:54 ....A 41216 Virusshare.00050/Rootkit.Win32.HareBot.ay-19f19e3334dd3a6d6a153d2c120fb04ef40f128c 2013-04-05 23:11:00 ....A 30464 Virusshare.00050/Rootkit.Win32.HareBot.b-e4c03fac8313f68d919e1f2da8a26d781e6624b7 2013-04-05 23:53:52 ....A 32345 Virusshare.00050/Rootkit.Win32.HareBot.bq-4453271e4a434c4636a2bd20a110d858e8d90092 2013-04-05 23:07:46 ....A 14848 Virusshare.00050/Rootkit.Win32.HideProc.a-ffe03380ee9b511d3011d5db0c3eee9eb393a93e 2013-04-05 22:16:32 ....A 8380 Virusshare.00050/Rootkit.Win32.HideProc.al-a608ae1a2ac561fd95a41f9b0213009a311863dd 2013-04-05 22:55:12 ....A 23424 Virusshare.00050/Rootkit.Win32.Junk.bo-09095dc8e1530d6662c885caf2ad75d7df9c79fc 2013-04-05 23:39:52 ....A 20448 Virusshare.00050/Rootkit.Win32.Kabliner.ag-18e51b7ecea78041694ad71effcd15cd1d8cff48 2013-04-05 22:44:24 ....A 66560 Virusshare.00050/Rootkit.Win32.KernelBot.a-78f55399c2b2c608f407b6d040340a58710a88d3 2013-04-05 23:04:32 ....A 20992 Virusshare.00050/Rootkit.Win32.Mag.gen-ecf953b1b1305db93b340b9967a9ff48de18d43d 2013-04-05 22:38:38 ....A 434176 Virusshare.00050/Rootkit.Win32.Mediyes.hy-32292e1a1573fad99560c9ad152660f6a079320d 2013-04-05 22:42:08 ....A 434176 Virusshare.00050/Rootkit.Win32.Mediyes.hy-6f196d2fc4140b6c7256ef56364577edc926471b 2013-04-05 21:53:36 ....A 36672 Virusshare.00050/Rootkit.Win32.Necurs.a-c4a263f6cb6280ed8430ba58d76d0bb04059ea1c 2013-04-05 21:28:12 ....A 69120 Virusshare.00050/Rootkit.Win32.Necurs.iy-0639951bc4bb0164f2f450ba1efd5cc526af3d6c 2013-04-05 22:04:30 ....A 47974 Virusshare.00050/Rootkit.Win32.Papapa.ad-12e8edc90f2f3dd9115707348dfe724554658731 2013-04-05 23:44:50 ....A 647454 Virusshare.00050/Rootkit.Win32.Plite.pfa-53c11cd4706f93fa51d42e2cf630aee8cb73bec2 2013-04-05 21:27:40 ....A 641205 Virusshare.00050/Rootkit.Win32.Plite.pvd-3f075a6010e83963cc694283dbc6947b66f3da66 2013-04-05 22:01:00 ....A 823943 Virusshare.00050/Rootkit.Win32.Plite.pvd-5fe208e07b09d002dc9bbe5a6643a50e6877a9fe 2013-04-05 21:27:56 ....A 96256 Virusshare.00050/Rootkit.Win32.Podnuha.cbx-6d64d7f9597999a1d40fe714ba43dc79dd27c3c7 2013-04-05 21:16:20 ....A 124928 Virusshare.00050/Rootkit.Win32.Podnuha.ccc-22808cb0df57ce1ea326cc75bf894151ed630398 2013-04-05 21:23:08 ....A 127488 Virusshare.00050/Rootkit.Win32.Podnuha.ccc-49d5ab2f5a1822cd6433afb9299a9dd964cd33dd 2013-04-05 21:35:10 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.du-3bdd3daf915e70f760a52c46601b669ef5d1c972 2013-04-05 22:44:10 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.du-57fa2261535e37bd3ccb54802f7cf9e1a054a1a2 2013-04-05 22:01:04 ....A 140800 Virusshare.00050/Rootkit.Win32.Podnuha.ee-1db20bbc4c72bf23597cc6148cbdd977cc166020 2013-04-05 21:43:32 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.ef-3661ee082fb82b806dbc2fb69b11d8133834e515 2013-04-05 21:26:14 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.ef-39892e0b3a9a7acaa934e9428f63319d8429df3b 2013-04-05 22:46:20 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.ef-426b0209eb73d1b2b73ee712e7ef28e5cf2804b6 2013-04-05 23:30:58 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.eg-045eef1278020e512d8a7902493e7efb450bd0fb 2013-04-05 23:34:20 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.eg-2e758253a847852ad83ee2f528313f268416f768 2013-04-05 21:56:54 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.eg-3c552063460ec626776e485e9c5194bc04e0efe1 2013-04-05 21:45:08 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.eg-84010e7ce41c24ba28ddcb4b774ac3fdbffd5ccb 2013-04-05 21:58:44 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.eg-b3e5f4dd55bdcc541ef354d7d23e1354dee9b93d 2013-04-05 21:32:56 ....A 111616 Virusshare.00050/Rootkit.Win32.Podnuha.eg-ce72ac7c3ad880b4df8ba83ecfb3c000728fe33b 2013-04-05 23:07:00 ....A 88064 Virusshare.00050/Rootkit.Win32.Podnuha.w-38204211994fb56abe2bdca65a4443efafa0937d 2013-04-06 00:02:14 ....A 100096 Virusshare.00050/Rootkit.Win32.Podnuha.y-36e292d9d259e253a85dbe91385de8af53d8b161 2013-04-05 21:30:02 ....A 106496 Virusshare.00050/Rootkit.Win32.Podnuha.y-59dc78033a81017f2f4a7fee022e9cae9dffa537 2013-04-05 23:04:12 ....A 106496 Virusshare.00050/Rootkit.Win32.Podnuha.y-db269e9c75c1ce52d3ad1ef3c54b9b1b09e29093 2013-04-05 23:30:32 ....A 44032 Virusshare.00050/Rootkit.Win32.Qhost.ij-7f2f59be6780430935212e0aa06e2cd47c235f87 2013-04-05 21:52:54 ....A 29440 Virusshare.00050/Rootkit.Win32.Ressdt.dhs-2e2d95943bf96fbc78acb50154c06b3f3432471e 2013-04-05 22:31:58 ....A 29440 Virusshare.00050/Rootkit.Win32.Ressdt.dhs-7f4d12976656424cba9cf70785f56535f410c2ae 2013-04-05 23:23:08 ....A 29440 Virusshare.00050/Rootkit.Win32.Ressdt.dhs-816c76625c8e5de6df311f40f8804df87e6ada86 2013-04-05 22:07:16 ....A 27596 Virusshare.00050/Rootkit.Win32.Ressdt.hd-1b8347a2dd2fbbafb5bdb04b0fa9850b09ed72da 2013-04-05 22:42:38 ....A 2304 Virusshare.00050/Rootkit.Win32.Ressdt.hd-2fbb9176fabafa5ccd7aa616b11482ef697ff36c 2013-04-05 21:22:18 ....A 96256 Virusshare.00050/Rootkit.Win32.Ressdt.hd-76fe0f467c6633be3d712cdaa148fcd73a1b37a1 2013-04-05 21:48:44 ....A 6648 Virusshare.00050/Rootkit.Win32.Ressdt.hd-7825047a1453c0af207d307a1937e114e8a3dad2 2013-04-05 22:41:34 ....A 114688 Virusshare.00050/Rootkit.Win32.Ressdt.hd-7f7a0c98e01f18930858f72a7c6e4feedbafe8b1 2013-04-05 23:50:42 ....A 102439 Virusshare.00050/Rootkit.Win32.Ressdt.hd-8f493342017051a73b23c31c9b899f9c86af6663 2013-04-05 23:01:46 ....A 110723 Virusshare.00050/Rootkit.Win32.Ressdt.hd-e212583f638d02714e4509b02106e05836dce895 2013-04-05 23:32:42 ....A 89600 Virusshare.00050/Rootkit.Win32.Ressdt.hd-f9ad6a4dc1cd7dd667fd5c0daf96faba6310f9e3 2013-04-06 00:01:22 ....A 2304 Virusshare.00050/Rootkit.Win32.Ressdt.oe-46d9fafcce45c5fc2fec034057cb8cecab5acf61 2013-04-05 23:34:38 ....A 112771 Virusshare.00050/Rootkit.Win32.Ressdt.pht-ce15870af3b18691ed9c3a65f006d09a19d02f44 2013-04-05 22:09:00 ....A 62976 Virusshare.00050/Rootkit.Win32.Ressdt.puw-c87c1f1c6e4a8852f97a1ac82ea1d0fb55b3ec8f 2013-04-05 21:41:56 ....A 12288 Virusshare.00050/Rootkit.Win32.SMA.gen-394d60d6f498bfdb3097cc2778ca3a8ad0189aed 2013-04-05 22:39:20 ....A 12288 Virusshare.00050/Rootkit.Win32.SMA.gen-be4a67868ec95ea5e8460921e3c96f2d0ecca177 2013-04-05 22:29:12 ....A 12288 Virusshare.00050/Rootkit.Win32.SMA.gen-fcb67a1a1c726b656e11af09a128d9b3ea98a2b4 2013-04-05 22:59:48 ....A 4096 Virusshare.00050/Rootkit.Win32.Small.adq-17a47e8ded2cc526a7e87c2d3ec5d4d5a6b24f5e 2013-04-05 21:59:04 ....A 2688 Virusshare.00050/Rootkit.Win32.Small.alp-8a2d5fc9d2368d06b5778e81f38944fbd83a6c6d 2013-04-05 21:19:24 ....A 182802 Virusshare.00050/Rootkit.Win32.Small.aoo-334ea914c2bd434073cb7aadd0780bfd7ac5bff3 2013-04-05 23:53:42 ....A 54144 Virusshare.00050/Rootkit.Win32.Small.aqy-dfca443761fa76b9e982fdbd3a1fc34759ef3eb1 2013-04-05 22:43:26 ....A 3840 Virusshare.00050/Rootkit.Win32.Small.ayg-0ce1582575542c2c97ff1ebc661d331c30bc5f82 2013-04-05 21:14:12 ....A 107519 Virusshare.00050/Rootkit.Win32.Small.bjt-fc0f6fa765465bc0c256ad039524961bf9bb83dd 2013-04-05 22:15:42 ....A 73234 Virusshare.00050/Rootkit.Win32.Small.blb-3b00e0761eca911af6134221dcd620c2164c3585 2013-04-05 22:35:22 ....A 4332 Virusshare.00050/Rootkit.Win32.Small.blb-46758ca94471c904b2d93bb767d95b87ecabb54f 2013-04-05 23:12:52 ....A 13056 Virusshare.00050/Rootkit.Win32.Small.bsa-87265c499b2396dfe9703b4a024756a6ccd05602 2013-04-05 23:47:38 ....A 48640 Virusshare.00050/Rootkit.Win32.Small.kr-8c7f19b90c086fd2940428de9da7cd13374a44fb 2013-04-05 22:16:32 ....A 9308 Virusshare.00050/Rootkit.Win32.Small.rmf-1aaee2b0388daa5c41dbd82b7152cccb6a1a16ec 2013-04-05 23:34:24 ....A 3968 Virusshare.00050/Rootkit.Win32.Small.sfl-1f99b0a5794565a47bc7fb881a77355967c8b204 2013-04-05 21:28:56 ....A 3968 Virusshare.00050/Rootkit.Win32.Small.sfl-e508598fd2cfd05a464cff4918007ac5a137e12b 2013-04-05 22:46:38 ....A 3712 Virusshare.00050/Rootkit.Win32.Small.sfn-27334f9a9aba5c7062665a84a30445345a89caed 2013-04-05 23:59:28 ....A 3712 Virusshare.00050/Rootkit.Win32.Small.sfn-762c34ef30ec1f789b656ba31083967a896eb899 2013-04-06 00:02:16 ....A 3712 Virusshare.00050/Rootkit.Win32.Small.sfn-aec8e851a51c0e410ac7917db59468468dfedb97 2013-04-05 23:04:18 ....A 4096 Virusshare.00050/Rootkit.Win32.Small.uc-97e0ca278cefd90f153d260bd26571a9a6dd5f7f 2013-04-05 23:37:34 ....A 19840 Virusshare.00050/Rootkit.Win32.Stuxnet.a-6bab2796573adb1858f58263db126e8a4f38120d 2013-04-05 22:17:56 ....A 32256 Virusshare.00050/Rootkit.Win32.TDSS.adhn-b90b83e03eb024759677fe85d99cfd0d0efac554 2013-04-05 23:48:40 ....A 41984 Virusshare.00050/Rootkit.Win32.TDSS.br-14d41c13bcea40d474f75667489b072453ce9012 2013-04-05 23:27:32 ....A 41472 Virusshare.00050/Rootkit.Win32.TDSS.br-8d5762b1e76e7aa440cacea665da3cbb07b3a41d 2013-04-05 23:31:02 ....A 41984 Virusshare.00050/Rootkit.Win32.TDSS.br-ae68c8152a743a62deecec2015e883f05a71195d 2013-04-05 22:22:30 ....A 42496 Virusshare.00050/Rootkit.Win32.TDSS.br-f29253a808a78fcebd0908fa33428aac8fc295fc 2013-04-05 21:48:34 ....A 122368 Virusshare.00050/Rootkit.Win32.TDSS.cb-00d85a4513da48ed991f686bad8c854f3d855865 2013-04-05 21:50:40 ....A 122368 Virusshare.00050/Rootkit.Win32.TDSS.cb-559bc3c219f7f0e758624d946ea0db3bef35277b 2013-04-05 23:23:38 ....A 32768 Virusshare.00050/Rootkit.Win32.TDSS.cw-734c9e1a5dc13557b994f39a0b788d33da17bbcf 2013-04-05 22:46:58 ....A 112861 Virusshare.00050/Rootkit.Win32.TDSS.ngg-3284b759fd2119c5823647d159a57d7cd52d5062 2013-04-05 21:36:32 ....A 112424 Virusshare.00050/Rootkit.Win32.TDSS.ngg-3578b1b9f410dc8e5fdf4f6be28f94379bd4ac7b 2013-04-05 22:38:42 ....A 113078 Virusshare.00050/Rootkit.Win32.TDSS.ngg-5b176d91d4f9d56fc1232a338a7cdc0d4fe2e647 2013-04-05 23:10:18 ....A 112793 Virusshare.00050/Rootkit.Win32.TDSS.ngg-9ba6a1df4c7faf6547b931c9e43852e70c372ec7 2013-04-05 23:59:12 ....A 112783 Virusshare.00050/Rootkit.Win32.TDSS.ngg-a0d8f9fa1ed09d4809109a0eff7641d259f0c92a 2013-04-05 23:54:10 ....A 77806 Virusshare.00050/Rootkit.Win32.TDSS.ngg-e870bdf04a52e532471ccd1cc0b4d94da68c833e 2013-04-05 22:08:38 ....A 81408 Virusshare.00050/Rootkit.Win32.Tent.cjt-0949eedeb3c89e2271e8419e85eb567def7ee9d9 2013-04-05 22:03:08 ....A 79616 Virusshare.00050/Rootkit.Win32.Tent.cjt-0d261ec9d4d7179dd0048f267cf6757d285f8b3f 2013-04-05 23:29:06 ....A 79616 Virusshare.00050/Rootkit.Win32.Tent.cjt-180f10a53d656cb6b473f2931dca4df1d492385e 2013-04-05 22:23:28 ....A 81408 Virusshare.00050/Rootkit.Win32.Tent.cjt-1876c6aa606c24a743d89a65f9719c807439bad7 2013-04-05 21:52:20 ....A 81408 Virusshare.00050/Rootkit.Win32.Tent.cjt-19846290509ae173cc79362de6c2f7feb6a6b9ba 2013-04-06 00:02:56 ....A 79488 Virusshare.00050/Rootkit.Win32.Tent.cjt-334524f32ece8e0c849b6b6f152ad46059b702e5 2013-04-05 22:36:40 ....A 81408 Virusshare.00050/Rootkit.Win32.Tent.cjt-77c88982a1e5aebccf907f1cc0f52ec2f4b1e707 2013-04-05 21:39:12 ....A 78464 Virusshare.00050/Rootkit.Win32.Tent.cjt-901a9566745910b4399274f7395e715a66294a27 2013-04-05 23:42:08 ....A 78464 Virusshare.00050/Rootkit.Win32.Tent.cjt-9fc2be11d426de4957814b50e03070f4027d9fa0 2013-04-05 23:08:58 ....A 81408 Virusshare.00050/Rootkit.Win32.Tent.cjt-defcc382e5d6fb4755ac24a42ab856eb898699db 2013-04-05 23:28:40 ....A 81408 Virusshare.00050/Rootkit.Win32.Tent.cjt-f403d0655ed0b7d06c460a8f21a10c36ddc1f095 2013-04-05 22:52:02 ....A 150215 Virusshare.00050/Rootkit.Win32.Tiny.ec-6ae24576590942854d17e11eab3c913b64fe5823 2013-04-05 21:47:30 ....A 1032192 Virusshare.00050/Rootkit.Win32.Tiny.pew-950b16bb63997a5448f4a16811a1d5e5b56cd2c8 2013-04-05 22:15:42 ....A 15360 Virusshare.00050/Rootkit.Win32.Vanti.ec-99e37862135aa5eaf38aa7dd0678cae64dcbd4ae 2013-04-05 23:26:28 ....A 6400 Virusshare.00050/Rootkit.Win32.Winnti.bt-e936ccbdb3c3b5cd3a015b54f7d192872f3cddbe 2013-04-05 23:42:02 ....A 1031352 Virusshare.00050/Rootkit.Win32.Xanfpezes.brv-4a91d3e4f49463a6b7e610ca575b64111b1dac8b 2013-04-05 23:55:18 ....A 1791265 Virusshare.00050/Rootkit.Win32.Xanfpezes.brv-dde6107ffbf97c84c78969d6b7f61d5fdde3aa5e 2013-04-05 22:09:04 ....A 4803004 Virusshare.00050/Rootkit.Win32.Xanfpezes.cal-b3b453f307d412de80e26dc69d5cfc843f30809e 2013-04-05 22:04:10 ....A 12231786 Virusshare.00050/Rootkit.Win32.Xanfpezes.cal-c1ba88540aa93f43b1ea45cadd2cef128505fb80 2013-04-05 22:16:54 ....A 15275541 Virusshare.00050/Rootkit.Win32.Xanfpezes.cal-e647476c6d25f069b7a5a5af292699b36d8ca16b 2013-04-05 22:58:56 ....A 319600 Virusshare.00050/Rootkit.Win32.ZXShell.e-cd2ad22603a95f8f096f4f3c99f3fea40ce17dd2 2013-04-05 22:49:46 ....A 7952 Virusshare.00050/SMS-Flooder.J2ME.Rebrew.a-942a7fff66e6b83d500d20fe628a210917412886 2013-04-05 22:56:50 ....A 334336 Virusshare.00050/SMS-Flooder.Win32.Ideknet.aap-8673a6170c625ca0a27e6d5403d7a2c9e965c69f 2013-04-05 21:35:10 ....A 548864 Virusshare.00050/Trojan-ArcBomb.Moo.Bomb.a-65eda488dc94511f012161d0bd4d26a7c9d18c56 2013-04-05 23:50:08 ....A 72764 Virusshare.00050/Trojan-Banker.BAT.Banker.e-a10ba9006b0ef9ca8a70e1db66bbd43b366ef2df 2013-04-05 22:41:32 ....A 179396 Virusshare.00050/Trojan-Banker.BAT.Banker.e-c391215c79fa3c9a798be7568fd10f5148786db0 2013-04-05 22:26:06 ....A 24576 Virusshare.00050/Trojan-Banker.BAT.Banker.m-84cfd3e24bb6ac626f836258d2bd9a0c1111a505 2013-04-05 22:40:26 ....A 148260 Virusshare.00050/Trojan-Banker.BAT.Banker.p-663cfa23d91aee25e7ebb30a433ca84fc7a3194f 2013-04-05 21:49:24 ....A 134012 Virusshare.00050/Trojan-Banker.BAT.Banker.p-bb2a54b5d903b1f19e5dfd1317a9fe967fda292b 2013-04-05 22:18:48 ....A 148170 Virusshare.00050/Trojan-Banker.BAT.Banker.p-e89410aa15c97f216c2779a7de44c4a3c667bd12 2013-04-05 21:45:52 ....A 23040 Virusshare.00050/Trojan-Banker.BAT.Banker.v-5d8e83a640aa21a065969f9dbc7baf2691e4ebaa 2013-04-05 21:55:00 ....A 123404 Virusshare.00050/Trojan-Banker.BAT.Banker.v-70fd30484cbde24c69d28acb4843ba0b2da1d9db 2013-04-05 23:43:24 ....A 14888 Virusshare.00050/Trojan-Banker.BAT.Qhost.a-e00a13d1895a52851b032083a5430f649be1660d 2013-04-05 23:39:48 ....A 290304 Virusshare.00050/Trojan-Banker.BAT.Qhost.bj-ece979753c8481ff7933216b8e1997e268e71dbb 2013-04-05 23:26:54 ....A 1047 Virusshare.00050/Trojan-Banker.JS.Banker.f-deae5fed0d54536d406871aadebb06c220da6cb2 2013-04-05 22:42:58 ....A 168136 Virusshare.00050/Trojan-Banker.MSIL.Agent.a-300e2c4b3efc1392a4f060bbc72df6557cbd7444 2013-04-05 21:50:50 ....A 154252 Virusshare.00050/Trojan-Banker.Win32.Agent.aoi-24aaef48c5a1a14e7cc460d8dc6d05092efb739c 2013-04-05 21:41:20 ....A 150148 Virusshare.00050/Trojan-Banker.Win32.Agent.aoi-43c1d328fb054def5b3cbfa4e7165b37eb5d210a 2013-04-05 21:46:48 ....A 117316 Virusshare.00050/Trojan-Banker.Win32.Agent.aoi-5e88fdf4e7c05f77896ddc407f4b89eb0b66a7fd 2013-04-05 21:26:02 ....A 161384 Virusshare.00050/Trojan-Banker.Win32.Agent.aoi-5eb85fa82d65b51f5444f392b5a73ec4730ac3ff 2013-04-05 23:27:42 ....A 381340 Virusshare.00050/Trojan-Banker.Win32.Agent.aoi-f9230affa301323d954f49bc21201dd2ba65e7a3 2013-04-05 22:42:38 ....A 860672 Virusshare.00050/Trojan-Banker.Win32.Agent.bvl-022eb4fe2117e233ea81ffce78df251a73d6ceeb 2013-04-05 22:51:08 ....A 524105 Virusshare.00050/Trojan-Banker.Win32.Agent.ccz-cbc48573b720baefe3d809cfb3c609fde4f64e82 2013-04-05 21:54:18 ....A 275968 Virusshare.00050/Trojan-Banker.Win32.Agent.dts-3f18ecfbddea0d79af9b18a9d06280bad0fd4847 2013-04-05 22:34:32 ....A 70656 Virusshare.00050/Trojan-Banker.Win32.Agent.ens-0ac96a7776edcf8eae7cae0fa94df111c5d161a3 2013-04-05 22:09:00 ....A 73728 Virusshare.00050/Trojan-Banker.Win32.Agent.hpx-e6575bc646072a35d1df0d5c3a0a30123968a647 2013-04-05 23:30:14 ....A 136192 Virusshare.00050/Trojan-Banker.Win32.Agent.hsz-6ce0130b79d00aaf39f8b7591434a1058f9f4068 2013-04-05 22:57:56 ....A 240128 Virusshare.00050/Trojan-Banker.Win32.Agent.hwd-7ffb4127f81ea5064989f350df9d603e943a8e92 2013-04-05 23:57:02 ....A 51152 Virusshare.00050/Trojan-Banker.Win32.Agent.jom-affcc448a3c365ab52904da9da77d82cc308a5b8 2013-04-05 21:32:24 ....A 342016 Virusshare.00050/Trojan-Banker.Win32.Agent.kan-8022ddab0534c16cdbed0d8202f2163f83e035b1 2013-04-05 22:09:20 ....A 2019395 Virusshare.00050/Trojan-Banker.Win32.Agent.si-ba7770c1c1c1e8d423622b8b9c763b7837167bad 2013-04-05 22:10:06 ....A 274675 Virusshare.00050/Trojan-Banker.Win32.Agent.u-16495b533956d351f1c016d1e144726351e77d34 2013-04-05 21:33:00 ....A 6581246 Virusshare.00050/Trojan-Banker.Win32.Agent.wyw-221e46ddb64934507f811e749155743ce71dd098 2013-04-05 21:58:12 ....A 648031 Virusshare.00050/Trojan-Banker.Win32.AutoIt.d-bcbb1b8bffc2d0f80c54cf74cd9180012ef2ae53 2013-04-05 22:01:56 ....A 1034240 Virusshare.00050/Trojan-Banker.Win32.BHO.ck-5c27150209e056896fce55e7a016ad615e4ca1c8 2013-04-05 22:38:34 ....A 71168 Virusshare.00050/Trojan-Banker.Win32.BHO.pp-9c4cb97cd8c833a70d737c7bf829739d65cdcf18 2013-04-05 21:26:04 ....A 1441792 Virusshare.00050/Trojan-Banker.Win32.BHO.wqx-f6c1d1808a56e1c8de5767228b627135632769af 2013-04-05 21:45:06 ....A 519168 Virusshare.00050/Trojan-Banker.Win32.BHO.wxf-f204f5413279a5248692d7bb01f0f72263fdeaef 2013-04-05 21:55:54 ....A 759296 Virusshare.00050/Trojan-Banker.Win32.Banbra.aaj-833c339c1c37c99cf4daedf9b5d0e751429ef913 2013-04-05 22:43:50 ....A 5147136 Virusshare.00050/Trojan-Banker.Win32.Banbra.abhi-cf2e44b1efbd4c5e319bf5c7b2b5a3c5c75388ef 2013-04-05 22:45:34 ....A 1145070 Virusshare.00050/Trojan-Banker.Win32.Banbra.aegw-f12516e1b0bdc547fd26270175830f86197a7361 2013-04-05 23:32:28 ....A 33244 Virusshare.00050/Trojan-Banker.Win32.Banbra.aepz-9ad4254b515c4484d9bcbf4c0797408e4e16b4dc 2013-04-05 21:44:22 ....A 829952 Virusshare.00050/Trojan-Banker.Win32.Banbra.aeqg-db03478e48a0f7a0f08c7118e8c389ee6882db34 2013-04-05 23:13:46 ....A 1970176 Virusshare.00050/Trojan-Banker.Win32.Banbra.ajuc-fb6bfafdfa716f72ac624fbb840c047d10c83483 2013-04-05 22:58:22 ....A 237568 Virusshare.00050/Trojan-Banker.Win32.Banbra.alyd-b8ae43e9aa1bf3a38a09ef7d2e60ed3708decc59 2013-04-05 23:45:32 ....A 408576 Virusshare.00050/Trojan-Banker.Win32.Banbra.amdu-b69575833edf674b05f125dce77980b672cdf107 2013-04-05 21:56:04 ....A 1897984 Virusshare.00050/Trojan-Banker.Win32.Banbra.apaa-df343f3c00a88c02ee5a63754b50a73d82ef6d4f 2013-04-05 22:09:10 ....A 849408 Virusshare.00050/Trojan-Banker.Win32.Banbra.apxt-ffc8195399ea65b8dc22dafd0b97559b9c8c38fc 2013-04-05 22:18:24 ....A 7546 Virusshare.00050/Trojan-Banker.Win32.Banbra.aqmx-49e5e205aa46307ab5880de29812462aa0b89333 2013-04-05 21:08:38 ....A 2411447 Virusshare.00050/Trojan-Banker.Win32.Banbra.aqyk-bd02c5a2ecef105a182c4e2a5c7c9863310bcfc0 2013-04-05 22:18:28 ....A 4632375 Virusshare.00050/Trojan-Banker.Win32.Banbra.araa-fd6ffa7a446a7ba6ddc6913d38eb1d7ad0d3dd84 2013-04-05 23:16:42 ....A 150711 Virusshare.00050/Trojan-Banker.Win32.Banbra.asfx-f3e05daaf8d500d47b30e7caeb11df14de0ecc18 2013-04-05 21:37:22 ....A 2395136 Virusshare.00050/Trojan-Banker.Win32.Banbra.atsq-7105ffd7d52f039451417508e9f9a9a8b6958ab0 2013-04-05 22:20:58 ....A 932474 Virusshare.00050/Trojan-Banker.Win32.Banbra.aurq-b4c9d0623c688d66bec4a964bada12b97458f210 2013-04-05 22:34:20 ....A 377431 Virusshare.00050/Trojan-Banker.Win32.Banbra.aurq-fa1bbfe761bc89ec02af21252f7d400e8009aa6f 2013-04-05 22:19:26 ....A 36864 Virusshare.00050/Trojan-Banker.Win32.Banbra.auzv-662573d0688e5badfe71d3b2605681106d88ea69 2013-04-05 23:57:04 ....A 26624 Virusshare.00050/Trojan-Banker.Win32.Banbra.awnz-17d42aa7d20eca6cb1a20b580ba5a621f6720153 2013-04-05 21:30:24 ....A 49152 Virusshare.00050/Trojan-Banker.Win32.Banbra.axre-88b5f8438bb53bc449251524ecf969a5290f45fb 2013-04-05 22:21:44 ....A 2286080 Virusshare.00050/Trojan-Banker.Win32.Banbra.bgvp-f99b512102c6ad20b505ae5e35c355e0320e6d30 2013-04-05 21:44:04 ....A 99840 Virusshare.00050/Trojan-Banker.Win32.Banbra.bhdo-d02688c549349b52ae6ebd8f9b7145d4dbf5dbd9 2013-04-05 23:18:56 ....A 43008 Virusshare.00050/Trojan-Banker.Win32.Banbra.bhza-9c8f70aa9f57be695a5c446eee8c0d22d3dafcb2 2013-04-05 22:26:28 ....A 20096 Virusshare.00050/Trojan-Banker.Win32.Banbra.foa-38f81b585e163faa3ec509dfffc7f783c18e6527 2013-04-05 21:41:36 ....A 576604 Virusshare.00050/Trojan-Banker.Win32.Banbra.gx-642da185d3ccb362f129de49649eab6c9a7eac65 2013-04-05 22:55:44 ....A 3817838 Virusshare.00050/Trojan-Banker.Win32.Banbra.iuz-7ea9b4a71cd696233d562f383bb1b57fdaaf3bd1 2013-04-05 22:49:10 ....A 417792 Virusshare.00050/Trojan-Banker.Win32.Banbra.jc-e18ee9e1c8e76efdb1f5646ea0101203393de4be 2013-04-05 23:42:20 ....A 385024 Virusshare.00050/Trojan-Banker.Win32.Banbra.lri-56090a0dcdbf0fc2cd1dbf30a75721a6af383035 2013-04-05 23:32:20 ....A 733562 Virusshare.00050/Trojan-Banker.Win32.Banbra.mcf-152931eee2936b563c3a281a174434aceffffb6c 2013-04-05 22:40:40 ....A 935936 Virusshare.00050/Trojan-Banker.Win32.Banbra.pck-9ee1c7b2fc7ab6ddf4f63daa5253aec204c4bf62 2013-04-05 21:19:10 ....A 56350 Virusshare.00050/Trojan-Banker.Win32.Banbra.qpr-8943d4ea1cee0f3dc159cf2cac8880a3bb2813d1 2013-04-05 21:57:54 ....A 24576 Virusshare.00050/Trojan-Banker.Win32.Banbra.rmf-335a7d7f4282b6cef1d44cfd71232c5de3d9c83d 2013-04-05 22:00:18 ....A 210612 Virusshare.00050/Trojan-Banker.Win32.Banbra.tode-340bb8d15f3c2a1d0c34ef1d0c48eee814ac746f 2013-04-05 23:51:02 ....A 210622 Virusshare.00050/Trojan-Banker.Win32.Banbra.tode-a753a4c0844d4a94f9dfbc0426ad29eb9b1c4c6d 2013-04-05 23:46:40 ....A 413184 Virusshare.00050/Trojan-Banker.Win32.Banbra.wbt-f458b9d120e5a7210b189430b10dba2c4f1023f3 2013-04-05 22:50:02 ....A 442368 Virusshare.00050/Trojan-Banker.Win32.Banbra.wgso-bb30f531a8c88132412385f6f557ba72fca594f5 2013-04-05 23:42:34 ....A 1221120 Virusshare.00050/Trojan-Banker.Win32.Banbra.wqnv-9b301ab23ec1a6d4a65f2e3135c6051c3686da6b 2013-04-05 22:56:58 ....A 40960 Virusshare.00050/Trojan-Banker.Win32.Banbra.xhy-eb6e3c27a0fa129567ea1b4e993e7119d868b8f8 2013-04-05 21:10:18 ....A 40960 Virusshare.00050/Trojan-Banker.Win32.Banbra.xqn-aaf718c2ae9774fc95f54e1ad44338da11e86887 2013-04-05 23:18:04 ....A 40960 Virusshare.00050/Trojan-Banker.Win32.Banbra.zic-332429040e464929b47cbba4f38bf99add536043 2013-04-05 22:46:56 ....A 540116 Virusshare.00050/Trojan-Banker.Win32.Banbra.zzq-706e0228fe61f704946cf38b25c5df429d7de9cd 2013-04-05 21:46:02 ....A 176620 Virusshare.00050/Trojan-Banker.Win32.Bancos.aaa-66982cea8ce8a458b6f67448e26301d43c23d760 2013-04-05 23:34:52 ....A 176620 Virusshare.00050/Trojan-Banker.Win32.Bancos.aaa-b1881c126280158b2cfda52716a228c73b00912c 2013-04-05 23:57:38 ....A 254464 Virusshare.00050/Trojan-Banker.Win32.Bancos.aai-043cb0e536f90b27636ae67f0b8898c5f3cb9a59 2013-04-05 21:39:54 ....A 86016 Virusshare.00050/Trojan-Banker.Win32.Bancos.abl-387834a72d03aea8bba06a513d6bc85fd8af0741 2013-04-05 22:39:22 ....A 759808 Virusshare.00050/Trojan-Banker.Win32.Bancos.abo-24152c8946b6a73c94c7291edb6757a30d50621d 2013-04-05 21:42:04 ....A 186335 Virusshare.00050/Trojan-Banker.Win32.Bancos.aqn-ee62c190929c7287243223e606f2738feaf4129a 2013-04-05 21:27:46 ....A 1720320 Virusshare.00050/Trojan-Banker.Win32.Bancos.aqv-6efaf3de7890dded4e764fc815a8c1beb6f703ef 2013-04-05 21:22:40 ....A 311296 Virusshare.00050/Trojan-Banker.Win32.Bancos.aqx-0eec4e022f14be4ddb875c06b23b61166932e25e 2013-04-05 22:14:24 ....A 1720320 Virusshare.00050/Trojan-Banker.Win32.Bancos.ara-17e83540e8089b30599740bda35014a0ee6bdb60 2013-04-05 21:33:10 ....A 433152 Virusshare.00050/Trojan-Banker.Win32.Bancos.bc-d286156e31ee0a07d887a864d1cd404be677f8a2 2013-04-05 21:14:46 ....A 70656 Virusshare.00050/Trojan-Banker.Win32.Bancos.bu-20e8c3663c6047248fadc4bed7ce89364afcf690 2013-04-05 22:58:22 ....A 220672 Virusshare.00050/Trojan-Banker.Win32.Bancos.bu-71739aa46fb88c601e086abdf7d4a7737acec2f4 2013-04-05 21:32:18 ....A 94208 Virusshare.00050/Trojan-Banker.Win32.Bancos.cb-e763c035c0b7ddeeb84312fad4480f03f7b56b76 2013-04-05 21:27:38 ....A 6279168 Virusshare.00050/Trojan-Banker.Win32.Bancos.czu-60bbfc10e38f9f9229e4b5571994bb361f0ce001 2013-04-05 23:42:38 ....A 2998272 Virusshare.00050/Trojan-Banker.Win32.Bancos.db-ce0a808fbe33622db82174cbbf837b43cf91f21e 2013-04-05 22:48:30 ....A 925696 Virusshare.00050/Trojan-Banker.Win32.Bancos.dm-8375b218e38065a5cf69d0e7eaaf76abd9d5046b 2013-04-05 23:43:20 ....A 82944 Virusshare.00050/Trojan-Banker.Win32.Bancos.dr-03bcebcb999814bb1960465292c3f7cd004d7d0c 2013-04-05 21:13:52 ....A 299008 Virusshare.00050/Trojan-Banker.Win32.Bancos.dr-166800ac78c6d4a054d814d26733dfe38504582c 2013-04-05 21:11:36 ....A 84992 Virusshare.00050/Trojan-Banker.Win32.Bancos.dr-2eb8dd97d9a19c94e5b910d7427e07e388980b2b 2013-04-05 22:17:06 ....A 282624 Virusshare.00050/Trojan-Banker.Win32.Bancos.dr-6590b96cdadf73cbd89362cedd711bc2adfbb955 2013-04-05 22:46:16 ....A 286720 Virusshare.00050/Trojan-Banker.Win32.Bancos.dr-a6a9f72a812049d8b264e80df90339826afa25a2 2013-04-05 23:36:18 ....A 344064 Virusshare.00050/Trojan-Banker.Win32.Bancos.dr-e85cd39040a6a5e97e7024ba0d8e662ac14ca6fb 2013-04-05 23:11:16 ....A 2222080 Virusshare.00050/Trojan-Banker.Win32.Bancos.dsi-ca5d52967e086d192c20e65ead6626876a5df592 2013-04-05 22:03:22 ....A 499712 Virusshare.00050/Trojan-Banker.Win32.Bancos.dxo-db6180014dcb737269f0466814c37ad224147290 2013-04-05 22:02:38 ....A 78036 Virusshare.00050/Trojan-Banker.Win32.Bancos.eb-aeaeafd6d03f2278a0653ae9305396f52c466773 2013-04-05 23:10:18 ....A 218594 Virusshare.00050/Trojan-Banker.Win32.Bancos.el-a5150b057a41831d62e072116fe86a107b1718ec 2013-04-05 22:57:28 ....A 576000 Virusshare.00050/Trojan-Banker.Win32.Bancos.eo-8fd3394ba7c56dffcf1c12502e4e5d58e7964c9c 2013-04-05 23:16:50 ....A 1247644 Virusshare.00050/Trojan-Banker.Win32.Bancos.ey-b57f8020f7279eac1984a004aa1151813ca2db77 2013-04-05 23:52:10 ....A 726467 Virusshare.00050/Trojan-Banker.Win32.Bancos.fl-3327b8c0d23e5a0de1ada4bc1ce787e4bc90efa5 2013-04-05 21:36:24 ....A 303826 Virusshare.00050/Trojan-Banker.Win32.Bancos.fl-6c83ddba9fd7a079dd85f25c20a43c0cad901cb6 2013-04-05 21:30:32 ....A 2173664 Virusshare.00050/Trojan-Banker.Win32.Bancos.gj-a90a4f98379e99648ea36e11a097b91c6e8a220f 2013-04-05 22:46:36 ....A 23552 Virusshare.00050/Trojan-Banker.Win32.Bancos.gu-6d930689992bbeee5c1adb96efc4f95965170e1c 2013-04-05 22:35:26 ....A 154268 Virusshare.00050/Trojan-Banker.Win32.Bancos.ha-1ac53e58e1edd07828dbd00b9dc836e712844383 2013-04-05 23:20:14 ....A 205724 Virusshare.00050/Trojan-Banker.Win32.Bancos.ha-67c7ab40465024f3db626821409fec2a01d29bab 2013-04-05 23:26:38 ....A 815104 Virusshare.00050/Trojan-Banker.Win32.Bancos.hjl-720f95aa9a9ca4a913cd39d617658f1afe302776 2013-04-05 21:42:44 ....A 140492 Virusshare.00050/Trojan-Banker.Win32.Bancos.io-1d5b2f0c717a7d781162e2bb32853638b43d7f89 2013-04-05 21:58:52 ....A 135920 Virusshare.00050/Trojan-Banker.Win32.Bancos.jk-9460e81f7e6cb81e7bfc97c47938776d453e3817 2013-04-05 21:38:16 ....A 87040 Virusshare.00050/Trojan-Banker.Win32.Bancos.jku-b2bc087b791b66409e9681ca9337b20eaec348fd 2013-04-05 21:57:10 ....A 71967 Virusshare.00050/Trojan-Banker.Win32.Bancos.lxz-dc69c2912ba3857276279d2d0829593ddfbc4ff8 2013-04-06 00:04:04 ....A 116736 Virusshare.00050/Trojan-Banker.Win32.Bancos.mf-055db87c990e87f83715acb8cf99e3be13f7e5bd 2013-04-05 23:56:18 ....A 2019328 Virusshare.00050/Trojan-Banker.Win32.Bancos.mi-7b471b0fbd479f785cc03eda71b716a77c79ca85 2013-04-05 21:08:00 ....A 86016 Virusshare.00050/Trojan-Banker.Win32.Bancos.nr-c5860f12237c9ecf250e1fe5f8ab0a591f2cce35 2013-04-05 23:55:22 ....A 5373952 Virusshare.00050/Trojan-Banker.Win32.Bancos.pii-9517985c194ed844e51f6a1a0d6439a21d8ad0d8 2013-04-05 21:41:06 ....A 1250304 Virusshare.00050/Trojan-Banker.Win32.Bancos.qqg-30f7e01488b351a6a81e9b429b4aad2750433b62 2013-04-05 22:41:52 ....A 1250304 Virusshare.00050/Trojan-Banker.Win32.Bancos.qyb-9d3c15162687e3021aba41efb221c0c5096013fd 2013-04-05 21:49:30 ....A 685568 Virusshare.00050/Trojan-Banker.Win32.Bancos.qzk-0619cc5795e773199bc0328c218558aebd229a1a 2013-04-05 22:52:38 ....A 647849 Virusshare.00050/Trojan-Banker.Win32.Bancos.ra-3b6ecfe24dd30bdc73e562fbf64d89c167db795b 2013-04-05 23:05:22 ....A 52524 Virusshare.00050/Trojan-Banker.Win32.Bancos.ra-4c18b2472018295c7b7f9e51db3a9856ce6138dd 2013-04-05 21:19:52 ....A 53036 Virusshare.00050/Trojan-Banker.Win32.Bancos.ra-d6e914244ac3768efd5df68791c517c26d71b9fe 2013-04-05 23:04:06 ....A 40960 Virusshare.00050/Trojan-Banker.Win32.Bancos.ra-e606e16e4c35abaa00ed112c01e41fa0102edb77 2013-04-05 22:57:18 ....A 152576 Virusshare.00050/Trojan-Banker.Win32.Bancos.rd-1e872e214ec59362e2bbddc1d176047bdf6a3d9b 2013-04-05 21:32:00 ....A 29872 Virusshare.00050/Trojan-Banker.Win32.Bancos.re-3b17d7c65f73e5e7a720762e685f9fa4bf24c35a 2013-04-05 23:05:56 ....A 302592 Virusshare.00050/Trojan-Banker.Win32.Bancos.rpd-66ff745ad696f18aaf1f1a5d08987f290abadce5 2013-04-05 21:52:14 ....A 264372 Virusshare.00050/Trojan-Banker.Win32.Bancos.to-dc42fb9c6e1c514dcade9f7106e5fadd15877e9a 2013-04-05 21:44:52 ....A 513536 Virusshare.00050/Trojan-Banker.Win32.Bancos.u-ae94ef994ed4529204b687d8f119ce7746f41806 2013-04-05 21:50:02 ....A 153088 Virusshare.00050/Trojan-Banker.Win32.Bancos.u-f0ee341cd673ee8a76d632504ee6946989bb81e7 2013-04-05 23:17:20 ....A 190464 Virusshare.00050/Trojan-Banker.Win32.Bancos.ul-c4aefa47e9fea478be35fbf9b02fb1ea4ce504ac 2013-04-05 22:16:14 ....A 395317 Virusshare.00050/Trojan-Banker.Win32.Bancos.ul-fe581249ff1311b0ada409089d524ff12b9f4168 2013-04-05 21:18:18 ....A 720896 Virusshare.00050/Trojan-Banker.Win32.Bancos.uwk-70eea4ee763cb9ff1759c2f8a13d7e277347b546 2013-04-05 23:54:02 ....A 66560 Virusshare.00050/Trojan-Banker.Win32.Bancos.vbgy-4ab7c9a99f049aa0c14b0e9f4db0b8c2a2989f54 2013-04-05 22:13:10 ....A 68608 Virusshare.00050/Trojan-Banker.Win32.Bancos.vbix-0d6f9836e1307b40123e365cbeaebfe56f5ab53f 2013-04-05 22:51:10 ....A 48128 Virusshare.00050/Trojan-Banker.Win32.Bancos.vbmy-904375ad1c4d4f4437d2eb5fc91047f34d5aaf25 2013-04-05 22:45:48 ....A 315904 Virusshare.00050/Trojan-Banker.Win32.Bancos.vbrc-9d009230d527c8793b1343727769f66b625b9778 2013-04-05 23:45:00 ....A 409600 Virusshare.00050/Trojan-Banker.Win32.Bancos.vbyg-9a184c53c4d95b7c5c2c88e041e711479eb1f10f 2013-04-05 22:14:06 ....A 18055168 Virusshare.00050/Trojan-Banker.Win32.Bancos.vcup-95184f5aa0ab5142397c8d8df434bef02bc59c1c 2013-04-05 22:07:20 ....A 120656 Virusshare.00050/Trojan-Banker.Win32.Bancos.vdck-bdbc711d9d68451e9f1daef32864612d14b54d16 2013-04-05 23:52:32 ....A 489124 Virusshare.00050/Trojan-Banker.Win32.Bancos.vn-b808cb4b279545d95a4f0acb72bb90a7bd810944 2013-04-05 23:47:32 ....A 353792 Virusshare.00050/Trojan-Banker.Win32.Bancos.vwh-1cac68efb4ffb1fb118fc2ab345d110551f41799 2013-04-05 22:16:32 ....A 102400 Virusshare.00050/Trojan-Banker.Win32.Bancos.wm-1b1ea3caa75582a0c3597591b80f6399e276c21a 2013-04-05 22:16:04 ....A 155904 Virusshare.00050/Trojan-Banker.Win32.Bancos.wns-40ca31c0785e71f3da0a0f41de3c029ac7d06f4c 2013-04-05 21:58:16 ....A 640512 Virusshare.00050/Trojan-Banker.Win32.Bancos.xe-41f1589c5a823881a85255ca2213c4b44a83f276 2013-04-05 22:44:46 ....A 241643 Virusshare.00050/Trojan-Banker.Win32.Bancos.xp-f2bee66bc7d46a3d253506d06ebc96a6ad2233b9 2013-04-05 23:53:48 ....A 664576 Virusshare.00050/Trojan-Banker.Win32.Bancos.yt-0d31e013e1b385bda51f90f04509547ad2222f9b 2013-04-05 21:47:08 ....A 120320 Virusshare.00050/Trojan-Banker.Win32.Bancos.yt-1bab74f46d7abc3a8421d68acfe7aaf6a742fb1d 2013-04-05 22:13:40 ....A 2019328 Virusshare.00050/Trojan-Banker.Win32.Bancos.yt-1fa727a9a65e541cff82df7bc62a3ee51b604610 2013-04-05 22:46:58 ....A 373040 Virusshare.00050/Trojan-Banker.Win32.Bancos.yt-425ef08149ad4071727872a1622c46417c817816 2013-04-05 21:56:38 ....A 357060 Virusshare.00050/Trojan-Banker.Win32.Bancos.yt-725737c5c96e9ab1685d6deb63c8d27ca1c1697f 2013-04-05 22:52:18 ....A 232960 Virusshare.00050/Trojan-Banker.Win32.Bancos.yt-976a0dc1e3de6ed00b3eec7ce7f5f0df960911c2 2013-04-05 23:16:34 ....A 2330624 Virusshare.00050/Trojan-Banker.Win32.Bancos.yt-b401ea9a8d1a12bc694872fd3d7fcfda1979c364 2013-04-05 21:20:20 ....A 772352 Virusshare.00050/Trojan-Banker.Win32.Bancos.ze-b09a21d3b5fef7602f6667d863e440353936a135 2013-04-05 21:38:34 ....A 392704 Virusshare.00050/Trojan-Banker.Win32.Bancos.ze-cdaaf660e0c696841bfd884bbee1c6c731a34bb7 2013-04-05 23:35:34 ....A 399376 Virusshare.00050/Trojan-Banker.Win32.Bancos.zm-4680380694063566d99ea298a5fc06abe5a4b916 2013-04-05 23:44:10 ....A 28960 Virusshare.00050/Trojan-Banker.Win32.Bancos.zm-74886d887ea086139a834d1c40422463ed6ce8ed 2013-04-05 23:28:40 ....A 710656 Virusshare.00050/Trojan-Banker.Win32.Bancos.zm-b4bd5a5a862c2d2cdd9a10678762fc86155a89b3 2013-04-05 21:34:42 ....A 673792 Virusshare.00050/Trojan-Banker.Win32.Bancos.zm-ba4b7ece1d03a098ea17346ed32dad45a0a8b1d0 2013-04-05 21:30:18 ....A 604820 Virusshare.00050/Trojan-Banker.Win32.Bancos.zm-c562b61f3044b33c9990c4a8fbd8a7326d394c25 2013-04-05 22:55:48 ....A 742912 Virusshare.00050/Trojan-Banker.Win32.Bancos.zm-e815b43f3cbde21367e6e95b047b267ca2e64955 2013-04-05 23:43:30 ....A 700416 Virusshare.00050/Trojan-Banker.Win32.Bancos.zm-f946c2994b4ac8a95de52ded67b2a05b01251b66 2013-04-05 23:49:58 ....A 838144 Virusshare.00050/Trojan-Banker.Win32.Bancos.zp-5f604e4e1a0a536fff370d38ac2c6faae5d427af 2013-04-05 23:01:02 ....A 675840 Virusshare.00050/Trojan-Banker.Win32.Banker.aavi-cbdd0697c0bb915f5b2aa726d0ce0d6374a988af 2013-04-05 23:28:52 ....A 756719 Virusshare.00050/Trojan-Banker.Win32.Banker.abva-1c97bc295c397d4b80039ad1b6dde6f0f42187b1 2013-04-05 21:37:54 ....A 1202176 Virusshare.00050/Trojan-Banker.Win32.Banker.aca-dd6dd80068b64c6c09eeb1948d0ee808683d46cf 2013-04-05 22:45:18 ....A 686427 Virusshare.00050/Trojan-Banker.Win32.Banker.adcr-425987d229aa40b077dd39b53f3c4075ad295848 2013-04-05 23:51:12 ....A 943104 Virusshare.00050/Trojan-Banker.Win32.Banker.aec-120d4791252a864cfa8a66299b91d9a1e3ebf536 2013-04-05 21:29:36 ....A 562930 Virusshare.00050/Trojan-Banker.Win32.Banker.aec-3067f244319d46f59c74e1476ab294b3d52b8087 2013-04-05 23:01:38 ....A 522816 Virusshare.00050/Trojan-Banker.Win32.Banker.aec-37be1a723312c9a1b062e57cc2da75ab2e1ce54d 2013-04-05 21:21:14 ....A 480256 Virusshare.00050/Trojan-Banker.Win32.Banker.aec-ab29213800e518f40d4b97c5023d50de87419a66 2013-04-05 23:00:22 ....A 109568 Virusshare.00050/Trojan-Banker.Win32.Banker.aed-470322b05cd12c61164238a516b233f5c0d24f12 2013-04-05 21:19:46 ....A 6522880 Virusshare.00050/Trojan-Banker.Win32.Banker.afec-c4cf9d5a4a56b03be689306e246bbfa806854f52 2013-04-05 22:48:32 ....A 98791 Virusshare.00050/Trojan-Banker.Win32.Banker.afnm-605f9ce6f005f44c368853a8c1af32868c3bd951 2013-04-05 23:13:36 ....A 307558 Virusshare.00050/Trojan-Banker.Win32.Banker.afps-0d154133a912056cddb8dbfabf23a2469209afcb 2013-04-05 22:40:58 ....A 225280 Virusshare.00050/Trojan-Banker.Win32.Banker.aft-f9ca77cb2bc5a956dc35985d9c6bd6dc5032f9e1 2013-04-05 23:55:28 ....A 23888896 Virusshare.00050/Trojan-Banker.Win32.Banker.afxb-c3806c1d78e6849390cf0b5d451fff55c06d8101 2013-04-05 23:08:46 ....A 949248 Virusshare.00050/Trojan-Banker.Win32.Banker.agef-23118e0eb412f451830f34ea835dd83a0516a1e0 2013-04-05 21:29:06 ....A 321782 Virusshare.00050/Trojan-Banker.Win32.Banker.agh-054b9b1f6235c0d041e775c76dda50a6fec685f6 2013-04-05 22:51:32 ....A 791040 Virusshare.00050/Trojan-Banker.Win32.Banker.agn-4d798184ace793627351daf2870e8be987a7905c 2013-04-05 21:32:16 ....A 805888 Virusshare.00050/Trojan-Banker.Win32.Banker.aiv-60d49675e9065a4803108b383f9c7f3abe8368aa 2013-04-05 23:17:42 ....A 317440 Virusshare.00050/Trojan-Banker.Win32.Banker.ajj-d4abf82afcbd7dd25b2c45b36ed2faea7888248c 2013-04-05 21:15:04 ....A 591212 Virusshare.00050/Trojan-Banker.Win32.Banker.akh-7e1ad4f84af8ce8bc24bebcdd954ee2ad10001d8 2013-04-05 21:34:54 ....A 3032064 Virusshare.00050/Trojan-Banker.Win32.Banker.alp-74a1a9050c71d85de05600b53597d4d197da7690 2013-04-05 21:39:24 ....A 997376 Virusshare.00050/Trojan-Banker.Win32.Banker.ammi-a08d7cda93108bf94cdb7c8cfbb38e959db18783 2013-04-05 23:11:46 ....A 27648 Virusshare.00050/Trojan-Banker.Win32.Banker.ampe-319e21c3d492612efb91ec069369661c3f3fd98c 2013-04-05 22:41:46 ....A 5524262 Virusshare.00050/Trojan-Banker.Win32.Banker.anjq-9d691b7213bb65f5380314f69462ad17902df2fb 2013-04-05 23:03:32 ....A 4392960 Virusshare.00050/Trojan-Banker.Win32.Banker.anki-2980fb923fe8609924194a6eacd701b7f9bcb373 2013-04-05 22:58:52 ....A 653312 Virusshare.00050/Trojan-Banker.Win32.Banker.anoj-2f361ad9e1100b9dca229c579b6bd2b0f8a6d181 2013-04-05 22:41:22 ....A 3923968 Virusshare.00050/Trojan-Banker.Win32.Banker.anoj-df4a294adb12a1cff6ff91ab92e33b36e9781a03 2013-04-05 21:55:10 ....A 543232 Virusshare.00050/Trojan-Banker.Win32.Banker.anxd-68b4ea5647ad76dc42333eb2f182e8234014ecad 2013-04-05 23:44:24 ....A 905216 Virusshare.00050/Trojan-Banker.Win32.Banker.aoqy-506ba25a46351a2fb4b69e9b69cd4e970e2e206a 2013-04-05 21:19:48 ....A 645120 Virusshare.00050/Trojan-Banker.Win32.Banker.aoqy-ee26f405a9e7cb9b0bc095cc303081dd4b4db9e0 2013-04-05 23:46:22 ....A 436787 Virusshare.00050/Trojan-Banker.Win32.Banker.apb-02eb2c81b2a2776f744a93195f756ff1941f62f0 2013-04-05 21:45:34 ....A 775168 Virusshare.00050/Trojan-Banker.Win32.Banker.apup-3cd63178273071514a65b72470701f9be6d5d238 2013-04-05 21:33:26 ....A 3524096 Virusshare.00050/Trojan-Banker.Win32.Banker.apvl-a09da6b4b026a34ac41c31cd9a5b33e6a6dda4c3 2013-04-05 22:53:16 ....A 1409617 Virusshare.00050/Trojan-Banker.Win32.Banker.arfz-6349ff76fb1b3a10bda0176c36abb1413fafb874 2013-04-05 21:10:40 ....A 1250816 Virusshare.00050/Trojan-Banker.Win32.Banker.args-a0dd6096f256deabb8891463babc1fce26c7d0c9 2013-04-05 21:57:24 ....A 102400 Virusshare.00050/Trojan-Banker.Win32.Banker.arn-5a5f0ad7e4a63eddb98a0870adde948cc48594ed 2013-04-05 22:52:54 ....A 103050 Virusshare.00050/Trojan-Banker.Win32.Banker.arn-92797e995bfe31dafb7e2fe21205a367365d2c96 2013-04-05 22:53:50 ....A 1866530 Virusshare.00050/Trojan-Banker.Win32.Banker.asas-f1f562388ffecef4b05de356f7f6f2a9c26585d0 2013-04-05 21:55:24 ....A 924028 Virusshare.00050/Trojan-Banker.Win32.Banker.awa-16ac0ffbd12acf017a89902b798ae97bb5dc5b40 2013-04-05 21:57:44 ....A 789828 Virusshare.00050/Trojan-Banker.Win32.Banker.awa-398d6b8ba37b0a84f36a2ecd3846ca8313fbfded 2013-04-05 23:44:02 ....A 564224 Virusshare.00050/Trojan-Banker.Win32.Banker.awa-6f0046e2d76cfb4bfb69e5c7e5112711ccd44236 2013-04-05 22:51:14 ....A 777728 Virusshare.00050/Trojan-Banker.Win32.Banker.awa-8e4d83dbbd1aa2164a3e6fae2a7375fc59406744 2013-04-05 23:27:42 ....A 585728 Virusshare.00050/Trojan-Banker.Win32.Banker.awa-a8c694afe8fdd9511a50e4fc4fd7898e561097d9 2013-04-05 23:58:54 ....A 609280 Virusshare.00050/Trojan-Banker.Win32.Banker.awa-f03a4395126952df72ae5387eaa3369250d1659d 2013-04-05 23:55:54 ....A 257304 Virusshare.00050/Trojan-Banker.Win32.Banker.aya-2a6dc833f829fbdad1f8f4e84787cfe707123142 2013-04-05 21:38:10 ....A 688128 Virusshare.00050/Trojan-Banker.Win32.Banker.ayad-c1704107154940c91e0a43136110fb334917f57c 2013-04-05 21:09:22 ....A 477184 Virusshare.00050/Trojan-Banker.Win32.Banker.aymp-cd210da14d6a8d385b480912827047c246fc9766 2013-04-05 21:34:46 ....A 1018880 Virusshare.00050/Trojan-Banker.Win32.Banker.aypz-07103fb687ab4241ee5a5f26be476a4f64fc9719 2013-04-05 23:31:18 ....A 2281984 Virusshare.00050/Trojan-Banker.Win32.Banker.azru-133ae1fc95e56fc7efe69758ca434efc85a96ea0 2013-04-05 23:00:54 ....A 921600 Virusshare.00050/Trojan-Banker.Win32.Banker.bagd-57d046086c15b68f4bf6a7778704269cf44260b8 2013-04-05 21:32:18 ....A 211456 Virusshare.00050/Trojan-Banker.Win32.Banker.banj-a0f4139160780523dfac51c875fc2bd7f4a11b30 2013-04-05 21:58:36 ....A 2222592 Virusshare.00050/Trojan-Banker.Win32.Banker.bawc-bd7b238ab94eacd712297b8d2c3365b35a689eef 2013-04-05 23:52:50 ....A 1422008 Virusshare.00050/Trojan-Banker.Win32.Banker.bbaf-72939b1c0154c8bb3bdfc3483d470d749314257d 2013-04-05 23:38:00 ....A 251904 Virusshare.00050/Trojan-Banker.Win32.Banker.bbeh-0176f6b23f61f58de30389a335984d1bcccd1269 2013-04-05 22:16:20 ....A 381952 Virusshare.00050/Trojan-Banker.Win32.Banker.bbh-faf71d9e5c3c2ccb4fcfa473b71c5e614912412e 2013-04-05 22:39:58 ....A 254976 Virusshare.00050/Trojan-Banker.Win32.Banker.bbpx-ee36b8eabe0655c789ab63e103e8b536725d858a 2013-04-05 21:54:04 ....A 1799680 Virusshare.00050/Trojan-Banker.Win32.Banker.bejw-563e9179be612ca7c06d9c747a4c2098087c2bc3 2013-04-05 21:41:20 ....A 810367 Virusshare.00050/Trojan-Banker.Win32.Banker.ben-91f84652d7d159b53ab4c2dddc17fe79018e989b 2013-04-05 21:52:34 ....A 5278720 Virusshare.00050/Trojan-Banker.Win32.Banker.beol-cdc28a862d609336ac5e73eb1ea66bb510865036 2013-04-05 22:47:08 ....A 300078 Virusshare.00050/Trojan-Banker.Win32.Banker.bewg-fe957fbb2bc9aa04f0f2b99f67220f40dbf0038e 2013-04-05 22:52:30 ....A 524800 Virusshare.00050/Trojan-Banker.Win32.Banker.bewt-6993f0108de8ab6d8b9a6c633fb3a2a434192c95 2013-04-05 23:20:54 ....A 359936 Virusshare.00050/Trojan-Banker.Win32.Banker.bfgq-5341bd2215d471755acd8fabbbaec205ef867178 2013-04-05 22:42:08 ....A 221184 Virusshare.00050/Trojan-Banker.Win32.Banker.bgso-84914fa76316a4cdaf08e7f8f87c0e14f0b798e6 2013-04-05 22:43:08 ....A 300112 Virusshare.00050/Trojan-Banker.Win32.Banker.bhik-ac07dd26052ee07c9b0d6e821b4d0870d503396b 2013-04-05 23:34:26 ....A 73728 Virusshare.00050/Trojan-Banker.Win32.Banker.bhqt-20defc68a1e1c8ef565ce4ebd88e9765b033263a 2013-04-05 21:56:38 ....A 11776 Virusshare.00050/Trojan-Banker.Win32.Banker.bhx-716200dc2ee3a3bb912ddee57c575900084bd717 2013-04-05 23:01:36 ....A 127488 Virusshare.00050/Trojan-Banker.Win32.Banker.bize-f97a8b22ac41b14754e99b9365e07309cb8ae8b6 2013-04-05 23:37:14 ....A 29517 Virusshare.00050/Trojan-Banker.Win32.Banker.bki-0234d00dfb9920415bcddbf90c91cdd3237181fb 2013-04-05 21:56:32 ....A 29499 Virusshare.00050/Trojan-Banker.Win32.Banker.bki-fee40f14e542ed86eb1a0ec76b01b451b101b4bf 2013-04-05 22:36:42 ....A 2700800 Virusshare.00050/Trojan-Banker.Win32.Banker.blcr-0f975723c610d8bde9676db0d3db468670a3b262 2013-04-05 21:45:22 ....A 766520 Virusshare.00050/Trojan-Banker.Win32.Banker.bog-7b44e3edecd677c97ef401303abf730467dda0db 2013-04-05 22:45:14 ....A 135369 Virusshare.00050/Trojan-Banker.Win32.Banker.bozt-69713041b0bfe765ff090239ee9f67cf6f79db46 2013-04-05 23:04:46 ....A 148009 Virusshare.00050/Trojan-Banker.Win32.Banker.bozt-92534b00f2bfe50228324de3e7d087b32a1c46c3 2013-04-05 22:33:28 ....A 133662 Virusshare.00050/Trojan-Banker.Win32.Banker.bozt-ca08e941fcc48bd1128fd155358cdcdfd1c2f22a 2013-04-05 22:26:28 ....A 882964 Virusshare.00050/Trojan-Banker.Win32.Banker.bpam-5c329426cd9da1d12a1b1eff7be8c0a0b28db15d 2013-04-05 23:59:46 ....A 374272 Virusshare.00050/Trojan-Banker.Win32.Banker.bpao-aac850f7d7853d2996bbf69408732ae4d6791fc3 2013-04-05 22:02:24 ....A 669184 Virusshare.00050/Trojan-Banker.Win32.Banker.bpbm-c8127572e04bddc481da8b8a9cc0763ef5ca0d6c 2013-04-05 22:40:14 ....A 225792 Virusshare.00050/Trojan-Banker.Win32.Banker.che-216544f5f595517e6d8572c695b4cb8230d7262a 2013-04-05 22:02:40 ....A 73216 Virusshare.00050/Trojan-Banker.Win32.Banker.cnq-b01d7ef6b642c671de37cb219c5d420459057d42 2013-04-05 21:36:00 ....A 601141 Virusshare.00050/Trojan-Banker.Win32.Banker.cqc-4bc32cfbd5dcddce8fccf181683bb26959834d99 2013-04-05 21:30:40 ....A 609280 Virusshare.00050/Trojan-Banker.Win32.Banker.cqc-f64049b86872d79c3ce14eedad1b0b53111fc759 2013-04-05 23:04:02 ....A 3087872 Virusshare.00050/Trojan-Banker.Win32.Banker.csw-de5bf910504cc784c67467f87f8767ac5c78e249 2013-04-05 21:34:44 ....A 252928 Virusshare.00050/Trojan-Banker.Win32.Banker.ctc-f83757e55307252c3689989a30cfad44f2d6bc89 2013-04-05 23:01:32 ....A 644608 Virusshare.00050/Trojan-Banker.Win32.Banker.ctm-b1d05b324bffca1b0421d8355cd1c8e4d949e432 2013-04-05 21:50:28 ....A 1419264 Virusshare.00050/Trojan-Banker.Win32.Banker.cvx-28feaf5074d9db7e6f50500e6f1ad0b661a1a0b9 2013-04-05 21:59:04 ....A 40448 Virusshare.00050/Trojan-Banker.Win32.Banker.dar-d2115b777b97d68b69a5857d4ce4665d40aee4dd 2013-04-05 22:38:42 ....A 944640 Virusshare.00050/Trojan-Banker.Win32.Banker.dgm-19fc32c18b0570a918c1d5d454374186ee2b977f 2013-04-05 23:31:00 ....A 516096 Virusshare.00050/Trojan-Banker.Win32.Banker.drm-2be263e521648ea2fdf420b8b7f41c8aa4746bc3 2013-04-05 21:20:30 ....A 2171392 Virusshare.00050/Trojan-Banker.Win32.Banker.dyk-8d3ec49e5763c22907166467f1a6c43634453c1f 2013-04-05 21:52:58 ....A 565248 Virusshare.00050/Trojan-Banker.Win32.Banker.ea-ea72a7227fcc5713f8a6ff000c55381166e31cf5 2013-04-05 22:09:48 ....A 586752 Virusshare.00050/Trojan-Banker.Win32.Banker.eai-ff8a9ff78248dc8233eb5406c169c325b51bf30b 2013-04-05 21:11:10 ....A 70656 Virusshare.00050/Trojan-Banker.Win32.Banker.ec-d8f1aa1d290fb6b164586b501795949cbd969990 2013-04-05 21:50:08 ....A 275968 Virusshare.00050/Trojan-Banker.Win32.Banker.ecq-1a68cf703cb80fcb383c52368f5de9cce046e224 2013-04-05 21:58:44 ....A 418816 Virusshare.00050/Trojan-Banker.Win32.Banker.eh-8aa95f3155c9b185ea1fdaeceec02589a8ce8b06 2013-04-05 23:21:14 ....A 112128 Virusshare.00050/Trojan-Banker.Win32.Banker.el-d8ec87ebe9c6094f5ac769e9a8ffe4a2f6e7606e 2013-04-05 21:24:54 ....A 859112 Virusshare.00050/Trojan-Banker.Win32.Banker.eof-2ab8bbfd4bfd1ad949f954b07bc7b2b64c8766a2 2013-04-05 23:51:54 ....A 2840064 Virusshare.00050/Trojan-Banker.Win32.Banker.ev-e6b1741be2b8829a00a6e3571db281321adfe08e 2013-04-05 23:20:12 ....A 2079232 Virusshare.00050/Trojan-Banker.Win32.Banker.fja-674d4ce86e32105c92116b67316839a8e42f09b8 2013-04-05 21:42:22 ....A 7258112 Virusshare.00050/Trojan-Banker.Win32.Banker.fob-64cddd33d5b34108179ec58acbf282be37f829d7 2013-04-05 22:10:54 ....A 839632 Virusshare.00050/Trojan-Banker.Win32.Banker.fou-170a19538259f38b0adb6df057ee85a813b1ad72 2013-04-05 22:54:52 ....A 228352 Virusshare.00050/Trojan-Banker.Win32.Banker.frx-6c69ad97ea44ecf08fb56ddee7a2f2934eb4db05 2013-04-05 23:50:18 ....A 95628 Virusshare.00050/Trojan-Banker.Win32.Banker.ful-73263922e9d3629bd0ea190e5aa95de193bc7b68 2013-04-05 23:03:42 ....A 728064 Virusshare.00050/Trojan-Banker.Win32.Banker.ggp-6085656f698287acbf06b7417479fc918d2ef7a4 2013-04-05 22:39:10 ....A 1522176 Virusshare.00050/Trojan-Banker.Win32.Banker.gna-2f7056c72d7204e494f16d297cc2c9b6ac342123 2013-04-05 23:26:42 ....A 1232896 Virusshare.00050/Trojan-Banker.Win32.Banker.gp-03001d8d23471bf5460de648485de6b35951c328 2013-04-05 22:58:04 ....A 336896 Virusshare.00050/Trojan-Banker.Win32.Banker.gxy-f77645c08baa3e04e39f51f7aec8c7ecadecb534 2013-04-05 21:39:26 ....A 299008 Virusshare.00050/Trojan-Banker.Win32.Banker.hdb-39a5d9d350d5d10f5a83186146c905002491342d 2013-04-05 23:43:02 ....A 655617 Virusshare.00050/Trojan-Banker.Win32.Banker.hrj-4cc1660971406ea33604811b2113b616a3df971d 2013-04-05 23:56:52 ....A 199680 Virusshare.00050/Trojan-Banker.Win32.Banker.hym-f94eb9b393f83fd0be3368ef19e64d7c0f6d4664 2013-04-05 21:59:44 ....A 3130880 Virusshare.00050/Trojan-Banker.Win32.Banker.ibw-ced5244ee2fb303316dd0041603651f136d278c4 2013-04-05 22:00:46 ....A 226309 Virusshare.00050/Trojan-Banker.Win32.Banker.ifr-3d9f9f14bfe8098296bb31f7af7845cca3ddc9b2 2013-04-05 23:51:40 ....A 391680 Virusshare.00050/Trojan-Banker.Win32.Banker.in-ffc1f9a0d32af503631973cb5436c79acb854e1a 2013-04-05 23:11:58 ....A 243293 Virusshare.00050/Trojan-Banker.Win32.Banker.ior-fdbd52206a15c072e80f0dac481fc0c8dea37c13 2013-04-05 23:02:22 ....A 16864 Virusshare.00050/Trojan-Banker.Win32.Banker.jk-53f705971f44222528e4e6979cdfb55d93042554 2013-04-05 23:31:42 ....A 443836 Virusshare.00050/Trojan-Banker.Win32.Banker.kd-294d369933d25a862ef8eb47a2ddf8c538fc5599 2013-04-05 23:12:08 ....A 3302400 Virusshare.00050/Trojan-Banker.Win32.Banker.ktl-6ad33cbff021df5e8b53d7ae31c9972f45c97afd 2013-04-05 23:04:06 ....A 610497 Virusshare.00050/Trojan-Banker.Win32.Banker.kwc-213bfb1b038a2c8b4fae84567e01d7c14ad1f2bc 2013-04-05 21:11:08 ....A 842752 Virusshare.00050/Trojan-Banker.Win32.Banker.lbs-12879583fe08a978a31c4d503c5492d6d38b8134 2013-04-05 23:17:36 ....A 238080 Virusshare.00050/Trojan-Banker.Win32.Banker.nb-d1276d3f8bcd5b5b85a9d2f697158eba330a48cd 2013-04-05 21:54:26 ....A 664722 Virusshare.00050/Trojan-Banker.Win32.Banker.ndp-8d8a9445484e324d97132c6cd2c8dfeb1c1877ef 2013-04-05 21:33:22 ....A 2315776 Virusshare.00050/Trojan-Banker.Win32.Banker.nk-862100e7459166c948fd875477f886ce5e30c0fa 2013-04-05 22:23:22 ....A 727574 Virusshare.00050/Trojan-Banker.Win32.Banker.oq-074c606287668dcc58dc019b67a5ef19a7596b34 2013-04-05 23:11:34 ....A 691004 Virusshare.00050/Trojan-Banker.Win32.Banker.oq-927661633179540cdc3dd16a3f93ecef908155ab 2013-04-05 23:39:30 ....A 1565184 Virusshare.00050/Trojan-Banker.Win32.Banker.pb-761a3e352971c4f0d12c51c0dde50a5795ebe479 2013-04-05 23:55:14 ....A 1264619 Virusshare.00050/Trojan-Banker.Win32.Banker.pjo-3b4cb9cb9ab27bf4f6a963a03378599d6d93eae1 2013-04-05 21:22:14 ....A 1833472 Virusshare.00050/Trojan-Banker.Win32.Banker.po-fcf1606d07f225982907ce3ae26a08229a4a4e65 2013-04-05 22:57:00 ....A 1985024 Virusshare.00050/Trojan-Banker.Win32.Banker.qy-c17423349d9fc1b60ac4d6f859b8e2fcee7b7964 2013-04-05 21:27:00 ....A 802628 Virusshare.00050/Trojan-Banker.Win32.Banker.sb-17e10dd681d5dba527c578b9a1877ea2d87047c2 2013-04-05 21:43:10 ....A 633856 Virusshare.00050/Trojan-Banker.Win32.Banker.shnx-0772bcb0de9c9912df0ab5735bc2017d4438b6d0 2013-04-05 23:31:14 ....A 1119232 Virusshare.00050/Trojan-Banker.Win32.Banker.shxx-76b1816c3bb6c76e85deec8c84733f92736327f2 2013-04-05 22:05:12 ....A 920776 Virusshare.00050/Trojan-Banker.Win32.Banker.skrw-34fc8dfd7d64a9ad71973ff012e41a5df1f19b00 2013-04-05 23:26:42 ....A 17920 Virusshare.00050/Trojan-Banker.Win32.Banker.sm-ec2206679c97410e57bb0cdb919325484d04c2e9 2013-04-05 21:09:12 ....A 2330490 Virusshare.00050/Trojan-Banker.Win32.Banker.smpd-53bd90374483e92dcaf77f0561a9a0f9bdff575f 2013-04-05 22:14:44 ....A 934400 Virusshare.00050/Trojan-Banker.Win32.Banker.sovp-55821afdf9e7af39ba391211ed430e8f28ac8417 2013-04-05 23:30:10 ....A 1045504 Virusshare.00050/Trojan-Banker.Win32.Banker.srci-915abc80bf1df47554af266c01cf8c57bd17b789 2013-04-05 22:19:24 ....A 705536 Virusshare.00050/Trojan-Banker.Win32.Banker.ssed-bd29637015d85618ed49b135c2714f1c0831d784 2013-04-05 22:23:42 ....A 5954410 Virusshare.00050/Trojan-Banker.Win32.Banker.ssiq-4d02362d9317495df45456861c0e784e60f7729c 2013-04-05 21:12:10 ....A 325888 Virusshare.00050/Trojan-Banker.Win32.Banker.ssjz-916a796e8f36ac603c8f053ad189ffa2857fe7cb 2013-04-05 22:52:04 ....A 1004032 Virusshare.00050/Trojan-Banker.Win32.Banker.sstv-9b46147d7dab43788f18ece3d0b639988ff4ded6 2013-04-05 23:13:22 ....A 428032 Virusshare.00050/Trojan-Banker.Win32.Banker.stja-d2276a6b4af717f3894a5dbc0cb1ebb6947138ec 2013-04-05 23:30:46 ....A 748544 Virusshare.00050/Trojan-Banker.Win32.Banker.svlr-c466fc285e6ec7de33979e031275604b7ff0709f 2013-04-05 21:54:34 ....A 182784 Virusshare.00050/Trojan-Banker.Win32.Banker.teud-a1b76e8230fa12b11973cd532ee781af817d2ad8 2013-04-05 23:18:38 ....A 2974735 Virusshare.00050/Trojan-Banker.Win32.Banker.tffc-8f70310d9c522749633620044365ebe2aa7dfb07 2013-04-05 23:02:58 ....A 3164672 Virusshare.00050/Trojan-Banker.Win32.Banker.tfhb-a7e70d40e0384b4701eae530f640c7064eb9e5e5 2013-04-05 21:13:34 ....A 254976 Virusshare.00050/Trojan-Banker.Win32.Banker.thhe-59b91b3a59733ff61b3ca30feb1e45b9f243de09 2013-04-05 23:09:32 ....A 3094016 Virusshare.00050/Trojan-Banker.Win32.Banker.thil-623ea21aaf36acb4a0d6d27e0b54d0538680c7ca 2013-04-05 21:08:28 ....A 1468416 Virusshare.00050/Trojan-Banker.Win32.Banker.tjde-f0b1f8159ac04f072688024af8f667bdc8d3fae7 2013-04-05 22:27:48 ....A 867328 Virusshare.00050/Trojan-Banker.Win32.Banker.tlvw-79883a5b66ba5d0a71de5b4df546537a42745cd7 2013-04-05 23:30:10 ....A 211968 Virusshare.00050/Trojan-Banker.Win32.Banker.tm-3dbfe9f0a5de0929d8f6c506041d6a739e2c90ba 2013-04-05 21:52:02 ....A 73728 Virusshare.00050/Trojan-Banker.Win32.Banker.tmmi-ab6813fdf1e7c5c3a58bc4fdbefcccb8c28fa325 2013-04-05 21:28:50 ....A 281088 Virusshare.00050/Trojan-Banker.Win32.Banker.tnjj-bf489bd310bc3870901be42d53fe4e25a5028840 2013-04-05 22:55:48 ....A 759621 Virusshare.00050/Trojan-Banker.Win32.Banker.to-87be9a8ceffc1d054fbf72b28a8dfafafa704b86 2013-04-05 23:41:46 ....A 963072 Virusshare.00050/Trojan-Banker.Win32.Banker.tpnc-abde8dd6b968374b9d3aeda6974a5e71f777c96e 2013-04-05 21:45:22 ....A 12290 Virusshare.00050/Trojan-Banker.Win32.Banker.tu-bab9aeb65b85581f562ce0e53f10a6e284946eae 2013-04-05 23:34:48 ....A 878080 Virusshare.00050/Trojan-Banker.Win32.Banker.uz-2defde7a56c4bb0d7d535479818bd7c34f884b00 2013-04-05 22:50:56 ....A 378880 Virusshare.00050/Trojan-Banker.Win32.Banker.ve-16e7bc7ea9a39a6355ec9ab516da1b602bb83dc8 2013-04-05 22:42:38 ....A 378880 Virusshare.00050/Trojan-Banker.Win32.Banker.ve-77a5881a48d6d989472a28f5e2a80e392273db39 2013-04-05 23:45:14 ....A 19611648 Virusshare.00050/Trojan-Banker.Win32.Banker.vmu-b04b6c0a9f3c201a51510842ead0a70f2b9a929b 2013-04-05 22:11:10 ....A 880640 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqjs-8662dba0b9c6c7496b79ca5cedad5c57a6c2f6a0 2013-04-05 22:03:16 ....A 218624 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqkw-b867aa812e6e85762b1d8448926fac8d052faba6 2013-04-05 21:30:20 ....A 213504 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqnm-0d42750bcf51b538755b5e91f34a002146b0b630 2013-04-05 23:29:08 ....A 2682368 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqnv-36dcfb4662b10e2d7a49923db8f54e7b4ec954ad 2013-04-05 22:48:32 ....A 2049024 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqnv-ebca6b5a0997cb1089c3f480a5c42aa1ff826a40 2013-04-05 23:05:52 ....A 244156 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqok-2e09b472a1c2314349383afc06be4b66485118cb 2013-04-05 22:09:50 ....A 218624 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqok-553bd6e0ead562b66ce7e09ecb1d63908c086ad7 2013-04-05 21:10:38 ....A 229376 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqok-a92e435dfe308204ee25c99a6603fb667bea2b3e 2013-04-05 22:50:16 ....A 626688 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqpb-4e7ccf295ca7d824fef6ef28dabebf87e7a15225 2013-04-05 23:23:02 ....A 57344 Virusshare.00050/Trojan-Banker.Win32.Banker.xbqsp-9b7c5e2a825f1ba535498fb3de3793b191c8405d 2013-04-05 22:07:06 ....A 548352 Virusshare.00050/Trojan-Banker.Win32.Banker.xbset-eb6b4292a5b709c1cc468d3da2de5c414d73c8bf 2013-04-05 22:57:30 ....A 2992128 Virusshare.00050/Trojan-Banker.Win32.Banker.xbtan-262e83c332b6dcd8b4cfda100572abe6cf6d0019 2013-04-05 23:07:32 ....A 487275 Virusshare.00050/Trojan-Banker.Win32.Banker.xbvkj-db639609462866d49030dc97c8a3f45864d6e88d 2013-04-05 23:13:54 ....A 785254 Virusshare.00050/Trojan-Banker.Win32.Banker.xbvlm-0ace1a33cf73013c4d4bf3ff968da0625d8e623b 2013-04-05 23:21:44 ....A 781312 Virusshare.00050/Trojan-Banker.Win32.Banker.xbvnh-9c6d019d82fd842aa9fff1adc08a16fcada1b807 2013-04-05 23:29:22 ....A 98304 Virusshare.00050/Trojan-Banker.Win32.Banker.xbvvn-db0031a4a0857752a678dbe32cb798b7c4d318be 2013-04-05 21:40:08 ....A 503808 Virusshare.00050/Trojan-Banker.Win32.Banker.zkq-932d2aa0adc75083a89638eef3d3339d4b2fc490 2013-04-05 22:16:16 ....A 26634 Virusshare.00050/Trojan-Banker.Win32.Banker.zpx-05a9fe5248b0a72a1ff9dbc2c254a4bfaacc40ae 2013-04-05 22:43:06 ....A 37376 Virusshare.00050/Trojan-Banker.Win32.Banker.zq-e270d0ccc1ed606da10809e8127a9f0c9c609a79 2013-04-06 00:01:24 ....A 489984 Virusshare.00050/Trojan-Banker.Win32.Banker2.aia-7040549047fec0413eb0b393383769d7f28f53c0 2013-04-05 21:42:30 ....A 248845 Virusshare.00050/Trojan-Banker.Win32.Banker2.ayd-fe0387a78dfd6d74a2f808fbd33ed02665e9b5a6 2013-04-05 23:41:38 ....A 684032 Virusshare.00050/Trojan-Banker.Win32.Banker2.bav-5aea979abebe13f9a097c33699f5cc6ffaebfbc9 2013-04-05 21:08:30 ....A 603652 Virusshare.00050/Trojan-Banker.Win32.Banker2.bwc-2d0d7de5414a2ef9b3bbc6760ee5ce60ea4eff32 2013-04-05 21:57:34 ....A 8897536 Virusshare.00050/Trojan-Banker.Win32.Banker2.bxf-a076a6f794592e8617423a9736c417eb8d3f8111 2013-04-05 23:29:54 ....A 389632 Virusshare.00050/Trojan-Banker.Win32.Banker2.ka-2b4b9b6aad87d08025d77ec6e425935e373d212b 2013-04-05 22:00:44 ....A 236548 Virusshare.00050/Trojan-Banker.Win32.Banker2.lu-dd689ded4db77feae982577561e6a9b10d67881c 2013-04-05 23:26:56 ....A 81920 Virusshare.00050/Trojan-Banker.Win32.Banker2.to-6d7d408d6bfa867d1f1ab349ea72ae4681d1b385 2013-04-05 22:54:20 ....A 49152 Virusshare.00050/Trojan-Banker.Win32.Banker2.to-6ecbe505ed497bfb15870096bbe88135cb665d21 2013-04-05 21:54:50 ....A 45056 Virusshare.00050/Trojan-Banker.Win32.Banker2.to-aef732bc93d9064545f19246769de9e02ec86154 2013-04-05 22:42:22 ....A 45056 Virusshare.00050/Trojan-Banker.Win32.Banker2.tq-6a90a04de3d1bbb5f7728b8e9d7d4a502f6b8ad4 2013-04-05 21:47:56 ....A 1126400 Virusshare.00050/Trojan-Banker.Win32.Banker2.vja-34a11972b1a450519a79383c887afe23ceb8ace1 2013-04-05 21:58:00 ....A 26994176 Virusshare.00050/Trojan-Banker.Win32.Banker2.wd-fdcad7c0d3c800b47195b7cadd7805e767d7177d 2013-04-05 22:12:54 ....A 486912 Virusshare.00050/Trojan-Banker.Win32.Banpaes.bv-abcdd92f589b6858e971ed9f6295a8050cdb7296 2013-04-05 23:07:48 ....A 232448 Virusshare.00050/Trojan-Banker.Win32.Banpaes.v-9c923a3b30ab4283be5ee8d712e589aadd9f086a 2013-04-05 23:44:34 ....A 24983040 Virusshare.00050/Trojan-Banker.Win32.Banz.ejq-7d527cf0befd4fd11a6267afd140b23a2255088b 2013-04-05 23:20:52 ....A 445019 Virusshare.00050/Trojan-Banker.Win32.Banz.eyn-167e55aa039c9430ca1f1e40a79b91709080ae27 2013-04-05 23:12:56 ....A 5088768 Virusshare.00050/Trojan-Banker.Win32.Banz.xem-cf3e384072368d938bae9045ba008c028aaca3c3 2013-04-05 23:55:02 ....A 667136 Virusshare.00050/Trojan-Banker.Win32.BestaFera.acdd-5bb782100ce9d9c7ffea3ac64ff754225be96ee7 2013-04-05 22:56:10 ....A 1082368 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ajlp-2413bd755f8806b8d61810c76c5ec910c2500428 2013-04-05 23:50:44 ....A 750752 Virusshare.00050/Trojan-Banker.Win32.BestaFera.akxo-2485f614e7137b3f5cce308bb96ab9e5802ccba4 2013-04-05 22:25:58 ....A 677448 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ameh-f977457de94c3b0633513474572446e08b0aee27 2013-04-05 23:28:52 ....A 6134272 Virusshare.00050/Trojan-Banker.Win32.BestaFera.amue-e664060c65ace6f7b81a0ed1eefaa9ce9ce11e79 2013-04-05 21:37:10 ....A 3892671 Virusshare.00050/Trojan-Banker.Win32.BestaFera.anjs-3b4f7bc4245a24f38f47a00b4812c6a3ea5be542 2013-04-05 21:14:46 ....A 324608 Virusshare.00050/Trojan-Banker.Win32.BestaFera.aqms-b135b6cfcae0c2620e4d1fcdb40c0316ecdd16ee 2013-04-05 23:46:20 ....A 341504 Virusshare.00050/Trojan-Banker.Win32.BestaFera.aqtv-2f099180a48f83938c5e42de05e706b9f4eca0c1 2013-04-05 23:42:20 ....A 839187 Virusshare.00050/Trojan-Banker.Win32.BestaFera.axjw-a34a8117311aec80a8392d009879ff917bf4983e 2013-04-05 22:45:22 ....A 304355 Virusshare.00050/Trojan-Banker.Win32.BestaFera.dvf-b93ae1f67918232ce89f7d406a7b1ad29415e85b 2013-04-05 22:06:26 ....A 180242 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ema-3e1974563afc624a0488758cae1762f6c9a6cbcd 2013-04-05 23:50:56 ....A 466432 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ge-192491986ceefb2e7600cbd3271075cb881c9b1e 2013-04-05 22:45:16 ....A 467456 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ge-780e30056666ef5fda33532056748e4cffd9c1a0 2013-04-05 22:04:28 ....A 503808 Virusshare.00050/Trojan-Banker.Win32.BestaFera.gmg-8261e7617e8e87a85d5c2410760378345113378f 2013-04-05 22:41:18 ....A 503808 Virusshare.00050/Trojan-Banker.Win32.BestaFera.gms-8693eb51c750f97abce436c207f4bede5ad706d8 2013-04-05 22:12:40 ....A 176164 Virusshare.00050/Trojan-Banker.Win32.BestaFera.if-9789c0f4c9689751eb1a0d90be6618acac960a9b 2013-04-05 21:56:00 ....A 1689600 Virusshare.00050/Trojan-Banker.Win32.BestaFera.kav-5e1c4b584e82e2f00f6c88cd8445c29fb877f418 2013-04-05 21:38:18 ....A 406016 Virusshare.00050/Trojan-Banker.Win32.BestaFera.mbb-b2b11f176796cb505b566a09adadcbc0097596b4 2013-04-05 23:00:28 ....A 1864704 Virusshare.00050/Trojan-Banker.Win32.BestaFera.mfa-06a3ea36a5e112fafa1fde6d67380bfa9d179bc2 2013-04-05 22:16:20 ....A 987136 Virusshare.00050/Trojan-Banker.Win32.BestaFera.oid-e8ff6d5ed46f0fc82203107673e2c708bf9bd9dc 2013-04-05 22:21:20 ....A 1189376 Virusshare.00050/Trojan-Banker.Win32.BestaFera.oow-5555cdf75a6959f56fe6d72f904dd96439c5455e 2013-04-05 23:34:32 ....A 702464 Virusshare.00050/Trojan-Banker.Win32.BestaFera.oti-8be75cbb5434bb583890a8bf49b8a39c5427b8b3 2013-04-05 21:55:12 ....A 67072 Virusshare.00050/Trojan-Banker.Win32.BestaFera.oub-e35b822c71f48a57bbc463255ec7fabad9160aee 2013-04-05 21:47:06 ....A 1378304 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ovd-39aa612ee1780551d8dcbc48ad5f0501f58efd18 2013-04-05 23:26:48 ....A 1367552 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ovd-c7f290f1642af6eb6fbb55952bd18ef440dd0728 2013-04-05 22:05:22 ....A 835584 Virusshare.00050/Trojan-Banker.Win32.BestaFera.owo-8b9fb7f69c3f0cae32e62a4f0a9396620d9f7521 2013-04-05 23:09:46 ....A 1684773 Virusshare.00050/Trojan-Banker.Win32.BestaFera.pad-224ae55e336e56e303f04cbfa116c7dd0260cfbc 2013-04-05 22:11:26 ....A 669821 Virusshare.00050/Trojan-Banker.Win32.BestaFera.pii-cfd4a7e5656a5f92f7582038ee0d56ce0d56dc63 2013-04-05 23:34:52 ....A 417792 Virusshare.00050/Trojan-Banker.Win32.BestaFera.pml-eff4d9fa330e97bdf57a35ac57d3da571e0d65f9 2013-04-05 21:20:56 ....A 558160 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ptj-186771f05069570b727173b617149b732df23f7c 2013-04-05 22:46:26 ....A 360960 Virusshare.00050/Trojan-Banker.Win32.BestaFera.pzb-27df6bc3b1d524459d2a195ed087b489a9a10fa7 2013-04-05 23:30:58 ....A 816392 Virusshare.00050/Trojan-Banker.Win32.BestaFera.qoo-d376642c14a4a573d8eedad45d0018423e514166 2013-04-05 22:30:46 ....A 715264 Virusshare.00050/Trojan-Banker.Win32.BestaFera.qts-3e3f8102008e4cb99b2a08be24676338697e8cd3 2013-04-05 22:13:58 ....A 2097152 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ryr-becb4822341d7525b877bce66b10b575c0c028b9 2013-04-05 23:04:20 ....A 2967528 Virusshare.00050/Trojan-Banker.Win32.BestaFera.ryr-c878830af09883be1df50808fd380857323741ca 2013-04-05 22:13:44 ....A 3454408 Virusshare.00050/Trojan-Banker.Win32.BestaFera.sji-466a27e5395aebbb553df2b177a999268f8f636e 2013-04-05 21:47:14 ....A 892416 Virusshare.00050/Trojan-Banker.Win32.BestaFera.udo-9a8406fab967ff726329056b5da5a7a626ab1358 2013-04-05 22:54:38 ....A 242176 Virusshare.00050/Trojan-Banker.Win32.BestaFera.vm-a1be69d2a8bcd8a69594fe800becd51ef297a2ee 2013-04-05 21:34:24 ....A 18482552 Virusshare.00050/Trojan-Banker.Win32.BestaFera.wpa-97e9fe44dc2ab1af4be1b5fc7833b41e8aeba1e3 2013-04-05 23:52:30 ....A 446464 Virusshare.00050/Trojan-Banker.Win32.BestaFera.yyp-7eb6a125b0ed0d29b6f2bae54ad6da2486e723f6 2013-04-05 23:32:00 ....A 446976 Virusshare.00050/Trojan-Banker.Win32.BestaFera.yyp-995513ad955c9ee3b0eea104aa4ee3845199201f 2013-04-05 22:58:40 ....A 392192 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-01312ebebff8cb4cd4cc2b349c4a904cfd4dd1e4 2013-04-05 21:30:44 ....A 141569 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-15e77396fc55285b792b7ff48c07984e8164b67e 2013-04-05 21:18:12 ....A 119033 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-1ddc41faba5c93071151a9b21a36358c88b04c33 2013-04-05 22:33:42 ....A 118272 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-25664c154670823e703f2e1180e133cb64dc9869 2013-04-05 23:58:24 ....A 143447 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-2af3eed947b15255deb910eafcc67ff1ab566ba9 2013-04-05 23:19:48 ....A 108667 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-39fd30e1d3242c599507855cc56a7e62c4f94e23 2013-04-05 21:44:16 ....A 200082 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-42eacbf23b0acaee90d5d97bedbf7962f2958fc4 2013-04-05 23:06:32 ....A 197307 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-4939dfedf12610cbe9914589b5d21dc7179c742a 2013-04-05 23:56:30 ....A 109117 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-59d5ee95396bf65e4d216ef0d173e1ec8b4cc780 2013-04-05 22:57:26 ....A 143383 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-5b6bf4fff2a40f3db52552865516934d16593a3a 2013-04-05 22:17:32 ....A 241664 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-65f24c3d06c75ef91f04615a4c752de2ee1ca91a 2013-04-05 23:38:42 ....A 94945 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-67999aeed8416f86c14d18e6e931cacea1898e86 2013-04-05 21:21:16 ....A 193189 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-6f4118cbfc58a9a176b585a7e3439d72f8b889a2 2013-04-05 21:39:10 ....A 437258 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-72ff4da11a495df7f07fd3b99bd28ed4b0e32522 2013-04-05 21:30:04 ....A 80894 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-7414670c65c37bed1e79ce251fad5d9be2f65853 2013-04-05 21:47:36 ....A 82245 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-8be899fc20faa82997aa59ad596c472c122537b3 2013-04-05 23:09:28 ....A 52224 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-8cc2fac9785a9a32b65f55aea03d20d1364e1c6f 2013-04-05 22:13:44 ....A 278153 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-a392e7c4cbe716ce13be4fb69f482c393bbb6df9 2013-04-05 21:16:04 ....A 139799 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-a4f4e3ed6f830b670398e3bfb459b6208e4e11f1 2013-04-05 23:31:02 ....A 91136 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-ac8d4509340347bf89c88f282886f1e625b4a01f 2013-04-05 22:43:52 ....A 197262 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-baddb00aa2e405ee761b39668124a89815b6e650 2013-04-05 22:39:16 ....A 188416 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-be52d930c7fbd048c4631665b18d591bd462bcac 2013-04-05 23:14:18 ....A 204405 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-cd8ffabd6a681af2c462a8f5201ebae6c3fb0a32 2013-04-05 22:42:10 ....A 84082 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-d6136469bc9174b20d0df8e61aae9309db6d672e 2013-04-05 23:09:48 ....A 96641 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-d7cb79ede5d91ee17637b656eebb53b899142724 2013-04-05 21:11:08 ....A 91136 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-daa9f5a013007907912cbcbd882283daae171598 2013-04-05 21:40:50 ....A 122574 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-f6446bf2c26e895ac8626cb09aad17e23fe0b549 2013-04-05 23:10:18 ....A 100026 Virusshare.00050/Trojan-Banker.Win32.ChePro.ink-fecbf987824d83d420853eb6c4c780dd4b4b9f67 2013-04-05 21:27:34 ....A 570368 Virusshare.00050/Trojan-Banker.Win32.ChePro.msgm-6ec04277c27e5c3f6c42cd2f6d8de6ec2de00be6 2013-04-05 22:09:58 ....A 134144 Virusshare.00050/Trojan-Banker.Win32.ChePro.mwuo-a73e8a7a63f74673e7e1fee3e960bd48643c71d8 2013-04-05 22:49:52 ....A 621056 Virusshare.00050/Trojan-Banker.Win32.ChePro.sdi-8f947fd9be96a899fe485594a7060875c633826b 2013-04-05 21:49:42 ....A 329728 Virusshare.00050/Trojan-Banker.Win32.ChePro.smb-9dd04a59e60c3cd7ec14705e0c6006fea6099a22 2013-04-05 22:42:50 ....A 1862074 Virusshare.00050/Trojan-Banker.Win32.ClipBanker.nle-47d8e807879031de035ccd294e1bcd3fc3db057f 2013-04-05 21:39:12 ....A 2500608 Virusshare.00050/Trojan-Banker.Win32.Delf.aap-08f7f7fadd09e3574e12cdeeda242b581cadf142 2013-04-05 22:45:08 ....A 281088 Virusshare.00050/Trojan-Banker.Win32.Delf.adl-e2a62043b91e3da453325426a051a8e836afcbd1 2013-04-05 23:30:28 ....A 286208 Virusshare.00050/Trojan-Banker.Win32.Delf.tt-64736f6c9bb587aa426d4c17ba2c657fd1679a94 2013-04-05 23:51:50 ....A 195136 Virusshare.00050/Trojan-Banker.Win32.Fibbit.a-dd8d87cb7059c45e87675726013177e8e4a9f7f1 2013-04-05 21:08:30 ....A 819200 Virusshare.00050/Trojan-Banker.Win32.Itau.ecf-49676466d7f385a579f88407b9ac8011baaef549 2013-04-05 23:41:42 ....A 48176 Virusshare.00050/Trojan-Banker.Win32.MultiBanker.bkq-8bcc0719e3e9a5185dc35939622d6abf85d3af90 2013-04-05 21:56:34 ....A 497664 Virusshare.00050/Trojan-Banker.Win32.MultiBanker.bqw-f9e428d6e2d89ab05c7f6274876ff6118a4a1230 2013-04-05 23:46:50 ....A 73728 Virusshare.00050/Trojan-Banker.Win32.Qhost.jk-b946be52decdc945aee12461374b2cf2a1afb57d 2013-04-05 21:21:00 ....A 65536 Virusshare.00050/Trojan-Banker.Win32.Qhost.ls-0f76dda143522d91f7dbb7c3be3a7b3f49ad548e 2013-04-05 23:26:00 ....A 294400 Virusshare.00050/Trojan-Banker.Win32.Qhost.tyb-381690167f05ee28e782843613dbb4f3bab9f5f2 2013-04-05 22:50:32 ....A 48804 Virusshare.00050/Trojan-Banker.Win32.Qhost.yy-ee2dfee91f3002ae89621375f50c7ab68e975f52 2013-04-05 22:00:12 ....A 258048 Virusshare.00050/Trojan-Banker.Win32.VB.d-cbedffb58265e332969ed9dcdd1747e14d6a09c4 2013-04-05 21:10:46 ....A 14672 Virusshare.00050/Trojan-Clicker.BAT.Small.ak-23a2f55d3fdea9c25ba28d5f4f8315388ce2602f 2013-04-05 22:22:50 ....A 14672 Virusshare.00050/Trojan-Clicker.BAT.Small.ak-23ceb5b0baf7fa538f34f2949f74b141d0e2b7a5 2013-04-05 23:28:12 ....A 139374 Virusshare.00050/Trojan-Clicker.BAT.Small.t-56a215a2e62a4a773202f7ba7e757d30b89bef5b 2013-04-05 23:29:02 ....A 1146 Virusshare.00050/Trojan-Clicker.HTML.Agent.a-49957ffed165bfa46257901459120dbc56686c74 2013-04-05 22:16:10 ....A 38168 Virusshare.00050/Trojan-Clicker.HTML.Agent.ao-f6d749154f8d2f4914f0fa46440d715302e5cd60 2013-04-05 23:19:54 ....A 32618 Virusshare.00050/Trojan-Clicker.HTML.Agent.ao-fe3c6527e817bc7d229902c413d12e7993c8caaa 2013-04-05 23:28:50 ....A 17436 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-10fb56bcf780b4a33ee097ccff1bf5965c555e47 2013-04-05 22:37:58 ....A 3883 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-1899cd96e7cf0ce6c0eff6d25ff215aa25a96232 2013-04-05 22:01:16 ....A 3122 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-2ef66f1d78ba53b071500401ab06af03783f9837 2013-04-05 22:15:34 ....A 59942 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-30bd6a2ff59401504a55b7b9772e6f324a33d71e 2013-04-05 22:10:32 ....A 29119 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-3be71891f23155f1400fd022e135306ba18f4fd2 2013-04-05 21:55:34 ....A 28147 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-9a6c66bf6666ebb6e98ca3141303231b96945277 2013-04-05 21:38:58 ....A 7073 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-9bbda450af5b41ec56dd9dfb9e532c592da50eee 2013-04-05 23:36:56 ....A 38932 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-d3b28bb3b24e7cbec28c3fe103876cb12bd292db 2013-04-05 23:04:16 ....A 26177 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-e7997e26288bcb0a0868a3c9af77329c624a5c7e 2013-04-05 22:07:40 ....A 107045 Virusshare.00050/Trojan-Clicker.HTML.Agent.aq-ec3af2d9e0f7299245376eec114d56bbe0e1bfc0 2013-04-05 23:42:34 ....A 15354 Virusshare.00050/Trojan-Clicker.HTML.Agent.bt-0404af5b614c26ce88cc3d85eb2a46886e20d6a6 2013-04-05 22:39:48 ....A 16152 Virusshare.00050/Trojan-Clicker.HTML.Agent.bt-0f7892e25b86b2ee03eebfe13496e8d953a8c6ef 2013-04-05 22:33:14 ....A 15354 Virusshare.00050/Trojan-Clicker.HTML.Agent.bt-4ba65b18fee6b79a824a3fcd97b35ed66651433f 2013-04-05 22:31:50 ....A 138269 Virusshare.00050/Trojan-Clicker.HTML.Agent.bt-52ba97ae67e05c9bc5f4733a983d6f5ae174e3a8 2013-04-05 21:46:04 ....A 13084 Virusshare.00050/Trojan-Clicker.HTML.Agent.bt-53ebb62a7d75706f947c7cf6eb199669ac5b653d 2013-04-05 21:26:38 ....A 16836 Virusshare.00050/Trojan-Clicker.HTML.Agent.bt-76416b5a95e76c4b57565d6a76fc69eedd163444 2013-04-05 22:08:54 ....A 20705 Virusshare.00050/Trojan-Clicker.HTML.Agent.bt-8cc86b13da4e249c6402c2ece3211f238762525a 2013-04-05 23:02:10 ....A 15050 Virusshare.00050/Trojan-Clicker.HTML.Agent.bt-e7c8d8111456731a1f66ebf5783c738af7ad2cb4 2013-04-05 22:59:42 ....A 19988 Virusshare.00050/Trojan-Clicker.HTML.Agent.w-032fc9c694765bb26fabd30e2f02c1ed0144fd2d 2013-04-05 21:49:24 ....A 17092 Virusshare.00050/Trojan-Clicker.HTML.Agent.w-1fc3cc86e7cee00656d3ccb8f88bc4d58379ef3f 2013-04-05 22:03:28 ....A 16921 Virusshare.00050/Trojan-Clicker.HTML.Agent.w-30e9b11d4b5f401874af836a575ec76f1025e17d 2013-04-05 21:57:44 ....A 25071 Virusshare.00050/Trojan-Clicker.HTML.Agent.w-8d82d6764b4db1af84d3c281e30540e544667e1d 2013-04-05 23:06:16 ....A 16921 Virusshare.00050/Trojan-Clicker.HTML.Agent.w-9762685ebf6709d99834383f9c5e4044bc288a8d 2013-04-05 23:46:12 ....A 15076 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ab-a2199603c80ed03a8fcbb4576663439f76a9cc07 2013-04-05 22:12:20 ....A 4793 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ab-bd87084652cdb8096e1a8ef767086554ec1793db 2013-04-05 23:14:00 ....A 60943 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ac-be9759050b766cf80e122a7c6ae708dfe078bef8 2013-04-05 23:43:08 ....A 31965 Virusshare.00050/Trojan-Clicker.HTML.IFrame.acy-56f12ff4d0327cde92ea67b4856aa750af7755f9 2013-04-05 23:04:18 ....A 32287 Virusshare.00050/Trojan-Clicker.HTML.IFrame.acy-a2a6b503296689b172ca07bc94033bde9d678a30 2013-04-05 23:44:16 ....A 32394 Virusshare.00050/Trojan-Clicker.HTML.IFrame.acy-b1845c1274f44243e1ebe1390a0a76c1e2cd944d 2013-04-05 23:10:12 ....A 57434 Virusshare.00050/Trojan-Clicker.HTML.IFrame.acy-cdfa2d1706d173597b8852392aa1470f798ad0e3 2013-04-05 23:34:12 ....A 17812 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aej-2cf571b3b5f3730f6ee54acba871ac5f06829266 2013-04-05 22:15:26 ....A 17812 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aej-73dc4e07791fb73a3081d4555c29da7b103b6692 2013-04-05 23:22:42 ....A 17812 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aej-8037ba5ddcedc2cefdd00c024a591be1563d38a8 2013-04-05 22:46:34 ....A 34595 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aej-a64d87bf2b2c84d3cfcfb4d130e3333671919b49 2013-04-05 22:39:04 ....A 56255 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ael-5206e8305e5c05fcc518ac2ec19de440f848b95c 2013-04-05 23:56:56 ....A 38424 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ael-9730b8623c9f790f386924c876d246828818920d 2013-04-05 23:20:24 ....A 5406 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aem-7d2182589ab633ddc478b2d96a07fa4e371a2208 2013-04-05 23:07:46 ....A 6101 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aem-98b126e703890ad170f5c5c9dbec8db6a5a355d2 2013-04-05 22:40:52 ....A 139000 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aem-c73cc30cc334faec32cf99c5677de7b6471b8463 2013-04-05 23:44:20 ....A 2365 Virusshare.00050/Trojan-Clicker.HTML.IFrame.afm-33115aac0e88e430fb2fb81a219ee909b42a0af3 2013-04-05 23:46:28 ....A 39825 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ag-eca4cdda75d92191d8bfe5f9944081d0a762b915 2013-04-05 23:50:24 ....A 39825 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ag-f1cd82bbb015a395f9ea19fbdee0e3f4ebbf3b23 2013-04-05 22:12:46 ....A 47129 Virusshare.00050/Trojan-Clicker.HTML.IFrame.agb-04484ff85b76f33d99f105263be61f63136e0866 2013-04-05 23:33:08 ....A 41806 Virusshare.00050/Trojan-Clicker.HTML.IFrame.agb-2a1550f0fc0c4670eeb1269f69f548a741bb2e9d 2013-04-05 22:30:28 ....A 55137 Virusshare.00050/Trojan-Clicker.HTML.IFrame.agb-40a9381503bf599759ff6733172946daf861f04b 2013-04-05 22:43:10 ....A 45283 Virusshare.00050/Trojan-Clicker.HTML.IFrame.age-1ad1ec4823a547fe967f7771b590bcca6eb0920a 2013-04-05 22:15:16 ....A 26292 Virusshare.00050/Trojan-Clicker.HTML.IFrame.age-8ae5e21839fa036375165fa1f8b92a6cc6a60692 2013-04-05 22:03:14 ....A 52752 Virusshare.00050/Trojan-Clicker.HTML.IFrame.age-b183dfb92bbc4c6e1252bc4a404a6f60d9e987cb 2013-04-05 21:11:44 ....A 2957 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ahj-d70ca4a1ab74341156f6ea674e453a3c87f7113d 2013-04-05 22:19:08 ....A 14336 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ahm-447ebbbbd84eab126e81e82a683d2b9c6129e505 2013-04-05 23:49:26 ....A 12943 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aje-c824f7ad865d39ee7c5b3de5353173fcaca58868 2013-04-05 23:06:12 ....A 12634 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aje-e6fb34481e9286df621846a17c745f19f0fcbeb5 2013-04-05 22:34:04 ....A 438 Virusshare.00050/Trojan-Clicker.HTML.IFrame.akw-97b8a2ea356ab7589f015d1161915686d8ff1668 2013-04-05 21:47:04 ....A 27062 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aky-7ac267b056fb99a3bedf56fa31bea25ab5f0093d 2013-04-05 21:27:36 ....A 11680 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aky-7b63d6ea5eef6e4e346259ad95429ee52371cd81 2013-04-05 21:19:20 ....A 40392 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aky-aba4e80d173e76b5d1288043bb6c5e3975ba94bc 2013-04-05 23:21:58 ....A 60454 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aky-ae2bdf2229ec524af49d8334a10f16762cb47e32 2013-04-05 23:36:08 ....A 23074 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aky-b7b1bb6ffa954c6578bcd55f3c1c4e4d4109294e 2013-04-05 22:37:12 ....A 13299 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aky-c4f305eb9db9a8a5f3b057fcdf6d94ae42fc6184 2013-04-05 22:05:56 ....A 381719 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-017eac93186bd5f35cb2c3a2cb2421f96d6b7103 2013-04-05 22:03:08 ....A 23916 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-108899384a6cf9d856e1fe769a9f316ea3c148c0 2013-04-05 23:33:24 ....A 25188 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-1cf105923ef241bc8760b72d8052bec5c5f7d24a 2013-04-05 23:33:12 ....A 386737 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-2077e1bb54ea9b6e97d6b90d52c661afd3863950 2013-04-05 23:33:14 ....A 399506 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-4adf46b1380f1e70002ecd3934d25fd5e87ce422 2013-04-05 22:40:56 ....A 384933 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-4db0cf9c06eece7fca7426851263ca0ecff4bbaa 2013-04-05 22:24:18 ....A 5368 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-6f4e7c105a5ae0dade1e63cb479251118b05774b 2013-04-05 23:16:52 ....A 388822 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-78f7215aeceaf5a4a475d0d853923452ae495380 2013-04-05 23:40:28 ....A 383393 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-85343f65a3c5c1af0b1635ed60ea77a104e85904 2013-04-05 21:39:54 ....A 7691 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-ab36fd121eb3d16ec38ee08d94ff49c321ff3534 2013-04-06 00:01:24 ....A 383102 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-b8e954af665a64bab681d3ba073476f6292dbae8 2013-04-05 23:04:26 ....A 381879 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-cefd3d9bfc25904726fb9819b938ec1ada47e8d6 2013-04-05 23:33:14 ....A 381603 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-e3bef8f0643fb251d4380b2e17dcd136f974d787 2013-04-05 23:48:14 ....A 389226 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-e84d166c5a80a7800bca3f27a62473efe7a3a410 2013-04-05 23:51:14 ....A 7787 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-fa05d4b37fb223d3213fa0ca3fc7380b8c60b2e9 2013-04-05 23:33:08 ....A 388652 Virusshare.00050/Trojan-Clicker.HTML.IFrame.all-fdcf1146df67d230f5cad7927b798331c98e68d9 2013-04-05 23:05:46 ....A 61699 Virusshare.00050/Trojan-Clicker.HTML.IFrame.amn-2c6ef87a094ec48b1433c40f0cb7d83fde92263e 2013-04-05 22:52:54 ....A 19625 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-0b15e80a73174daac83a9044701b599b078089e1 2013-04-05 23:47:20 ....A 17490 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-32f2a2ec9679ad59b1a716c400ecb2a284abfcba 2013-04-05 21:27:28 ....A 35354 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-3eedd678d88f50bf0645a2aae09e40ac457f72f7 2013-04-05 22:23:30 ....A 11509 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-5ba7f9d8fcdb6ff1d0924d6d4569eb6eb2a21ab2 2013-04-05 23:03:42 ....A 4839 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-5e611ce722ff10e4992ce24603db82c18616f763 2013-04-05 22:15:30 ....A 34109 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-76676261182eac72835cbc8c0c32c881581e1442 2013-04-06 00:01:00 ....A 29786 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-a0e4587c09d568b0bf0129e6042f3ff84690e816 2013-04-05 23:01:38 ....A 1484 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-a57210856ac55b27ba325b3583fe1dfe8ad9af6f 2013-04-05 22:08:44 ....A 22606 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-a587ad27aa6d6c59549845927820b10d122f8b21 2013-04-05 21:53:44 ....A 17032 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ann-ce5dc96fe0c3226bc4a9cae0d6da4b04db0f6b5b 2013-04-05 22:03:18 ....A 76 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ao-b339d03299411b0cf57f4e9922a38e3b10c20c42 2013-04-05 23:21:16 ....A 16629 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aoc-7b84bafe0380aa648cbb4e7adb81e910b4b11c62 2013-04-05 23:02:20 ....A 20138 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aoe-87556eb17f9dd85a531202a2dabec6ea6c483c30 2013-04-05 22:05:02 ....A 11921 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aoe-adf237db490855aa8eac6cb5eb339852f5fe7094 2013-04-05 22:31:00 ....A 34374 Virusshare.00050/Trojan-Clicker.HTML.IFrame.aoe-b51cb812299dca4f7274a090575c5b057df0abe0 2013-04-05 22:50:26 ....A 33924 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-0527dcbc38edcb88436388f94b1fda929cf4c4e0 2013-04-05 22:01:44 ....A 1019 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-0c6128ab6f10f4f393ec96afc7f6f931c67ecf57 2013-04-05 23:47:26 ....A 14976 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-105ad9391b7935f3f2a09d203f1752e106918a02 2013-04-05 21:37:08 ....A 39403 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-1c8a986e3706abc287bf7e130df8037dd1d8e383 2013-04-05 22:36:50 ....A 31200 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-259e2af8f30dcc8b14bb45dd31eda3f0c708e62e 2013-04-05 23:35:50 ....A 36471 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-299d5a14237a7133f5e6804ee4967827a2678b09 2013-04-05 21:45:24 ....A 31685 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-2da3906860c9ab02078656ceff0c9047b2a00940 2013-04-05 22:58:06 ....A 27834 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-34effb0f49dcc01b9df62df77a2081f1085e0aa9 2013-04-05 21:36:04 ....A 14797 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-6444ce4d9cd7da1e88342730c2b4d3d004a1610e 2013-04-05 21:16:50 ....A 243022 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-6b90a7174bd76e08f8d641d0f482e580c39e89c1 2013-04-05 21:22:04 ....A 243022 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-97f3c1138b30adc20ef1d581103a3696a742d5c1 2013-04-05 22:27:38 ....A 73342 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-c7c3c6effa5bb529b3e0f3a93732b421ed48470b 2013-04-05 21:09:00 ....A 282305 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-cbda43d04c31ee5e787afe695b4155723dc40003 2013-04-05 22:54:16 ....A 1925 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-d5c7a01743993dc6b3a732c8b1b0e51bdc89b97a 2013-04-05 21:10:48 ....A 33924 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-e4fb3030b5c3077930c10e82115c6a54c983979d 2013-04-05 22:23:58 ....A 8193 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-ee629fa492bde128692649c2a8dede5442d3dd0e 2013-04-05 22:08:08 ....A 19895 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-f2e49b6af9992d26b816055fc891c4c16d49f206 2013-04-05 22:59:46 ....A 26918 Virusshare.00050/Trojan-Clicker.HTML.IFrame.apa-fc5330fa23d150a6ccae4ff45cbe601e5aa0c9d2 2013-04-05 21:39:16 ....A 67297 Virusshare.00050/Trojan-Clicker.HTML.IFrame.b-04c8c428d3cb31dc92408b876ce5b94e5c467b5e 2013-04-05 23:51:24 ....A 23626 Virusshare.00050/Trojan-Clicker.HTML.IFrame.b-8937aa6d10e1ea4196f446ecf868314eabf90323 2013-04-05 23:19:52 ....A 36138 Virusshare.00050/Trojan-Clicker.HTML.IFrame.b-99a950c704f08a2122417c0ce9e678e9be2bff78 2013-04-05 21:58:24 ....A 8675 Virusshare.00050/Trojan-Clicker.HTML.IFrame.b-a627d8cb26b676685b29eed3400f78352b6ab71f 2013-04-05 21:15:04 ....A 15538 Virusshare.00050/Trojan-Clicker.HTML.IFrame.bk-1a195c64aa99811d4aa0c718cbd2024bed4aaac7 2013-04-05 22:30:36 ....A 23040 Virusshare.00050/Trojan-Clicker.HTML.IFrame.bk-3118f68e325b25fb581f1f0fdebeedc749ec49f2 2013-04-05 23:22:08 ....A 304806 Virusshare.00050/Trojan-Clicker.HTML.IFrame.bk-349d68a7bcf866b9a9e72f3200769bcffa765679 2013-04-05 21:24:04 ....A 13010 Virusshare.00050/Trojan-Clicker.HTML.IFrame.br-ac0311e2035cfc4e950e0af75e7adb8085781350 2013-04-05 23:20:02 ....A 37138 Virusshare.00050/Trojan-Clicker.HTML.IFrame.bt-95eb8f2891a8447a5d97d63fe2ab62d4d7d08c41 2013-04-05 23:02:28 ....A 30056 Virusshare.00050/Trojan-Clicker.HTML.IFrame.cu-65ae97a5115087a2ff031d0b35f7d5ac7e0ba61d 2013-04-05 23:12:32 ....A 876 Virusshare.00050/Trojan-Clicker.HTML.IFrame.cu-8bf9912b54d88098f849b80b0636b8b455035a7f 2013-04-05 22:57:32 ....A 18160 Virusshare.00050/Trojan-Clicker.HTML.IFrame.cv-f90c1a98c10c7af51e4bdba66710bbfcfdc42eb3 2013-04-05 22:15:18 ....A 22370 Virusshare.00050/Trojan-Clicker.HTML.IFrame.cw-20a9193530eb0f332cf0d25f9471040194a849a7 2013-04-05 22:14:28 ....A 3349 Virusshare.00050/Trojan-Clicker.HTML.IFrame.cw-395bdb7800617d764e64ac74c6eb6498711d77ae 2013-04-05 21:14:32 ....A 24025 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-186e0944633505230f9692b844d7cd279d3e481b 2013-04-05 23:28:02 ....A 24082 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-1e10100bf7aff5902936f4f432f25c67d5159be2 2013-04-05 23:40:38 ....A 24014 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-4e7bb4a76259a2a16ee5efa29e3ebc2bfa8090dd 2013-04-05 23:41:08 ....A 24052 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-51cffcc48d82f9804fdc35e612cfaaa3fe0637ba 2013-04-05 21:23:32 ....A 16918 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-6b06738fb4d27fad85b72bb44b3d092809310d08 2013-04-05 22:16:14 ....A 23428 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-6cfcac3d6f4e237b288e584547d8dfde8743fd07 2013-04-05 23:49:22 ....A 24032 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-716b72cb8ba98ff58a3296d94753d7a4ff2e9e52 2013-04-05 22:16:16 ....A 23382 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-770487abf35bf18b3938b318ccda1815e07fdc8b 2013-04-05 22:13:06 ....A 24082 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-7ad159c4a0795852a8d85676f754eeb1c77852c9 2013-04-05 23:19:36 ....A 24014 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-ae7a2bd5a9567a40954aad0a03cc31fcec68554c 2013-04-05 23:50:34 ....A 24083 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-bf1ebefdccb8948d34798ea5c09a9e3c0f8170bb 2013-04-05 23:49:24 ....A 24053 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-dbd298917d50e75683df39c9195f8c6ad213eeec 2013-04-05 22:31:00 ....A 23382 Virusshare.00050/Trojan-Clicker.HTML.IFrame.do-e128959bd2ff15422dd606e5309709efa0ad7cc1 2013-04-05 22:41:48 ....A 355 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ea-a00f9165b01012b2ff6ba6265f0a07f457ef6957 2013-04-05 23:51:24 ....A 13976 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ed-53119e1b5b916b461197e904d7a0c81e3796100d 2013-04-05 22:25:54 ....A 6585 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ey-4356d451dcd1a1bee360a0007ccaea08d16b8ddf 2013-04-05 22:18:38 ....A 55473 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ey-8442f398ff5a2218d0f3dc70659993217b8c3d0d 2013-04-05 23:03:20 ....A 51449 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-05b9874b5c6fde9d39c616e61896338590b61442 2013-04-05 22:46:36 ....A 93174 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-2b0970e1faa19379b6a29e5491119698c581ff93 2013-04-05 21:49:08 ....A 87203 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-2b8c61e78bad8aefa347f0d58c16f22a08c2417b 2013-04-05 23:00:02 ....A 48387 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-38e1a6055081ceb28fb04b7f97d8a3699bb16581 2013-04-05 21:18:02 ....A 54455 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-4232447b55d1318ae26c363e2c58ef0b72f6a9e7 2013-04-05 22:43:36 ....A 51711 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-453985ec5f84037162ed34f4f861cbfa8fb752d7 2013-04-05 22:35:08 ....A 4037 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-4c3d7be18c7f041fe95ef3ccf97e1ba836ee1b1f 2013-04-05 23:49:34 ....A 16505 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-53d2ab21f92d3cb7650a74b1f01fa8f8f2c7b1d3 2013-04-05 23:33:02 ....A 75274 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-7276aaee998cd842f34a9baa2ac556a063c7e846 2013-04-05 21:31:08 ....A 53526 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-73c43e6793e796564951a1947723cb3e2adff513 2013-04-05 22:37:24 ....A 16841 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-76809415d02d6c102a020ca17f8622c5268b6db0 2013-04-05 22:29:58 ....A 38178 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-87fb9ab3694721d8255ce8b79a075e9c5794ee86 2013-04-05 21:30:40 ....A 54788 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-94924d940d427095541079958efbdb760baed531 2013-04-05 21:32:40 ....A 57107 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-959238d99b554b6a2058b58ce5e6952a1a08941f 2013-04-05 23:26:08 ....A 51424 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-98beb48ec2780f265c1ee0786cf537fe13b2e452 2013-04-05 22:13:54 ....A 56041 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-9c374c4f0911a7d793dd2abb07952160ca66c10a 2013-04-05 23:16:32 ....A 23312 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-9fbf25908fc6c8f26aaf4ae07733f18c8ae3cbc6 2013-04-05 22:26:22 ....A 75452 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-a35282467ef6da441a4bb8467a06795ae529ff18 2013-04-05 22:02:30 ....A 74674 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-a84072473484db61eaf388270bcfd1a3344c4fc9 2013-04-05 23:11:04 ....A 28432 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-acbb995bc4440514546e5e67cbd5c71a6ec8e960 2013-04-05 23:21:02 ....A 59117 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-b07e10d697bf720cc75bfafc9f7ce45764601576 2013-04-05 22:01:50 ....A 31998 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-b12cccc4716f2c18d86e26e3a90b66f1ba142a78 2013-04-05 22:21:00 ....A 56738 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-bc9ac6f865e42a6eef9d2f1c01d5c913a07a4505 2013-04-05 21:13:52 ....A 88525 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-cca50db01294f7b1e393f32d19209ed981b4f303 2013-04-05 22:37:50 ....A 27744 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-e0fa94ffc19966014a4ae0448ac27fc9241e4114 2013-04-05 23:29:06 ....A 7948 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-e1046b19ebdfe532c36e8c75660858b395d0512e 2013-04-05 22:52:42 ....A 64875 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-e909af46bd0767ab01c87c50a164ea1207e02819 2013-04-05 22:13:28 ....A 57462 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-ed6fe468e4ee102ca0d6ea0052eb4db9e1291d9c 2013-04-05 22:44:42 ....A 48698 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fh-f76e9ea30cccc2325f9ae7193a63e6122c1c9d05 2013-04-05 22:25:18 ....A 23865 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fr-744ff0bbf0fc36eb0b95a0ef62ce79bf7a5f8faf 2013-04-05 21:36:14 ....A 455 Virusshare.00050/Trojan-Clicker.HTML.IFrame.fy-7b5548077e9df3ecb5a82705566ec47326caeeb1 2013-04-05 21:28:26 ....A 9026 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gb-2c6ce1857df37aa92ca011f7316818e02b22852b 2013-04-05 22:59:42 ....A 21341 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gt-0b49d31711aee472b81c531f4db7b33989f192ad 2013-04-05 21:46:04 ....A 24249 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gt-25df532bf0c74b877df04f4a54518add54abc4cf 2013-04-05 22:28:30 ....A 25338 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gt-503a75095d803d894933eec8095b59d1ee1fc8f2 2013-04-05 23:51:28 ....A 25762 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gt-589dcd57c95995d0d6eb32d1e4968fb8ffb2f0e3 2013-04-05 23:43:20 ....A 33881 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gt-a0c4e45e18378e9a763a3a067dd9e239c5359a3a 2013-04-05 23:02:38 ....A 11040 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gt-b233991221ef5cf307224cad0d6e21ba9e3f9cde 2013-04-05 21:31:06 ....A 875 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gv-4a2015513175935f9020b54a64f1445347966187 2013-04-05 23:30:28 ....A 22060 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gv-656627b1a4b199fff709525c50a622845525c91e 2013-04-05 22:44:06 ....A 22060 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gv-8f96618d572b6aee61ba9610bd05f1689a21b32a 2013-04-05 22:54:08 ....A 713 Virusshare.00050/Trojan-Clicker.HTML.IFrame.gv-c9f5fcc7741469ccbb3a08d56b79f03b7399d870 2013-04-05 21:31:06 ....A 14240 Virusshare.00050/Trojan-Clicker.HTML.IFrame.jb-170773f8536a609094db2990f2f5e822ca139357 2013-04-05 21:22:10 ....A 14302 Virusshare.00050/Trojan-Clicker.HTML.IFrame.jb-79157f94def9b97442f90f97b8673190d8625394 2013-04-05 21:31:46 ....A 11389 Virusshare.00050/Trojan-Clicker.HTML.IFrame.jb-b0b4416fdb287bf2ccf8b9ffb7a43009312063a1 2013-04-05 21:32:34 ....A 665 Virusshare.00050/Trojan-Clicker.HTML.IFrame.jb-f7857f2f5316475273ac1ebac13e5206787ed169 2013-04-05 21:11:30 ....A 11389 Virusshare.00050/Trojan-Clicker.HTML.IFrame.jb-feb4c8d51c5a0185d296e2c1060f9d849eda551f 2013-04-05 23:36:32 ....A 5269 Virusshare.00050/Trojan-Clicker.HTML.IFrame.jk-1e01c338a040f61cb88a09cea3201c31c8426882 2013-04-05 21:09:34 ....A 5382 Virusshare.00050/Trojan-Clicker.HTML.IFrame.js-28d5a54a8ae99644963dd5fc938743e51f38d489 2013-04-05 22:08:48 ....A 538 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kl-1def1d69126366f3aab16e92a38c0524f18b3fb8 2013-04-05 23:47:04 ....A 6655 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kq-1909abdc896661c0974443bbc44cecb24d7021b9 2013-04-05 21:16:32 ....A 23669 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kq-a740ea8e11269d987ba45285b63fa4e9b8fda808 2013-04-05 22:55:28 ....A 47232 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-0381ea87dfc64610be40d8d00edb56fdf6c98456 2013-04-05 23:35:38 ....A 1731 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-06a4b67149ab6d48b5e6f95aa52ebf4ea8ac7a22 2013-04-05 23:09:32 ....A 102738 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-190b35b4b1a6208c7f56b51813370227cd7641cf 2013-04-05 21:15:02 ....A 48607 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-1d83e70d0cd87fb0b028ebee9615eb3d9e49ff5c 2013-04-05 21:27:38 ....A 992 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-26255b05ac1108470d8735a5c4575e1a1ce26fdc 2013-04-05 23:56:24 ....A 17144 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-38d173956996a5218d2e1db63c033de429fe43d4 2013-04-05 21:52:02 ....A 16601 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-47ef8b35480747d71b4df0936af779a2819e1827 2013-04-05 23:10:42 ....A 16660 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-64f5dcae940db3a2d96b76822cfd0243eb6fa5ba 2013-04-05 22:30:52 ....A 2985 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-6bde4959e1ff66c8052b1520d63411df7c604e06 2013-04-05 21:52:18 ....A 56097 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-6cfe4deeaafeb05c55af345099c62ae8291db6e3 2013-04-05 21:30:48 ....A 9435 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-7ab18ef86d8500128c34119588e81ade2696b35c 2013-04-05 21:58:54 ....A 20468 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-837336443fbb2b8f65ebcaa06f9e640cb0c0b3ec 2013-04-05 21:22:04 ....A 14504 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-889204ab750f614d239b3abaf58bdaf342924c43 2013-04-05 21:52:46 ....A 74525 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-8ac9486fd73d35c6f65f36d56e2bffb9ce14f5b1 2013-04-05 21:11:28 ....A 14405 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-9bca7a4a159e6fc3714fefa2dd14ee39011dca78 2013-04-05 22:31:00 ....A 2712 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-ced7700ef85c47a7f43efc5b500764a1def0a946 2013-04-05 22:04:44 ....A 3019 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-f4294cdc2e022c9a1e7dc2f1d3cc1b719026dde1 2013-04-05 21:38:14 ....A 17899 Virusshare.00050/Trojan-Clicker.HTML.IFrame.kr-f6f3f3d6ce985414dfc9ee81dffa984e6865cd24 2013-04-05 23:43:32 ....A 1917 Virusshare.00050/Trojan-Clicker.HTML.IFrame.lr-2922bf3710e3b33b35334803cd2770433ad11be7 2013-04-05 22:32:26 ....A 7960 Virusshare.00050/Trojan-Clicker.HTML.IFrame.lr-e8e2e04af6f97627c5144a2d49cd383a90a66f7a 2013-04-05 22:09:02 ....A 49663 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ni-014f1ba4d932e9929d6ddb6af58e9d1ae25abb76 2013-04-05 22:06:10 ....A 28128 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ni-1ff3d901b4071071676dc5cb265f80f412f74ea1 2013-04-05 21:23:06 ....A 40387 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ni-a5e69a6dccbbb98e589ee982560b2fe57ce4cf99 2013-04-05 23:18:58 ....A 44887 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ni-c2088d4617a6f6db3188aea828ece051f64fedef 2013-04-05 21:11:20 ....A 37614 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ni-eb0aab07dc53a793629ed24bb978417cc201d990 2013-04-05 21:46:00 ....A 18616 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-04c65c9236c19aaa5542ee578221a0331389de78 2013-04-05 23:01:10 ....A 24466 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-161e7abd86f3cba3808fff0eb56b41058859c2ae 2013-04-05 22:47:48 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-32375f679c7e8e4b4586c4992b2fb4b2c0e93a23 2013-04-05 22:56:42 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-396efea50c2d5941dc818fd1d543e4bbccce646e 2013-04-05 23:30:14 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-3c1d2eeefe08a2c0b9f0303713b82c8be1e859a0 2013-04-05 23:14:32 ....A 18616 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-4081fd94201591724b5aa2a35ca8c9132f17ae96 2013-04-05 22:13:34 ....A 17365 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-45445f24841fb99b96263c6e8c18d7583bf53f5e 2013-04-05 21:39:16 ....A 17366 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-4758ec445113c6f09de9b5d20e389f8858555a12 2013-04-05 22:45:42 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-487ec1b888369e3c3c0f0a15a0a36fe2edc69419 2013-04-05 23:06:16 ....A 18616 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-52bd66cf12ab1b7a4732a9d09fea5614a8cd7e78 2013-04-06 00:01:14 ....A 13901 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-5ba7184174e95a055dadc8e698d4b5307a576e58 2013-04-05 22:11:44 ....A 18616 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-61bd5a22071e63ae85af6bfe056b0ea4ebeb0026 2013-04-05 22:13:44 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-64125729e89a54e6fa062b4273157770d983ab23 2013-04-05 22:43:54 ....A 18220 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-674100b746dd5e5d4315e484f2e78156ba3be7a9 2013-04-05 21:12:00 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-6f62b8b650b8d53bc131cf103284ac2ea2804bcb 2013-04-05 21:35:06 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-7512e0493e387f8734b682bd7cdf9d09b672b1f6 2013-04-05 22:26:04 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-77cdadb5012be49e95667d10e31d60127cdad81e 2013-04-05 22:50:26 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-7e7257d11bb20d3666bd5fe0708a2110db51b351 2013-04-05 21:58:48 ....A 18616 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-840757cb01646f5183d81ebc57ba8a2e2ab7cbb1 2013-04-05 21:35:44 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-8777065c73ae8916212214cbdea35c7efee0383a 2013-04-05 23:01:14 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-975c53667f5b65ad6e6b9ac4170a61e70b55cb92 2013-04-05 21:17:54 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-992ea415af1abeeaf7b327b580dcd3046ef0a331 2013-04-06 00:01:26 ....A 18420 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-b6b337eaf1eb0fe85874500970213541e7c769ef 2013-04-05 22:07:36 ....A 18295 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-b9fb9591c71a831d3c80a6d9d8f6f378ac2ab0a5 2013-04-05 22:30:52 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-bfd35c306fcc703156725e815c3e9a45eb3992a3 2013-04-05 23:59:56 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-d2f01d67b582a393775c6eb6aed10e428d688b51 2013-04-05 22:37:26 ....A 18616 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-f53adb2509ac4f9f80666a7343b34aa57c46dda4 2013-04-05 22:54:50 ....A 18615 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-f6c06ab3b784680460a9c05e159eb8b3db69a856 2013-04-05 23:41:02 ....A 18220 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-fb0b2a5c2d6e2d8ede845ea030b1018ee4a128cd 2013-04-05 22:36:30 ....A 79166 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ob-fb5d434276b440e06fa658d210906852ad6aad88 2013-04-05 23:58:04 ....A 4825 Virusshare.00050/Trojan-Clicker.HTML.IFrame.ph-2e6c70811d59eedc496f80573a48f98bf93540c5 2013-04-05 21:35:20 ....A 141366 Virusshare.00050/Trojan-Clicker.HTML.IFrame.rp-1874e74ab1b2fe0220bd6fa3c97d2676d0ab5b2a 2013-04-05 21:33:58 ....A 208712 Virusshare.00050/Trojan-Clicker.HTML.IFrame.rp-4d4774549d8d276fc5fa75e9a2b7bbbd06753923 2013-04-05 23:46:32 ....A 208165 Virusshare.00050/Trojan-Clicker.HTML.IFrame.rp-658e51e427102c2ba3158f522033c12f3131c2cd 2013-04-05 22:30:02 ....A 46269 Virusshare.00050/Trojan-Clicker.HTML.IFrame.rp-9eee7112cdf86291d3badabdffedf43b68483f16 2013-04-05 21:40:18 ....A 29255 Virusshare.00050/Trojan-Clicker.HTML.IFrame.rp-bdf0d14870e79feb2450340c1f7d9578f34ea621 2013-04-05 22:10:24 ....A 7065 Virusshare.00050/Trojan-Clicker.HTML.IFrame.tn-f977a5ef32e1bf8578c77777ef13a7f09932627c 2013-04-05 22:47:52 ....A 3339 Virusshare.00050/Trojan-Clicker.JS.Agent.er-56a10325d8f45d5e6247f65dcb468018b532b518 2013-04-06 00:00:20 ....A 20580 Virusshare.00050/Trojan-Clicker.JS.Agent.er-6fd9dc48f93460d81e7fa813920c866c0647331a 2013-04-05 23:22:48 ....A 15213 Virusshare.00050/Trojan-Clicker.JS.Agent.er-8fadabc402a2ab4c077874ed03b49ccfd18354be 2013-04-05 22:36:12 ....A 45204 Virusshare.00050/Trojan-Clicker.JS.Agent.er-dfd5afd712b546d0c5d74f62257dc1713ec45ee6 2013-04-05 22:46:36 ....A 5940 Virusshare.00050/Trojan-Clicker.JS.Agent.ez-467b44f8e9b9216f73577a0b3cf24fc15f57d1b2 2013-04-05 21:22:00 ....A 32053 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-02b2da8ece68bd0ffae0dd3975f6fd152272fd6f 2013-04-05 23:49:46 ....A 34968 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-033bdca33a6982ba9b2043d8e11050d28584ac29 2013-04-05 23:36:08 ....A 47429 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-04edd6f6051a9195453fe322f9b025cbdae5a68e 2013-04-05 22:51:10 ....A 34736 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-05bfe9fc2cc992e976c6f06816501a34c757a118 2013-04-05 22:29:50 ....A 38178 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-061e1cfb87628d3fe1fb81c50b594b0516aa9b44 2013-04-05 23:09:10 ....A 2062 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-07732efbe3bc593e4aa638670e6274eadb33b20f 2013-04-05 23:48:34 ....A 39930 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-0e9d9d39e43f0fcb0377a20f90446fd6f7a060a9 2013-04-05 22:35:26 ....A 29705 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-10a71b86c2d30b05231d6d10a6f52d020e8ddf9d 2013-04-05 22:55:38 ....A 39628 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-1183894e5feaa6553dafc2a96568c602fa534d72 2013-04-05 23:07:16 ....A 148760 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-150c922c9dbb6c32c19671c0ea0f6c96ad260875 2013-04-05 21:49:48 ....A 14678 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-18dc8ee417bf1c033c013b7ef36a9ad85ec8e8b7 2013-04-05 22:23:14 ....A 46064 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-1a2884203fc6ed659e9cdda4f2901884862270dc 2013-04-05 22:06:40 ....A 35546 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-1c7542f9127780507dd06860b4d75111e6fe57e6 2013-04-05 21:18:46 ....A 58024 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-1d9ce4d71bb3141f83e77d0b35fa0738d0e805e9 2013-04-05 21:39:08 ....A 53435 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-1ee2726dac3b8254a9a64272ec53b2aeb2d0dd8e 2013-04-05 22:22:08 ....A 38074 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-1f96253e96e53d53e6d46645af97a893498fe685 2013-04-05 22:00:28 ....A 19883 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-267071e107a7aa66146deb1c16a677eaa58bb72e 2013-04-05 23:10:52 ....A 32123 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-29927a6999e90ad58e48978c32028983d3049c11 2013-04-05 22:33:16 ....A 29926 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-2bc0206174d5b906c9d182287ba6439a1a79fb9a 2013-04-05 22:32:02 ....A 45738 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-2cdc13c6e7a676a7b4ca15061b4a3ee0c172a99c 2013-04-05 23:38:04 ....A 42354 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-2d616671c200d369cb7bb4151d18678f20cfcbf7 2013-04-05 23:42:52 ....A 45445 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-2df1608f7abf91aabfe965d898daaf4f10b82e50 2013-04-05 21:20:58 ....A 54868 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-2feda1b8af9439bb024b508a0a6bb98c3047b2a0 2013-04-05 23:38:00 ....A 8949 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-33d1b52b2af520281d92d1cfbb4a419c6dd70d9a 2013-04-05 22:04:12 ....A 34703 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-3462ebcf98f8654d7129c84be0f7b827a1350a38 2013-04-05 22:14:10 ....A 33851 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-394d77cf14be29489ab99b32069c5c1074dc1d3a 2013-04-05 22:28:08 ....A 53000 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-39e1431587229232a100a069e27027b4207f767e 2013-04-05 21:20:34 ....A 45177 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-3a93095e0d16074268e865c781fd80af4b58498f 2013-04-05 22:26:40 ....A 30914 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-3d79acbe0773377ee8cddfb50d5a03e4dca3f9d4 2013-04-05 23:08:10 ....A 39515 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-3e9a8d21b1dae1852bd35208dcffa63b23ca54ea 2013-04-05 23:00:54 ....A 148544 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-428c6dac1cf2e23685f9ec3e1613a26dfb2c936f 2013-04-05 23:17:42 ....A 38075 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-45e696c4749ced446c39234f81a55bf843817b6d 2013-04-05 21:56:30 ....A 45120 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-46d1f873a780a1ec37677cf42ae950dbcd0d8762 2013-04-05 21:23:00 ....A 12566 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-485450b815fd5f59c620a0bb7a29f3b38be4b0a3 2013-04-05 22:50:00 ....A 31241 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-492384bf819f042a1e2beccc413bae34964c084d 2013-04-05 22:43:42 ....A 20173 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-49621fef8638aa9f128bd417b457423185e5aebe 2013-04-06 00:01:24 ....A 44966 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-4f04cfd3f95a55f2e578572091a09fb6eb746a89 2013-04-05 21:13:22 ....A 28738 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-66461b329be43b3a2ce4ce1f76e8b6b019353e3e 2013-04-05 23:14:46 ....A 40189 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-679dd9063aebb1330112f401d31d87b90e17a4fc 2013-04-05 21:21:56 ....A 45634 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-6d5d14a57e9b79e0490259162adb892664309695 2013-04-05 23:04:22 ....A 34604 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-70d6dc52c75ee1254bbec78da983de3b838526e1 2013-04-05 22:54:02 ....A 87851 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-75c547da0beed766e96a083552c9d7545a26e18c 2013-04-05 22:05:30 ....A 12244 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-7856738d358e7b91d94f702b3722e3d41a12894a 2013-04-05 22:28:40 ....A 34962 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-7bddc4a92396b6cb03b869cc5591d931bd279230 2013-04-05 21:15:58 ....A 45905 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-7df1b55965c340b7c19340ec58670325e0f808d1 2013-04-05 23:14:42 ....A 84143 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-80ca595b9d56d8f9113dcf82ab8d82ab115a2e01 2013-04-05 23:12:22 ....A 34604 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-822f50e06f8a81e87832b95aca965392ad4ebe24 2013-04-05 23:01:04 ....A 110963 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-84260ae61143d85c96bb8672f12d913224a0e14f 2013-04-05 22:58:20 ....A 30150 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-8438e0e27d6754703b8d1d9b4f4a540b93a337c1 2013-04-05 21:18:06 ....A 32436 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-871a41b836ad55c230980efff77e9c0614ca9937 2013-04-05 23:13:56 ....A 87840 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-8753836cfb6720a032b0c44555edb7e8435d2fe1 2013-04-05 22:58:22 ....A 79556 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-8c49466033eeb6e84299bcf0d30f852e0748fed6 2013-04-05 22:21:14 ....A 45559 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-8f3c5452cbc35facd759fc4b3037018f5b6262e8 2013-04-05 22:07:20 ....A 24753 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-90a70384639bf0b3dcaaffae967aa0ecb53b0410 2013-04-05 22:09:44 ....A 45527 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-95b6a408c0899f96f1cc038a27c48f1332b783f2 2013-04-05 23:39:32 ....A 19867 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-96f1d53dd2f7af7b492aec2cf36c5b2f6a6553e7 2013-04-05 23:34:56 ....A 18195 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-9bb91d24e56164cbe5dc9f1e674bf6ed9e30d09b 2013-04-05 22:58:18 ....A 31240 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-9d8a9e65502e1189e172789986994a1849ae0fde 2013-04-05 23:29:22 ....A 35294 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-9ff0f69f2b5cb591e4c332704a5c19b322a091f1 2013-04-05 21:18:48 ....A 45319 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-a13b5066103b1862f427403dcd4b739e2290a60b 2013-04-05 21:22:20 ....A 123968 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-a13d57421b02cf63c6c5ba3205b69a32c3b86786 2013-04-05 21:55:44 ....A 44966 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-a6578e1ffcc677bd2a66069e47eb8df0da6cc9c6 2013-04-05 23:13:18 ....A 22327 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-ab31737b6626ca9453c3c69e7ec4167ef7a202b7 2013-04-05 22:34:28 ....A 33620 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-ae1596c4937cbbfd1849bde1ae027c5e1e6f8e09 2013-04-05 23:11:38 ....A 39834 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-aea355d057acb87061d38612f4d330e3ca9075c1 2013-04-05 22:38:32 ....A 34839 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-b03e6a012037d9099b84e488d103e46f560664a2 2013-04-05 22:30:42 ....A 45249 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-b06fb8f68f29e9aaa86467de157ae4f4a3707228 2013-04-05 22:23:12 ....A 127416 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-b709e6188d1c93bcbd17a0050c09020df9233411 2013-04-05 23:11:38 ....A 87918 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-bbddfcfe27ea6dac770cf7d4911647e6f942a06d 2013-04-05 21:19:40 ....A 15837 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-c1d218a39239cb1755f1a375ada585705a9feb97 2013-04-05 22:57:36 ....A 45494 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-cc684d7bb923d7dbfc14263fea652254cf498e7d 2013-04-05 22:56:38 ....A 40946 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-cd733e956cbea7ca1143ca049f02a7f33a904fbf 2013-04-05 22:40:28 ....A 128062 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-d1f2955e954fd989dcd76ff9e173a8c067b95534 2013-04-05 21:19:22 ....A 33618 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-d3c1b6ab77d20104423bfab1bc79f5a2a7a547f1 2013-04-05 22:23:04 ....A 29588 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-d3d35e6fe35f373a03fa3e08b28e232c551d4f2c 2013-04-05 23:34:06 ....A 54243 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-d68f2c175f567ef6e6b9adfe16b10d1653e43c8a 2013-04-05 22:53:28 ....A 20944 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-da5a780126290a90f1c035c492f00d13cdeb0fb2 2013-04-05 22:59:26 ....A 85215 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-dae3c83636021a5f37e9b16c9f6ca8537434598b 2013-04-05 22:54:06 ....A 45183 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-dd3bdf990f73e02ed6febaf70a0756faaae5394b 2013-04-05 21:09:08 ....A 43772 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-e13e6e28c9145c463ae92440175d26e6d9926022 2013-04-05 21:15:32 ....A 16799 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-e2dfd35fda7d1cc8f6f12c145956659046675711 2013-04-05 22:58:12 ....A 80492 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-e374fe62b592e5e3f83b9834557b0dc971ea6ce0 2013-04-05 22:35:22 ....A 35590 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-eebe2856c408e9e3bca7c3fefd0f64a32630839d 2013-04-05 21:10:44 ....A 45168 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-f1d34e31dedd3f3ca4dfad42cade2c2d07ae14b3 2013-04-05 23:16:58 ....A 49825 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-f41e0476d1b8bc7d94550493cff4f53a7f9e5a00 2013-04-05 23:22:42 ....A 45001 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-fc00adba9606ea89bf97d5266ef9cf4f1f1ded73 2013-04-05 21:43:20 ....A 45509 Virusshare.00050/Trojan-Clicker.JS.Agent.fg-ffd3c3bb840b6f676669bbb74876547f8e88c1b4 2013-04-05 21:13:40 ....A 76146 Virusshare.00050/Trojan-Clicker.JS.Agent.h-20b27f0b5b6d9ab360ba9b01279018dff3ded7bf 2013-04-05 23:33:14 ....A 14702 Virusshare.00050/Trojan-Clicker.JS.Agent.h-4e0dfee36e6549d5c1cfea8c71ad7b27af337af6 2013-04-05 22:15:22 ....A 822 Virusshare.00050/Trojan-Clicker.JS.Agent.h-5f7cd7e0f4ac2521ac5485b470eb2550562ec187 2013-04-05 21:22:46 ....A 11794 Virusshare.00050/Trojan-Clicker.JS.Agent.h-608fcbb7d0b4679db22d1666fac917f3a2027ffa 2013-04-05 22:27:08 ....A 13645 Virusshare.00050/Trojan-Clicker.JS.Agent.h-717ac80a9aa6499d4d11b71a9cf9d282fc0c9ae1 2013-04-05 21:14:36 ....A 14282 Virusshare.00050/Trojan-Clicker.JS.Agent.h-79b20d4d1c0542390373b8ca2823925dfec5835d 2013-04-05 21:13:08 ....A 80707 Virusshare.00050/Trojan-Clicker.JS.Agent.h-892463362ed67337c6d472a14c540a01c77141ef 2013-04-05 22:18:34 ....A 10370 Virusshare.00050/Trojan-Clicker.JS.Agent.h-9c9094e7301b7e03d68d466bc78935ee3236ed6a 2013-04-05 21:44:24 ....A 16266 Virusshare.00050/Trojan-Clicker.JS.Agent.h-a91d09de6d1441b3a261abe7bd50c7363ab32a78 2013-04-05 22:13:24 ....A 1713 Virusshare.00050/Trojan-Clicker.JS.Agent.h-b76bd40575a831c259e8860e33b679bc839c9cb4 2013-04-05 21:14:32 ....A 16647 Virusshare.00050/Trojan-Clicker.JS.Agent.h-bf0b2bde6f62750537ff222998e177701f0d8fa5 2013-04-05 21:59:48 ....A 6861 Virusshare.00050/Trojan-Clicker.JS.Agent.h-c83898fb6ecc3846aaf3507a06afef396c8ee3a6 2013-04-05 23:25:28 ....A 3138 Virusshare.00050/Trojan-Clicker.JS.Agent.h-d75a0df74a81b59e9490c33adbb087eaf606d4bc 2013-04-05 23:38:08 ....A 28970 Virusshare.00050/Trojan-Clicker.JS.Agent.h-de6da5e45c4ab008d7161a67ef37c6b7865f13fa 2013-04-05 23:49:20 ....A 8157 Virusshare.00050/Trojan-Clicker.JS.Agent.h-fe5c61272d1f54f1d4f8a9ff27696be353a75e84 2013-04-05 23:53:24 ....A 43952 Virusshare.00050/Trojan-Clicker.JS.Agent.la-b24c1daf8b4ab24adffdbe0b2ff3ddb1e52a2376 2013-04-05 23:09:58 ....A 44537 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-02ec98e88909239677f7794feca45e6534268d95 2013-04-05 22:26:04 ....A 26271 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-03a0d1d3fc7e76414d3030eed74d9296c53bcc5e 2013-04-05 22:12:26 ....A 57307 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-048119321a9c345379b5813772099806cbb20e2b 2013-04-05 22:51:24 ....A 103681 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-060143b572db1ec66e57d0adf71650c88902b0e6 2013-04-05 22:20:04 ....A 23624 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-073f9caf7037d080974b6bf7b791d70ccf0920c2 2013-04-05 22:41:38 ....A 25512 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-07d2621ad767b8f84c3d3683ffe03ead86ebfc98 2013-04-05 22:15:50 ....A 17155 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-07e8d306a142af3373b62fd32970426d74ce5013 2013-04-05 21:11:22 ....A 38512 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-086137624ad9bc4cf6330eb55e31521a7fd978b8 2013-04-06 00:02:16 ....A 11727 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0956a3f17018e5128efedb54ea9455570d089bda 2013-04-05 22:50:42 ....A 6467 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-09e83eadf9e6efc3cc90fb3ec09dff9740c79787 2013-04-05 22:44:08 ....A 24825 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0a599019ca546feea122a8145bc11fe823e568e0 2013-04-05 22:13:54 ....A 45269 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0afe8c0842428a706fb4427df3a00425277124a5 2013-04-05 22:32:56 ....A 15926 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0b25b28cfdd8426b4632aecbc8c1ae397c87a2c1 2013-04-05 23:59:54 ....A 38466 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0bab965748f5f9b7ffb30e86a6d93843678fa7c9 2013-04-05 23:13:20 ....A 6659 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0be30702dcd9e3243ce97cfc0ab34fa49dc2bf16 2013-04-05 22:59:28 ....A 15820 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0c2113903b4367c363ae22cb0f6f04cae3194219 2013-04-05 22:03:04 ....A 43011 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0d1fad4158819c10a2493f4367de77d4307730ad 2013-04-05 23:08:12 ....A 45128 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0dccdbdc5d6bdb750d46835646c2e006cea13ee0 2013-04-05 22:26:26 ....A 29435 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0e808c103648ae0d0f15b215798185c0edaa75ce 2013-04-05 22:16:08 ....A 14927 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-0fceb88b564006f9995c0ab10cd5fcb9d709a108 2013-04-05 22:14:46 ....A 11823 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-10b30b836444fbdf314f048f23d5421a48679224 2013-04-05 22:26:08 ....A 28287 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-1294b99251ffadf70062b13451737f86cd5e5c26 2013-04-05 23:04:18 ....A 10858 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-13ea6451d8dfe2e4b50a06dafb0ced7070d94148 2013-04-05 22:02:34 ....A 23849 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-14501bcd5957dd6956ca12c59403f5addbbc01bc 2013-04-05 22:24:54 ....A 29060 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-15ea1bb460f0a4c7c46756cce5394f95075e4cee 2013-04-05 21:57:24 ....A 88889 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-183f896898989b5b1770f6eae61c4eb7d68ed52e 2013-04-05 22:37:26 ....A 36257 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-18edc5f40dcb35997679eda4e844797f72c07a1e 2013-04-06 00:01:54 ....A 45122 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-19148c171e81eb7662af625668f3ff18c8d57b58 2013-04-05 22:16:16 ....A 45092 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-1a4ee23a12c22f6283bcc6c1b3974b1c166b26ad 2013-04-05 23:17:42 ....A 14607 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-1aa53c454770ce533aa3a2aa278d9a588189ffb3 2013-04-05 22:59:36 ....A 28307 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-1b253984b6c4457148bb3251fea84a54c3ceee81 2013-04-05 22:09:36 ....A 30984 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-1c019d3e0213ae6929ce370d79fc7bcda88c1652 2013-04-05 21:59:44 ....A 43434 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-204b27fc72515cf620627a02a017302d95a7d9d7 2013-04-05 22:35:16 ....A 123675 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-206b3e12230cf7444142272bd5b1d4934c72d6fb 2013-04-05 23:48:54 ....A 40290 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-22bd11eebfa0937c22aead70f728ffa454e2e264 2013-04-05 23:04:18 ....A 11930 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-2507d9b146756f8a3174fcb0af4dbbab35e74110 2013-04-05 23:35:10 ....A 13874 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-28afba35614ea7fc65c6840b4417079eb3a2184c 2013-04-05 22:41:56 ....A 35916 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-2a39e6622e7d44ea834345b70c8538059b596559 2013-04-05 23:50:48 ....A 18026 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-2a4acdb2ad5d870b47a497a085b496c1c38758e1 2013-04-05 22:46:38 ....A 12338 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-2aed7921d4bec8beae627c4426024f90a0547ea3 2013-04-05 23:20:58 ....A 17317 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-2eaa53b49fc4669dcc871586bac751405cf9d348 2013-04-05 22:23:32 ....A 32416 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-2eba74282913773fa718de28e9da3dd0685b404b 2013-04-05 23:59:56 ....A 53200 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-351decc6eb27c26c354c6d7cce549f8363601932 2013-04-05 22:07:28 ....A 33661 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-35bc1c2e636432572a8e612203f182b2a496a792 2013-04-05 22:13:34 ....A 21084 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-35cb6b30943b9f97629cf0035f1fb0e2ec6e5914 2013-04-05 21:38:28 ....A 24194 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-35dcfafa2f9fce0956b08c6d69a4d7cc6df7136c 2013-04-05 23:47:18 ....A 51048 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-389feba4ce07748f5371976e6925739b754e54ff 2013-04-05 21:51:46 ....A 48994 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-39d26aa4e13e073e0e1b79c59c90c74d06d50e7c 2013-04-05 23:21:48 ....A 28888 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-3cdacb05c5fecc4cd31cf82a32fb8f5df61e1e4d 2013-04-05 23:39:42 ....A 6828 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-3d47c4a014de59f957913f403f58ae8a4d54fa6e 2013-04-05 22:30:58 ....A 27790 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-3f4823264d9d297334cbf6124607e45137041c6e 2013-04-05 21:46:36 ....A 11778 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-3fec0d03a05244780d273413e4f74ffadf40a39b 2013-04-05 22:35:30 ....A 72283 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4156319e5b114f66f24fbe90e75cec6ced92cda5 2013-04-05 22:14:10 ....A 12157 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-42859d05d8eb80e881b61e25cdadb38db2e5af97 2013-04-05 22:15:34 ....A 395480 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-448546a67d4c7c44e30fb027ba5cb675e4a12802 2013-04-05 23:14:56 ....A 33220 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4625b8e0f42a1b3ecb01187670c60d861a62fd46 2013-04-05 23:01:54 ....A 154988 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-46373ffa01a0736dd5426828a42daad147cd4204 2013-04-05 22:08:32 ....A 30846 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-47d9f90397c7f5f4afe2ffb5bf2d4f7bd0eededd 2013-04-05 23:26:50 ....A 32312 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-481fee41d3d087b3a6ae3892528bf61908d81b14 2013-04-05 23:33:12 ....A 42420 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-486959824c07f487c031feaf73d9e96c1d7e6ccc 2013-04-05 22:49:02 ....A 14525 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4956cec54f314bc58d9671aca2c61b64eef49671 2013-04-05 22:13:30 ....A 44765 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4a0d71f5f9bd2913181734b8647e75cc1f1150b6 2013-04-05 23:28:04 ....A 29904 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4a5dde4bc4b8cbd1887946ce6cd5317c0e81232f 2013-04-05 22:21:32 ....A 43300 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4b51cfeebc631ab71ff1edf2528f92ae335a1779 2013-04-05 23:21:16 ....A 29114 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4bcdb9d68bee454a0a567d5abc4a30c9529621e5 2013-04-05 22:50:28 ....A 30757 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4bf3fc71fb3eec3c1d18d5421777dffc96b38c9a 2013-04-05 22:21:38 ....A 32250 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4cbd4a72a3e6de5e24c94f907282f5b20d7aaa1a 2013-04-06 00:00:04 ....A 4173284 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-4f0d28f7fe9f61e205ea7e7cdf5b565e523ee04a 2013-04-05 21:58:48 ....A 30242 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-50415b756b3e57473feb07d2f3fe1c8513e4698d 2013-04-05 23:55:44 ....A 30485 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5266f30381d0d08e3cded1cbb6aef362531a2be9 2013-04-05 22:23:16 ....A 78528 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-528633b07e9a1d4a70e6fc7c68755e973fb23c3d 2013-04-05 23:28:40 ....A 30162 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-538b5dee858e2094c0d3b6c479f55ff8bcd8a991 2013-04-05 21:34:26 ....A 45399 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-54b73b27a1d9dea4608bd600ecfa78acf465dbe3 2013-04-05 21:46:54 ....A 32277 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-55a2b20ec4a2a27642647bce37aa2208f512a9b8 2013-04-05 23:36:32 ....A 18437 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-561bfe81096960cef3231ab5ec3be5b76ca999cd 2013-04-05 22:53:58 ....A 24571 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5638d5f212b5a55a01311a2f038d83cd5baf0bf0 2013-04-05 22:18:06 ....A 20645 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5833fb3081f64f4cc7ed82250cc4537738c7c067 2013-04-05 23:01:28 ....A 6928 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5953e957a347636cf9b724c1587bc1a35247aec0 2013-04-05 23:55:58 ....A 16207 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5a0ff590b59f2240ac7b85bf1591ee582bb6233f 2013-04-05 23:37:50 ....A 338200 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5b402566fe2c2475f807e8448a32833d2090fbf0 2013-04-05 22:16:30 ....A 15632 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5b7a5dd18e85eb46b9486040b3226a241e17d9b1 2013-04-05 22:18:58 ....A 35425 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5c816285951c74a24eac0ac4f3e6cf064f23c3fb 2013-04-05 22:52:52 ....A 71901 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5cf0a51e2dd659f0fa638f91b426157969ec4a25 2013-04-05 22:25:26 ....A 42087 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5d07c9864492a7c7bf8c5aeb7e8e4531fbc11731 2013-04-05 22:16:20 ....A 41522 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5d1eb65da9ffccb2b4e402e44094db3abcbb4fd3 2013-04-05 22:37:34 ....A 38321 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5d6cf06965edd4107019dac2f11eeeaecdf1a7f9 2013-04-05 22:47:16 ....A 19227 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5d9e3f2138bab4862666fc2a88f6dc0196e6433d 2013-04-06 00:02:24 ....A 28560 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5e9cb2af5a0a7214fcf828b023d0306619ffb264 2013-04-05 22:23:42 ....A 18496 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5fb31e1e074348a27855990a4242670ec5ff0070 2013-04-05 22:16:10 ....A 10576 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-5febe5e1bef8be16d1b3af8230f2881fe721b8f4 2013-04-05 23:55:58 ....A 32293 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-606d011f61bf820d214f65b7ea0005959e4156ee 2013-04-05 22:28:38 ....A 43293 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-608a9d4951d7e0cb1aeb92a0f62056061e0eec84 2013-04-05 23:04:46 ....A 46935 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-60effb864aa2446303ce5c96f486103cd1b3571d 2013-04-05 23:30:54 ....A 29346 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-6174e9edbbdf83f0a8ed7b086906caf987bb5387 2013-04-05 23:47:18 ....A 35360 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-620750d0fa51346de8183abdaad85b01b2f3737e 2013-04-05 22:13:00 ....A 32642 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-631545423219c83d06a48a951f9ec9cb6a1525a0 2013-04-05 22:46:24 ....A 9303 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-63382b537ac80a3d2c4324b87646d98e26eefff4 2013-04-05 23:12:18 ....A 20825 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-65b273cd4da4f656b9b4ee96d3cf41c6a72bd2e1 2013-04-05 22:33:26 ....A 14108 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-65e1a4e32ddf482e3f42fda24243b662010613a7 2013-04-05 22:14:12 ....A 13833 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-67bbc1663f087d8836034368bd9fbe0b6e96af93 2013-04-05 23:21:04 ....A 14946 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-6a69eb2755ff483da73a66deb261dbd21dc2d044 2013-04-05 22:17:00 ....A 22704 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-6acfc5b5ae7fe7162f1a1149a9f761112495d6f8 2013-04-05 21:36:26 ....A 8677 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-6ae87c6885acfde13a22c362e059eb3ed4749374 2013-04-05 23:08:08 ....A 44392 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-6c3e556a794d1b5a4f339ebfab03175b97121307 2013-04-05 22:50:14 ....A 43234 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-6c9ebb36bccb9c50389dbb49c210cb3cafe27511 2013-04-05 22:30:46 ....A 9248 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-6db6313b179c7849a5fe94569442dd72f44cbf62 2013-04-05 22:05:36 ....A 46176 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-6dc42ef0e298a251fb23a79b0c83d8525521d1af 2013-04-05 22:53:28 ....A 8508 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-6e6ede8628808de4b641770a77a0676ae242eba5 2013-04-05 23:49:48 ....A 30653 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7276b07ef6bc0ae8e86dcc1eade903f706ef0a71 2013-04-06 00:03:56 ....A 45288 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-736e74d374b68051d9771e2d5169b14730c3514e 2013-04-06 00:02:10 ....A 15926 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-738f073895dfeece66d6e2dc3ff5ddfac9c5c42b 2013-04-05 23:37:56 ....A 28322 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7449556feda7109738be4404e9c741702ccf44a8 2013-04-05 23:07:46 ....A 149367 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-754485e00ebb2671bb7c4a3cc53693f63ffb8321 2013-04-05 22:16:48 ....A 19262 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-764dfa249490c20647243bc9a563f8e77dabc3bb 2013-04-05 22:10:26 ....A 44848 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-76ebd3a2067019712bb2bfab42117e3bbf491756 2013-04-05 22:16:36 ....A 12139 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7701cc065998548eb86a8dd91fceb7aa3638cd3e 2013-04-05 23:34:22 ....A 4927 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7727853eba223bce5420109f8868d42cfbe6f428 2013-04-05 22:22:02 ....A 12058 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7773ab0076801e741b7d906eb50903ef865abb21 2013-04-05 22:38:02 ....A 30194 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-78ef685c16aaf4e358561b6e3d7780464f76e5dc 2013-04-05 22:13:30 ....A 12221 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7a0c923e8a4e75f697c4fedb13621511d2fbbe6e 2013-04-06 00:00:58 ....A 16644 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7b075092c84cf2211dac9148e7e33ffc353b738d 2013-04-05 23:56:14 ....A 43024 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7d8db3e65e43db5c3b69bf9ecb6fd172879fc319 2013-04-05 23:05:34 ....A 72533 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7def74dae13784e42f2cee0c98e848457d12bffe 2013-04-05 22:23:16 ....A 30937 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-7fc2969fd69781f49ac9f10552626cf4dfde1829 2013-04-05 23:39:18 ....A 30094 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-80ab9a8a9f394fa0aaf9489e959c46b22f7b6c07 2013-04-05 23:53:20 ....A 14493 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-80abf0535dc1dc2c83df1015f2e4687f21c9529c 2013-04-05 21:54:52 ....A 48766 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-82c62c53bdcf317956cae5123a3a7a98ebfc3b71 2013-04-05 22:20:58 ....A 27404 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-82e2a1e6548be6719efc3fbf68d0e1b18dd468e1 2013-04-05 22:22:48 ....A 29462 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-832610741a8b666ac1353bf2ed4c5edff2a00baa 2013-04-05 23:43:34 ....A 29333 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8759205cc270e4c44ba58e7980d7acc0b30ba86d 2013-04-05 23:58:24 ....A 17444 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8a689b03d8834cbf1bd8b95fdf47c8901767f3c4 2013-04-05 22:33:14 ....A 14170 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8b51b424f1f04e8dd3c849428f5822b01333cd21 2013-04-05 21:14:02 ....A 275530 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8bca3ab2d86ab142aebad56afa802227fe8765bc 2013-04-05 23:45:14 ....A 17645 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8bdd65eff64ad8267c5811cedec70d1ee4573c05 2013-04-05 21:35:30 ....A 16087 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8be6572ed9e179deb481512dae68d672d8f79a62 2013-04-05 22:13:54 ....A 12739 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8d880153b2f5bc90c36a4c2e3963b720cbbc5454 2013-04-05 22:33:08 ....A 17958 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8da045d344c41f3053a84b03f887cacc37da23b8 2013-04-06 00:00:30 ....A 82726 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8dd3ef36b25fb52d1c57e3d74f5a97d4740f3675 2013-04-05 21:31:20 ....A 45083 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-8ef014cd9f58b08ca07ac06619c38dbc08f91702 2013-04-06 00:01:18 ....A 32277 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-908a5be88d95300697de4060686c25cb5c7c5912 2013-04-05 21:42:56 ....A 30329 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-91c8b76991bb7e54736ee103d3cbeb297829181e 2013-04-05 22:17:56 ....A 44244 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-931888bbe8bf4164eb4d53a48d57f55c45cc6ca8 2013-04-05 22:53:22 ....A 20211 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-93f7b2728ef387bac1d98f6f1fd47a3519fe2748 2013-04-05 22:18:24 ....A 31917 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-94c380bfe104c6f047d02dfa9e40112053498741 2013-04-05 23:55:58 ....A 11990 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-94f56c04e14f1acb9f7452d756a2b0b589e2d4fc 2013-04-05 22:30:48 ....A 44130 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9526cfc92a11d5a3883c61850e55a704178aad28 2013-04-05 23:48:30 ....A 21157 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9560143395e7192e69f116322d1f3972a9f00102 2013-04-05 22:33:22 ....A 20593 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-96bd89a4e9b4a25b52e02aff2f09ccebc2b90734 2013-04-05 22:21:02 ....A 24369 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-98cd53d59c90d00315972663ce81672181ad3882 2013-04-05 23:22:06 ....A 46289 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-99087223461a54966e0bbbff8b0a67307e3e0ac8 2013-04-05 22:02:50 ....A 30514 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9a86346b45a9f98147f45b0c67f97ccf5a39d14f 2013-04-05 23:58:26 ....A 73676 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9b866de425c77516c353c986ce968708a3cec92c 2013-04-05 21:11:38 ....A 97290 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9c20be975f673040e2711bdc0ba1ea90544b7d0d 2013-04-05 22:30:56 ....A 12239 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9d8b9f89b458dc0242194b8b01e426f58727ef60 2013-04-05 23:55:50 ....A 8801 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9e1744cf5daa73a21ad6e7cd83221aaba0970f72 2013-04-05 23:01:16 ....A 22366 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9e348c1452310b27af72a690d2b72214222a7aa8 2013-04-05 22:46:32 ....A 1958204 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9ecd18fbec0238ea870cbc7ceeb51a403cbff93c 2013-04-05 22:44:58 ....A 22989 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-9f3d11fcdfd95234a15d821d3cf2fe754cdd031d 2013-04-05 22:18:02 ....A 74769 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a0b2b64c758119d08e79cb94af7d0e1c59a79475 2013-04-05 22:28:20 ....A 9968 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a14f933b1dd34ef6d7967985f374165e5d755e89 2013-04-05 22:39:20 ....A 22097 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a179fe473e6a9cdf9ed917c4251f57d085f72f70 2013-04-05 22:58:52 ....A 48088 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a3bfee5a75ec4051c8ed6a8cfdfcbf90d6e01356 2013-04-05 22:37:28 ....A 23527 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a47f9340ec420c3f817cff803a561f44a675a3d6 2013-04-05 21:09:18 ....A 45635 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a50c9678d06a70cff2bdf64d221ad0129c22b1ef 2013-04-05 22:55:18 ....A 16044 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a543f491c2eb69d434c48979e8079d36babbcd8f 2013-04-05 22:21:14 ....A 13810 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a5f0db1c5603673667c0f5c67ffee6be863095c2 2013-04-05 21:10:42 ....A 55116 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a71731150b80262c5fa4bd808226094491ee35df 2013-04-06 00:00:34 ....A 32277 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-a9a7ebb1f77fb46e1d7be75cf03e78a2766e16f8 2013-04-06 00:01:46 ....A 16204 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-ad9f7d131195ce194f7cfa44374b04bcbbab692a 2013-04-05 22:24:02 ....A 20880 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-af2a63f15825e9aae4f94de368c9d228f544d209 2013-04-05 23:10:36 ....A 30974 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-b2b8379666931fb62e54866e514d32d228503875 2013-04-05 23:56:44 ....A 17240 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-b2c4db45b68dcde22819a446035b5b0faa081de3 2013-04-05 23:39:02 ....A 11930 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-b4c75d64abc73cb0584633f2be56b573bd8b1abb 2013-04-05 22:14:00 ....A 19277 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-b54426d076f9ee597227a3c0edacd79c525af9a2 2013-04-06 00:00:06 ....A 46142 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-b691bae4d3b9a1e2f9b17978c5fa0a8729cf88ae 2013-04-05 22:14:04 ....A 18679 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-b71233b892e4c0e2e7c2080bc58e2b53819edb2c 2013-04-05 23:32:32 ....A 36547 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-b794af639da345bf4a122131475933c42c630fc4 2013-04-05 23:47:00 ....A 11301 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-b8a084dfe706e9d6d41a83112213cc33d88b9195 2013-04-05 23:17:40 ....A 44832 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-b9bd8d66588efc1d2459a47a8e0f16944be4f219 2013-04-06 00:01:46 ....A 28740 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-ba5b8936208603c85cbbe37267807c09212619bc 2013-04-05 22:33:16 ....A 60437 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-bc24fc0b4a60abf234b4f02a9fc14b101f4fd03a 2013-04-05 23:34:32 ....A 28106 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-bc292094a3cb2a1a0a4535d214453c6d38b8b435 2013-04-05 22:14:00 ....A 27360 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-bd13b572bfa1cbb59f9b5e838338435663839576 2013-04-05 22:28:42 ....A 16694 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-bd19fd36b1a25a40301782d5e5d01950bcf0315e 2013-04-05 22:38:28 ....A 45152 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-bde7ab3d07c46fbc051d925961f0b229776f6fc0 2013-04-05 22:14:42 ....A 28501 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-be19026ba30881d716623e853f2168c45f0aafe9 2013-04-05 21:43:08 ....A 2862250 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-be795ed837b83413e11e851249b9a996c8796960 2013-04-05 22:59:08 ....A 6463 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-be89d8aa1b36ece0e67dcaaf9d98ea8e292377ef 2013-04-05 22:33:14 ....A 16363 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-bee40ed2f841284df84bf35e206cde8f0705c845 2013-04-05 22:15:56 ....A 14323 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-c00960966447abf5b584aa21a97896b5eeda2ec0 2013-04-05 22:18:50 ....A 59050 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-c17aea07fbbf3575adcd7279a5baa2d8e5e5d745 2013-04-05 22:36:32 ....A 19438 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-c2c0b91fa7bfe053785486f8ed4d4a92ee3dec26 2013-04-05 22:26:16 ....A 15223 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-c2d13f1c1e9ea06487e91a2e9ce5f767a985bb8d 2013-04-05 21:16:10 ....A 48472 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-c32900860d050a17440c1c0a5b9413004aee4471 2013-04-05 21:55:40 ....A 42822 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-c6c42d9ea32ee3604d7e1a40070e9c2027db61c7 2013-04-05 22:41:58 ....A 57515 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-c8b363d9625138ee25bdc76cb0c46715c1f5dcfc 2013-04-05 22:23:38 ....A 9122 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-cacd69d139b9008bab9526267a20d579061d2050 2013-04-05 22:13:56 ....A 18709 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-cc249a7ea89d4c7792fc44ef463496fa038b05a0 2013-04-05 21:08:44 ....A 48827 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-cd30d6260275d43807c238ecfc15ba6d52acfd88 2013-04-05 23:55:48 ....A 23906 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-cf63f588e36a22a66ad6074c9c14b926d86f796d 2013-04-05 22:18:42 ....A 21584 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-d029e32d8184464bcfc7e42a154419ec0a47266a 2013-04-05 23:12:50 ....A 40020 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-d112b2b066659e5d0b884f6769e8adc4af4884f3 2013-04-05 22:12:04 ....A 26706 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-d2ae31df9dcdd14e614785d44be1e962b7ef4fa6 2013-04-05 22:18:52 ....A 33847 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-d42aecd2ce757ec86992ec7c5a310149c959c90c 2013-04-05 22:10:28 ....A 44766 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-d44aa7df513082c6d877e3317755ce52601c6a85 2013-04-05 22:23:32 ....A 9416 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-d51eb1558e466dfd562514639a9d06903a37088e 2013-04-06 00:03:20 ....A 31197 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-d7ef0dfd1454225361f7abf5f2f59b543a6b59e3 2013-04-05 23:18:44 ....A 45325 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-d88e7a5c811d0c4b3896d8f9981287d147ac979a 2013-04-05 23:11:12 ....A 12370 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-d9b304dd7e6d03995f6d532f932c0ae4df1cc29c 2013-04-05 22:41:44 ....A 30999 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-da64e691f3e5879b207ad7a2719ea870500b1633 2013-04-05 21:41:32 ....A 59642 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-db2eda28e0f16c606223a3cf70f375ffb2efc4c7 2013-04-05 23:00:08 ....A 33014 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-ddcb68cf6f14ef755f08815a167cf045167236bb 2013-04-05 23:17:54 ....A 9163 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-de84b89c12591603534a7904542fd58bee79e34c 2013-04-05 23:14:54 ....A 29356 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-dfa12565dc2a81f27b1e24f7bfd6e6d56cd1ec8e 2013-04-05 23:37:04 ....A 20516 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-dfa7ac79d7eb20dfc2bc38f48f52bfbfa9354290 2013-04-05 22:16:06 ....A 78469 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-e00b64e96e7dd2ac939c915690ca3f6550a661ec 2013-04-05 22:55:08 ....A 29259 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-e126f84b176c5afeb5adabe078d56775f9759201 2013-04-05 22:09:50 ....A 44208 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-e4e4b306720e9698d1dff307374e290796526405 2013-04-05 23:43:14 ....A 30043 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-e4fa04ee146c3f62bbc16b98730fd99232e2e640 2013-04-05 22:16:32 ....A 47016 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-e5eb126e19d0818f589c7c329673594d0014b6af 2013-04-05 23:59:00 ....A 26125 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-e63576f64708afbc2e965eae0f278abd90c97706 2013-04-05 23:44:02 ....A 32387 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-e87e2f39f4e60c006baf43a297f02b8dd4a82848 2013-04-05 22:13:40 ....A 12221 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-e92b09b04545fe7cff12080680cc227d8c3b7e35 2013-04-05 23:07:32 ....A 54999 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-e9bb51f5e4b1ef21a66714b8c367862890b3e2cb 2013-04-05 23:16:50 ....A 54200 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-eb9eb8cd5788c19c6f104f9c8bbf39deca431c84 2013-04-05 23:33:40 ....A 71916 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-ec24c839cee160b555f6cbf879393a0ae0493ff1 2013-04-05 21:46:56 ....A 23526 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-ec4256b3b5e20cb0e71d611cbd90b31d0e693ca4 2013-04-05 22:59:34 ....A 14779 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-ed545dbc903abe9ff94878587b71e914992c44b5 2013-04-05 23:50:02 ....A 44532 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-ef97c89254618d9984163fe32c8abb8286a66a29 2013-04-05 22:21:40 ....A 28907 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f003fdba506a8c4074a5455f03c1ac6b79773348 2013-04-05 21:41:12 ....A 20564 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f07d93120d2024a9d838772f4e3fb33a05db17d8 2013-04-05 22:14:02 ....A 21869 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f1219ab723d9cb6013ee139a21ffb87c09085406 2013-04-05 23:56:44 ....A 27989 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f1677bfb09886e982ae3eddfa483ecc26ae7c8e0 2013-04-05 22:01:50 ....A 38446 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f2220afb7d59160d0b638a6e3baf78a031723e1f 2013-04-05 23:40:28 ....A 19257 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f2ab845a03c5f94f34fd16735380eb75e7ccec81 2013-04-05 22:28:36 ....A 61101 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f38ca3be0bdda121c524656d64bf2e1b59ef2f07 2013-04-05 22:24:24 ....A 30231 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f44a159195e58bb41cf25bf92102d0b747aa5165 2013-04-05 22:16:58 ....A 45418 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f55ee9425e6908abace544d73f9343cd2db13ac7 2013-04-05 22:05:58 ....A 42330 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-f9148ae4175f2ee5030d4163433d82e508cb8d02 2013-04-05 23:11:00 ....A 33525 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-fc3306a577e6a2be15fe13930873deb66ed4f504 2013-04-05 23:21:18 ....A 13762 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-fc9250c6bd42c1b2d303a6e71b338944d1adeee7 2013-04-05 22:27:36 ....A 45355 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-fc9293528f0a266083e877d234674fb7e6a4d2ea 2013-04-05 22:22:36 ....A 30159 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-fd0afe153f79d531d99dcd7f47d3651b51e3b310 2013-04-05 21:39:44 ....A 12426 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-fd96fdf8afe646eaa5417298074778fb5b468085 2013-04-05 22:34:18 ....A 17987 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-fd99c5c359d29df319d032f5331a45f2eb5b11ae 2013-04-05 22:51:50 ....A 22997 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-fd9f6d86fd683dd670b530d5bf46552d67caa42a 2013-04-05 22:59:22 ....A 6654 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-fe4059c70d705f0b1dff85d7e5578cc354d63e43 2013-04-05 23:33:20 ....A 44682 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-fecc82348d4aee4e84d263575dbf69b33498e1b6 2013-04-05 23:47:12 ....A 45176 Virusshare.00050/Trojan-Clicker.JS.Agent.ma-ffd74120dd7e325f926ce039867ee7077ff71b93 2013-04-05 21:50:56 ....A 119635 Virusshare.00050/Trojan-Clicker.JS.Agent.nv-06fcbcafea7e31c71e7e03798e15eb78a549e3a0 2013-04-05 21:31:10 ....A 329318 Virusshare.00050/Trojan-Clicker.JS.Agent.nv-26ae08373150da8187cc252f0311d8de87c34008 2013-04-05 21:37:30 ....A 329368 Virusshare.00050/Trojan-Clicker.JS.Agent.nv-2e8f8307373fc0106e794d1c101da7885656cca4 2013-04-05 21:43:44 ....A 139125 Virusshare.00050/Trojan-Clicker.JS.Agent.nv-61b21d691a0178e3aab16315c82934b3c2b435e7 2013-04-05 21:35:24 ....A 329833 Virusshare.00050/Trojan-Clicker.JS.Agent.nv-6506a9130fc37359aeb4a7ca17a2fe0dace3c545 2013-04-05 22:56:50 ....A 323696 Virusshare.00050/Trojan-Clicker.JS.Agent.nv-8986b2e0f83dc855d8f19bde4919cde5a7e230f6 2013-04-05 22:46:20 ....A 139075 Virusshare.00050/Trojan-Clicker.JS.Agent.nv-9f2a76ee3e507010bda2306e8cc4613cc9ffa83d 2013-04-05 22:02:26 ....A 125736 Virusshare.00050/Trojan-Clicker.JS.Agent.nv-a308238afaf44d6c1d2af7b5573f602641457d90 2013-04-05 22:17:34 ....A 365511 Virusshare.00050/Trojan-Clicker.JS.Agent.nv-d102a2fde1d7f2ecbc7ccd96a0d38d823467a8e8 2013-04-05 22:20:40 ....A 1718 Virusshare.00050/Trojan-Clicker.JS.Iframe.bc-b1d9fb8a65bc28712ccb56901e000bcf17466dd0 2013-04-05 22:40:10 ....A 62533 Virusshare.00050/Trojan-Clicker.JS.Iframe.bc-b498591bb871d46d9cde3dd75b3d5a9300a3e491 2013-04-05 23:48:10 ....A 45056 Virusshare.00050/Trojan-Clicker.JS.Iframe.bs-26ccade13ef9dcabacf8e8fe6663ba035e67d1a5 2013-04-05 22:01:14 ....A 6583 Virusshare.00050/Trojan-Clicker.JS.Iframe.bs-d7b610ce0e18317f9eeaf03388b3f6ac5cbc461e 2013-04-05 23:15:20 ....A 18985 Virusshare.00050/Trojan-Clicker.JS.Iframe.bs-dbae840885c09561c703b6d86c4ece18e050048f 2013-04-05 23:02:08 ....A 18448 Virusshare.00050/Trojan-Clicker.JS.Iframe.ce-772de0827c7b0650c1f9776ddbdaba8ec781b0f8 2013-04-05 22:26:42 ....A 36813 Virusshare.00050/Trojan-Clicker.JS.Iframe.cg-941f71c4097f6536ec4e58f97eb81d435a603892 2013-04-05 22:50:50 ....A 11868 Virusshare.00050/Trojan-Clicker.JS.Iframe.cq-85b0c659db598809b16d7db957b75e78eec9337c 2013-04-05 22:45:02 ....A 4797 Virusshare.00050/Trojan-Clicker.JS.Iframe.cz-131fd445bc1004dcad952030c1bcbfc8a4b90a69 2013-04-05 22:32:38 ....A 5443 Virusshare.00050/Trojan-Clicker.JS.Iframe.cz-6b08cc97fb9e90466de4505110637fe946ec5984 2013-04-05 23:57:32 ....A 44701 Virusshare.00050/Trojan-Clicker.JS.Iframe.cz-6ded3f179eb3116ac6dc9378a134352f9006edac 2013-04-05 22:16:42 ....A 4537 Virusshare.00050/Trojan-Clicker.JS.Iframe.cz-749d39b250c2c13c8acf42903d2eea547d2c4600 2013-04-06 00:03:22 ....A 10610 Virusshare.00050/Trojan-Clicker.JS.Iframe.cz-eab1adf3a8b525e05f7fb213db93310dbc3af8a5 2013-04-05 22:43:56 ....A 427 Virusshare.00050/Trojan-Clicker.JS.Iframe.db-7c2b6d8ca7157e22ff9f765ab3d36091a623d018 2013-04-05 23:57:20 ....A 91210 Virusshare.00050/Trojan-Clicker.JS.Iframe.dd-bde752d48dfed03704fb54d7622156095d27ab4c 2013-04-05 22:53:50 ....A 78575 Virusshare.00050/Trojan-Clicker.JS.Iframe.dd-e9494394a43e305bc082d41b23cf0748c6119926 2013-04-05 22:18:10 ....A 26946 Virusshare.00050/Trojan-Clicker.JS.Iframe.ea-1cac9fbc2e88ff5fd5b15169169ee0e437b7debd 2013-04-05 22:20:00 ....A 31705 Virusshare.00050/Trojan-Clicker.JS.Iframe.ea-506a28a9a4747a085ab2a4dc68536b650a1f852f 2013-04-05 21:08:10 ....A 11008 Virusshare.00050/Trojan-Clicker.JS.Iframe.ea-6511314a107db167a82014321474b7c5f51788e0 2013-04-05 23:36:18 ....A 31044 Virusshare.00050/Trojan-Clicker.JS.Iframe.ea-682dc87605e0fbf0e5630ea1a1219fef058dcbce 2013-04-05 21:15:06 ....A 85202 Virusshare.00050/Trojan-Clicker.JS.Iframe.ea-9631e251628ba789470e85f5198b6f291c9676e1 2013-04-05 22:30:14 ....A 40145 Virusshare.00050/Trojan-Clicker.JS.Iframe.ea-aca278075860c42ab7701d2db08fd19d42426fa4 2013-04-05 22:29:50 ....A 2776 Virusshare.00050/Trojan-Clicker.JS.Iframe.ee-0abcbfbe6bc5edc53b9e13e94fc4e9cfb68aed98 2013-04-05 21:42:28 ....A 49542 Virusshare.00050/Trojan-Clicker.JS.Iframe.fc-191c3ace9583946290b46c6b8609518de69f98a9 2013-04-05 23:46:04 ....A 6356 Virusshare.00050/Trojan-Clicker.JS.Iframe.fc-2ed11d0834abd5a65573ce449ff7e2d349371c0c 2013-04-05 22:17:06 ....A 17194 Virusshare.00050/Trojan-Clicker.JS.Iframe.fc-36d9b55e61ce6de4842c2d96740efd2a0e5ea1f2 2013-04-05 21:42:58 ....A 57041 Virusshare.00050/Trojan-Clicker.JS.Iframe.fc-83df357c399efa7e474a4171db7338a42c35583b 2013-04-05 22:39:02 ....A 41490 Virusshare.00050/Trojan-Clicker.JS.Iframe.fc-94653fbeb74714c17bff82684477db25045de3f0 2013-04-05 23:46:26 ....A 10678 Virusshare.00050/Trojan-Clicker.JS.Iframe.fc-a5ae2ffb52c2f7e50f6fa444f819e48047bfcbc2 2013-04-05 23:53:32 ....A 17003 Virusshare.00050/Trojan-Clicker.JS.Iframe.fc-cd5356ca162deb5b06a167e7434698119c53a796 2013-04-05 22:34:04 ....A 56987 Virusshare.00050/Trojan-Clicker.JS.Iframe.fc-ceba567d58f807ddb88f5a3a75499f6030e0d4c2 2013-04-05 22:32:42 ....A 99 Virusshare.00050/Trojan-Clicker.JS.Iframe.gb-26b660fcee1dbe85e34f914749c895e90b2a9edd 2013-04-05 22:36:26 ....A 4256 Virusshare.00050/Trojan-Clicker.JS.Iframe.gl-d8ae73c0eea227393fe2e187b9464e7e75f1ee2b 2013-04-05 22:09:16 ....A 37831 Virusshare.00050/Trojan-Clicker.JS.Iframe.go-1e8c3174af07d65854ddc3d4cc3215105e90824f 2013-04-05 23:41:18 ....A 38266 Virusshare.00050/Trojan-Clicker.JS.Iframe.go-b231c15bcf2bb03e9ac51822e1816492375e71a7 2013-04-05 22:43:10 ....A 3492 Virusshare.00050/Trojan-Clicker.JS.Iframe.go-fa9e780ab2d4085236e1c09af0ba24dcc0bc5741 2013-04-05 21:19:04 ....A 5412 Virusshare.00050/Trojan-Clicker.JS.Iframe.gr-23170b9b5b9e99358177dfd077be5d40cc7f7106 2013-04-05 22:11:26 ....A 10450 Virusshare.00050/Trojan-Clicker.JS.Iframe.gr-3a727f59915af625ee26a371954b0ca686fcca6f 2013-04-05 22:00:04 ....A 31078 Virusshare.00050/Trojan-Clicker.JS.Iframe.gr-96cf361579a248e9ed0cb85577ee0b3834de6652 2013-04-05 22:11:36 ....A 9780 Virusshare.00050/Trojan-Clicker.JS.Iframe.u-0c685178fe08bf12112e92c074e674add95b00e4 2013-04-05 23:03:46 ....A 9629 Virusshare.00050/Trojan-Clicker.JS.Iframe.u-1744c48784037c6f03f0693982fc23351f838e97 2013-04-05 21:11:30 ....A 11915 Virusshare.00050/Trojan-Clicker.JS.Iframe.u-673e958e693a8d4789f45f51984f8c860e429ff4 2013-04-05 22:08:36 ....A 34907 Virusshare.00050/Trojan-Clicker.JS.Iframe.u-6ee9b1170e0250960a9006c9021706f27fe727d3 2013-04-05 21:51:40 ....A 36525 Virusshare.00050/Trojan-Clicker.JS.Iframe.u-7118febc89a79bc17b2f0e0d86a1254e2ddea9c7 2013-04-05 21:56:08 ....A 9504 Virusshare.00050/Trojan-Clicker.JS.Iframe.u-80753665bd427ea88b94629589458c986841aced 2013-04-05 22:09:22 ....A 9717 Virusshare.00050/Trojan-Clicker.JS.Iframe.u-8b175a270f3c81e5d6c6744c81ad4f5c8c4930d6 2013-04-05 23:37:28 ....A 6424 Virusshare.00050/Trojan-Clicker.JS.Iframe.u-b16e344283d3af56be2685f91638121a75d7f15d 2013-04-05 23:00:24 ....A 9387 Virusshare.00050/Trojan-Clicker.JS.Iframe.u-d6bf233b875319a665c574f8deb757e20f6d4a3f 2013-04-05 21:07:36 ....A 2744 Virusshare.00050/Trojan-Clicker.JS.Linker.l-52e7d0f7b508a3ffc5cd142097ff49c789dbec56 2013-04-05 23:50:18 ....A 220 Virusshare.00050/Trojan-Clicker.JS.Linker.p-31fb81ae044824889a57059c1831fad2419aebcd 2013-04-05 22:47:10 ....A 32256 Virusshare.00050/Trojan-Clicker.MSIL.Xone.by-087f0a919533c1a0a0c6a14773560ba83b33d5bb 2013-04-05 21:14:18 ....A 9176 Virusshare.00050/Trojan-Clicker.VBS.Agent.aq-19c110918fd54b51dacd2a07507b5acb7adf7ab0 2013-04-05 23:06:02 ....A 60683 Virusshare.00050/Trojan-Clicker.VBS.Agent.aq-7df8cd09e30fb7d320d52163f5b4589a7ab3bd7d 2013-04-05 23:57:10 ....A 2610 Virusshare.00050/Trojan-Clicker.VBS.Agent.aq-a6e648fe8fee1ad0e9f70faf8bb05694c3d05829 2013-04-05 22:10:28 ....A 9166 Virusshare.00050/Trojan-Clicker.VBS.Agent.aq-f38d8b25fcbe6a0fc4a008a29d9906b2184cbe6c 2013-04-05 23:30:36 ....A 98481 Virusshare.00050/Trojan-Clicker.VBS.Agent.aw-8663b67fad5aef32806bf20011cf3315825dff7c 2013-04-05 21:19:22 ....A 98481 Virusshare.00050/Trojan-Clicker.VBS.Agent.aw-bbc810c038d75a61e370771dfc0a6acd551d976c 2013-04-05 22:15:56 ....A 98481 Virusshare.00050/Trojan-Clicker.VBS.Agent.aw-cd99b09e0d7ab593969c4bca7958451673e50997 2013-04-05 23:49:34 ....A 98481 Virusshare.00050/Trojan-Clicker.VBS.Agent.aw-d825e98b0234a67268bc23018abb0bd551b57ef7 2013-04-05 22:17:06 ....A 98481 Virusshare.00050/Trojan-Clicker.VBS.Agent.aw-ddda02ad9f794a704d32dd2f20209be3e146885f 2013-04-05 23:32:40 ....A 98481 Virusshare.00050/Trojan-Clicker.VBS.Agent.aw-ee3e03cbcb245ac5cd435c32acf00790c4f50e5b 2013-04-05 23:48:04 ....A 3916671 Virusshare.00050/Trojan-Clicker.VBS.Agent.ba-38a708063130a51fc29b630ae9d17e3909f11d30 2013-04-05 22:47:08 ....A 891992 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-06d31817fd8a924cce9737f21d205486e9abfda5 2013-04-05 22:40:52 ....A 777524 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-0a6227efabc24e7c29050309a5f1c2218dcf1776 2013-04-05 23:14:10 ....A 971482 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-3f23afaa44f9f118d68ec6e1b28b11c231ad5c83 2013-04-05 22:30:26 ....A 1015924 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-5583c1aea7dd73ec1af04029f882da0180e73de4 2013-04-05 21:38:28 ....A 875117 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-63ade2d8ee6db1c59262a7c7eeb31517e00b5240 2013-04-05 23:30:44 ....A 393216 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-880b865f17ece53e71fb495272eaf16bccd0fbae 2013-04-05 21:22:12 ....A 998053 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-9386eac6029fe8fcf024d7f5379a8cb24a038bbf 2013-04-05 23:07:02 ....A 256404 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-a861c6e600dce646db202b1c3a250dae32e96fa0 2013-04-05 23:12:42 ....A 256352 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-ba6df3a74091ba1c679639df31526c60e6de6a54 2013-04-05 22:00:16 ....A 2028312 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-d52cae6fbf03db6dedc3ed71c9a4701088107748 2013-04-05 22:18:24 ....A 1233444 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-d86827d891f59edae82d81a7a4dc91f050f3a8c8 2013-04-05 21:42:18 ....A 367457 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-e170c4f19da3a99a67300998dd290d4a700e46a8 2013-04-05 22:19:12 ....A 805528 Virusshare.00050/Trojan-Clicker.VBS.Agent.bn-e5d7cc255cddac358bc13e65d765f944b5b7de98 2013-04-05 21:40:00 ....A 1695114 Virusshare.00050/Trojan-Clicker.VBS.Agent.cu-bf18f0187ede66413e963823f65197518e3fe896 2013-04-05 21:37:48 ....A 590713 Virusshare.00050/Trojan-Clicker.VBS.Agent.cv-5771a119db1395fc97faf69491f7f8b6eb22dbf2 2013-04-05 21:19:24 ....A 736627 Virusshare.00050/Trojan-Clicker.VBS.Agent.cv-a303a0e8de27137d8ec79793a3cb7d5ccdc73892 2013-04-05 21:36:34 ....A 49664 Virusshare.00050/Trojan-Clicker.Win32.AdClicer.b-2956038de70db080924baa3a4cf84e1b7d173d64 2013-04-05 23:44:48 ....A 49664 Virusshare.00050/Trojan-Clicker.Win32.AdClicer.b-59269bfc3f4ca53692dd1fd255c68b12669a3177 2013-04-05 23:01:28 ....A 126976 Virusshare.00050/Trojan-Clicker.Win32.AdClicer.b-93bb95ae4573b6a70799bb844e6804956373ddf2 2013-04-05 23:44:18 ....A 135168 Virusshare.00050/Trojan-Clicker.Win32.AdClicer.c-4287e4ab0f23c03a711db1397b0bae217f6fe91d 2013-04-05 23:53:22 ....A 135168 Virusshare.00050/Trojan-Clicker.Win32.AdClicer.c-6b0aaa0e3ccab03a520302029deca35ba0523dfe 2013-04-05 21:57:32 ....A 88064 Virusshare.00050/Trojan-Clicker.Win32.Agent.aagg-bbc992bd8b729137b111d09ffc4bc5a25c3bf23f 2013-04-05 22:18:40 ....A 113139 Virusshare.00050/Trojan-Clicker.Win32.Agent.aamh-a5fb5891872b0c630dc253a8fb585ce89d3491d5 2013-04-05 23:21:12 ....A 304640 Virusshare.00050/Trojan-Clicker.Win32.Agent.aast-8e81da4ac19a4a878cb23212cf6f010bc7a8a0c2 2013-04-05 22:59:44 ....A 94208 Virusshare.00050/Trojan-Clicker.Win32.Agent.ac-50911a08315f26c566640f3b99a3cc1be78966a2 2013-04-05 22:53:04 ....A 172598 Virusshare.00050/Trojan-Clicker.Win32.Agent.aiw-bf3134756af2defe8400b9309d04e0fbf4f85dd6 2013-04-05 23:44:32 ....A 105984 Virusshare.00050/Trojan-Clicker.Win32.Agent.ap-222dfe3ed4fc12f6011b26a743eefd8c2c352b10 2013-04-05 23:50:24 ....A 53292 Virusshare.00050/Trojan-Clicker.Win32.Agent.ap-addd293e116bff1e706d93eac017cb809da07caf 2013-04-05 22:07:40 ....A 6144 Virusshare.00050/Trojan-Clicker.Win32.Agent.bf-da8cd49f93140ba662eb40ef906780c391e51cfc 2013-04-05 23:02:26 ....A 2040751 Virusshare.00050/Trojan-Clicker.Win32.Agent.bfu-3197b046a7870a143127e93115848d9e36b0ede2 2013-04-05 21:53:10 ....A 22019 Virusshare.00050/Trojan-Clicker.Win32.Agent.bo-af2eb3469fe3437349f367a7e1a51229f2b79189 2013-04-05 22:09:08 ....A 530572 Virusshare.00050/Trojan-Clicker.Win32.Agent.cbrn-99199b500427fcb426ee448bf45632803a1a2e67 2013-04-05 21:26:38 ....A 1057099 Virusshare.00050/Trojan-Clicker.Win32.Agent.cbux-96d10d426ba3ae7c176b8599a933f41dad507a27 2013-04-05 21:40:22 ....A 146541 Virusshare.00050/Trojan-Clicker.Win32.Agent.cbux-cac07c59852cba8d9c6e55803a43ca462ab0c778 2013-04-05 21:39:40 ....A 52496 Virusshare.00050/Trojan-Clicker.Win32.Agent.celp-a34a4c09de39754642006c38627b5e2d627beb7c 2013-04-05 23:30:46 ....A 181248 Virusshare.00050/Trojan-Clicker.Win32.Agent.chff-26ec8becb6797a447ad7d0e1697914496f826517 2013-04-05 23:33:32 ....A 34151 Virusshare.00050/Trojan-Clicker.Win32.Agent.cldw-1e790671d2209cb7a5793c8f1ceb790dbb22f8f2 2013-04-05 22:52:18 ....A 47872 Virusshare.00050/Trojan-Clicker.Win32.Agent.gsf-e34c2b09ddf4f8989b44e782a177db130ba8db84 2013-04-05 23:01:28 ....A 951916 Virusshare.00050/Trojan-Clicker.Win32.Agent.hbz-5eafd5b2db0fa521434b0f25b6e779f3d5aaf226 2013-04-05 21:19:36 ....A 32256 Virusshare.00050/Trojan-Clicker.Win32.Agent.hdr-a16d2e57bbbf22ca183ef9d745c74e62c6519514 2013-04-05 23:40:20 ....A 381708 Virusshare.00050/Trojan-Clicker.Win32.Agent.hhi-7fb2e98d61e0abf3a9eb206c56838436e6d87d41 2013-04-05 23:56:26 ....A 216576 Virusshare.00050/Trojan-Clicker.Win32.Agent.hr-bb7049851a36b1e33088bda1fb5733d908136ca8 2013-04-05 23:11:54 ....A 115212 Virusshare.00050/Trojan-Clicker.Win32.Agent.hx-62b44d76fb7eb054885b9d4db51d2c1af4a2c001 2013-04-05 23:09:38 ....A 118784 Virusshare.00050/Trojan-Clicker.Win32.Agent.hz-15f843af59574cd7e9941708d16bab57dee5ad62 2013-04-05 23:28:06 ....A 171036 Virusshare.00050/Trojan-Clicker.Win32.Agent.ie-df03d291c050c24ab233fa4cddadd59fa5d51ae6 2013-04-05 22:42:36 ....A 216364 Virusshare.00050/Trojan-Clicker.Win32.Agent.is-a2d8c8b81e418d596685fa2ca413a923446e39c6 2013-04-05 21:39:30 ....A 37804 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-01a417d72c13984c09aa09e7461fcd2154aececd 2013-04-05 23:23:46 ....A 37771 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-0654336b3e4aa78c5cda15a0687c59244dacfd43 2013-04-05 21:23:10 ....A 36500 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-343bbc2dbcf8fa71357677e2d7a7d0b0a4220aa2 2013-04-05 23:46:28 ....A 99070 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-66551f28da4b207b265ccb33eadc6b15e0db7156 2013-04-05 23:42:24 ....A 98833 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-7173c4e8cd0549d79c81bf10c35bccf7bf0ff9d1 2013-04-05 22:05:40 ....A 99165 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-84749befcd6659ff208973ad0d20a8744a1c1ab6 2013-04-05 21:52:14 ....A 99093 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-94fdb319deeada66db07f8fa2ce76de0e362488f 2013-04-05 23:45:40 ....A 37122 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-b47d4c9c3d1a67ba21c5a8446d717293fdb5668e 2013-04-05 22:05:34 ....A 37178 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-bd302237e608e14940347ae4ff11b9ca01b06574 2013-04-05 22:05:40 ....A 36408 Virusshare.00050/Trojan-Clicker.Win32.Agent.jh-f27a25996ce3ced3dd622a1905fdeed5096a9752 2013-04-05 21:22:14 ....A 1536 Virusshare.00050/Trojan-Clicker.Win32.Agent.jje-a59b0fe505b1a538473e4112de882bc3328846df 2013-04-05 22:19:10 ....A 1225272 Virusshare.00050/Trojan-Clicker.Win32.Agent.jlk-2e103781100106fe0065de218c05beac36170dae 2013-04-05 22:26:52 ....A 1250108 Virusshare.00050/Trojan-Clicker.Win32.Agent.jlk-9017567a064ea6fc965eb79fe42b07844c677d35 2013-04-05 21:22:14 ....A 42496 Virusshare.00050/Trojan-Clicker.Win32.Agent.jpz-f9d1f38e5f0d4ee8e502718cf020668c8865e8d0 2013-04-05 23:36:14 ....A 24662 Virusshare.00050/Trojan-Clicker.Win32.Agent.jqa-57c49661f1599a7bc233c5294f1f666321a4637e 2013-04-05 22:44:08 ....A 797853 Virusshare.00050/Trojan-Clicker.Win32.Agent.kzu-15ced353f426b96fdaac49a6d0f047fe074b1c33 2013-04-05 21:51:48 ....A 194048 Virusshare.00050/Trojan-Clicker.Win32.Agent.ldb-717feca782b4ff267c9c1b916fa8d4641675e7f7 2013-04-05 22:05:54 ....A 568542 Virusshare.00050/Trojan-Clicker.Win32.Agent.li-b643509e928d3123d1bfd25ba0462c28fb22e460 2013-04-05 23:21:08 ....A 36864 Virusshare.00050/Trojan-Clicker.Win32.Agent.lp-71e4c56ec20903d047749d0e7884cc0a9bc86c0f 2013-04-05 22:43:08 ....A 148480 Virusshare.00050/Trojan-Clicker.Win32.Agent.mcb-50b78069fcdcdb80dc28ddebfdf43459ae7231a5 2013-04-05 23:18:04 ....A 35766 Virusshare.00050/Trojan-Clicker.Win32.Agent.mcc-e678e9ccb0c8aa49be6edef595fdccdc7b47dddc 2013-04-06 00:04:02 ....A 12288 Virusshare.00050/Trojan-Clicker.Win32.Agent.mx-3a2e2d564c3bfb12e96b2ed1b87ce6fc5bf594da 2013-04-05 23:30:44 ....A 173772 Virusshare.00050/Trojan-Clicker.Win32.Agent.now-b33e5c63d6704e9452f44ff2418b5d27dc226a13 2013-04-05 23:30:02 ....A 173772 Virusshare.00050/Trojan-Clicker.Win32.Agent.now-bcb69d859086a469966fdfbae5e238555908ee55 2013-04-05 23:58:04 ....A 495616 Virusshare.00050/Trojan-Clicker.Win32.Agent.ohk-f9bff39ea8d047baedf13550abe03e2569cc2239 2013-04-05 23:58:30 ....A 173772 Virusshare.00050/Trojan-Clicker.Win32.Agent.oic-b047be8fc62db1c508cb994d7cf45bb107fb98d0 2013-04-05 22:11:40 ....A 56701 Virusshare.00050/Trojan-Clicker.Win32.Agent.oie-9e65d9ac95da01e48b2cfc30b09836c27a8fe526 2013-04-05 23:59:16 ....A 6739456 Virusshare.00050/Trojan-Clicker.Win32.Agent.ojc-97b79a1ea105ab885d44e2725c5b07aac158a087 2013-04-05 21:35:24 ....A 265728 Virusshare.00050/Trojan-Clicker.Win32.Agent.ojc-e078cf9d2f8ccc4e35e94aaf29e597443327c7f7 2013-04-05 22:04:12 ....A 2744320 Virusshare.00050/Trojan-Clicker.Win32.Agent.osg-064c76bcb0547b7d242869b985a0c7c3bb0e6b49 2013-04-05 22:02:30 ....A 2740224 Virusshare.00050/Trojan-Clicker.Win32.Agent.osg-09b192b23f149e59111181ef2fe65bf95bd39de2 2013-04-05 23:44:56 ....A 2740224 Virusshare.00050/Trojan-Clicker.Win32.Agent.osg-0ffd16cd7e46744f682af717e33d44f68140887d 2013-04-05 21:40:44 ....A 2740224 Virusshare.00050/Trojan-Clicker.Win32.Agent.osg-1dd9e7c018a94d7c5c5ec9f2a395650ffec7836e 2013-04-05 23:52:28 ....A 1058405 Virusshare.00050/Trojan-Clicker.Win32.Agent.pae-a332e21c63d43e47a3e9e6b8a9aa7579568b3c94 2013-04-05 23:30:22 ....A 294912 Virusshare.00050/Trojan-Clicker.Win32.Agent.pkq-d833e61abc4f1943db5d6cc563ba76d50533eccf 2013-04-05 21:31:36 ....A 17528 Virusshare.00050/Trojan-Clicker.Win32.Agent.qy-bda112bd5a8954253d1f2057c2fcc6d0fa7db2b6 2013-04-05 23:34:38 ....A 20157225 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-1bf5d2be3c8a7fb463da3dc3e2546142dc522999 2013-04-05 23:46:18 ....A 20450530 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-335561cc83c67e0a240136367d249fb0f4ed2ce4 2013-04-05 22:24:12 ....A 20150945 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-34e79d90591248417442f2063af15b3c2ccf0767 2013-04-05 23:13:20 ....A 20414830 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-69ee93fec3241d2d645f9d78cc441468ef6da36b 2013-04-05 22:32:24 ....A 20297335 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-792b8c79ac0b9f244cb1698e30d91cde1fccc5d2 2013-04-05 23:02:28 ....A 45235 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-90567509c15ae88df59fccda9e061a0036ab3472 2013-04-05 23:49:30 ....A 20380355 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-97b6235d2cb728419dbe919e2375ad17b26238ed 2013-04-05 23:53:30 ....A 20471830 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-b46cca1fa32f253623f7a2bcdcba7b3bd609ed41 2013-04-05 22:10:16 ....A 82099 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-da147fa8a9e13ff919dd28b1242a0590ffe05907 2013-04-05 22:49:32 ....A 20447420 Virusshare.00050/Trojan-Clicker.Win32.Agent.sai-efa9042183e7c902993a97ac92e37af6716d1555 2013-04-05 23:03:48 ....A 24576 Virusshare.00050/Trojan-Clicker.Win32.Agent.shx-5fb53bd312a8677a69db8338391f0d0206a16874 2013-04-05 22:33:54 ....A 531968 Virusshare.00050/Trojan-Clicker.Win32.Agent.sn-a9c53ccb4c90f104f7a95d066222df3dbd56d7c3 2013-04-05 21:20:58 ....A 21504 Virusshare.00050/Trojan-Clicker.Win32.Agent.ts-6305ee6cdf9986a686ef754ddacac33f20766762 2013-04-05 21:29:54 ....A 1420288 Virusshare.00050/Trojan-Clicker.Win32.Agent.udw-0b61c20c0c0fccdf907e9cb00917333b2942d1fe 2013-04-05 21:31:06 ....A 1203200 Virusshare.00050/Trojan-Clicker.Win32.Agent.udw-5f6d8fa9dc009dfa23a1f8f689245fdda59a5d31 2013-04-05 22:16:10 ....A 1674412 Virusshare.00050/Trojan-Clicker.Win32.Agent.udw-644a522fe8c4f5b739f0ece574823bdc43752d35 2013-04-05 21:14:56 ....A 2125273 Virusshare.00050/Trojan-Clicker.Win32.Agent.udw-84f294cddaa3f59c46c82c4372a003f963a8d22b 2013-04-05 22:38:56 ....A 103936 Virusshare.00050/Trojan-Clicker.Win32.Agent.udw-a546a77e06b80ef83a750f45a437fc8bd1a657ae 2013-04-05 22:12:40 ....A 32768 Virusshare.00050/Trojan-Clicker.Win32.Agent.vnq-4b790f94e062e4705f16209df61bd8c55ff04f80 2013-04-05 23:42:54 ....A 32768 Virusshare.00050/Trojan-Clicker.Win32.Agent.vnq-901353c98c360662f79395e3ec7f5515e2f61e70 2013-04-05 22:23:34 ....A 111114 Virusshare.00050/Trojan-Clicker.Win32.Agent.vwa-b575ce9c9468b694b04ef441b7e0f60845e8f5a3 2013-04-05 21:49:46 ....A 244736 Virusshare.00050/Trojan-Clicker.Win32.Agent.wcc-ea43338a31facb9f8852e13867f314e816eef0a8 2013-04-05 21:44:58 ....A 1231317 Virusshare.00050/Trojan-Clicker.Win32.Agent.wep-5cd458aa6a5c2b3a03eeba0e5a68e53e1f03f38f 2013-04-05 22:10:08 ....A 558592 Virusshare.00050/Trojan-Clicker.Win32.Agent.wjc-afa9400173567e16cd87b50cc131bf10b24d270b 2013-04-05 22:10:56 ....A 29696 Virusshare.00050/Trojan-Clicker.Win32.Agent.x-8c934ba1783620b4952f1cd154f260d85e3438a0 2013-04-05 23:37:34 ....A 256883 Virusshare.00050/Trojan-Clicker.Win32.AutoIt.c-f4cbcddd827606ce9a5b17349f51640a471da3fa 2013-04-05 22:08:58 ....A 402686 Virusshare.00050/Trojan-Clicker.Win32.AutoIt.ca-65f157e5a96d7ea9b2eb252b0bfa6f9220a2bf7a 2013-04-05 22:46:28 ....A 1817600 Virusshare.00050/Trojan-Clicker.Win32.AutoIt.k-ad46982ecc165b6d86dc99f02493e8e5114c4192 2013-04-05 23:25:40 ....A 446184 Virusshare.00050/Trojan-Clicker.Win32.AutoIt.o-07231b7f7f331cab88f1d44c4f9347bc8534b0d4 2013-04-05 22:05:54 ....A 348430 Virusshare.00050/Trojan-Clicker.Win32.AutoIt.o-b9250c510c1f84cb5066b9659b109230db2247e5 2013-04-05 22:53:24 ....A 390963 Virusshare.00050/Trojan-Clicker.Win32.AutoIt.r-a7411c61e94944e8e447b1e3a5128e185a8ef4c1 2013-04-05 21:50:24 ....A 2055474 Virusshare.00050/Trojan-Clicker.Win32.BHO.cc-33130de5b1c964e600de0b1bc0118a569db92e21 2013-04-05 21:48:14 ....A 233476 Virusshare.00050/Trojan-Clicker.Win32.BHO.f-6150f174097c64939976fae9b6c89c1524045cdc 2013-04-05 23:51:22 ....A 253444 Virusshare.00050/Trojan-Clicker.Win32.BHO.h-a532deb1dd881738901840e8ce64d60a3d0c81aa 2013-04-05 23:16:48 ....A 273924 Virusshare.00050/Trojan-Clicker.Win32.BHO.m-e91ebf19ccd69bf60c5a54f3483712831b1d99b5 2013-04-05 21:07:54 ....A 165888 Virusshare.00050/Trojan-Clicker.Win32.BHO.md-138f26f6c832ee212d4b09ba5b9b1d4a2ba9e595 2013-04-05 23:30:40 ....A 169984 Virusshare.00050/Trojan-Clicker.Win32.Chimoz.a-fe9f6c8003ae0a6985a51c2d2542a954904cad75 2013-04-05 23:28:10 ....A 197120 Virusshare.00050/Trojan-Clicker.Win32.Chimoz.l-d22e28bf1f271700d224496dc3065c149f042f5a 2013-04-05 23:57:36 ....A 167609 Virusshare.00050/Trojan-Clicker.Win32.Chimoz.n-5d2c588fc32860410200e4b90eed6634bd8373ba 2013-04-05 22:47:48 ....A 33792 Virusshare.00050/Trojan-Clicker.Win32.Cibula.a-3876eaef0e23756630422e22f226173602476155 2013-04-05 22:45:56 ....A 37888 Virusshare.00050/Trojan-Clicker.Win32.Clicker.b-3707a432362e6774fa0a36a46bcecc027a1ba04a 2013-04-05 23:14:52 ....A 58368 Virusshare.00050/Trojan-Clicker.Win32.Costrat.bw-c069e862dbccada8487519dfd78483f6015638ea 2013-04-05 21:47:14 ....A 68412 Virusshare.00050/Trojan-Clicker.Win32.Costrat.q-1aa57a16c50083f6615aeceae1b15f73070e341e 2013-04-05 21:49:56 ....A 51412 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajoj-0fae9ae568760c10ab325dad067098f0df26a126 2013-04-05 21:52:10 ....A 210844 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajoj-1180aed34be57128bb9c361086b7bf7050d5e363 2013-04-05 21:50:54 ....A 70048 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajoj-2e008c217da01f7300c71009bb91ee963143b32c 2013-04-05 23:40:58 ....A 117628 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajoj-32bd1efd061b633d039a7befb6c382346574b108 2013-04-05 22:13:38 ....A 219008 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajoj-3da84ec44f7a89716318eecf532063b9549c3af4 2013-04-05 22:49:46 ....A 53328 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajoj-6c3e108771cae3bce6459409db48b10fcd627710 2013-04-05 21:10:16 ....A 131588 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajoj-7eeb2209256fa6b469240c06ac691ec48c69f881 2013-04-05 22:08:42 ....A 52436 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajoj-a8a6ded31afcb5bc1be4b38ca5376a635cacce20 2013-04-05 21:23:24 ....A 140450 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-00e1ebcd5397857ccf8cf2268e52446a66f29f9c 2013-04-05 23:39:22 ....A 220450 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-26cd9f85050036bb39562bde209fb0da4f551391 2013-04-05 22:39:36 ....A 253062 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-2c5216512983b0d87f21f8074d130489211d7758 2013-04-05 22:56:26 ....A 245106 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-2edfd7253ff906c749810cbf3fb6c0cb2b0877a4 2013-04-05 22:00:38 ....A 167590 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-3c3e31e0af67c5abc408604d3b3cb97e3c42ff49 2013-04-05 22:28:08 ....A 148530 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-404cb0a62da465ee3f018ff69bae542816f50558 2013-04-05 21:56:12 ....A 496590 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-4a181fa00389bef6bb066a16013e8b94880e95ac 2013-04-05 22:12:28 ....A 308358 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-4c9f83e40f49bfc8115add4adbafa54d50b49254 2013-04-05 23:02:48 ....A 251162 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-5195f1d595127b1bdce4822f515efee0dd1c9e67 2013-04-05 22:08:52 ....A 278746 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-52e62305a91ded92052706e9823f71a55590a8a2 2013-04-05 22:06:44 ....A 294154 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-5ec7dd3a98a38ec2ac57c81a677167e5015bf5a6 2013-04-05 23:39:54 ....A 183542 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-80f80cfee2bb87d0e9d4d4786c8f067efd37a5bb 2013-04-05 23:58:20 ....A 244182 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-9bd058e3a5f5dc9473eedde4ab096303f63074b0 2013-04-05 23:39:12 ....A 230962 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-ad9f09c1f237af21b3a94954decc3e904a6e4a4c 2013-04-05 21:29:10 ....A 298134 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-c54c9a99d65e6709c5a73bd4165df3b9e56f7c8b 2013-04-05 23:05:32 ....A 403082 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-e559f9c5b214b763a320f0eddeca97b5fa08c151 2013-04-05 23:31:54 ....A 205362 Virusshare.00050/Trojan-Clicker.Win32.Cycler.ajsz-fddce4d426c05f77a1071a29e92a5763cbb9ea03 2013-04-05 23:47:58 ....A 54645 Virusshare.00050/Trojan-Clicker.Win32.Cycler.akps-4f082d81b74aac71a829b16a9ef10678c7310640 2013-04-05 23:45:54 ....A 42688 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alcm-64163f17b98ba75ef23cb065f491c9c548e34cde 2013-04-05 23:14:24 ....A 40452 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfk-0695413fcccee01e1773ef48f4c7f8701eba0bbc 2013-04-05 22:45:28 ....A 40456 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfk-1528aaa7b2ec92a00af3de0c6022af0af4f7d05a 2013-04-05 23:57:24 ....A 40456 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfk-6aa959d820be75678c49d221572367670f444682 2013-04-05 23:11:22 ....A 40460 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfk-79a4880f124d0a5b38cf97143ae1568fe7400db2 2013-04-05 22:41:22 ....A 40452 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfk-da55a79af84a736bc0a12b273199065b219ed612 2013-04-05 22:02:00 ....A 37900 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-0fabd768238896081db58ceb90ee399e48018862 2013-04-05 21:31:18 ....A 37900 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-288bb5e577723086c9dc4dad33ab521ee16a9a59 2013-04-05 22:56:52 ....A 37900 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-2c013e3bcd51e38806a345ee2ac2d7880cab4521 2013-04-05 22:16:10 ....A 37896 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-2f339375f9bb4ff9d33989c305307a418e91295f 2013-04-05 22:16:04 ....A 37900 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-330fd2dec947a6b9c25489146267df39b9bf5332 2013-04-05 22:39:40 ....A 37892 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-3c664bdd6d75d33b3295f1278151320b80e5604e 2013-04-05 22:56:52 ....A 37900 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-507bb5c006063658be0ac9dc1d0614c5cc8d3d1b 2013-04-05 22:19:58 ....A 37900 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-91effcabc32c4d85c08add3639fce51c7c7476e9 2013-04-05 22:31:02 ....A 37900 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-9cb876cd955065f77fa6c54da68e4caa0e2eca51 2013-04-05 23:38:10 ....A 37896 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-b4b7ec5fa19aed61342244c1b598ad09a8254076 2013-04-05 22:39:58 ....A 37892 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-c97c0d23947ef6bcdb38f5fff4b9414cada053ea 2013-04-05 22:40:48 ....A 37904 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-e43340090cddf7b5fb206b80ed22325f8a83c17c 2013-04-05 22:44:46 ....A 37900 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfv-e5fb8d0329bebb11d8384609135098e5f10bc29d 2013-04-05 22:14:30 ....A 38408 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfz-166c018037b7df6437bee180add5342ebf487489 2013-04-05 22:02:44 ....A 38412 Virusshare.00050/Trojan-Clicker.Win32.Cycler.alfz-1787faa6b431c96d1eb0bf733b0077dcf79e176e 2013-04-06 00:03:10 ....A 30340 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gen-28274939c1ffb18bda93f2cea669742906070059 2013-04-05 22:40:32 ....A 34602 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gen-30460ffd2a624dd914e72da882767e01d362c8ce 2013-04-05 22:13:34 ....A 16896 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gen-47c2577e1a175ed8d8074d9fce6192f611835cb3 2013-04-05 21:40:00 ....A 29797 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gen-64319d7f4635d32490e6441b2bebdc30be29d775 2013-04-05 23:38:28 ....A 97203 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gen-71fcb3a4ce40e4d86ac11c3ae9b3ac096253bbf8 2013-04-05 21:45:50 ....A 29281 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gen-b3aa95a06d4eeb955fd776b3d1c691ae443bc3ea 2013-04-05 23:58:58 ....A 98407 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gen-eafa0b49289881294cb01f7cd6f5d516513baf9e 2013-04-05 21:51:34 ....A 29685 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gen-fd5b6fea1d0f4adea30e7c21e4e016403144cc65 2013-04-05 21:45:54 ....A 197534 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gq-00acc7b43321627456d5f627755eab3421ff2cf6 2013-04-05 22:45:06 ....A 136970 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gq-299e26ae8b291317bd1fe0513d8421b5e2d6da2d 2013-04-05 23:40:12 ....A 102494 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gq-d337d1232712b915cc87674e563ed8d314a7a3c5 2013-04-05 23:11:20 ....A 194562 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gq-d3ddf6b9ebc38ca04cd1c75b9089fcc4b02f57e0 2013-04-05 23:45:24 ....A 151806 Virusshare.00050/Trojan-Clicker.Win32.Cycler.gq-f3fe0357df8b40cb99f6ff18c11972e34bb313b9 2013-04-05 22:17:12 ....A 55584 Virusshare.00050/Trojan-Clicker.Win32.Cycler.grd-628220ae48ca28e646ca5018746ddd2a60b815db 2013-04-05 21:56:02 ....A 53052 Virusshare.00050/Trojan-Clicker.Win32.Cycler.grd-d0dd17ec8440fda0b814c3203475fe06a52d9f84 2013-04-05 23:09:22 ....A 15360 Virusshare.00050/Trojan-Clicker.Win32.Delf.ah-656fd3c12bd0aeb2db87da1a258e8e635f46e949 2013-04-05 23:42:52 ....A 16675 Virusshare.00050/Trojan-Clicker.Win32.Delf.ah-8b316426e069fda6e57340059de2d8f1549b8fbe 2013-04-05 23:25:08 ....A 14336 Virusshare.00050/Trojan-Clicker.Win32.Delf.ah-d5490e99cbb2961d4adf8d084da7eb49a127aa28 2013-04-05 23:37:42 ....A 48640 Virusshare.00050/Trojan-Clicker.Win32.Delf.akw-4e1ed64db7be31f5426078508dbc0b2258037c09 2013-04-05 22:48:58 ....A 48640 Virusshare.00050/Trojan-Clicker.Win32.Delf.akw-ea43d05b40996990629897c0aa9b2bf732c71ed6 2013-04-05 22:10:12 ....A 634444 Virusshare.00050/Trojan-Clicker.Win32.Delf.az-7a5eb116ac7cde764da34b029cb5bf5661cd3789 2013-04-05 23:05:22 ....A 529408 Virusshare.00050/Trojan-Clicker.Win32.Delf.cn-7b84c2b03387df206b8efeaef4b11e171d7fefe5 2013-04-05 23:19:38 ....A 83991 Virusshare.00050/Trojan-Clicker.Win32.Delf.ct-339b81e8c346ff12ce06b90c3bda8af02a3434ec 2013-04-05 21:23:42 ....A 397824 Virusshare.00050/Trojan-Clicker.Win32.Delf.dav-29542029841e701e31cf93305ded57868dadd82f 2013-04-05 23:46:22 ....A 70656 Virusshare.00050/Trojan-Clicker.Win32.Delf.dr-887436b26428d6349f87f61148a3edfa6bef4a62 2013-04-05 23:14:02 ....A 20992 Virusshare.00050/Trojan-Clicker.Win32.Delf.dy-6cc5b1acfab4ff3e0ad71c2fa1abbe78bb3184fa 2013-04-05 22:09:12 ....A 757072 Virusshare.00050/Trojan-Clicker.Win32.Delf.eex-01bd00efe6b238ffa289990ea2666652121cff04 2013-04-05 21:54:52 ....A 138752 Virusshare.00050/Trojan-Clicker.Win32.Delf.eex-2e5f3cc025d6e012b1a8a372e1ac8fae5aaf0ee6 2013-04-05 21:57:00 ....A 2689505 Virusshare.00050/Trojan-Clicker.Win32.Delf.eex-314b4b4e5309548470c819f4055336ee9bf490d3 2013-04-05 21:18:04 ....A 553984 Virusshare.00050/Trojan-Clicker.Win32.Delf.ejo-1b58506b8f741ab81da62b00e038986f05075004 2013-04-05 23:49:54 ....A 17764864 Virusshare.00050/Trojan-Clicker.Win32.Delf.ejo-370ad882e1d4d25cf7ad878af3c8abcc7b087b4b 2013-04-05 23:47:08 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-053d1e055f452c08dc90f5c272ce76a3c4a3866f 2013-04-05 21:34:22 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-0a81e260c00d5c9659944fdec9dd1f28812d5a45 2013-04-05 23:57:06 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-11c84660e7b8bc9ea0548583e6fdde6792014ab0 2013-04-05 23:24:56 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-23a3d62053c74bb5024a752c0958cdf31ad01d9b 2013-04-05 23:14:32 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-2afca93a5c27642a18b006736ec583ad2e093be7 2013-04-05 21:25:52 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-33f44217c3764896a0b222c26838208dc06ec117 2013-04-05 21:32:34 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-493301c1b9615f3cab1283b912b9572742eb3dd1 2013-04-05 22:06:00 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-8b85d30d18c6cc5a34fbde8535767fcb6c53367a 2013-04-05 23:54:36 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-99cc70f28e42b8d660ea7b386a4c24b6ff3bd8f4 2013-04-05 23:09:04 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-aad111aec21cfd6fdd0acaa732152d39ce42218d 2013-04-05 23:40:30 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-b0084ad64427da5e048866b1807e36a3d15e8fcc 2013-04-05 21:15:10 ....A 483840 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-bc28027235575d50fa1c90c35d4361f2618b91a2 2013-04-05 23:53:50 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-c02dceee08397e056252c4f3888c8ff8e41ba382 2013-04-05 23:21:10 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-c3256e099949eba0eed30ddd1770334aace09891 2013-04-05 22:42:36 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-c88a4ea27a4ea5c9db77c4d605e6b35dc21c7752 2013-04-05 23:39:44 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-ce67ee63b2ee2162eebf5f6655a7ee0b8c34f022 2013-04-05 23:28:24 ....A 475648 Virusshare.00050/Trojan-Clicker.Win32.Delf.ih-fa59ab23a501d49ae1e37ff9183834a7b9131388 2013-04-05 23:34:02 ....A 776824 Virusshare.00050/Trojan-Clicker.Win32.Delf.ioa-2e6ba3fa8dfa0eb46fb7c026d92761eba732f79f 2013-04-05 22:03:10 ....A 275968 Virusshare.00050/Trojan-Clicker.Win32.Delf.lz-1bbecf8f4c83ad733b1a50b92dc32537a32d5c4c 2013-04-05 21:41:34 ....A 13979 Virusshare.00050/Trojan-Clicker.Win32.Delf.ma-9a6abfb205b656175e26b43a66b99b2e5fb83c7c 2013-04-05 21:49:44 ....A 45687 Virusshare.00050/Trojan-Clicker.Win32.Delf.n-9a8a98275af995aeadb28ec74dc22bbada2ed3c2 2013-04-05 22:51:46 ....A 245760 Virusshare.00050/Trojan-Clicker.Win32.Dopa.cx-82afa370f915bfdd2898b5cfb1550995d620c037 2013-04-05 23:57:26 ....A 14530 Virusshare.00050/Trojan-Clicker.Win32.Flyst.j-c14071753eea4c60ebd011425bc7b53eea1eda13 2013-04-05 22:30:52 ....A 19456 Virusshare.00050/Trojan-Clicker.Win32.Flyst.ko-0250b58d283d77b39908c4d91864d823720a93d3 2013-04-05 21:48:38 ....A 17920 Virusshare.00050/Trojan-Clicker.Win32.Flyst.ko-059d51cfbebd8d412b3682dd946ab851c0b947d0 2013-04-05 22:28:16 ....A 18432 Virusshare.00050/Trojan-Clicker.Win32.Flyst.ko-1fccffb412dbe2a77562e9b8cfe04167d1fdb131 2013-04-05 22:54:16 ....A 19456 Virusshare.00050/Trojan-Clicker.Win32.Flyst.ko-47be60a21fa50a67019b829e736d243d53503811 2013-04-05 22:52:52 ....A 20480 Virusshare.00050/Trojan-Clicker.Win32.Flyst.ko-6a6ffd380c257eeb4153f534aae1b14d6c5cac8f 2013-04-05 21:48:48 ....A 23970 Virusshare.00050/Trojan-Clicker.Win32.Flyst.t-7698b679cdff1e601dcee852103cdea2f53b2b6c 2013-04-05 23:47:34 ....A 94227 Virusshare.00050/Trojan-Clicker.Win32.Kuk.ay-113b56c2cc60a8b9c9ad8d670bc0b1094f6093db 2013-04-05 21:54:28 ....A 217088 Virusshare.00050/Trojan-Clicker.Win32.Kuk.ba-b5f24ba0d7e4885bf1405c70835c0dd214c9146e 2013-04-05 23:38:28 ....A 212992 Virusshare.00050/Trojan-Clicker.Win32.Kuk.ba-e087ba2659de934d88491a13d078add1221311f5 2013-04-05 21:34:28 ....A 28063 Virusshare.00050/Trojan-Clicker.Win32.Kuk.ee-78f66fe9b18b8b74f336c876e0d419824460bc28 2013-04-05 21:54:44 ....A 110621 Virusshare.00050/Trojan-Clicker.Win32.Kuk.eq-005e7e8a2e7e844ddb8e18c4895dad806f45e883 2013-04-05 22:09:44 ....A 110615 Virusshare.00050/Trojan-Clicker.Win32.Kuk.eq-11ea4322faedcc9071cb4e9175ae7ffa9ca9e96f 2013-04-05 21:47:08 ....A 110625 Virusshare.00050/Trojan-Clicker.Win32.Kuk.eq-130c0b36e7930aa803ad4a04249074b1749e5d79 2013-04-05 23:14:20 ....A 110607 Virusshare.00050/Trojan-Clicker.Win32.Kuk.eq-4306bacd6e0283065d85bd68881c52c6ad186c50 2013-04-05 22:55:32 ....A 118801 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-0a76195c9e5baa9c95126bf59cc21fecb54a7fde 2013-04-05 22:45:14 ....A 118804 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-18301ed9280ea91c0965c94ea8165b48c95a0c70 2013-04-05 22:01:52 ....A 118806 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-25c582ed31cef21adcbf62daa54a3a55929d1a36 2013-04-05 22:36:14 ....A 118816 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-645096dffdcfd7759fab9f06f58e9f2cc8cfdf97 2013-04-05 22:10:28 ....A 118797 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-70e466556e46b4393df5dc288bd1d1bfa0a77bac 2013-04-05 22:57:30 ....A 118806 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-a16a45ecb4b6131dfc968af2b3e2ad7f7e7e7353 2013-04-05 22:56:48 ....A 118814 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-a1b4b7f5fe737159b9ccf0baf42b0fd2d5a50b0b 2013-04-05 22:08:22 ....A 118816 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-c9c90364cbf120fd200964c92b1a243f032a991c 2013-04-05 23:35:32 ....A 118803 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-e3f8426efda03753bf52d0dc6014e232a2bcf4e7 2013-04-05 22:31:10 ....A 118807 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-f37e66e835af47a2ece937912f906e3a7ad4b68a 2013-04-05 23:40:50 ....A 118797 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-f532ec5b0687a0852d8e6a784905bd88f123a048 2013-04-05 22:21:02 ....A 118810 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-f7f98e7e474251536dea34cf190bc7d42291a63b 2013-04-05 22:36:58 ....A 118804 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-fae6006deee85cc7db12ac6617173a9b5bba40ad 2013-04-05 22:04:26 ....A 118805 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-fb41c9ea26c0790aef28985a6ca9df96739e9db6 2013-04-05 22:08:48 ....A 118799 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fl-fba4e5324c630566a687be3451c93cf038c6a491 2013-04-05 22:53:12 ....A 29560 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fs-402c5eed3c8f10ca26e4cae4819e32c8ca6b9c4b 2013-04-05 22:26:06 ....A 27953 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fs-9e82bcecaced91256df9d38825f33ac039e302e1 2013-04-05 22:52:06 ....A 27959 Virusshare.00050/Trojan-Clicker.Win32.Kuk.fz-f3d4141b9eee34d8d3ccf9441f32784f62bc82a0 2013-04-05 21:21:10 ....A 66271 Virusshare.00050/Trojan-Clicker.Win32.Liah.cm-22dbd939160dac5d016b2fd30c1d0506baad2883 2013-04-05 23:31:58 ....A 494247 Virusshare.00050/Trojan-Clicker.Win32.Libie.h-bec9386cc5ddb503221d0e7dff18a6b99b00ecc8 2013-04-05 21:30:32 ....A 94316 Virusshare.00050/Trojan-Clicker.Win32.NSIS.av-37ef4c5f5a90584b83b9a6a007e029611c255602 2013-04-05 21:19:54 ....A 675916 Virusshare.00050/Trojan-Clicker.Win32.NSIS.ay-c54eb652e895d66c4c6b17dc12dc3331d6dd4e5c 2013-04-05 21:37:58 ....A 14204 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-2d34d1bf7f421957ebd1edca01066b066e7dbd1c 2013-04-05 21:35:02 ....A 14877 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-377079385d9c5a986da41c8b0b4d6403183bcf9b 2013-04-05 22:06:46 ....A 103460 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-741ced9df8b315afe702abed6ee9474f88ecc64b 2013-04-05 22:15:42 ....A 118778 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-82a7e5b9c48033d5071430c0966e8105a6d75a5b 2013-04-05 23:12:18 ....A 113249 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-9795830e4cb96149bd2f7293ceaf3dfae48a3c8f 2013-04-05 22:08:14 ....A 15192 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-a99941f054bf5fdba3e68f27367995e6fbd06ddf 2013-04-05 23:43:42 ....A 116378 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-afa730e00ad706c3a8e154f4c9664ac6055eab3b 2013-04-05 23:51:04 ....A 113542 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-d0286ad5864b25b7fcf2f90118bc60c2969f152a 2013-04-05 23:06:02 ....A 13862 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-d8a944de3a0e4e2d55f033c2e0f200b7afb13131 2013-04-05 21:19:50 ....A 14572 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-de038641a95f45be39863395cea5fdb40a5d6d7e 2013-04-05 21:55:58 ....A 109286 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-f1b7cee8b4846d282ca8d25acf2ecf990df9fedf 2013-04-05 22:46:10 ....A 13860 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-f6f60d097d3c3af730c80aa5ec2ea5f0cee66ed9 2013-04-05 22:36:28 ....A 13862 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bb-f911600fbb9ba8630001da5e42145de5f5d29559 2013-04-05 23:57:24 ....A 14533 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bc-0478673efbd903be059600934c1ad3aafc80b474 2013-04-05 23:29:08 ....A 116503 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bc-0a557d70536c8e86176fc56ae80342c117465144 2013-04-05 22:18:54 ....A 116503 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bc-a1bd7ecff3c47df8ce2d81ca31d73c255e01a060 2013-04-05 22:14:50 ....A 14533 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bc-b5844786bf7c186f7cd48bb7d0e2f699b6187654 2013-04-05 22:56:02 ....A 776092 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-02c08f8b3673c04cc99189a434e5eee73fcc49f6 2013-04-05 23:11:56 ....A 103779 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-0a51943e0f7652daf66a8e25c882fcdb79b47309 2013-04-05 23:05:02 ....A 876170 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-1034ed76b25fd2db91b8cb643bfe78e4bc82caf9 2013-04-05 23:10:22 ....A 1367965 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-2fa80b14adb19bb8ff466cf95ddbd7a689f9022c 2013-04-05 21:39:50 ....A 1147770 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-421bd79eca57b5e0d87732780aa88324265d8bd1 2013-04-05 21:13:54 ....A 121571 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-5c5f959447eaf351127633ea851dfa09c8ceb018 2013-04-05 22:26:40 ....A 954570 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-75535bbbb5990aa45b56e064bc57aff5d7e2c1da 2013-04-05 23:07:12 ....A 985370 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-86469049928d1e5b78e90cf72d7d034ffcd06737 2013-04-05 23:14:08 ....A 990970 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-8dd7c17dc375adca0ec2a024031e1d8bdb33ae42 2013-04-05 21:09:26 ....A 1255570 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-911faeab35412c9780815ee9ac29ed43e5673ca0 2013-04-05 22:42:08 ....A 680348 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-91efee9ae32fddc1ada901d281d319778ffff4f6 2013-04-05 22:35:46 ....A 1069370 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-9d13d7c18a6d58f6c5da3e2585b91647b6ff0fe6 2013-04-05 22:10:08 ....A 687170 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-a75f77f409cc545b2999ae719c3a89a394ebe903 2013-04-05 23:08:36 ....A 515994 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-c2a014a5a8a83476e8bcd40c494f136ef413d50a 2013-04-05 23:44:24 ....A 1573786 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-ccd6af1141e6f7ec19317ec3b8c53af58f029fa1 2013-04-05 23:02:38 ....A 1083370 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-d405db08e20e2e1983733417d43a9b3d9e73ce3c 2013-04-05 21:27:32 ....A 2400770 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-d4638f66aaf798d334d13e9932aeca09486623e9 2013-04-05 21:31:16 ....A 1622614 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-f732581f6a933b6b5c3da66aaeb79e1087b30356 2013-04-05 23:47:30 ....A 1344332 Virusshare.00050/Trojan-Clicker.Win32.NSIS.bd-f7d5256b5c42ba1c04d16f31ab67cc8f3c1ab28e 2013-04-05 21:12:46 ....A 60784 Virusshare.00050/Trojan-Clicker.Win32.NSIS.j-33e3356a401a6474d58c9c5dc1eab0b722e38e5e 2013-04-05 21:42:06 ....A 60783 Virusshare.00050/Trojan-Clicker.Win32.NSIS.j-347fe3f2a43a12f579dad6ac3c0990fce747b47d 2013-04-05 22:45:20 ....A 60783 Virusshare.00050/Trojan-Clicker.Win32.NSIS.j-6bd5e01ba4d67060e9858fbca5009d16a9dca231 2013-04-05 21:25:30 ....A 60783 Virusshare.00050/Trojan-Clicker.Win32.NSIS.j-b781e76ba97b6fc94054c8ff57d9ddfa916343d5 2013-04-05 23:56:22 ....A 60783 Virusshare.00050/Trojan-Clicker.Win32.NSIS.j-f998048182b466320a7a1955f4c3b9654f18fbd6 2013-04-05 21:18:22 ....A 110592 Virusshare.00050/Trojan-Clicker.Win32.NetBuie.a-92c3fcd917ce68a526a3acabfbe84f502a342e93 2013-04-05 21:39:24 ....A 36864 Virusshare.00050/Trojan-Clicker.Win32.Pamere.ea-8c1531bb2289b2a12d3fbcf03f17533ab41e4a10 2013-04-05 22:49:02 ....A 24662 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.per-422620b56c50160dc532b78189ce31df7ce9cd1f 2013-04-05 23:44:46 ....A 372810 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-045da153bddf70ba748cd9f8004a962479b3d700 2013-04-05 22:13:10 ....A 372841 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-1ad2595d533785cbd7b9562cc566fe79d96269ba 2013-04-05 21:20:58 ....A 372810 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-31e7f372f9750950ea3b190e923f4887e9fc59f8 2013-04-05 23:30:28 ....A 372820 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-53658edd68669c4e58dcffd63c59d8c8f8c1e9bd 2013-04-05 21:18:36 ....A 372881 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-704134917bab63f2f410b159e5fee178ed64551b 2013-04-05 23:48:32 ....A 372810 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-820c98940eb5eb1e59a1b2ee6b9c888853e41ecc 2013-04-05 22:16:18 ....A 372812 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-ad6fda43f031b03116dd393e943f686dafbac7d0 2013-04-05 21:16:16 ....A 372810 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-dce9cc15c66447088834fffe9b3411ef536d40c1 2013-04-05 23:51:18 ....A 372841 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-e2fe2b5774572222810e49aaa6a0bdf59061043e 2013-04-05 21:17:12 ....A 372798 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-e5ef60550fcfd594cad4bb0e24d11c5399c0b120 2013-04-05 22:09:26 ....A 372828 Virusshare.00050/Trojan-Clicker.Win32.PipiGo.pnt-ee2935a49a20ce06f87f4708f4d4064ef06531b8 2013-04-05 22:09:08 ....A 3653 Virusshare.00050/Trojan-Clicker.Win32.Qhost.a-b1b038fdba948166e6a26307765c06cb6a0c71ca 2013-04-05 22:17:20 ....A 16384 Virusshare.00050/Trojan-Clicker.Win32.Qupdate.e-ad00e925909e6949ab0efb4cae6ee91d99fb878a 2013-04-05 21:19:22 ....A 15360 Virusshare.00050/Trojan-Clicker.Win32.Qupdate.f-30cb5a2f4237fda8bf5b46422bd6364563576d1c 2013-04-05 21:55:04 ....A 36864 Virusshare.00050/Trojan-Clicker.Win32.Refpron.cw-ce2436d90cac1e2516b5f4ed63d7016bd14c971e 2013-04-05 23:48:32 ....A 36864 Virusshare.00050/Trojan-Clicker.Win32.Refpron.dr-815f22575c25b0050f347e163831d437e9886d94 2013-04-05 22:52:18 ....A 36864 Virusshare.00050/Trojan-Clicker.Win32.Refpron.rw-7cf38ee6e3da0099ea50c7fb3388b1af3f11bac8 2013-04-05 22:48:34 ....A 36864 Virusshare.00050/Trojan-Clicker.Win32.Refpron.ua-fb56fc812bad15be64de0a858310192ecea569a3 2013-04-05 23:45:08 ....A 2587776 Virusshare.00050/Trojan-Clicker.Win32.SearAds.a-926c86fe23dafce2cdcd921862c678fd3e0a71d7 2013-04-05 23:52:24 ....A 12379 Virusshare.00050/Trojan-Clicker.Win32.Small.ad-eda0bae1d4ed420dd66365b572f9beef09f1f380 2013-04-05 21:33:48 ....A 13312 Virusshare.00050/Trojan-Clicker.Win32.Small.adw-7ba122d586d3824955bea8e34ea0bcf175c17ccb 2013-04-05 22:26:44 ....A 6144 Virusshare.00050/Trojan-Clicker.Win32.Small.afg-08f24d2671c4b65d7b64f4f128b592103cc904da 2013-04-05 23:48:38 ....A 6144 Virusshare.00050/Trojan-Clicker.Win32.Small.afg-52c1f9af2a06d55ba134d148d15a1b28f25b9826 2013-04-05 21:40:54 ....A 6144 Virusshare.00050/Trojan-Clicker.Win32.Small.afg-7df210e572bc8c84fab5693a29ca4762f54796da 2013-04-05 22:04:32 ....A 30208 Virusshare.00050/Trojan-Clicker.Win32.Small.agr-1668f214372951b216f63f92595c5599d33d31d9 2013-04-05 22:43:46 ....A 28672 Virusshare.00050/Trojan-Clicker.Win32.Small.agw-64d3fadd41990a23b91b25e4b9e73124353159ae 2013-04-05 21:15:56 ....A 21504 Virusshare.00050/Trojan-Clicker.Win32.Small.ai-49b42e0de64c9fb911e285bf84df6b377cee964f 2013-04-05 22:04:14 ....A 21504 Virusshare.00050/Trojan-Clicker.Win32.Small.ai-c81c822e00b8fc0f94dceb62a69c68c42819ab2c 2013-04-05 22:59:04 ....A 27136 Virusshare.00050/Trojan-Clicker.Win32.Small.al-f4504baebbde4c0c307713aca4662c636f956272 2013-04-05 22:10:00 ....A 11264 Virusshare.00050/Trojan-Clicker.Win32.Small.bc-b65bb96d053611787a6b402a9adf682ed97f47b3 2013-04-05 22:07:32 ....A 3737 Virusshare.00050/Trojan-Clicker.Win32.Small.bp-f717fe4e48bc6ccff982fdea8499b055d51afdd3 2013-04-05 22:03:50 ....A 52668 Virusshare.00050/Trojan-Clicker.Win32.Small.cv-0e2973c98a5926447e6e0f298b9cad29d6778a80 2013-04-05 23:23:12 ....A 11392 Virusshare.00050/Trojan-Clicker.Win32.Small.cv-208f5de9073a89e801df55de4d738ee0cc82bd49 2013-04-05 21:31:48 ....A 38589 Virusshare.00050/Trojan-Clicker.Win32.Small.cv-4967d28b1e39c044b068e7ea9277b69fb116c0b0 2013-04-05 22:19:16 ....A 23820 Virusshare.00050/Trojan-Clicker.Win32.Small.cv-678b4f3972a337eed95427a18cf8562750c78320 2013-04-05 23:56:04 ....A 27679 Virusshare.00050/Trojan-Clicker.Win32.Small.cv-adf168d93c16c861db9aea340ce022bfebbbdf15 2013-04-05 22:27:50 ....A 48799 Virusshare.00050/Trojan-Clicker.Win32.Small.cv-c51f149d1512ddd3e3a25043caf96a2d8eadb97a 2013-04-05 22:42:38 ....A 102540 Virusshare.00050/Trojan-Clicker.Win32.Small.cv-d996019e83a4157f9b53466fecfd1c20d0f4bc20 2013-04-05 21:47:30 ....A 1572 Virusshare.00050/Trojan-Clicker.Win32.Small.cv-fae17ee8a9ef768299d33f334d8e6a49ca6d350e 2013-04-05 23:51:20 ....A 20480 Virusshare.00050/Trojan-Clicker.Win32.Small.dk-7389c549286dc16e69f8bbcd0329c0920532fa49 2013-04-05 22:12:12 ....A 13824 Virusshare.00050/Trojan-Clicker.Win32.Small.ek-53d87c9d1df35c35abb03655025c2d9e6cf876bc 2013-04-05 23:31:46 ....A 9317 Virusshare.00050/Trojan-Clicker.Win32.Small.fh-285ea3e101ee4b871d2a56622bcf918744442ed6 2013-04-05 22:40:20 ....A 61580 Virusshare.00050/Trojan-Clicker.Win32.Small.fs-8bd2095ca6288a610a19ab49febaab5bda021cb9 2013-04-05 22:16:24 ....A 4096 Virusshare.00050/Trojan-Clicker.Win32.Small.fx-5c201928376b74e3bf0b0f3830f96dab57322755 2013-04-05 22:12:04 ....A 4096 Virusshare.00050/Trojan-Clicker.Win32.Small.fx-c8c2e82683a5ce24c7ce15aca80cbb23b516722c 2013-04-05 23:27:16 ....A 25379 Virusshare.00050/Trojan-Clicker.Win32.Small.gb-4ea55b8ccaaaa0cc433c729b8c56e1ee4dab0f21 2013-04-05 23:30:32 ....A 43396 Virusshare.00050/Trojan-Clicker.Win32.Small.gb-f8bba6f1b8aac4128d2ef0d2ee731ea1d24e44e8 2013-04-05 22:06:54 ....A 3584 Virusshare.00050/Trojan-Clicker.Win32.Small.gh-2ff0a3893aa83f1dcc9e7734bc5cb0390254cd16 2013-04-05 21:43:48 ....A 3616 Virusshare.00050/Trojan-Clicker.Win32.Small.gs-393898f8f5d50b572e75ad99ba32d8b22a38756b 2013-04-05 23:51:14 ....A 7277 Virusshare.00050/Trojan-Clicker.Win32.Small.hk-0d406d14311b8e80051890379d8d40dd869dd74e 2013-04-05 21:34:14 ....A 50688 Virusshare.00050/Trojan-Clicker.Win32.Small.ja-cfec387b48e0183ab485c551e922ae62acea3572 2013-04-05 21:19:28 ....A 12800 Virusshare.00050/Trojan-Clicker.Win32.Small.ji-b0dad493bef725d937fcc2d8847ea5eb6eeff31b 2013-04-05 21:53:00 ....A 8425 Virusshare.00050/Trojan-Clicker.Win32.Small.jr-b0f395815cb7a4d9e8839b645b7ff47b44fb7c13 2013-04-05 22:04:50 ....A 40434 Virusshare.00050/Trojan-Clicker.Win32.Small.ka-7e744a4d253e589fc4fe95ff3fbaa6da67e95654 2013-04-05 23:02:16 ....A 12288 Virusshare.00050/Trojan-Clicker.Win32.Small.kj-13bbf067c7205676d3f02748318a31daada6e193 2013-04-05 23:44:28 ....A 5120 Virusshare.00050/Trojan-Clicker.Win32.Small.kj-369800de4d67a09ed798bd1b4f8c31de34d37450 2013-04-05 23:36:32 ....A 12288 Virusshare.00050/Trojan-Clicker.Win32.Small.kj-6343b23da09a739bf632bd161ab3af0d3149f658 2013-04-05 22:09:36 ....A 12288 Virusshare.00050/Trojan-Clicker.Win32.Small.kj-71142b3f674a6cb323e589e54fa7e4955b40d411 2013-04-05 23:53:48 ....A 12288 Virusshare.00050/Trojan-Clicker.Win32.Small.kj-71b6b824070c6868fe748e0e5936a4421a60a33b 2013-04-05 22:52:40 ....A 5120 Virusshare.00050/Trojan-Clicker.Win32.Small.kj-93a140c046f55a138e0648c70b9e2539665908d4 2013-04-05 23:37:54 ....A 12288 Virusshare.00050/Trojan-Clicker.Win32.Small.kj-b7a228598a81bb824ea64ea51f2a52b3029dab4a 2013-04-05 23:49:14 ....A 15364 Virusshare.00050/Trojan-Clicker.Win32.Small.ld-505501cb9636a7508b44811ac882de8a942b71ed 2013-04-05 22:15:22 ....A 49152 Virusshare.00050/Trojan-Clicker.Win32.Small.lu-88ac6f1f184eb269e536e4a564cc9c3c08d73ed7 2013-04-05 23:45:04 ....A 14669 Virusshare.00050/Trojan-Clicker.Win32.Small.mf-0d6381a0fbf3f78e44505e0a8c1f25f03200ae11 2013-04-05 21:16:48 ....A 14669 Virusshare.00050/Trojan-Clicker.Win32.Small.mf-342f5d08d0c1cfd9cabfa24927e927153b7df454 2013-04-05 21:29:20 ....A 7681 Virusshare.00050/Trojan-Clicker.Win32.Small.mj-2047d73d727860e562222f20b1ac6e720855eb3a 2013-04-05 21:07:42 ....A 40960 Virusshare.00050/Trojan-Clicker.Win32.Small.ms-8f3c597ca44b50497d20f7fca752d06eaed6813e 2013-04-05 22:11:42 ....A 15872 Virusshare.00050/Trojan-Clicker.Win32.Small.pl-60fd983eecf763789209fab5ea8294f50c7884d5 2013-04-05 21:57:32 ....A 9729 Virusshare.00050/Trojan-Clicker.Win32.Spywad.b-3122a37f1bb6ca59ba3e2cf436543a0abbfbf155 2013-04-05 21:56:54 ....A 28160 Virusshare.00050/Trojan-Clicker.Win32.Spywad.k-04ce9296e780e381015d79cca0fdeb37f38ae040 2013-04-05 23:58:00 ....A 29184 Virusshare.00050/Trojan-Clicker.Win32.Spywad.k-ffc3c25f58d6855f58b3b143d699169fe327b197 2013-04-05 21:59:44 ....A 32768 Virusshare.00050/Trojan-Clicker.Win32.Stixo.d-f2e499d05be81f0d3a343f51210bf209f39b0779 2013-04-05 23:16:12 ....A 43820 Virusshare.00050/Trojan-Clicker.Win32.Togol.a-4f12811c67ef5070df522e996391213ac0a8bdbe 2013-04-05 22:12:08 ....A 45056 Virusshare.00050/Trojan-Clicker.Win32.VB.ad-f38c88c7fe1867b5a56cfd86d1bf6bceca57d268 2013-04-05 22:41:28 ....A 10576 Virusshare.00050/Trojan-Clicker.Win32.VB.amy-60796d20dd43ba739f0fc7e532709401ed412e15 2013-04-05 23:27:44 ....A 8192 Virusshare.00050/Trojan-Clicker.Win32.VB.bbc-a76e11fae585ef101cdfc069b32a7d5cd8190b7d 2013-04-05 23:39:42 ....A 28672 Virusshare.00050/Trojan-Clicker.Win32.VB.bs-cf604fe1f511e77919b3257109bfffac28fc9295 2013-04-05 22:01:30 ....A 19968 Virusshare.00050/Trojan-Clicker.Win32.VB.cr-11c471879219375485c00c1298664c191c7ce8d1 2013-04-05 22:12:48 ....A 24576 Virusshare.00050/Trojan-Clicker.Win32.VB.cr-1c43e2b0a83a6941d884b64c0c9f9124c7c10107 2013-04-05 23:19:28 ....A 20480 Virusshare.00050/Trojan-Clicker.Win32.VB.cr-ae6110feb3f74e8cdffb4b16692a376c0e736f08 2013-04-05 23:53:04 ....A 19968 Virusshare.00050/Trojan-Clicker.Win32.VB.cr-f6d08be4a8648b924470e0b4537c16f2fb00f26d 2013-04-05 21:21:50 ....A 1361933 Virusshare.00050/Trojan-Clicker.Win32.VB.csg-2bc1ae1f214e10672650b5dc75c9fb7d491c57e2 2013-04-05 23:36:28 ....A 16397 Virusshare.00050/Trojan-Clicker.Win32.VB.cwm-b260ec79285d161a97cb2903f27420fbc8f73a1d 2013-04-05 23:40:30 ....A 6135 Virusshare.00050/Trojan-Clicker.Win32.VB.dcg-af72e5db7541cf0b2b709d101af4ea24a32e35e2 2013-04-05 21:15:56 ....A 16384 Virusshare.00050/Trojan-Clicker.Win32.VB.dl-f3475a1c845540badbbdc571a417c7d2a5248692 2013-04-05 22:48:46 ....A 456494 Virusshare.00050/Trojan-Clicker.Win32.VB.dn-f1a01fc608adf1a88c058fdfbf31080b35df68e9 2013-04-05 21:46:16 ....A 36864 Virusshare.00050/Trojan-Clicker.Win32.VB.dng-96dd27a97d6f949192fe46bfb70253fdd89b9db7 2013-04-05 21:09:00 ....A 61440 Virusshare.00050/Trojan-Clicker.Win32.VB.dqa-213e303604fbe2ded45fbc4c04d91813d2c746df 2013-04-05 22:48:40 ....A 167090 Virusshare.00050/Trojan-Clicker.Win32.VB.dvs-41a7a6bf493d52a5a822f65542860ba9649b2945 2013-04-05 21:43:14 ....A 2764759 Virusshare.00050/Trojan-Clicker.Win32.VB.ebu-14360fd836ecf907cc7f557105c93bbc43490e8a 2013-04-05 22:39:52 ....A 131411 Virusshare.00050/Trojan-Clicker.Win32.VB.eel-212eaf68e1ca03fa92e00fff691a33805cf749d7 2013-04-05 22:11:46 ....A 94512 Virusshare.00050/Trojan-Clicker.Win32.VB.egh-0167d9892e07b7bcbf381630d4972b3059dcaa29 2013-04-05 21:47:30 ....A 16610 Virusshare.00050/Trojan-Clicker.Win32.VB.egh-69e82f01e2b02c89311eff41d9cfd82c5331c23a 2013-04-05 22:00:42 ....A 16610 Virusshare.00050/Trojan-Clicker.Win32.VB.egh-7b1fd8683067a1d654f63241f13f9b619632cbb7 2013-04-05 22:15:08 ....A 17115 Virusshare.00050/Trojan-Clicker.Win32.VB.egu-3c10aaf2270e611d1262b90f316aea64cdd6d50c 2013-04-05 23:30:38 ....A 22754 Virusshare.00050/Trojan-Clicker.Win32.VB.egu-4f16343465235286d47ff859a0f886af9d14f80f 2013-04-05 23:19:52 ....A 17116 Virusshare.00050/Trojan-Clicker.Win32.VB.egu-5283463131c43d44a100a7783733ef946e20f9ed 2013-04-05 21:19:58 ....A 17122 Virusshare.00050/Trojan-Clicker.Win32.VB.egu-69220af5e9eb50fe16b41d9b627381c3804a96d3 2013-04-05 21:36:52 ....A 22748 Virusshare.00050/Trojan-Clicker.Win32.VB.egu-6c5d9beaa52b6aaa86431531d349f6c0a0229668 2013-04-05 21:27:42 ....A 17122 Virusshare.00050/Trojan-Clicker.Win32.VB.egu-8713091a621b9213c2b572b28c34716a310d6a2a 2013-04-05 22:39:28 ....A 17122 Virusshare.00050/Trojan-Clicker.Win32.VB.egu-8c662f1c0bfe855c62fe51887365973a328ae2c2 2013-04-05 23:10:18 ....A 30208 Virusshare.00050/Trojan-Clicker.Win32.VB.emf-87197dd3098bfcc10e37f9e58e6159a8e4348f6d 2013-04-05 23:11:24 ....A 1115726 Virusshare.00050/Trojan-Clicker.Win32.VB.etf-10fd6e635f071eca281204de70d55195a0982d8f 2013-04-05 21:23:34 ....A 332281 Virusshare.00050/Trojan-Clicker.Win32.VB.eur-43142e0a40e602640c448b5d8ed5b2648e5f5fdd 2013-04-05 23:27:00 ....A 4358144 Virusshare.00050/Trojan-Clicker.Win32.VB.exj-4593a2e7087fef703fe6fc903d064f551729d25a 2013-04-05 23:20:32 ....A 32768 Virusshare.00050/Trojan-Clicker.Win32.VB.exj-51169f49507457aac9a08ecf343b62427dbaca6f 2013-04-05 21:32:48 ....A 5373952 Virusshare.00050/Trojan-Clicker.Win32.VB.exj-b573b78a5f187759561dc578ffc6b29c1b7151dd 2013-04-05 21:11:50 ....A 77824 Virusshare.00050/Trojan-Clicker.Win32.VB.exv-606bbe581be4bd5c8f609684ee1acce26340fe0e 2013-04-05 21:32:08 ....A 77824 Virusshare.00050/Trojan-Clicker.Win32.VB.exv-a1d7c48424f8315658108afbb0a96b89077520a5 2013-04-05 22:08:36 ....A 77824 Virusshare.00050/Trojan-Clicker.Win32.VB.exv-ac87dc0807785a31054cf1fe0f20b88a1b25760f 2013-04-05 23:39:26 ....A 94208 Virusshare.00050/Trojan-Clicker.Win32.VB.eyt-043a3a380afc8eacc646da8ab2cda62c2a23fb22 2013-04-05 23:54:58 ....A 94208 Virusshare.00050/Trojan-Clicker.Win32.VB.eyt-58074577943acd87b01c2670042154d067cdd3fe 2013-04-05 22:13:48 ....A 94208 Virusshare.00050/Trojan-Clicker.Win32.VB.eyt-b411171076d089b0319da12342f6b5bd4b819e21 2013-04-05 23:10:58 ....A 93696 Virusshare.00050/Trojan-Clicker.Win32.VB.ezo-50bdcae3c5fdd60a437ea8779a227f53ea2be0f9 2013-04-05 22:00:54 ....A 93696 Virusshare.00050/Trojan-Clicker.Win32.VB.ezo-70753f364317347b0b5d51aa8ce69cc21f6325da 2013-04-05 23:09:56 ....A 93696 Virusshare.00050/Trojan-Clicker.Win32.VB.ezo-bcd8516096c5f63f6d5dc3aac493d0b8c67e3d54 2013-04-05 21:52:50 ....A 27648 Virusshare.00050/Trojan-Clicker.Win32.VB.ezo-e111f0f8e926c02db8b8e6d4683c5d44bdea0b4d 2013-04-05 21:30:04 ....A 93696 Virusshare.00050/Trojan-Clicker.Win32.VB.ezo-eafdfc6a2a8927ffd6137239efaef8175bd2bf6b 2013-04-05 21:14:10 ....A 69632 Virusshare.00050/Trojan-Clicker.Win32.VB.fgz-ebaecd20947a2185a3751ccc521cfc9dbcb238df 2013-04-05 22:49:28 ....A 69632 Virusshare.00050/Trojan-Clicker.Win32.VB.fjo-6a72342f42d5ec08fd20bd775c92364bfc617143 2013-04-05 21:12:32 ....A 69632 Virusshare.00050/Trojan-Clicker.Win32.VB.fjo-891cd1edfb8f09aa50b631953a8fb67440de486a 2013-04-05 21:07:42 ....A 69632 Virusshare.00050/Trojan-Clicker.Win32.VB.fjo-8ca787e1c1c4cd0415b73624c82a633a158ec882 2013-04-05 22:40:36 ....A 69632 Virusshare.00050/Trojan-Clicker.Win32.VB.fjo-90dca24abe3c9c79d2ad8eacb13dd2c68f63704f 2013-04-05 23:28:30 ....A 69632 Virusshare.00050/Trojan-Clicker.Win32.VB.fjo-e11ec8a3d9634e7d8bc48c33a130e5a4bd4f16d7 2013-04-05 21:30:14 ....A 61440 Virusshare.00050/Trojan-Clicker.Win32.VB.flh-5899befc0f2cdd6b9d2108b9b6bc91bec7c42b94 2013-04-05 21:37:34 ....A 4358144 Virusshare.00050/Trojan-Clicker.Win32.VB.foa-244d9e1b47fd832b4c9c123a96c424f754aeafdb 2013-04-05 23:39:02 ....A 10092544 Virusshare.00050/Trojan-Clicker.Win32.VB.foa-5e4206a161e9c459ab914a05a10715b4d3efc2d8 2013-04-05 22:59:50 ....A 227642 Virusshare.00050/Trojan-Clicker.Win32.VB.gbi-27339f08247f5bdebf1a4f433ff57082d29f2437 2013-04-05 21:53:24 ....A 925842 Virusshare.00050/Trojan-Clicker.Win32.VB.gbi-605e7a979c70d0d6e85394d920d2c33408912eda 2013-04-05 21:54:36 ....A 1596074 Virusshare.00050/Trojan-Clicker.Win32.VB.gfi-16b2a0b1d7e4065b865de3c2b3a0ada5435fbc47 2013-04-05 22:26:46 ....A 278528 Virusshare.00050/Trojan-Clicker.Win32.VB.ggv-24f424d0821ad33a7f149a2694cf2002433ceea6 2013-04-05 23:09:42 ....A 278528 Virusshare.00050/Trojan-Clicker.Win32.VB.ggv-6411c2ec7bf03305fc6dcd962d4e83d1411b98a2 2013-04-05 22:43:08 ....A 36864 Virusshare.00050/Trojan-Clicker.Win32.VB.giw-0504b901e896a927638f5fbbfd0d415190058d16 2013-04-05 21:33:56 ....A 32768 Virusshare.00050/Trojan-Clicker.Win32.VB.giw-5f1dba2f00ec1f12079111b1a17c8e2300f8774b 2013-04-05 21:39:54 ....A 24608 Virusshare.00050/Trojan-Clicker.Win32.VB.gki-3ea7af41ed70a13143ccfc6ccf5884b54d10dfc6 2013-04-05 22:45:26 ....A 16416 Virusshare.00050/Trojan-Clicker.Win32.VB.gkp-61e3bff7eb0954cec87906c5f839a817e32aad6e 2013-04-05 23:35:08 ....A 16416 Virusshare.00050/Trojan-Clicker.Win32.VB.gkp-7605b1ee428545245805082d5f14b459b64393ca 2013-04-05 23:52:08 ....A 16416 Virusshare.00050/Trojan-Clicker.Win32.VB.gkp-917c8e9878a5f5cc99bb08db8bd1ca2eb0fa7166 2013-04-05 23:52:44 ....A 16416 Virusshare.00050/Trojan-Clicker.Win32.VB.gkp-c3bf0cc58ebf384d02f61c52d5dbf1262850be8b 2013-04-05 23:03:30 ....A 16416 Virusshare.00050/Trojan-Clicker.Win32.VB.gkp-e0bbc970bce72258164f9fcbcc17deacf42a7067 2013-04-05 21:46:20 ....A 16416 Virusshare.00050/Trojan-Clicker.Win32.VB.gkp-e20dcd1d8940c33b4d1b61a79773e9b594fd9d1b 2013-04-05 23:13:46 ....A 16416 Virusshare.00050/Trojan-Clicker.Win32.VB.gkp-eb6bba0f1149a2908adf0b9dacba2b59597dd10d 2013-04-05 22:42:22 ....A 16416 Virusshare.00050/Trojan-Clicker.Win32.VB.gkp-facea2624bdb7bda167e640a25ace4e27e579a4e 2013-04-06 00:01:58 ....A 45067 Virusshare.00050/Trojan-Clicker.Win32.VB.grh-342432418ce052c320cf5023907bc3d5600190dc 2013-04-05 22:54:58 ....A 45068 Virusshare.00050/Trojan-Clicker.Win32.VB.grh-7f6a2defd1db7e94af9e7e689fdd93e31b2bed9c 2013-04-05 22:33:46 ....A 45067 Virusshare.00050/Trojan-Clicker.Win32.VB.grn-13472b59278246eeafd9e1a45394465b91e24462 2013-04-05 23:57:18 ....A 45068 Virusshare.00050/Trojan-Clicker.Win32.VB.gsc-292358ca9ba4dab637c40a280a1fd0ee51ceba75 2013-04-05 23:34:52 ....A 22528 Virusshare.00050/Trojan-Clicker.Win32.VB.gyr-4600338fe136d9a3c0810b62b423540c38272590 2013-04-05 21:58:26 ....A 700112 Virusshare.00050/Trojan-Clicker.Win32.VB.ij-607636ca9a629da58e55dd7623e0657ae0579b50 2013-04-05 22:44:56 ....A 425168 Virusshare.00050/Trojan-Clicker.Win32.VB.ij-77e4e6b35c0795abc8c7e5aad0dd028c5e63b69c 2013-04-05 23:57:54 ....A 337824 Virusshare.00050/Trojan-Clicker.Win32.VB.ij-e94a402e8617a6ca20ad404c132624df5904b798 2013-04-05 21:21:06 ....A 12288 Virusshare.00050/Trojan-Clicker.Win32.VB.iq-e51ac8dcbc2df9fe81b732c7fd62f54638267193 2013-04-05 22:48:48 ....A 24576 Virusshare.00050/Trojan-Clicker.Win32.VB.irb-e0e616e214ff65e918923ff4938ffc2becbe1c28 2013-04-05 22:56:42 ....A 137489 Virusshare.00050/Trojan-Clicker.Win32.VB.ishj-c0bb53cd6c6e0329eb167aca1d6166da2eae00c7 2013-04-05 21:45:08 ....A 516096 Virusshare.00050/Trojan-Clicker.Win32.VB.isjt-e23692964286baed1360bcaac45621ad89159ea7 2013-04-05 22:01:38 ....A 132184 Virusshare.00050/Trojan-Clicker.Win32.VB.ist-862d199fe53ab5f34c64735fcd9a38dacc723798 2013-04-05 23:35:34 ....A 14336 Virusshare.00050/Trojan-Clicker.Win32.VB.isz-78768648e66862408fe01a993ae0c62780e3654f 2013-04-05 22:35:50 ....A 131072 Virusshare.00050/Trojan-Clicker.Win32.VB.ite-215c746b74738186d647b33ea870cbb8d425a72d 2013-04-05 21:58:32 ....A 131072 Virusshare.00050/Trojan-Clicker.Win32.VB.ite-25ce6b76dc5477f0143f722211a226753522f246 2013-04-05 22:29:42 ....A 851206 Virusshare.00050/Trojan-Clicker.Win32.VB.itfj-54b68c85de40692b3fbc3a3514753c5d80884f6a 2013-04-05 22:41:42 ....A 131120 Virusshare.00050/Trojan-Clicker.Win32.VB.itk-a615bbd85d161ccc98753722f30c1193ed7a6f3e 2013-04-05 21:53:44 ....A 20493 Virusshare.00050/Trojan-Clicker.Win32.VB.iudj-f8d74cb6d0f0d0142cd4ddb8334bc114df5c7ba3 2013-04-05 22:49:26 ....A 32768 Virusshare.00050/Trojan-Clicker.Win32.VB.iudv-29fa0d075fe621922ccfe92e6f41242b5ce67963 2013-04-05 22:18:56 ....A 131072 Virusshare.00050/Trojan-Clicker.Win32.VB.iuqg-6140949d0ae48c0356f2358505f464aca93fd738 2013-04-05 23:49:38 ....A 45068 Virusshare.00050/Trojan-Clicker.Win32.VB.iurx-11ca6313bd08066712c187db39f672fd60df9501 2013-04-05 23:53:34 ....A 45068 Virusshare.00050/Trojan-Clicker.Win32.VB.iurx-c63687c78afbacc69b4be7bcbc2ea139d9b549cf 2013-04-05 23:49:20 ....A 120715 Virusshare.00050/Trojan-Clicker.Win32.VB.iutx-55cc3f10c8cdbe74f00df44966b3e6d03c74a325 2013-04-05 21:58:04 ....A 450560 Virusshare.00050/Trojan-Clicker.Win32.VB.iutx-c2bed1de0699d8f1d23d2513f9c06d0aeb5e2474 2013-04-05 21:51:46 ....A 438272 Virusshare.00050/Trojan-Clicker.Win32.VB.iutx-cc490b345f628508e4ab2eb4eecb9edd1eff15de 2013-04-05 22:47:14 ....A 61440 Virusshare.00050/Trojan-Clicker.Win32.VB.jq-52fe70ed6722f7532d01ba9db0f58d6e87fcd0c6 2013-04-05 22:14:28 ....A 64652 Virusshare.00050/Trojan-Clicker.Win32.VB.kc-90713e9323225cf75e59de1f07e791cdd85b0587 2013-04-05 23:14:10 ....A 73984 Virusshare.00050/Trojan-Clicker.Win32.VB.kc-9b2934507a95a295adaf94d886d67447f660dde5 2013-04-05 21:38:50 ....A 24576 Virusshare.00050/Trojan-Clicker.Win32.VB.la-702c90b5694971a9522beeb46229adbccc4baf64 2013-04-05 23:40:04 ....A 16384 Virusshare.00050/Trojan-Clicker.Win32.VB.lr-a08ff7ec1470b3be2cfb42152f18dfa856183221 2013-04-05 21:41:08 ....A 668672 Virusshare.00050/Trojan-Clicker.Win32.VB.mz-25d060c940e96f1f6bf2ca27ade92c449b6a7831 2013-04-05 22:05:26 ....A 55296 Virusshare.00050/Trojan-Clicker.Win32.VB.pb-6e066d798d0b43503c45e9aabf8e49aca76ea9cf 2013-04-05 22:24:50 ....A 116448 Virusshare.00050/Trojan-Clicker.Win32.VB.pen-5e79d693ca7173fd74a90db8f715283fd982f81e 2013-04-05 23:36:28 ....A 18432 Virusshare.00050/Trojan-Clicker.Win32.VB.qg-44a298b7f9852532d7b9e53bc94b61e9797f31e5 2013-04-05 23:00:10 ....A 2691656 Virusshare.00050/Trojan-Clicker.Win32.VB.qi-bb613aac331c5bd4532dbfe1a08470d34c49ba95 2013-04-05 23:08:04 ....A 64503 Virusshare.00050/Trojan-Clicker.Win32.VB.qj-5ed75762bc7685aa6482264cbb5badf0bf15d7e9 2013-04-05 22:49:48 ....A 90624 Virusshare.00050/Trojan-Clicker.Win32.VB.tr-3652c2e066237e1afb3027a2e03870ce72184502 2013-04-05 22:20:44 ....A 88848 Virusshare.00050/Trojan-Clicker.Win32.VB.ve-23759fa70f026e95f41606d25b43963e0f79ec03 2013-04-05 21:52:04 ....A 167936 Virusshare.00050/Trojan-Clicker.Win32.VB.vl-e3e5602befb65bd7b1992c77ce7b2741043db5ce 2013-04-05 22:35:46 ....A 22914 Virusshare.00050/Trojan-Clicker.Win32.VB.yt-696502c674d71b0fdc70886b6b06677c6b310480 2013-04-05 22:13:52 ....A 137739 Virusshare.00050/Trojan-Clicker.Win32.VB.zt-6adbbeb88f8e8e5931f013a5ebc4f4aed57cb0fa 2013-04-05 22:05:54 ....A 38400 Virusshare.00050/Trojan-Clicker.Win32.VB.zy-d9ece28a7762504d412b00bd772a8e5091708a76 2013-04-05 22:50:00 ....A 11296 Virusshare.00050/Trojan-Clicker.Win32.VBScobb.fu-8f31492fa1278aaeb19baea15285b03cb3a6cf5d 2013-04-05 22:40:56 ....A 40960 Virusshare.00050/Trojan-Clicker.Win32.VBScobb.ls-bdfbac3b79054da2dce63bcc23e167cf9aeecf0b 2013-04-05 22:53:22 ....A 57706 Virusshare.00050/Trojan-Clicker.Win32.VBiframe.fff-f800322a44abe8ecb2ad58efd0bf215e2eb8eec3 2013-04-05 22:43:10 ....A 111029 Virusshare.00050/Trojan-Clicker.Win32.VBiframe.ffm-13dbb3d0db8aec0bdf18f0a5c40b942b830f6a4a 2013-04-05 21:14:22 ....A 110835 Virusshare.00050/Trojan-Clicker.Win32.VBiframe.ffm-ade32ee95572133e5a5be4ed905e04fd146989cc 2013-04-05 21:07:28 ....A 110886 Virusshare.00050/Trojan-Clicker.Win32.VBiframe.fgl-b3be643aaa5ae3f63946a3cb2603d9260e2f56d0 2013-04-05 21:41:10 ....A 294912 Virusshare.00050/Trojan-Clicker.Win32.Vesloruki.cxf-9a3e4ca075b6c07de93e4b67f32fdc6c3b5f53a5 2013-04-05 22:35:46 ....A 366080 Virusshare.00050/Trojan-Clicker.Win32.Vesloruki.dzt-3d355b3b56b875ef82c8ad139942fe78959667e4 2013-04-05 21:36:46 ....A 236032 Virusshare.00050/Trojan-Clicker.Win32.Vesloruki.egm-143272e85fe09db5b4533dc49ff0ba30c83ca1e4 2013-04-05 22:31:06 ....A 8192 Virusshare.00050/Trojan-Clicker.Win32.Vizita.pes-e93b95c8798274b942a6109ec67623f8e9f60734 2013-04-05 21:10:38 ....A 104998 Virusshare.00050/Trojan-DDoS.Win32.Agent.c-baf09b3a89c40528c03a69fba0baa63f147f4af4 2013-04-05 22:54:40 ....A 7577 Virusshare.00050/Trojan-DDoS.Win32.Agent.pjo-9e8ba3c4abebdefdcf3cac1b442db32c2c548e21 2013-04-05 21:17:58 ....A 27206 Virusshare.00050/Trojan-DDoS.Win32.Boxed.gen-47cec273cb54cb3007c44402bb3771251873029c 2013-04-05 21:07:28 ....A 27206 Virusshare.00050/Trojan-DDoS.Win32.Boxed.gen-61feb27231d3c2bf4da9815e0eba7920d9592d05 2013-04-05 21:57:44 ....A 89600 Virusshare.00050/Trojan-DDoS.Win32.Boxed.gen-6fae4bae39e9c5f76a291be8d46236d27b4b085c 2013-04-05 22:59:36 ....A 142023 Virusshare.00050/Trojan-DDoS.Win32.Dosner-a307986f9a526d97f5ae7a19fec330da4f43b115 2013-04-05 23:08:04 ....A 61440 Virusshare.00050/Trojan-DDoS.Win32.Macri.asf-04735c4764d60ff43ae0be7644344c4497c5dc75 2013-04-05 23:03:02 ....A 61440 Virusshare.00050/Trojan-DDoS.Win32.Macri.asf-b422a24281d273741167f64bb58ebcf6c01598d5 2013-04-05 22:24:56 ....A 56832 Virusshare.00050/Trojan-DDoS.Win32.Macri.atz-0c1d1e6231f6209152d6db46ce3c70d852532fae 2013-04-05 22:06:12 ....A 265813 Virusshare.00050/Trojan-DDoS.Win32.Macri.atz-49d66e58b52ce0f3a0755bfe72aedf7e9ae0cd9d 2013-04-05 22:58:38 ....A 56832 Virusshare.00050/Trojan-DDoS.Win32.Macri.atz-6234bce81b60a320943c5b30ab119011c04361cc 2013-04-05 22:29:38 ....A 56832 Virusshare.00050/Trojan-DDoS.Win32.Macri.atz-a9c9aa11f6e953ff236515f49d24462faead36ee 2013-04-05 22:48:58 ....A 56832 Virusshare.00050/Trojan-DDoS.Win32.Macri.atz-b0b37f963da5d96256e92b9821f7f37c10f2d2db 2013-04-05 21:52:04 ....A 200704 Virusshare.00050/Trojan-DDoS.Win32.Macri.auy-1f58f6587acfc4bf54be6df49f582a69f6143573 2013-04-05 21:23:06 ....A 29254 Virusshare.00050/Trojan-DDoS.Win32.Macri.awa-ac71645b17ae0bad83c6bdd0501e21cd05f05136 2013-04-05 23:32:18 ....A 33350 Virusshare.00050/Trojan-DDoS.Win32.Macri.awa-f525db5e16a4e40a2a929d6e580692a14eb28680 2013-04-05 22:21:12 ....A 40636 Virusshare.00050/Trojan-DDoS.Win32.Macri.eq-065b425a785ca5aa9ac0d98d3cc4fdcf62c6baa3 2013-04-05 23:06:02 ....A 280887 Virusshare.00050/Trojan-DDoS.Win32.Macri.eq-783902c1c629292e36b70a3bee3908908948eb0c 2013-04-05 22:38:22 ....A 32768 Virusshare.00050/Trojan-DDoS.Win32.Macri.eq-a6803e4680bf3ca70f39d01e5c9285794fd2b685 2013-04-05 22:10:16 ....A 9840 Virusshare.00050/Trojan-DDoS.Win32.Resod-2c8926bbdc936d13fd97924f37d8d2a079109f6f 2013-04-05 23:37:34 ....A 10219 Virusshare.00050/Trojan-DDoS.Win32.Resod-2ce72c79a0bb62ed99d4c2ca4e608596ff49b652 2013-04-05 23:03:22 ....A 9982 Virusshare.00050/Trojan-DDoS.Win32.Resod-3e4890843cbff8394144957b0b6c0a8d42d06cd6 2013-04-05 23:56:38 ....A 14344 Virusshare.00050/Trojan-DDoS.Win32.Resod-665bb22405173d479988e32c450602b2050652c5 2013-04-05 23:51:34 ....A 522240 Virusshare.00050/Trojan-DDoS.Win32.Resod-9c7177cecb2b07f24edfa02fae27352718d5f71f 2013-04-05 21:10:44 ....A 441344 Virusshare.00050/Trojan-DDoS.Win32.StormAttack.12-efc4cac3165ec9b9ed5157cbbd4da3b5b651e6d9 2013-04-05 22:16:26 ....A 111495 Virusshare.00050/Trojan-DDoS.Win32.VB.aq-2285866ab803eb4014241f01f80581293518b51a 2013-04-05 23:40:48 ....A 111458 Virusshare.00050/Trojan-DDoS.Win32.VB.aq-ab3f6e8d90d6d751e9080138a9cbf7c568d524d6 2013-04-05 21:37:14 ....A 29100 Virusshare.00050/Trojan-DDoS.Win32.VB.c-e6b4cfb3fb5929de9c2ead07b5838b974abc96cd 2013-04-05 23:45:58 ....A 30208 Virusshare.00050/Trojan-DDoS.Win32.VB.c-ea0203180bd7befd19bcacea40c255e9f25361d4 2013-04-05 22:42:56 ....A 11121 Virusshare.00050/Trojan-DDoS.Win32.Wedos.a-bc67aa4ef3929d5b1228404f91f5537a57f83332 2013-04-05 23:00:44 ....A 8192 Virusshare.00050/Trojan-Downloader.BAT.Agent.cd-35cae6ad43e3382065baf96a235b2282934656d7 2013-04-05 21:27:58 ....A 206848 Virusshare.00050/Trojan-Downloader.BAT.Agent.ce-7d737341cf15d844e6dbb6e62affa9fc1668732f 2013-04-05 21:50:14 ....A 8704 Virusshare.00050/Trojan-Downloader.BAT.Agent.ci-7f42c0558e1520f000f20cbc2b58b6b95b5642fb 2013-04-05 21:16:48 ....A 300839 Virusshare.00050/Trojan-Downloader.BAT.Agent.cj-c84f2089b7dc79e8c55f33b5ab475a581019dc43 2013-04-05 23:12:48 ....A 28160 Virusshare.00050/Trojan-Downloader.BAT.Agent.ck-b392b9c08d3d371b1551c7c4b0f0ab029d181284 2013-04-05 21:21:30 ....A 395824 Virusshare.00050/Trojan-Downloader.BAT.Agent.fl-372f3f7794ebf51c017e9d3f13b294a139797f9d 2013-04-05 22:24:06 ....A 156802 Virusshare.00050/Trojan-Downloader.BAT.Agent.fm-7c092c52e076cb79bd967e0d18756e0f883f314c 2013-04-05 23:48:56 ....A 845312 Virusshare.00050/Trojan-Downloader.BAT.Agent.gq-301a97f875b575cf574f2d5ca4050d756ae32fad 2013-04-05 22:48:56 ....A 1735168 Virusshare.00050/Trojan-Downloader.BAT.Agent.hb-7387a6b83b52c55b12675c220cc5299f44eec720 2013-04-05 22:24:44 ....A 1612 Virusshare.00050/Trojan-Downloader.BAT.Agent.he-e2fa8bd190c1b24d6bb5a539acad67b95f041d3f 2013-04-05 21:14:56 ....A 97280 Virusshare.00050/Trojan-Downloader.BAT.Agent.hx-66b80880e1b1c9aa999dd239bd82712dcad16f28 2013-04-05 22:36:48 ....A 185344 Virusshare.00050/Trojan-Downloader.BAT.Banload.x-1862949c76c34107420684d8c2b881efbc404e4d 2013-04-05 23:44:58 ....A 71 Virusshare.00050/Trojan-Downloader.BAT.Ftp.ab-5642b10a8d00166703234da3e565e8f51f65b4c2 2013-04-05 21:22:22 ....A 71 Virusshare.00050/Trojan-Downloader.BAT.Ftp.ab-90f3738e457673ece05b3532b68cb38fdced640b 2013-04-05 23:27:22 ....A 83 Virusshare.00050/Trojan-Downloader.BAT.Ftp.bw-f7abde3d2d974687c0cc7a94a531eb0b1967963e 2013-04-05 22:05:42 ....A 59 Virusshare.00050/Trojan-Downloader.BAT.Ftp.c-77686a2b0672d823417eeb4c28924d03772ce324 2013-04-05 23:40:12 ....A 376 Virusshare.00050/Trojan-Downloader.BAT.Ftp.dp-8efff5cfd78ca745291747dc1137eedacf017696 2013-04-05 22:23:54 ....A 104869 Virusshare.00050/Trojan-Downloader.BAT.Ftp.gp-513f5b74ee44244c2b2a93258adcd39b983b7bce 2013-04-05 22:43:58 ....A 45568 Virusshare.00050/Trojan-Downloader.BAT.Ftp.hr-1721893f1a539d66930c39c7e95182a4bca19f5a 2013-04-05 23:20:02 ....A 64 Virusshare.00050/Trojan-Downloader.BAT.Ftp.z-0ff6e8ac6532dd014dce802abaa56e15c1897ea0 2013-04-05 23:58:34 ....A 72 Virusshare.00050/Trojan-Downloader.BAT.Ftp.z-15e6b482a5b50674ecaf4852c93bd6e4f563c213 2013-04-05 22:11:38 ....A 70 Virusshare.00050/Trojan-Downloader.BAT.Ftp.z-2e0ec47a730b5829b603b3736b4c49d9a0fe038d 2013-04-05 23:58:08 ....A 71 Virusshare.00050/Trojan-Downloader.BAT.Ftp.z-3e15432b146b737016906851e9b3b3ef3f6c7f9d 2013-04-05 21:44:22 ....A 70 Virusshare.00050/Trojan-Downloader.BAT.Ftp.z-81c4f6e737fa31ea00f690b846a9c46d2a8b0243 2013-04-05 22:11:24 ....A 69 Virusshare.00050/Trojan-Downloader.BAT.Ftp.z-8665ded186eeaa59cfc5fe577aca024513d8f1ea 2013-04-05 23:28:12 ....A 73 Virusshare.00050/Trojan-Downloader.BAT.Ftp.z-de55081d7f91f39059939c1172dc3ccc11f0226d 2013-04-05 22:07:36 ....A 112640 Virusshare.00050/Trojan-Downloader.BAT.Small.ai-e420412b4e0cda72f604280d4cedfcff15f92101 2013-04-05 23:02:36 ....A 22016 Virusshare.00050/Trojan-Downloader.BAT.Small.aq-f7cfd6c995a9ccc3bf66369e325c737ffed6670a 2013-04-05 21:25:08 ....A 74 Virusshare.00050/Trojan-Downloader.BAT.Small.bo-0159c206934cb167bcf55f86e715b50279430623 2013-04-05 23:34:24 ....A 75 Virusshare.00050/Trojan-Downloader.BAT.Small.bz-e442da7ee93f637f1374907b30134251964a6e64 2013-04-05 22:21:58 ....A 74 Virusshare.00050/Trojan-Downloader.BAT.Small.f-13b2d5064444fb0776d5c61b3fc786f684a14c58 2013-04-05 23:24:16 ....A 390100 Virusshare.00050/Trojan-Downloader.BAT.wGet.t-fcafd7be8d3949e26648db4d23bd4a28dcee49e4 2013-04-05 23:59:14 ....A 2512 Virusshare.00050/Trojan-Downloader.HTA.Agent.ah-42d24a0e5d425adff564bcd8b47f1bcf052f2019 2013-04-05 22:28:58 ....A 200392 Virusshare.00050/Trojan-Downloader.HTA.Agent.ce-0efa6a5a9fe43b803adff2eab002f6ca7f8275cf 2013-04-05 23:27:50 ....A 44802 Virusshare.00050/Trojan-Downloader.HTA.Agent.ce-343cf14d91e236eb358fa9e708ab39269cef851f 2013-04-05 22:07:30 ....A 140023 Virusshare.00050/Trojan-Downloader.HTA.Agent.ce-3c0b25a2703cc25fd01226ed19411da58a1913d0 2013-04-05 22:46:52 ....A 154292 Virusshare.00050/Trojan-Downloader.HTA.Agent.ce-9e7436ccfabda709b3abd8e63ecca9e8688ce83b 2013-04-05 23:27:32 ....A 206620 Virusshare.00050/Trojan-Downloader.HTA.Agent.ce-9ee35b8ed243b4b2f3bf34700af76aa0538b1aa1 2013-04-05 21:19:58 ....A 128164 Virusshare.00050/Trojan-Downloader.HTA.Agent.ce-bed41f710cbfdd8e4775d4ca58fd7cb92f5b43df 2013-04-05 22:04:42 ....A 125330 Virusshare.00050/Trojan-Downloader.HTA.Agent.ce-c77fd3c34b3add96c1964c28d25e07eb6c3b2442 2013-04-05 23:35:54 ....A 127740 Virusshare.00050/Trojan-Downloader.HTA.Agent.ce-fccfa0e9829408e89b2376ac37591644af1d273b 2013-04-05 23:44:52 ....A 1263 Virusshare.00050/Trojan-Downloader.HTA.Agent.cv-9230e1dff3a7d88b02d893d45463f2fc82a15d61 2013-04-05 23:03:18 ....A 872 Virusshare.00050/Trojan-Downloader.HTA.Agent.df-078fde301ba28a4a3814580995ce5bc573a790fe 2013-04-05 22:27:54 ....A 150952 Virusshare.00050/Trojan-Downloader.HTA.Agent.ef-c00f9b229ab33a398885aedbca00ad0bc4154c54 2013-04-05 22:13:38 ....A 1008 Virusshare.00050/Trojan-Downloader.HTML.Agent.ae-f2689fcaceecb31a7ab9820fbc69e8be9051b475 2013-04-05 23:18:58 ....A 1019 Virusshare.00050/Trojan-Downloader.HTML.Agent.aq-37e3f5feee0bc56d7ee703fc25185d3fdc19eafb 2013-04-05 22:39:42 ....A 968 Virusshare.00050/Trojan-Downloader.HTML.Agent.aq-792ead5cc4f5d4dfd0de4a85d30ca40d8451abdd 2013-04-05 22:48:26 ....A 12250 Virusshare.00050/Trojan-Downloader.HTML.Agent.bp-01a0a26fade08458a39425f65d3bdd01a85d7184 2013-04-05 23:41:36 ....A 9218 Virusshare.00050/Trojan-Downloader.HTML.Agent.bp-128974c3a4d672a5c30990ed92de678e9d3546db 2013-04-05 21:15:50 ....A 35648 Virusshare.00050/Trojan-Downloader.HTML.Agent.bp-de397f124516681ab5dfe9a0fbed2cfe3e61ad45 2013-04-05 23:34:32 ....A 3032 Virusshare.00050/Trojan-Downloader.HTML.Agent.df-c87b66c93a0ca9176499c4a4845a3c52e432cda5 2013-04-05 22:04:04 ....A 15047 Virusshare.00050/Trojan-Downloader.HTML.Agent.i-66e90ac32a6c826d469c970e9e578c1d56f8769b 2013-04-05 21:50:44 ....A 15398 Virusshare.00050/Trojan-Downloader.HTML.Agent.ij-0a037b4dbc3cd66a52b9da746036dd22ad4e3047 2013-04-05 22:59:46 ....A 25725 Virusshare.00050/Trojan-Downloader.HTML.Agent.ij-12bc202d1509624120adb53e17c037ddfc600fc4 2013-04-05 21:56:02 ....A 14467 Virusshare.00050/Trojan-Downloader.HTML.Agent.ij-1db6e74ff64cbda8679465a3a233d7dc807b5a52 2013-04-05 21:08:26 ....A 15385 Virusshare.00050/Trojan-Downloader.HTML.Agent.ij-573543b4f1b1d486063511c75f3f4af60fd0d6d3 2013-04-05 23:41:34 ....A 12590 Virusshare.00050/Trojan-Downloader.HTML.Agent.ij-b16612ffbe8b9d601db6ff4924ac7ae93ba8444d 2013-04-05 21:39:30 ....A 2191 Virusshare.00050/Trojan-Downloader.HTML.Agent.jg-0978a9695065a05d92b544e939e9f01da224da06 2013-04-05 22:56:18 ....A 2191 Virusshare.00050/Trojan-Downloader.HTML.Agent.jg-d1dfe68eaebb843805f0eb9d628fa8cb80e1b798 2013-04-05 21:33:32 ....A 21800 Virusshare.00050/Trojan-Downloader.HTML.Agent.lq-6fe921055c01954591d8403826ca5bb5d5a07b2e 2013-04-05 23:02:22 ....A 12582 Virusshare.00050/Trojan-Downloader.HTML.Agent.ml-54c4121798d66981269b9d78e88ad52c142ac39f 2013-04-05 23:18:28 ....A 32799 Virusshare.00050/Trojan-Downloader.HTML.Agent.ml-82c55f3d1a462b110ade77c7df519334c2e70af7 2013-04-05 23:43:48 ....A 13463 Virusshare.00050/Trojan-Downloader.HTML.Agent.ml-a0d514417a0c4a79be696550ea15c42db4f11bdc 2013-04-05 21:55:00 ....A 36207 Virusshare.00050/Trojan-Downloader.HTML.Agent.ml-a441fb6330f5e0fbfec832652de622f3402a5fab 2013-04-05 22:08:46 ....A 60523 Virusshare.00050/Trojan-Downloader.HTML.Agent.mx-094869936453c56c22400fc250aba443fc9c0d2e 2013-04-05 23:03:52 ....A 39314 Virusshare.00050/Trojan-Downloader.HTML.Agent.mx-11876b985a89fc934730ed92f9f0f7499a4da807 2013-04-05 22:10:26 ....A 26157 Virusshare.00050/Trojan-Downloader.HTML.Agent.mx-15f919046194aa2d2fea2574209b8878a4f26eb6 2013-04-05 21:09:50 ....A 26077 Virusshare.00050/Trojan-Downloader.HTML.Agent.mx-383e0215462fb47ed3be60baa4525d827285d5ec 2013-04-05 22:16:20 ....A 64628 Virusshare.00050/Trojan-Downloader.HTML.Agent.mx-63828d9d977fdd9a06a3e753962044aa6bbe2cfe 2013-04-05 23:49:20 ....A 21993 Virusshare.00050/Trojan-Downloader.HTML.Agent.mx-72cd7be5432628ab3dac70affb9b292cbc4392fb 2013-04-05 22:40:06 ....A 62216 Virusshare.00050/Trojan-Downloader.HTML.Agent.mx-924912e236acdc0b1aa7eff01e3748f3536f3f59 2013-04-05 22:45:26 ....A 88357 Virusshare.00050/Trojan-Downloader.HTML.Agent.mx-f01c89278ebd4cfd824682ef3047bc6f1414d2a6 2013-04-05 21:30:04 ....A 3907 Virusshare.00050/Trojan-Downloader.HTML.Agent.sc-6bc7608d2fe6ed971927520eb603828dbbf75dcb 2013-04-06 00:00:54 ....A 3905 Virusshare.00050/Trojan-Downloader.HTML.Agent.sc-c9bebf95c356b8686e4d48a56fb91fac5afd6bed 2013-04-05 23:59:50 ....A 3908 Virusshare.00050/Trojan-Downloader.HTML.Agent.sc-f9fa6257cd859ea8fa5e9fbd82980912496529b1 2013-04-05 23:21:14 ....A 92284 Virusshare.00050/Trojan-Downloader.HTML.Agent.sl-1dc32d5597ecac53a8a498587ece691d97c5b25c 2013-04-05 23:53:04 ....A 103212 Virusshare.00050/Trojan-Downloader.HTML.Agent.sl-636489091bdd0e1049e15690f74a8dfad857090a 2013-04-05 21:50:08 ....A 86947 Virusshare.00050/Trojan-Downloader.HTML.Agent.sl-8008154d52850af22279310e3854e4bdba7dc02a 2013-04-05 22:43:52 ....A 104076 Virusshare.00050/Trojan-Downloader.HTML.Agent.sl-b46751348fa645ae1d0cc518c3c8141644c4e117 2013-04-05 23:35:40 ....A 83184 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-00e9a47350a3a23893be4266c9a95d93a8a463ec 2013-04-05 22:40:32 ....A 74190 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-05971a93c9b8b02950d9856d40fefd6812fd7157 2013-04-05 23:20:08 ....A 78952 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-112c5d181f990f6a0b6af87b941956e19dc3a822 2013-04-05 22:00:00 ....A 81282 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-11433f39b7586b1a9f53c299ab533426260c1b48 2013-04-05 23:33:26 ....A 81219 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-16345abe77e5ffd51931cb9361800232a89aa6ef 2013-04-05 22:32:12 ....A 82692 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-1b991f4cead14481845111226d1489479c0ef99a 2013-04-05 23:04:46 ....A 81244 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-1da001e63bf6c07eb54a8d65c9bf7239f2d81f13 2013-04-05 22:35:30 ....A 81160 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-20cb8b5a34472de0f878b9a755af7a838e1f61df 2013-04-05 23:21:58 ....A 8074 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-24107f363a63fe7004af98f78f0317c691819139 2013-04-05 23:33:18 ....A 81140 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-25a1fe4e0e5f21fb19df2630bae58e5b07370bae 2013-04-06 00:02:14 ....A 80937 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-27a418cc026dfe9d8b5366190011b571fa66abc4 2013-04-05 23:21:16 ....A 82715 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-315d5e84e95a264655cd841091b810d53f5057ac 2013-04-05 21:47:12 ....A 70154 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-33955ed7b913c97a3c25fe8138a522937bf2f252 2013-04-05 22:18:08 ....A 81787 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-33b2473974ebc846a176b190ba3de767989a7f89 2013-04-05 22:54:26 ....A 81275 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-350ae5117781e64bd8647da93dd8dd9f769a3d3a 2013-04-05 21:18:40 ....A 12029 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-3fdf43470c1803790a3e05cb14482fb20d58cb17 2013-04-05 23:49:18 ....A 74204 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-419735af6cdd4f1e849660a2f42e4f725f54dbe8 2013-04-05 23:04:20 ....A 84262 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-4754f0604eb8f4b6ba0e7cca5830b10a0852f18b 2013-04-05 22:12:58 ....A 78745 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-4f0e69ce798507ff4ac40bf172db9021750a2065 2013-04-05 23:18:48 ....A 100279 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-52a498e68f61b68020fffe3f0502290c03334bd2 2013-04-05 22:13:36 ....A 81110 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-54c44d2760868ccda7a83a4e7d38945d16c7a1f0 2013-04-05 22:48:30 ....A 74186 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-57215d43328ea730e3a6590eaa7295fe9bda063f 2013-04-05 23:29:14 ....A 74061 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-586c715cd2a4407f925516777e91f594fd7916fb 2013-04-05 21:21:44 ....A 33786 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-5a3af50ef749738758ad5202fec347f3e818a01b 2013-04-05 23:22:04 ....A 84230 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-5bccb7b2fff2f7e388bb44c3080b9ed9a9b44df2 2013-04-05 22:54:12 ....A 77621 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-5d9a1eb2dded778c544ade7f138db2ca2abc8db6 2013-04-05 22:27:02 ....A 78761 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-65b92a7380625acd2d7b54dd148770b855c6982d 2013-04-05 22:04:40 ....A 76242 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-7087bf35d2ca499dac909381393cbb55e22831eb 2013-04-05 22:36:24 ....A 74132 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-70eab1d764aa03f1ab3a307365a35ead9deb6852 2013-04-05 22:16:54 ....A 78540 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-7251c7c03fe84db80846ab5e2ef8a0113d85c744 2013-04-06 00:04:26 ....A 46539 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-72765bc8845cb2f3ad84ef1a99346b8bcd543716 2013-04-05 22:54:08 ....A 81324 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-7cb56c953549d45f90bc7d7786f5fd62e9b7a4aa 2013-04-05 23:33:12 ....A 73669 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-7d44dc7a2568ab0de35feffca03c61634b5570b3 2013-04-05 23:00:14 ....A 84196 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-7da72871d66f2f0d8ab9ab4267666afb5effee8e 2013-04-05 23:40:44 ....A 84197 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-7fdc39b6863ecb0fcedb30f5626baaac940bb013 2013-04-05 22:34:56 ....A 74227 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-7fe62bbcb11a2eb37c778a8f8a76a436c9c4a0d4 2013-04-05 22:28:28 ....A 78068 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-876c7402ad91e23cb101052593bc23d102a7ae4e 2013-04-05 23:44:12 ....A 84287 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-8b343d2433c86cc4fbef7f36bd85d3ab1a60c99f 2013-04-05 23:56:44 ....A 85084 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-8cc955e64d42f2e0efd5f75c379646f2cf8d4b90 2013-04-05 23:13:28 ....A 74441 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-94acb54555ea1c96477f03cfeb0235f4a0d9f067 2013-04-05 22:17:50 ....A 74166 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-980d0e5393bb2fde21a9257114e799a8e8801c7a 2013-04-05 23:58:46 ....A 84220 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-9b0f625ee7313158bc37fd6a8ef6eb457f32b1e9 2013-04-05 22:23:54 ....A 100072 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-9b1f50a7c3f58a13eee8edd55eba49291c41e8cd 2013-04-05 22:05:54 ....A 67619 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-9c14a1bc1847ec2c9cf049b9b6187291da673e41 2013-04-05 23:00:40 ....A 46750 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-a2ce2d8ffe2442e1d0aef72b597b6dc67c6bffbc 2013-04-05 22:16:52 ....A 100114 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-a3759a221d6b0c9bdd27ddcae9d5c757e64cd621 2013-04-05 23:33:26 ....A 84427 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-a9a68f2685667b2baf4f084b0a4900da483bccf6 2013-04-05 21:59:54 ....A 79317 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-af1e74e1411b048d4bb3215f2e26ef578816771b 2013-04-05 23:55:38 ....A 84167 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-b34b87e6238fd9a6251a54d6efad0a2277ada5db 2013-04-05 22:26:26 ....A 11801 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-bca4869e9ace8e1a142a8a4455b069f6906eaf0d 2013-04-05 22:35:36 ....A 74114 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-bdaa15bb6cb54877cbb42165d9cf6c8e125a5c47 2013-04-05 22:13:28 ....A 81185 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-c4fd1409c2bf261088579e44d50f57a765a8f4b8 2013-04-05 23:05:32 ....A 54529 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-c7adfffc4fd541a721d52d4b6922d89a7bd3aca6 2013-04-05 22:54:22 ....A 78952 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-c7d7a022a20c5aa361cb25c835df7264e674315f 2013-04-05 22:27:14 ....A 85449 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-cd6d8ad7ec45c1bee43acb45cd147a45b363e0d0 2013-04-05 22:52:28 ....A 81208 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-d26bc859dbcf285afd3af21bc0260a39b05be0c4 2013-04-05 22:55:36 ....A 100129 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-d33ffef027f9f048c258138b2a1541e987c88205 2013-04-05 23:01:56 ....A 84665 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-e020171a1733088483a4b95dfeaf7b2929a6649f 2013-04-05 22:32:22 ....A 74197 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-e27c5f67712494e3c727db286dcf447f86732ce5 2013-04-05 23:57:16 ....A 99721 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-e4bc8f905b2701d2e448ca6fd111d5930ae23050 2013-04-05 21:57:36 ....A 83913 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-e82e1fefd0757e83dcc6ef243132c7f173f8d4d0 2013-04-05 23:28:38 ....A 83865 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-ead7c0d149a35c1e10e0d5f4d89fa39634cd5ac4 2013-04-05 22:17:06 ....A 81324 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-eb82f609d4fe88134160627d3e31735871ebac48 2013-04-06 00:03:58 ....A 46555 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-edf5aaeb7a33cf2a917a38a8c9c699a92b4338e3 2013-04-05 22:23:38 ....A 77669 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-eeb36bc258f5a99404ab86a871e96c3fcb9aeac2 2013-04-05 22:50:00 ....A 74197 Virusshare.00050/Trojan-Downloader.HTML.Agent.wy-f59aa396e65c7216712c4a0a60849e2794639893 2013-04-05 22:27:26 ....A 1276 Virusshare.00050/Trojan-Downloader.HTML.Agent.xa-ee4d9b4d775440ad0e22159c0794d71092f7fa1f 2013-04-05 22:30:12 ....A 78655 Virusshare.00050/Trojan-Downloader.HTML.Agent.xn-18111b00eed66009335d0b8a0dbe1f2033156623 2013-04-05 22:55:44 ....A 76945 Virusshare.00050/Trojan-Downloader.HTML.Agent.xn-79d461994124f4f40dc624ca9eb9aae21d444dfc 2013-04-05 23:22:58 ....A 78891 Virusshare.00050/Trojan-Downloader.HTML.Agent.xn-e75b59f2d51ba0b0c6b4d91fe32cbb3f9d2780eb 2013-04-05 23:39:12 ....A 166118 Virusshare.00050/Trojan-Downloader.HTML.Agent.yb-1469f7fa3850cf163fd4263d8f61a69903fa10d4 2013-04-05 22:09:48 ....A 166115 Virusshare.00050/Trojan-Downloader.HTML.Agent.yb-195947e24a53de0297d71a5114575f7c882846ee 2013-04-05 23:49:08 ....A 166115 Virusshare.00050/Trojan-Downloader.HTML.Agent.yb-68fa85c6dd2eda2a0e182b5343cfe23b164175ec 2013-04-05 22:10:44 ....A 12222 Virusshare.00050/Trojan-Downloader.HTML.Agent.yc-0934159cc2384cdded4506ad942857bc2d0b7657 2013-04-05 23:26:42 ....A 8229 Virusshare.00050/Trojan-Downloader.HTML.Agent.ye-853dd1bd6f722550992a839f8751d09e3e62c952 2013-04-05 21:40:38 ....A 2496 Virusshare.00050/Trojan-Downloader.HTML.Agent.yy-638f87d7089fff302dcc994c4a3a515d8c29b2b6 2013-04-05 21:24:20 ....A 15439 Virusshare.00050/Trojan-Downloader.HTML.FraudLoad.h-8cef67d49dee22523952710946b293be05298ffe 2013-04-05 21:39:02 ....A 15447 Virusshare.00050/Trojan-Downloader.HTML.FraudLoad.h-c1d0c2808e3e9e958aa6253dacde1183015db8c1 2013-04-05 22:40:32 ....A 30282 Virusshare.00050/Trojan-Downloader.HTML.IFrame.adl-472e220c06b398f86f5fdc4b3b5d7a1fd7ffd4e6 2013-04-05 21:58:28 ....A 18033 Virusshare.00050/Trojan-Downloader.HTML.IFrame.adl-a0e0e21c9fe3216d0f9dd60fbdd0ae8374408eff 2013-04-05 23:26:30 ....A 28316 Virusshare.00050/Trojan-Downloader.HTML.IFrame.adl-cf564fe69fde157dc9197bf148243e3f4ad30948 2013-04-05 23:25:12 ....A 28303 Virusshare.00050/Trojan-Downloader.HTML.IFrame.adl-dfec476e3bab7fc14bbb4269af5b5de2c8ed5b0b 2013-04-05 22:32:32 ....A 42125 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aes-6aa208c641654c0fca2ecbb265ef4d8fe58dcf94 2013-04-05 23:51:10 ....A 30093 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aga-3359186d630acd4c3ac07257bac0f3323d8ef915 2013-04-05 23:23:50 ....A 5588 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aga-4f13a47ecad99b100e123c0b08e9989f7536136a 2013-04-05 22:58:56 ....A 30361 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aga-716d332a0337edb76c4599170d51192fe0e6a4ad 2013-04-05 21:47:44 ....A 2160 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aga-a6061d19c865407d0b1f545390fa0e255edc45bd 2013-04-05 22:10:30 ....A 46132 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aga-cfba1ccec1e46740d12c7d773a4f0e22c941a0f5 2013-04-05 23:22:12 ....A 30369 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aga-ede72b2dceff87464066a8f26020bd5e1cc46cbf 2013-04-05 21:16:14 ....A 2160 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aga-ee0148e7aa4b631a2a08fcb4bcb97211a67cd32d 2013-04-05 22:36:00 ....A 21520 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aga-ffcae1af200c8bab820393f6734e0fa532d900a6 2013-04-05 21:17:34 ....A 5997 Virusshare.00050/Trojan-Downloader.HTML.IFrame.agc-35c9758775eda019658c188ded549af4ae2fb3a5 2013-04-05 22:35:30 ....A 12106 Virusshare.00050/Trojan-Downloader.HTML.IFrame.agc-8fadcdda4fcd01292ebaf8cd364396d21217c897 2013-04-05 21:41:50 ....A 23504 Virusshare.00050/Trojan-Downloader.HTML.IFrame.agc-a84fc7440580c8897b753881349b4351dfb0d8ea 2013-04-05 21:54:48 ....A 33783 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ahr-098f908a0bf07f5bb5c134fa69968849b3f41347 2013-04-05 21:39:24 ....A 13256 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ahr-0b0c9d9dee0ba535e7ed5e456262deb0ebd6e6e5 2013-04-05 22:45:18 ....A 16441 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ahr-50ed2cd4fcc14ea9a7716d38312670bc1363eb2e 2013-04-05 21:47:58 ....A 93917 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ahr-5a2c673d6f9f02c786652a0d080c9c26ed8411b7 2013-04-05 22:42:38 ....A 27781 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ahr-6649a3ea00c825a4886dfddf44b35f3d9282a865 2013-04-05 23:48:02 ....A 33783 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ahr-84fefd53f487853787c27ab61cc0b09979e80e17 2013-04-05 22:06:34 ....A 17358 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ahr-8e33d7cf6d230832c4f45e2226a877bdc3b17f8b 2013-04-05 23:39:46 ....A 44110 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ahr-a1d4171122008c9032045f8d6b1d4e58d908efd7 2013-04-05 21:14:00 ....A 34371 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ahr-d608173e991ebda5e5a377093bec0268f7bc47e4 2013-04-05 23:18:10 ....A 38360 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-136bdb77f286c7c4966aa5b29ff389aadafe1525 2013-04-05 23:47:54 ....A 16127 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-1fde75e34d99d98ff24edaf3507babdedea3db23 2013-04-05 22:00:04 ....A 19109 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-21170fda61e960d652df289b4a71250b069596d5 2013-04-05 22:35:28 ....A 46591 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-25c57129ab0d0c19a23a2d827cf3ff443178e6d1 2013-04-05 22:11:12 ....A 14277 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-2d23623957ed27f66674990597554732e04c2ad5 2013-04-05 22:26:32 ....A 18776 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-30e1ec131203120e7800a9a7ce86fed842db9172 2013-04-05 22:42:44 ....A 13238 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-32dbed8d8301a641fa1953427df217548f994a09 2013-04-05 22:36:30 ....A 43680 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-36451c883a6458850fbf06a0c2800d011a461633 2013-04-05 22:50:44 ....A 47090 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-3a2cab98f9af99e7ad0ba1303957cb13e10e4d39 2013-04-05 22:26:22 ....A 5259 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-3b6e5adc66e1262236ea629c91be1efc1f1dff81 2013-04-05 23:34:02 ....A 5257 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-5104150bfb489905bef5b685b61425f69b611c5d 2013-04-05 23:03:12 ....A 49269 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-510646e44923923bc0654006bfe963798c0bdd94 2013-04-05 22:04:22 ....A 120946 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-518d4d6ba7157894cedecdc6640bf52290084304 2013-04-05 23:41:54 ....A 30240 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-51ce53718412da985c644a427a76228958de719e 2013-04-05 23:57:06 ....A 105359 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-51d42efbca13b0f63b9535bf601bc7721cb54b38 2013-04-05 21:14:28 ....A 27970 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-572899de937bd65ae832b693254c5ed3babf3e28 2013-04-05 23:33:10 ....A 5003 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-5e6412dcfc746fc3fcb29158cec78894d2a1a7ff 2013-04-05 23:11:40 ....A 8116 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-6e981a8c2e2fc3f63cc950cca8bf7560e20e6aa0 2013-04-05 21:27:42 ....A 13419 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-7a5313a4a43ff24bb40b9d16ae9cf4676cd38b09 2013-04-05 22:44:36 ....A 4829 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-7ceb73c4ca4006e303af814e4197e07ce57cc52a 2013-04-05 22:38:32 ....A 9496 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-7da422bd1222e4f12dcbe488e0d6cb538ab97e8e 2013-04-05 22:20:46 ....A 8597 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-8f9e67d0a85187a6e6524900b8b99e2456057474 2013-04-05 23:41:48 ....A 28820 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-92a3855d27a137524d2fb5d5402366b9fedf36e8 2013-04-05 22:53:36 ....A 19441 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-9ad54753db3bfa6e86e3804fbc276b749b992480 2013-04-05 23:33:34 ....A 731 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-9d505ad8d9d312633da708ec78f02dbf255bf12b 2013-04-05 22:51:22 ....A 5007 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-af52fe6b8612794db359912f45fa51da7ae6df77 2013-04-05 21:11:06 ....A 51300 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-b68775a033e4748bb0b29a27b1c0687f1632a6b8 2013-04-05 22:38:26 ....A 41319 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-bb38019ac30267cea3db32d15c2f1ed0eae2094b 2013-04-05 22:56:26 ....A 37318 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-bbf3b6358212daf43b8fe858d36daea29f9c02ff 2013-04-05 21:11:34 ....A 47010 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-be858c0034f26d6112aab505cc9aee9708fcc6a6 2013-04-05 22:48:48 ....A 21486 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-be9766ae0928b5e98d855c730867ec4022243e5b 2013-04-05 22:54:56 ....A 16050 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-c5025875f1830f2b45747e79f2356d3c7a41a5bd 2013-04-05 23:02:08 ....A 18258 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-cc388d92923bb5b28f0f682a77de65d2ca691d36 2013-04-05 22:34:26 ....A 59842 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-d165e49061aa9861d545f545aa42a1ad2511fca0 2013-04-05 23:47:58 ....A 47007 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-dd54889818681d7e9294a0fdf60e98dbe589d13f 2013-04-05 22:23:04 ....A 38322 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-dd6693ac9ac91533eca70df66a65ab6467dc81bf 2013-04-05 23:49:38 ....A 25013 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-ecfa85580e8f394059779726942ef348ee3bd919 2013-04-05 22:40:38 ....A 49093 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-fecc3853d027d2e8ea68c080f558681c62055fdd 2013-04-05 21:23:08 ....A 66463 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-fedb4fc845adbbfa85995a384e44c8ba9aa4dac8 2013-04-06 00:00:26 ....A 24771 Virusshare.00050/Trojan-Downloader.HTML.IFrame.aje-ffde986f062a857c4e43c73e7bfe9f4afd804d6f 2013-04-05 22:17:08 ....A 10326 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ay-299a222551e1ac4ce14b16fc7565d75755731847 2013-04-05 21:39:48 ....A 6763 Virusshare.00050/Trojan-Downloader.HTML.IFrame.bk-eea77fa7af0e70755bc5cd579d74cc186fc43395 2013-04-05 23:54:50 ....A 15776 Virusshare.00050/Trojan-Downloader.HTML.IFrame.c-3f184f6680a837930df11a7a27fc70a97893bb27 2013-04-05 23:51:38 ....A 20543 Virusshare.00050/Trojan-Downloader.HTML.IFrame.c-b382b660b730429effb1b7b413289319066a5126 2013-04-05 21:54:08 ....A 563 Virusshare.00050/Trojan-Downloader.HTML.IFrame.f-8196a5f3987fe4ec65fe285b8a87b97864616a32 2013-04-05 21:54:06 ....A 209 Virusshare.00050/Trojan-Downloader.HTML.IFrame.fx-d7bed726b18350c1db5003d3add8984ef150f0cc 2013-04-05 22:55:48 ....A 4536 Virusshare.00050/Trojan-Downloader.HTML.IFrame.ij-0dee14f77e46908dd3eaedc579fee7f3f7522216 2013-04-05 23:02:38 ....A 13573 Virusshare.00050/Trojan-Downloader.HTML.IFrame.o-75b82f7583d53da34c98a839326070726088ec98 2013-04-05 23:20:26 ....A 36914 Virusshare.00050/Trojan-Downloader.HTML.IFrame.o-fc9ffd0e567ff62d21b160acf06528dafb007f6c 2013-04-05 22:02:18 ....A 25536 Virusshare.00050/Trojan-Downloader.HTML.IFrame.sr-139b77c815ca3748a29c4f411d99e98ed028b04f 2013-04-05 21:14:06 ....A 62087 Virusshare.00050/Trojan-Downloader.HTML.IFrame.uw-153a153a7a57b785a3cf4d14b856177c945e5356 2013-04-05 23:51:02 ....A 59441 Virusshare.00050/Trojan-Downloader.HTML.IFrame.wc-73b135529724fecaddf67461ae4f279b47bdf547 2013-04-05 22:13:50 ....A 9170 Virusshare.00050/Trojan-Downloader.HTML.IFrame.we-2bc00dd44d3a61a88fcee6e5f2dde48834005625 2013-04-05 23:33:50 ....A 9160 Virusshare.00050/Trojan-Downloader.HTML.IFrame.we-63c790ca63a4bb0ffe7c474e73867e28a8a8c801 2013-04-05 22:17:00 ....A 32166 Virusshare.00050/Trojan-Downloader.HTML.IFrame.we-70259cca528b4fda4065d61f8c4c324d8aeb90cf 2013-04-05 22:14:52 ....A 9240 Virusshare.00050/Trojan-Downloader.HTML.IFrame.we-b929b5dd84b2103fbc34c09df19adf6a74141901 2013-04-05 23:33:30 ....A 9194 Virusshare.00050/Trojan-Downloader.HTML.IFrame.we-c9d3226ae67418b4660632e7f70435cac59b8a44 2013-04-05 23:33:26 ....A 9204 Virusshare.00050/Trojan-Downloader.HTML.IFrame.we-d0651551dbda20674c2d06b91026c880a48b723a 2013-04-05 22:13:30 ....A 9158 Virusshare.00050/Trojan-Downloader.HTML.IFrame.we-da1fe030b240d6ea22b9112013231532da5dcec7 2013-04-05 22:30:36 ....A 2522 Virusshare.00050/Trojan-Downloader.HTML.IFrame.xl-a7fc3652c43279bcd80f26b896b49823fb41ec79 2013-04-05 23:05:16 ....A 211108 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-013df1ce280e430816d7fa4635a24ed4e12fb698 2013-04-05 22:59:48 ....A 86252 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-1bdd452cf4391cab4f4ef646ed7a81e33084a7d0 2013-04-05 23:31:14 ....A 111039 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-27aad1a3958f102a1d037ba8781f59f2cd178147 2013-04-05 21:48:42 ....A 87569 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-33ff989169a7d90f1e34a2ed3f97b1e60d7778f8 2013-04-05 22:27:46 ....A 86659 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-3c759984b40c2abbf5477962dd836fdb15027983 2013-04-05 22:26:40 ....A 212629 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-427754f16b8180b1e641e3bfe5e7d4ab71869217 2013-04-05 22:31:56 ....A 234375 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-432531c73bc3fe0807e825c3d0746eae08e821fd 2013-04-05 22:36:16 ....A 158118 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-478a619e63bf32bfaaa5ee2b0dc7b477518537cb 2013-04-05 22:08:48 ....A 225539 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-47ba59e1819dc2ad59fcecf3ec61a775276fa97e 2013-04-05 22:02:24 ....A 133551 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-55e8232dfe744471c3862f7e07db43b651b63585 2013-04-05 23:00:12 ....A 157544 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-6e6c1ca4a15b94c0e1f27d90df50ecc30a569bce 2013-04-05 22:53:10 ....A 38492 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-7833199fed04a95075cc8e3e0623d4d0984ee4e2 2013-04-05 22:51:28 ....A 157477 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-8ef36a7ca5f7ac1656c4213a088ffc15db3af679 2013-04-05 23:02:22 ....A 120571 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-966e4c20bd06f79a8d8739d7cb5bf8e0fe89fb87 2013-04-05 22:55:56 ....A 193037 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-9b092b5db11c5779e24d3e26f95ca40cb78d9423 2013-04-05 23:01:38 ....A 37742 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-9f6588cbc476e91f41adba4f693a4b58a47dafbd 2013-04-05 22:27:36 ....A 123101 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-9fe0780ea8c6e194be1fce69d702dcadd560fcd5 2013-04-05 23:12:06 ....A 86469 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-a29509ea076842dd5615f3d40b8cd68bfc640c83 2013-04-05 21:31:20 ....A 19901 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-a4ac92771b5fcfa390bddcb99e658336201d6206 2013-04-05 23:29:16 ....A 117948 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-a905a62cc541552b33e663010bab9d3df6b957d5 2013-04-05 22:49:48 ....A 158590 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-ac629d672483f267d05626a545fdadb2491989f6 2013-04-05 23:15:10 ....A 209460 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-b45b445fa1ef11c08ab4bb42f715c2aaa5dda957 2013-04-05 23:43:20 ....A 141354 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-b7be486dc02f4666e007af2d78db41351e437e2e 2013-04-05 22:08:08 ....A 140443 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-dcbf250bbdcd78e8640c0e26bdb209e0e050c981 2013-04-05 22:24:54 ....A 128298 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-dd6f76506542b4a819169633777c3e9820048d13 2013-04-05 23:14:14 ....A 196988 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-ddc4fae6dd4fe4228c86059398cd7d6c250291d1 2013-04-05 21:30:40 ....A 197314 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-e6bf268d56af8c09ce14b7824ceae56b7cc9be06 2013-04-05 22:19:10 ....A 157614 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-f01c62faae72c6c6b0b6d5445a40226a80fda293 2013-04-05 21:54:20 ....A 199049 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-f0a04105d16868c4570f45b4985dcb1eebd3f3bf 2013-04-05 22:08:48 ....A 93410 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ags-f0be2b0986e020b7f77b12cf5caed04ccbeb66bf 2013-04-05 23:01:44 ....A 13147 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ahn-b3fec21ad902ae587b094195fb3cc1b462088d73 2013-04-05 23:42:34 ....A 61628 Virusshare.00050/Trojan-Downloader.HTML.Iframe.ahw-89272e2c484142bd2bf0847985476641bcd0a262 2013-04-05 21:39:30 ....A 10505 Virusshare.00050/Trojan-Downloader.HTML.Iframe.sz-114b1e9d2b3c855318a134ff240efbed3731bb36 2013-04-05 21:58:14 ....A 1884 Virusshare.00050/Trojan-Downloader.JS.ActiveX.ak-5ebf8838ca9669b8b1931569a4d7899944ca6f07 2013-04-05 23:46:02 ....A 32245 Virusshare.00050/Trojan-Downloader.JS.Agent.ab-1e03c15d7ad67b814d7f4ea6ee22cef743fc3c80 2013-04-05 21:25:16 ....A 12959 Virusshare.00050/Trojan-Downloader.JS.Agent.acy-82df060fb96368fee878c7f31c886da921d550de 2013-04-05 21:40:48 ....A 1040 Virusshare.00050/Trojan-Downloader.JS.Agent.aef-ff80e3944827eb3b45186551662e69b7c0262999 2013-04-05 22:00:52 ....A 10066 Virusshare.00050/Trojan-Downloader.JS.Agent.ajo-3f624cbee4538d0dfb37ae5b5d31423f01e6b498 2013-04-05 22:45:00 ....A 64592 Virusshare.00050/Trojan-Downloader.JS.Agent.akf-41326c0d6bf35de02222df9242c04be5999146df 2013-04-05 23:49:26 ....A 25761 Virusshare.00050/Trojan-Downloader.JS.Agent.akf-c69dfe8789c4ece49bb265500f02242d6b9d0493 2013-04-05 21:40:34 ....A 57282 Virusshare.00050/Trojan-Downloader.JS.Agent.awn-ef4d9beb902711f1bd616aac43f0544fe6392776 2013-04-05 21:19:08 ....A 3372 Virusshare.00050/Trojan-Downloader.JS.Agent.bk-480ae90681f22d0e63e4235fa2c9b1189c8f6168 2013-04-05 23:41:46 ....A 9078 Virusshare.00050/Trojan-Downloader.JS.Agent.bpt-88b7ff5920882899bd067579ff02df7953d1223e 2013-04-05 23:23:20 ....A 15699 Virusshare.00050/Trojan-Downloader.JS.Agent.buc-fd204c17b901509a667d57de4c403e767362003d 2013-04-05 23:46:16 ....A 4854 Virusshare.00050/Trojan-Downloader.JS.Agent.bxc-59b2293ba7f50d7fa7f34264a5f1e35b30080b6f 2013-04-05 22:14:18 ....A 30912 Virusshare.00050/Trojan-Downloader.JS.Agent.cme-38093ad4c206548ac449bb975565a18ec5c41d97 2013-04-05 23:46:08 ....A 30090 Virusshare.00050/Trojan-Downloader.JS.Agent.cme-ba88fa259b3ef1b3373bc1d3f7ef36545f3b8ca0 2013-04-05 22:52:50 ....A 9600 Virusshare.00050/Trojan-Downloader.JS.Agent.cpc-01f37ac00840bfde4a42a90c9bd0c9719e72a735 2013-04-05 22:58:58 ....A 11194 Virusshare.00050/Trojan-Downloader.JS.Agent.cpc-49d8c8271f3f1f5afdec3be8473777a5d376b256 2013-04-05 23:23:32 ....A 10018 Virusshare.00050/Trojan-Downloader.JS.Agent.cpc-5ecdd9d61b3798bddbe169d74341f29b8e197c83 2013-04-05 23:45:30 ....A 1627 Virusshare.00050/Trojan-Downloader.JS.Agent.cqt-013e7a5038e94021a597f3f64f96f0226f6397b6 2013-04-05 22:45:36 ....A 5460 Virusshare.00050/Trojan-Downloader.JS.Agent.cxw-888902b6eac39f553f8b6dd8bd8c8388c1c3582a 2013-04-05 22:09:28 ....A 5547 Virusshare.00050/Trojan-Downloader.JS.Agent.cxw-ecd6a9cfe47f8717bebc8a5abf9b239a6534a5f5 2013-04-05 23:35:48 ....A 34104 Virusshare.00050/Trojan-Downloader.JS.Agent.czm-485d1363add28a4c1f5f3216d3a68737d29f2ca7 2013-04-05 22:01:40 ....A 54578 Virusshare.00050/Trojan-Downloader.JS.Agent.czm-b552a95515eb5ffec41d8346df1b3d2f4b0e1b82 2013-04-05 22:31:00 ....A 34041 Virusshare.00050/Trojan-Downloader.JS.Agent.czm-f797f5868ff4051fb8d3e174dcc87211ea9c05b1 2013-04-05 22:43:18 ....A 14434 Virusshare.00050/Trojan-Downloader.JS.Agent.czm-f891ceb70a06ddf6b604109818c75b460330a769 2013-04-05 21:45:02 ....A 14952 Virusshare.00050/Trojan-Downloader.JS.Agent.czm-fb3b8b387b8f0a64ffc16f5cfb5b530936e98766 2013-04-05 22:33:52 ....A 2646 Virusshare.00050/Trojan-Downloader.JS.Agent.dbi-8e03836d853fe79a0f5b11e0de6cd62b20f18791 2013-04-05 23:46:24 ....A 2143 Virusshare.00050/Trojan-Downloader.JS.Agent.dfp-15aff43fdd951a955099aeb44b2dcbaaabd04bdf 2013-04-05 23:32:38 ....A 1060 Virusshare.00050/Trojan-Downloader.JS.Agent.dkn-34d95d4633d408434d7cc994ffdd495c4ab0a833 2013-04-05 22:54:44 ....A 10750 Virusshare.00050/Trojan-Downloader.JS.Agent.dmt-793b42e3bcd9fc90d592ebaa3a4f506cc2e6e046 2013-04-05 23:38:08 ....A 2564 Virusshare.00050/Trojan-Downloader.JS.Agent.dnf-7becc70d1c3260fc9bccc7a699fc0fd659b19b6b 2013-04-05 23:41:04 ....A 3916 Virusshare.00050/Trojan-Downloader.JS.Agent.dqz-2f9f364bca3392d71d7a0a5fa1b3b22ab3f3104e 2013-04-05 21:42:44 ....A 1002 Virusshare.00050/Trojan-Downloader.JS.Agent.dsk-04748d10bab341756cef3a2baed97d5c79cdf85b 2013-04-05 22:36:16 ....A 20062 Virusshare.00050/Trojan-Downloader.JS.Agent.ebz-24e426f4a8e235a7d0a7f988e7cecae408083d23 2013-04-05 23:46:12 ....A 1605 Virusshare.00050/Trojan-Downloader.JS.Agent.ec-377446e5c843853a9dfbf170da1df54daddf2931 2013-04-05 21:22:30 ....A 29046 Virusshare.00050/Trojan-Downloader.JS.Agent.eke-18e22274cad1bb9ed5c5e5a4344ad899117ec61b 2013-04-05 21:39:32 ....A 474 Virusshare.00050/Trojan-Downloader.JS.Agent.eno-c28162d0960701261b042714e795cf2b017d15b1 2013-04-05 22:17:04 ....A 4920 Virusshare.00050/Trojan-Downloader.JS.Agent.epb-838aa9e988ea9c8a7250945163f381a92e35fa15 2013-04-05 22:07:12 ....A 3491 Virusshare.00050/Trojan-Downloader.JS.Agent.esd-febb2d2a3b79d6956021e157b5c94397a5b08ef0 2013-04-05 21:19:22 ....A 2105 Virusshare.00050/Trojan-Downloader.JS.Agent.esl-245df22afb83a8404aeda9c3bbbeea006e55142c 2013-04-05 21:48:46 ....A 15252 Virusshare.00050/Trojan-Downloader.JS.Agent.etg-b24ede67c5ba3743b074b4e91f4c1b42c601254d 2013-04-05 23:48:30 ....A 8616 Virusshare.00050/Trojan-Downloader.JS.Agent.fan-c0a20a242cae49cd0f4e3f555786276824a786a2 2013-04-05 23:50:30 ....A 2059 Virusshare.00050/Trojan-Downloader.JS.Agent.fan-ff3ed09f3dbbf3fc6eade9e8b1583d5b971b98f6 2013-04-05 22:31:02 ....A 11849 Virusshare.00050/Trojan-Downloader.JS.Agent.fca-f86cf8584e62a6b70faf5f63e0d63caf0fe70d4b 2013-04-05 22:14:58 ....A 4506 Virusshare.00050/Trojan-Downloader.JS.Agent.fct-1c09d837d2838648596f5ca82ffa506a9227f714 2013-04-06 00:00:30 ....A 6628 Virusshare.00050/Trojan-Downloader.JS.Agent.fdg-014ef086216798555be4dbd9aefbb4cad31b6c31 2013-04-05 21:56:56 ....A 7697 Virusshare.00050/Trojan-Downloader.JS.Agent.fdg-6f7ef405fed81776d7710e5e28312f93a306d98b 2013-04-05 23:13:36 ....A 13055 Virusshare.00050/Trojan-Downloader.JS.Agent.fdg-8cd0f591adc7c7ee5147360c4e72e53e7e120ead 2013-04-05 22:03:12 ....A 16120 Virusshare.00050/Trojan-Downloader.JS.Agent.fdg-ed66d130e794ba72e61e970480c57aeac66710ff 2013-04-05 23:49:04 ....A 6835 Virusshare.00050/Trojan-Downloader.JS.Agent.feo-8fed2a0082f5cfd23330d20389ade66642e83c6f 2013-04-05 23:14:12 ....A 21645 Virusshare.00050/Trojan-Downloader.JS.Agent.ffv-f09723f80bea36db493540c619931559b3e7e187 2013-04-05 21:08:10 ....A 17687 Virusshare.00050/Trojan-Downloader.JS.Agent.fhc-047f479708eccc9879b18579e58b80c058e5d326 2013-04-05 22:31:48 ....A 17521 Virusshare.00050/Trojan-Downloader.JS.Agent.fhc-5e1f84d27fab3b530eee75bde58ff11f4c79ddbd 2013-04-05 22:18:30 ....A 31165 Virusshare.00050/Trojan-Downloader.JS.Agent.fhc-9369983d946b2d416dd3f02051a676f54ddb35e6 2013-04-05 22:04:48 ....A 4611 Virusshare.00050/Trojan-Downloader.JS.Agent.fhg-b6472f222e52bbd3992186425c961138755c4d86 2013-04-05 22:28:18 ....A 117 Virusshare.00050/Trojan-Downloader.JS.Agent.fhx-65b326906c0b4a15dc48bbe7e2698c570b40e6c0 2013-04-05 21:30:18 ....A 116 Virusshare.00050/Trojan-Downloader.JS.Agent.fhx-832a78cef66f0e810192232a7ae0a4a1dcd46128 2013-04-05 23:33:40 ....A 118 Virusshare.00050/Trojan-Downloader.JS.Agent.fhx-a0d945ff275ccbfdb78de9c0d816b149c02f598d 2013-04-05 22:15:30 ....A 16140 Virusshare.00050/Trojan-Downloader.JS.Agent.fmj-44624d4eb8e40eddb05c9620e763ebbf9b7fd7f0 2013-04-05 22:11:52 ....A 76268 Virusshare.00050/Trojan-Downloader.JS.Agent.fmj-adb093e435f383f915eb8354fbf9fb39e68e608a 2013-04-05 23:36:10 ....A 18362 Virusshare.00050/Trojan-Downloader.JS.Agent.fmj-e7447c5fd602c220cfb63e89b1fa3e19d38f5511 2013-04-05 21:11:40 ....A 4774 Virusshare.00050/Trojan-Downloader.JS.Agent.fqs-38c487c2b3ad62b24314a67842db5909c57b0058 2013-04-05 21:55:06 ....A 3974 Virusshare.00050/Trojan-Downloader.JS.Agent.fry-d5136f5e795dff4af68bd8cd8b974f8aae02afe3 2013-04-05 22:52:46 ....A 51316 Virusshare.00050/Trojan-Downloader.JS.Agent.ftw-1ea43960eeb1c0a9a530729d9765281a2c76c3ce 2013-04-05 21:45:58 ....A 51345 Virusshare.00050/Trojan-Downloader.JS.Agent.ftw-bdae3f639ad1a22d76e74ecaff19146dea2a29c5 2013-04-05 22:26:34 ....A 17327 Virusshare.00050/Trojan-Downloader.JS.Agent.fxs-233fce5663573f65ea568641829742c677948510 2013-04-05 23:30:12 ....A 17388 Virusshare.00050/Trojan-Downloader.JS.Agent.fxs-72adc9ee75d4196792ca2911e0b0dad1bc0bda7d 2013-04-05 22:22:52 ....A 11174 Virusshare.00050/Trojan-Downloader.JS.Agent.fyl-57474f1576cddeaa20570bb2b668bbd8252a20ef 2013-04-05 22:46:32 ....A 31670 Virusshare.00050/Trojan-Downloader.JS.Agent.gba-3d22b1de1f1b809a8fe7c001d2fb188063961dc9 2013-04-05 23:40:12 ....A 28279 Virusshare.00050/Trojan-Downloader.JS.Agent.gba-6d22e5ccce52d625c8973af47cb20e014d46e731 2013-04-05 22:20:56 ....A 28290 Virusshare.00050/Trojan-Downloader.JS.Agent.gba-aa5ec5fc9a69aa38bf4c97bc78dc160ed10d5b5a 2013-04-05 22:16:36 ....A 23609 Virusshare.00050/Trojan-Downloader.JS.Agent.gba-bfa70c523eca6e351c69102e5e80fd405bc82000 2013-04-05 22:54:36 ....A 5373 Virusshare.00050/Trojan-Downloader.JS.Agent.gdo-d7440fb7f395b47291c89db3a5a53b71420e08a4 2013-04-05 23:28:46 ....A 59415 Virusshare.00050/Trojan-Downloader.JS.Agent.gey-520aaf80010cb5145eeea73923e3ea30bd68e745 2013-04-05 22:09:12 ....A 18018 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-3869135f3ad1308aa1e519529a575eb343fd2559 2013-04-05 22:41:46 ....A 18524 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-4642dc6f1b91fc443ed4144f14aa174930d61eec 2013-04-05 21:48:20 ....A 16803 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-468dd8b4f1d40cbc84da76e111b2a659a28c8408 2013-04-05 22:08:44 ....A 14325 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-4a9f6e5a805acd580fa13cdf32f197cbdae355eb 2013-04-05 22:28:12 ....A 36263 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-6ab129b62a0c13778e05c831b8713b1eb9425b7b 2013-04-05 22:51:10 ....A 15685 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-6fd278cb5a3e0a59e3cb05729aee43e71d4e9fcc 2013-04-05 21:54:44 ....A 8221 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-7ffae47ccfd2a7484f2c95f318634dd144318cfe 2013-04-05 22:38:28 ....A 12231 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-8d85607dd8d6bcd4e353076cfc91abd088ae286d 2013-04-05 22:01:44 ....A 6706 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-b24eef59ee28319f5ef4067e7bc0f5ac795490cf 2013-04-05 22:17:02 ....A 56122 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-bb71f8d4ce0649f22416d020fa5542a78195f851 2013-04-05 23:48:28 ....A 4618 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-dca065ad8c9d967ddc363f45bcce34fd88561a11 2013-04-05 22:40:58 ....A 18064 Virusshare.00050/Trojan-Downloader.JS.Agent.gfj-f6b940d304c8814600efc08e8a9659ef8d6d2a73 2013-04-05 22:42:28 ....A 8287 Virusshare.00050/Trojan-Downloader.JS.Agent.gfu-46bf7570f4df26891c061f979ce561b9814731b3 2013-04-05 21:53:34 ....A 11990 Virusshare.00050/Trojan-Downloader.JS.Agent.gfu-d79f055909be68e1ab7349bd17304d46d7541ac2 2013-04-05 23:56:42 ....A 76417 Virusshare.00050/Trojan-Downloader.JS.Agent.ggb-337f9117b423f37ed949dfdba055ba656e9d503e 2013-04-05 22:41:06 ....A 10063 Virusshare.00050/Trojan-Downloader.JS.Agent.ggb-3b66fb8bd43475f19984931821db0ea42a658333 2013-04-05 21:40:08 ....A 13543 Virusshare.00050/Trojan-Downloader.JS.Agent.ggb-435f53e696a0ac37e0d14dd497b0b55f2fe949fa 2013-04-05 22:14:08 ....A 77284 Virusshare.00050/Trojan-Downloader.JS.Agent.ggb-56259638bd2790a65e78f87f862e07eee37f8f93 2013-04-05 23:56:32 ....A 76608 Virusshare.00050/Trojan-Downloader.JS.Agent.ggb-572a765684e210b8d9622506858c83fac45b65dd 2013-04-05 23:00:38 ....A 11022 Virusshare.00050/Trojan-Downloader.JS.Agent.ggb-80e8aa583765bae431003ecad72d2d7822c4778a 2013-04-05 22:14:02 ....A 76608 Virusshare.00050/Trojan-Downloader.JS.Agent.ggb-c3b734aeec7411199f0fb001c9215fe4ec4818cc 2013-04-05 23:49:40 ....A 38912 Virusshare.00050/Trojan-Downloader.JS.Agent.ggb-ee303969b9311ab2e5828434a27d667755a7d456 2013-04-05 23:50:44 ....A 12803 Virusshare.00050/Trojan-Downloader.JS.Agent.ggn-dc480f56aef3ab67562ae67c3c8e0b197bc7fcee 2013-04-05 22:02:14 ....A 8366 Virusshare.00050/Trojan-Downloader.JS.Agent.ghg-67fdea082eac31c8daca21500119f7c1ccb70c75 2013-04-05 22:32:20 ....A 34148 Virusshare.00050/Trojan-Downloader.JS.Agent.ghg-6e55c00a7f8a3739c95007fe0453911a3ca5b2df 2013-04-05 23:43:10 ....A 11636 Virusshare.00050/Trojan-Downloader.JS.Agent.ghg-d47c46e8e7d63d450efd7d1ebfdc14e7a8034886 2013-04-05 23:55:56 ....A 36468 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-14fdef9de87cbaf758b6e861ecc15c9270674bfc 2013-04-05 22:13:30 ....A 13423 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-2698077ff1f0e8c6bdd03dd53c7e4009af102800 2013-04-05 23:33:32 ....A 13423 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-355c22f02cc7a655ac3abffd9150ee9719067233 2013-04-05 23:18:00 ....A 13423 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-3cbd13d6dc06e9fba6c2a22b64bca0375b3628d5 2013-04-05 23:33:08 ....A 60644 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-3ed8bc4401bcc22345dfaf4a61a0512458249747 2013-04-05 23:03:56 ....A 13423 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-4779e66a2955af07ee3f0cc47f4808a59e706414 2013-04-05 22:26:36 ....A 6804 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-8e0622a318361ce84f509d1209eec88516b9d6c3 2013-04-05 23:33:10 ....A 13423 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-b0dfcd78b87089ba791012394b99a0b3e50e1a19 2013-04-05 22:45:00 ....A 15350 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-ba48f13838398adb15f2aca0ec136e59e24b4f5d 2013-04-05 23:42:04 ....A 6523 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-e3a5abae7470bccebc342a7afc955d9a4660b980 2013-04-05 21:40:10 ....A 23230 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-f06dbabe9f231cc4f2cca037456b1212e57a50b4 2013-04-05 21:54:40 ....A 6513 Virusshare.00050/Trojan-Downloader.JS.Agent.gjd-f40ef13d8201d068c76e1e8d7156594264b0532f 2013-04-05 22:55:32 ....A 205794 Virusshare.00050/Trojan-Downloader.JS.Agent.gkb-4c44110dca2eb109a66297d131f7145f04ede3a4 2013-04-05 21:46:46 ....A 292003 Virusshare.00050/Trojan-Downloader.JS.Agent.gkb-52d2e56e97405f21e7870fc8af1041ebd2b5acdf 2013-04-05 22:57:28 ....A 11480 Virusshare.00050/Trojan-Downloader.JS.Agent.gkb-7dc0ac23a020df1d01ec0f2b71a94c6905b7cc76 2013-04-05 23:03:24 ....A 160792 Virusshare.00050/Trojan-Downloader.JS.Agent.gkb-82d37626efd9df0f8245d2cd1609d35dedb50322 2013-04-05 23:44:26 ....A 30271 Virusshare.00050/Trojan-Downloader.JS.Agent.gkb-db393744cc2cf27334a6ceeba28e0bcfb5919e76 2013-04-05 23:44:04 ....A 11036 Virusshare.00050/Trojan-Downloader.JS.Agent.gkb-dd3752bd8bf037b672925fdf635270d8fcbd2380 2013-04-05 21:41:22 ....A 118597 Virusshare.00050/Trojan-Downloader.JS.Agent.gkb-dd810ad724d6002f61c32ebc9ea3056ed21ca7b9 2013-04-05 22:16:14 ....A 87651 Virusshare.00050/Trojan-Downloader.JS.Agent.gkx-caded448ebf586fee57d1b5e4f1a550d851fd150 2013-04-05 23:35:32 ....A 95896 Virusshare.00050/Trojan-Downloader.JS.Agent.gky-4441566df76c6595e7b96432755d50b7783ee550 2013-04-05 22:04:00 ....A 48112 Virusshare.00050/Trojan-Downloader.JS.Agent.glg-d4c05eec03d40a8ed0b13d43ecb836e3474e34b9 2013-04-05 23:40:38 ....A 87634 Virusshare.00050/Trojan-Downloader.JS.Agent.glh-9d1a96dd192a70e84ee10fd0d5901eba2a21518a 2013-04-05 21:33:12 ....A 119892 Virusshare.00050/Trojan-Downloader.JS.Agent.gmf-24312fd6b16b7b30e9cb594c553ad7ca5809afce 2013-04-05 22:44:56 ....A 29630 Virusshare.00050/Trojan-Downloader.JS.Agent.gmr-c4b8e471c15047e08e019579efabb23220b039c1 2013-04-05 23:09:18 ....A 2628 Virusshare.00050/Trojan-Downloader.JS.Agent.gnk-003d3e9acf5396ccccf773fa07f37a48e505f17c 2013-04-05 21:45:14 ....A 6083 Virusshare.00050/Trojan-Downloader.JS.Agent.gnk-210b74f598939e6e519c95c9155d8b22071dd659 2013-04-05 23:09:32 ....A 3965 Virusshare.00050/Trojan-Downloader.JS.Agent.gnk-cf2a92200d1c205b02970f117513eb26fe35fcba 2013-04-05 23:12:56 ....A 13557 Virusshare.00050/Trojan-Downloader.JS.Agent.gnk-cfc3eefccc8b606dec2161ccf9be7a215dbc7964 2013-04-05 21:46:40 ....A 29172 Virusshare.00050/Trojan-Downloader.JS.Agent.gnn-453f33af820cf32a84260fdb136dbe11948ca38d 2013-04-05 21:30:24 ....A 16089 Virusshare.00050/Trojan-Downloader.JS.Agent.gnx-8032aebcd9843491c74a7c06d7bf273525b27ac0 2013-04-05 22:34:06 ....A 86666 Virusshare.00050/Trojan-Downloader.JS.Agent.gny-02841f3158a3b0cdf83529f7594fb573562c445d 2013-04-05 23:50:42 ....A 15618 Virusshare.00050/Trojan-Downloader.JS.Agent.goa-25ac378eb9131da42f058d20e6f9a7534c7fbf4c 2013-04-05 22:36:28 ....A 20623 Virusshare.00050/Trojan-Downloader.JS.Agent.goa-8c38a926efb441ec50b09c0cb679aef6a260854e 2013-04-05 23:18:00 ....A 27691 Virusshare.00050/Trojan-Downloader.JS.Agent.goa-d7e0dfeada8262ba038d195191549bb98c3b7412 2013-04-05 22:33:26 ....A 40862 Virusshare.00050/Trojan-Downloader.JS.Agent.gob-a42063a0170fabb11460dca39c7d0496a21720e4 2013-04-05 22:39:04 ....A 37705 Virusshare.00050/Trojan-Downloader.JS.Agent.goe-16c29663a044efcf38d641772b054465e87ef4e1 2013-04-05 23:52:00 ....A 3345 Virusshare.00050/Trojan-Downloader.JS.Agent.gol-13c43d1df372dcef9726e75862980bc95aa82319 2013-04-05 22:15:04 ....A 10362 Virusshare.00050/Trojan-Downloader.JS.Agent.gol-31963882d6a043b382bf7de456469555f177a9cb 2013-04-05 23:04:06 ....A 91326 Virusshare.00050/Trojan-Downloader.JS.Agent.gol-4444b06c2c0ef314585edbca61c531ce96a11bc4 2013-04-05 23:41:24 ....A 19323 Virusshare.00050/Trojan-Downloader.JS.Agent.gol-92ad67206becc797194d08c7eeaa7de64302bd29 2013-04-05 21:10:00 ....A 16069 Virusshare.00050/Trojan-Downloader.JS.Agent.gpj-109015f76dd928e7cad72dba4a77ec44c9dd6098 2013-04-05 22:15:56 ....A 48701 Virusshare.00050/Trojan-Downloader.JS.Agent.gpj-2e49f9eda00c7b997c116783d6f879bb02b7ad05 2013-04-05 23:40:00 ....A 17672 Virusshare.00050/Trojan-Downloader.JS.Agent.gpk-0fd61fc7deaec4b7514bd8fed5192b79e2c7232d 2013-04-05 21:12:40 ....A 18225 Virusshare.00050/Trojan-Downloader.JS.Agent.gpk-7859cbff32e6b2561d51d4ad6ddb0471ea44294e 2013-04-05 23:25:52 ....A 2387 Virusshare.00050/Trojan-Downloader.JS.Agent.gpp-19c9b32ac616c4de1716647cf5cc6406140aad59 2013-04-05 23:09:58 ....A 78593 Virusshare.00050/Trojan-Downloader.JS.Agent.gpp-5ffae3aa113cd3012e31568967e9b135ca132614 2013-04-05 23:51:14 ....A 18360 Virusshare.00050/Trojan-Downloader.JS.Agent.gpp-be19a1ca992c4a1160a7eba3f05239086101bd87 2013-04-05 22:04:36 ....A 516697 Virusshare.00050/Trojan-Downloader.JS.Agent.gpp-bf475e2e75c94d51ebc7f5b17b27c73ee42e9644 2013-04-05 23:47:14 ....A 108776 Virusshare.00050/Trojan-Downloader.JS.Agent.gpp-e25e472dbff5a879cbab2607bdc4f4578ae35f11 2013-04-05 22:32:44 ....A 106294 Virusshare.00050/Trojan-Downloader.JS.Agent.gpp-e4185e782411ab2a983abeea3602d61bacb8d448 2013-04-05 23:12:32 ....A 13766 Virusshare.00050/Trojan-Downloader.JS.Agent.gpw-3cc1c2f9684d033b4e3b52d5d468fd0e9b0714d8 2013-04-05 23:33:20 ....A 48010 Virusshare.00050/Trojan-Downloader.JS.Agent.gqc-39d744441e0f30e084c6b1be2f8a8fe0338367d5 2013-04-05 22:07:38 ....A 107934 Virusshare.00050/Trojan-Downloader.JS.Agent.gqc-4242ccbc4511c12177f2bd66bbffef6d5dfd9f50 2013-04-05 22:14:46 ....A 48690 Virusshare.00050/Trojan-Downloader.JS.Agent.gqc-4d61b094b48af4122ec6ed0442a4760eab4a8d71 2013-04-05 22:31:02 ....A 33099 Virusshare.00050/Trojan-Downloader.JS.Agent.gqc-a7a88703e9a3d8dd2327c048df036a6f18b55034 2013-04-05 21:10:26 ....A 11484 Virusshare.00050/Trojan-Downloader.JS.Agent.gqc-ab79365d2141458cf4896c998c65fde08630e8cc 2013-04-05 22:24:40 ....A 37286 Virusshare.00050/Trojan-Downloader.JS.Agent.gqi-ef0b4b68ff30f70d28797c12918a24a43a0f266a 2013-04-05 23:59:44 ....A 943 Virusshare.00050/Trojan-Downloader.JS.Agent.gqq-8d2174b8244eb178c0d5e8c7e6d946cb39cfb7a9 2013-04-05 23:10:06 ....A 54249 Virusshare.00050/Trojan-Downloader.JS.Agent.gqu-066575a46a2e975c7aa80487eb856fa097ebba8b 2013-04-05 21:44:42 ....A 133431 Virusshare.00050/Trojan-Downloader.JS.Agent.gqu-1125f90c17716ba840dcf92ab65776b961d3c9de 2013-04-05 22:57:38 ....A 17989 Virusshare.00050/Trojan-Downloader.JS.Agent.gqu-5fc012b29094858a8db1eef6eb64eb89c9cfae85 2013-04-05 22:11:32 ....A 18100 Virusshare.00050/Trojan-Downloader.JS.Agent.gqu-64619cbe4cb356a1cb90867ff60b61bccc1eb76f 2013-04-05 22:16:00 ....A 6990 Virusshare.00050/Trojan-Downloader.JS.Agent.gqu-74e675b88e1599df3a7c9cc62fe5974c1da84631 2013-04-05 22:52:02 ....A 29179 Virusshare.00050/Trojan-Downloader.JS.Agent.gqu-8e99f5423fd2c5a8f5540929ad839675814b0c2f 2013-04-05 23:30:32 ....A 35337 Virusshare.00050/Trojan-Downloader.JS.Agent.gqu-fe64608b2accf0fa9318d83152bb331046cb9c2c 2013-04-05 23:25:44 ....A 42960 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-054438ecdb7f2269301949c3047428bf89476e11 2013-04-05 22:55:14 ....A 42906 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-0c6a0f68c120f7a8d26fe098f5e3920786e9d6e7 2013-04-05 22:34:30 ....A 13913 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-113be053ac6f298676db711bd7fcd8a092dfd799 2013-04-05 23:24:02 ....A 11168 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-1779b0439f510694f235f8ac2360a024a323c788 2013-04-05 23:03:12 ....A 35245 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-18ef10ea15fe593ab8f153907edb497769286fd8 2013-04-05 23:47:52 ....A 42162 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-5b13e57fbf26dd737f05c28064ab2ddee344f535 2013-04-05 23:48:20 ....A 81096 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-5b2a03db726a97bd1b192a0a3b141d3c0e1593b0 2013-04-05 23:21:26 ....A 81092 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-6fcd21b4877fa65274d1136f328f17a079642c27 2013-04-05 23:07:22 ....A 7515 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-71760cb5a5fc027b97f5d239e8932f63c4538f81 2013-04-05 22:59:50 ....A 46972 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-78767a6b16b669401b2af698639759ae536c9111 2013-04-05 23:52:38 ....A 44566 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-8bfeeff6986769467f7fb10643dc89e5406b0f5c 2013-04-05 23:34:32 ....A 4441 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-9604bb05a5702bb19398283cbc88e804b1789945 2013-04-05 22:37:22 ....A 2008 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-9c481078bd5b917586ca1893a263fde0b3490cea 2013-04-05 23:25:20 ....A 19684 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-a4f5e8312c13ed9dcc345dfda1d208af86cfb392 2013-04-05 22:54:50 ....A 60781 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-a8dd9cbc21c8093cf76d8b4db8ba65c70ceeb253 2013-04-06 00:02:04 ....A 44550 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-b25cfb40093edc9ce695363d50b61c322b7ed58e 2013-04-05 23:28:12 ....A 46057 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-b6d76bf60d4d118ef0da387f5fd883b221951309 2013-04-05 22:36:12 ....A 37463 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-cb24d5fa9050015c9e869b16c6355a17f297bf03 2013-04-05 23:27:22 ....A 46872 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-cc5dfea0fbd766ab24d2c9f3af97f813b2caa7ca 2013-04-05 22:29:58 ....A 58012 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-ded270ca30c943cb047841caffc86f7193b7624c 2013-04-05 23:47:24 ....A 80667 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-ea6e1bf97df098f6c5d69976c7cb99793ab8c3d5 2013-04-05 21:44:58 ....A 37513 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-eb71f3c3c0706204db1e1c4de158faf0f877dee7 2013-04-06 00:03:12 ....A 56290 Virusshare.00050/Trojan-Downloader.JS.Agent.gqy-fb43565e548e38e143a6bcfec5d0971aae8cb5e5 2013-04-05 23:00:08 ....A 20439 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-016700f6b342203d4847d94e33f0cd74447ea02b 2013-04-05 22:50:42 ....A 24922 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-04a31977bf24c0020e571e9cf0bf4cbc6b70bfaa 2013-04-05 22:56:00 ....A 23946 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-04d8472be08822fd9587a7efc6e373955fe3d591 2013-04-05 22:21:26 ....A 14026 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-04e28d0d497fd31b31dac2b65c229529cd775b37 2013-04-05 21:49:26 ....A 22506 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-06897d0c420caf0fd0bf5b727ff089f4a3c76bb3 2013-04-05 21:16:38 ....A 25332 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-0774e313b3ce614a66c0d3e3e39ced8674ddd502 2013-04-05 22:13:26 ....A 24981 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-086ff9b36e2054e67941aef6af963c6867a1b12d 2013-04-05 22:30:16 ....A 21465 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-0ae4a13846b8ed37ca7e2bb2b98eb1bfd25fd9b1 2013-04-05 22:58:18 ....A 15988 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-0b0c17e533fe1bda01992dd895cf45ed1346995e 2013-04-05 21:49:28 ....A 25476 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-0b7b43e3228cdd449c237ed129df85d392cd1c57 2013-04-05 22:43:12 ....A 26340 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-0f8eaa540ee2989757d286a21ec0df5afa2633aa 2013-04-05 22:02:38 ....A 21012 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-0f9466e1faca73c81d866ad95ccdd3178b6931ee 2013-04-05 22:03:14 ....A 22515 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-1107871406e8c9f5e9cd82bedcb5649c93e594e7 2013-04-05 23:28:42 ....A 25659 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-13a0374e65969c0aaa9c336d0451f4aa456f1c3a 2013-04-05 23:04:28 ....A 26338 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-180f928bb9ca87e7ee4215eff0f4c568ab5c6520 2013-04-05 21:28:22 ....A 23888 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-19921d3d6a9f8b4ac456739b91eab0d21ab1a671 2013-04-05 22:54:30 ....A 24476 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-19c2edf0540711b884a927fdcf4977ade9c2ff0b 2013-04-05 23:04:28 ....A 22799 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-1a3281df6f848a62211b4a899e50adb553ca629d 2013-04-05 21:07:40 ....A 38652 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-1c7b004e60a2c2c3eaa58bdd7ca2c5ef3d5a4e59 2013-04-05 21:48:38 ....A 22272 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-1d165f29d49f61e7413ee79922f318e44b46a1c7 2013-04-05 22:58:18 ....A 55792 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-2339833a1ed51bf68a96518c0ac6c66793245b77 2013-04-05 21:33:26 ....A 23271 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-2355824c5885a3821226e78d46cd3671cb36be3e 2013-04-05 22:47:40 ....A 20184 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-24a76f92fe23b602486865d884dc96606bfab0dc 2013-04-05 21:19:00 ....A 15988 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-25d0192a77877f2981adaf8de4e288d9f426bc6e 2013-04-05 23:10:40 ....A 25876 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-2663dff96feeccaa821a6086f9ddd0234e78f2a5 2013-04-05 23:48:10 ....A 23243 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-2b6b6d15e82286cbcad0244ca907bf297cfec84b 2013-04-05 21:20:52 ....A 15936 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-2dea393aacbbd678bb43c7da40aafdd4c417cef1 2013-04-05 22:32:08 ....A 25788 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-2f3b4f97fd25ebd40ebd1e6380e2fab849849527 2013-04-05 21:16:20 ....A 24749 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-2f4d00875c12878babd9a17579e8047cbfb020ba 2013-04-05 22:25:46 ....A 25539 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-320745652b8cec29b0059bbdc64e3ea5e4be6c56 2013-04-05 21:13:10 ....A 25366 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-3342d9521a1a54458bcea726b1e9215747b7fc2d 2013-04-05 22:29:46 ....A 34183 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-337999477dd030535c3f16685a0613603213ed22 2013-04-05 23:37:44 ....A 23546 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-3679895b4de98bad04e7a2dcd0687c7aa9326915 2013-04-05 21:59:44 ....A 25727 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-38a23999256e9ca3ce4bd8cdf8d10f370ec4746a 2013-04-05 21:08:58 ....A 24069 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-398e52635fcdc349d13f7ca963e024a50fb06490 2013-04-05 21:38:26 ....A 25009 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-3d44d7ce7355992e7ebb69588721c365a148be8c 2013-04-05 21:51:06 ....A 23611 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-41432d06a25f645af3d7a22fa6dfc432964c4062 2013-04-05 22:58:28 ....A 25787 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-42f0385bf48442da3e50bd28a6a8129fb0431766 2013-04-05 23:07:58 ....A 24173 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-448b9dcf29f56fc83d3e0c2d7e7cc1b955eac512 2013-04-05 21:10:42 ....A 24316 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-455382b16a12db13cdf1fff9cd25e1fe8e7c1a18 2013-04-05 23:47:34 ....A 25783 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-46c5df7558a873da50723e75fd1cc2911979cce1 2013-04-05 23:15:42 ....A 24091 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-493844f259f6629d898ea35dfb0048cea836c905 2013-04-05 21:14:22 ....A 22715 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-4a2b19883895b319b0f1a157dbf630aac3ecd741 2013-04-05 22:20:08 ....A 24898 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-4e033769d605e34ce94e438ac97272b36638f590 2013-04-05 22:23:58 ....A 23243 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-4f95fbe4e002f481d77e6f32a1d4f43de9a901c8 2013-04-05 21:56:32 ....A 23270 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-512d9b1dc22116acacd41c6ae39c06cf22ac63ed 2013-04-05 23:56:18 ....A 25361 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-512f0a0c971c1da6cfd4201a01eba25cccb55378 2013-04-05 21:09:34 ....A 24860 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-548f54ae3860d22fc55b9ad2b9acde1a200eafc5 2013-04-05 23:58:34 ....A 23450 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-55aee4ccc0dcb938cb286aa80ead926106864180 2013-04-05 22:14:00 ....A 24716 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-56896092f85883cccb3c91743c23e9eb2615b500 2013-04-05 22:54:28 ....A 23576 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-59418495e01f96023301683014535a58c536e3c0 2013-04-05 22:53:24 ....A 24951 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-5c1dcf72d180bb55482c750173b02f373b158ae4 2013-04-05 23:01:02 ....A 24757 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-5c2bca9263f6fe3600bd9aa66888e44b32deb791 2013-04-05 22:05:52 ....A 22858 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-629ad136ba5ed26d57630197c124b8e66b189fc5 2013-04-05 21:31:28 ....A 23741 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-64049f2698cc4a49c4342aeb43bcc0656610c7bb 2013-04-05 22:26:40 ....A 26597 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-64ad52473b3ae46f3380e2868cf6333b20cfa976 2013-04-05 21:39:18 ....A 23363 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-6618b238c15f4852dc726a5861e02f7e399664b3 2013-04-05 23:10:36 ....A 24633 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-67a7e50ff453de5bad4ee899aa010074c9b7abdc 2013-04-05 22:53:38 ....A 24038 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-6998ae52408eb44088698d9851f4f71bacbc6b1b 2013-04-05 22:57:58 ....A 25890 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-6a1203a8edad7171ae6d8310e927a2213cfdc233 2013-04-05 23:45:38 ....A 26049 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-6a71a7f8f366769951e5b6cc426e30cb2b2e86ee 2013-04-05 22:30:48 ....A 24791 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-6bcd0a22a4d0f5fc27c79c58f82b2609c510e013 2013-04-05 21:34:20 ....A 20463 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-713867779dabf7a3da858608c5aa2013dd4cc005 2013-04-05 22:37:22 ....A 51785 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-71d8485151488c182fe946e9389157170aab1c63 2013-04-05 22:35:34 ....A 22652 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-723f28b798a3b5229c7edf5e7db0bec584240f56 2013-04-05 22:54:22 ....A 20128 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-72bab3757f0d681a785be3df828f27c22a9d218a 2013-04-05 22:37:22 ....A 26515 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-737c381e26086b00fb1b9b055b0cc625fa0a20bd 2013-04-05 21:09:04 ....A 20805 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-74b3707e72f94a109f6d2df5a470c7df69e220ad 2013-04-05 22:44:20 ....A 26152 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-762b9c0d48d10320eba88383d1d1af9200452c92 2013-04-05 21:37:14 ....A 53575 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-778a4381af357d951b376e9f520d86dd005af9ec 2013-04-05 21:58:44 ....A 25357 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-77c8eaae33068ea2c2135a81fd42e9e7c7241ddc 2013-04-05 22:41:14 ....A 21678 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-7972120aa625ca2a396d2093aa52f20336659289 2013-04-05 22:44:22 ....A 24060 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-7b5c92d9637f712241c764d87b19a834c29c0309 2013-04-06 00:02:20 ....A 25713 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-7d3d051160ec8d36c22c9295702e4973a0a46d10 2013-04-06 00:02:12 ....A 23452 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-7fe12ad0d3dc01fe6aaa1f9f7fcc78e8b56b7848 2013-04-05 23:11:44 ....A 19863 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-81226055ac018039152c23e92d2bd21b4bb05ab8 2013-04-05 21:57:16 ....A 23394 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-81f804234c910f9a69edf29a694f957fca48544e 2013-04-05 23:33:22 ....A 21395 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-8214e205bfec6586465426c4fa2a67ed79329e53 2013-04-05 21:22:22 ....A 19558 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-82bcc69c6034e3dc027d312ce5eec401613ddb5b 2013-04-05 22:55:54 ....A 20496 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-833efbd2ec3775097b6d38faa226f0b0986e93d7 2013-04-05 21:21:38 ....A 25494 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-8447e1969d0d25aa47f37c39362b6293f8235241 2013-04-05 22:20:58 ....A 24190 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-851c2cfd62173304dbcd7688f47139cef106b898 2013-04-05 23:49:22 ....A 25163 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-8a0c36cc0ee3b21107828b81061a81d865ed5c47 2013-04-05 22:37:46 ....A 16930 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-9085ec13842ebf473565d03422ef052d0da4175e 2013-04-05 21:56:30 ....A 24982 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-911ec551738ee51d92f23fdebb2ea5cc6d2368e7 2013-04-06 00:00:58 ....A 23983 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-938b4d9fcffcd97135f2eb8f1e9cc1c2e7f3d3ff 2013-04-05 22:31:50 ....A 25647 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-9434f70273a501e01b42bc192b55597ddd0c6f01 2013-04-05 21:41:08 ....A 24242 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-970f89388691332cd289efa23cb10c4b9fb8dca2 2013-04-05 22:41:00 ....A 48504 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-9770389e8609e731a9c6d829d49e8ac378083ca0 2013-04-06 00:00:32 ....A 21540 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-97caa8480fce699cb960b23a6daf97117528c30f 2013-04-05 22:27:56 ....A 20661 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-98518e9d603fc45719e1f72eec58f3ac1521694d 2013-04-05 23:37:12 ....A 22038 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-990cb570903a2b354ecb3e30985a7a9c724595b6 2013-04-06 00:00:54 ....A 21748 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-9c3af5c260da686e7fb91601e12a17cacc11a257 2013-04-05 23:00:46 ....A 59871 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-9d0cf94e9cba00c134fc25c9f8a865efc4e5748a 2013-04-05 22:57:42 ....A 22927 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-9da4fadb23b0dfce103adcc549bc8bdfe9957932 2013-04-05 23:33:12 ....A 24728 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-9e797a3d49034f02317cbe342be78d3ce4813039 2013-04-05 21:46:48 ....A 23765 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-9eeacbe8f1da56803ed85d32232305407de33e4d 2013-04-05 22:05:58 ....A 25477 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-9ffaef3df271ad71b05a32a0eb91108ead3e9456 2013-04-05 21:14:50 ....A 25866 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-a4c1f60685f95747a8bedfae2abf9ce95a2787c1 2013-04-05 23:43:18 ....A 22858 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-a767a3bebe08213bd6f68a07a0d54a030e98a85b 2013-04-05 23:32:58 ....A 24713 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ab3c52a683a9a16fbe86495c1e859250a9f0dae3 2013-04-05 23:21:08 ....A 26145 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ab60f0a6c98606fcae2de207983aa3060022a5b2 2013-04-05 22:18:54 ....A 23180 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-acda10615fea541d3ee053d5860d732216fb10f8 2013-04-05 22:26:00 ....A 25978 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ad7aa0bc6ae8e79a448f5d700c25a0cee0ed066d 2013-04-05 22:56:04 ....A 23062 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-aec97afc22e1c84c1798aab614e020fbbd31bdb2 2013-04-05 22:31:46 ....A 15988 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-aec9f1c3a69a46e8a4e68d0e304d6e3da0df4347 2013-04-05 22:08:40 ....A 21658 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-af2b951ef8eed81c9e30e5ae1fa7d3af1df90be9 2013-04-05 21:56:50 ....A 23341 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-b08a74cb3603148b95c0a2893226e0480d014ae3 2013-04-05 23:34:08 ....A 25071 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-b0c38a7c974ea8aee6445b100f1ff27fbf1bc3ef 2013-04-05 22:15:54 ....A 24749 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-b15150311f3377828c55c96ccaf63b1cbe947255 2013-04-05 21:09:24 ....A 23356 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-b1aaf670e0e092e119d1acb30aea88cd51261a60 2013-04-05 22:35:28 ....A 23950 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-b362b2737a96cf4d6f18fe597ca19054cb25af33 2013-04-05 22:38:24 ....A 20922 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-b36a9d9aa6a0b7d7e9d2cd182692fb75962502c4 2013-04-05 22:23:22 ....A 23387 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-b55d3cf1911c794c71bca7f40148a77d75dc39af 2013-04-05 21:29:54 ....A 24136 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-b58b2809d5af90e6513e620eb96b5af7260ef86b 2013-04-05 23:48:12 ....A 24362 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-bb7e7cf5854393b324a0879ea1e25591d10139bc 2013-04-05 22:57:52 ....A 23462 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-bba8ec3e96df2dee5227b5fac42b0376c376a028 2013-04-05 22:55:52 ....A 20289 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-bbb297862e4fb5e0fcc44c31388feba335d80862 2013-04-05 23:58:26 ....A 25510 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-c0620b0f1097c63d796a581523bf3c55f4f988a3 2013-04-05 21:39:02 ....A 23924 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-c08fcfc7a8c47431a99ea22118ee7afc45591210 2013-04-05 22:28:00 ....A 20832 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-c1345e1f6ecbad0e192a266c62c90951957f52ad 2013-04-05 23:13:58 ....A 25719 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-c2112b002165151a3f2252660857babeda4a603c 2013-04-05 22:33:22 ....A 22446 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-c335432bf61cfc9f5675c8d1f5245369d884f1be 2013-04-05 23:17:24 ....A 25065 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-c406a72c412118484931f6f93eba531c809be70a 2013-04-05 21:21:50 ....A 25126 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-c47bb34d993ba3186ddb2218991f756b18143f6c 2013-04-05 23:47:44 ....A 25758 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-c7af33c003ed2169c0a97698973d1b06107c6f70 2013-04-05 22:21:22 ....A 24987 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-c7bd88803e0519bb24913ebd5d0cfd411366d342 2013-04-05 23:48:08 ....A 23326 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-cd5495ef607c5d7001b464c70ffaa86fdf60d370 2013-04-05 23:52:50 ....A 24365 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ce6be6b34ca1dd978843d92c3e72f603dd7a12a7 2013-04-05 23:34:44 ....A 22040 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ce79bbb3a1577154ea700a5791abb5ea0042c0f0 2013-04-05 23:14:32 ....A 25448 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-d05c7c68585d741553fcc9bcae4b4103e5b3cd75 2013-04-05 23:13:36 ....A 14026 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-d367a32ce9a4d1ec3934777c21b2c07b94ea4c74 2013-04-05 22:28:00 ....A 23171 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-d4a553379378ace869dfde2711bdc94c6b52f7dd 2013-04-05 23:00:40 ....A 23210 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-d6c6139630f8f90ce0d358f619df4c7c556c76d4 2013-04-05 21:41:22 ....A 24951 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-d78ff1db55dd73f0606c8e91378ac689274db241 2013-04-05 22:18:32 ....A 23890 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-dc73201430d0b4f899af1227030c430daab62508 2013-04-05 21:59:12 ....A 21897 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-df16ca3f6a35bb15416b6b90738e82b36eb53dbb 2013-04-05 21:50:38 ....A 22342 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-df6adc0f4f293547a8fef4bd957d004be370e8b6 2013-04-05 22:24:02 ....A 25842 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-e0aaaee133967e994917f5826d809b7898bc2d27 2013-04-05 22:10:30 ....A 25242 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-e4d4dc8ba5f763a708745a66810ccfe676d55e4a 2013-04-05 23:01:26 ....A 21862 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-e710cdb7a77494038aefa8f1160d19b0b4219a16 2013-04-05 21:31:10 ....A 22172 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-e7958414fa46cfe581001253fb05087b7461abdb 2013-04-05 22:30:58 ....A 24040 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-e85a3ad89fd7a68101eac5c10ade7bf51b4113b4 2013-04-05 22:08:28 ....A 14585 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ec29f66598bab6882a3087036e3e6cb8ed3b5128 2013-04-05 21:31:08 ....A 23180 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ec35d0c337a064f156fcdc25fcdf6919c3bc34a6 2013-04-05 23:56:00 ....A 24513 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ee174ae5edc347dfaf7a153ac194eb6385a2f342 2013-04-05 22:23:52 ....A 23920 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ee96b5d3277d457234cfe17213afe7620728abcc 2013-04-05 22:12:02 ....A 23385 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-f05073b81b29f968c5e467879655699f8d20e5ef 2013-04-05 21:46:24 ....A 23749 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-f20069aaac7d43bd32864504d14314ebf588751f 2013-04-05 23:07:18 ....A 24503 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-f456049f433f0fb13cdbf4508712d4e3ee78164a 2013-04-05 23:10:42 ....A 24212 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-f59415f26d07f1d815c5a6b07c8a7d90ad5c1a42 2013-04-05 23:14:16 ....A 16134 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-f9a2840733bbaedf789c1b1b22c2fcf7918b0320 2013-04-05 21:59:56 ....A 25475 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-fa5d7fb441f44b7dcd33ebc086cb7c5a7b35ad9e 2013-04-05 23:56:22 ....A 25361 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-fc710063ae54e99e70d7e408ea9a699d8eb4052a 2013-04-05 22:21:08 ....A 25297 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-fce0cd732af005b845bb26541565b2dc88479790 2013-04-05 21:34:04 ....A 24583 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-fd8e59108b39a8c32d2af3d4bfc76eb206b13f65 2013-04-05 22:59:56 ....A 20012 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-fdeabdbbe32148f86be8c149b6fd8955ed0cf391 2013-04-05 22:23:14 ....A 25481 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-fe05668f59ea21a252daaf18fd4f02170f85b4d8 2013-04-05 22:23:46 ....A 21681 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-fe5e747996b84d1ac6e60c474379df7e39a74688 2013-04-05 22:10:32 ....A 25172 Virusshare.00050/Trojan-Downloader.JS.Agent.grd-ffed05109b37c3b63991724143f3c5474438d9ab 2013-04-05 22:37:12 ....A 10405 Virusshare.00050/Trojan-Downloader.JS.Agent.grt-140f9733ab08dea1be6e7576db34303795b9aa14 2013-04-05 22:21:58 ....A 16896 Virusshare.00050/Trojan-Downloader.JS.Agent.grt-a1dd882fa00840157c0cabf1022056e74c0815fc 2013-04-05 23:33:48 ....A 49151 Virusshare.00050/Trojan-Downloader.JS.Agent.grt-d2def59f485be73ecc39be6587cfb475041b56a0 2013-04-05 23:41:50 ....A 78966 Virusshare.00050/Trojan-Downloader.JS.Agent.gry-f08aea310a1958058bc87f6907ea8da4d0ac3c90 2013-04-05 22:40:22 ....A 40266 Virusshare.00050/Trojan-Downloader.JS.Agent.gsf-2043adbc17dfada0b3508644003e431d36f7266b 2013-04-05 22:54:56 ....A 10559 Virusshare.00050/Trojan-Downloader.JS.Agent.gsf-d6f4184c9d6a5b9999e6b6f09aec92fbb485ddf9 2013-04-05 22:36:50 ....A 27782 Virusshare.00050/Trojan-Downloader.JS.Agent.gss-6eea221d4918d6ef903040d553fa03161407eaae 2013-04-05 22:17:50 ....A 21883 Virusshare.00050/Trojan-Downloader.JS.Agent.gss-c8a74f9d448e66a5bfad4ee234ef19fb8c7efcf6 2013-04-05 23:21:26 ....A 29362 Virusshare.00050/Trojan-Downloader.JS.Agent.gss-cec93cd680abaf409cbbee44847837be56c59eee 2013-04-05 22:21:58 ....A 12394 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-031081a018262f5d7ea3012ac2efb223bbcaa4e0 2013-04-05 23:11:06 ....A 72448 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-0a1495aadd04da93d0c8c5ff59c215431157001f 2013-04-05 22:04:10 ....A 29829 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-0a8ba728d115b244b31e50c80dc036341e8c5697 2013-04-05 23:20:02 ....A 16978 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-0c6003edc9a638560886268e6604fc395436f9f3 2013-04-05 23:07:36 ....A 18093 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-12b45614ea611f7b15ab802628c8cf67c26814f2 2013-04-05 22:13:00 ....A 18215 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-228e242dfafe1164663f0c6713e8f5cb022581d0 2013-04-05 23:51:14 ....A 7741 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-22d8718b56312693c34cf235d29dad28d367e5f3 2013-04-05 22:04:02 ....A 8902 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-23ab321a859e17b18577519a1f13d82c5c1943d9 2013-04-05 22:18:48 ....A 11243 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-292898acb7cd7c2480a7b0dcfdd46a5b175c7b81 2013-04-05 22:04:00 ....A 14035 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-2f35acf7d36da3be7130081ac8bbe9e0c3ac95c6 2013-04-05 21:47:18 ....A 22157 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-371c443ab7dcd17af04855471149954f6d90a916 2013-04-05 23:51:12 ....A 13756 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-37bd274704b16b44c009fcee0c385eab0a588690 2013-04-05 22:48:56 ....A 93989 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-413ed5915282a263af98bb00af10a80949919e28 2013-04-05 22:46:34 ....A 28805 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-4583f8b361204e0c99a4e8bed3052677c11d69aa 2013-04-05 22:53:48 ....A 10513 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-49dc36cdbc58cccd1e389dd47f4c1cd40377ef3f 2013-04-05 23:02:10 ....A 15884 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-5a5850e6a466f2b05dfb37537c645195b675830d 2013-04-05 23:11:52 ....A 16307 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-5e3c17c3d38321a6af21af325edbdd6d1e81779e 2013-04-05 22:32:32 ....A 7658 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-65f83c4ff96151e39a3b9a0f1c50c9113623b09c 2013-04-05 21:11:08 ....A 10197 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-736c7fd7e620323c65d0bf27f33ced1f122a9dc8 2013-04-06 00:01:50 ....A 38389 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-8269a945ba67f5c357e3547022ce31ffc1636f2e 2013-04-05 23:39:48 ....A 14290 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-972eccbfc470798c8282e852e47256eec8f277ba 2013-04-05 22:26:34 ....A 13222 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-a04c5f8ee67c950aaff074aa8210c2b6b0db579d 2013-04-05 23:51:52 ....A 19143 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-a3928a05033e21d11fa93731acaae1375af8fbff 2013-04-05 23:11:00 ....A 12485 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-a81612f849fbbc70f6b031e0fb4d76f6fb75bdcf 2013-04-05 21:33:52 ....A 70943 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-addb78ce30d4f24297bc9f11f32649e131702035 2013-04-05 22:46:18 ....A 13747 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-afd7baa22837448e3c2e0ee0225877b54e7cf197 2013-04-05 21:32:42 ....A 24958 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-b94fb6ade7ef6a0a4319873d3d817b0314eb56b6 2013-04-05 23:07:06 ....A 10769 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-ba8dc8c25310b556dc861da809701451be7f1cb4 2013-04-05 23:44:28 ....A 18317 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-bcda5bd788ed238b75d7a39bf73e5570176a40c6 2013-04-05 23:39:58 ....A 19406 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-c29286bd0b33c3d78e10ff381f2176d13535bbcc 2013-04-05 22:54:54 ....A 11980 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-c33090db59a115c7c213951d663c48f8ef5d005b 2013-04-05 23:47:10 ....A 8762 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-db66a685a442527d574d6f5ffd8421f490065fcd 2013-04-05 22:20:38 ....A 9436 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-dd35b7e9f75c0a70f17b2cffc5d79ea3ade4b747 2013-04-05 21:24:10 ....A 10030 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-e07970500b7790f9e1cbef7b642fdcf384bb0571 2013-04-05 23:42:38 ....A 11030 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-e3412c9c958efd72040bf8276eec76e1c5f42292 2013-04-05 23:49:12 ....A 29369 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-ef92e93e98429734a4f6dba9a9f2bdcf539eea50 2013-04-05 23:44:26 ....A 11990 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-f37cd7598f34b791c0ec0dcdbe7f8c8827c51c6f 2013-04-05 22:31:52 ....A 24123 Virusshare.00050/Trojan-Downloader.JS.Agent.gsv-fd79a001397da25d76032292786ce838435269ad 2013-04-05 23:12:26 ....A 21822 Virusshare.00050/Trojan-Downloader.JS.Agent.gsw-13ea0bb4461ad2457a73a3ff9520416e304fb057 2013-04-05 21:19:34 ....A 176633 Virusshare.00050/Trojan-Downloader.JS.Agent.gsw-540e2c857a226995db340ef7ea8ee926743fa059 2013-04-05 23:01:52 ....A 21982 Virusshare.00050/Trojan-Downloader.JS.Agent.gsw-57037946a12e8b76896f7aa8891c2e28377549f7 2013-04-05 23:32:44 ....A 176742 Virusshare.00050/Trojan-Downloader.JS.Agent.gsw-5cfd373edc9801e10ee6a5f5bb92fe8a616c77b4 2013-04-05 22:17:00 ....A 21951 Virusshare.00050/Trojan-Downloader.JS.Agent.gsw-657d7b638abbad1e5b1da5368f9d48a5f07f1065 2013-04-05 22:41:36 ....A 21443 Virusshare.00050/Trojan-Downloader.JS.Agent.gsw-73a3a8c3b735e5438eb8e40acac0f0f7955e0c22 2013-04-05 23:22:52 ....A 17862 Virusshare.00050/Trojan-Downloader.JS.Agent.gsw-a4929ae80a90e1e5d82506850ff699e410ac611b 2013-04-05 23:25:32 ....A 70929 Virusshare.00050/Trojan-Downloader.JS.Agent.gsw-b21a8952c795bca3d8f2630e027d854b86b4a438 2013-04-05 21:33:08 ....A 44828 Virusshare.00050/Trojan-Downloader.JS.Agent.gsx-b9e883f425671ccfadc1a09a25d0975b84dc1d95 2013-04-05 21:16:12 ....A 18653 Virusshare.00050/Trojan-Downloader.JS.Agent.gtg-1828311e56967f4bed1bdd09eb85cdffe2a56326 2013-04-06 00:01:40 ....A 13211 Virusshare.00050/Trojan-Downloader.JS.Agent.gtu-beac2ea980d1ea6fac5f03055414a13be8bde2ab 2013-04-05 21:56:26 ....A 4807 Virusshare.00050/Trojan-Downloader.JS.Agent.gup-12fceb14563895853931035c2ed1c6a6de814e46 2013-04-05 23:06:24 ....A 22242 Virusshare.00050/Trojan-Downloader.JS.Agent.gup-673d2a29b652199aececbf46bbe6d2e80699633c 2013-04-05 22:24:44 ....A 83638 Virusshare.00050/Trojan-Downloader.JS.Agent.gup-da004a0e6eaee0b9080e98e6b364a272b8b7cdeb 2013-04-05 22:55:56 ....A 25269 Virusshare.00050/Trojan-Downloader.JS.Agent.gur-5048e6cf1cdd1d26e14c99a3edf8fea57e464a2b 2013-04-05 22:28:42 ....A 11268 Virusshare.00050/Trojan-Downloader.JS.Agent.gur-eba919462b9bbac4e7e4b5760230934dbb13a716 2013-04-05 22:13:30 ....A 14430 Virusshare.00050/Trojan-Downloader.JS.Agent.gvi-21378e962000edef0860d5783e31cb3b96055f92 2013-04-05 22:08:36 ....A 14430 Virusshare.00050/Trojan-Downloader.JS.Agent.gvi-3e176b4d2530b49df39c1dab4808a6d7bec4041e 2013-04-05 23:57:00 ....A 14564 Virusshare.00050/Trojan-Downloader.JS.Agent.gvi-3f2e30fbf9500e9c896a3be185631c26610dbffd 2013-04-05 23:01:12 ....A 14891 Virusshare.00050/Trojan-Downloader.JS.Agent.gvi-4063ea03c6c5c8c9865db739a7928cb508df004e 2013-04-05 22:41:08 ....A 15345 Virusshare.00050/Trojan-Downloader.JS.Agent.gvi-6b6da7d7e66ccfaec279a1b95f9657d2733dc407 2013-04-05 23:56:18 ....A 14607 Virusshare.00050/Trojan-Downloader.JS.Agent.gvi-760c78ec5e2082bcca75a9829a28f535354cad34 2013-04-05 23:55:58 ....A 23515 Virusshare.00050/Trojan-Downloader.JS.Agent.gvi-791cff8eae84f17aca34aae0d0f375535f7d8fbc 2013-04-05 23:47:52 ....A 14685 Virusshare.00050/Trojan-Downloader.JS.Agent.gvi-85c5e4477aed440feacbc473d07576fd3072276f 2013-04-05 22:23:52 ....A 26147 Virusshare.00050/Trojan-Downloader.JS.Agent.gvi-e8cd46f417951a25ed3d053bd664892b2c90a63b 2013-04-05 21:50:22 ....A 17625 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-0024b67c354083571084d2b049113df6a8bfba94 2013-04-05 22:18:50 ....A 94848 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-0331e5590b40d963fab44440a5c68897f07958b5 2013-04-05 22:51:08 ....A 55013 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-037cb6820384d5a0726c51425d70da2993acfab0 2013-04-06 00:01:46 ....A 13279 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-0648528daceae456331a38e891672d467a94c744 2013-04-05 22:50:08 ....A 59954 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-0ff589ebdb727fe4325fa2c045fc5a7c9a46e06c 2013-04-05 23:48:30 ....A 19171 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-1a762b6dc9a9c84729c31fc21d17fa9e459ed7d2 2013-04-05 22:17:52 ....A 15054 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-1bff2c92ea19ab198f9467f12eb376da83dd572b 2013-04-05 23:49:12 ....A 66200 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-253f3b71fdb040f2490f49f427f6bbd9c2a982ae 2013-04-05 22:54:18 ....A 56648 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-29c2d458df9e92cb2943524e67f81687813ec023 2013-04-05 22:28:36 ....A 18188 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-2d890f1542db85a048fb66b8530bacd5db29941e 2013-04-05 22:34:34 ....A 65270 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-49d27bfd8b298dbe9ffb8cfe2d2e39bcacada7f9 2013-04-05 22:58:36 ....A 6064 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-4a0400936191bb300b0c705212c9e74393c537f0 2013-04-05 22:23:10 ....A 7015 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-4bb39f412393129cb20a081bd24ffce8c54d8537 2013-04-05 22:33:02 ....A 11746 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-551e46b60db7890611bdad7fd958d74a724eed67 2013-04-05 22:11:30 ....A 22700 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-55404fb0a6cfeceaf92bd62b8cb673b73ee20f32 2013-04-05 22:41:34 ....A 70967 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-55829709214079c2acf5df566bd49ac7cddc3b8b 2013-04-05 22:57:16 ....A 17915 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-563e54220b69bb7d31aeb5d8ab05fa3212fe38e5 2013-04-05 22:53:10 ....A 60247 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-5dc67a040565d004d8d8a4334a3ce1cc17d2602f 2013-04-05 22:50:24 ....A 37201 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-6352dc4092ad78d5a04d55fb987b003b7a4ada4c 2013-04-05 22:20:12 ....A 67133 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-66ddee34f2d185530528cc0dc5e632addadfd8b5 2013-04-05 22:06:34 ....A 13972 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-807c7aec9b5a9e062890d890e1903967c13e9d9e 2013-04-05 21:41:58 ....A 6450 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-824c0c5a3ab2443679acdb91c0cf5141183adf11 2013-04-05 23:21:38 ....A 70179 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-8610ccd7846237287ba36c8561896a892322a347 2013-04-05 21:21:18 ....A 20178 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-8a1ff3613d987cc3c9b16873658368e4738e964d 2013-04-05 22:14:16 ....A 33231 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-8fad53352d6f301b844c0de0fce6da8a02782929 2013-04-05 21:46:30 ....A 60053 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-949a104df1c8874dd8ff15097824e95c60eb1227 2013-04-05 21:20:54 ....A 302594 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-a44c80fef9036fd43b42315d4356e240455ce353 2013-04-05 22:52:18 ....A 9502 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-ab67837bc6f44cd7caaeeb3005e93f03d21d36cf 2013-04-05 21:41:48 ....A 12171 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-acb2ca81414bb85ea6b6740424afd2dd8070463a 2013-04-05 22:26:16 ....A 67238 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-b09ff026e72b81d4382b5a2c8065b4aa22ff3a33 2013-04-05 23:03:46 ....A 59418 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-b44b20c02dca1c45d83e18bc09fb543f8a267535 2013-04-05 23:28:32 ....A 5944 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-b666d815ea3924a00b5332f67771d79f5beccd49 2013-04-05 23:01:46 ....A 70435 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-ba7dc38be671303828f9a5ad29cd44830d79d1ae 2013-04-05 22:40:34 ....A 3439 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-be364513818b59f84915119bc096fb7eb439b94f 2013-04-05 21:09:22 ....A 68008 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-c827d87840e2a1747e35bba5478450b05328594a 2013-04-05 22:33:58 ....A 25382 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-c91bf287e6473759107da7b99dc4201279b5d90a 2013-04-05 21:11:34 ....A 146834 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-c995581d5fd555c1421bdf77b9ea108e807b9bd3 2013-04-05 23:09:22 ....A 88745 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-d45289c382f811a3e46eb332b91cf144a3b96529 2013-04-05 22:22:52 ....A 16214 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-d752ac861b7a202c9f77fc66fb81d240bfa15a88 2013-04-05 22:30:58 ....A 13179 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-dde929ce6bde9c5134f2d35d1717643e404bc3ab 2013-04-05 22:34:04 ....A 25378 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-e1931d491906187fce4ac510af30e42ca2f8ce86 2013-04-05 22:32:02 ....A 18571 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-e85729f4b1816339a6a275b652c66d42696b523f 2013-04-05 22:55:56 ....A 67833 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-eccddb3fa4ec183278c10fb15b9ebd84c985e376 2013-04-05 21:29:54 ....A 4942 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-f1dc8eb70d30bcd79e16d49c19ab7b9c023046ec 2013-04-05 22:28:40 ....A 16471 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-f3e052517c1066243e5233d2e9a2a288086eab13 2013-04-05 21:39:16 ....A 69212 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-f568f982cebf66878e51824fb5032658d034736d 2013-04-05 21:39:12 ....A 135491 Virusshare.00050/Trojan-Downloader.JS.Agent.gvn-fd907ef77e4b56015914deab5f0c523a0fe87caf 2013-04-05 23:05:32 ....A 141257 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-00e27e2c52156d6b39158def09265568e4588393 2013-04-05 23:35:04 ....A 137241 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-0332b07d03b0c9141771d8562776e7b43322956f 2013-04-05 22:59:52 ....A 136752 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-14a1f71e38a32cc77a950df67841697927065ea3 2013-04-05 22:59:26 ....A 136802 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-2c292bf4daafcf34ef13a54c47e9239ab4e99fda 2013-04-05 22:54:02 ....A 136749 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-507edfa1d8431039f0a39e00c5f5cbf9e05196e6 2013-04-05 22:03:58 ....A 141107 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-aeadbd93cfc222a369cb7014dbe3736383e7ea39 2013-04-05 23:00:42 ....A 136691 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-ca7a7a5ce5faa53df0e145d5d3d3c402b7d9df6e 2013-04-05 23:03:16 ....A 136897 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-cdaac2c3d442b9b520ac3e111270c696bb88588f 2013-04-05 22:12:16 ....A 136858 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-d7358e0cd4b4a4502914d377d38534da5091b200 2013-04-05 22:53:22 ....A 141277 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-dc4061e9876bd25278e6dc7b554c77d60a5a9d2b 2013-04-05 23:00:14 ....A 137288 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-f281757c842783ae62b08d2bb2932475835f9627 2013-04-05 23:47:30 ....A 137164 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-f9579f7c0e0a4cdf56f1ca4587dc9750733164a3 2013-04-05 22:58:00 ....A 136776 Virusshare.00050/Trojan-Downloader.JS.Agent.gvr-fbb435705ef948c39d20e191cbc0d28921dfc727 2013-04-05 21:14:54 ....A 20356 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-01eb4990d81c0ce59ccdc7549b5f4f7be3bd98f9 2013-04-05 22:55:18 ....A 20774 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-05dc73e3144a20a397d3efd6ae44ceb5cfa8d0e2 2013-04-05 23:28:32 ....A 16434 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-11ccb8faa3977e42722f8718595d50df6785c542 2013-04-05 21:13:22 ....A 31073 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-20e07d3e7ca4caeb34533fd5a15854a12ecb2f3e 2013-04-05 21:36:00 ....A 16475 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-25d5682c8cafc4b6138630f9171226286c8d96fc 2013-04-05 21:21:48 ....A 26592 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-30248c5b882a690cb9c471ee9000d9bc6d4fc8c1 2013-04-05 21:30:14 ....A 33879 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-7e12736a97db7f9aa1d0b53cbf3db60eba78745d 2013-04-05 21:41:14 ....A 24064 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-8eb03f3c44a8327c826d891405a0d7b7b670971a 2013-04-05 21:38:44 ....A 42898 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-a938cdf40fcc301eac94d174e579badd7f6d4eb3 2013-04-05 22:02:16 ....A 36731 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-bffb71c3280270b74f06d4460e995a3a1237239e 2013-04-05 23:44:32 ....A 49141 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-c04b8dd1b67a021cea4d0c70ab42d5aaffd29aaf 2013-04-05 23:57:00 ....A 24322 Virusshare.00050/Trojan-Downloader.JS.Agent.gww-dd792a238da185c6c7ceddf408f707c31f7f8f42 2013-04-05 22:58:22 ....A 21187 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-252bfc6432f537cb3cb36cfddd6c1087985e501d 2013-04-05 22:11:56 ....A 17579 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-304f0b508be09aaff516355acc2561f46dcb3550 2013-04-05 22:49:16 ....A 21198 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-5b28ce261d645fcb59cb941325eedba98b35bcf8 2013-04-05 23:03:16 ....A 13475 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-5e463eab468e509d11d4feec7840f6dcdc2b8f20 2013-04-05 23:46:28 ....A 21345 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-68392fe8de44c7ecd66afff85878d07a5e90a33f 2013-04-05 23:21:26 ....A 14025 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-7509de443c1ca5760b8d91a74f0f2d66c3a5af87 2013-04-05 22:10:30 ....A 15223 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-87c4487297cf017f3ef6b40a984c8f2fba0abceb 2013-04-05 23:33:12 ....A 12038 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-907616d709274727ff9102eb1778dfdbd1a0b12b 2013-04-05 22:20:12 ....A 25807 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-9252e6accae903f6e866264e57c19f6353d17734 2013-04-05 22:24:58 ....A 34977 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-9f0c6a284ef3cef8f4e30c8b53ff14497256e6e3 2013-04-05 21:39:28 ....A 27028 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-a493a530468053479d379a1088bb146cde79d7ca 2013-04-05 23:47:04 ....A 12038 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-b9639ea238e754625cb22b7a181db1ef3545d432 2013-04-05 23:57:24 ....A 49810 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-c309de9753c20199c837a9b7dbb1d0ec0f33d4d4 2013-04-05 22:08:58 ....A 26031 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-c3236849f457b5d9433f3207a6154ed40aa5b2c6 2013-04-05 22:35:24 ....A 46853 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-d92d90d85ddac9ebae24488356573afb6f1f7820 2013-04-05 21:49:08 ....A 23685 Virusshare.00050/Trojan-Downloader.JS.Agent.hbs-e14eeea3a41e38b82ff41cd51866026d0cd943cf 2013-04-05 23:55:24 ....A 3568 Virusshare.00050/Trojan-Downloader.JS.Agent.hv-f0b0cbbe9d1b961707fd0db02f831330e5194e16 2013-04-05 21:22:34 ....A 11113 Virusshare.00050/Trojan-Downloader.JS.Agent.nt-178d951be64ec3f07a18202674b1cb13ed1df9f0 2013-04-05 22:14:44 ....A 13667 Virusshare.00050/Trojan-Downloader.JS.Agent.nt-e69097b5dfe7031ad8d30ab33700d4ea8ab7b85c 2013-04-05 23:45:34 ....A 1475 Virusshare.00050/Trojan-Downloader.JS.Agent.rn-b64de13a2233d8b412039f4b96d5515ed0666b77 2013-04-06 00:03:06 ....A 1334 Virusshare.00050/Trojan-Downloader.JS.Agent.tt-31be60bf802914a4ee9111354d05823d0fb3ecc6 2013-04-05 22:05:10 ....A 2544 Virusshare.00050/Trojan-Downloader.JS.Agent.ww-adad42b33ac35bc5fc047f6975ac3be53bf933e8 2013-04-05 23:06:36 ....A 111844 Virusshare.00050/Trojan-Downloader.JS.DarDuk.ak-0cffcd708e085afa23113661153fd6904931f123 2013-04-05 22:25:12 ....A 115377 Virusshare.00050/Trojan-Downloader.JS.DarDuk.ak-87cb66ea6febffaf53a6462ba56f095000cab463 2013-04-05 23:29:48 ....A 114669 Virusshare.00050/Trojan-Downloader.JS.DarDuk.al-c5c636445ed8a13fb50c348d117c97ae4478041a 2013-04-05 21:22:36 ....A 87228 Virusshare.00050/Trojan-Downloader.JS.DarDuk.aq-e7dfe2b2b7bde273b5cd8d68c8ce648d546fac4e 2013-04-05 23:12:12 ....A 85995 Virusshare.00050/Trojan-Downloader.JS.DarDuk.bl-3562116467a9bfeff98a254c86c5dcc94123a743 2013-04-05 23:36:08 ....A 87060 Virusshare.00050/Trojan-Downloader.JS.DarDuk.bx-ac070ff2f4bc887e3d77e2bffaa0e5273a524a30 2013-04-05 22:19:02 ....A 87868 Virusshare.00050/Trojan-Downloader.JS.DarDuk.cc-fe320b35dcfa8a2039c997ae9822e344d80a7254 2013-04-05 23:35:54 ....A 119069 Virusshare.00050/Trojan-Downloader.JS.DarDuk.cm-341e2f422bb58d4ea26770e6ad54ae6e8714f885 2013-04-05 23:57:24 ....A 83645 Virusshare.00050/Trojan-Downloader.JS.DarDuk.cq-561a75f46eb3c0ab0f6d6eaf666336b0e8973968 2013-04-05 22:15:28 ....A 142028 Virusshare.00050/Trojan-Downloader.JS.DarDuk.cs-1f9c80693801923ab44c26c26c1eee1e383f4885 2013-04-05 23:05:44 ....A 104960 Virusshare.00050/Trojan-Downloader.JS.DarDuk.cu-060e92424dfef3ea20ddd984d4406292885b81eb 2013-04-05 22:31:52 ....A 115242 Virusshare.00050/Trojan-Downloader.JS.DarDuk.cu-668d6d22603e7d5f78f8679f7ed8646a7a4e6ef9 2013-04-05 22:00:34 ....A 116670 Virusshare.00050/Trojan-Downloader.JS.DarDuk.cw-124095e4fbe4e9cec51a27d4f2fb6cb12d7831f4 2013-04-06 00:00:12 ....A 118760 Virusshare.00050/Trojan-Downloader.JS.DarDuk.cw-d5da7bd985c68c77a9b741a995bc34d3bd7ec5fa 2013-04-05 22:00:26 ....A 93490 Virusshare.00050/Trojan-Downloader.JS.DarDuk.dt-5b14f90803aa6aca54caf6d9982cfa6ef113d2eb 2013-04-05 23:44:20 ....A 80710 Virusshare.00050/Trojan-Downloader.JS.DarDuk.ek-2ac5d2adb05fbfb7fd619b9a29bcc41f4685e883 2013-04-06 00:01:48 ....A 88698 Virusshare.00050/Trojan-Downloader.JS.DarDuk.er-a08e92e7076385c4a4e90658531a8e4d46cbfd4d 2013-04-05 21:57:00 ....A 84054 Virusshare.00050/Trojan-Downloader.JS.DarDuk.er-bd91d52f161b2a2b66aac71e95178e92d24bfc20 2013-04-05 22:08:46 ....A 78733 Virusshare.00050/Trojan-Downloader.JS.DarDuk.et-bd1dea0438f22d7d5543a2375987bf54a1658132 2013-04-05 22:17:48 ....A 70685 Virusshare.00050/Trojan-Downloader.JS.DarDuk.et-d74aafc00482c53ae07737953cd99fc276696e3f 2013-04-05 23:10:02 ....A 79451 Virusshare.00050/Trojan-Downloader.JS.DarDuk.fe-9385a3393244d9bac69938bed965c801403aad7e 2013-04-05 22:48:20 ....A 100813 Virusshare.00050/Trojan-Downloader.JS.DarDuk.fh-0b50a71f22e07a1d6cd36246e6aaa7110f639633 2013-04-05 23:27:20 ....A 100740 Virusshare.00050/Trojan-Downloader.JS.DarDuk.fh-3b7105ffe517696c82da237bda898e67be1d9391 2013-04-05 23:25:10 ....A 79301 Virusshare.00050/Trojan-Downloader.JS.DarDuk.gb-6671f4b4f45de59cd550805703ff7a0fd1fcf571 2013-04-05 23:43:56 ....A 80718 Virusshare.00050/Trojan-Downloader.JS.DarDuk.gc-a5727fa525b7beb7a66b2e25df5257f0ed01c320 2013-04-05 23:13:10 ....A 83442 Virusshare.00050/Trojan-Downloader.JS.DarDuk.ge-11660bdcf5b81dbd80f21261524e3421067140a2 2013-04-05 23:34:08 ....A 79957 Virusshare.00050/Trojan-Downloader.JS.DarDuk.gl-d904e2056db1a9b92e299d1b23c776a3450f6144 2013-04-05 22:21:20 ....A 70942 Virusshare.00050/Trojan-Downloader.JS.DarDuk.gn-387e63fa783191ae8769ec0d3928bb3bab177f7e 2013-04-05 22:46:22 ....A 70285 Virusshare.00050/Trojan-Downloader.JS.DarDuk.gn-abfc281014986ad4f119d0c3190adad4d40a72fd 2013-04-05 23:03:18 ....A 80575 Virusshare.00050/Trojan-Downloader.JS.DarDuk.gu-8b5b370517850c0d30e71ccb51b50c711a428b1a 2013-04-05 23:14:32 ....A 80101 Virusshare.00050/Trojan-Downloader.JS.DarDuk.hy-d3e1dfc467a99c424a9b14e23d1f10f9c5e1bdc0 2013-04-05 23:49:46 ....A 80830 Virusshare.00050/Trojan-Downloader.JS.DarDuk.il-28ae0f3e70b61583a83bec91baaa79ca5f206e97 2013-04-05 21:11:50 ....A 47309 Virusshare.00050/Trojan-Downloader.JS.DarDuk.iz-2d2696f94f729b875eb31371b946282932772325 2013-04-05 23:42:48 ....A 47381 Virusshare.00050/Trojan-Downloader.JS.DarDuk.jd-1a201c81001cb3e1b16c648b2bf4645728b93161 2013-04-05 21:35:18 ....A 14411 Virusshare.00050/Trojan-Downloader.JS.DarDuk.jp-16dd6c611a41e860d8593ad3bb64adfd119ddb63 2013-04-05 21:49:32 ....A 14248 Virusshare.00050/Trojan-Downloader.JS.DarDuk.jp-c483d3342efeb44864dac65ca107dd632d2b7b69 2013-04-05 22:57:22 ....A 14253 Virusshare.00050/Trojan-Downloader.JS.DarDuk.jp-f25ba5e054291997d8806d2eca4491c03d8bc4c8 2013-04-05 21:28:00 ....A 17407 Virusshare.00050/Trojan-Downloader.JS.DarDuk.jr-97676ea0e7db9e569f59cd43fbba08da277a8d23 2013-04-05 22:17:42 ....A 17822 Virusshare.00050/Trojan-Downloader.JS.DarDuk.kd-fef9d2d2f7aba8efe47c37b8697678ba33ca43e7 2013-04-05 21:24:28 ....A 17784 Virusshare.00050/Trojan-Downloader.JS.DarDuk.ke-72a6a82004e4804af248452205011186a9796f15 2013-04-05 21:23:08 ....A 69532 Virusshare.00050/Trojan-Downloader.JS.DarDuk.kt-6c3c434b81418119d6b843de22183edd48736d46 2013-04-05 21:40:20 ....A 21056 Virusshare.00050/Trojan-Downloader.JS.DarDuk.kv-759a127fffac4ac640b60128e745a52a0cb63ff3 2013-04-05 21:34:46 ....A 88200 Virusshare.00050/Trojan-Downloader.JS.Expack.aae-0a7da67fd78c673e6e0e3bde2f17d53fb28562ab 2013-04-05 21:37:46 ....A 80122 Virusshare.00050/Trojan-Downloader.JS.Expack.abe-2cc15661dc613aeebb8f0e6ae4f20bd1b4e1f57e 2013-04-05 23:13:56 ....A 23468 Virusshare.00050/Trojan-Downloader.JS.Expack.ado-09fcbd55b990f2b5306167d96a8b6147cbc4f240 2013-04-05 22:30:32 ....A 71332 Virusshare.00050/Trojan-Downloader.JS.Expack.ado-310625b2617ac53c054bc087d03152f17abe891e 2013-04-05 22:10:16 ....A 3528 Virusshare.00050/Trojan-Downloader.JS.Expack.ado-44116f0968c02244af900deffc4df9561a726526 2013-04-05 21:10:04 ....A 22621 Virusshare.00050/Trojan-Downloader.JS.Expack.ado-599ae5fff1bf1e07f73159fbd14c1dbf94194b4e 2013-04-05 22:20:10 ....A 10379 Virusshare.00050/Trojan-Downloader.JS.Expack.ado-6e14bc66f1c10720769675a5862e22ed1a94e536 2013-04-05 22:42:32 ....A 71335 Virusshare.00050/Trojan-Downloader.JS.Expack.ado-9e8e73463ffcc9d806bd7c18e558d56b3168a6de 2013-04-05 21:41:36 ....A 71335 Virusshare.00050/Trojan-Downloader.JS.Expack.ado-d0d22105b84a90b1a90723ff1f4cc3d738dce075 2013-04-05 22:42:48 ....A 35135 Virusshare.00050/Trojan-Downloader.JS.Expack.ahg-0d025645ba3ca4ad867ca7a2486435eeea9aef81 2013-04-05 21:32:00 ....A 123907 Virusshare.00050/Trojan-Downloader.JS.Expack.aic-9c498b53e2c819534fc70d6fd99fcd13d9536ec5 2013-04-05 21:31:48 ....A 123921 Virusshare.00050/Trojan-Downloader.JS.Expack.aic-f3f3e4c79e1811d7553fe626d5e8a3cf4eae3641 2013-04-05 23:38:10 ....A 74500 Virusshare.00050/Trojan-Downloader.JS.Expack.by-7edf791df6df035a6fd3d1922c751dd54a4238d5 2013-04-05 23:00:20 ....A 72903 Virusshare.00050/Trojan-Downloader.JS.Expack.cd-75c428aae4c8025b1ee335bc8e44ec96811b0b4d 2013-04-05 22:18:58 ....A 80734 Virusshare.00050/Trojan-Downloader.JS.Expack.cq-88b573015f59ea3528e7ac4617e51c14c6882dd5 2013-04-05 22:04:38 ....A 39411 Virusshare.00050/Trojan-Downloader.JS.Expack.dw-48732de7b6cf4bb99cf4798bab0550e96daacf23 2013-04-05 23:01:20 ....A 51938 Virusshare.00050/Trojan-Downloader.JS.Expack.dw-9ca0b62339869e000777169f2346b0b89727d7e4 2013-04-05 23:56:10 ....A 38828 Virusshare.00050/Trojan-Downloader.JS.Expack.ed-033cd207f8e5629c8148331cc57904634b0b40b0 2013-04-05 23:28:46 ....A 39311 Virusshare.00050/Trojan-Downloader.JS.Expack.ed-97f35fe91100be9dda67ff1b728ad17a4e858c55 2013-04-05 21:49:08 ....A 39576 Virusshare.00050/Trojan-Downloader.JS.Expack.ej-d456af1de5e1124079ca98a5c6d90afb263888f8 2013-04-05 22:50:18 ....A 38298 Virusshare.00050/Trojan-Downloader.JS.Expack.ek-1ae9bbe8a46a09d754fce364c53c3d1b95142b8c 2013-04-05 22:57:34 ....A 16083 Virusshare.00050/Trojan-Downloader.JS.Expack.fd-325950c431445be4c2459349f89c24e957ac31fb 2013-04-05 23:24:26 ....A 17200 Virusshare.00050/Trojan-Downloader.JS.Expack.gi-82b9bdb54fc18f5faa219e2324a554166b74e43d 2013-04-05 21:36:42 ....A 14768 Virusshare.00050/Trojan-Downloader.JS.Expack.gj-53855379608952d928f27896f4b5df38d991c92f 2013-04-05 22:24:14 ....A 14297 Virusshare.00050/Trojan-Downloader.JS.Expack.gz-9f7607ad21e092ab9aa98bb828583a0b58edfa74 2013-04-05 21:44:42 ....A 14410 Virusshare.00050/Trojan-Downloader.JS.Expack.hd-11f692fcea4f84203fba19839d21eb98677b5938 2013-04-06 00:00:52 ....A 3899 Virusshare.00050/Trojan-Downloader.JS.Expack.hj-c3c99474bad41b9ad09438215702d5632ef6b4e8 2013-04-05 22:38:18 ....A 14780 Virusshare.00050/Trojan-Downloader.JS.Expack.hs-6aa690fbb1b938c8fe7ec1aca1b525cf98590f5b 2013-04-05 22:01:24 ....A 14643 Virusshare.00050/Trojan-Downloader.JS.Expack.hu-cbfd3684ce2e04feb8c00c929748a8072a34a9e4 2013-04-05 21:31:38 ....A 47196 Virusshare.00050/Trojan-Downloader.JS.Expack.ic-332ab4bc4192b3c6b05645fbda6582c82b288780 2013-04-05 21:14:32 ....A 52361 Virusshare.00050/Trojan-Downloader.JS.Expack.ic-a6aaa68f2934634f7b4015cd388bbcb2b872fc36 2013-04-05 22:19:58 ....A 17298 Virusshare.00050/Trojan-Downloader.JS.Expack.ig-ee3e9ed28c6f9950283b96ab1e34d0d011106e78 2013-04-05 22:52:42 ....A 17356 Virusshare.00050/Trojan-Downloader.JS.Expack.in-d414c81c6bcf80e0cfe5d46117932fee9aae463d 2013-04-05 22:20:58 ....A 16584 Virusshare.00050/Trojan-Downloader.JS.Expack.jr-c8d2ce5aef2092e91ec1e657209d1dc827ec16a4 2013-04-05 23:52:32 ....A 18595 Virusshare.00050/Trojan-Downloader.JS.Expack.jz-8110fe52e4f8eb6e99d376864af5f88c2f8b8301 2013-04-05 22:01:04 ....A 15541 Virusshare.00050/Trojan-Downloader.JS.Expack.kk-11922e4985897aedef9fe169065465c6901cbccb 2013-04-05 21:08:02 ....A 14887 Virusshare.00050/Trojan-Downloader.JS.Expack.km-34b368a9929000d7c5094f608eda31401ca2429c 2013-04-05 21:51:04 ....A 17843 Virusshare.00050/Trojan-Downloader.JS.Expack.kn-e3882fa16a955cd4d8ec8e9d954ae6e80a5cf9a4 2013-04-05 22:33:30 ....A 18211 Virusshare.00050/Trojan-Downloader.JS.Expack.ku-b58e9457ad4e48802ce4b3137181b61f7570861e 2013-04-05 23:57:00 ....A 9834 Virusshare.00050/Trojan-Downloader.JS.Expack.lj-8fba0a29264bfe8579837aca54617daaf3edb647 2013-04-05 22:08:10 ....A 17105 Virusshare.00050/Trojan-Downloader.JS.Expack.lm-87054b8e536f426debd592b16d5a33d6f034db6a 2013-04-05 22:20:22 ....A 16796 Virusshare.00050/Trojan-Downloader.JS.Expack.lm-ba8f63cccc877b2767482d4d4741696538c3211f 2013-04-05 22:32:42 ....A 21677 Virusshare.00050/Trojan-Downloader.JS.Expack.lq-5028b3b5f9cce4d661c6bd681d7d0b2ddc067985 2013-04-05 22:31:08 ....A 3389 Virusshare.00050/Trojan-Downloader.JS.Expack.ly-8d8960c8c804a3b204d3af50e01283760bb92194 2013-04-05 21:40:40 ....A 15415 Virusshare.00050/Trojan-Downloader.JS.Expack.ly-b6f7220d49b08dda184658842d69946701be11f5 2013-04-05 23:27:38 ....A 21223 Virusshare.00050/Trojan-Downloader.JS.Expack.ml-1fc4bd4102bbc3ec12abd139f977dfdb9a0729bf 2013-04-05 22:56:32 ....A 18213 Virusshare.00050/Trojan-Downloader.JS.Expack.nh-46d4ab856bcc88267fc5246ac5a6ff8eb5d1fc7f 2013-04-05 23:10:40 ....A 16418 Virusshare.00050/Trojan-Downloader.JS.Expack.nj-ae1607698a45f96da761fa4e48fb59ff148b80c4 2013-04-05 23:55:38 ....A 21284 Virusshare.00050/Trojan-Downloader.JS.Expack.nz-0bd06ac3a8560942ef7b7391302e349262483dbc 2013-04-05 21:13:44 ....A 39272 Virusshare.00050/Trojan-Downloader.JS.Expack.ob-a9778af8263c9eb23724fa8b4b52dd331c166f01 2013-04-05 21:53:34 ....A 948 Virusshare.00050/Trojan-Downloader.JS.Expack.or-684c1d58c407119d7957c9c0a8d67bf7b066a267 2013-04-05 21:45:08 ....A 24148 Virusshare.00050/Trojan-Downloader.JS.Expack.ou-d685dbafbf8eff216b43269a88df71fc90377678 2013-04-05 22:02:24 ....A 86435 Virusshare.00050/Trojan-Downloader.JS.Expack.pd-2b173322a4f99df2f5ecf1ef1ab571cefc565c3b 2013-04-05 23:43:24 ....A 15584 Virusshare.00050/Trojan-Downloader.JS.Expack.pd-33b98b3e2a88638d42f14c98d6439064026760b5 2013-04-05 22:50:16 ....A 7476 Virusshare.00050/Trojan-Downloader.JS.Expack.pd-84759b03b20aa3b5cb1583da6ea4b9269de04cee 2013-04-05 22:49:06 ....A 62362 Virusshare.00050/Trojan-Downloader.JS.Expack.pz-6cbe2b8497957b186199481dc86e33b20c6d5997 2013-04-05 22:16:58 ....A 53395 Virusshare.00050/Trojan-Downloader.JS.Expack.pz-ef5cd61027e4665f96dcfb477f08541e51f3028f 2013-04-05 22:25:42 ....A 68463 Virusshare.00050/Trojan-Downloader.JS.Expack.qd-05408bac628ea49dbb42bf8c5671d6658b6dea45 2013-04-05 22:30:46 ....A 56955 Virusshare.00050/Trojan-Downloader.JS.Expack.qe-2eff2f2f8982a2c319361b47638f13dad54e3401 2013-04-05 23:27:32 ....A 48176 Virusshare.00050/Trojan-Downloader.JS.Expack.ql-bd6d0cc89a04f0e46ded07284d35ae0032735d68 2013-04-05 22:21:26 ....A 47370 Virusshare.00050/Trojan-Downloader.JS.Expack.rl-b06980f7250d48fab625a1a8b545bde127105dd6 2013-04-05 21:36:44 ....A 48467 Virusshare.00050/Trojan-Downloader.JS.Expack.rs-ec9a0c0dd18a66acc6deb97b3b7a255993144a12 2013-04-05 23:08:04 ....A 73236 Virusshare.00050/Trojan-Downloader.JS.Expack.se-2280ed0482695ea47a589c499b4a4696e48ecbe8 2013-04-05 22:26:12 ....A 72964 Virusshare.00050/Trojan-Downloader.JS.Expack.se-fc6f3aa170f4357a78fa73292ece55feaab19f6c 2013-04-05 21:23:28 ....A 9234 Virusshare.00050/Trojan-Downloader.JS.Expack.sn-7722e996f020e66a5cadd28eed7c273e36f32e6b 2013-04-05 21:51:08 ....A 26809 Virusshare.00050/Trojan-Downloader.JS.Expack.sn-84f0c2ca4b3b9a275c24818ce74220afb9568dba 2013-04-05 22:36:02 ....A 8705 Virusshare.00050/Trojan-Downloader.JS.Expack.sn-8af50eab1bc01a796d3748e80198d637c8f6d835 2013-04-05 22:41:46 ....A 11015 Virusshare.00050/Trojan-Downloader.JS.Expack.sn-a600a9b402a8f7b665ec28bc14703ff771cc6338 2013-04-05 22:18:56 ....A 50160 Virusshare.00050/Trojan-Downloader.JS.Expack.sr-1395e2b318d73f1f90d90acfd4f037b673e751c4 2013-04-05 21:36:26 ....A 50240 Virusshare.00050/Trojan-Downloader.JS.Expack.sr-5af4bb4507f4bd26e8f5aa429a62ddf9524106f4 2013-04-05 23:53:50 ....A 49517 Virusshare.00050/Trojan-Downloader.JS.Expack.sy-062dc5dda7d82a9a233bb7fd5228a536e279bd2c 2013-04-05 22:57:50 ....A 68707 Virusshare.00050/Trojan-Downloader.JS.Expack.tc-1c32da566fe8387062adc94ab37d06756b2c2fcd 2013-04-05 23:57:18 ....A 8214 Virusshare.00050/Trojan-Downloader.JS.Expack.te-4862e881797f6aca27a1fab95bb125d396221a37 2013-04-05 22:49:10 ....A 63453 Virusshare.00050/Trojan-Downloader.JS.Expack.th-26a8d2700feb8e218c074d03476f901747107840 2013-04-05 22:15:50 ....A 57940 Virusshare.00050/Trojan-Downloader.JS.Expack.th-e6607ed2c6a1c2ae10d617bbc346202f9e89dd33 2013-04-05 22:22:10 ....A 41027 Virusshare.00050/Trojan-Downloader.JS.Expack.ty-9d336f3654f210015f4295f92ab38b8e3909c0e7 2013-04-05 21:10:18 ....A 51440 Virusshare.00050/Trojan-Downloader.JS.Expack.ud-11fd28ee022c9780b89f047bfa90c436d0b6d139 2013-04-05 22:48:24 ....A 81589 Virusshare.00050/Trojan-Downloader.JS.Expack.uh-4bd4b7e81a08ba9645fa2606a4dbb59d72dcd4af 2013-04-05 21:56:32 ....A 75085 Virusshare.00050/Trojan-Downloader.JS.Expack.ur-5c462b1de76d87ae6c78f69e50c93174352b114c 2013-04-05 21:08:48 ....A 60055 Virusshare.00050/Trojan-Downloader.JS.Expack.us-6130136e8fa16b93541a19964b19c63bf4b1b7eb 2013-04-05 22:44:38 ....A 62245 Virusshare.00050/Trojan-Downloader.JS.Expack.uw-205eddd57b22a6bb187880000488227545793cb1 2013-04-05 22:16:06 ....A 62914 Virusshare.00050/Trojan-Downloader.JS.Expack.vc-7e9ed497959b20b6ceed34fce683a256f753d1f6 2013-04-05 21:39:44 ....A 42258 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-0220195d5483500541c8110e7cd18c0f52ae9151 2013-04-05 23:55:04 ....A 60563 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-05058c5c05e15af7e5120b05c0d9837b4be03f1a 2013-04-05 22:42:12 ....A 32733 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-0a0ca8dd15b1c4ea7fbcb6f5b60ad551b882a7ab 2013-04-05 22:32:22 ....A 36580 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-0a7237ae2d4be8eede3dd48f52b1756ec7c6645f 2013-04-05 23:28:42 ....A 32063 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-0f4e39aaed2abde13a11b534ce95e9583f1c9ee0 2013-04-05 23:24:02 ....A 39299 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-11db1fe9f94f06c8191d333f6c66f26246d67d7f 2013-04-05 22:25:14 ....A 56121 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-12bea7fe5843b9400aa65606524376274b3a73eb 2013-04-05 23:33:54 ....A 49977 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-146bdc4adc1d717c5dd1f0138bd6395aab2aecd3 2013-04-05 22:09:50 ....A 25832 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-1569c6a2ff3c250cc9ef7ec5741ea7041ca6e79f 2013-04-05 21:44:08 ....A 50312 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-174223bf41a25448bbfb08e4cf9bf17211eb69d8 2013-04-05 22:36:04 ....A 42239 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-1d8811dc2587b37a8be3c896551ca0a34dce9b8d 2013-04-05 23:10:54 ....A 63522 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-1e1bc78af080ccd9bf4932247799446dd0b25b13 2013-04-05 21:27:32 ....A 60708 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-21acfa28c6b4ab8aa387591887e6516a5375de2b 2013-04-05 22:10:14 ....A 42562 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-225c9fcbf863751409572f5af3d169030187419c 2013-04-05 22:32:30 ....A 24240 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-26e4b3b52b89918a76c53ef7c4e6f85de3d49f66 2013-04-05 22:58:30 ....A 43787 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-27e31550a7407fcccc484788e9dc472ec733c699 2013-04-05 23:55:38 ....A 35870 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-2831aa879fba26d198a1054f1fc8776301e956d5 2013-04-05 23:42:08 ....A 37253 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-291fc3dccf01c777213e59efd27db6aca183d370 2013-04-06 00:04:02 ....A 38773 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-2a51d2b45b627ab35e913ee1e6efd7201a3a936c 2013-04-05 22:13:44 ....A 34473 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-2d976597b92fe1137655e3913f6facd5db3d0d41 2013-04-05 22:02:14 ....A 39316 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-30a56e215bf308594d39b6214290879930376938 2013-04-05 21:25:10 ....A 52591 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-339d4c15cfcdab525bccd80f477e1c1e3925d88a 2013-04-05 22:12:30 ....A 36121 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-37200a3907dcb642f7c390a7106a1c862382be41 2013-04-05 23:31:22 ....A 29293 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-45380818c50364b3989a41bb60d00b33011c0a6f 2013-04-05 22:16:10 ....A 68615 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-46b2f74598512e5c8b8bd2490add0825993d04d7 2013-04-05 21:51:40 ....A 23176 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-4766055240d253b648af0c0f9bc491324fd76537 2013-04-05 21:44:22 ....A 38504 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-49006478922709be08b940b7e14ba375b36513f1 2013-04-05 22:45:36 ....A 41305 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-4962390a52a8fb44298c21f96523fdddfa50ef14 2013-04-05 23:01:56 ....A 39376 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-4bff950e064eede3516cd05be77dc94a7ff15399 2013-04-05 23:33:32 ....A 36088 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-4cd7626c96e81c96a2ac0394bea2f55660f9211d 2013-04-05 22:11:16 ....A 32235 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-4f8c6b4d1c4c5556b659011e7f78fa28a60b4658 2013-04-05 21:14:08 ....A 33399 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-4fcac5f279bc44fb944b70fc09d603092793bec6 2013-04-05 23:13:30 ....A 39032 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-5086c915f51ae15c52bfedac59874e1bf0192a30 2013-04-05 22:22:56 ....A 28526 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-527ee64d839d398b80a807bfa5ec98fada641e90 2013-04-05 21:39:02 ....A 50282 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-55c32fbc3a11bf007d12b98953eaf94bec024739 2013-04-05 22:31:02 ....A 44735 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-5652158c89890becac4ff82c764eeb3775d5bdfe 2013-04-05 22:14:08 ....A 41518 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-57a48c4cce268afc222b22f960ce07b1a3e0bab0 2013-04-06 00:00:34 ....A 35301 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-58ae02e723a1c0339ebb4a01e7d11e169c9771c4 2013-04-05 22:09:34 ....A 39853 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-617db81a1cf5bd0ed84e6c4a5c8193b12abcf013 2013-04-05 23:42:10 ....A 46334 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-6270fed36038c177d818a60473932f3bfcec7ab4 2013-04-05 23:41:48 ....A 46381 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-62e5c4a48307d8b6b5c95c3fe2288f4a785bcf12 2013-04-05 21:38:44 ....A 39623 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-63ef6e8f6491eea332171f21056cc4b4de9e6f4d 2013-04-05 22:30:20 ....A 58275 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-6915823e65f862af3d25042976b945f2f54af9db 2013-04-05 23:48:04 ....A 39167 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-6d82bd6b54d5586cc43e8f922023a05536fc3d7a 2013-04-05 23:51:08 ....A 45013 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-705caf70d3e798def2021f145e248ec8c9721b54 2013-04-05 22:23:14 ....A 22954 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-7216c597b5956c53642aa3e0457ed2833e1608f2 2013-04-05 23:17:12 ....A 41161 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-729b41b61bbd98a44936e285db6432d79667b60b 2013-04-05 22:37:48 ....A 23325 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-72fe716f7481350596760f13a00f512087a8054d 2013-04-05 23:06:58 ....A 61603 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-7340661a034072e38d562b2d286da7760b4d8729 2013-04-05 23:56:24 ....A 39809 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-74bf802e1df8e35ec6ec6d087c650808ba5fcf09 2013-04-05 23:41:34 ....A 67950 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-77797de4e10de9b4ee6b1c2ce45a8eddeb18050f 2013-04-05 21:58:44 ....A 36106 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-77e70288e79013feaf431e26541f2b04c3b06ff2 2013-04-05 23:08:56 ....A 78300 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-783ebfc15e8bd08cfe3f7bd174aace43edaf8f54 2013-04-05 21:19:56 ....A 34714 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-7ca08d990b10a6cfd3246ca00cc2178ba493766b 2013-04-06 00:01:56 ....A 56951 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-7d30fd092d790a16ac4e5fb2a9901319ed23cf6c 2013-04-05 23:14:36 ....A 40178 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-8092ea0f9149458bd36a5c06cb6da44a3a76b17a 2013-04-05 22:32:56 ....A 45006 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-82b13d42b15cc791ec51c29f9cc2cee0af90118a 2013-04-05 22:21:58 ....A 20532 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-842f850d497953c9ec8b6f634ed14b1277052d45 2013-04-05 22:16:58 ....A 35988 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-88f3d67ed77e47584d29d7c5592b5b64eff31ef8 2013-04-05 23:16:38 ....A 26449 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-8954bae01ee3741110e3ef391877a159fbae692c 2013-04-05 23:38:14 ....A 40745 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-8966f52f06a5214242d10cd078e41cad76656570 2013-04-05 22:27:16 ....A 101248 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-8b275593946c14e00a092ee1d7a32e16b70e258f 2013-04-05 23:54:48 ....A 45081 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-8b4e074a1aed20392f7a20dc56fdcbb3d768994f 2013-04-05 21:46:50 ....A 50297 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-8e8983cee911bfe954d8de024c0be9fdf1c872ba 2013-04-05 23:48:14 ....A 41316 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-8fccac2ca5ac4b44dcbc64074fad41988e422a41 2013-04-05 22:36:40 ....A 22569 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-904fac7bd901edd8b7b6bff40d01a471eff892dc 2013-04-06 00:03:44 ....A 39706 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-91bfd8670ac6888fc2cb2b24a9acc37d3c166ff2 2013-04-05 22:27:12 ....A 48906 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-920c6840dc485fa1f2a7cd7ef78d0aec9a547dc4 2013-04-05 22:36:32 ....A 23307 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-93108ebb747d63f80d3cd031a88925b999e764bc 2013-04-05 22:44:04 ....A 58594 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-94007485abfeab4fd61ba08b3792696018532667 2013-04-05 22:23:12 ....A 40776 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-940e487664fa10134e85710d1b9349be150cf930 2013-04-05 22:41:50 ....A 36897 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-9689d8de2c5a8b2076f9c818a88ca186d3a0a8bb 2013-04-05 22:56:04 ....A 27328 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-9737a9aaf29a4eddd9eb06d1659847d67a42d119 2013-04-05 22:50:40 ....A 31692 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-9aec1e377cc69c55ba53331a56cd3572e319d7f9 2013-04-05 23:46:24 ....A 41295 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-9affd7cc8d48558889dcaf9243be057ecade4651 2013-04-05 22:25:24 ....A 32336 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-9b467f1cb18c65ed07c3fffa12f79b3dd372df2d 2013-04-05 23:47:26 ....A 39161 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-9bfa629e9fab920aaf2265e3f27e5205f78eea2c 2013-04-05 22:56:48 ....A 34476 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-9c90b23d8091e5757332ca41cc03b13d78a4cd08 2013-04-05 22:05:00 ....A 40326 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-9d14db209e4616af819842c9f52d9cf59d63c35c 2013-04-05 21:09:40 ....A 22730 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-a07802cdb8f93524fdba8442f1551bb69aefc997 2013-04-05 23:56:24 ....A 34458 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-a2fb469e5a6c23626bef26c258a5242c152afac7 2013-04-05 21:14:32 ....A 33700 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-a9045894b4b01a615a9ccca2a52a171a9d5e2ead 2013-04-05 23:11:52 ....A 49464 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-ac29a4bc4e65276d0b66d53ff6476cf932b88545 2013-04-05 22:13:34 ....A 32541 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-af3e133fca86cf70f9f1a3152f7bf375c4cb69ad 2013-04-05 22:42:40 ....A 39601 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-afc4b7c16e7f5abe8e4ff109e902b815339614bc 2013-04-05 23:13:12 ....A 82288 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-b443145070a039b08e5fd144d1e26624273e2aa5 2013-04-05 22:24:26 ....A 39337 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-b6a44cabb298232ad2c45f0ffd32d5cd6c5fd42c 2013-04-05 21:54:04 ....A 43487 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-b9e2b368aa800763885a46b9d1aacdab2dd6a598 2013-04-05 22:07:34 ....A 24018 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-bac3906eabb2be8b3da1544aaba4d397d6a2136c 2013-04-05 23:39:48 ....A 38004 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-bc8ab5adafac476fd68f1839dfbe52d031fd7cba 2013-04-05 22:52:34 ....A 7236 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-bca218feb746e9793f1452bf750ac7d07e2e343b 2013-04-05 21:38:14 ....A 38953 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-bf13d4be8810144576787336f13f1ec31da5bef6 2013-04-05 23:21:52 ....A 23110 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-bfb701aaaf0fd024771bd81f99c5221f2105741a 2013-04-05 22:27:02 ....A 53592 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-bfbf2c6d861d827b45e0275d508d80ee08e87949 2013-04-05 22:28:10 ....A 115019 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-c33919d4646dd9fbe1f142799e5e14e180b6de7d 2013-04-05 21:38:58 ....A 48407 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-c422cc31d011d3f893ea9c55c528ac52bc528b4d 2013-04-05 23:32:02 ....A 38467 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-c5681b362cc332452c626b4f690f1a9b31920037 2013-04-05 23:56:58 ....A 38953 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-c88149fb8ad7107899722016a62e6b73bbd084ce 2013-04-05 23:58:26 ....A 48365 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-ca2a1100adf52e332df98c64dd59bfe11ed00f42 2013-04-05 22:36:02 ....A 39361 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-cc151cab913b2d1cb85ec82e11191708161fd196 2013-04-05 22:29:50 ....A 38313 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-ccca4e2016d8b405b9ceeb53e8debd527867fec2 2013-04-05 21:20:30 ....A 51156 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-cf85440d9e3ce57d7b8d4d85ad9d915077a2b83b 2013-04-05 22:48:26 ....A 44273 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-d0388aee14ef77e9b4ce944845ea632fe77b2729 2013-04-05 22:04:02 ....A 34464 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-d07ff19494b93a72a77675b1b2c178fca89073f2 2013-04-05 22:54:50 ....A 39380 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-d489e5da65249fd906ed0b08299b54b8bc59642b 2013-04-05 22:07:28 ....A 44413 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-d524556c81f038a4b983e6e802829a89e260fa6b 2013-04-05 21:22:50 ....A 43460 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-d696b1e06e3a6385a6b2cbd8d84ab6df9625ced0 2013-04-05 23:08:24 ....A 34990 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-d6b398164d80a49eaba7592d016176ffe7aec1fd 2013-04-05 22:38:16 ....A 41077 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-d8a924ca6187b72241e5e9acf45b279fed6d03a6 2013-04-05 21:57:20 ....A 85381 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-dd368b42f84776efc4d0dd002016dd57fbc42264 2013-04-05 23:34:36 ....A 39502 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-decfb5198a45ae384f7dfa94b897c47da0d93cbd 2013-04-05 21:47:08 ....A 40776 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-e006a665746cbb170e87b73976926ba908cd95e0 2013-04-05 21:30:08 ....A 40778 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-e009328b511937b54a33000ba4299a9f073842eb 2013-04-05 21:49:30 ....A 50267 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-e1fcd803b785b94bf89adca857703cf5c2a19e73 2013-04-05 23:10:56 ....A 32200 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-e39a4a8accb5eb8b1edf170ae9a1f6e1c5853742 2013-04-05 23:51:08 ....A 42539 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-e542a7a529a9805a90618e09a727f38abb4076fb 2013-04-05 22:07:16 ....A 35981 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-eb4364b71f912f333bc6d5c80f6eec697c1f32bc 2013-04-05 21:31:54 ....A 43395 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-f35ef02373080f28807231e7b8bf76073195ab7f 2013-04-05 23:05:16 ....A 65118 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-f51d591dc04e6bef06e3abe4223ddf24a34aa21c 2013-04-05 23:05:30 ....A 61960 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-f6b33789b412089357e5d4eefacb7dca9cbd0100 2013-04-05 23:16:40 ....A 39734 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-f94cb88892318bf2399ca6e734daeddb7bde0599 2013-04-05 23:48:08 ....A 47969 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-fac4ebf280b26f560571103a3a930530d6eb572c 2013-04-05 23:55:48 ....A 32541 Virusshare.00050/Trojan-Downloader.JS.Expack.vu-fd90f78fed1503bb215d5eeeca8bdfa5d912a931 2013-04-05 22:09:30 ....A 150486 Virusshare.00050/Trojan-Downloader.JS.Expack.wf-ef2ea437bd08b7165f7319661bc02b6ec3081732 2013-04-05 21:25:44 ....A 85365 Virusshare.00050/Trojan-Downloader.JS.Expack.yr-7ed79c76c50a8337aaf4e7411634a7da18e04d6e 2013-04-05 22:55:04 ....A 85632 Virusshare.00050/Trojan-Downloader.JS.Expack.zq-901767e2b8b07962d5c180268372fd201ff6dfd2 2013-04-05 22:29:20 ....A 3996 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-08e97a778b4e7e98c17b4d89993ecccc26a829d0 2013-04-05 21:46:34 ....A 10549 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-1e5843749e13479e4e29e3b2a0fd1dede54afedf 2013-04-05 22:21:10 ....A 6183 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-2541ff0364c5358763b6fd30e80d0c9ef9316a06 2013-04-05 21:08:34 ....A 21302 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-536f8ad215d94b24dcad6d6164715588930b5e56 2013-04-05 22:12:52 ....A 5063 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-5640b792c06a3792a867642d8c48d84865748051 2013-04-05 23:23:56 ....A 2554 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-78835bde74f6e27ec945fbe262f583781705ae9e 2013-04-05 22:59:44 ....A 21300 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-7aa80da09674250791f9f1dc6a78635b0b638d7f 2013-04-05 22:53:24 ....A 5545 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-bdd560c9db6909fbf12c7b3abc986beb2f4d1227 2013-04-05 22:05:32 ....A 21302 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-e88c0e04252e74af0d5123f0bc61d726126662eb 2013-04-05 22:03:00 ....A 18757 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-eb0a5fc05e59abbf8f463379da20b95db929b2b3 2013-04-05 22:38:44 ....A 4557 Virusshare.00050/Trojan-Downloader.JS.Gumblar.a-febf11d609227e762cd603bd676bab723343a204 2013-04-05 22:49:54 ....A 18286 Virusshare.00050/Trojan-Downloader.JS.Gumblar.af-0d3ef2a79f6dda55cce37172595f6daa75d8e751 2013-04-05 22:25:32 ....A 108253 Virusshare.00050/Trojan-Downloader.JS.Gumblar.af-652c0db0ca22193e26dd3c4d0624e07345d68382 2013-04-05 23:15:14 ....A 19838 Virusshare.00050/Trojan-Downloader.JS.Gumblar.af-8eadce66210051c2ba12e6e2a977ad78f11ac36f 2013-04-05 22:08:30 ....A 18008 Virusshare.00050/Trojan-Downloader.JS.Gumblar.af-b85c6ddc76b0fe5ae49b8a5a94a0fa0ef033d6b3 2013-04-05 22:10:16 ....A 23528 Virusshare.00050/Trojan-Downloader.JS.Gumblar.af-d435f9eea21ee19a830beeda150b61e47dd5a75f 2013-04-05 21:55:58 ....A 4415 Virusshare.00050/Trojan-Downloader.JS.Gumblar.av-6c91629a018d30f30e0bbad3e2e9994acf18f12c 2013-04-05 22:41:04 ....A 55594 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-1604641e0312edbdbeb26016cf53ae370d08ba01 2013-04-05 23:20:30 ....A 148 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-264157acee9a8810d813a00d0c438868a8d7f0e9 2013-04-05 23:44:36 ....A 57628 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-2bed569a407e7e5f390da48f9e95475f990afe02 2013-04-05 23:07:52 ....A 58063 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-425edae998b747950a3414f90934dcd0cf7bbb45 2013-04-05 22:53:04 ....A 136 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-54f910d141c2fb1685fbeb9671e897882f2237bf 2013-04-05 21:34:02 ....A 144 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-7f7087e36288e3cc6bcbf7fb1d1516f889196429 2013-04-05 22:09:20 ....A 142 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-83ac010add40f8268cd90a06c617812ec145307e 2013-04-05 22:07:26 ....A 141 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-b916510e104b1975aaf0fe47245bc76d0fdd183a 2013-04-05 22:32:08 ....A 141 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-b9e82cc64532f134898c321d29f9cb7c0ecbc4c8 2013-04-05 21:15:56 ....A 57974 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-c73ffc48e1393ac46ec02d41e183b3d6e707bb83 2013-04-05 23:13:28 ....A 57827 Virusshare.00050/Trojan-Downloader.JS.Gumblar.x-d4d0ee885b15ef9ab25835ace27499e6dc207ed8 2013-04-05 23:49:08 ....A 12087 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-0ab5eaeb1d100a0e5ec65a378aff24d47dc0c171 2013-04-05 21:09:00 ....A 5800 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-0dd4de532babf82ec19a42d461485a028cc63fee 2013-04-05 22:16:02 ....A 6689 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-11bfafadb24cb3911b315c066804b2dd8fd32575 2013-04-05 21:31:50 ....A 6553 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-1263cbc3b32a8369b049957d14159edbe5668498 2013-04-05 22:54:16 ....A 38770 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-16addfbb87d07f8985b94f604fcce880f3642156 2013-04-05 22:30:56 ....A 18431 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-1f97de1fb4f6056f34d91e9f4a8acc102e24f2fc 2013-04-05 22:03:26 ....A 7546 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-21855c5cae93831f0fa891a840bc32b2415d2e22 2013-04-05 21:39:46 ....A 4500 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-22118ae958d1ef4d12d7de0cbd11d05b183c470d 2013-04-05 22:03:06 ....A 5357 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-236c1d9277a4a18fa8eddcde28edfe561133d970 2013-04-05 22:39:46 ....A 6415 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-23ef842bc9e3cc74b47429dfe271950bc372dfd4 2013-04-05 21:35:40 ....A 19160 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-255bde484414ba3aa7c755de3ea90d7027022cb6 2013-04-05 23:48:26 ....A 6803 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-2e46164e8473d5b76c6d1fceed68ba9e790c5569 2013-04-06 00:00:16 ....A 5030 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-304a02e94e7150b81e930b875c127728d8be002f 2013-04-05 21:46:24 ....A 83481 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-33a79bd0f49914cc40e3ede82cd42c34b78f9629 2013-04-05 22:50:56 ....A 98304 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-33adb6bc22f687fd001740e1e1e6dbb034b3fb88 2013-04-06 00:01:40 ....A 30839 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-351284ddab21d369e0174f7ea7871d2b5f410583 2013-04-05 21:47:42 ....A 66964 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-3a3dff109c75ab697c4fa160e8b6069a30d0440d 2013-04-05 21:08:34 ....A 6612 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-412af4f4ba192649a93798b5f4cc729d87b5c334 2013-04-05 22:46:14 ....A 4614 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-43c91876ac870030682a283b2187003203916627 2013-04-05 22:02:10 ....A 4417 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-44f336f153dfafdd6ea86e1e8ed228cc8d687c67 2013-04-05 22:57:38 ....A 12192 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-484423be924263809ca93f0b254a778527093f8a 2013-04-05 21:35:28 ....A 7348 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-4cef7e77d69a25a796de3a2b2d66691e744ba412 2013-04-05 23:24:32 ....A 5539 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-63bfd827d18a559a0b6343650b24fabfc0720b6e 2013-04-05 23:11:22 ....A 5309 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-6670c6e4391bce9f97bcc507a9c9c3da238e1462 2013-04-05 22:10:26 ....A 15192 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-66ba840685d7ee08df11f129fb9ce7200d88e0fb 2013-04-05 22:37:18 ....A 7593 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-683da6dde4ba492dc9e93355b54455e598a1e77b 2013-04-05 22:40:58 ....A 16988 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-68edcf38142ae3a57fc6f91462cfbfbe84a52cad 2013-04-05 22:42:16 ....A 7546 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-7688a56b69a514c41146dc036fa85007592338bd 2013-04-05 21:43:08 ....A 72246 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-788ce4a9cf48c604a3b45c4781931cbbd7839573 2013-04-05 22:48:32 ....A 6612 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-7a559175282f73f4cc32c20f740eb08d1f382d0c 2013-04-05 22:13:54 ....A 15446 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-7d752ed4a4cc3fc850d51456e665cc88655ade8f 2013-04-05 22:39:44 ....A 7902 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-87ffc1bfffc96ddaaea5df6e1f22f51fe90c30b0 2013-04-05 21:29:04 ....A 10685 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-8916a1ed0d99fa0b2d2413f53a330a7e9ec24c83 2013-04-05 21:42:30 ....A 6660 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-8a2537781e6777bac1578533700f1ea118b4fba1 2013-04-05 21:50:00 ....A 6948 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-8bfba9a488d16e8ad9c1e4f72c5943a0b1eb64d6 2013-04-05 22:53:22 ....A 9436 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-9a63efeff0075827d2a84efae18f44fee3f8e854 2013-04-05 23:48:00 ....A 22974 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-9a867145c5bdb7c31a47818a5e230f65b5b2a190 2013-04-05 22:18:54 ....A 6512 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-a4edb68ad38c2ee8eb89c0c15e8ddb0523e6b486 2013-04-05 21:51:08 ....A 19016 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-a6b55748cd668c3e2e64bf95e37b0183b49d764b 2013-04-05 22:39:42 ....A 5539 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-b1fd075b9a596a6966f23f39e07bf6bf63513ef3 2013-04-05 23:00:56 ....A 82908 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-b2cf10aea9943e8794bdf7ff87d749882f6773a1 2013-04-05 22:39:42 ....A 6292 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-b4e5dbb6f383e1dc798b7a4616c5d2731a86f787 2013-04-05 23:28:32 ....A 12119 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-b708fc6183e66894022c2f200c6f97827cd32f44 2013-04-05 22:21:06 ....A 6338 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-b7a93548db86b12b3811c1c3e236460e030aad03 2013-04-05 23:11:06 ....A 6566 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-b93f9a84307dfd96e8b6ae42e22d3f09844ab8e4 2013-04-05 23:26:08 ....A 9305 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-bb6a6323df20a9a6e6277ef144ef781c16f7e70c 2013-04-05 22:16:24 ....A 7583 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-c13039bb8a0082fa7f23a1c5008408da5922a80c 2013-04-05 22:51:28 ....A 4500 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-c2d84dd14221c6d26226a33f8a45543d774bc217 2013-04-05 22:23:54 ....A 6415 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-c74bd8a380fbd72440db795a0cd69b968fad8c67 2013-04-05 22:38:32 ....A 6202 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-cb2962e5b8f665fd87134a6002c8b3925f40af14 2013-04-05 21:33:16 ....A 14867 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-cb4552e30f50cc07e0238c04f233eab108f28a47 2013-04-05 22:39:10 ....A 14523 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-cc9dc193d7443bf65e657a971a5dd977eeaffdc8 2013-04-05 22:22:02 ....A 6459 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-d11aaf23fbff21948321778c277e3785a4becc00 2013-04-05 22:03:12 ....A 6612 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-d1f5b01ee9db907b763f5c4cfd54aa879e767c62 2013-04-05 23:09:36 ....A 4811 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-d5bb2ffb8053f6f076a7b647bb703eac3e703530 2013-04-05 21:51:10 ....A 6483 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-d89d892cf82e45ac5a04ffb1d2ed7e146c0ef395 2013-04-05 23:10:54 ....A 100151 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-db9feb66ca10db3bc402da57b723a82162c92815 2013-04-05 22:23:10 ....A 4640 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-dc4ba52b0a78643997a43a17fa7a2fa88f64cc8b 2013-04-05 23:10:02 ....A 13962 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-e78921b463c77fa683065057f080cfea735c743c 2013-04-05 22:31:58 ....A 38761 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-eb2eacd70d9ffeca32fcba3b326dc3ab7c487c60 2013-04-05 22:26:40 ....A 17905 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-f12df60739183472a48324dea984b3f402ea1cc3 2013-04-05 22:14:08 ....A 19500 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-f29ffaacb0d5e4ec82e9a0025a170e2f75edd404 2013-04-05 22:23:14 ....A 9049 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-f2b3e0037477e76973b9338dc64393bd9fdb1602 2013-04-05 22:53:28 ....A 6459 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-f3baa74edeb72adfd5ed0f0bedaef2019bc6f3f5 2013-04-05 22:14:06 ....A 30839 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-f94ea1bc434f6a5b295a676fe8d6b65e1b160000 2013-04-05 23:37:44 ....A 3056 Virusshare.00050/Trojan-Downloader.JS.IFrame.cwy-fa6e415f8139a3b8fa7eeae3418ef20cc5e8e301 2013-04-05 23:49:34 ....A 30327 Virusshare.00050/Trojan-Downloader.JS.Iframe.adv-0fbeb2133e09f20c8f20a48eae14b4552eae0e4c 2013-04-05 22:19:00 ....A 25001 Virusshare.00050/Trojan-Downloader.JS.Iframe.adv-9c7d572de68f7221abc90ebec7cc04a9e37e38ed 2013-04-05 23:30:48 ....A 29072 Virusshare.00050/Trojan-Downloader.JS.Iframe.ajl-0f72297d73d364d66aed493631a7d46f0470ee46 2013-04-05 23:01:18 ....A 20031 Virusshare.00050/Trojan-Downloader.JS.Iframe.ajt-4d28dfd1464ca7c89ffe614b7435b2fd82f03c72 2013-04-05 23:39:38 ....A 31424 Virusshare.00050/Trojan-Downloader.JS.Iframe.ajt-64638b7851b1b872a800cc898f8e8db950f8f9fb 2013-04-05 23:56:26 ....A 24626 Virusshare.00050/Trojan-Downloader.JS.Iframe.ajt-6563050aba76b42834bdbb7e537f022f5d6e1e3f 2013-04-05 23:57:24 ....A 21860 Virusshare.00050/Trojan-Downloader.JS.Iframe.ajt-88846afbb2febbb4fcd71fc4aaa9737cd6a68ce7 2013-04-05 23:07:58 ....A 20482 Virusshare.00050/Trojan-Downloader.JS.Iframe.ajt-b1ef1cddf3b57caf9fa8705d92fdeb6eadd2c1db 2013-04-05 22:48:30 ....A 20477 Virusshare.00050/Trojan-Downloader.JS.Iframe.ajt-ea121b93ea918760631cc974ce024a2fad646a3d 2013-04-05 23:17:22 ....A 670080 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-050c3d56e2d7127652fcce940fa4bd3040541c44 2013-04-05 21:37:00 ....A 57388 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-0a3d6926e461832020776610c07255af2f7dea5c 2013-04-05 22:23:02 ....A 841616 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-0aec6214d1fe5a2308f4d68044e1718877cc5a94 2013-04-05 22:40:20 ....A 82551 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-0d1b138645610026fb57aac0b290e9f2673c9441 2013-04-05 22:08:16 ....A 169090 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-10f3aec3a2377d65c40751b328c377f7b53aedbb 2013-04-05 22:49:58 ....A 554928 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-123d1eae6f9851e78aec7c0fb72799367b7e923c 2013-04-05 23:23:22 ....A 133155 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-1711d33e48e0406c7591a04937d846b9a7427c6b 2013-04-05 21:14:18 ....A 19404 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-18443fd528ba67bd8178b10d42a64aa9a021f1fb 2013-04-05 21:41:20 ....A 201588 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-1b4ac41640adde1885f45e326da9f4505534283d 2013-04-05 21:11:24 ....A 36569 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-1ca24f297cc6c2e6187a1b11fdd041a23cbad6e3 2013-04-05 23:47:14 ....A 46343 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-2343a69e97aa0fd6bf980304ecaedd34278915dc 2013-04-05 22:02:34 ....A 175905 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-2911b73bc2f450924a77b8f0d16754d9bccabfe4 2013-04-05 23:28:00 ....A 342701 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-363fb16915775aee0278188a837501be2530564b 2013-04-05 23:10:16 ....A 387406 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-38337543c2be1f925290fb7506c84acdca5549b0 2013-04-05 22:18:06 ....A 53062 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-39188adacc3311820e6dfb7053e561365fc13ad2 2013-04-05 21:22:08 ....A 404971 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-3ada208a1070e181fabcdce1e9b17e687d6a474b 2013-04-05 23:11:00 ....A 19144 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-3c8e208ef971c85b45872ffcfdd499eb3fda8e0b 2013-04-05 23:41:54 ....A 33745 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-40d6b82d9ed95524b48710a67b29d64c6047e5bf 2013-04-05 22:54:18 ....A 670082 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-4203061805a2649d7fc27d6c0f8c62a6d95ed512 2013-04-05 23:32:20 ....A 387411 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-45260766ae2c646a7f70f306a75cf9fea361b446 2013-04-05 23:13:32 ....A 36574 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-47a69b31ad46b9f24c125591d6e62e3d1e9d2a93 2013-04-05 22:41:30 ....A 20828 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-4993bd1b358d6510e235795438c903643ccf2555 2013-04-05 22:10:28 ....A 36573 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-4c24bca3e58e938a3011048de9781097ce3ee51d 2013-04-05 22:08:16 ....A 19635 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-53f8fbc8ee86c3ae38099d710abf4e551ecf34c3 2013-04-05 23:11:50 ....A 24978 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-578c77e59ef3e34a212f3fafb19a66ca27f92961 2013-04-05 22:33:12 ....A 19079 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-588a6fd54b33232428f5d04c62a03fafcabf4128 2013-04-05 22:56:12 ....A 404970 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-593778df4af064194376816aa11acb3d47e4ad80 2013-04-05 22:23:14 ....A 81253 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-5a7d8c5ec2ef5a17a44bed46ff782de955a4a83c 2013-04-05 22:05:34 ....A 554996 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-6050576139a740561d49dd2d139fa0da5c842b09 2013-04-05 23:12:48 ....A 33624 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-60b15cead5cd623491078ced57717f1d24e16975 2013-04-05 22:27:38 ....A 670077 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-6533abc0e35324b68891aab86a43578b781f9e3e 2013-04-05 22:08:08 ....A 21927 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-6a6050c57f3e8e1e4c1c7ef0277cf2d67b333f9e 2013-04-05 22:57:52 ....A 53064 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-6e8ab2050d8e86312d8a1394395a22dad3b80730 2013-04-05 23:03:16 ....A 21927 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-70ac84b47f2924166419d7b7fbd156b81ac3c3f8 2013-04-05 21:47:44 ....A 387410 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-7e2d378cd097c7f3bce2b5acef976c1fcb9b0cee 2013-04-05 21:55:46 ....A 201588 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-83b8f9aeb86702ae906ce99189006d055e8bc009 2013-04-05 22:40:50 ....A 71413 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-841110d2c3c28814b0c809bc2ac03c699a0496c7 2013-04-05 22:09:48 ....A 45597 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-8a0b3ec23b1489de56292b81a09c564a6d2a6bd6 2013-04-05 22:32:42 ....A 46344 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-91a097441057ee139bbbc03223b00e03570502e2 2013-04-05 21:38:48 ....A 41476 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-9343f8a6cca351fb084262054bfebf7d6a3858df 2013-04-05 21:52:52 ....A 19505 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-955a46c7c9dd2b61a631e4b0cb96dee03477ace2 2013-04-05 22:52:46 ....A 23148 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-97501b54d7fff4f1a13712b4a337c7ca98902668 2013-04-05 22:23:18 ....A 93710 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-a0d8ba1562c4b67bc972a97f6ebaad8175a5344f 2013-04-05 21:41:20 ....A 387409 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-ab870bac17e06f6faf8f1684f044ba1c32dceffb 2013-04-05 22:30:50 ....A 342703 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-b32e79b00d2473665e47e3c6ee9d15c2369fa724 2013-04-05 22:12:46 ....A 21927 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-b6c8b9762d5601bcb9d964c121c68711d37ce8c4 2013-04-05 22:25:58 ....A 102061 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-b8c2c82d8bdc56da9ecb8672f6319f10f97be452 2013-04-05 21:51:52 ....A 50537 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-b92979d46775d9709ae64d3660b0083bdde93f4c 2013-04-05 23:02:28 ....A 21927 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-b98a270d140d366974a7ccdc002e03b2171174df 2013-04-05 22:55:28 ....A 404902 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-b98bd147476e86d11f342cfdc21ebeb20de100d9 2013-04-05 21:10:54 ....A 841358 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-b9f4ebaad6478832d10150eb0a2b469f9dedd0c3 2013-04-05 22:50:28 ....A 488031 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-bcf5dd3195da525d62ae326e8dd9d1fdc63835c2 2013-04-05 22:49:12 ....A 58844 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-be14f3c43e2150551bf1f60903ce8056eeadd4ff 2013-04-05 22:59:26 ....A 57453 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-be2f26b2fe1ed23a86495ae804bf09771c0ba7e1 2013-04-05 21:47:42 ....A 201522 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-bf19e5dbaf3b3a79598ae04c57e5b0cfcc92385c 2013-04-05 23:30:16 ....A 670081 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-c042c275a8220223cd833360c6d4e27e42f7f02f 2013-04-05 22:54:06 ....A 37639 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-c0fc63033bfde26ddb6a449662d0b6ba885e725c 2013-04-05 21:57:20 ....A 287951 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-c258861e92e620f1105051201b6100ee9e9f1542 2013-04-05 21:53:16 ....A 21478 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-c4bba8d22466063892ca64cded7d4b1f9d78d91e 2013-04-05 22:26:32 ....A 841615 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-c520134075e453e82367596769b75214d8733c51 2013-04-05 23:41:30 ....A 670079 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-ca5175bcda499f7ae1f27414e0401971bd170638 2013-04-05 22:58:28 ....A 24038 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-cedda23f9da9413c9d3781a0f6a533ee94b52f8b 2013-04-05 22:41:16 ....A 554927 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-d41fac331035949ed23726d21311ea2d5056c497 2013-04-05 21:51:42 ....A 841617 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-d4fe7b9cb1b391087ced3689324910904e7224c9 2013-04-05 21:42:30 ....A 158795 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-d7af454a31387bc018b50d4a0373def721f98826 2013-04-05 22:37:28 ....A 217016 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-d9be6fb5cb82bcabfb0ee18dd87380b9ce1893a5 2013-04-05 22:18:20 ....A 387409 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-dac6ad1b7cbc42283db3c6541e00cce69a8cd9cc 2013-04-05 23:05:50 ....A 19564 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-db4dd2d7fd1e7f4981db4941db90efc11c61eba6 2013-04-05 23:40:20 ....A 201588 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-dd6b3cb92bc3090e1d3db75c10f63cf95921a34a 2013-04-05 22:27:56 ....A 41475 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-de2c09187ecdca1e1eeeb35d18099bc0a770406e 2013-04-05 21:30:30 ....A 31551 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-df6d4e560c05267b1ce406acfc444551d5d785fe 2013-04-05 22:42:44 ....A 387408 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-e016a0aa17a9dd9cc097b2f2bc15ef4b879cc774 2013-04-05 21:16:28 ....A 33812 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-e34ffcb1f213725ea00e065615ca6ee45112e4f6 2013-04-05 21:41:44 ....A 21591 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-e409d3193d78844d74f2fb641d9c2c0784d983fc 2013-04-05 23:11:56 ....A 21318 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-e5a7f8614bb9914bad59e4d8f3ca0437427a63ed 2013-04-05 22:44:06 ....A 670076 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-ed465b195b1d7e1dc5cfad68f8780403882aad4a 2013-04-05 22:36:26 ....A 670078 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-ef577a9a9bce54171f965806057d597d5a33e4ff 2013-04-05 22:20:10 ....A 12054 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-f1f4a99ebb26575114789df9d9a7badde82f8430 2013-04-05 23:43:34 ....A 404972 Virusshare.00050/Trojan-Downloader.JS.Iframe.akq-f249f7afecd95b9f6b5b77cd0ce81ed0211d3d93 2013-04-05 22:31:56 ....A 12375 Virusshare.00050/Trojan-Downloader.JS.Iframe.ald-d875f8db2e33e68d8debaadb318214763da1ed11 2013-04-05 21:09:48 ....A 1880 Virusshare.00050/Trojan-Downloader.JS.Iframe.ali-22a2f2654c2e210311286464948624662578714a 2013-04-05 21:59:56 ....A 8465 Virusshare.00050/Trojan-Downloader.JS.Iframe.ali-a58d60f8d80d9f3b6f90dd60a94b9c11e9b2424d 2013-04-05 21:35:48 ....A 1092 Virusshare.00050/Trojan-Downloader.JS.Iframe.amf-422af11c980b6c38d869b0762d8076b98c69a51d 2013-04-05 22:04:50 ....A 73033 Virusshare.00050/Trojan-Downloader.JS.Iframe.ank-f62d917e3f56b592a35604ec6b575410de47fd4e 2013-04-05 23:44:02 ....A 4921 Virusshare.00050/Trojan-Downloader.JS.Iframe.anz-56dd0781a1a86d13505b8b8b00132c59168b631f 2013-04-05 23:55:08 ....A 16206 Virusshare.00050/Trojan-Downloader.JS.Iframe.anz-e7ffef13ae0ea05143862a65e26c4feb74eba1f0 2013-04-05 22:56:14 ....A 116494 Virusshare.00050/Trojan-Downloader.JS.Iframe.anz-f9bb77587bdccce558d649ad212f3361204e962d 2013-04-05 23:15:38 ....A 6560 Virusshare.00050/Trojan-Downloader.JS.Iframe.ap-09047be3b4aca591dcb0f95dad1d58a5a1a3a7a0 2013-04-05 23:09:46 ....A 1786 Virusshare.00050/Trojan-Downloader.JS.Iframe.as-20083a0991a4c2bcfb0529bed2855c31c09b4e7d 2013-04-05 22:19:54 ....A 103811 Virusshare.00050/Trojan-Downloader.JS.Iframe.atv-d8f8e6cb64b3d86be6192750503275c6e32df4b3 2013-04-05 22:35:18 ....A 19489 Virusshare.00050/Trojan-Downloader.JS.Iframe.azt-07ed48e50963cfcb1f7395d9794789e907a7a6bd 2013-04-05 23:15:16 ....A 21408 Virusshare.00050/Trojan-Downloader.JS.Iframe.azt-2464091d01408dfa1b3859dcbe61e6fa738c500b 2013-04-05 23:56:14 ....A 90329 Virusshare.00050/Trojan-Downloader.JS.Iframe.azt-31c2a43583ce0101ea3fcff402f467a3025d4bb8 2013-04-05 22:38:26 ....A 26416 Virusshare.00050/Trojan-Downloader.JS.Iframe.azt-63f85858facedd58b56f6d867d5362c6fa39a78b 2013-04-05 22:14:02 ....A 57010 Virusshare.00050/Trojan-Downloader.JS.Iframe.azt-7f3ee595adcfe781e6843ddff1c76c5491c480ff 2013-04-05 22:16:04 ....A 40948 Virusshare.00050/Trojan-Downloader.JS.Iframe.azt-bb93ccebd86a0c169e9d5234768b5f918a96eaa5 2013-04-05 23:55:36 ....A 57010 Virusshare.00050/Trojan-Downloader.JS.Iframe.azt-e84d900e8951f16682a3680fa3d89ed82fb9b296 2013-04-05 22:09:46 ....A 12550 Virusshare.00050/Trojan-Downloader.JS.Iframe.azy-c0434ce3cd9ea683f478528f4f08abd2f9755713 2013-04-05 21:08:54 ....A 7136 Virusshare.00050/Trojan-Downloader.JS.Iframe.bag-c55a1008e03fa99ebd1495f73003fe9bbf8bba6f 2013-04-05 22:50:46 ....A 4561 Virusshare.00050/Trojan-Downloader.JS.Iframe.bag-cd8a4dd236e3d37df0f9a204806fc13bf16290a3 2013-04-05 23:38:38 ....A 12545 Virusshare.00050/Trojan-Downloader.JS.Iframe.bbh-09f378d077708b9ca9a4824bc099c261c0017066 2013-04-05 23:53:34 ....A 30389 Virusshare.00050/Trojan-Downloader.JS.Iframe.bcw-0a2ad511a1112a93cf859f6f3aae3f77b9b1f119 2013-04-05 23:55:00 ....A 1337 Virusshare.00050/Trojan-Downloader.JS.Iframe.bhd-34a48460a748701cccad9fea143d7a1271b79e81 2013-04-05 21:16:14 ....A 12549 Virusshare.00050/Trojan-Downloader.JS.Iframe.bhf-2e0e09777b0178ace647c7bce51e0150d8155c2d 2013-04-05 22:24:54 ....A 12108 Virusshare.00050/Trojan-Downloader.JS.Iframe.bjn-98e21f89210b33ef6c6f0f0ba1b816dbec2f7773 2013-04-05 21:12:38 ....A 12826 Virusshare.00050/Trojan-Downloader.JS.Iframe.bkz-6638abcfb9b7de00deebd090cf0557e0a2c64fa6 2013-04-05 23:55:22 ....A 24344 Virusshare.00050/Trojan-Downloader.JS.Iframe.bmk-10fc30d2f71a56f12d57afe30e5df3977f6f340d 2013-04-05 22:46:22 ....A 24302 Virusshare.00050/Trojan-Downloader.JS.Iframe.bmk-9476d1c147a1cefc694d923e0b14a67cbc1ddaab 2013-04-05 21:26:12 ....A 48387 Virusshare.00050/Trojan-Downloader.JS.Iframe.bsn-09055684abdfb09760b1301ec25bcff1bd9af87e 2013-04-05 21:51:26 ....A 821 Virusshare.00050/Trojan-Downloader.JS.Iframe.bsx-12c89124c54808319d30d07deeb7ec46f46f72b5 2013-04-05 22:59:20 ....A 1041 Virusshare.00050/Trojan-Downloader.JS.Iframe.bsx-56b26e79e0718ce6cd0da0117c9bca74e71c4360 2013-04-05 22:00:00 ....A 3799 Virusshare.00050/Trojan-Downloader.JS.Iframe.bsx-6fa0990b675c958e4f3727961b1e2b7ec25b4583 2013-04-05 22:12:36 ....A 22760 Virusshare.00050/Trojan-Downloader.JS.Iframe.byn-fed654e5a90381ef5c7e402248f00735328b0792 2013-04-05 22:23:00 ....A 27466 Virusshare.00050/Trojan-Downloader.JS.Iframe.byo-2f897ae459257b5a8958498ab4b2a629a0862374 2013-04-05 22:33:14 ....A 39562 Virusshare.00050/Trojan-Downloader.JS.Iframe.byo-40a8b5994d9a99b1018fdefb772445dd1bd36c5b 2013-04-05 23:47:26 ....A 38342 Virusshare.00050/Trojan-Downloader.JS.Iframe.byo-7fc6717e69444e0eb3c98b0cd1b3877de180f9c9 2013-04-05 22:34:28 ....A 36842 Virusshare.00050/Trojan-Downloader.JS.Iframe.byo-a3d1f3fca8af7693df07c03bfe1c04d32d5e41a9 2013-04-05 22:44:04 ....A 805 Virusshare.00050/Trojan-Downloader.JS.Iframe.byo-b92f553c9774ec943b1990d88e2381077057db82 2013-04-05 23:55:50 ....A 38878 Virusshare.00050/Trojan-Downloader.JS.Iframe.byo-f07222097da36c6feb43cc88ff812521079549ba 2013-04-05 22:01:26 ....A 5988 Virusshare.00050/Trojan-Downloader.JS.Iframe.byo-f8eb21b71e65f686815d0948a63517fb616f2668 2013-04-05 23:59:58 ....A 5445 Virusshare.00050/Trojan-Downloader.JS.Iframe.bzi-223f9dbc053d42686ea4b8a076c06e6ac29d07c6 2013-04-05 23:57:02 ....A 35596 Virusshare.00050/Trojan-Downloader.JS.Iframe.bzi-6a2672f0767074db85ef0cb3ff56846360d9c605 2013-04-06 00:01:06 ....A 6288 Virusshare.00050/Trojan-Downloader.JS.Iframe.bzi-d66c4943c1c2de9450f25e35198687b288b42756 2013-04-05 23:50:52 ....A 17796 Virusshare.00050/Trojan-Downloader.JS.Iframe.bzi-f791298f347dd943767305f5c27ec07acfd37f68 2013-04-05 22:09:44 ....A 17046 Virusshare.00050/Trojan-Downloader.JS.Iframe.bzn-20cf789463933772cbb4aec72dd8df8d8887a739 2013-04-05 22:46:34 ....A 46286 Virusshare.00050/Trojan-Downloader.JS.Iframe.bzn-4ea8a41829fcc2794023e91f7cbea18d23978a60 2013-04-05 21:52:52 ....A 73343 Virusshare.00050/Trojan-Downloader.JS.Iframe.bzn-ac370ff4d4d470acae596382edfc0f3debf05404 2013-04-05 23:45:10 ....A 14568 Virusshare.00050/Trojan-Downloader.JS.Iframe.bzn-c412fb2056097b3217ef69ac268ae51e47704503 2013-04-05 22:39:36 ....A 15842 Virusshare.00050/Trojan-Downloader.JS.Iframe.bzn-f2f7400354f1ebfa96277a1d1ae1889e90a9bfad 2013-04-05 23:05:06 ....A 27983 Virusshare.00050/Trojan-Downloader.JS.Iframe.cce-94ee543860175ad513a90d652f77560c46ec4ab2 2013-04-05 22:12:42 ....A 34484 Virusshare.00050/Trojan-Downloader.JS.Iframe.ccz-78b9110b7f424d10cbb56f746d785a2acb3a1753 2013-04-05 22:32:00 ....A 16961 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-07a98db516a7cfda37db8553608e526ce2388bc2 2013-04-06 00:02:04 ....A 14132 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-140ba9f8099f850befa5d2f9c083070d89ebeb83 2013-04-05 22:15:50 ....A 14910 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-212283f58908c1de2eb9e14f48deeffef54ac0e4 2013-04-05 23:41:34 ....A 8100 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-24327f4c52918e18e72b449acafbd0e57848ad24 2013-04-05 22:17:02 ....A 13054 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-36caecd3a707be8bbf2250afd68035159a11bf51 2013-04-05 23:41:14 ....A 36432 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-3e07e36aea70c20f1e9b37a20ab3f57d042aad92 2013-04-05 22:31:08 ....A 12715 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-4002908d2cc4b5af45962effd94ff66e71a79e92 2013-04-05 22:50:36 ....A 18420 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-82d952902fb57bcfe1cdd80a76f4cb07b6de85a1 2013-04-05 22:16:42 ....A 52663 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-87ad0974f7d95b14bf2a6c940815a386996f4c07 2013-04-05 21:13:06 ....A 24200 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-93a239aca4a3e47503b9d5b3558106be5d4e50f4 2013-04-05 23:11:48 ....A 14643 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-9eb6d6fb043fb67b7c6acdbbe4008c4ebca6f4ba 2013-04-05 23:29:14 ....A 16633 Virusshare.00050/Trojan-Downloader.JS.Iframe.cex-f0379d9b04b51002834237bab4e8bd673437ef71 2013-04-05 22:14:50 ....A 2957 Virusshare.00050/Trojan-Downloader.JS.Iframe.cey-156ef7538be900ae404fbb602b96baae5578d652 2013-04-05 21:14:00 ....A 23750 Virusshare.00050/Trojan-Downloader.JS.Iframe.cft-3ad071abc42b5001cacc28e3b4465cd074232843 2013-04-05 23:03:02 ....A 29932 Virusshare.00050/Trojan-Downloader.JS.Iframe.cfw-0333915d7b4da912337cd5b6596dc832eff9d18c 2013-04-05 23:41:22 ....A 21675 Virusshare.00050/Trojan-Downloader.JS.Iframe.cfw-382c9b2bf760a8fe382f4d68c631f1b88517c8ba 2013-04-05 21:40:08 ....A 89042 Virusshare.00050/Trojan-Downloader.JS.Iframe.cfw-6761775458cbb6e04659fc5624cdf7753c184d94 2013-04-05 23:51:00 ....A 7529 Virusshare.00050/Trojan-Downloader.JS.Iframe.cgw-1fbc7cd4886f6c09217ccbffa90e652cc21d0e6d 2013-04-05 22:45:10 ....A 21101 Virusshare.00050/Trojan-Downloader.JS.Iframe.cgw-412aa13d7c1fdc7169916610fd5769b4a798376e 2013-04-05 22:54:56 ....A 40649 Virusshare.00050/Trojan-Downloader.JS.Iframe.cgw-5bf210d8cfafed4ac195b560e3f8df023f3046a9 2013-04-05 21:32:14 ....A 533 Virusshare.00050/Trojan-Downloader.JS.Iframe.cgw-87bd556bca5fe358e9b85f9fc3b811d86e29c7c2 2013-04-05 23:20:32 ....A 4320 Virusshare.00050/Trojan-Downloader.JS.Iframe.cgw-b2130de0a55870f17a683c121c9521dca49854c3 2013-04-05 22:15:18 ....A 11365 Virusshare.00050/Trojan-Downloader.JS.Iframe.cgw-c06a33d45c0595bb90a4d803d14ce995f4d78a43 2013-04-05 23:49:42 ....A 19075 Virusshare.00050/Trojan-Downloader.JS.Iframe.chf-0c00cf3369192b37afb8f9d96a79aaeaf5f60774 2013-04-05 22:00:14 ....A 10061 Virusshare.00050/Trojan-Downloader.JS.Iframe.chf-2f3361235def1d432fbfd9a64396d1faf8c3554c 2013-04-05 22:30:36 ....A 18307 Virusshare.00050/Trojan-Downloader.JS.Iframe.chf-657ee128a3c47dbb7f35ece4cb51370350c9befa 2013-04-05 23:43:54 ....A 5185 Virusshare.00050/Trojan-Downloader.JS.Iframe.chf-6fbd3f160b4292506acfc374f50858f8990f9529 2013-04-05 23:28:38 ....A 16263 Virusshare.00050/Trojan-Downloader.JS.Iframe.chf-94158dcfa42209aa2a1ff7b96dd73d648595e379 2013-04-05 21:43:32 ....A 29576 Virusshare.00050/Trojan-Downloader.JS.Iframe.chf-a10b58eeb8284e1bfd0bc7d447908e67a96b2cf2 2013-04-05 22:26:34 ....A 15707 Virusshare.00050/Trojan-Downloader.JS.Iframe.chf-ded82aa5b8c840c42ac6b16923b9bef6ce6db5b6 2013-04-05 22:41:44 ....A 50561 Virusshare.00050/Trojan-Downloader.JS.Iframe.chw-60dbd2a6e1340b2d6c496bb888240a0587dfd151 2013-04-05 21:59:08 ....A 49652 Virusshare.00050/Trojan-Downloader.JS.Iframe.cij-3f549b704bb52e3f0e8d5ae70064a99a5e55712c 2013-04-05 23:53:48 ....A 3841 Virusshare.00050/Trojan-Downloader.JS.Iframe.ciq-7255b14a7b09d3bdcbb9d7c40c054056cfff12b8 2013-04-05 22:42:54 ....A 34886 Virusshare.00050/Trojan-Downloader.JS.Iframe.cit-2f8942480f345d254fd609a2b19acae7a226c34c 2013-04-05 23:14:02 ....A 621141 Virusshare.00050/Trojan-Downloader.JS.Iframe.cjd-2bc3e6ff243a89ef55947de0fe19f4e6cffeb082 2013-04-05 22:10:38 ....A 6324 Virusshare.00050/Trojan-Downloader.JS.Iframe.cjl-9e474b40da1161e05ecc3184e9f7cb3287abbc4e 2013-04-05 23:20:14 ....A 7432 Virusshare.00050/Trojan-Downloader.JS.Iframe.cjz-54c2f1d793c21be844623c38e26bdc468b024f24 2013-04-05 23:18:28 ....A 40129 Virusshare.00050/Trojan-Downloader.JS.Iframe.cjz-9b4bc15e3d1d4710c8d2f219d8fbdf14410004b5 2013-04-05 22:27:56 ....A 127121 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckn-0386d6797142b9ea317c3304b347d8faf85163f0 2013-04-05 23:58:22 ....A 2323 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckn-0e814a1f562f38abf9eb76597c6c275e3afb0e58 2013-04-05 22:18:52 ....A 11682 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckn-1136a53361fa65c6b8044745564c97a10dbbf212 2013-04-05 23:37:50 ....A 83342 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckn-117559f5de27e10b8b35b72cb22ef1249911349d 2013-04-05 23:01:32 ....A 10082 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckn-3fc7b0cbb0b3d482fe69af484bf0e17c4fe74539 2013-04-05 22:08:54 ....A 2210 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckn-6b0e77c56beab0d79c0e5af0c5b9b87d9a03a66a 2013-04-05 22:30:52 ....A 7586 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckn-7090a615a49b10049ab41f5c9105c3cd534e7cb1 2013-04-05 22:20:36 ....A 125232 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckn-8da0aa69dea6179663dbd600eeb2d8517106185e 2013-04-05 23:43:54 ....A 78968 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckn-befb50e1226768010b77aa7585c3288ef5c29dfb 2013-04-05 23:30:38 ....A 34916 Virusshare.00050/Trojan-Downloader.JS.Iframe.cks-2bc3bfb4e68ed0621be78d72bedea64964eb2868 2013-04-05 23:15:54 ....A 15488 Virusshare.00050/Trojan-Downloader.JS.Iframe.cks-5d76703d0d484e761829c9aad7a85a6bdb27c1cb 2013-04-05 22:34:12 ....A 244728 Virusshare.00050/Trojan-Downloader.JS.Iframe.ckt-601902dc1872c9a31f2e5170115c9d583e96243f 2013-04-05 22:44:48 ....A 91700 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-00b801177ca0eedeeed492b1d3b877d514292a3f 2013-04-05 21:45:52 ....A 62072 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-0550a1db8ef37ba28e17a3030283b727bc83e9a3 2013-04-05 23:20:58 ....A 58853 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-0c5803c8fa8324951ca79b2e0b11dc0098899d15 2013-04-05 22:03:06 ....A 60519 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-21a5aa3466ef084599c2da68de3d753147c661fa 2013-04-05 21:51:44 ....A 65644 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-258c79a7aab3a50b1a12005e790f312fd8952532 2013-04-05 21:10:48 ....A 41876 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-25d3d79c1145b29c1dc29b8efe049dbb6782080c 2013-04-05 23:14:32 ....A 65254 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-29e08791435dfbd2608d6b69a58d00c6dfb820ca 2013-04-05 21:39:26 ....A 63443 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-2ec40164ed869d423041e5a2f134815589be1b28 2013-04-05 21:47:00 ....A 61459 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-3735bf1ac6e1a2b679a181b2912fbbc9c4973b4d 2013-04-05 23:14:58 ....A 93414 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-3bc79560fc499f3bd5ef5427bbc89d319a6f60c4 2013-04-05 21:10:16 ....A 60867 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-51d1b878299996064c05b1c48ff5eb523cabfa1c 2013-04-05 22:28:32 ....A 63363 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-5d9b3779d96ccf5e279462ee6cd77787133fe3ab 2013-04-05 22:55:48 ....A 63808 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-6108e63a66755dd8410e6f933521db705f055d41 2013-04-05 23:03:54 ....A 62827 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-6918a0ac14540d684e2d7d21f050caee9c27e6fd 2013-04-05 21:09:22 ....A 64410 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-6c9910cdfb1c193f0e06b286ceea4226ad66b0c7 2013-04-05 23:51:20 ....A 62148 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-7a4711b3d054db73f8dd5a1da6b9ffcdf2566416 2013-04-05 21:38:42 ....A 62015 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-7f721accc3eedfb965912546c8abf1f0add1a583 2013-04-05 21:51:34 ....A 60177 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-82208ddd78c1e3689750cad32184b2212291e300 2013-04-05 23:11:06 ....A 61642 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-825bd1bc16bdb6277a8b608220ccfe8b1c0b2bbd 2013-04-05 22:50:02 ....A 62914 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-8a4ae666a957a6f61d47e98d80de06c04b45543f 2013-04-05 22:27:56 ....A 64716 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-92ea17af84bddb90ab4979e1e01fe5c6412ebb51 2013-04-05 23:03:20 ....A 63345 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-93de27ddb1470fa3fd51b1efbdbf7952334e131e 2013-04-05 23:08:12 ....A 63752 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-9d2a901e4f1be8ac159aba866d0cd1f4490c090d 2013-04-05 22:09:42 ....A 62498 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-a8986ba6ec0acc879b0185487ce42b1a88deb2ae 2013-04-05 22:36:26 ....A 65089 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-abc99e488d1a9cb6b50ad568bc599b9aa7ed4ca4 2013-04-05 21:13:52 ....A 63111 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-af04353c896953e0f3f6760cebb6b5ecc563f480 2013-04-05 21:56:30 ....A 64514 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-b0fc03899b9e0f6ecb4564739f40d6ecf784eb2d 2013-04-05 22:46:56 ....A 62756 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-b4aef7a6ebaf14c5fbc1eda71ee994b1bd66c293 2013-04-05 22:51:50 ....A 62579 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-b98bdabb7523179df4e3d958dbd0aea0bc0dd802 2013-04-05 21:56:54 ....A 65526 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-be528ac5dbf3391118631d7148502ae962b925f3 2013-04-05 23:50:20 ....A 59887 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-be962d40f47190d647e7a077c0af76e1ef537b0f 2013-04-05 23:05:50 ....A 65028 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-c4d553ec75a248255529a101187c1cf3e4a04645 2013-04-05 22:17:50 ....A 61164 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-c6330231b78f1dd3ce82c04f4fdc94068e9bc406 2013-04-05 21:36:08 ....A 60990 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-d626f3ad31e16e541a620d38e3ec025cfd5094b3 2013-04-05 22:26:04 ....A 44231 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-e2a8dd89e29bfaa1e12252e3fdee049200e804f3 2013-04-05 21:50:36 ....A 61489 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-e7ee3591e2719618df84651e579d8f4c2d3cd909 2013-04-05 21:39:08 ....A 94641 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-ed1d592b4554fe0b928a106db27c3a4a8f24df6c 2013-04-05 22:18:48 ....A 59797 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-ee09e7f6b829bc517afed7d5051a6cabbb0486e2 2013-04-05 23:40:18 ....A 63249 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-f0c798d1d0fd3a8f60b50bf3bce3464bc8404db7 2013-04-05 23:02:30 ....A 48390 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-f6e889d0128c9ec415eea9db032b308bbcccf87c 2013-04-05 21:45:22 ....A 44513 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-f85a91926a086c05b41cd0f1d6411b05fb73241a 2013-04-05 23:30:56 ....A 74714 Virusshare.00050/Trojan-Downloader.JS.Iframe.cln-f93679fdcd7e879afbdad339b9078ab4a3cb6ec5 2013-04-05 21:19:52 ....A 39194 Virusshare.00050/Trojan-Downloader.JS.Iframe.cly-b399dc5cf04306aa3f6c17fbc20672864130a0a0 2013-04-05 23:03:08 ....A 6765 Virusshare.00050/Trojan-Downloader.JS.Iframe.cnf-cc2306155d8650229d4aa494738b4abbc7c84e23 2013-04-05 22:15:00 ....A 18171 Virusshare.00050/Trojan-Downloader.JS.Iframe.cng-3a519d6199fd46d2e8421f88266e70eaa3a21b5b 2013-04-05 21:37:54 ....A 18533 Virusshare.00050/Trojan-Downloader.JS.Iframe.cng-8ce9c49a04b25bc6275f1da95798565983023297 2013-04-05 23:37:58 ....A 18165 Virusshare.00050/Trojan-Downloader.JS.Iframe.cng-8f15541eac41f10f1ddace8c25b51be4861301cb 2013-04-05 22:15:06 ....A 18179 Virusshare.00050/Trojan-Downloader.JS.Iframe.cng-aa14d1a9938666739bc1d1a65e3edd35e25c649b 2013-04-05 22:53:20 ....A 12598 Virusshare.00050/Trojan-Downloader.JS.Iframe.cng-bdbc19435d85e47daf6b87576b9a617956dc85f9 2013-04-05 22:31:26 ....A 52514 Virusshare.00050/Trojan-Downloader.JS.Iframe.cnm-10e4d7cddc5b305b273df34560a4137a7c0be544 2013-04-05 21:14:24 ....A 6450 Virusshare.00050/Trojan-Downloader.JS.Iframe.cnp-e35f636da2abd5cfca2b21fdff9f602ceff9bf68 2013-04-05 22:05:20 ....A 20983 Virusshare.00050/Trojan-Downloader.JS.Iframe.cob-bc74c21f24907bdb37faeb5eb23dd9311896b859 2013-04-05 22:58:38 ....A 33648 Virusshare.00050/Trojan-Downloader.JS.Iframe.cof-25767790e645575c3dfa61dda0a1ea62d08ccf3e 2013-04-05 21:47:06 ....A 28922 Virusshare.00050/Trojan-Downloader.JS.Iframe.col-46d94bcff9b7f0ed4497acc0548b137363a5b5f5 2013-04-05 22:15:34 ....A 21021 Virusshare.00050/Trojan-Downloader.JS.Iframe.cpn-a644c7354d63e67410f9a47fa28e5681e75c9d3e 2013-04-05 23:06:00 ....A 2446 Virusshare.00050/Trojan-Downloader.JS.Iframe.cpv-006a5387dc943cbb5973401642548f5330e873c2 2013-04-05 22:08:34 ....A 23680 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqh-20e850a41b0e95db19f365e773208cf63adcad00 2013-04-05 23:47:28 ....A 38840 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqh-2980407c6aa566389deb43dc3459435ff5cc2015 2013-04-05 21:12:44 ....A 10565 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqh-9481978593f515ae82f85686a66e3fb6b11539c1 2013-04-05 23:59:26 ....A 22056 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqh-98bd2d7d19b87f06cdae77424cd131521a907c17 2013-04-05 22:18:06 ....A 23681 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqh-fdbea16556f3d937f25eca674ed22c9f51d4ba5d 2013-04-05 22:40:46 ....A 32922 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqj-a84f779f7b156a44ee1189f00d6cf29192536add 2013-04-05 22:58:58 ....A 15796 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqk-068ce8fbbae619269b53504f5fad798279d9544b 2013-04-05 21:25:18 ....A 2175 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqn-f588380476f3cb78a9cd03be0894fdb68ca1c450 2013-04-05 22:20:08 ....A 78256 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-003bcf364a93b182dfd9b16b02b69a11aaa95496 2013-04-05 21:45:36 ....A 79817 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-021bc91a30bb837b74146832e4221e2b5cca5a2f 2013-04-05 23:36:28 ....A 66886 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-021fd8a49f53e7b44658424c803354bf9a59289a 2013-04-05 21:41:46 ....A 85310 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-03a1bd0093b8fa950257d6a6ec2de27874ec3ae5 2013-04-05 23:13:28 ....A 81092 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-04a1b0109c1d5af1dd986867ec79b4358a15e626 2013-04-05 23:15:38 ....A 85190 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0521e20affd6a83250e9af5ee88573e368a2337c 2013-04-05 22:11:56 ....A 3125 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0632408b4e9e3d6580151a98a049fe679ad25f96 2013-04-05 21:49:28 ....A 84122 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-082f01b2a1510ac8a1b3b6b18e71faa468b64730 2013-04-05 21:43:36 ....A 84022 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-08bd73161171cd69ca7ef16ced3819bbcdeb4f80 2013-04-05 22:11:30 ....A 94011 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-096e0328fe1d5e15573183d496d02da683c76192 2013-04-05 23:01:54 ....A 79578 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0af8369cee91adb49e0209bacc2fd83f8156c062 2013-04-05 23:27:06 ....A 89620 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0b0bff86d470263ea3fd1e877c0df1761194b494 2013-04-05 23:01:12 ....A 92777 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0b1c7f95b635a8f78212875d378a561fee4c55cb 2013-04-05 23:14:02 ....A 91780 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0b2f16ff87b35bafd6aa69d03b1bce1bc6991cbd 2013-04-05 22:11:48 ....A 81157 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0c5328dab2251dc075835ccec93c0c228ea21261 2013-04-05 21:44:24 ....A 75508 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0c7406e9849eff14b905ec70695bdf055a819ac5 2013-04-05 22:46:18 ....A 80578 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0c790f0d672917ed5ac3e977e921bc4d14e26bfc 2013-04-05 23:22:48 ....A 57969 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0cb2a2332ae6c72d7de1d9c87b06a1095fad6743 2013-04-05 21:56:22 ....A 72070 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0cb3c10a92c028f4c316a5f0135292e33ec015bf 2013-04-05 21:36:46 ....A 64734 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0e918059408b477e1c7e0170adb3745926e70a1a 2013-04-05 23:04:30 ....A 47808 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-0fe18d65c541a0e2c952661c1af76f189994ca08 2013-04-05 22:36:16 ....A 71706 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-108468acad1ffbd35f47a2b8a0516f1884273bdb 2013-04-05 21:14:48 ....A 78505 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-111a9e26fe8656a6719007e1c7a0017009e78fb8 2013-04-05 22:24:52 ....A 95108 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-11321b57c0f0ff33c9e596b691fc8aeb043e4f40 2013-04-05 21:13:54 ....A 16255 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-1176989ee60846e739365d1e9f9a88d792e9873e 2013-04-05 22:50:28 ....A 50619 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-120806d56fff781b6f717de3d61ff815c7b839db 2013-04-05 22:22:04 ....A 77212 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-121b92fef311ff9001927c3ff9f41c8d117cb8dd 2013-04-05 22:51:04 ....A 76285 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-134ea235d46993e216d70fbab3ee1ea12db5601d 2013-04-05 21:16:28 ....A 82173 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-142088ff376a46305bc587a2909aeaaaa8a3bec4 2013-04-05 22:38:28 ....A 72981 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-156ade905a01cd522b126f019283a03571daf049 2013-04-05 23:25:44 ....A 82653 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-181d3aceeca592d28d4ddc3b066ba4e5db909021 2013-04-05 21:35:16 ....A 74638 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-1845d2bf53ecfb81d173a5e4f108652d4acdea9a 2013-04-05 21:42:00 ....A 75312 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-196b141de6dc6fef9a0e57916f7b85f90e3bc937 2013-04-05 21:45:54 ....A 92585 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-19f88ab5c7619b5992178ee10f3b8c69382efdf1 2013-04-05 22:30:46 ....A 63464 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-1a117473c4bfc9cebdebb5b6fbdba79b736e85e2 2013-04-05 23:43:00 ....A 82375 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-1d71b53d958545d4c03852d2c4e6c0b044f0cbee 2013-04-05 22:11:42 ....A 63495 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-1df408e283829d055328ceb6d8d3ba60a6c0827c 2013-04-05 22:57:52 ....A 94439 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-1e22df0b0f5e0f010ae7f2557ec7ef7155c70eb6 2013-04-05 21:47:46 ....A 68405 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-1e2ef856960f2760f843fb66da94e196c72988b6 2013-04-05 21:16:08 ....A 75776 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-1f77233c99d906a497a7159838b54827bc04c34d 2013-04-05 22:22:12 ....A 80662 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-1f9060ec5a79e9be64b877e59145e6c926e5e74b 2013-04-05 21:43:02 ....A 48599 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-20694797f37652d9e70d0f1b768f92dc1319327a 2013-04-05 21:39:18 ....A 75674 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-20a710b5efd96470b93b4d212b7633652c2c5f19 2013-04-05 22:45:08 ....A 79249 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-20aae8b24b79363ec8ce346f99337a5e30db3622 2013-04-05 22:40:16 ....A 79963 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-2123e000ad4a22e51441521850c959c96c3175ed 2013-04-05 23:22:18 ....A 85107 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-2359d3915c2e30d7ce3d74b4634d7a09a0c74752 2013-04-05 23:10:32 ....A 74275 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-23771c4cba0f6df7ddf8df1a03a968477701142e 2013-04-05 22:23:08 ....A 84327 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-24c55b8792268f06c8408af1f3bc6a9620ea302b 2013-04-05 23:12:34 ....A 76343 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-27673e1ba263d66c306256d35af86ec3bc202d49 2013-04-05 21:34:02 ....A 78801 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-291a78c07edeb9cc899da1f79d95bd2a507451b1 2013-04-05 22:40:22 ....A 95354 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-2983e6d2d9ffd3be58cf7c65570a3b18297ba646 2013-04-05 22:54:04 ....A 95631 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-2c0a47576b4211392df6b0e978dea21f5585e1fd 2013-04-05 21:34:22 ....A 108884 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-2c1ed7d5ff3124e12e93d404cae7b7cf268a667e 2013-04-05 22:55:22 ....A 76438 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-2cc1cfabdcf659f97f3fa5310d1c8856aa5c2305 2013-04-05 21:34:24 ....A 64074 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-2fd1a2dd2908d87a3db8ad5b838775df04264f6a 2013-04-05 22:57:38 ....A 50962 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-2ff2bd3dc6d48c62b796199f84e13cc05e173808 2013-04-05 21:20:40 ....A 77141 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-3028ccff4b99fc1d8030a1ff5314a0b5a04a2c83 2013-04-05 22:57:00 ....A 77505 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-30a4798aabd048ca40fde9c1dc6eb486af2b868a 2013-04-05 22:08:54 ....A 82628 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-32187741e06322da6d332dc7bad37a804f0e7cfb 2013-04-05 22:35:28 ....A 75256 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-34d751e125f032c254617a7be76f2b0fd854c8ea 2013-04-05 22:27:56 ....A 32417 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-36b3c815e9aea7d4bcdada0ea85ef0d1e4abaf46 2013-04-05 21:41:04 ....A 64738 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-370568deef44eca107fea48eb9ea59fe05522159 2013-04-05 23:50:32 ....A 130154 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-378280f6af3642e1273d9e7a648e4db8212ba756 2013-04-05 22:52:28 ....A 80873 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-3c665de903816dd08c9734070509a00300bc6103 2013-04-05 22:27:42 ....A 75791 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-3ef5643cb23b3655a97228e89e7032cf234bc58c 2013-04-05 23:11:24 ....A 53687 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-3f1beed891e2da15508785d822153df5337da872 2013-04-05 21:41:56 ....A 99983 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-3f29de146bc56dfaec76ee61c304125e8c054ec0 2013-04-05 22:25:54 ....A 79647 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-3f558215b6a938e4d9ba07a085c3ceaf1aa761a0 2013-04-05 21:44:08 ....A 84637 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-3fc8a1fd2015f2bdf188998e0c95257cb5d477cd 2013-04-05 21:49:58 ....A 76848 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-400d019f184349cb8efd41322c303d08e07e3f1d 2013-04-05 21:39:18 ....A 50997 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-409bfa3510f9da459ade169dc71bc3cefffaa7c0 2013-04-05 21:47:00 ....A 80040 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-41c46e58dc7daf49bb585a30df3197fea2c538dd 2013-04-05 22:48:44 ....A 50525 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-43294c29c4454cfba3cdb999243c30962a112e99 2013-04-05 22:37:18 ....A 75636 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-443ad304e2bf6baaa44aa31f03be9d7abd7c1c40 2013-04-05 23:17:52 ....A 50997 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-457e47f51a3dfc6f7d9fca10324fc392aaa01191 2013-04-05 21:46:38 ....A 80507 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-45861c4f822a05e0aa3dd21e4e5a352f001cc577 2013-04-05 21:30:30 ....A 95013 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4638c1599fe1f774b9c8811b624e5be6fa6ec346 2013-04-05 22:43:50 ....A 84330 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-46bb8e0478ed4f29100c438d78d15adef2b8ca24 2013-04-05 21:44:24 ....A 54491 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-470dab6983918d2d4f443838acd04747158cd772 2013-04-05 22:45:34 ....A 94024 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-490b8323de25b5be3de56243956ec6ccbe02308e 2013-04-05 23:34:04 ....A 45707 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4977dd2ff4625e05230501093f908801657e162b 2013-04-05 23:21:02 ....A 80466 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4a57490df85c38d7fcd473afbcfd681794c2dd83 2013-04-05 23:14:36 ....A 96697 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4b0da8449301918728023c6f59259367e2e295cb 2013-04-05 22:53:46 ....A 78419 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4b34d584de3b3c6d1b6bff3f259e60ced54204e7 2013-04-05 21:37:28 ....A 78147 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4ca3521f503305b627dec24b3b886ac88a8a1b91 2013-04-05 22:28:02 ....A 74003 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4cdc1db4d4e3b42da91ec5679e2d6b82b6135568 2013-04-05 23:03:26 ....A 75873 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4d76575897c99a4ac206491010860b8d82716283 2013-04-05 23:44:28 ....A 49378 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4e8b2795bd1541245999a0c3a9673c158fc50c3d 2013-04-05 22:26:24 ....A 48884 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-4ed9bcb26cbbe4c200a56e25ea57e2342845c043 2013-04-05 21:41:20 ....A 82606 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-5039d9de2b95d2adb2d1c9e91878dc7a3a5020c0 2013-04-05 23:00:48 ....A 77919 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-506503dc0d010a8c1a054a01bc6927d35c8d0e6e 2013-04-05 23:00:44 ....A 82163 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-51c29775e8f316aee83120d8b96e88e973f33b4b 2013-04-05 22:20:58 ....A 74815 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-542f495bda5ea6326dd49fe1723edea905a79f6b 2013-04-05 21:45:04 ....A 74550 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-5477881cfdd2b8f73500404fcac44a7360413eed 2013-04-05 23:24:56 ....A 97403 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-54b595fc7d7d691c4c00bf5356d9cc616b0abd71 2013-04-05 21:17:54 ....A 71002 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-55e5a8d0371a179b4ead7ce63ee25790918a07d5 2013-04-05 23:26:36 ....A 32426 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-56f82fdaee1a9cd5005ee0a5cffcae89d547af4f 2013-04-05 22:37:22 ....A 70042 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-57273bb18b9d82d7f6ef39a41cb9f69ab3548520 2013-04-05 21:08:20 ....A 95244 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-59c7e3b62591eeeb3d432b00907d5034a6d600dd 2013-04-05 22:27:52 ....A 49384 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-5a1272f47bf619676ea7eda1b927abd97730cc76 2013-04-05 21:34:24 ....A 50458 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-5ace73348271f566d7a86d49744043ea5524cc2c 2013-04-05 23:16:12 ....A 97564 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-5ad915cbfdee10ba30f5430cc7118dd3bd4f07e5 2013-04-05 22:45:46 ....A 67024 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-5b720c7bc2f9cc1ae075530347eeb1fd1fcf931c 2013-04-05 22:20:04 ....A 72887 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-5bbd720c03286fb3fee5ed84ee9eff72969bfa75 2013-04-05 21:21:02 ....A 66579 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-5cd1bc43984bf4f42a93423b4cb5000618f47b46 2013-04-05 21:34:52 ....A 54111 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-60ddc11a2b2b2220a2d8d38fced240dafd347d99 2013-04-05 22:30:18 ....A 89427 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6162f491098595e099d8186e60ffdd3416579a0e 2013-04-05 22:48:50 ....A 54395 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-62d03035a05daa52b24097e9172f76645273e3c4 2013-04-05 22:35:24 ....A 65312 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-646323588724b175f07d1f249d76efa279a0e065 2013-04-05 22:53:42 ....A 72101 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-66580c71541aa27a654d918e3f5bd8b6709bdfb5 2013-04-05 22:32:16 ....A 74682 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6670c3e43c4dd630975308f3faf047731b9b26d0 2013-04-05 21:34:12 ....A 79514 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-66aa96a3893b4bf6749ecca6a89b45c60b735429 2013-04-05 23:44:48 ....A 76979 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-66ad9bf994e00bd614184c782bfb7feb658474d8 2013-04-05 21:48:32 ....A 78324 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-69fad91d356b970d407adeff19b9b9c68c4911de 2013-04-05 21:59:24 ....A 66515 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-69fd026180b86b89779ea1e8eca32582872987b0 2013-04-05 22:23:56 ....A 53408 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6a97ce8efe01e5da31213c3672adff474c0309f0 2013-04-05 23:41:38 ....A 72174 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6ab4240a4c89889771d947a2c754309c606cd4e0 2013-04-05 21:20:44 ....A 84255 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6af3986c40f77b913ff452956ae6bb41eb4fa51d 2013-04-05 22:20:08 ....A 93367 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6c5551682a3e1b83858bee648cdbee3027d6f47f 2013-04-05 22:22:06 ....A 72526 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6c9adac7ef52bb83858cd65e6cdd6f6b5ad6e91e 2013-04-05 21:15:12 ....A 92799 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6d34d556c8dcf1bb84cf866a297076f35c87a120 2013-04-05 22:53:12 ....A 75504 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6d35ca98e683619db6b39654cd91c3e3d42d6497 2013-04-05 22:10:26 ....A 79708 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-6ea5355f8bb0240c9c3fb6bb961d4018da1a5f06 2013-04-05 21:42:56 ....A 97132 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-7015dacd557319895c9faf57a587a026a487e6cd 2013-04-05 22:43:50 ....A 79449 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-7181791df0869bfc27e91c5d046eb66e682d0ec1 2013-04-05 22:24:52 ....A 74133 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-7410f8a9209642ca82bb592451a4ca17d3256aef 2013-04-05 21:51:42 ....A 97765 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-760b4ac1bdd8dba0c6ec61432052f6eeb5961996 2013-04-05 21:41:56 ....A 80278 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-780a4e6b758876ba9900b76a54094abfb81a6cc7 2013-04-05 22:20:56 ....A 64744 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-782bc23dcb3184ff54edbb2b7b1b9916df6a6de1 2013-04-05 23:43:40 ....A 130468 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-788ed9608421dbfa2032ad345655bb140e8294d2 2013-04-05 22:34:24 ....A 56130 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-789ecad2393590d4e539d193c826c36b0ee8c109 2013-04-05 22:37:26 ....A 50510 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-7a8615e913d70e32f9d76f655246d110bb039d3c 2013-04-05 22:58:38 ....A 76620 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-7ba38bb4d9fc849c99610b46fc4b3b688b17af52 2013-04-05 22:40:22 ....A 75642 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-7bd93291cd0eeeb5df1ce558d7f1553a81e7f689 2013-04-05 22:56:38 ....A 92509 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-7c9713b79e2777963495fbd0e1a19c2d42de1d39 2013-04-05 22:27:44 ....A 78620 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-7e33d6c1f5ae68cc13a123ca74b629c54fd4a4bd 2013-04-05 21:57:24 ....A 50394 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-8141d87f851d47208e0c0a33248213996dd634d4 2013-04-05 23:39:50 ....A 50519 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-81e54dcce820bb5c14d4ea9e16ab401d97d656ea 2013-04-05 22:53:24 ....A 79532 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-8259a8233f8511da8d3114b51c492637653c269c 2013-04-05 21:22:20 ....A 74551 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-82b20e55d64a81909ab2aee5f19585a35bda8d1b 2013-04-05 22:46:16 ....A 77080 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-83411f098f0d8f27388acc5e2cd8a9478285a56d 2013-04-05 21:21:20 ....A 73260 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-85482c1e4f6566c195d38f955a2fbfb1f0ec2ad7 2013-04-05 21:46:20 ....A 64167 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-866769d334151ed8dd6128f15a956e9b6f2e88f5 2013-04-05 23:12:10 ....A 80762 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-895a15bccf3381be378155f12ddd147864793998 2013-04-05 22:09:44 ....A 79926 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-89a66f75d48f87a70cc3101e4c4186c162795029 2013-04-05 21:51:22 ....A 55173 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-8b052d1324eb02ae3202175904d12cc73ece4455 2013-04-05 22:56:00 ....A 57955 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-8bb57002f0a470e591e675825c6e7b6fc9cf344d 2013-04-05 22:21:22 ....A 97150 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-8ce70f0ed479866ab3c775b4e878523931b58104 2013-04-05 22:23:56 ....A 54455 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-8d33dd183a16da52fb3067bab7dc1196990b2760 2013-04-05 23:04:26 ....A 80079 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-8f2861140ec4d417d94d0b5088d1c5029cf9318f 2013-04-05 23:51:10 ....A 51348 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-90fa2d333462c5c454842116254d7988368bd48b 2013-04-05 21:39:02 ....A 69320 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-938386cad6f951fafd5ee62ca65137b2e83675c8 2013-04-05 23:09:42 ....A 32459 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9409c1dd824a323025d75ac6dfe7755b27ad1b21 2013-04-05 22:54:18 ....A 95321 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-942e1458eca312e3c802c73e13f20b2105eb48d1 2013-04-05 22:39:48 ....A 83546 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9480cdcd5f1c153c35f1938309bbbc0920b91690 2013-04-05 21:39:18 ....A 54227 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9489650dda36900808b5dc409ad97c6e5958e228 2013-04-05 23:03:18 ....A 110661 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9612b558a4e470a6fab864b795ef041060ab55b8 2013-04-05 23:09:50 ....A 76652 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9624a103d94abcfa057d0cf6ccc60afc29bb53df 2013-04-05 22:27:52 ....A 78630 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9720c8c674ef12172d492a92745f446c3e91b89e 2013-04-05 22:37:22 ....A 75423 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-975c234eee7b48fa3e3638a4f02ab4b7e8f8918d 2013-04-05 23:23:52 ....A 63745 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-978e7cffae8b6475daf8e2a136843aa2b72536bd 2013-04-05 21:44:30 ....A 96626 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-980a82fa23395d1bcf0c73c64e9d20fda0dd518a 2013-04-05 22:08:48 ....A 91670 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-983bafa707d0aae0ee24121c48848a20d991090e 2013-04-05 23:03:32 ....A 82799 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9867373f75c3942fc0518f57934166dad87c70c7 2013-04-05 22:59:46 ....A 114066 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-993d45e774f3b7240778ba1319be3427d5e45f47 2013-04-05 22:10:32 ....A 49369 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9a389bc36aa822434424ee2251ca84aec310f48d 2013-04-05 23:50:00 ....A 55956 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9a38b04dde2cfacc975c57d83e3276a70edd0dd6 2013-04-05 23:44:14 ....A 80666 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9b8a507c46ccb1d6bd83af214b624a6faf1b8eab 2013-04-05 22:35:22 ....A 74734 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9dc2f9f91046f0c03314c574f9dcf660fa722830 2013-04-05 23:39:18 ....A 80188 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9de39872e145caab3b71976041d43c02dc4deccf 2013-04-05 21:50:42 ....A 78593 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-9fba9c8ead9e62c9d51ad99bd40ffa34651855b6 2013-04-05 22:27:54 ....A 111954 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-a1566331c6e303f8957263a3fd39beac228a3fde 2013-04-05 22:24:50 ....A 63594 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-a25d2dadc0e9e189cb6368b069f0e5931570b308 2013-04-05 22:37:54 ....A 92299 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-a2cfeb325ced861ce8cf2834689198d25a7c2a63 2013-04-05 21:13:32 ....A 75330 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-a2d3f4edb3f0689e6a512e1c4cacc787b5abf6b3 2013-04-05 21:51:04 ....A 70193 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-a33258d43e95ffcdcc4e151b7556f7078d22f67a 2013-04-05 23:07:00 ....A 83857 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-a3c2fd329e144bcc9a93ea1e2121c1c30c7ebf2a 2013-04-05 22:37:28 ....A 76618 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-a405d3a00e9d6d5af390235fefa3b2ce8d1160ed 2013-04-05 22:37:28 ....A 77177 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-a6dd235740bb16114abba5f6a78cfd6eb96d449d 2013-04-05 22:55:24 ....A 77036 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-a9f5360865330f5da6db4527d83b4eb5aec81c1b 2013-04-05 22:57:48 ....A 67148 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-ac2cd777c94c0556607e4161933a856bc454a232 2013-04-05 21:50:34 ....A 75705 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-ae9af60fb1e4b2621dbde8d2cac55cf1a7be4072 2013-04-05 21:34:06 ....A 50016 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-aec605d0cc102d5eb536a361b66bdb26b0157da1 2013-04-05 23:49:22 ....A 77737 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b01a4e092fefcf24402bf0bbc99a4b785379e477 2013-04-05 23:48:00 ....A 76196 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b0b88287b5638ce89eff451529237686f353729a 2013-04-05 21:10:18 ....A 77376 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b0c5ad0ad15e78986275f433abdecacafe3523a7 2013-04-05 23:26:52 ....A 57081 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b18ab767c3dc7994b052d964a9c55f847ddc1f2d 2013-04-05 23:18:14 ....A 94776 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b29f682285accb571ba74dd2551a59b6b5b55b51 2013-04-05 22:35:10 ....A 81919 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b4757766ae7454125ef82b112a58c572248b0c9a 2013-04-05 23:44:56 ....A 66007 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b63fcaa60861e030397c811a3bc5f06911e62c0d 2013-04-05 22:07:36 ....A 15578 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b67f1990a5f3bd369883954f38e341163a2a484d 2013-04-05 23:04:06 ....A 75963 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b87b2ab193f7b6f844923cbaf9ea5a5f36e0b1e0 2013-04-05 21:12:40 ....A 53954 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b8ffbffacf848568fb84ac0ec716011a4d834c1b 2013-04-05 23:04:02 ....A 75734 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b9b115b72a05cdc19a5702127ff207b3ea09f095 2013-04-05 23:19:42 ....A 77008 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-b9df68d5ca21af5a48dcb024cd6edbc865ce4100 2013-04-05 22:37:42 ....A 80735 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-bacb3e001813164e1ebece179e18a96879a76c99 2013-04-05 23:01:32 ....A 28918 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-bcb4efe8128ef4699543a08ba6e6f4ac8a204c12 2013-04-05 21:38:28 ....A 80407 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-be1fce7484753e21886e7f819b2e0bca5f729ff3 2013-04-05 22:30:50 ....A 67341 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-bf231b60e354cd6d98886ff828a10954dd5e5d58 2013-04-05 21:44:24 ....A 51004 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-bf640a8f19569641ba7477bedcee169432f464aa 2013-04-05 22:52:28 ....A 85889 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c01f52ba2fc5c16cb99d6ade2a0217f21bfd781b 2013-04-05 23:39:58 ....A 73714 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c1546c27ec88bd86982a38f5e8d1c55f632aa332 2013-04-05 22:35:18 ....A 96975 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c229b0f4769906c1237fee3f4cce965acd2da1a4 2013-04-05 23:03:46 ....A 74697 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c24cecb76b2e3db86491f3388d088ee047cd4aac 2013-04-05 22:49:00 ....A 85288 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c2a29c2464eae4462128f12143a21a4e416d2dff 2013-04-05 23:10:36 ....A 58558 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c2f49d45bf9aa330802e8d62e1c8ba475933bf08 2013-04-05 22:21:10 ....A 93859 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c60719cc8224e41d8ac096c50612d3f579674e5d 2013-04-05 21:34:24 ....A 55478 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c60d43ea43145730ee19d2fbab6a8d7454ca66a7 2013-04-05 21:42:00 ....A 77527 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c62ee8a76de09d18a584a9a3d4f11a01f0670a79 2013-04-05 22:53:08 ....A 93978 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c7e295d3feda5b24a74578c7187a4d855a373cbd 2013-04-05 22:28:08 ....A 110023 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c84c72f2d46993584c749f2dc69bb7f97effdca6 2013-04-05 23:13:56 ....A 74952 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-c9aa7ae02d5c3b31cfb980901e9b824e7552ca2d 2013-04-05 22:45:00 ....A 81586 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-cb11679a31f4c113684a614c03c9b620c6a37082 2013-04-05 22:37:24 ....A 74348 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d0a2c4e70bba0e53a033ffbb91dfac385ec8ad55 2013-04-05 21:14:38 ....A 50335 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d1cb8426f2a9939abb38c8bf098a0947b0a5aa88 2013-04-05 23:43:04 ....A 73942 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d24045f633f6eeb5ba9f488542e7d184e2fc16df 2013-04-05 21:47:38 ....A 82480 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d35558a42ec7f5edd1dd2115f2663117cb99e637 2013-04-05 21:39:02 ....A 93937 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d3eb59934ebd98adc068813e267fb38b68da6cac 2013-04-05 22:19:08 ....A 83432 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d52cdbd82ed7a38dd1603cf8b63c31d6bafe7528 2013-04-05 22:39:56 ....A 76996 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d53e4d41297bbfde090fe40e13c7a6cee473fc64 2013-04-05 21:39:04 ....A 73305 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d54f0f4ff61fef83ce50afaacbcf9cc32b33a347 2013-04-05 21:39:48 ....A 95211 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d58fafec52d890dd60f6e45e0a17db422b04da1f 2013-04-05 21:21:56 ....A 47828 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d6b7a59975f21e3e8473b46bf09310b789ef99d2 2013-04-05 22:38:32 ....A 82950 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d6bc0e74404601a4a9b72be64bcfc023a4b20d3c 2013-04-05 22:15:54 ....A 83831 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d9557130357d97827b8c4084c1e580b94ccb3374 2013-04-05 22:10:28 ....A 72346 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-d9985215ac836033063b0930ac5a5dc6ab63c70f 2013-04-05 22:54:18 ....A 26000 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-dad6f09723a44a071fd11d4c52ea895e20a032b6 2013-04-05 22:11:54 ....A 76965 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-db9b71a477f9d271ffb0142c3e1c3e28f20728d9 2013-04-05 21:08:36 ....A 55235 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-dd6831ce51739fcea6ec27a2fbe2360c4dd99aca 2013-04-05 22:42:36 ....A 49402 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-de5344526a7cbc64f1381efd93395df3c9e63ef5 2013-04-05 22:38:54 ....A 80622 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-df1624d3fbad2442b0b57356898dd653397dfc96 2013-04-05 23:11:22 ....A 50640 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-dfd658203f92f1dbab08a19b20401f5cbe6fe421 2013-04-05 21:38:14 ....A 70981 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e03179ca4e7d53949706c9657c6458abb4d11192 2013-04-05 23:13:38 ....A 73247 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e0378b1eb21e05dd46313f1f067c8ca7e70cbbde 2013-04-05 23:28:46 ....A 92150 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e0a310ac2274af5762c4ae141399073f21f13a18 2013-04-05 21:56:38 ....A 80912 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e404d5c2cd67e9789d1dde19d5e250f49490c560 2013-04-05 22:58:00 ....A 3717 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e581e04485d6d704628fff599d1611a591119b33 2013-04-05 21:41:54 ....A 82386 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e633de6f6aa3a52a8de1f5a5a264d8d747d9abca 2013-04-05 22:41:50 ....A 27145 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e7edec6d282d45cd2a29cdda8fb3d896507004de 2013-04-05 22:37:50 ....A 65611 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e874c69c00f6e99a4a436afc752a63683e50e35a 2013-04-05 23:14:02 ....A 80100 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e903a8d8a744cf722c7679f22fa2b9dc7b5dd5ab 2013-04-05 22:19:10 ....A 75346 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-e9149b98dcb8522ddab4596e388e5c76510c40dc 2013-04-05 22:49:04 ....A 76260 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-ea5c8f35c521c50092ae1bc483f1aa3f63fc9db5 2013-04-05 22:09:04 ....A 79243 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-eaebea6884398686e1544d1f99b55f5ec2786040 2013-04-05 22:26:32 ....A 73744 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-eb074db25595e29af91814fefefddd0b4e1444f8 2013-04-05 22:36:26 ....A 81629 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-ec191c6ced19177f9ba305db1b99db95a77de34c 2013-04-05 22:18:52 ....A 94190 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-ec93314dac47cc1796258e7650e01ab59e8913a0 2013-04-05 22:27:52 ....A 78865 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-eca5fe56c62bcfd6c43682ad395be0b78066943e 2013-04-05 21:10:58 ....A 66312 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-ee70a86ba950a1217b5d0cc3861db0d6203f8666 2013-04-05 22:26:18 ....A 79146 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-eeb107954520705df8957d0305e2f5f626a58e10 2013-04-05 22:08:16 ....A 78714 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-ef33fb5222a29155a11cde1109810b4f6928bb8f 2013-04-05 23:32:42 ....A 25873 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-efb3945240e6d34915ec221f0f3b975ef6317026 2013-04-05 22:30:56 ....A 83535 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f102443352cae31ef9c5bc0ab4b39db7ec89b691 2013-04-05 22:10:26 ....A 95063 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f23816b6b83b2e9903ca197f4c8228e97402ac5d 2013-04-05 22:38:32 ....A 103580 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f319f74201bc2f783e0721aacf4d76af48aa2345 2013-04-05 22:23:54 ....A 86874 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f33747a502689c599821d577f99dffdc295e9351 2013-04-05 23:10:40 ....A 81127 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f3723b31c789ab9c49b87d1134df0a9c4555b338 2013-04-05 23:19:26 ....A 81635 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f439053f4d7b95f6f8ef6e0be0afddac4713f8e6 2013-04-05 22:50:22 ....A 48699 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f4c93e5d324c228c27e3859b42b4e1e38d56c732 2013-04-05 22:50:56 ....A 75198 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f63dbf4675fe15b611dc4f6405deef56c6b479ca 2013-04-05 22:55:30 ....A 77513 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f69c3ad8c39598f6bb193ea3b954942a9d255cc0 2013-04-05 21:41:26 ....A 82921 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f6a61e2a3e7683982d3aee68aa2a26fbcad54859 2013-04-05 21:53:54 ....A 93327 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f6d1416c9a25028bed71efa34c48a6430726c11c 2013-04-05 22:28:04 ....A 54227 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f781869fb6c7b204af533fa02070c748d72d0804 2013-04-05 23:02:12 ....A 81947 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-f9b6a3f1063d7b6696e677d71598c75bfa19c792 2013-04-05 22:46:04 ....A 74689 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-fbdd4a06c5685c29b76c5feae3cac764d932ba9f 2013-04-05 22:38:26 ....A 45434 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqo-fc9a4d3790adab10757e4c9ee27516ba42c0bb2b 2013-04-05 22:57:26 ....A 11142 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqq-07220c3012d998c88272decb4a7ed66cba977b6f 2013-04-05 23:20:34 ....A 29414 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqq-611f6aa8a25193e394e362f443f05da72f04368c 2013-04-05 22:10:02 ....A 8618 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqq-6f27eb8f431d545372dd6a26ce00c4361a434258 2013-04-05 23:23:54 ....A 6226 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqq-7a14cdfb756a947f6f75c614a309fcc43a24a473 2013-04-05 22:17:56 ....A 9620 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqq-cfe9b641c1f570ebf1383604452f476491247960 2013-04-05 21:55:50 ....A 10166 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqq-d07fb2133342b4480705d6e31f75b9427600d862 2013-04-05 22:21:40 ....A 21574 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqq-dc6b88ab1d231cb4988fffd6b7456f8759332671 2013-04-05 22:15:08 ....A 23309 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqr-99e7c5caed278ac507cc29dd8e5d4fd1d3e9871d 2013-04-05 22:14:38 ....A 34331 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-04fd6d0652d137ecd7a433da3d9871d01419daa8 2013-04-05 22:20:56 ....A 23347 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-0cab99829f7cb0fa190c1637d439a355cad481bc 2013-04-05 23:10:18 ....A 31309 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-30e22491c2b315cf0f4554d70baf9cb079bb43de 2013-04-05 22:13:54 ....A 25949 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-4b02a6ba3fe5be6efc70c1486f0aabd8eaa4e986 2013-04-05 22:50:02 ....A 23842 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-5b79a97330a8ac382d5c3d76bafcdd67fe6ddd03 2013-04-05 22:21:02 ....A 29917 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-5cb311e0987d6480b8b0b41a7e2bea1719c5ea67 2013-04-05 22:33:14 ....A 31598 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-6458073e570edf3b6f93a92efd77cbf1df1c1019 2013-04-05 22:37:28 ....A 23567 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-67d85b1200bcf42488ef92e36146c409a9a381e3 2013-04-05 22:32:04 ....A 24439 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-787539346de50c2c32812b22a2dc4744c6660efb 2013-04-05 22:38:30 ....A 32117 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-81b2f37254a5d618d1d612b3e1e82a80c2f9f3a0 2013-04-05 22:45:22 ....A 17850 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-8bb5186dc8a31144cb0455023f5f514a480d0067 2013-04-05 22:13:36 ....A 32259 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-a3f0694b32052c5a49efc52408d04741305d88b5 2013-04-05 23:06:06 ....A 7180 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-b4c3eaf37c16e7b776164708847d9b7132d4c61b 2013-04-06 00:02:00 ....A 27385 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-d6657080ef84997edbee21b597e9166a46bc1758 2013-04-06 00:00:20 ....A 23364 Virusshare.00050/Trojan-Downloader.JS.Iframe.cqu-e7c16318ba03d5a27fc0bdb836c3667c4410f282 2013-04-05 22:41:22 ....A 13498 Virusshare.00050/Trojan-Downloader.JS.Iframe.crh-25829c827cfd8fa2d9a753c6783bd6affb44b5bb 2013-04-05 23:22:16 ....A 7510 Virusshare.00050/Trojan-Downloader.JS.Iframe.crh-91409bf79cd3718611cae1ae98fac7e0af6f4674 2013-04-05 22:18:02 ....A 14992 Virusshare.00050/Trojan-Downloader.JS.Iframe.crr-38c7f2d87ccaf7758f55910c608f036e8f2e5e60 2013-04-05 23:34:10 ....A 28394 Virusshare.00050/Trojan-Downloader.JS.Iframe.crs-b72c816302cb8b81dad6542eb9b33b7c0f21490e 2013-04-05 23:03:52 ....A 62671 Virusshare.00050/Trojan-Downloader.JS.Iframe.crt-75f2ff0d5a378d0f488dfbb63d8b895fe1886e07 2013-04-05 23:53:30 ....A 37695 Virusshare.00050/Trojan-Downloader.JS.Iframe.crz-1b8909473b293ce3584b4328544d25a725625509 2013-04-05 21:50:28 ....A 102977 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-06a4dd1e491dbcbb2497609a45d6a1b720bf9cf7 2013-04-05 22:14:18 ....A 25552 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-0e7527714faa67c78d26df95d600c12a148df6f0 2013-04-05 21:32:22 ....A 116364 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-11ca079d474368416367c6a1f2c32eca66bcabea 2013-04-05 22:55:52 ....A 12640 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-1a3639a9a9b502c854326f6fc40fce04c6efa9d2 2013-04-05 23:31:22 ....A 6843 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-2985a3f1aa5fd3f1f8ac09eab39e349e3aefc596 2013-04-05 22:53:48 ....A 48230 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-2fa7d7c542d0ad3cd331807285073f9eeb867472 2013-04-05 22:14:12 ....A 115294 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-3d07da4df31b87c62139fd2faef98443d54abc0f 2013-04-05 22:14:00 ....A 65018 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-411c7c8ae98db8a094514fb5ef19ea06092cd789 2013-04-05 22:01:44 ....A 29497 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-51b392be9a2fcae6f8e02e495ae9ade5a959385a 2013-04-05 23:56:54 ....A 104008 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-5cabff65ad54cdebfd0df8635d0e9368f1f0c39f 2013-04-05 21:28:40 ....A 22301 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-67929f34faa2248b140a8d15e6f60018d1cae118 2013-04-05 22:45:16 ....A 8546 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-6dfb36e44f109ea4ce3e0231e30428e67681e935 2013-04-05 23:04:02 ....A 12696 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-6e5c1006cb9da89c2ec0e7868e21d392a9a27048 2013-04-05 22:35:32 ....A 33204 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-6fed5987d5c36448929810243d630e72ee6c7ac7 2013-04-05 21:30:54 ....A 39124 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-7f0809d981d6ee2467acdf9c73a53048d4106175 2013-04-05 22:14:22 ....A 105382 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-822684731a8a3015903092b752b92fa6bbc722e6 2013-04-05 23:23:44 ....A 58779 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-a901fd9efc45ab7cf451175ef283a5ede62f34a8 2013-04-05 23:03:04 ....A 64172 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-b1b8c0eab9cf3518a40f00b6035b8efd6d383da2 2013-04-05 22:38:38 ....A 7977 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-b43ff6b6f38be1de1f1ca4b69a055a61ab515793 2013-04-05 22:14:14 ....A 3318 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-b7ebd68e5f394df477a199a0f039b96bc0895c9d 2013-04-05 22:14:38 ....A 67582 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-c52de588b42da5b69ae59d053d24871f2020581e 2013-04-05 22:32:16 ....A 112662 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-d2e48db0119e339a0a1e7e800b6e1d30b7c68d23 2013-04-05 21:31:58 ....A 116364 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-d831962a4fe0c9cdc986fa81ade0bf18f36ffeff 2013-04-05 22:56:14 ....A 5263 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-e2d51642726937d182fd7a319cfc8558039090ac 2013-04-05 22:42:44 ....A 28055 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-f1940a5c1eaed8605c9dfb9c9c5940fc582f6760 2013-04-05 23:39:32 ....A 32741 Virusshare.00050/Trojan-Downloader.JS.Iframe.cse-fa0c371914fe1d1e4795d9731a2c4eeca6c0e4b7 2013-04-05 22:54:26 ....A 28363 Virusshare.00050/Trojan-Downloader.JS.Iframe.cst-0e19bcc934c49a733d9c635a523fe5f3bd2bde6f 2013-04-05 22:52:18 ....A 28655 Virusshare.00050/Trojan-Downloader.JS.Iframe.cst-689ae60f4da91ca10a69e1cd8b7cd068b00dc6c6 2013-04-05 22:14:04 ....A 28112 Virusshare.00050/Trojan-Downloader.JS.Iframe.cst-92fd9326f1e4e7db89db82704b968ad0d8c1a5ab 2013-04-05 23:34:16 ....A 43929 Virusshare.00050/Trojan-Downloader.JS.Iframe.cst-b715b4c4f83f3165f9071d9eb7dae816b91ed270 2013-04-05 23:33:32 ....A 38657 Virusshare.00050/Trojan-Downloader.JS.Iframe.cst-df755ac266dbbcf67a796518025dd821938a2392 2013-04-05 22:21:02 ....A 43924 Virusshare.00050/Trojan-Downloader.JS.Iframe.cst-f928b6c72adaf6b7de857e618dbfe5c281736316 2013-04-05 22:21:24 ....A 10949 Virusshare.00050/Trojan-Downloader.JS.Iframe.csx-d259087676f00ffc77c62b84e1007bb1bd1769e3 2013-04-05 22:23:14 ....A 33929 Virusshare.00050/Trojan-Downloader.JS.Iframe.csy-4a4093f628f7307a13518dd878ee596fb3ff2951 2013-04-05 22:57:40 ....A 12088 Virusshare.00050/Trojan-Downloader.JS.Iframe.csy-aabf22c1988a2f79367f54d30e767a265254a1bc 2013-04-05 22:21:18 ....A 34397 Virusshare.00050/Trojan-Downloader.JS.Iframe.csy-b238cec53deea3f7132c14f26eb58c4e8c8f81b8 2013-04-05 23:04:08 ....A 33929 Virusshare.00050/Trojan-Downloader.JS.Iframe.csy-c2204dc2aa526b370b5da975148ffb6112aba8bc 2013-04-05 21:47:02 ....A 8050 Virusshare.00050/Trojan-Downloader.JS.Iframe.csy-de5a63e9bbbe5cf7a8bc5884d3d8a9259c3c5903 2013-04-05 22:48:48 ....A 3018 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctb-47341bb4fe867c04b1d0f709c42cc5a8d6326397 2013-04-05 22:48:18 ....A 38534 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctb-49574e0470effc39e5096462a0c2f79864aca123 2013-04-05 23:10:42 ....A 37782 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctb-4c9b4e5c8f02dcbff43f395b6daa110429f0e104 2013-04-05 22:24:58 ....A 3096 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctb-7dfeda29c403544ee2e2508d5754b86fa3e7f467 2013-04-05 22:08:54 ....A 41325 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctb-df6639d7fadee8ae4044c933b069fcbff8aa1f8d 2013-04-05 22:32:20 ....A 5689 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctf-2e32baac7f80a58f6a29632d699b8289467e2783 2013-04-05 22:49:44 ....A 2863 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctf-fc61687647ad79e766031e21cc935c8d13769f4d 2013-04-05 22:45:00 ....A 8349 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctk-505a36c81b40e063a03e453c652cf52b8878a29e 2013-04-05 22:52:42 ....A 33528 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctk-9dbd3b0180d3ecc2dac2a992e514228600694cd7 2013-04-05 22:53:32 ....A 34026 Virusshare.00050/Trojan-Downloader.JS.Iframe.ctk-df8f9ddd133233683f8c52ce5b9b20a70926c8cb 2013-04-05 22:32:26 ....A 13774 Virusshare.00050/Trojan-Downloader.JS.Iframe.cuq-095e567563a29c274f35512819ccd5f699f806c8 2013-04-05 23:46:06 ....A 11428 Virusshare.00050/Trojan-Downloader.JS.Iframe.cuq-5bdb28ea591a18a4b60e94bb1da945a072cd4e61 2013-04-05 22:35:08 ....A 12925 Virusshare.00050/Trojan-Downloader.JS.Iframe.cuq-aa207694e503b413cb5dca58f24a111b22811a41 2013-04-05 23:00:06 ....A 12387 Virusshare.00050/Trojan-Downloader.JS.Iframe.cuq-b13a25e8e7dd2d959119fed898cfba0a6d5f5951 2013-04-05 22:10:16 ....A 10689 Virusshare.00050/Trojan-Downloader.JS.Iframe.cuq-bdf73d70a501dc615d28cb93b4aa4410d3f7598f 2013-04-05 22:49:18 ....A 10597 Virusshare.00050/Trojan-Downloader.JS.Iframe.cuq-c8cc83f9115f2f9a3336f6abfa5406090fb730f6 2013-04-05 23:46:44 ....A 11438 Virusshare.00050/Trojan-Downloader.JS.Iframe.cuq-ced38b135e30381278bd19ecd03214ba8dea878e 2013-04-05 22:12:48 ....A 9626 Virusshare.00050/Trojan-Downloader.JS.Iframe.cuq-dfb336dff4e8c7b009ea01c0be5cb039fda68e37 2013-04-05 22:56:48 ....A 12944 Virusshare.00050/Trojan-Downloader.JS.Iframe.cuq-f1002f97f64c28c3502035602d8e4faada22d40c 2013-04-05 21:37:40 ....A 94070 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvb-a99cd3bf5bbdee029aae365f549209727f120d93 2013-04-05 23:07:22 ....A 10164 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvc-3726c9157d5abdc928461c97ba1099545bf6ff63 2013-04-05 21:46:10 ....A 3806 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvc-37a31f56fce80c1459785e17f51a9d30f3c18e57 2013-04-05 23:30:22 ....A 7192 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvc-4f0e4400c35333417690c6e00eeb01456141d494 2013-04-05 23:47:20 ....A 2561 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvc-547b99194f2b2663a978d802f125e44aefa63a0b 2013-04-05 22:14:38 ....A 2170 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvc-edb919f1fda5158fd3d364381e16fb000ed718d4 2013-04-05 21:10:00 ....A 2564 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvc-fe9079a6f1d83aefc626bffabe4c92547c9dd0c4 2013-04-05 21:11:18 ....A 2087 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvd-15daaff951c192087bc8de9ccb5913417c80cb95 2013-04-05 21:09:48 ....A 3041 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvd-451ffa0922d01a6b9b3cfd3c7fbf2bf54e046fa4 2013-04-05 22:09:12 ....A 94448 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvd-51a409c90bf18bbc10f8ce5f2fa685839d2cb003 2013-04-05 22:23:42 ....A 2308 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvd-6c9161d99d28c80c38add02291e93f501ca3d383 2013-04-05 21:33:50 ....A 1111 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvd-b3dcd7387453ca7c934e963386b63939c0a99a89 2013-04-05 22:49:46 ....A 3690 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvd-ba1efef3da991c66bf4a033f2458d579f4739187 2013-04-05 23:08:24 ....A 16510 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvg-27f64c79e2d080f45d2f53b538edbd2e3eb7d1a5 2013-04-05 22:06:04 ....A 16505 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvg-62a69b2b80f034d1eef1ab9a1d27fa5e69b485be 2013-04-05 22:07:52 ....A 1963 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvn-d61cfa2c6a4816ea782b9198292a2b4a7a052de0 2013-04-05 22:43:22 ....A 26747 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvn-fd017507647274a44a012ce78418614036a9eda2 2013-04-05 23:02:02 ....A 2719 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvo-0d8624f4db40a4b5991c7d88b4ccc58381bc5cc3 2013-04-05 23:01:50 ....A 50083 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvp-03adbde95fc8e895563500d8cc8902947e36d1b7 2013-04-05 23:59:40 ....A 21702 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvp-24356fcfda3c120db2bb77332e7c7eedc70654c6 2013-04-05 23:13:38 ....A 20331 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvp-273d66e52d1465dbfa16526bfcbce3ad0395a01b 2013-04-05 21:33:40 ....A 16437 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvp-7089d102fe01b39789a072d90b77cf75cc42550b 2013-04-05 21:57:24 ....A 20327 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvp-8eba1941fbdc618c2081935452fb73bbb45c57aa 2013-04-05 22:30:20 ....A 19460 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvp-cccba9bea9d9ecf19cb85ea844bbbb0eac69651b 2013-04-05 23:30:22 ....A 34413 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvp-f0bdf6077507d2285d1f00525291aab7cf20a01f 2013-04-05 21:21:24 ....A 30360 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvt-70da814e205f5ffd630dfe867538fa5d3bfeb617 2013-04-05 23:53:32 ....A 3139 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvt-9f14183afc707949c07b4e6a10e331d244dd0ab6 2013-04-05 21:25:56 ....A 25936 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-09060179ffe3c50d62db620c2a27f7b6befe8933 2013-04-05 22:59:08 ....A 27124 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-0e240e2580b40ca16450f00328bbdadca11413ca 2013-04-05 23:09:50 ....A 30211 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-1a58c4a5771ddc1a31634f4cf7ddf0054645d515 2013-04-05 22:27:12 ....A 26011 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-204c6009bec34ffcecd03b3753901d2766d181e1 2013-04-05 23:27:02 ....A 30014 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-273beafe28aa327ac876cd5b304098f35b73bdb7 2013-04-05 23:17:56 ....A 25896 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-2b6d0147e4eaa787f7abb4066f4b77f47b261117 2013-04-05 23:38:38 ....A 30302 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-34b00a30b150a2374f52b5d06e28b15f53eaf820 2013-04-05 22:11:16 ....A 28886 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-431f2721348d68e42a090f0f1e389ac1fdf96a35 2013-04-05 23:14:18 ....A 27664 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-694b4092a0bddf57d1a919567641c1436bff3376 2013-04-05 22:47:08 ....A 26176 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-7fe19cb7792bcbc93634a7674b87dccd6d85fa48 2013-04-05 22:27:08 ....A 29360 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-8203f8c7e33ef218565c6f692a33db1c28a3e49d 2013-04-05 23:19:48 ....A 25738 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-824f13b673eb5b65160de61a1f2dd7e305f93bf1 2013-04-05 23:24:14 ....A 28575 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-86a1f0ff0695dec9b731b49b2ecc7f429980034d 2013-04-05 23:34:44 ....A 26146 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-878ebbf806548b43f948bd87f90b5b2763776156 2013-04-05 22:26:26 ....A 30101 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-8b878df30bd61ac17011cee1dc67de445e217a1d 2013-04-05 22:54:44 ....A 30837 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-925cbf7e8662bf3492befa4b8f235e8881bd88b4 2013-04-05 23:18:42 ....A 26201 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-9487040dbb2d5aebe1fb3d3a3d4fc4adebbd2d84 2013-04-05 22:50:16 ....A 33769 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-ab5c4acfb26d66595bb31fdfe8afaae3cff229d1 2013-04-05 23:45:56 ....A 28785 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-b056d4618a7c9eca91e11e1901fc5f41c0faf365 2013-04-05 22:05:50 ....A 33852 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-bef8d8d50be60e5db758c395919a3ef1ab0ef455 2013-04-05 22:28:10 ....A 25557 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-d41fae9290b33ff054e6714915ec089fdce8a7d3 2013-04-05 23:24:54 ....A 39604 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-e1d9c72ccb422cd0394fe42e150094df5d385d33 2013-04-05 23:30:36 ....A 26001 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-e5580bb06cfcfb08cf5de82187ba2371499a86fb 2013-04-05 23:30:54 ....A 27209 Virusshare.00050/Trojan-Downloader.JS.Iframe.cvy-f6e2e246964b00e0aaa84a7e51aa6515011d787b 2013-04-06 00:01:36 ....A 3061 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwh-2512aba926bea30a755444b4509b7158855e7893 2013-04-05 22:26:36 ....A 10924 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwj-07dbefdf971bf15d085ab63fb596ab9c03c51867 2013-04-05 23:01:28 ....A 70597 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwj-1a112d85532f1fd69b0cf3433b45a66f74e04ec8 2013-04-05 22:28:32 ....A 11709 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwj-757b873f2c44a8e9b7f99e67c7e8734ef21878f2 2013-04-05 22:57:02 ....A 4916 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwp-80a8731417655fb97f74884b3fdee67ad79d6817 2013-04-05 21:38:20 ....A 118997 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwp-873b1f54a6473b54ec7a45f1c61ba07defa8d6c0 2013-04-05 21:56:30 ....A 123098 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwp-9c3c952e67868060750c013340435a1f3685ef0f 2013-04-05 22:19:12 ....A 112756 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwp-b646a1a951873cc0562d0d68d0fe9630ed0083da 2013-04-05 22:24:36 ....A 2968 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwt-1873c20b74ebb3f530b88f32b2d2113eb089d7bd 2013-04-05 22:16:12 ....A 46235 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwt-20b310d07d1e02a57bcca77b6a7f8ef5c6bd2e64 2013-04-05 22:38:48 ....A 16326 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwt-382244da09f9e6317990e23eb2c7d45e9c9db926 2013-04-05 22:33:56 ....A 16331 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwt-a74100fc33333537bbe14a60eb399d8a641851b2 2013-04-05 22:09:52 ....A 37037 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwt-a87678723776e1f1a4b762831570be02a7a0eba0 2013-04-05 23:48:06 ....A 3134 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwt-bf0dc3268a4287c25c946bbf217cd2179de5e09d 2013-04-05 22:54:24 ....A 36475 Virusshare.00050/Trojan-Downloader.JS.Iframe.cwt-d534a453d2612047d6a616f928dacb36f1377dbe 2013-04-05 22:16:04 ....A 93991 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxd-69d01e4c0fdc260f49b891a453dc477c81b5ba1d 2013-04-05 23:31:54 ....A 93982 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxd-9fd826f1e36ccff4807d7b35bc90e33e329d2cab 2013-04-05 22:00:00 ....A 4063 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-036862320038da56b209ea1493915b6ec06b0f5d 2013-04-05 21:42:00 ....A 34399 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-03dda593a0bb766140c8622de81b5c9dadf99859 2013-04-05 22:25:28 ....A 20867 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-049cfb3d4f4bd974eed1261c2a2ad2a9b19d6150 2013-04-05 21:42:00 ....A 91154 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-071f761992204a54f7729c6c86dcd7354c2c2459 2013-04-05 21:34:22 ....A 4195 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-0950f2fc18b2006d0926d403cec4995895b735d1 2013-04-05 22:42:16 ....A 37020 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-097d192ecebe2b4f605a19802ccac0c5fd77bca5 2013-04-05 21:14:28 ....A 4116 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-0b02bad0dde1da4c3734ad6bd7cfd5df82d1994f 2013-04-05 21:46:48 ....A 10741 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-0dca393cb1cafc4f9df4765c808512e2a029ef6a 2013-04-05 22:25:28 ....A 7814 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-1a3ff84cf600c5b2ed7750dcc959573d799c2bfe 2013-04-05 23:21:44 ....A 15166 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-1ea63d3d7064bee8cb1ba5559ad17a840721c0e2 2013-04-05 22:59:20 ....A 4892 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-25907d244d933bd990db468dde5230bae6f1942d 2013-04-05 22:24:22 ....A 17734 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-2ca0502ad845af3c8a2f6d20d20a287c360375ea 2013-04-05 23:50:42 ....A 18765 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-2e4c5ded6a86ef92a7db881b87969f1ee159a77b 2013-04-05 23:31:18 ....A 18724 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-2eb974c87c9e84272b25f58b93f715ed77fb8e89 2013-04-05 23:28:42 ....A 41920 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-3b872190b3e664546ecbbebbf7c0a59a382cd54a 2013-04-05 23:56:40 ....A 4153 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-3bad0b6bb7eab7fc6eab9ef1adab4011e01d6034 2013-04-05 23:57:36 ....A 19353 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-473e4c4cafa10b98bae7f0e055eebc82e0293138 2013-04-05 22:31:36 ....A 6185 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-47815cabc560e52a28e8330e56bb65a81cf1d699 2013-04-05 23:39:48 ....A 21760 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-4fd1ff070b3c0663098d8afcfc4017cafce2cb3a 2013-04-05 23:32:24 ....A 6185 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-5080e10633c560ee8e0f7dd0eed178a5306f8281 2013-04-05 22:50:42 ....A 15150 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-50dade95b7b1afa6e8d9d688b4ef73dcfc77b430 2013-04-05 22:35:02 ....A 20989 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-525647c0798a272126456887666e46e46dd24124 2013-04-05 22:09:50 ....A 4112 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-619b943910e57d82518e5d5f15e9a9aef5c4c197 2013-04-05 22:24:24 ....A 19276 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-639b8b6f52515ca3d40a37324146641b75eba39f 2013-04-05 21:31:04 ....A 46728 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-64e1c045dc32d38f92757e9c078abb51c26e691b 2013-04-05 23:07:38 ....A 5996 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-64f47283749addb895c0c9e0aaa1c402d805bcd1 2013-04-05 22:35:26 ....A 21985 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-68adeb14f1fee14650df6e8a803f10125d943695 2013-04-05 23:46:24 ....A 17160 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-718ae4ab1be82d5e48c7d7d6771d4fc827a15e55 2013-04-05 21:35:20 ....A 4151 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-7ffd76958ef1c38827bef9009dc35f06575f90fd 2013-04-05 21:47:14 ....A 18814 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-8041022c29bf882b12f8589cb17cf9edc27863a8 2013-04-05 23:28:24 ....A 19261 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-81017d7ea1b4f9b275a1631811e33a33663303f8 2013-04-05 23:33:12 ....A 4070 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-830c0d7c51f84ee4d2e391740a4b0cfee280bc96 2013-04-05 23:07:52 ....A 4215 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-8cdb2fd664e09c825c32d73ed201c09ada4f4b33 2013-04-05 22:30:18 ....A 14844 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-935e33da588f4c9b36361dcba1bffd79f29d286b 2013-04-05 22:41:22 ....A 76721 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-9486c5fc77b26ca217db58fedd3886d08b38beb2 2013-04-05 23:47:20 ....A 17215 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-97e2418d8af1d97da28aab46439959107e1a966b 2013-04-05 22:33:20 ....A 32665 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-9cb52ca5e59764b422a5531f3bf00fa82accec7e 2013-04-05 23:19:52 ....A 18836 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-a02c83feb1b807465cd26efc2c087f3c1cfa44df 2013-04-05 22:41:06 ....A 19331 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-a1c35b382a3441a8644775edec29fa9561d03c91 2013-04-05 23:10:42 ....A 13630 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-a45be3a2761644e2a042d2d70d747e9234d50f46 2013-04-05 23:47:24 ....A 17683 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-ab6dddd4d208300c643a78abf629c6eddb7b6ad4 2013-04-05 21:46:52 ....A 17587 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-b2c0140a824b9277630ce28c35c602dfb57d1fc8 2013-04-05 22:48:14 ....A 3544 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-b4f4afb05639110650ab64f6ca5ff8aad5124126 2013-04-05 22:33:52 ....A 18232 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-b8fde2dd8453854add1b9c2bd61196137dc88e49 2013-04-05 22:44:26 ....A 36880 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-bc6fe34232e78f76d6d250de0b56996b5b2f0741 2013-04-05 22:36:12 ....A 11430 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-c208a0e9ba8beab46f209a5470fe1fd87072c3cc 2013-04-06 00:01:00 ....A 16734 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-c4e0417830dea846c411f6a391195fadc8ae885a 2013-04-05 23:45:32 ....A 15174 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-c7da3ffe5e6198ee4570fc83957663d67e317a99 2013-04-05 22:53:58 ....A 19313 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-c867884a22064b93e2e3f845af91d67fadb09c2d 2013-04-06 00:02:10 ....A 23442 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-d5e0d9b1928a2a0db2d9eaa396958f27412867b2 2013-04-05 21:11:54 ....A 22777 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-d886a1d6f45eb03293603260af5514d2d6160ed2 2013-04-05 23:44:24 ....A 17927 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-e28b815923d0675d9199fa74ed95c40fe13aa8a9 2013-04-05 22:42:44 ....A 3457 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-e49152ac15cb595e4a99ed06f29f2dbed11e62be 2013-04-05 22:52:14 ....A 17793 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-e57419edf0afdea97bd825d68c5221452440964f 2013-04-05 22:24:28 ....A 24243 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-e5e029d1d009c40964951584029f02eee10aab86 2013-04-05 22:53:12 ....A 24567 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-e932f2e7bdbc8ab0dcff64aa9dc20be96fe01433 2013-04-05 23:34:18 ....A 4747 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-ecd39b2d8cf9df80a0b449ff74ebd0396b8ef1a0 2013-04-05 22:36:12 ....A 17428 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-f021bcdb08ac0940051004a5c80efa627b3f0cbb 2013-04-05 21:26:44 ....A 5284 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-f5c9b781029b2cdceba3612eef2100e21dc4c72a 2013-04-05 23:26:58 ....A 35007 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-f63fdcf07dc65274d4e20257cac49ff8b0e1a594 2013-04-05 23:58:22 ....A 24228 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-f76225abb3a817b53c286e955f2e27fbb3abbc47 2013-04-05 22:25:54 ....A 15896 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-f9fab2616782b0dbb3f0010f410e3a9e914841a5 2013-04-05 21:28:46 ....A 5284 Virusshare.00050/Trojan-Downloader.JS.Iframe.cxl-fcb73c98f7b4928cd94d4fb805cec9aa5c7d7aa6 2013-04-05 21:15:32 ....A 2765 Virusshare.00050/Trojan-Downloader.JS.Iframe.cyg-1cddc7baafba39b57e13e5d20b2f140c460daa55 2013-04-05 23:42:24 ....A 1194 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-0e863ad58209a7c46abdfda489350228006bff91 2013-04-05 23:22:42 ....A 50574 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-17a12eb8b3fb21a66fe13cab0d24a6149c6be341 2013-04-05 22:51:24 ....A 48048 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-1ccf5ac61123b58d613412e56c52210130365954 2013-04-05 22:33:32 ....A 34875 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-2a42262c5de65facbcf44e623826736b2efe2dae 2013-04-05 22:53:12 ....A 22756 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-2a9b09d49daa12928a6ac613b029cbb90fea095a 2013-04-05 23:52:42 ....A 8233 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-4f25013376cf84b6b4ff588f4b800e7ad5327858 2013-04-05 23:28:22 ....A 57119 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-58e4dc039f251fc8bbe0145bf8b3ef66405e7c58 2013-04-05 22:35:32 ....A 54432 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-6534141776ccf0866e0aefeec8fe6252ab20e087 2013-04-05 21:16:36 ....A 42252 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-66948a190d5f9c5550f2d6fd11b11ec97e0014f4 2013-04-05 21:51:34 ....A 15431 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-6cc43a0e0508e42f35fbc3a4a6c51c20f6323ea8 2013-04-05 23:00:44 ....A 51967 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-78dde057f4be3ab2050999a7b00816bb74ba1b61 2013-04-05 23:05:02 ....A 11526 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-85fec4c4a84972e5c9e0ad52994966f918ba8153 2013-04-05 23:48:04 ....A 17343 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-87d1280e97590e1e67ac23c324e2fcd467dee8ce 2013-04-05 23:20:34 ....A 44887 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-8fbb5c8941d60deb2ae3703785ce8d74148478ac 2013-04-05 22:12:48 ....A 6714 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-9bd95081ebc12d4e73d810ddeb522dbeaecbaecd 2013-04-05 21:41:00 ....A 9705 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-b3929f6fb52ee07f76de15a7b82d44b45e9efe21 2013-04-05 21:45:44 ....A 17353 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-c29b13fd44330d16bfa990e23056407c8b865174 2013-04-05 21:46:56 ....A 9351 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-c69d9e6266788efc2176e38ed45d0636145a3319 2013-04-05 22:19:12 ....A 47314 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-d2096c4375ccff681474550c245815b082391c76 2013-04-05 21:13:10 ....A 51967 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-d735083acf08ed0bde9c9d5a3e75729a0a99d9a9 2013-04-05 23:58:24 ....A 17343 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-d85d98e08774efb74676b9fcfba09d35e64758ac 2013-04-05 22:02:46 ....A 9750 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-e4fdda4544774d4f41f5c92f28204bda024e0cbc 2013-04-05 22:10:32 ....A 53096 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-e879891990055a83b91d2646198999886befb79d 2013-04-05 23:32:44 ....A 47300 Virusshare.00050/Trojan-Downloader.JS.Iframe.czd-f2c2f20de2b46d2b35e9885546140569676a260b 2013-04-05 21:20:10 ....A 3005 Virusshare.00050/Trojan-Downloader.JS.Iframe.czf-5dc7ff123395af3a5bc4fd1a8ea914a01c637d02 2013-04-05 23:32:34 ....A 31836 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-02d1d8e36e432b8e9f385b5086bd61c7c435e22d 2013-04-05 23:11:48 ....A 5116 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-03e2fb01645e130cef1ae25bfc5c1de5c8793aa2 2013-04-05 23:47:44 ....A 16907 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-05ed7f8d4ebdf2606ebe9bb4d7999d52ccfef661 2013-04-05 23:00:46 ....A 31536 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-0624bf42a1695d4dc8450850f3348c30a530e941 2013-04-05 21:14:36 ....A 40135 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-0a675f4e5365fd6bd89236fad507892df952ba0b 2013-04-05 22:42:56 ....A 30266 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-11ff7eb507544af5fe07555602776a76439e3095 2013-04-05 22:13:50 ....A 29490 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-167c97c739ba932c0d617564317e4410aca220f3 2013-04-05 21:30:10 ....A 61426 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-17775da517e81394e6fc448e1903329152a7ebc6 2013-04-05 22:59:54 ....A 79293 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-1a95e04a55d60a8df3aa57a5ebb5b8a5136eade2 2013-04-05 22:41:40 ....A 20100 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-1e3fb8056c0d8b6f929c47d8203a20663f4d2aa0 2013-04-05 23:35:32 ....A 40141 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-1f55db12fe12429fc1e45feb4ae97a6232f40678 2013-04-05 22:45:04 ....A 124879 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-228928ab93673fc787c71d6597025965c0b5a4c5 2013-04-05 22:26:32 ....A 35839 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-26d223e4d3b950c2cd9a5d020c2d04ce2a11046c 2013-04-05 22:46:16 ....A 124558 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-299952f4de66e7570aa81ad6e3ed51a9a05b410c 2013-04-05 22:42:56 ....A 24073 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-2d1278fbe40eafc015fc3e5e8159d63f6279cbf3 2013-04-05 21:29:40 ....A 16907 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-2de9f17b5d5e3e1c99b8576bf8ffa48ccebe16e7 2013-04-05 23:00:42 ....A 9736 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-2e017cc9b99c4217122cd907664decb335239e11 2013-04-05 21:39:20 ....A 41110 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-2ee0f2a5ef56c18fbfb49ffdf679da45f8049e06 2013-04-05 21:46:48 ....A 124966 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-2ee5f4170798585b506123154e2888a2fedd217d 2013-04-05 22:34:22 ....A 25838 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-35740f99c48aa999b78e425871368ccbd227eec7 2013-04-05 23:18:42 ....A 23562 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-37df1d03cd8556546b3747f5d05c9190f27bc67f 2013-04-05 23:39:18 ....A 205237 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-3f1e91cfd67ccc89166fee494ac4e4a67cc555f3 2013-04-05 22:45:24 ....A 17534 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-3fa40eba38b43d5fbe5b42bcf1444c65c5ba0fde 2013-04-05 23:07:32 ....A 9507 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-415ccd258ace5eea161e1554681d397f294e0149 2013-04-05 22:12:58 ....A 16128 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-46cf9feebb42b08ef4e656170d892758b40a78ed 2013-04-05 23:56:54 ....A 3386 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-4bc286de0ae958003879cc869eebeb64fc3eae0b 2013-04-05 23:28:54 ....A 33299 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-4ee5dfb35e6d16e4858a5d00529aec50512259c6 2013-04-05 23:48:14 ....A 33299 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-4f71f52fa91514ad94aea87258c692307bf03139 2013-04-05 23:32:50 ....A 42949 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-511a660b9e0910b70c43f205b088fc3011480e8d 2013-04-05 22:05:52 ....A 7522 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-52607111471735bcb70090cc40d15d35890b8f27 2013-04-05 21:39:20 ....A 32623 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-55e7876854b3682f4804e8d27b2d90da4501cfd1 2013-04-05 21:31:54 ....A 10258 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-56b7061c221f2f6c4dd87c057a54789cd06e6073 2013-04-05 22:42:02 ....A 32716 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-5c4281c45a5b616f61af64dde04bfd35e4f19786 2013-04-05 21:53:54 ....A 38326 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-5c919e387e853206a6d5a423d2b32d57112e71e4 2013-04-05 23:31:20 ....A 33299 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-62ad93b42160f2b7046423f9bdf67774dca03e60 2013-04-05 21:38:50 ....A 9594 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-675b63f86373203faa9a33a8dd75551d5bba9663 2013-04-05 22:10:08 ....A 35827 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-686d8fea073c1811a1c00543dbc7d7c1f5759446 2013-04-05 21:07:54 ....A 36408 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-6975d0559dd7ec3963bf1fa95387842716635dc5 2013-04-05 21:29:30 ....A 79293 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-6ab6c3600a7fc8096882480fa1484cc6064bf582 2013-04-05 22:23:08 ....A 29088 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-6e5b740d0bad1ca118b4693472ba4a15a160019f 2013-04-05 21:46:04 ....A 31795 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-785e4e46c9c10a51230483a59e4a243a1a0e812c 2013-04-05 23:27:32 ....A 50524 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-7c0043d0dcd569941bea84cd125b7fa352e1f5cb 2013-04-05 23:33:12 ....A 36707 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-7d18379e3bfd625ae43fcbdbdd09b9c6fabba081 2013-04-05 22:41:12 ....A 28149 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-7d7edc2fa6d9460a7e0d82560c82dd1e61ba1480 2013-04-05 21:49:16 ....A 18176 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-7dbffb08b243e85e6ca6378721ae890ab6017965 2013-04-05 22:36:12 ....A 57713 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-7de12b47aa11260b7c11430563c8717b6ae0efda 2013-04-05 23:24:36 ....A 22913 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-7e7ee2bb124eb17978fc01122c4e3044c1abfa47 2013-04-05 23:05:28 ....A 32101 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-7fe01efb4a6cb8a1a592c4934c4e5f10c4f2efeb 2013-04-05 22:48:26 ....A 17163 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-834216b67da65092ff58f61131639f699048ad60 2013-04-05 22:36:48 ....A 28912 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-83ab6952fcd0e6b326b76ac3b66d8f3f048a1e8c 2013-04-05 23:37:48 ....A 9735 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-8c9857d45b33b71353a7357e0ddb07b7a838666f 2013-04-05 21:30:24 ....A 19977 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-8e98a19b40f76698936ef07de1a20d3713689f36 2013-04-05 22:10:28 ....A 13849 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-9040d14771f208f7b62788155ed4a39f22c418df 2013-04-05 23:46:44 ....A 13315 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-99b361ef7e2fc680efe0eacb01f9e6dae815c021 2013-04-05 21:32:42 ....A 20100 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-9afae931d24060f31b04d45cdcf9c4070998d625 2013-04-05 21:52:50 ....A 18726 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-9ea46787b6fc57e2c5b0894ff9ee92d93ac70315 2013-04-05 22:18:52 ....A 30979 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-a644a5f2294bfcab38c4c4c00f9fedeeaf1c7127 2013-04-05 21:08:36 ....A 23864 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-a6a1e3f3c76a62de068b4068a70e9bccbe44f3f9 2013-04-05 23:11:08 ....A 125121 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-a9ba1e1a3cbc2a4e21e819d67d88c4bf7fece564 2013-04-05 22:52:18 ....A 23562 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-aa771678c445a2d6f634842a3275b78eb8028f95 2013-04-05 23:04:32 ....A 125170 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-ad6b4298213a5c6312936a25b1a7811542441f95 2013-04-05 22:30:26 ....A 33221 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-b0b8eef7baa50e8a8238e64f34f351e6bfe1082a 2013-04-05 21:28:40 ....A 21974 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-b220ff0b1ccaa851127da5d6c45009f5b35cf120 2013-04-05 23:23:40 ....A 110155 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-b4b9d1fd3e2b89633ea0d40adaad377bff216eaf 2013-04-05 23:41:08 ....A 16907 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-b642a9cd2b0f32ec414ccc41195882c7f2d4fa40 2013-04-05 23:46:44 ....A 18417 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-b83f38014fc29c1e7480be62d74716c036b0af69 2013-04-05 22:39:42 ....A 32350 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-bb795da916402404191de6dab93eb3abcb13c6d0 2013-04-06 00:01:26 ....A 12927 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-bbef344bc05565a3f1f7260d693c66d2dfdcaae3 2013-04-05 23:20:46 ....A 34289 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-c1ff9eace42c4dad4172a96b5c1f2848c6ed8b7a 2013-04-05 22:23:58 ....A 27081 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-c60eb8e5a3aa45a1e5e9942e2cc4f3e3010d925d 2013-04-05 22:31:48 ....A 24313 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-c6bb0da38442a12412f86a9b8944c6469ceafda6 2013-04-05 22:20:54 ....A 13860 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-d21a8161c4d92037d61ad18bbab4d447883fd393 2013-04-05 22:51:58 ....A 56057 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-d3b79d21d4c48848912d3b93f890a4720f7be3f3 2013-04-05 21:15:38 ....A 40147 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-dad2eb58120c8c0c477e9c99d23fdb7e47999c95 2013-04-05 22:17:30 ....A 2695 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-dad54da4afd88f591f1cb185dc2657c0456f44db 2013-04-05 22:28:42 ....A 24694 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-dae67be5da69b30197d8ed575ab5803e6df76a90 2013-04-05 22:43:52 ....A 16436 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-db897cb06370a59ec0a75eab037008b8690284cf 2013-04-05 22:57:44 ....A 32459 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-e87e492c80e3f7ebb54e0cd7ba19c10090f9e6bc 2013-04-05 22:30:24 ....A 20632 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-eb8dbd08b5036bd5b7e4439dd00b415cdb5ceee9 2013-04-05 23:26:12 ....A 33242 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-ebe5ceb08b50677863194ee0bf34b8651dfdf3df 2013-04-05 22:01:44 ....A 28317 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-ec10535ad6c5b0931a56680b4e670940bea079bf 2013-04-05 22:04:00 ....A 8204 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-efe1b97a06359b3491039d7734cf9bf6caa81768 2013-04-05 21:59:56 ....A 21760 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-f48ceeb70322e847b9673d37fc0503430916d05e 2013-04-05 21:41:58 ....A 36565 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-fb96b3ea34ff44d58e113df3fe5dc48a9482151f 2013-04-05 21:47:34 ....A 125305 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-fe671e038c413805a4388bf64262dd49f0bb322b 2013-04-05 22:33:08 ....A 28684 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-fea7b5562277a00cc8d92131f12a32cdaca9b2e2 2013-04-05 23:40:28 ....A 41219 Virusshare.00050/Trojan-Downloader.JS.Iframe.czk-ff7f2c7eee1cf5a0071ee76b4e283a947eb943fe 2013-04-05 23:38:52 ....A 15039 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-066c580dfc223c17ede12806e8129147a00fb335 2013-04-05 22:09:50 ....A 13000 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-082e62fe7c6166e4d866e3153cea195e42ba3bcf 2013-04-05 23:25:14 ....A 14423 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-08b6552952d2f34cc7bb1467f1219a4e51ff7e22 2013-04-05 22:12:56 ....A 2366 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-09c7b4a2ae2b256087dc71789b05c598c8d96483 2013-04-05 21:55:34 ....A 10406 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-0a21375bfbad3bfabac519ccfe0ce200529d6258 2013-04-05 23:28:22 ....A 13350 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-0aab6a147452b5275ce69bbd74cfb80aea3fb0b5 2013-04-05 21:35:54 ....A 57838 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-0c1427afa3a1eef9eb32b599c01bb474843f6033 2013-04-05 22:14:08 ....A 139092 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-0cb80cd57fcf41f85bcb1969c593ed162ad42cc3 2013-04-05 21:19:10 ....A 9712 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-1142e7c0b67c16ec038fa411ace858a24708565a 2013-04-05 22:07:56 ....A 59278 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-11a66a98a1a8cabf86f384b0e9e2a6f79bff02fb 2013-04-05 21:35:56 ....A 9850 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-13051b4df08f4e83cb09a74ec0d1c5c049acdaed 2013-04-05 22:02:38 ....A 24347 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-17e2330f513a70dcee249f233acc18573a3c8095 2013-04-05 23:41:54 ....A 33732 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-180a5a62094f280c4e37a5c598554376cbe8f6aa 2013-04-05 21:58:54 ....A 45628 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-19b55041fdea72d1fa6f26d7b78ef9549eddc4f4 2013-04-05 23:07:38 ....A 9998 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-1fdc0e6295d2eaa0980c7f5e6e1622fa022105f4 2013-04-05 22:54:10 ....A 44674 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-22fff3ae4834046486e904b8f32c27f7bfca7626 2013-04-05 22:11:14 ....A 18951 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-2437b7b65f500502eff210d65fab4ec3c523c14b 2013-04-05 22:50:44 ....A 16346 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-267992160b8e7ee3a5a848005e967b9c06bfd58b 2013-04-05 22:42:56 ....A 46506 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-28139b52968ddd59b1ac8b0beb42d811220abdd5 2013-04-05 22:45:16 ....A 11458 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-285d01628228fc6f2f18274121813535441afec8 2013-04-05 21:57:30 ....A 45517 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-2b6e46c01c579f3d83f4dbadf6f9253239711046 2013-04-05 23:01:28 ....A 33732 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-2d4eb9848d2a8843d1a49201e2f8964e7fda935b 2013-04-05 22:26:24 ....A 3241 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-2dbd0ca70a62738539de7fac3a79470b0a905b63 2013-04-05 23:48:28 ....A 28301 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-2dc5e9b661f246d0100ee77056d8302afc0966f7 2013-04-05 22:38:26 ....A 30875 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-3230fd4439c45d7548aa123ed3724df21cf9c74f 2013-04-05 21:19:40 ....A 57134 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-341154d362efe11ebdf064131538704447f019bf 2013-04-05 23:48:24 ....A 46313 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-3411b88a7e45beec2009443f86f5b5e1b104ee95 2013-04-05 22:47:42 ....A 42140 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-34784e46700f7a20b413703fb721bdd855a33c2f 2013-04-05 22:46:52 ....A 2793 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-34ae11b74c0a997ce68cbd4ddd1ce79724a3832e 2013-04-05 23:46:58 ....A 46998 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-36c231803219dafe1cc426fb8c9b35f7e4c2d415 2013-04-05 23:46:54 ....A 58867 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-3c3d4bfa885e2e594d815c07036fe1230d1a56a2 2013-04-05 22:43:08 ....A 45603 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-3cb3c5a1830c336f68b0fb70a6efbb3420faf364 2013-04-05 22:17:40 ....A 3305 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-3e014fa412ce12aea14add751f7ed7be99242d87 2013-04-05 22:58:34 ....A 45008 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-3fd132a3865cab4f476df1bd1c5ed97a6b050a67 2013-04-05 22:09:34 ....A 27294 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-40bd4e14e340c78e0ed579a7665a20d87317033e 2013-04-05 21:36:34 ....A 14525 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-434a162d1b87609bc8e6ce7c4a287963a17f8c6d 2013-04-05 22:46:42 ....A 10203 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-46310335b5a18472deff2cf0cdd7fa6ff8386d6a 2013-04-05 23:22:48 ....A 6835 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-48ce2f044c453a9616068c7789ad10a8d24f60f7 2013-04-05 23:30:28 ....A 27212 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-4a3b083bb02e3fc07f604cd34d50729ab58f6e1c 2013-04-05 23:20:08 ....A 14372 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-4b1d8f8923160e00e572a5d30c4cc8001af00cb6 2013-04-05 22:08:56 ....A 11599 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-4cb389729f0d7ea7da9d3d07e177fb83a6232499 2013-04-05 23:33:48 ....A 47318 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-4ea835fc92f82a7fdff89b9bc7fa1f945aaeb665 2013-04-05 23:45:42 ....A 6136 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-4f9c01ee180f85ca627f8819a0d2e25234292db9 2013-04-05 22:49:26 ....A 10088 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-51dc3633f14b9a8515c922a357cfafe9c049afe8 2013-04-05 22:37:22 ....A 33732 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-532701dd9ef141d6e46b66d454c1d65bb3879817 2013-04-05 23:11:24 ....A 20268 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-5340264cd1fd1428ebb8387753ce57e7de935b01 2013-04-05 23:48:04 ....A 51358 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-53c4e67ef285c5758978e993e9576a005c90bc8a 2013-04-05 22:14:00 ....A 17770 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-54e9efc689d45e328f96453bf59290c61a8a8be7 2013-04-05 21:58:44 ....A 142672 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-5672316812b4040de989ea006e15dc4c466b96ec 2013-04-05 23:07:28 ....A 9342 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-58660191e092fa9408d9b79ce6356ee8bcb5ca56 2013-04-05 23:48:14 ....A 8949 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-614a57305ce57c7ffb0b17e0f875f0c463320d81 2013-04-05 22:32:44 ....A 23255 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-6255bbe88ae984fa66617007ff5b5c6b0f388c3d 2013-04-05 23:21:02 ....A 278528 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-62b62d81a56f5c70cf0c1ef42d515ccfd0d1a95f 2013-04-05 22:14:02 ....A 14149 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-63af274728f1e58483e085ea80208502d9fcf8a0 2013-04-05 23:22:16 ....A 58919 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-65d428bf47dbaab442fdb507db6713d2f5997c33 2013-04-05 22:53:24 ....A 11108 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-6c43a92e9e575dcc503425a7684716a26011ae51 2013-04-05 22:55:36 ....A 65039 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-6d994274904e4f152e19a8e1f03d092996a9ca8d 2013-04-05 22:02:10 ....A 35522 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-6ec82c224acf8bf446b58e9073fae2c37bb63956 2013-04-05 23:34:20 ....A 3221 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-70e5ce468577a96d418d75ca49e59231881fab38 2013-04-05 23:50:44 ....A 15429 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-74059281bde04c9763d5e4cd36d97e887d8cdacf 2013-04-05 21:11:56 ....A 9109 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-7615a5f4a8d6a824bb59b36a378b22ea53321f4d 2013-04-05 22:26:36 ....A 3379 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-7641d9744a110430447a27320a5c60f23ce5cd4d 2013-04-05 22:49:00 ....A 33986 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-791c998cd66e0f06f83fff99a44ce5eae83be246 2013-04-05 21:49:42 ....A 14845 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-7bdfaf9764d4513382219fa53713dcde7d27ca79 2013-04-05 22:11:04 ....A 10135 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-7be72ab3195aae21e05945e6846cc66dd6619dd9 2013-04-05 21:40:50 ....A 54742 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-7d6c38e49ec5939d176724c665f94baaefa95b23 2013-04-05 22:53:46 ....A 47968 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-7e2f74c07eb53ae91170504156bd53ee31826998 2013-04-05 22:57:18 ....A 50355 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-80b1915a589f9f49da7406db10820b2d3c0fe420 2013-04-05 21:21:28 ....A 67736 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-81223043884c41332ee65bfcbf6f55286136de84 2013-04-05 23:14:38 ....A 14370 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-852a5ed44a756d0f5ae95ebc1a33d229d51d5334 2013-04-05 22:52:42 ....A 46625 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-886c9f4ff0169618b7de1af6d526cfe4bceaddd9 2013-04-05 21:21:04 ....A 11896 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-8898e719ca84d90c93b5a3122d0db623fa596309 2013-04-05 22:12:52 ....A 9642 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-88c739d5aaaeebf574c3598698affb36538519ba 2013-04-05 22:46:26 ....A 51968 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-92a75daa66353a09d693ef10db38fee54b309439 2013-04-06 00:00:00 ....A 39070 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-946a6254c9b6ef735183d95c415c262b719fe485 2013-04-05 22:55:08 ....A 42381 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-95b66a3d5ad579ba59d3e6c5e9ec4f7e37a5eaba 2013-04-05 21:58:52 ....A 58921 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-9714982613de5dcf69cb7f9b517d34f6f8e3bce1 2013-04-05 22:15:58 ....A 142603 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-974796ffe7a96e16f33db86d5e8cfbf57670d0e7 2013-04-05 21:55:38 ....A 44011 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-98ad07f1381856f06bbed56849b900231cc30497 2013-04-05 23:21:14 ....A 47349 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-9a01e0800c9e10bf9d241388775c564a5bd15c76 2013-04-05 22:51:30 ....A 54361 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-9b027bd849415db138474adc657b34107de02ec7 2013-04-05 23:22:48 ....A 46514 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-9b8627f839ca0bd7b4521d380fb4f50193502317 2013-04-05 22:06:04 ....A 27529 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-9c29c4daa3856eb929fbc57c977a19681fec6cf6 2013-04-05 23:37:12 ....A 49934 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a17701940b70df27b6dccb0aeb53ea79c8c71030 2013-04-05 23:57:30 ....A 9142 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a208f29cb09108fb19829596ca20692bd4da3d7d 2013-04-05 21:58:38 ....A 10453 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a2b967dbebe24bb574727b7996519bac7c47a482 2013-04-05 21:11:16 ....A 14845 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a400833b882bf452a116b28280e1cb8350a5dc4c 2013-04-05 21:19:46 ....A 15512 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a4d3c57a57270d9afe4a95ab3424ba5c79db8278 2013-04-05 22:53:46 ....A 3402 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a4dacea3bd0eabc745c75821680aab95fd69e06a 2013-04-05 22:43:58 ....A 47833 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a5f7e9a816e33f1a48984a0140b79b1d8f2f7e07 2013-04-05 23:42:34 ....A 9639 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a6e8513d97eec33c60798f9406df3ccb3af0b774 2013-04-05 23:46:28 ....A 23463 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a73da4df219714ef36ee3cf4bc891fd90ffb52d2 2013-04-05 23:30:26 ....A 33732 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a84d6283f39af2e68376e86cdeecd480f58b31fb 2013-04-05 23:47:24 ....A 46472 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a975e3e0f6590f92ff01ce8dbf0c61321d8f7eeb 2013-04-05 22:38:26 ....A 30449 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-a98610109c717286350bedc97bf2c47a040b75cd 2013-04-05 23:01:56 ....A 19055 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-aafb684541d5a53f41777d2e39f9c08cf96747b3 2013-04-05 23:02:48 ....A 46395 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-af2b7e701634d2b772b147646de93e096f452b72 2013-04-05 23:56:18 ....A 27591 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-b1097cd2a1bfeb2437550608225b441f904b862e 2013-04-05 23:55:40 ....A 3398 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-b152da3a322b7489447586c58636bc893377fc1e 2013-04-05 21:22:58 ....A 59965 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-b6cc4e38d6584bbde0daed04a12c19d449f50b05 2013-04-05 23:16:58 ....A 15823 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-b8147672e6add69bedbb061fbbf2e8a94affb60c 2013-04-05 22:40:16 ....A 50536 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-bbcf7c906a41583be1725d87942ff40776af855d 2013-04-05 21:11:38 ....A 15412 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-bd802e6e12cf40b70b0a26837e36e55a490ba1af 2013-04-05 22:50:02 ....A 19261 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-bef50c20f11b089c67ae727d0173866b1bdc721e 2013-04-05 22:58:10 ....A 27575 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-bfd7fca861ddee5d50cf4ada161df3b7af4ed0e3 2013-04-05 22:13:34 ....A 139208 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-c1fed0f9f20041d5c1264e40e096432b65dc462e 2013-04-05 23:33:14 ....A 3362 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-c2c8bbf49c4779aa724827b5fa738335146d4b81 2013-04-05 22:17:30 ....A 7788 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-c45a8b54936731e6730f3e55f07f4fe2e5c76009 2013-04-05 23:01:16 ....A 13434 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-c4724e929bdb90e29e459a24cd8286d22ab46313 2013-04-05 22:36:04 ....A 34361 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-c9f0495fc923c0a0cc1ae4a784e4bc2884bb4f06 2013-04-05 23:12:46 ....A 3935 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-cb31c1e89cac29b1e1b867f9da6d6d6c76d6773b 2013-04-05 22:58:22 ....A 9586 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-cca073699b54f2137f5daa1bf9611e64ca214ed0 2013-04-05 22:59:52 ....A 18089 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-ce3cef73b2dbe157887d06b31fe103c3efea22da 2013-04-05 23:21:46 ....A 9618 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-ceea39111eb4f78dc07a2aa91717a545eaac25cc 2013-04-05 23:39:32 ....A 43272 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-d3c9cf34734ae609815f3580b178bd1ac3f9d25e 2013-04-05 21:46:04 ....A 46867 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-d4480b9222c5e58c92646b35a7907784bfdbf3db 2013-04-05 22:45:56 ....A 32751 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-d999ece20a963d20d8fe7138d88eb1397e9dabf5 2013-04-05 23:33:12 ....A 50785 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-db4ea8c748512358866e81f6d0863c1e7f19b800 2013-04-05 23:16:28 ....A 46682 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-dcc53a98917306065013d77b33a8200ad490f679 2013-04-05 21:56:12 ....A 46668 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-e987f24e740cafafdba3873e0f691ce234d14e7c 2013-04-05 21:17:48 ....A 6136 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-eb5c3045f3722340008679221c66202eed08c172 2013-04-05 23:47:48 ....A 15042 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-ec7c897ef696a9779ed3a0742ca990e0ee7e41e5 2013-04-05 23:17:58 ....A 14897 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-ecaf2501895eb67cb3d08121a1c9ae3ef6050376 2013-04-05 22:18:20 ....A 61385 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-ed61f635c5140ccf32afe681ce288ba3608ef9d7 2013-04-05 23:14:00 ....A 54272 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-ed8d5da942ac994c9aa18593240895fbb51854a5 2013-04-05 23:54:34 ....A 18687 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-ee7330103212b7b83246c1fe1150ef7e62986c6e 2013-04-05 23:25:56 ....A 60403 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-f282094b9c8b84243ace256fc9a0bbc0851e1719 2013-04-05 22:33:50 ....A 9051 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-f46c68c386c6aa921412acf2ca63d79440d1d555 2013-04-05 21:09:32 ....A 44132 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-f6d61577ff14dd610148313cbd6fa3ecf42e6c32 2013-04-05 21:40:08 ....A 10917 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-f9c53a554126b5c5a257999a0d6b28688b273643 2013-04-05 22:11:10 ....A 9471 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-fc042858de5fc72066e8612dedeb5f4da46882da 2013-04-06 00:00:26 ....A 14917 Virusshare.00050/Trojan-Downloader.JS.Iframe.czo-ffcdd7f47b000464da34696f42246d94a6ce333f 2013-04-05 22:20:18 ....A 66629 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-0c2c9798b2378e4142b7eaa9907a7d4d1371a32f 2013-04-05 23:01:48 ....A 22785 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-575513d920dfd0ee9eca4e7e192182478cdf1f04 2013-04-05 23:47:20 ....A 78762 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-68a9463e47855a50e398045b4a9aef0d285cf808 2013-04-05 21:49:54 ....A 28337 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-720c9276e8904ae7a4700bc2f5444afbad48d1ad 2013-04-05 22:33:36 ....A 66503 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-756a84f8f7f9606f97f12b622710c19e35add204 2013-04-05 22:47:14 ....A 66629 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-7a766fc844395951c40df1544d73718f4e72bf57 2013-04-05 21:40:16 ....A 24834 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-84906570419d9d99c0dcaf83bce933f00dd69e22 2013-04-05 23:55:48 ....A 11583 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-91178b2af62f7a49965cf005ec2fe227f1877f16 2013-04-05 22:07:12 ....A 27898 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-9342f0ca3b1670ee8d7d20056b750937a1e8b420 2013-04-05 23:06:48 ....A 30440 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-a4191fcf190e00c7f80b86d6fee13ed7714c102e 2013-04-05 21:39:28 ....A 66629 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-bd361eb4ce4ac20df4dba0b4af0f48cc6b334cb1 2013-04-05 22:39:52 ....A 26941 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-d601772e092dd432be5c368e7c078a8a284cd893 2013-04-05 23:19:02 ....A 26146 Virusshare.00050/Trojan-Downloader.JS.Iframe.czq-f428afb47346f23266489c7a02361c9620e09d78 2013-04-05 22:41:22 ....A 17865 Virusshare.00050/Trojan-Downloader.JS.Iframe.czx-c4ae65f5f68709ffa1b9a3ac9dd7905c455d614f 2013-04-05 21:40:24 ....A 15392 Virusshare.00050/Trojan-Downloader.JS.Iframe.czx-cf8c7fea3ee774cb5400671d99c6998d2cbd54c4 2013-04-05 23:28:44 ....A 15637 Virusshare.00050/Trojan-Downloader.JS.Iframe.dab-2b0cc5323dd8b38a9dd1df9c19e83959a49e9657 2013-04-05 23:32:28 ....A 15843 Virusshare.00050/Trojan-Downloader.JS.Iframe.dab-38562d78a3d6ad48e6e816f407a683f25040cf5c 2013-04-05 23:04:52 ....A 10566 Virusshare.00050/Trojan-Downloader.JS.Iframe.dab-781a902c21e3656ab1870d9ff4a367ea42318834 2013-04-05 21:23:44 ....A 12897 Virusshare.00050/Trojan-Downloader.JS.Iframe.dad-108b5b7b73ce00a6ec4e7393882bd4b5ede4dbaa 2013-04-05 22:26:34 ....A 24351 Virusshare.00050/Trojan-Downloader.JS.Iframe.dad-59c9802f576511a39f7d149a3e51ba3016ece360 2013-04-05 22:44:44 ....A 20679 Virusshare.00050/Trojan-Downloader.JS.Iframe.dad-cb73a4ae26475d091fc84edb953eb365458f5383 2013-04-05 21:36:46 ....A 13444 Virusshare.00050/Trojan-Downloader.JS.Iframe.dal-0225531f0d06ccc02260e0393520b34dd42cbf98 2013-04-05 21:57:56 ....A 49463 Virusshare.00050/Trojan-Downloader.JS.Iframe.dal-0986a925f492c50695277fde12d5d3bcf2307196 2013-04-05 22:37:22 ....A 6753 Virusshare.00050/Trojan-Downloader.JS.Iframe.dal-55bb110c0f2bc5fa47709cb5e05973c8813a5dbd 2013-04-05 22:32:02 ....A 237374 Virusshare.00050/Trojan-Downloader.JS.Iframe.dal-580053b7bb0682be1d07f3bcb036bef93eda208c 2013-04-05 23:14:08 ....A 2685 Virusshare.00050/Trojan-Downloader.JS.Iframe.dal-80ed0b5d1fccad77abec7a91301e02f4a8c9ea96 2013-04-05 22:46:08 ....A 3562 Virusshare.00050/Trojan-Downloader.JS.Iframe.dal-855f09d642d3a4dc613cffec46d044dc79359a58 2013-04-05 23:31:26 ....A 3818 Virusshare.00050/Trojan-Downloader.JS.Iframe.dal-b4cb966327e23ae016119c83bfe976cab4a9c559 2013-04-05 21:37:50 ....A 79416 Virusshare.00050/Trojan-Downloader.JS.Iframe.dal-d11138e151a8d6e4223909eff83287de7cc970ea 2013-04-05 23:46:58 ....A 55265 Virusshare.00050/Trojan-Downloader.JS.Iframe.dam-a10b28a30cee3b3a35a32c9340276444214508ed 2013-04-05 22:26:20 ....A 36540 Virusshare.00050/Trojan-Downloader.JS.Iframe.dao-37f2f94849c9f4a137ad2d63b23f09f39241b5a5 2013-04-05 23:32:20 ....A 7783 Virusshare.00050/Trojan-Downloader.JS.Iframe.dap-2a164f850fb236316d805b2a94bd6da9009ebf5c 2013-04-05 22:31:24 ....A 9023 Virusshare.00050/Trojan-Downloader.JS.Iframe.dap-61fa69b8f9f63c6fda7368f8b35576ca8a3a1367 2013-04-05 22:35:02 ....A 9667 Virusshare.00050/Trojan-Downloader.JS.Iframe.dap-fd61c5a5757113903912375d243cff435443c24e 2013-04-05 21:29:10 ....A 9558 Virusshare.00050/Trojan-Downloader.JS.Iframe.daz-1f436437c2e659d868294fd09872a68166043356 2013-04-05 22:17:56 ....A 35084 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-06a266234c3f2fba4cdcc5ba28ca9d7716b8eb82 2013-04-06 00:02:10 ....A 36107 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-0c0c237d578a17a39d57e3b7edee7dbb4d7f1e2f 2013-04-06 00:00:22 ....A 65448 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-1b562b282cc8a3f975733a9fdecac951587d834a 2013-04-05 22:33:16 ....A 88449 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-5c557d47bbfcc7d7a29fae35a5f84247d8fef303 2013-04-05 23:48:08 ....A 46077 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-5d25de615454785a3c5e5ceef592b1f3a9bb3039 2013-04-05 23:47:38 ....A 35130 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-5f9a2c0bc76a005792d31a62e10beccfb9332f0d 2013-04-05 22:32:00 ....A 34816 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-6073fdeabcb3fb13a3638462fe957aedb4391f4d 2013-04-05 22:13:42 ....A 44396 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-620ad8af7615445567272e1d09c5c77ac07f523e 2013-04-06 00:01:26 ....A 40928 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-7718e9c7cb6e8c2959a6697ea8b69aca3c848011 2013-04-05 23:56:50 ....A 47176 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-88a6446c016f53b580e44286fa7da4ac7c1a1d45 2013-04-05 21:25:40 ....A 35144 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-a2ff558d7aa0593197e95281344aab034977df27 2013-04-05 23:56:40 ....A 44823 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-a81f2b1fd964f4b601b7c56069b67435d4692cd4 2013-04-05 21:28:18 ....A 93133 Virusshare.00050/Trojan-Downloader.JS.Iframe.dba-e2f7fb94f5cccb14d4f017a9928d8cf2665e2e90 2013-04-05 23:03:18 ....A 25854 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbe-651918829016feffe82b26cf8ab124fd5ad9f5dc 2013-04-05 23:35:04 ....A 46913 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbe-7d815a4dacf3087e7536e50d786b446ae9fcee24 2013-04-05 21:46:06 ....A 17870 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbe-82b8b5d3e8ebfc777aaf9eec3d398fcde4f26dd7 2013-04-05 22:34:30 ....A 31845 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbe-88792f81a4fc80981087990c516ddbaddcdac70d 2013-04-05 22:32:56 ....A 25891 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbe-e3681bed3c5f58a1a63af4a9e54a8f865a6067fc 2013-04-05 22:35:32 ....A 38439 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbh-63952fb06de1e71e5d5385290df1c25bd75f45fc 2013-04-05 22:52:54 ....A 31889 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbh-86e862db16af37ea82c382f86feb472845072b2d 2013-04-05 23:07:20 ....A 10435 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-2af1698117fff4e5675617347d622d65ce55f292 2013-04-05 23:48:20 ....A 41981 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-609d0cb84b6b270a6e94ca169772917ad609453b 2013-04-05 22:13:36 ....A 51287 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-754a695c4594cbdce11be1e4cfa310a5b1dc4a7a 2013-04-05 22:49:22 ....A 41189 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-88f26d3d125bbcdda4e469d3dc3a2f62cc434aa9 2013-04-05 21:37:42 ....A 12747 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-ab97b701f95078eb2c02a3d2f971db2eb7522a52 2013-04-05 22:57:02 ....A 14409 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-abdd911ed5373766ad2898e572e76b8f8a64ed50 2013-04-05 23:58:34 ....A 42012 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-c455a7a3419b69df51947182eccefcb2739540dd 2013-04-05 22:01:50 ....A 40780 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-cce0559910f4da2eb71fd47a4d782c153d304ffb 2013-04-05 22:26:32 ....A 50436 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-cd24b57b19cdd297306323ff2bb5ff3626085e41 2013-04-05 23:55:48 ....A 40844 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-f693c937dd10eb75c638f63db086da2f39d287f8 2013-04-05 22:20:18 ....A 12373 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbr-fd1bd24bc18c4574fd4307cdd5b78d2fd1e94f4c 2013-04-05 23:11:44 ....A 3778 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-1b0079fea39ea30367e2d87357a19c0111ae3781 2013-04-05 22:28:08 ....A 18172 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-4c4b3beb19e589a2af0af1b1107af1f915715dc5 2013-04-05 22:58:38 ....A 34306 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-68c6c43bfebb8a4683d06151a8064bdfb99c723e 2013-04-05 22:23:16 ....A 5935 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-68f504ff5a8d513a6bfb2ec8dd0b87785ebb0dfc 2013-04-05 22:44:56 ....A 95266 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-7b5f3ec8fb9213b1dba1acdbeaa73b0b7661b62d 2013-04-05 22:52:28 ....A 19955 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-8962e672f7c485f2e66b6a42f149b25319b5d26b 2013-04-05 22:53:58 ....A 15993 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-9544a16df675c5155e1d712210dcf4faad64b8cf 2013-04-05 22:17:40 ....A 30319 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-be6dc37e70bcb5f9fff747261cb827a994df246d 2013-04-05 22:18:06 ....A 111097 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-dd6ba3a89b2c313655cd3b0a67ff9ad0f88bbef6 2013-04-05 22:21:08 ....A 16766 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-e05a3ca67a1139b3fcd77403d0f64eed1301491a 2013-04-05 22:08:16 ....A 32084 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-e82ada3e13afca9f3f8ddd7ec1979cc095aa9688 2013-04-05 23:34:42 ....A 104920 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-ed69c380591b32554b72302a20916f9995473c7f 2013-04-05 21:53:34 ....A 46042 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-f1d038836c51f7c3f29c9b304b6775b9d2d3e0dd 2013-04-05 22:02:18 ....A 19207 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbu-f45427654f1115a3807fd8ce00d40f591cf6329d 2013-04-05 22:56:42 ....A 11287 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbw-1a4e7e5386dca85f3c403861c46dbb801a3dbff5 2013-04-05 21:41:10 ....A 25223 Virusshare.00050/Trojan-Downloader.JS.Iframe.dbz-f00501042587df04b73c209c4a628a73a0c1d7c2 2013-04-05 22:15:14 ....A 45799 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-37eadf7cefdc87c217316dd26e93498168c6af1b 2013-04-05 22:28:10 ....A 21224 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-42e80e382584214ea8ec7b81689fb05f5b38cf94 2013-04-05 22:23:14 ....A 16407 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-448c2e29414b1d580158375059e75a675553b973 2013-04-05 22:34:22 ....A 64099 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-4d1728585abee5cdc80a3b975634d179c4defd6c 2013-04-05 22:54:14 ....A 26113 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-573d34099207d3312397a203ae92684f91a5088a 2013-04-05 21:11:36 ....A 126709 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-665a37260a1fa82285759339fac9dfac569bc10b 2013-04-05 23:03:56 ....A 28016 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-85d6ebd83b8dc85b939036a7f47ee11bd2dc749c 2013-04-05 23:09:34 ....A 136277 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-a098d2216174714ec034bcf81c834c506e3bbe4a 2013-04-05 21:21:44 ....A 42415 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-beaca0bc2574a4c37e57b60a8104eb8d09f1ff79 2013-04-05 23:28:58 ....A 71840 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-de873c63cc7b8812232810068248598bf9415da4 2013-04-05 21:34:22 ....A 32426 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcb-f62602a84431682f09ceff7dc55751378f4fecd9 2013-04-05 22:11:02 ....A 13830 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-129d80d4d5c91e7279748fbb61119ee40eb747cf 2013-04-05 22:33:44 ....A 10727 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-23697682cfab5a54a49eea28667dd9ecc2a4eaad 2013-04-05 22:08:10 ....A 10745 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-28009e42f082807e87101afb3902e076e302c25b 2013-04-05 21:34:32 ....A 10743 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-2cb0730ea975aeeb2de795304cfcd96280a921cc 2013-04-05 21:27:36 ....A 6276 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-38f0156dcdb9015baa919ef441f9d7ed0bc0ee69 2013-04-05 21:28:54 ....A 10739 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-3aa3bcb1e529dc9768937a6952604f50935fae49 2013-04-05 22:20:06 ....A 10739 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-4e2cd53491dd9425fa4b78372095cb102628f816 2013-04-05 22:48:18 ....A 10731 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-52331c4b6829e085687425d98624045ebb4cc7f4 2013-04-05 21:35:30 ....A 11884 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-55698b4f9c54434eb6cf740d59e6888bebb2b7d6 2013-04-05 23:00:38 ....A 46198 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-581993c4f6313fd0c6666d612cad9a4941d5baa0 2013-04-05 23:07:46 ....A 12485 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-5b67a6c618af6eca277286fde406108edf18ee03 2013-04-05 21:58:28 ....A 10736 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-5b93ab3508891e8aba0de7049ee9a038582d15d8 2013-04-05 21:38:18 ....A 10742 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-5f70234af7891965d438f774da9b1996001a9ec6 2013-04-05 22:46:22 ....A 10731 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-6b4d1ee60a01d268bff424d9687d3cbeeaea8c47 2013-04-05 21:09:34 ....A 10726 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-6b890abad381e24507e24981797690be4be8d04a 2013-04-05 21:12:28 ....A 10927 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-752ba856a278571a7b633db2cf51960a48ca8436 2013-04-05 22:53:14 ....A 10738 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-7831db403246bc865115b5e220e9c8262434da75 2013-04-05 21:46:58 ....A 5374 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-78611a53311871ca84cabfb58f0f2aa3cf58e568 2013-04-05 23:34:18 ....A 10735 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-7898f3e9a2ead7d5ab45e0249a456cfe9255f985 2013-04-05 23:26:34 ....A 10730 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-7f108eef5de7f306e00e89d27288f23c0fd04f24 2013-04-05 21:55:00 ....A 10742 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-839b6b59253cd11a37c4ee66892a45ec97af1838 2013-04-05 23:34:34 ....A 11125 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-8e494b57e806827beb0d3a85febd3e5b08b7eba4 2013-04-05 21:49:20 ....A 10732 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-961b9404b0124731fdb286a54efa29fc6618c884 2013-04-05 23:47:44 ....A 34556 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-987154af778c8b018a742dc60c2b72488c3d53dc 2013-04-05 21:13:04 ....A 20810 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-9e6a2f64453b6d9c27f91628488d182d4d967372 2013-04-05 21:25:36 ....A 10741 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-9f64e34650b81dceb00337d78a73a07f1dee99d2 2013-04-05 23:34:26 ....A 10727 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-a00f7f73a1ccece85f29f86d521e2af9f7629b81 2013-04-05 22:47:36 ....A 11580 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-a4d680873d69f3862644917b456128e05d4ae0d7 2013-04-05 23:13:24 ....A 10743 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-aabf1b1faa64a483a039420b1b871bc67cca70ee 2013-04-05 21:27:00 ....A 91810 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-b3173973bb40954db175044f9524c2d835cc59c7 2013-04-05 22:15:00 ....A 9839 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-b57c96d9930b57cb605f0e9c09e39c3d602562f5 2013-04-05 22:45:44 ....A 10740 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-be80d64cd888941371e69a0b5af30853187364eb 2013-04-05 21:32:12 ....A 14218 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-c021abcce73c65ec2a25e109d22f39446839f71c 2013-04-05 22:21:48 ....A 10723 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-c2def4e8ac3181915a3e9b8a31f2e4527c4baed1 2013-04-05 23:12:48 ....A 10732 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-c77591ad7954f113355a82807b4e2c2494280ed2 2013-04-05 22:12:32 ....A 21426 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-ca24a7881cf0d7cb3c38a2aa25998e61afd7dfee 2013-04-05 23:28:46 ....A 10728 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-ca5bc17aeac667d31805d2287e9ba93fe5959e39 2013-04-05 22:06:54 ....A 10725 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-d144212ac007a78c358561999b3ee380aa46bb2e 2013-04-05 22:46:56 ....A 11115 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-d347d53c7750279a75f3946c854b47be563b5bf5 2013-04-05 23:51:32 ....A 10724 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-d961eec501806967c10b230eaf613b1e824a6b61 2013-04-05 23:48:24 ....A 26239 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-e099c03937c0e30ea3d10df087cc1f591ce04201 2013-04-05 22:26:38 ....A 9242 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcc-fe3f88079c7d7769aee6720fa27cac65121facee 2013-04-05 22:50:08 ....A 142103 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcr-8bc70c19310209f50540edbc24978bf971e87300 2013-04-05 22:33:12 ....A 34312 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcr-add61ab977f420490978fc9c7fb1542714528148 2013-04-05 21:34:58 ....A 114079 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcr-c710e7d2f2f56d3da9e890a5af4a95bcbb57722c 2013-04-05 21:28:30 ....A 56851 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcr-cae25df9ca981cf8dd88c1fbf6135f1df225102b 2013-04-05 21:10:58 ....A 31184 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcs-59e125f0c3e2f5711709deb5064abcbc0b4bd547 2013-04-05 22:01:54 ....A 2843 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcs-c05771ae91bb55600c191fa2ae9f19e5d7a2a713 2013-04-05 21:11:20 ....A 70790 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcs-d6505b1ee9cc637f6dbf532114353e3ffd8554f8 2013-04-05 22:42:56 ....A 4329 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-069cbc30e6c371afee283dc0f5ce00be85028f25 2013-04-05 23:16:40 ....A 95972 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-07c02069d756a51d3124366ca334bf2e3d48cb71 2013-04-05 23:34:56 ....A 3463 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-0937f84b3247ae675cdc3a555861a861bc71e880 2013-04-05 23:36:30 ....A 1954 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-0d7e2f54cc4b0714415ea5bb28cb141a33b5bd35 2013-04-05 22:09:46 ....A 7300 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-1987ab62d8ac925431032e6734c0e9762a17169a 2013-04-05 23:13:58 ....A 62272 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-1edf61d34a5c9b806e2b0c00e24ce81c7fbf4905 2013-04-05 22:53:46 ....A 18326 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-221a83cf9df9caf7a6f23e1119b165dbd7f8e22a 2013-04-05 21:33:46 ....A 43488 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-247fd5939b3db268e379872473f509c5a255f946 2013-04-05 22:54:04 ....A 47125 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-2689f69f102b18f3e0ff0a337427721e7d2c5f41 2013-04-05 21:46:58 ....A 314273 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-2fc6cd53b3f0166ad19e81073fd0e82a350af1bc 2013-04-05 22:35:26 ....A 60065 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-33768b0fc05dc62627e3272169ec6a7da35062a8 2013-04-05 21:11:34 ....A 1659 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-33c27b78e67e442f4b6ad1ea2e22370495efc181 2013-04-05 22:14:44 ....A 13245 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-3738183212ec764a3da4d11b072a5fd1397d17c8 2013-04-05 22:23:14 ....A 20043 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-3dc6a7f482bc046ed32da387f481e7e0a6e8c917 2013-04-05 23:11:00 ....A 2946 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-40be965088d305de5dc1b9c046f64c1eccfa850f 2013-04-05 21:15:04 ....A 79501 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-5ea99950c52adbdd55279c1c1bbaa2e69ba237c2 2013-04-05 22:18:52 ....A 18847 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-7253421698e3ee39cef407c13e30d88e7d5a341a 2013-04-05 21:34:58 ....A 208464 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-785aa63ecb955c4f3a41e1b70a4f8f163edcc872 2013-04-05 23:03:16 ....A 4205 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-86b737ecf446c21b21b3ef5d2a4306aeb83e3d06 2013-04-05 21:26:06 ....A 2884 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-87e30fe51aed5f8d806e80b7f907598b42a3a8d1 2013-04-05 22:44:18 ....A 61892 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-8c93a6f40a083a1c19d5af23f33b84ec5b38e67c 2013-04-05 23:48:06 ....A 12808 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-8d9e57b90dcb8a8e4fa79f63dcdf7627baddb07f 2013-04-05 23:52:28 ....A 96793 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-8eef4f07ae67915fff26ef2570fc60b1daf933a6 2013-04-05 22:43:34 ....A 7878 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-94369c9bc165daff742a448747bd0bb765f7e1d6 2013-04-05 21:21:58 ....A 740 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-9ccdd6f3f1e02db9efa6687887b5867718b28668 2013-04-05 23:24:14 ....A 6962 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-9da50b0b367efe0617d1c9e2c36c422c4e841100 2013-04-05 22:30:56 ....A 8145 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-9e5243d163573f522047381f2741e66fbc63770e 2013-04-05 23:03:24 ....A 93746 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-a039e53a5aff2101e1f7197db8497c50e98e0c03 2013-04-05 22:28:18 ....A 1172 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-a0cc24835d7d755b901523c53352861137f07813 2013-04-05 22:13:52 ....A 17658 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-a16465c211e8383a0965c6683dcd645f2e76317b 2013-04-05 22:58:02 ....A 13280 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-a1f7cfe9ed41b1df1ee83695afc61695b9632d9c 2013-04-05 23:35:30 ....A 14583 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-a2309f4e738a013708ec9d3e27f82ce0c3e5eb38 2013-04-05 23:45:04 ....A 6616 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-a34c96a4df764a94af49a4f9e1672c92fc0b4743 2013-04-05 22:52:04 ....A 2588 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-a6dca018775c62c8b685823469c08f0874b30cab 2013-04-05 21:59:26 ....A 80886 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-a8202ab789eee92fffe7e9105a7fada572c0c9a5 2013-04-05 23:11:28 ....A 15887 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-ac7eebee0cd19e9e08d8d82298ac7beca62010ce 2013-04-05 23:04:26 ....A 80298 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-af4393e4108fb330cc13dd448f0ea2b0c685f0cf 2013-04-05 23:29:18 ....A 16106 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-b04a3b4d2dc5a6ead5b3099990b599b24bc8579c 2013-04-05 23:26:26 ....A 9424 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-b921572d165165221885a8606a0c81540ee9fc9d 2013-04-05 22:01:30 ....A 69271 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-c40c6c2cb9d65bfd64f70e1eae80a4cf2ef49382 2013-04-06 00:01:18 ....A 9756 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-c746185458568f73ded60db9680c4b88aab8a4fb 2013-04-05 22:51:44 ....A 2896 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-e041ce8d0232bddf2f5fc370e8a175182d6612c6 2013-04-05 23:49:16 ....A 7723 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-e5540894831232cda97f2647754c2f031f601fcf 2013-04-05 23:41:48 ....A 21286 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-e6ae972f2d4619b9bbf6e585944c057d3db444ed 2013-04-05 21:43:30 ....A 3770 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-e77ae8f4ab62859c794da6cf568525ba75ae2aa6 2013-04-05 22:34:22 ....A 6294 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-e98aaae64835c3e37d9d8b1cbb53c5e98a34c2ee 2013-04-05 22:23:14 ....A 5955 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-ebbf5885fffc1223e4d1572c1ac4556c7ddf78cc 2013-04-05 22:55:40 ....A 19838 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-ec63f7fdd41fee1c705f2d24c583cbd7ebc50f8d 2013-04-05 21:44:10 ....A 3165 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-f178c7145cf370ebc0663a1595a2c20e618efb0e 2013-04-05 22:30:22 ....A 6038 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-f3bb859b492344f48b207b02b2aa0f55a92bc002 2013-04-05 23:04:06 ....A 3551 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-f47d6f1e5008b39e608a4c924b9b660084f2a2f2 2013-04-05 22:26:18 ....A 49007 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-f698157d691e87ff9359c67b8be230fbbadc0049 2013-04-05 21:51:44 ....A 11274 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-f96d069cc0a8325f6eb6ae64fc61661ee9abea85 2013-04-05 21:33:50 ....A 11541 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcv-f9bba37937b6ff70c0b3e25a9b31181d9336b754 2013-04-05 22:16:36 ....A 27534 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcz-0262a0b8dd8c89d9c71c41fe708000c49892c7d3 2013-04-05 22:36:32 ....A 27534 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcz-2ab12b5e0f219fcc86051b0beb6f9ad8748c7c09 2013-04-05 22:47:18 ....A 8629 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcz-68e9f04764157e3cce244ec7aff837053e7bdca9 2013-04-05 22:47:32 ....A 8635 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcz-972a38763e112cecc6e180516a48121ef76c964e 2013-04-05 23:40:04 ....A 46034 Virusshare.00050/Trojan-Downloader.JS.Iframe.dcz-be63506a7bb354027d6e3db5c3a5d5181f87e57b 2013-04-05 22:05:46 ....A 4822 Virusshare.00050/Trojan-Downloader.JS.Iframe.ddd-911c4e25aa151156a501d1c3ae3041ce8c5d774a 2013-04-05 22:31:30 ....A 4384 Virusshare.00050/Trojan-Downloader.JS.Iframe.ddd-95545c8381caf19317395914016cc1d7065052ad 2013-04-05 22:18:02 ....A 17511 Virusshare.00050/Trojan-Downloader.JS.Iframe.ddv-47c98d4dda2833d7c219138c855ed8d9ef27c216 2013-04-05 22:44:12 ....A 23447 Virusshare.00050/Trojan-Downloader.JS.Iframe.ddv-cb07dbeafbfd19b3a60cb92e9ae0901786d22f9d 2013-04-05 22:20:12 ....A 394 Virusshare.00050/Trojan-Downloader.JS.Iframe.dee-a938f34e655abf35b58786b982fccc75baed2d48 2013-04-05 22:53:48 ....A 18142 Virusshare.00050/Trojan-Downloader.JS.Iframe.deq-3e177771724a49debb228604845a659acdf831b3 2013-04-05 23:03:46 ....A 20026 Virusshare.00050/Trojan-Downloader.JS.Iframe.deq-44b6df9d3c2364b20933f8b5435face6cf5ea549 2013-04-05 22:32:24 ....A 19933 Virusshare.00050/Trojan-Downloader.JS.Iframe.deq-abe254af34dd38c9273691f33b82fc8a1e4161c9 2013-04-05 22:11:02 ....A 6524 Virusshare.00050/Trojan-Downloader.JS.Iframe.deq-b166a5334701f5c248dc9ea5d94c0fae8a7383fc 2013-04-05 22:55:40 ....A 19984 Virusshare.00050/Trojan-Downloader.JS.Iframe.deq-cac6226b7fae866f5b162efbce2152cb42e5c6aa 2013-04-05 22:50:50 ....A 30644 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-00cdd1ce1785507facd78cfcfe378b08e35dd6ef 2013-04-05 22:55:54 ....A 61846 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-00ea0e97526eff709196a2efe14ae066d7c1abe6 2013-04-05 21:51:16 ....A 62831 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-08bca54c9a6b753a1d50ea7cfd9f4efd915dd628 2013-04-05 21:44:28 ....A 41811 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-0c1b11814ab50c510dac5d7c082ae15d2ec99176 2013-04-05 21:53:28 ....A 57572 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-0f368cce3187c9643e2d16cede7d195f76879a07 2013-04-05 22:26:14 ....A 43896 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-10e2bc9156766a4d873ac2a9d9e9cb791b9753f1 2013-04-05 23:26:38 ....A 32016 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-11c442bb8bb692fe04041b460bdda2888ba11bcf 2013-04-05 23:48:24 ....A 73918 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-15e50ab519644ed9367d788033ae85acf68eed2e 2013-04-05 22:30:52 ....A 50534 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-1a25f373a5941fe53b57a9cc01971975f3e822b0 2013-04-05 21:22:50 ....A 49900 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-1e1fb732271d2e20d3276de2d9397eb2aa5d12b1 2013-04-05 21:18:50 ....A 63022 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-1eb0a149a89065ce41bb238c27a5e3ead2731f05 2013-04-05 22:52:02 ....A 81636 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-1fcdf98f0a627bdefe5eaabcfb6d6944d5fc1286 2013-04-05 22:43:56 ....A 45859 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-203cf23c7f7db7f6098d5d854063f59af50ded72 2013-04-05 22:24:50 ....A 78766 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-21370e76b343c5e9b51da1ba103ae9ea210f36ef 2013-04-05 22:37:16 ....A 30875 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-220a30e02d8a38a1ee5705a8cd5cf78ad12947ca 2013-04-05 23:35:36 ....A 90962 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-24c109fc3c601e0c4116ca61c0066f3cd8db5a2c 2013-04-05 21:14:04 ....A 64109 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-254ea12f1a9cf75497f9dba825da488a46557036 2013-04-05 22:10:32 ....A 59570 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-25e8ab767da7f3b44cd11534a9c46e88fd27a2fe 2013-04-05 22:29:52 ....A 63691 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-26d4c66c8c4203837a797f1e646181c7258d522c 2013-04-05 23:14:18 ....A 61920 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-279f13876dcd43b412a7a7a1ae2f3e572a137501 2013-04-05 22:56:08 ....A 30646 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-29aa11e9132bda35f553e2ef22edce91d1264150 2013-04-05 23:18:00 ....A 61540 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-2a56e95c1b241c50c4f2ef8d4b1b0eab2c65d417 2013-04-05 22:55:28 ....A 47953 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-2a5a454b87a5533b5567ebba6319eb5733ab7098 2013-04-05 23:46:58 ....A 60745 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-2bd0a35533c412b7df140e856ca08adc3a75cd61 2013-04-05 22:11:30 ....A 46146 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-2febe2e5943191e9df762add2b281f6f628d616e 2013-04-05 22:54:38 ....A 63511 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-300387868704dd82e917aabe28d71cf9c064da4f 2013-04-05 22:48:18 ....A 59549 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-337f62e3ff904ca4b9dc1a53ebe0ed9c99be865b 2013-04-05 23:49:52 ....A 45437 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-35f9867e98ec483e62d9691816cc1992e4758599 2013-04-05 22:55:24 ....A 62721 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-3647b53664559b8d81c585c0087a62a6e4cb0cf3 2013-04-05 23:35:08 ....A 76106 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-37deb097231beb5a4d92746a9fc3b1219434f771 2013-04-05 23:43:38 ....A 73361 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-3889cc540bfd5437c90537b2253b2068dc91d0f8 2013-04-05 22:18:52 ....A 57679 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-3acba18efc16efce44fb8044df562b3584dd3903 2013-04-05 23:38:50 ....A 59960 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-3c05defbb0d2aff979a1b71d619a02bb92e6d27c 2013-04-05 22:08:44 ....A 76544 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-3f2eff580000e170cd9782b454c8fbfe1b88f89e 2013-04-05 22:24:50 ....A 59979 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-4358bc773f7bdf4465d6bc456d24d5fa880c6bcc 2013-04-05 23:09:38 ....A 32041 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-43a797e153c107412eae39003f077b5db8f10425 2013-04-05 21:21:34 ....A 69152 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-44a516907d3cd3af8578f8f5ecaefc9b6e7619a2 2013-04-05 22:40:52 ....A 32179 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-475c4141986d22c686c1a0bc84d73473a9618439 2013-04-05 22:23:14 ....A 46137 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-4a936aaaa76076697ee0ccc5ec35f7ec73126056 2013-04-05 21:41:42 ....A 31944 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-50db88eb39b84c6172a50a8d835b598cc3ede86c 2013-04-05 23:16:08 ....A 44097 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-532b61b9b273298ebc25e2f6024efe7ecee74ea5 2013-04-05 21:13:26 ....A 30646 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-5398779ac8fcb87666fc517c4409b86208518584 2013-04-05 23:08:30 ....A 31931 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-58a282b3be984522e1ea7b22cf4440b4b8dd4bc4 2013-04-05 22:39:20 ....A 63526 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-59d1f0470ea0fce4d4fba46c712c848ed2ffc315 2013-04-05 22:48:36 ....A 75028 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-59ead794daff423cb979f37ff6231834af06d0d6 2013-04-05 21:33:44 ....A 90037 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-5a6318cd606fb0e8843281af7ae226cd8bf6b765 2013-04-05 22:54:02 ....A 61185 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-5ab383b604c604f452c8f4c4440d2748e08cad81 2013-04-05 22:37:20 ....A 61654 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-5d6af36756f1243ff5b1a2dd1cceaf56b8974ae5 2013-04-05 23:20:22 ....A 59713 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-5d90501c6cb54f4897508f5369fc5c5c89a792c8 2013-04-05 23:01:40 ....A 61722 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-5f4abee63b019e625e3421c0da4786ff07242f78 2013-04-05 23:22:52 ....A 71045 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-60f68b11014e833d881cac5ece46798d7112f87e 2013-04-05 22:53:28 ....A 64864 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-61c36376ef1ed1f170f4692de72a05e98cf17157 2013-04-05 21:38:32 ....A 60658 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-637091c98fb4ec6dca8c3cb2d2b44f581ae8e369 2013-04-05 21:50:46 ....A 92259 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-659d34a1bae422ed1f1baf9e6159c4f4fb2ab018 2013-04-05 22:56:04 ....A 61012 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-66bf034e523e11fc9e1c82014e1c1813073111ec 2013-04-05 22:53:44 ....A 31977 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-67c47a0646f454e481df953cfeb265b4b25c7f17 2013-04-05 21:58:30 ....A 64498 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-67df1063018a525cec4035e0d6c9b2b7acb3a75a 2013-04-05 22:35:26 ....A 81848 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-6b4d18784cd06f58996d1a5fe9a8ec34c4464fc1 2013-04-05 22:11:44 ....A 64049 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-6d5e3bf921e94927fb218a8e7dc81d2ac4f7a79d 2013-04-05 21:28:24 ....A 68258 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-6e35672a4b15ef076f813c95ae73efe133b43d66 2013-04-05 21:56:26 ....A 63516 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-71c30376d88a543e2ea13e43bec728b73ce09bf0 2013-04-05 21:30:30 ....A 72985 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-7430e2e2e58524bbe5584ae0189fd3da16824850 2013-04-05 22:00:06 ....A 61186 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-7ab9b5a6ce8e80798b989c5261fb203a6be66096 2013-04-05 23:40:28 ....A 42079 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-7c7cfd6e2cf05fab4690c43f2db571fef091a15e 2013-04-05 23:01:22 ....A 60840 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-7da53e91786adb715f85d327bce851e431b1ebb6 2013-04-05 22:40:28 ....A 68351 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-7dc418877881de077c65ce61eeaf506ce2d2b931 2013-04-05 22:48:12 ....A 60714 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-7e1299fd5938fdd3107a2391e1bdf98aec1cb9df 2013-04-05 22:23:46 ....A 67367 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-7f059561ab90f887b61b50aebcf742eeb3dfc11f 2013-04-05 21:31:14 ....A 32005 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-80660b70333d3cadf5357366e2cbbc07c4b10486 2013-04-05 22:54:16 ....A 54787 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-843444ce0337a8ef5875c64771d30d921993051a 2013-04-05 22:45:46 ....A 73543 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-86853b9a6374b9a8007cc026d7dedf57baf83f6a 2013-04-05 21:41:42 ....A 64124 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-87916e3f4ab6debe3908d7aec4c8e082449969c6 2013-04-05 23:49:44 ....A 89490 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-8bbbe0faad2cfc11d4d07e6e49cec78080c31f14 2013-04-05 23:41:56 ....A 61571 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-8f9ff2ce792f374c708ac9ffe3e0003547eb2e3b 2013-04-05 22:37:50 ....A 64917 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-8fd54af8dd48fb576dfe222bb71e2f4c1b61b6e2 2013-04-05 23:43:08 ....A 61187 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-949b312ee649652499eb02ba0695fd5aee765217 2013-04-05 23:00:46 ....A 64434 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-977f5854f40d103fab3704bf162e1be9ba1aa10b 2013-04-05 22:54:40 ....A 60523 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-98c411bed1ee1ce3e85686594c5c708f73d15912 2013-04-05 22:58:48 ....A 63824 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-9920b52b1c3550d448667519f614f4c22b220e7d 2013-04-05 23:16:18 ....A 63990 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-9a2a38f822bfa988f514737c124377813b64f53c 2013-04-05 22:25:52 ....A 42741 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-9a79b3283d4b031642ef2d9f2d3e1ed87b85e7ff 2013-04-05 22:23:58 ....A 60177 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-a3afc86566acbd92a803a718db43f315bc833c57 2013-04-05 22:26:36 ....A 51032 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-a403a60be84da13983588719abc166b5c9278387 2013-04-05 23:10:22 ....A 32062 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-aa8bacf794fee5db408f165ada9cb2f6356e565b 2013-04-05 22:23:42 ....A 61766 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-aace71c5b3d5b59291dc9603496d76b6a650cb2c 2013-04-05 22:55:30 ....A 60708 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-adb5680619669d733fc412486ae09adba1a02055 2013-04-05 22:37:26 ....A 61216 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-aea169940e2464810dfb1a2cc6387bf98f396860 2013-04-05 22:21:14 ....A 67991 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-affe5707dd84fcbab2c8ff057289ba6b954bb96d 2013-04-05 22:55:26 ....A 74655 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-b13ae4c334519f620ce109899ab93bb5ba450e3a 2013-04-05 22:54:08 ....A 30644 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-b22bc29ef0ba85f290d02397c51e8f14b339a1b7 2013-04-05 22:49:18 ....A 60842 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-b42eb5f3616ddc0fc13500e44ab5d199bf02330d 2013-04-05 23:08:00 ....A 31942 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-b5431cdfc991ca1da52b67b2e9314f6dd2c79545 2013-04-05 21:39:48 ....A 91647 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-baa9d38d4486fce3eb33eec37b459f400eea08b5 2013-04-05 23:20:28 ....A 60466 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-bf272e76587a030a340e9f11ab13b5a40eb58a0c 2013-04-05 23:20:12 ....A 73349 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-c0d477d8e9ee5322eafa1d4ff5cf24ea5197c8fd 2013-04-05 21:35:04 ....A 59802 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-c31a89c434c7dc9ff2c9549b018f8b7e3eb04043 2013-04-05 22:56:06 ....A 43811 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-c370e2173842962bce28fb30925671940915915b 2013-04-05 22:33:06 ....A 43153 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-c5b1e879b2fdf791f1c0eb21e9f2a173f261699d 2013-04-05 22:09:40 ....A 60488 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-c5f4d6e8242b526517e7a27f524cba4a3eb6bb7f 2013-04-05 23:10:16 ....A 31861 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-c5ff95c18c26fcc9f0a4e454a36d0994d378e527 2013-04-05 21:41:40 ....A 96807 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-c632f33a07e8d34029a86a0bfa4bb3ad2ae21142 2013-04-05 22:27:38 ....A 62296 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-c9e7085e17795586dcf8761aaddab43c5f0340c7 2013-04-05 21:43:36 ....A 61702 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-cb0b041058e6625bdf8ba9f57a6e4b33bfa4d7d0 2013-04-05 22:53:40 ....A 59262 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-cbba08eca7769a53dc5311699c1848d619ac7c7a 2013-04-05 23:24:58 ....A 65049 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-d0232ac81872b7c263f4fec2e0cdc9d0d390d601 2013-04-05 22:52:14 ....A 63926 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-d0d8e773d27d21c5d4e98f18ba8d6a477f2edbf2 2013-04-05 23:44:52 ....A 74989 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-d3d80e9717b0ea7361f99d3df5758f95372ef4ad 2013-04-05 22:58:02 ....A 31943 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-d4355dd0443829fdbb654de1b499328f61bd5131 2013-04-05 21:51:06 ....A 61734 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-d49e1d1c8fd9bddaee63955a201c0f8e8f5444c1 2013-04-05 22:53:06 ....A 70838 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-d78f099efb599461b508c8bdcc304524a589a49b 2013-04-05 23:39:20 ....A 69687 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-da0bdaab7823f7773b8492e727c3de5ac719e6cd 2013-04-05 22:43:02 ....A 61980 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-df62d91e36cef47d71b255ee1d1ee811c24d36a3 2013-04-05 22:26:24 ....A 63099 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-e0aea9f72a553484f099aa61d7905d206b106a53 2013-04-05 21:38:34 ....A 32145 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-e0cae416ab2e63aeffe9c51543316a0641f02168 2013-04-05 22:55:46 ....A 67805 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-e1ab77876b56cc853aa833207f6ee81cbc9fb032 2013-04-05 23:50:50 ....A 60150 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-e3989a80d88c0b375f6ed92ae05dc7ccfa9fca2f 2013-04-05 22:30:30 ....A 42090 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-e3d5595939f73f4ce2a71ef21a9a5e236ac6cb86 2013-04-05 23:00:00 ....A 61498 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-e9a308e345c85d6d60b71b15aba0d1a2d20071a7 2013-04-05 22:56:48 ....A 50230 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-ec00b5e4c54647faa151eb0c964ea1e27075665b 2013-04-05 22:21:26 ....A 64685 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-ec5998ba4df1bda8a6d6f8ddd6a779e9201f4303 2013-04-05 22:55:06 ....A 62271 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-f2a4de52073d848f1360158eca10c6a113e98585 2013-04-05 22:08:54 ....A 68336 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-f3ae4a71c6eceb8a29800f6a754391a24c284c29 2013-04-05 21:19:36 ....A 68199 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-f3fcf3f09e8ad3a2faefe2fab0d93a8d81127171 2013-04-05 21:41:18 ....A 50223 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-f4c9fa4066a71af0ec8980871966dacfeb4fdd3d 2013-04-05 21:09:00 ....A 48032 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-f4df5c4e7f7667ea5b25dcaeba61841ca7d70fa4 2013-04-05 21:48:02 ....A 73395 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-f96b1c4c12100349930fba17fbc930893d6cf73d 2013-04-05 21:34:20 ....A 60048 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-fda2cc0cfc56a0465bf3af0bc82912bb8e829d7e 2013-04-05 22:32:54 ....A 73806 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-fddac18dd1ab22caa1c836d3a3adf6feaf2a162a 2013-04-05 22:28:32 ....A 46093 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-fe953d35acec3571b9c47aab62239273c4dc1422 2013-04-05 22:30:42 ....A 65905 Virusshare.00050/Trojan-Downloader.JS.Iframe.dfw-ff069ddbc20e3e6e5ff1da830540abecbf268ef0 2013-04-05 23:55:04 ....A 4664 Virusshare.00050/Trojan-Downloader.JS.Iframe.np-212e45116158a4d38744b6877b9cfbe2096d9124 2013-04-05 22:19:32 ....A 748 Virusshare.00050/Trojan-Downloader.JS.Iframe.oj-a10d49c25933c8fcd8b109609a18b8edeebd6bc0 2013-04-05 22:05:54 ....A 663 Virusshare.00050/Trojan-Downloader.JS.Iframe.we-9b0d55a1e558048a71afecf22f32d0e4719ad48c 2013-04-05 22:48:46 ....A 9454 Virusshare.00050/Trojan-Downloader.JS.Iframe.yt-90816b5bfcaf087819b943a93f2fb904349dcdc4 2013-04-05 22:22:08 ....A 9246 Virusshare.00050/Trojan-Downloader.JS.Iframe.yt-fb1a86e196ba7619fd90395525cfd0ff932d8c27 2013-04-05 23:25:18 ....A 20324 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-1ea5bac187765a58dd315b42b1489a1d3a8b68d1 2013-04-05 21:07:54 ....A 15431 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-2b3f81476c2c70fa7ecbec46b3674bd8e06d7e11 2013-04-05 21:59:56 ....A 17403 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-2ffcb6138544523d017e2d70b24278abee6dbd8f 2013-04-05 23:49:12 ....A 16793 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-52522225c94fe5d5d4eb7111f01cb6122a803189 2013-04-05 22:31:02 ....A 14472 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-59dd66733b6ba41b42c06f23f483aa2fee97a9ac 2013-04-05 22:26:30 ....A 16232 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-629bfa7659eb4636605c717bfabc033b6e8db378 2013-04-05 22:06:04 ....A 28195 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-9505cc5abadfe00d488c63cc87a458eccaa256c3 2013-04-05 22:06:24 ....A 9697 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-d21e37a038d0f896a2ee25df2e848e6cdb8da29c 2013-04-05 23:03:44 ....A 7322 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-f354fc9d72447fd671f17c431ad99cb40f8563de 2013-04-05 22:54:32 ....A 17381 Virusshare.00050/Trojan-Downloader.JS.Iframe.zm-fe24a0c4c34c3b74a0493aaa92c42b17cf21a656 2013-04-05 23:07:46 ....A 51510 Virusshare.00050/Trojan-Downloader.JS.Iframe.zo-3de23b7aaeb286e264fd8a55e43bc8c8c62f23f3 2013-04-05 23:50:08 ....A 44950 Virusshare.00050/Trojan-Downloader.JS.Iframe.zo-5314ae395af6549122ad2b3060b70d174e210a1a 2013-04-05 21:41:00 ....A 3127 Virusshare.00050/Trojan-Downloader.JS.Inor.a-1fc2dcfbd51b22dfe5b82d26e6b8e8dfefc9446e 2013-04-05 22:04:22 ....A 69432 Virusshare.00050/Trojan-Downloader.JS.Inor.a-e5cc1e626f7d43bf8f147cba596d21c942ddd356 2013-04-05 23:50:44 ....A 1383 Virusshare.00050/Trojan-Downloader.JS.IstBar.ar-23be73f60b5838e615b157763e6c4b057a93e1b7 2013-04-05 21:27:36 ....A 2437 Virusshare.00050/Trojan-Downloader.JS.IstBar.at-b07a88bea2a2ea5e6bd5666f94eea46fd55a60d3 2013-04-05 22:12:08 ....A 7341 Virusshare.00050/Trojan-Downloader.JS.IstBar.az-dbeacf12da613dfde090083e7b30c6f61a11e9f2 2013-04-05 23:02:52 ....A 4258 Virusshare.00050/Trojan-Downloader.JS.IstBar.bf-6f2c440e40ee5efd34e29dd7c4b90eb2b5a88851 2013-04-05 23:34:16 ....A 5263 Virusshare.00050/Trojan-Downloader.JS.IstBar.bf-965f0ebf1035a206ef5ce870d7f8df74f968290b 2013-04-05 21:50:06 ....A 69020 Virusshare.00050/Trojan-Downloader.JS.IstBar.bh-5761f7e12a3e1f55874b1783a27e07aeb7cb566c 2013-04-05 21:57:20 ....A 6933 Virusshare.00050/Trojan-Downloader.JS.IstBar.cb-fc7ce7c9c6c85ba4521e2cacbabe6b5a8eafd363 2013-04-05 21:15:22 ....A 3368 Virusshare.00050/Trojan-Downloader.JS.IstBar.d-26be1bdf240f680478830de8a9038eef52671cd2 2013-04-05 21:18:12 ....A 6233 Virusshare.00050/Trojan-Downloader.JS.IstBar.j-4d828ecb373617bffe7007d5628f76c12471acef 2013-04-05 22:12:42 ....A 5416 Virusshare.00050/Trojan-Downloader.JS.IstBar.j-da7f31f7be31840bebc5f8342ddba5e22cc1e0ba 2013-04-05 23:58:18 ....A 4277 Virusshare.00050/Trojan-Downloader.JS.IstBar.k-07a658e1c707ccb8e294cfe991119235b27a99b8 2013-04-05 22:12:02 ....A 3313 Virusshare.00050/Trojan-Downloader.JS.IstBar.s-1a10cc700cd50e1d63cc8435861497aa87b97cae 2013-04-05 22:01:44 ....A 3314 Virusshare.00050/Trojan-Downloader.JS.IstBar.s-95e665bcdecc0cb287aa33570ec002720f53489f 2013-04-05 23:19:18 ....A 3314 Virusshare.00050/Trojan-Downloader.JS.IstBar.s-c3cd88e70207a83504d1105c9bb670d276fcadb1 2013-04-05 22:17:04 ....A 3313 Virusshare.00050/Trojan-Downloader.JS.IstBar.s-cbf3b561af36a5e2e2fe3e801cc142e07b6aaccd 2013-04-05 21:15:44 ....A 1416 Virusshare.00050/Trojan-Downloader.JS.IstBar.x-1b8def46c46b73234e915dd7eef7fd47e01d66ac 2013-04-05 23:54:58 ....A 7910 Virusshare.00050/Trojan-Downloader.JS.IstBar.y-b5813423b352a79cf72fe7b1b5cfd63be31c75cc 2013-04-05 23:50:04 ....A 13160 Virusshare.00050/Trojan-Downloader.JS.IstBar.z-6515dabd44734e653b1cccbcc8e3bd988d17818b 2013-04-05 21:18:38 ....A 27568 Virusshare.00050/Trojan-Downloader.JS.IstBar.z-80398479280df5a67cf2de99095bdf9ca5a8f586 2013-04-05 22:13:34 ....A 11913 Virusshare.00050/Trojan-Downloader.JS.IstBar.z-af27ed45e5cae8eb89682810f32cb9c5546ed319 2013-04-05 22:00:44 ....A 2073 Virusshare.00050/Trojan-Downloader.JS.IstBar.z-f33f0a43b2f197c2e603fcffba8ec7b125642cd0 2013-04-05 23:03:38 ....A 3059 Virusshare.00050/Trojan-Downloader.JS.JScript.aa-a934519f9419bc56bc014c36947c2e3d2af71602 2013-04-05 21:36:24 ....A 25269 Virusshare.00050/Trojan-Downloader.JS.JScript.aa-e6a3b255cb4fd242e43bbdb60f23b8e718eb5f06 2013-04-05 22:21:26 ....A 4188 Virusshare.00050/Trojan-Downloader.JS.JScript.ag-0d9153484330eddd2c9cf71633a6ccba87f06871 2013-04-05 22:45:30 ....A 66258 Virusshare.00050/Trojan-Downloader.JS.JScript.ag-37c9629a19b24e7a3c4fc69c554959dd12138567 2013-04-05 22:36:26 ....A 88603 Virusshare.00050/Trojan-Downloader.JS.JScript.ai-0178aafaafd810a37225f99bff4344aa3e6b3216 2013-04-05 22:33:38 ....A 27362 Virusshare.00050/Trojan-Downloader.JS.JScript.ai-074694865787f30873e8f5f61597f5e5acec56f3 2013-04-05 23:41:10 ....A 13676 Virusshare.00050/Trojan-Downloader.JS.JScript.ai-23359e1606e273ea8d9efaaecf95abec531c5d8c 2013-04-05 22:10:24 ....A 14114 Virusshare.00050/Trojan-Downloader.JS.JScript.ai-b3b05c77733213108d437f701e570b0cbde3bb4e 2013-04-05 23:41:22 ....A 16135 Virusshare.00050/Trojan-Downloader.JS.JScript.ai-d81f62d99f8b73a7a79eca9d14b03c02eb96c13b 2013-04-05 22:12:38 ....A 29424 Virusshare.00050/Trojan-Downloader.JS.JScript.ai-d97d576a128c7f341711d18aa5c189592f094464 2013-04-05 21:54:56 ....A 299049 Virusshare.00050/Trojan-Downloader.JS.JScript.ak-434b8fcddc9a02ec0b8ed4bf2a4bf4e04f383f78 2013-04-05 23:02:58 ....A 37281 Virusshare.00050/Trojan-Downloader.JS.JScript.ak-a36c382716436bba86614b2a6129f7c4759e894a 2013-04-05 22:53:16 ....A 110613 Virusshare.00050/Trojan-Downloader.JS.JScript.al-2a16365220720e6fa6d082b7ae4b0a341f4e2776 2013-04-05 22:40:44 ....A 37266 Virusshare.00050/Trojan-Downloader.JS.JScript.al-b13dccd489d029cfa6f60993f19e19dd03af310f 2013-04-05 22:55:06 ....A 68575 Virusshare.00050/Trojan-Downloader.JS.JScript.am-ab845e1fc7d1fdd011730df2e59f576b7d70c7b4 2013-04-05 22:19:06 ....A 17927 Virusshare.00050/Trojan-Downloader.JS.JScript.ap-ca92a06000bb4b60f98bc5537e644c8bb3714288 2013-04-05 23:50:22 ....A 96726 Virusshare.00050/Trojan-Downloader.JS.JScript.ap-e44022344db74ce951dfd3bd46281a8b905a6f80 2013-04-05 23:40:50 ....A 15278 Virusshare.00050/Trojan-Downloader.JS.JScript.ap-e8c2e4cccd2302c02a3e308c232634022f7d3e3b 2013-04-05 22:53:30 ....A 14187 Virusshare.00050/Trojan-Downloader.JS.JScript.aq-3989bef3652ea7e460d6a68bb0e13b179bff0535 2013-04-05 22:44:52 ....A 21350 Virusshare.00050/Trojan-Downloader.JS.JScript.aq-d572f6926e914c2f9a7aa11c1d5587556299760e 2013-04-05 22:40:46 ....A 12570 Virusshare.00050/Trojan-Downloader.JS.JScript.ar-4ec49e4905d87f754b95d409bbe919bb45eddb9f 2013-04-05 22:08:22 ....A 102779 Virusshare.00050/Trojan-Downloader.JS.JScript.ar-68cd4e82b6912a9b568608076ab619e8d5a47323 2013-04-05 23:46:02 ....A 12861 Virusshare.00050/Trojan-Downloader.JS.JScript.ar-c981b17c822dd46b4b883bbc9101f55eb0d2d178 2013-04-05 21:19:54 ....A 20362 Virusshare.00050/Trojan-Downloader.JS.JScript.as-43ea8fd0c44327e507bed035f87cb53f4d319101 2013-04-05 22:35:18 ....A 23109 Virusshare.00050/Trojan-Downloader.JS.JScript.as-c10ae95a44baa44d39d1f2ce6ed75aa6fd2c4a64 2013-04-05 22:02:40 ....A 46779 Virusshare.00050/Trojan-Downloader.JS.JScript.at-7877559b599c8af01dd2c427ed1148d361f11047 2013-04-05 23:36:10 ....A 38828 Virusshare.00050/Trojan-Downloader.JS.JScript.at-bfda09ffc75bd3d0b2d556632a0e1d6fbd5afbd6 2013-04-05 23:25:08 ....A 41372 Virusshare.00050/Trojan-Downloader.JS.JScript.at-c4b33fd0cc8023dde361e32c060fde5fa2485731 2013-04-05 22:32:28 ....A 59995 Virusshare.00050/Trojan-Downloader.JS.JScript.aw-246fbb06d9ec52ed89c8850739cdb4f940cca3b1 2013-04-05 22:12:32 ....A 23865 Virusshare.00050/Trojan-Downloader.JS.JScript.aw-c7f93c469691e326036a5d566b9b24ad9c1628dd 2013-04-05 22:37:38 ....A 14086 Virusshare.00050/Trojan-Downloader.JS.JScript.ax-a9ffb03a9b58b7643c83bdb1fc9067789abf3358 2013-04-05 22:39:42 ....A 16920 Virusshare.00050/Trojan-Downloader.JS.JScript.ax-c3b1e72d8aa61c80c33be92f5047e65aaf06d373 2013-04-05 23:10:56 ....A 24421 Virusshare.00050/Trojan-Downloader.JS.JScript.ay-1466f1c53c0902e579ccf6c3e842dca9af52408d 2013-04-05 23:25:20 ....A 90601 Virusshare.00050/Trojan-Downloader.JS.JScript.ay-a1cb5a14ec459a46daaf2c9edf016bbc4854e177 2013-04-05 22:00:34 ....A 8464 Virusshare.00050/Trojan-Downloader.JS.JScript.bb-a4060fe3e0c61ef21157d86daba34f2883ef76ad 2013-04-05 23:48:58 ....A 7804 Virusshare.00050/Trojan-Downloader.JS.JScript.bb-b190efd406a640922ab0f3bcd4836123592ba40e 2013-04-05 23:05:42 ....A 15160 Virusshare.00050/Trojan-Downloader.JS.JScript.bb-c7bdc1a80e6e9c09f864e501e52c4c9f6b77c41f 2013-04-05 21:49:32 ....A 21564 Virusshare.00050/Trojan-Downloader.JS.JScript.bp-11d2bca8ec22513daabb470f32cb277b2ca118dd 2013-04-05 21:08:10 ....A 1073 Virusshare.00050/Trojan-Downloader.JS.JScript.bp-49d00bfc13a78de71731a4c84a1910b66978211b 2013-04-05 22:34:48 ....A 57023 Virusshare.00050/Trojan-Downloader.JS.JScript.bp-50f36722d5351ca4299436fae22a1c9f2c6751a0 2013-04-05 23:28:02 ....A 54092 Virusshare.00050/Trojan-Downloader.JS.JScript.bp-5869c233c972985de9812dca0ba70b1f4b1dcb03 2013-04-05 22:08:54 ....A 17618 Virusshare.00050/Trojan-Downloader.JS.JScript.bp-e91b28151470c5edb900aea59a2fbd930a38f56c 2013-04-05 23:33:08 ....A 16046 Virusshare.00050/Trojan-Downloader.JS.JScript.cb-0e60e7759caa92019662a88a0e59b7bbca614452 2013-04-05 21:10:26 ....A 96667 Virusshare.00050/Trojan-Downloader.JS.JScript.cb-609a1aac4e7df45641db7585ac0e5725ddb2a812 2013-04-05 21:49:44 ....A 5725 Virusshare.00050/Trojan-Downloader.JS.JScript.cb-a983cb8299c1403429a253b118e67e7d50844d4a 2013-04-05 21:38:00 ....A 79301 Virusshare.00050/Trojan-Downloader.JS.JScript.cc-a9fdfeb8f9bf999810adb282fcad8e053808ebd0 2013-04-06 00:01:42 ....A 4201 Virusshare.00050/Trojan-Downloader.JS.JScript.k-22a6651fbf397ed612d6f25dd6b17d4b086a7c1e 2013-04-05 22:16:16 ....A 17673 Virusshare.00050/Trojan-Downloader.JS.Kazmet.e-2dfe7237bc5c5af9f36af40af016a5c749fd4150 2013-04-05 23:43:52 ....A 17695 Virusshare.00050/Trojan-Downloader.JS.Kazmet.e-aceadd1ddab809657588dfa12655853657dad606 2013-04-05 22:03:48 ....A 18274 Virusshare.00050/Trojan-Downloader.JS.Kazmet.e-f6f1ea315d891e2b67072d9bbca329b3b2b7dbb7 2013-04-05 22:36:12 ....A 17516 Virusshare.00050/Trojan-Downloader.JS.Pegel.a-1da4c16dc549899cc3b6f77b01fd486152726d5a 2013-04-05 22:56:02 ....A 13591 Virusshare.00050/Trojan-Downloader.JS.Pegel.a-39eb33a8c15766c33c1bb58d686b494057f4ad98 2013-04-05 21:23:00 ....A 14863 Virusshare.00050/Trojan-Downloader.JS.Pegel.a-489f32e7b06f5622e7f62b458f73a372d89e1996 2013-04-05 21:58:02 ....A 11178 Virusshare.00050/Trojan-Downloader.JS.Pegel.a-76ebc8b589768a9f03956a5f3f52928a96bcdc79 2013-04-05 21:37:18 ....A 11821 Virusshare.00050/Trojan-Downloader.JS.Pegel.a-cf330ef2d31513528c82f3be57e332096134c934 2013-04-05 21:43:02 ....A 17268 Virusshare.00050/Trojan-Downloader.JS.Pegel.a-ddfccc90ede5a9a8db0480d340434dbfb233e0bf 2013-04-05 22:21:02 ....A 12634 Virusshare.00050/Trojan-Downloader.JS.Pegel.a-e2113b03cac91dd16d25a7e4df8e440b71f64224 2013-04-05 23:10:52 ....A 11594 Virusshare.00050/Trojan-Downloader.JS.Pegel.a-eb48e6c15695e90f3847dfcb991d3b0d87e31a78 2013-04-05 23:34:36 ....A 2587 Virusshare.00050/Trojan-Downloader.JS.Pegel.ae-f09560b9c4ef172464a7a72d5d1a89e1fbd05117 2013-04-05 23:19:18 ....A 21110 Virusshare.00050/Trojan-Downloader.JS.Pegel.at-7c01dd097e46317088e7452ab38ab4d8734b339b 2013-04-05 23:37:08 ....A 42482 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-047d2b80f413ad4f24e1bd31ea1295e6f8f22b57 2013-04-05 22:19:24 ....A 7222 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-1fff0cc77a1d4fd1df52a9c4b9777368979dab56 2013-04-05 23:37:18 ....A 17763 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-232d078585078f5222b609d7a0396ddd458acb3a 2013-04-05 23:16:46 ....A 3864 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-2835c351993e5e4d67d44078bf7ef0fb2dc843a3 2013-04-05 22:32:26 ....A 80539 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-358dcd773bcde243de7b34e9ce171cbd705f5c8e 2013-04-05 21:14:38 ....A 23523 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-43f7f8cf588e179ca5cf2160b727c16e7cd8df7e 2013-04-05 23:14:52 ....A 17636 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-5079f57fdd9e034108b53142d727cf7f64cd9ccb 2013-04-05 23:44:02 ....A 36438 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-647dc53f71090c37e273ac9c4617d9917b4a3e55 2013-04-05 22:40:50 ....A 41573 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-6c13fa71dc205edd9f2c81a2e6263609862bb385 2013-04-05 22:07:46 ....A 35784 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-6c76b2a4e755d9c3413ee3e556c6069281d85860 2013-04-05 23:09:12 ....A 10883 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-7912c2466742e643a772132f2ee6e29e6247c9d9 2013-04-05 22:30:48 ....A 23346 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-8ea1172316c6fe314728405455b4ba8307e8f520 2013-04-05 22:16:42 ....A 43718 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-985acb465bd2e04ff060d6ab95057f30ef551935 2013-04-05 23:08:06 ....A 2668 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-beb0d19c267f3b6be035c4231f6f994c631c746e 2013-04-05 23:46:04 ....A 14109 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-c2f5511b7f7e590822062780769e12742d63bb39 2013-04-05 23:34:52 ....A 16627 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-cb5a37f407cc1317c3c3e1d989e1079bfd513089 2013-04-05 22:16:02 ....A 37078 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-d0919049289f44adaa20795cedfd56033b3c0556 2013-04-05 23:21:06 ....A 24333 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-d30e818b7dafc711bdb2141caacc02ad9725a1ba 2013-04-05 23:50:48 ....A 4909 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-da8fdcf7a597e431d27c21a00bca45ec747b887e 2013-04-05 22:41:40 ....A 1476 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-e5b9c958b7dcc19687ed02934a09da4e5cc998ff 2013-04-05 21:27:46 ....A 3858 Virusshare.00050/Trojan-Downloader.JS.Pegel.b-f2b55210340829208ee7ce796ac741c9394868f2 2013-04-05 21:25:52 ....A 533 Virusshare.00050/Trojan-Downloader.JS.Pegel.c-7a7e19d91a7a2cede97d15c7d262c4e2863d5176 2013-04-05 22:34:04 ....A 12860 Virusshare.00050/Trojan-Downloader.JS.Pegel.c-ca388d5fb8c7e22b33228d4662902f75311993de 2013-04-05 21:23:56 ....A 671 Virusshare.00050/Trojan-Downloader.JS.Pegel.e-492f28ee0f34cb53a6f20961cf9754fd997ed09c 2013-04-05 23:30:50 ....A 3138 Virusshare.00050/Trojan-Downloader.JS.Pegel.f-413192ced61d6f2759f78ea9f2b9b3d12be877c8 2013-04-05 21:11:58 ....A 21788 Virusshare.00050/Trojan-Downloader.JS.Pegel.o-c9f7592abc54ee28a3f2c8e322f9418f46371177 2013-04-05 22:09:48 ....A 1412 Virusshare.00050/Trojan-Downloader.JS.Psyme.aad-e3c12d5fb31f9536f6846f3f4b060865420d920d 2013-04-05 22:15:16 ....A 15407 Virusshare.00050/Trojan-Downloader.JS.Psyme.aev-6cee73ba550b8104827caf2d1569868e3889c5a2 2013-04-05 22:57:36 ....A 21208 Virusshare.00050/Trojan-Downloader.JS.Psyme.aev-b429bce670b0185f15a6e44389f4eb997703e62a 2013-04-05 22:11:02 ....A 13933 Virusshare.00050/Trojan-Downloader.JS.Psyme.afa-5a159d5dafa1b66b2f23cf22488dcece77cdc4b9 2013-04-05 21:11:10 ....A 4262 Virusshare.00050/Trojan-Downloader.JS.Psyme.aff-1c9bbcd20929e467c9cb996ba0228917246885f5 2013-04-05 23:52:10 ....A 1142 Virusshare.00050/Trojan-Downloader.JS.Psyme.ahx-c8a5eeb12db9bf4123772bb121ad80f82bf6ba82 2013-04-05 22:50:54 ....A 685 Virusshare.00050/Trojan-Downloader.JS.Psyme.ahz-6e49fe7c840b9af5e09bc15af11294569f4d30b4 2013-04-05 22:06:16 ....A 276 Virusshare.00050/Trojan-Downloader.JS.Psyme.aj-9bedada9b96eb125f226cb0821d2be0deab63753 2013-04-05 23:32:34 ....A 4109 Virusshare.00050/Trojan-Downloader.JS.Psyme.alj-06d3f7ba7c7a985aa8bf77d8053a94b44212a46c 2013-04-05 22:31:12 ....A 35605 Virusshare.00050/Trojan-Downloader.JS.Psyme.alj-49a36bd57c71384533399348a5bd76bf1786d1b0 2013-04-05 22:32:24 ....A 8743 Virusshare.00050/Trojan-Downloader.JS.Psyme.alj-f4490e338db34bee1019152ec25c088b6ed344f4 2013-04-05 21:10:44 ....A 9361 Virusshare.00050/Trojan-Downloader.JS.Psyme.alv-d1612c16ab2a90729dd3f07a73183ae5af6bd7ae 2013-04-05 23:55:30 ....A 10960 Virusshare.00050/Trojan-Downloader.JS.Psyme.aoh-406cfbcfe9f2aa7bba401b752b0c795e32975f27 2013-04-05 21:41:00 ....A 7114 Virusshare.00050/Trojan-Downloader.JS.Psyme.br-43b30dce1777ef7350626e88aa88dc5b673722e8 2013-04-05 23:18:38 ....A 13290 Virusshare.00050/Trojan-Downloader.JS.Psyme.bw-30e243881b6968758ed0870810af8a22d378f1ea 2013-04-05 21:07:28 ....A 2274 Virusshare.00050/Trojan-Downloader.JS.Psyme.cb-06b5fd3da6bef34d7ba1926a602120ca57abae38 2013-04-05 23:45:10 ....A 8579 Virusshare.00050/Trojan-Downloader.JS.Psyme.en-cc4807d4646fa4d679e562becf894355463eb11a 2013-04-05 22:04:10 ....A 2871 Virusshare.00050/Trojan-Downloader.JS.Psyme.fk-d56534435c9fe48767e4836000614ed48e40d442 2013-04-05 21:46:54 ....A 9635 Virusshare.00050/Trojan-Downloader.JS.Psyme.gh-0475783306981f8443d5033449203c17dfb75c4b 2013-04-05 21:30:58 ....A 19730 Virusshare.00050/Trojan-Downloader.JS.Psyme.hz-5e05ea8a53185bbb331f759c1b38953a8a45eb52 2013-04-05 23:01:52 ....A 101518 Virusshare.00050/Trojan-Downloader.JS.Psyme.hz-703ea2146cef80b465211648a670f540408b1383 2013-04-05 21:25:56 ....A 11741 Virusshare.00050/Trojan-Downloader.JS.Psyme.hz-a277520f65473922a2762e9fc2ad923c88fd1517 2013-04-05 22:32:52 ....A 79691 Virusshare.00050/Trojan-Downloader.JS.Psyme.ks-4055459a14f9a927a322663ec96cf96099d61c3b 2013-04-05 21:45:14 ....A 3910 Virusshare.00050/Trojan-Downloader.JS.Psyme.lm-8b251964e3232145aea8f2989bc319cb39389ccc 2013-04-05 21:45:24 ....A 4464 Virusshare.00050/Trojan-Downloader.JS.Psyme.ls-227be96a47c9f2e23e4b5bf0b95c99426d9ecfae 2013-04-05 23:13:10 ....A 2899 Virusshare.00050/Trojan-Downloader.JS.Psyme.m-a24162c77494f2f8d848ed6c9234cc71e775cb06 2013-04-05 23:13:38 ....A 6709 Virusshare.00050/Trojan-Downloader.JS.Psyme.nm-c6886921ce3997a2459e6324114ff28e6403e7b2 2013-04-05 23:10:06 ....A 66803 Virusshare.00050/Trojan-Downloader.JS.Psyme.pd-26e084b485ea43d5bec00125773cfd4d91650aa0 2013-04-05 21:34:16 ....A 1044 Virusshare.00050/Trojan-Downloader.JS.Psyme.tm-5feb25f83e4037c4bafc2f13c3d6e1f4d76bdb92 2013-04-05 23:44:50 ....A 17593 Virusshare.00050/Trojan-Downloader.JS.Psyme.vp-ceda5ad5e7780855a0310cc1fcaaf07454e9a410 2013-04-05 23:28:24 ....A 9786 Virusshare.00050/Trojan-Downloader.JS.Psyme.wi-43dfa0257a71f60dff5be4e2c75682a57dead5ab 2013-04-05 22:24:22 ....A 58812 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-0568621c992fa6e19b4c6b849ed8753d9309aef7 2013-04-05 23:55:04 ....A 41693 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-05e5fdba61ee83afe8e2917f1cb3f5fdcf805437 2013-04-05 22:10:30 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-128a38e6458edcb536323f58f18a95850c5bf25a 2013-04-05 22:53:52 ....A 25290 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-1444e1a710f55ce4c6b7b2d54738052c90b14267 2013-04-05 21:10:48 ....A 63033 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-2306c43039e2533752420cc5fbb2adb43672a0b1 2013-04-05 23:24:20 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-270b7dd1a6ca6cacef7e1964f1ad78f35015de0f 2013-04-05 23:45:30 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-32f6c7a35ef7951d520073565ebedbf7a2fd0245 2013-04-05 21:27:44 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-33a978898f38299d54117cf7d09ba7f117bb15e2 2013-04-05 23:11:32 ....A 58817 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-47a0d6de10308af0be3e1fdc10fe72460478240d 2013-04-05 23:23:38 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-4824d30f1cab51409012922d56ca59ebd751dbf7 2013-04-05 22:10:24 ....A 37697 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-4d73ecace3c0720c03bf7127aba866707a916eb3 2013-04-05 22:05:00 ....A 34237 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-77ceb1a6baed27aa1a12169a10a8740af7623ce9 2013-04-05 22:43:10 ....A 25274 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-7a09befa13016d2890946817300ace09a9f8a6f7 2013-04-05 23:21:14 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-7aac21893fb0a25dd679174a944b294e2d3ea6ad 2013-04-05 23:51:44 ....A 33628 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-8bd54679d957c3c397c488bb20b33975cfadc9aa 2013-04-05 22:56:18 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-8c8e000efa76f3f857feca24d533ad34d60aafdf 2013-04-05 22:26:20 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-90e8b1fdfecc6d1a4af7ba88036fc10ba5a3042a 2013-04-05 22:16:04 ....A 35127 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-95400fc4d9d3c16609acd2965a0c69c391104671 2013-04-05 23:44:24 ....A 31645 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-9c917a9dce92cf4248f469c534f75bcb07fbe97a 2013-04-05 22:10:34 ....A 58822 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-b343ff72bb1f573dfb255144eecfbd7bd75e16f0 2013-04-05 21:35:48 ....A 21358 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-b6a532f00fb0f81241ed601bd445ec93897ee4c1 2013-04-05 22:54:46 ....A 20566 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-cc4e60a8f32caa0da1f40e68eb68a55d7da1d997 2013-04-05 21:51:30 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-ceedb68f084b0dc76bcf80f74ce3eedb9fa4ae65 2013-04-05 23:31:34 ....A 35362 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-d6e5f65127e8fb534b54f274459880470fbe0fe9 2013-04-05 21:39:48 ....A 58808 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-d9e1d354d901b8b95bb0009ad72470c61ec106f1 2013-04-05 23:27:58 ....A 32504 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-e10c0285fbacdc63d97ed68149a12c133e6a542c 2013-04-05 21:27:48 ....A 58809 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-f3ad911b1ec5a394fc67245f2656b14aa26614db 2013-04-05 22:25:54 ....A 25290 Virusshare.00050/Trojan-Downloader.JS.Remora.bg-f456e22c84f2b34aebbfdad3ffcf3820d685d5a4 2013-04-05 23:36:32 ....A 145479 Virusshare.00050/Trojan-Downloader.JS.Remora.bp-225c3922fa36c9e41217870eac1818a3c3baf639 2013-04-05 23:22:14 ....A 124201 Virusshare.00050/Trojan-Downloader.JS.Remora.bp-22885738ad277d53dec1d9fba27a32c8b9479d94 2013-04-05 23:54:18 ....A 63938 Virusshare.00050/Trojan-Downloader.JS.Remora.bp-243d7df7eb55aa1c9ed60916ade8d8857e59804b 2013-04-05 22:12:06 ....A 63931 Virusshare.00050/Trojan-Downloader.JS.Remora.bp-2b488745a0fce9f5064d187463dbadec271d6fcb 2013-04-05 22:25:12 ....A 63870 Virusshare.00050/Trojan-Downloader.JS.Remora.bp-3a40833c2c86f71bd31f8738f8aeacabc823f3e5 2013-04-05 23:41:58 ....A 63924 Virusshare.00050/Trojan-Downloader.JS.Remora.bp-4817f6d1bfcc2b43ab90fd04e0f337b702d68e05 2013-04-05 22:55:12 ....A 63973 Virusshare.00050/Trojan-Downloader.JS.Remora.bp-4efdb138ec828d43a829f74dc8c809cce7c9fafe 2013-04-05 23:42:54 ....A 119451 Virusshare.00050/Trojan-Downloader.JS.Remora.bp-4f3d4c9e63f24da6bae259fb77932ecdf0420b9d 2013-04-05 21:57:16 ....A 119778 Virusshare.00050/Trojan-Downloader.JS.Remora.bp-eefb7d18aa502016f8e2f12d7ab778b089f569e6 2013-04-05 22:52:06 ....A 42544 Virusshare.00050/Trojan-Downloader.JS.Remora.dk-46a0cd3ad2753e93f80b9ce73ad50e8f766074e7 2013-04-05 21:56:44 ....A 36015 Virusshare.00050/Trojan-Downloader.JS.Remora.dk-85cd85c8ffbafccf092b1d4c8680766b4a71113b 2013-04-05 22:27:46 ....A 42746 Virusshare.00050/Trojan-Downloader.JS.Remora.dk-8e4a4d9c6b709e10bac4772395026b6e767f45b8 2013-04-05 21:36:48 ....A 8658 Virusshare.00050/Trojan-Downloader.JS.Remora.dk-9db50973028705f0cc0c39fc5b5678615257ec37 2013-04-05 22:25:18 ....A 42537 Virusshare.00050/Trojan-Downloader.JS.Remora.dk-b0ea775bf4b773d8f7d4f23653dd0408fae707e4 2013-04-05 22:58:10 ....A 36014 Virusshare.00050/Trojan-Downloader.JS.Remora.dk-b13d70c887803dcb98ad3954d16052f4ee3f9a95 2013-04-05 22:17:16 ....A 14147 Virusshare.00050/Trojan-Downloader.JS.Remora.dk-d01aab6824d341b1cfb4e84dca745112bff89898 2013-04-05 21:33:36 ....A 9481 Virusshare.00050/Trojan-Downloader.JS.Remora.dk-da6970fe9a3371f4dc4f32f117d1328b4abb3e77 2013-04-05 22:36:12 ....A 24629 Virusshare.00050/Trojan-Downloader.JS.Remora.n-0a12a580342f9ed1e0898c07c6ea981cb6749125 2013-04-05 23:45:56 ....A 28118 Virusshare.00050/Trojan-Downloader.JS.Remora.n-18c61a2df4d84050f6925b8d72fc78aea2e49c5c 2013-04-05 23:48:24 ....A 15161 Virusshare.00050/Trojan-Downloader.JS.Remora.n-ef937c3d62f589b13f0e796070b043a66b99f647 2013-04-05 22:16:46 ....A 27238 Virusshare.00050/Trojan-Downloader.JS.Remora.n-f4eed4bc2097cf621ad551fbe1998d94e2c95e55 2013-04-05 21:48:40 ....A 700 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-0bf85d069d3074fc8ba1c03259abfd943c5c43d8 2013-04-05 23:50:30 ....A 28254 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-3841adf26f30a827e7768cb4686a1a929c784da9 2013-04-05 22:32:24 ....A 28252 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-3b61b0121f663824d7cf4743b752c6ee43563400 2013-04-05 23:36:24 ....A 11671 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-47ea3246b4d77b49f69fc82cf7e01c8e64a090e3 2013-04-05 22:12:34 ....A 28630 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-5a70f09bb0a7c4f2566b4099d5cc68e65f0d4d9d 2013-04-05 21:19:42 ....A 22816 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-6f9133345d95c25f973ab3bcc5c39f38457a313e 2013-04-05 22:53:12 ....A 28233 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-763f9155ee9fd65b8083bce4fe88225898ec0d83 2013-04-05 21:34:56 ....A 19843 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-768f043f4a8df11837b290d17e76093aa77a2529 2013-04-05 21:14:00 ....A 27657 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-825b15566ce5326d97ab3e626e32048fa9e3cae5 2013-04-05 21:40:46 ....A 51482 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-91017f469fa6f53bfa68b28efca1f8a64beb1d25 2013-04-05 22:42:52 ....A 20805 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-9249f6c0d4b2a394006530857dece49b4683a228 2013-04-05 21:15:36 ....A 28331 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-a350a1906794ca046a212632ea497b0fcb2e16fd 2013-04-05 22:19:48 ....A 9235 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-df74aa4ae4ead91efdbfe9c0b5eec3f1d8f553eb 2013-04-05 22:15:42 ....A 46786 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-dfa056498543346601ccf0b467febca10fd3f25a 2013-04-05 23:49:20 ....A 11231 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-ee7181557c26d49cbc1d2811e94a76ee0b50a91d 2013-04-05 22:06:48 ....A 47942 Virusshare.00050/Trojan-Downloader.JS.Shadraem.a-fa14a1f1e0d9fd971460d23a4ba049829bb2d1d5 2013-04-05 23:51:42 ....A 2353 Virusshare.00050/Trojan-Downloader.JS.Small.am-f2fba0c67d39c982b27c5b01b81c55158da3aa79 2013-04-05 23:21:08 ....A 54203 Virusshare.00050/Trojan-Downloader.JS.Small.au-67d8ff863aec452eb3d25e446ef07f2650a517f3 2013-04-05 23:45:10 ....A 3390 Virusshare.00050/Trojan-Downloader.JS.Small.bq-665fce9d24d4854d32fede100aa6f52b82fb48ff 2013-04-05 22:04:30 ....A 3390 Virusshare.00050/Trojan-Downloader.JS.Small.bq-68a73e43710eed47db6755d387819737f3228d15 2013-04-05 21:17:52 ....A 3390 Virusshare.00050/Trojan-Downloader.JS.Small.bq-a77d6f26d7499e09f140a35ae156b7735cdc2ebb 2013-04-05 21:44:50 ....A 817 Virusshare.00050/Trojan-Downloader.JS.Small.ch-2bffaeb98e2a5b54827927d1a66173f19eeb5b58 2013-04-05 23:32:18 ....A 3267 Virusshare.00050/Trojan-Downloader.JS.Small.cn-5d6dd1f668ed80dfb1337dac0a14b817898b6adf 2013-04-05 22:15:10 ....A 4260 Virusshare.00050/Trojan-Downloader.JS.Small.cn-ac28d80f5556616411745ea36a96a302951f2431 2013-04-05 23:59:08 ....A 10439 Virusshare.00050/Trojan-Downloader.JS.Small.dn-6602be4eeafb3d8a7735ba4aa1ebed3a5d787de7 2013-04-05 22:29:08 ....A 3379 Virusshare.00050/Trojan-Downloader.JS.Small.e-5869e0c3ab4b0c60b10ff22f9df85486f145c148 2013-04-05 21:50:48 ....A 25498 Virusshare.00050/Trojan-Downloader.JS.Small.ea-60ba689280d1d1161df4bf6aebb99ed07fa51c1a 2013-04-05 23:55:52 ....A 4961 Virusshare.00050/Trojan-Downloader.JS.Small.eu-b8e19defc3fff3e71edb2ee435e466cac6bfbf31 2013-04-05 22:15:24 ....A 2826 Virusshare.00050/Trojan-Downloader.JS.Small.gk-c3fd865310e831f7f3dcfbb184d70937d00ed3c1 2013-04-05 21:31:14 ....A 3484 Virusshare.00050/Trojan-Downloader.JS.Small.gu-1cdfb62deaf405c8e9bc4e89213fef4f78cd8564 2013-04-05 23:44:52 ....A 6588 Virusshare.00050/Trojan-Downloader.JS.Small.he-a6ce716d3e00c0032506e93b269d27eb06b10a69 2013-04-05 23:22:48 ....A 79255 Virusshare.00050/Trojan-Downloader.JS.StyleSheeter.a-8a201569ec9061aa755164e7052ee6925a4a0eb0 2013-04-05 22:08:28 ....A 62112 Virusshare.00050/Trojan-Downloader.JS.StyleSheeter.a-afb12743c0a6e32f789ed9bc058c02b9d9eda693 2013-04-05 21:49:36 ....A 7379 Virusshare.00050/Trojan-Downloader.JS.StyleSheeter.a-ba151a2d8712d689efbdc8efaf6edef6dcde05b0 2013-04-05 23:33:12 ....A 66637 Virusshare.00050/Trojan-Downloader.JS.StyleSheeter.a-e0dfabd012e3cfb2263777cf4a5a1cc9839b343f 2013-04-05 23:57:24 ....A 19254 Virusshare.00050/Trojan-Downloader.JS.Twetti.a-27959424f4b6fe599311f6b78ef021da4fc745c6 2013-04-05 23:03:06 ....A 8445 Virusshare.00050/Trojan-Downloader.JS.Twetti.a-606fbfead2f289c381c9e043e5abfe48ce2baef8 2013-04-05 22:30:32 ....A 52611 Virusshare.00050/Trojan-Downloader.JS.Twetti.a-a75d00c6c5382dbb8bdbc1f734283fae29708112 2013-04-05 21:54:08 ....A 12079 Virusshare.00050/Trojan-Downloader.JS.Twetti.a-de81cfa9df2b380a3676cfa36ce0cca534119329 2013-04-05 22:08:08 ....A 28229 Virusshare.00050/Trojan-Downloader.JS.Twetti.g-5b8a529ff59844d7792399d69f7bd5ef476dc4de 2013-04-05 22:10:26 ....A 14239 Virusshare.00050/Trojan-Downloader.JS.Twetti.g-e6360963cd4d6708d04d23b16027e3183ad1fc71 2013-04-05 23:14:58 ....A 10525 Virusshare.00050/Trojan-Downloader.JS.Twetti.j-281439f5392b512927c0daf74c7d283ab946df2a 2013-04-05 23:34:46 ....A 22973 Virusshare.00050/Trojan-Downloader.JS.Twetti.j-d2b17cec565f18fada224d6ef340f6b75f36d2a7 2013-04-05 23:46:48 ....A 17168 Virusshare.00050/Trojan-Downloader.JS.Twetti.k-05eab1773290e1847669aefab55075388eb98c06 2013-04-05 23:30:12 ....A 72901 Virusshare.00050/Trojan-Downloader.JS.Twetti.k-55ceedd56f32de5826382b4b5098dbffaa6b0c27 2013-04-05 23:29:18 ....A 31091 Virusshare.00050/Trojan-Downloader.JS.Twetti.k-6a4b76ef4ab3b78b18b0def4394488d9dbfd6ca0 2013-04-05 23:24:32 ....A 61586 Virusshare.00050/Trojan-Downloader.JS.Twetti.k-89d6953f872f12ac89837b410c2708d88f9b18ec 2013-04-05 22:40:32 ....A 17156 Virusshare.00050/Trojan-Downloader.JS.Twetti.k-8cfc483c155c538b8be4f3ecd2f3684da3cb8c96 2013-04-05 22:43:46 ....A 16533 Virusshare.00050/Trojan-Downloader.JS.Twetti.k-e3fd4e63b1a02dbbb1cf94862f1db4c18edd81a7 2013-04-05 23:05:02 ....A 35161 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-3e430098167d426fbb20cd194428bc2499b45f13 2013-04-06 00:00:46 ....A 22732 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-64daf35e23d8fdbc5efb936c2b6ac084198a07b6 2013-04-05 21:08:26 ....A 18296 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-7e6bd91ce34b520d77fe0cd7896fe20e00d14cd2 2013-04-05 22:29:50 ....A 23873 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-84eff9e853f96468ecfb875b77a142f50497702f 2013-04-05 21:21:08 ....A 25922 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-8d8ad19a1987d81d4cbf7bf6d91a2f260d9c6462 2013-04-05 23:56:40 ....A 22735 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-a4633c5c89c41ec9b146c7bd16da3e93dc043aec 2013-04-05 22:23:04 ....A 19790 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-d461796c1df1ba26e7e57d7898020ad221f62fb8 2013-04-05 21:10:48 ....A 8260 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-dff32d43f5af6af0f4d5e2824b2838b6b17b7a71 2013-04-05 23:00:38 ....A 16831 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-f08c9f9b3c5fed58a9f5202d2ff576fae9537877 2013-04-05 22:38:30 ....A 10447 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-f2080827852e04280673efb374c17fdb4d8ef39f 2013-04-05 21:21:44 ....A 22734 Virusshare.00050/Trojan-Downloader.JS.Twetti.q-f6b19aa87713621201298bfada17612aeda49c15 2013-04-05 22:26:44 ....A 18432 Virusshare.00050/Trojan-Downloader.JS.Twetti.s-2388182da1d7d549d711c213ccd304dff7e877eb 2013-04-05 22:55:06 ....A 18278 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-00181a45e858917f7047462128bd3e0cf758ae6f 2013-04-05 21:10:08 ....A 10994 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-19ca21fe1ca0db0cc0a7141c4da35077bf03c987 2013-04-05 22:50:10 ....A 23894 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-24aa584c944e7ee2132f6d8b0d683f89df787041 2013-04-05 23:58:58 ....A 34176 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-3f3f1f01ca61e50df6d75d085d374eec08afc508 2013-04-05 22:26:40 ....A 15307 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-57304a9ffedc33234348994ea4a869457c2e33a4 2013-04-05 21:52:36 ....A 15639 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-5b2738296ffc6543ce500740da933a9d4e435212 2013-04-05 21:13:24 ....A 80744 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-68aef8510fd54f921dc28bf29254d45a4904299a 2013-04-05 23:31:12 ....A 9743 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-7bc51bbf977103a087636c836ec17c14d105a1ec 2013-04-05 22:11:54 ....A 12740 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-8111fa0a3f362810e3f108c50377bfe55ee41753 2013-04-05 23:32:34 ....A 22867 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-871316d12d2ff01e8f8c167b9eda3561cab0b4fa 2013-04-05 21:11:44 ....A 46255 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-887052279993ec4742ca7ab40f6441ddb8d886a8 2013-04-05 23:49:42 ....A 14936 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-9c45fde1efc201791b26ffe71561cdbfaa8f2ed8 2013-04-05 21:57:28 ....A 32830 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-a4f1187c421ad4fb2f123f9b5c81f6546a1c9f26 2013-04-05 23:44:18 ....A 29881 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-c02a7c431268a16bb348e6795265096c59aa0af2 2013-04-06 00:00:44 ....A 27675 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-c8600ebb30cccd343bc125fa935b9a77f5114cc8 2013-04-05 21:34:20 ....A 23633 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-e35740dbf23a2e3bcc7fde6ef8c6b98254d558a4 2013-04-05 22:43:02 ....A 15307 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-e5c168fdfb9827d809e9134c20ccbb449f4d1beb 2013-04-05 21:26:00 ....A 28019 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-ec1033cf98c199990a213e360b3dd7f93be28a3c 2013-04-05 22:18:16 ....A 12942 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-ec8af1e0149f2d814d6e7229f1bfa76854959b71 2013-04-05 21:26:58 ....A 9735 Virusshare.00050/Trojan-Downloader.JS.Twetti.t-efbde8bdfa5f94a35157d8b75113ea5ccdb5fd57 2013-04-05 23:43:28 ....A 10663 Virusshare.00050/Trojan-Downloader.JS.VML.b-0b76c73a836b901ca13862157415d77b4fe1b54b 2013-04-05 23:45:20 ....A 2308 Virusshare.00050/Trojan-Downloader.JS.Weis.c-9890705d39697db5df016f309c898adf9fe21d48 2013-04-05 22:08:00 ....A 2311 Virusshare.00050/Trojan-Downloader.JS.Weis.c-e67081f589a32845d79a4be2ed20969ac22e6c7d 2013-04-05 23:21:16 ....A 2314 Virusshare.00050/Trojan-Downloader.JS.Weis.c-ebce305857edf109fa20b5a6c3c9f463465eb99f 2013-04-06 00:01:52 ....A 2138 Virusshare.00050/Trojan-Downloader.JS.WinAD.c-975bf9f5cdabb6d8748437dbbc10b04c9ecd8bbe 2013-04-05 21:19:46 ....A 2231 Virusshare.00050/Trojan-Downloader.JS.WinAD.l-b105f0b36f2ffc0c93f506475dcda8720ee72939 2013-04-06 00:00:28 ....A 2465 Virusshare.00050/Trojan-Downloader.JS.gen-b2518af6e8c5d1d15707d786e19365aa8da9f67c 2013-04-05 22:02:08 ....A 3648 Virusshare.00050/Trojan-Downloader.Java.Agent.av-92c347164937508c75bcfd8f0b99764b0aeea6a4 2013-04-05 22:47:28 ....A 2296 Virusshare.00050/Trojan-Downloader.Java.Agent.ff-a1621b5b5909b73dae48740b87c93ab44f0ec299 2013-04-05 22:33:16 ....A 14226 Virusshare.00050/Trojan-Downloader.Java.Agent.hi-1d68b0e20e66e06b275a0552fb645779bc9cbd17 2013-04-05 22:51:02 ....A 8737 Virusshare.00050/Trojan-Downloader.Java.Agent.hw-c1940cba5030939192127c027c4e1ebfcd25807b 2013-04-05 22:03:18 ....A 9335 Virusshare.00050/Trojan-Downloader.Java.Agent.hz-a536f45a22cb9117b1e724a99c604a5c2527e59f 2013-04-05 21:25:00 ....A 7440 Virusshare.00050/Trojan-Downloader.Java.Agent.im-813ab225639365c4e6077c4a497441a167b3f8c5 2013-04-05 22:40:42 ....A 9125 Virusshare.00050/Trojan-Downloader.Java.Agent.js-997ca6ff5ffabea3dd91bdecdc9b98f50bf0341a 2013-04-05 21:27:04 ....A 8742 Virusshare.00050/Trojan-Downloader.Java.Agent.jt-3e0bc7665319ba9c3c4c95a71854a27300869783 2013-04-05 23:07:36 ....A 6585 Virusshare.00050/Trojan-Downloader.Java.Agent.jt-4e75f3461303496c872ddaaa77a088571ffaf979 2013-04-05 23:03:16 ....A 6576 Virusshare.00050/Trojan-Downloader.Java.Agent.jt-903577838c540a461fedc2d39b55c8c054d174ee 2013-04-05 23:34:06 ....A 6586 Virusshare.00050/Trojan-Downloader.Java.Agent.jt-91aa0dcb9d87dba4f03eb18532510fac0a019d20 2013-04-05 22:47:06 ....A 2407 Virusshare.00050/Trojan-Downloader.Java.Agent.jz-c02169d3bfd6fa2cb2c6055b5cdc87e4f41c400a 2013-04-05 23:44:54 ....A 2768 Virusshare.00050/Trojan-Downloader.Java.Agent.ke-f0b48781504993ac19c111afdf719028d0374e37 2013-04-05 22:00:26 ....A 2744 Virusshare.00050/Trojan-Downloader.Java.Agent.kp-2c250024191313fe7ea10be0d83cca5594ce700b 2013-04-05 23:46:44 ....A 2743 Virusshare.00050/Trojan-Downloader.Java.Agent.kq-ca30ac91c614668f3d20273b1260ba96f7b3c909 2013-04-05 21:43:10 ....A 2735 Virusshare.00050/Trojan-Downloader.Java.Agent.lf-d0291b80011d1a269c4e9865a36e5a0f99cec5b9 2013-04-05 22:30:30 ....A 7363 Virusshare.00050/Trojan-Downloader.Java.Agent.ln-307404dd3b09f5a9fa2a2bca853051e3fd2a0b56 2013-04-05 22:52:56 ....A 2013 Virusshare.00050/Trojan-Downloader.Java.Agent.pd-0f3c79c57ade71067114778446a9dd51d55cb29f 2013-04-05 23:48:00 ....A 2023 Virusshare.00050/Trojan-Downloader.Java.Agent.pd-9a0c18cce05a796bb4aa189c9613ae60168900db 2013-04-05 21:27:14 ....A 3165302 Virusshare.00050/Trojan-Downloader.Java.Agent.rw-e8e9e3d41df604866b09fe48fb0aa1bcb02f0026 2013-04-05 21:13:56 ....A 3802 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.ai-9d1f3b00b9d6ceb7cf33bf3a78840fd02d684844 2013-04-05 23:06:26 ....A 3738 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.bu-5cbb72947e281875e213064668aa4cd36951cd13 2013-04-05 21:45:26 ....A 16310 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.by-c0e2a3c40031b7706a6de5f1db57a5590d52d0aa 2013-04-05 23:11:06 ....A 4075 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.ck-d092cc609cc46a9f811e76b2fb85b9a4909217e4 2013-04-05 22:57:30 ....A 6946 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.cs-1973d6f796a89f2d518109e91d8cc1dd5d53639b 2013-04-05 22:47:28 ....A 4056 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.cu-c2fc9ce454a0416418904546d49795fd650bf6d2 2013-04-05 22:00:50 ....A 6228 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.cv-4f23dc230b15e394021ac35dcbfa19e3004da36c 2013-04-05 22:43:40 ....A 7171 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.dc-313c15163850309cf20eb4f6eeaae514ec58610c 2013-04-05 23:10:16 ....A 4846 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.dh-f120fe636b2fdbcadb222c7c6bd738d1fb3a85f6 2013-04-05 23:37:34 ....A 4103 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.dh-f4acb8c9b8b6f879c1b2e646a71efa2c8a7501b0 2013-04-05 22:09:42 ....A 5105 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.dv-6a858e4da0bdac2360602cfa6ad08f7a4c702f83 2013-04-05 22:24:02 ....A 3981 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.em-ff2759bb3fe7dac22efcd9a493ecb2dee8f983bb 2013-04-05 23:19:22 ....A 1937 Virusshare.00050/Trojan-Downloader.Java.OpenConnection.k-240001bd7e6ba2dab241c00a9aa7afda64a3c3f7 2013-04-05 23:28:12 ....A 8703 Virusshare.00050/Trojan-Downloader.Java.OpenStream.bm-801cf13b6772df797d991cea20bca692296e29f0 2013-04-05 22:09:18 ....A 2945 Virusshare.00050/Trojan-Downloader.Java.OpenStream.c-2c792f5d268c1bc850149a0a2c9b82c7c9849ff0 2013-04-05 22:10:22 ....A 2947 Virusshare.00050/Trojan-Downloader.Java.OpenStream.c-3a206c8d021cd47ad008637930e55e26f7672d97 2013-04-05 22:58:10 ....A 2942 Virusshare.00050/Trojan-Downloader.Java.OpenStream.c-42e632ce05a24ec4d599b6f2f8967195ddd9ec48 2013-04-05 22:03:24 ....A 1462 Virusshare.00050/Trojan-Downloader.Java.OpenStream.h-690f9b955bdf2f9d801e23dc72fbba1ecc98daf3 2013-04-05 21:28:40 ....A 1783 Virusshare.00050/Trojan-Downloader.Java.OpenStream.y-800258d43e65eb77f3fbb1982d46737032c4065c 2013-04-05 23:47:04 ....A 2319 Virusshare.00050/Trojan-Downloader.Java.Small.f-a954c9467aef5659ec7140258aa46dfa989040c5 2013-04-05 23:02:58 ....A 2260 Virusshare.00050/Trojan-Downloader.Java.Small.s-11d92cb16d1011f614bad2ac0d15aa82551c0604 2013-04-05 23:28:36 ....A 410360 Virusshare.00050/Trojan-Downloader.MSIL.Agent.a-82cf6f94544693b7af37f3892ad931556194443f 2013-04-05 21:29:04 ....A 20480 Virusshare.00050/Trojan-Downloader.MSIL.Agent.a-b9303479bcda6e5565dca3710d3b69146399dd68 2013-04-05 22:05:14 ....A 416367 Virusshare.00050/Trojan-Downloader.MSIL.Agent.a-e900511c08ef33b8d6fc059f48f6be05a7330c44 2013-04-05 23:52:48 ....A 150528 Virusshare.00050/Trojan-Downloader.MSIL.Agent.amd-71140891b6e2e82828ff8720d527b473f6b32751 2013-04-05 23:15:50 ....A 1011712 Virusshare.00050/Trojan-Downloader.MSIL.Agent.aod-15e7c2ab941b787b19ea80a7a035cb3a6a68dd0b 2013-04-05 23:15:44 ....A 183270 Virusshare.00050/Trojan-Downloader.MSIL.Agent.azu-5a75b86638b3a13432948214ee09f6cae38d8b09 2013-04-05 23:27:22 ....A 244336 Virusshare.00050/Trojan-Downloader.MSIL.Agent.azu-b208124fc803b0a4d5feed0b5ff3dd3e07f2d4da 2013-04-05 22:53:40 ....A 25600 Virusshare.00050/Trojan-Downloader.MSIL.Agent.baj-e592d82221c25ecc1e4d26ac43a693f3a81df417 2013-04-05 21:35:54 ....A 7680 Virusshare.00050/Trojan-Downloader.MSIL.Agent.m-8a15434daf4d7fede019db5a5f2491082010d518 2013-04-05 22:22:36 ....A 789293 Virusshare.00050/Trojan-Downloader.MSIL.Agent.tj-0d1fc9a1ae640a4fc075a652a7ae5f75bc60c747 2013-04-05 23:25:46 ....A 8202288 Virusshare.00050/Trojan-Downloader.MSIL.Agent.tj-db9ab0a27f58c004239656aa1d14cca232b7cf0a 2013-04-05 22:49:32 ....A 24576 Virusshare.00050/Trojan-Downloader.MSIL.Small.di-599f4cf047949c4ecc428f0a8de08fd7b6e33f5f 2013-04-05 22:11:42 ....A 40960 Virusshare.00050/Trojan-Downloader.MSIL.Small.di-8320ead920801b4427a1bb04d626f0b43b3933d1 2013-04-05 21:54:20 ....A 5632 Virusshare.00050/Trojan-Downloader.MSIL.Small.el-d9db3a12b210091b16987c230b1e76a908e82854 2013-04-05 22:16:52 ....A 392 Virusshare.00050/Trojan-Downloader.MSWord.CVE-2012-0779.a-491d7ed1a5411c7b13a71c0e7dea5da065562260 2013-04-05 22:21:22 ....A 29098 Virusshare.00050/Trojan-Downloader.NSIS.Adload.e-3b4ad646669c4093bc361b1d63c49329ecf2789e 2013-04-05 22:24:36 ....A 79248 Virusshare.00050/Trojan-Downloader.NSIS.Adload.y-0babdcaba2f9bc1bc38bbdfa7609bffe71a8cbfe 2013-04-05 23:27:58 ....A 6866 Virusshare.00050/Trojan-Downloader.NSIS.Agent.af-ba57a312971ceecd9e835d6db0a5a0b491e8f4bb 2013-04-05 21:29:42 ....A 206600 Virusshare.00050/Trojan-Downloader.NSIS.Agent.bk-51e4221086d8e4ac3b998b942af8b428a970ac32 2013-04-05 23:00:40 ....A 526469 Virusshare.00050/Trojan-Downloader.NSIS.Agent.ei-b5ed8c88ac80234255622934f8f1e41b4fe94563 2013-04-05 23:16:54 ....A 65572 Virusshare.00050/Trojan-Downloader.NSIS.Agent.ek-fa74c83f107b5e0b0f9bcb3c7b9c4ee474c872d4 2013-04-05 22:15:04 ....A 10053 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-16c8d1e11f698c66a2941047cbecec1dbcc5f8b1 2013-04-05 21:13:56 ....A 99110 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-317b8d07d7957346b61342056bdd71a146f9437a 2013-04-05 23:19:42 ....A 10053 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-497657711b05f9e636698e7e62462262d96f33ab 2013-04-05 21:58:06 ....A 10053 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-5ba5eb0cd8bd97284046ca6f297091339761bd16 2013-04-05 23:36:50 ....A 96040 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-6e08ae8d729c163741309c7106618523c9e1f290 2013-04-05 23:15:02 ....A 99111 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-776f98d5adab3736233c7328e9ff431f148f8754 2013-04-05 21:25:56 ....A 102694 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-8a074a244fefd65af2cd2975ab46eec21411cde1 2013-04-05 21:35:54 ....A 114983 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-a1dee5bf00d0937eb09548fd2d8bb7b767e28312 2013-04-05 23:11:52 ....A 96038 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-c14da39b2e9501cc19eb43faa5cc6e1c214907bf 2013-04-05 23:22:32 ....A 101980 Virusshare.00050/Trojan-Downloader.NSIS.Agent.gp-e2267cd0e04c56512cee1c1b4cea9e41ce11a7c0 2013-04-05 23:17:58 ....A 46621 Virusshare.00050/Trojan-Downloader.NSIS.Agent.hl-07e584b4c358678e433167f32ff397f176a00837 2013-04-05 23:34:24 ....A 46621 Virusshare.00050/Trojan-Downloader.NSIS.Agent.hl-222402a81b143ae2a20d7f926c482bdf20618bfc 2013-04-05 23:41:30 ....A 3695 Virusshare.00050/Trojan-Downloader.NSIS.Agent.it-7a8c13e5c3f9bf729f06784d7d35406f596f4735 2013-04-05 22:41:44 ....A 59642 Virusshare.00050/Trojan-Downloader.NSIS.Agent.it-de500947a7e8a4b3589afa223bd6df56a86d7bbc 2013-04-05 22:58:04 ....A 119065 Virusshare.00050/Trojan-Downloader.NSIS.Agent.ll-cf91dc96bbedaa222bf922b53e3f7e73dfa94c1f 2013-04-05 22:22:56 ....A 6012101 Virusshare.00050/Trojan-Downloader.NSIS.Agent.ly-617775c61747816f34e057c79d16ae9e60be0ce3 2013-04-05 23:56:10 ....A 1611144 Virusshare.00050/Trojan-Downloader.NSIS.Agent.r-60ca6624c519c2a05e063d86d43ab004706d660a 2013-04-05 23:06:04 ....A 60939 Virusshare.00050/Trojan-Downloader.NSIS.Agent.r-6d16b732f64c1ece53b977879abf4475e92df54d 2013-04-05 22:28:28 ....A 1060641 Virusshare.00050/Trojan-Downloader.NSIS.Agent.r-f96a022a217fe026db956be175dec98efda023e5 2013-04-05 23:51:28 ....A 3303 Virusshare.00050/Trojan-Downloader.NSIS.FraudLoad.ga-04d082ff721684782c38b37fbfb1d37a5cf6c9c8 2013-04-06 00:02:36 ....A 291127 Virusshare.00050/Trojan-Downloader.NSIS.FraudLoad.ga-aecdcc73113c27d44fd7aaa69f66ffc1ed8ce3d2 2013-04-05 23:40:54 ....A 27194 Virusshare.00050/Trojan-Downloader.NSIS.Murlo.ab-39a5154bf87d06d915355af09147df7fed17b63b 2013-04-05 21:49:12 ....A 2104911 Virusshare.00050/Trojan-Downloader.NSIS.Murlo.j-9acd8f215a5cea275b9749b286af5c9115850ed1 2013-04-05 21:41:44 ....A 161546 Virusshare.00050/Trojan-Downloader.NSIS.Murlo.r-b2df6dfb323db9f8fb66d33dbcae508fbad43a34 2013-04-05 21:20:02 ....A 6238056 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-01c32e3639eb99a7be9aa70ab421ff1419dc3445 2013-04-05 21:52:52 ....A 2871120 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-24e9e3325d86b151f26741977cb6a784236e8eea 2013-04-05 22:58:42 ....A 4293104 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-66ee97570a248c5056eed254930570921bedba4a 2013-04-05 23:19:30 ....A 1770720 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-878f1235d9b38971aea7ed7774828ebda3e17c79 2013-04-05 22:28:46 ....A 3432520 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-8c3004310a7fdb8bc1f6b6422e0e9f4017e315cb 2013-04-05 22:06:16 ....A 2688000 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-b416cfb7f1c4cf4bd41f4c5db42d91c36e5f630e 2013-04-05 22:40:06 ....A 2731120 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-bb79b288ee63f985199350f317c6b44a0b51be25 2013-04-05 22:20:02 ....A 4010584 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-bdd4eacb76deadfe16abee873718dd5b43a7c9b9 2013-04-05 23:21:32 ....A 2215920 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-dc18050668e1c361dfd3cd76dd8eeb53bcb4d968 2013-04-05 23:01:02 ....A 2548000 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.b-f149ada38e5ac1870a95706f8c8823e723bf8c54 2013-04-05 22:26:32 ....A 6887718 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.e-3f52fad1c781ab9368f88dcd94b2d7eb5bcbf344 2013-04-05 22:33:22 ....A 6036800 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.e-42d18ab12525ee172f30048242ede76e876fb4d4 2013-04-05 22:49:04 ....A 3599118 Virusshare.00050/Trojan-Downloader.NSIS.QQHelper.e-f167b84396e6951f51bc7607c3c3ce0a5f567bc8 2013-04-05 23:53:56 ....A 14138 Virusshare.00050/Trojan-Downloader.SWF.Agent.bb-7d595dd1b2b8501a174120e3266ccbdbc0bee9cc 2013-04-05 23:36:08 ....A 5995 Virusshare.00050/Trojan-Downloader.SWF.Agent.br-594434cbe1cd034952433f7efc0aa573cceeaa25 2013-04-05 21:28:48 ....A 114512 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-1ec6ebd24d4c009a9e85494f186e8da3cfc49895 2013-04-05 21:53:30 ....A 114511 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-1fc70fbfd2b6fce91d6c00fe70a791d486eed3b3 2013-04-05 23:36:04 ....A 114511 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-45e49645e95dcf40e245dd3c5820a779d00ae670 2013-04-05 21:38:48 ....A 114257 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-4e1584482f1194250052f344d3fe6002d878dc56 2013-04-05 22:07:12 ....A 114511 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-523528ed8926723b8319a3197a631d27e638aafb 2013-04-05 21:09:24 ....A 114511 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-621428af8ad6d981f882ff6680d7ab6cc5cf43e2 2013-04-05 22:35:32 ....A 102467 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-63abef47643f933fb7c43358d3b918d9a53e54a4 2013-04-05 22:40:50 ....A 114245 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-8ed8a3bdb2e8f93bd44d76c0f8c91ce029f1b3aa 2013-04-05 23:07:08 ....A 114257 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-92f26d88260d12b47ccfdc27adea85d641ac3039 2013-04-05 22:27:40 ....A 102480 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-a2e611f6f1129528875535d7717dd2f5ea3a1338 2013-04-05 22:01:54 ....A 10069 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-a651fe04ec68fb71650a2f3e04cc3a2b796205e3 2013-04-05 22:10:58 ....A 114498 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-b2cd2239397f11fa42c19001947d6ec40d6bbe25 2013-04-05 22:18:28 ....A 114511 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-bf786726fd4bac5ceef7fc3505a19a0dd8876f98 2013-04-05 21:13:44 ....A 102469 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-c672ae50eb858aed178133d34e5e836799c9d01d 2013-04-05 22:53:08 ....A 100647 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-e8873ed9484b79cb81bd8d663826f6d9445228f5 2013-04-05 21:18:14 ....A 114511 Virusshare.00050/Trojan-Downloader.VBS.Agent.aai-f175d027583f1a15cec1cd4eeb3289a703771c8c 2013-04-05 21:55:40 ....A 103576 Virusshare.00050/Trojan-Downloader.VBS.Agent.aar-45765167722783cbd26380dd98e1a715e4c8154b 2013-04-05 23:57:08 ....A 105098 Virusshare.00050/Trojan-Downloader.VBS.Agent.aar-49971e58c670c4533cbafe3aa1b4560a6b4cdc4b 2013-04-05 21:47:30 ....A 2786 Virusshare.00050/Trojan-Downloader.VBS.Agent.aar-b2a10c0d42cce04d2589ddbe6dc780476740ac8c 2013-04-05 22:50:42 ....A 2808 Virusshare.00050/Trojan-Downloader.VBS.Agent.aar-eb9b80e0ab94849b0ce89d40d92002d8cc0f48ea 2013-04-05 22:15:24 ....A 103097 Virusshare.00050/Trojan-Downloader.VBS.Agent.aay-04a47fa6383a8c57b481bc7ce944f7cb748b7c85 2013-04-05 22:43:14 ....A 103975 Virusshare.00050/Trojan-Downloader.VBS.Agent.abd-67488590c98ec8dadcdc903bf5a15eed74a0fdad 2013-04-05 21:43:02 ....A 104484 Virusshare.00050/Trojan-Downloader.VBS.Agent.abd-9dd3c615b2be53df00820703b86c7be74401aacc 2013-04-05 23:22:56 ....A 104876 Virusshare.00050/Trojan-Downloader.VBS.Agent.abh-bbb82e9b1a7b956ba06709e56264c495e10c1294 2013-04-05 21:57:38 ....A 105392 Virusshare.00050/Trojan-Downloader.VBS.Agent.abh-ff9220d32052da639cdbf1eea69c3bb130074d12 2013-04-05 21:30:48 ....A 106480 Virusshare.00050/Trojan-Downloader.VBS.Agent.abn-4851223bd3b30f2dc8c62c408f9b19e67a846870 2013-04-05 22:59:16 ....A 94637 Virusshare.00050/Trojan-Downloader.VBS.Agent.abv-6cf90603c57e7984db3ecc546b3d9c981fb53fc8 2013-04-05 23:36:04 ....A 2553 Virusshare.00050/Trojan-Downloader.VBS.Agent.abv-a39a8ef6f790179da71d23fcf35a69d01ca26745 2013-04-05 23:13:02 ....A 54384 Virusshare.00050/Trojan-Downloader.VBS.Agent.abz-103aa81ca40eeea85a732422b4000cf290f1f755 2013-04-05 22:25:26 ....A 54384 Virusshare.00050/Trojan-Downloader.VBS.Agent.abz-1ff45cba40b47ad56cd03400bdbb50f4d41ad107 2013-04-05 23:01:32 ....A 54384 Virusshare.00050/Trojan-Downloader.VBS.Agent.abz-7795be26de1eef75c248cc5a3d10a0d5f7609847 2013-04-05 22:44:24 ....A 54384 Virusshare.00050/Trojan-Downloader.VBS.Agent.abz-7e5488c6b056575eca900476ac195f3f00d31223 2013-04-05 22:20:02 ....A 54384 Virusshare.00050/Trojan-Downloader.VBS.Agent.abz-bff55f7868fcecd735c2ab8507e88c948f024519 2013-04-05 22:38:00 ....A 54384 Virusshare.00050/Trojan-Downloader.VBS.Agent.abz-fdac245a07f1e55c38b14d1f3364cee9d9d378a2 2013-04-05 21:45:58 ....A 4845 Virusshare.00050/Trojan-Downloader.VBS.Agent.adq-6ec43bcb1163bf23757b1a9a1f8afe7da4f11dc2 2013-04-05 22:16:14 ....A 4849 Virusshare.00050/Trojan-Downloader.VBS.Agent.adq-aea42afc72ff5d0a9d22fffac3a6183f00655199 2013-04-05 21:37:36 ....A 1721 Virusshare.00050/Trojan-Downloader.VBS.Agent.aw-4e4f350bf228b57fd6e1116f566b47295568c2f9 2013-04-05 23:01:58 ....A 3391 Virusshare.00050/Trojan-Downloader.VBS.Agent.bi-9c56d0768bbc10ae5e838e5e65ca2064a7bb63ff 2013-04-05 23:19:28 ....A 4902 Virusshare.00050/Trojan-Downloader.VBS.Agent.bz-383e5e6618b708c29656289f2bde2e11532937c2 2013-04-05 23:49:36 ....A 5976 Virusshare.00050/Trojan-Downloader.VBS.Agent.i-79a78ab7b9608c89f6112be9daa62eddea3832a1 2013-04-05 22:41:00 ....A 1969 Virusshare.00050/Trojan-Downloader.VBS.Agent.jq-7a9101488212cfe700584d92e2d17401c283d68c 2013-04-05 21:50:16 ....A 2196 Virusshare.00050/Trojan-Downloader.VBS.Agent.lk-e1f227fb64c43ed58c59b2a34feadc70022b890a 2013-04-05 21:18:44 ....A 6494 Virusshare.00050/Trojan-Downloader.VBS.Agent.o-96a07d69b91cbf2aae0071f5aa5e3482e5248fc0 2013-04-05 23:39:42 ....A 3843 Virusshare.00050/Trojan-Downloader.VBS.Agent.u-d578219ef85ab8b06ab2b8d9282d024aded99444 2013-04-05 22:39:04 ....A 953 Virusshare.00050/Trojan-Downloader.VBS.Agent.yj-09fc07ef4e1bb7711ffaee3103d4359925b42554 2013-04-05 21:14:32 ....A 953 Virusshare.00050/Trojan-Downloader.VBS.Agent.yj-c75f441e5f52dc25fa252efba29005b1e6448b48 2013-04-05 23:59:04 ....A 124345 Virusshare.00050/Trojan-Downloader.VBS.Agent.yj-d595d576d6cbb09ce248c493267746495ac973b4 2013-04-05 22:15:32 ....A 953 Virusshare.00050/Trojan-Downloader.VBS.Agent.yj-d737270c37c8ea39d16546a27fdaaf1a061c0480 2013-04-05 21:52:32 ....A 124345 Virusshare.00050/Trojan-Downloader.VBS.Agent.yj-f810caabbfdcbeb09c47d70be1db8b28b16c378d 2013-04-05 21:47:30 ....A 218112 Virusshare.00050/Trojan-Downloader.VBS.Agent.zw-f7b8560681c6fa586b6c605b9b8239887317d974 2013-04-05 23:05:28 ....A 5197 Virusshare.00050/Trojan-Downloader.VBS.FraudLoad.b-1d315578b973b1616cdba35bea63a1da4898a982 2013-04-05 21:31:10 ....A 1535 Virusshare.00050/Trojan-Downloader.VBS.Iframe.b-c3ba028c22fe39ceecfd4a408d61fc2f503ddaee 2013-04-05 21:42:30 ....A 1326 Virusshare.00050/Trojan-Downloader.VBS.Iwill.a-c3c4cff9ed543fc0eec04539115d405baddda80e 2013-04-05 23:54:52 ....A 850 Virusshare.00050/Trojan-Downloader.VBS.Phel.a-51d7b4c4e51039fd9c1e93b6d1eb36029f822d5f 2013-04-05 23:32:20 ....A 3004 Virusshare.00050/Trojan-Downloader.VBS.Phel.g-82d96d2e911cbc19e579f6f8c40f97b3f7b1c61d 2013-04-05 21:23:40 ....A 437 Virusshare.00050/Trojan-Downloader.VBS.Psyme.a-0fc3ee58680e1f6ad04d00c3b19eacbc43c15151 2013-04-05 22:11:30 ....A 310 Virusshare.00050/Trojan-Downloader.VBS.Psyme.a-7ad6801ffddbd0e76421d68a664b3e7be48738ad 2013-04-05 22:30:32 ....A 334 Virusshare.00050/Trojan-Downloader.VBS.Psyme.a-b7eaa1f11bca252133af899f1606f7ed70a03a41 2013-04-05 22:09:10 ....A 9529 Virusshare.00050/Trojan-Downloader.VBS.Psyme.a-cf172f082b1ac6f0d62e2a1e7f7c72fd5c83996d 2013-04-05 23:51:38 ....A 8882 Virusshare.00050/Trojan-Downloader.VBS.Psyme.a-d570f594a0e2168666c0299306c7c30f4e27b566 2013-04-05 21:14:22 ....A 3623 Virusshare.00050/Trojan-Downloader.VBS.Psyme.aq-cabed2dffae109bbb2e51ecd87fcfcb6698d0a23 2013-04-05 22:04:12 ....A 766 Virusshare.00050/Trojan-Downloader.VBS.Psyme.at-be7c29bc459196a1031c38711a5480d2651d5b2c 2013-04-05 21:51:26 ....A 22272 Virusshare.00050/Trojan-Downloader.VBS.Psyme.based-2bfbb0fde5bf84a292297f0d07df9f85d4292768 2013-04-05 21:12:06 ....A 12258 Virusshare.00050/Trojan-Downloader.VBS.Psyme.cg-660003872e7061148ae0c4d42aa83bacbb28788e 2013-04-05 23:19:48 ....A 563 Virusshare.00050/Trojan-Downloader.VBS.Psyme.e-c0105ad179c16b98e663d1a6f143df533b09411b 2013-04-05 21:48:04 ....A 1390 Virusshare.00050/Trojan-Downloader.VBS.Psyme.fb-03c17c3158deff5956a9886a11764f313c77211d 2013-04-05 22:45:58 ....A 1318 Virusshare.00050/Trojan-Downloader.VBS.Psyme.fm-648a25a994a450b970d01c16549beccd031daea6 2013-04-05 22:28:16 ....A 684 Virusshare.00050/Trojan-Downloader.VBS.Psyme.gf-2e7303cd1650515bcb745ad3c54f08184ccf99be 2013-04-05 22:06:48 ....A 10227 Virusshare.00050/Trojan-Downloader.VBS.Psyme.gx-0ed565eaa4151b8104717f79b20216ef9842f2b0 2013-04-05 22:40:32 ....A 4676 Virusshare.00050/Trojan-Downloader.VBS.Psyme.h-0e728f6018e4813814e780404fa096fcd1ff579f 2013-04-05 22:15:10 ....A 1385 Virusshare.00050/Trojan-Downloader.VBS.Psyme.h-7763d5f5b1ae89a6f2bac6bc15e242eed1adcc7b 2013-04-05 21:15:50 ....A 954 Virusshare.00050/Trojan-Downloader.VBS.Psyme.j-494a2a60160122e73a83a3425fe2e64714657e68 2013-04-05 22:11:48 ....A 954 Virusshare.00050/Trojan-Downloader.VBS.Psyme.j-50b950db5dd06f64e6b67730b28bf2833fc159f9 2013-04-05 21:56:42 ....A 951 Virusshare.00050/Trojan-Downloader.VBS.Psyme.j-5145d311927014276a1f2969bc392cc9e08d12c3 2013-04-05 23:31:52 ....A 954 Virusshare.00050/Trojan-Downloader.VBS.Psyme.j-9b7e22132aa18ef845ac2941bdf01b9c36953076 2013-04-05 22:58:54 ....A 951 Virusshare.00050/Trojan-Downloader.VBS.Psyme.j-af6f9225a7e0ade338a725c242c6d0f2dbe5f3c0 2013-04-05 21:17:46 ....A 954 Virusshare.00050/Trojan-Downloader.VBS.Psyme.j-f6b153b2c9275860a730c974281c02145c99d775 2013-04-05 23:40:38 ....A 957 Virusshare.00050/Trojan-Downloader.VBS.Psyme.j-f7f280e84b23400df62b076908137e26de522c28 2013-04-05 23:34:30 ....A 2236 Virusshare.00050/Trojan-Downloader.VBS.Psyme.ly-8890248b05c5c637122c4266d63f9ee84bf5b67f 2013-04-05 22:08:06 ....A 15427 Virusshare.00050/Trojan-Downloader.VBS.Psyme.nw-a70c2076039ff3b619757d47eed1339f0d0c0c3c 2013-04-05 22:55:18 ....A 12529 Virusshare.00050/Trojan-Downloader.VBS.Psyme.pm-e4893b27b92fc0c9832bec67a24923b60af955f1 2013-04-05 21:59:20 ....A 13414 Virusshare.00050/Trojan-Downloader.VBS.Psyme.w-9a770ddc9b2a2ccfaa3f23b2026700db06d1f32d 2013-04-05 22:02:06 ....A 10898 Virusshare.00050/Trojan-Downloader.VBS.Psyme.w-c83c8ba1eb257d5e39c16a63f79f770519259e4d 2013-04-05 23:34:38 ....A 1327 Virusshare.00050/Trojan-Downloader.VBS.Small.ae-09bac04e60a4b414321179ad5d94cc01f876bdeb 2013-04-05 22:10:00 ....A 4527 Virusshare.00050/Trojan-Downloader.VBS.Small.bo-23ce479f99b6f2a7544820213904d20c56d9eb1b 2013-04-05 23:22:18 ....A 3584 Virusshare.00050/Trojan-Downloader.VBS.Small.jf-fef04df06240b7cf99bf669511de800982be39d6 2013-04-05 22:20:00 ....A 103092 Virusshare.00050/Trojan-Downloader.VBS.Small.jx-0ca970dde409f2dba92ff7dd932e91068a69624b 2013-04-05 22:02:50 ....A 79 Virusshare.00050/Trojan-Downloader.VBS.Small.kx-3b63290d57edb8c8f2835a573b104716adf7f7e9 2013-04-05 23:17:12 ....A 67 Virusshare.00050/Trojan-Downloader.VBS.Small.kx-e35656e2d9b1f2fc8e4dd622a7545713a7a813ae 2013-04-05 21:59:46 ....A 1310 Virusshare.00050/Trojan-Downloader.VBS.Small.l-881c445fd9435625fd4746bf27b7d5e2567ccf1b 2013-04-05 22:00:26 ....A 7303 Virusshare.00050/Trojan-Downloader.VBS.Small.o-19c7371b84c5c18b4b39664f406fff93704264cd 2013-04-05 21:17:58 ....A 7089 Virusshare.00050/Trojan-Downloader.VBS.gen-5a49a06f6013e3da9a618ca09c87f78a7dbeef1d 2013-04-05 23:44:48 ....A 4906663 Virusshare.00050/Trojan-Downloader.WMA.GetCodec.af-30f6ec459aadc2df36367d5031ac85cbe21c4524 2013-04-05 22:04:14 ....A 4908372 Virusshare.00050/Trojan-Downloader.WMA.GetCodec.d-1ddcc679c6e2dac226d10fb42de72711b122de02 2013-04-05 21:45:46 ....A 5223633 Virusshare.00050/Trojan-Downloader.WMA.GetCodec.u-281f7626696d740b5bb55cee5428cd08b1de985d 2013-04-05 22:15:32 ....A 217634 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-0707844c148a594fec9e540469a6e546fefa597f 2013-04-05 22:12:16 ....A 91113 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-0a90da2848be526ac3a568a7fa0d13bc985b5b2a 2013-04-05 21:14:42 ....A 231842 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-1373cbc717299791287df0ee2aea2b7500f7b086 2013-04-05 21:57:50 ....A 261674 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-1b0695331db37206416c43399d702dcf9c52ae04 2013-04-05 21:58:08 ....A 164570 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-3d20aa973bc798ca46469260441ef7f63d37214b 2013-04-05 22:13:10 ....A 301154 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-48460474f7f034771f622f3c84eea4e3d09efe90 2013-04-05 23:46:08 ....A 1182774 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-7725da7d535c0b7ce545dc5159c71b7d9988d64f 2013-04-05 23:50:24 ....A 6314500 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-b517c3a402ab64705b85ec893c0e9ad296f50c3a 2013-04-05 21:07:34 ....A 101187 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-d74216e18042a13a4599e69def87d5d24db365f7 2013-04-05 22:00:46 ....A 2605045 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-e4baf66260d2d9f9fb932039e398da6ce1b8f4e5 2013-04-05 22:38:32 ....A 265814 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-ed7670fa720242c8a393a52383c6cdb96fd97b95 2013-04-05 22:15:32 ....A 106814 Virusshare.00050/Trojan-Downloader.WMA.Wimad.d-f10eb8c2041f49ae7d8aa8736a21916d6028927d 2013-04-05 23:40:58 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.ACVE.f-6243f10d33edca63c7a181ed931e784eb7b45368 2013-04-05 23:25:28 ....A 602624 Virusshare.00050/Trojan-Downloader.Win32.Adload.abav-306e3d7e35c8c72ff6876b7efeaa56a1924d50eb 2013-04-05 22:55:40 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Adload.afp-065474e2865e60f14f3334c575f5c07f100ad012 2013-04-05 22:11:00 ....A 54784 Virusshare.00050/Trojan-Downloader.Win32.Adload.ag-ba8497a2ad9e9015094b3f6939f922c2253ef657 2013-04-05 22:33:48 ....A 5148 Virusshare.00050/Trojan-Downloader.Win32.Adload.agb-47e2026dcc66f31ba8bdfea1b54bc3299c2e0fe6 2013-04-05 21:26:48 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Adload.ba-b08bfc79d7f8b0b9b5b42f00118119b01f7691f5 2013-04-05 23:41:20 ....A 94208 Virusshare.00050/Trojan-Downloader.Win32.Adload.bcwh-68569e45b7e87a81b0f595d9114e1a69783cd3ca 2013-04-05 21:35:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Adload.bm-596dd7c60f200f7ed4ca18495009f6cbf8e83c7a 2013-04-05 23:53:16 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Adload.c-7e5c5c42e3c877cdfd3b071bd067ffbf0afc9b48 2013-04-05 22:34:42 ....A 386400 Virusshare.00050/Trojan-Downloader.Win32.Adload.cezb-e69344dc3b8b737b103dbe51548b5bdcaf6d3edc 2013-04-05 23:06:46 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.Adload.cfms-024c2b8cb5c7ed198692a793f2a17d8851ba9308 2013-04-05 22:53:28 ....A 97451 Virusshare.00050/Trojan-Downloader.Win32.Adload.cfms-0a70df7362b75db8194e42df8242b23aec1fa878 2013-04-05 21:12:50 ....A 12660736 Virusshare.00050/Trojan-Downloader.Win32.Adload.cfms-507877a99f9a21dab2375c6ac2bd317da27580a0 2013-04-05 21:39:04 ....A 4325376 Virusshare.00050/Trojan-Downloader.Win32.Adload.cfms-9fbba93ab883d735a1edf6bdd4a5f417cb1a8ffd 2013-04-05 22:15:42 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.Adload.cfms-ad367308df50e2f3a3986c4ce368258477070724 2013-04-05 22:22:54 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.Adload.cfms-ca58340af609bb5d63da3a806c0937786a4f5fdb 2013-04-05 23:02:16 ....A 96505 Virusshare.00050/Trojan-Downloader.Win32.Adload.cfms-cfb199da863c4ea73fd63d01e2a51eb7d4da2de2 2013-04-05 22:52:52 ....A 87040 Virusshare.00050/Trojan-Downloader.Win32.Adload.cfms-efc9ae3e54508a17ba044c00adbbf6f3d57362db 2013-04-05 22:16:12 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Adload.cw-711e1ecb210910270ebd992d540e21e07224a3b2 2013-04-05 22:14:14 ....A 92527 Virusshare.00050/Trojan-Downloader.Win32.Adload.cwhh-0b5aec531f2af83836fd48cc43b401479b3e8142 2013-04-05 23:21:28 ....A 92480 Virusshare.00050/Trojan-Downloader.Win32.Adload.cwhh-98eb52ea1bf39ccdc0172fbbaa60186b49516251 2013-04-05 22:04:30 ....A 123986 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-16cb0d7d3250fbafc670493ff83d8ef239c33d69 2013-04-05 22:47:16 ....A 131254 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-42bd33648fd65ed2ec7af7eab04462280cc7543d 2013-04-05 22:34:06 ....A 3164 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-4cef0bc9eb5d9db11ae596ae2aab2d74bac98c60 2013-04-05 21:26:04 ....A 127304 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-5a262b83bd53d99783cf4cbeeb0ecfa231b7da5f 2013-04-05 23:33:30 ....A 120519 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-69837091b84692a65983de99ad5509a6e942822f 2013-04-05 22:25:00 ....A 131238 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-6c20ad23d77f269937b5ea7355fa56db535efbc6 2013-04-05 21:47:54 ....A 128082 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-6d3f9953276854781963bf299a567a3e78a9b33a 2013-04-05 23:54:06 ....A 109775 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-7568557d3f3cf2e055050b1344f3a3de820cc00f 2013-04-05 22:07:26 ....A 112690 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-c6e3ad78fe6f7b28d956960e9a6c5b81e2b39a97 2013-04-05 21:56:00 ....A 131266 Virusshare.00050/Trojan-Downloader.Win32.Adload.czlq-faa256ee4a711ca299ec75029dfc21695185bb84 2013-04-05 21:52:46 ....A 126464 Virusshare.00050/Trojan-Downloader.Win32.Adload.df-d17f5e9fd133ef4d0b3b756a4af65c4070593b42 2013-04-05 22:44:18 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Adload.di-69d761fe4429cf212c71877697b018971ec51330 2013-04-05 23:12:34 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Adload.dseu-10f842321032578e90c7844a0eac7b5a3e3e2530 2013-04-05 23:58:56 ....A 18893 Virusshare.00050/Trojan-Downloader.Win32.Adload.dtq-26edd49360906f1bc1a7f6ad625c1383aa896e71 2013-04-05 22:46:28 ....A 775692 Virusshare.00050/Trojan-Downloader.Win32.Adload.dttw-ebfd4480b6bbead8abbc1d52ee4ed66976da757e 2013-04-05 23:59:20 ....A 775692 Virusshare.00050/Trojan-Downloader.Win32.Adload.dttx-43e942a1effa5c347f6ccb2647e288ee2652bf69 2013-04-05 22:49:00 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Adload.eall-4d132c7202637feac3b15385c2651616f1452a76 2013-04-05 23:18:24 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Adload.eeas-08c2b208975ce58a7f650ae7968c2bdcd61f3c42 2013-04-05 23:48:38 ....A 11841 Virusshare.00050/Trojan-Downloader.Win32.Adload.ef-f7af088defaa318792d142f0e759b59457ff9a62 2013-04-05 23:08:58 ....A 55296 Virusshare.00050/Trojan-Downloader.Win32.Adload.efjl-4bf7381a30299cdf88298c4d40a58e76f60dabfe 2013-04-05 22:00:16 ....A 368640 Virusshare.00050/Trojan-Downloader.Win32.Adload.fk-76121fa28354c7ff59b5c5ea21f618e69167e1a6 2013-04-05 21:32:38 ....A 360448 Virusshare.00050/Trojan-Downloader.Win32.Adload.gg-f3887516ecc64a926be6024299929e936082f024 2013-04-05 23:20:10 ....A 2319339 Virusshare.00050/Trojan-Downloader.Win32.Adload.ggu-5ef1743deb0092083b38de3f0e6e995cf35476f1 2013-04-05 23:07:48 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Adload.gt-682079cc10ab4bfd8780af870555e7f34d601efe 2013-04-05 21:31:30 ....A 10240 Virusshare.00050/Trojan-Downloader.Win32.Adload.gxk-308f2dd961b5025caf07c8cdd27c442f11cd1a80 2013-04-05 22:00:46 ....A 61952 Virusshare.00050/Trojan-Downloader.Win32.Adload.hbp-e2ebaee08531daacc75b5179d261c5c76393ff34 2013-04-05 23:04:38 ....A 61952 Virusshare.00050/Trojan-Downloader.Win32.Adload.hcq-70a6e28171fd1ec8f7f87b7f3fcfae1d2e5c9103 2013-04-05 23:44:04 ....A 30212 Virusshare.00050/Trojan-Downloader.Win32.Adload.hmw-caf8a7598121afabd1a877499be1595f476b9331 2013-04-05 22:04:58 ....A 165400 Virusshare.00050/Trojan-Downloader.Win32.Adload.hwm-5cef5a10164c22ceb82daf3a8153827f4664f9b6 2013-04-05 23:37:12 ....A 85504 Virusshare.00050/Trojan-Downloader.Win32.Adload.iefw-6f5d89a8f54cb62f27409ea4999a1ca97b8b0747 2013-04-05 23:20:30 ....A 651028 Virusshare.00050/Trojan-Downloader.Win32.Adload.iefx-e68a05f92a761c500f03489ad9428deaa6a848be 2013-04-05 23:00:48 ....A 776204 Virusshare.00050/Trojan-Downloader.Win32.Adload.ieqe-1a5707e7e64fa2ff90e82be1d2ac3c9894ea46a4 2013-04-05 23:42:54 ....A 300044 Virusshare.00050/Trojan-Downloader.Win32.Adload.ieqj-9e19022adbddd746b24fd257a19584fdbcf94302 2013-04-06 00:02:30 ....A 300044 Virusshare.00050/Trojan-Downloader.Win32.Adload.ieqj-d4f7e26db6922b2012b4798663322e6fcd582154 2013-04-05 22:42:42 ....A 793611 Virusshare.00050/Trojan-Downloader.Win32.Adload.ieqm-fa1e83ecf68a22b8ae5d7189a79b83dc80d2405c 2013-04-05 23:38:24 ....A 258048 Virusshare.00050/Trojan-Downloader.Win32.Adload.ifek-e5e9d5f82d2444f326bfaf33b761df8e8e0379e1 2013-04-05 22:15:30 ....A 258048 Virusshare.00050/Trojan-Downloader.Win32.Adload.ifek-e60f45ed5d247fa621defc7c997a55fe5012c81c 2013-04-05 23:53:24 ....A 258090 Virusshare.00050/Trojan-Downloader.Win32.Adload.ifen-0752df1a6a3ec57242673da60e5bc413bd964601 2013-04-05 23:06:02 ....A 258090 Virusshare.00050/Trojan-Downloader.Win32.Adload.ifen-2da2a643264031ae13c3552010fe4f88a41b3434 2013-04-05 23:07:46 ....A 258048 Virusshare.00050/Trojan-Downloader.Win32.Adload.ifen-abe6c9858bc3f771e4d2fc5969a10a6edb7f0270 2013-04-05 23:38:20 ....A 89600 Virusshare.00050/Trojan-Downloader.Win32.Adload.ifws-39d92e7ddb316daaa19837f62809148c69070cc7 2013-04-05 23:20:06 ....A 757760 Virusshare.00050/Trojan-Downloader.Win32.Adload.igee-f033d1d379f30c53c82cc651269b47d8b9a5b71b 2013-04-05 21:17:52 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Adload.ijjg-7e24c30453bc206de4daa55e1d96e4c7c49e3b8a 2013-04-05 21:29:08 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Adload.iui-f034592bbd6c0cbea18d2600b2f59ff4534fcc0f 2013-04-05 21:28:30 ....A 23936 Virusshare.00050/Trojan-Downloader.Win32.Adload.j-aca32c2f5e5c54d8c88ef1be031dcb90362b3a57 2013-04-05 22:19:16 ....A 92997 Virusshare.00050/Trojan-Downloader.Win32.Adload.jm-2920e7119ee1a8cac21ef0437ffdc8594b07726a 2013-04-05 22:01:16 ....A 48989 Virusshare.00050/Trojan-Downloader.Win32.Adload.l-425cc4307f1ee79cbb899ce7c89c5d7deff37bd1 2013-04-05 23:57:26 ....A 98693 Virusshare.00050/Trojan-Downloader.Win32.Adload.ma-a21efd700e6a08db63868b479f5e295d766e21e6 2013-04-05 21:34:46 ....A 98713 Virusshare.00050/Trojan-Downloader.Win32.Adload.ma-e2de7699379a1e20d0d2a8a7605d29af3ac24516 2013-04-05 23:06:34 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Adload.ni-bd1b2353e6917431aaa5f8bb184e96adc11dac18 2013-04-05 22:22:46 ....A 265370 Virusshare.00050/Trojan-Downloader.Win32.Adload.nrd-85c41c3cebd26be0fa92a223f2ed85bc95ad34b7 2013-04-05 22:48:28 ....A 74752 Virusshare.00050/Trojan-Downloader.Win32.Adload.nsz-cea96e7301e7d4b1e7f1b3998bf8d47f2e9d7069 2013-04-05 21:26:08 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.Adload.pzfo-e7be710a4bf0233fd07e120a13e38d216296a207 2013-04-05 21:35:38 ....A 1699875 Virusshare.00050/Trojan-Downloader.Win32.Adload.rdd-2a491998106113199ef729ef772f34d4bb801a00 2013-04-05 21:17:54 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.Adload.sln-e830d25732de84565d132f8064c5fd860fb0b920 2013-04-05 21:36:34 ....A 557056 Virusshare.00050/Trojan-Downloader.Win32.Adload.smf-42f466a1618251ca765db4a6d383d7dc11bf9e62 2013-04-05 22:38:34 ....A 200704 Virusshare.00050/Trojan-Downloader.Win32.Adload.srv-39d6e73bc0ba138c6b2a7ca83756eb3f9fa67205 2013-04-05 22:07:08 ....A 516096 Virusshare.00050/Trojan-Downloader.Win32.Adload.svn-4c05e940d7dc1b330533c5b8b4ebec2e78ef406a 2013-04-05 21:50:20 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Adload.swx-adf90a0cdc0ce1490080f38b2d4ea625c7c195e3 2013-04-05 23:15:02 ....A 540672 Virusshare.00050/Trojan-Downloader.Win32.Adload.taq-9d981b155162a3924ee82286a2786aa6df2cc131 2013-04-05 21:18:24 ....A 500736 Virusshare.00050/Trojan-Downloader.Win32.Adload.tea-1b8f7027278f0ec4c315310d5325d0a39b508b4c 2013-04-05 21:59:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Adload.tft-3e1a4838e3f84f9eb42ab14bc35f73253044b160 2013-04-05 21:10:10 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Adload.tft-4e5daf79e23d080313ff6e06c52e3f9b974df291 2013-04-05 22:43:44 ....A 137216 Virusshare.00050/Trojan-Downloader.Win32.Adload.tmy-16b29cb60c152194c3aec6f90558f56a7e592b28 2013-04-05 22:06:58 ....A 317744 Virusshare.00050/Trojan-Downloader.Win32.Adload.tsi-2f08094b6e317ee73b54dec9e129f8008825b5d9 2013-04-05 23:11:28 ....A 6735400 Virusshare.00050/Trojan-Downloader.Win32.Adload.tsi-8d0e319e1cae8bdceff4572f47c5712e5dd3929c 2013-04-05 23:08:42 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Adload.vod-3cc9f1ed7bf44ec509e62c4fe4e2b69b676b8fb2 2013-04-05 22:09:14 ....A 116736 Virusshare.00050/Trojan-Downloader.Win32.Adload.vod-8788a3716d3346775a59008142a5a9bf71bd9470 2013-04-06 00:01:44 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.Adload.wec-095c34e9cc72e2da6a76423540aa6b2d1a87e282 2013-04-05 22:40:54 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Adload.wec-165923c32a9c101efbbe50c00c1f6d7c8a8a9d1d 2013-04-05 21:19:46 ....A 143872 Virusshare.00050/Trojan-Downloader.Win32.Adnur.afc-4a62617f35ab33f80f4578937f620ab0330bc6f9 2013-04-05 21:25:40 ....A 135680 Virusshare.00050/Trojan-Downloader.Win32.Adnur.afc-ae184d620b621295c87884acaafa57379c646a26 2013-04-05 23:06:52 ....A 53760 Virusshare.00050/Trojan-Downloader.Win32.Adnur.afc-b0dce5ed58484d836f8b5b1b04afbc55f840f10e 2013-04-05 22:46:24 ....A 294912 Virusshare.00050/Trojan-Downloader.Win32.Adnur.alp-166512397170e00fc8f65bf8ab5e8041e84775f1 2013-04-05 21:11:48 ....A 229376 Virusshare.00050/Trojan-Downloader.Win32.Adnur.dyn-bee3d3b752b3c60a68b35c740756fe849909d8ad 2013-04-05 23:40:14 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.Adnur.fqc-72eeea0c02b510ab427cfe31d532c17024945d49 2013-04-05 23:08:48 ....A 72704 Virusshare.00050/Trojan-Downloader.Win32.Adnur.fqc-9e224d221928c0e7acc930e4b65ceee1b0a72992 2013-04-05 23:26:12 ....A 113664 Virusshare.00050/Trojan-Downloader.Win32.Adnur.grf-cad356284c02e3b71ebf6ee8fdadd789ac26d9c6 2013-04-05 23:56:48 ....A 441856 Virusshare.00050/Trojan-Downloader.Win32.Adnur.hbu-29d6105ff72129b9e1747f3b0698f0b2499449fa 2013-04-05 22:15:46 ....A 434176 Virusshare.00050/Trojan-Downloader.Win32.Adnur.hbu-6310bbc293698c2a2b4a1cbb147b904677d03783 2013-04-05 22:14:02 ....A 406016 Virusshare.00050/Trojan-Downloader.Win32.Adnur.hbu-de7157eb8e3f91af6155bd36de05dea5a98488cb 2013-04-05 23:18:32 ....A 421888 Virusshare.00050/Trojan-Downloader.Win32.Adnur.hbu-e7b9679335ecc3c14e558387ca5e5573dbcd5aae 2013-04-05 21:49:02 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wev-5b58de36d7db0eb6c7e7ee522e6b03dd14125a30 2013-04-05 23:15:38 ....A 178688 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wfc-1785630716210494df343e90e1773d7dbaa037c2 2013-04-05 21:26:58 ....A 166400 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wfc-920cb1afbe2bd61e541921dbe1cd10c1ac366e24 2013-04-05 22:10:06 ....A 72704 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wfc-da862dc626a3215768935a0786909d4e69d83b2b 2013-04-05 22:22:02 ....A 409600 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wfg-2834a119c7e411d1254d905c1d361382c9041978 2013-04-05 22:30:06 ....A 483328 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wfg-29bf3024c4d8e4ce6e47383ad7a1f9b44795a300 2013-04-05 23:52:22 ....A 186880 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wfm-a575caa223eef38f1d15841ab62946091b9482a0 2013-04-05 22:05:22 ....A 249344 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wfw-87aa7826a97dbcac13ef54b52ade4c6ee08fd592 2013-04-05 22:08:02 ....A 247296 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wfw-cb14d171d2308a3b4e1b8c5dd8e233205030f018 2013-04-05 23:18:18 ....A 117760 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wgx-37a708bd9cf774a4d9f5587818980e2f1097bad2 2013-04-05 21:23:02 ....A 243712 Virusshare.00050/Trojan-Downloader.Win32.Adnur.whg-b2e1c802c78fb132947cdd701753e7b0eb23d25a 2013-04-05 22:20:54 ....A 131584 Virusshare.00050/Trojan-Downloader.Win32.Adnur.whl-92a5a64500d7f43c2cc2868f910a49e12002a30a 2013-04-05 21:26:24 ....A 438272 Virusshare.00050/Trojan-Downloader.Win32.Adnur.whm-aeaeced3d6eac0c5827cbef9dfe1aab305b98e41 2013-04-05 21:29:24 ....A 512000 Virusshare.00050/Trojan-Downloader.Win32.Adnur.whu-37d270cbcb40977c99e717b30af4f67c595ad391 2013-04-05 22:38:14 ....A 503808 Virusshare.00050/Trojan-Downloader.Win32.Adnur.whu-3efb84d126512442c9fcb50c924b513438897d1b 2013-04-05 21:18:50 ....A 507904 Virusshare.00050/Trojan-Downloader.Win32.Adnur.whu-bf68552e7c88fa47c72301f6749ba26ea7339f8c 2013-04-06 00:01:26 ....A 512000 Virusshare.00050/Trojan-Downloader.Win32.Adnur.whu-ce18df2b93cf2b7de5522f85609cc8156d33c7d6 2013-04-05 21:31:44 ....A 80896 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wij-c9254a2ca4089437801c4423ad23aeec0854f5fd 2013-04-05 22:40:44 ....A 259584 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wjs-cb2b626ec24f0b05556ab7b59873ebfed586b916 2013-04-05 22:18:52 ....A 54784 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wke-29a398d4781e08c3a0ce2aa508e041f0bf07a6b3 2013-04-05 22:38:22 ....A 422912 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wlf-1ea554d933544ee97b38af7c02eb9633baebe806 2013-04-05 22:11:56 ....A 174592 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wln-c9adbaa6cf6710a8532639a3801e315f5f96c7a1 2013-04-05 22:02:24 ....A 203776 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wlr-abefb9d4c8d2b286ba0b05c6a4d58f4e70102dc5 2013-04-05 23:55:32 ....A 225280 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wlx-0d14f7a643aee31a7e70abe520c963f10b459a65 2013-04-05 21:20:00 ....A 75264 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wlx-211c9cf21fb15f9838da427e8cd9fa4fe186cac5 2013-04-05 21:26:34 ....A 117760 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wlx-4ee21ddd18fde203933a54028775e229160890c5 2013-04-05 21:12:32 ....A 155648 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wlx-8cc891c4ab3889561475435b141e2573312dd3b9 2013-04-05 23:44:58 ....A 245760 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wlx-a4ba8dd26baa24774c5b573e44481aa1564b3c5f 2013-04-05 22:05:48 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wlx-bef407d4be59398b9894b91872c585cb61f6f634 2013-04-05 21:17:34 ....A 167936 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wmc-76c1af6bda9292798c41452c88b99667235ccaa5 2013-04-05 22:14:48 ....A 192512 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wmc-b6777f2fc1773f81266d33e40745db4bf7725d66 2013-04-05 22:49:58 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wmn-d5ed6548607b397deb3605c74128fe9bc82d0fb7 2013-04-05 21:42:58 ....A 80896 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wnr-48d2d97391024faf8f910b64b5c9e2906952a45f 2013-04-05 22:13:08 ....A 108032 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wnr-48f2a5a955e37d405a912b83429e2af24a13ff75 2013-04-05 21:50:48 ....A 196608 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wnr-82844d13b7adb92e681cafd054351fb2d4937d55 2013-04-05 21:10:26 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wnr-cdb49fdad6be6e8e307b208433494a7f3a38df16 2013-04-05 22:15:00 ....A 229376 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wnt-fe97a24fdde9c4d5faa15e571a0a6c4be16f4519 2013-04-05 23:35:08 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.Adnur.won-4b5e51d47028daa7a820361c2aa1a72677c7e0f4 2013-04-05 22:28:56 ....A 144896 Virusshare.00050/Trojan-Downloader.Win32.Adnur.won-7fda50f1c55b6580bf97f5e4de1cd7906e6fe6ee 2013-04-05 21:56:26 ....A 75264 Virusshare.00050/Trojan-Downloader.Win32.Adnur.won-cec9288f2dc9c30c333a72f04c3905fda9ca558a 2013-04-05 21:45:38 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wpd-87584159a51ffa300739e538a46386f518a6dbf1 2013-04-05 23:15:30 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wpj-f4121f15c93ed4a47658eec4e0e72dd9813ec171 2013-04-05 22:40:22 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.Adnur.wpn-54c57bf4d5f38d56e9b01ef7dafb4e9ed4861aa9 2013-04-05 23:51:20 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.Adroar-0a1f627715c12358f19d02d20fa64f4649d3c546 2013-04-05 23:12:32 ....A 386000 Virusshare.00050/Trojan-Downloader.Win32.Agent.aadcy-316c9b055e83facc729fd1671caccd26abdde0c0 2013-04-05 22:03:54 ....A 390232 Virusshare.00050/Trojan-Downloader.Win32.Agent.aadcy-4f3e7c08d75df10098c1e0bcdb67607e02e6b23e 2013-04-05 22:32:58 ....A 377960 Virusshare.00050/Trojan-Downloader.Win32.Agent.aadcy-660218fea467fb8930d9a01cfb7d6bf169fd6bf8 2013-04-05 21:50:00 ....A 467887 Virusshare.00050/Trojan-Downloader.Win32.Agent.aadcy-84131187f7364c848922f1646ca347242b4abbaf 2013-04-05 22:47:36 ....A 394226 Virusshare.00050/Trojan-Downloader.Win32.Agent.aadcy-b06025b04cce739901e79030e490affa32f289c9 2013-04-05 23:25:16 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Agent.aaefc-d2219879d91bddd630179b9b9c33909a9d1affdc 2013-04-05 23:09:02 ....A 35840 Virusshare.00050/Trojan-Downloader.Win32.Agent.aajpb-c74c352891856d978e9daff7bef90ebf300887c7 2013-04-05 23:54:38 ....A 61952 Virusshare.00050/Trojan-Downloader.Win32.Agent.ab-3cee21226780faa83674d17522e40a1780bd05ee 2013-04-05 23:27:38 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Agent.abya-1f4dcbb2d6ea172d54c5055cdb2f20b61360a904 2013-04-05 23:14:46 ....A 26112 Virusshare.00050/Trojan-Downloader.Win32.Agent.acv-d70c18842c813d576f05da5272ead4b28084bc3d 2013-04-05 23:47:46 ....A 52736 Virusshare.00050/Trojan-Downloader.Win32.Agent.adch-48d839761704e6fce454981612aff9b7c99f5897 2013-04-05 22:45:38 ....A 339080 Virusshare.00050/Trojan-Downloader.Win32.Agent.adsfbc-b5e3a4a96aacda6399ebd864d5fd3fb13f76c93e 2013-04-05 22:51:56 ....A 250589 Virusshare.00050/Trojan-Downloader.Win32.Agent.adsfkr-38467581999d0bd029f4c44b488c79d03a02f49b 2013-04-05 22:01:16 ....A 250660 Virusshare.00050/Trojan-Downloader.Win32.Agent.adshjl-61d23b27dde36fd8b8c2dfb212fc6bc7c89fdbb0 2013-04-05 22:33:40 ....A 2081272 Virusshare.00050/Trojan-Downloader.Win32.Agent.adshro-9df01883c91bb6224cad8234e27e705f9b1ae839 2013-04-05 21:50:14 ....A 270237 Virusshare.00050/Trojan-Downloader.Win32.Agent.adshut-3113f2e05e507eb070936b7e977c5c34b087287c 2013-04-05 23:55:24 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Agent.adz-42f8026c59b8d8b6b56e05811664d4e0dba818b9 2013-04-05 22:41:30 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Agent.afcz-1ed4cf37327b70b3986a0bcc226006294fb8e483 2013-04-05 22:11:00 ....A 56832 Virusshare.00050/Trojan-Downloader.Win32.Agent.agga-00ecea838256039c34f77bf60e789af2ab045bb9 2013-04-05 21:35:50 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Agent.agz-e665bda26398a118d86a1917e91724d527b74f69 2013-04-05 23:39:32 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Agent.ah-d45bb59c89f9a5daa06f0f5fc549b51977583d5f 2013-04-05 23:00:06 ....A 10000 Virusshare.00050/Trojan-Downloader.Win32.Agent.ahk-038f0675364b0d433d06d1228ea52131351e6356 2013-04-05 21:38:34 ....A 34304 Virusshare.00050/Trojan-Downloader.Win32.Agent.ahoe-88d476ccabf1e4cfa37d1e2c4f9a212c7bc1d652 2013-04-05 21:11:04 ....A 24567 Virusshare.00050/Trojan-Downloader.Win32.Agent.aht-84ce87dccd96b5694ac338225de38bf428ddf64d 2013-04-05 22:07:16 ....A 102400 Virusshare.00050/Trojan-Downloader.Win32.Agent.ahyb-08ccce4ea82a99c3640c4311947bddf34764ad9e 2013-04-05 21:09:58 ....A 31783 Virusshare.00050/Trojan-Downloader.Win32.Agent.aii-179e25286e4331215a0b21b6d52bb49e76acf88e 2013-04-05 22:06:38 ....A 25709 Virusshare.00050/Trojan-Downloader.Win32.Agent.aii-b3697bc29fd1b4c82f8c2b0d759d6880b8d7c0e3 2013-04-06 00:04:14 ....A 24869 Virusshare.00050/Trojan-Downloader.Win32.Agent.aii-c0392dc57c0c05d28e217a7e84d54c6f99a8ffb4 2013-04-05 21:22:24 ....A 23680 Virusshare.00050/Trojan-Downloader.Win32.Agent.aii-e3e408ce3a94382b38eb59ae96c7c604bf3f9c0a 2013-04-05 22:02:38 ....A 70144 Virusshare.00050/Trojan-Downloader.Win32.Agent.aisa-c305823c5f5288364d428325733c89a1a20d52b3 2013-04-06 00:04:12 ....A 30656 Virusshare.00050/Trojan-Downloader.Win32.Agent.aixx-e6d9b001082c5a2ff45615b8f1250e63c398c53c 2013-04-05 22:04:40 ....A 1080016 Virusshare.00050/Trojan-Downloader.Win32.Agent.ajf-45391abb4ffbaf0683d3d78fc714567b33e3e34c 2013-04-05 23:32:08 ....A 167936 Virusshare.00050/Trojan-Downloader.Win32.Agent.ajf-78aadf7c99dafabd1c82562fdb5f687c24bdc048 2013-04-05 23:14:12 ....A 68608 Virusshare.00050/Trojan-Downloader.Win32.Agent.akfx-cf2a316b18c3d5c7c5d4287e250682f578bc6b8d 2013-04-05 21:14:22 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Agent.akok-c973f1eca427b14b052bc8767ec6ddb9bf18fe21 2013-04-05 23:51:20 ....A 15991 Virusshare.00050/Trojan-Downloader.Win32.Agent.akq-6909f91fccb76da2accb8979e73a6ee82b15211f 2013-04-05 22:13:20 ....A 11132 Virusshare.00050/Trojan-Downloader.Win32.Agent.al-24d59762b2023289f8d574495c0d3fef92b897de 2013-04-05 23:44:56 ....A 10952 Virusshare.00050/Trojan-Downloader.Win32.Agent.al-55ef773a4ecc1149ecebb7d72ea5a0c14b9e4e41 2013-04-05 22:04:32 ....A 9837 Virusshare.00050/Trojan-Downloader.Win32.Agent.al-a115e13fdedb68fb1c629aeb40ddc48a9090a8fd 2013-04-05 23:51:12 ....A 10764 Virusshare.00050/Trojan-Downloader.Win32.Agent.al-b7bf407c3d1607860f8e1d6924e0716e421d0914 2013-04-05 22:08:56 ....A 11416 Virusshare.00050/Trojan-Downloader.Win32.Agent.al-cb0c7240422e13eb1823bb92a7208a8dd5f24d4c 2013-04-05 21:23:26 ....A 56366 Virusshare.00050/Trojan-Downloader.Win32.Agent.ala-07f51132e0e9d16f6817cf589bf95048f70fd18f 2013-04-06 00:02:06 ....A 352290 Virusshare.00050/Trojan-Downloader.Win32.Agent.alis-02078bd8b096c6886650322504ec9a77a3cf7d44 2013-04-05 22:15:10 ....A 862720 Virusshare.00050/Trojan-Downloader.Win32.Agent.alis-4882e9ee8108a365422cf44f13198aadecabf973 2013-04-05 22:53:58 ....A 52266 Virusshare.00050/Trojan-Downloader.Win32.Agent.alis-81b5e7c272c779b41958d1bb2d414f68c2ca7a9b 2013-04-05 22:10:26 ....A 348196 Virusshare.00050/Trojan-Downloader.Win32.Agent.alis-89dbd53b504e16ea5335db2da510bdfb4684dcd8 2013-04-05 22:56:48 ....A 52257 Virusshare.00050/Trojan-Downloader.Win32.Agent.alis-b2ae46d8c46475f20d7fc5eff832404b9b301bd2 2013-04-05 22:39:20 ....A 53794 Virusshare.00050/Trojan-Downloader.Win32.Agent.aln-cc97464bee069e84e9bf2538708fea4dfd32a42c 2013-04-05 22:58:46 ....A 63324 Virusshare.00050/Trojan-Downloader.Win32.Agent.alz-3af37494e3f3b3e8fdb6caaf4ac5ef3cc9cc1695 2013-04-05 23:53:02 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Agent.anh-064092f0c87833eb4f2862eb615d409c13cd5695 2013-04-05 21:21:00 ....A 43256 Virusshare.00050/Trojan-Downloader.Win32.Agent.anj-563cc2974532ff539ef692a2f7c6b3e1b7cb0574 2013-04-05 22:41:38 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Agent.anla-1b3eff6e7da99234f34f88422e72980d5499f376 2013-04-05 21:19:56 ....A 44032 Virusshare.00050/Trojan-Downloader.Win32.Agent.anrl-c050479466066d01e97fb82722217c62a3e90138 2013-04-05 23:32:34 ....A 32906 Virusshare.00050/Trojan-Downloader.Win32.Agent.anvk-aa111444102127f20dc282e5e73f3d93efbf59dd 2013-04-05 21:21:00 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.Agent.aofm-ab44db4fa35aa12ac225b2e2bd7b9c0736aefadc 2013-04-05 21:52:56 ....A 59904 Virusshare.00050/Trojan-Downloader.Win32.Agent.aopv-363c0c8e315e78ca7018ff38b7a7df2058076321 2013-04-05 22:15:04 ....A 732262 Virusshare.00050/Trojan-Downloader.Win32.Agent.aovw-0993b996770dbd008930eb1b7f91cab275dec6a1 2013-04-05 21:48:14 ....A 158563 Virusshare.00050/Trojan-Downloader.Win32.Agent.aovw-b1b0df10dd53107a969494f5f8f0bb44a2775fc6 2013-04-05 23:16:28 ....A 217584 Virusshare.00050/Trojan-Downloader.Win32.Agent.aovz-449d499c9eb7fefb9c6cc1ec7324111018acf591 2013-04-05 21:15:40 ....A 93500 Virusshare.00050/Trojan-Downloader.Win32.Agent.ap-dfac0f3ae65ae660365b3adb91c6ffcf6260704a 2013-04-05 22:01:44 ....A 246958 Virusshare.00050/Trojan-Downloader.Win32.Agent.ap-f879f16ca0e63c9ccba6645a4681c740a0ded2c2 2013-04-05 23:27:56 ....A 65636 Virusshare.00050/Trojan-Downloader.Win32.Agent.apd-3e58de7a2aa6c363f58e81dda91bbc80bc4127b6 2013-04-05 21:21:34 ....A 33661 Virusshare.00050/Trojan-Downloader.Win32.Agent.apd-5b83f3af0d3d82e2c148d21964fba7ff4b1ccc60 2013-04-05 22:28:40 ....A 65635 Virusshare.00050/Trojan-Downloader.Win32.Agent.apd-c150e198b4d8419c1a63ec555e9810eefe894eb9 2013-04-05 22:52:50 ....A 31609 Virusshare.00050/Trojan-Downloader.Win32.Agent.apd-d22f65da42e2222617cc7a2e9a294fb8cc53d32f 2013-04-05 23:06:18 ....A 39691 Virusshare.00050/Trojan-Downloader.Win32.Agent.ape-f1f3a4dead892bb324de4126d45f316b184ec284 2013-04-05 23:10:18 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Agent.apkg-466dcc191c704ba42d443073344fe32601445549 2013-04-05 22:54:26 ....A 66064 Virusshare.00050/Trojan-Downloader.Win32.Agent.apqt-78a1a60d629177ce2f01b3a9cc97fd66e77d266a 2013-04-05 22:19:16 ....A 89604 Virusshare.00050/Trojan-Downloader.Win32.Agent.apza-56b808c03855b0c7fa62a8c53a0eb8084cac6364 2013-04-05 23:29:44 ....A 17408 Virusshare.00050/Trojan-Downloader.Win32.Agent.aqi-1db3d346423c328a9c0428a83426bfb8aa16bbfb 2013-04-05 21:44:36 ....A 245760 Virusshare.00050/Trojan-Downloader.Win32.Agent.aqk-3e6fe66558be300bbaf0090fca72be4e5aad425d 2013-04-05 23:55:08 ....A 89604 Virusshare.00050/Trojan-Downloader.Win32.Agent.aqqh-49c16640e2fbd3003c3243163c4599a872d96ec2 2013-04-05 21:51:10 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Agent.aqr-495cfcbf157f769ed8c7e42bd75d01e632e897ab 2013-04-05 23:34:14 ....A 31744 Virusshare.00050/Trojan-Downloader.Win32.Agent.aqr-879ca6601d9e7ac4012518220038531cf6156f51 2013-04-05 23:05:02 ....A 89092 Virusshare.00050/Trojan-Downloader.Win32.Agent.arpa-086b63ebc6a0139a05018b75109dabb480d76f5f 2013-04-05 23:52:10 ....A 89092 Virusshare.00050/Trojan-Downloader.Win32.Agent.arpa-fdcefba8290e778ad20771b0d8b746dea9b94a6f 2013-04-05 23:57:46 ....A 90116 Virusshare.00050/Trojan-Downloader.Win32.Agent.arsx-a124dad4cc9aefb436b967fe215c4b1ec3bd839f 2013-04-05 23:41:40 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.Agent.asks-18c26c9ddb0250c97e793b00a14a7bd016a4bbbe 2013-04-06 00:02:00 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Agent.asxe-7420316ef1f40849553c6c569ee4435172b3519a 2013-04-05 21:46:14 ....A 189458 Virusshare.00050/Trojan-Downloader.Win32.Agent.atag-947c285b82aef887e9d195113b3cb0414c375db5 2013-04-05 23:56:28 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.Agent.atqz-79f3a95d2c56d09f5eb72f1a3d38144d8b26a8e2 2013-04-05 22:00:50 ....A 56662 Virusshare.00050/Trojan-Downloader.Win32.Agent.atsr-23f43047b66c24607d67729bd7c0ff93f52b44b8 2013-04-05 23:41:04 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Agent.aukz-d45dd3071eb6e240759468e5318b6e7355695bed 2013-04-05 23:44:36 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.Agent.avmv-be1e4af9d55ef8227aa0a6662a1faf8eec610622 2013-04-05 22:01:30 ....A 24588 Virusshare.00050/Trojan-Downloader.Win32.Agent.awf-3234f07dfa722bcd4901dcfa864eec059c90766d 2013-04-05 22:49:04 ....A 85504 Virusshare.00050/Trojan-Downloader.Win32.Agent.awf-37a028e713425c6c7280ccb2fc4e11e74278ab35 2013-04-05 23:52:24 ....A 85504 Virusshare.00050/Trojan-Downloader.Win32.Agent.awf-c675f5997235999c251ecbc36bda95ae4ba71110 2013-04-05 22:10:22 ....A 85504 Virusshare.00050/Trojan-Downloader.Win32.Agent.awf-d34624a22f0e92e3c8445c68ee9108cc031372f6 2013-04-05 23:28:20 ....A 24588 Virusshare.00050/Trojan-Downloader.Win32.Agent.awf-faf399c610c32739c643e78935298f1b8efb0960 2013-04-05 21:55:16 ....A 35328 Virusshare.00050/Trojan-Downloader.Win32.Agent.awg-ed0afccaf18f7b6d10db91e95f35689247259510 2013-04-05 21:10:02 ....A 695681 Virusshare.00050/Trojan-Downloader.Win32.Agent.awjq-c90e5cf6f24c56e8ce58fcaf7df4b4685009ca04 2013-04-05 22:57:22 ....A 169984 Virusshare.00050/Trojan-Downloader.Win32.Agent.aww-6710d334e0f6ec9347c4cddea61a811d5d5196f6 2013-04-05 23:35:42 ....A 52736 Virusshare.00050/Trojan-Downloader.Win32.Agent.aww-e4a56ad8e0665633debd14f4c2872e41d20b2d64 2013-04-05 23:12:16 ....A 180169 Virusshare.00050/Trojan-Downloader.Win32.Agent.awz-0e4df796ebd49571805ba28f6b20ef1c45b796b4 2013-04-05 22:47:18 ....A 56838 Virusshare.00050/Trojan-Downloader.Win32.Agent.axor-1cc67dcbf774e5939acc5c44a394497ffa1388c0 2013-04-05 23:42:02 ....A 56832 Virusshare.00050/Trojan-Downloader.Win32.Agent.axvf-82da2727399b775bf368df4c80d28e2f1cc38041 2013-04-05 21:42:24 ....A 42487 Virusshare.00050/Trojan-Downloader.Win32.Agent.aye-74a86e652f620778c45e9baf3db5a50412a3d835 2013-04-05 21:12:34 ....A 23040 Virusshare.00050/Trojan-Downloader.Win32.Agent.ayex-ea56724b17b9fd3f5f9c91b5c04464fe2e96464c 2013-04-05 22:50:06 ....A 46713 Virusshare.00050/Trojan-Downloader.Win32.Agent.ayji-65c53f181c2dafcede70f782af32bb431e5d6b06 2013-04-05 23:18:02 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Agent.ayqs-33e699d6c5be12fe51cc8ea213e9abeab464c018 2013-04-05 23:11:00 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Agent.ayqs-fb849569cd060b0bc954ae663bb8e11f769a9a37 2013-04-05 23:54:28 ....A 227328 Virusshare.00050/Trojan-Downloader.Win32.Agent.ayxc-b1e0ad6e1ba884184f25645c2b36ea32918f52fd 2013-04-05 22:15:24 ....A 26951 Virusshare.00050/Trojan-Downloader.Win32.Agent.ayy-2b9e6cc9cda6e4b937080fd1184892bc0aba3dae 2013-04-05 22:40:36 ....A 73289 Virusshare.00050/Trojan-Downloader.Win32.Agent.azjn-8ff659895636bb1ef8508de973416af91f4a7e9d 2013-04-05 21:28:44 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Agent.azy-80c783dc83f19484d76b3fd88d634fb538b30b44 2013-04-05 21:17:44 ....A 17792 Virusshare.00050/Trojan-Downloader.Win32.Agent.ba-bf8b57de899c240ac982ab5117d7f8c7bbfd4f1c 2013-04-05 23:51:18 ....A 221185 Virusshare.00050/Trojan-Downloader.Win32.Agent.banu-5191ef3c3cde6afef4920577b4777204c5a6ffaa 2013-04-05 21:17:20 ....A 227329 Virusshare.00050/Trojan-Downloader.Win32.Agent.banu-5ac20bf77182d43ea8206facd34d75da46f7f00d 2013-04-05 22:47:18 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Agent.batl-117965e95b822007068959116d1db1275858ce1a 2013-04-05 22:03:32 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Agent.bbb-e863ab528afc2dd43ba99e21f8a2ed36c40b74ee 2013-04-05 21:52:58 ....A 90628 Virusshare.00050/Trojan-Downloader.Win32.Agent.bbli-3709a245e6c2e0c8817888251f27ea64b8bb4662 2013-04-05 23:20:02 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Agent.bbm-5b2db5ff63f8874e61bc3f5b41cf950ac519bea0 2013-04-05 22:23:56 ....A 11011 Virusshare.00050/Trojan-Downloader.Win32.Agent.bbql-a3b159fa5f996d5c118599edfba26215decc1b61 2013-04-05 21:26:50 ....A 114248 Virusshare.00050/Trojan-Downloader.Win32.Agent.bc-3486f41e984302784dadb7bb570b599a638360cc 2013-04-05 21:48:36 ....A 114762 Virusshare.00050/Trojan-Downloader.Win32.Agent.bc-7d07c209110ebff365368e5a09d91926db24d2c7 2013-04-05 22:33:06 ....A 266594 Virusshare.00050/Trojan-Downloader.Win32.Agent.bc-af7e7aa07c9188240096318fc0ff19f8f99711be 2013-04-05 23:31:02 ....A 204360 Virusshare.00050/Trojan-Downloader.Win32.Agent.bc-d05e621a37c79c3d8b407d047b700808aafccf62 2013-04-05 23:30:16 ....A 217213 Virusshare.00050/Trojan-Downloader.Win32.Agent.bcd-544d35e3007d318d87cdd385e7995a91392eb3f0 2013-04-05 23:55:46 ....A 37164 Virusshare.00050/Trojan-Downloader.Win32.Agent.bcgn-2a94244525dbd468d56b0e222e3ad7ceabf0b5cb 2013-04-05 21:51:38 ....A 97792 Virusshare.00050/Trojan-Downloader.Win32.Agent.bcqi-c0b223368409859f765a6ae7e90a8cb9df18f27f 2013-04-05 23:27:48 ....A 190021 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdbu-c7c1e2a832cd1f26f5fad5c81f30e7f6cfccedf3 2013-04-05 22:19:22 ....A 36053 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdhp-386afec706c9e475c35ad643351462a5af9d2b28 2013-04-05 22:31:32 ....A 36053 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdhp-549c7b58cdc44b07ecbac2d750d8d530564fe234 2013-04-05 23:11:28 ....A 36053 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdhp-54dc99007e9fc85e4da2e85e57ba1a16cd46af56 2013-04-05 23:16:58 ....A 36053 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdhp-57bc8c4b39920db1b7665231c88f54ee1988bd2a 2013-04-05 22:19:22 ....A 36053 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdhp-774b2c0ceb6c527ea9d2831881f71adb93b32e3e 2013-04-05 22:03:06 ....A 36053 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdhp-ad78bfde54352287db1a53613998fbc0011cc5ba 2013-04-05 22:25:14 ....A 36053 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdhp-e0cd49b207d344cea924be533c6fe47316a50fda 2013-04-05 22:08:32 ....A 34848 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdr-5efcdb3ed1eddd30b299e39b28c2243608c36388 2013-04-05 23:06:44 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.bdvi-14f7dac88c8fbb6273809ee028fef97793eb7265 2013-04-05 22:20:10 ....A 36825 Virusshare.00050/Trojan-Downloader.Win32.Agent.bemm-057df098cb466f674e8ca0b4502838ed4d9666c8 2013-04-05 22:09:38 ....A 36825 Virusshare.00050/Trojan-Downloader.Win32.Agent.bemm-73649f16b48a2ea4b1b4f82c508f320351fc36ae 2013-04-05 22:39:48 ....A 36825 Virusshare.00050/Trojan-Downloader.Win32.Agent.bemm-ad746834148a14aa2e7426325732776cbc204add 2013-04-05 22:28:28 ....A 36825 Virusshare.00050/Trojan-Downloader.Win32.Agent.bemm-b4ffb58c4adfa2afd9e5e8195c2e2ebbb3efde11 2013-04-05 21:49:16 ....A 25663 Virusshare.00050/Trojan-Downloader.Win32.Agent.bes-2753b0a1a998a36ff8d151f3ac9e9f79a47b1e8b 2013-04-05 21:27:40 ....A 25670 Virusshare.00050/Trojan-Downloader.Win32.Agent.bes-9730a899db9679fb0c80ab903c39c047df200a27 2013-04-05 21:33:26 ....A 36093 Virusshare.00050/Trojan-Downloader.Win32.Agent.bevs-1db50b9118805c51b2f898d5cefe910836622234 2013-04-05 23:01:58 ....A 36093 Virusshare.00050/Trojan-Downloader.Win32.Agent.bevs-26061df3753a11100392ac3375008e3e2e19f589 2013-04-05 23:54:30 ....A 36093 Virusshare.00050/Trojan-Downloader.Win32.Agent.bevs-794cb46fc3997286daef8a9d21fbdf67dfc9d54c 2013-04-05 21:36:10 ....A 36093 Virusshare.00050/Trojan-Downloader.Win32.Agent.bevs-dec6f8339f04b47b76f1b384926b68cff2e608dd 2013-04-05 21:16:04 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.Agent.bfc-2223e577e146b164b4bea9b8d73d59d34b712f31 2013-04-05 22:02:16 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Agent.bfj-fff7d9b1bf9692c71ad508176fa9ee6cdeecf72b 2013-04-05 23:12:52 ....A 51712 Virusshare.00050/Trojan-Downloader.Win32.Agent.bfp-89e792bb8e4e7c1db09cba62eb304d921a2e702d 2013-04-05 22:53:48 ....A 5006 Virusshare.00050/Trojan-Downloader.Win32.Agent.bga-3640a6032a415afdad58c8e306a5e1eb73d3f315 2013-04-05 22:15:30 ....A 87145 Virusshare.00050/Trojan-Downloader.Win32.Agent.bgjm-7f5acc289bd7d11dd1dd374fcf0fada9db34553d 2013-04-05 23:51:44 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Agent.bgpf-910662d7b9e823d4627dca50bfc9d136dd240e24 2013-04-05 23:19:32 ....A 84565 Virusshare.00050/Trojan-Downloader.Win32.Agent.bgrc-15207123cabce2d4edf90e63ea4ba2920d12a0cb 2013-04-05 22:01:30 ....A 11779 Virusshare.00050/Trojan-Downloader.Win32.Agent.bgso-17a5478a8e41bd3e0bc478d72451ca10e4e5f34b 2013-04-05 22:00:54 ....A 151040 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhai-89049c8d628bf0a9adb54faccfe9fb60022dbb27 2013-04-05 23:51:48 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhfo-35aade257d26919c1e10bc4dbc377dbd63dc2c42 2013-04-05 22:16:58 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhfo-bf0c982aeb274b19141c014c5b9f98100a766789 2013-04-05 23:47:34 ....A 38112 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhfq-dde0c3c44a197478917a4fc98251a126cfe0ede0 2013-04-05 22:23:22 ....A 133262 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhjb-d7859de3262181c4d18aeaa2a4700c68415edb0b 2013-04-05 23:26:32 ....A 65131 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhjf-0d2f83eb65e031dac81421ef49e056c71a9cbba2 2013-04-05 22:02:06 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhl-7474123e0ca3c968f4a5cdcb175e048fb43d1275 2013-04-06 00:04:02 ....A 107811 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhmm-b13fa814fd4056ec23b8d7c69d3daf7d98c989f6 2013-04-05 23:14:16 ....A 107811 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhmm-b910909580113e5b613c681e5340fa793202b0b0 2013-04-05 22:03:46 ....A 25600 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhrl-c8cab9c5664fed00e6bfc6066b62c06e7ed799da 2013-04-05 23:46:54 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhtf-767572f665c8e64db44890955ec07e4764d45d16 2013-04-05 22:00:02 ....A 12804 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhyd-02eb6d85b2f4a38da590a6b4db9c4348bfe48d17 2013-04-05 21:25:04 ....A 10480 Virusshare.00050/Trojan-Downloader.Win32.Agent.bhyn-9e22a122e9d9c08c2d3e621a8cf5c62e79e34c59 2013-04-05 23:46:48 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Agent.bjh-0f2886438a549d77b09d7be44ecc26927c7134df 2013-04-05 22:51:46 ....A 46430 Virusshare.00050/Trojan-Downloader.Win32.Agent.bjum-04db62653e53c94f96a331fd30d54ac2e78ad91e 2013-04-05 21:40:18 ....A 46430 Virusshare.00050/Trojan-Downloader.Win32.Agent.bjum-eb2599d799d3e1b1238bd3bfdd755b52ed4ae967 2013-04-05 22:07:56 ....A 46445 Virusshare.00050/Trojan-Downloader.Win32.Agent.bjyx-fa7827704baf798b16c4f1de6b689e25676d2c1e 2013-04-05 22:54:56 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.Agent.bjzm-40ded7ddf821eed9f0011de37ffe701fce3fd114 2013-04-05 21:25:00 ....A 8704 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkd-9cdbfbb095fc3d3d850f66f4394d476bf5e1eb97 2013-04-05 23:40:34 ....A 58843 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkia-9185ecd43aedfd88a6e45c44e6abcba70ca9af26 2013-04-05 22:42:44 ....A 57856 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkkd-c39b99ebed8d3d2aa8fb43f92ff384846ce96174 2013-04-05 23:11:40 ....A 156679 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkqx-77ae0173b19b68d8d8a5a7a8b958b5f3edc00396 2013-04-05 21:25:58 ....A 156679 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkqx-958bceda667365dc5700d75705afb52b34172872 2013-04-05 23:19:40 ....A 156679 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkqx-abb1985d2a91acafc9c70c39e2f76188e63f1478 2013-04-05 21:12:20 ....A 156679 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkqx-e6e7cfa211eeda1fe4689a913b715f22e3cad190 2013-04-05 23:11:30 ....A 156679 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkqx-f38f2a6c57b95d479fb92dc3dd8ad509afa30ac3 2013-04-05 22:03:32 ....A 146975 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkyy-a850f37463cec284c469015148eff6613dd55c16 2013-04-05 23:12:34 ....A 535071 Virusshare.00050/Trojan-Downloader.Win32.Agent.bkyy-e0a580d05bf412f52e4ce3455c2e651cb50c6946 2013-04-05 21:47:10 ....A 375741 Virusshare.00050/Trojan-Downloader.Win32.Agent.blam-322deff3be1f12d1c32322f130befd834d0cfe87 2013-04-06 00:01:26 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Agent.blc-0a938151a5097b068caf0e61ce07a06a34a0fdee 2013-04-05 21:29:30 ....A 180354 Virusshare.00050/Trojan-Downloader.Win32.Agent.blcr-55f334479d0b4b09d80a570901c4109d5804f2bf 2013-04-05 23:12:34 ....A 58540 Virusshare.00050/Trojan-Downloader.Win32.Agent.blda-8154e87c071e43fd8f98513346d2398d5ae3b24e 2013-04-05 23:51:08 ....A 28000 Virusshare.00050/Trojan-Downloader.Win32.Agent.bldp-ddbef7e717eba4455dc377de922d64482af2423b 2013-04-05 22:09:48 ....A 16691 Virusshare.00050/Trojan-Downloader.Win32.Agent.blh-3605dcc96f4a52038d18a47e93811f8369f2f796 2013-04-05 22:49:00 ....A 55808 Virusshare.00050/Trojan-Downloader.Win32.Agent.bls-1a99e7d09bf68bf01514e7c52bd9992978e77f5b 2013-04-05 23:44:52 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Agent.bls-8f9d782c6f80fcbdc54013aa77746379a84043e7 2013-04-05 23:30:02 ....A 58540 Virusshare.00050/Trojan-Downloader.Win32.Agent.bluh-d5ca08a2cbb6389b338f2a3cf14d8ccbdaf31d6c 2013-04-05 23:55:16 ....A 60928 Virusshare.00050/Trojan-Downloader.Win32.Agent.blzu-bd9be11d25ff18cc8648ede7f93e8b55aa7524db 2013-04-06 00:02:48 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.Agent.bmp-5e932d76fb83f5ddb1ef350f56354a1199a8b4f7 2013-04-05 22:40:00 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.Agent.bmu-772032039f59f31ada9c217a7d5891647e0f7e37 2013-04-05 23:03:54 ....A 100212 Virusshare.00050/Trojan-Downloader.Win32.Agent.boix-0ca7b1887ff54c9832732d0ba10f5dc9a31b9619 2013-04-06 00:02:30 ....A 105159 Virusshare.00050/Trojan-Downloader.Win32.Agent.boix-d4ab9f1f751e3da55d552269020377d8aa8d0667 2013-04-05 21:51:24 ....A 103712 Virusshare.00050/Trojan-Downloader.Win32.Agent.boix-d5b7cf3bb497dddac363f9046ace9c7d1b95d687 2013-04-05 23:16:08 ....A 18534 Virusshare.00050/Trojan-Downloader.Win32.Agent.bom-0c830f6fab04cd84b515f1500819543e6bd45128 2013-04-05 21:26:42 ....A 29696 Virusshare.00050/Trojan-Downloader.Win32.Agent.bpb-4fe03b4cf0895cba1fa271c3967b6020dcebce39 2013-04-05 22:14:04 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Agent.bpb-a0a073c27c5d5c0ca4bd603807e915fabc283360 2013-04-05 21:53:46 ....A 46875 Virusshare.00050/Trojan-Downloader.Win32.Agent.bpc-e2039fd2999c90480c5e69ffd2dd30c707caf115 2013-04-05 23:15:02 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.bprt-644b7d3f7be55c363e04191b30b452a4558ac522 2013-04-05 23:05:14 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.bprt-fe6f0c13fbd3d0fe1afa8b604fea70ccaf0bd98e 2013-04-05 23:48:14 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqcp-6a2749f83bfe9d608be1e77f5428f00d6f238ff0 2013-04-05 21:08:56 ....A 107011 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqop-fcf020c4ababf409487d9145d399fec0b876da84 2013-04-05 22:41:02 ....A 33358 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqq-3ffcfe015defb206e7f475c80b6e83b1827d3873 2013-04-05 23:14:02 ....A 132611 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqtw-0d2934e3797fa8b4d86a8ea875c736436eed9744 2013-04-05 23:32:00 ....A 132611 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqtw-56ddd58afcb431eb8bcd11a1e54e4b66e4ff1801 2013-04-05 23:57:30 ....A 132611 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqtw-f32f6459be0f7c621debc5c708622374b46349ef 2013-04-05 23:48:42 ....A 132611 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqtw-fc0e5d844a3a974a7f93af8cc407484f65b43021 2013-04-05 21:10:28 ....A 49664 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-10f93bd5bb42f4d11812056fe71a7d4a08927e83 2013-04-05 21:26:52 ....A 52736 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-450f82570da86e7c2e751f6449b58ef45dd2186a 2013-04-05 22:56:34 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-45f8b4cdde16d632e14f0de6ed4065abe3d70c08 2013-04-05 22:02:14 ....A 49664 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-536417f9d975eb361b70004ef4057b2329caf9e2 2013-04-05 23:07:40 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-63269a89cea1eafda75facf84aafcc0ddeccbef0 2013-04-05 21:44:34 ....A 50688 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-78f302915587d48a4d4091addb8b2334c483c730 2013-04-05 23:43:08 ....A 50688 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-7b4e374bfe600a5dc4e7972ce4c0c729173234cd 2013-04-05 21:41:58 ....A 50688 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-83c2f9327e47311c8c14347cefb2db1cbf05385a 2013-04-05 22:13:04 ....A 49664 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-929f33527b1ec2d825f968be97de178974fedf59 2013-04-06 00:01:40 ....A 49664 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-af2ee47f10a7ae79c575f64ef296c1d5fbd1bf52 2013-04-05 23:48:34 ....A 49664 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-b956c661e06c3264ca5b2817f6f54a856ec0ac56 2013-04-05 22:02:24 ....A 50176 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-c70576adee2d24d8ef5a179d51e0d5da250260fb 2013-04-05 22:34:12 ....A 123392 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-d9ccec3166ff9cf1d7c4cbab4b2bd8e1ed614449 2013-04-05 22:17:32 ....A 51200 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-de5d510838f1655b15459e0bdf9a35a9b68533de 2013-04-05 21:23:52 ....A 50688 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxc-f8d0b454a8b82caf61481e5fbf3cb846262d5c22 2013-04-05 21:50:24 ....A 28160 Virusshare.00050/Trojan-Downloader.Win32.Agent.bqxk-863552ff1179039b19ab12eb7364a4115e21036a 2013-04-05 21:08:32 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Agent.brbt-40de1ce7f3cd67452a9b44608ecc366d6b691d6c 2013-04-05 21:50:12 ....A 28160 Virusshare.00050/Trojan-Downloader.Win32.Agent.brjn-7ac542c330791738063994f7bc48291c06beb5b0 2013-04-05 21:21:44 ....A 3584 Virusshare.00050/Trojan-Downloader.Win32.Agent.bsar-c34eae413a6a1d137217cf402fd68b1f0df3f788 2013-04-05 21:42:00 ....A 9293 Virusshare.00050/Trojan-Downloader.Win32.Agent.bsfu-c46f73f09d2db0dd561c01926e0317e48f0b0dc1 2013-04-05 22:50:18 ....A 24486 Virusshare.00050/Trojan-Downloader.Win32.Agent.btko-7f1a09be2deb083419540f289440c29b0bd1c5c4 2013-04-05 21:42:40 ....A 5311 Virusshare.00050/Trojan-Downloader.Win32.Agent.btx-cbad6fb6f970d68bd41e40a383637375f41c4404 2013-04-05 23:05:22 ....A 393216 Virusshare.00050/Trojan-Downloader.Win32.Agent.bugj-27ba448872d1dc4d84a9d3f49111486e1365ad8b 2013-04-05 23:46:14 ....A 20023 Virusshare.00050/Trojan-Downloader.Win32.Agent.buv-c38914b98eeaee6974421c0842ffc1837a66537d 2013-04-05 22:41:22 ....A 73216 Virusshare.00050/Trojan-Downloader.Win32.Agent.bvd-34ccf5e66bb1630b94ea78bf24657f8038146e60 2013-04-05 23:34:16 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Agent.bvlx-189f50925a41cd56db81f058e935d7b04ff5f2c1 2013-04-05 22:00:14 ....A 71571 Virusshare.00050/Trojan-Downloader.Win32.Agent.bvnz-3d389f0d0f30c86ecd6d59e5efd4dce8e23d02f5 2013-04-05 23:14:58 ....A 104962 Virusshare.00050/Trojan-Downloader.Win32.Agent.bvxf-22e35fa41fb5964140fbf795e408855e45833823 2013-04-05 23:09:10 ....A 104963 Virusshare.00050/Trojan-Downloader.Win32.Agent.bvxf-51a2362e3f3525bd3fffa820a6a71bf82c0cadb9 2013-04-05 23:26:16 ....A 104963 Virusshare.00050/Trojan-Downloader.Win32.Agent.bvxf-5a14ffbed58fe68319381995335ab15172e2a91e 2013-04-05 23:43:34 ....A 104963 Virusshare.00050/Trojan-Downloader.Win32.Agent.bvxf-89d9936823a8375dbcf66359e3e06fe8e86900cf 2013-04-05 23:05:12 ....A 7930 Virusshare.00050/Trojan-Downloader.Win32.Agent.bw-9569680b486da3af67a38d403fc847bf199858c0 2013-04-05 21:41:28 ....A 442368 Virusshare.00050/Trojan-Downloader.Win32.Agent.bwmj-c6346b93509ba57f0034a008b1fcdaa6458bf2b5 2013-04-05 22:30:06 ....A 64322 Virusshare.00050/Trojan-Downloader.Win32.Agent.bwpo-0cfca19b8aaedd3266b6341438c1f811d7c08974 2013-04-06 00:02:56 ....A 220760 Virusshare.00050/Trojan-Downloader.Win32.Agent.bwqb-1613fb1884c20d78f225dff7638a0ae4abd7830f 2013-04-05 22:46:10 ....A 353497 Virusshare.00050/Trojan-Downloader.Win32.Agent.bwqb-c8aa0fb1ed29957dc7f67317e68252ce0305398a 2013-04-05 21:47:12 ....A 8704 Virusshare.00050/Trojan-Downloader.Win32.Agent.bxlv-ed2105caa2ae2afa7191da584499637dfd5daf5d 2013-04-05 23:19:42 ....A 488660 Virusshare.00050/Trojan-Downloader.Win32.Agent.bxqm-a0eeb1c89d130ba2e1672b74d874e0b3d73ae1fd 2013-04-05 21:44:00 ....A 770128 Virusshare.00050/Trojan-Downloader.Win32.Agent.byk-7cb3f7fe4eccad6fc37ab2040de69f6721e1ced2 2013-04-05 22:59:42 ....A 16672 Virusshare.00050/Trojan-Downloader.Win32.Agent.bymt-2ca53e01ed9245df9d3578a8608563e4f12e0550 2013-04-05 23:35:42 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.Agent.byn-cde632c190daee5ffb8d1a5c4ce49d994f702205 2013-04-05 23:05:16 ....A 38810 Virusshare.00050/Trojan-Downloader.Win32.Agent.bys-829940c978ffba552421bd94564b4962df04fd8e 2013-04-05 21:36:50 ....A 584614 Virusshare.00050/Trojan-Downloader.Win32.Agent.caae-8aa3d9cba8379b404e4e206ecbd70a9a2bcc75e8 2013-04-05 23:27:46 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Agent.cbls-8935c36d753e67d09ca54e02295652668471eacf 2013-04-05 21:10:18 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Agent.cbn-7e6ad6fa392d0cbde69fd6c30c288338714a24c7 2013-04-05 23:46:18 ....A 519563 Virusshare.00050/Trojan-Downloader.Win32.Agent.cczy-5e8c3c5508fdba1b4c7f2be9e3390caecdd2985c 2013-04-05 22:05:38 ....A 27485 Virusshare.00050/Trojan-Downloader.Win32.Agent.cd-75926c2ec7ca7cc9b4aedda1b3b4272818ef03ba 2013-04-05 22:01:06 ....A 26737 Virusshare.00050/Trojan-Downloader.Win32.Agent.cd-899910640f2005e6fbf9cf247091e4a1f001c6a6 2013-04-05 22:08:44 ....A 27534 Virusshare.00050/Trojan-Downloader.Win32.Agent.cd-a38df401bb13cff2ee29b1e376be2c17fb27d5e5 2013-04-05 21:58:10 ....A 27094 Virusshare.00050/Trojan-Downloader.Win32.Agent.cd-e8913b2f8c725cfcdd501cb8a40b59724cf37b60 2013-04-05 22:15:24 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.Agent.cdpu-d0b7ce0a54a70e3b5dcb1d59a9840b089b79c506 2013-04-05 21:43:34 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Agent.cdrg-30d3f185008fda4f640a0815f5c815aa2e453f6b 2013-04-05 23:41:42 ....A 277504 Virusshare.00050/Trojan-Downloader.Win32.Agent.cfcv-cb6e3ef3feec5b4d141f8b2d682cbaac49ffd9a3 2013-04-05 21:54:52 ....A 70656 Virusshare.00050/Trojan-Downloader.Win32.Agent.cfmy-469289d2a1a3afa5498f2ed5fd3720f9edc1cbd8 2013-04-05 21:48:10 ....A 38400 Virusshare.00050/Trojan-Downloader.Win32.Agent.cfoc-14d900b826fe5df355b3ee12c231065026d0d3c4 2013-04-05 23:33:00 ....A 721412 Virusshare.00050/Trojan-Downloader.Win32.Agent.cgjw-69f0eb660b41efe6e672a9fb830c5cb05227e047 2013-04-05 21:21:32 ....A 35328 Virusshare.00050/Trojan-Downloader.Win32.Agent.cgrr-0345ebd00bcc4da49389516f203cbf2c37993dde 2013-04-05 21:54:54 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Agent.cgwd-be828c3f8ba09991c6c3aa474d5787599395a0ea 2013-04-05 21:47:16 ....A 997399 Virusshare.00050/Trojan-Downloader.Win32.Agent.chdc-1c2e0358e753b391fa8d62e8d982df1f60c6f1e3 2013-04-05 23:43:02 ....A 945209 Virusshare.00050/Trojan-Downloader.Win32.Agent.chdc-313d7544422eb86935fe70c247ecb321cea3377e 2013-04-05 22:21:08 ....A 749485 Virusshare.00050/Trojan-Downloader.Win32.Agent.chdc-87ff90ccc369e559ba9ec6c69591b8237926683c 2013-04-05 21:32:20 ....A 841563 Virusshare.00050/Trojan-Downloader.Win32.Agent.chdc-8c58c43970e820c67e7cd2482e9c42bf8e46263f 2013-04-05 21:29:24 ....A 871742 Virusshare.00050/Trojan-Downloader.Win32.Agent.chdc-e3c88512286b2c4bf13de922a6acb32a5fc4cff4 2013-04-05 22:58:18 ....A 353754 Virusshare.00050/Trojan-Downloader.Win32.Agent.chhu-f11172186628c660a94092bf5d4edd8b5a79a0ad 2013-04-06 00:02:14 ....A 9216 Virusshare.00050/Trojan-Downloader.Win32.Agent.chpw-4383dcd2913201602b7ebda39911f37c64bb573a 2013-04-06 00:00:18 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.ciez-f25f4c084ffb8162cf694fc9a0c35624bf7a6bcd 2013-04-05 23:38:04 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Agent.cify-38320231563c757f4a9e2c29d47e502f0db02f34 2013-04-05 22:19:58 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Agent.cine-9b75fc802438a0bbcc47f70988b1969a870f2cef 2013-04-05 22:41:52 ....A 4789990 Virusshare.00050/Trojan-Downloader.Win32.Agent.ciqh-436df863030efc4495b0b028280d16f498fe6706 2013-04-05 21:35:16 ....A 322048 Virusshare.00050/Trojan-Downloader.Win32.Agent.cjad-e50a97fbcf89a8f74b63470c138f60e66fb0a307 2013-04-05 21:57:48 ....A 39936 Virusshare.00050/Trojan-Downloader.Win32.Agent.cjfi-5c22d78e1657b054da60bde0e9ebbe8cc3488245 2013-04-05 22:10:14 ....A 31232 Virusshare.00050/Trojan-Downloader.Win32.Agent.cjjj-c8bbb623b71fae1584e74172e269d5a15e235e40 2013-04-05 22:23:04 ....A 17415 Virusshare.00050/Trojan-Downloader.Win32.Agent.ckih-baa37bf0d066d25c7580712e79e70e5a34a669a2 2013-04-05 22:43:56 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Agent.clvg-43185eecfc9377edac63335bc5bec7e359289ca4 2013-04-06 00:01:54 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Agent.cm-02a0183b8cd47dddd860c22d67f65f5f6fcb3b31 2013-04-05 22:50:54 ....A 200432 Virusshare.00050/Trojan-Downloader.Win32.Agent.cmvu-b1250292d7684729af90b8edf4a85230b161ddfc 2013-04-05 22:55:46 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Agent.cngp-d112b66be6c8206dd83444d87aff4db665935652 2013-04-05 23:14:00 ....A 114978 Virusshare.00050/Trojan-Downloader.Win32.Agent.cnoz-159fa9dfc36053e376b3c41fe7da57f5ae5f4b83 2013-04-05 22:41:22 ....A 388616 Virusshare.00050/Trojan-Downloader.Win32.Agent.cnrx-74dfcb5ec5745f9e5e04f7e5552e3ce4edc255c0 2013-04-05 23:32:18 ....A 18944 Virusshare.00050/Trojan-Downloader.Win32.Agent.co-78d18322cbe4a491cd29094603e9403d692f204a 2013-04-05 21:27:46 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Agent.coyv-0a8ab3626dd050b68a3c77e9c4374fb163e05d1a 2013-04-05 23:43:34 ....A 105476 Virusshare.00050/Trojan-Downloader.Win32.Agent.cp-400e9938c35195e2056b4a0e0d57f0d295fc507c 2013-04-05 23:23:02 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Agent.cpnb-34239b3e20f6a3220afbfba4998a0c2516f6bce7 2013-04-05 23:02:22 ....A 22016 Virusshare.00050/Trojan-Downloader.Win32.Agent.cpop-3ca3ddb87ba29ce11b5b1f31f8f464e49a559e49 2013-04-05 23:37:38 ....A 221184 Virusshare.00050/Trojan-Downloader.Win32.Agent.cqaz-3e2a10cca5a5a20ed176d43aa540e0b7d5e08ba3 2013-04-05 23:01:52 ....A 176128 Virusshare.00050/Trojan-Downloader.Win32.Agent.cqpn-b588e5b773918377c8e7453350ba3eaa671d754c 2013-04-05 22:39:02 ....A 499712 Virusshare.00050/Trojan-Downloader.Win32.Agent.crtk-8aac302c93b70bd18f21888d8c6e908b9f28dbc9 2013-04-05 23:09:44 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.Agent.cry-f0e7047f502f71fc00d31a32d4892d5cdbf91185 2013-04-05 22:15:54 ....A 193536 Virusshare.00050/Trojan-Downloader.Win32.Agent.csgf-cec1adb72955b2c4f9964ced5349e403763bb1e0 2013-04-05 22:16:10 ....A 25088 Virusshare.00050/Trojan-Downloader.Win32.Agent.cskr-e2de7394ffbf1b88a31cdacf09fee4cc01fa6659 2013-04-05 21:08:02 ....A 212992 Virusshare.00050/Trojan-Downloader.Win32.Agent.cslb-e4e5d5e58ad817284a3fa109c63d07acf3db9296 2013-04-05 23:55:24 ....A 450560 Virusshare.00050/Trojan-Downloader.Win32.Agent.cslr-f2cf3a800243f9a5534c7483f897f686611412e4 2013-04-05 21:17:52 ....A 100864 Virusshare.00050/Trojan-Downloader.Win32.Agent.csly-108f3062e2a7cbd5ea06c2f0479ffeffd8931d72 2013-04-05 21:23:24 ....A 100864 Virusshare.00050/Trojan-Downloader.Win32.Agent.csly-f78fd54709e546924510ebd04846011cb557609c 2013-04-05 21:50:54 ....A 500869 Virusshare.00050/Trojan-Downloader.Win32.Agent.ct-f77df77f0037981e37d7def1db128a6d86f0493d 2013-04-05 22:45:52 ....A 1343488 Virusshare.00050/Trojan-Downloader.Win32.Agent.ctfz-3f3a42e73747bc92e8cc15592d8861db09644dc1 2013-04-05 21:59:26 ....A 163328 Virusshare.00050/Trojan-Downloader.Win32.Agent.ctqh-548cdaa7d05490570747e20fc97ce9755da21b6f 2013-04-06 00:02:20 ....A 202240 Virusshare.00050/Trojan-Downloader.Win32.Agent.cuap-077b5afbbe0991e71ef68034af90721cdf515985 2013-04-05 22:31:28 ....A 1372672 Virusshare.00050/Trojan-Downloader.Win32.Agent.cuap-c21e14503092c348fee18af5a94f44125f48e32d 2013-04-05 23:49:24 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Agent.cuap-c4e6807045fbdb3417928962971414e36f75a218 2013-04-05 23:51:34 ....A 27532 Virusshare.00050/Trojan-Downloader.Win32.Agent.cuh-b42b65668d66a614a6d4829c57047f90ce6fa0fa 2013-04-05 21:41:54 ....A 740864 Virusshare.00050/Trojan-Downloader.Win32.Agent.cxbt-18c962d0a15291d121bba4f7b134d76cf827e2c2 2013-04-05 23:59:30 ....A 456704 Virusshare.00050/Trojan-Downloader.Win32.Agent.cxdh-d926a1e8ac5c19305449e213a2dc9e6f331a610f 2013-04-06 00:01:50 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.Agent.cxdl-81bfb50d96b8e4530878ec464b16095e1aa6218f 2013-04-05 21:51:50 ....A 40448 Virusshare.00050/Trojan-Downloader.Win32.Agent.cxds-1f4e2d8ede897a6d54faed66f0e8f2709dc49ca4 2013-04-05 21:42:54 ....A 695475 Virusshare.00050/Trojan-Downloader.Win32.Agent.cxhl-33329ecf8f1448112f5c401f66eabb1ffe30d1e3 2013-04-05 22:43:36 ....A 503811 Virusshare.00050/Trojan-Downloader.Win32.Agent.cxks-9e900770dc7a5e8934e764bcd400f80e60ef1b58 2013-04-05 21:21:18 ....A 724995 Virusshare.00050/Trojan-Downloader.Win32.Agent.cxug-2858c29b1a223c5eeb7cad7f466c5da68e8bb189 2013-04-05 23:01:54 ....A 62464 Virusshare.00050/Trojan-Downloader.Win32.Agent.cytk-9cefb97aeb9d4de3e672cd7f6c29aa353f47046b 2013-04-05 21:45:24 ....A 47616 Virusshare.00050/Trojan-Downloader.Win32.Agent.cytk-bb671a9026a6e097d7caa5fcdc2fa62bc7a9011a 2013-04-05 21:08:54 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Agent.cyxh-ff3e2daf3e18c732748c93aea646a345d755f433 2013-04-05 21:09:52 ....A 612452 Virusshare.00050/Trojan-Downloader.Win32.Agent.cyzu-ac372321fc198f33665874f0f6b8b624f906972e 2013-04-05 23:21:58 ....A 479232 Virusshare.00050/Trojan-Downloader.Win32.Agent.czgy-b83b94d0db665c1ae651f8a4920cf2bef70549b5 2013-04-05 21:42:18 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Agent.czny-bf69d8a887a0392d551bbdedae20faf5cde4d6b1 2013-04-05 21:49:58 ....A 70656 Virusshare.00050/Trojan-Downloader.Win32.Agent.czsd-7f0801bc3a52a808afad1f0b4fc3844e68ea8f0f 2013-04-06 00:01:40 ....A 38528 Virusshare.00050/Trojan-Downloader.Win32.Agent.czsx-e9de4d62bf00852e8ac59c05197e8c6d92201499 2013-04-05 23:54:58 ....A 37888 Virusshare.00050/Trojan-Downloader.Win32.Agent.czus-206a5a23daede849b26efb294fb33142c422703b 2013-04-05 21:11:02 ....A 270336 Virusshare.00050/Trojan-Downloader.Win32.Agent.czzo-6c79cc3f9f97a50c844255669837ac966aaa6d47 2013-04-05 21:35:18 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.Agent.czzo-6ee8a275391ccb95cd88885045f8d5d447adeb15 2013-04-05 21:12:38 ....A 24642 Virusshare.00050/Trojan-Downloader.Win32.Agent.czzr-dcfe8ac3412fe1dfe301a079d1cc4f58002ffc1c 2013-04-06 00:01:44 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Agent.dadj-defb597dba1cbd2651c1aee14e59408135697abf 2013-04-05 22:10:58 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Agent.dadk-50fc4118235c6c1ac1f8d2eb04d7a1e056fe11f4 2013-04-05 21:11:58 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.daeg-446196bf5a529aa7805ef04d707e0873555b652e 2013-04-05 23:39:08 ....A 61952 Virusshare.00050/Trojan-Downloader.Win32.Agent.dao-1f08708465b263bebc9e4296c0160246fe78ab95 2013-04-05 22:17:16 ....A 62464 Virusshare.00050/Trojan-Downloader.Win32.Agent.dasa-fad130f649ba7e456283fe6938030fd109a02db6 2013-04-05 21:08:04 ....A 100864 Virusshare.00050/Trojan-Downloader.Win32.Agent.ddap-8e2d79542e9ef5dc9c0b44d8e4e398c79af2ab4b 2013-04-05 22:58:52 ....A 142848 Virusshare.00050/Trojan-Downloader.Win32.Agent.det-aaa032b5feb43e72523bd699f6e58b1c80629e8e 2013-04-05 22:07:08 ....A 26000 Virusshare.00050/Trojan-Downloader.Win32.Agent.dex-e74c3a01494722a70cfbc37b3081387caabcad89 2013-04-06 00:04:30 ....A 16908 Virusshare.00050/Trojan-Downloader.Win32.Agent.dez-bc99b002127f792700d8a662a7bb56f906880706 2013-04-05 23:46:04 ....A 98256 Virusshare.00050/Trojan-Downloader.Win32.Agent.df-a9d9179cf7364ef83ff3c2854cf882aa59b87475 2013-04-05 21:31:46 ....A 44914 Virusshare.00050/Trojan-Downloader.Win32.Agent.dfsm-fe94651b9dea1a2f2d19d29ff9f48c7da7ecc4c0 2013-04-05 22:07:52 ....A 135927 Virusshare.00050/Trojan-Downloader.Win32.Agent.dfuz-9e01c5137ba14916c30250f6cf522b36a187b6ff 2013-04-05 23:26:36 ....A 87552 Virusshare.00050/Trojan-Downloader.Win32.Agent.dfvc-d1111c42e22731b4f1bc7f14729d7d27066fa9a5 2013-04-05 23:06:52 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.Agent.dgtg-a6e6aac039c9457471a03c4885fed840f4f012ae 2013-04-05 23:53:34 ....A 27136 Virusshare.00050/Trojan-Downloader.Win32.Agent.dhha-4877d8281c7d7c080c5ced7334d64af862f0c2c8 2013-04-05 22:23:26 ....A 902656 Virusshare.00050/Trojan-Downloader.Win32.Agent.dhsu-35f223b0ede0f4f1b46e7aa34fee1fd5e6c845d5 2013-04-05 23:01:20 ....A 902656 Virusshare.00050/Trojan-Downloader.Win32.Agent.dhsu-64243d4007ca982aad92cd676f45c8453c7886b9 2013-04-05 23:34:50 ....A 318253 Virusshare.00050/Trojan-Downloader.Win32.Agent.dicz-7ca29fa23b7931bb4e6b15c77eec15191a32b44b 2013-04-05 21:24:38 ....A 59904 Virusshare.00050/Trojan-Downloader.Win32.Agent.dide-4482288a4beccacc32e851ce4e48351f3f695dbe 2013-04-05 21:45:34 ....A 59904 Virusshare.00050/Trojan-Downloader.Win32.Agent.dide-70da9420005ac69d1c54002688ef45bce0e0c8ca 2013-04-05 23:27:02 ....A 265216 Virusshare.00050/Trojan-Downloader.Win32.Agent.dide-803327786b52d03321d1873c07f3f17407d35eeb 2013-04-05 21:19:52 ....A 59904 Virusshare.00050/Trojan-Downloader.Win32.Agent.dide-aa374db7cb4b6c0d50ec6d907f97cf0bd6f432a8 2013-04-05 21:37:00 ....A 59904 Virusshare.00050/Trojan-Downloader.Win32.Agent.dide-e4f109f7875bdba2bb9106c8868c19416684dc37 2013-04-05 22:06:12 ....A 40451 Virusshare.00050/Trojan-Downloader.Win32.Agent.diev-528771229895ac316d5a465d4c52609a0b2aa2a0 2013-04-05 23:32:08 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Agent.diji-e2054d73cc63ff9d34aed648e412204a7e9c91f5 2013-04-05 22:53:24 ....A 24064 Virusshare.00050/Trojan-Downloader.Win32.Agent.djn-147d1f19770fcf596b70630dcd67f0dde4d84fd2 2013-04-05 23:23:26 ....A 978432 Virusshare.00050/Trojan-Downloader.Win32.Agent.djoe-8863a406c7995d2210f0f381a7fcb534aac15409 2013-04-06 00:04:24 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Agent.djy-1004bfb34029a4987ef9632c0b278b73fc2fcd74 2013-04-05 21:20:34 ....A 87040 Virusshare.00050/Trojan-Downloader.Win32.Agent.djzl-ad9a0bf7026afd35efd252234f79fd4d24b16325 2013-04-05 22:48:44 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.dkgy-39f98c6ae30863ba5551fee3cd2e6cfefcf7cdaa 2013-04-05 21:32:18 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.Agent.dklx-ed8f06405e71fff36b785398aa693bf5cbfa6840 2013-04-05 23:00:00 ....A 53729 Virusshare.00050/Trojan-Downloader.Win32.Agent.dkoz-2f168e2b3259c323d4e01bd0e593d3d22c200bd5 2013-04-05 23:01:58 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Agent.dkpa-25677b5e528602d43eb1dc20a5495af4f1eaafed 2013-04-06 00:04:04 ....A 38912 Virusshare.00050/Trojan-Downloader.Win32.Agent.dkpa-2b851d01472946ce32a055226e3369b810c8d995 2013-04-05 22:56:02 ....A 36752 Virusshare.00050/Trojan-Downloader.Win32.Agent.dkpa-461bcd9380911e3842a09a3d768afa88d2589498 2013-04-05 22:11:04 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Agent.dkpq-7f05e79114a4f9f62264949a8c99b25673e89002 2013-04-05 23:10:58 ....A 161182 Virusshare.00050/Trojan-Downloader.Win32.Agent.dkrf-e26891655d50a0cf5e45128c6b3157d94025145d 2013-04-05 21:18:34 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Agent.dle-e3c67135a171e6ffa55206cb19125f12fc499556 2013-04-05 23:02:46 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.Agent.dlhe-3e449902c0b3d471d9938c2df0338ba221463e76 2013-04-05 21:37:58 ....A 196322 Virusshare.00050/Trojan-Downloader.Win32.Agent.dlu-59d480e556589cfcabee6c3fce9f1eb3b873862f 2013-04-05 22:29:08 ....A 329151 Virusshare.00050/Trojan-Downloader.Win32.Agent.dluc-95c296fcd8e935379a66c44879b0fcd5764adfbb 2013-04-05 22:42:02 ....A 53560 Virusshare.00050/Trojan-Downloader.Win32.Agent.dlxt-b4a27e704898bc9ea2d2a51e5244802d03d51a12 2013-04-05 22:54:24 ....A 28160 Virusshare.00050/Trojan-Downloader.Win32.Agent.dmbv-c4bae1d68b0055eaad4ab694800f933a6607fcaa 2013-04-05 23:01:18 ....A 200864 Virusshare.00050/Trojan-Downloader.Win32.Agent.dmip-56716ec76741177d67dbcbbd5022900680949e77 2013-04-05 23:07:28 ....A 3837 Virusshare.00050/Trojan-Downloader.Win32.Agent.dmm-f87e2fda108c09f59a771134895ddbf6a2352f7b 2013-04-05 23:44:00 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Agent.dmo-512916d55bf0153c256b5f43c43b48af9cb5637c 2013-04-05 21:57:46 ....A 225394 Virusshare.00050/Trojan-Downloader.Win32.Agent.dn-3ae9ec783967961696633b9d36e9314df9933d4a 2013-04-05 22:42:32 ....A 58629 Virusshare.00050/Trojan-Downloader.Win32.Agent.dndu-02b0784914cc16a83c0c35dfdf6959e700b20592 2013-04-05 22:10:12 ....A 58629 Virusshare.00050/Trojan-Downloader.Win32.Agent.dndu-771c928d510d65b6af009e96a326abb95bdde92c 2013-04-05 23:11:32 ....A 58629 Virusshare.00050/Trojan-Downloader.Win32.Agent.dndu-8145f3c839d89ffafbd5f84d4a488455604fa4d5 2013-04-05 23:27:12 ....A 58629 Virusshare.00050/Trojan-Downloader.Win32.Agent.dndu-cfab31adeaf2ba18be10aaef9906290e1672d4dd 2013-04-05 21:50:44 ....A 58629 Virusshare.00050/Trojan-Downloader.Win32.Agent.dndu-d3dbeab65db7071c463c0aee18d0ca49567b3f24 2013-04-05 22:58:58 ....A 58629 Virusshare.00050/Trojan-Downloader.Win32.Agent.dndu-e52d4e12d3c18f9aa8c46ad49ceb6e64781988ee 2013-04-05 23:32:24 ....A 58629 Virusshare.00050/Trojan-Downloader.Win32.Agent.dndu-e63df7b96744b85adb09a32b454b25e669093756 2013-04-05 22:03:04 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Agent.dnt-f96473a768b43a73a39aea83041fbe6787de2058 2013-04-05 22:43:40 ....A 35072 Virusshare.00050/Trojan-Downloader.Win32.Agent.dol-d6d80e7b4089027b6744cecff3406e25a7cd324d 2013-04-05 22:04:50 ....A 39011 Virusshare.00050/Trojan-Downloader.Win32.Agent.dos-107d8b1c9ba5800f2cb6b2a6ec84cbabaced57b9 2013-04-05 21:12:38 ....A 69727 Virusshare.00050/Trojan-Downloader.Win32.Agent.doz-b7db2d3e11b5b2ee5856c38603921a8323780f9d 2013-04-05 21:20:04 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Agent.dqcm-6f101bc0b35cec6da2177f2b6f0bb4d933a9593f 2013-04-05 22:04:14 ....A 51712 Virusshare.00050/Trojan-Downloader.Win32.Agent.dqgj-926faa83c65f569e030206aad504bbb6baf48ccc 2013-04-05 21:09:20 ....A 45568 Virusshare.00050/Trojan-Downloader.Win32.Agent.dqli-755ac39a34e80b59c037abe42fe3e1dce538dedf 2013-04-05 23:36:04 ....A 45568 Virusshare.00050/Trojan-Downloader.Win32.Agent.dqli-8b6d245f7b0b22a3289eb35090d89600860cb301 2013-04-05 22:44:48 ....A 95232 Virusshare.00050/Trojan-Downloader.Win32.Agent.dqli-dad441cfe2ebde9d066e4f77371e501392dfcf03 2013-04-05 23:31:02 ....A 45568 Virusshare.00050/Trojan-Downloader.Win32.Agent.dqli-fa8a23ba3bddf3f39e8d9ab242514fa49d1204b3 2013-04-05 21:39:32 ....A 289150 Virusshare.00050/Trojan-Downloader.Win32.Agent.dquh-b6a387126e3d3e061afe56be5ee67b220522c896 2013-04-05 23:16:06 ....A 187642 Virusshare.00050/Trojan-Downloader.Win32.Agent.drkx-6088ba56b818fc88676a3117e594e1ff7ea752a7 2013-04-05 23:14:58 ....A 1019904 Virusshare.00050/Trojan-Downloader.Win32.Agent.dsbg-f94158d80dd2b001d1f159d373e0d78bce36028e 2013-04-05 22:05:58 ....A 109568 Virusshare.00050/Trojan-Downloader.Win32.Agent.dsen-920930aefbb46a57d4b52ab0f60b2abd6144a35c 2013-04-05 21:46:26 ....A 110080 Virusshare.00050/Trojan-Downloader.Win32.Agent.dswc-18f715b1e46c5eac46d3e9390f0b501467749baa 2013-04-05 23:29:08 ....A 51712 Virusshare.00050/Trojan-Downloader.Win32.Agent.dszu-3989d56d1962f5c7e36fb8966bffcca5e9d10879 2013-04-05 23:36:26 ....A 47104 Virusshare.00050/Trojan-Downloader.Win32.Agent.dszu-42ab5b650626e698b6c77786bb5dd1b923ebbeeb 2013-04-05 21:55:48 ....A 47104 Virusshare.00050/Trojan-Downloader.Win32.Agent.dszu-8e7fc073f31efc01b01bb1f43a31ed72334782a5 2013-04-05 23:45:06 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.Agent.dszu-d595204c99ecd612d5ed4567fa77122b435436be 2013-04-05 21:09:44 ....A 108544 Virusshare.00050/Trojan-Downloader.Win32.Agent.dszu-e077880a2f8ec59be9828c3e5e719945bbb8d496 2013-04-05 21:22:20 ....A 109568 Virusshare.00050/Trojan-Downloader.Win32.Agent.dszu-e33d9d8315cc5276b20c47a59204938e56e69789 2013-04-05 21:57:44 ....A 569344 Virusshare.00050/Trojan-Downloader.Win32.Agent.dthw-de3507ed4ff426794bce12b848871a9143fe97ea 2013-04-05 21:12:42 ....A 193711 Virusshare.00050/Trojan-Downloader.Win32.Agent.dtif-0dbfb0e99282cec0693c074d20671dfb0b992465 2013-04-05 21:56:16 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.Agent.dtkr-52a21a1920486e6bf122dd6770a90493a1c6958f 2013-04-05 22:20:52 ....A 2944128 Virusshare.00050/Trojan-Downloader.Win32.Agent.dvca-79f581b2b0e471e51c65800c726a106c27a478b3 2013-04-05 23:15:22 ....A 634880 Virusshare.00050/Trojan-Downloader.Win32.Agent.dwm-c576435101465fc55682fc2ae2bc5b8f8d8b1504 2013-04-05 23:20:26 ....A 100938 Virusshare.00050/Trojan-Downloader.Win32.Agent.dyfn-de41ab9fbedf574ef01f35e03ae60248dc132acc 2013-04-05 21:39:04 ....A 68608 Virusshare.00050/Trojan-Downloader.Win32.Agent.dyuz-537a663a4a82f7aced4d463aff4a149a23dd7ce8 2013-04-05 21:32:36 ....A 93184 Virusshare.00050/Trojan-Downloader.Win32.Agent.dzke-9d1af34daaec520193a5de7a63dd3661529b2835 2013-04-05 21:38:18 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.Agent.dzmi-4f78e14a71a20364854bb2173a51cc728006c4d5 2013-04-05 22:09:28 ....A 159744 Virusshare.00050/Trojan-Downloader.Win32.Agent.dzmx-1aedbe4a696fc29bc992550d2428065d48755665 2013-04-05 22:02:26 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Agent.eacl-a620a28211033af847590a48fbb1341a0ff8d25a 2013-04-05 21:53:38 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.eapa-88f52f4df7e67e03e3079183342b359b0c884ec0 2013-04-05 22:43:06 ....A 34816 Virusshare.00050/Trojan-Downloader.Win32.Agent.eb-1d12c8d139fabd9b89c5521921e94b04a22aaa16 2013-04-05 23:11:02 ....A 87456 Virusshare.00050/Trojan-Downloader.Win32.Agent.ecek-0810d174a3e970c0a4cb31f185e85ee6ad2e63ce 2013-04-05 21:44:54 ....A 81465 Virusshare.00050/Trojan-Downloader.Win32.Agent.ecen-55b73fbcacdaa5ee76f51f639fa92e566bcb4f66 2013-04-05 21:56:20 ....A 18420 Virusshare.00050/Trojan-Downloader.Win32.Agent.ecen-fdc1465a762cf553cbde4990e96723d216b4277e 2013-04-05 22:44:48 ....A 226816 Virusshare.00050/Trojan-Downloader.Win32.Agent.ecle-83c08c1af3b8f86474f65ea95144818c6310e06b 2013-04-05 21:26:04 ....A 274432 Virusshare.00050/Trojan-Downloader.Win32.Agent.ecvt-093194f135340b0bd6799bad3b75a3231b388ffd 2013-04-05 21:13:46 ....A 274432 Virusshare.00050/Trojan-Downloader.Win32.Agent.ecvt-6ed973b9d3e9055695360b81327ccf491d357534 2013-04-05 21:33:56 ....A 89088 Virusshare.00050/Trojan-Downloader.Win32.Agent.eged-77f9247dd19d38ffbd05fc1e0bf4f4b7cfb50a8f 2013-04-05 23:01:40 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Agent.ehg-a7284fd5c850c0cc34181b515bce16fe48dcfab1 2013-04-05 23:55:16 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.ej-fa54a8dee84187300272623c297e900d1f0bfdfb 2013-04-05 23:18:00 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Agent.ejeb-cbeb032c7f06153bb8ef5b00eba480513f8b71c2 2013-04-05 22:47:26 ....A 124928 Virusshare.00050/Trojan-Downloader.Win32.Agent.ekyu-8d6ab4bf7335900c71c034993b1079f9ae891dab 2013-04-05 23:42:08 ....A 343552 Virusshare.00050/Trojan-Downloader.Win32.Agent.elmx-3889c4eeea37bca6e8681af9eee7945eadafb495 2013-04-05 21:49:22 ....A 491520 Virusshare.00050/Trojan-Downloader.Win32.Agent.emih-800a395d31dc1f9d8557322acdf18e711a1b3c50 2013-04-05 23:25:32 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.emmw-fd4936f924e478f58d7d63a49e7f2b06c593e5c5 2013-04-05 23:00:48 ....A 565248 Virusshare.00050/Trojan-Downloader.Win32.Agent.enl-43c6ddeecdbad252f7ba76b6fde4ed3027765e6e 2013-04-05 21:51:00 ....A 59096 Virusshare.00050/Trojan-Downloader.Win32.Agent.enp-ab43ffeca87873bdfb595b59eff8f46d65e57ca4 2013-04-05 21:37:22 ....A 1249347 Virusshare.00050/Trojan-Downloader.Win32.Agent.enxb-b2766b536303392a0b4431eab1e9d23070334db1 2013-04-06 00:02:06 ....A 15881 Virusshare.00050/Trojan-Downloader.Win32.Agent.eoj-91828212f95ad12fa40c36bf7b1748d8418d84d6 2013-04-05 21:33:04 ....A 739338 Virusshare.00050/Trojan-Downloader.Win32.Agent.eokw-65c4e2b482a75d409951808cfc2aaaeb86a44b80 2013-04-05 23:20:36 ....A 443392 Virusshare.00050/Trojan-Downloader.Win32.Agent.epm-165b03a0140a4a1feec63503a1ffd1009d2a42d0 2013-04-05 21:23:56 ....A 384798 Virusshare.00050/Trojan-Downloader.Win32.Agent.epm-f2c0ce35369c45dbe0e2a5e83bb19adde3a590af 2013-04-05 21:59:48 ....A 384799 Virusshare.00050/Trojan-Downloader.Win32.Agent.epm-f578d378269cfc499f24ca5b6dba77a065a3bcc4 2013-04-05 23:13:04 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.eq-9a83801515159a3bb7c69fac472ed8ba8808b440 2013-04-05 22:15:14 ....A 348160 Virusshare.00050/Trojan-Downloader.Win32.Agent.eqay-20aeaef2fb943a30dd6bb440e082f9df686f9a57 2013-04-05 23:00:16 ....A 2012160 Virusshare.00050/Trojan-Downloader.Win32.Agent.eqdj-086dfb52af058923ca155d81d0ad34057e63431f 2013-04-05 21:55:58 ....A 1249280 Virusshare.00050/Trojan-Downloader.Win32.Agent.eqdj-205ffb19af985a6c6981820e7161d13d70139050 2013-04-05 21:10:58 ....A 2012160 Virusshare.00050/Trojan-Downloader.Win32.Agent.eqdj-e7760a979da1f97ccbc0b5d913a8fc8bd65af25f 2013-04-05 21:38:34 ....A 113152 Virusshare.00050/Trojan-Downloader.Win32.Agent.eqkt-5d3459b894297f40ef8280109455063ccb36fe71 2013-04-05 22:14:18 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Agent.eqm-144b13b5c46cbc5df92fe4c4d73fd2de97787149 2013-04-05 21:41:16 ....A 75264 Virusshare.00050/Trojan-Downloader.Win32.Agent.eqqj-113a105e0c3aa5f1907fcfd68207a46aac737fb3 2013-04-05 23:34:36 ....A 889154 Virusshare.00050/Trojan-Downloader.Win32.Agent.er-5bb3a971a4ec2d52ff43e2535e7ef97ab1985479 2013-04-05 23:19:16 ....A 537206 Virusshare.00050/Trojan-Downloader.Win32.Agent.er-fb6d03c9877ac9b608254452b8b5618bc93b9ae0 2013-04-05 23:56:44 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.erh-95ec51dbad0c3be68acbee5b36a33921b7984a0e 2013-04-05 22:42:16 ....A 28675 Virusshare.00050/Trojan-Downloader.Win32.Agent.erlr-d48721a3b74be72c9e72b575385242cd9210ddff 2013-04-05 22:49:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.esc-191c2762d5c1ab3a4178f8ab573b36841881f7b8 2013-04-05 21:52:08 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Agent.etfw-132cb866d14ca6fbf4bd955d4e19a03ab10bba9b 2013-04-05 23:26:46 ....A 26393 Virusshare.00050/Trojan-Downloader.Win32.Agent.eum-d6473a026684204c45df46edad60bdb4f286870b 2013-04-05 23:44:22 ....A 8760 Virusshare.00050/Trojan-Downloader.Win32.Agent.ew-d590a4ee4cffef2e112e7b832b072ff9dc71b089 2013-04-05 23:14:44 ....A 176590 Virusshare.00050/Trojan-Downloader.Win32.Agent.ewed-61c3769267107f00162228a063cfd3691c15defb 2013-04-05 22:23:08 ....A 38412 Virusshare.00050/Trojan-Downloader.Win32.Agent.exa-198235be8c4267044ad31b99007fcb4bfad53eb4 2013-04-05 23:02:08 ....A 38412 Virusshare.00050/Trojan-Downloader.Win32.Agent.exa-a5cbbfe34b3f0febd392671902cc52dc23c4a537 2013-04-05 23:08:28 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Agent.excz-dae03bed2dd0687d8b139134164881a9317b6842 2013-04-05 23:20:08 ....A 88640 Virusshare.00050/Trojan-Downloader.Win32.Agent.eysg-38e6ed412f8e852aa21a8f6db83360603bb28111 2013-04-05 23:56:54 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.ezc-f4d88bac168917acedfc5a4955ef3940c3c2f4e4 2013-04-05 23:48:58 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Agent.ezkx-2ed557d036b69af69d3749b613ec6f88633f873c 2013-04-05 23:58:44 ....A 262144 Virusshare.00050/Trojan-Downloader.Win32.Agent.fbsv-8e60d59b2f319667510331b55f2be616bdfd5382 2013-04-05 21:24:30 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Agent.fcpk-06f4e14d2daa60c81200811092353450e18a14fc 2013-04-05 22:18:26 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Agent.fdcb-e909b1d18cde8c379a790458b855ff16cddad67d 2013-04-05 21:44:30 ....A 10240 Virusshare.00050/Trojan-Downloader.Win32.Agent.fdeg-627c31b93d044b36f6e273be84f4bed036ac7928 2013-04-05 22:20:16 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.feot-657bcd366fa830fbb125aad583aa12a071c213a7 2013-04-05 23:22:08 ....A 77054 Virusshare.00050/Trojan-Downloader.Win32.Agent.fgkv-0230e963701c315b769162e5146a9ccaac9fc49c 2013-04-05 21:30:54 ....A 77060 Virusshare.00050/Trojan-Downloader.Win32.Agent.fgkv-134441c86e7a1ef37d9a3d155fbb2bc377e1b025 2013-04-05 23:12:16 ....A 69273 Virusshare.00050/Trojan-Downloader.Win32.Agent.fgkw-01b81b852cdf0ff1c4480868f0a2b6403ea0d664 2013-04-05 21:35:10 ....A 798208 Virusshare.00050/Trojan-Downloader.Win32.Agent.fizq-f1bbfe4c998c5f05da2560b4920c88107d83a2f1 2013-04-05 21:21:30 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Agent.fjqt-1d40ffc8a65a0764aae4ddbf40d83fd44dae4125 2013-04-05 21:26:00 ....A 120320 Virusshare.00050/Trojan-Downloader.Win32.Agent.fjqt-4f248d7b09ff758abf38a5cb280c306ae463a11e 2013-04-05 22:00:12 ....A 9097 Virusshare.00050/Trojan-Downloader.Win32.Agent.fkf-e118ccb58385492d35c3bf30e0ae07ffc3973ef2 2013-04-05 22:12:32 ....A 157714 Virusshare.00050/Trojan-Downloader.Win32.Agent.flas-ab36db0b5f38babcc86a2763d88ae3ec753df53d 2013-04-05 22:06:06 ....A 29720 Virusshare.00050/Trojan-Downloader.Win32.Agent.flpp-3368354ded5a65718af6ea27d97bebbfa16837f7 2013-04-05 22:47:10 ....A 293378 Virusshare.00050/Trojan-Downloader.Win32.Agent.flqr-6bdaa4ee973b42182f40945421c2d6efdc40bccc 2013-04-05 21:49:32 ....A 78672 Virusshare.00050/Trojan-Downloader.Win32.Agent.fmu-abb6d1938f31f1d78f420f998064a93f4de04efe 2013-04-05 23:48:04 ....A 300767 Virusshare.00050/Trojan-Downloader.Win32.Agent.fnb-e98c2d99cd5e6d36cd2a7bd10bc4f468e5317000 2013-04-05 22:37:12 ....A 571855 Virusshare.00050/Trojan-Downloader.Win32.Agent.fook-6ded089cfdc1ccd2a370c3701e16d353eb0485cf 2013-04-05 22:43:24 ....A 57744 Virusshare.00050/Trojan-Downloader.Win32.Agent.foth-af25bf75710be635c3a1b14ef37d252c469b4b80 2013-04-05 21:08:54 ....A 24076 Virusshare.00050/Trojan-Downloader.Win32.Agent.fpe-30beeff4cb89b7a6b53669a96c8d09c362b852c3 2013-04-05 22:01:30 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Agent.fpe-f91bf621073741c7ae025f4ddee3cabd6e5f94be 2013-04-05 22:45:34 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Agent.fpji-771c22f71f43666c1af3b674069dc142cf04d11a 2013-04-05 23:29:36 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.Agent.fpyq-36a9e6d0cc45c7f80a7e8f1ca6d0ced384a050e2 2013-04-05 23:06:36 ....A 18420 Virusshare.00050/Trojan-Downloader.Win32.Agent.fqjk-4e5db121bc67ae7de7251d423224a3e451606c4a 2013-04-05 21:12:38 ....A 18420 Virusshare.00050/Trojan-Downloader.Win32.Agent.fqjk-ae8866763218d947b85f6a72df4cf6ca4d0ab42a 2013-04-05 21:16:06 ....A 32256 Virusshare.00050/Trojan-Downloader.Win32.Agent.fqsm-7cc13f75a08eb9a92c3b0fccfaf80cd0b7424fd6 2013-04-05 23:42:52 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Agent.fqsm-c0388a0db49b696813b99220c2469cdcbb289cba 2013-04-05 21:55:04 ....A 111616 Virusshare.00050/Trojan-Downloader.Win32.Agent.fqzm-0cf6bc135606b3249510a3c85d4c4f3221ef7871 2013-04-05 23:29:26 ....A 111616 Virusshare.00050/Trojan-Downloader.Win32.Agent.fqzm-ecf1ed3a265c93c5f359a56dd0a816f7d296f7dd 2013-04-05 23:42:34 ....A 11388 Virusshare.00050/Trojan-Downloader.Win32.Agent.fqzp-80ab9b4ba743021f874fcdf03660f2476d63fac1 2013-04-05 23:27:16 ....A 1784 Virusshare.00050/Trojan-Downloader.Win32.Agent.fqzp-a7d98853d3ac42f27ae9318976777cef7404c108 2013-04-05 22:41:58 ....A 23028 Virusshare.00050/Trojan-Downloader.Win32.Agent.fqzp-ef9aa452215c62a46a644da39c86be0afce174d7 2013-04-05 22:48:58 ....A 62768 Virusshare.00050/Trojan-Downloader.Win32.Agent.frju-480369e23eb7921ef3bbc151658ed32fc001d8ff 2013-04-05 21:41:24 ....A 59696 Virusshare.00050/Trojan-Downloader.Win32.Agent.frju-587d600b23306df5e30a872d8017c8ed1649bbba 2013-04-05 21:52:08 ....A 16448 Virusshare.00050/Trojan-Downloader.Win32.Agent.frlx-68bed0514f7e20283836a4d02bbc37d9ba940a99 2013-04-05 22:11:16 ....A 16448 Virusshare.00050/Trojan-Downloader.Win32.Agent.frlx-a2b4cceaef3b02245d85fd11f0dfd4654804b992 2013-04-05 22:36:54 ....A 16448 Virusshare.00050/Trojan-Downloader.Win32.Agent.frlx-a73e1a4b07cbdc2082c5e9da149e381fc6bbcbec 2013-04-05 23:51:10 ....A 16448 Virusshare.00050/Trojan-Downloader.Win32.Agent.frlx-de3eebe2fda4937175d1e5f9cdd93e8679e00412 2013-04-05 22:40:58 ....A 16448 Virusshare.00050/Trojan-Downloader.Win32.Agent.frlx-e782277b9cdce6c77ccda20786530fdc79d8d043 2013-04-05 21:47:16 ....A 120832 Virusshare.00050/Trojan-Downloader.Win32.Agent.frus-04ff76159f35caf2346c5e93081a58d20e318a65 2013-04-05 22:42:06 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Agent.frus-137235e155d5026f4d56dfd7f62840e69c30bdd6 2013-04-05 21:34:02 ....A 119296 Virusshare.00050/Trojan-Downloader.Win32.Agent.frus-2f3e7f6e3a01a0abc9a7ecdeab0a3cced5f84401 2013-04-06 00:00:46 ....A 59392 Virusshare.00050/Trojan-Downloader.Win32.Agent.frus-32e01682127d3f3f90a66e673f31578aaa722cf3 2013-04-05 21:23:20 ....A 138752 Virusshare.00050/Trojan-Downloader.Win32.Agent.frus-7108bc03c4dc41c608884c724df592b70f1c9998 2013-04-06 00:03:58 ....A 102400 Virusshare.00050/Trojan-Downloader.Win32.Agent.frus-9ae9396ef6cc24558149a86355e3b6ff1d05be67 2013-04-05 23:31:32 ....A 122368 Virusshare.00050/Trojan-Downloader.Win32.Agent.frus-e95783b56e72a08c1412250c7c97f67b3f8e76da 2013-04-05 23:57:00 ....A 15785 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsc-c60a8f3d74272303cd8dc59f53caee06ebd79ce7 2013-04-05 22:00:02 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsga-2e2cbff6e595ad3b3a47d639e6709566a79c7c92 2013-04-05 22:33:58 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsga-364d0241afb98589903faaf920229be421d9ba3c 2013-04-05 23:16:00 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsga-64937c7709cb7e9a4256a766d94cfb7e29817c53 2013-04-05 22:34:36 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsga-6cf20e42090c4026c173297d1c710b4f07036fd9 2013-04-05 21:44:26 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsga-7a73e3d0513f1e6883017fedeaf7c6a519faf89b 2013-04-05 23:21:48 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsga-9fc44dc56ac3694df3d44158f9b1c3d5fbaae8dc 2013-04-05 22:15:08 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsga-d8418b28afad260dc916128a64acb07267ccfff7 2013-04-05 22:04:20 ....A 583168 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsip-7bbb4795bff0e13db0c7a28d53f274da5708b657 2013-04-05 22:40:48 ....A 197073 Virusshare.00050/Trojan-Downloader.Win32.Agent.fsqo-45048663bbadc7314deb9a568724675c57601df6 2013-04-05 22:34:04 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Agent.fuwf-a59446ad0c4bbba1c2d5c356a7274119c47dbfe5 2013-04-05 22:32:48 ....A 79360 Virusshare.00050/Trojan-Downloader.Win32.Agent.fuwf-d342d39eb3ef2a300e7cff4261732f59ae73c505 2013-04-05 21:50:28 ....A 79360 Virusshare.00050/Trojan-Downloader.Win32.Agent.fuwf-d7bd0e24ea878757682cda9fe47b241f4bb8c1d5 2013-04-05 22:39:28 ....A 79360 Virusshare.00050/Trojan-Downloader.Win32.Agent.fuyn-ba1a7ec7e5f543c7acd0828847d73992039a568a 2013-04-05 23:06:18 ....A 19458 Virusshare.00050/Trojan-Downloader.Win32.Agent.fvbz-8ab2e4d824d64212909a2b9f03d45ae3cd292ff2 2013-04-06 00:03:00 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.Agent.fvjv-d0a223343824af19daeb35d1cf6febbfd60f4fc5 2013-04-05 21:39:22 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Agent.fvr-668ef788997d266e32cc27ba71c1d0e9b1119871 2013-04-05 21:14:28 ....A 25686 Virusshare.00050/Trojan-Downloader.Win32.Agent.fw-1644726895a7bbe4f94ef200a615e68325c088b4 2013-04-05 21:18:58 ....A 104090 Virusshare.00050/Trojan-Downloader.Win32.Agent.fw-7600909f3f5f859a73115efb17a4b6d04c3519ca 2013-04-05 22:08:40 ....A 36537 Virusshare.00050/Trojan-Downloader.Win32.Agent.fw-cc3dd03640bedc879ad56aa0ae187a33089f68e3 2013-04-05 21:07:34 ....A 377385 Virusshare.00050/Trojan-Downloader.Win32.Agent.fwhr-02f89461ff95a9840fa302e72399870d51b0f0ac 2013-04-05 22:45:36 ....A 275231 Virusshare.00050/Trojan-Downloader.Win32.Agent.fwhs-c29bed716d9c165ad6b029c362fc2aab06128e2d 2013-04-05 21:37:28 ....A 215552 Virusshare.00050/Trojan-Downloader.Win32.Agent.fwyp-1889e71fb7ff1d0abad9821b1c660943f67c009b 2013-04-05 23:11:14 ....A 215552 Virusshare.00050/Trojan-Downloader.Win32.Agent.fwyp-a7753cfb918ae3cc9779345ab1acc765bcbdca61 2013-04-05 23:32:50 ....A 175616 Virusshare.00050/Trojan-Downloader.Win32.Agent.fwyp-e904fb6a490977ee570edd9d90c641485c2d9d02 2013-04-05 22:02:56 ....A 215552 Virusshare.00050/Trojan-Downloader.Win32.Agent.fwyp-fd0c0db1e0dd87e58471782d0cd61da2a2f53457 2013-04-05 21:53:34 ....A 132368 Virusshare.00050/Trojan-Downloader.Win32.Agent.fxbp-bb103f10145a31159da3eb38ebb73b8aaf14220f 2013-04-05 23:11:12 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Agent.fy-034d7243596728a39053dbc29fbfad1c2ffe5ab6 2013-04-05 23:38:20 ....A 1574400 Virusshare.00050/Trojan-Downloader.Win32.Agent.fyqq-1fdb6534755154c0d0661591fbfd0210a712d2ae 2013-04-05 22:16:28 ....A 659471 Virusshare.00050/Trojan-Downloader.Win32.Agent.fyqq-220e6984c8ec6e71149138f8a89ccea8863f1fb5 2013-04-05 21:39:10 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Agent.fyvv-2223d6bd9d46830ffbdebf14c54d916ecb561ba4 2013-04-05 22:48:44 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Agent.fyvv-3eef124926b8d1d70668a82d2b6d0cb75dfaccc2 2013-04-05 23:10:54 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Agent.fyvv-bde7dba91cff620824e1087207b3427e6c0a86a9 2013-04-05 23:19:30 ....A 665413 Virusshare.00050/Trojan-Downloader.Win32.Agent.fzep-c6971edb78834a6de46bf43ee5ba1bb70e2a8e3e 2013-04-05 23:42:08 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Agent.gbwl-419218352d455d3021013ba748425d12fadb7e90 2013-04-05 22:16:32 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Agent.gbwl-7d595e3349213935ad54ead70dd2d9d071cc811f 2013-04-05 23:37:44 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Agent.gbwl-8405b79d516b067ddab4e8797e3f8e610500079f 2013-04-05 23:28:44 ....A 222720 Virusshare.00050/Trojan-Downloader.Win32.Agent.gcmm-c3021d1de098b1f8f2368888786168b6c6934d49 2013-04-05 23:51:10 ....A 200758 Virusshare.00050/Trojan-Downloader.Win32.Agent.gen-43e7daa81b2ed677c47294fa836fe7be5f8ad7a5 2013-04-05 23:19:06 ....A 13666 Virusshare.00050/Trojan-Downloader.Win32.Agent.gen-48029153f8cf3223c56614efd040a4bcccba4c5b 2013-04-05 22:13:56 ....A 13364 Virusshare.00050/Trojan-Downloader.Win32.Agent.gen-67fbc1dc29b7e6264444147953f8cd100ac653ab 2013-04-05 22:12:38 ....A 13658 Virusshare.00050/Trojan-Downloader.Win32.Agent.gen-6ff8694a6692e8e43f22adc6648caa50b0164bbf 2013-04-05 22:13:30 ....A 172131 Virusshare.00050/Trojan-Downloader.Win32.Agent.gen-7af1493498f5a8508106ad919f274d20a8b2e71f 2013-04-05 23:19:46 ....A 200800 Virusshare.00050/Trojan-Downloader.Win32.Agent.gen-983fde1c9eaf55ce131565e5d200c88b6cfb7186 2013-04-05 22:01:38 ....A 13660 Virusshare.00050/Trojan-Downloader.Win32.Agent.gen-d838627a8aecbaa3b0868eab4032d4d5635e692f 2013-04-05 22:08:08 ....A 3261 Virusshare.00050/Trojan-Downloader.Win32.Agent.gen-d83a436be2d3e9a60969d662b3d34768100367f3 2013-04-05 23:03:16 ....A 267774 Virusshare.00050/Trojan-Downloader.Win32.Agent.gfjr-8f2c85d94e420fffd907bcf98fee3a84687f5e93 2013-04-05 23:56:14 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Agent.ggy-6e281c08740c4d8952734f420aaadc694fa2a1c5 2013-04-05 22:41:54 ....A 501200 Virusshare.00050/Trojan-Downloader.Win32.Agent.gitc-66d5f2a150862621171e27c7bf92eb3623007d61 2013-04-05 23:05:26 ....A 443800 Virusshare.00050/Trojan-Downloader.Win32.Agent.gitc-bd791ce0b850e0962fb0ee2c15b9918ba908d100 2013-04-05 22:18:58 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.Agent.gkrr-858cc2246aa551d0179bac4cfc8a67e07535cd63 2013-04-05 21:40:34 ....A 55681 Virusshare.00050/Trojan-Downloader.Win32.Agent.gn-b079fc9e25d3dfded57f51ebcc76899927d7b092 2013-04-05 21:50:06 ....A 94208 Virusshare.00050/Trojan-Downloader.Win32.Agent.gndj-e5e7f2ed3ba94aca4e67da19213f18b6cfcffc1e 2013-04-05 21:43:34 ....A 141712 Virusshare.00050/Trojan-Downloader.Win32.Agent.gnwb-a92d4b94b8b1990d9b683e7fdd9c7b391a2cc286 2013-04-05 23:57:28 ....A 683947 Virusshare.00050/Trojan-Downloader.Win32.Agent.gnwj-1ca0c34d6e8d7783697c4e45ee0848498da96d75 2013-04-05 21:15:18 ....A 39936 Virusshare.00050/Trojan-Downloader.Win32.Agent.goru-a95f4d6b2ea70d0dead10d37c75046b9986e0b21 2013-04-05 23:06:38 ....A 94208 Virusshare.00050/Trojan-Downloader.Win32.Agent.gpno-9d1096aeb09e8801d5596035ce3b42d3bf3ad60e 2013-04-05 22:22:38 ....A 1879873 Virusshare.00050/Trojan-Downloader.Win32.Agent.gpvp-273ec694aaaf3b0faca924e86c70fdf52ef2089a 2013-04-05 21:18:02 ....A 1954073 Virusshare.00050/Trojan-Downloader.Win32.Agent.gpvp-d1db2568d55a8f6697978fc9fcd89c44038b4855 2013-04-05 23:09:58 ....A 115712 Virusshare.00050/Trojan-Downloader.Win32.Agent.gwxc-b6e5cacc970f96edea1598b56e5c7adb62f3e903 2013-04-05 23:00:12 ....A 115712 Virusshare.00050/Trojan-Downloader.Win32.Agent.gwxc-c7bd885a355977ff1bba207bcc6ca710d0d9086d 2013-04-05 23:26:30 ....A 115712 Virusshare.00050/Trojan-Downloader.Win32.Agent.gwxc-fca411fb6adff6395fa935d7bdc5d95af4c1464a 2013-04-05 22:18:24 ....A 159744 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxkq-9b149f4dd502984a8ec60eff03ad7dc4d7074b17 2013-04-05 21:53:06 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxln-e20e60d59c24bb8b0d4802c8b052c012c633716d 2013-04-05 21:42:18 ....A 9216 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxmi-6f0d6c50574659a4cc4d0f67cf177cb7ed3b4e2b 2013-04-05 23:46:34 ....A 843410 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxmi-e1d150ba3f6d1748be83b25519fa4e879afca690 2013-04-05 22:48:48 ....A 3055674 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxnc-398aa2b82d7f0281a07b1596bec3e202838ebe7a 2013-04-05 23:33:36 ....A 434176 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxpj-0ae6fab8e812a98410710627dacc1f1621a097be 2013-04-05 22:32:28 ....A 1286832 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxrl-bd7de0836f41f7b73a9b984ab8e5af427a12cc61 2013-04-05 22:17:22 ....A 556791 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxrl-ca76b67d02b427291757019c3844f8d52bbe776c 2013-04-05 21:26:28 ....A 302085 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxtb-69a39e5d2c9ef8b6e81000231dc99b6260612ad0 2013-04-05 22:36:22 ....A 6389760 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxuq-c8d5c4c2593a83a182956714b8c5767f32a43960 2013-04-05 21:47:08 ....A 154112 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxuy-da59cd157c72cc0fc489165a0799045891e05f08 2013-04-05 23:42:50 ....A 26624 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxzl-6322ce46806ab258c650572ee456122725fc0829 2013-04-05 23:44:20 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxzn-266c42a95d2c000f12d6e6647edfbb471011c6ee 2013-04-05 22:17:44 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxzn-2ccd264c8ec2c59f9fcb8098e808aff6049f5da5 2013-04-05 22:36:28 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxzn-6440d38516cd2b848402ba8d0b7a3dfb239eb36d 2013-04-05 23:12:42 ....A 549702 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxzn-b034d660b3299a49d66ae5650fa4fcfe65468774 2013-04-05 23:19:12 ....A 102200 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxzu-1c2eaef4641d0c31c83d2a057d4b52f295b2b73c 2013-04-05 22:06:48 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.Agent.gxzu-cdadc904f3737ff646c8cf161174e4caedc0a030 2013-04-05 22:57:28 ....A 1536 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyal-9cdb7da4df2b77c35fe3c1b4d1472236239041bd 2013-04-05 23:51:02 ....A 102400 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyam-6a0251a890428909e980be2d576b48b599059145 2013-04-05 22:18:52 ....A 248063 Virusshare.00050/Trojan-Downloader.Win32.Agent.gybq-f630405c826ebc173217004834c965933d171ab7 2013-04-05 23:13:58 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Agent.gydo-669d96e5523fa2f676fdb573243188cf54caf247 2013-04-05 23:14:48 ....A 175967 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyfs-cb2f510447999e66d4998044b250f0ffad117088 2013-04-05 22:47:42 ....A 137131 Virusshare.00050/Trojan-Downloader.Win32.Agent.gygs-f23e00eceebf2d4c947e1fb6a9df94431c813c7a 2013-04-05 21:54:28 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyhc-80af5e052d6c1b920e692f031a15e9c396b52412 2013-04-05 22:03:20 ....A 108544 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyjb-15042f67270e725aadfa36c946f292bd91405348 2013-04-05 22:22:54 ....A 8192 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyjw-5555d0f4974e1d328f8676c9fc22d5b32eb5baf1 2013-04-05 23:45:00 ....A 36366 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyks-944e0083a31295e9330a87b207bd23ff37ef600f 2013-04-05 23:16:26 ....A 123200 Virusshare.00050/Trojan-Downloader.Win32.Agent.gylc-e01576098b11233e9dd047fd3525f0b5f7547b8d 2013-04-05 22:38:46 ....A 79810 Virusshare.00050/Trojan-Downloader.Win32.Agent.gylx-7ccbcd95e8a29bbb75f15337a0de743b070621c9 2013-04-05 22:02:36 ....A 126064 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyqe-69ea61747f19deb7ef508c15e521f4eeb947f9c8 2013-04-05 21:14:32 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyqe-741d8b73ed878efc7d9afb84ed26f8bccbe3aa26 2013-04-05 23:43:08 ....A 32767 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyqe-74656cd2e8b0408d6cde6e6f8527f0b6a315c805 2013-04-05 22:00:04 ....A 727565 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyrq-f6bcaa20f039ef0ece1afa995cf1231aab92ae16 2013-04-05 21:52:40 ....A 114897 Virusshare.00050/Trojan-Downloader.Win32.Agent.gysc-a0d315370e787bf86220459b4ef9797e432801df 2013-04-05 23:22:00 ....A 113160 Virusshare.00050/Trojan-Downloader.Win32.Agent.gysc-aa596d45cff496d255f1f344888b379ca303684a 2013-04-05 23:39:54 ....A 412672 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyvi-c64822592b006f9f111ba1e02d7ea0968961b1ab 2013-04-05 23:56:56 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyvy-1cf5b22d53a8e505abcdd4e1764001e979d778ec 2013-04-05 23:44:50 ....A 22909 Virusshare.00050/Trojan-Downloader.Win32.Agent.gyxw-15e9d8a3e5a6ad46b7ed673019b3514b708b9eae 2013-04-05 23:19:32 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.Agent.gzav-ba04a8f8a6f839135f9a0d12538b4c0b629b90f9 2013-04-05 23:48:14 ....A 238838 Virusshare.00050/Trojan-Downloader.Win32.Agent.gzbd-28d87a8bfc3f4f0ed8811553bdda109d16773f6b 2013-04-05 23:16:00 ....A 1169924 Virusshare.00050/Trojan-Downloader.Win32.Agent.gzck-2aa3a690d6e9925f461502204230d4020109e4f8 2013-04-05 21:43:44 ....A 1169921 Virusshare.00050/Trojan-Downloader.Win32.Agent.gzck-f8c202d1d6bdcff16bcc0c6640d0d7f919b18682 2013-04-05 23:04:10 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Agent.gzdt-99a5f19c08b984ceaf483cfcd4ec54b8a1b7176d 2013-04-05 23:34:54 ....A 1220608 Virusshare.00050/Trojan-Downloader.Win32.Agent.gzeu-ab23deb294056c1d447e71fe7193df327e5983f0 2013-04-05 21:41:18 ....A 212992 Virusshare.00050/Trojan-Downloader.Win32.Agent.gzls-5bc6c77d9bbf306a488a74a129c7f1346378fcb9 2013-04-05 23:03:22 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.gzlz-83276fc56f5e24a044682c798be303482952ddac 2013-04-05 23:30:38 ....A 52736 Virusshare.00050/Trojan-Downloader.Win32.Agent.gzp-aed448ab7b9f328a0746e4cab81def8623c83922 2013-04-05 21:21:04 ....A 12288 Virusshare.00050/Trojan-Downloader.Win32.Agent.hat-3c375529b085b8dd5403ed5f94bbe7f053f43e36 2013-04-05 23:12:16 ....A 155556 Virusshare.00050/Trojan-Downloader.Win32.Agent.hdt-157f239109ded3443a43f6991ac2b755eb5a8416 2013-04-05 23:19:50 ....A 155648 Virusshare.00050/Trojan-Downloader.Win32.Agent.herx-99eee8e515d0155add9927763b3c734d30be9068 2013-04-05 23:41:44 ....A 18457 Virusshare.00050/Trojan-Downloader.Win32.Agent.herx-c5a6fdce661f4a575ad689e3eb66da48ac1dc369 2013-04-05 23:01:30 ....A 51737 Virusshare.00050/Trojan-Downloader.Win32.Agent.hery-0d2de547e4c33787392c673018d19b6b3ce44b27 2013-04-05 21:58:26 ....A 28432 Virusshare.00050/Trojan-Downloader.Win32.Agent.hery-d8e614301ceb5dcdd38fa81682b64a139c6d964f 2013-04-05 23:39:06 ....A 81010 Virusshare.00050/Trojan-Downloader.Win32.Agent.hevp-fc429db12554f9e257d803b7860c42e057120ce8 2013-04-05 22:20:54 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Agent.hexw-6e3668ab03a04caef1ce243d7e3e5688aa67a89b 2013-04-06 00:00:06 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Agent.hexw-da2adcc88f0b550a7dd6acb089856a9aa25698bf 2013-04-05 23:00:42 ....A 332288 Virusshare.00050/Trojan-Downloader.Win32.Agent.hgj-8c19d1f084eaaeb4e8451f343a7e5515cf76d936 2013-04-05 23:42:08 ....A 183888 Virusshare.00050/Trojan-Downloader.Win32.Agent.hgyt-1d42f20f72fadd3cac65c27761b5a20ee056afb6 2013-04-05 21:32:34 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Agent.hnx-2550d73c56eb8109e9b10ba7b1d20008e708cbaa 2013-04-05 22:10:40 ....A 3616 Virusshare.00050/Trojan-Downloader.Win32.Agent.ho-c4f875c4808f75f4c2e29f2d22181e5b6430f507 2013-04-05 22:48:52 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Agent.hol-58318576d0f0a65aff0be61f1d50d8bb9821ac9b 2013-04-05 21:26:14 ....A 223744 Virusshare.00050/Trojan-Downloader.Win32.Agent.hpe-72d2ea2d7c77d9ef47fe034a60b6720723b66fb6 2013-04-05 22:20:52 ....A 424964 Virusshare.00050/Trojan-Downloader.Win32.Agent.hrj-700e89c31ea13044cf3971985a6af90b999b338e 2013-04-05 21:29:34 ....A 28730 Virusshare.00050/Trojan-Downloader.Win32.Agent.hrn-8f0c3735638ba4298b22cc80cacf982d01faed26 2013-04-05 23:47:42 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.Agent.hsv-e71c6af5683cc1dc1b1aa9e93d506ae46e0ecdfe 2013-04-05 21:59:10 ....A 81986 Virusshare.00050/Trojan-Downloader.Win32.Agent.hvg-e1a7c291a612ad588229c7302870e2fd3d3807c7 2013-04-05 23:53:50 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Agent.hw-d596935896a3824a1cff67b89b841b721815662b 2013-04-05 22:16:44 ....A 27648 Virusshare.00050/Trojan-Downloader.Win32.Agent.ian-043689ea390b61d26816a54dd55c0a854d515307 2013-04-05 21:32:58 ....A 10256 Virusshare.00050/Trojan-Downloader.Win32.Agent.ihz-79ce0829bc226bebcfc8096da16d7b1686aa1119 2013-04-05 23:11:46 ....A 46080 Virusshare.00050/Trojan-Downloader.Win32.Agent.ipp-ec6e41c9ce6509fc7e275f662c7f67d4d5d31b6f 2013-04-05 22:58:42 ....A 22627 Virusshare.00050/Trojan-Downloader.Win32.Agent.iqq-4b1ded31f8c9b571a7117acc6f00a94fa2e522d8 2013-04-05 21:34:02 ....A 22627 Virusshare.00050/Trojan-Downloader.Win32.Agent.iqq-4c5aa492e669fa479b955346fee951bbf89165b4 2013-04-05 21:37:44 ....A 22627 Virusshare.00050/Trojan-Downloader.Win32.Agent.iqq-6cc1ebdfdeda6d382a735ec5674abb28de089f3a 2013-04-05 22:01:28 ....A 22627 Virusshare.00050/Trojan-Downloader.Win32.Agent.iqq-72a60982bd523bb2c269ceb3c5ae1581abb4e691 2013-04-05 22:19:56 ....A 22627 Virusshare.00050/Trojan-Downloader.Win32.Agent.iqq-833bd41930a006e0fe4ebd9bf6ee76e07e088f4d 2013-04-05 21:20:52 ....A 22627 Virusshare.00050/Trojan-Downloader.Win32.Agent.iqq-efea3df1ad7a29c128cc5e502e50c59a06c4f999 2013-04-05 22:09:42 ....A 22627 Virusshare.00050/Trojan-Downloader.Win32.Agent.iqq-fca555cd8bf4c782f80e45daf02a9d6c2861e4e8 2013-04-06 00:00:54 ....A 99950 Virusshare.00050/Trojan-Downloader.Win32.Agent.jb-bfc71354c07be88fff4299a2d8315f5b361626f7 2013-04-05 21:16:30 ....A 47254 Virusshare.00050/Trojan-Downloader.Win32.Agent.jc-9ac432d8515ab00a1cc27ad42fe58fb4a3f54fb4 2013-04-05 23:50:48 ....A 50862 Virusshare.00050/Trojan-Downloader.Win32.Agent.jc-a63fbdfd4f6a2946e9e9645d819fba69104baa1e 2013-04-05 23:46:28 ....A 51064 Virusshare.00050/Trojan-Downloader.Win32.Agent.jc-bdc1e925651decf7830befcb3801ca4713e1cafd 2013-04-05 23:50:12 ....A 47959 Virusshare.00050/Trojan-Downloader.Win32.Agent.jc-cd2d837e3a13f8d7212a8556fce82635e2608f75 2013-04-05 23:29:52 ....A 17408 Virusshare.00050/Trojan-Downloader.Win32.Agent.jhe-310dd91d23819d3fd8400f48fe8973854135f314 2013-04-05 21:45:22 ....A 291328 Virusshare.00050/Trojan-Downloader.Win32.Agent.jhi-078f6e092a89f63ffc73b30ea615acc61a3429c6 2013-04-05 22:50:24 ....A 40317 Virusshare.00050/Trojan-Downloader.Win32.Agent.jhi-08ff7f53ebc75f892c564b8576ff67759ebaac44 2013-04-05 21:44:44 ....A 3997 Virusshare.00050/Trojan-Downloader.Win32.Agent.jna-fce887184c323c361a215a93dcb0895e84924579 2013-04-05 22:10:46 ....A 34112 Virusshare.00050/Trojan-Downloader.Win32.Agent.jo-9643ccef04258432236edf678f26a93978564bfa 2013-04-05 23:10:16 ....A 168960 Virusshare.00050/Trojan-Downloader.Win32.Agent.jq-ea0a62b2e3a9dbbd52df763dccc70825739c9d53 2013-04-05 22:03:40 ....A 133632 Virusshare.00050/Trojan-Downloader.Win32.Agent.jqt-5bb99662188509c62e4c449b9be355073d7e9751 2013-04-05 22:56:14 ....A 38470 Virusshare.00050/Trojan-Downloader.Win32.Agent.jy-0ec6bf2a25edbc71a46705a56051535a5e69a478 2013-04-05 23:40:30 ....A 45844 Virusshare.00050/Trojan-Downloader.Win32.Agent.jy-23803e082c9ef27198465f01785231c949b37f79 2013-04-05 22:05:08 ....A 33273 Virusshare.00050/Trojan-Downloader.Win32.Agent.jy-7768579cadef059cd39408fbef282c50061e1d9b 2013-04-05 22:39:02 ....A 31002 Virusshare.00050/Trojan-Downloader.Win32.Agent.jy-b161b34130f07b1fefb8b8b30c3ad1cdbf665c7d 2013-04-05 23:50:42 ....A 30989 Virusshare.00050/Trojan-Downloader.Win32.Agent.jy-da93398489f23cb7fd959d44ea136115775d79cd 2013-04-05 22:33:00 ....A 29306 Virusshare.00050/Trojan-Downloader.Win32.Agent.jy-fc6c551980cf71d6169d9112fc3f69a7022b800a 2013-04-05 23:50:20 ....A 4304 Virusshare.00050/Trojan-Downloader.Win32.Agent.k-2260ad7cb6829262e298aaf1dc9b928f868c7b3f 2013-04-05 23:10:40 ....A 22128 Virusshare.00050/Trojan-Downloader.Win32.Agent.k-8484b982271fc583422f334fc7d838a73abafebe 2013-04-05 22:10:10 ....A 4304 Virusshare.00050/Trojan-Downloader.Win32.Agent.k-be972ca716fc41946aa67160002c8b78f0c26279 2013-04-05 22:59:12 ....A 32256 Virusshare.00050/Trojan-Downloader.Win32.Agent.kb-e53deee8d685428f892efdf4019850e2cb5795c2 2013-04-05 21:10:38 ....A 97792 Virusshare.00050/Trojan-Downloader.Win32.Agent.kec-0630cbde5dfcd538e526d07ba6634b27a614bcca 2013-04-05 21:33:34 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Agent.kif-3c15578483fa68442f75d68a8d8989613cfdcedc 2013-04-05 22:43:48 ....A 25852 Virusshare.00050/Trojan-Downloader.Win32.Agent.kj-6459fb36e0d55c96267f7cf2292485a20bd3d5b4 2013-04-05 23:51:58 ....A 38400 Virusshare.00050/Trojan-Downloader.Win32.Agent.kjj-debdf8a958e021337c7d76b96cd5a6440d7ad15b 2013-04-05 23:00:02 ....A 43520 Virusshare.00050/Trojan-Downloader.Win32.Agent.knc-6b858881a9a1f47ee648d48ae02cbb482f793a86 2013-04-05 23:17:46 ....A 18067 Virusshare.00050/Trojan-Downloader.Win32.Agent.llo-0eaa37e475fefe8dcb8ae294b1d9e2f33d35b8ea 2013-04-05 21:20:40 ....A 55870 Virusshare.00050/Trojan-Downloader.Win32.Agent.llo-9d114c5647a9d237e76b55bca3bd63a6163ad87f 2013-04-05 23:49:54 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.Agent.lsw-cbfbd43d7ad1ac9594fa60313903af86aa643649 2013-04-05 21:50:36 ....A 196096 Virusshare.00050/Trojan-Downloader.Win32.Agent.mg-2598b215f9678c20f2e20af0d8103fd11e76b473 2013-04-05 23:25:38 ....A 18829 Virusshare.00050/Trojan-Downloader.Win32.Agent.mis-6642ad88d206fda5331d54521c801ac395b688ee 2013-04-05 23:42:34 ....A 2832 Virusshare.00050/Trojan-Downloader.Win32.Agent.mp-8c6ae728b7a126d27c3ccf3a5c48385c6c1df1dd 2013-04-05 23:28:58 ....A 21600 Virusshare.00050/Trojan-Downloader.Win32.Agent.mti-ec793a6e6a112671e97535d07127a97e80507697 2013-04-05 23:41:32 ....A 14366 Virusshare.00050/Trojan-Downloader.Win32.Agent.mwi-a7b82af56dc5a32784d2fc0f05a4b7d4fd61ebd5 2013-04-05 23:54:50 ....A 48716 Virusshare.00050/Trojan-Downloader.Win32.Agent.my-5de6bcd9fe15dcd9c94f640de42e1d9e6046d8bc 2013-04-05 23:18:30 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Agent.mzj-0e939dcbb735843979b52069e7b83ff8676fe6ce 2013-04-05 22:10:40 ....A 88064 Virusshare.00050/Trojan-Downloader.Win32.Agent.ng-7c0eabe269c14c10ee4ae932f4d68af5f93b2a59 2013-04-05 23:51:28 ....A 205752 Virusshare.00050/Trojan-Downloader.Win32.Agent.nj-d4705d79819c9a68368f03b0c90bf9dbe55ad537 2013-04-05 23:54:28 ....A 117567 Virusshare.00050/Trojan-Downloader.Win32.Agent.odu-cc032b53910b6b690daf85bf6256c09830a13e89 2013-04-05 21:53:38 ....A 58810 Virusshare.00050/Trojan-Downloader.Win32.Agent.oe-603ca3979384ad394635eeb66426f3cb3ae404e0 2013-04-05 23:14:44 ....A 85000 Virusshare.00050/Trojan-Downloader.Win32.Agent.pi-bd2bfe4c78e6b852496a551d5924e57803059f73 2013-04-05 22:13:00 ....A 85000 Virusshare.00050/Trojan-Downloader.Win32.Agent.pi-ebb6c0068c244f2cc616408be1c800da56e1ee47 2013-04-05 22:59:42 ....A 59392 Virusshare.00050/Trojan-Downloader.Win32.Agent.pr-b99ab69b8eec1172fd4f91befe23fdc6794c258c 2013-04-05 23:57:58 ....A 6688 Virusshare.00050/Trojan-Downloader.Win32.Agent.qh-f505366a8a7e32fa79c0f2fcee91bb0b532d544b 2013-04-05 21:49:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.qor-c0e2719d701100250c7bfe9f9bad0c87d166ba36 2013-04-05 22:10:40 ....A 50618 Virusshare.00050/Trojan-Downloader.Win32.Agent.qq-9d29659deafcc31e739a503b76c3d0fb0f07a429 2013-04-06 00:01:48 ....A 50183 Virusshare.00050/Trojan-Downloader.Win32.Agent.qq-ff78dc1deaad5f73018b961d9c4eafc6af497396 2013-04-05 23:28:26 ....A 282019 Virusshare.00050/Trojan-Downloader.Win32.Agent.qy-34f437d42f37d59752f53f501e366bee9ae092dc 2013-04-05 23:03:02 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Agent.qy-a260c9684fb45bdee8848ad1802279e49f96b5ff 2013-04-05 22:49:14 ....A 120848 Virusshare.00050/Trojan-Downloader.Win32.Agent.qzz-b94fbac9e8576cb61210ce4315e2125686d879c8 2013-04-05 22:03:44 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Agent.rm-d94d20e0c1f343556c3374da8550a79a5040c2b0 2013-04-05 21:31:48 ....A 9216 Virusshare.00050/Trojan-Downloader.Win32.Agent.rm-eaa48e8ff29ed7bea772d01b8b5f09186230850e 2013-04-05 21:34:12 ....A 194560 Virusshare.00050/Trojan-Downloader.Win32.Agent.silrdg-aa107308c656aeacbbcc040f504718ddebc5b125 2013-04-05 23:59:00 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Agent.silsix-6bc8544f478c5bc1854d2709c74e3c54f275c645 2013-04-05 23:45:08 ....A 372224 Virusshare.00050/Trojan-Downloader.Win32.Agent.siltsv-b705db341a6245c897728d8c0c0098fb966b70ad 2013-04-05 22:31:48 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Agent.szjp-8fe7f825b4f3846949dad1ce62b893f92042ef72 2013-04-05 21:45:30 ....A 35353 Virusshare.00050/Trojan-Downloader.Win32.Agent.td-13254a992f94ce5a525e1b10e10aceccebaa8acb 2013-04-05 23:04:00 ....A 35353 Virusshare.00050/Trojan-Downloader.Win32.Agent.td-5849d6202b09fa6d20ef76a081ffdbb8510ea0ce 2013-04-05 22:10:10 ....A 35841 Virusshare.00050/Trojan-Downloader.Win32.Agent.td-928c7fec241f7d4396c555e3e19c1e704f03e471 2013-04-05 23:28:08 ....A 35447 Virusshare.00050/Trojan-Downloader.Win32.Agent.td-97965aa7ce163c751bcd6d1a992d3bf9d7d57abb 2013-04-05 22:06:40 ....A 34536 Virusshare.00050/Trojan-Downloader.Win32.Agent.td-ad24b174463189be59c0e05f01c0c8f115c8cd02 2013-04-05 22:02:40 ....A 36353 Virusshare.00050/Trojan-Downloader.Win32.Agent.td-d5bc99a28df7bce8c47d95393a2d9af76d93f074 2013-04-05 21:07:34 ....A 35959 Virusshare.00050/Trojan-Downloader.Win32.Agent.td-e4e98a88f18cc5ffb1655839acb77ad0f409653b 2013-04-05 23:41:54 ....A 171153 Virusshare.00050/Trojan-Downloader.Win32.Agent.tdzl-316458f6f639fed859290ca77beb6fd66938fb4a 2013-04-05 22:43:56 ....A 737383 Virusshare.00050/Trojan-Downloader.Win32.Agent.te-0bc5931d436a38ab55bb63a8b4e60805dd3f29dc 2013-04-05 23:11:22 ....A 737289 Virusshare.00050/Trojan-Downloader.Win32.Agent.te-30ec47ac51217c50e8d51ad7e78d25b941c817ce 2013-04-05 21:19:10 ....A 727557 Virusshare.00050/Trojan-Downloader.Win32.Agent.te-36aaff6ef1ad2d44f3da26d8058c3d01c66b5d82 2013-04-05 22:44:30 ....A 737421 Virusshare.00050/Trojan-Downloader.Win32.Agent.te-3b16ee6f30d65fdbf6d6daf6b0928f51fe2061de 2013-04-05 22:33:44 ....A 298047 Virusshare.00050/Trojan-Downloader.Win32.Agent.te-60c1f22dd259c3a30cb59a7bfd50644590455685 2013-04-05 22:41:36 ....A 737957 Virusshare.00050/Trojan-Downloader.Win32.Agent.te-851e4e588f3e50f8365183f126901d92890ce829 2013-04-05 22:40:50 ....A 727345 Virusshare.00050/Trojan-Downloader.Win32.Agent.te-8fd34357bb984c7f0a2df21029ce21118472b4f3 2013-04-05 23:43:50 ....A 737359 Virusshare.00050/Trojan-Downloader.Win32.Agent.te-d643cfef6e7744997610de8057f7b8ecfcd05b63 2013-04-05 23:10:28 ....A 249856 Virusshare.00050/Trojan-Downloader.Win32.Agent.ten-1c6298b7316cc66a9e49d0b92deda5985575eb99 2013-04-05 23:10:12 ....A 49843 Virusshare.00050/Trojan-Downloader.Win32.Agent.ten-3c351828af9ff51eb668702fe6cd01551b697c04 2013-04-05 21:57:42 ....A 249856 Virusshare.00050/Trojan-Downloader.Win32.Agent.ten-88dd189935fb756889fcad3f964cf4b198229fee 2013-04-05 23:57:48 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Agent.tgow-f48de2a8e1284afa13de48372c67391f30044a82 2013-04-05 21:56:08 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.Agent.tlif-08ec1c986c1b86d0fa1dcd58ac1739a8c56fe266 2013-04-05 22:36:42 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.Agent.tlif-1357a7d36d7cc64d16986a951cdcc6e3aed5761a 2013-04-05 22:35:16 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Agent.tnhe-29031543bd9ca9123298dd1ef58fe4d408cfb5c5 2013-04-05 23:41:04 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Agent.torm-d054086c5879bc90b2ae6a3c9978c8e2aeb29c0b 2013-04-05 22:28:48 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.Agent.tpag-0ae448bd046e80d950ee713a9b9c9363bc764f12 2013-04-05 23:54:08 ....A 21552 Virusshare.00050/Trojan-Downloader.Win32.Agent.tqfs-48aa906bcf44101c1da0a40c82fc0402793f2621 2013-04-05 23:42:04 ....A 10991 Virusshare.00050/Trojan-Downloader.Win32.Agent.tqfs-c1e400e93faed2883f63005378b6df50452441f0 2013-04-05 22:20:16 ....A 233472 Virusshare.00050/Trojan-Downloader.Win32.Agent.tycp-7ba840b8aa3d0bcb8bb547141b712fa65c4459b3 2013-04-05 23:03:26 ....A 4251648 Virusshare.00050/Trojan-Downloader.Win32.Agent.tycp-f985632423f6a5fcdbba74460875b0cec47d722a 2013-04-05 22:21:32 ....A 118473 Virusshare.00050/Trojan-Downloader.Win32.Agent.tyjm-53bc765efcbb843c5c85f8d07b131b630b350871 2013-04-05 22:45:14 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Agent.tyjm-7772d3e1243855e29991811185e97437f0039335 2013-04-05 22:11:34 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Agent.tyy-26314e2d619afda73e5b3d86d0f3eac7f877edfc 2013-04-05 22:40:30 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.Agent.udxc-ef9986d104842c64932ca5d3c488e3f46bdcc8c8 2013-04-05 23:47:30 ....A 8704 Virusshare.00050/Trojan-Downloader.Win32.Agent.ufw-80504afe7e19c4119284113560c504946bf7e188 2013-04-05 22:12:44 ....A 104448 Virusshare.00050/Trojan-Downloader.Win32.Agent.uk-1896bd3d1f958ba1c204d69ed738257d1a17ce53 2013-04-05 23:48:06 ....A 108544 Virusshare.00050/Trojan-Downloader.Win32.Agent.uwu-b06d2192d0e8c604b4ef33be62b463ee876300e3 2013-04-05 22:24:40 ....A 16425 Virusshare.00050/Trojan-Downloader.Win32.Agent.uwu-f93edeff92c7bc99a34744a2ee175eb3bea471be 2013-04-05 23:52:10 ....A 30720 Virusshare.00050/Trojan-Downloader.Win32.Agent.vc-fe010f2d40e681f3ec5adff2ccac6b78b2995492 2013-04-05 23:37:40 ....A 419840 Virusshare.00050/Trojan-Downloader.Win32.Agent.vhk-6adcc6f8b06531a25b403f8b37b4fe9eac93e2bc 2013-04-05 23:29:38 ....A 107520 Virusshare.00050/Trojan-Downloader.Win32.Agent.vtfo-10d839b5980d6f780fa9e80a46c5a356bc688d33 2013-04-05 23:14:04 ....A 372948 Virusshare.00050/Trojan-Downloader.Win32.Agent.vvmz-383bbef62b06de14462397aff2fdef746814234d 2013-04-05 23:03:50 ....A 634880 Virusshare.00050/Trojan-Downloader.Win32.Agent.vvtn-ec49f778981eaacc8efb51b95ff4106837226252 2013-04-05 23:41:34 ....A 9216 Virusshare.00050/Trojan-Downloader.Win32.Agent.wae-137990c718a61c825342497625ea92cd84ca8bc9 2013-04-05 22:41:06 ....A 9216 Virusshare.00050/Trojan-Downloader.Win32.Agent.wae-a693e3942fb56796c94d27f6df0684b9a8cdf873 2013-04-06 00:01:20 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Agent.wbuz-80d0aca12161e07355b95f8a9c11957ef154f89a 2013-04-05 23:35:18 ....A 60416 Virusshare.00050/Trojan-Downloader.Win32.Agent.wjud-badd5cd76dfa3ac8e7d6c89135e11e85f2a2fad3 2013-04-05 21:11:18 ....A 800781 Virusshare.00050/Trojan-Downloader.Win32.Agent.woax-60856101ecbacaf812918b59108af283463f7b52 2013-04-05 22:44:58 ....A 512396 Virusshare.00050/Trojan-Downloader.Win32.Agent.wsexv-5ec09fb0ebf0d43e4b7a5d987918c789625f75dc 2013-04-05 21:58:38 ....A 136192 Virusshare.00050/Trojan-Downloader.Win32.Agent.wsfuh-9f576ab2e7e0dddf233bbf3b2a28b749ef0b9a81 2013-04-05 23:12:18 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Agent.wsgdq-9dfd331be78712028176c5aa26191c7d36a8f4d7 2013-04-05 21:22:20 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Agent.wshwi-8f2bcbee1cbd25a1ea0dc15ac9735e53fcddca8e 2013-04-05 23:22:36 ....A 274577 Virusshare.00050/Trojan-Downloader.Win32.Agent.wskkg-2593cc11d1a6d0b820def1e0673de98bd20de35b 2013-04-05 22:12:42 ....A 976896 Virusshare.00050/Trojan-Downloader.Win32.Agent.wsphu-d83621753dcd1084e373e68448cea65cf6c02021 2013-04-05 21:41:46 ....A 263246 Virusshare.00050/Trojan-Downloader.Win32.Agent.wspzk-f7bada76a4080f858d57e0f8830b3b6e0dcf5f80 2013-04-06 00:04:30 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Agent.wsqoo-d2931b153181f4e91cde9867b8f9c1602457e9b2 2013-04-05 21:39:44 ....A 10755 Virusshare.00050/Trojan-Downloader.Win32.Agent.wsrfe-364e89b1eb078eb71cb701daf4facd009b91b89d 2013-04-05 21:38:50 ....A 266607 Virusshare.00050/Trojan-Downloader.Win32.Agent.wtobz-4c4bd8275d104cd0c2bdae4bc6843c152f468f11 2013-04-05 21:56:12 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Agent.wtztb-be1d58947c786823fe820013f439991d6e9b321d 2013-04-05 22:38:14 ....A 41617 Virusshare.00050/Trojan-Downloader.Win32.Agent.wtztk-96a5097e57460e6af9a3e5b635a86cdd8ae8ed4c 2013-04-05 22:40:26 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuaen-adfa425d6129a43f84869ce6ce760934b8f876f1 2013-04-05 22:41:38 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Agent.wualo-8312556d42debe09d068d12303dcec4fe7afb018 2013-04-05 22:40:48 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Agent.wualp-b34ebd879d0b3170f7d6886c910666af7738cfe5 2013-04-05 22:22:14 ....A 1380352 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuavj-0ac12cac956cadc5a0e3a000c109cd1c26a5ca91 2013-04-05 22:15:10 ....A 2151081 Virusshare.00050/Trojan-Downloader.Win32.Agent.wubaw-89c2326d3b385754356069d70b4da701fc442045 2013-04-05 22:58:42 ....A 1322977 Virusshare.00050/Trojan-Downloader.Win32.Agent.wueug-fd79710d5e57cf9e8f7603b2dc33682d1842822b 2013-04-05 21:31:58 ....A 372736 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufas-90209d4fe16724c034eacf8e6420f962e3c8e668 2013-04-05 21:52:24 ....A 372736 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufas-c692dbb0b1bb3e833d5270b89801f80a41c1f199 2013-04-06 00:01:30 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufbn-0c607984b971d6fe076451a6fa846f357cca9028 2013-04-05 23:06:48 ....A 332056 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufdi-2ff538161c303f966fd2a08a8f8a1928805e99f5 2013-04-05 22:51:54 ....A 327936 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufdi-3e96a09a3dbc7624998dc409ed9454a7ef32c93c 2013-04-05 22:53:18 ....A 340381 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufdi-468b288f97623ecbe9d0f9b8df7ae8781e09a86c 2013-04-05 22:17:44 ....A 340340 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufdi-5419bed8ec317d3c46336222ad2c0106e4f25008 2013-04-05 23:45:14 ....A 332049 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufdi-566dec2d710b0c0a91927686ac056bc16900889f 2013-04-05 22:36:48 ....A 340234 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufdi-5dadf9c4817887d9aa289492b3cc815ffde6f260 2013-04-05 22:26:52 ....A 340265 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufdi-66de4f017c1f94744d7d9d60c84766f1bdb3ffbe 2013-04-05 21:23:58 ....A 319757 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufdi-9cdf9a9b60bef98da65bb52c05d6beb5ef652759 2013-04-05 21:55:18 ....A 332056 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufdi-b2bb2f767dfa4853dc2a4044aa0b4d3a73d6fa3a 2013-04-05 21:39:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuffe-65fcfcedd07f37df154a3f98c9d6a9ceff7e3b00 2013-04-05 22:23:14 ....A 191252 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufmu-9ecd25afa085a6faaed2ccd34c1b189c230d9926 2013-04-05 22:53:12 ....A 372736 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufmu-fb263717977b1685351e17bd65df650d7e2656f2 2013-04-05 22:56:38 ....A 372736 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufqy-ce7fb1b5315b2e78545511856da6a96fcc8e27d9 2013-04-05 22:09:46 ....A 5356032 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufrs-6b5c649d74ee08e18bd543fee1b840d8d0b0c4ff 2013-04-05 23:41:40 ....A 55808 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufsl-597925380d84635eec701e0a03e4e8d6b0b44eb8 2013-04-05 23:02:06 ....A 61188 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufsl-7720d076241f067a26ccd3a524a4b53f8eed1b81 2013-04-05 22:46:32 ....A 141824 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuftx-5b49d08902047129113fca7db62cfc8f04b833eb 2013-04-05 22:55:58 ....A 77394 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufub-6fa3b78f78071c7f3913349f24e33279cbcd9900 2013-04-05 23:37:14 ....A 77016 Virusshare.00050/Trojan-Downloader.Win32.Agent.wufub-7027d3ee34905a4e225070149dfeb54b3f79743e 2013-04-05 21:54:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuful-4a17e5caf06e4f684b751ff940a66cb66082a0bd 2013-04-05 21:41:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuful-99d3ccd46a675f7c713f122c10df6af6c28b2cc4 2013-04-05 21:10:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuful-adf3be7a4297c83db8624a4594f2f74c5680c522 2013-04-05 21:18:26 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuful-b1f1244dd742c847ab8ddeb09148d146ee6a415d 2013-04-05 23:33:48 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugla-12db6431bea07c7c414c7832b0b31d35942ba0bb 2013-04-05 22:22:08 ....A 123392 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugla-594142631b662d3c15efd925fde9d31f20acf65e 2013-04-05 22:49:44 ....A 16448 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugpy-d24bf3d1db5d27bc12093b2b6a5c7390b2272ca1 2013-04-05 22:54:56 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugqa-37a96a384a717194d26c322d125ee96c9b147f20 2013-04-05 22:16:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugqa-af228e20bd5031a20ffeae3afceee9321a8961cd 2013-04-05 23:46:22 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugqa-b896d8b383a7e98d12eb39f6f552449805c0640d 2013-04-05 23:34:42 ....A 75148 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugrv-96882acd941efc3e7185c8040f62cb38f0522d3a 2013-04-05 22:36:06 ....A 195572 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugsz-6db697cb4abd76c87524a2cee208db10698209c4 2013-04-05 22:13:36 ....A 376832 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugsz-aaf6493ad125d8bd9c1e2a8cc6554f852c1aff0b 2013-04-05 21:38:30 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugvj-2b439c058ddb6241d933670e7a5f8eebde25e476 2013-04-05 22:44:24 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugvj-827e332516be9c8c50f25befe633227f46beb791 2013-04-05 23:21:28 ....A 24580 Virusshare.00050/Trojan-Downloader.Win32.Agent.wugvw-bb93297cdaf9ea6676f852a496858e307aee6d09 2013-04-05 22:56:16 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuhbr-336c4d522b7619bbbac8b0e10ce52f73a308f822 2013-04-05 23:31:52 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuhhj-2eb8da90f91a4659e8ddf0433d638a026be86705 2013-04-05 21:33:20 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuhii-8c72a21589f991ec46c6eaf5f5fd5f73a24785a4 2013-04-05 23:12:20 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuhkz-0078aa61ab4ecf0d196631b9b2b6f53ccc9ea657 2013-04-05 23:41:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuhkz-b6510021d753bd26a9699dfc9e0793712b3ee142 2013-04-05 23:57:28 ....A 876032 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuhls-169004b6caef0ba83c27c4b05c8153d0d6ac5966 2013-04-05 22:33:42 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuihe-a502a75bcd28d54a05387eed8815182b54ea8ef0 2013-04-05 23:25:54 ....A 2379736 Virusshare.00050/Trojan-Downloader.Win32.Agent.wukzg-37a004ae1d52ff3ef801110111e8a3fd6418cf9e 2013-04-05 23:20:50 ....A 98306 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuozn-7f084439ecadb56837392188a8b698bf3326f69e 2013-04-05 23:00:24 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.Agent.wupfr-1c6df5f25b66557be6f20b0553eb56593b763b99 2013-04-05 23:49:04 ....A 767488 Virusshare.00050/Trojan-Downloader.Win32.Agent.wuqfh-bd62dd76efa3486d489c2c872d77e36b0cb4c065 2013-04-05 23:57:40 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Agent.wxq-6807226c73f80eaecfe3af69ea946c58a6e168de 2013-04-05 22:27:24 ....A 25088 Virusshare.00050/Trojan-Downloader.Win32.Agent.xcbu-081935b68ed028977c07d6eaf0044d40a910994c 2013-04-05 22:08:42 ....A 412160 Virusshare.00050/Trojan-Downloader.Win32.Agent.xfto-9403211b467b183aba723215d3d54e48e4ccb31b 2013-04-05 22:19:24 ....A 1176586 Virusshare.00050/Trojan-Downloader.Win32.Agent.xhml-5309fcaa01a5f3f0c2006b24aea974a9d7cd7626 2013-04-05 23:10:14 ....A 117248 Virusshare.00050/Trojan-Downloader.Win32.Agent.xhqr-ff9cbf380ab56b54be5bf61cf8a052f38f8aeed8 2013-04-05 23:06:42 ....A 266881 Virusshare.00050/Trojan-Downloader.Win32.Agent.xkz-28f06fe7b789f8055aec877ed2bbbfbeffa96081 2013-04-05 22:48:02 ....A 55808 Virusshare.00050/Trojan-Downloader.Win32.Agent.xnyz-d0114bdee8c63966312c7ef5fe2985393424d495 2013-04-05 21:44:08 ....A 1324023 Virusshare.00050/Trojan-Downloader.Win32.Agent.xtzf-05875024f1d2f619d4ae6c0aabcf388a86f83ebc 2013-04-05 22:05:38 ....A 152958 Virusshare.00050/Trojan-Downloader.Win32.Agent.xxykks-5228994d78dd69d9d3509c9c0f9d30b0707f8ce7 2013-04-05 22:46:22 ....A 668672 Virusshare.00050/Trojan-Downloader.Win32.Agent.xxykpw-66e98d15bfb1fc6e217ef1ebd79e4200ab29acd7 2013-04-05 23:13:20 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Agent.xxzjln-1c6ee1f681da4ae72afbddfddd21d6dee4914df1 2013-04-05 23:46:04 ....A 16144 Virusshare.00050/Trojan-Downloader.Win32.Agent.xz-7a04c143d3baf684fddf2c07fe973d14fa32f952 2013-04-05 21:49:08 ....A 16144 Virusshare.00050/Trojan-Downloader.Win32.Agent.xz-c47d39bf0b99313fba0e9c7d5edc21256eedee89 2013-04-05 21:51:34 ....A 377111 Virusshare.00050/Trojan-Downloader.Win32.Agent.yegh-5668de03d26722e67a8ca8b3245a70ec5ef2d682 2013-04-05 23:48:50 ....A 339968 Virusshare.00050/Trojan-Downloader.Win32.Agent.yegh-f28d2f64df45ff699c113417bdc3439ad5590102 2013-04-05 21:28:54 ....A 90521 Virusshare.00050/Trojan-Downloader.Win32.Agent.ynp-99a3fb434f11c6822fc578b5f8787b30f5a2d4ae 2013-04-05 23:40:08 ....A 13064 Virusshare.00050/Trojan-Downloader.Win32.Agent.yr-d4a9f976c9a9a845913d8e090d86fb1b1e08f7ee 2013-04-05 23:04:38 ....A 57487 Virusshare.00050/Trojan-Downloader.Win32.Agent.yvqu-20553ed59be52c682719aa1f3b3e2ad27c8f1e95 2013-04-05 22:59:50 ....A 140288 Virusshare.00050/Trojan-Downloader.Win32.Agent.zaj-ef49b84c10fe51c842c20dacbeee3cec74f5fcd5 2013-04-05 23:02:08 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.Agent.ze-4400908d6ab31b2fd613b884a78bfe7405dfc9c1 2013-04-06 00:03:10 ....A 49076 Virusshare.00050/Trojan-Downloader.Win32.Agent.zegc-ae1df59775479394f9edd967fef1db2094098fb1 2013-04-05 22:43:18 ....A 76288 Virusshare.00050/Trojan-Downloader.Win32.Agent.znd-37fdf7085a77d76e5c9e3cede7c25c2346769ac3 2013-04-05 23:50:54 ....A 71428 Virusshare.00050/Trojan-Downloader.Win32.Agent.zo-9018e9f5890e8103217603f4ea9278e33e44f3f7 2013-04-05 21:49:58 ....A 133632 Virusshare.00050/Trojan-Downloader.Win32.Agent.zzz-0c74e1114aee4b9d23dce1907456569822aa87b5 2013-04-05 23:48:50 ....A 130048 Virusshare.00050/Trojan-Downloader.Win32.Agent.zzz-c4e27075a61159d279af0f368e52595e16ec05fd 2013-04-05 22:44:58 ....A 470016 Virusshare.00050/Trojan-Downloader.Win32.Agentb.bk-8ece8768a8066e40556fa55c778c0eb44849cd10 2013-04-05 22:39:10 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Alphabet.gen-04245abb8d3005958c94c1085a6e16b4624182d9 2013-04-05 22:48:04 ....A 12288 Virusshare.00050/Trojan-Downloader.Win32.Alphabet.gen-2cdde6f21ab9923b1d9ac194ce0764f92c9cc9e0 2013-04-05 22:41:18 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Alphabet.gen-5386eb8aceebf66572b33c4fc7f61677a66aad6a 2013-04-05 22:36:32 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Alphabet.gen-c4f3bac07972b677bf54fa9c7ec9bed714c103b0 2013-04-05 22:41:36 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Alphabet.gen-d94eb8f8aa80578cecabdc956eee5e0c30c517d8 2013-04-05 22:36:42 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.art-eafb17a5b8f8c1758a962723f5f4e788fe90344d 2013-04-05 21:56:36 ....A 35328 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.cak-cb548e67b03204403da4bf82cf3c2dc58df35302 2013-04-05 22:28:32 ....A 56832 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.ebj-1177748bbd96322614dde2b67658c48563a7a2f8 2013-04-05 23:21:56 ....A 53760 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.ebj-353da390b10cadce4f80595f7aa02114d3ba05d2 2013-04-05 22:37:56 ....A 468560 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.ebj-8ca013c03292f515e8659b0cb1bbf7b84286311f 2013-04-05 21:41:36 ....A 408576 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.ebj-cd0ce02332305777ea503f6a0ee58e4111f86726 2013-04-05 21:10:42 ....A 243712 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.ebt-a90515542491ff2d1c7accd4d3a5510dfea5c4a3 2013-04-05 21:22:06 ....A 295630 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.exa-8123dc22497b10a5ba50c7a824d32e378211bee2 2013-04-05 23:11:52 ....A 54272 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.exj-42e4f90fb2400ca78d7e49956c79edbd95eb8658 2013-04-05 23:23:42 ....A 139860 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.exj-b924b81a3cdbf69e7baa5b2faaffd4c6bd13bda7 2013-04-05 22:51:52 ....A 288768 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.eyg-6e3212e79154b6b7df541ab6295a6b7662acec52 2013-04-05 23:09:08 ....A 121164 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.fpe-b22e471f2afff195d579cfcc09da1a950d495873 2013-04-05 23:16:34 ....A 140676 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.fpe-c8af972ff35c5a00971acac29c078715adf60493 2013-04-05 22:23:46 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.kl-66e4947cb56e40b2bb0af1aaddde1a76f45013a5 2013-04-05 21:49:54 ....A 519374 Virusshare.00050/Trojan-Downloader.Win32.Andromeda.rvq-64f5144b74c74d0be7b1348708b7f55805fab37f 2013-04-05 23:03:06 ....A 186381 Virusshare.00050/Trojan-Downloader.Win32.Anedl.j-1f2b410dd38de2acfa4af4d5b70d6e48cfd92ada 2013-04-05 22:11:28 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-19b1d8a48c12a9211194f6479cff0d679b9e152c 2013-04-05 21:17:34 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-1f9532b4edc973dc1b4fad3b1b00292a32903403 2013-04-05 23:49:14 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-3198336e8a346184d4f16837aa85c319dc41e586 2013-04-05 21:17:44 ....A 3727 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-4bf565160ff3396984a1324266b9e1de7041d9ad 2013-04-05 21:49:06 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-51f7044ea521af39c306e0644f758ba2eb327dc9 2013-04-05 21:16:20 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-77bf19d906098bbb70acfbb7488598d2cd81f0cf 2013-04-05 23:10:26 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-81266ab5bfd29af051c87ac07ef969bd0d9ec684 2013-04-05 21:12:10 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-880cfb2c838ff6c6bdd304ae2cae9648d36d0e54 2013-04-05 23:55:08 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-a2890eacf2a6a7253a6905df339f676598cca9d8 2013-04-05 21:37:16 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-a6e1e635145f9fdf3da5e4fc220239e1358d9342 2013-04-05 21:58:36 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-b10885c21df6792f5d560f5ef6b0a8c2a92ce276 2013-04-05 22:05:56 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-b55e88835167cd140078656c3dcc3f6f757d7693 2013-04-05 22:55:52 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Ani.c-f20d2bd5eaa96d4bb9195d9c6106299082edb054 2013-04-05 22:01:20 ....A 36108 Virusshare.00050/Trojan-Downloader.Win32.Apher.bb-c0dbdea6d9657a96a1be93d31bc19bdf323a66dd 2013-04-05 22:17:32 ....A 1263270 Virusshare.00050/Trojan-Downloader.Win32.Apher.gen-0789aa9dbea13aef9589a7ea648f1cd26cdcf892 2013-04-05 22:55:56 ....A 957 Virusshare.00050/Trojan-Downloader.Win32.Apher.gen-0e42b6708011f10cb48725ac79c4c127aef62b17 2013-04-05 23:18:26 ....A 5319 Virusshare.00050/Trojan-Downloader.Win32.Apher.o-27aa5c7ba62db99a7d0ea1ce63b32b489ab1aee3 2013-04-05 23:42:44 ....A 181289 Virusshare.00050/Trojan-Downloader.Win32.Apher.pem-49fd59a4783770ddd80098b0f2b93219672f402c 2013-04-05 23:39:44 ....A 386048 Virusshare.00050/Trojan-Downloader.Win32.Aphex.050-e8109618e5ea6950bf394e52143d78bcd8adbe6f 2013-04-05 21:38:50 ....A 3200 Virusshare.00050/Trojan-Downloader.Win32.Aphex.10.c-d238a34f1c8aa99f73e6b2ee1b895b9f7b20bfba 2013-04-05 23:55:30 ....A 176128 Virusshare.00050/Trojan-Downloader.Win32.Apropo.al-b55697a6486279a46f320dfae1b8031d360508a9 2013-04-05 21:07:38 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.Apropo.l-82ef1738e6c1de7d959bd53885cedbff8ba33219 2013-04-05 22:51:24 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Apropo.o-08c55b970d4ca02320c56cc37bb1bc187a152a4a 2013-04-05 23:18:34 ....A 98304 Virusshare.00050/Trojan-Downloader.Win32.Apropo.o-d1e82f1dcd6a049082a43383216e86719fcc34ae 2013-04-05 22:03:36 ....A 176128 Virusshare.00050/Trojan-Downloader.Win32.Apropo.s-1d58c3fd73a30eb554a8135b7e04ab1d9f4b1008 2013-04-05 21:54:10 ....A 256601 Virusshare.00050/Trojan-Downloader.Win32.Apropo.u-0413cbe2ff148cc80dcaa9edd0165f1db36a69e4 2013-04-05 23:08:40 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.Arpepoler.pei-063eab2a1f9d4ebb256308eaad364ae23f8cfb25 2013-04-05 23:54:10 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Asune.g-7593efea0ce8bce5996395591219db45aa7b3bb2 2013-04-05 21:33:12 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Asune.j-0a446cd0cc6f413124ddf4174e3a0070a7f3446b 2013-04-05 21:35:00 ....A 9014 Virusshare.00050/Trojan-Downloader.Win32.Asune.j-9cbd8f12f3083daf1ddda58dafd325dca5fa916c 2013-04-05 22:40:24 ....A 249627 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.ai-79e931d3c046a9b11eaabefed6419259dee7f92e 2013-04-05 22:02:18 ....A 300932 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.gs-fd93b5c3f67be6074112de1219048f67f3bfd090 2013-04-05 22:35:58 ....A 261120 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.ho-480d6cde5c91798c9014535458b5fb4506f6ea9b 2013-04-05 22:42:52 ....A 256963 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.kd-16aaa2dad5622bcaec0c811ee93fea3a8c63526c 2013-04-05 22:39:48 ....A 375169 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.li-8269b8bd701747cd68663cc3c314e9368c6fe160 2013-04-05 21:34:16 ....A 581909 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.lq-a7d655bfcd1873e1fa9b52c4fe57a0b4f016aa14 2013-04-05 23:18:40 ....A 520469 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.lq-a98af775e288f4a118379bd6c0b880d9c929cb2f 2013-04-05 21:34:08 ....A 520469 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.lq-ae8c0d5855463dc6d367a0164fb1f71b767e4982 2013-04-05 21:19:56 ....A 276480 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.ma-1842ca2003a2f3ddb4f8404219c946539671c1b1 2013-04-05 21:50:10 ....A 372227 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mf-96a9cb2ffd52c0ed5acb26c6a7568528e8ad8f9e 2013-04-05 22:00:18 ....A 7446119 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mj-0edbb6a2adb76b0e296a5c6059527de403ef4492 2013-04-05 22:41:16 ....A 5893962 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mj-1eb2ec91486ca38bc8a94ab97db1c1610b1c3ae5 2013-04-05 21:32:34 ....A 5269413 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mj-436a8c7cadba884ed54f00c9db7c66d52e58c6a6 2013-04-05 22:41:36 ....A 6558022 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mj-4da639542445b87180a451f3a68baf23ad3339aa 2013-04-05 22:43:54 ....A 2777509 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mj-bfbf7ba92cd106c5e33be4b9ae2353c36c4cc535 2013-04-05 21:21:38 ....A 9176024 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mj-c813ee0eb195524366a1492c2b47d773d953d06c 2013-04-05 22:14:44 ....A 9216480 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mj-db01c1c24927b5c3691fdfb6342d244ffd7d714c 2013-04-05 23:30:28 ....A 267663 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mm-4f03d28e6388e7bcf6c79b3e0c714dae64b27973 2013-04-05 21:37:46 ....A 287026 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mm-69067d8339f52dfbeffde0bd6e0a96b034c1cb63 2013-04-05 21:57:42 ....A 577786 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mv-22a7f51118b63a7db64f11a2d2447ca6f16a6782 2013-04-05 22:14:50 ....A 2057 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.mv-a22e21e51bc43e791294787bac6a7f41f10c428b 2013-04-06 00:03:44 ....A 768681 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.no-e40235eadd5317cad80ef9fbabe324e488f38017 2013-04-05 21:58:38 ....A 207185 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.od-4d1497b62afa50042e787fa1e6eb3e1c7f9b6375 2013-04-05 22:35:52 ....A 584073 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.qw-48e411149289f1fb18be2df3e599057121b69372 2013-04-05 23:39:30 ....A 318156 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-2ccdd810a311f4dc5c5fef60d44396a6ff5088ee 2013-04-05 22:32:08 ....A 304306 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-6212aec1bed69744e88f9249d0f86d7243d2b7bc 2013-04-05 23:12:42 ....A 373736 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-70ae1620eb70f2c0cd17223e06b921cf7367e490 2013-04-05 22:27:58 ....A 645493 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-7fdad5a3e769e57258d4dc27d285534eb32ba7a9 2013-04-05 23:07:36 ....A 1034418 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-8959a18e6f62bad96a6daef882150d98d4321f1c 2013-04-05 22:01:36 ....A 365568 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-c30be320da5319b75db40ad70a7f031f140f2919 2013-04-05 23:15:08 ....A 1000521 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-ca60da6392193527c7b344a8280bf6dd3e949d90 2013-04-05 23:51:32 ....A 1034426 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-d45b154f62ddc4ee3cb613dbe152548b2fd1dfd4 2013-04-05 22:56:18 ....A 1034454 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-e80ad03114824f44c88839e19e1d69a81c951cc2 2013-04-05 22:24:28 ....A 909910 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.th-ffc6d9e77b489bd25de74ed92fd2b20d7baa3a75 2013-04-05 23:38:24 ....A 8701 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.tl-6bf42e251fc2e3c12d1de69e02394ccff0d73d4c 2013-04-05 23:03:48 ....A 303544 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.tm-663eca3b1b21c8e1463fdf61ab43c909219e3577 2013-04-05 21:58:34 ....A 300806 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.tm-7409ff98a793198ceb8bb0652f0716233ef07f01 2013-04-05 22:58:48 ....A 300872 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.tm-c0c31c0bc98b93bc867370476d9f5c60cca68bfb 2013-04-05 22:18:12 ....A 282024 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.tm-c5897116315aebd66c7cd9e727c7b8b339cfd771 2013-04-05 23:05:10 ....A 754649 Virusshare.00050/Trojan-Downloader.Win32.AutoIt.ua-a49311efada253f3944995f436e1d24066689fe3 2013-04-05 23:48:54 ....A 50176 Virusshare.00050/Trojan-Downloader.Win32.Avalod.ac-0800b4bd99f843f18fb56c149c47968b17c396aa 2013-04-05 22:40:58 ....A 548864 Virusshare.00050/Trojan-Downloader.Win32.Avalod.ac-41785c3e731175e0c1d8b9fe317be7f6d41091c9 2013-04-05 23:09:46 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Avalod.af-17ad54f09c0cf7687849a296999becf0673ac189 2013-04-05 22:27:26 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Avalod.af-1c02d88160ae1d8314c8ce77ce4a8b4250a0e531 2013-04-05 22:47:44 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Avalod.cd-bd977ef84bff7bac0fc25345b2db2e3331bb37b9 2013-04-05 22:35:18 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Avalod.cr-ca9075045f244f8f8b17a2fb3a7d99bd035e42c0 2013-04-05 23:27:12 ....A 94208 Virusshare.00050/Trojan-Downloader.Win32.Avalod.dq-8d50d1d217c2fdb43bcea9270292658f3fcafb38 2013-04-05 22:05:24 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.Avalod.gf-259e1ee246f1f9cc5c72bcc53d060d491e2c2334 2013-04-05 22:26:10 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.Avalod.gf-947b8a7b9fbe4ab6c49bb85462eee845b73dbdb5 2013-04-05 22:57:26 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.Avalod.gf-c6c75b2344a6508af0ac4055c706cd196000aec9 2013-04-05 23:03:28 ....A 479232 Virusshare.00050/Trojan-Downloader.Win32.Avalod.k-92977699b8094312f67e92b29dd2abaf58514f2b 2013-04-05 23:36:58 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Avalod.o-017671fc47a2a5a2f9c3c99971e5e1bedd7337b5 2013-04-05 22:24:18 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Avalod.qw-1f24c4a564651dfdc475e072781b45a6a813c239 2013-04-05 23:02:46 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Avalod.qw-9446dca7c05ff18584d119de2235cf5765d938cd 2013-04-05 22:04:20 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.Avalod.te-59ee022cc10e324757287ba0b403f793d89dd0c6 2013-04-05 22:17:48 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Avalod.te-b51a841a4a1900026c053d107ac212a0bf43e279 2013-04-05 22:48:30 ....A 64512 Virusshare.00050/Trojan-Downloader.Win32.Axload.c-ff44b8276df856ce0d26d79fe14ebbadfeaf4b0c 2013-04-05 21:41:28 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.BHO.hj-40fd5be4c459ed79cc6bdc6a941bf4fae012f3ae 2013-04-05 22:50:52 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.BHO.hj-b26fe727e2682fbba197b4701983270a30d0e07b 2013-04-05 23:44:24 ....A 196608 Virusshare.00050/Trojan-Downloader.Win32.BHO.k-e9173c5539c801a161441210a27286dcb4dac8d5 2013-04-05 23:26:12 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.BHO.m-dfb515e3595814f4d10d5146bcbd27aa8aef139a 2013-04-05 21:55:36 ....A 262144 Virusshare.00050/Trojan-Downloader.Win32.BHO.rqt-1a49728ce33601ea3dd1f8cdd43570cd00487919 2013-04-05 21:22:26 ....A 323384 Virusshare.00050/Trojan-Downloader.Win32.BHO.rz-35cfc0aa24398101466adee614169daaad18285a 2013-04-05 22:49:22 ....A 122390 Virusshare.00050/Trojan-Downloader.Win32.BHO.sz-eca4e8bd329400f8532a5734d253d0e27d4e5310 2013-04-05 23:22:08 ....A 84480 Virusshare.00050/Trojan-Downloader.Win32.BHO.ujp-31466da66b1e38f24199a922aea36df483e20228 2013-04-05 21:41:28 ....A 203178 Virusshare.00050/Trojan-Downloader.Win32.Bagle.ak-d56af3c4ec98162db7552d68571b1ea1a817d992 2013-04-05 21:56:20 ....A 10551 Virusshare.00050/Trojan-Downloader.Win32.Bagle.at-ae5556cfe1847ea4cca7465f586d283c1f01cfca 2013-04-05 21:30:34 ....A 2469 Virusshare.00050/Trojan-Downloader.Win32.Bagle.av-75a45df54a1c8bd18fd1db27cbf5cb5b38d14c2e 2013-04-05 23:19:20 ....A 156829 Virusshare.00050/Trojan-Downloader.Win32.Bagle.cc-2db200522554911d54fe2cb38558a8916dd8761b 2013-04-05 21:46:10 ....A 274477 Virusshare.00050/Trojan-Downloader.Win32.Bagle.cc-ea8006f75e49b12a8efb7b7c1f749a34d2c819e3 2013-04-05 21:33:34 ....A 815788 Virusshare.00050/Trojan-Downloader.Win32.Bagle.ik-a117ecaa94f4d2d692afc93599ef036e2ef15937 2013-04-05 22:42:58 ....A 655360 Virusshare.00050/Trojan-Downloader.Win32.Bagle.ik-b47ba8028e9ffaa9d2442fd1c04ece5f3293a13c 2013-04-05 21:17:46 ....A 99328 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-107d18e28e9a897e33d6542d840a38bc67773409 2013-04-05 21:26:44 ....A 98816 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-1517c1f763682c48b860318bdebdcb2016a468e5 2013-04-05 22:05:06 ....A 99328 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-3eef1155251aa61fa6b7e2cad4ea7d430e8be709 2013-04-05 22:09:50 ....A 99328 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-5d2c3f8886f433be1fca1788a7317a1040035c8b 2013-04-05 23:49:56 ....A 99328 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-68c523c8b35940f47de5a06b6641972a47a29243 2013-04-05 21:58:26 ....A 98816 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-699d014425a39af2b20a325fef02f68e4b45ad4c 2013-04-05 22:16:20 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-7a9b6808f26e3fe8f04df2e48b624144168f78ca 2013-04-05 22:09:14 ....A 329216 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-7e69d26252180c094a61ce70a88b702496f2e85e 2013-04-05 22:04:58 ....A 99328 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-a7f962b9c295783c1f1ac0a0536cbf69381b4818 2013-04-05 22:53:20 ....A 99328 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-c99b3d2e0da81234933d7c005b46a1f74237e5dc 2013-04-05 23:49:32 ....A 99328 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-cf1f70f27176e98fe0afb038702ad2fd4e5a2407 2013-04-05 22:40:12 ....A 99328 Virusshare.00050/Trojan-Downloader.Win32.BaiDload.a-e4098e1876955324725cd45b1198e7fbeabcc9f2 2013-04-05 23:11:24 ....A 226304 Virusshare.00050/Trojan-Downloader.Win32.Banload.aadya-c17a9cbb5d722dc78c23a645d8735c2293564b44 2013-04-05 22:02:26 ....A 40679 Virusshare.00050/Trojan-Downloader.Win32.Banload.aae-76205d9588d10a32fb6989511ff3ab1d2c05ddc3 2013-04-05 23:35:10 ....A 118272 Virusshare.00050/Trojan-Downloader.Win32.Banload.aae-91ba38d6110c668d0ce2a096fb8732f21e0841e0 2013-04-05 21:45:26 ....A 40488 Virusshare.00050/Trojan-Downloader.Win32.Banload.aae-e4525eb3bdd2aa311a502df5019ea4c9471aeb05 2013-04-05 22:08:30 ....A 393216 Virusshare.00050/Trojan-Downloader.Win32.Banload.aaftp-2b627c299481bd3bec77cda8fc79d7fcd71a61d0 2013-04-05 23:56:40 ....A 685016 Virusshare.00050/Trojan-Downloader.Win32.Banload.aafzd-9aa294ce0fb0828b14d5957f8a7f67c72803358f 2013-04-05 22:10:26 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-1e31047d54bbcc8bf6f219cb13c45023ee074d25 2013-04-05 22:20:30 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-1ed0c23731cf47802741eba426ae7af0a65578b8 2013-04-05 22:01:00 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-1f1fe83ee20d379d89c7c493887922eee43d093a 2013-04-05 23:50:40 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-240d2b551175a95ee5733349aff94b958f521f03 2013-04-05 23:02:00 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-28302e0b24175943fc00580bdc92d294fb5ec991 2013-04-05 23:39:52 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-44c1963824330c19e2fb4cb35bc9b5e7889dff79 2013-04-05 22:34:48 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-49b7fd2c4a26ad91bfceb91d16b2d7fedce4b761 2013-04-05 23:44:22 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-4d13cdc23613d5744f41279d7f936edf439727e5 2013-04-05 23:25:12 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-4e25e2ff27e75c4dd077e35b7fe939456d8c8e4b 2013-04-05 23:15:18 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-5e0f1844bd628811d28b6c9213af007e947eeefe 2013-04-05 23:21:38 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-62b3bf4350c193305b57a870a2d732b03751ff14 2013-04-05 23:02:06 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-6abc583b077e0cecdd3e0bd1bb89afd52f431685 2013-04-05 22:53:06 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-7371b1998f4695c818c82b6d87895d3a33f54504 2013-04-05 22:12:14 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-76169c8f0935ac47eb3726d1cc4299df881e078f 2013-04-05 22:35:36 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-77273ed43c4b6febaf092a38a3fbfe80da0f87e5 2013-04-05 22:06:44 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-797a8a48a9900e9f81ff02f5b4159af22fea1d3e 2013-04-05 22:16:14 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-84a9365049cab88c404cdb348ec0eaf007b80bf5 2013-04-05 22:49:32 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-9b39267b8e9912e0e485af264fa398150aef9b4c 2013-04-05 22:53:08 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-a1428f6bd09794c30e272d727dd8fa041c566d6b 2013-04-05 23:50:00 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-b3e86721d2184c5f161b816cc9db75bc6cefb4a5 2013-04-05 22:43:42 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-b7ade6680f50f1cae24fe39c60178104a4994cf5 2013-04-05 23:29:00 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-c285d174b319ddc1a6659254f8df8325f7d11ecd 2013-04-05 21:22:24 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-c7e4c2ff58c5fac86d1fe2d0bba0026771b4708b 2013-04-05 21:26:06 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-c937f6f0f4cfd8ba0b57aa17866b319719a14e8a 2013-04-05 22:53:58 ....A 691712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalip-e84e596082956e9e1d5a1bd5dc7e6035171306d0 2013-04-05 22:21:06 ....A 221184 Virusshare.00050/Trojan-Downloader.Win32.Banload.aallt-ee422491eb63f24d21d716dece3d1ff508038b01 2013-04-05 22:35:20 ....A 178688 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalmh-4685773b663d52d00cd98ac5b19c146ea933ad0d 2013-04-05 21:26:28 ....A 178688 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalmh-bd53512d236daf5e15423c5e8333868be46dc883 2013-04-05 23:29:46 ....A 13338 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalqx-826338fcdb23f9f920d8cb3d55bc6cb4c8eb7ebb 2013-04-05 21:11:40 ....A 13337 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalqx-920f31914552fd62da4c1f20a567c5df69e19420 2013-04-05 23:47:18 ....A 14552 Virusshare.00050/Trojan-Downloader.Win32.Banload.aalqx-c1b32e30bc3f7cc6ccd2e0ae0781a997886654e8 2013-04-05 21:46:58 ....A 40453 Virusshare.00050/Trojan-Downloader.Win32.Banload.aamaz-7dacde6a0ad7e55ba490c4d731f5e9b0005c2b7f 2013-04-05 22:21:58 ....A 230912 Virusshare.00050/Trojan-Downloader.Win32.Banload.aancf-64fdc552eaf0c49eb573960335c976dc7ed4084d 2013-04-05 22:44:04 ....A 155136 Virusshare.00050/Trojan-Downloader.Win32.Banload.aarli-a71b2089c240d789ff8dfa3b5529c201766019ee 2013-04-05 21:37:48 ....A 347648 Virusshare.00050/Trojan-Downloader.Win32.Banload.aauou-4a56ac35cc7fc562dc31f01eb0517e5780998086 2013-04-05 23:28:58 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Banload.abb-989f114d2bd8470438122833067043334ce0050b 2013-04-05 23:35:42 ....A 167424 Virusshare.00050/Trojan-Downloader.Win32.Banload.abbm-2d5b27a55ac319357be3a404cd22fece94b2b0c0 2013-04-05 23:23:18 ....A 375296 Virusshare.00050/Trojan-Downloader.Win32.Banload.abcxf-e54e0c0dc33194a4647dfafefc0595ed8caa03b6 2013-04-05 23:59:18 ....A 169098 Virusshare.00050/Trojan-Downloader.Win32.Banload.abgw-b9701f09e8060e0136b8b4d7041315777979adf1 2013-04-05 21:32:56 ....A 299285 Virusshare.00050/Trojan-Downloader.Win32.Banload.aboey-eaae6604155e16f3ad8c86f4a5bddc1a8989b96c 2013-04-05 23:30:44 ....A 363552 Virusshare.00050/Trojan-Downloader.Win32.Banload.abph-2b08fb29cc1d666a1630a1fc666438dbbefddea6 2013-04-05 23:22:12 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.Banload.abqa-4ef3cbc7e1328132c73f5c4d402aa75705e3aa79 2013-04-06 00:04:10 ....A 209408 Virusshare.00050/Trojan-Downloader.Win32.Banload.abvs-c2712a4dec97677ff54ba530167e68d646e9e2b4 2013-04-05 23:49:58 ....A 29973 Virusshare.00050/Trojan-Downloader.Win32.Banload.aby-b0491bf1a75063c3678e48375bdaed26c8e17764 2013-04-05 22:49:02 ....A 166954 Virusshare.00050/Trojan-Downloader.Win32.Banload.achg-57d5715004e99f1325b222d2081e04517d3b0243 2013-04-05 21:20:44 ....A 378547 Virusshare.00050/Trojan-Downloader.Win32.Banload.actc-1bead309111e86c700491dae2190085a6ce97b69 2013-04-05 22:34:54 ....A 365568 Virusshare.00050/Trojan-Downloader.Win32.Banload.acvu-b643c9c371324b075dffa57492bda32f75d36b54 2013-04-05 21:58:48 ....A 475136 Virusshare.00050/Trojan-Downloader.Win32.Banload.adjq-a28efce00db7f9099ac0c7cdd94bf23f7183384a 2013-04-05 23:00:14 ....A 87040 Virusshare.00050/Trojan-Downloader.Win32.Banload.adkk-b23fca6de5b1aa9cf6cd54728f090f25123a7061 2013-04-05 23:34:14 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.Banload.adw-574ff58540f12e8cacad3eabd5cca190d82b9604 2013-04-05 23:17:14 ....A 52736 Virusshare.00050/Trojan-Downloader.Win32.Banload.aea-6d68f67332692abdd4f600e5590643482629735e 2013-04-05 21:32:24 ....A 64512 Virusshare.00050/Trojan-Downloader.Win32.Banload.aea-bbc7c4d266fe1d6d5e979db1d60688fc26fcb7a9 2013-04-05 21:27:10 ....A 27648 Virusshare.00050/Trojan-Downloader.Win32.Banload.aeld-fc9a63e5d7d0e90324eda0adec0bd1c5fc381dc7 2013-04-05 22:25:26 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Banload.af-30dd473f84fb959e7f21226905a5e6442065d798 2013-04-05 21:47:44 ....A 34921 Virusshare.00050/Trojan-Downloader.Win32.Banload.aga-43c0b65df424bc0f0fa854e6df59e0786231a8ec 2013-04-05 22:47:32 ....A 217600 Virusshare.00050/Trojan-Downloader.Win32.Banload.agfb-5b87dad1cd9939c6ed1cc567841c08daa06f5f8c 2013-04-05 22:26:32 ....A 196608 Virusshare.00050/Trojan-Downloader.Win32.Banload.agfb-a0022cf71daa96f2ed4a4ec41bf63f11853cdd49 2013-04-05 22:53:04 ....A 196608 Virusshare.00050/Trojan-Downloader.Win32.Banload.agfb-b1a2ace597409603f85275058b4654536c2f9ee0 2013-04-05 23:51:00 ....A 59904 Virusshare.00050/Trojan-Downloader.Win32.Banload.agfo-353f90dcb5af7334ef6fed9fdde65bac1b179384 2013-04-05 21:30:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Banload.ahbj-a39acb1957233afa0eacdc5f21d0df096ecfcb82 2013-04-05 23:45:40 ....A 245760 Virusshare.00050/Trojan-Downloader.Win32.Banload.aho-d6ac9f1252c35dd6db0c1e664947918776d4a5be 2013-04-05 21:36:34 ....A 51712 Virusshare.00050/Trojan-Downloader.Win32.Banload.aian-d4b99c264b2b24147573b918227e1c3be61179ba 2013-04-05 22:43:56 ....A 35205 Virusshare.00050/Trojan-Downloader.Win32.Banload.aib-d03dd601eb78192e4bd93432d2e9b2d6796d78fd 2013-04-05 22:40:18 ....A 46592 Virusshare.00050/Trojan-Downloader.Win32.Banload.aib-e2ee741b6f3c72d156cc793a67d6abf375b44808 2013-04-05 21:38:30 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Banload.aifr-ae30641f8f44962d5a893ba204135a678e07ecf8 2013-04-05 22:49:34 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Banload.aik-28480a2f30e17984da7ab8824a7d427cd498132a 2013-04-05 23:42:06 ....A 12851 Virusshare.00050/Trojan-Downloader.Win32.Banload.aik-4e0524c1ac891a274f29873eb2a1aa66b8d388bf 2013-04-05 21:36:58 ....A 48640 Virusshare.00050/Trojan-Downloader.Win32.Banload.akb-3df323922bcbfd77d897d5115c0e32cc9c3d85da 2013-04-05 22:53:34 ....A 230400 Virusshare.00050/Trojan-Downloader.Win32.Banload.aknv-dec9852809c40b3d4c3ad5d041f01a3e9d4b5298 2013-04-05 22:46:54 ....A 112640 Virusshare.00050/Trojan-Downloader.Win32.Banload.ambx-5a54f51415dcac7657111ea3ca3f8d0e2e9449cf 2013-04-05 23:12:48 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Banload.amc-1ef69be1e05e921ec2b65fdcbd20e004eb13829f 2013-04-05 21:16:52 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Banload.amc-2211ed5a58cdb83f4cb4caf218900fd43e999287 2013-04-05 21:34:22 ....A 46080 Virusshare.00050/Trojan-Downloader.Win32.Banload.amc-2f8687a7adadac256a8d927c958cb56e4647eee0 2013-04-05 23:50:12 ....A 26624 Virusshare.00050/Trojan-Downloader.Win32.Banload.amnp-0416f52440c5174fee52a34a79edb2e1625c693e 2013-04-05 21:08:04 ....A 60416 Virusshare.00050/Trojan-Downloader.Win32.Banload.amns-a21dee2dbe2a6b31e015da45e3a7c5f5852872ff 2013-04-05 21:57:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Banload.ann-8b4acde07a9976affd658d5b72dbaa8403c86348 2013-04-05 23:31:56 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.Banload.anow-7cd2a0c78906629b1bfed5c43e799dd8f2f25fd3 2013-04-05 22:52:22 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Banload.anpi-c6d42157cfb52a71db93b57395f6dcaa75244a44 2013-04-05 23:13:38 ....A 373081 Virusshare.00050/Trojan-Downloader.Win32.Banload.ansz-dbd79b89524465ad6dd9a4f49f99dc21fbc6901f 2013-04-05 22:12:36 ....A 82432 Virusshare.00050/Trojan-Downloader.Win32.Banload.aon-7bd39f005b3f18290a820282f2a09265d1ffd55b 2013-04-05 22:44:06 ....A 43008 Virusshare.00050/Trojan-Downloader.Win32.Banload.aos-15e647f80513b7721f5fafe48c3c9a997a1c290c 2013-04-05 21:09:34 ....A 20646 Virusshare.00050/Trojan-Downloader.Win32.Banload.ap-e6111412a9ef351aab275998a7a6ca37013a75d3 2013-04-05 23:50:14 ....A 1305088 Virusshare.00050/Trojan-Downloader.Win32.Banload.aphw-2269711e09eaf236a7fca15285543f379716877c 2013-04-05 21:49:52 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Banload.aqn-508db400678118f3bf246d567f445cc1ff5dde0b 2013-04-05 22:18:24 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Banload.aqo-012f1389b96dfc48ae35e0ed75cdf655078b8713 2013-04-05 21:13:54 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Banload.aqo-3374c284916cc1df375398d9c7ef9535a2760b68 2013-04-05 21:42:10 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Banload.aqp-c958e6b3ba3cf7a25c84663e080622ee52b25dcc 2013-04-05 23:55:18 ....A 19316 Virusshare.00050/Trojan-Downloader.Win32.Banload.atu-7c4e70a5d6c179b7d20ee1d15936f4226eed9015 2013-04-05 23:22:08 ....A 39936 Virusshare.00050/Trojan-Downloader.Win32.Banload.axj-18f6083582e8295fcbf39b007010be6b79801f45 2013-04-05 23:53:46 ....A 24064 Virusshare.00050/Trojan-Downloader.Win32.Banload.axx-c7a38cc67753fff0ba9bf2f5b3c7c6171926b385 2013-04-05 21:21:38 ....A 78339 Virusshare.00050/Trojan-Downloader.Win32.Banload.azlt-ef07d1a82a737a0f8e2d04465ee905ae84ab2050 2013-04-05 21:59:52 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.Banload.azqr-6cce6a071cad9622cd22996928b3fe56335933af 2013-04-05 23:32:48 ....A 638754 Virusshare.00050/Trojan-Downloader.Win32.Banload.baeh-a2e11e6ea85cd7a50fe18d57ae554e3f9cae0492 2013-04-05 22:04:24 ....A 650882 Virusshare.00050/Trojan-Downloader.Win32.Banload.baeh-c81bcc99db2b0d53e1c03a11d4f7ea27a1541809 2013-04-05 23:52:50 ....A 519168 Virusshare.00050/Trojan-Downloader.Win32.Banload.baja-4f22c62fedfab2e82851e5dfec24cae7a6a15e5b 2013-04-05 23:57:36 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.Banload.balw-f02c168db37504287494309ebec26ffae557b10b 2013-04-05 22:43:38 ....A 126464 Virusshare.00050/Trojan-Downloader.Win32.Banload.bba-6d3c95258bd3de3e66fea1cf224034aeadbee699 2013-04-05 23:25:02 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Banload.bbdg-9de1cd1ce0c6de9bfd54f78cb1acd1b00512e2be 2013-04-05 22:16:04 ....A 183296 Virusshare.00050/Trojan-Downloader.Win32.Banload.bbkm-587ac9ad0a8ca2bda35a83da72793d02267d2c15 2013-04-05 21:23:48 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Banload.bbt-efd1f1ce3e5bc95cb3c3517e90871d7bcd1692ac 2013-04-05 21:09:46 ....A 34304 Virusshare.00050/Trojan-Downloader.Win32.Banload.bcj-95372a1d794045cbde8c8fc6ca9ccd5e8f828530 2013-04-05 23:09:36 ....A 47104 Virusshare.00050/Trojan-Downloader.Win32.Banload.bcsk-ce18c5229f12391a7c83489a757b7e3a4cc29cbc 2013-04-05 21:54:44 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Banload.bcy-22b66efa494fc0f0b03478d9841e80734b846a44 2013-04-05 22:48:46 ....A 372224 Virusshare.00050/Trojan-Downloader.Win32.Banload.beft-79497ebc0372c8c5352b2f30f9ddb2d0965de3fa 2013-04-05 23:56:48 ....A 186880 Virusshare.00050/Trojan-Downloader.Win32.Banload.bej-8e3f7b31ce206112aee2a39863197f34e75291a0 2013-04-05 21:39:44 ....A 1431040 Virusshare.00050/Trojan-Downloader.Win32.Banload.bej-9c5a024127bac4daf28ec52ffec2772b401ad30a 2013-04-05 21:25:54 ....A 412672 Virusshare.00050/Trojan-Downloader.Win32.Banload.bel-b13432bb121508feff711447c1e0dae870ef6835 2013-04-05 22:56:52 ....A 91136 Virusshare.00050/Trojan-Downloader.Win32.Banload.bfn-4060f118ae2574b331c77a2bc0f490b77028d816 2013-04-05 23:46:30 ....A 91136 Virusshare.00050/Trojan-Downloader.Win32.Banload.bfn-b7fcb170840aa96b32d4e87e9305720a260943b8 2013-04-05 22:28:48 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Banload.bgdx-0a910037e1feac2da24bfb5e18e1ea9fbd339eb9 2013-04-05 22:22:42 ....A 11674 Virusshare.00050/Trojan-Downloader.Win32.Banload.bgrk-26526fb3d75a2a67082c3e4fc7b54f6c60f58a67 2013-04-05 21:58:54 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Banload.bhfz-261621a3aed3904f335336acdc8787111fc717dc 2013-04-05 23:07:36 ....A 13339 Virusshare.00050/Trojan-Downloader.Win32.Banload.bimd-0962901ea9eab03a74e7bbc8cb4089469341282e 2013-04-05 23:52:48 ....A 13337 Virusshare.00050/Trojan-Downloader.Win32.Banload.bimd-4bcef66b1565f19a2c35c0fbdc28d20f63d7d18c 2013-04-05 22:09:48 ....A 15200 Virusshare.00050/Trojan-Downloader.Win32.Banload.bimd-51758909bb7b7e8334b451c532abc9ef3f9580cf 2013-04-05 21:31:14 ....A 13851 Virusshare.00050/Trojan-Downloader.Win32.Banload.bimd-b74c295d5aa72a15109870ee6ff6959a24f95f83 2013-04-05 21:33:52 ....A 13344 Virusshare.00050/Trojan-Downloader.Win32.Banload.bimd-db8248f40506688612dc5aa3fff6773f399f663d 2013-04-05 21:58:02 ....A 21758 Virusshare.00050/Trojan-Downloader.Win32.Banload.bir-4fc12104ccb531c0179818c9e52beda83c4b381e 2013-04-05 23:59:30 ....A 46080 Virusshare.00050/Trojan-Downloader.Win32.Banload.bir-893e68094d1cc0901357bcc0c2be024370d64491 2013-04-05 23:39:04 ....A 76174 Virusshare.00050/Trojan-Downloader.Win32.Banload.bjcz-5d328d8b91ee750ee34bb5deca50ba39586f42e9 2013-04-05 21:41:20 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Banload.bjh-9cbe079df7c9dbc8cf412bb3af3d1bbaab05bdef 2013-04-05 21:29:06 ....A 46080 Virusshare.00050/Trojan-Downloader.Win32.Banload.bjo-7f049f8b5050462f29d168e410b2fc51272f618e 2013-04-05 22:48:00 ....A 34304 Virusshare.00050/Trojan-Downloader.Win32.Banload.bjo-e1c66d774cbe35c3365df1f7789672d92873e4d8 2013-04-05 23:07:46 ....A 243200 Virusshare.00050/Trojan-Downloader.Win32.Banload.bne-0a20d641cfb10be85310b0e655b53afa65ba4fbc 2013-04-05 22:20:00 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Banload.bnob-484efde21e4008a3c4185dcabe4d697f6a644c7f 2013-04-05 23:14:38 ....A 67296 Virusshare.00050/Trojan-Downloader.Win32.Banload.bns-ec53bd7533ef6f5459b8bbbf4884240a70ceb0fd 2013-04-05 22:35:02 ....A 468102 Virusshare.00050/Trojan-Downloader.Win32.Banload.bprv-e3f058dc0bf1b3d6640eb59107bd6da1c24ebab1 2013-04-05 22:39:54 ....A 173524 Virusshare.00050/Trojan-Downloader.Win32.Banload.bqg-d8cf0f392d6e72a1f3c71b7631ea6412b9036876 2013-04-05 23:56:36 ....A 26861 Virusshare.00050/Trojan-Downloader.Win32.Banload.bqi-12c2b7f3558cb0a7f8be3e13d9d792fa1a10cfad 2013-04-05 21:36:40 ....A 492544 Virusshare.00050/Trojan-Downloader.Win32.Banload.bqlc-03732469f5cb2049921667c4c975f1a12becab9e 2013-04-06 00:03:36 ....A 38652 Virusshare.00050/Trojan-Downloader.Win32.Banload.bqz-0e001a4d174078017111bda0bf84adbb65029d78 2013-04-05 22:31:40 ....A 2017792 Virusshare.00050/Trojan-Downloader.Win32.Banload.brpl-723269fd27dec32e1db8a684d98972255e1b73df 2013-04-05 23:42:56 ....A 30208 Virusshare.00050/Trojan-Downloader.Win32.Banload.brs-679f320dc56153b26e32b109a68d66eb5b92b54d 2013-04-05 23:05:46 ....A 26112 Virusshare.00050/Trojan-Downloader.Win32.Banload.brs-7ce67bacd94c0ca7995c305f7d9b984fb07cf3a6 2013-04-05 21:42:28 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.Banload.bsm-69b090522ce9e052c502a6429b216a786da713e2 2013-04-05 23:26:36 ....A 45235 Virusshare.00050/Trojan-Downloader.Win32.Banload.bsmi-b1145aa44be892ddf9201fb918b4db675ffbd2dc 2013-04-05 21:21:24 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Banload.bsr-0d73a466b68b3f23cbf54586fd2a496fcbb42b83 2013-04-05 21:26:52 ....A 18944 Virusshare.00050/Trojan-Downloader.Win32.Banload.bsr-82f14f492a5b36739e14112c2e4cfe7b11f210eb 2013-04-05 22:02:08 ....A 146331 Virusshare.00050/Trojan-Downloader.Win32.Banload.bsr-8fe2ae49ed6da4393bdab7dfceb112993d6398b4 2013-04-05 23:43:34 ....A 148480 Virusshare.00050/Trojan-Downloader.Win32.Banload.bsr-9434b471c2a376014a00f88e416d9625b939696b 2013-04-05 21:28:46 ....A 9942 Virusshare.00050/Trojan-Downloader.Win32.Banload.bsr-ec480a3d1f6b1ddeb7ae3e72d3371818b4ea42ce 2013-04-05 21:28:48 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Banload.bt-f79420c0d6d96ac3512354e48b830c1537e79678 2013-04-05 22:40:24 ....A 419992 Virusshare.00050/Trojan-Downloader.Win32.Banload.btms-f8b209a6e430b338180061a06c1762d803680f87 2013-04-05 21:14:14 ....A 18236 Virusshare.00050/Trojan-Downloader.Win32.Banload.btt-777c2bfde7f63fdecd6c16aae262076ef1db3c10 2013-04-05 21:12:12 ....A 41472 Virusshare.00050/Trojan-Downloader.Win32.Banload.btw-ff705a7a3e4a5e3739c8c26c02fa6b1b5d74fd8b 2013-04-05 22:39:44 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Banload.bui-f4ca5e6db44e8acb477991eb2bde806da28147a7 2013-04-05 23:19:28 ....A 26866 Virusshare.00050/Trojan-Downloader.Win32.Banload.bur-b11e046ec86f851380ff5e994a90bf14f71af335 2013-04-05 21:50:04 ....A 2148864 Virusshare.00050/Trojan-Downloader.Win32.Banload.bust-00dc72f92b2b4928b96067ba0a0225b14e402408 2013-04-05 23:11:52 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.Banload.bvmc-5d391e483cec69747efe547af259cc0720c9e31b 2013-04-05 21:54:38 ....A 205102 Virusshare.00050/Trojan-Downloader.Win32.Banload.bwbl-0185f0e8a6d1d41c64b9da0f70b098c93c392fbc 2013-04-05 22:15:36 ....A 159744 Virusshare.00050/Trojan-Downloader.Win32.Banload.bwbl-29fea3d6e97cd12956ab15cfb732d834e74f005d 2013-04-05 22:48:06 ....A 225280 Virusshare.00050/Trojan-Downloader.Win32.Banload.bwbl-d96feb1ed603410c50989e69f0b517373f7ab4ad 2013-04-05 23:24:54 ....A 140832 Virusshare.00050/Trojan-Downloader.Win32.Banload.bwkl-44cedf0058e29f2a7a58bb4c923a643f50f3532f 2013-04-05 23:01:42 ....A 229376 Virusshare.00050/Trojan-Downloader.Win32.Banload.bwuw-71d2b6061c8dc46a5126ac0f90110a24f54e7095 2013-04-05 22:40:12 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Banload.bwv-933d48a2b94f71f8f0f48a82e3c330d157c9a56e 2013-04-05 21:38:24 ....A 25600 Virusshare.00050/Trojan-Downloader.Win32.Banload.bxt-493413ece446ec0a404c2ee8c102bca463277bdd 2013-04-05 22:57:12 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.Banload.bxtl-bd96f3f20b89687c6f3d9a9d09f632d6c54ce72a 2013-04-05 23:08:44 ....A 61372 Virusshare.00050/Trojan-Downloader.Win32.Banload.bxxd-0e7fd5965fe6a1aa5438629461c93fcae74b3be8 2013-04-05 23:54:48 ....A 61395 Virusshare.00050/Trojan-Downloader.Win32.Banload.bxxd-380580c60c979152c87f0f733470b02a71824303 2013-04-05 21:08:08 ....A 61373 Virusshare.00050/Trojan-Downloader.Win32.Banload.bxxd-b26fde4da5cf330e67b7fba0d416d2bb6113e699 2013-04-05 21:28:08 ....A 80896 Virusshare.00050/Trojan-Downloader.Win32.Banload.byg-74a7da0121825b357f6a8b4e1fdca3c86ced871d 2013-04-05 23:05:50 ....A 43520 Virusshare.00050/Trojan-Downloader.Win32.Banload.byl-3840d7c168a6ae27d5eb493309f28345162fc39b 2013-04-05 23:34:40 ....A 28903 Virusshare.00050/Trojan-Downloader.Win32.Banload.byl-4ec70eda7ab68d967124f55c0c11366df4a675e4 2013-04-05 23:59:32 ....A 43520 Virusshare.00050/Trojan-Downloader.Win32.Banload.byl-6e864c5d0cce9c6c51d86949e26fe6f6647d8c18 2013-04-05 23:51:44 ....A 43520 Virusshare.00050/Trojan-Downloader.Win32.Banload.byl-c710d9b949c0479279316042ec54e37b198ff7b0 2013-04-05 21:36:06 ....A 43520 Virusshare.00050/Trojan-Downloader.Win32.Banload.byl-f55055305f59293f38a23183c04fddfd08bc9ca1 2013-04-05 21:42:18 ....A 133438 Virusshare.00050/Trojan-Downloader.Win32.Banload.byyi-bee9e3a899a44ed81f282a6d86455143e39b42d2 2013-04-05 21:43:34 ....A 201427 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzry-938d22ae5bc92416aefafa155d22d3e62b9f5156 2013-04-05 22:20:14 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzsg-1ea189139da27d17ad22d2290418411f74c0d638 2013-04-05 23:52:32 ....A 61662 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzsg-2691fa238407c509960a3c55663f5423f60f79cd 2013-04-05 22:46:02 ....A 61670 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzsg-2b323e4c8b49cec160ef26bcb1d9abcf34cd439a 2013-04-05 21:37:24 ....A 61669 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzsg-42890f29fc26e5ae0a6e7c8f4a65bf867364beaa 2013-04-05 22:53:24 ....A 61657 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzsg-4cb0c25719770ab420790b6a456587e8f22fac1e 2013-04-05 23:09:50 ....A 61647 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzsg-66867e1a5f4a0c860ad4586693b9714a990e4a42 2013-04-05 22:32:58 ....A 61663 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzsg-6af7b3675e96f46d78cd39811681e5a57b4415e2 2013-04-05 22:51:32 ....A 61669 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzsg-6e0d07896c3835a171a2ca4f2419c930a4d4ce40 2013-04-05 21:44:42 ....A 61667 Virusshare.00050/Trojan-Downloader.Win32.Banload.bzsg-b82b0fa1d3171f4a2cf8308909b5090b174f9d64 2013-04-05 21:42:20 ....A 137728 Virusshare.00050/Trojan-Downloader.Win32.Banload.caum-eaa91630fdeff3c241304684fa8d03481a98ab0d 2013-04-05 23:52:30 ....A 138752 Virusshare.00050/Trojan-Downloader.Win32.Banload.caum-ebafe2a52d40bfd9a3dd28357b1bae7e9daffab5 2013-04-05 23:00:36 ....A 103936 Virusshare.00050/Trojan-Downloader.Win32.Banload.cbdl-d82bdc918e4dc84633c326bbc3b3eddb0a4bde96 2013-04-05 23:57:00 ....A 309030 Virusshare.00050/Trojan-Downloader.Win32.Banload.cbrl-0fc8e44680aa065bb38785095c4cdc9fe0009561 2013-04-05 21:57:48 ....A 184320 Virusshare.00050/Trojan-Downloader.Win32.Banload.cbxl-9228e2e9138f091f62d64d294785b23766be8773 2013-04-05 23:04:44 ....A 219648 Virusshare.00050/Trojan-Downloader.Win32.Banload.cby-d6af98add63c0dae273dcd469020071ec24fd8e2 2013-04-05 21:44:56 ....A 648192 Virusshare.00050/Trojan-Downloader.Win32.Banload.ccar-3aff227a83f8b527ccad7b0d2ea5238c938fcfda 2013-04-05 22:00:12 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.Banload.ccmk-af0a70e1e95f9bc1c5d2d09d6e472fa9fa69a7df 2013-04-05 23:36:08 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Banload.ceg-2e958e19c13188c47068ba38ac2373b1151e9e5d 2013-04-05 21:45:14 ....A 46592 Virusshare.00050/Trojan-Downloader.Win32.Banload.ces-03599d3119df91365c7d012586650dcd3bed4db2 2013-04-05 23:57:30 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Banload.cgh-30d33ad18a6274bbe55e635a733e41af06b0496f 2013-04-05 23:26:36 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Banload.cgh-3c2371f3f1c0adbc5e250ed69f7173773eb94e50 2013-04-05 21:45:10 ....A 403372 Virusshare.00050/Trojan-Downloader.Win32.Banload.chdj-ee2b2b3c55349b9f646b7137043afb5bc8a4610e 2013-04-05 23:08:12 ....A 293888 Virusshare.00050/Trojan-Downloader.Win32.Banload.cipe-bd8eb39b4a4bf2c7f7380e1ccd5f98f377160bc2 2013-04-05 21:24:20 ....A 705340 Virusshare.00050/Trojan-Downloader.Win32.Banload.ciu-39f1d91085a0052e046bf029afa29e64fc7884f5 2013-04-05 22:49:22 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Banload.ciy-71bd6e944d5fe3a41e1f17bb76b92fda7444da37 2013-04-05 23:12:48 ....A 50688 Virusshare.00050/Trojan-Downloader.Win32.Banload.cjl-f5347117587d2a74b6bb9128088cac55f82490c2 2013-04-05 21:14:44 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Banload.ck-7614a5df68ce466f7a104f8cea192d0f9c3f9bbb 2013-04-05 23:00:06 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.Banload.clb-52613ad0b379f6fc39d45bbec43e1514c075b6ea 2013-04-05 22:54:22 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.Banload.clh-34d1f4ad09ecabb9798e947ac71a7c831cc09707 2013-04-05 23:27:36 ....A 16399 Virusshare.00050/Trojan-Downloader.Win32.Banload.clk-db130b948d967c2068fc22916e5013f6acbd2e83 2013-04-05 22:02:18 ....A 40448 Virusshare.00050/Trojan-Downloader.Win32.Banload.coh-55c6d5f70969de1d63d4ce2243817e50a2f43b0b 2013-04-05 22:06:34 ....A 111616 Virusshare.00050/Trojan-Downloader.Win32.Banload.cqb-d88775af49760f127822a058857ebc5b6dd11413 2013-04-05 21:52:08 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Banload.cre-1395be8530aa4f9f439f0a4cb0674f72b9f507a8 2013-04-05 22:00:52 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Banload.ctt-32a65f6ba151fd5aa9739f5fccf04a5634918903 2013-04-05 21:34:32 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Banload.cu-cf4382a14c1593b68a8bb82f5d9cfaebac2dce1f 2013-04-05 23:29:00 ....A 426496 Virusshare.00050/Trojan-Downloader.Win32.Banload.cvsh-d9d88a7ff0c8e64279016fcf634605a6d8cf964a 2013-04-05 22:45:14 ....A 482816 Virusshare.00050/Trojan-Downloader.Win32.Banload.cwoc-2c3a01f89055943698ce84779c497166b648f933 2013-04-05 23:27:12 ....A 118588 Virusshare.00050/Trojan-Downloader.Win32.Banload.dmg-bb764ed5b4ff995e35ea8cd44331d8ed28ffd897 2013-04-05 21:41:30 ....A 250368 Virusshare.00050/Trojan-Downloader.Win32.Banload.dnv-ec49e8d5afb512c4944f8c2e806e33d52ce697ab 2013-04-05 22:58:58 ....A 71680 Virusshare.00050/Trojan-Downloader.Win32.Banload.dol-02ee89c874a303dd30530524edecc63ac9783a06 2013-04-05 21:53:58 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.Banload.dta-20688c5433c942da7929ace19388d386411f9dcd 2013-04-05 21:35:16 ....A 199168 Virusshare.00050/Trojan-Downloader.Win32.Banload.dvq-43825345d1922c020b17653b9f80fd7c53f72a03 2013-04-05 23:39:38 ....A 44544 Virusshare.00050/Trojan-Downloader.Win32.Banload.ecc-e86c4052359201fed8cf1f54b16287dbe9a535ae 2013-04-05 23:43:52 ....A 198144 Virusshare.00050/Trojan-Downloader.Win32.Banload.elj-94671ac5bab42af6a747c9d25c16c1a04d4107ec 2013-04-05 23:56:40 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Banload.ey-11b9f9d637479a959397d8789bf798d4eea9ceb7 2013-04-05 23:29:12 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Banload.ey-7e4a6ad081cb17372d8a598f1ab930572bfd5de0 2013-04-05 21:51:40 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Banload.ey-a479d83698717fea31b2eb4ad92d9bb20e9f90ab 2013-04-05 23:52:44 ....A 197120 Virusshare.00050/Trojan-Downloader.Win32.Banload.fae-14a5cbdf716704ba2cf06949622333399588a22f 2013-04-05 21:59:58 ....A 156160 Virusshare.00050/Trojan-Downloader.Win32.Banload.fo-9cb9fa95d9b73cdea53841f73ac47b54a0cb75ed 2013-04-05 21:29:12 ....A 529408 Virusshare.00050/Trojan-Downloader.Win32.Banload.fsy-339bb13e63509592894c5c0d8442c7159a27900a 2013-04-05 22:46:08 ....A 195072 Virusshare.00050/Trojan-Downloader.Win32.Banload.ftx-721479a1b3c74e73a45264ffa146ea89e7508331 2013-04-05 21:37:48 ....A 51130 Virusshare.00050/Trojan-Downloader.Win32.Banload.fv-d220e3c89acd28e3bb6badab670c5ed2652badae 2013-04-05 21:59:02 ....A 181760 Virusshare.00050/Trojan-Downloader.Win32.Banload.gdv-ecacfa27f9baee2eb43903d3025cb221b7feb581 2013-04-05 23:41:08 ....A 248832 Virusshare.00050/Trojan-Downloader.Win32.Banload.gei-cd0a1c6dc3213093c2d6a613d66cc536a6fa16c0 2013-04-05 23:13:04 ....A 176823 Virusshare.00050/Trojan-Downloader.Win32.Banload.gen-e9d11645b40cee789327a98f6e3ac1118300e792 2013-04-05 21:56:20 ....A 348917 Virusshare.00050/Trojan-Downloader.Win32.Banload.ghg-ad7a15d7f057febbc53d37d20e403cbf0e6f3ad8 2013-04-05 23:46:30 ....A 12796 Virusshare.00050/Trojan-Downloader.Win32.Banload.gj-c556c8b2d371ae92095d167d4f16eda1215a5736 2013-04-05 23:10:26 ....A 29369 Virusshare.00050/Trojan-Downloader.Win32.Banload.gv-dbf43b9abfc85d9caed69ba8b0629be84fb834c3 2013-04-05 22:50:46 ....A 152064 Virusshare.00050/Trojan-Downloader.Win32.Banload.hhm-e5f5ab7e00b295c7f6888476f7d1cf7fb592650f 2013-04-05 21:41:08 ....A 171141 Virusshare.00050/Trojan-Downloader.Win32.Banload.hiek-5d1607471f3dbab998a2d39c9707776327a51654 2013-04-05 21:34:28 ....A 76288 Virusshare.00050/Trojan-Downloader.Win32.Banload.hii-7dc8d21d14ca1b0abf91e1b486cd8a8db5e96dce 2013-04-05 21:39:22 ....A 46592 Virusshare.00050/Trojan-Downloader.Win32.Banload.jem-6d1c0a21bb417375205bd216a49933eb9d33f164 2013-04-05 22:09:08 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Banload.js-d73bce28b384afa04dde7b4147aaa50f9211ea37 2013-04-05 22:49:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Banload.ka-7fdd17cf18645ef8f51be43fa5a15391c4fad139 2013-04-05 22:51:10 ....A 23492 Virusshare.00050/Trojan-Downloader.Win32.Banload.kh-36e1f399e0ef89838d1a936ab678c0ad1daaa5f6 2013-04-05 22:03:06 ....A 64512 Virusshare.00050/Trojan-Downloader.Win32.Banload.kh-cab1f6b42b7ab907b92ad5df73b3d2b0ea198fda 2013-04-05 23:17:10 ....A 47104 Virusshare.00050/Trojan-Downloader.Win32.Banload.kh-d9505e47dd36c9d10f2d93223f0c9793aeed1809 2013-04-05 22:59:52 ....A 23386 Virusshare.00050/Trojan-Downloader.Win32.Banload.kh-f42205edd6e3f07ec1cae81d048e2d51d59d1762 2013-04-05 22:41:54 ....A 46976 Virusshare.00050/Trojan-Downloader.Win32.Banload.kh-fc4be28955a187ffa40f50137dc66f3914456ed4 2013-04-05 21:37:30 ....A 156077 Virusshare.00050/Trojan-Downloader.Win32.Banload.kkq-7475f93f582843354f24609585c6fb784961ff62 2013-04-05 21:30:46 ....A 185894 Virusshare.00050/Trojan-Downloader.Win32.Banload.kwi-423ba2bed2bfeb6ebc95e0ba8c1bb6570613478e 2013-04-05 23:00:28 ....A 683008 Virusshare.00050/Trojan-Downloader.Win32.Banload.lap-49c68e2011959b7d7e4fe524af19c2183f19e4f7 2013-04-05 22:42:36 ....A 71168 Virusshare.00050/Trojan-Downloader.Win32.Banload.ljy-5082e1207886ba09cb8144d265971a048766246d 2013-04-05 23:59:18 ....A 369664 Virusshare.00050/Trojan-Downloader.Win32.Banload.ly-fa53fec8dcbab22d472ec09d9a322dcd33208b73 2013-04-05 21:45:14 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Banload.mc-a1fabfcbbeeca85a5e020bf42d638b4277755e12 2013-04-05 21:30:18 ....A 48640 Virusshare.00050/Trojan-Downloader.Win32.Banload.mo-4b73c4892392a8f6bd1a2ab4e51c91253f1a233c 2013-04-05 22:59:06 ....A 212992 Virusshare.00050/Trojan-Downloader.Win32.Banload.ngs-1c1496e7651a1c1215d556e3a76c6a59bc7fa324 2013-04-05 23:35:08 ....A 37376 Virusshare.00050/Trojan-Downloader.Win32.Banload.nop-284f0777aca30464e79fd7f73ba486fbab930a9a 2013-04-05 23:36:54 ....A 154112 Virusshare.00050/Trojan-Downloader.Win32.Banload.nx-342859ed4771ff49873399db74925331df316a83 2013-04-06 00:01:04 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Banload.oa-49fbaa9bb80f68f798a8a89be2e3b6d36fa7c93b 2013-04-05 21:17:52 ....A 368128 Virusshare.00050/Trojan-Downloader.Win32.Banload.oez-d8e1b6ad3e8d33f1c7232e270c88bfa6696b5818 2013-04-05 22:48:28 ....A 35328 Virusshare.00050/Trojan-Downloader.Win32.Banload.pi-1dbe7e064655e20400fda647379a2831cadaaed0 2013-04-05 23:09:52 ....A 45413 Virusshare.00050/Trojan-Downloader.Win32.Banload.pu-8bd9804b6d5b085d33567e9c28c0e04c5e970194 2013-04-05 21:31:40 ....A 189952 Virusshare.00050/Trojan-Downloader.Win32.Banload.ql-d210c222da4b5b476e6845d319f0f74d416eb2a3 2013-04-05 21:45:28 ....A 118272 Virusshare.00050/Trojan-Downloader.Win32.Banload.qsj-bfc4a5ec2a2af1af4db619847f9256c89b7584fa 2013-04-05 21:58:36 ....A 42440 Virusshare.00050/Trojan-Downloader.Win32.Banload.rd-097173cd4a40f78d0749b155ea321d891ce63f80 2013-04-05 23:38:40 ....A 62464 Virusshare.00050/Trojan-Downloader.Win32.Banload.rj-27b4fff35d6dc5c2d9740116c5d7a143a86c0d7a 2013-04-05 22:46:32 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Banload.rr-52457b358cac7dfb89513b5bcbd64cab2404b632 2013-04-05 22:40:04 ....A 180224 Virusshare.00050/Trojan-Downloader.Win32.Banload.uni-aa683a56f6731567e387ee50502f98c1833fb68c 2013-04-05 23:34:48 ....A 47616 Virusshare.00050/Trojan-Downloader.Win32.Banload.uz-01d9679f7b4d155b289af46a97faa07808e416d4 2013-04-05 23:12:10 ....A 462803 Virusshare.00050/Trojan-Downloader.Win32.Banload.vxb-15557a360d5801edc75d39d2675f32ac8211319a 2013-04-05 23:03:26 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Banload.ww-9a4fb56aa21745cd6aa8816f109502765fa32dfe 2013-04-05 23:54:12 ....A 201216 Virusshare.00050/Trojan-Downloader.Win32.Banload.xrc-618a60d10607d3cacf6ac3c66a928c30d77b1303 2013-04-05 23:06:08 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Banload.xvi-cbc6918a6e5388143f12d77f38e0a8c8123be790 2013-04-05 22:54:16 ....A 192000 Virusshare.00050/Trojan-Downloader.Win32.Banload.ylu-3add48f24519e465dd7e12531abe332a70d80872 2013-04-05 21:19:50 ....A 157141 Virusshare.00050/Trojan-Downloader.Win32.Banload.ytq-8444327046a39d6d2f29179cb197fa39dc361944 2013-04-05 23:29:44 ....A 41472 Virusshare.00050/Trojan-Downloader.Win32.Banload.zgd-1f5fbb793d6bc92cd80ea26152e7a90d13b22e2a 2013-04-05 22:10:10 ....A 476160 Virusshare.00050/Trojan-Downloader.Win32.Banload.zxz-49dfc9ee1ad599da096c7348a2b74e6b13d3a3e2 2013-04-05 21:51:46 ....A 159744 Virusshare.00050/Trojan-Downloader.Win32.BaoFa.a-3c508b8c9c3fc421252fc4860094b0b78e1c1dad 2013-04-05 23:28:22 ....A 67584 Virusshare.00050/Trojan-Downloader.Win32.BaoFa.ayf-29daeafe639973ad816f1eeb627456e7fe01e2f4 2013-04-05 22:00:34 ....A 71168 Virusshare.00050/Trojan-Downloader.Win32.BaoFa.bpp-720da234a227e59368223c06ca65d9ce2d9dc956 2013-04-05 22:28:42 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.BaoFa.cmg-f7b4ee8f590df130e498ada2b03ed4c457f4d2f4 2013-04-05 22:16:14 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.BaoFa.cnh-b625ce6a32616544b39026122baefaafd5b3e1cc 2013-04-05 22:59:18 ....A 169984 Virusshare.00050/Trojan-Downloader.Win32.BaoFa.gt-35d07c5cc3e313da43072d9b51a3052b1639b10d 2013-04-05 21:29:18 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Baser.d-0af2a61694cf166fd26525b68b1e26de82fc3f09 2013-04-05 21:30:36 ....A 10000 Virusshare.00050/Trojan-Downloader.Win32.Bensorty.cp-09efc5a538037070b770ead18b87c9e9f02ae909 2013-04-05 21:25:48 ....A 15009 Virusshare.00050/Trojan-Downloader.Win32.Bensorty.ft-15b5d0f7363505c94a37e946af38abc8c97ecd6f 2013-04-05 21:15:20 ....A 113152 Virusshare.00050/Trojan-Downloader.Win32.Bespal.dp-58e9431550ee3bf40bd9998ac2870678f063c5b9 2013-04-05 21:25:28 ....A 412160 Virusshare.00050/Trojan-Downloader.Win32.Bimtubson.bl-6d9ac7fcee3cdfa055113287cfb3aa86216d621f 2013-04-05 21:22:38 ....A 401408 Virusshare.00050/Trojan-Downloader.Win32.Bimtubson.df-9844e9fc9d7ec965f4ed0f1c3466194fe1a7c5fe 2013-04-05 22:42:42 ....A 35840 Virusshare.00050/Trojan-Downloader.Win32.Boaxxe.cm-c52dcaa4241dd2f6144f2b1975c7f6b415e0323b 2013-04-05 22:22:10 ....A 8192 Virusshare.00050/Trojan-Downloader.Win32.Boaxxe.kv-d9e413251c15724c2512a2b50d54acbcfebea336 2013-04-05 22:24:38 ....A 356352 Virusshare.00050/Trojan-Downloader.Win32.Boltolog.arc-e292ab2266dfea871aa8e906c81f61e12cfaf2ca 2013-04-05 23:07:02 ....A 1045802 Virusshare.00050/Trojan-Downloader.Win32.Boltolog.ask-37a92d16fdb03157e3071b4b3c0a82ed992a781e 2013-04-05 22:03:04 ....A 9792 Virusshare.00050/Trojan-Downloader.Win32.Boltolog.imi-8b8c31ca36c6586f0293636c6abc1a75c2d8d328 2013-04-05 23:24:46 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Bomka.h-c93353a199313b721e1de5b01d3bf39eee66b165 2013-04-05 21:11:06 ....A 17920 Virusshare.00050/Trojan-Downloader.Win32.Brok-5d2c124f451efe5599ee07bfc009c96eaf264cfb 2013-04-05 21:52:50 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Busky.gen-10a7feb37350f2b183e5989cbfbf4c17ddcb68e1 2013-04-05 23:03:26 ....A 17488 Virusshare.00050/Trojan-Downloader.Win32.Busky.gen-1c06ecb9d1034cd86aa5cf3258c623058b566091 2013-04-05 22:15:20 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Busky.gen-6b412ab3f0cfe4e8e0fc0841fcff845ca9e62147 2013-04-05 23:19:36 ....A 18040 Virusshare.00050/Trojan-Downloader.Win32.Busky.gen-70a9af90cc7a30056ffb62e0b7d27c708fd05cf6 2013-04-05 21:22:18 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Busky.gen-8ad0c2ae2d4c575a146992ec08796a083ac0e841 2013-04-05 22:15:04 ....A 25600 Virusshare.00050/Trojan-Downloader.Win32.Busky.gen-931d33e8730f2ce89f002fce5a15f392414e5a39 2013-04-05 22:51:48 ....A 17528 Virusshare.00050/Trojan-Downloader.Win32.Busky.gen-d8ce51ba5ae75c2a1c85376445176b97d1f00939 2013-04-05 21:23:32 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.CWS.gen-68e68004a8c2f849c4222c2051ce3b03ec0e8381 2013-04-05 22:05:06 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.CWS.gen-83d3532ef094d7f37f5223197c5e94559a66961e 2013-04-05 23:57:04 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.CWS.j-77805eec07aad4e921fec38977d69b3fa95ac204 2013-04-05 21:41:22 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.CWS.k-b99f8ded2fcb2ae5bd30cd98f99bbfa95cb49110 2013-04-05 21:55:04 ....A 200811 Virusshare.00050/Trojan-Downloader.Win32.Cafys.b-d70b93f88a2966c6e0d5afc4236e9ecc25e3615c 2013-04-05 22:55:44 ....A 28150 Virusshare.00050/Trojan-Downloader.Win32.Calac.ahz-372b8d374d44e8a9b649e750b45041ff66af7279 2013-04-05 23:54:24 ....A 32550 Virusshare.00050/Trojan-Downloader.Win32.Calac.bas-4a81e6d5b40186a5ccbe59b3b3bea98c52d6c3dc 2013-04-06 00:01:34 ....A 34178 Virusshare.00050/Trojan-Downloader.Win32.Calac.bas-6b4fc1bebce19149442ce611adcecd345ca86e8a 2013-04-05 22:07:22 ....A 58324 Virusshare.00050/Trojan-Downloader.Win32.Calac.bas-7efaae9f3d78f751944edeb8c75abb400a14adf8 2013-04-05 23:08:36 ....A 33166 Virusshare.00050/Trojan-Downloader.Win32.Calac.bas-ea1aeccfea0c7c778d7ad1b206d397bb33f93bfd 2013-04-05 23:26:46 ....A 59413 Virusshare.00050/Trojan-Downloader.Win32.Calac.bdj-adbb842180e3addc2591005ac22a40c69ce62fa2 2013-04-05 22:44:02 ....A 30922 Virusshare.00050/Trojan-Downloader.Win32.Calac.bdj-b05657ff9622a84f5ed89ba63f8d34717fe4b90b 2013-04-05 23:53:18 ....A 55178 Virusshare.00050/Trojan-Downloader.Win32.Calac.bdj-bf9f189c7095ba3f0468c2e1ba4fd8b0dde542a6 2013-04-05 21:46:48 ....A 29363 Virusshare.00050/Trojan-Downloader.Win32.Calac.bep-433c2ad7447a7e6236d286661415e49502b9e050 2013-04-05 23:30:42 ....A 29198 Virusshare.00050/Trojan-Downloader.Win32.Calac.bgu-c7bc23e7aba866643ef985763f3d767c2c1457a1 2013-04-05 22:05:16 ....A 52761 Virusshare.00050/Trojan-Downloader.Win32.Calac.bnh-f0465c0faa26b4c44986e671439eddafbf77aab3 2013-04-05 23:40:54 ....A 30610 Virusshare.00050/Trojan-Downloader.Win32.Calac.bqa-e9dc6aae9fc5503059829a768743c5da162aa954 2013-04-05 21:50:22 ....A 27267 Virusshare.00050/Trojan-Downloader.Win32.Calac.cfv-2094a87b6a5fde4a0ac68b1e591831bbc2f058ed 2013-04-05 22:07:38 ....A 30291 Virusshare.00050/Trojan-Downloader.Win32.Calac.cxs-17145fc5e0eee77ede99f3d644f3aa0fe78c27bb 2013-04-05 21:56:10 ....A 29543 Virusshare.00050/Trojan-Downloader.Win32.Calac.cxs-cd557e6a167918b1c57a12f6bb55884bd631cc1d 2013-04-05 21:50:22 ....A 27432 Virusshare.00050/Trojan-Downloader.Win32.Calac.ddw-559b990dcbaeb2648947258e965764d9861a320c 2013-04-05 21:48:10 ....A 71334 Virusshare.00050/Trojan-Downloader.Win32.Calac.ft-1e6dae44a9c7e9c924c42ad9271f12d9be280bf2 2013-04-05 23:47:06 ....A 69646 Virusshare.00050/Trojan-Downloader.Win32.Calac.ft-3b3203faa8170f8d937e7c33fff7c14c066d77e4 2013-04-05 21:35:38 ....A 58392 Virusshare.00050/Trojan-Downloader.Win32.Calper.pfk-36dbbfd7fc13bce9abd491325e4d444811d7b232 2013-04-05 23:59:28 ....A 28696 Virusshare.00050/Trojan-Downloader.Win32.Calper.pfl-675ed17c40b7d6970d9c0e3972350d54a099d20e 2013-04-05 21:08:28 ....A 8216 Virusshare.00050/Trojan-Downloader.Win32.Calper.pfr-0a4b65868fb342689f43e4b104d69358aeb38d98 2013-04-05 21:45:26 ....A 8216 Virusshare.00050/Trojan-Downloader.Win32.Calper.pfr-7e5aa320bde4953180398d1d2d06ba4505d43c82 2013-04-05 23:44:20 ....A 66267 Virusshare.00050/Trojan-Downloader.Win32.Calper.pfw-27016de09401c542bb38d435b92aa40e4fe099e2 2013-04-05 22:57:30 ....A 76288 Virusshare.00050/Trojan-Downloader.Win32.Carberp.e-83c13698e757274b9a5febf5d263eef3aa4dfda5 2013-04-05 21:49:34 ....A 104960 Virusshare.00050/Trojan-Downloader.Win32.Carberp.e-e04e70242e19f902e578696e4df7ee4fa71c205b 2013-04-05 21:40:48 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Centim.ag-f238ef004dcc02b20bb6cbfee549dddab0063edd 2013-04-05 23:23:30 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.am-606f76bec9a3eb065dea305bccc78573dfd63afa 2013-04-05 23:44:38 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.am-6190da97f855dca93cb26ebed9beabd458c5e554 2013-04-05 22:51:12 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.am-713854a463d7239ce0f239e6b915b72a2dfca272 2013-04-05 23:50:04 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.am-da97408b30b34e9812ddb89eabb9be66f72c9cee 2013-04-05 22:12:02 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.am-fb537451c3cb87d47efd20cb5722951115117f91 2013-04-05 21:43:02 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.an-8b43bbff83b8a33aab96081afd524f15632c35b0 2013-04-05 23:39:04 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.ao-7417d9926a01bc548d547f2ee312b69a2cb43808 2013-04-05 22:14:12 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.ap-04da5daf420e98ec4dead911b10e29a59637bafa 2013-04-05 21:23:36 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.ap-228ee42276463a770af76b757460a75829c6decb 2013-04-05 23:28:32 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.ap-9cf52195554ea392e64499b24717f4e2a484ede2 2013-04-05 22:15:56 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.ap-ef2fa5dcc139c1c8e8849c2d1be897cb8f299336 2013-04-05 21:16:20 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.ba-ad3b678a7fd39ae29d267d431637913bb8dfe0c4 2013-04-05 23:31:58 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.ba-c3469b79a723949f069d9fb91e75feec806ec97c 2013-04-05 23:39:22 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.bv-028d8ef0285f34526d1894c91e921cc1b591dbef 2013-04-05 22:07:20 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.bv-6f0b09a160fd61514d2ccc20e0db2731117dcaed 2013-04-05 21:58:06 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.bv-b5ee24d292861fa96a96b1e4676432a948b3fdf2 2013-04-05 22:00:42 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.bv-c3f08003e116163658ce85c0630ed9f769615734 2013-04-05 22:08:30 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.ch-5c978a69ee262d6b3832771d266b87d70ec6df8c 2013-04-05 22:11:40 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.ch-6ee32c0be860874e06600cbd69ab910ad0664bba 2013-04-05 23:36:02 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.ch-e55f474d60761256ec7e69fa0e7905f32a16ea2b 2013-04-05 21:18:44 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.dj-18421730d188837172a8067f871b0b45c5d7e68c 2013-04-05 23:39:00 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.dj-f290752d859b0f5fa48367143369e8b542e41590 2013-04-05 22:05:18 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.dn-6263c5b652257460567c3e82024525a71e78b6e1 2013-04-05 23:40:38 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.dn-df18c69de1d2a9373112aabf223b0ca2e21e04dc 2013-04-05 21:23:22 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.dy-0f2c61843212d2430544cce80a2dd3be31005c97 2013-04-05 22:00:38 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.dy-b0a75a2c707db8b3a79678bc863631edfd22b1a9 2013-04-05 22:01:34 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.dy-d30ffdb8c404c72f2da95a44fdbc674cf11f1ce9 2013-04-05 22:09:02 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.dy-e6e69d324e78be57f1f40377cd9573879d22337c 2013-04-05 22:19:28 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Centim.ee-76989a46b9338b4ee6ee6eac359dfec7a23a07b4 2013-04-05 23:39:42 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Centim.gen-fc416d76c32b795e33be33fea8c6312d16fbf21d 2013-04-05 22:17:04 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Centim.gv-f0ff5c972e60acc98b1d3eec39a97a1ccad4212b 2013-04-05 23:20:42 ....A 3323016 Virusshare.00050/Trojan-Downloader.Win32.Chindo.asv-cfece7af0eb32a631a4f540cda79ce692ba730a2 2013-04-05 21:32:40 ....A 143114 Virusshare.00050/Trojan-Downloader.Win32.Clan.b-e7911696f3dbc668da65328cb21b5965d14a9a27 2013-04-05 21:10:58 ....A 9729 Virusshare.00050/Trojan-Downloader.Win32.Clan.c-24b77b8f00d874707135179353ef206e0c718813 2013-04-05 22:00:48 ....A 9216 Virusshare.00050/Trojan-Downloader.Win32.Clan.d-c9ad477c96a3d34d84f70cee3e8d87d343d09f5e 2013-04-05 23:26:18 ....A 168116 Virusshare.00050/Trojan-Downloader.Win32.Clicker.g-16a46fd9ccd6726d16571db658bd35c0acf6257a 2013-04-05 21:15:54 ....A 40370 Virusshare.00050/Trojan-Downloader.Win32.Clisser.b-e4a8a1e760fd3e992f87b14631bacacb3aec7ddc 2013-04-05 23:21:14 ....A 40448 Virusshare.00050/Trojan-Downloader.Win32.Clopack.a-d67a76f44ddec48aa311ac8bd1d5bd746c101c4e 2013-04-05 23:18:46 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Cntr.c-9297e0a2c00cd8169e4df0d507461224e1327216 2013-04-05 23:58:06 ....A 131584 Virusshare.00050/Trojan-Downloader.Win32.Cntr.q-0c6699cff18f82074943e09d884dfead01061be2 2013-04-05 23:52:32 ....A 131584 Virusshare.00050/Trojan-Downloader.Win32.Cntr.q-6d6312685eeb3363907384ec303047d2753838ad 2013-04-05 22:38:30 ....A 131584 Virusshare.00050/Trojan-Downloader.Win32.Cntr.q-93553d8147bb3f0c720393ceb0959060bf580342 2013-04-05 23:56:52 ....A 86140 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.a-3aab45f9610b5909c32abdf3edfb67fb26fa337d 2013-04-05 23:47:52 ....A 221184 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aadk-139be5c78fb351d77e6ce65351e75217b2855c4d 2013-04-05 21:49:38 ....A 221184 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aadk-4ba407a135a33d5c254dffbb03d804781ae54c7d 2013-04-05 23:34:50 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.abjn-0390f208ab00bf54c3c33320c6ccc603348af47f 2013-04-05 22:42:06 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.abjn-32d1eb4f646d01e33167dccc5984eb1d96c39789 2013-04-05 23:01:02 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.abjn-b9aca4eafd7a3dc7811df9dedb40c03586c29f64 2013-04-05 21:46:28 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.abjn-bd1008a1670c7dd15dc78d9d798268486052f487 2013-04-05 22:42:46 ....A 211456 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.abrk-78f0f6b7da3beb2eab1ab8ec69903be8e0f2f1c6 2013-04-05 23:31:16 ....A 211456 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.abrk-e2900d0925b3aaff56e8bb537ead8a0b5e395628 2013-04-05 21:58:54 ....A 89092 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acd-50463ef53e05bb9a07b26cb8350f0b1b0462bfe5 2013-04-05 23:03:18 ....A 299008 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acfg-4f4d2358e88327b6123c982f902d6d90f03b17fb 2013-04-05 23:21:52 ....A 208896 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acfn-18c1e295ed9b8b27730b3f1be38f4683e0645373 2013-04-05 21:40:02 ....A 297984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ackc-3ebbbfecdd81490f71a22d9e1c02dcad042e7570 2013-04-05 21:31:06 ....A 297984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ackc-693177ee95fb6468acd563ed46d300c401aeedd4 2013-04-05 22:39:58 ....A 297984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ackc-966953663b182cec56a9568b1936ea82bd0829fc 2013-04-05 21:29:46 ....A 297984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ackc-a1334d83f00321c56fce161af1659407ade42386 2013-04-05 22:49:48 ....A 297984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ackc-ab82efe57f3b5ddf605b604cc9bb937f88065296 2013-04-05 21:41:02 ....A 297984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ackc-efbfc7691c79ac50d02d608af177568d8e310f19 2013-04-05 21:25:56 ....A 297984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ackc-f74b33910a7d7d9b2cd67b401f93aea550df44e4 2013-04-05 23:47:34 ....A 352256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ackf-07df000162653795ddab35ce115d0252498207b3 2013-04-05 23:06:08 ....A 352256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ackf-9849d5d55d8fc73e72427e2a6a5195a9617f8dad 2013-04-05 22:41:02 ....A 215040 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aclt-74df058abe36b9c381321aa4908c18adf57fb48d 2013-04-05 21:44:54 ....A 327680 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acqd-56b4ad803a705dcbd2d3f673feba2a1361ae9cca 2013-04-05 23:09:44 ....A 327680 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acqd-c33f6e626b72ec96f5d5f6ab41c1b554373e382a 2013-04-05 21:56:14 ....A 327680 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acqd-e3d3c37d2d3f98eb034b20283609a573902ab01d 2013-04-05 21:44:18 ....A 86599 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acwf-75d12d9a3c8802b1e42c0deaaea129ee72848cae 2013-04-05 23:12:32 ....A 843109 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acwn-d4b0258c32f29bf8d06f9aa5dffcf837646ac2a0 2013-04-05 21:21:32 ....A 365056 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acwv-4bf0fdfc155c4e91ce7678970478c7ff4cba7b10 2013-04-05 21:53:58 ....A 365056 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.acwv-7b117bc3ec848d5e4c53fb29e64077667c3ce613 2013-04-05 23:44:22 ....A 226304 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.adal-0f466d6c580a3d0e0d48a3e19012522d92eb9603 2013-04-05 22:02:34 ....A 226304 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.adal-2b706eec6239395758441859b95a14ca65d82e12 2013-04-05 21:20:06 ....A 226304 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.adal-61acbc690d6b30964586e490d48a154903067598 2013-04-05 23:22:06 ....A 310784 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.adbt-a70357834423f40fd4ab675ec679a40e49f2facd 2013-04-05 23:13:58 ....A 310784 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.adbt-bd29e9bebb9b10ed6082791c6836582344d0a464 2013-04-05 22:34:44 ....A 209638 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.adeg-01c481d90945cca85b57d8b64f23ac629f01c5dc 2013-04-05 23:53:14 ....A 384000 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aedl-25faaefdace2337b1af273759a5bab52d329a4cb 2013-04-05 21:38:14 ....A 384000 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aedl-42d9b2ee9455ae6826c07d1f68034afed4a83f18 2013-04-05 21:25:00 ....A 220160 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aeer-3a2b2ed9c16c4fe3cb2806df97a44d35faa6b381 2013-04-05 21:43:26 ....A 326656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.afbl-102d1d407f52ae31a45a6743ce34ff6bb7e9ef9e 2013-04-05 21:50:18 ....A 326656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.afbl-3cabf169dcb742e7e5ba3a8e23bb3642eabf51db 2013-04-05 23:20:22 ....A 326656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.afbl-9b27b78d80846b311fbd2944dd7437cc05f7365d 2013-04-05 21:31:44 ....A 326656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.afbl-ac6acd66374d5b3bb1fa57edf2e3e01fcfef91ee 2013-04-05 23:56:28 ....A 326656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.afbl-c93dc2cf972c2aab2edd20507f1517e8d511f1cb 2013-04-05 22:41:46 ....A 388608 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.afbr-05ac1c52bcfb2b689161f4c2e56eabd9d6887bc6 2013-04-05 23:01:24 ....A 241152 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.afdu-06c3f8101fbf0818e6143e3d579ff93b136c4879 2013-04-05 21:21:36 ....A 241152 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.afdu-ad939787a14089eb74037f04922cee8bdf18bbb1 2013-04-05 23:34:20 ....A 241152 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.afdu-b1e8281860ef217c64de159ff7d8653d0c4dabaa 2013-04-05 21:56:02 ....A 412160 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aget-643cbc6f2b4a96a81f841b7d261a471f03867b0e 2013-04-05 23:14:54 ....A 412160 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aget-ef57f01f997423ea54eee1b67a5094866def0609 2013-04-05 22:00:10 ....A 250368 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agev-5666373afaf701587571a671c72cda89727b0b54 2013-04-05 21:46:00 ....A 250368 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agev-6aa9ac5cfc2a5a17a810a5b49fc233d75df8fa63 2013-04-05 22:58:50 ....A 250368 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agev-76019644cd1af2b4ce2a266ec0bf16f44e12bd01 2013-04-05 21:30:36 ....A 180565 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agev-7f1be7564e500b9bbe2510181a33b38b20f44985 2013-04-05 22:01:50 ....A 250368 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agev-8ba8e66888e385826e35d302c802d04f62134637 2013-04-05 23:12:08 ....A 250368 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agev-ba9d42f2526e9341ff7a1f17d3f79dccc8148071 2013-04-05 22:59:50 ....A 250368 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agev-cd26194dfedb3a3fd77d779d1b0812dd2ba84b79 2013-04-05 22:58:44 ....A 250368 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agev-f514f64e28c4117bd9b72d36e19e1b79546d2436 2013-04-05 21:12:50 ....A 165070 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agsq-237a8406d25a46e8c5874fed118e9ec3ff22f38c 2013-04-05 22:01:42 ....A 75776 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agsq-78f4634f15e2a3f4a3c116f67813616e7f769a18 2013-04-05 23:12:50 ....A 76800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agua-b99441cb5f09a5a8c1b1a86d38a3455709d21ad4 2013-04-05 22:58:14 ....A 387508 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agup-50e12295dd8482d440627a4c94e370c7568ed41f 2013-04-05 23:14:36 ....A 139554 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agym-04a109c29d5d58bc9ed9527f6e4546b7503ed357 2013-04-05 21:25:42 ....A 76800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agym-49b144a28a2b31eea3b0795a3c5cd0f22a4e4b98 2013-04-05 22:43:02 ....A 76800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agym-79ea121ca20374c5860cc4587d148bbaad4b3bd7 2013-04-05 22:56:12 ....A 198858 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agym-a6a48d233b70f97aa9f4eb96c24ef64249712f6e 2013-04-05 23:57:24 ....A 76800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agym-cf30378ca97205b19f632a20c573dc9c2630603d 2013-04-05 21:14:24 ....A 108590 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agym-da6506b26059f37ac6e612e9dc2d319fbaa916e4 2013-04-05 21:39:24 ....A 107078 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agym-dcbf428501fec4c09d1aa0b259e5ee999df778ec 2013-04-05 21:10:12 ....A 143790 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.agym-e7df195b033673e78ef97452bc111fa0a0cc8b70 2013-04-05 23:41:24 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahvr-207da65901818baea684ca5d9048b64c873d35ff 2013-04-05 22:50:52 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahvr-6776dcda28c22d42c0e840885d1946be122e0bee 2013-04-05 22:00:26 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahvr-cd3df29cd28133f098754ccc328f4dba01b70de3 2013-04-05 23:35:14 ....A 218624 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahxg-67c78d512743871b0fddcb1e6b25a2baf43e547a 2013-04-05 21:35:54 ....A 186880 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahxg-754b32508db1b267b284598400a503255ab6172d 2013-04-05 23:10:24 ....A 218624 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahxg-7cbf17dc1046632c1886dfdd64ede0f2d92da861 2013-04-05 23:27:24 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahxg-988b4b8e14c3b70ca5a40ceabf4b4b70a75120c4 2013-04-05 22:41:40 ....A 218624 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahxg-ba40afca2dc9b95eeb657ad945963e4ec2877f85 2013-04-05 21:28:12 ....A 218624 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahxg-c344224cd8ad6a6e4b2bbe1df2779f70b56d7b7b 2013-04-05 22:01:38 ....A 75264 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahyz-0731be457ab064e96378c75a068fc0eb40dde458 2013-04-05 22:35:22 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-017e654c8b806ee2e7a1df14a6fdeef76790d3e2 2013-04-05 22:15:28 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-11388a3a303efea24b9aa2250f6565f87a8a0c42 2013-04-05 23:38:04 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-13c57dec30c6a99dbea104b2c2217d463702f060 2013-04-05 23:38:28 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-1594abe20191f7436ec8be8bd235918e74c616d1 2013-04-05 22:34:06 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-1850c8951325a78b20adc0e008412d847cb5e898 2013-04-05 22:15:42 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-1e9e9e8c3942eb4f829912e79f388b7dbcd737b9 2013-04-05 23:50:38 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-25ba51e70a7db6db9512522c7ae75947fb269370 2013-04-05 22:33:56 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-29d83c2019f64ab47086e258fa4b1392d41f55d5 2013-04-05 21:09:56 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-35394b66542a51aa3eb7e43748edcb63c1c50449 2013-04-05 23:35:56 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-39a5b864ecf73f45c8eec35a29165c0f1f60d733 2013-04-05 23:51:06 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-614312f425704d101c82f7026f29c744dc8cd68a 2013-04-05 22:49:00 ....A 217600 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-6ce2ef7960f39e3259c8d13f38318f564e83f960 2013-04-05 22:33:54 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-8d8afc1959086b541e6244e98e993a12a6fed794 2013-04-05 21:12:52 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-9a548559e58a495b30b9c24d3e9fe24f7dc3356b 2013-04-05 22:09:22 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-a3d449004719520f47c02358c624c950d73b1ddc 2013-04-05 23:41:08 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-aad64ffaf84a32152d291f67a6fc2de3f1c9a7be 2013-04-05 21:09:48 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-ab8df611fcdc0c15a227fc26e5326c2025339909 2013-04-05 22:24:02 ....A 499200 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-bc0ccddac29dce168c6a1ce97afe320bd0e002e5 2013-04-05 21:59:48 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-c1bf98f7753bc73208127ade2885712b546b2bcb 2013-04-05 22:56:22 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-c1ce91c100862e6c82b24aa5fe6ea10372ab501a 2013-04-05 21:13:02 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-da96a9bd643aee9df1dff3af021a57dd373808c1 2013-04-05 23:46:12 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-df860ebb6df0b035a1c616a2d297cbb3a55a0e55 2013-04-05 23:13:48 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-e760bc5b8ae3c69882905024a6419b7cbcb554aa 2013-04-05 21:57:24 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzb-faa271fd7532939be4fdea7de458e4e32771cbfd 2013-04-05 23:57:20 ....A 220160 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ahzz-88eaec02a109720922c80fa29a724737ec20d901 2013-04-05 23:02:48 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aicr-0cd41031cb35a65a75755c700d5613b80d54d9e2 2013-04-05 22:39:48 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aicr-49fbdcfbbe35bef3a30e0543aa826505a34372a3 2013-04-05 23:08:22 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aicr-7b220983c62e6a4bc5b71450dc7e483f2a964ecb 2013-04-05 23:09:38 ....A 64512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aiey-a4aa90ca82ef37c703b4494c5b50127565a754c1 2013-04-05 22:46:46 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aifd-b03466ab9bd226f4128106b3f550c16b7ea0a522 2013-04-05 21:59:18 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aifd-b80be041c4c8ebe00172492fce3851d60b5fc9af 2013-04-05 23:09:28 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-01b70bab061f3bda85c26d7610e9fbd1a4e2666c 2013-04-05 22:05:34 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-0acc40cabf59ea5565f39c2d1aeb96317d44dab5 2013-04-05 23:55:28 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-0e398ec6c49e97a33e7cdcd1479e9bb873e8ab91 2013-04-05 22:04:36 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-0f7c8a184e59e3db6cb02b9522efadc4583aaea9 2013-04-05 23:05:58 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-16b92ccfac05749172ae73941e3963b6d8bbcd1b 2013-04-05 22:16:16 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-18154a732f71e8b978b59a896afe0cafad56d1dd 2013-04-05 22:15:46 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-1b8dc378fb7156255742b59bbaf082535aeb6cbf 2013-04-05 22:04:48 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-244c290455dc723738ea0937b3774ffb2fd68bb3 2013-04-05 22:12:34 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-25ffb5420461f7112cdda04310c4e24ee9952856 2013-04-05 23:53:52 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-26a9f1aa9bf7c03153b83ea3ac085b20675164f3 2013-04-05 21:59:48 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-277ddf7652dbc685bb3f184c48648b7bba50318e 2013-04-05 23:43:48 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-2eabdf62181ba9a3953e5f52156bf9609687b78e 2013-04-05 21:14:44 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-558fcc50c706e15bda0cc140bc9678d6e27c7d94 2013-04-05 22:35:18 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-64362bea6abfabb6d1a674044439888ab9d661a6 2013-04-05 22:33:54 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-77c50123c25e9dbc678cbf9d96f596a78a990464 2013-04-05 22:33:52 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-7ea5a6311387276ef9cb8868880d72f82bb281af 2013-04-05 23:46:14 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-80d01bc1c62e4ba060ed43c3d4a4163823cdd329 2013-04-05 22:04:54 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-870bc8f5a73b0f08e814efdb4fc8bba05746d488 2013-04-05 22:32:24 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-b51524faffe353c80a3170c3a6583cdfa6de4da2 2013-04-05 22:10:24 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-b7eafc32c42a3aef7b9d696f4d96657a569f6569 2013-04-05 23:57:18 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-b91f3609da28a650f8c14a3e6a4478890caa4d08 2013-04-05 22:54:58 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-bf3076344a2129c38c889ce7ce529e86069762f9 2013-04-05 23:41:10 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-c2a48e3c518774abb2a1aba75a0efc01f6393a9c 2013-04-05 23:22:38 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-dad0872c9cb15b0c2b3e869f81a8f87d6a4455b7 2013-04-05 23:53:34 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-f4091ec6d32187b298bf61af18954c89057b0d17 2013-04-05 22:55:06 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-f4ae74ed619b87432b105a58cf355a80da9bb039 2013-04-05 21:15:34 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aisz-f6906f871540fbb422cf7e8ff10643fd7e8d8c59 2013-04-05 23:05:42 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aixf-84d25ae9103f47fb18047349f79797cba3322b46 2013-04-05 21:44:04 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aixf-c2bb21e2c42e65f08e27c338a637dff9101eff10 2013-04-05 23:03:40 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aixf-ec8b51669f947563330e17a9294e124c25282590 2013-04-05 23:47:26 ....A 214528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aiyj-694123f8f10c8b6e850c6ee4bf4b6895e0db7db1 2013-04-05 21:31:06 ....A 214528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aiyj-764a78203928ee3d19faa2500876463cf298089d 2013-04-05 22:43:42 ....A 214528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aiyj-bb0a909dcfe695936d8b4522a462f5ff91fd6496 2013-04-05 22:36:42 ....A 85504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aize-7ebba18776f7640f6c719c82842d022577c07181 2013-04-05 23:15:46 ....A 62976 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajbo-28c569660e618938369f2a5980673d3b737b8d8e 2013-04-05 23:31:02 ....A 84480 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajet-09d9a6d05aec7039dacfb966f3d06e83ff983ce5 2013-04-05 22:36:08 ....A 84992 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajet-4be910878961da991a6966483b0db24d8f4d544b 2013-04-05 23:36:10 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajet-b71e3d7ed443b43cbf1a4721df6d20568dd7aa43 2013-04-05 21:46:40 ....A 508416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajet-bafb13d0635320fd4335bb584e08c656cdc89085 2013-04-05 21:47:48 ....A 219648 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfb-61ac231069eaaaea1130fa0c13d182bc8a0f4fd4 2013-04-05 22:10:06 ....A 502272 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfb-bf7ea12010c9d3a6d8c09cd213810c99da812006 2013-04-05 22:40:26 ....A 132608 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfi-6c58e3d5f05001fa958e61fc23b935c41ca79db4 2013-04-05 22:48:10 ....A 132608 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfi-95955ddbb029a52441428f5df99d16f33aad6d24 2013-04-05 21:45:34 ....A 132608 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfi-9aeefad74fd94e7734176909879f00a9036662d3 2013-04-05 23:06:10 ....A 132608 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfi-bd5729863de584c615a9e427fda0a6e302fcf3a2 2013-04-05 23:42:00 ....A 132608 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfi-ec4d810f5f619f55e6805ae8c251de664ba20281 2013-04-05 23:02:14 ....A 213504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfj-4c8dae9fe03f1e58cbfe5f6d6d9475aa86abb361 2013-04-05 23:06:08 ....A 213504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfj-a6f6df2fc6e00faa93fb24c526cf6a03fb198b12 2013-04-05 22:40:02 ....A 213504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajfj-e5279ed09207b18839c9ff71f8b4a71a62fe2cf5 2013-04-05 21:33:20 ....A 210432 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajno-7c6c200060a8af30f4cb02f38e481e0750f44eda 2013-04-05 23:12:52 ....A 172032 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajoy-a51ef6297021ec873b35b2cb4df216128e4b4304 2013-04-05 23:16:52 ....A 152576 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajsz-40c159eec079524b44b2fe32c8d3f82d20cd5874 2013-04-05 23:23:12 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ajsz-4cba5f196e8ad508e4f5be16cedaf884546f0323 2013-04-05 23:08:02 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akfr-677599456926f8544e9ae551f37b6b269d82c787 2013-04-05 22:02:52 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akfr-7e58662d75de40ee38d42d1105f846a17d142a11 2013-04-05 22:35:18 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-03a9af2f5295d6e39e035327c53bbaa354de0188 2013-04-05 22:02:16 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-101dfe364ab89875ef00450128b6c8737605c5d9 2013-04-05 21:12:54 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-15688992133aded66aaacae80e46ced20415e7e5 2013-04-05 23:25:04 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-1beb5fcc55423ff7a3cc1dd2f0d2d81ae7eb931e 2013-04-05 21:13:08 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-22e0a5405b5ce3e0711b877b5c32b56f4c060884 2013-04-05 23:43:50 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-4b85029be695db19fa5beb14be750be13b0cf2e5 2013-04-05 22:18:04 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-66ada36e1c5a4ded7c40ea791d63dc8ccc4da78e 2013-04-05 23:13:50 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-85c49b97ab04b23a49192029633ef511f03c7002 2013-04-05 22:01:50 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-88a5e81ce661c06c4ce97d90a9a69f42989199cc 2013-04-05 22:05:28 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-8a8a1cbddce498d66cabf539477ce4a771e1e0f9 2013-04-05 22:01:46 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-9ec61a218b672297ab348f94a4945bd1d8fbc91d 2013-04-05 21:15:34 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-a051532ee3681cf8c3ae2cffb961c43c23e30b6f 2013-04-05 22:10:30 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-b23e8e84af25011060d8ac051dbf3630ff5c4507 2013-04-05 21:15:38 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-be558233ff5c1a849613b424c3cdd6c64c1d4f49 2013-04-05 22:04:30 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-c2c74fd9b61c8cfa024afa568c0dec07d96bb94a 2013-04-05 23:25:24 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.akyv-e1302fad0c7857452b8283e76c11a8ccff53b707 2013-04-05 22:51:38 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-28a5ef869a080760403b0658eb9383581c6a7564 2013-04-05 22:47:46 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-2f5b2c1e88d6478030bc5fb33b963766908679b6 2013-04-05 23:34:54 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-363d99ef7df2ab9f02b4d57030d6f668f8c812a3 2013-04-05 22:11:44 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-4608169e516a2101564147992cd70b234cd9da91 2013-04-05 21:44:46 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-5114e71f6088abb9fc5b0dfea4566d5301f5dc55 2013-04-05 21:44:40 ....A 153088 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-56b0efd3ac2dd4b856c99fdbfd1f35761272dc08 2013-04-05 23:02:06 ....A 153088 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-82c37915db353734f77441ee1250700cd909a737 2013-04-05 21:59:26 ....A 162816 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-8314c1d93025cf9166f83e403d601655a6e10b9b 2013-04-05 23:38:18 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-9ce6f6c2bc77bdfd0cd8f9cf64dd9f90437dd398 2013-04-05 21:44:08 ....A 153088 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-a04c1cf4b9be8a8dc31f8d498997987008327610 2013-04-05 21:33:34 ....A 153088 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-b246e49d072c507fdf4523e4b5e49b6babad74d3 2013-04-05 21:37:14 ....A 162816 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-fc617a0b78044464847c0461b494ed3ef9950dc2 2013-04-05 22:59:42 ....A 153088 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alfp-fe52bf9f6d8ec66e46e122a6549900e96d71e968 2013-04-05 23:50:28 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-0420d4d1025a4877189c5e1c457bcf203df16239 2013-04-05 23:35:48 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-0630353fa4ef841294e7671998e226ee6fcce1fc 2013-04-05 21:15:40 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-07145533b72f23ebc3c0638ae7e7af352aa2934c 2013-04-05 22:35:20 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-0a4e2713281995cf8e72aefaeef4c93aab664af3 2013-04-05 22:12:24 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-13117f0a5e726a1be6ec3c08a99d05601b4f6f90 2013-04-05 22:05:34 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-1e3fe59d37a281242dfa97affce588eb09fcf8dd 2013-04-05 23:03:00 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-25f08b9f52e448f74ecb4fc6dad588f4211ddc21 2013-04-05 23:30:46 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-2612699dac7664fed3addd6c177a2c778aff1c21 2013-04-05 22:05:04 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-26292d226f9a1cf2651f042f8cb254e90da65ecc 2013-04-05 21:59:36 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-2ac94680388b4eac8fa7cb655b772f953e2713e4 2013-04-05 22:10:24 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-2c305835d7bd08b3ddebeab8ce04bfbf09c67b0a 2013-04-05 22:02:34 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-2cfd36062eafff5d58a3347df6a68b2c3d5b190a 2013-04-05 21:38:34 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-2de3e45192b0267d3e927fbed272d90f67f3f067 2013-04-05 22:10:24 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-2ebb82e4b87dcd591a0187f440225d5247699029 2013-04-05 23:12:12 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-2f61cdc4d8dcc0977fc62d8559dc0735478e7ec4 2013-04-05 21:14:02 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-302cfb785aefbe899447c7237d7e10b2a93b6c82 2013-04-05 23:56:28 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-4425f558a5ba274195c36b8279443ab807aff008 2013-04-05 21:46:00 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-7f254e5708ebaf12096c3c4744cfd5d8bfa66f07 2013-04-05 23:49:34 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-9fe510186954d61396fadf80828dd301036f126f 2013-04-05 21:14:08 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-a385459557cfc6ad0078ffde714336ff13a8ef59 2013-04-05 23:44:00 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-b4de963a3a86d4c6239541c4aa80631e00dce07f 2013-04-05 22:01:46 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-bb2a76f8e9f184c22af6b98f8c17bba202e3f898 2013-04-05 23:36:08 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-bc0490a44f76ad66983fb4e9714a831e1432f279 2013-04-05 21:20:10 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-d142195c83d2330b25a108fade8c2052ec655f6f 2013-04-05 23:43:38 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-d6f0097a677abed0b7764166a27592ceb2fa1df3 2013-04-05 21:59:30 ....A 65024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alhy-fe832d8b2a313ade94610a448218b274bd595401 2013-04-05 22:02:30 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alya-1be5fd57c0dfd4d2de7a32993444c900eb6c5ebc 2013-04-05 23:09:04 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alya-7dddc4bb791231de3ea7f3c29295672b81d4b0eb 2013-04-05 21:47:12 ....A 213504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alyb-4a52ffd12c0ca82bae592eeb003465cd367b5737 2013-04-05 22:47:30 ....A 210432 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.alyl-60d51a4faf6fef70e0bbf46cbe571e8e8d7f11e3 2013-04-05 23:16:52 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amcs-cc26969e669522f918e9b20e736656d90cded59b 2013-04-05 23:25:32 ....A 12303 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amjl-4cf171882c75988f0c4d171d4cf9fa76b5aa09c0 2013-04-05 23:03:32 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-0433af6e2644e1707d76f0a7841444d4acbe291b 2013-04-05 22:22:14 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-12e4ebba75a485d84c76a4d19a6c97adea935314 2013-04-05 21:08:50 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-16d461f83dfa2426ea2f824892129c105175d24f 2013-04-05 23:04:50 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-2dbecbb1d7fa82d9095f41a1271af4bd5f70c824 2013-04-05 23:01:44 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-6837de5672756776fca2c76922c772ef54cd828a 2013-04-05 23:54:34 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-6be0d1509aca68dbe0d5cd0b20cd3896c6eaa469 2013-04-05 21:46:52 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-7b70fc01eec5f159bb78f254268b530339e24ec5 2013-04-05 22:14:44 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-81c23883f086f4697324b7c07cd1f06aebd69eea 2013-04-05 22:01:06 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-954b1cc77adcf60c2f41b741e18350512aa0a8b0 2013-04-05 22:01:44 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-e52add9e969bac86b2580ecb2af2ab1b66a4f335 2013-04-05 23:44:38 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-ebfe39c030123f855e22ccaf60f8c9bf88818ca2 2013-04-05 22:16:10 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-f56fc3d50be5baaed7c6d8c4d14ec9c9974effa7 2013-04-05 22:54:12 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampi-f822d005b0eca044797446d0dad03ec62578d4ef 2013-04-06 00:01:02 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-0ec1cfef7c4cc5111d5a73b3a17f847573a6f546 2013-04-05 23:58:32 ....A 136704 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-429293b9d4921119c1d19a9bd067856f9c2cc4de 2013-04-05 23:13:18 ....A 148480 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-42ffb07059b6a01d1f57be7aafb9227505dbaf91 2013-04-05 22:48:50 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-69f7499260f9dedb959a5e19b827a2e79fcea965 2013-04-05 23:19:34 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-8c2129d12a2bf312032e1a8d59a938fa5328c0e8 2013-04-05 21:46:14 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-9497fa6c8e43e723751070800bfb4a9a749ad8a3 2013-04-05 22:31:24 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-95d5fe10465355c1f0b4b784f302f6ede1bf5f5f 2013-04-05 23:58:38 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-c322eeacf28f66233edd07424109c2b8221b77f4 2013-04-05 22:39:14 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-c49fbdad57073e136a1bb02271bef1381ab5935f 2013-04-05 21:14:06 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-c506a5823ba2e495129c823094182969602d7884 2013-04-05 22:49:32 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-e059d2eb6e7c32a30987436cd910a68c64c3cfd3 2013-04-05 23:54:26 ....A 140288 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-e3bd5e7d8010f5b0ce2bcbc7b466e7b6fcabfd27 2013-04-05 22:03:44 ....A 136704 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampn-f337da7c4bdd2722537b80275821bafc5e13d018 2013-04-05 22:43:02 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampy-1273d45bbbe46aba355f9fd87bc2616f582f34d0 2013-04-05 21:53:48 ....A 136704 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampy-297b6aac0ca6c54eaeb00baa53f4198830b5d94e 2013-04-05 23:17:12 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampy-354509da811cf19b18a1cfe95041c31d7f27cbe7 2013-04-05 23:51:42 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ampy-7b4961114091a646f82b00a693b1d01e4b3a0b04 2013-04-05 21:45:30 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amqy-426e3d69558b4c54bc7a6046c59733ca405cdd28 2013-04-05 21:39:24 ....A 172544 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amri-21cc03ba726599fe68857fe858a1595996f57688 2013-04-05 23:34:20 ....A 172544 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amri-3cbd2344ff0fee2943fe5277a390d251112f6306 2013-04-05 22:28:08 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amua-0a41fdd61252542896e52af11feb87fced5074ab 2013-04-05 22:39:58 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amua-6a63beb0eb29cdda5f4560c2b73b4a8c525526dd 2013-04-05 23:03:00 ....A 226816 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amue-e9defbbc510db1423c142b68fac2123b21027dc9 2013-04-05 21:23:50 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amxo-747d4fc5224e0a0ebc55db21061b98f6835b301e 2013-04-05 22:22:42 ....A 66048 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amxo-99041dd73b657f21f13ed5789e4fa572f4b501e5 2013-04-05 21:44:34 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amxo-cc1746f8d0331a3072e3d3d988e028bcec9e4d43 2013-04-05 22:10:40 ....A 178688 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amyb-66b805ba5f092831be305a1538b085b87618cd64 2013-04-05 23:26:42 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amze-39eaf0178330640036518f0ff97f8fd532587151 2013-04-05 21:18:28 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amze-bc78ff9dd1b5a7309675ca92db31d14ac67eca5f 2013-04-05 21:14:14 ....A 123392 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amze-ffdfa6c90efb73c083f2f123b37363d228d94da5 2013-04-05 21:21:16 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.amzk-e042ad12bb3c4dd7d9a8939edf4f26a088349300 2013-04-05 21:38:58 ....A 123392 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.anak-35f0e00e2451589899f603413eb3805fb7762e17 2013-04-05 23:05:06 ....A 127488 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.anbd-6e0d14010cc5883840e17546e5b03f1b98ca58fe 2013-04-06 00:00:40 ....A 149504 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ance-2691df4f76dc3cd963cd7cf83ab5ac0b26ba9743 2013-04-05 23:05:58 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.anci-76116afcb598d463d48b13b49fe2ca21a4fe5fef 2013-04-05 23:22:32 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.anci-8f853e1f109690fe08e42570305b4d90766b67c9 2013-04-05 22:31:02 ....A 74752 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ancj-0b271000bc45578c146fb74c4d82be6c9ed7e732 2013-04-05 22:32:34 ....A 74752 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ancj-5f12ddc0be21b469d6c8cf08acfc0d1db134316b 2013-04-05 22:10:46 ....A 74752 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ancj-93c9f54d51bdb298f55c689a76a86d5828d2df68 2013-04-05 22:17:50 ....A 232448 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.anjn-4d310f9a40d21465f6cfdd405a1087f393613209 2013-04-05 22:38:12 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.anwv-23a4d70985de8f13e6cbcecfec3f41ed08d059a8 2013-04-05 21:46:44 ....A 160768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.anwv-23b64a40ffcfbb7b604a37e3bc9540558dffc297 2013-04-05 21:53:30 ....A 222208 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.anwv-95730fabfeb020e310fbc959a96696039729b9f7 2013-04-05 22:14:50 ....A 140288 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aobp-3156b9e4bfd810b05aa6224cae69c5074513500f 2013-04-05 21:59:00 ....A 140288 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aobp-331a672ed0b7fcc4a1d088dbffb6071ee189f555 2013-04-05 23:58:50 ....A 140288 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aobp-418505476f4997a81b5675d79a03e09a09f9d72b 2013-04-05 21:47:50 ....A 140288 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aobp-5dec2003f64e81a9684613be67dda646bf2c9b11 2013-04-05 23:26:06 ....A 235008 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aobp-e506f6e3fe7f55a4a92e4e7458fb7b556860242a 2013-04-05 23:33:56 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aofh-26944071598484840edf831b4e8b5cb166ad58ee 2013-04-05 23:09:08 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aofh-3d25aff44381ccac46163bf12792b59ed1f7b334 2013-04-05 22:20:06 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aofh-45f4a539821578f6d770958c1dfe00ea2576b73f 2013-04-05 23:14:52 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aofh-5e15c59b95f047ea72fdd7e7e930d3a93f946d43 2013-04-05 22:12:48 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aofh-5fbe2a7d7afd1136c4d3195c92767918b41c7144 2013-04-05 22:19:24 ....A 81408 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aopl-073541d9e1827f5e7143ba2f49e3b5fc315425cb 2013-04-05 22:22:26 ....A 172544 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aoqs-00e3a4526459e5695b94b3e307b4796b02022cfb 2013-04-05 21:41:40 ....A 129536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aoty-0e0a72cfea089bdf160ff238943b88279f13ea62 2013-04-05 22:36:12 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aovx-5e765a3c9cbe75015cd2d7d2f0d1c5897f9ab96b 2013-04-05 22:35:12 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aovx-6bdad070bc82af450a8a1385b7330124c6395ebd 2013-04-05 22:05:28 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aovx-ae23b04a22d79903bcb0e130e8e770d4b8dc2f33 2013-04-05 21:59:50 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aovx-c121cc51faebae3cf68471c13a7375aef0b57723 2013-04-05 21:59:56 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aovx-ec9b895bb8327a5a2681c251bf784cda6d2c7295 2013-04-05 22:16:06 ....A 80384 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.apcz-65f5f5b7454d058ab6de75ea2fe0fc7f70d38625 2013-04-05 22:22:46 ....A 80384 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.apcz-aa2f98343220c3ddbe2495490e0841ba9054e7ab 2013-04-05 22:16:14 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asuc-2968432e72fbf862c91e1a245912f77bbbad0c52 2013-04-05 22:07:44 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asuc-36f6f5904484b4bbc8e655ee1ed38001031b2d33 2013-04-05 23:44:00 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asuc-43da576daa85e4c2cf0496c0097bcbaba1a3b8f1 2013-04-05 23:50:30 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asuc-8225f24b54541f508671ef1e66eaec3de1d0bd45 2013-04-05 22:34:02 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asuc-a61915fb0b4b2574ab95ee2afe883acfe969418a 2013-04-05 22:07:42 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asuc-ba8f2e471302eeb86c4878fae9ef9fedebd5b602 2013-04-05 21:14:50 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asuc-bbb65c23835e06d0d166ff7005453338c298ca85 2013-04-05 23:07:56 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswc-1872d32394f739411d31c66ff7dfdaf88b164577 2013-04-05 23:46:24 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswc-228f916f8c4fbbdfbb6ac72d394ca42461d39a23 2013-04-05 21:19:56 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswc-29477e5ac88eca013e0c8017eb4dea8503da35d7 2013-04-05 22:16:14 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswc-2b4a4cfd1516952b63684ff995e79bed18ff91f3 2013-04-05 23:53:28 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswc-5032f7d3e9cf59b16e9bbfe9b53c06c94fedaad9 2013-04-05 22:35:22 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswc-7236560aa0db70906fc603b065d583fa552cf3cf 2013-04-05 22:31:06 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswc-86633557c3577e90720da3b033fd5e3b40088434 2013-04-05 22:53:10 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswe-0aed19ab47f066ecd37bb8bb8d415f1709c96cb7 2013-04-05 22:42:38 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswe-1f1b56e81b98e0f7f5ee6dffe0391b0337339293 2013-04-05 22:10:30 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswe-206ad52543ce5c496d48065568aee781e69e0990 2013-04-05 23:41:30 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswe-3e37bb5cf463f65f374d05d24fba13a8d3594c21 2013-04-05 22:09:14 ....A 108544 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswe-3fc260fe5a5971102f10cb446efb0f5195f57dab 2013-04-05 21:59:54 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswe-885663dac2bf65600ac959f609914396c98fa593 2013-04-05 23:55:36 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswe-96ce5f8362960b39b82d7108913d388309cd0564 2013-04-05 22:02:36 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswe-99193b61cd926ac7849c5c6c77d974386f4d2c88 2013-04-05 21:19:56 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aswe-9ab33a0752078347d34c89e946bb51b393c7d297 2013-04-05 21:14:50 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asxv-0b571baed582a27f83e02082a7051f499e043f7f 2013-04-05 22:02:24 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asxv-38e5623bc422286f0560729ca975e792e357e8b9 2013-04-05 23:07:56 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asxv-5795843083be144a82d5217884348898c45cc456 2013-04-05 22:05:18 ....A 97280 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.asyi-31afaaa20fc4c2c247edb55f28fc8d38d22d5f04 2013-04-05 22:05:18 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ataj-421203704ee55aafc319cb4f92e8e80228574426 2013-04-05 22:05:18 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ataj-4fd0e7efc01eefce7b9fd6a27281f51600f33db0 2013-04-05 22:16:14 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ataj-50e6d1276e7048c707c30a118790fce89821228f 2013-04-05 23:27:36 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ataj-75e7e7bd38226e75181e01e0a426827a8e96b6e3 2013-04-05 21:14:50 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ataj-79d2a4e6ca3b24d6611f78afa3b783501444fc57 2013-04-05 23:06:02 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ataj-88b5ff6786ceebb80893b5ddc16fe0fc331d67ad 2013-04-05 22:16:16 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ataj-af0581e4648bb2fdd114aeb38e4b621d8e7c02d0 2013-04-05 23:15:18 ....A 97280 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atdt-1bad80d32463087d27c2e9e6900ce06a8005359f 2013-04-05 21:19:56 ....A 97280 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atdt-1e94d6cfe4177ff8f987c6553625c4f17ec58e3b 2013-04-05 23:59:10 ....A 97280 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atdt-3cb571471a875da46915391f5fe63df23b9d9b34 2013-04-05 22:09:22 ....A 97280 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atdt-768fede4efb0f9db921526146556936d8220b0b5 2013-04-05 22:07:42 ....A 97280 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atdt-816bd0a850532400f79ab762f6ef00f76f3fb25b 2013-04-05 22:05:18 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atic-07ba17cba488791f2a1b320023a11794cc87c8f9 2013-04-05 22:42:38 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atic-185f290a63e4e5bac46621e2aecffaa393859e3b 2013-04-05 21:19:56 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atic-3e894e7b3edec0864a68e11b64f1a7485346573b 2013-04-05 23:41:28 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atic-7e593416fe4c496af4d59ac1e08fff814b8175b9 2013-04-06 00:01:52 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atic-a2897687e9a316ac9f6025ac45cba32436a15bc7 2013-04-05 22:16:14 ....A 87552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atih-0beb3539f1137563ca18ba7b6fc599c2a19659c0 2013-04-05 22:16:14 ....A 87552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atih-45b957708423ada2501f3ea157480651f2e05150 2013-04-05 23:38:22 ....A 87552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atih-a545d9f0e65ea225677e26454ad30cde0d418e01 2013-04-05 21:15:50 ....A 87552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.atih-cd0083a74f5a8e98bf383fdff9639a7d1a8c5229 2013-04-05 23:00:14 ....A 77312 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.awav-037f7a5b4fae35521f5130470570c2ae51b7bf0c 2013-04-05 22:56:04 ....A 77312 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.awav-09d865ffd6e5174561a72f64cc8a1d322c9e7c37 2013-04-05 21:35:26 ....A 77312 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.awav-35a7fdca7fee3d9bcbe640c86deaeb68c0791578 2013-04-05 23:15:58 ....A 116224 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.awaw-3136124c2d84a975b5ab749b737c2c533ff06b35 2013-04-05 22:26:18 ....A 238592 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.awdr-7f2f6e522bbdd9238772350c539315a3af013f13 2013-04-05 22:36:26 ....A 80896 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axdo-355db31df7e2d3be2b068e984ea4f835405c7f8a 2013-04-05 22:24:24 ....A 154624 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axof-77714cf7b3ef59a4aeb163e1a2285c02aee9adc6 2013-04-05 22:20:08 ....A 91648 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axoz-26d9b7008c345f397af1f310c12177ffb51baeca 2013-04-05 23:02:22 ....A 93184 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axqd-5b345b69dc4c7057774e494350906e1877a46f24 2013-04-05 23:11:20 ....A 156672 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axqd-abd7f8bf3c5a1aec5a09d43abc90672517070819 2013-04-05 22:28:40 ....A 93184 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axqd-b942f7c3b8b5ec43616a17536cb836c54902567b 2013-04-05 23:58:10 ....A 93184 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axqd-f7393cf0c7cf5794b098f69484bf2d14442e648f 2013-04-05 23:10:22 ....A 92672 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axst-860ffd290c778d0e449014f1e40ad541f1a5d65b 2013-04-05 22:43:54 ....A 95232 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axut-bf777dc61ced0beb8d849edf58a97dfd12300b9b 2013-04-05 23:26:48 ....A 160768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axuw-d80c9ceafce031b3aa02bae1129d7467af575b80 2013-04-05 21:11:30 ....A 174592 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.axzp-1ee7ad674ad39efd668f31b9c744acff5c91645c 2013-04-05 21:54:14 ....A 164352 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ayaq-008aed0e9800f73ab758248fb010611420af4387 2013-04-05 22:17:36 ....A 197632 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aydg-436ddb32c5530525f6f2da59eec3fc471a9dc19c 2013-04-05 22:53:50 ....A 197632 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.aydg-bf3ffe8fd9c4314a1bfbbfaae0d8cbde79fffa8b 2013-04-05 22:44:16 ....A 198656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ayjl-062ac007810bef0bd18b4bb5ba635e907c014215 2013-04-05 22:17:56 ....A 198656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ayjl-83a60a790b4af27af89907cb2bb1eada3f5d0633 2013-04-05 22:25:12 ....A 24068 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.bemr-235bbe4f7d194cb15fee4fbc315d453f4fc3b1fa 2013-04-05 21:52:46 ....A 46084 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.bhfy-95e4843615373f959d615b39f4d8755aacfcb07a 2013-04-05 22:44:12 ....A 30212 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.bhii-0e293fb85d95d2bf425f3bdb39aa96e34673a2c6 2013-04-05 22:33:54 ....A 29188 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.bhjz-09351bafbe758d875ff69c9aa883d0f8aa28ff37 2013-04-05 23:30:38 ....A 29188 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.bhjz-83d7ebae865178553c8a45a7a588b24e7ace3a11 2013-04-05 22:15:12 ....A 29188 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.bhjz-9aaffc8c47034928102d0807b8ea527eada3ada8 2013-04-05 22:37:24 ....A 29188 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.bhjz-c765edbe1582a79bb03f6117753d8d29c922f508 2013-04-05 21:56:08 ....A 28676 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.bitw-62e1b1686ee683d439c73eb37ead2c90c3c5d94e 2013-04-05 22:44:06 ....A 86020 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.cnh-1e4ea52f96cf9ec072476b5670e2edf59b40299e 2013-04-05 23:23:18 ....A 86020 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.cnh-5a07e3284c618474dc4fccbcfa4379187e30b45d 2013-04-05 23:57:48 ....A 86020 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.cnh-dfe000e8ecb963ba98f0889a3a1737592900d128 2013-04-05 23:37:18 ....A 74756 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.dpd-19de903b3136b299aea433e961e4ed03324fe793 2013-04-05 22:28:30 ....A 29188 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.eji-29316c878db09b7fac5fabcb3a5b287cca2a76db 2013-04-05 23:10:02 ....A 108547 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.hyw-2220e219eaa27c19d0145c8c76e1b2234610208c 2013-04-05 23:38:22 ....A 108547 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.hyw-55fbc2dd39352fd9a0a76a5789a08efb95094764 2013-04-05 21:56:36 ....A 108547 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.hyw-c2700b2a0fe53bf559c269952f9b2d7bfd417b73 2013-04-05 21:48:14 ....A 28164 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ioh-0f3a3fb88de837b65615321918d375a45eb6234a 2013-04-05 23:31:02 ....A 28164 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ioh-20daa9002764076e14808b2e4ac917612f1b1a2c 2013-04-05 23:39:22 ....A 28164 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ioh-43f4e2ed3342f8fef5652332ea6be48dfd33c6aa 2013-04-05 22:13:40 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kfu-164fb8eb39f29429b525166a6861f4a8799f90e8 2013-04-05 22:13:50 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kfu-7540f8442e479435041f56565b1721c785797214 2013-04-05 21:45:24 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kfu-9e5edeca946c501eb1158f70911c073c03f8279a 2013-04-05 21:49:44 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kfu-b542d1afd0a03405f2b16d5f2b80cc0bf1faa0de 2013-04-05 23:12:56 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kfu-e7c633367cb5632102373a162eacd339f1b6e239 2013-04-05 23:26:50 ....A 98816 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kgl-b047315df59434deb8985af95ef9a650405e5f37 2013-04-05 22:36:12 ....A 90624 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kgp-4451f8a16295f27b5543074aebd59db5863dd4c3 2013-04-05 22:18:50 ....A 90624 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kgp-72f6451fb18bb5c36a2d888fdb82f9d115f1e064 2013-04-05 21:48:48 ....A 90624 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kgp-ab9fe8f72ee60e085130bcbd1d9c30c93342c6ba 2013-04-05 22:15:04 ....A 125440 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kmi-43cfb19cce10e60c695238ffe924ff14c529c39f 2013-04-05 21:40:36 ....A 125440 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kmi-eda37a0d270ee24eabfd7d33c6dacbb60de89f0d 2013-04-05 22:19:08 ....A 113152 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kna-39cc3b78e87f6a6eec983bfb92a88388f93c3ca1 2013-04-05 22:51:16 ....A 113152 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kna-ab73a55ef89d35f13ba5028c37baa5fc585c02be 2013-04-05 22:44:02 ....A 113152 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kna-e4b35282a97c0ec941b078856177ca4fb45bedec 2013-04-05 21:58:06 ....A 95744 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kql-2a0301327bc160ac045f61e4fd25c71b4f06690b 2013-04-05 22:02:54 ....A 90624 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ktb-19343cd98f652b803b8761bcd23ebccadf244c01 2013-04-05 21:47:34 ....A 88576 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kto-326081c19983392526dd7afba5ba1b3148c6da33 2013-04-05 23:38:34 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kts-0e573b937892916cb2683ac78e9cf83c055c483b 2013-04-05 23:01:06 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kts-f41b54c63c79d2a58d004e7eb3b93bfba3b5316d 2013-04-05 22:03:52 ....A 115712 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kvd-8a74b5648e69fa179cceeb1dd2cb5fba8b0e0699 2013-04-05 23:23:02 ....A 107520 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kvh-f60d7be7757aeb2aad8fb4450e1002056d3bc03a 2013-04-05 21:23:54 ....A 117760 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kvj-0854956de79ea9bd5ec8d8ff1bbc511d1c46e01e 2013-04-05 21:46:36 ....A 117760 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kvj-58a10feb2db726533ecc596e205589634f47b1f3 2013-04-05 22:10:56 ....A 117760 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kvj-8b4e4b68a05fdfc41c6aa3e2a1e11575ecaf7611 2013-04-05 22:31:10 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kvo-75577b91fbf99fe981bd77fb36092919803b6540 2013-04-05 23:32:54 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kvo-7f4777d993a21a000e7dfe49e631829579e9e6ae 2013-04-05 23:03:28 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kvq-020138888ef07f61cdef1963bce8857285305103 2013-04-05 22:33:58 ....A 172032 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kvx-3096133c7092ca19697c51db489e3e0958e2aa14 2013-04-05 23:39:44 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kwa-19a5f8cf177f18fd285d368deedc8b5542b234ba 2013-04-05 22:56:04 ....A 96256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kwa-635968a6d4d7bdbb4c236ff2a9b9a0542f680452 2013-04-05 21:41:42 ....A 84992 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kwi-35205328be24009fdf952168557183356d288b31 2013-04-05 23:17:34 ....A 107520 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kyr-4c9e9b06051bd2c735a278acf12d3407a9ac8fa8 2013-04-05 21:44:26 ....A 107520 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kyr-7131a57205f62be770eda7ab797d762ad2b65029 2013-04-05 22:02:36 ....A 107520 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kyr-bc45b9e8474815a1370c202b079de39b8e22e770 2013-04-05 21:33:40 ....A 134656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kzr-0398aac10997b4c64506a3be66845da8a31ba2ab 2013-04-05 23:48:32 ....A 134656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kzr-05675fb0ea34626d2142666512050f77810688c9 2013-04-05 23:14:10 ....A 134656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.kzr-7a302a5c27dc53596d51f0380f22f291491fb055 2013-04-05 21:30:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.lac-118c48c4c416022044462b1cde5d527dd44efa1c 2013-04-05 23:11:14 ....A 113152 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.lbu-6f7ab871265e0ba6d4bcc8f1d82bf4d388a461ee 2013-04-05 23:20:52 ....A 113152 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.lbu-8d32c1ffdb43386e89837f98d3a5921eb2585792 2013-04-05 23:38:56 ....A 103936 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.lcl-14e62d7ee0b00ac1aa8dc40d901eb4369e695d0d 2013-04-05 23:02:16 ....A 104448 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.ldi-8b5100b0c1aa6dd317d46f50bfbba830aa211e62 2013-04-05 21:44:52 ....A 107008 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.lzd-bc73a3bb92f62d671e87ac765e3001b424224a96 2013-04-05 23:54:24 ....A 107520 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.lze-f634b62717780dc91fa391870bbcf25949d5d185 2013-04-05 21:09:48 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.lzf-f72a391875febee81b7a6164fd0a210bad135b09 2013-04-05 23:20:40 ....A 107008 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.lzj-9a1424faf94f3d08a7a690677ffde4f27d4abe48 2013-04-05 23:18:26 ....A 60416 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.lzl-72d02799b1f0921b39740c3db8c19eb7893aaef2 2013-04-05 23:39:40 ....A 103424 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mcy-14dd18ca020293439a59a04b8ded54e774fc8569 2013-04-05 22:07:04 ....A 103424 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mcy-199a574e40e1deecf1e25a1d3cf33618a253a502 2013-04-05 22:07:02 ....A 103424 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mcy-1aa984d117403e2e74f5f89524e161c1969592c1 2013-04-05 23:20:54 ....A 103424 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mcy-f1b430f5c8f9400f864841c1a91139eb97355df5 2013-04-05 23:35:10 ....A 202752 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mhe-295c7e1c60b637490888c815caac8c9475a74a75 2013-04-05 21:29:50 ....A 202752 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mhe-d25781f5f6b8fb32fa5e0fa880931a5b67e2ee15 2013-04-05 22:43:42 ....A 247296 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mhf-040650f571fb23668589cdd17546f157760f1e5c 2013-04-05 23:00:46 ....A 124928 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mit-9279b6c7daffe616f227163a0785425b6411578d 2013-04-05 21:48:28 ....A 124928 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mit-a9a5e2ecf706390fc917897aef63866d2ed4c592 2013-04-05 21:12:28 ....A 124928 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mit-b0e17650817e239d64740d88675ae7145c1a970a 2013-04-05 21:47:54 ....A 124928 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mit-f1647cbd9bea1b039bb3ae42bcce307d1597ab92 2013-04-05 22:56:32 ....A 122368 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mjc-1376400bcccc1ba3d5e841c580293f731dc29bfa 2013-04-05 22:28:36 ....A 9519 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mjk-34ad9d5370b1125a88b6f180434c91bb11a35197 2013-04-05 21:58:14 ....A 135680 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mle-8a9d4bb5510d1248b045b14c3e9dfb6e6dc88c35 2013-04-05 23:07:58 ....A 135680 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mle-fb884f58f5f835e18a6752f21b4ca354d5ac4238 2013-04-05 23:18:20 ....A 171520 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mnh-01a9ea1f68ba56cc048b4ad9f1eda689148f94d5 2013-04-05 22:40:46 ....A 171520 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mnh-f8893898583931f200630e20f3624d28b11dcdb4 2013-04-05 21:31:24 ....A 127488 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mou-a10373c6b316e8aaeac07236d0854f6e640dab8b 2013-04-05 23:24:48 ....A 127488 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mou-b202ffff0a47674d58b0690d4198e9e2533e0ea2 2013-04-05 21:25:42 ....A 127488 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mou-d0a52466d8303670f9b4746be6654010f47e5621 2013-04-05 22:47:02 ....A 120832 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.mpc-ea4b6156fba7f045d10f60f7472f9c076a574a4f 2013-04-05 21:54:58 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.oap-63f92c6d4638f36c6a41d8e714a1d73164f44305 2013-04-05 22:19:46 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.oap-c96c0bfbc698b5bf393c0d70786cb6bdf4075478 2013-04-05 22:43:36 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.oar-0591726b23273a209cabb7a9d3dcdf0ba423ed58 2013-04-05 23:56:30 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.oar-340d130c846736efb2f1e7e5704295988deb806e 2013-04-05 22:46:16 ....A 129024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.oar-a9d48399315733a340e53b79b50f09fe7753b9b7 2013-04-05 22:35:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-007c5c0582b057c7e0c81f198d8ebe2a45a7c11f 2013-04-05 23:13:52 ....A 109568 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0091517a140b867c9b9ff5e6cf845f14ced8ab55 2013-04-05 22:20:54 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-00e38c11715b6e4d6cd13b36cc216e43fdc3371f 2013-04-05 21:49:24 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-00ebefbc91570314f3e65af3cadeda8f18ddc33a 2013-04-05 22:16:36 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-00faa72e6f59b438f0ba1ef2fb25ed6a37eb5641 2013-04-05 22:02:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-012dd233ff6bdcbc82d23cbd2047e4226c39ada9 2013-04-05 22:14:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-019cc32fcad158d96a23a04e4c5a29d7503d055c 2013-04-05 21:56:08 ....A 104960 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-029cd06dd6d9b6a082ff2c6e9ac1b6a72d09501a 2013-04-05 21:13:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-02ac55a9dba8b8188b704dad03746bcc809b5977 2013-04-05 23:12:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-02b0f8e77c73d53f5281f139233318cb14acbc0b 2013-04-05 22:17:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0378917fa77208679816d8cc857a88cd2211138d 2013-04-05 22:09:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-03dd26bb11c3b8d5609a1423506a62e846206bf7 2013-04-05 22:25:16 ....A 228864 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-04e1e4ddec0ec672ec5396d5dd59173a000a9eca 2013-04-05 21:19:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0524e827255fa7bd9be578e611d2ab42d5a3262b 2013-04-05 22:38:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-052534c9e1caa2c53ca439a759024962202b28a1 2013-04-05 22:50:14 ....A 115712 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-055f56fca58e73cb7ef72486b4a3a759690e48a4 2013-04-05 22:04:30 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-056ca9c6de8ff9d6d2c6928fe2484770e8be43d3 2013-04-05 23:32:38 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-05c42169eccc16469599c3df9beaaa9a9cc11fbe 2013-04-05 22:16:06 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-05d1be7f45c0414dce3fdd57c96b7fe0761969aa 2013-04-05 23:38:24 ....A 249856 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-063dc4dfb5d76388bcf98c7bc80d68171a2c51d5 2013-04-05 22:04:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-067c39d01cc4b78e3e186069b45791b74d4c3879 2013-04-05 21:19:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-068eb37988e4a46c05b9545321eee4e32b83e2ba 2013-04-05 23:27:50 ....A 225792 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-070ce5dc8306b5eddb5c6763cd4f9183b5f194cb 2013-04-05 23:32:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-070e25deebd56d623b9e22749795e34f1e6ee78b 2013-04-05 21:09:58 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0714b6c4cea3771dbf9137eee6ca189b9527be2e 2013-04-05 22:09:24 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-074117e35a97a83a80bdd220323349f94228b884 2013-04-05 22:14:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-07b1b4479891b828f6dd22ede9b74a6e1059b23f 2013-04-05 23:46:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-07eaa100c5030d98e013f3f045d60ec1893507b6 2013-04-05 23:59:10 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-07edabbd8bbfa519bce6a3070a4c909570c72161 2013-04-05 22:32:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-083aac8041188e240e5ae787f0a7a5c5d1c94306 2013-04-06 00:04:30 ....A 186368 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-08810e18961a127fba1487da30d69760b494b02b 2013-04-05 23:30:26 ....A 216064 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-08b899e36299b2b23c210b85397d57db53a78b39 2013-04-05 23:25:28 ....A 183808 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-08d93c58cd364eb7dc13ce408e0d37babdc4cf84 2013-04-05 22:38:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0921d471fe9c3f4a94e1b296e1dd34a08b8fa84c 2013-04-05 23:49:38 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-09668f4fc7548415dd4d4dd254d02481f870450a 2013-04-05 21:54:34 ....A 228864 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-09b66e65b3d69c2d8f4edb5fc6ac27b8bb833b4c 2013-04-05 22:38:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0a30d13ce1a6a7d4755f589bcd2ea679b2cbce3e 2013-04-05 22:02:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0a3d81a98647d84178446f71ae6d7c912b2fcdf5 2013-04-05 22:12:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0a86b598848997a88bfe5e31fbef4a95f7b3d1f9 2013-04-05 21:56:04 ....A 195584 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0af09d691f421b88611086af842f179c005683a3 2013-04-05 22:15:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0af23ab1c84daa858632673d70c4ad4da62df925 2013-04-05 22:07:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0b01fb6f80927efc966c4e59e66321885794a46a 2013-04-05 23:42:42 ....A 83456 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0b26f48e1040aee64f21342a4ac9df4eec6ba017 2013-04-05 22:12:34 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0b4e8de9e6f3ea545434d9fb482243eb7e6fbc0c 2013-04-05 22:35:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0b7e2d75e9ec24b91a633a7f92ae92d130c2f188 2013-04-05 22:07:20 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0be531cf15571dc99d2381b5ad713a03cfbd5513 2013-04-05 21:36:10 ....A 224768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0bf11c5c4b491589d5a80222ff1c2ba054013cd2 2013-04-05 23:13:56 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0c29bc6fb54d5a09b0bdb7d95459cf2823385199 2013-04-05 22:32:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0c684181032cf7daf02baefeecc6f2e179964bd2 2013-04-06 00:01:50 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0cc587c1c57d5adc217ffde94650ed8651f68a47 2013-04-05 22:32:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0d34ace6bc431f15f21337fa84af463e76153cc0 2013-04-05 22:15:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0d681581f5fcc1cf0066dcb132957a0c0a152797 2013-04-05 23:49:40 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0d8a38099112564585a8b4af4b2d4b03c255ec0e 2013-04-05 23:01:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0dc9c1c92adcde2f17112e5be897e9c29059bf53 2013-04-05 22:16:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-0f0465d6b56bf7d0ef9795faaadecb48aceb7fab 2013-04-05 21:39:00 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1040bdfaf03a2e8b2a1ae8d54e257a5811683267 2013-04-05 23:30:40 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-107c40698e57499a2fd073884bb09fe2b3d20616 2013-04-05 23:44:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-108964703f61755bd2963cc9aecc297a633ebff7 2013-04-05 21:48:16 ....A 196608 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1096be1ea962fedfa75c751bc32d36ad3a8e7296 2013-04-05 23:50:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-10e70b7409a75b6a666903745044b26700e06e3b 2013-04-05 22:02:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-10f01a2362afc1a251f7bffdcc17622915152494 2013-04-05 22:15:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-11e220c907ac9b97a09efc1fc87809a9f753cce7 2013-04-05 23:41:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-11ecfff59e28163a243d8b81c2a12d29e330ee0b 2013-04-05 22:21:56 ....A 215040 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-127a1181f3f29fbd22d3eb3f88d482373bad7a69 2013-04-05 22:38:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-12b72dc129ea0516d953463607d55e085f4a5e43 2013-04-05 23:49:32 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-12f39f9ce1eda19a6873a981f91d2e9340b18c9b 2013-04-05 22:16:12 ....A 162816 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-13fe149a7e492b3dac0403e2984a13e254dc7c54 2013-04-05 22:09:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-14bae293656167ef9a26563eca258e4a09e4c49e 2013-04-05 21:14:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-14dd054694bf2332486103bbf4c2f94f0f6856dc 2013-04-06 00:01:36 ....A 53280 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-151378899bc4a89f512bfea8352e67501a0ed9a6 2013-04-05 23:01:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1522ebfb714fa00ad59c2090f7d52ccdefea0feb 2013-04-05 23:12:08 ....A 148480 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-155b909d4aa6ab2c520589b52d798e75faa4036a 2013-04-05 22:35:14 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1633f0d64850e50784e55253296f3d630d08427b 2013-04-05 23:35:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-165496b3dfd4dbfb270f5b136bf2ee2ce7044417 2013-04-05 23:50:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-175f69278f8b4c7dbf8ee4e5981259da7d23144c 2013-04-05 22:45:42 ....A 193024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-17682e583e9ad87f74ff4da5bca02b933f7e44ad 2013-04-05 23:15:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-17934f6280538b05f94679dd0297ad2205829379 2013-04-05 22:07:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-185a9d215d7b0fc7a0ad304fe1a11ca861ca5de1 2013-04-05 22:05:24 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-187a44869f5412ef54ac664f7ce8ee8940d01d36 2013-04-05 23:59:06 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-18a2ca83808b3af075129d868df3b3a52ef7502e 2013-04-05 22:17:00 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-18d7d96e9a1cc854918b7f99f40e45ba81a6e49f 2013-04-05 23:25:46 ....A 225792 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-18fba327e874fdd3ba49a1a27749aa08088e7c9e 2013-04-05 23:51:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1917de97af37fe41db69c8664cdfa21d56d58cf8 2013-04-05 22:32:32 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1951c54a290843a5734e65326aca3bfcff09900e 2013-04-05 22:48:40 ....A 257787 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-19e75c374ad9615cc5f41fe1b6413888109bc871 2013-04-05 23:47:18 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1a069474308176381d98f8a1d72eccb374e3a787 2013-04-05 23:40:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1a6eefa8743d1316f8554e70ca888f6c638b205c 2013-04-05 23:38:28 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1ac2c947437f1c214b5e6f466de9acdc2e4addeb 2013-04-05 23:44:24 ....A 71168 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1b58a573da0f1f97bce9abd1e60c9c8d5601cb81 2013-04-05 23:19:46 ....A 215552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1b74e391cef5b525d2a919de5400fb0d114a02c9 2013-04-05 22:40:20 ....A 217600 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1b8b0f29d03b14c85feb65ab3a5a864e6ddd9e02 2013-04-05 22:17:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1bacc43c51c549bcb5d5fb948d43605bc3e6d4d5 2013-04-05 23:51:28 ....A 78513 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1bb8ffabc7b2d84d1539909e2de0cd35556eaf52 2013-04-05 22:15:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1c34498de8c8b1868d5d2aca627744650b809cad 2013-04-05 23:20:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1c7df1215d007c08d3c3c9ee391afc21f6ccb895 2013-04-05 21:19:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1cd508e69303c62cef92bba0a6cddeb18da24ab5 2013-04-05 22:10:30 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1cf58983362b5eb82b40ed5f950c790297e03dbc 2013-04-05 22:04:42 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1d83442e60c461f676806335f364d49d2845bc37 2013-04-05 23:49:00 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1dcfb6da465e41a6bf6b53904818515f06ede361 2013-04-05 21:14:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1de9a89f713768f5c6c46da5a72b342eeaecec37 2013-04-05 21:35:02 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1e172402f44088a3b5160297708e8db25f7b9669 2013-04-05 22:05:12 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1e5f9a430bc644a2af01d0b2fb7df32e277cbaa1 2013-04-05 22:58:24 ....A 201728 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-1f882a394dd958fd0ca9fa07e643fcf608334d48 2013-04-05 22:02:24 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-206334db3fc3d561772028f9a6e5b911bd84fd0f 2013-04-05 23:49:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2088bb39895047b85240a84f8af0ce32004aaba4 2013-04-05 23:50:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-20e7ec558ef2a674747173ad06f1732128d4b9f7 2013-04-05 22:18:38 ....A 159744 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2120891c5bfa1b85dfe17228ee26f60da360b31e 2013-04-05 22:53:04 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-212c26df1f4deefc726f0039a65ac0235096e1d4 2013-04-05 23:29:12 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-21a95647322185d108267be428bd71dea1ece5aa 2013-04-05 22:09:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-21d0418dbd43db678a01a6cb7a2ac1b16caca7db 2013-04-05 22:56:24 ....A 198656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-21ee20ed58c2bbe78aa4c8ea903077de37cc8a59 2013-04-05 23:46:12 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-227caf86c4ddc8173cdc93f53d8b68a87c794d79 2013-04-05 23:27:28 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-22802055688abb0414c81b45709e394a08b240e6 2013-04-05 22:26:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-22a5c845c8573bbbcdb0fc53191304287597dd31 2013-04-05 21:46:14 ....A 102912 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-22be27604235a0c1fc0fe04fe74e7904798bd74a 2013-04-05 21:19:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-22f2534d65d7387cecb380da5f39143b75ed5390 2013-04-05 21:19:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-23015e7ff2606431dba64cc5ddb695a2e4b118f7 2013-04-05 23:06:02 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2380f003963b8300719ce6e2409e7e02b07df43f 2013-04-05 21:57:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-24044eafb75cf8e9353bd5cc9ada93bf994d1952 2013-04-05 22:28:46 ....A 228864 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-24c93c0510e1b56d4beb8b745e78397070c48a92 2013-04-05 21:14:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2500dcbafe5b198ee7654c010e7ed0768cd1d1ce 2013-04-05 22:15:34 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2533af75a691435b7639b2f2ca800c17ebec3073 2013-04-05 23:51:10 ....A 253952 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2535987525e1c27a73aa127b8af932ac7092afb0 2013-04-05 22:33:54 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2545eed279e5722022d0be22cdd5786afa518955 2013-04-05 22:07:20 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-265f2c5a8f140a7c8467e106201765b6e24767b3 2013-04-05 23:02:12 ....A 219648 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-266481154d82f330515d33013558b58d7e459294 2013-04-05 22:17:02 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2664fca1cb6c56b6eee0fbcdc1fdb9c744325764 2013-04-05 23:36:04 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-26eb05c4fceb7485f7bcb0a91e9beb92b748672b 2013-04-05 21:44:36 ....A 125952 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-26f9ae9a3c8a52f7d895bc0afa746aeadb6e11ec 2013-04-05 23:49:34 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-27cdaeca02f0e621e7287cb684ef5dd2f82457a9 2013-04-05 23:25:38 ....A 218112 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-27f1c745d2234adbfb1221a80ba2dcd3f2e298b9 2013-04-05 22:02:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2825738f865c7a2f45e533e5b8fa070a92e41af6 2013-04-05 23:01:42 ....A 201728 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2842e3b72c25f6539a7d17f5bec0f2c52d07b5e2 2013-04-05 21:20:10 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-28650c5fbd56a1995c553c877a06e182515ce10e 2013-04-05 22:26:34 ....A 183296 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2947239a8814ba85400b8aafa0343ac8a21ee46f 2013-04-05 22:32:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-295f04edfdf33778669a776ad478cc58da3a4911 2013-04-05 22:16:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-296e1fc0456f6268a974e9f9b23c79d919ce9a34 2013-04-05 21:14:38 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-29bff21f81f166d4ba3035b5e28356b263e7ae64 2013-04-05 22:16:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2a732804e7bb59d5da50f2cd638222ef356f15f3 2013-04-05 23:53:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2a75d6dbd9f8d8565b487edb9a3a15bfb758d170 2013-04-05 21:57:20 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2b44d2a5b4f1c9eb463dce3aa6c71964b2862e84 2013-04-05 22:01:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2b7ed0b5e04642a3e108ec7b36b020ea70b003bd 2013-04-05 22:07:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2b8f8bce9b4db05aa7a6362aa6f381e791042f47 2013-04-05 21:19:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2b98b8c33a58a93b13fa04269c569cfcd2364e04 2013-04-05 22:53:06 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2ba76779f4bf7f15743cf3f7ab0fd9f53b5107d4 2013-04-05 22:07:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2bd258ec04d36fc4291964edf015909bccdf29be 2013-04-05 23:26:00 ....A 224256 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2bd40515d3a41b95998767e0eb90d1f3cbc4e136 2013-04-05 21:59:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2c4146ccd15786ca9d222ca7dee150a796c38787 2013-04-05 21:20:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2c67d168f2c3b8b3b3d8acdeebcc7deb7d769cb5 2013-04-05 22:51:20 ....A 193024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2c8ec6c4c334102e76d13d818070b76747aacdc0 2013-04-05 22:35:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2d6eb2c5c366f4d65257cb833b280efa41f5c45d 2013-04-05 22:58:32 ....A 214528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2db1f68743ed49ee85a848eedb22ad973dd765dc 2013-04-05 23:38:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2e8be712e80f7806c8bff3d5e3a819ce88c95ea0 2013-04-05 22:05:38 ....A 223744 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2ed725ab890be7322e0f21ac206f34811e9c192b 2013-04-05 23:50:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2f389edc5bc6c057425813db1a2e6566fd2da411 2013-04-05 22:35:16 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-2f4a0b1c4668eead33b7832f3fedb52c7ea33293 2013-04-05 21:14:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-304f65971a3882ff0566ddca9656881179aa34ea 2013-04-05 23:06:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-30854289f1545f92ce9ff0d9dbc326c4def4d996 2013-04-05 21:14:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-311a8824d92698ba28e87c1827a86a38dc805344 2013-04-05 23:25:42 ....A 207872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3188fa8ee1ec293c68d865387e34427638dcda6c 2013-04-05 21:53:42 ....A 212992 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-319eb40f937d152e70e7d3f4e23ce980aa293951 2013-04-05 21:14:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-32800a75928a7327aee744dc2578b1400c5ce372 2013-04-05 22:44:08 ....A 83456 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-32efc443346285b0919ad4c0afebedd59a67c304 2013-04-05 22:01:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-334c99b4d82a34e327a5970e9da9fef06901e5f2 2013-04-06 00:03:42 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-339efaf1a177cef647a01a645be40cd025d96c8b 2013-04-05 23:46:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-358ea8f4cb7ab727466917b1f0744160f76330a9 2013-04-05 22:12:12 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-35eed33d15e191160ea04d5f22c93ec46d833741 2013-04-05 22:12:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-35fb47b13da68dc4b753a1bdba1e08941052e2c9 2013-04-05 21:15:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-37042515d8975ce627a07f4e16aff8a763a456ab 2013-04-05 23:22:36 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-374437285b667ee9c696b80a4363d2eea0253266 2013-04-05 21:20:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-38172973432d3391d9423e9195a332d89004092b 2013-04-05 23:48:44 ....A 102912 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-38e76b278bae7918606e86b4646fc2b8ac5241cc 2013-04-05 23:27:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-39afe42c6cae1fb94a4ff5648681dc63ec72b310 2013-04-05 23:03:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-39bdc934752930a0eda76889d98f1ab18130aa16 2013-04-05 23:26:32 ....A 222720 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-39e0e5dbdf78c983ba65273e1b3b053bc10aff1c 2013-04-05 23:00:54 ....A 258560 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3a07bbc4832ea0266aa99921353225739a768e1c 2013-04-05 23:46:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3b809cb61ace43826daf51d51dfcf745946ec0d2 2013-04-05 21:09:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3bbb1ec380d91438543115484e969440be9a748c 2013-04-05 22:32:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3bf90ac9ae9485ef90de031982766da78b91d77e 2013-04-05 22:15:16 ....A 248832 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3c157cc5e901e2ec7207b078d19d0cad724f3b0d 2013-04-05 22:20:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3c8dccb0276bcf0e1a22e09c5907860a64ab12b7 2013-04-05 22:42:34 ....A 221696 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3ca712f877b07ed5a8582d1d1aea412b3763f8f0 2013-04-05 22:09:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3ccefec98858643971ef1cec471170d166868f71 2013-04-05 21:14:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3e3b7ecd996c6252d9c21f7bc86a27337a866a8d 2013-04-05 22:40:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3f0bb553f9cefcdb502c64aa800346cfd8624265 2013-04-05 22:07:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3f0c8692379cf6fbbdb4665ecd0e0a4127d33661 2013-04-05 21:59:48 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3fcce9bd29c5b8712435b3b75e7e248eeab8c195 2013-04-05 22:03:00 ....A 229888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-3fe7f4cb01115d0afa7c2bbd90af2a9cfcd753ff 2013-04-05 22:44:44 ....A 250880 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-40c99abaa0f1aeb822bb7f7df998ed683f668435 2013-04-05 22:31:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-40dbbc0abf55f6d5959bf94ab37c5e4170375ce6 2013-04-05 22:15:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4113af87de36257d2865f431a3daa92eb1dd3653 2013-04-05 22:44:38 ....A 199168 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-414c9d27da0d3e562c84a0b9478405daaf5ab458 2013-04-05 21:53:40 ....A 183296 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-418bc527af68420c0bfd17706e49415909f9624d 2013-04-05 21:50:28 ....A 105984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-41a10c60c717f04cc7ddbe1c4a5e82847aa4b8b7 2013-04-05 22:34:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4232dd48bf75cf38a1506853ad6d97d44874ba30 2013-04-05 22:33:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-42b92f5d1f52406a096a31fda71402faf3d7d3f6 2013-04-05 22:45:26 ....A 100000 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-432ea42396ef04f27a97e20d12c0c7eef26f4509 2013-04-05 23:26:16 ....A 249856 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4409b655ad8290bfa1aff4e15a78c3750d306a99 2013-04-05 21:15:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-449395a24e8564558363966384caf15869331fe7 2013-04-05 22:16:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-44fa05ddba6d85eabc5bc1c090364018ccf18885 2013-04-05 22:12:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4515c99d0da7bf54df608bc198a3020dc4b40d0b 2013-04-05 21:12:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-452f79c019bcadf066685061c40c8719e46203f5 2013-04-05 23:43:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-46062c05737a6678d21c2f529538c6b52e6f9202 2013-04-05 22:05:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-46d0a089ae0a15c3921650fb76b57d0fd5ba57cf 2013-04-05 23:29:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4798d0bb64d4a40bbbed9724d7bb9e7f94c133fb 2013-04-05 22:54:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-47ae13a1429c2da6461809be3e0e61fc840f6d77 2013-04-05 21:07:50 ....A 239616 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4813ac10a176e6ce256ba747ae7e514f28beafa5 2013-04-05 22:35:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-483616b020f4f106814bc3838d4d410d70393338 2013-04-05 21:37:20 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4846c650170c14b14e99d92b9e793bba815018bd 2013-04-05 22:33:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-48c55370fc314e1621901fbce5f60ce6daf7343c 2013-04-05 21:19:06 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-491e7fb07fb0a457f2c4b0e61a60b5865b582065 2013-04-05 22:16:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-49506a1ee8579857ffffcba41cd09cfcf8a78d2f 2013-04-05 23:53:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-49ae31935f3499639dc0fc10384f7d6bc5e37c36 2013-04-05 22:16:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-49b572b7d3997d0081e811fdb3d7f6384f3cb609 2013-04-05 21:13:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-49daff5f5178d544b948f42d7aa3f9d7bb1bcd67 2013-04-05 22:02:24 ....A 221696 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4a2f7e25cfc88afb9abdb972f699e71bd78c822c 2013-04-05 22:15:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4a5a88f53d882b2da514601f10512962574c3924 2013-04-05 21:59:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4ac0eda225afcc9b9b359216f3c75b6c1b29dbfb 2013-04-05 23:41:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4adc7373368c796df2bb90489c080609eaea1437 2013-04-05 23:27:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4b09cafe1f7181b9a06fa7788343ad857547a896 2013-04-05 22:16:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4b588b2a53d692e80adf5f3eb95593f50cd6cd88 2013-04-05 21:19:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4cf7ec6a589953e8e001592b13d9e5a49953fe4a 2013-04-05 21:45:52 ....A 82432 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4d92ad864867b1a4d0601d15cb874a4fc4a0247e 2013-04-05 22:15:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4dfdd139a4370e7211d4bc20bbd987679e5176e1 2013-04-05 23:32:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4e24854263ce75f3ff7b83aed3109d7c8686f57d 2013-04-05 23:11:00 ....A 197120 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4e3da72e091f2c0169aacb66c0df532cb55746dc 2013-04-05 23:27:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4ecc321c4022cbd78b4b9454b484b2ceda588474 2013-04-05 22:57:58 ....A 218112 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4ee9462de05676caacfce29e54579e4f458e7839 2013-04-05 22:21:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4eee192a2ef8158a9d77742dde7fac23acb261d0 2013-04-05 23:09:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4f0d0e1b499f791e4840de36b8115cb92e3e2b2b 2013-04-05 23:53:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4f1d75fed134831ab22a5e867971de434e768ccd 2013-04-05 23:22:52 ....A 222720 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4f448c7cc6e2f1a982ce085802409e4449188359 2013-04-05 22:39:36 ....A 115200 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4f982d4fd849eff9acf967199b9cc53e0e90287c 2013-04-05 22:15:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-4faa6ae51698cfd2f126ff6c4f409404a6f13d04 2013-04-05 23:32:30 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-505792e6666ba3c2f05aea67c14f662de8113cf3 2013-04-05 22:31:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-51121b57068999b27ccae1c46ef2477170651a49 2013-04-05 23:43:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-513c399728074cfeb7558edb228df55649b6eb18 2013-04-05 21:36:34 ....A 183296 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-516c6d3a358248bdad4e9191c71a7bc2e73db0f9 2013-04-05 22:20:44 ....A 193024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5174aef7b90ed67d658746777c6c8dd15aef4f40 2013-04-05 22:02:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-51b9885d35c6b2487f89106776f0baaffec157e3 2013-04-05 23:50:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-533a95ee7177611e7d68c4396338ae92d8c58aa1 2013-04-05 21:26:08 ....A 193024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-536f711db3433e938b43c0e9dcca084311799010 2013-04-05 23:15:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-53dff2baf6b5c10dfdbc952a635b2dcd6866dd1e 2013-04-05 22:40:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-54110a0e0b06a89ec1b49a75a40d17dbd33aecf3 2013-04-05 21:19:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-542e6401c3f44cae0527a9d6660e48b2b1128bb1 2013-04-05 23:35:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-548cc028f5df9130806c98e1716d996432eb59b1 2013-04-05 21:19:12 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-54a1d13c13c2756aca880d1f59c5e2a3931aa963 2013-04-05 22:16:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-55cc471860e10bbf0641c8fd6802a2220687638a 2013-04-05 21:28:08 ....A 198656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5649acecf20c45da1cb5c23eb8ff47507326f24c 2013-04-05 23:40:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-574b348814099f5aa3c3a3117c3b10833c68e909 2013-04-05 23:27:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-57fbd22393c157608059e21280511128c57b0cf9 2013-04-05 22:16:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-585cf3e873f7d62dd85d1e4d2f6ab080320819f1 2013-04-05 22:15:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-58fcbeb863ce8c03b9686c9b2d23af6036b96270 2013-04-05 22:09:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-59ffd7ba3b40abd1e9dabc4318bf1b349da61750 2013-04-05 21:25:00 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5a6d2bb55d1044c054cc9246cdb2f9711a284126 2013-04-05 23:30:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5b4073fa0c75596639f6b768b1c35daeedf189b3 2013-04-05 23:15:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5b77130c1318080bd4a37cfc80bacdc3e6df7d4e 2013-04-05 21:19:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5c1599c4a2589aa470bb6b206615de2d1ff3d0c4 2013-04-05 22:04:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5cbb215415555e654d34b01beebbb9493216d4fe 2013-04-05 23:38:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5cf73e69aafd9babb787a39b146bbf95fccf3235 2013-04-05 23:55:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5d756432f2fb89ba8bd54de16bc100ad098d5c9a 2013-04-05 22:16:30 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5e301b5de85170af342c42c058f40f40d043a2d5 2013-04-05 21:13:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5efd8d016acceecd523494e7b8403361c7e79fe1 2013-04-05 23:37:42 ....A 215040 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5f6240c3da6798d5eadc7157b0880957b58973a6 2013-04-05 23:53:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-5f7150e21a4c1018da808c5ce48271e31f484ed7 2013-04-05 23:13:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-60144cff54e390ac10ab9f2bc2d2cc9161c06b4f 2013-04-05 22:02:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-604101582e6cc80ebc6c286dd6433cb13cf4f7a0 2013-04-05 23:33:38 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-604a267d1a18806b5dd210d6d530c0d663bdff38 2013-04-05 22:03:44 ....A 240128 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-615c76ad021c1622c17c98457020480f61da0b91 2013-04-05 23:44:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-616bd154d32ad544d6e46fbcf5eb3cc4ce109716 2013-04-05 21:10:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6178caaaae7bccfb9b2599d3ebcbd62b51b69617 2013-04-05 23:44:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-61cfd197f83be94f638103c30ae07f11548a1ce5 2013-04-05 21:59:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6249587969b568895a0083b09e97e14d3fb4febb 2013-04-05 21:35:12 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-62ee9fd45463e16b374fb335b4117151e875077f 2013-04-05 23:07:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-632b0b3f49afa6c5942f3587c914d6c00a6baaf9 2013-04-05 22:58:16 ....A 193536 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-63d8d5554d2c95de87fb51b62b3bc7e21795639c 2013-04-05 22:02:08 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-646498a4427620122767a81f36f8d6853d36b3fa 2013-04-05 21:21:24 ....A 200192 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6523251c005fd59ad45b0f9760e0a3b9c9a28b88 2013-04-05 22:05:38 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-65fd4c44b6e422fa267874521d7d1535fe8cf6d0 2013-04-05 22:18:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-66750739bac6ccfa4ccb3d2999781494e51486c8 2013-04-05 21:15:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6782543fe1a32b32bf1c8625a456c4ab25fade1e 2013-04-05 23:50:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-693e2b97177bb72a7052cb5bf8eded8ebda0c6bf 2013-04-05 22:54:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-698f855bd58f18dcb64cd4755d63efc82bc85ca4 2013-04-05 21:19:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6a3a306c0832d95c12aadcae122e63424c6706f5 2013-04-05 22:09:24 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6ad945db52cd0f68f60f63b19e64a9773c4c326d 2013-04-05 23:13:46 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6b564283942adbdd741b86e9b9c909f5969dd301 2013-04-05 21:19:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6bc203b49972b0f7fc57c8c4b1a05d82166926b2 2013-04-05 23:27:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6bf077e22804e91176e475e640f502069d0a2fe8 2013-04-05 21:19:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6c091fc746c978f9b588c298aea3e2c0061f2b1c 2013-04-05 22:18:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6c3537a2691b1365264136d17d36889bfdf52fe0 2013-04-05 23:54:36 ....A 367104 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6c6037046d6bb69fc552b25ff263102f9487a047 2013-04-05 22:07:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6c647780629fff45e699311b27ca4652a38d721e 2013-04-05 22:15:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6c7c4b6158f96a80b41205e226088a3b4f4c582e 2013-04-05 22:56:00 ....A 767571 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6ca80986c9daf625718b58f6286fafb251dfd738 2013-04-05 23:59:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6cd5e5c526c5d6ffd9d00047720ca4b17a512faa 2013-04-05 23:46:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6cd9845e8a77532e019cf57631386fa7c70156d4 2013-04-05 22:35:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6ce88421473ac7c8c556d6e84569c121bf1f99f3 2013-04-05 23:06:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6d5d2d5a8dd286ca80990ec516b8e8b04b42148d 2013-04-05 21:22:10 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6d7e248092b2cd7113f25abdb27451f1bf1d0ffc 2013-04-05 21:20:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6e8700aac165d5a51a7cf305f188e2f3d2e357ee 2013-04-05 21:14:24 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-6ff829a2b06b63d1f80b8ba670f25390be60430a 2013-04-05 22:02:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-708d566a60db5eb0805d480943de24d5e33bf601 2013-04-05 21:23:10 ....A 190976 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-71039e84ecf1b0c138526adf31bbcf030b953df3 2013-04-05 21:57:24 ....A 201728 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-714b3c8f19c909b6de229e1b6da61c406a0a8cd2 2013-04-05 23:49:30 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-71727f0fb6d113caf7684c837b3d817f62230b6f 2013-04-05 21:14:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7193daebf4ba49b5d74bc686d44a0c2dbf17feec 2013-04-05 22:15:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-71b7a159c004ad6b90e8f3cacd7348caa3c8ca16 2013-04-05 22:36:58 ....A 120832 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-71cc67864aabe2535b9166051adab1e7ebb98877 2013-04-05 23:09:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-71ea7d21c096563a641f4f0f4ec13e1a904eb995 2013-04-05 23:36:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-721d8b848cba15af8ffbd3a870b65f1e3152084a 2013-04-05 23:25:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-722c84c7364ed3e01b16724622807f9c6106b20d 2013-04-05 23:48:42 ....A 248832 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-728cbedd5a8c85551c6799c1922344ce7cf1053e 2013-04-05 22:53:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-72f8751d508f5b8c10f72818a31d06e6ca8ffc5e 2013-04-05 22:33:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-735379f3975c497fa10226d9858a187f035463fd 2013-04-05 23:46:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-73a471ef54e643da635142c530af250f99eb62c0 2013-04-05 21:54:46 ....A 216064 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-74480c4df85eeccb250e23f9b1a0f50eefd5b969 2013-04-05 21:09:18 ....A 159744 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-74bd41f7d42abb2e9efccbb07f6996d6b6e891a3 2013-04-05 21:13:00 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-74c6efe1e0ec8927be0905adcc02637246ec3c58 2013-04-05 23:22:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-752072e930955f03d19083bbe0e82ea145b15b69 2013-04-05 21:14:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7547a4a44c30395aa5a4a9fd210ba4e88edb443a 2013-04-05 22:30:00 ....A 120832 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7560d163b05b320e76af81fcf01beba0112876e6 2013-04-05 23:33:26 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-76b649cc7496cecc46bd8e7bf741f1999063605a 2013-04-05 21:46:38 ....A 224768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-76dd6ce6e8aa5cb7e2b85edb3e0ee269f4db2471 2013-04-05 22:16:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-76e6479e520d2ff4f138469697502f3e7b579ac1 2013-04-05 23:05:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-76f4c6b9687454f5055416a074e8948bc8ff468d 2013-04-05 22:52:48 ....A 222720 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-77312c90efdd899ce917206c266d4843e1575b31 2013-04-05 23:27:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7787c07677349c76dccbbd7e691eb6bb0369bc27 2013-04-05 21:09:38 ....A 119296 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-78beb56817b714bbaeae8c067b22f276979d30ac 2013-04-05 22:15:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-78d580aa4157261e90c4d03b8a4bf8676e56fbb1 2013-04-05 23:41:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-78ff24f7cea5186e7a6b07a8dc986d08c483b182 2013-04-05 23:36:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-794f052cd4c666d2a0f688455b27ec6a026148f4 2013-04-05 22:35:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-79580f7474769eee8c8acc25afecc8151785c674 2013-04-05 21:24:04 ....A 198656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7a3c66a05be7027051569df37c4feddc10ad3ade 2013-04-05 22:07:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7a607ae5dcfd519d7b64099468b9f1215d95d102 2013-04-05 21:13:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7a669c142792060876aa0b59beb2625cbb7731f9 2013-04-05 23:46:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7a8066636d23d0aae8bc371ad2698bc6ba346ec3 2013-04-05 21:14:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7b44e255e8747a9c3b1c07f9b3fa43e5392d2578 2013-04-05 22:18:04 ....A 408576 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7b79c6da12f26904da3d4f13b76db7a10402c1d3 2013-04-05 22:14:24 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7b8d2d798eef7aa477f68963ec5c12c749b5bc68 2013-04-06 00:01:38 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7b96ba81ce67b68a783f8dcfdc3cfdf1a0ea0a3b 2013-04-05 23:49:12 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7bd78db738e60daeaa931edf7732e295125c9c67 2013-04-05 22:44:42 ....A 216064 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7bf04e659ce8f070b597865d39b3c47d8e5c3290 2013-04-05 21:44:14 ....A 100864 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7c3c0bc336a9fd1adc21260d4bb4a48bf68cf9d5 2013-04-05 21:13:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7cd265369a838cab3e21cff9e92ba19eb3cce3dc 2013-04-05 22:31:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7da72fd3e777b0384d129f1d45d0f8125b09683f 2013-04-05 21:32:52 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7e00ce011badfc7a11a619313aafcaf285572c3d 2013-04-05 22:36:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7ecbc7d6fb4fb1e90e537934c0addd1f04cbb153 2013-04-05 23:40:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-7f33051d24a17ad09cb6233d9a7f85718bb0ddeb 2013-04-05 23:07:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8046d735923181e81f33d379114256f252ef1da5 2013-04-05 23:41:48 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-808d1307c99fd4f7b878c6d8b8c1107702e4a377 2013-04-05 21:19:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-808e6d857bfaf8c77d552183a31ba3747175589c 2013-04-05 21:40:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-808e95e5b75910e3a50af4cabbedaf5715f16ee4 2013-04-05 21:55:30 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-80aac524bd4edcf65523b145a5098518050f1c69 2013-04-05 23:04:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-820a59b5a5e448ca64cc5d2ba4a93c018a0ca596 2013-04-05 22:31:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-82126c9d5c8b3f78827c35904aed68306cb8fd9f 2013-04-05 21:13:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8226c34f906b2eccb6ed96c9967c02320a7fa104 2013-04-05 22:28:36 ....A 115712 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-82318f16b1e703f7d77e887174535d46d207ca53 2013-04-05 22:57:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-82551c65e882819fc5d120d80b55dce0c3573bce 2013-04-05 23:01:48 ....A 238080 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-82a309f4c2a8474fb6a5d739963f55205185d0f4 2013-04-05 23:46:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-834bf5cfd71d3c99848760e9eae6a18fba0f7cdc 2013-04-05 21:19:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8381c2d6ac0983b9eb644329cab0ff8e3c34bf9f 2013-04-05 21:19:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8392b2edd8e39b4d4583f09a2b863667d1f5af9c 2013-04-05 23:32:38 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-85f2e2fc01ce0b86b5dc7baf9938bb444f57096f 2013-04-05 22:18:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8720844b769607f51904cde4b9292861fee19f93 2013-04-05 23:03:02 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-878b382590aa2f09cc1b35f387c9d31532802873 2013-04-05 23:30:12 ....A 83456 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-879be093fbf12ed98ec8492d30b08959beaec2a3 2013-04-05 23:06:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-87b4596048d6d1775427a8ea2f7b04e9bf9e43ac 2013-04-05 22:53:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-881483a61e16862930391b119bf317b915ec4a71 2013-04-05 22:59:44 ....A 224768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8877b4055e8a56b6794b9dc04e5c22b3f3a66f2c 2013-04-05 23:49:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-889de0ae19a90e20a2255e54c58fec14bad81b58 2013-04-05 21:22:28 ....A 215552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-89a3ab51866d8afb825633dbdd47ee73da7ad129 2013-04-05 22:40:08 ....A 262656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-89f96425f6d2b291fffb018b9ba847cf25402ea5 2013-04-05 23:20:52 ....A 195072 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8a4dbf3c4367a67b2655c65ff4897d9496b4e6ef 2013-04-05 23:25:42 ....A 150528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8b35935a57029d0a74a16539e093a284622b0e34 2013-04-05 21:57:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8ba2126d6856374045d128b5cb6519ad8a1515c7 2013-04-05 23:46:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8ba8f2a27bb7a61a9221d7667e6c7b92faf150cc 2013-04-05 22:02:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8bd11b6c42294ad3a1d5532c3310968ad3456d4c 2013-04-05 21:13:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8d95d948217991328bb76c2ae152fb78a3005fd7 2013-04-05 21:57:12 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8d9670b5ecdfebfa9a46eb52bc35f2967787d957 2013-04-05 22:47:46 ....A 216064 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8db7b670b9d60dcbfc1399ab32ec5301e4916e9f 2013-04-05 22:07:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8dc1b368fced8d519a61c68b8d37f0fe0c6553c7 2013-04-05 22:34:48 ....A 115712 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8e2180bb9b9212f7e56cba5ede377536b68af61b 2013-04-05 23:41:54 ....A 224768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8e6a8f0c0d464f42e8d677a02542e432c0bd684d 2013-04-05 23:36:42 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8e72e09e82aac921503f93a4fd414dddef39b114 2013-04-05 21:13:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8e9b41e503208c0ad08db30ae4ed49124a2a7f22 2013-04-05 22:20:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8eb9d6342982cc853ffdd38e24ceb57592ad2616 2013-04-05 22:46:14 ....A 105984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8ebd05d1a440df602c752849c26217bcfba08069 2013-04-05 23:32:38 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8ee210daafbf4ff94fb57cecc1ab86dd943be348 2013-04-05 22:32:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8f06fbb9aa9bde12f257ebdd4e1695894b08a25c 2013-04-05 21:48:36 ....A 225792 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8f8be09e9aaa24f95444ae583887a47770e50552 2013-04-05 23:07:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-8faf5fc6583f6569d1878632be595e7262d01aed 2013-04-05 21:25:42 ....A 115712 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-904d922447ad15d0cd86784b282229e934a09512 2013-04-05 23:36:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-90777741b4a2e0d17f24d0088413918efeb668d1 2013-04-05 22:53:08 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9092c452f3721a5d299c40fed182f7fa1e2be060 2013-04-05 23:55:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-914063b7cf315be565c5c8150fa46f7bb55fe676 2013-04-05 21:59:58 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-91c17912a912f695cdd2a0e13e590c0f7ef602c0 2013-04-05 22:07:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-92d95128af5729e5861a15ab7cfba87ec8f14922 2013-04-05 23:05:44 ....A 102912 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9387a2026bea29d6b2351b51fe396b2f469ebd21 2013-04-05 23:51:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-951eb3bd779aa5f00383e0224da62bbf2f54e6c5 2013-04-05 23:29:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-95529c4dc223c8fa9cd1621ca7a85b196a079f99 2013-04-05 22:10:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9576527e3bc257d9c53d98523fb3b42cd17367eb 2013-04-05 22:15:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-95fb49ce66838f0fed1596cd45cb499f54c92b41 2013-04-05 23:36:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-968b4f55e2902819ccb008e69af692dc19a2256f 2013-04-05 23:32:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-96ae2c9192652861dc00455f74446a27b9b8a3cf 2013-04-05 23:42:56 ....A 216064 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-976991228b4ba0af26271b6eb3a7a9847c56ed20 2013-04-05 21:14:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-980bbe7bc24e183448f4090d4144277f846a1e65 2013-04-05 23:17:02 ....A 133120 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9822b5850f8d857201bf3167030a8e0069ec1b85 2013-04-05 21:20:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-986ee2f28965e95d90c99f2cbb1270848d2f1b57 2013-04-05 21:10:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-98863067e8452d4864f355ec500ecad16f372dd2 2013-04-05 23:38:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-98affaa0639f2dc0128e6880f8792fe90c62679c 2013-04-05 22:32:22 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-990e2a0106184fd7b72f9e83b5a7d83b28f231e3 2013-04-05 21:09:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-990fb3796f23f457bf69cff43bb645a606fb09c0 2013-04-05 21:19:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9939ecc6aa4f73f28bac56e3f0fcea10de314640 2013-04-05 23:41:28 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9960a58cb35475c3065290669ff205f71f0502a9 2013-04-05 23:15:16 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9a6f0e6ffa47f66af8bd181f80d37bf81feed418 2013-04-05 21:59:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9a701a5389affdfb4310fd8cfecf4f5a5074368b 2013-04-05 22:31:02 ....A 102912 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9a956b48250beb00dea4838c4f968dd50a6a4c15 2013-04-05 21:12:36 ....A 201216 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9aba5c41e4f3662beec7959dd8e0d96a0065478a 2013-04-05 23:19:36 ....A 459776 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9b9e9678b6493d9d233a9112d0f999dced44cb44 2013-04-05 22:59:44 ....A 221696 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9c6819323b59f5ee480afaf097f1dbe35a64cc1f 2013-04-05 22:44:20 ....A 230912 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9d0ef85c263c6b3c341c269fa6b0bc9271515ac5 2013-04-05 23:12:22 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9d46417578723b87c8508a5aacb79160cd36fd95 2013-04-05 22:14:26 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9d7613b6b79c14640f8e3e63329056bcdd6d0fba 2013-04-05 22:16:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9dd14d0acb0b21d0109cb1c04f98b09d4148aead 2013-04-05 21:57:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9dd4cc297dd8f6d501f8752ad72a2a2579a9a0c5 2013-04-05 22:10:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9efdf7d6a81d472eb3b129906b631b9819927664 2013-04-05 21:24:56 ....A 221184 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9f0ca28663bd8b4be857853652e3efbf21274287 2013-04-05 22:15:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9f122886b8696f61d2b2cdd43cacbcd3579c1ed1 2013-04-05 21:19:40 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9f1ac922fa16143044a6e7c9fbae5531211949fa 2013-04-05 22:56:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9f2a812180e6c66e4128a3c686ba04519191324a 2013-04-05 22:18:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9f345725545739c31571d3848b240fbe57fd6b84 2013-04-05 22:55:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9f77c5f442625165afe8a2edb9dcbbd73350afcf 2013-04-05 22:39:28 ....A 250880 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-9ffa8ebbe73b700f3611f89c1a0002efd64073b4 2013-04-05 22:04:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a069145546458fabb775faa1d77a7bc984ee52cb 2013-04-05 23:50:40 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a07e84ae276a3e53535c256950ea98c0875df15c 2013-04-05 22:18:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a084c984e9d1d53bb3e292f5d06dc9bde4652ab1 2013-04-05 21:32:54 ....A 194560 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a09759e7cc24847130940e9413afcc186bf5160c 2013-04-06 00:00:46 ....A 201216 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a1428f00e03193918fedeaa827ccad90ac6270b3 2013-04-05 22:05:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a1507e656bb75042dac9447088ac0fdac8f1bd66 2013-04-05 21:15:34 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a19e5709998cdfb4fc34620d759b9ffcb6f923c5 2013-04-05 22:32:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a208262e2f4a2d8cb8c9f6b51f2d7c31ff045f1b 2013-04-05 22:56:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a2460b6a83081d17776aa393509a243f4d760f0f 2013-04-05 21:13:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a261c0236dd88dceeb58fc6486cc313cf202112a 2013-04-05 22:14:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a281adad4088421745feffb7e82584ff25de1221 2013-04-05 22:33:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a28f0a4e7275773ea4e9127c60e54b7f086d0c5e 2013-04-05 22:07:46 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a2f1d1a0a5117751748b95baec8ed6a21e35d62a 2013-04-05 21:15:42 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a2fe1eb87c88180fa772d03ab8a0dbb0ef5e288a 2013-04-05 21:53:42 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a30eae2a4b67706f4405b2ee7fd77017d366b6d7 2013-04-05 21:41:58 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a3756d0fcf43250fc60587ebb78b4b967a461511 2013-04-05 22:12:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a377ef0bed5e2153c149495a7f872e258b00a356 2013-04-05 22:31:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a3a5bdce76d8e3677faf72e391aff6ff35445d89 2013-04-05 22:39:18 ....A 224768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a41cdafbfd40997eecac763293ae3ce0bb03f63e 2013-04-05 22:01:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a4318383cde84ee0beda117ccfd441bd9f29fdc6 2013-04-05 21:59:40 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a4e05f9a59d3b735cb6a16617e26ec1d6835d51f 2013-04-05 21:46:36 ....A 82432 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a591d9def1654c7d5fecbe87cb6ecfcccb0b7204 2013-04-05 21:59:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a5cd6e6fc48397731ea36a89eb9478c466a514bf 2013-04-05 23:38:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a5edc2361ac76fdf33b01ad53838bd6be3689c26 2013-04-05 23:56:26 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a67039c6c866d5765bedf321454c3008a2063ec2 2013-04-05 21:09:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a721f8b054db56f7140ea482a1b3f0dd71d1ca84 2013-04-05 23:50:44 ....A 641024 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a7850b4cc8197ed87b18655035f25dfe0281a912 2013-04-05 21:10:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a86f075c117c572f4a11d526b2ed32b84c807d5c 2013-04-05 21:34:46 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a8d99990b9d229a2c5b38c7a89f1372a9d7d7a5b 2013-04-06 00:01:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a909b3e2b3896fb1029ab47380dc3af6a4038330 2013-04-05 21:13:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a95e5ea1540f2a78c127537fa47b6dbe1f565554 2013-04-05 21:13:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a99299b4b2ca697e5321f6ea4c129e7255ef7ee7 2013-04-05 22:16:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-a9f1cfa05385bb485026cf65f98bf4416499de1b 2013-04-05 21:13:48 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-aa2dfe573bcd69cfd85132aa8cd19ea112b27769 2013-04-05 22:04:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-aa98721b48c8d5e4c5edde4f80f9a48ad40e88ca 2013-04-05 22:09:20 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-aab5a4f42dc14a87fa2ce88f9a9d5b2103d37068 2013-04-05 22:16:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ab6c67c66f855e3c1fbd500dca8c48100f4781d0 2013-04-05 23:01:44 ....A 215040 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ab8b8a84e13bc7bfc297ccf86590edfd251ecd3e 2013-04-05 22:34:06 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ab8dd7322678d424baf8c82024f277fc41636000 2013-04-05 22:02:06 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-abfaa37cf4185ae8a6bf4bbea9182e32b9aa98cb 2013-04-05 21:13:24 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ac8294952605667388b47a3ee151102b32e404eb 2013-04-05 21:15:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-acb4e7d09925437b47f50d912b7fba3cb33a5169 2013-04-05 22:43:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-acca0554920612748999c3dfe8b74c50b27f3b7d 2013-04-05 22:15:04 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-acf2fe0c57142cfdf3c5c2aa12761a3e3aaee3a2 2013-04-05 22:15:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ad4b6e53fe284459d98dc6f083f061a0a7797bbd 2013-04-05 23:10:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ad569de3a673348b6621be407dfaf931d05c9f70 2013-04-05 22:12:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ae338f1305effbc3966ee282f0b938a9a29c9586 2013-04-05 23:50:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-af15238024a9f5c44bbd510b2ff762e609eca453 2013-04-05 21:12:40 ....A 191488 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-af417b2f1e3ac0bd7f1b49c5748d0771cbabdb4d 2013-04-05 22:37:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-af995bb18f059fccca187a1d26c331eb5c5b5cf5 2013-04-05 21:59:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b02e489b7138c0cdd41dc0ee932c4bded07465b7 2013-04-05 21:59:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b04906215800a0493ff378eb8dd38512c2d2ccbd 2013-04-05 21:19:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b09b9321afc0b91735615c949ca9f2087f3c4dd9 2013-04-06 00:01:40 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b0c5dc94ac1d7d526023dfbdcbbbb99972923803 2013-04-05 23:56:38 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b1115c5fb7c91bfbb9e9bdf47bbbbd5f2a3ee1a9 2013-04-05 23:56:28 ....A 192000 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b1aa22dc59ac5307ae5d9a8692856bb47e8fea52 2013-04-05 23:20:40 ....A 71680 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b1daf8fbcce06a0c847aaa22040e449d01d817ff 2013-04-05 23:50:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b1f94ca8cdb1641801228af6f273ff0d2ca9281e 2013-04-05 21:36:44 ....A 184832 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b2df8b7c1b1ed7bd79fa29343122c00b721902a4 2013-04-05 22:02:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b326b1b02e765ce9080e9b598243f2ceb66c5806 2013-04-05 22:10:26 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b3a46d797e0b904d3c613130abd095425f4d30e8 2013-04-05 23:26:44 ....A 215040 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b4563ae495977afa22b04acd42b2deb68d5acd6e 2013-04-05 22:56:50 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b50d3e6cdb3c543f1fe985215c52dd25b74cad31 2013-04-05 21:13:14 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b5d45b759882167e81471e4b6fc4262ba480ecd2 2013-04-05 23:10:46 ....A 209920 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b65880144132cc7fcc4934df5f40b5fe92654e5d 2013-04-05 23:14:30 ....A 225792 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b67e53b253611912c06c1a3df5b14d738a96519b 2013-04-05 22:16:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b6ecfab5ab03f5c8b39669e51139b3b41e1d170d 2013-04-05 23:41:50 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b781dd5987851c2313e15770e23d40bbc6bd3cd2 2013-04-05 23:49:24 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b7da4cfcab2b6e6ee302bed77b51d73300eff7b3 2013-04-05 22:16:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b82ea2053bad7d1db6917bc75ba9999902bfbe0f 2013-04-05 22:01:50 ....A 102912 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b863f811de96cf46bafd2751d49290fbff972ad6 2013-04-05 23:59:16 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b8d2f083b034d2e91916720137c0cc21fec23359 2013-04-05 22:17:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-b9feb7dbf0f7657551c689e6dd6a9fc4ccc24055 2013-04-05 22:56:28 ....A 75866 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ba97c24d0beed49db1b74cc7d487421b377da572 2013-04-05 21:30:18 ....A 215040 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-baa56c92a5d1e51b370b52a07c8fc4de9000182a 2013-04-05 23:59:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-bc09bb47c11a0be014232b35a839590f9d2c23ea 2013-04-05 23:27:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-bc1e0d42336cd04fad3dea03fab0d7202e1ee126 2013-04-05 22:07:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-bc647f8959906fbfc4ef9a867bead4c5a747a9d2 2013-04-05 21:12:40 ....A 249856 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-bddf36db879db8258a4681618294c5aca4e30578 2013-04-05 23:20:24 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-be6359c7be83d79f6a289226adce5d04e579ca01 2013-04-05 22:05:36 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-be7a20ca403eeb71e0523cb919f471829fd1f692 2013-04-05 22:16:44 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-be7ac1ebf47fa299446a1b59799681416203661d 2013-04-05 23:41:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-bef0b816a084ac8909af5ba9e7186860f166b0d9 2013-04-05 23:12:18 ....A 82432 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-bf03713c1ecec071ea211db1820454c8b27a04a9 2013-04-05 21:15:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-bf23608bb7a481d98c3c3efcadb23ff6b2070b2a 2013-04-05 23:59:34 ....A 215552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-bf52b43dd9b1f79a784f964944a3729b4af49436 2013-04-05 21:50:38 ....A 100000 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-bf6bfa0d2d098b8177a71e77b55504eafef09a26 2013-04-06 00:01:32 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c0664e9d3ce896f0cd453f632f03f1914199ece1 2013-04-05 23:22:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c08a569db39fe51678de7d8425f2112bc276d6b9 2013-04-05 21:49:06 ....A 105984 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c0c1ca362d42f6100ff8d0f1c3e3da435b868475 2013-04-05 21:19:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c0e1b22e25df3631a3c0f552e76585ef4736bb02 2013-04-05 21:55:30 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c1a722443d1a8a6808b1b9e25ee5b01259854989 2013-04-05 22:32:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c22c818cb32c7c6646f04793162141a983c2d6e7 2013-04-05 22:51:58 ....A 215040 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c330427fffbbaf4578ef7f36fa44f7d4990c91fa 2013-04-05 22:40:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c3397a886312a02ed3cd5b2e530f522a16a0baa1 2013-04-05 23:27:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c393035474b1f64eb84a5431778507bec3e46539 2013-04-05 23:38:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c51af3695f7bf9d69f5625777e1916043164ba5a 2013-04-05 23:27:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c5b1600f74e0c08db3fdf7a15099808cb08a9cd1 2013-04-05 22:53:12 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c5b89527e61d116a47bc7c4d3535daafcb7fc348 2013-04-05 22:16:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c5d7f9c986b19cbf7c8b2d8fee2c4bc82bdfdac2 2013-04-05 21:59:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c6538b42f5eca8d58a08bb73da3e12ef13ae739d 2013-04-05 23:45:08 ....A 159744 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c6828d396d10bcde2f4a706e58ad6a669d14d519 2013-04-05 21:14:40 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c69cc155e00fdb9c4afca61d007d98ab679abc7c 2013-04-05 22:12:40 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c7175a083870b0647939e304b39ff30a609416d5 2013-04-05 22:40:46 ....A 233472 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c737d1629aabe799ce3457a590132f0fa23b01a3 2013-04-05 21:57:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c7751458d1a4451c823b6493c0970b1778fdd7c2 2013-04-05 21:13:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c7954cf7abe69dfbe13b70e9f78240d812bb2818 2013-04-05 22:16:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c7e3f68ba0819cebde52a1ea69f327053923b2ad 2013-04-05 22:15:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c802e7eaabc63def8a4fd56c11450f19d77c719b 2013-04-05 22:58:12 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c81b43b85c315a9c7865a35dc7ea908b13d32050 2013-04-05 23:25:12 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c87c4667eae217df4655e85b59fba316ae269069 2013-04-05 22:02:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c87eae8fc5b0b13b0799e57215071a9cce7896a9 2013-04-05 22:02:28 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c8851d6a0f10033f50a3654a04f017f10293c01f 2013-04-05 21:13:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c8d40e629f80f4385f412edc8bdafe8d99102b92 2013-04-05 23:49:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c9735dd350fffd30ef17fcccdb37a4432029a476 2013-04-05 22:12:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c9943f23e10150b0e8a6187e90d14e568fd52d5e 2013-04-05 23:13:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-c9f42bda4169d405d57d9b2b9ae988645491ec08 2013-04-05 21:53:08 ....A 92672 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cabe1d8e6c526e09f3c3f0b831d4c021346877d0 2013-04-05 22:07:38 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cacfe1dd13db741f21e55654edb772a697f5ae73 2013-04-05 23:36:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cae1ec7da8b4ec011e00614b121882f52ee3ab23 2013-04-05 23:46:10 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cbebea03fc2314f711b726b2429b2ef9c3c4f177 2013-04-05 22:13:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cc1d062108af1147aec73b59ea6247d6ff10fea9 2013-04-05 22:38:46 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cd7dc818bbaa98c0ee869ad7d8965efd7ff2f56a 2013-04-05 21:42:38 ....A 120320 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cde82d172dfcc5b35debb8921a26d74ede667914 2013-04-05 22:34:02 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ce84d2a69bfee16da81d90552751fc985dd2e09f 2013-04-05 23:32:38 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cefd6b1aa16538ef90db226fe4d9b0f4e426c201 2013-04-05 21:15:40 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cf689a4ba7979f1aaf2aeb04dca8885078f107bc 2013-04-05 22:02:10 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-cf880151bdc1c8e7860e815064009686767d7098 2013-04-05 21:28:08 ....A 190464 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d066b5cac472f3a80c91091182e79adf743af7e7 2013-04-05 21:09:50 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d0de2510109f77503d0576008799c7f90d41e7f6 2013-04-05 22:07:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d0e896b45c18fb033dd06165a9df682361db4d37 2013-04-05 23:15:54 ....A 228864 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d1278ffccd3fbe837440207e130ad19bfc7ab11e 2013-04-05 23:01:42 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d16385fd02c1b7913e0d04fed2e13da05dceb978 2013-04-05 21:19:52 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d16d01f2d1bd0a2537e8eafc7a56fc2c20d6ffe2 2013-04-05 22:26:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d18114e2b295f692ae8ef584f97f438b2227c253 2013-04-05 21:44:52 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d46fddb9638aea7111c1c2439c6f4ba8d04c7c2a 2013-04-05 23:51:34 ....A 482905 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d51c00b573a8c1e4a6f688a41bc7d9c9ee606f18 2013-04-05 23:49:38 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d56a9ed55ea22256a77dc62f989f801726eea85c 2013-04-05 21:47:32 ....A 192000 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d608b0ca65e07cace962c2b7d8670d9a4154a3fd 2013-04-05 21:19:46 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d65c54d8900c23cd52a6c7f6766442d3e48adf88 2013-04-05 22:41:00 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d6633fe59d23a8835576aa55a2b7509834a66979 2013-04-05 21:14:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d670e9b7a0c02a3a7164f151f3ef36b955e5ed4a 2013-04-05 23:47:10 ....A 219136 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d67ce144b6d14081d66c07a79aca200eac0dd024 2013-04-05 23:50:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d699ef77f68eee2555906687e166f4dea550d6c0 2013-04-05 21:19:16 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d6ccc86cc8ec9ca11f9500549c9fa3d302f3b48e 2013-04-05 21:57:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d7c80568350ebf33e86b5d377185b78dd704160e 2013-04-05 23:59:14 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d8788b5765fb3f68fe32a518d1fea282d71196e0 2013-04-05 22:05:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d88904e66c841ef7c2a6becf5a58416acfafe80f 2013-04-05 22:16:30 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d88adcecb86d51c0a09ba409b270ca0b945db8ec 2013-04-05 22:31:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d94cb1378746f331e4314e453a2dddb730f3ded9 2013-04-05 22:02:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-d9665ecd502c1ee95ca522ffa0f625da8d974481 2013-04-05 22:20:52 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-da102f9d661ca1efb7816fdcb650e55fc36c8685 2013-04-05 21:14:30 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-da43358bef321bf5310152981fd7d66ef2291fd9 2013-04-05 22:07:40 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-da722037f66e0c7b053a3f7841271105e3743b37 2013-04-05 22:12:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-da93b9c34b844d73c48b9dfa2f0b1da1aacee646 2013-04-05 22:32:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-dba9e551739a766ee2ec793d9e28bda610a399f6 2013-04-05 21:22:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-dbc73061a89346bf0a32716cffe03414d0914e86 2013-04-05 21:15:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-dc06a079bbe09a54c624394674e819e03c279a46 2013-04-05 22:04:36 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-dc0844dc3fd6f5d15a5e231b50f76f5f107cded1 2013-04-05 22:09:42 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-dd89fb7deb325385719a5dd56e38590fbaa7d414 2013-04-05 21:08:36 ....A 190464 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-de5dbcf8a23e6dd15d1d02ebabaec61cc1adb12b 2013-04-05 21:57:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-def377b376d457404dda20209083deb4624d5077 2013-04-05 21:15:12 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-df3a18d92793427fdfd60aed1894d23e564f5d47 2013-04-05 21:59:36 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-df78b60d50442cdd86ffe836affe9880f5edd8ba 2013-04-05 22:51:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-dfda8ab11e8ca8e497aad6393e2b10d158db2834 2013-04-05 22:09:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e0493dc29c7c440bcc117b90627604ebcd7624c3 2013-04-05 21:19:08 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e11ac6bb4e09f9d2b147af75475f0c1455d6dabf 2013-04-05 23:51:00 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e1cff786de207c4ec23db39faf1a26802c1ce922 2013-04-05 22:03:50 ....A 238080 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e229822d423e57c4a7dfe3359baa0c4a671be13f 2013-04-05 22:31:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e22f2b88a2b960d406722cf2e0b3d87a66b1bb05 2013-04-05 22:31:06 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e2817a28e8ed950e01a5703063ca5629617f373b 2013-04-05 22:15:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e2a46ad4fc92526b87d4917ea44473b203641699 2013-04-05 22:04:50 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e2de31aa0782f8985e9c1d06cba80532b0fbdaea 2013-04-05 22:02:28 ....A 221184 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e402d807e4b7c6222af586d87d8a616f6dbf9db5 2013-04-05 22:40:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e421a90e19302c1d9f4ba0883be276b4eefd1d51 2013-04-05 21:57:30 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e4315fce28e31cc65f07a62b82916770d6071037 2013-04-05 21:15:36 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e485a6963afe0cae5d9842985062a1f89e3740af 2013-04-05 22:54:28 ....A 223232 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e4bd9e8b07f38f898d24b4e78cb46fe7bb5788a9 2013-04-05 21:19:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e5f215b40ae2babc9e890cc5d67ecc96626bce1c 2013-04-05 22:40:54 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e6144137ff89641886f448435b277bd298f6679f 2013-04-05 23:29:18 ....A 201728 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e7bfadeb62a3de1ecf4981829834ba98a2fab1bc 2013-04-05 23:41:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e89c344152b5ac8b4f7bad1259d1056bfaffbf13 2013-04-05 22:17:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e8f0afb12ef32d145430b87e19ce7c1d0c852151 2013-04-05 21:27:04 ....A 221696 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e91bffe873dcfd39e99272fbecf73f062d8483d1 2013-04-05 22:57:24 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e9286faa772f9cbb8712645585e995b6fcab3c11 2013-04-05 22:09:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e94770d665544ad87d6cbba3c2e6a0c0380b9a6e 2013-04-05 23:56:44 ....A 224768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e96dda1d94abb6ce14387141054f0e16ee67664a 2013-04-05 22:09:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e99c1266d13538378ba221bd71d03e2b1c373bf2 2013-04-05 21:09:58 ....A 249856 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-e9a8d2afe7de6110d40ac7db106e7f4b9a9668bb 2013-04-05 23:40:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ea12eb112e65e883fa401b0a5c55bf48d72a8e7e 2013-04-05 23:06:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ea218a1894aed0d4797797dc246fd4cce7ac1f2f 2013-04-05 22:16:00 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ea57e69dfff64b22cf2e86ff02e63b2897032d9a 2013-04-05 22:47:14 ....A 120320 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ea59dfbe32fedeacc932551550b0c8e173e01d38 2013-04-05 21:15:34 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ea7344c35c6292f6918896b460e8ebfa5b93833e 2013-04-05 22:02:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-eb5fce4ce6e9a9cc00f5584f9dcf6f6ec6a619ec 2013-04-05 23:30:48 ....A 377344 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ebc350a9676d2fcb724b7f27f72ae2d8382d3b35 2013-04-05 21:12:58 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ebc8d39851b4fccd9217e22542a62a19609ba6da 2013-04-05 22:19:04 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ec857f01f1639a2232cb804262cea99cf529c487 2013-04-05 22:04:28 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ece65dd4c8ec80adeb4a5605555e8591e8344f3c 2013-04-05 23:53:18 ....A 1245083 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ee0b1da59759130dac8503d02aa5bc793fb087a7 2013-04-05 23:38:26 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ef074558c082b3c4c1f99e78dfe57ccfbee4ebff 2013-04-05 23:07:56 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-efe7b92b03958390c922da334dbdf4410b8232ef 2013-04-05 22:48:54 ....A 238080 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f0a8d95feec3eec4f77cb1d74b3b8371aacbaa55 2013-04-05 22:16:22 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f112c857e7e9d3c9b03e5294c14a40a5be936127 2013-04-05 22:07:34 ....A 83968 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f1699016dfac05396ab6806680f7e0f78988cdeb 2013-04-05 21:44:20 ....A 262656 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f1b92aceb2d19f728c6caf01f620acf4e72727d5 2013-04-05 21:15:20 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f2c9319a95bd2d082b37420c807b69c07a86809a 2013-04-06 00:01:34 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f407d9974455751d3189ac06b14cd3b618200823 2013-04-05 23:34:44 ....A 216576 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f4d3cdd9f8158ee0fa5977b6009126e41c0142f1 2013-04-05 22:07:24 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f527e15fb32e3d42cc55b68654e639606fa53341 2013-04-05 23:43:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f5f531bdc40e85c8877628f0088830c845656135 2013-04-05 23:05:38 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f64f8ab2a881754bdc2a3d505e88ebde6762f5b2 2013-04-05 21:59:54 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f6689fccb5e36b8bf65b670469c564ed851dbeb2 2013-04-05 21:57:24 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f693aafec67fed5914a35e19d42b97a32e32701e 2013-04-05 23:38:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f69a375e5839d3e6842e435997229dc56fe86587 2013-04-05 22:05:16 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f7b3cd6cf1330552387a955e3370588fe625075e 2013-04-05 23:50:42 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f8445d6e7b76c4577321a8465a5f83e497760c20 2013-04-05 22:04:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f8d31600980769cb35598cc76881bca6bca8359d 2013-04-05 22:18:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-f954db858744cd05487199f66e05be5b438cebcd 2013-04-05 21:44:08 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fabd845279f11d69cff60984ba24e81a64c7b16f 2013-04-05 22:38:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fae31a40018f8e1f72f52f1a7042c770ef5bcad1 2013-04-05 21:47:42 ....A 242176 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fb6f631dfded01eab98e2d59720a6646b5f38787 2013-04-05 21:15:44 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fbd6b1f40e4e522ec24da59254534b3522f49eed 2013-04-05 23:00:46 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fc2a0bce192f4ee0a32ed46e95d9fc4fd1a15a3f 2013-04-05 21:20:56 ....A 194560 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fc71cc300a252fbaf80826d7adcb64ce98faa0bc 2013-04-05 23:20:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fce2b2cf6386174539687528eb0f46d2ca9a0748 2013-04-05 21:19:18 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fd855d5583e7258cba931e3a64be609033276e0b 2013-04-05 22:17:02 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fde55ceb3db7813b31c7c239956dee434827eed7 2013-04-05 23:20:24 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fde86aed7659a3e1ef602c86c1e09953c97b10b6 2013-04-05 21:14:10 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-fea3f03e954894bdaed184d34daa592df17d4c50 2013-04-05 21:13:06 ....A 215552 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ff4058dac1951f8a3fdf9c7abaeecfaf7419f2e6 2013-04-05 21:15:36 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ff4419c5d62d0ad5eca5eac982bbd97da7bb3200 2013-04-05 23:32:40 ....A 101888 Virusshare.00050/Trojan-Downloader.Win32.CodecPack.sjt-ffaa2154641889809babd49ed2a0caff35477f96 2013-04-05 23:01:58 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.ConHook.ae-ad37bc69104c38de93fd4db504abe1f6ebe944f1 2013-04-05 22:46:20 ....A 11280 Virusshare.00050/Trojan-Downloader.Win32.Consper-3416c9b0fffaaafb3d74ef9e9b3aa1880e10bd2f 2013-04-05 21:23:00 ....A 47616 Virusshare.00050/Trojan-Downloader.Win32.Cordmix.cq-968d14bb72a05bff30b1cf098c927058fc0b955c 2013-04-05 21:55:36 ....A 14148 Virusshare.00050/Trojan-Downloader.Win32.Crypter-1020e5a0316c5c34e30f12d3cc1c61d30441aac8 2013-04-05 22:38:08 ....A 103192 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.b-c0483ef305a33f458cf550169c7f394919d3875c 2013-04-05 22:43:38 ....A 58192 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.b-eabaf885925f7514e7bda181d2d5fc4aaf64ed1f 2013-04-05 21:59:54 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.br-5d2f2a903f27b0b22c1d7a7cc8fdfba592f7d0aa 2013-04-05 21:35:06 ....A 5519 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-15ee672dd4662d8d9a5903a04e869716fcb2a4fe 2013-04-05 21:09:22 ....A 5540 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-19831e2a8a2b1163383eb2cb273a6a8e90928d5c 2013-04-05 23:32:24 ....A 5226 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-2ef1c3b91b6000a455300faa38e7a7cb7b95c12f 2013-04-05 23:05:50 ....A 5220 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-38d9e7285487998373e5ef91a0d414aa14901243 2013-04-05 22:47:08 ....A 5511 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-43ded69a1b985512a01cb45b6eebb6918b99a16a 2013-04-05 21:25:10 ....A 5462 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-45e04146bff6c088f1a7e69e64e3cb78047630b3 2013-04-05 21:30:40 ....A 5173 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-72624ee6d0ab3bd0c0c8137df181fa38e35c80a4 2013-04-05 21:49:28 ....A 5183 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-9c3b7d5e0046fab343994492c9ced07a364e721a 2013-04-05 22:57:48 ....A 5504 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-a43810142d71442c6e1af35a5049ae32a26f40ed 2013-04-05 22:41:18 ....A 5173 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-b4791b1c5293f64f019e4d7e53196dac4e352ca5 2013-04-05 23:38:22 ....A 5201 Virusshare.00050/Trojan-Downloader.Win32.Cryptic.gen-c916e268d55f8d3bd6fef17d57faf0ba939ac329 2013-04-05 23:04:16 ....A 26112 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.bk-a536d2b9a6302b28f1f3ec6d8929b892bee699fc 2013-04-05 22:42:42 ....A 182272 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.br-79a3159324dbc286b7aa7bb2472570b5dc447cff 2013-04-05 22:53:18 ....A 370688 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.cfo-583242f919fc76181fb8e1737c6fabdb71a5afdb 2013-04-05 21:57:34 ....A 367104 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.ck-06968f30124f47f19456892e53e992ad752b27c1 2013-04-05 21:08:08 ....A 153600 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.ck-b9f7e80618199b0877c688bfd714c71b9ddd51d2 2013-04-05 21:53:18 ....A 999424 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.eg-7fcdb03b191d450370b3d419f2339495480c03cf 2013-04-05 22:10:18 ....A 168053 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.es-5b50cb68f7a9e11380a69c58c8cce29a81ca2489 2013-04-05 22:50:58 ....A 275968 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.hc-5102f004c639cebde21c02390c1952baf199cf07 2013-04-05 22:48:46 ....A 68608 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.hf-9f19649db8d5b15b1a78feca19cb5446dcabdf1a 2013-04-05 21:08:28 ....A 26624 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.it-278769ed224fefdc37e56a48dd93e2cc8d16159a 2013-04-05 23:13:40 ....A 617472 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.jw-e52b3424dc42fd16f2654e4c238e3a6fbbc67fe5 2013-04-05 23:03:34 ....A 31744 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.kl-d5847714d0e5177782b60be58a491708aace7bee 2013-04-05 21:41:20 ....A 46848 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.lw-61af2000f3542147255ef5a457c71419f8aa0b3a 2013-04-05 21:22:02 ....A 373760 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.qh-fd5a1b3f021d366bf913317b57c855056bca0786 2013-04-05 23:16:06 ....A 167936 Virusshare.00050/Trojan-Downloader.Win32.Dadobra.tx-d1fa8c8c8d2e67be116d1ebfa2bf4c0379c5b8bc 2013-04-05 22:13:40 ....A 417792 Virusshare.00050/Trojan-Downloader.Win32.Dapato.cnm-01008b108b92c84702f9d3de726a5f77572f54a6 2013-04-05 22:36:16 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-0291cf8dc09c7a26ab29a5e2b6cb587bb990c850 2013-04-05 22:44:00 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-0e84100f5e337d91e5d957ba6fe38b74a580ac4a 2013-04-05 22:33:50 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-0f413000529c2dd6f2160c007d274c2a3702571f 2013-04-05 23:30:32 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-0fb90674cf4892827592e15657af36f1d965c5a7 2013-04-05 22:00:12 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-112ec23b08df831f19d2f241fd68e426edc2c647 2013-04-05 22:32:22 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-11eba1f8f51fec8d9d9b14631495e28d51a5db18 2013-04-05 23:35:42 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-14d0ea49192c3a576f29edf7ccf2fda469302f6e 2013-04-05 22:18:10 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-201b01b2f3fdaf295969f0fad3ae14005b707251 2013-04-05 21:27:06 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-2ce7300c35cd0485c5fc09fe238513dd61379e11 2013-04-05 21:16:24 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-2d23f44924a8fd32036fdd0c7ca7205c0c716e61 2013-04-05 22:40:58 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-47df1c9e6f737f5c66d302b371d9cb4db9a87680 2013-04-05 22:40:58 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-4f9f3e01de9d385751ce5eea51dba7186898ea5a 2013-04-05 22:04:40 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-5e5247a878aba3f0bdbcdd19c75b5a34bd2c0bbe 2013-04-05 22:05:14 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-6041f11a57f8fa9911e443d3d491aa6dc1a3bf68 2013-04-05 21:14:30 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-701c57aff022ea268aef959e2ad80cea6aeb19f8 2013-04-05 22:33:58 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-7753afb0af7ba3a00a59f3a95d6827a14f33ec04 2013-04-05 22:05:10 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-896215e6eba5831f5b394852f6d048a8169c2f51 2013-04-05 21:57:28 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-8a393159af825b6b733ef0dd0ff12b7ef4a39589 2013-04-05 22:16:06 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-8e7f1e86836e6a7f9daff7d26f32274f386e39a1 2013-04-05 23:15:16 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-8eaf2313b7f4faa7fd59041238468c2ccceedfed 2013-04-05 22:05:08 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-9271810f2834f1f01a7ab9a6273feed51905e90f 2013-04-05 23:06:02 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-9b387ca2514821dd4016f1df95e2043b8bcdc82a 2013-04-05 21:19:48 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-9cc3fe567e3dc933f4b54ec4ca8cf7131d016090 2013-04-05 23:38:20 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-9db01e0cdbfa0f64f094e6aa10f4ba4b83124675 2013-04-05 22:14:32 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Dapato.frh-b1836df9d10f4c8d296e3449da64bf981e47b6ee 2013-04-05 21:28:46 ....A 395060 Virusshare.00050/Trojan-Downloader.Win32.Dapato.ie-5d9edd6964ab46e0544032c1dcf1aa4b07b45e30 2013-04-05 22:49:06 ....A 420864 Virusshare.00050/Trojan-Downloader.Win32.Dapato.ksp-14477bdf9c672f4d333cddebdae00c8aa2579f88 2013-04-05 23:10:30 ....A 74000 Virusshare.00050/Trojan-Downloader.Win32.Dapato.qhl-005f462c4c979d6d98053305eaafbf91378640a0 2013-04-05 23:28:30 ....A 74000 Virusshare.00050/Trojan-Downloader.Win32.Dapato.qhl-13332b4f37ed0a1d154a887e8a02591a719a498e 2013-04-05 22:33:28 ....A 74000 Virusshare.00050/Trojan-Downloader.Win32.Dapato.qhl-2436c7b466453dca5430cb6ce97f17fc55a10579 2013-04-05 22:26:22 ....A 74000 Virusshare.00050/Trojan-Downloader.Win32.Dapato.qhl-a38bd02bd41cdab7cc80c7f2e24eba485794c92d 2013-04-05 22:47:40 ....A 1737287 Virusshare.00050/Trojan-Downloader.Win32.Dapato.stb-7a3ce944368ca59605ccbfb074d0f4fa8e98ab23 2013-04-05 23:02:46 ....A 1604431 Virusshare.00050/Trojan-Downloader.Win32.Dapato.stb-9f79167fa4c4f23b854c975d4acc4fc18a52be22 2013-04-05 22:30:22 ....A 1737207 Virusshare.00050/Trojan-Downloader.Win32.Dapato.stb-fa554870241c47a1406b41b9e8a34b4ae6f9132d 2013-04-05 22:21:08 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Dapato.wjf-7539b69d04736ac616981cccf5776eca3a4f30c1 2013-04-05 21:52:34 ....A 685814 Virusshare.00050/Trojan-Downloader.Win32.Darpa.b-b8cc549fa0aa1899c633416ba73ed332b74956d8 2013-04-05 23:40:38 ....A 18503 Virusshare.00050/Trojan-Downloader.Win32.Delf.aaa-f008783d8c5400766c20d33fdeccff7ead67f9d6 2013-04-05 22:16:48 ....A 50688 Virusshare.00050/Trojan-Downloader.Win32.Delf.aawd-45022f3330bd9c48ff10c0dad9417600ac62ea23 2013-04-05 23:23:30 ....A 17575 Virusshare.00050/Trojan-Downloader.Win32.Delf.aaz-9e811f4a95ceee859fc042022d5714ad6d668ada 2013-04-05 23:15:02 ....A 567808 Virusshare.00050/Trojan-Downloader.Win32.Delf.ab-82275b087ade93e0e29c5302c040482965855b17 2013-04-05 21:56:40 ....A 330184 Virusshare.00050/Trojan-Downloader.Win32.Delf.abj-8dcd72edfcc8ea70e5154f2e18b540fe22b2ae6a 2013-04-05 21:10:04 ....A 32688 Virusshare.00050/Trojan-Downloader.Win32.Delf.abm-21fcd61ab82995bc088fc18ac647e66e9fd23a40 2013-04-05 22:59:58 ....A 125328 Virusshare.00050/Trojan-Downloader.Win32.Delf.abzf-bf0eca794f563ce7ed06aded5fe4dc2466a86b95 2013-04-06 00:00:02 ....A 23378 Virusshare.00050/Trojan-Downloader.Win32.Delf.acc-118228ea93e5e86a499c238949eff0a67923e42b 2013-04-05 22:01:10 ....A 39936 Virusshare.00050/Trojan-Downloader.Win32.Delf.acc-35d98b1f6945b44cef7045dded96a3fe74c7b792 2013-04-05 23:26:40 ....A 39936 Virusshare.00050/Trojan-Downloader.Win32.Delf.acc-576d107affa64f36a1ab42ff12f9af233a631d3d 2013-04-05 21:38:04 ....A 48128 Virusshare.00050/Trojan-Downloader.Win32.Delf.acc-7a463a1cbf6d0cc3325debf8f7e5df69c84dfbea 2013-04-05 23:08:42 ....A 84480 Virusshare.00050/Trojan-Downloader.Win32.Delf.acc-8a86a6ce94581a894162d7dad0253f1fd5f0736d 2013-04-05 22:51:56 ....A 52736 Virusshare.00050/Trojan-Downloader.Win32.Delf.acc-a0479da0d2cd8a681510b1c468d18335d11a6988 2013-04-05 21:10:00 ....A 27648 Virusshare.00050/Trojan-Downloader.Win32.Delf.acc-bf6d57cb5459738764869b2fb3251c1072aab25d 2013-04-05 22:47:14 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Delf.acc-c27a76714c821dccccecc8bcef0679f537c994cc 2013-04-05 22:01:38 ....A 564736 Virusshare.00050/Trojan-Downloader.Win32.Delf.acks-a339395b820f6e0c6cc4af2111db2f841709e9a8 2013-04-05 23:50:00 ....A 312955 Virusshare.00050/Trojan-Downloader.Win32.Delf.acks-af18d5d9da7f6000dd21c68256a4cde01348ece6 2013-04-05 22:19:58 ....A 294824 Virusshare.00050/Trojan-Downloader.Win32.Delf.acks-bf6c1bcad14401527a40b711f70e8657f01d7198 2013-04-05 21:23:56 ....A 564736 Virusshare.00050/Trojan-Downloader.Win32.Delf.acks-cc0e81a4662fbf3dc8afd686debb7b41438c5e30 2013-04-05 23:04:30 ....A 191488 Virusshare.00050/Trojan-Downloader.Win32.Delf.acks-dec5af5a214469788413a3307bf565a801a4b808 2013-04-05 22:16:00 ....A 12587 Virusshare.00050/Trojan-Downloader.Win32.Delf.aco-9d23c4a46d666f6461e095b37757f70e13da218a 2013-04-05 21:28:50 ....A 133120 Virusshare.00050/Trojan-Downloader.Win32.Delf.aco-abd66c2e6826c20b0467fb8ca61f3203b27d780e 2013-04-05 22:43:46 ....A 159232 Virusshare.00050/Trojan-Downloader.Win32.Delf.acqd-458297d1a628c84c638d6e610e94aa6937add9d5 2013-04-05 21:51:48 ....A 530432 Virusshare.00050/Trojan-Downloader.Win32.Delf.acxg-bbec31e1bbbd7f015f60658f3f47857c00a0d31a 2013-04-05 21:42:24 ....A 221597 Virusshare.00050/Trojan-Downloader.Win32.Delf.afl-c7dce01af79fd50bd58a02684969e02e5745ac3f 2013-04-05 22:58:20 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Delf.ahu-ade6668513c5f6ed5329170ec9220b17ef81078c 2013-04-05 21:17:38 ....A 442880 Virusshare.00050/Trojan-Downloader.Win32.Delf.ahvb-0c13fae0a4477eacec966420ea47e523611f581a 2013-04-05 23:56:18 ....A 15874 Virusshare.00050/Trojan-Downloader.Win32.Delf.ai-6a75e007b094d88d484fcd5143dd3127b886434c 2013-04-05 23:56:36 ....A 40448 Virusshare.00050/Trojan-Downloader.Win32.Delf.aia-715ba9050128a61e8583a032fb99e11b375fdfb7 2013-04-05 22:07:32 ....A 40040 Virusshare.00050/Trojan-Downloader.Win32.Delf.aih-4d93401ec309a7eec304b67724e3bf42f9b46078 2013-04-05 22:49:12 ....A 547840 Virusshare.00050/Trojan-Downloader.Win32.Delf.aik-6c7a3a1b38c6596413ae24ddb15c34d665bf67f9 2013-04-05 23:18:16 ....A 423936 Virusshare.00050/Trojan-Downloader.Win32.Delf.aiu-ef3f02f2ccacf744016bb3abaa17186a8edc219e 2013-04-05 23:29:28 ....A 15897 Virusshare.00050/Trojan-Downloader.Win32.Delf.ajm-d127e79fdb9789fd6c8b482d19e67431514d032c 2013-04-05 23:36:50 ....A 51790 Virusshare.00050/Trojan-Downloader.Win32.Delf.akt-cac1652bfcf903627e04588e78a0155e35b1f74e 2013-04-05 23:48:58 ....A 604618 Virusshare.00050/Trojan-Downloader.Win32.Delf.akt-cb649f87fd89c8ea0523b4738c2eb7889b047687 2013-04-05 21:39:36 ....A 595456 Virusshare.00050/Trojan-Downloader.Win32.Delf.algw-31ce9780371623864cb7c15f52e9ffd15cbe33f4 2013-04-05 21:24:38 ....A 133888 Virusshare.00050/Trojan-Downloader.Win32.Delf.alw-50f6df43415d0a60ef888556ba0e862f727d4fd8 2013-04-05 21:12:20 ....A 52256 Virusshare.00050/Trojan-Downloader.Win32.Delf.amb-f1dbb9cf7666c0fc26860cb7c77822a2113ec985 2013-04-05 22:11:00 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Delf.anb-0b508faba132093991cee195581e1f49f19c7ea7 2013-04-05 21:19:28 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.Delf.ani-32b75bca5c22ee33fe163e63fdcfa95a9ba4b8fa 2013-04-05 22:03:04 ....A 22425 Virusshare.00050/Trojan-Downloader.Win32.Delf.anl-e8f5622c7e90f2cdfe9c0f408ad3abd30e4500f0 2013-04-05 22:31:16 ....A 165078 Virusshare.00050/Trojan-Downloader.Win32.Delf.apy-550cb82bd1e408c29405ecceb606eabae2e50c56 2013-04-05 21:17:30 ....A 23590 Virusshare.00050/Trojan-Downloader.Win32.Delf.ar-450e31ac7368e1e0e8c1b568628afcf6da7bc06c 2013-04-05 21:57:58 ....A 29872 Virusshare.00050/Trojan-Downloader.Win32.Delf.ari-44a0c267778d7530b5553ad0af29ee5c5da5894d 2013-04-05 23:18:34 ....A 94210 Virusshare.00050/Trojan-Downloader.Win32.Delf.ari-de8f9e981ace9b8da3861fceb57b7aabe10faf8a 2013-04-05 23:30:26 ....A 143298 Virusshare.00050/Trojan-Downloader.Win32.Delf.arr-ebf82ee1472c4b16611e8a73153d2e84e28fbfbc 2013-04-05 21:42:38 ....A 40448 Virusshare.00050/Trojan-Downloader.Win32.Delf.ary-b8793e4df4dbf4d5eb2af4c188c0487c50f073df 2013-04-05 23:55:58 ....A 196096 Virusshare.00050/Trojan-Downloader.Win32.Delf.au-9a805b74a59342141006caddc647d80de44acaca 2013-04-05 21:41:36 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.Delf.aub-aad0ed43ee29164652a8ca9d2486f9fb55447859 2013-04-05 22:15:04 ....A 1384237 Virusshare.00050/Trojan-Downloader.Win32.Delf.ava-14f83f6f1230d7ceb49779e3f52fedbb97b0f95e 2013-04-05 23:44:14 ....A 25061 Virusshare.00050/Trojan-Downloader.Win32.Delf.avr-2539c1e38eb22f95848a6de001e26f5c3dfb2701 2013-04-05 23:24:46 ....A 202070 Virusshare.00050/Trojan-Downloader.Win32.Delf.awy-042f004a41c273f66711d0025fbd6ce0343baded 2013-04-05 21:53:48 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Delf.axz-27b9e45bd89bfca020dad3fda29f6d6c4772a1d7 2013-04-05 23:04:26 ....A 281452 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-00c2ddf0634eaace8a32b5c900749ecb830dcd98 2013-04-05 21:49:40 ....A 282028 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-1cf0b28958e9460ff9441d1c0cf8cc1e316911f5 2013-04-05 23:57:30 ....A 281926 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-1fbf52cd5c8f66b46d5ca080ffc2c4f1758f5cff 2013-04-05 21:32:40 ....A 778462 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-23509d766eda50816e36418239ca6f200cb092bc 2013-04-05 22:45:54 ....A 281857 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-4a163cbd54dae60b545bfafd38c5cc2f985654be 2013-04-05 23:59:48 ....A 281237 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-4c1300513e2bde0c8e49c2f9427033e0b2f286d2 2013-04-05 21:57:54 ....A 282025 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-5034650c9be0e68c3b1b76aaf696e76127986e2e 2013-04-05 22:15:34 ....A 778591 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-55dcfff4d3417f4713713f07fd36964d7c51fd3a 2013-04-05 22:24:22 ....A 281293 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-6162b537f8a0bfe549832f0a6774daa48f4191f4 2013-04-05 21:39:22 ....A 281834 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-649307c1255b9e614d72fc21d58daf41af9ccd88 2013-04-05 21:26:10 ....A 281485 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-666c168c79b2eedc2decca560c9678ae04ac3228 2013-04-05 21:53:32 ....A 281902 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-814ef76796b3544abbb0912aef140a0c9800fd0b 2013-04-05 21:24:34 ....A 281990 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-81e0097e7af01fc01dbdb8546241c69e9ce06645 2013-04-05 21:30:08 ....A 281722 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-8acc542e72a46f3b766a0d965fc919d38c8ed269 2013-04-05 22:43:56 ....A 778561 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-8c348b3d57ebfdc9930dfa821e4c89e149c893f3 2013-04-05 23:08:34 ....A 282037 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-a391a894454184855685d82ddcc50597105f17b1 2013-04-05 23:48:52 ....A 281999 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-a6553924d413341efa851898a7ea9392d40cc20f 2013-04-05 21:47:40 ....A 281956 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-a73fccbb3a030bec0e3f6c49d92097871630db24 2013-04-05 23:42:34 ....A 281985 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-b01f9cbbd1629b09086135494e5967dead1ed4e4 2013-04-05 21:42:56 ....A 281860 Virusshare.00050/Trojan-Downloader.Win32.Delf.aznp-fcf08c353ad749586e365814f8d27722facf547b 2013-04-05 21:42:58 ....A 63036 Virusshare.00050/Trojan-Downloader.Win32.Delf.bav-779ef4b2142a873af071269be93f651821bb5236 2013-04-05 22:59:50 ....A 25328 Virusshare.00050/Trojan-Downloader.Win32.Delf.bay-4371d1e7004d86f62c883687398958120987bfd9 2013-04-05 21:41:08 ....A 107536 Virusshare.00050/Trojan-Downloader.Win32.Delf.bbj-92f8638f4ae846db4627556969e347d92f532a67 2013-04-05 22:10:56 ....A 2714240 Virusshare.00050/Trojan-Downloader.Win32.Delf.bbxy-f097fb58ff156a08cb2ecec3622a2bb593dfce92 2013-04-05 21:30:00 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.Delf.bce-7b2ec8fd1aeaa183b72d68b2daaf324a3d22779d 2013-04-05 22:59:44 ....A 11269 Virusshare.00050/Trojan-Downloader.Win32.Delf.bcl-17fc82ff6a8f0243e4502346a55c8133447a4b0c 2013-04-05 21:31:26 ....A 690577 Virusshare.00050/Trojan-Downloader.Win32.Delf.bcme-e7996b0b167c56f5f78285cdba9fb4dec441ad34 2013-04-05 23:05:32 ....A 905216 Virusshare.00050/Trojan-Downloader.Win32.Delf.begb-d381641127a093f5d5e21c756a2247ab5ba76acf 2013-04-05 22:38:02 ....A 482304 Virusshare.00050/Trojan-Downloader.Win32.Delf.begb-e0b1d438d6c5ecce7578deaf3c249b6f9954416f 2013-04-05 22:39:58 ....A 482304 Virusshare.00050/Trojan-Downloader.Win32.Delf.begb-edef1d32cbfe9369bd7a2764d1c6d801c06afedc 2013-04-05 23:37:08 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.Delf.begz-6193d707b82d114b9e1b6591075b66348e03cd2c 2013-04-05 22:55:16 ....A 2962246 Virusshare.00050/Trojan-Downloader.Win32.Delf.bejo-da0613126ce33c68fe35829f750b5a82e9f9afe9 2013-04-05 22:39:08 ....A 691213 Virusshare.00050/Trojan-Downloader.Win32.Delf.bejv-6ec7bbfe8fa3c295e672e00e3c71fa115650a9b9 2013-04-05 22:40:06 ....A 754688 Virusshare.00050/Trojan-Downloader.Win32.Delf.beks-d57de378c33adc4ba00e22e5a52ee755e088d8cc 2013-04-05 23:36:34 ....A 23102 Virusshare.00050/Trojan-Downloader.Win32.Delf.bie-263327e2618392e05a31aed40cd961b3cd75ad2f 2013-04-05 21:55:50 ....A 22397 Virusshare.00050/Trojan-Downloader.Win32.Delf.bjb-3f08e2e179eeebfc6717c7d64973793ddde4dc9b 2013-04-05 21:51:58 ....A 21447 Virusshare.00050/Trojan-Downloader.Win32.Delf.bnj-d5195c50070ffb2d4fd0baa2f702ad1ffa7de9a7 2013-04-05 21:19:52 ....A 24388 Virusshare.00050/Trojan-Downloader.Win32.Delf.bor-590f9c557f2f287e01a77c7abf648207862e8c62 2013-04-05 23:07:46 ....A 137216 Virusshare.00050/Trojan-Downloader.Win32.Delf.bsj-07ef265ed3f8affeb03157670828c235136057c7 2013-04-05 23:20:16 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Delf.bxu-f944227151245bbecc06438412bf298486312aef 2013-04-05 22:05:32 ....A 25600 Virusshare.00050/Trojan-Downloader.Win32.Delf.bzv-d9f030db8bc9f41c9799cf88131e92cf2375a88f 2013-04-05 23:50:30 ....A 319164 Virusshare.00050/Trojan-Downloader.Win32.Delf.ca-5be05f03237df598c48518303411053a1e08e5cd 2013-04-05 22:15:04 ....A 42256 Virusshare.00050/Trojan-Downloader.Win32.Delf.ca-c2714b40c75a4fdec7892b4be716d9d907052088 2013-04-05 23:12:14 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Delf.cb-176957f4c568dcffa20a796431501351b12040d4 2013-04-05 21:47:10 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Delf.cb-3730cba8dc5ab53bf7dcbcbb81af6f83c526c364 2013-04-05 21:24:10 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Delf.cb-3c5d0d899958e8f99d84db3e47969cc7bd187e18 2013-04-05 21:58:16 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.Delf.cb-73ccd8a85ce506c9ad85d08fac7c138cb039e70f 2013-04-05 21:34:20 ....A 491008 Virusshare.00050/Trojan-Downloader.Win32.Delf.cdg-0c2e07c91b6b32fc16b3970463d0c70f11a6d2c6 2013-04-05 22:02:38 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Delf.cfc-85c4e3d03561af2d8c05ec8fbf965b07bb27eeac 2013-04-05 21:41:20 ....A 90624 Virusshare.00050/Trojan-Downloader.Win32.Delf.cfk-028a17e2d08cc9928b31de95a5d840f0010a5975 2013-04-05 23:32:30 ....A 647680 Virusshare.00050/Trojan-Downloader.Win32.Delf.cgm-ad186d21faea5b9e67b125570c760d706eb93e7a 2013-04-05 23:38:58 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Delf.ch-aa6560028ff97fe5dd2f59af0abcc6a4abb7297c 2013-04-05 21:31:34 ....A 10240 Virusshare.00050/Trojan-Downloader.Win32.Delf.ch-eaf718e051998745a2c69cf6a2ea5219c8eea5de 2013-04-05 23:16:54 ....A 1002496 Virusshare.00050/Trojan-Downloader.Win32.Delf.chj-e6f2e4de17142e3dc3108a3bf43e7444d567a279 2013-04-05 21:41:14 ....A 216064 Virusshare.00050/Trojan-Downloader.Win32.Delf.coz-d24062375ea71ab049d6c280bbdae6c41dbe89ed 2013-04-05 22:40:36 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Delf.crb-3640d48e51037eb557c67a72324b1830916cd1a4 2013-04-05 21:32:50 ....A 68096 Virusshare.00050/Trojan-Downloader.Win32.Delf.ctx-2b3be95f577af7d22fdba12454e6cff61f023693 2013-04-05 22:54:02 ....A 78374 Virusshare.00050/Trojan-Downloader.Win32.Delf.ctz-97e903b1df9dfd0992ae0d5089fedc55ca7950e7 2013-04-05 21:37:36 ....A 95744 Virusshare.00050/Trojan-Downloader.Win32.Delf.cxj-f5c58346ee4070047690f8a57bcc44f894fedd72 2013-04-05 22:13:16 ....A 348160 Virusshare.00050/Trojan-Downloader.Win32.Delf.cys-5ecb9b72ba1f0b4f9081d421cd837abdb42f2ad5 2013-04-05 23:47:38 ....A 28180 Virusshare.00050/Trojan-Downloader.Win32.Delf.die-91fc23a8600d1fb5dfde5650e9b1c7fd7db24b10 2013-04-05 22:40:24 ....A 35703 Virusshare.00050/Trojan-Downloader.Win32.Delf.dti-428007e9de4cdc825320ae0e2fd38cef81a952da 2013-04-05 22:14:40 ....A 233472 Virusshare.00050/Trojan-Downloader.Win32.Delf.dzy-bc29545d1e44444decb5124f24b6147e5b6de321 2013-04-05 23:27:44 ....A 33581 Virusshare.00050/Trojan-Downloader.Win32.Delf.eb-d08d91fe49aba4692c32618a5c0c0473160b3623 2013-04-05 23:45:32 ....A 25711 Virusshare.00050/Trojan-Downloader.Win32.Delf.ecy-b6254c8a3a843c274853adce140f99b60c3fc0f3 2013-04-05 23:01:58 ....A 24641 Virusshare.00050/Trojan-Downloader.Win32.Delf.epw-3755a03ecb5a5d84c828a88dbbb08a5cea0b4dd0 2013-04-05 23:44:50 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.Delf.epw-f4f6c4e81040d166cc4726d1ad811c63aa472923 2013-04-05 23:17:36 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Delf.epw-fee61bf9c3c412faf2bb4eeddadba6051dd5a60e 2013-04-05 21:34:48 ....A 370688 Virusshare.00050/Trojan-Downloader.Win32.Delf.eqg-f228b3fcf9dcc189412cc0d92146fe8911584b65 2013-04-05 22:35:10 ....A 7354899 Virusshare.00050/Trojan-Downloader.Win32.Delf.feg-2c6ee5dc5a22f53ada204f85469eb587b3107cab 2013-04-05 23:38:52 ....A 10496 Virusshare.00050/Trojan-Downloader.Win32.Delf.gar-176905537180dcdc77d93439476978251d3357b7 2013-04-05 22:41:12 ....A 93216 Virusshare.00050/Trojan-Downloader.Win32.Delf.gdw-4c69ad9d0449022e56cd4a24af18360f3acf26b4 2013-04-05 22:49:44 ....A 221696 Virusshare.00050/Trojan-Downloader.Win32.Delf.gen-196637442649c3da4a70187b64a5121c8ab0c13e 2013-04-05 23:22:08 ....A 93184 Virusshare.00050/Trojan-Downloader.Win32.Delf.gen-6f6bfc85b87c6b57ca46471938d92a4ddf451eba 2013-04-05 21:27:20 ....A 177867 Virusshare.00050/Trojan-Downloader.Win32.Delf.gen-7c19211ac90da1f08773a3383672dee292135df9 2013-04-05 21:35:00 ....A 93595 Virusshare.00050/Trojan-Downloader.Win32.Delf.goh-2fb3ae9501a2267e2e6700bf48bf1d111a294007 2013-04-05 23:20:08 ....A 171520 Virusshare.00050/Trojan-Downloader.Win32.Delf.gr-df14b3aa6e39419a107622485e980650fdec31c3 2013-04-05 23:34:44 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Delf.gtn-c84feb8b1f4a6869c6e3de92bd595afd6b67ac90 2013-04-05 23:43:24 ....A 108147 Virusshare.00050/Trojan-Downloader.Win32.Delf.gv-93d7a11f1ad3c5683122801dc6aeb930faf5d601 2013-04-05 23:51:04 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Delf.ha-d08ffeb76f2526a3bf3ec0b0f5361689093efb43 2013-04-05 21:49:34 ....A 637568 Virusshare.00050/Trojan-Downloader.Win32.Delf.hmzs-57a8def34eee693635cc49485c35357ffb55221e 2013-04-05 22:30:56 ....A 250222 Virusshare.00050/Trojan-Downloader.Win32.Delf.hrws-4a6c2906d4bee0a735ca732803218d4c69267357 2013-04-05 22:48:56 ....A 86527 Virusshare.00050/Trojan-Downloader.Win32.Delf.hxq-689e54c4de8733c2019a0fbc51266294e67c9692 2013-04-05 22:39:02 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Delf.hzah-6784c61a25f5573ef62c61709ce15d46f6b00dcc 2013-04-05 22:57:38 ....A 91675 Virusshare.00050/Trojan-Downloader.Win32.Delf.ilx-4ad847c3dc6aa686799d16510d3ee1149723daa9 2013-04-05 23:13:10 ....A 91682 Virusshare.00050/Trojan-Downloader.Win32.Delf.ilx-6c99163eedd2e87a46b57bc390e9f5a37267afea 2013-04-05 21:26:50 ....A 91681 Virusshare.00050/Trojan-Downloader.Win32.Delf.ilx-b9aaf940263331f2850f2dcdc071d0b659a5751b 2013-04-05 21:14:20 ....A 139264 Virusshare.00050/Trojan-Downloader.Win32.Delf.kevg-e83b052a62fcab058cc2224af3833de3a7fd7329 2013-04-05 23:52:48 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Delf.kfeg-b470b52950f173657927ad2cb01889ca33238b22 2013-04-05 21:46:26 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Delf.kfgm-66bfe589695a47c393a3607d8ad986d9048f41c3 2013-04-05 23:34:54 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Delf.kfrb-65d3c58f0dfc7cb487dc980b8521c16fdc0d2bc3 2013-04-05 21:46:04 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Delf.kfrb-c16dd0712b608feb866181ba8dcb62c2e0644ed8 2013-04-05 21:35:56 ....A 188488 Virusshare.00050/Trojan-Downloader.Win32.Delf.khip-b743592f6eff851b5ed5f93b9c427e532c79231c 2013-04-05 22:14:58 ....A 422891 Virusshare.00050/Trojan-Downloader.Win32.Delf.kioa-dea806affbeecc7c8946ca0de516cf952a134258 2013-04-05 23:07:28 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Delf.kjgy-139756eb975745a0028e329e9764142d7b435e00 2013-04-05 22:56:26 ....A 824960 Virusshare.00050/Trojan-Downloader.Win32.Delf.kjxd-73067df5a2f37b39e4b5c30ab3cc88ed22d51c36 2013-04-05 23:40:30 ....A 363016 Virusshare.00050/Trojan-Downloader.Win32.Delf.kwkv-24d4790d259f0fd2ca57666a43943b74f76a6bf1 2013-04-05 22:09:42 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Delf.lh-b95b2e07272f135d6b1b1f6c6c5bb8940a3c786d 2013-04-05 21:53:54 ....A 18972 Virusshare.00050/Trojan-Downloader.Win32.Delf.m-03d66e9892a5936bad589d800995809bcf373524 2013-04-05 22:10:00 ....A 11794 Virusshare.00050/Trojan-Downloader.Win32.Delf.m-108e8118f05fc451adc0c2554143257669f28d65 2013-04-05 23:43:28 ....A 8832 Virusshare.00050/Trojan-Downloader.Win32.Delf.og-09eac3a0278784a3cd30fc3e2db20ffa4295a15e 2013-04-05 21:51:00 ....A 235008 Virusshare.00050/Trojan-Downloader.Win32.Delf.omj-fe3e8085af2538123961c233fb8cd567c4d7a83d 2013-04-05 21:21:54 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Delf.pga-146b06f8d492ca44bfc50aaba146d460fb4ac0ea 2013-04-05 21:54:20 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Delf.phh-446781ed4df22e156f63903156431bf02082b775 2013-04-05 23:10:16 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Delf.phh-c07115c987e03b9cbf271bd8a0642f87b2b904c9 2013-04-05 22:04:26 ....A 221184 Virusshare.00050/Trojan-Downloader.Win32.Delf.pi-05ce59749bfd4d2229c1c10ae80da5d2d29ead37 2013-04-05 21:46:56 ....A 190976 Virusshare.00050/Trojan-Downloader.Win32.Delf.prk-ab112f3e44d9e4f946d0eb83bcd45053567c8776 2013-04-05 21:30:12 ....A 64000 Virusshare.00050/Trojan-Downloader.Win32.Delf.qz-9ae331c5ae60a9578354037599dd7dac6d25c148 2013-04-05 23:55:52 ....A 17408 Virusshare.00050/Trojan-Downloader.Win32.Delf.qz-b76322509f596885f550b0c31ed6bbf753833a97 2013-04-05 21:53:14 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Delf.qz-c7fb7a41bfd8cf580b37f2ea5169e6f2cc9b9921 2013-04-05 22:41:44 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Delf.qz-e76825bf3d6905893e73a01d30ae647649115e79 2013-04-05 23:12:52 ....A 49664 Virusshare.00050/Trojan-Downloader.Win32.Delf.rgt-507283e4e7b5ec5f5262112e9378cf967e0e83f7 2013-04-05 22:15:22 ....A 1269446 Virusshare.00050/Trojan-Downloader.Win32.Delf.rzc-a51191b94d62888f4a2394c80a83f3706fae34dd 2013-04-05 22:12:58 ....A 150354 Virusshare.00050/Trojan-Downloader.Win32.Delf.sag-30e755d2423f8355290cf5a53351b6a38649b44b 2013-04-05 21:18:30 ....A 8708 Virusshare.00050/Trojan-Downloader.Win32.Delf.t-67da4389f79e0f3ef0e43ca247e901c020cb76c9 2013-04-05 21:30:22 ....A 163328 Virusshare.00050/Trojan-Downloader.Win32.Delf.tju-6579b03738a27956b25cfa42e0ac8f1e7f102adb 2013-04-05 21:10:08 ....A 1416192 Virusshare.00050/Trojan-Downloader.Win32.Delf.tpm-af599accddcc903a9e287bdf9ab13e96ae1cf704 2013-04-05 23:21:18 ....A 17685 Virusshare.00050/Trojan-Downloader.Win32.Delf.tto-5a251f1822a1a09e58f05c06545d007344b79a8e 2013-04-05 22:54:54 ....A 46080 Virusshare.00050/Trojan-Downloader.Win32.Delf.ugw-2824d7fbbb06f479cba1e4426572a54d5bdc2f37 2013-04-05 22:07:40 ....A 1090048 Virusshare.00050/Trojan-Downloader.Win32.Delf.ugw-44707a813f28f984f27c5be16d7f4b8df7523d94 2013-04-05 23:53:38 ....A 4538880 Virusshare.00050/Trojan-Downloader.Win32.Delf.ugw-514568df3a97b223ec26f17e235eb480ff19f072 2013-04-05 21:18:04 ....A 2060288 Virusshare.00050/Trojan-Downloader.Win32.Delf.ugw-62df2282f19c516dd0d70ef18b2fd0449c0f72fa 2013-04-05 21:24:36 ....A 974868 Virusshare.00050/Trojan-Downloader.Win32.Delf.ugw-b8783151e32906a8d2c49d7617d4611b9fa48917 2013-04-05 23:11:32 ....A 157696 Virusshare.00050/Trojan-Downloader.Win32.Delf.ugx-1ea34f934f01da31f632cd8978bed9d9e30e3cdb 2013-04-05 23:01:52 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-094b069e2eb3d2ecc020bb59eb2a64682bf21b30 2013-04-05 21:14:34 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-10b9633ee02a39f77fd48ec7f3384a4a411ccbdb 2013-04-05 21:17:58 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-11fa66716868ce20b4648f0f1a68a0e3be4e3f01 2013-04-05 21:13:18 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-1b88d7ddef3fbdd2fdb27b8fa7cc7794d0b71c4b 2013-04-05 22:07:46 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-23fe8c06410b71aa69090f6a31d4f39ffa83a142 2013-04-05 22:52:12 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-2410ea6eab85bb59d1d946599f7ae60013f78c72 2013-04-05 23:46:20 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-2b2e04101e65666f971ec50286b4869f8a7d472a 2013-04-05 23:42:34 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-2f026cd2b9bbb3f219967eab9866647e3f32f18c 2013-04-05 22:48:22 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-2f7f1d3b431aff05ecb3ec010093e108ce879cc3 2013-04-05 21:14:46 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-43757127f140622d704d03571d0a0eb27efff44b 2013-04-05 23:22:34 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-575d310fd471d0605b44b5e1fb067da33ace67e4 2013-04-05 22:02:02 ....A 758272 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-74f03d585047e3c14d17b77307d6fef6ee7022ff 2013-04-05 21:32:00 ....A 758272 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-826012ab59062767c74680d70a5d8e93d0efebc5 2013-04-05 21:53:26 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-8d42f57a1216accf23cfed778d718b8e6e86c097 2013-04-05 23:59:06 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-90fbdf17186a19055f8c3d95b21b2f8f7d769e70 2013-04-05 23:00:20 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-9544d75c030ff706e8d4322a53cbdc091bef130b 2013-04-05 23:07:22 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-9c82be6b4deb9c6f77c993fdbdbbcec03c86a2ac 2013-04-05 22:17:32 ....A 749568 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-a56635a8bceb31cf3763d4f58fefd990e97bd64a 2013-04-05 23:12:18 ....A 758272 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-a59cd3379cd8554e312a7588fd757c035ca0245b 2013-04-05 21:20:00 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-ae84a5b8eb8db61279cb55f87639a079046640d9 2013-04-05 22:16:36 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-afe80d3d4ac70b9e1e643910143c1d4134b08560 2013-04-05 22:05:14 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-bb9f94c4aa8ff68f952ca0bfd8178fc71bd95567 2013-04-05 21:22:54 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-cba11a1cac935234048ffe451f0f00cf73e1e3e2 2013-04-05 22:32:42 ....A 749568 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-cd089aa95544a0be961d2f579fb978a50987ebbb 2013-04-05 21:26:54 ....A 723456 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-df8f4f17e11cdc3102113fba26a4708ced554fe4 2013-04-05 22:04:10 ....A 758272 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-e576237f34523e539ea64c484458d75b537c3577 2013-04-05 22:31:02 ....A 723460 Virusshare.00050/Trojan-Downloader.Win32.Delf.uvk-ed492bfd66741f6d9a274b8f544fc9b8ef40d807 2013-04-05 22:51:22 ....A 704512 Virusshare.00050/Trojan-Downloader.Win32.Delf.vhx-fe73af64f7e67ba970e3510de96caf0d73a7ae2c 2013-04-05 23:57:06 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Delf.vj-55af982249bcc7e8d3621e257c2267981a13cc2f 2013-04-05 21:13:22 ....A 168448 Virusshare.00050/Trojan-Downloader.Win32.Delf.voa-fff4a887364de451bce06cf7f82e8ffaab0f46ef 2013-04-05 23:52:44 ....A 419802 Virusshare.00050/Trojan-Downloader.Win32.Delf.vto-1e04e37a2b9628a0d1165fc0f41a2c3861e5ccfd 2013-04-05 21:38:40 ....A 71168 Virusshare.00050/Trojan-Downloader.Win32.Delf.wrt-2dfeefdad1c47d7a20c39e7e8debb0bc7dccf25f 2013-04-05 21:54:44 ....A 154624 Virusshare.00050/Trojan-Downloader.Win32.Delf.wtk-9056070c9239d8d76c5ad4ce36775ce439e66f4f 2013-04-05 23:22:10 ....A 55808 Virusshare.00050/Trojan-Downloader.Win32.Delf.xa-8b004e3ebe87206de9fc05771265294b2555d72b 2013-04-05 23:07:42 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Delf.xjh-215e402226d15943ba4b5982fa60cd59d061f9f8 2013-04-05 22:19:28 ....A 11298 Virusshare.00050/Trojan-Downloader.Win32.Delf.xll-4eb4086ad9a5f3c9fc0d9e66d3eb829a2bf5578d 2013-04-05 21:44:48 ....A 122368 Virusshare.00050/Trojan-Downloader.Win32.Delf.xsb-f55db326c68af905993550ca9bca616a516eb32d 2013-04-05 23:57:06 ....A 189460 Virusshare.00050/Trojan-Downloader.Win32.Delf.xu-f391865e2e5a484be302123457ece6149caffadb 2013-04-05 21:28:30 ....A 17761 Virusshare.00050/Trojan-Downloader.Win32.Delf.yj-8a5c162c7dabcddb86e2dbdc20b3520c1ab98684 2013-04-05 22:03:58 ....A 465920 Virusshare.00050/Trojan-Downloader.Win32.Delf.yk-82de32c5f3be2c8705fba0e2e46b4012b8770250 2013-04-05 23:01:50 ....A 253055 Virusshare.00050/Trojan-Downloader.Win32.Delf.yp-091c6afc65b865aad389ac95be5fd414b9369b1d 2013-04-05 23:44:38 ....A 30720 Virusshare.00050/Trojan-Downloader.Win32.Delf.ypa-f4bafd7da40a3958c2cef718c2be768866fec3a5 2013-04-05 23:18:38 ....A 30720 Virusshare.00050/Trojan-Downloader.Win32.Delf.ytw-947499149ca5db669ec803a4aef8e63e70c2e1a7 2013-04-05 23:45:54 ....A 299290 Virusshare.00050/Trojan-Downloader.Win32.Delf.yx-30e1901269d585d3b0d31748049ed93b0ba3b504 2013-04-05 21:27:36 ....A 631296 Virusshare.00050/Trojan-Downloader.Win32.Delf.zgb-f1a73c1b41a5be7b26771b1aefcd86a61fd22ddc 2013-04-05 22:41:36 ....A 91136 Virusshare.00050/Trojan-Downloader.Win32.Deliver.st-bb41cfcb45aef36fc84bcd9d24f7218cac9be12c 2013-04-05 23:45:02 ....A 16554 Virusshare.00050/Trojan-Downloader.Win32.Devsog.04-86dc594ecb317e487cc8f4decce57b5490b473ba 2013-04-05 21:27:10 ....A 20625 Virusshare.00050/Trojan-Downloader.Win32.Devsog.06.b-2b6178d19f54d53b67a0bc1ae3940af7a7f5f7dc 2013-04-05 23:49:20 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Diehard.bp-fd1788e34d98c6dd9797ceb86fad6935356ca75a 2013-04-05 21:48:34 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Diehard.dh-7842999b7e40a5280f0a9c5cf4f7c53c7d5c7927 2013-04-05 22:54:44 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Diehard.dr-0b4129194426d958655177d662d299d6baf2e78c 2013-04-05 21:11:20 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Diehard.gen-83564333a2fff2c0329abc169024dd867b519515 2013-04-05 21:54:44 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.Diehard.gen-d33b70ec6873ca19d0c06d294b881da82bd7980d 2013-04-05 23:57:12 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Diehard.gen-f1678d5aa7dcaac423e3abaa75d06e1bcc4e9438 2013-04-05 22:15:10 ....A 7704 Virusshare.00050/Trojan-Downloader.Win32.DlKroha.gi-13e9236301cb830916655299dadb55d8995daef5 2013-04-05 23:35:52 ....A 7704 Virusshare.00050/Trojan-Downloader.Win32.DlKroha.gi-f5beb230d89471500030c7610ba75b4265d3da75 2013-04-05 22:17:06 ....A 24088 Virusshare.00050/Trojan-Downloader.Win32.DlKroha.h-e76c1b7339d848c5b38f3de0012048df10d4e446 2013-04-05 21:47:32 ....A 8216 Virusshare.00050/Trojan-Downloader.Win32.DlKroha.n-38251f6c4b82775496c6fdd66d726d59d8188dff 2013-04-05 21:23:10 ....A 8216 Virusshare.00050/Trojan-Downloader.Win32.DlKroha.n-4c06d103241108a77766b5918fa534db9f87c578 2013-04-05 21:28:52 ....A 8216 Virusshare.00050/Trojan-Downloader.Win32.DlKroha.p-9ccc79879c5385bc26ecfec4bf9bffd0a49c4bb1 2013-04-05 22:28:08 ....A 8216 Virusshare.00050/Trojan-Downloader.Win32.DlKroha.p-d97b4f004ca05aa8e28f287f40013c702d07de58 2013-04-05 22:11:00 ....A 58368 Virusshare.00050/Trojan-Downloader.Win32.DlKrus.i-30dc542667fdbe3fc1cd7827d70ab5c82cb4f265 2013-04-05 23:25:12 ....A 58368 Virusshare.00050/Trojan-Downloader.Win32.DlKrus.i-aefb96c9f44a6e43fed675fd30f3ceec013438a1 2013-04-05 22:04:56 ....A 36651 Virusshare.00050/Trojan-Downloader.Win32.Dler.11.c-d23f9c72aec0fcfe439a3335d08e7b12bf280c5d 2013-04-05 22:41:48 ....A 157184 Virusshare.00050/Trojan-Downloader.Win32.DlfBfkg.z-06effbb53876d139ea341f57223ff29041ebc613 2013-04-05 23:08:36 ....A 35840 Virusshare.00050/Trojan-Downloader.Win32.Dluca.ak-d9f0cb558c3098b760c686655dfed63729a76988 2013-04-05 23:51:54 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Dluca.an-7b3a5e1f210ef1bd40f2e68855b3b5ea590ddb68 2013-04-05 21:26:26 ....A 33280 Virusshare.00050/Trojan-Downloader.Win32.Dluca.bv-5667616a3442c52604c268b8a70ee45d8aa3ac7c 2013-04-05 22:07:40 ....A 30720 Virusshare.00050/Trojan-Downloader.Win32.Dluca.by-15099ca8c9d65ce15203a6002d96f482123c080a 2013-04-05 22:44:32 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Dluca.by-6eb16e195cf1f0d9d0232d9f403ab41107d5f340 2013-04-05 23:41:08 ....A 31744 Virusshare.00050/Trojan-Downloader.Win32.Dluca.by-deca895d934f4621817c817f8f6b8d1d581bc994 2013-04-05 22:05:40 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.Dluca.cc-dc146292272bc36b52dde6d11af74d7e6bbbd0b6 2013-04-05 23:14:52 ....A 50688 Virusshare.00050/Trojan-Downloader.Win32.Dluca.ci-8ef9cdd1e834240328d3889c96195a39359cbca2 2013-04-05 23:26:06 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Dluca.cp-71d92e6a99283e557468d751865eb35c9bf2116e 2013-04-05 23:24:34 ....A 60928 Virusshare.00050/Trojan-Downloader.Win32.Dluca.dc-deaae60d133cd2a3ec8ecfe7a3a3375e98e2866d 2013-04-05 22:01:42 ....A 40448 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-00ab7fd9bab220d312b465604e3317241f0351d2 2013-04-05 23:23:32 ....A 83337 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-07c521982d4f563b02f8465b4a172eadeef7b547 2013-04-06 00:01:50 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-113ce8abd7e26c8175cee2c24a442a956f84ca90 2013-04-05 22:15:12 ....A 40448 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-185790ce53b974b17d3871daeaff6a15ae212091 2013-04-05 22:05:12 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-259c003fc61a6260d2f700a59a141a3d2b694a74 2013-04-05 22:06:16 ....A 40448 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-323559ab872d305452473282336421ee450e7fa8 2013-04-05 23:46:28 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-3ba95f221f7f6e4f4e9d9ce2f6e5677903fdbe04 2013-04-05 21:37:04 ....A 43008 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-4044e236f3c5641e257c620800c453acd0f01cf2 2013-04-05 22:01:36 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-6cbf2180d2dfab2b381a190096cb0c616ed6d81a 2013-04-05 22:05:20 ....A 43008 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-76efa7d847fd1ea4a0d89ce0a0706d0420c2f0b7 2013-04-06 00:02:00 ....A 30208 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-804b3daf7ba1c37693a3ae58622c98294cf30aea 2013-04-05 22:06:36 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-a020a87a9d6106437d2ced6d876a4c112592ec87 2013-04-05 23:35:18 ....A 43008 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-af0fe4f0f0305b3c970d28522026750803a04b98 2013-04-05 22:47:44 ....A 113936 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-b0177af7818a82cf10b8428cf3f9460b511192b0 2013-04-05 22:15:02 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-b468f5d3177e48a8fb04207ced976ed118f3d6b1 2013-04-05 23:40:08 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-b88a17eae23787bb678367d99903d85841dd4c03 2013-04-05 22:14:58 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-ce8c8d453752e006b7c12a27d196a9fbe4d7dc45 2013-04-05 23:45:08 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-e98416a0a6518967d9a4269eabedc6898ebab01c 2013-04-05 22:17:02 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gen-fa06a803a882c0957cecc214a43fb4a3f9d19b16 2013-04-05 23:39:08 ....A 43520 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gfu-4f8af77baa7c8ab008925a1494a5a034eb3bceef 2013-04-05 22:01:18 ....A 43520 Virusshare.00050/Trojan-Downloader.Win32.Dluca.gfu-ac23b86df13c921fcea26c4b641d92a435b0e17e 2013-04-05 22:15:56 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Dluca.m-57168a6364223d42531b336065cfb3070a4863f7 2013-04-05 22:28:56 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Dofoil.bpbz-4540344013ec37060018bc4a1298517469327025 2013-04-05 21:11:38 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Donn.aa-48d2408f8ee27cd30179ee71e80e479f2e04c253 2013-04-05 23:40:36 ....A 1520 Virusshare.00050/Trojan-Downloader.Win32.Donn.aa-e3d4b9f066c5f3c3e966220e8e17418ad9c582b1 2013-04-05 21:58:44 ....A 220000 Virusshare.00050/Trojan-Downloader.Win32.Dosh.cs-f7a2f89d88470428d55acad01f6e90743d2ab860 2013-04-05 22:11:50 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.ae-0340005c3b4f754c5588f600fecc45cc06b1225f 2013-04-05 23:51:22 ....A 274944 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.ap-0dc839e2f7ead3c63d1e12a52ce43dbb32ec917e 2013-04-05 23:30:06 ....A 71936 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.bq-9fba3a5b316556d437bb2663b8b6675ed773ad8b 2013-04-05 23:44:04 ....A 93979 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.cb-2a0833a2de544625935a604cbf61173a02b55428 2013-04-05 21:24:42 ....A 41728 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.cq-2c86ad17fe69b523c6aef0954d05c992a52111c9 2013-04-05 22:15:24 ....A 76305 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.cw-b24ae482fef0c0dd264288ac5900dceaade901f2 2013-04-05 23:55:22 ....A 43008 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.ei-389d5d92886ffa76f612ab7c3f0e01de54274aa7 2013-04-05 21:23:22 ....A 121095 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.ei-4b22f44f1b5ea674dd518d7ee783d75951344360 2013-04-05 22:49:00 ....A 52104 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.ei-6dd918f758b6fae8643479a26612e28152106590 2013-04-05 22:05:46 ....A 63224 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.et-dcd83a5a0d284592dd623afeaab66877204f1bea 2013-04-05 22:04:02 ....A 71936 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.gen-fce0af05f0674c71012e99cc11d0593a991f0647 2013-04-05 22:15:16 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Dyfuca.j-f1e2d577bb8246e07ff85a0340bac88396937e0b 2013-04-05 21:44:04 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Embratel.b-0c1e53cf873a781dec361cfe56302f4f3893346d 2013-04-05 22:06:04 ....A 188416 Virusshare.00050/Trojan-Downloader.Win32.Esepor.aa-a76f9988f0849dbfc2082492460183d49f9e1b44 2013-04-05 22:05:14 ....A 66048 Virusshare.00050/Trojan-Downloader.Win32.Esepor.x-0fca75b1facfad4725e7a592c0cf64012545626f 2013-04-05 22:57:46 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Esplor.h-e20e6253a7a5dd9d3535f7974cb52d85ed85d33f 2013-04-05 23:56:56 ....A 277446 Virusshare.00050/Trojan-Downloader.Win32.Esplor.oy-bb208d6067879aa9440395b4b8778ae22c12d76d 2013-04-05 21:09:38 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Esplor.pfs-bbfe5688a1fcb1d679b0deeebd41ee15cec9e0d6 2013-04-05 21:43:50 ....A 74752 Virusshare.00050/Trojan-Downloader.Win32.Exchanger.ggd-55aa3bb2ebeed37b2b8741b6f36befbe265c8f8f 2013-04-05 22:44:42 ....A 732022 Virusshare.00050/Trojan-Downloader.Win32.Feiyo.j-b9d3a14df24aae332d5e4e20a3e49610a037dd65 2013-04-05 22:30:56 ....A 1807488 Virusshare.00050/Trojan-Downloader.Win32.Feiyo.ppe-3b84c00afe5a58fd91a3591c16788ce1b67b2892 2013-04-05 23:38:00 ....A 1807488 Virusshare.00050/Trojan-Downloader.Win32.Feiyo.ppe-3b9197d4510a4aedb21c32945da94289d6f220ea 2013-04-05 22:45:02 ....A 1807488 Virusshare.00050/Trojan-Downloader.Win32.Feiyo.ppe-73629f9a6672fe18157a0e7d1370e21afde01331 2013-04-05 23:46:02 ....A 1807488 Virusshare.00050/Trojan-Downloader.Win32.Feiyo.ppe-7ec34235ba46adc5a73accd6670ed1d005a61840 2013-04-05 22:26:50 ....A 1807488 Virusshare.00050/Trojan-Downloader.Win32.Feiyo.ppe-97cf13414bfaa4c5c6f8cd600294077c9fba004f 2013-04-05 22:51:42 ....A 1807488 Virusshare.00050/Trojan-Downloader.Win32.Feiyo.ppe-df99754a41cc4ac515d4dbdc51bc5fafceae1bfb 2013-04-05 23:37:58 ....A 1807488 Virusshare.00050/Trojan-Downloader.Win32.Feiyo.ppe-e68ceb028156f2e93ef21cb55ddc71d4c12df028 2013-04-05 22:07:54 ....A 9216 Virusshare.00050/Trojan-Downloader.Win32.Femad.f-a3cd1981f1e0dd54bf75e8a2b361b2b4bd8edc5f 2013-04-05 23:50:52 ....A 6144 Virusshare.00050/Trojan-Downloader.Win32.Femad.gen-2fb724fb021fd5791fd6a85bbd96957d6307835b 2013-04-05 21:23:00 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Femad.gen-4594d2975417c53de1619c2425e7dc4af45617bf 2013-04-05 21:42:38 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Femad.gen-66ad08ebe8ce1c2f0887c811f8a22d6d2f3f38b6 2013-04-05 22:47:30 ....A 7503 Virusshare.00050/Trojan-Downloader.Win32.Femad.gen-aadca4fd8c467753a839193e57a155d99305b50a 2013-04-05 22:50:44 ....A 6144 Virusshare.00050/Trojan-Downloader.Win32.Femad.gen-bdfd1786846845b5c97ab331370767a89fc8effb 2013-04-05 22:00:36 ....A 6144 Virusshare.00050/Trojan-Downloader.Win32.Femad.gen-d13fc90ffc36e42a3f8fd5a0871e8d3dfb293714 2013-04-05 23:38:40 ....A 7536 Virusshare.00050/Trojan-Downloader.Win32.Femad.gen-f25d222a94a345c5ef998eb6c07ec59ba1488355 2013-04-06 00:00:24 ....A 34816 Virusshare.00050/Trojan-Downloader.Win32.Fiegi.mp-8c61be7ea615be3d706964d468f562a06b5ade44 2013-04-05 21:41:58 ....A 58520 Virusshare.00050/Trojan-Downloader.Win32.Fiegi.mp-c8ce708716f56d07bb6ffcfa336cea669e43dc89 2013-04-05 22:48:20 ....A 53760 Virusshare.00050/Trojan-Downloader.Win32.Fista.as-828a3eaccceac9c0cb3f629859073f4bd4f8004b 2013-04-05 23:11:26 ....A 57829 Virusshare.00050/Trojan-Downloader.Win32.Fista.bd-f907a1f30d9d5dea577643d17adf5ef8541bf3ca 2013-04-05 22:37:02 ....A 66048 Virusshare.00050/Trojan-Downloader.Win32.Fista.bh-f7ba61226374361e094c774f0dae8794ae2e64b3 2013-04-05 23:02:44 ....A 22203 Virusshare.00050/Trojan-Downloader.Win32.Flux.dh-5b2092f1753aa1b054ff9458df7fe8f0782367aa 2013-04-05 21:35:48 ....A 80407 Virusshare.00050/Trojan-Downloader.Win32.Flux.ek-eed5cfaf7f98a2f6dffceffa35df97f145e80ebb 2013-04-05 21:55:50 ....A 265216 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.ach-3a36a8bbec92627ad2e600492691b073015a61de 2013-04-05 22:20:22 ....A 263578 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.gc-0b150b796257873958c2a60498d54d474f612693 2013-04-05 23:01:22 ....A 1227891 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.ho-353fb519276b46d978bfca8ad81ef1a02f382318 2013-04-05 22:32:16 ....A 1227891 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.ho-a5df5fa915723c4166eaf02fb5f9dd280bf05ceb 2013-04-05 23:45:56 ....A 1231591 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.il-07056b37f65b4335a0294203344231cbd2ecc3cb 2013-04-05 23:51:04 ....A 792081 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.il-12fff9c61b4a60ffb520b8ae3dc044a3a921e3f3 2013-04-05 23:12:12 ....A 1226727 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.il-218e60e2334af847bba0270afbc07567f74d4153 2013-04-05 23:21:54 ....A 1223910 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.il-2b95931a273b8850a03cc43f711c3ab9614bc416 2013-04-05 21:12:54 ....A 1251288 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.il-69b38ee173a12d08205da1b910875665459ee784 2013-04-05 21:47:32 ....A 1277952 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.il-710484839a14e97b2e082206f2cfc1c89beb6a3f 2013-04-05 23:26:16 ....A 1238558 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.il-d59839044b70187037522ffe2d8de2dc9cd9e3d1 2013-04-05 23:01:36 ....A 1233123 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.il-ec83aebac5f6df185f0048f55fe4bde419b69cde 2013-04-05 23:29:12 ....A 935310 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.il-f3316a1d0d2450a5076e9b586720c7e8954a656d 2013-04-05 22:48:54 ....A 48640 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.io-b39707d124724577d69a9bb72aa196209783fcfe 2013-04-05 21:08:02 ....A 1223354 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.ip-770698a16ba28f2910eb084be22ea1da9aa54912 2013-04-05 22:04:56 ....A 1449472 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.jy-d7dad0e4b41f39e91c4bfe8b8c697dea1cf0f853 2013-04-05 22:06:42 ....A 1474560 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-119c60dc764b8f499fb04d75e32690d337e23b64 2013-04-05 23:58:10 ....A 1487645 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-1a40c4c26e61de9731e229ff2cf020fde42facc1 2013-04-05 23:39:54 ....A 1481409 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-1b1b46de1dec7c07bf1b1c1fb2b78932c38f31ba 2013-04-05 21:18:40 ....A 1468301 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-1fa5f421d1ae904d13f06ed3ed2a4eb5afbfdf3c 2013-04-05 21:23:04 ....A 1405294 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-20be2389d76e33848d4680751ebd35653fb6ce99 2013-04-05 23:55:32 ....A 1479022 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-22d09a61731744675573e26a6402bef5a05c9f64 2013-04-05 22:07:50 ....A 1406528 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-2638e8f1037993c8acb443d3f69f8186141a7da7 2013-04-05 23:28:20 ....A 1406249 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-3a8371b2256826c857311a39b4382a196429813f 2013-04-05 22:45:42 ....A 1478149 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-4158069b269667bf75a9e907b3fc0c7b2b919f9c 2013-04-05 22:45:00 ....A 1406528 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-50cee753b2a737bece8293004352478a4653a58a 2013-04-05 21:49:12 ....A 208896 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-56e581b31927038eff08f10bc419694bcb1ae317 2013-04-05 21:48:48 ....A 656709 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-5f9a6c1866b35e6571556f425b1f92f6fe86235c 2013-04-05 21:11:14 ....A 1545395 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-68341aa282c01b2e649dcd6d7d01d52fca33586a 2013-04-05 22:41:00 ....A 1540462 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-8df08b61369e1397f19b962f5db648de5b60da26 2013-04-05 22:16:52 ....A 196608 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-a289bd903849ae35c4cadb42a936ec1875ceca0d 2013-04-05 23:58:06 ....A 1417760 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-a6c7e3bcd970868ed64810add6839f4957e29cb5 2013-04-05 22:15:16 ....A 1477050 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-c949caf89f6724644f2a853dc83233c5474b6496 2013-04-05 22:43:12 ....A 1407757 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-ca10f63b810362373171d571b4c7d023b5dac6ba 2013-04-05 21:24:20 ....A 1407286 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-cc9d5fe4b8ee85f4550792ba61e7beeeb3561d35 2013-04-05 23:59:00 ....A 139264 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-d417ff6ab9f090e9df44647a464ab1150d07ecb5 2013-04-05 23:52:48 ....A 1433478 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-d46c6a84d5b4a5c7a3db4aaa9802f348cbf873d9 2013-04-05 21:25:10 ....A 200704 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-dade63eef8ab2dc94865f7b97ea97c12830f8a80 2013-04-05 22:47:46 ....A 1488498 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-f29ded3b7bbfeba5149e8f7d1e947a62f43ae12d 2013-04-05 21:14:18 ....A 1552186 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.kx-ff2edcedfc79004e63890e2c49bd589e9a6d10fd 2013-04-05 22:00:04 ....A 47616 Virusshare.00050/Trojan-Downloader.Win32.FlyStudio.ma-120040dff5eaee4af9f9e6442d003e6c0810d530 2013-04-05 21:24:00 ....A 149225 Virusshare.00050/Trojan-Downloader.Win32.Fokin.bc-f12bc3f04b50c3d23b40bca161db303d1427fb21 2013-04-05 22:54:16 ....A 52224 Virusshare.00050/Trojan-Downloader.Win32.Fokin.n-e5dc207235f98c83b48060dfca021b6b3c36aa37 2013-04-05 23:44:12 ....A 417280 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.bff-5d88a3b971b66b64515f3ce60a2143a610f425d2 2013-04-05 22:02:02 ....A 70656 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hoj-12d128efd20384ad51b53708f7b9d2ebc8eefe6b 2013-04-05 21:56:20 ....A 70656 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hoj-4869e99cf27f2486089b34f760b39e9cf49aa9dc 2013-04-05 22:12:40 ....A 72708 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hoj-88e6495f5e3f40ae76c73e021f40a3b0025a584d 2013-04-05 22:40:42 ....A 364544 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hok-78b1855f320ea393249118d36c204726366cd88e 2013-04-05 22:35:20 ....A 364544 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hol-838478be0705e1ebf45eb56ef99c32335ed1fc9a 2013-04-05 22:54:26 ....A 219648 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hom-74cf09aa0bfb099f5ae8269500c747854c7045a9 2013-04-06 00:01:02 ....A 219648 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hom-79ddb8234f1da4e7236fec64e213a0152db2fc43 2013-04-05 22:01:16 ....A 219648 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hom-a81d387eeb2305bbdd15cfe9ebc39ff5938e8289 2013-04-05 23:18:14 ....A 219648 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hop-1342f6d1e05945de1c5834233d83ba1a947ab00f 2013-04-05 23:02:34 ....A 219648 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hop-4866bce79ffae43f4088028915216e2c6cac1767 2013-04-05 23:11:20 ....A 219648 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hop-85a42affe013c4c0e4f3934098f8079a41b0bd12 2013-04-05 22:02:54 ....A 111104 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hos-733f50791e8f2d3e612e3309bcc79eefd45816e3 2013-04-05 21:56:16 ....A 111104 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hos-ffcc36f3ab7cc2870cc13d181c75c6f444e2fbf0 2013-04-05 21:32:30 ....A 90624 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hot-2fc0c7e40ae9fd3db23e3ba9acc2d58d28d9c322 2013-04-05 23:58:56 ....A 90624 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hot-3c04241a9e3eae3aed5f99a64fee0e14ec45c26a 2013-04-05 23:07:48 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hpq-1204cad6bce08ea6f2c8061f68e3df3f7c1c4db4 2013-04-05 21:56:22 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.Fosniw.hpq-209b959d6371da969d4fe04cfb5142272e19b44a 2013-04-05 21:50:28 ....A 253952 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.c-d0884aa87cb36a2950287395312a5b76c60ca321 2013-04-05 21:49:34 ....A 85508 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.czj-1417b5637d2c2953c0436fc0160a346762086587 2013-04-05 22:40:48 ....A 85508 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.czj-8e094ff20141697a1f932fc4fb5548c863b2e470 2013-04-05 23:43:18 ....A 89094 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ddk-54ee9395ff64072a9729dd137ef1843c5da0dc90 2013-04-05 23:05:06 ....A 77860 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.drz-49394e09cdc71ecabf401abe9ce3d7838961b098 2013-04-05 23:01:00 ....A 77860 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.drz-e3c94b9972937724d237d52c10fcbdddb0208437 2013-04-05 21:52:18 ....A 70149 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.dwz-8c1dc1078be6174ec43a3ca82a6f0418df9e09b2 2013-04-05 23:29:16 ....A 70149 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.dwz-b1d5017d787f34849bc6484d961f8f73067e926b 2013-04-05 21:10:00 ....A 94767 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.dxh-6a0e765a52df974c9f6eb0cd7a1cc29b0c8a5a3f 2013-04-05 22:02:58 ....A 94767 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.dxh-c482356b589ef4e3fca4baeb63f1659cc3925bf2 2013-04-05 22:40:24 ....A 94768 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.dxh-d1886c7c142ef3c43c0927dd7293164f54f3ea0f 2013-04-05 23:11:46 ....A 94768 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.dxh-f6f14ea56ce1aadc05b4943b73fb4bfd03d9e5dc 2013-04-05 21:52:56 ....A 107011 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.dzf-7f1648a278c8a526d55c016cfcd8003ae5fcf9be 2013-04-05 21:51:34 ....A 107011 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.dzf-f2a21ed167f9e6a3e9e45876c08aa595f026bb91 2013-04-05 22:44:02 ....A 107011 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.eel-9badf3167ff8f5e5aef16600fb34bfb02e1c90f4 2013-04-05 21:30:10 ....A 103973 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.egq-4810466ee52c4043fb54d8eac3ba5f0d28c8fb1b 2013-04-05 21:47:30 ....A 106499 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.egz-318c852953b5e97f3f65b3480fbdc3e66909c011 2013-04-05 22:51:12 ....A 106498 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.egz-535cee603fa9427ce940ad4a7200902a7c8c595f 2013-04-05 23:52:40 ....A 106497 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.egz-97f07b7f6e66d11464979eac3b5812759bab18c8 2013-04-05 23:30:56 ....A 106499 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.egz-c4d6cb6711a34a0a7d4c4f47a000224c84cde0a3 2013-04-05 22:49:10 ....A 104963 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.eiq-8d4dc907b19c80d521a9d63bf397fff65a418883 2013-04-05 22:49:18 ....A 23040 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.eiw-e0d570ccabfdbd31a426b30dfe8c041cf9983710 2013-04-05 21:23:02 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-0071f9610dd89f5b527b91096f4be30f2d3ebe8a 2013-04-05 23:40:18 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-2463b062bc146121fc5ecc6046dbf3961ab23346 2013-04-06 00:03:16 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-3fa5613901b38adaf037e2cf197d9dbac7413c39 2013-04-05 22:49:44 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-3fbb6f08addd42f3db5a7adb56b2dda6c6a1af42 2013-04-05 21:19:24 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-3ff97ad2ec05d2602938a992da255e40e913b608 2013-04-05 22:13:14 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-40430814ad7cb8f7b4a8a7e5198cb8f5787138bf 2013-04-05 23:45:42 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-44c15c760aba7c690b13574333179f4d8fa28792 2013-04-05 22:06:56 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-61976782b9aa28d1ad8aaa50ec93809e05feba88 2013-04-05 23:51:22 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-6b89ab277f3154ce152f85e73a7e412d4013b134 2013-04-05 22:05:40 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-7c7ba1b2eb961e57b1415c2d7020b2554cf34eb7 2013-04-05 22:04:50 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-85842b819d2ded6ef377fdc1b2175f0bf4ea6312 2013-04-05 21:18:58 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-a2009efc1a3a072afde423623e316fb0e410d37f 2013-04-05 22:00:26 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-ce39add6795782cbc196cd06d41cab742b0ef3d8 2013-04-05 23:31:28 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-d9be068f892cfbde1932af1a4f15084d837a9f0c 2013-04-05 21:18:38 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-da58a7f50593f2497cd4c9d3e53ffe91315cfe7d 2013-04-05 22:17:14 ....A 79671 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejm-f92ecbbb2e51972c81dc58684171cd6562186c54 2013-04-05 21:26:18 ....A 443707 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejs-c0a140b4b4790fd3bdac78e47f2dfc8aea6779ff 2013-04-05 21:45:10 ....A 480573 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejs-d718423f52188ec66c02f1fdb693d7ec0488a045 2013-04-05 21:57:06 ....A 108547 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejt-fe53c8bf250d2914d9f021c88d2b486dad5a1422 2013-04-05 21:18:38 ....A 108544 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ejt-fed6854ee91fe3a5e1278462bac06eaceb5fcab6 2013-04-05 23:29:44 ....A 15400 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.eka-906752d90bedc5dc537040e2bbf205c7d31d06ed 2013-04-05 23:59:24 ....A 109571 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ekn-0ce50eaf2f80db2181036155890ebf28396a6633 2013-04-05 23:14:32 ....A 368677 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ekw-de2d1c05058c6c31e562fc8ccc53e15854967d79 2013-04-05 21:21:52 ....A 107523 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ela-2549edde7f6d5caa6ababec2eb1976d7c7cc9289 2013-04-05 21:29:56 ....A 107523 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ela-34e6827442299df1cafd55220e254a1d63eb78cc 2013-04-05 22:47:36 ....A 107522 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ela-ab3fcc1024c497c05e154b82f26306f278a11816 2013-04-05 22:39:12 ....A 107522 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ela-f041fdc831e51fdc8b67f83f4c8eb46062720ae4 2013-04-05 21:35:08 ....A 108547 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.elt-6467179a1fa48bf2a7d08cdc0778db66e15310d8 2013-04-05 21:44:54 ....A 108547 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.elt-70581d16fe96f5f62f0f8f7bc7a32ef26f448de3 2013-04-05 21:31:40 ....A 108547 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.elt-961bcb0c84d7856071c0c14d1cdaffea63a49926 2013-04-05 21:45:02 ....A 108547 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.elt-fe270cb73cea04267a2c019dc7eb7bdc5964bcdc 2013-04-05 21:46:52 ....A 63015 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.emv-0c014d319151f084bf890207f30e6cd155f55f17 2013-04-05 21:45:04 ....A 63014 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.emv-73d003bf587f079241f8606da17c659914e69705 2013-04-05 23:53:44 ....A 64047 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.emv-7b2ed5613c430a6ec390ddf5a0667fd4292019dd 2013-04-05 22:03:28 ....A 64036 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.emv-c3c3d5c4ded2a580e6a49bbc16b099b472ca2117 2013-04-05 22:46:26 ....A 368709 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.enq-95a5d76b95f409eebc9149e86075811edbbdd0ce 2013-04-05 22:51:40 ....A 21779 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.eos-31500f67a1d72b5e890bede63c8874c624e56c51 2013-04-05 21:07:50 ....A 18944 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.eoz-4ab4eb8b19de312603469854529f56906560dd47 2013-04-05 23:34:28 ....A 275712 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.exz-abd225614d3ccd3ff73fa42243f93f161bba0e06 2013-04-05 21:25:04 ....A 221696 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fee-ee869c40160ecd1e92a0e9b7f95b15f4c45e3e01 2013-04-05 23:58:50 ....A 43008 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fez-db4aad2fda3eee95f373b333a21afa42a2c40060 2013-04-05 23:44:56 ....A 83778 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fka-07ff08b750c6d49eeadbc05a4c0c281877ff1d39 2013-04-05 23:36:54 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fka-33e6d0e2a66d4f0d3d000a8d61e5ad8eb8855343 2013-04-05 22:46:20 ....A 28160 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fla-e747f84ed4cc69f4dec21c02d9991b388266d161 2013-04-05 23:13:56 ....A 102912 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fqw-314a63a6596b97a6bba1a82a00c515cbd42a0e90 2013-04-05 21:34:54 ....A 102912 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fqw-d55a07c69b6d222871cc769cddb832480767ba93 2013-04-05 22:52:00 ....A 158832 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fse-8a8238ac94a2834761dfea85ab624983a8fee0b4 2013-04-05 23:12:58 ....A 100864 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fss-bd8b1a3c816c536c7a81dc9fd0d3c738e809f258 2013-04-05 23:41:42 ....A 100864 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fss-c2bba3a6125c2291d688ced0ca9a38eeaa2134bb 2013-04-05 22:07:56 ....A 31744 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fta-20df365f9c98bd1d36714155e0b6ddb031dd761c 2013-04-05 21:31:06 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ftj-0844e7f2e899d30cb363be06f166dd89bd8f8eda 2013-04-05 21:34:14 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ftj-40aab6223747af9a53932474cf24f8d3359a6b73 2013-04-05 22:44:24 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ftj-52106d0423520640f70da1a4073f64e0df5cb485 2013-04-05 23:38:54 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ftj-bc687a8a931987257454dcfcf21151f493cb8425 2013-04-05 23:31:16 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ftj-fdf4690a59290edf5ed44608ccdf234af654a32e 2013-04-05 23:44:38 ....A 7243 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fyh-86d05953fe11ccebe8face5b9ddfe3b112f34c75 2013-04-05 23:26:30 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fzs-3d7608003f1f297a34396800a9fb6a821de9ee12 2013-04-05 22:39:12 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.fzs-d5ca05b21dd6cafd9f1131870d50361976c25fc1 2013-04-05 21:57:48 ....A 103936 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gac-ce4262031add8b3f87a007dffba7aa81e558a79c 2013-04-05 22:10:18 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gbm-2211ad18eaf0e5289a5f86dea3b54cbabe76ea15 2013-04-05 21:41:58 ....A 274944 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gce-74345450a294907acf193557616ab1492c5dceba 2013-04-05 22:37:30 ....A 115292 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ghl-75152c7830156a15100e37e32f31299a20f02f86 2013-04-05 23:12:40 ....A 100864 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gil-c142c3689ebf2c298898335c4ea02881bf673538 2013-04-05 21:28:48 ....A 100864 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gil-fd298cdd4130f7a5fcfc01812b3f70e5c909e76a 2013-04-05 22:10:14 ....A 87552 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gla-419746e0a6299ecc9d0146d6b215270bc01020d0 2013-04-05 21:21:10 ....A 136192 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gnl-b345f162f1358df1fe2a068b425d6d603bea341e 2013-04-05 22:48:18 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gov-fbf43a6c5869419e77098675d6c6149d10fb6fe5 2013-04-05 21:55:06 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gxk-591cb99660742cd492ad203045437d939d91c178 2013-04-05 21:14:12 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.gzh-2af0108e15526073a12d82c6099fff78bf1dfdc8 2013-04-05 21:56:56 ....A 34816 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hav-31289e71f6d8b3a76ac5ed9d8ae3adb27bbb39d6 2013-04-05 21:44:50 ....A 246784 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.haz-1c48f8946a2e05da4546b2d17809bf742e92da96 2013-04-05 23:08:02 ....A 19456 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hbi-c312c7c70808e29358313d2ebef61d944bc8de17 2013-04-05 22:45:04 ....A 171008 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hbl-232cbc73e420ad21891b65c1168a4ed6dfd3d507 2013-04-05 21:51:54 ....A 173056 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hbn-85556d3985d670e77473174f72e380bf7aec1a31 2013-04-05 21:08:02 ....A 159232 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hbq-36a4cbc5dc9e55d204c1a4a2c61d5c4d68ecb8de 2013-04-05 22:43:06 ....A 49685 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hcx-8c3477fe7c141e6564f9ef3d0e0a73a98b89c2c1 2013-04-05 23:56:44 ....A 105984 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hdt-66c3e2a88dd419d7fcc69a4eb7c109ea71d550ad 2013-04-05 23:10:36 ....A 231424 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hlj-437c447547a83aa656d212f3daba07c0de490d27 2013-04-05 21:32:36 ....A 388096 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hoq-048b54a87bc9e450eb3c90976f42c9fb71aa323c 2013-04-05 22:58:52 ....A 224256 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hoq-9d57b0214fd0045f4fbb754aff17e132f055238b 2013-04-05 23:26:36 ....A 324608 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsf-18ba66b3cdd9d05fb1cf4f8285e6e4c5f8da8026 2013-04-05 21:59:06 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsf-6851d138d028077e65a2266d036f7c8770a9c409 2013-04-05 21:19:22 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-03485be415fcdca081ae8609038dfba8e673ad27 2013-04-05 22:04:32 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-05c87301b2aff3dc60146b37e60de184b8f43c50 2013-04-05 21:38:56 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-16272d1fcc05080b7b6800045913bae8c41ef829 2013-04-05 21:09:58 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-183794c1493cb97e7a0ce792744d72a22c7f6180 2013-04-05 21:15:20 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-1b7f30d159b4d2c728aaa243a5b9e77f60b13c4c 2013-04-05 23:35:54 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-1c497626b9de297a1396a38b1ce58d008010335d 2013-04-05 22:24:12 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-2409cadaace6c9848c2292040e6a885f6b18bb70 2013-04-05 23:50:08 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-2512d1fe277b73a785547edc1a3f1edf29fa0160 2013-04-05 23:25:28 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-25fa4eb8f2798f686491b99716ad6bfaa676c4e4 2013-04-05 22:02:34 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-282b25fe6e81044c0e1a995d5c331015026f1ea3 2013-04-05 21:14:08 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-2e96f1d442ba19078b83ea7b4555e659103de711 2013-04-05 22:02:06 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-98bf0395a4b92c4e6efc05f71442ac081d425cbd 2013-04-05 22:38:40 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-b3185b9d72c7733e0508b871260e2ac150c019d2 2013-04-05 22:36:26 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-b52a17d20730ff12d4160c5448dc006431d5173e 2013-04-05 22:20:50 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-b6641f01a925f142364ec3022cb3df3d646fce24 2013-04-05 21:15:50 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-b85380d48e98a31c2fbf0fbfee49900ef6a6f36b 2013-04-05 23:25:10 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-d73041ea42a831160a5cfd6f1fc8a62b8d3fdf55 2013-04-05 21:22:50 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-dcf97301103bcae3b6cd1fb23bfaa4a488c18a82 2013-04-05 23:41:22 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-de046e5dcb90850b6289d13cdc732d3861e55c40 2013-04-05 22:02:34 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-e9ed669beb79b7d652f5870404c79a4dba207271 2013-04-05 22:01:54 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hsv-fcf054490b35f2c32c2667221901fd0e734b81c0 2013-04-05 23:00:14 ....A 437248 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.htm-8de79a022e4a2426d473215fd6861d8e98b5c592 2013-04-05 21:38:14 ....A 437248 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.htm-a2d12bc16b2f1de742804ac4ccfbbfec3e6836c8 2013-04-05 21:44:38 ....A 241769 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.htm-ff037f111a2d2221e6fddf44b01e10440c5ec2c6 2013-04-05 22:45:48 ....A 459264 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.htp-6b4e77e421ebf2e0093a74495fdd126823930d4f 2013-04-05 21:52:54 ....A 458752 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.htq-7a01ec115c9a7692d911c724849ea4f0a7c0e73a 2013-04-05 23:44:20 ....A 320000 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hud-06cfb9c5fb0bb635c04ec1854d2d6388b21b7274 2013-04-05 22:38:46 ....A 150528 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.huo-0fec4766129cec50921a79ad5909beddd279d8a4 2013-04-05 21:56:02 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.huo-2b49047b538651e3c9507ebcf27c407dba88cfb9 2013-04-05 22:43:22 ....A 245248 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.huo-943d6b4bff7a5b8cb993ec22d1459dd0f723e036 2013-04-05 22:03:48 ....A 425984 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hvo-22fc08823ee2f3193160cc7a1caf2f104e7f7f2e 2013-04-05 21:42:54 ....A 410624 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hvp-0033b0b25dc9f1dfd41cc9c86fb0a226f6df6ca9 2013-04-05 21:44:48 ....A 410624 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hvp-68b78c5bbd7d6dfa203b57c926181c0bd441d271 2013-04-05 21:50:58 ....A 320000 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hxm-55d0cfb281d4f9ec3fef07935e12d0e2d0dd72ae 2013-04-05 21:49:28 ....A 319488 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.hxo-71dcb82b6357312bbe9107e4f5295fae3aee9a97 2013-04-05 23:00:16 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.iac-7eba9fd3ec0b63091f581314ddeb8fbe2ec9745e 2013-04-05 22:54:32 ....A 428544 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.iao-4a178076f31eb07ab008e9c97abd909b350f21a6 2013-04-05 23:34:56 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-04c9ae599e0db8c659904525bd88e341ef783384 2013-04-05 23:43:54 ....A 254976 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-1462fae3ad07759801896b895a3d19d6a2dd4b10 2013-04-05 22:24:32 ....A 261120 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-2659b2e82d39289ec1a17e5519f193d50ac8c9cd 2013-04-05 21:44:08 ....A 166912 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-2c278695c41a2540ae3308a3717cfb01bd7dc3f4 2013-04-05 21:09:30 ....A 179953 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-31314fbee8ab0967792f8215730cd07e0f3fb664 2013-04-05 22:44:14 ....A 116224 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-366263de9e489e17bad82ca3251339456a209144 2013-04-05 23:51:34 ....A 117248 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-3a453f958509d66830f4d3235da90f6cd6b0aeeb 2013-04-05 22:28:20 ....A 158208 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-3c9140bce628d02b8999bc441f7cebd7fc1a4b8a 2013-04-05 22:47:42 ....A 162304 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-4956302a77455f8ff2b6972bded0eeba5d6799f3 2013-04-05 22:25:42 ....A 369664 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-51fbf4b0f8434cfd26ceb6472676155ca521ac9f 2013-04-05 21:50:38 ....A 246784 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-5312028e94b6036c67582486a4f52be1e9edbe8a 2013-04-05 22:31:22 ....A 121856 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-54c89c3fbdb9066a6b7c116d312cd7d69ff40c77 2013-04-05 23:14:38 ....A 258048 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-5758cc1c15e2eb6f353b703c287d3f3905964467 2013-04-05 23:48:24 ....A 116224 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-5a212df6e2efac2f069d542a0d29d563896312c5 2013-04-05 22:04:48 ....A 162304 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-5f31a7b349e03f00a8b2e55add765af9efbe33af 2013-04-05 22:22:44 ....A 117248 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-666e70852e882b1196763a34f1b5fc4f4f4caf6e 2013-04-05 22:06:44 ....A 92160 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-6af121555d02df87ba834e1b261b3db5b6f75498 2013-04-05 21:50:50 ....A 254464 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-6ef90bf4cebb7732fed2a27e68c324f5ec2f68b4 2013-04-05 23:33:40 ....A 162304 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-71b801e136d3cf008088afff0e466e753c84ddeb 2013-04-05 22:48:56 ....A 117248 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-7dbd53b03817f29d091ec569723fdbe54831826a 2013-04-05 22:06:12 ....A 155648 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-8efa7349a1f4990b10aa588888701a76017fd02c 2013-04-05 23:58:26 ....A 166912 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-9d97f9d6dc80230b3b492c47bf2c0a2471018214 2013-04-05 22:29:52 ....A 162304 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-a86d327ec0560c3c0a68866515b347d158f5b1ef 2013-04-05 23:36:14 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-b1d9d355c6e57e84d0ca663652969b023b95b30d 2013-04-05 22:22:16 ....A 254976 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-b6c3c44ba35ee6e6b5a92d12d6ac2abfb555ec6e 2013-04-05 22:35:42 ....A 162304 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-b73619db61cdc53601cba1c55cdb3dbabd2c0c11 2013-04-05 22:09:12 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-b97b44d4c225a2623849a076838c97d225aa1d6e 2013-04-05 22:25:20 ....A 258048 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-be6dfa7e6ad3945fd5a1abcfd5856cf2784701c5 2013-04-05 21:53:34 ....A 162304 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-ce807e8bdee3869978e7334538a773807e078c86 2013-04-05 22:17:06 ....A 128512 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-e216b45bb2fda055723464d5b53f1c931b131ce3 2013-04-05 22:44:14 ....A 246784 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-e321b9975748cd54c160be520781620cd25a67f3 2013-04-05 21:47:00 ....A 162304 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-fbea0ae35b2e94a9891d7c2d5f5ddc88986aee47 2013-04-05 22:22:32 ....A 116224 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ids-fd59eef11c7f8f58dc3ed6021df6d14f32d1eb37 2013-04-05 22:18:48 ....A 76800 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ief-b6f9e50f93c5212d3785d634e1ff92c227537312 2013-04-05 23:02:36 ....A 109521 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ief-c31a308d7c2ef4c12237f22ad11d8bbfde080260 2013-04-05 21:40:02 ....A 67072 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.lq-29b92ed78dfa5362dac257fac9ec9e6627415827 2013-04-05 23:59:46 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.lq-75d3c2836fd1e25641f434ed73d8b7edf28702f3 2013-04-05 22:58:04 ....A 67584 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.lq-b14c264163aa93468fbb5a69ba82b558a687f12d 2013-04-05 23:08:04 ....A 67584 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.lq-f3adb538c110cfaf6c305564da001892ed715016 2013-04-05 23:29:14 ....A 46087 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vbxv-4f41f8764dadaa9856d9b44488473e697b6e27ce 2013-04-05 22:34:26 ....A 49156 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.veom-e7fbb9a889ae7b37ba82fae97884675ec573a011 2013-04-05 22:53:30 ....A 86020 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vete-636dec71fa3570d6bbda582b3e87206489f88ec2 2013-04-05 22:03:00 ....A 86020 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vete-911843194e3eb93fd96e6afc7277ede209e64839 2013-04-05 21:42:30 ....A 78372 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vmep-7084d63e9345be573f39252c1fba43deb026c79f 2013-04-05 22:00:24 ....A 78372 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vmep-8dcfb7029c6c4ab60b9139ca6e3048a554a159db 2013-04-05 23:08:50 ....A 71686 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vnnd-c1088c0ac8b463dcf8df83f48b4d49ddba507548 2013-04-05 22:03:06 ....A 92676 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vppe-15a15cb5d4b237d296cea3d905525af36777f4ba 2013-04-05 21:40:40 ....A 92676 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vppe-1e8d35fffa49b08f7db015e47c7d9a03b6777fed 2013-04-05 21:52:56 ....A 92676 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vppe-4fd7208ec777e262c9e2339f44b47c9b53a6aa5b 2013-04-05 22:50:48 ....A 92676 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vppe-7ada6c3746320ff6ded6df356e8efba4c05f0636 2013-04-05 23:14:08 ....A 92676 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vppe-ab05f3cbab5aed01273385f3ab8e11676c51e20a 2013-04-05 22:57:28 ....A 90628 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.vrma-8f90215a3edd02faae9e24c9fd8803b0b61f1871 2013-04-05 23:42:10 ....A 47148 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.wbyw-08e354a62ae6a9f85cee6158d01033682c0ff958 2013-04-06 00:00:04 ....A 290872 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.wqhz-0d0005e4b7746285d8e0676fe68b9bdb412b33f2 2013-04-05 21:33:34 ....A 290872 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.wqhz-6ba131487f5ac9f4d363b3f2abc85a22f3b83dc3 2013-04-05 22:14:08 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.wxju-1f0a261183bc1660139b0bdcd1534c480e638519 2013-04-05 23:01:42 ....A 150016 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.wxju-c2105cbaf0f81f9cec5e81d8a6268c3ca37e7eaa 2013-04-05 22:42:30 ....A 31232 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.wxkn-a53fa6fc8bbdc733a549662478f33b13bbff3c55 2013-04-05 23:36:58 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.wxks-4d5e306ca4b0df835f0e8159aa57ae89dbe080db 2013-04-05 23:11:38 ....A 104448 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.wxkt-2da0b5c059bf5ef33b941897799fcd9b32a0dfca 2013-04-05 21:24:16 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.wxvs-1c8ad88b70053001794987ad2e520096127cfc57 2013-04-05 22:16:28 ....A 196284 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.xbsj-2e0e449ede1298c2ad847f226a492ff29f5df87d 2013-04-05 22:59:36 ....A 235520 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.xczo-8f9230c6c0c0edbabe523c52f7796bc6fbd17800 2013-04-05 22:02:40 ....A 24064 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ybok-28fe2ec58ee37a9d51a1b057c14f7d4f8e22306d 2013-04-05 21:35:08 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ysvj-3c66f1a9ae1a90526d6f5fd40068670b5e0d6acc 2013-04-05 23:29:14 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ysvj-54c5b677de1c9ede83b0623abaa1bb2989b3a784 2013-04-05 23:03:12 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ysvj-718fdef5ba02b7b4d6d30218cda8d4f598f65807 2013-04-05 21:40:16 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ysvj-80e1035405370830359cab9b1e501a1ad22dcca6 2013-04-05 23:03:02 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ysvj-87024535f3f141d425806639b0b9d19bbf41a19f 2013-04-05 23:58:36 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ysvj-bf548d532c377353515d4f4c581ae56265548855 2013-04-05 21:31:20 ....A 123904 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ysvj-cd6142ca8231bc7ac8f82bd792ac0f0059695d8e 2013-04-05 21:24:00 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.yuwe-6d6feed64dc6e4ffb619fbaaba8a1d639f60c684 2013-04-05 22:49:58 ....A 131584 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.ywon-6be27eb9520d2f98ed72e246bf94ebc4807b1ae3 2013-04-05 22:15:22 ....A 336896 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zkjr-363d1befdca1c7d062b1a515bb634c216d064870 2013-04-05 22:08:18 ....A 336896 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zkjr-36433826640660be11ca64fde9ad611bd1cc8a21 2013-04-05 23:13:48 ....A 102400 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zmus-83756af4bf725074ec7cd251df48f2186c42544c 2013-04-05 22:11:26 ....A 102400 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zmus-9542fb12a5ca2d01808e0ebcc4fde0c81f02b67c 2013-04-05 22:03:54 ....A 110512 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zovp-218621e106ab853e9bc97658e545556d75ae88ec 2013-04-05 22:19:46 ....A 106018 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zpom-e6a18dd98da42d87495f10911da8b8147588db28 2013-04-05 23:56:30 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zuek-2393657f22d6d54c34232ab14c7bc8873001644b 2013-04-05 21:12:46 ....A 106532 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zuve-3dd9757bcedac51472765255e5a7c603dac6ac3f 2013-04-05 23:21:48 ....A 106532 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zuve-6ef89d96af8e7e06473b476be6b72ef1a982dd3a 2013-04-05 23:02:06 ....A 693793 Virusshare.00050/Trojan-Downloader.Win32.FraudLoad.zvdv-87f98646e9e8e4ff9d995b348c72fbacf20cebfe 2013-04-05 22:50:10 ....A 307200 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dkz-1bf7c5ad0ee24ba309e5c4ec313f01a793be69ff 2013-04-05 23:53:00 ....A 307200 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dkz-4d6747845a3c83d140f4016c3d5a6aeea414b490 2013-04-05 23:02:48 ....A 307200 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dkz-a8420c5771a08067485b0a273041794352e1873b 2013-04-05 23:08:38 ....A 158744 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dkz-dc65f418816433a9e8693abe7dc70fba1e5e4ec3 2013-04-05 22:52:24 ....A 307200 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dkz-f9dc3351d6b1c8fb6fdf33750d2b95b38cdab7ae 2013-04-05 22:58:40 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dlj-38c70efa7ac9d54534ea14388f2c990d27ce7fc0 2013-04-05 22:51:20 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dlj-dddcf83e5a930bd06f13d9af0b03931b5d36c353 2013-04-05 22:35:30 ....A 360448 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dzp-6aeae068d9e3cebbeb0c0e737982d9d7a936f5e7 2013-04-05 23:01:22 ....A 360712 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dzp-79d64857847c7c5bf72b3cdd97c43244f4ed8157 2013-04-05 22:26:06 ....A 360448 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dzp-b8a7414484a5fae5e705b12c31722f7777038d03 2013-04-05 23:00:24 ....A 360544 Virusshare.00050/Trojan-Downloader.Win32.Gamup.dzp-b8b53d9e02adda77f009317fe602660680b2643a 2013-04-05 23:22:36 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ea-7e689078319ce02c84030e4256ffe1ce0f050d11 2013-04-05 23:29:12 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.eq-a6e8748452f4f1676aa3356d761f364a6d878e0a 2013-04-06 00:01:14 ....A 159744 Virusshare.00050/Trojan-Downloader.Win32.Gamup.per-85f547659013ae7677b8d6a7ec665fb5f4ba77d6 2013-04-05 22:42:34 ....A 241664 Virusshare.00050/Trojan-Downloader.Win32.Gamup.psx-0c8c2517a500576fd20cf40dfcce719ef21551f5 2013-04-05 22:40:22 ....A 241664 Virusshare.00050/Trojan-Downloader.Win32.Gamup.psx-12e97670d23699c71e3e4dc17c42ba7543ec2e37 2013-04-05 23:36:16 ....A 241758 Virusshare.00050/Trojan-Downloader.Win32.Gamup.psx-e5541691d0ae7dece8bac1568ac73e66bd21eb26 2013-04-05 22:48:22 ....A 241748 Virusshare.00050/Trojan-Downloader.Win32.Gamup.psx-fe2a9d8d049530c98df340dcda8c667bbf8e8e5e 2013-04-05 22:08:46 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptm-09541f6eac69f42e2a8432bcb08e736dcefc14f9 2013-04-05 22:28:26 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptm-37bc3c4287c6d41a31b6c962c3d3277d6fa64355 2013-04-05 23:00:36 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptm-4c6f4c24dea82eb218f7cf15eed17eddbb9dafec 2013-04-05 23:19:56 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptm-88d609f24fa7bd0e5cce6f9ffda827038f265dce 2013-04-05 22:43:36 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptm-8b538c690efdf2f80f258c80955a19406f2ade7f 2013-04-05 23:14:54 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptm-8fbb7d8cfa3450db8c8e39ee3742e4c9bad548a1 2013-04-05 23:02:52 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptm-b5c17772feb7433ec4b08a204fbf78a73ed45d59 2013-04-05 21:46:28 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptm-b99d92a28d367ff308c96017092f3cd5c5b6058d 2013-04-05 21:50:18 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptm-f3722d8eb9704fa1622d08e8b3185c46e7669f81 2013-04-05 22:50:24 ....A 274432 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptr-353bc9ff5d7d313c900c00c71b411a2124a3310a 2013-04-05 23:43:02 ....A 274432 Virusshare.00050/Trojan-Downloader.Win32.Gamup.ptr-9713e66c44292da74d7020e8723b7ba7071fd004 2013-04-05 23:13:02 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pvk-4c269fdb7dcf75d8b3af3f4f0c7b93eedef630dc 2013-04-05 21:46:42 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pvt-34f237e21e8b572e8f5cd03dbbfbfa44d4dadc0e 2013-04-05 22:49:52 ....A 389120 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pvv-0586073b2f6bbe04a54b0da6b2c02dea78af25c8 2013-04-05 21:21:34 ....A 389120 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pvv-28f12ab9dd2cf2b2d65a999b70010abc6aa603c3 2013-04-05 22:24:24 ....A 389134 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pvv-850ea9f77d9d34e9d653177086cff413de1ffbc3 2013-04-05 22:19:28 ....A 389304 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pwh-2ef3d4c19fb1644b4bbd0edb2c04c52d97a4af2f 2013-04-05 23:01:34 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pwr-8feb47595c217e2be1162e2e22e930d6cd1b1f91 2013-04-05 21:38:28 ....A 393242 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pww-4933c95ee59affd14b0a1fa95636c4a5dcab2796 2013-04-05 22:56:10 ....A 393216 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pww-68cffc24f8c3add02a6fe1d84c1989076e6169c2 2013-04-05 22:55:48 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pxu-5039df22ba79a6565c4dfdebb5349fe58b0617b9 2013-04-05 22:48:42 ....A 307200 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pya-62d9cfaf8ac087f0107d43aef9f53f6637107488 2013-04-05 22:57:06 ....A 270336 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyf-1ab3d3a3b802205993840f68e0636ed6e646d034 2013-04-05 23:15:34 ....A 270336 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyf-3ac7fab69c51491b7d818d2f0cb1a6ffc71e92d9 2013-04-05 22:08:38 ....A 270336 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyf-4ec2e772ff5cacc9b72c77b1936b1626ae43aec1 2013-04-05 21:56:22 ....A 270336 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyf-6e70ad65742fba6028bb503c50f285ca62599011 2013-04-05 22:32:18 ....A 422106 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyy-36469996919cd8e47af5bc6f51a7bebcb66ef63c 2013-04-05 23:04:26 ....A 422028 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyy-6079bb829e5ae6c60b9d742be1fd98a799c3a22e 2013-04-05 22:19:00 ....A 421926 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyy-6ed1ef6ca9582baac8218c02a61e673e4520b216 2013-04-05 23:40:54 ....A 421888 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyy-8b7b198ff928e1f3fcf7e451b5423927d6c20f84 2013-04-05 23:35:28 ....A 421914 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyy-efbc42c2861e88a9f7f538cb4b387105aa7b0158 2013-04-05 22:15:10 ....A 421888 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyy-f31ee2c8d31c82a0d12add5bb4e0c9edab39170c 2013-04-05 23:35:36 ....A 422054 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pyy-f7f1381f36e1fafb822aa3e53b66ab099118af5e 2013-04-05 23:17:12 ....A 389120 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pzt-27380a5d173008edd357e69e9adfda522bdd8dd9 2013-04-05 22:17:34 ....A 389324 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pzt-4c870684c24974ad6391f4d1cd1c5514ccc7bff7 2013-04-05 22:33:06 ....A 389272 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pzt-4ec9387c8acc6fbc5eac38fcdecd5817c39d5e32 2013-04-05 23:13:52 ....A 389518 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pzt-560d221b2771f327dfa61a2e29bd25e8b37d31f4 2013-04-05 22:36:42 ....A 389416 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pzt-6b069655745a08d06a5ed82141eb24abf0356510 2013-04-05 22:33:12 ....A 389204 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pzt-87b2ea065ca50fa7e437eb0a09829bdc874945f5 2013-04-05 21:58:46 ....A 389120 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pzt-9f8ee5a6c50ef7455cc432ab835f8903bd61e797 2013-04-05 23:28:12 ....A 389120 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pzt-a4eb031fd033e7d47336c182d5c509414485710c 2013-04-05 22:31:34 ....A 389120 Virusshare.00050/Trojan-Downloader.Win32.Gamup.pzt-abd20c817ca3e06ea4af4ef640ba65d09ed58b58 2013-04-05 21:30:04 ....A 405504 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qbf-81a110251f77647b7b5790a33309f9e9fa6fc5cb 2013-04-05 22:08:16 ....A 409600 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qdn-2f14817270546807d6cf390edc2018fe5eda8fc7 2013-04-05 22:42:16 ....A 409600 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qdn-68afaa356d11ec03531f2b478d2769a00a1410bb 2013-04-05 21:31:00 ....A 409600 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qdn-7f9edfcfbe047fa37a776770f131bc3797e66447 2013-04-05 21:28:46 ....A 409600 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qdn-8a69b5e8123034e3a90153a04b34ab302ec39ec0 2013-04-05 23:31:22 ....A 422078 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qdq-2d6b239321dbbfc842826446d5fc1a90cb0335e5 2013-04-05 22:35:22 ....A 422144 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qef-d2a253bf6ebbf502f0291fa3d46ad892af03dd7f 2013-04-05 22:24:30 ....A 258048 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qey-ae0097de6bca0c18268eb9210f4e40eb9373e17e 2013-04-05 23:53:16 ....A 311296 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qfu-10b9e4c21a3905a66576f3e6f5a22ec210c98ccb 2013-04-05 23:38:10 ....A 311296 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qfu-610d35a65de1de42011d80e69442e645ca35acab 2013-04-05 23:04:26 ....A 319488 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qgg-b95261e043a88ebeec8a93ed34aa585b60b8b4d7 2013-04-05 22:36:22 ....A 307200 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qgk-288141e4c912fed1eb053e739a8ab9047242a26b 2013-04-05 22:35:56 ....A 416916 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qgy-11743e5787cd00c72dd16a2975428bf2ce4f264c 2013-04-05 22:37:24 ....A 262144 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qhj-248229e001f743e26453e58d327f66e8e9ebfbfc 2013-04-05 23:25:52 ....A 262144 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qhj-ad2eec6dcca53648974defca7f5c3ec69f2cfb97 2013-04-05 22:44:58 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qhn-8403b141adeb62ee658959005cf10c7f25beb871 2013-04-05 23:02:06 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qhn-9d55c2ba58c94ecfebbaedd3c8c0999401b7408c 2013-04-05 22:54:20 ....A 421888 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qht-44a3b609a6080429a537464e0427dae1e2c3ec50 2013-04-05 23:50:40 ....A 311296 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qhy-df84515beb8d35757e97d0016f5048c1dbacec48 2013-04-05 23:44:34 ....A 413696 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qhz-20480103136a73f0c2de0e49a911c5bc3d63d16e 2013-04-05 22:01:48 ....A 413696 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qhz-cd6c02873bb275763be20f092e25044a73e4f0b9 2013-04-05 21:24:14 ....A 409774 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qjl-42a6476715ce7068a3c365f739f85bfb803fd4cc 2013-04-05 21:52:10 ....A 409790 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qjl-437600b98d2ea57be9c376165d40918d2bf4266e 2013-04-05 23:00:14 ....A 409600 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qjl-77edb2083074497bc94f79080fb1925ee5e76dca 2013-04-05 22:40:06 ....A 410312 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qjl-94494673f2cef16a3b4d1e8b4f6d9d81aee1d896 2013-04-05 22:32:10 ....A 389192 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qjr-186bbc743d8a20b1499d2c60be1a23606e0148f7 2013-04-05 22:24:24 ....A 389404 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qjr-a935741d7cb93a11ff2bc5ee9a4339d20fd1c059 2013-04-05 23:02:02 ....A 389120 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qjr-af0bc837a767e0298d3c4985c7bf3d2709c6fad4 2013-04-05 22:41:02 ....A 417792 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qkc-85fc66921c5e04bdbd3f5558ff4bd3e27159326e 2013-04-05 23:38:34 ....A 413760 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qlh-83586900e8a0000978af851f839c67d2c8205cee 2013-04-05 23:04:50 ....A 389192 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qmq-2bb7dafb98edcd038416d83bdee621d5e1e24bc8 2013-04-05 23:20:42 ....A 389120 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qmq-38e546914d2670ec03a9e04bf4163ff6eae42533 2013-04-05 22:38:12 ....A 389120 Virusshare.00050/Trojan-Downloader.Win32.Gamup.qmq-7ef18c2b1b4d333a040f71466620a0587d4a7051 2013-04-05 23:43:58 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.Genome.aavo-1e1c2eb52a5d556f80ae1b99212dbb3ebf8327e3 2013-04-05 21:17:38 ....A 9660 Virusshare.00050/Trojan-Downloader.Win32.Genome.abbh-3eb21b4d96227b5d7fb534a8d448657e7c339e57 2013-04-05 21:37:56 ....A 1601251 Virusshare.00050/Trojan-Downloader.Win32.Genome.abno-6f2813be48a7c7b923214655b8f3f1a76192e822 2013-04-05 22:09:04 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Genome.accl-8de83e9364056df9acc68a9bff50fc02261a8537 2013-04-05 23:25:58 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Genome.acix-3365cbef3614e0b574dbf0bc806d2ae640ed0392 2013-04-05 21:52:02 ....A 270130 Virusshare.00050/Trojan-Downloader.Win32.Genome.acpi-440af851afc2beae9c03d65894651836e002297b 2013-04-05 23:45:34 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.Genome.addh-9648d40bacf98d4791f0c5fb89d9f59cf41783c3 2013-04-05 23:34:20 ....A 249856 Virusshare.00050/Trojan-Downloader.Win32.Genome.aesi-3fb8f655619e7710502aac302d18ce17074ca1b4 2013-04-05 21:57:24 ....A 35840 Virusshare.00050/Trojan-Downloader.Win32.Genome.afuf-4e8d450ce175a41857fd766c57ab07a46cf66241 2013-04-05 23:56:54 ....A 162304 Virusshare.00050/Trojan-Downloader.Win32.Genome.aglc-5c54a73e9a9fe5d8682bee67f4b0674d52854f6a 2013-04-05 23:57:20 ....A 962560 Virusshare.00050/Trojan-Downloader.Win32.Genome.agme-a3b3bf0a94e18fb90b62008afbd08e3f163dbd4e 2013-04-05 23:09:40 ....A 51200 Virusshare.00050/Trojan-Downloader.Win32.Genome.agsf-29a8e5f742b18d1e5920ceee497142e9b358624b 2013-04-05 22:11:00 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Genome.ahhq-6e3ba8638aca65dfcc081a0d704cb52d57fe1b6f 2013-04-05 23:53:52 ....A 250368 Virusshare.00050/Trojan-Downloader.Win32.Genome.ahxg-a1536a22245c43e4dbdc865a55924a2b57af0dc8 2013-04-05 21:46:08 ....A 225336 Virusshare.00050/Trojan-Downloader.Win32.Genome.aich-b929d17880d0edcc1679ec27de68db330954f021 2013-04-05 22:04:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Genome.aiej-7e6deee8bf42d3a52dc5f415f39437a766759acb 2013-04-05 22:38:12 ....A 1233456 Virusshare.00050/Trojan-Downloader.Win32.Genome.aipj-5e83f5664c819863927fe3009bd0d62be0421274 2013-04-05 21:23:18 ....A 253952 Virusshare.00050/Trojan-Downloader.Win32.Genome.ajmx-defb17699f3906a95786f37a3be7bba20994383c 2013-04-05 23:17:04 ....A 335872 Virusshare.00050/Trojan-Downloader.Win32.Genome.akmb-6d8ee1e622ae69b70d8e62efdc65bf2a94704d24 2013-04-05 23:22:04 ....A 340144 Virusshare.00050/Trojan-Downloader.Win32.Genome.akmg-00fb4c05d955531e1cd6a1c48ce4279164fbf21f 2013-04-05 23:55:30 ....A 483840 Virusshare.00050/Trojan-Downloader.Win32.Genome.akoj-6e6ca9d8db4133c454ecc1ccd29f5166106bf0d4 2013-04-05 23:32:16 ....A 43008 Virusshare.00050/Trojan-Downloader.Win32.Genome.akoo-edc0bff810b0aeecfceab91f34d2c1b9905e4dc0 2013-04-05 23:09:06 ....A 2048 Virusshare.00050/Trojan-Downloader.Win32.Genome.aldb-f866f3375cd90aca87b61f24bd2572bba929574a 2013-04-05 21:40:18 ....A 327384 Virusshare.00050/Trojan-Downloader.Win32.Genome.alqy-8335e157c66e5fefc0a63500a2d79670b1f23038 2013-04-05 22:50:46 ....A 249856 Virusshare.00050/Trojan-Downloader.Win32.Genome.aluc-fde375c8160c88f4f1bd7fa941ca0ec0da924579 2013-04-05 22:45:02 ....A 93162 Virusshare.00050/Trojan-Downloader.Win32.Genome.ambh-8aac13b8a40b88d62a69c7ba6cd7ad2036017da1 2013-04-05 21:46:30 ....A 203776 Virusshare.00050/Trojan-Downloader.Win32.Genome.amsd-cfd214d9974252f4a39074e877c284b3023c5e60 2013-04-05 23:06:36 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Genome.amwj-13a0f8d783e29f3a4f0a08ad31564bf75aa7a8d6 2013-04-05 22:08:44 ....A 4199 Virusshare.00050/Trojan-Downloader.Win32.Genome.andq-629a66120903eafdb259e09647e2b2ceb0f5c9fb 2013-04-05 21:27:52 ....A 934211 Virusshare.00050/Trojan-Downloader.Win32.Genome.anxq-789cd42d44651a292715e89d2550f529beb94faf 2013-04-05 23:10:58 ....A 638976 Virusshare.00050/Trojan-Downloader.Win32.Genome.aobm-b0cdeacfd821a45aa8f6998cc4d7971c5a78f6c3 2013-04-05 21:15:18 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Genome.aode-8f6eade8d62180fb706cadfb0172bd156ec62f27 2013-04-05 23:18:06 ....A 388608 Virusshare.00050/Trojan-Downloader.Win32.Genome.aov-7eea221220744b8417a0831ecb087671598f8df6 2013-04-05 21:40:40 ....A 59904 Virusshare.00050/Trojan-Downloader.Win32.Genome.apjd-91340e89f42f53f3255e5e993d2ae745e35c685f 2013-04-05 23:51:54 ....A 483840 Virusshare.00050/Trojan-Downloader.Win32.Genome.aqry-dcaaebf3282295f390931b530d32271d9af426bc 2013-04-05 21:37:52 ....A 430080 Virusshare.00050/Trojan-Downloader.Win32.Genome.arbg-872a095434defa444230ec876a45f598c1b04177 2013-04-05 23:57:06 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Genome.arhk-bc107e4afd7856efe9d5e58ef402ead89836ab7c 2013-04-05 21:44:00 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Genome.arhm-fb1c87325bda259f68343c9133761236a92d5ec6 2013-04-05 23:01:36 ....A 80384 Virusshare.00050/Trojan-Downloader.Win32.Genome.arhq-b12b535c35d3ecf60c883679d0c540f4e6f12689 2013-04-05 23:05:02 ....A 3584 Virusshare.00050/Trojan-Downloader.Win32.Genome.arkl-00c00287998a8a6a5967009e88045276b83dd6e4 2013-04-05 21:20:00 ....A 421889 Virusshare.00050/Trojan-Downloader.Win32.Genome.asbg-f097844ac97b838e04cc69c0fab9dda39c14073b 2013-04-05 23:04:18 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Genome.asgg-5cf42eb1caeddf78a3d04465ab1249ddca645e14 2013-04-05 21:37:08 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Genome.asjv-c009c64802821b9dc96fe49a6729c9419ba67634 2013-04-05 22:36:22 ....A 105346 Virusshare.00050/Trojan-Downloader.Win32.Genome.aste-b1bf4d611147c9f8055349291c3d7327fe4fc32f 2013-04-05 23:16:00 ....A 4803827 Virusshare.00050/Trojan-Downloader.Win32.Genome.atar-5cb403b514c0f94a361c102a3d8a5d2be9c1509e 2013-04-05 22:52:38 ....A 164864 Virusshare.00050/Trojan-Downloader.Win32.Genome.athn-9fc29a063bf64a7ed766002465d61a871c753f79 2013-04-05 21:56:20 ....A 496640 Virusshare.00050/Trojan-Downloader.Win32.Genome.atif-b2e2fb417b58c6a1669bcf191fc9c0265ee49508 2013-04-05 22:01:16 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.Genome.atin-daa3a58349a9a3df649490f6a35366fb96eb59a0 2013-04-05 23:56:24 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Genome.atqv-cec463b6953441122305660f8a20ff2ab47e7ca8 2013-04-05 21:09:14 ....A 152576 Virusshare.00050/Trojan-Downloader.Win32.Genome.atws-7f30c6f7e3fcad144919f430e9a727cb157f730f 2013-04-05 21:15:06 ....A 9216 Virusshare.00050/Trojan-Downloader.Win32.Genome.atym-f4114af73539639c58afc6393918177334582375 2013-04-05 22:59:44 ....A 233472 Virusshare.00050/Trojan-Downloader.Win32.Genome.atzg-fe7be995fe018ba022d80e75b05d65fc3d13ffc7 2013-04-05 21:16:50 ....A 9613312 Virusshare.00050/Trojan-Downloader.Win32.Genome.aulf-a534f2c78472d49633f8502eaf696179cef13a27 2013-04-05 21:43:36 ....A 503811 Virusshare.00050/Trojan-Downloader.Win32.Genome.ausl-82326b980ef19b2fcb22fbc7c1fa8e36390e5d9e 2013-04-05 23:36:28 ....A 124928 Virusshare.00050/Trojan-Downloader.Win32.Genome.autk-73cc0acb1f3fdc711bd0a841d3f494f684a6a169 2013-04-05 22:46:52 ....A 390656 Virusshare.00050/Trojan-Downloader.Win32.Genome.auto-ed7bcd38bde069c70687f02ca6600e1238cc613e 2013-04-05 21:25:24 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Genome.awqc-b7ea61d3dda9b0eb1d1f2bf8d7e884b3adfe27e8 2013-04-05 21:16:40 ....A 5884 Virusshare.00050/Trojan-Downloader.Win32.Genome.axef-a0fef3a260039e977a9d8b8b1d9f7b41d43edba2 2013-04-05 23:22:04 ....A 251392 Virusshare.00050/Trojan-Downloader.Win32.Genome.axei-5b7dcef0984b23f9ea2d05d8826a39dc786c6c78 2013-04-05 23:54:10 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Genome.axfk-053542de1d55994e59b32338a00a9c63a7da9382 2013-04-05 21:55:50 ....A 3219 Virusshare.00050/Trojan-Downloader.Win32.Genome.axsd-0c32cea5381b896f818522d31ca08817de493d11 2013-04-05 23:11:26 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Genome.aycj-865e188ebd49c81773719f60ab0652dcd04cd991 2013-04-05 22:40:22 ....A 5467288 Virusshare.00050/Trojan-Downloader.Win32.Genome.aycj-9458d4363d69088a1be9f9798f280e8eb008e876 2013-04-05 23:52:38 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Genome.ayix-11674582ae8a2021f63fe305b4326a4753cc2490 2013-04-05 23:34:50 ....A 666624 Virusshare.00050/Trojan-Downloader.Win32.Genome.ayjc-b0a9eee4725231fc7125660824ffc37964f0dcb6 2013-04-05 23:53:48 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Genome.aykf-fdbbb82aa577f9edd95bbf0c6fcb4876008c4184 2013-04-05 22:45:34 ....A 82001 Virusshare.00050/Trojan-Downloader.Win32.Genome.aymo-038d06c7ea71833284bca621e58be2c901ab69f0 2013-04-05 23:18:32 ....A 103072 Virusshare.00050/Trojan-Downloader.Win32.Genome.aysm-66fdf58030fe533de925c1a44e4f77a666c572e3 2013-04-05 22:04:54 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Genome.azcj-b2672c6a6200da16bf0c84b9dea9448e9908f873 2013-04-05 23:13:52 ....A 319488 Virusshare.00050/Trojan-Downloader.Win32.Genome.azfc-b5355e836554147d3a730d306857281178c62cf1 2013-04-05 23:36:00 ....A 45568 Virusshare.00050/Trojan-Downloader.Win32.Genome.azhq-6b0ca9faef9de5dfbdfe0e2b7ff2b4efd8d6f4b3 2013-04-05 22:17:02 ....A 438272 Virusshare.00050/Trojan-Downloader.Win32.Genome.aznj-f939d355c76cddde10244df63d758b95a40020a7 2013-04-05 22:16:28 ....A 1413120 Virusshare.00050/Trojan-Downloader.Win32.Genome.azqp-b51b5e3a5e3ab969c106dd63286b2a9876eb2a10 2013-04-05 21:31:44 ....A 58400 Virusshare.00050/Trojan-Downloader.Win32.Genome.bacp-c8a1fd70e1769c70b6d6bd2715c5cb179e438914 2013-04-05 22:41:04 ....A 143381 Virusshare.00050/Trojan-Downloader.Win32.Genome.badk-63dba46abda2679d95d896b696806f8c2f10401c 2013-04-05 23:55:02 ....A 32811 Virusshare.00050/Trojan-Downloader.Win32.Genome.baql-192f639132d74e49bdde351cf6f5e999fa546b37 2013-04-05 21:50:22 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Genome.batf-523a4d34b5603f9eeb8e403b172a6d4ce494cc79 2013-04-05 21:44:40 ....A 94438 Virusshare.00050/Trojan-Downloader.Win32.Genome.bbdi-b0c7d0de382adba22b52af51cab54f45f17c61b0 2013-04-05 23:49:28 ....A 1015310 Virusshare.00050/Trojan-Downloader.Win32.Genome.bboy-b89e324e508483914d79042b1c4608113598c3ba 2013-04-05 21:36:10 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Genome.bbxr-a0717c20080320761dc79c76db64056de136ba96 2013-04-05 21:49:06 ....A 638976 Virusshare.00050/Trojan-Downloader.Win32.Genome.bdqu-bdcd12de1d0111713f73eecd06c8b2cb32927f07 2013-04-05 22:08:30 ....A 90119 Virusshare.00050/Trojan-Downloader.Win32.Genome.bgi-56661a50fbd238af9be343a201d31109beb428cb 2013-04-05 21:30:54 ....A 80387 Virusshare.00050/Trojan-Downloader.Win32.Genome.bhh-e652f1f5fcbc83b4135113ef21446f4e46e4a756 2013-04-05 22:45:22 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.Genome.bmt-1b9bf073552ca841626adffb0e6f2cacdfa329fc 2013-04-05 21:36:46 ....A 595968 Virusshare.00050/Trojan-Downloader.Win32.Genome.bmyx-8df0c1a386b9fd56fa0e90ef1e929bf21d01e8bc 2013-04-05 21:19:52 ....A 373760 Virusshare.00050/Trojan-Downloader.Win32.Genome.bonq-cf8f09ac1b99e77f0ea5d2e61a983862d5a1b860 2013-04-05 21:48:52 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Genome.bqa-c5f750c97c2ce3c973c98f2336cf8a49330f2188 2013-04-05 21:49:26 ....A 188622 Virusshare.00050/Trojan-Downloader.Win32.Genome.bsjn-898cc18639b9509b6b317a8d86b42c629f2533eb 2013-04-05 22:14:24 ....A 26112 Virusshare.00050/Trojan-Downloader.Win32.Genome.bvaa-20448b2de1f224b895f278dc5b6a15d79a60071a 2013-04-05 21:49:56 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Genome.bvbu-02d3327ecef1f903672ecd83378930c062a4f757 2013-04-05 21:54:06 ....A 152064 Virusshare.00050/Trojan-Downloader.Win32.Genome.bwfa-bf55b337ce5fac1f483ca614f1d913aaa34fd758 2013-04-05 23:05:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Genome.bwiv-e16f821d9ab99e45d83fab3e4dd948810c2fa7ca 2013-04-05 21:43:42 ....A 929792 Virusshare.00050/Trojan-Downloader.Win32.Genome.bwrb-1aa5acd2b592b4c942cd626bc4b7d4247c752ff3 2013-04-05 22:12:10 ....A 433433 Virusshare.00050/Trojan-Downloader.Win32.Genome.bxaa-caaaa4647dd548d3154d3b719ecc259030e47e04 2013-04-05 22:36:12 ....A 433155 Virusshare.00050/Trojan-Downloader.Win32.Genome.bxaa-cbd7968ba4e2625e07d4877778a880e1e25d8df6 2013-04-05 22:29:14 ....A 162619 Virusshare.00050/Trojan-Downloader.Win32.Genome.bxaa-f28676bd818ff20badc40961ab00ffe7cc15ed0d 2013-04-05 23:36:04 ....A 54272 Virusshare.00050/Trojan-Downloader.Win32.Genome.bxyc-217297f46df6aee2726c66d509db7df0f8a22313 2013-04-05 22:16:06 ....A 15480 Virusshare.00050/Trojan-Downloader.Win32.Genome.bxyc-ad42b812915a0c3ee991c689d64a0548b0a74e12 2013-04-05 23:10:58 ....A 43008 Virusshare.00050/Trojan-Downloader.Win32.Genome.byhh-562cfa54f7238b6f2a13055656010f9128f80a7a 2013-04-05 23:41:28 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Genome.byiz-51def2096e66ae923d4e915f115a708765e03313 2013-04-06 00:03:40 ....A 232448 Virusshare.00050/Trojan-Downloader.Win32.Genome.bzst-8f8fa9ab0b7e371c335babe4bfd053656e06da7a 2013-04-05 23:11:34 ....A 43926 Virusshare.00050/Trojan-Downloader.Win32.Genome.cbbw-7e9d5b29e36baebcf3dc563abac5d763e330c16a 2013-04-05 22:23:10 ....A 7768 Virusshare.00050/Trojan-Downloader.Win32.Genome.ccbo-1da792df4887f3172de71e29d705409fa1aa674c 2013-04-05 22:59:32 ....A 98953 Virusshare.00050/Trojan-Downloader.Win32.Genome.ccqi-90918b0b45908dad19bc0c8f496a64fdce14f864 2013-04-05 21:41:36 ....A 120523 Virusshare.00050/Trojan-Downloader.Win32.Genome.ccry-6d5891cba3b3357dcadf970fdcd98195d37668cd 2013-04-05 23:43:06 ....A 552448 Virusshare.00050/Trojan-Downloader.Win32.Genome.ccta-3435d0409b907a41faa597b78084c4dcb65b3222 2013-04-05 21:50:48 ....A 147220 Virusshare.00050/Trojan-Downloader.Win32.Genome.cdcz-db5593bbf8e678724612c49416e6b52e82918f36 2013-04-05 23:20:52 ....A 76288 Virusshare.00050/Trojan-Downloader.Win32.Genome.cdnc-ad6819109079c726f92bcfb0d372fd62ca182999 2013-04-05 23:41:54 ....A 437248 Virusshare.00050/Trojan-Downloader.Win32.Genome.cdpt-beb5861b3814bda4bb6452691d993e483851bb63 2013-04-05 21:11:28 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Genome.cdpz-50a859621cdffd5277d2951bd6dbe94f3a77e612 2013-04-05 22:03:48 ....A 437248 Virusshare.00050/Trojan-Downloader.Win32.Genome.cdqn-0473bb0bc1937480f8deec498c8277e01af29ba4 2013-04-05 23:49:04 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.Genome.cgcx-b56d87f5269b6ed376ae81b97da6439747274f34 2013-04-05 23:07:08 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.Genome.cgif-4c52900f2d3520b8569637da387bf9db59ff1f2f 2013-04-05 23:58:28 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.Genome.cgku-bf079c3ca78b2a22037ae2880a2bd0cb144fd7a3 2013-04-05 23:15:36 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.Genome.cglz-4bd9e72b24f14829679965ef7aee4ca8c2ca6513 2013-04-05 22:44:32 ....A 287529 Virusshare.00050/Trojan-Downloader.Win32.Genome.cgma-ad4a2a3b479e1037a4c8c4a6693c59a5201bec4a 2013-04-05 22:46:16 ....A 124416 Virusshare.00050/Trojan-Downloader.Win32.Genome.cgoz-21c7af42f5bd5529dd02958b8c80fd289024905a 2013-04-05 23:09:56 ....A 223524 Virusshare.00050/Trojan-Downloader.Win32.Genome.cgpi-675b2e4f655ce9351b56c6768d955af7546a3533 2013-04-06 00:00:28 ....A 82386 Virusshare.00050/Trojan-Downloader.Win32.Genome.chsf-3f09cf3d86cb97d95b036356bbdea53b2af9d8c8 2013-04-05 21:26:48 ....A 105770 Virusshare.00050/Trojan-Downloader.Win32.Genome.cihh-a178140850fe37e1778b68be4e730bf3c1b514ee 2013-04-05 22:56:42 ....A 72192 Virusshare.00050/Trojan-Downloader.Win32.Genome.ciid-3de9206a45e513d42bc4ab4aec7ada3d85b382a7 2013-04-05 22:33:34 ....A 72192 Virusshare.00050/Trojan-Downloader.Win32.Genome.ciid-843b77d9b86723005cfe2d849b005565864ec132 2013-04-05 21:35:18 ....A 72192 Virusshare.00050/Trojan-Downloader.Win32.Genome.ciid-96a7ccab316ee23146ba1fa44a5e46e02bda8e99 2013-04-05 21:53:48 ....A 72192 Virusshare.00050/Trojan-Downloader.Win32.Genome.ciid-99945db91874f26a2fc128b415a4bb9a761d9602 2013-04-05 22:36:58 ....A 72192 Virusshare.00050/Trojan-Downloader.Win32.Genome.ciid-e3f18eb57294c73c8fca2f1a5b33a95027aba1d9 2013-04-05 21:16:20 ....A 72192 Virusshare.00050/Trojan-Downloader.Win32.Genome.ciid-ebd8bcae099bc822e17c3bdeea076aa4554897af 2013-04-05 23:18:00 ....A 72192 Virusshare.00050/Trojan-Downloader.Win32.Genome.ciid-f6d53e737f1678de04b60009e0633021c43316ca 2013-04-05 22:35:22 ....A 260608 Virusshare.00050/Trojan-Downloader.Win32.Genome.cilv-b7c9819d024bc7b136de84a3c7e671b149a4fed5 2013-04-05 22:12:38 ....A 876845 Virusshare.00050/Trojan-Downloader.Win32.Genome.cixs-4b6cc3383ed649babd8d582c1efa5e1c427f7481 2013-04-05 23:53:34 ....A 410115 Virusshare.00050/Trojan-Downloader.Win32.Genome.cjfc-fc8e78e420ec99783f73f7109e39d5a2d4096267 2013-04-05 22:40:12 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Genome.cl-b7854554491f1ea5e9a34bf7f4d62a96a997ccc6 2013-04-05 22:42:50 ....A 915273 Virusshare.00050/Trojan-Downloader.Win32.Genome.cldv-711a95e6a50d248a459f1c01a1a330ff1f6e5eb4 2013-04-05 22:09:40 ....A 118272 Virusshare.00050/Trojan-Downloader.Win32.Genome.cndk-c4c8eb329334f432973532fc6d813abc5c68e488 2013-04-05 22:35:56 ....A 9324 Virusshare.00050/Trojan-Downloader.Win32.Genome.cnjz-75d9cc66fe307de27510834ef1a7f73b96b6b3d2 2013-04-05 23:17:36 ....A 1816924 Virusshare.00050/Trojan-Downloader.Win32.Genome.cnpi-9172d260e7238789e88b94083e8d93294127b016 2013-04-05 21:53:28 ....A 94208 Virusshare.00050/Trojan-Downloader.Win32.Genome.cnsn-26e91d7911b682c52086f7830e43e0fdd2d4e238 2013-04-05 23:00:02 ....A 1763680 Virusshare.00050/Trojan-Downloader.Win32.Genome.cnuw-945e4e166568c4fc083cfd80fdace3f3d1e9fa82 2013-04-05 22:58:40 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.Genome.cnvf-dca000f1820576e09fec5b533b2edb19337ee18e 2013-04-05 22:30:58 ....A 52736 Virusshare.00050/Trojan-Downloader.Win32.Genome.codk-bbc0cae3f248d4c956c0fab581b48e192d157018 2013-04-05 22:11:02 ....A 581120 Virusshare.00050/Trojan-Downloader.Win32.Genome.cpfn-909f45b7e31fd4e549c8b8cae806e2b8df69c9ea 2013-04-05 22:17:08 ....A 208384 Virusshare.00050/Trojan-Downloader.Win32.Genome.cshv-4d0c790d2b44e66a5eff65052963b41f6678b2e3 2013-04-05 22:26:12 ....A 686592 Virusshare.00050/Trojan-Downloader.Win32.Genome.ctpg-bac175454bd7fe38e0322fe6079a4428af0bd036 2013-04-06 00:02:04 ....A 185344 Virusshare.00050/Trojan-Downloader.Win32.Genome.ctqs-0a503b3c8e8993b326f71f0d5a1e6460c526dd5a 2013-04-05 21:39:56 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Genome.cuda-be99fe60b3c5585bf0752baee6b624709dad84e6 2013-04-05 21:56:10 ....A 51482 Virusshare.00050/Trojan-Downloader.Win32.Genome.cvde-0ce385e5cfb3a8a9dc400537a631913b9a40711b 2013-04-05 22:04:44 ....A 122368 Virusshare.00050/Trojan-Downloader.Win32.Genome.cvfk-e740617155b4bcb9e97d5f69a03fc3cb8fe60154 2013-04-05 22:33:34 ....A 107370 Virusshare.00050/Trojan-Downloader.Win32.Genome.cvfy-32ee4342fd21fb2721f0533a797697a7d44bffe3 2013-04-05 22:15:24 ....A 104263 Virusshare.00050/Trojan-Downloader.Win32.Genome.cvfy-7c0a64f4213ed2cf123f392ed8b3ed609dbe420c 2013-04-05 23:54:22 ....A 109789 Virusshare.00050/Trojan-Downloader.Win32.Genome.cvfy-c5809fff943be479f9bdd25b73392b482289f6ea 2013-04-05 22:31:08 ....A 112027 Virusshare.00050/Trojan-Downloader.Win32.Genome.cvgy-31e88f94e8d4d5535d9c1a788a89dc42481a0817 2013-04-05 22:14:24 ....A 73302 Virusshare.00050/Trojan-Downloader.Win32.Genome.cvgy-580ff180ff6456b0d5c45306433ee96ed30cfbec 2013-04-05 22:08:54 ....A 139776 Virusshare.00050/Trojan-Downloader.Win32.Genome.cvhd-98e74e97f7d366d1f65701142a0fac004775a5c2 2013-04-05 22:41:52 ....A 1401125 Virusshare.00050/Trojan-Downloader.Win32.Genome.cvtk-d10b95c7f76893cf96c85ae4c734e510d38915ae 2013-04-05 21:47:16 ....A 122368 Virusshare.00050/Trojan-Downloader.Win32.Genome.cwni-c5c9f15065dc336942044d957005adebaf54d837 2013-04-05 22:27:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Genome.cwqw-855cef2d0e3cdadfa5b9aeef0f9c4f269f69d57b 2013-04-05 23:01:36 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.Genome.cwsp-44d807b73e1a3c6bbb3e9fcef2020dc7f2933032 2013-04-05 22:15:58 ....A 119654 Virusshare.00050/Trojan-Downloader.Win32.Genome.cwyy-1843d149753acaf94809be8b201faa89fa85cdb3 2013-04-05 22:18:00 ....A 123555 Virusshare.00050/Trojan-Downloader.Win32.Genome.cxgl-923c49dda5dbfead353d1413710b52a4d813ee33 2013-04-05 22:04:42 ....A 139264 Virusshare.00050/Trojan-Downloader.Win32.Genome.cxmg-88e259d5505533d7e2d2e3588be58441d1c4acf3 2013-04-05 21:37:28 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Genome.cxpy-2f80ccf9908a504e9b75351cbf21759feecc71f0 2013-04-05 23:18:52 ....A 1675264 Virusshare.00050/Trojan-Downloader.Win32.Genome.cxqb-3bea882517918a9a54be0cd9cc03f621c05e84ab 2013-04-05 22:54:58 ....A 126464 Virusshare.00050/Trojan-Downloader.Win32.Genome.cypw-8ea4ad78ab7fef797b514eab96e4dc9e7ec00026 2013-04-05 22:42:38 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Genome.cyqf-f4d258c0f3a9b34461c5b589caf5962c58fcae02 2013-04-05 21:45:54 ....A 2049024 Virusshare.00050/Trojan-Downloader.Win32.Genome.czeh-166c2093c57060a54d10a1694f972e7501c482cd 2013-04-05 23:58:32 ....A 1555137 Virusshare.00050/Trojan-Downloader.Win32.Genome.czga-6d67aa8fe73bdecf43eaa6b59a279de49d7dd5c8 2013-04-05 21:36:00 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Genome.czql-161968234b8c23dee60e0d99d2a43cb2ac6650dd 2013-04-05 23:41:48 ....A 99840 Virusshare.00050/Trojan-Downloader.Win32.Genome.dakx-30fb99e8f80cd63ec27ccea69cb81119099ded88 2013-04-05 22:55:26 ....A 98377 Virusshare.00050/Trojan-Downloader.Win32.Genome.dany-1e8201f742060c81a2f053e02854bb8f06554833 2013-04-05 23:11:50 ....A 27648 Virusshare.00050/Trojan-Downloader.Win32.Genome.daw-2fe59a756da5f78080187dda2ad83aa9fc4a971d 2013-04-05 21:11:10 ....A 1010445 Virusshare.00050/Trojan-Downloader.Win32.Genome.dbmp-7219ce00d4b1303e3ed71e0544198c567a242b3e 2013-04-05 22:11:44 ....A 148992 Virusshare.00050/Trojan-Downloader.Win32.Genome.dbnf-44d21bc310234a2d026e7af3fc1ba7c56888ab67 2013-04-05 22:41:28 ....A 4116832 Virusshare.00050/Trojan-Downloader.Win32.Genome.dbsi-621ccf00489f99b0a02088962f82be8ecf462baa 2013-04-05 23:16:14 ....A 1953792 Virusshare.00050/Trojan-Downloader.Win32.Genome.dbya-d49d324921ae74f3ca0ebb9b2d3d8f9b73b09b59 2013-04-05 23:26:42 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Genome.dcvr-7b6ef9768a3a7de9a7efd8a8bc1c49a325875211 2013-04-05 22:36:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Genome.dcxj-53a849f4172a3c6c1fd503145ac35a4856a168e4 2013-04-05 22:47:42 ....A 412797 Virusshare.00050/Trojan-Downloader.Win32.Genome.dcxt-4109c5348309c38b507ff3e8827eae10ef89b02a 2013-04-05 23:22:02 ....A 1311232 Virusshare.00050/Trojan-Downloader.Win32.Genome.ddag-a5d1047d0ab69a32172fd51a5a1ee04c2c3c5665 2013-04-05 22:48:18 ....A 166980 Virusshare.00050/Trojan-Downloader.Win32.Genome.deqm-4991825ed4c058cda0feeeb9f85f55489133955e 2013-04-05 22:10:58 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Genome.deyw-4a387d72015e3e4241eed8e17671bc4e5b0aee8c 2013-04-05 23:11:40 ....A 744472 Virusshare.00050/Trojan-Downloader.Win32.Genome.dfei-3d63684cf7f31b2c2886d843a99eb84ebd3a60d2 2013-04-05 21:44:22 ....A 426398 Virusshare.00050/Trojan-Downloader.Win32.Genome.dfnr-5890a474208eccc22c286b5b9dfdee8e47b869b8 2013-04-05 22:09:58 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Genome.dghk-dc8c69e160699250769254750adcec23de7d9ba1 2013-04-05 22:10:38 ....A 2738176 Virusshare.00050/Trojan-Downloader.Win32.Genome.dglv-373293e215c273c55ac74ee5d3b3232165b00d51 2013-04-05 21:58:40 ....A 29672 Virusshare.00050/Trojan-Downloader.Win32.Genome.dkfz-671593ab5ea4e1d3df65205b15bf33e1a29122f2 2013-04-05 23:18:42 ....A 1138688 Virusshare.00050/Trojan-Downloader.Win32.Genome.dphu-9f56e3de401b0aa196392f6d6f194dd2d705af2f 2013-04-05 23:32:24 ....A 5453 Virusshare.00050/Trojan-Downloader.Win32.Genome.dpzp-b3e9800f01418c6b9bbc655e1446eaf566a1ad7c 2013-04-05 22:29:50 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Genome.dqzy-1ccdef9b498e030a31661e5ed79a55514f5c5009 2013-04-05 21:19:48 ....A 68148 Virusshare.00050/Trojan-Downloader.Win32.Genome.dsnb-524eac277c4e52148c138a555e8b09b7fc05845a 2013-04-05 23:23:28 ....A 3850 Virusshare.00050/Trojan-Downloader.Win32.Genome.dtvt-cd9a2757b35c61603d67eb82a99ef84c74c4bec3 2013-04-05 21:47:32 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Genome.dtzw-eae10f6b496e3c11c62d920d9bb9e6593cf0f6de 2013-04-05 23:44:18 ....A 510464 Virusshare.00050/Trojan-Downloader.Win32.Genome.dup-2179fc84b7cfa02bfc90c701b39a046b58a0a091 2013-04-05 21:13:38 ....A 57876 Virusshare.00050/Trojan-Downloader.Win32.Genome.dvot-2fcb508a99ed916105328f359e7b1255fd102fbb 2013-04-05 23:59:12 ....A 70230 Virusshare.00050/Trojan-Downloader.Win32.Genome.dvot-3790184cf8d4902028756984194f3f1f656c4531 2013-04-05 22:48:50 ....A 1979025 Virusshare.00050/Trojan-Downloader.Win32.Genome.dvot-39454ae0acb1ff296077f13933523a468bf3f8ca 2013-04-05 22:56:32 ....A 97917 Virusshare.00050/Trojan-Downloader.Win32.Genome.dvot-4bcfb30a91017f010a99539ad0e72d7fa134e60b 2013-04-05 22:40:52 ....A 7203188 Virusshare.00050/Trojan-Downloader.Win32.Genome.dvot-7dbec50fa2b07a3c605a6d52e341e4346619ed35 2013-04-05 22:39:24 ....A 370347 Virusshare.00050/Trojan-Downloader.Win32.Genome.dvot-94a10a01a1b19984e196d4b1bc87f479fd8c5eb4 2013-04-05 22:09:34 ....A 27917 Virusshare.00050/Trojan-Downloader.Win32.Genome.dvot-c133d96c30fc6252b8439f3c1f9fb373b8a1052b 2013-04-05 22:12:40 ....A 1028411 Virusshare.00050/Trojan-Downloader.Win32.Genome.dvot-f868670980cee3e30e1334a38147efafe7c72c0d 2013-04-05 23:06:44 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.Genome.dwqr-37971b966b01e5c4c26baa9956c7ea58dea704e4 2013-04-05 21:52:18 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Genome.dxt-819cd01bde8e590f7f40bff5cd6ebb8bebd142cd 2013-04-05 22:16:20 ....A 953819 Virusshare.00050/Trojan-Downloader.Win32.Genome.dzyg-8d4c646dfad7546b3b8b1926010f5aea28b939e3 2013-04-05 21:50:02 ....A 406969 Virusshare.00050/Trojan-Downloader.Win32.Genome.eahh-0288e7c9a99375a7aca0b34b36b18f9b47921ebd 2013-04-05 22:05:58 ....A 176128 Virusshare.00050/Trojan-Downloader.Win32.Genome.ecw-2fd61bb0b6bfab8afcffe27087508604a1ed4ef1 2013-04-05 23:38:10 ....A 433766 Virusshare.00050/Trojan-Downloader.Win32.Genome.efrl-7d15aae4205adc32a5a781ff4cf25a07a5530d4b 2013-04-05 23:09:48 ....A 15525 Virusshare.00050/Trojan-Downloader.Win32.Genome.elz-fe70995e2f6a65c6b45e2071a4da64aaa25d3f6a 2013-04-06 00:02:24 ....A 638168 Virusshare.00050/Trojan-Downloader.Win32.Genome.epqv-3f6f26b027f0b5d166588dacdf053e5265ee00c1 2013-04-05 23:30:42 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Genome.etq-3e6a56bc6597e41aa912b82a154bd05ec6b63606 2013-04-05 21:45:38 ....A 203264 Virusshare.00050/Trojan-Downloader.Win32.Genome.evi-53ece8ea424948a223c2d7b73396c85d4f8c152c 2013-04-05 21:42:26 ....A 64016 Virusshare.00050/Trojan-Downloader.Win32.Genome.evpn-6e3e3675b72638f1e3dbc906189ffa1049fcdd8d 2013-04-05 22:37:34 ....A 505059 Virusshare.00050/Trojan-Downloader.Win32.Genome.eykk-86eeb2fc345910a7087e5341481338b57eb65509 2013-04-05 23:30:06 ....A 197777 Virusshare.00050/Trojan-Downloader.Win32.Genome.fblq-b33cdddfdf3598d4c2e0db0c102c8cd7cde15a4e 2013-04-05 21:34:52 ....A 630784 Virusshare.00050/Trojan-Downloader.Win32.Genome.fbx-fdf8a38c3c51c49ddfbf0ae45648477f086ca033 2013-04-05 21:44:56 ....A 1412718 Virusshare.00050/Trojan-Downloader.Win32.Genome.fbyn-d8dac8f95edee5d786ede24a37842ddbc5fb3872 2013-04-05 23:56:24 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Genome.febn-7a4c810ab938f145abc47ab09249f80b5307138b 2013-04-05 22:44:58 ....A 20580 Virusshare.00050/Trojan-Downloader.Win32.Genome.fecg-faf8ff9ab958159f76e3a0ec7d2edd12bdb0f4e1 2013-04-05 23:18:46 ....A 23056 Virusshare.00050/Trojan-Downloader.Win32.Genome.fecj-eb0fc03ecf091bdb8d942e5f5b89302210f521d2 2013-04-05 21:41:00 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Genome.fhza-a9a5e63be59bb2d38cce5f9819a0ba79ea1b9c11 2013-04-05 21:52:08 ....A 166400 Virusshare.00050/Trojan-Downloader.Win32.Genome.fqo-1f9646ce9c3e6c8152ccd6e81cc2aecf0d8e50db 2013-04-05 22:38:02 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Genome.fto-09cc733f234df9ea01b860329543c98a43478a49 2013-04-05 23:42:06 ....A 1414187 Virusshare.00050/Trojan-Downloader.Win32.Genome.ftsc-246c5ecb726444c4a659a7c26abf74f8e5a4fc75 2013-04-05 21:51:00 ....A 167424 Virusshare.00050/Trojan-Downloader.Win32.Genome.fzm-cafd7a56e12a6518016dab12dabbee44308f9688 2013-04-05 23:50:38 ....A 1363480 Virusshare.00050/Trojan-Downloader.Win32.Genome.gcfn-966ac034471f7c27413da86dc6c62c520a96f9a3 2013-04-05 23:46:50 ....A 28811 Virusshare.00050/Trojan-Downloader.Win32.Genome.gcpz-711180b98a9db0f01d4379f0a6100cdf6fa199c7 2013-04-05 21:19:56 ....A 29885 Virusshare.00050/Trojan-Downloader.Win32.Genome.gcpz-73485a0b6c1a7420d5a112174e2ef7554a269513 2013-04-05 23:12:12 ....A 1265782 Virusshare.00050/Trojan-Downloader.Win32.Genome.ggm-d02361244a500464644e84c24a4bb7105aafd236 2013-04-05 22:04:02 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Genome.gvf-5506cb040d2106c165bc75d1cb51db65e7c14448 2013-04-05 21:48:42 ....A 167642 Virusshare.00050/Trojan-Downloader.Win32.Genome.gvi-1d072268f5b6e6c0a938a976a8a2aca3aa6621df 2013-04-05 22:40:58 ....A 24676 Virusshare.00050/Trojan-Downloader.Win32.Genome.hhd-55c612c3c2d00e2e4c67bac4f1d2079f3d4a0993 2013-04-05 21:50:40 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Genome.htdr-fad9d060ade850554db8cfc4b071fb0bb9b49ea9 2013-04-05 22:16:28 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.Genome.hte-0d0fe058c16617d723edb9a568b18cdc7f6ae887 2013-04-05 22:08:46 ....A 240538 Virusshare.00050/Trojan-Downloader.Win32.Genome.ijuy-49ed35e5683263e468f1260bf2f386281da4a80e 2013-04-05 21:49:16 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Genome.ijzc-db44411d0cc7d896e4aa656e5400dbfd84f2c4f6 2013-04-05 23:15:18 ....A 1338831 Virusshare.00050/Trojan-Downloader.Win32.Genome.ijzk-244671cc9e85b9854ba4de09c149fc0a6c2919f5 2013-04-05 23:32:00 ....A 1145344 Virusshare.00050/Trojan-Downloader.Win32.Genome.ikak-ac1170859ff6b8cc5356d08d9c0bba5e12bf03fa 2013-04-05 21:37:38 ....A 137757 Virusshare.00050/Trojan-Downloader.Win32.Genome.ikce-43a33cf7016f015808a599af3fd936829798c311 2013-04-05 22:40:12 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Genome.iktj-a36ed269162d5db3cfb4b6ba431cc55cbe5a03be 2013-04-05 21:28:46 ....A 393216 Virusshare.00050/Trojan-Downloader.Win32.Genome.ikwl-8d6db814aff502928540a24d52f1014a142751d2 2013-04-05 22:43:06 ....A 53348 Virusshare.00050/Trojan-Downloader.Win32.Genome.ilw-9c647758eb54a69ee697a550aa4bc78f66adf588 2013-04-05 21:32:34 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Genome.imvd-89795d9136a7806c313224a4f5ab8da0353b6304 2013-04-06 00:04:08 ....A 8704 Virusshare.00050/Trojan-Downloader.Win32.Genome.imvd-a35d1327474aa2624a9e1752430d5cc566dacb5e 2013-04-05 23:21:42 ....A 393728 Virusshare.00050/Trojan-Downloader.Win32.Genome.jke-6782d3adfed7c4a3bb926de73e79e26f7d36c00a 2013-04-05 22:43:12 ....A 393728 Virusshare.00050/Trojan-Downloader.Win32.Genome.kpf-0bec5e5a1c285227a7064625c4e7fd9799a5ef11 2013-04-05 21:41:02 ....A 4681 Virusshare.00050/Trojan-Downloader.Win32.Genome.ksv-9b3940886abfb61befe0b79953e255246bafcbe9 2013-04-05 22:42:16 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Genome.kup-a7363b32bbefcf4f2ad0306124fd6b5b4508c4fa 2013-04-05 21:21:02 ....A 66048 Virusshare.00050/Trojan-Downloader.Win32.Genome.lvc-091ca3c9b0ea8439dfd6f35927ddd156a31accce 2013-04-05 21:13:10 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Genome.mhe-5d02867646b3fd19e2305fb4f5c29a2aab64e3b3 2013-04-05 23:40:58 ....A 6144 Virusshare.00050/Trojan-Downloader.Win32.Genome.mnv-2e4a34a12d8fe04cd5df519f2199f575ad3a4684 2013-04-05 21:32:40 ....A 330752 Virusshare.00050/Trojan-Downloader.Win32.Genome.nid-69a163a616f63c13a78faddef4655fdb0ab69312 2013-04-05 23:26:52 ....A 8704 Virusshare.00050/Trojan-Downloader.Win32.Genome.njz-0f9ba88fbc5bddc95c71aa38dfc736cf8aa8d488 2013-04-05 22:52:32 ....A 827392 Virusshare.00050/Trojan-Downloader.Win32.Genome.nke-6e1fc1a882bc21b11ab1123b6a17f54b368e1ba3 2013-04-05 22:51:32 ....A 423936 Virusshare.00050/Trojan-Downloader.Win32.Genome.nzp-e8bdc8e0561d7dfc6a8415810fa5b370ba36807a 2013-04-05 22:45:08 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.Genome.oaf-ff84095d4393687e346982540d61446f0d739abc 2013-04-05 23:28:30 ....A 516608 Virusshare.00050/Trojan-Downloader.Win32.Genome.oju-d2dae0a993761c655b82ca2b6851cc7866008eca 2013-04-05 22:15:50 ....A 22016 Virusshare.00050/Trojan-Downloader.Win32.Genome.ppi-0d2365660347634dbefd60b9690e0d0e42428a74 2013-04-05 23:07:46 ....A 170496 Virusshare.00050/Trojan-Downloader.Win32.Genome.qel-f441209cf4b3d34fad26f02217ddc909dfd63e58 2013-04-05 23:57:04 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Genome.qfb-ca39aa173243369a9f6036f93508de704f13b8d4 2013-04-05 23:58:50 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Genome.qgv-9cbd85fbdfacb1762cc6cac7c1c810794e339c5b 2013-04-05 22:16:12 ....A 356242 Virusshare.00050/Trojan-Downloader.Win32.Genome.qhqi-6a423648027e65e12c255ee84023b674c2bd0ad7 2013-04-05 23:12:22 ....A 44032 Virusshare.00050/Trojan-Downloader.Win32.Genome.qm-8d65fc1e8820073e1e29b9a217b9bc2686f8400b 2013-04-05 22:46:06 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Genome.riz-a4b83d8b537086d61efa70a000e9b27b353b6a93 2013-04-05 22:17:18 ....A 593730 Virusshare.00050/Trojan-Downloader.Win32.Genome.rjwp-7fc04b176ed62fd1418992880d316eab6f8c8cb8 2013-04-05 23:05:32 ....A 309762 Virusshare.00050/Trojan-Downloader.Win32.Genome.rko-9a31f2e30e5d3b41692e9ab4d6da28e8ca1cadb7 2013-04-05 23:02:08 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-0ed0e1114c3649289409c234bfb37128d088765a 2013-04-05 22:46:22 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-47ad637f5c9ec6a107c31c2f1d83c504f0235303 2013-04-05 22:09:32 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-49c98ecaf46a91bd4f2e7b337e5ff16ffe91739b 2013-04-05 22:46:04 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-53b160de4f266d6f1ff901123d987f6a1d343d52 2013-04-05 21:26:36 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-6432e2e31f740ef25fa2582117997cda09e9052d 2013-04-05 21:10:24 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-724d6a7b343a10457c50bc4917da242cdbb7aae4 2013-04-05 23:43:14 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-846f31fd2422878e1a7ed9bd71748959e88e0f51 2013-04-05 22:25:08 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-8f2fcc95115c566cab3f6eed6968c0e2825370b6 2013-04-05 21:38:26 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-8fb1ec8fb633996ea9ee11f1834ecb2ef01da7ae 2013-04-05 23:26:52 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-9549d7fe113ebcc829ef209311755b818a766f14 2013-04-05 23:21:12 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-ac9857343e14dfe09d642741a4b86e38b8674ee9 2013-04-05 23:58:14 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-b97e2c732947d42a826f79debc4fb01722ce5d13 2013-04-05 21:11:12 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkws-dc3c000ef0c4ed30fbf009c8f18b51b4957bad62 2013-04-05 21:38:04 ....A 241288 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkwt-1c4a714b9d64e955225a86a85bae9683df140d7b 2013-04-05 21:23:54 ....A 157832 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkwv-5559d75689dd5b4520d2ed76298f52dc080b66ab 2013-04-05 22:54:48 ....A 157832 Virusshare.00050/Trojan-Downloader.Win32.Genome.rkwv-98e8916a7bd989cd4ed9874e7deae75e98beee2f 2013-04-06 00:03:12 ....A 71168 Virusshare.00050/Trojan-Downloader.Win32.Genome.rnnr-3b7a897ab0ba54aa3df3c7d3a98c555d61eecc8e 2013-04-05 21:11:08 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.rnvr-56e30a4309f95f8a54a6156a4b86665f22be50a2 2013-04-05 22:45:52 ....A 157320 Virusshare.00050/Trojan-Downloader.Win32.Genome.rnxp-28a73ccc46798b7d056f173ca76406e84ca68456 2013-04-05 21:34:20 ....A 157320 Virusshare.00050/Trojan-Downloader.Win32.Genome.rnxp-6d7ad5f2b0256fc57143b7046ab490d1781243a0 2013-04-05 22:48:24 ....A 157320 Virusshare.00050/Trojan-Downloader.Win32.Genome.rnxp-9e9e2aecfee8e7450032be9e948ae6aa4ca41f73 2013-04-05 23:00:22 ....A 157320 Virusshare.00050/Trojan-Downloader.Win32.Genome.rnxp-ef859fad9d8c532e920f0b9e83cde65ee37ce3a4 2013-04-05 21:26:26 ....A 157320 Virusshare.00050/Trojan-Downloader.Win32.Genome.rnxp-f56cc360e29940948b22eb3e443d156a19616c22 2013-04-05 21:49:10 ....A 156296 Virusshare.00050/Trojan-Downloader.Win32.Genome.robg-29ac227d1f6341ac1f3d2ccdbaa1c6716c399218 2013-04-05 21:30:40 ....A 156296 Virusshare.00050/Trojan-Downloader.Win32.Genome.robg-a28e8dd334165f2007139d1be944f59208c819ad 2013-04-05 22:09:52 ....A 52680 Virusshare.00050/Trojan-Downloader.Win32.Genome.rxiz-a74ee4c111ec10db6441bc7071ad410c6c9ceb3d 2013-04-05 23:18:38 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Genome.sbvm-704ac763c4a7db526b81768455de008f6a5946ea 2013-04-05 22:09:14 ....A 4992058 Virusshare.00050/Trojan-Downloader.Win32.Genome.sfzj-3622703fe145aa42dabd96c764bc7ada5a0865e0 2013-04-05 23:02:38 ....A 86528 Virusshare.00050/Trojan-Downloader.Win32.Genome.sfzj-f8de12d3d49ded063de453f1de8e523dac76f5a8 2013-04-05 22:48:32 ....A 7384576 Virusshare.00050/Trojan-Downloader.Win32.Genome.sgcx-e2ddb36f66fdd0bfd903628e36a14410ce2cd1a1 2013-04-05 21:08:24 ....A 58057 Virusshare.00050/Trojan-Downloader.Win32.Genome.sgxs-a69887818151145cead283216ff6464d8dacae34 2013-04-05 22:16:36 ....A 58169 Virusshare.00050/Trojan-Downloader.Win32.Genome.sgxs-afcfbb310dcb22c0e879713ea070548c153c21d8 2013-04-05 21:44:44 ....A 23613 Virusshare.00050/Trojan-Downloader.Win32.Genome.shbh-40c6a5ef92a92cbc6e46f09113add0afeccbe6f8 2013-04-05 21:50:06 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Genome.shm-2d950a69a458115f14e7d1f6f640523a8466da40 2013-04-05 22:45:34 ....A 13899 Virusshare.00050/Trojan-Downloader.Win32.Genome.shrv-ac051ed639862d4fbea2a6e6edd9c33ae10c80a7 2013-04-05 23:04:30 ....A 17408 Virusshare.00050/Trojan-Downloader.Win32.Genome.shsy-d937a60104ea75834668dfd89564d9ad0125def8 2013-04-05 23:51:28 ....A 8784 Virusshare.00050/Trojan-Downloader.Win32.Genome.sikn-b66025fcdad842f99bc7728d18f8b4d54c498526 2013-04-05 23:28:06 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Genome.sjft-175d65189e4835b36bfdf797065c5e99bec272a5 2013-04-05 22:51:58 ....A 10824 Virusshare.00050/Trojan-Downloader.Win32.Genome.sjvl-6e40b21b50c44f42fa3ee0e31a6f58cc07a3e0e8 2013-04-05 21:15:42 ....A 9733 Virusshare.00050/Trojan-Downloader.Win32.Genome.skgd-47ced011384dc3f23606fd6220b8b22c9e41035c 2013-04-05 23:47:04 ....A 888832 Virusshare.00050/Trojan-Downloader.Win32.Genome.skia-f97e5d11c0fed5acaf6cda478fa183984e4e0431 2013-04-05 22:07:08 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Genome.skjk-055b05fc1bb5419b6ad0176b6eb48f68b76df02c 2013-04-05 23:54:58 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Genome.szr-405cef75b01a8beda02e39b09bfb300a047fd15c 2013-04-05 21:27:28 ....A 151040 Virusshare.00050/Trojan-Downloader.Win32.Genome.tar-d80363e91ad9e59aa04b74dd87217d5a6412d959 2013-04-05 21:52:02 ....A 1292356 Virusshare.00050/Trojan-Downloader.Win32.Genome.tul-f006cc0fa2bfdb65f141beb9a9f6fe9516c349b7 2013-04-05 23:07:06 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.unqq-1d25b59f9e53a9a4170e817cae6a34a722497c2c 2013-04-05 21:49:28 ....A 156808 Virusshare.00050/Trojan-Downloader.Win32.Genome.unqq-d7b7b64138121016d1c385b5eed7798c7319879e 2013-04-05 23:16:00 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Genome.uos-38fdde572cec4c52c2a17847d5b6262161e847ff 2013-04-05 22:51:56 ....A 71168 Virusshare.00050/Trojan-Downloader.Win32.Genome.uv-0f96b98c814ef062c3049d8b1b5caf66e6556740 2013-04-05 21:12:24 ....A 393728 Virusshare.00050/Trojan-Downloader.Win32.Genome.uwor-46ed1623e6b869c0fa7d32d9971f22d02a54f613 2013-04-05 21:08:24 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Genome.uxse-adb8e3e74db81577ba0d4aeba4f6964794102e7a 2013-04-05 22:50:14 ....A 361984 Virusshare.00050/Trojan-Downloader.Win32.Genome.uxsw-a3f35fe76b6a0bf46d347c2439223d5cf9f80efb 2013-04-05 22:14:32 ....A 68099 Virusshare.00050/Trojan-Downloader.Win32.Genome.vps-f9917b865c2810dfa0ff3d2f4b511c7e4c408c3a 2013-04-05 23:34:28 ....A 18084 Virusshare.00050/Trojan-Downloader.Win32.Genome.vql-b53093ea6a7ba25310b55637e7e1b1097273dd96 2013-04-05 23:47:56 ....A 68099 Virusshare.00050/Trojan-Downloader.Win32.Genome.wdu-4dc9b69fa7f6ec779ba9ea835671af72c9643694 2013-04-05 21:28:58 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Genome.wis-51002a65aa6a5201619e76df80b3b3e75775e7d9 2013-04-05 21:31:06 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Genome.wlx-ac1a459afbd59b4e1c623663812f40cd7cd61f78 2013-04-05 22:27:14 ....A 375312 Virusshare.00050/Trojan-Downloader.Win32.Genome.wmgc-9eac90ccff9752f4d16fc8f602abbb44c0b8e588 2013-04-05 23:39:48 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Genome.wre-f12f975d625dcbdb73c5d7fd241dd58790931a6f 2013-04-05 23:39:14 ....A 17693 Virusshare.00050/Trojan-Downloader.Win32.Genome.wzt-eed0af9c92872282844f7d43a637ad7ed7a7cd4e 2013-04-05 22:46:36 ....A 2093056 Virusshare.00050/Trojan-Downloader.Win32.Genome.xbd-ca8f9403d3558c86068c1852ddeb32cc52a8d921 2013-04-05 22:54:30 ....A 372224 Virusshare.00050/Trojan-Downloader.Win32.Genome.ycm-a8979b6f7834d0d70fd980acba83a60d034b68a1 2013-04-05 23:51:40 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Genome.ygu-3a7c2314cb659fbb5df4c8c6fc9ac7a1bdef2150 2013-04-05 23:24:06 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Genome.ygu-f2d35081ab648cd1c15f807b27d9af92b0123889 2013-04-06 00:03:16 ....A 180224 Virusshare.00050/Trojan-Downloader.Win32.Genome.yoy-2e553952aa99f8df4942643fd2dae1b490f847d7 2013-04-05 23:05:36 ....A 163332 Virusshare.00050/Trojan-Downloader.Win32.Genome.zif-b68f71220ea0708ef54a1ca9efe8f4898f90b703 2013-04-05 22:58:32 ....A 183808 Virusshare.00050/Trojan-Downloader.Win32.Genome.zqn-b554f7e71e632b84a853276ec8c763d5fb6955de 2013-04-05 21:10:24 ....A 50096 Virusshare.00050/Trojan-Downloader.Win32.Geral.aaka-644c17fc004ba738dcf9cc2dad8f293514ddb854 2013-04-05 21:59:40 ....A 50096 Virusshare.00050/Trojan-Downloader.Win32.Geral.aaod-f226da5ad2aa7756ca5abca9460d33f27ca6dc01 2013-04-05 22:16:16 ....A 50096 Virusshare.00050/Trojan-Downloader.Win32.Geral.aapd-c1a0db003a1879f82056cd528e0a78e2c1ef2d58 2013-04-05 22:26:00 ....A 30662 Virusshare.00050/Trojan-Downloader.Win32.Geral.aayx-422815717318299ed0b6fdb7d81663f6f01c1c47 2013-04-05 23:49:26 ....A 31096 Virusshare.00050/Trojan-Downloader.Win32.Geral.aayx-671f62a9aee4625c075255f1ba8379a9822b635d 2013-04-05 22:24:22 ....A 31366 Virusshare.00050/Trojan-Downloader.Win32.Geral.aayx-dbbe3999cec84e098ce5f3ef2429474a652219e5 2013-04-05 23:24:02 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Geral.abl-8509bfcedad7d600a8076ab299ec50423b5a3cb3 2013-04-05 22:14:58 ....A 9491454 Virusshare.00050/Trojan-Downloader.Win32.Geral.acbl-2e9fc15af2093d57e950a8a6c5c844dfc5c2d26d 2013-04-05 22:21:42 ....A 203264 Virusshare.00050/Trojan-Downloader.Win32.Geral.accc-0f78edee9d62a8f44239c1848bddbf149742c1e5 2013-04-05 22:58:36 ....A 34176 Virusshare.00050/Trojan-Downloader.Win32.Geral.accc-d23543ae55647aed4f258ab753374ad8ef15bc11 2013-04-05 21:57:48 ....A 33986 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-04e3f40c52dd8b35d1d0689e4ab23d23d3f8cd40 2013-04-05 22:25:42 ....A 33197 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-075d9e0a119a958f801cc8457e648a33e3b707d9 2013-04-05 23:01:08 ....A 189084 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-0974798e0ce4c32c8b3a13814e13fe1f0e192274 2013-04-05 21:47:58 ....A 33697 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-1af572e27ed9c212ba31c6109c136b0c34b17a6a 2013-04-05 23:31:14 ....A 32972 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-384ad1689722c9aa8c3ded278663d7819342f738 2013-04-05 23:17:04 ....A 34648 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-41cb9373bfe4fd5576838773bf1fa6bf8bc8ec75 2013-04-05 23:41:34 ....A 33011 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-659c1dc298de9f0c4b8f72e16bbe11e51f91175c 2013-04-05 23:43:58 ....A 190164 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-729258c80292509dc8cf52e426465131a5888cc2 2013-04-05 22:33:56 ....A 33598 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-743c362ba7a544d277ed5a3c390ede94e8a2bbe8 2013-04-05 23:20:16 ....A 33664 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-87147f0f2c5a77adde2efd596bff171398bf086b 2013-04-06 00:01:12 ....A 188928 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-90efa1216ef9088bb41518844376cb89f0782721 2013-04-05 22:08:04 ....A 180335 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-d64704f562762e098f708f62109fe62430bf67a3 2013-04-05 23:48:58 ....A 189348 Virusshare.00050/Trojan-Downloader.Win32.Geral.adeh-fd5933761476f0ed513e1ee89a1e24e6270860fd 2013-04-05 22:38:00 ....A 194938 Virusshare.00050/Trojan-Downloader.Win32.Geral.adhv-211bc1e7e929d1d87f63b1581656bb2ccdf8a8fe 2013-04-05 21:08:50 ....A 33855 Virusshare.00050/Trojan-Downloader.Win32.Geral.adp-2fafc03b4b19ef6735b78698de23629503b8c4b6 2013-04-05 22:32:22 ....A 154624 Virusshare.00050/Trojan-Downloader.Win32.Geral.adwu-2b89ffe6a5097983714980970b8a4c314029dbae 2013-04-05 22:34:40 ....A 176443 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-067d86430d00ca8ddba1b32ecc54ed7d1c7e23d7 2013-04-05 22:28:58 ....A 187776 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-219d0dfdb6a66efc18170065148a717d54667ce5 2013-04-05 22:14:50 ....A 188381 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-2d56128e41178b733b000bf1fd27cec69ac1eb08 2013-04-05 21:52:08 ....A 33872 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-3053e83ae872e4552300e614b3d4618d8b8eeb98 2013-04-05 21:52:54 ....A 188490 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-3b49607410d7e1bd26b72e6c7e5b510182672f54 2013-04-05 22:43:52 ....A 34292 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-4f5305705660b12ffb2c3d9caef95c75a2f8f76d 2013-04-05 22:45:08 ....A 33986 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-51d7a7509bfa01b1976331b0cc23b0c9966fa975 2013-04-05 23:08:16 ....A 30623 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-654ab723b2d3eff11761844f5a783db5ddf07cdb 2013-04-05 22:33:40 ....A 189531 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-695936166ac84fe7c3f4680997ef2c2111bc3391 2013-04-05 21:49:24 ....A 33572 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-7adc3283395b2313fa371f380fed976f7fff0055 2013-04-05 21:19:42 ....A 186971 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-88ac230218945385ee108edb3637af78e3e1eaf9 2013-04-05 22:18:10 ....A 30349 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-9c278a3d288e07e814105571b9abd24cc393ba70 2013-04-05 23:20:16 ....A 187247 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-a4a4e36926e011bc51d170552210bd822a00ccc4 2013-04-05 23:03:12 ....A 34085 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-c0c0783c184444ab28a1662ab80a6847fbeab1e7 2013-04-05 23:10:02 ....A 186770 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-e60511f2fd01ec4ce3c3f0a6d1a0ac788cd85632 2013-04-05 22:17:02 ....A 189132 Virusshare.00050/Trojan-Downloader.Win32.Geral.aimw-ff96f58394603354536d5d6af7b77bd475235af2 2013-04-05 21:50:36 ....A 361398 Virusshare.00050/Trojan-Downloader.Win32.Geral.aisn-00c3b3af1f92759848bbb4653269a6ccf24d4fa2 2013-04-05 22:04:30 ....A 114184 Virusshare.00050/Trojan-Downloader.Win32.Geral.aj-cc5e147979cee8d19910652745c75497cfb7690c 2013-04-05 22:50:02 ....A 244230 Virusshare.00050/Trojan-Downloader.Win32.Geral.ajmn-08c4f5210a6135b764a3d0a100783370c7e38026 2013-04-05 23:01:20 ....A 182749 Virusshare.00050/Trojan-Downloader.Win32.Geral.ajmn-2729aed9e7e720dc77dcb99eb457e00a8b9fe95f 2013-04-05 23:22:30 ....A 31030 Virusshare.00050/Trojan-Downloader.Win32.Geral.ajmn-5d06a554aef2e9b6f35b57cae809471d10964773 2013-04-05 22:12:30 ....A 31138 Virusshare.00050/Trojan-Downloader.Win32.Geral.ajmn-5e975f8aae308922ac04c41414bc0cde301f2173 2013-04-05 21:33:36 ....A 30208 Virusshare.00050/Trojan-Downloader.Win32.Geral.ajmn-6a5dec1b90f0891df821164bcd6ff500f8248e14 2013-04-05 22:53:02 ....A 31642 Virusshare.00050/Trojan-Downloader.Win32.Geral.ajmn-98d2614b5b2f30832fccc4047419e21728756119 2013-04-05 23:29:56 ....A 31222 Virusshare.00050/Trojan-Downloader.Win32.Geral.ajmn-a537efbbdfdd1c0b5a30d634b347f052d4a67c7a 2013-04-05 23:38:08 ....A 30577 Virusshare.00050/Trojan-Downloader.Win32.Geral.ajmn-c19b8a52222bbf3c3b55f1bdb9383a76e84107c1 2013-04-05 23:44:58 ....A 31045 Virusshare.00050/Trojan-Downloader.Win32.Geral.ajmn-c2da87262189621acbb51c4e3f6c222774703464 2013-04-05 23:04:48 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Geral.aju-2844419bf1e42db371927ea21dc3f5741062a134 2013-04-05 22:41:26 ....A 40136 Virusshare.00050/Trojan-Downloader.Win32.Geral.akf-fa5f9379567e8acbbf4a60f553927ca115dd8d02 2013-04-05 23:07:40 ....A 30502 Virusshare.00050/Trojan-Downloader.Win32.Geral.aler-05c70d70d3e53c2ff59e38f8bb72c862006f9e24 2013-04-05 23:20:02 ....A 30803 Virusshare.00050/Trojan-Downloader.Win32.Geral.aler-0d3bed727cc70f8d36823028be45a523f0affe7b 2013-04-05 22:35:22 ....A 30499 Virusshare.00050/Trojan-Downloader.Win32.Geral.aler-207cc7da76ae93e7f9202fb8e5a73085f2c3a3fc 2013-04-05 23:40:04 ....A 252983 Virusshare.00050/Trojan-Downloader.Win32.Geral.aler-48b0e1925c5f3b8e9886372baeb0b85efe0b0b0a 2013-04-05 21:43:36 ....A 28780 Virusshare.00050/Trojan-Downloader.Win32.Geral.aler-6b767a4ee3388ce9c70ccc8ffe7eb441234724e3 2013-04-05 22:41:00 ....A 29195 Virusshare.00050/Trojan-Downloader.Win32.Geral.aler-9c03c67ddabfbbf66289b9d2f46476fcec5d9361 2013-04-05 23:42:10 ....A 31489 Virusshare.00050/Trojan-Downloader.Win32.Geral.aler-edf358ae2b2875450a6642fded5da78869011561 2013-04-05 22:48:32 ....A 31934 Virusshare.00050/Trojan-Downloader.Win32.Geral.allg-56ebd3feab7e8430c413d2897ece11f71de1eb14 2013-04-05 21:40:18 ....A 31768 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-22ab20a8709db6bef995f8bbbdda866e5688ac96 2013-04-05 23:23:38 ....A 31772 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-26c3da9a009680c7741f347fc603b7987805bf20 2013-04-05 21:17:44 ....A 239835 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-481d06e0f9a86430fd19e91584e7b194e7e7448c 2013-04-05 21:22:02 ....A 31570 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-4fbd337718ab331f9f758d8289c45a49b576ff8d 2013-04-05 23:00:22 ....A 31864 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-5276dbdcf973ac260aedb3f3e437d2d35bc0faeb 2013-04-05 23:03:58 ....A 245599 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-66aa2eb17cbd1798d6d21dc48005bf4e240dba5a 2013-04-05 22:07:40 ....A 245288 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-6ba8268ac9d538e2df65417c71d22277180fee1d 2013-04-05 23:01:24 ....A 35328 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-773104875638b69041c3634a175c7554dd98ceef 2013-04-05 21:21:08 ....A 31818 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-955e9dee55a65d29049c9de74babb78aeeb68606 2013-04-05 21:08:52 ....A 31358 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-ac011cb263e88a06d9374979a9a61f272678c28a 2013-04-05 21:36:50 ....A 32269 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-dbd810167bdd1be6b5d7eff8b7a94d8c6d55ad2d 2013-04-05 23:04:58 ....A 32430 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-e684296585ea8767dac28abd42f28a61c2b53e91 2013-04-05 23:43:30 ....A 31942 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-ebc5f054b0fff85c89b07a5d87dd3bfabe0eb32c 2013-04-05 23:52:12 ....A 30320 Virusshare.00050/Trojan-Downloader.Win32.Geral.almp-eeecb995a8f4d04b20734d11717660b4792852dd 2013-04-05 22:54:58 ....A 1093632 Virusshare.00050/Trojan-Downloader.Win32.Geral.alrw-05ee5e11b95bd70e4413b6e24bb85bc664993ce2 2013-04-05 23:14:48 ....A 936960 Virusshare.00050/Trojan-Downloader.Win32.Geral.alzt-2060695497b6482bde871794d3410eb95d85bc15 2013-04-05 21:31:56 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Geral.anfr-334d7355ad4a80c387b6c094ecea6982708ecf19 2013-04-05 23:12:18 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Geral.anft-76e104d2ce854a7f583e3516dac404a2bd445a7c 2013-04-05 21:57:26 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Geral.anft-8ed7de745a00d9913c54b35695bfcc2c07ad3487 2013-04-05 21:28:06 ....A 19456 Virusshare.00050/Trojan-Downloader.Win32.Geral.anft-c1fe0d9ceeab48530f98e05d119152e4f33bd233 2013-04-05 21:07:58 ....A 26112 Virusshare.00050/Trojan-Downloader.Win32.Geral.aqc-24d12966fca5a2b89edccaa2d72d4f8230df4760 2013-04-05 21:56:14 ....A 12288 Virusshare.00050/Trojan-Downloader.Win32.Geral.aqc-590a8ed98496bbc791257745366b6ad0269945a3 2013-04-05 21:23:22 ....A 97792 Virusshare.00050/Trojan-Downloader.Win32.Geral.aqqu-95f8018fa2bbf977beaf70b206badb9193b02750 2013-04-05 22:13:34 ....A 42696 Virusshare.00050/Trojan-Downloader.Win32.Geral.arq-5e020acf5755681e773070c7eea0da826219b1f4 2013-04-05 23:16:46 ....A 14047 Virusshare.00050/Trojan-Downloader.Win32.Geral.ate-af7f9a400b20d469774eec351d39a3c306c99789 2013-04-05 23:41:54 ....A 26224 Virusshare.00050/Trojan-Downloader.Win32.Geral.bh-1ce689bee8404615acdf32eb33863d027f05a4f1 2013-04-05 21:57:38 ....A 228885 Virusshare.00050/Trojan-Downloader.Win32.Geral.bjn-ad894ce5e3ec20e4de6d089df530312088465f9d 2013-04-05 21:47:14 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Geral.bjn-d69b6bfd3a7d96d1e81012cf3f271886dcebe002 2013-04-05 22:47:12 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Geral.blu-453b1e964fdb556f78807d92aa23b17a12b14c16 2013-04-05 23:02:14 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Geral.blu-723dc27f4881bcc0be009171edf64a2de4246b0f 2013-04-05 21:48:36 ....A 17920 Virusshare.00050/Trojan-Downloader.Win32.Geral.bobq-ef12a6daf47dcf2c72b6e94450672fdbebf97ea2 2013-04-05 22:45:10 ....A 18944 Virusshare.00050/Trojan-Downloader.Win32.Geral.bobr-6567b33a3dd416e7ff063f7707ca8c35619a6dbd 2013-04-05 23:30:20 ....A 112642 Virusshare.00050/Trojan-Downloader.Win32.Geral.bocg-5cd5ef3a6f53eb5fd7e98735f05e68a702642076 2013-04-05 23:19:32 ....A 978432 Virusshare.00050/Trojan-Downloader.Win32.Geral.bonn-c06772d44bacb3df1f622b290369f514ce7f74d2 2013-04-05 22:19:50 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Geral.bont-aab1d7807e2537180eef05990a1d4a73d2968aad 2013-04-05 22:59:46 ....A 30208 Virusshare.00050/Trojan-Downloader.Win32.Geral.bonw-0ea897c9fb17fe0ad639097d04f587a6c2685917 2013-04-05 21:39:26 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Geral.botw-a487bb906a2475af83d5db0e553c16e3a964c705 2013-04-06 00:03:44 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Geral.bouj-e8ebafe61d8feeb1b4f0de72c090cd45528eb415 2013-04-05 23:41:26 ....A 17935 Virusshare.00050/Trojan-Downloader.Win32.Geral.boyj-43b02132e6ad9cd29309423a021ef57b9ce59b0b 2013-04-05 22:23:44 ....A 4212521 Virusshare.00050/Trojan-Downloader.Win32.Geral.boyj-7b52d546db0f26d894e042f612da3c01d614c644 2013-04-05 22:25:08 ....A 18019 Virusshare.00050/Trojan-Downloader.Win32.Geral.boyj-955d84c1447c7ee81ab46b9002a59b34027a6b6e 2013-04-05 21:24:40 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Geral.bozf-847bda69d6d659a957a30bb08bc625f7378f3b41 2013-04-05 21:28:42 ....A 25088 Virusshare.00050/Trojan-Downloader.Win32.Geral.bpda-83abb4508f7c255c81e7a0a0c9ee9a89d0580820 2013-04-05 22:13:42 ....A 978432 Virusshare.00050/Trojan-Downloader.Win32.Geral.bpeq-723253dd42c4b92268c9d611f12fe3e6aaa19828 2013-04-05 23:58:06 ....A 978432 Virusshare.00050/Trojan-Downloader.Win32.Geral.bpeq-9e86369bab1f9be91c2b6529ece76f7606abced1 2013-04-05 22:18:30 ....A 32984 Virusshare.00050/Trojan-Downloader.Win32.Geral.bpfk-d7f742eaf3772294fb060aebf83b117958177eba 2013-04-05 22:00:22 ....A 37376 Virusshare.00050/Trojan-Downloader.Win32.Geral.bpgk-f22409abc0da68a7c36867606051a4cadd6cdd7e 2013-04-05 21:24:14 ....A 158493 Virusshare.00050/Trojan-Downloader.Win32.Geral.bphy-1d487260f3640b8c1b7a19807ed0b0798f4c139d 2013-04-05 21:40:42 ....A 1082368 Virusshare.00050/Trojan-Downloader.Win32.Geral.bpwm-4afca6e2b312a5f211f01afb37cd559832add404 2013-04-05 23:56:40 ....A 61629 Virusshare.00050/Trojan-Downloader.Win32.Geral.brtj-1078d46f753a3386183f4eed5ce9aa927bd4613b 2013-04-05 23:37:14 ....A 79880 Virusshare.00050/Trojan-Downloader.Win32.Geral.cik-cc7fa959daa93e4249a0c30e957d885bbc75cbb1 2013-04-05 21:57:36 ....A 38088 Virusshare.00050/Trojan-Downloader.Win32.Geral.cle-c2ba09c30eddafa461a981877ab153cd233ab682 2013-04-05 21:30:14 ....A 44032 Virusshare.00050/Trojan-Downloader.Win32.Geral.cms-3b179ba09313e2997c60555d7380fdca36d73974 2013-04-05 22:44:58 ....A 977920 Virusshare.00050/Trojan-Downloader.Win32.Geral.dcn-6a5dea69e7ee2eb72fa4b23b538b3082751267c2 2013-04-05 23:54:58 ....A 143360 Virusshare.00050/Trojan-Downloader.Win32.Geral.dgz-527779140f1f3ff5d5b7b7db471ba57cc7540a25 2013-04-05 21:21:20 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Geral.dw-36bd3108abc51f8e5215975b79c2f1e3800579ad 2013-04-05 21:27:48 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Geral.dw-4c49f8420bd9d15fd970dc92c30c890b38b8872a 2013-04-05 21:57:20 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Geral.dw-6288f4c7b0c0093512b7dd3fe0b4473ad9c2bab7 2013-04-05 22:51:56 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Geral.dw-b89d4d7affd63c91f18b8e6768f60c40d327d660 2013-04-05 21:12:04 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Geral.dw-cfe731f8bb46116c3a956df4512eb3f8c1133a73 2013-04-05 23:08:56 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.Geral.hmh-d1fb7ad3e4934377a0657c86ef274636b89d6645 2013-04-05 21:14:02 ....A 228389 Virusshare.00050/Trojan-Downloader.Win32.Geral.hrc-a123e67a3b504ea6e73750ef784c2df946c98648 2013-04-05 21:23:04 ....A 978432 Virusshare.00050/Trojan-Downloader.Win32.Geral.hvz-4c665ffb80cb86c537cd67d500904d5d68488ada 2013-04-05 22:04:22 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Geral.hvz-625435e7fd6ea2b1da0e4caa29b07584a62fc998 2013-04-05 21:28:04 ....A 31261 Virusshare.00050/Trojan-Downloader.Win32.Geral.hvz-fb9ac7a06360cb203a037f5eba345a15f6025a2d 2013-04-05 23:41:08 ....A 30728 Virusshare.00050/Trojan-Downloader.Win32.Geral.iib-3f2f2ae79dc94d85f5ea60f94e63f30ed6e3c762 2013-04-05 22:15:20 ....A 978432 Virusshare.00050/Trojan-Downloader.Win32.Geral.iib-4c572dcbf68987f8466f98246396c8162d915f62 2013-04-05 22:09:50 ....A 977920 Virusshare.00050/Trojan-Downloader.Win32.Geral.ikj-13de40e239f33f36a67ea1773be67b7912706e6a 2013-04-05 21:33:20 ....A 2304 Virusshare.00050/Trojan-Downloader.Win32.Geral.ikj-65e72299010d82c11a719bac0f0b58da5bbaa278 2013-04-05 21:49:30 ....A 31240 Virusshare.00050/Trojan-Downloader.Win32.Geral.ikj-69b84b99636d07c768431fdafd7a5129c01831b4 2013-04-05 21:23:28 ....A 978432 Virusshare.00050/Trojan-Downloader.Win32.Geral.ikj-8d2d489d38610e366cd316e3d950b2d5f4836a60 2013-04-05 22:01:12 ....A 30110 Virusshare.00050/Trojan-Downloader.Win32.Geral.ikj-abf63905b6e875c3ea4561b2eab0c77110c3398a 2013-04-05 22:06:56 ....A 977920 Virusshare.00050/Trojan-Downloader.Win32.Geral.ikj-e825fe2d774c7dbae535131d8addcd5fafd28507 2013-04-05 23:58:20 ....A 8192 Virusshare.00050/Trojan-Downloader.Win32.Geral.iql-f3e9042730efd35840a146b46fd61207478405a0 2013-04-05 21:17:28 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Geral.jht-a7c87f0b3c867041b8c79f164fd204027bcbe231 2013-04-05 22:13:30 ....A 139661 Virusshare.00050/Trojan-Downloader.Win32.Geral.jpz-8bf98aa12aa71c1d064d8a9d9ddd6f2c9f68dfb4 2013-04-05 21:54:08 ....A 25088 Virusshare.00050/Trojan-Downloader.Win32.Geral.jpz-d2b3bb938ac0554766c56c1637641b43ddf80e66 2013-04-05 22:50:18 ....A 26473 Virusshare.00050/Trojan-Downloader.Win32.Geral.jqq-b45cbfde754bc0577fab7e7caaf9789026022d3b 2013-04-05 23:58:00 ....A 24810 Virusshare.00050/Trojan-Downloader.Win32.Geral.kcu-1b54e426b1a3e70f47e9c86eb8fff27e44d6b785 2013-04-05 22:51:42 ....A 17668 Virusshare.00050/Trojan-Downloader.Win32.Geral.mwu-6df75f14602d7fc04d72962c55803282e4e426a6 2013-04-05 21:23:54 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.Geral.nca-0d18cfef15d1c30775c3a23589d980b61e6ad4c8 2013-04-05 22:43:52 ....A 17668 Virusshare.00050/Trojan-Downloader.Win32.Geral.nca-631f599c710430a2110e2dd713828f23fb6dd17c 2013-04-05 23:38:34 ....A 17668 Virusshare.00050/Trojan-Downloader.Win32.Geral.nca-88b84dcc0b061aff49a86a28cbf72264a4a6fdda 2013-04-05 21:31:08 ....A 17668 Virusshare.00050/Trojan-Downloader.Win32.Geral.nca-a81c3899fa72ad3e9c5f2faaa9d22873edafc530 2013-04-05 21:23:34 ....A 17668 Virusshare.00050/Trojan-Downloader.Win32.Geral.nca-ada3750a2f00ac9e95c0280d03a160dec2f602e9 2013-04-05 22:51:18 ....A 17668 Virusshare.00050/Trojan-Downloader.Win32.Geral.nca-bbe88feff3586f087394d9d12fa2e31f7537280a 2013-04-05 22:08:02 ....A 17668 Virusshare.00050/Trojan-Downloader.Win32.Geral.nfd-55f11e02f9b75534e9ae0c90bc0b29cb1ba6a677 2013-04-05 21:34:48 ....A 17668 Virusshare.00050/Trojan-Downloader.Win32.Geral.nfd-c5509e4e876101b44428558fed556cdb3dd93afa 2013-04-05 21:52:40 ....A 18021 Virusshare.00050/Trojan-Downloader.Win32.Geral.ngw-8e815724b96fde498e1dca44921c9eda05bcaf70 2013-04-05 23:29:42 ....A 17920 Virusshare.00050/Trojan-Downloader.Win32.Geral.ngx-8b909e8492cd4b52e9b6ba712ed2494fb496261e 2013-04-05 22:01:10 ....A 17504 Virusshare.00050/Trojan-Downloader.Win32.Geral.njy-4707c4d16820c6d6f6c18a7b4edecfc915cf8c77 2013-04-05 23:40:54 ....A 17483 Virusshare.00050/Trojan-Downloader.Win32.Geral.njy-481c791ee16fd20088bd220ad58498811ecc1af9 2013-04-05 21:33:04 ....A 18019 Virusshare.00050/Trojan-Downloader.Win32.Geral.njy-8c58b76dbf472985974c149ffd8b2e608e036d49 2013-04-05 21:40:40 ....A 17504 Virusshare.00050/Trojan-Downloader.Win32.Geral.njy-f59766bb788cc17f5f8578f13d4f5a191703b6cf 2013-04-05 21:34:58 ....A 17668 Virusshare.00050/Trojan-Downloader.Win32.Geral.njy-fc2f6c0edcf92ad2b15e8585e023b23b79dbcaae 2013-04-05 23:08:22 ....A 17481 Virusshare.00050/Trojan-Downloader.Win32.Geral.nki-3d2acd3a7056071e4089a683804577d2bcf85c0f 2013-04-05 22:01:20 ....A 17481 Virusshare.00050/Trojan-Downloader.Win32.Geral.nki-ef669e15d02baacdd784482e8baac7ea6b390a3a 2013-04-05 23:51:44 ....A 188416 Virusshare.00050/Trojan-Downloader.Win32.Geral.qtk-938e5c9179bd5adf4ca39d2d00bd8ad7a25f215d 2013-04-05 23:49:12 ....A 192512 Virusshare.00050/Trojan-Downloader.Win32.Geral.rlh-b4456506a3e5d544f9ec86823b696d37a8c86ae5 2013-04-05 23:42:08 ....A 30208 Virusshare.00050/Trojan-Downloader.Win32.Geral.sg-33a35f3d3977ced8d5d3a46cb32775d4d2fc230a 2013-04-05 21:58:04 ....A 192512 Virusshare.00050/Trojan-Downloader.Win32.Geral.stf-f5cacb2bea3f2775d03e0389ba94c1a3f4fdcc8a 2013-04-05 21:51:54 ....A 192512 Virusshare.00050/Trojan-Downloader.Win32.Geral.suy-0d433425b6df9398aa5665911d703ac6c62ee250 2013-04-05 23:22:24 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Geral.sva-d785c7ac5a871a8519dce54bd61056f2ef522eae 2013-04-05 21:51:50 ....A 192512 Virusshare.00050/Trojan-Downloader.Win32.Geral.svg-e0bf60439b5613da5930c63af50b9dbfe16151a4 2013-04-05 23:26:56 ....A 192512 Virusshare.00050/Trojan-Downloader.Win32.Geral.vki-dd70a2598c6b806c9c5aee16cf05ee9198af2b4b 2013-04-05 21:52:56 ....A 40230 Virusshare.00050/Trojan-Downloader.Win32.Geral.vkl-b7ced549739c85f4a8c6f2b78618207ef769a266 2013-04-05 22:23:54 ....A 39843 Virusshare.00050/Trojan-Downloader.Win32.Geral.vng-507eb6c4b7e9f1815e4eb96d39360c5471106f47 2013-04-05 23:56:14 ....A 208896 Virusshare.00050/Trojan-Downloader.Win32.Geral.vng-8be30692ea84ce0c28609385f2143eacd65e78ad 2013-04-05 22:42:22 ....A 39868 Virusshare.00050/Trojan-Downloader.Win32.Geral.vng-9917a09cd04fa9c7dfb71abfadf38917128ea149 2013-04-05 22:40:30 ....A 25088 Virusshare.00050/Trojan-Downloader.Win32.Geral.vnk-54b3ac840d405266487e80c1e8a779c31992c56d 2013-04-05 21:56:20 ....A 66048 Virusshare.00050/Trojan-Downloader.Win32.Geral.vnk-65c7af61e50e5194ba449f1c51ae5157fe3a8976 2013-04-05 23:51:22 ....A 977920 Virusshare.00050/Trojan-Downloader.Win32.Geral.vnk-95d8b72b8a700a88ad5cebc591abe626c7507735 2013-04-05 23:20:46 ....A 25088 Virusshare.00050/Trojan-Downloader.Win32.Geral.vnk-dd2d4c41c424672ae7d4fbb2305a52dacb2b05b5 2013-04-05 23:56:14 ....A 81540 Virusshare.00050/Trojan-Downloader.Win32.Geral.vvw-9c694580c3757cc8f11326bd3e45cce2ca9325f2 2013-04-05 22:32:36 ....A 8418302 Virusshare.00050/Trojan-Downloader.Win32.Geral.vvx-8b620a13925257e59f3c217f72d1048756b8e771 2013-04-05 23:41:10 ....A 83500 Virusshare.00050/Trojan-Downloader.Win32.Geral.vzm-4d6206bf5b2c6e0c51d1e44a3fdbe6f1ba8ee435 2013-04-05 22:15:08 ....A 83166 Virusshare.00050/Trojan-Downloader.Win32.Geral.vzm-de61ee9b77e9ce0827a2edaad0927b4bb5d68a43 2013-04-05 21:08:32 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Geral.xit-0725b774f3465da7fd3353ded7677db2da09c670 2013-04-05 23:56:18 ....A 25088 Virusshare.00050/Trojan-Downloader.Win32.Geral.xit-41caf4e5586311860abc8d1e596854195580f8fc 2013-04-05 23:43:50 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Geral.xit-81aa4f8425494c1d93429229c647581aecdc1c48 2013-04-05 23:27:42 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Geral.xit-bd1219578954cd8a1d316f1c86657eaf410f0d10 2013-04-05 23:34:20 ....A 26110 Virusshare.00050/Trojan-Downloader.Win32.Geral.y-06a58114d4525d441f76c8c4d9700d773303bfa7 2013-04-05 22:04:04 ....A 24086 Virusshare.00050/Trojan-Downloader.Win32.Geral.y-b156ea07090920411ca28eb885c9c43ad2668893 2013-04-05 21:53:46 ....A 36423 Virusshare.00050/Trojan-Downloader.Win32.Geral.y-c837005589cc0c282d9247f387c169afd5dd8d8e 2013-04-05 21:57:44 ....A 40456 Virusshare.00050/Trojan-Downloader.Win32.Geral.zf-12a2e5784e1be8a617f52b37a521c8d30865f5d7 2013-04-05 22:10:44 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.GhostRA.c-a35f9ce24996f661b3e822e574c608a01b7575ed 2013-04-05 22:51:04 ....A 35328 Virusshare.00050/Trojan-Downloader.Win32.Gofot.a-7ea404947d5252289fba59cabda71b0441114b93 2013-04-05 23:29:18 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Goglup.ak-4d650b1c40cb6d221166de7ee1b3121ca6cde8be 2013-04-05 23:15:14 ....A 122368 Virusshare.00050/Trojan-Downloader.Win32.Goglup.ak-94c5654aafff2f2644a1aea319f091fb67414517 2013-04-05 23:19:54 ....A 1291776 Virusshare.00050/Trojan-Downloader.Win32.Goglup.ak-aebb5b1e8792bca46bc833897ea477c9a33ec65d 2013-04-05 21:43:20 ....A 143360 Virusshare.00050/Trojan-Downloader.Win32.Gogogovb.adu-1bf7970e71db17c94aaacedda8b668a6206d8238 2013-04-05 23:24:20 ....A 98304 Virusshare.00050/Trojan-Downloader.Win32.Gogogovb.bdd-f89e775f8c49fe9639de65d084a8952354fb771f 2013-04-05 21:36:06 ....A 94720 Virusshare.00050/Trojan-Downloader.Win32.Gogogovb.tj-723e8b57178193ba889f522881bf311b96a26f8e 2013-04-05 21:54:52 ....A 96768 Virusshare.00050/Trojan-Downloader.Win32.Gogogovb.tj-edc7a7872c794bbd423378f84ae80975ea2f82b9 2013-04-05 23:23:12 ....A 50949 Virusshare.00050/Trojan-Downloader.Win32.Goo.jv-50add906014f7dee0455c19fd551fbf601e52d66 2013-04-06 00:01:42 ....A 151040 Virusshare.00050/Trojan-Downloader.Win32.Halinker.k-7c03fdbbd4d67f94be3df907e957897108ae99a1 2013-04-05 22:53:20 ....A 26710 Virusshare.00050/Trojan-Downloader.Win32.Halinker.k-87bb334408753eafdf2d1966a214184073e4a3f9 2013-04-05 23:01:56 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Harnig.ai-23c7e10741e23507d402f03aed30911757d0f949 2013-04-05 22:15:52 ....A 13738 Virusshare.00050/Trojan-Downloader.Win32.Harnig.al-8fec63ab32b2c021a7dc64d6dd5c58964ef6aeb2 2013-04-05 22:11:34 ....A 4905 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bb-061815a40a0c048aee372b32775dc4e27fb2c3fe 2013-04-05 21:21:36 ....A 7510 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bb-9e92f0111cb647ff3c44ba51f4a2930432569f99 2013-04-05 22:45:28 ....A 5445 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bc-5ee87b62c0803f88d8fc073874470e7d174636c4 2013-04-05 23:27:28 ....A 5445 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bc-dcff06c5b3076e0bfea39210da53e510b0868f43 2013-04-05 23:45:04 ....A 5665 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-03619ae83019ae58a3ef317515b8fd7e55b88c6f 2013-04-05 23:05:16 ....A 5541 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-06553b1a2ec07a82f30361051b8b7f6994977478 2013-04-05 21:39:40 ....A 5633 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-1344dc5916215a34368d537f2d0346d8b9bba15d 2013-04-05 21:58:38 ....A 5525 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-2441678350485939efa85e0ba89e33b3e39c8317 2013-04-05 22:41:28 ....A 5653 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-6088fbc70a65517b02a7d142480908fbce326d1c 2013-04-05 21:16:40 ....A 5637 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-9296f9b561e916f76b4c07004f8355fc4f4db48a 2013-04-05 23:15:20 ....A 5577 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-cf7210df210ee3cde738ee0da8e6e2e937911aa7 2013-04-05 21:20:34 ....A 5669 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-d95b311f9324d386f948d5c5a109e59e66996ee1 2013-04-05 23:32:46 ....A 5617 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-d97187a8d697115a443324e91f395917f5d9de14 2013-04-05 21:37:38 ....A 5673 Virusshare.00050/Trojan-Downloader.Win32.Harnig.bq-f647c0c5e45a49db7a81317810bc28739358ba48 2013-04-05 23:11:50 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.Harnig.cu-6d7d5c4f9508ee8ebf9223d90c3741e7705384a6 2013-04-05 21:48:18 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.Harnig.cu-ba3c3186d64b0705b9491c15ccb15f1fae8a0b4e 2013-04-05 21:37:56 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.Harnig.cu-c8fa0f6aa78135d0e85b4c812053051b13a6498b 2013-04-05 23:11:12 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.Harnig.cu-ed49461f67bb2176243e5f4ec3ccd60189d5063b 2013-04-05 23:09:18 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Harnig.dd-35a9a50a044c79f3b5c1f97193f276baeb3f51ef 2013-04-05 21:43:54 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Harnig.g-8f0b9c35a8952a129df45c6fad4a0477f1791db2 2013-04-05 23:44:28 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Harnig.gen-013122d9163d6d7e5147e0873083392c261e4a29 2013-04-05 22:55:54 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Harnig.gen-a2d748d84a22ff393a748fe7d1b0f150aba58262 2013-04-05 23:24:02 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Harnig.gen-caa34dbe1a92ee0e27d958b3b0f7e4fa4cc28988 2013-04-05 21:13:10 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Hatchet.10.b-8b5007670a681e5a34a906861cf8ab025349e628 2013-04-05 22:31:32 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Helminthos.lj-3bd5dcddc6b9cd3a8a758e461c0d3d64935b45ce 2013-04-05 22:52:10 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Helminthos.ll-ed6c81357380baf077383b2985b2f809d00346c4 2013-04-05 22:48:08 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Helminthos.wb-039a21b1c6717e3856b505db1dce8d559f354a62 2013-04-05 22:18:58 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Hicy.a-1343022e5d028d42549e1ccb4700119da6e6cc46 2013-04-05 23:58:46 ....A 196096 Virusshare.00050/Trojan-Downloader.Win32.Hicy.a-e90efbec5f8e91b552767075c5b928d413b17417 2013-04-05 21:10:00 ....A 136786 Virusshare.00050/Trojan-Downloader.Win32.Hicy.a-f5cd84f482384e9e74166580ee1fe2d1d9992f4a 2013-04-05 21:24:12 ....A 26240 Virusshare.00050/Trojan-Downloader.Win32.Hmir.abr-c8bc317ddc87c4a99283476aabdd6d925ff8b2c3 2013-04-05 23:26:30 ....A 30016 Virusshare.00050/Trojan-Downloader.Win32.Hmir.acz-6f6f4cd04903a6bcc2cec206d7beeceb5e5ec6d7 2013-04-05 22:51:04 ....A 30816 Virusshare.00050/Trojan-Downloader.Win32.Hmir.anq-43ac53186bab311b48ad37630ee9547afab86f6a 2013-04-05 21:52:24 ....A 29792 Virusshare.00050/Trojan-Downloader.Win32.Hmir.brs-2b24a9df0d4bce3e056f4aec581a172e0540aea0 2013-04-05 21:31:30 ....A 156672 Virusshare.00050/Trojan-Downloader.Win32.Hmir.bum-9eb4e70e01b28d28f40d91b7e7f76489598419c7 2013-04-05 21:38:10 ....A 138752 Virusshare.00050/Trojan-Downloader.Win32.Hmir.byb-569e3837275bcc6c19989e215d486fe30b0acfb5 2013-04-05 23:11:20 ....A 153088 Virusshare.00050/Trojan-Downloader.Win32.Hmir.clo-7c189800b69f4ae58ce16f1a65ea03fd28296540 2013-04-05 23:45:20 ....A 23168 Virusshare.00050/Trojan-Downloader.Win32.Hmir.en-4ddd0b7dc9e94f040f2759ae28f2c58c57e1010e 2013-04-05 22:55:40 ....A 26816 Virusshare.00050/Trojan-Downloader.Win32.Hmir.fr-f60f1d182177eede4d71854ef9a5a4b3e6eecf9a 2013-04-05 23:39:08 ....A 24128 Virusshare.00050/Trojan-Downloader.Win32.Hmir.gy-cd09ed1ead017f0106baec08df8c9f05aa6945a3 2013-04-05 23:53:54 ....A 184320 Virusshare.00050/Trojan-Downloader.Win32.Hmir.hfv-9c4706d5aa182eeb08a7f71583a55aa1c789eed0 2013-04-05 22:13:50 ....A 155648 Virusshare.00050/Trojan-Downloader.Win32.Hmir.ll-8d3c2907091c64be5c3905971e4148760e79266e 2013-04-05 21:56:22 ....A 22976 Virusshare.00050/Trojan-Downloader.Win32.Hmir.nm-96296a09ddd9f0994df1286720c8468888d6ef2b 2013-04-05 22:35:24 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.Hmir.tez-db33f01847c2ee0c1ed7a1b5fc7447dc764dad82 2013-04-05 21:22:16 ....A 27680 Virusshare.00050/Trojan-Downloader.Win32.Hmir.ti-d194b0488331a8fd77af19e9876384da39a8c890 2013-04-05 22:48:46 ....A 482816 Virusshare.00050/Trojan-Downloader.Win32.Homa.aob-0daaab8c6f96754e7400638e55d918480831a20d 2013-04-05 22:26:52 ....A 275593 Virusshare.00050/Trojan-Downloader.Win32.Homa.aup-42ce4b0ad0779784ad704a814876cb1389bdc462 2013-04-05 22:22:46 ....A 446464 Virusshare.00050/Trojan-Downloader.Win32.Homa.aup-7eb16f4c1a74db5fdcda2f7767033193be919ca6 2013-04-05 23:59:18 ....A 1494528 Virusshare.00050/Trojan-Downloader.Win32.Homa.azs-2a97cb79fc0513c6706fa0fad3fd2ee926281b0f 2013-04-05 23:29:56 ....A 720896 Virusshare.00050/Trojan-Downloader.Win32.Homa.bvk-ecd4f1cd2a9c56554bb950b2f94142abd9fdf5cb 2013-04-05 21:24:54 ....A 449024 Virusshare.00050/Trojan-Downloader.Win32.Homa.dws-7fcbe49fa82b831b8b1153c2cccbc580b368967e 2013-04-05 23:12:54 ....A 449536 Virusshare.00050/Trojan-Downloader.Win32.Homa.eca-84ba8bc36bf773ae113ecc1ad5d27aabb1d854f3 2013-04-05 21:50:20 ....A 444287 Virusshare.00050/Trojan-Downloader.Win32.Homa.eik-ea98479f826d0bf5dd31445687430e84fbb3e421 2013-04-05 23:43:34 ....A 524161 Virusshare.00050/Trojan-Downloader.Win32.Homa.fru-4a4deb436a9459bd2174ac76b5c490cefb58b7be 2013-04-05 23:54:40 ....A 332288 Virusshare.00050/Trojan-Downloader.Win32.Homa.gfu-6b5ed0f4699e85ee336c7681fd289fd5a3fa1c54 2013-04-05 23:42:04 ....A 700928 Virusshare.00050/Trojan-Downloader.Win32.Homa.pzs-d43be8339a9d8c3489e456d97cfd65412b821ef5 2013-04-05 23:21:16 ....A 24454 Virusshare.00050/Trojan-Downloader.Win32.Homa.vtk-ff4773325957857054d58eab1d604f0dfd4b1551 2013-04-05 23:41:04 ....A 59832 Virusshare.00050/Trojan-Downloader.Win32.Homa.vvl-055e0bcdcfa23578d4302d7e2d2655cd465a3864 2013-04-05 23:46:52 ....A 37377 Virusshare.00050/Trojan-Downloader.Win32.Homles.a-f44f2934639e14cd8e03725c93a76352cba023a2 2013-04-05 23:36:08 ....A 39936 Virusshare.00050/Trojan-Downloader.Win32.Homles.bo-718d31e717cfa6c06a4e7c859811f093ccfbd3e1 2013-04-05 22:59:44 ....A 35840 Virusshare.00050/Trojan-Downloader.Win32.Homles.u-607559d81d762833f0f45dbbd8d5e756dca2bf48 2013-04-05 21:57:18 ....A 25600 Virusshare.00050/Trojan-Downloader.Win32.Horst.ak-4aa9af72ee3bec426fa25d78dcf1d4e56304d404 2013-04-06 00:02:10 ....A 31532 Virusshare.00050/Trojan-Downloader.Win32.Horst.f-b266aea3c436bbf4d9691bcf79a8f77561c22ace 2013-04-05 21:49:14 ....A 21635 Virusshare.00050/Trojan-Downloader.Win32.Hosam.z-b483816178ff9fb62cd0475e24e53b957efae414 2013-04-05 23:21:20 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Hover.av-4fc1f79e0e9443457aebf86bb7e5d341b35186d6 2013-04-05 21:58:34 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Hover.av-689573512629ddaefc10f6cb2ffaa0be737163f7 2013-04-05 23:39:50 ....A 1957 Virusshare.00050/Trojan-Downloader.Win32.IMCdown-15602d0a16291e1f86197dee4c7bf5bc46619e17 2013-04-05 21:22:58 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.bl-0685fe211ba7da8230b2ea9a62777e4b08c5ebf5 2013-04-05 23:54:54 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.bl-17e787391ea1642b2d69e3e23e7d96fa0a2b48a3 2013-04-05 23:03:30 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.bl-886dbba49febd57661724c152cbf97ec7b964983 2013-04-05 21:46:26 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.bl-ad3c15d6fcc177d44b96a1a512ec4c19ade5c7b8 2013-04-05 23:36:02 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.bl-fa451b1d40e29c6f5ac852d2bd06d792dcd7c0d3 2013-04-05 23:58:08 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-075761abf0d51872bc2868f94c981aedb62f237c 2013-04-05 21:40:44 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-0befc92fb6cb92bbdb5ce9b92e058f1ab14c5917 2013-04-05 23:40:04 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-0f3147d13aea2ee9872156cb20dca8e588ff08d3 2013-04-05 21:18:04 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-228bf5eaccee30a4a3d5c712c404c04b0c95eda8 2013-04-05 22:42:22 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-30f8e5aba72e47a6e05968c5f59c60cee0ba18fc 2013-04-05 22:15:48 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-35dfb2728a6f96c27011cac0f77fe17923f1335c 2013-04-05 21:50:50 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-3d13872c9f994b8b43076eb3c5206201a600b42c 2013-04-05 22:05:42 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-4e0b8b9af74a1fce993f17091b3420fefb7d80dd 2013-04-05 23:40:30 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-4f9a0d41ee27c88c0ea938f54208b71db5dd667a 2013-04-05 22:16:24 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-5ace5ec5f35f0878bd1581dadfc92761cdc60f11 2013-04-05 23:28:04 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-616dccd50f9793feae2989bc6744c6de81c28575 2013-04-05 21:22:14 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-623dbd98bbdb34cab50ba7bd8497e01a3f541ce2 2013-04-05 21:23:28 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-83d006697d7a19d514a687955dfed42188fd8691 2013-04-05 22:14:04 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-8814456dce6bbf821d36c537baf6d747a5891fac 2013-04-05 23:49:48 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-8eb147fa20454b2ef044cddc5f3a4b4f5daa14ec 2013-04-05 21:51:50 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-8f2e0fea37cb9b133d3b1129c7383fcf15d6d77a 2013-04-05 23:58:04 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-90e68385132fd1a6acfd9471e42e7c2a5823d1e3 2013-04-05 22:00:28 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-932bf3c5647da9371a3eae92aa472b344b334867 2013-04-06 00:01:52 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-939ac5b0999bb6a38fb54c6f3061ccda8465cb6f 2013-04-05 21:43:08 ....A 19456 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-a33f23d34eaa7b9be58f7f68a50d013f5923e4f7 2013-04-05 22:00:36 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-ba97507cd95b536c154f15bff6973d4cba24af3d 2013-04-05 23:34:36 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-cbb1bda0beec86794048c04b57463dd80faeb265 2013-04-05 21:19:06 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-d03bb97a44a0c7bf9042e0f2bef882bb7604aa18 2013-04-05 21:36:10 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-d2c0fa9c608177c02388a7d7dc2b8c109296a65a 2013-04-05 22:04:44 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-daecc4bcb1fb883ad061991c5de40d325a9fa330 2013-04-05 23:07:06 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-e4b8460465ba662be8bd6a9edf5a108b5e629e2d 2013-04-05 22:07:06 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.INService.gen-eb3a2224af23bec5538a789f5c999e8951049b57 2013-04-05 22:58:12 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.INService.i-63a898174cf89ce5d3529fea32ba613e253a2680 2013-04-05 23:23:54 ....A 23040 Virusshare.00050/Trojan-Downloader.Win32.INService.i-ddad58f409eabae921a1ed689d941d0ed09f2c65 2013-04-05 22:17:58 ....A 160686 Virusshare.00050/Trojan-Downloader.Win32.Icehart.zg-666348301f008a6cf9d2c833b56ff4139edb71e6 2013-04-05 22:53:40 ....A 1576 Virusshare.00050/Trojan-Downloader.Win32.Iciko.v-26f95e8f75c6378b24d3bcdb52be536c100862ee 2013-04-05 21:09:52 ....A 262517 Virusshare.00050/Trojan-Downloader.Win32.Ieser.c-914bfbd5791a789bd4119aca60fc01409592a5c2 2013-04-05 22:37:06 ....A 5325824 Virusshare.00050/Trojan-Downloader.Win32.Injecter.foi-5597f0eda42ff60811dad58c34ddc0b7927cb115 2013-04-05 23:40:38 ....A 14348 Virusshare.00050/Trojan-Downloader.Win32.Injecter.gh-0564f444314d022282cf0418715cd12dcb708eeb 2013-04-05 21:58:06 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.Injecter.gh-48cc6d927583084dadc7e0879d0c2c74e2ec27f9 2013-04-05 23:44:56 ....A 83456 Virusshare.00050/Trojan-Downloader.Win32.Injecter.gqj-9c1fa0a5e7d26b9be14ba29b0974bfe601cef4ac 2013-04-05 21:50:58 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.Injecter.hep-0b1b498a64a13e52ac720601484e0f91040d2c1a 2013-04-05 23:34:26 ....A 28511 Virusshare.00050/Trojan-Downloader.Win32.Injecter.hep-1f07734c851da449eb148760cffa3b85d8ce0938 2013-04-05 23:16:42 ....A 30720 Virusshare.00050/Trojan-Downloader.Win32.Injecter.hhr-0b938dfbce29eaa8cceae0bc55c1a985685fd9a8 2013-04-05 22:10:16 ....A 30208 Virusshare.00050/Trojan-Downloader.Win32.Injecter.hhr-150fdaba7180febd31da5a07b89f6213c49e9e9f 2013-04-05 21:56:10 ....A 63488 Virusshare.00050/Trojan-Downloader.Win32.Injecter.hhr-1b44f56cefbb5b93a4c7b952c9229db618ca5f63 2013-04-05 23:27:02 ....A 43520 Virusshare.00050/Trojan-Downloader.Win32.Injecter.hhr-9070ac1e3a65de59c1272c39995779fb377b3d91 2013-04-05 22:37:44 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Injecter.hhr-fd27b97b530649b63f1c5afcb656e256ffb3b7d9 2013-04-05 22:34:42 ....A 59400 Virusshare.00050/Trojan-Downloader.Win32.Injecter.hvi-bb2254a15773ff5e4f1658f03bd65f066ebea3ad 2013-04-05 23:11:02 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.Injecter.jge-6708bbab511f11c9b05b2d2c4e9bf506f9935c4a 2013-04-05 23:32:32 ....A 59781 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lfr-76d619f6beaa9b35dd03af4086ef287ce8342180 2013-04-05 22:22:14 ....A 260608 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lja-36f88e04f63a6e341b1a896c56941c2ccfd7464e 2013-04-05 21:57:20 ....A 12288 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lja-4d867cd86be008097db1eae2d10371154dbcd8b3 2013-04-05 22:17:28 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lja-51c4027505d5c885466635a2af435a55e4b1798e 2013-04-05 23:14:38 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lja-5ef611aa2fc4c2bcf133bc31a5ee546e4379eaef 2013-04-05 22:10:24 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lja-69ebb97e2f5700b39fd3b5d6f061e4e38459e177 2013-04-05 23:39:04 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lja-6e541d68c072418710044cf1ef5ef54dd574cb1a 2013-04-05 21:47:58 ....A 12288 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lja-7f53d6ee10ffc40f24303b41016fdbf68733542e 2013-04-05 23:43:02 ....A 37632 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lja-cc2b0dfa11f9c61abb65cff14d9863cf2e24a765 2013-04-05 21:56:12 ....A 71168 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lja-ef8ce3e25f8e73af113acdb60d7226e30971f688 2013-04-05 22:17:22 ....A 583168 Virusshare.00050/Trojan-Downloader.Win32.Injecter.lmd-e6758d403f74c81bb7d1e61de5be88b622ec0ce1 2013-04-05 21:48:04 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.Injecter.tso-0159086da4b0d37fcd1aaecb9f31a49cf9ecadba 2013-04-05 21:35:14 ....A 95286 Virusshare.00050/Trojan-Downloader.Win32.Injecter.tso-ef94ec1300b35ecb4f6434356997e30cccbc87b0 2013-04-05 22:51:10 ....A 10240 Virusshare.00050/Trojan-Downloader.Win32.Injecter.v-3519cfcb67ae3981c3bda31c6875693963bee82b 2013-04-05 22:02:54 ....A 8778 Virusshare.00050/Trojan-Downloader.Win32.Injecter.y-a72b59becdf34cfcaf6f9026b9977dc78ffc2288 2013-04-05 23:13:56 ....A 50718 Virusshare.00050/Trojan-Downloader.Win32.Injecter.zy-cc196ea21f68bd9f6653ab57e20cd7ec64ffd8df 2013-04-05 22:50:28 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.Injepe.a-1944b78c4eae99b5f629c15fbf69bee08d6ecd6a 2013-04-05 23:44:44 ....A 492032 Virusshare.00050/Trojan-Downloader.Win32.Injepe.a-2234a08df71ff3bf35ca1e38489fea09d07184cc 2013-04-05 22:12:18 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.Injepe.a-28bd4db5871ce6d94548ac46cb09b00f56d34f39 2013-04-05 22:44:20 ....A 98304 Virusshare.00050/Trojan-Downloader.Win32.Injepe.a-2b57c02af84686e3fc2f63d3f7c6fc6620123f0b 2013-04-05 23:21:18 ....A 806912 Virusshare.00050/Trojan-Downloader.Win32.Injepe.a-2ef472e424a72e8bdacaf909eb85ce2661ecfff4 2013-04-05 22:42:18 ....A 794624 Virusshare.00050/Trojan-Downloader.Win32.Injepe.a-9d710f16ad7b66867c21942de07c837b57253187 2013-04-05 23:53:48 ....A 13712 Virusshare.00050/Trojan-Downloader.Win32.Inor-520536eeaba50fdc3f824a5a1b980ec178c14157 2013-04-05 22:43:26 ....A 33280 Virusshare.00050/Trojan-Downloader.Win32.Intexp.d-24a67398db08ecd9e318ed3b9a89e92351635035 2013-04-05 22:19:54 ....A 33280 Virusshare.00050/Trojan-Downloader.Win32.Intexp.d-d04a4add1e4db09a07740cd889d5d53b30d290de 2013-04-05 21:19:38 ....A 51712 Virusshare.00050/Trojan-Downloader.Win32.Isof.qh-119e128ea57cb20e9defff8a761bd82353c5f113 2013-04-05 23:17:22 ....A 52224 Virusshare.00050/Trojan-Downloader.Win32.Isof.qh-994d4b063c59a978b0b613dcf31023ecf9ad14b1 2013-04-05 22:07:04 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.IstBar.bz-ed1aa4e3e2d1109d6897d8c10aa587ab7dfe03eb 2013-04-05 21:58:30 ....A 180224 Virusshare.00050/Trojan-Downloader.Win32.IstBar.e-16ddfca918119b4442d8dd2e977f98a380749682 2013-04-05 23:52:48 ....A 146880 Virusshare.00050/Trojan-Downloader.Win32.IstBar.fo-65d98e0590d34548b5785448b4931232a599f00b 2013-04-05 22:01:54 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-07343cf87130ae97cb2ac34bb5fa72e6f9e4ad98 2013-04-05 23:44:40 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-16b5eac763755582818fc347b708552b8202d7c0 2013-04-05 21:18:32 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-1e2de2b5179e1b944079d31b806e402935f1e2a6 2013-04-05 22:15:16 ....A 27904 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-20b074a2c5701934f13da4ea99cb1181a3f31537 2013-04-05 21:28:48 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-36d3d8160113c136b55158d683d8c20b20e275a9 2013-04-05 22:00:30 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-5529b530923c9087ceb14e81c0e58f6f8a7a7b18 2013-04-05 23:24:52 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-5d7b6b8be2dc61ab515c5db6177cb6e0c7ff7b18 2013-04-05 23:50:12 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-759d36afde2c7636df3dc9bb2c1b53293fdaa7a9 2013-04-05 21:48:04 ....A 25856 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-87edcbe14e25f7a19639930231e41f170e608eb4 2013-04-05 21:42:58 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-8e5e34facea3d6ebf0104709ea60a1cac16f5eaa 2013-04-05 21:23:28 ....A 30976 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-8e6df656c24ad4f996bd94a21c47d6dbb2e23b75 2013-04-05 21:11:18 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-94f40b1c0792b74e53b9342c8cff27092f9810cb 2013-04-05 21:58:34 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-acdd36e1b69f74c521051cc02ce07c7b2a5f1a26 2013-04-05 22:07:00 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-b0765c94e4d8ce34bce4766d215178d32b451215 2013-04-05 23:19:42 ....A 24320 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-b4b126d9ae62a4ec6eeb1bad1f31949523fc40f2 2013-04-05 22:06:26 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-c464f493121d9bd1179c56afd57f04b7744489a0 2013-04-05 22:54:48 ....A 25856 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-f36732407b62f3d9aead74ba88dc62a288b3c936 2013-04-05 21:58:24 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gen-fb729b92abafeb513303adce71fd8ab4ec99576c 2013-04-05 23:10:46 ....A 184320 Virusshare.00050/Trojan-Downloader.Win32.IstBar.gg-6b03d62d7104aded4190e62cd8955b92a1fbebbb 2013-04-05 23:03:18 ....A 77312 Virusshare.00050/Trojan-Downloader.Win32.IstBar.ik-4b46b9c990ba3ba3dc7e1fe9894610a7c877200e 2013-04-05 21:54:48 ....A 1282985 Virusshare.00050/Trojan-Downloader.Win32.IstBar.is-d5455da1890a7cc6ca91c082cf093e1b5ecb625b 2013-04-05 22:03:00 ....A 68427 Virusshare.00050/Trojan-Downloader.Win32.IstBar.ja-73873cc803f0c6473ec9df63d0948deeb24eca0e 2013-04-05 23:09:52 ....A 4591 Virusshare.00050/Trojan-Downloader.Win32.IstBar.ja-e3d6d4ed83a7ea96200b376c9d7ce92cf04fbe2b 2013-04-05 21:27:46 ....A 480768 Virusshare.00050/Trojan-Downloader.Win32.IstBar.jm-2986afea543eac7e5f89e21ee81cb8d225e71242 2013-04-05 21:15:42 ....A 76800 Virusshare.00050/Trojan-Downloader.Win32.IstBar.kn-26583a588615a634716154f001d61765fb20575e 2013-04-05 22:34:06 ....A 417792 Virusshare.00050/Trojan-Downloader.Win32.IstBar.o-380b7724166fe7426e89a660d335916d3d8a1cad 2013-04-05 22:55:06 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.IstBar.oe-6a85731957cd304c78e2df5416c3bc87336fb6e9 2013-04-05 22:16:00 ....A 25936 Virusshare.00050/Trojan-Downloader.Win32.IstBar.vmh-36d48bdc85031345ceba8169acd59819db2fd730 2013-04-05 23:23:52 ....A 262144 Virusshare.00050/Trojan-Downloader.Win32.Jeehoo.an-aa4a8f8d5d63adfab7c7d74af38165263c47bd2d 2013-04-05 22:49:02 ....A 229376 Virusshare.00050/Trojan-Downloader.Win32.Jeehoo.n-85086fa1b42daa6b317225c1f10cb63bb99d913d 2013-04-05 22:09:20 ....A 1081344 Virusshare.00050/Trojan-Downloader.Win32.Jeehoo.q-47901edfec532b7d519adaeb7c8f2bb83b935500 2013-04-05 23:36:34 ....A 270336 Virusshare.00050/Trojan-Downloader.Win32.Jeehoo.q-72724ce75afc5b8dce7133899b7633a8cb32a31c 2013-04-05 23:40:36 ....A 540672 Virusshare.00050/Trojan-Downloader.Win32.Jeehoo.q-7654a26d4ce7538dc5058c8c454e81f8f2b4381c 2013-04-05 22:26:52 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Jeehoo.q-964f5efeeb696bfd5dd21ac763056d2e5ecbcbcd 2013-04-05 22:00:44 ....A 212992 Virusshare.00050/Trojan-Downloader.Win32.Jeehoo.q-d867b08b657e7a93e05fe742056976fbb4b7bd09 2013-04-05 22:00:04 ....A 212992 Virusshare.00050/Trojan-Downloader.Win32.Jeehoo.q-f50abb9f410c1bcda3767981cd0299f479e120b6 2013-04-05 21:55:06 ....A 98304 Virusshare.00050/Trojan-Downloader.Win32.Kach.aas-51830ef2365554bc0c9a12061253991600653c46 2013-04-05 21:58:44 ....A 78848 Virusshare.00050/Trojan-Downloader.Win32.Kach.azl-3ce722bd81c5ee172aa064e59419679cb13b0dc5 2013-04-05 21:20:48 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Kach.azl-51e44513b1a4efcf8cc5890e3a1699ac2015bd11 2013-04-05 22:49:04 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.Kach.jh-6477c1762d4a977b75fbb190bf37a48a9690adcb 2013-04-05 23:09:42 ....A 301056 Virusshare.00050/Trojan-Downloader.Win32.Karagany.asx-1557261aa56ecd7f355f104b80ad8ad2f620eee2 2013-04-05 23:21:22 ....A 301056 Virusshare.00050/Trojan-Downloader.Win32.Karagany.asx-2e265499ceaeb7e667bd9bc071dcfa31d07b143e 2013-04-05 23:08:20 ....A 327902 Virusshare.00050/Trojan-Downloader.Win32.Karagany.asx-789f321e2d8950ea59917e7830f09381c219ca91 2013-04-05 21:49:50 ....A 296960 Virusshare.00050/Trojan-Downloader.Win32.Karagany.auy-50df877141f547eb83e8c4ba5767e237c4b479a4 2013-04-05 22:35:34 ....A 19456 Virusshare.00050/Trojan-Downloader.Win32.Karagany.puh-dfc60c94b4529e62859763fee6b9b1c28b37e6e2 2013-04-05 21:54:08 ....A 12232 Virusshare.00050/Trojan-Downloader.Win32.Kather.e-6397985bc12b6c0d7367bb5782af8e95d17446d7 2013-04-05 22:13:40 ....A 192512 Virusshare.00050/Trojan-Downloader.Win32.Keenval-c927d6fe972e84215bbc7ca40979088e5a2891bd 2013-04-05 23:30:38 ....A 62707 Virusshare.00050/Trojan-Downloader.Win32.Keenval.e-3713e7c50f7ce9395a509d282aecea2aaa533013 2013-04-05 23:02:48 ....A 2004 Virusshare.00050/Trojan-Downloader.Win32.Keenval.o-63fd989b524252203d62024f8d9a78bbb97ee161 2013-04-05 22:48:50 ....A 1206272 Virusshare.00050/Trojan-Downloader.Win32.KiayksayRen.b-2c6a3b597b4403d7e282aa834049a3f3cbf6ef0f 2013-04-05 23:30:38 ....A 23274 Virusshare.00050/Trojan-Downloader.Win32.Kido.bj-13463f92d0290d74d30c7587f68c54db8947c566 2013-04-05 22:08:06 ....A 28318 Virusshare.00050/Trojan-Downloader.Win32.Kido.bj-22331671b236e6ebfc4981585981e575fc58b633 2013-04-05 22:33:18 ....A 26064 Virusshare.00050/Trojan-Downloader.Win32.Kido.bj-5e36dc0ccb206ea23b33ce00c20f5b5cf070900f 2013-04-05 22:07:02 ....A 24372 Virusshare.00050/Trojan-Downloader.Win32.Kido.bj-77cb11e3f06ec220010260df1a2fed4f841d674b 2013-04-05 22:48:48 ....A 19586 Virusshare.00050/Trojan-Downloader.Win32.Kido.bj-8d215c583c017814d58c83ff32d751d23caa4bc2 2013-04-05 23:51:50 ....A 19712 Virusshare.00050/Trojan-Downloader.Win32.Kido.bj-a715a5c196214b24457c5c6623f5dd2e931b1a99 2013-04-05 23:10:26 ....A 76816 Virusshare.00050/Trojan-Downloader.Win32.Kido.bj-b8ad03ce10cd767e98b526e241e08171984ce72e 2013-04-05 22:10:22 ....A 163934 Virusshare.00050/Trojan-Downloader.Win32.Kido.bj-fbe21ec9933b69b1e0d957b28d012da3fa5cb416 2013-04-05 23:17:22 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.ab-2494605049076d6e9caa326dd5722705d766ba06 2013-04-05 21:48:32 ....A 108856 Virusshare.00050/Trojan-Downloader.Win32.Klevate.ag-774584c1d5c33b4b9b42588630de2a201d20f115 2013-04-05 22:46:16 ....A 117328 Virusshare.00050/Trojan-Downloader.Win32.Klevate.ag-a5806b644e4fbdae976811eb3481185a46bd548c 2013-04-05 21:56:20 ....A 111680 Virusshare.00050/Trojan-Downloader.Win32.Klevate.ag-a675bcc8beabf838841facb71c218e7977de8bc3 2013-04-05 23:05:12 ....A 107444 Virusshare.00050/Trojan-Downloader.Win32.Klevate.ag-b794f3abaa53499bc8208a015998516765138d85 2013-04-05 22:03:12 ....A 127488 Virusshare.00050/Trojan-Downloader.Win32.Klevate.aj-22325a6594306ff22c02f5529369db25beb7dd14 2013-04-05 22:13:56 ....A 127488 Virusshare.00050/Trojan-Downloader.Win32.Klevate.aj-54088000a17029df6e5a713cbe9b1f4791707ab0 2013-04-05 22:19:52 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.at-299b24a90b596e79e80a289c1e48655c20025c65 2013-04-05 23:05:32 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.at-2f9529d5b323ee54749ba01ff9c43cc569ff8efe 2013-04-05 21:56:50 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.at-45f9d4bd3ed80199f792bd009f5266898894dde2 2013-04-05 21:26:00 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.at-4c23e6b80c2a3be3527f3655fc6274f15e6ec21e 2013-04-05 23:57:04 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.at-4ca583f8b072225450584a562675b056f30f73ac 2013-04-05 21:55:12 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.at-868f12d929849a47634e32761a790d7a02586dd7 2013-04-05 22:48:30 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.at-8c788d8077d086c8eddebdb3f60eb23ec11abbfe 2013-04-05 23:30:38 ....A 104619 Virusshare.00050/Trojan-Downloader.Win32.Klevate.bp-7ee7bbc1ca445b20f3096f7246b82edc533c4915 2013-04-05 22:18:20 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.bp-8c71c0e86dbe7e3f1784407d3ce54e2fa167b422 2013-04-05 23:07:48 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.bq-aaa4938eb566a61e850c5e593c46386dd35b4461 2013-04-05 22:14:16 ....A 131584 Virusshare.00050/Trojan-Downloader.Win32.Klevate.br-1e17d6f700f5e76edf69ca941d71f99f9d57f5b4 2013-04-05 22:20:22 ....A 104620 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-108438bd5dfe1d39dffe76dfcf9e4dfa459edb11 2013-04-05 22:46:34 ....A 111680 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-140b98160c50930068e93463a09bc249bf749675 2013-04-05 22:33:38 ....A 105449 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-144461c0734aacccdec7903021e8a0cb7926a903 2013-04-05 23:52:10 ....A 107444 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-4117f027895948091dc0aee39fa590b2db4c7e5b 2013-04-05 22:01:38 ....A 113098 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-45079e65150174ef3e344c6b6589f089a34fecca 2013-04-05 23:47:12 ....A 106032 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-6fde3e01f0a95f3cc64e37c23b965142f2e9231a 2013-04-05 22:36:00 ....A 128000 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-8e11e7eccf92c11abfa3fa19c9d93dd0bb455277 2013-04-05 23:02:42 ....A 110268 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-926a0b2adffbf7cabaa66e73e170afb98f123e2e 2013-04-05 22:34:06 ....A 111680 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-c93c74e3e2a588b1a1f47f0b0130e367290b7324 2013-04-05 22:50:44 ....A 104043 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-cf90e076dbd7712c98172b585751ec3b257dfcc8 2013-04-05 23:00:06 ....A 108856 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-e36b969ffbdbbd22726cc24ffb4d82107b17dfe2 2013-04-05 22:18:14 ....A 115916 Virusshare.00050/Trojan-Downloader.Win32.Klevate.l-f43d86fb3a085de1eb0bda96151ac0cbee59acde 2013-04-05 23:02:32 ....A 108862 Virusshare.00050/Trojan-Downloader.Win32.Klevate.w-1092ba4f3be33f80267ff9954e07eaf80a960a82 2013-04-05 21:39:54 ....A 107444 Virusshare.00050/Trojan-Downloader.Win32.Klevate.w-2c6c5f7fa7b232063b55b1e9048d2a173c5f8bd3 2013-04-05 23:26:18 ....A 129536 Virusshare.00050/Trojan-Downloader.Win32.Klevate.w-5c0ce538787c6dfa4c59cce0bdc3412f242b46cb 2013-04-05 21:58:54 ....A 118740 Virusshare.00050/Trojan-Downloader.Win32.Klevate.w-bd23d31998ca1eb0b6782fb02f9f05fbfae3b9ff 2013-04-05 22:34:50 ....A 107444 Virusshare.00050/Trojan-Downloader.Win32.Klevate.w-ddf6fc73c05bbca889de4e47ed2831349dd845c0 2013-04-05 22:47:00 ....A 93324 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-08195cb55af6e8f70e778f767788f21da209f96c 2013-04-05 21:37:28 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-0ee63fba3f69da68e627eae07f04309b351a466e 2013-04-05 22:42:32 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-1cf7286767f3f0e147d66e9957842f587fbe43e7 2013-04-05 22:39:58 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-243789ac0f390e76f0820c48f839557f81096cb2 2013-04-05 21:24:38 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-34b86ea02b6aa8d968823900ba21c717baa32ec0 2013-04-05 23:08:36 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-3592545891f9f0777b68f48eed61e87d555d9e89 2013-04-05 23:29:08 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-36d29c374efe51d3c725b9f145037974173521aa 2013-04-05 21:12:14 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-536beac6d603f5376c9f6573bfb554619ba7f26e 2013-04-05 23:05:00 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-6eafda08f6848fe902944b3ec1339796d42ee6da 2013-04-05 22:52:54 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-75267d08a2532dfb260f2f2602b8cbbde2db56ee 2013-04-05 22:48:26 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-7a1830a32b27b3fd40088b0574f1778dd66ed57e 2013-04-05 22:56:02 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-8386578eee6bc7774701bd4b04b49e5606d102b7 2013-04-05 21:45:06 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-83fc30b1a87c7e8f65da0e2779954cfe49abc021 2013-04-05 23:53:46 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-8cb90a21fb54516aba6822aaaad4476d877a1f3b 2013-04-05 22:00:26 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-a49ec55b03bba577013092ae5c6ea6b6ae11d46b 2013-04-05 22:40:30 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-b131e3f7d4eeb44171d5d3b230dd0e93e7f739db 2013-04-05 21:42:52 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-c1900d319836ff6f8e30c1ba1c7c99b2b06b49ef 2013-04-05 21:24:20 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-cea4217e08a7f960bfab4a066fd9bab26e276922 2013-04-05 21:49:00 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-cf9c672580a57c6bea6829b8c7252effee510209 2013-04-05 21:34:40 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-d3bdb9e24eaab4c9ad8191c3382123fb52aa8f2a 2013-04-05 23:05:46 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-e554ee963994dc504b7f8731792b3694ad5e2014 2013-04-05 23:56:38 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-f127b79044f4e5dfc47e622509c2ca58716e178f 2013-04-05 22:44:02 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-f1ddd622fa03b0887598b8bb72a2d3bb19ee249c 2013-04-05 23:22:22 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.Klevate.z-ffdeb903adaea09b4987c368eb1cef9b702d1e9f 2013-04-05 21:57:28 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-24995cbf6d5bcdc199d7e297550271f225abe435 2013-04-05 23:32:34 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-39e292e4eafeee4d399c8d35a8789e54cff72878 2013-04-05 23:49:04 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-4e8df0b098234224fc932b11535a157ffd7b1da7 2013-04-05 22:02:00 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-74b0737a536a99908a9215da0ee3cc3bf3bbaf92 2013-04-05 23:08:42 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-82d83676d867fb01426edf17c1204c3a653ddc9b 2013-04-05 23:07:48 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-9844925b87a3b3362a260cb9a16b43b300f58f5d 2013-04-05 23:28:36 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-999e46d24ee624c22ee54c2f143d659edbc90186 2013-04-05 22:07:20 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-d449d097cff1051b8b9a40a0e972d95fa49415ac 2013-04-05 23:41:34 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-ec4ff54e4382554e6c9ebfcfb669d1c86359b10a 2013-04-05 21:07:44 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-f9b5174b5078233a24e7987a0115e4cef7563611 2013-04-05 23:49:02 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Klezer.p-ff8532d7f9cf46ccb10e0784a95174e7840a4958 2013-04-05 23:55:54 ....A 1333832 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.ao-0bd109fb55601c181f754cb731f1caed5dfd7e03 2013-04-05 22:18:02 ....A 1333806 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.ao-7e30b0bf1cc623a46d20555b15e24a7a89572974 2013-04-05 23:20:46 ....A 1333900 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.ao-cd14355872bb820b0f13f2f8b68696882ea77a01 2013-04-05 23:16:32 ....A 1333900 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.ao-db17d2ef93f8cee8ff57e52bbe796b8b0469d781 2013-04-05 23:28:28 ....A 317607 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.av-71832b37ad7e4c8b882284ece3bdb2c5f9bdf1a3 2013-04-05 22:01:04 ....A 281258 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.cfw-feb2208a17c240b7c2f7541edeb128cbd847df4a 2013-04-05 23:19:22 ....A 1304302 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.cgd-69fe8275489ee50918ae6a8ca505ed5a418e6e23 2013-04-05 22:27:12 ....A 317607 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.cgd-7d4f42567c9c8f2196dc01deec9605bd33d9457f 2013-04-05 23:52:56 ....A 1304204 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.cgd-804d784fe65dc10a80fa685edd53c1e449a5622d 2013-04-05 22:52:26 ....A 317561 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.cgp-14ee532f11dd1044fc76c7af6fcbbd1f81717a15 2013-04-05 22:48:22 ....A 1345171 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.cgp-1ef5ffe66384617f1bb9239c9bbcb2c1dfc3f1e1 2013-04-05 22:06:30 ....A 1345102 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.cgp-ff8e12866bb340e07f36d3d510ed9bd0de9dab6b 2013-04-05 23:37:54 ....A 655392 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.cgr-e199f584e2021d6449f685be9d3874de008518ff 2013-04-05 23:16:56 ....A 655392 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.cgr-fbfda62de2614cfc8325943be9aaef8e81835d86 2013-04-05 22:31:42 ....A 1351680 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.fu-48e12c905d42c6f40591a7b635e66ebc5300bbd4 2013-04-05 22:27:06 ....A 1351680 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.fu-50694239239874ade6344fd9c93399d9f3bf601a 2013-04-05 22:15:52 ....A 1351698 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.fu-9d020bb2bce46440931bf5c0d18fa9a180fca8e6 2013-04-05 22:16:28 ....A 315653 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.fx-149e4558c2bec862e458dee43f611de62f51d3c4 2013-04-05 22:34:24 ....A 1335300 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.fx-cf57e462b816b7235544145d36b651d26a8c51a1 2013-04-05 22:43:00 ....A 1335300 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.fx-f5b2c20ed9bbe2dc77bcabfda4d31f1d416580f9 2013-04-05 23:30:00 ....A 1335296 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.gb-8573f987752ce32f4c391c505cca1477f243a26b 2013-04-05 22:42:16 ....A 679968 Virusshare.00050/Trojan-Downloader.Win32.Knigsfot.k-28d75ba252dfdffd25ea1a9bcdb6ec6c51963e78 2013-04-05 22:06:02 ....A 1536 Virusshare.00050/Trojan-Downloader.Win32.Koone-f3ace130e69e5691f17f097baf48019d2fb2f6a1 2013-04-05 22:34:44 ....A 229400 Virusshare.00050/Trojan-Downloader.Win32.Kuluoz.a-075cbe1ad7d8c64949c61c70cd4e18b037f00bfc 2013-04-05 22:19:16 ....A 271360 Virusshare.00050/Trojan-Downloader.Win32.Kuluoz.a-416faba3045952a0ba803b84b4b3626c4a71c1ac 2013-04-05 23:59:24 ....A 271360 Virusshare.00050/Trojan-Downloader.Win32.Kuluoz.a-506b2385e2eb06c3e8b86d73ce4e59ec53e17347 2013-04-05 21:23:02 ....A 263168 Virusshare.00050/Trojan-Downloader.Win32.Kuluoz.a-7671ff1bff5d7679429b7738f35ad6420ab4b33e 2013-04-05 21:41:36 ....A 35840 Virusshare.00050/Trojan-Downloader.Win32.Kuluoz.akk-6a34632c0c0524d5190fae36f6ce2db54ab8a3bf 2013-04-05 21:29:34 ....A 62613 Virusshare.00050/Trojan-Downloader.Win32.Kuluoz.akr-dea677f2bebfbb73480b899be2653bbbddf24d26 2013-04-05 23:59:26 ....A 436736 Virusshare.00050/Trojan-Downloader.Win32.LameWeb.02-a0931a90465ad4131c8383c09ba972ab1e93175b 2013-04-05 22:02:14 ....A 36866 Virusshare.00050/Trojan-Downloader.Win32.Lemmy.y-238bdef39141ec2fc46ad85e1b5dcccf7b1cfa1a 2013-04-05 21:44:10 ....A 171008 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dg-78883eee6412924d2181b65e2da3fff4ea67977f 2013-04-05 22:10:26 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dg-7dac9054d8b17f0e19b970ac2d6641612618b31a 2013-04-05 23:53:06 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dg-8c374fb6ba83672fcb96173b525ada21f775c47c 2013-04-05 23:11:16 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dg-9bf909bde6f75c4c0c5b8fbdda434aad4358723f 2013-04-05 23:30:16 ....A 183296 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dh-2fa95c396d74d0d6d0b8a26814ba26de5095a5a4 2013-04-05 23:48:18 ....A 125952 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dj-07d3d9a5a51ffbde717580f12f6db2fe0ecd8e25 2013-04-05 23:48:42 ....A 56832 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dj-108972abe0fb662a5eb0b7969da0ac741490d7f0 2013-04-05 21:42:34 ....A 41472 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dj-1369510a8e2f6cbb9abfeef9a9b35a3750d9fb48 2013-04-05 22:16:28 ....A 100864 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dj-22e4b4f6c44d5230308f22d45beeda847dbe5ae9 2013-04-05 21:29:16 ....A 31744 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dj-31d08493c5251982653b7c0c7e45401e462c7f18 2013-04-05 22:45:40 ....A 57856 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dj-5603e75717b8bb62e52911dc8b70115690af156a 2013-04-05 21:55:54 ....A 46592 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dj-7585fb0e746fae6ab8a1cabe1f9119f63f0a75b8 2013-04-05 22:49:50 ....A 258435 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dj-a51048e639d817eb5276504c2d0eaed95f338d91 2013-04-05 23:44:10 ....A 60416 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.dj-a658cffb965b07ddda53683f51a3b65b60097b5e 2013-04-05 22:02:46 ....A 24064 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.ke-1e605e0bb3ae1c65a9a870b4fe930fb479cd8474 2013-04-05 22:41:34 ....A 20888 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.ke-8983c58b45d766166bb4db6b581c96ccba6a6df6 2013-04-05 21:35:04 ....A 30208 Virusshare.00050/Trojan-Downloader.Win32.LibPatcher.m-90ff358a100407fd6fedafafe426af4b091c1dc6 2013-04-05 21:32:00 ....A 678587 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-006233d8ed94487c65c06ca6f2b4b75d38cda21a 2013-04-05 22:09:12 ....A 828988 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-02292ed299e215b3b230a57b6db21fb667448ea1 2013-04-05 23:15:28 ....A 738802 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-04389c31dd883994a3b51450510b1a37af171051 2013-04-05 23:06:44 ....A 918898 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-062f76919af08c657e59eb16607793a25a3ab70c 2013-04-05 23:52:36 ....A 740766 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-0ddc1566efbd5117b9658a8bb43f9b2246eca16b 2013-04-05 22:34:32 ....A 739306 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-2764be8ab09b89905c50baa583ed0629f9e1cd25 2013-04-05 21:35:30 ....A 787004 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-2d519ca0e23dab9b9f8a5705184c0bb525926db7 2013-04-05 23:40:00 ....A 769376 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-3595f8713a69c4afa5dcd065c0e9722cdc969b2f 2013-04-05 23:08:38 ....A 667802 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-3f60a5144bc60d70773218a84e10b542358402f2 2013-04-05 21:32:00 ....A 627928 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-46f8a661e594c08a227baa1591a44d82bfcc5a43 2013-04-05 22:56:36 ....A 898766 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-490ea361a282a16a758a79340ddb5f2379705a44 2013-04-05 23:27:02 ....A 843620 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-4f84b9d762406fd1f7afa4c172ea01d945d8ef31 2013-04-05 23:34:02 ....A 779547 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-52688d95af124a037f068700e1ae290ddfb6468a 2013-04-05 21:24:44 ....A 1496443 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-590d0a0eee9955975d9a7d23d08f84f780654112 2013-04-05 23:44:58 ....A 1496140 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-66f8435985ac171cd0978b27350a051baac6452c 2013-04-05 21:56:28 ....A 741153 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-8c6572e169c6802c0faee275efb356094edbe988 2013-04-05 21:56:56 ....A 627771 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-92da2d6d7489e742b94b233ff55e568cec68235f 2013-04-05 22:06:18 ....A 868971 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-97dff9fc1471d1f0fbb9be4100674abfb5158ac4 2013-04-05 23:39:34 ....A 849633 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-997e1601246569dce08b05d4c2081d451e22053e 2013-04-05 22:37:00 ....A 793786 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-a06c89d9b1f900bd1f831ae69ad15df48f0c3c1a 2013-04-05 23:19:32 ....A 689528 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-a7f25a49d59eae4fb648d26d32e79f33838dbfe4 2013-04-05 22:11:26 ....A 747621 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-b332a013cfbd91b46158477061ae4705ce6d1e48 2013-04-05 23:08:54 ....A 1889670 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-b8a682ecbadb20db12a502aaedb838a0fb36533f 2013-04-05 23:28:26 ....A 869294 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-c69618334b2369d587b4a9cc4a068e58afa33dd6 2013-04-05 21:49:44 ....A 841310 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-d01434219bd8563a2329a4e8c5e2aa32e6906370 2013-04-05 21:53:44 ....A 643415 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-d01b6c75ede57d4329cc8c1f89064840547a10ca 2013-04-05 22:00:30 ....A 823829 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-d896206ae19dbe2d738553f8e4eff9abaa3fded9 2013-04-05 23:26:36 ....A 740755 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-dc40e53bff2f4065716ea9bf02b060701fb7be2a 2013-04-05 23:55:34 ....A 769220 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-e14711f22520db99402ba7853782267d5bffc718 2013-04-05 21:37:52 ....A 622351 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-eac785061793a3ddb7b8085c5068096bfb2da764 2013-04-05 22:49:36 ....A 779107 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-f8d120bf8e30f9351c5f8e4db5e0cf97ca42f599 2013-04-05 22:27:36 ....A 1605265 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-f9e085c660413a040320022252dc4ca3eb032be1 2013-04-05 23:13:22 ....A 1544413 Virusshare.00050/Trojan-Downloader.Win32.Lipler.axkd-fb8798d393a1482e0fe587d091d9c73a75eb692f 2013-04-05 23:36:04 ....A 56949 Virusshare.00050/Trojan-Downloader.Win32.Lipler.boxt-9fb3a45609fb140706d6c2e2b7a7c17e1cffbe9a 2013-04-05 23:08:32 ....A 233584 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhh-1f26c06b5b197eb692fdefe79b3074c84993a690 2013-04-05 23:30:14 ....A 652176 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhh-5c9d301260ccc2c6dd328f0b1867da309e2e0c4b 2013-04-05 22:24:12 ....A 652176 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhh-c75787a4c6d1a8adb13ba8c80829dd2fd2765086 2013-04-05 23:37:30 ....A 289728 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhj-2261ca3374525dc4cba35d933178d8959ce18821 2013-04-05 22:03:00 ....A 278704 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhl-1a911f20c1b39c8e9abc8a010fa3a7ffe228c8b6 2013-04-05 21:56:00 ....A 216608 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhm-da5cdaf4c89e2c917a39f6b136da68d04cd41569 2013-04-05 21:51:10 ....A 233112 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhm-f530d25d916c28905e3cb9c1cdc77ba6e64f1aac 2013-04-05 22:43:52 ....A 233000 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhm-f66d52a807ee016527dc75c913cc977bace0e8e5 2013-04-05 22:43:46 ....A 414080 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhp-c407b6cfba65176639ddb12a6d614c5110310b5d 2013-04-05 23:12:28 ....A 216792 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fht-322178f307370f573941fea1f94ee4f336395077 2013-04-05 23:17:52 ....A 227544 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhv-c90ffe0756f1b7d15215dc93e1f182aae264860a 2013-04-05 22:24:48 ....A 73024 Virusshare.00050/Trojan-Downloader.Win32.Lipler.fhw-7f4a873688e4f6cfc3b1e2d5d6bfce75bbbde305 2013-04-05 23:09:12 ....A 849911 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-17a3395e6a9086ece7475307e43c1ab3e1e41adc 2013-04-05 23:58:24 ....A 662354 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-2370c04f2b176e3a96313368daf376e55cc6b301 2013-04-05 23:44:04 ....A 633518 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-3356b29f6effb39c81043e5e0cfefe7982dc70a5 2013-04-05 21:31:14 ....A 669356 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-33676df51d1274119bca6dd4f2d141e97c95a2f7 2013-04-05 22:46:08 ....A 760336 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-4faaf15dc568c4caed8f4fbf8d66da837cfcad9d 2013-04-05 22:54:38 ....A 658737 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-511c23c76e37871fcaf4d66fc8472da95f23b9a0 2013-04-05 22:46:24 ....A 848571 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-59ec2a4912bb2c5633b455eae4ecb34d5e48172f 2013-04-05 22:47:16 ....A 757873 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-7d3a29b969c7d4267168e72d3cf280af01ff9d95 2013-04-05 23:43:22 ....A 636535 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-7d5f11652ae92344872babd95a59fa4c242a962f 2013-04-05 21:29:36 ....A 659886 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-99193c815afc0d93acb8e577b6b8bf78d8a16258 2013-04-05 21:47:36 ....A 631519 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-b1dab1074f445786aa83c9f4f60558531d3c9e10 2013-04-05 23:22:52 ....A 659755 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-d1a37446b075c43136e41e974dc7b2bc34038e0d 2013-04-06 00:00:54 ....A 848421 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-d9161366b62efe99aeeba5d50b05d36d0112f400 2013-04-05 21:37:16 ....A 710340 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-f62a986672271f9fdd8908db0713e7d3f1ec7100 2013-04-05 22:48:50 ....A 658787 Virusshare.00050/Trojan-Downloader.Win32.Lipler.gen-fcbe37fbadab29c19151c179ff83d1561e3011e5 2013-04-05 21:40:10 ....A 1183506 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-01abf602dcbc8e6049b3def00fc5cf37434b6bbe 2013-04-05 21:49:46 ....A 996663 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-0742e051fee442c6876f2d75509bc6211695fe7a 2013-04-05 22:48:14 ....A 1165737 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-0990a23b4e9eee1160e47717811e4146e43ad1ac 2013-04-05 21:41:54 ....A 1132839 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-0a34accc083a60254d4c471958bdbb5194d5ad35 2013-04-05 21:23:56 ....A 428608 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-10f997a77e3b11cd145d934ab7c8c2f92a58bc95 2013-04-05 23:27:06 ....A 1183776 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-18ce8cda017b918b2084580f4363590ee8f4fddc 2013-04-05 21:36:48 ....A 1183948 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-2179edcc99bf9e7e19006302567e6d4b0e47e951 2013-04-05 23:11:54 ....A 1183849 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-284657a30a32b930d4369080bb88cf47ae3bc623 2013-04-05 22:36:32 ....A 1167253 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-287e7009df3bc291558c5e9e65dc3b5723e3ee60 2013-04-05 21:25:44 ....A 1184041 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-2d4487ed2fd7017dba302d7fe8cd556b6712ab9a 2013-04-05 21:26:34 ....A 673865 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-2ec3bfa0ff0b3a9f156c313d0ca312f290a9a250 2013-04-05 23:47:04 ....A 1576516 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-2f33478b269429a522daf1333f3fc4f024eaaa87 2013-04-05 22:46:08 ....A 428785 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-41cb5b8cc3651086d9234acbe9a520642c741c12 2013-04-05 23:54:08 ....A 1184235 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-468a5fd2a91257d6a4e4336121bd4426ee7fdd2f 2013-04-05 23:14:12 ....A 1183459 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-4ad79799cbd52423864f4980e91f59ba2d831edb 2013-04-05 23:30:46 ....A 1184095 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-5a6d7d14b6e25b61551746b71f53b0097aa8e282 2013-04-05 21:37:46 ....A 1183968 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-7169db5656ffa1eea730e3ff340c54ac3b3fbce3 2013-04-05 21:27:30 ....A 1981272 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-78aab2d71bb5b6a8d43901f6596ff9a521e6564b 2013-04-05 23:01:08 ....A 1575736 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-7af1cd1b6550efb56b8871713d57e1224c5c4bf6 2013-04-06 00:03:24 ....A 912356 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-7b58e69d09bbb818cce1f1edc2a5f9207b8aa4f2 2013-04-05 22:35:40 ....A 1166107 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-7c9578f32667cfcae26607505eb36592c7f72ee3 2013-04-05 22:39:46 ....A 1183939 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-8787247a5869fdb925bd036e6f633e7e725c6c5b 2013-04-05 22:35:38 ....A 1166156 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-8869e2585baedaaf5f40d74802b9c2f4cd3852fe 2013-04-05 23:37:04 ....A 1184005 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-8c601abe36c0adf69bc19a8c9a0209cc43d4072a 2013-04-05 23:07:06 ....A 1159075 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-8eb1b06e133d03ee6226d57848389996fdd3cf50 2013-04-05 23:01:18 ....A 673824 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-985223ce925fc30fd097655514c3d8a5888b7d11 2013-04-05 23:17:28 ....A 1131368 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-b248b87d72047d083a4ddbe1b25256fd0485756a 2013-04-05 23:47:54 ....A 1205171 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-b32d9e332a43b28e1855a12acc8e112653306e52 2013-04-05 23:17:16 ....A 1182999 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-bc9dbb6810665fd4339683f2e73f0023711143c5 2013-04-05 22:11:24 ....A 1166632 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-c1df72ca0bb3299b0021b0516d9f102c31c84717 2013-04-05 21:31:26 ....A 1574702 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-c1ff238b54c4096205282a7c106086f9e7482507 2013-04-05 22:45:16 ....A 1183587 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-c51e73677be9f157bb0574ad054dca6c0d7e0d76 2013-04-05 22:48:34 ....A 1574792 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-c9e0fda63df168cae640d3046ebb8f211f38674c 2013-04-05 21:08:06 ....A 1183522 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-cf0406d8cf9632c70d4b0e9cdbb700c629728a84 2013-04-05 21:50:48 ....A 1183258 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-cf315e862e6606a0e964226e7d1cdacb2bbfab19 2013-04-05 21:48:38 ....A 1574504 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-d45e69bc9b8606a76afa4e4841a29d55086dcf9d 2013-04-05 21:38:06 ....A 1182722 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-d71f2c93a2798f3a204a55d28dd01e3d2b22b417 2013-04-05 22:21:10 ....A 1981280 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-d74abe2c506706428b98fe38b835ef0fd4f21811 2013-04-05 23:11:34 ....A 1183982 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-dc4e90e1cfbf099041d40bae1bca2ee4d280dfd5 2013-04-05 22:44:22 ....A 1135494 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-dee415c2b8f95f9addab3ce644ae3fb24b28f4ee 2013-04-05 22:37:52 ....A 1166119 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-e161634e765f15ec1f5177e8d9ffbaa9bf06949f 2013-04-05 23:03:06 ....A 1183891 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-e53eb19bcc712a461db5ff19a20a10c8650f41d1 2013-04-05 22:23:08 ....A 1184085 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-e78805ab5c5c0e79f07232298ca06024c99efdb5 2013-04-05 21:08:38 ....A 1205060 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-e93f0162683726b5001811335dc5b8e35bf0ac48 2013-04-05 21:23:42 ....A 1166090 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-ec591d2f28636ef88ad3024ca384b1d4227eac9a 2013-04-05 23:12:58 ....A 1183827 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-ef4ccb643026b5cae2bec168f97647731beee18f 2013-04-05 23:11:56 ....A 1183923 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-f551933ea0601268a8fe957653a08bd6aab7b3d6 2013-04-05 22:39:06 ....A 1184009 Virusshare.00050/Trojan-Downloader.Win32.Lipler.iml-f9dd9ef6f340749316aa3904e89fccbc38edd481 2013-04-05 23:54:48 ....A 719083 Virusshare.00050/Trojan-Downloader.Win32.Lipler.mzw-3f4f1ccd8051748e1a4ec910b64e5d79c26d8c63 2013-04-05 21:44:20 ....A 719021 Virusshare.00050/Trojan-Downloader.Win32.Lipler.mzw-77993d511e6e24d8d90646474b55cd5c4b369cba 2013-04-05 23:29:38 ....A 718943 Virusshare.00050/Trojan-Downloader.Win32.Lipler.mzw-77e958fd7e535d211e78de2bffe7be8ad50a1be2 2013-04-05 23:53:08 ....A 719050 Virusshare.00050/Trojan-Downloader.Win32.Lipler.mzw-d03e8f4f17ba8c6d0675a13f39f90b7a73a12a5c 2013-04-05 21:43:24 ....A 719073 Virusshare.00050/Trojan-Downloader.Win32.Lipler.mzw-f0cb29a46d5d79d74e853a336dbe87d71edbb17d 2013-04-05 22:45:20 ....A 32256 Virusshare.00050/Trojan-Downloader.Win32.Lookme.g-5478d7d1dd896519a788dc1d9722c32ee75b8096 2013-04-05 22:33:14 ....A 4798861 Virusshare.00050/Trojan-Downloader.Win32.Losabel.and-95f28fd9fac343a36311be08e9f6636dce282864 2013-04-05 23:45:28 ....A 36926 Virusshare.00050/Trojan-Downloader.Win32.Losabel.anj-df4aeb5719847a085529bcc9277cb2acf42fba50 2013-04-05 21:21:00 ....A 42105 Virusshare.00050/Trojan-Downloader.Win32.Losabel.bdy-691ca842d13262653a2beaa2c1404815f3ef2b05 2013-04-05 22:27:12 ....A 42101 Virusshare.00050/Trojan-Downloader.Win32.Losabel.bdy-b9cd081d15329cd50e24e3f88b5167c77c31ecdd 2013-04-05 21:27:54 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Losabel.dw-0ce040b7da1ac877356ebc88b569b7bb5e8a09fb 2013-04-05 23:07:26 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Losabel.h-17a907f43a1e8881a8580d47dad82413fe400976 2013-04-06 00:02:56 ....A 23133 Virusshare.00050/Trojan-Downloader.Win32.Losabel.it-38a7aae74fac502dfe38adf015f44a3eec11c1a3 2013-04-05 23:22:26 ....A 32128 Virusshare.00050/Trojan-Downloader.Win32.Losabel.n-c06fb2842b8ede3f284f4205ae3d91c6b9d7d6db 2013-04-05 21:12:42 ....A 273977 Virusshare.00050/Trojan-Downloader.Win32.Losabel.s-a1ed07c20203ca08d19dc32fdb6945497626cff6 2013-04-05 23:26:46 ....A 35637 Virusshare.00050/Trojan-Downloader.Win32.Lyaps.ba-56a5f0e5a913d0545bba1abe5d1f4b0cfb6a6fa7 2013-04-05 21:36:24 ....A 12288 Virusshare.00050/Trojan-Downloader.Win32.Lyaps.l-5fb0a59968894a8f4591b4be2ac285238d647fc1 2013-04-06 00:00:44 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Mantav.a-9f607cf3bacb7a842ffef2230f66e44cdbcb8c7b 2013-04-05 23:24:22 ....A 271322 Virusshare.00050/Trojan-Downloader.Win32.Mazahaka.a-435ede149656773acfeaf0a179d466672f295a09 2013-04-05 23:59:12 ....A 244116 Virusshare.00050/Trojan-Downloader.Win32.Mazahaka.a-75ea6a287d163b215774a891e3d99d5710a7c3ce 2013-04-05 22:17:00 ....A 135912 Virusshare.00050/Trojan-Downloader.Win32.Mazahaka.a-9e11e60a469150a647bfb6f45c7774dd1e63696c 2013-04-05 23:46:10 ....A 361984 Virusshare.00050/Trojan-Downloader.Win32.Metfok.br-f11cf3f22405052976bb306c6439ffc2f9d54269 2013-04-05 23:29:46 ....A 74752 Virusshare.00050/Trojan-Downloader.Win32.Metfok.ev-e54bc62f1f3718b996edac672dc88701b8df7840 2013-04-05 22:04:18 ....A 366592 Virusshare.00050/Trojan-Downloader.Win32.Metfok.fj-ebc97b517beb94afa65f56cda4c9808f80a3ae78 2013-04-05 22:59:32 ....A 146944 Virusshare.00050/Trojan-Downloader.Win32.Miscer.xt-6deb28b624f9fd091a1a0b89cbbeb2a434b2d104 2013-04-05 23:29:06 ....A 142848 Virusshare.00050/Trojan-Downloader.Win32.Miscer.xt-c0c680b85441f66c3f646ab759ea995a42c4b91a 2013-04-05 23:34:54 ....A 188928 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-02e5d3663fbd09a009bbe9391c1f4709415d2ba9 2013-04-05 21:58:38 ....A 184320 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-0889489ca044ffe83e170a48ab0ac5f058c32ed6 2013-04-05 22:39:10 ....A 192000 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-0da3b0ddebbe06c0c0347ead34d7f0c83ed7084c 2013-04-05 21:34:46 ....A 189952 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-319cc0dc6fa127497f09254f5a7fc4487410222e 2013-04-05 21:21:54 ....A 80384 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-4dcb5944ff4d8d3be822c98a77f92e043941e43d 2013-04-05 23:23:38 ....A 78848 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-633999245cfcfad47662875936af83010dab2d18 2013-04-05 22:30:52 ....A 183808 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-699e1998eebb29ce07d55f46d19ae283665e93c3 2013-04-05 21:41:30 ....A 186880 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-9c58359d1a3068ffc481c1e6ebbc89d87d6d64ae 2013-04-05 22:54:06 ....A 80896 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-a273fbc0d800e308f2ba9abf3cb3b1b2188c5b24 2013-04-06 00:02:10 ....A 187392 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-a935fa1242ef1df47dbbf1828ce448ca561eacb0 2013-04-05 21:56:42 ....A 182272 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aafz-fa04020a234843e6c27a8f9a74da127b30ba099b 2013-04-05 21:41:46 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.abye-1623af4396bd211421082455cc4756db1b304b5b 2013-04-05 23:08:12 ....A 266240 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.abye-d751aa3b3c109a6db7e87cdaa5ba8d1c20611d40 2013-04-05 22:09:50 ....A 201728 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-2494d23ad9e5195e98058f7c428391b5d756eb96 2013-04-05 23:57:42 ....A 200704 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-2a2b4762a579c60325fd32e7ed94a6cef06740a0 2013-04-05 22:57:12 ....A 76800 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-477aa8d181ba41f46bc821dd768b0f78c38917bb 2013-04-05 23:19:46 ....A 206336 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-5cd074d9b7b79a5fc7f9f7110e38d62879484990 2013-04-05 22:58:12 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-5e351298e4c52af1eb48a7296a8f63bf4a6e2504 2013-04-05 21:38:50 ....A 195072 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-63f6242fbfe2e35646950f400d74ce87631fad86 2013-04-05 22:16:44 ....A 202240 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-6512c2f52b5d8550b5e2355ade24278dc39b1cd7 2013-04-05 22:45:50 ....A 82432 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-687a14db7c92f73e1d089741dd35c4e177a08da0 2013-04-05 23:56:46 ....A 87552 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-6ed2e99276ef676b58e27bc79ef347880a16f328 2013-04-05 21:53:44 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-7297ef7389250e2b154eac07b242f73998817886 2013-04-05 21:34:26 ....A 76288 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-7647443612248106e38161ee14ba3f56c652b120 2013-04-05 22:44:36 ....A 81408 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-8f492f898c4619322f5898cab15627c0c7c86f3f 2013-04-05 21:23:56 ....A 205312 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-9597699c447993b76dc59621bd9903d9d88d72c1 2013-04-05 22:54:02 ....A 204288 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-c18a86a4da00b9911928dc1d2dd5768aa38ffbd2 2013-04-05 23:51:50 ....A 209920 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-c3fa81b7451c214fd390d913aac1068e5acc8877 2013-04-05 21:11:30 ....A 75264 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-e4eff9fcb0f1c4e52b3b30a2a65c3e6879aa9eb6 2013-04-05 21:58:20 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-e883e459d3784cf3487fdbb1de722a0a65219ad2 2013-04-05 23:42:14 ....A 78848 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.airf-ebb50639175a4a1a2ca9b757dcba9b32106c452c 2013-04-05 23:13:30 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-0dca45ffdadd244327dfa319f9aa5a2f51161cbc 2013-04-05 23:52:54 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-160a3c1da3213dda9f0091804f4fc4116fceb644 2013-04-05 22:18:00 ....A 204800 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-77e782fd1dffa78310e1a765a4c579024bf769cb 2013-04-05 23:36:30 ....A 81408 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-7b0b424942bf39f6befdfa7745ec138ca003f8a5 2013-04-05 23:38:50 ....A 80384 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-8abfd3462b15d41716f3bbd98714f57d6e113214 2013-04-05 23:00:42 ....A 80896 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-991aa1c0f98a0636f90f2a9c2111ca9956561100 2013-04-05 23:03:22 ....A 81408 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-9b8d8212bb54ddfeaa9409b9d436004adc079f46 2013-04-05 21:52:48 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-9c8ff0bc7935d50d669e31b3cb6623a23e7f443d 2013-04-05 21:59:34 ....A 75776 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-bfbfe053c143e9100925e903b94be61fe67120ee 2013-04-05 21:55:10 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-ddcc441129d5b176a4241d3cdcb491ba0e4763d9 2013-04-05 22:52:00 ....A 74752 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.amhh-ee04c06a147c6a7d2267492f0413aa792b8647bc 2013-04-05 22:52:46 ....A 46592 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-07dcdd6d4a9b62375801d0ef090e0040e039e30d 2013-04-05 21:34:26 ....A 176128 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-1d7afd18f17e57aaf6e105d9dfee27d809020a4c 2013-04-05 23:54:12 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-27250b6888d0267cd5b7aa36c116394311b652cf 2013-04-05 23:34:56 ....A 62464 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-2e6c965f0f165a613e4716edb0b2bf2c67b8114d 2013-04-05 23:22:12 ....A 174592 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-2ec3a1532599a7172a88d417d32fcb411a505ae3 2013-04-05 23:55:48 ....A 64512 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-3273dd835818fd1f69205d6f63ab43b503d95290 2013-04-05 23:21:14 ....A 44032 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-3f6f4112ee54c6f154f477ece1b144dbf087c04d 2013-04-05 22:58:06 ....A 166912 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-404058f9519e327604a1e03af5fd4cb9589e6e9b 2013-04-05 23:34:28 ....A 79360 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-41add80fa6e4c7a2c0bebddc00fbb9b10c843db8 2013-04-05 22:06:08 ....A 132608 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-45a756ae048f45a6f708248648d6ef5a1909d6ee 2013-04-05 21:07:40 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-5708a81e0913b25cdb54533b7dc2624d7f406970 2013-04-05 21:44:30 ....A 47104 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-5784743037984f204e450bd1c96ecedffb3c5191 2013-04-05 22:58:18 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-5b73de70301923732e6f0fdd13f9d8d5049bea66 2013-04-05 21:26:38 ....A 134144 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-5cf29095d0139e283bc24295f501668284019a9b 2013-04-05 22:01:00 ....A 79360 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-63528cba3a810a5387a6e00b1b9495e689a4991e 2013-04-05 23:45:04 ....A 164352 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-6fba0f18767a73b028f031a5a345a462423ff00a 2013-04-05 21:50:26 ....A 84992 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-73271df56857b3fb6cda7e2f995188b0265efcc8 2013-04-05 21:28:40 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-7a30f8ae812e3e89ca6fa135eae45b836b225662 2013-04-05 21:56:04 ....A 51712 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-7ec30297efb73b7032633fa58b4d6f107f5c37c3 2013-04-05 21:56:34 ....A 55808 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-919a4e67fd3bb2336820f7c3bae8a198f8fb14db 2013-04-06 00:02:34 ....A 40448 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-9c9651805da5b05ea6805ae2cbb541f799815555 2013-04-05 23:11:16 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-a171befbb62fbfb09564b7c31c9fa34b1a494178 2013-04-05 22:07:06 ....A 133632 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-a19580f50f57a10d7fed029f269c5131c8b8e1e9 2013-04-05 21:34:20 ....A 208896 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-a2bd4cb5189d2d929dfa2bef03868aee14eb5cd1 2013-04-05 23:10:38 ....A 52224 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-a437c7055dfa9e630cb239b5a3f3f48ca8b7e9ef 2013-04-05 23:59:48 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-a8bd1745e10ea009d76856b19e05522944aac0fe 2013-04-05 22:26:36 ....A 186368 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-ac6fd95d2fa95ef0b3bf03f4ec681cfd5ea34557 2013-04-05 21:45:50 ....A 46180 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-af210963611079df3ae3d90aa29819ee6d80bb78 2013-04-05 23:58:34 ....A 77312 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-bef283f740530b5b9b41cec7fed64f43e1873a24 2013-04-05 21:47:12 ....A 42496 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-ca9cbee154f85d50bbad2c99da7ba3b36bdd7d45 2013-04-05 21:53:48 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-cc3584d484707d2b42a80367b9da493bf45809a5 2013-04-05 21:21:18 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-de61a4c33bc4f557be1ae4843b2e5a25f27a7e2d 2013-04-05 21:58:54 ....A 45568 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-df149ab71fa503bb82b81ebff57370b46b0225f9 2013-04-05 22:37:02 ....A 238080 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-df554ae16429315bf017eaa22f2ba53592d546e3 2013-04-05 22:57:48 ....A 176128 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-e10b5ea4084d0c349b15776ad85a6aeb1b80e7e5 2013-04-05 21:41:12 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-e7c8a0319f6ac48d54ae50a37386f83b6c62a0ed 2013-04-05 23:47:36 ....A 82944 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-f0913c9c7dea8449551b1adbeda0e49d59bcc59e 2013-04-05 21:45:58 ....A 57856 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-f268e42ceacb3030cc6d372bbad03b98549851ec 2013-04-05 22:45:16 ....A 83456 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-f39e28fc95a669fd23759cfcaeaa71530578ba2b 2013-04-05 23:30:08 ....A 51712 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.aqda-f61126bc8527776071b16f18ebaaf9158bc9984d 2013-04-05 23:52:48 ....A 76800 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.atsk-221215990c61591e2a8015c6cb7b623c4c74febd 2013-04-05 22:41:02 ....A 76800 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.atsk-78bad636f50410b62ccca2112595cde2e5933804 2013-04-05 21:40:22 ....A 74240 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.avot-6788e81a36b59a2f24bdc5f70c81f22c07ba210a 2013-04-05 22:18:18 ....A 262144 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.bmkh-0312fca0798c4f2317f1a59e6453833bb94d4e9f 2013-04-05 23:43:58 ....A 180736 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.bpop-47cf661813119c394719dcfe553c0a36755aee35 2013-04-05 22:00:10 ....A 270336 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.gfb-6d45b2ed8ed9656da48b98b112d3698568806b1a 2013-04-05 22:50:56 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Mufanom.pux-6de8614d3cbb321a6be3e823ad531307a7d23b3a 2013-04-05 23:36:40 ....A 12288 Virusshare.00050/Trojan-Downloader.Win32.MultiDL.30.a-6739b25bb2581c145816359a7c0055953665cbcf 2013-04-05 23:05:06 ....A 39245 Virusshare.00050/Trojan-Downloader.Win32.Murlo.aab-0758d6289c5230792245838543801685e775c8dd 2013-04-05 22:43:16 ....A 39245 Virusshare.00050/Trojan-Downloader.Win32.Murlo.aab-3c564a8a5e77404ba9d8ab4c43a073bdea1f7be6 2013-04-05 22:35:30 ....A 22798 Virusshare.00050/Trojan-Downloader.Win32.Murlo.aab-9e2ef7b56722c21ff04087f1648b8d1eb3d68d0e 2013-04-05 23:37:28 ....A 39245 Virusshare.00050/Trojan-Downloader.Win32.Murlo.aab-c5b73cdd845cbc94c127c67bb8d6eda75ece2d9c 2013-04-05 23:15:26 ....A 39245 Virusshare.00050/Trojan-Downloader.Win32.Murlo.aab-cabc8066e2e5cf55330681803a1d0094233ffe64 2013-04-05 21:21:30 ....A 39245 Virusshare.00050/Trojan-Downloader.Win32.Murlo.aab-d63187360d67d036aa9f75fe152ad4e10676735f 2013-04-05 21:29:24 ....A 182272 Virusshare.00050/Trojan-Downloader.Win32.Murlo.aeh-8befbc0c3543d83c16d782612dc565b6f04052cf 2013-04-05 23:19:02 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Murlo.an-5dd29b9195e82451825c54a295a909b0cb150e7b 2013-04-05 23:46:48 ....A 121636 Virusshare.00050/Trojan-Downloader.Win32.Murlo.ar-39998f33416d931385ee1056abd7137ba6b97199 2013-04-05 21:52:56 ....A 124312 Virusshare.00050/Trojan-Downloader.Win32.Murlo.ar-dd82403442f79918bbeeefc3bbcc62e1e4d6328c 2013-04-05 23:56:24 ....A 8704 Virusshare.00050/Trojan-Downloader.Win32.Murlo.azh-e76db268b7314eedb6651acf513b7e1aac315b3d 2013-04-05 21:17:54 ....A 180736 Virusshare.00050/Trojan-Downloader.Win32.Murlo.azx-2d076dd76ddbc474f16cfc28b560f4992e8275cd 2013-04-05 23:28:24 ....A 179200 Virusshare.00050/Trojan-Downloader.Win32.Murlo.btm-bf9be4f139b3742d94593f3079f1f8836e5f5bb4 2013-04-05 23:54:58 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Murlo.clk-11df0382fc1cdef2842db6054e5b7ba575318687 2013-04-05 21:17:44 ....A 32256 Virusshare.00050/Trojan-Downloader.Win32.Murlo.cm-0d1f78cabecc403ba3f6b43ad760833ca525ee6a 2013-04-05 22:11:34 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Murlo.cmp-c0ae1443da92e87cd613a69413af4ce5eafec1dd 2013-04-05 22:01:58 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Murlo.cmp-c801abdbc140081490889ef9b240902393b64c60 2013-04-05 22:42:40 ....A 174592 Virusshare.00050/Trojan-Downloader.Win32.Murlo.cmv-165c2ca8820d469cfe4ce36aab267735cb944aa3 2013-04-05 23:00:04 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Murlo.du-d812e5432e230844f6c9b33662e18ba522fb0c90 2013-04-05 23:34:30 ....A 19296 Virusshare.00050/Trojan-Downloader.Win32.Murlo.du-f115e5528e66bad469c54c5341fdf39b23d6d066 2013-04-05 23:42:28 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.Murlo.fa-dc4138b5c67b94ac97ff6e51d56ba73cc8fa4b4c 2013-04-05 22:33:34 ....A 675840 Virusshare.00050/Trojan-Downloader.Win32.Murlo.fhl-5c0f133907678a6d316faa46362304651323a0b3 2013-04-05 21:49:12 ....A 104960 Virusshare.00050/Trojan-Downloader.Win32.Murlo.fqh-0e0bdd6f3d5817f4bb35a831d13922401774bc1a 2013-04-05 21:11:36 ....A 119296 Virusshare.00050/Trojan-Downloader.Win32.Murlo.fwn-c77f765deda6ba1217766f83949867fd1494442c 2013-04-05 22:50:22 ....A 112128 Virusshare.00050/Trojan-Downloader.Win32.Murlo.fwx-031b129223b7800eee51599a385a6f702ecf912e 2013-04-05 22:57:22 ....A 112128 Virusshare.00050/Trojan-Downloader.Win32.Murlo.fwx-035e642be23982104a6cd9aedda21f5dced43ba2 2013-04-05 23:53:44 ....A 112128 Virusshare.00050/Trojan-Downloader.Win32.Murlo.fwx-ea921f7171d1113b29a1c8e478ce5dcf537d268d 2013-04-05 22:49:58 ....A 246958 Virusshare.00050/Trojan-Downloader.Win32.Murlo.idd-3c3d564f6116229ceaa93e94683ff6a0d9ab25d1 2013-04-05 21:37:04 ....A 240073 Virusshare.00050/Trojan-Downloader.Win32.Murlo.idd-6b897380d39fc18ea106f6226607d074fff51c86 2013-04-05 22:10:30 ....A 663979 Virusshare.00050/Trojan-Downloader.Win32.Murlo.idd-73fd074d0c81c0c345b9c111b8428c5ebad2c9d6 2013-04-05 23:11:32 ....A 139264 Virusshare.00050/Trojan-Downloader.Win32.Murlo.ks-4fd8c45da772c3f747150dcfd40e3381e3d351f3 2013-04-05 21:14:00 ....A 1550848 Virusshare.00050/Trojan-Downloader.Win32.Murlo.lcj-834599d4161c7392deb15d77d266ca58c0dd4ec2 2013-04-05 23:57:26 ....A 7424 Virusshare.00050/Trojan-Downloader.Win32.Murlo.ld-896bf4afbd3df1609ec06f7218d62116cfd2dc22 2013-04-05 21:36:24 ....A 136946 Virusshare.00050/Trojan-Downloader.Win32.Murlo.lhy-8b6bd2cc62b6912d8431bb7d98cb60102de79ee5 2013-04-05 23:46:20 ....A 913167 Virusshare.00050/Trojan-Downloader.Win32.Murlo.lit-3d84c7f9d1fb41725cf7de0a214c003603b4c029 2013-04-05 23:59:24 ....A 3165184 Virusshare.00050/Trojan-Downloader.Win32.Murlo.lyc-4d1e575a0c484cf4b1f34d454785f206fa42059e 2013-04-05 22:08:58 ....A 19456 Virusshare.00050/Trojan-Downloader.Win32.Murlo.o-4d9598d4535bc6693f99b796f6b2dbdbe0b93a2f 2013-04-05 23:27:32 ....A 143360 Virusshare.00050/Trojan-Downloader.Win32.Murlo.uh-f617cd5b5742434b1499eedddfbff9f85e1e1530 2013-04-05 22:15:30 ....A 1118614 Virusshare.00050/Trojan-Downloader.Win32.Murlo.vhp-be049453a17a20ef82daea968bf3a69ec2f94e16 2013-04-05 23:00:52 ....A 206475 Virusshare.00050/Trojan-Downloader.Win32.Murlo.vii-aefa55d3d008416cd181891fbb098fe5dd8b6b91 2013-04-05 22:58:12 ....A 44544 Virusshare.00050/Trojan-Downloader.Win32.Mutant.akm-25d52d378ff4e34fa1304a9963166776b41923a4 2013-04-05 22:56:42 ....A 12152 Virusshare.00050/Trojan-Downloader.Win32.Mutant.bms-89ab8819d27c18d8a6539823cadd6066c72ba8a7 2013-04-05 23:12:36 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Mutant.bu-6c34c9285e51a104dd40c6bd5dc219c20fdd7cf2 2013-04-05 23:56:26 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Mutant.bu-8370ec8f70808b647904143fb7363ac1fdb904b6 2013-04-05 21:57:38 ....A 29440 Virusshare.00050/Trojan-Downloader.Win32.Mutant.foa-3774b78d6108e5ba40946a5f16b663a4d0099ca4 2013-04-05 22:57:18 ....A 26622 Virusshare.00050/Trojan-Downloader.Win32.Mutant.foa-3b6e841fb872ceec36679045bf2ee4d0161c8a63 2013-04-05 23:13:18 ....A 132116 Virusshare.00050/Trojan-Downloader.Win32.Mutant.jqp-2ae25225bceec051dfa497bae9bae58347bd5680 2013-04-05 21:08:22 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Mutant.jqw-a3b883765403a3ea82ae95480167c72f3419551a 2013-04-05 21:35:38 ....A 149000 Virusshare.00050/Trojan-Downloader.Win32.Mutant.mx-22d8ded83de769fc69687375659c0e65c5d265c8 2013-04-05 22:10:26 ....A 412688 Virusshare.00050/Trojan-Downloader.Win32.Mutant.mx-594e43c5a58e26feb5ee01a7b13c9dc7ab952835 2013-04-05 22:38:06 ....A 149004 Virusshare.00050/Trojan-Downloader.Win32.Mutant.mx-8d9c4cbaaf5dc4ace316385b51924ea776a41c82 2013-04-05 22:11:10 ....A 149000 Virusshare.00050/Trojan-Downloader.Win32.Mutant.mx-cecd66bcaf0ab5af6d3090929f18401c670c74b2 2013-04-05 23:11:06 ....A 149004 Virusshare.00050/Trojan-Downloader.Win32.Mutant.mx-f981351afc3603c63c34fd155c34e80af43c48c7 2013-04-05 23:54:08 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Mutant.yq-6d8cf3a163fd69d8c5bbf00cf1b8121bfb1a4561 2013-04-05 22:11:48 ....A 14872 Virusshare.00050/Trojan-Downloader.Win32.Myxa.pfv-373c4ee281814bfd99affc5ef678acf5369cc082 2013-04-05 23:53:58 ....A 1971031 Virusshare.00050/Trojan-Downloader.Win32.NSIS.ax-660435abcc6796f18a0919ca8980cec142a44233 2013-04-05 23:12:16 ....A 114475 Virusshare.00050/Trojan-Downloader.Win32.NSIS.dp-40358b84ba3960978ba0490ce65992368327462d 2013-04-05 23:19:38 ....A 1830979 Virusshare.00050/Trojan-Downloader.Win32.NSIS.ep-48fd7d54a7751ba1cf45420a701eb5f793b1acdf 2013-04-05 21:26:22 ....A 6701579 Virusshare.00050/Trojan-Downloader.Win32.NSIS.ep-5416fa2ffd3ba688e8fa49fcdca2e2c740da9c68 2013-04-05 23:54:30 ....A 3438179 Virusshare.00050/Trojan-Downloader.Win32.NSIS.ep-7ac50d220b1a2ea59004d917a021ec745ed55b6c 2013-04-05 22:25:34 ....A 780970 Virusshare.00050/Trojan-Downloader.Win32.NSIS.ep-b65ed75ad99d072890aa7a4fa68408b258a8a8f5 2013-04-05 21:12:22 ....A 2474979 Virusshare.00050/Trojan-Downloader.Win32.NSIS.ep-e96688d7ddc63098d8f032f3bdaea577476a7b10 2013-04-05 22:35:28 ....A 118280 Virusshare.00050/Trojan-Downloader.Win32.NSIS.es-911253f66989af0fab0464774bd86f7d9ab79539 2013-04-05 23:38:18 ....A 5145 Virusshare.00050/Trojan-Downloader.Win32.NSIS.fp-f6fafc3fc50433e0f649fa46b504d4972457c5d1 2013-04-05 23:42:38 ....A 51017 Virusshare.00050/Trojan-Downloader.Win32.NSIS.gj-f77964378327747ba2c71ffbdbc1ccf6e4ffacb3 2013-04-05 23:55:42 ....A 48199 Virusshare.00050/Trojan-Downloader.Win32.NSIS.gy-241b11b6ad8685865807040731369158c51bd76d 2013-04-05 22:32:52 ....A 3006970 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hb-253beaa1c82dd8f6622c124417aa28c1224e40e1 2013-04-05 23:02:34 ....A 42383 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hb-2cb55f265175de163d6e996a7886f61b3cf94131 2013-04-05 22:08:28 ....A 738970 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hb-795cc586cfae3c66222e4eb22514679e2eb528ee 2013-04-05 22:51:54 ....A 107571 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hb-93cf95437b9a30bccde44b88cb596559abca42f8 2013-04-05 23:42:40 ....A 510770 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hb-9fd3d7c9a2a251acc83659acae61035d71133dc7 2013-04-05 22:34:14 ....A 61371 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hb-e9b47387ba8cfc9471e1d69b769c94e82b26e97d 2013-04-05 22:25:04 ....A 59537 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hg-08f4a035a9301dddd45177bbbd8f2a808bf09450 2013-04-05 21:56:50 ....A 4109 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hg-2342b93360580162e12052f0b18b8322f56620aa 2013-04-05 22:25:36 ....A 62491 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hg-98d086fb1a83d59ae9800c627e058642f15091e7 2013-04-05 23:30:16 ....A 59530 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hg-9ec7493174dd3621ccaa19f46f077759e9a4833c 2013-04-05 22:39:26 ....A 61801 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hg-e7dbecd2802a5e1022112e59e0ca21c688379d7e 2013-04-05 22:43:16 ....A 1078965 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hh-c3d85afdbc3dc620b4dbf004d93500462722c8fe 2013-04-05 23:36:20 ....A 62609 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hj-58834c9daffc0dd85223b90966cc26ffaa8e7d5a 2013-04-05 22:57:08 ....A 60038 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hm-04d708af1c71f06ed88b8dfed5ccd6dcced928a2 2013-04-05 21:30:24 ....A 62111 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hm-49371000bbef7475400208cb12a887827b854cb3 2013-04-05 23:30:30 ....A 5328 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hm-e19694cb54c8f2f4bee6c47b0c2bd63d42f1463e 2013-04-05 22:54:38 ....A 4082 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hn-d17014cf821935b0290c085271aec3f83d44dd9f 2013-04-05 21:12:20 ....A 70481 Virusshare.00050/Trojan-Downloader.Win32.NSIS.hp-6fbcd4d24f5add80479b24e2a16dc5824afe8afc 2013-04-05 23:09:52 ....A 4263 Virusshare.00050/Trojan-Downloader.Win32.NSIS.io-98e657855b42774582e74b7ba9a4048339a7f65b 2013-04-05 22:56:42 ....A 62508 Virusshare.00050/Trojan-Downloader.Win32.NSIS.io-bbe1b1514301f13769dbff8a5986496aa606915d 2013-04-05 22:34:42 ....A 59792 Virusshare.00050/Trojan-Downloader.Win32.NSIS.is-49b1ba2d400f63680c2e035ac23ea14b112fcd26 2013-04-05 23:38:10 ....A 10573 Virusshare.00050/Trojan-Downloader.Win32.NSIS.jb-1345f209be3a091e3fa14ee87d1e1ef86097c445 2013-04-05 22:17:48 ....A 200439 Virusshare.00050/Trojan-Downloader.Win32.NSIS.jb-4c7c48376e020e75000553f4f860c848eb1cc607 2013-04-05 22:25:36 ....A 1392770 Virusshare.00050/Trojan-Downloader.Win32.NSIS.jb-6b4e2752f6b8ed9ccb6f5e4764023d512c5bc108 2013-04-05 23:06:56 ....A 61820 Virusshare.00050/Trojan-Downloader.Win32.NSIS.jl-ddc5b056bf5bd521e36d5bbcefa84873b1c003e5 2013-04-05 23:22:08 ....A 8331 Virusshare.00050/Trojan-Downloader.Win32.NSIS.ke-78a054ad26aa1e5c502d563b536d28a6c49eeedc 2013-04-05 23:57:06 ....A 71754 Virusshare.00050/Trojan-Downloader.Win32.NSIS.lb-dd18a7d4cb8ec130c743b7c258a5479fcc404a53 2013-04-05 22:17:38 ....A 120326 Virusshare.00050/Trojan-Downloader.Win32.NSIS.mc-43d82e3484091e2911d13f8d1ac62ec4c7b9fb8b 2013-04-05 22:10:40 ....A 70371 Virusshare.00050/Trojan-Downloader.Win32.NSIS.md-18147acaee89dbf846f1d79697afa51dbda2d21a 2013-04-05 22:21:18 ....A 70371 Virusshare.00050/Trojan-Downloader.Win32.NSIS.md-7d63264099d2e4d34300960c2b49cce27d0574cb 2013-04-05 22:35:36 ....A 70371 Virusshare.00050/Trojan-Downloader.Win32.NSIS.md-cebe841c9c56f472591d18fd75f55c21a55fb818 2013-04-05 21:46:58 ....A 70371 Virusshare.00050/Trojan-Downloader.Win32.NSIS.md-eb31a97451f2b09c45c01b66b29c3df43a5660b3 2013-04-05 22:28:16 ....A 70371 Virusshare.00050/Trojan-Downloader.Win32.NSIS.md-f62b3ec291eef398e59dd53c00e7190762463461 2013-04-05 23:25:44 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.NSIS.mn-cdcfb96382e70d9fcf4c8bc1def4583222d83699 2013-04-05 22:35:14 ....A 118948 Virusshare.00050/Trojan-Downloader.Win32.NSIS.my-232bbeae25b9e6fafb69d188f9e9e9e9bbdafd1d 2013-04-05 22:33:16 ....A 120195 Virusshare.00050/Trojan-Downloader.Win32.NSIS.nc-32079dfa2444e6f2476761047ffddb7468cb9d9c 2013-04-05 23:43:54 ....A 118632 Virusshare.00050/Trojan-Downloader.Win32.NSIS.nm-36efd33ea5655821e95d3ad2b60ddefbb73999c6 2013-04-05 22:15:56 ....A 118613 Virusshare.00050/Trojan-Downloader.Win32.NSIS.nm-563a4b0246361cf69e5a6d10edf31e1b51d2ed2e 2013-04-05 23:36:04 ....A 109285 Virusshare.00050/Trojan-Downloader.Win32.NSIS.nm-9b68e5a75d2ab738c0b655bf18d87c0ef7654d18 2013-04-05 23:34:24 ....A 13854 Virusshare.00050/Trojan-Downloader.Win32.NSIS.nm-c4a2e42eea243d698fc94197aa269f7bf28a3230 2013-04-05 22:12:10 ....A 113241 Virusshare.00050/Trojan-Downloader.Win32.NSIS.nm-f1d69516f1493d05a819fa621543745e67e47898 2013-04-05 23:52:24 ....A 65913 Virusshare.00050/Trojan-Downloader.Win32.NSIS.ns-1eea1fd1266ff1114d7fa54df7a50601f134a05a 2013-04-05 23:07:24 ....A 3625688 Virusshare.00050/Trojan-Downloader.Win32.NSIS.ns-b4f05fb02224f62c5cce272857ea17d569ca2965 2013-04-05 23:22:58 ....A 576499 Virusshare.00050/Trojan-Downloader.Win32.NSIS.oc-8022d8ddf56cd3ef7e7e90af5c57f72b306e92eb 2013-04-05 23:36:56 ....A 525964 Virusshare.00050/Trojan-Downloader.Win32.NSIS.oc-84543d56456d32fee6e144ae5bd1348b53408c5d 2013-04-05 22:42:58 ....A 443840 Virusshare.00050/Trojan-Downloader.Win32.NSIS.oq-0293a6c1c59ddb499d03f544c5222aeb0dd42cbb 2013-04-05 22:04:10 ....A 143360 Virusshare.00050/Trojan-Downloader.Win32.Nekill.bd-07f248745531fc6bd264a4f0d5d1a90d12f894c5 2013-04-05 21:56:24 ....A 143360 Virusshare.00050/Trojan-Downloader.Win32.Nekill.bd-ff0ec25e12abd1f62bffc108c4b7b22e59d61d3f 2013-04-05 23:43:38 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.Nekill.jg-15e6d1761644e01ffdce1fd060cf3148a7c9c0e9 2013-04-05 22:20:04 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Nekill.jw-766dd700d58cada6abf719b2bef7deb121540872 2013-04-05 22:17:04 ....A 5059 Virusshare.00050/Trojan-Downloader.Win32.Netcomp-847f15e2ca99239cd194ef25ac4da8deb09ae1c4 2013-04-05 21:07:56 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-3ad222a6f2c4136dac21b95878aa948476910cf0 2013-04-05 23:30:14 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-56fc12818ecf09f9da20e19863322c00b19c9fba 2013-04-05 23:50:28 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-673dd0abf47202ad78cae9831d9179ccde3bdae2 2013-04-05 22:13:16 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-6c7399620763a48d4cc0ca0ae1019f7a3fc443ee 2013-04-05 21:22:10 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-8469b7d94288707eafd9d08ad82b455ca13ff12e 2013-04-05 23:05:26 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-88734acc1cfbec145cb52e2339219b1dad12cc7b 2013-04-05 21:23:06 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-8b75905b6ac69f10e49383ef484452c292b43dfb 2013-04-05 21:48:02 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-96236465649f399253ffafc0e75c6f719cb8652f 2013-04-05 22:39:10 ....A 115232 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-a3fce9831d55a68415d35c6c55ba58bd21f51904 2013-04-05 22:00:26 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-b0c98ca3aca318c69fdbd94acf80a0639e1b10dc 2013-04-05 22:13:58 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-d5eba07b0e7a6853c8dae8a7da4440540cc98379 2013-04-05 22:15:06 ....A 115216 Virusshare.00050/Trojan-Downloader.Win32.Nuo.a-dfb4c03f37b9b1431f6e1633fcd739eb32c5d528 2013-04-05 21:38:06 ....A 3793 Virusshare.00050/Trojan-Downloader.Win32.Nurech.az-51c1590260134aff923d0b31ebf7c362011d6449 2013-04-05 22:51:08 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Obfuscated.cd-4b7570a55a4e297eea3b3274d7eaac56050739e4 2013-04-05 21:08:04 ....A 3448447 Virusshare.00050/Trojan-Downloader.Win32.Obfuscated.eqq-79964fe85d28b0e0fc8157c9f460e6ba09caa758 2013-04-05 22:49:02 ....A 175656 Virusshare.00050/Trojan-Downloader.Win32.Obfuscated.zxy-9289a0d8e4b9a7ae77ef5b11ddea54f62883040a 2013-04-05 22:12:30 ....A 412650 Virusshare.00050/Trojan-Downloader.Win32.Old.cb-b223ad6f0e01d581a01f6e9ba44261dbded79534 2013-04-05 23:58:26 ....A 1645 Virusshare.00050/Trojan-Downloader.Win32.Osel.am-c1ed534522fd8ac30fb2a4e42c9cdaf5621a6258 2013-04-05 22:08:36 ....A 1773 Virusshare.00050/Trojan-Downloader.Win32.Osel.ax-baf48808ede1a48660cf3019686eb6a521bcfe5a 2013-04-05 21:40:42 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Pacer.c-8b9a9d01aa559525744345517162ec6df4491773 2013-04-05 23:35:08 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Pacer.c-c1d43617f89d3b1887a69c2f3bfe8e17aa8fd174 2013-04-05 21:15:54 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Pacer.e-fea6d6e1e041aa6976b3d9e4ee47e46eb5d8e107 2013-04-05 23:28:04 ....A 672613 Virusshare.00050/Trojan-Downloader.Win32.Pakes.gx-c1580f791dae5a0a22fa87e90ed7f3051398c610 2013-04-05 22:22:04 ....A 27136 Virusshare.00050/Trojan-Downloader.Win32.Pakes.lw-cd7eda7483b285c9650c157b7c796fb8cbc49078 2013-04-05 23:37:24 ....A 153600 Virusshare.00050/Trojan-Downloader.Win32.Pakes.ms-fbe2241c25370e01a21eb67ea1e1d18ce3fb57ea 2013-04-05 22:25:14 ....A 289792 Virusshare.00050/Trojan-Downloader.Win32.Pakes.oi-171cc5bf2e5394092ef8dcae4621575f7be720bb 2013-04-05 23:15:50 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.PassAlert.d-2302505b39806e5c1fd65a6d6f4007ec27c6eee9 2013-04-05 22:43:12 ....A 62972 Virusshare.00050/Trojan-Downloader.Win32.PassAlert.h-b7511046ae267b08e0f968e817af4170c6a76fd4 2013-04-05 21:20:04 ....A 6640 Virusshare.00050/Trojan-Downloader.Win32.PassAlert.i-0fcb0e91bb5cb61ece25a899cda1a8061cfd8b9c 2013-04-05 23:06:46 ....A 6657 Virusshare.00050/Trojan-Downloader.Win32.PassAlert.i-aaae110ac0564c0a6af99df017bef72ac324c002 2013-04-05 21:15:00 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Peerser-51a856cbbccc38323910a0f912a93e3e45c9e549 2013-04-05 23:36:02 ....A 1024 Virusshare.00050/Trojan-Downloader.Win32.Pendix.d-6b43de4cf183cab8de856d45d96efdabc3d907d9 2013-04-05 22:55:08 ....A 1024 Virusshare.00050/Trojan-Downloader.Win32.Pendix.d-c91ad4547daf71635b2cbd1bcda47b9af4f9fd24 2013-04-05 23:52:56 ....A 80864 Virusshare.00050/Trojan-Downloader.Win32.Peregar.phl-0d3f03a8eb2a50bd84684fc312038b2e65970ea1 2013-04-05 23:11:06 ....A 70376 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-38c9951370fec9b757fae39587e2310e962d5239 2013-04-05 21:41:40 ....A 69766 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-3cc58aefd727c5808bd15453c6a9aa91c6456724 2013-04-05 23:47:46 ....A 70346 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-467bd31a48616e85cc94d008a2f7a3a73f5e8d32 2013-04-05 22:10:36 ....A 69699 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-71e37492b2162ef1b59d38e5bbba9499cb6d9b9d 2013-04-05 23:19:52 ....A 69893 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-7b76dd3021e0ea589a3e8f0838e9138fab0645ab 2013-04-05 22:54:22 ....A 70172 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-82035acc1803a8d2b215754cff489f7e9dc0953d 2013-04-05 23:01:34 ....A 69182 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-88e4cd7d83f5c802c5a8698d0ce6b88855a54f82 2013-04-05 23:18:16 ....A 69665 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-95e3b29c9262031fe593d054c6c4ccf3b25703fe 2013-04-05 21:22:02 ....A 68289 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-963fe54cfb15ff26df88eb5f238fb4c5cb1bb6df 2013-04-05 22:54:54 ....A 69216 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-d4aafe665f41da53acf91760a700a8e6ecd2d053 2013-04-05 21:16:20 ....A 68740 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-f0d3a570471a74f219a5a2575cf9de35a4f190a5 2013-04-05 21:18:34 ....A 69735 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-f1b31c47ee487b60cb35027e2049144b58fb2eed 2013-04-05 23:50:44 ....A 70246 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-f50ba5e5b0af62ae2ac8a3cb40f9ee5b9b27b6e0 2013-04-05 22:05:32 ....A 69813 Virusshare.00050/Trojan-Downloader.Win32.Petus.db-fcaaf2a9ef7db2b713eb65eac0341802ed7416a7 2013-04-05 21:09:44 ....A 144384 Virusshare.00050/Trojan-Downloader.Win32.Pher.air-bd4901a947167aff41d0e5e7b249de8ccb66802e 2013-04-05 23:22:56 ....A 56320 Virusshare.00050/Trojan-Downloader.Win32.Pher.cnl-0776024338a0945503d3e55de62f47a0ebf4dae9 2013-04-05 22:11:30 ....A 991232 Virusshare.00050/Trojan-Downloader.Win32.Pher.cnl-15b22a929e700d3d5a60d21979e06a06c53e7477 2013-04-05 21:52:00 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.Pher.cnl-21245e2ee43becdaf089853cc8226b9ff9500a6e 2013-04-05 22:52:00 ....A 46592 Virusshare.00050/Trojan-Downloader.Win32.Pher.cnl-e5078342d89f587b0b5afdbfea2332693374af6d 2013-04-05 21:47:04 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Pher.hgl-3b6ccb32383ce9ab923b467defd9139bacd50cfa 2013-04-05 22:57:18 ....A 75645 Virusshare.00050/Trojan-Downloader.Win32.Pher.hhd-3651a2e072863067400fbb018a71d6e1c594dd5c 2013-04-05 22:15:26 ....A 89089 Virusshare.00050/Trojan-Downloader.Win32.Pher.hhd-945f4212ef43d415060556a97fb5c93ce797f0f2 2013-04-05 22:04:44 ....A 93184 Virusshare.00050/Trojan-Downloader.Win32.Pher.yf-47f02b4d6fe73d36655d1d4e807c501f0ec0d961 2013-04-05 21:44:52 ....A 143360 Virusshare.00050/Trojan-Downloader.Win32.Phrovon.bu-21ca84c52f6506aa26e7c61f61e2de13090505e2 2013-04-05 23:30:06 ....A 2039 Virusshare.00050/Trojan-Downloader.Win32.Pif.aak-52ed7dd57352ddffac778fa42eb396b3e69d380a 2013-04-05 22:32:22 ....A 2843 Virusshare.00050/Trojan-Downloader.Win32.Pif.kf-1df05aa71bbcbf001de441f76b4b93675be866e8 2013-04-05 23:29:06 ....A 2045 Virusshare.00050/Trojan-Downloader.Win32.Pif.mk-fc8b6ab16b01b93f95d3f68a99bf15c54ce8f2ee 2013-04-05 21:29:54 ....A 1807 Virusshare.00050/Trojan-Downloader.Win32.Pif.wk-05341353575c03a9191fbc064060b543a493dbb3 2013-04-05 23:47:42 ....A 247296 Virusshare.00050/Trojan-Downloader.Win32.Piker.eku-4fbc6c72d3af8fac2bd5a248cd2cd940d8684658 2013-04-05 23:09:26 ....A 22056 Virusshare.00050/Trojan-Downloader.Win32.Plosa.fjb-0e12e6c38f3756b7bfbff876282be9334247d905 2013-04-05 22:10:10 ....A 22056 Virusshare.00050/Trojan-Downloader.Win32.Plosa.fjb-941534915de4db9169ad6c7f72f54075ba9f8385 2013-04-05 23:35:34 ....A 7859 Virusshare.00050/Trojan-Downloader.Win32.Plosa.fjb-c39c0867443743f9e9ebb14f22d8f09d33104b55 2013-04-05 23:17:00 ....A 22056 Virusshare.00050/Trojan-Downloader.Win32.Plosa.fjb-f678f4c440b454e5108603fa2a6afcb2d9334f77 2013-04-05 22:58:10 ....A 28712 Virusshare.00050/Trojan-Downloader.Win32.Plosa.hsx-4a5ef47c1fa717ef35c08ef6c2a128a932b0966c 2013-04-05 23:06:56 ....A 28712 Virusshare.00050/Trojan-Downloader.Win32.Plosa.hsx-8b704232f8f6e213f7ba87061a1a8a983a49e8a6 2013-04-05 23:39:34 ....A 28712 Virusshare.00050/Trojan-Downloader.Win32.Plosa.hsx-d40f3879f66ed54fb2df508e96ac587497eb4ce4 2013-04-05 23:38:18 ....A 23648 Virusshare.00050/Trojan-Downloader.Win32.Plosa.imr-8323efda709cad64172dcd8a3f617c636346f7a7 2013-04-05 22:13:42 ....A 23648 Virusshare.00050/Trojan-Downloader.Win32.Plosa.imr-9967bf3e56391006d3c08e46a21db72c760f29b6 2013-04-05 21:18:14 ....A 23648 Virusshare.00050/Trojan-Downloader.Win32.Plosa.ira-70245385f1ae63205a763dbc1ad4c25d341936ab 2013-04-05 21:58:46 ....A 22624 Virusshare.00050/Trojan-Downloader.Win32.Plosa.irv-8e0acb8a4d547a53e57bf2cb1f94de9550a8e5f6 2013-04-05 21:27:00 ....A 22624 Virusshare.00050/Trojan-Downloader.Win32.Plosa.irv-c225639548944181ebc54adb8b1b0aedd7fc8efa 2013-04-05 22:37:22 ....A 23648 Virusshare.00050/Trojan-Downloader.Win32.Plosa.ize-5a0bcf2cb84579d18874bb2c0f14c9a659e22533 2013-04-05 21:52:44 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.PowerPointer.ek-1efc7eb93ad528e05c397291629182d3d79c07a1 2013-04-05 22:58:58 ....A 139264 Virusshare.00050/Trojan-Downloader.Win32.PurityScan.ak-544c2e975bb872f6c9f252b69ce17791ccc102a0 2013-04-05 22:02:46 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.PurityScan.be-3a440ef6017fe12ae6151f9f437a259166beb78d 2013-04-05 21:26:26 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.PurityScan.cl-72cb7831f8e5cee546c5b0302ec6bbd35e93f1c3 2013-04-05 21:54:20 ....A 72192 Virusshare.00050/Trojan-Downloader.Win32.PurityScan.di-0a93023da5d12a9b82bb30db0f736020227b0871 2013-04-05 21:07:40 ....A 90064 Virusshare.00050/Trojan-Downloader.Win32.PurityScan.e-862cb5fc6fa1ed0bdba20fa5fd40843d38610b6b 2013-04-05 22:16:58 ....A 155136 Virusshare.00050/Trojan-Downloader.Win32.PurityScan.eb-6747ede9c30d2f61b0fd778a137fbaa80011eb9d 2013-04-05 22:58:32 ....A 44544 Virusshare.00050/Trojan-Downloader.Win32.PurityScan.fl-43411e9cde9a7f719a3250724dba16abfb2c4896 2013-04-05 22:10:14 ....A 69151 Virusshare.00050/Trojan-Downloader.Win32.PurityScan.fn-b818fd9715f7df9b0add4a6220c0cacbf1dc25fc 2013-04-05 23:34:26 ....A 241664 Virusshare.00050/Trojan-Downloader.Win32.Pux.d-be1bdf31ecc77af6327470859ed626ad5499a05d 2013-04-05 23:04:26 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Pux.e-1aa2c7a7c6b61cd56ca0d0fb16976ce4af000523 2013-04-05 22:07:14 ....A 226304 Virusshare.00050/Trojan-Downloader.Win32.QDown.h-19c79485fa637f37d04772269b8e172150be8fc5 2013-04-05 22:05:54 ....A 44032 Virusshare.00050/Trojan-Downloader.Win32.QDown.p-b6f61d7371b274dbfe19bab6b4e5243e128812d7 2013-04-05 22:57:18 ....A 46592 Virusshare.00050/Trojan-Downloader.Win32.QDown.x-82c8be0a5acf298a2f1a34f6a67083a8670a29e8 2013-04-05 22:00:40 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.af-2de2186a0fc263ddf79198b4d8850eff8747bc41 2013-04-05 23:57:14 ....A 200704 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.ait-a4672a5ce44d29dbc6aac0005061ddf3aa91b342 2013-04-05 23:13:16 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.ajj-2c7edd8ff6ddbc796e35ea91f80d66a330df4a45 2013-04-05 21:44:40 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.aov-f04c4215f9011c8c3bcbf35b1c52383d424235dd 2013-04-05 22:54:16 ....A 222720 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.bt-3df538b5f11dc18a630afc54f9877832a2c33d0f 2013-04-05 21:11:10 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-1d9e1a490f822f8797f6e9544bbf7003e1e85dad 2013-04-05 23:23:38 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-233344273b51694b07c19ae4167b9b69910a538a 2013-04-05 23:31:30 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-257f6c80a5f454b36cf1dc7418569e3edab645cc 2013-04-05 21:17:20 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-58e86640ee1c120caf2c3d2f92c411f90f5fb38a 2013-04-05 23:45:40 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-6234a1900c9e2fe1048661a4a7a752c3894f8911 2013-04-05 23:28:08 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-90e58288173a1146a927bcb15c4e5e649c19b52b 2013-04-05 22:16:08 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-985ce555d4994752065bee4fc15069c052e73e1c 2013-04-05 21:14:08 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-af4d50d5aa41585acf4bb831721151fd7475cd4b 2013-04-05 21:19:24 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-d2015c2370a60396a5b9dfc62e26c2dbf0691606 2013-04-05 21:23:08 ....A 139264 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-ec074c0c9ebd47d400d1fdbf0ce1562def41ceaf 2013-04-05 21:19:20 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gen-f5a57f8b4c5387036a448c975d34468ec25b7091 2013-04-05 22:41:34 ....A 130560 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.gfg-76c7d6c3b14a540385a13a2518d75bbe59317dec 2013-04-05 21:16:02 ....A 289280 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.jm-096ac0a9c108c5291b28c272e5c575331383e6e2 2013-04-05 23:01:28 ....A 425298 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.jm-44bfc2403223cc782f5e52677a5dffcc5d61d6a7 2013-04-05 23:51:12 ....A 292064 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.jm-4d373305ebc2fb7217f47ae0d0847d3a54781168 2013-04-05 22:46:56 ....A 323584 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.kg-73e62311b974d64d4c0e3824d939f1d2931715f8 2013-04-05 23:10:52 ....A 216064 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.kq-7443d078d3531b5518370358693e79fd818157aa 2013-04-05 22:45:02 ....A 552960 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.oo-4a57f648f7a214b31f738d794b1b9de092231231 2013-04-05 22:42:36 ....A 237440 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.qm-c0e0224065f40c99d371e453037c92853987ecdd 2013-04-05 21:07:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.qz-0bad8bc0a24bc27a087152d530d2c61d0ed4449e 2013-04-05 23:15:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.tp-72b36f5d9d4c2073ad0dddc2bdfc44348b4b948a 2013-04-05 21:37:58 ....A 441984 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.tx-b0b1c93830ce12d4c9958da63ae290d9c00e9858 2013-04-05 23:26:00 ....A 20550 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.va-287f003b01033af64bb0a05a5ac320e9bc5080bc 2013-04-05 22:21:56 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.va-2f437b0d2dbbf58ab621e81ab0614f7a33fd0815 2013-04-05 22:37:06 ....A 1239158 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.va-77e8854b81bdf1975d7f4559f1578262be4488aa 2013-04-05 22:24:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.va-8ab002e52bf8e3eeb55f183ee63d01a17b8ebcca 2013-04-05 23:12:06 ....A 229376 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.ve-75af341aa8468a1ca160ba565077f2fcd0c9c065 2013-04-05 21:13:56 ....A 61740 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.vk-30df28c82337f36034e70a4cdc325a2cf463f24b 2013-04-05 21:18:58 ....A 450560 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.vk-470ae591b549e3517136755267c55dfa8bdc363c 2013-04-05 22:49:04 ....A 311296 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.vk-4f3b55929aa647e46fe2107bb3989e9970cba68f 2013-04-05 23:11:26 ....A 137728 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.vk-f0519d09704bae6174e034147ae930ed87757c30 2013-04-05 22:46:48 ....A 61216 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.vr-0b67b0d3d91ef6718d562e6860c013a6e5da2c9f 2013-04-05 23:42:52 ....A 58011 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.xx-7e70c224e3f586998a79df7106fb4544884f69e4 2013-04-05 23:01:54 ....A 225280 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.zg-d0b95bea0f58bc20037dc7ec73ea069ea143f0fe 2013-04-05 21:55:58 ....A 233472 Virusshare.00050/Trojan-Downloader.Win32.QQHelper.zo-9d79aa9c9e80c000532cc240aef0d21d15c95421 2013-04-05 21:24:50 ....A 78848 Virusshare.00050/Trojan-Downloader.Win32.Qoologic.ad-5aadd232c9d92df68f148f19aaa1162021eb0aad 2013-04-05 21:26:32 ....A 844056 Virusshare.00050/Trojan-Downloader.Win32.Qoologic.ag-233b5cfec545e43d49ed558f4af95ca89c019850 2013-04-05 22:39:36 ....A 59392 Virusshare.00050/Trojan-Downloader.Win32.Qoologic.am-fe581d415eb03e55ec09e31d694957fb9647148c 2013-04-05 23:44:04 ....A 423424 Virusshare.00050/Trojan-Downloader.Win32.Qoologic.at-fc3079aeef7b0129770690d53c546f5368aad8aa 2013-04-05 22:54:46 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Qoologic.be-a1626dd7bea034dba15ff954a83716c201b3ef3a 2013-04-05 23:17:46 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Qoologic.bj-e4f2b141d64e0541724e0448cbc63530438bdbde 2013-04-05 21:13:14 ....A 31552 Virusshare.00050/Trojan-Downloader.Win32.Qoologic.p-86d42d1c43d1230fc843a5b23dcf5c328c6941cb 2013-04-05 23:10:42 ....A 17920 Virusshare.00050/Trojan-Downloader.Win32.Qoologic.q-8450fbc5586b51688e285c8757cf006b8aa64855 2013-04-05 22:17:34 ....A 63440 Virusshare.00050/Trojan-Downloader.Win32.Rcad.vit-427170be622307bac22449ee88319e0265fc83ce 2013-04-05 22:49:40 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Rcad.vit-4f96e003470c8835006c20210055c60a8e4e39f0 2013-04-05 23:26:12 ....A 50712 Virusshare.00050/Trojan-Downloader.Win32.Rcad.vit-6a530af8d690eabb278a00f102e527a3ed4ffd9a 2013-04-05 23:13:14 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Rcad.vit-83c86bdb8f4f25d8bc424d2e4f045e0fa9037b9b 2013-04-05 22:07:02 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Realtens.f-48ff2348a1fce43673565b3f147ce1de1d8eec7c 2013-04-05 23:51:24 ....A 76544 Virusshare.00050/Trojan-Downloader.Win32.Refroso.acdb-38d98b21037f2f40a9006e1bcf6620a4956e6fe5 2013-04-05 23:27:20 ....A 59904 Virusshare.00050/Trojan-Downloader.Win32.Refroso.acdb-3b8842c2a49ce38ab37bd65a6d04fef7598ef5b6 2013-04-05 23:56:26 ....A 77824 Virusshare.00050/Trojan-Downloader.Win32.Refroso.acdb-a93a1e970b8aa8a3f063432bd3476a3b5fe0c83b 2013-04-05 23:43:16 ....A 267776 Virusshare.00050/Trojan-Downloader.Win32.Refroso.agbl-4aea459d20d87a8219c55025c330eb46f8c64d5b 2013-04-05 23:44:40 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-0e48801bcadbebadfdfd8aef186ff2d2d39cf0c8 2013-04-05 21:56:12 ....A 63226 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-10eda8a0a705fad768b21242cbb2cbb28ae1ce1f 2013-04-05 23:47:00 ....A 206848 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-1957b70919fbe01bc9f0166963536f4d0562c9f5 2013-04-05 23:52:44 ....A 215108 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-1e74e5bfc3326ac0e64e18da0a1330f7a76073f3 2013-04-05 21:55:52 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-219e78ab58de444b9263319ea7e2320ad29c8b83 2013-04-05 22:47:12 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-3ef4ebf9431423bfcb75fe47ff007b1943e4ebde 2013-04-05 22:15:46 ....A 93970 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-6b92e06965a3c9c370a096c1c6e81f6725a8840c 2013-04-05 21:50:24 ....A 63226 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-71d736e5f8c9a817ff9debb61aea6977dd26aca7 2013-04-05 23:37:12 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-865a6c058b9e7e0b507d8859b63d27ee40c1c7af 2013-04-05 23:06:10 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-981cd96faf03c56bdb053f6c668654bc58a4191e 2013-04-05 22:43:20 ....A 62464 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-a71e79ed9f4ff6b56333236c5b91e4cd2a60d7aa 2013-04-05 23:56:38 ....A 90560 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-aff6b6808971ccaf627f521c8e18fb0da7068c90 2013-04-05 23:18:28 ....A 95498 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-d1403ffc8c54930249020268411b5a67ff85ceae 2013-04-05 22:34:48 ....A 69120 Virusshare.00050/Trojan-Downloader.Win32.Refroso.azn-fa5181423f4e268fefff5875ef5a14787628d7d8 2013-04-05 23:43:48 ....A 55175 Virusshare.00050/Trojan-Downloader.Win32.Reqlook.c-bb2352bacee4bff221f59367fb4b1ee565fc2350 2013-04-05 22:56:18 ....A 30112 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-180ac29d79b68a273b454014477a0b2c37ae4c54 2013-04-05 23:36:22 ....A 30176 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-19609db5ceafaac0440b4644be381aca1a169ff2 2013-04-05 22:56:22 ....A 27456 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-292ec854cabe957ce5db1a96804f58d4bf6481f3 2013-04-05 22:15:56 ....A 26016 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-3e8d8231032f8bd09f4611fabbc5b8194601affb 2013-04-05 23:55:40 ....A 23392 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-581fe764e890b70bd95838d9a3b66c53b98da726 2013-04-05 21:22:44 ....A 27200 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-8e1aa531ab9764767185d0fa8583cc65581f1330 2013-04-05 23:02:22 ....A 24544 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-9a578ae3d3c7fd8abe587577df9799fb69768fba 2013-04-05 22:46:28 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-a293f26dc0bc962e1702c0f5717a0f3e62c95c57 2013-04-05 21:09:54 ....A 24544 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-b0e2e389aa5e3537185fbb95bc456e0810f009c5 2013-04-05 21:14:22 ....A 26624 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-b5170c2bc19a01e769f1492ac9e26a908c2b4c96 2013-04-05 21:56:10 ....A 31776 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-c65d0a0b5af846d7a35d9352448a3144ece5d291 2013-04-05 22:04:08 ....A 27424 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-e09c23c3b9088783f34eb74b41bd6d85c92a4781 2013-04-05 21:16:54 ....A 27264 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-ece5a1f351c03cf82299e6550b2fcc45377d5f25 2013-04-05 22:59:58 ....A 22976 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-fb217892b90e4a6b19c21b61a863cb3a54ad00a6 2013-04-05 23:07:56 ....A 31072 Virusshare.00050/Trojan-Downloader.Win32.RtkDL.jtp-fefb1f82548abae2c055bde3b19d91eeee7fc32d 2013-04-05 23:55:20 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Sandesa.15-5d4d0d402c5a15c9bbfdf237e7e53a6c9baf61b9 2013-04-05 23:43:30 ....A 28160 Virusshare.00050/Trojan-Downloader.Win32.Servill.ol-61ed6d9a4ee45538ba0708626f0d3844e5a25781 2013-04-05 23:06:26 ....A 28160 Virusshare.00050/Trojan-Downloader.Win32.Servill.ol-cad34712fd3220e44c7acb936dc75bf7545d598f 2013-04-05 23:19:16 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Sharbi.ar-2cebddb77b2be4da3f5ed25918e976da94a074fd 2013-04-05 21:11:18 ....A 62976 Virusshare.00050/Trojan-Downloader.Win32.Sinique.10-4d5e47bffe5ba26087ea94fb3daab62a2d0edf4d 2013-04-05 21:31:30 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.Skoob.c-78a26e08fa893043f74d9e5f0e3aeb927d76839f 2013-04-05 22:12:20 ....A 116508 Virusshare.00050/Trojan-Downloader.Win32.Skoob.c-857d90db5b59ff2150687c12edf2a34e04f36be2 2013-04-05 23:44:48 ....A 115333 Virusshare.00050/Trojan-Downloader.Win32.Slime.c-fc5b1b06cc65a4a68f1a2b5a3e5fff47a75654eb 2013-04-05 22:05:46 ....A 120946 Virusshare.00050/Trojan-Downloader.Win32.Slime.d-fc426065fa2f526f86e9e0b4e530c5479e1b7f91 2013-04-05 23:32:50 ....A 120946 Virusshare.00050/Trojan-Downloader.Win32.Slime.f-0505b1cecb3adb92aeba35d98f16673905c21d3d 2013-04-05 21:34:58 ....A 86130 Virusshare.00050/Trojan-Downloader.Win32.Slime.i-1625d2c479b9ca7176c1a12fa58b619b844dcd49 2013-04-05 23:31:22 ....A 27250 Virusshare.00050/Trojan-Downloader.Win32.Slime.i-28273c67e79fc745d855a7d7c3b3dc650caddb56 2013-04-05 22:52:14 ....A 6469 Virusshare.00050/Trojan-Downloader.Win32.Small.aag-4319ce49db0f0d11f2d31892ee77dc1a4b866b50 2013-04-05 22:06:52 ....A 12796 Virusshare.00050/Trojan-Downloader.Win32.Small.aag-68132d45587d7c6327af56191f48025010dc8d1b 2013-04-05 21:31:04 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.aap-ce0031870846484b1414c8216dc2f8ec8cc29d75 2013-04-05 22:41:46 ....A 3118 Virusshare.00050/Trojan-Downloader.Win32.Small.aaq-832858d78f57d439de2a6e76c0120d5087d66ec9 2013-04-05 22:44:28 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.abw-55015de3e73b187156379d690aa0f968d51ca160 2013-04-05 22:20:50 ....A 64512 Virusshare.00050/Trojan-Downloader.Win32.Small.acie-2c1216d78420638fcb23a7d660dafe5d6eb4bcba 2013-04-05 23:28:06 ....A 6592 Virusshare.00050/Trojan-Downloader.Win32.Small.acw-5ea2da4ad0ffa7b27196b49cecb2395a48be84ce 2013-04-05 22:12:02 ....A 1085 Virusshare.00050/Trojan-Downloader.Win32.Small.adf-46426c9f6841453cd69ac74d558c18d127003713 2013-04-05 23:21:32 ....A 26061 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-0de2599e352c5339833dcf9a7666f2035f39ac22 2013-04-05 23:01:16 ....A 37580 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-124aacfcd0898c92afadc40c78a093b6e43cc3ca 2013-04-05 23:01:14 ....A 17967 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-181111e6512851e4f9124c8f08bba05a4a2f987b 2013-04-05 22:44:00 ....A 29465 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-4f69accfb0e04c2c3835b8de6396fc48cdd2ad2f 2013-04-05 23:24:12 ....A 35398 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-54bb60b38ce2020c3f7b8ceab9c39a76b3a3d9ef 2013-04-05 23:11:16 ....A 41486 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-61e8ae12dc08be5d05bd18cd8c7cb3c66efdd2b4 2013-04-05 21:23:20 ....A 21891 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-6e88b3d6438c5dcebe27289d0b8c305d2748979c 2013-04-05 21:55:08 ....A 51376 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-75a56cb1b7a07939862cb6f67d42d6f8a7d7a3d5 2013-04-05 23:31:48 ....A 40606 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-885a111488d3f10aed40a46e12d775a18a045ced 2013-04-05 22:07:50 ....A 39775 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-9639e93a39e0bb5c0b6cc4b2440c32e18fa424b0 2013-04-05 22:38:24 ....A 44202 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-977ed375a25a85017c01c553170411a41d111e55 2013-04-05 22:11:48 ....A 26153 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-98b068b9b2f86f63b51f5d8913da4aa81dbb2632 2013-04-05 21:46:42 ....A 37916 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-a5f1fb99c045d42856c96a750748b1b43641101c 2013-04-05 22:20:00 ....A 26204 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-b5f55790ba398f81a54889623db64c1ce377df94 2013-04-05 22:42:24 ....A 20610 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-cb8c05b46308dec293b2d33f0545057a28f3b729 2013-04-05 21:55:42 ....A 20800 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-d2c4a5186bd00aece82da18fd3d975d3bea79ad5 2013-04-05 21:59:44 ....A 24298 Virusshare.00050/Trojan-Downloader.Win32.Small.adl-dee3f5458ad4dbade0b35bd7f0aa9cfab0fe1382 2013-04-05 22:15:28 ....A 68155 Virusshare.00050/Trojan-Downloader.Win32.Small.adnn-b6b5f7e151a29aa7791a2fcba41dde017ed5f2d3 2013-04-05 23:35:42 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Small.adyi-e24b2e036cd12662df803136252cb7eb321c97c6 2013-04-05 21:48:36 ....A 21508 Virusshare.00050/Trojan-Downloader.Win32.Small.aeqh-078bb19f1dd58b223d1dff8ad68888effef61c2b 2013-04-05 23:28:58 ....A 83456 Virusshare.00050/Trojan-Downloader.Win32.Small.afpv-4ee0238420e969b3e07c13eb40215a03bbb09b0d 2013-04-05 22:07:18 ....A 225709 Virusshare.00050/Trojan-Downloader.Win32.Small.afwj-e53811367acc477eead13cc5628d7e2804226a15 2013-04-06 00:04:06 ....A 73301 Virusshare.00050/Trojan-Downloader.Win32.Small.agbh-6941277cb00b20e3f86e7132bc034caefae380ca 2013-04-05 21:31:10 ....A 5448 Virusshare.00050/Trojan-Downloader.Win32.Small.agf-06599d138b2c5e9d9bed65f22355e90082633813 2013-04-05 22:50:32 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.agf-649c1835375998566b37734ba30026bc0029ffaa 2013-04-05 23:53:24 ....A 221696 Virusshare.00050/Trojan-Downloader.Win32.Small.agf-6f224784d31efefca43d07ba394fe0ca5a0ddb82 2013-04-05 22:10:42 ....A 221696 Virusshare.00050/Trojan-Downloader.Win32.Small.agf-858cc567f833fb0870b2ca2dfe904333bc494e1f 2013-04-05 21:28:28 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.agf-9175893ec0fc8029814f02b114b37ceb1b09fdf1 2013-04-05 21:51:46 ....A 5448 Virusshare.00050/Trojan-Downloader.Win32.Small.agf-b6a15b0c9c072ea8b96c2f9dd035b8a053a65e31 2013-04-05 21:21:00 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.agf-ce2c0a21bc8de80e5e7d063ac6a861c09626bf48 2013-04-05 22:43:56 ....A 5448 Virusshare.00050/Trojan-Downloader.Win32.Small.agf-e2fea40697d9aae8e7eb4c3c6af7b89c80394be3 2013-04-05 21:20:14 ....A 4713 Virusshare.00050/Trojan-Downloader.Win32.Small.agq-0abbf59d2d24d44c4d827f365be4b60099c90009 2013-04-05 22:11:52 ....A 4709 Virusshare.00050/Trojan-Downloader.Win32.Small.agq-49ad468682d508218a038785a16c7f364f590754 2013-04-05 21:36:34 ....A 12337 Virusshare.00050/Trojan-Downloader.Win32.Small.agwb-f812736992a4ac316c98de538ba5a463e42b13b1 2013-04-05 22:15:24 ....A 2891250 Virusshare.00050/Trojan-Downloader.Win32.Small.ahev-641e20aa09d7c550649c2d1590d6efb05a755504 2013-04-05 22:22:20 ....A 122472 Virusshare.00050/Trojan-Downloader.Win32.Small.ahra-dc4f5ff32b0d2387e479ff2bcc806346f56eefd1 2013-04-05 23:49:22 ....A 28867 Virusshare.00050/Trojan-Downloader.Win32.Small.ahu-465ed3aa34670e39180e81cebfa02b0b6d8f9109 2013-04-05 21:49:30 ....A 77289 Virusshare.00050/Trojan-Downloader.Win32.Small.ahv-399ef674491058d16743795460a79876adc31cd3 2013-04-05 23:28:22 ....A 72507 Virusshare.00050/Trojan-Downloader.Win32.Small.ahv-c5f7724746f7c339e1ff7403121835f0b6897128 2013-04-05 23:55:02 ....A 21000 Virusshare.00050/Trojan-Downloader.Win32.Small.ahv-ce9f998fa8457c5aa609452b77665aaeccafdb44 2013-04-05 23:00:14 ....A 9348 Virusshare.00050/Trojan-Downloader.Win32.Small.ahv-ddbb11932594998008a4b98630458ec66b5ee34b 2013-04-05 21:18:22 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.aiq-49d7868f7729483f5d497b274123e32084feb6c3 2013-04-05 23:49:12 ....A 13718 Virusshare.00050/Trojan-Downloader.Win32.Small.aiq-f71ed1588eea2ac1186c5e20d9b7929f233a7bbb 2013-04-05 23:36:34 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.air-36c1696a49e7f65bbd205b6befb13c37c3bffddd 2013-04-05 22:44:06 ....A 17408 Virusshare.00050/Trojan-Downloader.Win32.Small.air-b06a397acd9e812465cbd6866c4c3b037aa28e19 2013-04-05 21:41:26 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.Small.aivs-ba6abecea443692064892853a46ec8ba27b4eb72 2013-04-05 22:46:16 ....A 9220 Virusshare.00050/Trojan-Downloader.Win32.Small.ajbp-cbb41553f73a134f9f5460e1868ced8d2cb81a58 2013-04-05 22:56:48 ....A 17920 Virusshare.00050/Trojan-Downloader.Win32.Small.ajfa-e0e2b3f322f915264cc4d663141fd343079ea872 2013-04-05 23:39:48 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Small.ajk-7c7c4d532fa7b79ffe3815d2873dd19dfb9deece 2013-04-05 23:16:10 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.Small.ajmz-074709ba7f4f37d4e80f787ddb90a1daad679ef1 2013-04-05 23:21:16 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Small.akj-22310253d25eac5e44aec61d8eafcc851d0bd25c 2013-04-05 23:02:26 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.alcy-50df6b3a1d8404ca9f2e16d1c99f80dd49a7bb26 2013-04-05 22:15:04 ....A 1328 Virusshare.00050/Trojan-Downloader.Win32.Small.alh-86e89d36984f0dfd848e12aade8fc2a7276ce2ed 2013-04-05 22:47:14 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Small.alht-f7558fa5da675c585118312645d315d3ccbc81db 2013-04-05 23:57:08 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.Small.alqf-f57efa641e2a7828ec0e9a947757be15d1274610 2013-04-05 23:05:50 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.alqj-24260ac68889d3adcf5cc254e95abe696ad4359c 2013-04-05 22:44:12 ....A 26112 Virusshare.00050/Trojan-Downloader.Win32.Small.alvk-23608aa86aa14bf12c0f406365040718fc45f6ae 2013-04-05 23:23:54 ....A 17428 Virusshare.00050/Trojan-Downloader.Win32.Small.amy-199f824c852d5add74fc24164a46f83b565c76eb 2013-04-05 22:18:52 ....A 1491170 Virusshare.00050/Trojan-Downloader.Win32.Small.anhc-2839a0dd19294f6822f92e2dddf146b0d428009a 2013-04-05 23:17:18 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Small.anro-9912a07e9056605f099be9cf7fd38ae813c5916f 2013-04-05 22:14:02 ....A 13726 Virusshare.00050/Trojan-Downloader.Win32.Small.aod-10bf01a9bf7066bd3832c3197b52fb60d08a739c 2013-04-05 22:04:50 ....A 13718 Virusshare.00050/Trojan-Downloader.Win32.Small.aod-803ddc06fa8910428278ab4a75d8263227528124 2013-04-05 22:05:06 ....A 13726 Virusshare.00050/Trojan-Downloader.Win32.Small.aod-f211cc0aa213125a31c66feef7034b1ff0749e67 2013-04-05 22:12:34 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Small.aox-55c09ff2f0d3b127654f906b80bad332d845e441 2013-04-05 21:09:20 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Small.aox-c254df0b9f74e958bbecae6dedb847ad23829fdd 2013-04-05 21:51:06 ....A 3072 Virusshare.00050/Trojan-Downloader.Win32.Small.api-3dae3bb6c9a393590b016cbf0f989133bfeb153c 2013-04-05 23:30:32 ....A 14257 Virusshare.00050/Trojan-Downloader.Win32.Small.apxf-90937d7a02764aeedc62e97121c0ddffc127deb3 2013-04-05 22:39:02 ....A 21793 Virusshare.00050/Trojan-Downloader.Win32.Small.aup-a952bd47bd32facbad236a93c74e059330eb1143 2013-04-05 22:09:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Small.aup-cb6ec4f67494fc3b94eb2ab13447317c71f62b6e 2013-04-05 23:13:40 ....A 4653 Virusshare.00050/Trojan-Downloader.Win32.Small.avp-005ad2145436add545368190072e812b2cb24ea5 2013-04-05 23:47:22 ....A 7200 Virusshare.00050/Trojan-Downloader.Win32.Small.awa-3ea8693ff9da5a29374e8c504932393c0da8b02f 2013-04-05 23:43:04 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Small.axb-f8cf419d8ea3c34d021205fbdb7e0dcdf975f73c 2013-04-05 22:22:02 ....A 15768 Virusshare.00050/Trojan-Downloader.Win32.Small.axy-1fc83135a7225cb561f7747651951c94fdb2ce76 2013-04-05 22:44:12 ....A 16480 Virusshare.00050/Trojan-Downloader.Win32.Small.axy-5f7ad110e199ab62bb724c255a17e4613f17f193 2013-04-05 22:12:12 ....A 15512 Virusshare.00050/Trojan-Downloader.Win32.Small.axy-d866d9abf5efcccf732494b25ed655029fd3e6e8 2013-04-06 00:02:02 ....A 11568 Virusshare.00050/Trojan-Downloader.Win32.Small.ayl-1b72c8ed3cd8dbd6eb347972da7786b0570cba97 2013-04-05 23:39:44 ....A 11568 Virusshare.00050/Trojan-Downloader.Win32.Small.ayl-214759f9c2a63f09a6d24307b8a876d2b99fdff5 2013-04-05 21:17:06 ....A 11568 Virusshare.00050/Trojan-Downloader.Win32.Small.ayl-489a87971b6ff81c5a36cc6b491bcd4a17c8754c 2013-04-05 23:19:42 ....A 11568 Virusshare.00050/Trojan-Downloader.Win32.Small.ayl-8ca39d4a60471d26b43e63dc61d06c1ca41108c2 2013-04-05 22:16:08 ....A 11568 Virusshare.00050/Trojan-Downloader.Win32.Small.ayl-d69104beba7fb23450c5d60fa0a7d98fe8ad1ac8 2013-04-05 22:41:28 ....A 11568 Virusshare.00050/Trojan-Downloader.Win32.Small.ayl-e78724d4189c92264ca6fe16fbe22409113fc0d2 2013-04-05 22:21:50 ....A 1040 Virusshare.00050/Trojan-Downloader.Win32.Small.aym-51752faa9a4ebd5da0f40a372b5b4c16391d730d 2013-04-05 23:02:46 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Small.azt-a8d24b5c2239101b671f61f4f1555ed21bcde805 2013-04-05 22:08:30 ....A 8192 Virusshare.00050/Trojan-Downloader.Win32.Small.bab-2dd8c42e647a9e373042b33ee170052f310b1154 2013-04-05 22:04:06 ....A 27827 Virusshare.00050/Trojan-Downloader.Win32.Small.bah-4b4ca1cf7796a2d59c7ebfed2d34eba107576e99 2013-04-05 23:53:18 ....A 25767 Virusshare.00050/Trojan-Downloader.Win32.Small.bah-4d5ee9f087aa1eb15d94a848478ffd3bc358b961 2013-04-05 21:40:32 ....A 27806 Virusshare.00050/Trojan-Downloader.Win32.Small.bah-5d7de236508caee1c6ee63d2434addf42a1dac0a 2013-04-05 23:08:06 ....A 27804 Virusshare.00050/Trojan-Downloader.Win32.Small.bah-68ee2d9c97ca2c53a622b163f52507decb4206fa 2013-04-05 23:17:38 ....A 27835 Virusshare.00050/Trojan-Downloader.Win32.Small.bah-94b406ee66435eeedaa400ac27a22a7aedabc857 2013-04-05 22:04:44 ....A 3329 Virusshare.00050/Trojan-Downloader.Win32.Small.bas-c96367a0a12f5e08275ac17d0a1042596b690ffb 2013-04-05 21:59:46 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Small.bb-0b7a671a0299538f4113bb0aac95393453e63057 2013-04-05 21:58:10 ....A 1233 Virusshare.00050/Trojan-Downloader.Win32.Small.bgc-ad1ecd4670c343b1270694d932d66c49857d627f 2013-04-05 21:13:34 ....A 3848 Virusshare.00050/Trojan-Downloader.Win32.Small.bgc-bde262474817063d70721d5dbd51cb3735d2eb42 2013-04-05 21:21:16 ....A 12528 Virusshare.00050/Trojan-Downloader.Win32.Small.bgv-9b012f1045d1f511018193c8c38de2789390bf6c 2013-04-05 21:18:16 ....A 35000 Virusshare.00050/Trojan-Downloader.Win32.Small.bhj-f1db1caf2cc7c99f43f0e215c81ae4bdfb89803e 2013-04-05 22:10:14 ....A 5296 Virusshare.00050/Trojan-Downloader.Win32.Small.bhp-6443805f922cad59cc50e124c1ecfbd2c096081a 2013-04-05 21:15:20 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Small.bhp-6f1fcea9c223382f1adf1b489c58a5a1b7110ee2 2013-04-05 22:44:58 ....A 5296 Virusshare.00050/Trojan-Downloader.Win32.Small.bhp-9c289fea58bec80f5eac78e0db14e0db7ac96733 2013-04-06 00:04:04 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Small.bhp-d1660171609d3fa83216ee78c0189ba85f4c56ed 2013-04-05 23:52:52 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.Small.bhp-e99e4bb7dd2825272bae8a5daa07b19e4e95b8e1 2013-04-05 23:36:42 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Small.bius-369766dcb8f8bb255a8be35041013600d8359f02 2013-04-05 22:50:54 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Small.bius-3fe027c976ed865f01ba5fc3ebd1092cb15ff9d1 2013-04-05 22:12:52 ....A 120320 Virusshare.00050/Trojan-Downloader.Win32.Small.bius-d4399baf587335398a3d497fe4547f2ce5a4af5b 2013-04-05 21:31:04 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Small.bius-f32bd56d5932f7ec838531b39f50c3972d769b2c 2013-04-05 22:05:40 ....A 136758 Virusshare.00050/Trojan-Downloader.Win32.Small.biv-681830d876bbc7202689cef2a52ab17efea8f85c 2013-04-05 22:55:46 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Small.biv-faf5c8c5f15f0f0bf5e28cf7497c36c9b96e18e4 2013-04-05 22:14:58 ....A 29487365 Virusshare.00050/Trojan-Downloader.Win32.Small.bizb-24fe59d02dda5db2e2c6dda003290fdc18c775c8 2013-04-05 23:08:28 ....A 49664 Virusshare.00050/Trojan-Downloader.Win32.Small.bizb-cd60bea4192f2e3160c8b9cd3d6c704e5135b7bd 2013-04-05 21:13:20 ....A 188434 Virusshare.00050/Trojan-Downloader.Win32.Small.bjqx-bfabef47fb56f6178bb4ec1a57592ab349334632 2013-04-05 21:39:30 ....A 10850492 Virusshare.00050/Trojan-Downloader.Win32.Small.bjqy-609db45d651fba27258146b35eb0168d1f36f841 2013-04-05 21:32:32 ....A 79224 Virusshare.00050/Trojan-Downloader.Win32.Small.bjqy-8a5dee3ac7f35405d1f38b67b83edf4ffefbe79e 2013-04-05 23:53:12 ....A 1200128 Virusshare.00050/Trojan-Downloader.Win32.Small.bjqy-fb9228e6249a21ebf7a3c5ffeb28913c1631ad10 2013-04-05 22:00:14 ....A 1326664 Virusshare.00050/Trojan-Downloader.Win32.Small.bke-339258e854b369c8e134184e4cf68cbc292c4070 2013-04-05 23:36:04 ....A 2624 Virusshare.00050/Trojan-Downloader.Win32.Small.bltp-0ff18a826db4eac9ed5f49b4895d6139a6a895c2 2013-04-05 23:47:10 ....A 2624 Virusshare.00050/Trojan-Downloader.Win32.Small.bltp-689de95a73f4098a348ff3c27ca741fba479ea1e 2013-04-05 23:34:30 ....A 2624 Virusshare.00050/Trojan-Downloader.Win32.Small.bltp-6cb90c45c63a1ba4590f6a3d8b557cba2ded345c 2013-04-05 21:32:38 ....A 2624 Virusshare.00050/Trojan-Downloader.Win32.Small.blzk-280e56de1981c6b09e668e00e4a95ca297da70d6 2013-04-05 23:24:48 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Small.bme-2b2bb061d0205c024dd59dcd98ddd143b005139b 2013-04-05 21:22:12 ....A 9848 Virusshare.00050/Trojan-Downloader.Win32.Small.bmz-64d9f525d2421011d86c53f6d2fec694695f022c 2013-04-05 21:32:00 ....A 8317 Virusshare.00050/Trojan-Downloader.Win32.Small.bmz-bed687c60709c71628136e728def36a11c10e41b 2013-04-05 23:00:52 ....A 62464 Virusshare.00050/Trojan-Downloader.Win32.Small.bnf-7debabc2a9bb1e13e17311208eb02fd304b077e6 2013-04-05 21:24:48 ....A 37510 Virusshare.00050/Trojan-Downloader.Win32.Small.bnn-ff5130b3a5e5ee8440f9a159b34ca51f33cd32a1 2013-04-05 23:01:56 ....A 1093 Virusshare.00050/Trojan-Downloader.Win32.Small.bol-6dd565f527435920bdb502acc848e34da81ad8e6 2013-04-05 21:23:26 ....A 15840 Virusshare.00050/Trojan-Downloader.Win32.Small.bon-d2d45f6383cc4abacbc555721460553587e29728 2013-04-05 22:07:10 ....A 1253 Virusshare.00050/Trojan-Downloader.Win32.Small.bpj-0e2e552cbd15512609d9c66ba987b2312c9e346c 2013-04-05 21:12:08 ....A 2688 Virusshare.00050/Trojan-Downloader.Win32.Small.brus-711294029b60b57b4ce6b7f933041c9b2374c27e 2013-04-05 22:20:02 ....A 2688 Virusshare.00050/Trojan-Downloader.Win32.Small.brus-78d260b8547ce6e2ff8e5c7f80e98f0160de9287 2013-04-05 22:20:46 ....A 2688 Virusshare.00050/Trojan-Downloader.Win32.Small.brus-a3b358b7721b1cc3a0fd685c7ae0fe352ac61741 2013-04-05 22:33:02 ....A 3136 Virusshare.00050/Trojan-Downloader.Win32.Small.brvu-22e4c44b8cea11ff6c715eec11f0c914ad6f02b6 2013-04-05 23:02:22 ....A 3136 Virusshare.00050/Trojan-Downloader.Win32.Small.brvu-75d5bda2f7fc2c8f0493fe6c8128a0604fe33f78 2013-04-05 22:06:54 ....A 3038 Virusshare.00050/Trojan-Downloader.Win32.Small.bsl-963109c9e9822b5d846e94b105825252179c354e 2013-04-05 23:34:50 ....A 6144 Virusshare.00050/Trojan-Downloader.Win32.Small.bu-7e22cabe22969052bf0a316c1891fc0230fab138 2013-04-05 23:50:48 ....A 3200 Virusshare.00050/Trojan-Downloader.Win32.Small.buhc-64baa8c46cbf2d837321f9821dcbcef0244ead09 2013-04-05 21:38:30 ....A 3200 Virusshare.00050/Trojan-Downloader.Win32.Small.buhc-e21163878f8970578e56829477ecd3cd175fe280 2013-04-05 21:18:54 ....A 9241 Virusshare.00050/Trojan-Downloader.Win32.Small.buo-8b8f4bded79163e79325ebf1fe712879d2d9e6d7 2013-04-05 21:15:20 ....A 346922 Virusshare.00050/Trojan-Downloader.Win32.Small.buy-0637f5d51f9f5dcb0045484db262f30bb1d731b8 2013-04-05 22:48:58 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Small.bvg-7c73ca0311d6b0b748bc2dec19f18f23e6b71b9c 2013-04-05 21:13:14 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.bvl-71e8b5b1491d902e474be2ba6a4e02522f559d42 2013-04-05 21:47:38 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.bwe-3df15224d94f4415d9567f8aaccaaa3d9264d1ef 2013-04-05 23:24:08 ....A 7200 Virusshare.00050/Trojan-Downloader.Win32.Small.bwh-16ea70d804c470943160abbb34e7bbb83c3c9a30 2013-04-05 21:15:56 ....A 7200 Virusshare.00050/Trojan-Downloader.Win32.Small.bwh-76d71b99368cf661fcfe78550672b6ebadf491c8 2013-04-05 23:55:34 ....A 7200 Virusshare.00050/Trojan-Downloader.Win32.Small.bwh-772c92549adea478f3cb16a1297484121797b9ce 2013-04-05 21:26:30 ....A 7200 Virusshare.00050/Trojan-Downloader.Win32.Small.bwh-8a3807c1a18c8b712f9d9ac00800fe11d03be5d5 2013-04-05 21:28:48 ....A 11108 Virusshare.00050/Trojan-Downloader.Win32.Small.bxd-2a1d55d5906423e2e27f3765041393d60b85b301 2013-04-05 23:39:32 ....A 1052 Virusshare.00050/Trojan-Downloader.Win32.Small.bxg-2e4aa25e63ef8b363bacabc44e5e3f962593b3cd 2013-04-05 23:45:56 ....A 47726 Virusshare.00050/Trojan-Downloader.Win32.Small.bxm-b1647294a9ea93aa50a5c09e7870a99f04436eb8 2013-04-05 21:49:22 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Small.bxo-2b50a43f32142d1e452bdbbff4d5ed34b395caee 2013-04-05 23:49:48 ....A 3841 Virusshare.00050/Trojan-Downloader.Win32.Small.bye-08503da600b75e0e894a3a3b8f006998235ab22e 2013-04-05 23:31:02 ....A 3965 Virusshare.00050/Trojan-Downloader.Win32.Small.bye-2b192e340be38faf2ac0c09b2bd92ba352e94b3e 2013-04-05 22:39:22 ....A 3937 Virusshare.00050/Trojan-Downloader.Win32.Small.bye-31575eeb2b6bcd1a44385c21ae943dbdc4ea4492 2013-04-05 22:06:08 ....A 3829 Virusshare.00050/Trojan-Downloader.Win32.Small.bye-49668f20428733f3244b5d46d974f81e3d9aadfb 2013-04-05 21:47:52 ....A 3841 Virusshare.00050/Trojan-Downloader.Win32.Small.bye-65b8dea883a51f6c89b71c8542c7853e36bbe923 2013-04-05 23:04:46 ....A 3817 Virusshare.00050/Trojan-Downloader.Win32.Small.bye-9811c501279c9aef850b9e5ff9bed60fa9c7f195 2013-04-05 22:12:06 ....A 3872 Virusshare.00050/Trojan-Downloader.Win32.Small.bye-99b8bb1c456aab9562ce27f42bdd44bbe5c88e17 2013-04-05 23:34:16 ....A 4005 Virusshare.00050/Trojan-Downloader.Win32.Small.bye-aa7d25f411dfde13cef55dd451672edc82feb5ec 2013-04-05 22:35:22 ....A 11968 Virusshare.00050/Trojan-Downloader.Win32.Small.byho-bccfcc421e664c5442197404d9b1d4b07bc818c6 2013-04-05 22:33:54 ....A 58368 Virusshare.00050/Trojan-Downloader.Win32.Small.byik-3b65d48f551925a7864a99381befa21894d25153 2013-04-05 22:26:02 ....A 47104 Virusshare.00050/Trojan-Downloader.Win32.Small.byik-4ed73b8a74d2a9470d15cc094f54e284c2c1397e 2013-04-05 23:18:56 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.Small.byik-8d03360605178352aaaad64c8a9a1eb18b2b05d8 2013-04-06 00:01:54 ....A 62976 Virusshare.00050/Trojan-Downloader.Win32.Small.byik-ac9121c6b409620376937a9e3396fdc7a42e7413 2013-04-05 23:30:42 ....A 64000 Virusshare.00050/Trojan-Downloader.Win32.Small.byik-c9d3f10242a90c93d81e1267acb034a9c344dec1 2013-04-05 22:30:58 ....A 66048 Virusshare.00050/Trojan-Downloader.Win32.Small.byik-e505ffc194a9f6fa0bcf55e739df2f714b2b4f53 2013-04-05 21:48:08 ....A 21566 Virusshare.00050/Trojan-Downloader.Win32.Small.bztz-328aa420879c9322d1ea9b825af71b0104ec32ac 2013-04-05 23:02:48 ....A 33280 Virusshare.00050/Trojan-Downloader.Win32.Small.bzxv-9fac38e26dc9bbc1ce1556099aa64beafa0e6157 2013-04-05 22:53:24 ....A 2048 Virusshare.00050/Trojan-Downloader.Win32.Small.caa-63e0726a75bdf0276a6b35e58ed472ed9e9df7b6 2013-04-05 21:50:52 ....A 14393 Virusshare.00050/Trojan-Downloader.Win32.Small.cad-1d5fca2e14a092c7945bf639aeed9f506088cb67 2013-04-05 22:09:18 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.cahg-32d0093dd68050860755e1ca51982efd5408869b 2013-04-05 21:31:20 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-15200e864971d4e98b904288d2ee8cddbc366726 2013-04-06 00:02:12 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-5b5bab89bbef740c3936d48bc4f91170dd21b242 2013-04-05 21:33:26 ....A 39839 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-7820501fa9450927d525167572ac1877b4b90a9b 2013-04-06 00:03:14 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-91c3671397b97869b88c6b293e995b245e995f3b 2013-04-05 23:01:16 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-9fae0082971838115a447d1033dcef68eea380f0 2013-04-05 22:56:22 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-a09bc6154251f1de83a4859a3ec0f5087f610dfa 2013-04-05 21:53:42 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-a256b336c3a3aead6780f71864697e69e9a00da5 2013-04-05 21:16:16 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-c06671b13fe1c90b2375b0c1fb88c33fc1e2d317 2013-04-05 23:11:36 ....A 39877 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-d18cbdb14e4c978907fbdc77c549b47a70fa4487 2013-04-05 21:55:18 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-e0d1d6407a81442012b3e6b17be3017fc19f5b5e 2013-04-05 21:10:00 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-e6b9a70e1cf48946f86ba0b372288224e23158bd 2013-04-05 22:45:38 ....A 39592 Virusshare.00050/Trojan-Downloader.Win32.Small.cca-e8640545c1f67adafffba55932f67f626b0d833d 2013-04-05 23:35:00 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.Small.cckk-8ad589915a8ab08d121ef4b835c585be28f68a8b 2013-04-05 23:55:38 ....A 23040 Virusshare.00050/Trojan-Downloader.Win32.Small.ccuy-70d6ed404b86fae9ebe0459d370931ec8736a531 2013-04-05 22:41:32 ....A 60416 Virusshare.00050/Trojan-Downloader.Win32.Small.ccuy-a590f7cfd48e9c7b7a945103cdb2ec35288eddee 2013-04-05 21:51:02 ....A 13120 Virusshare.00050/Trojan-Downloader.Win32.Small.cdcm-21b6bd10e1087be5d4773f39cd7dc12d0a349201 2013-04-05 21:41:58 ....A 38400 Virusshare.00050/Trojan-Downloader.Win32.Small.cdo-2b42b683cac41038495b76e5a322cbda61f2a237 2013-04-05 22:31:14 ....A 17600 Virusshare.00050/Trojan-Downloader.Win32.Small.cebz-02326b67771de0ebb952216c83d2fa37711cdfcc 2013-04-05 23:06:42 ....A 17600 Virusshare.00050/Trojan-Downloader.Win32.Small.cebz-09a95db9a9521812c9edadb04c74909b3be34299 2013-04-05 22:13:42 ....A 17600 Virusshare.00050/Trojan-Downloader.Win32.Small.cebz-18f5ae5a14ed6c058ebf72d45e302b74a0649414 2013-04-05 23:42:52 ....A 17600 Virusshare.00050/Trojan-Downloader.Win32.Small.cebz-396abd382e960348306bc03990d43cb9af4a32a7 2013-04-05 23:18:48 ....A 17600 Virusshare.00050/Trojan-Downloader.Win32.Small.cebz-477fa2dacbc1e028a1bf8794445a44732e1448f0 2013-04-05 22:42:02 ....A 17600 Virusshare.00050/Trojan-Downloader.Win32.Small.cebz-47ce7a0bfdae0e5f55f1163c9941019e753f714a 2013-04-05 22:13:58 ....A 17600 Virusshare.00050/Trojan-Downloader.Win32.Small.cebz-68cfc9722bc4fea524152d391bc2fbf472218b5e 2013-04-05 21:32:44 ....A 45222 Virusshare.00050/Trojan-Downloader.Win32.Small.cefs-305087d2a6f1515303e227230ece2942c649086c 2013-04-05 23:49:24 ....A 45223 Virusshare.00050/Trojan-Downloader.Win32.Small.cefs-941f99330ad9ce96cc93efe4666b53f3d634c160 2013-04-05 23:41:00 ....A 45284 Virusshare.00050/Trojan-Downloader.Win32.Small.ceng-bbc12c2540e0b2c8273c4206b83274548df42880 2013-04-05 22:00:10 ....A 67332 Virusshare.00050/Trojan-Downloader.Win32.Small.cfc-380e2a751eccedaf87fa6d53d9b3816b7da9bce2 2013-04-05 22:56:14 ....A 172032 Virusshare.00050/Trojan-Downloader.Win32.Small.cfga-1ea918fe90faa3296139e7b186649844787f2640 2013-04-05 23:09:42 ....A 172032 Virusshare.00050/Trojan-Downloader.Win32.Small.cfga-6d76b6be9c6877ee3543407af34b0dc8fb6e5b7a 2013-04-05 23:16:38 ....A 46080 Virusshare.00050/Trojan-Downloader.Win32.Small.cfkv-86ebe6b46a8ebb74f434acc1ef1155501d9c5887 2013-04-05 23:25:42 ....A 51810 Virusshare.00050/Trojan-Downloader.Win32.Small.cfp-5b225833fc99c8a7bfa36ef0568010f8d6e780d8 2013-04-05 23:05:58 ....A 31232 Virusshare.00050/Trojan-Downloader.Win32.Small.cfwr-c34b058414656084a9c7592099353b6fcb80a026 2013-04-05 21:47:32 ....A 29696 Virusshare.00050/Trojan-Downloader.Win32.Small.cgi-0387b4a4a1c6b380fc987730413915cd76305092 2013-04-05 22:10:10 ....A 31232 Virusshare.00050/Trojan-Downloader.Win32.Small.cgwk-fdb4ae3b300519437c2062fc21b2950d6340e0d8 2013-04-05 23:39:52 ....A 1041 Virusshare.00050/Trojan-Downloader.Win32.Small.chn-9bb153a117bb37603088ec1bef32759858419727 2013-04-05 22:33:50 ....A 31360 Virusshare.00050/Trojan-Downloader.Win32.Small.choy-2e7dfedda92088120a15c8732e240f4ed015aad1 2013-04-05 23:29:02 ....A 31360 Virusshare.00050/Trojan-Downloader.Win32.Small.choy-d6274de6e64958f16edca50ee5117079f5d9dca6 2013-04-05 21:33:30 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Small.chr-770bab8f0263057194470e78e3ae90a07007eecc 2013-04-05 21:44:42 ....A 1784 Virusshare.00050/Trojan-Downloader.Win32.Small.cht-7b6fb430a35f15867f98634b8b30c6f18ac41e36 2013-04-05 22:47:08 ....A 7200 Virusshare.00050/Trojan-Downloader.Win32.Small.cid-2b4664cbbebd7864ac7cffb959331cef8308222d 2013-04-05 22:07:28 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Small.cjti-23717258815bb08dbced4adfe7de3a364bc25996 2013-04-05 23:15:20 ....A 5274 Virusshare.00050/Trojan-Downloader.Win32.Small.cjv-5a20c072cb2677ebfde30229751a8f1d26e7a7ba 2013-04-05 22:10:28 ....A 42216 Virusshare.00050/Trojan-Downloader.Win32.Small.ckf-2d67fd7cffa66d7742581d42dda56a99b47f9c05 2013-04-05 21:15:00 ....A 33342 Virusshare.00050/Trojan-Downloader.Win32.Small.ckj-07747d476be53af553ab34736b6c033d408a2f93 2013-04-05 22:58:24 ....A 5113 Virusshare.00050/Trojan-Downloader.Win32.Small.ckj-ebddd9f1e96c3642236696ca4bb8195c3d074603 2013-04-05 22:39:50 ....A 5361 Virusshare.00050/Trojan-Downloader.Win32.Small.ckw-c6abd9c4d7cbdd7a8410295b3312cf0a38004819 2013-04-05 23:00:32 ....A 114455 Virusshare.00050/Trojan-Downloader.Win32.Small.clee-6cd45d9a0be69492ef79f7e465da72e287130d44 2013-04-05 21:30:08 ....A 38400 Virusshare.00050/Trojan-Downloader.Win32.Small.clhz-398cc23d266573a245cf9b8dbda591093517cf61 2013-04-05 22:40:24 ....A 4573 Virusshare.00050/Trojan-Downloader.Win32.Small.clm-1966c4ed14e9f33bfcf9bd54a91135c9db3db301 2013-04-05 23:17:54 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.clt-1cb88e04d29e01b0842555ae5df8639501e5528f 2013-04-05 23:07:24 ....A 54272 Virusshare.00050/Trojan-Downloader.Win32.Small.cmjj-256edcbc67ae48efcaa64d4de38860459893c8a3 2013-04-05 22:10:48 ....A 36872 Virusshare.00050/Trojan-Downloader.Win32.Small.cmqf-ed7b6138e9c267fe8cb7701e21d854b14c35e572 2013-04-05 21:54:34 ....A 120873 Virusshare.00050/Trojan-Downloader.Win32.Small.cnak-4abad4af191db0e986c03896b427938183b4000c 2013-04-05 21:26:42 ....A 328192 Virusshare.00050/Trojan-Downloader.Win32.Small.coml-002caee995f5c2d263ab3c17a55511d19df29ec2 2013-04-05 22:27:42 ....A 125408 Virusshare.00050/Trojan-Downloader.Win32.Small.coml-03c5677528c9a8cfed46165307cb2cf368d3f142 2013-04-05 22:36:38 ....A 328192 Virusshare.00050/Trojan-Downloader.Win32.Small.coml-55be0ba571e8ad64235c3c22383f0168b8c50c34 2013-04-05 23:23:26 ....A 328192 Virusshare.00050/Trojan-Downloader.Win32.Small.coml-8b271945c60e4e580eaec8711239f5c7964ef00c 2013-04-05 22:07:12 ....A 104960 Virusshare.00050/Trojan-Downloader.Win32.Small.coml-e45ed90d8bb8b0e030be04727cc85f8e47520a64 2013-04-05 22:55:54 ....A 108544 Virusshare.00050/Trojan-Downloader.Win32.Small.comt-102865f58732b362c15e85947ddedc5ffe0a78e3 2013-04-05 23:59:40 ....A 8706 Virusshare.00050/Trojan-Downloader.Win32.Small.coq-ac4c59212e8095c6ca9a26ea816de141ede9d3ee 2013-04-05 23:23:44 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Small.coz-45c3591b315acd2bdf4a9eec59bf61dae2041c0e 2013-04-05 23:24:06 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Small.cpx-42ac11488b88355f618eb8e1b0f836c5fc78c62d 2013-04-05 23:44:04 ....A 15874 Virusshare.00050/Trojan-Downloader.Win32.Small.cpx-dfbbb8ccbea4c46955f1caf6ae896e7516ddd100 2013-04-06 00:04:24 ....A 9390 Virusshare.00050/Trojan-Downloader.Win32.Small.cqb-d7d44ee9188bd59aa87f67ae43be9c2af7adbace 2013-04-05 23:57:26 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.cqs-4f5096c7747e8fda8130db118030ad74b4a763d2 2013-04-05 23:28:40 ....A 12579 Virusshare.00050/Trojan-Downloader.Win32.Small.cqsk-a305c6def9feb890ec799291d717c8345d30678f 2013-04-05 23:39:50 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.crd-798bc72b24de862250c253e6d6ad0feac406347f 2013-04-05 23:57:52 ....A 64512 Virusshare.00050/Trojan-Downloader.Win32.Small.csz-60719a56c6173145098d3cd5417f4f87710f5fce 2013-04-05 23:22:36 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.cv-a66c0185bd18f27a1bb92b71ae71fad6318c3319 2013-04-05 21:51:00 ....A 912 Virusshare.00050/Trojan-Downloader.Win32.Small.cvc-c7b843133f52cc78b3b0131ee2eab0e71b968bbc 2013-04-05 21:56:14 ....A 24124 Virusshare.00050/Trojan-Downloader.Win32.Small.cvh-5a8e2ac5fafb6755ebd00871db397e34485f4f2a 2013-04-05 23:40:20 ....A 3072 Virusshare.00050/Trojan-Downloader.Win32.Small.cvp-b0dcaee66bf11a9bfb5c317d90761eececbb9615 2013-04-05 22:48:50 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.cyn-64a820bda89a8c80a6ea7ed13ebeba6eabedf27f 2013-04-05 21:34:24 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Small.cze-904779853a786b76b501d2bd93eb2c200ac45d9e 2013-04-05 21:10:04 ....A 25630 Virusshare.00050/Trojan-Downloader.Win32.Small.czl-0fc06cc0f6512c4efc5e6b3be3e657bbc7464531 2013-04-05 21:49:56 ....A 120832 Virusshare.00050/Trojan-Downloader.Win32.Small.czl-beb522423213c8ac28523110971fdf899778270e 2013-04-05 23:53:14 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Small.czl-e50b01020d60a4128b31d507fc72f1bb81df1158 2013-04-05 23:43:06 ....A 2654 Virusshare.00050/Trojan-Downloader.Win32.Small.czl-fd40e5ae935d98920ff73578178f32b2c10eb8a6 2013-04-05 23:04:06 ....A 3584 Virusshare.00050/Trojan-Downloader.Win32.Small.czo-228ab7ed3c952b752b119d19a0484a4feac187fe 2013-04-05 21:27:46 ....A 2874 Virusshare.00050/Trojan-Downloader.Win32.Small.daal-3d2a692013cedc8f022308534361bc4c7ecc6a2a 2013-04-05 22:11:00 ....A 15967 Virusshare.00050/Trojan-Downloader.Win32.Small.dam-147e75fcd2b4ae9077c799871ad694b9dc10ca1a 2013-04-05 21:08:16 ....A 29347 Virusshare.00050/Trojan-Downloader.Win32.Small.dam-3d7660cd2e41b6b4a8591d199d66117b4c06ff31 2013-04-05 21:29:04 ....A 6239 Virusshare.00050/Trojan-Downloader.Win32.Small.dam-9024a78d07a58fd409b77ae25418c72db9a862ad 2013-04-05 21:53:10 ....A 8287 Virusshare.00050/Trojan-Downloader.Win32.Small.dam-d71ac27c199c3322907be8d114eb43dfa0d2d359 2013-04-05 23:18:32 ....A 8287 Virusshare.00050/Trojan-Downloader.Win32.Small.dam-fd58eeb93dc3564bb9752b89b5ed6496b697d5a8 2013-04-05 21:50:30 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Small.das-d34ab1e4be96479c7f8d3dea706ad91d9847cc21 2013-04-05 23:43:34 ....A 35328 Virusshare.00050/Trojan-Downloader.Win32.Small.dbgm-63357c94768836502c051d40e0bda9c23f18bfe8 2013-04-05 22:59:44 ....A 117248 Virusshare.00050/Trojan-Downloader.Win32.Small.dbgm-a204f84e05f8cb67a1c20c4b80bb890a0a4ae597 2013-04-05 23:35:18 ....A 34816 Virusshare.00050/Trojan-Downloader.Win32.Small.dbgm-d51ac92256ab7f3a476a901164279da7d9283c66 2013-04-05 22:36:16 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Small.dbsa-08eb2316c608664c55bb82e41960ce9e77cc574a 2013-04-05 23:18:38 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Small.dbsa-92d21816dd57cbe65d172dba7e6066e32bfbe3e3 2013-04-05 23:15:34 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Small.dbsa-a51c21064408962b00824a25fab09f2e9f6e1762 2013-04-05 23:41:30 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Small.dbsa-e57e04736230d2deb7b3e9cafa95e523aa85690d 2013-04-05 22:39:16 ....A 1010399 Virusshare.00050/Trojan-Downloader.Win32.Small.dbv-03e0d1d4a83fd7524a1188e4d903c55758b39873 2013-04-05 21:15:58 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Small.dcr-c6f59f86ccefaa3c26c82292c9f38afdb47565b4 2013-04-05 22:38:34 ....A 51247 Virusshare.00050/Trojan-Downloader.Win32.Small.den-9b9f737d388d53ffafacb52328cfc512366d5f6b 2013-04-05 22:56:56 ....A 4316 Virusshare.00050/Trojan-Downloader.Win32.Small.dfl-08850f00e63466b14ee168d2504699eac3caec32 2013-04-05 21:50:26 ....A 2980 Virusshare.00050/Trojan-Downloader.Win32.Small.dgt-b3e980e8d8d787ca830ed73442be12987de901cc 2013-04-05 22:57:18 ....A 7085 Virusshare.00050/Trojan-Downloader.Win32.Small.dht-739b0451001b95d4dbcf7f7a765c1e90325b2e58 2013-04-05 21:56:40 ....A 6245 Virusshare.00050/Trojan-Downloader.Win32.Small.dib-46910f6cb8a8847608a3bec035f8f1e70734b619 2013-04-05 23:00:34 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.Small.dij-558d29c52df51f482c5f7bb361c3344b12b24c5e 2013-04-05 23:42:44 ....A 5332 Virusshare.00050/Trojan-Downloader.Win32.Small.dkt-aba24dd9400e26ff78cc4ff25ffc047a76a62356 2013-04-05 21:38:40 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.dld-5e3301f675ea621423ea52a754fd7f3ae7fb0cbc 2013-04-05 23:34:16 ....A 47112 Virusshare.00050/Trojan-Downloader.Win32.Small.dli-6c751bf7777d624bf8c61db83f2c6e06fff95454 2013-04-05 21:27:58 ....A 2832 Virusshare.00050/Trojan-Downloader.Win32.Small.dqz-51db27248fc9e6ab7f77e773adb1899b6ea4babe 2013-04-05 23:09:12 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Small.dre-4e48ddc67f39a0affd8057729b9e5212a321fa1c 2013-04-05 21:48:08 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Small.dre-a036ea30b9c18749219d0437828fa760cf693cd5 2013-04-05 22:45:32 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Small.dsb-1a09464431a23110c2b67698f01944e1e78ec610 2013-04-05 23:13:56 ....A 320746 Virusshare.00050/Trojan-Downloader.Win32.Small.dts-71a4dc2e3893e50905f59b207d10de065253c9b0 2013-04-05 21:11:56 ....A 2048 Virusshare.00050/Trojan-Downloader.Win32.Small.duz-2440fa203d1dc9111ce933c9465252da99a657be 2013-04-05 21:50:24 ....A 45220 Virusshare.00050/Trojan-Downloader.Win32.Small.dwc-43becddcfd47aa82b827833db7c71aacfdbcbb87 2013-04-05 22:04:48 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Small.dwc-de46cc6b0e0b60708f8df2e4a1b9fe17ff5b8427 2013-04-05 21:35:20 ....A 2048 Virusshare.00050/Trojan-Downloader.Win32.Small.dwn-31b9203f37f12468f974ff7a6b36a1e8e64d01f3 2013-04-05 21:16:14 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Small.dxv-970446ba477601e639d4ad49836984c07969ea43 2013-04-05 23:32:24 ....A 4940 Virusshare.00050/Trojan-Downloader.Win32.Small.dyy-46ae6195763b65676d3938382e6e3c595f2d52e7 2013-04-05 22:05:44 ....A 6199 Virusshare.00050/Trojan-Downloader.Win32.Small.ebj-3593653ee62face8e6cd5e21580c7f7f5fd5375f 2013-04-05 22:11:58 ....A 3217 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-05c978d17ec59794a253e537eb761293090506b0 2013-04-05 23:20:42 ....A 3141 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-0bec2ac222b01f9158186d8ce4d9a733d0bbc6d4 2013-04-05 22:49:22 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-1a943320c941a0b557b2e7591b7a4f3046519f99 2013-04-05 21:18:06 ....A 3873 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-1ee2147b99989573235b54ffab4b8f0cf3b035b0 2013-04-05 22:36:50 ....A 3885 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-2dcb2c8dbb50ebd326defeccdf1b492479cafe51 2013-04-05 21:09:10 ....A 3209 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-32f52bb75c10a0abee50910f3f8c4051909b8820 2013-04-05 23:22:18 ....A 3097 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-343d8466f2caf205e8174339a2e45f6c88f2ea03 2013-04-05 22:48:16 ....A 3137 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-426407c673d5cb701859f49b57790ea66bf48978 2013-04-05 22:28:38 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-465638501b287a780496adbf1e90e9e48f2c2438 2013-04-05 21:44:10 ....A 3105 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-4750da6fdb13f7afc30aad4c5274be2b1565a24f 2013-04-05 21:50:04 ....A 3141 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-64ec8e27f5f790ba6156c4c23ac27a17d02ccce0 2013-04-05 22:09:38 ....A 3145 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-668c371933b960b0a0c834af48442819b86566cb 2013-04-05 22:03:30 ....A 3989 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-6af294e9ed554a6fe82eba45e870132213f5bcf4 2013-04-05 22:08:54 ....A 3153 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-746502b251fecfc124bee72469fe563ddcd20592 2013-04-05 23:56:42 ....A 3133 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-77ca81da11bfcf66f1b4763084e9c97120b9b744 2013-04-05 23:42:34 ....A 3829 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-7b27346668cd0765fb0ef6e1b40314bc46fe22c1 2013-04-05 23:17:28 ....A 3145 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-7c01b13e4316658f494d7a637cc01134b8e41b7b 2013-04-05 23:57:08 ....A 3125 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-7c51471d4d21664cd87e285fff2d7ea334460131 2013-04-05 23:02:16 ....A 3149 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-7e9437690442bfd16f2cf55c758ad1bb1f17ccea 2013-04-05 22:10:04 ....A 3137 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-887125dd658ba5af592e65172a88adc01cd86d74 2013-04-05 23:55:02 ....A 3133 Virusshare.00050/Trojan-Downloader.Win32.Small.edb-932055dfe0d31e2f286b08c2192ebbfeb30061b7 2013-04-05 23:02:54 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.edx-10b540a51463d6ae5931c43863da83b5192028ae 2013-04-05 21:42:50 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.edx-753f85ef4187deb58cb809438de61c29fb7e35e1 2013-04-06 00:03:40 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.edx-bc5109fa61c0f821e2cb9653a6e5a60f24524f64 2013-04-05 22:45:56 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Small.eeo-1353629367968e1e0027ac79c7f76f1be6909ee7 2013-04-05 23:51:52 ....A 7434 Virusshare.00050/Trojan-Downloader.Win32.Small.ehg-19cffb919ac2ab81031476c18ea40ebee3445214 2013-04-05 21:56:00 ....A 7393 Virusshare.00050/Trojan-Downloader.Win32.Small.ehg-92ae5f4562bec4804d0c956f25d71f7c84811cf3 2013-04-05 23:49:38 ....A 7332 Virusshare.00050/Trojan-Downloader.Win32.Small.ehg-99a148ca22accf3ebd50282b8f422978ff4c8a02 2013-04-05 21:25:54 ....A 3917 Virusshare.00050/Trojan-Downloader.Win32.Small.ehj-267cc9e1442b4419eb40da8d3ee007c7d56253d3 2013-04-05 21:08:06 ....A 4025 Virusshare.00050/Trojan-Downloader.Win32.Small.ehj-9e2b375cb5e9aab13dd4e7bff6393e46293eecdd 2013-04-05 21:49:42 ....A 4069 Virusshare.00050/Trojan-Downloader.Win32.Small.ehj-af88956d563832727ba8acc7d7d0dea5500f1b2b 2013-04-05 23:20:08 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Small.eil-8c7a57a2aea378844772d6b9967aa00a4e8eb9dd 2013-04-05 23:45:24 ....A 21392 Virusshare.00050/Trojan-Downloader.Win32.Small.eil-edc7434c432211e7cd9ccda9a3abf751f18aab3a 2013-04-05 23:10:42 ....A 19734 Virusshare.00050/Trojan-Downloader.Win32.Small.ejw-909d27b83597051ce7c00010d82f47adbf3f3fc8 2013-04-05 21:09:56 ....A 54880 Virusshare.00050/Trojan-Downloader.Win32.Small.elf-1ea8ef9e18c8b790ffc77706bc5125b7f03694f7 2013-04-05 22:50:38 ....A 10240 Virusshare.00050/Trojan-Downloader.Win32.Small.emw-ff3ae6678074e1676ad5b12ef30fb26548310a1d 2013-04-05 23:13:52 ....A 65544 Virusshare.00050/Trojan-Downloader.Win32.Small.enp-b2b3d534062ad5ec9f0fbd04dca07df3a2ab5700 2013-04-05 21:19:54 ....A 9321 Virusshare.00050/Trojan-Downloader.Win32.Small.ens-6c78edc47633ad2d922dff5d197bb089c66afbd4 2013-04-05 21:38:08 ....A 8809 Virusshare.00050/Trojan-Downloader.Win32.Small.ens-f6513d9707a74c89c62f373c6f96a0ad67d5f44b 2013-04-05 23:20:52 ....A 2988 Virusshare.00050/Trojan-Downloader.Win32.Small.eog-fe62e76a0a3249c9dc282bdc6b77f4fa51f64546 2013-04-06 00:03:14 ....A 4045 Virusshare.00050/Trojan-Downloader.Win32.Small.epp-bddea9940afcbe8dfc8834ff3ad02225f704952e 2013-04-05 23:09:20 ....A 9806 Virusshare.00050/Trojan-Downloader.Win32.Small.eqn-dab509b5e9395940862c58de0e48b1ebd5d05fc4 2013-04-05 23:10:40 ....A 18288 Virusshare.00050/Trojan-Downloader.Win32.Small.erg-6e30209f1eeaec913e63dc9c37253412513fb54c 2013-04-05 22:41:38 ....A 7964 Virusshare.00050/Trojan-Downloader.Win32.Small.evh-86a4526d1020d49a828dcff7959dab20b7dd5259 2013-04-05 23:35:48 ....A 12075 Virusshare.00050/Trojan-Downloader.Win32.Small.evu-31357c8776b3020e87f6bfee87f3278d5310d18c 2013-04-05 21:44:26 ....A 7975 Virusshare.00050/Trojan-Downloader.Win32.Small.evv-5c4b82be6de3ed9b1d1e2dd44658c144c827e47a 2013-04-05 23:04:18 ....A 4609 Virusshare.00050/Trojan-Downloader.Win32.Small.evy-f256c9978b7635707ed868272243fcc9ce88e380 2013-04-05 22:51:46 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Small.exwu-0eece536ebed70adfe9da22f1c36e88d05379a17 2013-04-05 21:52:46 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Small.exwu-18ab784e8be3956e743fab79efbd9c5695214f42 2013-04-05 22:57:58 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Small.exwu-441ea6459a2558122d0169df3f27063551412e1a 2013-04-05 22:46:58 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Small.exwu-a131f300b29d0d5d3f681dbdb70be32d6c0f82a1 2013-04-05 21:38:36 ....A 33792 Virusshare.00050/Trojan-Downloader.Win32.Small.exwu-da432231399cc22f0874fe1e1c1d1ddeeaa90a33 2013-04-05 22:44:04 ....A 1024 Virusshare.00050/Trojan-Downloader.Win32.Small.exxk-bfa415ddcc19aa18bd28f326173992c077f7ef9e 2013-04-05 23:45:22 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Small.eyca-b3bb7a579c453ac3d5688696631f7328f405a800 2013-04-05 22:20:48 ....A 12736 Virusshare.00050/Trojan-Downloader.Win32.Small.eyeq-67d6ea21b2d4efb6b43a750529c1087bf42b8e9e 2013-04-05 21:30:36 ....A 12348 Virusshare.00050/Trojan-Downloader.Win32.Small.eygt-062aa8ddf02c71ce57acb935f88fdd52d8a47309 2013-04-05 22:12:36 ....A 12173 Virusshare.00050/Trojan-Downloader.Win32.Small.eygt-13217247a7529a794f4d99c234c669cc4d793568 2013-04-05 22:43:10 ....A 12311 Virusshare.00050/Trojan-Downloader.Win32.Small.eygt-265d44a5fdbad26395384b81c2ef059b78e8bbd3 2013-04-05 21:56:22 ....A 12207 Virusshare.00050/Trojan-Downloader.Win32.Small.eygt-2c2b38dc0541da8002f830d66079455c9c3b0ced 2013-04-05 21:18:42 ....A 11878 Virusshare.00050/Trojan-Downloader.Win32.Small.eygt-656ddae7ed25027da2c7bc3844176726acf52264 2013-04-05 23:58:48 ....A 11884 Virusshare.00050/Trojan-Downloader.Win32.Small.eygt-6aa7c7cd9af952e77515a2ae9cf6ef3539d36318 2013-04-05 22:56:00 ....A 12257 Virusshare.00050/Trojan-Downloader.Win32.Small.eygt-7754f7f531e4e400652e1918a5fa3c4e6413d476 2013-04-05 21:30:30 ....A 12333 Virusshare.00050/Trojan-Downloader.Win32.Small.eygt-ac7a1cf7539e2c668cdad09b3c408c490df63d82 2013-04-06 00:04:26 ....A 12400 Virusshare.00050/Trojan-Downloader.Win32.Small.eyhp-1a4145b5f921db004062754e9e4a10232a325ea0 2013-04-05 22:20:10 ....A 12400 Virusshare.00050/Trojan-Downloader.Win32.Small.eyhp-292a405c4864e403c8c5e8571ff2273ca849da53 2013-04-05 21:25:48 ....A 265728 Virusshare.00050/Trojan-Downloader.Win32.Small.eyhp-4aa4003dbfda32b27660ae6083bd1ef7d936bc75 2013-04-05 21:51:24 ....A 12400 Virusshare.00050/Trojan-Downloader.Win32.Small.eyhp-badc230945d0a4611e16dcef7d97ebc916af7cfc 2013-04-05 22:43:10 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.eyhs-44843d64cab01126be9bacba016eb9673170671e 2013-04-05 22:28:02 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.eyhs-4d8dd1e47aea008c23fc8750bbd300a856424c49 2013-04-05 23:02:22 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-04da6d379fc416d7468fb469a6d9142c2f961fb1 2013-04-05 21:47:04 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-166f59ad8f4ec5c62f5d75deffdaba324de2df98 2013-04-05 22:22:28 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-468d0d3411b9c9cef32e3b0813da325b2dc36300 2013-04-05 22:41:46 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-4f2dda163a0ba00220f90b8f86c5b4c086f10b27 2013-04-05 22:34:06 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-5155705b78ecf0f46a0550e31428a542df249aba 2013-04-05 23:03:00 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-54b55729455a5b321d3c0d7cc4e7f991a848c47a 2013-04-05 22:09:40 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-6748dc0d2f709e377f8ca6db1f3b3e4449e494d3 2013-04-05 23:59:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-795096b381b6b130d07fdeb237ab2d52100057fc 2013-04-05 23:31:06 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-933808b30549af25cd3bc8b3ede6ed533999b76d 2013-04-05 23:20:12 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-9d347c116f6282b5893e675d17c055478e3e29df 2013-04-05 21:47:40 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-b00f988ff1d8b3e49710b3bc4220f222aa58ffe7 2013-04-05 22:46:56 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-cc33d6c392ddbf72c9d1d34834908db27e53305f 2013-04-05 22:49:42 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-d09c8738138a3a296b6080a4d883c2b3821d1935 2013-04-05 23:28:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-e3d0e3b3f7cc99128818a5c0428749d91d7133b6 2013-04-05 23:03:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.eyma-feec7e1010ef0e4999ca0819cd6a5ad6da3992ae 2013-04-05 21:14:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.eyp-31233a5b0c27c6bc25b3c74bce3a74a18caaf9fe 2013-04-05 21:56:14 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Small.ezo-1fd6fdefb3b1a417aeebf3fd31f55943e6b00ebc 2013-04-05 22:58:02 ....A 20896 Virusshare.00050/Trojan-Downloader.Win32.Small.f-9d8fd173c8dc38b5d6bdb765f20e91750f02d43d 2013-04-05 23:31:18 ....A 50446 Virusshare.00050/Trojan-Downloader.Win32.Small.fa-c0b8f8033f0c9e142fd4e759c5e12cff81ba08de 2013-04-05 22:00:50 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.fbn-777e2907296b6bd287266cb79008c4047fea1405 2013-04-05 21:16:46 ....A 29055 Virusshare.00050/Trojan-Downloader.Win32.Small.fcc-0a0053ef1b4f4f9e727a93492f1566111d5831ba 2013-04-05 22:50:18 ....A 8704 Virusshare.00050/Trojan-Downloader.Win32.Small.fds-8b506c83769e5563562c9f155ca37d15602437ab 2013-04-05 23:42:40 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.Small.fg-5517272d73542f62827d70b9616c986cf236833a 2013-04-05 21:23:46 ....A 66320 Virusshare.00050/Trojan-Downloader.Win32.Small.fjw-c9ec5d9620e9f8ee33429ad214f3b007614a1084 2013-04-05 22:09:26 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.fo-59bca83bdb8f46810aa2be9de35d0cd818ce0820 2013-04-05 23:40:18 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.fo-9fed48b8b69dc8e0b5907476722c399d70a4d221 2013-04-05 22:37:38 ....A 10955 Virusshare.00050/Trojan-Downloader.Win32.Small.fpc-3970e4b5397c308d4d54e0502679912836f188dd 2013-04-05 22:53:58 ....A 8327 Virusshare.00050/Trojan-Downloader.Win32.Small.fpc-9d5d006d472e312c825699caf49f75f16c02de72 2013-04-05 22:53:40 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Small.fpc-ba5b6fcc5e945c80f8fb136d67f9b5776a4b5ff2 2013-04-05 23:42:58 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Small.fqe-cd06820c21cdfba2ef7425b8a982892a4e050e69 2013-04-05 21:45:16 ....A 291131 Virusshare.00050/Trojan-Downloader.Win32.Small.fsr-5bbfa88a2c9326b4fc4afc067e2d72901c22adcb 2013-04-05 23:02:10 ....A 12811 Virusshare.00050/Trojan-Downloader.Win32.Small.fyn-0ac0065c262cb774514d049a1a460ce4feb339d2 2013-04-05 21:55:00 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Small.fyn-37301ff4bedf5400ac79e4edebfd6fb8540bf9ca 2013-04-05 23:18:26 ....A 3584 Virusshare.00050/Trojan-Downloader.Win32.Small.gad-a8bbebac850be718f627969c7798928c3eecd06c 2013-04-05 22:54:16 ....A 8192 Virusshare.00050/Trojan-Downloader.Win32.Small.gbm-4211ded726567647eaaa04ac4ed227e12cc09751 2013-04-05 23:28:48 ....A 1024 Virusshare.00050/Trojan-Downloader.Win32.Small.gen-ea6acd98bb79acba96ac27f10c1fe79428e1739e 2013-04-05 23:28:30 ....A 370044 Virusshare.00050/Trojan-Downloader.Win32.Small.gep-b7359201daab088f7727696ca82d834bc142699a 2013-04-05 23:48:54 ....A 28168 Virusshare.00050/Trojan-Downloader.Win32.Small.gfe-2a3bd13dc91146a4ba4655a76100c57a7641dfec 2013-04-05 22:04:24 ....A 6114 Virusshare.00050/Trojan-Downloader.Win32.Small.gh-97d5c6de8d5051e4475b4b80a078182ab2d2dff4 2013-04-05 23:39:24 ....A 6261 Virusshare.00050/Trojan-Downloader.Win32.Small.gh-9e537385f081ad7205b2a0998e9911446a1336b1 2013-04-05 23:32:30 ....A 7713 Virusshare.00050/Trojan-Downloader.Win32.Small.gkh-a66c62c71f212cbf441e0339586b294f556dbd92 2013-04-06 00:01:56 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Small.grk-182e399d830f4af5fd822bba8528b7a40dc1b774 2013-04-05 23:59:54 ....A 1056256 Virusshare.00050/Trojan-Downloader.Win32.Small.grk-2ae02fc89cf0f7ec037ae756e10e352f08a8871e 2013-04-05 21:41:20 ....A 251392 Virusshare.00050/Trojan-Downloader.Win32.Small.grk-7d31c768bd1acf680dee8b71b08f289fc68e93b5 2013-04-05 22:17:18 ....A 32833 Virusshare.00050/Trojan-Downloader.Win32.Small.grk-cde08aaae1d7551434898ec5e1dc97f113d6fc57 2013-04-05 22:40:48 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Small.gsu-70b9460d2bd72f30c43f4990727a7a4dc2f8b0b6 2013-04-05 21:44:44 ....A 29615 Virusshare.00050/Trojan-Downloader.Win32.Small.gva-fb49ab242e9ac8946bfcdbc9e98a3b7314abe83a 2013-04-05 23:11:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.gwh-55c3307c6d866d27572f3e06a2180d16a140f6c1 2013-04-05 23:04:06 ....A 15000 Virusshare.00050/Trojan-Downloader.Win32.Small.hcm-7f1480694c5860eba0f79fddf25b578ec1c9b9d4 2013-04-05 22:48:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.hdh-5ca05e1e559f7a6a4f23d73e91dc0d1f457aec48 2013-04-05 22:46:46 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Small.hdz-f6fa62930b6297c179ac6fddd7578c79276f3558 2013-04-05 22:16:26 ....A 124928 Virusshare.00050/Trojan-Downloader.Win32.Small.hpn-bc38e7b2fdcf8356bea0279716619085fe49fd6c 2013-04-05 23:37:20 ....A 78400 Virusshare.00050/Trojan-Downloader.Win32.Small.hvd-382c8f8e3fe53977ffe68b352782df84c860a6da 2013-04-05 23:06:02 ....A 27103 Virusshare.00050/Trojan-Downloader.Win32.Small.hwk-8bf2ac7dc4f27f1b51854a17b5bcf1e4323783dd 2013-04-05 21:12:40 ....A 11938 Virusshare.00050/Trojan-Downloader.Win32.Small.imc-285c37b1762b3256764530ea384282fe1f18be4c 2013-04-05 21:49:14 ....A 6351 Virusshare.00050/Trojan-Downloader.Win32.Small.in-79c7f484956ba655af56e7b88bec2b42280f2240 2013-04-05 21:17:50 ....A 278640 Virusshare.00050/Trojan-Downloader.Win32.Small.itl-b156d46e4032d75db614fdd868c64abe874bc1f7 2013-04-05 23:30:12 ....A 13548 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-0962877d32c43ef7291d834d843af1bddff96d47 2013-04-05 23:37:12 ....A 16472 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-411529c60a9787c69736ad66552339fd6f1212b7 2013-04-05 23:06:54 ....A 16628 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-519f74b55a715d145805c968e9c638bd8a096708 2013-04-05 21:30:00 ....A 13512 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-9a6685943ec16176b5f54cf30f2e0e31ecbd391e 2013-04-05 22:56:32 ....A 16504 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-bdaa1c882d95ce7542c4b87ec690536235a473f8 2013-04-05 23:50:04 ....A 16588 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-bee161e8491a420cc3ddc1e19eccb2dbcf0de464 2013-04-05 21:46:20 ....A 16516 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-c2673086491603d55aa87afce266aba92e514476 2013-04-05 21:29:10 ....A 16476 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-cd5dabb60ba15b2123619361d6761038e1305ef1 2013-04-05 21:48:28 ....A 32056 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-d468dbfdbd39cc00c0f5d3b93f1902e926332b41 2013-04-05 22:45:28 ....A 16476 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-d5a6954e75313e67dc2b9e48753609b9a5a1017a 2013-04-05 22:18:16 ....A 13444 Virusshare.00050/Trojan-Downloader.Win32.Small.ivo-f53d7a85b8390538e981309cf308510a7eb69dd2 2013-04-05 21:52:06 ....A 726 Virusshare.00050/Trojan-Downloader.Win32.Small.ixu-0dae65569120160cd4127cfa3ce28b43b60bdbd5 2013-04-05 23:22:06 ....A 734 Virusshare.00050/Trojan-Downloader.Win32.Small.ixu-3a022e9e924e6d0b9556117e53a7a8219160994e 2013-04-05 21:47:40 ....A 25315 Virusshare.00050/Trojan-Downloader.Win32.Small.jag-3254844f777751c7112d74aeda711b2e48244aab 2013-04-05 22:40:56 ....A 41984 Virusshare.00050/Trojan-Downloader.Win32.Small.jep-0606d0f04acdb1acade6423ae837345c2d18d6a9 2013-04-05 22:01:08 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Small.jf-452f74335f4a876d7c3bad433705f3e0e9590588 2013-04-05 22:12:06 ....A 26624 Virusshare.00050/Trojan-Downloader.Win32.Small.jja-5c94763bfd741010f40d96f95af226f7eb74abcb 2013-04-05 21:39:02 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Small.jkc-635530e6a3927ca950bb4f79d90e2693d8f5ed42 2013-04-05 22:54:32 ....A 32653 Virusshare.00050/Trojan-Downloader.Win32.Small.jkr-92d3a80627dcd6a6965a2f0076fd57b470448017 2013-04-05 23:51:24 ....A 17408 Virusshare.00050/Trojan-Downloader.Win32.Small.jqy-349bae69ce2ae367f3068fbca69e88482e2eb0a8 2013-04-05 21:20:32 ....A 857600 Virusshare.00050/Trojan-Downloader.Win32.Small.jrq-62ae5ed575f540b8b9863897411c07737d59bd5f 2013-04-05 21:27:00 ....A 20360 Virusshare.00050/Trojan-Downloader.Win32.Small.jto-ce8670e0da393f851f936d0b3d86dcff6ba9aafb 2013-04-05 21:40:48 ....A 26112 Virusshare.00050/Trojan-Downloader.Win32.Small.jtu-e42b3f207cdaf14c5d464f8d780763a2ad9ea680 2013-04-05 21:57:00 ....A 23646 Virusshare.00050/Trojan-Downloader.Win32.Small.juk-8dec5b9fdf426151ddd1179fc4769acc87687d9f 2013-04-05 22:45:06 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.Small.jvz-2b11bf528bd747bb08b6659450160c12e1e18d06 2013-04-05 22:36:12 ....A 93443 Virusshare.00050/Trojan-Downloader.Win32.Small.jwf-707fa8ae6196e01e150014f2f4bc1b06ee5fc7ba 2013-04-05 23:40:48 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.Small.jzj-21e557f25d56776d89e92789a6c962658403be7f 2013-04-05 21:15:18 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Small.ka-6840f74af2bb50ec2358ed4f3e32113e551a0630 2013-04-05 23:14:02 ....A 12032 Virusshare.00050/Trojan-Downloader.Win32.Small.kbo-1b846ea0e597ecac26ba411c843df025b52ec455 2013-04-05 23:04:12 ....A 11776 Virusshare.00050/Trojan-Downloader.Win32.Small.kdj-af0461e19ca7122693c2691e54413cf31b29197f 2013-04-05 22:29:50 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Small.kdk-7ece98ff1703ae66c7e85f3bab66d151aaafb1f9 2013-04-05 21:34:16 ....A 11252 Virusshare.00050/Trojan-Downloader.Win32.Small.kjo-dcc25b86bce0c3171b94236e66efcbc3bafac9d3 2013-04-05 23:02:46 ....A 35840 Virusshare.00050/Trojan-Downloader.Win32.Small.kks-8a2fbba9e650f9cf9460ab70c3f50c65ecd5412d 2013-04-05 22:51:04 ....A 300032 Virusshare.00050/Trojan-Downloader.Win32.Small.kll-015801a56c804e0893d3f58cd5984d09e7320cc7 2013-04-05 21:24:14 ....A 10416 Virusshare.00050/Trojan-Downloader.Win32.Small.kn-74b3c5d78625ad2ed1a0b4309eb47b5a9bc1be8d 2013-04-05 21:27:26 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Small.knb-5bc61b1d653f391b8b129b8cbd10eb309060c35a 2013-04-05 21:26:50 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Small.knb-7f7706ab8d0c615e5e025ada3c6c5b998f224a51 2013-04-05 23:43:38 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Small.knb-803198534396b16bc4ac6182c550add79fd84e59 2013-04-05 21:10:54 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Small.knb-d0fcd06980583c30205872f8121014fbc279b8d0 2013-04-05 23:15:50 ....A 87456 Virusshare.00050/Trojan-Downloader.Win32.Small.koo-085e1fcbd017de0d8d4bd26b54159b0d5ac88652 2013-04-05 22:56:58 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Small.kpp-003dd033caf4af77b0f70cdf5ca9d5ac82c1e39d 2013-04-05 22:51:26 ....A 52224 Virusshare.00050/Trojan-Downloader.Win32.Small.kpp-5065f67b39e939ac0d923be0c125c65d4433f26f 2013-04-05 22:22:52 ....A 391680 Virusshare.00050/Trojan-Downloader.Win32.Small.kpp-881e40ad41aff9066af81fc7d98b8178d1c157ce 2013-04-05 22:14:12 ....A 256512 Virusshare.00050/Trojan-Downloader.Win32.Small.kpp-ae055cf44e816e4833aa305f67ec62b94a12362a 2013-04-05 23:03:36 ....A 45472 Virusshare.00050/Trojan-Downloader.Win32.Small.kpt-45b4ea6bea74da9c633877fdb1afff50de6b86ee 2013-04-05 22:36:04 ....A 1212884 Virusshare.00050/Trojan-Downloader.Win32.Small.kpy-d2eea470d68a807a0ad367d3c78ab1427762a870 2013-04-05 22:02:58 ....A 292352 Virusshare.00050/Trojan-Downloader.Win32.Small.ksd-264413f3e262ab4ff2a6bdc1cdc493aab16db2ef 2013-04-05 23:02:56 ....A 4396 Virusshare.00050/Trojan-Downloader.Win32.Small.kst-70b3126633122be448a283123eb4a9d6262936da 2013-04-05 22:32:48 ....A 4396 Virusshare.00050/Trojan-Downloader.Win32.Small.kst-88da6e96ff554de418359b9858c82aa92e91daeb 2013-04-05 22:41:22 ....A 4396 Virusshare.00050/Trojan-Downloader.Win32.Small.kst-c4880cb74573b5748ad2d8935cc2ee03aeb068e7 2013-04-05 22:09:06 ....A 4396 Virusshare.00050/Trojan-Downloader.Win32.Small.kst-e023966418340f5c19288b5d33411743e232d5ed 2013-04-05 23:18:44 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Small.kud-48e93c70de6676d9ad0111e251d2edd3f5106191 2013-04-05 21:44:00 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.Small.kud-b6f50e50fd01ba32e2b969f01fb707af7f098c2a 2013-04-06 00:00:20 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Small.kvj-e40f6b90628f58bf07287cc36b3b1dbfc8d0d644 2013-04-05 23:14:34 ....A 31744 Virusshare.00050/Trojan-Downloader.Win32.Small.kwz-ccb0017c972298a45b9a56e76f948b3094c92c86 2013-04-05 21:47:54 ....A 2624 Virusshare.00050/Trojan-Downloader.Win32.Small.kxv-8969f21a6dc2331aca31f8c5ec8e6933f149c301 2013-04-05 23:02:12 ....A 2624 Virusshare.00050/Trojan-Downloader.Win32.Small.kxv-b7ad58f601f2e5e307fa8e05bbb820467c90eaf3 2013-04-05 22:57:58 ....A 2688 Virusshare.00050/Trojan-Downloader.Win32.Small.kzi-5fcd29cf48fb91346aea0b5c165b6967f221b918 2013-04-05 22:06:12 ....A 2624 Virusshare.00050/Trojan-Downloader.Win32.Small.kzr-05574fcef5093063250f9f0171daa700e3fa952d 2013-04-05 22:36:02 ....A 3008 Virusshare.00050/Trojan-Downloader.Win32.Small.lay-2ecb9152337f0faa7085c70ba45183d19006f5b0 2013-04-05 21:46:24 ....A 3008 Virusshare.00050/Trojan-Downloader.Win32.Small.lay-3c62e5faf0b10bbb6936585981c372fbe92c0d8c 2013-04-05 23:14:22 ....A 3008 Virusshare.00050/Trojan-Downloader.Win32.Small.lay-7b0e5698dc9c7141ec01642ac00dac046b93fbee 2013-04-05 22:49:18 ....A 3008 Virusshare.00050/Trojan-Downloader.Win32.Small.lay-97a4c3e49e9978847a4c6c34a0cc6f6b2c14c6a7 2013-04-05 22:57:00 ....A 6144 Virusshare.00050/Trojan-Downloader.Win32.Small.lb-64c78ceb6a13b5973d84167802fa18c6a7af061c 2013-04-05 23:31:32 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.Small.lc-acd64158527d2633902b5754b8ab0d3a48a7b90c 2013-04-05 21:55:26 ....A 106733 Virusshare.00050/Trojan-Downloader.Win32.Small.lh-ab1f03110b29fbff02c35d7e7dc4d7bd77f9ccd7 2013-04-05 22:50:14 ....A 412376 Virusshare.00050/Trojan-Downloader.Win32.Small.lh-b04b28fd36cf9a61204df527eb84bf75c43662cf 2013-04-05 23:00:12 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Small.ls-652b532e3f52963b1597f96902bcafe18acaaeb2 2013-04-05 22:04:44 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Small.ls-6ce39f7f4d8370ffd02a98a20dd03fd109f33bdd 2013-04-05 23:55:18 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Small.ls-8c9e1a56b52c06636d759958f7bf1a226f73b3ac 2013-04-05 21:23:04 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Small.ls-e5a801664f1cfee3af66e638cfce1b03d4fd175f 2013-04-05 23:58:02 ....A 2321662 Virusshare.00050/Trojan-Downloader.Win32.Small.ls-f9b4012f34fc8471be0b9acf268788c71d6a884c 2013-04-05 21:10:28 ....A 59904 Virusshare.00050/Trojan-Downloader.Win32.Small.me-28ad61dab43cc4d96e9e3e96533d06964b6afad3 2013-04-05 21:48:30 ....A 51800 Virusshare.00050/Trojan-Downloader.Win32.Small.mr-fb7551df68e5b6ddebff9bcd8e72cb40edddc066 2013-04-05 22:39:26 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Small.mt-125f53f7640d5809324a463d90995d0cb28cadb6 2013-04-05 23:20:38 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.on-01bdd4184def8af3032674770a5fe76a5c555c24 2013-04-05 23:23:42 ....A 4060 Virusshare.00050/Trojan-Downloader.Win32.Small.on-3d4c5c7e9326eba46710ba5872b56c3e3a8b6612 2013-04-05 21:10:40 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.on-550f25621af2683f5694f1c1d711a396eab16e39 2013-04-05 22:43:44 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.on-5b5bf33de76eec201fdeba3f21bb92bdb959621f 2013-04-05 23:38:14 ....A 4096 Virusshare.00050/Trojan-Downloader.Win32.Small.on-73df2a7424d35be23f6b36843b52a4cb4aa47dc6 2013-04-05 23:39:18 ....A 4072 Virusshare.00050/Trojan-Downloader.Win32.Small.on-b8af48f4060f502046179e1e7c7567e9dc23f68a 2013-04-05 22:09:18 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Small.on-d209fefbf844aba91bcb3be043959993c0ee6f0e 2013-04-05 21:45:34 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Small.on-e59ebc8363dae98a86380ef952094da47d58ec0d 2013-04-05 22:29:50 ....A 8193 Virusshare.00050/Trojan-Downloader.Win32.Small.pp-d5b52e1525f3eb0635481148e0cc7961ce0c38ee 2013-04-05 21:11:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.pu-39dd141640f473c25726a204f7e8baff1f12dba1 2013-04-05 22:05:42 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.Small.pv-4f83a81c9aad75f0a99db99a6ce923c6de5fba98 2013-04-05 21:46:18 ....A 50264 Virusshare.00050/Trojan-Downloader.Win32.Small.rn-1e6ce9e28b06ef71e8b38e393c1233121c5fa299 2013-04-05 23:12:06 ....A 51561 Virusshare.00050/Trojan-Downloader.Win32.Small.rn-3220d4be6a03f7c26fd4d97b2db1b94aad430477 2013-04-05 21:20:34 ....A 49000 Virusshare.00050/Trojan-Downloader.Win32.Small.rn-39b97a5fbd2a20873c248126800beddac5e36cc2 2013-04-05 22:04:04 ....A 35320 Virusshare.00050/Trojan-Downloader.Win32.Small.rn-3af307c9a13e0d7f22ba26267764b3e02593f111 2013-04-05 21:58:46 ....A 25708 Virusshare.00050/Trojan-Downloader.Win32.Small.rn-a31a46d8f9df6e238f0f8be6e950aad4342c9731 2013-04-05 22:35:22 ....A 19421 Virusshare.00050/Trojan-Downloader.Win32.Small.rn-a495623f328a68da3ba636e70740b43397607818 2013-04-05 22:52:04 ....A 46128 Virusshare.00050/Trojan-Downloader.Win32.Small.rn-b4f00e4765b8c0d96f62136a3c87f42fb5817f5f 2013-04-05 23:17:28 ....A 46798 Virusshare.00050/Trojan-Downloader.Win32.Small.rn-c6b21dbdbde5ee165574df720a6e4f8d4ee11bb1 2013-04-05 23:16:50 ....A 49411 Virusshare.00050/Trojan-Downloader.Win32.Small.rz-48164f7a8235f1d8b40d01263edbd745b365ce2c 2013-04-05 23:54:40 ....A 1686 Virusshare.00050/Trojan-Downloader.Win32.Small.ts-e73ef36becc394f2dc22ce8c7fa43c9d80d73fa0 2013-04-05 22:48:50 ....A 8272 Virusshare.00050/Trojan-Downloader.Win32.Small.tzu-e2b22af5068c9b6547a1f68e1b5355f070de401d 2013-04-05 23:27:40 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Small.ugv-b8e33f8e3d8fe0bb228e223bf08017c2f1d9e0b8 2013-04-05 21:48:36 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.ury-01ccd3c2b063f814be7c058ff6b5ec763461439c 2013-04-05 22:56:12 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.ury-02303b95e105b29ab6d4309678e85cb4f5fe5d6e 2013-04-05 21:30:32 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.ury-0a6a147dfd580beb559e1d4a5f13e58ba307e133 2013-04-05 22:53:10 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.ury-3434efbbae64b65850d98646f7c9b6dfc395b62b 2013-04-05 21:32:48 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.ury-6941f094306efef68c1fe47aa7e4b369d9df121e 2013-04-05 23:46:52 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.ury-9949741f6b5906ff9659adbf05a1652355e93b80 2013-04-05 22:39:22 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.ury-fccde8206d10f6e2f5c00b06f6c3a705370fda03 2013-04-05 21:37:26 ....A 24149 Virusshare.00050/Trojan-Downloader.Win32.Small.us-2f9331ed0061f0545703ddc8c6a67a4bf298710c 2013-04-05 22:08:48 ....A 24665 Virusshare.00050/Trojan-Downloader.Win32.Small.us-f80cb07196e22d1a5e924deae4ac3c8bcda1e299 2013-04-05 23:41:56 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Small.usb-18cf519bbe3ce87891ca3755dd4aeb0856b5583b 2013-04-05 23:20:14 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Small.usc-dfed6123501f88b584a11c68be448dc787ff90ea 2013-04-05 23:17:58 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Small.usc-e833e76c687949e98d6be46fb5f97f731aef0537 2013-04-06 00:03:26 ....A 153166 Virusshare.00050/Trojan-Downloader.Win32.Small.utm-35041506dfbe35295a746d9d00f795f407321306 2013-04-06 00:02:06 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.Small.uy-1a66aaadd74fcd5ec1280a2330c26e4dacec89e4 2013-04-05 23:28:06 ....A 13262 Virusshare.00050/Trojan-Downloader.Win32.Small.vg-a193925e47603bb1dfdcae7d5a9b01eeeda81278 2013-04-05 23:55:30 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.vg-afa59bf09b143672be5ed8309878af11df42c1d9 2013-04-05 22:07:02 ....A 2160 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-1af23174bef12ea08ef3a78f09d171cc79e5653a 2013-04-05 23:31:02 ....A 24584 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-448d43b04387e031fc7efcb5813d307e23f97464 2013-04-05 21:20:32 ....A 24584 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-4e39df09c7da0bc57a10e8c8747414b5aa4273ac 2013-04-05 23:41:46 ....A 24584 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-52478306c428f9e9470dae031a02dad90b9f7aca 2013-04-05 23:58:06 ....A 24584 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-765123dc67555d3492e162208082bfe3da1f57df 2013-04-05 21:14:02 ....A 24584 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-8ddee74193653b04fd6c8396cd5e7c37a8fe1b6d 2013-04-05 22:39:52 ....A 2128 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-a76fb375fc3c8dafe1c1c0e99885294b6dde1031 2013-04-05 22:17:00 ....A 2160 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-becb5c62e772b0a87c79bfea3da231d83ca899bb 2013-04-05 22:57:56 ....A 2128 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-cc90c6fb40de588ba7ed83ae2c384cca97bdabc7 2013-04-05 22:00:00 ....A 24584 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-dea4068a78aa0c443742509c57ab396307f0ea72 2013-04-05 23:17:06 ....A 2160 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-e5239df2b49c843b7c2611f269f05efd98a9146b 2013-04-05 21:26:32 ....A 24584 Virusshare.00050/Trojan-Downloader.Win32.Small.vq-eb379841a864cf9ecb658a178190a603245e0226 2013-04-05 23:11:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Small.vu-18fd02da83c1ade39531575b38cfa6e911f17c4c 2013-04-05 23:38:32 ....A 276992 Virusshare.00050/Trojan-Downloader.Win32.Small.wfw-927b07f1c3d0f8e6de1e531545b5c521848346d6 2013-04-05 21:15:56 ....A 6144 Virusshare.00050/Trojan-Downloader.Win32.Small.wo-d138fa824a72b12adcb727aee49d9934f5b31a05 2013-04-05 22:08:06 ....A 25088 Virusshare.00050/Trojan-Downloader.Win32.Small.xwq-4fc2700a5c35dfd25b95c0657bd1f25f941a1486 2013-04-05 23:03:42 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Small.xwr-49e72b96f54f5c6e8a6b13efd9acbc0a01ff93ef 2013-04-05 21:49:14 ....A 34816 Virusshare.00050/Trojan-Downloader.Win32.Small.xwr-910d939197666bb88d7d7345280d9375fe9a204e 2013-04-05 22:10:40 ....A 221750 Virusshare.00050/Trojan-Downloader.Win32.Small.xyl-fc7f7a23d406542cb20cbf6a75e40af4fb2510a3 2013-04-05 22:03:56 ....A 9368 Virusshare.00050/Trojan-Downloader.Win32.Small.yl-31280e5633c5597c4d23af02b2329e49829d2099 2013-04-05 21:14:34 ....A 4116 Virusshare.00050/Trojan-Downloader.Win32.Small.yt-6448e23925c553729c7a2aeda450c3d7aa1d55cf 2013-04-05 21:45:40 ....A 27200 Virusshare.00050/Trojan-Downloader.Win32.Small.yvq-92555b5436762f273026c19a34a743586ae202b7 2013-04-05 22:04:30 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.yx-3ca010a72e4c71508ff34d62c19f7fb1cfc5e4a4 2013-04-05 23:15:50 ....A 3369 Virusshare.00050/Trojan-Downloader.Win32.Small.yx-8e477ca736b1a9a29d1c284ffa7c9881a91f0779 2013-04-05 22:12:02 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.yx-d804396df41aa45195c6b60a632dfe61f6a3a393 2013-04-05 21:16:12 ....A 4608 Virusshare.00050/Trojan-Downloader.Win32.Small.yx-dca008c1e6c1b73b623e05e3f0fc1f7dd4c287a8 2013-04-05 22:05:10 ....A 3830 Virusshare.00050/Trojan-Downloader.Win32.Small.zd-34ba461679957781bcfe65a476da2d2ad1b402c2 2013-04-05 22:07:24 ....A 256512 Virusshare.00050/Trojan-Downloader.Win32.Snoload.adp-08a17b9197ff17b92a02c499b72474bf3a9d9255 2013-04-05 22:05:38 ....A 159823 Virusshare.00050/Trojan-Downloader.Win32.SpyAgent.eg-71c22a4c5582ac28ffbf97b4bd4a6d3f9805a68c 2013-04-05 22:46:28 ....A 14913 Virusshare.00050/Trojan-Downloader.Win32.Suurch.cg-a5e30e72dfdcacccf7c3b05453c30b59dc7e9557 2013-04-05 22:20:12 ....A 233731 Virusshare.00050/Trojan-Downloader.Win32.Suurch.csq-d65ec960d8444c18de1a5e08b175b3abd771a854 2013-04-06 00:01:56 ....A 159561 Virusshare.00050/Trojan-Downloader.Win32.Suurch.pfm-4e9f4f0909937f704ab753e330bc4a0285cc0ca6 2013-04-05 23:55:02 ....A 159561 Virusshare.00050/Trojan-Downloader.Win32.Suurch.pfm-b9bd557fb58a1ee1abbb2f15c05d0bab006ff37a 2013-04-05 23:25:28 ....A 159561 Virusshare.00050/Trojan-Downloader.Win32.Suurch.pfm-dbb738130d38fa7c3bc10d8d9073033bce74b380 2013-04-05 23:55:20 ....A 159561 Virusshare.00050/Trojan-Downloader.Win32.Suurch.pfm-e14d1530f827e7e28b10a23dfb951b064f557d62 2013-04-05 23:44:48 ....A 667668 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.at-dd8b5d86e1f00a46171b3006e3d5aa22d51eea6a 2013-04-05 23:51:28 ....A 10498 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-02298a34457eec747fc487242ddef59bac5a1214 2013-04-05 22:15:42 ....A 10498 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-07da74725ca56918f278b3a81c9f28cb2ef42987 2013-04-05 21:30:46 ....A 10498 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-15f5ccae6345ced3c28c48ebc7ff2d557ad0b024 2013-04-05 22:14:26 ....A 10498 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-1bc97819de7a35b7f246e697ab1d0e16e8b79b21 2013-04-05 22:48:26 ....A 10498 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-36c5a922184dd3a473cffc47a9c44422e02199eb 2013-04-05 22:11:28 ....A 10498 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-6db6a8ee8370ec77adf68f9b982db84139f9cf6d 2013-04-05 23:02:28 ....A 10498 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-979b90bed43ebc17c8a9af0029d98d0a7affc33e 2013-04-05 23:45:26 ....A 10498 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-b6382cf1670626edad49a6d5d61aaa45144c7e06 2013-04-05 22:11:28 ....A 10498 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-c53cea9f21e82d22806d03e9673e4800e34d1350 2013-04-05 23:48:34 ....A 10497 Virusshare.00050/Trojan-Downloader.Win32.Swizzor.fg-f49c75464fb8040ccee5c48cc7d64131677af943 2013-04-05 23:28:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.TSUpdate.f-0023abb22b4658818c871ac520efa26ef015b45b 2013-04-05 22:28:10 ....A 780288 Virusshare.00050/Trojan-Downloader.Win32.TSUpdate.n-fa026d91dbecc3e0791eb439abe4020660b43efa 2013-04-05 22:41:28 ....A 28165 Virusshare.00050/Trojan-Downloader.Win32.TSUpdate.o-2766ef1402f743fa6380a0bf6d5acc4755523f74 2013-04-05 21:54:08 ....A 19456 Virusshare.00050/Trojan-Downloader.Win32.Tiano.a-7eb60666edce698b20cbe081383f1c9870556322 2013-04-05 21:25:48 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.Tibs.aaa-193b631dcec0912489be2cac40006b04b7396a85 2013-04-06 00:03:14 ....A 29136 Virusshare.00050/Trojan-Downloader.Win32.Tibs.aaa-243559ff8ec90133d89cf8736d3a4ebce97c0586 2013-04-05 23:42:28 ....A 19456 Virusshare.00050/Trojan-Downloader.Win32.Tibs.aae-155f41f80188ac3980f12ef8a5715f1d18275b8d 2013-04-05 23:16:06 ....A 24852 Virusshare.00050/Trojan-Downloader.Win32.Tibs.aag-8f89d97d0573fbcc7f3f229fcec34692e3f9256b 2013-04-05 21:28:24 ....A 15824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.abh-15e914eeabd541c58021c2c59cbc3a21e446439b 2013-04-05 23:22:06 ....A 15824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.abh-813637c2ff941a49d947d47d2b57c57cec22cc64 2013-04-05 23:56:42 ....A 15824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.abj-3d19c9b99f46d519dddf0fb73bd610c2ab0e3659 2013-04-05 22:53:28 ....A 15824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.abj-c583f1b9e4bc575e9b31497c4917aaa540b25793 2013-04-05 21:20:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ack-36a3aa8f7766cc605afdce1f5d41c0ed7fac7475 2013-04-05 23:35:34 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ack-d7684894136b6f9c29f5c96e6b9f3980136f015b 2013-04-05 21:25:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Tibs.act-526bfc075e54b0a268e2bee40a8698ed4cb43d48 2013-04-05 21:26:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Tibs.act-caaa9fecb0765d88bac0d6cfef1ae0b2312581c9 2013-04-05 22:45:00 ....A 22154 Virusshare.00050/Trojan-Downloader.Win32.Tibs.acy-7fc0e62f21b903c7152d2303691b7c2ee2067aa2 2013-04-05 23:34:58 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Tibs.adf-a416284b85ce1e3c2965817c2ed2c3f5e7834807 2013-04-05 23:34:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Tibs.adg-3ed47c98f1770d697803c69e1d8c0dabfc536fe1 2013-04-05 22:55:26 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ads-4741c40e832eeaf9513d2d7323147a53fa6f1e99 2013-04-05 23:22:26 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ads-671f418e8f6e7d0fecdc66eb3f3151a2fb789ebe 2013-04-05 23:04:16 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Tibs.aeb-d2f019a57a820e1324c8376fa2eafae881f8f010 2013-04-05 22:58:46 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Tibs.afa-eaaf34ad3a4d6cc26273086ae023b3bb0219731f 2013-04-05 23:04:16 ....A 38400 Virusshare.00050/Trojan-Downloader.Win32.Tibs.afi-c6013cf82f326ed6e53d4a223b6ab5410843cda7 2013-04-05 22:51:10 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Tibs.afk-3c38f5c841674569601c8d2ef3d2cb1abd6d621f 2013-04-05 22:45:24 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Tibs.afn-7fd5474ea7be791019993e285185ed1276d2d20a 2013-04-05 22:43:58 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Tibs.afn-c1f87b1700b8c7cfc07bfc8ae945a5ce97b29abb 2013-04-05 23:37:18 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Tibs.age-a029f3b417737fc76a38130ee3c3a866a738f327 2013-04-05 23:27:22 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Tibs.age-c838e52e5dca231ecbaebd159c20d4d98624b454 2013-04-05 23:36:18 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Tibs.age-cc2406f4d9a68c16331516a136a87788ac4d486e 2013-04-05 23:56:28 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Tibs.agk-653c5687463d1872d99d7e255494b5c0ee9510d2 2013-04-05 22:44:50 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Tibs.agk-b16e4f259f0e858806546143dc50db95648654ce 2013-04-05 21:26:06 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ahs-611a70981c9b765e0657ca8c50e5e89e888dccaf 2013-04-05 22:22:52 ....A 5957 Virusshare.00050/Trojan-Downloader.Win32.Tibs.bd-38fc150cb1bdde4563466d4197aaf7b084fda01b 2013-04-05 23:30:12 ....A 4573 Virusshare.00050/Trojan-Downloader.Win32.Tibs.bi-03cb225309e5d98108e1bcb5e6bb43fc02a4b04c 2013-04-05 21:15:24 ....A 4577 Virusshare.00050/Trojan-Downloader.Win32.Tibs.bi-1c142e034c1800d7498c31b542262e5f0f258df2 2013-04-05 21:15:44 ....A 4561 Virusshare.00050/Trojan-Downloader.Win32.Tibs.bi-51cbc8741bb2ce8a2024d05d130c714f6689ab29 2013-04-05 22:04:54 ....A 4689 Virusshare.00050/Trojan-Downloader.Win32.Tibs.bi-6fc936e67f63474dd75ffc7a46915063665b1256 2013-04-05 23:19:46 ....A 4577 Virusshare.00050/Trojan-Downloader.Win32.Tibs.bi-7198f4df9b7a82c068c1bdaaab3ea62ca92a1aed 2013-04-05 23:12:16 ....A 6505 Virusshare.00050/Trojan-Downloader.Win32.Tibs.bi-754b5202b9ed40335b6239527e0f0fae62e5f7ab 2013-04-05 21:58:14 ....A 4673 Virusshare.00050/Trojan-Downloader.Win32.Tibs.bi-7a34fd7c39b1e3ca8270f487e1992ead923cf363 2013-04-05 21:52:40 ....A 6454 Virusshare.00050/Trojan-Downloader.Win32.Tibs.cc-cf9863d7c695aae546e2dd5d8d7988467af55de2 2013-04-05 22:49:42 ....A 6483 Virusshare.00050/Trojan-Downloader.Win32.Tibs.cm-b1d8e778e7f419a51adc4d86b584993c2cb978a6 2013-04-05 21:58:28 ....A 552960 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ej-6b7e172928543d5c26b1dda322bc4a95b5fec30c 2013-04-05 23:48:44 ....A 7815 Virusshare.00050/Trojan-Downloader.Win32.Tibs.gc-34593f9cccc007652a7404a39eefe20474157a5a 2013-04-05 22:58:28 ....A 6602 Virusshare.00050/Trojan-Downloader.Win32.Tibs.gc-de71a44754c840f8ccfd7a04c51ba61695735c43 2013-04-05 23:50:56 ....A 3413 Virusshare.00050/Trojan-Downloader.Win32.Tibs.h-477eef741301ffe0671a7c9c0571c71e3b7fc2fd 2013-04-06 00:03:04 ....A 3413 Virusshare.00050/Trojan-Downloader.Win32.Tibs.h-91e695e16b1716703c345ce10c3494c9a1f2d714 2013-04-06 00:04:00 ....A 7346 Virusshare.00050/Trojan-Downloader.Win32.Tibs.id-00a6c88d697c7b6b5143cc35cc4d49083d269dab 2013-04-05 23:11:04 ....A 7346 Virusshare.00050/Trojan-Downloader.Win32.Tibs.id-1151a85050d7829cad5b23a9d10b451ab9fde3de 2013-04-05 21:34:44 ....A 7346 Virusshare.00050/Trojan-Downloader.Win32.Tibs.id-7c51a161aed7ecf162d118f3f5c326c5b5d23b5e 2013-04-05 21:27:22 ....A 7346 Virusshare.00050/Trojan-Downloader.Win32.Tibs.id-a98e1a6cfb6eb587220ad80bbb9588be4c0e0832 2013-04-05 22:59:54 ....A 7295 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ij-e1e003ae490a0ac61133e23a930305c4c574d631 2013-04-05 21:37:20 ....A 7346 Virusshare.00050/Trojan-Downloader.Win32.Tibs.il-def05f11be0020231a4d5ec0af2601d268de729b 2013-04-05 23:22:26 ....A 7346 Virusshare.00050/Trojan-Downloader.Win32.Tibs.il-e5643104bfa91dad8b462325bb71b08def734d24 2013-04-05 21:41:12 ....A 50615 Virusshare.00050/Trojan-Downloader.Win32.Tibs.jr-160ac7dc3a184403f27f954b675d9e3132a22855 2013-04-05 23:28:40 ....A 8215 Virusshare.00050/Trojan-Downloader.Win32.Tibs.jr-b2a095fcbda5509b9517e9f209e8f590889e0853 2013-04-05 22:11:28 ....A 25088 Virusshare.00050/Trojan-Downloader.Win32.Tibs.klr-23bee281584401719df23b50d0147ce47329ae9f 2013-04-05 21:08:14 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kls-ffefb81318ca6f0bb54d0c82d1a7cfc2e77b5ff7 2013-04-05 21:42:38 ....A 21780 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ksp-6f5974ba3e5917549935350af73bb5a1b2d94f95 2013-04-05 23:55:28 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kvo-0f5ea55d56781185b58f587803b20da8d9e7ae28 2013-04-05 23:04:30 ....A 12488 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwr-0f7afe65940702f885a343f4d3b4535d379e5a71 2013-04-05 21:21:36 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwr-19a5f21d13b3c816ef566742503f2dc4bf52c78e 2013-04-05 21:53:40 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwr-2a011295920ca9eab6f14cb07f3ba94e1d207b3f 2013-04-05 22:49:00 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwr-499619de1523fc240da91fa5f0ab2b1d324f664f 2013-04-05 21:37:50 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwr-7b80a044aa69d79f31d98992eb24f90e74da30d2 2013-04-06 00:00:26 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwr-8433179e9943699418d144551670f1c80a45dcb0 2013-04-05 23:16:06 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwr-a891bc0ad6fd55b5a10cd1ec00be807e46568255 2013-04-05 21:49:24 ....A 13824 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwr-bd81907bf5992f5c40b87603a215ba826d30e03a 2013-04-05 22:52:50 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwv-3f6f173eaef6d01653d24f3fa4e441a33333d0be 2013-04-05 21:41:14 ....A 11232 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kwx-2816223570a3aac87ef2d75854029549c72c2a85 2013-04-05 23:35:14 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kxn-0eefe782691cfc0a062cc1f2f2e1229be62ec7c8 2013-04-05 23:06:34 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.Tibs.kxn-bdb28336a80c227b0d114667d1111f332f3d0f03 2013-04-05 23:29:08 ....A 13444 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ld-4a47889cb86e301d8db8cae2fce16d3a8b9342bd 2013-04-05 22:35:38 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.Tibs.lqh-1595876cbbc29aa1e311c6dc7f6b2eca69cc8162 2013-04-05 23:22:38 ....A 7433 Virusshare.00050/Trojan-Downloader.Win32.Tibs.mp-9162d39b964960bc015cd97d515a913b760bbd81 2013-04-05 21:20:00 ....A 12289 Virusshare.00050/Trojan-Downloader.Win32.Tibs.mv-58b2232717dfa15db9c2a92a7b4b2d10e7f7b4b3 2013-04-05 23:16:38 ....A 12289 Virusshare.00050/Trojan-Downloader.Win32.Tibs.mv-f9437d25348eebf8c8aeed9f1d857ec76f93042f 2013-04-05 23:17:36 ....A 123234 Virusshare.00050/Trojan-Downloader.Win32.Tibs.pf-15ac2a1e688867e976bdcef9db44c42cf256fe0d 2013-04-05 23:17:24 ....A 124770 Virusshare.00050/Trojan-Downloader.Win32.Tibs.pf-898a17ceab5c5593596501e679b422fc796afc2b 2013-04-05 23:48:44 ....A 123746 Virusshare.00050/Trojan-Downloader.Win32.Tibs.pf-e9cdef65c9edf318c5869fa9f8b96476d26d0c4f 2013-04-05 21:27:06 ....A 4845 Virusshare.00050/Trojan-Downloader.Win32.Tibs.s-09a4ec6470347bc94cf7d33b4a6c67ecbe848269 2013-04-05 23:39:10 ....A 4365 Virusshare.00050/Trojan-Downloader.Win32.Tibs.s-e81e421a885501d22fec5f85eb7cb88d290c5ec0 2013-04-05 23:12:02 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sw-2381071d479374eaac5dfe68f2b21cde73ed588f 2013-04-05 22:57:22 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sw-301c926cdff92322f926cc49028973b2d9d63cf6 2013-04-05 22:09:42 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sw-378bb1fdd39edca0846f54290af6807e29ca8df9 2013-04-05 21:40:02 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sw-99e616f665b5c96b2a78b3290d43781fcef5b774 2013-04-05 21:27:00 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sw-a86bf6211dcce08c5aed209d57949cf18f518669 2013-04-05 21:25:00 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sw-afc8648f51ebb23762db05840df866d3b80afea7 2013-04-05 21:37:20 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sw-c137318eec62e4ef930e1ff131c8614435a2a828 2013-04-05 22:32:08 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sw-c67efd44fb19ce7ed6490a68f5a37b68fe56f70b 2013-04-05 21:42:00 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sw-e7b1e4f2d82fc9ab2508d7895358a1ca62d37542 2013-04-05 21:12:06 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-0490b7725eb14200160b4ce66c696de093b70c36 2013-04-05 23:16:30 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-098b2d5b13a303153b65cc3c5bfce46e9165e273 2013-04-05 21:26:48 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-55b5f6e7676f813769d992ac74451463e2175cfc 2013-04-05 22:47:12 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-569d5c62be2ee59df46ba871f15671f97c11e5a8 2013-04-05 23:18:56 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-56f582220018aa096ca9fc58cefb8294f2884492 2013-04-05 23:34:04 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-9d5421f500eaca303821ae49d21f0c8597b09f56 2013-04-05 22:50:32 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-9f45b49084e49cd14fd4950a10c1cac40fd0843e 2013-04-05 23:05:10 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-bd4855f82b77dec08e882ed86f7f11c3db45b0f9 2013-04-05 22:44:28 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-c0db789744373de14eff0752694b1ec0b77a4384 2013-04-05 23:54:50 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-c4beb508a8286d4dca754b5b5b137783745803e4 2013-04-05 21:10:44 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-d7b416f1fc9a3a26d5d74d5e87d9a05771303806 2013-04-05 23:32:24 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.sx-e638378a9a25a43fd44140a5c9b5f127b9e61673 2013-04-05 22:03:00 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ta-29ce1d6d4814ea741b18ee5797ecef525bbdc188 2013-04-05 21:07:54 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ta-61fe80e1d5a4225d7a83acd391f0a16cfe5a6dab 2013-04-05 23:02:36 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ta-87eebd30f53e3be7ca1cd74b262397ee8319b63b 2013-04-05 23:19:40 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ta-a89a237963806061f60994e8a6cd10509257ed0b 2013-04-05 23:18:36 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ta-c8d374c5f66aee572edbef80501c570d99451250 2013-04-05 21:26:48 ....A 7549 Virusshare.00050/Trojan-Downloader.Win32.Tibs.tj-62ffe7e9a74bb570f0af6c9761a9e80cf4abf591 2013-04-05 23:30:46 ....A 124770 Virusshare.00050/Trojan-Downloader.Win32.Tibs.tm-14dd4747d4c9771170b2449021bada27a3d21e0b 2013-04-05 22:01:40 ....A 29184 Virusshare.00050/Trojan-Downloader.Win32.Tibs.tz-320be1ed2393124894883eeb430338e721d48778 2013-04-05 23:02:06 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Tibs.ub-60304dae64b161c253ebee168e3c461c36b22bd2 2013-04-05 22:39:38 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.Tibs.uk-0367e4746f6a18fedfa0d16f8a73ad2ea43fb12e 2013-04-05 22:11:58 ....A 31094 Virusshare.00050/Trojan-Downloader.Win32.Tibs.uy-4e13fa19e23f672a0968dacb55c1a196e20201bc 2013-04-05 22:42:46 ....A 17872 Virusshare.00050/Trojan-Downloader.Win32.Tibs.uy-919488125b686a9d9558bff6c42b743fc910d175 2013-04-05 22:09:58 ....A 17882 Virusshare.00050/Trojan-Downloader.Win32.Tibs.vi-589253fd63260a513e5dd7638a80963f0856617d 2013-04-05 22:02:36 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Tibs.wi-54f674660369b0b0635d6b5df2964718360ff544 2013-04-05 21:43:18 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Tibs.wi-72b0c4ccb972128b92026e827b8e7e2dabe6e31d 2013-04-05 23:23:46 ....A 15872 Virusshare.00050/Trojan-Downloader.Win32.Tibs.wi-9732060a894c4707ac01cde0795676fc5aef74ba 2013-04-05 23:12:44 ....A 16336 Virusshare.00050/Trojan-Downloader.Win32.Tibs.xe-18c478b0518882015ca972571b915b7d0e899692 2013-04-05 21:39:22 ....A 16336 Virusshare.00050/Trojan-Downloader.Win32.Tibs.xu-a8de26ae7967adee5d4475a10a27f7f6b6c68b95 2013-04-05 22:51:20 ....A 2962 Virusshare.00050/Trojan-Downloader.Win32.Tibs.yf-60fba98db65d7f06cfd5770d91285afc31145bad 2013-04-05 21:08:00 ....A 17096 Virusshare.00050/Trojan-Downloader.Win32.Tibs.yh-0a818ce1270eecf013ba74e92495556dc5f76470 2013-04-05 21:26:10 ....A 35328 Virusshare.00050/Trojan-Downloader.Win32.Tibs.yh-4afd8aa2aeef34c7d7c14d7d895d3b1360e29bf7 2013-04-05 21:47:14 ....A 15300 Virusshare.00050/Trojan-Downloader.Win32.Tibs.yh-fdde7e774b792fcff1a746766e7cc6e7851be741 2013-04-05 23:34:32 ....A 40315 Virusshare.00050/Trojan-Downloader.Win32.Tibs.yr-5edd586a5334aadc8a86d969cb7ce1a33f93a04e 2013-04-05 23:02:32 ....A 693326 Virusshare.00050/Trojan-Downloader.Win32.Timoha.b-3850e658761399a856cb9aab9e618172d2a32b59 2013-04-05 21:33:52 ....A 281678 Virusshare.00050/Trojan-Downloader.Win32.Timoha.b-b489b7a5c95be59b206af8ee431b4e4fbb8a7d9a 2013-04-05 23:36:10 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Tintin.ak-8c11295161edb1dba73ea88feda12501b0681660 2013-04-05 23:05:32 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Tintin.vjb-b8b2b84cdab0ffd511710f69c2e9bbbfae59b8b7 2013-04-05 23:50:28 ....A 11264 Virusshare.00050/Trojan-Downloader.Win32.Tintin.vjb-d7287b98769d94108fea582e92d0047393b98791 2013-04-05 21:57:06 ....A 97792 Virusshare.00050/Trojan-Downloader.Win32.Tiny.adk-5e6b1399d1bcc48c6bcd70ae45c4d626624de91e 2013-04-05 23:45:28 ....A 5763 Virusshare.00050/Trojan-Downloader.Win32.Tiny.aw-749ec9c15d482e5f86587b2d6b4e1f2a61bde39e 2013-04-05 21:30:26 ....A 17414 Virusshare.00050/Trojan-Downloader.Win32.Tiny.be-1e9623f7a28618f614578667f7cf00772aa16834 2013-04-05 21:56:40 ....A 290816 Virusshare.00050/Trojan-Downloader.Win32.Tiny.byo-f3c1726cde5bfb3dda3cf0c5124d1757afc3efc3 2013-04-05 23:19:36 ....A 167936 Virusshare.00050/Trojan-Downloader.Win32.Tiny.cd-00054598a0809d6675277f8517150f104052a8ad 2013-04-05 22:43:50 ....A 3584 Virusshare.00050/Trojan-Downloader.Win32.Tiny.cer-bd2af8adfd3aee3e0f22171f10ebcdfd23fa28f6 2013-04-06 00:02:10 ....A 512 Virusshare.00050/Trojan-Downloader.Win32.Tiny.cj-6e1f2e8a32e6052ec3b80e7c2d9ae456a12a6fd2 2013-04-05 22:56:56 ....A 3584 Virusshare.00050/Trojan-Downloader.Win32.Tiny.cl-e324c12835bd733aca5df3954957a8da84343ca7 2013-04-05 23:04:28 ....A 9216 Virusshare.00050/Trojan-Downloader.Win32.Tiny.coc-b9f89b27a2d8b43c1b0ec1dde574f5b0dca6f027 2013-04-05 21:25:42 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.Tiny.cou-5ea45bd65161bf7da8fb303e79da84a524fc1455 2013-04-05 23:43:16 ....A 3200 Virusshare.00050/Trojan-Downloader.Win32.Tiny.cqp-5aa3eea53c096d5de879ceeb58e7e772e0dd1578 2013-04-05 23:43:54 ....A 3200 Virusshare.00050/Trojan-Downloader.Win32.Tiny.cqp-aff09dda54083cd708c44886f198437ed760f69c 2013-04-05 22:12:40 ....A 3200 Virusshare.00050/Trojan-Downloader.Win32.Tiny.cqp-d41ee4eb0969a69da7a7d4aa5e0fc60ab5a4c993 2013-04-05 23:59:00 ....A 13376 Virusshare.00050/Trojan-Downloader.Win32.Tiny.crr-027069fe66aa96af2af9286c2adfe5684993db28 2013-04-05 23:36:50 ....A 13376 Virusshare.00050/Trojan-Downloader.Win32.Tiny.crr-349167736d506461b4f4e7602e01a89ee69c7f9e 2013-04-05 21:35:12 ....A 1024 Virusshare.00050/Trojan-Downloader.Win32.Tiny.cts-06d600ec23564810785222afd6675d0d1f30bdf4 2013-04-05 21:37:50 ....A 4012 Virusshare.00050/Trojan-Downloader.Win32.Tiny.fl-d4d97df432557e4ec03558cd1d6814c158cff01d 2013-04-05 22:34:06 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Tiny.fu-8dd5f02f14e249b2c310f662011674b7580ea7b7 2013-04-05 22:54:14 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Tiny.hv-1805c850a5d72f07b0239d816f691bf28eaeac5a 2013-04-05 22:30:16 ....A 36014 Virusshare.00050/Trojan-Downloader.Win32.Tiny.jq-e910678693dd22355e451cdfeccd5faa1c53d8ef 2013-04-05 23:00:40 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Tiny.nj-fdabea2886ee87094306523c766693651fb9a481 2013-04-05 23:03:20 ....A 1550 Virusshare.00050/Trojan-Downloader.Win32.Tiny.y-4b114c933f2d60f9d0fcf3ecdc5c7135ec641d4e 2013-04-05 21:16:38 ....A 1869 Virusshare.00050/Trojan-Downloader.Win32.Tiny.zn-71b3b32d025707b6f1c63a63287851acca3b6e60 2013-04-06 00:01:24 ....A 647277 Virusshare.00050/Trojan-Downloader.Win32.Tobor.amp-021ad23eaf51fd0a6945ea28648cd3ce9fd76e7a 2013-04-05 23:53:14 ....A 645744 Virusshare.00050/Trojan-Downloader.Win32.Tobor.anz-1c9db70339ed68dcabfa4584dfa2caa478264d46 2013-04-05 23:06:18 ....A 75168 Virusshare.00050/Trojan-Downloader.Win32.Tobor.anz-51525ec0a75d51a3ab4948bde235da74edae7bf9 2013-04-05 22:23:56 ....A 27648 Virusshare.00050/Trojan-Downloader.Win32.Tobor.anz-762f138288853c68fd62469f1384cb92aaa59833 2013-04-05 23:20:28 ....A 180224 Virusshare.00050/Trojan-Downloader.Win32.Tobor.lk-64a4d66ba6010198c2ff7c41a03752a074a84d62 2013-04-05 22:35:54 ....A 135264 Virusshare.00050/Trojan-Downloader.Win32.Todon.a-05bb222a5a1eb35644be2212179354e93275ea23 2013-04-05 23:05:32 ....A 143513 Virusshare.00050/Trojan-Downloader.Win32.Todon.k-a41c9ec067fe7a40d6aebb41756fe05cdecba62b 2013-04-05 23:12:54 ....A 25245 Virusshare.00050/Trojan-Downloader.Win32.Todon.u-ba77ad0506bac892eff65be7cf908fdb2d2e5024 2013-04-05 21:31:16 ....A 210434 Virusshare.00050/Trojan-Downloader.Win32.Tolsty.bp-2373fadad7db6adba99ffcbf2a4fd4874f00b326 2013-04-05 22:37:06 ....A 78335 Virusshare.00050/Trojan-Downloader.Win32.Tolsty.bp-9155205a86e8af86bf4b0570d0f69ed452922dcb 2013-04-06 00:01:06 ....A 110082 Virusshare.00050/Trojan-Downloader.Win32.Tolsty.bp-ac5ec90d498a2f031b511e7662c7c6d8be22d9c4 2013-04-05 21:40:38 ....A 84221 Virusshare.00050/Trojan-Downloader.Win32.Tolsty.bp-bf9ed4721faa263ec1c5c06f0da59bf5f0a55c7d 2013-04-05 22:10:10 ....A 137218 Virusshare.00050/Trojan-Downloader.Win32.Tolsty.bp-ce31c69fc65e478423aeaba0f974f7d0c2daf2d2 2013-04-05 21:45:12 ....A 30864 Virusshare.00050/Trojan-Downloader.Win32.Trad.b-794babd4d5d73ba37c37a2670a50046d0c833533 2013-04-05 21:28:24 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.Turown.c-035808b30b751d777d42f2b248f1df3b5e2fae23 2013-04-05 21:26:46 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Tuvir.k-9311f11748acaf42de6c60ca968ffeee53353f55 2013-04-05 22:15:34 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Tuvir.s-c6a2a044766104c6b500511bf9902e7f9f973479 2013-04-05 22:07:40 ....A 57856 Virusshare.00050/Trojan-Downloader.Win32.Upatre.frqg-00a67dfc5091b31d4561490ddfc99ddf22cc8a85 2013-04-05 23:02:24 ....A 107344 Virusshare.00050/Trojan-Downloader.Win32.Upatre.frqg-23dca47005e480d7117265e0814a6be730bfad6e 2013-04-05 22:19:42 ....A 1301385 Virusshare.00050/Trojan-Downloader.Win32.Upatre.gjoh-75d75ddb6f895725d9873551ee072a0c55be3836 2013-04-05 23:00:56 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.VB.aad-549d0e8c027982f5e029ab1617527290e6910d5d 2013-04-05 23:15:08 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.VB.aagn-0726cb81e12941c3380b3f6a0240b95e61f89540 2013-04-05 22:55:16 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.VB.aagn-139ab762ca352a09d895a3568fd61f6d9d8f7548 2013-04-05 21:39:24 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.VB.aagn-85bb81885303d1320d886d1a2f3967a08fb938aa 2013-04-05 21:48:50 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.VB.aagn-bc90cbfce1c8f0a7083a582e65afecaeb4d6a91e 2013-04-05 23:22:20 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.VB.aagn-c983c5ac9cfb2dc795a94d8006576bc05583fd3a 2013-04-05 22:42:52 ....A 56323 Virusshare.00050/Trojan-Downloader.Win32.VB.aaid-25d5fe3cdc2da351e275167d35517e5a90ede698 2013-04-05 23:03:06 ....A 19975 Virusshare.00050/Trojan-Downloader.Win32.VB.aaid-677913faa06233648e212dfdd09a3000ddb0ae49 2013-04-05 22:40:44 ....A 143363 Virusshare.00050/Trojan-Downloader.Win32.VB.aaid-7ed52b4ca72d855c1fa0c679134cb933caad08b6 2013-04-05 23:46:02 ....A 63488 Virusshare.00050/Trojan-Downloader.Win32.VB.aaid-a521c04946ab98682c56f6ab56828c1fb180def1 2013-04-05 21:44:16 ....A 19975 Virusshare.00050/Trojan-Downloader.Win32.VB.aaid-dfcc3e374cad0e96679c76725789f210c523e65f 2013-04-05 21:49:52 ....A 55281 Virusshare.00050/Trojan-Downloader.Win32.VB.aan-44a45a7a82019943fe3e592b0806662688ca1559 2013-04-05 22:57:16 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.aapx-226e4e660451497881767ff711661bc38ee37205 2013-04-05 22:35:56 ....A 67609 Virusshare.00050/Trojan-Downloader.Win32.VB.abbl-5c960f2e2d15c0263cb4c90a0fc1f224a8ad36ee 2013-04-05 23:43:20 ....A 67609 Virusshare.00050/Trojan-Downloader.Win32.VB.abbl-69c7fcb0558d88b4c4e9167116437afc69ecc6c5 2013-04-05 21:23:34 ....A 67609 Virusshare.00050/Trojan-Downloader.Win32.VB.abbl-b38cab0ed1344d8d10b26a18b45d36fe123f3af4 2013-04-05 22:36:18 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.VB.abeq-da198c820b1b03b34ac2dc37d2a4b03fdcf5013e 2013-04-05 22:45:14 ....A 110592 Virusshare.00050/Trojan-Downloader.Win32.VB.abeq-ed02efde637d763332d719b46d1f6bf3622baf8e 2013-04-05 23:02:56 ....A 25600 Virusshare.00050/Trojan-Downloader.Win32.VB.abik-053471c5fa1d9b98f1bfd36fcd0cbf65b1904f64 2013-04-05 21:10:42 ....A 35328 Virusshare.00050/Trojan-Downloader.Win32.VB.abq-8759d854788f19fb9eefeaf6b5e1561c35177c26 2013-04-05 22:00:12 ....A 897537 Virusshare.00050/Trojan-Downloader.Win32.VB.abu-118b1a7b9df8b02668169751cb41ee92987bca54 2013-04-05 22:19:36 ....A 98336 Virusshare.00050/Trojan-Downloader.Win32.VB.acda-1a112f427d2c700c8d9d22a3e07fb4d6c64d420d 2013-04-05 23:44:12 ....A 98336 Virusshare.00050/Trojan-Downloader.Win32.VB.acda-3fe336b8d7a083b0a1ad2b4158947188602e3855 2013-04-05 23:26:36 ....A 73760 Virusshare.00050/Trojan-Downloader.Win32.VB.acda-59828873fc2347b409cf13510f69a7f80f1a07a1 2013-04-05 23:01:34 ....A 98336 Virusshare.00050/Trojan-Downloader.Win32.VB.acda-6f50b54ec41b893887eb86b1b4cc5c04d5de24ff 2013-04-05 21:08:24 ....A 135200 Virusshare.00050/Trojan-Downloader.Win32.VB.acda-771da3bd5e571155810e3bab26678ac72c869ce6 2013-04-05 23:52:38 ....A 86048 Virusshare.00050/Trojan-Downloader.Win32.VB.acda-90c17d0d0efaa1d7c9951b99e0c488f6059d8097 2013-04-05 21:53:18 ....A 98336 Virusshare.00050/Trojan-Downloader.Win32.VB.acda-a86448b35e9759d71acfc0ce23e01b560c417ee7 2013-04-05 21:18:50 ....A 98336 Virusshare.00050/Trojan-Downloader.Win32.VB.acda-b0dbe916362803e2870c44a638f625bf1d397f6b 2013-04-05 23:30:30 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.ace-f470e5276a7a4b8cb644513d5883072a1c73983d 2013-04-05 22:00:06 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.acka-1505f5420cc1e3a5c3dec397796be7633a9bef65 2013-04-05 22:45:40 ....A 34816 Virusshare.00050/Trojan-Downloader.Win32.VB.adbp-ef4a294baa43c3685b905ff35cd6346ac8c4230f 2013-04-05 23:04:52 ....A 18944 Virusshare.00050/Trojan-Downloader.Win32.VB.adgm-5a21b6d3a3167d56509e6154599ad362edb1fa24 2013-04-05 21:47:10 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.adld-a9cd550407ab9377c43b619b2d4a027f4c07dc6d 2013-04-05 22:21:42 ....A 9279 Virusshare.00050/Trojan-Downloader.Win32.VB.adqj-39e40a72d933ef8b46bdd4b0a76e238ff28b80dd 2013-04-05 22:10:18 ....A 8871 Virusshare.00050/Trojan-Downloader.Win32.VB.aeu-d97381032128dd5777d97cfbcb130b077bea607f 2013-04-05 21:26:06 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.aevb-19be38ad9bd3eced44cc4489348fe7512c5b7590 2013-04-05 21:40:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.aew-c7601d876aab27f970624d53a7b0d6d0ef78f12b 2013-04-05 21:41:18 ....A 22279 Virusshare.00050/Trojan-Downloader.Win32.VB.aewn-828f039de480b5946b212100da745272541d7f28 2013-04-05 23:06:42 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.aexu-055d41488e1bdabf30ea087dbb744e68f7c6bdd0 2013-04-05 22:45:10 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.VB.aey-55a9bcc42ea5804e2ea5074b6492520c06fc3951 2013-04-05 23:44:32 ....A 16896 Virusshare.00050/Trojan-Downloader.Win32.VB.aezu-22b59aee816902e9fd8802083d648e993c52dd05 2013-04-05 23:51:06 ....A 23549 Virusshare.00050/Trojan-Downloader.Win32.VB.afev-57c74630671301a50aed72662f45279a14723219 2013-04-05 21:30:56 ....A 108736 Virusshare.00050/Trojan-Downloader.Win32.VB.afhd-795c7495b4abd967d243a4b8d152fc31129dcbb8 2013-04-05 22:58:08 ....A 976939 Virusshare.00050/Trojan-Downloader.Win32.VB.afhd-a264d30cdfb67d7aaae377f91728c1542e166bff 2013-04-05 23:13:30 ....A 126080 Virusshare.00050/Trojan-Downloader.Win32.VB.afhd-d60dfbbd05df41747e5bc77ab8424614ad1ef2a6 2013-04-05 23:15:30 ....A 123476 Virusshare.00050/Trojan-Downloader.Win32.VB.afij-7c3d5aa1504317dbbf3d72a70a1872a8df153095 2013-04-05 23:56:26 ....A 98304 Virusshare.00050/Trojan-Downloader.Win32.VB.afvg-581bf8a22c186492168a74f18bbf3dd0256f99de 2013-04-05 21:45:38 ....A 626688 Virusshare.00050/Trojan-Downloader.Win32.VB.aglo-e4934844faa3f526ff6d8b7f790345e8b70bf908 2013-04-05 21:09:34 ....A 291400 Virusshare.00050/Trojan-Downloader.Win32.VB.aglt-fcb4a77e3520ff409491846ff0e9515e27b4a23f 2013-04-05 23:57:46 ....A 32390 Virusshare.00050/Trojan-Downloader.Win32.VB.ahq-2532f601a6d599fd4f328555054bac2a638cc90d 2013-04-05 21:09:20 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.aik-0c5e9169854c336b0f064ead4824ae5eed3af93c 2013-04-05 22:06:38 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.VB.ajac-4a7d6436b01a4858f930753b896b7af90af41be1 2013-04-05 22:33:58 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ajke-4bc0425ad3f39b29245dfef0a190a1a07f2e0c1f 2013-04-05 21:40:06 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.ajnj-7ea18a10052d54361394293aaccc68c84632d460 2013-04-05 23:08:42 ....A 435537 Virusshare.00050/Trojan-Downloader.Win32.VB.akfo-95c1040c51498fb9b049d649b227aadfaabfd9dd 2013-04-05 21:50:26 ....A 112934 Virusshare.00050/Trojan-Downloader.Win32.VB.akoz-7e790b73e17b1a12d0159ae137c9bbe9f104beab 2013-04-05 21:18:00 ....A 79360 Virusshare.00050/Trojan-Downloader.Win32.VB.ale-ddb1de79a48c7e301fb9dc583f3b6f6a16a5c586 2013-04-05 21:53:54 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.amaz-723008fe82def6ff4c9d1aea81d84b1329b7297c 2013-04-05 23:02:02 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.amaz-95005d263fc80e715bb1775f3b88a55560b49103 2013-04-05 22:45:38 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.amaz-c3e4767beacb031c7fd13c70064319e5ddc028e9 2013-04-05 22:44:12 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.amt-eeca411bcf3815a7697be5eeacaac5523b531d1a 2013-04-05 22:49:04 ....A 24596 Virusshare.00050/Trojan-Downloader.Win32.VB.amyo-2324035dfd856829624da3c532fc80fc7424e278 2013-04-05 22:04:34 ....A 1230112 Virusshare.00050/Trojan-Downloader.Win32.VB.ang-e98f07e6428ad27f5eb11740e08eaf4571941d10 2013-04-05 23:55:44 ....A 10240 Virusshare.00050/Trojan-Downloader.Win32.VB.anj-c9751df49eb3ba7430c6ae9491312b6644b65f1e 2013-04-05 23:22:38 ....A 49469 Virusshare.00050/Trojan-Downloader.Win32.VB.apfc-1d98fa0fc73fc4847e802f9a9cf2509e1afe0fd0 2013-04-05 22:18:42 ....A 15168 Virusshare.00050/Trojan-Downloader.Win32.VB.apnz-f247fc018927c599214ac1be399bf2fa3b525ddd 2013-04-05 22:01:38 ....A 14141 Virusshare.00050/Trojan-Downloader.Win32.VB.apsd-77f2d4a6feac989960c529ba651587cd5c0b16c9 2013-04-05 23:28:50 ....A 266689 Virusshare.00050/Trojan-Downloader.Win32.VB.apxj-1aaf0ef838aeae72ff62eef5a3926e705676c61e 2013-04-05 22:28:26 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.VB.apzn-dc535b6520d5e6a9f26faba6820ee69d31ccfcd3 2013-04-05 22:38:44 ....A 36898 Virusshare.00050/Trojan-Downloader.Win32.VB.aqaj-6b29c5eee93bbd6f8033138e4b92013c08df4b1d 2013-04-05 23:06:32 ....A 376832 Virusshare.00050/Trojan-Downloader.Win32.VB.aqbf-8ef87e08c46f06fdbac389274f6dc5ff7d8491a8 2013-04-05 22:31:12 ....A 157020 Virusshare.00050/Trojan-Downloader.Win32.VB.aqhk-06cb89b1878559173b1de1722e65808a745298c1 2013-04-05 22:44:26 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.aqpg-4a4df747a53bbc6a957c860f4957eae655e0748f 2013-04-05 23:59:34 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.aqpg-4f64da7ed67664c77e5d117ce2b3f08dc312817b 2013-04-05 22:25:04 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.aqpg-729f49fe4769c7f5009827b82e153f9f5dabb1d4 2013-04-05 22:27:26 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.aqpq-3818c4e185e587c43fc60825684ae9715956867a 2013-04-05 21:56:08 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.aqpq-54ceac1861289d7e463381872743055599908b3b 2013-04-05 22:25:20 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.aqpq-c5e7119df18a18973756d7e2c858a708dbd7c422 2013-04-05 23:40:12 ....A 69636 Virusshare.00050/Trojan-Downloader.Win32.VB.aqt-22244f8f764813a09e5d7a11dec0717fdc96ea8d 2013-04-05 21:29:40 ....A 98304 Virusshare.00050/Trojan-Downloader.Win32.VB.aqtd-212cc54f528870c89182d849b18212f08f65823d 2013-04-05 22:38:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-0071601d8020456525d6cde406a7bf059ca8a5f4 2013-04-05 21:19:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-0114aacfecbb438e69ca00ed1f05936bcff8ded4 2013-04-05 21:14:34 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-015d3884442bf0e57cae29482b657dd61e0f3c4c 2013-04-05 23:58:22 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-02ec243b0d038e4db49b76f63c3296febb43babb 2013-04-05 21:57:16 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-03fdbccd62cc3a7f2a2e855edf163432de87b652 2013-04-05 23:56:14 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-042f2739291f8a9342e36f3c9018597b2d6374b7 2013-04-05 21:47:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-0437dae85d5999a3396d38f4283f4c352ec402ce 2013-04-05 23:48:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-04630b0d55af3818f8edda147546316fd15529bd 2013-04-05 21:14:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-04ad7c017e204676273b1cbbda532b8784c75624 2013-04-05 21:13:48 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-04f38fb2635d8296f0d0d94a8d9977fde1f3a50a 2013-04-05 23:36:38 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-055dc7c7242ea400d7b01641a9ce6e53f5b55025 2013-04-05 22:20:38 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-0561022e6d31e21482a3f53bba8f9c5e54069ea4 2013-04-05 21:14:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-0876cb9dc99338dbee941c8ee7f06ff87b46b203 2013-04-05 22:56:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-090cb5ecd0b0383a0b09e0bc0f961d5cc47ff920 2013-04-05 22:18:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-09addc1f97df880c05b61f6417a5fbc4bef55d9e 2013-04-05 21:31:20 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-09ec904dc1d07fe26883e220a6a06312c7bc55c8 2013-04-05 23:49:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-0b02a14a861f38dc91a821e89911353aba47378c 2013-04-05 22:33:50 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-0c72d8cb984150eb0df5a58893f186d5195401e0 2013-04-05 22:16:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-0ceb6940e4e16fe39a969b068cd0a8cdac6d63f8 2013-04-05 21:14:22 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-10648d2d2c2730dfcb4976f0856ab11fa071171f 2013-04-05 21:14:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-123e6b4772b210a927e4528f3173017d362de6b4 2013-04-05 22:32:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1359cf364b9586262e5e5fd16f5c2d19eaf856d1 2013-04-05 21:14:20 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-13d734270e5beccb662285b06c23f9a1e0e6245d 2013-04-05 22:07:34 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-14493f75dc975e004002c255aba710419fdb062a 2013-04-05 23:36:00 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-14edd199291a0c981c2b416684bfa4efce559900 2013-04-05 22:07:36 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-15dceb7041b587054aad433581da6a08c84a1fa3 2013-04-05 21:14:28 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-161601aedd489f76a28cc7543c3fc36464a5caaf 2013-04-05 22:12:10 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1759679aef84e1389054e1c462d1883d783c3001 2013-04-05 22:07:38 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-187ae38842f4cde5148cda3c3c4024c940639557 2013-04-05 22:16:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-19d21f599c7c893b49bd3a6fe0d20ee05a9a50e1 2013-04-05 23:10:56 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1a1bd1831abf586738ca550d55f4464b971e4955 2013-04-05 21:19:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1a26646f326f8c9032cf990c6ce059f15f8692bc 2013-04-05 22:32:26 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1a9ce7103f820785047038bc737602f470c1343d 2013-04-05 21:38:56 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1b1e081bf31edf02afeac0f2e9baa7d61a978b7b 2013-04-05 23:38:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1be2329c913e7a938c9055063fd739d126bd0aaf 2013-04-05 23:06:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1d3d7fdb577d00bf50a7daf8cfb8c8ec8542fc04 2013-04-05 22:15:46 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1d865f8880bedf3d67eff2eca72c004d4c775759 2013-04-05 23:50:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1e2f83a1c3ff0285fbfe541fdd41b1acdbd71406 2013-04-05 21:59:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1e9faaf07c3a7238d4c58320910b663d98abab42 2013-04-05 22:07:24 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-1fce2ce57daf31d2afba291b07ef771a00bfc4bc 2013-04-05 22:15:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-2135962056ff322fec416e2085bafae75a5f0879 2013-04-05 22:36:24 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-219e691a8f3be2e81c3a80f97f0855bfe14b1a42 2013-04-05 23:00:26 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-21b8d5c7bb1a968f80f81d453039e952e7a19fa2 2013-04-05 22:31:54 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-22f3b7ecbbaef78b52a3dd36a80737b3c9ac4ae9 2013-04-05 21:13:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-23473eb80f59b86082469b7abdbb28b32a8d0495 2013-04-05 22:15:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-253e9629550949cd3dfc211a937114ffa274b325 2013-04-05 21:19:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-2642d069c3a54f206dd7bd4f72a5213319302c80 2013-04-05 22:15:22 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-288237fd3c9525827c9a7d794fa24cee7c958e03 2013-04-05 23:23:56 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-2b59f0fdbec124e0f124bffd598eaacd9902d0ac 2013-04-05 23:27:36 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-2bb43de608e371fd5d3720a5c4d0771b9a93fead 2013-04-05 21:22:58 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-30f2523cde5c6f14558fd8f8f01db4043d61f41a 2013-04-05 22:40:54 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-37b361240bd01f57af2e5837703886620f298918 2013-04-05 21:26:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-39cb323ede4465c8ba814d072396fa7271f033cd 2013-04-05 22:07:46 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-3c9ac414086f882b31ca82ec9bcbbf89563e6efa 2013-04-05 23:25:26 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-40b6e22c171d62718148a98d914bac8160a2d2aa 2013-04-05 23:49:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-4576f48b470c2cecdc9ae979f59fecfe5dff600c 2013-04-05 21:14:06 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-4d3b340a5e418feb803218d497ad16aba934bf3b 2013-04-05 22:56:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-4d7915f9892ddee575c3b43e6388bf4579620766 2013-04-05 21:15:34 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-4e66a20357c3d6d64fa595280fe457f682d99ace 2013-04-05 22:10:26 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-4fed57efb557a263026e3657d2603304b10af76d 2013-04-05 21:59:38 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-5570588c68ddeb389dd1b399ff3ecb889052b96c 2013-04-05 21:40:44 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-5800733026338038502ae1a033ad34a64739534b 2013-04-05 22:07:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-58995e3fa86c3d3b1dba81b9b83e4ca1fc517e2c 2013-04-05 23:44:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-59398eb87ae04346f8cef9fadd2a86b5685d8426 2013-04-05 21:15:14 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-5af5d8f47e7315c1eefa66ed67431b8cbd2a2627 2013-04-05 21:26:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-6204909becc323ccaeadb6900e6d4e0d6281487e 2013-04-05 23:20:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-67fd2fad6705afad9faeb441c338ac7d5f05a395 2013-04-05 21:14:38 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-6dce852db3d82aedd0a178ba83ebcefbfbd52cbe 2013-04-05 22:02:20 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-719fafdeb8d6787d6f0120e408ac735cf9310872 2013-04-05 23:53:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-759903555afdc909f6dd0e34ce8510060892c907 2013-04-05 22:35:20 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-7976784309711d55a6f766e6324f0175fca7ad2b 2013-04-05 23:03:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-82018666c3c40e5d060b079d310627978f9ed28f 2013-04-05 21:44:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-8627e416e0048c0dbe91f1cef8e018a41e0dc74f 2013-04-05 21:14:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-923a6e22064920e34e95dff93d3f32cf17780ba1 2013-04-05 22:02:22 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-92d5670820b67308b7429ffe8f7f842e34294f52 2013-04-05 23:12:16 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-9bca50cc2f3b1abdeaad69b3797a9e44cfa55758 2013-04-05 21:09:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-9e594a34e8f5e0d9e39acad82fcaede2805025d8 2013-04-05 22:38:44 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-b21c4e4f0c1f1317be04720e7daeb703afe62f88 2013-04-05 22:32:16 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-b3a83d13eb3c877095351bd105250f0f80b65faa 2013-04-05 22:01:48 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-b3b985885bafefc1a3194676dbe887d94f4675db 2013-04-05 21:19:06 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-b487487027af8ea71f985be910b3756d870ddccf 2013-04-05 22:37:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-b70d17dc4dd8301b5c9ca3ba7d328d79d72bf632 2013-04-05 23:12:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-b983a1379cfa4b6444636a0cbbde015233b34cfc 2013-04-05 22:07:20 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-b995ca097f97e7f7f187151404d3421850ce962c 2013-04-05 22:20:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-ba184c4c2e45d93a441edc275fa789b9f9ad887c 2013-04-05 21:19:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-bbb27a891ffbc47da293d720a1fbf280eb2f7214 2013-04-05 22:32:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-c151b455f942657d77b0bf3d4ceeb9af0ac81897 2013-04-05 21:12:48 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-c213f00a0247c9afa3d27b40d9000ccc77174917 2013-04-05 23:38:58 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-c5a4dc2f7c148e45fc094d8fbeed316f3b5ee0c5 2013-04-05 23:49:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-cfbce435dc6adafe0b99b731d20166f63876a5bb 2013-04-05 22:07:46 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-d14ec9c8c28e416d673f259b8ddc1c4f29b70841 2013-04-05 21:14:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-d250aa1b4c02c91f0da17be154b35c1b7829f1fc 2013-04-05 22:07:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-d28ad13c84d03d3b35aa84d43d01fee665964d1e 2013-04-05 22:02:00 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-d3ebc69702808e228b14179162fec2feaf1de2bd 2013-04-05 22:05:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-d5bf51eaac8fd96ac928aff588f80f92098c5a47 2013-04-05 21:10:26 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-d5eb8161358e16477bcf87a659f6b9bd89d8f218 2013-04-05 23:29:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-d5f49b97f1a98b8bab8fc9e078842266b2b5f496 2013-04-05 23:07:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-d5fe818c65822819ef53abf13bb9a5b84af445f1 2013-04-05 21:19:10 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-d6ab7bc5991bbcb10adbcddb6eb1eb2c47c45249 2013-04-05 23:32:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-dd792f1f199525b934e90f917b6a95ff25052903 2013-04-05 22:10:20 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-de272bbedc8a46445762ab18048a31b7981ae90c 2013-04-05 22:40:44 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-dfb8793514556db95d8e28a65fb398e4e0de6f57 2013-04-05 21:12:48 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-e194bfca8d156ce13efd8b7efc8b1e9cdfd37341 2013-04-05 23:06:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-e1f6e3272f911b65a13120cef740cff668f8787f 2013-04-05 23:53:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-e30c698301f7fc638ef52ce40d1a8f89240bc2a4 2013-04-05 22:05:14 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-e5ffe37f8b9fb48e79bed0d9752871e77ae10b13 2013-04-05 22:18:56 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-e63bf8f890ec164ffdeb5ed87969e590910c9465 2013-04-05 21:19:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-e6e991b381dd4706478342ba59f3e5d9d8dff7a8 2013-04-05 21:13:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-ead5a4cc05b167425401d50827bad9dec287fb38 2013-04-05 23:41:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-ead821cc28cf08165b4f255007e20c91eab5ec70 2013-04-05 23:35:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-ed25fcb8273a42e2992eb3002a56915e418fad76 2013-04-05 22:14:24 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-ed7d0ccb29ce7b23179fa2f3bf1bf0389f85e549 2013-04-05 23:40:48 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-ee8867692841709386baaa52a9ae94ee009f515f 2013-04-05 23:40:54 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-eeb615d0a648d49f4c4a9443cfe450989494aeb1 2013-04-05 22:05:22 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-ef64e21acc8e0e725b3784dfe9ae247934d2b724 2013-04-05 23:40:46 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-f118be208829e0bd989a705b91a2850ccc4a38d8 2013-04-05 22:01:48 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-f3578fb8040f33540eefca54596cd2ab7c937106 2013-04-05 23:38:26 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-f42908ab2159d20df6878f7f6da3ced320e5d45f 2013-04-05 21:55:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-f5051e9d5339d7e9776a242dfcd2bad298928f22 2013-04-05 22:04:34 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-f899682d225003e9c64779d86120e7cd783b2b92 2013-04-05 22:01:46 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-fa3c8937d87b6b38a9653e19f8aaf2e3ec96a31b 2013-04-05 22:14:40 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aque-fc8bcf0832d48998ed42e4a715e7593f9de2742a 2013-04-05 21:12:52 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.aqvm-355021670d4824a7cc2c4d08976f6dcdd91386f9 2013-04-05 22:04:48 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.aqvm-b0d92a8105161b480ec23faac3cc4036f5c163cb 2013-04-05 22:19:32 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.aqvm-c587fb274317efa7d0849f3c6576490304038e71 2013-04-05 21:13:22 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.arac-360045165c753c52b3d2a1e88172f6ade8631246 2013-04-05 23:50:18 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.arac-393616b34f49aea752333396ef124edcdd7bbf3f 2013-04-05 21:15:18 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.arac-a8f64e5c3c7b24fc845fb59d42b5d148a04ce656 2013-04-05 21:19:14 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.arac-fcd7b05d3d228436e07da51d707a5ae94d28b0e0 2013-04-05 23:26:38 ....A 28344 Virusshare.00050/Trojan-Downloader.Win32.VB.araw-510ecebd51f424e461d229c811345a8b8b8747d7 2013-04-05 22:04:42 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arci-72c59a70433c747d0f3e79701bb34c128cdca69e 2013-04-05 23:37:44 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arci-a04581104faa92f6263c1982fabc9983621215b3 2013-04-05 21:44:14 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arci-b30ba07d7924f312a3380e6d3e145fe8f398d6b0 2013-04-05 21:12:00 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.arci-c6aa0df02087df6e8242bfe6132912c22c5b91f9 2013-04-05 22:48:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arci-ccbc07c6fb48403bff0894201210b3334fddebd8 2013-04-05 23:49:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arco-4a551ba36028e0911949963699bb374b599fcfcc 2013-04-05 23:22:00 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-283053ee86d64d880754d802d34f6387e79f2d91 2013-04-05 21:37:22 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-3423d92307544a5d408d4aaba3c1c59e3fa393eb 2013-04-05 22:42:50 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-36a90228f1773a8ea087c67717e7b70b2ae47d7f 2013-04-05 21:29:48 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-3734b0bd9cf8ba8ae1d2995a02f3d5ba580216d8 2013-04-05 22:28:40 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-3e3860ee2022c52ac9fa683c6a0acb1d0804b308 2013-04-05 21:19:34 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-5b601f66902b256691226349b82b773052a02483 2013-04-05 23:00:34 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-78764fd570a61ef7ca647ef2bd34ad2eccec4c5e 2013-04-05 22:19:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-7fbab3b0c6475a1c9313a70fd61a75b386a47f5b 2013-04-05 22:26:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-88bda5e5332530fefae5faaa0920523cd9d866e1 2013-04-05 21:40:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-89727a30394c2fbd524b6ef6a7abf91bb170a9d2 2013-04-05 21:36:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-aa6d2b920007335d56f9569998244556e238edb9 2013-04-05 22:21:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.arcp-ba190f2165cda638ce7120a6583ccaec8ed45f55 2013-04-05 22:05:26 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arcx-5bc922e9aab83bd6636bb19f6081d9e15c1f6704 2013-04-05 23:41:30 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ardg-76b3cbe9e3f800bc81888ba32de9bbac6441f34e 2013-04-05 22:30:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ardu-08b541eea098314e76a51a6f397a95b3efedfaa4 2013-04-05 23:30:26 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ardu-1c9267bc7084afb9ea2d6441c914e6d64fbadaf7 2013-04-05 22:21:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ardu-4ec4d3c6304f6bf7f7c08b2998808ababd8c393c 2013-04-05 23:38:54 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ardu-5683f92d6256173bf4d9dfd2e801c9b2338c7262 2013-04-05 23:28:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ardu-60b16a4f7d6b8cb934d292753a296ac8fafcdc5d 2013-04-05 21:28:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ardu-812fd707dce410faddd92f7c73d4951883125fbd 2013-04-05 22:26:44 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ardu-c8ba90de7fb62f973a114a50d483c33dc03e5519 2013-04-05 23:51:10 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ardw-6af0965ef10dc99a2632a3596a172ee4a577b979 2013-04-05 23:54:50 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ardw-6ff4e31429c5ad49e020d7d1d2091c383d8df344 2013-04-05 21:19:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aret-a506c86104d24b9f37c129c799f6aac00843dc89 2013-04-05 22:45:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arxs-02f5bad8f615b7bd66f3d001ba3c1ca8d9e6f3e9 2013-04-05 22:28:16 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arxs-31f9af42f6df7bc2912032ec427346ccbd454d37 2013-04-05 23:34:50 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arxs-709c5df21afe2c86d9c6d4214b20f901aac91ae0 2013-04-05 21:20:00 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arxs-8dc4e047145c1d25f60a3c55d81edb22d2d433d1 2013-04-05 23:20:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arxs-b52921d77df432eb08a99654c4fe565d529d303c 2013-04-05 21:54:28 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arxs-c0ab275e9ed426bd578aad9f55bf00bcfe11f229 2013-04-05 23:12:12 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.arxs-d209d04ac96022480dc4121a29960e90e0fe6713 2013-04-05 23:42:50 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ascc-3076f84401261d3db61af7d1782d6b2e1c10e7cb 2013-04-05 21:08:00 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ascc-c4b1f483ef71f6be916d2c24ac539cc88d8cdb7f 2013-04-05 22:12:06 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ascc-e1732d2fb51e24d379fa63e09d17230e84bb1e50 2013-04-05 22:37:28 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aseu-5bb282bcf081031ccf4433aeb74a09c5d7a51b4b 2013-04-05 23:02:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.aseu-f70ca23c1fe5f8f6c63f726dcb3b8250c9e26fa5 2013-04-05 22:55:36 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.asfh-113862291651577e3e5eb7360ba2100e095ab9dc 2013-04-05 21:40:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.asfh-63dc48f2cfb7026355d901bed4a873ec21d719d6 2013-04-05 22:24:02 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.asfh-86198571d7590c6b2d38b9699c82edb930670c55 2013-04-05 21:49:28 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.asfh-e281110a5a386bcfa708a50ae94df0ee2d84ee6c 2013-04-05 22:16:56 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.asjr-8833e8f9c639e19cc2cde9222dc92d580c220479 2013-04-05 23:41:36 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.asjr-c477e40d6c3cbc8fccc72d3fa99fad2d6c12d2da 2013-04-05 22:33:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.asjr-f4405041b035043adf834142260f6681d30cdcfe 2013-04-05 23:42:02 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.asmo-0743015bbff21ca9114e5875f8ebaa3b12ca7e9e 2013-04-05 21:49:16 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.asmo-27864f185950ae63fba48dd7c6838547468e7d70 2013-04-05 23:19:56 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.asmo-b56afce0696012dfb65efb39da7e6d9c65c9175e 2013-04-05 23:55:36 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.asyi-1afa4cc55edc91bc79f558b065bd3e737d807fab 2013-04-06 00:01:36 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.asyi-46b3a595d3b7eb55e4059c3a7fb34f68daf23afd 2013-04-05 22:33:42 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.atur-3a3999ebc64bfac67f32d8eec3bd8b6758760c0e 2013-04-05 22:57:32 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.atur-3e6097d6a0730217040bacb166341fb33df7992b 2013-04-05 21:19:00 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.atur-6363515461e56bc8f4e6b25f29711a6b8c8c3104 2013-04-05 23:38:14 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.VB.auag-73a90bbc6fbe0499344f3347e91bf5ae9ee8215b 2013-04-05 23:43:54 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.VB.auag-7ceab83ab2ecd44773c04a39c3e230592bb20bfd 2013-04-05 22:33:12 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.VB.auag-b57b326efc73bc636230f818237d5c6a950aed4c 2013-04-05 22:43:48 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.VB.auka-2cb0b662994adb4ba6aa63394872d8ed0f29c362 2013-04-05 21:30:44 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.VB.auka-56ee5dc350afac1de551acdbbcfb9196776ec6ca 2013-04-05 21:34:40 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.VB.auka-72aa2a6eedac8f48bea570db77a3d8841fb50b5f 2013-04-05 22:33:00 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.VB.auka-88dc80ae75703933750b972d5c2c71fa8189d5e4 2013-04-05 22:10:56 ....A 90112 Virusshare.00050/Trojan-Downloader.Win32.VB.auka-cf5e5355b398156aa9d5660d6371a1a02bdf8277 2013-04-05 22:21:22 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.VB.avab-2563114f0215018e235da41a38bf15d782ce7efc 2013-04-05 22:10:00 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.VB.avab-7864c1066d5a40209a197a6cc6f22b41c1f49de3 2013-04-05 23:25:22 ....A 53624 Virusshare.00050/Trojan-Downloader.Win32.VB.avd-6b9e4e3134d17774d7f6d1aaea5bf1630b680f20 2013-04-05 21:09:36 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.aved-56b53f9335e782259b788a5a6cdb2cbecaf3da33 2013-04-05 22:31:08 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.aved-e21edebcd2bc61f157d3811ac67875c49c4f73f6 2013-04-05 23:32:48 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.aved-fff2b8ece3cdd50c35351c7c2c75a475f1888e0d 2013-04-05 22:34:44 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.aveu-7d7e25c3751c20f1754ea00a506667f5f97877ad 2013-04-05 23:56:56 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.aveu-85fa0e31343f19ec7d9d39e7ef4d07b5ba1d77b2 2013-04-05 23:10:52 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.aveu-e1acc8aa897ba4bbbd1f2ad195dc0c1fecb044e2 2013-04-05 22:35:20 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-0cecf187897227bd59ed93d074fad466eaba059d 2013-04-05 23:51:04 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-14b24cac1909a54561ad9cfd95159039063ba449 2013-04-05 23:34:16 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-239d27ea135b9244a21cb977be9f72e2d47ad1e3 2013-04-05 23:49:50 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-2641e86f1b565eaa076750ed7b2d6d107b68c385 2013-04-05 21:14:20 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-2e19bec588d5bad6385839385cbbc6c5b1704c10 2013-04-05 21:19:52 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-2fafa3e9c94704aa9a9deb6823ed2565f82c6ca2 2013-04-05 22:53:46 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-30718811afefd4fd969bcaee975a300ed6797260 2013-04-05 23:05:40 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-31bf570311fde9287963fe761db77cb835e3104a 2013-04-05 23:53:38 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-43332c9f52932745ac66f06029698c6ca15702fa 2013-04-05 21:57:22 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-444d12bb093d27de566cd7250426187c0afba081 2013-04-05 23:43:54 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-51da0ab623e45d05b6a5d2ad9fb83c1403883ccc 2013-04-05 23:06:00 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-5294ea1434ac22fe10d2ded5c85c4f4afeb6d8a8 2013-04-05 21:25:22 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-55b4ce09572f3ba43b8b4dc8797b4997323691d6 2013-04-05 23:57:38 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-58be5ad7c320559bf37169139c89bbfd07d851c2 2013-04-05 23:27:32 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-66fa809b7f44c70c1c63ab74d01b9d771bfe11f0 2013-04-05 23:01:54 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-752532303ddd2ac2aad0300b6da7e7534c7992f3 2013-04-05 22:15:40 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-7bf0a9a4e8c580015dd1366efbf709ddf42b0765 2013-04-05 21:19:44 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-8811e8e40b21faedee8b1eea8b0c94c7eb8d4c67 2013-04-05 22:28:12 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-9e0c7be9d8893987e5ca09118b330abec11a5234 2013-04-05 22:50:16 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-ca59c4e3ca247f891242629623bbf4e46ed666d7 2013-04-05 22:48:46 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-e0bba0638f298f3de7df9419cd7c204ef239d80d 2013-04-05 21:26:28 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-e9310dd0598765d9d5fe79be80049f3bfbcf20e9 2013-04-05 21:41:14 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-f015c83ca7801b012cfa39a624e4e2add10f210d 2013-04-05 22:46:12 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avew-f2a65247e1233b447c1348209ecdfd366112888e 2013-04-05 22:35:22 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-0271d8fecc44cb7e1c1ffe51ab1b6310816b7050 2013-04-05 22:02:10 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-05fed8a1d9279562f5cf60c8b87e5bfd3f8b111e 2013-04-05 23:41:24 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-068c9dc30908833690a65148d1616d9a42a18d06 2013-04-05 21:37:12 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-0afac9642761693bc070e8588a5e8d1705f34a29 2013-04-05 23:32:44 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-0d22f764aad99038b47d34f7f6be646140f3d6c1 2013-04-05 22:09:20 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-150318d35d52a99db7d955ec61b28da69ddb66e7 2013-04-05 23:42:14 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-1ac2acd5a5f985209a6c3df86a70926acaf2fee7 2013-04-05 22:05:00 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-3a08b1a1ce9d47b2db2b4dea21fbf7e19be0434e 2013-04-05 23:22:40 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-4e0f38a46a475b2999ac8807d5ea261bcdcf7790 2013-04-05 22:32:16 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-5998f4fd4c00aa132b3216b55b0f28e313e94bc1 2013-04-05 22:07:36 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-87cd3488ec253088b177878ddb19043e4baa7628 2013-04-05 22:27:58 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-9e67e33cdfbdd94da06995721b870696250ace37 2013-04-05 22:37:42 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-c1c25c1997bd62d5cc05492d3415fa6fbe2a5639 2013-04-05 22:17:04 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-dc9a152097a8efe7955c58f32fef32aeafb60ace 2013-04-05 21:18:52 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-ddcf95771e54332e216c71b9a823b509a7a0cd4b 2013-04-05 21:20:04 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-e127927b42648a8bbe70946b8d76ec2243ddee97 2013-04-05 21:46:00 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-e401c8317c30b201675ff74c052f9cc04a4a2021 2013-04-05 23:03:28 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avfk-f5a70c7f16fe2ac4077cb38bf0a8f537f7a3c559 2013-04-05 22:49:08 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-00d9edf89491dbf77ba3b52a612ef98861f91ff2 2013-04-05 21:09:58 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-01a8f6f6d90d1b3356cee927246d4644eedd4b07 2013-04-05 23:12:20 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-09a94ee00be502fe5c8b7087f48df2c6c642446d 2013-04-05 22:05:28 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-0b4c34eee7a6539aa75a3e6c46c8a2767f9b7e32 2013-04-05 21:37:18 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-1228cc720af6adcbe7b7ae6bf0020e90c6b65f35 2013-04-05 21:57:34 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-12cb58b4e9a96ad7342076bd4c863dfda435546e 2013-04-05 23:06:46 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-1740f1613979c740677be4dae9b3485bce439277 2013-04-05 21:52:20 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-245fae1ef82cc7fdeec2b5a18ce79da734c19023 2013-04-05 22:31:00 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-28c812d001b8b8abb6b35829ae17163e2e0a0423 2013-04-05 22:16:32 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-2e1435af29bc69507922dee9d4e617edeb0184b5 2013-04-05 23:37:20 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-2e25f4b507f78ca9397dcc364a9f22d57e913b99 2013-04-05 22:03:22 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-34c4b8447125860ccd87b653c8380e6118f58a1e 2013-04-05 22:51:36 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-389b48862968ef0b7ae528c13d371566c8034e13 2013-04-05 23:18:06 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-3bd877e873706aeec9ac331c14048d3329f311b6 2013-04-05 22:07:30 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-478bd7dc5fbcf8b37c16d47bfd9f0b78d4263893 2013-04-05 22:44:16 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-490970742cb819b6e52046298db04c2435eec535 2013-04-05 21:57:30 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-50509238d390ec7ba076ba61d8cabf04e442363d 2013-04-05 23:41:18 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-5196d1dfe1ae778625e44acd5edb81d5fb513d27 2013-04-05 21:32:14 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-5cc43444e6be4bb7f093bed6665687f1bdf8e0d2 2013-04-05 23:08:00 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-696fa6fdb65f24f20ecd0e089cdd76c60abe6ed1 2013-04-05 21:15:22 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-6c2bc0c4074305dd8247fc920f8c97872d7d5469 2013-04-05 21:47:48 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-73ab836fbf54f478fda20e3c227ad9defa4e7530 2013-04-05 21:13:48 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-7cf303a5ec1f987d56002bdaff442bae8dbf4fe9 2013-04-05 21:15:42 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-847a4bfd02ea705cc2c4abf2c20a01f90cb3c18b 2013-04-05 23:12:38 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-98de989731bb492b2de9ce0629ca36d51e7678c6 2013-04-05 23:59:52 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-9df8e1ad064fba65981a57f71ee2b71f8a5bdfc9 2013-04-05 22:59:32 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-a3375b35dd551762daa60ca10bf35f78da0191d7 2013-04-05 22:07:50 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-a9771520afdc1469796acb8608167c50fb0c03eb 2013-04-05 22:37:24 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-bd43e9eb33a15ab5942f139c7611475b32cd3cfb 2013-04-05 22:05:22 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-e0ffda35a0567f9df90633e5312995af1872c100 2013-04-05 22:05:28 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.avhn-f2a348820be63827e14f999052e48b4b95e01bb9 2013-04-05 21:45:58 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-09d4c3512894d49172e74b33e5cf2d3c909abac2 2013-04-05 22:51:16 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-0c67d39fb4a3fbc604b84da26342acde1e07265b 2013-04-05 23:21:30 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-1480cf7e516af21eb1b0804cb42d737013c97d49 2013-04-05 23:34:04 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-172dc84130e8ff60fdec4c2f25dba311a1114c25 2013-04-05 23:04:16 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-244272d7c45f106e039e07497f5186790d789e88 2013-04-05 21:30:12 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-25386a777dca2db199531b9ee679469fe904ff67 2013-04-05 23:15:16 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-2d992488b65c315e5812ceb34a99fec2297fe907 2013-04-05 22:28:06 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-31bc0d35bb7ee6cdfcfe80d50d848ce1f32c1281 2013-04-05 22:34:58 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-3c291b4698cabdaa8997a3a912fc5cc87b6ba3d1 2013-04-05 21:25:36 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-4b795b4825997f1105154e513f2d97ae9280ff14 2013-04-05 21:26:10 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-522253d3d50a66920a22c29aca5e6bf8953b9211 2013-04-05 23:19:02 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-551d5621766040b99833816136b3ace0037bd5e1 2013-04-05 21:19:46 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-587e95d17c63ecac469420296aec409773c82642 2013-04-05 23:00:26 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-62eb65e99712514a45f33b28740a69b2cf94e8b0 2013-04-05 23:50:16 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-6da290cb1b803200462e2ccaa63540c748c6f1ec 2013-04-05 21:36:28 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-6e52d6321a169cc56138f408e93c5e35abad143a 2013-04-05 21:50:28 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-964417b7915ebf0f638e60df6369a39a5ca1141b 2013-04-05 23:02:56 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-a3d4ad3e930c77cbc6cca0bfec860de3a2d8ee9b 2013-04-05 21:44:16 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-c7f1d1b09302f913c57b3e0cc042b5d43d4d329d 2013-04-05 22:45:54 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-d06bf51232db6f14b6c3b464c6e2663f60bc5534 2013-04-05 22:51:14 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-de0088f043540b4792429399321d50e6d96029ed 2013-04-05 22:35:54 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-e0008dce17a2a62c3027bd37fb779c55e98b963c 2013-04-05 22:56:32 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.avle-f6d12fcefde36ef88ac6c9d13a0360f2884aa8e8 2013-04-05 21:55:02 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avnm-3440b5b712b1b94c3595db72f897e41ac665ab33 2013-04-05 23:55:10 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avnm-61a7328b9835411e252b770ec34f177e6fcc72e6 2013-04-05 23:44:38 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avnm-d82da137df09be204dc8d99709f2e0540e05386e 2013-04-05 22:40:24 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avoa-19349fa47a42e681749b9f070cb19e00d8e2afbe 2013-04-05 22:05:34 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avoa-7a7c0fbb1973fdd37098dced1f1306fdad337ccd 2013-04-05 23:59:14 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avoa-ab305af7f8a8694d9ec777f1b32636a6182d6805 2013-04-05 22:51:18 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avoa-c843207ca12247fe42a1d98a6c023f56059ed55e 2013-04-05 21:58:26 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avoa-e03cd01520d652c6d12702f2ec45dba536e6d1fc 2013-04-05 21:20:58 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avzh-2ae4aeabfc95f7e8384f923568071c43a9ceeb2c 2013-04-05 23:45:24 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avzh-83a29c348075548c978501d84fce265b47171cf5 2013-04-05 21:47:58 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avzh-85c352b61cd6320aa992a5aa55463922ae9f7220 2013-04-05 21:44:34 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avzh-bad75518acd0bf2a60a9fe198d96bf4ff63e2205 2013-04-05 22:48:44 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.avzh-f01d1628855b0b25f2eb703d171f073f2af4718a 2013-04-05 21:24:24 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-014e173e64b9cb3f4cb46dd62c60542b5be12074 2013-04-05 21:48:10 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-085b9d7a1f59b214a3d67fa7f6e60620269cc3ae 2013-04-05 21:50:30 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-1ce664c2b3b76234a6475309e6205090fd266808 2013-04-05 23:14:06 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-1dfc14a5f84ca3309d8eca9eca86916449640d6c 2013-04-05 23:44:54 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-3cf5ffca2f0393a7b29c5139dc51c4bfeaf8b3db 2013-04-05 21:51:48 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-574a739cee76eea2c1a03b1288adfaf49c02e890 2013-04-06 00:00:40 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-711787b3499ee6f903244c79be47ea9c8bb97261 2013-04-05 22:21:34 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-964fa505d1e6a061a30dfd508c45b0332e176279 2013-04-05 22:59:08 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-b4d4595d6e62f55b6d5445ac2d1235d8d74291d4 2013-04-05 22:42:54 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-bda0947ffe8b5cd40c2ab1a28ce961daef79a338 2013-04-05 21:40:12 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-d47a15d05e0529cd3172bb7ce911bb8890f6d02d 2013-04-05 21:15:34 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awav-e9db7432252e24881885bc5ba563edb67aa4db54 2013-04-05 22:23:04 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbh-2ed39e6076ca3dd3f2212d2fc9944ad5c0a1f9f2 2013-04-05 23:33:56 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbh-3fcce56bc87661373c7cf359df36fb402b9cb747 2013-04-05 23:16:48 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbh-61904def8f7bc2d803359dec3ff598c510894a6c 2013-04-05 21:28:50 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbh-7ba52eeb31cd30b5d34809dbe5d53c17de7dfb16 2013-04-05 21:54:12 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbh-7dd88df43dcdd0da90930ccc3204f96b1a7b9720 2013-04-05 22:59:16 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbh-d2efcb42b10816dc5ea157bd87d42540ac83cb3b 2013-04-05 23:22:02 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbh-efce48bc54abadbf2bcd1055640d2c3c1742750c 2013-04-05 22:26:44 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-158badcad338f27fa3073ad38e467f8220ac5040 2013-04-05 21:52:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-2c9eb6b9f0a6d8d87782e8159b01c21102ff537c 2013-04-05 22:18:46 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-51f40f6ad2a042d7cb53277ea4b826c0c659bcf4 2013-04-05 22:04:00 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-6bcf8056db6faca6ec0a291c138e5aa1be11a764 2013-04-05 23:53:34 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-75b19ee9dafff989d3e5015c181bdf5da56e2e70 2013-04-05 21:57:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-7a89f665e160cf2f876274f86e317a5496b033bf 2013-04-05 22:18:16 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-89757888f027529a652fbd823f9a1a32d2db27ba 2013-04-05 23:42:58 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-8b505f3265eb283b9116d36e3674f23221421686 2013-04-05 21:28:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-be59ef907f73fded878838c6d9796f24891ab12c 2013-04-05 23:54:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-d52ef2db93e39445fb45d51a181de91e37efc619 2013-04-05 21:56:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.awbi-dd87b03686a6dc66b8b367bd36a88e7c10832c51 2013-04-05 22:47:28 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbv-1f371a6c810c77def2e05cfe15f989427c35be10 2013-04-05 23:40:10 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbv-ac227c5f206bedf8700a4e48e7c2f08d379baa77 2013-04-05 23:47:14 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbv-d6306f264afca762f656d9b668fdb26f0c438e62 2013-04-05 22:37:04 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbv-fc789fcd2b5c11ee8e9e03de1e6c52632f488c50 2013-04-05 23:53:18 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbx-009cb9f68c821c0903d3eac37dfa6ed18e4b6362 2013-04-05 22:44:22 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbx-24f8450de96c9b29c3cab792ad7afbc091fff98e 2013-04-05 23:16:22 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbx-b7662a94d32689c7c2e76f7ce363b9cc6925493b 2013-04-05 21:48:28 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbx-d2870d65f3a3ffeff211878f1296f65c06402b28 2013-04-05 22:31:58 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awbx-d8b2decd24a6c273d4360a245746f32e2c8cc4f6 2013-04-05 23:46:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcj-11093a59b9e26ea94718a29974947eeba7653ebe 2013-04-05 21:43:00 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcj-32d416a0cc7a883e92324a15a36ad80880c5b6ed 2013-04-05 21:12:54 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcj-41f3f11b13f639d3d064a690c48c508162dfed07 2013-04-05 21:24:34 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcj-436ee1cb882645f6842d63c07217a378415bba1f 2013-04-05 22:42:54 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcj-7edbacbf818edbcaef6ae527b3d2db5a760cb3d5 2013-04-05 22:53:24 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcj-8c2c9ec4dd1b11d685e0e0ccea5f61e8745bd965 2013-04-05 23:40:54 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcn-084582eb761bc84c0ba1555fe80f8bf5014fad5f 2013-04-05 22:52:06 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcn-16886c373622bbfca77ca20722699b1d00dd637a 2013-04-05 22:04:30 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcn-311dd8bb3fa34092d199df24ce3370d0372dfc6d 2013-04-05 23:48:46 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcn-46a6adb02fa50fc71376d1eb15c0ee87d50270a6 2013-04-05 21:29:00 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcn-4e5e354d7d9f963f1d28ca5501c64339b9fb2e3d 2013-04-05 22:06:24 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcn-5afbc163951b91798b5fb492098a70808389d535 2013-04-05 23:56:08 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-29417073a4cbfd3d39f3c2ee5d518564835e9c01 2013-04-05 22:26:58 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-2d056a21be7d1eb298b7b3c7635c29ca322f6465 2013-04-05 22:24:12 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-308b87d7e8d324780bd249b0a966197de328e792 2013-04-05 21:42:52 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-331365861174539e035e2dd42d433b55b977ce28 2013-04-05 23:53:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-455c1e9f6234b234ee276a0dc9ac6e3de211af52 2013-04-05 23:29:32 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-5f7f648c01e31411d60afb1b60eeb5a07b9a5877 2013-04-05 23:18:32 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-a71feea8f9a30721c0209bfb42274e1f16984ade 2013-04-05 23:34:40 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-b11658afeaac56a7dadb12d5fad69dfd1acec6ff 2013-04-05 22:52:10 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-c9d298410240880af93ccb1b7023e737af5823fa 2013-04-05 22:08:00 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-d4e4e889023137edb298ee95bd9f1f7a905fe2d9 2013-04-05 22:21:26 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-e27460f165ba3cce5635c466ac67aa83694a7f56 2013-04-05 22:30:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-ee0c29440509b85bdc040a9157650bec2d47fc5d 2013-04-05 21:43:50 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awcq-f6ca9ec9e39d46fe8045b58988ffb26e488fa9d4 2013-04-05 21:54:40 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.awdh-3703f4186416fe9c9349cdab3637049a1726456b 2013-04-05 21:28:14 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.awdh-8fe315f44eb0fcc3a0f555fb5d4099ed4d4f06e4 2013-04-05 21:13:34 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.awdn-136f397d2a584daaef3f4b96a5f2440e18bb5a0d 2013-04-05 22:06:50 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.awdn-494c1c84c0210de5fb666e54f850994b8ab53d08 2013-04-05 21:55:00 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.awdn-58c60fb0d27aea01815b00bf5c6780b45abe2559 2013-04-05 21:10:24 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.awdn-daa2031fc75da53565b06a1f175cccef98c121d4 2013-04-05 23:00:14 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.VB.awea-6cef90f801cb3bda9334269fb7fbe6764b737e8f 2013-04-05 22:54:10 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.VB.awea-9a1acbbaccebc98f63a20bf60551e17ef7de2d05 2013-04-05 22:08:14 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.VB.awea-cbdf17fe81c52c585d6fe063a3532a5725cd48e7 2013-04-05 23:13:02 ....A 36486 Virusshare.00050/Trojan-Downloader.Win32.VB.awee-37cdae7eda5c95a81a8af357c9670222e03e3532 2013-04-05 22:20:48 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.awei-564ca1509ea713a4d733408c8867776ebffdb9c5 2013-04-05 22:04:44 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.awei-7252f0e9f2bc462129f242dc03cf6ebe88e6eaeb 2013-04-05 21:36:58 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-0fe1f0c3ad217469a0e0c86226b8c01f85ad2141 2013-04-05 22:03:18 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-1685098f2133d33f79d4d82f46934a37da3d63fc 2013-04-05 22:48:44 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-210634b4defd763cb2f90d626ed64de069d87c12 2013-04-05 22:08:34 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-404408ebd7a24aa5d20317802582ee4a1e25b4d3 2013-04-05 23:02:08 ....A 23093 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-43b4b3539826028ec36df8e03f7e8ce6b8bd94e4 2013-04-05 21:16:00 ....A 13000 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-46e5943e20b14f825175f408b3500654dbea27d5 2013-04-05 23:58:16 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-54ac166b40055cea243abcedfad39c1799cf22b2 2013-04-05 23:40:18 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-57dbbd9d770e2f3fff4c4624583b00c49a61fd48 2013-04-05 23:54:44 ....A 34134 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-5d8a686b64eee17fef8da47832fa71d635f96fd9 2013-04-05 21:18:58 ....A 36000 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-6cdaaa6b82009d932bc8669d752aeadc001eb238 2013-04-05 22:01:50 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-97ba1f2e42f1bde3209f66ed15deae45a5fd6271 2013-04-05 22:29:44 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-b1aa3fea792fd9a159a06256b86465c85932fc21 2013-04-05 22:59:08 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.awem-c63a72c65153cae202c8a0a5b0e84c70fd22da19 2013-04-05 22:43:22 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.awet-544ed9cc04c8bb4d1e3798202557d2ba12301874 2013-04-05 23:17:56 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.VB.awib-c1630caaad14ef737538b3655cfdfc402479f7a9 2013-04-05 21:59:20 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awj-7b8fc2f7f5c6f7304ccbca4301e3c929b1d6fec6 2013-04-05 21:38:14 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awj-cc5bf96dad2756e6d9bd7a3461be4e575dc710e3 2013-04-05 23:55:58 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.awj-fe0b98f12362945c3dc65b6c7d9841fbd88ae35f 2013-04-05 23:28:38 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.awlf-0bec2e269166c745465562b56924453090f7fdd0 2013-04-05 23:44:26 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.awlf-26777d70dc4fe91746e09170d79f57f75be4e791 2013-04-05 23:43:34 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.awlf-49ad85ff2171a6803d1a318c3017cacbcee5f746 2013-04-05 21:51:40 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.awlf-af0d40220867d9bc624e9d53c4a4383c3c759017 2013-04-05 21:40:46 ....A 187870 Virusshare.00050/Trojan-Downloader.Win32.VB.aww-3a92b216a712822787a8131d5fff4514a466b8f0 2013-04-05 22:49:40 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.axgf-14f6519332abafaf5c9d9e81351ae87f4dede704 2013-04-05 23:30:28 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.axgf-175e5399030516759e52d8203fc89331ad6eb1b5 2013-04-05 21:25:58 ....A 126976 Virusshare.00050/Trojan-Downloader.Win32.VB.axgg-8722d21c7a0d8d687d96e9d227f495ff9ef32ebc 2013-04-05 22:22:56 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.VB.axgi-5e535319009125c37e245fdc1c7379bd96c824b3 2013-04-05 22:42:44 ....A 122880 Virusshare.00050/Trojan-Downloader.Win32.VB.axgj-bf718b29cf268b89e7e63466312a1c3e98f47845 2013-04-05 22:27:14 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.VB.axgk-3d5c81fc289a977ee9e00cbc4c0c55c2617947d7 2013-04-05 21:41:30 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.VB.axgk-9527cb51fcb5bd7200d20b3cc4b81eeea780db0b 2013-04-05 21:08:44 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.axjg-8e543c89ef2c93a83a68983a39613e7e734c7dba 2013-04-05 21:12:38 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.VB.axmn-0a70644e0d11142f009b59bef6e8bee72554f428 2013-04-05 21:58:48 ....A 21883 Virusshare.00050/Trojan-Downloader.Win32.VB.axmn-3461a750c2bc198841f52ba18241ef64530ad6b8 2013-04-05 23:38:38 ....A 11868 Virusshare.00050/Trojan-Downloader.Win32.VB.axmn-3b994b5cd2911256fbc9e848bde9f09c0e5da76e 2013-04-05 23:51:06 ....A 43052 Virusshare.00050/Trojan-Downloader.Win32.VB.axmn-bf392be3bf47f5346f74ccc789aac7733539cddf 2013-04-05 23:23:24 ....A 45668 Virusshare.00050/Trojan-Downloader.Win32.VB.axmn-c541bb52bde74c77c5ee901ace10f4b0c24457e3 2013-04-05 23:18:38 ....A 24423 Virusshare.00050/Trojan-Downloader.Win32.VB.axmn-c804018c9928be4c07ef6ee15efc728c7473c88b 2013-04-05 23:16:32 ....A 336896 Virusshare.00050/Trojan-Downloader.Win32.VB.axzi-4443ca84ad823f4df19c14f19b920292e0875fe6 2013-04-05 22:01:46 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.aybk-0707919776a6635f1e26e0075cf3b894350f688d 2013-04-05 22:04:48 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.aybk-2875032135e0cafe802e09593a7048cb40a99e6b 2013-04-05 22:24:04 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.aygi-2419b9f39e28c863218ef40862776c69b5df9ae6 2013-04-05 21:37:32 ....A 45718 Virusshare.00050/Trojan-Downloader.Win32.VB.ayhc-1fe72774a703e1686335064f82c5c95736de3676 2013-04-05 22:05:42 ....A 57346 Virusshare.00050/Trojan-Downloader.Win32.VB.bd-342e0eea14a0254290a32bc5fc4ea628a326c3fe 2013-04-05 23:55:34 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.bdh-6666b820d22622dfba72522f751c5f9180168bae 2013-04-05 22:36:18 ....A 32420 Virusshare.00050/Trojan-Downloader.Win32.VB.bfi-ca93ec61c073debbd552df41cb7bfc5933f6776b 2013-04-05 22:30:04 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.VB.bjp-511893cb9692b43d6641c30e040c289c5d61a661 2013-04-05 21:22:26 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.VB.bkce-4d8678c3be5517d51c85151857f7c3b782b0edf7 2013-04-05 22:47:44 ....A 98168 Virusshare.00050/Trojan-Downloader.Win32.VB.bkce-7a11fbe2a66c6ba62ff69c284bc2243a02cd7ef1 2013-04-05 22:43:04 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.bkp-807887cb4d4e170ee7ea27b1e878a70608868ca7 2013-04-05 23:27:46 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.bkp-eda57f53d8aee387bddbd8bfdae6694819db666c 2013-04-05 21:51:16 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.bkqt-0fa49e9490a7b7fd4a84a4b4a7f1cfafb3fa4848 2013-04-05 22:31:08 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvw-447889d5ec4592773ad818c5b50c6b9e162013d6 2013-04-05 23:45:34 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvw-80a4d31ee98010a21dc5849a3425f1333536b64c 2013-04-05 21:39:12 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvw-99097ce75907d18ebcfc67b35780b8ef76233e24 2013-04-05 21:53:20 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvw-9917369693598c8d38e2a2d5ca852d04d5ce9204 2013-04-05 23:44:54 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvx-06891ec1815fd4a068f8716fb341d3915052bcb9 2013-04-05 23:01:26 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvx-0985bfdff4b38af4f4b6c059edf4c4dda67df8b1 2013-04-05 22:50:52 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvx-0ef1dbf09cd3a064dcc826b0f40bf6c63e729f2b 2013-04-05 22:09:38 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvx-2ac32de75ab26f8bbd5565770fdbfb30c69c9aca 2013-04-05 22:21:50 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvx-2efb0ea6da62dcbc25e79ebb2ddb8e2ffbe876b6 2013-04-05 22:23:44 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvx-8d5a8b18743d3758dd61efb1f4254e22b5209db0 2013-04-05 22:23:38 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvx-e9df20cfca0c5f1cb1c753e7aead9094b7c154ab 2013-04-05 23:00:06 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-0cf6001e96688d143a4583cc25b9f73636aaeaba 2013-04-05 22:43:32 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-12c6f3a27201638232039e028641a47baac66c86 2013-04-05 23:22:02 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-1c918802371b7a1fe90cc193e1f81949306591aa 2013-04-05 23:15:48 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-1ec3742db2f59dc10659dd10a91dba4ea959d580 2013-04-05 21:34:08 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-3f96cd8bb63de03cc1386e29dbd2613a4b537c3a 2013-04-05 23:26:28 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-51c03e342bbc4d09c1e7aadd91aed311818d3914 2013-04-05 21:54:04 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-65c1918bc44717fcf821ce3d6ffe32834107a1cf 2013-04-05 22:38:18 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-6d1dbda543a83bb5d3a148234cea16318672fe4d 2013-04-05 21:49:44 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-946b390bfdee17307d25d7756160000b8c5f7048 2013-04-05 22:56:30 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-99487f09393b9f3f462e7f9d650c9701c187a136 2013-04-05 21:43:02 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-ab99d4e41600ff23460d8fec450488966c555fe7 2013-04-05 22:58:52 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-c0e1ddef4345dd27b77c48f09d9e1300a8135f9c 2013-04-05 22:33:12 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-de1a6d7cbd08deca4f59c47347fbd77ee38a7b10 2013-04-05 22:58:48 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-de51093b11a123c227863039e9153eb9d941f85d 2013-04-05 22:59:30 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-eb922a2c44ca60afd5a500c0f985f2e16afd8c51 2013-04-05 23:12:26 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-f23ab8babc206644489e967abaf353a9350f8cbd 2013-04-05 21:44:00 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.bkvy-f4324f528c4b77e00cd4e71336eeb92d71987d15 2013-04-05 21:08:06 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.bles-cec705dfa3fc6f2cb616a67653572e0ce9b1f78f 2013-04-05 21:22:44 ....A 39848 Virusshare.00050/Trojan-Downloader.Win32.VB.bli-18a5e793813ca89bc8088103dcb1cc457dc40c62 2013-04-05 23:18:48 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.blt-034248a39726913b3078c07701e617d4edaf4971 2013-04-05 23:51:40 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.VB.bnb-b0440ebf3ca23ec30e2d21ee6ca4bbc12a822daa 2013-04-05 23:41:38 ....A 20712 Virusshare.00050/Trojan-Downloader.Win32.VB.bpu-f3ce1315742e1d7fd12a8ceb5de79577d5c34696 2013-04-05 22:16:58 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.brl-3a734c8e2f75ac935908140587e167e7b0c231f8 2013-04-05 23:45:04 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.bs-75ef19eaff8d66df4db7cf42e38b5f9363a18bfa 2013-04-05 21:47:40 ....A 278638 Virusshare.00050/Trojan-Downloader.Win32.VB.bsa-7f5d163268c7b25ec85bd004f98395e331090ecf 2013-04-05 21:37:00 ....A 278579 Virusshare.00050/Trojan-Downloader.Win32.VB.bsa-a8140ec5ff89302afce5528b8f4f8fa1353e0b0a 2013-04-05 22:04:26 ....A 13826 Virusshare.00050/Trojan-Downloader.Win32.VB.bt-14f3c04083b5a229c0ceac91f4716fd6d8b2995d 2013-04-05 22:07:18 ....A 39424 Virusshare.00050/Trojan-Downloader.Win32.VB.bun-efdec19e6ee9ed801e00f450001f10f46c429040 2013-04-05 22:05:14 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.buo-6fbf7732b3426ab49a71bb2df0b8878c41232a0e 2013-04-05 22:02:18 ....A 33799 Virusshare.00050/Trojan-Downloader.Win32.VB.bwb-37903e64d5a545bb727766ebc2bb527fc39bcfd6 2013-04-05 21:12:38 ....A 8708 Virusshare.00050/Trojan-Downloader.Win32.VB.bwb-c3cb179d8dc6156ed638c9e9ee59e4c01ae99150 2013-04-05 22:03:40 ....A 108552 Virusshare.00050/Trojan-Downloader.Win32.VB.bzi-3786d0d4d9fae021229cf6c3ea3fb126294fc639 2013-04-05 21:20:14 ....A 221184 Virusshare.00050/Trojan-Downloader.Win32.VB.cbu-35a9b6b9954a829cfa517b2f708c6a7cdb7b8e81 2013-04-05 22:39:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ccn-d435bde4482fa2d1da1079b33a4b285bbaa03f2e 2013-04-05 23:58:30 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.ce-b115f86dd7ac17f1119d9e8a0ab0b4857cf041a4 2013-04-05 23:56:26 ....A 94383 Virusshare.00050/Trojan-Downloader.Win32.VB.cek-014da715233aa4d32b4103068a7a7fa8010811fc 2013-04-05 22:45:36 ....A 195580 Virusshare.00050/Trojan-Downloader.Win32.VB.cek-756152be4a2d21d785471675d97fc28d4f67570f 2013-04-05 23:49:50 ....A 163840 Virusshare.00050/Trojan-Downloader.Win32.VB.cem-3c72c2ebc682017a7799b0673a0ef662bcf17f99 2013-04-05 22:46:46 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.cga-1bf0bfd1dfd3f88d71b4012cc2d897ff0d8a4012 2013-04-05 21:58:18 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.cgu-56c334fc1e601ca755ad81f77369a6cec5814693 2013-04-05 23:18:28 ....A 194583 Virusshare.00050/Trojan-Downloader.Win32.VB.cis-043693c0055bd1c7834b37243425af5e85fb00f4 2013-04-05 23:49:44 ....A 374295 Virusshare.00050/Trojan-Downloader.Win32.VB.cis-0c6f7f2ef77584ee9e6cd11b648c0601636a26b2 2013-04-05 23:05:58 ....A 155647 Virusshare.00050/Trojan-Downloader.Win32.VB.cis-0f0af86084775d5a39a141d793bb6063d9a8897d 2013-04-05 23:09:30 ....A 155647 Virusshare.00050/Trojan-Downloader.Win32.VB.cis-4418d58937995294196238a87460efe2bcd18828 2013-04-05 22:18:04 ....A 162551 Virusshare.00050/Trojan-Downloader.Win32.VB.cis-717a2938118f7c408b77afdcbcc732c8690ee139 2013-04-05 22:35:16 ....A 155647 Virusshare.00050/Trojan-Downloader.Win32.VB.cis-db5ecaec07cdb845c98aaf68e857ea1b7d5fd79c 2013-04-05 23:12:20 ....A 1708837 Virusshare.00050/Trojan-Downloader.Win32.VB.cis-f248b4219c91b2b4246e575ca4056460a8f05047 2013-04-06 00:01:36 ....A 155647 Virusshare.00050/Trojan-Downloader.Win32.VB.cis-fee4f445b16913c65bc164018272f0f4fbe0b61d 2013-04-05 22:08:00 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.ciu-42b5e516b7dc8777502568a18149d470e4c9d57b 2013-04-05 23:00:46 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.cmz-055e08ed4a3d686c3524ea382ae62a01337a29dc 2013-04-05 23:34:18 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.cni-8827a316988c2666690b479d2b1d97138544c0fd 2013-04-05 22:45:32 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.db-5d4423b5945b27b29fa7253124308bc09daae5db 2013-04-05 21:44:16 ....A 282651 Virusshare.00050/Trojan-Downloader.Win32.VB.dck-10f238279d3a19d530cfa8569421dab9ee4fe994 2013-04-05 23:57:04 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.VB.dd-29c5536a48642162e3b788e3811179640bbad87f 2013-04-05 22:49:24 ....A 76288 Virusshare.00050/Trojan-Downloader.Win32.VB.dvx-1f1c2850f8e1af5a0652131d26a487b3a1627a29 2013-04-05 22:02:36 ....A 499792 Virusshare.00050/Trojan-Downloader.Win32.VB.em-1b900abe7d716ab1d8b528546f33df261743ca4d 2013-04-05 23:46:08 ....A 253991 Virusshare.00050/Trojan-Downloader.Win32.VB.em-50a269516e5565ea553729476a0ebee8a05acc85 2013-04-05 21:10:40 ....A 253982 Virusshare.00050/Trojan-Downloader.Win32.VB.em-be1956685fafb8ba7a0376d593191c309eb96d57 2013-04-05 23:07:06 ....A 556334 Virusshare.00050/Trojan-Downloader.Win32.VB.erz-cfae94aafbe13a007b8d096796584f9e258edbca 2013-04-05 22:03:46 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.es-4dc58de6b632f972ec550a1ad411833b1b6e9ce9 2013-04-05 22:22:56 ....A 11635 Virusshare.00050/Trojan-Downloader.Win32.VB.ex-e6c10e859d36820092ad4df29258c330cc089d61 2013-04-06 00:04:02 ....A 94208 Virusshare.00050/Trojan-Downloader.Win32.VB.fi-a2db4bc9c2622c41bb37ab0c1d5a3fe1ed7af6e0 2013-04-05 21:56:58 ....A 224256 Virusshare.00050/Trojan-Downloader.Win32.VB.fls-0f0d56e27a54200e18368b5b49c02fd8dfd08d18 2013-04-05 23:23:18 ....A 8517 Virusshare.00050/Trojan-Downloader.Win32.VB.ft-34f314ccb01a4ede1002b51c566c603c23f58f05 2013-04-05 23:44:58 ....A 26039 Virusshare.00050/Trojan-Downloader.Win32.VB.ft-63f21613039b76f4a0b902233d4ecd171b8ec79b 2013-04-05 22:10:36 ....A 12826 Virusshare.00050/Trojan-Downloader.Win32.VB.ft-9af136599a7f23b9fe8e19a069d5b563ef58367a 2013-04-05 22:12:44 ....A 12898 Virusshare.00050/Trojan-Downloader.Win32.VB.ft-d463c33a017264e0dc928c28e701e383e9976b2a 2013-04-05 23:11:56 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.VB.fy-28632c833b47abf4e1dbf135fcffbe66092e0787 2013-04-05 22:53:40 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.VB.ge-63a3520c196a6491b386fcfb00eb7d85bc94ae23 2013-04-05 23:57:24 ....A 111345 Virusshare.00050/Trojan-Downloader.Win32.VB.gix-0d286ee8d477502b31d83c4e3b8d5fe3b3356b99 2013-04-05 22:38:14 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.gzxh-4b0df118c286e0441dbfc1b0afcb1bf927aae00c 2013-04-05 22:31:00 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.gzxh-bbd7bd24538bce5bb229135238cc4b96676de182 2013-04-05 22:17:42 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.gzxh-ce37a1a6b3df272fdc4e5762463538e39ef678ec 2013-04-05 22:09:10 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.haoo-1a0c3c6dc57d3a7949976c17358ee6105d8f0c65 2013-04-05 21:50:30 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.haoo-21eb55a4959980ac4a0eafa8b2dbcab37a667932 2013-04-05 23:32:08 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.haoo-2e8928ab7c2893995df4fc402a59592eba68eaa9 2013-04-05 22:06:32 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.haoo-4ec47ee5edf14974ba30b5f2e707a5f0b634295f 2013-04-05 23:11:18 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.haoo-6d857753906bb3dd6c35ec75a494bd7a2b138edb 2013-04-05 22:35:14 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.haoo-8581da13b4726aa462528e1dd3a2c47a5f5e6912 2013-04-05 22:58:02 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.haoo-a6a6f817c79a2e1b348019c99505e657ee596e0b 2013-04-05 21:30:58 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.haoo-ad83578f42c58a12a33cc1b19b5bdd81e755bc93 2013-04-06 00:04:00 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.haoo-e36d964412e8e5f0b73caebece4351812ef932ca 2013-04-05 23:53:10 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.haop-a737fc1b7eb4744ba1ece01fb7c0899d1c0969c2 2013-04-05 22:59:30 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.hapt-8cf6e5656731dec26ad2ce953e4801ce7441f34d 2013-04-05 23:30:10 ....A 212992 Virusshare.00050/Trojan-Downloader.Win32.VB.hasv-305974f48be05e5e59b84b6f1fad4d41895f4292 2013-04-05 23:11:42 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.hbap-ba0a8836cccaa0e7dbf0ab1d34b2c97fe710b733 2013-04-06 00:01:02 ....A 9242 Virusshare.00050/Trojan-Downloader.Win32.VB.hbjb-7e80d4506f2b73d38dd6f90060263ff511647006 2013-04-05 22:47:32 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.VB.hbjc-13bfac3d8bb82b5f1f2c90797e3ea6b1c4d925a0 2013-04-05 21:49:00 ....A 212992 Virusshare.00050/Trojan-Downloader.Win32.VB.hbjl-855057db5629adfb96b5847d26b297020c077895 2013-04-05 21:49:44 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.hbjl-9cfccbc75b94c1bcc406bf60b20efcc50b6df3a8 2013-04-05 23:35:44 ....A 59344 Virusshare.00050/Trojan-Downloader.Win32.VB.hbjl-d59d416266ea25a416a36aef1c15524ac55de73d 2013-04-05 22:17:04 ....A 212992 Virusshare.00050/Trojan-Downloader.Win32.VB.hbjl-ef71c107120bec3e483d914656d2a8ce22424a20 2013-04-05 23:03:40 ....A 9249 Virusshare.00050/Trojan-Downloader.Win32.VB.hbkf-a168786f31919ef0dab20ebf1b38a332a4aeaa07 2013-04-05 23:10:48 ....A 48664 Virusshare.00050/Trojan-Downloader.Win32.VB.hbpi-fad74603e0ffe4eda3a7cfa21bf211fb9a6f1832 2013-04-05 23:12:08 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.hbuz-4ffe0c49aea2911c448b545cb032245f010adbb7 2013-04-05 23:47:04 ....A 26937 Virusshare.00050/Trojan-Downloader.Win32.VB.hbvt-e6de2fcbd1cf967d8884cc2834a3da6fdc02a13f 2013-04-05 23:12:42 ....A 27113 Virusshare.00050/Trojan-Downloader.Win32.VB.hbwk-1fc67065e0e03c4bfec892a817cf2c6e62624f1d 2013-04-05 22:40:46 ....A 192512 Virusshare.00050/Trojan-Downloader.Win32.VB.hbxn-3fdb9a005b53c2bfa5049b07405d92f37e09e0e3 2013-04-05 22:34:00 ....A 55248 Virusshare.00050/Trojan-Downloader.Win32.VB.hbxn-4c8c6307932d4820db5013b7e08c9961ebd72d32 2013-04-05 21:49:04 ....A 36898 Virusshare.00050/Trojan-Downloader.Win32.VB.hbxn-b816af290dd817a11d1c2de1ae0c7b5ec0d6221f 2013-04-05 23:42:02 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.VB.hbya-72fa70dee23528b4be1c5fd656b30768542195e9 2013-04-05 21:13:56 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.VB.hbzu-1d40907d7f87533f65fed9ad47b1b91428c4caf9 2013-04-05 23:02:16 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.VB.heor-03f52dccb6f03512047fa248f2d883e978dfcbae 2013-04-05 23:21:48 ....A 9302 Virusshare.00050/Trojan-Downloader.Win32.VB.heor-3f0240a97728ff7553f5436c9eac38a8f9c6b55c 2013-04-05 22:43:36 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.VB.hfyj-9adee630620ac83484ac13227b631b400fd46e88 2013-04-05 22:06:40 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.VB.hgda-6f4f6e385874ed8f9ac5111807e27199dc4ed7a9 2013-04-05 21:10:26 ....A 217088 Virusshare.00050/Trojan-Downloader.Win32.VB.hgda-d7e4154bf745127a2398670ce2cc61dc5aff5de9 2013-04-05 22:26:22 ....A 9237 Virusshare.00050/Trojan-Downloader.Win32.VB.hglk-6b1b2a7cdaf6a82962111a4c634faf1d58b890d4 2013-04-05 21:52:24 ....A 39953 Virusshare.00050/Trojan-Downloader.Win32.VB.hgne-1b34f15aece7b3f68cc19e17c2285d9f6e8f1e3c 2013-04-05 21:30:36 ....A 28699 Virusshare.00050/Trojan-Downloader.Win32.VB.hgnn-0366000f6b4ccce3de7c077782dcf624436c2569 2013-04-05 21:57:22 ....A 114688 Virusshare.00050/Trojan-Downloader.Win32.VB.hgnn-bb55a96ac72290f3f37cca601ecb9574af38587d 2013-04-05 22:13:42 ....A 167936 Virusshare.00050/Trojan-Downloader.Win32.VB.hieg-fc58664d1f15d92e324d373bc762aac31aa20387 2013-04-05 21:56:50 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hiqq-4eed0b504de5d44dbbf9e30971aa3cc44b1d0b00 2013-04-05 23:01:54 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.VB.hiuo-34f481eed9e69ef2fceb29d3aacf558897f08003 2013-04-05 21:29:34 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hj-62577dba6e713df297b498757f0bffe6601f4bbf 2013-04-05 21:43:08 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hldx-0a43f0ae9380c5f42af0b8371ac2acdee19d1dbb 2013-04-05 23:40:08 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-391034618028cc5d007e62f549153b883ac22282 2013-04-05 22:01:34 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-4893db9d72de53ce490b45db61e43717b4ce62d9 2013-04-05 22:46:58 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-572f88ed59a7d48d57bb0bd75542843c1075af3f 2013-04-05 22:19:50 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-69de7e28ff1b98faae595f7cba1a055800ed4bfd 2013-04-05 21:30:40 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-6ad3d3312ff48b0a47cd13e50aa36bab3b148934 2013-04-05 22:23:22 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-74785701594c2bd5a9d976aedc91ecfad7e95e41 2013-04-05 22:58:36 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-7a7e5afcc21094dfcfb02e258eae73a6dfc198b2 2013-04-05 22:49:06 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-89877c0c273d1986a08248e7fb9ad37bb0d4a01c 2013-04-05 23:26:06 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-89e9b32abd5922569427a870274017ddd247b817 2013-04-05 22:54:10 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-a1eb20899f3c7610288ebccde52034d35f72b500 2013-04-05 23:31:58 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-b24bbf5838951eaa0f5a367ecaa4d764e08cc223 2013-04-05 23:48:30 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-ee2becf3f21331087d49126a7358dba10c42491e 2013-04-05 21:49:44 ....A 61440 Virusshare.00050/Trojan-Downloader.Win32.VB.hljq-f4e9931b566fc76ebb12e058fe7bafaeae4b4577 2013-04-05 22:17:08 ....A 90335 Virusshare.00050/Trojan-Downloader.Win32.VB.hmzn-f2398d70e95be50f9f3f003ec687495a1ed7dc21 2013-04-05 21:12:18 ....A 106496 Virusshare.00050/Trojan-Downloader.Win32.VB.hnbn-eef1454224ace1090eb9775f345a6a29e17e0232 2013-04-05 22:14:56 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.hncs-4d4f6f36cd72e483a7ff35778b22499e33ba2b40 2013-04-05 21:37:14 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.hncs-9383b774057523149b0b7f38cec77af442fc0b34 2013-04-05 23:03:02 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjn-ce87c669c51d7f74aa553822556353c67d67fbfb 2013-04-05 21:14:10 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjn-e1ba65a951aeca19590a36b82fa629f3bbbbfa18 2013-04-05 21:25:36 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjn-f5b9af56fce3db998c07dce8cfcfc51067a036c2 2013-04-05 21:15:20 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjr-05aa2f313a3d61284e9286e4a316d424b56cdb45 2013-04-05 22:34:04 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjr-538800b383438e233bacd92970fab37135c21f13 2013-04-05 22:36:04 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjr-f071c027d704f636b2b4a567643449cb5f4194d1 2013-04-05 23:49:32 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjr-fb14fe02b849131c57d31331b814e2964649da7f 2013-04-05 23:50:08 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjt-15405d834deb594d9b2ddd6561c566cb56c30945 2013-04-05 21:19:46 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjt-201c64d6cd1f814604394e300ea248e5c819cc18 2013-04-06 00:00:30 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hnjt-bc1a98cc07e9f0770600881789282ebfeca05b6b 2013-04-05 21:40:48 ....A 890170 Virusshare.00050/Trojan-Downloader.Win32.VB.hoch-66f3583a3b03262d2bb7cb2f15533e07a811a442 2013-04-05 23:44:30 ....A 31744 Virusshare.00050/Trojan-Downloader.Win32.VB.hpof-3ef26b178522a5a1ae4df928981fec67210e91f4 2013-04-05 22:32:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hylo-07fd7a2fd2c65d57335b2ad75ca859164d9d00af 2013-04-05 22:16:38 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hylo-47fac1e4436d57faec99801e7ad960dd74534d26 2013-04-05 22:15:56 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hylo-4def09a8bbdf5f5c1c35bf99a78e44428ff50973 2013-04-05 21:22:50 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hylo-b8ce28b44e8e35d54830e233f6edec84db8a3557 2013-04-05 23:32:44 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hylo-c4dc88efc8adf016bc3d7d541548d52d238da0f5 2013-04-05 22:38:56 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hylo-c95007078b7ab79dab11862e581f3af518f4ada8 2013-04-05 23:57:02 ....A 163840 Virusshare.00050/Trojan-Downloader.Win32.VB.hzbh-dc7f39fe78cec6eb350cd81e5f0de5f95e1d55cb 2013-04-05 22:55:42 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.hzbj-6ada139460f71b9b53d4d735a01f8c54d99019e4 2013-04-05 23:09:26 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hzmy-2f7a2314cf03f62ff5692654cd9056fee501b3a2 2013-04-05 22:49:22 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hzmy-4b0bb81b12f4ce455d1d1ab5daf58c906c627fa7 2013-04-05 21:57:28 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hzmy-527ee70b8759cb78732edb785c7f61cdbf398ba4 2013-04-05 22:36:14 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hzmy-ce1ad612ea7f37268f90bb0804ba7dbd4ac99f73 2013-04-05 22:59:28 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hzmy-fe9461974a3512f1e235281ed9b461aa663bae78 2013-04-05 22:35:56 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hznn-1215b477f6cecb18d43a033855994ef19177000a 2013-04-05 22:02:24 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hznn-c15fca29baf4c3cfd72b7437f2673bcf9093685b 2013-04-05 22:35:12 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hznn-ff5f1b48fda92a87471b11a7fba14e37eb0ffffe 2013-04-05 22:21:44 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.hznp-55b7e0a21206d1868c316547a068eee7bc87fea8 2013-04-05 23:34:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.hznp-969571850818ecc36702844b1962cf21549a9c82 2013-04-05 21:32:38 ....A 241664 Virusshare.00050/Trojan-Downloader.Win32.VB.hzua-61e449a73c8cf0165c902d3cb5678c1a59e8b93a 2013-04-05 23:07:52 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.VB.hzuz-8f57ee219052f1664c29f4ec1c420bb46436b257 2013-04-05 23:11:58 ....A 131072 Virusshare.00050/Trojan-Downloader.Win32.VB.iaco-067fd041a44c8696beb552de79715b4063b4d42c 2013-04-05 22:28:08 ....A 10769 Virusshare.00050/Trojan-Downloader.Win32.VB.iask-009c1815839bb8aec41a985a850be5a3cc850cb1 2013-04-05 22:41:46 ....A 11291 Virusshare.00050/Trojan-Downloader.Win32.VB.iawt-871baa6e5fe3e46f3c807bbacfd4a275e400a789 2013-04-05 23:10:46 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibhu-878e72ad578e5e7aae691e00c7c7b81e5d7839ec 2013-04-05 21:22:56 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibhu-e2b5871b6d5e035f0a3f0c8020252abc9ff34118 2013-04-05 21:42:26 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiy-9dd1e5266d05949bbfd00cc96d8185e86d45baaa 2013-04-05 23:30:26 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-0046a2e0724c0f008d0fe1bfd84e5c04f3ddfb33 2013-04-05 22:12:40 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-12be9d79e306e1a23a0ba6dbb8f34b19379696be 2013-04-05 23:02:12 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-195e82ae4a087ff6d24d3cc3f9fd85de91a96fff 2013-04-05 21:14:02 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-2319095783f28862c9511558b9916d0834661e1a 2013-04-05 23:22:42 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-25de6530b9a1b716b77a121ced63b68c438a3a84 2013-04-05 22:35:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-35e6442ffb27f38ab96b0a19c43f45000af631e4 2013-04-05 21:55:30 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-3cb66c206024764b7058e37c53728a107918b846 2013-04-05 21:14:12 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-3fa5fc77e7649471512e15fc0f75dc560d6a3da0 2013-04-05 22:32:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-47da71973399cf5930fc783c4782889f72566c6e 2013-04-05 21:59:48 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-4ea4889b3c345f7ff75a1176abeb8fe118016046 2013-04-05 22:54:54 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-536fa5a334aa35b1b22529a0ea774e9170ed6bca 2013-04-05 22:16:02 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-5cd3dad2855266dc44d7ceef85a221adc44526d2 2013-04-05 21:12:50 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-67b0f8063bde895cf89a052c13eec954b74e0da0 2013-04-05 22:51:36 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-723de8aef308ef30752c123419ec67833673f63a 2013-04-05 23:34:08 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-7405e4b814590847ce9c76688f6eccb30edd69d6 2013-04-05 22:32:18 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-78f0962d2048cb23195ac961b3ca03e52f9ea067 2013-04-05 21:59:54 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-7abe326ada562aedee5ead0c162f508aa956ca9d 2013-04-05 22:04:32 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-c927abe73d4d7d075f9a7e0bb2957d415d837b88 2013-04-05 23:22:36 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-d9b4faf97f418c0a6f972b0a878b1c8241bb6131 2013-04-05 22:12:12 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibiz-e2612c93d82b03ba335c6f2c24e387ed78f52cad 2013-04-05 21:14:44 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibml-c16cfaaafd14ee6a6bef95cfb8918430c385ae4e 2013-04-05 23:12:22 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibml-eb9c1573a5e6980384de882ffd8680c8e892c18b 2013-04-05 22:36:10 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibml-f99df660cb54c91846df90f3c60ad4cf4bfbf2ff 2013-04-05 21:17:40 ....A 532480 Virusshare.00050/Trojan-Downloader.Win32.VB.ibsj-723e16d5d6459baa793b27fed25cc6383a79c73a 2013-04-05 21:57:40 ....A 145408 Virusshare.00050/Trojan-Downloader.Win32.VB.ibsj-c6b306d6cea58a1e6ccec22a602e20e56890f8ba 2013-04-05 22:12:54 ....A 36899 Virusshare.00050/Trojan-Downloader.Win32.VB.ibwr-1bba43ee666eede68d7c54f5793923c784cb687e 2013-04-05 23:35:48 ....A 36892 Virusshare.00050/Trojan-Downloader.Win32.VB.ibwr-240f547d3f0ff9f27a2ed42c6d357d000acf0b39 2013-04-05 23:59:10 ....A 36882 Virusshare.00050/Trojan-Downloader.Win32.VB.ibwr-5cefa44c22349ba31c67428035e2556a847a8955 2013-04-05 22:31:16 ....A 36891 Virusshare.00050/Trojan-Downloader.Win32.VB.ibwr-82653a05c3c689bab932364a98fa025988dfb79e 2013-04-05 22:18:00 ....A 36880 Virusshare.00050/Trojan-Downloader.Win32.VB.ibwr-9aeb6b9db1615c6651437206eb9a76efd7dd27b9 2013-04-05 22:10:24 ....A 36893 Virusshare.00050/Trojan-Downloader.Win32.VB.ibwr-e99c2bfa9537d675cb36e0c312e4bb2f382bff23 2013-04-05 22:55:04 ....A 36883 Virusshare.00050/Trojan-Downloader.Win32.VB.ibwr-ef42f04298dd8bed1376c03290f3fa570dbf00c2 2013-04-05 22:54:20 ....A 15360 Virusshare.00050/Trojan-Downloader.Win32.VB.ibxd-8da7d1b1c30032709cf3868b2a4aa979a36abab5 2013-04-05 23:12:42 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.icnv-b77bcae1e3b4f07097c51a2e248a04c5dd5b11be 2013-04-05 23:46:22 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.icnv-d844a00aa5509d52fcad0291d1e66f5a31dae7f1 2013-04-05 21:14:32 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.icnv-eae3c542933a5809e4ce544e57635a6324f65b86 2013-04-05 22:58:14 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.icnv-ebf3cc3f09fa161ed7327e7c24e79429c2928c38 2013-04-05 23:03:02 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.icny-24c2729c3f7f560809507b47e601253a6d373476 2013-04-05 22:31:32 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.icos-09784147979efcaa7559240d08d8a55be80fc5e8 2013-04-05 22:33:50 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.icos-f6bf59d2db20833a219d2bff5ac0233492a58c13 2013-04-05 23:00:12 ....A 1232896 Virusshare.00050/Trojan-Downloader.Win32.VB.icpx-80080531e3a109046d24814518c9edc886a4f9be 2013-04-05 22:15:08 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.icqg-6ecee7aae78534fca1874f394e456c3e29f7ba9c 2013-04-05 21:55:44 ....A 16028 Virusshare.00050/Trojan-Downloader.Win32.VB.icqg-7542e5ec531f76cb56b81aae014e9c3c94a7ba78 2013-04-05 22:51:36 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.icqg-7d105ac3497cf708fee3f9c7fedea699ba878e87 2013-04-05 22:15:28 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.icqg-9f4f06a042d2b21b8647afe724470ba8c71335bd 2013-04-05 21:45:36 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.icqg-c247a7b1d7f4f822503db492bd7f87878e923b17 2013-04-05 22:36:04 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.icsd-0e17f831d790592fe3041154e01e2b366b151db8 2013-04-05 21:44:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.icsd-882e65b6416671d638c243d81992472bed06544b 2013-04-05 23:58:40 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.icvd-63295e7ed6b9e1baa4d7fe452f02995f4c164ab1 2013-04-05 22:38:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.icvd-b3e4f14956a9d491a875fbe9769d93df49a1b22c 2013-04-05 21:57:18 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.icvd-ca2a41c5d7ad4f52d26ace6a90b62e384f487394 2013-04-05 22:32:24 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.icvd-dcf4fb2023ae77f94dceba281357cced2de1e32f 2013-04-05 22:32:24 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.icvd-fa05dfac8cd04cf3d3223e770ecdf2ef2177d61a 2013-04-05 22:13:56 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.idcj-3dc6644c0f7f5db3b30ce652ddd6d03dceb34465 2013-04-05 21:49:58 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.idcj-50eb18b2d9fda9dfaf938703d7723166d443804b 2013-04-05 22:14:26 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.idcj-65795609923ac0a71127b05b11595f2c824da33c 2013-04-05 21:15:16 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.idcj-9a0e78d654a28f55d09f1e2377bd7f45c729cae9 2013-04-05 21:57:22 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.idcj-d6ad6532d284fa06c5f771593e9fe7d1927ff40f 2013-04-05 22:16:26 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.idck-0474aa1010716f1790de944d0a4b8033ed7dbfef 2013-04-05 21:39:04 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.idck-11f11ee17cfc8d535711db84b2b5a32c6b25964e 2013-04-05 23:28:24 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.idck-7e33160d2764b0f17978cd792ba50a08b0c466b8 2013-04-05 22:23:58 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.idcq-727fc0aabf22c46a40189b11323bed6f4be3a066 2013-04-05 22:13:52 ....A 15373 Virusshare.00050/Trojan-Downloader.Win32.VB.ieyn-41b52a9f2024855923e6048f179b69852b12b38c 2013-04-05 22:11:30 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.ifds-043098f3595b2699d8a2b687d79b3b5e65a4b972 2013-04-05 21:54:20 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.ifds-0560442781f1e41e8881ab207e7dd53f32d4233e 2013-04-05 22:57:54 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.ifds-dda1139796c895ccdbf133e6d53d90bbc5700a78 2013-04-05 21:19:24 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ifgv-044c2e9a390e654c428e919e9b8d9982580d7bfc 2013-04-05 21:27:48 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ifgv-1cc96acd6bc5c77e5af9117eccc4e7de2d749c78 2013-04-05 23:01:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ifgv-351e2e572b7788888e5930d2fda74c6c07aafca3 2013-04-05 23:00:52 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ifgv-528d4adbdc1351717a02fbd90585ce4dffd26c03 2013-04-05 22:19:42 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ifgv-692847b2263330d478999b6671466de3dc73085f 2013-04-05 23:53:06 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ifgv-8cec4b9df1303e51b66f7085e59db6e26f9907ac 2013-04-05 21:30:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ifgv-b7a18f1d5c9e05f630cdbcdcbee3d3e0b209fbc9 2013-04-05 22:55:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ifgv-d399a5d96eac37e9de54be4fe3eacc98e0e0d7b9 2013-04-05 23:41:34 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ifgv-e5e73292e611a9868b456411c72c2e65545cadf5 2013-04-05 21:20:50 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-04620188cbbf66f26a220af4ef3c0dc7fe7e55bf 2013-04-05 23:31:56 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-063a7a88a5bfd39398c6d94761803fb1dda65625 2013-04-05 22:35:30 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-09aa54bad4b5f458d63fb1a4de62f24d4c2fc04d 2013-04-05 23:56:04 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-09f6a0f33fea6bdc3630d28546a10caeb5208c37 2013-04-05 21:41:06 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-0dc117a3f57d6f67bcf50441adb3e9eb4d744320 2013-04-05 21:54:18 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-0e0da0f3e1040c052193bc9c21828eb7c5045b84 2013-04-05 23:34:32 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-12d45d2404f4492708af47c7c83d9da3a099b5b9 2013-04-05 23:02:20 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-149bbdf69dedd8d18dd3115e4cef6e5a86f0b2b9 2013-04-05 22:52:38 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-1d757245f36b1b5690d65b4e6a088a8d9e225fb1 2013-04-05 21:12:34 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-1f58775061df9f81c81196142d36c3404a4282f4 2013-04-05 22:52:48 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-274402a609960fca07b7b4033ac2f7b79069aa2e 2013-04-05 21:45:10 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-27a2ca869bed274a583e1569b81082abf7e05180 2013-04-05 21:20:14 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-2a7f8115303c09fa3f7b9bc1a6979e714f388c05 2013-04-05 22:48:56 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-2ad62cb869a7428b03ce7c5b5bace1ca5496d3d5 2013-04-05 23:52:32 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-2d7261befc4a5493ef1d54d59078c8f851dc983b 2013-04-05 23:36:18 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-383d5a6803fb745b1a7365f8070ce185450e23b3 2013-04-05 21:50:14 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-3afea868a52b7ab001cc95abb890586246ece742 2013-04-05 23:19:50 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-3be0b274c9d7390c5554893d2a040fa103c0ce4d 2013-04-05 23:43:08 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-3ce1cbdb97c7d837f1ef04cdee240ce0192f71a3 2013-04-05 23:09:22 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-43f64c81373156eea13e3dbcccb1ffc707730cf3 2013-04-05 22:39:08 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-48d143dd6e8e14137c3b7a302513639880733f31 2013-04-05 23:58:26 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-49cf6f245cb5c7a8ec201e3af68a2e79714f6ed7 2013-04-05 21:44:28 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-4bd9311db2f4432fb32b8cc7e9ab019f9ab4f35f 2013-04-05 21:26:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-4e930a6ae868fe2ad04c39417e15f31ff8b8a8a2 2013-04-05 22:25:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-51a2c3ecca067c8dda0b2a7fe27702b5ed1af44f 2013-04-05 21:34:20 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-5b36f938a5934ab3919a23dc21767562f926a389 2013-04-05 22:11:04 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-63fe54fad24387d09e23321d28b778826e18268a 2013-04-05 23:04:22 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-671b25f8936e89f735fec5271a80adbaadfc0d98 2013-04-05 21:40:50 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-6a9f87338a5cafd3d26f8ccbc2483d8a8e8f2502 2013-04-05 21:41:56 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-6c032d15b2c074be5acd4914ed661fb544f8b3cf 2013-04-05 22:51:28 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-6e6083d9accbc59186ff5b3cb187259369bbc25d 2013-04-05 22:13:58 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-71970cec463ee1656c35fc37efaed9a10e4f737c 2013-04-05 22:50:10 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-7a125fb91e7dc07b82a993312bc1c2818dab31c3 2013-04-05 21:46:04 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-7ace4647e802072ba07806988eafaa344439f9a7 2013-04-05 22:20:02 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-7d020251278a8fbc7b7faf2b9f85c823e58c7fb8 2013-04-05 21:48:40 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-7f6af552aee5edc1b0985caeebddf0ca73563100 2013-04-05 21:16:50 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-842aee09b80b342fad46373eb4fee4006bfb9d5b 2013-04-05 23:41:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-8483951c822f6e43bf58e2c7177ebf7c0b51933c 2013-04-05 23:36:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-877c5308e9383fdb293df4aac8a36312509b1023 2013-04-05 22:35:34 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-aa8f59cd309c0dc654e4929cc6ea108cea4bb25f 2013-04-05 23:31:42 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-e36d21a62434c54c6df2407e515105e9a7a5daf6 2013-04-05 21:52:26 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifqx-f56d68157499d34ac1fa436f66c6276df0264e77 2013-04-05 23:07:52 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrb-00110eb38e274e7bcf2dfb17c2f7522997d9074e 2013-04-05 23:49:28 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrb-5a1f61c6725d7f000513e38eda858334cee4a0fc 2013-04-05 22:14:34 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrb-7d8e2ef9f3c491813839715faa7ff643f32331a0 2013-04-05 22:35:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrb-802f9edf58e34dc0c4995ba2b6346e44641375a0 2013-04-05 22:02:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrb-8bbe999da0a4800af0e20b60c654c55957d015ce 2013-04-05 23:26:14 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrb-9457bbf133616209a43fdd7bca35c2c4b764dca0 2013-04-05 21:20:00 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrd-1def0aad2debe0ca5666ce5f084760faaaace86f 2013-04-05 22:15:26 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrd-2801fd2089b358f2a3b43d29ce45bf4790f0da20 2013-04-05 23:44:00 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrd-43c293521de6d73bf879c77087554a99d01402b0 2013-04-05 23:49:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrd-75cbd0b4c8e141b683195e5565df8cb6df2ab973 2013-04-05 21:20:06 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrd-a9b9e3fd34aee1f693a1298fa70b7319379afccf 2013-04-05 21:19:44 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrd-eacc6b09e391782c989451896f6e9b348954408f 2013-04-05 22:07:28 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifre-78db81c4dcb0070ce0615477a23ba8c63454fdbb 2013-04-05 22:31:26 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifre-ec2bbb6750633adff09cbe0e00c3aac9862c855c 2013-04-05 22:24:38 ....A 40960 Virusshare.00050/Trojan-Downloader.Win32.VB.ifre-f07505dcde907b23f04a1af52f5dd00093b9c6d8 2013-04-05 23:21:56 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrp-c28236755d9d29f4ba65999c3003109754f42878 2013-04-05 23:56:00 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrp-d36dac989eedeb0daa27868f8f2a328ee5f9bd3b 2013-04-05 22:06:16 ....A 49152 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrq-198602c88baa179aa6ba60623aea37f16138693a 2013-04-05 23:32:02 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrr-1e8cc206be3503b34cbfb315ba46d0c3e109588b 2013-04-05 22:41:00 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrr-3a54635f3dd1ada972234de59d6e4caa3cf18ba8 2013-04-05 23:06:02 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrr-521881d951cd676ac17be74bdfe91da60488d762 2013-04-05 22:32:26 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrr-a308af17e114a6ac36afacc03ac594981302c492 2013-04-05 22:21:12 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrr-c5123aca1e656b27a5c61c5dc84edff1555b7e7e 2013-04-05 23:46:14 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrs-122d38144f4a16b0dbde5e32cabd5b831b872fcd 2013-04-05 21:13:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrs-54605188ee506d74961a9a4652c0e26337e912f2 2013-04-05 23:40:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrs-5859069820c1fd96e5a33af6309b99b9cc9787af 2013-04-05 21:59:48 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrs-9883794ad70a3ccd967c2ab4f00af8f934c821de 2013-04-05 23:49:14 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifrs-f5f644204f5f84f088b43afdbf9c722bfec533ff 2013-04-05 21:14:12 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-1d6a28d8d49346543fd1e27e73788f58ecdc4030 2013-04-06 00:01:50 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-27861f598d6ca0ecda5ec7833f44b7ae940fa97b 2013-04-05 22:45:50 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-302456a60dc1fa0e4217327d2d02768e516f4c9f 2013-04-05 22:15:56 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-45325f9dcc25b3f1301578535b785341c4e305ac 2013-04-05 22:10:32 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-7617498fb3115acc3aaac14494859934624a8620 2013-04-05 23:49:24 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-7be6f04e275360ff4660df5b2bf0872114c1b88b 2013-04-05 21:14:32 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-7dfc05645a09930955116349521ca6107b0ffaad 2013-04-05 22:16:26 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-8b107f9c062b474248ec203ee85f1b7e85fb72bc 2013-04-05 21:59:36 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-9f52de132106e9a10451433b56a4a04bff53a7e4 2013-04-05 21:14:28 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-bfcf98a1b5380e63aa330f18d2f1d278c695e98a 2013-04-05 22:15:36 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsc-f0286a5d807e81dce716a64d0d15099627dd62d1 2013-04-05 22:07:40 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-0525d393bce6ef74fb363dd99065021af04fdd00 2013-04-05 21:08:50 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-128bd8f55d491cd53f62c57d46ebb64702f49661 2013-04-05 22:36:14 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-1ef68595f40f82048881bd9df84590da093edcd4 2013-04-05 21:57:26 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-4250791845766381e21a5bcbd4971418f2287231 2013-04-05 21:38:58 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-4991f2eaf2f99dab1a36bba93f377dfa21420070 2013-04-05 22:15:00 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-7bec99ddb6ac955f4e6ed36956d21fae8b336c51 2013-04-06 00:01:36 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-a190fa4a568c866d991bac87894418b9ee398027 2013-04-05 23:49:08 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-b12e6860679006172154bb9df0ef8d54dabe31ac 2013-04-05 23:09:30 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-bd13815b43f70a4ee8dd2ffc19c3c21600a9f995 2013-04-05 22:32:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-c031f94074215d476fe4182c7483cf7be1974391 2013-04-05 23:40:54 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-c716f6a908e94c434f87d1f2f268b9b522cbe27b 2013-04-05 22:15:22 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-c90dc898724c1208d0f96744ea67a623fa739c01 2013-04-05 21:30:12 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-c9acea13b181c75dc2235c2853e73a59d4149699 2013-04-05 22:40:48 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.ifse-d18cd24c78572db0186b1d38a9797d5e0d17d71c 2013-04-05 22:16:56 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.ifst-57ab23486104b2940c6b47921bd1bc940e079100 2013-04-05 22:19:00 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.VB.ifsw-5e99627ef29ee69dcf68d795488d98550319277f 2013-04-06 00:01:02 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-0b095b7d2da0a67f84bd233e6032be25fbca2dcd 2013-04-05 22:38:20 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-11292e6b4bb94c728f39dd4d69dd3fcc5272e63a 2013-04-05 23:00:22 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-1c28703893aa17b57e62fb6f3ad186ffa908835a 2013-04-05 21:50:14 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-2ab0c2e8b2aa338b4c3b253b6e5267d5f941d370 2013-04-05 23:25:48 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-3f391925b497ec0a3968dd79e985e377ddee0a3c 2013-04-05 22:23:26 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-3fbffe4a1cc68e7afd9173cf861ab962ae592895 2013-04-05 21:46:24 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-50e80879300365b3728df75ff15aa472e9128aa2 2013-04-05 23:20:06 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-58a9885b1a4687d3e9fc21f1096bcabb8d5e7042 2013-04-05 21:46:24 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-6e08d9fa6a2f2bcdd617c043d4f62dc9e9137974 2013-04-05 23:18:16 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-842a309837bcded2b669705d44b14d687d57b09e 2013-04-05 22:20:22 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-844d118ca8ca7e0d7f13a4b7e18d9435c0d33de1 2013-04-05 23:58:40 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-87e1d50c52de155462f6c7100e6e5cd45a79af21 2013-04-05 22:22:48 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-88490828d8229b96d35ad4880ce09c811a2411a9 2013-04-06 00:01:00 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-99074ecd2d91229242b3210b8835ccf0a7215f4f 2013-04-05 22:21:48 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-a3293fc3a0d17b015d3f10a7d02408e3edf75cbd 2013-04-05 22:11:58 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-a50412aba401d2dde96d73f476efe5b167009b2a 2013-04-05 22:42:56 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-d45282f6eef09c78eb52888d411d0877091f08f9 2013-04-05 21:50:58 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-d780496ea714af83a643a1126a057d912bbf0a6a 2013-04-05 23:52:08 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.VB.ihai-e50d9b20bf06735a97afdbceea8d3878fe36d50e 2013-04-05 21:24:46 ....A 77825 Virusshare.00050/Trojan-Downloader.Win32.VB.iro-e4b123fc3a0207ec13e468fb0002b5c24f5c13a4 2013-04-05 22:22:42 ....A 1363059 Virusshare.00050/Trojan-Downloader.Win32.VB.iyl-6314917ffd589a8ec378570bdcf80fc99c3a9041 2013-04-05 22:00:12 ....A 1297523 Virusshare.00050/Trojan-Downloader.Win32.VB.iyl-a1a14a91434560f4b4932a974ff9f1e2f16d3951 2013-04-05 22:41:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.j-387428c8156b52c19db4ac23e665b8982773d6a1 2013-04-05 21:22:22 ....A 24704 Virusshare.00050/Trojan-Downloader.Win32.VB.j-7b6c3996b513537d8226ec79002627d8cd3f39de 2013-04-05 21:21:52 ....A 44544 Virusshare.00050/Trojan-Downloader.Win32.VB.jbj-8b87084d24e56f52cff83fae2527c4869db8adcb 2013-04-05 23:14:20 ....A 7372 Virusshare.00050/Trojan-Downloader.Win32.VB.ji-99b187fe7b659e05c7f951b6b3f1a346b730f1c6 2013-04-05 23:52:32 ....A 294912 Virusshare.00050/Trojan-Downloader.Win32.VB.jnd-a7e21b0a6b3ee68cd7047db2e5fb2b905ab12c30 2013-04-05 21:38:06 ....A 86016 Virusshare.00050/Trojan-Downloader.Win32.VB.kfy-46366394ef9487de072621a99a937cfc89072dd7 2013-04-05 23:23:06 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.kh-0bc364e5d077d9ff4fe336bd48b40798d2efe7aa 2013-04-05 23:17:42 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.kh-430125b87cc640e30e2e8c2084013314c92d3555 2013-04-05 23:02:30 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.kh-5ea1eb7b5e9ec2905182561c2a17b01556e4146a 2013-04-05 21:43:40 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.kh-5f50b19b3cff4d36e5834e63a9383f5c7ecd13d4 2013-04-05 21:52:24 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.kh-787f8eef06600fe7f821776a162abcc5cb75abc1 2013-04-05 23:36:08 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.kh-7917cdc70da8f780a9764a7ded2e1af6dd474343 2013-04-05 23:46:52 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.kh-7928e3ce2bf36104439dc57ccac92344c39eaa46 2013-04-05 21:09:02 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.kh-a6ec1e4dde5f46b32a33eecebd098a56a0d1ec08 2013-04-05 21:38:12 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.kh-d76b99c68aa7a3c9131c2aef36e26858a231d0db 2013-04-05 21:26:48 ....A 89600 Virusshare.00050/Trojan-Downloader.Win32.VB.kvb-bc3e3601f40999fd80eccb267e60c2d9cf268731 2013-04-05 22:55:44 ....A 89088 Virusshare.00050/Trojan-Downloader.Win32.VB.lcf-7cc51a9ae62aefe8cbb8203f297944d98b1458e7 2013-04-05 21:49:38 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.me-28ae9629d3136b24e6c1764dd3727649d23ceff0 2013-04-05 22:52:30 ....A 505044 Virusshare.00050/Trojan-Downloader.Win32.VB.mkq-991b4f491e91b17b70f297dc1f1a7901e6b7869a 2013-04-05 21:49:44 ....A 860160 Virusshare.00050/Trojan-Downloader.Win32.VB.mxp-a6c33ac0364de6c376c5c25bdaaa55dc94aa40ef 2013-04-05 21:46:20 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.VB.ne-7a0104dd3260c11ba30b56d83c3d3aa9ba51ec23 2013-04-05 23:23:56 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.VB.ne-f5c6ac0323936e4b5e1e2a4837addfa3c33dea20 2013-04-05 22:16:20 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.nfi-19ba37aec770692bff200f791f2f2feb7b32b635 2013-04-05 23:35:26 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.VB.okx-093bc70e1080048a858505e90a0d27c314c7bf2a 2013-04-05 23:58:56 ....A 651264 Virusshare.00050/Trojan-Downloader.Win32.VB.ozl-5d26d1b702d44181bafb29865b7697fd4b89212e 2013-04-05 21:26:34 ....A 69632 Virusshare.00050/Trojan-Downloader.Win32.VB.pew-a75914ecf297e90132446d1dbf00c1cdb40420c3 2013-04-05 22:32:22 ....A 27108 Virusshare.00050/Trojan-Downloader.Win32.VB.pgf-0a1290757ba5d4fb2e663d82ec48c8d4e79e46df 2013-04-05 23:12:26 ....A 86321 Virusshare.00050/Trojan-Downloader.Win32.VB.pjh-0740d356af1e1b46aa4c219caf540410db717861 2013-04-05 23:04:32 ....A 2591790 Virusshare.00050/Trojan-Downloader.Win32.VB.pjh-ea9219503ca35162bec9304210f77f13c77fd176 2013-04-05 23:35:16 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.pmm-ede3ef33c81f0aeded2f70032e5892aebfe2a784 2013-04-05 22:20:28 ....A 4229 Virusshare.00050/Trojan-Downloader.Win32.VB.qjt-10b33a21be2a7abbfef2456d32aec848555501cb 2013-04-05 22:42:16 ....A 4221 Virusshare.00050/Trojan-Downloader.Win32.VB.qjt-eda6607cb15184905835623d7894bae5ef576058 2013-04-05 22:51:48 ....A 53248 Virusshare.00050/Trojan-Downloader.Win32.VB.qoi-95c1a39614a5bd0acc99e41f9ad28ffb28269755 2013-04-05 22:28:52 ....A 177572 Virusshare.00050/Trojan-Downloader.Win32.VB.svu-e5fb0003ce91b75523b11f53a0cce9e926d1cdcc 2013-04-05 23:15:52 ....A 118754 Virusshare.00050/Trojan-Downloader.Win32.VB.svv-dda50cd41535dbb3080368e0d99e0e908ee791c2 2013-04-05 23:49:20 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.tel-ec61b52af961cf52a8e8f1e850534223b5b12448 2013-04-05 21:53:30 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.VB.tgi-f7a22f4963e67ad394c78bd41151191a4b7243d6 2013-04-05 23:46:22 ....A 1866661 Virusshare.00050/Trojan-Downloader.Win32.VB.tkf-b7fe2b74b1e184675093216aed9c8a945661b583 2013-04-05 21:52:18 ....A 1391915 Virusshare.00050/Trojan-Downloader.Win32.VB.tlh-c05882ca5f029dfc7a8a27aff3c95fc35e567e28 2013-04-05 23:17:08 ....A 139264 Virusshare.00050/Trojan-Downloader.Win32.VB.tw-a36e3a62e78094c575245c52b4d19b4632ed9147 2013-04-05 21:44:10 ....A 3389440 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-09d6ad6a490426ac1e6d09fc66e30730631c3bcf 2013-04-05 22:08:46 ....A 4035600 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-4f1043da396ab038b86fbd8068a6c652c28495c6 2013-04-05 23:33:34 ....A 1806721 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-6c4689e386649b61996411d1801ecb91ac36f5ee 2013-04-05 22:37:00 ....A 5562720 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-73b919270db014b0bafcfc2f7271080aa06e3b07 2013-04-05 23:15:38 ....A 4002800 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-ae6a9b78d788c52b02e5984d8ac7fe79b19f8846 2013-04-05 21:44:16 ....A 1742798 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-c5825b98f73a33d6245f87178a9b316c518d16a1 2013-04-05 22:34:32 ....A 5504240 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-c6fe6bb8b149cfa3ea5fdeb5adceeb9ceca3f0f7 2013-04-05 23:28:54 ....A 1835278 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-e16eb12da88b783b59cc8b03bd23c562f67bbad6 2013-04-05 21:33:14 ....A 4635200 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-e5325b0d6bcd6c8fdf2dd1c1cfe207e338ce0f12 2013-04-05 22:17:26 ....A 3924233 Virusshare.00050/Trojan-Downloader.Win32.VB.ugu-f1f11fe751b76d08f46f372b816097eb43e35796 2013-04-05 22:05:34 ....A 6529 Virusshare.00050/Trojan-Downloader.Win32.VB.ui-a88e85c59c386fcd1bb1f57e12215e0926915159 2013-04-05 23:57:38 ....A 4159200 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-099817d56b3525eb02b2b180e0540d6798a6b09c 2013-04-05 23:16:34 ....A 5962560 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-0b271dea34e624e6fc4db6ac03d61449bc0a8108 2013-04-05 23:14:06 ....A 6229120 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-2dcadc2489e252cee7c3548d69c68338b8a7c382 2013-04-05 22:47:52 ....A 5501520 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-42c19f41530c87891b4be4d1507806e92c77ce80 2013-04-05 23:02:04 ....A 3836880 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-49219d6f1331667e52c48b138b27648573e787ff 2013-04-05 22:44:32 ....A 2204880 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-52e4429a37988073f48d1b76f7d8b03e605de815 2013-04-05 23:57:50 ....A 2364960 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-54cb7fd4867e1fcb2ecd9c0a014faa2e91a09843 2013-04-05 22:08:10 ....A 1436480 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-b430e62569fd6ce03ef760e3466c5cab97b23a02 2013-04-05 22:09:34 ....A 4767120 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-b68f7a65e5b5c321735fb32515d2f77a3fbd8faf 2013-04-05 21:49:20 ....A 3589360 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-babad24ba77bf191452a50742e268aa5a7d6da92 2013-04-05 22:39:56 ....A 3122880 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-c91f1a860b20c12b483502f09b3bfaa528c0dd49 2013-04-05 22:43:04 ....A 6110880 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-d0b2cb60e8aaa2dc9a100ea48db207c7d4cf7448 2013-04-05 23:36:28 ....A 2992320 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-d58f63f51753ae632dd45bdc0fe233e8a39bdd52 2013-04-05 21:22:18 ....A 2698560 Virusshare.00050/Trojan-Downloader.Win32.VB.ujx-d7594544c7c1501486880bea4ae617d6370c2550 2013-04-05 21:45:12 ....A 98304 Virusshare.00050/Trojan-Downloader.Win32.VB.ukw-dbf4e3ef82cab9215cb9dca963b5ee035731ed7d 2013-04-05 21:39:38 ....A 4448256 Virusshare.00050/Trojan-Downloader.Win32.VB.ukz-16c0b59eeeea0f23c8c20abdd878539b2ef5be68 2013-04-06 00:02:14 ....A 37117 Virusshare.00050/Trojan-Downloader.Win32.VB.uys-ad1bdee6faef3dc4ecaf200becdf62d7d39c34f6 2013-04-05 21:42:36 ....A 64576 Virusshare.00050/Trojan-Downloader.Win32.VB.vdi-408da43834d4cc9f2c05137e6338347b7d32087a 2013-04-05 21:59:40 ....A 64576 Virusshare.00050/Trojan-Downloader.Win32.VB.vdi-5f9ada67fcceafb54a56c76d42ed9b5c4f1c6b28 2013-04-05 23:29:56 ....A 64576 Virusshare.00050/Trojan-Downloader.Win32.VB.vdi-c4f7ea544b7cc8585a39b813742d38446e11db01 2013-04-05 23:11:22 ....A 64576 Virusshare.00050/Trojan-Downloader.Win32.VB.vdi-de3f5bcd5df65ca2f520ffc66399a0a25c585bd6 2013-04-05 23:15:10 ....A 64576 Virusshare.00050/Trojan-Downloader.Win32.VB.vdi-e76ec8d5b177228d19df05c08a3d1e8c1cd1ef71 2013-04-05 23:04:14 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.VB.wg-93cff61d816030c76fbc923cafb902834e0fbd12 2013-04-05 23:31:42 ....A 1200227 Virusshare.00050/Trojan-Downloader.Win32.VB.wh-46f210c8b97f3ec51879b283411c4653eb155549 2013-04-05 22:26:42 ....A 129661 Virusshare.00050/Trojan-Downloader.Win32.VB.wie-45d5f4b46d79dfb350caed69ded9b4724a1f2f6d 2013-04-05 23:30:22 ....A 118784 Virusshare.00050/Trojan-Downloader.Win32.VB.wie-928eac347a975e2a909c4876a82c8a3527fc4a98 2013-04-05 23:50:04 ....A 193854 Virusshare.00050/Trojan-Downloader.Win32.VB.wwu-7c1c2afa9f4e1d7557b63977093721580f53a904 2013-04-05 22:52:54 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.VB.xbu-ab5a06397dc7f436fb103795f7388bc691474445 2013-04-05 22:41:32 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.VB.xbu-adf4977a774fe9536fc7b27710e3b0f28e537437 2013-04-05 22:19:36 ....A 225280 Virusshare.00050/Trojan-Downloader.Win32.VB.xdi-e94776b5b409fd82e528fbce29f410edf820033f 2013-04-05 21:31:22 ....A 147456 Virusshare.00050/Trojan-Downloader.Win32.VB.xh-5ec29debf4a618d5ee5fb91c4524161882d7a315 2013-04-05 22:00:24 ....A 65536 Virusshare.00050/Trojan-Downloader.Win32.VB.xjs-da06d8604791d7a37f58a68b67e1a76473754010 2013-04-05 23:47:44 ....A 22774 Virusshare.00050/Trojan-Downloader.Win32.VB.xro-80807f083583b155a72e59682dbf6c1e57a72eda 2013-04-05 23:26:22 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.VB.xvc-41e1dbdd372049ad78695c34295a83ad0d56bd2e 2013-04-05 23:17:18 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.VB.xvc-6e8cf4b80f1bd1c0f45754f5877ee1b1351b3a86 2013-04-05 23:51:38 ....A 69123 Virusshare.00050/Trojan-Downloader.Win32.VB.yab-61c5842c63d9c6ba92ba861453e45a76287332f6 2013-04-05 21:10:38 ....A 69123 Virusshare.00050/Trojan-Downloader.Win32.VB.yab-9fdc92ab8961a0d6630ba208b8b9f15b2a25bd28 2013-04-05 23:51:38 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.VB.yr-05484e14be0c79323af84fa8a7cf6bb6e590668c 2013-04-05 23:40:18 ....A 41997 Virusshare.00050/Trojan-Downloader.Win32.VB.zfv-530e8077f7fa78d2882be11620434fc293f86647 2013-04-05 21:24:00 ....A 12813 Virusshare.00050/Trojan-Downloader.Win32.VB.zfv-5c24450f2bf0a69687dcfaca6c4c0eebc6578db0 2013-04-05 21:16:40 ....A 43021 Virusshare.00050/Trojan-Downloader.Win32.VB.zfv-89871dd83729f0ab07f9d6a37663199c1e3b4208 2013-04-05 21:09:10 ....A 43533 Virusshare.00050/Trojan-Downloader.Win32.VB.zfv-fcd022e025d998c14b613a79710294eb712bf9cb 2013-04-05 22:43:10 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.VB.zip-71a07b5eee982a01c79c23548db9ecfbf7dfbb1e 2013-04-05 21:44:54 ....A 98304 Virusshare.00050/Trojan-Downloader.Win32.VB.zly-81f85d27cb777a706cfd03168e5badc9eed38f12 2013-04-05 22:46:12 ....A 57344 Virusshare.00050/Trojan-Downloader.Win32.VB.zua-f0626c059717b479c7ce6362e26d2028317590f2 2013-04-05 22:08:50 ....A 94208 Virusshare.00050/Trojan-Downloader.Win32.VB.zwy-36dd8b7e468ff314cb5795455025738981e0403f 2013-04-05 21:19:24 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.VB.zx-7b9a96f5977b5cb8dd677213f6c8289240aa4670 2013-04-05 21:45:10 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.VB.zzs-5166996dacaccd4cb4f3dbd13d6bf78eca589883 2013-04-05 23:54:34 ....A 3072 Virusshare.00050/Trojan-Downloader.Win32.Vidlo.ab-cd762421784a44b9012c62983090f5bfb9b90704 2013-04-05 21:33:34 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.Vidlo.f-c9985a991378ad3b0e0cd789a4dfe507378a6ffe 2013-04-05 22:15:22 ....A 3072 Virusshare.00050/Trojan-Downloader.Win32.Vidlo.l-7b071a98d0388edb9454430d69654926194f02ce 2013-04-05 23:42:52 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Vivia.a-3d6f54a6236d4cb220f6f98c53720453891a81ba 2013-04-05 21:17:42 ....A 92160 Virusshare.00050/Trojan-Downloader.Win32.Vivia.aa-000a0d7185b469b36f4a20ea00e437bf54a2c27c 2013-04-05 21:59:20 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.WarSpy.b-02208d3abc1a9b972714cc88da9e98f061d7b5b4 2013-04-05 23:45:12 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.WebDL.03-1e6d4e50828835f6cb2b9b1e1ded936aa7de72e4 2013-04-05 22:07:12 ....A 107122 Virusshare.00050/Trojan-Downloader.Win32.WebDL.e-b5a16fa9749eb39c00d112106adc3ae0f0a3cc2f 2013-04-05 23:39:28 ....A 6107 Virusshare.00050/Trojan-Downloader.Win32.WebDL.i-3db0b97f93b7c460278f266bfe3654ea2245b5c3 2013-04-05 22:17:12 ....A 6123 Virusshare.00050/Trojan-Downloader.Win32.WebDL.i-d6bdeab70f02781314a14878261c74f82bcee249 2013-04-05 21:39:28 ....A 1312 Virusshare.00050/Trojan-Downloader.Win32.WebDown.10-d2809f504172fe044589c5c91835c311b00d3e00 2013-04-05 23:51:48 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.WinShow.a-ce22b39029229a38fca3ca2da493fd24b05c8a11 2013-04-05 21:28:06 ....A 27316 Virusshare.00050/Trojan-Downloader.Win32.WinShow.ak-31f27a2e014970f0719542e706d41845ccf604de 2013-04-05 22:04:38 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.WinShow.aw-7318b6d02c58a15fe5bc2bea9c8fe173098185b0 2013-04-05 22:11:48 ....A 73728 Virusshare.00050/Trojan-Downloader.Win32.WinShow.n-9287da5fb15037826de32f149da1d24cf59ddf75 2013-04-05 23:55:30 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.WinShow.p-df1c928dec1cf76a3cd9b8b2e3a3b22bf265997d 2013-04-05 22:02:42 ....A 71680 Virusshare.00050/Trojan-Downloader.Win32.WinShow.u-2883d6e3f19ccaeac5ddc3ec0db2376edd239d5d 2013-04-05 23:30:18 ....A 137728 Virusshare.00050/Trojan-Downloader.Win32.Wintool.c-74c0d6ecf74597dcdd01f5dcf4711146b1424410 2013-04-05 23:55:28 ....A 137728 Virusshare.00050/Trojan-Downloader.Win32.Wintool.c-ac9e0e305fc59e248e4716f14d83cdcf9c3e5528 2013-04-05 23:52:14 ....A 47216 Virusshare.00050/Trojan-Downloader.Win32.Wintrim.av-7bacb07e27cae03d9d02565d9da616735b14ec6d 2013-04-05 21:12:54 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Wintrim.az-683f1088a7a23bd8915f5b93c83d5b22f48b1f20 2013-04-05 21:52:54 ....A 311296 Virusshare.00050/Trojan-Downloader.Win32.Wintrim.bb-dc44080685bc4325f791a6271dcb8eeb66fc984e 2013-04-05 23:46:14 ....A 76288 Virusshare.00050/Trojan-Downloader.Win32.Wintrim.bv-fd31c30477a37a652086b9fd541eecfe683ed216 2013-04-05 22:51:06 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Wintrim.cn-b044f5835ce175015fd9e4553f936c1368f3eaa3 2013-04-05 22:09:20 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Wychegra-d3c7b5d3e7163221fc6728f043a761d3eadcb7ab 2013-04-05 22:07:30 ....A 46592 Virusshare.00050/Trojan-Downloader.Win32.Xocks.c-cb6f6eb3fc8c764a4beb8b2cc0ee554b36ad13be 2013-04-05 22:46:10 ....A 829440 Virusshare.00050/Trojan-Downloader.Win32.ZAccess.a-e95f66a1d5e0c6b60bcd8e54fd0651c507111041 2013-04-05 23:25:08 ....A 74752 Virusshare.00050/Trojan-Downloader.Win32.ZAccess.c-09b79ae10d4a0362871a99a55a2b9bb46c8856ec 2013-04-05 22:37:58 ....A 74752 Virusshare.00050/Trojan-Downloader.Win32.ZAccess.c-aa7b0fe73d5e247b22b6b802accdb876602e2ff6 2013-04-05 22:03:32 ....A 57348 Virusshare.00050/Trojan-Downloader.Win32.Zdesnado.gen-8d2374c0f3b893d2d77385d965db22ff3eb5e068 2013-04-05 23:01:02 ....A 65540 Virusshare.00050/Trojan-Downloader.Win32.Zdesnado.gen-98a4e31b7eb9b77328db118fcb6ddef7ade9c045 2013-04-05 23:39:54 ....A 45056 Virusshare.00050/Trojan-Downloader.Win32.Zdesnado.j-e030a396f5df6b34b191d2f6ee898e9b2328e318 2013-04-05 22:15:58 ....A 32772 Virusshare.00050/Trojan-Downloader.Win32.Zdesnado.o-4d10e82347f2bf4968d92c8aab16af80ed461727 2013-04-05 23:53:58 ....A 66048 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aai-c69d6b32e859e9fba9d698af47a70fb13bfa182d 2013-04-05 23:27:32 ....A 113664 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aau-dbf18811c9794df69aaba9a1825d31039f4bc73b 2013-04-05 21:23:48 ....A 18268 Virusshare.00050/Trojan-Downloader.Win32.Zlob.abu-b371a7d08de71d1b72fadede72686ee30d79d89a 2013-04-05 22:54:46 ....A 17136 Virusshare.00050/Trojan-Downloader.Win32.Zlob.abwa-e43d803e3733b3f2d18ee4f5780871a4c7225b49 2013-04-05 22:17:44 ....A 35376 Virusshare.00050/Trojan-Downloader.Win32.Zlob.acn-234fac8d9fda4370cc4f9998afa7fc4ff2706588 2013-04-05 22:31:12 ....A 96659 Virusshare.00050/Trojan-Downloader.Win32.Zlob.acn-5e1bc7680fee03d0cb43e93e1c99804f0b43ff53 2013-04-05 23:58:20 ....A 59384 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aco-0f3a4e1642420bb87d913a8b1e6882cbff8ecb9c 2013-04-05 22:39:30 ....A 55624 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aco-518cfbf1968c0672fc1f689fb6075099c19345b1 2013-04-05 23:16:46 ....A 51750 Virusshare.00050/Trojan-Downloader.Win32.Zlob.acou-5995c35d2a3cb5fb2a73f8bde3f973b82e198c75 2013-04-05 22:50:52 ....A 81424 Virusshare.00050/Trojan-Downloader.Win32.Zlob.acr-29323125831cd213907a0a5447d3cb304daa826b 2013-04-05 21:41:20 ....A 32768 Virusshare.00050/Trojan-Downloader.Win32.Zlob.acsi-870fd55abce9e23a4518300d856eae31724ca6c2 2013-04-05 22:05:48 ....A 53722 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ada-0d6aba44ac35ffe5abccd7a7dc1df4fd569b9b43 2013-04-05 23:07:52 ....A 28672 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aeg-4a3233937b0c5edd0aa66929d16c75cf557de7fe 2013-04-05 23:06:54 ....A 17608 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ael-2fe4d50feff44cef2610a1bd87963a4224dc625c 2013-04-06 00:01:26 ....A 69424 Virusshare.00050/Trojan-Downloader.Win32.Zlob.agk-e9ac9d060861aa5e693c2d86fb02e2c3be2a7b90 2013-04-05 23:01:46 ....A 8752 Virusshare.00050/Trojan-Downloader.Win32.Zlob.agl-d061d598fa21cbae420ffe2c7ea91ecca47c5ad2 2013-04-05 22:24:06 ....A 59880 Virusshare.00050/Trojan-Downloader.Win32.Zlob.agr-67498210a89de637c2c8b3e7edb3a520c59a1572 2013-04-05 23:53:48 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Zlob.agr-db0fd5c16f0c6d2ebff7ecab80c6f3e56168cb7d 2013-04-05 23:28:24 ....A 59968 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ags-b705a61e9084d50e242dc76e91a486fa5f37fbfc 2013-04-05 22:12:10 ....A 59536 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ahe-051619bde066cf8acccba92767a265908f8edf2e 2013-04-05 22:05:56 ....A 58856 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ahu-ce8e492c4b580b9245b0a5ce8287f754e591ee90 2013-04-05 22:01:50 ....A 58840 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aii-009cb5b268e8b3b23acf7865bac05a784f327149 2013-04-05 23:03:04 ....A 23900 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aio-754d9b0fe9b56afa178259920d3a67917eebf8cd 2013-04-05 22:06:30 ....A 23420 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aio-b927a5cfea3c6af45d910bb9ec0457a57e94128d 2013-04-05 23:49:54 ....A 40461 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aj-ebf1b1c6f647dcaf85f4337ac2e380f24612fd5f 2013-04-05 21:20:06 ....A 91801 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ajc-8424b9f7f38f1051579b8d56447c76b93d55dc89 2013-04-05 23:45:34 ....A 56012 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ajn-ab669bb532ce01f889ca8b8fd3483e0846d75be5 2013-04-05 21:52:10 ....A 30720 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aki-67351220eb7133499c2b037015b8b5895631a1c8 2013-04-05 23:07:42 ....A 23040 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aol-48abeab1d76e27acdf0b235e3c4ddc84cdc0334b 2013-04-05 22:53:20 ....A 71343 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aoq-37b467cc9de4dacc18ebb9f290755b93f5a52745 2013-04-05 22:47:58 ....A 83943 Virusshare.00050/Trojan-Downloader.Win32.Zlob.apa-d84f53a6afbc734e316463e46b7a0ebc3d109741 2013-04-05 22:06:34 ....A 35375 Virusshare.00050/Trojan-Downloader.Win32.Zlob.apu-a61df7c73f9db5d5b5f2a9a04476bcbb453ffae7 2013-04-05 22:48:44 ....A 10215 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aq-0b9eb31239679e4dc7de87455a09568ab4cfad68 2013-04-05 22:53:18 ....A 50257 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aqg-2709d3f9172be02f7c43e69f3943511372eb2d9c 2013-04-05 23:08:02 ....A 50257 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aqg-5393a7e7035b58fc0bdac7d49ac9d27245988105 2013-04-05 22:26:52 ....A 50257 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aqg-8f76757d8d7e8393ddf5f8bbda15522bcfc6093b 2013-04-05 21:35:08 ....A 11924 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aqh-510146bed58a7fb59022d71c69789ea38b52946a 2013-04-05 21:56:36 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aqh-8ef8abbe0d2005befd434902a702e3bf38843e09 2013-04-06 00:00:08 ....A 44065 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ared-91535e64d2aa6464b7d4a61918f368d834d36a0b 2013-04-05 22:47:12 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.Zlob.asn-626e9142a804d73ad30e6ce1961c818e3c790b08 2013-04-05 23:02:48 ....A 19456 Virusshare.00050/Trojan-Downloader.Win32.Zlob.asw-ca275b31c8d723e565ff65e69877a763242a29c0 2013-04-05 22:03:40 ....A 18408 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ata-36cc581121515fcf1eb9676514a56fa0756622a4 2013-04-05 23:50:04 ....A 2096 Virusshare.00050/Trojan-Downloader.Win32.Zlob.atv-965f5cbfb0aee112d58d4d38833067daad0ac4e8 2013-04-05 23:17:48 ....A 18180 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aya-0655c1c541ff4a0329bcfd3f0c185e5662f2fa1f 2013-04-05 21:24:18 ....A 66438 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aza-015881708f9ae968a5ea65265e11778e15815917 2013-04-05 23:34:46 ....A 66438 Virusshare.00050/Trojan-Downloader.Win32.Zlob.aza-debd1a32fadef89ab592bb3ac547eb95b4188fec 2013-04-05 22:09:08 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.b-1b633c1ad45ef5d4f0ca7a78c240d5ef36783598 2013-04-05 21:42:36 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.b-1f3f03829153820870df9a6f2ca570188ac5a257 2013-04-05 21:07:38 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.b-373c4b79d2249ba1e64a4568ca94bee0a9759c54 2013-04-05 22:01:04 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.b-74e14376fd20ba5d82002e32cf57622a242008a1 2013-04-05 22:13:04 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.b-78f2fb5cb6a4fbbe0567a8d002cbcac59903a8c3 2013-04-05 23:45:44 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.b-91e1775ff83c3e6f128671250ade55bc52663a52 2013-04-05 21:14:58 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.b-9e5ab42e430e4845663329ed9df98f12a91c4f3d 2013-04-05 21:18:44 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.b-b1820d9fa8443f6011eea67e5f3519a0448e875f 2013-04-05 21:43:00 ....A 2560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.b-c1755ecc7568e7e706fe3054ee60b2764364414a 2013-04-05 21:50:06 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bawj-2383cddf57b1bd5b6609c24b39bbf2ed1275804d 2013-04-05 23:25:32 ....A 8896 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bbf-a2f08d1133c3b16ea7e47a37386ae3ad2b748151 2013-04-05 21:52:40 ....A 18140 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bce-d58cc720cbf0feb1291785be31458e10feb17faf 2013-04-05 23:27:04 ....A 60177 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bcl-003cf909ad1f873f52c78926f2f46a19a88b266f 2013-04-05 21:25:06 ....A 60541 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bcl-0097e785915c3ddc24da73977392bcea36c5962e 2013-04-05 23:29:18 ....A 60220 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bcl-6af6e66e1d636a0d71a5f89cef77ffa194441663 2013-04-05 22:01:34 ....A 60194 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bcl-8335c32af374b4964bcd87a04ea0ff45f557b591 2013-04-05 23:48:50 ....A 60608 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bcl-90ac8854f37588aa9696f309785bed3b9e17cd24 2013-04-05 22:41:48 ....A 60253 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bcl-c14fbb4cb78eb08d6746d1db734f3e0effe5192f 2013-04-05 21:56:06 ....A 60794 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bcl-c3d0c77f6c8527f75cd8e4c8747095464519d8a4 2013-04-05 23:34:46 ....A 60068 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bcl-dfc4ede37169d3780eec5aed743a1d5f8adfde84 2013-04-05 21:55:56 ....A 12288 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bcq-f5753a0ea737482f840418ac7e433313dd381c6d 2013-04-05 21:40:14 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bei-fa1e359fdc214ee145d753d4e0594acefed3e67e 2013-04-05 21:25:34 ....A 2788 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bet-035fc45995451a7880447f785276dc194a29ee81 2013-04-05 23:58:26 ....A 8192 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bfcj-cfd715020ae8aa671cf2e4cc16b6d0fb3b1ede5b 2013-04-05 23:40:28 ....A 10420 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bfg-fefa0155f3b176506d3d8473292abc387dbb4386 2013-04-05 21:59:10 ....A 10440 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bfi-db56bcd3a8a3c3ac55d1caec1f651f6b24ac0da4 2013-04-05 21:55:52 ....A 33280 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bgd-1f86817d7e345c5181d30672a78a92dc899d2a1a 2013-04-05 22:41:04 ....A 31744 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bic-28ca98df11f70e16253de49400389be495249eba 2013-04-05 22:09:08 ....A 32256 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bic-46cb2507945101bb8feb289f43eec40d83971b3f 2013-04-05 23:42:20 ....A 34816 Virusshare.00050/Trojan-Downloader.Win32.Zlob.biu-7f0d6e026b69e335f3520f28e04ca7cadd04e662 2013-04-05 23:58:56 ....A 10516 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bjb-75becf46fb30101a0a87cc225262501f956f9c69 2013-04-05 22:53:58 ....A 60799 Virusshare.00050/Trojan-Downloader.Win32.Zlob.blb-02c24f850016e8a3dc8eb30e220f2a818bb64b05 2013-04-05 23:12:58 ....A 20924 Virusshare.00050/Trojan-Downloader.Win32.Zlob.blm-460b0e0d349092428ee6f13e6b2fd832f76b7680 2013-04-05 23:00:46 ....A 7094 Virusshare.00050/Trojan-Downloader.Win32.Zlob.boj-57a795e4a8ebf12e7698925fa59bf7e2d662d37d 2013-04-05 21:53:24 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bot-21554d8486e75c2c9697d7639ffb22cb171ec21c 2013-04-06 00:00:22 ....A 16384 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bpn-36cb3f4a2532826ba845a5f7e7b232d827960a7b 2013-04-05 23:38:22 ....A 12564 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bps-9822aefd5356b5f8e7a681202370ea771712ec8c 2013-04-05 23:27:52 ....A 26764 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bqo-768d74b67dbaf6fdce81894574ca57d729dc4e98 2013-04-05 22:10:26 ....A 23040 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bqp-5938f8b3f947fe07822eabdb3f15c52a9328c597 2013-04-05 22:50:12 ....A 17920 Virusshare.00050/Trojan-Downloader.Win32.Zlob.brb-02a0ff796ed4ca1579bd95fd110f8849e2a8db82 2013-04-05 21:45:24 ....A 19456 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bss-c5870a3e733b9197b7488be9265cdb599b80e51e 2013-04-05 21:24:04 ....A 17408 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bte-99a209a96e95ea4a6a963b1993476258439d5eba 2013-04-05 21:16:08 ....A 70609 Virusshare.00050/Trojan-Downloader.Win32.Zlob.btf-e39826bc5e948e5a4473dda5fa9a0b0f6d979970 2013-04-05 21:22:34 ....A 70915 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bty-7ac3ca03174fc3f73e8a445c47ee825c7adaf86c 2013-04-05 21:40:38 ....A 24064 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bv-7761a1bd864083c9553ea05d0e33ff2df5c4519c 2013-04-05 22:56:18 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bvp-ab4182f72ed76828ff528e8eaebf5abf1b111b92 2013-04-05 21:17:24 ....A 70666 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bvr-0501b15e4c88b293a78de695b4ce8a197db527fd 2013-04-05 23:13:06 ....A 17408 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bvw-f6199e2afa60df060e18a1f0901b5c585c0163db 2013-04-05 22:00:26 ....A 48128 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bws-9e8581ace965f07dee40d63744f05077be45f08a 2013-04-05 23:36:04 ....A 18432 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bxt-438e6f81cf91efcdd529f7addbe26212111062f1 2013-04-05 21:23:58 ....A 17920 Virusshare.00050/Trojan-Downloader.Win32.Zlob.byf-581046bc896e6308ee26cdcb6605fdd575f4b671 2013-04-05 21:52:48 ....A 70377 Virusshare.00050/Trojan-Downloader.Win32.Zlob.byf-a4473db89f5af72e579a44e963b163e490a2c530 2013-04-05 22:39:58 ....A 81920 Virusshare.00050/Trojan-Downloader.Win32.Zlob.bzud-df3815ccd469658066008da18fe70233f30a3a95 2013-04-05 22:32:06 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Zlob.cbbr-3b4cf93d9f4a7abe10956cc1f4548e21b61ea967 2013-04-05 22:55:54 ....A 18944 Virusshare.00050/Trojan-Downloader.Win32.Zlob.cdg-6e290956d20b19a025734413ee1f1f76141b45a9 2013-04-05 21:11:34 ....A 112478 Virusshare.00050/Trojan-Downloader.Win32.Zlob.cee-56fd35a5019ef115dbab67e3d2e7c5d673fe8d10 2013-04-05 22:11:24 ....A 279018 Virusshare.00050/Trojan-Downloader.Win32.Zlob.cee-a3d6148e221be5cbd8d1ce90114860cc2604ee82 2013-04-05 23:02:00 ....A 69437 Virusshare.00050/Trojan-Downloader.Win32.Zlob.chd-2cbe6c1d74c16a4af4d7b4337eb941fd9eb421f5 2013-04-05 21:44:44 ....A 14580 Virusshare.00050/Trojan-Downloader.Win32.Zlob.cy-1c0c01a8a0a72d330790f07a023645e8f226176f 2013-04-05 21:19:02 ....A 18148 Virusshare.00050/Trojan-Downloader.Win32.Zlob.cy-725f3945817b27b494cf6d51282e7d6c6815b0cd 2013-04-05 21:28:40 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Zlob.cyz-923575e22dab64aa671f7e13f8d9850c3c3f2067 2013-04-05 23:01:18 ....A 76596 Virusshare.00050/Trojan-Downloader.Win32.Zlob.dag-1b5a9e91fd4dbf1af497cf2069ae4e15e26e49da 2013-04-05 23:52:30 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Zlob.dfo-617484b157768b458431351b114eb4441df6c050 2013-04-05 23:12:52 ....A 51712 Virusshare.00050/Trojan-Downloader.Win32.Zlob.dfr-7e074567c63372cf001b43ddf3db1dc09a8bcaab 2013-04-05 23:32:08 ....A 15520 Virusshare.00050/Trojan-Downloader.Win32.Zlob.dk-0099bec6a502af8cbe4228fc1eb20aa3fd45debb 2013-04-05 23:49:48 ....A 14596 Virusshare.00050/Trojan-Downloader.Win32.Zlob.dm-04faa9b7e236b37fdaa333d45d00e2465c655cbf 2013-04-05 21:26:34 ....A 20480 Virusshare.00050/Trojan-Downloader.Win32.Zlob.dn-45af15f09626beade21868af4e532c7a40a17888 2013-04-05 21:41:54 ....A 23040 Virusshare.00050/Trojan-Downloader.Win32.Zlob.dnh-af837c2fe53935d76e0259993be68d8c8c53c825 2013-04-05 23:35:38 ....A 9329 Virusshare.00050/Trojan-Downloader.Win32.Zlob.dr-b3d8606f57c386a708ffc0ad6a0b9e97e0d3cea0 2013-04-05 23:30:06 ....A 77716 Virusshare.00050/Trojan-Downloader.Win32.Zlob.eca-3174f4687b1f67979bf2cef9b4b88c5dab3c6f7f 2013-04-05 21:09:54 ....A 14336 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ekl-866779019260c7e1a52e2faf6f4d29136af39b9d 2013-04-05 23:40:20 ....A 21504 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ekz-ab718379e8a0b2b6dbde395f283b755698031096 2013-04-05 23:26:52 ....A 5632 Virusshare.00050/Trojan-Downloader.Win32.Zlob.erb-4224a0c988b60ffa878dd513267a77f1db4f0d6d 2013-04-05 23:37:00 ....A 31744 Virusshare.00050/Trojan-Downloader.Win32.Zlob.evb-1a27393723288894b05a45152bb0d61ebcb3befe 2013-04-05 21:22:44 ....A 23552 Virusshare.00050/Trojan-Downloader.Win32.Zlob.evp-12e09b0609255d75c0398076c9b8c448041e76b5 2013-04-05 23:30:12 ....A 66560 Virusshare.00050/Trojan-Downloader.Win32.Zlob.eyy-119a532d195564d32670b8bc72cd8d835d022547 2013-04-05 23:51:14 ....A 135168 Virusshare.00050/Trojan-Downloader.Win32.Zlob.fcg-de161ef5528972fa7891cf0cbbde796d31af5c5d 2013-04-05 22:52:52 ....A 14656 Virusshare.00050/Trojan-Downloader.Win32.Zlob.fe-35490f5fc4f4d5726904f839a86857fbda8fcae2 2013-04-05 23:05:12 ....A 14664 Virusshare.00050/Trojan-Downloader.Win32.Zlob.fe-8a0c246b1f0024e161c6d8c89a902842f581fe08 2013-04-05 23:25:48 ....A 14668 Virusshare.00050/Trojan-Downloader.Win32.Zlob.fe-dcde0b0074d2c3c00b4acc15fe6a575fcc9a5eb2 2013-04-05 23:32:50 ....A 79995 Virusshare.00050/Trojan-Downloader.Win32.Zlob.fjb-9329df8f349937c2b40d4fb05ca5474de13902c1 2013-04-05 21:41:54 ....A 113008 Virusshare.00050/Trojan-Downloader.Win32.Zlob.fjh-fe469bd3d64f721e5d68f0d21982ca18228f2ca4 2013-04-05 22:04:14 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Zlob.fr-e591a347cb71db23e5aeb39f38c6db0207b5751b 2013-04-05 23:16:54 ....A 71459 Virusshare.00050/Trojan-Downloader.Win32.Zlob.fud-8cd220878552c5b0daec9b8726bc077e0ac354ff 2013-04-05 21:15:32 ....A 22016 Virusshare.00050/Trojan-Downloader.Win32.Zlob.fvt-79ec3c0030e6565370857b497c58da70063fa4f1 2013-04-05 22:01:22 ....A 36864 Virusshare.00050/Trojan-Downloader.Win32.Zlob.g-a44a9b7cbeba4575af8e133f6101813e385bea4b 2013-04-05 21:23:16 ....A 98304 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gei-8355cc9f0ecb743ae84eb33d5544ca58ad7bc6bc 2013-04-05 23:39:28 ....A 110757 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gen-35a9ce8d190d2c404874dde6b4e30b4ae710a980 2013-04-05 23:00:26 ....A 387404 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gen-9e911f0700d697a247ae888e63424c6357d02ace 2013-04-05 21:29:46 ....A 157358 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gen-de042580cf6d99c1dfedb11e9b823deb27feebbb 2013-04-05 22:50:48 ....A 80073 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gfz-5c64314ed6a5d1f2fb29e99e97baf06a870ce5ed 2013-04-05 21:28:42 ....A 79962 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ggt-b17d335187b0822c6908e9282c8cac8708d0067f 2013-04-05 22:08:58 ....A 13813 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gi-4dbf9a85f6aba05b93be573bdab82311fdd9da32 2013-04-05 23:22:58 ....A 13809 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gi-677e52b1f7a34410d7bb1ebd53bec9eb61d9fabf 2013-04-05 21:15:54 ....A 15268 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gk-adb23512c643346b10180cc5970ae2e48c0640fb 2013-04-05 23:18:30 ....A 14125 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gn-b279e48ead9c95b7cfdbb88fa31cca1450bbbe0e 2013-04-05 21:26:16 ....A 31232 Virusshare.00050/Trojan-Downloader.Win32.Zlob.goy-549d6879208795db03f7e268ba2cf4bfb881b45c 2013-04-05 23:28:28 ....A 13757 Virusshare.00050/Trojan-Downloader.Win32.Zlob.gv-5ed6e8291d95fac4eee9a81fda7e7c19a3a9d42d 2013-04-05 21:28:48 ....A 151552 Virusshare.00050/Trojan-Downloader.Win32.Zlob.hin-45f18b61b27f08995cabf38031ba1ccd8cce7190 2013-04-05 23:29:06 ....A 9728 Virusshare.00050/Trojan-Downloader.Win32.Zlob.hxf-334075e2f64c06003d713120e445dcfdd7b97144 2013-04-05 22:10:34 ....A 17136 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ir-047b469beb4334b6adb7f36c4bc2d83d4e2ff24f 2013-04-05 23:22:46 ....A 17116 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ir-e612cda9c4c3f2ea10e0594b91ba845d4d8d2c94 2013-04-05 22:46:18 ....A 71812 Virusshare.00050/Trojan-Downloader.Win32.Zlob.iuk-0d962a58109d232271e8473ce5c77ebac5340976 2013-04-05 21:55:14 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Zlob.iuk-31766f4e203d63521cd4ce155c3f87dec55ea90a 2013-04-05 21:08:28 ....A 86032 Virusshare.00050/Trojan-Downloader.Win32.Zlob.jbe-bb0a637c41e3a152ffc1a0e2c34117625c9fe282 2013-04-05 23:07:32 ....A 85520 Virusshare.00050/Trojan-Downloader.Win32.Zlob.jbe-d0d2ac344cf9efe2e0d63f54a79d005ff3493595 2013-04-05 21:39:56 ....A 85520 Virusshare.00050/Trojan-Downloader.Win32.Zlob.jbl-99b31f197604b8efb17fd653e63c0e3e022266f7 2013-04-05 22:00:40 ....A 31757 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ji-18eb0955cfe79dfc738d553e96cc5b357c8b2e5e 2013-04-05 21:52:14 ....A 26753 Virusshare.00050/Trojan-Downloader.Win32.Zlob.jl-77f7cf7685811c6b0f5e2bb5ccc8934a3ede1da5 2013-04-05 23:20:42 ....A 26618 Virusshare.00050/Trojan-Downloader.Win32.Zlob.jl-cbeb9dc16d54c9f6e8ec30bc2ecf08af8e81a837 2013-04-05 22:12:36 ....A 19737 Virusshare.00050/Trojan-Downloader.Win32.Zlob.jl-ecd9439c115055d04a34c5bce3359bf94d5cb5cc 2013-04-05 23:40:14 ....A 33805 Virusshare.00050/Trojan-Downloader.Win32.Zlob.jr-7fd9398037b99da74d42d349309e244b4a4d04fc 2013-04-06 00:01:28 ....A 15513 Virusshare.00050/Trojan-Downloader.Win32.Zlob.jy-1ea18309a31ea665386ce276decdc82b0c9ef8a7 2013-04-05 23:45:58 ....A 15985 Virusshare.00050/Trojan-Downloader.Win32.Zlob.kn-3a9eda5b6ce6342fa4e7143d4861b1a475c279c2 2013-04-05 22:44:32 ....A 146998 Virusshare.00050/Trojan-Downloader.Win32.Zlob.kpr-2c8d03fe6ede6ba951d1bc780ffac258ab3101d0 2013-04-05 23:00:48 ....A 28802 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ky-2a2f1477caecd273a17aee9b60dd02ba5e2d99a0 2013-04-05 21:44:58 ....A 15497 Virusshare.00050/Trojan-Downloader.Win32.Zlob.li-47c824a5ee4884f0858dacab067da671cef1e514 2013-04-05 21:55:04 ....A 17216 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lj-670e596630f3d95a820e79f03c4f54d4527f1615 2013-04-05 23:11:48 ....A 6656 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lj-ae8a73403615b1c9d80728c516d2a08f8e737aa8 2013-04-05 23:48:20 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-0858081f10b19d7e1af9e933019cf716c35a4e24 2013-04-05 23:41:18 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-0da9cfc4fa0d39b445076884ef8816f06417ba37 2013-04-05 23:01:52 ....A 22528 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-12ad5124b83e4559a55c992901ec098e757d44bf 2013-04-05 23:10:12 ....A 8704 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-146019310895a0a87a93382008e6336b9a885045 2013-04-05 22:20:46 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-203ac31e39f55fbf1d64808fe370ed5198769e01 2013-04-05 22:58:28 ....A 31232 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-2534930fba03e3dbd7548499d6177e41f57632eb 2013-04-05 23:25:10 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-265faff66c5152f8299ef81152f640da3d0f5f65 2013-04-05 22:56:30 ....A 7168 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-2cffaa0eed278e8582e856c066aef08aaedebd47 2013-04-05 21:28:00 ....A 79872 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-3af25cb51cb47beb71745422c585cd659e397cd4 2013-04-05 22:58:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-4ac149ea3694f5eeafea6607bb377ef1da036505 2013-04-05 22:04:04 ....A 14848 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-518434ff43116789062973ea8faec0f2cff3c48f 2013-04-05 21:38:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-5717482f664c611ca747b7e03077d2a68757e47b 2013-04-05 23:52:32 ....A 31232 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-63e1c4b1a9054bb373e2073c2d42ce2fcfbc1212 2013-04-05 23:12:20 ....A 12800 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-6bcc567a832328a67ac438045451ea21eb367a77 2013-04-05 23:17:04 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-8ca07cc67d3823b3b7315f13384bc6411b94396c 2013-04-05 21:47:08 ....A 78057 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-ad7ff67ed4aaaa06bd8baacdc1fdf0dfe0e0c405 2013-04-05 21:39:08 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-af43b3eeff5ee03d00499016c5d94c17ff294fd9 2013-04-05 22:41:34 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-b079fbc3fbe73ec7e4008942c19ed747340eb6ac 2013-04-05 23:32:48 ....A 35840 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lps-c6c9ec96cc19d5b6884c5ffdac2005fb167d42c8 2013-04-05 21:20:08 ....A 121872 Virusshare.00050/Trojan-Downloader.Win32.Zlob.lrc-8bb65244c267739424972dbd5c1ab660dc7830fb 2013-04-05 21:36:26 ....A 16156 Virusshare.00050/Trojan-Downloader.Win32.Zlob.mj-1e187efd4d731b0e8c3459fa6bd28c9d1f738288 2013-04-05 23:51:04 ....A 109886 Virusshare.00050/Trojan-Downloader.Win32.Zlob.mma-b723152eefe33f9d77d8df6a35a6b9de89d47ab7 2013-04-05 23:25:08 ....A 25101 Virusshare.00050/Trojan-Downloader.Win32.Zlob.nk-5f3ee7882c24a4a7160cc1a0c3c50ae11ff47194 2013-04-05 23:07:06 ....A 120848 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ogo-c4138850c123b6ea93c0b99a4b2c8ee7de86c2d6 2013-04-05 22:59:46 ....A 7680 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ol-4fb6e39fe9d2243f7ef6aa76644bf3a6be9efd0e 2013-04-05 22:56:56 ....A 9840 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ol-a625930c9cc4e1220b36b919908c3f2e252fa573 2013-04-05 22:13:38 ....A 35853 Virusshare.00050/Trojan-Downloader.Win32.Zlob.om-7021bb364e716aeeab29808cc86d2902281b4658 2013-04-05 22:56:38 ....A 75164 Virusshare.00050/Trojan-Downloader.Win32.Zlob.plb-15a6c8d49bc6ce8c9b0b8a327487cc85acc47b32 2013-04-05 22:03:46 ....A 10240 Virusshare.00050/Trojan-Downloader.Win32.Zlob.pli-9d06e2fb1981a9f464b536470ac7dbb588333b50 2013-04-05 23:56:56 ....A 19968 Virusshare.00050/Trojan-Downloader.Win32.Zlob.plp-0a400136584bb0990f96a65456f19d06ed92a25b 2013-04-05 23:50:32 ....A 20992 Virusshare.00050/Trojan-Downloader.Win32.Zlob.qtf-34910adc67120f6fd69fb06ff73c5c11e3778061 2013-04-05 23:31:20 ....A 46093 Virusshare.00050/Trojan-Downloader.Win32.Zlob.rp-70ebdbd5a429fe6fba4b1590a7f0fc682c198190 2013-04-05 21:49:24 ....A 69876 Virusshare.00050/Trojan-Downloader.Win32.Zlob.sh-48e41954b9e7f8d5ddf5c3b32beb0cf5e9ab1379 2013-04-05 21:16:48 ....A 69907 Virusshare.00050/Trojan-Downloader.Win32.Zlob.sh-5745a677e0a486d57de17afa3acab8d5eba593c8 2013-04-05 22:43:32 ....A 71877 Virusshare.00050/Trojan-Downloader.Win32.Zlob.sh-cb5bc847909b8fba3aac7e40d3b575b40b8ec1e0 2013-04-05 22:50:02 ....A 71619 Virusshare.00050/Trojan-Downloader.Win32.Zlob.sh-d823698cfae075ac947a647fb3eb0b2aaf197f28 2013-04-05 22:53:22 ....A 76607 Virusshare.00050/Trojan-Downloader.Win32.Zlob.sj-7e96c81b3a1419e35a3eaca8f879e6636fd71c38 2013-04-05 21:36:02 ....A 97766 Virusshare.00050/Trojan-Downloader.Win32.Zlob.sk-815163a43d5719492ecbf2c78e3dbba5e182fd9b 2013-04-05 23:07:28 ....A 70263 Virusshare.00050/Trojan-Downloader.Win32.Zlob.ta-df5ec9086fe147a9691c2bf80ad05b4605698558 2013-04-05 22:31:40 ....A 99962 Virusshare.00050/Trojan-Downloader.Win32.Zlob.uk-67d3e4189ca66c9a63a2fd853703cebf54f32817 2013-04-05 23:36:58 ....A 432569 Virusshare.00050/Trojan-Downloader.Win32.Zlob.unb-682b7fbce0c252d245be426468857612a6807755 2013-04-05 21:50:12 ....A 62464 Virusshare.00050/Trojan-Downloader.Win32.Zlob.uz-b6c8ba851b0fdcb14183139929eff5132c70418e 2013-04-05 21:30:16 ....A 71660 Virusshare.00050/Trojan-Downloader.Win32.Zlob.vi-8b07ca3c46e27f571334c5b3300c2524e6d3739d 2013-04-05 23:18:00 ....A 69894 Virusshare.00050/Trojan-Downloader.Win32.Zlob.vn-555fdb17e9a56573314afea1664d1d18064da045 2013-04-05 23:51:32 ....A 71467 Virusshare.00050/Trojan-Downloader.Win32.Zlob.vn-87007943689f6ed5e5f919d8d72c166bf4ad5856 2013-04-05 23:42:58 ....A 71922 Virusshare.00050/Trojan-Downloader.Win32.Zlob.wc-a20920a839b309829061bebe8534961ae17d26d0 2013-04-05 23:06:58 ....A 68108 Virusshare.00050/Trojan-Downloader.Win32.Zlob.wc-f2e1b586f758137435343c21d1279f93274ca615 2013-04-05 22:47:12 ....A 37376 Virusshare.00050/Trojan-Downloader.Win32.Zlob.wd-9b4e0842e6679422a0e8162ab93d20ea094c4ed3 2013-04-05 23:58:44 ....A 54272 Virusshare.00050/Trojan-Downloader.Win32.Zlob.wd-e4192573a4449c490a670b0ae388cbd28b06a17c 2013-04-05 22:54:46 ....A 13312 Virusshare.00050/Trojan-Downloader.Win32.Zlob.we-1f5e26adae2e24f4d100659b4ca25625d9d6699e 2013-04-05 23:46:14 ....A 10240 Virusshare.00050/Trojan-Downloader.Win32.Zlob.wmb-4f3c3410681363a29df63427a609da1e4ae7e713 2013-04-05 22:49:14 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Zlob.wrc-ad62d606e14e35086bbcb24bf3ce1498e5b5cfcc 2013-04-05 22:49:44 ....A 63504 Virusshare.00050/Trojan-Downloader.Win32.Zlob.xb-daa0eedd3d899f7c9fda3e2b2d4480a7f2562931 2013-04-05 23:58:38 ....A 32301 Virusshare.00050/Trojan-Downloader.Win32.Zlob.xh-15c0b9dab3492a08d2d5cd61c3039b03edc9daf4 2013-04-05 23:30:56 ....A 10752 Virusshare.00050/Trojan-Downloader.Win32.Zlob.xhn-5ac50d706d7f49519b3a0e97d01ed4c1d591972a 2013-04-05 22:42:40 ....A 12108 Virusshare.00050/Trojan-Downloader.Win32.Zlob.xr-ba296b8bb7075c915352b571df05132c99fa17a3 2013-04-05 22:10:36 ....A 10240 Virusshare.00050/Trojan-Downloader.Win32.Zlob.xvp-ad704ba761c2c2a06d628698d0f2ee3b9a720d75 2013-04-05 22:40:36 ....A 41072 Virusshare.00050/Trojan-Downloader.Win32.Zlob.yt-011e4c2d2a48330392311a359eea8d78aa5b1ec4 2013-04-05 21:09:56 ....A 5120 Virusshare.00050/Trojan-Downloader.Win32.Zlob.yt-710614949cb55c7926939e20f2e9b355fe40890f 2013-04-06 00:04:32 ....A 24576 Virusshare.00050/Trojan-Downloader.Win32.Zlob.yt-9fbcc4d17b6c2ff0e40b7d4a31df644c26db629d 2013-04-05 23:29:38 ....A 78831 Virusshare.00050/Trojan-Downloader.Win32.Zlob.yw-340e2aaa255ff965fb7b05d684de9e7a6eb39d9c 2013-04-05 22:10:12 ....A 42509 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-08f7170642a9ba0a4142d337bff1fa0f58d8b9a8 2013-04-05 23:53:58 ....A 9328 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-0a3ab7502356172fe1848d6bce2c2262b54c83db 2013-04-05 23:43:28 ....A 78352 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-0af777831c07123c1325bffd028864caf420f64b 2013-04-05 21:35:12 ....A 50189 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-1fdb6db430ff4ce7450e5f20d813af5785caddf2 2013-04-05 21:31:34 ....A 23832 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-235135fbce69af2a019b6e8da44e9166e041bc9e 2013-04-05 21:35:16 ....A 79320 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-6cc94a57bdb5c4be1fc915ada1159a153dcd94dc 2013-04-05 22:05:02 ....A 75280 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-6fcb982f8147ad54adbad7cf583e0cee9f59c325 2013-04-05 21:58:56 ....A 60428 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-86405760417677a850e67d0bc7f69a68b5c128b3 2013-04-05 23:50:06 ....A 208896 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-8b4517deeb47d29e7add413921ed1c2c6e81bc89 2013-04-05 22:39:40 ....A 56845 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-d8315ef7e4edda9834fd5178949bd893e3c71fce 2013-04-05 22:53:36 ....A 68108 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-db027e99696d1e8f570640cb9f6a886889033661 2013-04-05 23:23:12 ....A 61965 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-df0fe1953efef6614f0f9f3f49f13dd7216ca702 2013-04-06 00:01:10 ....A 65032 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-e3bf240e1ed532ffcc28305a153025a5f5e410f9 2013-04-05 23:19:42 ....A 24356 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zk-ff5e7927c890b3c460975d8706e0983c6b12722f 2013-04-05 21:29:48 ....A 12288 Virusshare.00050/Trojan-Downloader.Win32.Zlob.zmf-11c31a54a88041eccdd1ebc53f79f8304e860dca 2013-04-05 23:21:46 ....A 22120 Virusshare.00050/Trojan-Downloader.Win32.ZombGet.03-4d4e39bc2b9c4f8318b592ee42d8af58f9c51258 2013-04-05 23:47:44 ....A 5370 Virusshare.00050/Trojan-Downloader.Win32.ZombGet.b-5e51b76bdb512a70f92ec76b27b17694e53b5ed1 2013-04-05 22:34:56 ....A 114374 Virusshare.00050/Trojan-Downloader.Win32.Zudz.pig-12da42f5996fafefd6a81c0e8c74275a94c44270 2013-04-05 23:43:08 ....A 78926 Virusshare.00050/Trojan-Downloader.Win32.Zudz.pig-d9c5ee33e6a9a745091a7692eee5188aef3c7f17 2013-04-05 23:53:44 ....A 6144 Virusshare.00050/Trojan-Downloader.Win32.small.jit-9401ce7b4cebf8f5057e16144a2cec5880bb10ca 2013-04-05 23:50:14 ....A 1808 Virusshare.00050/Trojan-Dropper.BAT.Agent.ah-0bbdd6cd46142f8a29ca3c6afbd7498c83656be4 2013-04-05 21:11:40 ....A 1813 Virusshare.00050/Trojan-Dropper.BAT.Agent.ah-3e38264bd1ef56497d5cd7f181e9493fb21af4ae 2013-04-05 22:36:16 ....A 326944 Virusshare.00050/Trojan-Dropper.BAT.Agent.ak-ca3f3602960ebfb2ba51dd1842e86d5f368bfd89 2013-04-05 21:22:30 ....A 59667 Virusshare.00050/Trojan-Dropper.BAT.Agent.c-ae587bdcd5d712a3a9fcb0d72219ead8e8c3190c 2013-04-05 23:16:32 ....A 297 Virusshare.00050/Trojan-Dropper.BAT.Agent.o-e93b51cef1f3756b9804e251737d4853829c8d8e 2013-04-05 21:55:44 ....A 16384 Virusshare.00050/Trojan-Dropper.Boot.InstallDisk.a-c832bfb57ebcefc705847433473ea52405b632df 2013-04-05 23:45:44 ....A 13316 Virusshare.00050/Trojan-Dropper.DOS.Agent.b-c52bc591321b89140f1eefb42978e9f589332bfd 2013-04-05 22:14:04 ....A 13828 Virusshare.00050/Trojan-Dropper.DOS.Agent.b-d928b61ab51a80572f2c05252d74e14ae040496c 2013-04-05 22:04:06 ....A 4156 Virusshare.00050/Trojan-Dropper.DOS.Small-6aeaec6e3532b17bc2a3adbb436f370be8014cce 2013-04-05 23:54:26 ....A 49236 Virusshare.00050/Trojan-Dropper.HTA.Small.d-89295e1d668b9823671f99b51306b49d2e354193 2013-04-05 22:41:50 ....A 83861 Virusshare.00050/Trojan-Dropper.JS.Adultush.b-c29c0b9d003416d689213295a52afa1fa90bced0 2013-04-05 22:46:46 ....A 489 Virusshare.00050/Trojan-Dropper.JS.Cobase-ea1a1a34ebe901f0b6f7ed5587c6ce4f25ac1c89 2013-04-05 22:06:54 ....A 5448 Virusshare.00050/Trojan-Dropper.JS.Inor.a-dcb31647592468c591a575a84f0080425ac73fa9 2013-04-05 22:51:12 ....A 17168 Virusshare.00050/Trojan-Dropper.JS.Mimail.b-1ac0b7d5a257f38df745775597d37b27dc6ef51c 2013-04-05 21:09:18 ....A 657 Virusshare.00050/Trojan-Dropper.JS.Mimail.b-8725f79d821843b71534775fe4fc5395e6093ad2 2013-04-05 23:50:18 ....A 86462 Virusshare.00050/Trojan-Dropper.JS.Mimail.b-ea01545d47ec31e91efcd87e3f9c4c0613168d07 2013-04-05 22:13:28 ....A 76261 Virusshare.00050/Trojan-Dropper.JS.Small.g-7c9fcb1365f89e79cd90f1741ed4a489ae9f934d 2013-04-05 21:58:16 ....A 12527 Virusshare.00050/Trojan-Dropper.Java.Beyond.h-2aca1c13b852bfe804e0c0acad1b4f9ed1b8a035 2013-04-05 21:17:04 ....A 67441 Virusshare.00050/Trojan-Dropper.Java.Cliper.a-5939a6261aba24838c71b0d8c22e87383d2de7d8 2013-04-05 21:43:26 ....A 67441 Virusshare.00050/Trojan-Dropper.Java.Cliper.a-8a76db707431cd445c6387f72fec50c56d0a8bfc 2013-04-05 21:45:26 ....A 11776 Virusshare.00050/Trojan-Dropper.MSExcel.Agent.bj-cf1107cd821b621f0dd069157c220b68441a2f91 2013-04-05 22:01:28 ....A 9110 Virusshare.00050/Trojan-Dropper.MSExcel.Agent.bo-b5ac32dc03a7a049af651f4ca43ad5e64897336f 2013-04-05 21:58:30 ....A 276480 Virusshare.00050/Trojan-Dropper.MSExcel.CVE-2009-3129.c-95613754f74a87a82016dfe03d4d5daaa441a326 2013-04-05 21:08:02 ....A 90845 Virusshare.00050/Trojan-Dropper.MSIL.Agent.a-e89a609671e3a52cb8666032f27a7cf1d30a6978 2013-04-05 23:00:28 ....A 251323 Virusshare.00050/Trojan-Dropper.MSIL.Agent.acry-38fcd00f0ed5a704d01ef069f39717366a8026c2 2013-04-05 22:00:28 ....A 209965 Virusshare.00050/Trojan-Dropper.MSIL.Agent.adjm-cef6a15f51aa682fd4fc855a3ca749bcae3cbbb3 2013-04-05 21:41:40 ....A 86136 Virusshare.00050/Trojan-Dropper.MSIL.Agent.aeqa-8840fa28012031a7ba639af815d0960f3172ec72 2013-04-05 23:07:18 ....A 345088 Virusshare.00050/Trojan-Dropper.MSIL.Agent.afnz-f3d98aecea8873e3e4ce3cf2906fa205915a263c 2013-04-05 21:22:04 ....A 412160 Virusshare.00050/Trojan-Dropper.MSIL.Agent.ahxq-aabd77059ab90da924cba2cc39a6a0df4e211247 2013-04-05 22:31:04 ....A 717472 Virusshare.00050/Trojan-Dropper.MSIL.Agent.aib-b1f1bdb31969b96288a8007c4d1314ead001f77d 2013-04-05 21:31:26 ....A 245760 Virusshare.00050/Trojan-Dropper.MSIL.Agent.ajv-172c96bd17c037e8208782e8af1a97456e65ef4f 2013-04-05 22:20:34 ....A 1393703 Virusshare.00050/Trojan-Dropper.MSIL.Agent.anmp-b2e6e0163949d2754c64fc1330fffe24fdea930c 2013-04-05 21:33:58 ....A 58291 Virusshare.00050/Trojan-Dropper.MSIL.Agent.apx-243e219f715f943792b4671bbb9e93fc3244887d 2013-04-05 22:17:42 ....A 69496 Virusshare.00050/Trojan-Dropper.MSIL.Agent.apx-4846a88c0b0d6d0b505e2937fef897870233cac9 2013-04-05 21:56:02 ....A 591375 Virusshare.00050/Trojan-Dropper.MSIL.Agent.ate-6310cb2e030bf60dda78c1fbc8b51be92409c216 2013-04-05 21:35:30 ....A 41487 Virusshare.00050/Trojan-Dropper.MSIL.Agent.avb-a6070709562290713cbdbe4ebe183b7e9da20e4b 2013-04-05 22:32:08 ....A 225493 Virusshare.00050/Trojan-Dropper.MSIL.Agent.bgw-19bf8a984a77d9f11c84205549fdfd317de0f811 2013-04-05 23:22:52 ....A 464911 Virusshare.00050/Trojan-Dropper.MSIL.Agent.cgq-5b0f0e8fe08bc00fc31855106e52602ef57865fd 2013-04-06 00:03:20 ....A 48520 Virusshare.00050/Trojan-Dropper.MSIL.Agent.cgq-6ec5fdf68f2dd4f84acc4577d8430ace5ad39f9d 2013-04-05 21:07:50 ....A 100468 Virusshare.00050/Trojan-Dropper.MSIL.Agent.cgq-d76b9b57ac8528f0e043e9a2ba466bb52befd350 2013-04-05 22:30:02 ....A 754264 Virusshare.00050/Trojan-Dropper.MSIL.Agent.cgr-0404fd6595c891e2a4880d932646bd0a5259ed89 2013-04-05 21:49:20 ....A 1038014 Virusshare.00050/Trojan-Dropper.MSIL.Agent.cxt-337d64fc8f3c185f9f072968375d355224887f78 2013-04-05 22:08:58 ....A 411151 Virusshare.00050/Trojan-Dropper.MSIL.Agent.cxt-a9d03be13e4d784ab6c1e7bf51b9b40bcf806f0e 2013-04-05 21:14:56 ....A 187961 Virusshare.00050/Trojan-Dropper.MSIL.Agent.ded-5dd9e436d2c849e14df416d3587fbfbcd80ced61 2013-04-05 22:39:48 ....A 566844 Virusshare.00050/Trojan-Dropper.MSIL.Agent.dho-15fa3b3bd8ad38e7068289a7265f06c87e372dc5 2013-04-05 23:48:32 ....A 462872 Virusshare.00050/Trojan-Dropper.MSIL.Agent.dze-7579e3278471522a4a67a77cfb7e189311969409 2013-04-05 22:51:38 ....A 389177 Virusshare.00050/Trojan-Dropper.MSIL.Agent.frf-476200ceacc7e70b9e6d98bb36b3b8478848e779 2013-04-05 22:40:36 ....A 91648 Virusshare.00050/Trojan-Dropper.MSIL.Agent.jcm-711e9fecae0401d750b85812394a966d2a39d9d5 2013-04-05 23:52:32 ....A 446464 Virusshare.00050/Trojan-Dropper.MSIL.Agent.jcm-82f9345fe8630545eb2c515477562e6e145bc6ce 2013-04-05 21:12:18 ....A 290516 Virusshare.00050/Trojan-Dropper.MSIL.Agent.jdt-7ee9472c04f53be5caecb8dc68a362d8a753ae0f 2013-04-05 21:27:20 ....A 290514 Virusshare.00050/Trojan-Dropper.MSIL.Agent.jdt-96987e18a994e421d865483eb462bd25c967f9db 2013-04-05 23:57:18 ....A 90744 Virusshare.00050/Trojan-Dropper.MSIL.Agent.jo-0ef092d403daa5f3c2eab57676cc65911053cb78 2013-04-05 23:55:14 ....A 2128384 Virusshare.00050/Trojan-Dropper.MSIL.Agent.nyw-5d8057281b901235b1abe9f743c65aa2929337d9 2013-04-05 22:40:32 ....A 34643 Virusshare.00050/Trojan-Dropper.MSIL.Agent.nyw-73519593870e00ac7dcdd42efc5b1a91df2c9b16 2013-04-05 21:44:54 ....A 36208 Virusshare.00050/Trojan-Dropper.MSIL.Agent.nyw-902789044510b118b0882669731fb9f0c80842df 2013-04-05 22:37:38 ....A 162816 Virusshare.00050/Trojan-Dropper.MSIL.Agent.nyw-c4dd61232aa18d01a45c81d3be4f77623bdfba4d 2013-04-05 22:30:56 ....A 2211328 Virusshare.00050/Trojan-Dropper.MSIL.Agent.nyw-ef749580ac5bf5788cf8e4bac61f2ad2ff319ff4 2013-04-05 22:55:12 ....A 1290240 Virusshare.00050/Trojan-Dropper.MSIL.Agent.nyw-fa1cdad1342a8713f2c2f3f3b26e4b76da1538d2 2013-04-05 21:47:40 ....A 50045 Virusshare.00050/Trojan-Dropper.MSIL.Agent.pbl-35519271912be3bc81c36c082e9522ac6820d0bd 2013-04-05 22:41:20 ....A 565256 Virusshare.00050/Trojan-Dropper.MSIL.Agent.qgg-814ed186501e782a3b516e6cf053b9b572c4cac4 2013-04-05 22:03:16 ....A 577536 Virusshare.00050/Trojan-Dropper.MSIL.Agent.qpv-a95acf07b584c9dc339754dbe0f9ac993a7ed49a 2013-04-05 22:00:12 ....A 777216 Virusshare.00050/Trojan-Dropper.MSIL.Agent.qy-9b1319aa7ad8af862f524487f79f23b5492d270a 2013-04-05 22:59:38 ....A 213396 Virusshare.00050/Trojan-Dropper.MSIL.Agent.rgo-0f5d8bb7fb5a5d935558bbb471ab52d9018638b6 2013-04-05 23:15:48 ....A 358912 Virusshare.00050/Trojan-Dropper.MSIL.Agent.roh-4c44482c8265ea9bbb63af84d111c5ce80a59b2c 2013-04-05 21:25:14 ....A 704740 Virusshare.00050/Trojan-Dropper.MSIL.Agent.rzk-fb1cefa6a02beb8336a46fe9753e2938b227ff9c 2013-04-05 21:34:58 ....A 1194777 Virusshare.00050/Trojan-Dropper.MSIL.Blocker.cv-652eec8c7900b87768cfdca73dff7b4d2c1fa7e7 2013-04-05 23:36:14 ....A 459184 Virusshare.00050/Trojan-Dropper.MSIL.KillAV.a-c5eecca300a9c8aecdd4ed3684ef9ea8d2ad23e5 2013-04-05 21:57:54 ....A 176100 Virusshare.00050/Trojan-Dropper.MSIL.Late.cg-817dc17aad3b23e230b0c25af41535da1e4d154b 2013-04-05 22:39:02 ....A 451758 Virusshare.00050/Trojan-Dropper.MSIL.Late.gc-46fb19f2aae1902091ecafb1227ed04d7e2adb5d 2013-04-05 23:47:32 ....A 374412 Virusshare.00050/Trojan-Dropper.MSIL.Late.iv-2f447c5cec517a541d4f446863573f6d6636090c 2013-04-05 23:52:02 ....A 374533 Virusshare.00050/Trojan-Dropper.MSIL.Late.iv-b552d085949b83dcfc22df07c088673a1fd69903 2013-04-05 22:41:40 ....A 901723 Virusshare.00050/Trojan-Dropper.MSIL.Mudrop.dv-da151361f74c0e8f4cd0494694447f81398f697b 2013-04-05 23:11:54 ....A 438319 Virusshare.00050/Trojan-Dropper.MSIL.StubRC.afy-935b6705c849fbf93f35ad2c35a5f9beb9516a24 2013-04-05 21:56:08 ....A 159671 Virusshare.00050/Trojan-Dropper.MSIL.StubRC.afy-e1ee7274eac3935aa1d3043c86dc4a7adff9fbe9 2013-04-05 23:43:38 ....A 821257 Virusshare.00050/Trojan-Dropper.MSIL.StubRC.bfv-aa25d1d3b4ba2c7d050e88f1bf3843dad615195d 2013-04-05 22:42:36 ....A 184320 Virusshare.00050/Trojan-Dropper.MSIL.StubRC.gid-2a1d0ceed6c6057fba33aaf9fa534ad93c922778 2013-04-05 23:32:02 ....A 447488 Virusshare.00050/Trojan-Dropper.MSIL.StubRC.ila-82c10874ae207d9ffc62ec4e9e7bcb2067a8de86 2013-04-05 21:24:10 ....A 579584 Virusshare.00050/Trojan-Dropper.MSPPoint.Agent.ar-041449e9336a6d3a1425f7cbf38f974ba3762301 2013-04-05 21:22:46 ....A 4096 Virusshare.00050/Trojan-Dropper.MSWord.1Table.bq-a7f1c8b5b1737098dee961089dc9fc5bd169e515 2013-04-05 23:03:18 ....A 313502 Virusshare.00050/Trojan-Dropper.MSWord.Agent.dd-f371ed82cc02875a0bf2ae7b835f27f7f53900ab 2013-04-05 22:55:06 ....A 116137 Virusshare.00050/Trojan-Dropper.MSWord.Agent.dk-d312e30d272b9409a75b81ead18ccb4aa1798f4f 2013-04-05 21:10:46 ....A 10163 Virusshare.00050/Trojan-Dropper.NSIS.Agent.ac-fdf53285be5f48fc244aea67069016106bf9d658 2013-04-05 22:53:26 ....A 575258 Virusshare.00050/Trojan-Dropper.NSIS.Agent.az-ec7e5e081b78beadd1b17d771ed138284da29b34 2013-04-05 21:52:22 ....A 2365400 Virusshare.00050/Trojan-Dropper.NSIS.Agent.bh-56436b56e62b412b4aa96f8508c87f2c46ec0ab3 2013-04-05 23:23:02 ....A 1220731 Virusshare.00050/Trojan-Dropper.NSIS.Agent.bh-5b090a4f894f00d0a90ee4e8d8496960184d1bbf 2013-04-05 23:00:18 ....A 3045160 Virusshare.00050/Trojan-Dropper.NSIS.Agent.bh-d3d1ea293f6b4b486c2f61535422da8dce7b5c29 2013-04-05 22:42:14 ....A 691200 Virusshare.00050/Trojan-Dropper.NSIS.Agent.bi-a06e83672c5b1edac2bd2a0e6a4fe29c34c61faf 2013-04-05 22:17:00 ....A 4976 Virusshare.00050/Trojan-Dropper.NSIS.Agent.bl-5a856f8a452ee32d6a978557d28e2c703e886c11 2013-04-05 22:15:22 ....A 4976 Virusshare.00050/Trojan-Dropper.NSIS.Agent.bl-6f4cfebd50d4efc85e7a5aafcfa853ee8e5ec8f1 2013-04-05 22:21:52 ....A 120901 Virusshare.00050/Trojan-Dropper.NSIS.Agent.cr-f9f786901c3782986aaaaa34a83e4162efb71f31 2013-04-05 23:26:08 ....A 2089946 Virusshare.00050/Trojan-Dropper.RAR.Agent.a-f70d7402d98b929866679fa90857328f29862320 2013-04-05 21:50:56 ....A 228846 Virusshare.00050/Trojan-Dropper.RAR.Agent.aa-21ab173707d117a14f93577cd5d6487fad34003c 2013-04-05 23:47:30 ....A 230880 Virusshare.00050/Trojan-Dropper.RAR.Agent.aa-b3123faee44aaf8fb6ba19920e666fcb3b94913d 2013-04-05 21:28:06 ....A 170181 Virusshare.00050/Trojan-Dropper.RAR.Agent.ad-0fd99b48ca83e090c59af7c1dc6faed3138db576 2013-04-05 22:29:50 ....A 1875488 Virusshare.00050/Trojan-Dropper.RAR.Agent.ae-077a478c8e140280bff226e99415146c78591da0 2013-04-05 22:57:10 ....A 1760959 Virusshare.00050/Trojan-Dropper.RAR.Agent.ae-a768e826b4a5c81fb29528444510578aee31d43f 2013-04-05 23:36:24 ....A 207025 Virusshare.00050/Trojan-Dropper.RAR.Agent.ah-67cc557ff71376a8fae2ea487a20577ab41fb6d1 2013-04-05 23:27:48 ....A 1285147 Virusshare.00050/Trojan-Dropper.RAR.Agent.ah-f939287c2aa0286f8c7c2c9ae7d5e436e8e9a942 2013-04-05 21:52:04 ....A 228486 Virusshare.00050/Trojan-Dropper.RAR.Agent.am-2d910a5cd870231dc6f0a1659949d9cd06be442c 2013-04-05 23:15:16 ....A 222465 Virusshare.00050/Trojan-Dropper.RAR.Agent.am-3c722805f2871fe4f567e89717ed2454e28641a2 2013-04-05 21:41:42 ....A 265400 Virusshare.00050/Trojan-Dropper.RAR.Agent.am-3ecd77d61c7124fa212d3254c3fc3fa78a3067e2 2013-04-05 21:56:54 ....A 225539 Virusshare.00050/Trojan-Dropper.RAR.Agent.am-a90f6ce4ad8fe118bccf96d9566d9dc18c15231b 2013-04-05 22:46:42 ....A 280469 Virusshare.00050/Trojan-Dropper.RAR.Agent.am-cce9a6f7938988bfa00773ec69a5bf0cc3cf5f8b 2013-04-05 22:34:32 ....A 395650 Virusshare.00050/Trojan-Dropper.RAR.Agent.am-e16b4b1c59fca2adad65e80e8b7eaffa957d3dfb 2013-04-05 23:50:06 ....A 282653 Virusshare.00050/Trojan-Dropper.RAR.Agent.am-ebffd0342bcadd4a4d5342a68312a9e6f28812b1 2013-04-05 23:37:48 ....A 867706 Virusshare.00050/Trojan-Dropper.SIM.Reftar.a-2cd4aa771690657a2262b86c3297be1596fd8d5e 2013-04-05 21:31:40 ....A 16596 Virusshare.00050/Trojan-Dropper.SWF.BlackScreen.bq-2e99dbc2a6a1c81f811a5a088e471dd1c9fb8cef 2013-04-05 22:13:48 ....A 388807 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-0130f16eeb7ff71a8e6b79e646393deeee01f0b3 2013-04-05 22:58:10 ....A 301689 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-04f1535b06a1ba1a6ed45688c1a3831b2def5a2a 2013-04-05 21:59:56 ....A 133570 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-05bc1c859d4eabb4f29cda6dab5f1588bc28e07b 2013-04-05 21:45:12 ....A 127075 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-09873caff37a4966b772e4eb1456ff9a1c203f6e 2013-04-05 22:32:28 ....A 113440 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-0b17639c7bf4f78851f033810d375d30bf8b9d43 2013-04-05 23:32:52 ....A 129856 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-0bc72875020e5a031610c28ef83b8f1aec0e4fb6 2013-04-05 23:45:14 ....A 135187 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-0bd52954dcaf29b7c2d772b548757af25e91de63 2013-04-05 23:28:12 ....A 127530 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-0ec678bf10e1792d9cca2aa91efd303f07e121ff 2013-04-05 21:56:20 ....A 388722 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-1da31b222a840ec67839618ad1b1b959e1e1d095 2013-04-05 21:29:48 ....A 128245 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-1ecb861f2877f28f6a0d1c9860af1b01332a2816 2013-04-05 23:07:22 ....A 380368 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-1f5ca419bd3b1db8ca400109ebc2a0bcfe3e80db 2013-04-05 22:11:06 ....A 127321 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-1f941cd9257b17c706c72a863099a197d6d25dec 2013-04-05 22:43:54 ....A 129625 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-212ee0b070457b12fa771d747bce9adf028d6e5a 2013-04-05 21:48:16 ....A 447578 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-236604167ca33b159be7037bb2990fb3587c75b7 2013-04-06 00:02:50 ....A 217658 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-253219b14aa8bd344726b2f3d65069980f1f0a8c 2013-04-05 23:54:24 ....A 230581 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-25e2f730c983d593d3fa4a9b2a2c666a84e7fd84 2013-04-05 21:41:38 ....A 379978 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-341e7a2e86367214091d091438b514e147f84e54 2013-04-05 21:11:54 ....A 265341 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-3732ee2433301640f1fbc028ef6e4a0074fba27c 2013-04-05 21:24:14 ....A 266133 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-4116db530b6aa641c08afd4b5197d5f3fab94653 2013-04-05 23:22:20 ....A 496915 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-429e534628d604afefc43f7404bb2cb2dc483cc9 2013-04-05 22:48:08 ....A 126980 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-474043aafbca5efc471df29d4d9a81a61344bbdf 2013-04-05 23:30:58 ....A 124755 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-4874d3d36c1d9be54deb848e7ffa4c2e2cb3c2b0 2013-04-05 23:41:58 ....A 275332 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-49c52dbb8999c28521209b7947267070b4f1defb 2013-04-05 21:36:46 ....A 487765 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-4c5f0f2525b461f626c481ca3ba7872f55a3d733 2013-04-05 23:28:20 ....A 204727 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-4c7081c08288e1d09cb38512694ec9957a1cd524 2013-04-05 22:17:36 ....A 87551 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-4c8262280cea2cc79efa9f3e9eb8f6c57bf7528e 2013-04-05 23:16:02 ....A 127308 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-4d539f01f09e1c8bf59d84ccfe69fec5e0fd28e3 2013-04-05 21:36:50 ....A 116755 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-4e3f1a71ec5150712b16db9d5635c3d72e05e4ab 2013-04-05 21:56:36 ....A 133163 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-525c3fba8b8f45f83359a8fedba2c08b0d3848c9 2013-04-05 22:53:08 ....A 109956 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-56d0b5b9b3f75ffe881fbed180800884a5a7ab6d 2013-04-05 21:57:10 ....A 455900 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-5a00901ccec6776ad83d5aafb7fbb361d765c081 2013-04-05 21:43:32 ....A 127584 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-62d930a3f13f9e347cf2d659ba14107f5f4024b1 2013-04-05 23:26:52 ....A 127497 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-64700bb32d16f5e2a3999774623fc482d74fd84c 2013-04-05 21:13:00 ....A 131765 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-6adae55db6d3b9b6cd5840007f334f72d5f7c16e 2013-04-05 22:33:16 ....A 305099 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-70cbc1b104ad332819dbae5770b55faaf828cfe9 2013-04-05 23:24:24 ....A 132789 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-7390b25d1692cfd8aefefda23ca8444fee70377c 2013-04-05 22:42:22 ....A 221413 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-78694c2baa681291cac8feaea0be896327551869 2013-04-05 21:37:08 ....A 113390 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-7912278970c5c5e32d9576be5938d15588c2efca 2013-04-05 22:19:32 ....A 236864 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-7fcf11bbd51fcafd80eb182124dec12a63feed57 2013-04-05 22:38:18 ....A 307636 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-8049083ef5afac9f1fd8de4000236eadab93ede8 2013-04-05 22:37:22 ....A 132629 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-880e00ee4fb42db88e2e569eb9fa1a9d608217b5 2013-04-05 21:35:42 ....A 133651 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-8b279446ec36e12decf855843b81fd4e45c1035c 2013-04-05 22:54:12 ....A 376001 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-8b83a1f87932ca9a8c9edb798740e14d6bab25bd 2013-04-05 21:28:22 ....A 126926 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-8cf29babc97668542da15f8d9ac786d6155ac1b3 2013-04-05 22:25:58 ....A 656223 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-8d409e4d7d096abc18d9930cd5ac1f3ef16233a1 2013-04-05 21:14:14 ....A 544528 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-94e8d38feb17054c833ee04058e732bb0c339ad0 2013-04-05 21:48:14 ....A 417582 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-96a28389c63128064bfe4000d8da619b6b19932d 2013-04-05 22:36:48 ....A 235289 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-9aa8a852d7d8378077285b8dd42935630f8c5dfa 2013-04-05 21:43:24 ....A 229195 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-9ac488b815a87bc1a1a12f2e100ebb340e8628af 2013-04-05 21:33:38 ....A 512204 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-a22ecd3759a41ef04ba555e8235e322cd2e9851f 2013-04-05 22:38:12 ....A 396759 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-c069d903787a8f8033da81b2140b9442b8e5c9c0 2013-04-05 23:44:36 ....A 2200032 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-c9f8ee236854957a890095e5e07fc581746de0a0 2013-04-05 23:36:40 ....A 131975 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-caf7ff3e08797a1cd15ec6923291173e7ef8fd7e 2013-04-05 22:31:24 ....A 376238 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-cf144c0a8375a86297a388d7319969817a7199aa 2013-04-05 22:53:14 ....A 118392 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-db64f5aab0badb418a25e9350360a8cc7945bb68 2013-04-05 23:19:50 ....A 426193 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-dbe09f800fdf82919a76a16d040e535ffa9944ed 2013-04-06 00:01:28 ....A 379808 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-e3b3c35fef29489ea8ea568a7cf810a6e0e6b545 2013-04-05 22:45:28 ....A 536636 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-e42a8e43dba1061451b580050781c1fb812c4e5f 2013-04-05 22:10:56 ....A 457766 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-ea4e5112e2ec4c3082fe59e4b51efe013578f564 2013-04-05 23:25:34 ....A 84904 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-ee95c2e0e796df9c6e01439a5f3d1ad42b31031d 2013-04-05 22:46:14 ....A 391762 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-f2a0f6280163e9b52c60f6cc1123ba3d0d8de494 2013-04-05 23:33:56 ....A 140813 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-fbd10d98a5d6462fa24783bf617e0fea6c4eb959 2013-04-05 23:58:12 ....A 569195 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-fc654b2d734b5d164c0c6b7cb90d4645a1e0c15d 2013-04-05 21:22:30 ....A 178989 Virusshare.00050/Trojan-Dropper.VBS.Agent.bp-fccd926ebee4e65469ac539e31c6ef6c49727765 2013-04-05 21:27:56 ....A 8597 Virusshare.00050/Trojan-Dropper.VBS.Agent.ca-efc3858c0c0cf37cdc03b6b25c8a10011174d551 2013-04-05 22:01:08 ....A 51390 Virusshare.00050/Trojan-Dropper.VBS.AppChild.a-a55a27ef70e51856443bf75493c8319253afb58b 2013-04-05 21:11:10 ....A 18453 Virusshare.00050/Trojan-Dropper.VBS.Bomgen.n-8cd3c251e32cf6e51c5f5068ea60101024af92f2 2013-04-05 23:51:28 ....A 256592 Virusshare.00050/Trojan-Dropper.VBS.Bomgen.o-9065edc26303aed21db0382775222af9a908deaa 2013-04-05 23:44:48 ....A 6120 Virusshare.00050/Trojan-Dropper.VBS.Bomgen.x-b8c40c7e37972d045005ade834920e8c30196865 2013-04-05 23:19:52 ....A 344686 Virusshare.00050/Trojan-Dropper.VBS.Delud-c1f3b30868defe63c6c71aa3055d9fd1dc58fdbd 2013-04-05 22:24:50 ....A 6344 Virusshare.00050/Trojan-Dropper.VBS.Delud-e6a5bcef0ac3da7569b5263fc145c8336b9b7b3c 2013-04-05 22:28:44 ....A 68245 Virusshare.00050/Trojan-Dropper.VBS.GoboTools-3afc2506efc279ac10224f9930bd2b15d7f41c09 2013-04-05 23:14:26 ....A 132631 Virusshare.00050/Trojan-Dropper.VBS.GoboTools-8d6b5595ae8bbca37fe6041dbf6affbc18f2a8c6 2013-04-05 21:07:44 ....A 10590 Virusshare.00050/Trojan-Dropper.VBS.Inor.bc-1ee604f579b0f5bc7cc19f3ff5a3960497cf7ac2 2013-04-05 22:09:26 ....A 57703 Virusshare.00050/Trojan-Dropper.VBS.Inor.bu-94ef67851f68bda178aada95fb2140f21495baee 2013-04-05 23:57:44 ....A 55658 Virusshare.00050/Trojan-Dropper.VBS.Inor.bu-d549255fe6c472b9bc55798ae962700ad6f46e04 2013-04-05 23:38:02 ....A 31469 Virusshare.00050/Trojan-Dropper.VBS.Inor.cj-82a47ab1bca8662f030cef229f85bc0ab9bd97a4 2013-04-05 21:17:10 ....A 16790 Virusshare.00050/Trojan-Dropper.VBS.Inor.ct-3bc49efd965b4289559f102a350e99e32bce9525 2013-04-05 21:10:36 ....A 4120 Virusshare.00050/Trojan-Dropper.VBS.Inor.cz-4446c2dd7446636b6e0eacd9257b7475760468e0 2013-04-05 23:28:12 ....A 9176 Virusshare.00050/Trojan-Dropper.VBS.Inor.cz-adbb55a4b986043f5c8761499bbe0ea8b4165ae2 2013-04-05 23:45:40 ....A 122585 Virusshare.00050/Trojan-Dropper.VBS.Inor.e-ef01a07a51a30ed4c240e192ef9bbc33008c7a15 2013-04-05 21:14:26 ....A 6894 Virusshare.00050/Trojan-Dropper.VBS.Inor.x-e731befafdc41fad72b1f9abae5366a5b3bd3ba7 2013-04-05 21:38:18 ....A 23485 Virusshare.00050/Trojan-Dropper.VBS.Inor.y-c5a90686913ff3d31c4267c238fb3c5b5e9966fb 2013-04-05 21:11:02 ....A 9276 Virusshare.00050/Trojan-Dropper.VBS.Inor.y-fc6ddfaee512eeabdc831afd33f046453d8af736 2013-04-05 22:01:42 ....A 2340856 Virusshare.00050/Trojan-Dropper.VBS.Pdfka.b-c06492250722f43f5a7e8fa38cb2b10cafbf5769 2013-04-05 21:18:52 ....A 2553 Virusshare.00050/Trojan-Dropper.VBS.Taorao-6eacf0f65dbf21e717d616d8addf24cd4b43565d 2013-04-05 21:22:42 ....A 3843 Virusshare.00050/Trojan-Dropper.VBS.Zerolin-73e3eb98bcbf0400d1ab7f54c3eab62dd223107e 2013-04-05 23:02:06 ....A 1885 Virusshare.00050/Trojan-Dropper.VBS.Zerolin-c0ad9fa74fcbd9b0663fd4f1eb3ff317a6f5e7fe 2013-04-05 23:39:42 ....A 3599 Virusshare.00050/Trojan-Dropper.VBS.Zerolin-c12985f36b44e5e214eb3b943781939393422009 2013-04-05 22:00:50 ....A 3829 Virusshare.00050/Trojan-Dropper.VBS.Zerolin-c87937392dccdc679829cebef21012b0c881de78 2013-04-05 22:15:30 ....A 1815 Virusshare.00050/Trojan-Dropper.VBS.Zerolin-d9f83f19493d9840bb4c71a5ff19e6809fbb7bea 2013-04-05 22:55:26 ....A 1169 Virusshare.00050/Trojan-Dropper.VBS.Zerolin-e3594ee1e78670833d9d532996dcef824c26493e 2013-04-05 22:00:40 ....A 3825 Virusshare.00050/Trojan-Dropper.VBS.Zerolin-f3b6a98219a81f170e174341f7dd20036cced424 2013-04-05 21:28:06 ....A 206336 Virusshare.00050/Trojan-Dropper.Win32.Aceton.a-ca8e52391d06ebac374b816851d36a25533ebd74 2013-04-05 21:11:54 ....A 544768 Virusshare.00050/Trojan-Dropper.Win32.Agent.aacn-e193a242bb5aec7a0f04f02c928770675519b256 2013-04-05 23:06:40 ....A 13296 Virusshare.00050/Trojan-Dropper.Win32.Agent.aafw-8c897df9637023c4d459147eee7ac54ec88c27c1 2013-04-05 23:46:44 ....A 22409 Virusshare.00050/Trojan-Dropper.Win32.Agent.aahc-06a9108a9f3c9cf5f1cce17388686fd2f97410de 2013-04-05 23:57:26 ....A 89102 Virusshare.00050/Trojan-Dropper.Win32.Agent.aahj-f1068528a30b747832ae658f2ab840b29ae527d1 2013-04-05 21:30:24 ....A 23223 Virusshare.00050/Trojan-Dropper.Win32.Agent.aaot-0a2a64992ccb9c82ffcc42a68aea20cf2b501b77 2013-04-05 21:31:38 ....A 91684 Virusshare.00050/Trojan-Dropper.Win32.Agent.aaot-c6521674371ae04eaad433e97fedaa36c647e095 2013-04-05 22:55:46 ....A 106496 Virusshare.00050/Trojan-Dropper.Win32.Agent.aap-48434c1e49a6fd93fe17bdd04b231347aaf3fc46 2013-04-05 23:19:54 ....A 106496 Virusshare.00050/Trojan-Dropper.Win32.Agent.aap-c33b92c2a5faa8f6bb7169eb3a9e958904940ab6 2013-04-05 21:12:14 ....A 106496 Virusshare.00050/Trojan-Dropper.Win32.Agent.aap-fadbd99860be4d36fa4d2bf018fc947d134c9638 2013-04-05 23:27:04 ....A 106496 Virusshare.00050/Trojan-Dropper.Win32.Agent.aap-fe2dcbf600102c585c4dacd784bf1d099856fad9 2013-04-05 21:20:16 ....A 34304 Virusshare.00050/Trojan-Dropper.Win32.Agent.abku-04e930d289618533395d50cf5d851187f2fed6d8 2013-04-05 23:21:14 ....A 34304 Virusshare.00050/Trojan-Dropper.Win32.Agent.abku-49bd5ba4e184778e091974ff240ab308cb521272 2013-04-05 23:53:00 ....A 34304 Virusshare.00050/Trojan-Dropper.Win32.Agent.abku-552c4d1278ba52d6c6f6674828cd895257c47d60 2013-04-05 21:33:16 ....A 33515 Virusshare.00050/Trojan-Dropper.Win32.Agent.abku-9cc95dab7552d288ed23e9f1ff477fcb6236d66e 2013-04-05 21:50:18 ....A 407552 Virusshare.00050/Trojan-Dropper.Win32.Agent.abky-3208841765b597d7652ece2d1f9d9da2070508da 2013-04-05 22:50:56 ....A 3038720 Virusshare.00050/Trojan-Dropper.Win32.Agent.abky-f03113988b08195f5262365d9d5cccbd925e37e9 2013-04-05 21:27:44 ....A 26014 Virusshare.00050/Trojan-Dropper.Win32.Agent.abos-1fb46e5bb0ee47ba78704f6185c32831307f89ff 2013-04-05 23:26:02 ....A 72192 Virusshare.00050/Trojan-Dropper.Win32.Agent.abu-1254d02361d99c42f654af86c1e71023dd80fb8d 2013-04-05 23:15:18 ....A 101888 Virusshare.00050/Trojan-Dropper.Win32.Agent.abu-5c38314a426c05620a937805162265f1565f74b3 2013-04-06 00:03:06 ....A 41984 Virusshare.00050/Trojan-Dropper.Win32.Agent.acxu-bd938b942a40cdd8d803d9dce1cf979422da3914 2013-04-05 23:54:38 ....A 41984 Virusshare.00050/Trojan-Dropper.Win32.Agent.acxu-d499902c670aa14f33038044c774e2299fd2a226 2013-04-05 22:41:24 ....A 31744 Virusshare.00050/Trojan-Dropper.Win32.Agent.acxu-dacd5b7d53efa5d4e4c2653009c325a850cb37a5 2013-04-05 23:34:22 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Agent.acxu-fe857de4c45a239cf1fa3bf4d2aa23c57bda162a 2013-04-05 21:19:58 ....A 126980 Virusshare.00050/Trojan-Dropper.Win32.Agent.adhe-325d868ced3b8b87bf6dfdcc28c714b94ca1f72a 2013-04-05 21:48:04 ....A 126980 Virusshare.00050/Trojan-Dropper.Win32.Agent.adhe-8eb896ab5818cea8f1e6081db1e07a45a04bb5a5 2013-04-05 22:28:22 ....A 126980 Virusshare.00050/Trojan-Dropper.Win32.Agent.adhe-f01d6ef162c254ce3f1d8fe73d7e39655a05ef13 2013-04-05 22:57:16 ....A 126980 Virusshare.00050/Trojan-Dropper.Win32.Agent.adhe-f6969e3923f47f6f6599ffa7cbee7cb5fb8727c3 2013-04-05 22:55:16 ....A 91143 Virusshare.00050/Trojan-Dropper.Win32.Agent.adti-b4f5b4a3f47a47fb234bd68e717e3892b86d13d4 2013-04-05 23:34:04 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Agent.adwb-dcdf6bdac9a4047fa2e03f947539c88e6dc4aabf 2013-04-05 22:03:10 ....A 35601 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-0749e60d46da98f2c776418bdad6045c0d4eac27 2013-04-05 21:54:30 ....A 35597 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-1b94b875e282a5b9a1bbe2a5a186e261fdacabed 2013-04-05 22:08:22 ....A 35597 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-1ed5cbdafa638ff4d8feb05386804776c9ec489f 2013-04-05 23:02:12 ....A 35597 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-22ea8c7b8ace9f0e85056909ff486862626cb12e 2013-04-05 21:47:04 ....A 35597 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-26901db0a54936a28de7bf8a117ce52191549773 2013-04-05 21:54:20 ....A 35597 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-33d33bf9dd063fe4fdaf43f203ab414686dd88fa 2013-04-05 23:01:08 ....A 35597 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-81cbcd6396628a8331a8f649f3193b64335bb7fe 2013-04-05 23:11:20 ....A 35597 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-8e743c3efc98c603faaff80191fb868dbd7878a4 2013-04-05 23:56:08 ....A 35601 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-d56d5989c65cdd9951a393d5884808d8124c7dd2 2013-04-05 23:01:02 ....A 35597 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-db42c01eb018ba45465214e40da1e71b54b194b9 2013-04-05 22:00:30 ....A 35601 Virusshare.00050/Trojan-Dropper.Win32.Agent.aerf-eeb4301b3ed1c1fa4ca341c63ff079f4bcebdaa7 2013-04-05 22:44:04 ....A 36021 Virusshare.00050/Trojan-Dropper.Win32.Agent.aeuf-0454b2faca8a6340ab5942f6ec8c88cbf14f39af 2013-04-05 23:56:10 ....A 36021 Virusshare.00050/Trojan-Dropper.Win32.Agent.aeuf-0e317662c8b1fa0a08e7315ca2d5388c8518544f 2013-04-05 23:33:28 ....A 36021 Virusshare.00050/Trojan-Dropper.Win32.Agent.aeuf-1fdd9a4c406a90f8eef2a5cc06e96a2a1fce8a11 2013-04-05 22:27:06 ....A 36021 Virusshare.00050/Trojan-Dropper.Win32.Agent.aeuf-335ac42380ee27c6c48f126f0a2dae11482e5d74 2013-04-05 22:31:36 ....A 36021 Virusshare.00050/Trojan-Dropper.Win32.Agent.aeuf-5ec84dc6966b32feb05cf1f8666a2ca801e10108 2013-04-05 22:17:26 ....A 36021 Virusshare.00050/Trojan-Dropper.Win32.Agent.aeuf-8efc14408aeedf114a958257652ca7fccae24e0d 2013-04-05 23:44:36 ....A 36021 Virusshare.00050/Trojan-Dropper.Win32.Agent.aeuf-9b98b32798cb6624ba4c4c53c77d5e2bd075ce02 2013-04-05 21:48:10 ....A 36021 Virusshare.00050/Trojan-Dropper.Win32.Agent.aeuf-d7ec988c70e41295c8d026dbb291c834e1917b55 2013-04-05 23:53:28 ....A 182272 Virusshare.00050/Trojan-Dropper.Win32.Agent.afjq-09e4701f25e0038dfa02c950ab266720515e3ce6 2013-04-05 23:34:14 ....A 182272 Virusshare.00050/Trojan-Dropper.Win32.Agent.afjq-698019503cdd652c126603151a6d49a1be6a0db1 2013-04-05 23:29:06 ....A 148486 Virusshare.00050/Trojan-Dropper.Win32.Agent.afol-0253c785c4f65046b71490c5363a74c2f46c7a52 2013-04-05 21:59:46 ....A 102716 Virusshare.00050/Trojan-Dropper.Win32.Agent.age-cfe2fb4abeafc38a5dd8b44e5eb1472b905a6264 2013-04-05 22:05:34 ....A 52313 Virusshare.00050/Trojan-Dropper.Win32.Agent.age-d582bbbc705bb5c401c9515021cd0d16a7d884e3 2013-04-05 23:21:36 ....A 149765 Virusshare.00050/Trojan-Dropper.Win32.Agent.age-f795ecd6d0ef3e8a2002cbf08a679bbe4ccf36a5 2013-04-05 21:16:30 ....A 119385 Virusshare.00050/Trojan-Dropper.Win32.Agent.age-f996cc1a8bdaf5f5759a948a0c2326d6f8588b61 2013-04-05 21:18:14 ....A 17408 Virusshare.00050/Trojan-Dropper.Win32.Agent.agf-d85fff90580d3b4ed1db0bb55f3e70907879a96c 2013-04-05 21:19:58 ....A 153088 Virusshare.00050/Trojan-Dropper.Win32.Agent.agfl-00a01725f19dee61e14ac34a194230b9c19e6617 2013-04-05 23:32:42 ....A 151552 Virusshare.00050/Trojan-Dropper.Win32.Agent.aggr-a8da00bcd587ff848e56b82c1b4364f197a3d819 2013-04-05 22:26:46 ....A 132462 Virusshare.00050/Trojan-Dropper.Win32.Agent.agq-532a77b138196fff67c79d3e021f2879381299f8 2013-04-05 21:16:46 ....A 149180 Virusshare.00050/Trojan-Dropper.Win32.Agent.agq-5a5de0012ecd9a099cf5b82816402a4a4343e86f 2013-04-05 23:08:06 ....A 162719 Virusshare.00050/Trojan-Dropper.Win32.Agent.agq-ea30e66eed20258ebd604136b0f117b6e1121031 2013-04-05 23:17:32 ....A 34304 Virusshare.00050/Trojan-Dropper.Win32.Agent.agv-7efbb57ba6623d28953b95cbcc878c011e21ef84 2013-04-05 21:11:14 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.Agent.agx-7663a42f1f74f11d334759ccb32aab46c45bde71 2013-04-05 22:43:42 ....A 35328 Virusshare.00050/Trojan-Dropper.Win32.Agent.agz-7b2b1062b61a1bcbf6d5e34bd05cd80809b8855c 2013-04-05 23:52:42 ....A 147456 Virusshare.00050/Trojan-Dropper.Win32.Agent.agzo-83df0f8a5b863eae60e33d55a0e9585ef8006b78 2013-04-05 21:24:06 ....A 327132 Virusshare.00050/Trojan-Dropper.Win32.Agent.ahfp-405aa0fe1ee7caf30d609db6c38543eddda9eb9a 2013-04-05 23:17:10 ....A 41913 Virusshare.00050/Trojan-Dropper.Win32.Agent.ahgk-c06a4ddb03e2205241880cae4d2ebc2b4c2fbdfd 2013-04-05 23:12:32 ....A 527772 Virusshare.00050/Trojan-Dropper.Win32.Agent.ahju-0e672a2738a8626677b8ce6ea97be7747b357aa5 2013-04-05 22:11:56 ....A 1546854 Virusshare.00050/Trojan-Dropper.Win32.Agent.ahju-20632a682d1cb5e5a6af8573c46fd2de04bb7747 2013-04-05 23:15:28 ....A 740864 Virusshare.00050/Trojan-Dropper.Win32.Agent.ahju-3bd2e3c8e282095f996c824c55276d6c2fd37a9a 2013-04-05 23:26:06 ....A 366103 Virusshare.00050/Trojan-Dropper.Win32.Agent.ahju-99dc4929361c71a93ff4bec6a56e6f835ede1f5e 2013-04-05 22:17:30 ....A 1614205 Virusshare.00050/Trojan-Dropper.Win32.Agent.ahju-9f920baba07b45d2b5ababc9166cdec1bab4f060 2013-04-05 21:50:22 ....A 238989 Virusshare.00050/Trojan-Dropper.Win32.Agent.ahju-eaf81d520eeb8545e57280798e1d5ddffbe5fdae 2013-04-05 23:42:44 ....A 501761 Virusshare.00050/Trojan-Dropper.Win32.Agent.ahju-ec7dd775bb2215b21c3da0f88cbcae3eac2604f3 2013-04-05 21:34:00 ....A 151381 Virusshare.00050/Trojan-Dropper.Win32.Agent.aiot-05b56c18d4baaea0988fd334b2414e436b260117 2013-04-05 23:37:24 ....A 540953 Virusshare.00050/Trojan-Dropper.Win32.Agent.aiot-97bd2b61ffc2fa8f6645dda6ab53e250e4d25d90 2013-04-05 22:06:48 ....A 625488 Virusshare.00050/Trojan-Dropper.Win32.Agent.airr-6fd97af946275fefcf6c2d31b801dcf63f180462 2013-04-05 23:05:06 ....A 623736 Virusshare.00050/Trojan-Dropper.Win32.Agent.airr-8ac1d2f5105ebde9b684c0186459b5470b746555 2013-04-05 22:01:48 ....A 60928 Virusshare.00050/Trojan-Dropper.Win32.Agent.aizh-93767e4ac41ca303251e92edd454e5ba4b4c09bc 2013-04-05 21:26:46 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.Agent.ajgg-02b9088275b993d74a209408cfa25b627c0647cd 2013-04-05 23:57:26 ....A 115200 Virusshare.00050/Trojan-Dropper.Win32.Agent.ajgi-2f5d68610c246f4451868d65e532c20585a6bfc9 2013-04-05 21:12:30 ....A 840804 Virusshare.00050/Trojan-Dropper.Win32.Agent.ajwc-270caaaee80acd951292a461c728fd478e23c0dc 2013-04-05 21:36:40 ....A 627338 Virusshare.00050/Trojan-Dropper.Win32.Agent.ajxm-ef8bf8163253b7583748fbc8bdb36ea50e32a51c 2013-04-05 23:08:52 ....A 121352 Virusshare.00050/Trojan-Dropper.Win32.Agent.akga-9ccd053fb741039454d322d9bae9e67ce30314db 2013-04-05 22:02:10 ....A 128512 Virusshare.00050/Trojan-Dropper.Win32.Agent.akl-55028b4400c340aa100f84d9c2d9ccc2cb874a6c 2013-04-05 21:30:36 ....A 70662 Virusshare.00050/Trojan-Dropper.Win32.Agent.akqq-8758a3e408159f8c901d954e1897a73670e269eb 2013-04-05 22:07:50 ....A 27099 Virusshare.00050/Trojan-Dropper.Win32.Agent.amai-f300bfac6a7c8c3c19531f1e9c3fe3daeee65604 2013-04-05 23:16:36 ....A 27105 Virusshare.00050/Trojan-Dropper.Win32.Agent.amam-36fa24ba3de7344f1aaadf815512b83328b37bb1 2013-04-05 22:11:00 ....A 1114650 Virusshare.00050/Trojan-Dropper.Win32.Agent.amam-75551b8d70a2c2527f3c7789008f27da02122bb0 2013-04-05 22:08:24 ....A 433729 Virusshare.00050/Trojan-Dropper.Win32.Agent.amde-75f1a7b1824c83cbb87cae9ad42ec190abaed4fb 2013-04-05 22:50:34 ....A 1006592 Virusshare.00050/Trojan-Dropper.Win32.Agent.amg-a07cf993c7abd9f59a7494a64307ae1a5c8bb6f1 2013-04-05 21:55:38 ....A 33792 Virusshare.00050/Trojan-Dropper.Win32.Agent.amjd-6a34d892f418e7c816e9169ac89d6e1d456aea33 2013-04-05 21:51:10 ....A 95232 Virusshare.00050/Trojan-Dropper.Win32.Agent.amle-3727afc54f136ad022d15acf6a806c773d379c17 2013-04-05 23:02:32 ....A 220672 Virusshare.00050/Trojan-Dropper.Win32.Agent.amle-6dc64b7c79a23650e5c6b597b4309fa2cf27551b 2013-04-05 21:54:08 ....A 155136 Virusshare.00050/Trojan-Dropper.Win32.Agent.amle-8ad299d1699b1e7e0805413ba9d48b3c7eba38e7 2013-04-05 22:53:22 ....A 513024 Virusshare.00050/Trojan-Dropper.Win32.Agent.amle-a40a3661b4b7634f07774fd15d8ca6e977f7bb46 2013-04-05 23:34:14 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Agent.andr-b21e0eaa63ca4c2fde75312839692dd2b5c50f74 2013-04-05 23:01:56 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Agent.anid-a454d1b56f5b472945cba5ec90f50883d52e0cfd 2013-04-05 22:59:46 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Agent.anid-f5a4ab27b5bd5dc5ed96490c68fdcd9389b4a6b5 2013-04-05 22:09:36 ....A 1116160 Virusshare.00050/Trojan-Dropper.Win32.Agent.ank-b110d8f0816e3c83e9a41c9b427e03824c484583 2013-04-05 21:50:16 ....A 199687 Virusshare.00050/Trojan-Dropper.Win32.Agent.aoc-001505b25d58cde8350d516f1d3e8995aff7e4da 2013-04-05 21:41:10 ....A 53767 Virusshare.00050/Trojan-Dropper.Win32.Agent.aoc-aab6ef7330d0610e1c5ebd77826dd28a12e32ef9 2013-04-05 23:06:00 ....A 512000 Virusshare.00050/Trojan-Dropper.Win32.Agent.aoc-d0882923263435d4397410a92fa6ec75707d78cb 2013-04-05 23:52:44 ....A 1959936 Virusshare.00050/Trojan-Dropper.Win32.Agent.aodh-69b0915412d2132b5ecde5dc5f18ed94eddcf85f 2013-04-05 23:07:44 ....A 1073664 Virusshare.00050/Trojan-Dropper.Win32.Agent.aodh-da8f804fe4d4408c267daffb0521b0086f2188f5 2013-04-05 23:46:28 ....A 77824 Virusshare.00050/Trojan-Dropper.Win32.Agent.aofm-938fe30c76d89e913346727c405c675c6e9906b4 2013-04-05 22:48:10 ....A 110592 Virusshare.00050/Trojan-Dropper.Win32.Agent.aofm-e553b55591b65b5b67db435ed914b9dd834607a0 2013-04-05 23:18:12 ....A 1659644 Virusshare.00050/Trojan-Dropper.Win32.Agent.aofq-ac8b2b07b5980d31e576a8982674badbedc80ef2 2013-04-05 21:59:00 ....A 95290 Virusshare.00050/Trojan-Dropper.Win32.Agent.aoob-afa1f6409f59191d025815f375215c064e139c43 2013-04-05 21:35:38 ....A 401415 Virusshare.00050/Trojan-Dropper.Win32.Agent.apgl-896cc8aeca7b8f03af1886e716044921f4037a58 2013-04-05 22:16:26 ....A 161838 Virusshare.00050/Trojan-Dropper.Win32.Agent.apgl-f82003a9da5c038367cb6931e08f0ab82c984d03 2013-04-05 23:41:34 ....A 36880 Virusshare.00050/Trojan-Dropper.Win32.Agent.apky-fc00dfb7f161e80cbfddebe90c0ebc1a5a998bc4 2013-04-05 23:49:24 ....A 6005816 Virusshare.00050/Trojan-Dropper.Win32.Agent.appr-f4fb036cc2e3323bdefbb04e9035fbeca4419e6a 2013-04-05 23:30:26 ....A 109571 Virusshare.00050/Trojan-Dropper.Win32.Agent.arci-1cf0a93d5fa5ce54ac420887cf0f63091433e713 2013-04-05 21:40:18 ....A 109571 Virusshare.00050/Trojan-Dropper.Win32.Agent.arci-486f540ce78163ad57b87bde91d6d4b2195b59ec 2013-04-05 23:51:14 ....A 311303 Virusshare.00050/Trojan-Dropper.Win32.Agent.ardb-1ac4a52d82a580da41da046db0ffa18d38b2b235 2013-04-05 22:50:46 ....A 455173 Virusshare.00050/Trojan-Dropper.Win32.Agent.ardb-40685be35da4ab4e7857796445950b3d8f00e879 2013-04-05 23:28:58 ....A 14560 Virusshare.00050/Trojan-Dropper.Win32.Agent.arut-f0f172100caf1f397d3e55de9e34efd55dda38b0 2013-04-05 23:14:46 ....A 462199 Virusshare.00050/Trojan-Dropper.Win32.Agent.asbu-24a743191e551842d9e90414e01f2659b201c0c9 2013-04-05 21:44:48 ....A 470325 Virusshare.00050/Trojan-Dropper.Win32.Agent.asbu-9d2c28f397298ca4a7d51ebe52d1013292188f84 2013-04-05 23:06:26 ....A 9248 Virusshare.00050/Trojan-Dropper.Win32.Agent.asu-fa90be0ac9b86acbb76314142eea3b9f8a99cd7a 2013-04-05 21:49:42 ....A 80791 Virusshare.00050/Trojan-Dropper.Win32.Agent.asv-de69f98660b86f1ea241d7fbd228d783ae1aced3 2013-04-05 22:36:46 ....A 57344 Virusshare.00050/Trojan-Dropper.Win32.Agent.ata-aa6a1e6561e7fd02d7b02842cff4b296b0b6f2e3 2013-04-05 23:18:42 ....A 43652 Virusshare.00050/Trojan-Dropper.Win32.Agent.athb-0fb496513f4429ec68d68fd837b98ad408b3fc2f 2013-04-05 23:59:56 ....A 1260476 Virusshare.00050/Trojan-Dropper.Win32.Agent.athb-9e45749c1fb6d52d5401cc79036a44d5487f7e44 2013-04-05 23:52:30 ....A 270859 Virusshare.00050/Trojan-Dropper.Win32.Agent.athb-bcd97e5544b6d950c4ee85ff09eed817e8a9f36b 2013-04-05 23:49:12 ....A 34316 Virusshare.00050/Trojan-Dropper.Win32.Agent.athb-e4023707b1b7cae26706e4e336684fb059f5ffa5 2013-04-05 21:46:16 ....A 530843 Virusshare.00050/Trojan-Dropper.Win32.Agent.ati-247495d38ff5ff2cdfe88dafe518adea573e5bb6 2013-04-05 23:05:42 ....A 330767 Virusshare.00050/Trojan-Dropper.Win32.Agent.ati-6354f54c3531419441b6ff5e040635841592a5d8 2013-04-05 21:36:18 ....A 2185758 Virusshare.00050/Trojan-Dropper.Win32.Agent.ati-9caa87bba2c342019f5efd4860f8406c76a41049 2013-04-05 22:29:42 ....A 266784 Virusshare.00050/Trojan-Dropper.Win32.Agent.atlh-3875a9faa09d0db65c92e134976fb33469ddcbc0 2013-04-05 21:33:18 ....A 505662 Virusshare.00050/Trojan-Dropper.Win32.Agent.atmg-83d025ea522e3cd6e7aedfcebf5b7fc71f3fa6a4 2013-04-05 21:13:42 ....A 4014080 Virusshare.00050/Trojan-Dropper.Win32.Agent.atr-f4d5931eaa5a06a92ae6d2898dc92f0b5413a314 2013-04-05 21:26:40 ....A 23770 Virusshare.00050/Trojan-Dropper.Win32.Agent.atsx-1cc85070f8915ad1f2fe5b8c5eb22c43912d5ac4 2013-04-05 21:41:06 ....A 56320 Virusshare.00050/Trojan-Dropper.Win32.Agent.attq-4a78a28a1dc8bc051590165bf4aaf0c4cb788b61 2013-04-05 21:49:44 ....A 103579 Virusshare.00050/Trojan-Dropper.Win32.Agent.attt-fb62a44e96fdbfd76fe03b550ab23a1f5f312aed 2013-04-05 21:35:28 ....A 21136 Virusshare.00050/Trojan-Dropper.Win32.Agent.atvh-ac820b26e9a2522543e475f87c1495c93ec6b6f8 2013-04-06 00:03:36 ....A 61440 Virusshare.00050/Trojan-Dropper.Win32.Agent.atzd-8304d6aa71bdfd112702a6a63f16ac38695aef7a 2013-04-05 22:33:50 ....A 1042631 Virusshare.00050/Trojan-Dropper.Win32.Agent.audd-5e5e0e6a3dfe92d0e256395fa118c27cbd63bb3e 2013-04-05 23:41:18 ....A 2337066 Virusshare.00050/Trojan-Dropper.Win32.Agent.auem-c1748e95ee73b7101d548fd58be3785360256019 2013-04-05 21:28:00 ....A 574446 Virusshare.00050/Trojan-Dropper.Win32.Agent.auid-056d52195dd7bf2d9f87723ff7871127053abed7 2013-04-05 21:49:46 ....A 83993 Virusshare.00050/Trojan-Dropper.Win32.Agent.auid-c069ca9e9392eeda2b1983e3aac697defbe827a0 2013-04-05 21:38:44 ....A 148480 Virusshare.00050/Trojan-Dropper.Win32.Agent.aujz-2088c8efab170821134fff9059c8794ded6e208c 2013-04-05 21:41:26 ....A 90624 Virusshare.00050/Trojan-Dropper.Win32.Agent.auls-875cb8ca9bbc8d1a6df33811de98ae121a7b89cd 2013-04-05 22:57:16 ....A 183296 Virusshare.00050/Trojan-Dropper.Win32.Agent.auqp-292e4bb67ace01f31705e8e97f50999c35ef7162 2013-04-05 22:00:38 ....A 1708614 Virusshare.00050/Trojan-Dropper.Win32.Agent.aur-2956b441b20bf0b6232380ccaeafa44d4902b7ac 2013-04-05 21:38:08 ....A 82432 Virusshare.00050/Trojan-Dropper.Win32.Agent.aurt-b17d7017149f0c1d9983f05a39caa8c1cb78c496 2013-04-05 22:33:12 ....A 246784 Virusshare.00050/Trojan-Dropper.Win32.Agent.auuj-866698aed6be2f45c4d2daa1eb3dda3e845404d9 2013-04-05 22:47:10 ....A 332289 Virusshare.00050/Trojan-Dropper.Win32.Agent.av-50a383af1818360dc2ade1d276874ffdfba29203 2013-04-05 22:12:30 ....A 770368 Virusshare.00050/Trojan-Dropper.Win32.Agent.avam-2094bfeb827391cd724804daab7de48050d120e5 2013-04-05 23:41:28 ....A 770368 Virusshare.00050/Trojan-Dropper.Win32.Agent.avam-41d9acd96ec6306ea5809ad880ee6efbde1f2373 2013-04-05 23:20:26 ....A 770368 Virusshare.00050/Trojan-Dropper.Win32.Agent.avam-9d8754d15a252274955f93bac0408aac5ce4bcf1 2013-04-05 22:59:28 ....A 770368 Virusshare.00050/Trojan-Dropper.Win32.Agent.avam-a4dcd8db739c1bb8ada167475f29629aeaf7df8f 2013-04-05 22:33:54 ....A 707072 Virusshare.00050/Trojan-Dropper.Win32.Agent.avam-ac1c396878e8b4f409143fc9d00ae39affe36649 2013-04-05 23:38:24 ....A 266240 Virusshare.00050/Trojan-Dropper.Win32.Agent.aven-78c06717a7a20550d418db7145240d5fd37cb29c 2013-04-05 23:07:02 ....A 374651 Virusshare.00050/Trojan-Dropper.Win32.Agent.avml-426bc6bb3704441e5804d75ad020706f06b3db5d 2013-04-05 22:00:44 ....A 108032 Virusshare.00050/Trojan-Dropper.Win32.Agent.awq-0719f3b67789f55810fe9071c87410a02efed2af 2013-04-05 23:14:08 ....A 334899 Virusshare.00050/Trojan-Dropper.Win32.Agent.awq-81bd963928fed711ebaa050e7c946865ca2d34dc 2013-04-05 22:53:46 ....A 1511424 Virusshare.00050/Trojan-Dropper.Win32.Agent.awq-d7fbba928340e264854c446d90d5569f791c0f6f 2013-04-05 22:16:18 ....A 401920 Virusshare.00050/Trojan-Dropper.Win32.Agent.awq-e0f8199d65f99ce9a0e473151d3272e3468648df 2013-04-05 23:50:42 ....A 386795 Virusshare.00050/Trojan-Dropper.Win32.Agent.awq-efe7c1a78a89e48ef0bb489d95526d20d6fc1174 2013-04-05 21:08:10 ....A 22760 Virusshare.00050/Trojan-Dropper.Win32.Agent.awwv-7a620c9fa00266f97191b10a5ceeb6beb0c13358 2013-04-05 23:50:18 ....A 23552 Virusshare.00050/Trojan-Dropper.Win32.Agent.awwv-fefcc2bc66a53aef3553a4bf96c094aa87543291 2013-04-05 22:11:54 ....A 3994 Virusshare.00050/Trojan-Dropper.Win32.Agent.axq-57d8f8146e73b33fe562775301640b523d0ac73f 2013-04-05 21:12:34 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Agent.axv-38cec481aeccb8c2ecb5aa3d9938976c76cd6df8 2013-04-05 23:23:54 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Agent.axv-9340ff5cb30079fb43b31bf1aa5ffce43848a3a7 2013-04-05 23:44:10 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Agent.axv-f1c37e7936322cebed6c0e5c09879d09ded77ab4 2013-04-05 21:23:08 ....A 86574 Virusshare.00050/Trojan-Dropper.Win32.Agent.axv-fa7e71926b1d75f5dfb090a42ae41b78cc4d214f 2013-04-05 21:34:44 ....A 586103 Virusshare.00050/Trojan-Dropper.Win32.Agent.axwl-3a356ddc0cc22c9ab2eebac9aeac5320bdad5876 2013-04-05 22:59:06 ....A 50456 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayft-8ef90098f8da8185a779f8a8aa215ed2952ebeaf 2013-04-05 21:35:38 ....A 27648 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-14af7e755985eaeb72947624402e3238c8a7377b 2013-04-05 22:09:46 ....A 399839 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-21feeb38ab0801802ca9c8ab869dc7185c714f7b 2013-04-05 23:59:18 ....A 30224 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-3cff8dcdb1d97f82ec5fd625ed21689267731c06 2013-04-05 23:28:40 ....A 49680 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-44375b2c7d19089936e2bb6847f150b3e978b859 2013-04-05 22:11:30 ....A 3590045 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-4af6ad4c8f01c2141564e7bd496f40287981b648 2013-04-05 21:12:54 ....A 24592 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-715eae1c2539f8de3a5ff5514da850405d449815 2013-04-05 22:40:38 ....A 30224 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-85c59d89c31994c5e49463e6b6132dae509531ea 2013-04-05 21:43:30 ....A 30224 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-ac822888ac1290d8751b78b580c9c4addff4665a 2013-04-05 21:26:50 ....A 30224 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-baf0f034cbf77f612bb4e0bea410ca6b5fe234f7 2013-04-05 23:45:22 ....A 43536 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-beca7cfbfb9ecd5f0d144240de9901be8d2ed5f2 2013-04-05 22:41:58 ....A 47120 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-df894027c2e16182841dbfaea3ed790395b9e266 2013-04-05 23:52:30 ....A 30224 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayqa-f6938fbd8c71701a8c2e9ae5c00fd3ea4f97fafe 2013-04-05 23:15:12 ....A 62774 Virusshare.00050/Trojan-Dropper.Win32.Agent.aytz-13f7f91cd6912baed8cd52494779024a1c2650c8 2013-04-05 21:46:44 ....A 65902 Virusshare.00050/Trojan-Dropper.Win32.Agent.aytz-2df8c2fa3f048b068a1f2927994d7a47e4e462fc 2013-04-05 21:55:34 ....A 66659 Virusshare.00050/Trojan-Dropper.Win32.Agent.aytz-2e88c2f806a37d3e0a892796a077be35544118b0 2013-04-05 22:32:42 ....A 2228406 Virusshare.00050/Trojan-Dropper.Win32.Agent.aytz-5c61cb4949eb0e9dcb2a24a908d968f26fca9ed6 2013-04-05 21:23:14 ....A 62755 Virusshare.00050/Trojan-Dropper.Win32.Agent.aytz-867e5ed61dd9b2313162d95d34a061c11da59136 2013-04-05 21:12:46 ....A 199824 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayv-9436504d75853bca568192cd6fc63251761b7641 2013-04-05 21:49:10 ....A 364544 Virusshare.00050/Trojan-Dropper.Win32.Agent.ayy-43d810d022169ee0519419d5661b9ab453ef5a06 2013-04-05 23:17:56 ....A 118784 Virusshare.00050/Trojan-Dropper.Win32.Agent.azew-e8e828d7f65efc9a531ecb4067a9525d9c2fe44f 2013-04-05 21:51:42 ....A 390656 Virusshare.00050/Trojan-Dropper.Win32.Agent.azft-bb7e8822764ac068f4749051e8e41b595ff4e448 2013-04-05 21:20:40 ....A 21074 Virusshare.00050/Trojan-Dropper.Win32.Agent.azk-060b6c7a110ee45cf8b0ed7757bb6d0dee25bebc 2013-04-05 21:47:20 ....A 251680 Virusshare.00050/Trojan-Dropper.Win32.Agent.azlr-c9485eab4cff0c5308d3ad44b525215e26737c9e 2013-04-05 23:11:26 ....A 74650 Virusshare.00050/Trojan-Dropper.Win32.Agent.azz-4a03075e4aabdf7b9c4e137b37e679fb143aa4b6 2013-04-06 00:01:00 ....A 308585 Virusshare.00050/Trojan-Dropper.Win32.Agent.azz-4b53fd1fed7a65c9b1a96f5f7274f0206b699af0 2013-04-05 22:48:26 ....A 14888 Virusshare.00050/Trojan-Dropper.Win32.Agent.babi-fdd561b57ba4df00061accc645288a6d3773a2b8 2013-04-05 23:07:42 ....A 187794 Virusshare.00050/Trojan-Dropper.Win32.Agent.bamd-3a66ae91671c1f7370d33f193e757389e32afed1 2013-04-05 23:46:06 ....A 52224 Virusshare.00050/Trojan-Dropper.Win32.Agent.bau-c94ad880626fc2a410b68cc46f199cad1e04a2ee 2013-04-05 23:30:12 ....A 440320 Virusshare.00050/Trojan-Dropper.Win32.Agent.bazb-28105d35ec8f433e41b8dbadfe3abc14517711b4 2013-04-05 23:51:22 ....A 53248 Virusshare.00050/Trojan-Dropper.Win32.Agent.bbag-d920a2135d261a55eedb696b0466ff4637360d4a 2013-04-05 21:19:10 ....A 637966 Virusshare.00050/Trojan-Dropper.Win32.Agent.bbcz-71ecc82c9d6f89aaa03b076b98d120c39739b8f3 2013-04-05 22:19:06 ....A 128512 Virusshare.00050/Trojan-Dropper.Win32.Agent.bbq-08c7506c9656f3e4968869ee42b62ffe576f4f04 2013-04-05 21:50:26 ....A 87040 Virusshare.00050/Trojan-Dropper.Win32.Agent.bbvy-2d39cf0b25b650081dedde303a5c22d1cfd5f793 2013-04-05 21:16:46 ....A 2283378 Virusshare.00050/Trojan-Dropper.Win32.Agent.bbxe-2f44754ddd6d16858aa65bcf8ffa8c468ef43993 2013-04-05 23:55:50 ....A 218405 Virusshare.00050/Trojan-Dropper.Win32.Agent.bc-55ceeecfe299998b7ec2358a75dbb2245175e974 2013-04-05 22:43:32 ....A 44032 Virusshare.00050/Trojan-Dropper.Win32.Agent.bcdc-1736ac572c65d02db9427fa5b708c47e82ab305f 2013-04-05 22:19:50 ....A 44032 Virusshare.00050/Trojan-Dropper.Win32.Agent.bcdc-3dba0c4cffdce80233acf3f4c1dc8c24f8e1523d 2013-04-05 22:15:08 ....A 44032 Virusshare.00050/Trojan-Dropper.Win32.Agent.bcdc-cc3b9d4443f18e07c0ea0dd074825e3f96792073 2013-04-05 23:05:28 ....A 44032 Virusshare.00050/Trojan-Dropper.Win32.Agent.bcdc-cf40491ce0e1bcf58b471ed1c887947082ca247a 2013-04-05 21:31:10 ....A 2080529 Virusshare.00050/Trojan-Dropper.Win32.Agent.bcfn-b0505473713dc4bb2c3c1d9d40fee9ceecd450c4 2013-04-05 21:48:20 ....A 513536 Virusshare.00050/Trojan-Dropper.Win32.Agent.bcw-6fb0e5381189609d96fcd56fe2c86b4ee46924e6 2013-04-05 23:02:06 ....A 1141413 Virusshare.00050/Trojan-Dropper.Win32.Agent.bcw-f6e7b1b4dea19b647961041d70dd08858ef8eb71 2013-04-05 23:32:50 ....A 494592 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-26b91f0551ded7441f207c337bafd0d4752c52ca 2013-04-05 22:31:18 ....A 391059 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-3baab18e077adaec6b2425ea12a40cea69519a5b 2013-04-05 22:50:12 ....A 379760 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-3ee1a92343c2d8e81f28a3c6323fda1aa92f7655 2013-04-05 21:35:12 ....A 1946975 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-8050c47cf0465fae4f27cfabf5db298fd55809a2 2013-04-05 22:56:10 ....A 2540535 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-9d1ae41e15b365bbf17a7b011d3c39ea30a61c11 2013-04-05 21:40:12 ....A 363539 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-a1c35ccf6ed4ee30927a1c44ee1a8900a9bf6bb3 2013-04-05 22:08:20 ....A 426408 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-a9fdd85e385de4538640b737e40f6336f2b3507e 2013-04-05 23:00:12 ....A 474003 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-bea30f3f80afef358d6fffb1cb666ffce903b5c5 2013-04-05 21:25:46 ....A 368585 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-c2bb32d54734fc5ef239360e65ee37b9cf70edb7 2013-04-05 23:36:30 ....A 385980 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-cde653e3e2c11553d1bc2985a8b09966e49a231a 2013-04-05 21:30:00 ....A 1044883 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-d2b1b96ee4da8996e267645bf4b28632e5e7d702 2013-04-05 22:08:22 ....A 475521 Virusshare.00050/Trojan-Dropper.Win32.Agent.bczn-dd73e72bf0f1ac73881ea32703cd3a3aca11b3c8 2013-04-05 23:43:08 ....A 44032 Virusshare.00050/Trojan-Dropper.Win32.Agent.bebw-1aa5c9e71ca434761d9ae429a539bf055b028721 2013-04-05 23:19:58 ....A 43520 Virusshare.00050/Trojan-Dropper.Win32.Agent.bebw-532c5431a8350e35b4d9c159f31a403ea4c4fe3b 2013-04-05 22:38:16 ....A 43520 Virusshare.00050/Trojan-Dropper.Win32.Agent.bebw-c2d5c161dcb062264247e2a7ac7c0664dbfc9e93 2013-04-05 21:58:50 ....A 43520 Virusshare.00050/Trojan-Dropper.Win32.Agent.bebw-f08969baea3fd9de72becce9b49bd01d6a62abe1 2013-04-05 23:59:36 ....A 353084 Virusshare.00050/Trojan-Dropper.Win32.Agent.bedk-5cb799cc1a986d90f90db96ffdf59e24a36022a0 2013-04-05 21:28:22 ....A 436552 Virusshare.00050/Trojan-Dropper.Win32.Agent.bej-e34a5dcb91c2c46fc3f02dfbd52f6174ee251321 2013-04-05 22:54:54 ....A 118272 Virusshare.00050/Trojan-Dropper.Win32.Agent.bfnu-0369bf68b2e27724381d5bc6aa301601705504ba 2013-04-05 22:48:12 ....A 100352 Virusshare.00050/Trojan-Dropper.Win32.Agent.bfut-4ec32ac409e4a0209858aaddd7a25beb372bee1d 2013-04-05 22:20:28 ....A 283541 Virusshare.00050/Trojan-Dropper.Win32.Agent.bfxb-0b35a3188026d381cf7fcf5c11e22cca10b92faa 2013-04-05 22:55:04 ....A 27200 Virusshare.00050/Trojan-Dropper.Win32.Agent.bfxb-a139bcb027db1cd78051294ff27c60b69b6109cf 2013-04-05 22:01:34 ....A 4595712 Virusshare.00050/Trojan-Dropper.Win32.Agent.bgfn-9620f831fa9ab90ae69a88d044f13778eeac044e 2013-04-05 21:26:32 ....A 27111 Virusshare.00050/Trojan-Dropper.Win32.Agent.bgq-26545df29e707814d2f204b2381aa0ac5c959a83 2013-04-05 22:55:22 ....A 638976 Virusshare.00050/Trojan-Dropper.Win32.Agent.bhha-e2951f4c65c6e42c1fc4a07f8238d6c435440eb8 2013-04-05 22:32:28 ....A 150748 Virusshare.00050/Trojan-Dropper.Win32.Agent.bhm-49612626871f59823c5ca4b0731683a61c5ded12 2013-04-05 21:59:10 ....A 203488 Virusshare.00050/Trojan-Dropper.Win32.Agent.bhum-8e52db32f670cee3ceb421442eb711443b4eb214 2013-04-05 22:43:02 ....A 9440 Virusshare.00050/Trojan-Dropper.Win32.Agent.bhyb-ccb7cff290345977f6d7d71d2e8d610334d2d6a6 2013-04-05 22:10:32 ....A 12806 Virusshare.00050/Trojan-Dropper.Win32.Agent.bifm-bfc678174e8779335cca8da03f466e07f0231c5f 2013-04-05 22:36:12 ....A 48671 Virusshare.00050/Trojan-Dropper.Win32.Agent.bihl-7373c0b1d3b5e2ec4674f6225d66cfcbc5f3a714 2013-04-05 23:30:32 ....A 27071 Virusshare.00050/Trojan-Dropper.Win32.Agent.bihl-8981b5e47fe44d01e21c7c1d6ea606549c8f4dd2 2013-04-05 22:30:30 ....A 63229 Virusshare.00050/Trojan-Dropper.Win32.Agent.bihl-f3b92a0c14bbfdc2597c1232e878cd808901368e 2013-04-05 23:44:44 ....A 70816 Virusshare.00050/Trojan-Dropper.Win32.Agent.bii-ed4e323e77fa51901a31260d87beb1738c75abd4 2013-04-05 22:40:40 ....A 708608 Virusshare.00050/Trojan-Dropper.Win32.Agent.bimm-1e19e5670065bd244fdc80a087690513d23f4cb7 2013-04-05 23:30:32 ....A 202752 Virusshare.00050/Trojan-Dropper.Win32.Agent.binnrs-1366a7c125b9397d8eab5944dc51f9478a6f955b 2013-04-05 21:37:42 ....A 168036 Virusshare.00050/Trojan-Dropper.Win32.Agent.birvrf-5fb5e21ea847e4080ec47d9062700ad7bce81210 2013-04-05 23:25:00 ....A 437989 Virusshare.00050/Trojan-Dropper.Win32.Agent.bivubc-9570d2038569cc9019822ad6ab46caf6d33aae5b 2013-04-05 22:47:46 ....A 604449 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjd-738ffb030fd4e1e13f936b565722f05f33b1932a 2013-04-05 22:08:42 ....A 131618 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjol-466f69e2dd2d5949dcd0b3ca1ff56039114db87c 2013-04-05 23:55:28 ....A 830470 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjpmfm-75271763d62a81b54d761748ad689400df692f4a 2013-04-05 22:42:36 ....A 3129842 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjpmsk-482daf41f7d62fb8649ab857306cac4ee39e646d 2013-04-05 23:47:38 ....A 31381 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjpnbq-94e1b5dda390342c9aebf20afd0373d53cfebd61 2013-04-05 23:01:46 ....A 344160 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjqekk-6a62c2a7215173bea114f9d63caabb2c1c5c06e4 2013-04-05 22:11:56 ....A 126267 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrktp-6022b47a8db466431804f5ee65c06712cdf0dcf1 2013-04-05 22:06:34 ....A 27216 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmcv-13711a09231cefa3aebdac7504efc1cdb4322e70 2013-04-05 22:05:24 ....A 28368 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmcv-477c0337fda07ccaec3924a4d97df6c23fc691de 2013-04-05 21:43:02 ....A 28368 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmcv-4d5771fdfb25a6fc594739caad4da439d500f9ac 2013-04-05 22:11:44 ....A 28368 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmcv-5c1dc9c30ff4f67ee08e73b9d8bc45b8b77ca4c7 2013-04-05 21:16:48 ....A 56736 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmcv-7ff07dd8f6d6c8f720890d710ca5f2db85025857 2013-04-05 22:04:06 ....A 27120 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmcv-81399d1c6e80a48132eb0c6a47d1e64d88dd4850 2013-04-05 22:04:04 ....A 28368 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmcv-89191ba6a3a7836e3d48a85d297cb9e9d6424a8a 2013-04-05 21:22:40 ....A 28368 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmcv-c38e0d94d57c1b8518338181dae14061a16e1866 2013-04-05 23:00:02 ....A 158720 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmng-2416edf3620b0f27f66df6f0a646644b0b6b572e 2013-04-05 22:14:22 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmni-55b8ac146bce60d1a88f6e635df93ef6463f5c61 2013-04-05 22:12:10 ....A 167954 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmni-aae68662f92c42dc4c2f5e9a52a46e324718a33e 2013-04-05 21:50:20 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmuu-3068751fcfc978eb47173cfe323af4695b135d71 2013-04-05 21:51:04 ....A 39936 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvn-992e549ca7808b71b153aec42e5e030fc57a34e5 2013-04-05 23:55:50 ....A 68626 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvp-141baab2122b889201bc8ed25dcfd160a3015064 2013-04-05 21:34:40 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvp-22842b50e36e7320eb217423176f836b5f648a82 2013-04-05 22:15:10 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvp-506e4ba942d0a8bab0b1212a24b0a5b03ca2ea3d 2013-04-05 23:57:06 ....A 172050 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvp-6a0f68d35e76eaad74b3996a95f8052cd2f894d7 2013-04-05 23:17:26 ....A 172050 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvp-70eb5ec362695d3078a385c50593c3738508b189 2013-04-05 22:33:06 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvp-772276385b5496bbf20fffded4b67b4d40365f67 2013-04-05 22:25:48 ....A 172050 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvp-a146c1c8941230031f7d2da4f40f7fbabcf14901 2013-04-05 23:49:48 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-0ecc933f0ded9f1b97ee12eaf5311355bf9779a1 2013-04-05 21:41:00 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-11f91032a6800f9ad9e421d86ca01a6643e28540 2013-04-05 22:14:28 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-1432099bb3a6d2332a3c49265f271e850b6fdaf5 2013-04-05 23:50:02 ....A 68626 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-39a658a78e28a2a139cc794dca3dd4539898ed00 2013-04-05 22:16:54 ....A 172050 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-3b903b7fa28ec8c75e46ebe3a030c4156693c793 2013-04-05 23:46:22 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-45b24bf54882ac27436b589e71cc8d7209411488 2013-04-05 22:04:50 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-4909925a49d408dce2e27b2984c79cc26fe9a996 2013-04-05 23:49:28 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-4cc523b3fc832841f222e7eaa9b48a22d4e75e80 2013-04-05 23:35:42 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-7133f750d81c4109a2c977f92d0e8b2448e63b62 2013-04-05 22:40:50 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmvx-a6f01a98de65f421babe1f864629e2fe86e491a3 2013-04-05 21:41:54 ....A 172050 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmwt-16e9d3172299c933cef40de78ae871c254c974e8 2013-04-05 23:28:24 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmwt-84bd92c5ad0ad86b91ba54a9cda021dedd6d0e73 2013-04-05 23:16:20 ....A 172050 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmwt-9e57798b83794bebd3eab87471f609572c5c8275 2013-04-05 22:49:02 ....A 172050 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmwt-a5349688beeb61573bf8f8da3fec189824623b34 2013-04-05 23:43:36 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmwt-bcf153c5c6cf54dc062995f6a83fb6bec0bcd5e8 2013-04-05 23:01:24 ....A 172050 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmwt-c6f1b1a2231a90bcac591405ae7fcaedca0a91e6 2013-04-05 22:46:30 ....A 68626 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmwt-e1eac8a92af148dfb4451e5e69377788557b1058 2013-04-05 23:51:38 ....A 172050 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrmwt-e85fafe6f720037a23c02345b575353f970e9cfa 2013-04-05 23:57:44 ....A 272741 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnak-ff5c4211f3fe01bb3721156861df40bb25cc92c3 2013-04-05 23:49:26 ....A 68626 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnap-1d4b1ac2620501a3a61cc65d825aa30bc975df1d 2013-04-05 22:09:12 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnap-2336ea7a45a209ee3d7c84d64eb4980a404981f6 2013-04-05 22:33:52 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnap-351a7e18e56b13d2a321b49466b8d24af6e2cdb7 2013-04-05 23:27:26 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnap-58b946536d4eb620f3d62c0110fb4fab88feab95 2013-04-05 22:17:30 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnap-95f292b8f3ebb15f6f968d2f806e17bfbdbe3154 2013-04-05 23:49:10 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnap-9b36992fe0b48705fa4472a0a735abcb64306962 2013-04-05 23:27:12 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnap-c978b70d31b3048d6b332e915e509d4238803e91 2013-04-05 22:15:02 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnap-d65844fdb3f84302ffe115c41cb6df5aaf5971a9 2013-04-05 23:49:08 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnap-d70e934c9dadb518ab61514cb864959f0865b5ea 2013-04-05 22:15:30 ....A 242688 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnmk-8748d973765c587a23b52e9d08bc8e397f7d4043 2013-04-05 22:35:14 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-0b756d962e6dda3d8046d22cf6bd5e0531f1f44b 2013-04-05 23:12:28 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-0ee645d758bf002848f1172f03bd1b6ec6657d08 2013-04-05 22:57:22 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-1be9f82506a106794c83a4850e5df37b0c36802c 2013-04-05 22:45:04 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-200f1e3a6b733f1911fd1b44cffc061562863bc4 2013-04-05 22:19:00 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-32257fd6b29ffa19ae818ba0a9184740524984f0 2013-04-05 22:40:44 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-5122887aed1df0da41526a32fd7257535c3a0626 2013-04-05 23:30:40 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-755fc806af52923085979149a01e2e5e4be91187 2013-04-05 22:21:12 ....A 68626 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-a17f5ea4c87bc35df5dcac9e8875cae01f276c34 2013-04-05 22:14:38 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-c55384559c0b9c2aaa19ae2e44ff3eac7d506ec1 2013-04-05 23:30:32 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnqn-ebdbc0ba82c0d8e0e34fa898aab949605ccd72a0 2013-04-05 23:41:32 ....A 207216 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnya-e922de06e91338dd5d57cda5dd02eded66f93fcc 2013-04-05 23:10:04 ....A 58386 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrnyx-3f57b1bc5c9fc0830400a4b725e0204370365b5c 2013-04-05 22:24:38 ....A 126616 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrquu-3080d81dfaae50777ee167a77246f23952392484 2013-04-05 22:24:46 ....A 125316 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjruuv-b7c143c21e3ca298cce8dc6bf1aa2688672829a6 2013-04-05 22:41:06 ....A 671367 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrw-3ef49f8f0b04e503e9fa8a3ab1aa602ae7d590fa 2013-04-05 22:51:00 ....A 155136 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrw-8c56a258002ff92dcc78c83bda8bc5578ec4535b 2013-04-05 21:24:58 ....A 667783 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrw-fc669a387522369273be26ab686fe09fdf74ecf3 2013-04-05 23:37:44 ....A 253952 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrx-5a61111b5a89a51a4bd8b0b4003bd4e40e0afe96 2013-04-05 22:41:32 ....A 450560 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrypg-971093930b4fb41e067273f1455a7547d693143a 2013-04-05 22:22:14 ....A 57344 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjrypj-5df474cd2ddd98cf457985f004ddfde679f9cb08 2013-04-05 23:05:28 ....A 185489 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjsq-9a53763843d9b7db91219e460d8c614ff2e4ad47 2013-04-05 23:48:46 ....A 18325232 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjtlbk-f5bb54160ecc6457ee27dab63e3c7284a59428cd 2013-04-05 21:30:42 ....A 89812 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjtw-66f0ce124de9c8328485c300618044d69cc0a5d3 2013-04-05 23:39:22 ....A 136088 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjvubx-bf01db1275a90a4429ea10b01b4044e5c650d84a 2013-04-05 22:04:30 ....A 259072 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjwf-bf2c6e72503832bfad9d43e60c4dcbacdddafdd0 2013-04-05 22:40:12 ....A 401920 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjwf-c5acd425d550faf97d358c19b56a382b5bd97009 2013-04-05 22:51:38 ....A 427008 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjwf-f29c5a0ced2fe70af6b602c774920a4f91d4eeaa 2013-04-05 22:53:52 ....A 573440 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjxl-f88871f7e02305b66dd05643ab20ffa745c5c0b0 2013-04-05 21:26:50 ....A 1787985 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjxz-0ba13b228b47c078f172bcac4355aa72a43a80e5 2013-04-05 21:48:04 ....A 19456 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjya-51478c4b7e8282fe3f6d8d627d40bace33a95ac8 2013-04-05 22:56:04 ....A 19456 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjya-968515be6c3174b5bdee0c94fffc65c399d07132 2013-04-05 21:36:40 ....A 761145 Virusshare.00050/Trojan-Dropper.Win32.Agent.bjze-70a7090ee5175dcca7d4b57ee00c2856543c14d3 2013-04-05 22:54:48 ....A 26112 Virusshare.00050/Trojan-Dropper.Win32.Agent.bkee-a9d8e2caa42e16d54b4554c2bfaaa0f8e7c8a6d4 2013-04-05 23:11:00 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Agent.bkoa-6c33c13d5a9c68f79691ffda1f90ad7c030318ae 2013-04-05 23:56:44 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.Agent.bkri-d47d63c4fa56bdc044b2dfb4de0aa2c55da3e7ee 2013-04-05 22:40:56 ....A 158720 Virusshare.00050/Trojan-Dropper.Win32.Agent.bkvb-000ccd52d55cb431b4fabd795b16c036e177e8d4 2013-04-05 21:09:06 ....A 759984 Virusshare.00050/Trojan-Dropper.Win32.Agent.blaw-582ea924284744727b17c22782e4b02d00a342ca 2013-04-05 21:29:02 ....A 118784 Virusshare.00050/Trojan-Dropper.Win32.Agent.blaw-831bd916f29a81aa781db5f5397581e4f0a9bb3c 2013-04-05 21:52:24 ....A 131077 Virusshare.00050/Trojan-Dropper.Win32.Agent.blfu-f553ed903b26d4bd5c7ce1ba9319849a3d13e348 2013-04-05 23:42:08 ....A 53006 Virusshare.00050/Trojan-Dropper.Win32.Agent.bllg-39df9487165c46b081c61aac1ea2ce3bcec9f185 2013-04-05 23:35:20 ....A 413925 Virusshare.00050/Trojan-Dropper.Win32.Agent.bllr-51776ee51c49afedfb0aae514cdb8a1e54dbd0b5 2013-04-05 22:44:06 ....A 15614 Virusshare.00050/Trojan-Dropper.Win32.Agent.blmi-ec6f005500176b88197b421d0c30e0d03adc5fd3 2013-04-05 22:39:52 ....A 18944 Virusshare.00050/Trojan-Dropper.Win32.Agent.blmp-ba0d694b440b781e67255435fb962af9b330b0ee 2013-04-05 22:51:32 ....A 28162 Virusshare.00050/Trojan-Dropper.Win32.Agent.blmq-0a0f4b09193fb552d98571e5e87c6baf12ada1a6 2013-04-05 21:20:04 ....A 330240 Virusshare.00050/Trojan-Dropper.Win32.Agent.blql-4e4bec8f03e4f69c0fc797311c1f39be267de19f 2013-04-05 22:10:34 ....A 332800 Virusshare.00050/Trojan-Dropper.Win32.Agent.blsd-28bb6e8546ce160cdbebbf594d51405cd42e87e4 2013-04-05 21:19:12 ....A 340992 Virusshare.00050/Trojan-Dropper.Win32.Agent.blsd-42b0a7ec52a14212f6865ddc38d7896da6d91223 2013-04-05 21:44:38 ....A 2974918 Virusshare.00050/Trojan-Dropper.Win32.Agent.blsd-60209211a7f03842e226e2613858d88e1d7a38a1 2013-04-05 22:42:46 ....A 526848 Virusshare.00050/Trojan-Dropper.Win32.Agent.blsd-8587c28c8109e1ea90ea5acd3a15a23e4b64a67c 2013-04-05 23:25:36 ....A 60416 Virusshare.00050/Trojan-Dropper.Win32.Agent.blsd-a4e7941c97b530024109406d199adc223e1f3b9a 2013-04-05 22:05:02 ....A 287239 Virusshare.00050/Trojan-Dropper.Win32.Agent.blsd-b22c51c7b15ee82748d3b6f323ebfd9589c67c96 2013-04-05 21:26:16 ....A 563712 Virusshare.00050/Trojan-Dropper.Win32.Agent.blsd-ecd20034d4f1b94dd550900924ca79e021c93ef8 2013-04-05 23:58:10 ....A 287232 Virusshare.00050/Trojan-Dropper.Win32.Agent.blsd-ed04eed180a82516552182a583eaa1db247eefdf 2013-04-05 22:11:00 ....A 280064 Virusshare.00050/Trojan-Dropper.Win32.Agent.blsd-f5c6f1f38b09fff48b340e8d7e7f3ba9ef22c4ed 2013-04-06 00:02:16 ....A 19456 Virusshare.00050/Trojan-Dropper.Win32.Agent.bnl-973bcdd6b28e880f959d92fcbe87af426bc5150b 2013-04-05 22:12:06 ....A 55816 Virusshare.00050/Trojan-Dropper.Win32.Agent.bnl-c70729ccce217173750fd960fafb8dc08a937487 2013-04-05 22:42:42 ....A 52576 Virusshare.00050/Trojan-Dropper.Win32.Agent.bob-a2d7c2ef461615cb905a7cdf289b40475f68c7ea 2013-04-05 23:40:34 ....A 135168 Virusshare.00050/Trojan-Dropper.Win32.Agent.bor-82d58b49da93ef78874549fc6433d5ce8430cdf4 2013-04-05 21:22:20 ....A 156174 Virusshare.00050/Trojan-Dropper.Win32.Agent.bqv-4b9d361a021dbf3216f9f2aa01ca3b3b96413fff 2013-04-05 23:49:16 ....A 292751 Virusshare.00050/Trojan-Dropper.Win32.Agent.bsp-713968531cfec862d6a1a43dbed5778b79b80cae 2013-04-05 22:14:58 ....A 120460 Virusshare.00050/Trojan-Dropper.Win32.Agent.bsp-b6b12b798cccaad693e6fbdf1d8c26b505a7eeec 2013-04-05 22:40:08 ....A 12064 Virusshare.00050/Trojan-Dropper.Win32.Agent.bumn-2cd907dc140b2ff466d70744f656148b27803e7a 2013-04-05 23:54:30 ....A 905305 Virusshare.00050/Trojan-Dropper.Win32.Agent.bus-de20758c7136f9a783993300a3a5ee10040ffc8e 2013-04-05 23:39:26 ....A 333225 Virusshare.00050/Trojan-Dropper.Win32.Agent.bv-dbdc5eef0280fc8fbff6573b168236b3eabd3f14 2013-04-05 22:00:28 ....A 27648 Virusshare.00050/Trojan-Dropper.Win32.Agent.bvgi-717b2eb7c3a1e037c550e3755820f1f4a3f3603e 2013-04-05 22:05:56 ....A 27648 Virusshare.00050/Trojan-Dropper.Win32.Agent.bvgi-ecda9179883e743fe56020702299d36a16770adf 2013-04-05 23:37:54 ....A 645019 Virusshare.00050/Trojan-Dropper.Win32.Agent.cca-afe665bc10772130d1dfa2c26371c10473442867 2013-04-05 21:45:08 ....A 2539520 Virusshare.00050/Trojan-Dropper.Win32.Agent.cjex-0d276646ec132ebcf42295df471e5ab1a594e870 2013-04-05 21:43:58 ....A 22016 Virusshare.00050/Trojan-Dropper.Win32.Agent.cls-0e092786e392166e970db7c3037e003b01d1c605 2013-04-05 23:54:58 ....A 126976 Virusshare.00050/Trojan-Dropper.Win32.Agent.cmci-efbf43b2ab90cc2f9b655ec515de19fab6b69d6d 2013-04-05 22:45:16 ....A 179168 Virusshare.00050/Trojan-Dropper.Win32.Agent.cnuk-1463e360b78f19fb4c3986005fccf655e08a3769 2013-04-05 22:56:14 ....A 69120 Virusshare.00050/Trojan-Dropper.Win32.Agent.coba-12372cccc58ca42ef71f62915802b1920e1f7dd2 2013-04-05 22:16:58 ....A 309216 Virusshare.00050/Trojan-Dropper.Win32.Agent.cod-eb4cae71a24e8c39fdc594300c2f15c8a6ddc2a9 2013-04-05 23:12:58 ....A 25162 Virusshare.00050/Trojan-Dropper.Win32.Agent.cpt-cf0339bcfd9c53a555d01a15d2928ec83aad8767 2013-04-05 22:04:32 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Agent.cssg-7ba554eeb9f5d50abd30737dec15805fd3f8b8f5 2013-04-05 22:09:28 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Agent.cssg-7d2f3fc54901545ab8e0dcf45aa28366432226d3 2013-04-05 22:10:50 ....A 37339 Virusshare.00050/Trojan-Dropper.Win32.Agent.cuh-58e8a0302ccbcdce165b6c55b17f2a0efacaa39a 2013-04-05 23:01:30 ....A 17668 Virusshare.00050/Trojan-Dropper.Win32.Agent.cul-d7eea575a3657a20985601f4fe4320921aa540bf 2013-04-05 22:51:02 ....A 87890 Virusshare.00050/Trojan-Dropper.Win32.Agent.cusj-132fb018d306db7216029aa0db92d264c66f6f72 2013-04-05 23:49:22 ....A 548864 Virusshare.00050/Trojan-Dropper.Win32.Agent.cusj-4e2f18f0f26ac819fa1fafbcc6e3b6560b3a5e24 2013-04-05 23:54:40 ....A 247170 Virusshare.00050/Trojan-Dropper.Win32.Agent.cusj-65a86a7c14e6323c6e98352c4a162a0aac8da2e9 2013-04-05 22:28:46 ....A 102370 Virusshare.00050/Trojan-Dropper.Win32.Agent.cusj-c385542680d3c827fd68deff4f613cefbda2476a 2013-04-05 21:15:54 ....A 442368 Virusshare.00050/Trojan-Dropper.Win32.Agent.cusj-f7b6f63441a561080b7680e32cff432bb2e8db96 2013-04-05 21:40:04 ....A 290816 Virusshare.00050/Trojan-Dropper.Win32.Agent.cvy-6522e778957d15133cdce618142856b50521ea59 2013-04-05 23:15:14 ....A 81380 Virusshare.00050/Trojan-Dropper.Win32.Agent.cwp-19321c2e50c58c22c88585b1ea59ab4ee9505755 2013-04-05 21:10:14 ....A 94153 Virusshare.00050/Trojan-Dropper.Win32.Agent.cxa-9c47ce5330f8557dd3f3594cd21b48c628fd20a7 2013-04-05 23:00:30 ....A 454656 Virusshare.00050/Trojan-Dropper.Win32.Agent.cyse-853817fd33c8d179f2e1b34155270e02c8dc7a0e 2013-04-05 22:53:40 ....A 389120 Virusshare.00050/Trojan-Dropper.Win32.Agent.dabz-2207b59b88a299a73fba31f8a45c1e47912d9d7a 2013-04-05 23:43:38 ....A 79360 Virusshare.00050/Trojan-Dropper.Win32.Agent.dcbd-1b224788f3fe0674e02e80d57a1cb9748a5dd4b1 2013-04-05 23:29:46 ....A 89088 Virusshare.00050/Trojan-Dropper.Win32.Agent.dcbd-48b217d02346697d7f7d18f77af4e83b0a507c95 2013-04-05 23:35:30 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Agent.dcbd-59d580a1708024dc4c1a17210e4e3dbdd1e64e8b 2013-04-05 21:21:14 ....A 72704 Virusshare.00050/Trojan-Dropper.Win32.Agent.dcbd-977414e13423be9c36e322fe8aa949d8c6554746 2013-04-05 21:23:40 ....A 159592 Virusshare.00050/Trojan-Dropper.Win32.Agent.dcbd-b9e0d44aadd1e5f5e6ec2aaedbb80620f1a11e34 2013-04-05 22:54:08 ....A 91248 Virusshare.00050/Trojan-Dropper.Win32.Agent.ddeg-d6dd10ee8e3c0b615d1ec8ec06218fec980a83a1 2013-04-05 21:26:58 ....A 104868 Virusshare.00050/Trojan-Dropper.Win32.Agent.dhct-417aca4676ff07dfe68218d665fdfe642bf647a9 2013-04-05 22:04:00 ....A 294912 Virusshare.00050/Trojan-Dropper.Win32.Agent.djt-15514aa14d324091e252f98d3045e2a9931dc4fb 2013-04-05 22:27:52 ....A 294912 Virusshare.00050/Trojan-Dropper.Win32.Agent.dlmn-f12411c8d68ab9587949737ad5350cbd757ce5b1 2013-04-05 21:21:38 ....A 38400 Virusshare.00050/Trojan-Dropper.Win32.Agent.dlo-864921173fda7b846d27d697928f69dd7e506355 2013-04-05 21:26:36 ....A 38400 Virusshare.00050/Trojan-Dropper.Win32.Agent.dlo-f008b5b8582e4aafb6d2568bc4358eaea5017d3a 2013-04-05 22:10:44 ....A 563200 Virusshare.00050/Trojan-Dropper.Win32.Agent.dmj-a9bfd895b3f3bf4c43dbe1bb14b03dd32cfe0193 2013-04-05 22:09:36 ....A 90213 Virusshare.00050/Trojan-Dropper.Win32.Agent.dmop-c637c412dc900187d4798d9d64fd6903b6cc8723 2013-04-05 22:36:14 ....A 362496 Virusshare.00050/Trojan-Dropper.Win32.Agent.dom-03f331b6dff3423fb4ceaaaec6611073d2e63bfb 2013-04-05 21:39:44 ....A 126976 Virusshare.00050/Trojan-Dropper.Win32.Agent.dom-bc934d33ff1ca9b6affe115507d9da8c5f3d6574 2013-04-05 21:39:26 ....A 164864 Virusshare.00050/Trojan-Dropper.Win32.Agent.dpgn-6c1c4ae56c722a7c21f0411611058cee47f443ea 2013-04-05 22:10:04 ....A 172032 Virusshare.00050/Trojan-Dropper.Win32.Agent.dpgn-754371fbaed33e0985bb36d23d49ecd5ed67a388 2013-04-05 21:10:24 ....A 100000 Virusshare.00050/Trojan-Dropper.Win32.Agent.dpgn-945a267027b5d7c21ab088e373e1166b897a2c6f 2013-04-05 22:39:12 ....A 113664 Virusshare.00050/Trojan-Dropper.Win32.Agent.dpgn-ce84acd623791083ac7cbab2ec8843bec927553e 2013-04-05 23:26:26 ....A 118784 Virusshare.00050/Trojan-Dropper.Win32.Agent.dpgn-d7ba47d8502007ed21e37ed6bc3fc4d16d26f097 2013-04-05 22:46:22 ....A 17920 Virusshare.00050/Trojan-Dropper.Win32.Agent.dqpt-5cf6dcafeaf6f7c429bb906018a68bfbdac1780a 2013-04-05 23:32:32 ....A 498406 Virusshare.00050/Trojan-Dropper.Win32.Agent.drll-4bbd4b2fa1406b6646b96e080b8a92af2edf513f 2013-04-05 22:44:26 ....A 353280 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtey-a55196e62463f5962fe036c743524d024f32c6c8 2013-04-05 22:56:40 ....A 66084 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-482e8a341d3292d0e59d03aa9e7370aeb8794989 2013-04-05 23:12:12 ....A 40861 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-5b5e78f169c420ade0f43a2dce41815ca6bef258 2013-04-05 23:05:40 ....A 66084 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-6114522fd5cf94efb4c3011054d5b9c63b866136 2013-04-05 22:35:28 ....A 40829 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-9caa05427689874b0ee5813d2dff544ddfef8912 2013-04-05 23:08:46 ....A 66143 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-a3df28321ece2f0003b0feb7621c98701cee6705 2013-04-05 23:48:44 ....A 65531 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-b2c8b8776bbd0e9c46e493b1fe03e320a44c6351 2013-04-05 23:41:12 ....A 40829 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-c59003d647422cee18478dca50bb51de6462ba54 2013-04-05 23:29:52 ....A 420799 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-d2a4554644f2df8e8f49f82667c536fa2427ec7e 2013-04-05 22:54:22 ....A 187759 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-dd6d51dfe0a888ec0771b394dc2767cbf7cc0a86 2013-04-05 21:39:14 ....A 66134 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-de7cbfd1eab6a165e826b42edcbd6999f6ee9265 2013-04-05 23:40:20 ....A 68644 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-e386f15c5f81862284018a892a92af944ea695f7 2013-04-05 22:52:38 ....A 66084 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-e81d01fafb77daf873e10364e460dd9690d0d7bd 2013-04-05 22:40:34 ....A 40861 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-f21f16c0498261e0ad9a7229ce65d36c5410bde8 2013-04-05 21:09:48 ....A 65567 Virusshare.00050/Trojan-Dropper.Win32.Agent.dtkj-f3092ab55421675cc09d1ad67f316c028d0840be 2013-04-05 21:21:06 ....A 6758281 Virusshare.00050/Trojan-Dropper.Win32.Agent.dwnn-5f4248b4f51ad0042f2857f3d1fe57b4c4948a44 2013-04-05 21:33:26 ....A 6758281 Virusshare.00050/Trojan-Dropper.Win32.Agent.dwnn-60b34ab6e3de1174394db3b59f54020d4ebbaaea 2013-04-05 23:22:42 ....A 6758281 Virusshare.00050/Trojan-Dropper.Win32.Agent.dwnn-a3dd45659d8b346210592194d91d08e2ead2d7e8 2013-04-05 23:33:04 ....A 7047561 Virusshare.00050/Trojan-Dropper.Win32.Agent.dwnn-ac89d2b0d298d6eb33c5ee95299fb03f9af928a4 2013-04-05 21:27:32 ....A 14336 Virusshare.00050/Trojan-Dropper.Win32.Agent.eaj-34279bd09f53083ac3aab6210a1d6348a3988b95 2013-04-05 21:15:04 ....A 143360 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebrk-5c8007f419e8b572e0de26b38a24ad9fa150d2b9 2013-04-05 21:37:52 ....A 155648 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebrk-7581d65570427d2acd150c3df9bd5f5651542883 2013-04-05 22:59:08 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-366b915b8e2580e9374894f72fb46dcdb8bbb30e 2013-04-05 21:56:54 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-4812b4bdbfa37b8dd38d0e3a201400b5d704bc1b 2013-04-05 22:51:50 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-52f479549a18068238b6dde7b4978fea8b630a15 2013-04-05 23:35:38 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-62c60ae4864d770dd1e94e16d3006df5cde88773 2013-04-05 22:59:58 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-96d60b32941fedd7d0eb7f32c3aa2fab8f273492 2013-04-05 21:52:02 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-a7000016bef977f7e564804b9e9725ef10c259c0 2013-04-05 21:27:00 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-a94b528b8f121866d48638d8fbf8db563bd4db3a 2013-04-05 22:03:50 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-b437c7279f2163afa6810e0593c42f69d15e9380 2013-04-05 23:53:52 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-d20b6911fd0c92f05c1121e84757b79a33206b11 2013-04-05 22:58:42 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-e1d44ae6a1fabb59ce468365375535f8d5b46f16 2013-04-05 21:37:48 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-f66f1ff859f0e7d2ddc487dec2c77b2db54f2e2c 2013-04-05 22:42:40 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-fb6687a2b9638476bf2693bace3a801e8d98eccf 2013-04-05 23:02:22 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Agent.ebvy-fd90a400b081af457d8ec0b751a236264da2288c 2013-04-05 22:32:22 ....A 151584 Virusshare.00050/Trojan-Dropper.Win32.Agent.egnh-0e5f08c1c50ffb76a388e67e9b9e5d986e6ef6bd 2013-04-05 23:02:28 ....A 151680 Virusshare.00050/Trojan-Dropper.Win32.Agent.egnh-6dc24781d0401abe3a52ee31260caf7bd798921d 2013-04-05 23:51:10 ....A 151584 Virusshare.00050/Trojan-Dropper.Win32.Agent.egnh-72c2dd80cd45abda63e821c248b0a573f14b8661 2013-04-05 21:20:54 ....A 151584 Virusshare.00050/Trojan-Dropper.Win32.Agent.egnh-9cf3e193c659347daefaa75835b74110ae11cd9c 2013-04-05 23:08:46 ....A 151552 Virusshare.00050/Trojan-Dropper.Win32.Agent.egnh-b5c21f332d9a71d364c4693fd38e76eea32aa3a1 2013-04-05 22:51:32 ....A 151680 Virusshare.00050/Trojan-Dropper.Win32.Agent.egnh-eda226f948218c0112e878d65383da1fe8923999 2013-04-05 23:46:24 ....A 137993 Virusshare.00050/Trojan-Dropper.Win32.Agent.eich-6eae04f16b2ae36d30e20ff4036479105ca6a81f 2013-04-05 22:07:34 ....A 137891 Virusshare.00050/Trojan-Dropper.Win32.Agent.eich-bd34b811de4ab2a32d8ca4a9997127dd1fe19208 2013-04-05 21:15:12 ....A 140042 Virusshare.00050/Trojan-Dropper.Win32.Agent.eich-d5502885641475d78e6889e0bc1db48e2ec6cf06 2013-04-05 22:04:48 ....A 138842 Virusshare.00050/Trojan-Dropper.Win32.Agent.eich-e33cc9a38f7f33c0b7e4a12b0bed5c651d4e805a 2013-04-05 23:02:48 ....A 151040 Virusshare.00050/Trojan-Dropper.Win32.Agent.eich-f70a9f11587abbff2a4709c0f15c7763e10202bb 2013-04-05 23:18:24 ....A 1026816 Virusshare.00050/Trojan-Dropper.Win32.Agent.ejpt-a29362c471a5982559978e59b347b037e753f708 2013-04-05 23:41:24 ....A 49682 Virusshare.00050/Trojan-Dropper.Win32.Agent.ejvv-246bbdd86508c842992fc690f18ddc1d00ec8a92 2013-04-05 23:19:02 ....A 138242 Virusshare.00050/Trojan-Dropper.Win32.Agent.ekrj-69d81f2221126649f851590eb7e12dadd955bbba 2013-04-05 23:06:34 ....A 252877 Virusshare.00050/Trojan-Dropper.Win32.Agent.ekyj-be9d1e0846ae5155fee86a502332473b62c860b9 2013-04-05 21:41:18 ....A 191488 Virusshare.00050/Trojan-Dropper.Win32.Agent.elga-6c55308642112851ab1416e9c8ef33f3d1d68550 2013-04-05 22:52:44 ....A 15380 Virusshare.00050/Trojan-Dropper.Win32.Agent.ell-f89f6977812c6c6a46ba976776c89834baff4049 2013-04-05 23:53:28 ....A 1082932 Virusshare.00050/Trojan-Dropper.Win32.Agent.emlq-1dc0c73baf0293144ac38df9a29af3bf32508b27 2013-04-05 21:31:10 ....A 1071093 Virusshare.00050/Trojan-Dropper.Win32.Agent.emlq-8a30d0d459aa49f9b7076d1093b00b7c3bea056d 2013-04-05 21:39:18 ....A 987966 Virusshare.00050/Trojan-Dropper.Win32.Agent.emlq-ab0d0896c06e90b22cdbdabe66f2c9745d7e0815 2013-04-05 22:21:16 ....A 411997 Virusshare.00050/Trojan-Dropper.Win32.Agent.enaa-134848ca99235976a05cd787d17310070a549a32 2013-04-05 22:49:48 ....A 411997 Virusshare.00050/Trojan-Dropper.Win32.Agent.enaa-4d43698e4ba6e00771e8da83b45ef385848de998 2013-04-05 23:43:52 ....A 411997 Virusshare.00050/Trojan-Dropper.Win32.Agent.enaa-7b1c3c2d168d2943f45604a6f6dfcf519cb5f08c 2013-04-05 22:50:50 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.Agent.eneu-1b4b5abeef8b89f3c0796884f298a5176f789063 2013-04-05 22:20:32 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.Agent.eneu-b8a546c7a0ce0d36a2742e50fea8d166aadbbaae 2013-04-05 23:03:04 ....A 999424 Virusshare.00050/Trojan-Dropper.Win32.Agent.es-3879e00f77fd5b56f541005c690fed4e016a75fa 2013-04-05 21:53:54 ....A 552960 Virusshare.00050/Trojan-Dropper.Win32.Agent.esa-271bbd3c4b5b2bd43975a6f66861d895763531f3 2013-04-05 22:36:58 ....A 417792 Virusshare.00050/Trojan-Dropper.Win32.Agent.esty-bc1f6b30b41f119c084f97c7814a07b6977e43bb 2013-04-05 22:37:56 ....A 305459 Virusshare.00050/Trojan-Dropper.Win32.Agent.eupd-654300f036f075e9bd3cfbde25134326e0c333d5 2013-04-05 23:57:08 ....A 466948 Virusshare.00050/Trojan-Dropper.Win32.Agent.euul-a659a600ed3c95eb5cb22e5a5b48b9566267a454 2013-04-05 21:10:08 ....A 2739335 Virusshare.00050/Trojan-Dropper.Win32.Agent.evpp-e4f792aa3b888d43e4ee63dc123c28e7e3b8a492 2013-04-05 22:40:28 ....A 7238 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-05a4c265dd95befbd542495c11540b7d1ce5f6be 2013-04-05 23:03:48 ....A 97411 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-08a43e6ecee2c3ce4b117954178a49658bea2c70 2013-04-05 21:23:36 ....A 84295 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-1468293036690621ab9ab151a0bc13caa6adc468 2013-04-05 22:22:06 ....A 15574 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-28db73cfd64032909f86a6744d6fcc7735e211b9 2013-04-05 21:54:44 ....A 2880 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-3f4a6d0279656839c604b8ad034ef26d38a28af1 2013-04-05 23:31:10 ....A 65097 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-5ddef5185f826e97249902da93f6283d1509edeb 2013-04-05 21:30:52 ....A 421354 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-6e41d60053646308aac2d140877a180908bf60f7 2013-04-05 22:20:18 ....A 81814 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-71e7948a30675643cc96c13195589cffe47bc4dd 2013-04-05 23:07:38 ....A 524588 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-80c01c51a70d1fad643c6a4126eb98d514f335ab 2013-04-05 22:35:44 ....A 247772 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-a7aae483ccb28bf229daac8d3f70bfa8d5287039 2013-04-05 21:52:40 ....A 158849 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-ad526ec23abcd051c88a5d9a591dfba79f9f802d 2013-04-05 23:30:26 ....A 10685 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqg-af83ef9f8dc23bfbfe558337c4bad67eea01fb34 2013-04-05 22:34:46 ....A 43011 Virusshare.00050/Trojan-Dropper.Win32.Agent.evqy-c3deb7b202171f4427462848cbd7592ccc705d72 2013-04-05 22:16:08 ....A 454130 Virusshare.00050/Trojan-Dropper.Win32.Agent.ewwj-8d1684fde7198e3292d6a7c4f476a8735215d837 2013-04-05 23:07:18 ....A 294345 Virusshare.00050/Trojan-Dropper.Win32.Agent.exc-079187d2ee72fd47dbdba46702eae4e7dd9a5b54 2013-04-05 23:52:18 ....A 1629574 Virusshare.00050/Trojan-Dropper.Win32.Agent.exc-7923e611f5881e5cd1e50fc0f169365430d8fd24 2013-04-05 21:23:02 ....A 1329410 Virusshare.00050/Trojan-Dropper.Win32.Agent.exc-7a28b554fad7acb46e1460108e0804619852b48a 2013-04-05 22:51:46 ....A 2128238 Virusshare.00050/Trojan-Dropper.Win32.Agent.exc-8a3c161beb062af4b3badac5b56865143e5a1f6d 2013-04-05 22:42:06 ....A 8446 Virusshare.00050/Trojan-Dropper.Win32.Agent.exc-a60fd3b952da7f4f6a2b4a1095443e6055446301 2013-04-05 23:09:54 ....A 382379 Virusshare.00050/Trojan-Dropper.Win32.Agent.exc-ad8e055d35709b9a07dc6dec3c63842d0c555a89 2013-04-05 22:14:02 ....A 1864535 Virusshare.00050/Trojan-Dropper.Win32.Agent.exc-c02b10b2702ba6e3b9a0109a289599ab90c70eed 2013-04-05 21:25:48 ....A 483051 Virusshare.00050/Trojan-Dropper.Win32.Agent.exc-e0be2931bec168d4f09a061176c83336c9acd071 2013-04-05 22:36:18 ....A 196096 Virusshare.00050/Trojan-Dropper.Win32.Agent.exqs-66bcfaf7e438d94ac33c00804dc6d932ae2c05d3 2013-04-05 22:53:08 ....A 75794 Virusshare.00050/Trojan-Dropper.Win32.Agent.exrn-0151fa598dcbc6994ed7112f3aaca931c03c692d 2013-04-05 22:32:32 ....A 75794 Virusshare.00050/Trojan-Dropper.Win32.Agent.exrn-47963b68e400a178940239629800e74e01647b01 2013-04-05 23:13:46 ....A 75794 Virusshare.00050/Trojan-Dropper.Win32.Agent.exrn-a3a176f3b6cfa08ef423c169d40d15f383802453 2013-04-05 22:21:52 ....A 75794 Virusshare.00050/Trojan-Dropper.Win32.Agent.exrn-c2a1586d1c428e98e7e4b7a11601b1331daa9aa8 2013-04-05 23:59:02 ....A 75794 Virusshare.00050/Trojan-Dropper.Win32.Agent.exrn-d0b528bef602cd68c14c917700fd211dad769e4d 2013-04-05 22:04:08 ....A 258066 Virusshare.00050/Trojan-Dropper.Win32.Agent.exrn-f326949b412fb8f9d1cc4886cb25680c559edfa4 2013-04-05 23:30:12 ....A 35514 Virusshare.00050/Trojan-Dropper.Win32.Agent.eya-64da64cbf8b47072f5701b8ddf0c3ab569c37782 2013-04-05 23:34:52 ....A 18542 Virusshare.00050/Trojan-Dropper.Win32.Agent.eya-7948532f0bb599b0f14c14b2f40661457ccc206d 2013-04-05 23:49:28 ....A 150528 Virusshare.00050/Trojan-Dropper.Win32.Agent.eyep-011077460b31c710ead695dbfcbc6ac5733a28de 2013-04-05 23:25:56 ....A 32104 Virusshare.00050/Trojan-Dropper.Win32.Agent.fbe-099e98bbabe7a0a34271a09de5fee8c5b23df6a9 2013-04-05 21:23:48 ....A 31932 Virusshare.00050/Trojan-Dropper.Win32.Agent.fbe-c13effff9dd1573dd3d07f99acb89e5bb66b0611 2013-04-05 21:43:44 ....A 413184 Virusshare.00050/Trojan-Dropper.Win32.Agent.fd-27996f62b0de4f281aaaaace7dbd7bb446e566f5 2013-04-05 23:31:44 ....A 475156 Virusshare.00050/Trojan-Dropper.Win32.Agent.fh-a87b22f10c54c763cac82724a45160e61162a6f7 2013-04-05 22:50:06 ....A 36352 Virusshare.00050/Trojan-Dropper.Win32.Agent.fm-533c8063788b45084a9f8a11cf4ddc72211f44ac 2013-04-05 23:16:30 ....A 407030 Virusshare.00050/Trojan-Dropper.Win32.Agent.fsit-98061b5af472e88d9d68b09dd131c03c4e4c791e 2013-04-05 23:48:58 ....A 5463772 Virusshare.00050/Trojan-Dropper.Win32.Agent.fsn-81de30d2e0f4ddf24863da99ef5d95a3e0e483d1 2013-04-05 23:21:18 ....A 22670 Virusshare.00050/Trojan-Dropper.Win32.Agent.fwj-b32c0cdf39f073c7f75c6b315501faf8db897cf8 2013-04-05 22:02:40 ....A 187904 Virusshare.00050/Trojan-Dropper.Win32.Agent.fwxs-08c16e3706b732c144904ff04185c2f9ac17d2a3 2013-04-05 23:24:12 ....A 747314 Virusshare.00050/Trojan-Dropper.Win32.Agent.fwxs-7ee3483358de9b2f3a110acbdee1363cef0c939a 2013-04-05 23:25:30 ....A 1206784 Virusshare.00050/Trojan-Dropper.Win32.Agent.fxke-1204651474d35308e448597670905e6435bfb8ab 2013-04-05 22:27:30 ....A 53248 Virusshare.00050/Trojan-Dropper.Win32.Agent.fzfu-db21ed6c01716d6f9a24028b1e4880de2cadcb04 2013-04-05 22:16:40 ....A 208198 Virusshare.00050/Trojan-Dropper.Win32.Agent.gasi-135b95aafc37ad40d8fa83f5868a516f8d8fb1d8 2013-04-05 23:29:22 ....A 268927 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-04364385ded6c31e4ef7b254db8bd3d2df01c345 2013-04-05 21:51:24 ....A 183646 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-0dcfa5f57faa3c3d52e8b7660f452a9da9cb8d24 2013-04-05 23:00:00 ....A 488360 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-12e3fd36d5fe423436274d9fff9010d6aa1a4c7f 2013-04-05 22:43:04 ....A 557888 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-14ec05ec4b113fe3163fff760925f0019552fb4d 2013-04-05 21:46:40 ....A 2410208 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-29b459bc84d4697a1bdf7ea34c52cc327bc1b6cc 2013-04-05 23:54:02 ....A 510629 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-5caf095182d47a0841e703a949e9bcf8636aba41 2013-04-05 21:59:48 ....A 227843 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-78f4b4bede1ce67643fcfab59f31f75bfb3854bb 2013-04-05 21:37:22 ....A 2745444 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-a67cf71f889d0943f7d0e6311083534515b32f18 2013-04-05 22:43:36 ....A 1076266 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-c8e7b3691cea588f3195eff6da0654aafc314608 2013-04-05 21:58:42 ....A 151532 Virusshare.00050/Trojan-Dropper.Win32.Agent.gato-d70a33cecb6bcf9fd86ffdc5592ab3d6922fe84e 2013-04-05 23:19:08 ....A 672768 Virusshare.00050/Trojan-Dropper.Win32.Agent.gftj-431c198b6ef7dc3dc410495ea542ad1c447ae6d6 2013-04-05 22:32:18 ....A 672256 Virusshare.00050/Trojan-Dropper.Win32.Agent.gftj-5300e0257c82c7d578204f7bdd12a80f64481ef0 2013-04-05 22:09:32 ....A 299520 Virusshare.00050/Trojan-Dropper.Win32.Agent.gftj-d6754f122c9e0776e6b8dbdb9d5e9652d8f8ab9a 2013-04-05 23:24:32 ....A 617501 Virusshare.00050/Trojan-Dropper.Win32.Agent.gg-299f564fe88d1b4a36aab11e864b862043eed825 2013-04-05 21:34:42 ....A 256037 Virusshare.00050/Trojan-Dropper.Win32.Agent.gg-9a7b2f108a9f5919d04bd7d0d3645aed43aad1d8 2013-04-05 23:53:04 ....A 64157 Virusshare.00050/Trojan-Dropper.Win32.Agent.gg-a9c6bea06d81cb0091c5968af54f8e8734cdb23f 2013-04-05 22:02:48 ....A 440880 Virusshare.00050/Trojan-Dropper.Win32.Agent.gjlf-abfed708585f50c9aaaf0ace156b3f17b7871d61 2013-04-05 22:50:08 ....A 1877400 Virusshare.00050/Trojan-Dropper.Win32.Agent.gjnw-0f1fa8bf6e59971ab8a5dc35444317bf0b457fd5 2013-04-05 23:12:26 ....A 2003400 Virusshare.00050/Trojan-Dropper.Win32.Agent.gjnw-19f9e65e82e5b6453288f8a983913dc3c9479bf8 2013-04-05 23:43:08 ....A 1635200 Virusshare.00050/Trojan-Dropper.Win32.Agent.gjnw-1c7fed0e2fd2f750c826d7a6956a51b565d142ef 2013-04-05 22:31:34 ....A 1792984 Virusshare.00050/Trojan-Dropper.Win32.Agent.gjnw-82610a316d2dfaabe77f1a482c9974620c710fe9 2013-04-05 22:11:44 ....A 2525600 Virusshare.00050/Trojan-Dropper.Win32.Agent.gjnw-963463df57c35b644876a052d0af876777b10549 2013-04-05 23:14:52 ....A 2269400 Virusshare.00050/Trojan-Dropper.Win32.Agent.gjnw-c2ad3698d3f72b05ce9f09e449eee818f200d882 2013-04-05 22:38:06 ....A 3619000 Virusshare.00050/Trojan-Dropper.Win32.Agent.gjnw-db0f04ed20d3c63ebfcd6ef7cb2bcab46dfe6273 2013-04-05 23:32:48 ....A 36864 Virusshare.00050/Trojan-Dropper.Win32.Agent.gkdb-6f72bd176e2402b188781dc2efef22510be475dc 2013-04-05 22:02:54 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Agent.gkge-39b4a89d01d1d7dc950277d380a980cebfced67a 2013-04-05 22:28:48 ....A 77368 Virusshare.00050/Trojan-Dropper.Win32.Agent.gkju-0d92d7155193f59c4396d86b206e7eafe8ba3875 2013-04-05 21:48:42 ....A 237732 Virusshare.00050/Trojan-Dropper.Win32.Agent.gqnh-4a30a165b733bee3f1d7cd8832817d1e07439c57 2013-04-05 23:11:42 ....A 247532 Virusshare.00050/Trojan-Dropper.Win32.Agent.gqnh-6fc92291149dedd8b9d07e53cbbfd1a2c8d3dec9 2013-04-05 22:00:34 ....A 250164 Virusshare.00050/Trojan-Dropper.Win32.Agent.gqnh-d21742cef2dcda9723450a4aadb251eceba3660a 2013-04-05 22:36:40 ....A 222208 Virusshare.00050/Trojan-Dropper.Win32.Agent.gtfb-f4f53d5b634d72bb6ebfb7075020884c3f27c4f5 2013-04-05 23:38:44 ....A 153600 Virusshare.00050/Trojan-Dropper.Win32.Agent.gupx-4d12f351845d8cff3143997ee7467d1bf498f714 2013-04-05 23:29:44 ....A 153600 Virusshare.00050/Trojan-Dropper.Win32.Agent.gupx-4fa8b7fd8929182a8dbbae6958b5f9267d4178db 2013-04-05 22:47:58 ....A 153600 Virusshare.00050/Trojan-Dropper.Win32.Agent.gupx-9afead3487b5cbbb3bb89a28b646b7186de14c68 2013-04-05 22:44:12 ....A 153600 Virusshare.00050/Trojan-Dropper.Win32.Agent.gupx-bafa68e47b3f77bba11e6b0bd52198e2807fd50c 2013-04-05 22:03:38 ....A 153600 Virusshare.00050/Trojan-Dropper.Win32.Agent.gupx-bc950f985c4d3f44701be1fba46d0bb8620539e0 2013-04-05 22:21:48 ....A 153600 Virusshare.00050/Trojan-Dropper.Win32.Agent.gupx-ce35f675e70b51b2e3ea6036af23482be3012012 2013-04-05 21:38:10 ....A 139264 Virusshare.00050/Trojan-Dropper.Win32.Agent.gupx-d4ef167cb0807b98f3ab9e1152e1a977616286b7 2013-04-05 23:40:22 ....A 1537072 Virusshare.00050/Trojan-Dropper.Win32.Agent.gveu-c3b352fb272769225fba6cbd53f804a5a3b7886a 2013-04-05 22:38:16 ....A 162752 Virusshare.00050/Trojan-Dropper.Win32.Agent.gvez-d8ef87a9590d6cd2deed835093d7752ea11e77a7 2013-04-05 21:10:24 ....A 192512 Virusshare.00050/Trojan-Dropper.Win32.Agent.gvjy-2944bc0be74f3e4773d07c06a278f927aa3bec0d 2013-04-05 23:00:04 ....A 526095 Virusshare.00050/Trojan-Dropper.Win32.Agent.gwkf-106e0d88cf1a34d9fb97e7c037f7080faa43a418 2013-04-05 22:51:10 ....A 535895 Virusshare.00050/Trojan-Dropper.Win32.Agent.gwkf-2b5307224b7c73642cd2d6a7a868ec0192cb7c1b 2013-04-05 21:54:12 ....A 484095 Virusshare.00050/Trojan-Dropper.Win32.Agent.gwkf-5a4252099c0a070c9639ab2534ab054654259eed 2013-04-05 21:49:14 ....A 489695 Virusshare.00050/Trojan-Dropper.Win32.Agent.gwkf-ca4009111e28ee17dd3b0029087a0f57883bd2f3 2013-04-05 22:08:44 ....A 290816 Virusshare.00050/Trojan-Dropper.Win32.Agent.gxjj-ffa8ab4e3355e9e79f8eae4919be02b94ca587a1 2013-04-05 22:51:52 ....A 1069071 Virusshare.00050/Trojan-Dropper.Win32.Agent.gxvv-921ffb5b908c6896972f05cac25e1b78e4b491fd 2013-04-05 21:30:54 ....A 304129 Virusshare.00050/Trojan-Dropper.Win32.Agent.gyqj-830b12977fa223e032e0199bc808519affc37cbd 2013-04-05 23:04:00 ....A 304641 Virusshare.00050/Trojan-Dropper.Win32.Agent.gyqj-f69e7312568acca971ed7e88bfc54608fd623ba9 2013-04-05 23:46:54 ....A 67584 Virusshare.00050/Trojan-Dropper.Win32.Agent.habo-a6519a7012b54bbd9de0f72b6c285f25d314adaa 2013-04-05 22:17:46 ....A 53248 Virusshare.00050/Trojan-Dropper.Win32.Agent.hagq-57c79d86361946b0260517ab3fbf8e389582d3a4 2013-04-05 22:25:42 ....A 290813 Virusshare.00050/Trojan-Dropper.Win32.Agent.hgrb-cdf79dca0186c374d3e9a842e63705b18a4f91c5 2013-04-05 23:13:08 ....A 401408 Virusshare.00050/Trojan-Dropper.Win32.Agent.hhbp-d4edc537b967322951f6b840ccaab8446b08dee1 2013-04-05 22:19:48 ....A 92572 Virusshare.00050/Trojan-Dropper.Win32.Agent.hhwa-73069dc46b839f0d059fb2b7f1ec1a935015921b 2013-04-05 21:19:56 ....A 44956 Virusshare.00050/Trojan-Dropper.Win32.Agent.hhwa-7495b4b06553d97789ca8c60a6bc33006059a2eb 2013-04-05 22:03:34 ....A 207940 Virusshare.00050/Trojan-Dropper.Win32.Agent.hl-f212c412261852d3c7d8822816caa4adcf3dc9d0 2013-04-05 22:39:44 ....A 355349 Virusshare.00050/Trojan-Dropper.Win32.Agent.hnms-c990626574eaa92c1fcdc05c3348daa9d43ecf00 2013-04-05 21:44:44 ....A 269312 Virusshare.00050/Trojan-Dropper.Win32.Agent.hx-995085519f4d4de85ead8b1d6637a528f5a4571a 2013-04-05 21:58:08 ....A 46624 Virusshare.00050/Trojan-Dropper.Win32.Agent.hy-964c10642327f5a9a141dfebcfd9b6e492c19416 2013-04-05 23:19:20 ....A 24346 Virusshare.00050/Trojan-Dropper.Win32.Agent.iqwm-6c876e653cddd7ce22465ec2e5b9b64d73565c33 2013-04-05 21:56:08 ....A 499712 Virusshare.00050/Trojan-Dropper.Win32.Agent.irbu-812acea55923c60bfb6e6efdcf3e31803eb9ede5 2013-04-05 23:41:30 ....A 82805 Virusshare.00050/Trojan-Dropper.Win32.Agent.irjo-09d6ce75f67b76559a8e8b7864aa0a1517c5d739 2013-04-05 23:40:56 ....A 216576 Virusshare.00050/Trojan-Dropper.Win32.Agent.irol-1ef5c1b3c3f95bd79657ebc0d6b9a3d602c7604b 2013-04-05 22:02:18 ....A 93696 Virusshare.00050/Trojan-Dropper.Win32.Agent.irot-0fbc03a0e88a6353fb096e9b4c1e4e705b3b4284 2013-04-05 21:30:50 ....A 68608 Virusshare.00050/Trojan-Dropper.Win32.Agent.isgk-7b7b4060963b4fbb1cc3c31ddfe39e6caa2534b4 2013-04-05 22:34:36 ....A 13369 Virusshare.00050/Trojan-Dropper.Win32.Agent.istd-c3cb068427e2d0d001bda9eb8c07e568925cae3f 2013-04-05 23:16:26 ....A 51967 Virusshare.00050/Trojan-Dropper.Win32.Agent.iweq-c80ae2df5e3d60b32f512daea59318911c43a3ff 2013-04-05 22:44:34 ....A 180736 Virusshare.00050/Trojan-Dropper.Win32.Agent.iy-4f79f5eec8c073c026145156fffb3d6dde403922 2013-04-05 22:49:04 ....A 8597 Virusshare.00050/Trojan-Dropper.Win32.Agent.jk-ac9d1ae9d8b1b365dd31286e7e0af82c317d9d94 2013-04-05 22:40:10 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.Agent.kcpe-eab609a19ad403ba7e4c19af2bbdbb467e2395f1 2013-04-05 23:27:00 ....A 524288 Virusshare.00050/Trojan-Dropper.Win32.Agent.kwoi-a2b0917981d6bff02b8f1154760cdf6ffe32de64 2013-04-05 22:56:34 ....A 475136 Virusshare.00050/Trojan-Dropper.Win32.Agent.kwoi-d8cf86e356fd13a530829a9edb60921e0188c54a 2013-04-05 22:47:24 ....A 499712 Virusshare.00050/Trojan-Dropper.Win32.Agent.kwoi-f294ec7a7dd7790ee636367f33f6a2b280fe49fe 2013-04-05 22:05:10 ....A 54626 Virusshare.00050/Trojan-Dropper.Win32.Agent.kx-0573d7afdfd0aea2b610f45588fcbee68d3241d7 2013-04-05 21:55:54 ....A 102944 Virusshare.00050/Trojan-Dropper.Win32.Agent.kx-0753e9c49cacc614cb64f862c3dfce125e6664de 2013-04-05 22:05:52 ....A 54566 Virusshare.00050/Trojan-Dropper.Win32.Agent.kx-0c43c6fb1083c6a67c8914d6496b11ac84eb8582 2013-04-05 23:21:14 ....A 134656 Virusshare.00050/Trojan-Dropper.Win32.Agent.kx-51f80734bb2b8ceffe9d85d164fce5722f3cfe4b 2013-04-05 23:49:48 ....A 118272 Virusshare.00050/Trojan-Dropper.Win32.Agent.kx-eee940b7b98b5da69e744d8c4faf4ae4bce03480 2013-04-05 23:16:58 ....A 45056 Virusshare.00050/Trojan-Dropper.Win32.Agent.lb-5edc82d32476d1c55f2023c7aff02686c0017918 2013-04-05 23:23:46 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.Agent.ma-83c14be2a5761c594f8c1a38f124da55536dad6f 2013-04-05 21:55:14 ....A 57344 Virusshare.00050/Trojan-Dropper.Win32.Agent.mb-e77a27b2961841d5dabd59754d704d819cf3d00a 2013-04-06 00:01:44 ....A 121892 Virusshare.00050/Trojan-Dropper.Win32.Agent.mf-ea8ae40a7e52327dc8a65e6d4e82c50f178fa086 2013-04-05 22:40:46 ....A 4640256 Virusshare.00050/Trojan-Dropper.Win32.Agent.mh-ec577b7b08cd08f17fa9bbc069aea1cee1fdb611 2013-04-05 22:03:40 ....A 805329 Virusshare.00050/Trojan-Dropper.Win32.Agent.na-9a53b61590ed9890c5a0d6e412f94cf5c194601d 2013-04-05 22:36:30 ....A 10190477 Virusshare.00050/Trojan-Dropper.Win32.Agent.ndwg-08c1bd59affac03d2a9c2b61f205e9afe5fef66c 2013-04-05 21:45:12 ....A 42639 Virusshare.00050/Trojan-Dropper.Win32.Agent.nkpo-26d382c4554d80260a95cd99a09bb2bf07dd0df2 2013-04-05 21:24:40 ....A 97422 Virusshare.00050/Trojan-Dropper.Win32.Agent.nmdh-592d3749313f9139a5b216a45e5b472620a4cf99 2013-04-05 23:28:30 ....A 315460 Virusshare.00050/Trojan-Dropper.Win32.Agent.nofu-c097c819c3b9d5ef9297b47750d51dfe92554982 2013-04-05 22:19:52 ....A 702082 Virusshare.00050/Trojan-Dropper.Win32.Agent.nofu-ea7b7d9299690f5914bbbd55f109a8155b763634 2013-04-05 23:39:36 ....A 175616 Virusshare.00050/Trojan-Dropper.Win32.Agent.np-aa83f3497a7a80d59ea950696882d4655fa2020a 2013-04-05 23:46:04 ....A 29184 Virusshare.00050/Trojan-Dropper.Win32.Agent.np-ad10fd98096fc2f67c718cbae1c18fa7275a10b3 2013-04-05 23:48:12 ....A 7781 Virusshare.00050/Trojan-Dropper.Win32.Agent.npic-74a394a39500e434e2427ffd85637416e4f23aa3 2013-04-05 23:30:52 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.Agent.npmm-326896140be9b2302893ed987f52ee9e062c3a63 2013-04-05 21:58:32 ....A 930816 Virusshare.00050/Trojan-Dropper.Win32.Agent.nrwf-744d863bd404b225b8cb25d32d3b3f1d944c5f87 2013-04-05 22:50:46 ....A 372868 Virusshare.00050/Trojan-Dropper.Win32.Agent.nsek-7eaff2409f50c426e687d8e016092640c5d6b42e 2013-04-05 22:10:54 ....A 75264 Virusshare.00050/Trojan-Dropper.Win32.Agent.nw-9f242a5a86f772bc4db1744b45bd18dd4f45268e 2013-04-05 22:15:08 ....A 214528 Virusshare.00050/Trojan-Dropper.Win32.Agent.oa-f1af8bc0cf23c7d89c937aa424c5952be897466c 2013-04-05 21:20:40 ....A 1416704 Virusshare.00050/Trojan-Dropper.Win32.Agent.ox-db29efd205b1ce25094f0b79431f1dcac4445aef 2013-04-05 23:04:02 ....A 25000 Virusshare.00050/Trojan-Dropper.Win32.Agent.oz-d426f965b9e1c5dddd6a62cbff73c194167185a1 2013-04-05 23:02:08 ....A 36864 Virusshare.00050/Trojan-Dropper.Win32.Agent.pq-64d9ec52a498f1ab2c5b727f15d9e4d766e94b7b 2013-04-05 21:51:58 ....A 118784 Virusshare.00050/Trojan-Dropper.Win32.Agent.qgw-3bb5fc14ca8992e76a140bbca4426bb77960c60c 2013-04-05 22:29:52 ....A 638976 Virusshare.00050/Trojan-Dropper.Win32.Agent.qjs-63f126f2ff82ed64f62c231f70f16090ca94bbdd 2013-04-05 23:05:12 ....A 3072 Virusshare.00050/Trojan-Dropper.Win32.Agent.qlt-497ac5b0699a87c143525a0279d387ef4cf0241c 2013-04-05 21:36:18 ....A 228878 Virusshare.00050/Trojan-Dropper.Win32.Agent.rvc-3e7a97b39f837670b80a536c72df8bb7b5854c14 2013-04-05 23:23:48 ....A 41472 Virusshare.00050/Trojan-Dropper.Win32.Agent.tcc-8641d811b9a9379bdeab89bb95e4af887240fd84 2013-04-05 23:42:00 ....A 106602 Virusshare.00050/Trojan-Dropper.Win32.Agent.tcq-a0d70cfa085288481808078f95aa2c79ba8c47c0 2013-04-05 23:40:54 ....A 178699 Virusshare.00050/Trojan-Dropper.Win32.Agent.tv-5619b7d42af9950f98e89c3166fe73c743f90ced 2013-04-05 21:14:04 ....A 172824 Virusshare.00050/Trojan-Dropper.Win32.Agent.uba-cf1d4dffcd668c2ce3603473a39f3a3014a8084a 2013-04-05 21:36:44 ....A 41652 Virusshare.00050/Trojan-Dropper.Win32.Agent.un-f76fe83b90923aaf1c2cc9e82829191f3b1f2394 2013-04-05 23:24:12 ....A 249856 Virusshare.00050/Trojan-Dropper.Win32.Agent.v-503782c28b7ea882a036818c05d328d485c7edf8 2013-04-05 21:49:00 ....A 1312348 Virusshare.00050/Trojan-Dropper.Win32.Agent.wf-359846a54b578204b4eb942e824af826c6e12899 2013-04-05 23:52:24 ....A 512000 Virusshare.00050/Trojan-Dropper.Win32.Agent.wf-7a74d0c7d8d5f474289190b1150b0593803cc436 2013-04-05 22:43:02 ....A 62032 Virusshare.00050/Trojan-Dropper.Win32.Agent.wj-ff5161fecca6c50cce068064b8502f4c52fb2aea 2013-04-05 21:50:48 ....A 81275 Virusshare.00050/Trojan-Dropper.Win32.Agent.wma-1b93084244a451e04ab3ae4bcebca8e7f7e551c1 2013-04-05 21:39:12 ....A 30746 Virusshare.00050/Trojan-Dropper.Win32.Agent.wu-2d31d3af4873305253d15510b53efd519c469f24 2013-04-05 23:40:38 ....A 125404 Virusshare.00050/Trojan-Dropper.Win32.Agent.wzj-042055d4fd06183f11001de60804f2bad6513bbb 2013-04-05 21:35:20 ....A 57344 Virusshare.00050/Trojan-Dropper.Win32.Agent.x-e71caf7816a6f5170e3a6efc072e49658cd2703a 2013-04-05 23:48:22 ....A 32448 Virusshare.00050/Trojan-Dropper.Win32.Agent.xeu-c7f5946da65be6284b8dcfecedd65a442b6f63a8 2013-04-05 22:09:22 ....A 617472 Virusshare.00050/Trojan-Dropper.Win32.Agent.yep-1d254fc8f9137527c52466cd6fb7489fc51afeba 2013-04-05 21:28:58 ....A 114176 Virusshare.00050/Trojan-Dropper.Win32.Agent.yep-cbb6748e81bf9387fc51e3a0b2ccfc3ccb94aa7c 2013-04-05 21:43:28 ....A 115478 Virusshare.00050/Trojan-Dropper.Win32.Agent.yep-eacc4054b9cc8074fbd640391eabb000f9f1905a 2013-04-05 23:13:20 ....A 74240 Virusshare.00050/Trojan-Dropper.Win32.Agent.yhq-1e96e06adf33f2c95dd6bf1ae7fb0b45bdb934f4 2013-04-05 23:36:12 ....A 113535 Virusshare.00050/Trojan-Dropper.Win32.Agent.yzc-1cd3d6e4e6bfe16236d56e3330c1a91d7cde61ee 2013-04-05 21:53:28 ....A 79876 Virusshare.00050/Trojan-Dropper.Win32.Agent.zew-5d7e03558a43089db8ae0e947b58b2fb73ae0e10 2013-04-05 22:55:26 ....A 102912 Virusshare.00050/Trojan-Dropper.Win32.Agent.zjj-c235f4bb4a4133836204b7b557218fe7e472c7be 2013-04-05 23:28:58 ....A 10080 Virusshare.00050/Trojan-Dropper.Win32.Agent.zln-efc6106e0efbf76f4531511c4f31cd5538e31830 2013-04-05 22:46:18 ....A 131076 Virusshare.00050/Trojan-Dropper.Win32.Agent.zvf-15c4fc8f5e9b79e85d46b60b21d90e75f3950283 2013-04-05 22:43:36 ....A 37617 Virusshare.00050/Trojan-Dropper.Win32.Agent.zxr-76f365655bd07a231fe83d86795e3c12718b93ec 2013-04-05 21:10:44 ....A 94720 Virusshare.00050/Trojan-Dropper.Win32.Agent.zyq-e6ae9773d9be0d43cbe95d7ff5563d9c99702b0a 2013-04-05 21:53:32 ....A 5701520 Virusshare.00050/Trojan-Dropper.Win32.Agent.zz-101865bc5eaffe23134bc0ab897b8214f0fe30c3 2013-04-05 22:53:00 ....A 794577 Virusshare.00050/Trojan-Dropper.Win32.Agent.zz-2bf32e519ea6e8aa7d66ba41dcc30e106f41a173 2013-04-05 21:15:08 ....A 423440 Virusshare.00050/Trojan-Dropper.Win32.Autoit.bc-6e31a21330b25dbacec5d44b677214aa026bc70c 2013-04-05 21:45:06 ....A 910264 Virusshare.00050/Trojan-Dropper.Win32.Autoit.bdc-600c353162b465334c33273c9d59ad73a3472c6b 2013-04-05 21:35:28 ....A 627977 Virusshare.00050/Trojan-Dropper.Win32.Autoit.bdo-b5071ba002d14d07e27f066e5bbb853ccf59642f 2013-04-05 23:42:14 ....A 835700 Virusshare.00050/Trojan-Dropper.Win32.Autoit.beo-fff1eb20bd21c9ced459a7f2474fbee7bbecc12f 2013-04-05 22:59:02 ....A 1493164 Virusshare.00050/Trojan-Dropper.Win32.Autoit.bfe-1e4ee56f877c0d296af85f71d9e8bdbf93861337 2013-04-05 21:34:10 ....A 865084 Virusshare.00050/Trojan-Dropper.Win32.Autoit.bfe-f994ab3f22cb2282d438bfbbc8345e4c831bb8dc 2013-04-05 23:51:10 ....A 512831 Virusshare.00050/Trojan-Dropper.Win32.Autoit.k-7195c4ed5ce0f9510241e7b871f69b0b3ca55f9d 2013-04-05 22:49:40 ....A 710121 Virusshare.00050/Trojan-Dropper.Win32.Autoit.mp-e6fbf63c465c85af5a1c673300c42e373135b234 2013-04-05 23:40:48 ....A 1392878 Virusshare.00050/Trojan-Dropper.Win32.Autoit.ol-02570c42c0e066e34c593edbf7428532f52e2f73 2013-04-05 22:29:30 ....A 905877 Virusshare.00050/Trojan-Dropper.Win32.Autoit.ol-219714f771343f7a401c293d4afc4dc39e7711b7 2013-04-05 22:47:20 ....A 3287675 Virusshare.00050/Trojan-Dropper.Win32.Autoit.pa-027a1673b4fc8a0c764c177ed3d95a6f67b568b6 2013-04-05 21:23:26 ....A 33792 Virusshare.00050/Trojan-Dropper.Win32.BHO.bh-71c91d35917c47444eaa8a9c29a5bf9558a0d4bf 2013-04-05 21:59:56 ....A 643072 Virusshare.00050/Trojan-Dropper.Win32.BHO.ch-0a8a0d3575dc36fb9efb824f0172a0b447822c7d 2013-04-05 23:34:46 ....A 194048 Virusshare.00050/Trojan-Dropper.Win32.BHO.jd-3fc5dbbcbe1d6b40f8f3ae09692b6433aec9f4e7 2013-04-05 23:22:42 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.BHO.jd-c89eb657618dc081340e8074d9fef39f9da558c8 2013-04-05 23:24:42 ....A 226304 Virusshare.00050/Trojan-Dropper.Win32.BHO.sk-3c87e87769820c6f62b29536a56c31573b7cc3e3 2013-04-05 23:07:26 ....A 165984 Virusshare.00050/Trojan-Dropper.Win32.BeJoin.c-5b8a5c83446a36fe9a0de19ba640f2944bc626a0 2013-04-05 22:43:42 ....A 29184 Virusshare.00050/Trojan-Dropper.Win32.Bedrop.a-12cab1c2c2576c940b3d75f14d8df09c22b6a281 2013-04-05 23:44:36 ....A 31232 Virusshare.00050/Trojan-Dropper.Win32.Bedrop.a-42ad02c45eced6d3ea4d5cc33f0da7f3bd1317aa 2013-04-05 21:45:10 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.Bedrop.a-44854a1df7017d7c12e9c6b251b0534f20af7c47 2013-04-05 21:17:24 ....A 206432 Virusshare.00050/Trojan-Dropper.Win32.BigJack.a-67e5e927330c8184f07a7486fb2862f2d19e5fad 2013-04-05 21:46:52 ....A 122368 Virusshare.00050/Trojan-Dropper.Win32.Binder.ag-d7eb9bd30c31fabe1e0d4ed628ed60c79d53f32f 2013-04-05 23:58:02 ....A 52727 Virusshare.00050/Trojan-Dropper.Win32.Binder.c-8fda1f7bffbbf239139774d80fceb9c447c70bb0 2013-04-05 22:55:06 ....A 332335 Virusshare.00050/Trojan-Dropper.Win32.Binder.d-23a499ba3738cf53a1b5b9cece5c81b97459e69d 2013-04-05 23:21:24 ....A 1457152 Virusshare.00050/Trojan-Dropper.Win32.Binder.hvg-3e0ea31860f37e744e5b5f45ac98fd8c5eb6f36a 2013-04-05 23:41:20 ....A 2345472 Virusshare.00050/Trojan-Dropper.Win32.Binder.hvg-8a6b2da9dc43ab47189a9794c029d09443d263c4 2013-04-05 23:00:30 ....A 290816 Virusshare.00050/Trojan-Dropper.Win32.Binder.ipz-661ed1c16dc2fe7b288868ecfcf1e76f8e9faa1c 2013-04-05 21:12:44 ....A 31760 Virusshare.00050/Trojan-Dropper.Win32.Binder.jd-fa960405fd218a7d22f0247412e1c30e71c61697 2013-04-05 23:49:28 ....A 364032 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-066e520c0a689537baf7cde044029d169d3498f7 2013-04-05 23:00:24 ....A 365056 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-2e6bd7f8d343d68b662ea7a94875639828fb5b6e 2013-04-05 22:18:50 ....A 3142656 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-36ce8aec7f42cfd3a12c865b39b850f4e260c6ed 2013-04-05 23:13:44 ....A 295936 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-37cef207321b50443f406b647d3c9f47adbfff0f 2013-04-06 00:02:16 ....A 997888 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-46e9a6902889a8d01288e97d4acb7478385a5921 2013-04-05 22:35:28 ....A 2420397 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-4b130621b908cf106cbec382de14beb872ad9c59 2013-04-05 21:51:34 ....A 668160 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-4f188acb190df1fe32184aaabc88b2cfb498a1ca 2013-04-05 21:58:30 ....A 1949357 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-65eeeab35ab0cebd51210691e2ea0026db3e67e3 2013-04-05 23:59:06 ....A 422912 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-7251446cfb6c317e1ebc4cb21ab53fbcd05cc918 2013-04-05 21:59:40 ....A 56832 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-7458edb6317bef2cde8efbb948b83ff4c8aa8713 2013-04-05 21:33:36 ....A 494080 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-80db5fc793b62ae90f101891c4d03ad11e45ce0f 2013-04-05 22:15:20 ....A 176128 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-82fbf314b0dcb11551c3defb5506e7fed1b53fba 2013-04-05 22:02:32 ....A 857600 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-89e7c5dd889fc2565fbc8814306690f5c95a9253 2013-04-05 22:18:20 ....A 2630693 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-924bf4854ad68289b0da480dff74761871725ddf 2013-04-05 22:58:02 ....A 380928 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-bae7468d91487fb69ca444353848e2e0e2402710 2013-04-05 22:16:40 ....A 1027072 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-c88ea3e2ec24c25d323bda0c0eefbecff4576419 2013-04-06 00:01:48 ....A 283648 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-cd27e2a2cd640a0a81465784e29f9a438919d175 2013-04-05 23:53:20 ....A 309760 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-cfe4197365bb4ad5df82ceb0ccb440bfaa4ed7f3 2013-04-05 23:57:00 ....A 857088 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-dd6a4139316c693985f7568a538745c1fc1b620b 2013-04-05 23:20:32 ....A 297984 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-ddff7b21a2d034a8dcf0277c2a6c4b3105dda53b 2013-04-05 22:16:04 ....A 410112 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-e9cf3636e956ae336f7fe4e5df5aaa4bc7dc633c 2013-04-05 23:38:32 ....A 310272 Virusshare.00050/Trojan-Dropper.Win32.Binder.rz-f592dcca512bd433454b9e43372a65fca921003a 2013-04-05 23:46:58 ....A 42796 Virusshare.00050/Trojan-Dropper.Win32.Binder.wt-2fcbc6b1c47e4a448b4b666b33d3b3bcbd5a949a 2013-04-05 23:13:46 ....A 698179 Virusshare.00050/Trojan-Dropper.Win32.Binder.wt-e67295a2f03192631a51411221e907eaa0c0136a 2013-04-05 21:25:32 ....A 630784 Virusshare.00050/Trojan-Dropper.Win32.Binder.y-57e08f4c6569b64e7405561758fbddf2962ce78c 2013-04-05 21:38:06 ....A 52963 Virusshare.00050/Trojan-Dropper.Win32.Blocker.bx-deeae3ff9905b05909ecb71f6fb56b0059b67b44 2013-04-05 23:00:22 ....A 249193 Virusshare.00050/Trojan-Dropper.Win32.Bototer.bff-0afe9107e4d8fd35cdf7b589ec1f1a05f3b004ea 2013-04-05 21:12:34 ....A 121432 Virusshare.00050/Trojan-Dropper.Win32.Bototer.bff-43214ede18b6bdb34f817f3a6316172ca90cd0d8 2013-04-05 23:00:40 ....A 248832 Virusshare.00050/Trojan-Dropper.Win32.Bototer.bff-71216ae01e5846190542323049f2f4bdc193e97d 2013-04-05 22:16:06 ....A 248832 Virusshare.00050/Trojan-Dropper.Win32.Bototer.bff-c5627228497f0cdd68dee7d48d997d75643bee9a 2013-04-05 22:52:32 ....A 248832 Virusshare.00050/Trojan-Dropper.Win32.Bototer.bff-cfc2214b3115dc566b71f2f63e313e2fefd1746d 2013-04-05 23:39:50 ....A 22176 Virusshare.00050/Trojan-Dropper.Win32.Cabi.a-30c67e926d87c6b7d56a8b519846147e0ca20cec 2013-04-05 22:34:14 ....A 561152 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-0898b74304a01e46661dbe438cf6f7d1f308887b 2013-04-05 21:13:58 ....A 634880 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-09efccd60464dc56203a990ce722c5dde3f84687 2013-04-05 21:11:10 ....A 528439 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-0ee89a156f30ab2ce51889854de69c743ffb3f08 2013-04-05 23:49:04 ....A 512000 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-17139c7d7d917a70e8d0bbb53329db8975bae4e5 2013-04-05 23:05:26 ....A 565248 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-2b0f640b54ea44b7c59b31b7eb0c08e233ee4876 2013-04-05 23:40:18 ....A 589824 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-4021d41bd5b7e97ca5553d724a861c001be21136 2013-04-05 23:52:54 ....A 577536 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-465eb95b23aaf0d8eb368bf85ace569170c0a399 2013-04-05 21:47:38 ....A 630784 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-4b961716a451ae913ad55e78911d0bf45717636f 2013-04-05 23:59:36 ....A 544768 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-4db08e071ffbfdcd91c11645550bd2c2a62e3f67 2013-04-05 22:25:10 ....A 507904 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-609085ec1290ae700ccc2fae7b9cd6de080733a6 2013-04-05 21:51:14 ....A 630784 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-6b4bc8938cd1e110f8cf9b83aa0b61b253748ce2 2013-04-05 23:25:42 ....A 552960 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-6c8710aa00c58158a50864f395dd67ef318c60d8 2013-04-05 21:44:34 ....A 491520 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-9db4b99faf865ba23cd713c034134e7895d99f61 2013-04-05 21:43:00 ....A 630784 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-a1ed513a0fa3aa41ee897ee28f3f2929c4a38919 2013-04-05 21:52:50 ....A 630784 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-ad87d568543a52a7397c17c3a8f380b5c30883e0 2013-04-05 21:12:10 ....A 506908 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-cbee4e4791923a2718c4d162d876aa2d942e003c 2013-04-05 21:23:10 ....A 557111 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-d1a360cca56e09a40977b0e63c3992a0fcfaa559 2013-04-05 22:04:46 ....A 618496 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-e0b880cd5ab9ea0cea50bc2b4cdbfd28bebae174 2013-04-05 22:13:54 ....A 557056 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-e110b7726d9c0633da1d875b1b5e15da5c6b60a5 2013-04-05 22:15:44 ....A 548864 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-e20033ae20758b31cc1b05c84f11d6e7429663f2 2013-04-05 23:53:44 ....A 610304 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-ebc54b6b1b1410f6d481e8018a268a7acfeec30c 2013-04-05 23:24:18 ....A 561152 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-f6119d5d80ef4527ccc3514ee04883789a70336a 2013-04-05 23:57:10 ....A 528384 Virusshare.00050/Trojan-Dropper.Win32.Cadro.eqm-fa2feb569126d5be5297687100379b0b028c111a 2013-04-05 22:19:36 ....A 353280 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jay-2611914a98da93c30bec53e3714de7d5683ebef3 2013-04-05 23:46:44 ....A 483328 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-078ab71a62e194fb70ff07397f340c8079c36420 2013-04-05 23:03:50 ....A 475136 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-2e843223e15958f05559fa688bb7fb978a4ed3d7 2013-04-05 22:56:06 ....A 483328 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-445cf7bc9aabcd016fb0cc63cce10f91d85f4a99 2013-04-05 22:44:58 ....A 483328 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-54f2dedd02b507f52a655119758a7637b0f6683b 2013-04-05 22:20:20 ....A 475136 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-8a227ba2e300517be859d95a0711dcd031383e4e 2013-04-05 21:52:26 ....A 475136 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-9180496475972629431586e3c1b71cbc323160a2 2013-04-05 22:22:40 ....A 483328 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-932af974676cb67ae48a407b0c4bbd660ad6ce47 2013-04-05 22:23:22 ....A 475136 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-97f7572ace29bb14d204ce8d9473f17d61c129da 2013-04-05 22:12:54 ....A 483328 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-c361e3d2272d2c346edca6024ef8b40d1c480992 2013-04-05 22:08:40 ....A 483328 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-c48bbb8271da300d72d45448bc812822011593e9 2013-04-05 22:10:50 ....A 483328 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-c7092cec48e0a26928f2c077207cac40a076cc8b 2013-04-05 21:43:36 ....A 99360 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-c83539757c9293288b4d700e0b9bb32a4f265c6e 2013-04-05 23:56:18 ....A 475136 Virusshare.00050/Trojan-Dropper.Win32.Cadro.jvi-e67be798f3eaeae7946327b94fe2500cebaa6fc8 2013-04-05 22:36:14 ....A 290816 Virusshare.00050/Trojan-Dropper.Win32.Chek.ah-2fd3d278c19b6bbf86392f094af550225a8bbc99 2013-04-05 22:36:52 ....A 110592 Virusshare.00050/Trojan-Dropper.Win32.Cidox.adh-08037f30ef76b7499c21d6ada9c35af53fab905d 2013-04-05 23:59:48 ....A 110592 Virusshare.00050/Trojan-Dropper.Win32.Cidox.adh-14c6f7e4f822f36cbf9ad263460bce8f713aed56 2013-04-05 22:45:16 ....A 110592 Virusshare.00050/Trojan-Dropper.Win32.Cidox.adi-39fdb96ac3eb7725c541b64da2ccd184d54cef71 2013-04-05 22:09:52 ....A 114688 Virusshare.00050/Trojan-Dropper.Win32.Cidox.adn-9a6604d8046fa8a405b262c3d7a898b88564704d 2013-04-05 23:10:06 ....A 110592 Virusshare.00050/Trojan-Dropper.Win32.Cidox.aeo-9a608ca783f815a7b3584f4ef79ef57bba09d296 2013-04-05 23:06:20 ....A 110592 Virusshare.00050/Trojan-Dropper.Win32.Cidox.aeo-affe8ba1de59818aab8dfe628a0e65106e35b115 2013-04-05 23:56:20 ....A 118784 Virusshare.00050/Trojan-Dropper.Win32.Cidox.aey-b25eea8514cb6bf581f60bc1d390901548ac4107 2013-04-05 22:53:02 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ard-5d60831aa60b0d1fd17e6382213bd07c29b507d3 2013-04-05 22:20:16 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ard-b8371f374e54206fed3ff8cca7634327b7fb4b16 2013-04-05 22:27:16 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.bjk-57a97c0a46a6c1cfca787f93654685ff4a815929 2013-04-05 23:44:36 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.bjk-cb63dbf04515e155b1b87c351c932acbdbd0e393 2013-04-05 23:47:40 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.iel-1fb370eb787ab99e19fbabced7523c64fc5be836 2013-04-05 23:41:28 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.iel-5e5ae5028e3be2f221d616c10f92edcb98efa580 2013-04-05 23:36:58 ....A 118784 Virusshare.00050/Trojan-Dropper.Win32.Cidox.iex-1378f1be905a4468b759312a50ca802dc7c3afb1 2013-04-05 23:37:42 ....A 118784 Virusshare.00050/Trojan-Dropper.Win32.Cidox.iex-732961d8d70c108f59651fb0ff83100dfe745e08 2013-04-05 23:09:18 ....A 118784 Virusshare.00050/Trojan-Dropper.Win32.Cidox.iex-bc25247a5c05fb55302721be18d9d6155bd172a0 2013-04-05 22:44:04 ....A 118784 Virusshare.00050/Trojan-Dropper.Win32.Cidox.iez-63ba30bb97ae6c156c92bc33641782894f38a67c 2013-04-05 22:35:36 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.igg-95dee36f1ba58fa1d91e6baf2f6272bdf9d7f019 2013-04-05 23:11:40 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.igo-e030a076e548c5f89cf69ffa2c9ea68d4ebef2af 2013-04-05 23:03:24 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.igx-011d13943a6501c26b741b237f459684f5ab3ac4 2013-04-05 23:00:56 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.igx-06d530d37ec42a808a4864c3fea40b1a1640f8dd 2013-04-05 22:48:30 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.igx-07071ade9fdf25da9156bdee28fe1565dbd7af28 2013-04-05 22:39:26 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.igx-146a9120ee71db4dc409f99933c46f19ee89810a 2013-04-05 23:33:44 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.igx-15bc75227a19f170b3c12d202f0bf25ae6a57840 2013-04-05 21:51:36 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.igx-6857b4dad49b015f14f086ea8846df78a11b8b62 2013-04-05 22:22:44 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ihc-9c958e6369a315b5614db39fd5eb1f156505bbb6 2013-04-05 22:39:28 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.imz-ad1ef00a956c928ef8618f620792b08954512a6a 2013-04-05 22:40:42 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inb-0391aca05e28a3fa139c447720874e58f1a8adf3 2013-04-05 23:27:12 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inb-19416def39479a485c0d96fc0808149dda9798c1 2013-04-05 22:11:56 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inb-2607238ac18b2057a97da5eb145508f4dee0a21d 2013-04-05 23:45:22 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inb-435a048cd611b15024635235dbeac0eea9df77dd 2013-04-05 22:33:38 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inb-76a281e5ed505900e68eb6981f52097a56ec3761 2013-04-05 22:56:10 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-1e7ad6c392d34b4c3075c558c994a0d9b65c66d0 2013-04-05 23:29:12 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-71871ea10a8c823c2a3082a7b0516864039a1d89 2013-04-05 21:34:40 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-866b3dbd2691de35fd5fd500ba53aecb02271fbd 2013-04-05 23:17:34 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-933c934de944117b77dbd28b805431d6563e6580 2013-04-05 22:28:06 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-9cd6d7de0235ba685582d1705f62283c3e765d56 2013-04-05 22:57:02 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-b93cc490539bf9f98ce687b673eda32830d9eb1b 2013-04-05 23:14:56 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-cf8a475b2636359aad1c6f2c2271ab8ace25ed1c 2013-04-05 23:25:32 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-e663790a44e90d2073b9f2a10103349648a9ae5e 2013-04-05 22:36:00 ....A 80073 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-e67eae470d3c5fe570c1d58ebdea1f78ddea38e1 2013-04-05 22:42:48 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inf-eaaae8029167609ced543632c07851f145c06f2b 2013-04-05 22:46:56 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ing-5e61cc25e3b14c4b3750b7250bbde7283559fb3c 2013-04-05 23:13:08 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ing-6a76d0cb3ac63ea3b9cc269328acab315e1d64f0 2013-04-05 23:42:38 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ing-91425d77bd26f7feb56aee4c92de09ea0f36222a 2013-04-05 22:42:10 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ing-bb8666bc2a7eebb395cc6d7a309d30d8900b7a19 2013-04-05 23:45:02 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inj-10c8f4fc63b65693352b0f0a3905c550bd328f0d 2013-04-05 21:15:20 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inj-c39bff32e0806fbf9259a2e50e3e30282aaee43d 2013-04-05 21:53:48 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inv-0d095c8c4fd0c478ee3167459493882d07218a6a 2013-04-05 22:40:42 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inv-0ea78124fb348b987c05d03c6e10e7d7d2d3f23b 2013-04-05 22:52:48 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inv-304affef5ce829648e76ed68e8ffa0363612b8c9 2013-04-05 21:47:40 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inv-54020f06393e170139e8feba348df92dd10af929 2013-04-05 22:30:00 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inv-bcfb94b3b14365022ac0c438ca6a45ffb9ffe538 2013-04-05 22:24:42 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inv-c17260fe149333dae17073689bd8f04462ec8be5 2013-04-05 22:08:32 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-0205e9ff7e92ae66460bece3f8e87504482dc87d 2013-04-05 22:30:52 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-12d9588443ddd387e6affb275498f19c30fb1175 2013-04-05 23:12:50 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-2595693876d601f8912cc79bf6c4f38379ce71a7 2013-04-05 23:23:52 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-2ce70dd6cda0dcf6d29da2bcc0155a64bd551b34 2013-04-05 22:08:44 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-3909a7fef38fd8b9185e493bc3fc3e0b79746ca5 2013-04-05 23:54:00 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-45bf05dc7a7dc75c3ba26f2caf6522ca30c6ef86 2013-04-05 23:34:24 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-4ac39fe5db012d6424209c5837f60dde0acdf72a 2013-04-05 22:50:58 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-58920f935c75936fe39a5f9d24f0275fbb8cc899 2013-04-05 22:07:08 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-6992b7a38b7dc5746710c673b1c8e13a00c2a4b2 2013-04-05 22:23:06 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-6f246e14a63ba7877885fdb001f7237b64a88d78 2013-04-05 23:24:18 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-85796715820d8b761ded18902bebf7d927dfa982 2013-04-05 22:54:34 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-8d2895cb805bb388e4414fe56d27a37700e0a481 2013-04-05 21:52:52 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-8e92b79ce86d161623d5ffbb8924d813ac0bf740 2013-04-05 22:20:32 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-dfe9cf1d3a0107f9cd23a57f66a1ea625e78e5f7 2013-04-05 22:24:12 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inw-ed6ac9bb80244347e74a848f6a1089da7b18bde8 2013-04-05 23:29:42 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.inx-c386d888ebb4b17660a78bbc35291d170fee6394 2013-04-05 22:25:12 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ioe-00f199ac9db873fde3b4b8a2ae7ef0251d21b462 2013-04-05 23:51:30 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ioe-01dc317371e2c72cdbde9e0f6d8eb7fa8a9a9e92 2013-04-05 23:20:58 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ioe-2e79824e247e6896ba201981ca3942539290753f 2013-04-05 22:58:36 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ioe-35cb56d4c2554425e4ff8cbddfbc9153609bbb49 2013-04-05 22:42:48 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ioe-3d15243dfe5ee956d02d7dcdc988c30eee24d6e8 2013-04-05 22:59:56 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.irb-02bbe37c0ba606ab1af4cacf00257ffeb96baadd 2013-04-05 23:21:40 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.irb-1681843d8143588afc933be2a8a1c022424c173c 2013-04-05 22:39:58 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.irc-2aa46003ebf711cde562d997217c6d6bf76e0aee 2013-04-05 23:57:40 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Cidox.irf-082bec76fe6c47a36e6b098a4d6da5de04bb82eb 2013-04-05 23:00:26 ....A 443392 Virusshare.00050/Trojan-Dropper.Win32.Cidox.irk-18f2e1395ae6faed3d35e7d2c3784c37f33f3124 2013-04-05 22:52:20 ....A 86016 Virusshare.00050/Trojan-Dropper.Win32.Cidox.irk-3d79b361f72dba504e5188f0ca0f7699d47d9419 2013-04-05 23:44:12 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-0080fc38ad52ddb5786b01b412f11c54a4fddf9f 2013-04-05 22:48:52 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-6db879e760dd1850fe608d97555eaf6cd2e3866a 2013-04-05 22:30:46 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-6e24b5fe5b9dd72260670e0b07d868a2ad3df829 2013-04-05 22:30:54 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-6f815f7125bd3c5d850724fd6a08dc49bbc5d0e4 2013-04-05 22:20:42 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-753716a6e583ffc2cb4e11e0ea45125fcc43a5db 2013-04-05 22:10:04 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-805e43599da72327e6801c1a5e9eb90873c54083 2013-04-05 23:56:44 ....A 991458 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-92663e6efa2a0667ba6d9135e00474ecf2f24ba1 2013-04-05 23:01:32 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-abc88015c1b46cf6a1e44d981e0d474b0d9a35d1 2013-04-05 23:19:48 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-b4f162160d4e0b3c34369fe1e3cd1b3ef748ce4e 2013-04-05 22:35:00 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-c59a8537ccf2e34360138641c39d3196c921cb02 2013-04-05 22:11:34 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-c8edbc0696bca8e9958cebee5a89112b94a4937c 2013-04-05 21:47:32 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-d229d724772a09a1793828ffe63d163cdb65fb49 2013-04-05 22:30:30 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-d2cd1ecd6de842d7cab485b7e4df8f4ce4873d43 2013-04-05 23:31:28 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-d7a752d33bd7792f8392a27115c02ddf0300a83d 2013-04-05 23:53:30 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.isk-fbb67daa2c867dd97a14d1ccaa5aaf39b75a3749 2013-04-05 23:17:46 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.jaj-5de893da5d5a44cb757a8213183e6af9a7dec04b 2013-04-05 21:56:30 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.jaj-64b10f34a45016954798028cfd86b8a79ff7c894 2013-04-05 22:39:12 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.jaj-681731fc718b42b382cf488c76a6b8dfea690b8a 2013-04-05 22:48:46 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.jaj-7c5d726eb80a1160565ed87674a5f95452035339 2013-04-05 22:48:34 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.jaj-8322cf167e81ef61a1148cd0f9fd1692183161c4 2013-04-05 22:59:08 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.jaj-95d5c1efb659d822dc928a559abd2d762b02557f 2013-04-05 23:18:32 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.jxt-c432757955178e08992b299edcc26e3a185e2eed 2013-04-05 23:55:38 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Cidox.jxt-cf283991bf5040680a9ad15c3b6c326d47439c35 2013-04-05 23:21:46 ....A 79872 Virusshare.00050/Trojan-Dropper.Win32.Cidox.kud-95c0fe40389fb86f1bc1d577e75f5b00362aaba9 2013-04-05 22:21:14 ....A 79872 Virusshare.00050/Trojan-Dropper.Win32.Cidox.kud-ac2320cc8950f16bf5eb1c2fd1cec56edfd4ecf2 2013-04-05 22:02:46 ....A 79872 Virusshare.00050/Trojan-Dropper.Win32.Cidox.kud-b8dd7b9324e7164ec417fa361ca505be381d83d7 2013-04-05 21:47:16 ....A 79872 Virusshare.00050/Trojan-Dropper.Win32.Cidox.kxo-024024238bed18ec54aafd4b675f52deecedcaaa 2013-04-05 22:25:26 ....A 79872 Virusshare.00050/Trojan-Dropper.Win32.Cidox.kxo-2a6e1fd1f0d90479760a23715cb5742a2aa86e3b 2013-04-05 21:47:48 ....A 78336 Virusshare.00050/Trojan-Dropper.Win32.Cidox.msp-483bb2857593cd2560de19a7c8804f81dd970c05 2013-04-05 23:33:24 ....A 78336 Virusshare.00050/Trojan-Dropper.Win32.Cidox.msp-555085aecf85f289a16f3f5ac6a8891407477096 2013-04-05 21:27:44 ....A 78336 Virusshare.00050/Trojan-Dropper.Win32.Cidox.msp-82af15018284c897ded854d48e1bbddc4822bec1 2013-04-05 21:51:08 ....A 78848 Virusshare.00050/Trojan-Dropper.Win32.Cidox.ndb-ccb6e91a381206751db9b7be0a93e7888b52a803 2013-04-05 23:16:28 ....A 93184 Virusshare.00050/Trojan-Dropper.Win32.Cidox.nip-967b82fe1c4d07363cd28d92887744680a1d1227 2013-04-05 22:51:16 ....A 92160 Virusshare.00050/Trojan-Dropper.Win32.Cidox.poq-16e4f789a8a0e4595f2af00325d8303f99788bd6 2013-04-05 22:52:18 ....A 92160 Virusshare.00050/Trojan-Dropper.Win32.Cidox.poq-e4778df7a1b6df4b720449778d48bc132ac2179c 2013-04-05 22:30:28 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.pot-42f081801f8c9b9d0c276e99107f8c79c5a49bec 2013-04-05 23:31:54 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Cidox.pot-84598ec41a18d5566bcd00d767ed0c33893f333f 2013-04-05 22:07:30 ....A 89088 Virusshare.00050/Trojan-Dropper.Win32.Cidox.xjq-2aa2e8200daa1b96e2669504208113ff7af069ff 2013-04-05 21:56:54 ....A 285224 Virusshare.00050/Trojan-Dropper.Win32.Clons.auom-c5254622b1610221d67341d14a87e357ceca26b7 2013-04-05 22:47:06 ....A 473015 Virusshare.00050/Trojan-Dropper.Win32.Clons.avie-413397260d67c5de08ae809288568a42ac67f679 2013-04-05 22:45:20 ....A 87552 Virusshare.00050/Trojan-Dropper.Win32.Clons.avie-55ed7a77293b47ab98147fe0f765ccb9a118cf9d 2013-04-05 23:24:26 ....A 87552 Virusshare.00050/Trojan-Dropper.Win32.Clons.avie-7b949232e6a4d9a64c603de03a46bf652fa13af0 2013-04-05 21:47:34 ....A 145335 Virusshare.00050/Trojan-Dropper.Win32.Clons.avie-f859e99981a0eb610c3bfa9d3ee603170a84f2e3 2013-04-05 22:50:48 ....A 2210304 Virusshare.00050/Trojan-Dropper.Win32.Clons.axv-1ed1b893d4472fffa31fa163324afac42a1ef85f 2013-04-05 23:48:18 ....A 89841 Virusshare.00050/Trojan-Dropper.Win32.Clons.but-0d5f2545369aa162f5f0ec18d3ccd4fe3802294b 2013-04-05 22:41:24 ....A 4722688 Virusshare.00050/Trojan-Dropper.Win32.Clons.crv-1b00fca1eac800e70cc9522687624634558b2bfb 2013-04-05 23:32:22 ....A 53760 Virusshare.00050/Trojan-Dropper.Win32.Clons.ent-ec2d26eba304b0ed53e374b55789f27c73cc0f4d 2013-04-05 22:46:02 ....A 4268032 Virusshare.00050/Trojan-Dropper.Win32.Clons.gdk-08b7b8aa2f053bf985b83dfe99bc80837760905d 2013-04-05 21:52:38 ....A 1093632 Virusshare.00050/Trojan-Dropper.Win32.Clons.hde-d39fedf9ff9a876523edaedb7777e573b155be47 2013-04-05 22:46:30 ....A 1021952 Virusshare.00050/Trojan-Dropper.Win32.Clons.ipl-ae248c0da65d58477e369f273ec9dfd430d6e68d 2013-04-05 21:19:50 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.Clons.mnu-c1d6a53f8453fae2ea6fb6085d77048bc1922c0a 2013-04-05 23:48:30 ....A 60928 Virusshare.00050/Trojan-Dropper.Win32.Clons.mqg-75390e293d458ecbca2ec74fc63d538a499a700f 2013-04-05 22:10:12 ....A 152064 Virusshare.00050/Trojan-Dropper.Win32.Clons.oat-b6968c1190d0add034ce546dc1ffd2368afa459b 2013-04-05 22:00:12 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Clons.vn-da857397d7b39e72119d241e9f1bb4539d7d4db7 2013-04-05 21:55:48 ....A 579334 Virusshare.00050/Trojan-Dropper.Win32.Crypter.i-0279c11cc3151010c1d6c6334450fc30658eeb46 2013-04-05 23:08:50 ....A 1739317 Virusshare.00050/Trojan-Dropper.Win32.Crypter.i-4ad17c5539026aecfb486a25a13a93b3070e0761 2013-04-05 23:43:32 ....A 338930 Virusshare.00050/Trojan-Dropper.Win32.Crypter.i-9a0c00bfe81929be2ef0c0093f077daa03db7a97 2013-04-05 22:38:22 ....A 637879 Virusshare.00050/Trojan-Dropper.Win32.Crypter.i-a2a948c4769a61b2a12112d26450326870a53c28 2013-04-05 22:00:26 ....A 434410 Virusshare.00050/Trojan-Dropper.Win32.Crypter.i-a88819a5a9775d59c11dfd4291c434a90e3f3635 2013-04-05 23:01:54 ....A 563988 Virusshare.00050/Trojan-Dropper.Win32.Crypter.i-b4723f6aa7aef10dc0a964beddc877c4555409c9 2013-04-05 23:46:00 ....A 603328 Virusshare.00050/Trojan-Dropper.Win32.Crypter.i-f9c67eb3ef93aacad09c7f218fecae6c31da4ec9 2013-04-05 23:01:26 ....A 141824 Virusshare.00050/Trojan-Dropper.Win32.Crypter.v-eaa92b556cb36acc29af2c616f8a6554ad035b7f 2013-04-05 23:47:04 ....A 43520 Virusshare.00050/Trojan-Dropper.Win32.Crypter.y-14a865b467c03d4b9a829806bd26301c6f045ee0 2013-04-05 22:46:58 ....A 158301 Virusshare.00050/Trojan-Dropper.Win32.Crypter.y-79db00d59611d15b2983905f2aa464ed521d439e 2013-04-05 22:36:34 ....A 59904 Virusshare.00050/Trojan-Dropper.Win32.Crypter.y-fdd1373c3e9ccf3ba237d816dc9bf1cbd4daf2be 2013-04-05 23:01:08 ....A 695252 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-13314fdc3ae4be309e9719ec785c6fae8d7266db 2013-04-05 21:09:18 ....A 823664 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-167818188ee3fbbc59f265927f3b7a7db4fcc498 2013-04-05 21:51:44 ....A 415520 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-267bc3c8b4676985c4357115872968a5765bdef8 2013-04-05 21:41:34 ....A 612576 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-28b9b91d38911216e70fecbc411164730029c8c1 2013-04-05 21:24:46 ....A 62212 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-2b652ebcee7d66d7ae635917c2d793b2234b5943 2013-04-05 22:10:08 ....A 2435584 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-39bc157882412d2c072561550067a3f369e6825b 2013-04-05 21:48:14 ....A 462728 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-44f4f3424f9572a1bdbe78520d478aeaa99738de 2013-04-05 23:05:22 ....A 300488 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-71ee23f7b8f8ad4844e4d083138cd590f6484710 2013-04-05 21:34:42 ....A 744483 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-89c55df335875e6f97ee204e9015a8fd32f40d21 2013-04-05 21:30:38 ....A 1002432 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-9485d73a255b075ec47f64890eecae2d63c77bd6 2013-04-05 23:14:28 ....A 1185492 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-9c9cea9b3dd503ec58978ca0014ea9c72ad8b61e 2013-04-05 23:02:02 ....A 320000 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-9d556424e8c0d9d605df0c85cc634332b6dfa86b 2013-04-05 22:50:18 ....A 100616 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-a90057e68c545b4211658152625c1bff6a31f4b7 2013-04-05 21:09:28 ....A 1325056 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-ab761d8be2b8c3362681f8ce1cee5dd3807b3836 2013-04-05 21:29:54 ....A 524800 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-b40852a62970d4fdc79197b6c621039c7bf44cfd 2013-04-05 22:31:18 ....A 1312120 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-b49e61aafff60de44292c0884716d93f8dbdf821 2013-04-06 00:00:10 ....A 85280 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-b8d4279fb3ad9c76591447e502d3690f44e89669 2013-04-05 23:34:06 ....A 696320 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-bc525bd19a25ac448f4adef46097818cc0445ac2 2013-04-05 22:00:32 ....A 1589456 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-c446db756a72c6ce2088f47641acc42f99566b45 2013-04-05 22:02:54 ....A 183020 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-d119c156914c576ab2874d991d2f5a2dc957baad 2013-04-05 21:40:22 ....A 732568 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-e751876c2247f7974916ff4edf7731ad2b076d71 2013-04-05 22:00:48 ....A 258736 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-ea57749a1f112775129c3dc1caec3779a82d0402 2013-04-05 22:48:06 ....A 640644 Virusshare.00050/Trojan-Dropper.Win32.Danseed.b-f791279ef4a5f73c5926ccac6a82c74fa95ab11a 2013-04-05 21:20:06 ....A 413696 Virusshare.00050/Trojan-Dropper.Win32.Dapato.afwq-2f0f1b5f530c2996ec40a093c50e6e8836b1889d 2013-04-05 23:08:56 ....A 344064 Virusshare.00050/Trojan-Dropper.Win32.Dapato.ajyf-0580f0dd48eca77939a5f1cf3a400f73e5559523 2013-04-05 23:50:02 ....A 438272 Virusshare.00050/Trojan-Dropper.Win32.Dapato.ajyf-5e82a4ced851c61a9b76e85f7cbee64443c23a4b 2013-04-05 22:18:02 ....A 438272 Virusshare.00050/Trojan-Dropper.Win32.Dapato.ajyf-82d00b8fabecd6ced764bd33a0568089e5cf132e 2013-04-05 21:19:56 ....A 195358 Virusshare.00050/Trojan-Dropper.Win32.Dapato.ajyf-f88d4807a5f68e3c6525a3e9c35ca8f4ebacf68a 2013-04-05 21:25:56 ....A 1460736 Virusshare.00050/Trojan-Dropper.Win32.Dapato.akcs-88d9f376ecbf824ad5c9b9dc47a76fafda45a499 2013-04-05 22:26:12 ....A 352256 Virusshare.00050/Trojan-Dropper.Win32.Dapato.amsw-c3d1dfdf0202383ff5ac7487c9b49eb42daf9ada 2013-04-05 22:15:38 ....A 397312 Virusshare.00050/Trojan-Dropper.Win32.Dapato.aoah-1a96b127fe6bb527c0894079498f5f02089b3d6c 2013-04-05 22:10:10 ....A 88064 Virusshare.00050/Trojan-Dropper.Win32.Dapato.aoim-762eb02d1518c73409ce35898a86fb82eee557fe 2013-04-05 22:23:36 ....A 25113 Virusshare.00050/Trojan-Dropper.Win32.Dapato.aong-a965fceda4ce416e3bb8feec52e450831df421e1 2013-04-05 23:16:16 ....A 568320 Virusshare.00050/Trojan-Dropper.Win32.Dapato.aotd-292a758703751b061ba4bd8afc00d525d7d6a5a5 2013-04-06 00:02:04 ....A 471192 Virusshare.00050/Trojan-Dropper.Win32.Dapato.aqne-655244f3eb16cb84cd78e42783d65b0839285326 2013-04-05 22:29:12 ....A 193067 Virusshare.00050/Trojan-Dropper.Win32.Dapato.avoh-9120712d83a4a008e28e669388e61398cd2b354f 2013-04-05 23:40:18 ....A 4859064 Virusshare.00050/Trojan-Dropper.Win32.Dapato.axnl-1bdbc82e105229337e2f1cc97009edb270967cd5 2013-04-05 23:18:22 ....A 117405 Virusshare.00050/Trojan-Dropper.Win32.Dapato.azue-79a27e1dfe8dfa04f712438989187d88604b0b8d 2013-04-05 22:12:02 ....A 264292 Virusshare.00050/Trojan-Dropper.Win32.Dapato.azue-935fdfc7cd749b2f1a5279df940df31cc90dcabe 2013-04-05 23:06:42 ....A 180940 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bfjn-7df241a14a74ebf588ec66454fec101b8500d94e 2013-04-05 22:26:32 ....A 2632192 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bhrz-101f41073daf9305179ca9037bd12156baab8cce 2013-04-05 22:41:24 ....A 24544 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bkyf-df6f4089f1e1d6ca71632bb0fd5fa81a543d3124 2013-04-05 21:12:00 ....A 3918880 Virusshare.00050/Trojan-Dropper.Win32.Dapato.blec-603cb748e681cd04f44410de7a01da6d508f4fca 2013-04-05 22:22:26 ....A 94057 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bluq-c06343f8ce9b052da2e0c4f1ac7b02911938645f 2013-04-05 22:23:44 ....A 29354 Virusshare.00050/Trojan-Dropper.Win32.Dapato.blxn-37578f36b57c6d0a84f760ac32a815aca58f22ad 2013-04-06 00:01:12 ....A 50176 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bmkf-bc865d1fd4577f086c57afb2861815f458e8cfce 2013-04-05 21:08:38 ....A 316928 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bncv-623498050ca1eb4778a7d1c9cbaa671b6bb2ea52 2013-04-05 21:36:18 ....A 8081713 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bobt-49050a8d35c070986cc135da41e2cd3228aa282e 2013-04-05 23:56:28 ....A 14170345 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bobt-76beca5181253f9b262d1da49ee3bb8f69a422d8 2013-04-05 21:43:54 ....A 84480 Virusshare.00050/Trojan-Dropper.Win32.Dapato.boyc-5ec7c2fe4bfff23d88da0e263e29768ebc37e346 2013-04-05 23:47:50 ....A 130560 Virusshare.00050/Trojan-Dropper.Win32.Dapato.boyk-cedfbd58fdc86e78a01e25ffef56c4e21a483521 2013-04-06 00:00:44 ....A 642048 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bqto-c9829668db31ce439bb6d2f0ad70be6cf80468ca 2013-04-05 21:10:58 ....A 53296 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bsyq-1e11c0f3735a4f4e736c141a009f78cee3e502c5 2013-04-05 21:31:38 ....A 402944 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bthg-68664ef7973b40ea9fa4c403a3bb3edf86463cde 2013-04-05 21:48:42 ....A 2188288 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bwbj-4b36640ef2a3b7edb3d0204c4d9b6a622d4c1ef9 2013-04-05 22:46:50 ....A 174592 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bwoc-08da18c23049e8dfb1fd1f63a1bfa787c2a24d72 2013-04-05 23:35:32 ....A 317952 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bwoc-6029fbfd5ff6f4c435e4942643cf1d968e20e790 2013-04-05 21:53:20 ....A 170496 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bwoc-651297be658fabb84aeef2ec7f26955387423e74 2013-04-05 23:52:30 ....A 347136 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bwoc-91aa1333d7d86c8592af3c1c83d64c9d1a38c90c 2013-04-05 23:26:12 ....A 196608 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bwoc-a6df26195c4a56c63ead11ba7c9b6b5c01908270 2013-04-05 22:54:36 ....A 225280 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bwoc-a903ed247cee0b91a3142d30b9abee1f78beb2d5 2013-04-05 22:01:00 ....A 375808 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bwoc-bb7bbedb762d2e7c37d37ae567893f37540c5921 2013-04-05 23:30:14 ....A 303104 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bwoc-ef587b7e183fc8dbb0efc2b6af5840b7c0aa5a37 2013-04-05 22:46:28 ....A 107008 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bxxi-13f6885af32bc2a02ab54db6e0e7326d88e87731 2013-04-05 21:23:58 ....A 107008 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bxxi-2862572500f4d3ad83f6a53f561d1020f7973a6f 2013-04-05 22:39:42 ....A 107008 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bxxi-4d16a9cb37e3cb6cc8fdf1275edf52372de0af16 2013-04-05 23:54:28 ....A 107008 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bxxi-6984b2204c566e1f68d918d91c0b2eb7910c3e0f 2013-04-05 22:47:42 ....A 107008 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bxxi-7f93da5ccf5f9d101087eba44b3107d7766bd7b5 2013-04-05 22:18:12 ....A 107008 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bxxi-92f72d6b47dc18f28b310b7157304064fb10b492 2013-04-05 22:12:16 ....A 154130 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bzky-6964a04368af1cceae5c78029128cadbc6dea538 2013-04-05 23:02:12 ....A 154130 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bzky-739bb3733f1ce1738890b0bb3f9fb1a1f9e5aefb 2013-04-05 21:58:06 ....A 154130 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bzky-80f2fb8b4efe4db44a7607ad75d948848ef35581 2013-04-05 23:32:34 ....A 154130 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bzky-8b053f446509c8c0873703a4f913817319cd5d60 2013-04-05 23:04:56 ....A 154130 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bzky-aa48857429f95b488b8ff74b7828bad16678d20c 2013-04-05 22:15:10 ....A 154130 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bzky-b31f4e83db0f5af126c1edab4a51a5c5045167a6 2013-04-05 23:34:30 ....A 154130 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bzky-b3fa917bb302d0d20d5fcafdc0d51ce3d8ddfd69 2013-04-05 22:45:16 ....A 154130 Virusshare.00050/Trojan-Dropper.Win32.Dapato.bzky-cf2f62052598b543e1ea7d522cbaa2a117741d3f 2013-04-05 22:54:08 ....A 1507863 Virusshare.00050/Trojan-Dropper.Win32.Dapato.cc-621d9b27d7cce24779884a46c01467885815ed64 2013-04-05 23:04:52 ....A 736393 Virusshare.00050/Trojan-Dropper.Win32.Dapato.cdab-112cbe59057674cfa6b66c3524ba7ace48b0afad 2013-04-05 22:51:22 ....A 1158281 Virusshare.00050/Trojan-Dropper.Win32.Dapato.cdab-8de3d57657ea38ff261d01f1f7a1baf78061c20d 2013-04-05 23:53:44 ....A 77795 Virusshare.00050/Trojan-Dropper.Win32.Dapato.cfii-029b97f1a9a717ade4ae34b2cf9bc63313444ea0 2013-04-05 23:48:38 ....A 87808 Virusshare.00050/Trojan-Dropper.Win32.Dapato.cfii-5c18fa05bab474298223d45284d3ed832e7cc5a7 2013-04-05 21:27:52 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.Dapato.cfii-c8ea2b2b7aeb2f3f8ca9200f69e57321ae2b8f95 2013-04-05 23:53:08 ....A 99850 Virusshare.00050/Trojan-Dropper.Win32.Dapato.cfii-d1bc891ea3b575855619fef792060f2405ef4e12 2013-04-05 21:48:20 ....A 538112 Virusshare.00050/Trojan-Dropper.Win32.Dapato.ddly-9c2a8a42ae1a764a3247ef3ffe2503ab6abbb99b 2013-04-05 23:53:24 ....A 319188 Virusshare.00050/Trojan-Dropper.Win32.Dapato.ddyz-b7d99ea188ba47c6503957bb43c5bbe621f191ae 2013-04-06 00:03:36 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Dapato.delr-89640f8185eb29bab48cc147edc179dd4302a076 2013-04-05 23:59:26 ....A 73728 Virusshare.00050/Trojan-Dropper.Win32.Dapato.dxoz-10ca01d99fe19310b4c43c072c1da7ff9658b6dd 2013-04-05 23:56:10 ....A 934400 Virusshare.00050/Trojan-Dropper.Win32.Dapato.edcm-42a224ac55883b83553aaf1a6f58314453b21acf 2013-04-05 23:34:42 ....A 1211904 Virusshare.00050/Trojan-Dropper.Win32.Dapato.elpz-e3af09683f0ba4aff646e9e8bd6c9fbed93fe3bf 2013-04-05 21:15:34 ....A 73728 Virusshare.00050/Trojan-Dropper.Win32.Dapato.enhu-cb152ed012d5c33e2734d5d4dc7278068908fc4f 2013-04-05 21:15:42 ....A 1768960 Virusshare.00050/Trojan-Dropper.Win32.Dapato.enww-8becfebbcb025e48c59df3c3f343bd0d6a1f0e77 2013-04-05 22:43:22 ....A 732160 Virusshare.00050/Trojan-Dropper.Win32.Dapato.enww-dbd977596cbe63f014648c608b969fb2e7aa2748 2013-04-05 22:07:48 ....A 2656256 Virusshare.00050/Trojan-Dropper.Win32.Dapato.enxm-db56a3017abdf968ccfb73666e43c8c8cf7114c0 2013-04-06 00:00:50 ....A 551424 Virusshare.00050/Trojan-Dropper.Win32.Dapato.enxm-f56cce82efd1427ef0fd4ee11f28152a80359ec3 2013-04-05 22:40:04 ....A 964608 Virusshare.00050/Trojan-Dropper.Win32.Dapato.enxq-f396d3e2cb7d56816f560e7d70cd67c76a83f2d8 2013-04-05 23:18:40 ....A 1231360 Virusshare.00050/Trojan-Dropper.Win32.Dapato.eohr-7599172e8217b9b881dce3aca5cc23c8a3b613fc 2013-04-05 23:00:48 ....A 1324544 Virusshare.00050/Trojan-Dropper.Win32.Dapato.eohr-f13ac08275a3303340cc45c92021f283a3170146 2013-04-05 21:43:58 ....A 1161728 Virusshare.00050/Trojan-Dropper.Win32.Dapato.eoip-0e14a06921de1f7f58c56a9d89355259a56124d6 2013-04-05 22:08:28 ....A 1161728 Virusshare.00050/Trojan-Dropper.Win32.Dapato.eoip-1ac8cb394e70881ec3a6c7d6325a4372874a7a4d 2013-04-05 22:37:26 ....A 729101 Virusshare.00050/Trojan-Dropper.Win32.Dapato.keh-a2fd4232eb04874499e53d1e32222c676180abc8 2013-04-05 22:39:48 ....A 172032 Virusshare.00050/Trojan-Dropper.Win32.Dapato.obmi-8711308fc170531fa63e0f9682063f775b8a2dc1 2013-04-05 22:38:46 ....A 643072 Virusshare.00050/Trojan-Dropper.Win32.Dapato.palc-6ebbe524454005f2d16a876a8a95f873b56b4a59 2013-04-05 22:13:00 ....A 618496 Virusshare.00050/Trojan-Dropper.Win32.Dapato.palc-f522bb1d99b3c775f9a42c3c69a718ce8520ece3 2013-04-05 23:51:24 ....A 2682980 Virusshare.00050/Trojan-Dropper.Win32.Dapato.pthe-e0010fa38f1ab91121b9c78055a901239a1288c8 2013-04-05 21:53:26 ....A 212992 Virusshare.00050/Trojan-Dropper.Win32.Dapato.vvt-f68961d56ef14239bdfb6ca34ac23c4f2f859538 2013-04-05 23:02:02 ....A 906741 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-01312c3806c9a9d6aa8be11f196544f4d7afaee3 2013-04-05 23:04:26 ....A 662206 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-040899c30b91a0098854f4a065a75bc59632eebd 2013-04-05 23:59:00 ....A 924475 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-06771a4b250cff1e1ab5538fcc93855e24a6a0b5 2013-04-05 23:40:52 ....A 844184 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-1366af70618d3439906b30990da0f9aa0adb9d80 2013-04-05 21:28:50 ....A 1140633 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-17c1c16968cb6d8962107f51d1e4ae1b3b6fb794 2013-04-05 23:38:34 ....A 986334 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-190576579181f53d5920b470a795f454acbdb823 2013-04-05 22:40:46 ....A 836962 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-197b8ea3187425c46f42378a3fd8c0cf092690be 2013-04-05 22:01:48 ....A 856897 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-1e959648e4e838b0106b177e7b9dc7a3e81d5a5b 2013-04-05 22:32:20 ....A 1195125 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-1fcab913e4ef95c3e44f8a4c529812f90d781770 2013-04-05 22:33:48 ....A 754447 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-2383ff1f47c68756464fb4a1615e2b417f157daf 2013-04-05 22:39:18 ....A 913703 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-252f87db1b3a6dcfc3e1931b7d5e37c92eac64fd 2013-04-05 22:38:36 ....A 695097 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-2a6bd0ad551ba2bc7a154ed3229095a163bcd055 2013-04-05 22:36:14 ....A 838828 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-315bcf9ac8cb1d93b2f6e2b9f70c5977353c8328 2013-04-05 21:19:08 ....A 900195 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-36cbe128d47ea26c4469aacac68f2b820e309962 2013-04-05 21:44:46 ....A 1072217 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-3aa3153ce06df4a3d5e9ba382c60b45968465c26 2013-04-05 21:12:58 ....A 978865 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-3d27bdce20ccbd794b57fb17ba5e9efb57dada92 2013-04-05 21:59:34 ....A 753193 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-43e03933ba2517b02f405b0663e557d5e7e3ea27 2013-04-05 21:19:08 ....A 891275 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-456bacf35b27d4b654da733a2feb6c209c121907 2013-04-05 22:04:34 ....A 737763 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-45c6c14a353458be4f60d9f00713c62fae9710ce 2013-04-05 22:33:48 ....A 831280 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-49fac80682bf033e8256194bbc15c3bec9e4d2a2 2013-04-05 23:25:06 ....A 814411 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-51b26c7d32e55fa043e36dc2280c55a7ef4fffa3 2013-04-05 23:49:00 ....A 829674 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-546cd1ccbc9114fa9ee32eec88d0d91c3c7f33e3 2013-04-05 22:39:36 ....A 973469 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-59406163263fe87b5b9698e496321f08da27b952 2013-04-05 21:54:14 ....A 1092752 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-5bad8acdf7c0c7f24f0574a90de215890248d012 2013-04-05 22:01:46 ....A 733343 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-6660078b67e27df37386535e34e65fd9d5592824 2013-04-05 22:36:14 ....A 958169 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-68a055c0cddf224c758cb3a62f24f9c2c6bdc3dc 2013-04-05 22:35:34 ....A 1116448 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-6b0652af6c5f79024a2b60eb536d94ba7db69bed 2013-04-05 21:12:58 ....A 786845 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-6dc0bd3a5a9166fcc2afd714bdf6047b11e47aad 2013-04-05 22:40:44 ....A 893804 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-70ce123b2c942984003c25e1c3bf2e49d6d40488 2013-04-06 00:01:30 ....A 805612 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-734509a5c3950b3d94cd944e96c51ce7eede1a9b 2013-04-05 23:57:08 ....A 836337 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-7448663642c26d12a107b19ca0e724978984201e 2013-04-05 21:12:58 ....A 835500 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-7bdb3301d85f9ff3a11012334232aaee0e2a57b9 2013-04-05 22:36:14 ....A 908618 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-80a7e1a0379adb7775c7725ac862b7f9ca75bb67 2013-04-05 22:14:30 ....A 756862 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-83a0f7eaee0e1705ed7484fce5dd434e68b4a649 2013-04-05 21:19:06 ....A 860090 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-98a7cf51f4fd0590dcf0aafc792c744fffb7c2d0 2013-04-05 22:14:34 ....A 823280 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-998308121b45812bdfe1dc6910e459493c4cf3a5 2013-04-05 21:12:56 ....A 837151 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-a074565521b3d66070a2816e33970151f99c4052 2013-04-05 23:40:50 ....A 962854 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-a114673fb93e539fd0384c22be69d1e51b6c0a2d 2013-04-05 22:09:12 ....A 1028905 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-a5628c1c24c66d788942907c03eb1f04be11d41d 2013-04-05 22:04:34 ....A 895241 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-aa54f9ac9f01b32c0eda2a0b12c2b2d55da6b28d 2013-04-05 22:04:34 ....A 848658 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-abb8dbdd394a8e958c5d5aa3e1c4e577d059ffd2 2013-04-05 23:01:50 ....A 907294 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-acec736bd59e1b9088621d6b001c3b820567a4a8 2013-04-05 22:04:38 ....A 835946 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-b2f481dcbc7fcbd4b90be4d70ea324376d6d9ff5 2013-04-05 22:14:34 ....A 770128 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-b4405d43fb56c60c8db1901d0001f33546e0c4f7 2013-04-05 23:13:36 ....A 718392 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-bcfb6108e90263c2765b9fdd49572920d832163f 2013-04-05 22:36:16 ....A 953204 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-c00227d99ec514470ec88aca9def1d45ec664b19 2013-04-05 23:59:00 ....A 917922 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-c636bccfa9bf252b94a2e3593c1fbde5dd25615d 2013-04-05 23:27:20 ....A 789216 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-c64c568eb5c0c04a637639c6115b7dc692bec080 2013-04-05 23:57:08 ....A 926064 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-cb33118db9a0701d85c8cd6158546033464bc119 2013-04-05 22:14:30 ....A 998729 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-cb5ba73fecf8c166848c7667b3b15c8968333276 2013-04-05 21:13:12 ....A 911513 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-d37fe7042e3220be30894a76e490c17526bbc373 2013-04-05 22:54:52 ....A 1051910 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-d942081ab814ff8f7fbc0980113466c7acf4f688 2013-04-05 22:04:34 ....A 919983 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-d9edd3638bec4169f841873ef30334cf4bf8c0b1 2013-04-05 22:04:34 ....A 904782 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-da3cc7f52786b70f0a223f06ef118d29ec955b20 2013-04-05 21:54:06 ....A 866452 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-e5e366a880f039accbcef01ec99a2a77a2ec86c1 2013-04-05 21:19:16 ....A 860767 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-f6a24a87c0a720d0f7f2af74d77d46b4f32876fb 2013-04-05 21:12:56 ....A 799021 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-f78e4519799c84ba5c7a72799166118f15b5b5cb 2013-04-05 22:31:20 ....A 842542 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-f8ee990d4651d0841a4710cba35fa31cc28df8a6 2013-04-05 21:12:58 ....A 858472 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-fd6fbaa1c0f431d480899c812ff9255fcaed0636 2013-04-05 21:13:12 ....A 848550 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajgr-ffcd0e1107c3c16e9f29fba9cdec7d12495b7ec2 2013-04-05 22:24:10 ....A 54043 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajrn-45962a00ecf12a6a0f2706020bfa4a48793fcc47 2013-04-05 21:34:44 ....A 139776 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajso-188dac07e1c6f7b7ec654563c49e2f0c1eb44947 2013-04-05 21:58:50 ....A 139776 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajso-36c582cc5380a6813e717dd0e8b98668bccebd34 2013-04-05 22:34:00 ....A 139776 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajso-ac7a75155298d4ca61dd9e184955707737bb6fce 2013-04-05 23:37:08 ....A 149504 Virusshare.00050/Trojan-Dropper.Win32.Daws.ajxv-cbc1583ade83c50d655e848a5740cf0adf216c0e 2013-04-05 22:30:04 ....A 832512 Virusshare.00050/Trojan-Dropper.Win32.Daws.amrs-6bd40274f83e5218ca97ac0801bebbf83de9d35d 2013-04-05 22:10:30 ....A 146725 Virusshare.00050/Trojan-Dropper.Win32.Daws.aron-732654a0a12087871ebb4603dc15c35fe9c60c4f 2013-04-05 21:58:32 ....A 786432 Virusshare.00050/Trojan-Dropper.Win32.Daws.aszs-68f0ccc727e2e4b495091d47ffc1be1b73ecbe96 2013-04-05 22:33:16 ....A 128632 Virusshare.00050/Trojan-Dropper.Win32.Daws.auhk-0cfba19bd903b0914507f3a88ca1924e0bb2f509 2013-04-05 23:58:28 ....A 127896 Virusshare.00050/Trojan-Dropper.Win32.Daws.auhk-780ba3bbf1348c406080e2beebc363f6baa92b0a 2013-04-06 00:00:30 ....A 129896 Virusshare.00050/Trojan-Dropper.Win32.Daws.auhk-8588f7482cc8b7264da4797bc24d3588f66a75de 2013-04-05 23:48:52 ....A 20992 Virusshare.00050/Trojan-Dropper.Win32.Daws.awge-ffec7958e07be6f7fdd2f3af2dc22c02dd2653ef 2013-04-05 21:31:22 ....A 208896 Virusshare.00050/Trojan-Dropper.Win32.Daws.axnk-3733e06ac78ce312f0cea287c7cb711da5e02669 2013-04-05 21:37:32 ....A 48640 Virusshare.00050/Trojan-Dropper.Win32.Daws.aymr-6b034b259714ed3650a7fad3d9e0fa79032a6047 2013-04-05 23:14:16 ....A 322186 Virusshare.00050/Trojan-Dropper.Win32.Daws.aztp-87cd27ce5052bb97f7785a0a86fe7be2473be6f3 2013-04-05 22:48:44 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Daws.bbec-139478670303de06d76ae8460af6606d08461c5f 2013-04-05 21:56:04 ....A 174410 Virusshare.00050/Trojan-Dropper.Win32.Daws.bdgu-7fc577fcab281ea2975ce9077d30faa85d58768b 2013-04-05 22:58:12 ....A 622592 Virusshare.00050/Trojan-Dropper.Win32.Daws.blma-11cc572618896fd530f02c9ac0cbfb54319e7168 2013-04-05 21:18:10 ....A 408442 Virusshare.00050/Trojan-Dropper.Win32.Daws.bmfh-c5788af90a91bc4edd900a670438e71fe84434d2 2013-04-05 23:32:54 ....A 40352 Virusshare.00050/Trojan-Dropper.Win32.Daws.bmub-325be2be9a2d5b757d705fb87fd9c8f359a4dfa7 2013-04-05 21:56:44 ....A 114688 Virusshare.00050/Trojan-Dropper.Win32.Daws.bvrs-60c417f4ff57fde7ec30145df7a38415835b2ff5 2013-04-05 22:04:14 ....A 135168 Virusshare.00050/Trojan-Dropper.Win32.Daws.bvrs-9644d18fb9f36f1ccdb70ea83c030cffb9f65254 2013-04-05 21:14:40 ....A 249856 Virusshare.00050/Trojan-Dropper.Win32.Daws.byev-63d1cdcb45055c10dff25862d3e875e9c18f67f3 2013-04-05 21:17:04 ....A 308618 Virusshare.00050/Trojan-Dropper.Win32.Daws.byjj-90c8e46c3da37f0cf2ceba0ee6cb267c28efaf94 2013-04-05 21:24:08 ....A 94511 Virusshare.00050/Trojan-Dropper.Win32.Daws.bynk-6cee2452974536f8110ff7bfa785112a67988917 2013-04-05 21:59:52 ....A 241664 Virusshare.00050/Trojan-Dropper.Win32.Daws.byrv-a5014693081defeb8820228f382a6f2bbf059e4e 2013-04-05 23:19:20 ....A 299551 Virusshare.00050/Trojan-Dropper.Win32.Daws.byse-e34651dcffa23ba4145dea2d085220f5f3277278 2013-04-05 21:44:28 ....A 81758 Virusshare.00050/Trojan-Dropper.Win32.Daws.byse-e97a0f3af0d5c040c3ea893beaa1584290d0580a 2013-04-05 23:44:24 ....A 516376 Virusshare.00050/Trojan-Dropper.Win32.Daws.byxz-e871f9c9fb3b96b20f35c81583cd5aad95a19cfd 2013-04-05 21:54:30 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Daws.byzd-8087a99addc2c0ca911a63673c4fc0053bb79e6a 2013-04-05 21:37:24 ....A 9110 Virusshare.00050/Trojan-Dropper.Win32.Daws.bzbk-f1d56f35772ac9ce68866899e080a2f6c5e9796d 2013-04-05 22:51:32 ....A 176128 Virusshare.00050/Trojan-Dropper.Win32.Daws.bzdr-6299df37ead2ad719aeb2f6fbc413d27a03efb18 2013-04-05 23:21:42 ....A 114176 Virusshare.00050/Trojan-Dropper.Win32.Daws.cafs-ce7a4710e534a845fd52b3ca1cacd1cc4106e231 2013-04-05 21:30:32 ....A 345213 Virusshare.00050/Trojan-Dropper.Win32.Daws.cbxd-239c0d33188d727583003d7be4215815b370abec 2013-04-05 23:30:36 ....A 258048 Virusshare.00050/Trojan-Dropper.Win32.Daws.ctb-2f940c02706101e78ff6a0ca2c66d5667b2b8c84 2013-04-05 23:57:14 ....A 847872 Virusshare.00050/Trojan-Dropper.Win32.Daws.cwf-bed5f753d9f69daf2f5a289872a422e2a10bf800 2013-04-05 21:44:14 ....A 27136 Virusshare.00050/Trojan-Dropper.Win32.Daws.docn-aea99f969da1c2bbf7a7762bdeec726f43712dd5 2013-04-05 22:54:58 ....A 89170 Virusshare.00050/Trojan-Dropper.Win32.Daws.dqlb-427a07f2880a51d2bb8a14cd08d65eb07f4aa2b7 2013-04-05 22:53:22 ....A 587961 Virusshare.00050/Trojan-Dropper.Win32.Daws.dryj-cdb34ae38f8614ee3174017cce38919e11a67717 2013-04-05 22:10:50 ....A 614400 Virusshare.00050/Trojan-Dropper.Win32.Daws.dsit-24cd88209c6a00337da43b53bf7ce84a90b1a755 2013-04-05 21:27:46 ....A 172032 Virusshare.00050/Trojan-Dropper.Win32.Daws.dsoc-c2cb82586cafcb72cf22d43bd3ee795eb80ec70f 2013-04-05 23:41:44 ....A 31744 Virusshare.00050/Trojan-Dropper.Win32.Daws.dstx-74e5efbbaead3def0fcd20d07a2f0d4b7131add9 2013-04-05 23:54:22 ....A 29696 Virusshare.00050/Trojan-Dropper.Win32.Daws.dsvp-8aa256ca0474aaaf89b1a12e58e647cdde1f16b0 2013-04-05 22:51:46 ....A 153997 Virusshare.00050/Trojan-Dropper.Win32.Daws.dthk-12a14ab7c04a460c0e344c61f0beca4679d15f63 2013-04-05 21:43:50 ....A 516695 Virusshare.00050/Trojan-Dropper.Win32.Daws.dthk-8d9f61bf95e346b6106174677ee8400ab2e8cd07 2013-04-05 22:40:44 ....A 143359 Virusshare.00050/Trojan-Dropper.Win32.Daws.dthv-1a4942b830fc55e506b90cec70cd3a1038ec19a1 2013-04-05 23:09:28 ....A 143359 Virusshare.00050/Trojan-Dropper.Win32.Daws.dthv-4d8715a02c4ad77d21661059e9bc48e3e6a44d8b 2013-04-05 22:38:42 ....A 143359 Virusshare.00050/Trojan-Dropper.Win32.Daws.dthv-a0bcc1edc4fc93065684d88d1e659ab42e542df5 2013-04-05 23:01:54 ....A 143359 Virusshare.00050/Trojan-Dropper.Win32.Daws.dthv-f56ccd6928962783d681941d3abdc3c18fcade00 2013-04-05 21:34:54 ....A 192520 Virusshare.00050/Trojan-Dropper.Win32.Daws.dtmn-18f2de952934d97162c096d4d734e1834babb350 2013-04-05 23:21:18 ....A 194048 Virusshare.00050/Trojan-Dropper.Win32.Daws.dtmn-283367e42a249ee46e89c1b998b0e1a9229c6e9b 2013-04-05 23:16:42 ....A 57440 Virusshare.00050/Trojan-Dropper.Win32.Daws.dtmo-d75d243c3b8452cf29813d3c770e966de72d3e8c 2013-04-05 21:49:00 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Daws.dtqe-5f45b7c107260ee97a940b945afbb9c83777de35 2013-04-05 22:11:52 ....A 391168 Virusshare.00050/Trojan-Dropper.Win32.Daws.dvyy-722e7453911babd2d6644c5958d77ea3499fdd1c 2013-04-06 00:00:14 ....A 44032 Virusshare.00050/Trojan-Dropper.Win32.Daws.dvzx-9b07fc02210761aed1008aeb5b6506b4de0a4b2f 2013-04-05 21:36:30 ....A 70144 Virusshare.00050/Trojan-Dropper.Win32.Daws.dvzx-d77570dcee624e07b63f80e4471278f9b999d350 2013-04-05 22:56:04 ....A 54636 Virusshare.00050/Trojan-Dropper.Win32.Daws.dwxt-b2c791fcd0d215ddd405a91aae5cd79ba3e81c9e 2013-04-05 22:11:52 ....A 4928268 Virusshare.00050/Trojan-Dropper.Win32.Daws.dxlq-eae5f3a7e25888d86624397d103f4eb1634a7c66 2013-04-05 22:47:42 ....A 1331196 Virusshare.00050/Trojan-Dropper.Win32.Daws.dxro-964c5577fe96cc280f325e632134f26a0f567ec8 2013-04-05 21:49:22 ....A 1116672 Virusshare.00050/Trojan-Dropper.Win32.Daws.dxro-9f095e255bbaee1d4139cbe483e50fd1d5f26d9e 2013-04-05 23:22:08 ....A 197792 Virusshare.00050/Trojan-Dropper.Win32.Daws.dyax-2aeb69cda5baa5745005064e6bc8e3d10a3ca249 2013-04-05 23:56:42 ....A 78848 Virusshare.00050/Trojan-Dropper.Win32.Daws.dyax-9489d3b5f5a5d8a8ae013a02e87e6cd948d1324a 2013-04-05 23:46:38 ....A 35840 Virusshare.00050/Trojan-Dropper.Win32.Daws.dyax-be98a01134e6b3ae11ab912e2fbbc0d02115bdf0 2013-04-05 21:40:22 ....A 608220 Virusshare.00050/Trojan-Dropper.Win32.Daws.dyby-1817c991f73ac0505140d8886fdb8cb92e18a5cb 2013-04-05 23:38:34 ....A 312090 Virusshare.00050/Trojan-Dropper.Win32.Daws.dyeu-84e0556bfcc3c40cfe1e9ead183a8048e0ca19f6 2013-04-05 21:14:06 ....A 105984 Virusshare.00050/Trojan-Dropper.Win32.Daws.dyfk-89e12eb9cbd3fb36a8e5a0106c85a3e35cea54f3 2013-04-05 21:58:10 ....A 23040 Virusshare.00050/Trojan-Dropper.Win32.Daws.dylb-c14998bfdd909b2932a789fd8e254fbade070b0d 2013-04-05 22:50:46 ....A 14848 Virusshare.00050/Trojan-Dropper.Win32.Daws.dyru-5d4d696ca7925fb45588e82d4a85b452131c9be7 2013-04-05 22:20:16 ....A 14848 Virusshare.00050/Trojan-Dropper.Win32.Daws.dyru-fe66827f16985c8915a0e647b2ac6722a0f6fe18 2013-04-05 23:42:38 ....A 1151517 Virusshare.00050/Trojan-Dropper.Win32.Daws.dzff-09bf96e70a9c81b59fba0ec8aa379eee3a3c0109 2013-04-05 22:48:56 ....A 143938 Virusshare.00050/Trojan-Dropper.Win32.Daws.dzso-9046c89805ac19eb6be4ad18a0df2916f6695418 2013-04-05 23:35:38 ....A 388608 Virusshare.00050/Trojan-Dropper.Win32.Daws.eafg-8261439775d08d17c57d94f8c98c7e1021151439 2013-04-05 23:07:48 ....A 752640 Virusshare.00050/Trojan-Dropper.Win32.Daws.eanl-c9c0ea3a3e633d7f70991b37d159c58f390b9395 2013-04-05 22:01:24 ....A 761856 Virusshare.00050/Trojan-Dropper.Win32.Daws.fjh-aec7c19d67d6191e85cf2a033f00475e57962c7d 2013-04-05 22:14:54 ....A 2205836 Virusshare.00050/Trojan-Dropper.Win32.Decay.dnf-6e0b5ad5a5e1877dcb0c783de2ff5cdcdbd6390b 2013-04-05 22:07:02 ....A 78100 Virusshare.00050/Trojan-Dropper.Win32.Decay.dsu-a03057aae9a1549fb90eb88d0ad48fb80e4c131a 2013-04-05 23:38:04 ....A 45437 Virusshare.00050/Trojan-Dropper.Win32.Decay.fvr-0f499e054fdc4ffd61e1635cfad5f309d224b988 2013-04-05 23:17:42 ....A 74467 Virusshare.00050/Trojan-Dropper.Win32.Decay.fvr-32eb8da41cac91d27d8c742d57220b56bc108c30 2013-04-05 23:44:14 ....A 84892 Virusshare.00050/Trojan-Dropper.Win32.Decay.fvr-51c00f64d07035fd5a379d1c5cef58826afe4006 2013-04-05 22:03:40 ....A 96611 Virusshare.00050/Trojan-Dropper.Win32.Decay.fvr-a9849142557e0498574126ad6d7cf31c348d3e53 2013-04-05 23:02:38 ....A 48509 Virusshare.00050/Trojan-Dropper.Win32.Decay.fvr-d872347e48c3d71fa9f2667eed3e03883f0c2866 2013-04-05 23:55:30 ....A 70107 Virusshare.00050/Trojan-Dropper.Win32.Decay.fvr-d9d12d6a074872a9341c79ead84044cd237bec49 2013-04-05 21:42:20 ....A 73699 Virusshare.00050/Trojan-Dropper.Win32.Decay.fvr-f3341c25c6fbe07c6334256b466b72ff6e56cd1f 2013-04-05 22:34:48 ....A 217947 Virusshare.00050/Trojan-Dropper.Win32.Decay.gep-889be5a5adb45ce827a196d55cb3acc249a4bf7e 2013-04-05 22:02:14 ....A 664064 Virusshare.00050/Trojan-Dropper.Win32.Decay.pwl-e98055621b78ed78bd4593726dd657e630c66a80 2013-04-06 00:02:40 ....A 2200774 Virusshare.00050/Trojan-Dropper.Win32.Decay.wgk-cc2e2f76014e8a8c552c7593abf4cc802075e357 2013-04-05 21:44:26 ....A 20992 Virusshare.00050/Trojan-Dropper.Win32.Delf.aal-0dc981d38eb80c3fe63702c7c6babc44edbe279f 2013-04-05 22:44:28 ....A 33792 Virusshare.00050/Trojan-Dropper.Win32.Delf.aal-95fda6fbe5d04a66b7734fc23d2e41e67395c021 2013-04-05 21:28:42 ....A 174734 Virusshare.00050/Trojan-Dropper.Win32.Delf.aan-b1f09d5fa2ac23d09560ee25be123bbc4766fc5e 2013-04-05 22:51:58 ....A 334063 Virusshare.00050/Trojan-Dropper.Win32.Delf.aan-ca1ca7d541b8dbb49a66c448c0c4836519b913e2 2013-04-05 21:47:50 ....A 81920 Virusshare.00050/Trojan-Dropper.Win32.Delf.abj-b622ad6821920d5750c79fd96b95ba4cb683e444 2013-04-05 23:29:26 ....A 331776 Virusshare.00050/Trojan-Dropper.Win32.Delf.aca-fbe380f6d3121c990ba4d4d94a5878555283623a 2013-04-05 21:54:40 ....A 223232 Virusshare.00050/Trojan-Dropper.Win32.Delf.acb-58f5414aa71bb28e9f6e4cf21de614e5848cb774 2013-04-05 22:28:12 ....A 429526 Virusshare.00050/Trojan-Dropper.Win32.Delf.aco-29af9e296489c52b0f1dbcbac9a2b68de53a1f6f 2013-04-05 21:52:30 ....A 776666 Virusshare.00050/Trojan-Dropper.Win32.Delf.acs-29c1c50990969d853edd58c6914f8fe5cb0a2a02 2013-04-05 23:12:40 ....A 4495360 Virusshare.00050/Trojan-Dropper.Win32.Delf.ae-b823e83952a39711c3810b32eef15a58e88db258 2013-04-05 22:50:20 ....A 553261 Virusshare.00050/Trojan-Dropper.Win32.Delf.aef-52ef2cb8e41e7358c0bc0da09908cb7de6cb61cd 2013-04-05 23:28:32 ....A 636416 Virusshare.00050/Trojan-Dropper.Win32.Delf.aff-d7a1ea065476c6feabb719672207ecf35fcd20a9 2013-04-05 23:03:22 ....A 86016 Virusshare.00050/Trojan-Dropper.Win32.Delf.afq-f70429581b7b422c78801625049625d7a8024413 2013-04-05 22:06:12 ....A 142848 Virusshare.00050/Trojan-Dropper.Win32.Delf.afw-3a05e53bf464e3bda54f6a662b103b78c783a3bd 2013-04-05 23:40:28 ....A 47174 Virusshare.00050/Trojan-Dropper.Win32.Delf.aga-950bc71902efc74568e6d37e72f28c0e11877a74 2013-04-05 22:55:28 ....A 255698 Virusshare.00050/Trojan-Dropper.Win32.Delf.ahi-b0e3ae52f71139857ebe3a7de9918995700e0be2 2013-04-05 22:02:10 ....A 703680 Virusshare.00050/Trojan-Dropper.Win32.Delf.ahi-feef66ca6bf80301e2040826c8d040ce13d97809 2013-04-05 22:57:54 ....A 955018 Virusshare.00050/Trojan-Dropper.Win32.Delf.ahw-7aa4088e1dbea1f220a55ea205745c8328e65dd0 2013-04-05 23:42:40 ....A 8834 Virusshare.00050/Trojan-Dropper.Win32.Delf.ahx-152cd4030b6c03333f656ad8a80668e04fdc05b3 2013-04-05 23:41:44 ....A 619788 Virusshare.00050/Trojan-Dropper.Win32.Delf.anc-138b34eee831658bfa8a37799fde79a894813e58 2013-04-05 23:07:50 ....A 1873212 Virusshare.00050/Trojan-Dropper.Win32.Delf.anc-f7a56718026c1c907b1615eace3d123a635a336d 2013-04-05 21:40:14 ....A 707837 Virusshare.00050/Trojan-Dropper.Win32.Delf.anc-f8bab528637252f1f150a99816d7d61876cd4d1f 2013-04-05 23:24:26 ....A 33666 Virusshare.00050/Trojan-Dropper.Win32.Delf.ao-95f8fdb3b9596b08a622026a8831774ae67952e4 2013-04-05 23:58:34 ....A 1228820 Virusshare.00050/Trojan-Dropper.Win32.Delf.ase-d264c9a0671c0096d3f46d3680b11a51d5f4796c 2013-04-05 23:02:56 ....A 2976556 Virusshare.00050/Trojan-Dropper.Win32.Delf.ase-dc9ddd9a6649efe2029474e0b15606cc1f8e46e6 2013-04-05 22:13:28 ....A 31232 Virusshare.00050/Trojan-Dropper.Win32.Delf.bw-4fb3b6887a564fe72a99044b25e7d51ca06dff1b 2013-04-05 21:25:46 ....A 105984 Virusshare.00050/Trojan-Dropper.Win32.Delf.bw-8e044dd158a04e614af2313f950076bea3bda73e 2013-04-05 22:41:48 ....A 72192 Virusshare.00050/Trojan-Dropper.Win32.Delf.bw-c76d7c8ac167bf4862a4641283c4354cbc528d2c 2013-04-05 23:55:52 ....A 185344 Virusshare.00050/Trojan-Dropper.Win32.Delf.c-d6ce4a66e49e44490673f796f3ab601c2797089a 2013-04-05 23:46:50 ....A 169984 Virusshare.00050/Trojan-Dropper.Win32.Delf.cob-1af8ac8ecd9f67b63edc29c8c16ad0311032237e 2013-04-05 23:05:42 ....A 5553 Virusshare.00050/Trojan-Dropper.Win32.Delf.dbw-6867500e4b97248806775928eb4b1b9b239fb39f 2013-04-05 21:27:20 ....A 4970407 Virusshare.00050/Trojan-Dropper.Win32.Delf.dec-39d27566ad891438526138feb24d29b7bca15ade 2013-04-05 22:44:06 ....A 2011136 Virusshare.00050/Trojan-Dropper.Win32.Delf.dh-0590dac6de0a506ea1c55b1833a2cca2b2a32618 2013-04-05 23:03:42 ....A 3451008 Virusshare.00050/Trojan-Dropper.Win32.Delf.dmx-e61f5cb2c807eac4d149682466239e6f16510a2f 2013-04-05 21:44:42 ....A 714752 Virusshare.00050/Trojan-Dropper.Win32.Delf.dok-1b73f3064e0a51a1006be6f02730200d278d9b8f 2013-04-05 22:47:46 ....A 396288 Virusshare.00050/Trojan-Dropper.Win32.Delf.dok-48b85ec1226626abbf38415a58702c7829440cc7 2013-04-05 23:28:06 ....A 279040 Virusshare.00050/Trojan-Dropper.Win32.Delf.dok-b039db5a9116a8dfc78d6ec823b2dd6713e3741b 2013-04-05 21:54:44 ....A 455680 Virusshare.00050/Trojan-Dropper.Win32.Delf.dok-bde6a81aeebf03af380954a1821c6824c54e1cd3 2013-04-05 23:20:56 ....A 431104 Virusshare.00050/Trojan-Dropper.Win32.Delf.dok-fdb8631d92398a13ab830127c234283adf59be85 2013-04-05 22:06:26 ....A 119296 Virusshare.00050/Trojan-Dropper.Win32.Delf.dqe-9c45add18e4ab59cedc38acbf6bde5fce2f6406a 2013-04-05 21:22:36 ....A 228352 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-07064801b014729fb70f5bcf376b23143c36bc18 2013-04-05 21:44:02 ....A 147456 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-1aa976b047e2c21313613bc909141d538a1d707c 2013-04-05 22:24:26 ....A 115720 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-1b544e007b19dfbfe2561448928ee82692cfa910 2013-04-05 22:26:46 ....A 94134 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-24687b7ffd09a1ad689812bf3488b5e3ae5a309e 2013-04-05 21:45:02 ....A 89037 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-442d06efb0770100dc61e2dc26496c8b7d26c10f 2013-04-05 21:54:40 ....A 186880 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-72c97286c35127033e85d60cce5aa4fa87c84ae7 2013-04-05 23:06:08 ....A 95232 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-7ca9e0aa623da3037d6b2dd6fb56f700ab107abf 2013-04-05 22:44:12 ....A 659968 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-852710611c9060789dd9ce940b753f5993a03ca2 2013-04-05 22:29:52 ....A 534996 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-9b894f592e3d2d34044a1b6663a818a9e9a9f7a7 2013-04-05 21:50:54 ....A 732440 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-b9535a18d1e02cd7c1e5da61975efa1bcbf12157 2013-04-05 22:49:24 ....A 1402880 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-bd9f3be861c7b5182c01ccbb908c33c738dd13ac 2013-04-05 23:14:18 ....A 1332224 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-c0074a12e30e67b8e4ed537082577f785f993ecd 2013-04-05 23:59:30 ....A 533504 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-c33f21a925ed29481428f5d8f8108612100962d1 2013-04-05 21:36:24 ....A 2419200 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-d07ccba56d24947e4d6366d291dbfa6054731278 2013-04-05 21:14:22 ....A 2762752 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-e5f8029e96680680fdc249dd31fdccfd08f2eaab 2013-04-05 22:53:22 ....A 141312 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-e8935481a00571608f7da5f32ca3762084c2112e 2013-04-05 23:53:48 ....A 378880 Virusshare.00050/Trojan-Dropper.Win32.Delf.duy-fd66d65f8c87701e2a5155ce689be0fd101b2446 2013-04-05 22:04:06 ....A 97792 Virusshare.00050/Trojan-Dropper.Win32.Delf.efyu-ae8740fa83336341f9370aa03b519eb1a529ea41 2013-04-05 21:40:04 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Delf.efyu-c41e44db3fbbbb07233c532c0ccb8d9b7bfcb4c3 2013-04-05 21:09:04 ....A 245248 Virusshare.00050/Trojan-Dropper.Win32.Delf.el-bab77aa4dbdeb2331760d1b25203c7b8b2381401 2013-04-05 22:15:12 ....A 181764 Virusshare.00050/Trojan-Dropper.Win32.Delf.et-815b8c8822113939eca7952eb1e745425f2a93df 2013-04-05 23:05:56 ....A 33792 Virusshare.00050/Trojan-Dropper.Win32.Delf.ev-17d96b7900dab385552a849df53e96a7476ce551 2013-04-05 22:59:08 ....A 1588736 Virusshare.00050/Trojan-Dropper.Win32.Delf.fia-b17047d58b4590ef5af8e92541a061fe8fd37151 2013-04-05 22:17:04 ....A 293891 Virusshare.00050/Trojan-Dropper.Win32.Delf.fom-89acd8d676b3ceabc8ead7e6be71a36c59f0ea4b 2013-04-05 23:03:24 ....A 946566 Virusshare.00050/Trojan-Dropper.Win32.Delf.fz-a779a64842abad1481da6aeee1ff5e1a887a45b3 2013-04-05 21:09:18 ....A 775721 Virusshare.00050/Trojan-Dropper.Win32.Delf.fz-ce3677d62f1e698fb92fd6bd426ba6152de8b27c 2013-04-05 22:16:00 ....A 572697 Virusshare.00050/Trojan-Dropper.Win32.Delf.fz-f62eec38b86756404dbbb768c8be253c4a0a18e9 2013-04-05 23:07:24 ....A 106168 Virusshare.00050/Trojan-Dropper.Win32.Delf.fzp-04c00e2e2d561f25021ba2adbc3b59587bf703ce 2013-04-05 23:12:56 ....A 117248 Virusshare.00050/Trojan-Dropper.Win32.Delf.fzp-c6ffcd42eeeed3ead2137c28839301e28995e086 2013-04-05 23:27:46 ....A 95948 Virusshare.00050/Trojan-Dropper.Win32.Delf.fzp-e0587f3f54ed4cfbc0f764f1395f1f9cffc23f14 2013-04-05 22:11:34 ....A 266325 Virusshare.00050/Trojan-Dropper.Win32.Delf.gd-771dedb51ede235ac66b7049dea432ce4b0b838c 2013-04-05 22:00:26 ....A 27136 Virusshare.00050/Trojan-Dropper.Win32.Delf.gen-0adf04433f5dc02c78799eb1dc217144ebb29136 2013-04-05 23:12:18 ....A 8704 Virusshare.00050/Trojan-Dropper.Win32.Delf.gen-ff7a5f04dc9507ee8f9337830dce290b708630dc 2013-04-05 21:31:06 ....A 226816 Virusshare.00050/Trojan-Dropper.Win32.Delf.hfn-9b3a4b51505220ede82fbc68b769d91902568f2d 2013-04-05 22:10:56 ....A 5238977 Virusshare.00050/Trojan-Dropper.Win32.Delf.hl-4ff28b6d53111fb3753ab586e6d0f47cef599805 2013-04-05 22:53:26 ....A 585728 Virusshare.00050/Trojan-Dropper.Win32.Delf.hq-16e2991771c10b70c4d0d82d5d671df50a9c7941 2013-04-05 21:34:28 ....A 669184 Virusshare.00050/Trojan-Dropper.Win32.Delf.hq-2b67896dfb59c4afd7cdec8bd71bc6d212664b7e 2013-04-05 21:46:56 ....A 178176 Virusshare.00050/Trojan-Dropper.Win32.Delf.hq-61297efd4cde7197b9c378a14f1cd22ae1c2cf00 2013-04-05 22:07:30 ....A 137728 Virusshare.00050/Trojan-Dropper.Win32.Delf.hq-f61dd4fdf95680425c50e91fa878698af10c93f9 2013-04-05 23:55:16 ....A 25600 Virusshare.00050/Trojan-Dropper.Win32.Delf.ii-89589908c54cfa9dd7ce2b32eec216e6e592f8d9 2013-04-05 21:20:08 ....A 108544 Virusshare.00050/Trojan-Dropper.Win32.Delf.jnk-455377b485ca15cf602e772f2c46ec3f986df342 2013-04-05 21:41:42 ....A 509592 Virusshare.00050/Trojan-Dropper.Win32.Delf.kh-0c2e2ef8349cc9a79f7d4b272b8026baf6de11f0 2013-04-05 23:27:36 ....A 224580 Virusshare.00050/Trojan-Dropper.Win32.Delf.kxr-d66fb189c292b6b15315af11db5f515d9be3da9e 2013-04-05 21:08:48 ....A 79383 Virusshare.00050/Trojan-Dropper.Win32.Delf.lj-0e033d8fe9de316fe6deec4bdc92e9670ac0f6c5 2013-04-05 23:03:40 ....A 37399 Virusshare.00050/Trojan-Dropper.Win32.Delf.lj-45cdab953efc80fc311d8c37353b1aa1a7cfade5 2013-04-06 00:03:00 ....A 38423 Virusshare.00050/Trojan-Dropper.Win32.Delf.lj-a48e9670d610bece3899ec470d30f1215fe68f4e 2013-04-05 21:30:30 ....A 51545 Virusshare.00050/Trojan-Dropper.Win32.Delf.lp-1c40dd6795832baacbed43d712a08e9e5368efc4 2013-04-05 22:23:12 ....A 417892 Virusshare.00050/Trojan-Dropper.Win32.Delf.lx-8c26d636c1ce5129bacae8f7bda0337b9afb44eb 2013-04-05 23:00:56 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Delf.m-7219de17298aeab40f86c25a61342cf1ab45276d 2013-04-05 22:44:20 ....A 878145 Virusshare.00050/Trojan-Dropper.Win32.Delf.oj-99d7a25fa6d2fc5825d6d02d2ada3a5bdda4e8c6 2013-04-05 22:49:18 ....A 64661 Virusshare.00050/Trojan-Dropper.Win32.Delf.pd-82bdb8caffe16ddbbe2dd3c934eee59dcc49f73f 2013-04-05 23:41:14 ....A 863763 Virusshare.00050/Trojan-Dropper.Win32.Delf.pj-054bcec3368b85ae115367f0742571ec3bff094f 2013-04-05 22:43:56 ....A 41472 Virusshare.00050/Trojan-Dropper.Win32.Delf.pl-b55cfb958bfe4787eda60be238fb64807bfeb2e7 2013-04-05 23:48:44 ....A 54924 Virusshare.00050/Trojan-Dropper.Win32.Delf.pt-f6ba6fc4b31e169a9cbd8a65f1cea38c6173facf 2013-04-05 23:14:06 ....A 250368 Virusshare.00050/Trojan-Dropper.Win32.Delf.pz-63fef0c34f15eb05ade97f7c1afc9a380c62d838 2013-04-05 21:58:32 ....A 480593 Virusshare.00050/Trojan-Dropper.Win32.Delf.qq-1b17e3b79d8f1d43ea5bbce17072bf0cfb6af411 2013-04-05 21:57:36 ....A 610836 Virusshare.00050/Trojan-Dropper.Win32.Delf.qq-540ed561a11edbfd0442049bcd252ff9ee07d625 2013-04-05 23:03:08 ....A 51737 Virusshare.00050/Trojan-Dropper.Win32.Delf.rd-7a5f9a737292b5cca64b5e6235dcc30194a75020 2013-04-05 22:48:12 ....A 38035 Virusshare.00050/Trojan-Dropper.Win32.Delf.rd-b4f67f3427a563eca1e4fe1a659ffd03ba1233d6 2013-04-05 23:10:06 ....A 352836 Virusshare.00050/Trojan-Dropper.Win32.Delf.re-4de28e0904b6093282ef199b2bce69a616603ad0 2013-04-05 23:13:06 ....A 147456 Virusshare.00050/Trojan-Dropper.Win32.Delf.rw-f34a9d80a6d31e3d3d70a5cec16413c571dd3fa6 2013-04-05 23:42:02 ....A 663793 Virusshare.00050/Trojan-Dropper.Win32.Delf.ty-3fea15fdc2f71c3864b0d7ecc02b8d91ebd78e23 2013-04-05 23:40:08 ....A 1597952 Virusshare.00050/Trojan-Dropper.Win32.Delf.ty-de74a6bdf6e1dbfb25a3b9d90cf85c6b8738e50b 2013-04-05 21:43:44 ....A 105158 Virusshare.00050/Trojan-Dropper.Win32.Delf.v-c3c198214148f53376c13e8cbeb8c1d0db0e9c40 2013-04-05 23:32:28 ....A 594944 Virusshare.00050/Trojan-Dropper.Win32.Delf.w-743792b52beca6de1da44aaa4d7806e78b6ac55a 2013-04-05 21:15:10 ....A 596992 Virusshare.00050/Trojan-Dropper.Win32.Delf.w-d82cc2c9606b1693572aa451c9dbc8a44cbf126d 2013-04-05 23:23:12 ....A 17920 Virusshare.00050/Trojan-Dropper.Win32.Delf.wa-051d3155ffd3075a729ba88aa2b65e42358f2d8e 2013-04-05 21:24:40 ....A 334044 Virusshare.00050/Trojan-Dropper.Win32.Delf.wq-3a59195b7abaed1e54720fd12728931301b11a76 2013-04-05 22:02:26 ....A 116017 Virusshare.00050/Trojan-Dropper.Win32.Delf.wy-3e8174137d02dfcb0bf73ebbb8569be4bf3618d0 2013-04-05 22:36:28 ....A 407953 Virusshare.00050/Trojan-Dropper.Win32.Delf.xh-8075f6ff4b2bd9c8e37d90ca635a911e213b3327 2013-04-05 21:48:34 ....A 84037 Virusshare.00050/Trojan-Dropper.Win32.Delf.xh-da5631f4a533dce254b0b90dc94bf7976aa33731 2013-04-05 23:15:32 ....A 1032564 Virusshare.00050/Trojan-Dropper.Win32.Delf.xi-8a794e0c4c5dc53e6dcba44cfbe224a903baa085 2013-04-05 22:00:14 ....A 220160 Virusshare.00050/Trojan-Dropper.Win32.Delf.xo-1327fa593578ed4b90743427aa839293e25166f7 2013-04-05 22:43:40 ....A 1098240 Virusshare.00050/Trojan-Dropper.Win32.Delf.xo-7d1a351d089878ca8b8ec96ef438266dd3882051 2013-04-05 22:53:26 ....A 2030592 Virusshare.00050/Trojan-Dropper.Win32.Delf.xo-84cbee14c5e4f7a9a5cde993c737d7dcb294be27 2013-04-05 22:39:38 ....A 1075200 Virusshare.00050/Trojan-Dropper.Win32.Delf.xo-896c73c9936583fff6d9243248dde7f684cb5d5a 2013-04-05 23:20:58 ....A 566784 Virusshare.00050/Trojan-Dropper.Win32.Delf.xo-c60af3973d78ab488564e682e967a4b6b39b9e5f 2013-04-05 23:00:30 ....A 391680 Virusshare.00050/Trojan-Dropper.Win32.Delf.xo-cc7dc6de47e91b13f0e17d2e957e0558f7b1bc14 2013-04-05 22:20:28 ....A 288768 Virusshare.00050/Trojan-Dropper.Win32.Delf.xo-dfb29caaa028465ef4063fae504d9bb74c812a87 2013-04-05 21:57:24 ....A 137728 Virusshare.00050/Trojan-Dropper.Win32.Delf.yb-7c601ed02719394e50a8d59c4db45b1b5325a29a 2013-04-05 21:11:14 ....A 719360 Virusshare.00050/Trojan-Dropper.Win32.Delf.yy-62a51dd6fbf35e5b8569550ee510bd4cf358b476 2013-04-05 21:09:06 ....A 80384 Virusshare.00050/Trojan-Dropper.Win32.Delf.yz-7e0aaff97fd2c8788cdcc3d4e0c9d01032bcff34 2013-04-05 23:15:48 ....A 12480 Virusshare.00050/Trojan-Dropper.Win32.Delf.zz-f9a7e5891bf25fdf4a3bc77f0edbf2b9645f567d 2013-04-05 23:12:04 ....A 3739648 Virusshare.00050/Trojan-Dropper.Win32.Demp.ark-e5b846e6edc3580c1bf99323723e9119b53f7448 2013-04-05 23:26:44 ....A 25088 Virusshare.00050/Trojan-Dropper.Win32.Demp.augz-588946e1fb30435b5c15cfaac3cdd1bdc7d75dcd 2013-04-05 23:32:02 ....A 1249280 Virusshare.00050/Trojan-Dropper.Win32.Demp.gpg-0acba1edca024295a85f8aa4e38e4bd910161056 2013-04-05 21:25:54 ....A 62279 Virusshare.00050/Trojan-Dropper.Win32.Demp.gze-2431365274b268c8fc0e4fcc86a70155296c704a 2013-04-05 22:57:50 ....A 10240 Virusshare.00050/Trojan-Dropper.Win32.Demp.gze-e171bd4d9914bd22143498b8af79c38ff2482764 2013-04-05 22:24:20 ....A 1724416 Virusshare.00050/Trojan-Dropper.Win32.Demp.qmu-a6956b81027a542ccad1824d4eae1fb5b8401f16 2013-04-05 22:22:26 ....A 245760 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aanz-28ee2e805ee9cfd7560fb92f798ff6b6783c46df 2013-04-05 22:34:22 ....A 22016 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aaos-71f1f8fcf90cf602896a09a66b171747a0359dc9 2013-04-05 21:12:38 ....A 22016 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aaos-80dd9033338460d4104db01c058adcb24d9257fe 2013-04-05 22:24:40 ....A 22016 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aaos-c232626b94e65ec94dc1b130804d7511595fdbb5 2013-04-05 23:37:40 ....A 9294 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aays-71890c203187cab430e23817f2f9c379b51a8bbb 2013-04-05 23:44:14 ....A 9296 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aays-d03cbb3fec49e5988c7ce387910e5e77a482ac40 2013-04-05 23:07:12 ....A 1506570 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aesp-35ad71ae6e00c3278346b424e4cc49b4b61e9a7b 2013-04-05 21:25:06 ....A 81920 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aets-b92dfecc2bc482a23a2d0227c8546e6bd34ea567 2013-04-05 23:45:28 ....A 13537988 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aeyl-8043bfd664e00dfe4e0caee4cefb7e365b98f746 2013-04-05 23:43:40 ....A 13624516 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aeyl-a6980138ea1b2252b1fb4a6c90475793b21dda0d 2013-04-05 22:16:24 ....A 13624516 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aeyl-aad98e42d7a1c3f9c1557fcd79ef1b991de312dd 2013-04-05 22:40:50 ....A 13624516 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aeyl-ab92219f3109e923efd921b04ff2bee87becbfc9 2013-04-05 22:14:58 ....A 85455 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.ahdj-e52b74cb5241cec41bf53e31198f3439cb4afe2d 2013-04-05 21:56:36 ....A 311296 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.ahet-59599c89f2883818a86f179c24966ad017b12b2f 2013-04-05 21:57:26 ....A 443871 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.ahet-d570a1c1e91053d5e7c9980f74ae9db432558b7e 2013-04-05 23:58:44 ....A 86549 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.ahxc-1869e23988d5cff7b555fa6cbec709bd9931ad33 2013-04-05 23:22:38 ....A 262144 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.ahxc-1e12b1c1403c3ecd6339393fb6d295d4f8599380 2013-04-05 21:42:56 ....A 95232 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.ahxc-289290ae45461eddefded47b2a40e4416ea217cb 2013-04-05 23:35:36 ....A 87573 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.ahxc-89959884725da907ac3c092c97380384aeada629 2013-04-05 23:20:28 ....A 84285 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.ahxc-ea2cc69d50730eceabd42eb8b2baf82b18dc8947 2013-04-05 23:16:22 ....A 47616 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.albg-e662d649bf4e7f65dd14d9d7d406f0faabd2bf24 2013-04-05 21:12:04 ....A 1256816 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.aloq-5738e78926aa8c7ac1bdef551ab61465a5ebcd21 2013-04-05 21:12:26 ....A 255488 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.by-3cca721c8da13bfe1cc8ebc094ff65bf6876139b 2013-04-05 23:01:20 ....A 151552 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.by-8d2e70b8dc71bd0584e93c1d37138abe700da2ea 2013-04-05 21:30:46 ....A 246141 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.qlp-2f22c5184e04bc33a51ff1b7739e2c92a645a8a6 2013-04-05 23:21:16 ....A 2249992 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.qlp-c5cc42fbfce2f3ef6cc3d1aaf4de40c2b8a84f88 2013-04-05 22:04:14 ....A 863097 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.qlx-23b15509fa1771b9493e5044c14e75183dd10d01 2013-04-05 23:05:02 ....A 409600 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.rau-cef9528c06238366f1842e2ffa91bd82bf39f032 2013-04-05 21:25:02 ....A 13338 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.sdq-713eaf20d87ce1a372640dbe02ec85a0ea0d6c0c 2013-04-05 21:39:00 ....A 887808 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.sds-90111a3f1926034da21465b43f0294d1328196ab 2013-04-05 23:32:02 ....A 13438 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.sek-b1f03dbe06308d51adc0b0ecc86b70799a19a1b3 2013-04-05 22:35:50 ....A 106496 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.tks-2cbf347441c273119b548890031252a881e52ca1 2013-04-05 23:10:18 ....A 106496 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.tks-efd87d284c1674a24e09daadfd2e4701ff8c9091 2013-04-05 22:26:28 ....A 646496 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.tnu-4e0f50e2c5f13bcfc1b7befadd086a8dd32f64b6 2013-04-05 21:52:24 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.vpl-1bfc112fe1109e6ba285c093e14f27ec7b5dff58 2013-04-05 22:46:06 ....A 409654 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.vww-2b76120746fc6a018b5c03328541864520f3daa4 2013-04-05 23:03:52 ....A 732508 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.vzb-0bc351e2d5a8670b810f71d67b574f49b1f0ca99 2013-04-05 23:33:20 ....A 2971545 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.wpx-147a2e89538e280e69298a0db19dd720357dbd00 2013-04-05 21:45:12 ....A 398633 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.wsc-9f4b1c8861ebd832d1fefe8d17fd25c487d58eeb 2013-04-05 23:08:42 ....A 75123 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.xsd-3c4dfdeddf7085d72d0d000ee5ea35f853b77e01 2013-04-05 22:56:34 ....A 1920031 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.xsd-ed4b8e27070cefb50520837179df0959f48aa317 2013-04-05 22:49:04 ....A 101928 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.xzw-78b499c098dd96aa3c6ebcb8625073717523fd41 2013-04-05 22:43:00 ....A 88775 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.yar-78d7a7bc53b4d3cca0ca4d70dbc1959217ed8434 2013-04-05 21:55:10 ....A 95796 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.yes-88e800340ecd3c094b6daad4d09c8b960ee69185 2013-04-05 21:26:52 ....A 804864 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.ztx-44fbc40c8778bc4ee7d1df1c3dff931f162be889 2013-04-05 21:55:02 ....A 36625 Virusshare.00050/Trojan-Dropper.Win32.Dinwod.zub-1f748453e9eb33113bf8bfc2b76185e347ecab62 2013-04-05 22:10:04 ....A 12384256 Virusshare.00050/Trojan-Dropper.Win32.Dorgam.rcc-9cfbc87a611b41fca9ffd5bb4fc53071103c972c 2013-04-05 23:56:08 ....A 2467071 Virusshare.00050/Trojan-Dropper.Win32.Dorgam.vjj-646f59d5d4a09dcb5e2bc5b346642cd65b5aff5b 2013-04-05 22:23:56 ....A 488448 Virusshare.00050/Trojan-Dropper.Win32.Dorgam.vkd-5e19f119bdd62506e349ed574a5b11916fc03b40 2013-04-05 21:10:18 ....A 4218368 Virusshare.00050/Trojan-Dropper.Win32.Dorgam.wdv-234ce4375f86039b024904606c16466db07f318e 2013-04-05 23:21:56 ....A 19495 Virusshare.00050/Trojan-Dropper.Win32.Dorgam.wia-94ef4a61f24f986ed72477c59967e4e2dc988851 2013-04-05 21:50:38 ....A 2709504 Virusshare.00050/Trojan-Dropper.Win32.Dorgam.wiv-e88a56f3019e7db4f0b3176572ff1c54ace84e63 2013-04-05 22:17:18 ....A 262144 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acne-0afde46b51c510a31b77e7d4b207015dc7c39d21 2013-04-05 22:19:58 ....A 262144 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acne-5f4d7c026e9a3dc2b5342cdb0500ca82fd528f5f 2013-04-05 22:42:30 ....A 262144 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acne-7161f34f0a6a93ef9e7ef983046ccf3bcd78b84b 2013-04-05 22:18:10 ....A 262144 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acne-ab240f3abb19aa3f6c7b1e233579465d0fa107bd 2013-04-05 21:41:18 ....A 372736 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acnq-01e63c12b6ea978060483a953d8f20cdf934c446 2013-04-05 21:19:10 ....A 372736 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acnq-cc1a89e45f1889933434fe09da40f183dcdf7e4d 2013-04-05 21:44:20 ....A 233472 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acph-552dcd7e72a6b9d6f37e5ca65fed8b2e49e67b9c 2013-04-05 23:53:12 ....A 233472 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acph-8a5b8e5f34a549189b1bd9035f77393257647947 2013-04-05 21:13:08 ....A 233472 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acph-ad957da6c3f63fc45bf09768c1037b6a858245e3 2013-04-05 22:29:12 ....A 180224 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acqa-036860551a60ac3f20df54a3beb0bad91ee01a3d 2013-04-05 23:43:28 ....A 180224 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acqa-56a15c342d4d61d3965b248889c20c1cd4401919 2013-04-05 23:40:54 ....A 180224 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acqa-89fa7337169455bae229c1211835b461a6f9a50c 2013-04-05 22:50:42 ....A 180224 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acqa-9ffe73a77c4d7212aa52220157fa82ee04569292 2013-04-05 23:48:22 ....A 180224 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acqa-d2f744917f24fa791839718bb26618ff0981c034 2013-04-05 22:05:12 ....A 180224 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.acqa-e2f7d7fb52d262ab310361a21fbf48d52ea5269b 2013-04-05 23:24:24 ....A 22880 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.adtl-69bedda16373695e38cee76e3c918954ac90b711 2013-04-05 23:24:36 ....A 900065 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ahge-09bd24a2dda8e5a424b3ee65eeca1651c595f319 2013-04-05 23:50:14 ....A 225009 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ahkw-6b31b79d32aaa48f5b6c0a8c414ba35026a6850b 2013-04-05 21:21:04 ....A 225684 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ahkw-78989b29608fa035a638bde0291fafbe93b197be 2013-04-05 23:55:02 ....A 2176687 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ahkw-b14faa804122dcbe88c40079d5b89a9e24acfd05 2013-04-05 21:32:38 ....A 2178386 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ahkw-b452920daeaf65b9ec3f9165769a29015c3afada 2013-04-05 22:08:40 ....A 2181007 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ahkw-dd917533fe14a4ec6d541d9461380d7334b05309 2013-04-05 21:39:58 ....A 232005 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ahsl-2adad224e16d716bfb8929b3c90aafc655bba395 2013-04-05 23:39:52 ....A 470708 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ajcz-c5a59a631481b3b20b0ee061a74681bf920368ce 2013-04-05 21:52:58 ....A 1645568 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.amgs-3833ab2e0b39e1429c0171947c434aac4507776f 2013-04-05 23:32:50 ....A 5130240 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.amgs-4b9d4d4bb348c1e1cba0735b82b6e54e0cb1eee7 2013-04-05 23:48:04 ....A 870400 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.amjb-23e1366f4ddfa40afd389662c9fd5793ff33afff 2013-04-05 23:57:26 ....A 1358336 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.amjb-b23f5b30150ea8ff31c7651e8710055393b9b5ed 2013-04-05 23:19:16 ....A 4578816 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.amjg-35f9fc2c5a33c10d1cc3592f167464b9240ad95c 2013-04-05 23:50:44 ....A 1208320 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.amjg-9b355c6aac8878e09cb209fafe65bb3beb720a0c 2013-04-05 23:40:20 ....A 1190400 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.amjg-b7bdaf65ce5fc8cc9298423c92f96f476183a9be 2013-04-05 23:56:24 ....A 880640 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.amji-4e7d44a5c9548134a82502e844db3653f7e4643c 2013-04-05 22:40:38 ....A 1534464 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.aoiu-2f865077381cfabbb24e3ad774de07d035d425b9 2013-04-05 22:37:46 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awpx-05b314ec2892cc3fe0a1398017bbd00b00ee9545 2013-04-05 22:36:52 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awpx-402b72dd3b0ca80628be624ef6b882f603e856da 2013-04-05 23:59:56 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awpx-43d0b259387adafb04d04b9e930432a7b359a9a4 2013-04-05 23:54:48 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awpx-d65daf734afefb563f5d526e5c538c7522b4382f 2013-04-05 23:32:34 ....A 619008 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awpy-54f8ca7ebc2766ea6fa9846913dabc350ac7d935 2013-04-05 22:36:50 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-15e45ea935d66317a8545abdbdd0caa751d7a571 2013-04-05 22:51:02 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-1fe663cf9e9c91f1cb3d691074d1d9ad4defe6ea 2013-04-05 22:30:22 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-379855cc6f32a9b1702d254cfe47aa2c8b0f2288 2013-04-05 22:48:28 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-38013ee5202be8590002bf8dcf62c25c29efd934 2013-04-05 22:01:16 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-3af5cb43048eace0e884cbc463a08cdc7ffd263f 2013-04-05 22:32:02 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-409305a9c33bede8613e3267f97a1baa9c726305 2013-04-05 22:23:26 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-41e5862a96c410d0bfdf5af8d3784500c768e733 2013-04-05 21:54:46 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-42b5649e7720e8fa629620fcf990baef37b923a4 2013-04-05 22:26:08 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-4c54418b5d733dc11171ab2deb4b80ceee0d09a9 2013-04-05 23:56:24 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-75c6a2657ecae48b2aa6a812d468df4b7e4c52f3 2013-04-05 23:21:32 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-76b76144e9e5e6a64c7172afef18bdb4b585cdbc 2013-04-05 21:48:42 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-7f22f0a7c94da068d8f0b0e0d5a60c7ad8fd1eef 2013-04-05 23:24:00 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-8213c13ada6489443261f28d509055f4b057f6fc 2013-04-05 22:08:34 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-82c1e3357dec4521b750c4bf0d44bd3e88b1ed57 2013-04-05 23:29:42 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-850dbfe72d335cdae3448b2006c8b95e7e7e7cf8 2013-04-05 23:26:10 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-8f40cfc42839d63c297d01cffb2cecfa8f53f56f 2013-04-05 21:48:40 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-99a80d918727f7dad02fc5ac9c9fbd503d7ef0be 2013-04-05 21:44:58 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-a25a35f8de8333b8c6f129abd369984a3f18d887 2013-04-05 23:08:58 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-b1585b3fe3f593449bbe678f40382213ad66adf5 2013-04-05 23:07:12 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-b8c92c28cdf49a9277f0d9b00e07cfb39b4d644e 2013-04-05 22:37:00 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-bfc2d80e7c084351ddb7d8b931ed18a3ab5ef0ac 2013-04-05 22:26:22 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-c8f2e6c877c74cf86bb1e8e2d2b51211cf771245 2013-04-05 22:00:44 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-dacf771301f49e1783937034740111cb555a906b 2013-04-05 22:47:20 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-dec7af3a72e94be503e68c001191a24a3c00d78b 2013-04-05 22:06:04 ....A 42496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awqb-e8ce979e8a8b4bc6505151b596b42affa1893a63 2013-04-05 22:21:58 ....A 2439399 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.awzr-2f6791cebd5e764a09bc824e29f1e1beae86e009 2013-04-05 22:19:42 ....A 2249710 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.axah-5e2435150118a338afa2f55cdf59c8634f1057d5 2013-04-05 22:57:42 ....A 425984 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.axai-17db91c894bf54507fe7d5e3e46c6c7f38a64703 2013-04-05 22:37:04 ....A 425984 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.axai-6bc73042bc468336526137bf0bf0dc255ecc0581 2013-04-05 22:14:18 ....A 208920 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.cgt-1125218d03750ff27d044f8dd4fe31cdbe56ddf7 2013-04-05 23:09:42 ....A 183808 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.cgt-2a3fdb37169433c40390a0545f4cc66a47a1c340 2013-04-05 23:07:26 ....A 259608 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.cgt-2f0ca9c17984d34572754c14cf4c2b49fe83dd38 2013-04-05 23:26:36 ....A 316440 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.cgt-71dd00ded20ebf2b3122060946e8eaaa137ac632 2013-04-05 23:15:32 ....A 96256 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.cgt-73923a0a13665ecf75f0be6ff0d3f60670ade14d 2013-04-05 22:42:04 ....A 168984 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.cgt-d3dd5fb69c534c659fd3446c02f74f06405dbb11 2013-04-05 22:57:08 ....A 163840 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.eea-db47be2bda6ecaa8e2a8f83a645581cf617878da 2013-04-05 22:21:46 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.hof-bc35e42188c3348d60ead1f082b4048b38c8ff76 2013-04-05 22:08:36 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.hof-dbb6121e44e90faf20a2c4ec0a2f1447641af582 2013-04-05 22:41:08 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.hof-e70fc5dd88fed372653ef0a73edd86e890e339e5 2013-04-05 21:39:48 ....A 311348 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ilc-2d87391f1c30782ba4c2d8605290fa5d5d09b8a7 2013-04-05 21:38:44 ....A 77824 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.kci-099b9891ec36755661695a225883c8da6a7afc48 2013-04-05 23:25:46 ....A 77824 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.kci-2bb6420ddd75961e714d5a7f4eddedc99e5d1ba0 2013-04-05 21:16:42 ....A 375599 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.rou-6393e60539e20b29f1731ad465259ab45fd96a37 2013-04-05 23:10:42 ....A 106496 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.wvu-7daf19741b55dd9c39e0830eeaeda67db39fdfa1 2013-04-05 21:45:08 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.wwg-15f8f73ba8f48956e4c561d9c5c42838495b253e 2013-04-05 23:00:42 ....A 13312 Virusshare.00050/Trojan-Dropper.Win32.Dorifel.ycs-669ddee1afb5a53852f24eb3af3eba1f3900cceb 2013-04-05 23:53:20 ....A 114720 Virusshare.00050/Trojan-Dropper.Win32.Drob.gen-0e8a7139d3b66aa6b0708d2cafd58cbb4af4df95 2013-04-05 21:39:32 ....A 163360 Virusshare.00050/Trojan-Dropper.Win32.Drob.gen-20545858fe88fc5049a26a14a0a5ab359e18a3f0 2013-04-05 21:07:52 ....A 118903 Virusshare.00050/Trojan-Dropper.Win32.Drob.gen-2e0ff4db0802349337909638db16ba6e3664edbe 2013-04-05 21:42:50 ....A 403297 Virusshare.00050/Trojan-Dropper.Win32.Drob.gen-3dba12b4bbce46d9db1c0ecc1bf1c1b023c2de88 2013-04-05 21:37:00 ....A 168992 Virusshare.00050/Trojan-Dropper.Win32.Drob.gen-b0bc5ee6ef732401ea79d89cef07e25ba0d6cbf7 2013-04-05 21:13:48 ....A 45056 Virusshare.00050/Trojan-Dropper.Win32.Droj.d-f6eb2d4c531e028ec233d565d69fe7e67eaaf13a 2013-04-05 23:52:54 ....A 37376 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.axr-317246188992bbaf93c3bd4c174eb42141c5bcde 2013-04-05 23:11:36 ....A 37376 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.axr-907cebc364733dc13a98ed6e12a7e296aa501bf8 2013-04-05 23:06:16 ....A 37376 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.axr-b4774cbf6588725c04ab638cc242bf2d5d50d61a 2013-04-05 21:12:30 ....A 36864 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.bkm-d4bee0215d1f4c1a6b5bcfea3d8fd6a284187332 2013-04-05 21:32:00 ....A 54784 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.dfy-244a4aaaa7d5c77aeb10feabe371e7d5c938c3a4 2013-04-05 23:19:18 ....A 21594 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.dly-32e7e737a967c2fc8a9825a9fee37664586b4fce 2013-04-05 23:13:06 ....A 21504 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.dly-9b2cd1edcf7c3eccec98dd50e73cc55de7202599 2013-04-05 23:21:18 ....A 21504 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.dly-bde2986265cad628a3bb3885c5a22431c93f51d9 2013-04-05 22:55:36 ....A 22016 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.dpm-5efa1abbf551dea0b3c8558f6585fb58ed8985cf 2013-04-05 23:16:38 ....A 22016 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.dpm-6c351dfd6332c7195a6ee3816b43bf9c4f6d67c7 2013-04-05 21:19:30 ....A 22016 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.dtz-3d4fc770b4d4755699c0015d8224b4b5eaf6b086 2013-04-05 22:41:34 ....A 22016 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.dur-5699f3816ad220880a9bbced2a13bc92c390c740 2013-04-05 22:19:04 ....A 132096 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.iwz-0e641767bc6d77300fdc6abc00f22ff76b8fc945 2013-04-05 23:03:42 ....A 70656 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.iwz-f2054cb5aedd7b5decabfda15e98b25f3d955109 2013-04-05 22:58:20 ....A 60416 Virusshare.00050/Trojan-Dropper.Win32.Drooptroop.jmy-4c6bad585dcdc6b06973d492f99ab63d2ec2fce6 2013-04-05 21:50:06 ....A 379306 Virusshare.00050/Trojan-Dropper.Win32.Dropbat.b-8df86daf51530d548169a46308b96550c9a6857c 2013-04-05 23:34:02 ....A 37410 Virusshare.00050/Trojan-Dropper.Win32.Drosus.g-e766068a2fa1c7f335da75f37a1b23f65d7e75c9 2013-04-05 21:41:14 ....A 195652 Virusshare.00050/Trojan-Dropper.Win32.Dycler.hn-21f8e6ce7105df5690c9105c95852a3c42acde76 2013-04-05 21:26:42 ....A 63552 Virusshare.00050/Trojan-Dropper.Win32.Dycler.roz-1b128f5e447c6bb4d919d9b15f191189db25fda1 2013-04-05 21:18:10 ....A 63552 Virusshare.00050/Trojan-Dropper.Win32.Dycler.roz-5b22af7a37bc6095e1e5a4eb24a60409088b06fb 2013-04-05 22:40:56 ....A 63552 Virusshare.00050/Trojan-Dropper.Win32.Dycler.roz-be7759ebc1b65246a96967fd368578b70f56ab44 2013-04-05 23:18:14 ....A 63552 Virusshare.00050/Trojan-Dropper.Win32.Dycler.roz-f79d86f0288d3ed72d0401fc5a4e238deeee7e27 2013-04-05 21:40:36 ....A 314456 Virusshare.00050/Trojan-Dropper.Win32.Dycler.yhb-1b0c80b4977b1367464a0f7db9c4bf083fe295ec 2013-04-05 22:45:32 ....A 371208 Virusshare.00050/Trojan-Dropper.Win32.Dycler.yhb-cc02ab7be2a6c4bb99567f43917ee94b0d302c7c 2013-04-05 22:12:32 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.EESbinder-f5d86af4223b37bea2380e15ccb45e299169bf9f 2013-04-05 23:17:06 ....A 70144 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.aab-4267faf4d2be318149a8b310e5c90dfba5c21b8f 2013-04-05 21:54:34 ....A 73728 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.acs-78cd827fa155db5e824b9a97df4caf47da58116a 2013-04-05 23:11:06 ....A 66560 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.agw-26a86ac678878ff951b9c4f419be39e1868cfb0a 2013-04-05 21:38:10 ....A 381440 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.lq-9616a3ebfaee731e5bce2d58c06406e6059ce4c1 2013-04-05 21:29:42 ....A 372736 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.ls-8a2b255ce25a0db5c2d4deab1c1de55affab3a96 2013-04-05 23:46:28 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.oa-9494a1d763c4f161e036c37a8ad64a370266b8dc 2013-04-05 21:20:08 ....A 55296 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.ro-99814181cb663ed041b3761a82d28b1d88afa5ed 2013-04-05 22:10:58 ....A 68608 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.yw-2007e929e31101ccb7a32a23a01cb657d5ad6b2f 2013-04-05 22:13:00 ....A 60416 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.ze-688311d764c5aba6631c568029e19fc04ca8c97f 2013-04-05 23:57:52 ....A 334848 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.zj-58a00c34f217c34d167ba78f9de04e1d4bcae01a 2013-04-05 21:11:00 ....A 55296 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.zs-b087f39fa561acd65c6ec35e51d1df46d37e1446 2013-04-05 23:25:16 ....A 55296 Virusshare.00050/Trojan-Dropper.Win32.Ekafod.zu-ea8090385d0b51f63aad9d21c1939354497c34a7 2013-04-05 21:48:26 ....A 367192 Virusshare.00050/Trojan-Dropper.Win32.ExeBind-bb59584153c64dcc0ac388a7e695b5c536b02bd6 2013-04-05 21:33:56 ....A 38400 Virusshare.00050/Trojan-Dropper.Win32.ExeBinder.d-f9d4fa6ca7c8b41f74763b87b47538aebc05eab9 2013-04-05 21:49:22 ....A 106606 Virusshare.00050/Trojan-Dropper.Win32.ExeBinder.e-0fe0572d8b9628cca458df4cea8a30c8d5753afd 2013-04-05 22:04:46 ....A 830133 Virusshare.00050/Trojan-Dropper.Win32.ExeBinder.e-281049361d83a962a276cf170688afc2b6420d0d 2013-04-05 22:45:12 ....A 589325 Virusshare.00050/Trojan-Dropper.Win32.ExeBinder.e-31c9103cd7a5c10ee3eb5bfee347db43fef14235 2013-04-05 22:13:20 ....A 289747 Virusshare.00050/Trojan-Dropper.Win32.ExeBinder.e-826d7d21849b5701b5471c17ad2dbd94340c69fe 2013-04-05 23:16:04 ....A 606373 Virusshare.00050/Trojan-Dropper.Win32.ExeBinder.e-d05406cc6e3899b332dae140dd926a3ab51e3ed7 2013-04-05 21:19:34 ....A 3222546 Virusshare.00050/Trojan-Dropper.Win32.ExeBundle.285-14facdc3e831e44fb38c35baea80e99f8de222bc 2013-04-05 22:49:18 ....A 117760 Virusshare.00050/Trojan-Dropper.Win32.ExeBundle.30-8f8f1061296566096d2c5d78fff916900499efae 2013-04-05 22:11:52 ....A 558881 Virusshare.00050/Trojan-Dropper.Win32.ExeBundle.b-8125a1fcb3b9fab1b801ce007234631aa64aa417 2013-04-05 21:29:00 ....A 124541 Virusshare.00050/Trojan-Dropper.Win32.FC.au-7f5eadd65159c1e6f925b5497205357334439789 2013-04-05 21:50:28 ....A 524294 Virusshare.00050/Trojan-Dropper.Win32.FC.g-1f35b79dd75f8de4aea7c9fb1416953cb12d88e6 2013-04-05 23:19:14 ....A 1618956 Virusshare.00050/Trojan-Dropper.Win32.FC.g-6502938794bbea70ea7247727d084d199b8178f3 2013-04-05 21:25:30 ....A 1844088 Virusshare.00050/Trojan-Dropper.Win32.FC.h-39011ca6e93594f47c854feac96b075276ac718e 2013-04-05 23:50:58 ....A 1809784 Virusshare.00050/Trojan-Dropper.Win32.FC.h-bd57d07a77db6da3fbb16696a4b414db1fd56a6f 2013-04-05 23:56:26 ....A 172560 Virusshare.00050/Trojan-Dropper.Win32.FJoiner.a-11314d47ab986efdd6c6128847563225e195cfd0 2013-04-05 23:37:10 ....A 229416 Virusshare.00050/Trojan-Dropper.Win32.FJoiner.a-30a5597bacc51bc82a6ef9852836904a4c041e37 2013-04-05 23:33:02 ....A 1252219 Virusshare.00050/Trojan-Dropper.Win32.FJoiner.a-35ea02211d4595a685964ceecd21ab9809a56abc 2013-04-05 23:47:58 ....A 458752 Virusshare.00050/Trojan-Dropper.Win32.FJoiner.a-b6be4989304d3f2188c3385c0b9ccde59f9cb6aa 2013-04-05 21:28:38 ....A 3216112 Virusshare.00050/Trojan-Dropper.Win32.FJoiner.a-e8e7e20d9ed8b10ea25f8b7115ee3af2bf218f23 2013-04-05 23:23:34 ....A 1056768 Virusshare.00050/Trojan-Dropper.Win32.Fearless-0e89b49fdfa8772592eb7bce1734debdd805982c 2013-04-05 21:58:30 ....A 159888 Virusshare.00050/Trojan-Dropper.Win32.Fesber-0fb82575c7744645334cfbde16431957122ab97a 2013-04-05 23:28:22 ....A 135568 Virusshare.00050/Trojan-Dropper.Win32.Fesber-1284933ce151f1d080f56d2b6d34dbc51585dbab 2013-04-05 22:09:20 ....A 179689 Virusshare.00050/Trojan-Dropper.Win32.Fesber-2a8976ae34f2d53ce34e5b75e4070d8dcb014ae1 2013-04-05 23:56:32 ....A 467138 Virusshare.00050/Trojan-Dropper.Win32.Fesber-63062b452c14d9648d24c6360fa40e3318ddf411 2013-04-06 00:02:14 ....A 181647 Virusshare.00050/Trojan-Dropper.Win32.Fesber-b45d640826cf855ae202f3676c80e4c8fd48c43e 2013-04-05 21:32:14 ....A 632750 Virusshare.00050/Trojan-Dropper.Win32.Fesber-bf484b21b16f71845924e2d44cd4fa9a5a67770d 2013-04-05 21:24:20 ....A 70560 Virusshare.00050/Trojan-Dropper.Win32.Fesber-f0f0e7449bc841d603eb6633b35194046eb1097a 2013-04-05 22:16:26 ....A 139664 Virusshare.00050/Trojan-Dropper.Win32.Fesber-f207c9ab91402e1ed1f070dcfb97a22c2d915786 2013-04-05 23:11:06 ....A 293653 Virusshare.00050/Trojan-Dropper.Win32.Flystud.aah-b48db636f7f34e322ca0ca40a1ec6b0b05512f68 2013-04-05 21:28:20 ....A 511615 Virusshare.00050/Trojan-Dropper.Win32.Flystud.abn-b075e0f24c035c1d10a2d9e55921e1383b900d00 2013-04-05 21:58:04 ....A 888345 Virusshare.00050/Trojan-Dropper.Win32.Flystud.ah-c229e9a6cee28898374ad3eac693b48ff526e033 2013-04-05 23:49:08 ....A 623417 Virusshare.00050/Trojan-Dropper.Win32.Flystud.ah-c31c655d0d9803bdd6fd02b7d7fd36da1b7f60fb 2013-04-05 21:42:40 ....A 1223039 Virusshare.00050/Trojan-Dropper.Win32.Flystud.d-31b9e4546fcf42c9edfbd311f35dd4d7a4c3e28d 2013-04-05 23:59:50 ....A 1048694 Virusshare.00050/Trojan-Dropper.Win32.Flystud.d-38c4c35a2c77c9cb287c3c06479b32fba273feb4 2013-04-05 21:54:40 ....A 1478136 Virusshare.00050/Trojan-Dropper.Win32.Flystud.d-64c202e459cec3e5e2a9116cf2613ab34c881b1a 2013-04-05 21:28:34 ....A 1900544 Virusshare.00050/Trojan-Dropper.Win32.Flystud.d-b6b2e407c4970227714d5329603a6678cb65c68c 2013-04-05 22:18:42 ....A 1265768 Virusshare.00050/Trojan-Dropper.Win32.Flystud.d-c9a24821884ee86d7fa2a1fd0d3a42e181415422 2013-04-05 23:46:38 ....A 628247 Virusshare.00050/Trojan-Dropper.Win32.Flystud.eu-4a34280c83a8ef4b3d3623f8c1dd32a0ef206c08 2013-04-05 23:35:48 ....A 1542538 Virusshare.00050/Trojan-Dropper.Win32.Flystud.ie-0354a64cebfc0aa14ba222e29c2c7337cd1e4ff8 2013-04-05 22:05:08 ....A 1390820 Virusshare.00050/Trojan-Dropper.Win32.Flystud.zb-0a837359b0dca386ea88f44b8e6cd42d0874be3c 2013-04-05 23:32:44 ....A 1402077 Virusshare.00050/Trojan-Dropper.Win32.Flystud.zb-6d4e7883787ff7c15eb25726b26ff42ab41798f1 2013-04-05 23:26:24 ....A 506306 Virusshare.00050/Trojan-Dropper.Win32.Flystud.zg-cf214178d00ce98b7bcccdea51b4e1ebda29d10d 2013-04-05 21:39:24 ....A 1548218 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.aftdj-49b3d02cc75cbad9d27fe93acfeed5df7cb5b1d5 2013-04-05 23:57:38 ....A 49664 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.akwuc-53bbdd53f51947c69c8f6af125c0bb4a5c0ad571 2013-04-05 22:22:06 ....A 34304 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.akwuc-6fac02c414a4630a8d24401786a15ff2ef76731d 2013-04-05 23:12:22 ....A 34304 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.akwuc-a9b02a5f72d713d7e37b3926f6b813ab579221d0 2013-04-06 00:03:20 ....A 10066 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.akwyj-1866a44f0f8e83b5277e2d4329e88fe86c418288 2013-04-05 23:09:10 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.akwyj-3fc72121157ba0362671c06bfd3231db677e084c 2013-04-05 23:29:00 ....A 9240 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.akxdw-2c1d6c800709b56a368585bb9fe4ac2b57fb00f5 2013-04-05 23:44:36 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.akxfn-298f583af688e996b1145b0aae74e9c1da016a6b 2013-04-05 23:14:36 ....A 445440 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.bqm-b36c5a15a0ef840375ed095c4f8561ba39de7f5b 2013-04-05 23:24:18 ....A 178937 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.crk-ab0b2374b20a0903fcc823a9d86a6232b49bfcb5 2013-04-05 23:05:40 ....A 591000 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.cth-2460d9017c221dcd565ac6a780665ab36ca4da65 2013-04-05 22:06:02 ....A 92676 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.cth-3117f6ac3c4847bbcecfada71a1d5e292461278e 2013-04-05 21:24:40 ....A 369528 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xyrw-1844a6fb89d834b3db30a7095cc150c0589627e3 2013-04-05 21:49:10 ....A 860160 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xyrw-371701d311b84967be5cb639ed3642645420a5b6 2013-04-05 23:15:38 ....A 134043 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xyrw-66fd8232c45f315c55bd908d93ed5768806d2094 2013-04-05 21:31:14 ....A 843264 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xyrw-6f3469cb796c49b8f53d98e3c8a8d05260e220a6 2013-04-05 22:20:36 ....A 420352 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xysa-26217b78956fbcd74986da90e30416cce442f371 2013-04-05 22:20:36 ....A 453362 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xysa-483b28c81d6052ef8d3de67a9bcb4a148e6db2ac 2013-04-05 21:28:38 ....A 146636 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xysa-871f0aa86be8dab82caa9c6789384df67d9dd248 2013-04-05 21:56:50 ....A 419840 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xysa-cc39e1811c2653adf1a932a5aa3c4360d2e3ebd2 2013-04-05 23:08:16 ....A 191772 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xysa-ea9bf32b8d28b496f7f76a19b817b3a505b96113 2013-04-05 22:42:18 ....A 387072 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xywq-ded102d1d2180a2c5aac8bba30b06a6f760beefb 2013-04-05 23:50:58 ....A 147456 Virusshare.00050/Trojan-Dropper.Win32.FrauDrop.xywv-ba63ce80887e6cebbc4168f2d9a5cf0fc327fcc1 2013-04-05 23:49:48 ....A 622691 Virusshare.00050/Trojan-Dropper.Win32.FriJoiner.ae-a0d658442f7a7445b5df0eb15ada5cedeadb3ab6 2013-04-05 23:02:14 ....A 575314 Virusshare.00050/Trojan-Dropper.Win32.FriJoiner.asy-73f75cefc299382163cb1ec09df7967a72aa44e3 2013-04-05 21:37:04 ....A 9216 Virusshare.00050/Trojan-Dropper.Win32.FriJoiner.asy-ba05beccaa9ed491b27b8b6de4140c876156be9b 2013-04-05 23:58:32 ....A 197633 Virusshare.00050/Trojan-Dropper.Win32.FriJoiner.asy-bd57b0174bb2e9f8a362a329c8deb5f29d1bea73 2013-04-05 21:21:00 ....A 305029 Virusshare.00050/Trojan-Dropper.Win32.FriJoiner.bg-c1fc2e0058b96c0e6cd4ea8d0a6e878252700914 2013-04-05 21:33:44 ....A 6972 Virusshare.00050/Trojan-Dropper.Win32.FriJoiner.jh-073ba768a4628fa34e2c71a34b3ff35ac35a03ee 2013-04-05 23:12:06 ....A 16526 Virusshare.00050/Trojan-Dropper.Win32.GR-9cfd7b204020860143ff92c8e5deee42589874cc 2013-04-05 22:56:48 ....A 16032 Virusshare.00050/Trojan-Dropper.Win32.Grizl.rl-16910f78535f024e265fa83f32760bc5660fdd17 2013-04-05 21:58:58 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.Grizl.rl-970dcfa544483e99262379c9f9609a5ec74a701b 2013-04-05 21:23:34 ....A 159794 Virusshare.00050/Trojan-Dropper.Win32.Gunz-ce93e48f799a12e8b374f517b9891f0e5962b84a 2013-04-05 21:58:04 ....A 39936 Virusshare.00050/Trojan-Dropper.Win32.Gvuz.a-d5608bd76f02fa7ab0f545dfe76696d8dd869f30 2013-04-05 22:10:36 ....A 39936 Virusshare.00050/Trojan-Dropper.Win32.Gvuz.bg-06e38aa01fbfdc7e93ee7edebd250ae2ee55e07d 2013-04-05 21:09:34 ....A 39936 Virusshare.00050/Trojan-Dropper.Win32.Gvuz.bh-8675a644643c99e4e18ed7d0a115f4d85d4d469f 2013-04-05 23:22:38 ....A 18432 Virusshare.00050/Trojan-Dropper.Win32.HDrop.b-262432414b021eaf8e51b8b666105a5760d6f258 2013-04-05 23:17:32 ....A 140864 Virusshare.00050/Trojan-Dropper.Win32.HDrop.c-b6b55df123391865de51d56294e9b63511cd7042 2013-04-05 22:38:30 ....A 333076 Virusshare.00050/Trojan-Dropper.Win32.Haed.eno-8a3952a3cacff06bfdcf796ee2c5eade2702d020 2013-04-05 21:37:32 ....A 333076 Virusshare.00050/Trojan-Dropper.Win32.Haed.eno-a1e8d82cb58ba67e3d071581fbddd3ba10f33432 2013-04-05 21:55:44 ....A 333076 Virusshare.00050/Trojan-Dropper.Win32.Haed.eno-c9eea62b27e209e28f40d45ba3fb16b2990dffa7 2013-04-05 23:03:28 ....A 333076 Virusshare.00050/Trojan-Dropper.Win32.Haed.eno-e18255a28be8008c9e5b2a9203bed2b382db0dc0 2013-04-05 21:15:18 ....A 62640 Virusshare.00050/Trojan-Dropper.Win32.Hamer.30-d3bd36f5ec2029f6d151cdf9974da10cd9005502 2013-04-05 21:16:56 ....A 22017 Virusshare.00050/Trojan-Dropper.Win32.Hamer.32-fa2792ab788e48f431751afe796f28dc33175f27 2013-04-05 22:14:22 ....A 836015 Virusshare.00050/Trojan-Dropper.Win32.HeliosBinder.10.a-2d4ca6ec2495115048b9a2b96297b9a8e8a85818 2013-04-05 22:09:50 ....A 92455 Virusshare.00050/Trojan-Dropper.Win32.Hirhir.20-4ba9c0ae7dff71a65c71ed7db19d778c5012452b 2013-04-05 21:10:48 ....A 22042 Virusshare.00050/Trojan-Dropper.Win32.Hirhir.20-872cf003d9da975851e85ec399c6a091328d98ca 2013-04-05 21:23:20 ....A 52629 Virusshare.00050/Trojan-Dropper.Win32.Hirhir.20-a342c3e3b9f4a007456dde50e798b15ba73ada53 2013-04-05 22:09:48 ....A 302292 Virusshare.00050/Trojan-Dropper.Win32.Hirhir.20-e2b7a2c05cef4bc6d4d13d00cd6ce666135e0226 2013-04-05 23:25:42 ....A 577542 Virusshare.00050/Trojan-Dropper.Win32.Inegery.b-14d4e505cdd8d118edb4ca760ecb5f0be6f3ff3d 2013-04-05 23:05:30 ....A 577540 Virusshare.00050/Trojan-Dropper.Win32.Inegery.b-3644cafcf4f5899081cb9fafcec49415802f729c 2013-04-05 22:03:52 ....A 577536 Virusshare.00050/Trojan-Dropper.Win32.Inegery.b-777962c7899fcaf391dca9ea1fb9880128f57a8d 2013-04-05 23:31:52 ....A 577540 Virusshare.00050/Trojan-Dropper.Win32.Inegery.b-7e7deec8c5381334042d671d69d73b6304c011f7 2013-04-05 21:08:20 ....A 577536 Virusshare.00050/Trojan-Dropper.Win32.Inegery.b-a519a249a9d97c180b2c7ce25db55739bd1170ab 2013-04-05 21:10:50 ....A 577545 Virusshare.00050/Trojan-Dropper.Win32.Inegery.b-bb15de0675eacffeca46abb421027322ffa1b8e0 2013-04-05 22:36:32 ....A 859140 Virusshare.00050/Trojan-Dropper.Win32.Inegery.sd-1a77b66969e067ee80648fe53fd2255be8f59553 2013-04-05 23:29:58 ....A 317952 Virusshare.00050/Trojan-Dropper.Win32.Inegery.sd-2cc74f72c85625cca014f9faa09792cc9d867ed1 2013-04-05 23:37:34 ....A 501643 Virusshare.00050/Trojan-Dropper.Win32.Inegery.sd-e50c396c61c9c0b07718532a59a1fbc571185658 2013-04-05 22:47:22 ....A 366592 Virusshare.00050/Trojan-Dropper.Win32.Injector.aeyk-213b7be3c35538feb1de986b92f796c02638f2b7 2013-04-05 22:06:04 ....A 66341 Virusshare.00050/Trojan-Dropper.Win32.Injector.agcg-763052316b10837d39458a736ef82e460e947f0f 2013-04-05 23:20:02 ....A 75776 Virusshare.00050/Trojan-Dropper.Win32.Injector.ahum-d5e1a8fec441f04ae4607f3738d205d8745563a6 2013-04-05 21:47:24 ....A 176128 Virusshare.00050/Trojan-Dropper.Win32.Injector.ajsd-456b15ceeed22a8b17e24d594ffe950dc3480b93 2013-04-05 22:15:14 ....A 357376 Virusshare.00050/Trojan-Dropper.Win32.Injector.akem-cfbed869460ad897695ec09d1dd418ce0ecce018 2013-04-05 23:42:18 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Injector.akgu-a34f70180edca8f375aba108484d08e694a0a17f 2013-04-05 22:55:44 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-011e27bacb13de01415f396a07f84ba35d1e6c89 2013-04-05 22:32:28 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-0e5c225dc3a4b37a580d5efd25dcff1f08f39129 2013-04-05 22:23:16 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-1d17a73514c0ad2179dff85439d8ca79890fc100 2013-04-05 21:55:02 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-1ee01b1c798282f88daadc4adabc2a93869782bc 2013-04-05 21:49:14 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-2bd03231f0d880f94cb3cfb3c7bfac2ac4234646 2013-04-05 23:56:08 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-34ffaf7d9e1ba1e364b3c692f2e315528dd51877 2013-04-05 22:23:22 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-3dec409cf1133c194ce41c7bcc6f2e4d940b676e 2013-04-05 22:37:48 ....A 495616 1895763344 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-48c2dcbb4369da10772e5f78526532626b03abd4 2013-04-05 22:08:32 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-4960afd3e5e88ec967973248b93b97a4743fa5d1 2013-04-05 23:36:58 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-5fb596f597550384e0718755fa74e77d89633572 2013-04-05 21:50:02 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-63c31ede15a31901f8b47827e34a74aff5cedb25 2013-04-05 22:43:02 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-83bd3e60a0ffcbdceaae20d9fccdbc3ce58474b2 2013-04-05 22:35:16 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-8819da727a59d14c7893d59c1ef0524c60129ec5 2013-04-05 22:10:12 ....A 45499 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-8b7785e85281dc77e05ab2611a85b6aef573b3fd 2013-04-05 23:28:48 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-9273f7f95ac4772843a600ee1d04d966e219f85e 2013-04-05 23:03:22 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-ab6a0c19e09ddb8e8eae4f30170c0ab7abc2e8bf 2013-04-05 23:58:40 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-aebed2ec9966b1a5d2897db84588f9b98072f235 2013-04-05 22:24:02 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-bc24ad7d34367d2716db597be296c71568b3b2ad 2013-04-05 21:55:50 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-bcffb6836b491cdc70c5eb2604bdc5a914c20898 2013-04-05 22:22:46 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-db16fb4956103e39b7a63c2558b823da71201ee6 2013-04-05 22:34:32 ....A 495616 Virusshare.00050/Trojan-Dropper.Win32.Injector.alax-e206ae234a75a027d215a7c82623aab518f596b8 2013-04-05 22:39:28 ....A 487424 Virusshare.00050/Trojan-Dropper.Win32.Injector.aoiw-0b60cf0adf574056f80b6fa8e5563e9681ff6d6b 2013-04-05 21:24:24 ....A 487424 Virusshare.00050/Trojan-Dropper.Win32.Injector.aoiw-475051baa0bbcd7fb73dc50dfd24e1153fec6f95 2013-04-05 21:40:14 ....A 487424 Virusshare.00050/Trojan-Dropper.Win32.Injector.aoiw-477fb6598d0e12e074197b32050ea12cf8f0b9c1 2013-04-05 22:42:26 ....A 487424 Virusshare.00050/Trojan-Dropper.Win32.Injector.aoiw-c5b11296b065e63c76d47189f4f44794d375cd9a 2013-04-05 21:50:30 ....A 487424 Virusshare.00050/Trojan-Dropper.Win32.Injector.aoiw-efd6b5748d00612cbdc663a6084ebc0ff0bf6bdf 2013-04-05 23:58:28 ....A 115598 Virusshare.00050/Trojan-Dropper.Win32.Injector.awcf-d864a9082a559cc1a2825b217ecb60da8c347bb0 2013-04-05 22:42:18 ....A 187714 Virusshare.00050/Trojan-Dropper.Win32.Injector.bax-2e0934077abec268bc93c0c360ab698416e06391 2013-04-05 22:34:06 ....A 92698 Virusshare.00050/Trojan-Dropper.Win32.Injector.bax-be77f36cd2fe464eb9765de9d14298ea9d4c76bd 2013-04-05 23:43:04 ....A 340133 Virusshare.00050/Trojan-Dropper.Win32.Injector.bkjq-393582866cb10b9949d9e8047db36a3b980b54b2 2013-04-05 22:28:36 ....A 87717 Virusshare.00050/Trojan-Dropper.Win32.Injector.bkjq-9701101f4668a4ef3e90228da4a0fa8629b20671 2013-04-05 23:47:04 ....A 354981 Virusshare.00050/Trojan-Dropper.Win32.Injector.bkjq-bd5c0fc3d8e879b259984f7ec3e4f3b2a485691a 2013-04-05 21:31:34 ....A 347813 Virusshare.00050/Trojan-Dropper.Win32.Injector.bkjq-d2ed206d5a7a3f8ba6d7c5c40c23cd0893a124c6 2013-04-05 22:08:34 ....A 757280 Virusshare.00050/Trojan-Dropper.Win32.Injector.bljo-9fd6f00b826e028e8edae1817ef89f6be6df27d1 2013-04-05 21:23:14 ....A 224419 Virusshare.00050/Trojan-Dropper.Win32.Injector.bmzh-f92be6f7e08e934d7652d42bcf32c541cad56082 2013-04-05 22:34:48 ....A 790580 Virusshare.00050/Trojan-Dropper.Win32.Injector.bnqs-499cfa3d3a767d96af9eb9992ea187667fc96fa7 2013-04-05 23:05:08 ....A 1035316 Virusshare.00050/Trojan-Dropper.Win32.Injector.bnqs-62188d96857542f646af2e25efc9bfaad360989b 2013-04-05 23:16:22 ....A 207872 Virusshare.00050/Trojan-Dropper.Win32.Injector.bodx-e91282dacd820d1c3761553f97dea4620a42f80f 2013-04-05 23:23:34 ....A 450560 Virusshare.00050/Trojan-Dropper.Win32.Injector.boh-fd28638987c9d5411bb9e41ecf83033f62c7d59b 2013-04-05 23:44:26 ....A 266240 Virusshare.00050/Trojan-Dropper.Win32.Injector.bsct-33894ab48b82e08944b40d4a283d86ad518a2075 2013-04-05 22:00:50 ....A 354994 Virusshare.00050/Trojan-Dropper.Win32.Injector.bskd-14bb70da7928a73c0c5c7902da85370cd3cdd4d0 2013-04-05 23:09:42 ....A 222720 Virusshare.00050/Trojan-Dropper.Win32.Injector.bson-259d4876ede2834774d4454f80a01eba51487fb7 2013-04-05 23:34:16 ....A 222720 Virusshare.00050/Trojan-Dropper.Win32.Injector.bson-9f234a04bb6a385f0d950458c203371ceaa8ae20 2013-04-05 23:39:14 ....A 222265 Virusshare.00050/Trojan-Dropper.Win32.Injector.bssz-b2f634d0289904fdc75d9333380ee281786fa683 2013-04-05 23:02:20 ....A 212992 Virusshare.00050/Trojan-Dropper.Win32.Injector.buhr-17533aa86ee1dd6e5ab5866a7cd79a016ae09a8e 2013-04-05 23:06:18 ....A 72644 Virusshare.00050/Trojan-Dropper.Win32.Injector.buhr-4eaf7bcfe31726c18c81c6956c5f81c4061d84e0 2013-04-05 22:29:38 ....A 1150976 Virusshare.00050/Trojan-Dropper.Win32.Injector.buhr-7b725e36872522d8cba3b3a3654590a179f9a1c8 2013-04-05 22:43:26 ....A 158660 Virusshare.00050/Trojan-Dropper.Win32.Injector.buhr-94932edb59e42440df8568e0faba17825919928c 2013-04-05 22:32:52 ....A 72644 Virusshare.00050/Trojan-Dropper.Win32.Injector.buhr-e63368d3233c41a5aad2a9b37b5c3d9ea64ca4a2 2013-04-05 22:26:46 ....A 187239 Virusshare.00050/Trojan-Dropper.Win32.Injector.bwin-363fe4fdc5b753c89a281cf40903ea9adff9ee29 2013-04-05 22:19:30 ....A 130560 Virusshare.00050/Trojan-Dropper.Win32.Injector.cao-dc7b5a3af121a477fde6ac505120849ab2076eb6 2013-04-05 23:30:52 ....A 140800 Virusshare.00050/Trojan-Dropper.Win32.Injector.cdk-2636eb934bbd28108859b1a15751b6533712d1d7 2013-04-05 23:27:56 ....A 418304 Virusshare.00050/Trojan-Dropper.Win32.Injector.cdof-3e0de3128dedcf80abf8465938009cc6d256eead 2013-04-05 21:49:18 ....A 561152 Virusshare.00050/Trojan-Dropper.Win32.Injector.cjqa-03f2af5ff9554ef77bec68de54cd41c92c1a9e18 2013-04-05 23:14:10 ....A 561152 Virusshare.00050/Trojan-Dropper.Win32.Injector.cjqa-4c5ad30f0b6ae5486b783f7c4f94acbcc048a88e 2013-04-05 23:56:04 ....A 561152 Virusshare.00050/Trojan-Dropper.Win32.Injector.cjqa-5d136dc2724efd6756a42db01e97f2bc7ba38ee2 2013-04-05 22:13:08 ....A 561152 Virusshare.00050/Trojan-Dropper.Win32.Injector.cjqa-60c00c0c78147d74ddba412a5b54af41355b23b7 2013-04-05 23:00:06 ....A 561152 Virusshare.00050/Trojan-Dropper.Win32.Injector.cjqa-bab916b506441d6923ea25ff468a224fa0c8327c 2013-04-05 22:35:38 ....A 1822121 Virusshare.00050/Trojan-Dropper.Win32.Injector.coyw-600a0e97a9e248dd260616ebea068a651c8714e4 2013-04-05 22:28:22 ....A 114688 Virusshare.00050/Trojan-Dropper.Win32.Injector.cptv-1539df0ccffbf53fa71b6d88ea8ab06d49f32022 2013-04-05 22:04:44 ....A 332880 Virusshare.00050/Trojan-Dropper.Win32.Injector.cpvk-431f320c4a9451cb98efed266328b385eaf078ce 2013-04-05 23:33:44 ....A 845982 Virusshare.00050/Trojan-Dropper.Win32.Injector.cqnq-8a586f60fe77c2d454522f651ba67df01ae63889 2013-04-05 22:10:32 ....A 233984 Virusshare.00050/Trojan-Dropper.Win32.Injector.crkn-e15f7cd363038c0236a24e75495e58a6865879de 2013-04-05 22:56:32 ....A 103987 Virusshare.00050/Trojan-Dropper.Win32.Injector.csgq-03caa3e2162c48a8415a9790e8f7c8811e1fb7d0 2013-04-05 21:07:40 ....A 313856 Virusshare.00050/Trojan-Dropper.Win32.Injector.csjh-16c89027c32c0ad42931ee0e320cc502e387343e 2013-04-05 22:21:20 ....A 313856 Virusshare.00050/Trojan-Dropper.Win32.Injector.csjh-49b50b31e7bf854e6cedaf7b8195ab57b43512b6 2013-04-05 22:09:30 ....A 159744 Virusshare.00050/Trojan-Dropper.Win32.Injector.ctdg-33d65365eabb9b9e899513db25ce57b991317fe6 2013-04-05 23:29:58 ....A 197363 Virusshare.00050/Trojan-Dropper.Win32.Injector.ctmm-efe79f7cb5477ca21e8a0149c5ea53f113991276 2013-04-05 21:45:02 ....A 516659 Virusshare.00050/Trojan-Dropper.Win32.Injector.ctrl-0248db1926c9de6ff20aff11f4566e5b0370bf9d 2013-04-05 23:02:06 ....A 356352 Virusshare.00050/Trojan-Dropper.Win32.Injector.ctzp-0c4d3c23a8a9752d1f2dca8227c30700d0015cc6 2013-04-05 23:55:10 ....A 450560 Virusshare.00050/Trojan-Dropper.Win32.Injector.ctzp-dd2df5d6282bf68a0f00192f4b5ddd4e4b3f9e8e 2013-04-05 22:48:06 ....A 446464 Virusshare.00050/Trojan-Dropper.Win32.Injector.cubo-dd58cb56e837dba54afdaa90f9c810c0388e839d 2013-04-05 22:25:18 ....A 806912 Virusshare.00050/Trojan-Dropper.Win32.Injector.cxge-19655d3e5937b485275f137308242c6fc8868e75 2013-04-05 21:30:16 ....A 847872 Virusshare.00050/Trojan-Dropper.Win32.Injector.cxge-37456e8559512dff814b09f9ca3710517148f8f2 2013-04-05 21:12:30 ....A 16109 Virusshare.00050/Trojan-Dropper.Win32.Injector.cxge-927ec6a9c420477aea456ec9376987dec74d1304 2013-04-05 23:38:30 ....A 318992 Virusshare.00050/Trojan-Dropper.Win32.Injector.cxqh-af3c8181cae98fdb69e162f83b30a263b3735606 2013-04-05 22:10:22 ....A 143360 Virusshare.00050/Trojan-Dropper.Win32.Injector.cyhi-dbf0a0e0d796de58d9da546b00010f9853bd1f55 2013-04-05 22:22:26 ....A 263896 Virusshare.00050/Trojan-Dropper.Win32.Injector.cyvk-9a398c42a47d16922d4a141bdbb8ff470f3c5f2e 2013-04-05 23:32:34 ....A 607948 Virusshare.00050/Trojan-Dropper.Win32.Injector.dcmu-8f668aa3bdb8c198b7f43402e0aaa6e70798632c 2013-04-05 22:10:26 ....A 627886 Virusshare.00050/Trojan-Dropper.Win32.Injector.dejh-61625459d5f932fc3d06a3022bf811abafdfb49e 2013-04-05 23:20:52 ....A 1006383 Virusshare.00050/Trojan-Dropper.Win32.Injector.dejh-98a329737ecda5237ea91877ebdeb485c0f9ebfa 2013-04-05 22:58:00 ....A 1104455 Virusshare.00050/Trojan-Dropper.Win32.Injector.dejh-ac739cb646cb1858f5bffc7aa74f186b91f0cba2 2013-04-05 23:11:06 ....A 692224 Virusshare.00050/Trojan-Dropper.Win32.Injector.dfhu-ba259020e5ed3a88ee0b6ee64a9d6c496eb380de 2013-04-05 21:37:10 ....A 177461 Virusshare.00050/Trojan-Dropper.Win32.Injector.dfhu-fa3dea968a3ec2debcdd8c16f87f7bfb8eb60917 2013-04-05 22:38:32 ....A 111104 Virusshare.00050/Trojan-Dropper.Win32.Injector.dfoo-5063108a904194a7fc8a3b1702b5d973a81f3f71 2013-04-05 22:15:16 ....A 107520 Virusshare.00050/Trojan-Dropper.Win32.Injector.dfoo-5d9eb21e171600583f039af196d70c78abe7bc5b 2013-04-05 23:34:32 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.Injector.dfye-409b15e52715c85bac832809b2035f588ab1e8a1 2013-04-05 23:12:24 ....A 255488 Virusshare.00050/Trojan-Dropper.Win32.Injector.dgkd-341d1523ec36621995dc5a428f50d6f74dd38612 2013-04-05 23:32:18 ....A 843776 Virusshare.00050/Trojan-Dropper.Win32.Injector.dgks-e6100225f6b18f629320341ecad9044c5fde5097 2013-04-05 21:40:38 ....A 114688 Virusshare.00050/Trojan-Dropper.Win32.Injector.dgun-9d1eb541bf6f5187d3c6d17cdd5a868ee870ae78 2013-04-05 23:43:28 ....A 966656 Virusshare.00050/Trojan-Dropper.Win32.Injector.dhgq-64a5c72c26fd019835bbed524861d319f9b2add4 2013-04-05 23:19:14 ....A 229376 Virusshare.00050/Trojan-Dropper.Win32.Injector.dirz-ca2d7d49e75084d5c473af650e198dbd9e565e97 2013-04-05 21:40:50 ....A 61440 Virusshare.00050/Trojan-Dropper.Win32.Injector.ditv-8ce8b459e8ef03f2fbce9a43435842428d616747 2013-04-05 22:26:40 ....A 335632 Virusshare.00050/Trojan-Dropper.Win32.Injector.dknf-f51f0aa52c04835854f257107d866efec1e2fd69 2013-04-05 22:07:06 ....A 335872 Virusshare.00050/Trojan-Dropper.Win32.Injector.dlqr-9a052537abd0d8af6078eaa1700f52fe8872e3bb 2013-04-05 22:12:20 ....A 503808 Virusshare.00050/Trojan-Dropper.Win32.Injector.dltc-f2bc92d2183cb3ea7894a81a1e195d57c25ec0c2 2013-04-05 21:22:44 ....A 212852 Virusshare.00050/Trojan-Dropper.Win32.Injector.dlzb-0e4d782f197415eb24a39a90fc9abd8f8cf4e64e 2013-04-05 23:16:48 ....A 212844 Virusshare.00050/Trojan-Dropper.Win32.Injector.dlzb-69d173f7b2544bf7794861a6485fa9b71d891cd4 2013-04-05 22:46:46 ....A 132363 Virusshare.00050/Trojan-Dropper.Win32.Injector.dlzb-7e7321c41ece08618d72bc25293ead3f0139bb28 2013-04-05 21:55:14 ....A 132450 Virusshare.00050/Trojan-Dropper.Win32.Injector.dlzb-87207846342b0417e0a7f10b707002f8ee90dbe2 2013-04-05 22:42:20 ....A 212751 Virusshare.00050/Trojan-Dropper.Win32.Injector.dlzb-ca9c67492e3a621fd72950f1531ed0204626c980 2013-04-05 23:50:42 ....A 131287 Virusshare.00050/Trojan-Dropper.Win32.Injector.dlzz-189e9da9092c8ea873e5cb6316d92ac9b13d9fbb 2013-04-05 22:09:54 ....A 651264 Virusshare.00050/Trojan-Dropper.Win32.Injector.dmnu-a83183de34a0140db8cd069eecde781a84204df0 2013-04-05 22:25:44 ....A 185344 Virusshare.00050/Trojan-Dropper.Win32.Injector.dnsa-2ead20b091dd99d3787843a66093f4b7215045c0 2013-04-05 22:32:36 ....A 134206 Virusshare.00050/Trojan-Dropper.Win32.Injector.docf-82d7cfdda4c7b71b1ab7c13639dc7789dd370274 2013-04-05 22:12:30 ....A 472782 Virusshare.00050/Trojan-Dropper.Win32.Injector.dofy-fcbf3273e76d4b30addee5a2e8258eb43a570828 2013-04-05 22:08:48 ....A 58880 Virusshare.00050/Trojan-Dropper.Win32.Injector.dohg-f0b2e059c1be54fe60c580d8c46682622544716e 2013-04-05 23:53:30 ....A 169525 Virusshare.00050/Trojan-Dropper.Win32.Injector.douv-21b3ead16333f0b9c294e663a61609806b1053f7 2013-04-05 21:48:42 ....A 299520 Virusshare.00050/Trojan-Dropper.Win32.Injector.douv-efbe485763ad3977e6b27614acc23f85a389e2b5 2013-04-05 22:31:12 ....A 437254 Virusshare.00050/Trojan-Dropper.Win32.Injector.dowo-0071ceccecb2044ba15e5e4c461630524c309a80 2013-04-05 22:25:22 ....A 61440 Virusshare.00050/Trojan-Dropper.Win32.Injector.dowo-6f9d2c9e762c878cf0f09d25c6b63d44da82c9a1 2013-04-05 22:45:22 ....A 219136 Virusshare.00050/Trojan-Dropper.Win32.Injector.dowo-c1c13f14a64ab86c00b239da1057ece73edd078e 2013-04-05 22:24:30 ....A 112128 Virusshare.00050/Trojan-Dropper.Win32.Injector.dowo-ed1743e496079fe90e3a903148f977e7264b061a 2013-04-05 21:14:10 ....A 753664 Virusshare.00050/Trojan-Dropper.Win32.Injector.doxc-739c45f699a61c35af33bd2185c1a235e39ffe84 2013-04-05 23:44:14 ....A 260136 Virusshare.00050/Trojan-Dropper.Win32.Injector.dqwx-f729576ec2bc6e21a40c4c0adb94ebc6f67d3fa5 2013-04-05 21:24:10 ....A 218112 Virusshare.00050/Trojan-Dropper.Win32.Injector.dqyk-6a91f106386cc0f815162502d6911e7679bb59aa 2013-04-05 21:13:34 ....A 169984 Virusshare.00050/Trojan-Dropper.Win32.Injector.drak-cd05cc913f9259ad46f1d887b8df8bd54e57d0af 2013-04-05 23:41:14 ....A 181760 Virusshare.00050/Trojan-Dropper.Win32.Injector.drja-f4f9ca9da47631a9f4d6e4622e0332b8242521f0 2013-04-05 22:41:02 ....A 150925 Virusshare.00050/Trojan-Dropper.Win32.Injector.dteq-694a7c6ece735003f64694d3752b477de04eb21f 2013-04-05 23:26:48 ....A 185856 Virusshare.00050/Trojan-Dropper.Win32.Injector.dvle-43a6773a8134d637cb2c75d8cc7d6f6387d6c9e0 2013-04-05 23:04:00 ....A 99328 Virusshare.00050/Trojan-Dropper.Win32.Injector.dvle-48923604945e2c6e2d9ea23ef7753143bd6a09d6 2013-04-05 21:43:02 ....A 276480 Virusshare.00050/Trojan-Dropper.Win32.Injector.dwpw-04e1066014009778761ee0a1c670a739ecc021ae 2013-04-05 23:00:34 ....A 504337 Virusshare.00050/Trojan-Dropper.Win32.Injector.dwpw-c98272438ae6221d96dfe2a51b033b4a79efca63 2013-04-05 23:54:14 ....A 345088 Virusshare.00050/Trojan-Dropper.Win32.Injector.dwpw-d9be53bd5644f60e74fcea4ad0c3da6c7894cd15 2013-04-05 21:13:54 ....A 129936 Virusshare.00050/Trojan-Dropper.Win32.Injector.dwsv-9e4b29644713bfaad6e5c50a0cd7c2b54e526cfb 2013-04-05 23:26:34 ....A 225280 Virusshare.00050/Trojan-Dropper.Win32.Injector.dywg-a1de2db2709b507ded824da721a007159e0c7cbe 2013-04-05 21:46:06 ....A 225280 Virusshare.00050/Trojan-Dropper.Win32.Injector.dywg-e2d1507436b0c2684fcdad8cfd2ed0f061ebaa37 2013-04-05 21:50:16 ....A 225280 Virusshare.00050/Trojan-Dropper.Win32.Injector.dywg-f9a8d6d549696fedbd72d4db97a58d7745225d2a 2013-04-05 23:18:58 ....A 323624 Virusshare.00050/Trojan-Dropper.Win32.Injector.dywr-d43d15c12655952cfd6b27ef073857e5b93f06f5 2013-04-05 22:14:46 ....A 187340 Virusshare.00050/Trojan-Dropper.Win32.Injector.dywr-fb5b37c750da0da75a656a0b15032fb9c98f43a7 2013-04-05 22:45:14 ....A 319472 Virusshare.00050/Trojan-Dropper.Win32.Injector.dyzq-0d1348d2ba8e13d55040e69373aebb910182432f 2013-04-05 22:09:34 ....A 21419 Virusshare.00050/Trojan-Dropper.Win32.Injector.dzck-1874659e57319b5684c5d5f4ae56e0f7c5d9c8c8 2013-04-05 21:58:48 ....A 147613 Virusshare.00050/Trojan-Dropper.Win32.Injector.dzms-8ea2eb50ae8e59d3163cf31a644a8f23b5795b1d 2013-04-05 21:51:12 ....A 397312 Virusshare.00050/Trojan-Dropper.Win32.Injector.dzms-f32a1bc5ec71d373b9623bfd65c2d4e49ece67ae 2013-04-05 23:00:52 ....A 108564 Virusshare.00050/Trojan-Dropper.Win32.Injector.ebu-15dbf84639431ec619d85bcc1e5d0d29cb303fe5 2013-04-05 22:14:14 ....A 142336 Virusshare.00050/Trojan-Dropper.Win32.Injector.ecsd-3b53d56b4c64cfd338149c7b84c54b51076bd324 2013-04-05 22:49:36 ....A 1241600 Virusshare.00050/Trojan-Dropper.Win32.Injector.ecsd-d68f75b7aa04e8643868f443b35d905810299728 2013-04-05 23:01:56 ....A 51712 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-16c4e760221498ac4338c897a6370759b1aea53b 2013-04-05 22:38:38 ....A 51712 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-1988d6db60a043a7b8d708b03f6cfbaa3d764355 2013-04-05 23:55:20 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-22f4ecf5cba50554812e9847551f5c0c82e5ff6d 2013-04-05 22:45:36 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-2d6fee5c6796f9c959b0ca2f25787ce0cacca780 2013-04-05 22:12:10 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-2feca6f355f935088f0f882536c913f5c93cfe7c 2013-04-06 00:01:34 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-3f4cb5a782a499bcd941ee65c447409b1a6fe84f 2013-04-05 22:14:26 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-46138b6588b92b86a6299443e2fb61eb972ca695 2013-04-05 22:52:06 ....A 77568 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-46ee1b2b3ca9e05e6f4737200ba93b0f7d301a5b 2013-04-05 22:56:46 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-48ae3b74c70d2d708b6ff25cda0af6703ec79fe7 2013-04-05 22:23:28 ....A 77568 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-4b27cc7dfa2804d53b245f573e0c4c6dfffa9e99 2013-04-05 22:24:34 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-7d788df93220f431b6428838f158093737bb997e 2013-04-05 21:58:18 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-9d894c7e220fe02d29c4da9092ad4174326787c6 2013-04-05 23:30:34 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-a9e494e4d272a713fcf8604ad1fac3197d7ff9ce 2013-04-05 22:20:42 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-ad09ebfd7be897490b7de4a618a8034aef5edcbe 2013-04-05 22:26:26 ....A 51712 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-b47a628614f400a4abd88c2244c4129bfdede71c 2013-04-05 23:32:44 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-dc1d2c4f256ac184e40bfce57318ff48f530ebf4 2013-04-05 21:49:04 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Injector.efry-f140e76868d6a30693cf8a13bbb5322e99faadc4 2013-04-05 21:47:00 ....A 331776 Virusshare.00050/Trojan-Dropper.Win32.Injector.eitk-2023cc5fe23eeb02f71d43e11806afbdf180a848 2013-04-05 23:57:16 ....A 143080 Virusshare.00050/Trojan-Dropper.Win32.Injector.eizn-12a96158a3f8746c1a1bea4e61edd3a86207742a 2013-04-05 21:20:10 ....A 174661 Virusshare.00050/Trojan-Dropper.Win32.Injector.enol-afef4b6a88cbd57f294057318d42ff3164ee4a0e 2013-04-05 22:27:22 ....A 361984 Virusshare.00050/Trojan-Dropper.Win32.Injector.eobl-5b2f807bedba0be5a3c8e2c91eff5250a060bcd6 2013-04-05 21:48:54 ....A 1178624 Virusshare.00050/Trojan-Dropper.Win32.Injector.eobr-184f127c994eefeccdadc4565389dec693058e51 2013-04-05 22:08:14 ....A 452107 Virusshare.00050/Trojan-Dropper.Win32.Injector.eodq-f25bb00c2cfa62bcf03e804376651a19113eb2e8 2013-04-05 23:29:54 ....A 167936 Virusshare.00050/Trojan-Dropper.Win32.Injector.epfr-2b60284d5a05c914c684c3355132b0b26c4eac7b 2013-04-05 21:14:44 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.Injector.eqbf-2a017cb297ea763fa50a6a3c8cd2c97ef939cd03 2013-04-05 21:12:52 ....A 69496 Virusshare.00050/Trojan-Dropper.Win32.Injector.eqpl-6a117d18325d37457796c3415745bd6899de58cb 2013-04-05 22:09:18 ....A 532562 Virusshare.00050/Trojan-Dropper.Win32.Injector.esir-11766a112a05c64951b0226d700f4d3864493811 2013-04-05 23:33:28 ....A 257536 Virusshare.00050/Trojan-Dropper.Win32.Injector.esoy-8702becf42b8edd9d34b74cb135c05019f95038a 2013-04-05 22:19:08 ....A 257536 Virusshare.00050/Trojan-Dropper.Win32.Injector.esoy-c191f86984f8fd1f05baad4e385b05139dd5c3b4 2013-04-05 22:23:16 ....A 348160 Virusshare.00050/Trojan-Dropper.Win32.Injector.esrb-09a6d0de674fd14b9ddc7626cc8b96a99e0ad793 2013-04-05 22:21:12 ....A 277031 Virusshare.00050/Trojan-Dropper.Win32.Injector.etcw-16e5de306d0643a2cfd70a1a1c91486c626b5569 2013-04-05 22:50:44 ....A 82471 Virusshare.00050/Trojan-Dropper.Win32.Injector.etcw-71a6585509732ff12d11a6f392ee74170e0edb83 2013-04-05 23:56:30 ....A 277031 Virusshare.00050/Trojan-Dropper.Win32.Injector.etcw-913320ef28e93c121aa7f512b905af1410e6f496 2013-04-05 22:53:08 ....A 487424 Virusshare.00050/Trojan-Dropper.Win32.Injector.etig-6c43b70d55ca9dcee15018fc247151f8115e64bb 2013-04-05 22:17:56 ....A 135680 Virusshare.00050/Trojan-Dropper.Win32.Injector.etmf-f70d9b53aee2f699283e48b61b2cd44ac980fe5f 2013-04-05 23:33:00 ....A 2532080 Virusshare.00050/Trojan-Dropper.Win32.Injector.eufx-32f9f2e7d422c750ad8b8d7d3f949bd368372780 2013-04-05 22:20:20 ....A 18613 Virusshare.00050/Trojan-Dropper.Win32.Injector.eumw-43afb4ba90d17154b8fad515bf105c6c7ade2972 2013-04-05 23:58:08 ....A 368805 Virusshare.00050/Trojan-Dropper.Win32.Injector.euuc-4893c53e2345aa738ca9142fe32e9a09d89a83af 2013-04-05 21:35:54 ....A 295936 Virusshare.00050/Trojan-Dropper.Win32.Injector.evmz-615ba1a21bc320bc09bc45c88aa461d62876d9da 2013-04-05 21:37:10 ....A 254976 Virusshare.00050/Trojan-Dropper.Win32.Injector.ewdi-554f8bb7b37eda3df16afb4905cbd83e561275bc 2013-04-05 21:43:48 ....A 152064 Virusshare.00050/Trojan-Dropper.Win32.Injector.ewdi-ce2483c64652292dd422dd4d9c76da91ff52a55e 2013-04-05 22:37:08 ....A 431638 Virusshare.00050/Trojan-Dropper.Win32.Injector.exwz-913c7e96064d045ba0a025901b8a0727fa9b777d 2013-04-05 21:56:24 ....A 154327 Virusshare.00050/Trojan-Dropper.Win32.Injector.eytc-6b2e4891d15a33c5cb30ee63fecf14b52c520c25 2013-04-05 21:10:00 ....A 199867 Virusshare.00050/Trojan-Dropper.Win32.Injector.eytc-82f43f5c1975092b4fe4970fdde45f06fddc3d80 2013-04-05 22:25:38 ....A 115107 Virusshare.00050/Trojan-Dropper.Win32.Injector.ezhk-cbfbd3c3e4e3e26db6f77a4489befa8e3574d74f 2013-04-05 22:14:24 ....A 181927 Virusshare.00050/Trojan-Dropper.Win32.Injector.ezhk-d2786e443aaa293176363c007ef12713c484a943 2013-04-05 23:02:52 ....A 128116 Virusshare.00050/Trojan-Dropper.Win32.Injector.ezpt-0b7bc20a5c9f5d05e5a6a87481c5d999335cbd66 2013-04-05 23:28:42 ....A 262144 Virusshare.00050/Trojan-Dropper.Win32.Injector.fasx-1ad6ceabd1aa23a702cab3859c655367aa6e18df 2013-04-05 23:52:54 ....A 18057 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-07b7446b0c741dd344ad03a157ebf80c3723302e 2013-04-05 22:35:00 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-1585230e286db244f017a69e0fa5d0c4f78549dd 2013-04-05 22:34:40 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-1683bf13679f8b6daffca34416d2697ed972a4fb 2013-04-05 22:48:14 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-2f5ce31ac8b5f363ce8a5fb2b6715c5823fb1f9b 2013-04-05 22:36:48 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-3408abf8f29d527f407085c377a99f491f3b5f14 2013-04-05 22:49:08 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-46328161e345bcb73f1bd570636121c694255634 2013-04-05 21:47:44 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-606fbac103de60d2b48f45c83fa18cfcd00faec2 2013-04-05 21:55:14 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-7bfae5c61c1df7dddf4d36220be36cda4af762db 2013-04-05 21:49:46 ....A 174080 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-8b808e9afee4135f2a124db25ef5abf1c7d62d33 2013-04-05 23:10:54 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-92fd70d93367d6bee4f3cc4ef884d8e715c00608 2013-04-05 21:47:20 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-93b90db77a71f1669485502eec8cc6ec16eea337 2013-04-05 21:47:48 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-99d2f6c14eb0512235acf06c6ac48571f574fbe8 2013-04-05 22:44:08 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-ac80a1e9ce9be0720d8bad6ae8542f084125be84 2013-04-05 21:44:32 ....A 102568 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-c07abb6da8d257e53b59064dfd0c05718f3e6391 2013-04-05 23:17:40 ....A 177152 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-c6aa3ef2be92e498df72a0793919e07e5b9892e4 2013-04-05 23:11:50 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-dd66a2357d2858886169935ea53298aedad0dbbb 2013-04-05 23:58:40 ....A 94888 Virusshare.00050/Trojan-Dropper.Win32.Injector.fbgq-de7afa0a1ec9e44183a9d2c66c8c3cd422091e5d 2013-04-05 22:26:52 ....A 772773 Virusshare.00050/Trojan-Dropper.Win32.Injector.ffmo-bad12f59017d041fd92cc2c07abf0f1f0de60652 2013-04-05 23:03:12 ....A 208896 Virusshare.00050/Trojan-Dropper.Win32.Injector.filw-787c145658593c549af68f7319bc5d48511e708b 2013-04-05 22:09:42 ....A 156349 Virusshare.00050/Trojan-Dropper.Win32.Injector.fixs-7e9f5abbc4d1c202a30338b136c6352d7b59eb0e 2013-04-05 21:55:28 ....A 110865 Virusshare.00050/Trojan-Dropper.Win32.Injector.fixs-99c2464b7e8ef4ad4d75ba665e038e2f0160ecc6 2013-04-05 23:12:42 ....A 2403 Virusshare.00050/Trojan-Dropper.Win32.Injector.fkkl-bd5050aa781998e24fc7841727397d79fbdb8ab8 2013-04-05 23:40:48 ....A 5922816 Virusshare.00050/Trojan-Dropper.Win32.Injector.flfy-1fb793246adfaca46950229627663de4559ac3a5 2013-04-05 21:18:32 ....A 135168 Virusshare.00050/Trojan-Dropper.Win32.Injector.fpei-065056cb07a6906f9ee1c76e398c90bb7d027708 2013-04-05 22:58:46 ....A 1224704 Virusshare.00050/Trojan-Dropper.Win32.Injector.fpoh-49e56b6e435bfaee75bb9f87d209d7654b818199 2013-04-05 21:34:14 ....A 167936 Virusshare.00050/Trojan-Dropper.Win32.Injector.fscx-f54f12a7063dda042c148e597fbeb6a270969df1 2013-04-05 21:49:44 ....A 447232 Virusshare.00050/Trojan-Dropper.Win32.Injector.fsfc-c0a2cb5c76a98fc62c99768ec5422a2d0bc25f9e 2013-04-05 23:44:28 ....A 212992 Virusshare.00050/Trojan-Dropper.Win32.Injector.ftxy-e309578d5a6a2bd299e73ceca2486cc6c00551cc 2013-04-05 22:42:22 ....A 172652 Virusshare.00050/Trojan-Dropper.Win32.Injector.fujw-bb6dd36adf7112cd6a689f343f549ab89f365d31 2013-04-05 21:30:40 ....A 1060599 Virusshare.00050/Trojan-Dropper.Win32.Injector.fvas-08e288ad7fb879208cff51ae922aa837ce2fd0bb 2013-04-05 23:30:02 ....A 684108 Virusshare.00050/Trojan-Dropper.Win32.Injector.fvas-7e74c23a6d66fc6ad4d6a5397642476af48735ad 2013-04-05 21:25:30 ....A 1470464 Virusshare.00050/Trojan-Dropper.Win32.Injector.fzmg-bad17f025023bc72512f4e95bdfc36a4a533ee3b 2013-04-05 21:23:54 ....A 1387552 Virusshare.00050/Trojan-Dropper.Win32.Injector.gbbg-0ca3c1603fe0751ecb68e354be7511729ff6d83e 2013-04-05 23:52:44 ....A 1330208 Virusshare.00050/Trojan-Dropper.Win32.Injector.gbbg-23b9a23e78cdfde5df5f4562888c9e226101a7e4 2013-04-05 22:59:18 ....A 1045536 Virusshare.00050/Trojan-Dropper.Win32.Injector.gbbg-712d28b8e800f264a35bcbeda854fba5a85cc8f0 2013-04-05 21:55:28 ....A 290452 Virusshare.00050/Trojan-Dropper.Win32.Injector.gcud-5d44ac78f2351c3d837ed52bc1b4a75473960ce1 2013-04-05 21:33:12 ....A 106496 Virusshare.00050/Trojan-Dropper.Win32.Injector.gfar-4f02078edb016dd24ed1091a43f5f9f55c43284b 2013-04-05 23:26:38 ....A 1396736 Virusshare.00050/Trojan-Dropper.Win32.Injector.gfeo-08eccb3285380b745145945016012fb07b2082c5 2013-04-05 23:04:22 ....A 733184 Virusshare.00050/Trojan-Dropper.Win32.Injector.gfeo-22ed7e2f8d8e45fda6ff5c2c0a702a27bb1a50c3 2013-04-05 22:06:48 ....A 1474560 Virusshare.00050/Trojan-Dropper.Win32.Injector.gfeo-f39004a615d85ad9cd8ee376bfadc9d49ec116d8 2013-04-05 22:24:12 ....A 127168 Virusshare.00050/Trojan-Dropper.Win32.Injector.ggaw-06f498d884e85806d4d3f6d7747eb15a208c747e 2013-04-05 21:27:32 ....A 565248 Virusshare.00050/Trojan-Dropper.Win32.Injector.ggkc-645cf46723a923aa9a5fb4ed127bd45c2dd8b346 2013-04-05 21:38:38 ....A 467471 Virusshare.00050/Trojan-Dropper.Win32.Injector.gpml-228705305c1931fd07b8a50cb4ddf698b749b02e 2013-04-05 23:51:22 ....A 130488 Virusshare.00050/Trojan-Dropper.Win32.Injector.gpml-5c640c577489104ccd114f54e879fe71f6525e7f 2013-04-05 21:41:06 ....A 151227 Virusshare.00050/Trojan-Dropper.Win32.Injector.gpml-7f4d98a08b8ae00654a1306cd3bace46988d820e 2013-04-05 22:40:38 ....A 407055 Virusshare.00050/Trojan-Dropper.Win32.Injector.gpml-c9c040fbccc82601d9b0d66fdbac2f32afff614c 2013-04-05 22:13:46 ....A 637135 Virusshare.00050/Trojan-Dropper.Win32.Injector.gqyz-26ebe00554b1d0b9d0e46082534d6cd18e5e9a90 2013-04-05 23:44:26 ....A 109957 Virusshare.00050/Trojan-Dropper.Win32.Injector.grhh-772fbbc7cf3755b944b6c87faa90387d2a3a7f17 2013-04-05 23:59:30 ....A 188928 Virusshare.00050/Trojan-Dropper.Win32.Injector.gsgl-7cd2cc9ecc17e10008e1ec222dd490d09f1c9d84 2013-04-05 23:01:24 ....A 93812 Virusshare.00050/Trojan-Dropper.Win32.Injector.gter-84e10395ecab90dc2742f4b48318107664736281 2013-04-06 00:00:54 ....A 124560 Virusshare.00050/Trojan-Dropper.Win32.Injector.gujr-6851f75e0dc8e23b31482892c28715312dc114f4 2013-04-05 22:08:20 ....A 565762 Virusshare.00050/Trojan-Dropper.Win32.Injector.guki-a7e3aa55210c3b789a4c48e9629fa77b0ac464ff 2013-04-05 21:19:50 ....A 134223 Virusshare.00050/Trojan-Dropper.Win32.Injector.gxai-13e7fe92658f5d550839b78ab39e8d7a4259c672 2013-04-05 23:14:28 ....A 690176 Virusshare.00050/Trojan-Dropper.Win32.Injector.haol-4e0d53b2c206449ce98355dc6f442c801f73ec06 2013-04-05 22:44:12 ....A 147456 Virusshare.00050/Trojan-Dropper.Win32.Injector.hbnw-899f228e02f9d6ba01e08992f327142b108a6bcd 2013-04-05 23:05:22 ....A 249856 Virusshare.00050/Trojan-Dropper.Win32.Injector.hvfs-9ef383cd90a69e3f6e89cddd52361d0bd8ee9667 2013-04-05 23:44:38 ....A 565248 Virusshare.00050/Trojan-Dropper.Win32.Injector.hyup-ac10bcb1091062e97fed5c1a71847ba512f071d7 2013-04-05 21:51:24 ....A 280073 Virusshare.00050/Trojan-Dropper.Win32.Injector.hzoo-e87f900d295cc2291af3f6b946dd5ee090fcf868 2013-04-05 21:28:24 ....A 196608 Virusshare.00050/Trojan-Dropper.Win32.Injector.iajp-d110e5bd3ed30504e9127f4309ac1abff4efeb1d 2013-04-05 23:35:10 ....A 24576 Virusshare.00050/Trojan-Dropper.Win32.Injector.iiro-3332925f948fcaf8eee9b7b89b725cf9c04ad483 2013-04-05 23:59:06 ....A 360448 Virusshare.00050/Trojan-Dropper.Win32.Injector.iofe-f891f23d641c73cf6fd25ae68f9b3b95073a01bc 2013-04-05 22:06:54 ....A 93696 Virusshare.00050/Trojan-Dropper.Win32.Injector.ipsx-6849d87d4688665039fde6b6ae71aa78ebda17bd 2013-04-05 22:41:22 ....A 94120 Virusshare.00050/Trojan-Dropper.Win32.Injector.ipxk-14f6a422fbc946b75eb55f73210b7319393e2ac4 2013-04-05 23:30:48 ....A 36864 Virusshare.00050/Trojan-Dropper.Win32.Injector.ipyy-4a0b1c6c91ea6260e6892df7b34707399b11ed99 2013-04-05 21:49:08 ....A 252009 Virusshare.00050/Trojan-Dropper.Win32.Injector.iqvr-37b35754fdedfbb831168065c351c1e61f0ec1be 2013-04-05 22:39:38 ....A 24576 Virusshare.00050/Trojan-Dropper.Win32.Injector.iqvr-8800f1e97a00826c69dac1953130fd1b8473ead7 2013-04-05 22:58:28 ....A 108554 Virusshare.00050/Trojan-Dropper.Win32.Injector.irkw-0cf6e41bbfa8647e95a16c308e907e3f3d30019e 2013-04-05 23:36:16 ....A 236032 Virusshare.00050/Trojan-Dropper.Win32.Injector.irrm-63a6e0594ae3fb0fb6d6ac09666ce263039c7c75 2013-04-05 21:46:24 ....A 80488 Virusshare.00050/Trojan-Dropper.Win32.Injector.itl-33a545e10e6a97d2b6bd6c0fda3e85522b1864a6 2013-04-05 22:20:54 ....A 53167 Virusshare.00050/Trojan-Dropper.Win32.Injector.jots-ca2a71d7316171aaa48579bc33f4adf6645e6f22 2013-04-05 22:36:08 ....A 18432 Virusshare.00050/Trojan-Dropper.Win32.Injector.jovz-3ed63de31525e669b0cce3bbf08ea40c23b55b4d 2013-04-05 21:35:20 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.Injector.jovz-5197815e2fd4a221c2a5be373587ddff9495bae0 2013-04-05 22:33:28 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.Injector.jovz-8f91cd6b162adbec206d1449792cb1a4f1a55a24 2013-04-05 21:15:38 ....A 79647 Virusshare.00050/Trojan-Dropper.Win32.Injector.jowc-0b263896eada8dd853523d8151a01657ee93a873 2013-04-05 21:46:24 ....A 430080 Virusshare.00050/Trojan-Dropper.Win32.Injector.jpxh-3f149197b8158b902ba22c3a6f48ce2dd052d46f 2013-04-05 23:18:22 ....A 204846 Virusshare.00050/Trojan-Dropper.Win32.Injector.kdy-1239e4aab4b74dfb36fa6bab465c8b4ab6d6aca3 2013-04-05 23:20:30 ....A 236924 Virusshare.00050/Trojan-Dropper.Win32.Injector.khdm-d7d7fb393f38078fdebe52aba53afd934daaa0f7 2013-04-05 22:36:26 ....A 157184 Virusshare.00050/Trojan-Dropper.Win32.Injector.kmw-b48563a01f604cca474c71bc74606b1390eed396 2013-04-05 22:28:46 ....A 86099 Virusshare.00050/Trojan-Dropper.Win32.Injector.knci-048d878de1f8d6610df34a78eb63d65dc4659a4c 2013-04-05 22:37:42 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.Injector.mdqp-d405351a4cc89f9d83057313b0e12f88c6788cf7 2013-04-05 22:18:54 ....A 134656 Virusshare.00050/Trojan-Dropper.Win32.Injector.mepl-949e82116f47812d928f850376976d3a505c4633 2013-04-05 23:08:18 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Injector.mgdl-f1fc54d17c015fbf58df4fbb6864d8004fca903a 2013-04-05 21:44:38 ....A 16388 Virusshare.00050/Trojan-Dropper.Win32.Injector.mhcn-5046048c531c04e9862b2e018946be17fb7d70da 2013-04-05 22:21:30 ....A 622604 Virusshare.00050/Trojan-Dropper.Win32.Injector.mwux-1b6fa100cb8a5778c26da430742942ada40542f8 2013-04-05 22:15:16 ....A 312332 Virusshare.00050/Trojan-Dropper.Win32.Injector.mwux-1c95b8c739eb7f6b417f04d4050a4b9856f6bae5 2013-04-05 23:22:36 ....A 117292 Virusshare.00050/Trojan-Dropper.Win32.Injector.mwux-bccea37af7f73be9dd8d0423bab6c76b5d4ca389 2013-04-05 21:58:52 ....A 177164 Virusshare.00050/Trojan-Dropper.Win32.Injector.mwux-fae58ba78e176a95df21fe2b909bb02d4c3edf61 2013-04-05 22:49:00 ....A 221724 Virusshare.00050/Trojan-Dropper.Win32.Injector.nafb-1bcae4bf43448c37cfc653f0e93db31c484eff75 2013-04-05 21:24:40 ....A 454656 Virusshare.00050/Trojan-Dropper.Win32.Injector.nafb-65e877794ebf2af97942a07f99f28aac0687cff2 2013-04-05 21:36:34 ....A 606208 Virusshare.00050/Trojan-Dropper.Win32.Injector.nafb-e2f68c1a47f5e2dd3754ae14cd25208d929a4b1e 2013-04-05 23:13:32 ....A 723968 Virusshare.00050/Trojan-Dropper.Win32.Injector.ndfs-0303dc2959d7f46bc25a4a396803046c5fcaf6df 2013-04-05 22:07:58 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.Injector.ndlr-887fcfcd84b6fffe6af2a5bd1a7ebc7475725503 2013-04-05 21:17:40 ....A 299008 Virusshare.00050/Trojan-Dropper.Win32.Injector.ndoq-1bb8be78e210f3426ee86217d441cc3aadc7ee3f 2013-04-05 22:49:40 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.Injector.nedb-bb3499c8b9cf0f64f391c3cda5aaf00debe5930a 2013-04-05 23:59:18 ....A 290086 Virusshare.00050/Trojan-Dropper.Win32.Injector.nflo-61faeddea430c6455c12a64b73db95a63ce17212 2013-04-05 22:19:40 ....A 689664 Virusshare.00050/Trojan-Dropper.Win32.Injector.nfxw-cc7252aab943b2fcb45921549446ddabb64fb393 2013-04-05 22:50:22 ....A 41984 Virusshare.00050/Trojan-Dropper.Win32.Injector.nggg-f0fe8d4280e53f4cf2ade36031dbf565c6892b38 2013-04-05 23:11:22 ....A 768000 Virusshare.00050/Trojan-Dropper.Win32.Injector.ngtl-46c0fdc8bb53e472a4e1e60d7effdbfba247c961 2013-04-05 21:53:32 ....A 370696 Virusshare.00050/Trojan-Dropper.Win32.Injector.ngtl-8a7781f0c3e44d629aa72103d99e4023b251f8b0 2013-04-05 21:40:26 ....A 644096 Virusshare.00050/Trojan-Dropper.Win32.Injector.ngvf-40936068285e18be869c531071c5021b260d0c1b 2013-04-05 22:54:54 ....A 687104 Virusshare.00050/Trojan-Dropper.Win32.Injector.nhfo-fb3e9068b71ed37cad0719ac3aa2166103ba6a6b 2013-04-05 21:47:42 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Injector.nhpk-83ef01cffd01f506ff68e64021c6b72439369ddd 2013-04-05 22:03:48 ....A 58880 Virusshare.00050/Trojan-Dropper.Win32.Injector.nhsh-6c6c76ee49906e4e00f32dee0f0d7025dd4b9ab5 2013-04-05 21:24:16 ....A 80417 Virusshare.00050/Trojan-Dropper.Win32.Injector.nhsw-2050e3996721f6a3ef9c30fdfc341bc53fe5e078 2013-04-05 22:59:28 ....A 57856 Virusshare.00050/Trojan-Dropper.Win32.Injector.nhta-664fc2030074e8d2ff582a9bad08979ed48e9b01 2013-04-05 21:40:46 ....A 2528408 Virusshare.00050/Trojan-Dropper.Win32.Injector.nhwo-a1eff4507aeb5675d5dbb5f6c5a40157ecbb5e31 2013-04-05 22:47:46 ....A 942592 Virusshare.00050/Trojan-Dropper.Win32.Injector.nibg-497d165807cd44bd41df4777c027bbaddcf7e42f 2013-04-05 23:50:40 ....A 415744 Virusshare.00050/Trojan-Dropper.Win32.Injector.nigc-3c8d558b820293dbeb7bf7c7027ad39ed03e8913 2013-04-05 23:15:36 ....A 701440 Virusshare.00050/Trojan-Dropper.Win32.Injector.nigm-84c2eba3c3648bd40a2a264c261e7bbbc1cc140e 2013-04-05 22:10:18 ....A 155648 Virusshare.00050/Trojan-Dropper.Win32.Injector.nkb-8cedf351121e545c38825cab03d8ff165c7277c8 2013-04-06 00:03:14 ....A 691200 Virusshare.00050/Trojan-Dropper.Win32.Injector.nljb-0255c4557cd1c1a2d0a33396e04373dbd01a60aa 2013-04-05 22:40:48 ....A 364031 Virusshare.00050/Trojan-Dropper.Win32.Injector.nljb-5d6a704ee4c24a16f8f5c9798e2220332a0bb77f 2013-04-05 23:38:04 ....A 41480 Virusshare.00050/Trojan-Dropper.Win32.Injector.nxnb-0880148112a0ca3ace7c055f01bcab6243a92bd3 2013-04-05 23:30:32 ....A 41480 Virusshare.00050/Trojan-Dropper.Win32.Injector.nxnb-0f7a73059a32ba428be822072f00ed9660fbb6d4 2013-04-05 23:30:32 ....A 41480 Virusshare.00050/Trojan-Dropper.Win32.Injector.nxnb-5b0cf9a48644a2c70de43983a39140baf9c72d8c 2013-04-05 23:16:40 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.Injector.odmr-ebadbe434d2d7741d9950bae1d2c38ff0015661f 2013-04-05 21:29:14 ....A 74273 Virusshare.00050/Trojan-Dropper.Win32.Injector.oupp-60e144eecc8f7957f888407edebd8a277474c56e 2013-04-05 23:47:18 ....A 716288 Virusshare.00050/Trojan-Dropper.Win32.Injector.ovit-068ba161e6923219d45622c17331e7393797db22 2013-04-05 21:11:46 ....A 692224 Virusshare.00050/Trojan-Dropper.Win32.Injector.ovit-318f13bbcd0af67aaefac26c0ee721f59e31ead0 2013-04-05 22:36:24 ....A 289352 Virusshare.00050/Trojan-Dropper.Win32.Injector.ovit-8d72a3a573ce2907f893db706530d1c63c826e7d 2013-04-05 21:52:24 ....A 692224 Virusshare.00050/Trojan-Dropper.Win32.Injector.ovit-925dfb2041c7b6afebc661c67d5faa4e2409bac9 2013-04-05 23:21:02 ....A 703032 Virusshare.00050/Trojan-Dropper.Win32.Injector.ovit-c2790bdba04ab37a9572f43e1540fb19cf062305 2013-04-05 23:46:46 ....A 320512 Virusshare.00050/Trojan-Dropper.Win32.Injector.ovpf-e60ebffbd38a4b992716623d5dadd8af84f47ee6 2013-04-05 22:28:20 ....A 58368 Virusshare.00050/Trojan-Dropper.Win32.Injector.ozix-a1174cd57a51a3ca9e40db7ecbcbfe9c93a06cca 2013-04-05 23:21:16 ....A 76800 Virusshare.00050/Trojan-Dropper.Win32.Injector.paeb-7aa872b52678cbd1e4208dc634ccff3c61bb5ae6 2013-04-05 23:16:16 ....A 13312 Virusshare.00050/Trojan-Dropper.Win32.Injector.paib-0442c6567f38d6143acae66bd0ab54697a33bb43 2013-04-05 21:34:18 ....A 13312 Virusshare.00050/Trojan-Dropper.Win32.Injector.paib-2ad7f2541cfd2f0e570a4c381877bc8a78f61182 2013-04-05 22:21:40 ....A 13312 Virusshare.00050/Trojan-Dropper.Win32.Injector.paib-585dd291af0b56129eeb041d4d2615313d7bdc98 2013-04-05 21:29:38 ....A 13312 Virusshare.00050/Trojan-Dropper.Win32.Injector.paib-ec8eebd2d7df889094d5c3d936e92fee6afe43bc 2013-04-05 21:14:14 ....A 769536 Virusshare.00050/Trojan-Dropper.Win32.Injector.palw-cbdce4497e04d4bfad6e86e635e1e25c6139177e 2013-04-05 22:48:08 ....A 31399 Virusshare.00050/Trojan-Dropper.Win32.Injector.paos-d690501fd82b50c8d9f573fafd3a666ee90435df 2013-04-05 22:07:38 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-20bad389766012e375a451ddcea667d8d777e882 2013-04-05 22:15:26 ....A 262144 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-2c8182aa29505387c2e35cb94cb8fb7454ffa106 2013-04-05 21:42:50 ....A 95232 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-3f1eebbc3cdcc4cec9294704987825a6a09c0fa9 2013-04-05 22:15:54 ....A 307200 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-418c3a5ba27398b2fc419a33f6545aef810c6373 2013-04-05 22:31:52 ....A 110248 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-43ac07d16c20e6a0fd26b43e08979b0d900ad9e9 2013-04-05 21:44:52 ....A 162056 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-52da0c771688268cfc64c699277db9b9b0b8f32b 2013-04-05 21:50:58 ....A 95232 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-54752a29560ae1a91be45e662ece270d8856a91c 2013-04-05 23:21:12 ....A 174344 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-a12020a5e37220009476376e4802267456a84c43 2013-04-05 23:13:42 ....A 370723 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-a3f84a4ffb10d2ed7d5417695e803acde20d9ee8 2013-04-05 22:11:26 ....A 139776 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-dfe8345d4df01d2172168576242da170815d09ab 2013-04-05 21:21:16 ....A 95744 Virusshare.00050/Trojan-Dropper.Win32.Injector.patj-e94dd8f7d2879561b6453bb70bab7717ea2e64e8 2013-04-05 23:38:08 ....A 714752 Virusshare.00050/Trojan-Dropper.Win32.Injector.payu-b9d1edae6bb58ad1f11547268b122a545ee83447 2013-04-06 00:03:34 ....A 41997 Virusshare.00050/Trojan-Dropper.Win32.Injector.pbav-1145d41cea4cfa4caddf75200ab2d3e628afdca8 2013-04-05 23:20:06 ....A 13325 Virusshare.00050/Trojan-Dropper.Win32.Injector.pbav-87f818774a104f17e3bce210dbcb57b157d141ad 2013-04-05 22:54:42 ....A 14624 Virusshare.00050/Trojan-Dropper.Win32.Injector.pbbb-1fbc4f010606a88930dc9f4db97e27425f6c3b9e 2013-04-05 22:06:18 ....A 938859 Virusshare.00050/Trojan-Dropper.Win32.Injector.pbbb-433ce502f2ea0f81c633dc79416c6f68a8212016 2013-04-05 22:17:14 ....A 90140 Virusshare.00050/Trojan-Dropper.Win32.Injector.pbc-09affce67ff7613d87c1b373ec7ff5402048141a 2013-04-05 23:04:58 ....A 96796 Virusshare.00050/Trojan-Dropper.Win32.Injector.pbc-7af7d00859307c1ad528e287784e869504b27ffc 2013-04-05 23:09:30 ....A 715264 Virusshare.00050/Trojan-Dropper.Win32.Injector.pbcw-d23cfb1692e47da7dbfce9e093096f491bb0fe88 2013-04-05 22:39:22 ....A 6130176 Virusshare.00050/Trojan-Dropper.Win32.Injector.pbhq-c4171234716803c15887ce43d47fbb7fa2bd6945 2013-04-05 22:38:58 ....A 217088 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcfl-4b9fd0eb32aa430a4a9128b6a423d274f718a09d 2013-04-05 23:51:00 ....A 217088 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcfl-6327171b21ef925aa3871574fc8540de6142a17c 2013-04-05 23:22:46 ....A 217088 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcfl-68ae8c798fe95c0b992e5c6bead0e489d2b7bd3e 2013-04-05 23:49:48 ....A 217088 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcfl-d465080a27a63bf0d634f855427dc30310771ca1 2013-04-05 23:51:08 ....A 389087 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcju-564cdda5afa3a403c75182daf5a1a805b2865d3e 2013-04-05 22:50:40 ....A 10584 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcqn-4f655e6f3889c086124197924aba3623d77a7dc9 2013-04-05 22:46:56 ....A 5842432 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcut-74a5e9b5b5369f11101d81edbe429982e29806a3 2013-04-05 22:51:42 ....A 2828800 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcut-c17dfe4d0864e27efe6a8d297af71d85f1b632ca 2013-04-05 23:58:06 ....A 3006464 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcut-fcddc338358b86ce7bc07a7f49841863b997a161 2013-04-05 21:24:44 ....A 144896 Virusshare.00050/Trojan-Dropper.Win32.Injector.pcwy-c86adbd9870fde9e573847783e10b59fd7e39b98 2013-04-05 22:44:26 ....A 41997 Virusshare.00050/Trojan-Dropper.Win32.Injector.pfaz-85f47ca9bfc6c0e218fe8eef4503ce4f70eaf238 2013-04-05 22:40:18 ....A 86016 Virusshare.00050/Trojan-Dropper.Win32.Injector.pflx-32e82150d44198290a8f4f7dc4083295ff27032d 2013-04-05 23:01:54 ....A 81920 Virusshare.00050/Trojan-Dropper.Win32.Injector.pfzf-da95eddcbd3f04fa891797261cf53ea8ca2141eb 2013-04-05 23:17:16 ....A 238848 Virusshare.00050/Trojan-Dropper.Win32.Injector.pgyu-30ca0f14d01afe2ee4d7351b2e377d81c160411a 2013-04-05 22:12:28 ....A 86016 Virusshare.00050/Trojan-Dropper.Win32.Injector.phlt-c0b88a44254db27f1b004933fe4ce9f3fb738eb8 2013-04-05 22:21:50 ....A 178664 Virusshare.00050/Trojan-Dropper.Win32.Injector.pjsc-e695bb6452dd2565be528992a25c2afd13e2efa8 2013-04-05 23:37:34 ....A 39424 Virusshare.00050/Trojan-Dropper.Win32.Injector.ppdu-3baf5161b62bbe60e17e0d44d983b302bc198336 2013-04-05 23:37:42 ....A 39424 Virusshare.00050/Trojan-Dropper.Win32.Injector.ppdu-e522b2aeeb4f3b8df40dab0aa13cf5245d57a2a5 2013-04-05 22:56:32 ....A 188924 Virusshare.00050/Trojan-Dropper.Win32.Injector.pytz-b8661717748ec49bddb033f728660f3e877844c2 2013-04-05 23:59:24 ....A 181752 Virusshare.00050/Trojan-Dropper.Win32.Injector.qfjr-552cff9f5f38d23e5a125e4f1ed6dc0d522e44db 2013-04-05 23:42:28 ....A 181752 Virusshare.00050/Trojan-Dropper.Win32.Injector.qfjr-c8f00c8228bdd2397bea5dcef03a170d211b7582 2013-04-05 23:38:40 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Injector.tlmd-4207f0e43783c3f75773a970e69b0658b0d9e1ac 2013-04-05 23:14:18 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Injector.tlmd-8bd565fc2d0b6d4cc8df7492e9e1f19c59d0debb 2013-04-05 22:34:22 ....A 61440 Virusshare.00050/Trojan-Dropper.Win32.Injector.tmih-22055d9226b32fce6df6e20b73ebfd1072d4d128 2013-04-05 22:18:16 ....A 177568 Virusshare.00050/Trojan-Dropper.Win32.Injector.tmyl-9e62a557bab4dba1bd3f1f88ccd83e8dd0790b05 2013-04-05 22:27:58 ....A 394864 Virusshare.00050/Trojan-Dropper.Win32.Injector.uqly-2a27b3fe006a88bd612c2a7732f2c084a4c2961d 2013-04-05 23:48:46 ....A 196608 Virusshare.00050/Trojan-Dropper.Win32.Injector.vim-24d6f864e4dbd5f82a1f3dbfc0abc367cf0249e3 2013-04-05 22:02:40 ....A 148992 Virusshare.00050/Trojan-Dropper.Win32.Injector.xnu-64a5596b5716e3bc89133d2673214b265881e0da 2013-04-05 21:32:02 ....A 1519286 Virusshare.00050/Trojan-Dropper.Win32.Interlac-19531791386efb8f3cdda0fec8340047c9f78e03 2013-04-05 23:28:18 ....A 1158337 Virusshare.00050/Trojan-Dropper.Win32.Interlac-8b614ff5030780eeaee12d608c4dbd83e060a606 2013-04-05 22:56:00 ....A 74372 Virusshare.00050/Trojan-Dropper.Win32.Irsd.a-38fb3cc298a1036d83af77d65373b20ddb47e2c9 2013-04-05 22:48:14 ....A 484352 Virusshare.00050/Trojan-Dropper.Win32.JJoiner.14-f84707b99053b4a3da0da1b03bc8b87b99314a15 2013-04-05 21:45:48 ....A 1778688 Virusshare.00050/Trojan-Dropper.Win32.Joiner.ah-f4d0ecd1d36684f51f79e59d05dd4eab06d98353 2013-04-05 22:24:12 ....A 16800 Virusshare.00050/Trojan-Dropper.Win32.Joiner.ai-2f24f72b4a05f1b7d3e120a9c7cfb6a71fd1ac1b 2013-04-05 22:46:30 ....A 17567 Virusshare.00050/Trojan-Dropper.Win32.Joiner.b-1b77f54cc9f1173657308ea697508ee7b61993d2 2013-04-05 22:52:02 ....A 979488 Virusshare.00050/Trojan-Dropper.Win32.Joiner.bk-62a0ca822ce2eb0b25a78f8695ee387409165b15 2013-04-05 23:31:18 ....A 105897 Virusshare.00050/Trojan-Dropper.Win32.Joiner.c-e32dfbdeb766c0d1e5b72c17a2b755218c097297 2013-04-05 23:53:34 ....A 1275922 Virusshare.00050/Trojan-Dropper.Win32.Joiner.f-bc0a58504047a6766a2c022350e008e0442e82a4 2013-04-05 21:11:44 ....A 1290240 Virusshare.00050/Trojan-Dropper.Win32.Joiner.ix-231fc06bc222995bb8c74ee58ced3afbbcc23b05 2013-04-05 22:49:42 ....A 871936 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-2bdb61be6a872c3746c27f04644826c6a35d44dd 2013-04-05 23:10:22 ....A 310272 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-369ef649572e7a84c6d0001972e01c81211cb39a 2013-04-05 23:07:52 ....A 780800 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-3f2556a7a60229462ac31be34548d42f50beb07e 2013-04-05 23:07:56 ....A 73953 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-3fe390a479befbee69dd5831eef8c6848bcae5b4 2013-04-05 23:17:26 ....A 35033 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-4700672957cd3830b07ecda19429c43bd92fdf29 2013-04-05 21:18:46 ....A 1820672 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-6dc2dc3c403f0feec1fcf35fca1aecb06cd48e2e 2013-04-05 22:50:08 ....A 385536 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-87bc406982b89e10beba6040455f7fd85a09f709 2013-04-05 23:01:46 ....A 524288 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-a2c3611e2fb0f5e64f2ee044f0c6b12ef4f0c8f9 2013-04-05 22:10:44 ....A 2248704 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-a3dceaf813b0eb256618ac6853ca1bf918fedaca 2013-04-05 22:22:36 ....A 4173716 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-d0252c50086f51a26fcda3a2db850e291f65346c 2013-04-06 00:01:14 ....A 278340 Virusshare.00050/Trojan-Dropper.Win32.Joiner.jb-d027a9a3bc7f899d42dd374eb1064c375b70dd81 2013-04-05 23:07:36 ....A 513329 Virusshare.00050/Trojan-Dropper.Win32.Joiner.k-0f9a5cd7de96ae6ad2860d9f0987da8a3e5cbf7b 2013-04-05 21:53:04 ....A 466453 Virusshare.00050/Trojan-Dropper.Win32.Joiner.o-b88c28d3f083038fd256926b4252434ad7951505 2013-04-05 22:01:14 ....A 140288 Virusshare.00050/Trojan-Dropper.Win32.Juntador.c-30e6d0038177575f0b69a180b5e8a03b6dda000e 2013-04-05 23:52:02 ....A 545280 Virusshare.00050/Trojan-Dropper.Win32.Juntador.k-8e43be5cfeb6c5b4fde0d7e150816a6f0fb6c929 2013-04-05 21:50:52 ....A 116873 Virusshare.00050/Trojan-Dropper.Win32.KGen.do-52fcc7bc5c60cab5be1a3276cfb2bb415e9f0cec 2013-04-05 23:18:48 ....A 653366 Virusshare.00050/Trojan-Dropper.Win32.KGen.do-a620d43739a925b6b454a1c18d11968c467f5f78 2013-04-05 22:11:50 ....A 3347082 Virusshare.00050/Trojan-Dropper.Win32.KGen.do-b6c385993bd54febacd460cd7a95168b5598620e 2013-04-05 21:53:50 ....A 29184 Virusshare.00050/Trojan-Dropper.Win32.KGen.fr-48cf46cec13c989f0bc5035cbf6faba292a1d731 2013-04-05 23:37:18 ....A 26112 Virusshare.00050/Trojan-Dropper.Win32.KGen.fr-928e7dfd8129fce012d6ebe79a6c85f047fe18fd 2013-04-05 21:51:40 ....A 101681 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-0a0b91a8d7eb4dbb899ac20ce1026bda37c9497e 2013-04-05 22:43:40 ....A 167217 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-1d61caea56413574dd8bf3b976c379fda7a315da 2013-04-05 22:58:02 ....A 125280 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-32105f13d2fd45f4b183751aab243ffeb134b292 2013-04-05 22:56:56 ....A 104992 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-47f18355524a9060c47ceaaf28d43961b28c2965 2013-04-05 21:41:14 ....A 172307 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-6a8c7f7207b7b1e984ffa0bc617ef951edd4b3e7 2013-04-05 23:26:06 ....A 155680 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-6d473c11a7bf046f4746bee98c5862f32c43a41f 2013-04-05 23:38:38 ....A 329760 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-719fcf486fd7f8adf9fa81454147b5d11e523124 2013-04-05 23:28:56 ....A 282401 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-87a474d94ae3a49b25b48451e068706d8b15460c 2013-04-05 22:50:36 ....A 141344 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-8a48b3809169335cc61291507b8f718ed50d6086 2013-04-05 22:42:00 ....A 1049632 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-b000cccc79d3acb270f738320a5a533590aa7575 2013-04-05 21:46:48 ....A 230944 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-b80704d4380e215282b27263333b9f6c697f7a1e 2013-04-05 23:16:58 ....A 114208 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-c0a4d0fdc09466b3048f3dfa33d02c54abbab026 2013-04-05 23:35:10 ....A 135712 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-c94be59c5e43c693f0d93dab801a82bb357cf34b 2013-04-05 23:36:44 ....A 149024 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-d1560d32f53e706066eb8b31e2b9ad56a23d15c9 2013-04-05 23:27:22 ....A 490660 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-d4bb363f30ae876e69acc9782c96c45416049561 2013-04-05 21:25:24 ....A 1095719 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-d7fcbe97c8a7e6d8fd7962564293668e1e47d000 2013-04-05 23:59:26 ....A 103456 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-ec0b0d149b7568911c7a88da03461626cc5968f2 2013-04-05 21:56:58 ....A 285728 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-eda5871f8a8fb546a7203d495df81f38f4a44256 2013-04-05 23:16:12 ....A 199712 Virusshare.00050/Trojan-Dropper.Win32.KGen.gen-f777ed1390047605d1b9ca89fa564815cc5e5601 2013-04-05 23:17:02 ....A 1918872 Virusshare.00050/Trojan-Dropper.Win32.Keydro.pgn-972d308ca10888cb71fc262057ed5d5daebf6149 2013-04-05 21:35:12 ....A 161664 Virusshare.00050/Trojan-Dropper.Win32.Keyg.i-e05d6d6427a3829460eb38ee557f857195714886 2013-04-05 22:16:24 ....A 17920 Virusshare.00050/Trojan-Dropper.Win32.Killav.e-9700ea7b245cf58571eb44d46b46bcc732eafb15 2013-04-05 22:01:14 ....A 635904 Virusshare.00050/Trojan-Dropper.Win32.Killav.ly-1b4c579977f78fd08e79421f628bfaec35ea5800 2013-04-05 23:11:06 ....A 228864 Virusshare.00050/Trojan-Dropper.Win32.Koobface.ah-9b68cdf651ce2cf98e2c5453eb2475f6eee5a994 2013-04-05 22:12:50 ....A 1201280 Virusshare.00050/Trojan-Dropper.Win32.Meci.al-1cefb8e02fb07b59069f0264bf7a6aee832a2273 2013-04-05 21:54:44 ....A 162816 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-0174330f1f47716ffea66d150ae3419e39a2758b 2013-04-05 22:03:50 ....A 163840 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-0c1b5180cffd9d3751a92ef377e08f2f01b56b4f 2013-04-05 22:30:48 ....A 199680 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-172beabdff272d1c0e632f782a4d9c625be31972 2013-04-05 23:05:20 ....A 137728 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-207ec9bcbbd620808d5c5fedb0364219fbceb1c6 2013-04-05 23:31:12 ....A 192512 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-232cb61ac0a16a2e85c78b2af00c19eb4c7877b3 2013-04-05 23:35:22 ....A 208924 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-445a1d3d30c495dbec211843195560030d03067f 2013-04-05 22:30:24 ....A 123392 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-48d3a26ab30aa2f60f2dd19e4f74362cc90b643e 2013-04-05 23:32:34 ....A 197632 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-50069cd8536f37d6ff10bf31939bddbb6cee986c 2013-04-05 22:20:04 ....A 156160 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-9e005c9dc8e83e66679ba5d481a6297d888054a5 2013-04-05 22:22:04 ....A 427520 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-d275ec235bb91fef373b7077b5e93bd207c50ce7 2013-04-05 21:26:20 ....A 128512 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-d3b751e67c9dfe3e6782404adafe9b04af9a84c5 2013-04-05 21:39:34 ....A 180224 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-e143675a815aa0424a5427955082bf166a3fdb18 2013-04-05 22:46:48 ....A 5013504 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-fe813cfd62c0bf7f0f6e5591ce46e5321105fc94 2013-04-05 22:28:38 ....A 166400 Virusshare.00050/Trojan-Dropper.Win32.Metel.a-ffa8144ced06890cbc7f322135195d4a3e89f9ad 2013-04-05 22:18:12 ....A 194048 Virusshare.00050/Trojan-Dropper.Win32.Metel.e-8c22ed7261b599f48f8bb29f9e750c2a52a5ed7c 2013-04-05 23:13:58 ....A 140288 Virusshare.00050/Trojan-Dropper.Win32.Metel.e-d13f7c6300830bddaf4b7b3f556b904772b2bed2 2013-04-05 23:44:20 ....A 126464 Virusshare.00050/Trojan-Dropper.Win32.Metel.e-e6835a3d59bd3032fe38b98a49225f6121cacf8f 2013-04-05 23:26:46 ....A 157184 Virusshare.00050/Trojan-Dropper.Win32.Metel.h-b9243bcf5d0a1c766c66bb0d1b59d0ce54f638da 2013-04-05 22:39:24 ....A 814554 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.ah-4c06dba2217cc10e8cd07d3ea2be93fd3aca1cca 2013-04-06 00:02:02 ....A 62464 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.ap-244f3553fa0eaeb04beee93907f195960daeeca4 2013-04-05 21:25:40 ....A 6511405 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.ap-7b7afdc3644bd81a0cf3a8016fbf740063ce5576 2013-04-05 21:29:00 ....A 72651 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.ap-f5f33e9ef40c3ac40a7696bf207b24c5400a50c4 2013-04-05 23:06:14 ....A 33437 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gc-0f9252f57fb8dc6a12c322eab086bd00b79f0a34 2013-04-05 23:38:44 ....A 634229 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-02461cabdffa875cbc94e28fba76cf0e0776a29f 2013-04-05 23:51:34 ....A 81578 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-0675016cce22bac24730039d0993c820cbfc507d 2013-04-05 21:26:44 ....A 48633 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-12e381c2ddf9cdaa7c07ddeda713b72d91b3ed87 2013-04-05 23:16:52 ....A 2080413 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-2cf963b1a93d1418ac00b0fecbb0341a3b0d6496 2013-04-05 21:47:00 ....A 488694 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-31d6f967a65082a793bc424c48c1cc6c7d50efc6 2013-04-05 23:00:10 ....A 380125 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-329fd6e5371f0fb8b6a7407ed41dbc8ce591e215 2013-04-05 21:20:48 ....A 407674 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-3532f8d089724cc289e9425f875af56d490abcb4 2013-04-05 23:50:14 ....A 5521722 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-52e7f33574dea76b0e5d75f3ce11ed3de04d8b19 2013-04-05 21:10:06 ....A 1004075 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-642c40fec50b4e5b918c8fe6ce70b5b93186d214 2013-04-05 23:39:10 ....A 176128 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-66be5f9f1e4b5e0fa3b5b0cc0c9bd1380f6d7988 2013-04-05 22:15:28 ....A 200354 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-691fa1c25ca430cfe940831b214886003cd5c1f8 2013-04-05 21:35:16 ....A 179560 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-6a71a15820084c311de797e8434be8ded6d529dd 2013-04-05 21:31:24 ....A 48006 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-7c5442c38b32abdf5f58847ee6cb3b063d63cbf9 2013-04-05 22:42:26 ....A 180976 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-7cf2a0da9ae0dfe0c4b52ef8333d9c58929ff6ba 2013-04-05 21:37:44 ....A 2719389 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-85a5dde4ecf0e2dedcb7f5527d0bc9af6369a7da 2013-04-05 21:41:00 ....A 5423 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-8ead9087ba45c4c0298dc8e03293a397654b08c6 2013-04-05 23:36:18 ....A 1143 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-a325b17b6c79b0145a4f78cb6a7fa03efba71c97 2013-04-05 21:11:00 ....A 175678 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-a34afe88662c7d926123f66a3e1fc5fb2df2de6d 2013-04-05 21:23:14 ....A 175627 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-a70e7bb77501c2ef63a31901c37d8429f34938cc 2013-04-05 22:52:08 ....A 133097 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-ab4db0385847abfc46c1727db114d4f5a5c1a75b 2013-04-05 21:50:22 ....A 772304 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-b34f60784ca709bafe39d992c7af17cb056a0531 2013-04-05 23:50:48 ....A 175627 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-d779da2d944533fcc198da8ed7ca07a7d4c70e6b 2013-04-05 23:16:56 ....A 175627 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-df19210e777c5dc1aca05f7e1516d9d836090765 2013-04-05 21:19:40 ....A 772307 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-e5cd90045d1358f61d87e10fca8745a13a7db801 2013-04-05 22:47:18 ....A 5763419 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.gen-fbd6b3d4e0a18f3be45123d4940bf0799b700614 2013-04-05 22:39:20 ....A 202053 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.max-039fcdcd416cb6360651daf7f3baf05f2d780b67 2013-04-05 21:21:38 ....A 103810 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.max-51c059da893d0af8c8f8f78402e024a0cfeff3b3 2013-04-05 22:47:20 ....A 298569 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.max-64086aa0dad3318915cd8979f87a7a72189431bf 2013-04-05 22:24:36 ....A 202053 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.max-942052b5a7d0a80eabbf9644fe0d1bca0014a39f 2013-04-05 23:11:50 ....A 202035 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.max-e1ac22b5591b6837b15f3b3875568cf9182bd497 2013-04-05 22:00:48 ....A 1653137 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.nnc-79d6739fd5eb9682d1578d08798b6b763be25132 2013-04-05 22:39:50 ....A 1228420 Virusshare.00050/Trojan-Dropper.Win32.Microjoin.nnc-de9f5053a7dcb13bcb89a5aba8e4a1a29fb253c0 2013-04-05 22:14:44 ....A 45056 Virusshare.00050/Trojan-Dropper.Win32.Miewer.a-74acd23c20f136cc0f85b7e0d9ff6b230b104359 2013-04-05 22:14:50 ....A 47104 Virusshare.00050/Trojan-Dropper.Win32.Mixus.gen-a52e881aaefd86b1bcfcf6f9b0b90b507be697d9 2013-04-05 21:52:52 ....A 1376021 Virusshare.00050/Trojan-Dropper.Win32.Monya.of-463268b6825b5b08158536c45e11bc6d51546c78 2013-04-05 22:22:18 ....A 4868267 Virusshare.00050/Trojan-Dropper.Win32.Monya.of-64f66ca7c43cfe5cccbee4bc15d6b94cdb84b598 2013-04-06 00:00:52 ....A 2043342 Virusshare.00050/Trojan-Dropper.Win32.Monya.of-cec2ac9eee6ca9e57fdc3c5be6d19da0bea2c734 2013-04-05 21:28:30 ....A 259621 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.am-28c05f6d6d36052066dfbdd36e567ed498af4f22 2013-04-05 21:54:32 ....A 2297856 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.ar-e8c64ca1db8854ab96663180982383222a96939a 2013-04-05 22:55:38 ....A 577536 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-013f00346462040f0b4ae07e91b52de8567adb96 2013-04-05 21:47:08 ....A 577536 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-098f2db0d6c6f49cbddf6dd8aef3eb2f04fe7768 2013-04-05 21:09:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-0c915cb928a7481db874bb7c55da3452e7c6fce8 2013-04-05 21:14:48 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-0e0957fc446daebb7bcb191a0655ef13bf50bbbf 2013-04-05 23:49:38 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-0eb01396d82c09f577a72ff3fdf853445763cdde 2013-04-05 22:41:02 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-11b10ba973e1fbc1789b9b75674cdd0c1ffc0356 2013-04-06 00:01:50 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-11c7a040293a55fb4733caeea4082128086ac7b4 2013-04-05 23:20:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-1a62aa51308eeaacbe4e02032132fb5c3e671f46 2013-04-05 22:41:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-1b33dd260987330c14a9a13f00d7a140483f09e8 2013-04-05 21:15:10 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-1b4fc6c1a1fd882564a0af988213f08f16041882 2013-04-05 22:36:16 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-1c297b73fb9a99bd691867105b7bd47da921a9d1 2013-04-05 21:14:50 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-1ee82531fe48f61f28ec626d0e0617e7ac75a417 2013-04-05 22:02:26 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-209d351b46e5e7ba0923fdcebbe0992279a64c55 2013-04-05 21:15:28 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-2154a04751776be28a3b56be436b0ef8953e0d3e 2013-04-05 22:12:38 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-22e0e5dd731429ab8d715a36e00c2e1d85f41955 2013-04-05 22:20:54 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-2699b955a9f449d7d6a3cb6fcc1192a206f2542f 2013-04-05 23:38:10 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-26c4f771f024d46157bc8e9c401737d28e2abf7c 2013-04-05 22:40:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-26f9bfedd5f6b0242af1c43dafe5728c18033cf6 2013-04-05 21:20:06 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-278b6b2b141c17e050a2eb86fa0716f0b7498b33 2013-04-05 22:09:22 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-28fe18163088e7450c01d2e10650aed1f1ef2f54 2013-04-05 21:12:20 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-299fbe196ee0900616c72ad32959d05d4a0037f7 2013-04-05 21:20:02 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-2b4679752cb6c0b92cf9938cda7ba22214e680af 2013-04-05 22:16:42 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-2cf39e53bb8ef477c61c718095b1865d20266922 2013-04-05 23:46:14 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-2d22ab30be539f74c05c74af8d1d8cccd936dc53 2013-04-06 00:02:08 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-2d89d90f93fde5b1c8400f116b426e759bb89152 2013-04-05 23:18:16 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-2ed5af76ed5cc662f854b5cd5c3bc72f71af64d0 2013-04-05 22:15:54 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-2f36cd9a970fc676debe1466c61ffe6015fe6700 2013-04-05 22:17:06 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-2f8eb98fd760ad4ecce5b342f5f7999e4a891cdf 2013-04-05 21:49:48 ....A 87904 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-303b4449e8d8cb4710e40f9bdfd2d15e0dad8dd0 2013-04-05 22:17:02 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-31d120f7b7dc8f3c9c8101b52f6f3cc840237b38 2013-04-05 23:50:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-31d8244bdcbac9bf805f50c15f8bbe7ac69e618c 2013-04-05 22:41:00 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-34b68416b3667582bd55d556aabfa6cc4f7fa551 2013-04-05 23:38:32 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-36c9ed87642425a5d4cf185c1271c24a41787728 2013-04-05 21:59:54 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-36f415ba3832f82bb7cbd9c3ff8ec4cca74f0231 2013-04-05 21:15:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-375614349ec11d0c34625ba6527e70bef8fa08d8 2013-04-05 22:56:54 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-39d951a883496c85261748c75b00c0519e15c5dc 2013-04-05 21:15:38 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-3aa77ef929f4dcb71d19fff10fe7bc55ac9676b8 2013-04-05 22:10:30 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-3b48ae71d5761a1f729f7cc9bf159228770abbbd 2013-04-05 22:07:46 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-3bb1a9ced7354a0db806d08301782e81d87c2b4a 2013-04-05 23:22:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-3c3aac4cdc14db1cb824381b672869e4deca238b 2013-04-05 23:50:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-3ca0174d6c3364455d84692f5d59b64d31e0d9d7 2013-04-05 22:16:26 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-3d8a9d30f3b01b444a70b5960533101e798909a0 2013-04-05 21:15:00 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-3eb0eca12bf36ec3f317f5c42b4bd9c9765a1848 2013-04-05 22:20:52 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-3f89591f11782790da43c18782c1d448e80806e3 2013-04-05 23:50:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-43dc6ed39edfc03037b3a6db9303c448d1703b78 2013-04-05 22:12:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-45e0dde09da6e08a50a1ee565c8a1ca892ecd35c 2013-04-05 22:38:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-49320a64f8571afa665fa04bca717bddf6a3a581 2013-04-05 23:10:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-4da0afcd635dbe889d081fca1d935e8ad2fd1d3e 2013-04-05 23:36:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-4deedc6d8c60bd74d72f12b5340a91dab049670a 2013-04-05 22:19:32 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-4e8cb925a5dd4dccb5dab7937d0a2ea3426eda8e 2013-04-05 22:34:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-50096dd3b225106cea46f5533b822304a4d3d872 2013-04-05 23:34:26 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-512fee894b4f788ccfccfee985035aff1765d02c 2013-04-05 22:24:42 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-51fc57626f9159f8eb8ee8213b641c6ae785dba2 2013-04-05 22:16:10 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-540aed6970ae06910ce2446070748ae0cfa1603e 2013-04-05 21:14:50 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-55854635916684ae019d368a6bfa10098f5706b0 2013-04-05 22:12:40 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-56c924f5c625f79dc81f1b3729ae0ed9e779744d 2013-04-05 22:02:34 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-58033d23b33ca2fdfd372c030976cc74fd512b5f 2013-04-05 22:34:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-5888b695cd0adeec407454dc7b82c5d955e523e2 2013-04-05 21:09:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-59b049187f188078bd21e54281576def4a222956 2013-04-05 22:07:48 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-5ae62df8fba2654955481d48a5dfd558ff495017 2013-04-05 22:31:18 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-5af140db45dcd371d606df48c6f4b9a8d37e7d6b 2013-04-05 22:16:42 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-5af65bec23649be31f91c9abb31ad973bcc3140f 2013-04-05 21:10:00 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-5b423769b7517143a2912c693f70e23d2cc10f45 2013-04-05 22:12:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-5b46aca502d92cf92b8f1cfef57d73ee96966303 2013-04-05 23:44:24 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-5cc1f1e8120476ccef3e983db00de018819ed50c 2013-04-05 23:09:38 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-5f656ca0bcf45bb0677b6de86263a266391f1771 2013-04-05 22:02:24 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-605133c04e0f6ed28d925943b2695467d51592dc 2013-04-05 22:16:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-6283e54e8d83fd7d09353024c1737b806a3b6197 2013-04-05 23:44:08 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-62d35c43cbf8f3df397e09915006d2025d573670 2013-04-05 22:20:52 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-631da82748cb25920dd9042d24e638f99d4a8069 2013-04-05 23:15:20 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-644e742c7d77fbc161e3cc8f4ef1b46d3745f1e9 2013-04-05 21:51:26 ....A 245810 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-64be3a307c19f4f75358cfee14e6a9ecca863bb4 2013-04-05 23:44:12 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-6c31f4ddc7f28c60be823681ec46ce3974eff923 2013-04-05 23:27:42 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-6c5dfccbeba6d44fc416ed0bd1f30b2fc04742ef 2013-04-05 23:36:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-6c9ede374bf1cdb23b4315278b7984354da68f8b 2013-04-05 21:40:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-6ec90312812311a4a0d1cf742e67b4a5b4331cc8 2013-04-05 23:50:40 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-6ed57be0f44c053b6a8a07db9af4733925fd54a1 2013-04-05 22:16:22 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-6feb3b71e3c98a5e9db25dd443a25cafa00be575 2013-04-05 22:35:22 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-70b10f62fc3f5cfb7d595bea8fc8f1129bf59e42 2013-04-05 23:41:30 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-713530d53be1bf90b27636c663d9d3a259f6b5d7 2013-04-05 21:20:00 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7173048e69a4090e52b83d9f5739ddb1c19f44e1 2013-04-05 22:08:00 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-732fa88e06cf33785d982ac6ce63b5ba274ed536 2013-04-05 22:12:42 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7377eb08fafb0c7c0f50f86b4b6bbad30468db58 2013-04-05 23:25:28 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7389e257d515ede466cbef573971ad75318f2010 2013-04-05 23:44:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-73c6cd9424d2204ce91eaacb38d61ae2064ff4f8 2013-04-05 23:15:20 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-75ad81a1e6e0b4e1472e237ba5dc25278c620ead 2013-04-05 23:30:42 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-75f7e12150ae40363b4d6c21100009fe175f5f6c 2013-04-05 23:25:26 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-773eff44bbfe9cf4f4ad35d75d73215800b886ae 2013-04-05 21:20:08 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-77531737527457eea9051194ac320c37dd82cdf1 2013-04-05 22:16:20 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-78660fb2d017d27fb2df7c93f8626e73dfe4b723 2013-04-05 22:45:02 ....A 577536 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7a5d5407e2b64013d7b724d919c4ad20a172038e 2013-04-05 22:32:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7b7066befc50a91902a527b2da37bb0ad7c87457 2013-04-05 22:16:38 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7ba443464a7e12d9e16a29568c9f50e1da6397fd 2013-04-05 23:09:38 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7cc01280dcc6b3aa410acfa663e78f02b00d7358 2013-04-05 21:57:28 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7cf652b72008912e3628d2f542d5e9e01d4730cd 2013-04-05 22:31:06 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7d5025e557aa626a2c60a522498e2c0c493ef28c 2013-04-05 22:16:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-7f747027a7c4f6b1456246354e48aeb9844a8452 2013-04-05 22:17:02 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-83a4efedf32c4e9cea652433005d5f774b2f3bde 2013-04-05 22:35:22 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-86b62d9350f5877c79147211302324f92ed9c761 2013-04-05 22:05:32 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-876d2894b5e4618e76b55381cf2de81f34911465 2013-04-05 22:32:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-8780ad8526aff9e7c083ff787cd4ea1da3e85265 2013-04-05 22:05:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-87c2854612b43a83a9d9129781e06f2355c6811c 2013-04-05 23:55:38 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-8906e1b16d8b2b69fc0589c95b68da84d6827fd1 2013-04-05 21:15:18 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-8930616572cfbe1a315807df01dd0f62724d5b3f 2013-04-05 22:09:24 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-8d2e12841d99e8654a37356284cc0565f7094c05 2013-04-05 23:13:48 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-8d67250831dce892f5139acac8e2b2e00afc8e66 2013-04-05 21:15:12 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-9154fc57edde54a9cbb0636b94262541732b52fb 2013-04-05 23:36:08 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-938e7fa9ae9607129b8e27e502153cac7f0347be 2013-04-05 22:16:44 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-93b06150b70c894b8b816253e060a5227f057330 2013-04-05 22:34:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-987795725827127f475a55ef45418abf539fb06a 2013-04-05 23:29:12 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-988a12e2c626daf88ed770c38738afe7b3cb7872 2013-04-05 22:07:40 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-990b674baed06214d2a1e44df0d554f206706a18 2013-04-05 21:20:02 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-998d0aa301fb0de22c6ba14c251fba85e743286d 2013-04-05 23:44:00 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-9a13c5ecef7c74115bc9aa9acc471d58557b539f 2013-04-05 21:15:18 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-9a667037ea81de48d3e782511597495d553d1645 2013-04-05 23:44:12 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-9bc2294240087fa1458925c9144bf2d0094e6fe8 2013-04-05 22:18:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-9d2f55ef1c6fe05cc26dfa0434bc0c82672671a6 2013-04-05 21:15:08 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-a3b338e608aee775dcd73642b885157ffb38c63b 2013-04-05 21:15:22 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-a4e7b45b4ebfa97fea7f010b245cfc445b956802 2013-04-05 21:15:34 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-a63fa3cb6eb8ad84bd9237cd214488e628f6f0be 2013-04-05 23:50:32 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-a6616480458e564a67686e4b7e89142072669791 2013-04-05 23:36:12 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-a68b18a70317f4dc4ec23c43a97b9db15e908b62 2013-04-05 22:10:30 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-a8170dfadbb56b368e5ecbeb0f216bf32ab7c575 2013-04-05 22:07:48 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-a8817b4aec8f43c6e42b3db7f8a7105307bb198d 2013-04-05 21:15:38 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-a99abe55c7b1ed244b709f9a01e3c7b3e524a490 2013-04-05 22:16:30 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-ab5e5c9b9c8f8f02bb2925a0cde532570724d076 2013-04-05 23:25:26 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-abe20f11df6209d88264125085c8447ace8d97c3 2013-04-05 23:20:34 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-ac98d54c9ca50f442a455dff6b89c0fe215c0b20 2013-04-05 22:39:02 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-acf52fb6c1031b9062c8ccb400ce4e2a9e1d4dab 2013-04-05 21:14:48 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-ae5219d1709191e355bf526e935fe7a3ae114355 2013-04-05 22:34:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-afc1e96347aafe81cc8f4d318d9e74b1407d9828 2013-04-05 21:19:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-b8c11d6bb268cca344e67e38a8b4af82e7338519 2013-04-05 22:16:44 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-ba194bbdb3c9da7db7f3663fdefdc9777895ab2a 2013-04-05 21:15:34 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-bc1b829423bcb1fb6471ba529c2c0b04f23cab28 2013-04-05 23:09:36 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-bc885aab1fbf908bbec8f0c9541b7799689f2d91 2013-04-05 22:02:34 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-bd026d24ec552b3489ac31c8aa4b89c713c3ca5a 2013-04-05 22:34:02 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-bde03eb9e57e5a53325b6e602e2d6da3933a037a 2013-04-05 22:05:28 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c0c099a97de92d4c4829f111a6d09842794a0b79 2013-04-05 23:50:34 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c195db9bacd97d2ab8e3c2a0660a1ddd9a158716 2013-04-05 23:50:34 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c20613cad60790f8f28c386b6998f598ae67c02f 2013-04-05 22:07:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c29b0c7bcae7f78fbdccd5cca4a2b9dd660efba3 2013-04-05 22:12:42 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c3b46313e5f111a8a17f270654429d39a3106b8a 2013-04-05 21:47:50 ....A 265216 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c4744a1bca6a9bc94cec373089dd72a1bb72959e 2013-04-05 23:38:34 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c611e06afe10e7c89ef8fe382988143670637005 2013-04-05 21:14:44 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c67ad7c8311fbe433c5fce46c1416a5a55ebef46 2013-04-05 21:14:46 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c9b3fb4b6789d42070e2b5f0f9da7cd961f414a8 2013-04-05 23:46:24 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-c9dcb63208eb9ddd7ec8312907c180a6c04e4a1b 2013-04-05 22:38:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-cac04017ad4823603a180917dbdbc8eba627505b 2013-04-05 23:25:26 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-cacc0d19f6182560a1d6c65e7b124785f3076f87 2013-04-05 22:16:16 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-caf91dea776cfc01eeb2396734d337a3b5ba1cb6 2013-04-05 23:30:38 ....A 433908 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-cc83970da01ea34f364c1e7dbb210c51798a3c20 2013-04-05 22:00:00 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-cded1fd8ce71f8297ab9933ff8692c8d30381941 2013-04-05 22:31:08 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-d15ee7c045e6bcc5afb78b1087b520a7038910c5 2013-04-05 23:51:08 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-d1e39db490315e99f24786a933ef4ec67469c435 2013-04-05 21:15:38 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-d374f0a1feec37d4596667479ca7b5654d89be1a 2013-04-05 22:41:04 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-d463958cd5d01bf69b6d37774e83b3db459ee7c7 2013-04-05 22:16:34 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-d4ff05b9798b751747e736775c5e2b25ca01cebc 2013-04-05 22:07:50 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-d8d55e503aae39097541150df451a518947db5a3 2013-04-05 22:10:32 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-dab7eece6ef6cde675d7183f00b412fc444c8f0e 2013-04-05 23:10:58 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-dc392614ffeaf56f40eeaf9eb978bef5fc3c5c5f 2013-04-05 22:09:24 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-de47fefaa7d0ee0b82ec07f0f49ead279c1e48e5 2013-04-05 23:50:54 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-df584a86ab1869995cb54d9eb2022a62a4def18f 2013-04-05 21:15:16 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-e2613ab7dc0ff76431dc25ea4f8df71ad5441b58 2013-04-05 21:10:02 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-e413267dad3c23de5a23f1b714075dd250f66ac2 2013-04-05 22:32:32 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-e495aff5538107f75f9090e62c1218e51da0d7b0 2013-04-05 21:59:54 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-e51ce5f8ce674383bb0dfa7e80a56e0656f03ab6 2013-04-05 23:22:48 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-e53d4c904a75f3bd4273f1daf822a5057d0166af 2013-04-05 22:05:16 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-e5b06e0ffae98cbc0084088f0588082cef5a8c66 2013-04-05 22:16:24 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-e66eb0cdb024fa532b298599404f672b4eef269f 2013-04-05 23:41:30 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-e68d94dc6080668792285dffaaf96e09a3807c19 2013-04-05 21:57:30 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-e72ddab56d2123dd4d512e4f3f1b9962dfb10d0d 2013-04-05 21:52:20 ....A 447645 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-f0f989caf381610da6cef7394ea4afacf5bc12cf 2013-04-05 23:49:52 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-f162742056dcc0a83d88ea7182203da1fddea1f0 2013-04-05 21:28:24 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-fc308f364c6925df16a1a6b4ad0deae4c8c6a580 2013-04-05 22:16:20 ....A 595456 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.asj-fd9ac0778bf56c2580eef103cf77a5b02f8e0a01 2013-04-05 21:20:50 ....A 258048 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.awz-b0d5cb90389a0ae8f61e45acd8d2291d74aa9315 2013-04-05 22:26:44 ....A 977920 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.bci-1123dc302ec2edf380eab5c364bce27eb3ddc19e 2013-04-05 23:02:00 ....A 491528 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.cu-4126622ecebb9aeaaccfbe7a63e0255069d98ed6 2013-04-05 23:40:54 ....A 934188 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.cxc-676f1ffef87d93a21a7a07ef434a2eaa9d20a35c 2013-04-05 23:57:26 ....A 107988 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.cy-0e5812645c1c0c97430047ccd905f07466363baa 2013-04-05 22:07:22 ....A 76308 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.cy-1377fe989d5b875c7a047fc53f377b0d9dc3fcc1 2013-04-05 22:21:54 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.dxb-3e39ec88b6b9b82f1d91c97fd68feea490381c5a 2013-04-05 23:08:08 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.dxb-acf1355be0db465971a16aa56114aae5441c0e01 2013-04-05 22:41:26 ....A 1526784 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.en-a702d4d9b10f0aeb3ee79a4085368cd5c7981d06 2013-04-05 21:51:50 ....A 1452112 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.ew-58a799372b34f15b54634631835f1d84f85be4b6 2013-04-05 23:20:42 ....A 191017 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.flg-b99ebccf463a6fbcde7b9c15557f1110f7edc7d6 2013-04-05 21:15:10 ....A 657962 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.flg-e7541d44aa7f4228809140c1d1d9433324cdd234 2013-04-05 21:39:28 ....A 35904 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.fmz-9825a8bbf6db9bdca48936d2279a9e9d89bb8d50 2013-04-05 22:43:42 ....A 3989504 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.fos-64f86bde9715559cae33d440853158dd6ae4c9f3 2013-04-05 22:02:16 ....A 1236992 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.fwt-b3c13b21720e4bedbfc22a98d9733d1828fe4994 2013-04-05 23:11:00 ....A 978432 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.hhn-4f921cd36d25ac73dab57fb347cf10e47182198e 2013-04-05 23:23:24 ....A 1073664 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.hkf-3b5c9048d22eff19fbb60b17cdefeb7e53a18ae4 2013-04-05 22:13:54 ....A 140800 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.hqz-ee698ccfb1f8b69af4bb4b58701aa58024b42b26 2013-04-05 23:02:22 ....A 51200 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.jdv-45bca9a57bab4b77f5f678edb97aba0764c92bca 2013-04-05 21:20:58 ....A 179241 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.kkg-331f5f2bd10465c62525b830b9a10a307a035066 2013-04-05 23:13:16 ....A 614912 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.kkg-f6309dc09dd45abd9defe543f4ab1f730ea4d19f 2013-04-05 21:38:30 ....A 29329 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.kwt-33561d7b30892b1d84b7c57d689d855787cf228f 2013-04-05 21:46:04 ....A 1508864 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.mli-80f0a24b56d0dd743a2826a321c0cd3cf7649dab 2013-04-05 21:42:28 ....A 401472 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.mnm-16ea94a147e15132093ef454a0d8f634edd294e3 2013-04-05 23:17:56 ....A 22080 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.qqw-31821770fb7cad78a82c9121d46a7260b0d37458 2013-04-05 21:57:00 ....A 1257472 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.sku-5821450bc0630499a14a320e51265859ac9d11bf 2013-04-05 21:26:54 ....A 1163776 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.sku-c775df9c376ac4e4cc05e3840dd6e4ea8f11446b 2013-04-05 23:28:38 ....A 93520 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.ugm-d2ee732d653cd1870135993215a544c3940fd579 2013-04-05 23:48:56 ....A 331840 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.uqp-16ed377ba8cd97aef7a7847a20520975d33e75b7 2013-04-05 22:43:52 ....A 331840 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.uqp-3b8a65336b352ab14376f39a452d403239251dbc 2013-04-05 23:27:46 ....A 331840 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.uqp-baec28eb16f7ac61679f60909d243b247002eb6d 2013-04-05 22:51:40 ....A 331840 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.uqp-cc91b7521ad13d75dcc8e4c5da159dc2bb1f8c38 2013-04-05 22:09:36 ....A 6139904 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.vky-22f5557291a9f3fd7e46f3caafff7c976ffb6386 2013-04-05 23:01:16 ....A 397312 Virusshare.00050/Trojan-Dropper.Win32.Mudrop.vky-307f500f04a78200fb0f9aa17743500a9c816ae9 2013-04-05 21:58:08 ....A 222298 Virusshare.00050/Trojan-Dropper.Win32.MultiBinder.12-3629d6a05ca5b29e3a09afe2e5b2e94a29d224df 2013-04-05 22:10:54 ....A 251590 Virusshare.00050/Trojan-Dropper.Win32.MultiBinder.12-aae0077d9a05d72359eab97b1a8f27520cbb0da4 2013-04-05 22:02:50 ....A 47104 Virusshare.00050/Trojan-Dropper.Win32.MultiBinder.141-605ea34a65915c56a8610bca00eed46851e6ed24 2013-04-05 22:09:28 ....A 322081 Virusshare.00050/Trojan-Dropper.Win32.MultiBinder.141-6f4852d889addfce1a113c92466f8862895823a9 2013-04-05 21:39:46 ....A 679436 Virusshare.00050/Trojan-Dropper.Win32.MultiJoiner.11-c49d9bb05210d6f581635ecb8d11a90c253ff283 2013-04-05 22:02:00 ....A 1868071 Virusshare.00050/Trojan-Dropper.Win32.MultiJoiner.155-c9e6291e6aee187d8eef40a7b72203af2f44e487 2013-04-05 23:45:18 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.MultiJoiner.155-ea0fbbc09af654b0ce4fc78bdb64e33388f3cf48 2013-04-05 22:15:30 ....A 38208 Virusshare.00050/Trojan-Dropper.Win32.MultiJoiner.155-f83cfac28736d1cdf47004bff6703255ce7a55d0 2013-04-05 23:08:26 ....A 127880 Virusshare.00050/Trojan-Dropper.Win32.MultiJoiner.hq-32e91f6720a21cb3b4989c0e67cd4ea3c21333f1 2013-04-05 23:37:14 ....A 112088 Virusshare.00050/Trojan-Dropper.Win32.MultiJoiner.hq-b9c18bf8a6004f7740d82f21b333a0607f281278 2013-04-05 23:49:34 ....A 238874 Virusshare.00050/Trojan-Dropper.Win32.MultiJoiner.hr-c3f0b02c31f523187aa9ecf61db8cd6e6335efeb 2013-04-05 23:00:48 ....A 110544 Virusshare.00050/Trojan-Dropper.Win32.MultiJoiner.i-f50f3667ebd8ee30f27cbc2905bb14a9c59e22b6 2013-04-05 23:34:46 ....A 25984 Virusshare.00050/Trojan-Dropper.Win32.Mutant.bs-29ff84c0637c7bcc88d32d1eabe740a2259a0ed8 2013-04-05 23:53:50 ....A 31104 Virusshare.00050/Trojan-Dropper.Win32.Mutant.bs-a005cf2ead31fcb0b07523cd94be7f599a48ce27 2013-04-05 23:02:02 ....A 108036 Virusshare.00050/Trojan-Dropper.Win32.Mutant.bs-e966c5168b0cf3bfbaff107110adda38b70ca7de 2013-04-05 23:34:56 ....A 583868 Virusshare.00050/Trojan-Dropper.Win32.NSIS.sp-216ec4a0554cb3f98398b63bf652a510f5a284a1 2013-04-05 21:40:14 ....A 6720 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tb-2337b1fa314be5ce04e925a70c70525f42efa591 2013-04-05 22:50:06 ....A 176111 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tb-4d3b5da0e29b0f09fa3daace4272de0cfd337baf 2013-04-05 21:14:36 ....A 139982 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tb-6e5766cb581013dc9ea69ee5d5cb042696641b40 2013-04-05 23:55:44 ....A 140078 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tb-9d6ffdb1ed0fe781a516bf704c6e882bc6c494e5 2013-04-05 21:46:00 ....A 139892 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tb-a201ad8736a8780fe1398c91db70426a97a68f26 2013-04-05 23:08:26 ....A 540769 Virusshare.00050/Trojan-Dropper.Win32.NSIS.ti-20aac7bceeb2b8cef7a186ff22ee6ed06406e64b 2013-04-05 22:42:42 ....A 547869 Virusshare.00050/Trojan-Dropper.Win32.NSIS.ti-cb4640abc9522f0d3c594208f7ce67b8d213bb66 2013-04-05 23:44:22 ....A 3562770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-03dcc1f3f53fc9cd83df8ea97a506415c12a694d 2013-04-05 23:23:32 ....A 631170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-05c34543abf40cbc3b54e91f00decd779e0f36b7 2013-04-05 21:18:46 ....A 80971 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-0873c089e41a92aee1ad79a73fa19135e79b4610 2013-04-05 22:21:56 ....A 891570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-1294f16e6759a574ce1030b59c9c60d1ae7f7c2a 2013-04-05 22:45:02 ....A 1265370 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-134702b0e0f92bb8a678fcee69a272b301b5018d 2013-04-05 21:19:46 ....A 100571 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-13b8fe5fe63cac5b7ed85e9c561740e554019e18 2013-04-05 22:50:06 ....A 989570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-19591a0a8ca001cff8e8e723c4aaf641baf78419 2013-04-05 23:00:14 ....A 1209370 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-19a35e971e02db1c398433f158fb74113bf72bd0 2013-04-05 23:37:10 ....A 307771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-19c31dab269a14ddb1803dc9fb24ba665f323bdf 2013-04-05 22:45:22 ....A 94971 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-1b8066a5c6b9e4aaa3de957c876897cec2283ef6 2013-04-05 23:50:34 ....A 143883 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-1b9e1f6b78eef5d7e38a89916a0e26dad4709821 2013-04-05 22:21:32 ....A 1023170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-1b9f957f50e708d983a793cbf56ade711da08865 2013-04-05 23:24:46 ....A 3193170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-1c1d732fb6b214b74d0f7f307f43230eaef6777b 2013-04-05 22:08:26 ....A 727771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-1f4c1558d3491a63b2a30ef00fe038669603591c 2013-04-05 22:44:36 ....A 841170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-20eefd09fe9090bd5994d494cc4ff0a8966c3916 2013-04-05 21:27:40 ....A 284703 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-21aaf25cf4ddd82952360ebab2f5cee9c42db339 2013-04-05 22:41:50 ....A 86571 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-25515c5b6a4e38c120d4fe9bd4fd81a8ef96bbb4 2013-04-05 22:39:58 ....A 362016 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-2706fbdd56dad017e5ff2253d495997842b66059 2013-04-05 21:42:24 ....A 1438970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-289c7d3cbf4959cfdf62f03787525cd81be1b4f1 2013-04-05 21:42:26 ....A 1233170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-29f280ffbbf3d41caaca7240987f9aa422d72eba 2013-04-05 21:46:52 ....A 983970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-2a73081e431a136ca0d7e8f545d09128c9e0c88e 2013-04-05 22:41:20 ....A 342049 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-2c5d7a9e216e6d4929f60f2821d2974f0d958586 2013-04-05 21:31:36 ....A 1343374 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-2db420c6ade3d4f92db37ca227249bcc08f6bf81 2013-04-05 22:28:12 ....A 1108049 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-2ecea5d56514a58ac0192b5ee8e75a020e4efa97 2013-04-05 22:02:44 ....A 1164570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-2ffc787e7e2b883f8b3865304ac9bb3cea6cd6bd 2013-04-05 21:33:20 ....A 1118370 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-339d9d743f67b5164787c9132a0dc8273ebd95e1 2013-04-05 22:10:28 ....A 111771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-33eac123b82f19325dcf2b8149efc330d80bd892 2013-04-05 22:21:12 ....A 1084770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-34ca964da0013f345f91ccd31fd21087ed347e93 2013-04-05 23:07:38 ....A 832770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-34f14ec5f7a3a96fc5d260e1fb30e2716b4c1e7c 2013-04-05 22:33:42 ....A 1648970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-36a622245c247f4b5723fef465b777230e42e25f 2013-04-05 22:54:18 ....A 507970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-394a5bc4e8b4460d3cda54e7524e262025384858 2013-04-05 22:09:18 ....A 117371 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-3a5ed0899b45fea220c30096a590717e46e1dcfb 2013-04-05 22:28:24 ....A 1107170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-3adfe223d7680ac43603e5247cbadbbcca60d8d2 2013-04-06 00:00:16 ....A 1048633 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-3c485a6eb9df3110627e295c5b07ef8c45aad084 2013-04-05 22:03:34 ....A 1543970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-3f7d572704957770c6dfa426c451bbf3d04a2134 2013-04-05 23:00:26 ....A 175139 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-3fcfc382f67f67b0e12bba819957d68e7e33bac8 2013-04-05 22:30:36 ....A 1098770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-40bb33b18fe1d2ba68581a111b349a4f8651fa4d 2013-04-05 23:34:46 ....A 758570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-40fff23f29120aa5cffc59260f7922663481c366 2013-04-05 23:47:06 ....A 229370 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-4165fbab40f4e258cee4db780aa2444e18de1818 2013-04-05 23:25:22 ....A 97155 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-424e6dddabfaad7df3f37a1ac6691f6f7bc0884a 2013-04-05 22:26:42 ....A 2033970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-427d1c80624e91e9035f605b8238ef6f73e29c71 2013-04-05 23:43:02 ....A 734770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-428844e51af8a2bec9d255db17c1f008fb7a94ec 2013-04-05 22:56:44 ....A 2953652 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-42a27f577c604ee3e0bce5fd7615971ba1dcbcc3 2013-04-05 21:56:44 ....A 204834 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-43c33b558502ee21a268e95b79e529032383a329 2013-04-05 22:33:42 ....A 2666381 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-46ca17a316163d74966556dab785bc0ce3955518 2013-04-05 22:00:12 ....A 955969 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-47c547f19632a448f8a0faa4cc4ad077d029a8c6 2013-04-05 21:54:16 ....A 136971 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-49b30deb8b57efaa47a3fc9a8f9e33ac61b96448 2013-04-05 23:33:50 ....A 926570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-4a443507b9dbf1b0ae42ce4d190abbad5759f0f3 2013-04-05 22:49:48 ....A 3168884 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-4ef725800d37b8fcfebe096e719f9dba2d0244fb 2013-04-05 22:36:58 ....A 289570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-4fdb3aea13bc77c21123e69a4c36e686979f1fc0 2013-04-05 23:57:00 ....A 123427 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-527e1a71998403b35e556d8242d7e92c0d28d133 2013-04-05 22:13:58 ....A 1287716 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-53335b19bbf5fd4933357e0563fea253e4dea685 2013-04-05 21:41:48 ....A 1067970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-56eb370c2215dc8d9821d6d14104ae447faf15f3 2013-04-05 22:11:36 ....A 2746779 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-5c2c9be985975dc9bf923fb2776d704f00bb8a53 2013-04-05 22:13:28 ....A 48656 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-5de7f3bf35bf1203e6088cf2ca497bb58cdbdce9 2013-04-05 22:03:42 ....A 706771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-63745611d05c2a7b5f182821bb7f31c8b0f95b8d 2013-04-05 23:18:06 ....A 4223569 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-647a7733eb66250b635225ee9d90c45eb2e79592 2013-04-05 22:13:52 ....A 764170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-686a1d538702f315e960303b113e3c48532c04fa 2013-04-05 23:34:56 ....A 135724 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-69cc697f5405ee0220fcb0bfe146893ab2acf53e 2013-04-05 23:10:56 ....A 110370 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-6b3bf71ed2bc4d9be6423f09780dd5e204fba24f 2013-04-05 21:21:50 ....A 1025970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-6bc6be6d1be8981834afecc20a9e96f49685c0d7 2013-04-05 22:52:56 ....A 936370 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-6eb4d167b8f2f9b964b9f648dec67ba7b908de6f 2013-04-05 21:42:24 ....A 3041970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-71157af3c309bd72e98e79e79609043212f4c442 2013-04-05 22:46:08 ....A 2068970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-739bc7efcf476d397a5eac5ab20ec7aa3130103f 2013-04-05 23:24:46 ....A 1893970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-7522c997ef641b01f06472a989d4300a75b4b9d2 2013-04-05 21:29:38 ....A 888963 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-78c44c7b36136021d46c33d8d98ae5dc56dbdc2e 2013-04-05 23:28:06 ....A 786571 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-7ded6bbc11ccc85e7de65b8ee8cbbcb0ba016efa 2013-04-05 21:24:14 ....A 840771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-8133a38802c525bc498fed42eb2fd3ac57f736e9 2013-04-05 21:11:28 ....A 127171 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-83211af90750d45586a5c4fe771dcabc3051ca09 2013-04-05 23:37:54 ....A 249376 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-83a246318a5ca00427f54cf90c760ef0c495af45 2013-04-05 21:30:14 ....A 1394170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-83af1188aa8aa1a86e4f127945297365fa7ea85e 2013-04-05 22:29:32 ....A 449570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-8cae5a16c5870cf5b2e204bdf3aab661d5a6fa14 2013-04-05 21:29:34 ....A 118771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-8f9a130415d11425a31b45d86df1822f17f06d69 2013-04-05 22:47:50 ....A 1198476 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-914ffd4322469f020f57dbe55800627a9138e9c7 2013-04-05 21:37:24 ....A 87971 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-989f32a9900f1adf73f425cbc4553e5b8fb2b27d 2013-04-05 22:10:46 ....A 1163170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-98a02f3e0eeb352ab580ecabeb831733bc34cc0e 2013-04-05 22:28:02 ....A 45971 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-9c0670807bed9da6dd19311320defc64ae2fe1f6 2013-04-05 22:19:54 ....A 513571 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-9fe54494d3e3c78e7734a25d1f868ec2ae609d87 2013-04-05 22:12:26 ....A 93851 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-aa1d2368e9cd07acc82bd38def9a0a2b4ad2d510 2013-04-05 21:49:26 ....A 888770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-aca9405bcb7a1055d8f99d05645c61514c88250a 2013-04-05 21:49:28 ....A 832770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-af9e47d56a239c891d8ee5890bd33e28fbf8560a 2013-04-05 21:27:16 ....A 918170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-b3a3d9ff536b9c760abe2a98f856df9a45bd845e 2013-04-05 22:52:56 ....A 1217770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-b41ca2d26d21032e769748b3cc44e0d478febff9 2013-04-05 21:28:24 ....A 1326970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-b638522f3e77b7b65dc1b29be3c865a8b7fbbe68 2013-04-05 21:28:58 ....A 652170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-b82cfd46543fcd63d4e31af180d0c57e32468f78 2013-04-05 22:50:50 ....A 814570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-bcf528d410f6abb9d0f9e77e4f934d5d3163f0b4 2013-04-05 21:34:28 ....A 96371 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-bdec29076549ea066896fe207949c46776105105 2013-04-05 23:32:02 ....A 932170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-beae867fb2cfdf29863e7b2c412f28874652b500 2013-04-05 23:30:22 ....A 1128170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-c13a60974cf107fa85018aee894a739366e02840 2013-04-05 23:09:42 ....A 2533770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-c31ed34d4b10b50b4886270adaede303bfb58dd2 2013-04-05 22:56:36 ....A 499570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-cabe14889e2a5a4483f57363bc9036e1b27370a8 2013-04-05 21:11:10 ....A 1422890 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-ce872fc77c7d4fa7d52ee8c063ea84c432378d7b 2013-04-05 22:10:04 ....A 2922038 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-cedf85e2a8ce2c569d5b62c3a01c28f91dbeeb93 2013-04-05 22:07:06 ....A 114571 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-cef1370ff65944e722f087c1b8e55ec9c1b25ee0 2013-04-05 22:37:12 ....A 1073570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-cf29937feeae171be04df4adcdad4755199e3919 2013-04-05 22:44:58 ....A 89371 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-cf30238f9996852a0bd34e8fe15e149ae94e8a34 2013-04-05 22:06:56 ....A 807571 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-d323d5696e7aa8fe1ef710d1a99873fabb1914af 2013-04-05 22:30:38 ....A 1825369 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-d43f9e437c2a6bae3c3a2baf416209c2b20bce93 2013-04-05 21:08:16 ....A 198571 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-d4d92b2bac38d155be07e3de9bc14be26f447ea2 2013-04-05 22:37:12 ....A 122971 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-d68f57665fe7525ca9b7c8e1b3896d02f200c9ab 2013-04-05 21:49:14 ....A 83771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-d7358c90be1f095af4f7076f6469a15b9a85986b 2013-04-05 21:33:44 ....A 69771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-da86a13de997c2dd8742ef41d8aebf42a10442f6 2013-04-05 21:28:14 ....A 118771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-dc398c7870b339f084a1860a94860dff004ea485 2013-04-05 22:40:02 ....A 1720370 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-e01c4b01d6e1b5ca2f6f0ed2ff34e54a7d682d88 2013-04-05 21:22:12 ....A 97771 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-e43bcfb79568b6fb68f25e54a21d6b18901fb871 2013-04-05 23:37:40 ....A 1241570 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-e4cca5be9e9212f91f0dad2ce09697de134a65e5 2013-04-05 22:26:58 ....A 1065170 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-e5c00ba9f579f11841d6ec8a7d2d4a3a1b954ca4 2013-04-05 22:24:10 ....A 1025970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-e5c0bf6386bc286a4f601c998bf8aba88fee0eef 2013-04-05 22:51:26 ....A 894370 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-ea1ff98deac1efdc26503c45d6fce8cab3f0d6df 2013-04-05 22:24:48 ....A 1564217 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-eb33f7eefa3a2ea713d01561a5964c486d4fdc0e 2013-04-05 23:06:18 ....A 1706166 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-ebf52c1f332995edc29d454f0269e2230f1366b7 2013-04-05 22:37:02 ....A 345571 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-f09dc4ad7b08d2bfae82c096042d1bc5c3ef764e 2013-04-05 23:02:18 ....A 1231770 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-f4bc32f9c863a1154e141d32d3e81a19bc9e017b 2013-04-05 21:26:10 ....A 100571 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-f4ea323a3f75175f5b7305a7ac948e52747075a7 2013-04-05 21:46:00 ....A 165406 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-f9d95d0c30e81ed4c2b4a950dc7f71b8be68b77f 2013-04-05 21:23:24 ....A 2831970 Virusshare.00050/Trojan-Dropper.Win32.NSIS.tz-fd7bfaffca145d1839a499dc855f24ea9adbe32e 2013-04-05 23:34:56 ....A 344908 Virusshare.00050/Trojan-Dropper.Win32.NSIS.ua-dd1ab212f680f00db3dd993ce4c92a57fb481b1d 2013-04-05 21:20:26 ....A 345004 Virusshare.00050/Trojan-Dropper.Win32.NSIS.ua-ff9e378dfb539eac898b9b9fd5b49bdc2dbd70a1 2013-04-05 21:29:20 ....A 570488 Virusshare.00050/Trojan-Dropper.Win32.NSIS.uj-229c0922e4faeae63fed50b29c5bf6be2ea9a01d 2013-04-05 23:53:02 ....A 641615 Virusshare.00050/Trojan-Dropper.Win32.NSIS.uy-1a672f6d40f3f2ea4653121828a39a8a6297171c 2013-04-05 21:57:06 ....A 1543074 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vm-923f16ac569e80a70b2ae291e66ddb94b572a0b9 2013-04-05 23:50:00 ....A 1509859 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vn-014c96b79b2630326f2a05c8a98f1ffb205aebd6 2013-04-05 23:01:48 ....A 24957 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vn-294f7ffce07285a2cac94fd4a88db7712e3ac5d7 2013-04-05 23:42:54 ....A 1541431 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vn-377947546371d1c3fa5f39cb5eaf03d8405d10d6 2013-04-05 23:26:00 ....A 99532 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vo-5800b06b9d024a532aa4a44e2336eb6744762f73 2013-04-05 22:19:54 ....A 99532 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vo-b9ac396cdc6e15d7207ff5c6ea2bb4d5b74e17a3 2013-04-05 21:55:20 ....A 2588425 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vr-545032597efcb2585eac86236e53bcb996b282ef 2013-04-05 23:26:04 ....A 2983 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vr-a2d1c566e4033fc0c234339e1c20f48f4e7ed7d7 2013-04-05 22:10:24 ....A 2983 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vr-bf7b26071ec34fe1e88d10f6999e83f1c8dd0e09 2013-04-05 23:43:36 ....A 188416 Virusshare.00050/Trojan-Dropper.Win32.NSIS.vu-039a3ccc8eac3bc1601cf1ce82b643b514aeb0bd 2013-04-05 23:44:20 ....A 1188361 Virusshare.00050/Trojan-Dropper.Win32.NSIS.wa-42373eda0ed4590abfc2dfdc71548e4aefa809fc 2013-04-05 22:48:58 ....A 538338 Virusshare.00050/Trojan-Dropper.Win32.NSIS.wn-25c7c3f85b5b9435ed3bc68f58239c65ee8359a8 2013-04-05 23:27:42 ....A 628451 Virusshare.00050/Trojan-Dropper.Win32.NSIS.wn-972553f7027f2ef35ad527a4c5e255d2bf9633cf 2013-04-05 23:09:10 ....A 118779 Virusshare.00050/Trojan-Dropper.Win32.NSIS.ys-239923e63486d9b7b8733b6162ef9b4df6541f64 2013-04-05 21:40:52 ....A 107740 Virusshare.00050/Trojan-Dropper.Win32.NSIS.ys-27b7c64903c88618d2d8d808d85dd52ee59b6176 2013-04-05 21:49:34 ....A 138364 Virusshare.00050/Trojan-Dropper.Win32.NSIS.ze-1473e765bee15c12a139b78382a2572b2f3a599f 2013-04-05 23:49:50 ....A 221184 Virusshare.00050/Trojan-Dropper.Win32.Nail.lv-e8cf48f54221d77ab9c5d33af8d0c4d75464265c 2013-04-05 21:38:16 ....A 125440 Virusshare.00050/Trojan-Dropper.Win32.Nail.uf-99e0dcdcb05537e421e5bbf79bb03b0d3a9e9978 2013-04-05 21:44:26 ....A 147456 Virusshare.00050/Trojan-Dropper.Win32.Nail.uf-ba66942c09fe22026e65d3e18fb99e10e2e6385d 2013-04-05 22:47:08 ....A 41276 Virusshare.00050/Trojan-Dropper.Win32.Neblso-51a5355a25957657b98e962bdb4c889464468479 2013-04-05 23:05:06 ....A 354275 Virusshare.00050/Trojan-Dropper.Win32.Necurs.au-c4fed04525401d46c6025cf2ca2c42bb6560c78c 2013-04-05 23:58:50 ....A 348367 Virusshare.00050/Trojan-Dropper.Win32.Necurs.au-dd88031c6ad60f53164d05bea85dc2866aef5b25 2013-04-05 21:55:14 ....A 367104 Virusshare.00050/Trojan-Dropper.Win32.Pakes.bt-7c8bc4d44d0714e2017cd54713c3195c94094a70 2013-04-05 21:33:14 ....A 67584 Virusshare.00050/Trojan-Dropper.Win32.Pakes.di-407a27b652be6acbf86ebd560b6ff7736da68cd3 2013-04-05 23:26:08 ....A 203264 Virusshare.00050/Trojan-Dropper.Win32.Paradrop.a-19ac5d2846e73dcbd51ac09fbca20722d5f629de 2013-04-05 22:06:34 ....A 96537 Virusshare.00050/Trojan-Dropper.Win32.Paradrop.a-1ea69d87926502eea0b23625126941f6b301626a 2013-04-05 23:34:30 ....A 86016 Virusshare.00050/Trojan-Dropper.Win32.Paradrop.a-331c33619ac75eb264afc9c545b21180e0b82ee3 2013-04-05 23:47:58 ....A 147225 Virusshare.00050/Trojan-Dropper.Win32.Paradrop.a-5df9356fb8c953e8785a100bbf77cfa13c23bf7f 2013-04-05 21:42:00 ....A 55692 Virusshare.00050/Trojan-Dropper.Win32.Paradrop.a-a0f694d56beb222f0a2800500a2e7b8fe311f19b 2013-04-05 23:29:36 ....A 185856 Virusshare.00050/Trojan-Dropper.Win32.Paradrop.a-a43669d02ebae59b8f53fafa46a0807501483557 2013-04-05 22:45:56 ....A 218393 Virusshare.00050/Trojan-Dropper.Win32.Paradrop.a-a6dcf7e8a49d66d78a523cbc26efeec27815522c 2013-04-05 23:21:28 ....A 66612 Virusshare.00050/Trojan-Dropper.Win32.Paradrop.a-c389632bc6a8f86e09e7f6aee850d87b1ff86d21 2013-04-05 22:31:28 ....A 136192 Virusshare.00050/Trojan-Dropper.Win32.Pihar.kh-b607a1e63a6eca8ae17f00511a822609e9339f6d 2013-04-05 22:37:54 ....A 715781 Virusshare.00050/Trojan-Dropper.Win32.Pincher.aut-9d1e03b5aae17413698ca12bf3a2cddb05021b21 2013-04-05 22:47:10 ....A 1058273 Virusshare.00050/Trojan-Dropper.Win32.Pincher.dh-98ed385b7c6dd2afea42bee489a75755d713eea0 2013-04-05 22:55:36 ....A 718504 Virusshare.00050/Trojan-Dropper.Win32.Pincher.dh-b9d1b26572556de80c1432d123422f52dae90d2b 2013-04-05 23:51:52 ....A 54957 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-05b7b1ba6f2d20bc1bc0737d9502c12a78729a2a 2013-04-05 21:48:34 ....A 1069056 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-1109327a2b0c0872eb08b4786cc54090ab591635 2013-04-05 21:21:00 ....A 11842 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-13e92d668b93ef316b357014d4172e6df8b30649 2013-04-05 21:53:04 ....A 235492 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-1b2cc5c3a3694e1600a0c358df605d0c24047b3e 2013-04-05 21:50:24 ....A 706808 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-21694d889ff715b79b2416fe7f961d4d9a2ef426 2013-04-05 23:59:12 ....A 40270 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-881544a9df852a51bc678e3fca76447c6ccedece 2013-04-05 21:12:58 ....A 136113 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-a362805c71c921752008d7d80290ad2a3747cd15 2013-04-05 23:11:14 ....A 113439 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-d570ce11bd6e9f5247358f551a3c60749619760e 2013-04-05 23:25:28 ....A 1187657 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-e6390edf5403af91c9606f06a654205f402e3188 2013-04-05 22:01:44 ....A 410844 Virusshare.00050/Trojan-Dropper.Win32.Pincher.hp-e783f0827c564277ffee848fa6d4c0d524a4a662 2013-04-05 21:41:54 ....A 1548438 Virusshare.00050/Trojan-Dropper.Win32.Pincher.t-ad7a6c23e4bde7915cbdac0bbdc62c5990da9008 2013-04-05 23:42:36 ....A 139264 Virusshare.00050/Trojan-Dropper.Win32.Prodex.105-72c19b42e3ee751b88f5e763d44bfa5af403d4da 2013-04-05 21:42:46 ....A 139264 Virusshare.00050/Trojan-Dropper.Win32.Prodex.11.a-b9c49c1fd0e91fd90c4917791edd22df18750456 2013-04-05 23:45:30 ....A 81856 Virusshare.00050/Trojan-Dropper.Win32.Prodex.11.b-53e11f096781b4b11896d5075942a4c380c99d3c 2013-04-05 23:51:20 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.PurityScan.m-bc86a85eec8b5dcef4404e82392314081d2616f8 2013-04-05 23:39:34 ....A 79399 Virusshare.00050/Trojan-Dropper.Win32.PurityScan.q-f78b7fe9b9eef6f03fbcbca6f72ce90bc5c381f0 2013-04-05 23:50:02 ....A 91162 Virusshare.00050/Trojan-Dropper.Win32.PurityScan.y-02203d4a9a8da57083bdc63be861e8fa8fc1516b 2013-04-05 22:49:12 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.PurityScan.z-8100ca3593f8490a8dfcb7aec6f303697accbbe4 2013-04-05 23:20:14 ....A 131560 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-00aea00ee662a0de8a9068a9878e9cd05ccbd4f4 2013-04-05 23:24:56 ....A 131568 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-0ba5718352f47cd004891dca7d93927d248335cf 2013-04-05 21:40:20 ....A 131560 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-2050466704535f1638e962810e4151f7c08627f9 2013-04-05 21:10:26 ....A 131562 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-27ec6101f43e852c5b5585a4b14d7d8609db46a6 2013-04-05 22:46:34 ....A 131562 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-3100642cb19f39c744861f65867119788d755254 2013-04-05 22:34:36 ....A 131560 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-3b603ad1e9364bf82dfdc1f48d27ee4828d2dae7 2013-04-05 23:10:40 ....A 131566 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-7678ab4f80c2bf53d7dc76b1eaf054560dd55cd2 2013-04-05 23:49:06 ....A 131562 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-79c26e8fd3aafa35ad8186a61c4a6d0a4c4ebbae 2013-04-05 21:38:20 ....A 131568 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-7e87fc66a19067a593a4612903da8d979501561c 2013-04-05 22:59:00 ....A 131562 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-86ed87323e0f2d11fe627437e7ee0451c2c37d20 2013-04-05 21:56:02 ....A 131568 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-8f53ea9e6d63ea719c1bc7da1e55596d53b8f536 2013-04-05 23:07:06 ....A 131569 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-92e027767546280af3c60361905870cc428391a9 2013-04-05 21:38:08 ....A 131571 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-943d515dcc4feeacccdcc41b0c33f100cf668f4f 2013-04-05 21:20:06 ....A 131566 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-96ee6ce4d915c6d3da28b9ee6adf4b159c7745d8 2013-04-05 23:02:06 ....A 131569 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-b39dcd8654963d674f5eef05fbd00c931e2320b1 2013-04-05 21:26:10 ....A 131571 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-bb1b8260036cc57d9c5c85c488ce2a710a721916 2013-04-05 21:12:30 ....A 131568 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-c7b54a654978eb3f086d51f60b5316867d57e487 2013-04-05 23:10:12 ....A 131568 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-cd39a749ad5faecb06287c1f92b207bc769093d3 2013-04-05 23:47:48 ....A 131562 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-e53eed8431c8917e0dc7a95ae1ceb35412aa6641 2013-04-05 22:12:46 ....A 131566 Virusshare.00050/Trojan-Dropper.Win32.Qhost.a-e74551456a7da0d792c66e5b951eec0a8ebc15d5 2013-04-05 22:40:36 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-05856bccb7880223ae90e664703c8e54ab68c22c 2013-04-05 23:50:14 ....A 131597 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-075f65ba1804659cd40cadb29e634f8d19662cf1 2013-04-05 23:04:18 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-0901337a7c07f742ec08a760e050ec9eb193dd2c 2013-04-05 21:11:22 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-09f1e2c3daf770e1cac234c8aa0e9e875465a04d 2013-04-05 23:04:16 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-0b20776e5a665c8c5001a44991a8b968a4da866c 2013-04-05 22:53:28 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-0ee5e253aa929b1984ca4d6edf6f08527df367c1 2013-04-05 22:24:56 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-0fa96d97b911d093d1b57bf86f6e6f54a72b7937 2013-04-05 21:49:10 ....A 113460 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-1066afb3d076393ebe629b3354bffbb43e9266b8 2013-04-05 22:08:56 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-11702e302e5b6414b0fbf473c3066d7e9879b2b3 2013-04-05 22:29:52 ....A 113465 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-1306513414c43e36f051d2e4cb870c353a6b1895 2013-04-05 23:14:02 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-13136c67b2d505a63f61547b33204243560bbd04 2013-04-05 21:12:26 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-13718c1ce30ae77b098569a9fd1a0f5cc10edbdb 2013-04-05 23:13:44 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-145a52c12cd1d866da491385e86db247b0618c64 2013-04-05 22:22:12 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-15f57bb8232c055a05d237a158ae430618dcdb69 2013-04-05 22:09:48 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-16fd44cff2e7823c7341170e3097fc6b7a86d45f 2013-04-05 22:08:52 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-1b4b380e6ddd99c3329ddf4a3ce462e95dbd36f1 2013-04-05 22:08:52 ....A 131597 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-2168eeb25ec411bbc523f53bf201de1aa4820612 2013-04-05 21:53:30 ....A 113471 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-21ad73bf910c9a5416b6366c313aa4a27b8b1322 2013-04-05 23:13:16 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-228ff0fbb30136ded2e627f391ce5005d0feb990 2013-04-05 22:25:58 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-22bdd19188129b3498ec52c4ad1d1fcfdbb33dfa 2013-04-05 23:48:22 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-23187fb2ef3e5ee585302fc1e9a0f59160ee199b 2013-04-05 23:20:38 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-25e909fb16c0b53a0722797524224aa3dad33ca4 2013-04-05 22:29:56 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-28c2c8ddd95a40b9af65f62511da99f51ff76e03 2013-04-05 22:43:34 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-2e548f7245d96fb841700585e092f473421b934b 2013-04-05 23:39:14 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-2ee9093beb7dfe4dc8a82e0ff217a06040ef93cc 2013-04-05 22:52:26 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-2ef3f2ce5205be275f94ec87f6fd61364142f1ea 2013-04-05 21:51:46 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-2f58f081b8e9c43e99dc0a44e7a9eaa168d1723e 2013-04-05 22:55:22 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-2fef6402af834c26fac1d524cdba56f755aa13aa 2013-04-05 22:44:00 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-31965dec5a5270f5b0546470b20e0674a8f8cefc 2013-04-05 21:36:36 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-31e069eb7ba8866ef4028a32b389c7f3c7c69aa2 2013-04-05 22:36:28 ....A 131595 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-32cf7ef4f71cf3463d95213e9325599d1f758a02 2013-04-05 22:49:00 ....A 131597 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-33deb7b182ce8cc7fd9c03d74305bd12877ae717 2013-04-05 21:21:06 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-346cf25f2c556792a7c141c520d877f6678681bc 2013-04-05 22:45:22 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-37cac4cb6f413ab43c2e4d76f3f04445136dc0a1 2013-04-05 22:06:36 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-38ee0cd2dda24c8296e1aa05a85d26e4dd773305 2013-04-05 23:46:12 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-3a23774816564326c0499316f5d1ff4bdaf72286 2013-04-05 23:44:36 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-3a8a6f4f6ddbf32a00f2539823bc3c399a3a0364 2013-04-05 22:25:54 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-3d9e628ee2d69bc626d9ea24b401100cca86279a 2013-04-05 21:43:10 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-3eea27ca066da96228e2ab8eadab11d9b2f3b1dd 2013-04-05 22:44:36 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-3f459478efc9b1094ca15a736ef8e634bcb76ba5 2013-04-05 23:03:22 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-4172ea4ea82db43098477f51875f6a4139817a40 2013-04-05 23:02:30 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-428ae2e025ea5218d0bc57357db707d1a0ded63c 2013-04-05 22:52:48 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-439693f9bbd1711054a744a8ed86c3cf7cf2acbd 2013-04-05 22:22:12 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-444eabf83712c035dbd7e10db197869df1d8f27c 2013-04-05 21:22:30 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-44a215100f3d5b234ca64e93285ed8c240d1fbe9 2013-04-05 22:22:10 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-4789a930c62512351ce1f3f0c02122b7df75769a 2013-04-05 21:22:06 ....A 131595 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-47aab0039b746386f480ed95172a7bd4d5a7133b 2013-04-05 23:03:02 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-4aae58280c6ec3b1faa9060b8227b97277eb0010 2013-04-05 21:52:14 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-4b8fc814e79de81ea1f053cb2bcd480f4b24cdea 2013-04-05 23:00:26 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-4c8494ec64bb5cb0a561a3ccd6834077bc0610d4 2013-04-05 23:11:44 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-4d14d235807b5e21cb0bdcf00d0cd0709ccd5fdb 2013-04-05 23:08:58 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-4e05ffd87f59af513c48364c4345de4f1246fea0 2013-04-05 23:06:08 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-4e2e36a910f8b44302126c6c50955d9d0e53c36e 2013-04-05 23:36:36 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-50c57576077a6c277ef702669b46674830a764da 2013-04-05 23:39:42 ....A 131595 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-50c9ba6b3bd133831e8ebb3db0d6a7567da5e7e3 2013-04-05 21:14:42 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-51bf1bcb08db434c032ba4f78512862a2975f379 2013-04-05 22:50:26 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-53ae8e85677ee7e76ea04f46e175c8c3d53d5c10 2013-04-05 22:39:36 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-53b66a855d78a44a3ce912694bd78a1e65f92821 2013-04-05 22:36:28 ....A 113459 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-54c1d8b751b210e918cd421cd5320991cf2d9029 2013-04-05 21:10:08 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-55c83aa2388a1b5ef59ef0158ddd366683041c9d 2013-04-05 22:30:56 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-594bce0295dba977007d180db3fc92f01235173c 2013-04-05 22:42:06 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-5d20f800a706f1552eb7bbe2b8475ed2ea139fe6 2013-04-05 22:34:24 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-5ec7ebfad6bdeb34fdfd3eae38c6163d9dd9921b 2013-04-05 22:51:06 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-5fdd4662a500fda196332c115e5037703e578ffe 2013-04-05 21:11:34 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-6031e7f1c3964590492c448efa149152cdb8b19e 2013-04-05 22:20:56 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-60be56dcad973ac09bd5159c0a35aacdb0fb3a90 2013-04-05 22:31:42 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-615faa88b79cf3bbd1aa090ca50019e992d36f6e 2013-04-05 21:39:46 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-62a9a5f7e014ad2c27281ca95f3fb5c1294ebd0a 2013-04-05 23:22:08 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-6408a6af6e2b82309993a72417d4ba82b8a69ba9 2013-04-05 23:18:40 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-644cf56f3ffc2fc416abd260f58acc3533677b32 2013-04-05 23:50:32 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-65a00f10602d58bdcdb361c070cedb6720720f10 2013-04-05 21:44:20 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-6cfc3e0230b81ef837ffa6f579b7e666392810ce 2013-04-05 23:18:12 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-6f38ae066b572511c4e990e657407c246f147b4c 2013-04-05 22:20:56 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-7349e03ea639bfb277da3cc597ac316566bbf752 2013-04-05 22:59:42 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-75da10325a5bc031b01e794ec92dd12502e7451e 2013-04-05 23:09:50 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-7646e73146a7773643f22203e6a4befce560078d 2013-04-05 22:26:34 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-770e4ba697508f194281dbde1981fe897273c14d 2013-04-05 22:55:44 ....A 131595 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-789827b49f5658e0fe4fc15593b6f3e93b948064 2013-04-05 21:08:18 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-7a931b65dc5254c40da91010b21396179361d32a 2013-04-05 22:37:26 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-7ae4e4d494f7c3a65b54950138f4e1ba1086472c 2013-04-05 23:42:08 ....A 131597 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-818b6c011d528e81120480b046ae68250a8a32b3 2013-04-05 22:58:00 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-81c627769963333db74e3f42729959d3847129fc 2013-04-05 22:42:52 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-824eec0b738cab425fa148add549e8ae3a7834c2 2013-04-05 22:20:56 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-8374affc8f1c317e5e2b50fb8b217973e860bbcf 2013-04-05 21:13:08 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-8389ac93e8f0d282a25fb61ff6dcda91c49b76f0 2013-04-05 23:10:26 ....A 113454 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-84b671041cdbd905a0189d20c417d0bc5d2a4e4c 2013-04-05 22:52:02 ....A 131595 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-852f542ca038747b6fea9e844364339bc255ba34 2013-04-05 22:52:50 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-87bb7e1300db6d8b2e969bbc6ed8211057606d4d 2013-04-05 23:47:56 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-8c237c00f73c56552b8eec456b73fa5f5ace012e 2013-04-05 21:39:50 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-94fb46a9891fd3fa46db3f7a23a7af0115ffd52b 2013-04-05 23:34:04 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-97325d45f4507697bcaf9c57d4d4b92e0a711d85 2013-04-05 21:35:10 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-9762aaed483d31a500f19fdabbc8a9ec6d180f4d 2013-04-05 23:29:40 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-98d107cb749848be2ea5ba350c9aff70f8d29260 2013-04-05 23:14:46 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-990d34d5c8ebaf6422e955bab0d4e6e41f5f1816 2013-04-05 22:35:34 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-9a77f5b17a313501f8612dd6fcdcde2d5d5d1067 2013-04-05 22:54:28 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-9b3a15e0d2254ddc441ba93b16d190451ed1d1c4 2013-04-05 23:07:18 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-9b55cbb37a108e929ad6ffbc58720683de2cd984 2013-04-05 21:53:26 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-9c933fc508d38783f9965db3b50a6c8016d41a30 2013-04-05 22:09:42 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-9dca6cb1530550702891c977068fe23fe412c158 2013-04-05 23:20:18 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-9f79bcaa6a5ad94b4ae180e2cd2d735e75b9a4de 2013-04-05 22:12:46 ....A 131597 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-a0fcf2c7d0fb70e50ce640d497036e7bd2f56b14 2013-04-05 21:17:16 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-a17b57e36550b54c961190558f1054be9ea1e26b 2013-04-05 23:10:14 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-a1a70cb549f91dca2da7fa534362c7d71dd9a63e 2013-04-05 22:30:50 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-a433dd479f0afff2f4009a7e315ee04d165e3a9c 2013-04-05 22:29:52 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-a4934081d739e1b10556538d59b3839acd99759f 2013-04-05 21:45:14 ....A 131595 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-a5a18aaf686b6a717a86ceb10370f676c5171101 2013-04-05 21:49:22 ....A 113465 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-a66f9de3ff124dd66abf6bccf4f1d8b78ea448d7 2013-04-05 22:08:16 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-a6d3acf7ad5ebe60bf8939cfc3eb05edcf247371 2013-04-05 22:45:24 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-ab82b8787d5d6a2b4ddca7fe8fc4b44263c5a3d2 2013-04-05 23:22:58 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-ac4bd2116d8083f3060b9c29d21adf1ce9c0725b 2013-04-05 21:59:56 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-b0ba8d10249bfa7349af12db32ec873cceb52ff0 2013-04-05 22:18:54 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-b556b94e4d4abe574e12144626a8d21238a58540 2013-04-05 21:50:46 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-c0677fcef929980b666e71c7514253409bf4c87a 2013-04-05 22:44:50 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-c49058105b267165e77a9ed47722cd5be6dd1121 2013-04-05 23:28:56 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-c5513bce3f672e1c64c802b3ebf50340ec274196 2013-04-05 23:28:30 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-c8af6f64441aa9590c6faa7fcd8cca24d8586030 2013-04-05 23:46:10 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-c9ef62ca5b9ae993fe8a7ed0e51ed5cb9ff8f85f 2013-04-05 22:54:18 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-ca343e6f9f27d6ff11fa5f4e40756616caf337a2 2013-04-05 23:02:32 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-ca3d42db79fbfa8a85266af17581c98236a1846d 2013-04-05 22:41:44 ....A 131595 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-cb23427090f10df98d59828d20d11b0ecadd670d 2013-04-05 22:08:18 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-ce3a6fface5b866138087e07c1adb153cb87892f 2013-04-05 22:28:34 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-d08b7ad141e55d1381a51de801a6b2b04310115a 2013-04-05 22:25:48 ....A 131601 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-d2f27767186a3b3381f0d5e9f4360a3b49a2394e 2013-04-05 22:53:20 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-d609f5aa06000aa88784c34f5eea41a7af1cb2dd 2013-04-05 23:10:52 ....A 131603 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-d64565190e6efa26c3cce428cc2790c0b2dce3b8 2013-04-05 23:36:28 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-d663023f4beceb743f70c0abf1629627df576415 2013-04-05 22:08:54 ....A 131600 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-d6f4e054328a540e896306c2d4d1798e31a7f16c 2013-04-05 22:52:54 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-d705aa4c5722210695e5c117026c5f53b60099f1 2013-04-05 21:42:58 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-d975c960c47882f607c66c8c60bf9a91928385f4 2013-04-05 22:46:50 ....A 113463 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-e1c03d7dfe98b4bc27e960269e8a9f183a6061a7 2013-04-05 22:27:52 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-e7135dea4f4ea859cf2a58e211ee17ae903ec901 2013-04-05 21:47:10 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-e7746644adae5ecea7269df9cce563d9cd92938c 2013-04-05 22:45:26 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-ebcf4e0085bd644f1063d9c5ea4f821a6d3501bf 2013-04-05 22:26:04 ....A 131598 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-ed424fbc2ee51ae0bf94bdec27cbd3d317ae55d3 2013-04-05 21:10:34 ....A 131595 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-eef7455a5a96f0de240e34686419c43abf1090ea 2013-04-05 22:37:22 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-f39ca037bece61b577794353e5d749800d1483bb 2013-04-05 22:08:18 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-f51c65687c2875541ec9c849a93efe809a0e68c9 2013-04-05 21:49:48 ....A 131594 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-f5e501e64ad0b614c42f31a4a3ec43dd71ed587c 2013-04-05 21:33:38 ....A 113466 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-fa5bfc145ce74b862aa543d881bbbed27dac7991 2013-04-05 23:00:30 ....A 131597 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-fdb5ac3df26d904589b9848bbd14ccc3980d3332 2013-04-05 21:17:48 ....A 131592 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-ff2ac8a306b056606b38e9cfdb127caec3b64084 2013-04-05 22:59:08 ....A 131595 Virusshare.00050/Trojan-Dropper.Win32.Qhost.b-ffefd7679d11d177ae3cda951fa3ded3bf78d093 2013-04-05 21:58:40 ....A 154854 Virusshare.00050/Trojan-Dropper.Win32.QuickBatch.j-d840e6cedc86651e7dede9826a72fba162dfa774 2013-04-05 22:38:32 ....A 2313728 Virusshare.00050/Trojan-Dropper.Win32.Renum.a-72c8818dcdbd610b7f062da0d4b99a4398615479 2013-04-05 22:18:12 ....A 139324 Virusshare.00050/Trojan-Dropper.Win32.Rjoin.a-a533f4ec2a2ef06a59dd6eaca163991a627c9ecf 2013-04-05 22:00:02 ....A 108250 Virusshare.00050/Trojan-Dropper.Win32.Rogan.a-331be55a721fbb67080b78d10cb5473f4d2e813c 2013-04-05 22:49:32 ....A 983040 Virusshare.00050/Trojan-Dropper.Win32.Rogan.a-edaca4b91ca3c9ec1b753b8328819ddf1dee5192 2013-04-05 21:12:38 ....A 132718 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-0c81d3073d879bae0e527c554a8a83bc6587df96 2013-04-05 22:42:40 ....A 132720 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-1c53f172145ceed7f28253d63c47dedcc3f7a94d 2013-04-05 21:51:14 ....A 132726 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-2804443f1da3c81725aceb11d5469a39193cb32f 2013-04-05 21:14:16 ....A 132720 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-3489657eee8ba0618d75849c0630e8bd0240e71c 2013-04-05 22:28:12 ....A 132726 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-5a39cffea07eca8c824cdb862429aec1d731d46e 2013-04-05 22:58:00 ....A 132718 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-8550e3dc19914a6e54b9b0fa5a0ae998d53d02d7 2013-04-05 23:08:30 ....A 132720 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-8967710d60ce2f00b1b777199692c5ccfa102b1b 2013-04-05 23:06:54 ....A 132720 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-b02d5c08869a66e6529b5be5ac8c46512003683a 2013-04-05 22:28:32 ....A 132724 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-b7b086ccd323cd5d5e2b67096043174653c24e34 2013-04-05 23:49:52 ....A 132726 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-c65817919ca7fef1bb74941d62ffde5af1348c4c 2013-04-05 22:58:40 ....A 132724 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pej-ceebac0cf31f3bf7bf009e995f8a5516397dda34 2013-04-05 21:22:44 ....A 132987 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pep-1a1b398d04a8dcbbdee643f0bee0ea5679380f80 2013-04-05 22:23:04 ....A 132987 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pep-1c1e0b9acbb8ed8d005bc1c2de442cf733d88006 2013-04-05 23:11:44 ....A 132995 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pep-3f7613f4a965c8b4f02dabb25fbaf265de56d502 2013-04-05 21:10:12 ....A 132993 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pep-5b32ddfa06228c256b792cd4433e3ea0e58b9e9a 2013-04-05 22:47:52 ....A 132993 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pep-7bb41bd6f90e4e86b89f76935044e91dab4ffcdf 2013-04-05 22:49:22 ....A 132989 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pep-9a378b043079e1765c9d8773f3c6217ed7b463d6 2013-04-05 23:20:38 ....A 132989 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pep-d82d4bec5d6d9073496ffe053754230fd0f76443 2013-04-05 22:26:38 ....A 132989 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pep-efd2f2933cfec1e666f55b2520686e8b2ecbf8b5 2013-04-05 23:45:02 ....A 132987 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pep-ff973b06de3cb362a09b159e5d8dac871870d383 2013-04-05 23:07:52 ....A 128619 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfh-0f223f2ac15f42b85df51e3db0e35bef6a5b059d 2013-04-05 21:39:02 ....A 128619 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfh-8b505f8b79c31709f01734bf794756a215c7eb6e 2013-04-05 22:56:02 ....A 128627 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfh-a27bce75c9c0626817de1e20c3d9e31c1e16360c 2013-04-05 22:28:28 ....A 128627 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfh-dc67f11741c2b27a43f0218d81d23c664c74ff84 2013-04-05 23:37:38 ....A 136640 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfj-51ae2a73a21ca57794b02921f8670aae3b1c7289 2013-04-05 22:44:42 ....A 132988 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfw-3fe4dd6f380abf08aa8bafeebb766074b82f1fd7 2013-04-05 22:39:20 ....A 132992 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfw-58f25befe643487dda56c5c2820d318423edaf78 2013-04-05 22:50:56 ....A 132988 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfw-65cd7daa5a6f45187259233f7374cbbfe4d967a6 2013-04-05 22:51:50 ....A 132988 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfw-cd0bd5a1637d12b3b63068f1e0bf3d7aec9e7790 2013-04-05 22:05:50 ....A 132994 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfw-d4bb38ea90f83396b9dcb861d60db95dd0529ef5 2013-04-05 22:48:36 ....A 132992 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pfw-f6df12ab51b9357252adc651cb4ea3c77282a209 2013-04-05 22:32:36 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-10fe477d41703f7591c20f9e5609928d748c331d 2013-04-05 21:22:30 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-14716404b6e75dc27199d7e1941555e42a467450 2013-04-05 22:26:00 ....A 132727 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-1a1300ad9e027f4264d954acbc7e39cf5778fca7 2013-04-05 21:33:48 ....A 132721 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-34b161b3cfa339a3c504afe67c755c96e1b9c6b3 2013-04-05 22:00:04 ....A 132727 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-3682c095755b82d801002e75c89c0b6214a44d62 2013-04-05 21:43:42 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-3fa23088e857d42deac3a8bbc9cd91977d6195c3 2013-04-05 23:10:26 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-410af566aa6a4499dca2781a06946276a3e86d81 2013-04-05 22:24:54 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-461fc4a75d8dde35785e370337abdd80f57a4c0e 2013-04-05 21:21:36 ....A 132725 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-5771d8b0addf5eb100235dfa70174f7cae60b8d1 2013-04-05 21:36:42 ....A 132721 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-5a1eb1051fd5031c33038ca652695e533e33a405 2013-04-05 22:30:42 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-5f914775e503384f4c4458e11d45ab129fea61b9 2013-04-05 22:42:48 ....A 132721 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-84fcf017d0a5e3f6afb3821e8f03534b6709c036 2013-04-05 22:18:44 ....A 132725 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-8515e2b3bc125d7632cf522469d5d9c61e9116aa 2013-04-05 21:18:24 ....A 132725 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-8b4a48f251b06c64508ebe6ecc680e8b4a31188f 2013-04-05 22:58:40 ....A 132727 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-93766559b56f59d953361ece3a63c56dbd71ff72 2013-04-05 22:20:04 ....A 132725 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-b31b97d04c6c4cf44a3732f7288f755d6a54a4e1 2013-04-05 21:46:26 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-ba8bce9870fed457ec1438c002cd1ab57a846ff1 2013-04-05 21:41:00 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-cc782086137de7bca6fc0c5d65289c2dadd4ae7d 2013-04-05 23:21:46 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-cec7bd127c2fd364f52c93b86a80775f3fc48f10 2013-04-05 21:51:18 ....A 132721 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-e313b0897fe0e96aac4bcd4ae9cf18b3860a2d35 2013-04-05 22:40:20 ....A 132719 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-e48fc0c0c473f43b2c186150a3573b2f49c313db 2013-04-05 22:57:40 ....A 132725 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-ef46253b88dbc1aa1e2411775ddd34cf86f17bef 2013-04-05 22:21:02 ....A 132721 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-f0255f6b3e09d6cf5a1872f4d1f9aab48cb5ff90 2013-04-05 22:49:22 ....A 132727 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgb-f720ef3f2976c91c8c2e559259c1357c2f447ed9 2013-04-05 22:37:22 ....A 135414 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-14bed06e80ab2b7f13249dec9e1b675c0ee82f97 2013-04-05 21:42:58 ....A 135414 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-15e070fe16083385846b2bc7de224751a69ceeca 2013-04-05 22:54:12 ....A 135408 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-1a35b22966b754912a03ae9238d065914bd30258 2013-04-05 21:34:30 ....A 135410 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-2df6f1743da48086cf7483ae56a74221eafa7799 2013-04-05 23:00:38 ....A 135414 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-79188145a75ef2cbc1b33f49f5c375b6a07dbccb 2013-04-05 22:54:18 ....A 135416 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-7a6c33c7fca6e1e6b5813b12656a794eb656b3f0 2013-04-05 23:23:28 ....A 135414 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-7d4989ee5e43fda23add99bfe944fcdee5976ade 2013-04-05 22:08:04 ....A 135408 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-886fbc95b3a61fa39fb06d7fc3643de7508b5510 2013-04-05 21:46:54 ....A 135410 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-89e5d54a17029cc05d1a20b11606a0bb857e46d6 2013-04-05 23:03:52 ....A 135410 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-99f5a80904111c39fde713861f449b6e2d4047ae 2013-04-05 22:24:52 ....A 135416 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-9dbc6c858788d4c01875ccad57f37b1337283447 2013-04-05 23:31:30 ....A 135408 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-9f387cef8907f7524cbfaaa9df51a0e96ad7587b 2013-04-05 23:34:16 ....A 135408 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-9fe8380dfc5ce0a86d5a480e414913ed8025c42c 2013-04-05 21:43:50 ....A 135416 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-b7b4836596592476a997fdb9c39288b7719b7953 2013-04-05 23:25:16 ....A 135416 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-b9a3920321ba5acf473c05cf2effeb5feaab947f 2013-04-05 21:55:10 ....A 135416 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-c0d4f3b79f224c445aef8d847452678aba9a8e3d 2013-04-05 22:12:02 ....A 135414 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-c3ac327c2f05d6c24c3dfc9312d4f99bfad04a20 2013-04-05 22:58:36 ....A 135414 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-f48abb41d77be4cc68b99971006e8ceb369e6d4f 2013-04-05 22:56:58 ....A 135416 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgi-f60b05fb0c88d7107443e048fd1f45d7f0c54212 2013-04-05 22:30:38 ....A 122226 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgk-5191df927b6d4499fc507ea804ab3b3bf5f3907e 2013-04-05 22:22:58 ....A 122226 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgk-5255351cd7a58b7cbaffae49c28eaee1c2d321a4 2013-04-05 22:28:32 ....A 122226 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgk-a750556b758598be505977eddf1c676bd2daf392 2013-04-05 22:30:44 ....A 122226 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgk-ad8cc6ab3334a2d1126fe7fe67bc99a7f627902a 2013-04-05 22:23:02 ....A 122220 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgk-d7e2d0df3befcdb64a764d7b20fd60fd5e5d703a 2013-04-05 23:50:52 ....A 120267 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-0547912a67497d38f30fb0c823b1c50af2206f22 2013-04-05 22:24:58 ....A 120273 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-2fe5480de495a1e42ca63e96b028e8f3301bb281 2013-04-05 21:36:36 ....A 120267 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-3a2f0e12f11e96cb28e36dfe2ec6b205deeda723 2013-04-05 22:49:48 ....A 120269 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-3fad5d90814b829f1359ff99afb997e8ae2f4949 2013-04-05 22:30:00 ....A 120275 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-4b7a8ffda3e4ef152e734c39e7687ea12772f6ff 2013-04-05 22:31:42 ....A 120267 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-9173e1b1f269ca98058de8f5b2da296770825a20 2013-04-05 21:10:08 ....A 120275 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-9be0cdbce74a9673017006949c12133fc07dec26 2013-04-05 22:59:54 ....A 120275 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-a494e2fd47a825677824d0d4ac8850ff04b166f4 2013-04-05 22:58:36 ....A 120275 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-ba054669de372fccf7943b3e671ec4a30cc8fdef 2013-04-05 23:47:00 ....A 120267 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgo-f2a281ce526eb85bc6b5b5b724e91acdf6d209a2 2013-04-05 23:22:12 ....A 126179 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgu-0e8fb052eacb361b279321224a81e66ac855e9c3 2013-04-05 21:41:22 ....A 126173 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgu-184fe11d1b118493b063515a77a267962ac58a71 2013-04-05 21:47:52 ....A 126176 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgu-4e5c8061cfede3215b10049db27078863250171c 2013-04-05 22:34:16 ....A 126170 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgu-575f74fdb6d53786d299fc59d724ec43a070e34e 2013-04-05 22:42:30 ....A 126176 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgu-d3d4ff9b8c008847a13f01b1744abf6ab5e395a9 2013-04-05 22:39:42 ....A 126170 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgu-d89d9ca5056256eb1f687577c1987781a95199f1 2013-04-05 22:23:08 ....A 126168 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgu-f25d1d796c3ab792bef1588bd6fb87bd222fb8ea 2013-04-05 21:10:22 ....A 126176 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pgu-f58c48f826f0bb5b5bfd0886e2790878b6e2bb9e 2013-04-05 22:06:54 ....A 122782 Virusshare.00050/Trojan-Dropper.Win32.Ruho.phh-a2e397133b183ab0d9307d4b3a3449329b75acf9 2013-04-05 22:28:20 ....A 122774 Virusshare.00050/Trojan-Dropper.Win32.Ruho.phh-aed584a5de4f7e221a4c355e8214a9b5a2ebc7a3 2013-04-05 23:26:06 ....A 124566 Virusshare.00050/Trojan-Dropper.Win32.Ruho.phk-e632f23e6db7b5ecd3fba7d5020bdc660d9dc0bb 2013-04-05 22:23:12 ....A 120274 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pio-3d54e34c43b15e8a5c2a97f5195e2f9ceb1637a6 2013-04-05 22:33:12 ....A 127418 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pjl-3e6b1400183652d8064dad155096c9ac89902ba6 2013-04-05 22:46:18 ....A 127416 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pjl-78bf4362753e280203ab0b77c2f27ef068de07f7 2013-04-05 22:20:14 ....A 127422 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pjl-9661244a159cc7d7d6a1c5534ce46d64ebeb638d 2013-04-05 23:47:28 ....A 127418 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pjl-d99ede6bbb003bbdcc835835e60a6b491c07d798 2013-04-05 22:08:50 ....A 119613 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pki-14815d5bfa092060e7f63b5fddecc4680f93cd91 2013-04-05 21:30:50 ....A 119615 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pki-9f03cef5558922eae412ecc3d1d3776faadd9d8d 2013-04-05 23:00:56 ....A 119615 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pki-f8a8f9c86e59e5b3828f786e22140c86d01e612c 2013-04-05 23:26:46 ....A 127417 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-085c51e3350e4249db2b6b4258041ac415eb801c 2013-04-05 22:46:24 ....A 127415 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-12c1aa209503581795465b743fe6a5c9b070908d 2013-04-05 22:27:44 ....A 127411 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-2bb66c89c11d1ba966b55c9c06cf62fd81558e46 2013-04-05 21:47:10 ....A 127415 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-2ec3458e4e7d3861fdce54e122bbadba6b7afe89 2013-04-05 21:55:34 ....A 127417 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-36738da0873cda4416201ce77ac720ac718fc16c 2013-04-05 22:48:30 ....A 127409 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-598d0510f7331a2706090a03c7135c531f2a11aa 2013-04-05 22:26:34 ....A 127417 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-5a66fb1d6d8b5c85111f2dd066a39f0be26800df 2013-04-05 23:00:40 ....A 127417 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-91419d81d7c8e63cbff65b5e3b92274bf7e8bdbd 2013-04-05 22:22:12 ....A 127411 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-a5c5509dbb9c130c42dc42f1959a3d11b79a61c3 2013-04-05 23:26:04 ....A 127415 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-a6b7df60ab1aa6dfc1db56f1dc84e766e258d6f6 2013-04-05 22:29:56 ....A 127409 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-a7608612e3b5df7884d2fca0961479d670d87498 2013-04-05 23:41:58 ....A 127417 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-d1fa9aa6e6c326671936967e546f7dc8615d3fe5 2013-04-05 23:49:42 ....A 127411 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-edebc7220f2ac6f591341b531ec982ead4d7a91f 2013-04-05 23:33:30 ....A 127411 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pkz-f3873fe48fddd5a2c1205bb37d7fc436a5dda637 2013-04-05 21:41:34 ....A 119082 Virusshare.00050/Trojan-Dropper.Win32.Ruho.poj-3eb65644d67771dcacbda956ad8135ce2db42c1c 2013-04-05 22:35:24 ....A 119090 Virusshare.00050/Trojan-Dropper.Win32.Ruho.poj-8fc9b68fbdf3c7c48e8318301c61f928e9fa78ca 2013-04-05 22:23:16 ....A 119090 Virusshare.00050/Trojan-Dropper.Win32.Ruho.poj-edb183c65d43280c99f1e38f6789541639c65bde 2013-04-05 21:53:32 ....A 88054 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-031a91fd188c8291aa41eaa934a17a853ca47264 2013-04-05 22:45:10 ....A 88056 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-15181d9b457ea35c4276635e7f5cf9b710b7abe7 2013-04-05 22:36:18 ....A 88056 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-30a9488592d5c4a3c2acf7e48e3aafc2619b5db2 2013-04-05 23:34:06 ....A 88062 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-371b4cdbae0d472d0016d7f8f5b29a4656f71388 2013-04-05 22:24:58 ....A 88060 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-582579c3d7345ef26a7bd355f8e86abea87e76b9 2013-04-05 23:37:16 ....A 88060 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-77b537c37c76c6afc5c25e4d692963984e7a215e 2013-04-05 21:19:12 ....A 88056 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-887a0376d2bbae11520124802cf48821122133a4 2013-04-05 23:39:34 ....A 88065 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-8a606c37505bcd4e92fa0fb8dafa7cb9aa9f1129 2013-04-05 21:53:40 ....A 88056 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-8e0209183431bd1bb32f1ec2a551396f91a3ef04 2013-04-05 23:48:22 ....A 88054 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-96e749f44e0b94c8232675632f961385cac43f32 2013-04-05 23:01:56 ....A 88054 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-97f2ecacf69d14e85bbacba89320b39f6f708053 2013-04-05 22:18:40 ....A 88065 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-f387803e6af2a33d54db535e841f86a69c79b061 2013-04-05 21:44:00 ....A 88062 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-f52b7e110b46ebe7ef10f6a841029e2447c417c9 2013-04-05 23:34:48 ....A 88060 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pqk-f859e34f9da56a4d1d3adb6ae64b4848635f151e 2013-04-05 23:41:04 ....A 119084 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-0417bfcb142b5f0ddfb1c69053c793f6213cc553 2013-04-05 23:09:42 ....A 119081 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-16314bce21e597e8003c5f08fdb6b6375fbcbf8f 2013-04-05 22:26:34 ....A 119085 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-20c03f38b9770504694f77aece0d6d7762d47621 2013-04-05 21:15:40 ....A 119084 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-25aa2b0367e2c0fd16c8693911f6abbeb6755196 2013-04-05 21:15:38 ....A 119082 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-2667548463d8c548b88e080a1ccd3065a0a69db4 2013-04-05 21:30:42 ....A 119082 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-2e181ea82fedb7df84b9a02738ed23fd8780dc53 2013-04-05 22:50:26 ....A 119076 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-33c674c5c9ea7cd78fb2c1bd177b1b6069644827 2013-04-05 22:25:46 ....A 119085 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-38a5097be22f4fcc6c80203f0d037123e8c587a1 2013-04-05 23:44:28 ....A 119081 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-46c3cfe155a96e4a5242347ee48943dae6dcc706 2013-04-05 23:18:36 ....A 119084 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-5221131651d27e22c1675107beebd13607752b22 2013-04-05 21:21:34 ....A 119078 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-6cdb0317536015e990ef69c5e8f82350f769d1a9 2013-04-05 21:50:06 ....A 119079 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-76d41bb405c130a1aff6f5563071950dcf9f611f 2013-04-05 22:57:36 ....A 119084 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-7e98dffee8eab966e8ad0eeca767f4386a0c107d 2013-04-05 23:25:42 ....A 119082 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-85e08cf517c924ded65f7e49b29fa5c274b42719 2013-04-05 23:18:32 ....A 119078 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-9a2d999a45cb56834306d39c5f6073b918be88e6 2013-04-05 22:55:44 ....A 119078 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-9ae324c84659577b3b353258f28e1e5500bb6ca3 2013-04-05 22:43:48 ....A 119082 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-a3d2abbaba418f2df86b5b06222c7fcb516f3610 2013-04-05 23:27:50 ....A 119084 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-d70c0cec283dce841d38aec69bd085477431e863 2013-04-05 23:21:22 ....A 119078 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psf-f55c34bce42b1fcb3eca5541fe9d97c4c231e84f 2013-04-05 22:18:56 ....A 120710 Virusshare.00050/Trojan-Dropper.Win32.Ruho.pso-cef7d82b6d4d2039f3c75fbac8c7f4b6546023a7 2013-04-05 23:45:34 ....A 116368 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psp-262adb9326a8145288e6079f556cec39f2f13bb6 2013-04-05 22:23:12 ....A 116362 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psp-2fb5e87cbd3ba6a1ff97cfd802083eb2aaf7cbd5 2013-04-05 21:40:38 ....A 116368 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psp-37cc158922afe70f61cd96f4da29d9e03af6ca86 2013-04-05 22:34:34 ....A 116360 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psp-64a328f0dba08a8aafb66421fbccf3d747a1ec23 2013-04-05 23:43:08 ....A 116360 Virusshare.00050/Trojan-Dropper.Win32.Ruho.psp-6fbb8ddb8559a1e49db8bb89c8a57e83cf610596 2013-04-05 23:46:02 ....A 2336 Virusshare.00050/Trojan-Dropper.Win32.Runme-72a15b7f41da4015bba85efe2763dae73e99325b 2013-04-05 22:44:12 ....A 2299 Virusshare.00050/Trojan-Dropper.Win32.Runme-a8e96539f5663a1666c82eda676984e9db2c8474 2013-04-05 22:11:54 ....A 604631 Virusshare.00050/Trojan-Dropper.Win32.SFX.av-f4c9c55c55f85b7712f54c3ca7dd630799ffe4f7 2013-04-05 21:10:58 ....A 931420 Virusshare.00050/Trojan-Dropper.Win32.SFX.ax-45e04b1d7fe7ae4e793d886e5a31cc17380c97e0 2013-04-05 23:06:02 ....A 490212 Virusshare.00050/Trojan-Dropper.Win32.SennaOneMaker.20-349527cb23824e185717755378ac0446ffa819cb 2013-04-05 22:14:24 ....A 127617 Virusshare.00050/Trojan-Dropper.Win32.SennaOneMaker.21-e29275ffc67c7790f80cfc19790e514e4227bbee 2013-04-05 22:00:06 ....A 141672 Virusshare.00050/Trojan-Dropper.Win32.SennaOneMaker.b-e2e3725443fe96de93418e203bd4f9dfce6a7cab 2013-04-05 21:53:48 ....A 53248 Virusshare.00050/Trojan-Dropper.Win32.Small.aax-2e7a17ad5c0ce44f6d3aeb0f649c65c22e5156ab 2013-04-05 22:11:52 ....A 977920 Virusshare.00050/Trojan-Dropper.Win32.Small.abk-e3058c72770680655b3d2df1643ab9bfe5b40fba 2013-04-05 21:37:44 ....A 7701 Virusshare.00050/Trojan-Dropper.Win32.Small.abm-34a70112add096d32f6a76f7ccdb726369a72529 2013-04-05 21:28:50 ....A 41080 Virusshare.00050/Trojan-Dropper.Win32.Small.abt-39d7d10908309d1f38592ce04ed23bcf857d6e85 2013-04-05 22:54:42 ....A 70144 Virusshare.00050/Trojan-Dropper.Win32.Small.abt-5238e7c908adb708d300fb10dc7cab05b9487f56 2013-04-05 22:14:18 ....A 70144 Virusshare.00050/Trojan-Dropper.Win32.Small.abt-650308b405768812d472793ce26fd8a72aa165ec 2013-04-05 21:38:18 ....A 67937 Virusshare.00050/Trojan-Dropper.Win32.Small.abx-1cc7c207edf39ac207ba7d4823eb2c05f30e7a04 2013-04-05 21:44:30 ....A 67677 Virusshare.00050/Trojan-Dropper.Win32.Small.abx-31125c9ca7fefd0b5afeef4f2a87ebc222228763 2013-04-05 22:13:10 ....A 67313 Virusshare.00050/Trojan-Dropper.Win32.Small.abx-ab4c81fdb891c399e5949bfcbb2d2b5d2cf830ec 2013-04-05 21:31:08 ....A 67933 Virusshare.00050/Trojan-Dropper.Win32.Small.abx-b56c8b993ca2dbe9ff44ceb6f40c3067601c7d06 2013-04-05 21:12:24 ....A 6587 Virusshare.00050/Trojan-Dropper.Win32.Small.acj-6fd448f25930c57d491875616438335f2e73e1e1 2013-04-05 23:51:38 ....A 7168 Virusshare.00050/Trojan-Dropper.Win32.Small.ae-14afa78d2358606d1c2b2792f529e8fd1ebba9e5 2013-04-05 22:50:22 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.afo-e7ac53e11772755455ea2a5b141ab2f9dda70007 2013-04-05 23:41:28 ....A 877015 Virusshare.00050/Trojan-Dropper.Win32.Small.ago-b3c449e61209420e5bf905804f49667eb2552f16 2013-04-05 21:15:12 ....A 73728 Virusshare.00050/Trojan-Dropper.Win32.Small.ah-edc5734b29b7a6bef8f55a6bd3cb7ed452c08ef3 2013-04-05 22:49:02 ....A 354304 Virusshare.00050/Trojan-Dropper.Win32.Small.ahp-f5938b16f9ea96d95d7c8e990f1a971ec835eadf 2013-04-05 23:57:40 ....A 40448 Virusshare.00050/Trojan-Dropper.Win32.Small.ahp-fb3248165ceb379d8dd485fe35bab3da6833c9d2 2013-04-05 22:05:14 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.ahu-5319411069ec6821a9cd08f13bc69b71f78afffa 2013-04-05 21:40:12 ....A 33280 Virusshare.00050/Trojan-Dropper.Win32.Small.ajp-96fec41e7bf458b32bc4a77123d0beaa0c9376cd 2013-04-05 21:52:26 ....A 450048 Virusshare.00050/Trojan-Dropper.Win32.Small.ak-20a29616745b3deec35bdd697ef3a2cb4d917660 2013-04-05 22:50:14 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.Small.akb-110f5f25658cf16f9541377012de83a663482249 2013-04-05 21:16:30 ....A 14338 Virusshare.00050/Trojan-Dropper.Win32.Small.alp-106142654c9981e964c8b43e410f5ecfd8132e2d 2013-04-05 23:40:40 ....A 56264 Virusshare.00050/Trojan-Dropper.Win32.Small.amw-8ed9aef44bb59417f9055cb251d27e72bb944d5e 2013-04-05 23:51:28 ....A 163307 Virusshare.00050/Trojan-Dropper.Win32.Small.amw-ab049dd3c589788039848ef7a72af08c73a4eeda 2013-04-05 23:47:24 ....A 75776 Virusshare.00050/Trojan-Dropper.Win32.Small.amy-43ecdaaa563f2d041d94c36a5d1159faca7aebf1 2013-04-05 23:37:46 ....A 131536 Virusshare.00050/Trojan-Dropper.Win32.Small.atr-de18aea7ccb68d71b01ae3c750f1ab2d92c8d3aa 2013-04-05 21:51:58 ....A 10752 Virusshare.00050/Trojan-Dropper.Win32.Small.auk-8308fa9ae121da9be772f9bf3574c3f88ba30409 2013-04-05 22:12:00 ....A 97715 Virusshare.00050/Trojan-Dropper.Win32.Small.ava-0222b3a9f17044d9e05861290294d5edec3afefd 2013-04-05 23:20:38 ....A 22048 Virusshare.00050/Trojan-Dropper.Win32.Small.avx-c6909f09ed54238bccdda4dde9d5a29fb86b4b70 2013-04-05 22:42:46 ....A 121344 Virusshare.00050/Trojan-Dropper.Win32.Small.awa-19f5347d2680339097a61f113e77a06457733bac 2013-04-05 23:46:08 ....A 743462 Virusshare.00050/Trojan-Dropper.Win32.Small.awa-bcf6870a174b3b4f08b839bd785b3fa17382d3f8 2013-04-05 21:36:44 ....A 81428 Virusshare.00050/Trojan-Dropper.Win32.Small.awh-17c0dc0e7cf6833546940d96356f3ba7cd5c567f 2013-04-05 21:56:16 ....A 4473648 Virusshare.00050/Trojan-Dropper.Win32.Small.aww-68476985544585aebbe92af7044a1bfda05a4f33 2013-04-05 22:59:46 ....A 640622 Virusshare.00050/Trojan-Dropper.Win32.Small.awz-9b8789cf32e7ca89b3d9ae7795a720aeda66b141 2013-04-05 21:41:16 ....A 516371 Virusshare.00050/Trojan-Dropper.Win32.Small.awz-ef45a43e3436f48bb6273b005778448d62c17ffa 2013-04-05 21:50:26 ....A 298045 Virusshare.00050/Trojan-Dropper.Win32.Small.awz-fd450baf1b8f85002ec131dbc751a202ed4b21a5 2013-04-05 23:09:26 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Small.axz-04fbd861a7f1534db8040486ad57bec54de42725 2013-04-05 23:56:58 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Small.axz-ef1cc2a7a643ac0953a29cdc6194130eaca95afb 2013-04-05 21:31:44 ....A 100864 Virusshare.00050/Trojan-Dropper.Win32.Small.ayg-40b8da4155281656722a3fb64b4fd99e904f1d6a 2013-04-05 21:39:02 ....A 12516 Virusshare.00050/Trojan-Dropper.Win32.Small.ayg-841e453724a1f2ace838d508ba198e5ecd1fdfc6 2013-04-05 23:45:48 ....A 37376 Virusshare.00050/Trojan-Dropper.Win32.Small.azf-d7646722667f8590e513140ff9452021f835ab56 2013-04-05 22:49:46 ....A 893625 Virusshare.00050/Trojan-Dropper.Win32.Small.bfy-2d8f1d54f3da44c78d6c0000127597f90e91c096 2013-04-05 21:39:42 ....A 74782 Virusshare.00050/Trojan-Dropper.Win32.Small.bfy-9ce7738194052599bb2e3fcef964786a2cf596dc 2013-04-05 22:03:10 ....A 59276 Virusshare.00050/Trojan-Dropper.Win32.Small.bfy-bdb1ee853c42ce148615260da62e9e9a98d3b032 2013-04-05 23:52:30 ....A 69487 Virusshare.00050/Trojan-Dropper.Win32.Small.bfy-ffdfbcfb03aba2272e2e788fa1f92a5986ac9f89 2013-04-05 21:25:40 ....A 11264 Virusshare.00050/Trojan-Dropper.Win32.Small.bkb-c399bfcf7b16fb45583ec1c2591de01aa1dc4a10 2013-04-05 23:40:10 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.Small.br-51af8f7e9eb26e4976446bbebaf04ce35c90e312 2013-04-05 22:18:20 ....A 109173 Virusshare.00050/Trojan-Dropper.Win32.Small.bvm-64cf4b443f7c91a4aa77d63adc32fa08982b0598 2013-04-05 21:50:28 ....A 26692 Virusshare.00050/Trojan-Dropper.Win32.Small.bzv-5b9289b27c1810b9a1f5ea7f1c8c61c45cff477b 2013-04-05 22:39:28 ....A 73728 Virusshare.00050/Trojan-Dropper.Win32.Small.c-79d893a06cb276b084ee5164ca617e2d147df86d 2013-04-05 22:45:30 ....A 87054 Virusshare.00050/Trojan-Dropper.Win32.Small.cbp-b813502165607d797e38543f1d47b4a071a16524 2013-04-05 23:34:18 ....A 155648 Virusshare.00050/Trojan-Dropper.Win32.Small.cj-7d51a2b2104749bf96b5cdbf74e4e22a834b9802 2013-04-06 00:02:04 ....A 282112 Virusshare.00050/Trojan-Dropper.Win32.Small.cjq-d98801fe4ce8ab6b114e8f26d87021990daa0c9b 2013-04-05 23:49:38 ....A 58880 Virusshare.00050/Trojan-Dropper.Win32.Small.cm-de9548e0de1e8f6e4da5e9ada535815745690835 2013-04-05 23:04:28 ....A 13824 Virusshare.00050/Trojan-Dropper.Win32.Small.cwc-849df581a4ef94f67c561df61f24e98ba4b7a016 2013-04-05 21:35:02 ....A 196608 Virusshare.00050/Trojan-Dropper.Win32.Small.cy-506fab30e079a2d5069e6c02bae1e77c4a1e0c4a 2013-04-05 23:13:28 ....A 142798 Virusshare.00050/Trojan-Dropper.Win32.Small.cyj-01faca3c29a9e62fe2405de38e3fb9027350cb44 2013-04-05 21:45:44 ....A 591872 Virusshare.00050/Trojan-Dropper.Win32.Small.czq-e612869413b082b4fc137f13dd82ba761a4c9b63 2013-04-05 22:16:18 ....A 2600 Virusshare.00050/Trojan-Dropper.Win32.Small.dhn-af4a4aadcde5136c1981ee459579d27116fec3ee 2013-04-05 22:45:04 ....A 89908 Virusshare.00050/Trojan-Dropper.Win32.Small.dil-377be5a89de02a0aafa8c83c75ce5b8ca0c614ba 2013-04-05 21:25:48 ....A 85334 Virusshare.00050/Trojan-Dropper.Win32.Small.dil-41fd24df9061a1bb5ec113030d0399a862b61122 2013-04-05 23:54:30 ....A 85320 Virusshare.00050/Trojan-Dropper.Win32.Small.dil-48cd4318db4ff2ec3b49589f0df0d91bb1824558 2013-04-06 00:03:38 ....A 83295 Virusshare.00050/Trojan-Dropper.Win32.Small.dil-7dcfbf13c965ac9d246a3f8f57516306f24bc8b5 2013-04-05 21:45:28 ....A 87636 Virusshare.00050/Trojan-Dropper.Win32.Small.dil-87acb9820411f6a1b1c03a3b20fa2696c1e753d2 2013-04-05 21:57:50 ....A 87862 Virusshare.00050/Trojan-Dropper.Win32.Small.dil-9df310fc985e76f719248b9a14453a255aa312dc 2013-04-05 23:44:26 ....A 45056 Virusshare.00050/Trojan-Dropper.Win32.Small.do-05ae8a71a13e14856907e762093a7fab556abdc5 2013-04-05 21:58:36 ....A 61440 Virusshare.00050/Trojan-Dropper.Win32.Small.dt-033a7437cda7e40d212c18efeabec390a0e89d83 2013-04-05 21:54:00 ....A 2608640 Virusshare.00050/Trojan-Dropper.Win32.Small.edr-f82e3e7eb0190dd2382f48241ec7d3fa56e9ae42 2013-04-05 21:20:04 ....A 12416 Virusshare.00050/Trojan-Dropper.Win32.Small.efx-7652b9f3d9631a9d61d01f12150fcc75e56e448d 2013-04-05 23:48:56 ....A 34430 Virusshare.00050/Trojan-Dropper.Win32.Small.enw-b6dc3862291e2ebb08e68ef3ecf6fc334b795036 2013-04-05 21:48:54 ....A 54272 Virusshare.00050/Trojan-Dropper.Win32.Small.enw-b8f621456d6192d5ba4a31713c59d2098f21dfb5 2013-04-06 00:01:42 ....A 38912 Virusshare.00050/Trojan-Dropper.Win32.Small.enw-faa3d7d0955a059f12847902da7b2cd85c8b6f19 2013-04-05 22:34:50 ....A 31680 Virusshare.00050/Trojan-Dropper.Win32.Small.er-64b42d7e9004cd049226c90d3c82ba9a07a051e6 2013-04-05 22:49:40 ....A 288203 Virusshare.00050/Trojan-Dropper.Win32.Small.fcx-75800ebf0d21e8f830c390a297e0a6d7be77fe6d 2013-04-05 23:28:50 ....A 1673287 Virusshare.00050/Trojan-Dropper.Win32.Small.fhk-2f08946a3c7b4fee170b0738c6c7a4ad90798cdb 2013-04-05 23:29:48 ....A 132608 Virusshare.00050/Trojan-Dropper.Win32.Small.fmd-357b21a0fbde3100516646a954ec9e0494af44f2 2013-04-05 22:42:42 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Small.ge-38fb33f9ad09c753d269444189f0ac5cdf687a08 2013-04-05 23:03:02 ....A 77824 Virusshare.00050/Trojan-Dropper.Win32.Small.ge-46b9b9b4eed95b8e17b803313e507bcf198e9724 2013-04-05 21:56:12 ....A 81920 Virusshare.00050/Trojan-Dropper.Win32.Small.ge-bf7d58cae01dd163402478dcace5e5966d0dbd65 2013-04-05 21:44:58 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.Small.gfc-47bab6d1b24a483ba3f669d03765b5a7f6db20e2 2013-04-05 22:54:16 ....A 38880 Virusshare.00050/Trojan-Dropper.Win32.Small.gu-8abd474202ae2cde8e4979a6e9b477f18c029d0d 2013-04-05 21:58:40 ....A 155648 Virusshare.00050/Trojan-Dropper.Win32.Small.gu-f816c00173ecf8e25dbef0601978b7afea2ad13a 2013-04-05 21:26:24 ....A 29184 Virusshare.00050/Trojan-Dropper.Win32.Small.hkb-2ba0f1e32efd187f6285adc3501866835f9bceed 2013-04-05 21:27:10 ....A 29184 Virusshare.00050/Trojan-Dropper.Win32.Small.hkb-2fb556da7c7d12d920a98fc1e0b419b5447ee244 2013-04-05 23:53:58 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.hs-028289a8120708febc7c00e29eb6125089d06fbe 2013-04-05 22:50:06 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.hs-25e6cbdb4849843dd49f8b86f087275496498f65 2013-04-05 21:29:10 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.hs-3c4bcb05fa97957fe439d9434dacfc5a9ecbc446 2013-04-05 21:29:06 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.hs-564987fb66d3d98a0f500e4422f116ac73ea8604 2013-04-05 23:09:24 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.hs-8442b13f94f2da33910d178538be8cd5dcc616d2 2013-04-05 23:29:08 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.hs-8eb9a84353a29a4d5689edbcf288bb9f5013a1e7 2013-04-05 22:59:34 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.hs-9b6c67cf37d2a9a4a35ac3a04744da85f27b3b9c 2013-04-05 21:23:00 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.Small.hs-a12647354f61fb87c038c5551d8a45736dd1ef09 2013-04-05 23:37:32 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.hs-df2f34297ebe0dd0a78db1a0c28ac89be43882f2 2013-04-05 23:40:32 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.Small.ht-d5c49443a422c8f5366dca72c83f0492d38cd9a2 2013-04-05 21:19:58 ....A 25440 Virusshare.00050/Trojan-Dropper.Win32.Small.hx-103d0d83cc61950abd9a165fb5c11e95c0128cf4 2013-04-05 22:17:02 ....A 24784 Virusshare.00050/Trojan-Dropper.Win32.Small.hx-e827feb82275d29cfd40aba0b79e6580102a9387 2013-04-05 21:11:30 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.Small.inu-fc387d72d11d5fd82617c7a30056413ba3efa8d9 2013-04-05 21:31:08 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.Small.j-0b96cb211846e4099bde412fb7045c71b3b12996 2013-04-05 22:23:32 ....A 156040 Virusshare.00050/Trojan-Dropper.Win32.Small.j-112f9f484b0f02e0f86092d0546aa9eb13199270 2013-04-05 23:56:36 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.Small.j-6f9e57ad5dccb3b802fd9dbbf741296c5708a090 2013-04-05 21:21:14 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.Small.j-7e30dcaa7fdadd9bf061282d353a0d5c8213814d 2013-04-05 23:07:38 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.Small.j-b01d28c3baa8b6ee19f890343a04b07419856164 2013-04-05 23:59:10 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.Small.j-efc8b2b994e3324c9a0b0dbf2d66bcd3ccda4574 2013-04-05 22:53:32 ....A 58408 Virusshare.00050/Trojan-Dropper.Win32.Small.jew-1b617043cf41ca48e99b1e05ed6f39f6ce6a5a37 2013-04-05 22:08:04 ....A 62468 Virusshare.00050/Trojan-Dropper.Win32.Small.jew-77cb5557dc22dba7d17959994914288f8c652274 2013-04-05 21:40:50 ....A 123853 Virusshare.00050/Trojan-Dropper.Win32.Small.jng-1b40d4d37a71ac9df5959a3c0980e9f23cb3322f 2013-04-05 23:18:10 ....A 14487 Virusshare.00050/Trojan-Dropper.Win32.Small.jp-061fcdd49e02333ec890f84e10165e68b71f13fc 2013-04-05 23:48:06 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Small.ka-0b2fa7eb60d83becd54ba712ebea04b259a5c57b 2013-04-05 21:24:02 ....A 57344 Virusshare.00050/Trojan-Dropper.Win32.Small.kd-a602cfc9da4e7e2afd28eeec5c51e73ae1f84de4 2013-04-05 21:47:38 ....A 52885 Virusshare.00050/Trojan-Dropper.Win32.Small.kfo-62567cdf00b347d9ea9bdd9b646058f70ec2d0d6 2013-04-05 22:45:12 ....A 1245735 Virusshare.00050/Trojan-Dropper.Win32.Small.kfp-455a6afbca4635c28af185865453e5b447cc7718 2013-04-05 21:15:44 ....A 314400 Virusshare.00050/Trojan-Dropper.Win32.Small.km-30c9832310db5e4b421217f3a62cc806900cb750 2013-04-05 22:34:56 ....A 15360 Virusshare.00050/Trojan-Dropper.Win32.Small.kn-9b35ee43520c02ab50bbf57902b700b8b0393cca 2013-04-05 22:02:48 ....A 233472 Virusshare.00050/Trojan-Dropper.Win32.Small.la-fec32218f9f09f0d2ce70fb4759ad18131cf69e2 2013-04-05 23:18:32 ....A 18432 Virusshare.00050/Trojan-Dropper.Win32.Small.lg-86e307ed4c4ac88825596f937c57f47f3fca9f0b 2013-04-05 23:14:16 ....A 40448 Virusshare.00050/Trojan-Dropper.Win32.Small.lx-230c9a00d4cee938d013964eba0727d0d4c01a6b 2013-04-05 23:03:32 ....A 119153 Virusshare.00050/Trojan-Dropper.Win32.Small.na-2c853ea3af3bbc9dd89963cf6af836aa77f6e68c 2013-04-05 21:11:16 ....A 43520 Virusshare.00050/Trojan-Dropper.Win32.Small.ne-c0832a1a28f001aeb2910b6b456aa03c01778289 2013-04-05 21:20:50 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.Small.nm-68a7652408468915df4d4fa4491dc76d594f95fc 2013-04-05 22:51:26 ....A 8192 Virusshare.00050/Trojan-Dropper.Win32.Small.ny-b17a88227ef1d7b97cdef61acc1c2eeefc06d63b 2013-04-05 21:39:46 ....A 126976 Virusshare.00050/Trojan-Dropper.Win32.Small.op-705397a63b9034bfa403a7fdee66ae2b7632c196 2013-04-05 21:20:10 ....A 41936 Virusshare.00050/Trojan-Dropper.Win32.Small.ou-42b11ed8938ef2e53ac3141323f549aa4d6a0f50 2013-04-05 23:44:50 ....A 75264 Virusshare.00050/Trojan-Dropper.Win32.Small.oy-75d7e4224bac69ad28450aced7b15580da9d16bd 2013-04-05 21:12:06 ....A 18432 Virusshare.00050/Trojan-Dropper.Win32.Small.oy-9522dc8fe01a6987456c87fca8b1988526578b54 2013-04-05 21:29:00 ....A 41984 Virusshare.00050/Trojan-Dropper.Win32.Small.oy-c87188b207a1c4151ac28439b433c17d5519e9bc 2013-04-05 22:59:44 ....A 19456 Virusshare.00050/Trojan-Dropper.Win32.Small.oy-f2dcad4f830519bf357622668cf188e8eb543e0a 2013-04-05 21:12:08 ....A 53248 Virusshare.00050/Trojan-Dropper.Win32.Small.pb-0aa086ace22a5f3d95b1471163889036a292ed9c 2013-04-05 21:31:54 ....A 46080 Virusshare.00050/Trojan-Dropper.Win32.Small.pj-f5a493e88202a097b2a03ffb75a9a4ecd0155e43 2013-04-05 21:59:04 ....A 1255936 Virusshare.00050/Trojan-Dropper.Win32.Small.plc-d02961c57ff80db788c88e1df9e2a7d807a2f81a 2013-04-05 23:30:50 ....A 1553408 Virusshare.00050/Trojan-Dropper.Win32.Small.pup-879694f441cc9447d8661cc9fa948948db739e41 2013-04-05 22:04:16 ....A 27648 Virusshare.00050/Trojan-Dropper.Win32.Small.qo-16a38e534507dd50c9766f1f5d7c1648d91013e3 2013-04-05 21:19:24 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.Small.rd-1720248f3b8c6d95eae222035ed0705e61928f24 2013-04-05 23:56:24 ....A 36864 Virusshare.00050/Trojan-Dropper.Win32.Small.rd-2bae4051d02c7e3cb1eb25a3174418612a589e55 2013-04-05 22:52:48 ....A 61440 Virusshare.00050/Trojan-Dropper.Win32.Small.rd-63a324f6c460abb2c339fe1738f0a55b54f37609 2013-04-05 23:51:28 ....A 27648 Virusshare.00050/Trojan-Dropper.Win32.Small.rd-8285b161f8cea3e7ba63ef5de65e7b55683eb96a 2013-04-05 23:51:54 ....A 8704 Virusshare.00050/Trojan-Dropper.Win32.Small.rq-1382871ff4c4fa7af72404f850c2a473a5f26b61 2013-04-05 22:37:20 ....A 106574 Virusshare.00050/Trojan-Dropper.Win32.Small.rv-2fee306241e687df2987c0a1aee375bbc0a32ddd 2013-04-05 22:58:42 ....A 79787 Virusshare.00050/Trojan-Dropper.Win32.Small.rv-9d7712325d699a327361fb739e79d95b8efe5375 2013-04-05 22:10:48 ....A 12584 Virusshare.00050/Trojan-Dropper.Win32.Small.rx-5014dea95c5c926ff8cb98c60eded615a331281a 2013-04-05 23:14:22 ....A 22528 Virusshare.00050/Trojan-Dropper.Win32.Small.so-1f3807390e677f65c0a3ff5e7683aeb5dd08b78c 2013-04-05 22:08:24 ....A 43658 Virusshare.00050/Trojan-Dropper.Win32.Small.tg-2f99371ec3428ef942c4f4633f6644315dd6594a 2013-04-05 22:19:50 ....A 46641 Virusshare.00050/Trojan-Dropper.Win32.Small.tg-4decb6988ec96d586b4e37de8edcd3314908248c 2013-04-05 22:12:34 ....A 79645 Virusshare.00050/Trojan-Dropper.Win32.Small.tn-89a9d33fec0e8be39c687f9051ec5149db281fad 2013-04-05 22:15:56 ....A 79898 Virusshare.00050/Trojan-Dropper.Win32.Small.tn-9b3f64b96ede63ee5882a25b8f96e2168e3acc4f 2013-04-05 21:14:38 ....A 39020 Virusshare.00050/Trojan-Dropper.Win32.Small.to-039626c132cb9fca3144e1bdede4149f06811204 2013-04-05 22:07:18 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.Small.ty-29e92b94e2fbf6ef1f8de05d5132baa09a360b7d 2013-04-05 22:44:06 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.Small.ui-321dbe832412b4ce54d3af6d1578be5b7a834dd9 2013-04-05 21:12:38 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Small.vq-75a1b408ab16d436fab28887ed196cb994fbb652 2013-04-05 22:05:30 ....A 10240 Virusshare.00050/Trojan-Dropper.Win32.Small.vx-c2596669fc3d1334ceb7581761b0afb4bbf437c5 2013-04-05 22:56:02 ....A 450499 Virusshare.00050/Trojan-Dropper.Win32.Small.vy-8da24d59d3838e562f867430a24a35c4931f1bf0 2013-04-05 21:17:20 ....A 4409717 Virusshare.00050/Trojan-Dropper.Win32.Small.vy-96f16b1070060ce8314163a4ee07ffb027e1517f 2013-04-05 23:35:42 ....A 110864 Virusshare.00050/Trojan-Dropper.Win32.Small.wb-d1fd8c9f5944cab557713f8300b8e528680cca47 2013-04-05 21:43:54 ....A 72704 Virusshare.00050/Trojan-Dropper.Win32.Small.wcf-7144aa27daca43b45304a833479552711943b339 2013-04-05 21:10:40 ....A 402944 Virusshare.00050/Trojan-Dropper.Win32.Small.wgh-d92219121d8ef2831d5477ec1e72aae82053cfc7 2013-04-05 21:35:28 ....A 80896 Virusshare.00050/Trojan-Dropper.Win32.Small.wii-c6936bf80bbc337ab7127928599de0faa2adecf5 2013-04-05 21:40:02 ....A 225552 Virusshare.00050/Trojan-Dropper.Win32.Small.wio-784d43545e9c2ffd47cb7eddf7ba9d7c008692fd 2013-04-05 21:20:34 ....A 92160 Virusshare.00050/Trojan-Dropper.Win32.Small.wiy-7c857a867b2ce9cd8a0c2758891df30d8b0aff27 2013-04-05 21:39:28 ....A 355328 Virusshare.00050/Trojan-Dropper.Win32.Small.wwo-54422dadad543e6a0a25a5027f081db455b216e2 2013-04-05 21:48:42 ....A 20992 Virusshare.00050/Trojan-Dropper.Win32.Small.xb-5331480dcde5e2f422dc0683fac5ea59dd890650 2013-04-05 23:52:10 ....A 19526 Virusshare.00050/Trojan-Dropper.Win32.Small.xg-1f2ee94e8ec643721ad1cf0dd43745eadf658d0a 2013-04-05 21:41:04 ....A 71200 Virusshare.00050/Trojan-Dropper.Win32.Small.zd-85885f39d431af23c99b220b312778818a0f6728 2013-04-05 21:19:20 ....A 21504 Virusshare.00050/Trojan-Dropper.Win32.Small.zf-989afcc59145c465c3ee79f4ab57fe5936c3311d 2013-04-05 21:41:30 ....A 26624 Virusshare.00050/Trojan-Dropper.Win32.Small.zp-5b0c0359d5ee5f27cb76fe87f176155b09fbc4a0 2013-04-05 21:33:58 ....A 79360 Virusshare.00050/Trojan-Dropper.Win32.Smiscer.hl-feb488aba691b717de2b445729c98cf324fa2bb9 2013-04-05 23:27:16 ....A 181760 Virusshare.00050/Trojan-Dropper.Win32.Smorph-da53308e3cea3e57b4c3af6711e6bee0dfc93944 2013-04-05 22:04:10 ....A 24076 Virusshare.00050/Trojan-Dropper.Win32.Soops.pfh-0912911908729db277ee139e3e5ca54c0a1aa84b 2013-04-05 23:44:38 ....A 24076 Virusshare.00050/Trojan-Dropper.Win32.Soops.pfh-3d2317e5ac85db8dc20c333df5c2eeca130c8301 2013-04-05 21:44:34 ....A 24076 Virusshare.00050/Trojan-Dropper.Win32.Soops.pfh-b174e2f212677414038cc0cdaed799daa02bae7c 2013-04-05 23:50:28 ....A 167936 Virusshare.00050/Trojan-Dropper.Win32.SpyEyes.q-27eb7bf58097f0f384c524371605ab6936537e7a 2013-04-05 21:32:38 ....A 338432 Virusshare.00050/Trojan-Dropper.Win32.Sramler.e-0ce3e3d1635fd581a68e4c1653876fc4a8cdf8ef 2013-04-05 22:58:56 ....A 57472 Virusshare.00050/Trojan-Dropper.Win32.Sramler.e-2a7f47c4009239f4b17dfbbd2756d3ab8741ffe7 2013-04-05 22:50:42 ....A 143360 Virusshare.00050/Trojan-Dropper.Win32.Sramler.e-5fa03dd1195777609789561fec0829e4220d48d6 2013-04-05 23:38:22 ....A 153088 Virusshare.00050/Trojan-Dropper.Win32.Sramler.e-7d61cd1827c7fa0b07f8e20f366acddb81bc6510 2013-04-05 22:54:50 ....A 153088 Virusshare.00050/Trojan-Dropper.Win32.Sramler.e-a0d0cf8d6b1fff687efc91a89c05fb2aae9c08d0 2013-04-05 23:30:58 ....A 153088 Virusshare.00050/Trojan-Dropper.Win32.Sramler.e-a2c8eb7dfa138e1f11fd7f1cadc2945603c925c7 2013-04-05 23:10:52 ....A 150016 Virusshare.00050/Trojan-Dropper.Win32.Sramler.e-cf74c8c08d5435bb6c59fa29404c905073e799e5 2013-04-05 21:56:44 ....A 39936 Virusshare.00050/Trojan-Dropper.Win32.Sramler.e-f7ebd00f4e541b29a2e9ece2c604a89ea8bc172e 2013-04-05 23:43:14 ....A 171626 Virusshare.00050/Trojan-Dropper.Win32.Stabs.aao-99160861758251f92e81d431fdfcf17cdfd50939 2013-04-05 22:53:38 ....A 85627 Virusshare.00050/Trojan-Dropper.Win32.Stabs.aao-991d1e695cdce87a1ee219df160bbc62ff30c18b 2013-04-05 22:27:44 ....A 326106 Virusshare.00050/Trojan-Dropper.Win32.Stabs.aao-d9c701d08040c1ce577bd1353a0b7227ac718fa7 2013-04-05 23:15:40 ....A 41341 Virusshare.00050/Trojan-Dropper.Win32.Stabs.aao-efc4e799083df8c71e46952b29b11c8c70423290 2013-04-05 22:10:08 ....A 85627 Virusshare.00050/Trojan-Dropper.Win32.Stabs.aao-f5588884663e283874f19483e38f86f35ba5ddbd 2013-04-05 22:40:02 ....A 172032 Virusshare.00050/Trojan-Dropper.Win32.Stabs.eog-9a9ac2db7fba3c44c2ef55f184d27dc80bd1471b 2013-04-05 22:44:12 ....A 66092 Virusshare.00050/Trojan-Dropper.Win32.Stabs.euh-acc8de38e198178bfe16f61c401f5b277ff0075a 2013-04-05 23:09:26 ....A 40317 Virusshare.00050/Trojan-Dropper.Win32.Stabs.euh-f6709f3005e531b2a3fff54ddc3a846924bca673 2013-04-05 21:39:00 ....A 259072 Virusshare.00050/Trojan-Dropper.Win32.Stabs.gnk-76381899d49296b0f4b370f5c10fdcd38b38e3d4 2013-04-05 21:23:50 ....A 104415 Virusshare.00050/Trojan-Dropper.Win32.Stabs.gnk-8825f79b169b7cc6d0aa69c6d4f26f99a614d5af 2013-04-05 21:41:02 ....A 77573 Virusshare.00050/Trojan-Dropper.Win32.Stabs.gnk-a1612c245aa3d2db41d14b95236772b11f7e0d7d 2013-04-05 23:13:28 ....A 80224 Virusshare.00050/Trojan-Dropper.Win32.Stabs.iiz-2ff350b9021053ca9cef037c9283a0edc0f275ea 2013-04-05 22:43:36 ....A 77573 Virusshare.00050/Trojan-Dropper.Win32.Stabs.phg-96479a1ce32749a4059d50d6ef6d786b086a353c 2013-04-05 21:56:12 ....A 159052 Virusshare.00050/Trojan-Dropper.Win32.StartPage.auk-3dc054e6ef5efce8d9d2ddec62cbb7b9e9d0c816 2013-04-05 22:05:20 ....A 1721533 Virusshare.00050/Trojan-Dropper.Win32.StartPage.auk-e954f663173e657082a1c64296b3f18b51df2e64 2013-04-05 23:05:58 ....A 302464 Virusshare.00050/Trojan-Dropper.Win32.StartPage.auk-f984b4eaf2c4695f242509fb09ab4533ea1c80a2 2013-04-05 22:53:38 ....A 130560 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ayl-285d7406ca2b54895efa4cefb7b91235bea6e4e8 2013-04-05 21:58:36 ....A 130560 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ayl-367fae77e4a99b2ee4536ce9c267669cd75e685e 2013-04-05 23:53:08 ....A 130560 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ayl-84b3f2a5efb104157b5de724be724f5f256ae8f8 2013-04-05 22:33:58 ....A 130560 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ayl-a42640a0b8c49b842f73caaad9d140ae47a6316b 2013-04-05 21:45:52 ....A 130560 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ayl-b2e3660fd386d32ca19093d659870ae72c898804 2013-04-05 22:09:26 ....A 130560 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ayl-e7c9fa49b9db63e330544715defd3d2c2bef7baa 2013-04-05 22:56:08 ....A 2477729 Virusshare.00050/Trojan-Dropper.Win32.StartPage.bjx-f751d07529e77b5c046f972ddf7df1d20ea95a4c 2013-04-05 23:23:16 ....A 1408503 Virusshare.00050/Trojan-Dropper.Win32.StartPage.bsh-77448a64eb4aacfef1f4818bd31e1f3e58e5a33f 2013-04-05 22:43:50 ....A 1573876 Virusshare.00050/Trojan-Dropper.Win32.StartPage.bsh-b8db9b09fe42e7d0ebcac30dd6b5be9c1c578bde 2013-04-05 21:46:14 ....A 490822 Virusshare.00050/Trojan-Dropper.Win32.StartPage.cmd-044fa8740eeab12528c149ac3773636466a85846 2013-04-05 21:57:06 ....A 97573 Virusshare.00050/Trojan-Dropper.Win32.StartPage.csr-0c102d152ce212cf0bbadeae47cc7e6e0412bf0d 2013-04-05 22:44:08 ....A 97575 Virusshare.00050/Trojan-Dropper.Win32.StartPage.csr-181073bc3cecb9069c5f97b3d6af0e916f17c3aa 2013-04-05 22:31:48 ....A 97572 Virusshare.00050/Trojan-Dropper.Win32.StartPage.csr-2fc475584da024bfcf5d40745e9e22e7eab87cd1 2013-04-05 23:59:50 ....A 97573 Virusshare.00050/Trojan-Dropper.Win32.StartPage.csr-383cec007ebbbbcbe2031721baf75a97d7244476 2013-04-05 22:24:32 ....A 97574 Virusshare.00050/Trojan-Dropper.Win32.StartPage.csr-3c60aa0ab0d28b9518f7fadcabc262e51d79f240 2013-04-05 23:25:16 ....A 24492 Virusshare.00050/Trojan-Dropper.Win32.StartPage.csr-90bc9e820bf4ce05df4bbf6aed7d3fb233494b2d 2013-04-05 23:23:50 ....A 97576 Virusshare.00050/Trojan-Dropper.Win32.StartPage.csr-99fa4e14c758cb282724de0a3562dc5e7bfafdf9 2013-04-05 23:30:16 ....A 97575 Virusshare.00050/Trojan-Dropper.Win32.StartPage.csr-acbb151b32dfde6bbf8c038ff156d0ac63960fd9 2013-04-05 21:36:54 ....A 57058 Virusshare.00050/Trojan-Dropper.Win32.StartPage.dvp-939742800fbc55e878bb9c6f6ad775fc8eb0e3b4 2013-04-05 21:44:56 ....A 57057 Virusshare.00050/Trojan-Dropper.Win32.StartPage.dvp-bc41cf3c2391c75bb76e60306d6f0ad75483ee39 2013-04-05 23:28:10 ....A 66490 Virusshare.00050/Trojan-Dropper.Win32.StartPage.dvq-46eab6422813b3bc0d69182146cff063cc8461f5 2013-04-05 23:59:10 ....A 66490 Virusshare.00050/Trojan-Dropper.Win32.StartPage.dvq-7ddb844f58498f961fb63d896548c0f34c8845dd 2013-04-05 23:38:10 ....A 692352 Virusshare.00050/Trojan-Dropper.Win32.StartPage.dyx-38dee3edd2ca49deb51cfc95008d5bf5709317bf 2013-04-05 22:01:14 ....A 20004 Virusshare.00050/Trojan-Dropper.Win32.StartPage.dzs-772816052e5e8ed71e4192b95f94f11797baf936 2013-04-05 22:23:30 ....A 20507 Virusshare.00050/Trojan-Dropper.Win32.StartPage.eav-aab7385d89a9ef4ec6203111d42c1b59c2103161 2013-04-05 23:04:16 ....A 22573 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ebb-00c46851bb4c8c033bc5aa8016fd7f9b79c140c6 2013-04-05 22:50:06 ....A 17950 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ebb-43a202a27c193a1e0acfa105e4f058ee94e6029a 2013-04-05 23:35:40 ....A 64518 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ebb-6b3140c20ef910b73e04ac8c2f46c3fc8d3110c6 2013-04-05 22:31:02 ....A 18352 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ebb-8bd0b7ebe60dcb2139a1cd1b1a217cac07fd97df 2013-04-05 22:13:12 ....A 17956 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ebb-94c6ef02632ae349f08a110c1a8e86c131156b09 2013-04-05 23:27:12 ....A 64587 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ebb-b0749950f0efcc3fa39c02b0beaead1ce7fd0b40 2013-04-05 23:01:50 ....A 23058 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ebb-cb777a070fb688a8136ba327ebce08841f33bd42 2013-04-05 23:29:02 ....A 24582 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ebb-d0a1d94c3132ec9afb2368dfb571d019a3c79aa1 2013-04-05 22:09:00 ....A 17941 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ebb-ea8f0ac4768bc64913baae623840ff09248c881e 2013-04-05 21:57:58 ....A 55296 Virusshare.00050/Trojan-Dropper.Win32.StartPage.eej-2bdf0a37cddf3947ec0b05c80a489a841fa6aebd 2013-04-05 22:57:06 ....A 55296 Virusshare.00050/Trojan-Dropper.Win32.StartPage.eej-3555b132f63b2cecb59b3f66e16cdee3f19172d7 2013-04-05 22:17:00 ....A 55365 Virusshare.00050/Trojan-Dropper.Win32.StartPage.eej-4dcbc25b310c74697fbb30fbf2604e3fcfd48785 2013-04-05 21:45:00 ....A 921288 Virusshare.00050/Trojan-Dropper.Win32.StartPage.eel-230528e45b7e760752385aa2a208cd45c35f75ab 2013-04-05 22:08:18 ....A 921288 Virusshare.00050/Trojan-Dropper.Win32.StartPage.eel-6918a5793d54906c3c120dc9d348c7d72b249423 2013-04-05 22:41:48 ....A 921288 Virusshare.00050/Trojan-Dropper.Win32.StartPage.eel-7c9b12308c05e7fa198c48d7b6016f2ac40cdf38 2013-04-05 23:15:38 ....A 110371 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ehq-a6e2e1afea2dac182b6258f8a8fb4aa3b756ee18 2013-04-05 23:12:22 ....A 94971 Virusshare.00050/Trojan-Dropper.Win32.StartPage.ehq-c4e99beb0f190fc52dfacace6d527a9c3e0e4fd7 2013-04-05 22:20:22 ....A 1235970 Virusshare.00050/Trojan-Dropper.Win32.StartPage.eu-c342314b7fba0354bf7a676081a048d8db2dabfd 2013-04-05 22:40:18 ....A 995328 Virusshare.00050/Trojan-Dropper.Win32.StartPage.prl-0617fb7dd8485c4cd3c50bc2a26c87659950b34b 2013-04-05 22:56:16 ....A 59608 Virusshare.00050/Trojan-Dropper.Win32.Steelrope-6cf962fa224a4804b737a021de7f16f333c01e75 2013-04-05 23:42:08 ....A 18432 Virusshare.00050/Trojan-Dropper.Win32.SurfSide.a-a3945d038df94f50a049d53c613d6435143aac8a 2013-04-05 22:42:34 ....A 442368 Virusshare.00050/Trojan-Dropper.Win32.Sysn.adfz-993c07e6fe49d2a7457c0831a67c9cea8f76ae69 2013-04-05 21:40:52 ....A 60928 Virusshare.00050/Trojan-Dropper.Win32.Sysn.adhf-d6296a49e3f2941652b9e3be92bb239e001fc1c8 2013-04-05 23:07:10 ....A 899729 Virusshare.00050/Trojan-Dropper.Win32.Sysn.afgv-cea5591decdc3b5fc59ad40ac16ecbb02c1b5809 2013-04-05 23:30:32 ....A 160550 Virusshare.00050/Trojan-Dropper.Win32.Sysn.ahxg-8bfaeb4abb4fee53c5faf7a98670aabfdd6cfe62 2013-04-05 23:03:44 ....A 306176 Virusshare.00050/Trojan-Dropper.Win32.Sysn.amkg-d029a106bc22dda91d02101d2d5dd237512a3486 2013-04-05 21:49:30 ....A 389120 Virusshare.00050/Trojan-Dropper.Win32.Sysn.amta-d1e4bd57de355ea22eb652cac6d13eaaa0ef42ff 2013-04-05 21:13:20 ....A 1895825 Virusshare.00050/Trojan-Dropper.Win32.Sysn.anai-0601a236f6840e5f2703617154f4865c3e9a3742 2013-04-05 22:12:38 ....A 1895817 Virusshare.00050/Trojan-Dropper.Win32.Sysn.anai-bc1a36d4e80d0a1cf3ed961f2db349218e03ab9a 2013-04-05 22:01:10 ....A 865343 Virusshare.00050/Trojan-Dropper.Win32.Sysn.angp-e5a6fc4ddca0b92271454944f864d76fc9a88b2c 2013-04-05 21:44:46 ....A 589824 Virusshare.00050/Trojan-Dropper.Win32.Sysn.ansj-06da9d4ae79c328b865e73fd48461295b0dccd85 2013-04-05 23:05:52 ....A 327680 Virusshare.00050/Trojan-Dropper.Win32.Sysn.ansj-f17d1331617d5d0b48dd99b09d4793f4b13a6a8c 2013-04-05 21:41:06 ....A 90112 Virusshare.00050/Trojan-Dropper.Win32.Sysn.ao-3ecfc3cad117862b8124e8605cb3304cf9118bc2 2013-04-05 23:00:58 ....A 272896 Virusshare.00050/Trojan-Dropper.Win32.Sysn.asxr-d4f394e6c307d6c2864ba34738f2364ac718531b 2013-04-05 21:50:28 ....A 163840 Virusshare.00050/Trojan-Dropper.Win32.Sysn.asxr-d6e1cf9bb5566efafb9585a78336d4d001d4eeb0 2013-04-05 23:18:46 ....A 267264 Virusshare.00050/Trojan-Dropper.Win32.Sysn.awag-6581ff6b7b1a195aa5223a57ccb575ec6ca3e03a 2013-04-05 22:03:32 ....A 283648 Virusshare.00050/Trojan-Dropper.Win32.Sysn.awag-bf7472aaaa041bb1b5dfd883fa9f3e8852296605 2013-04-05 22:25:08 ....A 257024 Virusshare.00050/Trojan-Dropper.Win32.Sysn.awhw-ad00ba57a5fdeca597a4aa982ece69641ffa80a4 2013-04-05 21:08:12 ....A 85504 Virusshare.00050/Trojan-Dropper.Win32.Sysn.awpn-3350099bcd55c8b638c0443ada40eafce83671b2 2013-04-05 22:58:16 ....A 45056 Virusshare.00050/Trojan-Dropper.Win32.Sysn.awpn-805701b71187565c0a9a73fcbf892ab1ff0049e4 2013-04-05 22:25:36 ....A 1351680 Virusshare.00050/Trojan-Dropper.Win32.Sysn.axil-32e534150acdfcf16cccbc0ac95b65475350d44d 2013-04-05 23:13:04 ....A 84992 Virusshare.00050/Trojan-Dropper.Win32.Sysn.axjg-366013674fc6c70d51f752e38427ba1cca27ee55 2013-04-05 23:13:02 ....A 73728 Virusshare.00050/Trojan-Dropper.Win32.Sysn.axmx-88ebb859977dba1e1c1d0e30033826c376d70673 2013-04-05 22:08:24 ....A 255488 Virusshare.00050/Trojan-Dropper.Win32.Sysn.axpa-0d494bf23c9285eb28576db8c35ab69536bbc1a1 2013-04-05 23:44:30 ....A 255488 Virusshare.00050/Trojan-Dropper.Win32.Sysn.axpa-b033372d1c8c7f7fd67f7030fe0e3fa7752ba1e0 2013-04-05 22:25:10 ....A 263168 Virusshare.00050/Trojan-Dropper.Win32.Sysn.axpg-1e4200beffa285b9005d78ebcfbcc7b57f5692c4 2013-04-05 22:09:12 ....A 245436 Virusshare.00050/Trojan-Dropper.Win32.Sysn.axpg-c179cd64b4c680b3693e6c9a90e8c857214cc08f 2013-04-05 23:42:04 ....A 262656 Virusshare.00050/Trojan-Dropper.Win32.Sysn.axpo-ebfa322215bd46d4741334fa5e389718690a8f17 2013-04-05 23:07:48 ....A 24676 Virusshare.00050/Trojan-Dropper.Win32.Sysn.ayrv-ce2d19577ba97e02ff9b0a9910a37fa1ee0ab790 2013-04-05 21:27:04 ....A 611840 Virusshare.00050/Trojan-Dropper.Win32.Sysn.azdl-eada6f347d371fa93004d9c117dd6bc1e4b8d113 2013-04-05 21:23:34 ....A 125296 Virusshare.00050/Trojan-Dropper.Win32.Sysn.azfk-00e1c0728910f7f7033e4c11db90e31a34699972 2013-04-05 23:59:16 ....A 51391 Virusshare.00050/Trojan-Dropper.Win32.Sysn.azkt-b1f4b7fce02e2bbdb10d30a86b44e1bb49708752 2013-04-05 22:26:32 ....A 213507 Virusshare.00050/Trojan-Dropper.Win32.Sysn.azqg-a2cfb8fac464ecac50ecbaae8aa4d180ba3931bf 2013-04-05 21:49:06 ....A 344576 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bbau-16a1e39a8cd681dd26ed2432c6d631299401856f 2013-04-05 23:45:34 ....A 118272 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bbqr-191bdbb5a277fb51c378395f60563d57c596debe 2013-04-05 22:12:24 ....A 121856 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bina-7f9091f327b64f26de066ff5d2c507205aa97060 2013-04-05 23:26:02 ....A 364032 Virusshare.00050/Trojan-Dropper.Win32.Sysn.boex-5c756c289adc08fcb126d719f1c97dc69b39c8c1 2013-04-05 23:35:14 ....A 958464 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bpfs-18d8893c86e83689afe265099f5276d743f8e653 2013-04-05 22:12:54 ....A 224256 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bpuh-e5f3bdd723cc6ae081fd6230720eb1e3f1f397f2 2013-04-05 23:44:42 ....A 10831 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bpxj-fc2c6533e874cb422f91ecb98fca3072c65c7499 2013-04-05 21:45:38 ....A 67072 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bpyy-8ac8a8ce2087fa53703bb3bab36ac4699540c291 2013-04-05 22:46:32 ....A 222411 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bpzr-c1951f7ef76b4d6a8cd6be8fa4156c1a2ef594fb 2013-04-05 23:56:54 ....A 560020 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqaf-7ca6efec2276aa38c83e9e82517da51eb98053e0 2013-04-05 22:18:58 ....A 17552 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqcz-12d75961e3deb5bc510b4917e4fd9ee8ed955509 2013-04-05 22:39:16 ....A 50804 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqfh-5027803c442b0a2617a9344b0540d11d6d6dd37f 2013-04-05 21:15:32 ....A 163592 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqgw-cdb7d4a8e8595177cea448e3b3bf229a41801f6d 2013-04-05 22:37:32 ....A 330752 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqms-93b6580a8c5d8ec747027784eb3211cf5d647ca0 2013-04-05 22:56:10 ....A 81408 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqmu-faae72d230408aabb63a6cca589b41a6a7fdc2e5 2013-04-05 22:54:48 ....A 131584 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqni-645401f146e8b50b9044c1f29f5fe1c35e3f3e92 2013-04-05 23:55:40 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqxk-4b5c9909bfb25f61463c5fbbeae39a64807ac35c 2013-04-05 22:10:58 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqxk-67bcbe17f9e37c151e9a42ad8a1f357c0a033c51 2013-04-05 21:44:04 ....A 96256 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bqxk-8051e1cffa6d0c902ed268259118f7ca5863e2cf 2013-04-05 21:51:00 ....A 7680 Virusshare.00050/Trojan-Dropper.Win32.Sysn.bsvf-06d29467011f81c2b3782c4714f89a6e50047614 2013-04-05 22:10:08 ....A 515072 Virusshare.00050/Trojan-Dropper.Win32.Sysn.caut-5f02874aeabd4c65fcc574e16e22292b680cf70c 2013-04-05 23:57:36 ....A 297984 Virusshare.00050/Trojan-Dropper.Win32.Sysn.cklz-ebc6af1c25ced056ee210617639f5458ec5f0fc8 2013-04-05 21:51:14 ....A 374784 Virusshare.00050/Trojan-Dropper.Win32.Sysn.cmfs-7d526dd656dc80adfc952399b885b7bef60504bb 2013-04-05 22:37:58 ....A 129912 Virusshare.00050/Trojan-Dropper.Win32.Sysn.ygh-59f2984df170ff8da43875295f48387354e522be 2013-04-05 22:34:24 ....A 335936 Virusshare.00050/Trojan-Dropper.Win32.Sysn.ygh-643d86a08ae662c6d8ce3321979ff513db26cef0 2013-04-05 22:25:44 ....A 336960 Virusshare.00050/Trojan-Dropper.Win32.Sysn.ygh-73b6a4020d07f4d0a2a1352b504436bab24c990f 2013-04-05 23:19:16 ....A 259584 Virusshare.00050/Trojan-Dropper.Win32.Sysn.yju-bff9dc7a46320a8a505b12e8510f91fabe2b65f9 2013-04-05 23:29:42 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.Sysn.ysp-2803c94f736ac43f39db9be8ba16567529291ff7 2013-04-05 23:36:20 ....A 511631 Virusshare.00050/Trojan-Dropper.Win32.Sysn.zbi-953262189899e33dadcedd000aabe5d513c11e52 2013-04-05 23:45:40 ....A 172032 Virusshare.00050/Trojan-Dropper.Win32.Sysn.zcq-0e118168cccef93f33ce2c2f70e48af71ce27dff 2013-04-05 23:32:02 ....A 110592 Virusshare.00050/Trojan-Dropper.Win32.Sysn.zcx-716ad7edf0a16861c5d552740ed7f3f2899d0937 2013-04-05 21:57:44 ....A 1073547 Virusshare.00050/Trojan-Dropper.Win32.Sysn.zhe-b363e851aa90304a2643dea1a0214e64699a22eb 2013-04-05 21:22:20 ....A 138034 Virusshare.00050/Trojan-Dropper.Win32.TDSS.aatk-4835a2c7f6b4df5c8dcd1452492bbb01a954e0d0 2013-04-05 22:12:10 ....A 138450 Virusshare.00050/Trojan-Dropper.Win32.TDSS.aatk-e1ebfbb97a22f071b78a893dac6c83c8c7b30006 2013-04-05 22:39:18 ....A 136413 Virusshare.00050/Trojan-Dropper.Win32.TDSS.aatk-f13fc7e158d3752c80c6f2a430e00ce3509ab127 2013-04-05 22:36:42 ....A 138228 Virusshare.00050/Trojan-Dropper.Win32.TDSS.achd-6527c22876c246b24a7b9ec251cc298dcb98d50a 2013-04-05 21:47:24 ....A 135522 Virusshare.00050/Trojan-Dropper.Win32.TDSS.achd-ce7e4839d76ec38c326187a61179a0f2e4696292 2013-04-05 23:17:38 ....A 136710 Virusshare.00050/Trojan-Dropper.Win32.TDSS.achd-d7df4fa69f589b0e778ed8471d52ed54e127647b 2013-04-05 21:41:22 ....A 136641 Virusshare.00050/Trojan-Dropper.Win32.TDSS.acvq-48bedfd4ced2f60c4b072fff02d7db3a4616e777 2013-04-05 23:02:18 ....A 135215 Virusshare.00050/Trojan-Dropper.Win32.TDSS.acvq-cca9afcde20f694ee4d0c935d5bfe3ea3b6508bf 2013-04-05 22:23:42 ....A 136756 Virusshare.00050/Trojan-Dropper.Win32.TDSS.aebt-2d907cdfaf1eec39c08176041ef3d3c45c5c80b8 2013-04-05 21:38:26 ....A 138114 Virusshare.00050/Trojan-Dropper.Win32.TDSS.aebt-7f1ca371e79ce86f144ddcd7b73f492ab7723d5c 2013-04-05 22:22:48 ....A 139570 Virusshare.00050/Trojan-Dropper.Win32.TDSS.aepc-400ee7fbf843b1d876aba5556891efa90353f200 2013-04-05 22:48:26 ....A 140475 Virusshare.00050/Trojan-Dropper.Win32.TDSS.aepc-60e0fc7c4955894901d7baf5e525e8c5e97de699 2013-04-05 23:38:40 ....A 138775 Virusshare.00050/Trojan-Dropper.Win32.TDSS.aepc-c6add63d82363b7fbffb8ac23ecbc2f799943ddb 2013-04-05 21:57:48 ....A 140333 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-18c14c5aaf7b45c5ceac512eb2c94770c3a277ec 2013-04-05 22:38:10 ....A 141259 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-26a7d5ac1d9729db3f627da4f58c817c9d55ca40 2013-04-05 21:44:14 ....A 139542 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-5570e30aeb416b97bfacf0df7878cdf25dfe3095 2013-04-05 23:29:44 ....A 141209 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-59a4e32e8d84481c4bfc50c746c79248a133e82e 2013-04-05 22:35:44 ....A 143765 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-5c4421f6758c4527bd784745d42730106ba235c3 2013-04-05 22:31:54 ....A 140599 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-925f480c8840a6317ba3098d0ba2fdcd53338481 2013-04-05 21:21:32 ....A 140193 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-9778de82ea0f74470cb7108a95c9962b40504781 2013-04-05 23:51:44 ....A 138765 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-af041eee13331633a77c37907b26a1485e9f6977 2013-04-05 23:04:12 ....A 142024 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-e9aabc4355a716f037fee62f8e33fc4b8b8b6ec2 2013-04-05 22:07:34 ....A 141963 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afjh-f663d0a6a68e4e69f1ec6851085cf7c5c4422a1d 2013-04-05 21:56:20 ....A 139918 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afol-4c7d36bf37881e6222f9590d7b5b256b9b481568 2013-04-05 23:04:58 ....A 143432 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afol-5de86944e7e00f4868f65354234a7224ecd8e7e6 2013-04-05 21:41:22 ....A 142591 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afol-7d1ce7a1abcf2475190e9d4e5f721b0a5dc260c5 2013-04-05 23:14:56 ....A 139990 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afol-8212d50cf37ff8ea79d6267b9f2dbc5980756f0f 2013-04-06 00:03:20 ....A 125952 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afpb-5f2363e392d11767b61c22f324472472c10c40e3 2013-04-05 23:04:30 ....A 136192 Virusshare.00050/Trojan-Dropper.Win32.TDSS.afvc-7a209054bc7e7c84a95156d3bc3551db405ae85c 2013-04-05 23:25:42 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.TDSS.agc-effa6c6ed0bac197afb012381e27eafc7ee2100d 2013-04-05 23:02:52 ....A 134134 Virusshare.00050/Trojan-Dropper.Win32.TDSS.aljz-5056fd6e7160c220fe5efc16ee328c2f5ec25b7e 2013-04-05 23:57:02 ....A 92672 Virusshare.00050/Trojan-Dropper.Win32.TDSS.an-5fb5ac4e90695c407d0aa07e937e37f307d62341 2013-04-05 21:43:14 ....A 162816 Virusshare.00050/Trojan-Dropper.Win32.TDSS.asoz-f71d15c95eb374bddf6f0c005db336d225d578a9 2013-04-05 22:30:08 ....A 150528 Virusshare.00050/Trojan-Dropper.Win32.TDSS.atkc-232d54e77173fca51691d2f319f71ecf4ed833d9 2013-04-05 21:57:42 ....A 123904 Virusshare.00050/Trojan-Dropper.Win32.TDSS.awqo-324c71ad4ccff5cf2e16f7bd069863667a966ea4 2013-04-05 22:19:28 ....A 123904 Virusshare.00050/Trojan-Dropper.Win32.TDSS.awqo-94795b684952a61db73e874f757c0faafd551cb3 2013-04-05 23:50:08 ....A 123904 Virusshare.00050/Trojan-Dropper.Win32.TDSS.awqo-9b85daa91dcb77667ef0e875f0f308477c22ffdc 2013-04-05 22:09:34 ....A 138095 Virusshare.00050/Trojan-Dropper.Win32.TDSS.bbfk-08c16c36679a8a9861a8eac1341987128c93c1d6 2013-04-05 23:56:52 ....A 85504 Virusshare.00050/Trojan-Dropper.Win32.TDSS.bm-b2fbb50b2dd89105954b889a5d5e99bd648bf9cf 2013-04-05 21:26:18 ....A 97792 Virusshare.00050/Trojan-Dropper.Win32.TDSS.byq-bf785e930d891da1bcdf967b3b13702604e0ff6a 2013-04-05 23:01:44 ....A 93184 Virusshare.00050/Trojan-Dropper.Win32.TDSS.cpm-b23b5399ba87833c6e1d027fa78a7f48f500487d 2013-04-05 21:09:00 ....A 96768 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-2631d9945884a94577949ad33fdc54dd55ced2ca 2013-04-05 23:08:24 ....A 101888 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-267eeeda17156a074980c8bad0c25f8d6565edf1 2013-04-05 22:39:32 ....A 102912 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-2c61dc425bfe37cffd8def842cb59fae9a943fad 2013-04-05 23:48:04 ....A 96256 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-589593ae9b98a538c871c5ccf320c83d3c895653 2013-04-05 21:30:58 ....A 101888 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-589aa914277af69d1f4f3dfdf8ad26a559b6ee20 2013-04-05 22:53:20 ....A 103424 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-6c389136a5698bcab63a7041e05760567a4f57ba 2013-04-05 21:53:40 ....A 102912 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-71977123c6cd6c18e812e5053e3243bbae28a6dc 2013-04-05 21:38:50 ....A 70799 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-7703df45f508d18b61a2918829e9d248b70e58b7 2013-04-05 21:11:54 ....A 101888 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-7e1bbc35456ea615d10c992aa499e7e2ce403db3 2013-04-05 21:22:14 ....A 101888 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-a9eb940fa9a355d05a5211f033ad5ea52ebbf060 2013-04-05 23:52:28 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-acbdd49962a2a33ae16784ea29e35345ca42093c 2013-04-05 21:27:04 ....A 101888 Virusshare.00050/Trojan-Dropper.Win32.TDSS.gen-c64fa0791512bff681c35b8205171e4acca7b06c 2013-04-05 22:57:44 ....A 401408 Virusshare.00050/Trojan-Dropper.Win32.TDSS.hni-1cbb892be997d18c5550d6f788a9bdcd056af61f 2013-04-05 22:58:00 ....A 3181624 Virusshare.00050/Trojan-Dropper.Win32.TDSS.ikk-5510cfd1cca745983e28d944a04a00e79f459ed3 2013-04-05 23:56:48 ....A 85504 Virusshare.00050/Trojan-Dropper.Win32.TDSS.lh-48db2943fb2822dfddbfbeed303e2f495a452413 2013-04-05 22:42:38 ....A 100352 Virusshare.00050/Trojan-Dropper.Win32.TDSS.my-51782ecc3a9cf20b6d743fab17f45a714ca13172 2013-04-05 23:05:38 ....A 150016 Virusshare.00050/Trojan-Dropper.Win32.TDSS.tom-65383476a0d82a3195398b736bd5d824a8f35def 2013-04-05 22:02:50 ....A 151040 Virusshare.00050/Trojan-Dropper.Win32.TDSS.tom-c1d187055f2550ea7ab66519f8d3887ae3bc6b9a 2013-04-05 21:32:58 ....A 150016 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-16306fd9c1bad799efb06c750eca49532c2b95e9 2013-04-05 23:01:24 ....A 96256 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-20d1f16be3afa941c494f457895d281bc15c2aa0 2013-04-05 22:56:28 ....A 130856 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-4021fc98b02580230a1b7ec6986efd437cafed68 2013-04-05 23:11:58 ....A 139776 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-53ed18b86220f21767ae89272931a21a19581324 2013-04-05 23:31:00 ....A 150528 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-5470a60149614a034c6c1a4fad52e6723576ff8b 2013-04-05 21:39:26 ....A 141312 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-55ac365cd271e379f1be345003684f68f6396b52 2013-04-05 22:38:48 ....A 140288 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-682b609ed39ae5e066ce50f13aa453443648fcce 2013-04-05 21:28:00 ....A 138240 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-71bcec7d08da696073820cd6edd2dbc69e435ca3 2013-04-05 22:48:16 ....A 32191 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-7786deb5fd8c8ca3b145be87a7d55dfcd973e7cf 2013-04-05 22:40:48 ....A 138752 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-9cec917b2041542fac311da0aeeaa678f48c9199 2013-04-05 21:40:24 ....A 94720 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-a27bfa8b576ed292cfe8b767446504199a7926c3 2013-04-05 23:37:28 ....A 149504 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-a344447a4abd3537f0502d4eafbb3cfa57f0cda5 2013-04-05 22:59:38 ....A 130853 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-b0e829a5bdce8b966eb4741a392877135a2dacb5 2013-04-05 21:47:42 ....A 47723 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-d1a4170c5ae67545a779e3292632eb0d03b21acc 2013-04-05 21:08:56 ....A 142336 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-d54e0e66b21ff35fbe83e08d2b16ea473864d8de 2013-04-05 23:13:20 ....A 139179 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-f55f2fc058fe5d70bef2b4414f20dcdbef376304 2013-04-05 21:34:22 ....A 149504 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-f85b222de0fd6266f832c67a62cd48e6215581e4 2013-04-05 23:22:00 ....A 96256 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-fa4fc59c8e9133e2ce9876af47079e7561eeb1fd 2013-04-05 23:12:30 ....A 149504 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uqa-fa8a1345e649570d055d78f51e8365df5cefae65 2013-04-05 21:19:28 ....A 121344 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uuc-37d2454b79a2aaaeafc36bc2aa1f8151942cb45e 2013-04-05 21:46:22 ....A 123904 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uuc-84c20ec4324fed850731faebe094fa00b84d6e83 2013-04-05 21:43:48 ....A 145920 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uvw-53e23079df81756bf7added176646c2e9df27351 2013-04-05 23:34:28 ....A 132286 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uvw-65a12e9aa5d88f725498cfb2ca80209fbf939d0d 2013-04-05 23:36:24 ....A 133220 Virusshare.00050/Trojan-Dropper.Win32.TDSS.uyj-67fd17beb4436e4cf71c9dd6d9afadcc5a0c7e43 2013-04-05 22:29:06 ....A 135561 Virusshare.00050/Trojan-Dropper.Win32.TDSS.vga-2bd30a74ad34b1bfcd1bada25d27a4d247ab4ea5 2013-04-05 23:50:28 ....A 148480 Virusshare.00050/Trojan-Dropper.Win32.TDSS.vga-4a0b17b0d4718bec71fa95f62ab2f066346cd4b4 2013-04-05 21:45:38 ....A 135542 Virusshare.00050/Trojan-Dropper.Win32.TDSS.vga-52ee1665f660a2ca7ac8db515fc4ef364de701ae 2013-04-05 21:26:10 ....A 136151 Virusshare.00050/Trojan-Dropper.Win32.TDSS.vga-8a17bcf0ec926193c354600dc691b8ecbae84e7d 2013-04-05 21:54:34 ....A 133583 Virusshare.00050/Trojan-Dropper.Win32.TDSS.vga-9834f8060d8726150e2808418d3d2bbe536dd932 2013-04-05 21:58:58 ....A 133072 Virusshare.00050/Trojan-Dropper.Win32.TDSS.vga-a4cd3520441e1b67d24ae9ffae1dadb55d17eb45 2013-04-05 21:37:46 ....A 148992 Virusshare.00050/Trojan-Dropper.Win32.TDSS.vga-c398bef1eba88b15d83b65fdf7921044241518d1 2013-04-05 21:28:20 ....A 152576 Virusshare.00050/Trojan-Dropper.Win32.TDSS.yvh-9336b1bf607bd60fbdcbee56cc2ed4c70c043e44 2013-04-05 23:16:46 ....A 761320 Virusshare.00050/Trojan-Dropper.Win32.Taob.ce-121872dacacc8f07225b73d8ab3c56aad39c9572 2013-04-05 22:44:36 ....A 401388 Virusshare.00050/Trojan-Dropper.Win32.Taob.jn-8e637082a158c876e7ff8fe37f419a622a343483 2013-04-05 23:26:18 ....A 210432 Virusshare.00050/Trojan-Dropper.Win32.Taob.ku-702b4fab896e698319dd22477718f36645f1d5f1 2013-04-05 23:38:44 ....A 675840 Virusshare.00050/Trojan-Dropper.Win32.Taob.no-aa44b0492bfa877b81cf330115e1df8d282f6f23 2013-04-05 23:28:28 ....A 194560 Virusshare.00050/Trojan-Dropper.Win32.Tibsis.a-e001664191c80bcacb68db9b7be781bd442d046c 2013-04-05 22:05:58 ....A 73368 Virusshare.00050/Trojan-Dropper.Win32.Tiny.i-bed8f9e7f74ca271da97ac9f7b3d92dc239f871a 2013-04-05 23:18:58 ....A 41984 Virusshare.00050/Trojan-Dropper.Win32.Tiny.l-5412312da0ee3e4f51b98c88d2c3c34f9e81aec0 2013-04-05 21:43:24 ....A 370490 Virusshare.00050/Trojan-Dropper.Win32.Tiny.m-1128ffb1bf60cfdffd2f9a6e05d99fd6ee4c425c 2013-04-05 23:46:26 ....A 307200 Virusshare.00050/Trojan-Dropper.Win32.Trashcode.b-b688cd1459634ce3613da7a191a90a2b8f2ee41a 2013-04-05 22:19:50 ....A 1013876 Virusshare.00050/Trojan-Dropper.Win32.Typic.ek-57ee2d2bf5b7942aa2e854ef026989b4ebd851b8 2013-04-05 23:56:38 ....A 1110016 Virusshare.00050/Trojan-Dropper.Win32.Typic.gi-ff02e78d555b7c5dbecf8e946366bd7d42b018d4 2013-04-05 21:31:50 ....A 104964 Virusshare.00050/Trojan-Dropper.Win32.VB.aax-4d08e0fb153ed96323f5c29397e57a7f892bf1ff 2013-04-05 23:11:26 ....A 38429 Virusshare.00050/Trojan-Dropper.Win32.VB.aay-d45783aaf2253252c7c8a28a249435ae18cd5789 2013-04-05 23:27:26 ....A 153923 Virusshare.00050/Trojan-Dropper.Win32.VB.abad-9fd607b38bcd2375750ccc4dcc183b527277ecd7 2013-04-05 22:39:42 ....A 127939 Virusshare.00050/Trojan-Dropper.Win32.VB.acpq-c5398eba4a4367906418a5120c5a3acb18d7fd4e 2013-04-05 23:34:28 ....A 127748 Virusshare.00050/Trojan-Dropper.Win32.VB.acpq-f1ac439a4226e7eeaff02b4bc5f82680b7c3d13c 2013-04-05 23:21:16 ....A 82737 Virusshare.00050/Trojan-Dropper.Win32.VB.aeaq-1b487e79f3182a1c20210f4fd493430230114b3f 2013-04-05 21:08:44 ....A 53248 Virusshare.00050/Trojan-Dropper.Win32.VB.aety-fbff18a30c1a9f9a1d36f0cf19510b9bb9c02e87 2013-04-05 21:32:38 ....A 229447 Virusshare.00050/Trojan-Dropper.Win32.VB.afbh-41ae543863a0620c2cd5bf87a82d38952c2715e9 2013-04-05 21:37:32 ....A 389828 Virusshare.00050/Trojan-Dropper.Win32.VB.afel-e04bc111e8dcc3468f82c95f92f8bb8cfc89477c 2013-04-05 22:19:18 ....A 292472 Virusshare.00050/Trojan-Dropper.Win32.VB.afxz-ed6c5ed70d74720320076cc5f55cfa2f7ea00f62 2013-04-05 22:43:36 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.VB.agsg-8556514715da065f68579ba1f80910be0d76eb91 2013-04-05 22:34:38 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.VB.agsg-977dda9ee839511b4496f779e5a1aff3daeea795 2013-04-05 23:10:26 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.VB.agsg-fe67e24f5ba3f1664fa4e7ca8024a854846bbf84 2013-04-05 22:54:16 ....A 221184 Virusshare.00050/Trojan-Dropper.Win32.VB.ahde-e16c77a93ed1dc93ca9af278c2ccb0d4bff4768e 2013-04-05 22:44:58 ....A 259584 Virusshare.00050/Trojan-Dropper.Win32.VB.ahfv-a2f8c86710d81041098e8ed4bb2b6ed3228ac40d 2013-04-05 23:06:32 ....A 2920448 Virusshare.00050/Trojan-Dropper.Win32.VB.ahmf-e0cac05007d2c5a6a9838f813ed0428d650e13ab 2013-04-05 21:30:46 ....A 21540 Virusshare.00050/Trojan-Dropper.Win32.VB.aiwk-2e63923d21a8cf8206526293b396281bdd75f7d3 2013-04-05 22:14:40 ....A 21028 Virusshare.00050/Trojan-Dropper.Win32.VB.aiwk-e1300d8e29feb716b9a94689a55e1470732453d6 2013-04-05 21:51:28 ....A 69775 Virusshare.00050/Trojan-Dropper.Win32.VB.aixi-33376b397f09d53121df36be6ccd88e09fa9b2c8 2013-04-05 21:40:06 ....A 66321 Virusshare.00050/Trojan-Dropper.Win32.VB.aixi-769d80fe859025e1296ac1844703cd515fcaac44 2013-04-05 23:43:32 ....A 131072 Virusshare.00050/Trojan-Dropper.Win32.VB.aiyo-afb3ca318c805933f0ab57324402adc6678a84e6 2013-04-05 21:57:20 ....A 49210 Virusshare.00050/Trojan-Dropper.Win32.VB.aiyq-afa786189ff56674a9b40b6271f706cfdb2f7425 2013-04-05 23:53:44 ....A 2576384 Virusshare.00050/Trojan-Dropper.Win32.VB.ajgj-4b0c533bf368dddece733df45743935e86201ecd 2013-04-05 23:03:42 ....A 582964 Virusshare.00050/Trojan-Dropper.Win32.VB.ajhu-fd462fca8094d1b735fdd6b31f50a6cd3d49c2eb 2013-04-05 22:25:18 ....A 32256 Virusshare.00050/Trojan-Dropper.Win32.VB.ajui-591e9eceb258042263e4e13f87d2985d30997a92 2013-04-05 21:54:34 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.VB.amlh-ad166b1546f4c9a7821d5eb8b4521bcac61c84ea 2013-04-05 22:27:08 ....A 22528 Virusshare.00050/Trojan-Dropper.Win32.VB.arsf-9cdda5174879373790792a97cb405bfc309b53ff 2013-04-05 23:10:24 ....A 113664 Virusshare.00050/Trojan-Dropper.Win32.VB.arvn-74497e7a190e55480dacb57e7249b3908d278841 2013-04-05 23:27:50 ....A 237568 Virusshare.00050/Trojan-Dropper.Win32.VB.atjt-f0100edf889ad30a8e474776d0a944170aa75a16 2013-04-05 22:20:58 ....A 203228 Virusshare.00050/Trojan-Dropper.Win32.VB.atlx-44941859d3449f64a03df95a2ebe30c0076d0384 2013-04-05 21:55:04 ....A 17408 Virusshare.00050/Trojan-Dropper.Win32.VB.atlx-6c54bd2ad026e608fe7c54b4c9f620cc1b4310eb 2013-04-05 23:03:06 ....A 450560 Virusshare.00050/Trojan-Dropper.Win32.VB.atml-b87bba5303a93b2f7d41037e864d81c208e955b8 2013-04-05 23:15:22 ....A 86016 Virusshare.00050/Trojan-Dropper.Win32.VB.atnd-f1e56e273d9f22d08d26f582a6c8318e5eb6e4ec 2013-04-05 21:55:38 ....A 60416 Virusshare.00050/Trojan-Dropper.Win32.VB.auqj-7e08dda7d227d62154164b0cd4c8d3072ae10743 2013-04-05 23:48:34 ....A 159744 Virusshare.00050/Trojan-Dropper.Win32.VB.auvc-11ffc93d4ad4edab3ee4aa89a4106f0981a2e440 2013-04-05 21:52:50 ....A 407771 Virusshare.00050/Trojan-Dropper.Win32.VB.auvk-80ce61b91a976cfaa27bf0ff4221c1b3882e4f72 2013-04-05 22:07:28 ....A 1862330 Virusshare.00050/Trojan-Dropper.Win32.VB.auxc-b3de901bc1cb9985f7522d2f26c1faa6891923ce 2013-04-05 22:03:14 ....A 49640 Virusshare.00050/Trojan-Dropper.Win32.VB.avbc-42936c080fc2fa5ec7d359eb204c337fa9e9dc05 2013-04-05 22:59:02 ....A 792741 Virusshare.00050/Trojan-Dropper.Win32.VB.avtw-279d6666ec901a0f3bb952c515c78861a938ec0e 2013-04-05 21:40:24 ....A 180605 Virusshare.00050/Trojan-Dropper.Win32.VB.avzl-fcff58682b7d7a73d11f9a71e656101a383bc8a0 2013-04-05 23:41:54 ....A 58749 Virusshare.00050/Trojan-Dropper.Win32.VB.avzl-ffe3db11d8afecd7db3dd07dd03c0fed8b214d39 2013-04-05 21:26:48 ....A 136704 Virusshare.00050/Trojan-Dropper.Win32.VB.awas-9440627a88221dba7cead5b969829cbeba6d589e 2013-04-05 23:12:06 ....A 99328 Virusshare.00050/Trojan-Dropper.Win32.VB.awau-d68907a3712c0126c3f083868fa8fef1df7c70e0 2013-04-05 22:50:12 ....A 86016 Virusshare.00050/Trojan-Dropper.Win32.VB.awmb-626634fa8f1caee78fdc5939f795468cd8ec5b5a 2013-04-05 23:58:54 ....A 64512 Virusshare.00050/Trojan-Dropper.Win32.VB.awmb-7f43fb63b6d9121f01049283ff116ae64bbc53cc 2013-04-05 23:05:22 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.VB.awmb-d000c1ab21b13cd9255ed8d95ac0dae43730a560 2013-04-05 22:46:28 ....A 89850 Virusshare.00050/Trojan-Dropper.Win32.VB.awmb-e6909fd0f1366cd10700b4d2405528f74b924ed9 2013-04-05 21:45:00 ....A 576969 Virusshare.00050/Trojan-Dropper.Win32.VB.awmj-fd5660738cccc3c911158815e7eb71211cabdf04 2013-04-05 22:22:40 ....A 424578 Virusshare.00050/Trojan-Dropper.Win32.VB.awna-5938745ee65f315d741e6dca9dc0f8da78700f6d 2013-04-05 22:03:44 ....A 88971 Virusshare.00050/Trojan-Dropper.Win32.VB.awna-d23a324f882c11d9035a88899687189e67eaaa7a 2013-04-05 22:18:46 ....A 7340032 Virusshare.00050/Trojan-Dropper.Win32.VB.awqj-1f41a4e058d548ea475af57148ecaad9d2540d09 2013-04-05 22:35:02 ....A 307200 Virusshare.00050/Trojan-Dropper.Win32.VB.awuk-3737942c8e13d23242c3e85e5791a1271117c909 2013-04-05 23:50:34 ....A 110592 Virusshare.00050/Trojan-Dropper.Win32.VB.awzk-b9ad97d9504a43d0c73db43ee33c977206bdefd8 2013-04-05 21:44:54 ....A 210466 Virusshare.00050/Trojan-Dropper.Win32.VB.axhh-77d1f8af73d7dfb86670ebdf8af5364063cc2577 2013-04-05 23:48:48 ....A 483362 Virusshare.00050/Trojan-Dropper.Win32.VB.axhh-bdd980a30b8f5b841c8462f316c0c6da39d20d8c 2013-04-05 22:59:32 ....A 55352 Virusshare.00050/Trojan-Dropper.Win32.VB.axir-3a257fed69565964fe1dbef2156e565a5ae29978 2013-04-05 23:31:12 ....A 69580 Virusshare.00050/Trojan-Dropper.Win32.VB.axir-b04b565c1e8bc7900fe7a40f536694268e153576 2013-04-05 23:41:02 ....A 211899 Virusshare.00050/Trojan-Dropper.Win32.VB.axny-90f7260ea0d06db443fffaf9a5e8aa71649dfe8e 2013-04-05 23:13:42 ....A 60416 Virusshare.00050/Trojan-Dropper.Win32.VB.aywc-62b7f40a5b5b427f167308419d8b57283fbd055b 2013-04-05 22:26:44 ....A 826890 Virusshare.00050/Trojan-Dropper.Win32.VB.azau-f9749b952119a5b172a63f55ddd08e0f60368095 2013-04-05 23:12:38 ....A 102400 Virusshare.00050/Trojan-Dropper.Win32.VB.azcf-bd3e594241209f84cd49ef154c4185d79fbe15c4 2013-04-05 23:49:14 ....A 71621 Virusshare.00050/Trojan-Dropper.Win32.VB.azky-a803853135650472021fd416b04e5f5592919afe 2013-04-05 21:49:48 ....A 2487375 Virusshare.00050/Trojan-Dropper.Win32.VB.azm-64f8e4970fe13521f3dd02cc8079f9397a8effb7 2013-04-05 22:00:28 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.VB.azmp-82e801389619f827c589b15054f73a51f8180c7f 2013-04-05 22:08:40 ....A 134830 Virusshare.00050/Trojan-Dropper.Win32.VB.azxn-139b6a15fd735ed20b42eb2360a8dd188f8304ca 2013-04-05 23:54:28 ....A 524987 Virusshare.00050/Trojan-Dropper.Win32.VB.azxn-8aba478ef95d76aa14de5994e2a8f8b682a861f2 2013-04-05 23:01:50 ....A 208896 Virusshare.00050/Trojan-Dropper.Win32.VB.azxw-f3669c2c1ad9fc4aee48dc6974c231c87bc2330b 2013-04-05 23:11:18 ....A 273485 Virusshare.00050/Trojan-Dropper.Win32.VB.baht-58870ab3ef6c11a5c0174ff1448789db3cbc6cf9 2013-04-05 23:10:10 ....A 409549 Virusshare.00050/Trojan-Dropper.Win32.VB.baif-a8e0bcbe94ac589b7b6cc3d34151db1087642060 2013-04-05 23:25:06 ....A 51712 Virusshare.00050/Trojan-Dropper.Win32.VB.bbci-f5e84a5bd95806d7f2e244dfb62e3b807f65a693 2013-04-05 21:23:40 ....A 22528 Virusshare.00050/Trojan-Dropper.Win32.VB.bbzd-3c2e072d5bac0b53e5e53b5f8a922284c0143a68 2013-04-05 22:01:04 ....A 139264 Virusshare.00050/Trojan-Dropper.Win32.VB.bc-26bb3db1a45844621f105219b27cba5c4eabed30 2013-04-05 21:54:54 ....A 196608 Virusshare.00050/Trojan-Dropper.Win32.VB.bcig-ab3138bfb012b6417b173c42467469126ea9ca72 2013-04-05 23:44:34 ....A 462336 Virusshare.00050/Trojan-Dropper.Win32.VB.bcop-30293a2ee70e1e9b764954a0037953078c886121 2013-04-05 22:37:06 ....A 329728 Virusshare.00050/Trojan-Dropper.Win32.VB.bcop-9a6cfcd07ec3f2ced8307278be975b0e654db791 2013-04-05 22:48:42 ....A 253466 Virusshare.00050/Trojan-Dropper.Win32.VB.bcpo-6671aa12fea48aada5f900521d382f9be6d0b0ef 2013-04-05 22:36:40 ....A 8704 Virusshare.00050/Trojan-Dropper.Win32.VB.bdxq-549d175c6abd9f39ce24306688d14d2e0ee67b0f 2013-04-05 23:23:16 ....A 31348 Virusshare.00050/Trojan-Dropper.Win32.VB.begt-9fcde629d2f9c18203d810928b6d31a443937044 2013-04-05 23:41:54 ....A 420788 Virusshare.00050/Trojan-Dropper.Win32.VB.belx-03f05ff67a26d166068d11b5f3da0a95ffef7db2 2013-04-05 22:59:22 ....A 225321 Virusshare.00050/Trojan-Dropper.Win32.VB.bfna-bf8557685394108faa5561031eda90121de5e68f 2013-04-05 22:53:14 ....A 206172 Virusshare.00050/Trojan-Dropper.Win32.VB.bfta-93ae3c5826d7d3552c9079ed0b41e60b85296986 2013-04-05 22:10:10 ....A 1204224 Virusshare.00050/Trojan-Dropper.Win32.VB.bfur-104a77d9f1156d8f9e4f21cf2f564c2be31f61d8 2013-04-05 22:45:06 ....A 775009 Virusshare.00050/Trojan-Dropper.Win32.VB.bfuu-8f468c1e7bbe63e409d9f1ddd1d632033cfe5715 2013-04-05 23:21:02 ....A 13000 Virusshare.00050/Trojan-Dropper.Win32.VB.bfvq-0d57843669c66da37dc26aa1cfb787c1024a623e 2013-04-05 23:58:40 ....A 17000 Virusshare.00050/Trojan-Dropper.Win32.VB.bfvq-0f1992ded4506707e3bafa91a881d131dce3ebcd 2013-04-05 22:27:40 ....A 58000 Virusshare.00050/Trojan-Dropper.Win32.VB.bfvq-1344431566bbb88ff1186da6ecfed4083918250f 2013-04-05 23:59:22 ....A 371258 Virusshare.00050/Trojan-Dropper.Win32.VB.bgip-261995e8b6406c84b5968a439c2491d25225c63d 2013-04-05 22:14:24 ....A 157866 Virusshare.00050/Trojan-Dropper.Win32.VB.bh-56d6d83a5be57ee6b077e508637af4186be72552 2013-04-05 21:17:58 ....A 168733 Virusshare.00050/Trojan-Dropper.Win32.VB.bh-79cc7eb76bf5535976532f447d0514c19fe21228 2013-04-05 23:09:26 ....A 263234 Virusshare.00050/Trojan-Dropper.Win32.VB.bhjc-33fa0c9c209743f3a6387b78cc0068986409b7b0 2013-04-05 21:53:48 ....A 159744 Virusshare.00050/Trojan-Dropper.Win32.VB.bhly-a2adf5ec96ccca58d7a6a123084268fa0084910f 2013-04-05 22:39:52 ....A 62464 Virusshare.00050/Trojan-Dropper.Win32.VB.biqe-2eb09f8a1529e9357a9ae7d9f5af0f78c0e68420 2013-04-05 23:11:02 ....A 231449 Virusshare.00050/Trojan-Dropper.Win32.VB.bjvq-e265b64e10cced08254a01440fcd774cef2bf298 2013-04-05 22:08:56 ....A 590183 Virusshare.00050/Trojan-Dropper.Win32.VB.bjxr-0a7642cf43e8ab41dcab48f2e61d521a1959967a 2013-04-05 22:54:20 ....A 77824 Virusshare.00050/Trojan-Dropper.Win32.VB.bkeo-8966cfc740d0f5707782a99211dece9ae172ae66 2013-04-05 21:38:52 ....A 24576 Virusshare.00050/Trojan-Dropper.Win32.VB.bkgo-ca464354667e7bc90cafff4ea870efcb311c775a 2013-04-05 23:35:34 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.VB.bkib-019d41ca1508f85aa5a598613051ae2bae79b595 2013-04-05 22:19:14 ....A 212992 Virusshare.00050/Trojan-Dropper.Win32.VB.bkku-6b37588fff4e40aa1c391a3c2e1307b5872891d6 2013-04-05 23:30:00 ....A 315426 Virusshare.00050/Trojan-Dropper.Win32.VB.bkpq-cd880aa1ecda7d9484e9a159cdbdd10bc05463e2 2013-04-05 22:56:56 ....A 87553 Virusshare.00050/Trojan-Dropper.Win32.VB.bkun-a9b91bd7d2937a5f32830b9ad3fad21bc2084f37 2013-04-05 22:20:38 ....A 45356 Virusshare.00050/Trojan-Dropper.Win32.VB.bldq-a98fce4c063e95832795c85f0b54db78d311779b 2013-04-05 21:26:16 ....A 125506 Virusshare.00050/Trojan-Dropper.Win32.VB.blie-1f6da9967be0d4ce449792e6f17f6ecd90fa7e15 2013-04-05 21:35:02 ....A 1311346 Virusshare.00050/Trojan-Dropper.Win32.VB.blin-9fb3b42dd390f7e6784fa212e36f7e7c28db8836 2013-04-05 21:54:14 ....A 98816 Virusshare.00050/Trojan-Dropper.Win32.VB.blip-29a85a36caf10e3fa2e0038b92106b2e262822ee 2013-04-05 21:17:22 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-110decb0dadbd7eb50d9008918d9319c1d7a8a28 2013-04-05 22:20:20 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-1f1cbc51ec7c168e276181f43941a8c07c392246 2013-04-05 22:56:18 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-20af2d04e78cf1696df6471987ea61a6a6a0a192 2013-04-05 23:20:52 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-21d6a5c791c5b4570642e999e004be7e093c4edd 2013-04-05 21:33:44 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-262d0a83ad9632824624e77f3b435fef081b2922 2013-04-05 22:54:32 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-42f61e78d82236cd5427cd363d851afe6ca33d5a 2013-04-05 23:19:16 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-5453d1ece1aefd66c5fa3d241217af47182511aa 2013-04-05 23:31:52 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-5f32f247f82d1c68f9c2dc464d1393d0e2f07a43 2013-04-05 23:48:54 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-6bb3ba1b6a4cb4fd7ad5ad26c350f2c0f43e5618 2013-04-05 23:52:34 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-6ff90db710e8a39983c9d0ab7da1b352cd92a30b 2013-04-05 22:12:38 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-7e270fb462b557e056f2acc5ad6e552d2b28820b 2013-04-05 23:51:00 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-81c106d59809b6b9412d1f6989f13c334a64caae 2013-04-05 21:58:36 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-8f90322f44721c593161e83465dc3db5d9b35b93 2013-04-05 23:12:36 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-9472de12a68ac5ed4a8f660633c799a0358c07d0 2013-04-05 21:15:14 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-a2defe0767abba68a52166b354bd937dfcc12ceb 2013-04-05 22:47:20 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-a64db45ac1a10db7f6ef46ae21f22a16e52b7463 2013-04-05 23:16:18 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-af0b24668f5727b197e8a34b84f1226deb3ae601 2013-04-05 22:08:20 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-ba82c631a5fc145c5ad1f16074215b9a41c778ef 2013-04-05 23:51:30 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-bb5c300f589a21fe9ed16f07c97535d76afbd808 2013-04-05 22:52:04 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-bdae607e144db29f008d16f68bfebe60d1671712 2013-04-05 22:30:42 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-c4a59a4d84f64c61904377d4938baad070c015ac 2013-04-05 22:23:22 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-e0bda97ea3b724f858147281ae31cc130a5c3745 2013-04-05 22:19:44 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-f78b241fe4dbf4cde008f413097f37044dda983e 2013-04-05 23:18:46 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-fc12df21946c353b877f453013da10be7f35a387 2013-04-05 23:36:08 ....A 49152 Virusshare.00050/Trojan-Dropper.Win32.VB.blis-ffde32d1a207651547be7efeeadb2a247048ef99 2013-04-05 21:25:30 ....A 188416 Virusshare.00050/Trojan-Dropper.Win32.VB.blua-28f968048f1af3f63597c589684e51838e4e5baf 2013-04-05 23:04:36 ....A 887772 Virusshare.00050/Trojan-Dropper.Win32.VB.bmaf-66768a8e9e07d1456f708880fc4f6cbbabd631c5 2013-04-05 23:13:04 ....A 61440 Virusshare.00050/Trojan-Dropper.Win32.VB.bs-51d4f55e363cdee576cff4207bfb246475c3d95e 2013-04-05 21:38:18 ....A 57344 Virusshare.00050/Trojan-Dropper.Win32.VB.bs-7645c9ab34ffd88e62ca78eafac7553439a0164a 2013-04-05 22:31:56 ....A 28972 Virusshare.00050/Trojan-Dropper.Win32.VB.bure-20d80a946ade572e7f18d9d372d6af9cc6b7085c 2013-04-05 21:30:22 ....A 233472 Virusshare.00050/Trojan-Dropper.Win32.VB.bxvv-5e4d88897a4a4ecf81ccc2996b72f374b935174e 2013-04-05 22:10:22 ....A 122393 Virusshare.00050/Trojan-Dropper.Win32.VB.bzxb-7e3d7e95820dce4ed0b2775123513fe40463332b 2013-04-05 23:22:32 ....A 957320 Virusshare.00050/Trojan-Dropper.Win32.VB.bzxb-bf56f7f7dd8860e698f58aea2e2e658dbe705008 2013-04-05 23:17:48 ....A 387609 Virusshare.00050/Trojan-Dropper.Win32.VB.bzxb-e19750089dd51df65075ab00d9a360be5b86fa7a 2013-04-05 23:41:28 ....A 138107 Virusshare.00050/Trojan-Dropper.Win32.VB.calz-df875b3991d816cf71553c0fbdd498018febf56f 2013-04-05 22:42:20 ....A 211745 Virusshare.00050/Trojan-Dropper.Win32.VB.canh-17c1ffa18772b1d33046bf4a850faf995951d047 2013-04-05 23:19:38 ....A 211768 Virusshare.00050/Trojan-Dropper.Win32.VB.canh-35ff9dd96f616a8db5b43c279c016c70e31f375c 2013-04-05 23:51:26 ....A 211856 Virusshare.00050/Trojan-Dropper.Win32.VB.canh-5b086776fc43d6f257d04272e81d5eec0184b961 2013-04-05 21:25:16 ....A 211897 Virusshare.00050/Trojan-Dropper.Win32.VB.canh-90c9825b662b298def2a1948a667d8f347a15019 2013-04-05 21:23:48 ....A 211920 Virusshare.00050/Trojan-Dropper.Win32.VB.canh-93520474c4dce4e6cd0449a078ef9f1e210d5ea0 2013-04-05 21:56:26 ....A 161908 Virusshare.00050/Trojan-Dropper.Win32.VB.caoi-7eedae9ca00837a02d097d95167b5c92ae68ae1f 2013-04-05 23:29:46 ....A 752413 Virusshare.00050/Trojan-Dropper.Win32.VB.cbgo-67775f8b0d0d2ccb260ec39a9b3ca67961fa54ea 2013-04-05 21:30:48 ....A 713812 Virusshare.00050/Trojan-Dropper.Win32.VB.cbgo-7e2104b6b26a262c50095dc380da3c3912b38291 2013-04-05 23:29:14 ....A 131684 Virusshare.00050/Trojan-Dropper.Win32.VB.cc-6be2f73858032f39cffecc2d43cb121452d964ca 2013-04-05 23:44:10 ....A 1576259 Virusshare.00050/Trojan-Dropper.Win32.VB.ccco-fff65d63c8d9be4d78a426261b346407bebc4e2e 2013-04-05 23:42:26 ....A 159744 Virusshare.00050/Trojan-Dropper.Win32.VB.ccif-ef8e427780da7052e4eee96814efa549c26a113c 2013-04-05 23:44:48 ....A 79872 Virusshare.00050/Trojan-Dropper.Win32.VB.cd-d1263ed07c290e80f4a8841eae45a03c5cfb86a9 2013-04-05 23:16:22 ....A 147456 Virusshare.00050/Trojan-Dropper.Win32.VB.cdkh-728d58143247c959bc8396c826d03ed21f34a44a 2013-04-05 22:23:16 ....A 334561 Virusshare.00050/Trojan-Dropper.Win32.VB.cdze-a89489ab5a23da41eb05713f3d410aa49b494ea9 2013-04-05 23:21:58 ....A 119009 Virusshare.00050/Trojan-Dropper.Win32.VB.cdze-e684820c6df57b58f5a6b57a5189352db803900e 2013-04-05 22:56:22 ....A 267640 Virusshare.00050/Trojan-Dropper.Win32.VB.cecy-73c81de3309380c7debd1c253cf428197b7baa16 2013-04-05 22:59:30 ....A 318469 Virusshare.00050/Trojan-Dropper.Win32.VB.cezw-2c724ea85b94e7ff607edfec4372a1620f59adc2 2013-04-05 22:45:12 ....A 36864 Virusshare.00050/Trojan-Dropper.Win32.VB.cgqp-0718971129c911b4b8cfaa0c80784006cb32ffef 2013-04-05 22:35:26 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.VB.cgqp-09ce63b89d436f6397f8f1bab70e08bb7399a903 2013-04-05 22:26:00 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.VB.cgqp-0ce15232103bc83f9aae2f9eca217d04e1702084 2013-04-05 22:29:58 ....A 33068 Virusshare.00050/Trojan-Dropper.Win32.VB.cgqp-0d9ca45f206670e2f3b6f0cf12a8f61161273c30 2013-04-05 22:26:58 ....A 33068 Virusshare.00050/Trojan-Dropper.Win32.VB.cgqp-0ee3e84497f97bca4197adaf9bf2865d705dd9a5 2013-04-05 23:02:48 ....A 31007 Virusshare.00050/Trojan-Dropper.Win32.VB.cgqp-7fe1098f4f704205f5f368dd05894bf499a8a7fa 2013-04-05 22:42:32 ....A 33068 Virusshare.00050/Trojan-Dropper.Win32.VB.cgqp-a2966c60069e7682b1d4c0fbe992ffaa6af54ca2 2013-04-05 22:38:56 ....A 278528 Virusshare.00050/Trojan-Dropper.Win32.VB.cijx-3ecffd653ccb01c7d9673db298249ec45a4651b3 2013-04-05 21:33:28 ....A 48645 Virusshare.00050/Trojan-Dropper.Win32.VB.cijx-9c28517c23c56c57d8b005f16bc6c892d06f74eb 2013-04-05 22:28:12 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.VB.cirn-7fca2ff00360921e4ae070eed42a4dcbbb796cec 2013-04-05 23:41:50 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.VB.cirn-a617397513186e15374a6d63f6f48d00bdf10e12 2013-04-05 23:23:12 ....A 1113088 Virusshare.00050/Trojan-Dropper.Win32.VB.civy-79a6aa0b9b5abe2027a7e3974e67ba656a639bfc 2013-04-05 21:36:40 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.VB.cizb-9ed5845b53d43d1b538ddcdcdfeda8970fa340f8 2013-04-05 23:35:14 ....A 460924 Virusshare.00050/Trojan-Dropper.Win32.VB.cjqj-3bc3680af2a709a6792683f317c1a9da7afb1994 2013-04-05 23:48:42 ....A 98616 Virusshare.00050/Trojan-Dropper.Win32.VB.cjqj-504c51f0f26e559e7d1a26719f30c8a20b8cb48b 2013-04-05 21:49:48 ....A 31994 Virusshare.00050/Trojan-Dropper.Win32.VB.cjqj-a6cb337af53a4819fcb6cc54758e5b18a1c3a773 2013-04-05 22:50:10 ....A 378968 Virusshare.00050/Trojan-Dropper.Win32.VB.cjqj-dc7fda24cb94e8231d640f9cfe063a30ef895830 2013-04-05 22:21:04 ....A 24576 Virusshare.00050/Trojan-Dropper.Win32.VB.ckvp-1044409645a9c17484feeef6e2a62bedcc87ab06 2013-04-05 23:57:04 ....A 906250 Virusshare.00050/Trojan-Dropper.Win32.VB.cmcr-889ee23ebff1d15a2b0a7b67257a03a8c427801b 2013-04-05 21:56:36 ....A 2766314 Virusshare.00050/Trojan-Dropper.Win32.VB.cmqo-68784b417a548c00742b2f5fe77149f1672c0cfd 2013-04-05 22:47:48 ....A 74730 Virusshare.00050/Trojan-Dropper.Win32.VB.cmqo-f1f373007d63afa300d088ea1c1ff14bddbf4c25 2013-04-05 21:37:20 ....A 57344 Virusshare.00050/Trojan-Dropper.Win32.VB.cmqt-0ada98393b99fc2243cbf57978ceb2d22fd8c9ef 2013-04-05 23:18:18 ....A 98828 Virusshare.00050/Trojan-Dropper.Win32.VB.cmqt-e718851000559e67c3dc8b0d8fc80a4d66037d95 2013-04-05 21:31:20 ....A 69740 Virusshare.00050/Trojan-Dropper.Win32.VB.cnaj-e59512c1827cd51faf5fe34e0e2809887fffdaa1 2013-04-05 21:11:48 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.VB.cnyu-2cc3dbeebe7600945503406c7c39d315fb09a1fd 2013-04-05 21:39:08 ....A 61413 Virusshare.00050/Trojan-Dropper.Win32.VB.cnyu-d1bec7fde90e98ff238b318aa2a532035978acf6 2013-04-05 21:51:50 ....A 839680 Virusshare.00050/Trojan-Dropper.Win32.VB.colf-2aacad2e8a07c1426f3d7764c8ee8f2af96ee646 2013-04-05 23:01:40 ....A 65536 Virusshare.00050/Trojan-Dropper.Win32.VB.colf-f2733c88e23ae6c3de2fc56d55b1b67d9a39fbf1 2013-04-05 21:29:40 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.VB.cppo-76db09d1f4588a6bb6c063f811950e8dd570460c 2013-04-05 21:12:42 ....A 77824 Virusshare.00050/Trojan-Dropper.Win32.VB.cpvn-0ad5b59f44e611f5b9ee5f3d9b92b6a5dd445a13 2013-04-05 21:57:18 ....A 452308 Virusshare.00050/Trojan-Dropper.Win32.VB.cqrg-6f4f844088744382ff8a3c9dbdfb4f270b7d40c8 2013-04-05 23:26:02 ....A 836835 Virusshare.00050/Trojan-Dropper.Win32.VB.cqrg-d6de471cfa7c65b2e47ee27399fdac92e4c67b1b 2013-04-05 21:49:16 ....A 452471 Virusshare.00050/Trojan-Dropper.Win32.VB.cqrg-f7a36e05af4cd57bb8801c4c10f1b3b6a1c8ae03 2013-04-05 22:47:52 ....A 468660 Virusshare.00050/Trojan-Dropper.Win32.VB.cqrg-fb70d568fb559c60a03bacde80491658dd858756 2013-04-05 21:10:30 ....A 114688 Virusshare.00050/Trojan-Dropper.Win32.VB.cqug-4996dfc194e1fd6fbfdf57a277fcd8b981d8305d 2013-04-05 23:05:02 ....A 12288 Virusshare.00050/Trojan-Dropper.Win32.VB.cqug-73319e99a53bf182a80d665c57ba9c5f4bb166ea 2013-04-05 23:36:48 ....A 58880 Virusshare.00050/Trojan-Dropper.Win32.VB.crax-388720175795ad2c5421ee49742b5ebcd8f34de3 2013-04-05 22:52:32 ....A 293026 Virusshare.00050/Trojan-Dropper.Win32.VB.crle-57b89fc0fc2dbbf5d24dd20d70f642ed0e3505d1 2013-04-05 21:56:08 ....A 250388 Virusshare.00050/Trojan-Dropper.Win32.VB.crnr-8ebe0c266a81708bd646e821baa09055027cbceb 2013-04-05 23:26:34 ....A 1134746 Virusshare.00050/Trojan-Dropper.Win32.VB.crny-4bdfa2a18c49920bf6aa5f8f66b03497d7aaeca2 2013-04-05 22:08:36 ....A 1061602 Virusshare.00050/Trojan-Dropper.Win32.VB.crny-6c6cf932905e0d1e849ae87ad04229cd85e26c56 2013-04-05 21:27:58 ....A 1061018 Virusshare.00050/Trojan-Dropper.Win32.VB.crny-7d8bfdc3fbf2be3ec7c722992911d7f04e19b602 2013-04-05 21:51:20 ....A 1134746 Virusshare.00050/Trojan-Dropper.Win32.VB.crny-813a541911b719a91d374b01dc213cfafac8a5a8 2013-04-05 21:49:16 ....A 1061018 Virusshare.00050/Trojan-Dropper.Win32.VB.crny-94d16e2ab1aedab6b16b26a866f80f812fd01392 2013-04-05 21:39:12 ....A 1065593 Virusshare.00050/Trojan-Dropper.Win32.VB.crny-ae7815802c6df4ced4a15fee582459fa5ba99529 2013-04-05 23:53:48 ....A 1061018 Virusshare.00050/Trojan-Dropper.Win32.VB.crny-e427022944b3048df2f5b5f13b4875fbfc15b6ce 2013-04-05 22:54:36 ....A 306276 Virusshare.00050/Trojan-Dropper.Win32.VB.crqa-a5bcae1cd64037549e470103bb27edb2a0623f7b 2013-04-05 21:26:36 ....A 886796 Virusshare.00050/Trojan-Dropper.Win32.VB.crrz-74461e4c56c6ddbb510ded0d46bc26cd551497ce 2013-04-05 21:39:32 ....A 220703 Virusshare.00050/Trojan-Dropper.Win32.VB.csqm-421287fa0d8f19be82f455ccf19b83188a4f6ce5 2013-04-06 00:00:18 ....A 124642 Virusshare.00050/Trojan-Dropper.Win32.VB.cswo-b76da56d6a71b49714beece646949a9f27904def 2013-04-05 23:53:58 ....A 126976 Virusshare.00050/Trojan-Dropper.Win32.VB.cswo-c0ae4b65ea514cb9ae0649f3c4fc8f4e7c8c2ed0 2013-04-05 23:33:38 ....A 210475 Virusshare.00050/Trojan-Dropper.Win32.VB.cuka-58eb6dcf257102056ec21b3e91df858f5e9ee7e3 2013-04-05 23:46:24 ....A 163840 Virusshare.00050/Trojan-Dropper.Win32.VB.cupx-479d8eea5a811c46a02ab104b0d5c0fd21f4208c 2013-04-05 22:38:16 ....A 258131 Virusshare.00050/Trojan-Dropper.Win32.VB.cvij-0d248a48134178f020395c0ab30c24445dcd68ab 2013-04-05 22:15:34 ....A 1539482 Virusshare.00050/Trojan-Dropper.Win32.VB.cwkt-61529979926578f0e02799ef298e41aed9575717 2013-04-05 21:26:52 ....A 81920 Virusshare.00050/Trojan-Dropper.Win32.VB.cwmk-cb36780a683ae7853fb2e6916352177ce898633e 2013-04-05 23:29:32 ....A 184701 Virusshare.00050/Trojan-Dropper.Win32.VB.cwnf-029b648aaba38afb2a7ac8e3b8d23caa6c0b5df0 2013-04-05 22:47:10 ....A 186749 Virusshare.00050/Trojan-Dropper.Win32.VB.cwnf-20b23f7a49791ff127a386379545c78204616916 2013-04-05 23:52:42 ....A 389501 Virusshare.00050/Trojan-Dropper.Win32.VB.cwnf-42135b5fd656db8cb2b226339a9ce30609f94423 2013-04-05 22:41:32 ....A 186749 Virusshare.00050/Trojan-Dropper.Win32.VB.cwnf-54493d831985f569947e43cfc0bf952969860eb2 2013-04-05 22:30:22 ....A 183677 Virusshare.00050/Trojan-Dropper.Win32.VB.cwnf-7f8ab51302b7a4e5f02035e06fdd8c1ce3ff2bdb 2013-04-05 23:07:30 ....A 186781 Virusshare.00050/Trojan-Dropper.Win32.VB.cwnf-f23bc2413c740ecf1def93291fb35ffa369da816 2013-04-05 23:17:48 ....A 80042 Virusshare.00050/Trojan-Dropper.Win32.VB.cwnh-15cc9c571157f5e19dab6d0fadc6dfaf3321b71f 2013-04-05 22:43:40 ....A 208211 Virusshare.00050/Trojan-Dropper.Win32.VB.cwzq-2e9400590ad7963022091bc3f78af43ac9525c1c 2013-04-05 21:24:30 ....A 225280 Virusshare.00050/Trojan-Dropper.Win32.VB.cxau-bf4e557e275d53858b0adc3282f482717786e889 2013-04-05 23:54:10 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.VB.cxbl-cb4535ac18448c229e16c8a4f69dc14bf71f7606 2013-04-05 21:48:22 ....A 122273 Virusshare.00050/Trojan-Dropper.Win32.VB.cxcb-fff3b1d0509f324957fc9f3e3253e13ffe8552f7 2013-04-05 22:38:44 ....A 52224 Virusshare.00050/Trojan-Dropper.Win32.VB.cxcn-65629ac2913cb8de54602a27b19fcd2ae14a8547 2013-04-05 23:54:54 ....A 315392 Virusshare.00050/Trojan-Dropper.Win32.VB.cxcs-050f496226ca3dd72e2b81e9362665b384cbdf15 2013-04-05 22:32:20 ....A 421376 Virusshare.00050/Trojan-Dropper.Win32.VB.cxcs-92dc0e34e564ffaa229aefc256c4df5e2b9afb34 2013-04-05 21:39:44 ....A 108032 Virusshare.00050/Trojan-Dropper.Win32.VB.cxya-228ab49621500c68081cec27547125d7e2dfae67 2013-04-05 22:32:44 ....A 69120 Virusshare.00050/Trojan-Dropper.Win32.VB.cypp-840a196c14799f58f597959ff1c0a0447c5894b2 2013-04-05 22:21:56 ....A 110637 Virusshare.00050/Trojan-Dropper.Win32.VB.czau-e95b8a8907a935343fec14dbf9be0ff60f38b29a 2013-04-05 21:28:54 ....A 110637 Virusshare.00050/Trojan-Dropper.Win32.VB.czau-f3279851ba31250e2e71fa20728d8fa9eb97cc35 2013-04-05 22:33:06 ....A 208896 Virusshare.00050/Trojan-Dropper.Win32.VB.czji-8100263a74a32904d2d5f245fe7a2b37993894d5 2013-04-05 22:57:20 ....A 3291150 Virusshare.00050/Trojan-Dropper.Win32.VB.czxe-7f4dcfdd6fae98e810b16f87b9e4117937b10704 2013-04-05 21:54:08 ....A 36864 Virusshare.00050/Trojan-Dropper.Win32.VB.dafk-9a1ad482ae3a91037a40d3f2228b0fcd7d9f7463 2013-04-05 22:47:44 ....A 639078 Virusshare.00050/Trojan-Dropper.Win32.VB.dags-3cca336a5f2d1246f9de90c2916f7ae13374b7e5 2013-04-05 21:37:52 ....A 622000 Virusshare.00050/Trojan-Dropper.Win32.VB.dahz-0f6007e87399064de39e014db782c839ab96515d 2013-04-05 22:12:10 ....A 732687 Virusshare.00050/Trojan-Dropper.Win32.VB.daki-397bcabe6b7d30a15a9c0a5fa3147f6958b8ff6a 2013-04-05 23:09:34 ....A 53632 Virusshare.00050/Trojan-Dropper.Win32.VB.daki-46b48e1f3a9a01c87e18e10c8bf6dbafee8990fd 2013-04-06 00:00:48 ....A 86708 Virusshare.00050/Trojan-Dropper.Win32.VB.dakq-fa9038700c5b6c0928e976b2b7d4346454b6c877 2013-04-05 22:41:30 ....A 757264 Virusshare.00050/Trojan-Dropper.Win32.VB.dalc-70f18283cc0d83c4fec058872ba318b65561ab31 2013-04-05 23:10:18 ....A 119204 Virusshare.00050/Trojan-Dropper.Win32.VB.dalf-2d800ab9fefa19fdf048ebb17962794dd5f7a47b 2013-04-05 22:48:32 ....A 131524 Virusshare.00050/Trojan-Dropper.Win32.VB.dalf-a92210ab8610b579b7746cd6521c8dcdb8c64402 2013-04-05 23:53:08 ....A 328399 Virusshare.00050/Trojan-Dropper.Win32.VB.dapt-538bbf45a2c5f3e2da8202eec706e71be2587df9 2013-04-05 21:21:30 ....A 2437120 Virusshare.00050/Trojan-Dropper.Win32.VB.darg-f573deb928365ae031c444146c11fc812e1afb63 2013-04-05 22:48:32 ....A 122953 Virusshare.00050/Trojan-Dropper.Win32.VB.dasx-4418282b6a8ff59b14f34bc7a0b0deabb61af1f0 2013-04-05 22:38:42 ....A 364579 Virusshare.00050/Trojan-Dropper.Win32.VB.dayl-302f3c2abec481bed5e25e3ed36389dee89a5de0 2013-04-05 21:37:16 ....A 118272 Virusshare.00050/Trojan-Dropper.Win32.VB.dazk-fb57a0874b323288aded3bf67eaaedff204ff9fa 2013-04-05 22:49:10 ....A 28755 Virusshare.00050/Trojan-Dropper.Win32.VB.dbab-11ab5c4b99529dcbb9806255f7640bcdadefb95b 2013-04-05 23:37:42 ....A 147554 Virusshare.00050/Trojan-Dropper.Win32.VB.dbbc-9f728399ab513860655c508eb969b906fddd7c33 2013-04-05 21:33:36 ....A 145822 Virusshare.00050/Trojan-Dropper.Win32.VB.dbcx-bc5b83f81848bb6f055f147805936d0fff2c2837 2013-04-05 22:50:20 ....A 1564953 Virusshare.00050/Trojan-Dropper.Win32.VB.dbcx-c1d3478d3962e8f42157ec51aad3b4496cbc4c8a 2013-04-05 21:33:56 ....A 122316 Virusshare.00050/Trojan-Dropper.Win32.VB.dbde-a8f1a9f6d734e2eb2cc895bfd4ae3022b27c2d6a 2013-04-05 22:10:54 ....A 1910228 Virusshare.00050/Trojan-Dropper.Win32.VB.dbgb-bd61a17265ae20d6d23db8becf9d9648aeec319d 2013-04-05 23:54:00 ....A 53248 Virusshare.00050/Trojan-Dropper.Win32.VB.dbgt-7dd933d428dfa9de9ca080d825f0d89ec51dd6c5 2013-04-05 22:34:06 ....A 354836 Virusshare.00050/Trojan-Dropper.Win32.VB.dbiz-80ee44d10b0817d44e553c9369fb3ccf0291be3c 2013-04-05 23:19:10 ....A 591624 Virusshare.00050/Trojan-Dropper.Win32.VB.dbjt-0217df98f3749f81f187a2343a94e4e8edbf6441 2013-04-05 22:40:28 ....A 432143 Virusshare.00050/Trojan-Dropper.Win32.VB.dbnp-0fb0d710a7396e71b2658a69a0d7d793c882d3e3 2013-04-05 23:30:52 ....A 165173 Virusshare.00050/Trojan-Dropper.Win32.VB.dbnp-11712a837dd82bbb5fd8ffc0fc0fab71ab1401f1 2013-04-05 23:40:12 ....A 188943 Virusshare.00050/Trojan-Dropper.Win32.VB.dbnp-8f5ab213dfbfbff0439c0cc3a2da5a98db41532d 2013-04-05 21:38:16 ....A 190479 Virusshare.00050/Trojan-Dropper.Win32.VB.dbnp-9e0e2ee5378a067d646945233e20291546c392d4 2013-04-05 22:53:38 ....A 90966 Virusshare.00050/Trojan-Dropper.Win32.VB.dbnp-f785ffa7804e4d4314a86fc302df469e967e3a8a 2013-04-05 23:53:06 ....A 283136 Virusshare.00050/Trojan-Dropper.Win32.VB.dbyi-e3e3ad2073f90ae4a9eb49e621d4691792d7eeb8 2013-04-05 22:42:08 ....A 577536 Virusshare.00050/Trojan-Dropper.Win32.VB.dcav-c79ed986b0ca08bd7159292b64e2abfe92ca6303 2013-04-05 23:02:44 ....A 469022 Virusshare.00050/Trojan-Dropper.Win32.VB.dcfu-eb593abf93d113e182c07667cb1a90a840b6e298 2013-04-05 21:27:56 ....A 1334688 Virusshare.00050/Trojan-Dropper.Win32.VB.dcsg-1b7fb71e4c80aec1ec160e8bbea414e22be3e5f2 2013-04-05 22:04:20 ....A 1346899 Virusshare.00050/Trojan-Dropper.Win32.VB.ddzo-cf629151a64b5cce9983e30a7ddd5a9184fb1f02 2013-04-05 23:33:04 ....A 101888 Virusshare.00050/Trojan-Dropper.Win32.VB.deba-4a752b4489e64359f1df092af5a91fc2feed3880 2013-04-05 22:49:12 ....A 160256 Virusshare.00050/Trojan-Dropper.Win32.VB.defc-8e708a8ca92b96101374e45db51ede8616537b3c 2013-04-05 22:30:10 ....A 487936 Virusshare.00050/Trojan-Dropper.Win32.VB.degt-450e3193133944edad01588d0f71a6a9bd6c36b0 2013-04-05 21:27:38 ....A 925696 Virusshare.00050/Trojan-Dropper.Win32.VB.degu-9d96f3f01fca309ddccf70075f64a58e828b30f0 2013-04-05 22:09:32 ....A 247325 Virusshare.00050/Trojan-Dropper.Win32.VB.dfxj-2acf847206385692f7c1ac3edfb8e7558faa2110 2013-04-05 22:44:00 ....A 87069 Virusshare.00050/Trojan-Dropper.Win32.VB.dfyc-7591b8290f09f1f648378a159380a11ac03b6ee2 2013-04-05 22:40:26 ....A 22604 Virusshare.00050/Trojan-Dropper.Win32.VB.djiw-58905ab3bf77fc66ea89c3e0d5a2f29f8d5f6c93 2013-04-05 23:43:24 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.VB.djki-0f6a64961a78d8baaec3f860154ce72d95706f04 2013-04-05 21:34:32 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.VB.djki-3b2d9cf8fd52fc56120666c90808aaf8b7252ba2 2013-04-05 21:36:34 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.VB.djki-97c4d61a4902ad7e841089b2f45d98c13d4eca89 2013-04-05 22:20:46 ....A 12288 Virusshare.00050/Trojan-Dropper.Win32.VB.djlt-d2d705623a4c282ec801811298c416e46c83cf52 2013-04-05 23:16:12 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.VB.dkbv-edcaf51788d2a591cb5ddbf0f5649636b51bc8be 2013-04-05 22:52:18 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.VB.dkcu-bc48f1c6e70f63319bd6b6d6d884e794d6ea83c0 2013-04-05 23:12:22 ....A 69580 Virusshare.00050/Trojan-Dropper.Win32.VB.dkqh-217e04e6e322a5f59af5f755ae25bc6dac78fb2c 2013-04-05 22:09:26 ....A 98467 Virusshare.00050/Trojan-Dropper.Win32.VB.dlfd-edde0b122a2ba02525b862a9f5af6941229d020e 2013-04-05 22:52:08 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.VB.dlxl-0b7738b631e9dde862bf355f053ff77acadc460e 2013-04-05 23:07:10 ....A 129559 Virusshare.00050/Trojan-Dropper.Win32.VB.dlzu-9cd45f1fe575122825cd2849776d01fdfce34811 2013-04-05 21:27:28 ....A 78717 Virusshare.00050/Trojan-Dropper.Win32.VB.dmkh-c70b3f911c1b45a91f6c05b94015da75c66218d0 2013-04-05 23:44:28 ....A 392774 Virusshare.00050/Trojan-Dropper.Win32.VB.dnix-5042192fdaec79cc375c2048bfd0ec17f6b06047 2013-04-05 23:31:16 ....A 314943 Virusshare.00050/Trojan-Dropper.Win32.VB.dnny-88635de734f820026cb873fe2713be1871f658c0 2013-04-05 22:18:18 ....A 3305822 Virusshare.00050/Trojan-Dropper.Win32.VB.dnny-8fae2a40d3008f8fbb963757ea76e1cdfa7ea829 2013-04-05 22:30:12 ....A 226802 Virusshare.00050/Trojan-Dropper.Win32.VB.dnqh-43ec9999c6ff2a4c6843f5c9c624b026601d60cb 2013-04-05 23:58:02 ....A 1030178 Virusshare.00050/Trojan-Dropper.Win32.VB.dnqu-b9f9729f05920981990127bffcf476723c6f96d2 2013-04-05 22:49:46 ....A 131112 Virusshare.00050/Trojan-Dropper.Win32.VB.dnrn-206d3dbf61e09d490a19c33c0c57d657d459eff7 2013-04-05 22:02:26 ....A 86016 Virusshare.00050/Trojan-Dropper.Win32.VB.dnvk-6e143295d7dce411cb84c37e30505ea7e524b516 2013-04-05 22:50:42 ....A 4182565 Virusshare.00050/Trojan-Dropper.Win32.VB.dphd-7ec70642b4331ea443d85efb285023b04f5e66a2 2013-04-05 23:23:02 ....A 697664 Virusshare.00050/Trojan-Dropper.Win32.VB.drns-be325fac149de2f38ba41a516f88d741aade718d 2013-04-05 22:35:28 ....A 53144 Virusshare.00050/Trojan-Dropper.Win32.VB.drqf-8db99368fa433f407917dd6188e252c5eeb3527f 2013-04-05 22:34:28 ....A 166937 Virusshare.00050/Trojan-Dropper.Win32.VB.drqj-aee98e2591256de8841c331044b343d6b3cb3008 2013-04-05 23:27:38 ....A 139274 Virusshare.00050/Trojan-Dropper.Win32.VB.drqt-e0f6c65f8f3aecca581afdc9046ade309f2c63c7 2013-04-05 22:21:56 ....A 315675 Virusshare.00050/Trojan-Dropper.Win32.VB.drsd-15dac75d8eec51a1fcc189b4dcaad36fcdeddc8a 2013-04-05 21:44:56 ....A 28672 Virusshare.00050/Trojan-Dropper.Win32.VB.drul-1a3d3681467313228fbc163b26b0d03f8b4ec1c2 2013-04-05 22:29:42 ....A 299016 Virusshare.00050/Trojan-Dropper.Win32.VB.dsdu-d6298eaa83e9748987af0c2d25d131c5ee5fcdcf 2013-04-05 22:07:44 ....A 36864 Virusshare.00050/Trojan-Dropper.Win32.VB.dtgx-2bbd5c5f5702fd66f2980ecf8abde0964019cd65 2013-04-05 21:39:14 ....A 2087437 Virusshare.00050/Trojan-Dropper.Win32.VB.duam-02b83bc0e845c1b2131c78f1a9cc4f16b237f4fa 2013-04-05 23:00:12 ....A 847923 Virusshare.00050/Trojan-Dropper.Win32.VB.dugo-70a759ddb8c649ad8ed4ed74140c8b207d16a11d 2013-04-05 22:15:08 ....A 143360 Virusshare.00050/Trojan-Dropper.Win32.VB.em-cc4e72bcb11575a5778cc35b01531e7861066901 2013-04-05 21:09:06 ....A 53822 Virusshare.00050/Trojan-Dropper.Win32.VB.esl-16109682bcbba6e6e713133e2ae46c05d01c9eb7 2013-04-05 22:08:50 ....A 20480 Virusshare.00050/Trojan-Dropper.Win32.VB.f-00410ef28cfc004a5b07ad89ba7720ba7dca744f 2013-04-05 21:26:52 ....A 2740224 Virusshare.00050/Trojan-Dropper.Win32.VB.fa-266087820101c96959dfeb519fc7d6610f28276f 2013-04-05 21:19:08 ....A 2025599 Virusshare.00050/Trojan-Dropper.Win32.VB.fd-e4d766db08eeea7271dbc2afaef463d26f066da8 2013-04-06 00:03:30 ....A 30723 Virusshare.00050/Trojan-Dropper.Win32.VB.fof-d2e9470191f8d525b0d48c51eebea58bf6af617c 2013-04-05 21:24:28 ....A 388621 Virusshare.00050/Trojan-Dropper.Win32.VB.ft-eddce9812fa9ec115f7278a479ba64df06ab28b7 2013-04-05 21:11:40 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.VB.gx-a9ca28b56d941c02904f2a4cb3c85f3723ca2ed3 2013-04-05 23:54:24 ....A 349696 Virusshare.00050/Trojan-Dropper.Win32.VB.ij-ce3cdbd82334516b4257453bca77c343b505c75d 2013-04-05 22:53:38 ....A 3182592 Virusshare.00050/Trojan-Dropper.Win32.VB.iuj-1a982fcc573ae792347debec1b62fae6b1ada72c 2013-04-05 22:17:50 ....A 54061 Virusshare.00050/Trojan-Dropper.Win32.VB.iyk-3dec2d94bb7ca95e2f6c139e78e60caec2646383 2013-04-05 21:10:04 ....A 107723 Virusshare.00050/Trojan-Dropper.Win32.VB.iyk-46609a9329fe5c9b75a6a65c29711cb968222820 2013-04-05 23:06:18 ....A 3506802 Virusshare.00050/Trojan-Dropper.Win32.VB.iyk-48c3146918f425bb1a15d8615025a27bfaf8609c 2013-04-05 22:11:56 ....A 302283 Virusshare.00050/Trojan-Dropper.Win32.VB.iyk-4bb2a349729cf43ed5b8636f1e7c92b00c01e491 2013-04-05 23:10:46 ....A 1289419 Virusshare.00050/Trojan-Dropper.Win32.VB.iyk-9b7f73950140ffe44faf303d9f939ffe0e831ca1 2013-04-05 21:19:22 ....A 348160 Virusshare.00050/Trojan-Dropper.Win32.VB.j-b865b332dda2e83f91f1ce3a24fa40d2c089abfa 2013-04-05 23:36:32 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.VB.jjc-ded26d940971d70b5106eb981ded7017e3c50a46 2013-04-05 23:51:16 ....A 70045 Virusshare.00050/Trojan-Dropper.Win32.VB.jpt-781c05e4e86a7918e6f3032c9fc26e780efce6db 2013-04-05 23:28:12 ....A 599651 Virusshare.00050/Trojan-Dropper.Win32.VB.jy-ad06b780e27b4a912bef936615f82e025a0392fe 2013-04-05 23:48:42 ....A 1438160 Virusshare.00050/Trojan-Dropper.Win32.VB.kb-460733a100b49f26f26a7412a7d2ce1e2ad27f7a 2013-04-05 22:03:50 ....A 91164 Virusshare.00050/Trojan-Dropper.Win32.VB.khm-f34886db07fdb481862e15da5356b7a2c154c1f9 2013-04-05 22:41:00 ....A 185850 Virusshare.00050/Trojan-Dropper.Win32.VB.kxa-e2d842d4473619c9c24d6c24fce77e7dd23c29ef 2013-04-05 23:31:12 ....A 401348 Virusshare.00050/Trojan-Dropper.Win32.VB.lh-56abe4f8e88ad3d2c3a81b2455e3614e30f2b07a 2013-04-05 23:29:56 ....A 5765599 Virusshare.00050/Trojan-Dropper.Win32.VB.lkw-1809a864bc7a2c651de2d14f0d3e9ebd26c397be 2013-04-05 22:46:24 ....A 982041 Virusshare.00050/Trojan-Dropper.Win32.VB.lkw-3389c536fafbeb0cca5d629241f7df021a874a2a 2013-04-05 21:50:06 ....A 586164 Virusshare.00050/Trojan-Dropper.Win32.VB.lkw-8045e9985006cada92ec6701a3d15724c47be947 2013-04-05 23:08:14 ....A 199834 Virusshare.00050/Trojan-Dropper.Win32.VB.lkw-c328e68a0522a997be6f73caf22fd2c631325174 2013-04-05 22:45:38 ....A 20543 Virusshare.00050/Trojan-Dropper.Win32.VB.lrv-def4357a14c2fa65fe76fe67eef8d1958f1b0f1b 2013-04-05 23:54:20 ....A 612428 Virusshare.00050/Trojan-Dropper.Win32.VB.mg-1b7e74354b58c5a22e5324213d4ffdc8002c71a5 2013-04-05 22:05:56 ....A 1217513 Virusshare.00050/Trojan-Dropper.Win32.VB.mh-f1f409723ee8d61dce75a4251226d2aac246d4b1 2013-04-05 21:32:28 ....A 204965 Virusshare.00050/Trojan-Dropper.Win32.VB.mqz-f3889301016f7ed7d016dbea6c39925803befd0a 2013-04-05 22:07:44 ....A 77312 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-0d973e0b89ceb2c9a380325c0a4bff5dc8ecc6a4 2013-04-05 23:47:26 ....A 56832 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-61e5923cb2d70fcb83fee1fddbf6825a66bf6bee 2013-04-05 23:22:36 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-6add05c988b80951831e4925cb52ad04aaf586d2 2013-04-05 22:30:32 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-7be72761bea53afca3ac72333486affb587a8a73 2013-04-05 23:03:08 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-9aaafe7528d95e4db477903e48a95d988e7b3d89 2013-04-05 21:32:00 ....A 94208 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-b4da084271b9c4d31f48eba5ffc6d92f11de6d7f 2013-04-06 00:04:02 ....A 39360 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-c6c9dba5bda9e93d6b4930dad738a5fdea6f2e4a 2013-04-05 22:06:44 ....A 45202 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-c88d59a99bac361d618f9236d6a32153ab7c7c6e 2013-04-05 21:58:38 ....A 73728 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-d0a9f2e6c568493e656e186a47f6e292f72b285a 2013-04-05 21:52:02 ....A 245760 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-de9d43b149ebe7db25d2b460b2e7decf35095996 2013-04-05 22:41:48 ....A 262144 Virusshare.00050/Trojan-Dropper.Win32.VB.mrb-ebd1f02cbe8eaceb7d5065ff6aee59dee7e63645 2013-04-05 21:56:16 ....A 98304 Virusshare.00050/Trojan-Dropper.Win32.VB.msc-aa67449f26b6fbfa566bc088fd67c2d7f5dc3a6b 2013-04-05 21:28:48 ....A 77824 Virusshare.00050/Trojan-Dropper.Win32.VB.mth-2efeb3362fdba50c5cde91761fba540bbbc1eacf 2013-04-05 22:27:22 ....A 77824 Virusshare.00050/Trojan-Dropper.Win32.VB.mth-41c7edab409c2fbfea955d4372f0d857c6b0229e 2013-04-05 23:50:52 ....A 185856 Virusshare.00050/Trojan-Dropper.Win32.VB.mu-9fe2e978041f3ac7fc3182a1d6dad3a037764416 2013-04-05 21:36:18 ....A 34433 Virusshare.00050/Trojan-Dropper.Win32.VB.mv-f625fbeaa2ecafa55bb27cfba6ffe2c7b4a29fbf 2013-04-05 21:24:24 ....A 168095 Virusshare.00050/Trojan-Dropper.Win32.VB.mvb-d850f174f469426a5c12b5c3a2610933eb6f13b3 2013-04-05 22:25:20 ....A 196608 Virusshare.00050/Trojan-Dropper.Win32.VB.mws-b2dea18c29de2058cb60112e3ba056c5272d1a28 2013-04-05 23:18:36 ....A 159232 Virusshare.00050/Trojan-Dropper.Win32.VB.mxr-0379044bd510a54f8736db2a25a435541f3816d1 2013-04-05 21:26:38 ....A 151552 Virusshare.00050/Trojan-Dropper.Win32.VB.mxr-d4f65e551c19b304276fe550115ec3a2ab04432e 2013-04-05 23:32:50 ....A 897536 Virusshare.00050/Trojan-Dropper.Win32.VB.myn-3eca75cc0b804a173d9abd951a6c41686052df09 2013-04-05 23:00:12 ....A 24576 Virusshare.00050/Trojan-Dropper.Win32.VB.mzo-4450c2ca62c8efa9cc4e1d3911f7a286fa48e31b 2013-04-05 23:36:12 ....A 73728 Virusshare.00050/Trojan-Dropper.Win32.VB.nay-418c38d920738a3d376624b0b37f305b6a59db66 2013-04-05 22:09:54 ....A 176128 Virusshare.00050/Trojan-Dropper.Win32.VB.ncf-852fa70b08d52e5248ca3e347a74624e51f15986 2013-04-05 22:51:46 ....A 56929 Virusshare.00050/Trojan-Dropper.Win32.VB.nck-21519e851bf3c0fb38c8372bfe39ea94a99d7e38 2013-04-05 23:18:22 ....A 606978 Virusshare.00050/Trojan-Dropper.Win32.VB.nck-5e10efd3df1c9f1e513ac6f68650ef0909b06089 2013-04-05 22:32:36 ....A 81920 Virusshare.00050/Trojan-Dropper.Win32.VB.nck-6ff61bbfb8a7ba49580cb39c59ef2ba9045c6db7 2013-04-05 21:57:20 ....A 121098 Virusshare.00050/Trojan-Dropper.Win32.VB.nck-8f679647cf5aa98cfde49fd4da4c6490385e5b84 2013-04-05 22:04:44 ....A 224789 Virusshare.00050/Trojan-Dropper.Win32.VB.ncl-012ec3cbd8fbecb6d647cdd1fa969fd5bac661ea 2013-04-05 21:45:30 ....A 194222 Virusshare.00050/Trojan-Dropper.Win32.VB.ncl-49ad60a99b60f8e0962893c9d4f0b57690ba7f71 2013-04-05 23:01:20 ....A 253465 Virusshare.00050/Trojan-Dropper.Win32.VB.ncl-4d464df0219f2888c7e881b04bf5fd020edd2846 2013-04-05 23:07:12 ....A 314915 Virusshare.00050/Trojan-Dropper.Win32.VB.ncl-e2ef5828548d25efe8ec8aab221d5e797fa7df88 2013-04-05 23:43:58 ....A 230422 Virusshare.00050/Trojan-Dropper.Win32.VB.ncl-f5d9f51c3d87c06eb3e216a1fcbf558d77cff34e 2013-04-05 22:53:38 ....A 1402590 Virusshare.00050/Trojan-Dropper.Win32.VB.ng-0805aa2db562a27ac96e9d862b114f8931336973 2013-04-05 21:45:24 ....A 208896 Virusshare.00050/Trojan-Dropper.Win32.VB.ngu-cccf0c59a8071485f23a36488b9eb65b7d5e23de 2013-04-05 23:08:52 ....A 632724 Virusshare.00050/Trojan-Dropper.Win32.VB.nh-5addb56083a6cef427ade4b4702154ec5ad21376 2013-04-05 21:51:50 ....A 2023149 Virusshare.00050/Trojan-Dropper.Win32.VB.pa-48a9a0197f587bbe71150e207f99b1a6e47c6041 2013-04-05 22:59:42 ....A 445285 Virusshare.00050/Trojan-Dropper.Win32.VB.r-482d5273a72ceda305dfa6d1dbcfec33fba4af0e 2013-04-05 23:38:58 ....A 24576 Virusshare.00050/Trojan-Dropper.Win32.VB.r-bf3263e6e2c60680e205dd9c2e172fa049547cf4 2013-04-05 22:30:52 ....A 720896 Virusshare.00050/Trojan-Dropper.Win32.VB.rh-126174da32b3700889562e118dea88087bf2615b 2013-04-05 21:53:24 ....A 59850 Virusshare.00050/Trojan-Dropper.Win32.VB.rm-545e056dc832ad38457c916801557b97d1972410 2013-04-05 23:56:44 ....A 1487028 Virusshare.00050/Trojan-Dropper.Win32.VB.rs-c470df135782c7ebc631ea1302d95cf7c8614604 2013-04-05 22:46:30 ....A 703752 Virusshare.00050/Trojan-Dropper.Win32.VB.rw-158a3638a7b86a379760b8e420df20d340473fd4 2013-04-05 21:49:58 ....A 69632 Virusshare.00050/Trojan-Dropper.Win32.VB.rz-23d0407746e9cad56ea3bc6afb6787069fe8d409 2013-04-05 23:37:12 ....A 22419 Virusshare.00050/Trojan-Dropper.Win32.VB.te-f294b5233a1acfbc38a93b37ebbbbb613a0433d9 2013-04-05 22:15:08 ....A 89600 Virusshare.00050/Trojan-Dropper.Win32.VB.tj-c5732276f92d0c4086ecf30ce03b9ffe65e12264 2013-04-05 22:43:58 ....A 28677 Virusshare.00050/Trojan-Dropper.Win32.VB.vy-37942b9949c8f3b89b27b9af88969b946f36daa1 2013-04-05 22:49:06 ....A 209413 Virusshare.00050/Trojan-Dropper.Win32.VB.vy-754cc9fa043ad2547b1f8d6c483d68aa0d92d891 2013-04-05 23:56:54 ....A 24064 Virusshare.00050/Trojan-Dropper.Win32.VB.w-13014f72007b7612677d78adbda4f4e52aeef83b 2013-04-05 23:41:48 ....A 76351 Virusshare.00050/Trojan-Dropper.Win32.VB.wn-8aebce000c0ae2fc79cb184280626728978ea755 2013-04-05 22:43:40 ....A 53248 Virusshare.00050/Trojan-Dropper.Win32.VB.xl-d82eea9bf1a5377669492bbe52b50d0db6554d74 2013-04-05 21:22:44 ....A 215860 Virusshare.00050/Trojan-Dropper.Win32.VB.yma-763d18ea46569527419fac2c9cfc72dafe6b95a9 2013-04-05 23:23:34 ....A 266339 Virusshare.00050/Trojan-Dropper.Win32.VBInject.on-01954419b9b377819b15f203fff89d81c2035084 2013-04-05 23:19:02 ....A 266339 Virusshare.00050/Trojan-Dropper.Win32.VBInject.on-02be4c1521939fb85a010bdda27c9b3b8aab4d49 2013-04-05 22:12:48 ....A 266339 Virusshare.00050/Trojan-Dropper.Win32.VBInject.on-04169b9e371398269bb6d75fc7f1a6610c271074 2013-04-05 22:28:22 ....A 266339 Virusshare.00050/Trojan-Dropper.Win32.VBInject.on-09343bac6fc79df7da0ccf963e9c2dfb13023a1f 2013-04-05 22:42:48 ....A 266339 Virusshare.00050/Trojan-Dropper.Win32.VBInject.on-136682620564c6080b7e0c8f0e0edac22318b676 2013-04-05 22:31:34 ....A 266339 Virusshare.00050/Trojan-Dropper.Win32.VBInject.on-32c2f2ae81bc92ea1aeffcc72b1f16424e4541e0 2013-04-05 23:08:54 ....A 266339 Virusshare.00050/Trojan-Dropper.Win32.VBInject.on-439fc66979baa36030cfda79bb31373a7347328e 2013-04-05 22:18:24 ....A 184320 Virusshare.00050/Trojan-Dropper.Win32.VBInject.on-c9bf4a8bb5a9dfc28ce1e88a0490cf9dce675561 2013-04-05 22:22:16 ....A 266339 Virusshare.00050/Trojan-Dropper.Win32.VBInject.on-e7ec89cc63200b8fbbab8f36b87e1bb954c45cd7 2013-04-05 21:48:44 ....A 172332 Virusshare.00050/Trojan-Dropper.Win32.VBInject.viv-dd50a94297f330fb007c125db0a41dc530c0c83a 2013-04-05 21:59:30 ....A 88537 Virusshare.00050/Trojan-Dropper.Win32.VBInject.vjd-767f8444cfcaeabc13e3242903e98e0327b7cb71 2013-04-05 22:50:32 ....A 88569 Virusshare.00050/Trojan-Dropper.Win32.VBInject.vjd-b1ee048196c98182cf3adaeaa6d527be40ab7e53 2013-04-05 21:26:34 ....A 336000 Virusshare.00050/Trojan-Dropper.Win32.VBInject.vjd-d2982d35b5fb1f8be2fbdf6c652452c41d69ac2d 2013-04-05 23:41:52 ....A 131072 Virusshare.00050/Trojan-Dropper.Win32.VBInject.vlx-3d39ef32c99e70aa8b2305a4b68df75905f7ca22 2013-04-05 23:29:40 ....A 53256 Virusshare.00050/Trojan-Dropper.Win32.Vedio.bew-72283c444ef351d790af3b0f40a3510d7e053cfc 2013-04-05 21:22:00 ....A 1694729 Virusshare.00050/Trojan-Dropper.Win32.Vedio.cqa-c2203187e33ed206e8aafd42b0858442b74b9e48 2013-04-05 22:48:30 ....A 27536 Virusshare.00050/Trojan-Dropper.Win32.Vedio.ddq-15889a8bb8cb2bb778c54d23861bfa6d1dcb2b62 2013-04-05 21:46:16 ....A 27648 Virusshare.00050/Trojan-Dropper.Win32.Vedio.dgs-0ca5558d6826096b345eab6399180d491c22f067 2013-04-05 23:38:08 ....A 3024676 Virusshare.00050/Trojan-Dropper.Win32.Vedio.dgs-2478bbf870c21568d3cf5348dab7a4ef46b31d99 2013-04-05 22:43:54 ....A 24064 Virusshare.00050/Trojan-Dropper.Win32.Vedio.dgs-29cf3312df989ee39e7fc7faae7c4e95aa5f1c08 2013-04-05 21:12:40 ....A 485280 Virusshare.00050/Trojan-Dropper.Win32.Vedio.dgs-685a069e6d846a91776923e42d9f00e68d9443da 2013-04-05 21:08:44 ....A 32768 Virusshare.00050/Trojan-Dropper.Win32.Vedio.dgs-a3436bf2c02074f3a3b649d95b83d0965e9b90c9 2013-04-05 22:58:48 ....A 49012 Virusshare.00050/Trojan-Dropper.Win32.Vedio.enu-0b257e4a6ecae57ac9e35fdbeaccaba26d57b344 2013-04-05 21:22:26 ....A 2056192 Virusshare.00050/Trojan-Dropper.Win32.Vedio.per-75a606b041545c479a1ad6d6470fe30acaf44a21 2013-04-05 23:28:10 ....A 1828274 Virusshare.00050/Trojan-Dropper.Win32.Vedio.phi-2448a9211cb486a6421a6e36e71ed9cded007862 2013-04-05 22:10:50 ....A 1166392 Virusshare.00050/Trojan-Dropper.Win32.Vedio.pia-57c669741767471ae1925600f2f7bd0155eb341b 2013-04-05 21:38:50 ....A 275512 Virusshare.00050/Trojan-Dropper.Win32.Vedio.pia-bc49560b27467f265f4c6552e83358c77851c4b4 2013-04-05 21:41:10 ....A 640022 Virusshare.00050/Trojan-Dropper.Win32.Vedio.pjf-0bd3ad7c8bceb309f83caabfc0e1e902176b8d02 2013-04-05 21:55:34 ....A 524822 Virusshare.00050/Trojan-Dropper.Win32.Vedio.pjf-2760254f6d2ac326d5463c6d2b7c0a7de743cc05 2013-04-05 22:01:38 ....A 272384 Virusshare.00050/Trojan-Dropper.Win32.Vidro.cuv-e5db0ce1ea29f182f1df84c27093cd39a3cefc8b 2013-04-05 21:28:22 ....A 93152 Virusshare.00050/Trojan-Dropper.Win32.Vidro.gdl-ba9839c089190b90a774ee2d5945b353bb30cd86 2013-04-05 22:14:02 ....A 638976 Virusshare.00050/Trojan-Dropper.Win32.Vidro.l-6acd5b69b45a5250942448854c3c08daf8713284 2013-04-05 21:14:44 ....A 3423719 Virusshare.00050/Trojan-Dropper.Win32.Vidro.o-5aa0647e7c4d645f1e361b90eb4986344b82a28e 2013-04-05 21:44:36 ....A 204800 Virusshare.00050/Trojan-Dropper.Win32.Welder.10-77723700d578c7dd9d89898e801e50245330b490 2013-04-05 21:18:14 ....A 66968 Virusshare.00050/Trojan-Dropper.Win32.Welder.10-b784c03cdb47e1b02c2aa62dbeb779d4a88cee94 2013-04-05 22:16:04 ....A 176128 Virusshare.00050/Trojan-Dropper.Win32.WinAD.c-8cbc66992396c7f5a955a9a87285cce89ff53275 2013-04-05 23:49:54 ....A 3407872 Virusshare.00050/Trojan-Dropper.Win32.WinAD.c-8f808393b8b9d2cab6bc10f481e5d62cc3b0939d 2013-04-05 21:18:44 ....A 135168 Virusshare.00050/Trojan-Dropper.Win32.WinAD.c-c0fc217ff7e9fca645db485fe07a16cc6e2f906e 2013-04-05 22:59:54 ....A 245760 Virusshare.00050/Trojan-Dropper.Win32.WormDrop.ef-5fdf6d10e6a06cc719d1cc367add57f26b843172 2013-04-05 21:22:34 ....A 592384 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.102-5940e15e8e3bd8a7e99c7c9943d3494e1c237bd1 2013-04-05 21:50:22 ....A 679936 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.20-02364a4edc98091341d76d8d69af9c58a816ae06 2013-04-05 21:36:22 ....A 195039 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.c-0abf4e04aeecb6f2dd59901d459946b8b10a1913 2013-04-05 21:33:44 ....A 92511 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.c-2d1c3eff9b53ba62284ff30e2f5ee504ec63312a 2013-04-05 23:24:02 ....A 1323720 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.c-5e3e1b5bba5d12a550b5da9a7b013bc7f4dcaa59 2013-04-05 22:45:18 ....A 709295 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.c-656cd68114594c299542ae189871b38b68cc3320 2013-04-05 22:30:44 ....A 395462 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.c-c1cc004758d9527a9d2e9dc5694965e65993291e 2013-04-05 21:31:38 ....A 92815 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.c-ccbf54807110fce6a88b5dafd72e58ddf1d2bdf8 2013-04-05 22:32:16 ....A 16384 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.c-e4437eea6b363c8d8d6e70050a1764fa2913ebbe 2013-04-05 21:42:54 ....A 214644 Virusshare.00050/Trojan-Dropper.Win32.Yabinder.c-f1a1ffad272e54512fe59b9acd2b19e56ad6891c 2013-04-05 22:08:10 ....A 90847 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.actt-1ee42b83cbecf6cf3e60b8770a83f68416e34ba3 2013-04-05 21:15:38 ....A 144667 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.actt-5ecedec4b8b23ad8ab62dfb204aff42d4ea9dedb 2013-04-05 22:19:52 ....A 194560 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.actt-956c94f011505a6b66deeef0989187eb5b17e6fd 2013-04-05 21:36:52 ....A 195072 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.actt-c98238f5995acd7c3987d527c9fecc5b69202881 2013-04-05 23:00:34 ....A 194560 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.actt-fb3e65d10793d6fcdf680bc5d2cff716b7c37c23 2013-04-05 22:16:44 ....A 91551 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.ez-784a71e20e2d36699d2243c2fc2fc8bb5c469dfe 2013-04-05 23:38:00 ....A 149504 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.fb-6303504ea67878efba3a5fbefe5462abcedb862c 2013-04-05 23:35:54 ....A 149504 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.fb-72a3cd79870be93d1ef0b64926f1d650a9f7af77 2013-04-05 23:59:10 ....A 220266 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.fk-2bd35efed6d7893fc8a2550acf8b4ef0107072cb 2013-04-05 22:57:42 ....A 174080 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.fm-65257b3b00d77a249789bf72cf21909bdab6805d 2013-04-05 22:53:04 ....A 214528 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gh-7290384a4652ad0bc74233d1de5d83b7212ae666 2013-04-05 22:10:00 ....A 214528 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gh-937d46e40b8b62515efdcd9268d5eb349de2be06 2013-04-05 22:46:16 ....A 214528 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gh-c3f27372ccfd1ef78df4472f2f5372156ece24c6 2013-04-05 23:52:54 ....A 186880 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gi-c00f4c33a5bea4ad2cb285a6691b090f5e467feb 2013-04-05 22:13:00 ....A 173056 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gj-2b3d2f2d8108dc9852d2b195e68efd01f975cb38 2013-04-05 22:18:48 ....A 122139 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gj-2bc2d964001333bd1b682d24f7f3253fe9ef9ada 2013-04-05 23:38:58 ....A 187719 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gp-2d64b44ce360897a7f4c3ebbc3faccf18ee95068 2013-04-05 22:54:32 ....A 189100 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gp-352c67108a005a9037e6dc712946c8495d35b0a2 2013-04-05 22:33:18 ....A 188928 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gp-a6b4a7ed16e32c0fe747676a4d675884ff227f21 2013-04-05 21:32:14 ....A 192446 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gp-bcef1f60e43f50a58a811302a2554652e0ef8612 2013-04-05 21:55:16 ....A 161659 Virusshare.00050/Trojan-Dropper.Win32.ZAccess.gt-3370d8f2801104e946bbfa5ef00d18f554ad6ea2 2013-04-05 22:46:32 ....A 1661726 Virusshare.00050/Trojan-Dropper.Win32.Zaslanetzh.cz-355151eca6c06d19206a4b7ee4bc01a67569aa3d 2013-04-05 21:51:52 ....A 1058172 Virusshare.00050/Trojan-Dropper.Win32.Zaslanetzh.cz-fa474054b05873e61898dfbbdff6fe23c200ab20 2013-04-05 21:36:14 ....A 1654205 Virusshare.00050/Trojan-Dropper.Win32.Zaslanetzh.hf-80b073b0510d1bf3f407a7b2368f6e6b634d6beb 2013-04-05 22:10:58 ....A 1029264 Virusshare.00050/Trojan-Dropper.Win32.Zaslanetzh.ju-aece8c7f09d72f3f239eca031d952c3ac22e852c 2013-04-05 23:45:24 ....A 61440 Virusshare.00050/Trojan-Dropper.Win32.ZomJoiner.01.b-56921084afa32ab3fce3083843a3c1306e2d9872 2013-04-05 22:39:22 ....A 40960 Virusshare.00050/Trojan-Dropper.Win32.ZomJoiner.10-0b36a716edcd32ee2fa5ee015f893687b31dde96 2013-04-05 22:46:30 ....A 192719 Virusshare.00050/Trojan-Dropper.Win32.ZomJoiner.22-dfceb2fc0c35f6cd046aeaeb3b9a5bd148cb4fad 2013-04-05 22:19:46 ....A 7680 Virusshare.00050/Trojan-Dropper.Win32.ZomJoiner.b-195f4a75ec4743c79f5e9cf037ec72353082e987 2013-04-05 21:49:24 ....A 125952 Virusshare.00050/Trojan-Dropper.Win32.tdss.auni-ee1fd13416b91ad3a48d8e0b85b6a4e27e275703 2013-04-05 23:44:30 ....A 13551 Virusshare.00050/Trojan-FakeAV.JS.Fraud.ai-58325ca0ff23eb6a177c63c8d6d5bab3fb44c739 2013-04-05 22:25:24 ....A 3313152 Virusshare.00050/Trojan-FakeAV.MSIL.PCMightyMax.b-67d3a5461937b8bde55323c1fc8ab4728674fe53 2013-04-05 23:35:04 ....A 840704 Virusshare.00050/Trojan-FakeAV.Win32.AdvancedAntivirus.bq-91d0a42d910abd0abab139c48d2e4a12a3010132 2013-04-05 21:20:52 ....A 2178048 Virusshare.00050/Trojan-FakeAV.Win32.AdvancedAntivirus.gw-1dbeb0e8649a034461bd4156923a44dcb17965e2 2013-04-05 21:58:32 ....A 2014593 Virusshare.00050/Trojan-FakeAV.Win32.Agent.avu-040fda43a274cf7a7654fde80506e3ac887b98b8 2013-04-05 22:46:32 ....A 2022468 Virusshare.00050/Trojan-FakeAV.Win32.Agent.avu-a57457de329552efdc1d085b92b12bc7876a8f91 2013-04-05 22:50:50 ....A 1151926 Virusshare.00050/Trojan-FakeAV.Win32.Agent.avu-bc9ef1b1ff696d423e1d1d8bab987c85b06b9708 2013-04-05 22:12:04 ....A 7290880 Virusshare.00050/Trojan-FakeAV.Win32.Agent.aye-2c40f9ad3f4ed4b03c5887f4450f2289780cd895 2013-04-05 22:21:54 ....A 308224 Virusshare.00050/Trojan-FakeAV.Win32.Agent.bbo-fc4641fb753c9c85e78c97ba073d5a890a4e0c11 2013-04-05 23:21:28 ....A 645125 Virusshare.00050/Trojan-FakeAV.Win32.Agent.bbz-e81e34b39af9cb7b687ac7bbb333d25b1ae45cf1 2013-04-05 22:07:30 ....A 376832 Virusshare.00050/Trojan-FakeAV.Win32.Agent.bce-5d6fa0098b2bcd8022d1caabbfa4514f0337fd2c 2013-04-05 22:29:42 ....A 403456 Virusshare.00050/Trojan-FakeAV.Win32.Agent.bhi-31b0b8bb60d5271e42fe59f4fd716bdf894ecd9f 2013-04-05 22:23:54 ....A 87145 Virusshare.00050/Trojan-FakeAV.Win32.Agent.bih-67bdd3e5a6017366f6f873464e84d573ffb97254 2013-04-05 22:08:22 ....A 209878 Virusshare.00050/Trojan-FakeAV.Win32.Agent.ckx-3aa4940f36ec958df079d99061f975fb9be317ef 2013-04-05 23:36:04 ....A 85778 Virusshare.00050/Trojan-FakeAV.Win32.Agent.ckx-bc977bd096f39944337e898a34530d4ce853b2bf 2013-04-05 21:44:04 ....A 336384 Virusshare.00050/Trojan-FakeAV.Win32.Agent.ckx-d30cf793d20e8da2cb16d877ede03a6c9f322f94 2013-04-05 22:52:58 ....A 249988 Virusshare.00050/Trojan-FakeAV.Win32.Agent.clf-2d8e5e863a671bee6572ed1c17d05bac93d540a6 2013-04-05 23:55:04 ....A 109871 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cmi-38b49dba80a3d8c0de3efca657e190cd10ef5223 2013-04-05 22:38:24 ....A 311808 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cmi-68258b30a9dd34a7ee35a16796de633f524b113d 2013-04-05 23:49:22 ....A 139144 Virusshare.00050/Trojan-FakeAV.Win32.Agent.coz-2b9ccdf0f25f9dbef39a54b3baf7b9097b774168 2013-04-05 23:39:28 ....A 200200 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cpt-19a6046b91bd7b811ba8ac001756ed9833d07dbd 2013-04-05 21:51:26 ....A 196000 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cpt-b44b913e1a527da9aa91d9916ce4e1f438371ffa 2013-04-05 22:17:14 ....A 155653 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cru-17cdff63e392e2a0acf2931cdaa0cb581a4321e5 2013-04-05 22:21:22 ....A 190092 Virusshare.00050/Trojan-FakeAV.Win32.Agent.ctr-64281c8e4d3a24fcca23a6ee002ce48a3bc9ed91 2013-04-05 22:50:32 ....A 181723 Virusshare.00050/Trojan-FakeAV.Win32.Agent.ctr-9dcaa4b9dbbf8419da6e746be3f8c7433074826f 2013-04-05 22:26:14 ....A 360448 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cui-f362a0f779228fdb47e5ae5f2ef4919678e15f71 2013-04-05 21:41:06 ....A 365568 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cvh-a0c7805f0c83c31188b1756c79223b31ca76a85f 2013-04-05 23:21:26 ....A 286725 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cvl-ce64bda9f93effc42708022096e47ac36da4db3c 2013-04-05 22:37:26 ....A 356352 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cvm-f47486e3a76b3ffe76097e9231d8f6ee7ce1c37b 2013-04-05 21:18:20 ....A 352256 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cvp-51a2573e53a0ae5248e0a646d015ae83c720843d 2013-04-05 23:14:22 ....A 352256 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cvp-9ab36d1390f33bca8f06fac0943dfdedc76b71ef 2013-04-05 21:14:38 ....A 352256 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cvp-f9339d4263639b5e8a99d02edf4d1c49fb26a029 2013-04-05 23:29:50 ....A 190890 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwa-0a15ac8884e999214dc0abc89f929ed8ddf00657 2013-04-05 22:48:20 ....A 104511 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwa-3fb404f6807f6b6035381dc54c1d138d29b02f5a 2013-04-05 21:12:34 ....A 128839 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwa-4d6f29012370d664979aaffcfcedaccbf01fa600 2013-04-05 21:09:04 ....A 13311 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwa-88ebc843a428730f8114f26232dd5686071dc045 2013-04-05 21:28:46 ....A 12111 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwa-a3efd5b8bd18a7e6fb8d4cc9e273f71813ab9ad7 2013-04-05 23:56:18 ....A 360960 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwa-bd9a69a9ba7d30b6807970a89a0248a59b1cb5a7 2013-04-05 21:47:20 ....A 38431 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwa-e25da7b61c513f4dc9a2e05a734c82769d36c4f9 2013-04-05 22:12:54 ....A 339968 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwm-18948c53a148e5fd6b4f70a836a9bf81f9e3e793 2013-04-05 23:44:44 ....A 339968 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwm-2ea006558a50bde5e43b7fb9c26b21e5c112cf51 2013-04-05 23:57:30 ....A 339968 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwm-514e1ec8f9977444a9a18effed57415de81e5efe 2013-04-05 23:15:52 ....A 339968 Virusshare.00050/Trojan-FakeAV.Win32.Agent.cwm-f7b4a17dd71d8c224f1b9c67eab273e1f367c446 2013-04-05 23:47:44 ....A 62693 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dgg-92b1ca9c2460efb29432a5d430963b0df9bf827c 2013-04-05 22:51:20 ....A 123397 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dhm-29c1c1360c276743aa4656a339813c2b5a5a1414 2013-04-05 21:15:38 ....A 360448 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dhr-c2fd15f5aff93858b3938d20ae2043f682593809 2013-04-05 23:33:56 ....A 348160 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dij-79939ff41d7885ea8307a632dda8c4a8b8af3a67 2013-04-05 23:08:56 ....A 348160 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dij-a489f1e60b799d3c77d58441f2901833e0db1db3 2013-04-05 22:20:12 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dmi-6bbc25d45e902bd7fee9d3edbb378fb2ce670a48 2013-04-05 23:35:32 ....A 397312 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dmi-8825dc0bfde08435d57c6d1f93e7e7b595a5bba8 2013-04-05 22:24:58 ....A 120325 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dml-9f7697d43c3d0899a9d58104d45e7f5b820e4695 2013-04-05 23:23:42 ....A 120325 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dml-9fa8cb8b39ff29af45d9be92dbeb5e33e62176c0 2013-04-05 21:17:06 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dnd-c91f5f37018b74f03b22a70b796bfb6444ee2507 2013-04-05 22:01:44 ....A 454656 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dnr-843e147481f121a6f8146cb5884e6aebd5649a26 2013-04-05 21:38:16 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dnw-0b9a566955e5ee8f9d61199925a394a56cea1a25 2013-04-05 23:50:04 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dnw-78f1bb17503e2187e05390a7644252e40a5ac8b5 2013-04-05 21:13:44 ....A 417792 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dob-d3f6917c4c57df0737ade4f1fcb5130cb3255f91 2013-04-05 23:37:54 ....A 832512 Virusshare.00050/Trojan-FakeAV.Win32.Agent.doi-6e636df417c58b33569d08404207ab309b7af7fc 2013-04-05 22:58:10 ....A 402432 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dov-4990c82f90046b9b6d11d837fbbe516e74802a91 2013-04-05 22:25:50 ....A 57344 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dqn-d1cb5767744a382e7b8d31c1eb9239d9f310f613 2013-04-05 22:10:58 ....A 417792 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dqs-28061dcbf38690c72959204ce54d13cd36103585 2013-04-05 23:52:20 ....A 417792 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dqs-5f56126684b138a8bb6980072225e6b26d857bb3 2013-04-05 21:30:40 ....A 417792 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dqs-7062ad2ce3d0dd2b7118eebd3838920086e35298 2013-04-05 23:41:44 ....A 417792 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dqs-7ae477516b33087634c49b8044296a652b2928fe 2013-04-05 21:09:00 ....A 417792 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dqs-861016582dfc5f4b5db6380cedadf0a40f655d3a 2013-04-05 21:31:44 ....A 417792 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dqs-dfb2a6616066a6aac2ba5e370ebc7148356d9d4b 2013-04-05 22:27:30 ....A 401920 Virusshare.00050/Trojan-FakeAV.Win32.Agent.duj-03262da6442f1164db426e236af827196e333774 2013-04-05 21:57:28 ....A 373760 Virusshare.00050/Trojan-FakeAV.Win32.Agent.duq-0e7d6e61f4ac5cbdedf6a2b0f363cb9268544ec3 2013-04-05 22:15:48 ....A 373760 Virusshare.00050/Trojan-FakeAV.Win32.Agent.duq-420b684e955c4260d0ed0195296148c5be33168d 2013-04-05 22:56:54 ....A 373248 Virusshare.00050/Trojan-FakeAV.Win32.Agent.duq-6f8bf3f46e7d58ebe6e3eeda83c106eda5297fec 2013-04-05 22:40:50 ....A 373760 Virusshare.00050/Trojan-FakeAV.Win32.Agent.duq-8ac6c210f0a725dafc8185d48e861a68c3c1ffb9 2013-04-05 21:59:54 ....A 373760 Virusshare.00050/Trojan-FakeAV.Win32.Agent.duq-8e9324011f10539a2319b5024dd51a46fe19aa78 2013-04-05 22:07:28 ....A 373248 Virusshare.00050/Trojan-FakeAV.Win32.Agent.duq-d4da5ab3371e8785eef2daf6197fb74431084512 2013-04-05 23:40:54 ....A 372736 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dvc-29df8c0fc06769030bcc8ab1984e3e59f07689b2 2013-04-05 22:24:12 ....A 372736 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dvc-3394558ccee19e528b489c9205c273e47fe34f67 2013-04-05 22:02:10 ....A 372736 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dvc-a7280abb0787b527b6fc1d3338d9a3bea10ae00c 2013-04-05 23:49:32 ....A 372736 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dvc-f2ac550f146044dc89d9f833375b7d1a41371dc8 2013-04-05 23:43:48 ....A 372736 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dvc-ff32526160f0c2b1ab86298299c0357b983c33fb 2013-04-05 23:28:00 ....A 2112882 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dvd-f4769d546b4348ad228b79174aa33a6d4fbd6048 2013-04-05 23:40:14 ....A 2185171 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dvd-f5d47b929ba49ec0a91ce170afb20f0b5c821022 2013-04-05 23:24:52 ....A 133632 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dvr-22c2b6ee0be169cf59471339ed52708387c94ef3 2013-04-05 22:45:32 ....A 430080 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dvy-1346876631295278573e15535b284f51c4905aee 2013-04-05 21:44:26 ....A 152254 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dwx-fcd055e5488e614fad7713fbb91ac92f024d2594 2013-04-05 21:09:34 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxa-56cff809453e9bc4823e9c1f93b9b0727df779a4 2013-04-05 21:44:04 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxa-6b2b9d3027f1e4b1eb22f321481040b63e5557e5 2013-04-05 23:09:02 ....A 389138 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxa-de338cccabb0321597169c810baa20dc019a1642 2013-04-05 21:28:42 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxa-f0194f38dfcf6e0b32b7da299a7814fea46a5666 2013-04-05 21:48:16 ....A 380928 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxo-767cff1eb37acd18ec0ad279f0ae22ce81127e3f 2013-04-05 22:17:16 ....A 345088 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxp-04be1c6018c6a01b733658745fa5506655791a9c 2013-04-05 22:52:50 ....A 314368 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxp-6efad2ed679a054f94a6cdbbc2601d3b0791632c 2013-04-05 23:05:08 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxr-7bb7038cae90476bcd151782efc5641c5ef0dc76 2013-04-05 22:43:24 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxr-cb9b593fa99177eda3d4c3199879908601d08c0b 2013-04-05 21:44:28 ....A 426496 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxv-3343352f37a54e8750b567bfcb8416bda0015037 2013-04-05 22:03:54 ....A 424448 Virusshare.00050/Trojan-FakeAV.Win32.Agent.dxv-5bd5c4dc729a209c3f23019d941780cbd96c2f5d 2013-04-05 21:31:22 ....A 2061492 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fn-3770b2bffefbe321fcbc03c771289f1c50e7864f 2013-04-05 23:51:52 ....A 364032 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fyy-1df8eb143aadb84184c2c60cf95e0c24db674474 2013-04-05 22:06:36 ....A 364032 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fyy-2c4d86e832f6a01b27a43da6824c803bd6cf0e91 2013-04-05 22:58:04 ....A 364032 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fyy-3cf4a3509224278322c445ac6e5b0ed540e6ff4e 2013-04-05 23:23:32 ....A 364032 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fyy-431e875bb96e7156725670db8be7a64bac2318a9 2013-04-05 23:48:28 ....A 364032 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fyy-67b1224f92d18e6dbd52d7617ecdb3b588d67d1a 2013-04-05 23:26:52 ....A 73850 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fyy-9920bb21c1188ba1a5086de345ee8b6c1e1564c5 2013-04-05 22:47:42 ....A 364032 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fyy-a253b60b65a161974805eed0ec8c21e19d224596 2013-04-05 23:52:20 ....A 364032 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fyy-dcdc5e97284ab35e36b0cb376ea309938a175c08 2013-04-05 22:53:16 ....A 364032 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fyy-fdff1e1de57bf93e3584d2b8f368cb2e2fd87fc0 2013-04-05 22:12:58 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzd-0c63d04f408db3336b2832c870324bd50dadc5ea 2013-04-05 22:37:02 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzd-ccb4d593386332ba81b2753cf2099a278b30bb2c 2013-04-05 22:48:56 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fze-6d7cbb95b37fe8b8f0ca27ade5c1dae1d4ed155d 2013-04-05 22:20:32 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzg-744615bd2b774d29d27451d1b7ef099d3f235abc 2013-04-05 23:20:04 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzg-8773d3e714a6ca34c8aa9779a068e45518eb5860 2013-04-05 23:34:10 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzh-19ac7a36682d59e8bab0dfac0325a25762d90762 2013-04-06 00:01:10 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzh-47287f28e85bfa5c1413f4336fb4715fc4ddfde7 2013-04-05 21:21:52 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzh-4da56bd735cb17e988f9c746497f09799348da94 2013-04-05 21:35:36 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzh-56b56981cacfb814c6620b63abea9d598d65b167 2013-04-05 21:38:18 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzm-f60af04e56918bad5cc254aa07e0c418de8756b3 2013-04-05 21:35:06 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzn-0cb8507a79300d84c41e2ee02909a9f8634f043a 2013-04-05 21:31:56 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzn-cb78e27e3c29ecb307064b18748b5bf6e7ebbd35 2013-04-05 21:17:32 ....A 394240 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzs-0b5a0f432ba08806735eb9b8dbd82c9479b1dbdf 2013-04-05 22:18:30 ....A 394240 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzs-0bcef7dd0aca624fa5fbea02287e4499c94af684 2013-04-05 23:02:12 ....A 394240 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzs-2d4ca4dbe6102770bdcd609e6bba57eb81277eef 2013-04-05 21:38:16 ....A 394240 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzs-367e1185341a5257018ff5b0a6571f6c43db43b6 2013-04-05 23:48:18 ....A 394240 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzs-4078d8b17f472631de5fe46765bc02b62bceb4b0 2013-04-05 21:42:30 ....A 394240 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzs-6ba535e0d65b952ba1df124c05963a5678956ce2 2013-04-05 22:06:50 ....A 394240 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzs-cae6dac8800944949757f4e951bb393eb16c3b17 2013-04-05 21:48:56 ....A 394240 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzs-d9d3287efb49b9b6a1e5c090ab502ad776b23e65 2013-04-05 22:20:14 ....A 16032 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzu-8511591e2588ffe25d35f4ef13743aac38198724 2013-04-05 21:13:02 ....A 65464 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzv-1f3122d6570936010cfdc9423cf71cb47b0e7f1f 2013-04-05 23:49:24 ....A 886015 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzv-22fdddbe7a08ff1140fad28e2adf1a713bb45157 2013-04-05 22:51:16 ....A 243009 Virusshare.00050/Trojan-FakeAV.Win32.Agent.fzx-209bdc614a6474cdec443547428352ad94a04024 2013-04-05 23:00:32 ....A 840192 Virusshare.00050/Trojan-FakeAV.Win32.Agent.gac-3233c6e1ca8f0d8ff82d82802e8fa056df8e022c 2013-04-05 22:26:38 ....A 840192 Virusshare.00050/Trojan-FakeAV.Win32.Agent.gac-57e71199627f129ca080fa55e0e54955f37dfa8d 2013-04-05 23:11:36 ....A 840192 Virusshare.00050/Trojan-FakeAV.Win32.Agent.gac-8a45916cb7e395cf872d1af0275ee0c1a2ec7c5a 2013-04-05 22:28:42 ....A 435200 Virusshare.00050/Trojan-FakeAV.Win32.Agent.gam-78420fea6eae62a44e599a77e4dce53ed814f0da 2013-04-05 23:31:40 ....A 2494548 Virusshare.00050/Trojan-FakeAV.Win32.Agent.gco-de7549976f0a2d0ff0474b18577e1287be6ee5ca 2013-04-05 22:30:32 ....A 89608 Virusshare.00050/Trojan-FakeAV.Win32.Agent.iuei-278ae46edf22c0fabcf895e091cf7bd3386f223f 2013-04-05 22:59:18 ....A 89608 Virusshare.00050/Trojan-FakeAV.Win32.Agent.iuei-ea53cfac881a5eec5cb5194d103718623eb398f8 2013-04-05 23:21:32 ....A 63648 Virusshare.00050/Trojan-FakeAV.Win32.Agent.iuen-a1d705e31bac01108fb623ece1095c36e6e90f2a 2013-04-05 23:12:10 ....A 61264 Virusshare.00050/Trojan-FakeAV.Win32.Agent.iuuj-73b8d4e572743d52921cd7cf0eb158e734f76f4e 2013-04-05 21:28:50 ....A 62320 Virusshare.00050/Trojan-FakeAV.Win32.Agent.iuuj-f84d736be5839f1bedacd5198c802204ddf5c0d0 2013-04-05 23:07:42 ....A 1666560 Virusshare.00050/Trojan-FakeAV.Win32.Agent.iwwh-95091754841225bc997e74717822fca58f275e49 2013-04-05 23:28:18 ....A 399872 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rld-0f23dad3d3af36775c1b7ccb3be11a6504ba2d90 2013-04-05 22:09:20 ....A 372736 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rme-8cfc2c182fdb0afb255860e83f7358adc4cb53b1 2013-04-05 21:54:14 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-15d00781842a9e9a7457fb5e277fbe6e4c8685da 2013-04-05 22:03:40 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-21261d17e7819372f21f9e1374c3a8f9000c401b 2013-04-05 21:27:52 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-28e40ec3f20df94ca8e7fca52187981db49a63fe 2013-04-05 23:02:52 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-3ae27ea7ac18b51d5e78879dd37eb36a93a028d9 2013-04-05 22:23:10 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-5ada8716529275f08c3d438a8a7d79013e820985 2013-04-05 22:44:18 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-625fc8fcddf85e96d92a1be5bbb8fe4d805b020f 2013-04-05 21:36:50 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-6756a8b09d437d510a65e9141ac542f1410d57bd 2013-04-05 22:56:58 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-7351c29647f6ab6c86c097fbe3e413f3d688a465 2013-04-05 22:31:40 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-74c6aada60d2885b96aa6faa86ed69e69c82fd19 2013-04-05 22:24:26 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-95d76882786c468f46206269b4ea9bf5a21ef3ac 2013-04-05 22:45:08 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-9d53576fd03a5df9ed9776018a099fa7d3fc6767 2013-04-05 21:56:58 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-a0b122776bd4c0467a224ba30f8743080af78e3a 2013-04-05 22:03:24 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-b7e7bd8619430352f1cff84ea413569c4b700128 2013-04-05 23:01:06 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-b9f5209837525b6c720bac0c701fe35fc5cf600a 2013-04-05 22:22:32 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rnb-edf9e3b1287c4f30b3cb8e067f1f0da51d0c58ba 2013-04-05 21:43:20 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rng-3aeecbf18014da0d1e5d8eff616dbe553d552c85 2013-04-05 22:08:40 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rng-3af5509c7c6a9b5fafc9575a24c96f1931132400 2013-04-05 23:27:50 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rng-43cadf227d97db8da0a8e3a521cdc6dbbb21424f 2013-04-05 22:58:02 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rng-61a6a74f62011374013e3bc9754931db918008fd 2013-04-05 22:27:48 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.Agent.roh-5a16867596b5addc8115b8759076feddcf58db28 2013-04-05 22:41:22 ....A 434176 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rpg-ad4b433a78269312fc685dc0fd971155cfb52ce6 2013-04-05 21:18:54 ....A 434176 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rpg-b72cb91db000e09d869fc4dfbdd7396f5ac9451d 2013-04-05 21:17:48 ....A 434176 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rph-2e738883f600d6a2a9dcc582108df1d056127520 2013-04-05 21:20:20 ....A 434176 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rph-3ea74ce4ef61093f0d1fb8725f02c199fa54b322 2013-04-05 21:23:10 ....A 434176 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rph-9484630b5dda574bbf95a7f2579d298fa40c78d1 2013-04-05 23:10:06 ....A 434176 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rph-afa44fe45015d7b8e04517962978c857b679d2c1 2013-04-05 21:09:46 ....A 434176 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rph-d75eddb4f3e1ffc723e122ac499471754634122b 2013-04-05 21:34:30 ....A 381440 Virusshare.00050/Trojan-FakeAV.Win32.Agent.rpk-3aedd856437e92c38395bb2701f1d2c568c9184c 2013-04-05 23:25:58 ....A 595978 Virusshare.00050/Trojan-FakeAV.Win32.Agent.xg-01553c29d4f7d8714fe50564ff56e775c23c5c57 2013-04-05 23:19:12 ....A 4344101 Virusshare.00050/Trojan-FakeAV.Win32.AlfaCleaner.a-8ca6e7e0cc757522fb2fce914652ac3ffa42d219 2013-04-05 23:34:02 ....A 201322 Virusshare.00050/Trojan-FakeAV.Win32.Ankore.a-17babb5243e63f72c9527ed0d660010e7e40ba40 2013-04-05 21:39:02 ....A 8389661 Virusshare.00050/Trojan-FakeAV.Win32.AntiMalwareSuite.t-6ac4f55b385ef48cea1d37fb20dd6992dd8eaf37 2013-04-05 23:30:00 ....A 1507328 Virusshare.00050/Trojan-FakeAV.Win32.AntiSpyCheck.aa-7784c86e6c677184b81eb176b9edf09f59855977 2013-04-05 21:34:30 ....A 126907 Virusshare.00050/Trojan-FakeAV.Win32.AntiSpyWare2009.b-676f69ada3f1bda5a1f5e92c115150ab78f426f9 2013-04-05 21:23:02 ....A 26364846 Virusshare.00050/Trojan-FakeAV.Win32.AntiSpyware.lw-db656028e3b13f01eb1d7d2dc039649c8daa6776 2013-04-05 22:13:16 ....A 3483538 Virusshare.00050/Trojan-FakeAV.Win32.AntiVermins.e-fe6390ca6f52bee48b87486793923edfce7a8bda 2013-04-05 21:57:00 ....A 52432 Virusshare.00050/Trojan-FakeAV.Win32.BestSeller.a-63178366e402e93db036dbc04f6b504263a18ae9 2013-04-05 21:12:38 ....A 319680 Virusshare.00050/Trojan-FakeAV.Win32.CProtection.phd-6e4470292429cc4ba95ecdf365d536424d0c485e 2013-04-05 21:43:26 ....A 193769 Virusshare.00050/Trojan-FakeAV.Win32.Delf.b-91bdd99cab4f2d4d955efbe265d418b41abca0c8 2013-04-05 21:22:00 ....A 27648 Virusshare.00050/Trojan-FakeAV.Win32.DesktopSecurity2010.a-6ceceec5a342d4a5ad82978ea28b2e95cd30a1c1 2013-04-05 23:00:26 ....A 319488 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.aas-a6c52b2e5e63bdb56b50992b34fabcf824ab6e6c 2013-04-05 22:20:04 ....A 457728 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.ah-2ee740e8e80c166b9fb82e0fa240f318ce7ef019 2013-04-05 22:24:46 ....A 370688 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.ah-5d7e464170a079d8b174b4ee2306eebb91a6427a 2013-04-05 23:50:34 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.ah-623ff303079f61c617a6b769890f39e590db6f28 2013-04-05 22:01:10 ....A 255952 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.ah-69158a71a05ebe3cb0d809d9bef3673fb6da6c98 2013-04-05 21:34:58 ....A 336384 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.akn-b5b54e48ef4dc8a2aa37dfd90744e02b4e02d98b 2013-04-05 22:17:58 ....A 242688 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.ars-0d30036a8a94d2ef0bee8bbfb07ee4d51a6150aa 2013-04-05 23:52:08 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.aw-389967e7de993a6fb15aabd8fd77cd25f017d5ba 2013-04-05 22:39:58 ....A 369664 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.az-3a6fc35cc2f674085650f14c12c955ae73302268 2013-04-05 22:36:06 ....A 465920 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.az-798fba38cb9d0588aaaa36eecc77867d53e84444 2013-04-05 23:18:08 ....A 352392 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.bd-1417e2c974331397e6eb61d54641e8cfc51e45f2 2013-04-05 21:47:44 ....A 193233 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.bd-2aeaf535367e27acfa72f557e59f3196e0507fa2 2013-04-05 22:40:42 ....A 459776 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.bl-ad436a4b6b82e4ffd46f15378d34e3f84ab2678c 2013-04-05 23:07:16 ....A 371712 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.ek-7b0558a0e546a943df395ddeb32aac47cdd20043 2013-04-05 23:15:58 ....A 341443 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.kh-677b4d535784cf1f66bfa49d1db9932c4a95172f 2013-04-05 23:49:52 ....A 489984 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.pr-04fdece3c0d8ebeca0c9b281f68264b27608ee1b 2013-04-05 22:36:14 ....A 408576 Virusshare.00050/Trojan-FakeAV.Win32.FakeRecovery.pr-4509b6e66986d60d03597c1a64bac3d1f6d75b11 2013-04-05 22:09:20 ....A 186368 Virusshare.00050/Trojan-FakeAV.Win32.FakeSysDef.andf-0c853a026a0fffdacb7621e3a9452ecaa81e35ce 2013-04-05 23:53:34 ....A 186368 Virusshare.00050/Trojan-FakeAV.Win32.FakeSysDef.andf-dd44f3ef8340e796e9ade0959af94707d00a6c19 2013-04-05 22:45:06 ....A 429158 Virusshare.00050/Trojan-FakeAV.Win32.FakeSysdef.dnc-207418d5f680d2b3e7d5cab62f4e5a0752e54d40 2013-04-05 21:16:00 ....A 664841 Virusshare.00050/Trojan-FakeAV.Win32.GoodbyeSpy-1e38d96816d04aa2fb8df54c33a9a98cecf93eb2 2013-04-05 21:13:14 ....A 1529856 Virusshare.00050/Trojan-FakeAV.Win32.IeDefender.cj-864388396f9e93fb11034fd51700379fe7004316 2013-04-05 21:44:40 ....A 1402368 Virusshare.00050/Trojan-FakeAV.Win32.IeDefender.d-4f790dbfa85914a42e80ff2ff62fb64e33e5e4d8 2013-04-05 22:42:16 ....A 2754387 Virusshare.00050/Trojan-FakeAV.Win32.IeDefender.l-2cc2af3bcb738c27c59f3872b5a2b9333b2770b9 2013-04-05 22:54:40 ....A 1492992 Virusshare.00050/Trojan-FakeAV.Win32.IeDefender.l-c7d7b8bce98862ae89ffdb9f12be16b587bdcb69 2013-04-05 21:08:34 ....A 2224623 Virusshare.00050/Trojan-FakeAV.Win32.InternetAntivirusPro.ai-a00d58f27bdf4b6ae15a1bba4a6e58b514d6b50c 2013-04-05 23:32:50 ....A 14180 Virusshare.00050/Trojan-FakeAV.Win32.InternetAntivirusPro.as-84e05004b62527ac2f3067a6934b5605c36e9be4 2013-04-05 23:31:36 ....A 871936 Virusshare.00050/Trojan-FakeAV.Win32.InternetSecurity2010.ce-0584ba21fb8254713881d4bf3db96ebcf7ad74dc 2013-04-05 22:35:44 ....A 864256 Virusshare.00050/Trojan-FakeAV.Win32.InternetSecurity2010.ce-40b78bbe20a586e8b12ac7f9034b457333e395f2 2013-04-05 22:30:12 ....A 866304 Virusshare.00050/Trojan-FakeAV.Win32.InternetSecurity2010.ce-4760e63e441c07585eb52255bfc8881f17bd6552 2013-04-05 22:11:40 ....A 864768 Virusshare.00050/Trojan-FakeAV.Win32.InternetSecurity2010.ce-97ccb2f861ea9c985ca69d23772f1b6631a5996c 2013-04-05 23:38:18 ....A 850944 Virusshare.00050/Trojan-FakeAV.Win32.InternetSecurity2010.ce-e70af31c9a3782d7b130d36f84f47ea030370d68 2013-04-05 23:00:54 ....A 380928 Virusshare.00050/Trojan-FakeAV.Win32.LiveProtect.t-6e9bcf44706e82600fa83a6a46a6e3ddcd2cc829 2013-04-05 22:34:48 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.b-12f38b3edbe0322898547d1b880e4d58054fe548 2013-04-05 21:36:14 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.b-2403e67a91aa0fc66e8c72f4183013f1a9608836 2013-04-05 21:40:08 ....A 413713 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.b-ad501a393934f37f670f6d6a0c8d037057b6dddc 2013-04-05 21:37:12 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.c-c6192d1558e46ad83763d0b33f3a4d3d9d4e585e 2013-04-05 21:41:58 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.f-0ea66d2a3f993d4bc5111799c26408b79eff7884 2013-04-05 23:02:32 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.g-175f2c657fedc3d70dfcefe1757b6080b29b8bf3 2013-04-05 21:37:12 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.g-9959b796fda2706a33e243ed3041938a1c44c3d6 2013-04-05 22:47:52 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.g-d3ba0956c7cca3779f3d69e4f6f5457fa791f980 2013-04-05 23:33:58 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-0b97ec25b17d059f395d192f0e847d6faeae76cf 2013-04-05 23:59:20 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-2912b1b46a4e474fd28045161adbb2a8f0454b94 2013-04-05 23:14:02 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-33d16a395e13650d98167fac5c6c7c6f5c94439f 2013-04-05 21:47:00 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-7612e198cb81777013336398903f40736d80704a 2013-04-05 22:19:56 ....A 16031 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-7c95d4380312936a2591e7dbb4be18ae9a77742b 2013-04-05 21:24:16 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-806e4f31d8e428f6b5f366b852469c3e9847f174 2013-04-05 22:23:02 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-871948781190db2edd88c89585e0c3137fe27eda 2013-04-05 23:39:36 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-920f4eb3754990ddce392023c33ab9c9eabdf9bd 2013-04-05 21:49:34 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-9bcd896e4d8071f2700a3c22b6589d810e7606e7 2013-04-05 22:27:08 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-9e2d06e8941411c485ad045701bfaf2a12156bda 2013-04-05 22:47:28 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-c9ec2624fbdd2c9411664328ab194dc8ca07dbf3 2013-04-05 23:22:10 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.he-e272e67a884c085a3a5a932ae165d20cc4b95d26 2013-04-05 21:38:20 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hf-153107bbf442b98930d80f098c1948af30a50b6c 2013-04-05 22:24:58 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hf-348568090437427ade08d7597f9dceeba81b265f 2013-04-05 23:30:22 ....A 376285 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hg-b649a98b1e2e1681aa3094e81dfd34e0deafa275 2013-04-05 21:26:06 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hh-2f3ed11f223b160028f8d8fbe0ad2a224a8e20ba 2013-04-05 23:39:32 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hh-432080f46940a95b0224e0c9f1e645e5752d9774 2013-04-05 22:18:38 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hh-a2544202b41afe4eeb422953e433daa3d6058d5b 2013-04-05 22:21:26 ....A 391168 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hh-f7e6957567d6a95966598482109720478a5c261a 2013-04-05 22:36:46 ....A 400384 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hi-3b20fccbb23afb7b5bae2a9492596b0005646bb5 2013-04-05 23:46:34 ....A 400384 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hi-3f0aee0c0799bfe10865452e8dcf0ee7ef3a04e0 2013-04-05 21:35:24 ....A 400384 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hi-4ef6cbea55323cddc9d1b46e558d65dc7986551e 2013-04-05 22:43:58 ....A 400384 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hi-4faf36818b560af7d26c97ead986ff0ba98a4e2d 2013-04-05 21:47:34 ....A 400384 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hi-52f6ae8173f8ef77aeb27d2fb4ed545ce7efaf9d 2013-04-05 22:08:04 ....A 400384 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hi-721f7cf284adfcd5047f14a0bc91e47d0ac01b9b 2013-04-05 22:26:00 ....A 379392 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hj-f340b06bc9b81634206214b8b80a71893fac64a0 2013-04-05 23:33:54 ....A 391680 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hk-048397be24f73464f7e72a72002324d5d02fa62d 2013-04-05 21:23:58 ....A 391680 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hk-b5204718172ccf198338a13ef0a11e65482dd3b9 2013-04-05 21:17:48 ....A 391680 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hk-bc48162b216d108dd2dd8c8895adf730b800f2cd 2013-04-05 23:16:16 ....A 377856 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.ho-02822e2ba04965b80b8963a3b883da41c5468e48 2013-04-05 23:17:08 ....A 375808 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hq-17f84762d393881ece933e127a007f17c0bf3f0a 2013-04-05 23:06:40 ....A 373760 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hq-40fc07102bd98e8d924581d42f905fe25b199512 2013-04-05 23:42:42 ....A 112453 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hq-522e716751347787565b9116be4f00c5f3ed80b2 2013-04-05 22:47:16 ....A 85248 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hq-8f810faa8eafa6643aaf7bde8d915ef116aef2ed 2013-04-05 22:05:38 ....A 373760 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hq-c8e0de1916bebfb2cd6518efc367b11cf806533f 2013-04-05 23:15:42 ....A 495616 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-051fe70ef862b71b34df6fdc5857e840cd26cca1 2013-04-05 22:58:32 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-08ba43054f6b118d0f7c99636a34f0ec244d4e06 2013-04-05 21:28:12 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-0de7cd0869faf0173e349e65a4f25d400ddc3b3f 2013-04-05 23:19:08 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-1e5b9797140269923e03a049f0b1f6d7397b57d6 2013-04-05 23:16:54 ....A 495616 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-1f9a7184340301b3debe25dbbc86d72425907e77 2013-04-05 23:11:42 ....A 462848 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-200d9c0ed030977b9ac5d1a997a5bc3808b7f203 2013-04-05 22:17:42 ....A 495616 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-25a9cf8fe87a70918fe5673193a6b59e4bedbede 2013-04-05 23:23:32 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-275bda6a1ffd7a3bd7d9c9b99d78775d186817db 2013-04-05 21:26:30 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-2f4da469de63dcc7a4ca156780884121ca4cd4d3 2013-04-05 21:50:20 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-35f181145363097e5102ee5d2d8b92f1b946e478 2013-04-05 23:29:16 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-467b76b8e2d0ee90c5775912be702cce2de37231 2013-04-05 22:53:46 ....A 462848 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-569708e499256f472b6de5b517edfdd59af9dcd4 2013-04-05 22:47:02 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-56df75e7110b373d0028bb334b90e982ac6fedab 2013-04-05 23:01:24 ....A 495616 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-5896036fb17ccab602cb2a8bb8a971dd2e086b5d 2013-04-05 23:17:30 ....A 495616 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-6164ca02962cfd3f3ec7702d546db1acb5cb87f6 2013-04-05 22:55:26 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-63ad912a78db149172a2f2062064e8fe422f411c 2013-04-05 23:10:22 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-6950dcdaf5c4f25d17c50ecb4785f88258ab9257 2013-04-05 21:39:44 ....A 495616 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-6c3e0adee724759feddbd728b0113615eeb447a9 2013-04-05 22:26:22 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-785b86383a7022212726b352132b5691f0f62889 2013-04-05 21:22:30 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-7935ef6d2ce36b3e8db6a918e9075f95a2e9f4a8 2013-04-05 21:47:26 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-7974eae5f985f749145c0da48b65418f455acc9f 2013-04-05 21:32:20 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-8c9834d700638ba9152598e2e4272dd4ef27a423 2013-04-05 23:29:58 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-900afcf97ac5b9e5a671be96384855443fca2a21 2013-04-05 23:06:42 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-96aff8e8288583a46ef4cc7c36bc2f383481ab38 2013-04-05 23:46:50 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-9d294241f0ef398f454262d07037591e4fb871d9 2013-04-05 22:23:18 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-a055eabc9ab50b231e150fac135aa7a3d3129c48 2013-04-05 22:57:56 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-a0b437197122f9ab36774c34e21b57e0e69925f1 2013-04-05 23:15:38 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-ad5b5e331b1a5f770d1573f8fd12a92b0ba9adfe 2013-04-05 23:38:56 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-b43eea4b14231392543cb5465237cf789ad57c0d 2013-04-05 21:38:40 ....A 462848 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-d9f62131858b42738a1f7315e0eeb8ade581e33c 2013-04-05 23:28:24 ....A 495616 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-dae338c68d99f87f9be59d9476f999e34bd5f95c 2013-04-05 21:56:42 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-db2c3c44226cca7ddb17930eade16df4a928c566 2013-04-05 22:52:08 ....A 462848 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-dd5a1ef58143117b5c0dd2c0224bdae08c72ce88 2013-04-05 21:36:38 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-e897e955c544eea123c6ad775458fecfe7266dc4 2013-04-05 21:34:38 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-ea03730f455abd979e2e5447d7f707199c121691 2013-04-05 22:59:56 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-f7725218f6bcfc194069b0866dc0d796de2a130d 2013-04-05 23:16:20 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.hy-fc07f284522662ba23d37e971aaa74a73193a909 2013-04-05 22:52:38 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.i-3616b3afd673a9e4984f960d80e212d66fd5ad6b 2013-04-05 21:55:30 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.i-940bf8569d83edd876efaaaa86e4b70dc1050e97 2013-04-05 23:12:36 ....A 102122 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.ib-454def9c672f94e3bc06ad19e80c7baa291a517b 2013-04-05 23:25:46 ....A 504320 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.ic-8ce1c7264a39e1a2a86e452dfa75f0a0c91f2eb2 2013-04-05 21:39:54 ....A 504320 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.ic-9a299f0cabcbb4e38a53d26f47026ba30d3fbe31 2013-04-05 21:16:46 ....A 376832 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.ik-98a00a807084c91f32205335eabf144163c586b9 2013-04-05 23:59:44 ....A 376832 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.ik-b456f47b2613e24eb3c3f5f10f4a5d1038875354 2013-04-05 22:01:14 ....A 46217 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.ik-c40b82527562a8d466675e1d40fac65af5282a37 2013-04-05 22:32:38 ....A 198507 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.ik-d4605b594e4e858fd589c21ea1581c2ea1b1c720 2013-04-05 21:36:40 ....A 376832 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.ik-f723a4b9edc0dcb42f58050c19d04c3770e55782 2013-04-05 22:48:54 ....A 756097 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.im-25981bc4f226d9e1e9e2b9259d9793b02a38cb0c 2013-04-05 22:37:14 ....A 380416 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.in-542309fbb0758b9f2a2aa99cda6cb008d2f2df08 2013-04-05 22:53:32 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.j-4db794052d1003301cfa1e238b73dc14f11f6eeb 2013-04-05 21:31:10 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.l-379ce42caf4f713764fc2100c2551e16c2eb13bb 2013-04-05 23:16:08 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.m-2765d104a7e31c31eebbf5255a13732538db4a50 2013-04-05 22:57:52 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.m-538567bd9d6ee102ff87c77c3356843cd418b2d2 2013-04-05 21:42:38 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.p-d76cdde1fce74e354d7f72ff2daea6a7e16359d3 2013-04-05 23:28:56 ....A 132771 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.t-2b7fedd6579bf188ca83a5a13a83fffecbf9934e 2013-04-05 23:00:34 ....A 376832 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.t-fb663f4229d73bd5bb86b88612d2a78066f34952 2013-04-05 22:30:32 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.u-4a28caafbfbbeca0eb37b51594db1c160bb33d5c 2013-04-05 21:34:00 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.u-5246226a79f19c3b7c0c7f2af8ab02963227ec0b 2013-04-05 22:37:28 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.u-7c5d4f6afe7091122cf38e873c81d4c4d5e9f3ac 2013-04-05 23:32:58 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.u-7f8c331fdb16767bb8dd811dec8a2e52ec4e7d23 2013-04-05 21:25:40 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.LiveSecurity.u-8abe44620c42b3f438463e4d2ddb027468d3da82 2013-04-05 22:25:18 ....A 346146 Virusshare.00050/Trojan-FakeAV.Win32.MSAntivirus.ac-95572224613e91dd0f9f97d3f3e7c0c1b10de59d 2013-04-05 21:40:24 ....A 1016487 Virusshare.00050/Trojan-FakeAV.Win32.MSAntivirus.au-c3c02a2e02092e7c2c273e8ba55f3258df46373b 2013-04-05 22:44:20 ....A 428727 Virusshare.00050/Trojan-FakeAV.Win32.MSAntivirus.cf-baab469ee0389824858c593b2ef1ff250ab16712 2013-04-05 23:29:40 ....A 315392 Virusshare.00050/Trojan-FakeAV.Win32.MalwareRomovalBot.b-9b97d882500ba76180c320d6210d486f1181cc32 2013-04-05 21:55:34 ....A 315392 Virusshare.00050/Trojan-FakeAV.Win32.MalwareRomovalBot.b-b548aadbfb31358fa1d16d4e4b93cde2fb1e5016 2013-04-05 23:26:26 ....A 5782601 Virusshare.00050/Trojan-FakeAV.Win32.MalwareRomovalBot.e-ae51be15a610ce4e1b52e99b6a3c55fa170b7788 2013-04-05 23:48:48 ....A 1536927 Virusshare.00050/Trojan-FakeAV.Win32.MyPCGuard.a-9641640e4d96102004209f741e634b7052fd1389 2013-04-05 23:58:14 ....A 199076 Virusshare.00050/Trojan-FakeAV.Win32.Onescan.whg-6776ec725819a8e4e0419ab71c6ade7dd50cd7af 2013-04-05 23:06:22 ....A 174080 Virusshare.00050/Trojan-FakeAV.Win32.OpenCloud.at-ce8f8195bbc5d33d425d6cf01a4968d94694a7ed 2013-04-05 22:12:04 ....A 173568 Virusshare.00050/Trojan-FakeAV.Win32.OpenCloud.at-d54781934d837a8f9439e7ea36bb6dc7acdd11a0 2013-04-05 21:54:08 ....A 288256 Virusshare.00050/Trojan-FakeAV.Win32.OpenCloud.at-fa0aae2db8b9df67aa72687e9f6d6299723404e9 2013-04-05 23:03:02 ....A 24600 Virusshare.00050/Trojan-FakeAV.Win32.PC-AntiSpy.bmp-4729fa10fda7c5b4a0b76939bd0292ae7f5fecff 2013-04-05 22:10:42 ....A 199976 Virusshare.00050/Trojan-FakeAV.Win32.PC-Antispyware.b-41c18e4537e1f9c5d671b1b02241a9b850768221 2013-04-05 22:02:46 ....A 632784 Virusshare.00050/Trojan-FakeAV.Win32.PcPrivacyCleaner.v-3f77ed6da024e0a4c2a22f6eb8d68e93927a9aac 2013-04-05 22:54:08 ....A 839632 Virusshare.00050/Trojan-FakeAV.Win32.PcPrivacyCleaner.v-be397161aebf1d55bc0192e28967acbd2e486f41 2013-04-05 23:34:22 ....A 376832 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.d-d1219b6a9ee523435584fb1902f547417c1fd13b 2013-04-05 22:12:40 ....A 313721 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.e-cc979457c645a8893f826c32e0a4a62b4ebe8ede 2013-04-05 23:38:50 ....A 81974 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.f-911266eed433cb19e20c7f0f440978e6c6b03fca 2013-04-05 23:46:32 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.g-3b2db2099ae94a59ba4c7b73fef61e3b7d2b714a 2013-04-05 23:21:22 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.g-be58b9615a4fe204f88e1525940b18eaf744cd58 2013-04-05 22:44:20 ....A 368128 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.ig-23d162ae801a0a92c20e0f15d244d9259bfaad7e 2013-04-05 22:18:10 ....A 415232 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.ku-55ed9d7c07e0caf11c3ca2482f1a75edbfa30b4f 2013-04-05 22:21:42 ....A 123029 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lg-8d503ec4e863b918455191dce2f11c3d3e5f85ff 2013-04-05 23:09:26 ....A 370688 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lg-ac167674df682bc15d3574433586712568002aec 2013-04-05 22:26:32 ....A 370688 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lg-c62934e03c3122b8575d02799db0c6c0e8ad0f07 2013-04-05 21:52:18 ....A 370688 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lg-c888dc2055100dde41b77ad3f0308f51a51c1907 2013-04-05 22:20:58 ....A 423424 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lh-205c0b1ae5e8544740d55ac423d8907c6e1672e2 2013-04-05 22:00:26 ....A 423424 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lh-31edfc9b05a734dc40ec64a02f62068303412231 2013-04-05 23:41:40 ....A 423424 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lh-4cd68e50511270d112348b4d819ab7d98b398cb8 2013-04-05 23:23:44 ....A 423424 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lh-6c89a48d8baf4ebe3d09a33d97827b7c89b91c45 2013-04-05 21:54:34 ....A 423424 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lh-90d0fef4b7eb4090cc8f417a072474b7f623ddd1 2013-04-05 22:09:40 ....A 68151 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lh-9a191fb402721ccd3745e45155a496ab61d92205 2013-04-05 22:56:16 ....A 75011 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lh-9fcd89faa54006a3b35f6f2b87fe3327304ebf7c 2013-04-05 23:36:32 ....A 59920 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.lh-aa8a817d10f488e4bcd9338b01b4afebb405bbfc 2013-04-05 22:48:50 ....A 393653 Virusshare.00050/Trojan-FakeAV.Win32.PersonalSheild.x-6e18fd0cf12a1e4863a0307320f3435aba83f319 2013-04-05 21:32:16 ....A 790960 Virusshare.00050/Trojan-FakeAV.Win32.PowerAntivirus2009.a-1b07715e2789a3bfe6abeea4a601fedb88b79c0e 2013-04-05 23:00:52 ....A 1984947 Virusshare.00050/Trojan-FakeAV.Win32.PrivacyCenter.xb-3a0b7a15c2cb69a03c314df51aaca285a1033270 2013-04-05 21:34:20 ....A 1984901 Virusshare.00050/Trojan-FakeAV.Win32.PrivacyCenter.xc-caf761d64395d0bb565f611703508ee173c267d4 2013-04-05 22:55:58 ....A 1981093 Virusshare.00050/Trojan-FakeAV.Win32.PrivacyCenter.xt-3738eebff91a264c1f3a9118d34d8d8296bb4c94 2013-04-05 23:02:02 ....A 858112 Virusshare.00050/Trojan-FakeAV.Win32.PrivacyProtection.je-543fe6b22d2efe916317b96dc18bb90035ccab81 2013-04-05 23:38:12 ....A 858624 Virusshare.00050/Trojan-FakeAV.Win32.PrivacyProtection.je-65dcaae18e9b8afc0d4dd612470b54f357ce44e5 2013-04-05 22:43:08 ....A 857600 Virusshare.00050/Trojan-FakeAV.Win32.PrivacyProtection.jg-0e653e86620a8d25ecfc0e3b0b290275b4ad0eb6 2013-04-05 22:20:02 ....A 846848 Virusshare.00050/Trojan-FakeAV.Win32.PrivacyProtection.jg-2b359c72cb24b7daa28a1d30ff45d5f84ecfe53a 2013-04-05 22:32:08 ....A 858112 Virusshare.00050/Trojan-FakeAV.Win32.PrivacyProtection.jl-8853bf54447eb0204dc836145460808f52b661bc 2013-04-05 23:33:24 ....A 864256 Virusshare.00050/Trojan-FakeAV.Win32.PrivacyProtection.jl-ac9e00e3f2936896075c68753327cd11a51e9762 2013-04-05 21:47:48 ....A 1131160 Virusshare.00050/Trojan-FakeAV.Win32.RegistrySmart.bc-6a6f0408bbcace11e98a389fd30782f444fa6143 2013-04-05 21:40:08 ....A 1210902 Virusshare.00050/Trojan-FakeAV.Win32.RegistrySmart.m-439d294182116df75621496327cf1ca5cd150ec2 2013-04-05 23:39:12 ....A 7053312 Virusshare.00050/Trojan-FakeAV.Win32.RegistrySmart.m-92b10ba8b843c01a904a1e9fd4c1fc9ea6815299 2013-04-05 22:19:26 ....A 1930240 Virusshare.00050/Trojan-FakeAV.Win32.Romeo.dq-e4c327ad380cc3119687d110709f001bc0faa96d 2013-04-05 21:31:50 ....A 1943552 Virusshare.00050/Trojan-FakeAV.Win32.Romeo.dv-e1c51bab088c63f04fcf950b5f6d2ba11aec3d36 2013-04-05 21:34:48 ....A 3797616 Virusshare.00050/Trojan-FakeAV.Win32.SanitarDiska.k-16a3c5137da6ed91fb704513df58ff65747e7de4 2013-04-05 22:27:30 ....A 331776 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.aam-0dc3cac3f5342139b04e5bbb9233f50433b3d186 2013-04-05 23:48:40 ....A 38718 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.aoa-3a13e1c48b5f1c36bd4a8106ea1df297b2e32bce 2013-04-05 21:30:44 ....A 196079 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.app-057c0816704bfa94951cf6703d465cc8b07f01f4 2013-04-05 22:42:50 ....A 174343 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.app-17094f28d2feb47bb7b4928a8bf7981fde6f58ba 2013-04-05 22:20:44 ....A 190303 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.app-584bed8283ccb428052f2081e4b639eae5d7fb6b 2013-04-05 22:38:54 ....A 333312 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.app-cddb7ba49253cf05d81e62481f681be4f677400a 2013-04-05 23:35:16 ....A 134007 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.app-ff9ef171c6cb692fdc17e9f12628a80ac46acb86 2013-04-05 22:12:10 ....A 318976 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.apz-043a917c0e833968ebe2c3248cf127d3a181483d 2013-04-05 23:55:22 ....A 314368 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.aqf-624e2591861acbb54dbc37c744f10acf9b4f51d2 2013-04-05 22:17:24 ....A 7608 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.aqf-f9822e6586e1d18e2973fae4c634e5e6d71b94a6 2013-04-05 22:51:02 ....A 314880 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.art-623aa95b68502ddc6506ba1c5a6849e6f291496a 2013-04-05 22:10:00 ....A 317440 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.asb-423ce6461e0094a1709a317a7dad9459b89ae001 2013-04-05 21:55:28 ....A 290453 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.asb-9d9a99d8e4b803051390c4416702074d95958659 2013-04-05 23:51:30 ....A 310272 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.asc-1b4bd22240ae372c05c73cb4cb5d41779ee710c2 2013-04-05 22:53:42 ....A 319488 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.ash-8aa727f17244058e27377158fc811fbfd901853a 2013-04-05 23:35:44 ....A 352256 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.ash-a2a8215733b438b5850bdc8660101f03b51c3593 2013-04-05 21:53:28 ....A 41671 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.ash-f59f4d811f40d997451c7ee56797b5c60d2318c5 2013-04-05 23:37:14 ....A 356352 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.asj-0be7c4e7c34b5fe97fe6ae582b500fa3e9b2d2e4 2013-04-05 21:48:08 ....A 46723 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.asj-4cf68d548871a3f44c25c45d250621c62e8d38d6 2013-04-05 23:28:24 ....A 100039 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.asj-cb0c4b86b66f47d797cb595cdc81d5e3f87b7ba4 2013-04-05 23:45:24 ....A 820736 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.cah-49885133147d582e2cb91c6656c1f477ed2835c5 2013-04-05 22:04:32 ....A 820224 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.cah-ba306151aae2de0d26327834e36d83b820e7404e 2013-04-05 23:00:44 ....A 858112 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.eae-129c0d386fdcd0d52190bf178490ff70b2858130 2013-04-05 22:13:56 ....A 306176 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.eae-25488e4838b3635f67f9e7321b1d658e6d78ca68 2013-04-05 22:27:10 ....A 306176 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.eae-3650be3cdd151bc8d687eb539dcaa7942d2ed928 2013-04-05 22:45:24 ....A 306176 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.eae-4130eb76ddd9287fd80a173a6c3260116e8741df 2013-04-05 22:43:36 ....A 858112 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.eae-4170c9416e4d70db448139cf13bf8a59ca1c9d8d 2013-04-05 23:20:12 ....A 306176 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.eae-46dcc839dc07e543b1b282a9754973255c743b15 2013-04-05 23:40:54 ....A 401408 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.eae-4dd82dae66aa89202ffe0d9ffe1bc86d4a467ca4 2013-04-05 21:56:02 ....A 858112 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.eae-50b5be3f89088d7378b692f869cf4d0b36da0ff8 2013-04-05 23:45:28 ....A 306176 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.eae-bdd434d0491aba563d5cb1f61e010ca8a35b1609 2013-04-05 21:32:46 ....A 401408 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.etj-0333a3664218d8aefbfa9359a2e45c54dd5d5fc4 2013-04-05 21:49:56 ....A 401408 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.etj-691f0268ef493957d4c9ed89a0f0c8cf688a2305 2013-04-05 22:26:28 ....A 401408 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.etj-871a66090f82c69ded8e61c84bb9d7ca84380964 2013-04-05 23:07:36 ....A 401408 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.etj-aa175881ef307b551c30a78a8adc158f2deb2fbb 2013-04-05 23:42:20 ....A 401408 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.etj-b696cafc3e16b59ed76609ae0247c696c542933e 2013-04-05 23:15:02 ....A 401408 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.etj-e61c7dc8e0b52cbf985913054fecd7adf8ab0187 2013-04-05 21:44:18 ....A 401408 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.etj-f4f819c2648059a2e1928fa4181c881fd72cdc94 2013-04-05 23:29:52 ....A 385024 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.fwh-7795542b63807d30f63cfb34b9023562b05daf54 2013-04-05 23:34:16 ....A 380928 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gmp-4fd4d568aeb78accd994b8836df3d8aac50a5ed0 2013-04-05 23:15:38 ....A 380928 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gmp-7b42fd5da553b82c7b5714bf58817302118edcf5 2013-04-05 22:47:22 ....A 212992 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gmp-cf7ee64790ec408e8a56a118249b562b78c8d71f 2013-04-05 22:25:42 ....A 380928 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gpi-8aae86fc64bf4e1fe4e857caa9025caf0d6c2a9f 2013-04-05 21:55:30 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-1072494d8b52312d1b486775b4c32e6ffdd9a681 2013-04-05 22:15:32 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-17e3f56f702cedd7e765f15b05f9d094e598ab3c 2013-04-05 22:32:30 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-225dea9a3e78c446b8ed3995ff47650ba1589c57 2013-04-05 21:52:40 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-2ef8c7e286fb5632ee6e67828cf37271e173afd6 2013-04-05 23:32:24 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-649e5b7ee2a112176cc3f80db286af3e2f93230c 2013-04-05 22:00:26 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-7eb4266ba30e224296e0929625c05cd8cb5a8e0e 2013-04-05 23:45:22 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-8b7395b1647845d3af2c918b1ba51867d600f982 2013-04-05 23:45:40 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-971549322fb2451e8cbcd600d877246e8ee64b9d 2013-04-05 23:31:14 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-a92f9b44dd369257e5532904cb600b6c6eea8e49 2013-04-05 22:19:48 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gse-dc6a023fe17dc70d4ad9fa0b6b8c6fee01a177be 2013-04-05 23:05:52 ....A 37973 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gso-2e3c9b43e9d19704194d1a0f72272e6ee4b34b75 2013-04-05 22:44:14 ....A 168495 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gso-c77bee100984c884fb82595ab83686b38bcb01aa 2013-04-05 23:18:46 ....A 334336 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gsq-13763ea92739d11e3ea225adbd9ee235d13adb78 2013-04-05 22:24:46 ....A 334336 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gsq-178b3569dc2d9b87c36a47b405b218465d07af1a 2013-04-05 22:42:22 ....A 334336 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gsq-37785d792b598be9a264d38c3d9b09960b5a61f9 2013-04-05 23:11:24 ....A 334336 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gsq-5f77a4096d55efcc1ff924ccd2b877cc2e29512c 2013-04-05 22:32:08 ....A 334336 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gsq-8b10c5f4e0e0824e4c06ccb7e5ba08521d2494be 2013-04-05 23:10:18 ....A 334336 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gsq-9447e6a64c21b2eb9521a6451c2ff79236b40bc9 2013-04-05 23:04:18 ....A 334336 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gsz-e1f4b3de0e87c48b074682792e3cb3a791cc354b 2013-04-05 22:55:56 ....A 385024 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gtn-8369bcd7ed494cd0441b07b22e0e755febd2ca69 2013-04-05 22:21:02 ....A 338432 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gua-479f130493425ae2029680edefe8132c6284e41f 2013-04-05 22:33:42 ....A 372736 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gui-dc3ee517da83258c6ea6762e700304bdb4d80732 2013-04-05 21:50:00 ....A 372736 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gvd-2280c215061b314e70223b49b6fb1ebedb5ec11c 2013-04-05 21:22:44 ....A 303616 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwj-29f5b1be95a767304efa4f94e28e2f16751349fe 2013-04-05 22:38:08 ....A 303616 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwj-9361f878b3f00c6de1bf533b4a439b94b8e5d6c4 2013-04-05 22:11:50 ....A 303616 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwj-d273604f6911e91028c07ca78dcc92f10f806016 2013-04-05 21:45:56 ....A 438272 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwl-508dba6bae534982f6f82f8f3c6283690173dd64 2013-04-05 21:21:36 ....A 438272 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwl-af385007354393a2dde1caaa72167df74f874be0 2013-04-05 22:56:00 ....A 438272 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwl-bfffe24a81586148283c5cbf4e2cd84c41d083a7 2013-04-05 22:30:20 ....A 446464 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwo-06a97082946fbdf1370095edab215a597b7faf5b 2013-04-05 22:13:16 ....A 446464 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwo-dff7247c743594aebbb0c805f78383271d94a0a2 2013-04-05 23:30:06 ....A 454656 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwr-a181de0fcd1f23d73a9922f3fa77d9298526adeb 2013-04-05 22:37:14 ....A 454656 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwt-861dbb581195e6fe8359d990ef2ba52c82f5cdf6 2013-04-05 22:02:34 ....A 454656 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gwt-e4761b98a7fcef50a530ea07d774e9b586f14761 2013-04-05 22:20:16 ....A 450560 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gxi-80e7b63426144c2df542f1f95caafda2ca53234a 2013-04-05 21:56:40 ....A 397312 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gxw-4ae6599a8b88c8bfffbc0b8bb3fbdb31fd7beccf 2013-04-05 21:39:12 ....A 397312 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gyq-a5be5671a3654b26b9fbbf6e8616b8c85559fc78 2013-04-05 21:47:18 ....A 397312 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gyq-f3cee846a5b5fa99084ca89f329c3d98c0ba83b5 2013-04-05 23:31:46 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gzn-2486fa7da753143bcb5832ab33e339ceff04e304 2013-04-05 22:02:44 ....A 333312 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gzu-2a96c2f2ea7440f3a322a917007d97a08c6cc276 2013-04-05 23:42:12 ....A 33904 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gzu-d2594941b44957bf144e7b150b15d4c1db681c01 2013-04-05 21:14:18 ....A 446464 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.gzz-fd030b9a90bf975eba554491247eb15d90b873d3 2013-04-05 23:33:50 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.haa-51fee3870bedeb7499e025f5f6666106ed1291f2 2013-04-05 22:58:46 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.haa-6e5e587868b28723685d71bcc97bea3b10e2fab9 2013-04-05 21:15:42 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.haa-886c3daea18f3a5819f7e1fe82342eb72a9e5926 2013-04-05 23:01:30 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-111f8980d9729685559c13491020098d8f3ab074 2013-04-05 23:29:14 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-36d730e23269a1f18f8771299dcac6f7f3e746e4 2013-04-05 21:58:34 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-3aeebd605eff8a2c6375d25f426b12a2fedcfcdd 2013-04-05 23:54:50 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-3c78d6a4de82ff96b1e54124c7242a89b79dfe4b 2013-04-05 22:21:26 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-4b4398ee03ee37d597489ab2bcc0c58554be6928 2013-04-05 21:53:24 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-5a92aff504591e6d87abec5474f70a0f31f1e4bf 2013-04-05 21:59:00 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-6662a0061eb2aa74da6578fa6203e750fdcc2854 2013-04-05 22:17:10 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-771ad718fb9e8c74e7c0db9ee77d52c83c055850 2013-04-05 21:44:44 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-7f92791dbe2d07f658a33c33c371f40c813a358e 2013-04-05 23:33:26 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hac-e04f5611862eb212a6df545ab90ce9431f795977 2013-04-05 21:55:02 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.haf-6ebbd93aff7ee214f3975a708bbf57e6f0f2db2d 2013-04-05 23:38:54 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.haf-f23accfcd5fc9732340abf17f8cd8c56fbfcba8c 2013-04-05 22:47:16 ....A 434176 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hah-eebbd79342e69181bc6ebeca52772b1b26e94b3f 2013-04-05 21:58:58 ....A 471040 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hau-5d71116203a03a80cd03725474d922c5a01ac3a0 2013-04-05 22:38:10 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hav-5de99cf850716fad4072bfecd15a0de0f17deff1 2013-04-05 22:26:06 ....A 405504 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hav-6fdf401eb2560d9a5de46cd2807b5db1192cdab3 2013-04-05 21:53:42 ....A 345088 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hcg-6e96027c870df802c4db2b39145c34fd8c13b15d 2013-04-05 22:02:58 ....A 360448 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hcl-1069390333aa8f297684b6a53b0d42894e7d0b29 2013-04-05 21:54:36 ....A 312320 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hcr-36b715f90aa8242a8756ecc341f26736a08188ce 2013-04-05 22:49:32 ....A 312320 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hcr-988328e60288a1394e1c3451214ba7ce86e2d7b0 2013-04-05 22:21:04 ....A 94811 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hdc-27c4d6ee2b4dd7b5c0d82196760e92bb92a3fe09 2013-04-05 21:25:34 ....A 142191 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hdc-41c536ee0af4a700623d36455e680e6256a20c7a 2013-04-05 22:20:00 ....A 17131 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hdc-654a5bf71430d268ac8e5df27f544914e0822539 2013-04-05 21:29:00 ....A 110767 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hdc-7168e71aa597665c3e523303285e8188c9da4906 2013-04-05 21:55:02 ....A 311296 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hdc-80a699110479d0b571c0357964fb8cb1d843b859 2013-04-05 21:24:24 ....A 40566 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hdc-8ec4dfb7009cf9d33966c7f00ad3e11a11a0f570 2013-04-05 21:43:54 ....A 312320 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.hdc-8f36b80828e28260bba0bd374ab6f258b0217d8d 2013-04-05 23:09:52 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-11cfb638154b5663240dbd3775a171c6ab56fa72 2013-04-05 23:02:30 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-18d65457bdcb0438c0254460f2a757bb092feb5b 2013-04-05 22:11:24 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-1e16e2c19b11d029872122ecc465bb828c5a7386 2013-04-05 21:47:06 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-2933b46ecccded0d2947c97cca4c8f5a21e41f5c 2013-04-05 22:24:08 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-6781e3af6c80b1f1f0a9d5558ead3a74cf8fe14a 2013-04-05 23:00:28 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-775196d532d52fd041575c66cb63509b3c2e688a 2013-04-05 23:33:26 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-86aeba20d3c650c199ae92dc9796e57e2123230b 2013-04-05 23:10:36 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-891300e6100600c48f3605086d96aa2da0b71f30 2013-04-05 22:28:52 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-9b1ad38f52c0d2ec8830a21b6264d7ae6554c49c 2013-04-05 23:14:56 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkq-af8d536333784608df41044680887292387f3971 2013-04-05 23:32:28 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rky-021917f901252c324a656588ffadc60c484f1bec 2013-04-05 22:17:14 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rky-2ca2876737fb291a820df95c9d719529b919df09 2013-04-05 23:50:06 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rky-348ec3cb86c86d4096065de2d8355708548b0cfc 2013-04-05 23:11:30 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rky-5af64ab707ab2422f177c2021fa29ab7c7a79d55 2013-04-05 22:42:24 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rky-7d22d36f110bc12ac208aa45a8708bd4a4d4c999 2013-04-05 23:05:48 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rky-88dd23f0ec6f908b6bf302c99b59f61f6f0f8bc1 2013-04-05 22:09:34 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rky-aba2273a5cae447fefa1fc9993eb8f75f3c8dce7 2013-04-05 23:30:04 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rky-c25ddfe86a781b16e0351aaa2f35123863881bf6 2013-04-05 21:32:54 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkz-3ff382dc1fa14e1bffbd92b19395ceb1961e7d3c 2013-04-05 23:02:20 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkz-43f21c3f7a460a3ad95f775ae3558f3d18e80c36 2013-04-05 21:38:14 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkz-982e2d5e31b285a16fa0446eba276a43053bbbec 2013-04-05 23:37:24 ....A 421888 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rkz-bee90729e85721b44b51cb836af11a80e9b74f90 2013-04-05 22:56:14 ....A 377344 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rr-0a4843b485d13821861bb2b735e2ecc30c904676 2013-04-05 21:50:30 ....A 377344 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rr-173ca272dbfb95586412c4747c3274f51adc04c2 2013-04-05 23:59:46 ....A 377344 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rr-439c0a4db264d495e0adad936c15bbdad3023f0c 2013-04-05 22:05:48 ....A 377344 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.rr-6b4c491eb719ebc07c7c1fc3377e24f2a7486acb 2013-04-05 22:15:20 ....A 331776 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.ser-c83c2e301f0b48c313f7c654f5205d880781eb69 2013-04-05 23:37:54 ....A 368128 Virusshare.00050/Trojan-FakeAV.Win32.SecurityShield.uoz-68f7cbcc9af5c7bd0312667f16f62207a2c38650 2013-04-05 21:47:16 ....A 372224 Virusshare.00050/Trojan-FakeAV.Win32.SecuritySphere.ce-4921817e3a42cea874bc840d9182902ac9c95432 2013-04-05 23:55:22 ....A 432640 Virusshare.00050/Trojan-FakeAV.Win32.SecuritySphere.p-33d61f651a62dc10f995eaf964f72ff1577b6d60 2013-04-05 21:53:24 ....A 432640 Virusshare.00050/Trojan-FakeAV.Win32.SecuritySphere.p-65a85a3c6c71dd35ad1cec76fcf20fcf0c6db419 2013-04-05 21:50:34 ....A 432640 Virusshare.00050/Trojan-FakeAV.Win32.SecuritySphere.t-35c7c442ab377082acc14fe5f205fa175ed68686 2013-04-05 21:34:50 ....A 432640 Virusshare.00050/Trojan-FakeAV.Win32.SecuritySphere.t-eb366e746c352d9b55661f46a57d44990162b808 2013-04-05 22:17:24 ....A 1052672 Virusshare.00050/Trojan-FakeAV.Win32.SecurityTool.ar-929c3177983d4d1ae1714377903bdc88a5bfd2f0 2013-04-05 21:29:54 ....A 1053184 Virusshare.00050/Trojan-FakeAV.Win32.SecurityTool.ar-d867be49d8190537e29413e6ceeba6d092a0156b 2013-04-05 22:11:34 ....A 385024 Virusshare.00050/Trojan-FakeAV.Win32.Securityshield.gqi-70fecebbb1ffd85d59b240e0d7815d4162951b21 2013-04-05 21:30:54 ....A 399872 Virusshare.00050/Trojan-FakeAV.Win32.Securityshield.gro-29292bd7f7c72d57a8f10002e08bc9494ac1e0f4 2013-04-05 23:51:32 ....A 169773 Virusshare.00050/Trojan-FakeAV.Win32.SmartFixer.az-55b064c0799f4d44dcaa3b3d0121d9c223caae29 2013-04-05 22:41:04 ....A 16384 Virusshare.00050/Trojan-FakeAV.Win32.SmartFixer.jv-d8a90cf3ecf23c7081b5dfa3d3439420c6a7245b 2013-04-05 22:34:18 ....A 486912 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.ada-3ba1a9c77d870026f0eb430ef4eb735bcad789b0 2013-04-05 22:29:58 ....A 486912 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.ada-4205adfec7b1f17784a99f43867f3a9b4b736fb8 2013-04-05 21:24:20 ....A 486912 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.ada-4d23133931509ba132ffa637e1800c8208fe2074 2013-04-05 21:08:04 ....A 486912 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.ada-ab1f77da5f2bb4d21da29cb1465853789570e657 2013-04-05 22:50:22 ....A 486912 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.ada-fac083ea882a62161d476238b34bf7f8a9fdb832 2013-04-05 21:20:44 ....A 511488 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.fx-e47518951f3ab9e4c8d7445451c82538309da42a 2013-04-05 21:21:40 ....A 510464 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.gc-3a82f36f1c37cf7f96200f9f3c3e638a5d867de2 2013-04-05 21:51:44 ....A 510464 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.gc-5b7e26301ac3488e616b4b714d567b79fbf05ba4 2013-04-05 23:28:36 ....A 510464 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.gd-0dcdadfe4159cd440dd5f517c8bd57851d3d37bf 2013-04-05 22:59:20 ....A 510464 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.gd-74989a82f3f14a6606b90a6189c79b6cef55fe26 2013-04-05 23:05:42 ....A 464384 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.ia-f79a03370c9c423cba474235777fc06bbd315bca 2013-04-05 23:58:06 ....A 634880 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.ion-5523b4348f90608e97d12572d25b7c3a7f22633b 2013-04-05 21:28:22 ....A 634880 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.ion-c2a6e70d30351adc0d46d40f8df5958095337dc6 2013-04-05 23:53:38 ....A 675840 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress.isc-611925338d5f2ea2944c93acc5976e141bc62898 2013-04-06 00:00:20 ....A 379392 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.aac-89b3bddc5e11063f7db5079b4b1874f09f33d6f4 2013-04-05 22:46:08 ....A 430080 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.aap-72de629ff92992c2d2a1da8b80fa771bfd8c625a 2013-04-05 21:58:58 ....A 430080 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.aap-f9e041221ddd7e2ed294219113f943c3677444a3 2013-04-05 23:00:10 ....A 274134 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.acj-19c4136441f8e7ffb46cfb6e7f8fd6a45ba58298 2013-04-05 23:20:26 ....A 79967 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.acj-5f924cbc1115e1951f86d0e47e9eb266ce40418a 2013-04-05 23:37:14 ....A 475136 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.acj-636c78285e3ee7dd027240d08765a62ab275d8ab 2013-04-05 22:45:52 ....A 24861 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.acj-7436c23baa41e3c02a05a99f27bac3b2457fe7f6 2013-04-05 23:11:08 ....A 34103 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.acj-746d10204273a347950f08f6a657165355cfaac3 2013-04-05 22:50:10 ....A 475136 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.acj-d7a50e9758dec082fb247d7c721b15422c1ccaa4 2013-04-05 22:57:08 ....A 524288 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.acj-f63e1edde4865628e2cdf90f57cbf26cc365cc9b 2013-04-05 21:52:14 ....A 384000 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.amf-571602f13ffafc5bcf091b2911c37ffa2b55ddf4 2013-04-05 23:21:12 ....A 384000 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.amf-877fa723f6327b902bb00cf8783364e7dc9877b3 2013-04-05 21:57:04 ....A 464896 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bcov-1479d0995f58863bb772e82fa44bea812b280403 2013-04-05 22:42:38 ....A 805376 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bdo-72bfb5ea9d283cb38766ffbf4eb1198e1acf0c62 2013-04-05 22:52:18 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-1297f479ebc9fd8d231790f05e76bb7d035776e0 2013-04-05 21:55:36 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-1a8fdd7c365bf4517010447e7b90a779cebba0c2 2013-04-05 22:25:38 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-1cd2d1710b2301eefe9899797dbaabb05b95c657 2013-04-05 21:45:44 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-30a2749bc8660159d2de73ee2eb6078f03a935b1 2013-04-05 22:54:12 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-33d5383c117c4adbfb22bcdc6fc5f0238dd18a7f 2013-04-05 22:17:24 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-43173b91419cf962c11c2af2f5e7775bd2ab7c22 2013-04-05 23:09:12 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-5ef3ecf2124175b28790ad117f19ed7d430b6931 2013-04-05 23:28:36 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-6155e13856149bb414fa5971588f2f049bb98c9c 2013-04-05 22:19:46 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-87ba07f46b8637062de453c145d6e7feab9e101d 2013-04-05 22:45:32 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-a4da89d82c1d86a2824023b50bf32992a042caa7 2013-04-05 22:08:30 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-bfa95d232fd50653dec3d6d30941e41e4ffc0731 2013-04-05 22:06:00 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-c85e8a8df07aef7e652d03675ac35b79c76dd4d2 2013-04-05 23:08:08 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-d68a255082552f185558028215d56723e3b6f9bc 2013-04-05 23:24:42 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-d94016f6b556f19a4a6cd1c2c408ff91858ff92d 2013-04-05 21:58:24 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-d9aae68ac387b2d4be36711c9824044394be5655 2013-04-05 23:22:02 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bll-dc2d6b8cb8f5ba1c437cd5c7530e97d628e0dfd4 2013-04-05 23:27:12 ....A 367616 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.blm-2108e081d4c9629d4b21969f48cd675d963a04b4 2013-04-05 22:40:40 ....A 367616 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.blm-f33467c0c32a4a69c7736bb109b1c43e66d3644b 2013-04-05 22:03:16 ....A 367616 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.blm-fc9c5929fe9e666ca611c03cfb9fe1003d71bae3 2013-04-05 23:31:54 ....A 367616 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bln-5f99236478fb87b2c5190ca033a72940b98caacd 2013-04-05 21:09:44 ....A 367616 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bln-837164811ec6d2cefca39ff1691651cd88677bb1 2013-04-05 23:52:14 ....A 367616 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bln-f48adcecc301fefe08b75114825caeb90b9fe395 2013-04-05 23:22:12 ....A 367616 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bln-fc669470a1480ef62c6bad1737d6c7f8a559d9bf 2013-04-05 22:43:22 ....A 409600 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.bpk-165e2f057c7d02ed5c5c6a9f6dfee7f1b6ebc6a1 2013-04-05 21:31:14 ....A 413696 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.ctq-77f243753898707460320029215ca78ddbf8e4b3 2013-04-05 23:29:14 ....A 430080 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.isg-4585f964af1974dc6b8ac936d7be16b6974e2302 2013-04-05 22:33:38 ....A 417792 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.jt-b336f2035aa8eefacd347ef6d85fc4b8013201cd 2013-04-05 21:19:04 ....A 417792 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.jt-f8f0c1766fa3100776027f79d229abd8d0d0f8a4 2013-04-05 23:11:42 ....A 466944 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.kc-293fbabeff01cd0862e6c5f28e2e694faf61c884 2013-04-05 21:14:54 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.lw-0670dc99ee2735d52228743bcfbdde24eb2a503d 2013-04-05 21:25:58 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.lw-aa2a4c4db8409c6993b79fe399f9a608b0f89bb7 2013-04-05 22:20:52 ....A 393216 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.lw-f6ce7c1ce860087a737bef3c37e65e098e69d159 2013-04-05 22:15:58 ....A 381952 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.ml-0a4939bf45f265c30e40fc155a20e7d875b00bb6 2013-04-05 22:24:20 ....A 381952 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.ml-7e80a6841c4fcfbdeeb5e1445ed10b84886402fa 2013-04-05 22:50:46 ....A 13448 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.ml-c051a3d185d15f43054ee42269aaff65fc5c1b60 2013-04-05 21:17:44 ....A 430080 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.nfc-148f71b06ad1d3f994683f3065c3dcfaba9f5ec7 2013-04-05 22:46:22 ....A 430080 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.nfc-2319f03170cdb583996e22af4586f92d5d6dcc3a 2013-04-05 21:43:14 ....A 430080 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.nfc-63ce39953933326857f7f88f3d10d892e9152173 2013-04-05 21:35:02 ....A 430080 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.nfc-c4fc409153bb3ec8ccfe7563671bfadbe756cd8f 2013-04-05 22:18:20 ....A 92672 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.qf-0a0f2042ea81b2fec2e91bdeaadb657116bd938f 2013-04-05 22:48:04 ....A 85504 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.qf-1d21140ec136edb2fd3e2cb6f01c1465b38fdedc 2013-04-05 23:32:34 ....A 41875 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.qf-bbbcd2a045e9d09440296b17a1e31d5cb25bfd35 2013-04-05 21:15:34 ....A 401920 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.qm-0dd99ecc56723ef0cc8755d27b92e1784286f7e6 2013-04-05 23:35:02 ....A 401920 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.qm-87ed4d5e2c92e6c225f0acf0b5cb2e114dc66cf3 2013-04-05 23:47:28 ....A 95220 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.qm-9c65ce078c0c0953ac55d479fedcdb777cce2f83 2013-04-05 21:14:26 ....A 401920 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.qm-c00b30a412269bf66d66056ed79408bff0221924 2013-04-05 21:55:02 ....A 401920 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.qm-e700449fd50c2205e0f470609100683388953e30 2013-04-05 21:47:44 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.tr-7462abdf884ee45e815c5be97ee792c52e173cca 2013-04-05 23:29:28 ....A 462848 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.tr-97a60255f83e1d63e85762574f523fcc72c227d1 2013-04-05 23:06:00 ....A 462848 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.tr-e125acb84754636317c088c4fd8514e6bc22e390 2013-04-05 22:53:04 ....A 462848 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.tr-f6e214a7d55201b84c44b81153d6e9bea85706c6 2013-04-05 22:34:52 ....A 462848 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.tr-fcb5ffc3a511caed4cda2db614d8e983559f91f5 2013-04-05 23:31:14 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-26d0318265fbec929494abe069649b9c770a4738 2013-04-06 00:00:40 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-5149cc96a4ef09d0e7fdfe99bea107cef375e71a 2013-04-05 23:23:20 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-601d63e7046e6e6f7642c6297eddb0156a37d3da 2013-04-05 21:29:00 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-65904d8eb37a2f5382375328ba664510008599c2 2013-04-05 22:40:34 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-75331880c928a7fb214298cdef8234811a283fc9 2013-04-05 22:32:28 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-a50ada22a3450c0b5c6c88f6c646f2a49cae9a27 2013-04-05 21:20:50 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-a94e4f95f3790d01e3e9365eccdf4f2824645f5b 2013-04-05 23:22:58 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-ba1f0c4627cb071c303fae488d65c4ff5638d193 2013-04-05 21:49:34 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-cf58034a69732f66f6a387b9d94dc453db0fc41a 2013-04-05 22:59:08 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-d06d265dcfaa844e63a8556401af9fe456120180 2013-04-05 22:39:48 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-d8ab6d46a89385b31780ca78ffc2445c1c8de3d4 2013-04-05 23:44:12 ....A 374272 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.yb-eb64aac229955194d3a0bd6d1fe9a9f734d8a4ef 2013-04-05 22:38:26 ....A 378880 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.zp-3938d6bfeca4901fb8dc6cf73c66aba45f3d20b7 2013-04-05 23:37:04 ....A 378880 Virusshare.00050/Trojan-FakeAV.Win32.SmartFortress2012.zp-520f005bd19167f27364c66b158cc4211d3a2eb1 2013-04-05 22:07:06 ....A 323584 Virusshare.00050/Trojan-FakeAV.Win32.SpyAway.h-789e545c091107e724fbfd15061361634cd6a812 2013-04-05 21:37:50 ....A 2862626 Virusshare.00050/Trojan-FakeAV.Win32.SpyHeal.a-247896bbf0cf3d9989ea1f6cdb63f72ee9632955 2013-04-05 21:27:48 ....A 708096 Virusshare.00050/Trojan-FakeAV.Win32.SpyKill.b-a421a905953c9cc26d8a7f6f42a475bc8414113f 2013-04-05 22:46:32 ....A 42496 Virusshare.00050/Trojan-FakeAV.Win32.SpySheriff.b-330ec0cc767270450ef4ed2af3c33ecf6037257c 2013-04-05 22:04:36 ....A 42496 Virusshare.00050/Trojan-FakeAV.Win32.SpySheriff.b-8b8fdfbbb3dab11ad5f883fdc69d7ab84ace164d 2013-04-05 21:26:08 ....A 49664 Virusshare.00050/Trojan-FakeAV.Win32.SpySheriff.d-543e3c92f946fb815f110eac498b02bd97bc66e5 2013-04-05 23:20:48 ....A 49664 Virusshare.00050/Trojan-FakeAV.Win32.SpySheriff.d-61d41c204974e8441bd33fa00f2adaa2c02716cb 2013-04-05 21:45:58 ....A 49664 Virusshare.00050/Trojan-FakeAV.Win32.SpySheriff.d-7bcf33cdd9509d6c665072b6fb18a544bbe13624 2013-04-05 23:45:58 ....A 50688 Virusshare.00050/Trojan-FakeAV.Win32.SpySheriff.f-13b86f16bc392b5fe51f17e1174c2c4e0b4049d8 2013-04-05 22:40:26 ....A 50688 Virusshare.00050/Trojan-FakeAV.Win32.SpySheriff.f-5bc120a844a0e57e43d9c3e96990957084f72106 2013-04-05 22:29:10 ....A 110080 Virusshare.00050/Trojan-FakeAV.Win32.Spyprotector.bp-652ee3f5dd86cdc453a8171ad89e339915ae4b78 2013-04-05 21:47:16 ....A 6595861 Virusshare.00050/Trojan-FakeAV.Win32.SpywareRemover.p-d71cf322ccee53db48878c8fbc5e8bfa9bfd0e0f 2013-04-05 23:02:02 ....A 1727944 Virusshare.00050/Trojan-FakeAV.Win32.SpywareRemover2009.e-451fb2dc6c298c286f3d9674b2e6d524171f5caf 2013-04-05 23:02:36 ....A 451436 Virusshare.00050/Trojan-FakeAV.Win32.SystemFix.at-b3bf7fce1848014af0599c2f1210c3501c50c5e2 2013-04-05 23:00:00 ....A 57892 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.cc-14a18e8a437be84eb726a1353db1207488df8553 2013-04-05 22:50:06 ....A 57892 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.cc-51208a3881091d93c74931aa2634014a625d4ae9 2013-04-05 22:49:26 ....A 57895 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.cc-5b06cd3072cd089bf102d2264027a0148c226f1c 2013-04-05 23:30:04 ....A 57892 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.cc-675d292dc912045c509509cde937b559479136ce 2013-04-05 21:50:10 ....A 57892 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.cc-724f8586a1e50e33de86814725985ce4b18754ed 2013-04-05 21:45:48 ....A 57892 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.cc-a04d2ff1bec09f3e5fa6de849399b3d21a6b6321 2013-04-05 21:25:42 ....A 181284 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.cc-c787b5f05659a19a370cfb72bc5401ed845e9de8 2013-04-05 23:59:32 ....A 57892 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.cc-e66ea22fb155a840064c34200bf0f49f8e6026db 2013-04-05 22:42:42 ....A 368682 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.jb-21777aa02772d4db43188d5d9c030e18617d23b8 2013-04-05 23:16:08 ....A 368677 Virusshare.00050/Trojan-FakeAV.Win32.SystemSecurity.jb-b49b5a1dacc810ffb64cc0487be6428740db09b7 2013-04-05 22:36:36 ....A 379329 Virusshare.00050/Trojan-FakeAV.Win32.UltimateDefender.36042-3e2db8ec63eba73e038f8eb915f2cda49ec03bd1 2013-04-05 21:46:38 ....A 3667472 Virusshare.00050/Trojan-FakeAV.Win32.Vaccine.af-09e4c14898b6d778a2b67756c6bc358322f77f7d 2013-04-05 23:21:56 ....A 3401726 Virusshare.00050/Trojan-FakeAV.Win32.Vaccine.af-2d0b1e87cc5ce6c5d2c52b1a86c271b23e1a4965 2013-04-05 23:09:58 ....A 3040400 Virusshare.00050/Trojan-FakeAV.Win32.Vaccine.af-305c51173fac84af27db300996750ee5236b3bcf 2013-04-05 22:44:24 ....A 3278526 Virusshare.00050/Trojan-FakeAV.Win32.Vaccine.af-59764ee688f44e69852144de019e159fd7958488 2013-04-05 21:42:52 ....A 1888326 Virusshare.00050/Trojan-FakeAV.Win32.Vaccine.af-64b120eb27e3b36028f706c2cbb1429ca8c47be4 2013-04-05 23:37:08 ....A 1990526 Virusshare.00050/Trojan-FakeAV.Win32.Vaccine.af-97b671de7ea1f96dc7e2906d38cd3f7245839d3c 2013-04-05 21:41:36 ....A 1438926 Virusshare.00050/Trojan-FakeAV.Win32.Vaccine.af-9a90768f9f436de41994ef3283a72a37feb4a4ef 2013-04-05 22:49:46 ....A 1374528 Virusshare.00050/Trojan-FakeAV.Win32.Vaccine.af-c7d490870fe20d0e5ed03e7264ed6dd641da067d 2013-04-05 23:34:04 ....A 1406726 Virusshare.00050/Trojan-FakeAV.Win32.Vaccine.ah-2b982dedfc5adb173a23337416ebd46af90f2c95 2013-04-05 22:42:30 ....A 4330688 Virusshare.00050/Trojan-FakeAV.Win32.VirusCure.ao-17a098a949695e5183109a649fe2e47388017597 2013-04-05 22:06:08 ....A 4354840 Virusshare.00050/Trojan-FakeAV.Win32.VirusCure.ao-51e8f37a403af6716a0c205bf5eba2fce6ffa831 2013-04-05 22:05:54 ....A 102405 Virusshare.00050/Trojan-FakeAV.Win32.VirusDoctor.nn-8d0ffe6f31b1a7cf3aa0775c0b833ceb5adb82aa 2013-04-05 22:57:32 ....A 411653 Virusshare.00050/Trojan-FakeAV.Win32.VirusDoctor.vt-48bbc4630797f2a9767b589f5a12a1d3552f7309 2013-04-05 23:56:34 ....A 371717 Virusshare.00050/Trojan-FakeAV.Win32.VirusDoctor.xc-f9e7c933cecfb153e381b4752eb657bc6685d0b0 2013-04-05 22:38:20 ....A 118789 Virusshare.00050/Trojan-FakeAV.Win32.VirusDoctor.yq-53de335ada05d9409344b5af9926bb9c568b4d1e 2013-04-05 23:30:10 ....A 234501 Virusshare.00050/Trojan-FakeAV.Win32.VirusDoctor.zn-fda4418c729dcb13e884a64eecc0b7e28eeb646e 2013-04-05 21:35:54 ....A 2207848 Virusshare.00050/Trojan-FakeAV.Win32.VirusProtectPro.t-7fc6640c444de1ea6973ee23ccd359a8ccd43a92 2013-04-05 22:45:22 ....A 1376256 Virusshare.00050/Trojan-FakeAV.Win32.WinAntiVirus.2006-c2bf35b30d5a576193f6899e50575302b2ae1b42 2013-04-05 23:32:16 ....A 2368000 Virusshare.00050/Trojan-FakeAV.Win32.WinAntiVirus.iv-126cf4a7dbdb6941505e3b7b742fd63fc4e39eed 2013-04-05 23:11:02 ....A 259328 Virusshare.00050/Trojan-FakeAV.Win32.WinSpywareProtect.bfc-1c62a56258301f6214a8eaaa462f60ab14c53325 2013-04-05 21:26:04 ....A 266240 Virusshare.00050/Trojan-FakeAV.Win32.WinSpywareProtect.dw-a3cc421c038f3faef06fd0de9a99ada83aaa6a4f 2013-04-05 21:22:54 ....A 267306 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aafd-0d849b66482800063d21212929bd2fe26e2ab530 2013-04-05 23:59:40 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaog-363a86441fc390aec34d19debb57b772a71f8e21 2013-04-05 23:59:10 ....A 178688 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaog-3887d692c1c070f3a45a35e10c29325b2c3283b6 2013-04-05 23:08:40 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaog-3cbcbd872bdc68d913a7d4e1e3cc9eed7c2dcb1a 2013-04-05 23:12:04 ....A 179200 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaog-4566800d4e0f1e0948f14848eef0c8131b0933a9 2013-04-05 21:40:58 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaog-985eccddbd42f63bd2bca0bee90fc34507a7f61e 2013-04-05 21:27:40 ....A 1247736 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaog-fb7f2ab70b691ed5479bbd93476c3f58011aa489 2013-04-05 21:33:24 ....A 458752 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaog-fcdf69f34aedd3b5342043612abfa96d28da479c 2013-04-05 22:46:12 ....A 430080 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaqa-34abc694dc07c9c8aa1c54054f80f26c68f0f1f2 2013-04-05 22:14:28 ....A 347352 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaqi-170a6b3e3fcd93c1f80ca2b7e36ed80a6bf04fac 2013-04-05 22:07:14 ....A 574196 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaqi-7470150446d9780a3193837994387c600c477bdc 2013-04-05 23:01:40 ....A 574164 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaqi-790d78e4a1c21fc7e11600a4630a7b4e032d4bbc 2013-04-05 23:30:50 ....A 574116 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaqi-a30d947794094fccd9aeb7d8e427c8f3d5a60fbf 2013-04-05 22:43:42 ....A 574180 Virusshare.00050/Trojan-FakeAV.Win32.Windef.aaqi-e3000f2805be784e60c79da4d8302db35b7b0752 2013-04-05 23:10:06 ....A 389120 Virusshare.00050/Trojan-FakeAV.Win32.Windef.amx-d030d7fb3c3852e32d10737369a72ac2fb398925 2013-04-05 21:58:54 ....A 1401091 Virusshare.00050/Trojan-FakeAV.Win32.Windef.bko-7bea3be36a317c45971f9a72834d8e169774a7ab 2013-04-05 21:30:50 ....A 2530657 Virusshare.00050/Trojan-FakeAV.Win32.Windef.bkq-cd8eb96e56e852c1cb420b401a2c8c488aac8543 2013-04-05 23:04:22 ....A 672768 Virusshare.00050/Trojan-FakeAV.Win32.Windef.bxa-5c1b01bf30d110f3387e876400ec64d6c085b3e9 2013-04-05 22:17:16 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-01bc32530cb515ad1ee7397bc9374d0867989314 2013-04-05 23:00:12 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-0e89b0df09a95f30efeb0087547caf619aba519e 2013-04-05 22:53:28 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-123ce7288761d5669039882a9b5dfff1308f33c1 2013-04-05 22:59:46 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-1270aaa827a27a44304ceb45fe4d21694a44ecfa 2013-04-05 21:20:46 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-2e2989d90550398b7bd97c7ef9e164f813a1f8d6 2013-04-05 21:24:34 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-580fc68d91bcfbe5aaf8f3411624039356b39f49 2013-04-05 22:43:52 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-75800dec0d7e137088ad3a2cb2def8a26bce9864 2013-04-05 22:40:06 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-83ffaad172864a5ca6b2858bb1e460d70d3f37d4 2013-04-05 21:56:18 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-87ae5a47e6767d08629604a0088a66740b732dc6 2013-04-05 21:17:52 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-ab50d886abb3223274b0003cf6b79d2a26986f41 2013-04-05 23:31:22 ....A 240135 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gmt-b36a316105ed82df9ce35dc462dcce5c0050c5fd 2013-04-05 21:38:04 ....A 165570 Virusshare.00050/Trojan-FakeAV.Win32.Windef.gy-4a0edc41f440143104d422870c2c8a69a14caed2 2013-04-05 22:57:52 ....A 204800 Virusshare.00050/Trojan-FakeAV.Win32.Windef.lzr-850bff03acbffcb1542d4578c3e8032afdf63077 2013-04-05 22:03:24 ....A 1712128 Virusshare.00050/Trojan-FakeAV.Win32.Windef.ncg-87942e446821fcbeb2af7c57c744de0deac6e3ac 2013-04-05 22:50:46 ....A 141312 Virusshare.00050/Trojan-FakeAV.Win32.Windef.ncg-af61d128cc3c6959dcdc2b46d0a1458e47031119 2013-04-05 23:50:32 ....A 141312 Virusshare.00050/Trojan-FakeAV.Win32.Windef.ncg-dae08b41e6bb2abbca6c5a308b0644a42a55b197 2013-04-05 21:19:34 ....A 178688 Virusshare.00050/Trojan-FakeAV.Win32.Windef.qdm-aefe05391176df1541df089d2755b3ca6fbe349b 2013-04-05 21:53:14 ....A 115200 Virusshare.00050/Trojan-FakeAV.Win32.Windef.uuv-25f332217abb36a0b141a3acf345bcdc5854ceba 2013-04-05 23:43:38 ....A 119808 Virusshare.00050/Trojan-FakeAV.Win32.Windef.uuv-d5cb8440215e0ace02933a4df2499ccbf6c1219f 2013-04-05 22:50:56 ....A 506974 Virusshare.00050/Trojan-FakeAV.Win32.Windef.yci-f0b8ab6840034cdcbf3a8f72f40483dbf7dc7a0f 2013-04-06 00:03:36 ....A 20992 Virusshare.00050/Trojan-FakeAV.Win32.WorldSecurityOnline.c-46ee65632e4d57e4750d048b1add600d19221cff 2013-04-05 21:52:06 ....A 188928 Virusshare.00050/Trojan-FakeAV.Win32.XLGuarder.c-318b039a6e86d7ff90287ae0f87e3bd63a547212 2013-04-05 23:32:02 ....A 60578 Virusshare.00050/Trojan-FakeAV.Win32.XPAntiSpyware2009.d-79af550a5d02c4dcab62f04402135d794a9ab502 2013-04-05 23:18:28 ....A 81441 Virusshare.00050/Trojan-FakeAV.Win32.XPAntivirus.bc-9df7775db480a399293fc5ed08ed3866fc573bff 2013-04-05 23:40:02 ....A 1752576 Virusshare.00050/Trojan-FakeAV.Win32.XPAntivirus.ezg-eed73ace8126fb220d711e9eb116a6b49a53645f 2013-04-05 23:05:36 ....A 1753088 Virusshare.00050/Trojan-FakeAV.Win32.XPAntivirus.ezg-f771388c346a6f4ebc53be1395c033339b1204b1 2013-04-05 23:03:22 ....A 470016 Virusshare.00050/Trojan-FakeAV.Win32.XPAntivirus.vpc-704a913f377791f2a7cd99ef6d30602182fdca32 2013-04-05 21:57:58 ....A 33792 Virusshare.00050/Trojan-GameThief.Win32.Agent.hy-5976773f55a3833375d5673ab934e0159ae6a21f 2013-04-05 21:17:34 ....A 15490430 Virusshare.00050/Trojan-GameThief.Win32.Agent.hy-85ab0813d9decc10fc535ffddc4d56f5facb2a37 2013-04-05 22:00:34 ....A 10695425 Virusshare.00050/Trojan-GameThief.Win32.Agent.hy-8937568abec50e05ab1680ad26506dc16e17411f 2013-04-05 22:15:26 ....A 16478374 Virusshare.00050/Trojan-GameThief.Win32.Agent.hy-8c5e04728544e549d2060e481106ccce697c2856 2013-04-05 22:07:38 ....A 18285308 Virusshare.00050/Trojan-GameThief.Win32.Agent.hy-9f4a49fddc2692e3da04b4864352a6f275b44a19 2013-04-05 21:10:30 ....A 13868187 Virusshare.00050/Trojan-GameThief.Win32.Agent.hy-c53147218b1cea16e77f1e9d49277e146a8c5052 2013-04-05 23:31:08 ....A 934619 Virusshare.00050/Trojan-GameThief.Win32.Agent.rmxt-0949036b18e532a0dfc5f901e473e0fdafdae8cf 2013-04-05 23:05:52 ....A 53931 Virusshare.00050/Trojan-GameThief.Win32.Agent.rmyq-9d9b59235887fa7957c97e91b7f2e47899a71f43 2013-04-05 23:59:36 ....A 246072 Virusshare.00050/Trojan-GameThief.Win32.Batist.azg-133d40bd30016dd1734d1e97af7a790c5fb08f3f 2013-04-05 23:50:42 ....A 27976 Virusshare.00050/Trojan-GameThief.Win32.Emelent.afz-dfc00d944cc0a5fc60570f7dcfd181443b760e04 2013-04-05 21:58:56 ....A 23440 Virusshare.00050/Trojan-GameThief.Win32.Emelent.akg-1f4619e3ed78aab3395f299a4c8fcd6b10f04ae9 2013-04-05 21:11:14 ....A 54168 Virusshare.00050/Trojan-GameThief.Win32.Emelent.mk-c98e32695852641d66b2b962422a880e62965c22 2013-04-05 21:10:04 ....A 14848 Virusshare.00050/Trojan-GameThief.Win32.Emelent.sz-f3c8afe2e93be4ca0c554a19a5604a17b09ebc0d 2013-04-05 22:05:52 ....A 56468 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.apa-09edc42acb75886912080e2fa24920ef418c3da7 2013-04-05 22:05:40 ....A 44692 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.ayf-1042c8b4cec63186419de5bf945c77155c24d50b 2013-04-05 22:00:18 ....A 18068 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.ayg-6af7d39a87616c5cbda0dbfed86f9cf2da8433e2 2013-04-06 00:01:06 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.bik-6105e738322ac2f2ccc219dba2bd9bd31ac0e78b 2013-04-05 21:34:42 ....A 19824 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.buj-13e1039efc04f45ef50e382bf4840c6d6028a97c 2013-04-05 21:27:32 ....A 589085 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.buj-33c96f5c595bfeaaf5a1f4fec1c5683f79db5bed 2013-04-05 21:27:04 ....A 106496 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.buj-b5769ec665cf20d59831078ab276efdc131847dc 2013-04-05 21:27:04 ....A 20996 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.buj-ed07ad8bf8539dcec22c662d1464b8571a2c81f3 2013-04-05 23:07:46 ....A 20944 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.buj-ed6af0a4a86878ea1a346a22fd71e888b3923892 2013-04-05 23:58:04 ....A 35256 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.buj-f6e1a83a5d152501c2c62b8a307363fc6f498c3d 2013-04-05 23:24:06 ....A 343479 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.css-561aac32055b6af21495a9e9283a963fd0a2a271 2013-04-05 23:01:56 ....A 354085 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.css-80cd5dcc4e64fa7ff3de9a76acd58406dd045da7 2013-04-05 22:02:38 ....A 56720 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.cvt-0095d1e693b71f9e2aa6abe2e14f062084f7b4ca 2013-04-05 23:02:22 ....A 22056 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.cvt-4f7c645ce14d0fa9fd55d7b49f079a4007875814 2013-04-05 22:32:36 ....A 9888 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.dm-ade6c4349f3fb1c9a13878f94823e6c0df6966a5 2013-04-05 21:53:56 ....A 13088 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.er-6393ff3cd97a611f81802e3a3712392dba36d102 2013-04-05 23:48:54 ....A 34304 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fejq-4135e9a8de1df0f9158ec0b897ea1f83c25832f9 2013-04-05 21:38:50 ....A 1014133 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fevi-9d80503f613ee124372c5ae98a21829166894fd1 2013-04-05 21:34:34 ....A 33280 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.ffwp-7e4d9c5ecaa24b62b9e127b50625207ab5d560d0 2013-04-05 22:07:20 ....A 65536 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.ffwx-2cd2ab07f1ae8396d3dd9b8bcd5f5cf5edea1862 2013-04-05 23:14:52 ....A 34816 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fhs-ad4a3b65e2ae00356a41b56728efc5809666531a 2013-04-05 23:44:08 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.ficy-17b2d7f2ae3d935931322fd90b30d9bfb9103d89 2013-04-05 22:49:26 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.ficy-354ecd406cc7ab81c8002cd81ac47f2211cfa120 2013-04-05 21:13:34 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.ficy-ebec23beccded96773e7c9b78bd75727dc0e68d9 2013-04-05 22:55:02 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.ficy-faa35110e915521c429e859e449ab43ad5659534 2013-04-05 22:38:52 ....A 35105 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fjzk-5d04b0c93a1f755f7e6252aab8f5d274c7494834 2013-04-05 23:15:54 ....A 35105 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fjzk-7505f1c298acbd7e67f9bf14edcf0fb252802c9f 2013-04-05 21:14:04 ....A 33321 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmeg-904c70ea583ed666498bc5a96acfb68ad622cd1d 2013-04-05 22:36:50 ....A 41761 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmen-c7d1826653176381af0ec0da93ee086c78be94ca 2013-04-05 21:13:38 ....A 32809 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmex-29d6d93980f3f4855fe6c67def3133e103296a86 2013-04-05 23:29:02 ....A 32809 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmex-5dadaca3211e482204cd135472d3f3393cbd2d98 2013-04-05 21:12:08 ....A 32545 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmex-61e075d2b734921be1c72c552c20f58c2d7208a9 2013-04-05 23:27:18 ....A 32413 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmex-6baa6a351c307b1efe9da79e4b3a35e3ceee229f 2013-04-05 23:16:38 ....A 32413 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmex-9573b2329935c4951647a3a9a2cf25a2e7d21508 2013-04-05 22:09:14 ....A 32545 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmex-f94be1260790030df8c60a022f0b4c6f0c7d2a44 2013-04-05 21:44:14 ....A 42273 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmgh-c715426372cd1025efb1daa1a3ee5b34f2541331 2013-04-05 22:19:02 ....A 42273 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmgh-d3d69e944ee24f4e152810d52e1ff125e0e5e93c 2013-04-05 23:27:08 ....A 42141 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmgh-d5fc17513e25a4209aafa5329648400991fb021a 2013-04-05 22:33:50 ....A 42273 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmgh-d95cabdedb303f9dc66248b5ee16cac12b9e1cc6 2013-04-05 21:13:34 ....A 42273 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmgh-dafa9bfde16bb0f843b40c67f10f4143c88fd4e9 2013-04-05 22:19:06 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmjh-00b7103ba6a01f0c0ecb19ca82b46e9a0086cd8c 2013-04-05 22:24:58 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmjh-183d849d99a754d361a905717e79b35e5543d30b 2013-04-05 23:49:24 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmjh-6a0591913f900852db945b209f021a7472254f7a 2013-04-05 23:43:54 ....A 31744 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmkj-01d3ddacb46e4e4ce48a94342e4fd18f41bc8fe7 2013-04-05 22:15:02 ....A 31744 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmkj-b994c10c0ae9cbbbc78136b1e2c2d23f8258e9d4 2013-04-05 23:49:24 ....A 31744 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmkj-fd076efd53f1d690bf2641f401d82293efe2ab4f 2013-04-05 23:12:32 ....A 13604 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmoo-6990054aaf0a578b41eae2b258c6097d083b1ef4 2013-04-05 21:38:58 ....A 49152 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmpm-8c5e4fb680559ec30b401de47f1da70a4537f80a 2013-04-05 21:56:22 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-00e1d83fe041206b8e3e9efe1fb8dfa282316a45 2013-04-05 22:23:08 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-0399be664349f8833fdb11201c5c653172c5ea33 2013-04-05 22:04:40 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-04a264190210cb793ffebb3a57691987fe3b902e 2013-04-05 23:23:08 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-294f6f9cb7f2307db0c04defa28e01068be370c3 2013-04-05 23:08:40 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-2ef7d35c86e6e3087e917c9c85b7248945d34dd2 2013-04-05 21:45:44 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-39e843270414f3827e9fa33fa07de5f7c67f9eed 2013-04-05 23:01:24 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-3e643df8762a10bcd4d3f7dd09799f479ad9c34d 2013-04-05 23:38:06 ....A 34816 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-4fbb99d38ca09babfb7c9b5178ced1e3caf9f116 2013-04-05 22:26:20 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-5407e77c094bfbb3c894ec972957cdcc7303c5f1 2013-04-05 23:18:28 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-5e7f86fa7f4164705504df34f22af07a300112a4 2013-04-05 22:52:42 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-6a744134744a9cd6e8c21dd244c471e5803bcb8c 2013-04-05 22:20:34 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-7b2d56fc11b72ac4b6456514e95dd3487f46773c 2013-04-05 21:34:26 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-7f41c36f8ba0173bd785ef865588b6314343030f 2013-04-05 22:51:58 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-80bd89484148f0c25ca4897efbea39a5fd350b55 2013-04-05 23:58:26 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-88e2f0f62b84a2eefda716e7a3bf32a843b18b80 2013-04-05 23:52:54 ....A 70970 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-94fa29fb0939b26d1a7e70b095798db16fc0e695 2013-04-05 21:11:20 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-a2997f2b060e040512c98233483b29818846cf3f 2013-04-05 22:20:04 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-ac979bc19f27acdc2a31d3a25135734f99415ce3 2013-04-05 22:09:22 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-c28f3157a173301084d93dc9afe5af38d01ecddc 2013-04-05 22:18:04 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-d72b4710db450e0424e63538ab23a7fc2c8e412e 2013-04-05 21:50:08 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-dc3adea581977aff1e601a9649700bb67d65d5bb 2013-04-05 22:55:46 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-def9f041ebee287c1e4c39fbc237126074da6165 2013-04-05 21:14:56 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-e16aaf794ca075ec37ff88a821f47b10e1599281 2013-04-05 22:05:12 ....A 34816 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-e4bcc8aad81a284752283c8e2ca0c77bb7373b47 2013-04-05 21:30:46 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-e83f51ee932d5bbcec4cd974f3c1347048dfc19b 2013-04-05 22:05:14 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-eb159eba5edb7357354a639a05efe40f2bf7614c 2013-04-05 23:58:08 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-f338e3310c814dff0774c7635780b12ce7adf033 2013-04-05 23:20:30 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-fa0568379f09e09afeb43e0314cd7c33b1b914b5 2013-04-05 23:53:28 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmqi-ff0d3afc3fac7fc0498140ddd215f00f5202b097 2013-04-05 21:22:56 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmru-8c1fe2372b3312050ed6769f8747c49c475e086f 2013-04-05 21:47:16 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fmul-753032692646075a52bc79698a22201bca2a9942 2013-04-05 22:59:26 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnbw-198951d2140a043fdda0269d1ee5497045f04cfc 2013-04-05 22:38:44 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnbw-9a6b1d138e39d805aba7915936e374d6099072f9 2013-04-05 21:40:32 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnbw-c7912df20553a0cffb5a54d7d4eca372cb695176 2013-04-05 23:34:54 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fncr-1df7c768bd4f7297ba97ff755909eb31df343648 2013-04-05 22:37:26 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fncr-435814a24dcdc612f9cfe63cfb5922768fa439e0 2013-04-05 23:24:08 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fncr-a3fb4a9d7ce2870aa25f0fdbc12f541018a34b8b 2013-04-05 21:19:20 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fncr-b01766ad8a20e71046643166f89aec7ebd6207d5 2013-04-05 21:13:14 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fncr-d3b7d36c598b5f278eee74dd7907f10d0a5b7d95 2013-04-05 23:05:20 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fncr-d41d05627885ba64a198b5fb95bdf9808b4a7a08 2013-04-05 22:06:08 ....A 2628608 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fncv-1679353ae57877216b95ce07f209890a0060882d 2013-04-05 22:58:30 ....A 2083840 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fncv-524209a9d2fc9015f734eb6b71f1abaa66ea5a87 2013-04-05 23:26:40 ....A 2064384 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fncv-c5858155f2e4abaf3c159a3416297a33dc244f1f 2013-04-05 22:10:14 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnej-0bcc03fbda15852648ad1d2eb21fe1a02d6f0f5c 2013-04-05 21:35:36 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnej-2c653b52f90b4ce62ec25eb9d8a3f854bb8dbfba 2013-04-05 23:04:46 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnej-5b8cbc141a2bdc97236088c92e51d344bb4e2286 2013-04-05 23:16:46 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnej-98ee059549f2e16f5d5a3f5e0f8edef9f231973a 2013-04-05 22:09:36 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnej-df84d5f635db8409742c3786b6fec783ffcc140b 2013-04-05 23:30:34 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnej-f0a1337bd8b86ff7eac46a593d02374d947da60b 2013-04-05 23:30:36 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnes-1ee473c93a7ed1c64b3fb873fd34e03b5c5ffc3d 2013-04-05 21:14:10 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnes-42d7e8fe28947b277c12ffc87243d0f54b7ecd04 2013-04-05 21:39:48 ....A 35485 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnes-5eacc438522d44a5d18e7f7328a4fdadde80e752 2013-04-05 22:35:00 ....A 41117 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnfb-095b47e1fc843522c6e95c12fee25644a05aabb1 2013-04-05 21:57:18 ....A 41117 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnfb-78cf9595d3be919cee14b380d09932c10fcf061f 2013-04-05 23:33:48 ....A 41117 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnfb-888aef5fc22c19d7eef0a50f6c45983693461b1f 2013-04-05 21:52:36 ....A 41117 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnfb-a6caa892163551436970399417541892f94b9dce 2013-04-06 00:02:22 ....A 41117 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnfb-e3409c36a739a4127f37f12569c2e73c78a40845 2013-04-05 23:05:58 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnfg-38edcbc4be36e933340f0c8fc8abbaca8984e531 2013-04-05 23:35:46 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnfg-68b14217cc6b821b52d80adccb3c869db67cc693 2013-04-05 22:23:32 ....A 33057 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnft-19c39dc759c7b11fb2545bfb8bc36bd9bc0f62f7 2013-04-05 23:26:00 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnga-85e28365a7e5cd6176555e07f5fbaf785c963189 2013-04-05 22:57:08 ....A 42273 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fngs-06647eaec8b23703540c0f7d1365de194222bf9d 2013-04-05 23:31:38 ....A 42273 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fngs-1bd82a491e3fdf039795440591f51f19ef06f4f8 2013-04-05 22:15:18 ....A 42273 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fngs-3ab427aa227e4917ab56a0d6723f864dffb0f6e2 2013-04-05 21:14:04 ....A 42273 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fngs-b730b86f602b382c12f51676580b315245502281 2013-04-05 21:25:22 ....A 42273 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fngs-bb7e8500c12271c9aa236d2138544a0dc2217125 2013-04-05 22:14:54 ....A 36352 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnhr-7684b1142c0840a1f81b20cb643e3dde5bf7b75e 2013-04-05 21:08:30 ....A 32545 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnhv-0381128e48f4b6dcf56b92f77a25c17d60b1d085 2013-04-05 23:46:12 ....A 32545 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnhv-512dc63090645b2047970d81f7f558242c10b684 2013-04-05 21:53:36 ....A 32545 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnhv-bdcfe217057bb56f9f461141da85afc8edd514d4 2013-04-05 22:58:56 ....A 36129 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnif-37d218bf05f1d81fce796cdf4a08e1f8487d56b4 2013-04-05 22:35:22 ....A 34973 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnii-0d4fcd2397fc491c86a1a20134b95ce4cd40f524 2013-04-05 21:09:56 ....A 34973 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnii-d626ddcbca63bf6295d7bd3a8d20abd7a0c0b6c2 2013-04-05 23:36:04 ....A 34973 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnii-f85dfab2f6137620b3597abdc5a758c6d4bdaf3b 2013-04-05 22:02:04 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnin-0edbe42acc523fd13cc27bb469240d5018144ab3 2013-04-05 22:04:38 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnin-2c7fbc2308b3188af77e7b152b534f8fed65ad8f 2013-04-05 21:30:54 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnin-304f82040548b83f9beab601734fe8878cd7fff7 2013-04-05 23:12:52 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnin-386166ff199ce3dace2f710d97d5272fb5d8461e 2013-04-05 22:54:58 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnin-50194f9a4a43d8cab72b797b46452480aa5de5d6 2013-04-05 21:44:16 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnin-75aaa0e7b893a28ef69bf700855a2ffb18d2965f 2013-04-05 21:38:56 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnin-aa4c59e849eb63fe27e1798c526e280642f79a8e 2013-04-05 22:15:26 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnin-f3f2eac02ddccc2289718614938b50e74efb1e85 2013-04-05 22:15:30 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnka-24c26d481212117329ab2c2723e3c3cd8fe25e8a 2013-04-05 23:32:30 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnka-77e3e7d1bc617075f04eee88f4f85fda88c3c345 2013-04-05 22:40:48 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnkd-69adbbe04512a3f20433797b3c7cf5833ef46863 2013-04-05 23:53:18 ....A 37665 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnks-112e88af761ac572eca51bb8c1898a730dc656d2 2013-04-05 23:12:42 ....A 37533 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnks-330194105b0bdfc085cbc3a7b6a23d78df48a421 2013-04-05 22:26:34 ....A 37665 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnks-3c475c8411e814e7f7e693b63fb070879ddae18c 2013-04-05 21:50:12 ....A 37533 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnks-3f7e24cb664edaf2416e4d1aac7e854acd37d642 2013-04-05 22:14:06 ....A 37665 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnks-a375a43710c9a22385488703aed52bd689e7884b 2013-04-05 22:31:22 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnli-0fb23e3ad115fbc9c7acfd384af7c08c277869ee 2013-04-05 22:27:08 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnli-2e685dfd58d55f8fd08bdeb5a6de107ab59d0b04 2013-04-05 21:42:50 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnli-4a5276aca0cd433bad033a18f38aeb3ceb6fab5e 2013-04-05 22:37:00 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnli-c267914d7c5d32051e92b80a35056bc43c84c658 2013-04-05 21:38:58 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-09b3dc574261a89bc6bf5abf307e12218ab6ee3e 2013-04-05 22:05:24 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-0ae7f0512ea0f0defaa77e117af4ba74982c2bfa 2013-04-05 21:13:12 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-12787ca2b46b3fddbbdbc0bcdb0e74e01a57253f 2013-04-05 21:47:02 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-1e7650723b924a304b3df12f1c8f10e7e7700410 2013-04-05 23:53:00 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-2b90b57fedd3727e7c3d7dcaca97c5906e48c8eb 2013-04-05 22:43:56 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-3623853139932b1b461b5389f9bd84d9b3216fc1 2013-04-05 23:56:54 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-79285fdade262bfea4a216273ae34ae9649aa0a2 2013-04-05 23:43:58 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-ab8d213f101edbb6e0000d46afcf3a66fb34ce60 2013-04-05 23:14:46 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-b3630e0c81a6e607f6629e9695c1bba1ed84f431 2013-04-05 22:24:42 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-b486a0e0e41d5f46bc22dc96de1de338f184af19 2013-04-05 23:09:24 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-c68ee063e27fa4cb1aca8b8736176d709a1f73c6 2013-04-05 23:20:28 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-c70f5836fec0260ea1ff3f373283715759a30296 2013-04-05 21:38:58 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-da77bd64d6597ce359805931dfeb4ecf0d3ee26f 2013-04-05 22:13:50 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-df5c1ecded48233eb8a39f9014db795cded3b7b5 2013-04-05 23:43:48 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-e6e02e119e507815c799b51c5e5988458245644f 2013-04-05 22:16:04 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.fnmx-fa0ee5617f58d5aec3556853eddb23ead81ee5d8 2013-04-05 22:38:28 ....A 83456 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.frp-bae15b43e4f23de796e25987e81742d70dd0ccbf 2013-04-05 23:37:54 ....A 16672 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.lr-2258f137fb2a3e96896e043e9d4eb0ae621b8628 2013-04-05 23:34:08 ....A 8996 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.om-18645fa00a5b0ea0b69ac6b772299b61933b12a5 2013-04-05 23:59:34 ....A 33352 Virusshare.00050/Trojan-GameThief.Win32.Frethoq.py-389247747385385487198ff7e1acaf4352e38c8a 2013-04-06 00:03:58 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.ao-3803e15247040479d71effc54c48e50b139299be 2013-04-05 22:17:12 ....A 229376 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.az-a8e9ecc96b83d9fe0bb377e3de58993b991ca871 2013-04-05 22:15:58 ....A 19430 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.bi-5cbd2c32c35d121c4e8a641a1678d1f214234cb5 2013-04-05 23:39:14 ....A 75776 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.cl-3c0fc95fbfd2f6ba16f979d6a76f01fae4ed1bdd 2013-04-05 22:26:22 ....A 218001 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.cl-406bc098e78fcda196c4e71c838e85c3a7863ee9 2013-04-05 21:55:12 ....A 61440 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.cl-5351ad4be5c803e617bcbc5df112a557cff5fcea 2013-04-05 22:40:12 ....A 56320 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.cl-58c2f6fdc8cc9b88f1c96c55539a156a203d874c 2013-04-05 23:19:26 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.cl-92280aff88746b071387aa9d9b474da8d9201c74 2013-04-05 21:58:44 ....A 61440 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.cl-c3a3df1304bab3d6b302c6287d412d7f771244df 2013-04-05 22:01:10 ....A 8192 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.di-e1e13dc2d4d1ab98e2c59f6c16ca8e3d7be210d7 2013-04-05 23:03:42 ....A 84480 Virusshare.00050/Trojan-GameThief.Win32.Ganhame.v-f8b1290eee90aaae5f74e1603fa84e208f03b33a 2013-04-05 21:23:10 ....A 420352 Virusshare.00050/Trojan-GameThief.Win32.Lmir.12-1369dab7047f5dd8e5341964e700129dbaedd6ec 2013-04-05 23:12:34 ....A 34907 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aai-0327af0ca054b6324a2199b30b10b90a7eb4d211 2013-04-05 23:13:46 ....A 43116 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aai-0730d87fa3ebf61f2c6fe33ca016f0d372a469d9 2013-04-05 21:36:10 ....A 34904 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aai-325d1701253da98a11df3d95c47a5ba790d4820d 2013-04-05 21:20:24 ....A 43107 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aai-68257c65f5330d2d0dc98921f43175d1bdb19047 2013-04-05 23:01:26 ....A 391973 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aai-716a20c7fb45fe441f3777347c1cbbc2c03924d6 2013-04-05 23:09:32 ....A 34911 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aai-76f82df0717916d7751fe445ff24b1c5f612905e 2013-04-05 22:05:00 ....A 550400 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aai-9c87fce685d3b435b14d87300e54679158fabda7 2013-04-05 23:02:10 ....A 43097 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aai-d37962b05f949225da1496cf577fa5810e21a8a1 2013-04-05 22:38:12 ....A 207872 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aaz-36a52bce8edbcbf0347ab70f820627bf4a5c8f07 2013-04-05 22:11:12 ....A 203776 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aaz-3e28ae56b7fc6d6be887ebd2ab14ac61cbc8d832 2013-04-05 21:41:56 ....A 69280 Virusshare.00050/Trojan-GameThief.Win32.Lmir.abr-3fcb71f0fbbc0a86e9b4f9161f11e4b9da2b2105 2013-04-05 21:20:58 ....A 16384 Virusshare.00050/Trojan-GameThief.Win32.Lmir.acr-4faa58930610a5478f2a49b6c86b6e6bf6c2e95d 2013-04-05 22:13:34 ....A 25516 Virusshare.00050/Trojan-GameThief.Win32.Lmir.adi-019be676553cb5f91242b7f988884b7926139d6d 2013-04-05 23:56:34 ....A 374810 Virusshare.00050/Trojan-GameThief.Win32.Lmir.adp-018de0084c3b03eba0175c5db3195cd18da4000b 2013-04-05 21:27:00 ....A 118784 Virusshare.00050/Trojan-GameThief.Win32.Lmir.adp-406af385c796e4826bfc0d71ac6d37bbe48456f8 2013-04-05 22:06:12 ....A 72192 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aem-d16e793fa94c25965eb5a8b83034c6aa0e944e7c 2013-04-05 21:31:04 ....A 78336 Virusshare.00050/Trojan-GameThief.Win32.Lmir.agb-14a97769d725e44186db4a5201ae5c3bbf403d31 2013-04-05 22:15:50 ....A 64512 Virusshare.00050/Trojan-GameThief.Win32.Lmir.agn-a3baf2d8fdab27f61f9fdc44e3e9715d8762750a 2013-04-05 22:51:44 ....A 60416 Virusshare.00050/Trojan-GameThief.Win32.Lmir.agn-b996b61bd5a3dfaa19e84d04db38cde2dbb2de4b 2013-04-05 22:09:00 ....A 162498 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ago-fadc26c801b63ce04c986d395716ea2c96512fc4 2013-04-05 21:08:10 ....A 241369 Virusshare.00050/Trojan-GameThief.Win32.Lmir.agw-2e57eac29e02ff3b3cb97119d9b97832f74fdfeb 2013-04-05 22:20:18 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ahc-388f97180a7e7e2af234a7ac493dc6c59560e0a2 2013-04-05 21:29:16 ....A 65024 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ahf-cbb14fe189d1054a297477e27cc84942a24104e4 2013-04-05 23:26:18 ....A 892196 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aid-33f0e5cb260bb4a4ff1ed9d2f7956bbf5b0abb13 2013-04-05 23:32:16 ....A 63488 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aid-f12b1b067819297c8fb533609b34597268c094a9 2013-04-05 22:10:14 ....A 702976 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aig-383f57fa9f03d2686da524390686393ec84fb4c0 2013-04-05 23:12:28 ....A 95232 Virusshare.00050/Trojan-GameThief.Win32.Lmir.air-35aecd12d17b8482d081cc28ae24686793d75c40 2013-04-05 22:03:16 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aix-01873cb864654163e874971ea04ce27856f562da 2013-04-05 23:41:18 ....A 80377 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aji-c553695ab1217480427d40d20ca1a6497dd33061 2013-04-05 23:44:44 ....A 19298 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ajq-ad32de59677c97d1e4666159e3851b43cb4f265d 2013-04-05 23:56:32 ....A 138240 Virusshare.00050/Trojan-GameThief.Win32.Lmir.akt-65c7c5fee549506113b50ceb0135ecac461156c6 2013-04-05 23:02:48 ....A 53248 Virusshare.00050/Trojan-GameThief.Win32.Lmir.alf-91d8d5b124e51cc31a1c9996a7b4dc3e33051dbc 2013-04-05 21:45:54 ....A 20176 Virusshare.00050/Trojan-GameThief.Win32.Lmir.am-be0d56aba71a2c299d6ca919d69ab8ad3b4c8489 2013-04-05 21:55:14 ....A 64512 Virusshare.00050/Trojan-GameThief.Win32.Lmir.amj-51b1e061510d84efa54c75f0b91a8102b8fdbe72 2013-04-05 21:21:32 ....A 180224 Virusshare.00050/Trojan-GameThief.Win32.Lmir.amj-69b83ff3132f5baede4476334bba0ec554c0455e 2013-04-05 22:14:40 ....A 6656 Virusshare.00050/Trojan-GameThief.Win32.Lmir.an-f919fc8ae59b637be3ccfb6b5779c6b79fe9615c 2013-04-05 21:17:04 ....A 35840 Virusshare.00050/Trojan-GameThief.Win32.Lmir.and-fd54f214aa29d6a36a0c10d5d5f35db45af81305 2013-04-05 23:30:58 ....A 50613 Virusshare.00050/Trojan-GameThief.Win32.Lmir.anf-9abd2bddfcd328327cc666c3f3f2a242934018ed 2013-04-05 23:24:12 ....A 69786 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ang-022a3d5a7b0d7f24fcda591e66794b3e23b64017 2013-04-05 21:09:40 ....A 225762 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ans-07875b1771cea0e8de0f0f55ecb8732d41c127a9 2013-04-05 21:46:58 ....A 175523 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ans-167b4671f2d5c41834c6ef0a516006bbbfccecdf 2013-04-05 23:02:08 ....A 210623 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ans-1bc025e4d70940d2e202fc3cac4521a4e7038ce6 2013-04-05 22:03:44 ....A 190612 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ans-209890c47891d7c32aa22cdc883a1496138955db 2013-04-05 22:15:16 ....A 254897 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ans-2134ee98e4215e055c5c9ee5352dff0265f60a31 2013-04-05 21:44:36 ....A 199533 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ans-27c3ada8c75b65c508bce4e1da5c06412546a8e1 2013-04-05 21:53:10 ....A 254689 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ans-7467205f28086cf322c3e2eb9bb10f77b298102e 2013-04-05 22:12:20 ....A 258510 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ans-7f8084b561ef3cc92670768f2e4ee736b96c3a54 2013-04-05 23:56:54 ....A 48128 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aor-5af5b309f37203f5f3bc2298e8f33a1a898b0cf4 2013-04-05 21:18:12 ....A 18432 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aos-675ccb39dffcda4c35939a200a2744b205a004e3 2013-04-05 22:00:34 ....A 49341 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ap-9600b2e8ed192ae8d0cbefa1dc9629748939caf9 2013-04-05 21:37:44 ....A 72457 Virusshare.00050/Trojan-GameThief.Win32.Lmir.apn-4557e52ec357f6f66dc00c2f5322dea4b6495daf 2013-04-05 22:45:36 ....A 100047 Virusshare.00050/Trojan-GameThief.Win32.Lmir.apu-74a27ae8f4efdb470a5d9ac98a27dcc070c45ff3 2013-04-06 00:01:50 ....A 77712 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aqd-66b71159fcaa4a02c9e26bf50fee2ffb39335aeb 2013-04-05 23:51:52 ....A 45408 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aqf-0d723a83d4230faf0a529d60f6e75b2f7074750c 2013-04-05 23:21:16 ....A 173873 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aqq-7aaae6c037a91c91a4a880e3d6e857e5af10aa99 2013-04-05 22:58:48 ....A 49152 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ary-1bb90be97bde90e229f78d008cab4941f04ac469 2013-04-05 22:58:18 ....A 71322 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ary-1fbba79fe4503bedbbd42a1d917d9d73560f8bce 2013-04-05 21:12:08 ....A 172186 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ary-47dd0502d315791b61e48606d4b14c3084a243bc 2013-04-05 23:12:02 ....A 49438 Virusshare.00050/Trojan-GameThief.Win32.Lmir.aty-f5a647b9d2989ce4470f1099565e0577a84a2205 2013-04-05 23:16:24 ....A 304128 Virusshare.00050/Trojan-GameThief.Win32.Lmir.audv-60decc43eca0e1d2ce0f125d3371fa23c220e10b 2013-04-05 22:14:30 ....A 71297 Virusshare.00050/Trojan-GameThief.Win32.Lmir.avd-1fc2184e35eafac5b56badadf61c4481951c06c9 2013-04-05 21:22:04 ....A 33776 Virusshare.00050/Trojan-GameThief.Win32.Lmir.awg-fc3e3c1d16b5318fac430fc915797ba21fd4b35d 2013-04-05 22:44:42 ....A 279347 Virusshare.00050/Trojan-GameThief.Win32.Lmir.awvs-46d10e489634073ce11895f57f7b0bb0cc2bd8e5 2013-04-06 00:03:34 ....A 40753 Virusshare.00050/Trojan-GameThief.Win32.Lmir.axiv-7a20744eaa045dbab5a1b92232edba145f56f0b0 2013-04-05 21:49:48 ....A 1555968 Virusshare.00050/Trojan-GameThief.Win32.Lmir.axrz-c1f10c731893f91914dd1386d61a9bf3d5242852 2013-04-05 23:37:56 ....A 279199 Virusshare.00050/Trojan-GameThief.Win32.Lmir.axv-149b6185e8bd20b3500d54ed75becfe7cda00108 2013-04-05 21:25:52 ....A 75270 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bbn-229ddc89c91d378407f43ae178d87c9d23d180d7 2013-04-05 22:48:56 ....A 53248 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bca-1301b52e136e86ab203efc4ecc3264d48eadb773 2013-04-05 21:31:48 ....A 56113 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bey-564c536e237f5881f02a53a935c8c1f8f6422436 2013-04-05 23:07:02 ....A 81201 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bgk-01ea34274c90207d455db123ac99e8527dee7a13 2013-04-05 22:55:08 ....A 46080 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bi-9aecdc9ef6c627fa55f40f381ce3128d69f4ce70 2013-04-05 22:19:48 ....A 80689 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bij-969bb2ae16df59e1e3ea7c8f325bb6b3a27dc49b 2013-04-05 23:20:52 ....A 62014 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bjh-669f3ea0e582c32eabd7f49402faf608d26c95ec 2013-04-05 21:44:20 ....A 9286 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bmv-7cefc869af5921d1053f2d976b32e4ccca36f540 2013-04-05 23:01:26 ....A 8591 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bmw-33c41622dd543519db08805f55f17caa461cc827 2013-04-05 23:29:14 ....A 34816 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bos-3942d2eda9427fd8690c4defbd1e7a73c84b1826 2013-04-05 22:17:04 ....A 44849 Virusshare.00050/Trojan-GameThief.Win32.Lmir.bos-f6ce77939c90a7c1ee5c1d751d96a4f81eb09f80 2013-04-05 23:56:38 ....A 42289 Virusshare.00050/Trojan-GameThief.Win32.Lmir.boy-4de8372a798af6d4c95728057fbfed99daea1048 2013-04-05 22:07:46 ....A 36028 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cc-bcca42e60f1f058566917bf921488090b22760ee 2013-04-05 23:54:28 ....A 8380 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cf-7843a14ebc1cf2755a2e0f4b5aa27634313df5a0 2013-04-05 21:48:34 ....A 55808 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cf-aa90e75340305193e5ab1ac1db72ad4a5e3780eb 2013-04-05 21:27:00 ....A 179523 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cno-9b99653d13c5049b0668148157eb8d6cb8ecb7c8 2013-04-05 21:44:52 ....A 283200 Virusshare.00050/Trojan-GameThief.Win32.Lmir.coe-a65502c4d150ef66486669812faab69fa91eabc2 2013-04-05 21:40:00 ....A 67072 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cok-27654d15258e3d48ae29d1d77d1a386a957daafa 2013-04-05 21:25:00 ....A 202752 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-016b373d185b580adf21e9de22f9e1d30f85ae5c 2013-04-05 22:49:28 ....A 202752 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-0a82dabe028ef0565a20c2693784ad53acff389a 2013-04-05 22:05:22 ....A 198144 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-0f7fc91303dc2846639c246d855cc8a368b6c9a3 2013-04-05 23:34:16 ....A 81920 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-3ee65b335c927be5a66cd00910726a1a09c620a0 2013-04-05 21:29:08 ....A 197638 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-62fab9ee12931d2fc785a7fbfeaad203ffdece53 2013-04-05 22:18:30 ....A 161596 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-67e158c7f42ebeafe7dba99f18f4fa3df6d82b6a 2013-04-05 22:10:40 ....A 81920 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-8636d01003fdfd3ad5881ebd42c6b74180a12bf6 2013-04-05 23:50:24 ....A 202752 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-c44c1803f2dab5207fb28308aa765986885fbc71 2013-04-05 23:04:56 ....A 201734 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-c4e70c9d5dfd53186f0fffabd83896b6f5c0a2cf 2013-04-05 22:05:54 ....A 198181 Virusshare.00050/Trojan-GameThief.Win32.Lmir.cow-f9fb257bcceb5f12594a0c147da1c5eb7f14461f 2013-04-05 22:05:56 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.Lmir.dj-0146f4353a14e363a26ec70463d216b21e195ec4 2013-04-05 22:11:56 ....A 181316 Virusshare.00050/Trojan-GameThief.Win32.Lmir.dn-9d08808c83166c8d8ea8a7edfd6f6c09221cfded 2013-04-05 22:06:04 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ee-265e1c9cf3bbcc1b84df51c75187d39d41f2ec4e 2013-04-05 23:51:40 ....A 53436 Virusshare.00050/Trojan-GameThief.Win32.Lmir.eg-8170e583a8425ab00c7699041c7f5975ed71ba40 2013-04-05 21:43:24 ....A 33980 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ff-93c49e398e01a5a9db0be96713c74874e8136563 2013-04-05 23:55:18 ....A 53248 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-022fd12029dc89d4c04b3c7d5698b53d90ca0718 2013-04-05 21:58:10 ....A 57344 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-02ba6f829dc5ec52efa87a66fa06a2c60a9b5205 2013-04-06 00:01:48 ....A 47442 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-058148b0621465d9f90727888a51bf5023af071e 2013-04-05 21:35:18 ....A 187672 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-068ba4034907f4a92946b4914eb0ed1094efe1b5 2013-04-05 23:32:34 ....A 298516 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-06cf0087d3e0a95b55b278340a8ca6079c63d461 2013-04-05 21:11:20 ....A 452096 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-1044dd89765756e5b91be5d223d5dbb364819e98 2013-04-05 21:13:32 ....A 129099 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-15002bcabc321aca669f857ee9bee74685c408b7 2013-04-05 23:49:42 ....A 37439 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-19eb1ee92a94f40d4c7703589d6a2ed62b6df0f0 2013-04-05 22:26:40 ....A 184320 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-1dc1af5bf570b614b5402bcea9a87663319b01e6 2013-04-05 23:35:44 ....A 264724 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-213a92691744f7f5acb580b73c3b8debe3f4b815 2013-04-05 22:44:02 ....A 23228 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-21c3a9bfb8ad2f4ae0baade3f669a7e75e8663ee 2013-04-05 23:05:06 ....A 57856 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-2c6620eb144b06c9844c2e16df2a44fc3dd6ec79 2013-04-05 23:28:34 ....A 58368 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-310263c2a255740272adbd94bab856a1ec4b3037 2013-04-05 22:15:24 ....A 4608 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-339536c3a04dc9758318fea212fe66c3464745b2 2013-04-05 22:14:48 ....A 19458 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-3c328985afb22dcd235c4fb81d1a4a28888ef2b0 2013-04-05 23:58:24 ....A 72370 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-3c4c7f5f08d85e09cf3a312f3bb8c093d31b5f9b 2013-04-05 23:27:06 ....A 39424 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-41b063f9d14b9ae59c30bf4f129a9e853fe6dd6f 2013-04-05 21:17:44 ....A 89088 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-41ec4e5e6415eaa54dbb489c1e0b8f6f7977ae76 2013-04-05 23:46:28 ....A 19456 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-43e857c889c71468db3b44b9e43ddb5595edf446 2013-04-05 22:14:48 ....A 466944 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-4c45e93484479a77782c1f45601839442123764c 2013-04-05 21:12:18 ....A 20176 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-5c2b2fb7990e03d5a26d56776a3c06659292f308 2013-04-05 21:22:30 ....A 145104 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-5e265a2e2cf9738592c26e1dfa4c1fd23d40d567 2013-04-05 21:15:04 ....A 99840 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-6523726e888d8121a89c148b3d7b1b56bbf003af 2013-04-05 21:17:38 ....A 23228 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-65b12df7c9e1e3a7c3ba79c8a1be245b20dc1d85 2013-04-05 21:51:18 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-6db3e866db2c69c45755972c8e05311de94d5091 2013-04-05 23:04:20 ....A 59075 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-7111e7335b7f7370d37c9ae6208ba5e99575b34b 2013-04-05 23:54:54 ....A 21200 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-71ac5527b94809a933e2ed972327ea4b77d153f8 2013-04-05 23:53:08 ....A 219156 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-75c84d887886a926fdd328e38ecd9c30d997738a 2013-04-05 23:50:04 ....A 57856 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-7a7154d8fac5ad0df3d7e41555b1a6f0754524f2 2013-04-05 23:54:34 ....A 83968 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-7b3c7c5ed2d6544aa5c344c43b0485d3bbdb1762 2013-04-05 21:48:20 ....A 10940 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-7f733aed9ad44b8ef78511079f56784f4e0f072c 2013-04-05 22:53:06 ....A 237076 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-81389b289ab29abfdb2f2f778430809d1c6bafa8 2013-04-05 23:03:26 ....A 46592 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-820b72e801173ea341b22fca3b4b3ae671933cd9 2013-04-05 22:12:24 ....A 49340 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-84ae910be4b71ae81c6107598c585aeac442351f 2013-04-05 21:10:38 ....A 37433 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-84fc7341e83ad53c7fc25e5598059b0fdc591c1b 2013-04-05 22:13:40 ....A 49721 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-866493e3cf66c2f30b9a4f3b547e1d984c07f047 2013-04-05 23:43:18 ....A 74240 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-875f1be2999b177691c539eb808309b0f9406c00 2013-04-05 23:51:48 ....A 128000 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-87c01bc4ee4d377a546a07a9d1ccaab18e16c24c 2013-04-05 21:22:36 ....A 38463 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-89df18a6deef1f819d98f8ace395a377c1d3601e 2013-04-05 21:54:20 ....A 178744 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-9a547cc52ef4ed70c72316cc1f6789fbf0c9e94a 2013-04-05 23:52:12 ....A 53760 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-9b9e36a1d0e7bba6b8cadf3062e8697b786d1158 2013-04-05 23:26:18 ....A 64800 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-9d02257bbc5984d6cb37e23fbb325469c81fe3ab 2013-04-05 22:15:12 ....A 152272 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-a2721ca6470f6a9f9f6195155067d7f08a46c835 2013-04-05 22:15:10 ....A 218132 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-a705abfbfb7db91f6c0cbe4445870f4625cbb8af 2013-04-05 23:05:58 ....A 584724 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-a9a9d47c1f0e21d72901216e0ab52fe2d93cbb75 2013-04-05 21:11:10 ....A 85504 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-acae9ae24b823fdea2ee62bd7f4d82501a77e58b 2013-04-05 21:58:10 ....A 83968 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-ad760f383824c6cabffe241550e81e461d7ba2b4 2013-04-05 21:53:12 ....A 7356 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-b5e0bf680e67117aad19c631204b0a5480d12276 2013-04-05 22:00:38 ....A 36923 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-bae2df8ace0723ec47430cc70c2c3535e59be29a 2013-04-05 22:05:10 ....A 36352 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-bb7b364da249c379fc7d3ad28d47935ce4dc1371 2013-04-05 23:19:26 ....A 56913 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-bbb61e93706206c1b6e40fbf65f03f2ebdb8ef3a 2013-04-05 21:23:34 ....A 108229 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-c0230132d93041a855a2fa6a217a6dfb0feab61a 2013-04-05 22:06:20 ....A 46116 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-c4b1bc926e4d718d04425fb8c0d73f21a17c5792 2013-04-05 21:19:16 ....A 68669 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-c8d510469982cba5eb57968d3757f1a874d298ea 2013-04-05 21:18:06 ....A 445952 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-ce48956a63ead97a14e22e5994c9591de9be16ef 2013-04-05 23:21:26 ....A 111636 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-d59fb08e1310f1047b3c06c11075870395dde2f7 2013-04-05 21:18:38 ....A 54855 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-d78029c8dea19fa29bef2610750087657d05d31e 2013-04-05 23:51:28 ....A 51238 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-db3e69eb039d833799df5c3448842a04a3df5448 2013-04-05 22:41:44 ....A 20992 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-dc4f15b1483524ea544934fd50de50ad93bffa9e 2013-04-05 23:43:52 ....A 304148 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-df696d4b8114dda62d0836c6ac6aeb8f9cafd9fb 2013-04-05 22:15:12 ....A 227860 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-e2edf408d0dd0787b0947c421550be5862e9b0db 2013-04-05 21:18:14 ....A 16896 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-e35907709eb4f6528207926c97a003278584da2e 2013-04-05 21:23:04 ....A 96256 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-e82eb8393a17e9ee909e2201855e71e8863501c9 2013-04-05 23:16:48 ....A 96312 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-e968e25d763008cf6aabeb8b25b295969f320ebc 2013-04-05 21:15:04 ....A 68170 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-f0474e8b6ec68264344f4b5034a34a892776c134 2013-04-05 23:23:32 ....A 148105 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-f35bd09414417f746f5175d134d0090aa857aee5 2013-04-05 22:10:32 ....A 38463 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-f3633db60f1efccaa06f088cf0698b1fb8be1e1d 2013-04-05 21:58:30 ....A 58368 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-f64dabdde581e8a810eac80e7f88eb1137a08937 2013-04-05 21:15:12 ....A 4608 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-fa9c936d7a0777c0d59d9ff68bca7a07b976d806 2013-04-05 22:13:30 ....A 6844 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-fad842c2e026ce9b88d07e17aaae35d78ea7d7af 2013-04-05 23:27:54 ....A 18452 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-fb78abb87bab8d089789fdb2a2d8483341c9d591 2013-04-05 22:48:28 ....A 277524 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-fc209c17584333137af226f53acf271aafe4c68b 2013-04-05 21:58:30 ....A 24784 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-fd68de53f99b467739296309a4601c1e77d84fb4 2013-04-05 23:04:16 ....A 53760 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-fd6f96028b27a5e6769bc7a110fab0d3ce4f5721 2013-04-05 21:11:06 ....A 138008 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gen-fe7ef8fc8e149be89f234416ebbc455464326338 2013-04-05 22:42:28 ....A 51712 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gpg-6eceb6824ca6ea94de0b42ed106954aadf5d1d11 2013-04-05 22:09:16 ....A 590336 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gr-6144390a689ada626863fbf68847a296af72c607 2013-04-05 21:38:32 ....A 21200 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gsi-f1c3f80021430086abfd6d8d9e520f7e273f4f9e 2013-04-05 23:14:58 ....A 54924 Virusshare.00050/Trojan-GameThief.Win32.Lmir.gzh-6cd9a34596ea008ba18be8a0ba8524b5ac37be52 2013-04-05 22:06:14 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.Lmir.hu-b6e7cd40d6010047a0f8496a9f96aa756feec164 2013-04-05 22:17:04 ....A 51900 Virusshare.00050/Trojan-GameThief.Win32.Lmir.hv-857e10f2b40650a4264bcd6d47ebb0c8d7c0475a 2013-04-05 21:40:12 ....A 66560 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ij-8caf6487acf0904d14128c75d3ef30b7e93bc673 2013-04-05 22:06:04 ....A 46592 Virusshare.00050/Trojan-GameThief.Win32.Lmir.im-f6a3132a0747857cf751233d41b13dcc37fef8e3 2013-04-05 23:43:22 ....A 15520 Virusshare.00050/Trojan-GameThief.Win32.Lmir.jme-d9cb9fba7df889a8a254d73c2f6836e0f2dbe77b 2013-04-05 22:35:40 ....A 6332 Virusshare.00050/Trojan-GameThief.Win32.Lmir.kp-3e58cb09f8666c29ee97458c9f596e6ab6c0def7 2013-04-05 23:48:50 ....A 10940 Virusshare.00050/Trojan-GameThief.Win32.Lmir.kp-448297c851dd5387ab1b82e7549142b4f47b8ee3 2013-04-05 21:54:08 ....A 10940 Virusshare.00050/Trojan-GameThief.Win32.Lmir.kp-cd786ccef7070b9b7f0b31aa57d97902ae52d93b 2013-04-05 22:57:42 ....A 1278464 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ku-16a6c8264d838cfc6a5e12c20769ca6c6b738369 2013-04-05 22:00:04 ....A 449536 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ku-487504da736404ce0298efb4791f0979d7312893 2013-04-05 22:02:06 ....A 61440 Virusshare.00050/Trojan-GameThief.Win32.Lmir.la-e1a5df12ca60724e3f9e4f0035dcbbf905374e40 2013-04-05 21:21:50 ....A 145104 Virusshare.00050/Trojan-GameThief.Win32.Lmir.lf-034e70b52df6ca0874dbca8d9740223f6a774356 2013-04-05 23:14:20 ....A 145104 Virusshare.00050/Trojan-GameThief.Win32.Lmir.lf-7c8e8751c94c9d97cbabab7e2ab60f4b8d317fcc 2013-04-05 23:26:12 ....A 66892 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ln-b7cbe89e48e1bbe9771331b44c9718196350d0e4 2013-04-05 22:54:08 ....A 37052 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ls-10caa8236f7bac83a70339682eb14fd9bd8e0d4d 2013-04-05 21:43:02 ....A 6352 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ls-b2c07f38feae7f7ed730e22f9cc3f2a03e4bf422 2013-04-05 21:25:58 ....A 497152 Virusshare.00050/Trojan-GameThief.Win32.Lmir.mh-3a69895fcddb807e6fb6e708c14edbe070e5da7c 2013-04-05 23:31:46 ....A 65536 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ms-e3d88b067763e4293324b9514803a2eae4dd1391 2013-04-05 21:23:26 ....A 43626 Virusshare.00050/Trojan-GameThief.Win32.Lmir.mv-dd37dedd59e411322573cc0b0ef423b1694d9c71 2013-04-05 21:16:30 ....A 424279 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ne-024bdb7fcaa5820f376610b5deb4edf30cbbdf52 2013-04-06 00:02:14 ....A 38122 Virusshare.00050/Trojan-GameThief.Win32.Lmir.no-3677cbcdbe89103a05fef76378f7c1da12ca2079 2013-04-05 23:38:28 ....A 266240 Virusshare.00050/Trojan-GameThief.Win32.Lmir.no-3849d8ff9ba2fe2c2e74a7b449c378a24f080bc4 2013-04-05 23:49:14 ....A 33280 Virusshare.00050/Trojan-GameThief.Win32.Lmir.no-8f176b30cdb401c86ed6466b171c1b6083564843 2013-04-05 22:15:10 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.Lmir.no-cf0a099b76ad1a10e7bc2b7ce2dfb2abc665770c 2013-04-05 23:32:42 ....A 46080 Virusshare.00050/Trojan-GameThief.Win32.Lmir.nw-a9b54f5eacbc7deb63f3fb023bc09977d611c7b3 2013-04-05 22:13:52 ....A 83859 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ny-0497e301c0b1c9f973a9bcd1de3c3117649c5b86 2013-04-05 23:58:18 ....A 63679 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ny-0bbe53e973ce4f41cbf3957c56d41f3783bec989 2013-04-05 22:07:46 ....A 63683 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ny-57a094bf4b099e9c7a54ff3ff9a81eff2ecd3899 2013-04-05 23:28:22 ....A 63671 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ny-5fed84fa2c777d8913a3623cb74eeed50e19c451 2013-04-05 23:06:14 ....A 74430 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ny-a668d6f691e8ddfdf513a0b39e8430770947b044 2013-04-05 21:23:04 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.Lmir.o-154625de711cc9c77df9fd6436913f16932885c6 2013-04-05 22:55:52 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.Lmir.o-8083a057e2b3f2ea8c55c68c817f2046881b4f04 2013-04-05 23:49:14 ....A 212992 Virusshare.00050/Trojan-GameThief.Win32.Lmir.oa-5f6a4e4b8302379a09c410989b9b06afde939328 2013-04-06 00:02:36 ....A 269260 Virusshare.00050/Trojan-GameThief.Win32.Lmir.oa-634dc4e951490d60b8d9c0891c304cbbad360ef4 2013-04-05 21:39:06 ....A 779411 Virusshare.00050/Trojan-GameThief.Win32.Lmir.oa-a932ca2bb6b52d636d1e2d489fb9d048200fcac3 2013-04-05 22:07:16 ....A 37888 Virusshare.00050/Trojan-GameThief.Win32.Lmir.oh-52d61749c69d2e3e38f38d8b44052fb2d4e626fd 2013-04-05 21:58:10 ....A 37052 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pj-bd55b43781b1f8e458dbf0965656d3117b38c444 2013-04-05 22:04:38 ....A 53948 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pk-9a12054d9668dc21fe201b587ba8b24779e2fbf8 2013-04-05 21:43:34 ....A 102214 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-14e83612f1b314143ebae40bc44a745846c5d1b8 2013-04-05 21:53:48 ....A 103391 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-4219f03f7004734c4fb807d88aade1d951fc7e10 2013-04-05 22:12:08 ....A 48128 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-69d9ad137d7a22a444c992e5c95915bee9783129 2013-04-05 23:12:30 ....A 59352 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-72eaba2e60eb86e7cb990cdc632bedc0fa4cd59f 2013-04-05 21:38:08 ....A 153225 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-78d7c41dce3b6b7ed14b4bf5a05c77165b850e42 2013-04-05 22:23:10 ....A 171578 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-79bed2ff00086099770eb2de10671544b770bd32 2013-04-05 22:51:02 ....A 109211 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-7e32ca6bc0b5b207d997c45bfa638e253af0cbcf 2013-04-05 23:29:16 ....A 153663 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-8b9db342175a58fd7a67abd00c42ae647259c640 2013-04-05 22:18:00 ....A 156124 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-9bc74ac5fd3dd7014bfc62f9cfba8469eed54063 2013-04-05 22:58:52 ....A 58694 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-b04d8d6d1191fd9f384433397daa0a15714b6ec1 2013-04-05 22:59:44 ....A 103268 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-b17ccd9d10355f99b6e370542891259fbc28d296 2013-04-05 23:16:32 ....A 162856 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pv-dcaef2b679ea830bf22b241ec911d6c847670c26 2013-04-05 21:24:16 ....A 113664 Virusshare.00050/Trojan-GameThief.Win32.Lmir.pw-705f939eb4911ecf54fec3b2e01a5be90525211b 2013-04-05 21:22:16 ....A 426496 Virusshare.00050/Trojan-GameThief.Win32.Lmir.qn-27d9a3ee571adf6b0481352d7fa4a4d035b28385 2013-04-05 21:15:16 ....A 105779 Virusshare.00050/Trojan-GameThief.Win32.Lmir.qs-991a4fd2ca220afa8c6dd86d84c69f5edf30ff5e 2013-04-05 23:46:08 ....A 53948 Virusshare.00050/Trojan-GameThief.Win32.Lmir.rc-cb2970bcf425d5df6be390c365fe124ca84f2538 2013-04-05 23:58:00 ....A 39100 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ru-9cb529ffe4bcc3bb364a861c4b5fd1510c4dc668 2013-04-05 21:58:06 ....A 38588 Virusshare.00050/Trojan-GameThief.Win32.Lmir.sm-f63123045fa9264a115d52782844bdf00200f1b7 2013-04-05 22:13:10 ....A 53248 Virusshare.00050/Trojan-GameThief.Win32.Lmir.th-01bf2a6e385f60ef2fab6c11bc9bc81970167a56 2013-04-05 21:44:24 ....A 14336 Virusshare.00050/Trojan-GameThief.Win32.Lmir.tq-f82ed812be200a7e92fc52411f2dba45f3b92288 2013-04-05 21:11:38 ....A 515060 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ttj-b6ee7408a06791d9e3affb232a34decd79c113e5 2013-04-05 22:58:02 ....A 54460 Virusshare.00050/Trojan-GameThief.Win32.Lmir.uc-60ffc26ac5fa09e8badbc2bf8c97ec3e7250f774 2013-04-05 23:29:06 ....A 89600 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ug-2af0651903d2250c58b67702e4c537cf2e0d330a 2013-04-05 21:24:34 ....A 104448 Virusshare.00050/Trojan-GameThief.Win32.Lmir.uj-e783fe0ac47d2d8a38a655060831b31f83ccd053 2013-04-05 21:16:34 ....A 33980 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ux-2ec70b5d76791998e1a89b3c84a62d800679c69b 2013-04-05 23:51:34 ....A 34492 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ux-4d829d2371c5c544770f77b1cbc1b6976c97c65d 2013-04-05 22:04:26 ....A 34492 Virusshare.00050/Trojan-GameThief.Win32.Lmir.ux-6b6f4f1f31e6a5bdf36e1aba174e3f01ca73c601 2013-04-05 21:39:00 ....A 32597 Virusshare.00050/Trojan-GameThief.Win32.Lmir.wc-c86d19a1658722e8ccec017c761828b33b44fe3d 2013-04-05 22:04:34 ....A 84208 Virusshare.00050/Trojan-GameThief.Win32.Lmir.wj-13bc547366a49549d65ce1b0471578f31ff7405e 2013-04-05 23:47:30 ....A 59476 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xe-49497c9942c48cb83ccaaa89fd7c246b82237b18 2013-04-05 23:02:16 ....A 22612 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xe-666458adf44a7c49f7c851213ac15e867a4f7302 2013-04-05 22:04:42 ....A 81492 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xe-776d235367af2a5e96ce426c33e49fd3f319e944 2013-04-05 23:58:06 ....A 94804 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xe-91d6f9dceda240b0a3e997b92be4ee08a896dfa8 2013-04-05 23:46:10 ....A 392704 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xh-2b378804978fede2d1c1d2b9b2a29d40a55fcf1d 2013-04-05 21:32:18 ....A 58963 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xh-6447cf4e02fcea23ee8472aa6a181fd9652afe8b 2013-04-05 21:57:36 ....A 24064 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xh-6c569af0421e24ec696ce6be1480b51207488451 2013-04-05 23:50:12 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xh-72b92fe4eba74b53c7919a45b16438a6beb2c999 2013-04-05 23:43:22 ....A 24064 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xh-a081dc8eb574647e790c7c1455b371c54e7a6eec 2013-04-05 21:32:18 ....A 66048 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xh-b6fca44375c132b58d5ec996613d972bce48d8b3 2013-04-05 22:49:18 ....A 83529 Virusshare.00050/Trojan-GameThief.Win32.Lmir.xt-fee7c774688f86176c55321a80d72ddfc88e8cf4 2013-04-05 22:04:10 ....A 105441 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yf-69ec29ad8b0e0634962029600817ae08783c72c5 2013-04-05 21:40:24 ....A 104340 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yf-b4a2fab7b33cc8b66ab740e88e84af5c1c90e360 2013-04-05 22:57:52 ....A 162958 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yf-c7de46629683ed0b62dd3b1ba59728a0a098a0ff 2013-04-05 22:55:12 ....A 114688 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yk-9a0284d728fa0f9d0a307afe0653ff9d78ab8469 2013-04-05 22:14:16 ....A 106496 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yk-fd41a9ed6a88115256cf6f38abfa15119ab0d8d6 2013-04-05 23:41:02 ....A 195916 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yq-125e80aff606cf583bc32ae0802076c68ceceb28 2013-04-05 22:44:56 ....A 115712 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yq-14fdcfb57009390918828e8ee5179e66ca886635 2013-04-05 22:01:24 ....A 66560 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yq-313db60bcc61cd181ae10f86890886f45696b0e9 2013-04-05 23:54:54 ....A 115532 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yq-5a0cb65248d3c397de0fc49f63b97ade2c36fce4 2013-04-05 21:58:32 ....A 56832 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yq-69dfd34c8ea97285ad0679d43cbd1a8d3bdf3a54 2013-04-05 21:18:52 ....A 56832 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yq-a59cb5eb5d71c112aaa23f3cff7400f43ea49256 2013-04-05 22:15:52 ....A 101888 Virusshare.00050/Trojan-GameThief.Win32.Lmir.yq-e1f00a3c0583a3aa5aa80332b3b5fa5a5c576f8f 2013-04-05 22:11:30 ....A 71728 Virusshare.00050/Trojan-GameThief.Win32.Lmir.zg-4741193ab20fbe4b4e2d51ab702b5c897cbc7d58 2013-04-05 21:15:50 ....A 209432 Virusshare.00050/Trojan-GameThief.Win32.Lmir.zm-f729a059be8d24a574dc13bc560eab5e8c88490d 2013-04-05 21:16:38 ....A 256400 Virusshare.00050/Trojan-GameThief.Win32.Locawow.a-bace7c78a03d904de3e9cc081e95d08c36e229e6 2013-04-05 22:45:04 ....A 20813 Virusshare.00050/Trojan-GameThief.Win32.MFirst.mo-aa0e156cb06a0552d8ab7e70fdca8dbcce8a4f47 2013-04-05 21:48:26 ....A 66381 Virusshare.00050/Trojan-GameThief.Win32.MFirst.mo-b740e7528c73ace98525c4b6a77237d228c2d537 2013-04-05 22:14:12 ....A 181695 Virusshare.00050/Trojan-GameThief.Win32.Magania.a-a6b1beb4f3af5901bdc7e47d994e12e0fc7027d4 2013-04-05 23:51:54 ....A 747520 Virusshare.00050/Trojan-GameThief.Win32.Magania.abju-c5b433c59f4530855171755721aa1b38c874b388 2013-04-05 23:13:08 ....A 293888 Virusshare.00050/Trojan-GameThief.Win32.Magania.actz-4cff5c8154e04d3aa53dcfc31c86610affd2dd79 2013-04-05 23:16:42 ....A 86016 Virusshare.00050/Trojan-GameThief.Win32.Magania.af-867b908de9c3c40b7ba691b2a1b62cf4a3b0ac26 2013-04-05 23:41:18 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.Magania.ajbu-63384612d2bcf0749946ee4f052a17b76d1ab289 2013-04-05 23:58:00 ....A 10240 Virusshare.00050/Trojan-GameThief.Win32.Magania.ajc-7739e0790b88ee92c6b90aed957e1f5bc2642a31 2013-04-05 23:36:32 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.Magania.aktw-a8e88397ae179d653cd7f83c0dd2284482c93204 2013-04-05 21:40:00 ....A 74240 Virusshare.00050/Trojan-GameThief.Win32.Magania.al-cf35fee0f42b703e773df7ecc1522cb084654899 2013-04-05 23:30:46 ....A 88117 Virusshare.00050/Trojan-GameThief.Win32.Magania.aleu-818d4a1623c92d9a1d4fccb5a45a022b7169dfc1 2013-04-05 23:13:44 ....A 23183 Virusshare.00050/Trojan-GameThief.Win32.Magania.aleu-e14c02418bf5af032e601b0abda6f3a8a81a29db 2013-04-05 21:53:40 ....A 22303 Virusshare.00050/Trojan-GameThief.Win32.Magania.alql-8fa711c9566950e3c5c086258dcfe778c91b3e0d 2013-04-05 22:41:30 ....A 22346 Virusshare.00050/Trojan-GameThief.Win32.Magania.alql-aef1d508963e3caf6ab50d3973904c58c34779fc 2013-04-05 23:53:08 ....A 51298 Virusshare.00050/Trojan-GameThief.Win32.Magania.amoa-246f08854ec9d1f0eec1e534efc40e4478091852 2013-04-05 22:51:02 ....A 30328 Virusshare.00050/Trojan-GameThief.Win32.Magania.amoa-93d41f79a3ea76944820a79ea6440b433e01b375 2013-04-05 22:07:30 ....A 26231 Virusshare.00050/Trojan-GameThief.Win32.Magania.amoa-9cda0a1b3e082f8ece290df6e298691b5315250a 2013-04-05 21:48:44 ....A 26222 Virusshare.00050/Trojan-GameThief.Win32.Magania.amoa-ec03202247eebd60c9860232920ee0d9a244a16f 2013-04-05 22:21:10 ....A 18012 Virusshare.00050/Trojan-GameThief.Win32.Magania.amok-106ece8382d5c6450b3b669437b81ea80eb55aa8 2013-04-05 22:28:06 ....A 28160 Virusshare.00050/Trojan-GameThief.Win32.Magania.amqi-18f1f1f755622c86c595af08c96f564089f1d052 2013-04-05 23:59:12 ....A 26745 Virusshare.00050/Trojan-GameThief.Win32.Magania.amvs-3b2de7c5dcea247b58547e70e3eaa850844f405b 2013-04-05 21:33:58 ....A 12465 Virusshare.00050/Trojan-GameThief.Win32.Magania.anav-a9d4ce8105c7d77d699f839c91dd85dd44685ddb 2013-04-05 23:25:22 ....A 26236 Virusshare.00050/Trojan-GameThief.Win32.Magania.anou-15179099ead2028c07286aee48772916d98c13dc 2013-04-05 21:36:24 ....A 13936 Virusshare.00050/Trojan-GameThief.Win32.Magania.aooq-15c0a2d06bd497d93c21e85ade64f519775d39b3 2013-04-05 21:36:46 ....A 23173 Virusshare.00050/Trojan-GameThief.Win32.Magania.appe-579df43a14a7287a3f71af7807bcb6379fbbf297 2013-04-05 22:05:56 ....A 17920 Virusshare.00050/Trojan-GameThief.Win32.Magania.apvb-6696237ebeda1843ddc98f50500aabfb35eafe49 2013-04-05 22:35:40 ....A 14974 Virusshare.00050/Trojan-GameThief.Win32.Magania.aqea-006f4795adf1c55dc3cd1e0112b47563e9cf3bca 2013-04-05 21:51:30 ....A 15982 Virusshare.00050/Trojan-GameThief.Win32.Magania.aswz-5cf7cc2381bd7ff9bef0ec457faedc0b6e0e273a 2013-04-05 23:15:18 ....A 12251 Virusshare.00050/Trojan-GameThief.Win32.Magania.aszy-0bd3473aef99dca277feca2d87c3b0c1ffed8fba 2013-04-05 23:25:14 ....A 108032 Virusshare.00050/Trojan-GameThief.Win32.Magania.atxv-3964579aac6f3c059cfebbd293e0bcf677772e13 2013-04-05 21:49:16 ....A 52736 Virusshare.00050/Trojan-GameThief.Win32.Magania.avto-3defa1c78d6e330dfc0a72a0d95dce01a8e5662f 2013-04-05 22:44:28 ....A 148992 Virusshare.00050/Trojan-GameThief.Win32.Magania.avwe-f0ae449c6e3193600c8eb0f849126c6bd9c1538b 2013-04-05 22:44:08 ....A 14460 Virusshare.00050/Trojan-GameThief.Win32.Magania.awas-7d3b66c69c3f50b547c64d00cccc94e06984a647 2013-04-05 23:29:26 ....A 131072 Virusshare.00050/Trojan-GameThief.Win32.Magania.awru-d4695c5d4309db6cfdb4b5cf632437a97f625fad 2013-04-05 22:05:14 ....A 163138 Virusshare.00050/Trojan-GameThief.Win32.Magania.awur-b06be525536e79bbc222f8798d49f7527acf8635 2013-04-05 22:43:20 ....A 23650 Virusshare.00050/Trojan-GameThief.Win32.Magania.axfj-1df78705148aec8d3fcd92e2465a50d45be01744 2013-04-05 21:13:14 ....A 23659 Virusshare.00050/Trojan-GameThief.Win32.Magania.axfr-c5a0a4aa6d00976410d849b4bb48305e88d01bfa 2013-04-05 22:00:22 ....A 172143 Virusshare.00050/Trojan-GameThief.Win32.Magania.axgs-574d4a8f11fd2ca3a100059576aa101768176ce0 2013-04-05 22:34:12 ....A 385742 Virusshare.00050/Trojan-GameThief.Win32.Magania.axij-d4518485b1fb49954fcfaab089cb34a6ae0f42e1 2013-04-05 21:09:24 ....A 736380 Virusshare.00050/Trojan-GameThief.Win32.Magania.axjr-378e58a2f61a91e471ebbca838408ff5143a2e40 2013-04-05 23:39:52 ....A 278119 Virusshare.00050/Trojan-GameThief.Win32.Magania.axjr-3813336a34338821289cc8f2231fdb5aea51c04f 2013-04-05 23:41:18 ....A 44135 Virusshare.00050/Trojan-GameThief.Win32.Magania.axng-0f8ca289cd3cab6e71bbbb555528f1e280c7b3a2 2013-04-05 23:42:40 ....A 43624 Virusshare.00050/Trojan-GameThief.Win32.Magania.bakw-8df55622de02f6d8d835c35419b09e738bc4c56c 2013-04-05 23:14:32 ....A 138095 Virusshare.00050/Trojan-GameThief.Win32.Magania.beew-d65755989c34963bfef8371923c70bc02894cf43 2013-04-06 00:00:04 ....A 208380 Virusshare.00050/Trojan-GameThief.Win32.Magania.beii-f618e9ffb4385c43ae8af3be224415ae4747f805 2013-04-05 23:35:40 ....A 88997 Virusshare.00050/Trojan-GameThief.Win32.Magania.beur-5108dc03d27cd8351c7772965aeac666e420dbc0 2013-04-05 22:10:14 ....A 94208 Virusshare.00050/Trojan-GameThief.Win32.Magania.bfbj-f24eec04fa1e8c1fd61ed04699c4538a9527cb4d 2013-04-05 21:55:56 ....A 18688 Virusshare.00050/Trojan-GameThief.Win32.Magania.bhre-956622f9e978231579c7722a5eb33df23ebb6824 2013-04-05 21:54:42 ....A 46196 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-014a514cca4d3b34ea48df5a3d88d76cb61dad73 2013-04-05 23:48:48 ....A 9813 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-0b0b721304b66a3d238eab6b99344ffd8866fb2a 2013-04-05 21:11:38 ....A 24200 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-12a68e8774f8b5a7fd5c7d3854cdf23f3bc83684 2013-04-05 22:44:36 ....A 23655 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-19c7e1f643049094a9d63840bb4103d51603f3a9 2013-04-05 22:13:42 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-1f9b1aa030848227c33028c3c6cc080773f3d8ee 2013-04-05 23:53:28 ....A 28268 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-2bc6f547a3d11a5dbb4f545f82d8d932168bf3d7 2013-04-05 22:00:06 ....A 18183 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-2d525620ac5d99761d3427572a726f73e08c56be 2013-04-05 23:20:20 ....A 47719 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-333cbb2f5a023020d3f2d0b8d6cc54ce28194269 2013-04-05 23:49:10 ....A 1478144 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-3d01a751a1413adf95dad5a8093756f065def0f3 2013-04-05 23:57:06 ....A 48266 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-3f91dd297929c9e1e0f435690b9d6cfdaa0f8483 2013-04-05 21:26:44 ....A 20586 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-48c6c193e6a82c5fb7ed2d153f924fb75b007f83 2013-04-05 22:32:32 ....A 42496 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-535b73997a8aea4ad154bb6d344b7e350de7e758 2013-04-05 23:43:42 ....A 17109 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-64a31060b44c3f205c14bfca32adeff17621b138 2013-04-05 22:56:32 ....A 26227 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-65fbcfaaef707f24ffeae4104e7c72106bf229f0 2013-04-05 21:35:28 ....A 45683 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-6be010db9e104b14a102137c81683b476bae1545 2013-04-05 21:39:46 ....A 46701 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-71cca65ddd332393b3999dde76de9f4e5e80962e 2013-04-05 21:44:44 ....A 25727 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-7403611dea820311a9b3835fd89bd08bdb9458ea 2013-04-05 22:00:26 ....A 26216 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-758932ab99a4f94c10bb8727596ca005bcd9e116 2013-04-05 23:02:12 ....A 29825 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-774ca951132fa01ed7642bdd575b4770deb1656c 2013-04-05 21:41:58 ....A 28271 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-84b2bcf7f30a1fa310b66f641d03bc41f5f9d576 2013-04-05 21:43:20 ....A 46198 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-91cada2d4a3fe5602ea8fc0b8fe8cc2fcc4c8a6e 2013-04-05 23:21:56 ....A 48233 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-9f89b1ff5bd3abb4de179d5963baca031f6d5261 2013-04-05 23:21:40 ....A 25191 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-b4a7fd45a32eb72e004e3a0d220443d5d762021b 2013-04-05 22:04:12 ....A 53760 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-b55026702fdc19a670dffc5675afa7e01f7ff9e8 2013-04-05 21:53:26 ....A 43108 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-b577bade4eebc2c1af14b97ecb528ac07228b17a 2013-04-05 22:48:46 ....A 40041 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-b891dceb57713f017b7c2becaced73e08bd25625 2013-04-05 21:51:24 ....A 25729 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-c8174eff170a88117d3992fc575efbbad41a6d34 2013-04-05 21:33:04 ....A 44682 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-d12c396de80278dd39e302876543ea0cbcc4c03e 2013-04-05 22:44:26 ....A 39018 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-d8632aac4c7647b792c045fc0b0719b9afbdc7d4 2013-04-05 23:15:02 ....A 27252 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-df90f6ac170541f0dd2308a330f3fbf3e76b7a19 2013-04-05 21:10:04 ....A 17959 Virusshare.00050/Trojan-GameThief.Win32.Magania.biht-f2d321b5505601b08be07d013cb10432e3746c1c 2013-04-05 21:42:06 ....A 64868 Virusshare.00050/Trojan-GameThief.Win32.Magania.bjqr-a502e8cdbcb7ef72f11e92f56517d99f47e1175f 2013-04-05 22:49:44 ....A 28782 Virusshare.00050/Trojan-GameThief.Win32.Magania.bkii-117a1e8007275dc5c97c1d8b491c45497b1a6340 2013-04-05 23:12:02 ....A 22327 Virusshare.00050/Trojan-GameThief.Win32.Magania.bkii-3e8d851d94d6811015ed7f3cb99cf4f22d7cc54b 2013-04-05 21:21:04 ....A 23552 Virusshare.00050/Trojan-GameThief.Win32.Magania.bkii-9029eaae186769c4d8322560218d3417708b5d44 2013-04-05 23:00:36 ....A 26743 Virusshare.00050/Trojan-GameThief.Win32.Magania.bkii-94dc066b1006105c74b7748de0dfb95c3e4ff491 2013-04-05 22:41:40 ....A 28787 Virusshare.00050/Trojan-GameThief.Win32.Magania.bkii-b6d78c366501fc16c4e109d1fcb44a5fb9e41d8a 2013-04-05 21:44:00 ....A 26738 Virusshare.00050/Trojan-GameThief.Win32.Magania.bkii-bf1932439ff46b165a46a1d442d28a4815e1fa8c 2013-04-05 23:07:38 ....A 19168 Virusshare.00050/Trojan-GameThief.Win32.Magania.blum-6a34a9090245bbe36a575c309bd0ce37c1a86f68 2013-04-05 21:28:26 ....A 164128 Virusshare.00050/Trojan-GameThief.Win32.Magania.bnhu-5e2d046a02ff875b21cd35e70f6553540cde49ad 2013-04-05 22:33:28 ....A 16473 Virusshare.00050/Trojan-GameThief.Win32.Magania.bogc-c69aff94feda5d32d02a3cd93016e15e4a1cac26 2013-04-05 23:46:32 ....A 21532 Virusshare.00050/Trojan-GameThief.Win32.Magania.bpo-c206a69fbeee60087a5cd421cd989bc0983b6f51 2013-04-05 22:20:54 ....A 209111 Virusshare.00050/Trojan-GameThief.Win32.Magania.btzz-3b2f975c51db3afaaac24140aa1d1d602c1a75c5 2013-04-05 21:21:14 ....A 28281 Virusshare.00050/Trojan-GameThief.Win32.Magania.bulb-b0d47b7ffb137ce326b86fd707b73a8eab806fe4 2013-04-05 21:27:14 ....A 788480 Virusshare.00050/Trojan-GameThief.Win32.Magania.bvbw-abda4f11587b291ab830bbf7ecf8fad5f8d8a776 2013-04-05 22:59:08 ....A 95744 Virusshare.00050/Trojan-GameThief.Win32.Magania.bvbw-acc561cfcdc81fba9713890dfd0864605c284bd5 2013-04-05 21:07:58 ....A 24576 Virusshare.00050/Trojan-GameThief.Win32.Magania.bvi-6d9626374b8095d51071e4f8f6836b20a4dfa4cf 2013-04-05 22:31:06 ....A 106049 Virusshare.00050/Trojan-GameThief.Win32.Magania.bvid-7b9e038882e010eb6b7c74ef1df67a0a8f0deafd 2013-04-05 21:45:52 ....A 273489 Virusshare.00050/Trojan-GameThief.Win32.Magania.bzjz-4b0911b77e40a5d82c772f8c15cb3d78d1b5840c 2013-04-05 22:47:26 ....A 41091 Virusshare.00050/Trojan-GameThief.Win32.Magania.caku-e0498bb00c353c48c049c194d6fef41403796cb5 2013-04-05 22:51:58 ....A 867364 Virusshare.00050/Trojan-GameThief.Win32.Magania.caqi-95f5595d19769a33e3e43a87e83763d18d3a02a7 2013-04-05 23:59:26 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.Magania.cbji-78088fd7323c47221f884335125b60d143f665d2 2013-04-05 22:51:48 ....A 16896 Virusshare.00050/Trojan-GameThief.Win32.Magania.ccet-514a91bf0bd9c8e2a29cc84c002111851cfc5546 2013-04-05 21:13:04 ....A 176940 Virusshare.00050/Trojan-GameThief.Win32.Magania.cdtz-f15b63540f3ffb29fc5d21df9eaab265975fc676 2013-04-05 23:02:24 ....A 70656 Virusshare.00050/Trojan-GameThief.Win32.Magania.cei-1d7326c2fdf87dc241b34bfc2b18df2048e8d3ae 2013-04-05 23:59:20 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.Magania.cfro-1be4d12f3e63240d8863ede7063d7f35f2445a0c 2013-04-05 21:37:32 ....A 50176 Virusshare.00050/Trojan-GameThief.Win32.Magania.cgyt-7a9c14f2a9abd6bc6f321cdaf76a24a442db0f64 2013-04-05 21:34:44 ....A 3534848 Virusshare.00050/Trojan-GameThief.Win32.Magania.chax-a535bd8b0735f5235a0bdaef3ed979620d712101 2013-04-05 22:53:20 ....A 113664 Virusshare.00050/Trojan-GameThief.Win32.Magania.clfv-173b43cf5660d77de6ae51ca8b6dc0033df4800b 2013-04-05 23:49:16 ....A 83456 Virusshare.00050/Trojan-GameThief.Win32.Magania.cm-a806414aef4394e14aa9316bcb4fd1bc58ff06f6 2013-04-05 23:04:48 ....A 10752 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmmn-3efa2ddc74f84918dea8452a55ea6823191fb5a9 2013-04-05 23:21:14 ....A 27282 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-28f03fd03465dcbd6e7289a5174c19deb334434d 2013-04-05 22:47:26 ....A 26736 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-4cb6fd4055886aa6b731e4faecb1eda98f3bd84a 2013-04-05 22:44:22 ....A 42134 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-6863076e7e35ffa46391a9967498bc3c555ebb99 2013-04-05 21:29:00 ....A 27251 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-767666a4a499c71e69bd81e278a032c47847ac06 2013-04-05 22:02:58 ....A 24072 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-7cd2c244f49bc3e8704c30bd92f402c8c43cc34c 2013-04-05 21:12:26 ....A 27262 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-83995318a7b147938e471adb421df0bee4c8c691 2013-04-05 23:02:12 ....A 48248 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-89ba618dd1184b629dbf0badf07c4a7a108c12ff 2013-04-05 22:37:46 ....A 27260 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-8e0d1933fa8fd4b377c26599aca68ff282815680 2013-04-05 22:30:28 ....A 43624 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-b92289500797fade62371d4c4bdf88280c65b402 2013-04-05 23:41:02 ....A 44133 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-ddb7b4ef1ca134a0b10c5aedfd6de912a4381015 2013-04-05 21:45:46 ....A 43624 Virusshare.00050/Trojan-GameThief.Win32.Magania.cmsr-e5d404fdab8b9079502257a1739d334e16a9a01e 2013-04-05 23:12:52 ....A 131584 Virusshare.00050/Trojan-GameThief.Win32.Magania.covf-211938f96e9b97468b932bd89a66917f593c14a2 2013-04-05 21:47:56 ....A 89600 Virusshare.00050/Trojan-GameThief.Win32.Magania.cowl-c6a691956dbfeb50c14a2cc449b5530575355013 2013-04-05 23:15:48 ....A 477692 Virusshare.00050/Trojan-GameThief.Win32.Magania.cpen-d880a314a568b1d47638caeb1b3de8e63ab22763 2013-04-05 23:44:30 ....A 239192 Virusshare.00050/Trojan-GameThief.Win32.Magania.cqis-e200a05ff38c43e593056453c1050bf98d0152b3 2013-04-05 23:46:20 ....A 108032 Virusshare.00050/Trojan-GameThief.Win32.Magania.crby-0963fe339535b61c17b9dca82a146944fbcd74b1 2013-04-05 21:26:52 ....A 812032 Virusshare.00050/Trojan-GameThief.Win32.Magania.crdu-5fad6cc25bf885be434833751ae4d58a1e2e8f00 2013-04-05 21:12:40 ....A 736942 Virusshare.00050/Trojan-GameThief.Win32.Magania.crdu-8fef3767f1f5d3e22182c57db2c835a992aeacd6 2013-04-05 23:45:28 ....A 121344 Virusshare.00050/Trojan-GameThief.Win32.Magania.crmm-1d2a02d048069c759efa3fc1e26a2b5e1cffc6a6 2013-04-05 21:52:24 ....A 118784 Virusshare.00050/Trojan-GameThief.Win32.Magania.crmm-a4978fe5def8d06c191da59b805d4f07c439c05c 2013-04-05 21:51:50 ....A 107008 Virusshare.00050/Trojan-GameThief.Win32.Magania.csex-0337f25150ccf2a0838181ea5cb6033ea9f9c462 2013-04-05 22:36:40 ....A 100864 Virusshare.00050/Trojan-GameThief.Win32.Magania.cssq-31e0fe23c274eaa1c930af92bad3644c9d359d38 2013-04-05 22:20:46 ....A 100864 Virusshare.00050/Trojan-GameThief.Win32.Magania.cssq-cfeb1025f6020c398069b3ad748d9831fffdb4a3 2013-04-05 23:22:12 ....A 107512 Virusshare.00050/Trojan-GameThief.Win32.Magania.ctuk-9db7e920c7cc4eb539b0d1ef97582700d34cd512 2013-04-05 22:15:32 ....A 98304 Virusshare.00050/Trojan-GameThief.Win32.Magania.cumt-0bcd0deb5fe855629a124d003b73f1d7fdbf874b 2013-04-05 23:56:52 ....A 276464 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-13896be2b5e6c3e060cbcdeefd8e5ea7a9e1f8f8 2013-04-05 22:43:54 ....A 12374 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-3abd4096f083f1dcd653211a0f0f1e9d87a18f88 2013-04-05 22:24:42 ....A 219121 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-42638e2e62070880fc81d6403c73d21ca7fde6cf 2013-04-05 22:25:32 ....A 210861 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-46ca4fc751ca932135a6c2045212322c91f14997 2013-04-05 23:24:24 ....A 235430 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-52a2d21c50802884fe2dd8369f578f1cdb0b4530 2013-04-05 21:53:38 ....A 226837 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-5e7b45faa28d5a7f956600168357eb59f986d3a3 2013-04-05 22:52:42 ....A 231357 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-695dd7be6fbf664481c352bc2c8c943561fc0afc 2013-04-05 22:00:40 ....A 110592 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-6ed339c6b9ae7100636b469fe1ebb87bccdb6b64 2013-04-05 21:50:10 ....A 165380 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-6f045bf5644264d29c2b234f1a8d7a2d0aeed821 2013-04-05 22:48:48 ....A 218685 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-75b89fa7f0c5333f396dd4333107fa0332058b9e 2013-04-05 23:06:28 ....A 231357 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-9929f495cdfcf3601aa733799527f2b7d29bd310 2013-04-05 23:15:38 ....A 218684 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-a43d6f4749eb4cb5921465d94c7269d0c0600d30 2013-04-05 21:53:36 ....A 218685 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-a5899f75e470efb47cda495f93f0df021fd9e959 2013-04-05 21:21:16 ....A 115372 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-a97a381b16f1fa7f50ae55b61ffaefd109ff8218 2013-04-05 23:20:04 ....A 218684 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-b66d146d55c6de61e948d1d8cfead95431c59207 2013-04-05 22:44:02 ....A 235333 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-c2f2af02aa0ffeb498570fd20d0b090dd188b994 2013-04-05 21:10:44 ....A 161374 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvin-e064b4ef80f7430b8fbce5ef6f84cc75c1ae6643 2013-04-06 00:02:28 ....A 91648 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvlv-0f4a03d41e5d41aeff4d343d5a10e40aec2bbac5 2013-04-05 23:36:12 ....A 96256 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvlv-270f63130b145cf8830cb755afc725980006915d 2013-04-05 22:35:04 ....A 458013 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvw-539ca2b2f1025deb5e7ff8e2fb4bdc8894fccb6e 2013-04-05 22:56:58 ....A 90147 Virusshare.00050/Trojan-GameThief.Win32.Magania.cvwy-9b8c9ae18c65775ee4fbb3b2c733c4efb0f35f5b 2013-04-05 23:45:28 ....A 95442 Virusshare.00050/Trojan-GameThief.Win32.Magania.cwkz-0db297f95a019df4a245dd9fc08f582e467d97dc 2013-04-05 21:40:14 ....A 95019 Virusshare.00050/Trojan-GameThief.Win32.Magania.cwkz-d6604101cc9c9645307669deaab63cb3cf51e516 2013-04-05 23:26:26 ....A 65521 Virusshare.00050/Trojan-GameThief.Win32.Magania.cyfz-3abaeb8b41f59e5eb2b192b3c8bea0487bc869e9 2013-04-05 23:53:12 ....A 394752 Virusshare.00050/Trojan-GameThief.Win32.Magania.cysk-622757ae54d4570d4807917224d11a2058eda734 2013-04-05 21:49:16 ....A 38912 Virusshare.00050/Trojan-GameThief.Win32.Magania.dbp-609692d90216d57fef7f825385f2e0b2affcd662 2013-04-05 22:21:20 ....A 520667 Virusshare.00050/Trojan-GameThief.Win32.Magania.dchx-15a3eaee0ae3ef63b133ac53d75d52ea2f7fd354 2013-04-05 22:42:46 ....A 17006 Virusshare.00050/Trojan-GameThief.Win32.Magania.dert-47be8363088ba371e6e953cd4b35fa0e2e26a8db 2013-04-05 21:53:42 ....A 147948 Virusshare.00050/Trojan-GameThief.Win32.Magania.dhhd-0104befe42ef9d14a6172a206efcdc44a5464965 2013-04-05 22:56:52 ....A 125528 Virusshare.00050/Trojan-GameThief.Win32.Magania.dhxd-14edff3209cf72680f61e0a1dbc39c5fa9e6e991 2013-04-05 22:12:42 ....A 241344 Virusshare.00050/Trojan-GameThief.Win32.Magania.djpy-7a58ee32062063ff592bad6b18b86fca60ad311b 2013-04-05 22:47:14 ....A 180224 Virusshare.00050/Trojan-GameThief.Win32.Magania.dkhr-664fc7b56d4a25ec3aee7d976d64f24e126f3418 2013-04-05 21:23:20 ....A 105776 Virusshare.00050/Trojan-GameThief.Win32.Magania.dlna-fa7b15b9c79d913047697f8eebec14b17c4e96ee 2013-04-05 23:07:26 ....A 344936 Virusshare.00050/Trojan-GameThief.Win32.Magania.dnxb-fc231c9875b2ce519db6dee8593c1704355954e1 2013-04-05 23:35:42 ....A 114176 Virusshare.00050/Trojan-GameThief.Win32.Magania.dohm-4a90920bcce5b6ceac1fbe13fce8df6345fdd492 2013-04-05 21:57:50 ....A 112885 Virusshare.00050/Trojan-GameThief.Win32.Magania.dpvr-a6479d63b582cdd0c8ae3778963ef8d0950a04a7 2013-04-05 21:43:50 ....A 331776 Virusshare.00050/Trojan-GameThief.Win32.Magania.dqty-4832afb8dd1e5dc095d2facaa12cfb8852a1e784 2013-04-05 22:05:24 ....A 180359 Virusshare.00050/Trojan-GameThief.Win32.Magania.drox-bfac32cf8fc3574978df63909b3abcc7e5912cda 2013-04-05 21:30:30 ....A 50688 Virusshare.00050/Trojan-GameThief.Win32.Magania.ds-15f6412f2338dafaf6df0d30c6e4a79966a1810b 2013-04-05 23:51:14 ....A 51712 Virusshare.00050/Trojan-GameThief.Win32.Magania.ds-5fb462095799e4667c6def2f8376e6c9cdaefde2 2013-04-05 23:43:26 ....A 117430 Virusshare.00050/Trojan-GameThief.Win32.Magania.dsg-344a86e8130d4267d1641c51610e24a8c2b20a70 2013-04-05 21:18:14 ....A 143872 Virusshare.00050/Trojan-GameThief.Win32.Magania.dsg-4ac37b037abf88d226448c83a8f7c4f4a2ba279f 2013-04-05 22:52:52 ....A 117973 Virusshare.00050/Trojan-GameThief.Win32.Magania.dsg-71142f5b6d1ca7899105a4e0040c6dea5eb6da04 2013-04-05 21:19:00 ....A 221741 Virusshare.00050/Trojan-GameThief.Win32.Magania.dsg-cf0d1f09c57f246a18e367382c179803a6302a31 2013-04-05 23:38:08 ....A 113664 Virusshare.00050/Trojan-GameThief.Win32.Magania.dsqc-03adbc0731d78c0e0cb9a29a7bd44659feb2eea1 2013-04-05 22:06:34 ....A 948224 Virusshare.00050/Trojan-GameThief.Win32.Magania.dsxi-f532a04e85848017419bd2cbe846edb4c67f759d 2013-04-05 22:41:58 ....A 128000 Virusshare.00050/Trojan-GameThief.Win32.Magania.dxwu-6ab1168c72b4b8ea5073f3631b666fa8f60b1976 2013-04-05 22:24:32 ....A 97792 Virusshare.00050/Trojan-GameThief.Win32.Magania.ebgm-6e4c3a2c3d9ad65f76e03ee8ad9fb5f5093206e7 2013-04-05 22:12:14 ....A 103936 Virusshare.00050/Trojan-GameThief.Win32.Magania.emky-654a8797b1dd3adac1f4050ccbb7090e1f16a110 2013-04-05 22:40:52 ....A 103936 Virusshare.00050/Trojan-GameThief.Win32.Magania.emky-8d6b0942c8a41cacbe2d34b33ace9d61a28cb4b3 2013-04-05 23:43:20 ....A 103936 Virusshare.00050/Trojan-GameThief.Win32.Magania.emky-b16a0aaf9e15e0fce0015876e1fcd1c5300c35ab 2013-04-05 23:10:58 ....A 103936 Virusshare.00050/Trojan-GameThief.Win32.Magania.emky-f1dd15abacf90e8b228444d2d099b351cc3db52e 2013-04-05 23:55:38 ....A 137216 Virusshare.00050/Trojan-GameThief.Win32.Magania.emnz-6905ad956d00e65b2261dea3b44f864b53317173 2013-04-05 23:01:06 ....A 389798 Virusshare.00050/Trojan-GameThief.Win32.Magania.eths-d0f0b012e747a73dfa22d400fff7c7a971d05f4a 2013-04-05 21:55:26 ....A 802193 Virusshare.00050/Trojan-GameThief.Win32.Magania.euwr-3cd072453509b3f40eb6fd4516e501f62cf0a48d 2013-04-05 21:41:32 ....A 1136128 Virusshare.00050/Trojan-GameThief.Win32.Magania.euwr-7a0471d686340d860547d8921f57dd5e94090ad6 2013-04-05 23:30:06 ....A 802201 Virusshare.00050/Trojan-GameThief.Win32.Magania.euwr-addcecde823cee6e60d07f97bd8f351e014580a2 2013-04-05 21:21:16 ....A 434830 Virusshare.00050/Trojan-GameThief.Win32.Magania.euwr-af2d9e7b40b931a2041ca88c234c411ed254a311 2013-04-05 22:37:40 ....A 96256 Virusshare.00050/Trojan-GameThief.Win32.Magania.eysu-6014f7f528d1c0aae3b0b85e852224ea656e5cc5 2013-04-05 22:43:56 ....A 139584 Virusshare.00050/Trojan-GameThief.Win32.Magania.ezdk-075bec5c498059751902b9bf02e62d22de1cebbc 2013-04-05 23:01:52 ....A 120832 Virusshare.00050/Trojan-GameThief.Win32.Magania.fcqj-5444aa35a61930aa2e84d5d5be287237128b1c01 2013-04-05 22:15:14 ....A 336451 Virusshare.00050/Trojan-GameThief.Win32.Magania.fdne-779b52cb636ecd52bfccd9e6726f4798e93f00ae 2013-04-05 22:10:22 ....A 115200 Virusshare.00050/Trojan-GameThief.Win32.Magania.fneh-fb76e27f19215cc84e81edf0a4327ec7101d8673 2013-04-05 22:41:10 ....A 74240 Virusshare.00050/Trojan-GameThief.Win32.Magania.fr-3931a0375590decaffbc21fd5583a66abbbf9097 2013-04-05 21:49:36 ....A 15006 Virusshare.00050/Trojan-GameThief.Win32.Magania.gdit-6ab92ba1bbd316abe264c3f43b98fc290bb168bf 2013-04-05 23:37:20 ....A 190085 Virusshare.00050/Trojan-GameThief.Win32.Magania.gdtb-048c9f2f6a54d5f76f6be47a3d427730ca51a522 2013-04-05 21:19:34 ....A 190079 Virusshare.00050/Trojan-GameThief.Win32.Magania.gdtb-7d3807329332d010918eacfa7020969c2750dcb3 2013-04-05 21:41:06 ....A 22568 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-01d6a24d91177164631adc1977f976e87c156759 2013-04-05 21:51:10 ....A 8592 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-07c961d745d126a01057c01e0c30bb9408016efc 2013-04-05 21:21:48 ....A 86160 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-0d38434fe4782a2bc4a49c50432ab8114ae688b3 2013-04-05 22:59:26 ....A 19106 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-0de62ee3de07832403197b77890f334b4dd4e124 2013-04-05 21:52:56 ....A 11463 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-15255e57b1db3cb1acccfa13a720a65f89308c0a 2013-04-05 22:43:52 ....A 8065 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-19086133d6379fae2b846c6dcfd12aaf8f31e422 2013-04-05 21:31:54 ....A 249134 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-1c27f3f635092f7afd5e69081978ff6ee01888a7 2013-04-05 23:45:34 ....A 11676 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-1dd54f6830b14b5fa7e95b578310f2c1d3840306 2013-04-05 21:47:56 ....A 19479 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-1ea7ba700e66c88956c030a94fc63c7e25163c81 2013-04-05 21:52:20 ....A 18819 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-23800c4c1871b2f939c11f7c3fb207b06dfd2016 2013-04-05 23:50:38 ....A 8358 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-23b259ce12e1a3eebbec78ece7d369fce9f87768 2013-04-05 23:35:46 ....A 16982 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-241e97e08586aa7cf6a611d535d7f7fa1b938355 2013-04-05 23:59:10 ....A 15144 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-25cbc45fb5e714ea12e663c949748e228a435746 2013-04-05 23:11:54 ....A 16461 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-27300f8a5ab8ea6f9e85cf497b81cbbd54464485 2013-04-05 21:57:36 ....A 15608 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-2b0084b8959fffa6b7b977bbfb33da82db5e2708 2013-04-05 21:51:32 ....A 18444 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-2c8dbbad523f2bd8aa7b5573b8bc9e9f042f2e6a 2013-04-05 21:49:40 ....A 188416 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-37d5a9212e40a85957193528d1d475a77da1b8d4 2013-04-06 00:03:10 ....A 19354 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-388f736a20c0ef5afc0d1e0cb5ab1344a6ae3703 2013-04-05 23:30:48 ....A 17017 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-3b352f00d0039103fdc696de32be4144d0b84736 2013-04-05 22:59:46 ....A 39180 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-3c6071735e8521f75f4ee0cbf844c128dfbc51b3 2013-04-05 22:00:06 ....A 10468 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-3c637a5c5638ee34f9c6350daea0fc1d391ba38a 2013-04-05 22:48:34 ....A 9365 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-401bff5309c1e190996d58762d00a6b89eddf565 2013-04-05 23:17:12 ....A 19349 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-40aaf87eb83c2d0b0c9b4964db10685edec52bd4 2013-04-05 23:15:26 ....A 15706 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-40b89c2b520e88337fe8bb7cc61b22c6c7110117 2013-04-06 00:01:06 ....A 14224 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-43b425bd613192626dcd5c7adc814a25c010935f 2013-04-05 21:44:34 ....A 17465 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-4506d83afdc7bf95f2bd7f9e2fa43a49a600b9aa 2013-04-05 22:55:18 ....A 20287 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-4e651870205c8b4a19edc8680bef7196bb502666 2013-04-05 22:39:16 ....A 18854 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-50b4d830764f2d98e9f06e447d563d11ff19e3dc 2013-04-05 23:02:08 ....A 13868 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-55cdba6f655e5a166bd186cd73bbdbb838aab9cf 2013-04-05 22:45:46 ....A 118784 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-55e23a0c78e4283db015aab2c15665f56654ed08 2013-04-05 21:50:20 ....A 20043 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-5b37c861d4dffb54f85ea91221457b6e1f109f5c 2013-04-05 22:58:16 ....A 19600 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-5bc9b6c4fbf9c35218da920fed732a1e7fce5ed1 2013-04-05 23:54:40 ....A 18299 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-5d04f91840c23c42be2bd8038d1c9546ff58f031 2013-04-05 23:19:30 ....A 17681 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-5d55fa8ad6e09e91bbbb1fdbaea4801c8084782e 2013-04-05 21:46:08 ....A 106496 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-5fb8a2980733815a3f2943120576bc0d3281dae5 2013-04-05 21:09:58 ....A 16901 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-616027716b0325f59b0e6fee184f07942a2275f4 2013-04-05 22:01:04 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-622fa0a7e085ad75c44da6afd6f35a75b1e9c0c5 2013-04-05 22:00:16 ....A 11411 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-6751bb85234f3bf8639ee4677995a0dc9bc95dd3 2013-04-05 22:40:16 ....A 7335 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-67c1dde109a1d997d807f4bad51c1f5c460b9b1b 2013-04-05 23:06:04 ....A 15516 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-6b62cca8b9f3685bd04f1ef86cf5c29d9b44253d 2013-04-05 23:37:44 ....A 7336 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-6ba6a94695711c44514a0797ae8bc84a72b99c28 2013-04-05 23:50:26 ....A 94208 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-6d43c070536ee79a1670152e2a62f182603f8a45 2013-04-05 21:28:20 ....A 21948 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-6d8049db070fdbaecd52576ed65af4bcc5304f7e 2013-04-05 22:38:06 ....A 22647 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-6f23b339b9da0811a715e9d352536a4668d2097f 2013-04-05 23:46:10 ....A 22257 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-6f27582c9dd9d1bc87be31782ac67ee8d6fb7c0d 2013-04-05 23:58:44 ....A 204800 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-723bbdb52966982508803bc1d79830e1b219fc0d 2013-04-05 22:08:32 ....A 9004 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-74ad36c93c74a4a896aac0b2be9ee47203596080 2013-04-05 23:09:30 ....A 7072 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-786dfcf00412397e7be206d97928aeeef88863be 2013-04-05 21:31:06 ....A 17471 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-79300aec549ce46d03919ad7c8fc4b435a436669 2013-04-05 22:43:02 ....A 19627 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-7f5b22afaeed5af3909380d349fe8318566d9dbe 2013-04-05 21:28:04 ....A 8584 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-804720ded33a6ba8a2d5027a14f901b5fc768a41 2013-04-05 21:41:00 ....A 17983 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-80d312c2c70b4e3dab00fd7e3d85aae5a2cd4810 2013-04-05 23:54:54 ....A 90392 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-8312db9c2ed5583fe767f8b716d3c1f084d05dae 2013-04-05 22:40:18 ....A 7065 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-8319f7fe8099c4abc725b0ad68ec5a40e23ace98 2013-04-05 21:51:54 ....A 18153 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-874a972c3d3cc69b9924b0682eebbcda363a21cb 2013-04-05 22:29:06 ....A 18937 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-877413e06c55bda3fe0cbcea385f4e7cc6042019 2013-04-05 21:25:34 ....A 19451 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-88a0b6851c5904e12cf7b14a3fb88ebeae1bc71a 2013-04-05 22:50:50 ....A 23363 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-8b1570aac021129a1973aa9104680ff2de7f8ae2 2013-04-05 21:56:30 ....A 19205 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-8f070c149d8bc007f5152e170c17be9dc2de388e 2013-04-05 22:12:42 ....A 976896 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-9181e63462024e794fadf9a70971fdd16420ea4a 2013-04-05 21:57:10 ....A 19221 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-926add3e4badcd4904595162ceb87d8aadf154b2 2013-04-05 21:49:52 ....A 17707 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-96464c6d27e2aef25c3fd0ec2152104aacd138b1 2013-04-05 23:56:42 ....A 245452 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-9713ff21ed19da831926805182ac21db95d82859 2013-04-05 22:43:46 ....A 106496 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-976baa975c14f92247a3759ff6f225e8983fb2dc 2013-04-05 23:11:04 ....A 17937 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-97a0a0ff2b0a8ba24f7dc36d3ce69054679c5e42 2013-04-05 23:06:52 ....A 20144 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-9809ab9c9aab2a1d7eac8cdbdb9adfd4fdf69027 2013-04-05 23:59:00 ....A 9492 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-9834be4985bf0ac932a2091e7036934d104b1c29 2013-04-05 21:49:30 ....A 17969 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-98e0d5ec6948d976cd69a731b2dc8be3e253233f 2013-04-05 22:47:46 ....A 106496 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-98f96d187c7878d25e484eb8434414c140c2c0cf 2013-04-05 22:35:44 ....A 34720 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-9cac30e91d5eeda905e3d56cdef28c59a3e59878 2013-04-05 22:38:56 ....A 18531 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-9f3a16647d7f511de6d8c1681901aa57c30f07f5 2013-04-05 22:21:12 ....A 17681 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-a8191098db9f960eca687cf0aca5e908a23beaa8 2013-04-05 23:43:34 ....A 16316 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-aad68ee255b545d60ea94a13d502fce0c1562c9a 2013-04-05 23:20:38 ....A 16613 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-acd982f0f651bc73d45ba74885684e5de3ecd679 2013-04-05 21:19:08 ....A 73728 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-ada388891bea2d4af9e84ba29f1be161b003a199 2013-04-05 21:19:54 ....A 16602 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-ae486f186e3775920e092a095868f2f8ed3d59f8 2013-04-05 23:02:28 ....A 16613 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-ae8bcbca3a3982bb3ff37fa3110f5cfa56a8146b 2013-04-05 23:46:54 ....A 15129 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-b3cf01e95e9aa908d0bc332622cc75ccca478561 2013-04-05 21:10:50 ....A 21267 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-b77250b0dc8269104855b5321ea620a33163672e 2013-04-05 21:30:50 ....A 18885 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-b8710b215473faeced59f9a601bf50285f1c102a 2013-04-05 21:32:16 ....A 19423 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-ba8d73b9024abbc0c3701778fd960d4ee9a7bf4e 2013-04-05 21:57:04 ....A 17993 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-bc94462a754657d746612da3d50b1e5f4e9ad141 2013-04-05 22:46:52 ....A 10735 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-bda07f4e4f2682cfccb125ca9a1dbdcfed4886de 2013-04-05 23:01:32 ....A 19763 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-be66838d68cdbcb042366ac719b2a2c6869e2479 2013-04-05 23:32:58 ....A 19671 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-bf4e105f5ef71e4efecc50273b962fc147215809 2013-04-05 21:38:44 ....A 17597 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-bf8b276ee02bc2364b83415500919b76cd01e056 2013-04-05 23:02:38 ....A 7293 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-c5d26cddd17b31014eb0087db5960c7ab9f91293 2013-04-05 21:12:08 ....A 19216 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-c621c39724ab2461e3ddb08a35e10fcd9d5f71d2 2013-04-05 21:48:10 ....A 146432 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-c69128ba4d5e2bbb735dc0417acbf863f6d4424e 2013-04-05 22:47:26 ....A 18506 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-c92a0095f272ab031de39433007c1b9eb2feb376 2013-04-05 22:15:06 ....A 106496 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-c98d4e702866f993e105b5f828b7033d5fc40e5d 2013-04-05 22:12:34 ....A 6784 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-cc8c66d30e99ac471319614d5bccb126550b74d4 2013-04-05 21:54:50 ....A 16401 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-ccdf490e2b08f05b8eff4342c48d423d52c4ee67 2013-04-05 23:04:02 ....A 73830 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-d004262e588ece4f3635a44e06bbeb0c3d841dc0 2013-04-05 22:00:30 ....A 10170 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-d01c9ab21311d49b9919cae8561d6d929ce87a6d 2013-04-05 23:52:04 ....A 10785 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-d18e1c570f3b06feaef0030d57297c464027f73d 2013-04-05 23:53:50 ....A 21059 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-d4ed8bd197b8af69b29ed2158493564efe08e3f4 2013-04-05 22:11:24 ....A 118784 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-d57258dc3ce86b9674e8e594785f6df7a02c4f2e 2013-04-05 22:44:18 ....A 21871 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-d601f0e7e73ae328a6a76c43a0ac3486de056654 2013-04-05 23:06:12 ....A 17127 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-d7c5d62fb5faaed5afbf2b4ef400204ecee2e641 2013-04-05 23:34:54 ....A 14450 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-d818ef932790227d6d073c0af713609ad5094e4e 2013-04-05 23:29:02 ....A 41536 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-dbe69793f8932b2439ab91d5de17b890799d152f 2013-04-05 21:36:44 ....A 19815 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-dbf4b1307ec1ad03db223aa145a24b554d73e4af 2013-04-05 22:41:10 ....A 6936 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-de66cdc06c508a50b68ce413216ac6ac55330190 2013-04-05 23:05:26 ....A 17707 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-e254ec4b34d3e73772b2a31e6fd2944676da18c2 2013-04-05 22:46:22 ....A 18682 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-e3614a940f97c1fe80e8eea62ec6978d46acd9a0 2013-04-05 21:45:52 ....A 16745 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-e3dc6cb1f8deba2c5aa3e7259426057c3041ea86 2013-04-05 22:58:58 ....A 98304 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-e74067ecd21b37db2d78770500fb5630b7cb7336 2013-04-05 21:59:44 ....A 1051136 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-ea9665ab4d2b3aa82aac09589a7a013b317d1a10 2013-04-05 23:30:42 ....A 172032 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-eae8a6e487b38cafe5d6550f3fcacc6dc7f0e69b 2013-04-05 21:37:38 ....A 16926 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-ebce4583f6e892849c32b5ff4225d18caed7b0bf 2013-04-05 21:20:38 ....A 217171 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-f122c077677a573e7398ef6d0bdbc670fa421db7 2013-04-05 21:50:34 ....A 81920 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-f9df77d76b5da5dfc61eddcca806ebbf42253313 2013-04-05 22:42:44 ....A 7206 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-fad09ec23e51f1b0b65a518790cf984294c45a3f 2013-04-05 22:38:36 ....A 13923 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-fc61142ab272e41b860dc86c07e3f10706d5ec94 2013-04-05 22:15:04 ....A 18005 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-fd5e4624a4f6f72d8a25f1edc66631c9650e2ef3 2013-04-05 21:59:02 ....A 17057 Virusshare.00050/Trojan-GameThief.Win32.Magania.gen-fd9003433388bd74611445b2e754da7564138e8b 2013-04-05 21:55:16 ....A 1327104 Virusshare.00050/Trojan-GameThief.Win32.Magania.giyb-42a10d581d392726e4057bcd27dd47b9b3cf88e1 2013-04-05 21:49:26 ....A 192000 Virusshare.00050/Trojan-GameThief.Win32.Magania.gkot-e94eb189df68eba076d1bae5496ea8c1bb937bf9 2013-04-05 23:55:14 ....A 122011 Virusshare.00050/Trojan-GameThief.Win32.Magania.glff-9e62457d253669ef2ffe0d0e70ad75cdf91aeb73 2013-04-05 23:35:54 ....A 105472 Virusshare.00050/Trojan-GameThief.Win32.Magania.gmrl-3a29ef399d53271dad55744cdb87e2995fbcc900 2013-04-05 22:17:44 ....A 97280 Virusshare.00050/Trojan-GameThief.Win32.Magania.gpmn-5553fa1f4c20175fd158d8ea9352fdd71a957561 2013-04-05 21:54:38 ....A 96652 Virusshare.00050/Trojan-GameThief.Win32.Magania.gpqt-1273556323f48372630db61a3ab2e31258ecb61a 2013-04-05 22:16:52 ....A 3505664 Virusshare.00050/Trojan-GameThief.Win32.Magania.gqgr-58025b2f7f65d1a4c24a510ac7df4dd59a9abe22 2013-04-06 00:04:02 ....A 136704 Virusshare.00050/Trojan-GameThief.Win32.Magania.gqgr-95de7167a54ef70a6d6dc9e10babd6f4ae6d95b8 2013-04-05 23:16:26 ....A 136704 Virusshare.00050/Trojan-GameThief.Win32.Magania.gqgr-a34f9eda65d86b9314b0c0d532244b647658b7a8 2013-04-05 22:50:06 ....A 136704 Virusshare.00050/Trojan-GameThief.Win32.Magania.gqgr-bf6f2292e75e61967c3442d267b690d1e62baf7d 2013-04-05 22:16:08 ....A 2902528 Virusshare.00050/Trojan-GameThief.Win32.Magania.gund-40bbc7c87b3296656b6d1f063f1210415d2a5d3b 2013-04-05 22:12:24 ....A 2902528 Virusshare.00050/Trojan-GameThief.Win32.Magania.gund-5c94ce4fcdf9e74bcb3ba16a82c7d59cec59a983 2013-04-05 22:12:20 ....A 2902528 Virusshare.00050/Trojan-GameThief.Win32.Magania.gund-6dae2599957c2f7ece41a58ea7998c3c84f3a7fd 2013-04-05 23:41:04 ....A 2903552 Virusshare.00050/Trojan-GameThief.Win32.Magania.gund-98e2a902ab7629ed98f5551e8975b5d7ab40be01 2013-04-05 23:01:54 ....A 2902528 Virusshare.00050/Trojan-GameThief.Win32.Magania.gund-9a405d6d64ba5c5aaa233d3e4340ec98f8080136 2013-04-05 22:59:36 ....A 2879488 Virusshare.00050/Trojan-GameThief.Win32.Magania.gvuy-53e108603a3104e38cb0cb89fd8aae5429670675 2013-04-05 22:34:04 ....A 2879488 Virusshare.00050/Trojan-GameThief.Win32.Magania.gvuy-72a1b3e1d816037ee7d7fbc7042d6edcdef83228 2013-04-05 22:36:18 ....A 2879488 Virusshare.00050/Trojan-GameThief.Win32.Magania.gvuy-8eeb3e39eba72f6b2e294c03e4b92134e49040b6 2013-04-05 22:15:56 ....A 2879488 Virusshare.00050/Trojan-GameThief.Win32.Magania.gvuy-ea6d20494b70775dc799b0cbd1f851eee60186c7 2013-04-05 22:07:22 ....A 2879488 Virusshare.00050/Trojan-GameThief.Win32.Magania.gvuy-f8f899edbc6adae62761ff4fc6838489c999a7ba 2013-04-05 21:18:40 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.Magania.h-8db9510de0464bbe867a05955ef3c9205d45fbcb 2013-04-05 22:33:22 ....A 2694144 Virusshare.00050/Trojan-GameThief.Win32.Magania.habn-adea084edd9ad7533d69c70e4985a30f65fb566e 2013-04-05 22:48:14 ....A 1034309 Virusshare.00050/Trojan-GameThief.Win32.Magania.hacd-ca5e01736fc3cbdd63de2dd75e2577ab9244073f 2013-04-05 21:42:10 ....A 70656 Virusshare.00050/Trojan-GameThief.Win32.Magania.hiax-32fa91815e82d91697e46d563ef226a8dde0f172 2013-04-05 22:17:56 ....A 48640 Virusshare.00050/Trojan-GameThief.Win32.Magania.hjuh-0af89f384305add6dcfe67a38de1fd17c3e6446b 2013-04-05 22:18:04 ....A 42496 Virusshare.00050/Trojan-GameThief.Win32.Magania.hjuh-3e4225aa52b1bdd7c2e7255178f98f9ed1bc69f1 2013-04-05 21:57:20 ....A 42496 Virusshare.00050/Trojan-GameThief.Win32.Magania.hjuh-596f278feb54df029b9fd0b4f5d40b3b9e7eec83 2013-04-05 22:23:58 ....A 48640 Virusshare.00050/Trojan-GameThief.Win32.Magania.hjuh-97cf27d127c535b92a0483790b414967110d05bc 2013-04-05 23:19:22 ....A 48640 Virusshare.00050/Trojan-GameThief.Win32.Magania.hjuh-c8c6b237062ffbc76547746e5f09d6142ad2beb8 2013-04-05 22:23:00 ....A 5242880 Virusshare.00050/Trojan-GameThief.Win32.Magania.hsde-372ca795a3a637174ef6549dedc63e227abf4b86 2013-04-05 22:10:00 ....A 211187 Virusshare.00050/Trojan-GameThief.Win32.Magania.hsde-fad7e333ec7300a24b7606a63570ded0232430a5 2013-04-05 23:01:02 ....A 117248 Virusshare.00050/Trojan-GameThief.Win32.Magania.hsdp-64a7f601b010a556834059792b9d0a8ef804a471 2013-04-05 22:57:50 ....A 117248 Virusshare.00050/Trojan-GameThief.Win32.Magania.hsdp-b02290cfd2705b7af1de970ea354a508658eb9b6 2013-04-05 23:46:24 ....A 117248 Virusshare.00050/Trojan-GameThief.Win32.Magania.hsdp-e6af38635049cf84b20b39745c54a4912af47db3 2013-04-06 00:00:02 ....A 113488 Virusshare.00050/Trojan-GameThief.Win32.Magania.hsps-e7e0a1bdf261d0597e7416cb71e03a56ab7aef56 2013-04-05 23:04:08 ....A 387584 Virusshare.00050/Trojan-GameThief.Win32.Magania.htew-04f777b415a3aac07f0deadb2049f063038e8cf5 2013-04-05 22:10:12 ....A 387584 Virusshare.00050/Trojan-GameThief.Win32.Magania.htew-7c9d6fe0c7ae6788b9b6aed43a572fc4b33c4d8f 2013-04-05 22:31:04 ....A 123407 Virusshare.00050/Trojan-GameThief.Win32.Magania.htsm-050032de149894a2aeaef5a0b497fa7f1dea0797 2013-04-05 22:20:08 ....A 118272 Virusshare.00050/Trojan-GameThief.Win32.Magania.htsm-9b6dd5018846edbd805b729b9e8f1fe88e20064b 2013-04-05 23:12:26 ....A 71168 Virusshare.00050/Trojan-GameThief.Win32.Magania.hxzi-03fc1efa81b50b45fd1bb669dac7a2177770eb96 2013-04-05 23:08:42 ....A 71168 Virusshare.00050/Trojan-GameThief.Win32.Magania.hxzi-92adef5e9f0e2e2241cb26b84ac4b05720feb7f0 2013-04-05 23:26:40 ....A 620743 Virusshare.00050/Trojan-GameThief.Win32.Magania.ihia-442a8f52d3dec02efb98a19f56e6d45e1c9b8bab 2013-04-05 22:47:12 ....A 101568 Virusshare.00050/Trojan-GameThief.Win32.Magania.iitm-261524f3b04e1ddc241ebf8a0254188e80a02eab 2013-04-05 21:37:40 ....A 777728 Virusshare.00050/Trojan-GameThief.Win32.Magania.inhg-fab54be85adc9f4a2bd79662764c12386aecf8f4 2013-04-05 23:28:32 ....A 108093 Virusshare.00050/Trojan-GameThief.Win32.Magania.iqdi-de0b7de5d456829682ae26e284735cf5f262c16d 2013-04-05 22:34:58 ....A 642965 Virusshare.00050/Trojan-GameThief.Win32.Magania.iqfh-e0a6bde60df4fdd510ddb31b0dd8ebb53f720daf 2013-04-05 21:48:54 ....A 16976 Virusshare.00050/Trojan-GameThief.Win32.Magania.iqzz-1841a4e42bdb7b73769b7dc019bea04f4c9efc3c 2013-04-05 22:51:28 ....A 178688 Virusshare.00050/Trojan-GameThief.Win32.Magania.iyf-e46ca998aec77675e2fbe8a2c59c61023d24c621 2013-04-05 23:03:02 ....A 282935 Virusshare.00050/Trojan-GameThief.Win32.Magania.jfxv-2ff8e33cea2838455358724c7055ccff6e75d238 2013-04-05 23:19:22 ....A 469654 Virusshare.00050/Trojan-GameThief.Win32.Magania.jhri-33a139547aba43747297d37c0ab6641b6cf279ec 2013-04-05 23:41:12 ....A 131072 Virusshare.00050/Trojan-GameThief.Win32.Magania.jhrk-097d196cc3afef1cccec7604c2a81d65d7b6d990 2013-04-05 23:59:40 ....A 148444 Virusshare.00050/Trojan-GameThief.Win32.Magania.jhrk-910688f8383251cbcfde9cc988e55a085e1d95f8 2013-04-05 22:02:04 ....A 118784 Virusshare.00050/Trojan-GameThief.Win32.Magania.jknz-146239214fb44c2dff708c01adb34dccad7ad5a7 2013-04-05 22:08:06 ....A 108544 Virusshare.00050/Trojan-GameThief.Win32.Magania.jq-64ba5c810f75a1474c2f821fdeafe910370c3da2 2013-04-05 23:55:36 ....A 1151521 Virusshare.00050/Trojan-GameThief.Win32.Magania.ke-d0a720b28db3114c93510b8669badfcbe6b4bea9 2013-04-05 23:22:16 ....A 117760 Virusshare.00050/Trojan-GameThief.Win32.Magania.ke-d9e0d27b296a32606b305383314cb3851dd65e94 2013-04-05 21:39:34 ....A 48226 Virusshare.00050/Trojan-GameThief.Win32.Magania.qa-ab4c718732ef0009d13bd71c437848fd7bd37606 2013-04-05 23:54:34 ....A 184430 Virusshare.00050/Trojan-GameThief.Win32.Magania.tutq-4421f281002db5ade928768b87a9efb7c549e717 2013-04-05 23:00:30 ....A 184426 Virusshare.00050/Trojan-GameThief.Win32.Magania.tutq-90457476867b13ce92d5157500e466af7abee4ba 2013-04-05 23:18:56 ....A 107008 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzbz-dbd178c563839849bf115650936a667ef0ae676a 2013-04-05 23:50:28 ....A 107008 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzbz-f7c1dc08e0c105212097fe7519e59c80f2454df5 2013-04-05 22:53:08 ....A 64065 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzcj-72fdca18c1ae446b883dd2aa1d621d74aa10d3ff 2013-04-05 23:41:16 ....A 136704 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzcw-cd280350d969f735803657d2fc5ea88c76319b67 2013-04-05 23:18:30 ....A 136704 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzcw-cf019ab8b31b09e7fdd0f7ae5723d7a49398f35d 2013-04-05 23:06:02 ....A 187682 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzdb-5f75d3db329406527a50e88dbf2655603ba16713 2013-04-05 21:42:54 ....A 71891 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzdb-6f526f47965b69cfbfb9a1b9651708f1a893eae6 2013-04-05 22:22:42 ....A 187707 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzdb-6f98e4fc9cabf2397329dc037f3c2b34bb22d044 2013-04-05 21:39:14 ....A 1030111 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzeu-1c60612fcdf04f1ba3a8e82e2d8826cc2fea8f9c 2013-04-05 22:28:06 ....A 179181 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzeu-91e4b0b30d7874b8a2d21adb240778080af0ff74 2013-04-05 23:25:46 ....A 265197 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzeu-a398457dc61cb2ad5fdb2b4f1933e73422b58ffb 2013-04-05 21:57:18 ....A 265197 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzeu-a483217a9b12aba37a638bbcaabf926587df7724 2013-04-05 21:40:40 ....A 109712 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzha-052a77ccc621dd4b1e4d9423061a8083b4f13752 2013-04-05 23:45:58 ....A 109712 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzha-ad23edc8a63147950c61f66f7ff64c51f27276cc 2013-04-05 23:15:50 ....A 156464 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzhj-97ced77fdd026fb2f9206ee6ffab91753ce2c4d3 2013-04-05 22:02:28 ....A 98816 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzif-851231e6e647684ad3f95559c4b1376202c3a36c 2013-04-05 21:24:58 ....A 23667 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzig-039118d28e25ba78bc1c79d644a2c3cfedf36814 2013-04-05 22:33:42 ....A 841121 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzio-456340fc772625cfb6ca83f1a106713be923339f 2013-04-05 23:59:22 ....A 167936 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzja-3d6d2e8b663a1ba6d29b61dde36a410df6011dc8 2013-04-05 22:27:36 ....A 152064 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzje-3615121d2622196546f516b77ef034bd0e2644bb 2013-04-05 22:21:36 ....A 105524 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzjq-9b17f7d3a62544fb58c3d9705b753d4993dfc520 2013-04-05 23:02:30 ....A 213291 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzjw-5c3386783b4c68822583d874af45ea93f40e418a 2013-04-05 23:13:46 ....A 117039 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzkk-68a0a6c6faf36152ea3009ce4538e55ce2fef198 2013-04-05 22:53:56 ....A 135168 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzle-78219c9a1002d56ad18f9fdc99e097dd458a1416 2013-04-05 23:31:12 ....A 16188 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzll-5c8698d59f8e7540f82cd37737957f4982b8d9e1 2013-04-05 23:33:48 ....A 134608 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzmg-8c13fcfd8f5008495919e537dfb587e79396ef67 2013-04-05 23:58:24 ....A 92287 Virusshare.00050/Trojan-GameThief.Win32.Magania.tznb-309bef8604e1edbb824e23d2caf3f082cc73affe 2013-04-05 23:36:50 ....A 92315 Virusshare.00050/Trojan-GameThief.Win32.Magania.tznb-60058f2d8b02630f789e598b19185fa99fe368a3 2013-04-05 23:00:08 ....A 164700 Virusshare.00050/Trojan-GameThief.Win32.Magania.tznk-1f309a268351adda5048de32a4b98a82e675cc5e 2013-04-05 23:50:58 ....A 117023 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzpm-9dcec08785792e15c59814d464d833d1524b4766 2013-04-05 23:33:00 ....A 10604544 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzsd-85565323ff240ca364b836e82917872865b12450 2013-04-05 22:40:50 ....A 114688 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzxe-83ee7fcb634ff10e8112401213903d8e4de1c9ba 2013-04-05 23:49:28 ....A 125570 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzxq-0a704d3f4104d32161f68bcc607e7201d898e9ed 2013-04-05 21:07:48 ....A 125570 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzxq-3884f642cf285633e652fc65210c84a91652b836 2013-04-05 21:49:54 ....A 125572 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzxq-4398ed4ad3d8eeb1be78a886643104cbc64a8ed9 2013-04-05 23:44:04 ....A 171767 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzye-4e7dff8daf673ac4619585c936b937549308b46f 2013-04-05 23:08:02 ....A 23654 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzyg-02420c355aa2136ba5dc3d74a83e70298bec3d12 2013-04-05 21:53:54 ....A 22632 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzyg-5a7f6545aeb953a1b5e4d4ac58dab39b7ef05aeb 2013-04-05 23:15:26 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzyg-a11efcb6f4b1517f2706f4a020eec7c0425fe3c7 2013-04-05 23:08:10 ....A 36513 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzyg-af274e2987887b0b61b68dc3c30d227054fc1a91 2013-04-05 22:55:56 ....A 22638 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzyg-d263edb030156e7393ce22397ec6d9b941d2381e 2013-04-05 21:13:30 ....A 22641 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzyn-4205cf84ce706c67328b3c3595f7d0c972fe53b1 2013-04-05 22:34:02 ....A 25323 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzyn-557436a0ff61dbda963e0ee0870a38d7982a13a8 2013-04-05 21:53:08 ....A 21613 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzyn-f0e3d523206bc0cce603c195a396f72dd99b7637 2013-04-05 22:33:44 ....A 110680 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzyt-4cc832c181af11b0d533be1460ebc8c36db3201a 2013-04-05 22:15:20 ....A 174985 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzza-d822522fe10c1c224dd9e612fedc1ce4a88cc04e 2013-04-05 22:23:22 ....A 111616 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzzc-9d87c486ef4b53c92d5ad9de023c3027d6c7bd10 2013-04-05 23:44:00 ....A 172032 Virusshare.00050/Trojan-GameThief.Win32.Magania.tzzu-46f3a7af7b4022492fa9ce5321e006739cd54803 2013-04-05 22:14:22 ....A 5760 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaai-1d56ba6d231c85e556345f12a763a0b505becaae 2013-04-05 21:24:58 ....A 123904 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaai-2a8ab7aab4498735ae3ef53e2248e3db076d709c 2013-04-05 23:57:36 ....A 13744 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaai-50a6140d731d62eaf3fcf9bcc9dcf8f694dc61ed 2013-04-05 23:10:06 ....A 66048 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaai-ac1640596b4a23d234328a465fb212fe277057fa 2013-04-05 22:31:18 ....A 112128 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaai-b291feab7c2f77bafc5225fe3b157d6bb4211c80 2013-04-05 21:26:04 ....A 55296 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaai-b95950bb0a953cb81faada85820a97c4156a0da4 2013-04-05 23:58:58 ....A 114176 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaai-ec9e360c91955c4fb0183a1328f9fb7990def1a7 2013-04-05 22:17:04 ....A 163615 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaak-2b929f746a5a49ecb2e0b1a9e67bfad51d8ea2ec 2013-04-05 22:56:52 ....A 117031 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaak-3dc610eab4ddf584cd6e5cab9f680e33139df95a 2013-04-05 22:24:42 ....A 117023 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaak-624628b4dd6fce60ce595cdb6b761211993ee523 2013-04-05 21:51:04 ....A 299008 Virusshare.00050/Trojan-GameThief.Win32.Magania.uabq-3146263b0bcfb4b67c1e01e0602dafd652ce52da 2013-04-05 23:41:24 ....A 548587 Virusshare.00050/Trojan-GameThief.Win32.Magania.uabq-6c6c3ac3f866df2d724cdac48a0b1229d6b3d011 2013-04-05 22:58:38 ....A 176782 Virusshare.00050/Trojan-GameThief.Win32.Magania.uabv-1a84fd99bdd62c9d7315179fe63126ab69a7abb1 2013-04-05 21:14:54 ....A 173457 Virusshare.00050/Trojan-GameThief.Win32.Magania.uabv-df4858fa5dab917a3eb0e08ed1c892871347a654 2013-04-05 21:30:20 ....A 135168 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaby-6c4478de41de083aa73c4e093d61c0415cd0362c 2013-04-05 22:00:00 ....A 9276928 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaca-78336f0c6139b6b9180580437d29e86c691ad34c 2013-04-05 22:05:54 ....A 108032 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaca-c39d49514f33702db87c785ebe7d9624b3512709 2013-04-05 22:26:50 ....A 7680 Virusshare.00050/Trojan-GameThief.Win32.Magania.uact-f922c4fcdb5d828c93a3dd082b6f871055a40a30 2013-04-05 22:19:00 ....A 122056 Virusshare.00050/Trojan-GameThief.Win32.Magania.uadd-76b4c8ae91138b5515af06e7b5466e3a1f0510fa 2013-04-05 21:12:52 ....A 119977 Virusshare.00050/Trojan-GameThief.Win32.Magania.uadd-789af331445e6f376f8043307b72721f60035a85 2013-04-05 23:06:48 ....A 119977 Virusshare.00050/Trojan-GameThief.Win32.Magania.uadd-a966be66b021b67675600d51706f3a9c661062c4 2013-04-05 23:09:06 ....A 155648 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaed-03d71da8d866ec2c11c3c26af1debae3877f010b 2013-04-05 23:03:16 ....A 155648 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaed-1245849d78c861a7e7a56085a351c9ee3a1f962b 2013-04-05 22:52:02 ....A 155648 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaed-59a4220fea3decc7989d0fee2ae067a1048b9d6e 2013-04-05 22:24:54 ....A 155648 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaed-92c5d7e233864870442dadcaf95b5561b5d6d898 2013-04-05 22:24:02 ....A 138405 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaeq-2f1d8c117a7363c35088b1e3380decce56cfdf04 2013-04-05 22:37:46 ....A 208896 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-0e7db69a161e8ac08792b50d14dc48a5aa2e2737 2013-04-05 23:35:34 ....A 319488 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-30f286c82269af4cfdddcac30082dec2ad3ceca3 2013-04-05 22:36:16 ....A 211379 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-49ac87768a1cfba4f5c5fcbb536bc477a6c1c47b 2013-04-05 22:32:32 ....A 828928 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-68d25424a6d51df2125cb03c66914f33ede91955 2013-04-05 22:36:26 ....A 319488 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-8f9ff72b816cec1a6bb2a43c84d3bff1416ba3fa 2013-04-05 22:08:20 ....A 208917 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-9ee5dfd8a7aa92ee3c2e7d600bb7a537fa572258 2013-04-05 22:51:36 ....A 266240 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-a495da2097735736723eab10b28aa1d4b200287e 2013-04-05 23:34:18 ....A 241994 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-b0da2e77b0ef0312645e97bcf9c21503f383a6e8 2013-04-05 23:59:00 ....A 208896 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-c9b1610f18980a31bf25f817f5dc34a1414789b2 2013-04-05 21:57:22 ....A 921600 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaet-d41cfc2d22a90c7110212d1a35ece47cfb3eb0d0 2013-04-05 22:35:40 ....A 149504 Virusshare.00050/Trojan-GameThief.Win32.Magania.uafu-144f717c93afd0e25924a6677821c630e2028ac1 2013-04-05 21:52:48 ....A 149504 Virusshare.00050/Trojan-GameThief.Win32.Magania.uafu-635f702a0e8e1943cefc56fc539ecaa1c38bac08 2013-04-05 22:33:08 ....A 3027968 Virusshare.00050/Trojan-GameThief.Win32.Magania.uagd-15579df6004c9bb0dd83edf2e3cc77b103114dd9 2013-04-05 23:02:22 ....A 122934 Virusshare.00050/Trojan-GameThief.Win32.Magania.uagi-0658edd5a5a467c367340f2b4bd1c6702ac3452c 2013-04-05 23:07:12 ....A 537600 Virusshare.00050/Trojan-GameThief.Win32.Magania.uagj-767fed961ccbd7eb40fb2d04f355e0441dc569a5 2013-04-05 23:35:58 ....A 118784 Virusshare.00050/Trojan-GameThief.Win32.Magania.uagj-7ddec34df0f6cfeeca036ef6467b19b01e966491 2013-04-05 22:56:58 ....A 118784 Virusshare.00050/Trojan-GameThief.Win32.Magania.uagj-e9bca8f10586188b454b952b6852608312022a3c 2013-04-05 22:18:52 ....A 67015 Virusshare.00050/Trojan-GameThief.Win32.Magania.uahh-79e6229664f0b9764a259785a19bf82f4399a6b0 2013-04-05 21:45:44 ....A 108032 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaia-7d1e63e7307c78d129a3eb89220da0e87101302c 2013-04-05 22:54:56 ....A 155136 Virusshare.00050/Trojan-GameThief.Win32.Magania.uakd-9ba163609216725c694a68fd03c6e855127801fc 2013-04-05 21:26:18 ....A 37288 Virusshare.00050/Trojan-GameThief.Win32.Magania.ualh-3178d68104f70ea76761e8d1425d3b91541f57d0 2013-04-05 23:29:56 ....A 122880 Virusshare.00050/Trojan-GameThief.Win32.Magania.ualu-95ac4278c6454fd092e3d9d94ef6147bdbd58886 2013-04-05 22:35:22 ....A 1196237 Virusshare.00050/Trojan-GameThief.Win32.Magania.uama-f7e0df12f85c9b4e7c38d28c0ff04de1d47d8662 2013-04-05 21:29:56 ....A 45172 Virusshare.00050/Trojan-GameThief.Win32.Magania.uame-33d23f820153affcffcf6cf81d86cae91c7d9d0d 2013-04-05 22:45:22 ....A 25215 Virusshare.00050/Trojan-GameThief.Win32.Magania.uame-3c4743e57bf5d5b762f2a2b8e9e81b28d6d26ca3 2013-04-05 23:49:24 ....A 109056 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaml-955d5a1d97ab2f8518a92d65a4afe51370b5e879 2013-04-05 22:39:30 ....A 98304 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaot-67adec71252da03dad792399f1d871e3617650e1 2013-04-05 21:40:54 ....A 141312 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaot-fc4096006b54b45aab9f7b3e35c4318c6cbe9072 2013-04-05 22:13:52 ....A 118784 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaox-361d74b37ed7a92875b63b3d77d6d6e651e7f3da 2013-04-05 23:44:52 ....A 167936 Virusshare.00050/Trojan-GameThief.Win32.Magania.uapz-3f00ca8e2ffb1ad7d8660f867ca7f077f99d7a03 2013-04-05 22:28:00 ....A 2713600 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaqr-0602144c9481c697526ef986295acf57d00924d9 2013-04-05 21:30:24 ....A 261562 Virusshare.00050/Trojan-GameThief.Win32.Magania.uaqr-0b2573586f6f89fd73904a62c43b2a9a6887ad0a 2013-04-05 22:28:46 ....A 116755 Virusshare.00050/Trojan-GameThief.Win32.Magania.uart-1ad492c50bcb3cf8f667506157fe1df4380e9018 2013-04-05 23:13:56 ....A 118289 Virusshare.00050/Trojan-GameThief.Win32.Magania.uart-ebb6629119707b7bfb32e6335c10a5285e55e331 2013-04-06 00:01:22 ....A 188416 Virusshare.00050/Trojan-GameThief.Win32.Magania.uasf-34482fdd8bbea7dcc1f6515b54fe28509b7ec1b1 2013-04-05 22:28:56 ....A 93372 Virusshare.00050/Trojan-GameThief.Win32.Magania.uasf-4ec85efd365fcc6645499571b29fca1dbfd9cb40 2013-04-05 22:39:18 ....A 114688 Virusshare.00050/Trojan-GameThief.Win32.Magania.uayg-49cd0e633e742177f6c9dcef87287c800345c303 2013-04-05 23:05:58 ....A 666717 Virusshare.00050/Trojan-GameThief.Win32.Magania.uivl-bc70ebdf9160cf2a13dbd8fd8e485d6794f44def 2013-04-05 22:30:44 ....A 42934 Virusshare.00050/Trojan-GameThief.Win32.Magania.ujml-1db4646ab2496705f14b282a25445a785b72cc57 2013-04-05 23:01:06 ....A 1025105 Virusshare.00050/Trojan-GameThief.Win32.Magania.ujml-9c84e4ac19156162f7061999ba9bb11e5a4fc037 2013-04-05 22:42:48 ....A 198144 Virusshare.00050/Trojan-GameThief.Win32.Magania.ukkx-bea4aae68c8cb0a91978762ddc9f16a47058c827 2013-04-05 23:19:20 ....A 139074 Virusshare.00050/Trojan-GameThief.Win32.Magania.ukle-0e94d5ce95d05cc42a84af325d04a4dd2af1c9ee 2013-04-05 23:10:52 ....A 1103999 Virusshare.00050/Trojan-GameThief.Win32.Magania.urla-d16ff2adec20fe90213cb6ed03d9d49f5a2e627c 2013-04-05 23:28:20 ....A 52929 Virusshare.00050/Trojan-GameThief.Win32.Nilage.a-b7c2c2328cb745137cf717524a41c717cc7b180a 2013-04-05 21:29:16 ....A 66048 Virusshare.00050/Trojan-GameThief.Win32.Nilage.abd-2b974e6246d7fc3e2c24b61eba9ecbcf0099762a 2013-04-05 21:41:18 ....A 20015 Virusshare.00050/Trojan-GameThief.Win32.Nilage.adx-7319e754e28fd09876f968fe47e46f0054891c14 2013-04-05 22:08:52 ....A 68096 Virusshare.00050/Trojan-GameThief.Win32.Nilage.aem-809fd462fca5c607cd03c7b0317b57a2de572da6 2013-04-05 23:01:18 ....A 54525 Virusshare.00050/Trojan-GameThief.Win32.Nilage.aep-df0e359217cd4a5c511da8c55ed8f43e1e0803b2 2013-04-05 21:52:54 ....A 13644 Virusshare.00050/Trojan-GameThief.Win32.Nilage.aoo-7fe2c65665acbe16050c49b826d8b564f28798d5 2013-04-05 22:08:54 ....A 211107 Virusshare.00050/Trojan-GameThief.Win32.Nilage.asq-c36687c65eb0c38c978673def48c31c3ea6d2e24 2013-04-05 21:36:20 ....A 61376 Virusshare.00050/Trojan-GameThief.Win32.Nilage.awz-472d561c9b23138a092f6a195ec4b5e681a9c565 2013-04-05 23:47:34 ....A 130641 Virusshare.00050/Trojan-GameThief.Win32.Nilage.axj-462f6c2f08266b801012f846341516a3d5960338 2013-04-05 21:44:54 ....A 229376 Virusshare.00050/Trojan-GameThief.Win32.Nilage.azv-b550d83e90caa8fc9a31d2cedc21a977aef17f02 2013-04-05 22:47:10 ....A 18568 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bbr-65418f91ae9dfe5cc5ee2682a091d71535564e2e 2013-04-05 21:50:24 ....A 33887 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bcw-6f07eaf0c5749ec3cef7fafe6a4e26aace0c90a1 2013-04-05 22:16:16 ....A 67072 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bdf-896f3ae4a14457f19c470e65626311167f48b552 2013-04-05 23:08:32 ....A 29174 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bdn-35625fee13c95aca6f329bf23ede4e3ce71ab3fb 2013-04-05 21:11:04 ....A 81920 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bfz-df62896fc0f267d597791409a5c28c835860ea9c 2013-04-05 23:29:46 ....A 8196 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bjp-11760cf75fccf576b59f24936a2c9806df199a56 2013-04-05 21:48:08 ....A 7696 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bjp-c8a97e0ce0b59e4f02b3f79b884081ddb2cb7b62 2013-04-05 22:41:30 ....A 16896 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bjp-d34d9525dc5fdbf05df6e2fd165e712cadea2a1a 2013-04-05 23:10:10 ....A 122389 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bjr-7247cd0eedcb09df06769caf7d0b64d84c7fe64f 2013-04-05 22:10:54 ....A 136704 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bot-59a60fb18f98faca8bac41401f85770837164f80 2013-04-05 23:48:00 ....A 19456 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bse-c3c365bf6797242476a70f8ca66396d83f292cda 2013-04-05 22:01:16 ....A 22016 Virusshare.00050/Trojan-GameThief.Win32.Nilage.buz-f142458ca8e0bdb0897bdba5707581339e0ca9f3 2013-04-05 22:14:44 ....A 127058 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bvc-5323de89d0debbd90d5be70d0eba7b3378942182 2013-04-05 23:32:38 ....A 127058 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bvc-7ee065108d0a774a5380b027d53985d19146d77f 2013-04-05 21:45:40 ....A 127048 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bvv-07229b0f7b203c7e0b8ccfcdd3739a49f7166364 2013-04-05 22:10:34 ....A 127031 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwa-1b10e96fd2a4e0cc7821f17771ff0b6ef73c485b 2013-04-05 22:15:52 ....A 127032 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwa-1bd32c2b1708ba0599f3a2ba42a5617496f5f582 2013-04-05 21:49:58 ....A 127031 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwa-78b822e1b9f23df452dc6c0f98ce3ca76bd624d6 2013-04-05 22:04:08 ....A 127031 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwa-7d6300afb21598264dc3d4d941a605b393093a63 2013-04-05 23:02:10 ....A 127026 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwa-8847fb6474f4988f1140afc523432c6e30d677ea 2013-04-05 21:23:32 ....A 127031 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwa-a9cabba3b3e69447220d6607dd1ca2ea90853b72 2013-04-05 22:11:14 ....A 127031 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwa-c0d50651fff0f33daecdcb955a65803d78da480a 2013-04-05 22:10:14 ....A 127031 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwa-e9d81848eb0d6d2f12d19ea76031fcffb5a543d1 2013-04-05 22:11:30 ....A 127085 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwb-610b8ba58e11834d7a08a06921f0080788153436 2013-04-05 23:24:16 ....A 127048 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwb-6988e8fdd0e852f20347d16bbb7e6859679a8a89 2013-04-05 21:23:26 ....A 127076 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwb-6f8e52b56ca484560f628f00bbcc1a3071d35df4 2013-04-05 22:04:30 ....A 127048 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwb-705d244bf5b2369310a631602aa6fe58fbaef0f5 2013-04-05 21:54:10 ....A 127048 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwb-948086ff1c4a974fdedf1ec6948b1c0d92457ad9 2013-04-05 21:58:06 ....A 127048 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwb-95bbef1f38e2e133c9d053b0d0283e0b60779852 2013-04-05 22:06:02 ....A 127048 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwb-a46936ab4ea423460f00459edf16545fe695ce6c 2013-04-05 22:07:18 ....A 127076 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwm-1cefd846cf1320c2ce7f40a46e9c7e0f574c729f 2013-04-05 21:58:10 ....A 127075 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwm-24f5f3cda6a865dea6cf6f34fbc2d750aa63500b 2013-04-05 22:01:34 ....A 127075 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwm-4afcf3c569e0cae23743579126b657b1d6225cbc 2013-04-05 22:07:20 ....A 127075 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwm-578c8c420b8740c7ef00544cd2cb987964422677 2013-04-05 22:16:18 ....A 127076 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwm-a358ab0fde6e4f2d67025d5aeed1fccdc86d285e 2013-04-05 21:52:54 ....A 127075 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwm-ca1d5a04e145c70806b19c148f2fc29854f78c1b 2013-04-05 21:30:56 ....A 127075 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwm-e3aa19e23a443d0c1c737f7052829456e5f0b762 2013-04-06 00:02:32 ....A 20490 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwn-2f35cd12afa6f363c47b457f44f391efbf4c9709 2013-04-05 21:56:38 ....A 127024 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwn-42ccfec00973eea86299ae353bcdd0ecc0c23472 2013-04-05 23:40:40 ....A 127024 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwn-6d31afd9a7b0c97e52db37b5b6708ca17576c2ef 2013-04-06 00:02:00 ....A 127024 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwn-6e36a0fd6e87c19647c1d071a1e74ebff1843f96 2013-04-05 22:15:14 ....A 127026 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwn-a34789c4c93cd9d6da71ed619fa3a859e1c71756 2013-04-05 22:03:18 ....A 127032 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bwn-c7eb07d84abea56b755469f6e149f9c28c6e38e9 2013-04-05 22:04:20 ....A 127024 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxa-0721f5d4d54a48f6682e63518ddc349405d96d84 2013-04-05 22:05:26 ....A 127024 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxa-334ad701ac00e2d396c0cf4896757389664138ac 2013-04-05 22:08:02 ....A 127024 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxa-38d4c7eea205ab35b00df08d24a2415d28933fe4 2013-04-05 23:28:32 ....A 127026 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxa-4101c9c79007ba2937ec6f8d976833bcb8aa362f 2013-04-05 21:57:48 ....A 127024 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxa-54bf3d84f447a8b23e5f27abfb1fe560bf622a28 2013-04-05 21:19:14 ....A 127020 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxa-7fc0e661ba30f8983ec1c6f6bce9ab5b8b76121f 2013-04-05 21:37:34 ....A 127030 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxa-b8e34c67045e2e92cf7728f082be6be75e6f1f81 2013-04-05 21:54:52 ....A 127024 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxa-bd857c3dfe4253aac7460647f24cfc0efa49d369 2013-04-05 22:09:48 ....A 127030 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxa-d0aa30d17777fc708fb7c4b39204e10bbc95ec14 2013-04-05 23:01:34 ....A 131124 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxd-246ccbea35586b6be7fef1efe9f3d06dee9159a2 2013-04-05 22:16:28 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxd-74e4381fc3b59feb59b877c3037dda52cb25b14f 2013-04-05 21:57:04 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxd-abacae8845b6add14f5f2c40e35fe2245789fc90 2013-04-05 22:11:52 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxd-f8d91e542d33207342d16061aafa69e98bcb3071 2013-04-05 22:09:50 ....A 122982 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxe-1d675e0858d32efec051fb599fbe870b41f0f77b 2013-04-05 22:08:44 ....A 122982 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxe-2db5c247b79bad438b3370fd0e3e6aac56917c93 2013-04-05 22:00:52 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxe-3b84513a06d61b1a8c7c889948985626ab4bea09 2013-04-05 22:17:12 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxe-53edb791f0c9192642243926fb703bc6b8d19a6e 2013-04-05 21:35:06 ....A 122972 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxe-5c1dde4da227ffdaebbd8241254053b63d2765a8 2013-04-05 22:04:34 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxe-6b1e8aca0f056ac039b252229e856682328c52e5 2013-04-05 23:51:14 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxe-7bb01d2d1577b3f5b577811fbd342accef459ba8 2013-04-05 21:16:38 ....A 131162 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-018c080fff8b13f9d03f1ba424246dba34b2f15e 2013-04-05 22:02:18 ....A 131157 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-10f55fdd788800d420bb93a1acb5b8a4f5384a48 2013-04-05 22:13:36 ....A 131149 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-28dad75fcbd7eb6950d8775b1ec4f5e0069dadfa 2013-04-05 21:39:02 ....A 131139 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-40b1128a07b367ca53927774f372c1af74c1a024 2013-04-06 00:01:44 ....A 131162 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-42c0d53efe0128cc3a741d143a43ff3edd5407ff 2013-04-05 23:55:44 ....A 131157 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-4572cbef9cefbfd547eec6142f457dac6aba401f 2013-04-06 00:02:10 ....A 131162 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-4bc7d8f767297ad4f3a6c5c35508193e71661ba6 2013-04-05 22:05:10 ....A 131157 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-55639297a703b512b6b75f17fd8a1b62a127fb28 2013-04-05 21:10:26 ....A 131151 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-625de7b46f690e5d94ebc58ad8b0200bec6b8f5b 2013-04-05 23:23:32 ....A 131139 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-77270a8cfd069ab5b58859d88089c3b811aba131 2013-04-05 23:45:30 ....A 131141 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-8fe7863942b4cecdc9b6e82b1f93375a5f6b250b 2013-04-05 23:38:26 ....A 21038 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-ae4c392eedf45701a05e017155927085943b336d 2013-04-05 21:47:08 ....A 131141 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-af9179e10541ffe60a7eb9e7d01750618ac76d27 2013-04-05 23:23:42 ....A 131155 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-e3fb2e4d1adf41fd5f9d4fc0b9effe42337606cc 2013-04-05 23:39:02 ....A 131157 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxf-ee776249eaf4829412c54686ad388a44a2bdfa27 2013-04-05 23:09:38 ....A 135327 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxo-1d562142dd2075ccc25639f12830d6a602c004b0 2013-04-05 22:06:10 ....A 135287 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxo-50fec4ac11e48a68077a67eec001f3f513f15013 2013-04-05 21:39:18 ....A 135327 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxo-b8350f6b0fa9b4dbb763648cd7160bad25897a2d 2013-04-05 21:40:30 ....A 135287 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxo-d6ddf32c404d7260beb67a9a4c5dac45ca7aea76 2013-04-05 22:47:10 ....A 135327 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxo-f6789f1447aa62003b0f9b19788edab1772fc13d 2013-04-05 22:05:10 ....A 135287 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxo-fc8b2511631c62da8651e0bf9194a5f42dc1adb0 2013-04-05 21:09:00 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxs-018d73bc6c85a349f7b70c21adfa03a1ca9f2cf1 2013-04-05 23:55:00 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxs-0477eda7ea033a2e220113b232c7b10c72fc57fb 2013-04-05 21:19:12 ....A 122925 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxs-05e59917bd6e928ba3d084a04c45eb248485c31b 2013-04-05 21:18:54 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxs-81406f75fed015a9bad6f75a5facf6355fe6fc3d 2013-04-05 21:08:34 ....A 122925 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxs-beb62d89d1674212a314d4cda8ef3e3596f245a2 2013-04-05 21:22:10 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxs-d04647170b62046787b3e038c008cff9df3f602a 2013-04-05 22:09:54 ....A 135295 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxy-b0fb8efcffb9380b68f0c8034a62286cd4273f6c 2013-04-05 21:30:44 ....A 21453 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxy-e03aacb12440821c90bccb75fcef6a6d63e3ed6d 2013-04-05 22:13:56 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxz-0e086c5753a1c5048769dff36f0fb40ccd613393 2013-04-05 21:58:30 ....A 122938 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxz-13dd2aae874b3aa332a6597a74460882d7f5b0a9 2013-04-05 21:22:44 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxz-25dad50a67a8c5e477ba6aa2970548412b58c804 2013-04-05 22:05:44 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxz-86d3418e983b6a224e33585680dd34debf6bfa64 2013-04-05 22:07:00 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxz-b98757e56bdab4e9d03427be869910dbf8f5f8b3 2013-04-05 22:09:18 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxz-dd53aff9af8f48750881fc0e00da42c246bb1829 2013-04-05 22:10:34 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bxz-efc963070e398ac4144bf7e5c47a05bb7bb23929 2013-04-05 22:04:58 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byf-4e23137b62446fd28564f7f9e49f643edf80ec61 2013-04-05 23:23:38 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byf-a3a20585ae0b282bfd0e3df25232861d0f2157d2 2013-04-05 23:51:52 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-0c9037946402e946e9e547c665a9ca18d370863d 2013-04-05 23:54:26 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-1826c667c11321930d0405226c72f76687222d64 2013-04-05 23:24:32 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-32d20dbadfdd865bc33926f2e409c23e03f3785e 2013-04-05 21:22:00 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-4928b74563af3f28db43de5bddd54d589e1d9724 2013-04-05 22:04:44 ....A 122931 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-6aba741252038ee95d03d95277690f9bcb86636e 2013-04-05 23:34:50 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-78378809f5e00ce22d41ab514264c7a9178ddbbe 2013-04-05 21:23:38 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-aaf349dbbeb2db99b1dac136dc45828fb63a9767 2013-04-05 23:08:04 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-e01067d7c7c0589a728f2eaaecc77ef76ee8d408 2013-04-05 21:50:04 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-e1183550b3abee745a74d54e4cb5db99b41d19b9 2013-04-05 23:54:32 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.Nilage.byy-ecd8b799f9cbcd3a2d138f4321eb31518cc1ba0b 2013-04-05 23:21:26 ....A 135331 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bzc-047ab6507926a2881eee7d6eedcee88e543b858a 2013-04-05 21:22:16 ....A 135331 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bzc-6fd2c56cff828fc9d561b07a715960a5e3c225e1 2013-04-05 22:10:50 ....A 135331 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bzc-811133f653203a520d5f88528d7d70097da22524 2013-04-05 21:40:48 ....A 135331 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bzc-965b40b26d0011a28e93f9c97e2507128537bc71 2013-04-05 22:28:34 ....A 135331 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bzc-ba15e86c9c5298392dda084491ad3c5d33f07be8 2013-04-05 22:13:46 ....A 135331 Virusshare.00050/Trojan-GameThief.Win32.Nilage.bzc-d03ee64d06dd521212793c13625d0ac6292cf434 2013-04-05 22:53:02 ....A 22341 Virusshare.00050/Trojan-GameThief.Win32.Nilage.cdm-0e826db68423f0a7b16749e049f8714b8c4f9a60 2013-04-05 23:39:34 ....A 22147 Virusshare.00050/Trojan-GameThief.Win32.Nilage.cdm-e8faaa8e757254aa165e21260512f4ddb4b02221 2013-04-05 21:24:10 ....A 98816 Virusshare.00050/Trojan-GameThief.Win32.Nilage.ci-69ab6c64a7ac3a41a4875a145eac0e7986b7735a 2013-04-05 23:25:34 ....A 63008 Virusshare.00050/Trojan-GameThief.Win32.Nilage.cn-bf7bdea72a9644f1c2fb46dff796dfff3e94292c 2013-04-05 23:23:22 ....A 75347 Virusshare.00050/Trojan-GameThief.Win32.Nilage.cnc-160fd80ecfe9900a17bba63c363c5e279caeaa16 2013-04-05 21:29:10 ....A 66505 Virusshare.00050/Trojan-GameThief.Win32.Nilage.de-b1c41785a24eb108d38297429e2eda5997f13311 2013-04-05 23:19:22 ....A 90196 Virusshare.00050/Trojan-GameThief.Win32.Nilage.du-34525f2039ba780ec2e9b766acf2d2979d941bcc 2013-04-05 22:00:56 ....A 228352 Virusshare.00050/Trojan-GameThief.Win32.Nilage.ec-2448ac43be19a9eebdb753f0f6711995afa4f98c 2013-04-05 22:57:30 ....A 50176 Virusshare.00050/Trojan-GameThief.Win32.Nilage.ga-626d449dcb7dccb7781e08767c229bd2a3acb67a 2013-04-05 23:02:26 ....A 31233 Virusshare.00050/Trojan-GameThief.Win32.Nilage.gl-4ca2dde8f1511ed1a232cd1080973d6746d24f0a 2013-04-05 22:14:06 ....A 49152 Virusshare.00050/Trojan-GameThief.Win32.Nilage.gt-648c23868d26ecc911100546f01175b56ef9bd79 2013-04-05 21:47:42 ....A 57344 Virusshare.00050/Trojan-GameThief.Win32.Nilage.hpf-1c067804005581ad1cf24cd50e32f2b3a459b31b 2013-04-05 22:05:06 ....A 122368 Virusshare.00050/Trojan-GameThief.Win32.Nilage.iq-df34c3f7db23859b3d2be3e1dae6a45bb551300c 2013-04-06 00:02:48 ....A 44032 Virusshare.00050/Trojan-GameThief.Win32.Nilage.iu-693a16398a92fdf1798fcfbb0aa00b8c216b82f8 2013-04-05 22:04:12 ....A 72704 Virusshare.00050/Trojan-GameThief.Win32.Nilage.jf-e36913ffa47ac45373b466d82b026d8caf6bb0fa 2013-04-05 22:05:20 ....A 77824 Virusshare.00050/Trojan-GameThief.Win32.Nilage.kc-da8f1580b3e25ec95cee80386f82e6a3104f9ce7 2013-04-05 22:52:52 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.Nilage.lu-b98c65392d48578a3c82f8dd8dc31d68c6dac5ca 2013-04-05 23:50:30 ....A 61131 Virusshare.00050/Trojan-GameThief.Win32.Nilage.mq-da82a312fed5aa2e56a88e3059f29e73232b3641 2013-04-05 23:23:34 ....A 24064 Virusshare.00050/Trojan-GameThief.Win32.Nilage.mz-cfc284234fcf9921c1c3a98d9df41d39a69973ff 2013-04-05 23:51:28 ....A 50176 Virusshare.00050/Trojan-GameThief.Win32.Nilage.o-0ecaf93f3c60a400b7cdd374c880a5905fad960d 2013-04-05 23:21:16 ....A 34844 Virusshare.00050/Trojan-GameThief.Win32.Nilage.o-2d2ce3910cb025ec700b56e6919e5ab4040886b7 2013-04-05 21:43:04 ....A 46592 Virusshare.00050/Trojan-GameThief.Win32.Nilage.o-885eaf61c0d2a41df62d1b74c56e1eb0ee6ea510 2013-04-05 23:49:42 ....A 79872 Virusshare.00050/Trojan-GameThief.Win32.Nilage.o-8c7a4e1eae3b2e6dd5975065de66533bdd5612ba 2013-04-05 23:39:00 ....A 50176 Virusshare.00050/Trojan-GameThief.Win32.Nilage.o-af0aa3d89db8a74444b96acb123e306068616e89 2013-04-05 21:56:24 ....A 42740 Virusshare.00050/Trojan-GameThief.Win32.Nilage.pm-370fb2d410e1aea3c365aac00f95dd67eee854c5 2013-04-05 23:52:38 ....A 50794 Virusshare.00050/Trojan-GameThief.Win32.Nilage.pp-3bf10d5ed831e1e07a27e2f542ecca52a8f43c2a 2013-04-05 22:05:00 ....A 17648 Virusshare.00050/Trojan-GameThief.Win32.Nilage.pp-8b342655c11739666a60d7aa108a2775d1981fd5 2013-04-06 00:00:26 ....A 13594 Virusshare.00050/Trojan-GameThief.Win32.Nilage.pw-d96772167b3be2376d18c62f36d1625c25e1c3d9 2013-04-05 23:44:36 ....A 35328 Virusshare.00050/Trojan-GameThief.Win32.Nilage.se-0fc1a0731a5c06348bd8c6c8ed77fb3f549987af 2013-04-05 23:04:40 ....A 70656 Virusshare.00050/Trojan-GameThief.Win32.Nilage.tb-a46cf8e6f11c4866dfc85f834f2dfc07d5b1131d 2013-04-05 23:39:06 ....A 11092 Virusshare.00050/Trojan-GameThief.Win32.Nilage.tq-2553d26e8fa42d6840adcf15f7490f5d49ceeb21 2013-04-05 21:10:34 ....A 73216 Virusshare.00050/Trojan-GameThief.Win32.Nilage.ts-15a0f72e0a61d8e2ce9012ac52ba446f7efa5709 2013-04-05 21:40:04 ....A 68608 Virusshare.00050/Trojan-GameThief.Win32.Nilage.uw-10351c15817edebe0521a9c26ad3f02e7c6ffd51 2013-04-05 23:29:30 ....A 58104 Virusshare.00050/Trojan-GameThief.Win32.Nilage.vh-535d6c48d60129e8f306145abe82db97e1ec5082 2013-04-05 21:40:26 ....A 142336 Virusshare.00050/Trojan-GameThief.Win32.Nilage.vjs-2ef1eb1cd9ae9013fd34362e1934f182ab8e6cd8 2013-04-05 21:17:58 ....A 159232 Virusshare.00050/Trojan-GameThief.Win32.Nilage.vm-8074f1c71c2bc9ea4205d78197fe9dcc967c532a 2013-04-05 23:00:30 ....A 25327 Virusshare.00050/Trojan-GameThief.Win32.Nilage.vp-c2592cc3bae807cd2d9f5fb766bbae347b2bb847 2013-04-05 21:54:14 ....A 98816 Virusshare.00050/Trojan-GameThief.Win32.Nilage.vux-8d439dc0c41ef767b13ebd528fb030e3080b4d03 2013-04-05 22:48:44 ....A 98816 Virusshare.00050/Trojan-GameThief.Win32.Nilage.vux-a8f06c73ac1fc4c1a8fc8faa540ae88d5a30dcba 2013-04-05 22:10:30 ....A 8704 Virusshare.00050/Trojan-GameThief.Win32.Nilage.wm-804e5d6868762a12a054bbdc5e225750efa641b3 2013-04-05 21:40:46 ....A 69632 Virusshare.00050/Trojan-GameThief.Win32.Nilage.xa-0055d06e4e47f07e34656a3b1e2b92f0c37a4e83 2013-04-05 23:03:02 ....A 26892 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aaee-8027f44115edc29b13584e7544eccf1476fab3da 2013-04-05 22:42:30 ....A 45324 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aaey-bd2ce3b2d19bf0f12873d0f306528cc1a34dd5bd 2013-04-05 21:47:52 ....A 8320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aani-301aeaf32682fd76551d57ff90673f071417dbdb 2013-04-05 23:32:50 ....A 8320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aani-819e7663e3efaa47f72b05207949d4cea47bf0a6 2013-04-05 21:28:44 ....A 8320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aani-d9aaf42fba9ae894d684c216d1311c89ec630b0a 2013-04-05 23:50:40 ....A 7309 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aaof-b35ecfaea0a03122c02a32f83d3723081f953f54 2013-04-05 21:41:06 ....A 11745 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aaog-313bbdc10bdee6122cda3a0f887d341820c92377 2013-04-05 21:50:26 ....A 29258 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ab-d19e87a30f116ea5e212974504927d3bfc0b56f6 2013-04-05 21:38:48 ....A 26774 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aba-0525627e17b3168145fb790d6ae10f7b28bce67d 2013-04-05 21:29:10 ....A 270336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.abdd-568f5373dd0881ec8947d3b2a329e9a49f44fc96 2013-04-05 22:23:18 ....A 12287 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.abh-6c3ade168a86ffad07034dd31f5005270c173417 2013-04-05 21:17:40 ....A 61720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ablw-52f503f5a5a15e3cf58d7572c43c5bea26a32beb 2013-04-05 23:12:06 ....A 38528 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.abwl-f7ce3f5a668dcfe2466aafa1a14386a4b09c7d68 2013-04-05 22:59:42 ....A 16152 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.abzb-148d7635aa33e13990c633013553c85006979f72 2013-04-05 22:10:58 ....A 57624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.abzb-3d27748ed1a9d2c3aef6abfdce32737474e3e763 2013-04-05 23:09:26 ....A 28440 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.abzc-e26986a820f7fe59883a83ab4cd07720a4ac1e9b 2013-04-05 21:38:58 ....A 819712 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.accx-627fe2421e1b432108912d18ee126ade9b12ccbf 2013-04-05 22:47:12 ....A 10660 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ach-667e16d5f9df60a71954eb0734addc05d6d7827f 2013-04-05 21:27:48 ....A 14480 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.acm-f5871beb54c729e2cd6f09a8bf856ba17bc0ba78 2013-04-05 22:04:50 ....A 41984 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.act-f2a34680fb0a3756e1afdcbf09c448731563f369 2013-04-05 22:48:50 ....A 130388 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.acts.actt-2578e6f2b1452fbc2736b3b0d7041e0d924252f9 2013-04-05 22:10:14 ....A 132356 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.adnp-3adcfa6c9a8a473c57da19a9d4f57819a265f02f 2013-04-05 21:27:30 ....A 10281 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aduc-862a338894f5aea9511a5ca2a81c1e76f54162ae 2013-04-05 23:50:58 ....A 14674 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aduc-bccc456eb18b4411163fc09815568a595c464a18 2013-04-05 21:52:24 ....A 13312 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.afb-89ec560e4734498412f97b5de672b022fa7c8bcd 2013-04-05 22:37:56 ....A 1620668 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aflmh-554184e9802922dbdd260e5af883f56a40455b1c 2013-04-05 23:46:00 ....A 1620668 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aflmh-e6234876a575e9bad2499d4be9359940ba946589 2013-04-05 22:11:44 ....A 8192 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.afyuw-60ccef7f49e6f587de6f9fe010023aab45e5e632 2013-04-05 23:50:20 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.agblf-59aab4f65ecba333d6fee783bbad24a6e0863d34 2013-04-05 22:50:46 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.agblf-f5a0717a1d7a5834a21b7e1b529263b816d79b87 2013-04-05 22:00:24 ....A 12668 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.agm-01114256344149eb3dba462e895b9ad83613682c 2013-04-06 00:00:00 ....A 30999 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.agm-187a2df6d00c67846fdfc602d1d68fec6e905c66 2013-04-05 21:44:02 ....A 30924 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.agm-7f86464749ea2ab337e3aa2a08138871b4193875 2013-04-05 23:43:04 ....A 208896 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ahro-980226ffb6b3b5f8c4132ed077247cffb1198cdc 2013-04-05 23:41:34 ....A 278528 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ahro-b79e0168fdb8b3b9466afb2240196ec9f39df2b3 2013-04-05 23:50:18 ....A 54784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aicrl-5b2b0f16a053800b639dc55c3b47fe86bf3b6791 2013-04-05 23:35:16 ....A 17692 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aide-44b5df9e77d17a4088d05eb61a8708d1c977afe5 2013-04-05 22:45:00 ....A 26359 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aidfc-ce080990813acb305935cf67ba1dbd7ba72d316b 2013-04-05 23:30:52 ....A 17692 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aimi-ba0272fb2e4c4fe9b9511394b4196037751a841c 2013-04-05 22:57:08 ....A 19968 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajbht-97961fa9fa4c81389c4a7eac238eb873dd815dcf 2013-04-06 00:02:54 ....A 278016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajllp-176ae770f423adfe18fa918ffe1a68e64308cc6d 2013-04-05 23:32:50 ....A 8704 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajng-a3ace6a66ab20edc4c67d2d48b3a4b6ecacf626b 2013-04-05 21:12:24 ....A 8192 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajnn-4b1e7165b03fdca17570412bc9954d40d9bcf474 2013-04-05 22:47:48 ....A 16057 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajoi-a638529ae25f88aa9d7775a8c5a3624865d7bdd2 2013-04-05 23:10:20 ....A 14882 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajpz-3ea4d457083f135ec02ccedd54713dcb9d84b6ae 2013-04-05 23:29:54 ....A 33437 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqge-2c1ec8006d684039298b8629f760ae070dd9b2e7 2013-04-05 22:34:04 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-04f2cd40dea314d19aad4f8521f47fbbd368e447 2013-04-05 21:35:32 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-0b6a135e866938312f588a59ec593a7adcd16eff 2013-04-05 21:19:16 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-20487e1d590e22181494e841254460bc98bc79ab 2013-04-05 22:36:10 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-26f2ab7b81a2561fb6ad0e2a3dff43e0150fa5fb 2013-04-05 22:09:12 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-3b2d3cffd86b0bf15bc5f76a2e482130109e88f8 2013-04-05 22:59:38 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-3e6fefe8c05c9b744fb631c76325298aefc7bf6e 2013-04-05 22:54:46 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-844f96d1a2be48d3c2b35b5eb98b9becf367f1d0 2013-04-05 21:14:28 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-b38847ac48333cdc13a7bdc7b577982158a0f18f 2013-04-06 00:01:16 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-c41189cc2003eee91e71bfb21cb9607854cb1125 2013-04-05 23:50:24 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-d67464e3005704598a23adc22cb2a64d29417307 2013-04-05 22:48:24 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-e0a58021a33ebc24559c70bc4f7438997e1de715 2013-04-05 22:19:24 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgf-ecd20adc5e46ffca5b97b09be083a8251ab008ab 2013-04-05 21:09:58 ....A 43677 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgi-0635b1ea5bdd219bf3cc55a73aa2e2fa36954b0b 2013-04-05 23:38:00 ....A 43809 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgi-068cc288a26c07a8a52f61e6f0bd0bbdb1d3fa61 2013-04-05 22:16:04 ....A 43809 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgi-baaa04507444dddb056d347918f6d3d9a7bac292 2013-04-05 22:07:38 ....A 43809 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgi-d23f7bad2c654e587f8cf71424cf8286820b7124 2013-04-05 23:13:46 ....A 43809 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgi-f79796923aa14fc34bcf47191badad261b101914 2013-04-05 22:09:12 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgv-1d2999cea7a0abe40ad09c962f67bcad0da18c7a 2013-04-05 21:24:26 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgv-8b634a9975bda70e563a2afa939f5c4b3e668df7 2013-04-05 22:12:32 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgv-b1e7fe7860aaa474dfb1a5a83c23a3329c075b5e 2013-04-05 22:34:30 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgv-b454f35e50f08e2dcf45e855d0645492c5ae084c 2013-04-05 21:35:34 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgv-c12d7dd4046be95faddc5d01ed3f63ee31d11ff3 2013-04-05 22:02:18 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqgv-c406083d2375e20783079e52d4147a2e4b2df479 2013-04-05 22:37:26 ....A 33189 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqhm-49902fb39138205c8d4660bc0bc1c2cef71ff419 2013-04-05 21:20:00 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-052b2ac0f4db09bc5a7a085f6bb9ba2a5b05857e 2013-04-05 21:12:48 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-1e93314f0259813c2f93bddb4eaff3d269e0ae58 2013-04-05 21:57:14 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-255474b99a33257b5d557c2e8efd80693c36cf5e 2013-04-05 22:47:12 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-7148b0d30c73f62b5eb7beecdaa95214100c5c8f 2013-04-05 22:10:30 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-9ce6df216115e83fdb361678ff14dfb7b89aca14 2013-04-05 23:57:20 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-a87bd0c087672d5561cdfec6e17b98fb8aab99b1 2013-04-05 22:42:18 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-ab2e28d50c4fef7a509754b2092ed3f60d8382e6 2013-04-05 23:43:56 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-c3dac3fdf47634e6af229e1848c14e8e8aafa9bb 2013-04-05 23:25:26 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-d06c0f47606b86d250edede82f05a4bb7657ddbe 2013-04-05 22:16:04 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-e04071955536f3b84477aa06e7ce5a4836265747 2013-04-05 23:15:16 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-ee49a4ecd82d1ddfbe57fa7b785cc8733451500f 2013-04-05 21:57:14 ....A 34593 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajqrf-fc19f29a333eccf61cef59a7edff060d04a3472d 2013-04-05 21:19:50 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajrid-a7956d4d1ec1b6f3431c5e1d67b8a96f33647765 2013-04-05 23:50:28 ....A 35617 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajrid-ce93c0809398bfe641fc675e120e2e3a52ca071c 2013-04-05 23:43:44 ....A 137728 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajrsu-07550467c6e9ae14c191865e2f8e3fb6c3d6c763 2013-04-05 21:16:06 ....A 137728 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajrsu-337912702abe905f246a01fee0acd23a28c40b4e 2013-04-05 21:08:38 ....A 137728 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajrsu-3a225f78e4cc81d78e4d42ea774cd17b6fd33756 2013-04-05 23:05:40 ....A 158720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajrta-5636e69ee1e1a704e73148ac3660c378b3293f02 2013-04-05 22:43:54 ....A 158720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajrta-63477dfd7833591b1969cabe0a07074bfcb264c3 2013-04-05 22:35:30 ....A 158720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajrta-644b70e61293f0e3c0d60f109e9239c402228002 2013-04-05 21:45:38 ....A 36641 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajtdd-19aacf9c4c4772e4c7bda1f92a79c35a5d58038f 2013-04-05 22:35:50 ....A 36641 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajtdd-2f01a7b59d999d95812f1ef702584ef1bcaa0988 2013-04-05 22:28:48 ....A 36641 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajtdd-8945a0817c4854a70b36d24d45157059e7add4f1 2013-04-05 23:49:40 ....A 36641 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajtdd-c4464ae1e7e635f9be9c82654ddb39c9490f2dab 2013-04-05 22:01:22 ....A 82992 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajvcs-195fcccac1cf503697d6674ce9c1c589e00c18fc 2013-04-05 22:09:20 ....A 32304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajvcs-9a8f756ed752736fc76d557afece0bf887c0dc05 2013-04-05 23:55:18 ....A 32304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajvcs-b19c87031dea696e08bb9d344f656c1e89186f79 2013-04-05 22:07:52 ....A 32304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajvcs-b7dd9704e0f3f2dbd0b4fd4b8c578043f71c2f81 2013-04-05 22:07:34 ....A 82992 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajvcs-ff00ff33426cfcd181689a43a99d153be1995a36 2013-04-05 23:00:20 ....A 35997 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyss-8341cb5b7e3b0cff2f66913f046b94f87bc839c6 2013-04-05 23:13:00 ....A 35997 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyss-d173ddc4fe1e523803506bdee026c232f151d871 2013-04-05 21:54:44 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajysy-141cfbb6d5a1121e95f5970d44ac139c364da197 2013-04-05 23:06:56 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajysy-316afd55658b756c8f8f5a90bc2ef73f83daa131 2013-04-05 22:17:18 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajysy-440620af9ac7e7ba8af1d0d855b4fe073086f7a8 2013-04-05 22:15:08 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajysy-5898d08fcd78c8b08b0be35ec0e8ee36b93135d1 2013-04-05 21:30:50 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajysy-6af8a129fd9f605f6cb49daeef7a54e1af20def0 2013-04-05 22:40:42 ....A 34081 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajysy-a4eacdeb9490fad9e975040f40841c74a51d536c 2013-04-05 21:32:34 ....A 35105 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyti-877010cb25559d99bc857619bbe12009faa60988 2013-04-05 21:47:24 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajytj-7d9efaaa4c205c177164dce2f285b736e629eef1 2013-04-05 21:56:32 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajytw-1c72fa807550d5a3f49d5cbf78db9a7641194758 2013-04-05 22:09:16 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajytw-4522c07e34282fd167e6a581c189d40fcbe95647 2013-04-05 22:03:48 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyua-01457bdfcc5b7a038a51a5236b47aa70b2aa5596 2013-04-05 23:57:46 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyua-1e7233b76a55781ad124ecc524eab3bd2d55fd57 2013-04-05 22:58:52 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyua-45f8655855e8c7b61eadfca3b01993972c04e702 2013-04-05 21:13:26 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyua-c93f8b11704b5161318f4caae679a48edda4755f 2013-04-05 22:15:10 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyua-d5f7de63d1ffba2898f897938636559742a612fa 2013-04-05 21:07:50 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyua-e0730cd31d5fa9e29cc19711dc688c6099ece59e 2013-04-05 23:40:54 ....A 34461 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyua-ff359fac9096627cc70cba9b6103f061b5e7876d 2013-04-05 23:13:00 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyuf-663036e5242b3fde5204183709c56a4a9d4c98d8 2013-04-05 22:33:40 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyuf-6f8ed8f378f7e2f0bf07cf500222ad3d853d1541 2013-04-05 23:06:52 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyuf-7d4924f943c3ca07af61a1bee204db33c160c130 2013-04-05 22:13:52 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyuf-8cbb2c6d15462b0ce38051c4a3df31691c36a99c 2013-04-05 23:55:08 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyuf-bb2a786b7cd2414babaad6fc2d12834e2efa5cf0 2013-04-05 21:13:56 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyuf-ccb35437b8b0b2553bedfee075b5386d8769e128 2013-04-05 21:42:50 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyuf-d98e323b51ecb75d75acc18ae3ba9dfd54145521 2013-04-05 21:19:14 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyuf-f167e946adb43548b7883882083a253d6b5ce2ef 2013-04-05 22:58:10 ....A 37153 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajyuf-fd7f57178f05b6f7527e315a3e99e41f6ac308dc 2013-04-05 21:46:48 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ajzjq-7189095758a9612697616c8d0fde8e033aef6909 2013-04-05 22:00:54 ....A 221184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akfej-42823b3048fda68f58c460c9f802c481204be79f 2013-04-05 22:26:50 ....A 169472 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akift-3f3c12f74d9939bd4abc5cfb6c8144da2723f733 2013-04-05 21:32:00 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akjou-611a13ba0554f000db1f55611bd47dce41a29744 2013-04-05 22:57:32 ....A 10353 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aknkm-b1c838804da1e62b441eb516baa5eee18b4379ac 2013-04-05 21:58:58 ....A 54272 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akpuz-c9c3de4bed6c34244d5597a58cbe4fcd8ddf38e0 2013-04-05 23:45:30 ....A 69632 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akqsu-b18f42ba4d78200847a69f3c69fec594d129ead0 2013-04-05 21:15:12 ....A 108316 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akqyw-0a35e537b85e39c0f7d300c5592f4bae98a6b74e 2013-04-05 22:25:18 ....A 5412605 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-0258683272c7782a28b21f5ffd3de99cdeb11ef4 2013-04-05 22:05:20 ....A 1390080 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-2fa0b0a2f8030d4ce6f854c7a77d31a4655985cd 2013-04-05 23:02:04 ....A 1816251 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-3520a08fd55b64d5bac8b3f2278fa06cf94e7eb8 2013-04-05 23:55:04 ....A 108544 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-394885a6b724d5018534bc437d9f5aa962e7df82 2013-04-05 21:32:14 ....A 5443879 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-44cf5661b4edfff3d4b317c49cc0d4646f31005f 2013-04-05 23:34:16 ....A 464376 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-4f56a7e7e25cdde3e3677f66746a4e17c9aba891 2013-04-05 22:05:56 ....A 3496884 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-6e840f4dd265cf94bb765e79d2b97f323084f399 2013-04-05 22:49:32 ....A 1759549 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-90194de92c07062cee512e866aaef9c5d196ce3e 2013-04-05 21:26:28 ....A 1037824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-90819be0e688a8879db4c5aef64eb1c99d49b570 2013-04-05 22:10:14 ....A 954880 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-ad20ca11202d788680af7a2f481510ce3fc8a080 2013-04-05 22:25:48 ....A 3580884 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-ae12b800b605dd863b5e2b064abeea5e7733e9a3 2013-04-05 21:40:04 ....A 2956800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akszm-d3c36f6ff9fddd655cd5d3dff7409e315cd71b74 2013-04-05 21:13:22 ....A 13880 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aktvx-cee3a01b6c7432eeeb1e84d49704ad4cc9a2f511 2013-04-05 21:17:18 ....A 28672 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akuis-e6b26b8ba212a10d237f2ab3d2942e2f8100c1dd 2013-04-05 21:41:14 ....A 591872 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akvpa-2beca7b279a9d1b91a022b0724cefdb15540914e 2013-04-05 22:39:38 ....A 248320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwaw-057778d5280464a3c71116abfcbb8c75ee037b7b 2013-04-06 00:04:14 ....A 251904 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwaw-1795a3df1d2d88cf1a611ce31170d8613419b5e2 2013-04-05 23:43:28 ....A 248320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwaw-2f8cd48d8527b7a6e5f3aacd1d235b2e3bc70212 2013-04-05 23:42:34 ....A 248320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwaw-ad4e829559bff6a61f09c21d0683006f0a6c9e46 2013-04-06 00:03:38 ....A 248320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwaw-de393a12981d882ef7653c360d51cd8f15e2b9e3 2013-04-05 22:25:46 ....A 152576 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwax-1929e7b36bcf761d109078b1ec5da5e86fc17b19 2013-04-05 21:43:48 ....A 154112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwax-54c91a55b68096ed9d5753e613efab955674d45d 2013-04-05 22:44:20 ....A 154112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwax-affd047352eba39fe275f3ae3d5255ed97643ac1 2013-04-06 00:02:16 ....A 241152 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwbc-04dcf407acc3d9990866890183dff9407c0a5d5a 2013-04-05 22:29:02 ....A 137728 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwcz-1a31c3ef8feb56b20d19c123df3f715f3cf4369b 2013-04-05 23:07:18 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwri-2eace2ceb9adbe15d168cff49f7e36cc51f0e6b4 2013-04-05 23:44:04 ....A 27136 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akwws-5e0865463ca153a3b9918adc2f83216afb8ea49e 2013-04-05 23:10:16 ....A 19531 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akxt-6de3ca7e392163d0a9d793d3ede11fa85213502f 2013-04-05 21:45:30 ....A 131118 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaf-26cd8d55fd429fb6c8267dc39cc64d058c9f3fbf 2013-04-05 22:13:36 ....A 131126 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaf-69138dcf836f4e7339acd59bfc3257a456eb0c39 2013-04-05 22:59:20 ....A 131120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaf-6a76489b721434d251bc223f96f88e4ad7034525 2013-04-05 23:37:38 ....A 131118 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaf-77847db6aec5b7af3a901c4409bc767dde8b7cfc 2013-04-05 23:57:42 ....A 131126 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaf-81570f492ba5b77a68f599d27c8b68668595714c 2013-04-05 23:27:06 ....A 131120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaf-81df6e00637b132c26ccf55d4e5b1530e00a15fd 2013-04-05 22:53:04 ....A 131122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaf-efe698d92c5676d687c970c4d5d2b111ac775ac6 2013-04-05 21:58:44 ....A 101264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaj-5605b184bdeedddec5a5a1400cb74b16eda36da3 2013-04-05 21:58:44 ....A 93264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaj-cec27b11b215827e5bb8443b0e736b230c2f75e1 2013-04-05 21:54:04 ....A 105264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaj-e330152cbfe39a0fdf6f6e94eeb178ce6cb1eb4b 2013-04-05 22:53:20 ....A 80264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaj-f71bab18e1292b4b2377d7b581341b08ce35c7a8 2013-04-05 23:08:22 ....A 89264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyaj-fd9e3cbf6611157c6471f22d9870c25bc5a5a7c3 2013-04-05 22:47:22 ....A 107424 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyak-b28ab9569e576f5b3e4fc611c5e536e3348b9d0d 2013-04-05 21:45:38 ....A 49548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyan-0b7a0bfe297bbc93d222284c9c6f5b5ce97abcfc 2013-04-05 23:52:48 ....A 74548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyan-fef292ceff79fc4fb514b931562b12f174f3cb65 2013-04-05 23:26:26 ....A 14336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akybc-3487c3f05d053fc272a2cf1ce69f2e2e46cbd9f8 2013-04-05 22:03:20 ....A 135315 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycc-3f04beb709c262b6ba6e830a2082e53fe8a03bfa 2013-04-05 22:00:54 ....A 60548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycd-06c954dda92a62648cd62e2480c546697420d633 2013-04-05 21:23:30 ....A 69548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycd-5668bc4441cf223feab27c626fcfbf3dc330a22b 2013-04-05 23:21:58 ....A 59548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycd-e2ac849fbf905a640a52de010326e837e72e0f8d 2013-04-05 21:23:36 ....A 64572 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycs-146ee9d1e806bdfb20dde477c60ff1fa049c25e2 2013-04-05 22:16:32 ....A 61572 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycs-49f3d13ca7cfd3b1f71931a5cb53e24c22b2263b 2013-04-05 22:10:48 ....A 66640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycs-4e2fb12131d2db9ff8a00f8c9ff4b1f55873550d 2013-04-05 23:34:16 ....A 65572 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycs-5efe08e356c3de763143834a8c16caaf2d8c26aa 2013-04-05 23:42:52 ....A 86640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycs-b4500c556aab08891dfc42797bd129f9e5a49148 2013-04-05 22:16:14 ....A 64572 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycs-b763c1e8dec7ad9c102dbefb634cafe0f5e161c8 2013-04-05 22:04:48 ....A 65640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycs-cd79690beaa00fdcb45da2f8a121c2e2f9195230 2013-04-05 22:50:46 ....A 57640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akycs-ef682660887d16cfe73fb669d1439785688fba71 2013-04-05 23:09:54 ....A 49152 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyct-4ae2f1c6bdef92c4c7448e47a9cc9f2e8c53421e 2013-04-05 23:28:32 ....A 68128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akydc-71cf8118b56ee27fbb0a14c625c27077186eb161 2013-04-05 22:07:38 ....A 68572 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akydp-48ef15d476d844e1f55a9a082f2bcad70c2ebd64 2013-04-05 21:49:42 ....A 66060 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akydv-3d717f9a321c7422d9a0df5bf56279a2cf062a8d 2013-04-05 21:58:14 ....A 59060 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akydv-50f1b9e9fc7afb7191073b08ced9306c865d869a 2013-04-05 22:56:32 ....A 48128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akydv-5b1b4e3e0b7d4618b4e82d8a58c17e420678aca1 2013-04-05 22:38:08 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyfg-35c408038e794f1731e8f459c168e010132a9b74 2013-04-05 21:31:20 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyfg-a0906dd090609ec84ce22d628b0a3a9e7cfce05d 2013-04-05 23:39:38 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyfg-b36b26713896bbc9f57478af8a643a460882158c 2013-04-05 21:53:16 ....A 64620 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyfs-94419701f3b123e09ec6c8577ffe8c36e7406335 2013-04-05 21:59:30 ....A 61640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyft-bff0ffd1eda9dbb1da509ce6d84d28091381561b 2013-04-05 22:40:50 ....A 32816 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akygf-24003bce8a175dd895875f7bfda28486e8e946e0 2013-04-05 23:37:58 ....A 896512 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akygm-b43d22137ac150be4c386c46487ff74dfe122661 2013-04-05 23:53:10 ....A 76800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyhj-ee07ca66f88f50349f93405a73239640048bef57 2013-04-05 22:20:34 ....A 36352 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyib-a30edc0d5ad1b8318a28b3683fb745f60a71e133 2013-04-05 21:07:58 ....A 135258 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyiv-1b3e4fb7a88abaeba014c35485ff76fa7f81f36e 2013-04-05 22:46:14 ....A 135258 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyiv-91021101bae4d867971a9b2725ef3878c5b21d89 2013-04-05 21:20:04 ....A 135258 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyiv-9a66a089a7164d72b1e0eff08c18782f1c35e90e 2013-04-05 22:08:44 ....A 135258 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyiv-a543d53aa2561c33eddf6ce7b9576af0e1bf06be 2013-04-05 22:50:46 ....A 49247 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyjo-6d6b279cb2032e82bf6f1ac745e9967edf492cb8 2013-04-05 22:46:14 ....A 131126 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyjz-05cc380640b6b978f870bcabae8fa6ca3af2d60b 2013-04-05 23:28:06 ....A 131126 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyjz-29c9095c95c1ac1a609177b364d41be106f8c4d9 2013-04-05 23:41:04 ....A 131130 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyjz-3f1b3507ece5a00e3151bec56c70ba98ba759f62 2013-04-05 22:18:04 ....A 131126 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyjz-4d96e7316fa1c9cf0fd3c10093eac43aadd97bea 2013-04-05 21:30:30 ....A 66136 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyks-0139bf0c1126a107b8cd2ba6e137b6ac623288ca 2013-04-05 22:24:22 ....A 66136 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyks-93ff1981d3d532505bec1c77d19630d209318553 2013-04-05 23:56:08 ....A 66136 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyks-beaa3f263e6d6d55ca2ea56290ce4926d098f748 2013-04-05 21:35:06 ....A 59060 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akylv-1e0d5f7e25d3a2a80295eef5d95fdae11afa56d1 2013-04-05 22:10:30 ....A 66128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akylv-2404edb1804f42da36e1ed588a2c5f78b1af2575 2013-04-05 23:11:48 ....A 67060 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akylv-91007a61c4bbaad11e4cdab8cec4d3d0eafe50f7 2013-04-05 21:15:22 ....A 70060 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akylv-b3ad6658e806dc3b12fc8343c921ceae63f329d9 2013-04-06 00:01:42 ....A 59128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akylv-c50a54ed0736a266bbee72082b9033d4bd82987a 2013-04-05 23:10:42 ....A 98304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akylx-cca36a0edf0cc0899bbcdaebf9bdbc74f37aa1df 2013-04-05 21:58:10 ....A 41616 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akylz-5e66d35502254021c98cbe8a120c088847468bd3 2013-04-05 22:39:02 ....A 71548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akylz-c8be52c972e220de4c3bc69f6ca278458934c579 2013-04-05 23:28:02 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymb-78b7ebf84b2c9c4501fe0c1440c7b9ba3020ec6e 2013-04-05 23:40:30 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymb-8fcd5dad716e470d3ea62a826bc29a63a43757c8 2013-04-05 21:11:00 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymb-f4f4dc8d6cdcf2c942410a22a600e775aefa35fa 2013-04-05 23:15:56 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymb-f9b071ced48402d8599f08bd4c158026e188875e 2013-04-05 21:25:04 ....A 122962 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-00c89b813ffa8a388244dc3da37323dfd348ceef 2013-04-05 22:18:52 ....A 19799 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-153015dbc77fa60b2ee09c6818e044d538c99748 2013-04-05 23:23:30 ....A 122962 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-3d4c71cea1f6a2641c261163dc9940edc35274a5 2013-04-05 23:57:06 ....A 19797 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-3fdf1086d8103c88072e8e72ac3410a8d5b45837 2013-04-05 22:19:56 ....A 19765 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-592ea0f3e67105a76551bc1c3997bd192f522ed8 2013-04-05 23:51:44 ....A 122930 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-5ab87d38ce00117ea29176e2d6bfb1acf845d39d 2013-04-05 22:14:06 ....A 122964 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-73203c25108264bb759adb4ad8bbe0918c39289a 2013-04-05 21:52:52 ....A 122962 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-95f117a4e35a9ce8edee02eaf75bbe019793c115 2013-04-05 22:41:18 ....A 122930 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-a9f68008b50ce3b7a3a2bb8949b999eb9fc305cb 2013-04-05 23:45:44 ....A 19765 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-b6a9b8bb70fbb9cab483c4bbe46798f53c75a2d8 2013-04-05 22:33:52 ....A 122962 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyme-b91b6ec42dbd463731eeeda2f4e71cbf966cf2c2 2013-04-05 22:04:48 ....A 14848 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymo-b014197dd21baf2985588f39991b9dc8980144df 2013-04-05 23:31:26 ....A 122953 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymp-0d30c52c8f41883534f402064d5dd8799cd61df9 2013-04-05 22:15:16 ....A 122965 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymp-0f6d397fac7287104b8493864e5000adc7f2e907 2013-04-05 22:50:08 ....A 122965 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymp-38463c1b8743b80cbe6c34ec7a58496dee200644 2013-04-05 22:06:22 ....A 122953 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymp-5e06e8bc9c351f5d593a93031ea247dcf3ec0831 2013-04-05 21:24:34 ....A 122953 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymp-6f4785fe0e5474c48f4c87ef5ebc6c55fe8525c9 2013-04-05 21:26:50 ....A 122965 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymp-8a05c56d360dc163e972a82d5d7956283f674161 2013-04-05 22:06:00 ....A 122965 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymp-a3f7c28f3b90fd241ef43d99442b2299236a4b41 2013-04-05 22:00:26 ....A 122954 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymp-ced8be5cec27bf261aabdd9a7fd3a2ca6d1e723d 2013-04-05 23:40:20 ....A 122953 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akymp-e0de4bde328c836747502bd1555fc45d53abe3e6 2013-04-05 21:18:22 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-0c7d86f248ea37db5693901cd59034a02604af6c 2013-04-05 23:44:26 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-31141f6df2f6f63ab07880a622a3dea32cc92dff 2013-04-05 23:55:30 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-336e922f7e83ed9f521c1513bb3d36f5a9b9b153 2013-04-05 22:06:10 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-3712ab42c22456e05a874adb933d60685bb15c22 2013-04-05 23:28:34 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-43304848b82675d21a648db6eded874bb9b24fbe 2013-04-05 21:15:52 ....A 122962 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-56f30a2063d7e1f67cdee18b971e5a1128ad873a 2013-04-05 22:20:54 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-92393ac5afd43d485ea7f4ba93add182fae04b68 2013-04-05 23:51:40 ....A 122962 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-9d6771d53547e32e89dbfda6445c83e27b1c510b 2013-04-05 21:43:32 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-a4f9ab442cb08526fa188f894306c2c404d67b89 2013-04-05 21:57:38 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-c076cc4d5ecf9c8096a0784ef496d11709f9ec79 2013-04-05 23:40:00 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-c8090809661375baa89f224264523c8ac0242c49 2013-04-05 22:58:28 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-cc60be8bea93318d0de22ac567b18123f8ee1f96 2013-04-05 22:08:36 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akynf-ec22b10e39f9ed64d624203c4a50423ef360bfdf 2013-04-05 23:59:28 ....A 122949 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyof-7a28054ee068453806da80b050077d855d3244f4 2013-04-05 22:06:08 ....A 122949 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyof-aa0355034c0f506574c5c134013678ce30087eaf 2013-04-05 21:41:18 ....A 122949 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyof-b4ade11fee2336bfd1bd57db234e1e98a6297981 2013-04-05 22:24:08 ....A 62224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyou-83a9fdfaf7ad6c8a76f47146b45934a8e155be54 2013-04-05 23:48:40 ....A 60224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyou-fa255a1be297f42bcc48ebd012db105d6851fe6b 2013-04-05 23:39:30 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-04ecef785691f54f734e3a309eec4aaaa9093d41 2013-04-05 21:10:34 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-07767f754e6a9cd2427f983e67345cd69aa69409 2013-04-06 00:02:16 ....A 19241 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-101b15d6ee2b4908b492ed93b74edfee6c5caf36 2013-04-05 23:10:10 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-11bcfadac653226996773505634687aa80d89842 2013-04-05 21:15:48 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-39f6a35136ea5bd505a200e15b5ceef18378844e 2013-04-05 22:06:06 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-5cabd06c71add146d96c6c6b7d0f50b5a3dbcc72 2013-04-05 21:20:34 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-6ba39f7928cd0164810ddd21374681ba774121bc 2013-04-05 23:57:44 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-74f37e5cacf2f627a30ba391948e7857574301a3 2013-04-05 21:48:42 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-7eab7809014379ae23092b74b1da491445b7bf4e 2013-04-05 22:57:30 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-8d7c507e3288ac0dd52aeb21445ad3d66f5c05ab 2013-04-05 23:52:04 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-93afdc1d5ce9a5aa84a3eb914eebada63cc58754 2013-04-05 22:15:08 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-bcdf50a6dda72895f2bef25d74fb9574900d44b8 2013-04-05 22:07:34 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-ca6afd6c33c50a94c693eee1991d919a69c1c3f6 2013-04-05 23:55:14 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-d34dc15bb63e28cc5522f429d2f3d2b45ac9ff49 2013-04-05 23:12:06 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-db3739b3b8d14186a9d596250bad9738338d2058 2013-04-05 23:38:38 ....A 118856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyox-e9633459d4b0e18b8a09cd0dc0de7a1b5f605481 2013-04-05 22:10:16 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akypp-69c17f8ce744329137ae2efd7df30aaa1f5fe2b4 2013-04-05 23:38:32 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akypp-821ab0f4067d159b0e55e8e718a93dd0d79f0761 2013-04-05 23:55:18 ....A 122960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akypp-d17c9ad6a40adb75a3af1d3a50d77522cebc9598 2013-04-05 21:20:58 ....A 135331 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqh-113cc7935861ea6ddc54f6c6f520a2221f21ec7c 2013-04-05 22:06:08 ....A 135347 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqh-34b3ba4c584acc55bedd55b1a2b45d0bdee20b36 2013-04-05 22:07:38 ....A 135347 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqh-818e0215ceef770e8cb293f2458ce2a51b20369c 2013-04-05 21:17:18 ....A 135347 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqh-cf0410c572e6dbc35cc613c2d8b6773c8a9b66c3 2013-04-05 21:47:36 ....A 135347 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqh-dbb90edc4f48a24349d438df1e5a6fd81630165f 2013-04-05 23:50:42 ....A 135347 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqh-fd58d8c9acb12aae0460920915ffd0ca07d9d577 2013-04-05 21:39:54 ....A 45632 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqi-31ec2bc6338412873c84de5ae96a2d67de9098ff 2013-04-05 21:41:20 ....A 122949 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqk-b9655f21e89fc20f24a88b0b31a1cf9dddca1916 2013-04-05 23:43:32 ....A 58128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqq-8897ecabe048c3b685f964a95d8123f376f44e83 2013-04-05 21:21:14 ....A 64128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqq-8df2f6470d61437c64f38303696933c6f2ecd29e 2013-04-05 23:59:56 ....A 57128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyqq-91401fe439e3943711deb437e962002208e5a4f4 2013-04-05 21:49:18 ....A 22379 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyrp-8e9ae922223ef2bab34ff973e223833c15a54b91 2013-04-06 00:02:30 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyrq-0aa61a56f7c78759289368742565c862382b9f34 2013-04-05 22:58:52 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyrq-bce76a4d6b24a92770c759601bec4d83932fc0dc 2013-04-05 21:40:36 ....A 65128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akytr-7321ac1ad17a3404cee390249f5b4ce0fe6fdd10 2013-04-05 21:52:08 ....A 64228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-01b28650d4334e52b4f7cfd5a470b274decc5ae8 2013-04-05 23:23:20 ....A 70132 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-01c259342e878fc11dafc503180b5262baed3246 2013-04-05 23:29:12 ....A 104556 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-15a8ebfb885ea53071597c2a1c823c64528b3961 2013-04-05 22:14:24 ....A 118624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-2e4a9270554475dca1424909c6fb15ec3897c154 2013-04-05 21:39:08 ....A 59228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-401fc166c4fdf5b49e5c2ccd76737f5d13ca537b 2013-04-05 23:44:20 ....A 58228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-5587acb3b23d67432846762719885d259bb9f16d 2013-04-05 23:37:06 ....A 73228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-5df9e3448513900f931bea5fbbaecc4e87b735ee 2013-04-05 22:13:06 ....A 107624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-78ebe69cd5c3ff23c41cc12841106f9c33f37ab0 2013-04-05 23:40:50 ....A 91624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-9dc6a7bac85139010d32998621b189cc411f9cf2 2013-04-05 23:48:28 ....A 63228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-da8eea2a6f3bd4703036184ce09264454f593d81 2013-04-05 23:41:40 ....A 64132 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-e71cf5d565b3e1edb9fe55fc6fea16a966f32172 2013-04-05 22:59:02 ....A 118556 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyua-f3f2fa41a2954d458e02075a0b3e17414211a8ec 2013-04-05 23:12:16 ....A 60692 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuj-8a83e8dad27b300f1a29b6b40bee5e336573eaf0 2013-04-05 21:11:00 ....A 61688 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyux-11fb9ecc69fea9b60e674722856eb7ec8d38a721 2013-04-05 22:53:24 ....A 69784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyux-24987760ad72d072be5ba71ab361d4bc3b341275 2013-04-05 23:51:28 ....A 76784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyux-562c3893b4e0decde961fdf1a044fd8ae364c392 2013-04-05 22:54:52 ....A 71688 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyux-688d57f1670d90cb7fda3e6b1f91867fa6898398 2013-04-05 23:31:22 ....A 64688 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyux-89dad2fd18d0a065be72327ad89e4b4ca4f48510 2013-04-05 23:56:28 ....A 75784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyux-fabdf5240564f5371370e47fdcc280c4bdc4c38a 2013-04-05 21:31:38 ....A 63548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-074a58b7f31bac2a9454061335a2978c15c35b64 2013-04-05 23:59:10 ....A 101016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-11fe0d7bad4d286c88fba34c0e97db8d2c726218 2013-04-05 21:18:06 ....A 92016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-2f8af0a08ec8d4f5cff40fb6cc1445c79680f623 2013-04-05 23:32:24 ....A 98016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-4135f8ba230c85262f6e82bacc181f5728e50f09 2013-04-05 21:52:40 ....A 86016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-6f6418ab7ce3c465b2df2b4bd19b5d1884731ad6 2013-04-05 22:07:12 ....A 69616 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-8333aec2ec1d309cedb396889d785220a302bb92 2013-04-05 22:11:30 ....A 90016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-84b9e7bfe23f0f5be5c21d461ea993ed3c615271 2013-04-05 22:16:14 ....A 55616 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-93a9a120fe791781eebcc9a85142ff4600fb77b4 2013-04-05 23:29:04 ....A 92016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-946f14b3f0b31bed929acf1b844bb257ff60ae2b 2013-04-05 23:28:28 ....A 105016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-c2fa5271a8f60f07161cece58aa3f5ac33a73597 2013-04-05 23:39:04 ....A 93016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-e3aea399e786010e8f666839f2a6d62d2e0387dc 2013-04-05 21:23:22 ....A 106016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyuy-e768dbd05c8d35bb186f9599b2643b4473cd67c0 2013-04-05 23:03:08 ....A 431582 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyve-def853bb99f999472f48654623144dcdef6840f6 2013-04-05 22:04:40 ....A 68296 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvf-37c318f280bf19e5c301c6b3caac0fa276939ec3 2013-04-05 22:05:18 ....A 78228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvf-9c780853c2ec8b09a75f8c4d22207326e98ddfa7 2013-04-05 23:49:48 ....A 66228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvf-a67fd2081d49d36b215a8e0aac9482717aa04c2b 2013-04-05 21:08:44 ....A 55224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvt-00132266f509be493ba7486467e0dc42d75eb5d5 2013-04-05 23:11:32 ....A 73224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvt-1c5413b2ede2074c9e66c346ca7193e0ae19c971 2013-04-05 23:42:38 ....A 73224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvt-a9120f898b100f2ffc710e1d8f8a31ae102198b2 2013-04-05 21:30:08 ....A 67224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvt-f01c696cc46bd73c230d56c16532d3391a158bdc 2013-04-05 21:11:54 ....A 52224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvt-f37d41df8a3aaf02716cd72dacbd027e37ea4add 2013-04-05 22:57:30 ....A 413776 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvz-077ba3e9a96eea2b1a97b2bbaf022bd2cab58cf7 2013-04-05 23:28:26 ....A 413818 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvz-3a8a3e2d84a53121bbe58598fcdd8c5d07d926d4 2013-04-05 21:11:36 ....A 413824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvz-5e75fe070012ee3713c65ea566cf44685c2836cf 2013-04-05 21:21:40 ....A 413900 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyvz-b60c97159a301969a0f3561dc20f6c5297b925ef 2013-04-05 22:36:12 ....A 79800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akywr-69e22c9a6b415c9b1d7dd849045f781ed251560c 2013-04-05 22:53:14 ....A 80800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akywr-dce3850ce8429b1177e093b384f208fd7be13555 2013-04-06 00:00:16 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyww-2c1db27f7a71ba0491897d0eb3a1030d04b33572 2013-04-05 21:43:56 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyww-36538836a8b24b86b8abfec5bb298dfd24a79951 2013-04-05 21:35:50 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyww-38cee265d3d0692204b5070ddcabb91bc186a507 2013-04-05 21:58:08 ....A 122939 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyww-7ca355d33328e31d901046948c7f9646d2bd488f 2013-04-05 23:31:54 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyww-885fe322e65b26ebd46a97ecf640674b88ac0daf 2013-04-05 23:57:50 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyww-a9d3b008907a26c86943e83ff631c2949a8616ac 2013-04-05 23:55:54 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyww-bd6bd1f09d99f53055f7607358899be19186d12a 2013-04-05 23:28:12 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyww-c5ea41e287f59ea9c20a698aea652778ab761631 2013-04-05 23:39:24 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyww-fcfc39ecc3e1444701fe76bb1a4af0c0aa1528eb 2013-04-05 22:31:06 ....A 66048 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyxf-5289ae317c0aa62cd54284451ec48c0dc5cb6804 2013-04-05 22:54:28 ....A 66048 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyxf-942c120fe599835b2077ea0de7c6d6263803c966 2013-04-05 22:13:04 ....A 61440 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyxt-395bd9febf9a5040411dc53c0f26f9dfd8d7f23e 2013-04-05 23:50:30 ....A 115912 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyxz-077d966140e72c915663aceb427162cd2b36d206 2013-04-05 21:39:26 ....A 59224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyxz-0fc17ef8ae8859c29fac51290de6241d58820b8c 2013-04-05 21:32:22 ....A 82224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyxz-c6ab7f65aba92b883d82a084c2972b7a5e1adabc 2013-04-05 22:52:28 ....A 60548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyzb-954d2829f066b4f02bbf4b61b197bd63c1b6cbfc 2013-04-05 23:08:58 ....A 56548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyzb-d7acd1ed6f6b4ecbfd81e5b36040c52bda5daa04 2013-04-05 21:21:52 ....A 67060 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyzq-e5e00262a3134a5c71b6a2bfaa5cc44a7ff68573 2013-04-05 22:21:36 ....A 83642 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akyzw-4739ecc8d38bb6e6c2f3971d2185ece983f91ba4 2013-04-05 22:08:20 ....A 131162 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzas-2ca4cf872a370fc9c884bd1e83d269e7365bec18 2013-04-05 23:09:02 ....A 224860 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzbc-5303d96354b8b05c1c745e186f68c488c7040140 2013-04-05 22:11:46 ....A 278528 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzbc-ec6b0115b6064aa7ffad2cd2761c6984efb6e08e 2013-04-05 22:17:08 ....A 6745072 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzbz-31a4a3e0b03bb6ee133aad2aff029ac427e7cb46 2013-04-05 22:11:58 ....A 70248 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzbz-c92c9a8a00464608ad53ffa6e1cbd437e91d5d6a 2013-04-05 22:56:26 ....A 65784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzch-19c0dc90bebdacb8ad98f01c52b2405c30637fd1 2013-04-05 23:28:54 ....A 65784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzch-6291367e16c5471d0b3c54f989c0829468e8aca3 2013-04-05 22:09:16 ....A 65784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzch-b8a8bbb7e6c4142ac7ef81f2f92dcc89533af32c 2013-04-05 22:12:48 ....A 65784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzch-f95e685d7c5cc01bc26317b52dec26efa9b07c1f 2013-04-05 22:43:18 ....A 43520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzdd-a1ed15c2a1ffee49fa8c08b9fc07de08ac71172e 2013-04-05 23:39:52 ....A 20567 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzdp-76c72877d8194131f4a6c9f2e84697e621015714 2013-04-05 21:11:04 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzdp-cbba86072362209f6554d597651c5b8d7163864b 2013-04-05 21:08:06 ....A 32256 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzdt-1ed0a0b015e8f388f59dbd0fefd3d9ecca81701c 2013-04-05 22:09:46 ....A 32256 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzdt-24752510d459311ad85f939a447310f630dcb358 2013-04-05 21:11:14 ....A 32256 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzdt-7a03265a2576df8adc31d5d51562a16ca42faeb2 2013-04-05 23:43:14 ....A 32256 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzdt-be806e733330c8c23ebbf0134262978bca09a794 2013-04-05 22:24:28 ....A 61640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzdv-52368b589972af0aa4be5520f71535777b01b38d 2013-04-05 22:45:56 ....A 54640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzdv-a06655f249d0a0f4fbd2e23c0b6d311c4519bfe6 2013-04-05 22:51:52 ....A 364736 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzed-c27363f9423b32032ed30f935e1fb29299ada828 2013-04-05 22:13:14 ....A 64548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzel-1a9ebfe7028ae2e933f966e4a8375329ed33496d 2013-04-05 22:30:26 ....A 68548 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzel-c9fdac73bd1fd9fc4d95558e61a865f1e8fb852b 2013-04-05 22:11:10 ....A 91760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfj-adfe2afd0123b8f1c0335abb169b464a35d0c203 2013-04-05 23:39:04 ....A 34304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfk-89b5c0e0d53759f7165f7ee0b1bbb9ef894f9d07 2013-04-05 22:10:12 ....A 34304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfk-e36a3a2ba4f7aab53f68ef0fdeea8a7eaffcd987 2013-04-05 23:49:48 ....A 221828 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfq-31b1f690486fad966d453361e3593a50de13da1a 2013-04-05 23:31:24 ....A 89600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfr-361571daf811ee09f69f74c3ea32ee2f91f7fa8b 2013-04-05 22:38:42 ....A 89600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfr-5b066fd83a508a9385314d58e69877d334038ca4 2013-04-05 21:58:36 ....A 89600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfr-62db70cf2df8b7f8e1bd0a379baf60c89e297af2 2013-04-05 23:39:38 ....A 34304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfr-9489640be4e1ba9cba3757f4527f790f498fdabb 2013-04-05 21:11:34 ....A 89600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfr-b2ea02126f23f56fbc8cf2e931bc33e4716ec392 2013-04-05 22:06:04 ....A 34304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzfr-cea812e7fb77bfc12230c5d553ef3281b1edcea7 2013-04-05 22:24:40 ....A 19055 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzgd-d0b7c25b1e09373e0e57845f102f5e21448ee507 2013-04-05 21:18:04 ....A 88128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzgw-05883ae64d03984590adcfe69f502cc3c77509dc 2013-04-05 21:44:44 ....A 88128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzgw-0c0247f96c43f025dbc1685eb7c99ac8df6d09f0 2013-04-05 21:37:32 ....A 33344 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzgw-88879cdcdeaaecf70134dd7fe3657b5dc22864b7 2013-04-05 23:37:42 ....A 122919 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzhn-650782764204b3363debe89ed645aa132b08da59 2013-04-06 00:03:58 ....A 36620 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.akzz-1e3723caec2d65a159e4fe1589a34e19ca3d5523 2013-04-05 22:24:18 ....A 37021 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albcu-695c602dd1d164ad655bae4e60f4c5e5009f1a6a 2013-04-05 21:39:10 ....A 34973 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albcz-0d65c2881bcb750ff1cf9b4469ede96f654625d4 2013-04-05 23:15:38 ....A 34973 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albcz-415ccab7cf765c9aa893e804cbedc88cc3195e01 2013-04-05 21:25:58 ....A 34973 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albcz-7b6e8b6615aea31309548970efe5c156c2b184af 2013-04-05 23:33:18 ....A 34973 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albcz-bad274bd68c5887fb8bbb3b6d101fc766e9c6430 2013-04-05 22:18:18 ....A 37665 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albdo-8cc992b2f02f4a6d85c69d2e542dbc64dfd6e63c 2013-04-05 21:53:12 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albdt-16eff9677948fb3bb42278b43312c6ed5d735733 2013-04-05 23:16:14 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albdt-40c033c8a8a14b6e01088e4cc0191117a1f03e9c 2013-04-05 22:06:02 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albdt-684f78c669e7dd3e5f0464cefa0760a17910096c 2013-04-05 23:09:48 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albdt-6a69475dc8f49ec0cfecc800a4fef5723158343f 2013-04-05 21:39:50 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albmn-1e1939ba3b4132794f7d768fac65474502e8ea82 2013-04-05 22:57:08 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albmn-4bd220f7687364eebac26a40b809a24bbb8e40a1 2013-04-05 23:27:58 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albmn-afbd79c1ed61e46862a7f4e2e3559e3b61e791f6 2013-04-05 22:07:38 ....A 33569 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albmn-f3f8900c52671c27ab8a07a0416488aae141a03f 2013-04-05 22:30:06 ....A 37533 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albmo-5932b667d546b7eaf68fd80d5761e15a2f1510ea 2013-04-05 22:35:22 ....A 33057 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albmp-de6fa92e6346130cca8a498f7616fd2f4529de07 2013-04-05 21:56:36 ....A 12448 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albrb-492b94d974d6b4514ba44d136b66e9bfac788fc5 2013-04-05 23:21:28 ....A 446464 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.albsv-74de69c98fdff9ae006560653c2a119fa5cb8bb0 2013-04-05 21:26:32 ....A 42496 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.alfdp-965360ec2d683d7bfbc1442f46657c9cbfe47ced 2013-04-05 23:34:36 ....A 46080 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.alflo-9a1c866502092b1eddaa09ee45da7f3136c34b5e 2013-04-05 22:57:00 ....A 23724 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.alkm-88c7686c624dffc24324f0be02ebbcd98700b8e1 2013-04-05 23:35:04 ....A 16493 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aloc-aaf88c94a31fc56c96b8b78ed4d9dacea38f5263 2013-04-05 22:43:48 ....A 31744 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.alpb-8b11d315428ec6b1b936569220e169fdd95c4f0e 2013-04-05 21:40:46 ....A 1792 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.amna-5e16c546f498a57ef1d97f87003485f3f8b04579 2013-04-05 21:32:14 ....A 20768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.amor-41a3a7e2ff179002b1e3a0bbd77c96823b196c95 2013-04-05 22:12:42 ....A 20248 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ampe-095012650622a9ba374ef57015eb454b60ace277 2013-04-05 21:32:18 ....A 81920 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.amvs-6503c34d26262d45e1769f06dd67ad45f25f85aa 2013-04-05 22:02:14 ....A 12064 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.anay-10aa46d25cc6a2acad7474d276f2fe7e2bd9589c 2013-04-05 23:53:08 ....A 133120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.anfn-be0ccc76e0ef3bbf6f2aee5ff2aa55b14835b9b0 2013-04-05 22:13:12 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.apl-e27b624fa9725f50a2c884939ad7764db1bd6508 2013-04-05 22:50:38 ....A 19614 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.apq-b8b955cb8b2a3f7dd790038aafb455f5a886ea2f 2013-04-05 23:24:16 ....A 8192 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.arub-0ee64587d6183b11b3bd3337bbd434fa1f5eb937 2013-04-05 22:42:16 ....A 69632 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.arum-a95f903b699485be684d963becbe083fdcee8350 2013-04-05 23:04:14 ....A 10411 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.arum-bc90aa25c5b6d9ed4ecb32077d94bfd9e53454fe 2013-04-05 23:01:12 ....A 8192 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.arwl-d146d55e7f0d42a280382136b2bfe040ac66c1c5 2013-04-05 22:15:14 ....A 133120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.arwv-b84575986b9603fd0193cb9d612300a57d9db693 2013-04-05 21:35:02 ....A 37376 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aryd-c13cffaf97583277ed18f7fcfc4f747af6da9ca7 2013-04-05 21:20:30 ....A 831124 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.aseh-aee36fea221d11c7a3e9db30092d84bec94dbe1b 2013-04-05 23:59:56 ....A 6730 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ayf-6b89418ea1061a8e25fb4b74ad0110ed9ecae2bd 2013-04-05 22:04:24 ....A 415380 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ban-d83ad3e686031cf8eae13aa6aa4900e0570ae35c 2013-04-05 22:48:18 ....A 67072 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bdb-71da003aba394ceed1c374c3406fbfead78fe501 2013-04-05 22:16:18 ....A 44760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bf-38692daf4abf0cb788d50b34c28620fdc393d79a 2013-04-05 23:27:34 ....A 116188 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bi-dae2cf0183dd52c9796fd8ed6a0a2acc1dafc28b 2013-04-05 22:59:50 ....A 18436 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bjn-fedb43d4f7f7d9f28ffab49c1eab8da83f7e06d6 2013-04-05 21:51:50 ....A 26112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bjw-567ad2cbcea6ff6ab41d63db49a9b468ea5f9dc8 2013-04-05 23:24:32 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bknd-26f3e841c673acdb4cf058c8468a761a67eea6ea 2013-04-05 22:01:26 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bknd-2bb19ee69bc8da136b1dcab156efa26f61fbe6a8 2013-04-05 22:44:46 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bknd-5a54a330f40f2a6a2b3635807de26fec3eff53f0 2013-04-05 22:48:50 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bknd-9e1cc09cd39da538b105066768f0906e838116e2 2013-04-05 21:45:00 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkns-b2e74c65aaf94368bff6dd2922a0b12ebc0b913a 2013-04-05 22:32:24 ....A 13352 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bknz-5b326661fc2c3d6b04d46299e431dc39a7d716c6 2013-04-05 23:03:36 ....A 57856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkqz-3b7989c477304d9157a860d9dbe1ca5bb36d66c1 2013-04-05 23:56:04 ....A 57856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkqz-98bdfcc8aab012aa0552a09bcd2e24b096996f32 2013-04-05 22:41:00 ....A 79360 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkus-5e446e9953f3dd10d7a788b9f1fefe8bc11c235d 2013-04-05 21:48:30 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkvr-394098cdd7be12674e0346c0e996b70e5321e4db 2013-04-05 22:50:58 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkvr-ba311130880255c2100c7689bd86fe711e8483f6 2013-04-05 23:44:22 ....A 128212 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkvu-15cc04979e1f75830c23f14e949a66e96bbc5b58 2013-04-05 23:43:18 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkxt-b8388e1b7f7746ca51b03ea41d2d8f82c3f57d41 2013-04-05 23:36:54 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkxt-eaa4f52ee0c75b88598df005a5eeb7a612f814f1 2013-04-05 23:56:36 ....A 73728 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkyo-1afb2565bb04888b4bd5e3972b88243742a269a2 2013-04-05 23:07:40 ....A 16384 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkyp-250b57c1828b172dbafd15c97b8b8036441c6d63 2013-04-05 23:46:54 ....A 23883 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bkzm-414c6bd0a0b04d6dcbb3909c88538a2c99b778d9 2013-04-05 23:33:04 ....A 224544 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.blti-30e8793ad3179b8eb8846e52e0bda286bdaadc8d 2013-04-05 21:29:06 ....A 15648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.blvn-176d4fe6f16b2ee2b30df878d68eb9ebd289e5bb 2013-04-05 21:29:32 ....A 221984 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.blvn-d6036efea4f2bf7beeeadffb686736ae36f9c678 2013-04-05 22:16:28 ....A 74016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.blwl-f2f618335cd6eecc9d160b106a7d0f2ff983bef9 2013-04-05 23:05:12 ....A 16160 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.blwq-6d55aa36414d855937f1f4b423b16ed0dd68235c 2013-04-05 22:10:24 ....A 539424 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.blwr-c7c772c3b790e70432012342a24d056262141f86 2013-04-05 21:51:24 ....A 15440 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.blww-f2d6c8483fbcd534f080299c7fcb52badb10b1cb 2013-04-05 21:47:30 ....A 17184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.blxt-e2e12f3e2cdcec25a84680cf843edf6725a2f740 2013-04-05 23:03:22 ....A 192576 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.blxy-fb3fa4699f4850570025da41996d42015e26ef8c 2013-04-05 21:44:32 ....A 14848 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmap-adb7b23c5519d23f82b51606c5885b5fb298a861 2013-04-05 23:59:10 ....A 133009 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmaz-5c428b043d5c55d9266830294094b4433674def1 2013-04-05 22:32:48 ....A 517886 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmaz-c0af7027f89751406a9bb21d14e4b7823b41f8c5 2013-04-05 23:28:42 ....A 33280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmci-e1ee13531f4460f928c100ac9cffc8d84d6c2dfe 2013-04-05 21:59:22 ....A 1376 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmcm-98d6e4d37e512e77ec92af2d572e68e8c7769b72 2013-04-05 23:41:34 ....A 28824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmct-ba13f8fbd3e9f638f55520bfecdf53ff15d3f0c8 2013-04-05 22:47:08 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-00e861d61934a0ec063da0402fef9d08f4e628cd 2013-04-05 23:22:12 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-00f602d23baf5c36d70848a7efb750f27ce3b240 2013-04-05 21:54:32 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-02b59c1fdf4498e99bd7335f52199c21bae4f795 2013-04-05 23:21:26 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-04bb32959fbeb7f829586c36543cbd9324aa9af3 2013-04-05 22:06:18 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-056bf0880ec311d78cb76be8a39fcab24069b0fe 2013-04-05 21:34:16 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-065360d94a26c10c85746b9536fb0ade294153df 2013-04-05 22:58:58 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-083c9c214603937ddc64d950eeaa485ff1d98b3b 2013-04-05 22:38:00 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-08767963449196e3706b89d00979a7a657f9d084 2013-04-05 21:54:18 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-088a8f8a5131232b9a972b11f106febcbd3455ab 2013-04-05 22:47:10 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-093d103b967385d8ce1f8bd6c8d55d4852ad785e 2013-04-05 22:03:10 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-09728244abea969be0a23bef3127ff38d72111d8 2013-04-05 22:38:06 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-098c5f0b0d5c7187af9cd6b73258a02b6772e92a 2013-04-05 22:20:22 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-0a2d9895028fd34bcefb8e687a506927e468cf17 2013-04-05 22:50:22 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-0ac55460a9b4f3c90bc565d582d2853d5ed60577 2013-04-05 23:46:50 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-0b5b50ae0ff1320aec227c29a5de8ea9429561c1 2013-04-05 21:45:24 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-0bbd1c349c8b67a0d70a0a93d64850f5554702a4 2013-04-05 23:32:44 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-0bebbce6fa60c322cb7e48ac17c37c5c50ffe52d 2013-04-05 22:17:22 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-0c1cd15e61a90429b3fa3cfc5d416727c2b4eb8a 2013-04-05 22:42:58 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-0db2e44769462da71b2a77b2e9cf26ea783cd8da 2013-04-05 22:43:16 ....A 28160 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-0f8d4f092533d1040a3f8f2db1afb5ca0562755b 2013-04-05 23:57:48 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-112d0846bb1c1ecf21613040b7a26423140b1340 2013-04-05 21:37:32 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-147a0fa57188149fa2b75fc9c375740162172503 2013-04-05 23:43:00 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-154685d3f0b3f8b599f18e74eab948528b6c589e 2013-04-05 23:24:32 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-158b5a571dbff8de26178507c5c46a2a1b51a97e 2013-04-05 21:46:44 ....A 29696 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-15eac773a84eb7befb98c849fb034aa406b96537 2013-04-05 23:42:34 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-1875e8dfca76636c9be71eae9fb0b035459a1cb8 2013-04-05 22:16:54 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-18d2f564bd4ec5cd1dfbc489ce766088fc60ae4c 2013-04-05 22:58:46 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-19505f8ce90cf81d7fa14d336edc08086ece38c7 2013-04-05 23:34:32 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-1a9939f9137804ac7106aba0bee99b793ae153db 2013-04-05 22:55:46 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-1b5c9377c19d09796fe0e4bc20b8e955ec6dd48d 2013-04-06 00:02:38 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-1bf3b1e56e51b14e52e6ecf2c4f0560091e9a4e1 2013-04-05 23:32:42 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-1d1089c57217524218ca54e3673cda988df4de8d 2013-04-05 22:29:10 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-1d6a1a5c019840bbda80ce7cd42da01cae23d4ea 2013-04-05 22:42:56 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-2045c1265ff8201b623afa916e4220a81257e014 2013-04-05 21:58:04 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-232cbbdf60f4bd99788970cbc84348c1f6b9b941 2013-04-05 22:03:32 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-23a4942d934655252634570eaee97aa2468a6b3c 2013-04-05 21:59:02 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-2658dc2b3ec1bee44082f9bc865b74e533f81c24 2013-04-05 21:53:08 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-285aee8baac330c660747d0824f1a0483b2e87c3 2013-04-05 23:08:22 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-2d9a46d603632516278be3d9a97dd6c8e2744261 2013-04-05 23:14:58 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-2e589c6ddec10e57d5ed801000dfbc4e5acb9207 2013-04-05 21:50:12 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-2e71c8c3bde3802b1604b2201f8f06552ebb47c1 2013-04-05 22:13:02 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-2ecae97e43889f750ba4878aab5e165e842b7950 2013-04-05 21:56:10 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-2f12ee442729bda2bd120c2bf4c035acb7882e2b 2013-04-05 22:41:52 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-2fae85d5fb64fb98b1316e645cd334146cf7e01c 2013-04-05 23:12:52 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-30cc431274724bc8c94dcd78ee25f9c568678732 2013-04-05 21:45:24 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-32849156deb4d04f9e7c81e6a9b54ca0e1d6b03d 2013-04-05 23:57:46 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-332573f983ac7bb8cede0a8372d5702c8a823617 2013-04-05 23:47:08 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-348f27dac1b7eb305043da9fdaed2bb6a692021b 2013-04-05 22:45:16 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-34b398b90d56a37de74e70675ca1e09caaf8b6b6 2013-04-05 23:04:12 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-356d95e2fbe8eaf8f4126f59775db2cd7e1d130b 2013-04-05 22:14:08 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-369b22d799e16f74787196202c977c974924f20e 2013-04-05 23:02:46 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-374859b472e70ccd0db1c2f95d41f9b631b81867 2013-04-05 22:44:42 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-383832ca29702335bac55304c4bbc5d445fe38ed 2013-04-05 22:56:50 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-383df8d49ad59108082f712712166fcef6b5616f 2013-04-05 21:50:02 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-39540808f05f3a62baf23ffd409b7d14707fe936 2013-04-05 22:31:28 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-3aad0eb2397d0df1bdb910f24a869cdb845c0b95 2013-04-05 22:06:00 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-3ac4ebb81a64b1b94a47f7854bf27386b783029c 2013-04-05 22:23:26 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-3c32c0b1be1b3a77384c62d7d29d2d259838492c 2013-04-05 23:04:12 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-3d9f7b658bc000f8fee9a32a71e6be5c26f7d5ba 2013-04-05 21:29:30 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-3ecb6052e8df20d6d90c3ebbc400391b93da01e4 2013-04-05 22:13:20 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-3f05ec9a1b671407f71c97e04a5ccf8d7d4d33f1 2013-04-05 22:34:20 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-3f4f7b76ce2c3c350d5a8c0bc3b28524a8fd43e1 2013-04-05 21:49:36 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-407f80fbdb443dff934777bd9759de655c843a9a 2013-04-05 22:03:30 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-43845883350569fa301538134af1ea09872fc5f8 2013-04-05 22:10:56 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-44e51e36fa849774238d20d893c9747914f068df 2013-04-05 22:09:50 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-45c57f0c0acc404684d6c1f1cd0e9663d875efbe 2013-04-05 22:03:14 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-498ee3d51129ce9ebb390699f8e872bf04aa11cd 2013-04-05 22:41:26 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-4c041224aa6231d2c1e5f285314d61bcb86d6c6e 2013-04-05 22:09:40 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5159217b1aacbf0cf14cc7adc38e92a7b178bd37 2013-04-05 23:16:56 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-53e7999673b3a19b3acb60cfc6ef00537401280c 2013-04-05 22:12:56 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5547973f0c97f8d10e828ae35455121c017946c5 2013-04-05 23:08:38 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5a3ddbe5a5601b591a36de6000e439510e2b7142 2013-04-05 22:29:10 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5abc4a985f70901cfc9687eaa77f7c816dab8d22 2013-04-05 23:59:54 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5af59e1883a7f893c57a7a04da26be1468503a7f 2013-04-05 23:03:56 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5befd1af59e67bc62829224609e27b7980be5947 2013-04-05 23:29:50 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5c6a3937e84d78602376c793b137110614c22515 2013-04-05 22:21:18 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5cee11f4af24bc0a0071b9923e70717f07fc83d2 2013-04-05 23:02:14 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5d0b0df654491c47346e91256d3bbd92d0576512 2013-04-05 21:23:36 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5f55d5f14b9933f9da612b17206059db4ac1b5ec 2013-04-05 22:50:48 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-5f940493e1f14b243a9e088be2ff37d5e4d24512 2013-04-05 22:40:32 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-633d248eaa70509b2cab502a4a346991e6a196b1 2013-04-05 22:24:26 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-649a20276e27aa54c6ab190f81d5f69822224bfa 2013-04-05 23:19:30 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-69ba889f21474b72ed9470657d7a6a3a2fd7788d 2013-04-05 22:57:18 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-69d5dd835629f363e0392a995149fa6246418804 2013-04-05 23:15:46 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-728a8ae5b14bca73118ea1f7d09011d18d814ade 2013-04-05 21:17:24 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-7437cd43c104637f155f71883caf0aef269fec01 2013-04-05 22:53:24 ....A 29696 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-74b6f99b27828b3a5e22c1d1a2335a206bce8cb6 2013-04-05 21:47:08 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-75454a3261c75c6b148d2da614908a317c9ae36a 2013-04-05 21:47:30 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-755a5edf52043d860d1e7312938196f1a955cc59 2013-04-05 21:49:02 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-75bd268913369185978f3c034e9c9be1ebd8d96f 2013-04-05 23:26:02 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-76292e1eb75686c1d7f333d75dd166081ba8633c 2013-04-05 22:36:28 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-78096582a6439c6551d2ebc3e6251f52c56600c6 2013-04-05 22:11:42 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-78faa0935d60b9a854ee050918c2b515f17a4148 2013-04-05 21:25:04 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-7da73e04cc34aeab69fee92b3f4f150ee6d058be 2013-04-05 23:02:48 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-7f38cc4eb7fe5b5ca89dd65755cb622ef544bcd1 2013-04-05 22:11:08 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-81bfd68a6e4eb24a76103fb1060f4782712c340e 2013-04-05 23:21:48 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-82825d2ec9c602bd2ebad906376365ed23bde988 2013-04-05 23:44:48 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-833d85ec3eff85b58f87a04068e3d224489982f2 2013-04-05 21:47:28 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-84833b9e5946cba66ccd44ca69333b5ede31e793 2013-04-05 22:17:32 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-872d716157291aa1dfd04488f430be221d5768be 2013-04-05 22:28:42 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-882351a1ac7d1076dd746834b3ff2dfa676db3bf 2013-04-05 22:59:44 ....A 28160 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-8acfff6bc32309252c68f9772bc37456a075bf00 2013-04-05 23:02:16 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-8ae2fb3147eaf8de4e2efa0a2b6c31478b12cd86 2013-04-05 22:43:38 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-8cf09dbb307d7da6d7c2669dd0f7c47c79a57d43 2013-04-05 23:13:08 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-8d4fcfca58ee892c72a326f38e842a983849c46a 2013-04-05 21:43:30 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-8e7aebefb660009183fcb1d31c0da13ce8cafc2a 2013-04-05 23:26:42 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-8f0a028ea065e7c3a9eedd0bd6d0a28ff7c5cfe8 2013-04-05 23:45:32 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-8f651fc6746647bd2d898f498cf78799890359b2 2013-04-05 23:54:02 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-90be9cf9e4110156d75407ff392e3fcf0e907b5d 2013-04-05 22:55:44 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-92959df5b95aef228ef8470a3d8e50e5bda07735 2013-04-05 21:49:02 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-93fcf54db1542148af8b2abfc7e26cac1cf6f425 2013-04-05 23:14:56 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-9481532496c05483bfa460b1fa9debd1ea85a1b9 2013-04-05 22:11:48 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-951ea6f11a2951784b7b46332467415f1fea73be 2013-04-05 22:58:04 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-95b9e3ba4b2454ae3b3cc96b3f8486fbaae92049 2013-04-05 22:22:20 ....A 29696 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-982a0d24388bb5f91ff290d4c3f319c481d32bb7 2013-04-05 22:47:32 ....A 29696 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-990850139885043dde226b88d45296b2b84758c6 2013-04-05 22:28:42 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-9a019bbf2744ffab40d9cd59436f35cc71d0311a 2013-04-05 22:29:08 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-9b1fdb6888c56e3a00fd7f6a0b1c30fff4861146 2013-04-05 22:48:24 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-9bc2036ff7f09753b5aea80e269aab0b284d680b 2013-04-05 22:43:38 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-9c69768029cb338386f5e8449a863e25759de24d 2013-04-05 22:48:30 ....A 33280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-9c7d889907bddda8ee124bb0a84526a381171b21 2013-04-05 22:58:02 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-9c91f55d8e62f32f21fd41f4e05342532744fef6 2013-04-05 22:25:18 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-9f3d183b35e957216a1b106be577b504fe59a280 2013-04-05 23:37:34 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-9ffb5891c2a1694f2d8f1b425b8d38cd1d57bb6e 2013-04-05 21:47:12 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-a038f9d57e60d3e3622fb1e5f6d9fde2b9b8262a 2013-04-05 21:48:22 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-a159451cb8aa2cfb23c6a626936747e8a7fcf5b5 2013-04-05 23:30:00 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-a25a78df4b532b256460489748cf13ff8217936f 2013-04-05 22:36:42 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-a266dea0c061cb6c2bb4e6ffcc49f4f3a1b8a36f 2013-04-05 22:24:02 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-a2739f91b8b646fc345f4c6a5303b2ede4bc0a3b 2013-04-05 23:44:50 ....A 34816 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-a2fcf3a329052fa7fc42908bba0ac05b504aa497 2013-04-05 22:46:56 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-a6ff5ca1d457770e7697091464858042cff23b42 2013-04-05 22:12:42 ....A 34816 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-adabd5baf77fb412e00b2f939df99019ca897828 2013-04-05 22:27:22 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-b0317c428aa46e470009d4e1f08a88409f133402 2013-04-05 22:18:28 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-b50358e09712cddc55ffdaf826e07ffd94ba96ab 2013-04-05 22:25:10 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-b674c5403544cf1dd3093c3e5f7a5e841cba6315 2013-04-05 23:10:10 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-b9d27e09da362ffe3e2ef7700c569d36846436de 2013-04-05 22:34:36 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-b9f6933c99809bb877cf3e42d6c709c68e1c7890 2013-04-05 22:28:42 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-ba740d0f1b1d9b7728f4e96fb2af753130bcffec 2013-04-05 22:45:30 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-bafecdbddc2726f11a4edac05db858c24d181d98 2013-04-05 22:00:12 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-bcba0b202b377dfbc9a7979bf78b4c49ffd819e4 2013-04-05 22:25:10 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-bea494d151b51ff85dc8eef9b83200d2c461c5f9 2013-04-05 21:31:46 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-bf3e331b06de80dc5cb10d915bc91ff0276df6c0 2013-04-06 00:00:10 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-c00c3d8d5614815926423b5e15c25d6225791abe 2013-04-05 23:23:44 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-c7e08dd8569ca0d69dca4f4e940351f7a7d96f7f 2013-04-05 21:45:06 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-cbcfdae3e792e7a5a92cb8e19909240e917f260b 2013-04-05 22:53:34 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-cebf508423427c4f2fd6cbaf5e9db077dc29fa3c 2013-04-05 23:04:56 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-d08f3043f70b4a4c1d88036714cf70954537eb9c 2013-04-05 22:17:30 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-d5e6d2c51564621ca34f13eb21bc269e37af6c77 2013-04-05 22:36:50 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-d6fd67d33ac7908e41fcb79b791ab4553fa269d7 2013-04-05 21:17:42 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-dceb00d0d16b15e5c55679178510262ea797f008 2013-04-05 22:09:04 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-de7a4f6d6cc88da11abe25f0b5a876b152790ead 2013-04-06 00:02:56 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-df8bdcca3c3d030125bac7654695b99d426a66a1 2013-04-05 23:51:34 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-e031991811a84e9689df5e4fc0ec0a2778e53628 2013-04-05 22:41:44 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-e42f05f449bb886fef0e1536c53fbe3703931d2d 2013-04-05 22:18:18 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-e62364f08eae75a94143de8526c56093d2a2d6d5 2013-04-05 23:34:42 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-e89598dcd90b8cca380b72d84f106a4edf4bdc0c 2013-04-05 21:30:50 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-e8b91de2bc577546f469e1dd28020132cf76e347 2013-04-05 21:50:50 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-e9b96c8cac9deda6629ebf17111ee3dd5b945165 2013-04-05 23:08:22 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-ec03214aa165cb3561f2aaa7b6f5e917dc25249e 2013-04-05 22:11:12 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-ec662496947f9a923300b9be3cc35377e9dd4fdd 2013-04-05 22:03:06 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-ef2d1632177fa0cd5ba9bdada9ec3d36d83abaea 2013-04-05 23:56:24 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-f099536b23ab186df448b3b86eda6a8e6239c0a3 2013-04-05 21:49:42 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-f13899bc1d052fb64c980bf86e749fbbf689ab53 2013-04-05 21:29:54 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-f446c0b4f66c953c47e78a58231dd0970317b8d5 2013-04-05 23:02:12 ....A 27648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-f564dc41f1336424ccb5077f452883e15e8d6a64 2013-04-05 22:12:50 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-f9042a12a3edfc18e95dda9214726fdad622b0a3 2013-04-05 21:58:10 ....A 33280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-fad98bf18c93c2e2374180897efddaba04d10896 2013-04-05 22:24:28 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-fb8aa37fc61ff7f73ba5b0760f96d2c4ac388f72 2013-04-05 22:18:20 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmee-fe7bfcb7c614629d83ff0418830be878d145f0ec 2013-04-05 21:22:10 ....A 20520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmeg-8c022acb3d06450ba28baa991184e36b0e5fec2f 2013-04-05 23:11:04 ....A 35328 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmgf-2da21e7b8c6579ae1d292375dc82d869b164cfc0 2013-04-05 23:21:14 ....A 13824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmgt-8fac2bcc0797798d3d27bf7624c8a10ecc661f73 2013-04-05 21:39:40 ....A 13824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmgt-b35a6262f5395ce83b9dab2cf3a7f021c9de3513 2013-04-05 21:34:52 ....A 13824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmgt-d53ab3dce62278a2be83668869cf48ef2ee69022 2013-04-05 21:41:04 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmgv-3cc98a1bcaf27520bde97be397979136f48d1ea5 2013-04-06 00:03:44 ....A 16896 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmhb-0dee5ee45b2bc33f890b84a4b87c0daa719aaaf9 2013-04-05 23:46:48 ....A 20616 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmid-44bdc38cb341a2c67f0d7de2b74f32bb5cbfebf8 2013-04-05 23:36:06 ....A 201121 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmit-78e768bd8bfc2e794d09f7fe5ad7c0fb788bdd23 2013-04-05 22:10:16 ....A 87834 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmit-8b3f6d50ffcd6589f3d0ea24d48d376cc35cf312 2013-04-05 22:09:54 ....A 207130 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmit-99e1a9c60b1f03dc976bd300a7791f25dbe49749 2013-04-05 22:05:00 ....A 17795 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmko-dadfa11daa97b36fb70e0305dd5a67671073d5ee 2013-04-05 23:15:46 ....A 46592 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmlr-dabc7551ecf76710457d5c88362810a1cf8eb3f0 2013-04-05 22:54:54 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmmb-a9be4e0c1206e5ebfc5658931e5dd3a4846b5cff 2013-04-05 23:12:52 ....A 22184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmmn-9c340acea285f9a62626b81779d93c46634e72f4 2013-04-05 21:42:52 ....A 90624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmoa-dc4251713d1b0746680d8fd007312ac871f7e2bd 2013-04-05 23:41:24 ....A 2536694 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmoh-02bc01c256a7163f7ed03c0c8c8b22ea8e8f647c 2013-04-05 21:47:44 ....A 182560 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmoi-abecb6128b3573528dbe36700b141aaf0dd79d47 2013-04-05 23:57:10 ....A 13864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmoj-08e960a6dd237cc90f7e9e848cdb8acf6fdf5bdb 2013-04-05 23:27:56 ....A 22528 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmoz-fe264d2ef325742fd2806fb1aa7109e13c74d665 2013-04-05 21:14:18 ....A 33792 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmpa-bfc1389e29d73cc7b005dd7b14a93db1901e0645 2013-04-05 22:54:22 ....A 1038294 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmpl-30ea37ca06aba4fac1f64447d9b407c6c133f80f 2013-04-05 22:04:56 ....A 50688 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmpl-8f3467c92b2f6bc5ea7ef5950923948b711db533 2013-04-05 22:12:36 ....A 15872 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmsb-3ad9ed91273f6b7bf96153e6a0547aabd841d6a3 2013-04-05 23:01:34 ....A 72192 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmui-50863956dae9a384b7624e6e7f382fb38316dda6 2013-04-05 21:39:02 ....A 782336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmuy-43cf538da026a22c19937bbf85444495e7b2554a 2013-04-05 22:54:16 ....A 15360 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmuy-d5bbfcaff32716285bc77a992bde0d840f4eeb2a 2013-04-05 21:21:58 ....A 18608 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmuz-0ab3ab89c75a41eaa30415ae0497c6c86d330185 2013-04-05 23:51:24 ....A 12336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmxl-5caed5875dfbb3a46b124f3cd2eeb19e3598a5b6 2013-04-05 21:52:14 ....A 2410744 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmxt-080f75e413c3b1046c2a5edd734887974102be9e 2013-04-05 23:57:06 ....A 2366464 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmxt-3d3172104b286222748029e5be8d5ea59e4da4ae 2013-04-05 21:46:50 ....A 15872 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmy-0345fa81dd73d1220fedf46d71bcff068685efde 2013-04-05 21:40:06 ....A 64980 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmyo-43587c72ab7557e7a170996b226068e9154e6436 2013-04-05 23:04:30 ....A 62560 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmyo-838b616b427234881bed11aac17805c7da78f671 2013-04-05 22:17:20 ....A 63584 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmyo-f03b7b5440a2dbaea9e96a55eec02f22196cb35e 2013-04-06 00:03:22 ....A 15872 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmyt-c5eb90c7dff50e52d22f1d81aefcb5448af53877 2013-04-05 22:01:24 ....A 18505 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmyu-d1c881bdf6a2db154400758a496663b4a08a881f 2013-04-05 23:29:22 ....A 49152 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmyx-3c1d5db0450cba495cd2fc808c4288bc4db46582 2013-04-05 22:56:52 ....A 15872 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmyy-2d6b6824d352c29a8c48c83b3203134009b12f3c 2013-04-05 22:51:10 ....A 24068 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmzd-2d8336d7b5e0c1983f31558809940617b61b23f8 2013-04-06 00:01:26 ....A 20980 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmzd-6577fe6c1082a042d5316728bf07d6f6a22221d0 2013-04-05 23:45:52 ....A 21028 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmzd-ab5caf1a6ec211138740ec7e5d8c2e8a4d28cacb 2013-04-05 23:03:08 ....A 24068 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmzd-b0ac480ffe272e8b32d0700e7259491bbb5fd8ef 2013-04-05 22:06:36 ....A 495616 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bmzd-fba6cf980baaf8f5b0a54e693f3bbbb7840c6d01 2013-04-05 21:40:36 ....A 19456 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnbk-5a7b7231e466ca37369392f54b72e1181dfeac93 2013-04-05 22:07:10 ....A 13612 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnbk-dd34f3383d687a833f291b1f9de1bc43f178b45a 2013-04-05 21:44:08 ....A 25972 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnbo-6da912df8b64fc99d4308d755f1094c42b2568aa 2013-04-05 23:23:08 ....A 25972 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnbo-93241c0a95309394893d1497cf67a82a0fd93427 2013-04-05 22:17:12 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnbo-e7f9e0a2c082e7466f6e089d9fc1c3c666fe9679 2013-04-05 21:54:24 ....A 19664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnch-bbccc1265f472cd1ea52835443aa8f91d819ee0d 2013-04-05 21:58:16 ....A 70144 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bncq-2bac52ead5afcbc4c9350625de28844ba4d8a70c 2013-04-05 22:39:52 ....A 62276 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bncx-4f5b12b0477347159770c71dcd77cdbf44572293 2013-04-05 22:09:26 ....A 24900 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnda-e255208c65812c16b369fcbbc74af9feb62ec64f 2013-04-05 22:53:18 ....A 16384 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bndb-2f70354c33bf03f1bdd5adce36ba5ef87cc9d729 2013-04-05 21:17:44 ....A 546816 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bndc-98181a7f6ad0f1655cb96ad572eca037328288da 2013-04-05 22:39:20 ....A 2374520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnep-596f7b3d5abb21aa3cf61c3638b6fde5563ab1b8 2013-04-05 23:36:54 ....A 2644856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnep-92a3becb313bfbad4d19476086ffc7e0d3afdb01 2013-04-05 21:44:54 ....A 2232008 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnep-98b4ee40d6bd68e2f78c7f0a0cb9b7adc40ed08a 2013-04-05 22:14:00 ....A 2550648 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnep-d245d88c362120bc1f545ca2bfec39d62a9a7536 2013-04-05 21:47:58 ....A 129111 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnfj-5f6164e5aa3600480eb9d87a3f6437d6423e2ec2 2013-04-05 21:27:40 ....A 24120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnfs-0de82a5a7b9013be7f4735eebd0d77e77a4d6d7a 2013-04-05 23:21:52 ....A 40064 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnfs-8bb37e43f50e3a919f551141c7531452a19e1a34 2013-04-05 22:14:42 ....A 86016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnfw-a787b89ea6542f9cc5dac55b8d06bde4bc8ad1f9 2013-04-05 21:59:40 ....A 20056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bngj-2959d7ea20e0d3ab479bfcd854a04b2d5b4afe77 2013-04-05 21:14:44 ....A 24064 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bngn-13dc5246f2d7c067536ef56a911a501be9de4cc7 2013-04-05 22:37:24 ....A 131472 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnhi-b6e525857246149684a00ddcc8523aaf61824c0d 2013-04-05 23:53:24 ....A 171097 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnhp-beb8abb2688b07132a84ff06e236e164f5d83236 2013-04-05 22:06:36 ....A 92672 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnhq-318a6eef7d7a22c99e340d04f0f4e23e636f973a 2013-04-05 22:40:44 ....A 54001 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnhv-3555d80a99dd4120be869650c6c37e3dad5ce410 2013-04-05 21:29:50 ....A 16546 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bni-0228bdaf86aea1220062546a8cd23ddcf8a477dc 2013-04-05 22:11:50 ....A 8192 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-01a555f3940ab8ec99f2f2cfdd67c14c1d7ce2af 2013-04-05 23:53:24 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-03acdbbaac1458c05bf52c83b159bba7f4333f97 2013-04-05 23:07:02 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-0555c75bba1b9cdde973decc6e1637ed4433a63b 2013-04-05 21:44:18 ....A 8192 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-123fe361080fc4b23d7c2964d0be21c5f31e2ca1 2013-04-05 23:05:36 ....A 6144 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-3ed54405d0fce99c45ce2a9812bce9b3287b8d37 2013-04-05 23:03:44 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-436da2a5b363a1a0f48c728eb3741a43919b9f01 2013-04-05 21:28:02 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-54f615dffc96fe579effa0def9fbce37419d57f7 2013-04-05 21:09:18 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-68bf451b90f64e86e6f2ede3ec1300fa0c0f9ef1 2013-04-05 23:59:26 ....A 6144 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-6db2c7e56436009151eb5c4d7792b7197aca2820 2013-04-05 21:31:16 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-741f06e31dac109901b01a95d5b11a87fb7c645b 2013-04-05 21:14:16 ....A 1727 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-7cc78e010e98ea750cad39dd6b7b0ab263ab906f 2013-04-05 23:01:46 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-7e537313bc34fab4b62413408cc2361c3cc6458d 2013-04-05 22:44:58 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-8236bbf1aa5767e0307eb3ebdb03f9b9290b27a0 2013-04-05 21:34:44 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-a53a35c0cb1d5aa3c4c517f209564c07c7bfedd9 2013-04-05 22:42:44 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-aebbcc7ed8649d0be821e5cdbf7632cb7f8f6b13 2013-04-05 23:11:50 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-b0f8d1f34cc390775355872620074ae90f7111c3 2013-04-05 21:46:38 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-c13f026235e61638ff4d128ac1e9cb9968edbf82 2013-04-05 23:34:42 ....A 6144 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-cad714638018921bd475914593cbeefcd604dcb9 2013-04-05 21:31:04 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-daa353b53fb401f20afe9ef7b03279d3d6970d03 2013-04-05 21:43:28 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-e003a42c7e85a78f56cd53db9aa4b74e4af37dac 2013-04-05 23:42:42 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-f0b54d939a62730d6b9fb5d6a27d4cd23b44cef1 2013-04-05 21:25:32 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-f5bc44d421428d6d0c7e003cd335d45b9d0b8249 2013-04-05 21:26:30 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-f872cd62e558219b053f3d579c89438acc2b8c74 2013-04-05 22:51:38 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-faeb129ce85b40cc143dc675cdf3fd1d23c772d4 2013-04-05 22:51:56 ....A 5120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnic-fea8805e55357b2b65f4d1ae7691f973a2e5b101 2013-04-05 23:27:26 ....A 38912 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnig-93e252d53295f5e8d8064ce0e220c28557a4c59e 2013-04-05 22:33:08 ....A 90112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnig-f41ddd35813ec38929100a0d8ca462520430a1b0 2013-04-05 21:23:18 ....A 35840 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bniw-9759636af86459db67160372b67173044ba44473 2013-04-05 23:49:16 ....A 104448 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bniw-c2914d29b78d4abf62d3f2a7e6ef1b40bfcbabb7 2013-04-05 22:00:10 ....A 67792 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnjx-3645827468e2748c1379f7ab517ae5766cc86b5d 2013-04-05 23:37:50 ....A 18128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnjx-bc9da757fd17d9f5c2f956b457ec37564b697e17 2013-04-05 23:43:40 ....A 18128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnjx-e528f10589133590a75442596d367ec2094c63ce 2013-04-05 23:45:28 ....A 52776 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnjz-1c395ba40fef2c2739b0e8059cb5b01817b4314d 2013-04-05 21:07:40 ....A 52776 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnjz-1daae56e06f444fffa425684793c4dbf19f648d1 2013-04-05 21:44:14 ....A 20888 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnjz-340dff09bf42b2a3773df6894999e2fc2223ab38 2013-04-05 23:29:58 ....A 20520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-12d0ad4216e5c58d1db2e373a179fbdae4390e7e 2013-04-05 21:35:08 ....A 174902 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-2020837508d15d93ecaf12d6b35e9fb9ac4f38bd 2013-04-06 00:02:42 ....A 9768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-2a2eea294e3c0d14c593945940eabe381bd0c189 2013-04-05 22:56:52 ....A 18984 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-34ad938d0165cefb375f404367142945bcfd2813 2013-04-05 22:45:48 ....A 598016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-37453020c60118e61210215370db86eeb20a81c7 2013-04-05 22:30:12 ....A 49714 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-3e46a7fb5534a382e03588c5aae6c6f58e224d5b 2013-04-05 21:30:34 ....A 148940 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-44ec93f523bfc710901d6ee3f5be652710842ed0 2013-04-05 22:59:08 ....A 601088 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-52f840a9b588f0032d42ab9b4c6d04700bd52daa 2013-04-05 23:41:34 ....A 14888 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-5a84c4bcafb86a3c8c20b25fb5c0be5f0f76b84f 2013-04-05 23:57:26 ....A 16424 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-5ecfe4457d7f6204e75eb1fa73cbb235c18e5c70 2013-04-05 21:23:48 ....A 15912 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-5f27598f1bc5fbfe7e3e047b39cc2e07a8b86c00 2013-04-05 23:15:32 ....A 9768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-78b0acae1f235b1da7d2cd64c218cd64dcaa80bd 2013-04-05 21:51:54 ....A 17960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-8157f325ff241b2f45f09d1026bdfab5436af842 2013-04-05 22:29:28 ....A 20008 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-83535cfc388069498ffe12a062465494cfce4922 2013-04-05 23:37:58 ....A 18520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-b99e29323b8122b1f0f22080e1b9e57305bc2423 2013-04-05 22:05:38 ....A 18472 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-cdd8412c3f2dd08ccc2997bb06cdc9adb2535002 2013-04-06 00:03:24 ....A 33320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-cfb598b82f646d64c91bef98c90d9637fbc2bbe3 2013-04-05 23:04:16 ....A 22568 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-d48e8ab679c874b60ae7dfc247f8d0ad52c7e5a9 2013-04-05 21:57:44 ....A 45608 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-d8bd3ac5d82570dbe97c0e83941b1e8b20c5c81a 2013-04-05 21:33:44 ....A 27176 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkb-e91487b7c17f54bfc5ceb86e6568e056a6881f7a 2013-04-05 22:47:48 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkc-b020c985baedf86216126c08284698d4f530a2af 2013-04-06 00:00:30 ....A 16480 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkk-232ed8e8964322cf1ea3856b31ca7adaca260e17 2013-04-05 23:27:18 ....A 20520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkk-3b575266c1ccfae3063dbdc1459028e1bcbdd8c6 2013-04-05 22:04:30 ....A 52776 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkk-eb3a59c87b6d1d7a66dfdfebf916d57ddeba614b 2013-04-05 22:12:18 ....A 47616 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkt-ab773b350abb3dbe713df66a90817a0e700d37e3 2013-04-05 22:46:50 ....A 163840 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkx-5ffec9c4affbc76824a4219fb8a462f0c8c5e67d 2013-04-05 22:25:00 ....A 9296 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnkz-e9da081415e0260b859e1b6a7e5b191498cadce0 2013-04-05 22:23:26 ....A 96144 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnlp-4094a150919389fd121ae42e102542b04e24085e 2013-04-05 23:57:56 ....A 89600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnly-d569fc13d1e010c57d6f1ef58a6c8d559f0c02d4 2013-04-05 21:33:18 ....A 119864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnmh-8cced78178f6b1dd9040495e38b58ca9423e4b35 2013-04-05 21:40:10 ....A 66104 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnmh-cde4b54be098812ee2aacb6aea136dd5e1186b23 2013-04-05 23:46:56 ....A 43520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnmo-48f1e181948dd9929e3f9da929a8e95bce1ec420 2013-04-05 23:27:34 ....A 110592 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnmz-609f06db35e5f28dc2492925d0df75b9d0c73ec9 2013-04-05 23:57:18 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnnz-dfbcb4da8caa3feed197d28fd678de67f59f7cf8 2013-04-05 23:37:28 ....A 28984 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnoe-149c06ff7351fe7250e940f9fcd5e8448b534924 2013-04-05 22:06:34 ....A 3606 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnou-fb538ecc955261e9f36e6c601ed2d7aa57264e7e 2013-04-05 23:11:36 ....A 33832 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnpi-f36d015dda35933ed78c1591914a41e9bcfa1c3c 2013-04-05 22:15:08 ....A 16896 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnpp-8a3db4d1ed0bedb58befa46f0a906e7194b105cd 2013-04-05 21:21:46 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnqe-e8d53af8aede68873fdaa56b06b478aa5d2c9cbb 2013-04-05 23:47:28 ....A 453394 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnqj-e08bd5597f1233a756605edee23c17dcefdd7ca9 2013-04-05 23:29:14 ....A 26780 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnqv-b75ccf432354d35f7b132c8f4488e3872adfa464 2013-04-05 22:13:06 ....A 56136 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnrr-69942d6000fef98df3eaf42bab3c29449b1b69ad 2013-04-05 21:08:24 ....A 15860 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnsb-1c729155f5f9bdf8ed6d82667c271bc3d7079605 2013-04-05 23:36:54 ....A 15860 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnsb-8867b3296d4be6354bf0ce43ab6da0d0f80ca5de 2013-04-05 21:26:10 ....A 36932 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnsm-0b544b65ba586499d92db430aecdbb570ef6142f 2013-04-05 23:04:32 ....A 36932 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnsm-31654b3a6f7aa1e586b9901348bbc5de26a665c2 2013-04-05 22:12:42 ....A 36932 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnsm-5c2d0b471184d57f56a3f90368115b2f8ed36430 2013-04-05 23:09:38 ....A 36932 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnsm-e6b735dcdce940ca1c41615ee2a8b915a13520a3 2013-04-05 22:48:54 ....A 287047 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnsv-87692058280cddd6144683b736343a2ae39c2eb6 2013-04-05 21:35:04 ....A 613524 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bntd-4e0f1721ae470533ff4de89e51d15270434ad7b7 2013-04-05 22:49:36 ....A 35016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bntj-7f0b65e2b5fd094602602dc7bf25138f90901cc2 2013-04-05 22:03:18 ....A 20368 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnuo-c4ce226327388be4ad8c7c3fc92ea56ff34e16ab 2013-04-05 23:48:00 ....A 16068 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnva-9efc23f2c65991bd431ccecec94f371ad3621715 2013-04-05 21:51:38 ....A 30264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnwb-5d0b37a65f9decda120768e357f85089dc5ff4aa 2013-04-05 23:07:28 ....A 496671 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnwb-735fb3200125cb2a00d034ab0a2a7572333296b5 2013-04-05 23:51:04 ....A 547863 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnwb-dc0aa047fa17bc53eb1cb86ff07de880f2142615 2013-04-05 23:34:02 ....A 1885632 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnwe-80b6ed70d3fca43b29b6844f2efd52bfad9d38e7 2013-04-05 22:09:00 ....A 8760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnxf-49e8bedc1610ea9d7da2feb91f60cd3aac2691ce 2013-04-05 23:09:10 ....A 327680 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnxg-88363ef501d1aa3533c93446f8a4a6022b4722c8 2013-04-05 22:02:20 ....A 25442 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnxh-7d4fa827e2e64ce98b7fc10ac8a045adfc19d99f 2013-04-05 23:13:12 ....A 37432 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnxh-9e9a0e509cf5529e73f8aaf5e5cdd1aa7904c2c4 2013-04-05 21:30:54 ....A 38968 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnxh-e9cc837ae5b4667cc78dfbd8919a259cf74af123 2013-04-05 22:19:16 ....A 140800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnyv-6e5d10a36ad0f8afb09f3f1514b42b5cf20ba094 2013-04-05 21:53:40 ....A 46592 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bnyv-7e8a02966fd4f76e1e031df2ae9b0b3f90b03687 2013-04-05 21:37:52 ....A 32642 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bo-4e31448738fa2f5715f39b59fd1ca2d808d1e1e4 2013-04-05 23:57:30 ....A 45624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boaa-6d95cc5ef4508c16f459692a16dbc67b5bfa927d 2013-04-05 22:02:54 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boaq-0d7dc24707701ecaff9b35805add7b0e7438a7c4 2013-04-05 22:47:14 ....A 22016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boaq-62383ad3cb44e1e7164961c663fe53902fec6c07 2013-04-05 21:20:56 ....A 35384 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boau-375ee3a56e8899b29136518abf4873793152f4db 2013-04-05 23:01:18 ....A 33848 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boau-5bc42810a039201f2be13e7043a17e344b758fdc 2013-04-05 22:07:36 ....A 33848 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boau-9ec897db011f56e4c52dafdfdd5d3e2f5102c875 2013-04-05 21:34:22 ....A 32824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boau-d2d583b421832560516e10af4417bb3dd55afdfa 2013-04-05 23:36:08 ....A 28672 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boex-fc4445acfc88d913bd56354707736d1ae2e3488f 2013-04-05 23:08:22 ....A 15960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bofk-398ff75ccaa13a880168a82248e9de15bef702b9 2013-04-05 22:06:20 ....A 15960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bofk-5ac1250e2fb1a8efec742660a0d039a973c36bb9 2013-04-05 22:31:28 ....A 15960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bofk-9fc4d484611dcd90d49f3b292978db001fae3693 2013-04-05 22:44:12 ....A 64088 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bogi-5be155873c5d903fcc3ec301d4586b41804f8a5c 2013-04-05 21:50:56 ....A 41560 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bogi-815f646eb583e09f5fed8a4e4acccf3f15b23e41 2013-04-05 22:50:06 ....A 57432 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bogi-e40e4bf71ca343b1849e151d4d53c8e3dc9804eb 2013-04-05 22:56:38 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bogi-fb7ca5cca1834a7bacec0a63171ff9dbec52d3c7 2013-04-05 23:10:24 ....A 247296 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohh-79305ea639e81b5ad7f476cd2dea5a42f9f8ab58 2013-04-05 22:24:10 ....A 37376 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohm-95d97ed46087c603675bea911bda991bd8957258 2013-04-05 21:57:54 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohp-0a3a72f0e6b6d86a2a0923cab3f25fcaac868d18 2013-04-05 23:02:08 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohp-1b6e7fe99529f41f76460708365ed784454728b1 2013-04-05 23:04:26 ....A 69120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohp-30a3da85a700b2bbaa450182a62a202a97dd73ce 2013-04-05 22:43:28 ....A 19456 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohp-439db5aa2e2feb3aa80ac6e6c43a4b257a7e02d7 2013-04-05 23:12:58 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohp-76458d542e3fb1e1a47c1c8c921877465ff703b7 2013-04-05 22:09:18 ....A 19456 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohp-8e694de1eb70ac0ecf9fb5c9e396ba155712064f 2013-04-06 00:01:40 ....A 68608 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohp-dcd926c480f804c1ca04e35c1a29e934aa90e128 2013-04-05 21:21:28 ....A 85504 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohp-fc359a24d64fd6f71617d99d5f879aebc2737003 2013-04-05 23:11:24 ....A 2266112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohu-e02207c4e5cee5b693a8363946d5beb7570883cc 2013-04-05 23:21:42 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohv-8baa49d983c2f4884473426faa6c19dad49180f3 2013-04-05 22:55:04 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohz-645c1469582d2c5e9e31025f2fa1b64a2ac79029 2013-04-05 23:50:12 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohz-becc71d4d4a02b87dbbac8c8b5b994da440227d5 2013-04-05 23:11:38 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohz-ed9ad6627df1db8b5849ac065d703ce9fd923c22 2013-04-05 22:36:12 ....A 32925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bohz-f5ebbd808687e8aae51d0bcb311d0c79d31bc2bc 2013-04-05 22:32:48 ....A 62464 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boip-8583d7f97a6224754b90d7f8e5cde31a754e4777 2013-04-05 23:53:54 ....A 900840 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-03926b3b395e17cf43159a00c4c5b55eaa7539e1 2013-04-05 21:37:34 ....A 851312 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-05881e5eae7d6b4a79173875ba6f7001623387d2 2013-04-05 21:20:20 ....A 826144 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-06d468568f642b9fc2116864d06b64c3cdffb63a 2013-04-05 23:15:26 ....A 870467 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-155f9a57d74c7b055031bda36569da17af924195 2013-04-05 22:39:08 ....A 1027350 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-20c6c61964bbac86731ecb565d56a1978dc76c82 2013-04-05 23:11:12 ....A 853667 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-21b27bfe71c9c50a85cbffca2d47ab02611cc988 2013-04-05 23:23:48 ....A 970968 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-25c2131739b87d94bb5ba51becac09d8dc3d9283 2013-04-05 21:44:18 ....A 930368 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-268c8657028c2ae885ee766b0d296073fbe7ddf8 2013-04-05 23:03:42 ....A 1002067 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-2a1e44e6b062cb6bf4ea49a37b8c5ba5545cc045 2013-04-05 22:08:08 ....A 952296 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-2bcb1248fd8201d886e7bbbb33f2d8541393c5ab 2013-04-05 21:48:00 ....A 929267 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-3b392804306ddab404a5bc3e100bc4ab4a963bd0 2013-04-05 21:52:30 ....A 1010168 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-3d06e8376a0d53f4284240084b78cf97bcd3655c 2013-04-05 23:39:04 ....A 833768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-40a0cca05bfc0580bda3d0a65452adeef1c427dc 2013-04-05 22:32:44 ....A 950267 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-45119f6aa453bb720020e525abb8b7bec92c1da6 2013-04-05 21:38:30 ....A 842467 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-643e2e67005f999f4c38af06eb5edca53bbe1fd4 2013-04-05 22:09:52 ....A 944750 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-648073759313520b4b47fbacd2d235f14f289f42 2013-04-05 23:24:52 ....A 947467 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-70d3938c37e061a70880020ef3703ffbe2b59e96 2013-04-05 23:34:52 ....A 944667 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-7206470e3621fb63c2d352f4da39bfac6fd0b4bc 2013-04-05 23:11:36 ....A 985267 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-76d9e897a99efdef6fd291900d06669955cac0be 2013-04-05 21:38:52 ....A 932067 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-8b3c58ccbf578c4465c255005f17584bbc798d0b 2013-04-05 23:24:48 ....A 1006352 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-913c41d1e57b3bd39cbbe513a7323c97ec7a9d73 2013-04-05 22:42:02 ....A 824267 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-93bc7edbcfc76edf17ec8956a7ad0aaac9842e11 2013-04-05 21:54:58 ....A 943267 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-9a960979946de877471b8110cee6b525b5288e58 2013-04-05 23:19:38 ....A 962720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-a3734e063874b2a2061c1c9147cc4e2ef61f6677 2013-04-05 22:55:56 ....A 964952 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-a537ce8d3fd1a567beced03fe27231ccedcf962b 2013-04-05 23:39:42 ....A 895667 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-ad303875d406025db6c569c2e0a052a4be989675 2013-04-05 23:26:00 ....A 980168 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-b716e5cd670fac3b84b88e4e10ca2b4d262f811a 2013-04-05 22:01:36 ....A 1019552 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-d08087c01c74db2a4cbeee0cce9d18ea5b8c75c7 2013-04-05 21:49:12 ....A 915267 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-d702523328c8c2f08654d62c564cd093cd0f1d26 2013-04-05 23:10:14 ....A 996467 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-dbd3db077e5939ac8fc1b2cb37fbb81abadbc108 2013-04-06 00:01:16 ....A 971267 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-e3c47665ce141ab67b8d11e8f4f55146fffc554f 2013-04-05 21:37:28 ....A 916728 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-f0d62940d04e307e7e01103f0c29fb31197f9777 2013-04-05 21:37:44 ....A 1022000 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-f19b73a537d3ddd165f204d84d3cf2b12707186f 2013-04-05 23:04:02 ....A 928576 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.boje-f37f59491977d5663eb62c94214015806f3e8086 2013-04-05 21:56:50 ....A 227840 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bojg-0311cc5de93df265db35b3a5ac1576d02ec2e5f7 2013-04-05 21:23:42 ....A 211968 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bojg-30841b79a2d4d31b656d43eca2138648f8900803 2013-04-05 21:29:48 ....A 231424 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bojg-410e6bc01861142bfc08ef7a738b74a586a64196 2013-04-05 22:55:00 ....A 25824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bojn-8a4173b09168eecf995843735e95f8c8f71f1f08 2013-04-05 23:56:44 ....A 26336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bojn-95703cfcc570796cd21bc976c842ec07c8c4e0b8 2013-04-05 21:39:02 ....A 26336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bojn-b3c9110856f7cbdcd7e314aa0ba73899687a2cfc 2013-04-05 22:03:14 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bojn-dac22c453710895c4a674ff6e522b59d0d05a249 2013-04-05 21:31:10 ....A 26336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bojn-e95b35a2fa8cabda7a261cf7bd83c129b57e5beb 2013-04-05 23:00:24 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bols-d005c5b524bfc33f788dfe79ffce77e09f93204e 2013-04-05 22:49:26 ....A 138800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.bqk-85c1a0f2666356d90ee731a5c0fdc6f76b94b876 2013-04-05 21:26:38 ....A 7831 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cam-eda8f45d862dffb72035f179990b5d99d722dcf8 2013-04-05 23:20:12 ....A 24064 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cdv-2867dcec5e4d6e322951e77d015e2b3db7b89b52 2013-04-05 21:19:56 ....A 12288 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cet-5f5094a9eba6733c109ee5141e7f5a4fcdd27754 2013-04-06 00:03:26 ....A 17424 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cev-3152efa0b00f80bf47587ae8c5f0b723829e02f3 2013-04-05 23:51:12 ....A 12675 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cgd-1b35d3d83cc7e67bf5fdb9c407dde856653f155b 2013-04-05 23:49:18 ....A 69632 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cix-972a1348d46a5f04b2957c23a8de0fa4cca3098b 2013-04-05 23:51:44 ....A 167936 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cnd-440e621452396474eb2d781f00e8c17c79d1ae27 2013-04-05 23:32:58 ....A 12454 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cnz-49172e39d4b61564af5140b7451b44df982692bb 2013-04-05 22:46:20 ....A 13138 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cpy-c897ec4dec927ab9bdf0b36215d2b96ef6a94855 2013-04-05 23:52:50 ....A 69632 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cr-4dce2ae018bf3710c766b1e5cd80236a72af09d1 2013-04-05 22:51:12 ....A 12872 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cvb-e38e6dce4921e26d5de3dfac01bdeaef43a3f280 2013-04-05 22:44:00 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cvq-98407d47b4f8c35d9eda245fff496065f678ae41 2013-04-05 23:06:58 ....A 14640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.cws-cfa63e2702b213b883209692ce9be1280ebe0f0c 2013-04-05 23:14:48 ....A 28672 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.czr-419fd83a994618d3c1424c37d9ef1f85690f0b51 2013-04-05 23:39:44 ....A 70348 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dah-0de595737c0dca0e7c7e09460539ea1c493de4d6 2013-04-05 23:18:34 ....A 48640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dch-bd1c83f3d51c42ca75977f290d63ab38a1825eb2 2013-04-05 21:45:58 ....A 19456 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dch-cc4482eb929a88cd26ae96cd7ee84e2f9ae2aaa8 2013-04-05 21:43:18 ....A 192180 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.deb-60007daedb17996dad7710874ca97efe4e557d89 2013-04-05 23:57:50 ....A 80951 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dev-4e06f5cab2bed1e03023dc6bbcc0cbe7a57aabb7 2013-04-05 22:43:00 ....A 31744 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dfa-4e8e8a33cd88867e4cffba93e162d900c31da6ca 2013-04-05 22:44:26 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dgi-b3c4e54df9b6212c49c4caee316e43402f73a60f 2013-04-05 22:42:22 ....A 12892 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dhg-1e263d11dececbea3c38ad1e70deecf60126b250 2013-04-05 23:38:46 ....A 19968 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.div-337cfdf4e22ef2863544bc1a918ff1ddcd1136fc 2013-04-05 21:37:26 ....A 19968 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.div-c3b839ff8dacee132ad7b78a45588e7bf86541bf 2013-04-05 22:16:12 ....A 47616 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dku-385cc3ccd666ca43c3a3a674381244843e25b21d 2013-04-05 22:05:12 ....A 103527 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dmf-0a47c003766c4b50bafbc40fddb56746408ad491 2013-04-05 23:10:10 ....A 12800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dog-1320bc0051d252727f74ab4a0c58c362d27e2008 2013-04-05 21:18:40 ....A 5764 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dsc-5ffa1a9a834807c69f9e74f1022d3a3d2962c65f 2013-04-05 23:01:50 ....A 5925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.dwl-a0c07de54ee13aa07bd74a0bdc85b10896a514ec 2013-04-05 22:36:10 ....A 15046 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ebf-16b323d1fb7a1581a3a58bc4759c0a593c587c35 2013-04-05 23:42:40 ....A 70312 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.eds-587978153cc94773a51caf07f0b8a9e14e644f58 2013-04-05 22:49:02 ....A 45896 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.eg-6d4a6e65e9b49c9d4186a648da66b4797e4bef82 2013-04-05 23:21:42 ....A 9282 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.eiu-df4191e9cc5c9700a51fdbd7a087b5b6a65c637d 2013-04-05 23:18:14 ....A 16384 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ejz-4c0ce2344b5789860b19367f1af622a2a71a1c67 2013-04-05 23:00:12 ....A 14064 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.eof-01c69092921aedaaeb91886c7002773349df98e1 2013-04-06 00:03:30 ....A 13852 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.eop-acefe446e2a4c6f34f14d2cfdd06bcbd98b63d09 2013-04-06 00:03:38 ....A 14655 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.eop-fb4c50bc303528163b827203202466765fef8b71 2013-04-05 22:11:34 ....A 18432 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.eou-56b872670dab6db7b5a12e19acf45c5858a8644f 2013-04-05 21:24:10 ....A 26360 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.erc-6d4901f16626b733b27f64dbf67c7428a8cc236a 2013-04-05 23:39:28 ....A 14660 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.erk-4a44e8c17baad0d8859c9d21cb586e994dce2842 2013-04-05 21:11:04 ....A 23040 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.exz-4477c2e4185559d09785491c50d90d7dade652cf 2013-04-05 21:44:16 ....A 9306 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.fbg-06fec6c0a255511b6de5272d51d39122e327dae6 2013-04-05 23:20:42 ....A 14363 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.fbi-1b299ba58e80b297f255bfaeaf325642e828ec4c 2013-04-05 23:07:48 ....A 14252 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.fdu-b901f0d17b41e12affaa3eacfebaa5cba4668716 2013-04-05 23:07:22 ....A 122610 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.fhw-684b79459783d811418a61e0dee58ba75855ed18 2013-04-05 23:39:02 ....A 69243 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.fhw-69b752df58ced3ca2e674b5de88bc6134edfea95 2013-04-05 23:41:54 ....A 1096503 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.fhw-e7b00383316014c2a6fde16cb60fab7340a42025 2013-04-05 23:17:06 ....A 24064 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.fia-0c1bed6796657544e8d64625e314d578df061a1f 2013-04-05 21:42:48 ....A 16896 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.fib-72b78e6ae51f2aacb0979a881030c76fcde42faa 2013-04-06 00:02:08 ....A 70392 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.fn-1fc034e8b6bfa4f4c0ec8dd0887303393084251f 2013-04-05 23:01:28 ....A 15423 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.frh-84f41bf2128f1d90b503ab7d3b875f87f5adaaaa 2013-04-05 21:12:34 ....A 15020 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ftl-3b02103918a6c75c443d7ca63402c34ce3c833a3 2013-04-05 21:34:34 ....A 22597 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.gak-03f09885400fca109d5b4a92358a68a8cc946612 2013-04-05 21:51:40 ....A 14535 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ggm-fa4085156c47043280d29b275b707b06b217fb89 2013-04-05 23:12:38 ....A 86104 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ggw-71e629107658ee03483b18d22a550b3f261d97d8 2013-04-05 22:12:44 ....A 44032 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ggy-4af673cfdea9fbd3571c7dd655b88d59530e11c5 2013-04-05 21:24:20 ....A 86528 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ghd-9d36db6dd727e0adac625ddac790c5afcbd81f17 2013-04-05 21:21:26 ....A 15641 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.gih-728a2ccaea80227fae19aea7c162b34a4bc4cfea 2013-04-05 22:44:38 ....A 15645 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.git-9b913d4b8f5a8d02acd55c593751964cafa4e34b 2013-04-05 23:18:08 ....A 19456 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.goj-ddad83fb5e298f1eef824ef743abc0bd2bf11949 2013-04-05 22:40:50 ....A 15832 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.gpx-65e62c17e256af318af94cda303d104dc8003f27 2013-04-05 21:17:54 ....A 136704 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.gui-af78e3e37478f4db1eaba5fb57007b962de88e0b 2013-04-05 21:27:08 ....A 17501 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.gwh-41ce4cb26af4978eb858701e26b6ee43fd3ac33c 2013-04-05 21:29:36 ....A 14274 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.gxh-1a44fa081253a7f712319342f4a8ad1c342b77f6 2013-04-05 23:01:52 ....A 15813 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hcr-74049266672387ad7cbf84f32e15e2158d6025a5 2013-04-05 22:38:38 ....A 12800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hfm-88e58e5ccce42c6b9aaa7cc8372f5a010cc68d7f 2013-04-05 22:14:48 ....A 5870 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.him-20fd745954927efbb6d9abe8cc40a21cdd5df20d 2013-04-05 23:37:22 ....A 6934 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.him-eae3d835cf2b7a5e7374f4ccfebfd5b76b6c1271 2013-04-05 23:12:32 ....A 17843 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hiq-c539fe05584fad525a0976f75fe4f168de55f5fc 2013-04-05 23:12:16 ....A 15428 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hqh-081f269bb8c85a290836718a37bd5e467539ed6c 2013-04-05 23:04:26 ....A 15748 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hqh-1eebfd8b3ac52a7f8e969a39063338d4ae0aa81f 2013-04-05 22:06:04 ....A 14796 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hqh-1ffc417394706315be19e3907cea7ffa28b11202 2013-04-05 23:06:52 ....A 15868 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hqh-54f73f912d46b94d9da0a251079da76dacafb93d 2013-04-05 21:26:52 ....A 15868 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hqh-b4690e57c142ffd4aa68f6fa0472de9352ecae65 2013-04-05 22:48:08 ....A 15335 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hqh-c623701e7b131bf73295261efdbfd9c9e52f7239 2013-04-05 23:57:30 ....A 17112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hqh-d03b141d35ab8579421d7cc36f196cfaeaba2621 2013-04-06 00:00:44 ....A 15360 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hqi-3383d2a56854a62ab05b9da342ace5d8a8788a0f 2013-04-05 22:50:16 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.hyf-9be0e2a74db7f01979c452de2a581d8f916070b8 2013-04-05 21:20:08 ....A 17483 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ibl-16e854eb0032d7e0ce1b827cbe8ac4566a17db5d 2013-04-05 23:54:28 ....A 15869 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ici-c35f7a0b19bf13ea36de26df160a58215786b660 2013-04-05 21:14:46 ....A 118839 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.iig-01aeeb44fba03b22252ef446067ac72fe42019de 2013-04-05 23:19:16 ....A 131126 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ikb-61c469c623ea26586a9379eca44b4ab05e97b8e4 2013-04-05 22:04:28 ....A 131124 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ikb-9a2e30558a82c1d7b50e3543af01f2c687af1591 2013-04-05 21:58:28 ....A 131126 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.inn-676c32ccae3d4109aa01f62e471cc9d7c42b60e4 2013-04-05 23:51:52 ....A 131126 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.inn-6d0dff8ad57ebd60e5e89dcac7a648b6f5c059f2 2013-04-05 23:36:56 ....A 131126 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.inn-a21a840568e57b67b3263115f6e51ea9f637fcd0 2013-04-05 22:14:28 ....A 118839 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.iot-ee7ea8e50f38e0337b92c1b763e50fd093c18329 2013-04-05 23:35:16 ....A 118839 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.iri-4dfa73c397e4fe40b00affae0ae1804cede0fafa 2013-04-05 22:42:46 ....A 118839 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.iri-8a3f869d1d06e75fa6b7a8b6134c7bae2475db10 2013-04-05 21:58:32 ....A 118839 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.iri-c147091b6056289b2843fb4ac34dc1570cb94675 2013-04-05 23:20:38 ....A 16148 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.isb-0fdb1343fafc06d02784976c70ff2fe2bfaf5e6a 2013-04-05 23:29:14 ....A 16528 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.isb-6875c7a2d86e604d5cd24f0f82d0bb51914c146c 2013-04-05 21:33:32 ....A 131154 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.iwp-6b6a5c50354bf0183f29060e7840673af9f3eb04 2013-04-05 23:13:52 ....A 21484 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.iwp-6eed622d80edee59de517959312f45b0211c3cfd 2013-04-05 21:25:38 ....A 131155 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.iwp-845f580c4221bfdea755a3299dd461eae08a564e 2013-04-05 21:45:44 ....A 118854 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jac-762c4e9ab7124e8e4aa06ef577b1565a6261c6f8 2013-04-05 21:30:58 ....A 15588 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jbk-62b5d36f68b2a841146a07b3c03758c2a86ff053 2013-04-05 21:34:32 ....A 12137 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jbt-dabe86e8af9b831c2dd09d8dca0e234f9294d80c 2013-04-05 23:44:36 ....A 131118 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jcq-1c1c8999e34ba652db0da2c3f6342e651c7733f0 2013-04-05 21:27:40 ....A 131118 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jcq-45ad37544eea49e83baf615afd333e1cb9c7a60b 2013-04-05 21:18:04 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jcq-5f1b0ebd9450c499e843d55cf3dccc9f59c413ec 2013-04-05 21:09:56 ....A 131118 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jcq-772d9142fe299ac1a4725d0570af08fa0c4f15e5 2013-04-05 22:11:42 ....A 131124 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jcq-9daebf058d24bf460fb723aa8103590e19492cf1 2013-04-05 23:11:06 ....A 131118 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jcq-a9fd6392eb9350953d09e0fb00ac62606ee20acc 2013-04-05 22:01:38 ....A 131118 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jcq-cb8930402701950055c3642485151864b1212eb8 2013-04-05 21:59:08 ....A 118839 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jhz-01b14ba9d8a12b74e3ff0c9966554d7b874059ae 2013-04-05 22:08:58 ....A 21601 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jj-7fa4fe0ae98ee810653168a1ece90c9bc28fda0e 2013-04-05 23:31:30 ....A 47068 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jj-d2178f8e060082c0c30bc64aa8bfa55c578bcf4b 2013-04-05 23:28:56 ....A 14848 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jj-df5c2ae1ee621be1dc84bcfa01ffd16b6515d6b2 2013-04-05 23:31:20 ....A 35328 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jj-fa59e6b1193cb9502812910502986fc6bdc92e41 2013-04-05 21:47:12 ....A 118851 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jmp-1272bf928110fb0b7ce80b7ab0d65e0f0d5d1fb3 2013-04-05 21:14:44 ....A 25088 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jnb-21931086cb973d50beb40aa0b1f582507259e1e2 2013-04-05 21:20:16 ....A 14984 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.joj-d1110f14e339d00353c6ec40c076d841dc022c6b 2013-04-05 23:01:30 ....A 13680 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jok-76440b5c8fa3937d64e52b86d0171126babe9898 2013-04-05 21:15:30 ....A 3072 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jrr-36c92a6f523d7b318095c3814ae384a49216574e 2013-04-05 22:15:08 ....A 118839 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jtm-c66905b52782f212365dd55ebefe5057a1603217 2013-04-05 21:58:04 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.jux-32fa343d2ed9599241ea2c4f80ebdacbd20c1d1f 2013-04-05 21:36:44 ....A 262144 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kag-281544e9f983fb9e93eb8854ca0d69622fab9509 2013-04-05 23:42:08 ....A 131155 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kib-730892de3dd9a2206da372d4cee4eaa0640708c5 2013-04-05 21:19:00 ....A 131162 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kib-8f6d06384ad2a3026dec96803d51553b73802313 2013-04-05 21:43:48 ....A 131171 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kib-baa7503b72ccf0424dc4aabb7e8e3a6933e44412 2013-04-05 22:03:00 ....A 18020 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kom-e575b4ddf3eecabc90e79cc27afba5dc3892250e 2013-04-05 23:29:56 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kox-91658645fd5ba389fea0d0c602ec2227e63735ae 2013-04-05 21:56:02 ....A 14848 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kpd-cd4a01c412b1328a5e68a55c6e66ed4363fd8216 2013-04-05 23:07:46 ....A 278572 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kqe-e1dd406a1d11bdb7c0a0cd45384c9d36880dcfc8 2013-04-05 21:49:40 ....A 3200 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kro-3cb1e8e94b1718487279bdfa2d64c25c07cac7e3 2013-04-05 23:57:04 ....A 14336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kw-127a7e41415e39a9d18ec3fc518268ea3c75ad42 2013-04-05 21:51:54 ....A 14336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kw-5b705e58c71ff51e5ecfe7fef7389bf9ee2a2d8c 2013-04-05 22:09:20 ....A 37888 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kw-bc40ec421a8a6770aaec94b241442cae018782a4 2013-04-05 23:39:40 ....A 15104 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kwb-c3877bcbe4d1a3d8d20b1d03cf6fa2d7730c8086 2013-04-05 21:36:34 ....A 9728 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.kzh-b6053465bbec61e71163deae4f826b2a8d37dddb 2013-04-05 21:50:02 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lap-ab301da1e1cbbeaa2f193216ae38674b69b6312c 2013-04-05 22:07:58 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lap-c5b9db5da9a10ad9af671bd2b5b06c627e9b27d5 2013-04-05 21:49:10 ....A 10240 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lc-06cc39a535a1d28a743d15472d6cdd696c25427f 2013-04-05 21:16:14 ....A 12192 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lc-7f64cca53e01227cf3b6d699d6d4e2816867b3ae 2013-04-06 00:03:24 ....A 9728 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lc-b45bf624e16cf1f1ff04af7ca0c28bbeed18801f 2013-04-05 23:29:38 ....A 20801 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lfd-e6f81bd004125b6d63282dd04faf8ed4fe02e223 2013-04-06 00:01:42 ....A 19515 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lgd-2fcde4ccc6c168cd0f8f1bd7f4952717824cf720 2013-04-05 22:03:50 ....A 95038 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lj-ceba0d8703102798ec10081531cb9d2092ef86e6 2013-04-05 21:26:02 ....A 283246 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lrb-a0800be789c1bc4076eb471569ffae8b81a978ba 2013-04-05 21:57:40 ....A 3200 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lsb-9ca5e2236ad006e826619c6fa254f53c6c55bf2d 2013-04-05 21:29:58 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lsq-7f13c1e6bff38cd5b0683b22c29d3f2540b4eece 2013-04-05 23:55:36 ....A 15400 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ltt-b50ff1db667a5df8d97552f0736fc4824731b0d5 2013-04-05 22:54:00 ....A 16227 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lue-620360de0c936b66c475a35301745fe583d7d9f9 2013-04-05 21:58:06 ....A 6001 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.lwf-5be51c80c79f03a4ce35586621456dd457678cbf 2013-04-05 21:58:06 ....A 131131 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mfu-418a4cf9a23d4024a647424b66bc5d9f9c865a6d 2013-04-05 23:55:24 ....A 131131 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mfu-5eead7fe65c81690c99a332c12326a4b020e6f52 2013-04-05 21:39:12 ....A 25738 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mmq-53e268b867d52715e09761f2f482ae4cee5b9292 2013-04-05 23:49:36 ....A 118847 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mnw-e910a7cbc54dc30ec758091471209bae30f9ae76 2013-04-05 23:26:16 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mnz-baec43b2559e379f740e7d5f69fa247450306574 2013-04-05 21:45:34 ....A 131122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mnz-d23ec72c0569a418f11fd10cc5766d0e23671a5b 2013-04-05 23:40:00 ....A 131122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mnz-e6fc0e66280f5f072e25e0fd41e5720d44bb25f9 2013-04-05 21:55:06 ....A 81408 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mpw-e6265db64ecff11e2e635f70d832a511b21763ac 2013-04-05 21:18:34 ....A 131116 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mqc-6eef60f20f314f9147a570d58d983394376d4846 2013-04-05 23:28:30 ....A 131122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mqc-c0e734438a2cd2a6536a41e8151d1471da1d7f78 2013-04-05 23:27:14 ....A 16384 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ms-f816bfb6382dedea38a22c3b01e06fecca37a01b 2013-04-05 23:28:58 ....A 87552 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.msu-4c82c041f123188f46a5a024056b3d28fa37b4d7 2013-04-05 21:18:34 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mtz-3fb7557fa167f871d96aee34c6997fc2505742e3 2013-04-05 23:51:04 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.mtz-ceb6676568c36f47d2a89a3a1a9e15a28a47c3a8 2013-04-06 00:02:46 ....A 21235 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.muk-0fdc805026345134d763096daa32936707f0249a 2013-04-05 23:28:22 ....A 131160 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.muk-21e33e80ae53a850674eba019abce0f899645990 2013-04-05 23:47:54 ....A 131160 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.muk-5ab7d8cd65db0d88428eb0ff1abd43c882a49c18 2013-04-05 21:49:44 ....A 131160 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.muk-630dd69a6671d6e1103a41db67baad5bf990d170 2013-04-05 22:48:52 ....A 131160 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.muk-639cea44e2dbd3743694043d606adae141ee43c3 2013-04-05 22:05:42 ....A 131149 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.muk-fc786ea9aff7ed8e02918b7a6f05076f98bd08c9 2013-04-05 22:50:32 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nb-7ccdc7f3c1f39fd000c7c0548f3df42cc915873e 2013-04-05 21:54:28 ....A 5981 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nif-6ce96c7424889326582ab014fafa1bba2f79542d 2013-04-05 21:08:20 ....A 15360 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nif-c025291aeff7a3fc733f4d2087ec82df66213fba 2013-04-05 21:35:46 ....A 17191 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nih-2b482d20cd576207dfae182926ca6803a972ac07 2013-04-05 21:31:40 ....A 16301 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nir-966c267a027d1db3607bec2a0259f193b69eaacf 2013-04-06 00:03:56 ....A 14336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nn-17408c0998489c99bd1e81960bdb00a1bf0f94fb 2013-04-05 23:54:38 ....A 5647 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nn-3a3acf36b175d07389ae92c2429d4976c044deae 2013-04-05 23:00:28 ....A 2800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nn-6cc96f5b3cdabdd92e71b28893d422341bf2629e 2013-04-05 21:43:00 ....A 122941 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nnn-596bc232e0e45b018afc115ea0b9225a1a73a4df 2013-04-05 21:21:58 ....A 96768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nnu-86133536954be5add3103c828ce5f1e53c3fd004 2013-04-05 21:58:30 ....A 122939 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nom-f8974283d015a2d983bc535be46fb450e00d46d1 2013-04-05 21:31:22 ....A 15459 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nvt-2b2f604f4d6c5662fd3553e1a71776ee09d3cb99 2013-04-05 23:41:30 ....A 16896 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nw-30a04daf5ec8f0be62ee71504ef96ce8089a6a25 2013-04-05 22:52:46 ....A 33288 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nw-77fc2e7bd7b790777d59631fb698c1f7199c9fde 2013-04-05 21:28:44 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nwh-321e109e269e1f8ef9947879a64caa7e4827fa7e 2013-04-05 23:27:38 ....A 17280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.nwz-3b11dfbc65ecf587dc657f89ec5608cae55ed961 2013-04-05 21:35:36 ....A 16607 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.odx-d43cead02c045c18129227fa49abc701e222e319 2013-04-05 22:14:30 ....A 278858 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.oee-55c6acd4c5461da7609d55049afaebecee07fca4 2013-04-05 21:48:14 ....A 17280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.oeo-53005110982622950160eae4a2b199ed3354beba 2013-04-05 21:43:58 ....A 67427 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.of-59856af6ad9959a6794a0b41c5e81e8784162e6a 2013-04-05 23:17:08 ....A 282061 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.oim-0bbf58975f788a32615cb53a46dc14c29e894573 2013-04-05 23:04:46 ....A 20164 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.oji-e02e700f8a8c0594c6880a82bdbabcf1cdb1195a 2013-04-05 22:03:30 ....A 17480 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.old-4ca389f36879f02dc08bbf0d8d0c98786b954221 2013-04-05 23:12:08 ....A 18911 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ono-78ff52749584a3284627b4ab843ebc7b34488fdf 2013-04-05 21:33:44 ....A 71056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.oqr-812aca685f7d5f94611cf58c5d55303638aa30c4 2013-04-05 21:37:32 ....A 18284 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.otm-fdfacc465a18486e8d31a0315d4a6c16b7334d75 2013-04-05 22:10:54 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.owh-09e5b16633ff53cb2db1a1953cb2beeee4cde6f0 2013-04-05 21:28:44 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.owh-2be658c60b03239250532f2707f3d6ceb500b09a 2013-04-05 22:04:08 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.owh-4d627397c645b8de082293efdec4c2dcb14a93a5 2013-04-05 21:32:18 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.owh-98510bb9f79c04bae40939738ef05975b70cb077 2013-04-05 21:34:56 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.owh-c122876c936180fb94a2aef55c95bcfdb5241c2f 2013-04-05 22:01:38 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.owh-c7f20badc582f0277678d06b1d6bb30e70ad5855 2013-04-05 21:58:06 ....A 122942 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.owu-8f0fa18308eda1f5a45c4ae2cc291e2e0beddbc8 2013-04-05 22:05:08 ....A 122942 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.owu-973ba938bd90a650652ce30a7841e5b3f03194e4 2013-04-05 22:12:36 ....A 122942 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.owu-df1d737c534f3d0044f243203e904fc5e3c47709 2013-04-05 23:26:36 ....A 17792 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.pbp-ebc37fd735d641a68fb60877788edb07f9b489d1 2013-04-05 23:17:10 ....A 18308 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.pct-b87cc24265439c41ee3520f7dbca3abe39ef61e2 2013-04-05 22:54:08 ....A 12176 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.peo-dc0ad8c3639d33671b89390e4b38d9563d3cdf6e 2013-04-05 21:41:50 ....A 104197 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.pgs-11c7cee38cafb145839f831691167633123dafa3 2013-04-05 21:56:28 ....A 12162 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.phu-4f285f6f0fca212d35ebc52ba48f9ee7dfd41156 2013-04-05 21:11:08 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ply-09a6ac23e0d74b0e7554b6b53cfe1efe110558d1 2013-04-05 21:15:16 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ply-1b090f3daad99ce3ad4e29230bcbb0ebd08cf493 2013-04-05 21:23:00 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ply-69750bff4e3a83435ba381466dd500b7763a3799 2013-04-05 22:56:58 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ply-8e3e58522654e4c0dc246c8c08cbb4e41bc4ad44 2013-04-05 23:31:54 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ply-cedf1caad3ad96958fb7735aa3fc3a385e200a90 2013-04-05 23:29:40 ....A 18816 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.prw-9a3c28dda9ffc954c75da0ac5f0d55a9b46411ae 2013-04-05 23:28:26 ....A 4873 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ps-67c5eca29a7dccadbf83dd58aa0a8805a7715a07 2013-04-05 23:11:44 ....A 10048 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.psr-0c9ef64aead81c463ee5f18b679fc03c4048e90d 2013-04-05 21:31:56 ....A 8234 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.pvs-47a30ed28aa46a2e0a017d4a13597d79901b877e 2013-04-05 21:11:14 ....A 90112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.pvw-4833844db24977ad595e5b88605e2128bdb3190b 2013-04-05 23:09:56 ....A 7159 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qca-20641c44ff356a78c99f2a98961a58d5457f33d8 2013-04-05 23:26:52 ....A 18533 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qgw-c6981af09954163fb5917176aa9c6acad15fac86 2013-04-05 21:52:18 ....A 22779 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qk-4d34609d7527a6b6d81f704ca2c8b2f326e7d020 2013-04-05 21:08:20 ....A 28160 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ql-8bcc3850eb727c79df80d92fb742204e075dd54d 2013-04-05 22:38:52 ....A 19364 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qnc-e09f36289c17e137154de0579045b6b7ea054dd6 2013-04-06 00:03:02 ....A 18268 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qoz-6b449c20cd260cf1ee903a5c18b39c1f6e3d4366 2013-04-05 23:20:30 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qwe-6679794498a86b9ef3b07b9cd9b3b758a42843de 2013-04-05 22:01:30 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qzh-01bb8da1689c3137c93f6febda7397e78c3c9f1f 2013-04-05 23:36:54 ....A 122927 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qzh-157568e21017e0b1cbaf5bafa02d00da947a2231 2013-04-05 22:06:54 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qzh-36c1167ae576134336cad3f7e75ac0ad8fd36390 2013-04-05 23:45:30 ....A 122925 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.qzh-7c4dfafc93e2ca2cc4e5eefac266e6b279b73f6b 2013-04-05 22:44:50 ....A 54784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rbj-9d84e398d0931dbf2df08cd05b21b2b06a2b3760 2013-04-06 00:02:34 ....A 17920 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rc-7c73f3c1df1f1d5e2ae685384acf86cc089cf755 2013-04-05 21:16:20 ....A 73728 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rda-bab9216c510214514046b5729ca904993c151b8c 2013-04-05 23:00:08 ....A 12141 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rer-cf052f608ab5f2fc9c56c3aa823d49c45ac2c26d 2013-04-05 22:38:42 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rkf-e2e2a14ecc8d62602b52418cafeac5837de3195d 2013-04-05 23:08:54 ....A 7399 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rtp-e235c22e81b0accde21e40b4052c0b93d9b1686d 2013-04-05 22:25:48 ....A 253952 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxqx-315992cbb5fd7a2eefb7165c83d92c38fb950733 2013-04-05 21:49:22 ....A 107347 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxvq-9e212bdd2d38d3d2ab4b6be4f0510b01073a241b 2013-04-05 22:04:50 ....A 174080 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxwo-5b2de6b25a6b6007d822aefa05963bc3bf0f4a9d 2013-04-05 23:34:42 ....A 13824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxy-47d475ddf2cc132843a91f764f7e83be71695127 2013-04-05 23:48:58 ....A 14848 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxy-c1edb0fb4afde2d67c36f7ba5cb40610d4f298f7 2013-04-05 21:44:04 ....A 15360 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxy-c55735f127280cc583453e56268e13b427146c78 2013-04-05 23:09:36 ....A 14336 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxy-f425ada535b70b26d3c7c87cc4d1636263a37251 2013-04-05 22:04:48 ....A 11776 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxz-0e7599ff81a95f8ec1301d9e70a27f3fe0ad6b4a 2013-04-05 23:44:40 ....A 31744 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxz-53b4fa3cdaf9bf5d368943416410104380572ced 2013-04-05 21:43:40 ....A 20480 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxz-81afaeca99c406baa5ec5d9249fbfaf574b333fd 2013-04-05 22:14:06 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxz-9331ff7caa20f68697223489c030d980565b2529 2013-04-05 21:38:04 ....A 8736 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxz-a5f321715f74c31543d518f3fd72052d600ea550 2013-04-06 00:02:44 ....A 18432 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rxz-ccbd4faaef55ff9b3914ec937b2f2320a6975d38 2013-04-05 23:00:36 ....A 73730 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ryc-9cf6f4cd4eae0e8f7a840fc1ea77786cf8c30882 2013-04-05 23:19:18 ....A 11927 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ryc-ec1cd55b24c758f53c7983aff9f8cfe7f5a17276 2013-04-05 22:48:16 ....A 18508 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ryv-4ca4921314c799185e4112ef9d12f31889747c78 2013-04-05 23:46:48 ....A 16777 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.rzer-8c77882dfc1576702b64b91beda8020efdc67aff 2013-04-05 23:32:52 ....A 24576 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sark-76935e184596050a472055bbfdeda0569bc30752 2013-04-05 21:40:18 ....A 22667 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sdlo-19bdb77c53bed7ecb9d5c5cff274116cd97e8f08 2013-04-05 22:02:10 ....A 23335 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sdlo-6b1d4685fe3eb8e496febb99f80d8a1715937449 2013-04-05 23:59:30 ....A 20088 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sem-355fafc579412e77ad59fcf0d7c0243152073518 2013-04-05 21:21:24 ....A 18176 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sem-cef29ebf8a82e8d2482f808e3986467b9f7ba5e6 2013-04-05 21:37:36 ....A 19700 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sem-d7e4e2a2e3a43453a09d11b0b7559fcad513484f 2013-04-05 23:24:42 ....A 20224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sem-dc6f21744a2d882b400e917d23b7dd2704f63bc0 2013-04-05 23:20:52 ....A 14264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sem-e0e281ea3e31f84896ee6805ab51f8dd33577ed4 2013-04-05 22:03:10 ....A 17670 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sem-fb4cd18a3f5aeaec6d8c19c7873164651d7e7329 2013-04-05 21:36:38 ....A 19419 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sfck-f03ca50091c1789fa43f861f06a5c98fd9fd0235 2013-04-05 22:22:28 ....A 111443 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.siyn-30a2572f4601abcec389f8d4310c2a37e5f7069b 2013-04-05 23:49:18 ....A 106809 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sjcq-0eddc58f47d9d772c2288a4f804ec5e8d469abc5 2013-04-05 23:21:16 ....A 17514 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sjcq-a3d98254915fe02f9c505f4ebf61b2e60b585b81 2013-04-05 21:54:04 ....A 7384 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sl-c7b9d6851d604c9a5e121d42599df3309f5c9861 2013-04-05 22:40:30 ....A 15424 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.soi-877ec276f12449824f3c33315030f04f5f02c1af 2013-04-05 21:39:20 ....A 20328 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.soj-393d8c1d2ad16f19e3a5d347f640950b4ca28f14 2013-04-05 22:09:12 ....A 102400 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.soyg-1421f815be1b3363d84c17a06864042570c297c6 2013-04-05 22:42:42 ....A 28672 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.spho-4ec4b60b2b3be90a92f2f4296330f243e0329794 2013-04-05 23:52:48 ....A 18659 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.spx-e281785f18624b173724128bfae587da6b3e60be 2013-04-05 23:41:40 ....A 3706 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.sqdn-be931ba36fba0be1b16e60cb6fde9a072848a6ef 2013-04-05 23:24:50 ....A 667677 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.srut-5822577746a895660eceec673eef81bfcf8c296d 2013-04-05 23:35:10 ....A 8776 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.stm-aef38f5b324fb14ae49144e21415d3f3af367175 2013-04-05 21:50:16 ....A 12233 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.szv-6c273a97620b59b99af91df9c94ef7d1adf44566 2013-04-05 22:08:00 ....A 53248 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tcnt-2d0ab89c23ee9acd2ed88e0806cfcafde94ba27c 2013-04-05 22:14:24 ....A 11776 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tcnt-75fafd897e762d156535decc071d1a7e7fd3cbf8 2013-04-05 22:16:56 ....A 55296 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tcnt-8b592ff260a48f562b0b4ef0091b8aca24c656d3 2013-04-05 23:25:04 ....A 10240 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tcnt-a4b0ce48ba559889d76d0c7aad735f4da9978456 2013-04-05 22:55:38 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tcnt-aa3b641831b7dddfbb044f550b49396627455b9b 2013-04-05 23:50:10 ....A 48128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tcnt-b39b5b68e2a4cf7c1e728ee4ef387b808b249f0a 2013-04-05 23:52:32 ....A 52736 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tcnt-c941102de8edfbc3d9988c7603792724b2531c62 2013-04-05 21:53:22 ....A 30880 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tdfa-457b7505cf30a3de58d066aab7dc18992a87f09f 2013-04-05 22:57:36 ....A 15850 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tdyf-29c2604f23c9a7c90874dc31e01473123ab39cfa 2013-04-05 21:18:54 ....A 90112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tdyf-7a2bd499a8579b4398c182008abb5ab34248435c 2013-04-05 21:46:34 ....A 14776 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tdyq-ee213d26ce7ec588e702678c90e5ff7bd786df26 2013-04-05 23:15:54 ....A 11264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tdyw-b569f44fbb7afb74335b2f70ea70b3ca51496f6a 2013-04-05 21:30:04 ....A 383120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tic-cc7cce693d61dae54260ee927cf1757928790df7 2013-04-05 22:05:18 ....A 92996 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tlyy-b36cf63ecc8ad36ce20aa7ba67673f74a261f1c4 2013-04-05 22:40:36 ....A 506 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tnu-72ce97b6c57d05ae86ffc70e6c4cdc7cb13c443e 2013-04-05 21:51:42 ....A 91521 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.toyg-fa916e11c16f80415ef7c302972965d3af6abb5c 2013-04-05 22:34:04 ....A 14669 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tpct-516258b9b3166ac70a8a5be39633ce50a2854bef 2013-04-05 22:45:30 ....A 14335 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tptp-1e82277f262899b2f4ec7f919d6b6feef9c4e427 2013-04-05 21:28:08 ....A 48128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tqvt-0f8ddfce010665e02a17ebdddd8f4f2fb5d19710 2013-04-05 23:44:56 ....A 51712 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tqvt-50bf3a9edd660d1beed5871cb9fb0d488c0757d3 2013-04-05 23:50:28 ....A 12800 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tqvt-595f00e6e2c3ef3f8e4774c1b62505cb85551d36 2013-04-05 22:02:24 ....A 48640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tqvt-75db08e731b25e272a7aeae72e8cbae27e41d10b 2013-04-05 23:28:34 ....A 158224 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tqvt-a5c33e259e8dee269c0a4fb5e7854e3ddcad688a 2013-04-05 21:30:24 ....A 23008 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tqza-0bf01386822f241733e6eb589303a1077a932cb3 2013-04-05 23:10:52 ....A 22769 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tqzb-756a48c53e758a4f9efc4a55ba9177cd62377134 2013-04-05 23:41:34 ....A 12338 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.traw-dfbb631543a1192f2ff9d00689cb89626de38d9f 2013-04-05 23:02:10 ....A 15196 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.trxm-bbfbf3de2a9ad5231199344a8afc337fe111dc81 2013-04-05 22:50:58 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tsat-2391a59d9bde8e0a955486431dd3863197de7378 2013-04-05 23:43:42 ....A 23208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ttoy-38c77a4702f5c21acd9a99d63a56b842eafdf042 2013-04-05 23:28:50 ....A 19494 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tu-9810e6085ebdc16db2907e8efede1fc1999c3665 2013-04-05 22:02:34 ....A 40448 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tuun-489454b6505f7fbe4d9667bdeadddb2a8a06ba85 2013-04-05 22:52:44 ....A 11042 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tuuq-df303f311cdd4e12cef1393761e4974be3839836 2013-04-05 21:47:10 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tvja-a3c489fa1237df8e4b4003536f1c513ba819fc8d 2013-04-05 21:40:14 ....A 22451 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tvot-865c20b64187dd486d5e918136effcbe42981045 2013-04-05 23:48:24 ....A 22947 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tvpa-73516577931997b1831f54b26d97a37766b6f82c 2013-04-05 23:30:42 ....A 15872 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.txsi-0534eaea302eefc188c3950f4b88b7ccad6943ce 2013-04-05 22:49:32 ....A 32768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.txsi-10b20800c02d4d2f150bf25d232655deb2825dcd 2013-04-05 23:02:10 ....A 94320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.tzfl-7123f148d17693607494add9d7009876ea92d4bc 2013-04-05 23:57:08 ....A 20263 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uadv-40b21eaaaeb52892c662f5eadc0b702ff074edf1 2013-04-05 21:24:44 ....A 47104 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uajh-abdfe959984c7a1cf4959557e2e40a97f6188b8a 2013-04-05 23:11:24 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubga-05919eebfa6ede82123f64d2279fbfb151677b33 2013-04-05 21:49:36 ....A 21917 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubga-09a923ef6251a706f68668094fc116ceefe792e6 2013-04-05 22:51:58 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubga-1698533edd1856cd792c12b5f8d6cf6eb05709a1 2013-04-05 22:12:26 ....A 20052 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubga-2291462369a9a13e8191dda7cc1a50db177fc26c 2013-04-05 22:53:36 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubga-a87e53981239b8c1851383d42cabf29897614698 2013-04-05 23:08:36 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubga-fc4beb77f3bee631470cbc6c495ff854939af65e 2013-04-05 23:14:08 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubha-0b6dd4c62b8da559e78925ec8dcc7dc67f989243 2013-04-05 22:58:46 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubha-0e9b79979b9712e5136b55b27902b61000c02ad0 2013-04-05 23:51:44 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubha-1608829da72f2832eb9efac236083df9f2a9775d 2013-04-05 21:58:12 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubha-1f296b7d842c0cd665fa9e51a71bbd9a6e4eba97 2013-04-05 23:56:06 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubha-a378675b330e4cd800cc3b66e62fc541fbccd09d 2013-04-05 21:52:50 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubha-b069b0db90855a9c5a318d2276fcef80895ae084 2013-04-05 22:55:46 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubha-bb7d64277a8c442e7cceaa1edbc32a96f1524d64 2013-04-05 21:32:14 ....A 11094 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubhh-25ef4312c86f13ef3ccc53b130429c3f25dfe997 2013-04-05 22:53:26 ....A 34304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubhh-cc9683d342bc3a156b10441e56b036b60af00c69 2013-04-05 23:58:30 ....A 10404 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubhh-e69b1d988fd849bee0ab2ef763d61e63522f431f 2013-04-05 23:01:16 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubhp-3312a0f3ec4cc764d08a49662eabfa951ae54b46 2013-04-05 22:30:38 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubit-70b51402cba07101aace47028d15a5886aa06260 2013-04-05 22:51:18 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubni-2b761372acba536ec63446d40383886a9d381ac1 2013-04-05 22:01:44 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubni-9d276d635d076e40f69a1c0d6f4c7e0d6c30b472 2013-04-05 23:40:24 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubvh-14b357c66f1a9202063db3302d102659888cdfb1 2013-04-05 21:51:48 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubvh-2045b44ffe16f83a5e4cce2da78caaf1eb8e86a8 2013-04-05 22:30:42 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubvh-3231f3595a2dda663819427d0ffd48c1b0e72865 2013-04-05 22:59:28 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubvh-3c778c442782a5970a3c19fdd24e69fc33bdbb05 2013-04-05 22:30:40 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubzc-086aef41800ce43e728e94fbc192244c369580b3 2013-04-05 23:04:08 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ubzc-3842b7f32084e9421b0dd8cd9647cfcb77f519c7 2013-04-05 22:45:00 ....A 22019 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ucbi-54ca21cd5f6217f74490b2f03cc95f16e230a447 2013-04-05 22:24:46 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ucdk-052e3f81bf5017ad616f060fd3be26f636bcc763 2013-04-05 22:36:04 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ucdk-179411233b42338605e9726b515a303f808eeac2 2013-04-05 23:22:16 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ucdk-9704ab6b8a064fd546c439702aa896443d296975 2013-04-05 22:26:34 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ucdk-98cbd7782f5a8d5289728b164de75daa411bb713 2013-04-06 00:01:04 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ucdk-a1386e397e1a05b5deebcb4452125ceaea90722b 2013-04-05 21:28:42 ....A 139264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ucdk-fd8b5f17b89e3acc49eaa529cd759e59bacc648e 2013-04-05 23:48:22 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udha-09eaee30697cf5bbb23dcc2d14bb1999c22afd3f 2013-04-05 21:51:48 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udha-45f09a7cd83bbc8b2575ded9ff27e09350786358 2013-04-05 21:56:10 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-01e05934cb0b22c102b34448c9648cc6003f93f7 2013-04-05 23:59:42 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-04b00c0c79a9f3251be86a61e5342ac83a4406e8 2013-04-05 23:02:12 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-1ed2015ec274188b3f8c26ab09cd7e8bd2de3757 2013-04-05 22:20:16 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-3461d7f7f897378dcc6520f9f711d220305f8105 2013-04-05 23:39:14 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-382deb16a672a866aad656a92c9486b563a78907 2013-04-05 23:33:20 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-737b0f109e8692529afafc00b4249212096d6dc5 2013-04-05 22:46:46 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-761459555b6768932a64dc6a8ac9b20d32220902 2013-04-05 23:31:12 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-7bae02f89a178f7a42fd6d2ea14e8ecbc04d1b69 2013-04-05 22:09:36 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-8503bf9c3cede6447d520182f980be282589e746 2013-04-05 21:43:54 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-91e20fd5cc38b35ef7f489a610fbc7dac51b80e7 2013-04-05 22:28:42 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-cca0a4e16d5d49f442636d33d17e91d5c565436a 2013-04-05 23:17:02 ....A 31232 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udvt-ec6ec984fa6ed4810d1ece22aabb1fe9282fddda 2013-04-05 21:56:08 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udxq-10d468ed92e214a61b866db53a28525f4f885e8f 2013-04-05 23:05:26 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.udxq-1ff919dda64eacbcb3849570ed96b8ec9d244129 2013-04-05 22:38:06 ....A 28672 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uebv-7f73ce09c38ffd5e65dbbd0f94a7fce2b44343f4 2013-04-05 23:43:30 ....A 28694 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uehf-b4f2d95b64c1fa478273d6e6580a6f65247c14a1 2013-04-05 23:59:30 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ueim-9c7f593acfe0c821e12897ea0a5178b739340daa 2013-04-05 23:59:16 ....A 20992 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uekv-f40365ebdc967dae920b786b645c410d2008f4d9 2013-04-05 22:44:56 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ugfo-9d884dcfa6f76a676297cddd020d213b8c6d63f3 2013-04-05 23:58:22 ....A 792886 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ugsl-431a1e02e69476228d3d7066f49351dc02966d1a 2013-04-05 23:40:44 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbf-0ea4ddf7a8c25d5b098a9968e16692227819a277 2013-04-05 23:03:30 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-0410aa1f9bc7be98251dcb092d6116da89744fcf 2013-04-05 23:23:20 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-108fc40be49f7b3efedc392d777d416f20b682ad 2013-04-05 23:01:08 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-1a79c879dce97cddb647e0455d8296ed1f82a772 2013-04-05 23:56:08 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-3713f00fcd9c22aef34e026c3e264114748469d0 2013-04-05 22:05:54 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-6fd5b0c5230cb8a80959c3800ef247cc2385dc7f 2013-04-05 22:35:46 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-8848c27e9887418439da9030e62b18b6519f2fe5 2013-04-05 22:57:16 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-8886c1312c2c5bb40dfd4393f263f4418ffb59d5 2013-04-05 22:53:48 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-8ae73a8a752d6c3427e7e3bd85b31c598ca1b410 2013-04-05 22:08:22 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-afbdc18c1430925d62f728424c87d14c4d9c3504 2013-04-05 22:50:50 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-cb025e943b23eb4699ce66f4187e7f14052ddf63 2013-04-05 22:00:30 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-d6d5eac2aeb6fbc4d041b1473148f6cc438bc6ae 2013-04-05 22:20:16 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-da6d0694cb2422ca92f4f527bdf66136a8666fa4 2013-04-05 22:26:02 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-ebb24d98a313f98c34755acd53fa7f40eb1ec231 2013-04-05 22:20:12 ....A 241664 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbq-f77a8b3e1215a9fc21fdaa3979ddd40d095a04c1 2013-04-05 22:50:56 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhbx-3907b147cd80f8d702053a56beff11c256b7cb21 2013-04-05 23:47:22 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhce-3986206aac309a49413d6f76d19dd2214098793c 2013-04-05 22:24:12 ....A 29696 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhgi-1dc3f5510121c584e3c56212237c13fdecb524b1 2013-04-05 22:24:18 ....A 29696 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhgi-88cdc3f34c1cde72b65c18da527e0f6623c1bdad 2013-04-05 22:12:54 ....A 29696 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhgi-b63d6977d095e63c362f6d3120cdf76a8776b5fe 2013-04-05 23:03:36 ....A 28672 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhmm-1714b1371691fffcd5434dfe9d331529cb4ad058 2013-04-05 21:32:04 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhvp-8546a81caca82dc18620580fecfa321ec03c1ea9 2013-04-05 22:50:54 ....A 26112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uhvx-c5eb52fd8c6e2e041dc1d4b7beefdd82d87ea19c 2013-04-05 23:01:42 ....A 372736 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uig-4473087efe1fd37e88822a76d7750b2f8c87f5b2 2013-04-05 23:16:30 ....A 1960116 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uig-9afc2a3808e020aeb6adf33636e05c36fc4582ec 2013-04-05 23:21:58 ....A 21504 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiol-8e327118055af540ece23f2d11b8820ae66a8c82 2013-04-05 23:43:52 ....A 395264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uith-232a6d976b491057417c8e9bee63ee08d733ed4f 2013-04-05 22:15:28 ....A 176640 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uith-698fcc9e030ffeefc0e7e10917a2f59632a39386 2013-04-05 21:27:26 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwo-1644fbfa502830906131c5894112aa6f306f4c48 2013-04-05 22:58:38 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwu-13f9f05c5135340e792459488ac08ed57e3ee956 2013-04-05 22:39:56 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwu-31507fc41740f9df794ef300f87ae9a475a213e7 2013-04-05 22:32:56 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwu-3a6a923de2dffa121710e51ba510236f9bb5b122 2013-04-05 23:36:54 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwu-4957b1b9702e0a90da485b42c61721c612eb84e6 2013-04-05 21:45:04 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwu-6f97b0a229902ec90b96bcc02b4c2f47be7d1592 2013-04-05 23:46:54 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwu-9d15add74fb0765690265582cd7a8367aa1061e1 2013-04-05 22:49:34 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwu-c785a3ca625d89d0d3cfb491c175eeb2252c00a8 2013-04-05 23:23:44 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwu-d95e26a755a3190f778130f48aabe7325223471f 2013-04-05 23:06:06 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uiwu-f53623c9440346ac776400c735288cf8a4347cc7 2013-04-05 21:55:08 ....A 15607 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ukk-e099596e4500c332e89ff2e4fc13d20c3b7c308d 2013-04-05 22:39:56 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ukzl-8d39c289e2309c66404cfcf4699e824574d55eb8 2013-04-05 23:03:46 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ukzl-d4d9a914934fc58dd16352bab2d9c343265a4dd8 2013-04-05 22:49:32 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulbe-0a9fc19a8ab16db9faeccc3c41094e26148c065e 2013-04-05 23:00:00 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulbe-20bb0834235a282275aa5915d676deeaabf90afe 2013-04-05 23:02:08 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulbe-267fa24167f76b2987e74b2649ac329d271a2ca7 2013-04-05 22:20:12 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulbe-2c288857609bcf6a197d4bf65457c6be6b959ee2 2013-04-05 22:21:20 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulbe-36f34cef473b05521fbc0c45c4e5ea60fd62dde7 2013-04-05 21:54:18 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulbe-5484f829d8595848b7acea7a050de0541ecf4bad 2013-04-05 23:10:10 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulbe-7cd5bb3c8639a6bb7348d6397bb2b1f91bad7946 2013-04-05 23:46:52 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulbe-9ea8f9d65e8fe551a929a63c2daffdbff3f7072d 2013-04-05 23:19:16 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulfx-13b79d609f2f78c5709bf4d36797a2b639666a52 2013-04-05 23:26:30 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulfx-218f42dff0b5d51ce7133cf93a13bd45efdf7ba1 2013-04-05 22:15:40 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulfx-4ce2e3177dfa00fcd9f13a0d64763d37d88fa4cb 2013-04-05 22:13:32 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulfx-a7dfae5d6cfd2cf43fd66ca621bc32b1bb35f13c 2013-04-05 23:23:00 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulfx-c77d34db69bafd8d78bd68e5a5d5c0dbed4dc156 2013-04-06 00:00:10 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulfx-c790f99c213eddb4d9406b0a828b55973f0d8f1d 2013-04-05 22:17:08 ....A 15112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulhu-1a349391cf39b9eef06db016fb331fe17783ea82 2013-04-05 22:20:24 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulja-61a52c07e7ce67fb7701692fa9757be5d27c36ee 2013-04-05 23:12:50 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulja-7b1c61915212929d907a6f1d9dd591bcbb7006cc 2013-04-05 22:28:42 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulja-7ec37f91b192f5dbee2cb4d42675624eb431cd44 2013-04-05 22:26:12 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulja-a06c9d63626e0bb75432f5bd5576e2fe7dd4c94f 2013-04-05 22:34:38 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ultz-1e0694cf87c23548cd8d451c2f0d2c4bdc0d3afb 2013-04-05 21:58:34 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ultz-384a0fa5827778eb9e0b0e97dadee6a8ca95db36 2013-04-05 22:35:44 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ultz-ad9bb49c67594c2d24b2a304022ae931d3b05be0 2013-04-05 22:55:48 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ultz-c145a30b78d8b2f4374712565ae30df12d4050bc 2013-04-05 22:39:40 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-0d860e431d88839d129544ce5575ff8231c1e6ad 2013-04-05 23:46:16 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-0f0e0a0ca77aac2187312e2443c668dfb102acba 2013-04-05 22:48:24 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-1063f8fe48ff9d1a65fc1134a35ab5b3d96e9de8 2013-04-05 23:44:42 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-2889414f5a3d672cd922673fbbe6fd4da5e4c0e1 2013-04-06 00:02:48 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-3cc47d9a9748efb65f8637a8b4daf38bb30befa3 2013-04-05 22:01:14 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-4a09e3ed44e2b16187731f219324cfee60bb9d50 2013-04-06 00:00:10 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-76197029477331ba5af95036d2a847c12f6c417c 2013-04-05 22:57:28 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-b0db1653db26c00c6697ea551baf2d2eb83ed80d 2013-04-05 21:52:48 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-b717ad210a1e48492a699a05fd2929d62d6c8fcf 2013-04-05 23:02:38 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-d6b5aa139193ac31186a51bf5d545640190dc86e 2013-04-05 22:39:58 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-e8191fbcb059b1ec5e5f5e95b35d7c570b1b78ab 2013-04-06 00:03:00 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulur-f9057a5eb100da2db4cf51d0f7fb888addd63da7 2013-04-05 22:27:22 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulvo-f10ce06d88d12e47e2f712b337994d5acc765b50 2013-04-05 22:34:04 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulvz-21bb1d43b1ed87b9e4c4b5ea72bbb121c7cd2cf2 2013-04-05 21:54:18 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulvz-3b7c2c1453963efb2711fbd52ee69bbdf1695ee5 2013-04-05 22:23:12 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulvz-46439b996e5f8c23192f17f5370469bf7af97558 2013-04-05 22:48:24 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulvz-62857941d8a7dbb401949496fae1651c7316ac8d 2013-04-05 22:08:38 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ulvz-6e68048e5c6d241a7eee5c03d55a0231dc985f43 2013-04-05 22:44:18 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unak-3bd02e3004a534a523e8f2a1f0b921f0c6290f26 2013-04-05 21:51:10 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unak-722fa74f1c55147fb034d402e14828fb56571052 2013-04-05 21:53:08 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unak-83098c90a40288934c227911202f56876e81365d 2013-04-05 23:14:28 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unak-8a8324078d41d9d4f41891b36d872835876484a0 2013-04-05 23:42:12 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unak-facd424fb1d803184c262bdcf4af1276dcf745bd 2013-04-05 23:44:38 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-010a48a8daac3182c0b7a468993bff817b0d2c1c 2013-04-05 22:35:36 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-06c9a1ac3ee34819547466bdbde9979c4f302d25 2013-04-05 21:46:54 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-195cfe96947b9e355ba748f0bdb2fa8a38c51dc6 2013-04-05 22:13:20 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-542c8f080bad8f9abaa469ee4839e446575b5a66 2013-04-05 23:31:28 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-6ea84195615f62f957782190a40f77ac149a8418 2013-04-05 23:11:30 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-72782691cbaf26b517b3b32dd758115a9f47cc1b 2013-04-05 22:27:22 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-767e332da3b995c09d0c5c3a3dc283c6f9c90e4a 2013-04-05 22:22:14 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-87ab7174391059951e178f43827bc375528bab6a 2013-04-05 21:46:50 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-94267ebd3e18f23f6a42c9e691cf0ad50486343a 2013-04-05 22:39:18 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-987b8abf56975f31cdbe7c7b1946a26f80cae70b 2013-04-05 22:29:50 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-9d9a05e793aac277c0e21bd1bee99534f70f44cf 2013-04-05 22:21:14 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-a211e09eb07595aa1b6c510d535174867757c9cc 2013-04-05 22:42:54 ....A 225280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unal-dbf2a9b7301798caf75d5ee6536e1bc23a4e6db5 2013-04-05 22:11:16 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-23e4b96158fc424bfc29414d604352fc24ce8caf 2013-04-05 21:49:32 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-277a5fed2b4565818cecb0a2b8ab0402df18339e 2013-04-05 22:11:04 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-336d3d035b008abc289830b356c8d6ab79a24e7c 2013-04-05 22:24:26 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-6e6fc9705ea6eef419b48fef742a98130ffc7d37 2013-04-05 22:46:42 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-7a18a8506503034338f27bfa8fb002b805d55c71 2013-04-05 23:47:26 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-7b64600fc0842692f2fefe081c3f532ef3787992 2013-04-05 22:53:32 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-866288da34baf363a9f56bb8b93b8f2fe50f3000 2013-04-05 23:02:08 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-91eb8d0bd0736db0be62d12918c9a7ce7f4552ee 2013-04-05 23:29:38 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-d12c6da42d28b93f634f601f83ebf28d3c755611 2013-04-05 23:01:10 ....A 26624 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unaz-fe62f85ab42bc573a14e57162516af63c173a5dd 2013-04-05 22:11:04 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-0c10d0890dc77d747ee85a0001e42820a25f323f 2013-04-05 21:56:20 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-1b5dd500fe2dc9655a3439c2ddf35548f3ca64e2 2013-04-05 23:36:58 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-230d464295a7ce8b7be0ce3126068f91ce9fb012 2013-04-05 23:36:36 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-26b686e848459be07445a6852ff6d9498f24b697 2013-04-05 22:24:26 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-62032c00006188b0d8f701aaf1b4f03a35967d8a 2013-04-05 23:44:36 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-6cdafc1d297ac1bcddcc3efc2d7dd28c66d90ad8 2013-04-05 22:05:56 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-8b1671bf2d38dc762d98de8c07a84479d972f1ca 2013-04-05 23:56:42 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-8ff6845cf5cefab902ff5994514c0545ef5e3bd9 2013-04-05 22:19:32 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-94c9b5714040a9d3512f12b6d1321f63b8d93d11 2013-04-05 22:31:36 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-a82d4a7392d538f60c05539d2670c5c01ee5b045 2013-04-05 21:47:04 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-b6289ade4b23fef6d984a7c9da26886301a56563 2013-04-05 22:56:02 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-c3b7cea962851281ece87569b0d74903ec2f7af2 2013-04-05 23:14:24 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-d0f52ccf979b9e582cde8c7c604878debbffcd34 2013-04-05 23:47:04 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbm-ef7ceff881df069a9ba9631131c347b74c924cbe 2013-04-05 23:09:58 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbx-b0329f4c66a298405ebe8c2b8bab53994a3ec3d8 2013-04-05 23:01:18 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unbx-f2c214b51de4f764724bb8f2b0fb4e4cde269d52 2013-04-05 22:08:20 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncf-01b3f259dad5c88665675ced5baadb9aa2761417 2013-04-05 21:58:16 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncf-025c6cab7f015a71868fade6ecb1a6f592a98018 2013-04-05 21:52:56 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncf-2d42fe1cec3159757e0df0d6afb4cb9e3d676360 2013-04-05 23:11:30 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncf-3a3f40f4c48153642def78f9b9fae373c019663f 2013-04-05 22:36:42 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncf-44d5cc3978225de756a6e6add1ba11c31548dcfe 2013-04-05 22:52:00 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncf-6d4ac6d91123f26bbb89e1b2d280ef4f4b981e5c 2013-04-05 22:58:38 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncf-7a736f8e2025c8ae919d069b2ef9cda2686c9632 2013-04-05 22:05:58 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncf-b6ecbca33626c07d1c38f612c80252f83a5a9d14 2013-04-05 22:32:54 ....A 245760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncf-be32ebec97a994524323a977f7d02d31c7f04db5 2013-04-05 22:34:24 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-010de5db104eea816f6ebff31014a9aaeb3ad239 2013-04-05 23:52:18 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-0370d2c63130a3ec595b544f12b01b16faf37135 2013-04-05 23:11:20 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-15cb57180eb6e4c2fc8989ea155e31c2ad940a0c 2013-04-05 21:43:34 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-3199e222e7ff6e0403dae06f91d06efd4119238e 2013-04-05 23:17:12 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-380aac44fecbc4cd94d8b81381165f54b8f98816 2013-04-05 22:32:56 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-5b94190b52094e7e64c6cf2bfc11b74942fa442a 2013-04-05 22:26:04 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-a4b566a08f86f48da151eb1b1b9a085b0bf4229c 2013-04-05 22:32:56 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-a69492189413c0054f114926b0860ef57ac22461 2013-04-05 23:39:04 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-e32f6ce5674a87460e6d5176a51c22cf07e079bd 2013-04-05 22:13:30 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-e9de1404e65de52c05932d1fa46cd5bd3d1a2638 2013-04-05 22:57:28 ....A 30208 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uncy-ee38d48669efe36df47e3af1492d241d9708133c 2013-04-05 22:45:30 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unnl-1a27941abee1bb5d535c354f0c3ceb90598d5b54 2013-04-05 23:58:10 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unnl-8d54352840ab438d1948df281df46fd825783415 2013-04-05 22:26:02 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unnl-aa58ca2e1a43e63482b5c4db4965e0b2ef302628 2013-04-05 22:26:12 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unnl-e072ebf50aa35cafc65e15eb9ced9bf9797e2bb3 2013-04-05 22:19:26 ....A 30720 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unnl-f928ac3e89891cf2c3ba0c274ebba543ee0cec3b 2013-04-05 22:44:08 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-03a6343c25d88e1bac90913a3adb581e3c3001ab 2013-04-05 23:44:52 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-079e30991d4175a63254550be4aecad38008d728 2013-04-05 23:54:14 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-0bfdf9019bd4b7329b378f39d8d43d1026d5eba6 2013-04-05 21:46:58 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-18d28d468f046ccbed2b0b100417fd550850f199 2013-04-05 22:24:12 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-2734679f034a7e4c14c90e4a0b79476a4fe3007e 2013-04-05 22:50:54 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-34e64b6f341b5d6057bd736d5b55600f140053ee 2013-04-05 23:01:06 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-4347fb31a3f3aae5ac518aca29e9fd87b46a8fa2 2013-04-05 22:30:02 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-54bdc71d75b14f5ff78e64f0a87480d0700572a9 2013-04-05 23:36:52 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-8e01e6a8e78e8015395f261a2aef60f976296cdb 2013-04-05 22:23:22 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-9db3148e38a3be339ddeb8fc791214d0d1a10c40 2013-04-05 23:08:20 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-b54310e85976f287e9c0b0c49e0daa9ae5ac0056 2013-04-05 22:11:06 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-c21d2e7996d926eccaff743e1120441582be585d 2013-04-05 22:00:46 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-c9803f87b687a787350f7cde0b868b32fdb4daa8 2013-04-05 22:03:06 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-cd0cc9e2580013ebaef7650708b78bc7ad93f80f 2013-04-05 21:47:04 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-d39a3766a0690827620bd537f085283ec3ad32cb 2013-04-05 23:14:26 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-d7b8c8cb51aca13c5cdc4abd98846a444dec0b70 2013-04-05 22:39:56 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-ed2fee684ea1a5489ae96d86ff74f4d2840e0514 2013-04-05 23:47:14 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unsp-fc14f458553a3c0a39cb0dee16f5a994dc77586d 2013-04-05 23:56:08 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-09f59e597e3361338381d9f33ffb76aa30e0b309 2013-04-05 22:56:08 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-0c811649010e4aabecc587bdaa2023a66b145773 2013-04-05 22:27:04 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-145d76a3d3f26b9a9cee6aeb82401abf39d0c8c4 2013-04-05 23:12:38 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-27d4a585b437ce5cf436278f7aef093e8aa00bce 2013-04-05 22:31:24 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-3dc8a3d2f05b71a0abaf42176a948898067bec01 2013-04-05 23:21:42 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-42e0c3cf758a35c464aae69a8db6715a333790d4 2013-04-05 21:58:20 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-4b000b17f7af19d461990d58243eaca274ce69f1 2013-04-05 22:38:06 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-617ee97bfa26db974092678894a6f8a27123b0fd 2013-04-05 23:46:52 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-67a3108151aab3d6a975e5adf0d0f1987e7d9a79 2013-04-05 22:43:04 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-703aa2afc5652b70b1cb5fe15bdac85cd153335f 2013-04-05 22:31:26 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-75220338310078ac1000dad8404d2284f896e964 2013-04-05 21:56:02 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-9e3308e4ea0a1641695bd98eb8556135e9e05722 2013-04-05 22:19:24 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-b2e0ec6c5f15b03365d9d7a4d244d2c832255e10 2013-04-05 22:20:16 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-b4f1e766e2416fecf2632bc651297faab6c3841f 2013-04-05 23:15:38 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unuh-ea717a1cc61dbe07f92ce3f8be44ea392ee4a6d9 2013-04-05 22:34:36 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unwu-14356de0859883890850f3b83a3f259065c5e5b7 2013-04-05 23:02:20 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unwu-1726065b2c387c8c3b6b31381303c08bd4bac58b 2013-04-05 22:51:00 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unwu-2327a64e32c76ed076d46415aef413cece9f6332 2013-04-05 22:18:16 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unwu-5386ea84525448f8669245f6aa440ff83d222180 2013-04-05 21:54:16 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unwu-62379a7e357cb688ef533770c84ea1c6d5e5672d 2013-04-05 23:57:46 ....A 40960 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.unwu-ac9725fd0b751042d35fce662b2526fb38d3650b 2013-04-05 21:57:22 ....A 11147 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uo-79e30614c9ba2162ad80f1eabdc1a17799e9a516 2013-04-05 22:16:06 ....A 131136 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uoe-1e594c3a939e36172ee10b185d27f24ee4aa3d5a 2013-04-05 22:15:10 ....A 131164 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uoe-45d4750a00466456ffa651b23f4ceb24204c4286 2013-04-05 23:39:22 ....A 131112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uoe-46a8788e9c6588ad406f7c1c75d1f3f821281cff 2013-04-05 22:12:36 ....A 131164 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uoe-798de8995602b74264a87a356090667d7d9fe23b 2013-04-05 21:18:38 ....A 131136 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uoe-fc338637dd0ce240ff590f44a857a5b15bd7dbb7 2013-04-05 23:26:22 ....A 20441 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uoff-0d47d21db7da4cfe2b95b0645f064d42e790ec94 2013-04-05 22:16:44 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urdu-2c057b31298c6aa42b253297b4a12d30e225597d 2013-04-05 21:49:48 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urdu-3d209b55d2700202b4580de07c08af22db332eb9 2013-04-05 22:14:30 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urdu-7360cd4ece1c54a578cf8177615cb857689f2863 2013-04-05 23:31:58 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urdu-f28671fa4f440f65280f0517109587ceb1179d41 2013-04-05 22:13:34 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urnw-7009479132b0ffe23d9325b4b8b8f50fd82112a1 2013-04-05 22:17:10 ....A 45056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urnw-dd21ac9d7e9f1902b3c9d3ee795c666581ca2364 2013-04-05 22:06:50 ....A 33280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urpg-99c0cc34592aad1a2d8bb026f18c68cd0e5bfedf 2013-04-05 22:13:30 ....A 33280 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urpg-d5bc8b9dc8143269e3f98ee94e29ff512b2b5463 2013-04-05 23:52:52 ....A 34304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urst-96424d8f59c970ca52910c4082a00c894dbd7037 2013-04-05 22:51:00 ....A 34304 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.urst-a20f4cff27af5ed086db84d47c617f610f8a0373 2013-04-05 21:54:00 ....A 135680 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ustj-32fe55c0697607b5f01df5909740e02a39160160 2013-04-05 23:58:56 ....A 1274880 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ustj-42e2ca3191673fd2022ff74162164facf84dc7f6 2013-04-05 23:00:52 ....A 65320 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ustj-4895daadcd5b0eaead81b6174ed0638a28894025 2013-04-05 22:52:44 ....A 2075913 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ustj-4aa110f3f9e6a59b93fc21bb6b7ba98eb516f805 2013-04-05 22:59:54 ....A 527872 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ustj-778a9d92af82664bf9b981c3ab232b2dbab2606e 2013-04-05 21:39:04 ....A 371712 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ustj-98b35f3baede3a6884d480bdee1c20067a994775 2013-04-05 23:53:50 ....A 1061804 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ustj-bb655cc5ca8f7b9e909ba815fddd8075e39ee95a 2013-04-05 23:35:08 ....A 261120 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ustj-d8477372f594169b0c8af1e333e2d445b9e47c26 2013-04-05 22:58:12 ....A 53248 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uumg-1aa1ce8412307e62dbd12dd5bbadd647ad743128 2013-04-05 21:44:40 ....A 135510 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uupp-137373ab9227968d44740575cf897512fe026301 2013-04-05 21:23:54 ....A 135506 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uupp-c8c3b4ae540a0dda8d0ef45f2d3e2a9eae43de54 2013-04-05 22:58:06 ....A 23375 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uvmd-a35951b99e0678ef65ab1d8aa2aeb99caf463aad 2013-04-05 23:53:30 ....A 249856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uxlc-9f149d06f42ea869e77f21a7d861a18be214b3a8 2013-04-05 23:34:00 ....A 63894 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uxs-7f229117c4e4f77bb64e0bc6a2afa2d44096ef68 2013-04-05 23:36:28 ....A 23768 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.uzze-00691771aae2b31b72a8f2680f01707a8eef7e52 2013-04-05 22:54:58 ....A 176128 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vccu-d6bf64d2c4b4245c47f8eb8920175a0f47beded2 2013-04-05 23:08:56 ....A 17717 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vi-f863ab96531291ae753e0045a92d185e5492e4e1 2013-04-05 23:49:20 ....A 81920 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vjhn-f964ae9ca4be393324e0c1355bf00f799a518b18 2013-04-05 23:41:44 ....A 21680 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vlef-f794c0e0457c75c98a53a10f4bb096fa9a7800ea 2013-04-05 21:11:42 ....A 181760 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vpzz-aba3377803578c09522909ca6c9d443f9334fe90 2013-04-05 22:52:08 ....A 889856 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vrov-0a6b1860ed1a3587e9da468a8877e59eb60b3fd1 2013-04-05 23:40:04 ....A 25514 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vwge-0430dc947d8274feb89194d3cec614b531954014 2013-04-05 23:11:26 ....A 20480 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vwge-50bffef619b43dd239435e5c780b7b85ff82376f 2013-04-05 23:47:48 ....A 1160206 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vwge-fead766efef99de2759c3b553911aa9c1c785585 2013-04-05 23:46:20 ....A 3268550 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vwoi-01f1da6cbd5b75bbc07899e8c982c62976104098 2013-04-05 22:04:54 ....A 47104 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vyew-c1878a432e53db70230374b4e2018541925dcb43 2013-04-05 22:14:38 ....A 107520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vyew-d194f0882c23ad8414ada0684a4683050688610d 2013-04-05 21:58:20 ....A 84992 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vynz-43341499f3a12e160740e219c8ef9ab66ce64427 2013-04-05 23:49:24 ....A 55108 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vyyj-9576cb4a92987a3eaa6c2ac4628f06971c5f7b96 2013-04-05 21:19:40 ....A 87040 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzkq-079a9080982d4c09ccbffcc78aad12d1fcb58a8d 2013-04-05 23:02:22 ....A 82944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzon-3373438d5535cd08ba084048dd5da9fe15f43c80 2013-04-05 23:07:56 ....A 82944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzon-44ca329481fdcd1eb43e37380a79e4aef322813d 2013-04-05 22:14:38 ....A 82944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzon-ca2018e356d9e23a0cc7ef653eff4c6f263e17e2 2013-04-06 00:03:34 ....A 82944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzor-8313ec2aa21763b4a38bdc27fffdbac82b808d60 2013-04-05 21:18:18 ....A 82944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzor-d41ec5567bda00e61cfbaefcb5bbc004db71bb09 2013-04-05 23:57:26 ....A 78848 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzua-c2ab91bec3819fe462dfd587545c3eff26781101 2013-04-05 22:10:14 ....A 82432 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzyf-e7f9f2049685bcdb32d7d5306a5d21e69d42f85f 2013-04-05 21:19:52 ....A 82944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzyj-6f8899ff65ff3f8b6877d0ab38a9aa739f2fc8b0 2013-04-05 22:55:04 ....A 83968 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzyl-87e211626e9af387a21f9ea204dde3d759a6783d 2013-04-05 22:16:14 ....A 80384 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.vzzd-cd443efdb50e679ea535686e27d3c51190e9cedd 2013-04-05 22:16:48 ....A 400896 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.watw-ddf96723c2ffe3f60b7bfe9c556fc60bd2738bf9 2013-04-05 23:46:00 ....A 87040 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.waul-0023235619c865929b40ea0ba62fe3be3b814c04 2013-04-05 23:41:28 ....A 80384 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wbyg-a279711c9d742c6952efa33bdfaac00d531ccabc 2013-04-05 22:51:08 ....A 19860 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wdh-9bbf3963c0aa304828a514abf35d2d5054831d8b 2013-04-05 22:07:02 ....A 59404 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wdus-b2641342f6f39c1dd4724b61bc61ce959225d3ae 2013-04-05 21:30:22 ....A 17984 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.weg-ea6e7883f115164e2634512f80102cd2cdb81734 2013-04-05 23:47:04 ....A 138752 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.weh-bbe339b32185d5059288ad9a7fc33c1e893421d8 2013-04-05 21:37:52 ....A 20321 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wfb-78257a13b79ffe37d395bd5a7afa4f019baec9f4 2013-04-05 22:16:48 ....A 13360 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wge-1d0af8cfba330903b2a5ea9b630cb82377986e41 2013-04-05 23:04:28 ....A 25356 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wh-6b1de639095741f7f48c80abd1be5164fb14e1cf 2013-04-05 21:22:22 ....A 912419 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.whym-0783c461c848398880d243c3ed969bcaf373efd5 2013-04-05 21:43:04 ....A 73576 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wifp-3416627614877a396a39d15ab7ed21a38dc151e0 2013-04-05 21:23:10 ....A 34596 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wjmn-93b945c275b4daf1a41259851ebdf495d0524c48 2013-04-05 22:46:28 ....A 51168 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wqaa-ab69ea278d8dee739f2e8036ac1ca856c8327989 2013-04-05 21:35:50 ....A 54784 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wqoe-6ae59bdd9346a7479f77235c7457a9f7d4fb5fff 2013-04-05 22:38:34 ....A 51200 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wquy-1c622a0713e591df4a362526c3d0fc2ba87517d8 2013-04-05 21:30:48 ....A 43520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wrkb-76974660d3c5d0b732f1158c9d9daf533898924b 2013-04-05 23:43:30 ....A 7168 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wro-c0d9702e180c283b3cbd6a0859daa7fc5efeb0f8 2013-04-05 21:21:50 ....A 7680 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wru-954d1ab3ec71192f5c15cd50a121913cf98b8b08 2013-04-05 23:11:48 ....A 7168 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wsf-3113ce9895faf57c5e4045232cfd58c97ab57289 2013-04-05 22:48:44 ....A 43520 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wtmp-4ae4d65c2797426ac0cdfb5946689dc9e714a9aa 2013-04-05 23:11:32 ....A 8192 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wto-29045d3e266187d3340f54802a3bed7d90f86d2c 2013-04-05 23:21:26 ....A 52736 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wvif-8ee07aa9583b75990e1f76d5143e02c7dfefb7b3 2013-04-05 22:44:18 ....A 49152 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wwsk-909ee550ba923191a6c6feb32b9f5bb67d57db8a 2013-04-06 00:02:26 ....A 15713 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wz-447e34a14c6096f91eccc1d960bfdae173325b91 2013-04-05 21:39:32 ....A 21408 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wz-a93c7b4a7a5bc0e9d4c1c7ceafd03ef870878855 2013-04-05 23:30:18 ....A 38400 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.wzva-fe67c35fdf9b1a08c112d22e21a84d3d223c089a 2013-04-05 23:18:00 ....A 54272 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xahz-0a109334e74b1caa198014be75f4eea3e86d3057 2013-04-05 23:08:54 ....A 21456 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xawk-68f6b6e9fb8bcca5099d05f9fc3ef6272a2495ff 2013-04-05 23:11:00 ....A 63488 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xbjx-ddfcfc5c581cf00c7142ff1c2abc40c942a10035 2013-04-05 21:56:38 ....A 88064 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xbuc-4640de0d90687bc9340cf331570dd3984382a665 2013-04-05 21:24:14 ....A 19968 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xhn-3796ef3841aa8aebeaa8d99e0a64845d987666ed 2013-04-05 22:11:44 ....A 3016 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xku-94905173eff4e76d5ea5334f46b1cfd473368e8b 2013-04-05 22:54:48 ....A 103268 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xls-1645ceaf86586e1295666c24f2e61d46b5462e92 2013-04-05 21:52:14 ....A 57362 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-00ea9f8c7d8f3bd6e463cfd90881cad2fd6f3769 2013-04-05 22:43:56 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-012f092c26dd3a5378ea3b57f64fee250548b028 2013-04-05 23:32:40 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-06e2450ab9a2a4e0baab43b29889a948639599ce 2013-04-05 23:57:00 ....A 58386 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-089e7963d49693d7506ea42cf4ef1f0944b32195 2013-04-05 23:47:20 ....A 159744 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-0b30196e75bdafb693ec3c49f7ae2b99cd7e5c30 2013-04-05 23:41:20 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-0ca70c75795286d099e1ab7559b8f8a5c5061df6 2013-04-05 23:49:04 ....A 66066 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-0dc0a7df611814e71b13964dd86a443db8e111b1 2013-04-05 23:08:18 ....A 66066 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-0feef39e46c62e62c4dad8dbaf1cb6ee08b3f24a 2013-04-05 22:22:08 ....A 66066 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-10e447d937ae63dfffc0a639b004b5656ba28f29 2013-04-05 23:20:50 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-17eed110ae99f906f3ca68a1836001539e4e1557 2013-04-06 00:01:36 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-1c483081a504facccdd5a92aa452ac327f8a506e 2013-04-05 23:43:48 ....A 68626 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-1d2c2d2d6b979d108faa0e53d24ea74064890c2b 2013-04-05 23:10:58 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-2401789fc42e579ccd3932e0855c0923a64b3256 2013-04-05 23:36:34 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-2518b37bde380791cbb6af33aba66ffec415485a 2013-04-05 22:49:06 ....A 34322 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-25fef94c5e00e360ab79e34158ffceaa52d4baef 2013-04-05 23:30:50 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-2db2583997285fcd05530622e81ac384c66b936d 2013-04-05 23:01:50 ....A 58386 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-2f74ee17763e62d739d4c68a20bd2b8c719107ce 2013-04-05 22:15:50 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-301714bf1ce54d424ae0fb5b42317a064ccf4e00 2013-04-05 23:59:20 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-318f5e9ea9b51a2be171a3aa4f64353e9372ed4e 2013-04-05 22:48:44 ....A 44562 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-353c8b63e4e8ea87036620a06dcc3aba3dbf16d1 2013-04-05 22:12:46 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-36828e6fb32b2ac0ece118febdc9a5a2edd6fb45 2013-04-05 21:30:52 ....A 34322 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-3723372b8b94c87cfbbebfb7da6567e509756423 2013-04-05 22:16:22 ....A 163858 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-3a6d0b939f4225ffafe95c7df6fcc33818d53bf8 2013-04-05 22:15:24 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-3af244366e34a55c36d8a00f36156ac9307383a3 2013-04-05 23:34:16 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-3fbd384344a085b4daebd89e6c2d108f46015fbb 2013-04-05 23:12:56 ....A 66066 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-420837ac1af14b5b870306e1d53c6932b3953dff 2013-04-05 23:42:28 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-42b28d47c83ba89b9dc81c3d5f1177af9dd0b8a4 2013-04-05 23:43:36 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-4af64244135e6a50b1849bc6ab454678a919d57f 2013-04-05 23:57:44 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-4b86a9f448af27015cb4687fdf8d581e0364eed1 2013-04-05 22:26:56 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-51ce6484939e91b5c0c40f708fff52189d207708 2013-04-05 22:00:02 ....A 46610 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-57be383c31ca3fe50333c8e533a38e76cd7ad907 2013-04-06 00:01:50 ....A 34322 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-5b8b9dc1cdefb6d17bb1ce0f2c2dbd1e41009d26 2013-04-05 21:42:34 ....A 66066 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-5e15a94bf89b36c773503062951a5742483240db 2013-04-05 22:16:20 ....A 46610 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-5fc1e08a5213ac4ba94bcb64b2e2a1f7dbab4104 2013-04-05 23:47:28 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-6454ee86887a18832b3a3c199341f8aff55a5ddb 2013-04-05 23:30:40 ....A 66066 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-669825e8f10ae596b53047aaf19f3f59862f5207 2013-04-05 22:21:00 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-691d2aa532fcb79324378b63ea618dc6294f7883 2013-04-05 21:16:06 ....A 167954 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-6c269ead00f779f6d42fc4b48935cc732506ce7b 2013-04-05 22:15:56 ....A 143378 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-72e7bbb4dd5052ba4c0cf7885bb5c201b9670ef0 2013-04-05 23:35:54 ....A 57362 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-7899945a032b45aaef61cfc0311262ca03a2bc0a 2013-04-05 21:53:58 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-7c134c6d7de62a39884d9a4f884101652c84042f 2013-04-05 21:42:04 ....A 163858 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-80b3c12b290affdf0ce29c279295a665e7dd3c59 2013-04-05 23:06:40 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-829e98df3bb20d94532da74d12e08adb4b5560c1 2013-04-05 21:23:42 ....A 66066 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-84a6c6b773d1ff035292d0066b9aee3016ebe3f0 2013-04-05 22:37:12 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-8580913e98bb0cbf33352f742b1fb88c3af498fa 2013-04-05 23:20:42 ....A 46610 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-85cf091293c744f20d048f2f17a208d591be931d 2013-04-05 22:54:44 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-86b9fed59c05460ab44fedf3d72bd5ae24725259 2013-04-05 23:23:42 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-8780229848caa6d696c6d2b05705a2e482bc488d 2013-04-05 23:31:08 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-89e16c2f2cf1ceb47babd3e6fb9287e48c93658d 2013-04-05 23:22:48 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-8aa9a6dcf518a2dff7b50d43a0770776d5f628e9 2013-04-05 22:12:18 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-8c8e6ee267e10b605bd8213076809584529940ba 2013-04-05 21:24:34 ....A 163858 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-8dc4799b584e5b8d9b4c44007a5cb9ec0b77d869 2013-04-05 23:31:10 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-908a1bcb9319b7a628776fa02968c80db58913df 2013-04-05 23:03:46 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-950a1035c39c6d59a5bd9b21a89495d8b77e616f 2013-04-05 22:34:08 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-967b4ada9de662b13eff2fb8d5cac981a6807421 2013-04-05 22:56:04 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-9be00ab1890e7ec7c31365054fbb5019f80a883f 2013-04-05 22:35:02 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-9c5b9125008bcb90b1183699d9c26cb83e4e588d 2013-04-05 23:41:54 ....A 58733 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-9d4c64dfe84031b9cf65718c11f633210dfa95b0 2013-04-05 23:36:58 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-9e6a1dbe7da632e141848511f45f8310167809ef 2013-04-05 23:49:04 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-9f6196476687a34683d0172597bd8e263e2619ee 2013-04-05 22:23:16 ....A 58386 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-a2e43b2dd4a4da04dbae0b5237ee4dd79ee107be 2013-04-05 23:12:58 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-a43597291a7a860b42ed5027b7d56072395f378b 2013-04-05 21:09:54 ....A 167954 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-a6e218ee9e0c95f10eb5d6756f26d8bdc1e4c0f0 2013-04-05 23:28:56 ....A 34322 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-ad85e25aa7c9c318484f0073b4d7d66a84a8fae6 2013-04-05 23:10:50 ....A 66066 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-b183a1189214efae5b3f7e343a918d0d5a8aac34 2013-04-05 23:58:36 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-b2b11f437c8c763c0dcb2a802827e4cb78609650 2013-04-05 21:26:08 ....A 249874 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-b2da4426d49b129f80fb67ee0f2f6153a3bd0310 2013-04-05 23:44:02 ....A 56850 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-bf078e3507d8d55eb3d1a73144390748b63f8091 2013-04-05 23:45:34 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-c61cf10a1acd3b562a6f0e835bcd7457990e32f1 2013-04-05 22:11:54 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-d2f2bc1ee9b13b2df16dc74708c3bfcd40ebb63e 2013-04-05 23:41:48 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-e20ee84623d8fd9f7b5664b22aa2bc53e379ecf5 2013-04-05 22:29:58 ....A 47122 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-ec1e6c7f7075d62f84c07f3105753ef1c9a0121b 2013-04-05 23:49:10 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-ed7563866a2a036140b43d6ae93eacb31427e105 2013-04-05 22:18:20 ....A 143378 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-f92d0fbe584441b7bb35522525ce351113588bc8 2013-04-05 22:12:42 ....A 34322 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-fb89a30a80e5034294b35dad3c822a1b375e561f 2013-04-05 23:05:42 ....A 55826 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-ff94bd7f49c8cfff017892cc6c72bb893f4801ae 2013-04-05 23:07:56 ....A 163858 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xnvu-ff9e9aca0ba2b1e8cb2e22cbfdcea86d7a8799b2 2013-04-05 21:57:40 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xpqo-ba1abaa79e2abd5e6c5c9ff8cf9762f0be4bb42f 2013-04-05 22:53:58 ....A 39056 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xqoy-a0fc841c74d19613d5bd1017c9820e67eee0c5ae 2013-04-05 21:39:14 ....A 7117892 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xreb-acb94224b6d0782486ba2fe6f17338c4195945f3 2013-04-05 23:43:38 ....A 108820 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgp-06109587cffaa8f81cd3df983d823d2c9f72de33 2013-04-05 22:12:28 ....A 124820 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgp-2e78838b8efdb10bbf0943309f60e13b7b085b8a 2013-04-05 23:38:56 ....A 120820 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgp-860439ff481dcb7e53bd7dcb4bb2f4671f37d495 2013-04-05 23:38:10 ....A 90408 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgq-0efdedb98b62d7609d57046c794dee82c8fe3a08 2013-04-05 22:00:50 ....A 95408 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgq-2f8128be9db1eec4687b8c48cdfab975b54c1749 2013-04-05 22:14:22 ....A 92340 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgq-3f9d48fd731b16cc2eee13dc324d8bb17dafd7b9 2013-04-05 23:43:58 ....A 105408 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgq-4f81c2ce6fe2049fcf3d3ad1023c8c364f762827 2013-04-05 22:31:14 ....A 102408 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgq-78f734874ab57018d62ae29be2eb2f4e29077128 2013-04-05 21:14:44 ....A 64104 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgq-7bb9955d712c66b163b58485ac367cbd0bf048ab 2013-04-05 22:55:36 ....A 97408 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgq-d9e9536add40def92027bc9a0b964f1a55dbd103 2013-04-05 22:15:20 ....A 112408 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgq-e7e8a91c60f1ed6fb8017f127c93df126e563110 2013-04-05 22:15:42 ....A 128228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgr-14ce52bedf68b677c40b04ff68e0cb6c173584df 2013-04-05 23:02:52 ....A 136228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgr-3ead3b79e2e2ae039d01c0b75fd67b2e781f2d36 2013-04-05 22:54:50 ....A 146228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgr-97cf8852e4f10caf433574350f80f5d7a09f9b54 2013-04-05 23:46:02 ....A 139228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgr-b5597acdee61866095e9caa98c7c1de4782c1a19 2013-04-05 22:15:26 ....A 142228 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgr-cf3574fbd5e99733853ad9784b89e97a47ec7cca 2013-04-05 23:09:34 ....A 86388 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgt-20ae7d39e7aedbbbf737d2e095aedab533db4737 2013-04-05 22:17:06 ....A 96456 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgt-adf35d8c0a9bdf3bb0572fb283594431b5ddd79e 2013-04-05 22:41:02 ....A 102388 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgt-c90eb26e68c5afb65727fb2d1f9124168752d759 2013-04-05 23:50:28 ....A 94388 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xsgt-f236714e8438939b0b7d60766e9bd8afb1a706bb 2013-04-05 23:40:28 ....A 7680 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xum-adbfb9af65d7179c08932f09f311ceaa872d4da8 2013-04-05 22:01:42 ....A 7168 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xve-8dafe80e2a036ce11ccfcf806cc67598d7a567cd 2013-04-05 22:30:58 ....A 75794 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xxlj-05f3084997e43faedb98192b58edf005842b6207 2013-04-05 22:15:26 ....A 75794 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xxlj-37ab0913dd924bcd04e4e5dfbcb2e7852d46222f 2013-04-05 23:46:00 ....A 59410 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xxlj-404a9bb26e7a7a475a01e47320bb1be282ba0163 2013-04-05 22:10:08 ....A 69650 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xxlj-a4a3aa65e1856c4cd75b97e57c1ea8aa0425bb1d 2013-04-05 23:01:38 ....A 172050 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xxlj-aed956a7ac24963cb18da4bb659b992f47d7ba5b 2013-04-05 23:29:06 ....A 69650 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xxlj-c22ef64805b958d6dc4c08a99d9873214ef8fb1f 2013-04-05 22:16:48 ....A 75794 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xxlj-dc89d29fe92c6c3838cfd891fd0927de40cffdb2 2013-04-05 23:24:56 ....A 18432 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xy-0612436a58c5480f07c95562bb3180f2c6604818 2013-04-05 23:20:36 ....A 34824 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.xz-42072c0abc1d011a10187e81522f344e2ead76cd 2013-04-05 23:06:28 ....A 18944 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.yag-2a705d3a9e9721f7679f30fb8e023d09805c9dbd 2013-04-05 21:47:18 ....A 16896 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ybp-f536b299a13fd48724860e5f8d8a96b018ddcff8 2013-04-05 22:22:16 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.ycv-7c6012df26063ad4adb656ba8da711751c0cb0a9 2013-04-05 21:41:34 ....A 12605 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.yip-1af7c85ceb0732099f6277997a00a571fc4db79b 2013-04-05 23:21:54 ....A 139264 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.yml-455770b9dbc5e737106bf2407508710ccaa494ab 2013-04-05 21:31:44 ....A 34816 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.yqw-ee898ea27fe73957c2bcfcae21e735cd2a8cc334 2013-04-05 22:51:30 ....A 30468 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.zbk-199c1ff09b4ec1e5fd83998f81bfd5c213c9b28c 2013-04-06 00:03:06 ....A 20360 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.zdt-179ac139d6d83c68922517fbb7c7fa28e930963b 2013-04-05 23:13:56 ....A 645780 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.zjg-950a5f27773db7c65b7c6b1a93f333d5ef0ab9d9 2013-04-05 21:46:24 ....A 367584 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.zjl-55f4b1e57e784608b6461c7bf01746c00506c724 2013-04-05 23:20:32 ....A 17048 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.zoo-2530429d9c7b0ba05b7e302bd040d6787c785557 2013-04-05 23:37:24 ....A 15679 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.zoo-7ca9f70830513d467af881e6343897f8d94b61bf 2013-04-05 21:10:20 ....A 11073 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames.zph-9b1cd908bb5bb0e6af1fc05d4b918eb3bd48b18e 2013-04-05 23:24:02 ....A 10112 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.be-5928046de9de14a624b90631416075676d894ea1 2013-04-05 21:56:32 ....A 17920 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.cizb-bb3321c6417061290a90a885cf6a6c1be4fd0851 2013-04-05 23:12:02 ....A 51610 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.cizm-ba34a88bd24367128e584930ae8a38dd7e7f89f5 2013-04-05 22:35:46 ....A 4356 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.cizt-7300209ae2b5d40d2ae317926c17f56787fed8dd 2013-04-05 21:43:48 ....A 17152 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.dz-2b9dc2a9bf957173311ca6cfea23bb0a80cc5951 2013-04-05 23:06:42 ....A 17152 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.dz-b561159909ad95424f1a8bbe8837ec3c7538f3b7 2013-04-05 22:09:38 ....A 17152 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.dz-e181868a126bf1123baa3f5b5b2e2c75a422be74 2013-04-06 00:00:54 ....A 19328 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.li-0b961cb03c819854bc8869177efc242e1cb56cbc 2013-04-05 23:38:54 ....A 19328 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.li-5b11e0765ff2ba6b52e2ed0bf1ed4dddd6e92dc6 2013-04-05 21:49:10 ....A 32256 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.pc-61b6278369e42d03e11e00307bed94c7857de3d1 2013-04-05 23:06:30 ....A 977920 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.pc-624e28e87cbdcf7be98011967ef79107589f072c 2013-04-06 00:02:44 ....A 268493 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.pc-d8d9f0e512c1310e697ce25ebc7062ad8683d40d 2013-04-05 22:25:28 ....A 32104 Virusshare.00050/Trojan-GameThief.Win32.OnLineGames2.v-57e6f7c6bd80ae16f1ae6e0f7cc4b2b6cd1ffae0 2013-04-05 22:49:42 ....A 393771 Virusshare.00050/Trojan-GameThief.Win32.Tibia.aaw-8790722368d8c3cc1f89122ebf663f0dc7ca3f89 2013-04-05 21:10:46 ....A 5991171 Virusshare.00050/Trojan-GameThief.Win32.Tibia.bzm-1f168325b16dcb1d3d9dd096d1c706bd428d48c9 2013-04-05 21:32:22 ....A 29225 Virusshare.00050/Trojan-GameThief.Win32.Tibia.cf-193b6c8b2bb1b0dfd787bb813afd1dc59e2138af 2013-04-05 23:31:32 ....A 49703 Virusshare.00050/Trojan-GameThief.Win32.Tibia.cf-679d2cc87b0c7dfd0a1aed53229db98f335e52df 2013-04-05 22:08:24 ....A 2546790 Virusshare.00050/Trojan-GameThief.Win32.Tibia.cf-db9c1f144698a4275e679557ec690d436c100c73 2013-04-05 23:38:52 ....A 33856 Virusshare.00050/Trojan-GameThief.Win32.Tibia.cg-91c6de62e60360a8349ef673b1eef4c74e597b0f 2013-04-05 21:46:32 ....A 572988 Virusshare.00050/Trojan-GameThief.Win32.Tibia.ci-92f623cfa62954e4b73fe9daa58db89eaf23aa3e 2013-04-05 23:02:12 ....A 103486 Virusshare.00050/Trojan-GameThief.Win32.Tibia.cik-b4cf1af7c07e5dec57e5c1f9a0102405da8ce489 2013-04-05 23:20:36 ....A 98816 Virusshare.00050/Trojan-GameThief.Win32.Tibia.dyx-67da44ab41df69fc9148195e5019fdad8e52e3c2 2013-04-05 23:31:20 ....A 33280 Virusshare.00050/Trojan-GameThief.Win32.Tibia.esm-267a658b18a54bb18171fa39ec54541b10866542 2013-04-05 22:52:08 ....A 37376 Virusshare.00050/Trojan-GameThief.Win32.Tibia.esm-daba82cdc8ffdddd80cefa39fb1768b856767ea2 2013-04-05 22:09:04 ....A 121683 Virusshare.00050/Trojan-GameThief.Win32.Tibia.esm-e639e4c94220c14565fc2356e424fe2401d24c45 2013-04-05 23:08:04 ....A 254504 Virusshare.00050/Trojan-GameThief.Win32.Tibia.fv-68920ba7048a1c6e0e70f5d7b38d87bfca78e920 2013-04-05 22:38:24 ....A 180111 Virusshare.00050/Trojan-GameThief.Win32.Tibia.gtb-cdb23e4c8cf823da702f2d6a72af37f4c71e9603 2013-04-05 21:26:26 ....A 136704 Virusshare.00050/Trojan-GameThief.Win32.Tibia.gww-09d6c0883a06bfeb3b2b1fd1013102ebf9aa04c1 2013-04-05 22:56:56 ....A 771773 Virusshare.00050/Trojan-GameThief.Win32.Tibia.h-6bb4f53e98568d7bc8504746f3a0d2446d0e82f7 2013-04-05 23:14:56 ....A 20513 Virusshare.00050/Trojan-GameThief.Win32.Tibia.h-aa336a746936ebdc4b5e3bd9b2dce6600754c417 2013-04-05 21:27:42 ....A 29249 Virusshare.00050/Trojan-GameThief.Win32.Tibia.h-e7c37652f0f49cfce1968d17ca43b895a2b07ac9 2013-04-05 21:33:30 ....A 107008 Virusshare.00050/Trojan-GameThief.Win32.Tibia.hmx-edc05f92f2e037fa4d6c95b34a77d220257d5424 2013-04-05 21:31:34 ....A 424508 Virusshare.00050/Trojan-GameThief.Win32.Tibia.in-7bfb407d27f61d055b3fea62ef2caa86225dec77 2013-04-05 23:09:50 ....A 44005 Virusshare.00050/Trojan-GameThief.Win32.Tibia.j-a3588684a294591af2ddd7ca1a459ed197c0747d 2013-04-05 21:24:04 ....A 2107658 Virusshare.00050/Trojan-GameThief.Win32.Tibia.n-41299ac4cf6909998e77ae8838264f2f134534c0 2013-04-05 23:52:38 ....A 108939 Virusshare.00050/Trojan-GameThief.Win32.Tibia.n-569455e422a7428e5204d37ee1c54d363fde5c8c 2013-04-05 21:38:52 ....A 867685 Virusshare.00050/Trojan-GameThief.Win32.Tibia.n-c1ebb0343bcde83199f8d0c929323a1895491d25 2013-04-05 21:42:44 ....A 3761270 Virusshare.00050/Trojan-GameThief.Win32.Tibia.nb-2216cbea4ccadb93a92695859f7bc1c1036a0e13 2013-04-05 21:25:30 ....A 64636 Virusshare.00050/Trojan-GameThief.Win32.Tibia.s-862500fcf4823f5f0701110583abdc51ad7abb7a 2013-04-05 21:31:16 ....A 5322818 Virusshare.00050/Trojan-GameThief.Win32.Tibia.so-e46c3250af83c41033e6c91ccd1ee791833b5520 2013-04-05 22:39:44 ....A 1279515 Virusshare.00050/Trojan-GameThief.Win32.Tibia.ul-43e1eb946a73e98b0b4f3632b3142b723be7783e 2013-04-05 23:54:40 ....A 516125 Virusshare.00050/Trojan-GameThief.Win32.Tibia.ul-c0a2d0a12f8b7818a3d2a59a7e4aeae4859860e5 2013-04-05 21:20:38 ....A 493152 Virusshare.00050/Trojan-GameThief.Win32.Tibia.wi-df9c87102d9b4a5341a7af72cee1885c568271b3 2013-04-05 23:47:56 ....A 29184 Virusshare.00050/Trojan-GameThief.Win32.Tibia.wpo-2bddceeeba9176ad2fc3fffdc24347d8d24c6bd6 2013-04-05 21:21:50 ....A 98397 Virusshare.00050/Trojan-GameThief.Win32.Tibia.ye-076e85d8c74d8f2bbaa6c19dd62d2b86ff568624 2013-04-05 21:24:02 ....A 92672 Virusshare.00050/Trojan-GameThief.Win32.Tibia.zo-d5f53e395a470aad2ada9d8cde0d85f30bb392ce 2013-04-05 21:32:18 ....A 99328 Virusshare.00050/Trojan-GameThief.Win32.Tibia.zv-4ee6af3525a4e35ad631fae955fb9463ab9d453c 2013-04-05 23:05:18 ....A 39735 Virusshare.00050/Trojan-GameThief.Win32.WOW.a-88fe5b3c6d5cf2816d24d0708a19199d855910bb 2013-04-05 22:38:22 ....A 39936 Virusshare.00050/Trojan-GameThief.Win32.WOW.aap-3350efb6bf43fe80021785c1e914a0a864b4c5ad 2013-04-05 22:20:32 ....A 1579455 Virusshare.00050/Trojan-GameThief.Win32.WOW.abad-1b2c73a6e85b3f1ccd437469a8f4f69cc4912d32 2013-04-05 23:08:02 ....A 23053 Virusshare.00050/Trojan-GameThief.Win32.WOW.abfb-1a18e0c09550fb135e5606ce74f6a4995c6a9153 2013-04-06 00:02:38 ....A 7904 Virusshare.00050/Trojan-GameThief.Win32.WOW.abp-df094f3641d59de37c7ccbf4cd73aa6b1a653278 2013-04-05 23:18:12 ....A 28865 Virusshare.00050/Trojan-GameThief.Win32.WOW.aci-56863fe251c289cb40f9cddfe6eb5192b8905981 2013-04-05 21:49:04 ....A 34712 Virusshare.00050/Trojan-GameThief.Win32.WOW.acmq-93a45feb6525c7a023535650ecc9238debe97c1b 2013-04-05 23:53:34 ....A 20447 Virusshare.00050/Trojan-GameThief.Win32.WOW.act-c95ae902d8bb40cb372c14990bd6a8440db265c8 2013-04-05 23:41:42 ....A 274073 Virusshare.00050/Trojan-GameThief.Win32.WOW.aect-ea1e1221b10ed86512da0d09afb3c2d8ef6e2f74 2013-04-05 22:14:58 ....A 68084 Virusshare.00050/Trojan-GameThief.Win32.WOW.aecu-06d1619dbdf177eccf435da2067649696fddf214 2013-04-05 21:52:56 ....A 68084 Virusshare.00050/Trojan-GameThief.Win32.WOW.aecu-1207ef5a11a579ed549c4cdbfc6d12851bed8233 2013-04-05 23:08:00 ....A 51700 Virusshare.00050/Trojan-GameThief.Win32.WOW.aecu-1ea94acebe77e8de37ff3292bc3fd29c048ac3b8 2013-04-05 23:11:06 ....A 68084 Virusshare.00050/Trojan-GameThief.Win32.WOW.aecu-90b11e0f2463c61cf599ed68ff7ee8a67f1c60df 2013-04-05 23:00:54 ....A 51700 Virusshare.00050/Trojan-GameThief.Win32.WOW.aecu-99512902b62f1aff54e4f94b7e55531cc816706f 2013-04-05 23:53:24 ....A 68084 Virusshare.00050/Trojan-GameThief.Win32.WOW.aecu-cfbda44c72973f4ee9675be862c2bbda998c073f 2013-04-05 22:44:46 ....A 1232762 Virusshare.00050/Trojan-GameThief.Win32.WOW.afmy-8f21be346d69f89181e69786a8f1fa7f1a83ce92 2013-04-05 21:49:56 ....A 118859 Virusshare.00050/Trojan-GameThief.Win32.WOW.aft-c6967aa921fff624a4f865feb3360de4d87c15e9 2013-04-05 21:21:16 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.WOW.afy-3460c16bf1e1b51c3da9cfce898f72ca0e02badd 2013-04-05 21:19:54 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.WOW.afy-3869d74233166d1284167c2bf3515926cdf1b55f 2013-04-05 22:08:46 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.WOW.afy-52785fb3f1e8a149dbba10e45aefbd6e8b3606e1 2013-04-05 23:43:44 ....A 131127 Virusshare.00050/Trojan-GameThief.Win32.WOW.afy-87290046e503e133905764bd648c7ca3593446bb 2013-04-05 21:58:30 ....A 122949 Virusshare.00050/Trojan-GameThief.Win32.WOW.agv-0bf0c4ccd89b387ab48354750fd5e07bb824cf78 2013-04-05 21:10:58 ....A 122949 Virusshare.00050/Trojan-GameThief.Win32.WOW.agv-1a1e62b9a52a186ca531257e1e59df82f34ffa85 2013-04-05 22:08:08 ....A 122957 Virusshare.00050/Trojan-GameThief.Win32.WOW.agv-35bea745aac0cbdbeb236791a6a9f6efc140ca63 2013-04-05 22:17:00 ....A 122949 Virusshare.00050/Trojan-GameThief.Win32.WOW.agv-3b88c7e861250c60ce91ee3f8618259c5bce4edc 2013-04-05 23:54:28 ....A 122949 Virusshare.00050/Trojan-GameThief.Win32.WOW.agv-54a40ed3fa7d9500394b79e5b5df30b41555fa67 2013-04-05 23:45:54 ....A 122949 Virusshare.00050/Trojan-GameThief.Win32.WOW.agv-c690b3a8026b9bf53bfca19305e7d5e079a6c696 2013-04-06 00:01:26 ....A 122951 Virusshare.00050/Trojan-GameThief.Win32.WOW.ahu-7bfe01c01eb35054bdf6dd9b108bb7671f1252f4 2013-04-05 22:04:42 ....A 122946 Virusshare.00050/Trojan-GameThief.Win32.WOW.ahu-85c35e1c68c51d39cd303fb5371d0043495cb759 2013-04-05 23:14:10 ....A 122946 Virusshare.00050/Trojan-GameThief.Win32.WOW.ahu-87e9839f8c35234f8abfecff8e856cdaf79756f9 2013-04-05 23:59:16 ....A 122946 Virusshare.00050/Trojan-GameThief.Win32.WOW.ahu-c9db26c37e093c66fe815c659566bcb6bf60b97f 2013-04-05 23:40:38 ....A 122946 Virusshare.00050/Trojan-GameThief.Win32.WOW.ahu-f4ef091d0b943d406ff0c89c525e700a3c6ea2df 2013-04-05 22:12:16 ....A 122951 Virusshare.00050/Trojan-GameThief.Win32.WOW.ahv-886fce65e74f1fa4efad861ea796b4255296cc97 2013-04-05 22:49:50 ....A 4209841 Virusshare.00050/Trojan-GameThief.Win32.WOW.ahwq-ecca0e5414d180fd462e95a16a919de917ca9e64 2013-04-05 23:49:08 ....A 122982 Virusshare.00050/Trojan-GameThief.Win32.WOW.aib-420c87f587bacb577d9cc9b2a4b669760f825a35 2013-04-05 21:54:50 ....A 122982 Virusshare.00050/Trojan-GameThief.Win32.WOW.aig-a7505fe4589d2607010c4d1e687700cd3c3a1fe5 2013-04-05 22:14:50 ....A 122988 Virusshare.00050/Trojan-GameThief.Win32.WOW.aig-ed3a42e9355f7debaa374ff4d0ab88ece4e7a0e1 2013-04-05 21:10:50 ....A 122973 Virusshare.00050/Trojan-GameThief.Win32.WOW.aig-fb9a83e9a31926488c225351adeeca0c1a174d84 2013-04-05 21:58:38 ....A 122938 Virusshare.00050/Trojan-GameThief.Win32.WOW.ail-355bd70b26d3ae550c5d6576dbafe0908eb5e6a2 2013-04-06 00:01:28 ....A 122933 Virusshare.00050/Trojan-GameThief.Win32.WOW.aim-264ec44bd81a6282a7e485ac2a258d168adf9e5f 2013-04-05 21:56:46 ....A 122966 Virusshare.00050/Trojan-GameThief.Win32.WOW.ais-859db79097f0728097a24741eec0a9b50b583353 2013-04-06 00:02:30 ....A 19809 Virusshare.00050/Trojan-GameThief.Win32.WOW.aix-67adfbfa1b708e8847764d6b5eb992892ac0cc82 2013-04-05 21:17:54 ....A 4195 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajc-3ec43d94fa31164d18be04b63cc5845a830f229e 2013-04-05 21:52:52 ....A 122925 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajj-561bf883f4a57f285490ffb0b49d53d7cfe6acff 2013-04-05 22:04:36 ....A 122937 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajj-fb2dafb36990d4c8c42e2aa2d536f83928e7b701 2013-04-05 21:23:38 ....A 122925 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajj-fb97477f9c989ff3ce7033e2b6e8bd6f81f8f00d 2013-04-05 22:42:28 ....A 18218 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajn-bb7a91968e030d908506626ccafce65806dea93d 2013-04-05 21:40:04 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajn-dc4c98c896645b338678ac3831cbec1e2b958b86 2013-04-05 22:10:16 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.WOW.aju-300b318ef150d837374bf86213969b4dbaf433de 2013-04-05 22:12:44 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.WOW.aju-53567e2dd4e2d0d6a688494b7d46cc383a56f0b9 2013-04-05 21:51:40 ....A 122935 Virusshare.00050/Trojan-GameThief.Win32.WOW.aju-bb515446ffbc472d1c5e0f6be9023d634c80879e 2013-04-05 23:43:24 ....A 122987 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajv-88d3892faf44deaa962754f37c9bc3f8443ffbcb 2013-04-05 21:21:40 ....A 122987 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajv-dfae3fad35d31e5532b21df4ba507629562764eb 2013-04-05 22:07:44 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajy-244506965aa467b882ab598cb85fa79ad1f4e6e1 2013-04-05 21:46:48 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajy-38e1da8cf3c3059699aa5e78573c44246cde436d 2013-04-05 22:16:58 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajy-3ba625def26a82a552c2aae123b823422d67b16f 2013-04-05 22:14:24 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajy-4fd46879fc11f05547cb39ab97ac97c4872f642e 2013-04-05 21:38:24 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajy-8929e41805a69a8db3dc6387a05f861c639fa816 2013-04-05 23:00:52 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajy-b86ac760920848f9199cde87c7dd79112e566219 2013-04-05 23:45:14 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.ajy-f491a1c91b1af0736c1ade682d5e6faa450679a4 2013-04-05 21:41:28 ....A 122987 Virusshare.00050/Trojan-GameThief.Win32.WOW.akf-296f2bc131f23ece3fb3ef99689866d891f8c923 2013-04-05 21:33:32 ....A 122987 Virusshare.00050/Trojan-GameThief.Win32.WOW.akf-2b067ce3dda3548c59d0a3983fc90fa267cbcad4 2013-04-05 21:59:44 ....A 122987 Virusshare.00050/Trojan-GameThief.Win32.WOW.akf-37563c3972b6069208fa7510ba32a7c24c759425 2013-04-05 22:14:18 ....A 122987 Virusshare.00050/Trojan-GameThief.Win32.WOW.akf-4651b2ef2a0ae126619c1b1abc5c5eb86eac1d73 2013-04-05 23:47:44 ....A 122987 Virusshare.00050/Trojan-GameThief.Win32.WOW.akf-5df3e1c20e013dec2c775ab1d04251c521ead95a 2013-04-05 23:46:14 ....A 122987 Virusshare.00050/Trojan-GameThief.Win32.WOW.akf-e2e607ccd55e868b89c604b467692175310d35a7 2013-04-05 22:47:14 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-3cb4797e30a9c5001f2c23b809c8bec9156d9d45 2013-04-05 21:38:20 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-3cba61846740c085ab7b542163f784b7bfa5c463 2013-04-06 00:03:20 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-3f3e898ab1ea1c8bb4f1f5ea39e0c1a8c75e630a 2013-04-05 21:14:28 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-41c9b96273d511d80cc0f604d32e7556b7537d67 2013-04-05 23:50:54 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-49eaa49a3a3d7db5aea9b357c9c6e00c399930a3 2013-04-05 22:10:46 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-6b9e2325a6e398d64203fe23bf66a48795b9ab4f 2013-04-05 21:49:24 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-851a8d4626a0bfcb355e00d8c5ebda4f3d74e6b1 2013-04-05 23:27:54 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-a663d6250926efbc364a9e982e8857e53b17528a 2013-04-05 23:59:18 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-a906b68c03eb20bc1aca1c9c57b06f9debe92c85 2013-04-05 22:31:06 ....A 118833 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-a96fe69f79a5178ff8f20adbbb147bf81b3348fb 2013-04-05 22:13:42 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-daae76459f240eaaca9e03cbb1e38cc50ca500c8 2013-04-05 22:07:10 ....A 118835 Virusshare.00050/Trojan-GameThief.Win32.WOW.alc-e839cb2f2cb461f967038a3239321c70caf25a00 2013-04-05 22:14:14 ....A 122987 Virusshare.00050/Trojan-GameThief.Win32.WOW.ale-1fd7ddb023383d493325742c3af7f028745d90b2 2013-04-05 22:11:16 ....A 122931 Virusshare.00050/Trojan-GameThief.Win32.WOW.aln-3212d3c92a9f00aa08f27b13ad0a06d2ecaf7887 2013-04-05 22:53:24 ....A 122931 Virusshare.00050/Trojan-GameThief.Win32.WOW.aln-3d249b1ad6d3160f711dd4e44c04472bf991c152 2013-04-05 23:41:00 ....A 122931 Virusshare.00050/Trojan-GameThief.Win32.WOW.aln-4091af47b2e461df6404e6acef4c1be7493ed52e 2013-04-05 23:19:46 ....A 122941 Virusshare.00050/Trojan-GameThief.Win32.WOW.aln-5f0dd7af3d6363a2c3ba6a9332f765e56d82f1ac 2013-04-05 21:53:20 ....A 122931 Virusshare.00050/Trojan-GameThief.Win32.WOW.aln-b56189f3a14318fbf7ddba8371383c45c7a48443 2013-04-05 22:10:56 ....A 122931 Virusshare.00050/Trojan-GameThief.Win32.WOW.aln-c3d1e2c3a4cd288cc2f50dc76fed9e854b5bddd8 2013-04-05 21:52:50 ....A 122931 Virusshare.00050/Trojan-GameThief.Win32.WOW.aln-d93994bb031dd8300a7b71ce726ca57d90232df8 2013-04-05 22:00:28 ....A 122931 Virusshare.00050/Trojan-GameThief.Win32.WOW.aln-f2e3c792e9a909366e0f8f2e8e8ae2982b58a47d 2013-04-05 22:40:10 ....A 266240 Virusshare.00050/Trojan-GameThief.Win32.WOW.am-434b417ddf61d66af2c5c7c9dcb747a2c6b6ddfa 2013-04-05 23:45:34 ....A 92783 Virusshare.00050/Trojan-GameThief.Win32.WOW.an-f6f2ebb7406d9072813ed972f86c5739fe6e0b5b 2013-04-05 22:08:46 ....A 26112 Virusshare.00050/Trojan-GameThief.Win32.WOW.bxh-da5e98c9362e73f08236a3ff03c94c78e3d5210f 2013-04-05 21:40:00 ....A 90868 Virusshare.00050/Trojan-GameThief.Win32.WOW.by-6650dae639dab2d9c8f93a88a2ca86d93695e87d 2013-04-05 21:55:18 ....A 24464 Virusshare.00050/Trojan-GameThief.Win32.WOW.cds-63d257b415f230a7356d0e94dc5bb8ed23f8d00f 2013-04-05 22:46:26 ....A 28012 Virusshare.00050/Trojan-GameThief.Win32.WOW.cop-8238e76091607a395568278c4b39c100da401918 2013-04-05 23:31:12 ....A 111104 Virusshare.00050/Trojan-GameThief.Win32.WOW.dvm-a19ff1890a8f5fad1e8b35c4ca6d558a21aedfee 2013-04-05 21:32:28 ....A 65173 Virusshare.00050/Trojan-GameThief.Win32.WOW.ejt-a9126c32513fa064ecc03307ced53d1d21258bad 2013-04-05 22:43:42 ....A 25088 Virusshare.00050/Trojan-GameThief.Win32.WOW.ek-9371c5eb5dd27e22a7c4ca225cefc25a023b03be 2013-04-05 21:39:22 ....A 242080 Virusshare.00050/Trojan-GameThief.Win32.WOW.fhn-28550e751ee3aa0e6e212fec2aa108946057b2c3 2013-04-05 22:17:56 ....A 26872 Virusshare.00050/Trojan-GameThief.Win32.WOW.fxp-7d91b31e8e5750df8340c12336ab68c87a5c7727 2013-04-05 23:36:36 ....A 72198 Virusshare.00050/Trojan-GameThief.Win32.WOW.gvl-d763bfc06b9361363e2c78eef1135881c1091d9c 2013-04-05 23:42:10 ....A 23472 Virusshare.00050/Trojan-GameThief.Win32.WOW.ifb-a68882ee6a33c318b6585a0ffdb60f4b9e95ab8c 2013-04-05 22:03:10 ....A 35448 Virusshare.00050/Trojan-GameThief.Win32.WOW.ijl-3ff46691c6aca75c43f16d3f38ba76d288487bec 2013-04-05 21:45:40 ....A 23040 Virusshare.00050/Trojan-GameThief.Win32.WOW.ikh-0eeef2faf2b0e0adb0690201a009138546d680f9 2013-04-05 23:16:28 ....A 124336 Virusshare.00050/Trojan-GameThief.Win32.WOW.ili-d8cd17e4b13f2b153fa766a7be8031a4ce92d7bb 2013-04-05 22:26:38 ....A 465920 Virusshare.00050/Trojan-GameThief.Win32.WOW.imk-6efc0ad313358426bb402417d0583a8217048043 2013-04-05 21:48:48 ....A 25600 Virusshare.00050/Trojan-GameThief.Win32.WOW.imz-30049641ff94126166ee7129ed2ed0aa24e469a2 2013-04-05 23:20:32 ....A 696320 Virusshare.00050/Trojan-GameThief.Win32.WOW.inc-9d0b3f00159b8c6e4bccf1569b1f94b5bbdfa953 2013-04-05 23:30:50 ....A 26992 Virusshare.00050/Trojan-GameThief.Win32.WOW.inc-c56b9487b55a9cccf4940dc42e371423c80ef45c 2013-04-05 21:16:02 ....A 24508 Virusshare.00050/Trojan-GameThief.Win32.WOW.ini-2ffd6d0579b016c581cc8736bcea3dae21d22457 2013-04-05 23:26:22 ....A 597429 Virusshare.00050/Trojan-GameThief.Win32.WOW.inj-8d4e26cc65a5b97f02b73a4811a19d7ee891fa96 2013-04-05 22:42:40 ....A 26816 Virusshare.00050/Trojan-GameThief.Win32.WOW.inj-d3a59dae1f8e5676ec8a3d443019ee0df380af2c 2013-04-05 23:49:18 ....A 724992 Virusshare.00050/Trojan-GameThief.Win32.WOW.inm-8869b1f8a95b254d702ca7227559617b42fe63db 2013-04-05 21:32:18 ....A 28140 Virusshare.00050/Trojan-GameThief.Win32.WOW.inn-9ffa06a816471e53253f4403ecf254b3c61b4107 2013-04-05 21:24:04 ....A 35224 Virusshare.00050/Trojan-GameThief.Win32.WOW.inu-942d7049c588b202247740a22ed83d1930bb4732 2013-04-05 22:32:30 ....A 712704 Virusshare.00050/Trojan-GameThief.Win32.WOW.inx-8ab397dc0bfad26295342ac482c4590bce6433e0 2013-04-05 23:21:02 ....A 712704 Virusshare.00050/Trojan-GameThief.Win32.WOW.inx-a31e7cffe7b1e69434fc36d54889ecbc1299fb08 2013-04-05 23:13:50 ....A 684032 Virusshare.00050/Trojan-GameThief.Win32.WOW.inx-a5dcbda49d6fdd8dc3cddca14eab4ca6b721a33b 2013-04-05 22:10:20 ....A 466944 Virusshare.00050/Trojan-GameThief.Win32.WOW.ioh-1dae4f9efbf112c926d70f10425c56818daad4bf 2013-04-05 22:04:10 ....A 21246 Virusshare.00050/Trojan-GameThief.Win32.WOW.ioh-8efc7a11e13f2fcafe71ac222615b81fa0483f3a 2013-04-05 23:24:04 ....A 466944 Virusshare.00050/Trojan-GameThief.Win32.WOW.ioh-d58839723c480797f568d5e985aeb921dea154b8 2013-04-05 22:47:12 ....A 106500 Virusshare.00050/Trojan-GameThief.Win32.WOW.ioo-3e1352477e1b4ec12f165380f23606fa27052f29 2013-04-05 21:10:46 ....A 217088 Virusshare.00050/Trojan-GameThief.Win32.WOW.iop-8b3942ffedd8fcf9f442b80e3edc6ac6e7cb26af 2013-04-05 21:37:56 ....A 21200 Virusshare.00050/Trojan-GameThief.Win32.WOW.ipf-c5da4f11c3d39db229c7da7e9c1580e60f6e5c9c 2013-04-05 22:08:20 ....A 19968 Virusshare.00050/Trojan-GameThief.Win32.WOW.ipr-71eadba36f6b2128d370433d02c76419c8db5bac 2013-04-05 22:46:40 ....A 28864 Virusshare.00050/Trojan-GameThief.Win32.WOW.iqe-88c91acc757aca05148fabde5606b6d1005dc9bc 2013-04-05 22:22:22 ....A 54464 Virusshare.00050/Trojan-GameThief.Win32.WOW.iqe-903f5196f8bce6f86a1f978834b871429831b621 2013-04-05 23:56:00 ....A 11846 Virusshare.00050/Trojan-GameThief.Win32.WOW.iql-fa55df479c5f55654d1dc63525ef6dfcf2e17e2e 2013-04-05 22:41:06 ....A 26100 Virusshare.00050/Trojan-GameThief.Win32.WOW.iqn-f17d9849e607b3579b8aab50ffb872b612e34fa4 2013-04-05 23:53:04 ....A 12288 Virusshare.00050/Trojan-GameThief.Win32.WOW.iqq-3e85d8e961e65bd583fbb46baa0544c17315d6cc 2013-04-05 22:16:28 ....A 26830 Virusshare.00050/Trojan-GameThief.Win32.WOW.ird-05e685ae18bfa329bc2b1514e0d0e1ded523c151 2013-04-05 22:34:42 ....A 327680 Virusshare.00050/Trojan-GameThief.Win32.WOW.ird-11277ca4d68ef30561c1e87f4ec91bc6932a6f60 2013-04-05 22:30:10 ....A 327680 Virusshare.00050/Trojan-GameThief.Win32.WOW.ird-c53d768ba6d3fe054216c2e2d35a5a7efd3b62f8 2013-04-05 23:31:58 ....A 46080 Virusshare.00050/Trojan-GameThief.Win32.WOW.iz-50458a5d8bc721185e7ef23aea5eb0287605fd91 2013-04-05 22:55:12 ....A 105188 Virusshare.00050/Trojan-GameThief.Win32.WOW.lp-3faed7a67067d719d7b0ee931539fe70a3a71521 2013-04-05 23:32:32 ....A 28572 Virusshare.00050/Trojan-GameThief.Win32.WOW.lrq-c49c5f4814618bdeb3c1c736219530d6da76732c 2013-04-05 23:24:12 ....A 208896 Virusshare.00050/Trojan-GameThief.Win32.WOW.ns-ed7edfd0460c61b328e91b43343619dcdc737a56 2013-04-05 23:59:36 ....A 16896 Virusshare.00050/Trojan-GameThief.Win32.WOW.qa-9769b81041267413a34c4e14790dbbd4eb1d899c 2013-04-05 23:28:32 ....A 85968 Virusshare.00050/Trojan-GameThief.Win32.WOW.rspm-9641d575b04671c2e0ce5fa458da164d4649ff2e 2013-04-05 23:40:20 ....A 62257 Virusshare.00050/Trojan-GameThief.Win32.WOW.se-b73ce8fcba1a243a7c5e14edf93a36c9291e3c12 2013-04-05 22:17:08 ....A 5648218 Virusshare.00050/Trojan-GameThief.Win32.WOW.semm-96ad74f606178dc38c7c74533efe5aeb7852dbe6 2013-04-05 21:31:06 ....A 34304 Virusshare.00050/Trojan-GameThief.Win32.WOW.shiw-c0573ae7849216cbb06989efaa6a0b372b1548f8 2013-04-05 23:26:26 ....A 29061 Virusshare.00050/Trojan-GameThief.Win32.WOW.sq-527abe462bf59eb741f88332d07baf99c3414b1b 2013-04-05 21:54:36 ....A 53148 Virusshare.00050/Trojan-GameThief.Win32.WOW.sukt-5106ea5c2e4719a1b9efb3b93e270e6eb4e53673 2013-04-05 22:28:42 ....A 55708 Virusshare.00050/Trojan-GameThief.Win32.WOW.sukt-880dd9994894f70f3443c077afdb7e20eca00e57 2013-04-05 21:46:08 ....A 71068 Virusshare.00050/Trojan-GameThief.Win32.WOW.sukt-9d127e1431c662cd76ed8aa8fa75d820a9a287eb 2013-04-05 23:30:22 ....A 64412 Virusshare.00050/Trojan-GameThief.Win32.WOW.sukt-db250179e141d6f50ff9ab0661d8226095268d60 2013-04-05 22:50:06 ....A 33792 Virusshare.00050/Trojan-GameThief.Win32.WOW.sutt-863ae19c0e47e83ffc6b26b6f664806e8a6b4a30 2013-04-05 23:05:34 ....A 37376 Virusshare.00050/Trojan-GameThief.Win32.WOW.suxe-1a946ffc03be43d6560440555e916e52b9438090 2013-04-05 23:11:20 ....A 37376 Virusshare.00050/Trojan-GameThief.Win32.WOW.suxe-98e1c156084e3e34b3d2bf25765d6323b482f849 2013-04-05 21:07:54 ....A 55696 Virusshare.00050/Trojan-GameThief.Win32.WOW.sxio-38547f1e8000cf42db1c24128fb032664852fd96 2013-04-05 23:30:54 ....A 37376 Virusshare.00050/Trojan-GameThief.Win32.WOW.szzq-9e41ca73a1fb8132a43c9db49a5ac7473ce2f62a 2013-04-05 23:06:00 ....A 29807 Virusshare.00050/Trojan-GameThief.Win32.WOW.taak-f9ff484d6b9c1490f2db27e7c0e7288bd83adcb5 2013-04-05 23:00:12 ....A 121344 Virusshare.00050/Trojan-GameThief.Win32.WOW.tabk-f754725b0253bb95123c80e630d719b62cfb9d87 2013-04-05 22:58:42 ....A 34816 Virusshare.00050/Trojan-GameThief.Win32.WOW.tabv-20a3abc958ed1eb64a8815546e6ff7294987ffb4 2013-04-05 23:19:38 ....A 36864 Virusshare.00050/Trojan-GameThief.Win32.WOW.tacf-adee18c230ca979a5cedb9b2604657894d9aa6ae 2013-04-05 23:02:58 ....A 30531 Virusshare.00050/Trojan-GameThief.Win32.WOW.tach-12b256bd27721da688a40c6229fa0f231a24a256 2013-04-05 22:53:58 ....A 31150 Virusshare.00050/Trojan-GameThief.Win32.WOW.tach-25eb0621eb51eaf843f11b349c8a4ef3fcef8483 2013-04-05 23:34:34 ....A 30531 Virusshare.00050/Trojan-GameThief.Win32.WOW.tach-667db7aaa5de2a6ad94759891a353ca31bee2bad 2013-04-05 22:40:04 ....A 31243 Virusshare.00050/Trojan-GameThief.Win32.WOW.tacz-5789b1281468c0bbdd52ff7908fe621c9294c29a 2013-04-05 22:50:20 ....A 31399 Virusshare.00050/Trojan-GameThief.Win32.WOW.tacz-90c68267d8819c4cce4b9f265f324911a4441f66 2013-04-05 22:28:20 ....A 31135 Virusshare.00050/Trojan-GameThief.Win32.WOW.tacz-94a97e138f2f2f1aaddf73cc6933ba899dec7923 2013-04-05 22:31:42 ....A 31162 Virusshare.00050/Trojan-GameThief.Win32.WOW.tacz-c45d8b8b2e06df0b3caffcaa4aeaf1eae36b41d9 2013-04-05 23:58:46 ....A 32414 Virusshare.00050/Trojan-GameThief.Win32.WOW.tadb-9f52424fb33da99dde60e3403bb33ea4e08fd1ae 2013-04-05 22:04:58 ....A 32414 Virusshare.00050/Trojan-GameThief.Win32.WOW.tadb-f248810e69ef946471037c3521dc1ed842bec7fd 2013-04-05 21:58:44 ....A 28062 Virusshare.00050/Trojan-GameThief.Win32.WOW.tadn-561f96c860adf9fa76f73a49185d0bc53b5cf380 2013-04-05 22:54:54 ....A 28057 Virusshare.00050/Trojan-GameThief.Win32.WOW.tadn-9cdfac845963c535bf02a084a5f6525f161f20f3 2013-04-05 21:25:14 ....A 39936 Virusshare.00050/Trojan-GameThief.Win32.WOW.tado-3b7611568f0df600d4233cf3a265b681613b9f2a 2013-04-05 21:37:26 ....A 31122 Virusshare.00050/Trojan-GameThief.Win32.WOW.tadq-227fdc4df1214d7bcf56ed69310cdef74421b87c 2013-04-05 21:30:34 ....A 61592 Virusshare.00050/Trojan-GameThief.Win32.WOW.taes-63a48261d16f2588014081560891083b38864397 2013-04-05 22:08:08 ....A 75776 Virusshare.00050/Trojan-GameThief.Win32.WOW.vmh-e3ef69aa7b4c166cc771b6625e19d006650defba 2013-04-05 22:04:30 ....A 622592 Virusshare.00050/Trojan-GameThief.Win32.WOW.vqd-dca45a2b2e09dfb62f554d941ee3935c211d3a3d 2013-04-05 22:16:16 ....A 593920 Virusshare.00050/Trojan-GameThief.Win32.WOW.vrg-3445516c271cb9cb61300c4ce432220949181e01 2013-04-05 23:04:58 ....A 708608 Virusshare.00050/Trojan-GameThief.Win32.WOW.wol-cf8869696945993e18523f930b7133da53f17841 2013-04-05 23:44:56 ....A 69632 Virusshare.00050/Trojan-GameThief.Win32.WOW.wst-73da3cba5c132cfe80affed0c21091c26c9529b2 2013-04-05 22:56:16 ....A 36097 Virusshare.00050/Trojan-GameThief.Win32.WOW.xk-beb491fae49d1718b9ee22a60e939f01ce79ceef 2013-04-05 23:58:20 ....A 2760310 Virusshare.00050/Trojan-GameThief.Win32.WOW.ynx-7cee017c8a5bb03ed8802965e552996cb8cf0e25 2013-04-05 23:00:22 ....A 184320 Virusshare.00050/Trojan-GameThief.Win32.WOW.znl-2224351d57b087f565978e0f7e927b00d72d0aa5 2013-04-05 23:21:08 ....A 19152 Virusshare.00050/Trojan-GameThief.Win32.WOW.zrk-1f5a6ead92e138ceda511ed8b754d8ba36a5f12f 2013-04-05 21:47:50 ....A 32400 Virusshare.00050/Trojan-GameThief.Win32.WOW.zs-5ca543b3147e36a3c17715eba65210e012f09198 2013-04-05 23:58:08 ....A 62976 Virusshare.00050/Trojan-IM.Win16.Bill-b64d1a0ede43114f28a52b7a746b30e9975751e8 2013-04-05 21:44:30 ....A 28160 Virusshare.00050/Trojan-IM.Win16.PS.a-873ec6f097a03d964be7bc2a20f9ca49399ca7fe 2013-04-05 21:43:16 ....A 28160 Virusshare.00050/Trojan-IM.Win16.PS.a-c1491e9ad55492f2a8b27fcab774404bd0e4099e 2013-04-05 23:53:38 ....A 24643 Virusshare.00050/Trojan-IM.Win16.PS.bl-12714f072839e88b334647bd87b2045fa81aa0b0 2013-04-05 21:59:36 ....A 24643 Virusshare.00050/Trojan-IM.Win16.PS.bl-1bbb7825413469db33ef18529ae812fa1b00d83e 2013-04-05 21:12:44 ....A 24645 Virusshare.00050/Trojan-IM.Win16.PS.bl-4fce13e1bcb18e6f4f35079ca73b2fbfd747510b 2013-04-05 21:23:48 ....A 24643 Virusshare.00050/Trojan-IM.Win16.PS.bl-525f2b1a2c36a36c7171ad37fc58d557affee1e3 2013-04-05 21:35:26 ....A 24645 Virusshare.00050/Trojan-IM.Win16.PS.bl-696642193cfa77e33af94f89468a0eec1fbc6951 2013-04-05 21:53:38 ....A 24645 Virusshare.00050/Trojan-IM.Win16.PS.bl-a6fef9dd57b4530aaf388d9263f6641e3c08d6fd 2013-04-05 23:18:06 ....A 24643 Virusshare.00050/Trojan-IM.Win16.PS.bl-b1bc3c8374a4c713e01a5a4c043b78b283f54299 2013-04-05 21:49:30 ....A 24643 Virusshare.00050/Trojan-IM.Win16.PS.bl-b1e8c57280105997eec33f9b2629c8e0f8bc54c9 2013-04-05 23:47:14 ....A 24643 Virusshare.00050/Trojan-IM.Win16.PS.bl-be341d8e7f50dfa93127d79a533da54fac28bab1 2013-04-05 22:53:20 ....A 24643 Virusshare.00050/Trojan-IM.Win16.PS.bl-c763510139849bca03c8d9485b3141282c14c198 2013-04-05 23:28:20 ....A 27392 Virusshare.00050/Trojan-IM.Win16.PS.gc-be980ac731ca1b0b7c279ac2b5ff92274f03b2d9 2013-04-05 23:51:12 ....A 696840 Virusshare.00050/Trojan-IM.Win16.PS.hi-fc373926ee29dbaa3cca1c58b6b312192101e788 2013-04-05 23:45:12 ....A 138752 Virusshare.00050/Trojan-IM.Win16.PS.jw-f97ddf58b34cfa68cfd374b2bbc64e4f81d4e45e 2013-04-05 21:36:58 ....A 40448 Virusshare.00050/Trojan-IM.Win16.PS.k-383d0575b31585fd2dc0e65bc798c61d33117849 2013-04-05 22:40:12 ....A 40704 Virusshare.00050/Trojan-IM.Win16.PS.k-93407e12eed588d65b148ea6ea13401fcc1551ff 2013-04-05 21:59:48 ....A 40448 Virusshare.00050/Trojan-IM.Win16.PS.k-9cc645eaa5ec63876625be1074a90a516d31ebbc 2013-04-05 23:06:32 ....A 571413 Virusshare.00050/Trojan-IM.Win16.PS.mw-bf0e15346d133f55f65173e5376e1ed1f67f28bf 2013-04-05 23:23:22 ....A 20775 Virusshare.00050/Trojan-IM.Win16.Picasso-7e6b6c4e48747291d4bc8e0b393940a47b9f425d 2013-04-05 23:44:54 ....A 335117 Virusshare.00050/Trojan-IM.Win16.Picasso-deee2f608965855d2354f3124b84cba44ecc50ad 2013-04-05 22:07:58 ....A 25898 Virusshare.00050/Trojan-IM.Win16.Picasso-f3343f5049185d8d01a73851b61d64fad045c499 2013-04-05 23:51:40 ....A 459021 Virusshare.00050/Trojan-IM.Win16.SBuddy-c9b5d8850e6a8231bc5f222756e2cb494e58f6e5 2013-04-05 22:14:18 ....A 101399 Virusshare.00050/Trojan-IM.Win16.Stealer.a-16d4d6ee978d967f2b1639660d7595387e3a7495 2013-04-05 22:05:16 ....A 485171 Virusshare.00050/Trojan-IM.Win16.Stealer.a-864340706104a1819a14ba50e10290f18f3dd4f5 2013-04-05 22:13:16 ....A 82360 Virusshare.00050/Trojan-IM.Win16.Stealer.a-f4e66a564bead664b58e1d579668178e65960e0e 2013-04-05 21:16:20 ....A 19239 Virusshare.00050/Trojan-IM.Win16.Upgrade.a-1f47bbb00f6c7613318ce3c601dc9358da623938 2013-04-05 21:15:50 ....A 230027 Virusshare.00050/Trojan-IM.Win16.Upgrade.c-861976b4ff7379af0f636e04b7c78249a0b69abf 2013-04-05 21:18:04 ....A 19243 Virusshare.00050/Trojan-IM.Win16.gen-3d2a38dba0fc1d359853956929b47f4eaf666d11 2013-04-05 23:39:46 ....A 247064 Virusshare.00050/Trojan-IM.Win16.gen-42da9a7a7d5799a369c2e13ffd0ab155e6d0c863 2013-04-05 22:06:18 ....A 69417 Virusshare.00050/Trojan-IM.Win16.gen-4fc4b78743ed0e6a0aae6286889fb29674f7f879 2013-04-05 21:19:10 ....A 809184 Virusshare.00050/Trojan-IM.Win16.gen-7e2252284a1f286d5564b4961d701f8abc1ae778 2013-04-05 21:14:28 ....A 30757 Virusshare.00050/Trojan-IM.Win16.gen-986c76f205f8c45b21953f90ab0bd88495761cf4 2013-04-05 23:14:34 ....A 17909 Virusshare.00050/Trojan-IM.Win32.AimLog.a-fd3080c8f7006b37fd4f258eea7a649f3676419d 2013-04-05 21:31:34 ....A 565171 Virusshare.00050/Trojan-IM.Win32.Amath-3546ed9f14b8ef09d6ea23bf4d6aacd69554b928 2013-04-05 23:39:14 ....A 241939 Virusshare.00050/Trojan-IM.Win32.Amer-4fa38d798e14db6dc8591bc87ef5ee5a7865c87a 2013-04-05 21:23:36 ....A 73728 Virusshare.00050/Trojan-IM.Win32.Annoyer.b-4335e9537c873666e9a81907feff97b6adb82356 2013-04-05 22:11:44 ....A 283643 Virusshare.00050/Trojan-IM.Win32.Autoit.a-a6e1aa1660d3af4c7aef3552bf95e8352fbfdda1 2013-04-05 23:55:20 ....A 245760 Virusshare.00050/Trojan-IM.Win32.Buddy.k-a6b10ee6735a2b1bae7a3bf0e8c8f9a8665597cd 2013-04-05 21:10:26 ....A 40973 Virusshare.00050/Trojan-IM.Win32.Double-f1bc611105416558ab67ba10e6eb0c07d1a08e23 2013-04-06 00:00:08 ....A 89088 Virusshare.00050/Trojan-IM.Win32.Koko.b-5f9a7f66c331a1161372657a026fb9772744bc8a 2013-04-05 22:12:50 ....A 184320 Virusshare.00050/Trojan-IM.Win32.Movie.a-ec04f3681de2767605f2d8a962cc564894af8d8c 2013-04-05 21:10:38 ....A 180224 Virusshare.00050/Trojan-IM.Win32.TDS.b-298efb96d686ac3112e11711e02afc9250e3e47a 2013-04-05 21:38:24 ....A 94208 Virusshare.00050/Trojan-IM.Win32.TookIt-e287dea7e2ee5b6aba137ccfb7c4a94b528cc15d 2013-04-05 21:23:00 ....A 278528 Virusshare.00050/Trojan-IM.Win32.VB.e-e5d4dd0a639325de1daa32f04de9a063c1937af6 2013-04-05 23:26:38 ....A 5859 Virusshare.00050/Trojan-Mailfinder.PHP.Mailer.p-60e7c3b37204583fee8c646b6d8befca89ed5d29 2013-04-05 23:23:24 ....A 597 Virusshare.00050/Trojan-Mailfinder.PHP.Small.b-6dc5b278a5b286abba70e51c0c3b573149aaa495 2013-04-05 23:44:24 ....A 15638 Virusshare.00050/Trojan-Mailfinder.Win32.Agent.acn-786508c31a3b0ea86827099a82d58db50e10d387 2013-04-05 21:57:54 ....A 82015 Virusshare.00050/Trojan-Mailfinder.Win32.Agent.of-f837cec55a060a5140b153d5424a6d47e3afe391 2013-04-05 22:37:26 ....A 68096 Virusshare.00050/Trojan-Mailfinder.Win32.Agent.pt-400f76d1bb0e7705f0268bb5a1d9555d2c4156e5 2013-04-05 21:56:12 ....A 26112 Virusshare.00050/Trojan-Mailfinder.Win32.Agent.wd-cf3870f3167a86ff9bcc0d68168aef554533cf6b 2013-04-05 22:12:26 ....A 153604 Virusshare.00050/Trojan-Mailfinder.Win32.Bagle.h-230b780efefeaa2e902c3d4e2389cdaffac0be3f 2013-04-05 21:09:04 ....A 46264 Virusshare.00050/Trojan-Mailfinder.Win32.Delf.r-41895c2aab1225307c1ef9a53d63af5b34749e9e 2013-04-05 21:42:28 ....A 44544 Virusshare.00050/Trojan-Mailfinder.Win32.Gadina.d-00f48e725880b993bd9c556e832802642fd9944e 2013-04-05 21:45:50 ....A 155648 Virusshare.00050/Trojan-Mailfinder.Win32.Gadina.d-62c076dd5eba5b94bf9d06ba0b87f10cbc5927dc 2013-04-05 21:44:44 ....A 155648 Virusshare.00050/Trojan-Mailfinder.Win32.Gadina.d-c9deb09c3bb1e894addc696bb5c703fcac580359 2013-04-05 21:57:48 ....A 61952 Virusshare.00050/Trojan-Mailfinder.Win32.Mailbot.q-82e9cfed337d5b996a5ff19641c5b4c25f79dc78 2013-04-05 22:03:24 ....A 348160 Virusshare.00050/Trojan-Notifier.Win32.Delf.h-4cb36161f96209d7dfe66bab26c3158f56840675 2013-04-05 23:58:10 ....A 19456 Virusshare.00050/Trojan-Notifier.Win32.Faceless-57514bb16960df49efbd772f4a139765f2789b55 2013-04-05 21:40:34 ....A 23040 Virusshare.00050/Trojan-Notifier.Win32.Hippy.20-585e01035a3b2f626393cc6248c9b18b62b4119e 2013-04-05 23:28:20 ....A 32768 Virusshare.00050/Trojan-Notifier.Win32.Nawai.b-5fa803c780da113e071cd4f1ae56b33e84589ec0 2013-04-05 23:49:32 ....A 67784 Virusshare.00050/Trojan-Notifier.Win32.Zlob.a-9d5b863da54cb8ce1692af3fe1244bb3f30831a9 2013-04-05 23:39:30 ....A 67160 Virusshare.00050/Trojan-Notifier.Win32.Zlob.c-ed748ca5ef84edfd625d01df283cf55319697941 2013-04-05 23:04:52 ....A 67888 Virusshare.00050/Trojan-Notifier.Win32.Zlob.d-08aaedf1b8969fcef74254d4e2ff7f53a20641fe 2013-04-05 21:49:50 ....A 415386 Virusshare.00050/Trojan-PSW.BAT.Agent.f-eadbc4f609b6b073519664660527d77a2f1c1b06 2013-04-05 22:46:24 ....A 349 Virusshare.00050/Trojan-PSW.BAT.Labt.ag-0f2dfddd75c6f9f20098db199f1467a22c6730f2 2013-04-05 23:08:02 ....A 988196 Virusshare.00050/Trojan-PSW.BAT.Labt.h-7c6bddfd359162cfd79e79a3ab13d1af95f31fd4 2013-04-05 21:45:24 ....A 617472 Virusshare.00050/Trojan-PSW.BAT.Labt.p-65e0ab453d768c960021665ef6ca3c8142cb82b0 2013-04-05 22:05:58 ....A 40749 Virusshare.00050/Trojan-PSW.HTML.PayPal.d-f603b5ed4e732c1df1bc4106a87baf633a70cb7b 2013-04-05 23:22:02 ....A 2700349 Virusshare.00050/Trojan-PSW.MSIL.Agent.ag-136ad8f9c502f9556a4a34c93ae6bb27d9426db0 2013-04-05 21:59:00 ....A 226796 Virusshare.00050/Trojan-PSW.MSIL.Agent.am-58847cca51afa2c86dc12db78a33fbf487976842 2013-04-05 22:45:32 ....A 59392 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-16e103cde294af32f9fc0e34ac4bdd03f8bde32d 2013-04-05 22:37:38 ....A 59392 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-2744fe5d6994438523342eb9b4b5628b483a6c86 2013-04-05 21:53:06 ....A 415232 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-281d4321e4129d81928ebf5b0068cb8890d6c193 2013-04-05 21:24:20 ....A 58880 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-2ac29b6349ba96eb36baa013c98afc1e70871e32 2013-04-05 21:55:04 ....A 184965 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-2e4767df136883164f9ef3fc4777211424aa58ff 2013-04-05 21:49:18 ....A 448421 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-4b79d7fb2de6c835a7741ee22918e7b37dac6c6c 2013-04-05 22:31:22 ....A 58880 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-503e4aef52def2ac63f2b74eb22faa93313bf68b 2013-04-05 23:16:02 ....A 320064 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-5d02346f5cc33fb699d542fec3c3c073ad204e60 2013-04-05 23:17:26 ....A 62976 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-6cc5690cb931408580db2f01012a160347b14138 2013-04-05 23:18:08 ....A 59392 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-6d60f4719dc8757871d495f7e73222a8c5a3583c 2013-04-05 21:49:46 ....A 268288 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-9b01db6d295d0751043b0d44eb3671b6658a7184 2013-04-06 00:00:48 ....A 58880 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-9bb58397f3f389bfeedc1ab2628815bdc820d033 2013-04-05 21:56:10 ....A 27027 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-af6b2caa81855d8c057234103aac93b0a66a6370 2013-04-05 23:06:34 ....A 159232 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-b985b311398c8ac2186bf95ca253ed9face634a1 2013-04-05 23:12:18 ....A 58880 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-bf1b63edffe12ba561ef0ca5c11a0ac8a6692ca8 2013-04-05 22:32:26 ....A 341504 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-d3477d4a6973fcc9afd278fdcc4282ae4b30f329 2013-04-05 22:17:48 ....A 24579 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-d382e4b6bf84d8928c2fbafa673e5ec42efec644 2013-04-05 21:42:10 ....A 24613 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-e1c1732c6d279597695235c8474cc2f670a20f7b 2013-04-05 23:01:36 ....A 205312 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-f0d24dcbc531f3f01e42bbad706e3174dc973c06 2013-04-05 23:59:06 ....A 58880 Virusshare.00050/Trojan-PSW.MSIL.Agent.bzr-f6d351bcf978011333dfa4c6586c70d66d5fedf0 2013-04-05 22:15:30 ....A 290370 Virusshare.00050/Trojan-PSW.MSIL.Agent.cn-586f9d357f44c90f59aa13cddb1633a0c7b2d22c 2013-04-05 23:15:36 ....A 145159 Virusshare.00050/Trojan-PSW.MSIL.Agent.cy-7cb64ca92ef09ffc45b8390dc571f99a05b0f795 2013-04-05 22:54:58 ....A 144689 Virusshare.00050/Trojan-PSW.MSIL.Agent.cy-8f2ee32d9d827b623a24bc7d002c3a82811dd373 2013-04-05 23:34:32 ....A 365266 Virusshare.00050/Trojan-PSW.MSIL.Agent.dm-5d128acd48f7c0bab0ee7b4ecc9873ade58856df 2013-04-05 23:46:08 ....A 1125618 Virusshare.00050/Trojan-PSW.MSIL.Agent.dm-9788453bd95c6a28de987c3043e4a96946d64ef5 2013-04-06 00:00:06 ....A 3145728 Virusshare.00050/Trojan-PSW.MSIL.Agent.dm-9d3ee234046fc2126c5b247ee0338f78c1cb45e4 2013-04-05 23:13:32 ....A 140818 Virusshare.00050/Trojan-PSW.MSIL.Agent.dx-dd75bf11cebef92c80806180da862f5014ed08dc 2013-04-05 22:55:56 ....A 141155 Virusshare.00050/Trojan-PSW.MSIL.Agent.ea-e66f37dcf14b13b00fd7558d6d2316f842113580 2013-04-05 23:39:42 ....A 504254 Virusshare.00050/Trojan-PSW.MSIL.Agent.ijh-0360ffba724a0aa7e79611401986b7547d3570bb 2013-04-05 22:57:16 ....A 346368 Virusshare.00050/Trojan-PSW.MSIL.Agent.ijh-15ffcdce01212c92bec7505a41130c5975b17062 2013-04-05 23:12:26 ....A 183882 Virusshare.00050/Trojan-PSW.MSIL.Agent.ijh-4e9e9078702f6a3609609bacd0bc4955ef7567b0 2013-04-05 21:55:00 ....A 182868 Virusshare.00050/Trojan-PSW.MSIL.Agent.ijh-c5643b530065f27f3a98dea33de20ae35210aee9 2013-04-05 23:10:40 ....A 760930 Virusshare.00050/Trojan-PSW.MSIL.Agent.ijh-d5ba4e58a5d6523ce300fb4d7d8a29b15de51af4 2013-04-05 22:48:00 ....A 333816 Virusshare.00050/Trojan-PSW.MSIL.Agent.kj-d794eb3bf3946224df1dd18aa361060725bb25b9 2013-04-05 22:57:00 ....A 503296 Virusshare.00050/Trojan-PSW.MSIL.Agent.la-856e8dd0873309ce538edf8c3b7cf24cb57dc999 2013-04-05 22:53:04 ....A 587264 Virusshare.00050/Trojan-PSW.MSIL.Agent.wf-7159b1ba486ec8790c84bf81a77fb644c4ea2e51 2013-04-05 22:10:06 ....A 606506 Virusshare.00050/Trojan-PSW.MSIL.Agent.zy-b0c55c9fc9aabb70a465bcc4bac12f75ba549bdd 2013-04-05 22:09:32 ....A 577674 Virusshare.00050/Trojan-PSW.MSIL.NetPass.ad-e902cfcb79f6fc4431e527dff0191e1e5d997aa1 2013-04-05 23:37:22 ....A 566503 Virusshare.00050/Trojan-PSW.MSIL.NetPass.ae-4ba312ab139d9ae0d4dafad2dbdd0b44f0cf953f 2013-04-05 23:04:46 ....A 566543 Virusshare.00050/Trojan-PSW.MSIL.NetPass.ae-5beb037f4b7d41647f4b2f64d3ed2bca80ef28b9 2013-04-05 22:03:08 ....A 566537 Virusshare.00050/Trojan-PSW.MSIL.NetPass.ae-6332202896cc98fa3842faf8d9e310126136dfb9 2013-04-05 22:29:06 ....A 566505 Virusshare.00050/Trojan-PSW.MSIL.NetPass.ae-7dd5a8050e59d15664c49133631fb10d63e1ba39 2013-04-05 23:53:48 ....A 566500 Virusshare.00050/Trojan-PSW.MSIL.NetPass.ae-cde086b9566ac4769146b048e4998d00a22a547e 2013-04-05 21:37:16 ....A 208673 Virusshare.00050/Trojan-PSW.MSIL.NetPass.bd-f87656b2a385e5643029a2a1308516b6fb349836 2013-04-05 21:46:00 ....A 322851 Virusshare.00050/Trojan-PSW.MSIL.NetPass.cc-139e72d1128a03b5d497cd7f4c1ca344597868db 2013-04-05 22:48:12 ....A 236838 Virusshare.00050/Trojan-PSW.MSIL.NetPass.ce-0a915ad4aee438eec2002234ce1b5a09fa283153 2013-04-05 22:16:08 ....A 143872 Virusshare.00050/Trojan-PSW.MSIL.Steam.ce-5a297e3fded51f4a7798168b4753834a5bc1b707 2013-04-05 21:27:14 ....A 1990696 Virusshare.00050/Trojan-PSW.MSIL.VKont.fy-24f246b19e92b529bb4f5c03c82a285c581fc0fe 2013-04-05 23:11:48 ....A 6818237 Virusshare.00050/Trojan-PSW.PHP.AccPhish.eu-2886a07e98277e6e68fe65246e39f4722342d3ec 2013-04-05 22:35:06 ....A 7045297 Virusshare.00050/Trojan-PSW.PHP.AccPhish.eu-3c827f1580838f23752ffa59377f90c7b9c46549 2013-04-05 21:16:50 ....A 2651679 Virusshare.00050/Trojan-PSW.PHP.AccPhish.eu-c8c67535eb0f5fbf0deb6040bbdb8aaaeb80a1f3 2013-04-05 22:10:08 ....A 2739818 Virusshare.00050/Trojan-PSW.PHP.AccPhish.eu-f61d98491b4bada5d4444a626b97d53830ea2273 2013-04-05 21:47:14 ....A 251904 Virusshare.00050/Trojan-PSW.VBS.Multi.c-4037d445593bbd61f0a5c11000591ec6e68d9959 2013-04-05 21:36:48 ....A 262144 Virusshare.00050/Trojan-PSW.Win32.AOLPass.d-36b61b813a6f010f9f389d86b11cbea915572451 2013-04-05 22:05:38 ....A 221338 Virusshare.00050/Trojan-PSW.Win32.AccountHunter.al-3f32bdcf43cf1baea2eaea9627c62e7e8ff35c18 2013-04-05 23:51:18 ....A 221305 Virusshare.00050/Trojan-PSW.Win32.AccountHunter.al-94a2593c75c0158a64ca67390957bf30cad69ede 2013-04-05 21:43:36 ....A 1526668 Virusshare.00050/Trojan-PSW.Win32.AccountHunter.al-b3b8f3307902c134492d9c56a789cd26220c86a3 2013-04-05 23:14:18 ....A 95232 Virusshare.00050/Trojan-PSW.Win32.Agent.acgj-05610d07d7101db83f76fb3ce170e42bcae21d01 2013-04-05 21:46:36 ....A 74752 Virusshare.00050/Trojan-PSW.Win32.Agent.adhd-4d49a5a2a0f641f52dfd01867d0c957b7233c78e 2013-04-05 23:22:34 ....A 116736 Virusshare.00050/Trojan-PSW.Win32.Agent.agcy-8c3d84bf5dc74d7a0a1d59f933a6c120162330ef 2013-04-05 23:24:08 ....A 393216 Virusshare.00050/Trojan-PSW.Win32.Agent.agn-c668268f3a96994cca4874c235add925c673c82b 2013-04-05 21:15:06 ....A 49152 Virusshare.00050/Trojan-PSW.Win32.Agent.ahk-018d0c1b3327a0e6fe83e18790e3819fc8523835 2013-04-05 21:34:26 ....A 37284 Virusshare.00050/Trojan-PSW.Win32.Agent.aj-18f0af488a4aaf673684bff858ca730addfa3c35 2013-04-05 23:55:04 ....A 683520 Virusshare.00050/Trojan-PSW.Win32.Agent.ajyo-f5dfcfdbfc84f0639a5a49cd4c8e98be2c08c761 2013-04-05 22:46:26 ....A 18432 Virusshare.00050/Trojan-PSW.Win32.Agent.akdj-aaf94bbd7dd8ee656fb95f39f83ba6f8b6b4071c 2013-04-05 23:25:58 ....A 16384 Virusshare.00050/Trojan-PSW.Win32.Agent.an-5e848b369e5e3fb9a3f722faa1835dd71e01fbf4 2013-04-05 23:52:38 ....A 102499 Virusshare.00050/Trojan-PSW.Win32.Agent.aodz-85b4a9480a4227384203a1d6e5988573a870a508 2013-04-05 23:42:02 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Agent.apru-847d14499d609899d37237c444d16bbcebb8fb4a 2013-04-05 22:14:00 ....A 51200 Virusshare.00050/Trojan-PSW.Win32.Agent.bu-02fdd246599c80785cd08efd3e593bb20e9e44fa 2013-04-05 21:46:54 ....A 35328 Virusshare.00050/Trojan-PSW.Win32.Agent.bu-52180d21bdd909b1c35a65ffcaf0c02b40b92c77 2013-04-05 22:01:54 ....A 393252 Virusshare.00050/Trojan-PSW.Win32.Agent.ea-41e795e2c2132c5c0141d8b61a3774e0370c3aa9 2013-04-05 23:49:08 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.Agent.eg-64c8c66d1d0f9762e62638f96772d3cca736da4d 2013-04-05 22:14:34 ....A 347474 Virusshare.00050/Trojan-PSW.Win32.Agent.gen-4a02b02d027aab07aec28eaf3ef6554fd419e9b3 2013-04-05 21:11:42 ....A 14848 Virusshare.00050/Trojan-PSW.Win32.Agent.gen-69980cca099bdda40c7bde64abd9c79842c1185f 2013-04-05 21:25:56 ....A 106688 Virusshare.00050/Trojan-PSW.Win32.Agent.gen-714c18ad4ff3f8a09a1d6d8e2980dc84fe85be09 2013-04-05 21:46:44 ....A 303688 Virusshare.00050/Trojan-PSW.Win32.Agent.gen-90c0c4cfacc13d9599e6e23df8b75bd9a78a77e5 2013-04-05 21:23:44 ....A 14848 Virusshare.00050/Trojan-PSW.Win32.Agent.gen-a052b9bb7ae14829c35031bead2e5d306d63c1a6 2013-04-05 23:31:16 ....A 415222 Virusshare.00050/Trojan-PSW.Win32.Agent.i-9fd7f75dba062185d53b79cc76423059035bfa20 2013-04-05 21:13:34 ....A 33748 Virusshare.00050/Trojan-PSW.Win32.Agent.ix-8850a9f20ebb1797f2ae23ab01c6797d8870d1e8 2013-04-05 21:23:38 ....A 7910 Virusshare.00050/Trojan-PSW.Win32.Agent.je-4392ffcc0ea0f897e7951cdfcf5e1f79b3427a17 2013-04-05 21:12:50 ....A 45151 Virusshare.00050/Trojan-PSW.Win32.Agent.je-c485369891c8dfefa1645a342b36c44a4df8a978 2013-04-05 21:39:16 ....A 57644 Virusshare.00050/Trojan-PSW.Win32.Agent.jj-4696b7a5889c8aa5e0a57fa291aa029631700a89 2013-04-05 23:30:22 ....A 107015 Virusshare.00050/Trojan-PSW.Win32.Agent.jzf-fb837a094a9becfd8392235fc08f1444281311c9 2013-04-05 23:59:30 ....A 69632 Virusshare.00050/Trojan-PSW.Win32.Agent.ker-db5b8bf5cca3df02905a961e4ab460c6500f4af9 2013-04-05 23:32:28 ....A 45056 Virusshare.00050/Trojan-PSW.Win32.Agent.km-f5f1e9cd3b7a477db49bd59ba8a2fab37ee3ceb1 2013-04-05 21:08:50 ....A 88576 Virusshare.00050/Trojan-PSW.Win32.Agent.kxc-5b582d782295f3efbde3c976a3143cbbc06146df 2013-04-05 21:21:36 ....A 186742 Virusshare.00050/Trojan-PSW.Win32.Agent.la-99386087e7bc5ab3d65117677595a5effe4350b8 2013-04-05 21:30:06 ....A 1086464 Virusshare.00050/Trojan-PSW.Win32.Agent.lip-9baf1ad438a10eae5ae304fc6f6f027b82da4831 2013-04-05 21:48:00 ....A 55303 Virusshare.00050/Trojan-PSW.Win32.Agent.lpof-09baaa8eee4ada2173a975ee5bb41d72ef687939 2013-04-05 22:47:06 ....A 55307 Virusshare.00050/Trojan-PSW.Win32.Agent.lpof-ef3dadccd99f48d01cf05d69c46a4a87f4bd4a50 2013-04-06 00:01:54 ....A 541370 Virusshare.00050/Trojan-PSW.Win32.Agent.lrhd-62c81769f2c58ed2da1d6471430e93addcb2f26b 2013-04-05 23:58:44 ....A 386926 Virusshare.00050/Trojan-PSW.Win32.Agent.lrhd-a2691d8b40a619114bcf245de524fa5dc9faba64 2013-04-05 23:47:28 ....A 26244 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-0564498b6aea132469c801e41caeaccf4ee424ff 2013-04-05 22:40:16 ....A 6920 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-0999a1a51d61e832728f980d4c539ef76090d30c 2013-04-05 21:35:16 ....A 199168 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-1f4a882e22211b5000dd3684e9dd431f8b7da1b6 2013-04-05 23:59:10 ....A 27782 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-2b3eef0046a5d0c467122a7834b1c810e165852d 2013-04-05 21:32:12 ....A 26244 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-5d9aae5c2fc5fd6e85e08e2f9d563fd2e7ad453b 2013-04-05 21:10:20 ....A 30822 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-6e3615f2f421f04b0775a1c12e96a106136c5810 2013-04-05 22:07:42 ....A 47007 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-7d351bddd25b85d4e6523a888af1e6bb88281ca3 2013-04-05 22:59:52 ....A 25209 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-7f9ce863f68e57ce185a203fe637584dd620f252 2013-04-05 23:29:56 ....A 29138 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-9fa085b07b2b0562dd5a75c401585da79b7ebcce 2013-04-05 22:42:56 ....A 489951 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-ab7d2efd2a86b99316a1b5a2bad2912cd3a84e99 2013-04-05 23:18:02 ....A 23673 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-ae08925d5b9d76848dd0547df5730c5f7ceab9eb 2013-04-05 21:26:48 ....A 30822 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-b405eb38386b5b7d95f25f91e2dae9b78894713a 2013-04-05 21:38:00 ....A 26302 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-b6ba77a87be7d2cd566a580bab4570f16ea2a584 2013-04-05 23:11:50 ....A 368220 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-dea536a772618a6bd0fbf47dfbc5b6d884cc6f23 2013-04-05 21:32:58 ....A 29278 Virusshare.00050/Trojan-PSW.Win32.Agent.lrnr-e40cfa78bc13decbb477b3d5761fd771591d5261 2013-04-05 21:40:18 ....A 60680 Virusshare.00050/Trojan-PSW.Win32.Agent.lrny-71de3993ce2f1e3affd3662c037736cb2456de65 2013-04-05 21:56:12 ....A 411119 Virusshare.00050/Trojan-PSW.Win32.Agent.lrny-98401715b8ddf4e164c1a8da4aae82cb25442303 2013-04-05 23:20:18 ....A 166832 Virusshare.00050/Trojan-PSW.Win32.Agent.lrny-ac87a27e66c1a75a069ce08b35fbcbbb2d88877a 2013-04-05 22:29:12 ....A 16384 Virusshare.00050/Trojan-PSW.Win32.Agent.lrw-a1df0067ef5056614d754323400c88437f7dfb0a 2013-04-05 23:31:54 ....A 68384 Virusshare.00050/Trojan-PSW.Win32.Agent.lrw-b693bc460ed5c2a0d6b550c6ceb17ffc71468c40 2013-04-05 21:59:26 ....A 518656 Virusshare.00050/Trojan-PSW.Win32.Agent.lta-1f2bcc18e65ce6f2ec7d18bc50c082d5583ea4c9 2013-04-05 21:28:02 ....A 147656 Virusshare.00050/Trojan-PSW.Win32.Agent.lta-2b76ae86304c21fc571456ea72deeb1764967cc0 2013-04-05 22:39:18 ....A 3424856 Virusshare.00050/Trojan-PSW.Win32.Agent.lta-2df0196068420482a9c0c271087d4d779bdfc309 2013-04-05 23:47:08 ....A 42312 Virusshare.00050/Trojan-PSW.Win32.Agent.lta-51da6d6bb93eae2cde20112b831db6d0419322ac 2013-04-05 23:26:58 ....A 1336832 Virusshare.00050/Trojan-PSW.Win32.Agent.lta-8d9c06094fcac4f4d8e91b166ece75dd5c7ee182 2013-04-05 23:16:50 ....A 44544 Virusshare.00050/Trojan-PSW.Win32.Agent.lta-c739b52a6c3ae6053bc6deda790e57bca71ae01e 2013-04-05 22:46:24 ....A 73728 Virusshare.00050/Trojan-PSW.Win32.Agent.lta-e35ed782c00795422799a6ab3c3bd14ae33aa4d6 2013-04-05 23:35:56 ....A 163840 Virusshare.00050/Trojan-PSW.Win32.Agent.lx-ebd0d9373c5e85a1181f85fce326454eb2ec34f9 2013-04-05 21:46:42 ....A 33910 Virusshare.00050/Trojan-PSW.Win32.Agent.lz-6924a0d8c4b11484ef00b15626550f0cc7932631 2013-04-06 00:00:30 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Agent.lzw-aca493397961a12fcb6d41119d5a613161cda7d4 2013-04-05 22:41:20 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Agent.mau-c07c7ac49d41b24e790967790ea14bfc6eafaedd 2013-04-05 23:01:48 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Agent.mbh-0eb038c537cb0e8f45da1c60ca4ba668daa9bf8f 2013-04-05 22:53:08 ....A 39936 Virusshare.00050/Trojan-PSW.Win32.Agent.mf-772e6fbe2e0ef1f7837a87eaef719afca1cf55df 2013-04-05 23:04:46 ....A 69725 Virusshare.00050/Trojan-PSW.Win32.Agent.mnb-ddbae2f4ab8ef0fe4d6ddd1ec88fe81692e9f3f4 2013-04-05 22:59:14 ....A 212480 Virusshare.00050/Trojan-PSW.Win32.Agent.mxu-fe3156760fc949434ffecb4ee21b003c0ba5ac84 2013-04-05 22:53:26 ....A 235520 Virusshare.00050/Trojan-PSW.Win32.Agent.nbs-373268f033b4c595d317d582dba98e840668c0ca 2013-04-05 23:17:32 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Agent.nco-c7d122aa8d5f4422602721efed351ddb6d3706f7 2013-04-05 23:52:04 ....A 20758 Virusshare.00050/Trojan-PSW.Win32.Agent.nlz-370efe2e452c325187a5af9f461e5a0a1307e1dd 2013-04-05 21:47:50 ....A 36272 Virusshare.00050/Trojan-PSW.Win32.Agent.npg-b259bb4da780e57b6e0c6b39cfa4c5749cadea56 2013-04-05 23:35:08 ....A 428544 Virusshare.00050/Trojan-PSW.Win32.Agent.npl-ddcd149a9a6da7314da670abef0e18fdc747c0ac 2013-04-05 22:42:24 ....A 15072 Virusshare.00050/Trojan-PSW.Win32.Agent.nr-26f1bad1ef59a6645bbf430ec4ae7924efc1d7b4 2013-04-05 22:13:10 ....A 139264 Virusshare.00050/Trojan-PSW.Win32.Agent.nr-77552f96197b90bf2483972dbbcd4dbc40a3fa02 2013-04-05 21:25:14 ....A 15072 Virusshare.00050/Trojan-PSW.Win32.Agent.nr-a419f7c6512643fc3c28c88314a94184b31d87f4 2013-04-05 23:14:46 ....A 232996 Virusshare.00050/Trojan-PSW.Win32.Agent.nrl-557e5ffa37aa90e8400e158581e979a4f8a516a5 2013-04-05 23:29:36 ....A 145444 Virusshare.00050/Trojan-PSW.Win32.Agent.nrl-fc55405ef9788e4326578d5f630076daab299b2e 2013-04-05 22:39:58 ....A 1227776 Virusshare.00050/Trojan-PSW.Win32.Agent.nwu-f1af5c711400e14ee3c14e23c2faffbf080675fb 2013-04-05 21:10:02 ....A 67072 Virusshare.00050/Trojan-PSW.Win32.Agent.nxd-c85923588815b934f543e084733b06efe1a606e9 2013-04-05 23:57:20 ....A 19968 Virusshare.00050/Trojan-PSW.Win32.Agent.odq-57e855b7264e8ba0470e071180394617b29224ca 2013-04-05 22:45:26 ....A 1012224 Virusshare.00050/Trojan-PSW.Win32.Agent.oet-dc70b9c8245f919d3259e43ed8da93e62fe40c8d 2013-04-05 21:36:26 ....A 176128 Virusshare.00050/Trojan-PSW.Win32.Agent.ojk-98753855531a3c389f802bf4e53bdd03875f04ef 2013-04-05 23:38:04 ....A 220716 Virusshare.00050/Trojan-PSW.Win32.Agent.orx-e4461b1027f9845ef249c06218d817aa57099544 2013-04-06 00:03:40 ....A 87040 Virusshare.00050/Trojan-PSW.Win32.Agent.ppw-418725c5dd99616c4196cf77c114442569a083d9 2013-04-05 23:52:56 ....A 9706 Virusshare.00050/Trojan-PSW.Win32.Agent.pqf-703a5f2b456bf6329e9253479ff63d0672df04e4 2013-04-05 21:56:08 ....A 287744 Virusshare.00050/Trojan-PSW.Win32.Agent.qgg-f5dd196b13f6f3a01714080cacdaeeb749028bee 2013-04-05 22:06:12 ....A 17204 Virusshare.00050/Trojan-PSW.Win32.Agent.qj-0d6be1b0e47c72009e071735138b0ce3782e2694 2013-04-05 23:22:48 ....A 5296 Virusshare.00050/Trojan-PSW.Win32.Agent.qql-78c5c20cd75efef8e6bfddbeeaf71f5db53d3c56 2013-04-05 23:00:10 ....A 197083 Virusshare.00050/Trojan-PSW.Win32.Agent.rwl-d62cbbff0b612a6d9a85fb7a413196a70fb1287f 2013-04-05 23:02:08 ....A 561152 Virusshare.00050/Trojan-PSW.Win32.Agent.skv-d9edf467f7ec8e0dba912d50edd6242075c7be04 2013-04-05 23:02:22 ....A 565484 Virusshare.00050/Trojan-PSW.Win32.Agent.tfie-9ef00c6ccc81cbc644f450046aff46160f67d6fe 2013-04-05 21:15:22 ....A 449630 Virusshare.00050/Trojan-PSW.Win32.Agent.tfie-a6db18f4c97493d850184e61f51d40834bc1c095 2013-04-05 22:25:22 ....A 541810 Virusshare.00050/Trojan-PSW.Win32.Agent.tfie-f54503cc63b37999e0566a6fc456c8827e88d965 2013-04-05 22:11:46 ....A 1483228 Virusshare.00050/Trojan-PSW.Win32.Agent.tgfh-f48ae1452b6d9ee778eca7789eedb01c2833a9d4 2013-04-05 23:27:52 ....A 24576 Virusshare.00050/Trojan-PSW.Win32.Agent.tr-24d9ec821b20d9f40db660427e24b4d33ffea9e4 2013-04-05 23:25:58 ....A 40960 Virusshare.00050/Trojan-PSW.Win32.Agent.uac-6cbb4edba248b50c8d920de708d457504da76cfd 2013-04-05 23:14:50 ....A 110592 Virusshare.00050/Trojan-PSW.Win32.Agent.vci-ba8a73658bab399ad95e96aef5aeb928fd4b2d08 2013-04-05 23:22:24 ....A 406837 Virusshare.00050/Trojan-PSW.Win32.Agent.vd-3efc5898076a9580cef1d67fede2810fd9aeed58 2013-04-05 23:45:54 ....A 657022 Virusshare.00050/Trojan-PSW.Win32.Agent.vf-7b148b0c078536f2f5cf04622e8bc6a380f73535 2013-04-05 22:55:44 ....A 10752 Virusshare.00050/Trojan-PSW.Win32.Agent.vq-c6f440dbe865b04e0b5fec23a8435887bd6755bc 2013-04-05 22:56:22 ....A 667136 Virusshare.00050/Trojan-PSW.Win32.Agent.we-6ce526c0abdb85fea611454175e3159054a20301 2013-04-05 21:50:18 ....A 475136 Virusshare.00050/Trojan-PSW.Win32.Agent.wrb-9e571c38b1e99c940fe671a29a37948c136e078e 2013-04-05 21:10:26 ....A 25271 Virusshare.00050/Trojan-PSW.Win32.Agent.xg-92876adc6147b253849cc0136c5ce0c5da739e62 2013-04-05 22:01:12 ....A 14936 Virusshare.00050/Trojan-PSW.Win32.Agent.ysq-527d6e6bf3d38550dd845ce238e986040e2aaf3a 2013-04-05 21:40:06 ....A 19968 Virusshare.00050/Trojan-PSW.Win32.Agent.zf-51a945b282106449ebfed7464ece105eb5730e0a 2013-04-05 23:28:32 ....A 25088 Virusshare.00050/Trojan-PSW.Win32.AlLight.20.f-605df3d11bfd4541a5e5f7b2862cb74006bb42d0 2013-04-05 23:13:58 ....A 110568 Virusshare.00050/Trojan-PSW.Win32.AlLight.21-fce1383f76416812ca3bb9d8cd4f0506d212d393 2013-04-05 21:45:34 ....A 428544 Virusshare.00050/Trojan-PSW.Win32.Alipay.mz-487a19c361aba4d07ad31fdb4434324d3528afa3 2013-04-05 23:52:38 ....A 308500 Virusshare.00050/Trojan-PSW.Win32.Autoit.cj-9bc0bd6bd618c09233a1db153c2d78c399c370da 2013-04-05 21:42:50 ....A 53248 Virusshare.00050/Trojan-PSW.Win32.Barok.20-05b017bd99be861c011281c5adc6b48f5e6a85ce 2013-04-05 21:23:36 ....A 217003 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aabz-04748fe75e54f72335bb8b739b3962d757c6a5bc 2013-04-05 22:14:02 ....A 220608 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aabz-1d8a2bee14730f5c74b140e36f1b85ab695d6c7d 2013-04-05 22:44:00 ....A 201216 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aabz-45f9ad1027bf01c63716a9bcab2ddcc856c57cd8 2013-04-05 21:39:46 ....A 26112 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aabz-4e0252e38af982e0be0f3e2b494691a3e85ed4f3 2013-04-05 22:15:12 ....A 359603 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aabz-515602be539421d53949bc64380c44fe8822eef2 2013-04-05 21:19:56 ....A 209048 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aabz-6f8f8e0685edec382498902ee9b9610f2faf5102 2013-04-05 22:03:04 ....A 204288 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aabz-8481b10b6949b34927e135b5d58fb8f25135428d 2013-04-05 23:49:38 ....A 479232 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aabz-9213c57bd489744de5a065e5ab71240fd004567d 2013-04-05 22:55:52 ....A 204288 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aabz-94cb2df4693e7dfab628939320237f2c68c9c1d4 2013-04-05 22:51:44 ....A 24374481 Virusshare.00050/Trojan-PSW.Win32.Bjlog.aass-1d6cfc560128707bf9d7aee9246942a7edb0f728 2013-04-05 23:52:18 ....A 22210576 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dtwr-1dbfd36af6304ac09efb036e84a9b27f8fa25766 2013-04-05 22:28:44 ....A 398852 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dtwr-66cb0795ddeb9251772077d1a0637fe715434f24 2013-04-05 23:21:02 ....A 91648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dtwr-d29bce5390ecf02008fceaa0d2e5c4a5e70458e2 2013-04-05 23:48:48 ....A 55010 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dtwr-ee8ec2f877b99fe0f47e60fdf8a46ea8d2dca39a 2013-04-05 22:43:22 ....A 225307 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dtwr-f0a84bc368acead6be937eae9192a7e24f878e46 2013-04-05 21:31:04 ....A 154130 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dwcz-8c1f1c51f6487dc28c43037ee0a946de634e902f 2013-04-05 23:42:04 ....A 253458 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dwcz-fd906e6beca718ebef2736321c9fe1669238cddb 2013-04-05 22:26:06 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxbp-381045714397737c112c9310fb5f7970a079b22c 2013-04-05 22:35:26 ....A 66066 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxtq-23f398d255175efe9b7de4fad8c69dd2e4f2e7c6 2013-04-05 21:10:40 ....A 142344 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxtx-1aed76fe9afafa2415ed2bf13fec4f4cf9fc893f 2013-04-05 22:51:20 ....A 151552 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxtx-b4d86b06af4ee6f1b067033689b036d7cbe64a3d 2013-04-05 22:50:36 ....A 91135 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxtx-dead518e3b7fede17098d3d24f37c0b8761c931d 2013-04-05 21:25:44 ....A 253458 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxuc-e24f085968f0f1aab6d3bfca35ff5ff5a1e50c12 2013-04-05 21:47:54 ....A 188416 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxwn-0370a1f6d6340ceedc36854ba7132517d4a08956 2013-04-05 21:59:06 ....A 201928 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxwn-25e26e1aec8fbdd53b47447604b653c3444acc1e 2013-04-05 22:05:16 ....A 188416 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxwn-83991779d3635746606cdd9d970a31a98a6a6c1a 2013-04-05 22:46:36 ....A 100864 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxwn-8e99cc5113ac43403a4ae3d6127e8cfb82f04b1d 2013-04-05 23:26:44 ....A 188416 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxwn-a5452e1d6758ef55d84546aa7639c85a7b31340b 2013-04-05 23:38:18 ....A 196768 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxwn-c0709f2d36956060f2ab07bc667df6a4c1494ac3 2013-04-05 21:53:30 ....A 771899 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxwn-e1493b64f19c255ccf504d40a098078dc5656616 2013-04-05 22:25:12 ....A 188416 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxwn-f25f591d40cc391725dab2457c7b8acd7f037c20 2013-04-05 21:31:20 ....A 188416 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxwn-f926c47ee5f576a6088c2aa75b4c3dd66888a7ff 2013-04-05 22:22:26 ....A 543839 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxxy-4c07afeebd3346012eefd9c171145dc3043685d1 2013-04-05 22:54:02 ....A 737792 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxxy-bec261a35a34945f862cfccf122743ff02c1b64f 2013-04-05 23:54:14 ....A 84247 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dxyv-66ada326f7e2c086012f6fdded22f3f82f9ea26c 2013-04-05 21:39:56 ....A 192512 Virusshare.00050/Trojan-PSW.Win32.Bjlog.dyct-90ceda52f271c0657d68a639508471e7dfe7accb 2013-04-05 23:49:10 ....A 156073 Virusshare.00050/Trojan-PSW.Win32.Bjlog.ecj-5a5d7aae48acf0efd14834eb287ed2bb23fcb37f 2013-04-05 21:34:48 ....A 151552 Virusshare.00050/Trojan-PSW.Win32.Bjlog.faj-694a5acce4b6de68f0f0d71db8550b2950ba8e99 2013-04-05 22:59:38 ....A 1198551 Virusshare.00050/Trojan-PSW.Win32.Bjlog.fhs-7ee64c9d582cad794a82198b6099d50e6b9643fa 2013-04-05 21:08:32 ....A 413696 Virusshare.00050/Trojan-PSW.Win32.Bjlog.gdv-9597919f9d86c14b7f3633dfdb37b940b999f43f 2013-04-05 21:26:02 ....A 90112 Virusshare.00050/Trojan-PSW.Win32.Bjlog.hgm-b5df2db238f653b49046f14d61993fd80559dee5 2013-04-05 23:26:06 ....A 200921 Virusshare.00050/Trojan-PSW.Win32.Bjlog.jyh-2aba3688d13b1cc43222ca7ea4c14ea141693f28 2013-04-05 22:11:02 ....A 27070202 Virusshare.00050/Trojan-PSW.Win32.Bjlog.jyh-afed53593791572c0bd1df0a4c447b92b2716c45 2013-04-05 23:41:10 ....A 108035 Virusshare.00050/Trojan-PSW.Win32.Bjlog.jyh-b1c3f404f23e2bba133268faf9f0e0a8d480c597 2013-04-05 23:28:46 ....A 200704 Virusshare.00050/Trojan-PSW.Win32.Bjlog.jyh-d9b62e2587058456db9d3bad1a490d484508c978 2013-04-05 23:01:48 ....A 200704 Virusshare.00050/Trojan-PSW.Win32.Bjlog.lfz-76c5e7b061de6a8968f5ba2de6a97bb636330e59 2013-04-05 21:14:28 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.lfz-c807d8f3bfa534c6654836e53fde2bf591b6d196 2013-04-05 22:15:26 ....A 1185084 Virusshare.00050/Trojan-PSW.Win32.Bjlog.nqi-f224e710eda5c0f4031a80188c631f06d0511c54 2013-04-05 23:45:48 ....A 139264 Virusshare.00050/Trojan-PSW.Win32.Bjlog.obk-fabf9c2f95c696559b333e4bc09c63c26e4d1a14 2013-04-05 23:41:58 ....A 155655 Virusshare.00050/Trojan-PSW.Win32.Bjlog.rtl-21d01c6ca78be7d55cc1c23fbcd8e78c889c50bc 2013-04-05 22:21:10 ....A 163500 Virusshare.00050/Trojan-PSW.Win32.Bjlog.rtl-3f460caf8ab02f30d6bcd88e868ddd2aeb1f5061 2013-04-05 22:12:40 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.rtl-8a3f6a2617d8421f244b49cc79430d33bfe6dc08 2013-04-05 22:25:22 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.rtl-a5b9cbeec7b027ffe8d0ac948f44bc41c9316971 2013-04-05 23:10:04 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.rtl-ba9e22ea7c3edb455ce2486421fb674279a4735c 2013-04-05 21:49:06 ....A 201342 Virusshare.00050/Trojan-PSW.Win32.Bjlog.vfk-f005140bab2300d10f251567371731159a829696 2013-04-05 22:32:26 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.vpl-6be43a28fc04a79ec1e5c27666df87cb43a0ebd3 2013-04-05 21:28:52 ....A 383808 Virusshare.00050/Trojan-PSW.Win32.Bjlog.vpl-7e01a551039ef2b6500131a286ad85e2aef5d367 2013-04-05 23:22:44 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.wwn-198b061f95ec97aac37255ff2b0ee9a0d59f6b4f 2013-04-05 23:17:40 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.wwn-56ece2b811da0755429a47dc7812499d6560a498 2013-04-05 22:36:58 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.wwn-69f8b2a3b08b46680a94bbfce2da35475acf9666 2013-04-06 00:01:50 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.wwn-c9ee86962012e24675111fe7fd693d0a4240eb7d 2013-04-05 22:56:46 ....A 278605 Virusshare.00050/Trojan-PSW.Win32.Bjlog.xou-179f0691d7c37bd39665a4c55c0b46e81a1d549d 2013-04-05 21:27:10 ....A 155648 Virusshare.00050/Trojan-PSW.Win32.Bjlog.xou-e49bbfa15aeb73a7f100c72b3a0ca43150635c39 2013-04-05 22:36:28 ....A 158928 Virusshare.00050/Trojan-PSW.Win32.Bjlog.xou-e7216bc366bc67b567dc341a64e4341d10d11703 2013-04-06 00:03:24 ....A 157184 Virusshare.00050/Trojan-PSW.Win32.Bjlog.zeq-109cea563ef46112ee0a5adde0ca1c7169701046 2013-04-05 21:56:00 ....A 203888 Virusshare.00050/Trojan-PSW.Win32.Bjlog.zeq-30be80a781f9eabd6be4709dff51d183ed70b7b7 2013-04-05 23:03:58 ....A 200745 Virusshare.00050/Trojan-PSW.Win32.Bjlog.zeq-d3b55e96733a0d3b5320c35d994ef3853024612c 2013-04-05 23:34:12 ....A 138700 Virusshare.00050/Trojan-PSW.Win32.Bjlog.zeq-e4c6646990d19d3619d0d9bb0dbc6557511d3118 2013-04-05 22:15:34 ....A 203776 Virusshare.00050/Trojan-PSW.Win32.Bjlog.zsm-636da3a4d05c194121a5ebc444dc3def23d4ee9b 2013-04-05 22:29:52 ....A 207360 Virusshare.00050/Trojan-PSW.Win32.Bjlog.zsm-be45d312b6e560d6c1ebd89cd1eb0a9d0590f895 2013-04-05 22:58:32 ....A 77324 Virusshare.00050/Trojan-PSW.Win32.Borger-d1b13354518e15893b9069b44cbdee998d6b0216 2013-04-05 22:42:00 ....A 148496 Virusshare.00050/Trojan-PSW.Win32.Chisburg.a-0a45f4788720c654c517e10056483eae25b8194f 2013-04-05 21:59:50 ....A 118784 Virusshare.00050/Trojan-PSW.Win32.Chisburg.ablt-2972f2338cdb681f787575c94dcf73b7337e5f6f 2013-04-05 23:57:54 ....A 1875968 Virusshare.00050/Trojan-PSW.Win32.Chisburg.ablt-9c205236d01c06ea5730d713918a9c6d6214e917 2013-04-05 23:09:50 ....A 1902894 Virusshare.00050/Trojan-PSW.Win32.Chisburg.b-61c162a2342302d6b0fb4fbb66b7d448e04cc94e 2013-04-05 23:16:06 ....A 525824 Virusshare.00050/Trojan-PSW.Win32.Chisburg.wgo-b4bd541564dc53bb38dd884c4853cdf035bc5dd5 2013-04-05 22:50:32 ....A 81920 Virusshare.00050/Trojan-PSW.Win32.Chisburg.wgt-5a77470a586750db425141dcd34034342002b410 2013-04-05 21:23:22 ....A 101391 Virusshare.00050/Trojan-PSW.Win32.Chisburg.wgt-8b9c98884e365ecefeb3656c9753e6349e13f407 2013-04-05 23:29:32 ....A 475151 Virusshare.00050/Trojan-PSW.Win32.Chisburg.wgt-cc37eb713e9a1b3461ae7d695f610d5090cd1c54 2013-04-05 23:31:54 ....A 81920 Virusshare.00050/Trojan-PSW.Win32.Chisburg.wgt-ecccc0743d3810845f8e46ed1d7ff4dec4184773 2013-04-05 23:16:28 ....A 89579 Virusshare.00050/Trojan-PSW.Win32.Coced.227.a-6815fc1477603e692fa49e4f2ab616da2b22f46b 2013-04-05 22:14:50 ....A 56605 Virusshare.00050/Trojan-PSW.Win32.Coced.229.f-6e07005990eda5f94ad6e1eb66502c9139293769 2013-04-05 23:16:18 ....A 6656 Virusshare.00050/Trojan-PSW.Win32.Coced.233-27f38f9863e8a7e3aba0054217751c6edc20a960 2013-04-05 21:59:44 ....A 13592 Virusshare.00050/Trojan-PSW.Win32.Coced.236.a-47c2ceabdbbe46bb4e824067eaab3642768cf2e3 2013-04-05 21:50:24 ....A 2600 Virusshare.00050/Trojan-PSW.Win32.Coced.236.a-65691b644644ecfa7aa06b3c0f613967c3e752ac 2013-04-05 22:13:28 ....A 13312 Virusshare.00050/Trojan-PSW.Win32.Coced.236.b-7a32db346e0d2ad18fc80a2a1dbc1f6eca867cec 2013-04-05 21:58:06 ....A 18080 Virusshare.00050/Trojan-PSW.Win32.Coced.251-dc4d14c76464eb4529bf5cf29240eb027b2ff163 2013-04-05 21:37:22 ....A 21940 Virusshare.00050/Trojan-PSW.Win32.Delf.abz-41b2854199545ff6fee9192114a6ce92efe83493 2013-04-05 21:41:54 ....A 45368 Virusshare.00050/Trojan-PSW.Win32.Delf.aeg-944b5308e3af6482118ca175de7bd29109886cb0 2013-04-05 23:36:04 ....A 38519 Virusshare.00050/Trojan-PSW.Win32.Delf.afn-3ff5607414baa7742646ee43ac832947b68a9879 2013-04-05 22:16:08 ....A 42503 Virusshare.00050/Trojan-PSW.Win32.Delf.ahlx-83fcdae9aabba2176130e272d88d0fda8438e36a 2013-04-05 22:55:04 ....A 42503 Virusshare.00050/Trojan-PSW.Win32.Delf.ahts-3f9fe313939b9b27acee10323f84f1599bc505c3 2013-04-05 23:08:38 ....A 28384 Virusshare.00050/Trojan-PSW.Win32.Delf.aoa-b0644c23167b340f2dd6ec6ec777af12343f5f42 2013-04-05 21:52:14 ....A 222208 Virusshare.00050/Trojan-PSW.Win32.Delf.asa-97b645fce2a26a07ce51d0d565e654c3e3cd537b 2013-04-05 21:24:12 ....A 12705 Virusshare.00050/Trojan-PSW.Win32.Delf.baq-10a6319eb26cc3941f7c1b563cc11a23aef791fd 2013-04-05 21:23:02 ....A 73728 Virusshare.00050/Trojan-PSW.Win32.Delf.bav-07fd8ebbc55f1b4b08dec0ef11689a13363ca819 2013-04-05 21:18:58 ....A 603136 Virusshare.00050/Trojan-PSW.Win32.Delf.be-9cbef3475b351c920950df279966d7e2d0756f83 2013-04-05 21:21:32 ....A 28199 Virusshare.00050/Trojan-PSW.Win32.Delf.bfu-360b275832f68c664eab2077a2c33a6e56cb9614 2013-04-05 23:44:56 ....A 21555 Virusshare.00050/Trojan-PSW.Win32.Delf.bij-41f14db8fcf56fa50b44187ce59038c1feb6557f 2013-04-05 21:34:00 ....A 3930823 Virusshare.00050/Trojan-PSW.Win32.Delf.car-06a126c1e43274f4314239488cb206d2059c63e5 2013-04-05 22:00:26 ....A 58470 Virusshare.00050/Trojan-PSW.Win32.Delf.cy-c988e3e36609ff22f7ddfbdc213a63161e8ab779 2013-04-05 23:30:54 ....A 615936 Virusshare.00050/Trojan-PSW.Win32.Delf.da-55d6afdd99c5b45dd47f52418d2811cff0d2be3a 2013-04-05 22:11:56 ....A 211112 Virusshare.00050/Trojan-PSW.Win32.Delf.fr-7ed39c7afc675317328b055caef462e90fbe656e 2013-04-05 23:28:28 ....A 213804 Virusshare.00050/Trojan-PSW.Win32.Delf.fr-dad2224e6890f8f17fe4a4651e97cdc870f2817f 2013-04-05 22:24:58 ....A 344064 Virusshare.00050/Trojan-PSW.Win32.Delf.gno-0b418c2544aef1720e3a161c2f09a3ef21515095 2013-04-05 23:45:44 ....A 35328 Virusshare.00050/Trojan-PSW.Win32.Delf.gx-1c861a7a4206b7c38b0b7df674d64d40db7634a3 2013-04-05 21:37:40 ....A 18032 Virusshare.00050/Trojan-PSW.Win32.Delf.ic-748d31b58b7a527b50c44f9a211faba88dcd89ee 2013-04-05 22:51:48 ....A 18032 Virusshare.00050/Trojan-PSW.Win32.Delf.ic-b2c0bf0ffb5c5681ee079a55f20bd5dbc8caacf8 2013-04-05 22:00:36 ....A 77420 Virusshare.00050/Trojan-PSW.Win32.Delf.ic-e0c60d779743ddfdeb53de29ef16cbe74bd39186 2013-04-05 21:07:38 ....A 34816 Virusshare.00050/Trojan-PSW.Win32.Delf.ii-337890aeb702ecb81e930d41a3b866357a5d3ac9 2013-04-05 22:16:24 ....A 38031 Virusshare.00050/Trojan-PSW.Win32.Delf.jd-8157e7ce1c112e58214c5ea62cca72bf76d15906 2013-04-05 22:46:20 ....A 676352 Virusshare.00050/Trojan-PSW.Win32.Delf.je-96a638d7571b7208b65afce370f22f66ebd05abf 2013-04-05 22:07:42 ....A 37246 Virusshare.00050/Trojan-PSW.Win32.Delf.jj-1f22c2f89b3dcffad84f6470c8f3648d42761444 2013-04-05 21:31:00 ....A 32497 Virusshare.00050/Trojan-PSW.Win32.Delf.jj-ab3b5e01001ba456d544b8a3ae21799ac1afe1e6 2013-04-05 21:56:54 ....A 57856 Virusshare.00050/Trojan-PSW.Win32.Delf.jp-643f9ea0f87c1c113bdc9d9a93edef6a8552e2b8 2013-04-05 21:50:30 ....A 101888 Virusshare.00050/Trojan-PSW.Win32.Delf.pr-387cf7ecb5ea9fb2f202518d4cebe7bf20cefa20 2013-04-05 21:33:54 ....A 37853 Virusshare.00050/Trojan-PSW.Win32.Delf.px-4e11f68d9bb5da7f2f455f96536cebf267e491ea 2013-04-05 21:58:28 ....A 79746 Virusshare.00050/Trojan-PSW.Win32.Delf.qc-9e7d39b61afea97fd11536bb76994ad69cb9f96c 2013-04-05 23:53:12 ....A 22960 Virusshare.00050/Trojan-PSW.Win32.Delf.qc-adb82716054b6452d8e8f66bb904515ee40b6c2f 2013-04-05 21:12:36 ....A 21895 Virusshare.00050/Trojan-PSW.Win32.Delf.qc-f735979c4b8b29b3cf183e5dab479d076b1f6a89 2013-04-05 23:57:08 ....A 69046 Virusshare.00050/Trojan-PSW.Win32.Delf.qc-fef10858c17291e4e9e054a880dead1c147c4259 2013-04-05 23:07:56 ....A 410065 Virusshare.00050/Trojan-PSW.Win32.Delf.qk-9dc5c3289d0ef8b0264b2b481aae9dc74f9e4db5 2013-04-05 21:56:26 ....A 35868 Virusshare.00050/Trojan-PSW.Win32.Delf.qy-af2946192f454ac8effebee5bea6d8a7dd3a8d9b 2013-04-05 22:08:32 ....A 115006 Virusshare.00050/Trojan-PSW.Win32.Delf.r-7144491e9fa158a33597f2d6ce3d8b4782aae364 2013-04-05 23:46:06 ....A 55878 Virusshare.00050/Trojan-PSW.Win32.Delf.sn-56d6defcbc4c8e0028db65f30df1ca50927b0789 2013-04-05 21:42:22 ....A 180334 Virusshare.00050/Trojan-PSW.Win32.Delf.tw-67043167cbbf4c85d212b04a617ed7c8c8c88860 2013-04-05 21:09:48 ....A 13023 Virusshare.00050/Trojan-PSW.Win32.Delf.zn-582bf70f7a1807994551a3912aa50dec8be46a8a 2013-04-05 23:02:46 ....A 400585 Virusshare.00050/Trojan-PSW.Win32.Dybalom.aol-3aad8da0029e92e6b2feef34ab0a648a0a25b117 2013-04-05 22:56:04 ....A 86524 Virusshare.00050/Trojan-PSW.Win32.Dybalom.aol-5ea0f0d6d1e9495753c9a28cd83e6fd9e74d5edf 2013-04-05 23:08:08 ....A 16384 Virusshare.00050/Trojan-PSW.Win32.Dybalom.aol-884adc9fe51a6da565c74849eee0c97f9ecf08d3 2013-04-05 21:52:02 ....A 57231 Virusshare.00050/Trojan-PSW.Win32.Dybalom.aol-fc3f42e58cc5c19a6ece267a830bce10b1844c5f 2013-04-05 23:22:58 ....A 1241088 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bau-fd2882aa679416f41251adf546ba57c21a877390 2013-04-05 21:56:38 ....A 389315 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-059178d2df7edf8f05529fb147a6aa4dc92b6d21 2013-04-05 22:40:06 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-09e93f837db14504f13d5e27c9eceb6fb66eb486 2013-04-05 21:13:04 ....A 627168 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-1081945733a5c37cb81f6b8dc8fb72fac035ad21 2013-04-05 22:43:50 ....A 352456 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-1d412f273e3aa65419b6d953b9c1a501ae326743 2013-04-05 21:27:20 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-30125ab5ad8bc97f9c774525ce7a12bda6f833ab 2013-04-05 21:29:30 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-336bb9b93925f3de7e48c17cd848c452b4dd58e3 2013-04-05 22:49:12 ....A 512000 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-34376d956dcf00935b69a28a2ca1a57899af09a5 2013-04-05 21:14:44 ....A 181823 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-3f045b0544f5b7e0e417b0c002ca4af67e569fc3 2013-04-05 23:16:00 ....A 435934 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-54e63d344277856670c4fb51ffa92bb8ff94650b 2013-04-05 22:42:22 ....A 774144 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-591cd19fd22a58581bef09634c4086f09806810d 2013-04-05 22:18:16 ....A 209652 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-7c28af9006c9d69c9c0f8ec911c44a76a007c512 2013-04-05 22:11:48 ....A 380928 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-977d80b2b7864da83ce9fb91b78dbad9d7bd0a67 2013-04-05 22:51:42 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-a30e8a941b0ca4fb8c1b2f03e3788ddccf5d71ac 2013-04-05 23:04:42 ....A 348360 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-c766e30bbfa1051af7753acc2e54eae1d0b5bce7 2013-04-05 22:57:18 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-d7b2e009b57152c67ff449c0d563b166e2b1ce23 2013-04-05 22:00:00 ....A 598016 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-dcf367fa43affb54e052ce5bc28f1da8b98c1c28 2013-04-05 22:50:36 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-df7059cd09394705aca3a017e210a600d8e86c47 2013-04-05 23:32:58 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-f4ecd6892baea22da03f0a29371513a75af033d9 2013-04-05 22:41:50 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Dybalom.bkn-f60549a828a7c119d901ac6281bb7b58547423d4 2013-04-05 23:14:10 ....A 483548 Virusshare.00050/Trojan-PSW.Win32.Dybalom.cfj-a63bdb71c1f8093ee359c924d04ddb9e059305af 2013-04-05 23:32:28 ....A 414301 Virusshare.00050/Trojan-PSW.Win32.Dybalom.cvn-8365c68a5a37b8089b2b92741a26b93a85a2a68f 2013-04-05 22:22:50 ....A 348160 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-0053d68055dd031565ef501bd29a8326b12031ce 2013-04-05 23:40:28 ....A 568868 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-1547443dc630f9dcc8e18ca6ca2e3e94eef56788 2013-04-05 22:22:32 ....A 348160 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-2278efc96b3008134c23428be84be104cdcc3c5a 2013-04-05 23:36:20 ....A 579916 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-405d917b8eb0d2210c68fd886bc34a8b71530ad0 2013-04-05 22:41:28 ....A 348160 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-409af2f97935c842f6f19498c9e547946e731eda 2013-04-05 22:35:46 ....A 389320 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-43b1b9c503f611f06a1684fb8bc82b34df7783bf 2013-04-05 23:36:24 ....A 196096 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-4b85f88e8deab207403c0ac07aa7f5cc51692d9c 2013-04-05 23:28:42 ....A 396788 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-6e3391a5c56a0f7c78c36c666a399cc4e3f4a8b1 2013-04-05 21:37:30 ....A 348160 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-7ca22c38b64da70ba2244237d02ea325dd10d7aa 2013-04-05 23:38:44 ....A 1177589 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-8861f881cdb75b7dc8540412ce7a394526d20ce7 2013-04-06 00:01:36 ....A 696398 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-8db9351a4521377047bd2e79f0d49f057c708638 2013-04-05 22:23:02 ....A 273409 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-92dd8daa2a3cb9f1584ffe7739b280d54543a754 2013-04-05 22:54:54 ....A 352256 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-9dfdc7fffefeb6047aa28ea4a8b80101e0942d19 2013-04-05 23:11:04 ....A 612731 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-a7cf5f1fa58ac160bce818bee8b8df5205f75b1f 2013-04-05 21:30:14 ....A 348160 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-ae88abe4bb47d74c189ef7260be8eb9f2c052290 2013-04-05 23:01:06 ....A 1675264 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-b30e1e8dc0f630ec8b9bc52adfca7744e74d9936 2013-04-05 23:55:56 ....A 562196 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-b49d6168881fed83d6593ef320d71f917ee5650d 2013-04-05 21:43:36 ....A 384258 Virusshare.00050/Trojan-PSW.Win32.Dybalom.dhc-e913b503e4b623051cac19d41a93e03ce48c19a7 2013-04-05 21:54:56 ....A 83537 Virusshare.00050/Trojan-PSW.Win32.Dybalom.efx-88929de5ee84610ec2a75ac626b0ece9d0998969 2013-04-05 23:19:50 ....A 1982464 Virusshare.00050/Trojan-PSW.Win32.Dybalom.g-03a382a1e825947f8276e0a42781407db8943e15 2013-04-05 22:41:02 ....A 677376 Virusshare.00050/Trojan-PSW.Win32.Dybalom.g-309917e93c54a79cd9eaa6967acbf2155cd9a200 2013-04-05 23:08:10 ....A 4222794 Virusshare.00050/Trojan-PSW.Win32.Dybalom.g-451314175f8430549f21d2d0ea38bfc347742709 2013-04-05 21:34:44 ....A 40960 Virusshare.00050/Trojan-PSW.Win32.Dybalom.g-6ba5564b46a0cbbeca7a0f639afc1b0520472656 2013-04-05 21:57:34 ....A 7209978 Virusshare.00050/Trojan-PSW.Win32.Dybalom.g-9e92abdf0e475a328418a562053d3453d50ad752 2013-04-05 22:56:00 ....A 20992 Virusshare.00050/Trojan-PSW.Win32.Dybalom.g-b9172440f649324fda95e9ef0dc85f6d01ecb7dd 2013-04-05 21:26:04 ....A 20992 Virusshare.00050/Trojan-PSW.Win32.Dybalom.g-c0d3258bea96f77dbfbb5c8b26775840e384e563 2013-04-05 21:26:52 ....A 180736 Virusshare.00050/Trojan-PSW.Win32.Dybalom.g-d9ddb3ee8f1fde5379021413712fec13b0795325 2013-04-05 23:44:26 ....A 53248 Virusshare.00050/Trojan-PSW.Win32.Dybalom.idb-199fcce235424efc95ef7051a05ee701a5110cb3 2013-04-05 21:12:14 ....A 43008 Virusshare.00050/Trojan-PSW.Win32.Dybalom.idb-35d0976220062d1b79348daac2d399b7e2bf454a 2013-04-05 21:22:56 ....A 2069859 Virusshare.00050/Trojan-PSW.Win32.Dybalom.jy-8579a1d24a9bcb3cdf7fa5b33f797fd2fb719e2a 2013-04-05 23:20:46 ....A 21513 Virusshare.00050/Trojan-PSW.Win32.Dybalom.lu-4d86e0ee8f1b28b18d5523eb191a7212bff67ed1 2013-04-05 22:40:24 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Dybalom.voy-2ce5e7392f1942372babec2ceb314ea5d7cbcbd0 2013-04-05 22:48:24 ....A 47592 Virusshare.00050/Trojan-PSW.Win32.Dybalom.voy-de14ad5df5ec453540a0846fe44381900a1cb213 2013-04-05 21:21:04 ....A 176128 Virusshare.00050/Trojan-PSW.Win32.Dybalom.vvb-b2754fda0235f507dfc2b614cd4357105c0b054a 2013-04-05 22:00:30 ....A 47616 Virusshare.00050/Trojan-PSW.Win32.Eps.151-1409ba9075402b00c2fa4618e45c08183a9f37ba 2013-04-05 21:30:54 ....A 164352 Virusshare.00050/Trojan-PSW.Win32.Eruwbi.cn-8f5fe2c987678db1771d000f87e8512a2b92bdaf 2013-04-05 22:25:54 ....A 196608 Virusshare.00050/Trojan-PSW.Win32.Eruwbi.pix-42ef1108bce1bf06dd920954fa2e9f81a133d522 2013-04-05 22:45:56 ....A 813533 Virusshare.00050/Trojan-PSW.Win32.Eruwbi.pix-622e60917ac68c05b6ef1e8e6a165227b7e4ac81 2013-04-05 21:21:20 ....A 122954 Virusshare.00050/Trojan-PSW.Win32.Executant.p-c5fd35baedf66f483f890323a37aab65e0942daf 2013-04-05 22:14:48 ....A 360960 Virusshare.00050/Trojan-PSW.Win32.FIU.gen-34f497455361e603352c9bc9d197b89ffa4bc8db 2013-04-05 21:07:42 ....A 1570816 Virusshare.00050/Trojan-PSW.Win32.FakeMSN.aaq-9b104d77bf6191413fbd9bd50a38b4f3febdde68 2013-04-05 22:43:54 ....A 2575872 Virusshare.00050/Trojan-PSW.Win32.FakeMSN.md-8c81adfb3851355e240742d3940b8f963aec4b86 2013-04-05 21:26:14 ....A 1115648 Virusshare.00050/Trojan-PSW.Win32.FakeMSN.og-960c02ead7dbd53b6347c9a0e3293565e3c416b8 2013-04-05 22:43:36 ....A 986112 Virusshare.00050/Trojan-PSW.Win32.FakeMSN.pfr-34164f933f6c0ce1833e4bc409aa7217331f4d26 2013-04-05 21:19:34 ....A 251392 Virusshare.00050/Trojan-PSW.Win32.FakeRas-c271ac573842f374485c2b41b3e3d1247f0b7c13 2013-04-05 23:14:34 ....A 281 Virusshare.00050/Trojan-PSW.Win32.Fakebb.a-1a3683829222a2d590e47fba370d9d08968862d6 2013-04-05 21:42:56 ....A 32589 Virusshare.00050/Trojan-PSW.Win32.Fakebb.a-39b1fe6fff94caa1876d0e0de942e3f327df2f64 2013-04-05 23:30:38 ....A 199840 Virusshare.00050/Trojan-PSW.Win32.Fareit.brik-2ccde785b4774cf88d0f87b589274cb8523f39d1 2013-04-05 21:48:06 ....A 102255 Virusshare.00050/Trojan-PSW.Win32.Fareit.dnhh-fc11c009b2dc28c9b2f8f84fb25a1ff6946631f5 2013-04-05 21:44:34 ....A 95232 Virusshare.00050/Trojan-PSW.Win32.Fareit.gn-4c2fe6af94cd1416a97551e3ba04cbbec55d8eac 2013-04-05 23:08:36 ....A 95232 Virusshare.00050/Trojan-PSW.Win32.Fareit.gn-bc7f49685c389f4717e80b4c623cfb38852c3801 2013-04-05 22:24:24 ....A 95232 Virusshare.00050/Trojan-PSW.Win32.Fareit.gn-c9d3b60dae4840758a585c2fd28411fc6d9687f8 2013-04-05 23:44:58 ....A 146944 Virusshare.00050/Trojan-PSW.Win32.Fareit.gqo-0e1bf7e6d86a561cdf6d97f9084bc9b19ed214a4 2013-04-05 21:41:28 ....A 146944 Virusshare.00050/Trojan-PSW.Win32.Fareit.gqo-a98776f76c81e078daa32787c35a009210572495 2013-04-05 23:45:04 ....A 146944 Virusshare.00050/Trojan-PSW.Win32.Fareit.gqo-ae774895f6fbedee72c04d6a53960d995b442c72 2013-04-05 22:24:06 ....A 146944 Virusshare.00050/Trojan-PSW.Win32.Fareit.gqo-ebaf440093b6cb3e4695dddfec8d96a753f1e194 2013-04-05 21:27:34 ....A 146944 Virusshare.00050/Trojan-PSW.Win32.Fareit.gqo-f8cd186f07e50443ca7543044cb3c2c3a7c51aec 2013-04-05 22:28:08 ....A 147968 Virusshare.00050/Trojan-PSW.Win32.Fareit.gqp-22120b2b2146b199ea227c75799a74365847fb83 2013-04-05 23:34:10 ....A 147968 Virusshare.00050/Trojan-PSW.Win32.Fareit.gqp-3a556e0ddf9af3a0b967b9946c8d6550c3611845 2013-04-05 22:04:06 ....A 147968 Virusshare.00050/Trojan-PSW.Win32.Fareit.gqp-45d006be39b0579123fe317258e2a12dcd202210 2013-04-05 22:58:32 ....A 147456 Virusshare.00050/Trojan-PSW.Win32.Fareit.gro-430c6278e45fe4677bdd0aec24f310280c0f0e80 2013-04-05 23:56:08 ....A 283136 Virusshare.00050/Trojan-PSW.Win32.Fareit.jz-3353da22eeea2165d9beab057853ef5631742280 2013-04-05 22:05:26 ....A 282112 Virusshare.00050/Trojan-PSW.Win32.Fareit.jz-7bad8c7da7e1c5bf243aada7cad3c5e417fc7f04 2013-04-05 22:15:44 ....A 178688 Virusshare.00050/Trojan-PSW.Win32.Fareit.lc-3548f53c5f3e36c4531180c794dfb09a6777afdd 2013-04-05 23:00:24 ....A 179200 Virusshare.00050/Trojan-PSW.Win32.Fareit.lc-a4e1fe770ad5002580844418bd7160b321a055c1 2013-04-05 23:49:30 ....A 288256 Virusshare.00050/Trojan-PSW.Win32.Fareit.lc-a641d5cc149ed4fb1911de0c17fdb04cc1c312f1 2013-04-05 22:34:04 ....A 285696 Virusshare.00050/Trojan-PSW.Win32.Fareit.mg-1594dba6fa8cf76450ab5b5abbeced3fa70453de 2013-04-05 23:28:52 ....A 195877 Virusshare.00050/Trojan-PSW.Win32.Fareit.mg-2be39de0c9812f088f4bb52a81eab5c14a413a2e 2013-04-05 22:17:30 ....A 107008 Virusshare.00050/Trojan-PSW.Win32.Fareit.pz-35840ba07dfab5d2b1bb86908d921b4f6ed4cb54 2013-04-05 22:21:48 ....A 95232 Virusshare.00050/Trojan-PSW.Win32.Fareit.z-c7d881c0816b7e7106c52e828e9e5437af3fc6d3 2013-04-05 23:01:30 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Fente.15-abe6b5246fd401707cea9ee05a36d83a8dfaa566 2013-04-06 00:03:24 ....A 452608 Virusshare.00050/Trojan-PSW.Win32.FireThief.apc-95c8450f8035a1d76b8d1d4b15329aef8d738dc1 2013-04-05 22:22:20 ....A 57461 Virusshare.00050/Trojan-PSW.Win32.FireThief.ea-4feac69c9095880dec37ef00f065703ec341599d 2013-04-05 22:33:48 ....A 131216 Virusshare.00050/Trojan-PSW.Win32.FireThief.ea-c53b580cd424c595c023525ff8c916395b1a55d4 2013-04-05 23:30:20 ....A 28209 Virusshare.00050/Trojan-PSW.Win32.FireThief.hu-d05661108882724f07a0c2211fbf7f168a1f7d12 2013-04-05 23:07:56 ....A 712995 Virusshare.00050/Trojan-PSW.Win32.Flystudio.h-4ea656066b7860fd94b93bc3d7bfafdf26c683cb 2013-04-05 23:29:22 ....A 1179648 Virusshare.00050/Trojan-PSW.Win32.Flystudio.y-e27a630492a8b5e8b8ca8be9d5a967a3a9c11310 2013-04-05 22:00:38 ....A 22763 Virusshare.00050/Trojan-PSW.Win32.Gamec.ar-66ec74970911b4e7733511a6c27aa8711b20ad68 2013-04-05 23:39:10 ....A 159232 Virusshare.00050/Trojan-PSW.Win32.Gamec.hb-ea6e89afac20f8a9c1860f3c06a5a24d8db1bd4f 2013-04-05 23:54:54 ....A 110592 Virusshare.00050/Trojan-PSW.Win32.Ges.22-4de3c01c68862d4a1b14eb630a4ceeefd72a7ad1 2013-04-05 23:27:04 ....A 186370 Virusshare.00050/Trojan-PSW.Win32.HermanAgent-1124e2a63655d8b1c3d198799fbce7bc4901f60f 2013-04-05 23:40:34 ....A 21973 Virusshare.00050/Trojan-PSW.Win32.Hooker.based-9ff92c10249df4bc515bf462b8b0dcb355fb5943 2013-04-05 23:54:34 ....A 82452 Virusshare.00050/Trojan-PSW.Win32.Hukle.ag-27ce39b2dd27c417cc8bbe812c395ee9f95dc8e6 2013-04-05 23:05:02 ....A 149504 Virusshare.00050/Trojan-PSW.Win32.Hukle.ag-b56e880a546f1abb905816850b51bfee27edeb9e 2013-04-05 22:53:40 ....A 30720 Virusshare.00050/Trojan-PSW.Win32.Hukle.j-70dd35e2ff166e174f058e863fc715c506e29644 2013-04-05 22:53:48 ....A 1192960 Virusshare.00050/Trojan-PSW.Win32.ICQ.ee-c9fafa14bd90db309db2e673422c439299a6f395 2013-04-05 21:42:24 ....A 45067 Virusshare.00050/Trojan-PSW.Win32.IMMultiPass.app-dd7be10e9895b49c5c63996e3cf611fc3a9ace4b 2013-04-05 21:34:32 ....A 726406 Virusshare.00050/Trojan-PSW.Win32.IMMultiPass.c-bb14a10442c0811f57115e88123f22305b7e6a44 2013-04-05 23:54:24 ....A 260096 Virusshare.00050/Trojan-PSW.Win32.Kapod.k-735d4933f42cb2b4520b6667b9bee266036ade54 2013-04-05 22:01:06 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Kates.aa-1f81018dec299d70d06bf0501694267a6ff01925 2013-04-05 22:09:58 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Kates.aa-1f9fb91036cbc249eb12741afadca2baa298e9b0 2013-04-06 00:00:50 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Kates.aa-e3879e3027330cd92d88f92431f89b1706111b96 2013-04-05 23:19:04 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Kates.ac-d64d6c70119d85badcef7679f6d60a975d818bfb 2013-04-05 22:44:06 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Kates.ac-f3b9c591e7b67219a901f24f810975fc74c6d59f 2013-04-05 23:18:36 ....A 29184 Virusshare.00050/Trojan-PSW.Win32.Kates.ad-0b8cd7dc9a458d26367b6001facd53c1644294ce 2013-04-05 23:04:06 ....A 29184 Virusshare.00050/Trojan-PSW.Win32.Kates.ad-59c641f1ee4a371c2323daf606d7b1bb3ea46abd 2013-04-05 22:40:30 ....A 48640 Virusshare.00050/Trojan-PSW.Win32.Kates.ad-89e2c1eaac99f912de12b81de4c99515b353aad2 2013-04-05 22:44:02 ....A 48640 Virusshare.00050/Trojan-PSW.Win32.Kates.ad-a88ddbf2256d6f6b3e8655e2f8e25d1e340c090f 2013-04-05 22:07:00 ....A 48640 Virusshare.00050/Trojan-PSW.Win32.Kates.ad-b0605b312f997619b7b54aa9b62e10b0a7bb2ceb 2013-04-05 23:24:26 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Kates.ae-5bc7d520f8b5787ff3cb96aa5314629277491110 2013-04-05 21:48:02 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Kates.ae-b1edfef80a75c50d2d6f2a72f71d271ec11008f9 2013-04-05 22:26:00 ....A 37888 Virusshare.00050/Trojan-PSW.Win32.Kates.ae-b2dc2330cf119cedd59fd534e81e57fb8f36663c 2013-04-05 23:34:02 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Kates.ae-bb6a7c05b29c461a07e2cad158bcbcd503b813fa 2013-04-05 21:49:28 ....A 48128 Virusshare.00050/Trojan-PSW.Win32.Kates.ae-cb604229d900706ebcd37a47e231e49dbae4be2b 2013-04-05 21:43:24 ....A 48128 Virusshare.00050/Trojan-PSW.Win32.Kates.ae-d4c84600e587028ae0f1ebb38c095fdb014f38c7 2013-04-05 22:25:04 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Kates.ae-d50ac5598af2d4a5b0a59ef521ead74877004de1 2013-04-05 23:13:38 ....A 29184 Virusshare.00050/Trojan-PSW.Win32.Kates.ai-2e9e9d96406ddf0f9e54eae18013cc394e3e740a 2013-04-05 22:17:32 ....A 29184 Virusshare.00050/Trojan-PSW.Win32.Kates.ai-c3e913b7ab9a507a916eae7476efe975a16162c3 2013-04-05 23:58:14 ....A 29184 Virusshare.00050/Trojan-PSW.Win32.Kates.ai-cba3b5202396362ac5f7909165c6a8d9f7b78072 2013-04-05 22:37:50 ....A 29184 Virusshare.00050/Trojan-PSW.Win32.Kates.ai-e6c760effcd2ee686a2ccdebaf43aa4ecdef81aa 2013-04-05 22:20:50 ....A 35328 Virusshare.00050/Trojan-PSW.Win32.Kates.al-090b4d6d92337d77f4a3f8025790743e543f57af 2013-04-05 21:22:02 ....A 29184 Virusshare.00050/Trojan-PSW.Win32.Kates.ar-2d333a2d93a715c6bb5c3b3f6383dc69233b2da6 2013-04-05 23:45:44 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.Kates.bh-0fa3a06d17a8ab89d80b8e6afd938d4a9ce68ad2 2013-04-05 22:49:12 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.Kates.bh-4ebc0c3aa97251186349b3b39045f786f3065673 2013-04-05 21:53:24 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.Kates.bh-98fe26ae79e02edc701a3ab2a46b5cd9fb40cc8a 2013-04-05 23:26:36 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.Kates.bh-cc844d826e52c702f77b1a158b2176ada351a60b 2013-04-05 22:13:36 ....A 31232 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-0aa7afe9061284c10216587cf229d84b4cc3ca70 2013-04-05 23:36:46 ....A 32256 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-0b41988d4f2f6cffd98e6a8629cd20f18c54b2c7 2013-04-05 22:56:58 ....A 32256 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-0fc9a9a6e4518a42f4532756c3ae35e5fbff0606 2013-04-05 22:21:20 ....A 24064 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-1916bce374bb8f3a77028459a5e074c8496c111e 2013-04-05 21:37:52 ....A 24064 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-19c32ff660ee89964d228cf9dffbb07d082a7811 2013-04-05 23:00:48 ....A 32256 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-5e5fce80474597ee1ef59bbe5c03d85deb3fa436 2013-04-05 23:10:48 ....A 31232 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-78797d426c6d9229de7214dac0417be6f12a9c75 2013-04-05 22:26:32 ....A 37888 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-8635a6edf4381a020aa9cf0587be856facf72d00 2013-04-05 22:58:22 ....A 24064 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-e50729b7ac2a5b7dfab88483c48ba46ee309dbdb 2013-04-05 22:51:04 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.Kates.bl-f2b6ac6dced8bc301444e42d9d41212a90a512f2 2013-04-05 23:36:18 ....A 24064 Virusshare.00050/Trojan-PSW.Win32.Kates.bp-efdca6cea05c693f2e7f2de225ea6fa124392eb1 2013-04-05 23:33:20 ....A 14336 Virusshare.00050/Trojan-PSW.Win32.Kates.c-02d71cfc6e7c575d1f0fc068075aeb626d813560 2013-04-05 23:38:02 ....A 24064 Virusshare.00050/Trojan-PSW.Win32.Kates.c-071adcc97a47c63fbbc8e17156e55820cadc728f 2013-04-05 23:19:10 ....A 29696 Virusshare.00050/Trojan-PSW.Win32.Kates.c-2386e95304b76e692a2b9dbec88fbfde97345bc2 2013-04-05 23:12:22 ....A 17920 Virusshare.00050/Trojan-PSW.Win32.Kates.j-055cdf878fc4644d270a5fbb3bd3a5a58e5fd121 2013-04-05 21:22:24 ....A 74240 Virusshare.00050/Trojan-PSW.Win32.Kates.j-0ca8b44c0eeaad2f1ba622913d3fa48215ced89b 2013-04-05 21:49:18 ....A 74240 Virusshare.00050/Trojan-PSW.Win32.Kates.j-12b09402320c2ad03c5e0a8774bd3aa9421f497d 2013-04-05 22:19:12 ....A 17408 Virusshare.00050/Trojan-PSW.Win32.Kates.j-16db2fa9ce545caf43405759b1bcc2b0fccbd9f6 2013-04-05 21:58:06 ....A 17920 Virusshare.00050/Trojan-PSW.Win32.Kates.j-1df432a8f8b1946a4f276861d57e258ac3c8d4c7 2013-04-05 22:48:50 ....A 17920 Virusshare.00050/Trojan-PSW.Win32.Kates.j-227bdc88235afff464d0c1a1e10c0ac3dc1ebfe3 2013-04-05 21:33:52 ....A 18432 Virusshare.00050/Trojan-PSW.Win32.Kates.j-67c3cf215a31bf9750875a1220aa8269fea66bbb 2013-04-05 22:05:04 ....A 17920 Virusshare.00050/Trojan-PSW.Win32.Kates.j-734d995bc443d4c360724a0847056d98594941b5 2013-04-05 21:24:36 ....A 17920 Virusshare.00050/Trojan-PSW.Win32.Kates.j-890d01fc95d63e560573cd33d1e1530137220943 2013-04-05 23:39:52 ....A 74240 Virusshare.00050/Trojan-PSW.Win32.Kates.j-a05043e90b145eb3d9be38c3a546a19f32ae25cd 2013-04-05 21:45:54 ....A 67584 Virusshare.00050/Trojan-PSW.Win32.Kates.o-f91a998f13f0dd00a46ad657abe5a2933915d30f 2013-04-05 21:59:02 ....A 31232 Virusshare.00050/Trojan-PSW.Win32.Kates.oy-e1c3f26c9b9f1ccfbe9a731b75e1b2a6200fdce0 2013-04-05 21:47:10 ....A 25088 Virusshare.00050/Trojan-PSW.Win32.Kates.pr-bb207da2053d6eda1d5a235d69d8fbce64dd47db 2013-04-05 23:01:34 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.Kates.q-10be939fc7d31a9761c931499f7705a9c67bfbc6 2013-04-05 23:28:56 ....A 171520 Virusshare.00050/Trojan-PSW.Win32.Kates.q-89c437f667bbd494bc02f8c82f1523417bfb0035 2013-04-05 22:33:22 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.Kates.q-c21e791244dfebe0d03da8863c2572a43df80f34 2013-04-05 21:28:46 ....A 171520 Virusshare.00050/Trojan-PSW.Win32.Kates.q-d322b7e52ab3223eba8baf5e28b441b888a18ebe 2013-04-05 21:58:52 ....A 83456 Virusshare.00050/Trojan-PSW.Win32.Kates.q-e2cc6d046862edcb751c515946fb842a5a8d0950 2013-04-05 21:45:02 ....A 24064 Virusshare.00050/Trojan-PSW.Win32.Kates.rj-ff4b0a3108877b8dddc5e2567fbbf14bdb32cb3f 2013-04-05 23:00:24 ....A 28160 Virusshare.00050/Trojan-PSW.Win32.Kates.t-3e22c781759be8b789cb1ed400f42c740ab493cd 2013-04-05 23:14:52 ....A 26112 Virusshare.00050/Trojan-PSW.Win32.Kates.v-2362aaccf02185440e4abf18365bfb7b3be94107 2013-04-05 21:31:12 ....A 26112 Virusshare.00050/Trojan-PSW.Win32.Kates.v-809a7dfb1491c1199cd6640b97a2f19eebf09ef5 2013-04-05 21:46:44 ....A 26112 Virusshare.00050/Trojan-PSW.Win32.Kates.v-f156d549c26bdcfaa013a326cbc2a6eb6556f2b3 2013-04-05 22:47:52 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Kates.z-0b3cebc63aae5f6bf3b806ae0674961d05532476 2013-04-05 22:46:48 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Kates.z-7bea9d30d4dd7bacbab2d17b67dbec2dbe97ecf8 2013-04-05 21:36:50 ....A 116224 Virusshare.00050/Trojan-PSW.Win32.Kervar-dc2e2c77871e24693b720bd18ceaa0d3dbb64dba 2013-04-05 21:11:18 ....A 66048 Virusshare.00050/Trojan-PSW.Win32.KeyLogger.10-31b83b094b2b90615ed371ecbecc1c1087df2a0f 2013-04-05 23:37:24 ....A 66048 Virusshare.00050/Trojan-PSW.Win32.KeyLogger.10-cd69d03707ac28b4f9f7446680c04dc3dccaac9f 2013-04-05 22:43:20 ....A 19449 Virusshare.00050/Trojan-PSW.Win32.KeyLogger.10-dbe038ec713c67d108bda36d9478df92dd0431a2 2013-04-05 22:09:42 ....A 160812 Virusshare.00050/Trojan-PSW.Win32.Kheagol.br-995d41309faf5c88af7aa08bd618def3eabfb871 2013-04-05 22:04:08 ....A 10752 Virusshare.00050/Trojan-PSW.Win32.Kuang.e-b9c237f28d5b569e9891f571cc5ced457a3f2319 2013-04-05 21:23:10 ....A 15638 Virusshare.00050/Trojan-PSW.Win32.Kuang.g-bb9984aca8911cca127c4bd5e3bdb1ee65819eef 2013-04-05 22:24:06 ....A 1425408 Virusshare.00050/Trojan-PSW.Win32.Kukudva.ag-9b70e99eb563df94949a1fbefea305970d9ec6fc 2013-04-05 22:00:22 ....A 2438473 Virusshare.00050/Trojan-PSW.Win32.Kukudva.fy-ecb19743f2db51c5f98865167346dc4c5ed402cd 2013-04-05 23:16:54 ....A 74507 Virusshare.00050/Trojan-PSW.Win32.Kukudva.pih-0e88996bd5a35ab7b7aa417b582cc1280980af40 2013-04-05 22:10:24 ....A 40960 Virusshare.00050/Trojan-PSW.Win32.Kukudva.pin-7e0834de1cbae7424f107e4eff09956dbb2fc15b 2013-04-05 22:51:34 ....A 167936 Virusshare.00050/Trojan-PSW.Win32.Kukudva.pjl-df45b3f70f72490262d5956d6cae3cefa3e333af 2013-04-05 22:15:28 ....A 47960 Virusshare.00050/Trojan-PSW.Win32.Kykymber.ahik-7fe99edfb9cb973b793e753e1f8052e2afe38a51 2013-04-05 23:25:36 ....A 13100 Virusshare.00050/Trojan-PSW.Win32.Kykymber.amb-37c4e4a0b45bdb3a66f49d72678d85d78f177e70 2013-04-05 23:49:34 ....A 48940 Virusshare.00050/Trojan-PSW.Win32.Kykymber.ann-04761a34fa10d36ae937bb642b5ded07057222ed 2013-04-05 21:17:44 ....A 21292 Virusshare.00050/Trojan-PSW.Win32.Kykymber.ann-7dfeae09f06a9f77cdfe643dc35012f2b8344006 2013-04-05 23:12:00 ....A 57616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.aoiu-76b0d2d887f17fb400f89a82b7e5edc996fe6364 2013-04-05 23:36:38 ....A 53784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-137f690a55b32bed1121f8d72b2ab99ff751b51d 2013-04-05 22:58:56 ....A 76784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-38321e9ef89eaae3a538112df038f502808229cf 2013-04-05 21:32:00 ....A 83784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-3fc93c5721daa52b4b386fa50b9722cdb0b3b764 2013-04-05 21:54:12 ....A 64784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-45957c282ec2e0d8c1db1b810d806f3ed998e171 2013-04-05 22:10:58 ....A 74784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-5074aaf286fb26958db310928f5feadc38639967 2013-04-05 21:30:58 ....A 59784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-6c4d90fa4ebf6b588ac680c681b7032e2e1feba8 2013-04-05 23:16:20 ....A 75784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-7d9703a4db249a8655b6f4a2f1170480908623d8 2013-04-05 21:47:12 ....A 61784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-845cee5689d8e057d7ec06ed7cd68cad03b88ed8 2013-04-05 21:09:24 ....A 71784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-93cf2365342b7dc146014bf6fcb84b048a27fd7f 2013-04-05 22:57:40 ....A 74784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-9ac9afed8deb1b4e8a2dd9b2e37a975b7a85da1f 2013-04-05 22:28:50 ....A 79784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-9bcafce83e24e3f9e29e1656fa4d1390c7de4823 2013-04-05 23:11:06 ....A 69784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnbz-f8b2dd33b086ef2984dc71598da9b60494b06356 2013-04-05 22:30:38 ....A 67664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-016c45cf589be98e0678b0b8e07d0250aed0ae16 2013-04-05 23:18:54 ....A 75664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-02bfb21ac97e381f81b4e9781d164370db298889 2013-04-05 22:24:10 ....A 74664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-039b8cd10a164784633d6c4ff585655aa7f9aca1 2013-04-05 22:47:08 ....A 67664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-03f7610e5a4d57d9d97e8b748ed22530dbdd32aa 2013-04-05 21:46:48 ....A 67664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-0724fd6fa4c8a18a804f5fe0ef3f7fd64035937d 2013-04-05 21:15:40 ....A 57664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-0a9c41c6398d334535b3e5f38c705ad66ff1cebd 2013-04-05 21:56:28 ....A 65664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-1106a068c073f16dff2c2fbd470c50389d67141b 2013-04-05 23:25:28 ....A 62664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-25a6341e4561ef902e24e37ba6a57c830a4a2f23 2013-04-05 22:25:14 ....A 53664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-33cf4a227d524804a5d600ad2521e93dd5f47814 2013-04-05 22:08:22 ....A 80664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-59fd18c5d413a87f36f858d168f1675c17c639a0 2013-04-05 21:38:52 ....A 58664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-5d3c4dd910bd278138af000be08b986ec248de8c 2013-04-05 22:38:04 ....A 67664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-781d90da079b8e018901b52e118ae5f0d92d58f6 2013-04-05 22:52:36 ....A 60664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-8214725e803d17a27b584847d312a9622c42ee91 2013-04-05 22:51:08 ....A 78664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-92573d7613fea585abc0cef21cf1eaa3542d0163 2013-04-05 23:40:38 ....A 75664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-93c731c763a91aeb3078b4f5b37523b74f4bb5e7 2013-04-05 22:51:04 ....A 63664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-99517f5fef6eb66cddd64098a6aeb07d08307c4e 2013-04-05 23:22:10 ....A 55664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-9d1f138816d4ff73f86198938cbb1ce72f7ad48a 2013-04-05 23:12:32 ....A 72664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-a5d67b011dba50e28c250ca14cbf4d9970fd0837 2013-04-05 23:40:40 ....A 77664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-a68b86373cba4ad84767ba912ad2f333c2acbb72 2013-04-05 23:00:16 ....A 45664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-a8092afac678cce15e33fc9836e29ec72af3ce6d 2013-04-05 22:03:44 ....A 65664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-b33d336948d93e6aab4d6583e48d379a4fb1b946 2013-04-05 22:36:52 ....A 74664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-bfddae15c1c94650c8ec4bb631f9820964c6fdc2 2013-04-05 22:43:48 ....A 60664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-d3746336001662ed0e02e4001f742bfb23ef1099 2013-04-05 22:51:34 ....A 60664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-f2ca101642fd422af61d1a0a1d3f9f1382eeed3e 2013-04-05 22:16:02 ....A 61664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnca-ff3d6139303b1d5719b4d32de807dadc48f40269 2013-04-05 21:35:12 ....A 56104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncd-3c3e9a04f2534c5691dd49037157a6d600d68559 2013-04-05 22:44:22 ....A 62104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncd-4519a888d1d3d3d965ea42841f33456d566b110e 2013-04-05 23:06:16 ....A 60104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncd-6ee6118cd53e4b1f18274daa9b9cb280ac619eb9 2013-04-05 21:16:10 ....A 48104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncd-a0726fcfecd33f2204f3a05752dec305e51db144 2013-04-05 22:17:46 ....A 65104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncd-c1515f73b387e2560782028f061976d8f1d8b6a4 2013-04-05 22:21:52 ....A 65664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncg-090b618b651409c54547000f0cebe6fe85460cbc 2013-04-05 22:48:38 ....A 53664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncg-4f61be7d9c10c01cdde552e0f124e7a97b05e0e7 2013-04-05 23:36:48 ....A 66596 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncg-5894e366592a2e311372f4cea55ada1e22a9f1d3 2013-04-05 22:22:04 ....A 67596 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncg-c865c4f784844e244105c89a4e2e1c7b62df622b 2013-04-05 22:30:56 ....A 69080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-0be1c25727ca203713be9a7ffdd91791ee2db099 2013-04-05 22:28:48 ....A 55080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-15ae9ac5470a4acc858e327e0ecc85435e197463 2013-04-05 22:27:22 ....A 58080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-21e706b99a94667e986b2405ca5188f8ff34bfca 2013-04-05 22:26:18 ....A 62012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-2c2d94e0aa54ef967f3b501e894dd6b24dff5eac 2013-04-05 23:17:02 ....A 58080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-2ffd35871b4760f62d2f24da57762da6241aecad 2013-04-05 22:19:16 ....A 66080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-39438daed0f32db8aefeba7d803244e955875471 2013-04-05 23:54:20 ....A 70080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-432649a0e9ce7f86f51a52349a77371124120fca 2013-04-05 22:24:26 ....A 62080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-48fae660e01090c70f46695f149b99210891d37d 2013-04-05 22:34:42 ....A 53012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-66d5a3f36811ee174612f677eae854289b43b103 2013-04-05 22:01:42 ....A 65080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-7a1ceb56030cc96fe8c234b32f49739921f90349 2013-04-05 23:34:42 ....A 84080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-81ffef5541f218403902b35d67c6c6aad8f8be14 2013-04-05 22:59:44 ....A 68080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-84a1d7a9a9865947998575915c2f51d41a688907 2013-04-05 22:29:22 ....A 55080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-84e0e0e823380dda4451fb9aba45d4b332502c26 2013-04-05 23:43:32 ....A 98776 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-87554a43cacdf107675400b6470bd2dbf6ddd1d0 2013-04-05 21:39:20 ....A 60080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-8d675e62d376288d135bc74a911eb61dc0151320 2013-04-05 21:47:24 ....A 78080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-9a1d29d3da7fcee55c09fc450747a6eb56082f92 2013-04-05 21:18:02 ....A 61080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-a2eb531e63c5aa5ce1bb8ab59ecd88ce3815fd0c 2013-04-05 22:31:46 ....A 65012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-abd3474b6e48d3c29184396f3be12d696ba073f3 2013-04-05 22:54:02 ....A 66080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-ae32b820eb1cceb2ebbe453ad368a835dc24e1c8 2013-04-05 22:07:04 ....A 58080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncs-baea9ea00eeba496deed4a8c58fa673ab61e8033 2013-04-05 23:57:08 ....A 73592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dncw-5c6689b84f074627ad2e3972b6ad6a12ec4ef0e9 2013-04-05 22:49:46 ....A 74036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndj-029bf9f6dd6daa0cb57b7c42b5d75ccb04237b3d 2013-04-05 21:25:54 ....A 48036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndj-23d52c11a8634b507ff8350dfbdb6bb0e1b85732 2013-04-05 21:35:08 ....A 76036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndj-4486993d2ec2ea090b4c6b80fb638b57870bfa15 2013-04-05 21:50:06 ....A 75036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndj-86d63a7842d620c819f3138258a13f2ddda7b77e 2013-04-05 23:52:08 ....A 67036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndj-8c2e8e41abfb59a398f46ae8f5a24fc08472c77f 2013-04-05 23:08:38 ....A 62036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndj-99c87362e1caec2a1a69e9cf5020ee4f54e995ba 2013-04-05 23:29:50 ....A 64036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndj-c29e80fb236992c8e0d7c87938d22f5b080d28af 2013-04-05 21:46:58 ....A 69012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndr-921d1217e121100affae8c0c7a527608400dbb3e 2013-04-05 23:51:32 ....A 56012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndr-9e7eb5d4c0037867d35e333ba1a11106b8489e05 2013-04-05 23:56:38 ....A 74012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndr-a2cf76e8bfb8a2abb87d81779adad2f35ce9d932 2013-04-05 23:35:52 ....A 67012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndr-c6b52ec72d460b398b9a6cfbb32f3a7dce0fc7d6 2013-04-05 23:47:44 ....A 61012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndr-c8170e588816ec3bc4c6ef4f7f929478837151fe 2013-04-05 21:47:58 ....A 54012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndr-f2cd032b9823dce215ce8c43877d34d45915ca9a 2013-04-05 22:03:40 ....A 65012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndr-f57285ac18d89844053be45d7f4452014a8afeaf 2013-04-05 21:59:50 ....A 73012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dndr-f5843a23f20c60eea6290947ced8c80ae1dbdcca 2013-04-05 23:29:40 ....A 87364 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnea-4a4ec2cc65a4fe82fa9848786109ecd6ae5c7cc9 2013-04-05 21:24:44 ....A 66060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnea-be13eaebe36010cd6429f9d3e874c286d2b39528 2013-04-05 23:39:28 ....A 70572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dneq-1f0e81c1afd52e142a59c3b41f34841a167dacf3 2013-04-05 21:37:12 ....A 58572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dneq-80938125c7ca7ca004064f7721c840e7bfce7be9 2013-04-05 21:43:36 ....A 52572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dneq-846365ffb9b82e0ead701c84a9d15a721ebaa293 2013-04-05 22:15:00 ....A 71572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dneq-ab1306fdc10a1759cc275c404249c3df5b13eb2a 2013-04-05 22:21:26 ....A 65640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnfw-01b9fd44d0aed136b6946750153ce191fa913d1c 2013-04-05 22:07:24 ....A 70640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnfw-19264d9b31b9fed62c93bab1b4f720508d986f8d 2013-04-05 23:03:48 ....A 67640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnfw-1caa378a6ed3e64cf083a01961787ed7e813070c 2013-04-05 22:17:40 ....A 54640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnfw-20b215620fa1a014f1309c451a493cb6c3609523 2013-04-05 22:50:26 ....A 66572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnfw-579fa9b076557fa5faa93789b762dee3fbfa5547 2013-04-05 23:34:52 ....A 68640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnfw-6300512bfd48f163c699b8f7f234eaf230d54fab 2013-04-05 22:38:58 ....A 73640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnfw-ff050f6617fd74b7fd800d600d0aea3562c15da3 2013-04-05 21:16:26 ....A 71128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dngi-4e7b1f8bf1de67c25c6e372098e8fa0719ad6d9a 2013-04-05 22:58:52 ....A 74128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dngi-66677349859c0f953587518fcbc0f0d44f7ba6fe 2013-04-05 21:50:52 ....A 82060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dngi-acc944296eee79d119bc29e97dd4e6f14d49b292 2013-04-05 21:17:18 ....A 63060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dngi-cc173c016036be755fcfc428fe1b7cf9180ae468 2013-04-05 23:25:26 ....A 19824 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnzd-3441c5ae598155b0215f613530f87472832be5ac 2013-04-05 22:56:42 ....A 18920 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dnzm-b74a42b66811c5e5f0869ae2ca9380474dce6949 2013-04-05 21:36:30 ....A 51080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dokr-0cb2b72b131787043a1f08093f9cb6d782fde18a 2013-04-05 21:39:36 ....A 54080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dokr-29b95e3ca93353108465d4d3d35d69384db9747b 2013-04-05 23:51:20 ....A 60080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dokr-7d7cef0a93ab5adda2ad6d0201e3c1c7a31e14b5 2013-04-05 21:48:10 ....A 78080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dokr-9c1f1b25aaa792759cb29a13b744b4bb4a2c2f16 2013-04-05 22:01:44 ....A 70080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dokr-d1a612496cc53033b85056b1514a4b5dc94d2306 2013-04-05 22:12:08 ....A 71640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doks-1ae352aefb9970d66650a62e684141d4970da1df 2013-04-05 21:49:30 ....A 71640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doks-27d11d6598d8ea76b854220b33c19aac7eaab1f7 2013-04-05 22:44:00 ....A 67224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolc-909f5d221b6accb9348a02bc0dfa7462519bb484 2013-04-05 22:41:54 ....A 51012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolf-35c1ff3294ef319b76d703576f1c1b8eb6057e5b 2013-04-05 22:41:48 ....A 143180 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolf-4a3ad57de9ea542e97028d6a693d408f1dec40c1 2013-04-05 22:20:26 ....A 79012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolf-beb9e45e4f38b5370091039ffa84ee8f84f7a6f5 2013-04-05 23:31:02 ....A 26948 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolg-6e995babb3f26bd6755b472ed237147b8d199a1b 2013-04-05 22:07:24 ....A 56524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolw-28c24ef032b84ff5733390753cfe545ad5505412 2013-04-05 22:45:42 ....A 57524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolw-9592e0435378a0508b22f21f7e540044ce43ced4 2013-04-05 22:26:12 ....A 72524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-0717033f57136d3856b21ecc0458c72c9aafcad2 2013-04-05 22:20:24 ....A 62524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-15d71ba59e91bfbfc1cc5853d0b7f21ad82dfe5a 2013-04-05 21:56:18 ....A 60592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-2226b91dfbd169fe7560f22780afb3ca51c7d3f1 2013-04-05 22:25:24 ....A 44524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-27ab40fc361fbb8b4e4c2ab287929453cce82947 2013-04-05 23:16:14 ....A 49524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-468f1793f684dc3af4b5eba0f8598783363e856f 2013-04-05 21:31:40 ....A 64592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-60774a21cc63ebf093221e6788b5632b2c84a74f 2013-04-05 21:27:14 ....A 67524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-7460b68d8c7b30dff01ac59830c7f392f356388f 2013-04-05 21:46:40 ....A 61592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-75a8159e03365439e3ca911cad1ff129b60d75a0 2013-04-05 22:51:00 ....A 63524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-7b834bbc5dbea3482e88dccb65dae11468526bcb 2013-04-05 22:46:24 ....A 58592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-7d9e662c90a5af60ccd91726cd1342eded70ea11 2013-04-05 21:51:46 ....A 66592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-942580cc7b703b426eee4131b97bc02958203023 2013-04-05 23:34:02 ....A 64592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-99eb3b1a19c836701317577efb8a5a071babbdfa 2013-04-05 22:24:46 ....A 88592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-9a62717dad1a67bd9707a069d38003f93c5a47ad 2013-04-05 22:23:36 ....A 50592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-9c7c834ae813ea0c313edc0eb1f927ed80ecedcf 2013-04-05 21:22:54 ....A 66592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-9dd2b4a77a188fdd0c9b92ab0ef856c02a174a24 2013-04-05 23:53:04 ....A 53524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-ae58f9570ddf867c03c48f856e16e97d291762b7 2013-04-05 23:05:52 ....A 67592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-b17fa73e6b89b438891369cfa11ee6381f0f623a 2013-04-05 23:34:44 ....A 39592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-b275ebc592e68ac11deffea1f3cf7bc0ec1bc161 2013-04-05 23:26:36 ....A 56592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-d700564170fb8df562dabdb6bef384848ed6dbfc 2013-04-05 22:45:08 ....A 57592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-dd8c0e9d5316e2ba80b5db4e9e43d9f7c02eb11b 2013-04-05 21:14:32 ....A 56524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-e66f9a204c387b129e0f17310db4e421b2e9e1d2 2013-04-05 22:40:42 ....A 67524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-fa621fff2551a1aa461ade1613e3ed318552bc64 2013-04-05 21:59:50 ....A 67524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dolx-fb41dd7bbb5889255f3db846b3e884b6d5a4435a 2013-04-05 22:16:16 ....A 66060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.done-607496ac45edf252dcb1fed3da37f7c1dfb0b391 2013-04-05 21:17:46 ....A 59060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.done-b7a54da8db38af7affba897652a612c2f16c5241 2013-04-05 21:22:24 ....A 71060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.done-ce46d8a6619bb297ad71b73cbffb996f0343a082 2013-04-05 23:46:02 ....A 62060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.done-dc094840d8221f6950b4664219ffa1efdfbdbf6a 2013-04-05 21:27:24 ....A 66060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dooy-080153e9df45c69f492fcafc830df2a0fc1a001f 2013-04-05 23:06:46 ....A 70060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dooy-0dce2b032106f2d82f174185fd9a4ef977b92d57 2013-04-05 23:29:50 ....A 65060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dooy-2b450bf3c654ee9f91f73165910601246a27aef0 2013-04-05 21:28:46 ....A 59060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dooy-a30d6ca6b83d7b9aadedd51315631c127f1949ea 2013-04-05 22:48:24 ....A 70548 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dopj-10658cfc4439c6e295b8018d841cdc775b458a26 2013-04-05 21:28:24 ....A 105852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dopj-3e9639002c634c102be442da42c5b31b3f6caf78 2013-04-05 23:00:32 ....A 63616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dopj-97952412fa4b51dcfbfc5202fb64f5666067156c 2013-04-05 21:07:36 ....A 101852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dopj-e5467937576111c63baf4b9be6df0fcc652d215f 2013-04-05 22:14:16 ....A 87852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dopj-e98c8e1c132fb9889f1637d783c4065739e211be 2013-04-05 23:36:48 ....A 96852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dopj-eb1dd9cc9b9fb86de7094fff913c51d7afb5aa79 2013-04-05 23:50:32 ....A 108852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dopj-f92ed87c30e31bb2896601aa4c9be5c8d6150074 2013-04-05 22:41:30 ....A 56592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doqy-0417243e190f3cb0f2a52fff7ace434827fe0fd5 2013-04-05 23:41:44 ....A 80592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doqy-15f4e19053c8db1d393ca2e17369192f7bffab6b 2013-04-05 23:37:00 ....A 60592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doqy-20fe47bc167fe88143dbc305bcb6c12bbc5a23bc 2013-04-05 22:35:34 ....A 56592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doqy-57d635927aedef692fef931c3b90cf51c890b2c7 2013-04-05 23:05:54 ....A 65664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-0064902c39f04927608b8e8452ff8bc94189d22f 2013-04-05 23:19:00 ....A 61664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-04d0313ad203990ebaa7b4f272dfb10afcc118c1 2013-04-05 23:42:44 ....A 74664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-06b9c12e355789fd7f6f2fcb38a578af0e031bc1 2013-04-05 21:47:02 ....A 65664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-0b8f2cfce165942c57f0a405c98b9530a2dd2e81 2013-04-05 23:02:46 ....A 67664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-0caa22d260533e9fab7894db4887666595e655e8 2013-04-05 21:24:28 ....A 68664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-173dccc105e3deff31b8be5eebe5b5c157f518da 2013-04-05 21:10:38 ....A 98968 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-1832f1aead6383f8fbf8e195a2f9000dd7c3ae4b 2013-04-05 22:06:40 ....A 73664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-19ee88a2440add56cde74de58dfb05ced50d1d53 2013-04-05 22:35:16 ....A 81664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-1f5c313d4ccbc5fe934986275ce01a637fba6f1d 2013-04-05 23:42:28 ....A 66664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-20101646a9d4864abf2850eda87a972b516d9bc0 2013-04-06 00:04:24 ....A 65664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-31f8b687312a889a4367630044fda13a9ff63d76 2013-04-05 22:52:10 ....A 65664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-362197a01fe45239a1adf5f1782f995633dc4be9 2013-04-05 22:00:50 ....A 96036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-445184c4470bf47d600bd91fb5f0002d4060c9df 2013-04-05 22:22:30 ....A 63596 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-53d5cc3e3f8e4b540f896c1517bca157f85392d7 2013-04-05 22:01:12 ....A 71664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-6248b2d216209a12eb2407738103793701060279 2013-04-05 22:38:46 ....A 59596 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-643764cefd35f0cc8cea70145662f80e4134488a 2013-04-05 22:17:04 ....A 65664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-6541b4680c5e49fe989ed2eccd2542f6657b0e7b 2013-04-05 21:39:16 ....A 64732 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-684704ea826db826e05e44fa23ab1935409776ad 2013-04-05 21:57:14 ....A 62732 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-728c4e73e09ebe897194130648d3241068299218 2013-04-05 23:26:24 ....A 68732 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-7db8664d7534ecfe086227993ecef72d6250d23f 2013-04-05 23:54:36 ....A 54664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-81dbcb4b5bde466201e0a8f039ba7b79c40f7dd2 2013-04-05 22:33:36 ....A 83732 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-836edef03081db8b7a0ea073768e7128ef261bcb 2013-04-06 00:04:16 ....A 70664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-88f193cac45bd8f77b3b1eae69322e0ca989329e 2013-04-05 21:08:00 ....A 60664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-8db253e465957fef94bf8fc13f0bb6eea2773ef0 2013-04-05 22:34:38 ....A 79664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-90579cb579b66c26052e49cb1cecbd1572bbd04c 2013-04-05 22:58:26 ....A 74664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-94c208b599dbe8b54955d2fe3233d25aef9f9447 2013-04-05 23:12:08 ....A 57664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-956d3b2c82dd0700fe04316b94029f7e760f0b35 2013-04-05 22:47:00 ....A 67664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-99ea59557ebe886f4dd83e2cb526af8245edef0c 2013-04-05 22:26:18 ....A 72732 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-9b35cc3b5cdcf3d1b8035e43020d83cc35d18a58 2013-04-05 23:44:30 ....A 59732 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-9ce4467108dc1ad988544802e417688f94952801 2013-04-05 22:30:36 ....A 67664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-b7b7c613f2e039b659254dd8394202f9cb3fafd3 2013-04-05 22:53:32 ....A 59732 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-ced1f03ecbcecf19111942c3b1dd67049110cdba 2013-04-05 23:00:34 ....A 69732 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-e7bee361bcd40e4684722034f187dc905c1bb059 2013-04-05 22:41:24 ....A 64664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-eb42082d6ac96d57f4fb69b734f4d271c615007e 2013-04-05 21:14:00 ....A 72732 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dorh-f56b104a83c8f015f20ca03ff341dea7a965a110 2013-04-05 23:18:46 ....A 76036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dors-2307837227207f569c686483c06573bd772bf6e5 2013-04-05 21:58:36 ....A 58036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dors-36730f9d730b59d6616d27417c200f801531c698 2013-04-05 22:10:14 ....A 69036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dors-75ae211e35e9ffdbc40103810f45afdb838a4a69 2013-04-05 22:54:06 ....A 42036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dors-8734a83e82a7e98dec86e6d9c01dc0bbe95237ec 2013-04-05 21:48:38 ....A 73036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dors-b8f4f5595fd7018e32bc6d385496907a3ff225a7 2013-04-05 23:08:16 ....A 65060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-090ab8a09e742f5e553bcf9eccf7dcb4336c5bad 2013-04-05 22:09:54 ....A 79128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-0f3f5bd7eb2e15d1323ceec81b675ee36ed2e931 2013-04-05 22:06:26 ....A 62060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-15f7e1acf59aa4337d8f539dd97ee8488c7c5518 2013-04-05 22:22:20 ....A 83268 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-2467e0393c2fa6c56ee217bc25d68ada3c6ee2ba 2013-04-05 21:27:28 ....A 53060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-2c9636ea9ad7811a871804f28ea492aa60a7f30f 2013-04-05 23:39:44 ....A 66060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-394a80358419a2f54558b7b8e429f93d1bf5eec9 2013-04-05 22:20:14 ....A 61060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-3ef67da3a2bcf61bfc600322e0cbc8164d5620ac 2013-04-05 23:13:42 ....A 73060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-4356f0ef00c8341c72af66e22089968d100cce6b 2013-04-05 22:48:10 ....A 54128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-445cc471040885e701c11b38349925659f3d80ba 2013-04-05 22:59:42 ....A 64128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-574833bf16e26929d2d3fed3272cff8c754f7b5e 2013-04-05 22:38:08 ....A 71128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-5b2f7561b03ebb638a91d934da001d27d5ac952f 2013-04-05 22:26:22 ....A 55128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-7e88c2716dbe48808d06d9cd8af89596da9505cf 2013-04-05 22:23:36 ....A 54060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-7ebb81db2335a85c097e2a27ec4e3c42857d3228 2013-04-05 22:59:02 ....A 69128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-92b9711e50ac0b7b7e0169487062c0bc5f7b94f7 2013-04-05 23:10:08 ....A 65128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-955c5a3f59c2236b13bf97590ed060facfbc1543 2013-04-05 22:47:26 ....A 55060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-9ea692929ec70dd6ad50df084a81936403092a57 2013-04-05 23:19:42 ....A 48128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-ab1277e3a725d577bff2b1d10a79df9c5a438c12 2013-04-05 22:28:34 ....A 61128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-ab80f374340185c0e361776e721404ad539e33c7 2013-04-05 23:34:44 ....A 72128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-b06f5587e59e70c878663095f92d923f7adb351a 2013-04-05 22:42:18 ....A 56128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-b1d11a502e40159b9fc5c414c26edc3a089ed82c 2013-04-05 23:12:38 ....A 72060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-c360bfd54c30a90f517905a6fb17d68f713dfd67 2013-04-05 22:20:34 ....A 73128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-e7ae84dd7bddf318b6637a5288fe9753ffbefae8 2013-04-05 21:50:24 ....A 70128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-e7f974c01b14f77b695480fcb4fc72f2bc65caad 2013-04-05 23:22:28 ....A 57060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-ef067b08d63e662197e7eaf0fc4b7a7483367670 2013-04-05 23:49:12 ....A 68128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosf-fd8a8c089377f1b8973c49447672275b62174e33 2013-04-05 22:09:38 ....A 27776 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosg-eab327c2addd9f4a5a60b5333c2748fe53dc5872 2013-04-05 23:09:22 ....A 24120 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosh-5cfb6a9250474f5d0d8c89cc62086842ea7c0ac6 2013-04-05 22:01:10 ....A 71572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosl-0d18333305f8fa98d798304dcbf6624f176fd0e7 2013-04-05 21:21:24 ....A 97780 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosl-3d96731bf933dad3e1cda1cee72afe7c8e4942b6 2013-04-05 23:07:48 ....A 112780 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosl-43171929a6c54379d47d308b2ffadc39ab586b5e 2013-04-05 22:55:48 ....A 96780 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosl-59588c96c237b662cd60ed8832a53cdd9130b808 2013-04-05 23:35:32 ....A 73780 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosl-65e1d5888e2bd2c2bfc7fe2aa564c943e80c41d8 2013-04-05 22:17:56 ....A 90780 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosl-714f4f6a12a2ac01d92e321d9790715f1e56c51d 2013-04-05 23:32:42 ....A 99780 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosl-a3d9ee30cf3c87849cbf78b52002e0e80efe6a06 2013-04-05 23:53:20 ....A 84780 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosl-b353b82167b51dce50c7d9ec93b69887e745b953 2013-04-05 23:41:00 ....A 77780 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosl-b69cd032558f3f92095313ea3373d39b48b96cee 2013-04-05 23:07:22 ....A 33604 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dosr-d9c917b19837665e4539bae7085254e8cae7f80b 2013-04-05 22:19:10 ....A 88240 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dotw-c7ab3f53ec57754cbcf5973f333f48524e231d6f 2013-04-05 22:30:06 ....A 78012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doui-1d60021dfab21c95ee8ba71986f89e46a93791b7 2013-04-05 22:59:42 ....A 72080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doui-78e18a565b3a045974a4057fe6cb0320c5c8f812 2013-04-05 22:21:18 ....A 65572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dout-0fd1f13d21bdc2396b50490b0ac745789e70ccca 2013-04-05 23:10:14 ....A 100876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dout-68d3eaf94be999404635751ad15df69e0dc4d42c 2013-04-05 22:43:16 ....A 63524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doux-124fc41c4def0a587f0bbfe2dbf955bca3569002 2013-04-05 23:51:02 ....A 56524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doux-1ab618b153e1ab27c7912fc5c9d50b408e1ba23c 2013-04-05 23:06:28 ....A 59524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doux-34bd7d39dd02278aa82606045000bfad37e3b0be 2013-04-05 22:38:24 ....A 57524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doux-54a09cd257b4cff18b2c6faebc7ae16a0efb7ba5 2013-04-05 22:26:10 ....A 58524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doux-583439c7c9806d106f15ca7485e34f5ec591b4be 2013-04-05 22:28:48 ....A 65524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doux-c1909155d369712f8b837939b64935b5fffa9ddd 2013-04-05 21:59:34 ....A 62524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doux-ca68ca958d61cff613ec17eb54f909b7b530246f 2013-04-05 23:04:18 ....A 68548 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dovu-c4c2f66f1dc4819ad0df581255e92c5f0c270480 2013-04-05 22:05:48 ....A 141228 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dowm-f7ac547575fe2b0f90fce092a4cf174c2d412330 2013-04-05 23:31:22 ....A 140228 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dowm-ff9ada251bb5734efd1fe2dcc206c51b4e10d16e 2013-04-05 23:44:26 ....A 65616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doxi-1803f5da0eb718b0647cb36f4789da77e40802ae 2013-04-05 23:53:04 ....A 4257168 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doxl-8053ca8caae0adcb1f7900dee43317a70a603511 2013-04-05 23:11:40 ....A 76140 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doxz-99e163340522c4311d9b7cc546e139c29e0963c0 2013-04-05 21:15:22 ....A 27192 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doyo-6fa250c9d117e10ede733f289bb236f8f96d159f 2013-04-05 21:16:08 ....A 59568 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doyv-050875782b9a5a9ec7c6f766408c737338806807 2013-04-05 22:21:12 ....A 82568 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doyv-06060269df9b65d4834871323d4e62adebad95bb 2013-04-05 22:31:00 ....A 64568 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doyv-23c3f2c94bc42df227fba42be981db667d3fcd17 2013-04-05 22:33:46 ....A 54568 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doyv-5c446d75a33220f04875c7a9ed4407572958b4e2 2013-04-05 22:34:26 ....A 58568 Virusshare.00050/Trojan-PSW.Win32.Kykymber.doyv-b675f383d0d2c65839994f351fe83759e5aafcf7 2013-04-05 22:15:32 ....A 69060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dozs-ea794375fbe7744b796cbae8b10b4cd623364f12 2013-04-05 23:14:32 ....A 75592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dozy-1cb10c4c7aba8db6888a5ef4c138b3a67def04eb 2013-04-05 22:28:58 ....A 66104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpbt-00495758931bba1d9863821812bc75f582929ae8 2013-04-05 21:52:58 ....A 65572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpbu-e30042fe6f5dc1a2e5403d3e46327a664f6e4564 2013-04-05 21:48:06 ....A 83080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpcb-7e85aa920dc34f2834b01e7588a5ef0b2c77820f 2013-04-05 23:16:06 ....A 60592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpct-3f2bc06b30fef11cf618b30d91be094451ed34d6 2013-04-05 23:32:38 ....A 88896 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpct-4e50f21cec7ddaee3ef5c757d7ea4eca8bb5b029 2013-04-05 23:20:50 ....A 88456 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpcu-7162eaeec80a287a3a4b3a42ede5375e5678f6ec 2013-04-05 23:36:04 ....A 70200 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpdl-b3b1f4ca4d8d6985de0370281a62324e63041f35 2013-04-05 21:34:58 ....A 52128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpdm-065d16128c3903f183f5fb2baf0630818e3d5d22 2013-04-05 23:50:12 ....A 83060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpdm-46df56d8ef18f7cd1214ad3713777c22b2132037 2013-04-05 22:44:48 ....A 46060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpdm-f8016f27a3c32d1dd9a1729899a7c191e25d805f 2013-04-05 22:48:06 ....A 81276 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-1a3dcfbde3afc83086ed80a022a0668011682b60 2013-04-05 22:19:00 ....A 72276 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-253dc7a7c06b499940e7b0350e5c5d5e85b4f78f 2013-04-05 23:12:18 ....A 73276 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-2594d3326af3d585509549651fafa1a6b64b28cc 2013-04-05 21:19:08 ....A 94276 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-29d60c380bb493552884230cc6d1e989f90d5da2 2013-04-05 22:04:36 ....A 83180 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-2cac7dd903a9916dd00b321718f14e02e97ad492 2013-04-05 23:41:36 ....A 80180 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-318b324bb044e7df8e74592e73cb0b4e54d40492 2013-04-05 22:16:48 ....A 63180 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-3fccf25ca11bd482fba2ed1ecdd052e9983454d7 2013-04-05 21:51:48 ....A 75276 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-429d6f74c7ed57a570a40a0a9c65e23248dc10af 2013-04-05 23:56:32 ....A 73180 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-527e427e8bab45d0a610828ea0712fe03bb2b306 2013-04-05 21:35:02 ....A 112556 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-6ce1a5072312f88eb6093087e0ac80c0f3fc01ef 2013-04-05 21:09:46 ....A 80180 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-827f03dd4cc9bbe7f7805e5d6c9376d6f79432e4 2013-04-05 22:46:26 ....A 79276 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-9c42aa5e02f78124729f000f1d678c1516c8dbea 2013-04-05 23:05:28 ....A 107556 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-e856cbd7a6edd5e41a22a325bed41eded468a6fb 2013-04-05 21:54:44 ....A 102556 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-fb97c38c05f6bba69a2cdae787455e34eef0e452 2013-04-05 21:14:54 ....A 72276 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpec-ffdc87d28356d9e360020a9a92e07dc5553eb87c 2013-04-05 21:54:24 ....A 98992 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpej-81ebf850ef44289f852367dd7226f16ccad88a8a 2013-04-05 23:56:08 ....A 62592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-0079202c666e67bcac4e199b271f5972ccd1707a 2013-04-05 23:16:56 ....A 64592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-0d1a62ded50a58c00ff3677c2bac01b02df0a0af 2013-04-05 21:12:44 ....A 53592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-0e3e14a68291af65f414f5c3042e22f893ec5e53 2013-04-05 22:13:44 ....A 63592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-12b5d02fb15c7ac68c4352c610550670f02c0ff0 2013-04-05 23:00:20 ....A 60592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-1f000f36755832dd4f70bd24996389dac3363357 2013-04-05 22:59:28 ....A 58592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-2211403cddf9cb440050741e0990a87ff24b2afd 2013-04-05 22:50:58 ....A 67592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-4604f367578c3c101a5c6f97e5f76b2a93b84568 2013-04-05 23:11:18 ....A 63592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-49a384517a62fc9f215e1d33d100dbee625c6af4 2013-04-05 22:44:40 ....A 57592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-6d25ab7c119523b5f9b1ad8828ec6f21a26bf1d1 2013-04-05 22:57:42 ....A 75592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-95b1cc8420eee237d4b7bbca51901d066422a68c 2013-04-05 22:37:32 ....A 98384 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-966af66596fd54b4b329972edef96977e012919b 2013-04-05 22:31:34 ....A 63592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-a40b48063a0c09ed2cb2ff267966873351448ea2 2013-04-05 22:24:52 ....A 69592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-bf8ecbd891b9a49e603b540b23ad38538b857028 2013-04-05 21:44:42 ....A 62592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-c523da3d5a64df816f54054e301dcc77ad5ddbce 2013-04-05 22:59:56 ....A 63592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-d60e3641d8d23dd8e36782cd22655d1722a66247 2013-04-05 22:36:40 ....A 53592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-ebf3f5911bee78550ca301cf73b4ab9cda41e0ea 2013-04-05 23:03:52 ....A 55592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpel-f96d9ae30e922bf93d1402c5eca131eff81ddb66 2013-04-05 22:24:02 ....A 59224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpet-ab23eef7d7d93ba686d523d1537453553f9bde76 2013-04-05 21:56:40 ....A 71620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpfa-86741e04024fd97d69bb0792f6a84ae939b00e40 2013-04-05 23:19:58 ....A 9950096 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpfi-03cfa04986a1569e5be83f0a49e1214be1aa0f48 2013-04-05 22:07:12 ....A 102824 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpfu-496157269ed968876c17719797f9e61d0474ad51 2013-04-05 23:41:34 ....A 82824 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpfu-63b2f8916b1a8e1e2fe1e25340b717f3d50162d0 2013-04-05 23:01:38 ....A 65592 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpfv-898b9818cc9cbf24f2efaea9dea6ec318250648e 2013-04-05 21:07:44 ....A 95948 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpgc-5068d819d8469407732ea97af6742509d2620e52 2013-04-05 22:17:02 ....A 108948 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpgc-62b045a2e749c91740e77e8cc4099eec92627fab 2013-04-05 23:54:34 ....A 58548 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpgc-dc69dafeae6e60b09ea5e346a6074b3de6792859 2013-04-05 23:22:22 ....A 60640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpgu-8c761fabf0164f7533499496076fae2b58d4a95c 2013-04-05 23:45:48 ....A 72248 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-0326bdf514eefc5d6766aa41515264128cae5d6a 2013-04-05 23:19:10 ....A 6744072 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-19321e8173711e11e6911560a33c66b8d4df4f0f 2013-04-05 21:07:28 ....A 6742072 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-36556275966b25f2bb8d863dc67d3e9690c41fd5 2013-04-05 23:23:46 ....A 6742072 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-931c8df22ad4f4c877f576321ba64182829c1599 2013-04-05 22:02:30 ....A 68248 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-9a833f61451311c1ed916648fb466cb7664cb326 2013-04-05 22:04:44 ....A 6740072 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-9b0efb4239757b2332f0372f5f7a662cebc8bdaf 2013-04-05 23:23:54 ....A 6737072 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-9da634b415cf59e60a8d91de6954bd8a903926f4 2013-04-05 22:44:12 ....A 73248 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-a4498eeff47adef81e2ebc61a95b4422c08b4518 2013-04-05 23:23:14 ....A 6753072 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-e55a21ee734a91aa2f521c73b69fbda7f3527e7a 2013-04-05 23:50:24 ....A 6751072 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphf-ee57ec0156230c9d7b0eb7d5414b81e07cfd6423 2013-04-05 22:26:08 ....A 64616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dphh-834088fc7a95812da0f39583313a0f9e1d157204 2013-04-05 23:13:28 ....A 53128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpig-4971095d525549bfc09546f94e11d5b4f72389ce 2013-04-05 22:28:36 ....A 114432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpig-5d9671877cb48831f237a42833dead24b968d35d 2013-04-05 21:50:16 ....A 101432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpig-82726d1b8d8dd49936465b44b5df08fcbee4021a 2013-04-05 22:16:36 ....A 100432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpig-a6df55ad8d3b6a643240a565d55b96181a7546ed 2013-04-05 22:06:16 ....A 84432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpig-d3d2bfa1e4e427ea8407c311d31d7989188592d6 2013-04-05 22:38:52 ....A 100432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpig-f1dcd0c60979f206025d2dc5c3a44a8c38ddeebf 2013-04-05 23:55:54 ....A 66616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpij-581731dc4a2042cee6b63483ddb772285161ad26 2013-04-05 21:44:58 ....A 65616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpij-5f4daf35aed8d742c05404255c3305b445215753 2013-04-05 23:13:18 ....A 64616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpij-71c793f0b92e27d324fdff8540e28071231b3e11 2013-04-05 22:45:30 ....A 71716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-2614e147065195a763df6ff9f9c3494f597b3194 2013-04-05 22:19:50 ....A 70716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-3c05c72370340c28a5af23b83e3eaeac5b04129f 2013-04-05 22:20:20 ....A 77716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-3faf8a2bea1c731920c84d04cb36b316ec2914e5 2013-04-05 22:18:12 ....A 67716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-509c95131f938ae32cc2520c21443c19a8dfe7d6 2013-04-05 21:53:10 ....A 77716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-576d7879604fc58e6349c7ab73ca5c3b78b633af 2013-04-05 22:28:48 ....A 52716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-58c4974f3fd5bca5fde769d5a72d06f81498d1af 2013-04-05 21:58:38 ....A 70716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-91963817b5730e871e72dfbde7e069e0dde6a98a 2013-04-05 22:35:24 ....A 61716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-a4beb91e365352ff1d38ecfb762a7c20ad9a8ab4 2013-04-05 23:31:32 ....A 83716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-ab3b8c8268cf0d7fca2f118516d2b3bf40ae469c 2013-04-05 22:35:48 ....A 73716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-b79aee405ba34e68a3f5abde09760b9075d4f3f1 2013-04-05 22:33:12 ....A 75716 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-cac5610a7b0c6cc5f0a8c77583b15c5f4aa614b3 2013-04-05 22:21:28 ....A 74784 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiq-dfaa70513fdbadd2ad2c1979d1f2e017ee341b17 2013-04-05 23:36:48 ....A 75176 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpir-05d3a45ab613e32ee7a23de4c73cd95f0a21d010 2013-04-05 21:51:26 ....A 39176 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpir-12fa45dc0ff218e0bc83fb56c233ef2729378640 2013-04-05 21:56:00 ....A 66176 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpir-4ee5c579809254224fbabce4a0a4cb8e8ebba97f 2013-04-05 23:21:18 ....A 62176 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpir-6273e1e9762b14c212e8ba382c69106606fb368f 2013-04-05 23:05:16 ....A 68176 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpir-d515a9433d7d2e60a258ca53296cf334b283d05b 2013-04-05 23:07:50 ....A 9926096 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiw-13e4f65bedd72eae4345a990ec350b813892e3b3 2013-04-05 23:46:28 ....A 71200 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiw-bf1437cb12ef5bbdb1922ece7acb25cc44cf5b4e 2013-04-05 21:48:12 ....A 69200 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiw-c65dbf4ad62a81f66f695e5383ace3b2d4f60a29 2013-04-05 22:03:04 ....A 9929096 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpiw-eff1b8f829a7fcdf0b19c679bb29d4860d7194bf 2013-04-05 22:50:58 ....A 30532 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpjn-a25001c0595e1407f4ada1b9ac10088db2510f6c 2013-04-05 22:45:48 ....A 69548 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpjy-568957a01102d9d2c0202a2a2b7eacf49d948b2f 2013-04-05 23:52:24 ....A 63152 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpka-8c5be7243e631073690c7f9dc69b54a0c8cff29e 2013-04-05 22:52:14 ....A 76152 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpka-b4d7c96f436e1bbc6245cccaa2f52551dea3eaa8 2013-04-05 21:28:40 ....A 56084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpka-c46832f9db65f2ca8c68e57e4fec2f61c750e67d 2013-04-05 23:49:44 ....A 71688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-05a44ef56f7126f59763deb7441ae1256ebb41ec 2013-04-05 23:44:54 ....A 83620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-06d4e12ba0ed1b9b01fff294df38e6f165ba78c9 2013-04-05 23:50:14 ....A 74688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-101419208f69e680d32c2011e26b277d45ec82ab 2013-04-05 23:42:30 ....A 57688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-14f4cb6e57d20a664c471aa3b21ce8c8bb18b4ec 2013-04-05 22:44:00 ....A 66620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-1563394ffc66c3dcd20838b6696b2a7a51e470a5 2013-04-05 23:16:22 ....A 78620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-1957dcbd3335a6a9154f00f10a9432eb773d3390 2013-04-05 23:29:14 ....A 58620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-1c502c8ea857411af9b253c54b515cb084717b7f 2013-04-05 22:48:52 ....A 68688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-276aa592489531739d03ab25264fc8c32afa3ab5 2013-04-05 22:23:14 ....A 65688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-2876073b65867471cd706b75c5edcba9d3e3370d 2013-04-05 22:16:30 ....A 65688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-2a5bb4282f0179578d494a39baef6765101f345a 2013-04-05 21:42:48 ....A 50688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-2e81611c56ecc925166d86db52d22059f7878f13 2013-04-05 21:45:44 ....A 63688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-41bd35d4f553e931221142c18d18ef8d4d7263b6 2013-04-05 23:05:42 ....A 65688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-49a3f8d2d715e453614acbbde1c497136c4275f8 2013-04-05 22:20:36 ....A 56620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-535bb0db7db2fd69394478e2f317539bb914998d 2013-04-05 21:13:40 ....A 71688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-56816e562a737b6fe77e5b9bc70842da7cac723c 2013-04-05 23:00:36 ....A 60688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-5a6086c2c3d9c3498d5fa4f447d945f09bb3c1ac 2013-04-05 22:04:40 ....A 73688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-5ea9a8bdf4b1fb6c6ef961e454e651ab4a6a8c9a 2013-04-05 21:55:58 ....A 60688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-6cc6848c31411b4e4fbfb8276bc2d1d90b5ade75 2013-04-05 21:40:18 ....A 52688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-7e0ab99b76e3b035eb82b90dbb4c3f2534628d90 2013-04-05 22:23:14 ....A 62688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-8681c64c307225499056a928e44925c330ce7345 2013-04-05 22:58:06 ....A 63688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-8cd7f4f04713d2454bca118fa6b73ca79c4e4c55 2013-04-05 21:41:10 ....A 58620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-a3589e22b7bbe4298da55a0e6e643a0d797c4588 2013-04-05 22:53:06 ....A 83620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-aa579923d9919015388b516f14310cc806df5a9e 2013-04-05 23:29:12 ....A 79620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-b607b29532e552d107ae72540990f892c9762732 2013-04-05 21:19:26 ....A 73688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplc-de19feb91b3ba98d109616f8016913984b072c76 2013-04-05 21:14:40 ....A 63012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplj-14878980b170cd4033db1c247d15a813560f493a 2013-04-05 21:22:58 ....A 101316 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplj-3ebb9f2fedc7c3addd313cd209b763d0ede763ba 2013-04-05 23:24:42 ....A 64060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpls-8a2db6cbdb828d803ad4d3bdaf8e1abebc0761f6 2013-04-05 22:54:18 ....A 63060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpls-c5735580fca80f02c040dc0725e5413944a8255a 2013-04-05 23:49:34 ....A 94432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpls-eae48a74441b04f9ed32d11a2d634735683b70c5 2013-04-05 22:32:34 ....A 68012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-05cab85544df7ac034fdf76f30862f1d7a0a5a4d 2013-04-05 21:49:42 ....A 54012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-0a9324b712665494ef2aedbfd8b05cb6ae4aa328 2013-04-05 23:57:50 ....A 54080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-168137d64a4d038abfcbcb9a717126fbd298605c 2013-04-05 22:43:04 ....A 68012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-225e30220bb747036f2f8ceda0e43f5e39e1a70f 2013-04-05 22:48:00 ....A 48012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-3d348f6676b7258113865b18647cc4e18f88ad37 2013-04-05 22:37:50 ....A 63080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-4d3a2e9b9ae621b1fec46c61ed9a89376bc3be55 2013-04-05 22:48:14 ....A 44012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-4d9ef2ce35766bdd1680ed938b3e0772229e5271 2013-04-05 22:04:02 ....A 45012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-4fe4b652be4678f91977be6fda6ea6631a9e3039 2013-04-05 21:55:02 ....A 49012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-5372d41470a64b261f51d5130783dd6d21789df3 2013-04-05 21:35:00 ....A 54012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-57596e1786861f2fcbcc43ec1530d80a0bfc67bf 2013-04-05 22:08:20 ....A 68012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-706cf08b0db143c57c9f96c389bf36620b340f91 2013-04-05 22:51:52 ....A 64080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-7d94cc925753bf22f0b378a49cb0880c56a647cc 2013-04-05 21:16:24 ....A 64080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-87598a95c1a95b0c21e453cd33c09e7d77323d33 2013-04-05 21:40:52 ....A 69080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-8ed6c7eb45415bd40843c2c7282c20123615d59e 2013-04-05 22:56:04 ....A 64012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-9cc1ee78f102d0658a4984f0fd5b6dcf5c72abea 2013-04-05 23:06:38 ....A 59012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-a030212221c8bf99d7e1b2a4aa705602b494e467 2013-04-05 22:38:08 ....A 59012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-ad282f9eb2a80266f1a5fbcab889637351868968 2013-04-05 23:58:54 ....A 92316 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-c22a72116486cea7fdbc73d52e8b46cba3d810e8 2013-04-05 21:47:40 ....A 59080 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-c3569903e425ba6ae477e602c78044a7cab4a254 2013-04-05 22:24:50 ....A 68012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-f01d7ee0c582e26e213d8f20df284d9d326c5c03 2013-04-05 22:56:14 ....A 61012 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplt-faeb80eb1041c3f0d22cecbe8e3d20aaa36832b7 2013-04-05 21:37:30 ....A 65108 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dplw-69213e4c23962b963285595eb4a4d7171509d590 2013-04-05 22:34:00 ....A 66760 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpml-a8ee820155832fd0c46f361c62279c747b9d1e8f 2013-04-05 23:20:32 ....A 101016 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpmx-09593cf863c6d3b8b105d9fd0013bf4869fdf952 2013-04-05 22:24:44 ....A 114016 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpmx-1664205bf8245fe886ba8d341d5f4bc182a2e405 2013-04-05 23:49:44 ....A 109016 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpmx-2452563e3acbdd74e0e2ba693db4119a7546c5f0 2013-04-05 23:50:08 ....A 105016 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpmx-b95e3f1201e32b9ead6f12e05cbdbe6cb1db6f95 2013-04-05 23:09:32 ....A 110016 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpmx-f47865b0e7fb27e1242e091760e0025588f52ce5 2013-04-05 23:29:54 ....A 2219704 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpnk-6b47a379747a629a0b033cef73bb37bd4e86d849 2013-04-05 21:53:40 ....A 62084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpos-6a968d62f66a22e29876d913bfba903f68339d71 2013-04-05 22:26:48 ....A 17920 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dppd-2eabbfda4cefa622b37c77e77fa194d16c1c0493 2013-04-05 22:13:46 ....A 9937096 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dppd-459ae441da59c3bd63c686f7b862cb14204d0dde 2013-04-05 23:41:18 ....A 9931096 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dppd-589e638fd4bae12f01a21809f4c3477d6b8b1840 2013-04-05 21:57:28 ....A 9948096 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dppd-b8755324abf6740a95a61d9aa68e6f5c684234a9 2013-04-05 23:11:02 ....A 84224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dppo-6180cf29bd53ab43183453c9937944880abba30d 2013-04-05 23:27:12 ....A 64224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dppo-7d6b089dea7aff78e4b55a0aa231eb1348b5793a 2013-04-05 22:30:58 ....A 83224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dppo-8fe2ed8f51dea0f052b61bab3e46c08432832603 2013-04-05 23:12:12 ....A 57224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dppo-a5e83a02b271f983e7145add5cef7b90ea1907b1 2013-04-05 21:35:10 ....A 61616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dppp-338a4bc617f23f02c632a399af426a0da3f09b63 2013-04-05 23:30:48 ....A 57084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpqi-81d459f91da98b829aefed51374336f61d1e4457 2013-04-05 22:00:24 ....A 70084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpqi-db86f619fffa833c02bbfce84a0ca9da9e0d9576 2013-04-05 22:43:58 ....A 86804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-00b9cac32c2e841b40a6e7213150d295014aec58 2013-04-05 21:58:48 ....A 75804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-35922a5ca2f943a3e791d1fd6ba83372fc108d0c 2013-04-05 22:34:18 ....A 55804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-43cdc1a28bc3de9da4268e12ae0a405d0885d83a 2013-04-05 21:25:42 ....A 79804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-49ddc8ba34d07950e636185849e11536a7e2ef1b 2013-04-05 21:47:16 ....A 130492 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-4cbdd7fd9c5d910aaab611e8adf2ae7b13907c19 2013-04-05 22:19:52 ....A 79668 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-4fa92ebb105115f722d6bca7311e82cb8bf8a97a 2013-04-05 21:41:14 ....A 62804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-63f815fdf6befc0b096ad8508a87b31dc392a5e3 2013-04-05 23:58:04 ....A 83736 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-64a41bca34acfc54d8384d2fa051b067dcc65fd6 2013-04-05 22:01:54 ....A 81736 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-7bbf04a22bd64b623ec1842b3ba79026af6eaeae 2013-04-05 22:08:42 ....A 64736 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-95e9268e8d15773b9dce749073e899a9ed46ee16 2013-04-05 22:18:36 ....A 63736 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-96297c0128fd789eee52ff4e3112b00565e0cdb3 2013-04-05 23:35:42 ....A 85668 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-9b3e4f7151e3c5d66351fcce4d16e49777547cb3 2013-04-05 21:49:42 ....A 75804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-9dd9d7397ae86862ba2ec248895696fce9481822 2013-04-05 22:22:24 ....A 64804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-a0dd295721fcdceaa50de796c91f38910a46876b 2013-04-05 23:58:14 ....A 58804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-a82a41bcdabded4b0e6d271b82f7104fedfd504a 2013-04-05 21:47:58 ....A 75804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-aa3bc58894393a2f17eb49ca270f65656ad2b264 2013-04-05 23:57:06 ....A 69804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-b07681ba9568d88c43f062b8b549e8397cf7e974 2013-04-05 21:33:40 ....A 75804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-b3acb88b8094f314006a8c7e24d5dbf0498c310c 2013-04-05 22:48:08 ....A 74804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-b840d7dc109b612c4c96c351be7c6955b1d30d30 2013-04-05 23:07:08 ....A 62804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-bc4ab91e5311dc1e9af0f83c7fe3f3fd527d774a 2013-04-05 23:41:16 ....A 66736 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-c5dd50165288e6e65f6f6357945992b26a6984a3 2013-04-05 21:36:56 ....A 69736 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-c7a4281872f4dda6487d0468018cdbc5ae3ad681 2013-04-05 23:35:50 ....A 72804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-d1439301ea3a2882d601fd3d5939c50461d27992 2013-04-05 22:33:12 ....A 62668 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-d486cdf1a8342b934d88ecffad0d3c7dc69373fc 2013-04-05 22:17:40 ....A 54668 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-d69aad48e1a2c5d67617617d203165caf7ca55fc 2013-04-05 23:48:38 ....A 68804 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-db5471e5dd90443916444edb916b1ffd2956872e 2013-04-05 22:46:40 ....A 83668 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsa-e8693b536aa1175f5fd8f5742b32eddad2b321ee 2013-04-05 23:38:24 ....A 55664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsb-276e33dc3c10812bf67b3a5325a7ff61c1d4afa8 2013-04-05 22:31:18 ....A 102900 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsb-3c904728d4b5f0dec4e64b732ba18325712e89de 2013-04-05 23:01:10 ....A 71664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsb-7be28b5d05da78543478ceefab2b9843f9df4a2a 2013-04-05 23:19:40 ....A 55664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsb-bf87791b00bef323c8a0c47e58f52e51045f2d01 2013-04-05 22:40:34 ....A 81664 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsb-e2e705380ce02b08f95bc7cbe80c772928eb8ec5 2013-04-05 23:36:28 ....A 58104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsc-02451c49a1554b8030cba042c09eead84963bd3b 2013-04-05 21:14:12 ....A 56104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsc-116d32a089c551bc4dbb92e77eacbc5c86761eb6 2013-04-05 22:43:36 ....A 59104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsc-1864bd744bb76a7f8abc16de9f93d0c585c6aab6 2013-04-05 22:06:50 ....A 68104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsc-3907ea670aa282be1434f362c8e6a8bdf3cdd293 2013-04-05 22:41:30 ....A 68104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsc-70396eea6852599cc9509c1a471eab5cc28c31f9 2013-04-05 21:27:20 ....A 67104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsc-a961b9066464895ac6b0a6453e95f5a3ffac456f 2013-04-05 21:52:32 ....A 57104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsc-c556a45e6cff5a1efa9afb3e2ee35bd837cd8e5a 2013-04-05 22:23:36 ....A 62104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsc-d5eeab131b3f05d95f38ba6d17037580c8431d0a 2013-04-05 23:03:52 ....A 69084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-03b0b6dfe7c8182dbcadb18ee01c614c77f033bf 2013-04-05 21:56:20 ....A 70084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-114a6073d742901ae46ea5c2ec8dcb4073ecaa15 2013-04-05 21:56:16 ....A 69084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-1b43dda2997835d304da5f71015743e3906bdea2 2013-04-05 23:38:58 ....A 77084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-5607012e4fdf35b25ede0fe74a8f42213f8ff759 2013-04-05 21:44:14 ....A 79084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-8935354a7e6c8436d1d6fc76bf69c3cb8f4c4ad5 2013-04-05 22:10:52 ....A 93388 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-8eea8b0d11333347850a08fa463297cdfd563533 2013-04-06 00:04:22 ....A 52084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-9bfa6b6479a05054c333a2e06c250cbf83437174 2013-04-05 23:13:32 ....A 65084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-b2ff6116d843c35dce7f9a758f6f9b1cdb04308c 2013-04-05 23:11:16 ....A 63084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-c1dd132c953ee7edc8b2377ec812a4b98ae0b571 2013-04-05 23:59:36 ....A 62084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-d9433257e7141726f51683280df39fde04440ca1 2013-04-05 23:08:14 ....A 59084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-e50ef9555c45151baf3d47ddb66f2d8389c38018 2013-04-05 21:10:40 ....A 69084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-ed3f625abcdda01d377f604ecea8911f14e69598 2013-04-05 22:20:50 ....A 71084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dpsd-f8e8fa4204372c1d1e1bd5403bb2aa7fd316c95a 2013-04-05 21:44:26 ....A 21360 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dxi-3f057d825b0f72912d2c3ea26c3364f4f6b5f1f5 2013-04-05 23:21:10 ....A 23040 Virusshare.00050/Trojan-PSW.Win32.Kykymber.dxl-d0e4b49494d528854450067523ea29038b0520ae 2013-04-05 23:53:08 ....A 17212 Virusshare.00050/Trojan-PSW.Win32.Kykymber.eud-ae007d726de320d151606a95b5bd96332678bfb9 2013-04-05 21:42:58 ....A 78296 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-102ae9e6feffd7efedd4a7a8550f56d0c3ba0dfc 2013-04-05 21:36:06 ....A 60296 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-1bfadfb9a9dad1d70d2acd35c9c9881eb9091450 2013-04-05 22:09:10 ....A 69200 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-33ce5634056d4587c950660ccfa186146b6d774f 2013-04-05 21:23:26 ....A 109624 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-344d19558d9f8e92a56152ebaa71592dbf5a9000 2013-04-06 00:02:04 ....A 61200 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-5f11ee6523b227f09a95e1f76ce261b631c41c04 2013-04-05 23:10:42 ....A 82296 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-65d72aa3b5fd7b210c3d56f930d95a08fbebde5d 2013-04-05 23:08:08 ....A 96624 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-9b01c5dbaab88d5106176637800159c13f72110c 2013-04-05 21:48:28 ....A 61200 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-9dc6913ef59250bff1a5a10f2e27f68465c48aa0 2013-04-05 21:21:36 ....A 60200 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-a02b413a8b25de8d65c02b8a784fc6a80b1679b4 2013-04-05 21:23:58 ....A 95624 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-a1974b74f05dc22bacaeeae850d5e3b4ad71e982 2013-04-05 21:48:14 ....A 96624 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-b139608fcfd0cf7b474064152480de51a8c8f22b 2013-04-05 22:48:50 ....A 107624 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzj-f7253a1f29c694add4733d6073d930f1afe4ede2 2013-04-05 23:19:50 ....A 59644 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzk-28394207bd263bd0e8a921b903e11e4a5de336cd 2013-04-05 21:55:54 ....A 74644 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzk-56ce2a9861c51c9c03edce6a3643685a0309ba66 2013-04-05 23:46:30 ....A 60644 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzk-75a3acfad91ab3926322a5efe585a811574efd0d 2013-04-05 21:27:58 ....A 119556 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzk-98da6d19ee0f268568d064cae243be1f1492e2f9 2013-04-05 22:40:46 ....A 105556 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzk-992c0a4dad0781ae3cd71c795af2e2a35e937d84 2013-04-05 21:57:10 ....A 73740 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzk-be1f5d7aa103e77026e00555b865d16f05c33a2b 2013-04-05 22:52:18 ....A 72740 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzk-d9bc754714ffd7d011930cd39f35a8b94d8b8d13 2013-04-05 23:20:16 ....A 68644 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzk-de5dbffc8289e9fa4c63bf09f8cd5efac66822b0 2013-04-05 22:05:30 ....A 70644 Virusshare.00050/Trojan-PSW.Win32.Kykymber.jzk-e9cf9d99b5ee6ecccf0fdb28322cb21358113e23 2013-04-05 23:10:52 ....A 54640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.knu-43557b7da08940f30e7a46450ec9e5f62c6b9547 2013-04-05 22:02:38 ....A 61084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kur-5835c800e1f36670865abed86355a61a79c365d3 2013-04-05 22:34:08 ....A 105388 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kyc-6ab88dde1832ae115f49ad4b62ae991cddba975a 2013-04-05 23:27:32 ....A 107456 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kye-6f7b5d6b38ba014fbadaf1e67992bcd348b9578f 2013-04-05 22:36:02 ....A 79148 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kyz-7e62e1b8267f4612202536992693e9fa73835369 2013-04-05 22:46:10 ....A 62572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-076e0281228bdf52ed36c476f74e4ccb400b8c20 2013-04-05 21:17:04 ....A 111876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-208eacbddca4e80303ecb811b9506d9bc0b895ff 2013-04-05 21:48:16 ....A 112876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-27b8804e126e204ea5cff5b6f614309d75852289 2013-04-05 23:26:46 ....A 94876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-359eb12a09bdc08b6ae140e5093193b0a4d19717 2013-04-05 21:51:50 ....A 99876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-37f7251ae9b7c7a7e8e15df13da5e16a53b41381 2013-04-05 21:35:36 ....A 91876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-3b371997bef22253615165cf713477c356fe911b 2013-04-05 23:15:20 ....A 63572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-4e6b3f9f4825252eb80eee1d712d93c28709f022 2013-04-05 23:13:44 ....A 117876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-53cf8534f4358ef39cce0300794db415cb90432e 2013-04-05 23:36:02 ....A 101876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-65ab7833dd6e6dd576da62189f646bef5fb7da12 2013-04-05 22:59:48 ....A 55572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-80d66910825b2a84c775d7045e9fc80a54ce9dde 2013-04-05 21:14:54 ....A 99876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-8fa5fc3628ffcb74423e558587250bd4a6e68d86 2013-04-05 21:26:50 ....A 91876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-ab6920667a38058605da13b2f82ccde428176f43 2013-04-05 23:50:18 ....A 105876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-c4162ac0d0a2f1cfb90c511b44945be24603cb99 2013-04-05 23:50:54 ....A 99876 Virusshare.00050/Trojan-PSW.Win32.Kykymber.kzn-ef3dd09b97838454883df5156cc3a3244664c1db 2013-04-05 22:17:50 ....A 74452 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lbr-98788d6cc4b60a84c500d1a30716e141ac55ae2c 2013-04-05 21:12:36 ....A 67084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lbw-451fff9a9f3a916477a8dae2b9fff1af02dc7e07 2013-04-05 21:27:42 ....A 68084 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lbw-4c8c277cea28ff43e7e191b94ced929d7c7da4e4 2013-04-05 22:17:12 ....A 60128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-02ef28469d690dccb3f1965e2b255046cec13f6d 2013-04-05 23:26:00 ....A 66640 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-083e39ba0b426951fd136c683a678d09da26170d 2013-04-05 22:04:08 ....A 90432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-09377094ae24060f93f34ee06639f62a9b1d0777 2013-04-05 21:13:28 ....A 86432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-12bd89f511f0cd0b8229246886e110482279a7c2 2013-04-05 22:40:24 ....A 75128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-13a637b81ace0b8b393047765cd91cb97887b125 2013-04-05 23:26:24 ....A 61548 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-25c633b0c6d2047af0b73603e780a7b11243e625 2013-04-05 21:42:04 ....A 61548 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-25dcf4f14c785f866df25bbb23ae379440a18be5 2013-04-05 21:33:34 ....A 67248 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-30dce2c4277aacdbe6ea29b43b0029aa9aed2142 2013-04-05 22:38:24 ....A 76248 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-3b3498847f9527ad39eae400b6f444d68622111f 2013-04-05 22:49:46 ....A 98364 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-3cd9a7b0f07bf3f51bb21e3046d046f358500bf4 2013-04-05 21:52:10 ....A 62248 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-4f0869bc36a8708c39f9e07b10e090ec79f80ac9 2013-04-05 23:44:00 ....A 52060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-773ff7ccf04305e3a86f07bbcd74ee78faae4698 2013-04-05 21:43:02 ....A 81248 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-7a9cf429efe959a75e0c7ef101e8f8fecea45633 2013-04-05 21:18:30 ....A 103432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-7df463ebdcb42293c7a6141abeabb8f06b57b106 2013-04-05 21:52:04 ....A 98432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-838db15d6e991b0c432106aeed53480e4b80e494 2013-04-05 23:29:44 ....A 61692 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-a9be6db21685b771cd3a441283b7435c38a1556d 2013-04-05 23:18:44 ....A 94432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-c5c1189f0f30a896a4ed0a3565e894b3a5b916ba 2013-04-05 21:33:46 ....A 76248 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-ca46c8ce98526282ae4cae3e51a39aa009545755 2013-04-05 21:38:10 ....A 63060 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-d3bf570277249dc9b3592136041761577081a35a 2013-04-05 23:30:42 ....A 138252 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-f9a2e994c8c758464c63979379277cbb54d3f80a 2013-04-05 23:39:04 ....A 6747072 Virusshare.00050/Trojan-PSW.Win32.Kykymber.leh-fc996595703c0f59bb804709546e86cda3e00733 2013-04-05 23:01:32 ....A 61572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lgs-6ab7399cb0a7a0a9f332a7887e4b186b1e17f55c 2013-04-05 22:56:30 ....A 73688 Virusshare.00050/Trojan-PSW.Win32.Kykymber.liw-28c999c49333e74c5a1608e61d1c4eea2a97f315 2013-04-05 23:44:22 ....A 79620 Virusshare.00050/Trojan-PSW.Win32.Kykymber.liw-351f40aa7496747d7c92bb5e12687695fd41fbb2 2013-04-05 23:05:52 ....A 51524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.llm-bef59a1f9e341f9e9c66d5c2585ec9402c7acb90 2013-04-05 22:36:10 ....A 58152 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lml-1f73d8cae28205d5af69f7d9df8e88e73c4017f5 2013-04-05 21:50:34 ....A 86828 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lul-47900f8505a136211506e3298a105f90cbb1ed20 2013-04-05 22:48:48 ....A 69524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lul-773f08a8f3d2b63b7e2a5beaf697f82a523fd0e4 2013-04-05 22:59:54 ....A 115828 Virusshare.00050/Trojan-PSW.Win32.Kykymber.luo-0776048fed60a0ac0ef2f4a0401e912e8c7b4be2 2013-04-05 23:44:00 ....A 53524 Virusshare.00050/Trojan-PSW.Win32.Kykymber.luo-2ae5b431bf59d528a0ebb842671110aa2caf7bfd 2013-04-05 23:04:16 ....A 103828 Virusshare.00050/Trojan-PSW.Win32.Kykymber.luo-7b77b3c6b8a1fef68f33949d8eea763469948f04 2013-04-05 23:12:02 ....A 16272 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lup-b1e497118569b388cb09f1d5aba141a9ee6b01ec 2013-04-05 21:13:06 ....A 74124 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lut-1fd6c044efc1ea424a1b112cd5a24795304ae11f 2013-04-05 23:37:18 ....A 84124 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lut-fb217913086aab391130bb61fe7968e0e6fb1f71 2013-04-05 23:09:58 ....A 88340 Virusshare.00050/Trojan-PSW.Win32.Kykymber.luv-84bb1a7c84cdca8cc33185ba33bee1a7de0da2dc 2013-04-05 22:20:52 ....A 64404 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lux-3aab04cdd17a5a94821798df61a3f1d1ce639e0a 2013-04-05 22:48:30 ....A 92828 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lvu-a57a31aa88ae2d086149fee1fab1f33948a799fa 2013-04-05 23:50:28 ....A 102828 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lvu-c501cc8f32a4325fff791ac577cec7e6497820e2 2013-04-05 23:41:30 ....A 94852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lvv-57850469839e5a6cd11ccf73830c58a969930685 2013-04-05 23:38:30 ....A 93852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lvv-9d333b207c59dc80e4b54e3ea0cb27fe949f0221 2013-04-05 22:15:06 ....A 89852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lvv-c646b889d9f095da8214a5539cc04143057ba824 2013-04-05 22:19:44 ....A 95852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lvv-d94d55f03b48f0dae2d3804733efdc2bef626439 2013-04-05 22:20:54 ....A 57128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lvz-54752d9a87aa5e4000d38d5cdee9aba7a2be3cda 2013-04-05 21:26:50 ....A 59128 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lvz-921fc17e245393466ac958a4aee163069af24897 2013-04-05 21:33:32 ....A 72616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lwd-355a265eed4a5431542870e522437fbdeda5e4b2 2013-04-05 21:53:48 ....A 44036 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lxt-d0483fa63056554888008a71728b9aed330ba452 2013-04-05 22:33:52 ....A 104432 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lzc-3abcb4954ff52c3b6bf774bdbb87711efb147f87 2013-04-05 22:20:50 ....A 58321 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lzc-f27b453bd36af9b313b60a4cd65d049bd56ac46d 2013-04-05 22:52:38 ....A 61104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.lzw-89a6606710aa6048f6c47692558f1b58e17c05bb 2013-04-05 23:46:28 ....A 59596 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mbb-233517b07a051452554054b857c9425d2972bdfb 2013-04-05 23:30:44 ....A 58572 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mbr-258de9f095cf2be3eab3950fadcb37375d992071 2013-04-05 22:37:24 ....A 104340 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mcc-af120a9d4e75ac5b4e419fb5ca3d1bafcbcd4d17 2013-04-05 21:56:54 ....A 95852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mda-27e8e60c3878cd93f2929435bb8e022f54dc2144 2013-04-05 23:49:04 ....A 97920 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mda-2ed51503fc5aa26d8700456b8ff892cf59dafb0e 2013-04-05 22:19:34 ....A 84852 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mda-a1a6ad24899c7c46705a60ee92af760c6403e17f 2013-04-05 21:29:44 ....A 63104 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdd-b10823508b4955579a2b97e9e3e9932eb5346d68 2013-04-05 22:58:12 ....A 84616 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdf-44b9261b9338666eb4a942bca4020e1109ebec14 2013-04-05 23:46:32 ....A 92364 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdq-3ebaeee97b81af66f23dd2dcd0beb67473726c2f 2013-04-05 21:49:40 ....A 100364 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdq-5a0bc66c6f72f47d0bfb0faa70933f4e2d28b924 2013-04-05 22:26:40 ....A 97920 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdw-973ecd652a9cbd18b21375c8e872920cce4623d5 2013-04-05 22:05:52 ....A 76752 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdy-735ddcce11d3aa219989063c6397415f35110b56 2013-04-05 22:36:08 ....A 97684 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdy-9478911ad6d33fc270542e4aff8b828006509818 2013-04-05 23:43:54 ....A 56056 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdy-dd58c813b090fece10c90046be2d7c9713bdd241 2013-04-05 22:15:32 ....A 92752 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdy-f9cb0e1d65101a9c2f60c9e66b2ae2b18cee2279 2013-04-05 23:46:20 ....A 83752 Virusshare.00050/Trojan-PSW.Win32.Kykymber.mdy-fb28ec57ac907e33385ea9d92c916584fc5e0eea 2013-04-05 22:12:14 ....A 6742608 Virusshare.00050/Trojan-PSW.Win32.Kykymber.nym-5641eb56ed1425582b58f1bab557ed8ad130e169 2013-04-05 22:24:18 ....A 6765608 Virusshare.00050/Trojan-PSW.Win32.Kykymber.nym-aef8edc4bd3123163c14b4efdabd65c5dd752611 2013-04-05 23:41:26 ....A 6725608 Virusshare.00050/Trojan-PSW.Win32.Kykymber.nym-f12a9302b4c4a9291c17005ec212cddbb3c1b29a 2013-04-05 22:47:42 ....A 62712 Virusshare.00050/Trojan-PSW.Win32.Kykymber.oja-bf4798d3af5885d9ab1122aa1d72880629be69ad 2013-04-05 22:40:54 ....A 9945512 Virusshare.00050/Trojan-PSW.Win32.Kykymber.oja-c8407bdb21a9c5aab0e7283508592549e1db6f1f 2013-04-05 22:33:38 ....A 78224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-18cc582cd9723efe3f342a45e177f31911c19f9a 2013-04-05 22:57:16 ....A 74224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-22df200ded231814ca22609aa71e3be4206e7409 2013-04-05 22:34:40 ....A 82224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-247f7fc9b5e4a9c0838e6e1deb77b5442946fee7 2013-04-05 22:22:16 ....A 78224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-4d66a271b893237a4e5dd5e3a5cef11b82879a33 2013-04-05 22:32:24 ....A 61224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-50b6f7520f917fce45553f5c40958885adb62168 2013-04-05 23:03:26 ....A 71224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-71c5e0bf0d089b21e205ac05ea9d10167884b125 2013-04-05 23:53:24 ....A 73224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-796d31b03c59950531dda97a4bd68ea949ecce5a 2013-04-05 23:06:00 ....A 58224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-7da2336d7149167983fa8004fdc53e030651f393 2013-04-05 22:36:12 ....A 88224 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-b8b2e5515f7b80e2e5fdd6fc318c4c21c550070d 2013-04-05 22:22:16 ....A 64156 Virusshare.00050/Trojan-PSW.Win32.Kykymber.plh-cffc41e600b839d5a6b0a7ae9bdf63a293d25f60 2013-04-05 21:34:28 ....A 44984 Virusshare.00050/Trojan-PSW.Win32.Kykymber.ysz-d173f06777262384dc5536616f669bc26e714f80 2013-04-05 21:57:36 ....A 685777 Virusshare.00050/Trojan-PSW.Win32.LdPinch.acpn-277639f62db1c4990465ddb8500180e3cb200aad 2013-04-05 23:21:16 ....A 103468 Virusshare.00050/Trojan-PSW.Win32.LdPinch.acpn-de0b9c9abea24be4ee846979c036a93d3d5b5a5d 2013-04-05 21:31:10 ....A 69632 Virusshare.00050/Trojan-PSW.Win32.LdPinch.adan-2793d82b375547c490808b32b0658025b4cceba3 2013-04-05 23:34:38 ....A 25088 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ahm-d3bf858a1d4561b11567aede053dd48f80061ad1 2013-04-05 21:18:36 ....A 123698 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ahv-3bd37b8de72f2b5b195fd6448d4af2a6282584ff 2013-04-05 22:10:24 ....A 41472 Virusshare.00050/Trojan-PSW.Win32.LdPinch.akn-40d03e0c0d0116278ac3de6b9191b7dd26996158 2013-04-05 23:29:02 ....A 3133440 Virusshare.00050/Trojan-PSW.Win32.LdPinch.akz-9c42225957755abb21ffcb5321dd12427f31c89c 2013-04-05 21:25:52 ....A 40960 Virusshare.00050/Trojan-PSW.Win32.LdPinch.alsn-ee1603e08bcd0af2fa601d912df0d253efd3bd60 2013-04-05 22:01:00 ....A 115433 Virusshare.00050/Trojan-PSW.Win32.LdPinch.aoby-ee34664bd498b9870b346ccb9612577407a670d2 2013-04-05 22:15:16 ....A 173056 Virusshare.00050/Trojan-PSW.Win32.LdPinch.atx-f0bb004b608039cbf277415a2238fff065b5b308 2013-04-05 21:47:02 ....A 188423 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ayfa-0ed547f96f34745218190bf5107f4d2f53d8c092 2013-04-05 22:28:12 ....A 169495 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ayfa-ce09950acc6424a27ecfbc35e2e6cdfdb16536f3 2013-04-05 23:54:54 ....A 45056 Virusshare.00050/Trojan-PSW.Win32.LdPinch.azi-ea09c47ef1558acd3045f548a97fb1e7e7dd9932 2013-04-05 21:44:38 ....A 1888 Virusshare.00050/Trojan-PSW.Win32.LdPinch.bix-23b4ee16378f7024c5279b748d0e305982ab76b0 2013-04-05 21:37:00 ....A 128768 Virusshare.00050/Trojan-PSW.Win32.LdPinch.bji-61287704ffe94ed71fa2b6b0e2ffad675a18a5be 2013-04-05 22:20:04 ....A 32513 Virusshare.00050/Trojan-PSW.Win32.LdPinch.bji-d36edb420dd27e063ce65b0debea2a6005dfefc6 2013-04-05 23:26:32 ....A 344064 Virusshare.00050/Trojan-PSW.Win32.LdPinch.bjo-b35ea3efae5561bc270c1eb94525d9134e41ded2 2013-04-05 23:01:52 ....A 66901 Virusshare.00050/Trojan-PSW.Win32.LdPinch.bkq-bc6b1782ac0e958f14b062bbcbcdb213388fe459 2013-04-05 22:56:52 ....A 44585 Virusshare.00050/Trojan-PSW.Win32.LdPinch.blx-2527e32be6f6c239a0b8a3b080fffeb69db0df8f 2013-04-05 21:49:24 ....A 32301 Virusshare.00050/Trojan-PSW.Win32.LdPinch.bmn-6721bc1fe2034a84b6f41e897e5108be25c95fcd 2013-04-05 22:00:28 ....A 42959 Virusshare.00050/Trojan-PSW.Win32.LdPinch.boq-bb0802b0cf8a474afc84a370549d4c91c596c68d 2013-04-05 22:45:42 ....A 50688 Virusshare.00050/Trojan-PSW.Win32.LdPinch.btt-5bc68c429758fd93c1cee5b20d148da8ceba47bc 2013-04-05 23:32:00 ....A 11801 Virusshare.00050/Trojan-PSW.Win32.LdPinch.bvf-1b30f5171db82f1e9573f83e75b8648e207ef11d 2013-04-05 23:18:06 ....A 23641 Virusshare.00050/Trojan-PSW.Win32.LdPinch.bvn-1e1533f1b4f47cf51c25b88f980300d1517b8b80 2013-04-05 21:41:16 ....A 50688 Virusshare.00050/Trojan-PSW.Win32.LdPinch.bvp-79b62e96dd61b820796cd7667a0076b69637d75f 2013-04-05 23:02:32 ....A 35978 Virusshare.00050/Trojan-PSW.Win32.LdPinch.byx-2cee468de8dada654bccb09ddbde966544933e3f 2013-04-05 23:02:06 ....A 229376 Virusshare.00050/Trojan-PSW.Win32.LdPinch.cju-383c75f488c3868633570952db81127487989cb0 2013-04-05 23:54:52 ....A 262144 Virusshare.00050/Trojan-PSW.Win32.LdPinch.cqw-c39ab55a01921d348c6c92627a53f8a248bd3dbf 2013-04-05 22:54:34 ....A 25697 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dbz-d81fa15c74ca76c4596fb83e5b65b2d98c10dc26 2013-04-05 23:48:08 ....A 42496 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dgy-5963817c612c1031cf34248e47675bf880c5676b 2013-04-05 21:59:24 ....A 23040 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-1988d50d418a04bbc90cd5dd86a70e72b609aa2c 2013-04-05 23:10:24 ....A 17975 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-2bfc7bc577cb3a1693b22915609436e0bb538904 2013-04-05 21:10:12 ....A 46498 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-4421c63539005a11f660e18633d29088f6189ee4 2013-04-05 23:30:08 ....A 45971 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-4ffcee2f46133b11ede6d8d4dd3aaed6f0f4b9f9 2013-04-05 23:23:46 ....A 44610 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-63855d2cb596f2c6e051dfcaa075a08661b8211d 2013-04-05 23:50:14 ....A 42496 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-9608c94d6d1aba82ea1d96956b0f9e8592b885a1 2013-04-05 21:53:24 ....A 41984 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-994ffdeb65b4d508f6de56cf57c9f91366f7fa8e 2013-04-05 23:05:02 ....A 45418 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-99b8bd5952a5e74d5b033f1f34dce20c55ec4715 2013-04-05 23:00:26 ....A 41984 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-9e51f35785a52652bf2d4c52143ba9c7276b0033 2013-04-05 21:24:04 ....A 18917 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-ac34ff3961a013f5b6449f44b1c0b0bbf7ad2c4d 2013-04-05 21:40:28 ....A 41984 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-addd427d3f434015cf0c5ff585a13a1f6c85159b 2013-04-05 21:39:18 ....A 22874 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-b0092a1c7a997a98c55d073264ccfe54d91e1111 2013-04-05 23:53:14 ....A 237568 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-b7dd5f419a5175400938d45a5988b8c927b5c8a3 2013-04-05 21:08:16 ....A 99328 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-d1ba1ea3811fe41c8c2f9c4fcb0650989fbd2fef 2013-04-05 23:51:54 ....A 46592 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-e97169f234f8454a7449c80379dfa13b910c784a 2013-04-05 22:44:58 ....A 46592 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dis-eacdf06aa7af1c411a2b3d5c50a6cbdd024c5e3a 2013-04-05 23:59:16 ....A 39964 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dkr-c74f3128b172cc44b88ce19ef8e2e9efe1c7af49 2013-04-05 22:10:50 ....A 282624 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dlt-1fdb5e8428750e7865c12fd52391b10cbc3ebadb 2013-04-05 21:21:54 ....A 32768 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dlt-2c699c86d7d508fa22f2ff305045cb2e37b915b1 2013-04-05 21:43:52 ....A 32256 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dlt-aaad28dd481d8c5ca299685e02d4f39c35c0111c 2013-04-05 23:46:34 ....A 48057 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dlt-f3fa2a91ae63493a53acbff418c13780cf97d149 2013-04-05 21:18:38 ....A 22450 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dos-83183c3e14c420123efdbd823f55cb3668bfa8c0 2013-04-05 21:25:22 ....A 50688 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dsq-627752e032222715b727088b88dd2bf3d13599ca 2013-04-05 23:26:02 ....A 51853 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dsq-8fa996ae0fdbe6449dca3ef3dbd730d1c1727ccf 2013-04-05 21:09:10 ....A 49664 Virusshare.00050/Trojan-PSW.Win32.LdPinch.dyn-92280092acafceaeab91819394a42f396cbee057 2013-04-05 22:44:56 ....A 33681 Virusshare.00050/Trojan-PSW.Win32.LdPinch.elk-d8d66bc7257734473a59ebda14352b9a371253de 2013-04-05 23:29:46 ....A 943272 Virusshare.00050/Trojan-PSW.Win32.LdPinch.eps-3265f27d3fc67cac83e459461d232b8a8294baf1 2013-04-05 23:28:26 ....A 3584 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ez-2643401af4415dbbcde262caa041e81f50abbc2b 2013-04-05 23:49:14 ....A 2653 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ez-d17f06a3949b0753c810699d3615290b1c47b872 2013-04-05 23:50:30 ....A 8960 Virusshare.00050/Trojan-PSW.Win32.LdPinch.fi-15deec0e6bc4e1b837666e5b23a9ae3c15db3327 2013-04-05 21:45:40 ....A 16384 Virusshare.00050/Trojan-PSW.Win32.LdPinch.fi-619ca8189d56ce361c1e8c6ff5599cbd98b9cf20 2013-04-05 21:13:56 ....A 15872 Virusshare.00050/Trojan-PSW.Win32.LdPinch.fu-b0bdb35d3645b743751110af33b34544f75cc3ed 2013-04-05 23:32:20 ....A 9182 Virusshare.00050/Trojan-PSW.Win32.LdPinch.fu-faa39396422f71febb340db784859a2f7fcf05a2 2013-04-05 23:52:12 ....A 43008 Virusshare.00050/Trojan-PSW.Win32.LdPinch.fzr-975c66ff3a0493004a562bbbe6523a6ff7e2fe05 2013-04-05 22:59:50 ....A 101951 Virusshare.00050/Trojan-PSW.Win32.LdPinch.gdx-553306d548c1283ede97fb2fb5b35a2c225739eb 2013-04-05 23:31:42 ....A 134144 Virusshare.00050/Trojan-PSW.Win32.LdPinch.gen-140ad0f69f9d74f0c1a25f3e7a6c55754799714e 2013-04-05 22:16:02 ....A 10496 Virusshare.00050/Trojan-PSW.Win32.LdPinch.gen-42c0575a89616ea39cb9079b4ad4218a1aaad5a5 2013-04-05 23:13:30 ....A 9056 Virusshare.00050/Trojan-PSW.Win32.LdPinch.gen-575eee9ffeddcc0c723be9f24532992b7bd08f65 2013-04-05 23:34:52 ....A 50176 Virusshare.00050/Trojan-PSW.Win32.LdPinch.gen-7ce1fb4b4c4aeef54c8900ed2ba10aa7b6875d2a 2013-04-05 22:06:34 ....A 11312 Virusshare.00050/Trojan-PSW.Win32.LdPinch.gen-86543ece250195e89e5e3591301bb67c25add797 2013-04-05 22:30:58 ....A 8704 Virusshare.00050/Trojan-PSW.Win32.LdPinch.gen-9e7cca43a5fac5a633e13ffb7da556ec1f365e66 2013-04-05 22:14:08 ....A 176142 Virusshare.00050/Trojan-PSW.Win32.LdPinch.gen-ca2acce8e84ca819bbd340247f31437324bcde23 2013-04-05 23:57:24 ....A 75776 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ghj-4082e555cd7d432cef4bf84ceef484fdb4376649 2013-04-05 23:43:44 ....A 26767 Virusshare.00050/Trojan-PSW.Win32.LdPinch.guz-77045d553ae4108f4213484757399f56387c1e3e 2013-04-05 22:15:20 ....A 156326 Virusshare.00050/Trojan-PSW.Win32.LdPinch.hfo-96ae530300caaf7c70dbfbe795f2f3d287905854 2013-04-05 21:39:56 ....A 41984 Virusshare.00050/Trojan-PSW.Win32.LdPinch.hgi-5371159136ec19493ab94384e07b1641a6b29a4f 2013-04-05 21:49:42 ....A 42496 Virusshare.00050/Trojan-PSW.Win32.LdPinch.hgi-b454a90723d5e7be8f320de73dc1ba9c7b56820d 2013-04-05 22:38:52 ....A 603648 Virusshare.00050/Trojan-PSW.Win32.LdPinch.hgr-1ce46848829608b1b384e21ed73bde16486f4a0c 2013-04-05 23:14:06 ....A 113958 Virusshare.00050/Trojan-PSW.Win32.LdPinch.hgu-4630e9dd3b4f4c797f2ef938fa49e044f926fc5a 2013-04-06 00:00:28 ....A 1670656 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loadfm-6791a2942763544efd37c4d1a614a8a5be206d71 2013-04-05 22:55:54 ....A 287232 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loadoj-72e776dc31bf120b4df82a11c9e9c887f3e32562 2013-04-05 22:36:48 ....A 23151 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhj-243d7ed979abde724ccf0dbd52c569eff1a82ace 2013-04-05 21:44:28 ....A 26217 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhs-4aa8f91b51af211eb64849c5761341316935ace6 2013-04-05 23:50:48 ....A 9959 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhs-624240af722ef83a96d69f4003397c4eb864160b 2013-04-05 22:54:32 ....A 28268 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhs-63c7af27ed0f77889b5539b1783b89864d400a67 2013-04-05 21:21:10 ....A 26214 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhs-af858ebed0f6360327aec33a0a2b44c26630ffdd 2013-04-05 22:57:34 ....A 28272 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhs-f63a7f03b8ddfcd50e80888429959f8a24720a91 2013-04-05 21:11:00 ....A 24576 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhx-005c80f036a96ef04dc735a741d6adc918c7fbd8 2013-04-05 21:30:22 ....A 339968 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhx-01af5ea572cd9e27e83ffb8cd1fb00d1c70dd467 2013-04-05 21:45:52 ....A 48057 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhx-30921087af7313d4a094e96a6562c36d9a5e0253 2013-04-05 22:44:10 ....A 48057 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhx-4e40c4be6da78ad00b97c62671fe7632ee05ee29 2013-04-05 22:53:52 ....A 29618 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafhx-daf01a1c5f1cef911966eaf61cfea7c62147baea 2013-04-05 21:44:42 ....A 42883 Virusshare.00050/Trojan-PSW.Win32.LdPinch.loafin-79f22cda26ae925336e9e6e6272152c86c500037 2013-04-05 22:11:52 ....A 10372 Virusshare.00050/Trojan-PSW.Win32.LdPinch.oa-e3942452aeb0d2b50837ea77ebbc5b9dd683ae26 2013-04-05 22:59:44 ....A 11421 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ou-510bf5ec41faa1e72a5f2b4f16c30efa7bec157b 2013-04-05 22:09:48 ....A 26112 Virusshare.00050/Trojan-PSW.Win32.LdPinch.oz-ef6b5af86518aaa1343d55005056d09974c037c0 2013-04-05 23:52:24 ....A 3072 Virusshare.00050/Trojan-PSW.Win32.LdPinch.po-56f5cf98ecd5ee1ca4de144eb3e6129a6cfdc048 2013-04-05 22:08:36 ....A 21469 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ps-af7501d9fee7f8ff48e68c1f408d2db7299e12cf 2013-04-05 23:55:52 ....A 15313 Virusshare.00050/Trojan-PSW.Win32.LdPinch.rep-1257d6b8c06562e66a51004513e4e1ee47f8ba0e 2013-04-05 21:58:16 ....A 4614 Virusshare.00050/Trojan-PSW.Win32.LdPinch.rep-1e99a9062ad76fecf0f6464d1851cc2ea1b5205f 2013-04-05 21:15:50 ....A 15056 Virusshare.00050/Trojan-PSW.Win32.LdPinch.ur-78d2a534233b72b03e60ec01e81083bcff87c9f1 2013-04-05 21:15:48 ....A 11104 Virusshare.00050/Trojan-PSW.Win32.LdPinch.vs-e24ab452fd7181a5012c140eb49331238188b874 2013-04-05 21:40:36 ....A 16896 Virusshare.00050/Trojan-PSW.Win32.LdPinch.yt-7c046839c06ede1a00e6dc2a219f4c82fb8767de 2013-04-05 23:46:10 ....A 15701 Virusshare.00050/Trojan-PSW.Win32.LdPinch.zs-dac55b48cdc40d80a323f5832881db30148af12f 2013-04-05 21:49:30 ....A 5376 Virusshare.00050/Trojan-PSW.Win32.LdPlog.11-5f18281fc471a4db0a90df0071836161387af423 2013-04-05 21:25:56 ....A 18944 Virusshare.00050/Trojan-PSW.Win32.Lizgo.197-9e04a2314d80721f46b090c4f957ee91d4343ac4 2013-04-05 21:47:42 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.M2.14.a-bec79d5e8155ded948ed6e3d176ddad6c788f5f8 2013-04-05 23:05:08 ....A 49152 Virusshare.00050/Trojan-PSW.Win32.M2.147-b53ff8c6308bb0bada578045ac6b9ee1a7cc3c03 2013-04-05 22:39:46 ....A 13824 Virusshare.00050/Trojan-PSW.Win32.M2.19.a-1e3520667c474d089e6f1c517c3e126686a12fe9 2013-04-05 23:46:58 ....A 247808 Virusshare.00050/Trojan-PSW.Win32.MailPass.b-9f0fba665cf5a9de0a295599a3565c56be76ff6f 2013-04-05 22:25:58 ....A 85504 Virusshare.00050/Trojan-PSW.Win32.MailRu.ih-0b175d39d2a43798356450614025d556d40d2f25 2013-04-05 22:34:42 ....A 85504 Virusshare.00050/Trojan-PSW.Win32.MailRu.ih-a0471f63b43ef5df20c605915c35554dd2851eff 2013-04-05 22:54:48 ....A 16224 Virusshare.00050/Trojan-PSW.Win32.Mapler.acz-7cd84f6c1de5d63ef9013dadb47bbaa85f5c1e90 2013-04-05 23:35:04 ....A 46592 Virusshare.00050/Trojan-PSW.Win32.Mapler.apv-06d702365b13c752f69a7903aefa87747e55aa6c 2013-04-05 23:43:52 ....A 43520 Virusshare.00050/Trojan-PSW.Win32.Mapler.apv-c7db1cb2a424f94f68878c472f46c50451de3e5c 2013-04-05 21:39:36 ....A 2149872 Virusshare.00050/Trojan-PSW.Win32.Mapler.mii-2491ed28e851acdf372a45ebdcc31c155d760501 2013-04-05 21:25:16 ....A 29664 Virusshare.00050/Trojan-PSW.Win32.Mapler.pld-43742244631fe26aa65173a58b547bc241faf41b 2013-04-06 00:04:02 ....A 33280 Virusshare.00050/Trojan-PSW.Win32.Mapler.pli-a1c5ef17985949b45634c2bd542db298957eeae7 2013-04-05 23:55:54 ....A 25600 Virusshare.00050/Trojan-PSW.Win32.Maran.a-71e3b5d06e18a71508a37790e05d0db0f9e4743c 2013-04-05 23:28:58 ....A 93184 Virusshare.00050/Trojan-PSW.Win32.Maran.dy-eeb56353fabf318063fc4572b380bb8536d74da8 2013-04-05 23:58:10 ....A 34816 Virusshare.00050/Trojan-PSW.Win32.Maran.eo-1a6a0cb6b10faca351b41a5f6c88d2fe015e1811 2013-04-05 22:11:40 ....A 230400 Virusshare.00050/Trojan-PSW.Win32.Maran.fq-8b17a94b5d8d3c0565dff6c0afa80d0914a1a955 2013-04-05 23:07:08 ....A 65618 Virusshare.00050/Trojan-PSW.Win32.Maran.gen-2082e89329d05d01a295409bb706856d83c458ee 2013-04-05 21:21:30 ....A 185856 Virusshare.00050/Trojan-PSW.Win32.Maran.gen-37411f05d4154e2de4cc9bb525be8e5c4ff34739 2013-04-05 22:53:10 ....A 100352 Virusshare.00050/Trojan-PSW.Win32.Maran.ht-5e61d45db877aeb77644a2dfe68e7e93c3b20de5 2013-04-05 23:11:06 ....A 100352 Virusshare.00050/Trojan-PSW.Win32.Maran.ht-5f7c58298ccca3e7aa84c6350c39a5a6e4dcf428 2013-04-05 21:28:34 ....A 232015 Virusshare.00050/Trojan-PSW.Win32.Maran.hu-84c3b8cdda992f6a6c31c28281fed54c9bfcfba1 2013-04-05 22:55:26 ....A 102400 Virusshare.00050/Trojan-PSW.Win32.Maran.io-38d872538f30003e1afe72366a7771aa105ac49f 2013-04-05 21:20:20 ....A 255302 Virusshare.00050/Trojan-PSW.Win32.Maran.iy-5c02e0c35fb1c8ec5807a1665d830aad1aa01165 2013-04-05 22:46:34 ....A 70739 Virusshare.00050/Trojan-PSW.Win32.Maran.jc-01adaf55bdbd9241f0ed5736f0706cab1882c621 2013-04-05 23:01:26 ....A 315466 Virusshare.00050/Trojan-PSW.Win32.Maran.kt-b33d4387dfabdcb9777ad64f80d0d6bd89066fe3 2013-04-05 23:57:04 ....A 71784 Virusshare.00050/Trojan-PSW.Win32.Maran.l-ab8f4228e0dc5b554acec664776dd739443c8584 2013-04-05 23:44:36 ....A 90624 Virusshare.00050/Trojan-PSW.Win32.Maran.pgw-42ba1892343c5f645ac2086c34a23b2b95af75c4 2013-04-05 21:37:02 ....A 248832 Virusshare.00050/Trojan-PSW.Win32.Maran.pis-fc8bbea959176121bd4bf5feb0ad661c8c60d41d 2013-04-05 21:35:44 ....A 129536 Virusshare.00050/Trojan-PSW.Win32.Maran.pjf-0cceaa6a8969624ab21097fc1f7fbd5605849845 2013-04-05 21:13:46 ....A 27869 Virusshare.00050/Trojan-PSW.Win32.Mefs.h-9ef849ca1ada892d7744de9613a6060f43289209 2013-04-05 22:46:54 ....A 72091 Virusshare.00050/Trojan-PSW.Win32.Meger.a-519e50aad2d3b6f7b8af40522f7544a2e4aaebc5 2013-04-05 22:53:40 ....A 71904 Virusshare.00050/Trojan-PSW.Win32.Meger.a-b5e9ae069aafd2645dd8bc0e631397f13fb89f7d 2013-04-05 23:41:46 ....A 72088 Virusshare.00050/Trojan-PSW.Win32.Meger.a-cf6d546c9cea2306f2d9e95c2767e4c3df8417a5 2013-04-05 22:09:36 ....A 78057 Virusshare.00050/Trojan-PSW.Win32.Meger.b-c67fc99f84e0c9813a457920b237e7a4d9fe9a06 2013-04-05 23:31:56 ....A 335912 Virusshare.00050/Trojan-PSW.Win32.Mifeng.af-366f13684537cd7b3c3eedb29f03184a203cea71 2013-04-05 23:44:38 ....A 917493 Virusshare.00050/Trojan-PSW.Win32.Mifeng.ao-f5c79b9007090d04460c43752d2764825909d903 2013-04-05 23:38:20 ....A 815616 Virusshare.00050/Trojan-PSW.Win32.Mifeng.b-5af719ba1edabaee93e1df32a6063e8a8bd26b14 2013-04-05 23:11:38 ....A 81420 Virusshare.00050/Trojan-PSW.Win32.Mifeng.iw-2ccb8dbdd9622a8e9bcbc039a11466e1bea24a32 2013-04-05 23:32:34 ....A 96396 Virusshare.00050/Trojan-PSW.Win32.Mifeng.iw-481227e924ebb0506afd140bb24b6f9cdb36c1b5 2013-04-05 21:17:42 ....A 540672 Virusshare.00050/Trojan-PSW.Win32.MiniLD.c-1c827dcb3141a2dff4649960cc0fe32b1e39a07c 2013-04-05 21:32:12 ....A 449026 Virusshare.00050/Trojan-PSW.Win32.Moninet.b-bdcc949489fcbf600931de34cfc2a15dc5ccc5bb 2013-04-05 22:04:36 ....A 310705 Virusshare.00050/Trojan-PSW.Win32.Mrija-b6fdf140a64db2952fefbf2e402905bed363d7a4 2013-04-05 21:25:46 ....A 34816 Virusshare.00050/Trojan-PSW.Win32.Naughter.d-4b42ee6dcd17b59290d51c65f87b59c70aef73da 2013-04-05 22:15:44 ....A 45056 Virusshare.00050/Trojan-PSW.Win32.Needinfo.b-4c3514eed4c6b65729db19077d8f45556660f57b 2013-04-05 23:35:08 ....A 42016 Virusshare.00050/Trojan-PSW.Win32.NetMail.20-9048f8f7c18ea80f3daa49010442b8814118da82 2013-04-05 23:22:20 ....A 308600 Virusshare.00050/Trojan-PSW.Win32.Nikit.c-291ad0553a724833af85f0d2e7f1de8455e76a8f 2013-04-05 22:00:22 ....A 12831 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.co-abb6fe435ec7955b4dd7bd663ff26bbf19c1ef92 2013-04-05 22:42:26 ....A 106496 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.sayk-0fc40645a006ce32572b4531e2f7ee1f7e9ec98b 2013-04-05 22:31:32 ....A 11278 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.sbaj-0b65bbbdd7fbd1097e25700bcc2a4e027fc21d8b 2013-04-05 23:03:48 ....A 406016 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.scbn-1101d2edd4011a55087502586dea60c4014ec5b4 2013-04-05 23:44:10 ....A 406016 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.scbn-1c80f8af403cde3a2e510604a3cc298fe11057e1 2013-04-05 22:15:40 ....A 406528 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.scbn-65d1af561c4146744e3cd4db2e59ca7c1b93a811 2013-04-05 23:51:30 ....A 464896 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.scbz-58787798b2f1b2d359da52875fb22b45a0c976ac 2013-04-05 23:34:24 ....A 39936 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.taxy-0c1ccf00f6c6c4602343ee2db9bf44b69bcab382 2013-04-05 22:44:20 ....A 11776 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.taxy-6d12fc5fb5db0de39e05171c63fd95e508641e1e 2013-04-05 21:18:38 ....A 434176 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.umhd-bc3a2e42aa9a4af4bb421628b7a3ae484fbf02a5 2013-04-05 23:29:42 ....A 434688 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.umhd-d69261f6ac282b06c045ef087e6c9f3b58088785 2013-04-05 23:44:58 ....A 21116 Virusshare.00050/Trojan-PSW.Win32.OnLineGames.v-be876e0edd100e1a385533e1fae5a7dee648773f 2013-04-05 23:51:14 ....A 61440 Virusshare.00050/Trojan-PSW.Win32.Orgame-b94c930665d732bcbf6fe0735e14844c539ccd7f 2013-04-05 23:49:10 ....A 199552 Virusshare.00050/Trojan-PSW.Win32.PWSteal.a-6d5c9eeeba903d51a424210016c7aeb0d99dd8e0 2013-04-05 23:46:10 ....A 12584 Virusshare.00050/Trojan-PSW.Win32.Papras.hr-cb6e851b4f9433cdc7f732a174aeaf7eff3e0c70 2013-04-05 23:22:56 ....A 41984 Virusshare.00050/Trojan-PSW.Win32.Papras.vnn-16b0dd391268bbab45b2060d51a7efb40f95e5a3 2013-04-05 23:51:38 ....A 32997 Virusshare.00050/Trojan-PSW.Win32.Papras.w-e10eb0b661b1266f9c6f9815cdcb5548be61b240 2013-04-05 21:16:48 ....A 40960 Virusshare.00050/Trojan-PSW.Win32.Pasorot.k-35c12e3fc3036e5a67cac04e3475d936e7c80854 2013-04-05 23:12:50 ....A 65536 Virusshare.00050/Trojan-PSW.Win32.Pasorot.k-395516a2b5b3e1eb1dfb6e09968ff50da6129c9e 2013-04-05 21:58:14 ....A 40960 Virusshare.00050/Trojan-PSW.Win32.Pasorot.k-c4d8500c5684cac2a49da10b6a54cada7268c618 2013-04-05 23:41:00 ....A 32324 Virusshare.00050/Trojan-PSW.Win32.Pcik.a-ce9eb0751e97dfc503c9e0514b6e8a064b1558e5 2013-04-05 23:59:30 ....A 61952 Virusshare.00050/Trojan-PSW.Win32.PdPinch.cw-f3e98db7f4447e7ff879658fa224d8ae1ac59b6c 2013-04-05 23:53:18 ....A 57872 Virusshare.00050/Trojan-PSW.Win32.PdPinch.dn-7bf279d26b027fd3fbe104449a66b6cf6502a762 2013-04-05 22:10:14 ....A 188783 Virusshare.00050/Trojan-PSW.Win32.PdPinch.gen-55c44052d46eb9ea2ae2cd623fec28669808fcc6 2013-04-05 23:03:26 ....A 233476 Virusshare.00050/Trojan-PSW.Win32.PdPinch.gen-c829c290cdc5250434227c14bc2f2c36b1305c66 2013-04-05 21:49:42 ....A 20123 Virusshare.00050/Trojan-PSW.Win32.PdPinch.gen-eaa77a91f2178aa176528f030862ddc0bac15664 2013-04-05 22:05:52 ....A 14169 Virusshare.00050/Trojan-PSW.Win32.PdPinch.gen-f1e7134680a2432b2c059c58b541cdf0639d0525 2013-04-05 21:16:02 ....A 61441 Virusshare.00050/Trojan-PSW.Win32.Platan.5.a-62982aef390a93e295bd1bc9824baad7905568a9 2013-04-05 23:14:20 ....A 38401 Virusshare.00050/Trojan-PSW.Win32.Platan.5.c-b729fb2541a3344c7f374a66fd62708532a676dd 2013-04-05 21:07:44 ....A 39424 Virusshare.00050/Trojan-PSW.Win32.Platan.5.d-cff77a5487788fa3ffd0a0be4945d29e854f98b5 2013-04-05 22:39:36 ....A 181425 Virusshare.00050/Trojan-PSW.Win32.Prostor.a-00729635fb313d7bde04691ef8f86fab6736316b 2013-04-05 22:33:12 ....A 18508 Virusshare.00050/Trojan-PSW.Win32.Prostor.h-48ff9957725162c2391f26f0cbfdfa11a6a13585 2013-04-05 22:00:18 ....A 16384 Virusshare.00050/Trojan-PSW.Win32.QQDragon.aa-077e1e15c0113ba354ea41a3b912ed90a0f73462 2013-04-05 21:18:48 ....A 16188 Virusshare.00050/Trojan-PSW.Win32.QQDragon.ad-9e401f192af5fbb473e02a346c9d1f1f034b6dde 2013-04-05 22:13:16 ....A 16384 Virusshare.00050/Trojan-PSW.Win32.QQDragon.af-960d58ffb58e1f9095cb88dea526a6890116bf5c 2013-04-05 21:40:40 ....A 7168 Virusshare.00050/Trojan-PSW.Win32.QQDragon.ai-40c4a31f0ae21fd095a06a6c0034c00a0b513ac2 2013-04-05 21:17:46 ....A 398340 Virusshare.00050/Trojan-PSW.Win32.QQDragon.t-0e01a2622893a08866ce024fbbe7f75092a420ed 2013-04-05 23:28:34 ....A 90112 Virusshare.00050/Trojan-PSW.Win32.QQDragon.t-d11bca608d42f975c8b9bdf5034f3fc1a5056614 2013-04-05 22:40:32 ....A 57899 Virusshare.00050/Trojan-PSW.Win32.QQFish.am-475bb5b8140cac794e9ec79989159a753900ac9b 2013-04-05 22:06:40 ....A 165416 Virusshare.00050/Trojan-PSW.Win32.QQFish.co-63dc462aa0fbe49dda68158f493c364548a02295 2013-04-05 22:07:38 ....A 48297 Virusshare.00050/Trojan-PSW.Win32.QQFish.pic-2b2b6ab299704068e25c0ef1db631d320173ff04 2013-04-05 22:53:44 ....A 47885 Virusshare.00050/Trojan-PSW.Win32.QQFish.pit-05b5ac38b21e43107a14fc04d8edb0d7d3c05f84 2013-04-05 21:17:08 ....A 47255 Virusshare.00050/Trojan-PSW.Win32.QQFish.pjm-0cc3af85934e70ff401316bfe5bae9e7483bd456 2013-04-05 22:15:48 ....A 106137 Virusshare.00050/Trojan-PSW.Win32.QQFish.pjm-b8f160144d86b9ccfb6ce7e36c6739fa4334945f 2013-04-05 23:15:12 ....A 43520 Virusshare.00050/Trojan-PSW.Win32.QQFish.pjp-e513e9710a7583f8273ba0c8efa22d09333ea3a7 2013-04-05 23:44:40 ....A 43520 Virusshare.00050/Trojan-PSW.Win32.QQFish.pjv-37fa46679383bfb5c90a3407a98957030009b4fb 2013-04-05 21:52:54 ....A 52837 Virusshare.00050/Trojan-PSW.Win32.QQFish.pjz-82853e157a00b8cfb553b6184f4d0943b3aa11c8 2013-04-05 21:49:16 ....A 48297 Virusshare.00050/Trojan-PSW.Win32.QQFish.pkc-8fb3a1e76a05fc4038b7fbfc4245470afc4a9594 2013-04-05 23:52:14 ....A 121177 Virusshare.00050/Trojan-PSW.Win32.QQFish.pkc-d6412dd8f26957733eb00648188f99b2d62a616e 2013-04-05 23:40:58 ....A 311296 Virusshare.00050/Trojan-PSW.Win32.QQFish.pkq-9a050805ce53ae4f9500590d0e0ec451c676d2aa 2013-04-06 00:02:10 ....A 43520 Virusshare.00050/Trojan-PSW.Win32.QQFish.plc-466cb69de1c9460bfb4fb5a11acadda9544a33ef 2013-04-06 00:02:48 ....A 57899 Virusshare.00050/Trojan-PSW.Win32.QQFish.plh-3370c30780f770c2fe48cc3ccf46d9833c91ac96 2013-04-05 23:51:42 ....A 44032 Virusshare.00050/Trojan-PSW.Win32.QQFish.pll-a7a64fabbe5c5e791f56bceb21ee88fed53379df 2013-04-05 21:42:32 ....A 51056 Virusshare.00050/Trojan-PSW.Win32.QQFish.pmk-9a99b40cef109d46c1cf7419a23c8d754c50a05d 2013-04-05 22:04:42 ....A 70110 Virusshare.00050/Trojan-PSW.Win32.QQFish.pmn-2c4f4043fd6416d7bf6e6895c9e4e28de38cb14c 2013-04-05 22:04:56 ....A 121753 Virusshare.00050/Trojan-PSW.Win32.QQFish.pna-7400921e4b09f5adaed23980a52113376d89ecea 2013-04-05 23:55:08 ....A 47505 Virusshare.00050/Trojan-PSW.Win32.QQFish.pne-9d3cb00c65b5249f3a161fdd770bf0bc40821387 2013-04-05 23:42:14 ....A 50086 Virusshare.00050/Trojan-PSW.Win32.QQFish.pnh-b901d58bb204c279eabfb20137dd366341668c45 2013-04-05 21:32:18 ....A 111283 Virusshare.00050/Trojan-PSW.Win32.QQFish.pnz-b74617416be3f61562aeb2ec53f56d3c2f3030c7 2013-04-06 00:02:10 ....A 44032 Virusshare.00050/Trojan-PSW.Win32.QQFish.pof-ecb80995ac2ec59291d251b6996019d0729bdc58 2013-04-05 22:59:48 ....A 110723 Virusshare.00050/Trojan-PSW.Win32.QQFish.ppb-1dbb3e194715fa68bc8020b533dc7e9bb13a8160 2013-04-05 21:18:34 ....A 69040 Virusshare.00050/Trojan-PSW.Win32.QQFish.pqe-8ac91940b47718d55d2aa80ced1e0dd736c6bb64 2013-04-05 22:54:44 ....A 68832 Virusshare.00050/Trojan-PSW.Win32.QQFish.pqq-076c6a9e1265a56da2fa10dc7aa729aeb1bc22dc 2013-04-05 21:40:30 ....A 188680 Virusshare.00050/Trojan-PSW.Win32.QQFish.pqr-842587f226f666ebe43fe755ba5d3f2643721adc 2013-04-05 22:27:32 ....A 169553 Virusshare.00050/Trojan-PSW.Win32.QQFish.x-4966a0a6020b9f7735e42f5d1b7dd2039783db1f 2013-04-05 22:05:52 ....A 101376 Virusshare.00050/Trojan-PSW.Win32.QQGame.ac-e542481b613e6919373d1e790dd650cb0168cc8c 2013-04-05 22:12:08 ....A 22659 Virusshare.00050/Trojan-PSW.Win32.QQGame.k-321ec3936aae23ccad6573909af3d9cd68b7e857 2013-04-05 23:41:28 ....A 592396 Virusshare.00050/Trojan-PSW.Win32.QQPass.7003-6137a30b02893f267f6c4cd499cee3650a7fb082 2013-04-05 22:03:58 ....A 459647 Virusshare.00050/Trojan-PSW.Win32.QQPass.7003-d70136e07db3e539008a7ac774204fad81913c13 2013-04-05 22:15:14 ....A 96145 Virusshare.00050/Trojan-PSW.Win32.QQPass.aabi-caccf90dc7d548c6b0d3cd521c6acbf586aee55e 2013-04-05 22:21:02 ....A 101265 Virusshare.00050/Trojan-PSW.Win32.QQPass.aabi-d862f892f4a9cacfcbb55cfdc81e630cbb10836c 2013-04-05 23:06:28 ....A 96145 Virusshare.00050/Trojan-PSW.Win32.QQPass.aabi-e2c50a9f01455a9459ccfedb05c53cf33b640928 2013-04-05 23:12:54 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.QQPass.aaea-af77594e10f4ad22d7bd240d25fb712ece8b6e45 2013-04-05 23:49:58 ....A 741376 Virusshare.00050/Trojan-PSW.Win32.QQPass.aano-76471927ffb6a1237f6819a4be8f14856c19f4ea 2013-04-05 22:35:18 ....A 225280 Virusshare.00050/Trojan-PSW.Win32.QQPass.abbm-c12036cde84d2b2fed4d34ec1d74b7d5df2717a8 2013-04-05 22:05:00 ....A 1769472 Virusshare.00050/Trojan-PSW.Win32.QQPass.abjh-28ac3827e157eb9d2cfbd3ca4007d4127760b1d9 2013-04-05 23:27:22 ....A 197310 Virusshare.00050/Trojan-PSW.Win32.QQPass.abvu-1411efac23f9f6619c8c4df6d29b16b93de869eb 2013-04-05 23:00:10 ....A 1270272 Virusshare.00050/Trojan-PSW.Win32.QQPass.abvu-1c3ded20ac7e6f6d54eff96d4dcbc612c86d1cd7 2013-04-05 21:38:30 ....A 117248 Virusshare.00050/Trojan-PSW.Win32.QQPass.abvu-5168210f2efdce154d76cf4029e3d995f8a15039 2013-04-05 22:48:46 ....A 90435 Virusshare.00050/Trojan-PSW.Win32.QQPass.abvu-7ce02b0c1e518bbdec1bd1fe7259f79419eace94 2013-04-05 22:00:52 ....A 50273 Virusshare.00050/Trojan-PSW.Win32.QQPass.acs-aa9c12bf810d2c7550dccab15b8d224c6f75982e 2013-04-05 23:10:02 ....A 44502 Virusshare.00050/Trojan-PSW.Win32.QQPass.adja-08f80c852f7d7769b2e8c4eaca08edf901aa36d4 2013-04-05 23:12:34 ....A 44350 Virusshare.00050/Trojan-PSW.Win32.QQPass.aer-06af7132b59b57b64c90e929d5d510ec8fc74d3c 2013-04-05 23:20:50 ....A 1155898 Virusshare.00050/Trojan-PSW.Win32.QQPass.aewx-0647b9082d3bd45b8c1456eb1e67761f9e15797e 2013-04-05 22:22:28 ....A 1095211 Virusshare.00050/Trojan-PSW.Win32.QQPass.aewx-aa6483b3414bf83629b898647aeb6dd617a56f71 2013-04-05 21:31:24 ....A 934555 Virusshare.00050/Trojan-PSW.Win32.QQPass.aewx-f1d964cd38e933b6f15447ebd891d762bf9270eb 2013-04-05 22:48:22 ....A 32376 Virusshare.00050/Trojan-PSW.Win32.QQPass.afp-9e9d53427323b5f96777dca372ae3e118a5b20b6 2013-04-05 23:05:52 ....A 29028 Virusshare.00050/Trojan-PSW.Win32.QQPass.afx-6d4a49bdce4802470152f710c166ab4341ee0b4e 2013-04-05 21:53:48 ....A 32406 Virusshare.00050/Trojan-PSW.Win32.QQPass.afy-d490870ff0211e1b1525af7c3628986cb7fe80a8 2013-04-05 23:11:06 ....A 45177 Virusshare.00050/Trojan-PSW.Win32.QQPass.age-9ff78b14ccd1eb610bafa2bbf1388a73c2066cc5 2013-04-05 23:53:34 ....A 43637 Virusshare.00050/Trojan-PSW.Win32.QQPass.agz-d6a85ac1f6cf0918e9618f2c4e0c68160af233af 2013-04-05 23:39:52 ....A 110695 Virusshare.00050/Trojan-PSW.Win32.QQPass.ahr-d5fb780571cc74e7708113ca9c0d8d6bf1b7c0a9 2013-04-05 22:08:32 ....A 160256 Virusshare.00050/Trojan-PSW.Win32.QQPass.ahu-e494872c4d5bafbb1bcbd1a2a4444a5ac8b326ae 2013-04-05 21:12:44 ....A 32945 Virusshare.00050/Trojan-PSW.Win32.QQPass.ahw-827ff481f46e1b6075550db15a943afe3f895cdb 2013-04-05 22:08:58 ....A 37888 Virusshare.00050/Trojan-PSW.Win32.QQPass.aj-7ade651cde8b1962876b2ab28479bc431c23c5ba 2013-04-05 21:37:20 ....A 33460 Virusshare.00050/Trojan-PSW.Win32.QQPass.akj-961a80b1b31fa04b99ba4ba04384998ef6f930cd 2013-04-05 21:23:08 ....A 41984 Virusshare.00050/Trojan-PSW.Win32.QQPass.akmx-ae95cc33a57a0bc2e3bcf1f108dd290e6ec26f86 2013-04-05 21:47:48 ....A 540454 Virusshare.00050/Trojan-PSW.Win32.QQPass.alie-72bf7546e91c2fa52b4ac4bf420abd065d6d8393 2013-04-05 21:48:08 ....A 29297 Virusshare.00050/Trojan-PSW.Win32.QQPass.alm-510adb69230e1e1ae07175fbb5f1bf091399de4f 2013-04-05 22:35:18 ....A 114688 Virusshare.00050/Trojan-PSW.Win32.QQPass.alv-8ad1c166df9501beaa7a6bccf24e87919f809409 2013-04-05 23:09:52 ....A 4844032 Virusshare.00050/Trojan-PSW.Win32.QQPass.alyv-ad83c4938977b6c78029c5fcbd097ba3fa643761 2013-04-05 22:14:00 ....A 26120 Virusshare.00050/Trojan-PSW.Win32.QQPass.alz-9df666b7edf8896d694ad4d610a36d3f68cde625 2013-04-05 23:53:20 ....A 1560576 Virusshare.00050/Trojan-PSW.Win32.QQPass.amaz-e5ae466a1e4ff32672e0f1cc64823cc43332876a 2013-04-05 23:57:16 ....A 474624 Virusshare.00050/Trojan-PSW.Win32.QQPass.amfc-0493a08c2489e2018a592b77a482de7e53f2c6ea 2013-04-05 23:29:46 ....A 474624 Virusshare.00050/Trojan-PSW.Win32.QQPass.amfc-1271b0e9041d1961148dca6c681a8ea6183af56c 2013-04-05 22:45:36 ....A 23804 Virusshare.00050/Trojan-PSW.Win32.QQPass.any-27f6db5db4e8c108f40a470b33b186378066bcc0 2013-04-05 21:23:06 ....A 23800 Virusshare.00050/Trojan-PSW.Win32.QQPass.any-f39b84622191abb0d1da1de35f2609d31e7b1ad4 2013-04-05 21:57:36 ....A 62618 Virusshare.00050/Trojan-PSW.Win32.QQPass.aob-0e5ab341d6bdb7be5a745a5ff7cb9bdc74161839 2013-04-06 00:00:54 ....A 918016 Virusshare.00050/Trojan-PSW.Win32.QQPass.api-fe403ad8a20ab71bc9bbe6c665f5ba1c4f7a9dee 2013-04-05 23:49:22 ....A 21979 Virusshare.00050/Trojan-PSW.Win32.QQPass.apz-e76a514a009246608ba5dd8e6babebc92401deda 2013-04-05 22:49:44 ....A 37298 Virusshare.00050/Trojan-PSW.Win32.QQPass.arx-63e020230f17422ef6da600ca618cae1586a78f4 2013-04-05 23:32:02 ....A 48782 Virusshare.00050/Trojan-PSW.Win32.QQPass.arz-b5aaf9aa141a1627da4bce2a3b77295be140e8df 2013-04-05 23:03:06 ....A 34455 Virusshare.00050/Trojan-PSW.Win32.QQPass.ati-ef8e301e4ca7fb76085aba6ca093c893e8d635a4 2013-04-05 22:18:26 ....A 57348 Virusshare.00050/Trojan-PSW.Win32.QQPass.avsd-2f73afe2760e584bdb74a86a20097620243f8460 2013-04-06 00:00:42 ....A 57349 Virusshare.00050/Trojan-PSW.Win32.QQPass.avsd-3ec6809672b2054bffeaeeec2d6ac39a8fcec9c7 2013-04-05 22:40:42 ....A 57349 Virusshare.00050/Trojan-PSW.Win32.QQPass.avsd-653c8502e5665859d98cd51efae6af07bd523730 2013-04-05 22:46:40 ....A 57348 Virusshare.00050/Trojan-PSW.Win32.QQPass.avsd-982dfe814ddd361fd05169d5e7f08828130ee190 2013-04-05 22:35:10 ....A 57349 Virusshare.00050/Trojan-PSW.Win32.QQPass.avsd-a63d8d29dcd9b6866f1d8bdb66b7561fe936d228 2013-04-05 23:13:58 ....A 57348 Virusshare.00050/Trojan-PSW.Win32.QQPass.avsd-f8602b385fd79949746b5c683f0255fa5689b11f 2013-04-05 21:28:46 ....A 176640 Virusshare.00050/Trojan-PSW.Win32.QQPass.ax-9a1c308b03c1d74b45a136924899ad536ac47c9c 2013-04-05 23:11:24 ....A 30845 Virusshare.00050/Trojan-PSW.Win32.QQPass.bbf-b6387e5e733ea5e5ec306f49ae5b2cd4983a275b 2013-04-05 21:07:56 ....A 24892 Virusshare.00050/Trojan-PSW.Win32.QQPass.bek-00909f1043c58a8eca1e257b1f08b7bf9564145c 2013-04-05 22:58:36 ....A 758821 Virusshare.00050/Trojan-PSW.Win32.QQPass.bjuj-cb626f41471dfe6dff5d2bb66aa445fb2371c9d1 2013-04-05 23:47:40 ....A 33935 Virusshare.00050/Trojan-PSW.Win32.QQPass.bmd-8969ee224c50ac868ec4473096691eeea61862b5 2013-04-05 21:18:14 ....A 17408 Virusshare.00050/Trojan-PSW.Win32.QQPass.bn-f67b3db19b90c8a71b25b23c4d7e44e794a6be59 2013-04-06 00:03:26 ....A 37014 Virusshare.00050/Trojan-PSW.Win32.QQPass.bnr-9e62d8f735cd150a4a35e0551a9a793a6899b6c6 2013-04-05 22:26:20 ....A 64521 Virusshare.00050/Trojan-PSW.Win32.QQPass.bojq-db508af4502260a9dd07fbeb726d53d3a763a958 2013-04-05 23:54:44 ....A 40692 Virusshare.00050/Trojan-PSW.Win32.QQPass.bojq-fcad992143211f8cb88415f8afc980ee20da42ae 2013-04-05 21:15:26 ....A 347136 Virusshare.00050/Trojan-PSW.Win32.QQPass.bsl-6df3585ebfa55dd1ab5923f3802cbffe27aec952 2013-04-05 21:09:10 ....A 838436 Virusshare.00050/Trojan-PSW.Win32.QQPass.bta-d2a7d268d8d2472f1b9d23c2841fca61c12b4b33 2013-04-05 21:27:40 ....A 61440 Virusshare.00050/Trojan-PSW.Win32.QQPass.byee-2e597e6f1f0f4cb9c874287b4cf5f38c10672ea2 2013-04-05 21:12:58 ....A 30328 Virusshare.00050/Trojan-PSW.Win32.QQPass.bzg-89e93bbcf011bdac71c8b0630001d5095cfbc452 2013-04-05 22:58:20 ....A 30825 Virusshare.00050/Trojan-PSW.Win32.QQPass.bzg-8d8309eeaf1c2df8deeebfc328cad6f97d4ede08 2013-04-05 21:18:06 ....A 290837 Virusshare.00050/Trojan-PSW.Win32.QQPass.carz-2600f683d4d369eceef3b762e4c44c86adb6680c 2013-04-05 22:42:30 ....A 290838 Virusshare.00050/Trojan-PSW.Win32.QQPass.carz-7385d0878f3ea03aeb3d45e57574c8a508a5129b 2013-04-05 21:21:52 ....A 177664 Virusshare.00050/Trojan-PSW.Win32.QQPass.cdgv-9ca1bf442df675a3dc8e61b6c1b6d2aafb2333d8 2013-04-05 21:23:30 ....A 29184 Virusshare.00050/Trojan-PSW.Win32.QQPass.cf-4d9d2c77f995f1300c1a71d452a8859010843c6a 2013-04-05 21:33:08 ....A 11717034 Virusshare.00050/Trojan-PSW.Win32.QQPass.cnlu-ec58ec8bc15c4c41df70c7a98e8126d9cb09eee5 2013-04-05 23:27:46 ....A 1621026 Virusshare.00050/Trojan-PSW.Win32.QQPass.de-d59c0bb45c33604d3afc29924f40d2ccffe288b7 2013-04-05 22:57:56 ....A 841216 Virusshare.00050/Trojan-PSW.Win32.QQPass.dmn-c7dcc81c846e9575107063e6bcec1d999357e7b6 2013-04-05 22:02:52 ....A 26953 Virusshare.00050/Trojan-PSW.Win32.QQPass.dn-8bc261a4bc7bc682c9d850020ac297244b71a36e 2013-04-05 21:23:36 ....A 29733 Virusshare.00050/Trojan-PSW.Win32.QQPass.dnx-8dfb1817c8b2b7579295a403cbc8412e9afc969b 2013-04-05 22:54:52 ....A 102400 Virusshare.00050/Trojan-PSW.Win32.QQPass.drz-239d0d3e4dc50928e70d447264ec70724acc217f 2013-04-05 21:58:10 ....A 229376 Virusshare.00050/Trojan-PSW.Win32.QQPass.ff-1b05d3500160da91120b8f4a6fd57d89cb0439e9 2013-04-05 22:43:10 ....A 33434 Virusshare.00050/Trojan-PSW.Win32.QQPass.fzx-20f205d7e4e6389d2a1fa78362ea4ed6ddcba7ff 2013-04-05 21:48:24 ....A 32902 Virusshare.00050/Trojan-PSW.Win32.QQPass.fzx-68eaf7fb3368c9cbbb04d31a352c35d3de25f8ff 2013-04-05 22:48:24 ....A 36451 Virusshare.00050/Trojan-PSW.Win32.QQPass.gh-3cd357111ddd30dbc376ed50a7d29e89c005be01 2013-04-05 23:53:48 ....A 23368 Virusshare.00050/Trojan-PSW.Win32.QQPass.gku-9a2a139f8d3ed444bf931b7071ad221a862ec4c5 2013-04-05 23:27:48 ....A 586960 Virusshare.00050/Trojan-PSW.Win32.QQPass.gv-b7e35a034b221bd27e37717fd1208edfb80b8248 2013-04-05 23:30:16 ....A 35328 Virusshare.00050/Trojan-PSW.Win32.QQPass.gv-c2caf91270eec91144e84bce81006af11e049676 2013-04-05 21:45:58 ....A 49784 Virusshare.00050/Trojan-PSW.Win32.QQPass.hen-04950c6e02c586f844d63ea05f3779de0857d0c6 2013-04-05 21:49:12 ....A 39936 Virusshare.00050/Trojan-PSW.Win32.QQPass.hf-1f6b85b31faf9e10f8014d6432c1bf59d2de991d 2013-04-05 23:59:20 ....A 43618 Virusshare.00050/Trojan-PSW.Win32.QQPass.hn-f23ccb286cdded6660a2042b21e3da791669187d 2013-04-05 23:20:30 ....A 38290 Virusshare.00050/Trojan-PSW.Win32.QQPass.ho-7e0c274134fcd4d8d253d74c99ec7c0fb0ae9a20 2013-04-05 22:55:06 ....A 41984 Virusshare.00050/Trojan-PSW.Win32.QQPass.hsw-af800ef198b28f43efbcd1c4de26126350f6c474 2013-04-05 23:30:02 ....A 90112 Virusshare.00050/Trojan-PSW.Win32.QQPass.hti-1d8efb18072e30e74686e5859fd8e21bf73d8fa5 2013-04-05 23:20:28 ....A 27783 Virusshare.00050/Trojan-PSW.Win32.QQPass.ih-51bc88ef7f142adf888540a102e65db8f9dafa35 2013-04-05 23:56:38 ....A 59171 Virusshare.00050/Trojan-PSW.Win32.QQPass.iim-127501b9f20886bf42ae49bf4038b975192f3e76 2013-04-05 21:20:34 ....A 137728 Virusshare.00050/Trojan-PSW.Win32.QQPass.iim-ba6701add4a0cb103978a8877bff2dbdc2355e08 2013-04-05 22:41:34 ....A 87094 Virusshare.00050/Trojan-PSW.Win32.QQPass.iim-ea939eabfdd365848c0dee811870b66abf1a4c03 2013-04-05 23:42:44 ....A 139386 Virusshare.00050/Trojan-PSW.Win32.QQPass.it-db43c6db5187b48e9e4e64e8ade3b8fd380c0e72 2013-04-05 21:46:28 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.QQPass.iu-c712d0f41a8d0a2adbdaa13bf18a83405081e054 2013-04-05 22:07:30 ....A 38514 Virusshare.00050/Trojan-PSW.Win32.QQPass.jh-48731071aa09f9c7f2197871d7ccf430ca544698 2013-04-05 23:33:52 ....A 745985 Virusshare.00050/Trojan-PSW.Win32.QQPass.kx-3e8a7e2c925332f395fc24ba433da0e5b1b67d2f 2013-04-05 23:01:54 ....A 881444 Virusshare.00050/Trojan-PSW.Win32.QQPass.kx-b83bd1340099a6b66b5b2b2551b836982b4615a7 2013-04-05 23:01:08 ....A 339920 Virusshare.00050/Trojan-PSW.Win32.QQPass.kx-e36fd9c94d9b67868ed81905e0e2817af0b430fe 2013-04-05 22:21:46 ....A 156629 Virusshare.00050/Trojan-PSW.Win32.QQPass.kx-fdf3a1402479899bebe6fd267c8c6a93959ba907 2013-04-05 23:29:28 ....A 1063246 Virusshare.00050/Trojan-PSW.Win32.QQPass.kx-fe899de607de769c98b31ad77e8ca09d0a5c50df 2013-04-05 23:18:46 ....A 61021 Virusshare.00050/Trojan-PSW.Win32.QQPass.ls-aa626e0006fca07845050116f6c253ab25f3a37a 2013-04-05 23:18:18 ....A 16896 Virusshare.00050/Trojan-PSW.Win32.QQPass.lwml-80b0ebf0d78e58834d953ba1ae1a9ac633937ab8 2013-04-06 00:01:10 ....A 66225 Virusshare.00050/Trojan-PSW.Win32.QQPass.lxee-622e648cfa7c2cf8eb9579b26b41d047e3fb518c 2013-04-05 22:59:38 ....A 94213 Virusshare.00050/Trojan-PSW.Win32.QQPass.lyhr-1222438ea2a055a1bd213722a61d44ff311321f4 2013-04-05 22:13:52 ....A 94213 Virusshare.00050/Trojan-PSW.Win32.QQPass.lyhr-2cf1de43e0edd62bdef41394f35c5e98f6e367c7 2013-04-05 22:59:10 ....A 94212 Virusshare.00050/Trojan-PSW.Win32.QQPass.lyhr-54033798468d294a4db446d55626f303e8800b1e 2013-04-05 23:15:58 ....A 94213 Virusshare.00050/Trojan-PSW.Win32.QQPass.lyhr-de3f5d08c30d55e433ec47516cc95fdf5a062e38 2013-04-05 23:35:38 ....A 24585 Virusshare.00050/Trojan-PSW.Win32.QQPass.lyhy-4c589590c94135b4b676471dbb8aeabec162d1e7 2013-04-05 22:55:46 ....A 70825 Virusshare.00050/Trojan-PSW.Win32.QQPass.lynf-d101f785f2da6522aea7078d03d000cab255e0db 2013-04-05 21:46:06 ....A 8363 Virusshare.00050/Trojan-PSW.Win32.QQPass.lyng-82e0811f87828f2b5b8a3bec63860335609f8e1d 2013-04-05 22:38:52 ....A 102404 Virusshare.00050/Trojan-PSW.Win32.QQPass.lyux-a2cad7473b18b0310c3bb146d83fd5f9838cda17 2013-04-05 22:22:46 ....A 806912 Virusshare.00050/Trojan-PSW.Win32.QQPass.lzxj-0ca87dc5f2236164ed649f548e4e55f7a387eccd 2013-04-05 23:18:34 ....A 535040 Virusshare.00050/Trojan-PSW.Win32.QQPass.meeh-3b02951f2d75847cc64505d49208d692b2fa0f21 2013-04-05 21:17:04 ....A 24064 Virusshare.00050/Trojan-PSW.Win32.QQPass.mflb-b31ea24646e31647553250f4c0b45859178b432f 2013-04-05 21:28:10 ....A 65702 Virusshare.00050/Trojan-PSW.Win32.QQPass.mnc-1621eeee88986d4445df7c98c8f2c36eac678dc8 2013-04-05 22:12:42 ....A 56086 Virusshare.00050/Trojan-PSW.Win32.QQPass.nc-9f279bd1e594f3473c3f89b933b2a19f987fcb79 2013-04-05 22:03:56 ....A 143494 Virusshare.00050/Trojan-PSW.Win32.QQPass.nt-19c98316c42058baecfc6eb0aaa2fc713cc6fd8b 2013-04-06 00:01:56 ....A 638976 Virusshare.00050/Trojan-PSW.Win32.QQPass.o-a3804a8cc96a277a0bbf33958110d7dd5572dbaf 2013-04-05 22:18:26 ....A 20519 Virusshare.00050/Trojan-PSW.Win32.QQPass.oi-6f69af2df8d33177fd706717e54dad07c76942bf 2013-04-05 21:42:26 ....A 59498 Virusshare.00050/Trojan-PSW.Win32.QQPass.ou-c77d7b091f4ca8d351aff9782c3f23116a1e13d2 2013-04-05 23:42:40 ....A 57137 Virusshare.00050/Trojan-PSW.Win32.QQPass.pdf-2937f02823757ddbcd4647689b29480015f14653 2013-04-05 23:48:46 ....A 250046 Virusshare.00050/Trojan-PSW.Win32.QQPass.pdi-47fee6c38acee92f78c345b2030d2c6d5d53425e 2013-04-05 23:59:08 ....A 41837 Virusshare.00050/Trojan-PSW.Win32.QQPass.pf-343e67552289c52ec12cc41b75010e29a8330add 2013-04-05 22:11:00 ....A 43484 Virusshare.00050/Trojan-PSW.Win32.QQPass.pf-8cb03650f83ac8e1513b72d3f77670b7571dbede 2013-04-05 22:28:06 ....A 47201 Virusshare.00050/Trojan-PSW.Win32.QQPass.pf-9e3f48691f1e328c3c89d7f705848a4ab34da5a7 2013-04-05 23:30:16 ....A 238088 Virusshare.00050/Trojan-PSW.Win32.QQPass.pmd-f24ad1a2c03bacd76e3310c15a5ee60643bbc79b 2013-04-05 23:55:56 ....A 27742 Virusshare.00050/Trojan-PSW.Win32.QQPass.qi-2ec0062e51ff9e14b6235574fa390b6e5a97775a 2013-04-05 22:28:04 ....A 1153074 Virusshare.00050/Trojan-PSW.Win32.QQPass.qlk-3547fc5820fdad59da4285498254637dfa3eee5a 2013-04-05 21:44:48 ....A 278528 Virusshare.00050/Trojan-PSW.Win32.QQPass.qlk-cf607695c8af1ef26a509e35667c19b63486c303 2013-04-05 23:35:16 ....A 26765 Virusshare.00050/Trojan-PSW.Win32.QQPass.qr-37a5b31ab128a3bad0994c163d79d148a387633b 2013-04-05 21:26:16 ....A 27233 Virusshare.00050/Trojan-PSW.Win32.QQPass.qv-cc1e84e766258696716a053b3ef3dc54d4178997 2013-04-05 22:32:18 ....A 155801 Virusshare.00050/Trojan-PSW.Win32.QQPass.sfy-779933c1260c766a2567397ed43ffa0f42434fec 2013-04-05 21:39:48 ....A 52583 Virusshare.00050/Trojan-PSW.Win32.QQPass.sfy-e2c6b5d7158c1377ebf4785d9dd03e8aede23f8f 2013-04-05 23:44:54 ....A 40218 Virusshare.00050/Trojan-PSW.Win32.QQPass.sg-8fcee452d1cdfe2da45019f5ade5a13f54d6c68b 2013-04-05 23:00:46 ....A 31744 Virusshare.00050/Trojan-PSW.Win32.QQPass.suy-7b7edebdbaf4ec3bfa1ee2cd0ac0cbb2c7c3b1f7 2013-04-05 22:48:22 ....A 204800 Virusshare.00050/Trojan-PSW.Win32.QQPass.tot-8b3b2f022251d588ef15457bad1b7bc415725901 2013-04-05 23:40:24 ....A 262144 Virusshare.00050/Trojan-PSW.Win32.QQPass.tot-c0bbb64249692d034afa503a68af11caeaaca9c5 2013-04-05 23:10:08 ....A 72306 Virusshare.00050/Trojan-PSW.Win32.QQPass.uie-20bbc205d723a23a1fef8171bf590bd58b44e83f 2013-04-05 22:00:56 ....A 31355 Virusshare.00050/Trojan-PSW.Win32.QQPass.um-d0206d5ef80d1236714b174d00b84314c9b183cd 2013-04-05 22:22:26 ....A 2011492 Virusshare.00050/Trojan-PSW.Win32.QQPass.up-9d078b76e3fae4f2b687c5e4045a7fdb364497b5 2013-04-05 23:53:08 ....A 92160 Virusshare.00050/Trojan-PSW.Win32.QQPass.vh-0ef8beca136f3a14dc25e49e62a2a349be9836e7 2013-04-05 23:54:28 ....A 48640 Virusshare.00050/Trojan-PSW.Win32.QQPass.vh-5f160e1f500ad053c47a48f4543e823aa7bd4b34 2013-04-05 23:06:08 ....A 90309 Virusshare.00050/Trojan-PSW.Win32.QQPass.vh-830ad54cceffe515d7427d8d0e21c66d061477d3 2013-04-05 23:52:10 ....A 176487 Virusshare.00050/Trojan-PSW.Win32.QQPass.vh-db2a07ebb1abeafe725f84219eeb385516e87fff 2013-04-05 23:51:40 ....A 29194 Virusshare.00050/Trojan-PSW.Win32.QQPass.vh-ea3132ffe9fe7313c5368af2c361420fae1b289f 2013-04-05 22:16:32 ....A 516134 Virusshare.00050/Trojan-PSW.Win32.QQPass.vol-dce2776569d3e528b39ca5fcfa9124e443fe2ae9 2013-04-05 22:26:52 ....A 62585 Virusshare.00050/Trojan-PSW.Win32.QQPass.vt-7af5718d6c3741f6059b8611cf930c50b2b4f3d6 2013-04-05 22:46:18 ....A 27218 Virusshare.00050/Trojan-PSW.Win32.QQPass.wt-64c00433d87eaa09e8611139405f5f4a4c16623c 2013-04-05 21:26:26 ....A 47152 Virusshare.00050/Trojan-PSW.Win32.QQPass.ww-d8d33e663c4f1c2389a9e7abf5ba50e270ff9915 2013-04-05 21:25:48 ....A 41125 Virusshare.00050/Trojan-PSW.Win32.QQPass.ww-f9b1f5e89ab944f127f43e753bc1b601fab7328c 2013-04-05 23:59:18 ....A 52224 Virusshare.00050/Trojan-PSW.Win32.QQPass.wx-42ab0cba92038cbc78685f13e6a15332d6f71440 2013-04-05 22:23:24 ....A 107008 Virusshare.00050/Trojan-PSW.Win32.QQPass.xgg-45f51cdab030d7cbcefd329430691feb948281a9 2013-04-05 23:50:58 ....A 264192 Virusshare.00050/Trojan-PSW.Win32.QQPass.xp-c32abdb2b0d9ec930cb1781e406e6eeff8a056e1 2013-04-05 22:43:16 ....A 125572 Virusshare.00050/Trojan-PSW.Win32.QQPass.xqp-005fe974c55109c97f4ee92cbbb72f4bd9b3534b 2013-04-05 21:40:08 ....A 30984 Virusshare.00050/Trojan-PSW.Win32.QQPass.xw-560440678b1fce1bc8302e2377531bfae4be3526 2013-04-05 21:17:32 ....A 114688 Virusshare.00050/Trojan-PSW.Win32.QQPass.xw-b726ec93bb74cdab3729e74be4c95c97085556f6 2013-04-05 21:17:42 ....A 30978 Virusshare.00050/Trojan-PSW.Win32.QQPass.xw-ea8b58d40ad8c7d7577d909470734a576c2d4fa3 2013-04-05 22:28:20 ....A 107363 Virusshare.00050/Trojan-PSW.Win32.QQPass.xw-ee51cb2e50e29a2ab6afb9d9ed68d1e48d309f8b 2013-04-05 23:34:12 ....A 49777 Virusshare.00050/Trojan-PSW.Win32.QQPass.xx-183263a44fa75b0e029bf77ca4c923eb7c300858 2013-04-05 22:25:04 ....A 36624 Virusshare.00050/Trojan-PSW.Win32.QQPass.ys-c56c5bbe664701e9c62246c98a3d037458d8decc 2013-04-05 22:48:16 ....A 33280 Virusshare.00050/Trojan-PSW.Win32.QQPass.zx-9fea6fe1f23ce8524893a071bdb8297baa36fc66 2013-04-05 23:44:54 ....A 77858 Virusshare.00050/Trojan-PSW.Win32.QQPass.zzd-b4e84b6d3c408cfbaab95bbbaf4d8f50a3a79429 2013-04-05 22:05:44 ....A 28876 Virusshare.00050/Trojan-PSW.Win32.QQRob.1028-4259edfd7a3c3e2e81dcd24c5e7eba5698022e3e 2013-04-05 22:41:08 ....A 27953 Virusshare.00050/Trojan-PSW.Win32.QQRob.1028-4ce16ae7864ba7be0bf5057ebacbf8b20855923d 2013-04-05 22:43:52 ....A 118891 Virusshare.00050/Trojan-PSW.Win32.QQRob.1028-5f7cf42da25cd9f84f4113f7a1d3d16aed799305 2013-04-05 21:15:54 ....A 25780 Virusshare.00050/Trojan-PSW.Win32.QQRob.1028-96aa5b10a35ca3fb1006396c2c7749380c3e5cea 2013-04-05 21:59:40 ....A 29378 Virusshare.00050/Trojan-PSW.Win32.QQRob.1028-a4daff7e79e67691daf69dbfaea1448a332413fd 2013-04-05 22:12:50 ....A 21118 Virusshare.00050/Trojan-PSW.Win32.QQRob.11-cada554e6e83d80d5c98507880f8f4bfdc186731 2013-04-05 22:04:12 ....A 21099 Virusshare.00050/Trojan-PSW.Win32.QQRob.12-4280c3d3d1abfd9365722e23f92e4412c53bf586 2013-04-05 23:55:28 ....A 23166 Virusshare.00050/Trojan-PSW.Win32.QQRob.12-a1f7eafa4e85448528209572a9fe311599452fca 2013-04-05 21:22:50 ....A 23163 Virusshare.00050/Trojan-PSW.Win32.QQRob.12-bf132c044d0b6e8823516be406baa7185ac05c8b 2013-04-05 23:58:10 ....A 21086 Virusshare.00050/Trojan-PSW.Win32.QQRob.135-41e2d52b9d4f904cf1641e20b4687f1eb24a1d78 2013-04-05 21:16:24 ....A 28387 Virusshare.00050/Trojan-PSW.Win32.QQRob.15-7ab2c274b448595f17a81ae8533e1c259581e03c 2013-04-05 21:19:30 ....A 25341 Virusshare.00050/Trojan-PSW.Win32.QQRob.15-db804768df17fbfc2f9729c1250bf5ae6aab1c54 2013-04-05 21:51:44 ....A 25311 Virusshare.00050/Trojan-PSW.Win32.QQRob.15-ea33b7b77c16ecefbda208c1793af308fb897d46 2013-04-05 22:04:56 ....A 34982 Virusshare.00050/Trojan-PSW.Win32.QQRob.16.v-0bb95844d2f828ed894517d1f41ccb2fecf23892 2013-04-05 23:16:04 ....A 26272 Virusshare.00050/Trojan-PSW.Win32.QQRob.318-1208976ef1b849b45ce42dd4fbd623e03c9cb3e4 2013-04-05 22:47:20 ....A 98395 Virusshare.00050/Trojan-PSW.Win32.QQRob.ae-aa9a8911b301928213bc0b6ee9212ad495708567 2013-04-05 21:50:56 ....A 30481 Virusshare.00050/Trojan-PSW.Win32.QQRob.bb-0a3b4e7339b20dcb360782c9a2757795fd25cd2f 2013-04-05 21:15:56 ....A 29696 Virusshare.00050/Trojan-PSW.Win32.QQRob.bb-20b69992033b7e6b75a0c15a88838823a343e657 2013-04-05 23:24:02 ....A 123513 Virusshare.00050/Trojan-PSW.Win32.QQRob.bb-c28e4dcd38ecbdb6208cc437b911de62c56c30ec 2013-04-05 23:12:06 ....A 59392 Virusshare.00050/Trojan-PSW.Win32.QQRob.bb-f655ac7747756dd4a230c9f8bebf24b0219a286c 2013-04-05 23:31:32 ....A 26794 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-0267457da3d60369111b5e1f8a28d36d04aee2fb 2013-04-05 21:58:04 ....A 27320 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-123a768be7656a2673c90fe58e3a04e8836e6304 2013-04-05 22:44:20 ....A 25600 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-133d2340418f360291b97be7d54dc1923016cca2 2013-04-05 21:15:14 ....A 27315 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-38b6aae53380fabf287bea6f1de46605bc1867d3 2013-04-05 23:57:58 ....A 24688 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-3910483a8d1e11140bb42f01c328361c451e5572 2013-04-05 23:26:06 ....A 24744 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-40a08dfe8e695074c61a9e6f8c4d23fd565b536d 2013-04-05 21:25:46 ....A 26807 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-a0fe7fc8b6cfcd5f2e1c936eb518878f7214371a 2013-04-05 22:13:32 ....A 24909 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-a32d06c81923291804a63e3592890cf36bc711fb 2013-04-05 23:46:14 ....A 24774 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-b5220c07d8acf94471bc2bf261f72e4c75aae01e 2013-04-05 21:58:10 ....A 26732 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-bee15589d673709970a1107c9f876786fa448a32 2013-04-05 23:32:52 ....A 27136 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-d09604573c711b63602df41f21d95822345adcab 2013-04-05 22:52:42 ....A 267776 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-dcd5a510b220d0223e078e0b668d35283f93cd67 2013-04-05 23:58:18 ....A 26804 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-e2f5fe80862bb713d651ea5a45bb5a93e0ee1d29 2013-04-05 21:11:18 ....A 267776 Virusshare.00050/Trojan-PSW.Win32.QQRob.bi-f2f4cff01e267adefd2b49db4dc1136039135335 2013-04-05 23:28:26 ....A 29340 Virusshare.00050/Trojan-PSW.Win32.QQRob.ck-415cd387e6d90e2fbeea8ea1247047783f030fed 2013-04-05 21:15:04 ....A 29300 Virusshare.00050/Trojan-PSW.Win32.QQRob.cl-470d386d34f9ccd23fbc0d0d02da9595e6c435e5 2013-04-05 21:14:26 ....A 29806 Virusshare.00050/Trojan-PSW.Win32.QQRob.cs-be2f9e4bf4ede8806bcd27373fbe7f837023ad4b 2013-04-05 21:22:20 ....A 27800 Virusshare.00050/Trojan-PSW.Win32.QQRob.e-c1f6569860bce0d14503fbf53e673a8ff295594b 2013-04-05 22:28:46 ....A 29876 Virusshare.00050/Trojan-PSW.Win32.QQRob.et-a43443e44d08be1739f43293dd6ac7ad00363fc3 2013-04-05 23:03:02 ....A 1636352 Virusshare.00050/Trojan-PSW.Win32.QQRob.fb-dfdd891938695b9832a0f09b3771ca24e4341b24 2013-04-05 23:55:30 ....A 18201 Virusshare.00050/Trojan-PSW.Win32.QQRob.hj-dad8bbc3153e9794678c2542b3650d57078f706d 2013-04-05 23:03:52 ....A 55974 Virusshare.00050/Trojan-PSW.Win32.QQRob.iy-ad9cd369bc14769a5ad2fa4b9916c5d4a8396763 2013-04-05 22:08:48 ....A 790016 Virusshare.00050/Trojan-PSW.Win32.QQRob.ka-75fa93d463c11efc19628680429fe240694993c3 2013-04-05 21:47:38 ....A 1269694 Virusshare.00050/Trojan-PSW.Win32.QQRob.kl-b8cde805b31b4223275aeb6d70d8764213c0ad79 2013-04-05 23:14:58 ....A 95232 Virusshare.00050/Trojan-PSW.Win32.QQRob.ko-aeb1f9972266e440fb3525189561f9b4a31d3623 2013-04-05 23:23:20 ....A 123035 Virusshare.00050/Trojan-PSW.Win32.QQRob.ky-2442d7a66a290599ddf86527a96a03361a31086a 2013-04-05 23:40:46 ....A 52289 Virusshare.00050/Trojan-PSW.Win32.QQRob.le-7d3c45d22590de27f5cff53cf7be49a2d004565c 2013-04-05 21:34:40 ....A 36539 Virusshare.00050/Trojan-PSW.Win32.QQRob.lf-04f353e98190348b51db88fe5c96218b45e47f67 2013-04-05 22:14:14 ....A 537416 Virusshare.00050/Trojan-PSW.Win32.QQRob.mk-e6fcbb58df4e7a4700bde02be62caa28121bf8d0 2013-04-05 23:01:26 ....A 25650 Virusshare.00050/Trojan-PSW.Win32.QQRob.mo-25d0c631151eba384770e9a68f8e39e1636ce14a 2013-04-05 21:08:20 ....A 109268 Virusshare.00050/Trojan-PSW.Win32.QQRob.ps-0405e3a7137e3f3c6305be71e35f06105bb9cd6e 2013-04-05 23:49:14 ....A 25669 Virusshare.00050/Trojan-PSW.Win32.QQRob.q-d17ab9dd70b845f99bf4aaa9967ccfee273d8fdd 2013-04-05 22:02:28 ....A 29055 Virusshare.00050/Trojan-PSW.Win32.QQRob.u-51931366ee29fc8a1813b710f83c6e32aca84252 2013-04-05 23:27:46 ....A 25650 Virusshare.00050/Trojan-PSW.Win32.QQRob.u-741f13236bc01dcd23348bc21b3efe726fd1fb3e 2013-04-05 21:13:44 ....A 25702 Virusshare.00050/Trojan-PSW.Win32.QQRob.u-80f2abe368683f16ea957fa3dd8186812b17f717 2013-04-05 21:20:30 ....A 15360 Virusshare.00050/Trojan-PSW.Win32.QQSender.c-a7b366037281d90df150de928bf1b20c5693b0a8 2013-04-05 23:08:58 ....A 46161 Virusshare.00050/Trojan-PSW.Win32.QQShou.a-6f1380980508bb0c14b7f6cd18940b25e75499bf 2013-04-05 23:34:18 ....A 79450 Virusshare.00050/Trojan-PSW.Win32.QQShou.age-44d808bc0d9510cfa02aec8ac381c3b32189d7d9 2013-04-05 21:45:56 ....A 79452 Virusshare.00050/Trojan-PSW.Win32.QQShou.ape-64cc5cbd32174e44b5864bc06f7f93ef21dea2ae 2013-04-05 21:23:14 ....A 38999 Virusshare.00050/Trojan-PSW.Win32.QQShou.bn-06a2416ab17195d86bd64c099d89cc6087e7045c 2013-04-05 21:38:04 ....A 51812 Virusshare.00050/Trojan-PSW.Win32.QQShou.bn-160983a997157695aeaa9c71010e9ba4f8316c71 2013-04-05 23:03:16 ....A 20594 Virusshare.00050/Trojan-PSW.Win32.QQShou.bn-51506718916efff774db617a2d8494b04d75c854 2013-04-05 22:10:42 ....A 429056 Virusshare.00050/Trojan-PSW.Win32.QQShou.bn-83c5ea24c169bdc8e503413ba76d5b344e8d00f7 2013-04-05 21:14:44 ....A 16588 Virusshare.00050/Trojan-PSW.Win32.QQShou.bn-86de55459c776d8b3ccad196a32582721abdceea 2013-04-05 22:50:44 ....A 71164 Virusshare.00050/Trojan-PSW.Win32.QQShou.dm-107cf3d968ea081f3ef9fc3053697c98ce0bd467 2013-04-05 23:49:40 ....A 16896 Virusshare.00050/Trojan-PSW.Win32.QQShou.gd-83922c4d1301911f7c7215fd32bca3241a1dfd04 2013-04-05 23:43:34 ....A 33802 Virusshare.00050/Trojan-PSW.Win32.QQShou.gs-d970e17ce5904f1d1961af9ba26d55367d3713c3 2013-04-05 23:16:12 ....A 110260 Virusshare.00050/Trojan-PSW.Win32.QQShou.ha-4c2fdd5ed4d705bbab2fcb78388aa8648b044011 2013-04-05 21:25:26 ....A 50925 Virusshare.00050/Trojan-PSW.Win32.QQShou.hi-5e450e44db6f2663109e424347f2770ed14e7192 2013-04-05 21:53:28 ....A 50896 Virusshare.00050/Trojan-PSW.Win32.QQShou.hi-9836f5482a6729cf38228c1316671a542633f903 2013-04-05 23:50:14 ....A 14128 Virusshare.00050/Trojan-PSW.Win32.QQShou.iy-1cd0cf5c8e8f448cdcf893787b3f303d1acce235 2013-04-05 22:10:52 ....A 32645 Virusshare.00050/Trojan-PSW.Win32.QQShou.jc-4692e58af448044d87354067b6e6152415ee509f 2013-04-05 21:35:06 ....A 131072 Virusshare.00050/Trojan-PSW.Win32.QQShou.jg-8c288c5378967b05f7a109e5730562191b3e90a3 2013-04-05 21:15:20 ....A 48245 Virusshare.00050/Trojan-PSW.Win32.QQShou.lg-f147457544e32af6d09a80c45868fb1605aa92aa 2013-04-05 23:57:34 ....A 98304 Virusshare.00050/Trojan-PSW.Win32.QQShou.pfp-a2bf956f8bf8e75ddf8e47baff92dee2643a725d 2013-04-05 21:36:18 ....A 572512 Virusshare.00050/Trojan-PSW.Win32.QQShou.pfp-b218ae2dd2babdcc8600f4a9476e6c8dc3f0ba5b 2013-04-05 22:53:58 ....A 573017 Virusshare.00050/Trojan-PSW.Win32.QQShou.pfq-4bbcb41fb146722d997f9166f4783b84ef2d71e5 2013-04-05 23:36:24 ....A 80984 Virusshare.00050/Trojan-PSW.Win32.QQShou.pfq-59c8b1c2a0d77f59a543c22e29daa646b3e887ce 2013-04-05 22:12:44 ....A 80985 Virusshare.00050/Trojan-PSW.Win32.QQShou.pfq-7e989165a99e5e195bb41a488516a00a71939ff4 2013-04-05 21:50:04 ....A 80985 Virusshare.00050/Trojan-PSW.Win32.QQShou.pfq-88a5ed8a6d6aebf597d5a2cb62a0adb08f103724 2013-04-05 21:47:52 ....A 78938 Virusshare.00050/Trojan-PSW.Win32.QQShou.php-cd4ccb6c93ef0d7c779ec0af7634de2e31352938 2013-04-05 23:53:04 ....A 548951 Virusshare.00050/Trojan-PSW.Win32.QQShou.pjh-0d0afba2551dbf6bd895835775b667e3ebe03dfa 2013-04-05 21:43:58 ....A 36721 Virusshare.00050/Trojan-PSW.Win32.QQTen.fr-e1aeb5b407d527066992dc1e195ee56576cdf4b1 2013-04-05 21:28:42 ....A 52816 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-0a3619d30facc2f8bc7456b9835677e4c9063c8f 2013-04-05 23:16:32 ....A 64512 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-1178e1a8e6945d6756342f552038601e6df87469 2013-04-05 21:37:52 ....A 65536 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-14b9fb22d6bee3bdaef7b9a94fcf3f435e38ff3b 2013-04-05 23:47:50 ....A 146432 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-2f9012ca4dda007954ade70f706945877a9a369f 2013-04-05 21:52:44 ....A 64512 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-32c1eb6af6bdce4706066bbdf9fb8243403bd9d8 2013-04-05 22:25:18 ....A 64512 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-342e8489b39395aee014053db63e7919c78d76b5 2013-04-05 21:39:36 ....A 69120 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-5343126de5c2f5c66df08d53dfec71d3b2e2d7cf 2013-04-05 23:00:00 ....A 64512 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-6cd9837f801ad7007145c22a737067f98711db5f 2013-04-05 23:10:00 ....A 64512 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-6db5b82c03508a0f283c9521130b42ca7805e6f7 2013-04-05 23:01:48 ....A 68096 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-71c44e1354e7d672ed803574545e3e688b49c5a3 2013-04-05 21:07:40 ....A 55296 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-7307be0d3e97711901235399deb29423d7ccd318 2013-04-05 21:33:34 ....A 88576 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-77f396816929fb7fcc0dbbbdb1d1551b07f3fc61 2013-04-05 22:59:12 ....A 67584 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-89a90d97480f2d89034dcbd319ef09094fbde978 2013-04-05 23:25:36 ....A 45568 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-8d5162bd6125b9d8fd36b9de331fddc864dfaed3 2013-04-06 00:00:02 ....A 92160 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-99d2c889f3541df20d05d69802c864acb3d3813c 2013-04-05 22:03:32 ....A 92160 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-9cbad047bd219dca3ad71b2249c26cad5c1d399a 2013-04-05 23:14:38 ....A 40960 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-a09e9d30a8d24a21c2c6e0e687978d4a2c52da03 2013-04-05 22:46:18 ....A 84992 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-a44514465bdb198b6a6387e4f429f025c27661bf 2013-04-05 22:42:36 ....A 91136 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-a580b8bf8f6671381cf120ec4493b4faded6d530 2013-04-05 23:03:02 ....A 328704 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-aef655fcea1bd6e229d03e2d8d7625dcdd3a7b9b 2013-04-06 00:00:28 ....A 27257 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-b0e2d7f612e3e322d1c1a889caf5e6cd47028966 2013-04-05 22:45:38 ....A 94720 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-c1685208abbdb5e11f0c301bc2058c566e1385cb 2013-04-05 22:14:14 ....A 90112 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-ce07be00f2bcb54734f985d5dee37aeadcf53df5 2013-04-05 21:25:50 ....A 53248 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-d3e512441f8ab7a09cc927014114c255d18d0944 2013-04-05 22:42:06 ....A 55296 Virusshare.00050/Trojan-PSW.Win32.Qbot.aem-f065b1f4106038b90d18ed0dd3f23d9634b8d278 2013-04-05 22:10:24 ....A 60416 Virusshare.00050/Trojan-PSW.Win32.Qbot.dpe-079a309dcb1b8607c78d337172ac3ad5245903b0 2013-04-05 23:04:48 ....A 60416 Virusshare.00050/Trojan-PSW.Win32.Qbot.dpg-1313902d0985e145deb1fc96b205e0e93b7522c6 2013-04-05 22:45:24 ....A 58880 Virusshare.00050/Trojan-PSW.Win32.Qbot.dpg-319e5bcef867ec184b77baf2804922e8961356a3 2013-04-05 22:22:12 ....A 60416 Virusshare.00050/Trojan-PSW.Win32.Qbot.dpg-63959326823cbb751a0b7f83424cb66fb7b99379 2013-04-05 22:27:26 ....A 638151 Virusshare.00050/Trojan-PSW.Win32.Rebnip.bjq-e6b9e71746968ce8984eec7e7054a02a08236983 2013-04-05 22:12:38 ....A 71828 Virusshare.00050/Trojan-PSW.Win32.Ring0.c-0a6415ed8b76b0aa180d8e8cb587058408590288 2013-04-05 22:17:22 ....A 560551 Virusshare.00050/Trojan-PSW.Win32.Riodrv.aqt-571bd1e173220a0f51527bcfcd8a4686bdf342f2 2013-04-05 22:17:14 ....A 522240 Virusshare.00050/Trojan-PSW.Win32.Riodrv.aqz-61df5eb630b7e09fe04d9a7396e9f6745194582e 2013-04-05 23:12:28 ....A 208896 Virusshare.00050/Trojan-PSW.Win32.Ruftar.afhm-96858778850767b57b31ee44470af43cd033426e 2013-04-05 21:29:16 ....A 191488 Virusshare.00050/Trojan-PSW.Win32.Ruftar.afsa-4c84a7476992912952ffa3f7438f919e4f8fe90b 2013-04-05 21:38:10 ....A 681984 Virusshare.00050/Trojan-PSW.Win32.Ruftar.afvt-76667253aaab4352e4d38064878555b887f07d03 2013-04-05 23:44:50 ....A 56832 Virusshare.00050/Trojan-PSW.Win32.Ruftar.ahcv-e77b4ab7d858302c45a78526b7421bd4a74d1e6c 2013-04-05 23:09:02 ....A 58832 Virusshare.00050/Trojan-PSW.Win32.Ruftar.ahcv-ff08911a15a10544bdd0d6c9abbf663e4a91335a 2013-04-05 23:28:26 ....A 54784 Virusshare.00050/Trojan-PSW.Win32.Ruftar.anfs-c3f4e7ab89df3397cf2b00a5e2f8954bb4e44539 2013-04-05 21:48:38 ....A 839709 Virusshare.00050/Trojan-PSW.Win32.Ruftar.azpc-8a8ff1e38a8900ae333d8f516a19afe85268ef76 2013-04-05 21:57:44 ....A 1803264 Virusshare.00050/Trojan-PSW.Win32.Ruftar.azpy-e4fbc4575c101e10fdadec3089c01a06356125d2 2013-04-05 22:49:44 ....A 103320 Virusshare.00050/Trojan-PSW.Win32.Ruftar.bgdb-1f70bb25a327c76dded8c9baf9f70187f2262683 2013-04-05 23:25:04 ....A 115200 Virusshare.00050/Trojan-PSW.Win32.Ruftar.bgdb-542f74ce1c830d16c9a13905fd6c26202824db5b 2013-04-05 23:49:18 ....A 112024 Virusshare.00050/Trojan-PSW.Win32.Ruftar.bgdb-af0b930e51ed014a048b15642971660364ced990 2013-04-05 21:10:46 ....A 112024 Virusshare.00050/Trojan-PSW.Win32.Ruftar.bgdb-b64d681632b6f690c8cdc7b0fef11ffc63dd9b06 2013-04-05 21:54:50 ....A 395605 Virusshare.00050/Trojan-PSW.Win32.Ruftar.bmpx-968c5ae0871da684efa8603a1d4d00ac354fba8e 2013-04-05 21:47:14 ....A 153896 Virusshare.00050/Trojan-PSW.Win32.Ruftar.cii-44b1fe63a2985f4416c3640cca2245fd537a78d4 2013-04-05 22:53:58 ....A 2081792 Virusshare.00050/Trojan-PSW.Win32.Ruftar.fw-50ef637c237cc888734c9867d395c83d32d4bc5b 2013-04-05 22:18:10 ....A 327168 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-03b65ab9637197b23ae22e6439bf859319240932 2013-04-05 23:04:00 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-3f3c3a79c601242ed594bab6ef997b4b399ef166 2013-04-05 23:37:18 ....A 327168 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-45c8abfe35f3299794e9d2b0ef6b7aea34096476 2013-04-05 23:19:32 ....A 327168 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-4b5f9504c147b7543798645bb702f503f9e3d0a5 2013-04-05 22:45:22 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-683d2b06bd602d18d6d77663124f51ed7a3abbdd 2013-04-05 22:49:26 ....A 28672 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-689c0e94b875e718aabe74761cdf0a0721ac2a18 2013-04-05 21:53:36 ....A 233551 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-69e48f151be331acef9e7ce03c4b2c2406212170 2013-04-05 23:58:28 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-70d75bbf63bd4be9a89ccc5c1bbdfacfc04bbc35 2013-04-05 22:52:54 ....A 327168 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-83ce4651aedbb1cb6627c82713c9f9b4e1f96ce7 2013-04-05 23:29:04 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-9c16b7ddf013931f8ed78dac1dfd033b35f7148b 2013-04-05 22:29:00 ....A 26624 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-dfb1c0c7b6ed7949390cb5b5b35e75d764362617 2013-04-05 23:27:02 ....A 327680 Virusshare.00050/Trojan-PSW.Win32.Ruftar.htm-e4cd4ce3877821990cd3eb05ddd8fecdfdbce889 2013-04-05 22:37:02 ....A 31232 Virusshare.00050/Trojan-PSW.Win32.Ruftar.ljo-be866e187d44befe548bb98719fd641f608a4ef4 2013-04-05 21:25:52 ....A 75581 Virusshare.00050/Trojan-PSW.Win32.Ruftar.nkh-ac90dbe336297131cb92a5d699cd6e6ce1361256 2013-04-05 22:42:56 ....A 376832 Virusshare.00050/Trojan-PSW.Win32.Ruftar.nkh-bd3db529f63b9de0a387dcca781c114cf6bc5c61 2013-04-05 23:21:44 ....A 372736 Virusshare.00050/Trojan-PSW.Win32.Ruftar.nkh-e198b4c29ee2bf3a40f8331877a552f37b464d25 2013-04-05 23:48:18 ....A 282624 Virusshare.00050/Trojan-PSW.Win32.Ruftar.nkh-fb0e4fe0cd281355f7f5fdefe2297e725b49a716 2013-04-05 22:52:42 ....A 662633 Virusshare.00050/Trojan-PSW.Win32.Ruftar.pii-79227510ba08f86d83cce02cd63c5c7c21da4dcc 2013-04-05 22:45:38 ....A 736224 Virusshare.00050/Trojan-PSW.Win32.Ruftar.ptu-1f7d7a73d6f6859c2015548c9a6b0e9920ad6b13 2013-04-05 22:36:00 ....A 31923 Virusshare.00050/Trojan-PSW.Win32.Ruftar.pya-99815570b46c06128488e8b7d0e03fb49d8dd8b3 2013-04-05 22:42:18 ....A 90537 Virusshare.00050/Trojan-PSW.Win32.Ruftar.pya-ec95e29139194415f79198f50101557c9d861112 2013-04-05 23:07:56 ....A 238592 Virusshare.00050/Trojan-PSW.Win32.Ruftar.qcx-fe701291986ace6e16cfbf4b141abae2a2be4767 2013-04-05 21:34:50 ....A 27648 Virusshare.00050/Trojan-PSW.Win32.Rumrux.bm-8607dc7b53ce94e7f6c18770b772d85744da7078 2013-04-05 23:32:50 ....A 22166 Virusshare.00050/Trojan-PSW.Win32.Rumrux.bq-25211039f8e3ba1b5a84ba970e7569f2a5dabc03 2013-04-05 22:38:42 ....A 17979392 Virusshare.00050/Trojan-PSW.Win32.Sacanph.br-36fd3cbfa00c87de323d6aa1efa140c8c297ddbd 2013-04-05 22:48:46 ....A 1401498 Virusshare.00050/Trojan-PSW.Win32.Sacanph.br-abd4f5e041e13e44fc718f7e4d4289379e691cca 2013-04-05 22:27:02 ....A 1104384 Virusshare.00050/Trojan-PSW.Win32.Sacanph.fc-8521824d3b7925274a5a53b726e8eef3f356cd07 2013-04-05 22:00:20 ....A 333600 Virusshare.00050/Trojan-PSW.Win32.Sacanph.v-465c8d46a34561e5b5d934b130d41226d9e63fa1 2013-04-05 21:18:04 ....A 12288 Virusshare.00050/Trojan-PSW.Win32.Sagic.15-366efe223c7e75ff574bd8a8b24c1ddb7fb47d8e 2013-04-06 00:01:16 ....A 12668 Virusshare.00050/Trojan-PSW.Win32.Sagic.15-62e31290b4f760c67ad6ee08b0d35d963c47d80b 2013-04-05 23:52:12 ....A 14682 Virusshare.00050/Trojan-PSW.Win32.Sagic.h-402bdea610b3a17a8cbf0b0d8b460882fdb89364 2013-04-05 22:40:52 ....A 59738 Virusshare.00050/Trojan-PSW.Win32.Sagic.h-f649dbfd872e22027c5e6e8c43977eabe0244b4d 2013-04-05 22:07:12 ....A 180224 Virusshare.00050/Trojan-PSW.Win32.Sanera-34be05772de22aba1bf74a82b4a8b476afb1ab5e 2013-04-05 22:14:38 ....A 71426 Virusshare.00050/Trojan-PSW.Win32.SharaQQ.21-bca80b6fab679f854d18bc2be33529337351de3e 2013-04-05 23:51:52 ....A 61440 Virusshare.00050/Trojan-PSW.Win32.SharaQQ.30-21a14b77aaccadc75eca03b60abeaae3ad665fe4 2013-04-05 23:24:48 ....A 49152 Virusshare.00050/Trojan-PSW.Win32.SharaQQ.30-25206060e78cab3fdd765dfbfab6020cebf0fe79 2013-04-05 22:07:08 ....A 108787 Virusshare.00050/Trojan-PSW.Win32.SharaQQ.30-9e5957a95bf94ec351a20dad852a2109c3a0584e 2013-04-05 21:52:52 ....A 3072 Virusshare.00050/Trojan-PSW.Win32.Sinowal.ae-108c220b30b6339657ec34548c4fb862fe3e957c 2013-04-05 23:03:36 ....A 74752 Virusshare.00050/Trojan-PSW.Win32.Sinowal.aq-ce2523d4619236abf9a8706309756b9ecdc775dc 2013-04-05 22:59:44 ....A 151552 Virusshare.00050/Trojan-PSW.Win32.Sinowal.ay-c0d637df340874ae87b88bc3235ad1a2a398e84b 2013-04-05 23:05:00 ....A 1024 Virusshare.00050/Trojan-PSW.Win32.Sinowal.ay-e435c79e82f25835e43fc2da97a8f8876990d0c0 2013-04-05 21:41:42 ....A 75776 Virusshare.00050/Trojan-PSW.Win32.Sinowal.bh-ed4367447006e4424d6adc945896d5031b14bd39 2013-04-05 23:07:28 ....A 1024 Virusshare.00050/Trojan-PSW.Win32.Sinowal.d-1c7c68fc5ab7c7bb4f77de8b455fabcb238ee7fc 2013-04-05 22:20:18 ....A 50498 Virusshare.00050/Trojan-PSW.Win32.Sinowal.fa-4bedbd11ce8065d4b6064e9b95bebf83cbdb975f 2013-04-05 23:22:02 ....A 1024 Virusshare.00050/Trojan-PSW.Win32.Sinowal.v-01e84207b82c21c32bbf14df477bdafb853c7646 2013-04-05 22:07:42 ....A 2564096 Virusshare.00050/Trojan-PSW.Win32.SiteBreaker.20-73dc619f62c0b9f14eb991fa5d95209f80685471 2013-04-05 21:39:26 ....A 13824 Virusshare.00050/Trojan-PSW.Win32.Small.bk-ca5e39c4d86ae9b0c4fc76bd44a2f128300ac52b 2013-04-05 22:07:30 ....A 11130 Virusshare.00050/Trojan-PSW.Win32.Small.br-6c92a78195898bd9ff471d3cfe776e08ade0b270 2013-04-05 21:41:00 ....A 18432 Virusshare.00050/Trojan-PSW.Win32.Small.ia-352c6ef02749d6e923d07f2b99bdfd6b9f340a3e 2013-04-05 21:27:38 ....A 20480 Virusshare.00050/Trojan-PSW.Win32.Small.rq-56542ba0dbf387b9134bfdd8f82d93e8f1c9f6c0 2013-04-05 22:01:18 ....A 335872 Virusshare.00050/Trojan-PSW.Win32.Solncee-d0779f9ced4515043d64fea8a9489fc1bfa90634 2013-04-05 21:17:58 ....A 40960 Virusshare.00050/Trojan-PSW.Win32.Spaels-151b996f22551a734818a67ec62af06b17949a83 2013-04-05 22:42:28 ....A 22528 Virusshare.00050/Trojan-PSW.Win32.Sprut-ac7447fe70e3691447774d87e8d5e732535c0b6e 2013-04-05 22:00:06 ....A 281600 Virusshare.00050/Trojan-PSW.Win32.Staem.an-07ae40448e91ef57afcafae3583e0bec37abbce2 2013-04-05 23:28:56 ....A 285184 Virusshare.00050/Trojan-PSW.Win32.Staem.an-089cfa55221724250c6faabc84cfb8a20867bb43 2013-04-05 21:50:02 ....A 154112 Virusshare.00050/Trojan-PSW.Win32.Staem.an-b7c7d6210333a5ab97c2422dbc77988512c751d8 2013-04-05 22:41:50 ....A 284160 Virusshare.00050/Trojan-PSW.Win32.StealPass.e-efc680543921ea17336b426d8735afbb7eff6450 2013-04-05 22:58:56 ....A 37899 Virusshare.00050/Trojan-PSW.Win32.Stealer.gd-890d3cd3a57520140462e6db8ac525ff89944cb1 2013-04-05 21:23:24 ....A 63488 Virusshare.00050/Trojan-PSW.Win32.Stealer.w-bfadd765c7028dc1ccae91f3a8ed13320e8458b4 2013-04-05 21:41:18 ....A 588288 Virusshare.00050/Trojan-PSW.Win32.Sysrater.b-19643170e1b3b280f548bdbd9c9d94a1b9a5618e 2013-04-05 21:19:36 ....A 240128 Virusshare.00050/Trojan-PSW.Win32.Sysrater.e-9b4409777e3b34019902fad1f6465f7416707c56 2013-04-05 21:13:10 ....A 634368 Virusshare.00050/Trojan-PSW.Win32.T-Online.b-e9f565a63537d507aaa27fd018f3586aa064390f 2013-04-05 23:59:44 ....A 165344 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aebj-2a3d57c70317aae53071520d65ec34719ed727bd 2013-04-05 23:01:26 ....A 24153 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aebj-3d403dd85e67b5cb3cbf34fc29a56a4afa9e4559 2013-04-05 22:23:24 ....A 165344 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aebj-4f7f6a9f7c08165f6d6aca73932198a3afd5a939 2013-04-05 22:27:26 ....A 165344 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aebj-66f3bb934687ac9070fe07219136472d38dbeaf3 2013-04-05 23:03:30 ....A 164832 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aebk-1b046f2aa79c84d02abd381a05e7dda29a962bb6 2013-04-05 22:44:18 ....A 164832 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aebk-4184d3ea9c2feedaaa90f766a292d72caab5b18b 2013-04-05 23:20:22 ....A 164832 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aebk-82a8aec6484b4c126ae8d74ac4ff9d53bf2770ca 2013-04-05 22:18:08 ....A 25569 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ahbb-630253be84cc293f169a7018087923ee21cfe772 2013-04-05 22:18:34 ....A 134656 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ajgs-065ce6df1a0c85574098fd3bd972481d0c5806ee 2013-04-05 23:37:10 ....A 134656 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ajgs-2e1e718f21a5df2e6878ae61d20280fc51a465ea 2013-04-05 22:23:52 ....A 134656 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ajgs-fd401c0c5091cd8b9768986e34aefbb8387a1edb 2013-04-05 22:06:12 ....A 135680 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ajha-2224b5b1b921dd7e497070e69eefe19da64c330f 2013-04-05 22:28:44 ....A 306689 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ajha-55423ffa0a0684baf249c899c652d50fa072d5ec 2013-04-06 00:00:16 ....A 32347 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ajha-7378c7eac52b3c5cacacfafc267495feb6109c6b 2013-04-05 23:59:40 ....A 135680 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ajha-bb76c9fab5ac4338fd9bbef6cc544cef75b15ea1 2013-04-05 22:21:32 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-14f261aeef0f424a66ace88d7c433d9ca60ae21f 2013-04-05 22:20:56 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-675636962aef710e938491d0cce5b59db386f365 2013-04-05 23:21:46 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-677ef56b7f9ef24119680c709a698e9283bb9583 2013-04-05 22:05:50 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-72d2828f340e8c15a1e6f65644805d29b0030249 2013-04-05 23:07:22 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-7426fffcb6fbd32e94ceb59d3a08c2f1f0154aa6 2013-04-05 23:03:12 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-83264178bf49d99cc84905b7d13dd34a53457e94 2013-04-05 22:58:38 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-9712efbcd19c46e09d023bd4198d4fe193edd63c 2013-04-05 23:12:42 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-a62bc7652a9462282a1ff84d5d6305377e637ea6 2013-04-05 23:34:26 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-ab065f6b8a438053f52014371d04db6d01af3fc3 2013-04-05 22:57:28 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-ac69602449f85059425cf36e519fad8f5f5bb60c 2013-04-05 22:22:28 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-b5368d16b8cc84c262d2d6a74b226241ab892ad1 2013-04-05 23:08:18 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-ce7aa662c1438f7c39258d0cebdd0666d8d15f84 2013-04-05 22:44:48 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-da1f496cc7a8d4ec79b82f7f7bd66f66eb23b12a 2013-04-05 22:25:28 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-da5def7e7d6d6a03199256214035d0a5149b52a6 2013-04-05 23:39:14 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-e361d3315531ea295d9a6995edcc378209585e36 2013-04-05 23:22:22 ....A 151040 Virusshare.00050/Trojan-PSW.Win32.Tepfer.alts-f101e7c3a04b431763f9805fb68130af34f86159 2013-04-05 21:59:10 ....A 195232 Virusshare.00050/Trojan-PSW.Win32.Tepfer.apfc-416e42f34f58c936e12b7a4884760e3cfabd9667 2013-04-05 23:36:40 ....A 195232 Virusshare.00050/Trojan-PSW.Win32.Tepfer.apfc-6c81a7474e85daecfd8ad4b6fa802ad80e9adcd5 2013-04-05 22:43:54 ....A 195232 Virusshare.00050/Trojan-PSW.Win32.Tepfer.apfc-84e0beca2da28a3ba3ec05a120478381971bc6dc 2013-04-05 23:18:56 ....A 195232 Virusshare.00050/Trojan-PSW.Win32.Tepfer.apfc-ba99a7b34a92dc37b57eb17ee74fdbd2090cf3b9 2013-04-05 23:26:44 ....A 195232 Virusshare.00050/Trojan-PSW.Win32.Tepfer.apfc-bd6dd64d434e38a9788e1e8b12884acef0c1415f 2013-04-05 21:31:36 ....A 199840 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqdo-5b2fdaf7c718f3d1d6d8ec29fcd2b9ae54838e01 2013-04-05 23:54:28 ....A 58325 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqdo-6469d97ccb0bd401092797872e24601ef3fb01f6 2013-04-05 22:21:14 ....A 74720 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqdo-987cf9b694efa87937134edb171e5c623b03e7cb 2013-04-05 22:29:16 ....A 201376 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqol-2dda9ba6a422bcff46c2e00550f7e99762fd53a1 2013-04-05 22:49:46 ....A 201376 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqol-47fab66b0c9ec112d1822e2b841032a90daf8e88 2013-04-05 21:34:16 ....A 201376 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqol-61e0f065f39d65ccd52cbe42e2da451342434117 2013-04-05 21:49:02 ....A 201376 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqol-a2e324e596e6e1bddae9fd882fbba293e10e0af0 2013-04-05 22:25:56 ....A 201376 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqol-d0d3b8ce384704e16cd90ab3d0c763b994441e2b 2013-04-05 21:09:00 ....A 162976 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqzn-04e138fbd9182a71634d3df60206606ae95d1fc2 2013-04-05 21:49:46 ....A 162976 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqzn-39918b7d2003e9e3b58e1c8e40d3e0c4c09d5ffc 2013-04-05 22:26:42 ....A 162976 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqzn-58252ff702a33c7318d3cddd249c14c85b355403 2013-04-05 21:52:20 ....A 162976 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqzn-89ad6fe28c28e16ea02d34bf9687d2386c26ea53 2013-04-05 21:34:32 ....A 162976 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqzn-9f771780ce0f64acd2a4fc09b2ddf730a688c527 2013-04-05 22:18:48 ....A 162976 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqzn-a8ec95d3a8519dd46e2efd383e187803fe3dd97a 2013-04-05 23:09:00 ....A 162976 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aqzn-f7760923632484be9bef2d39b134e8139c867851 2013-04-05 22:33:12 ....A 164512 Virusshare.00050/Trojan-PSW.Win32.Tepfer.armg-10212de023750f56cf4d1fffec34c42ad14b63ac 2013-04-05 23:00:06 ....A 162976 Virusshare.00050/Trojan-PSW.Win32.Tepfer.armg-4302450ab41ef26374908f2d01ae8da0ebb50ad8 2013-04-05 23:18:38 ....A 164512 Virusshare.00050/Trojan-PSW.Win32.Tepfer.armg-5fd3771bf3e3ecad7491ff5c3e77f232a1dd9d4a 2013-04-06 00:00:30 ....A 164512 Virusshare.00050/Trojan-PSW.Win32.Tepfer.armg-cfad954b9e0bebbc7425367a9745420dc0ebf58f 2013-04-05 22:38:22 ....A 164512 Virusshare.00050/Trojan-PSW.Win32.Tepfer.armg-fe2c327b28f2e08a6ea4d3c34bce204269fa0357 2013-04-05 21:38:44 ....A 108968 Virusshare.00050/Trojan-PSW.Win32.Tepfer.asyb-8067a46b4811299a2f83e0569b3ffbb0c301bf71 2013-04-05 21:59:00 ....A 108968 Virusshare.00050/Trojan-PSW.Win32.Tepfer.asyb-9603ed4f24d9ba49bba3cb71a3fab05f851c130e 2013-04-05 22:36:58 ....A 146944 Virusshare.00050/Trojan-PSW.Win32.Tepfer.aumw-22beb28bad59d1bdab31260fe6dc0cc5501ceb2d 2013-04-05 23:17:56 ....A 312321 Virusshare.00050/Trojan-PSW.Win32.Tepfer.auyy-7c0897400518de3e15611fc1954ec45e70f240e5 2013-04-05 23:02:18 ....A 825856 Virusshare.00050/Trojan-PSW.Win32.Tepfer.azkp-1329d82dabc538e2963e4e9ced637b802881892e 2013-04-05 23:59:42 ....A 825856 Virusshare.00050/Trojan-PSW.Win32.Tepfer.azkp-32e6c9773ee0f734cc6fcbe9264ab78c7c682e15 2013-04-05 22:58:38 ....A 825856 Virusshare.00050/Trojan-PSW.Win32.Tepfer.azkp-8d10ab51643feabcb84eeb3b879826784ce28e97 2013-04-05 21:27:48 ....A 825856 Virusshare.00050/Trojan-PSW.Win32.Tepfer.azkp-a22b8a0d41691174cec8c9b2509bbf65c70b40d4 2013-04-05 21:37:04 ....A 825856 Virusshare.00050/Trojan-PSW.Win32.Tepfer.azkp-fcd05e3d1e3b6426e431013bbc451dd161be2b2d 2013-04-05 23:59:38 ....A 876544 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bdrk-084bdcdb2e8d71c3572aa93d2faba37d8e94eb2f 2013-04-05 22:35:44 ....A 879616 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bdxi-60ff179b0726e7606bc59cd0befe2dbb947980dd 2013-04-05 22:31:32 ....A 901120 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bfwa-8f7b9ffb277b0795ad7046a18b012a7bc3ceb498 2013-04-05 22:41:30 ....A 548864 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bgxp-a2a91cf9e082c1eb0cdd474199dafffb9bee5439 2013-04-05 22:25:56 ....A 900608 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bgxp-b1182ff1ce157b3e14870d0ee6351d6a35525b1f 2013-04-05 21:56:32 ....A 900608 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bgxp-efa7681d6b166c7b392c7963e72a44a39bcda8aa 2013-04-05 23:34:28 ....A 55296 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bjga-595d4ffeba2e363dd8a37f27eea885bb703b2691 2013-04-05 22:21:20 ....A 788992 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bjga-94423afd4f40c70accd8fc3b2b98d37735f8a39a 2013-04-05 23:36:44 ....A 788992 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bjga-eab9a787b8eb309ea458b373a8808019f308cd1b 2013-04-05 22:43:36 ....A 787456 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkvs-59c910aeac18f1df6b2702715b3a092652f512dd 2013-04-05 23:12:52 ....A 787456 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkvs-649bc2427322aa255605409d70aa0986b5cff961 2013-04-05 21:29:16 ....A 62976 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkvs-7880420a76b16dc15e491f88b79c53d6872bdc9e 2013-04-05 22:09:30 ....A 62464 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkvs-a2e51022e28b2e1cfa2f50604d18be5ffc1c4d8e 2013-04-05 22:27:10 ....A 418816 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkvs-c2abf6d0bbea7c28d3881a47be1267ca983c310d 2013-04-05 23:22:02 ....A 315000 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkvv-249289f47d8aa1f198cd0c61808063dd5e9197b8 2013-04-05 22:32:38 ....A 788992 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkvv-6d49722532fa55986810ce18a2208b8c82f423f7 2013-04-05 22:27:44 ....A 788992 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkvv-89f0e1c905cc3edeb88fa1de25094321aaf19603 2013-04-05 22:49:56 ....A 164864 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkxw-4a58b13d843d54a98d695d69b96539d6975bdcba 2013-04-05 21:29:00 ....A 111616 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bkxw-a6ba17e2ae6819d71e2b012be3a9bd00e7ae6196 2013-04-05 21:23:50 ....A 423936 Virusshare.00050/Trojan-PSW.Win32.Tepfer.blee-7749139efcdfd9d81fc84f6f2240ee9a5f53b12d 2013-04-05 22:39:56 ....A 791552 Virusshare.00050/Trojan-PSW.Win32.Tepfer.blur-470a3ca7b24c923d9330ad34abf011d24708909e 2013-04-05 22:06:12 ....A 781824 Virusshare.00050/Trojan-PSW.Win32.Tepfer.blur-9129fc7563f954613d198ac07efb0c6432aff180 2013-04-05 22:44:32 ....A 791552 Virusshare.00050/Trojan-PSW.Win32.Tepfer.blur-b10f549e2329d1d6e135754a9a67c722e0fc1129 2013-04-05 23:00:34 ....A 256784 Virusshare.00050/Trojan-PSW.Win32.Tepfer.bofm-9cfdc79216d58aaf3436021dfe31021edeb8fb4b 2013-04-05 23:32:02 ....A 522752 Virusshare.00050/Trojan-PSW.Win32.Tepfer.btlh-ac4e0db3a982d8dd11abee5631b67365efc9bc04 2013-04-05 22:05:38 ....A 103936 Virusshare.00050/Trojan-PSW.Win32.Tepfer.butn-68763957732ab2e17bb071b323e9ef8a5df08f0d 2013-04-05 21:47:22 ....A 769536 Virusshare.00050/Trojan-PSW.Win32.Tepfer.cffx-0e3c9030bacea6bb198905e012e9aa59742f67c4 2013-04-05 22:54:34 ....A 458752 Virusshare.00050/Trojan-PSW.Win32.Tepfer.cffx-10137da9a3fcf7a45fd84c8ace89a3b3512594eb 2013-04-05 23:52:34 ....A 768512 Virusshare.00050/Trojan-PSW.Win32.Tepfer.cffx-39736e8c11962cc8da78c72396bfea6e3a3273bf 2013-04-05 22:58:46 ....A 459776 Virusshare.00050/Trojan-PSW.Win32.Tepfer.cffx-3b5b79565fe2cf8edf44e36f8d940264e6e7bccf 2013-04-05 23:07:26 ....A 769536 Virusshare.00050/Trojan-PSW.Win32.Tepfer.cffx-3fa5403a080d60c7d2bff13b406c52112de740fd 2013-04-05 21:48:02 ....A 768512 Virusshare.00050/Trojan-PSW.Win32.Tepfer.cffx-42591c6c9c80c729eef149dfb0e159d1f5512bca 2013-04-05 21:22:14 ....A 769536 Virusshare.00050/Trojan-PSW.Win32.Tepfer.cffx-85616a53abe5835a7882cda2840673610f826f1d 2013-04-05 22:08:34 ....A 458752 Virusshare.00050/Trojan-PSW.Win32.Tepfer.cffx-caa0683bc22d15e955ac92b20dfb052c7dc9252e 2013-04-05 21:25:36 ....A 776704 Virusshare.00050/Trojan-PSW.Win32.Tepfer.cggz-98d78469e44eefcd77b633f9a508dab13acb48c1 2013-04-05 22:25:02 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-1152f4041dedd7912e593bfb38f79cf6cd39ab12 2013-04-05 22:14:16 ....A 753408 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-142365e3c0bc1456df7ef7fce04bee33d2677949 2013-04-05 23:16:10 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-2a710f95e6ce6895830e0c99c285d169b7ffdf5c 2013-04-05 21:50:58 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-3091f0c478f2684e6f56c85219ca8220d9ff4ab2 2013-04-05 23:47:58 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-365baa8048de75e3a1baca4955cfebbaa16bd25f 2013-04-05 22:38:26 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-4429061b1e6366afbbd33e069c604f208d8173ca 2013-04-05 22:20:28 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-552f1cc5b1328f7711f5c13ef40e0e2dbe59329e 2013-04-05 21:18:16 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-5d041ff5a62deccfb9fa2545c0fe32bc9b421c5b 2013-04-05 21:11:04 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-6c76016e91f5fb1b0ac1bf6ce041aef4634e41c2 2013-04-05 22:59:22 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-739ae138ec24902b02c9f6c28f9f30774b275a26 2013-04-05 22:13:28 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-a9c433e9bc847e4cb94fd7264faa6223d4fd73d7 2013-04-05 21:09:04 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-ba60e9b5c31c2cb30688eb1dd2c82f3cf100d674 2013-04-05 21:54:40 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-c025655ec86a89e2494e25aa510f3cc5778fb377 2013-04-05 23:06:42 ....A 764928 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chmq-e2907ced1ada48cb6a9881ec190ef759875295a9 2013-04-05 21:39:44 ....A 769536 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chrb-4c729ba6ee28b7dbdee79aa1f0d466c411be0cb8 2013-04-05 21:35:34 ....A 769536 Virusshare.00050/Trojan-PSW.Win32.Tepfer.chrb-60595bbfc7fa205b1fa97f0826b37072d175aadf 2013-04-05 22:37:06 ....A 9216 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ckqr-5e7dbe295aa6fb6fa3929d36244f1d08a43c1fed 2013-04-06 00:01:06 ....A 20992 Virusshare.00050/Trojan-PSW.Win32.Tepfer.dajn-44138c5383217ce0de7cfe0f99bdebb0e91a6aa0 2013-04-05 21:39:52 ....A 102400 Virusshare.00050/Trojan-PSW.Win32.Tepfer.dtqo-22f09d7a72a842a8c27ea618346e1ba7225f9677 2013-04-05 23:43:38 ....A 121649 Virusshare.00050/Trojan-PSW.Win32.Tepfer.fibc-12c531cf34dc504a6a4be34939a8179f2a626aa8 2013-04-05 21:37:20 ....A 67584 Virusshare.00050/Trojan-PSW.Win32.Tepfer.fibc-4292ff2b2ca05e4ede32d7bf0c8e2497767a75f1 2013-04-05 21:49:36 ....A 31744 Virusshare.00050/Trojan-PSW.Win32.Tepfer.gen-0e66c39f45783a6da7880f292d2acab8b971824e 2013-04-05 22:01:44 ....A 81920 Virusshare.00050/Trojan-PSW.Win32.Tepfer.gen-10f851bb2968f1c7adecadf871af442d0104933e 2013-04-05 21:27:38 ....A 44032 Virusshare.00050/Trojan-PSW.Win32.Tepfer.gen-228700e0363c643705c0ca44dba7c8645190d42a 2013-04-05 21:48:52 ....A 64000 Virusshare.00050/Trojan-PSW.Win32.Tepfer.gen-4720684d0c7408c0b6b3308c8838726ba5e8921c 2013-04-05 21:30:14 ....A 132274 Virusshare.00050/Trojan-PSW.Win32.Tepfer.gen-6bbc6915963d6e98951e5c459a6b94012d3a3b2a 2013-04-05 22:46:28 ....A 92160 Virusshare.00050/Trojan-PSW.Win32.Tepfer.gen-7f7b18d983fc15c75fe7d86216be2e5aebe95722 2013-04-05 21:16:50 ....A 91648 Virusshare.00050/Trojan-PSW.Win32.Tepfer.gen-a557ce2be1999db2d9fe7694895649fb3378a2cd 2013-04-05 22:19:56 ....A 81920 Virusshare.00050/Trojan-PSW.Win32.Tepfer.gen-ad5151f7cd5526b25e023bc2abe90351c41438a7 2013-04-05 23:28:08 ....A 110080 Virusshare.00050/Trojan-PSW.Win32.Tepfer.gen-ede03a0d58b08a604db318bd18dc9b1880b746ac 2013-04-05 22:07:10 ....A 652288 Virusshare.00050/Trojan-PSW.Win32.Tepfer.ma-79355574adfd5aeb8602984454b4c3cf89ecedd3 2013-04-05 21:48:40 ....A 45829 Virusshare.00050/Trojan-PSW.Win32.Tepfer.pswroz-0d9fb8b337fa37d959ff54e68a2f597d03a37ed8 2013-04-05 21:25:46 ....A 116224 Virusshare.00050/Trojan-PSW.Win32.Tepfer.pswwst-15e94ffb55e115161e3b11aa8892d923470ef7f9 2013-04-05 22:08:36 ....A 116224 Virusshare.00050/Trojan-PSW.Win32.Tepfer.pswwst-26de358806852f608d20419c938fb1ad61ae761c 2013-04-05 21:16:38 ....A 116224 Virusshare.00050/Trojan-PSW.Win32.Tepfer.pswwst-ac2b1009f74d30e45b3ea92c9a4095ccf48a8fc0 2013-04-05 22:08:32 ....A 116224 Virusshare.00050/Trojan-PSW.Win32.Tepfer.pswwst-b4ccaabddc5953451de0be6e0e323c12bf35dbb2 2013-04-05 21:29:30 ....A 116224 Virusshare.00050/Trojan-PSW.Win32.Tepfer.pswwst-c7dbbe7a8a01d0467b062fe66f6d5ca4597c288b 2013-04-05 22:39:28 ....A 500224 Virusshare.00050/Trojan-PSW.Win32.Tepfer.pswxgb-58a35216e4b582689f20fce693214362754650cc 2013-04-05 21:58:38 ....A 694784 Virusshare.00050/Trojan-PSW.Win32.Tepfer.psxlhz-79375e45dae24b055986b9c46c096e92d233910e 2013-04-05 21:39:20 ....A 117248 Virusshare.00050/Trojan-PSW.Win32.Tepfer.psxouw-14522eddf5f97c2f3b0b451ca83699a8571cc688 2013-04-05 21:58:30 ....A 117248 Virusshare.00050/Trojan-PSW.Win32.Tepfer.psxouw-1800037fd54918ecb02f481fd8af70e9698ebce3 2013-04-05 22:21:40 ....A 117248 Virusshare.00050/Trojan-PSW.Win32.Tepfer.psxouw-713e60b45753b502f5c582cbe508aca6ad287d1d 2013-04-05 22:19:30 ....A 117248 Virusshare.00050/Trojan-PSW.Win32.Tepfer.psxouw-bc8c14354dc43f28879aad07be4808546078993f 2013-04-05 22:32:02 ....A 115508 Virusshare.00050/Trojan-PSW.Win32.Tepfer.rcis-a05fc4a2f8c72c0d490f6408d21fd3374318c5c2 2013-04-05 23:00:28 ....A 97278 Virusshare.00050/Trojan-PSW.Win32.Tepfer.uzld-f0881a55cab8efbd96c4b705bcff1153aa314385 2013-04-05 23:51:52 ....A 40695 Virusshare.00050/Trojan-PSW.Win32.TestSpy.b-9c3a9d34bad39367951560c922d9d5ce4911f1ec 2013-04-05 23:28:40 ....A 1395651 Virusshare.00050/Trojan-PSW.Win32.Tibia.ggy-72b0fe650bcff418d98db70211284a7cf68aacf7 2013-04-05 22:11:26 ....A 151552 Virusshare.00050/Trojan-PSW.Win32.Tibia.ghb-3b6320172383e2fdf53a2d18dfa38885e56c1d29 2013-04-05 23:58:04 ....A 259072 Virusshare.00050/Trojan-PSW.Win32.Tornado-8cb5bde0e6912cf754b498105a4e7926d7013d05 2013-04-05 21:39:16 ....A 880434 Virusshare.00050/Trojan-PSW.Win32.VB.agr-484dd6ca7b16643015ae720c68f278aa2bba448a 2013-04-05 21:57:44 ....A 174259 Virusshare.00050/Trojan-PSW.Win32.VB.ags-5dc096dfe30e7d85056cf6aefd1df9489c5ea36d 2013-04-05 21:42:32 ....A 45056 Virusshare.00050/Trojan-PSW.Win32.VB.aid-a91faae50de0599679096129c2b05d4f22edfde6 2013-04-05 22:17:48 ....A 57559 Virusshare.00050/Trojan-PSW.Win32.VB.ayj-298c4efaf45db1c28940d2e3100c9f821bb62c81 2013-04-05 23:30:42 ....A 33188 Virusshare.00050/Trojan-PSW.Win32.VB.ayj-399af1382e718397407ee0741d1717451f16451a 2013-04-05 23:34:06 ....A 83456 Virusshare.00050/Trojan-PSW.Win32.VB.ayj-5fe4e67db3ad4cd83c5fac7c6ba55e4faa2690c5 2013-04-05 21:46:48 ....A 57529 Virusshare.00050/Trojan-PSW.Win32.VB.ayj-9246bc988fe2b33729aaa5e8e833f36b571bd94e 2013-04-05 22:42:50 ....A 57561 Virusshare.00050/Trojan-PSW.Win32.VB.ayj-cb6ea54e3566f2e1da3d863aa3014f3e60d804c3 2013-04-05 21:24:20 ....A 61440 Virusshare.00050/Trojan-PSW.Win32.VB.ayk-59675b5bea54091e382e4919aa97c7912df00e8c 2013-04-05 22:33:24 ....A 399616 Virusshare.00050/Trojan-PSW.Win32.VB.azx-252674bcfee4a3fddfbad888831580805f3bea3f 2013-04-05 21:19:18 ....A 363008 Virusshare.00050/Trojan-PSW.Win32.VB.azx-c6b43f8be96b78c81626bbd229310cd1a5926318 2013-04-05 21:54:42 ....A 654848 Virusshare.00050/Trojan-PSW.Win32.VB.bek-2bf2c4270f4ca60588cae9364a4461d50d66d25d 2013-04-05 21:13:18 ....A 65536 Virusshare.00050/Trojan-PSW.Win32.VB.dap-d800621799e12231360271aa0a6f74ffd7fe6ad0 2013-04-05 21:22:34 ....A 81920 Virusshare.00050/Trojan-PSW.Win32.VB.dep-62351d0e874a80f99cb2c334924d65d0247ff372 2013-04-05 23:25:38 ....A 15492 Virusshare.00050/Trojan-PSW.Win32.VB.dhz-3daefad01bdcecd37ea32a0c3396c655cb8e5dad 2013-04-05 21:37:20 ....A 45056 Virusshare.00050/Trojan-PSW.Win32.VB.gf-b0430b1e5b43526c55b1148f56aa65de1315e6f7 2013-04-05 23:35:08 ....A 24576 Virusshare.00050/Trojan-PSW.Win32.VB.gj-6760f9be9ada2d3627525deec3df27272c8521ca 2013-04-05 23:33:58 ....A 126976 Virusshare.00050/Trojan-PSW.Win32.VB.hg-8d033d644c8f26fe6bf0eef0db0b20f31e027a9e 2013-04-05 22:15:10 ....A 33068 Virusshare.00050/Trojan-PSW.Win32.VB.io-6d50334f5add56e4a5357607d347eeec583533d0 2013-04-06 00:03:14 ....A 1532928 Virusshare.00050/Trojan-PSW.Win32.VB.jm-288041cda1a11edf926239b5a1ab085c0a7fac2f 2013-04-05 23:04:02 ....A 620169 Virusshare.00050/Trojan-PSW.Win32.VB.so-9c7a6e83afc77e9011914e5431b4fe124b8d16f8 2013-04-05 23:18:00 ....A 295424 Virusshare.00050/Trojan-PSW.Win32.VB.vb-0f319e29d3f2b190a16f292a4aab611c919d5920 2013-04-05 22:09:26 ....A 128256 Virusshare.00050/Trojan-PSW.Win32.VKont.hs-ed2854450c80dcaf4cb3eb10540e8ca900adcec2 2013-04-05 21:09:20 ....A 813568 Virusshare.00050/Trojan-PSW.Win32.VKont.osj-24a73fee5cbc2dd1be1ce2587ba8ca232432743e 2013-04-05 21:39:00 ....A 335360 Virusshare.00050/Trojan-PSW.Win32.WebMoner.aac-4ca73fd2a7b666b4e7abcae24a887084bff45878 2013-04-05 22:34:36 ....A 335360 Virusshare.00050/Trojan-PSW.Win32.WebMoner.aac-f2428aab99a36deee8a41c48db33fa677a7c5990 2013-04-05 21:25:30 ....A 888800 Virusshare.00050/Trojan-PSW.Win32.WebMoner.nx-a220d5c6c57d821771a2e1734ee564a32d35c0f7 2013-04-05 21:37:28 ....A 290272 Virusshare.00050/Trojan-PSW.Win32.WebMoner.pfa-524648a5da8c3966b8cf575195f84966daa1a7b0 2013-04-05 21:10:48 ....A 12800 Virusshare.00050/Trojan-PSW.Win32.Widget-7abf77509a3e6b8e4b8233c6794de6a78f96e17b 2013-04-05 23:03:22 ....A 8192 Virusshare.00050/Trojan-PSW.Win32.Widget.056-225445d9a3ceebb3951932d2d26be01587b9650b 2013-04-05 22:16:22 ....A 16160 Virusshare.00050/Trojan-PSW.Win32.Wortron.10.b-11b9e444b31069c081ab43c488145c7ad6b31df9 2013-04-05 21:49:58 ....A 25460 Virusshare.00050/Trojan-PSW.Win32.YahuPass.g-5d6321591556eb934f089f0dddd232139a8893cf 2013-04-05 23:43:14 ....A 29184 Virusshare.00050/Trojan-PSW.Win32.YahuPass.o-3d127288ba6b08dbda26a2efb64f70dbd92d0242 2013-04-05 22:42:08 ....A 135680 Virusshare.00050/Trojan-PSW.Win32.Yaludle.a-5022805451e0d46c117f2ff0c257d42646fe0c4b 2013-04-05 22:14:40 ....A 16716 Virusshare.00050/Trojan-PSW.Win32.Zipun.plugin.c-4aef514ce63da37a826da13a3b2f6adc556794e2 2013-04-05 21:19:22 ....A 23709 Virusshare.00050/Trojan-Proxy.Win32.Agent.ag-c49286c02b1759e5e74d5e06be7e081117dff59c 2013-04-05 21:58:06 ....A 110928 Virusshare.00050/Trojan-Proxy.Win32.Agent.ag-de85483ea689ba3d642bcdc19ad013f3cb6658e8 2013-04-05 21:25:52 ....A 19085 Virusshare.00050/Trojan-Proxy.Win32.Agent.ai-da5ccfaae5926bbdbf035f1a6c7443c5c7c5a232 2013-04-05 23:43:04 ....A 27648 Virusshare.00050/Trojan-Proxy.Win32.Agent.ay-dafe062f0ee307070d5040031be8e365469fe6f1 2013-04-05 22:57:42 ....A 133528 Virusshare.00050/Trojan-Proxy.Win32.Agent.ayh-70ba73bcf0a7bc83f772e8aa5dbeb6fabfcd8fa2 2013-04-05 23:21:16 ....A 9728 Virusshare.00050/Trojan-Proxy.Win32.Agent.bk-711e95c71a594ff0c6003d00f0ead48f4e2911ff 2013-04-05 21:39:34 ....A 14848 Virusshare.00050/Trojan-Proxy.Win32.Agent.bkv-e46108d7a038491c5ff127b832ef5f0a2d1f9a1a 2013-04-05 21:22:56 ....A 864441 Virusshare.00050/Trojan-Proxy.Win32.Agent.bnl-88c26ccd820c736bbb3d9ef909c98562e13d5fa0 2013-04-05 22:11:52 ....A 201728 Virusshare.00050/Trojan-Proxy.Win32.Agent.bor-f91a2572daeafcea549b57ca1257d136eae14ace 2013-04-05 22:51:54 ....A 38317 Virusshare.00050/Trojan-Proxy.Win32.Agent.bqv-aba6bf3b3d27fb536ce9edd08779d79227cbdd97 2013-04-05 23:40:28 ....A 29254 Virusshare.00050/Trojan-Proxy.Win32.Agent.bv-578dd4ef0633f994175ca25bd0592550688ed692 2013-04-05 23:58:32 ....A 41472 Virusshare.00050/Trojan-Proxy.Win32.Agent.by-a135eb7de31ae4b93a42481c1d0df54530d6afd3 2013-04-05 23:37:14 ....A 41472 Virusshare.00050/Trojan-Proxy.Win32.Agent.by-f08dc23b1aaff69ba13acc33a5f65f4f4e5d63ef 2013-04-05 21:57:12 ....A 4608 Virusshare.00050/Trojan-Proxy.Win32.Agent.co-89d9a30cf4cd6fa562ca7b3d8fcdcca0262abc7f 2013-04-05 21:40:36 ....A 14320 Virusshare.00050/Trojan-Proxy.Win32.Agent.da-05949f9462448ef6fad590588432639be973cead 2013-04-05 23:42:34 ....A 9468 Virusshare.00050/Trojan-Proxy.Win32.Agent.da-31673263663d7adb53e770a37f59df4ffbb4cf4f 2013-04-05 23:25:58 ....A 26960 Virusshare.00050/Trojan-Proxy.Win32.Agent.da-3398c860d6cdf0e7387b98913dd4e0f9e5d938b2 2013-04-05 21:17:06 ....A 12744 Virusshare.00050/Trojan-Proxy.Win32.Agent.da-376686e14479fcebc8158be2eea77e79da55d9c5 2013-04-05 23:28:30 ....A 9424 Virusshare.00050/Trojan-Proxy.Win32.Agent.da-65f58dfba7fbad74a363670ca2aa02c892ef6668 2013-04-05 21:23:08 ....A 13772 Virusshare.00050/Trojan-Proxy.Win32.Agent.da-819d3ac4d6e0e01b893bb46d14cd744b19a4a9f0 2013-04-05 22:12:02 ....A 1103060 Virusshare.00050/Trojan-Proxy.Win32.Agent.da-fcf465b7fcb06420c239f491bb7f4a1db1af77bd 2013-04-05 21:39:52 ....A 155648 Virusshare.00050/Trojan-Proxy.Win32.Agent.do-dfa52b5d2e044bd4e7ede73c322cb121b9b2da10 2013-04-05 22:33:56 ....A 40960 Virusshare.00050/Trojan-Proxy.Win32.Agent.ds-676f8b266754ef2cca7726e909ccfc5c1fb70905 2013-04-05 23:13:08 ....A 43520 Virusshare.00050/Trojan-Proxy.Win32.Agent.dt-c89b82cb562480d402ab1953cab20e5538fed061 2013-04-05 22:43:48 ....A 24560 Virusshare.00050/Trojan-Proxy.Win32.Agent.fb-b97981ddfe19577e5b7fb0bc3f978e51fbf43a9a 2013-04-05 23:46:34 ....A 14848 Virusshare.00050/Trojan-Proxy.Win32.Agent.gc-dedf4fa84cdc3398543d6bb579428bb041126d9e 2013-04-05 23:09:50 ....A 15872 Virusshare.00050/Trojan-Proxy.Win32.Agent.gdf-11144f08deffe7a55f4a6154a88b0b81ec741c7b 2013-04-06 00:02:30 ....A 15872 Virusshare.00050/Trojan-Proxy.Win32.Agent.gdg-82bb3e68f6c321528b10f1dcbe6c6dc4a5549630 2013-04-05 23:32:18 ....A 15872 Virusshare.00050/Trojan-Proxy.Win32.Agent.gdi-2a3aec0cdea2e8fbf2784031f2ddbef8b5c1bc98 2013-04-06 00:04:10 ....A 46592 Virusshare.00050/Trojan-Proxy.Win32.Agent.gks-5b2feb0f02abfca8d15726f1ea99a710d43bd9a2 2013-04-05 21:32:06 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-06f06380bc2047424cb3c777d7adc52384791e17 2013-04-05 23:16:56 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-1821563058577a9e26361249c07dd1ef672146de 2013-04-05 21:14:42 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-3c2bda88e40f46266caa5cf3916203f294849fbe 2013-04-05 21:44:44 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-4ff1b16014f16ffc7cd0652f93255b27c3d03f07 2013-04-05 23:18:08 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-5d2473ec0851b4e0095cc14d0073c691d3f0190b 2013-04-05 22:05:40 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-67d831a7bb6ca52010e07c010cd4d46c7fc5c74d 2013-04-05 21:24:08 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-8890e00c166096d61ba68cc29dc7dc79983da6c8 2013-04-05 22:13:44 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-ac82bb6a86336a41b01b9f388566bd2e1145cec2 2013-04-05 22:04:40 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-c2ba0bff3f880f3184bf702087ad57e29a69c683 2013-04-05 23:20:32 ....A 34304 Virusshare.00050/Trojan-Proxy.Win32.Agent.hd-c2fd4c7cf07e55e3fde5489e53c67c56ece06bd0 2013-04-05 23:31:32 ....A 21793 Virusshare.00050/Trojan-Proxy.Win32.Agent.he-15ab5b6a8323fdcfb402d0dfc5c30ac2c70869f6 2013-04-05 23:58:24 ....A 179712 Virusshare.00050/Trojan-Proxy.Win32.Agent.if-6c7158753d0ce3e3226fabca41c4168ef05b20bc 2013-04-05 23:39:30 ....A 8704 Virusshare.00050/Trojan-Proxy.Win32.Agent.io-fcebaa3584f986ca3c241894cbe51aa66fced5bb 2013-04-05 21:33:28 ....A 34436 Virusshare.00050/Trojan-Proxy.Win32.Agent.ji-5cd9316d5631c688271025f9b28476d0f79d0197 2013-04-05 21:40:58 ....A 14640 Virusshare.00050/Trojan-Proxy.Win32.Agent.km-099771036987410cb0869f145baebf27bb8598ce 2013-04-05 21:48:14 ....A 72760 Virusshare.00050/Trojan-Proxy.Win32.Agent.lk-08f40af5c54001c073c1ad704b8516f8563cdfcd 2013-04-05 21:29:08 ....A 69632 Virusshare.00050/Trojan-Proxy.Win32.Agent.ly-97fc4d68b2432a2d0e7dd7750b67f3e4b0d9c166 2013-04-05 23:58:30 ....A 24512 Virusshare.00050/Trojan-Proxy.Win32.Agent.mf-3fb37e82f0aa02c2cd2b382b8c2101badd20cc60 2013-04-05 23:49:04 ....A 1294336 Virusshare.00050/Trojan-Proxy.Win32.Agent.mf-d5f85ec7fcdc4955e170b09c1e8a17925a72f16f 2013-04-05 21:24:30 ....A 64672 Virusshare.00050/Trojan-Proxy.Win32.Agent.ol-1a82c7a6af057d143ba7e0afdd8f7e43aa595a2d 2013-04-05 21:38:34 ....A 27136 Virusshare.00050/Trojan-Proxy.Win32.Agent.sq-b1e46e0c66d173942400438746d8ae69f09b45c7 2013-04-05 23:56:30 ....A 7680 Virusshare.00050/Trojan-Proxy.Win32.Agent.wjr-1e585adceb487be6bff4812230c85a9c7cc47503 2013-04-05 22:16:14 ....A 48296 Virusshare.00050/Trojan-Proxy.Win32.Agent.x-b9755652dd0fd1e8bc0617a96470a052674c1941 2013-04-05 23:55:02 ....A 31232 Virusshare.00050/Trojan-Proxy.Win32.Bobax.a-028644deca03c1e112fc073b731985973bfab5ec 2013-04-05 21:30:40 ....A 39561 Virusshare.00050/Trojan-Proxy.Win32.Cimuz.bg-9fd8a407907bc3dc4a8ba2b9623e9b1bc94c01a9 2013-04-05 22:25:54 ....A 164829 Virusshare.00050/Trojan-Proxy.Win32.Cimuz.cl-efd4e61d02bd552b4e28b1a9ca35d9a5dd73cf33 2013-04-05 21:30:20 ....A 55437 Virusshare.00050/Trojan-Proxy.Win32.Cimuz.d-70c98eec96b10beb78f8bec02213335d80aaacd5 2013-04-05 23:23:06 ....A 56233 Virusshare.00050/Trojan-Proxy.Win32.Cimuz.h-a848ff7f17100e1551282b40eb05a062dbf2d7e7 2013-04-05 21:19:30 ....A 16389 Virusshare.00050/Trojan-Proxy.Win32.Cimuz.z-d80b98e6cede8f85e1282c1da0dea216f2a0fd12 2013-04-05 22:12:36 ....A 8004 Virusshare.00050/Trojan-Proxy.Win32.Daemonize.bs-8f8a8d1fa0892b939eb3e0cc5a3da300143f9b34 2013-04-05 23:22:08 ....A 61440 Virusshare.00050/Trojan-Proxy.Win32.Daemonize.j-fbf38e8a3e45a5703f35bece9b906a205437fae2 2013-04-05 22:05:00 ....A 65915 Virusshare.00050/Trojan-Proxy.Win32.Daemonize.p-11abf5a50e57db2b2aed54c5d0deb9089af5316d 2013-04-05 23:46:24 ....A 28672 Virusshare.00050/Trojan-Proxy.Win32.Daemonize.r-7580adc8731ce8f4d51d8d6b1319f36ceea7f6f8 2013-04-05 22:01:18 ....A 28674 Virusshare.00050/Trojan-Proxy.Win32.Daemonize.t-74474a6b270f06c76d787b1e5d3966819ccec851 2013-04-05 23:49:34 ....A 7000 Virusshare.00050/Trojan-Proxy.Win32.Daemonize.t-86007e5fa85d68a1d6457bd374fb747adc611f74 2013-04-05 21:20:08 ....A 20375 Virusshare.00050/Trojan-Proxy.Win32.Daemonize.z-5ff3325ba9596e5f2402c1a0704a29f0007b08fb 2013-04-05 21:36:10 ....A 18944 Virusshare.00050/Trojan-Proxy.Win32.Delf.ae-441fede85dc93fcf6e84b577ab5104eb35e72c2b 2013-04-05 23:27:52 ....A 18432 Virusshare.00050/Trojan-Proxy.Win32.Delf.an-50cec7dd16091e518f97c7dd235fb7ac0c98c464 2013-04-05 23:23:28 ....A 18944 Virusshare.00050/Trojan-Proxy.Win32.Delf.an-71a8a5f7f8e643b63be84a7592206a914a13f4fa 2013-04-05 22:06:50 ....A 18944 Virusshare.00050/Trojan-Proxy.Win32.Delf.an-95355280835e50708e42f544b19899721b4b06e9 2013-04-05 21:21:00 ....A 18432 Virusshare.00050/Trojan-Proxy.Win32.Delf.an-9b0952ff807f3b3cbdda1988909145ffda66f23f 2013-04-05 23:52:32 ....A 18432 Virusshare.00050/Trojan-Proxy.Win32.Delf.an-fff9866cc0043be62c3b6067a532b6ca70daf6ef 2013-04-05 23:43:24 ....A 241521 Virusshare.00050/Trojan-Proxy.Win32.Delf.bs-141896e8663a636ace1e58b1c47092113c592251 2013-04-05 23:01:56 ....A 314368 Virusshare.00050/Trojan-Proxy.Win32.Delf.bs-3dddca8adc2520f29a995fd77694a74e2993aed5 2013-04-05 22:41:26 ....A 241562 Virusshare.00050/Trojan-Proxy.Win32.Delf.bs-4ebdb8c3df678579263b737b487877de7195c27f 2013-04-05 23:57:40 ....A 264860 Virusshare.00050/Trojan-Proxy.Win32.Delf.bs-c5e1b6fdb31a7d2d0e863f13a7909d3058b48292 2013-04-05 22:52:12 ....A 197120 Virusshare.00050/Trojan-Proxy.Win32.Delf.dq-d95ea4020c8614e34dba998b271d89a740bb8130 2013-04-05 21:34:28 ....A 134656 Virusshare.00050/Trojan-Proxy.Win32.Delf.e-11bc1ed59ed68ef0aa103173741dcae19be3d990 2013-04-05 23:49:38 ....A 249968 Virusshare.00050/Trojan-Proxy.Win32.Delf.e-4d67982963b3ce4d35e32b971493f16f452b6ce0 2013-04-05 21:28:58 ....A 27648 Virusshare.00050/Trojan-Proxy.Win32.Delf.h-6f22c67d9d34a84a7c1eb3d3c34f27a662529da6 2013-04-05 21:28:14 ....A 27648 Virusshare.00050/Trojan-Proxy.Win32.Delf.h-f09a45912b329693b1cf5ca156dbef9ff07eb2d0 2013-04-05 21:24:14 ....A 10641 Virusshare.00050/Trojan-Proxy.Win32.Delf.o-67cf2ae963a80a390c2980b49f2b36cd9cba52b6 2013-04-05 23:50:44 ....A 1007616 Virusshare.00050/Trojan-Proxy.Win32.DiskMaster.gen-2322f6ac3aa3b81f387f21333f7a60a62a68ba99 2013-04-05 21:09:38 ....A 61440 Virusshare.00050/Trojan-Proxy.Win32.DiskMaster.gen-8344a64ebc3aa2f7771e9db14e70873ca1e2d7d1 2013-04-05 22:04:32 ....A 61440 Virusshare.00050/Trojan-Proxy.Win32.DiskMaster.gen-ee50a2c867e1711328777838da6d148b4a42469f 2013-04-05 23:37:10 ....A 30208 Virusshare.00050/Trojan-Proxy.Win32.Dlena.bk-8533cc2dc12baa65265894f96a352f858708cb55 2013-04-05 23:01:36 ....A 30720 Virusshare.00050/Trojan-Proxy.Win32.Dlena.cb-6ae95f7569252c40c88d7ae4552ec0ce5c060619 2013-04-05 21:35:04 ....A 36352 Virusshare.00050/Trojan-Proxy.Win32.Dlena.ce-6080496c64762d119f1bcac59317bbdd7f4ffaff 2013-04-05 22:25:54 ....A 46080 Virusshare.00050/Trojan-Proxy.Win32.Dlena.cq-1070f186b20aa7602ada7f808a7f44f251f0cd1f 2013-04-06 00:01:56 ....A 737828 Virusshare.00050/Trojan-Proxy.Win32.FlyStudio.a-8e79550519d3bfe6f4b289ae72d49380525d0bc3 2013-04-05 23:40:40 ....A 44032 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-06eee66517cb496b4100f4d8396778c1a78f6ff5 2013-04-05 21:24:44 ....A 33792 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-091dd8e3e53d06c087ab95fc2d315d65f5b5d078 2013-04-05 21:16:38 ....A 11264 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-1df2563a693106a0d83efc40ce74520e8d840524 2013-04-05 23:21:10 ....A 13312 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-22a4298d21f4f77dd96737d08e9d7982c03e2f80 2013-04-05 23:58:08 ....A 11264 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-23e8ef4203846357eafd27f5781953da5b7775e1 2013-04-05 22:21:16 ....A 10752 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-399572fb5f8d07a165d7ce84f2a3f0e0beaddeaf 2013-04-05 23:46:18 ....A 10752 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-43fed36b1e5a89572b19ba767b40d1d1be952ba6 2013-04-05 23:57:56 ....A 13312 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-566edc0c8f3b8c1ad9e2f1f1db598f0608d4fcef 2013-04-05 23:55:36 ....A 44032 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-5fd3ff2eb67bc58d1a073b43b83113a4ce8770c4 2013-04-05 21:44:32 ....A 11264 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-772e28c377d17dc00e232904d247059238569e27 2013-04-05 23:28:04 ....A 12288 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-7de24c012b15d278368fa31591b0d7dd786eb960 2013-04-05 21:27:04 ....A 27648 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-823e074186d7fcb647a83f032b3e1b0d9a4b27de 2013-04-05 21:16:02 ....A 10752 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-8c7b640e6a5d7f9cb323d05893bcda8c226c864f 2013-04-05 21:19:52 ....A 10752 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-9670740d10bfef427d9de6352a161290abacf237 2013-04-05 21:49:44 ....A 7680 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-bd892b0bea30780a6fefc5bbb1d04e8cbe6c5400 2013-04-05 21:28:54 ....A 8192 Virusshare.00050/Trojan-Proxy.Win32.Glukelira.gen-f4b4640a00e5126a85a97f300c0e47d04043b9ea 2013-04-05 21:25:52 ....A 64512 Virusshare.00050/Trojan-Proxy.Win32.Hioles.ggg-800f08ae731657cc63219994cfd9536ee4e6a462 2013-04-05 22:07:00 ....A 23534 Virusshare.00050/Trojan-Proxy.Win32.Horst.a-bb5e6da05e162e27ac0bef7754b9a3141b693ac0 2013-04-05 21:28:52 ....A 41472 Virusshare.00050/Trojan-Proxy.Win32.Horst.afu-062161ebf8f280fe96d92751192c4603a7e91d49 2013-04-05 23:36:38 ....A 40960 Virusshare.00050/Trojan-Proxy.Win32.Horst.afu-1fff46e15a64b68a860951f61c3cea1dfcf567c8 2013-04-05 22:05:44 ....A 49152 Virusshare.00050/Trojan-Proxy.Win32.Horst.afu-96bca1d8fa20fbfdadfbf217672f112d02284b6c 2013-04-05 21:32:06 ....A 46592 Virusshare.00050/Trojan-Proxy.Win32.Horst.afu-9daa45c557078379f4ce71163b688adf7aad027f 2013-04-05 21:54:24 ....A 93184 Virusshare.00050/Trojan-Proxy.Win32.Horst.afu-d77add63ebdd02735900951bcf3ecbf39741c955 2013-04-05 21:41:24 ....A 51712 Virusshare.00050/Trojan-Proxy.Win32.Horst.av-162bbd90bb1875271d85e803bbcb04ae99f517a2 2013-04-05 21:28:48 ....A 48640 Virusshare.00050/Trojan-Proxy.Win32.Horst.av-1cf756466ecb24a1cd702d93695acdb6863e72dc 2013-04-05 23:34:12 ....A 49152 Virusshare.00050/Trojan-Proxy.Win32.Horst.av-2ad33650b7285ce6cdcf143bcde14ba72df88829 2013-04-05 23:10:54 ....A 25088 Virusshare.00050/Trojan-Proxy.Win32.Horst.av-2f3017c8606d9c58dcfa1c9eea22215511315a25 2013-04-05 22:02:50 ....A 49152 Virusshare.00050/Trojan-Proxy.Win32.Horst.av-6eb37782740e29a04478176901a887484fb71185 2013-04-05 22:41:24 ....A 26112 Virusshare.00050/Trojan-Proxy.Win32.Horst.av-abfe5761bb851302759fdaf7c91d62b6d7f4b767 2013-04-06 00:01:56 ....A 25413 Virusshare.00050/Trojan-Proxy.Win32.Horst.av-b855e6b197c2afdd7156ef146191da9e704afc98 2013-04-05 21:59:20 ....A 57344 Virusshare.00050/Trojan-Proxy.Win32.Horst.hl-1f1f5faed51e901458cf011688b472becd2b8525 2013-04-05 21:30:14 ....A 46080 Virusshare.00050/Trojan-Proxy.Win32.Horst.hl-8e821019d0ce5280931837a1fcd40976ddf7b2ed 2013-04-05 23:12:42 ....A 46080 Virusshare.00050/Trojan-Proxy.Win32.Horst.hl-aa234b2be7126698c2bb81322a98f5d2b61c7b0b 2013-04-05 21:10:32 ....A 24990 Virusshare.00050/Trojan-Proxy.Win32.Horst.hv-6fcd458c6b8ae9682d898fc272b300808e9a216a 2013-04-05 22:19:54 ....A 90401 Virusshare.00050/Trojan-Proxy.Win32.Horst.hz-755175666f8e6d694486d33b8c7bbe4481266c0b 2013-04-05 21:10:06 ....A 45056 Virusshare.00050/Trojan-Proxy.Win32.Horst.jq-2ff14f32e12a26aa02e1220883d0ac9bf90388a2 2013-04-05 21:48:10 ....A 25088 Virusshare.00050/Trojan-Proxy.Win32.Horst.kq-957619f32e2255e41fd0e9845b8ebc6929f670a9 2013-04-05 22:01:44 ....A 29728 Virusshare.00050/Trojan-Proxy.Win32.Horst.pgx-19899b5269b5b49a67f69224bb606e3e763a857c 2013-04-05 23:32:18 ....A 26692 Virusshare.00050/Trojan-Proxy.Win32.Horst.pgx-4b4683c84a871a39a478303fc7906f0cd41a34f5 2013-04-05 23:36:20 ....A 39936 Virusshare.00050/Trojan-Proxy.Win32.Horst.pj-3785d4b1d6f523dbb8908e9b609fd714b629f039 2013-04-05 22:49:56 ....A 39424 Virusshare.00050/Trojan-Proxy.Win32.Horst.pj-6be2a7a678997c012939af794b3ddcb5ee00f4d1 2013-04-05 21:33:38 ....A 38400 Virusshare.00050/Trojan-Proxy.Win32.Horst.pj-da1f69db4ad301c5784a272ac9218d595702d04b 2013-04-05 22:03:40 ....A 44032 Virusshare.00050/Trojan-Proxy.Win32.Horst.sj-515992e1da3380e3a5d7f9adf2be54db01d4d564 2013-04-05 23:39:34 ....A 29516 Virusshare.00050/Trojan-Proxy.Win32.Horst.tb-1ae3f036ce9e52df0b23ca43734c9660f41e4362 2013-04-05 23:14:42 ....A 45568 Virusshare.00050/Trojan-Proxy.Win32.Horst.xs-57fb10d147f7b19fb184844be25446112869ee0a 2013-04-05 23:12:42 ....A 30744 Virusshare.00050/Trojan-Proxy.Win32.Horst.yh-dca503624182407bc3d5d15d427bc921d645a790 2013-04-05 23:09:40 ....A 43008 Virusshare.00050/Trojan-Proxy.Win32.Horst.zc-92c8bc22a67f938173fc8a5df526073c5b9d4513 2013-04-05 22:48:06 ....A 102400 Virusshare.00050/Trojan-Proxy.Win32.Jaber.a-2e1790b352302bb769f0d035fa205b98020c4f1c 2013-04-05 23:19:16 ....A 61440 Virusshare.00050/Trojan-Proxy.Win32.Jubon.b-9de7bda7e6ec9216dffb5d397eee51fb72953be1 2013-04-05 23:29:42 ....A 41984 Virusshare.00050/Trojan-Proxy.Win32.Lager.a-cae28b9d35a8427ae5471a8aa2acc65840dd2bd3 2013-04-05 23:31:20 ....A 6275 Virusshare.00050/Trojan-Proxy.Win32.Lager.dp-11651a8636f11528a55382a9889758ff1da14190 2013-04-05 21:29:10 ....A 11264 Virusshare.00050/Trojan-Proxy.Win32.Lethic.a-670dfa64924b09433955f8e3e128e97cb7d48b4f 2013-04-05 22:47:36 ....A 49152 Virusshare.00050/Trojan-Proxy.Win32.Mediana.g-24cd0dbfa81bd3d5f644dd378d9cd4fe0a8c84ba 2013-04-05 22:46:16 ....A 1536 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.av-a6a206af0df5a0151800e800ef429ba9ecc5dd94 2013-04-05 23:31:42 ....A 35840 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.av-cbaa4b7bc0058b4cb6cdbb07fcd5f60592cbbebe 2013-04-05 23:46:08 ....A 279358 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.ei-42b65de939b91e06211885ed2cf5f309250cfa05 2013-04-05 23:40:18 ....A 286450 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.ei-83a99118665ee27f68304187d5b4c50c25d4d8e9 2013-04-05 21:55:38 ....A 290633 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.ei-9145da012b82da195b72265de816533d8368bdd1 2013-04-05 23:32:08 ....A 252624 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.ei-ddc42881c819656f43d74c119a80eeeea474f073 2013-04-05 22:09:00 ....A 25600 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.gen-442031bdf156a69468e87b33cf79851408868d23 2013-04-05 22:43:02 ....A 18432 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.gen-6d9a0ee426efdda4aab7954bf356dd6af8bf2c2a 2013-04-05 23:23:54 ....A 16896 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.gen-9a8cf29ca6f2989f25279b54716e3e82db10bba5 2013-04-05 23:23:36 ....A 14848 Virusshare.00050/Trojan-Proxy.Win32.Mitglieder.gen-d3cfb26d150d0ed33ff100ddd9dee78a664ff583 2013-04-05 21:38:34 ....A 94208 Virusshare.00050/Trojan-Proxy.Win32.Pixoliz.a-92a21054e95913e5d3414af42e0285a481a77686 2013-04-05 22:25:58 ....A 1026560 Virusshare.00050/Trojan-Proxy.Win32.Privoxy-based.k-70c2071054b2b8992ff70b43e60b1a49410eb1d0 2013-04-05 22:16:34 ....A 62976 Virusshare.00050/Trojan-Proxy.Win32.Puma.aai-6d2d48c3e022d1f4e75065e4bcf3e05b876bb2d2 2013-04-05 23:32:40 ....A 51200 Virusshare.00050/Trojan-Proxy.Win32.Puma.aaz-77f62f001a2ea4825f8feaf38cbfac5603616f8f 2013-04-05 22:50:06 ....A 47616 Virusshare.00050/Trojan-Proxy.Win32.Puma.adz-56819a9ce4d99c19083d0a6846e29fd389f62b96 2013-04-05 21:30:30 ....A 40267 Virusshare.00050/Trojan-Proxy.Win32.Puma.aea-280da47f158c85bd8dd4796b19b31844c0940a4c 2013-04-05 23:00:28 ....A 61440 Virusshare.00050/Trojan-Proxy.Win32.Puma.akd-35909a970432f0b73684743779c16b06658c6745 2013-04-05 21:28:32 ....A 22528 Virusshare.00050/Trojan-Proxy.Win32.Puma.av-0a960be0046873f9b95ecaf6b9e2136e86fe00bf 2013-04-05 23:36:32 ....A 23040 Virusshare.00050/Trojan-Proxy.Win32.Puma.dl-1417562d62aba087e773559d97ccb7a3ae2114cd 2013-04-05 21:36:48 ....A 19968 Virusshare.00050/Trojan-Proxy.Win32.Puma.me-e6ba0d980ec21928db69e7d891d009967938fef0 2013-04-05 22:00:54 ....A 5632 Virusshare.00050/Trojan-Proxy.Win32.Puma.pf-9fb702cc65f3e85bf2abe1b4c94a5557a08e42c9 2013-04-05 22:25:42 ....A 47616 Virusshare.00050/Trojan-Proxy.Win32.Puma.ux-6bc845ef2882d512484fbf45ea48764ec1991a73 2013-04-05 23:53:10 ....A 52224 Virusshare.00050/Trojan-Proxy.Win32.Qukart.gen-1587198b75c8df99c4f819ecdd22a591a8ad1ed6 2013-04-05 22:35:14 ....A 46592 Virusshare.00050/Trojan-Proxy.Win32.Qukart.gen-19e62a6f7fea79356b3b73f92a1b416c0a477577 2013-04-05 22:02:48 ....A 46592 Virusshare.00050/Trojan-Proxy.Win32.Qukart.gen-218e15cd0bd6a24d30b5fec07fe7aebfcec66db1 2013-04-05 23:36:34 ....A 46592 Virusshare.00050/Trojan-Proxy.Win32.Qukart.gen-b6c5c913b99fefaa2896839ef603772871436051 2013-04-05 23:58:12 ....A 46592 Virusshare.00050/Trojan-Proxy.Win32.Qukart.gen-ba91c8dc62af4a14024a40875a6bdc62e012731a 2013-04-05 22:55:06 ....A 46592 Virusshare.00050/Trojan-Proxy.Win32.Qukart.gen-c2585985970f603fc91d5d53f551ba159e98f72b 2013-04-05 21:28:10 ....A 51712 Virusshare.00050/Trojan-Proxy.Win32.Qukart.vih-9c168071426321d884d71f312128f550f67e1701 2013-04-05 22:11:04 ....A 22201 Virusshare.00050/Trojan-Proxy.Win32.Ranky.ap-d579556d3c9c822742b85dc00ec42b5f55e13ed4 2013-04-05 22:04:32 ....A 24064 Virusshare.00050/Trojan-Proxy.Win32.Ranky.aw-49cf2eb15e857dca8448aba7601ad584826f5396 2013-04-06 00:02:06 ....A 24064 Virusshare.00050/Trojan-Proxy.Win32.Ranky.aw-e96897762fa8f4ee74b2e7d9d1f7b501c83c78e3 2013-04-05 21:56:32 ....A 20312 Virusshare.00050/Trojan-Proxy.Win32.Ranky.ei-fc2f5fbb57e8e82ac6311a060be22169dd7d09c2 2013-04-05 21:56:40 ....A 23552 Virusshare.00050/Trojan-Proxy.Win32.Ranky.fj-659c66d2493eb1873d583354fc8ce70c0bae8370 2013-04-05 23:44:24 ....A 22528 Virusshare.00050/Trojan-Proxy.Win32.Ranky.fy-e505f19637dc1ec4de1062be6b28c899c3c9eaf8 2013-04-05 22:04:40 ....A 22016 Virusshare.00050/Trojan-Proxy.Win32.Ranky.gen-41de9a344de7cca89532674490288206731aea90 2013-04-05 23:32:46 ....A 22544 Virusshare.00050/Trojan-Proxy.Win32.Ranky.gen-a12ea1472741f1044a7cc4ef2a2331c650ed240b 2013-04-05 23:51:58 ....A 19802 Virusshare.00050/Trojan-Proxy.Win32.Ranky.gen-c01b4cab9076109a461661eca62201effa388fec 2013-04-05 22:45:24 ....A 33280 Virusshare.00050/Trojan-Proxy.Win32.Ranky.gen-dfdff892fec7e8220eefc155c38b295891bdd639 2013-04-05 22:41:00 ....A 35490 Virusshare.00050/Trojan-Proxy.Win32.Ranky.gen-e85b7ebc7942a78eaa54e34a008fea588524bd33 2013-04-05 21:18:54 ....A 48482 Virusshare.00050/Trojan-Proxy.Win32.Ranky.gen-f6ebdb64090c1de0c8f1ad4f956a20307fa6ac70 2013-04-05 21:51:14 ....A 13439 Virusshare.00050/Trojan-Proxy.Win32.Ranky.gg-a05b8a1a2763d943b4f34ad1fd3c53961674e498 2013-04-05 21:50:40 ....A 19456 Virusshare.00050/Trojan-Proxy.Win32.Ranky.i-262fe06bdf55a13d8b6d07aea80faadcb7615584 2013-04-05 23:11:12 ....A 26624 Virusshare.00050/Trojan-Proxy.Win32.Ranky.z-b7796b40680c841b1ebe98fd227901e92c42ebaa 2013-04-05 23:58:04 ....A 28675 Virusshare.00050/Trojan-Proxy.Win32.Raznew.gen-fbc783d62f16ea394be40240546a978dce847438 2013-04-05 22:40:12 ....A 91919 Virusshare.00050/Trojan-Proxy.Win32.Slaper.bd-2150ec047078941dc93af8085655d5bfc053cbdd 2013-04-05 21:12:58 ....A 2560 Virusshare.00050/Trojan-Proxy.Win32.Slaper.e-4fc997dcfc33ddfe8e43869ed08de206b1c3e88b 2013-04-05 21:35:54 ....A 46592 Virusshare.00050/Trojan-Proxy.Win32.Slaper.e-e124cd56bf3c9dd90295e1b328a7ceba7995a79b 2013-04-05 23:25:58 ....A 65024 Virusshare.00050/Trojan-Proxy.Win32.Slaper.n-35f19acf5f83e0020f727b41ecd6c32a8be5222e 2013-04-05 22:45:26 ....A 63927 Virusshare.00050/Trojan-Proxy.Win32.Slaper.n-43923532cbe9411189595d3974080a67d5a42991 2013-04-05 22:55:56 ....A 66415 Virusshare.00050/Trojan-Proxy.Win32.Slaper.n-90ce992f8157e717022c842080e9307d8ac8aeee 2013-04-05 23:11:46 ....A 65536 Virusshare.00050/Trojan-Proxy.Win32.Slaper.n-c3aead6ae6855bb05799a49089a0a5e61b27d458 2013-04-05 23:38:52 ....A 5040 Virusshare.00050/Trojan-Proxy.Win32.Small.ah-728ecc55821c871c9efdc7fcd33a05ca2883127a 2013-04-05 21:15:24 ....A 5040 Virusshare.00050/Trojan-Proxy.Win32.Small.ah-8bee0de808ff8a767f9dcb622878dcb66daead5b 2013-04-05 21:30:08 ....A 5040 Virusshare.00050/Trojan-Proxy.Win32.Small.ah-d91fbcfe6b37c85fe52c98b3a403b37b77c9c8c9 2013-04-05 23:04:50 ....A 36864 Virusshare.00050/Trojan-Proxy.Win32.Small.ap-0eaaf353e61324c2bed5cb298a9c52df4516c42b 2013-04-05 21:44:24 ....A 10672 Virusshare.00050/Trojan-Proxy.Win32.Small.bo-0dd2bd32d359c5e4d269f2dac2dc8722a9af53e5 2013-04-05 23:59:10 ....A 8992 Virusshare.00050/Trojan-Proxy.Win32.Small.bo-2b04ace384f90bb7561f473e755b743ed336a3b4 2013-04-05 21:53:20 ....A 8758 Virusshare.00050/Trojan-Proxy.Win32.Small.bp-0277e39185fdf8fbaa298442812ce67b2a8d3a67 2013-04-05 21:46:30 ....A 53248 Virusshare.00050/Trojan-Proxy.Win32.Small.cr-61e000e1ed9fdb9d71a4388e1a8228c663d93425 2013-04-05 23:30:12 ....A 45568 Virusshare.00050/Trojan-Proxy.Win32.Small.cr-848ca8e270d0d53bbbb9dc78a2377f0f18b0c350 2013-04-05 23:11:28 ....A 126976 Virusshare.00050/Trojan-Proxy.Win32.Small.ct-312ce1f7052c11879bd69b0ca1e1b29c251682bd 2013-04-05 22:59:38 ....A 28672 Virusshare.00050/Trojan-Proxy.Win32.Small.ct-81e55afedf9e5cbdb7de3d0a706e4902cf6466c8 2013-04-05 23:46:54 ....A 172032 Virusshare.00050/Trojan-Proxy.Win32.Small.ex-ba58a0c0718948607baacb28c415ad036d7abc0e 2013-04-05 22:43:40 ....A 41984 Virusshare.00050/Trojan-Proxy.Win32.Small.fl-0dfef06f82f83b02ccb09dd1b25b6c159a5a5794 2013-04-05 21:59:50 ....A 23040 Virusshare.00050/Trojan-Proxy.Win32.Small.fl-e612e49ab1f611c7f11951f6ee2d41cbc25b8498 2013-04-05 21:22:44 ....A 28424 Virusshare.00050/Trojan-Proxy.Win32.Sobit.d-439f1e77d25aa66440df9bcbef04254ceb46e9cd 2013-04-05 21:22:32 ....A 516096 Virusshare.00050/Trojan-Proxy.Win32.SpamPimp.b-5d51214f27f4329f411b7c29965df6e1b3497072 2013-04-05 21:33:22 ....A 10752 Virusshare.00050/Trojan-Proxy.Win32.Symbab.be-0b28260ee4cca657a493987e375fdd056bc44e3a 2013-04-05 23:40:00 ....A 10752 Virusshare.00050/Trojan-Proxy.Win32.Symbab.be-7b1f1be3fd92c469bb99703c904d9910c5173f3d 2013-04-05 23:52:28 ....A 10752 Virusshare.00050/Trojan-Proxy.Win32.Symbab.be-d1a5eb4c7bcc4bfc94cde48bb63c1bc00f5e99d0 2013-04-05 23:11:28 ....A 3072 Virusshare.00050/Trojan-Proxy.Win32.Tofger.gen-4ba87d124a816e3ef3ebb0ab0744bea51ad282ed 2013-04-05 23:01:26 ....A 26624 Virusshare.00050/Trojan-Proxy.Win32.Ukstories.h-02977e132baee83024aeabdd9768765772508f3a 2013-04-05 23:25:44 ....A 5540 Virusshare.00050/Trojan-Proxy.Win32.Webber.10.d-092a70b0c286e87b049497a2cc2e1ce8d13b593d 2013-04-05 21:26:00 ....A 15360 Virusshare.00050/Trojan-Proxy.Win32.Webber.u-96cd02fe20d277e33d167649ec816bf7c96d9490 2013-04-05 21:33:48 ....A 18944 Virusshare.00050/Trojan-Proxy.Win32.Xorpix.cu-028b7f566f87c80013c8e62b4e0dfdf41a0f30e6 2013-04-05 23:40:10 ....A 14521 Virusshare.00050/Trojan-Proxy.Win32.Xorpix.v-9bbb2f526b0d4f7dc724b7bc5a5684ce8bace20a 2013-04-05 21:16:22 ....A 46934 Virusshare.00050/Trojan-Ransom.JS.SMSer.ok-10fdb175a79d1bba8e9b17ef0a56346173f0e5aa 2013-04-05 22:03:14 ....A 47035 Virusshare.00050/Trojan-Ransom.JS.SMSer.ok-be41d39b59f3809bd43feb422ac4e5144ddbd1ef 2013-04-05 23:25:04 ....A 47280 Virusshare.00050/Trojan-Ransom.JS.SMSer.ok-c2bdc9fe1e28b086add8a3a7a1cf2b2ea1f0b6b4 2013-04-05 22:38:18 ....A 3363858 Virusshare.00050/Trojan-Ransom.MSIL.FakeInstaller.a-75e5eb71293664b4c002e523b575608994d326df 2013-04-05 22:33:30 ....A 31232 Virusshare.00050/Trojan-Ransom.MSIL.Proxy.a-068745a53b540e808258feae637b3194bb38c985 2013-04-05 22:28:20 ....A 405504 Virusshare.00050/Trojan-Ransom.Win32.Agent.hae-5eae6108baf5a52f62db4ce271fce15e328d34bf 2013-04-05 23:26:32 ....A 113664 Virusshare.00050/Trojan-Ransom.Win32.Agent.hsk-040a1c90025cc1314687a6497d581e86313d6d2e 2013-04-05 23:00:02 ....A 113664 Virusshare.00050/Trojan-Ransom.Win32.Agent.hsk-05538b513ae4853941d4efd88f1cc79501694e95 2013-04-05 23:55:08 ....A 285696 Virusshare.00050/Trojan-Ransom.Win32.Agent.hsk-2339603daadce3ed163238efd799a98bdc162be4 2013-04-05 22:57:44 ....A 285696 Virusshare.00050/Trojan-Ransom.Win32.Agent.hsk-510d0022e42d5209f7c50182ef1f0e00b7301c67 2013-04-05 23:47:46 ....A 24576 Virusshare.00050/Trojan-Ransom.Win32.Agent.hsk-5a740884a120d20f5506663428a4124e22fad5db 2013-04-05 21:25:24 ....A 172544 Virusshare.00050/Trojan-Ransom.Win32.Agent.ij-d06923bb397f2a5e2cda3f7933707cfaecaedbf4 2013-04-05 23:56:58 ....A 1012897 Virusshare.00050/Trojan-Ransom.Win32.Agent.wp-14ff610dafa23992a0f184e9d814764264077527 2013-04-05 21:15:20 ....A 180600 Virusshare.00050/Trojan-Ransom.Win32.BHO.fb-f6b27e5b23ac87b445f4ed6eeff501c901084c7a 2013-04-05 23:01:40 ....A 172094 Virusshare.00050/Trojan-Ransom.Win32.Birele.fcq-6bb312aea97c13618bea99759bca040f41a4bc02 2013-04-05 23:36:24 ....A 208896 Virusshare.00050/Trojan-Ransom.Win32.Birele.foq-86e14ac9cb5b5a071893b6a6f69754968cbae7d0 2013-04-05 22:24:06 ....A 454656 Virusshare.00050/Trojan-Ransom.Win32.Birele.fz-8dfa09faa07a10dcd469229ed5fc1257443a3a8f 2013-04-05 23:05:38 ....A 637952 Virusshare.00050/Trojan-Ransom.Win32.Birele.fz-bc1a9ed6fc781f1073a2452c2d6a0fcaedb85cfc 2013-04-05 22:03:56 ....A 56832 Virusshare.00050/Trojan-Ransom.Win32.Birele.grf-66b1637a241879e48a6a2daa61e628d5b4f32d77 2013-04-05 21:57:30 ....A 13218 Virusshare.00050/Trojan-Ransom.Win32.Birele.grn-4845ed2d841cdbaf2c814d7d59f979d1e9919bac 2013-04-05 22:33:26 ....A 24064 Virusshare.00050/Trojan-Ransom.Win32.Birele.grn-b55262043d74dfdaa4d64a43de27c15554e4f7d5 2013-04-05 21:24:04 ....A 75687 Virusshare.00050/Trojan-Ransom.Win32.Birele.gsc-81bf32847f72ce9a31982c69cafe1b823cb4baf8 2013-04-05 22:49:42 ....A 174592 Virusshare.00050/Trojan-Ransom.Win32.Birele.gsh-1f9035a3a5a27e141afef88350e210f10388f1e8 2013-04-05 23:54:34 ....A 106496 Virusshare.00050/Trojan-Ransom.Win32.Birele.ji-72141c25b6aa8808115a8842b921ddb5e2d783d4 2013-04-05 22:21:58 ....A 90112 Virusshare.00050/Trojan-Ransom.Win32.Birele.jk-0b72763fd14b53e0b094121ef21504e0abc16b5b 2013-04-05 23:29:56 ....A 499712 Virusshare.00050/Trojan-Ransom.Win32.Birele.jk-2410e67900a50f9c8936ef3e000fc08aaf9f7887 2013-04-05 22:42:22 ....A 94208 Virusshare.00050/Trojan-Ransom.Win32.Birele.jk-48ab56dfe926550c29761d3122191ca91dfa4e4b 2013-04-05 23:39:30 ....A 90112 Virusshare.00050/Trojan-Ransom.Win32.Birele.jk-57c326c4c7ee3c0309f2087b945a732e451e7465 2013-04-05 23:34:42 ....A 503808 Virusshare.00050/Trojan-Ransom.Win32.Birele.jk-797e25cc774e5e273f74b79e804964dbe2be6d85 2013-04-05 23:22:38 ....A 94208 Virusshare.00050/Trojan-Ransom.Win32.Birele.jk-a507a632e6f524ff8ad35079c3156ca01c801d93 2013-04-05 23:35:52 ....A 90112 Virusshare.00050/Trojan-Ransom.Win32.Birele.jk-d9d3615300dc2cfdaab71a81793c18dcbb7d5fe4 2013-04-05 23:55:14 ....A 736256 Virusshare.00050/Trojan-Ransom.Win32.Birele.uic-8aabd3472aadda2df50f491d8868924fbd02400b 2013-04-05 22:52:54 ....A 193024 Virusshare.00050/Trojan-Ransom.Win32.Birele.zij-bbcf09bec10f375aef9cba42d7b9b64bc14ccd95 2013-04-05 22:22:16 ....A 293888 Virusshare.00050/Trojan-Ransom.Win32.Birele.ziv-074cac5d29d06feabf53769afbbaae85c7fc7881 2013-04-05 21:15:22 ....A 223744 Virusshare.00050/Trojan-Ransom.Win32.Birele.ziv-6c274308bc8051db4c02bc4c138bebc02b4ef0b0 2013-04-05 21:57:20 ....A 223744 Virusshare.00050/Trojan-Ransom.Win32.Birele.ziv-918679b63ad362f8c118bdf2d6310ce686fc4473 2013-04-05 21:40:52 ....A 299544 Virusshare.00050/Trojan-Ransom.Win32.Birele.ziv-cb31343bcd40c8e694acecccb0630dd5718692b8 2013-04-05 22:00:18 ....A 50690 Virusshare.00050/Trojan-Ransom.Win32.Bitman.aciv-5450855226abd0d12e0f21b55e088889f7c27787 2013-04-05 22:11:50 ....A 58368 Virusshare.00050/Trojan-Ransom.Win32.Bitman.aciv-6b5a8866a13c8bd3fdf13822f48e0610026834e9 2013-04-05 22:36:56 ....A 36224 Virusshare.00050/Trojan-Ransom.Win32.Bitman.acpk-24de14c44d722910693ea4dd0fdaf171abd5519f 2013-04-05 21:40:04 ....A 559104 Virusshare.00050/Trojan-Ransom.Win32.Blocker.adrx-acbe4dcf0fdb473012dc7b11bdcd51123183bf4f 2013-04-05 23:57:40 ....A 729651 Virusshare.00050/Trojan-Ransom.Win32.Blocker.afvp-60d217affd72a10686a9401a61ec719d95e629da 2013-04-05 22:36:52 ....A 1031497 Virusshare.00050/Trojan-Ransom.Win32.Blocker.agon-1a1916b27e769aaa29b66daf29a8b5fbdbc6d964 2013-04-05 22:26:12 ....A 82672 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ahav-450cb0a74499845337bd405b2ae53a77d52a1cf6 2013-04-05 21:22:24 ....A 55808 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ahgj-4bbb7e7541822978a696cd3640de49bf6d548975 2013-04-05 21:28:14 ....A 136758 Virusshare.00050/Trojan-Ransom.Win32.Blocker.aifk-4372fe05314f35dbd81cfc92a9c5c9ed48e1dc06 2013-04-05 21:36:20 ....A 33272 Virusshare.00050/Trojan-Ransom.Win32.Blocker.akjr-136606ed218a5673192159956409b30d80bf2507 2013-04-05 21:51:14 ....A 847567 Virusshare.00050/Trojan-Ransom.Win32.Blocker.akrc-5699ffc0c2be7db712fbfa71be9dace43d589c11 2013-04-05 22:21:26 ....A 162099 Virusshare.00050/Trojan-Ransom.Win32.Blocker.aqfv-ba271ed6656a783fdb776e643bec01ee41bc0cb4 2013-04-05 22:15:54 ....A 73958 Virusshare.00050/Trojan-Ransom.Win32.Blocker.arft-170005570c488d4d2a9f1a939a93d6829d3cf9bf 2013-04-05 21:19:52 ....A 73956 Virusshare.00050/Trojan-Ransom.Win32.Blocker.arft-3f32f60bc56e83c3f2e1998dc709ea88e39ab9c6 2013-04-05 23:30:00 ....A 147456 Virusshare.00050/Trojan-Ransom.Win32.Blocker.aynz-5bdac7f35a067c70c39c87090abcd2ce4a45ab6f 2013-04-05 21:57:38 ....A 86016 Virusshare.00050/Trojan-Ransom.Win32.Blocker.basg-485debbb2040742f232ac6e7b94f0c94aa155e0c 2013-04-05 22:57:16 ....A 361551 Virusshare.00050/Trojan-Ransom.Win32.Blocker.bmde-1dde1444092debdb9e3a422d1457ea0ba81e5869 2013-04-05 23:30:00 ....A 70043 Virusshare.00050/Trojan-Ransom.Win32.Blocker.bony-f2e738c9f692a39a943f7e61b47e5567c7beb7a2 2013-04-05 21:58:34 ....A 827392 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ckeq-189838c8a53f86928dbcbe9f844facdcb8c5ce4b 2013-04-05 22:00:00 ....A 491520 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ckeq-82cea45b3219d0e99f448ecc8e21989924269214 2013-04-05 22:39:02 ....A 507904 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ckeq-8a2d0179458d7b0e7d59234b47b3283f9639e438 2013-04-05 21:41:22 ....A 362845 Virusshare.00050/Trojan-Ransom.Win32.Blocker.cnix-90809e50a01829530582ddc9f841c1a87f824733 2013-04-05 22:21:28 ....A 420520 Virusshare.00050/Trojan-Ransom.Win32.Blocker.cnqj-4f31b266f306e65e3c4caffbde64cc23a95e5346 2013-04-05 21:45:18 ....A 122880 Virusshare.00050/Trojan-Ransom.Win32.Blocker.cnrf-544a8eeadf9e72999da820383c2d6b342d91846b 2013-04-05 22:57:04 ....A 62984 Virusshare.00050/Trojan-Ransom.Win32.Blocker.coxt-624a340194bffeb4579c0e30ba9f636c6e8b14a9 2013-04-05 21:47:14 ....A 94720 Virusshare.00050/Trojan-Ransom.Win32.Blocker.cpda-db3fb7ce4a8176bb75fb5cf44b3eeed40cc6be15 2013-04-05 21:49:34 ....A 115483 Virusshare.00050/Trojan-Ransom.Win32.Blocker.cqly-44b201df924ce1bd69fd51718d516b3e5a77755f 2013-04-05 22:08:30 ....A 2282624 Virusshare.00050/Trojan-Ransom.Win32.Blocker.dziy-22940c3a2bba3df4b024c2a1e99f4fd734915957 2013-04-05 22:18:08 ....A 2045952 Virusshare.00050/Trojan-Ransom.Win32.Blocker.dzkl-d1a8c9a6ced5f674069c926f359b0e295acef583 2013-04-05 22:37:02 ....A 1366016 Virusshare.00050/Trojan-Ransom.Win32.Blocker.eueu-5e07eb23f95ed1d0656c0c0072bc102ff17b99ab 2013-04-05 22:15:26 ....A 24364 Virusshare.00050/Trojan-Ransom.Win32.Blocker.flzw-4132e32621a9e8204df3990d5f135732ea1c5843 2013-04-05 23:29:00 ....A 671744 Virusshare.00050/Trojan-Ransom.Win32.Blocker.fqea-96af1e080755a4a80e496664ebddf0119bbb8ea8 2013-04-05 21:52:34 ....A 180327 Virusshare.00050/Trojan-Ransom.Win32.Blocker.fqgo-36d4b1fedb6d487c7bc1765719f5eef0399ea69d 2013-04-05 21:22:02 ....A 59392 Virusshare.00050/Trojan-Ransom.Win32.Blocker.frjw-275796eb33d07c02c548df39e15acb2ae8fd32e2 2013-04-05 23:15:12 ....A 206848 Virusshare.00050/Trojan-Ransom.Win32.Blocker.frts-832ee4900e72866f01c6e8d2b8f4e0e67c494f8b 2013-04-05 22:26:44 ....A 996352 Virusshare.00050/Trojan-Ransom.Win32.Blocker.fruh-8fe2f1f99bc9ac0afe10f071853e5d0715a200ee 2013-04-05 23:16:08 ....A 601088 Virusshare.00050/Trojan-Ransom.Win32.Blocker.fsjo-4c4699d95913cebe29ab70e7c5695927729d20a5 2013-04-05 23:17:54 ....A 548352 Virusshare.00050/Trojan-Ransom.Win32.Blocker.fsxj-40f3bd8a6f6691e72330449107505d65045a82d6 2013-04-05 23:42:58 ....A 106583 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ftao-a955692c912fa47f7d5de43fabf3a674c52dd9ec 2013-04-05 22:34:34 ....A 117248 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ftno-42af927a53a01321cdbb332585dfa5ddd0878450 2013-04-05 23:07:52 ....A 107520 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ftno-9f27b057185ed62c61ea975185fe255260f267ba 2013-04-05 22:35:52 ....A 100000 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ftom-2cfed6e28739df591381e3c504bbdfc783f2a3ba 2013-04-05 23:18:28 ....A 176221 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ftpl-46269b78af7a31d82d5b39eb3e6f5a6a8bd13a9d 2013-04-05 21:38:28 ....A 404992 Virusshare.00050/Trojan-Ransom.Win32.Blocker.hdsm-c03ca11c49eb27faf5b284564f5496877e35c6ee 2013-04-05 22:31:18 ....A 43262 Virusshare.00050/Trojan-Ransom.Win32.Blocker.heif-5858b1e06417a601d8e5387523a58a9ed0b74ee1 2013-04-05 22:48:28 ....A 286720 Virusshare.00050/Trojan-Ransom.Win32.Blocker.heoy-fe2bb11eb2cc9cd537849da3e5f0296260ea082b 2013-04-05 23:18:46 ....A 347648 Virusshare.00050/Trojan-Ransom.Win32.Blocker.hgcd-61ae36a5958188a401fb816384010f7cffb2e25c 2013-04-05 22:30:52 ....A 80637 Virusshare.00050/Trojan-Ransom.Win32.Blocker.hmnq-4c629ec6be8fbe04e3249a554220bf547fdf1b1b 2013-04-05 23:54:08 ....A 449092 Virusshare.00050/Trojan-Ransom.Win32.Blocker.hnwj-509a6e377d30135c8d24663bc82dd0e56afe8af5 2013-04-05 21:25:12 ....A 444928 Virusshare.00050/Trojan-Ransom.Win32.Blocker.hnwj-6d8466bac7d5b2b6be543b0ace1a88681fc9a1ec 2013-04-05 22:40:16 ....A 538112 Virusshare.00050/Trojan-Ransom.Win32.Blocker.hnwj-7835f8e6b1217523b16c2faeefcc5ad0c9346b8b 2013-04-05 22:57:16 ....A 582725 Virusshare.00050/Trojan-Ransom.Win32.Blocker.hnwj-89da4739d20835e044c3457a581fbe4a4c045c8d 2013-04-05 23:31:26 ....A 816200 Virusshare.00050/Trojan-Ransom.Win32.Blocker.hnwj-d5b52a75bc748e4495d8b8e45b6b01232cda677d 2013-04-05 23:24:56 ....A 343552 Virusshare.00050/Trojan-Ransom.Win32.Blocker.horu-18d509064561db082d2b3780f84b039cfcf9c4c5 2013-04-05 22:46:24 ....A 133114 Virusshare.00050/Trojan-Ransom.Win32.Blocker.howv-2f093c9c9be04e70bd1208c82a59dab403071ed8 2013-04-05 22:41:08 ....A 77826 Virusshare.00050/Trojan-Ransom.Win32.Blocker.howv-8a41a772daee864e8a6d7a2df6c9cf3a275fbf35 2013-04-05 23:41:04 ....A 78327 Virusshare.00050/Trojan-Ransom.Win32.Blocker.howv-94723f46bc8080f0474183a750647358b7174952 2013-04-05 21:53:30 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.Blocker.iifb-14bb46cb5f0fbe3c1c98def11ebbbbe0f88cc947 2013-04-05 21:29:14 ....A 28672 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ijef-9337c320becb5417eba4140f92be5c411d867bd3 2013-04-05 23:37:44 ....A 167936 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ilbq-fd2ac5dd4177524e4d7fe2013fd412162472fa85 2013-04-05 22:36:16 ....A 538112 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-112ef3a13db8380b44f507e2a92238ee131d3cb0 2013-04-05 23:44:46 ....A 760780 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-12aec6ed423d4674f18da9e5db096a4ff321994e 2013-04-05 22:25:24 ....A 390144 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-18b77d6df94b9967d65b56fab70f3e1520f72b2a 2013-04-05 23:08:50 ....A 270336 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-41fa62388686e04db4e7f382a2238d76e72a813d 2013-04-05 22:23:26 ....A 1331200 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-4383532ac630675deb356f1ed09ab9ef8be8d2c3 2013-04-05 22:09:52 ....A 845312 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-498709011d7012bc15a08137fe74b0808993ef24 2013-04-05 21:57:24 ....A 760458 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-5298ae440f03a364d4f56f2447f96932fa0d2133 2013-04-05 21:22:48 ....A 221184 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-5c7b2eac202d1642ac58a840f5de3b47c10012fa 2013-04-05 21:57:34 ....A 780288 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-6eb8efd4c47f32c31bec83794caad6dd13a7d858 2013-04-05 23:25:22 ....A 182272 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-87f9c493ae79385a18465f6d74595af076646de8 2013-04-05 22:41:46 ....A 241664 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-a074395ef948582f93aab6f3612c6f364e3669f9 2013-04-05 21:24:30 ....A 764476 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ileg-aab6b2a2c8cefe6a82cec50cd40c4b303b67e96c 2013-04-05 21:58:04 ....A 397611 Virusshare.00050/Trojan-Ransom.Win32.Blocker.iqhs-4e2dc5941954e8f937b05af487c5c7af53d41404 2013-04-05 22:58:10 ....A 397611 Virusshare.00050/Trojan-Ransom.Win32.Blocker.iqhs-c586da4608ed8c7372a9d862036beaf299282aa0 2013-04-05 23:37:26 ....A 397611 Virusshare.00050/Trojan-Ransom.Win32.Blocker.iqhs-cf08f4c8f57d3e14c1adcf2fda68f4401adb6a03 2013-04-05 22:29:36 ....A 233594 Virusshare.00050/Trojan-Ransom.Win32.Blocker.irwn-3d63aa71aff67b587c71bb320ecc6758729d5d7b 2013-04-05 21:10:10 ....A 94720 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ismz-93aa01c1e58bdb0e5a2811056847417cc285ed56 2013-04-05 22:03:42 ....A 27136 Virusshare.00050/Trojan-Ransom.Win32.Blocker.itzd-40cded01fcb9cb2bc1307f0a51e4624e1437051a 2013-04-05 23:47:28 ....A 139264 Virusshare.00050/Trojan-Ransom.Win32.Blocker.iufo-e051889b99c43f99dc361743638d515febfaa73d 2013-04-05 21:07:50 ....A 639488 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ivbx-12d0f42e5ed833df9efcf0645494a0175f387c90 2013-04-05 22:42:32 ....A 936448 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ivbx-14e1d1a7ebac436749af2b4738d92e2ac375c09d 2013-04-05 22:36:02 ....A 4218880 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ivbx-4f6403ffd2bce411b50be725d1f538078889dd4a 2013-04-05 23:34:40 ....A 5047296 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ivbx-940faa5c90c5fc212e6e4c15157ff4a18e1dc7c3 2013-04-05 23:09:04 ....A 4832256 Virusshare.00050/Trojan-Ransom.Win32.Blocker.ivbx-c52db6ef8b31c6c10638d4a1c1d51937c502b39d 2013-04-05 23:15:30 ....A 581897 Virusshare.00050/Trojan-Ransom.Win32.Blocker.iwil-1a919864e9981249337df713c80247e983e1768e 2013-04-05 23:56:52 ....A 1073152 Virusshare.00050/Trojan-Ransom.Win32.Blocker.iwld-930fd96a41f9ec7b2c02f5e11add271d9d7417f3 2013-04-05 21:08:46 ....A 905873 Virusshare.00050/Trojan-Ransom.Win32.Blocker.iyjg-a55255a6d2d3481fdafebfb8bb85bcad27d9754f 2013-04-05 23:01:36 ....A 905873 Virusshare.00050/Trojan-Ransom.Win32.Blocker.iyjg-ee75a7c29711cd71bdc9209b92583e7550f89fb1 2013-04-05 21:07:56 ....A 69632 Virusshare.00050/Trojan-Ransom.Win32.Blocker.izuy-ef150aa7ca59d449b3b7b109127020b5bc619d38 2013-04-05 22:21:34 ....A 262169 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-04a2c173e4650bc873ff90c8bc064ee55cb5b21c 2013-04-05 23:05:32 ....A 331486 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-071d66706ef37f76e88405070a82bae9dff777c7 2013-04-05 21:35:56 ....A 375642 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-079b0150eae730d382bea3d6ff93aa4853c6268a 2013-04-05 21:24:24 ....A 383188 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-14565cd9342577963706454748531799a24e6555 2013-04-05 21:39:32 ....A 319919 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-2650b02d48edf083eeae4ac042635d6a2d975566 2013-04-05 23:31:20 ....A 527859 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-2679250d169f491580acd92d45182b6f0b7add9d 2013-04-05 23:35:30 ....A 210762 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-2a61b498af73de77477dec9142f4243031e42e03 2013-04-05 22:44:52 ....A 223593 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-365dfa69fd8c23ab0e74b59a24e5b5ca95618f66 2013-04-05 22:20:04 ....A 434749 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-41b6f2c0685db5811036add586f712b652ed107c 2013-04-05 23:29:58 ....A 243002 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-49f0b64ab8311dcb70bdd8de0d42fe1ca2533fad 2013-04-05 22:45:50 ....A 182702 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-4fd14df861ed2994add6a30ff7162f2167b8d8e2 2013-04-05 21:41:48 ....A 384031 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-529e825b10d0bd60185be2c030888d08806b902d 2013-04-05 22:12:18 ....A 426353 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-562025024fd6f91ed2db6fafc5af5c0149de47a1 2013-04-05 21:09:24 ....A 471258 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-59c10a2f99a825b9d9fc26b3ec4d9727e57f7530 2013-04-05 22:35:32 ....A 224017 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-5a8c3031997d63634c9649ddcf3899087b1e7328 2013-04-05 23:06:22 ....A 671005 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-5c994356d9761393c19edec742084406d447022a 2013-04-05 22:07:02 ....A 267589 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-697e2a5077e17ea8ac4108f3d7abb4b6d220e30f 2013-04-05 22:47:04 ....A 360851 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-69bff00ba29be93c3ba9143d4cefaaba9a829762 2013-04-05 21:30:44 ....A 256565 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-6e5606190d7818033426f698a38af87020df5ee8 2013-04-05 23:27:16 ....A 276024 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-812eadf3612926e18baa37b36edaea9abbbc7e71 2013-04-05 22:22:20 ....A 207288 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-95450bbceac66e0b289ed88c3e268f282b724157 2013-04-05 23:30:28 ....A 309410 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-98f3cec3696847ca5cfd25b451d0cc151a4a244f 2013-04-05 23:22:20 ....A 442715 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-996ff90443a564ffb59f55823b7f2f803ebc210c 2013-04-05 21:56:28 ....A 471363 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-a13ab685faa1b968730dcbad04c4dcf3c63d238d 2013-04-05 23:12:12 ....A 294588 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-a210a51350fa517d53c5d58f3bb07ff19584a077 2013-04-05 23:43:18 ....A 252822 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-ac4d420ec731c24f7ece13784cce8548faf16cab 2013-04-05 22:16:42 ....A 442540 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-c3e08d37faa6c729160b6c38a41e6141132eec3b 2013-04-05 21:58:54 ....A 232696 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-c5d02a2c1228920e08604cd9a004702ad5875229 2013-04-05 22:58:22 ....A 203022 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-ca47df286b9d7877c19993e659c689ac091eb195 2013-04-05 23:19:38 ....A 192623 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-d1fbe8c6788f901a9ddda02d2fab26aedcb40b84 2013-04-05 23:29:18 ....A 391008 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-e49ce738856422fc789090d77e21a11f3fdfa07d 2013-04-05 22:38:06 ....A 385628 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-e536287087fd61e7c351690512f8134c51a13120 2013-04-05 21:49:34 ....A 393351 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-ebd32941c92606edda36e4cf6ec8e55f2923077e 2013-04-05 22:17:34 ....A 279062 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-f59b2d6a29549720f79cdca733a1fa665067df8a 2013-04-05 22:45:34 ....A 393900 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-f72ab94a7d80154790e7bf91864667c78d2da017 2013-04-05 23:21:58 ....A 207286 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jagv-fd14a9b10a50f719607d1f46010f87b88c683e5d 2013-04-05 23:58:12 ....A 111616 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jaod-6b2a7f833acddfba8f68ed738e0f405f23a556cc 2013-04-05 22:43:10 ....A 337920 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jaod-705776f233dba5d236a09da19f0947c3c20c6d56 2013-04-05 22:51:18 ....A 333824 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jaod-7a7e01f9c08517c37b6629363ed3887097e59377 2013-04-05 22:15:00 ....A 174592 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jdfh-00df16f35fff4267f810be0697292f49ee95c469 2013-04-05 21:32:50 ....A 60000 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jdlv-bb586fd8f9effca0aa9286f85793be961eb903ee 2013-04-05 23:16:50 ....A 15212 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jdro-88716a3e0653d303dd2b53dd6139609cd34f310e 2013-04-05 23:38:56 ....A 234434 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jelg-46f6277612b0bf505064010c4f8b694b13b5340f 2013-04-05 21:28:52 ....A 401887 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jgb-0569114fa9bc31f58a9da2ec766be200c78bf271 2013-04-05 23:06:52 ....A 401626 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jgb-a569f953922bd3fe3b89dd49290a86fabe023708 2013-04-05 21:44:38 ....A 407040 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jzec-178ea2798e9fb32526ba3ea4665af8adb67f71d1 2013-04-05 21:25:50 ....A 408064 Virusshare.00050/Trojan-Ransom.Win32.Blocker.jzec-505797814f1133d8b4fadb332964f615cd051257 2013-04-05 22:43:28 ....A 331224 Virusshare.00050/Trojan-Ransom.Win32.Blocker.kfy-4f9396af5a9a4c133629ba565f12a226468b1d75 2013-04-05 22:21:12 ....A 1113135 Virusshare.00050/Trojan-Ransom.Win32.Blocker.kpsz-41377be43390d3beaab62e184d9ee37389bd766d 2013-04-05 21:23:02 ....A 237568 Virusshare.00050/Trojan-Ransom.Win32.Blocker.kpvf-53d04d87cf1c4724b654ee0f42ce6fcc4c3f1790 2013-04-05 21:32:34 ....A 99840 Virusshare.00050/Trojan-Ransom.Win32.Blocker.kpvf-602d1c05458c4dd4282f3925a1f48f9e78fe434e 2013-04-05 21:34:48 ....A 73216 Virusshare.00050/Trojan-Ransom.Win32.Blocker.kpvf-f0aa08a55682006d747c50b8b4b1db12a1f05a7a 2013-04-05 22:58:44 ....A 23552 Virusshare.00050/Trojan-Ransom.Win32.Blocker.kymz-197984093f386bc06360d52456ce76269cddc545 2013-04-05 22:09:26 ....A 23552 Virusshare.00050/Trojan-Ransom.Win32.Blocker.kyna-37f9230322a2cac5967ceab8c48d3c5faeefeef9 2013-04-05 22:10:04 ....A 211376 Virusshare.00050/Trojan-Ransom.Win32.Blocker.mcqi-4b3c70c08e19d69865be433c2b419b969090590c 2013-04-05 22:33:22 ....A 1519664 Virusshare.00050/Trojan-Ransom.Win32.Blocker.mpki-a20653f3f36817d7f90dfc136376ef4581b22b23 2013-04-05 22:00:00 ....A 216463 Virusshare.00050/Trojan-Ransom.Win32.Blocker.oow-f0ecea49b6b90c41b06e3c630bcf17f3be7997c3 2013-04-05 21:39:02 ....A 249856 Virusshare.00050/Trojan-Ransom.Win32.Blocker.pkh-b626ed5a27267b0d75c15c377728db0ae0297efb 2013-04-05 21:37:50 ....A 36864 Virusshare.00050/Trojan-Ransom.Win32.Blocker.usn-1a140f01d0ffbde2b0593472945cb8264d77fc14 2013-04-05 23:06:40 ....A 346624 Virusshare.00050/Trojan-Ransom.Win32.Blocker.vea-17459010ce28aeef416be81e071f0367df5ab8d6 2013-04-05 21:40:24 ....A 71680 Virusshare.00050/Trojan-Ransom.Win32.Blocker.vev-fb8e832b66b9c105daecf3a9fa629a3e18349803 2013-04-05 23:18:10 ....A 200704 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-16e4400c7b0142939f46400424f4defc80aaa346 2013-04-05 23:37:34 ....A 106496 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-28bacd3d6ad0f3a6ef57e4974fb584a6708dc9dd 2013-04-05 21:38:24 ....A 25600 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-3b6ac367bbede4f9ab8b68184cfb04420d2bd718 2013-04-05 22:14:38 ....A 48689 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-43c6316a4388c8658ff6cc3f9efbd327101f4c7f 2013-04-05 22:51:46 ....A 1317888 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-470a0c5d2822efd6552d8a4a94e1925430f37dbc 2013-04-05 23:29:50 ....A 35840 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-582edcadfe19ffb8678a92f332a5a0467b77481f 2013-04-05 21:08:44 ....A 472576 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-584ada0decc903fe0483b2f7fb09a061e6aa793d 2013-04-05 22:42:18 ....A 27136 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-5b955bed7e9b4102c100a2953ad1fa8cfb731181 2013-04-05 23:49:08 ....A 1015808 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-7651d55ab0e7e05815fe6fcb4c716ff93057923d 2013-04-05 22:48:26 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-76d58db3192a7cecceca3a798a87cbd911fed110 2013-04-05 22:46:16 ....A 293813 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-8b75389f4216c11233cf694506f2d75c4f9f9d64 2013-04-05 23:39:58 ....A 120320 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-c038a8261c6366184bcd68a2de41822882b3aca5 2013-04-05 23:35:34 ....A 900608 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-c3a8b9b8f6a380dec1a2f50b260131384569993c 2013-04-05 23:28:06 ....A 39936 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-cf760e074d7162c8af03b8df2b1f65b3ab509ae0 2013-04-05 23:59:56 ....A 27648 Virusshare.00050/Trojan-Ransom.Win32.BlueScreen.na-de90dbdb4992ec4ea95d61c373a1d29121afae8d 2013-04-05 21:28:46 ....A 44544 Virusshare.00050/Trojan-Ransom.Win32.Chameleon.k-4391408803e570f150326da04e932411271f5ef1 2013-04-05 22:47:26 ....A 102912 Virusshare.00050/Trojan-Ransom.Win32.ChameleonUnlicence.c-d35ecc27b4add457187550fa39fcace9ad569780 2013-04-05 21:58:06 ....A 98304 Virusshare.00050/Trojan-Ransom.Win32.ChameleonUnlicence.c-f199ced76c085ba0b15eada86b605c8873fb5a6a 2013-04-05 22:18:36 ....A 225280 Virusshare.00050/Trojan-Ransom.Win32.Cidox.aadc-81d7d9a13567926aca7d8d985cb9764668d4b6e8 2013-04-05 22:51:32 ....A 205824 Virusshare.00050/Trojan-Ransom.Win32.Cidox.acgc-5753694d44499d98898f098892e0fcfe95e78edc 2013-04-05 23:47:54 ....A 210944 Virusshare.00050/Trojan-Ransom.Win32.Cidox.acgc-76b092d160c9cc3349e18fcaca5ccf884b96e986 2013-04-06 00:04:20 ....A 264704 Virusshare.00050/Trojan-Ransom.Win32.Cidox.acgd-4d808691ea1baa6068460d702a993cc07ea0920d 2013-04-06 00:02:46 ....A 232448 Virusshare.00050/Trojan-Ransom.Win32.Cidox.acgf-830c3a704ab46c348bc67089c1b4618db5dec5ce 2013-04-06 00:03:52 ....A 244224 Virusshare.00050/Trojan-Ransom.Win32.Cidox.acgf-a18fb1f2acb3a841de1570c211bffbc958d778d4 2013-04-05 21:45:10 ....A 98304 Virusshare.00050/Trojan-Ransom.Win32.Cidox.aex-027df05005c540c341a7051217ca0bce8901d160 2013-04-05 22:46:38 ....A 98304 Virusshare.00050/Trojan-Ransom.Win32.Cidox.aex-09e94e794e9a7d8d3401ee5b8888277ee766c689 2013-04-05 22:45:32 ....A 98304 Virusshare.00050/Trojan-Ransom.Win32.Cidox.aex-09f9c266b69d05f344ff95acd8f1cd1f812813e6 2013-04-05 22:22:00 ....A 98304 Virusshare.00050/Trojan-Ransom.Win32.Cidox.aex-15d427a650019eaefce431e41ea1c20fd30c59b1 2013-04-05 23:58:24 ....A 98304 Virusshare.00050/Trojan-Ransom.Win32.Cidox.aex-44912f144bb8ba4439854ed36500f8f44bb48d09 2013-04-05 23:34:14 ....A 98304 Virusshare.00050/Trojan-Ransom.Win32.Cidox.aex-cb2d89e33ca19f8e1a3666f469c99f5f6f963be6 2013-04-05 23:13:50 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.aez-b1dd67ab3aabd67417e1e1c670229271eaab6b7f 2013-04-05 22:56:54 ....A 90112 Virusshare.00050/Trojan-Ransom.Win32.Cidox.afc-fbb83dcd30cfc469a5fcc47dd4021527294a1e8f 2013-04-05 22:25:14 ....A 90112 Virusshare.00050/Trojan-Ransom.Win32.Cidox.afp-04d1072fa7a756b52f72454b07fcb2f9a6a27515 2013-04-05 22:18:30 ....A 90112 Virusshare.00050/Trojan-Ransom.Win32.Cidox.afp-188f113a0bf322573183189411c6c01abb76cf27 2013-04-05 22:54:48 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.amw-7b655fa235975f584116b52bf45ee8c81993a7cc 2013-04-05 21:16:02 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.amw-91eea0159e06e0c67c0555a5124b05a47a956234 2013-04-05 21:54:46 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.and-508de74d557926c4e8a163e827cb3fccf2554a1b 2013-04-05 22:12:16 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.and-9f4a57e39ccb5f9093305f18f125685859719e81 2013-04-05 22:40:26 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ano-cacfc7688be04d9d5160960d085350dfdeb7ac31 2013-04-05 22:55:04 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.apa-5bb472f81ba9bc079a258ff0ccf3091cfbef4235 2013-04-05 23:07:12 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ayz-cddea55358a691898345cd47d28278a3141076b0 2013-04-05 21:24:56 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cii-39b74650ab2eb0bf6e4c64f62187a82e43d562de 2013-04-05 21:55:42 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cii-76a31a8e86ebc9e46904999269cbb2763eba2849 2013-04-05 22:25:22 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cii-a4fbe0a95cf1b087f1fc01dab638b8725f92fca2 2013-04-05 23:15:00 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cii-dd45c923476642356479913e2e8eb22d6d49836a 2013-04-05 23:56:28 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cii-de0cfbefde306b36ed91efc973104359cdfecd15 2013-04-05 22:14:02 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cii-eb5a3d5e398a99239c9177aa3e0410493b4dea5a 2013-04-05 22:09:22 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cii-f67c4212619ef4403fdb912e3d3b8a8ff1579ddc 2013-04-05 23:41:24 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cij-6301c89b914c51e05fbbd35e5b402c43342e3dc6 2013-04-05 23:05:18 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cij-6619e2c3dfb864b394ccd94c079b393aa2258ecc 2013-04-05 22:13:50 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cij-a66fb95d698ee16487dd50fe7c667398364abeb7 2013-04-05 23:34:48 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cil-06331a41a5673d0061dd45540475ea851b1ab18d 2013-04-05 22:58:14 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cil-17ca2c58c277893a8ebf3b5494b2a7b86947c137 2013-04-05 23:56:16 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cil-841ab0ed0d8eedd9d8c1a835578b8259bfe67b6d 2013-04-05 22:28:46 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cil-a5c8394a9110617843b3eb0f5fe77f1f79205f53 2013-04-05 22:13:50 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cil-a8171709c79b5477bcfae375b2e05fca0c8dae52 2013-04-05 23:05:18 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cil-d19f13184e6c2c75eba105463aeaa5bb798e2860 2013-04-05 23:12:12 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cim-0ef17e09b1e24c1b9387836d5d42c287e5cdefea 2013-04-05 23:31:58 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cim-1eaae9382772fc31e9de48352a0ffc5b7c2d12a8 2013-04-05 23:02:30 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.cin-3d6b35d6e84b8fe3f6ecdd4f76ffe1c00ff6fee0 2013-04-05 21:22:34 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ciq-29322db9568b8e12cf9405a709f6ccb85dbd9c57 2013-04-05 22:28:58 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ciq-33b1bed23edf71406d3fcd82a847d645cabe9ded 2013-04-05 21:32:24 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ciq-8d945486a734baa7fd4b5a6a021c46a2815a93da 2013-04-05 23:48:58 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ciq-95bdf9b633513ff3ff44ca511fdc7ef983e45f4b 2013-04-05 21:09:54 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ciq-e3dfba39435816c0653fb190d21a087b628f7c1a 2013-04-05 22:28:36 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ckk-0f5f55da71ad48bec54884e95f5ca697e05feccd 2013-04-05 22:23:06 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ckk-d6b71cfdf172926c2cf3ecefee5ccb34b27d8f9e 2013-04-05 22:58:08 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.ckk-ea5d605fe527cf2732748433232f337baf3a70bc 2013-04-05 23:06:02 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.dtd-0cd81658051dd6922daeafcc25d8160070c32a5d 2013-04-05 22:12:38 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.dtd-33e0641ef0026f2faa63884125fce2ea7c2b40c8 2013-04-05 23:29:58 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.dtd-6ed3554f8632abd1c71c269fa6929e077d1050fa 2013-04-05 22:54:52 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.dtd-9dc039a70492a85f3837279f9cca12c02c390724 2013-04-05 22:58:22 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.dtd-e95dc7594cfcec740893841665d32e0f2cd81611 2013-04-05 21:44:16 ....A 43008 Virusshare.00050/Trojan-Ransom.Win32.Cidox.dtg-af4b5cd0665a91e2e962abf1ea7eda18f27ba75d 2013-04-05 22:36:42 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-0297c272899c745ac72c93d6a1628a5ec809359b 2013-04-05 23:41:18 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-0816e224ce645cef20ef413ef9c7072c916c2744 2013-04-05 23:10:06 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-11d0e33c677eb373a7f00badc98b4ee6ac36ad87 2013-04-05 23:34:18 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-1a41471c1d67b40e974b08525e6ac7fe53e98960 2013-04-05 22:43:18 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-1b5de3d68bcba360f000a0c8512aa17b79abba4e 2013-04-05 23:15:26 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-257ad23278a38ae8474e6383742a6c966c7a787b 2013-04-05 23:16:46 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-27524bc6757a5d3ff1c083afeb09b96542045ae8 2013-04-05 23:10:58 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-373d87efda9c6f1b671a03a4ae6e8ee03122ec51 2013-04-05 23:04:38 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-555fd21474f4b67cb97e01852ee2a995dc064101 2013-04-05 22:02:36 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-5a32e8e5019bd9f08897880709722f2bf78c18df 2013-04-05 21:47:24 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-5d6219a1d0ab7b5bb77b4079b8e3084198f1683e 2013-04-05 22:50:28 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-5d84188be27dc10e32d0d8f52c9650e698b4d455 2013-04-05 23:29:38 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-5f42df1124ab4565e9b595a04158e04c58583125 2013-04-05 21:42:00 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-6295eb681454ffd815d30eba43905dce485e49ea 2013-04-05 22:36:58 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-672989698bb50f94972845aaec10e28c18a92ecd 2013-04-05 23:02:20 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-67a812ed896a4f70810d596bfbe8f8fa861fffc2 2013-04-05 23:52:34 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-6b63b26e1ee4795bdb6280d934a9a5b7c7e9f30f 2013-04-05 22:58:46 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-71d9856e13ce8ced85d883518e8d2c6f1a597734 2013-04-05 21:52:58 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-7266f1fd507f40534ad04737cfd34c2d65a67aa4 2013-04-05 22:20:58 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-7eb91cb55994c83d9c664778cc9897b9878c3773 2013-04-05 23:29:18 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-80648c015e013edeb68a101457d3078568e7055c 2013-04-05 21:44:14 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-81ee72677037e5bf9d62752b1f42b8e1be58b82e 2013-04-05 23:10:14 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-882d5a8b825a76b03c0247f3c75496d4ea6e3fa4 2013-04-05 22:33:58 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-8de1608015a50d98893044210732c6211c80fc41 2013-04-05 22:07:50 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-b2bc6a8ff0611e25766ea36627f27693de95f4fc 2013-04-05 23:17:42 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-bd827cf77a47317ee3bdd03b32db5089729153e5 2013-04-05 23:13:12 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-cbe805e39c737a6d8bfbed85b1a2157fbed5f12d 2013-04-05 21:56:20 ....A 49152 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-cdb5f14d32c561b31cd4511f88f603c8511aaa79 2013-04-05 22:59:16 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-d3e6c89670df3cb133774f2de4fecd293c5bf6cf 2013-04-05 22:48:04 ....A 61440 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-d61a60d6e5db1eab89afc525cf57df6b644a91db 2013-04-05 22:41:46 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-d9a347021fb81166cef2a42f92bc50c2a897d87d 2013-04-05 23:01:44 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-f3d04037ec0d9f73ecaabe32b89d423e3e5df280 2013-04-05 23:23:02 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-f745e64d408c341f1a2ac64f8e9418fc9940d5e7 2013-04-05 23:53:04 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-f8721ff6337fc3ce11e741911045386fddd14243 2013-04-05 23:10:02 ....A 57344 Virusshare.00050/Trojan-Ransom.Win32.Cidox.gen-fefe56b6dbaac4063063e501094a301d030824f3 2013-04-05 22:17:36 ....A 41472 Virusshare.00050/Trojan-Ransom.Win32.Cidox.qkl-3d7ab7e6c31529287ec02afc5f133e3aad04bea4 2013-04-05 21:19:56 ....A 44544 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-4125ecd13336cecd0906f0e172d79c51dd498977 2013-04-05 23:27:50 ....A 131072 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-43678e90944270f377806cc58e0d0a9eadcfc7d7 2013-04-05 23:43:30 ....A 122880 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-660ae93658ab11a913f75cc566bad9a50b6cf877 2013-04-05 22:27:28 ....A 60416 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-77951c07035caed41be61becdb5eee3989313c6e 2013-04-05 22:24:40 ....A 122880 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-80f19b7c67e5344e2fd0fe879aac6bae3c95ee79 2013-04-05 21:36:54 ....A 131072 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-86bd433c2517e18e5ffb6b84f5c4e9ed77d4077e 2013-04-05 21:24:08 ....A 122880 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-86f0c8f7a42fd82d886b10ac17f872e213670807 2013-04-05 23:40:40 ....A 122880 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-9ed503410f66eab78bff9804b7de5201b01c72fa 2013-04-05 22:38:00 ....A 131072 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-a254f8acbf8067df17412dec6563f9c1177c0371 2013-04-05 22:04:46 ....A 122880 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-d845f3cb1a07ac1003eb1fc33577c9acbcecc935 2013-04-05 22:19:28 ....A 60416 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyw-f73984f802f5944fbda08dbbc247a1ff1d5302ee 2013-04-05 22:49:42 ....A 217600 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zyz-2448a1380f28e87728a3a3219bba45ba44dc0f6b 2013-04-05 21:27:48 ....A 66560 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zzf-335773131b83cc8ee71a3a40b95a6f6964fdc4cd 2013-04-05 23:24:12 ....A 66560 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zzf-c1391f318dedf5ab36c0f8205de1ef54343a9eaa 2013-04-05 22:18:08 ....A 30208 Virusshare.00050/Trojan-Ransom.Win32.Cidox.zzg-41f6c37d07c755ac70d4c5bcee73cd9410e55711 2013-04-05 23:11:46 ....A 835683 Virusshare.00050/Trojan-Ransom.Win32.CryFile.vv-4aa6e47a2136d601e35edfb7a73be52e25fd93b5 2013-04-05 21:34:42 ....A 1933072 Virusshare.00050/Trojan-Ransom.Win32.CryFile.vv-c33f122ff1c9ee797e1927cb054aa49109661310 2013-04-05 22:19:36 ....A 6508333 Virusshare.00050/Trojan-Ransom.Win32.CryFile.yz-f9d11e1dee775897f040a1969cef3ae0597ee5e3 2013-04-05 22:16:12 ....A 225795 Virusshare.00050/Trojan-Ransom.Win32.Crypmodadv.wol-5f288e0271c45833899671c531d30571c801a409 2013-04-05 22:41:20 ....A 111104 Virusshare.00050/Trojan-Ransom.Win32.Crypren.acsw-b987c47f2d31360f86c3a55fc8b9507370fb5ad6 2013-04-05 21:36:36 ....A 27930 Virusshare.00050/Trojan-Ransom.Win32.DigiPog.ab-0b102b0758b3c96c0b90d8b22631ad87f8227f89 2013-04-05 23:46:58 ....A 20480 Virusshare.00050/Trojan-Ransom.Win32.DigiPog.ep-622b934c0a38e0c094ba18e36c7bb6b38843df21 2013-04-05 22:08:34 ....A 111104 Virusshare.00050/Trojan-Ransom.Win32.DigiPog.ep-77c1ff1c37d2b828e334fdd767ff2f4739e1389d 2013-04-05 23:18:42 ....A 92672 Virusshare.00050/Trojan-Ransom.Win32.DigiPog.ep-9af31263df9ed8a53e65e9e3efac190e67ce4b99 2013-04-05 23:36:18 ....A 120840 Virusshare.00050/Trojan-Ransom.Win32.DigiPog.ep-ae17a5ecdb5979c5783fbeddae062fa1f1e20fdd 2013-04-05 22:10:38 ....A 120840 Virusshare.00050/Trojan-Ransom.Win32.DigiPog.ep-bc25e3d322b7d82eb50cae9eb57a3b0d1d9d7581 2013-04-05 22:13:08 ....A 123690 Virusshare.00050/Trojan-Ransom.Win32.DigiPog.ep-cce598b17d2d9c090dfa90ebc553b5918eaa5a9c 2013-04-05 23:23:40 ....A 112366 Virusshare.00050/Trojan-Ransom.Win32.DigiPog.ep-d5ee4cf63f65ee109dc6eae5f560c00033b77c32 2013-04-05 22:41:50 ....A 176640 Virusshare.00050/Trojan-Ransom.Win32.DigiPog.ho-80de25f1dc6598cc443f2fe2ae700fbb2258922c 2013-04-05 23:29:36 ....A 110600 Virusshare.00050/Trojan-Ransom.Win32.Digitala.afz-e868d5f708e0baa6a2b720a9999f5c2e29974009 2013-04-05 21:26:52 ....A 190984 Virusshare.00050/Trojan-Ransom.Win32.Digitala.agk-47d4c8739838248a91406bdab85dc4f4f6e6847f 2013-04-05 23:10:46 ....A 128000 Virusshare.00050/Trojan-Ransom.Win32.Digitala.bg-898cc51f2abb583c0c4884af8cdab59981291cad 2013-04-05 23:44:54 ....A 144904 Virusshare.00050/Trojan-Ransom.Win32.Digitala.cn-50d29e3261ee507d19b46a3c3a99ac99bedccd27 2013-04-05 23:35:40 ....A 567674 Virusshare.00050/Trojan-Ransom.Win32.Digitala.cvd-9ffafd24f0b12c04cd609c5b0a4aa0319ca7ce84 2013-04-05 21:09:38 ....A 4096 Virusshare.00050/Trojan-Ransom.Win32.Digitala.cvd-b7e46d8e02fa9c0ef1c415b6e4d7fb43eeeeb2b1 2013-04-05 22:37:02 ....A 80896 Virusshare.00050/Trojan-Ransom.Win32.Digitala.d-f2c71389e7a9f12867233c917317d7ff322a0eb8 2013-04-05 23:11:00 ....A 188936 Virusshare.00050/Trojan-Ransom.Win32.Digitala.dv-dfde2deafbb512afcf20adf0045c46097a795dba 2013-04-05 21:24:18 ....A 219144 Virusshare.00050/Trojan-Ransom.Win32.Digitala.ed-610016ef36815e989183c520ae38bb2a7adac584 2013-04-05 21:28:48 ....A 219144 Virusshare.00050/Trojan-Ransom.Win32.Digitala.ed-63b7d3e85a0398321aba56de5c147bc67c3519b4 2013-04-05 21:52:44 ....A 129032 Virusshare.00050/Trojan-Ransom.Win32.Digitala.eh-ac57ecbf28f44c8d500ba52e0e62103a74814922 2013-04-05 21:23:20 ....A 209416 Virusshare.00050/Trojan-Ransom.Win32.Digitala.ei-5949c90d23ddb06161d567f7365915ed4a10eacb 2013-04-05 22:52:02 ....A 162312 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-1f3c6907dc580065c7a58330879dbd3d39269d49 2013-04-05 21:35:00 ....A 162312 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-2fceee70f962a7628efcf09a321086e9df7066dd 2013-04-05 22:52:54 ....A 162312 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-66091e011505b28a1ee01c8643de136f8408b190 2013-04-05 21:32:48 ....A 153608 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-7506d693096186f359977eedfd66e829853570a0 2013-04-05 21:27:36 ....A 148488 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-91d8bface4b0053c49c0499e8a9868f00964e1ba 2013-04-05 23:22:18 ....A 162312 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-956ad50a731df672a496ef8cfa36860449e8661b 2013-04-05 22:17:30 ....A 164872 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-9ce0ee1b236cf1ef911a74c7434ba4671c75cc55 2013-04-05 22:03:20 ....A 162312 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-9ee9b1a00f01c62f0c177f1c1bdac312da13831d 2013-04-05 21:25:04 ....A 162312 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-ad86902e980547b4454d9f70f4675c6fb943481c 2013-04-05 23:49:50 ....A 167944 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-b4efe7b2cdffeee4c91d8bc651794cac40cd0087 2013-04-05 22:29:16 ....A 162312 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-dd44fbf27098bfc50c6385fcfc93ae74250e4aac 2013-04-05 23:32:50 ....A 162312 Virusshare.00050/Trojan-Ransom.Win32.Digitala.gen-ef9ee3d17453541b9c41c46fd3a7eadbbec7c67b 2013-04-05 23:53:58 ....A 27648 Virusshare.00050/Trojan-Ransom.Win32.FSWarning.a-000c5c4165a540c9d542ebed7e43d875c419fad5 2013-04-05 22:44:08 ....A 27648 Virusshare.00050/Trojan-Ransom.Win32.FSWarning.a-8fa6d44a245a366ad0d11e5db50af61aea1a16a7 2013-04-05 21:56:42 ....A 43520 Virusshare.00050/Trojan-Ransom.Win32.FSWarning.a-9954d2915f0ae455d24431ae329b83f8b1db65bb 2013-04-05 23:59:12 ....A 27596 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.akuw-422afa087d4e3af3682a30ce317a19005b71698c 2013-04-05 21:59:30 ....A 1071597 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.akuw-c692cef24b228d79297945868c4338033f6c3cf5 2013-04-05 22:51:28 ....A 1115677 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-03279c76154fab2e140fc44d498bd226ca52ea2d 2013-04-05 21:18:48 ....A 1114700 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-092f887d051ae585078dcb61b794a073099a25f3 2013-04-05 21:56:38 ....A 2189882 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-1bd65afc3a760f385d747578d02687e55bc3ed55 2013-04-05 22:03:20 ....A 1113110 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-1f91cc5359aa281ad14347ccaf7c7194acb57d0e 2013-04-05 22:44:32 ....A 1208881 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-2fc7ccc7a83bed21848e7baa605bf89119a19dd0 2013-04-05 21:32:38 ....A 1113595 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-4009d41380a957b26b76c53217f7a0d1f501f47a 2013-04-05 23:56:10 ....A 1114071 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-4bf83b65688e20feef1e13e7ae7874c28bff26e1 2013-04-05 21:31:36 ....A 1116735 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-59a16009b171cd1066efc4478fc898f91a88b6a8 2013-04-05 22:22:42 ....A 1113629 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-67f49332ec628a7bfdb0bcb50123b7ac1df0cad7 2013-04-05 22:47:24 ....A 1113724 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-6e4183c43e46732b64c6c9ea23c2d98ca8a00355 2013-04-05 23:11:00 ....A 1115178 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-7127fc6172117e2db8f8489a6a78a9553248956f 2013-04-05 21:15:08 ....A 1114077 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-a98e242e111286efa5238bb033dc6844ca8d5d93 2013-04-05 22:19:22 ....A 1179268 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-b960ee9ca6050f6e31818a0e39d62df2a48e0956 2013-04-05 23:12:26 ....A 1119498 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-bcf06db4ae0121c0cd727be484e91421a9ab5688 2013-04-05 23:35:00 ....A 1115096 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-c5415d97ff5469cd77a568b4190cbd2c0ac46eb6 2013-04-05 22:52:20 ....A 1112512 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-f3c38e502c5aa5325649a2cb7867cbb6d756442a 2013-04-05 21:26:04 ....A 711369 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-f42d2e68ff1815416ab5960bf5799fc189bfedac 2013-04-05 23:21:16 ....A 1113578 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.alva-f5f5ce1bd6f34ee6ff3e6e4cdae14e87792e365a 2013-04-05 22:57:52 ....A 1652873 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-03e73c2f47125a2fbaade543e9e52c15b8abd656 2013-04-05 23:34:18 ....A 1695628 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-0ee5fe1b0df1847c8cfced19552f41914e1f6a65 2013-04-05 23:13:24 ....A 1652410 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-12c73cfa076a2f5a60afb1427a9383d6c56b5e1c 2013-04-05 22:46:00 ....A 1671649 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-157006a4bc6314e14f4d860b3f7f1c36a2232850 2013-04-05 23:12:02 ....A 1292947 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-190d5c94cb1d42b429df35d6da9255ff51610dcb 2013-04-05 22:14:56 ....A 1696660 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-21527b78892cc3af671cc1b0cd9d97f7736b8325 2013-04-05 23:00:04 ....A 1652445 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-2478fd31b55ef9e8c49e09129635144fcaee8836 2013-04-05 23:05:02 ....A 1654358 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-274b780194a2e05b90fcfa965bb548d489d34d4b 2013-04-05 23:11:14 ....A 1291486 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-29a224a8e4b1af7558bf94714259c7e7ef790604 2013-04-05 23:53:28 ....A 1561971 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-301173134661e5099962688aaeb7801ec1ec5b47 2013-04-05 22:18:26 ....A 1653937 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-32564ca1d9f4b0e62254c9e0a57221fe4c448b54 2013-04-05 22:59:18 ....A 1652377 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-329a222d4fd119ff572ed6347ff4e38c28989198 2013-04-05 22:02:46 ....A 1293862 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-33394cabb59ccce50767a6b60ebde56bc5e48aa3 2013-04-05 23:25:24 ....A 1694582 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-33815c3b88241400187c5914b20ba5a88ff1a441 2013-04-05 21:18:44 ....A 1651423 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-35a0b686643fe6eb00f9950d2564d7666823ae61 2013-04-05 21:18:20 ....A 1651936 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-3b22851fba36a36f1c4c1b9729751918e94d0178 2013-04-05 22:24:48 ....A 1290716 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-3b9fc49bedf8420d9f40cd09de1fea631bd6ab69 2013-04-05 21:49:22 ....A 1651416 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-41e2ced0d715740b9547a83345fbbe683f1e7c15 2013-04-05 22:46:14 ....A 1293166 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-44c822a2e728b4fcf2b272b1726192934a202b63 2013-04-05 22:48:24 ....A 1653898 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-469d06a335d8ccf8e6e6ebb99b7d414d64f928b8 2013-04-05 23:38:50 ....A 1651497 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-4a96532b62d0c50349e0bd6f82e777beaf4b3013 2013-04-05 21:11:26 ....A 1651889 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-4c1dde2df7e55b740213d3cd0fd49c75d2a5a7f8 2013-04-05 22:47:30 ....A 1653424 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-536fd07bd6a3aa671410edea912958cfff50b1ac 2013-04-05 21:26:28 ....A 1293979 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-537f913dfa9ad23e2d3084e5af95202d7e609f1b 2013-04-05 23:17:42 ....A 1291895 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-554fb0981a60eba40cc92feac36917d6746f11aa 2013-04-05 22:30:56 ....A 1653385 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-557e01f282ec6795116652a8324093eee8e99ebe 2013-04-05 22:28:18 ....A 1565595 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-5794517b3d8b13febda22a95bd72adeac880319a 2013-04-05 23:29:44 ....A 1292988 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-57adca8c69f40176c62b3b2c4cdb374cc4a737a7 2013-04-05 22:34:22 ....A 1691616 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-5a18f23e08d9580d27041ee7b32a8a7bc57b8102 2013-04-05 22:12:14 ....A 1564573 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-5a3015331660fc2e1eba10e87d930d97ddac53db 2013-04-05 21:25:08 ....A 1671755 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-5a542a8aaeabef054fe2df96df97259cf45f7cd0 2013-04-05 21:39:08 ....A 1292958 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-5b7c5cbfc6672bb3299d4bd8883d29a7a6ed4fd3 2013-04-05 21:44:32 ....A 1654421 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-646b97d7a19aa37afae990914c165a1e536caeea 2013-04-05 23:48:58 ....A 1694513 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-64cdeba713dcf68aabee14253c5d3a4e601265e6 2013-04-05 21:33:36 ....A 1653141 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-6709677863d3c215ea866aa262f3b1b678fa8a64 2013-04-05 23:43:04 ....A 1652930 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-6beeb258674fe620a6445ed18e3d60d4622c7a7e 2013-04-05 22:55:44 ....A 1651831 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-6f972b556f6e1618e87b5662ec5b78e111b69463 2013-04-05 22:22:38 ....A 1651457 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-7105f5b8992da8607dc01bcf528bf0bd49a351eb 2013-04-05 22:59:58 ....A 1292837 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-74901c0865bb97f9e4cc2328138adb7a742d123d 2013-04-05 23:43:02 ....A 1653537 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-77a6bcd47831b86aeafabc78b0b07f32859e87e2 2013-04-05 21:48:18 ....A 1291800 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-78d9459ade72920698613a46bae462e538df942c 2013-04-05 22:42:02 ....A 1652327 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-7a4d298b16629365ea9440c8bb268b7017d38846 2013-04-05 21:21:22 ....A 1291884 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-7d3e7f7dbb9a98f12fbcbb8ccfd26244798b799d 2013-04-05 21:38:24 ....A 1291593 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-7f1c056e69f11dd2e8f086de0059ac99181295d9 2013-04-05 22:34:32 ....A 1653268 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-82d97971f1464125a726ac534e790b7bd49b71e1 2013-04-05 22:30:46 ....A 1651853 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-831089f29cc35dda35b904925e75283761b3052d 2013-04-05 22:15:28 ....A 1695651 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-860adb4d27405d9e47c57be66469209d00445da9 2013-04-05 23:00:02 ....A 1652261 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-86801e2465bd435cb0b373200f301d2fbdf161db 2013-04-05 21:46:54 ....A 1654494 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-8803535bffcccf40f690617d1a4be398a53053eb 2013-04-05 23:15:32 ....A 1652871 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-8a21abc477663d8b74ec0932690cb423ae21d5e3 2013-04-05 23:32:16 ....A 1292371 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-903226482f27bedc9cc47ae9d17d3ac3e7335d40 2013-04-05 23:03:54 ....A 1653462 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-91f3e31eae739ad672ab514d481b089cf155f36c 2013-04-05 21:56:58 ....A 1652874 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-92be1cb6a8f951dcd3c2511ea14407ac737cf7e2 2013-04-05 22:24:22 ....A 1292877 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-9334111f8390de8f7f96604ead68289dedbae322 2013-04-05 22:20:02 ....A 1292889 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-93ed5b9973c80565764684986da7bc6c19f64c4c 2013-04-05 21:47:38 ....A 1652980 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-9564a131733b1bce0b4f90ab6cccaf48e633506e 2013-04-05 23:39:32 ....A 1671670 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-9629c4bb59359d0d3ed440e8baa118a82976d36b 2013-04-05 22:10:04 ....A 1695652 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-99537e43cdb4b6efaaee064dea3b7e3d9908453c 2013-04-05 22:31:46 ....A 1652462 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-9bebf4d250b3162a07f607a90cd74c11230ef041 2013-04-05 23:15:32 ....A 1651328 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-9c56d40322bdae100887cd72a7a8ab2fd64a56cc 2013-04-05 23:02:50 ....A 1651251 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-9c9920816c097b8b9e2b0f61c46243498d88d6f6 2013-04-05 22:31:48 ....A 1652960 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-9ecc8c2c51f51ad1a0ebdf2c5126e354a02fe773 2013-04-05 21:54:38 ....A 1653433 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-a41d6c8013f0fe11a303433d336f796dd66e0cc9 2013-04-05 21:18:06 ....A 1293996 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-a71460af2b45d65a1e83057222c2aa954cadf3e1 2013-04-05 22:20:08 ....A 1653891 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-b0d4124bd9349a79bea3de2057b248e83dcab609 2013-04-05 21:25:54 ....A 1653492 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-b17d167c91fc8970452d5a21bd58b72a0a4bc767 2013-04-05 22:58:48 ....A 1652944 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-b30bd7314bfc7c6e64e001ddd58a175145a4d6ca 2013-04-05 22:35:04 ....A 1292110 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-b541c1133da01ef93dd384fdc64379ce37b9b209 2013-04-05 22:47:12 ....A 1292220 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-ba19f005cdb4fc752e19425891d6325e521ea6de 2013-04-05 22:32:58 ....A 1565532 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-bb4c821201ddae0937f2bbe7d7785ebb0bc4a6a8 2013-04-05 21:35:26 ....A 1652600 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-bcb70bf04da03c6b5571a1dadcfa3d30cc4bc2ab 2013-04-05 22:52:58 ....A 1652913 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-c333776f9e8534220d3011c2ea27105b2e2f158a 2013-04-05 22:44:00 ....A 1651852 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-c88e837355e733b6c31cf47fa34122124719a839 2013-04-05 21:37:56 ....A 1294541 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-ca9b8b3b80e0aa94eed00b0cffb1f27845f63abc 2013-04-05 22:47:44 ....A 1654421 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-ce1bb2c0ca2c2803531029fdc3e939a3f32fc284 2013-04-05 23:06:48 ....A 1654440 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-cea8abd12a5bb43f99ea88ec6000fdefebd0f886 2013-04-05 22:53:16 ....A 1651360 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-d518469275ce0e5a7c4f57fed034a52d4c992465 2013-04-05 21:45:14 ....A 1654501 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-db20708d1df5d439bf6c4a0a67aae81a33280525 2013-04-05 22:27:32 ....A 1671752 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-dc920259f83c06e67708eed92fa43020aaa7b54c 2013-04-05 22:44:00 ....A 1290801 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-e7a05bd8b73731e816b8765d50f8df4f18625ff8 2013-04-05 21:51:30 ....A 1292829 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-e8d239fef36a6ad1eed26c4ed5c154029fb25fdb 2013-04-05 21:31:06 ....A 1651344 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-ea9f9ea17ce0fe1229259fc801572731676f589b 2013-04-05 23:27:50 ....A 1654384 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-eb28dc4024dffaf68104505c2a763a5a99223013 2013-04-05 22:08:32 ....A 1290762 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-ed49a336d830e508a6f49211ad80953d07f401a0 2013-04-05 21:09:54 ....A 1694054 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-f267a7c0601c6472b8676617b2dd487c998ed1f9 2013-04-05 21:46:50 ....A 1290978 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-f2f4e4a06d12719dcb41cb810323db84486f07cd 2013-04-05 21:49:24 ....A 1651267 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-f7345a4d0f6ba6b9ed38ec52f6dab91817c89c97 2013-04-05 22:36:42 ....A 1652459 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-f7a5f4b5e37bb005dd4475154151105ef15d7ebf 2013-04-05 21:28:10 ....A 1653457 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-f8d5c2f0af5b904490ab25ce9ae669a56d07e0ae 2013-04-05 21:12:08 ....A 1651358 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-faf2de4efaa26430c623c44468e9bd895311b3d7 2013-04-05 23:43:50 ....A 1691535 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amdi-ffb4efbd04500354763dc6f0fb71aa83b7997412 2013-04-05 22:13:58 ....A 169573 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.amki-4c9fa11d524da4555dd313c26851e2c1f98e4ef2 2013-04-05 21:39:34 ....A 10160128 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.jyu-326206aee0907b44667b29139bbfbe08b9175751 2013-04-05 21:07:54 ....A 1264640 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.jyu-7be8b8dc52b5d334ad37eefd9dad1e831c33b886 2013-04-05 23:40:54 ....A 1055662 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.jzq-d93b2f7603d5ce0fb141e061be093c0ca089711e 2013-04-05 22:19:54 ....A 567395 Virusshare.00050/Trojan-Ransom.Win32.FakeInstaller.jzw-a145b9d5a5d9181d4a689d1e09f83409f32ab87c 2013-04-05 21:13:04 ....A 2316208 Virusshare.00050/Trojan-Ransom.Win32.Foreign.ajtn-22913ee2361b15e3dcd398c9692fce7795c63418 2013-04-05 22:03:32 ....A 180736 Virusshare.00050/Trojan-Ransom.Win32.Foreign.bdt-3330919bcc57ba0facd667cbb4c72f845d4d1830 2013-04-05 21:59:04 ....A 123009 Virusshare.00050/Trojan-Ransom.Win32.Foreign.cvbt-240e13295660d9da0d1e519196ab9cea67e3ed46 2013-04-05 21:52:00 ....A 271872 Virusshare.00050/Trojan-Ransom.Win32.Foreign.kjdw-b3e9753fd4ae9252194e8742673f853d731d8719 2013-04-05 23:57:02 ....A 73728 Virusshare.00050/Trojan-Ransom.Win32.Foreign.lebm-2f6acb7cf5ed4f5d6aeb84f6ce0439b58b3da480 2013-04-05 22:04:38 ....A 627772 Virusshare.00050/Trojan-Ransom.Win32.Foreign.mxyl-78583186555a9c98e8d539039f7c12ce5a95a094 2013-04-05 23:39:28 ....A 130048 Virusshare.00050/Trojan-Ransom.Win32.Foreign.ndpp-96741e46e2df8787240d0a5f70021dc0f583f5a4 2013-04-05 23:34:02 ....A 130048 Virusshare.00050/Trojan-Ransom.Win32.Foreign.ndpp-a834a2414fa84ba2f1254631ecef819ed26be557 2013-04-05 23:32:08 ....A 130048 Virusshare.00050/Trojan-Ransom.Win32.Foreign.ndpp-c97d062462c10bbc4ef3f2c3b5ad56f87605bfa3 2013-04-05 23:54:42 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.Foreign.ndss-63c8ebb8ba46b7f7f4cbc240be526b0caa42bef4 2013-04-05 23:25:38 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.Foreign.ndss-6f3eff24786f7fd4db728eb7ab6b19160ff7d7b8 2013-04-05 23:19:36 ....A 113664 Virusshare.00050/Trojan-Ransom.Win32.Foreign.nffz-17faeed322d4c981fdac273c2a305f2e30270b55 2013-04-05 23:51:30 ....A 179712 Virusshare.00050/Trojan-Ransom.Win32.Foreign.nico-721930c638b64bbbeef864f988627b95e3ad6c04 2013-04-05 22:34:52 ....A 911872 Virusshare.00050/Trojan-Ransom.Win32.Foreign.nxgj-82e8db53bf890507bd1466e9435115c3e98c664a 2013-04-05 22:28:10 ....A 150416 Virusshare.00050/Trojan-Ransom.Win32.Foreign.nyuh-78b29e194d0390ee6974bf27ca96936e984231ef 2013-04-05 23:43:38 ....A 81920 Virusshare.00050/Trojan-Ransom.Win32.Foreign.nywn-c4672e34236116859bc15235910fb60ce760efe2 2013-04-05 23:12:46 ....A 222720 Virusshare.00050/Trojan-Ransom.Win32.Foreign.ofde-1195d70082589ff91aa36e685812a7b8aae0857d 2013-04-05 22:56:26 ....A 368640 Virusshare.00050/Trojan-Ransom.Win32.Foreign.oj-4f280eb0be09e5f506fd2bc183c2646596df085a 2013-04-05 22:19:36 ....A 230080 Virusshare.00050/Trojan-Ransom.Win32.Foreign.ost-28cafcfbb19e8653a64aa7d6f4a4a9378c8ce8a2 2013-04-05 23:36:38 ....A 225760 Virusshare.00050/Trojan-Ransom.Win32.Foreign.ost-b9f0d9811b10d951833c87ff5bccbe46cc91ebc2 2013-04-05 22:38:10 ....A 477216 Virusshare.00050/Trojan-Ransom.Win32.Foreign.qot-3c9fd2dbb21d76e386473f6d979cad8cb09e7b2a 2013-04-05 21:33:14 ....A 174080 Virusshare.00050/Trojan-Ransom.Win32.Foreign.qpd-cd768a80a040a7da06c22da974468fa4ac1a2e1a 2013-04-05 21:21:06 ....A 1048520 Virusshare.00050/Trojan-Ransom.Win32.Foreign.xqx-233c51e9eb6bd1d48e8040efb8ef7d389acbee3f 2013-04-05 21:49:42 ....A 1457096 Virusshare.00050/Trojan-Ransom.Win32.Foreign.xqx-523ff5dd73db7335b54dcb21c296db79d065bc57 2013-04-06 00:04:16 ....A 346056 Virusshare.00050/Trojan-Ransom.Win32.Foreign.xqx-6c21e15ee88908cc0d5a25f4ab90ada66651fafa 2013-04-05 23:18:56 ....A 9728 Virusshare.00050/Trojan-Ransom.Win32.FraudBlocker.v-2eb98e5f68d9b7c6739db5e1e63556f2143dc2e5 2013-04-05 23:34:40 ....A 1156833 Virusshare.00050/Trojan-Ransom.Win32.GenericCryptor.czt-63f72bf181863cdab4996c93aa717718ed4c58cf 2013-04-05 22:21:20 ....A 303104 Virusshare.00050/Trojan-Ransom.Win32.GenericCryptor.czt-8c4e05342797495474204ead5aeaed404e41c5db 2013-04-05 21:57:16 ....A 54347 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.abpq-c26fbaac6c7a889317ce92225fa92b5eea599b7f 2013-04-05 23:07:42 ....A 165376 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.agt-ab1a2096bcef15eaff86a8ff93f4261803de75f6 2013-04-05 22:04:46 ....A 249660 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.akww-07a291441f64fd6683e10e2cc42200534cf80f26 2013-04-05 21:34:20 ....A 108911 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.alev-f09f3dd9e733201278bbe2d1cf084ed584b02505 2013-04-05 21:27:04 ....A 50356 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.aqgw-0b5e5e5ef6f5517468604dd6e81247343e549f35 2013-04-05 22:50:02 ....A 43220 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.arxy-a5bb3dac8c9f1673ca68e61f1e34a8de83f0da5b 2013-04-05 21:25:00 ....A 87399 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.ashm-9e2d71839a461f8efcb45d2e7bfeb2fbaacc71fe 2013-04-05 22:37:58 ....A 88935 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.awde-e1e563add1c64b84e12a6f2624fe5439bb298dd9 2013-04-05 21:38:40 ....A 159961 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.bkrh-c415e6fe358163058ca82b33c43571a1ae6e5884 2013-04-05 23:19:18 ....A 128624 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.cdpe-482e1328db34d0311f9d07181de1aa9916d55eaa 2013-04-05 22:47:00 ....A 203264 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.ceh-21fd79eed7bdef224b76b2578fec8e9188ad059b 2013-04-05 23:44:20 ....A 199885 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.cgbu-2578a06cea07d602fa71d53d26ec68e779351750 2013-04-05 22:27:58 ....A 277015 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.dpa-040167493ecf93984b697cddc731235d2fae1405 2013-04-05 22:43:24 ....A 192537 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.klk-49f02ae2ab18236eaf48422b06dc8d5982590ffa 2013-04-05 22:41:56 ....A 196608 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.ohn-be82f3a44b1b0bac776e618fb4a036a796196065 2013-04-05 21:24:20 ....A 71168 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.omk-a05ace1b59192b71a80244c87c38844bd6686bc2 2013-04-05 21:48:14 ....A 183296 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.onh-a200d4f8c7bfebf618cd812fbaced16435c912f7 2013-04-05 22:02:00 ....A 280064 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.onh-b4b56660e1dda0ca737b82caa05ef6ecabc61eee 2013-04-05 22:45:16 ....A 256000 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.owp-88544f679ba60107c0391e171bcd3f29c2d96ca6 2013-04-05 23:58:44 ....A 326144 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.owp-fb253890bfce649cfc2554b8b5d7dd6dad58de71 2013-04-05 23:11:22 ....A 255488 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.qea-2e984a859b8a168c54b0603904a8d884ea1cf04c 2013-04-05 22:15:12 ....A 209408 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.qrf-8565e9179f5944320e282da6ecd0c9eac98208b5 2013-04-05 23:29:52 ....A 94501 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.rjb-88235e169c9bb3029f2ded33938c915a16d56d8e 2013-04-05 22:45:14 ....A 280103 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.rms-25066f955ea5631c754933885554412584f67717 2013-04-05 22:29:44 ....A 280103 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.rms-91b9dc63841554c2dc91ef2b0e51792e85374727 2013-04-05 23:56:38 ....A 276007 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.rms-9a709457bc48a5c17af58b8dfc44906cd46299e1 2013-04-06 00:01:10 ....A 43320 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.sak-9045e263d75c448beb9f4d7aea22259a6dd884d5 2013-04-05 23:54:36 ....A 184838 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.sxk-cdc0265c3d93ece4bc6a871531941cf46bfe7e1a 2013-04-05 21:47:26 ....A 254976 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.tea-001d98060a8d461f3d4cd5c7c0858b80ac97ed9c 2013-04-05 23:52:42 ....A 254976 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.tea-d19b16a4c726373880080938f3858d6030d22134 2013-04-05 22:48:34 ....A 159762 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.tee-68ded13b1907a14797648ff0a4f03683c7ed19c8 2013-04-05 23:29:52 ....A 272914 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.tee-99ef34b3d65fcf24444fca076ee28ced526ef718 2013-04-05 21:45:22 ....A 112146 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.tee-a4dfde8d936ab7cf082f23c9deb29b0153b8f8b0 2013-04-05 22:25:52 ....A 42514 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.tee-b66946a372bb85021aa795a8d223a492322e4535 2013-04-05 21:54:44 ....A 26076 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.uta-53b6b2bc3d22533745f96b83ae02b022b6745e04 2013-04-05 23:03:48 ....A 38912 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.utt-530324e881c2f97bef931e94cca7d72c80b255c7 2013-04-05 22:35:56 ....A 239104 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vdl-8b243ccba39ae8d0e01144036d50ad5bf281cb5a 2013-04-05 22:16:16 ....A 179712 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhp-b1cbd1c43d22cf2d6db0849171a9d2976b35eae0 2013-04-05 23:02:34 ....A 273408 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhp-d2e1cb8c728098fdc7248dc5e3d73a2d60e3bd3c 2013-04-05 23:07:46 ....A 267776 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-0f03f8b967b95d0a36bb09b6a3916135cef0fe37 2013-04-05 23:01:22 ....A 272896 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-1b9c14d553407af177d9cfa28a8fa301aee6ca98 2013-04-05 21:58:50 ....A 272896 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-2ab29a5ba7431c0e4f89cbaea32be79ad28f0878 2013-04-05 22:35:16 ....A 280064 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-60e03ebd9e9940da65b8989c6d8d0743070197af 2013-04-05 22:07:06 ....A 272896 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-624059af7d71657e9ea6a5e1b085f99fc838da17 2013-04-05 21:37:32 ....A 272896 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-64fc95612a6faa5b6fbc3b439758146b236f0caa 2013-04-05 21:35:08 ....A 272896 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-83f289677cc8a2e806e14bd3f3b88a4e1a9ee4df 2013-04-05 22:48:28 ....A 272896 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-9e56acbdb18a86dcb981e060af1e5ca96bf5e518 2013-04-05 22:45:36 ....A 272896 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-c1a5164538afed7355bec80c99f49d034964ced6 2013-04-06 00:00:54 ....A 267776 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-e1bcf7e3e23bda1b7ed7bb98a477d6ba5602d813 2013-04-05 22:49:50 ....A 278016 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-fcfeee638edf3fd9fa7074eaa04e1adcd16015d4 2013-04-05 22:05:54 ....A 272896 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.vhu-ff1b0dd19473d3c89856ea2097e87286db4066bd 2013-04-05 22:19:16 ....A 285184 Virusshare.00050/Trojan-Ransom.Win32.Gimemo.zxb-3a52d2a0c92d2fea12658d17447a500f6a9f0fde 2013-04-05 23:38:42 ....A 439701 Virusshare.00050/Trojan-Ransom.Win32.Hexzone.gen-6eb09f6bdc0ba83dd1c19bef9e775cda9c3006c1 2013-04-05 23:06:08 ....A 445790 Virusshare.00050/Trojan-Ransom.Win32.Hexzone.gen-72bebe11313d12c4e897fb15a7186132a3e44f85 2013-04-05 22:17:12 ....A 483840 Virusshare.00050/Trojan-Ransom.Win32.Hexzone.gen-cb5c4bbd1731fa043fbd694d71fb392b2cc1a80a 2013-04-05 22:16:30 ....A 415538 Virusshare.00050/Trojan-Ransom.Win32.Hexzone.gen-fe2dac1b7e3eb4d5bfc61009ae2619940d3f8f90 2013-04-05 23:36:20 ....A 304545 Virusshare.00050/Trojan-Ransom.Win32.Hexzone.gjr-145ed6569ff8095f78bc108a70cad6c13121218f 2013-04-05 22:28:40 ....A 299008 Virusshare.00050/Trojan-Ransom.Win32.Hexzone.om-bff79bdcefe1cfbb2bb6870d8f67b7d40dfd9a91 2013-04-05 23:42:40 ....A 72152 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.ace-4c653d44df95b23e8f80f52841618ace287a6fa4 2013-04-05 21:52:08 ....A 52224 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.ach-b0d2e311fa7863ebc33d25c08af37ff6aa111206 2013-04-05 23:55:54 ....A 55296 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.alj-51bdbe7025fe5b5b3d5b516174e4f58a095465ff 2013-04-05 23:53:06 ....A 128512 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.any-b6698482c74daa8cc34fc35afd6132eb270db0a2 2013-04-05 22:39:22 ....A 79360 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.apc-e06bf07b6f26b0326d292ca47ed177058da87ef3 2013-04-06 00:02:40 ....A 66560 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.aut-2eae65b786acf279f91c8080e897006fb7e43e16 2013-04-05 21:46:18 ....A 78336 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.axu-29d564d6fe7be849c1e8b227f8e6564f6fac1c68 2013-04-05 21:29:10 ....A 57856 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.bsn-e9d0ffbf90912c6ddff229455b871d65b489a656 2013-04-05 22:01:18 ....A 77272 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.cbi-1013a18d52362259d0a43fc2967730fb5839c0b8 2013-04-05 22:04:14 ....A 94040 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.cez-80224f0ea41b82f5896e193c7e92b3565e464636 2013-04-05 23:00:56 ....A 56320 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.chn-05c5118cba5b5d808fb91f464aabf5e833297140 2013-04-05 21:23:18 ....A 762880 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.gaa-b0e7fd76ba92750152fc96baa8178cc40d19b86d 2013-04-05 22:43:48 ....A 93184 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.nzti-b3221d58432d2f4d95b08ad05a6b3a031a6d24b3 2013-04-05 22:06:14 ....A 45056 Virusshare.00050/Trojan-Ransom.Win32.HmBlocker.un-f4395f23e37ff27ef6c7e0bb26ad432588b71d85 2013-04-05 22:28:54 ....A 1432612 Virusshare.00050/Trojan-Ransom.Win32.Kerlofost.ag-eb240fe767f6d49900c934d6aae7dc78d5a4dc57 2013-04-05 23:18:28 ....A 431095 Virusshare.00050/Trojan-Ransom.Win32.Kerlofost.w-424d2bb51793324c0e58597fd4b9ba62f184c2fd 2013-04-05 23:43:44 ....A 1863045 Virusshare.00050/Trojan-Ransom.Win32.Kerlofost.w-a56646d5515b55aa4ac75d388e6bd89adf0d4003 2013-04-05 22:35:06 ....A 196609 Virusshare.00050/Trojan-Ransom.Win32.Lokbot.a-0503cd28774714df9f2ecfd3a9802eb3e256070a 2013-04-05 22:15:20 ....A 180224 Virusshare.00050/Trojan-Ransom.Win32.Mbro.axas-d19ea7abca13a93ced5be973050caafe4325f97d 2013-04-05 22:33:10 ....A 488960 Virusshare.00050/Trojan-Ransom.Win32.Mbro.aypp-32043ceb3e096fb4307f443dedaf51e48a05aafb 2013-04-05 22:53:04 ....A 147456 Virusshare.00050/Trojan-Ransom.Win32.Mbro.ayty-62dd6d8110a37f167461e136ec2d7a84ac4e3206 2013-04-05 23:07:46 ....A 156672 Virusshare.00050/Trojan-Ransom.Win32.Mbro.ayty-d6ad2da9b181a0b9223f9caf2830f15b3d1ea4ab 2013-04-05 22:13:40 ....A 100000 Virusshare.00050/Trojan-Ransom.Win32.Mbro.baxv-8efd9266dd3584ba6334b5e785ee3c6934c8e714 2013-04-05 21:44:14 ....A 832000 Virusshare.00050/Trojan-Ransom.Win32.Mbro.fki-bc56c8f7cfb8e35479608dd104613a06a644b4ab 2013-04-05 22:12:28 ....A 255488 Virusshare.00050/Trojan-Ransom.Win32.Mbro.ri-e10159d768e0e977457edb9a623f9b503cc5dc5a 2013-04-05 23:39:06 ....A 147456 Virusshare.00050/Trojan-Ransom.Win32.Mbro.sj-5494b7cd11d1f05b2df9be39ce0133bfe8eaf407 2013-04-05 23:28:42 ....A 10240 Virusshare.00050/Trojan-Ransom.Win32.Mbro.wn-f7c0a34cebad3b18c12eefbf8b55a02eafed4adc 2013-04-05 23:25:42 ....A 180736 Virusshare.00050/Trojan-Ransom.Win32.Pihun.b-14eef5049f4f7605acaf4191f3a3798e57d14778 2013-04-05 21:30:18 ....A 59904 Virusshare.00050/Trojan-Ransom.Win32.PinkBlocker.afa-cc087820115856e3d1cee0dd1259722ede2746d2 2013-04-05 21:41:20 ....A 269824 Virusshare.00050/Trojan-Ransom.Win32.PinkBlocker.ax-dd152db1c0ab22283decf2ec21d29cedc6fd1e94 2013-04-05 21:13:10 ....A 74240 Virusshare.00050/Trojan-Ransom.Win32.PinkBlocker.bgc-27521f8c3356b32109590f0546292ec2228b80e9 2013-04-05 23:45:54 ....A 52736 Virusshare.00050/Trojan-Ransom.Win32.PinkBlocker.bgc-57dc62c72863495781ca1aab9d07bcbb35e23e4b 2013-04-05 21:34:44 ....A 354304 Virusshare.00050/Trojan-Ransom.Win32.PogBlock.gm-133c6cbc9c96d54ebb8a508fef0ec89d27bb01ec 2013-04-05 22:04:20 ....A 4356 Virusshare.00050/Trojan-Ransom.Win32.PogBlock.ux-91f5f4bfce273629989e7c100cbe8c19d9656e7a 2013-04-05 21:58:02 ....A 333824 Virusshare.00050/Trojan-Ransom.Win32.PogBlock.wj-e4ee18b6286e13e0f9f2420c7b1e0800b15a8569 2013-04-05 23:13:00 ....A 208896 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.aaxq-b3a6a16daec7820a8eeb0eda66a53a663020c486 2013-04-05 21:57:48 ....A 38912 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.acey-59f9bfe22545ddd81e5de2c5e4f21f97b406d6bd 2013-04-05 23:23:16 ....A 45324 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.aqd-3086df0f994105c3600b028fdc810817dcd4369a 2013-04-05 22:27:28 ....A 138752 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.atro-b8ddd00b4fbbd3fab9cfa6c39b305ed743654d24 2013-04-05 23:13:52 ....A 229376 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.azhd-bab230f25d5bc45f3bb9be3f502c8d049aedb147 2013-04-05 23:43:14 ....A 173568 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.bci-10191e172f0df3c8783a3b34aff23d333fd937c0 2013-04-05 22:18:38 ....A 14336 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.bpf-1d8fb74ed6fb4902575be938dcda2a754e0df093 2013-04-05 22:35:22 ....A 150528 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.bxr-c7fbd4f96bf19edbc55b825f0ab4badb3873b6a5 2013-04-05 23:50:00 ....A 53029 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cek-12bf3daeca183046d7feb42dabf50213dd1e80bc 2013-04-05 21:44:30 ....A 1198315 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cmev-9ac0c379b242e6871a682e2d914e1b527c53f833 2013-04-06 00:02:38 ....A 64000 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cpbb-2280b90bb1500d31ec637120ba697c02ff778792 2013-04-06 00:04:22 ....A 64000 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cpbb-995088fea707ce01114d4f0fa427d4063c45515b 2013-04-06 00:04:16 ....A 64000 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cpbb-fb077c78a79ed8e38a7592763b9c8edb1bfe1abb 2013-04-05 23:11:20 ....A 41504 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cqtn-fde3477578c870b07ce36760d339df3cbfdf5124 2013-04-05 23:17:54 ....A 177664 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cqtz-c656db7aa01f6ff063d3e361ba0b3b9771e3cd4c 2013-04-05 22:54:40 ....A 110592 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cqvg-079983485228abb067b1032919e973c7761329d9 2013-04-05 21:57:56 ....A 147620 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.csaa-d8ea40e0a505111a2d58be4a7851c7a65b28c079 2013-04-05 21:13:02 ....A 39314 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.csnv-1fdbc30369223d92d28ced3bb2f9b0038d45fd34 2013-04-05 23:16:30 ....A 248325 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.csrx-232f102111b4eb935cf697c16b21d618e5762a6a 2013-04-05 22:17:32 ....A 124597 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.csrx-5578268f7747275abbdeaaac0c3c81d184336f26 2013-04-05 23:51:16 ....A 44336 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cupo-b241055c68a461d482cb13073c1e40166c9ba25c 2013-04-05 23:13:58 ....A 26112 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cutp-1e0fd963a6e94d2526cbc5537dc56648a08ddb68 2013-04-05 22:06:50 ....A 89550 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cutp-5e1496e0542cefdbb1e7bf0c3b71543d3ca43939 2013-04-05 23:26:12 ....A 89278 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cutp-b050fa9d4bd17922136d54bfbdf703505c69ed40 2013-04-05 23:26:08 ....A 291082 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cvbw-fa2123a7326947f10ebdba5ea1d7ceb331f38ffd 2013-04-05 21:54:10 ....A 94579 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cvgz-940164a391a1b615dc5967303b6baf6c1b311de2 2013-04-05 23:42:52 ....A 176128 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cvtb-5e572e0e0385dd175821f662cc94f68ee3425ea8 2013-04-06 00:02:40 ....A 176672 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cvtb-af0bdf83a7a1907cbd8195b6d9f33b0bab27acf6 2013-04-05 22:15:10 ....A 171520 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cvzf-5799a47ea10fe8865172239c4ab1b212cdda0183 2013-04-05 23:06:12 ....A 368872 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cvzo-a5aa681340feea29013287fdcdabe5ff98e6490c 2013-04-05 22:08:06 ....A 376832 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwbg-168d5faef9fa91c5d0df1c430759ba02ec1caec8 2013-04-05 23:21:18 ....A 83968 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwbg-9a7f771a46d18f696e1a01b94da3cda976c6c365 2013-04-05 23:31:02 ....A 102400 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwcc-0a765a7b624f6d84909320cdd4f9a083fa117833 2013-04-05 23:46:18 ....A 46080 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwfq-fc1759844e6bdaa476c0a3ee12124cd8a6cc3888 2013-04-05 21:26:42 ....A 28672 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgf-7767710dba9a587ffd38ea7f18889e72996eb8c8 2013-04-05 22:53:26 ....A 28672 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgf-d9ac1d88e4378acc17eea15ad680483df2e43146 2013-04-05 23:00:28 ....A 59516 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-12cddf0d6bd9dbf2c4c68becf50deff7cbddc015 2013-04-05 22:54:32 ....A 58603 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-13c564ab848a423b57988b3a5a0dac185ecd948f 2013-04-05 23:08:02 ....A 58540 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-150e34cf82698f81948b65672210343757302a85 2013-04-05 22:38:56 ....A 59043 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-297b34101ac65f2777825c22fe4ded20dd9ffb09 2013-04-05 22:47:10 ....A 58587 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-3c3fdcecfc9ce33ce5ebf3677bad1ad29516988e 2013-04-05 22:50:54 ....A 59414 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-4f8962314a9010e82c726a2fc3df37b7dd6f2b1e 2013-04-06 00:02:46 ....A 59121 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-518e553c9a67b8e267b9cd083015695d831ec5e8 2013-04-05 23:07:16 ....A 58811 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-5e81d9d4369e4e313790476cfd6f2dab7aec60c9 2013-04-05 22:53:58 ....A 58736 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-67387765309f2e3b1547cb1941f4ee7e1a679b1d 2013-04-05 23:41:18 ....A 58775 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-77424732b4f45f5e9fff3b2026dac01d68709cd2 2013-04-05 22:00:04 ....A 57554 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-7944a09d98e14ea042402042e7f6ec3b51d7eaa5 2013-04-05 21:57:28 ....A 57850 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-7e5ab699be3dc866fa3d9316a69d5aa71ff9deab 2013-04-05 23:30:26 ....A 58580 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-c4dcc7584a20fcf077fa9413ebd2d41e4fffeea7 2013-04-05 22:56:28 ....A 57893 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-cfa0833c274e01b097c4a4a0e644daa96d761164 2013-04-05 21:55:42 ....A 58571 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-e47d9e0eefbc7a5130c570bbf375dfd4daad1aa0 2013-04-05 21:26:38 ....A 58075 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwgx-f10f568f4ca84901b93e783d32e3c39f116cc6e4 2013-04-05 22:19:10 ....A 93696 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwho-10778f85da66be66b5ea3cba21f571438372993a 2013-04-05 22:47:46 ....A 246784 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwho-7e88680261542a237c44ddd3b90701ea0843e10f 2013-04-05 21:56:24 ....A 487624 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwho-870abd75c57b7f80e45be1540164f98ebe100717 2013-04-05 23:20:46 ....A 391680 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwho-c5186d6ec10c6bc3706cc1885df3e869f4d063c8 2013-04-05 23:04:42 ....A 46080 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwij-3c4fc25cb120bfe1c7070caadefa48285282c64a 2013-04-05 23:04:18 ....A 127488 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwjq-b5ea2d52410399686768381ea89939a024f83d2d 2013-04-06 00:03:40 ....A 171520 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwkp-355583cd72b9d0f21803490a69042b82f48b2442 2013-04-05 23:06:00 ....A 181760 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwkp-d54da4e35d8d18a1acd7f04ce71e637018765455 2013-04-05 23:17:42 ....A 171520 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwkp-ed4e6d3cdd682376428dd8771d3a237bf6a52e77 2013-04-05 21:43:00 ....A 25591 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwmh-2f11ae3edd62b51dced64fe7483eb77e320a6734 2013-04-05 21:12:34 ....A 25591 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwmh-442a180e02ee17cd71326dc28e16dea1a7ac7e56 2013-04-05 23:19:22 ....A 83959 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwmh-b0ad0ab14742e26a1c419b10f428ccb7bbc4a35d 2013-04-05 23:58:06 ....A 39424 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwmo-2853062a3b536a425ba9affde9ac2f9400f33727 2013-04-05 22:12:38 ....A 106496 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwmo-591be136c30f6141ca137fb5259fc0d1e1e8c956 2013-04-05 23:51:34 ....A 106496 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwmo-75b6bfdd6ace2511a3e14ef34867e1710f454be2 2013-04-05 22:10:36 ....A 39424 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwmo-7d2029ae04220814cf4649ddb5e8d90eef66dba6 2013-04-05 22:12:16 ....A 39424 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwmo-aa2617eb06e55bdfbc91f1b3ffd012356bcbc9e0 2013-04-05 22:05:56 ....A 39424 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwmo-f9368bbaa654338f494031fe8db8055f39c2492f 2013-04-05 21:22:48 ....A 41472 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwns-06fff570f71d49f17fb2799fdf0364a993ade697 2013-04-05 22:04:44 ....A 41472 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwns-3446f6864b29967f59065a736164f4426280c1f1 2013-04-05 21:48:08 ....A 41472 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwns-661061619df288d097dbdbfc114572eaca52ef7a 2013-04-05 23:41:08 ....A 41472 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwns-7ad60ddb25c89a38241614d76fa86894ef320fb7 2013-04-05 22:16:20 ....A 109722 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwns-aafd0dca89a87413359ec4334b765853c5bc739c 2013-04-05 23:45:46 ....A 41472 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwns-b10a110c2317c3236b71f28190ce38b774e6bc77 2013-04-05 23:28:00 ....A 41472 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwns-b4e326986bf321dff2722bb0b1f40533cb33b835 2013-04-05 22:14:50 ....A 41472 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwns-e2a73db6179b88a4456a5bfcc6464dd43bd1c8e3 2013-04-05 21:10:30 ....A 110592 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cwns-e41d7437acf51bf55ba5342d565383c8f1861650 2013-04-05 23:15:04 ....A 137728 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.cxpz-d6be5407c2324a9731d25eaa8218435f4b6fd17a 2013-04-05 21:44:04 ....A 51390 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-2b30676b8ba5959513275bdd2fe10bfc0222edac 2013-04-05 23:04:36 ....A 51276 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-32e72569950532bf3f86623abad5566ccaa0d0ed 2013-04-05 22:48:26 ....A 51276 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-45a77e6f027d798613da75075445779856ff9da4 2013-04-05 22:48:42 ....A 51276 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-477392bb2284ea0bbf65d0569696af97ecabf9e6 2013-04-05 22:00:50 ....A 51276 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-5f341c0b58aa089db92ea4ff9d5e452e3350fa81 2013-04-05 22:13:30 ....A 51238 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-6d013136cba4ade079e77646a394139ffc12e87f 2013-04-05 22:41:50 ....A 51390 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-7262dc821623ba59a7ce28063e5b1c458bc5c9ad 2013-04-05 21:46:00 ....A 51276 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-798cdaad917b06f29aa3f4faf5830670472f2778 2013-04-05 21:32:00 ....A 51276 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-a4a803696a6983646bf9cdf7888b1a85ecfdf667 2013-04-05 21:58:08 ....A 51238 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dcdt-ddb1b79d8029ef237a4f74f39ca32a68416dd50b 2013-04-05 23:51:40 ....A 78149 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.ddqn-08ebda69fbbffcfac5604c1e533338eb9e7b62e6 2013-04-05 22:46:50 ....A 59201 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.deom-99550c8b1888830545572e29b45de9e308e39106 2013-04-05 23:34:34 ....A 1062912 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dfsu-713c54dfa390637aa36470921b60c29f7037a54c 2013-04-05 21:22:02 ....A 122880 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.djyv-54ca265731841b5600b3293d92da31b5051d7466 2013-04-05 23:08:42 ....A 202752 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.dkii-28cfa90f4f13764b7737811e856c211a3cc59865 2013-04-05 23:42:50 ....A 47166 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.efz-cf592a0329a512dd299ed77fbf22b9e5819b199e 2013-04-05 23:08:20 ....A 145920 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.emi-5c0caf84dc7204e3fc25436eda0a4f20ebb76c77 2013-04-05 22:00:44 ....A 53248 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.emi-cebdf256ef7f7d0bc518b2ef4f11d5010c849c83 2013-04-05 21:47:46 ....A 138432 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.fdr-7dbfd474cf13fcdedb2758e85df75d069327c63d 2013-04-05 22:11:22 ....A 64000 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.fdr-97733ddb953595ea861bcf783e920575bae2886a 2013-04-05 23:52:36 ....A 63488 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.fdr-9df3fe7625c26c0f01efaf04ad915b1437cf808d 2013-04-05 22:35:10 ....A 175104 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.fdr-a9c1b19e4c9aeab7c52ef36f4cb481264859c687 2013-04-05 23:02:02 ....A 67584 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.fdr-c3439f3dd1a1cd2dadd9527ef93b9828ca4f0d11 2013-04-05 22:09:40 ....A 52736 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.fdr-f0fa8397441188a6cab68e7148443bc23c683ff9 2013-04-05 23:19:44 ....A 73216 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.fid-b145510d62ed8107f21cc9767c397048d27aedea 2013-04-05 22:27:42 ....A 126976 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.gob-05fe25dfefa4822623f6a8ac1f702803b10204e1 2013-04-05 21:55:12 ....A 126976 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.gob-845a24c656deefca2186eace1952006ca99eb9ba 2013-04-05 23:17:56 ....A 65024 Virusshare.00050/Trojan-Ransom.Win32.PornoAsset.zyk-aa13974baaba3c095f1b287edb81fb84a95307f2 2013-04-05 22:42:12 ....A 195584 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.abu-c3788a4fe94f9ac16bfcee2576a870829c952f46 2013-04-05 23:26:26 ....A 118784 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.acoz-03891aecfdb8972f1066c79b4f2acd8daf18b96a 2013-04-05 22:21:26 ....A 118784 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.acoz-698529af53dc6b1b568dbb7f3321037a74c2dc2c 2013-04-05 22:17:06 ....A 118784 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.acoz-8882558b691895564772b48611fb7ac32402e2ca 2013-04-05 23:33:40 ....A 90112 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.acpa-1d5a96f4a292d265bfcd5ff95127d4df71fbcf21 2013-04-05 23:21:58 ....A 194560 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.acwi-f84eb46a6d7b46830bf27b68f74c433f8fe66a9f 2013-04-05 22:39:56 ....A 172544 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ejmi-0d8620071a02789e4aada4773b0c1253b6320c5b 2013-04-05 23:43:44 ....A 88576 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ejtx-33d0f1789e6429fe5883f3011296a94fe040f2c5 2013-04-05 21:33:40 ....A 41000 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ejtx-3e13ab314d57a42f7a018714be3000c1c00e3ef6 2013-04-05 23:34:12 ....A 58880 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ejtx-d6bdb283f985a199825e872e848030cc9d9957d6 2013-04-05 23:32:50 ....A 73216 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekiq-9ae58ec2a0a329828fda3ce695c37d39bc0fc64b 2013-04-05 23:34:16 ....A 91136 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekiq-d33a41b81f8e9eacef1a9fa1579167c7c7aac88f 2013-04-05 21:22:08 ....A 684032 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekjt-25ed6cbd18c6ab01643c81f4b5080363756c47bb 2013-04-05 23:09:30 ....A 1691648 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekjt-27d8a9f0540a18f28cda0008338e007a92c6ab76 2013-04-05 23:30:50 ....A 232747 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekjt-52b0055ff8e8d798901e63056a88549495e744eb 2013-04-05 23:40:58 ....A 1179648 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekjt-5ebe0217f09b843aa09d1994aa973175060faec0 2013-04-05 23:00:30 ....A 171044 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekjt-c432d5ac61b4e3d889b6de84d969db392fd74e00 2013-04-06 00:02:56 ....A 176128 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekjt-e3c0c4e63dbb983eb804cc2758aaf17a513d6fa0 2013-04-05 22:38:32 ....A 244278 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekjt-ea7d4eea2c80881ac351786c2ae149ac8ee2b5db 2013-04-05 22:41:50 ....A 167424 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekkm-40d7f78a94ab150c74999a07f04cdd51f487ca7a 2013-04-05 22:21:52 ....A 73216 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekkm-66ca60ebc14a1d0bf9621b6dda620601a94db8db 2013-04-05 22:00:00 ....A 73216 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekkm-81255ac6f57b5a1e4145b410486caea475ebc47a 2013-04-05 23:19:56 ....A 1201664 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekkm-81bb24728f7d75fa6e9c8d6cf0b8b5b41dd3ca32 2013-04-05 21:26:28 ....A 69632 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekkm-8f127a2237f8b6e41d740a0a0caeb79b7375ecc7 2013-04-05 21:47:08 ....A 331264 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekkm-a0ac932cdb109513c260448195b76fef90a48a42 2013-04-05 22:22:48 ....A 473088 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekkm-bc1658057bf1674a83dda12b234501641c54ad73 2013-04-05 22:58:04 ....A 195072 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.ekkm-f87941322e5a9f0237a767a017b15409395b6d4e 2013-04-05 22:48:46 ....A 11020 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.eknr-2674562a3e09983a95ba4ade352459405175ca8e 2013-04-05 23:07:48 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-03d58689350c068d93e2a5ede264759ce738a346 2013-04-05 21:20:24 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-062513db1f4c6502cf519adb497e580c052971c8 2013-04-05 22:59:38 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-1187cbbf0a32fcea4e67c3551564d82ecd811dd6 2013-04-05 21:25:10 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-15f194a703e0891dfeb586fba25d75a708d91938 2013-04-05 21:24:58 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-1e4290be8fd581caf9e4a93cb1b0a0f5f98c8c7c 2013-04-06 00:03:16 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-2082bfa1f696bf6ffc5776a6e4e3714e59689c88 2013-04-05 23:27:22 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-209cfa357c2a83857bef8d8b7c4b801a84c33345 2013-04-05 22:59:56 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-3bc126b8ee47ee1f530c17fea3d57fa732dc8814 2013-04-05 21:52:54 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-4a516e10982fe2d615ad2a72fddd62547fb12582 2013-04-05 22:51:44 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-4bc9b0f24ec6078d78c79433c3b9f6312f711fe0 2013-04-05 21:40:16 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-52a5c037af663f9f25159f8d54ed6ec83ac49c2f 2013-04-05 21:29:42 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-560d878718df5a99dcd7bfb06da28c5aa4fe37a4 2013-04-05 21:39:54 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-5b9a13d88c2e56e1601e58e05cd947cd8f51469c 2013-04-05 21:31:34 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-60e3a7d7fd69a6e2d2f073bd421ce7d84e31dda0 2013-04-05 23:09:16 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-62d6c205a17af94dd3c0e008810bc637c4b8e8c6 2013-04-05 22:58:04 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-6c9f5bf5068b1e75e7b2d6718e6b6a7c1d631547 2013-04-05 23:59:12 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-74d0e976a077588710380782d5f520d2ec6892a1 2013-04-05 21:27:46 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-7625340279e5880cfe7a7854e723f3825ca68eee 2013-04-05 21:59:58 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-7915d5b5535632fae46c07f128e9156eb6d39b4b 2013-04-05 22:41:00 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-826677a2c5a1a008bd04cf8a372c3ae512c4305c 2013-04-05 22:47:52 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-945f53de519be59d126664795a3422ad91ccd83b 2013-04-05 22:42:38 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-982ded40f0fbd876a92fdf03a50410ea9c725002 2013-04-05 22:53:36 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-a68c17bd22b7a7b2282bde205853336f4c1061ca 2013-04-05 22:40:30 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-b3897840c59f35d4500fe3225628c8a1afab1fdf 2013-04-05 23:26:06 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-bb61b4f4b7e99d44d7f6723c313d4abce03bed93 2013-04-05 22:40:02 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-bbb4e9230e3d382e58f52392baae17dcd4a4e9e2 2013-04-05 23:31:08 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-c05395ebea0919392c768c408641a425989751a7 2013-04-05 23:41:44 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-c860f1a37378db1848942a9b1d926baeff6df9aa 2013-04-05 22:41:22 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-cacd59421ccf6f5d96ee4b1c9db38c459a0275ab 2013-04-05 23:59:16 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-d1ee83beee7b8f5b6b5e020a53c035395ea4e45b 2013-04-05 22:01:46 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-e10599d0aefa507c3a275c95ec1fdf08e77c695e 2013-04-06 00:00:00 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-e7f69a015f3d6826bf5bab02aa38d8853485bd5d 2013-04-05 22:43:02 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-e8027e3bac2c5255657dbd78f14cfec50f2b9aab 2013-04-05 21:26:52 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-ed87b12cb26992b829de1653049cf8d242624298 2013-04-05 21:21:48 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-edc41e4a81ab0f4cd3a30a93e29295e1f300c915 2013-04-05 23:29:54 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-f1d3e83ddb7590f45da421baf23c7400b7fe1a2e 2013-04-05 23:35:06 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-f6a214bc63c0fbfc9a9359e7b882453dae93371a 2013-04-06 00:04:10 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-f7e08c3d4f43d6434c8b51c85a9f92282e2056ec 2013-04-05 23:15:10 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.hts-fa6358d851a7d709f1fed78f20e7a363edea45a5 2013-04-05 22:43:26 ....A 141824 Virusshare.00050/Trojan-Ransom.Win32.PornoBlocker.vuv-a11a5df44ba46e34111ea6cb7da1d52c4f5ba691 2013-04-05 22:44:22 ....A 136704 Virusshare.00050/Trojan-Ransom.Win32.Rakhni.ci-3797eeeb82ea517fa4c75a0e49440a7f199416f8 2013-04-05 21:44:40 ....A 136704 Virusshare.00050/Trojan-Ransom.Win32.Rakhni.ci-75f635ada7c1e21ec9ba43b2805c3606c207754d 2013-04-05 22:20:34 ....A 139776 Virusshare.00050/Trojan-Ransom.Win32.Rakhni.ci-d6ca2f642534fb43b75bf10d37aacb4b480fc702 2013-04-05 23:06:22 ....A 136704 Virusshare.00050/Trojan-Ransom.Win32.Rakhni.ci-f6e8e6fb09f9bff985d151184ce1e4104b4eb54b 2013-04-05 22:57:56 ....A 552960 Virusshare.00050/Trojan-Ransom.Win32.SMSer.sv-69ff45c4d9b9dc58c465a193b3d731f6d5456f9e 2013-04-05 21:50:30 ....A 60928 Virusshare.00050/Trojan-Ransom.Win32.Timer.fii-287b71b48e2f563a459e744d604960dc1dc12205 2013-04-05 21:46:14 ....A 47616 Virusshare.00050/Trojan-Ransom.Win32.Timer.fii-5f0304a76059d251c6091198c9ccf94bc271840d 2013-04-05 22:11:48 ....A 46080 Virusshare.00050/Trojan-Ransom.Win32.Timer.fii-729ca5d8f305877be897a18dacac118bf4b84088 2013-04-05 22:05:46 ....A 47104 Virusshare.00050/Trojan-Ransom.Win32.Timer.fii-d4abb602ab10a28c79cfa513ee1ac632cbddf20d 2013-04-05 23:13:46 ....A 62464 Virusshare.00050/Trojan-Ransom.Win32.Timer.fii-db226c32469135ed8801c44557398d60eeef02cd 2013-04-05 22:37:30 ....A 61440 Virusshare.00050/Trojan-Ransom.Win32.Timer.haz-6580a32ca3bbd65e85b1b5b4c2f67443d1ff2798 2013-04-05 22:17:18 ....A 84480 Virusshare.00050/Trojan-Ransom.Win32.Timer.hjl-597b6ed834864ce1ef0db79c869cef7943344d23 2013-04-05 22:15:52 ....A 51200 Virusshare.00050/Trojan-Ransom.Win32.Timer.hkl-3f814f7b01f756d7afc73ed062b5bc658708f485 2013-04-05 22:33:26 ....A 50688 Virusshare.00050/Trojan-Ransom.Win32.Timer.hwa-877c33c10c1d99701a348f312a4110b9cf591ac9 2013-04-05 22:49:44 ....A 55808 Virusshare.00050/Trojan-Ransom.Win32.Timer.icg-502099c6bf4bb5180278f6f0f37391f231c718bc 2013-04-05 21:54:02 ....A 32770 Virusshare.00050/Trojan-Ransom.Win32.VB.bp-542b4edfab6852e4e19c990490293c0e64d1a93c 2013-04-05 23:26:34 ....A 188941 Virusshare.00050/Trojan-Ransom.Win32.VB.df-3cd3d4d58c3ade0aace5a625ed4b2fa2bf4a00a9 2013-04-05 22:57:16 ....A 10752 Virusshare.00050/Trojan-Ransom.Win32.Xorist.bl-2f4ff1bb799b5bcf624e8676a65682f19d8e9ed0 2013-04-05 22:09:54 ....A 465504 Virusshare.00050/Trojan-Ransom.Win32.Xorist.cx-0768330afa17f7506c8ebdf04a8b8ff7762dddd7 2013-04-05 23:27:06 ....A 12000 Virusshare.00050/Trojan-Ransom.Win32.Xorist.cx-57ee0d4a5465ecfa6c800517b39b7088ee889582 2013-04-05 23:23:06 ....A 564244 Virusshare.00050/Trojan-Ransom.Win32.Xorist.cx-7e36a094dcdb0880d863f30de1be6dc072021ea5 2013-04-05 21:49:32 ....A 91000 Virusshare.00050/Trojan-Ransom.Win32.Xorist.cx-e74410d0a593a67e8d3278dc3b17f110a6607edf 2013-04-05 23:11:00 ....A 7168 Virusshare.00050/Trojan-Ransom.Win32.Xorist.ln-a5d472178907b69928c24aa5f3dbd60682dcd103 2013-04-05 21:32:42 ....A 587730 Virusshare.00050/Trojan-Ransom.Win32.Xorist.ln-bdd6f346137546c23ea1b4583ada1f1f6bb963b8 2013-04-05 23:31:56 ....A 7168 Virusshare.00050/Trojan-Ransom.Win32.Xorist.ln-c1b5956632dbf7e961e51330e53dd4ecdffacee7 2013-04-05 23:08:48 ....A 1231024 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.aak-266c5ec889c84b7036bc54142ea9f9444ed1d795 2013-04-05 22:11:40 ....A 783536 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.aak-954e5b03e5fb1cde38e8652291baa92854ce9522 2013-04-05 22:48:02 ....A 1136816 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.aak-97a7b0af878e95c88a7afc352deadb7c702c2c2c 2013-04-05 22:33:30 ....A 406704 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.aak-ac0f37f5605c51aa4733423ea66c3cc2e7b2ffcd 2013-04-05 23:14:26 ....A 941232 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.aak-af4d30e5ab42a237a1a38c0763164aecc6c74108 2013-04-05 22:34:52 ....A 849072 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abg-012104de1ef645a5b36c7c56d71aeecf0ed6aabc 2013-04-05 21:56:54 ....A 566448 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abg-05508e806187029eb4b8fff7698224e2dcf01e09 2013-04-05 22:26:32 ....A 585904 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abg-1254997fab063bbef5b14eb8d63bbdf1cfefcfdc 2013-04-05 22:26:24 ....A 916656 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abg-6ff4130373fd11b5ead45cfb66764a7b0d97297c 2013-04-05 22:36:02 ....A 308400 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abg-89128a585f40451f0bf77754d01e481a62f3325f 2013-04-05 22:27:28 ....A 284848 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abg-cbaf6109e6e59a98af31733240de0a92747c40b2 2013-04-05 23:09:42 ....A 1435824 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abg-f2318a79fc28150fe4b2b8a7e80de6defd7bcb27 2013-04-05 21:49:42 ....A 944304 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abh-1ad0f666c166cc6e240277c5761830abfd0b0858 2013-04-05 22:22:52 ....A 818352 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abh-459f625b5607861ca115686ed3c2642a7b6b3760 2013-04-05 22:36:06 ....A 766128 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abh-49e5511891aaa0d0136d9c4d109961b133c93b24 2013-04-05 21:51:46 ....A 1349808 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abh-ae0f83ebda5bec60f9be5d8f8083dccc3cc41428 2013-04-05 21:58:40 ....A 527536 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abh-bbdc35f615a1b21a25082b39010e5b00f58286ad 2013-04-05 21:26:20 ....A 571568 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abh-fdf07280d0408059153db911ec112a2a7fbffe43 2013-04-05 23:52:56 ....A 431280 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abm-3361f323eee7bd9b115c9ef795823f3bbebaec0d 2013-04-05 23:52:34 ....A 908464 Virusshare.00050/Trojan-Ransom.Win32.ZedoPoo.abn-0ed1d540a0c223b4fd5983cd1f6fd535de3bae6e 2013-04-05 22:15:06 ....A 28297 Virusshare.00050/Trojan-SMS.AndroidOS.FakeInst.db-0da3f9547a24699907f24c7ce9822da7652607a5 2013-04-05 21:31:54 ....A 28270 Virusshare.00050/Trojan-SMS.AndroidOS.FakeInst.ea-875844037efcf00d5d18a780bb2510cde093954d 2013-04-05 21:37:32 ....A 85621 Virusshare.00050/Trojan-SMS.J2ME.Agent.ap-be92ce0381279a09e233aad404a973cbdedf9caf 2013-04-05 22:38:06 ....A 32889 Virusshare.00050/Trojan-SMS.J2ME.Agent.ay-0bc5ba8198880e85b7428fa0982eb847d1bddc29 2013-04-05 22:25:58 ....A 32941 Virusshare.00050/Trojan-SMS.J2ME.Agent.ay-1da538f6bdd99b0772a6e2b30c0af3541019a37b 2013-04-05 22:26:06 ....A 32889 Virusshare.00050/Trojan-SMS.J2ME.Agent.ay-217f7c984c2487520b8fe41fa3b9ced181fb4352 2013-04-05 21:46:58 ....A 32941 Virusshare.00050/Trojan-SMS.J2ME.Agent.ay-27d6f358bac630c54b5a045625eb6edd2dc187e1 2013-04-05 22:59:42 ....A 32900 Virusshare.00050/Trojan-SMS.J2ME.Agent.ay-431f93f1d0663c5ab8132dd76a08d178f8023f52 2013-04-05 23:17:22 ....A 32900 Virusshare.00050/Trojan-SMS.J2ME.Agent.ay-75e865b2a8d407405ff4a41af2682157353bc4f5 2013-04-05 23:05:12 ....A 32931 Virusshare.00050/Trojan-SMS.J2ME.Agent.ay-7ad53bddade09722d70c5b8658e692bb99d119b9 2013-04-05 21:41:08 ....A 32909 Virusshare.00050/Trojan-SMS.J2ME.Agent.ay-a5dfa4e44182689e2ea05e50826e193c28a86419 2013-04-05 22:25:24 ....A 32900 Virusshare.00050/Trojan-SMS.J2ME.Agent.ay-dfd535430d9dbb0a961294c61d0cf79ee6db94cc 2013-04-06 00:00:58 ....A 18558 Virusshare.00050/Trojan-SMS.J2ME.Agent.bj-529cc29aaeae72b1f4d5705d9d56af3d98deb206 2013-04-05 21:37:34 ....A 18558 Virusshare.00050/Trojan-SMS.J2ME.Agent.bj-b5f82a9cb3e9b60c32881ad677e01e993f075396 2013-04-05 21:34:46 ....A 8017 Virusshare.00050/Trojan-SMS.J2ME.Agent.bk-3daceab17bd7794179e010ce84e8f48eabe191b8 2013-04-05 21:19:10 ....A 24118 Virusshare.00050/Trojan-SMS.J2ME.Agent.cm-2fb50f57c186a8687c3e434a32f9f1af94b6ef7a 2013-04-05 22:57:28 ....A 14635 Virusshare.00050/Trojan-SMS.J2ME.Agent.dc-3426a32eb74aaf41e9b4b6d81f4b8eb743d04d03 2013-04-05 23:59:40 ....A 14623 Virusshare.00050/Trojan-SMS.J2ME.Agent.dc-a88cf510d1e017cbd5eb6c12c08acd25107f09ba 2013-04-05 22:24:28 ....A 32177 Virusshare.00050/Trojan-SMS.J2ME.Agent.dg-0442797c98ca9f49b843110ffc292bb6a0e08fd5 2013-04-05 23:32:20 ....A 32174 Virusshare.00050/Trojan-SMS.J2ME.Agent.dg-1862969ee4d3fed63a5a7d5cb23a1d080de88f14 2013-04-05 23:13:08 ....A 32139 Virusshare.00050/Trojan-SMS.J2ME.Agent.dg-1962148007ca948372c6ba2c075e0394dbf7f232 2013-04-05 21:58:34 ....A 32812 Virusshare.00050/Trojan-SMS.J2ME.Agent.dg-23d7ae8c0fa10eef836cde0193e65720d0701990 2013-04-05 22:37:34 ....A 32177 Virusshare.00050/Trojan-SMS.J2ME.Agent.dg-76f9f3086a3db6fc8d343361437f84b0a628bba7 2013-04-05 22:20:00 ....A 31873 Virusshare.00050/Trojan-SMS.J2ME.Agent.dg-bd4b98835124a4e1afccc062f7743e23d9ba9837 2013-04-05 23:26:08 ....A 31864 Virusshare.00050/Trojan-SMS.J2ME.Agent.dg-e3c0b7602117df7eca71a732cfff0dea86ab004f 2013-04-05 21:25:44 ....A 33134 Virusshare.00050/Trojan-SMS.J2ME.Agent.dw-49e642dbe056dfdd7499057cabe07cde32c3acb3 2013-04-05 23:19:28 ....A 76022 Virusshare.00050/Trojan-SMS.J2ME.Agent.dw-6878d066f110d030ad825cf886018a22c58232ef 2013-04-05 22:21:22 ....A 33031 Virusshare.00050/Trojan-SMS.J2ME.Agent.dw-dc5ca564e5c01f78aacf4f5102aeff44f4575ecf 2013-04-05 23:50:00 ....A 33050 Virusshare.00050/Trojan-SMS.J2ME.Agent.dw-fa069c6cb374ce144196081036f387dfb4b6f87a 2013-04-05 22:35:58 ....A 10031 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-2a825d2948d419ec976ea5eeda2c5bf29f776d2e 2013-04-05 22:18:54 ....A 84272 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-2ed584b0ff0e65ec0c126bab0e61a283f7d92787 2013-04-05 21:26:46 ....A 76401 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-71d6658673d7f64099cbfc9aa9e0d07f19cd87fb 2013-04-05 21:22:10 ....A 84254 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-79422c158c1b0d88712775bcb566d67ec039c9db 2013-04-05 21:18:16 ....A 76401 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-9d8255d845b61b72564a8ed27fd03c2890dfef4d 2013-04-05 21:51:08 ....A 76460 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-a16955ff9a09501b7de36fc1aa04cbbf177fcc65 2013-04-05 22:49:50 ....A 47336 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-b32278bf3ba73ae788b0aeb4be13f7a5d034236b 2013-04-05 23:12:40 ....A 41772 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-cf494c69120f69372c3c369a54c3fc5ddc229d3a 2013-04-05 22:34:22 ....A 76404 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-f68b829515ec4e3a275cca03083a5c5c9d3a6ea4 2013-04-05 21:31:12 ....A 76402 Virusshare.00050/Trojan-SMS.J2ME.Agent.ef-fe298587ca75397cc58237d27a150ee8b747a256 2013-04-05 23:05:20 ....A 56939 Virusshare.00050/Trojan-SMS.J2ME.Agent.ey-d72bc703e872a00329641d29c280a8f5082c21f3 2013-04-05 23:24:52 ....A 15618 Virusshare.00050/Trojan-SMS.J2ME.Agent.fe-109c7936c0f3df690d95799849dc8c94b11c72b8 2013-04-05 23:04:56 ....A 16737 Virusshare.00050/Trojan-SMS.J2ME.Agent.fe-ac770fdc622bfae4d6bda03c88b26f4820c1019f 2013-04-05 21:10:34 ....A 15618 Virusshare.00050/Trojan-SMS.J2ME.Agent.fe-de0e7e2dcd145128eec856f915e3394b7297c4f1 2013-04-05 21:56:12 ....A 18854 Virusshare.00050/Trojan-SMS.J2ME.Agent.gu-023b7b53494b114b59723d1da638c602508bf278 2013-04-05 22:34:44 ....A 125633 Virusshare.00050/Trojan-SMS.J2ME.Agent.hj-d2118afe046feef1776b3eed71052e694a5d4160 2013-04-05 22:51:00 ....A 9568 Virusshare.00050/Trojan-SMS.J2ME.Agent.hr-08e88e1ea779ea0d84477872f4a9572fd0c2fa1b 2013-04-05 22:34:10 ....A 134543 Virusshare.00050/Trojan-SMS.J2ME.Agent.hz-9ca8126c76fed73f241f46829174a21b9c4cd13a 2013-04-05 23:31:38 ....A 131729 Virusshare.00050/Trojan-SMS.J2ME.Agent.hz-d964ba5554ae43e2716a2a5065d16b6adba4fc25 2013-04-05 21:30:04 ....A 70527 Virusshare.00050/Trojan-SMS.J2ME.Agent.id-de80b83d939a1a18286f6d90076b6ff6351109a1 2013-04-05 22:36:32 ....A 66753 Virusshare.00050/Trojan-SMS.J2ME.Agent.ie-b27bc68a9ff3c591667fcd9b0eecffa3007a3c25 2013-04-05 21:52:18 ....A 18730 Virusshare.00050/Trojan-SMS.J2ME.Agent.ik-498b683d220de0e4c33900a9a33fe1eebc71bbae 2013-04-05 21:18:34 ....A 43200 Virusshare.00050/Trojan-SMS.J2ME.Agent.ik-82bfe1839d29f75f129adfb61389d62e96181c4c 2013-04-05 22:48:38 ....A 42985 Virusshare.00050/Trojan-SMS.J2ME.Agent.ik-8602090c1d43f9efba6134e167ecf968b1b9b074 2013-04-05 23:25:52 ....A 43200 Virusshare.00050/Trojan-SMS.J2ME.Agent.ik-8d9a957b84ae78b2bfe3fde4d9f6de50c37bcea8 2013-04-05 23:10:06 ....A 18726 Virusshare.00050/Trojan-SMS.J2ME.Agent.ik-8f8a3151cca38c1a493446621aecdb96eb281723 2013-04-05 22:14:12 ....A 43199 Virusshare.00050/Trojan-SMS.J2ME.Agent.ik-fa4dc9fc85c8117046880c7a8d2ed187fd048ebf 2013-04-05 21:26:58 ....A 9260 Virusshare.00050/Trojan-SMS.J2ME.Agent.it-9777660e3b8a4c1c9c6a30fdad23d4039efe0b9e 2013-04-05 23:14:38 ....A 116148 Virusshare.00050/Trojan-SMS.J2ME.Agent.ju-fe6bc5d0e3bdff530f101b231e01941799e19409 2013-04-05 21:11:04 ....A 39859 Virusshare.00050/Trojan-SMS.J2ME.Agent.kc-3f88daf0950cf6545dc5ad8a18a50635db3fb893 2013-04-05 21:44:10 ....A 68413 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-033ad45dd3493973d9d27159e1690a5df4fe1d1c 2013-04-05 22:56:40 ....A 68062 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-0689bb84869dea262b476f75afb0de0b62eeb833 2013-04-05 21:12:32 ....A 65167 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-1559ea850f6034d8691af611b842d24a8ed61c4b 2013-04-05 21:31:50 ....A 66818 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-1d8650e78237ea2a713d8c32e03fffac7f4f6e97 2013-04-05 22:33:36 ....A 66808 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-256c45da37111feda538b873ae8ab33f555b6449 2013-04-05 22:32:54 ....A 65736 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-25b6b4740ba2febc29090073b7591931156ab208 2013-04-05 22:42:44 ....A 65738 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-5676031f2385b3e13531ec27025ecd369a620630 2013-04-05 23:04:48 ....A 65179 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-611c3c82a2f905468457bf8f81dbcef5a785c7fa 2013-04-05 21:41:22 ....A 67657 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-67da90d94413278afbf72e63bd695676a9aa07b9 2013-04-05 22:18:40 ....A 65161 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-69a26572447079ad4ad0b205609aeea33b1c51dc 2013-04-05 21:57:58 ....A 66734 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-70b3b4d71081277092c55955f25b94cd50769b4c 2013-04-05 21:36:24 ....A 67490 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-7664aec5e96877a00371dc9b23efef137b91513d 2013-04-05 21:35:40 ....A 67491 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-a07d2500d21d7342c20adad6a6b6140d94e4a050 2013-04-05 23:29:56 ....A 67202 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-a3e3afa4821a77d2eec894b3998474ec81d0a37a 2013-04-05 23:57:58 ....A 65811 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-a5ab7f1c5ddee7e8a79a4ab697fd5b43f85b7573 2013-04-05 21:25:50 ....A 67905 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-a641f72fe2a434a327283960d2c05d99182e621a 2013-04-05 23:54:54 ....A 68065 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-aa5cfcdbe09f6dc517cc5e3fbef146ab650294b3 2013-04-05 22:53:48 ....A 66798 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-b24358705d8c60667fe562fd553c3249cbfb658e 2013-04-05 21:10:10 ....A 67758 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-b9d6b304004173020d9079273de6c57936bedad6 2013-04-05 22:50:44 ....A 66815 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-bdd61098e31b35c14e412e93dbf28684122dcf13 2013-04-05 21:40:30 ....A 67457 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-cdd38894c201bb7a5fd5a6b64591d2d38f687b18 2013-04-05 21:51:04 ....A 65232 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-d091b6efe1fbe3ea0fb164fc6b4a1193ac12f686 2013-04-05 21:26:48 ....A 68064 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-d0fbc24823b32d7da05c32673111e4195f344809 2013-04-05 22:30:12 ....A 70829 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-d282ad0a87d14a908bff4c235ef1e1a62adc124a 2013-04-05 22:31:54 ....A 67490 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-d2be8c30998145ef17cda057bf3da6a2d9012b80 2013-04-05 22:18:24 ....A 66811 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-d6be5d15a1c648053f7e847bc6cfff3a2f692e1d 2013-04-05 22:51:18 ....A 69450 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-d9218c9deb23918be5372970d91efa244b916bb6 2013-04-05 22:30:54 ....A 65062 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-dc786dfe6e456693b75a5deb4000c69bbd76a07e 2013-04-05 22:13:16 ....A 70827 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-dddc0684f0d27f335b41418d6b1c94bca1fce3d9 2013-04-05 22:47:02 ....A 66815 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-ed5b4fc5a252d8e7955c53306e32ba80554701df 2013-04-05 21:52:38 ....A 66811 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-eed37946efc8013d9036585bc4f11dbae4c7d591 2013-04-05 21:16:24 ....A 65826 Virusshare.00050/Trojan-SMS.J2ME.Agent.kf-fa03ca5da82e16cf368ed589f9b7f8b3b3507fda 2013-04-05 21:57:30 ....A 54963 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ab-a1014605550392bfc2efc77453b96c4b6b0900c9 2013-04-05 21:26:00 ....A 210069 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ah-c08396be4d7d4f6c929abd6cd282284bc7f9aa8a 2013-04-05 22:57:22 ....A 376234 Virusshare.00050/Trojan-SMS.J2ME.Boxer.b-2b5e4f77f1697c68272e1e280fec9d09862e829f 2013-04-05 22:48:02 ....A 133234 Virusshare.00050/Trojan-SMS.J2ME.Boxer.b-fab7eae627d84f97a7c5748c8091f5a07e3924f2 2013-04-05 21:22:02 ....A 50323 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bd-c2c6807ea74ac1499c943c342fbfea3f2d01e603 2013-04-05 23:47:28 ....A 56425 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bh-441a47db766e7a07d394ba91664ff84f9d030790 2013-04-05 21:10:36 ....A 6423 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-0e893bf9f3d519378c585a4c4762a325d18ed315 2013-04-05 22:03:36 ....A 6414 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-1113fd3330ea1e9ba84e96bad93e00733301554a 2013-04-05 21:09:12 ....A 6430 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-11d5b814dbe06985e55a8cb60f5b289a48307a4e 2013-04-05 23:31:12 ....A 6415 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-1c61cb41a6db4c9a08f2b0e87564b0b60051fc42 2013-04-05 22:33:32 ....A 6419 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-1e24b7256e837214f0ff02e73bbbbab905d8227f 2013-04-05 21:54:24 ....A 6391 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-26bb9b10c250b1238d23c8c2b0c6c07be45eb42c 2013-04-05 22:39:52 ....A 6390 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-30e156e06eef76dec53b02202bcc503990ac2767 2013-04-05 23:24:28 ....A 6419 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-3173a5cfd8f6ed555c37e008a224f63100248dc2 2013-04-05 22:46:30 ....A 6390 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-339e1d9070d5f9b0ac53c4831567753868f2b250 2013-04-05 22:48:08 ....A 6430 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-38a24a9107cf0fe2bfbfb43f5d08c99aae0c2dd2 2013-04-05 21:27:06 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-43a4cdbbc60f48f617c7d4bb747958f7d02cf6de 2013-04-05 21:49:18 ....A 6390 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-4dcf3ebe54545189f2ace1630de9375d424c446e 2013-04-05 23:56:22 ....A 6415 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-5014265bc519ff4996ae2743db55e9b291a8164a 2013-04-05 22:26:42 ....A 6425 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-57c7294ce28e94d8c0afdd24d0cc859628c07c0b 2013-04-05 21:39:12 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-5ac6985cda9abb6a949678b2a19e845c7798bb26 2013-04-05 23:02:20 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-5de2d863490933161d4e5acfd2e3c02a3a57e0fe 2013-04-05 22:28:38 ....A 6390 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-5dfdcf678cdc98b49c839c194dc54002cbf6477c 2013-04-05 22:46:56 ....A 6389 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-69078cb43743518a66b5bf1d6065a69c849f2838 2013-04-05 22:02:48 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-78d07e372f8019a00cc21728f8da7625c827ede2 2013-04-05 22:04:00 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-8a2a10493a185b45dce85ba60908e4c30a19d352 2013-04-05 22:57:26 ....A 6390 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-8be7747d6019cff29e5b5c054b886d72835515ea 2013-04-05 23:40:24 ....A 6423 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-9f9b29b029dd5185f6ea238c54b714f5c09469d4 2013-04-05 23:21:28 ....A 6418 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-a2673755e8939e00b7639873d53628b95ba65d50 2013-04-05 21:22:24 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-af4fe68207c3cc00089807f7dca4aa72fd42c2ca 2013-04-05 21:35:06 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-bd3ff75608234115a8550dbcf235d9457e30a30b 2013-04-05 22:52:44 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-c3f3f421e39c046ac100ae1b296ea34f18d456c9 2013-04-05 23:26:14 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-ce9da36fe6a539aeeda99cfaf5da5e206fb9a47f 2013-04-05 22:25:20 ....A 6390 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-d8c3b12839ed509e46d1025d0b2cd8b1b0ae9ad1 2013-04-05 21:26:08 ....A 6417 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-da0f8cbbe8d75592fc35f21a097fa1e41030e1c6 2013-04-05 21:21:50 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-da5d9c00db87b8743a9ce28a6f297362a8fad6ec 2013-04-05 22:18:30 ....A 6419 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-e357a325e5f9f55ff57877f841a9bc475c179bdd 2013-04-05 22:37:54 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-f125df269a1303922b45b9b7bd52de65ec65c19c 2013-04-05 21:40:14 ....A 6390 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-f6593dfffd372ed4d21aa37adc77a853d1aaed56 2013-04-05 22:30:48 ....A 6390 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-f7531b0f99bfa2dee6bdec0fc74df5dc5a6d0fcc 2013-04-05 22:36:04 ....A 6399 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bj-fe4ba9daf3ccd74d5e757aef42d6cbe89a3e749d 2013-04-05 21:30:36 ....A 49653 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bs-7ae1bcb05099df6692ed2e3296dc9df7ada5e8ac 2013-04-05 21:08:34 ....A 57063 Virusshare.00050/Trojan-SMS.J2ME.Boxer.bt-913f3da0152db194fc3a138bf313401ae1d5e7d5 2013-04-05 21:49:52 ....A 104320 Virusshare.00050/Trojan-SMS.J2ME.Boxer.by-8488f3d632e083a1cf33b0bf8bc66fac335f378b 2013-04-05 22:12:56 ....A 5340 Virusshare.00050/Trojan-SMS.J2ME.Boxer.c-405e56825555cc83bea11ee0b226dcb2f83fdb7a 2013-04-05 22:50:42 ....A 5068 Virusshare.00050/Trojan-SMS.J2ME.Boxer.c-4bce463dc4e0199652c95c2522de472f99c08c94 2013-04-05 23:45:50 ....A 5048 Virusshare.00050/Trojan-SMS.J2ME.Boxer.c-ac893a7c7e11ad87858dc87716daced3f4f09815 2013-04-05 22:53:36 ....A 5067 Virusshare.00050/Trojan-SMS.J2ME.Boxer.c-bdfd7c9f9416e075545a11adb9adba4f38607ad0 2013-04-05 23:02:46 ....A 5342 Virusshare.00050/Trojan-SMS.J2ME.Boxer.c-cca9906f3b3d1ad2c241dc5981d79f7376a7fad6 2013-04-05 22:50:02 ....A 5058 Virusshare.00050/Trojan-SMS.J2ME.Boxer.c-ccc7e8ed7f01eb97930c9d2da5556e35cded1439 2013-04-05 22:11:34 ....A 5060 Virusshare.00050/Trojan-SMS.J2ME.Boxer.c-e3af9caf75d382b3560ce752423171679a6dcccd 2013-04-05 23:06:24 ....A 101131 Virusshare.00050/Trojan-SMS.J2ME.Boxer.cc-7414203230e02e3bf9153f73c59f345680defe08 2013-04-05 21:37:06 ....A 57907 Virusshare.00050/Trojan-SMS.J2ME.Boxer.cq-26cdad18f74c76067466de89c143268d3557a87f 2013-04-05 22:29:28 ....A 85755 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-02a8b2e38af028b17666ceed2dd07c5123765bf0 2013-04-05 23:04:56 ....A 85752 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-45824d979ffa546b8321c97c83b5f3c99daff77b 2013-04-05 22:39:26 ....A 85755 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-49bb674bd616be28d0898ca64d7be5dd1b4388a0 2013-04-05 23:54:28 ....A 85755 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-58b0a0e0a3fe57dfc74527a4bf1f0f2a564fbb28 2013-04-05 22:49:36 ....A 85755 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-72c5879e5d9ed93a2eefd76a4778acfaa118c711 2013-04-05 23:46:50 ....A 85755 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-7fd16e1d668941e53cd180f33ea45b0f1a99872f 2013-04-05 22:20:56 ....A 85755 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-91cf9f0e656210411cf6b16ee7cc3b27c66f855c 2013-04-05 22:13:30 ....A 85755 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-ac3471cb8718d0f3b0b5fa539a6664f2bb95bac6 2013-04-05 22:44:30 ....A 85755 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-b9cca77c4af76b6f25f352d775056610b2708354 2013-04-05 22:22:14 ....A 85755 Virusshare.00050/Trojan-SMS.J2ME.Boxer.dl-f303cce788b075eefd236213ffbe6a6536aff93e 2013-04-05 22:33:16 ....A 26453 Virusshare.00050/Trojan-SMS.J2ME.Boxer.em-0369f0d7ac5c80552e795048b6758363321a4bff 2013-04-05 22:37:12 ....A 49018 Virusshare.00050/Trojan-SMS.J2ME.Boxer.eu-3f060acac2e6435ee0c9658d9073b33cde069da1 2013-04-05 23:11:58 ....A 49018 Virusshare.00050/Trojan-SMS.J2ME.Boxer.eu-ba0b0abfe3234b2c512ebcb10ea0108efbf6732b 2013-04-05 22:57:24 ....A 23938 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-00c96f46bc72edbe885f9f497687e25b7ffab9a2 2013-04-05 21:49:30 ....A 23931 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-076d0b874a1b3c93f0aa295745937e4337b81b3f 2013-04-05 23:48:44 ....A 23857 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-09a2e9649f4f43358d28aa9255c4ba99af12f3e1 2013-04-05 23:26:06 ....A 23850 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-1b121c1ad025b0caa5500967a0754bc4cefcb0d3 2013-04-05 23:14:32 ....A 23857 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-238898c01cf11091d51ba5953ea2a8ee41b5de29 2013-04-05 21:27:52 ....A 23845 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-2b5d12c0d680104efc9adc95eed20b62d95b4cfd 2013-04-05 21:53:10 ....A 23926 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-354f3ded73438104e362015e1d59fc122f42beda 2013-04-05 22:21:36 ....A 23945 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-65d372851dd8d3795fcd7bfacdfcf9d2f2448165 2013-04-05 23:29:42 ....A 23938 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-6b555a89c809e56cd4b5f99b68fab0d8e310c20c 2013-04-05 21:33:18 ....A 23926 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-720348c10d49333931cc395b578c23679208d1b9 2013-04-05 23:44:44 ....A 23857 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-747708973139495a91e7f1f9399290e1486bb1b3 2013-04-05 23:59:48 ....A 23857 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-7fa94771fa4cd2cdfb1328a8292ff9e525a4ccb7 2013-04-05 21:48:50 ....A 23945 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-845ce67a298225838006afa4f98f37593b05ebd5 2013-04-05 21:44:36 ....A 23931 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-8d504e7d47f946c46fc8b74d2a0968e858e8b0b6 2013-04-05 21:18:16 ....A 23846 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-a0284c91b74f392f9f4b56b86fc10483fb8f93be 2013-04-05 23:28:46 ....A 23931 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-a357b4b9a2f04ced92ad12865d4b34d526fefb7d 2013-04-05 22:55:18 ....A 23931 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-ab84613fd08f29f58fe6064e43bd4d28a170fb58 2013-04-05 23:01:38 ....A 23851 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-dbebd19b0817ea9a527451ea632418f13c4f3d43 2013-04-05 21:25:10 ....A 23945 Virusshare.00050/Trojan-SMS.J2ME.Boxer.ev-e197049924308a738f3c86de2da72167ced9743e 2013-04-05 22:38:10 ....A 8281 Virusshare.00050/Trojan-SMS.J2ME.Boxer.i-54004204f72dfabea1cdc1ea3db7e07fb9e47535 2013-04-05 22:37:22 ....A 6596 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-22f09b94d638fd6ee2a94da1b82119370427aa0d 2013-04-05 23:05:06 ....A 26746 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-24f5ba2182317b6306bb62408ab622a43601e382 2013-04-05 23:44:24 ....A 6600 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-3135ea700596d42cc20ff3fcd0ecee2465ba9100 2013-04-05 23:31:16 ....A 68717 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-3d9170e662e4acf08b0bbcfa90bf8d74c7aa1fea 2013-04-05 23:45:20 ....A 68228 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-3f5608b7f2e07ec777a5ddbf86c378fe8622764e 2013-04-05 22:46:20 ....A 65298 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-4772eb04f1ab6cf225fb3c0bfddda94f40a886fe 2013-04-05 22:37:02 ....A 66994 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-5156b0e97bbdaae72c43e7e8c8e1ff6e56018e57 2013-04-05 22:25:48 ....A 6597 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-53551b9adfc9a9ef66b0cf04b0a018cde1b00b6a 2013-04-05 22:05:38 ....A 70211 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-643dfae9139d7eb378dfdcf6362f5b0147b03374 2013-04-05 23:20:04 ....A 6600 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-712641da670d0167a1e1238ab4dc94f29d20f140 2013-04-05 23:19:58 ....A 66568 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-7d8319549b42096995989e855810d454b982e8c3 2013-04-05 22:52:42 ....A 6597 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-7eda165b4bf072665a2644253c356c70d2e4260b 2013-04-05 21:14:52 ....A 134886 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-90efe7b4aae52cbfcd58efeccfc2845bf7b16034 2013-04-05 21:45:04 ....A 5067 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-a4cf7eb37571ba938af983e11ea6b9135a5cb540 2013-04-05 21:27:28 ....A 65305 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-af6117d9efe41a5b176f1f002967c7c5fb835e99 2013-04-05 23:44:28 ....A 6598 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-bb4ad203087304fb596018cee521edd37eba1977 2013-04-05 23:54:16 ....A 65282 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-da28c09177ebeef7d93ec84fa01b9df2faf812dd 2013-04-05 21:22:26 ....A 6153 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-e704e6403fe62dd9add68bc1b54d09af71f7cc85 2013-04-05 23:10:16 ....A 68262 Virusshare.00050/Trojan-SMS.J2ME.Boxer.j-f1f01440a654dff7fc0b3ee0d6b074d534bb72ac 2013-04-05 21:14:56 ....A 6957 Virusshare.00050/Trojan-SMS.J2ME.Boxer.v-0b13a4d1f7cbcacded595c32db70e5b0c09dd697 2013-04-05 22:34:04 ....A 75878 Virusshare.00050/Trojan-SMS.J2ME.Garlag.c-1915a16ed7d6dabfe987c7109aba323b784503af 2013-04-05 22:03:58 ....A 75872 Virusshare.00050/Trojan-SMS.J2ME.Garlag.c-ae9b3180e88b684dff77f1498096c2e4271cb895 2013-04-05 22:12:42 ....A 75873 Virusshare.00050/Trojan-SMS.J2ME.Garlag.c-cd0f766189b43749a8577dc6cae9ba2e36093b18 2013-04-05 23:14:04 ....A 75874 Virusshare.00050/Trojan-SMS.J2ME.Garlag.c-f32d487a1c99adeecac48e110f3d917452db24d3 2013-04-05 21:57:30 ....A 12698 Virusshare.00050/Trojan-SMS.J2ME.Jifake.at-510718ea7eac8e94fb08d399aa6ae8363ae689fc 2013-04-05 23:46:02 ....A 12293 Virusshare.00050/Trojan-SMS.J2ME.Jifake.bc-6f48064098ad76f9dc26d1f7f574943dfdc0b8b8 2013-04-05 23:02:22 ....A 11867 Virusshare.00050/Trojan-SMS.J2ME.Jifake.dw-c83b8d14ce80429802b3814524be78ffbc5fcfa7 2013-04-05 21:12:58 ....A 6109 Virusshare.00050/Trojan-SMS.J2ME.Jifake.ga-fdfcfffe807de36d29ffc9cc56ff33a59601f208 2013-04-05 22:45:36 ....A 1120 Virusshare.00050/Trojan-SMS.J2ME.Jifake.l-a165d1112923196f4209ba1d8ef902d9400055af 2013-04-05 23:16:50 ....A 334184 Virusshare.00050/Trojan-SMS.J2ME.Jifake.mo-afd5f10f3f625ea5d2240c188a70418483497bce 2013-04-05 21:30:56 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-003c01712b63505705d1468d9367ba163f9cc18a 2013-04-05 21:34:28 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-00aae9ec73c5aaa9183c24f4935258c785067fab 2013-04-05 22:18:52 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-00fedf035526a62dd592c94ac6e3f3b85ea09d57 2013-04-05 23:33:06 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-013176b30e849d36e695767239f5e2beb9b0b473 2013-04-05 22:02:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-01d766026c9c1dc94156ec72aa416c8ae5c3bc5b 2013-04-05 22:24:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0206fd7e2761249c66cc306ebefac770ddb5c7c3 2013-04-05 23:15:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-029b45f1249f78a05a343dd32a6a5032543bd5c4 2013-04-05 23:56:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-02f492835bcb54d1ead8b2a7b1b03c34fe395838 2013-04-05 23:59:30 ....A 68539 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-03005ff6e177f7d897b5b3ea43d9837027385f2f 2013-04-05 22:39:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-03b4741de4203f8cdfff81c1b1c1eed58b08b6a8 2013-04-05 22:21:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-03e8d79e1083c0fedacb4a270bc95483be9baee9 2013-04-05 23:30:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-04fc30a657fa6b01c98ae2ea804610e89bd73a33 2013-04-05 22:53:22 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0537adefc555f9e7e099f0656ce16732466584a7 2013-04-05 22:35:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-056ed48405cdd45fbe9db89ad4f59ec5ed227e4a 2013-04-05 22:35:36 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-06158d6e41be157cacff88e566963d10fdf15513 2013-04-05 21:30:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0631fd5ba2eec8877c0b4030ceb197f5638564a0 2013-04-05 21:44:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0656c4ece896140e78b82fe60954fa3ab4b2fce1 2013-04-05 22:46:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-06d9f45097e4a00180a44a921f3603f2db835ecb 2013-04-05 21:51:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-06eae9c092179d3e41b59c1a913bccc7c2d13328 2013-04-05 22:18:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0746576516f4804b06ee2217c09a7089afec7ada 2013-04-05 23:13:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-077737dffd2cafaee7070a4ce1c4ec37cdc6087a 2013-04-05 21:42:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-078c3d4f2863fec55fe56b5899a4124aba1e05aa 2013-04-05 21:43:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-078f3d494b88422ab5fcd141873bec49fd4889f1 2013-04-05 22:57:00 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0847a4ed39cf2b0a31582ba86ad14e9ec0960724 2013-04-05 22:44:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-089326c8aa2a4290b7f26f5eee065893da948a2d 2013-04-05 23:04:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-095267dfdf89db5c4acde9066e58dd076ce7f35b 2013-04-05 21:44:46 ....A 31397 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-096cec5b53f639c1e1ed6c523d6dec3601efc370 2013-04-05 21:08:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-099bb024460af956e415cba357479ff8c02f3764 2013-04-05 23:44:58 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0b333c6ba109daa57413ebaef0db4dae38fd7c84 2013-04-05 23:10:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0b51b7c965c05d22537cefb0bed39246d58d9a52 2013-04-05 21:34:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0bf09e95162e5a4cadbaaf17b5bae77ebcb08abf 2013-04-05 23:27:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0d2e554b45ec7b3953c4d531c1123b30a1060a33 2013-04-05 21:39:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0d6e283aa33060716bf81a887fc34160a472a1eb 2013-04-05 21:41:18 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0d9580e4ef49099782ec1b796f12d9a5532d6906 2013-04-05 21:55:20 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0df34b9b795c326cb61f1ca5b7b02d92c31c6aa7 2013-04-05 21:49:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0e00657f3ecd79657ab755ceb2b508eebe54cf7e 2013-04-05 23:30:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-0f95e62f09549ce1005acbb4771f5be5c1b5d2b4 2013-04-05 21:23:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1040c028a7d8efd14593a524c6fd9dd2331658b6 2013-04-05 23:48:12 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-107b98577e048b49aa25bdb0cd6811c6646e4154 2013-04-05 22:37:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-10a613d8c77cc26af8cb98553720d460957bcae1 2013-04-05 23:18:16 ....A 69780 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1111b744a65cc40e99ded4f3b096f349f852b171 2013-04-05 21:25:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-118326260224ed85145d851a988d6b1c305f4964 2013-04-05 23:27:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-11a7e6322d6ee32d02a7d3fdeedc69c5e94c92b9 2013-04-05 22:11:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-11bc541ef17587a2f062445a84070596e4964215 2013-04-05 23:14:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-132794334277b130310ae8ee270cf2580da8496a 2013-04-05 21:38:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-13ca933521622a6fa869d991bcb4b12283b46780 2013-04-05 22:34:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-13eea3f8abf13328c610b652ae56eea791f38d9a 2013-04-05 22:05:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-13f25b2bbbf003a37add8e156bbf6be951349f22 2013-04-05 23:51:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-14eb402462dd40e0ce1720ffe39c5d6f0f2b086e 2013-04-05 21:47:54 ....A 76767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1698f6f35b50fd8c17f7d990076816d0403b81b2 2013-04-05 21:35:02 ....A 29227 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-17944798bd15f1e0c5127b16a88956619c5f3746 2013-04-05 21:25:24 ....A 76800 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-18989ef8ef113577d5d65ba93952f969cd2f55fc 2013-04-05 22:54:34 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-191faab75dcc78b7e2ba8347e44349626ae4ce29 2013-04-05 22:42:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1a28a2f8bbe3f57e329d286c9b507c7461eb2a5b 2013-04-05 21:35:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1bc7528b47a2566c567a4e72e43e8d36bff20511 2013-04-05 23:07:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1d32740447f2b560631d59c838fa13da10d1610d 2013-04-05 23:10:16 ....A 45075 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1daf57a86146069165425f71696f2839740def8d 2013-04-05 21:39:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1db8059eefeabeeda6143c82f814b3bde2aa9743 2013-04-05 22:37:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1f019e818f054fe8b63a8360f31633ad4c1b706b 2013-04-05 21:09:20 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1f635c1def75e8b3c9ca2c1982449da72f326e99 2013-04-05 21:34:44 ....A 33442 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-1f7537ae5ebb854fff6de7e01ba295d23b453159 2013-04-05 22:45:30 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-203e52c11a701519cd95f6ef8e8b886cd62801a3 2013-04-05 22:24:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-20405c919d13e658160fb287ac954ad38a6c20df 2013-04-05 22:23:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-20fbe169616de621feb68aa6a3e767a2026dc607 2013-04-05 22:41:46 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-211457fb83f26fc4d2b9f3b0561f1083e176caa5 2013-04-05 23:07:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-219ce394aedee4db80121a0f3ce3fbc0a7b5981d 2013-04-05 21:22:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-21a20a22fcf70ad018b087c2e5cd453b5ba2150a 2013-04-05 21:56:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-21b1f59c2f3a28d5791a195b3f666af86dc091c8 2013-04-05 22:43:14 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-21dd6f9285aec9598964cab84217fbc82d1a206d 2013-04-05 21:35:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-21e3ec4c925d1dd3d65264cbbd234b50a699db34 2013-04-05 22:51:02 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2208b2fe178409dedf027c61d68834786a6c891e 2013-04-05 21:39:42 ....A 69805 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-226417422f935b9fdaf5e69c20304a16452a04d1 2013-04-05 22:11:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-22650e8a8fb5e381d79dd328c25d56941a693957 2013-04-05 21:49:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-23489d8c8260cb3f1a445c273da6acc69accb7d0 2013-04-05 23:15:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-23750593564b9d0c5a97599febd326bb9096863e 2013-04-05 23:07:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-23d8f93d8363f0341483190b7123748fc52aa0ca 2013-04-05 22:05:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-23da6bafe8d6abe27964b17f1f47b2f83021f7e7 2013-04-05 23:33:30 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-23e68f573b029f375411bfecdde6d34461f77b1b 2013-04-05 21:36:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-24391ffba95a0e644b73738af07e62c9e0974f87 2013-04-05 22:30:06 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-24995dc33c0ac76df7062f9ce309fad7bc246dc0 2013-04-05 21:32:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-24b8500afc1fc61698f6ea20c0e010b975dc9259 2013-04-05 21:10:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-25372c8a84fe8c24d04287273d6460754441ca78 2013-04-05 23:34:24 ....A 69791 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2564f988cba77824409d38c78509fc215c5f61c2 2013-04-05 22:58:58 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-25a93298faa8386be53de95de480b06f0299e5f6 2013-04-05 22:34:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-25e41d48faab61ac42a6c316d5ef6bda044b93f7 2013-04-05 23:16:46 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-28f7812dc8a00ccc312b73b8c3ace1a77861ffd6 2013-04-05 22:53:26 ....A 205435 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2923f2f984ba929a7a4fbf9a8bc2d48d0262a6fb 2013-04-05 21:44:24 ....A 53959 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-29baa9c24e3a1c422201bf6fabffdc9200185ac9 2013-04-05 21:52:18 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2b18f980e993e1437cafd428a0ec9ff3b48a9b81 2013-04-05 23:06:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2bf46eb4278725d7894563ff40c5c9d7880bec49 2013-04-05 22:46:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2c1d2517d7981767ba15a6407db650814d985914 2013-04-05 22:43:58 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2c43324e3349e27a6400f8620361362daed7597b 2013-04-05 21:52:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2d381daf6d2f548a563a0a47b5ea47f106e414a6 2013-04-05 21:29:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2d56566ee3319de4d119467459675756330c72d4 2013-04-05 23:18:16 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2da6fe9ec994b2c5851ee5807c1de3d587ba0fc6 2013-04-05 21:29:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2e13f5c8cb4908bc86213a79dfc67b1aa416e121 2013-04-05 23:09:08 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2e1d7cf012481bd8f6da29e0622876506a627a26 2013-04-05 22:09:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2e6071bb8db58e1d45acd8e8d079cd7484a78dc9 2013-04-05 22:10:08 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2e7611dac1b77454cb54f2f526ef8cf357baa81c 2013-04-05 21:09:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2f00fd524fcde91285dd0815a061576f63a51056 2013-04-05 21:32:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2f096f68c64c639f2ec96e6a00341be336f8bac9 2013-04-05 23:14:04 ....A 251166 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-2fd4343022809d14a4bd6301e98ec57a269c3832 2013-04-05 22:14:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3002b476377d837f5521c03dee66060414008967 2013-04-05 21:31:00 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3066f09238114667ebd873647ba7be9da21394fa 2013-04-05 22:36:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-30ecf0f40752dcde80891e3908f8e85fead9ff21 2013-04-05 23:10:18 ....A 37376 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-316a5a525bed37e4ed82326d207359dd384c407a 2013-04-05 22:49:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-317355608696604eec68f92008b14f87bb6dc759 2013-04-05 22:41:40 ....A 676393 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-31a97723dff5292eeaeb03da9c429f1449bf0201 2013-04-05 21:58:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-321beef10ca048350d5fa3ae3682ca8d75ec5724 2013-04-05 21:40:08 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-32d3c5b26ade9cbfc5ce0ad1db22e517e19522f7 2013-04-05 22:36:46 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-331d014a4605a48e6fd78826314486717b939dbf 2013-04-05 21:26:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3338e80491321fef2c14e15bab004fca87f8943b 2013-04-05 21:34:50 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-336afe29ebf8eed5fd74ffb523c01cb4bd499387 2013-04-05 21:10:40 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-33c530961f982283151226b3e8074a87ada62f33 2013-04-05 22:19:58 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-33ea08b32d79b44a8cc382726a6e37ba948caf34 2013-04-05 21:38:00 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-346ebdcaac32a48292791b7d0a398070cad21988 2013-04-05 22:25:00 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-34b5016ea649bbc5480a5db96826612d2e560d25 2013-04-05 21:33:54 ....A 54395 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-34c62a42d4332dfbd671029706730fbc56412b79 2013-04-05 22:36:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3579b86e5be907f7147e1db882e79e37c7dbf271 2013-04-05 21:58:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3624bf76f69048da4e265840aaefe08a4754a46a 2013-04-05 23:48:10 ....A 251226 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-363160aac6f7d6bfae69c1d716b24b7d86b59d00 2013-04-05 21:42:36 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3640a0f86962096d45b405e27fe9eb2d15b6e942 2013-04-05 22:09:00 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-36ccac0edc8680e0d91e8605cd06d20db17fc43d 2013-04-05 22:21:16 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-37027e062a383dbb2706a99c91186b64b1639f46 2013-04-05 23:19:00 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-387ff10d00a6289baa7cdc563fe28723cc0367bd 2013-04-05 22:52:36 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-389234d49713cd70cff039b09e4cde8c975b22a2 2013-04-05 23:02:46 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-389e47c2b5ca747b07023294e59e5f73d917b238 2013-04-05 23:20:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-38c3c8940277a6e0043155acd76dcd92701c0c62 2013-04-05 21:25:04 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3937a2a5015f1f22f2ca17141365d65f9a76120d 2013-04-05 23:22:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-39bb88a3a451c2ea53d4bbef6371e2ae9944196a 2013-04-05 21:27:24 ....A 55669 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-39de3bd288e356f537e79756a4bf45b271442e5b 2013-04-05 22:47:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3a3a8eaeede1fb5b4ee0b67536191eb040875857 2013-04-05 22:12:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3aa5f0ce66af86647e540df50f84fea60c04f51a 2013-04-05 21:38:54 ....A 280799 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3b406745210a69a889e5192de6a1a0d3f7ec5b1d 2013-04-05 21:50:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3b42371ed8416720d5b0910ec24600d4418051f6 2013-04-05 21:28:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3bcb38140327141a80c5715e4b31221716f361eb 2013-04-05 21:37:20 ....A 71976 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3c05e54b2fb281ea7e4a439201a01bdf85f627a1 2013-04-05 23:46:40 ....A 112928 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3c7c270fe892d3ee3423439f72b1d5db04673fea 2013-04-05 23:13:16 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3d43a98770f7e1057e51badb4b40c94042cc01b7 2013-04-05 21:56:58 ....A 353270 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3d717a216ffc4e9708b93407e959851a980361bd 2013-04-05 22:09:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3dbc69f81cbe8de7e928daacd9c27a004114962b 2013-04-05 23:16:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3e0c042e4a2cbe70e58a6609c463203623591248 2013-04-05 23:03:46 ....A 269556 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3e3cceefd166e652718e2b7d760f427317647192 2013-04-05 21:55:02 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3ebed03e2343958a7797385efd65abb051d9eec8 2013-04-05 21:28:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3eeba29130a6b63438bca3c8ac0f7461862ba49a 2013-04-05 22:23:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3f43959ce0062c9c5ca9fbbeab8fe57640d75f75 2013-04-05 21:40:18 ....A 37647 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3fc99d9a6d0642e161a9a84c8639c4dace5edd7e 2013-04-05 22:38:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-3ffb59b9ca23191340f21b8017f94881901e843b 2013-04-05 21:28:36 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4038a8fabc578bdd6a3c381aab9b04ac478764cb 2013-04-05 23:33:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-41058930303c26eb8763b16a205bea0e4e1a4f8c 2013-04-05 23:56:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-411a242721a276e07dd3de4eba1eb6050d5a97a1 2013-04-05 21:45:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-41595fe21ba7a9230c9de7a54385885567d11620 2013-04-05 21:27:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-41688bc660c3f5c780b008c1f702aeb4a243f3ee 2013-04-05 22:34:50 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-41f412b37e3ff8741046a981a71657d6ed3e4a34 2013-04-05 23:47:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-42005db0781c09545f05df1f08514b146ee3802b 2013-04-05 22:10:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-420ba871fe752d744be37f03ee580231e941ed50 2013-04-05 22:46:16 ....A 376062 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-42b2ed63e2f9da707d3661b34cfdf4dd45c0ba6b 2013-04-05 22:06:54 ....A 569811 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4411a76cd3fb87a23c7f30b5a528904e3153836a 2013-04-05 21:29:16 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-442d9135d30f41dc607d2e99c67ab4d717c4060e 2013-04-05 21:47:32 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-447fd994eab3eff429063237ea249edd39e88a0d 2013-04-05 23:36:48 ....A 69640 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-44a0224ab02b381e314f1d0de84d7f8d330721dd 2013-04-05 22:23:40 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-452e92cdb3b1895ca369a00f01d347e1668e1fe8 2013-04-05 21:49:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-46c196536d74b34245aeb2647486af337388de30 2013-04-05 23:54:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4710cc9edac355fc295f4536b8597c783a97b831 2013-04-05 21:46:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-476b3868f9927033fcf1dfe6d08de6470f8b2c65 2013-04-05 23:08:22 ....A 51357 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-479bc33587835e568494b17f2529b5642e1c5a52 2013-04-05 21:37:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-47daac18cf6763bd9fae2175a4a2c5527f37c342 2013-04-05 21:28:00 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4816372544e950538881e929cab827f9b6765a68 2013-04-05 21:23:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4884c702cb6f49c3aa192db8df932f63a7c1ea52 2013-04-05 21:45:52 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-48eed4bb2a2c96ea30304b624cabfe6a353a9237 2013-04-05 22:01:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4a0a4eae27c2a2825788f3d596fd169d2eeb0ee1 2013-04-05 22:17:32 ....A 71570 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4a6b871231001dba4c7fdc64012c481b233a78de 2013-04-05 21:11:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4a806686ec8f107386bc720461a5921f9fd87096 2013-04-05 21:37:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4b5f87c39046068ac555321b8acc7671f9e196b4 2013-04-05 21:44:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4c4450fb3cc6bc0f76e16d728c5c2c8f41c6cee6 2013-04-05 23:10:28 ....A 69768 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4ce4c6b8df2d393c070b3fb7c150a209b54a7cde 2013-04-05 23:37:28 ....A 49992 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4d13f1156696bc3a752423b829f577842ba9afcc 2013-04-05 23:10:54 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4d95f7e30fe1376ea6eb653df7c1e0cf354a34f4 2013-04-05 23:30:56 ....A 29227 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4de4ab35b9737130389e6e36efb9ca599a13ab2a 2013-04-05 21:33:46 ....A 69574 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4e0be9e6bbbff207831eb3ece386c236d6a136ce 2013-04-05 22:47:58 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4e117a39778a7cbaae96a5958441b5766bbe3dbf 2013-04-05 21:16:24 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4e44ece9789c67ee224608b91c69855a4667ed48 2013-04-05 21:22:16 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4e9fb7a896dda3c4c313919459f015d1bed44e1d 2013-04-05 21:49:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4ea34be6778d61696914d66f29437effac61554e 2013-04-05 23:01:08 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-4eeaa85df25c06fa29a21b93e329b3aaf648c0db 2013-04-05 22:45:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-506d4ca221d54d1159298fc94292f3254839141c 2013-04-05 23:31:54 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-50c8499fc15dacdd03eaa857ce207fb19efa9345 2013-04-05 23:55:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-514ba6c32098d3bb08a1d2b12ac788d88b646ca6 2013-04-05 21:17:50 ....A 31397 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-519c7306d0fcfc1aa7e61b79d9d4b11ab96b32dd 2013-04-05 21:27:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-520550a8380419d92cb7fb47c769a49bbc0e4688 2013-04-05 21:30:58 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-520f216cbdfd3b93857753988ab8c699536cf74e 2013-04-05 23:16:00 ....A 353271 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-523672f97aab5cfc1b969e8fcdd41a554453bb34 2013-04-05 22:21:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-523bd4a72e9caf45790972f3cf7ee5fd3503733a 2013-04-05 21:56:36 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-52d79e280afe4e62461eb006f192bd0ef880b817 2013-04-05 23:31:46 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5306602f3f9e9600ef256fcf89cd8132605b15a4 2013-04-05 23:48:42 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5358f7858ae74b8c86812089d9f82f7b20f0d02c 2013-04-05 22:24:26 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-535f0b7ee87a8059be1bc7a8928378db827dd0a7 2013-04-05 21:28:24 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-537a65ce4f3913fc1c0797b2ad9a82f0f6ee4c6e 2013-04-05 23:48:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-54600a70ca8ca4b3f1d434a195bca2f8ef5d8628 2013-04-05 22:09:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-54a3a168debf0b541dcfc6367b31ae3a796058d8 2013-04-05 21:49:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-54c6da006fddf92992f4ec25c91219f2b74e0c82 2013-04-05 22:34:12 ....A 67731 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-54c98d31b8595983f62ccdc14eb7a35e23182728 2013-04-05 21:50:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-54d610a1a70b7add5821fcae04bc1293dc3884c1 2013-04-05 22:36:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5509be4a262de474375c565ada0e967fc1456dc0 2013-04-05 21:09:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-55430cd14a8aa4619960f94e908ee7c466fee4d7 2013-04-05 23:12:06 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-559b2afd22176e5dc1b4a646a430bdef7ee94732 2013-04-05 21:31:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-56187d423c942db602cf23b4ea51e11f884548cb 2013-04-05 21:27:28 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-563b8c8dc63afcedd935de4a087862c81de77f3c 2013-04-05 21:34:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5678d7835b50c67c20b3aa733cc6b0d101de554b 2013-04-05 22:34:58 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-574d5b7c6b3ba0682606bd14545e3e55bf9f0ad9 2013-04-05 23:14:50 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-57707274b1a9738c477ba14224e8759b1b251ab4 2013-04-05 21:55:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5779d98aa184b9aabd67781a42bfc15dfaddb0c7 2013-04-05 21:09:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-585d1416bdb673ff3de674a6c322cb6b60799efa 2013-04-05 23:12:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-58b7582da1dd7ce19dd320e26f1588a85629d815 2013-04-05 22:11:30 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-58be5a98370a5f8e1734a99ec28db5b2cb1b650b 2013-04-05 22:19:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-59f03afb10109e80e2084bc1eea7414dbf04400e 2013-04-05 22:11:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5a0dd2b151f75f812fd55b4f5334af252f76988f 2013-04-05 22:08:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5af101f758b03d0d85e5b7a6b2472082c4c3eb01 2013-04-05 22:09:42 ....A 269583 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5b5816d187e0881bc1b4adc6b2eb9b4ed7d8aea2 2013-04-05 23:14:00 ....A 37579 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5b62697ef278ea59ca8ca2f102e8e6f6c4b26395 2013-04-05 21:33:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5badfb3479a22058e5adebfe8d65ad7753436aeb 2013-04-05 23:01:42 ....A 45073 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5bb7449b87f828415125484597cac3d17f2731d6 2013-04-05 21:20:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5bb8948079f409981a288e4ce1ea5a0bbf4a0e44 2013-04-05 22:38:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5bbb985ad55dacc6ee065c16565b097d20a1e472 2013-04-05 23:25:46 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5c8fde325c15042558780be263f5323593154ac4 2013-04-05 23:35:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5d13aa30b6701938b8fe8652f6c8b07351f71426 2013-04-05 23:31:48 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5dc577871f3671905b0e31f77097b81f2abe174c 2013-04-05 22:59:00 ....A 72550 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5ed3bed45a8777ce8d49754ce06f67da08b5cd6b 2013-04-05 21:42:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5ef46b194a703c155a4cce2dc93c81c10cdfa75a 2013-04-05 23:01:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-5f24622d2b867e5ec3ce0889fdbe903ca0683426 2013-04-05 21:30:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-603b1f0351a768fa0d139c765c1f7c97817f40fe 2013-04-05 21:26:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-618e06b7abf98ce769d48a62bdc44a1d79ea8df6 2013-04-05 21:56:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-61b5d5f89c2b0ee3af11557c70455262ed6b87ee 2013-04-05 21:27:24 ....A 68407 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-624ada5dd34674df957c8991335d23fb25910c5c 2013-04-05 23:37:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6360104a63dbe4fddd4d3dfa41fb7aa67f0b54d1 2013-04-05 21:44:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-63aca99ded6ccaeba37effa456f00c4424ace75d 2013-04-05 21:54:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-63c0ce14d36e087e1678eefbd0d678a7f79602fe 2013-04-05 22:25:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-64aaa4828a2fc12aba60c4326cbe664e5f869236 2013-04-05 22:08:58 ....A 139830 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-659aae43703921635f7ae0db91260621ec6cf4cf 2013-04-05 21:47:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-65d0f6618925a2252e039c87554b4f984b7ea28c 2013-04-05 21:27:52 ....A 69764 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-65f80eef3ee2ecb961819ec657fcfd7d521b8e75 2013-04-05 22:41:12 ....A 269559 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-662b9f365e524bd2a951fba038a224e51ef9b2e8 2013-04-05 23:07:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6652deef53c73bed947760f126a884e950b1a94c 2013-04-05 23:48:00 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6759056c681ae2aaab52a9d9b098d98c3873fc1d 2013-04-05 21:37:46 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-683daf1875d125effc3bbe31e462090bd964c395 2013-04-05 21:11:50 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-68c61ed52698464b0a813618c63adf59c26e4516 2013-04-05 21:32:12 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-68fc118bbcf03f5b8aa13336d2113fe22ef82bec 2013-04-05 23:02:16 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-69463c70670898aa56fe12025102014efd91312f 2013-04-05 23:33:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-69fdf9b95971117de20e06a9c6a8cba336da3aec 2013-04-05 23:10:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6a490e70ed72c6d3c6c4fa79bdfb0837aeb06b43 2013-04-05 23:02:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6ad8ff481a7bd2f1631b5826aefc178fffe83ec9 2013-04-05 21:42:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6b63f7aadda91c14833bbea3de6c66d867fe69f7 2013-04-05 22:27:16 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6b90239d1d77d70919bf9a813fd6e9dd7f153d2b 2013-04-05 23:12:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6bbdd9c28a4bb73292c1c39fbff8726e68dad7fb 2013-04-05 22:38:28 ....A 68802 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6c197c4dca44c81200b44913056cc5aa5da3cd7a 2013-04-05 22:52:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6ce390afa822e6c62ca8f369e0ca15f99332f3e5 2013-04-05 22:56:36 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6d4514b80f9ee59fd76c19c0f8bc1d6947bf2adf 2013-04-05 23:32:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6dcbf756aa682e8c21ad50faf0dfc7fb800e565c 2013-04-05 22:22:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6deb620352d1fd0e686aac70ae074e58dc93165d 2013-04-05 23:00:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6e50b938e7d49350391b41ba40b82c4dec747dbc 2013-04-05 21:07:58 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6ea2097316b60a5f73cc17bbc80aa4766291f39c 2013-04-05 21:26:36 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6ea31e806296721d93558678f9f827f50dda0229 2013-04-05 22:21:12 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6f7c11ee3fdc299a66d6f84b26d03bbd36906634 2013-04-05 21:59:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-6fb65acb0d1453b10f93d439e5b955c29f511363 2013-04-05 23:01:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-706275c014d188f65d53b38ead55d528ac2475b3 2013-04-05 23:55:00 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-709f9025c058d4d29a1a7c1df64e5b9885f8ae0d 2013-04-05 21:43:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-70c27dbae4f47b4ca43487e035f7ba20b3c3e7b0 2013-04-05 22:56:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7190ea0c4629e852e93473cd55799e5b45eb8536 2013-04-05 21:42:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-71db170bfa0541139091a06236f523fd16943df8 2013-04-05 21:53:16 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-71e5a86901c130d00cf21485dab4687f36df1c19 2013-04-05 23:58:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7233ba9d62c7fdbd4d573a8f1c12602b1a6206af 2013-04-05 22:37:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-730b51371c70d298e7007d0820ab1c3ca8ea6ca3 2013-04-05 23:27:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-740d688f79f5b92486fbc0816eeae5c8258f9d26 2013-04-05 22:53:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-74c559ccdfd48582c180ceb8a3e8f90c92d15117 2013-04-05 22:28:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-75a3f046f4a27442f450e6632e2d71b9211c0a1a 2013-04-05 21:45:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-75ee602376d3ca3edb6699c190c132af37216f00 2013-04-05 22:24:38 ....A 175392 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-76157a3d5d3a7d1e795b57f9658abb63db52035a 2013-04-05 23:28:38 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7636f8fcb0729859c0f909de88b5d6d206cad1ff 2013-04-05 23:15:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-764d0ea63cc9d7e795deabadbfac6570362c88a9 2013-04-05 21:09:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-768a102a848fcf4d7c1408db3467396e32d4f019 2013-04-05 23:29:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7843707d0e68f5222c1d6ce01df9bc3a75fdf701 2013-04-05 21:32:12 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-789642ebab0a60d5ccad46501b9353ac3a07b6c5 2013-04-05 21:34:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-78f5baa76611e66ee5616546569d47dd2e39b8b9 2013-04-05 22:12:44 ....A 31130 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-79555f639aa806f76c1fe5f563bb73f134393fc4 2013-04-05 21:46:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7994ae28a972935d5b5b318fb9d389064d3d6003 2013-04-05 22:43:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7a14c24257e5a375deb775722fa579ee37860b0b 2013-04-05 22:22:14 ....A 69768 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7a34dc19780c4f21b2bbf0bd050b7995538c510a 2013-04-05 21:31:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7a655fa6e0ed89ddc3b85a475886bdb9e29f18a1 2013-04-05 21:27:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7a9ee771958ad70fe748300ec6b755efdaf828b7 2013-04-05 21:51:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7c4d6ea81141c3fd13563e892b2e4da36ed46005 2013-04-05 23:02:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7c56c265300c0f1fe74e15efba14c1a57ad9db04 2013-04-05 23:37:38 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7d01fe42881e91ca5144e72948a8c69f56004b4f 2013-04-05 21:53:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7d3b6b5183e943ec2e92ed5688bb6d63c9455904 2013-04-05 21:55:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7d574f3c1516a4c7350b84386b10eca678ef833e 2013-04-05 21:08:48 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7daa43c68eb8680aa68a1b68896412b7d1f28a2f 2013-04-05 22:31:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7dab1c934a8ba823494d787b6c13c348aedc309b 2013-04-05 21:18:28 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7de6eb9e4c7a19280c204a6e4637c8fff01215f8 2013-04-05 21:24:30 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7e071aee3d0b7455774956c3921cb11bd01622ab 2013-04-05 22:53:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7e20880ea5e18e100eec8b1b8f99acbe9e29d778 2013-04-05 21:52:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7e23f1f309a3f18739d20318233577b32897837d 2013-04-05 21:22:00 ....A 51102 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7e65ba7605a7818064ae78ad950250f2480127e9 2013-04-05 22:11:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7f08d7643437009080b8bc911ac89f5eb873448b 2013-04-05 22:39:52 ....A 356109 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-7fa7b99fccc411eb08fbae493cdd1da8287d25c7 2013-04-05 21:48:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-81280b29c5c751f8a0b04afff61f23c04b4160a3 2013-04-05 23:11:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8146049ca504f199cd280b8b37c9fad18c6cc20f 2013-04-05 23:55:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-81488666a7ee1abcdec5118a1e47c4968eef57b8 2013-04-05 22:19:30 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8174236b4d7e28782cf3604b855242dbc3bdd161 2013-04-05 23:52:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-819b91f424731dbb370ac49902facbee6294b4f9 2013-04-05 23:56:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8232232647246acdd083d46eccaba7856eb96672 2013-04-05 23:24:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-824dfab67e789fc49d7272414219f3e9646d5c44 2013-04-05 22:25:46 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8328706dced1654db221664b88131f06f228672f 2013-04-05 23:59:00 ....A 68800 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8346b6cb8887defca5d683554d26ae7e178a3b43 2013-04-05 21:29:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-83534b0889ed7a96f9549ecbacb66df9c17e56d1 2013-04-05 21:37:44 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-83747b58f4b78432833e3785382b00907d584880 2013-04-05 22:18:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-837c6eb986a7642fd3330ee665b93c8214ad59b8 2013-04-05 22:22:36 ....A 40706 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-83bc995188a4903d659611826728734221a82ed9 2013-04-06 00:01:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-83efd5a438695745e7dbd5478fe16b63649e668e 2013-04-05 22:56:38 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-84238c59999b1301aedf299fc8284f72538917bb 2013-04-05 22:22:38 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-845eb779df4d93b5187d24d422588488fd80d2f3 2013-04-05 23:00:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-84f8977f13fc8e2ba86daa8838b9f6ce3c3da627 2013-04-05 23:43:24 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-85d7cea7b678bf46a56ba35f75dff90ec808abe7 2013-04-05 23:58:50 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-86a3468b6e85d174aa59fc6df23f7fc15680e1d3 2013-04-05 22:48:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-86ac5efb933ba31b5a525fe0625d05037ce4765b 2013-04-05 22:32:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-86bc4d379c1b73c916b0ee091164d867138ad15b 2013-04-05 21:49:04 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8718445159f573f9d157f0a5a3754b349c38dc04 2013-04-05 23:43:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-878cfd2641dc171a0f26be9cfdd90d1c7c177378 2013-04-05 23:43:28 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-88493b7f8b48deb8a91aedab3af54421dba6f723 2013-04-05 22:21:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-88812f2c5fd23ac3cd9a12908736308c9d917875 2013-04-05 22:27:26 ....A 33236 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-89b45bdf1d8e8c06f61db381318537f79c35e9f6 2013-04-05 22:17:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8a3c1561a881446016a091bc2206ab8507f5e11b 2013-04-05 23:56:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8a9387d4faca6e5aa828c831f47b5a422a5f181d 2013-04-05 22:51:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8b12a8c347c33192ef850489e07862f99e74f42b 2013-04-05 22:59:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8c0c7e5540031469cdfed6781f7eb4c4c9cec40b 2013-04-05 21:31:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8cb3d07263cbe7137ac6437c2d2f66668efbde37 2013-04-05 21:28:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8d40c2846129f5ed5ec306d06fc78817d3c12802 2013-04-05 22:52:00 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8e4e2a7911fcdef89dfff8527e6b747558ada088 2013-04-05 22:12:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8f2725b92127c8e0578495465f1e53b524c6706d 2013-04-05 23:39:26 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-8fd619f67ce1fb0dcfcb885633c47df4a73ac8ed 2013-04-05 22:53:20 ....A 37512 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-90ad256211e9d91859af0f101d9625e7a338308e 2013-04-05 22:56:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-913f3c0d47d97d2cd2a813bf3d7b5f24aa0e5293 2013-04-05 23:57:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-92eb3fa8577dc765bade1bc7a10fac70c81bba78 2013-04-05 23:17:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-932bf14bf79bbf1329b716f6b9d415d50e63c2cb 2013-04-05 21:48:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-937b2e93d86609afb357821b2093eab4b34838f1 2013-04-05 23:16:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9389bcee134eedabee0c35c733edbc91842af927 2013-04-05 22:38:22 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-93e94ea7f9decbc2a40b0ecd4f49c897a548a9f1 2013-04-05 21:52:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-94503ef525a8a5dd45e3d4f01f4d37c5c6d42f89 2013-04-05 23:29:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-94a43ccd68d1cb42ee21445c1a3d0f024436a2a3 2013-04-05 22:24:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9520e1e68d97c9664439a442541b1a53f7480339 2013-04-05 22:25:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-960783737f724ea8d7ca4b10c23bb7eabe89faf0 2013-04-05 22:21:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-965f9d1e64cd0dda932bc2e52c7b4570d3b571eb 2013-04-05 22:21:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-967376e5985ca9b0d9b50a3d6ea9cbb60a939b78 2013-04-05 21:21:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-97676b89011f023fe976777324f8c4b50b76a939 2013-04-05 21:40:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9841754e7d05c6c92745a824014912269730ae90 2013-04-05 23:36:36 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-991dad13a5d135f3530504e605ed4c5bbfb30f91 2013-04-05 22:07:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9973d45244ad53239de1a88f3ff364e108df0190 2013-04-05 23:48:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-99e67336410602c68262f9106b7576ae70426161 2013-04-05 21:28:12 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9badf272e87d62c6a88c205eb19fc4456b0b214f 2013-04-05 23:08:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9ca91d12afa79982c3a36354b4d8dfdbae31ea8b 2013-04-05 21:20:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9cce9d3de0dee67d35c169b077a1b98782111990 2013-04-06 00:01:24 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9ccfa7a927400ba3eecf0cf58f76a3a1925642b6 2013-04-05 23:12:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9dd6b9d7567fa1b7b25bc4fca1e215ece49c8e40 2013-04-05 22:31:40 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9f1c1bae632571346e3b976a4fe1e4c8654677d1 2013-04-05 23:15:28 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9f3a25e5d8166258608d014cfd9451e3ffab9afc 2013-04-05 22:01:10 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9f4e396fb688f0cfa3867be5b63136d7ae59015f 2013-04-05 22:09:54 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-9f5194ff24e434c06df6ca98cea1361f8395d585 2013-04-05 23:47:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a0140cf6b635092214158e585b1deb86f688d208 2013-04-05 23:37:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a12be79b77635781b95e843723d526bc102ef5ef 2013-04-05 22:21:26 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a2894dd922afa58f2ad95743d70bcbaf1bed2a40 2013-04-05 22:30:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a2b4409ec71b20372e33ca744f2810cd684629f9 2013-04-05 21:56:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a405428fd0dd151876d34b0a8c4a1bbb4d9c1dea 2013-04-05 21:24:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a56dcb79577bcf796fb7ebd3b561511ee20ace3d 2013-04-05 21:29:40 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a736eed961cb75d899ebde4720c13dc187464d13 2013-04-05 22:36:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a77ef44d5e7e28bc7dd99ce20cbf1bc0bab28ceb 2013-04-05 23:06:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a795325573b1ab4a113f8f376ff5862b4312eb8a 2013-04-05 22:30:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a7ada443d44564683185fe709091e1c49c679ebc 2013-04-05 23:18:06 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a802f18964135ce07d8de875234d3270f7164ee8 2013-04-05 22:00:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a874228ae9657c5ccebd9d45e2f6038744e1e5a7 2013-04-05 23:02:30 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a8e7108a7b8d216899b9672cebeadd40e85c579d 2013-04-05 21:44:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-a995de7bf3adef7635932d398eedd2bf0716f85a 2013-04-05 23:21:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ab25d98fd0f5a1916bac8b20ce51c91a7e241589 2013-04-05 23:45:54 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ab51e6bb5268cbff112dae02584b7ea9893476a8 2013-04-05 21:08:54 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ad93cf8b5f0ff84b3415af51e64e451296f53f13 2013-04-05 23:24:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-adf57e62cd76fd8d467d93b73244fb06e6a3d4f6 2013-04-05 23:04:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-adf8468f99a876d69628e1e2eb378c0d5f768f76 2013-04-05 22:01:00 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ae2cf0749697a4091a6506509b6318ae2b00dc42 2013-04-05 21:08:00 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b066a5d6ffc524b6e622a411ab10890b621de6b5 2013-04-05 22:52:02 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b09550cc1a20dae0dfd74d88aea77f80c5f0ff83 2013-04-05 22:11:34 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b21bde8afdbbde2ca8d0cf1db13756e22ce80daa 2013-04-05 23:13:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b227af13bcc24fbd2112b8c641115ad0ef765fb9 2013-04-05 23:47:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b4573d53980c622311ffc10fc25ea60cf887d1ee 2013-04-05 21:36:04 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b4aba823081d282dc5938656b4386c6aa66c87a0 2013-04-05 22:40:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b4bdff9b9f49761ebae1e8c904cc978121f92781 2013-04-05 22:50:10 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b4d2b741ef47cd8b31c357e6ec6aa5557119d43c 2013-04-05 22:55:16 ....A 269488 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b4efe3429a36315ec8270316fe06dbd79e1e994e 2013-04-05 22:33:28 ....A 56759 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b500fcfe5d79f818d80e5d1ed918fafaabef5be8 2013-04-05 21:34:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b5485c61201e5c052a9049762d262a3434a7cd09 2013-04-05 22:55:36 ....A 303286 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b56263aaaf448a253f3a76b1da8a1c120e5d2ad3 2013-04-05 22:21:46 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b5c96944702721e2dc639bb7e613ab715b753bf7 2013-04-05 22:52:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b67f12922341d936a3f58f03808792db339f6898 2013-04-05 21:49:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b71d143fda81718f534f70910ebec3f2c3ab885c 2013-04-05 22:54:06 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b76bfed11ad888bc05de9498e8d12d55ba13ccb0 2013-04-05 23:27:58 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b78da3da4b021a388403c0ed89418e15b964b265 2013-04-05 21:25:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b7a45036ca210ef29684a78da6a650bcba6ee692 2013-04-05 21:35:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b830df85e1c10902c40241fa848a20a9a85452e3 2013-04-05 21:24:58 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b8ca1e3a055f25d024f0280ace5626044522d7c2 2013-04-05 23:36:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-b99c694c35498370f6b42b382367f67b8303ca98 2013-04-05 21:23:26 ....A 676393 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ba4982e222cdb4cc9415a83b4be609d3ed3d84ea 2013-04-05 21:42:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bac325679b7f8b041c66a0a7a4ef2800db075755 2013-04-05 23:36:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bb49d256147a5b79a76b6c64e925c98a620cc301 2013-04-05 23:35:18 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bb7400b7253c3f2b21d04945eb4ed21c517ef929 2013-04-05 21:40:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bc71f5fa226c81cb33f76bde532f26bd6e7413da 2013-04-05 23:21:36 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bc76f4bf12447fe20321bad6e3b3fe6d34d86889 2013-04-05 21:25:50 ....A 71610 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bc833edda1d59f7a91780cae33d154a6a35b16a1 2013-04-05 23:53:52 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bc8fcf41229001cb0af75558c3f3ebf9b0acc155 2013-04-05 21:31:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bcfe379ae6b516b646b90d12ef8293769ec44a69 2013-04-05 23:02:36 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bd0ffba7c96ccb45a0fbdd0aed515731346212ee 2013-04-05 22:53:36 ....A 67480 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bdb5ad90d122bd4f86632105a6047c16767ac1d9 2013-04-05 22:03:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bdc5f13fd9d4d14373633b2123456c4ca5519000 2013-04-05 21:10:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bdfcf86b8da72bd3f6e8bc1b9cf8ba5156ffff3c 2013-04-05 23:10:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-be3d9c1a494b27a7b9decce571d116bed5d624b9 2013-04-05 22:34:34 ....A 56290 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-beaaa887dee16b64fee52d9b82d5b159cacdcbc6 2013-04-05 21:54:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bedac720f14bae3ab1d40a511220997d7819cac3 2013-04-05 22:09:36 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bf1076086bf44023bcf9c74a8f080837f29a7437 2013-04-05 23:26:06 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bf1607c0b13f0ee7a8d77d9fec30cdf6dd11ae83 2013-04-05 22:38:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-bf53a9d6c2b6baa551dc6aaba9c4d8eacab2bfb0 2013-04-05 22:58:50 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c04283d88102ec78c219724fde82f1ca1234ef13 2013-04-05 22:11:34 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c06623b0fccb790eaa237e3e6e9c9f5945daa2cd 2013-04-05 22:27:48 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c07b9813705c4bcaa84409c8f98d5097e0408bc1 2013-04-05 21:17:58 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c12b977c1cfde5f6a21cbaaf17a686f908e73ac0 2013-04-05 21:34:22 ....A 69768 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c1a3ed9177f9f441eda100b7fcefc6ae4efd1194 2013-04-05 21:40:12 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c1c788308db235cdc45a137182eb4fbb78693503 2013-04-05 23:05:42 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c1dd01142775e88ff57cffddab8d1149c396dc95 2013-04-05 22:35:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c237b5ffe5d45d642c0397952579e3b48b5a3cb6 2013-04-05 21:34:20 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c2b71b787477102370280680a089157ebc450ad2 2013-04-05 21:08:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c3609c2f16749369e37c48fbd68cf56f0a80cf99 2013-04-05 22:25:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c467b9b7593e29a911cbdcff9d52f6f53fef6529 2013-04-05 21:46:44 ....A 37519 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c48085911ce488d9d77757cf0974c8f822705bcf 2013-04-05 22:28:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c52bddd71f4d052e160c3f96eaf558bd4f7ff165 2013-04-05 23:08:34 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c57285799acadc045fc76e21cab9968c1bf3110a 2013-04-05 23:46:36 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c5895db4c6843a035732e59b67328d4451859069 2013-04-05 22:42:02 ....A 70503 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c5a1c606052deb8d2caae7d5324f973c10a04487 2013-04-05 22:47:02 ....A 51103 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c6f638f5996ded3f0169583d79bb90d4e43c4f53 2013-04-05 23:02:16 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c6fe7fa94f8da91bfc2d74f36a33d16cb87abbbb 2013-04-05 21:38:36 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c76e28bb2f67aa76a3bc7f8ecfcf85a73c59164f 2013-04-06 00:00:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c7d81c8f5c2933e512149e29dd69bce83fa6b3ca 2013-04-05 21:26:02 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c8af341d26e2774ec83c2abc6673057f6c718567 2013-04-05 23:22:18 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c8fdb7e9e617542d452f26c70bca5264bbd82627 2013-04-05 21:07:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c9479435c2e7531097fee0a6f85d69135ead52cf 2013-04-05 23:29:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c95848e4ba0ba758ecaaeb53aea2e00789d044f0 2013-04-05 22:18:34 ....A 112923 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-c978bb244d5b41e5b111b6ebb020e5749103a950 2013-04-05 23:54:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ca90ab51bec9e548d941b3aa223581112aea8e07 2013-04-05 22:06:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-cb1084c40fc7eec91c1773fde6c63447358c6374 2013-04-05 22:51:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-cb78c9c71a0c02c1440944f119cc3876262dcece 2013-04-05 21:31:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-cba3767742c1652c20e42c7d0126b0c27b004b94 2013-04-05 23:28:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-cc886a15c989d061bac1ec3daf51a6598e2c72dc 2013-04-05 23:04:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ccb71c6dd76caf38828c47c0c8c3b3a181f7547e 2013-04-05 22:52:46 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-cd9be704f2e56399307053dfd913332a1bf84b59 2013-04-05 22:26:36 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ce7db498646a86567bcace4940cc12442e9e6bbe 2013-04-05 23:34:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-cf3681557e636582955e9dbed3187f1662d0ec9f 2013-04-05 23:28:42 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d03ec3d7b84f0dd241808dcd7c171b43694f68ce 2013-04-05 23:01:16 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d082a99bd19864c5bb9890216f9df0920ba4ad60 2013-04-05 22:53:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d14289887c8eb1afe9231f4f5700714571a87e47 2013-04-05 21:45:26 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d16eff802d7144093473ef0bc49af11481f74e14 2013-04-05 22:24:24 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d19948bb5162d293f2ee96a9e7bd77f237832ce6 2013-04-05 21:28:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d1e0e27484a29f2c49194581059b4fa8c10ffe91 2013-04-05 21:28:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d2d9aef0ed6288d987498c636dfd280048a51378 2013-04-05 21:11:54 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d376f744086aa83ce72159788fd418d6318917f4 2013-04-05 21:28:04 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d3b4591c6a88b23cf1477176b96947e64d43686f 2013-04-05 23:10:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d3d20361ce44cb46a1e4b8a3f802deeed70b1b0b 2013-04-05 22:23:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d421541ff196e7d05d258efb5d61b78617df9b1c 2013-04-05 21:24:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d48eca56db2d7e5429cabe2ef679c7f06e1032ff 2013-04-05 23:14:02 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d5c743c2527fcd07e0ef0618919d97b060b5ea08 2013-04-05 21:23:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d6178d5e70279c54bb127b5279d34c94a4eb5411 2013-04-05 22:40:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d647a3d017ff2dbde5e73ec0928e156d3edcebc3 2013-04-05 22:24:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d65d82e5374bc0b6cdab99bb6b25036063d0b412 2013-04-05 22:20:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d70a43ecf7e1fb497e63fc99f9c6179b77da09dc 2013-04-05 22:48:58 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d77bd3c62c64c2929c8018d8ad757d76460d56c7 2013-04-05 23:30:56 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d8f51c1a0e88775ddfcfc853cac17f854bad1673 2013-04-05 22:57:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d8fb723c77a04c72e80bcced82263e7c67209cb8 2013-04-05 23:17:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-d9712a2fcb4c7c6f871c461127f1f5e7b73711cc 2013-04-05 21:22:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-da6107429fb243053bfa4e05ded52333b7b43b7a 2013-04-05 23:58:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-dac2d4e819debab5d59d322dc500370ab788417f 2013-04-05 23:17:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-dadb5e152093e5fb941f6543567ed91727764ac6 2013-04-05 22:28:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-db1e4ebb206555b064b2f57e00849ca148956601 2013-04-05 22:01:36 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-db6e58365b95363df5fd04b091679ada86859c6c 2013-04-05 22:05:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-dbfd2e3447d2f454fbb679f6bd7bbcc50ffe645c 2013-04-05 22:20:16 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-dc8f5b3fe39a2672f4951ade649fadc63ebccbb5 2013-04-05 23:21:22 ....A 51103 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-dcaf71817eb3c0d34e4213433f974ab6860b3898 2013-04-05 22:40:22 ....A 269296 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-dd4a95dfa446323f603738f4a19d86530c7a083e 2013-04-05 22:29:48 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-dd94f3f784fa79ba567a34518a1e749a9422e8a1 2013-04-05 21:42:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-de7a00944ef67527b817c01ea3d661e8b842df20 2013-04-05 23:17:36 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-dedaed43d200baed51be2444f43c7d406e8f229a 2013-04-05 22:35:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-df37cbc44fd1b01fcd4705a7442da4e17411a0f3 2013-04-05 22:29:50 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-df911fbd49f893299d632823d1e18cce93763e12 2013-04-05 23:00:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-dfd527c4045060cec5ff27e7dde191306e21714a 2013-04-05 22:24:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e0294d8396d5337da25616fa544b48a6ef3f8116 2013-04-05 22:41:46 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e1b45126c26d41b57c4cf75860ea2622bafa5622 2013-04-05 21:35:16 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e1d9bc9cea961947a5a38edb680237edcf8647bd 2013-04-05 22:26:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e2809c388795d0f37be6a2b06cb6c090d5f717a5 2013-04-05 23:56:16 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e40974cf6cd5de49f409de7527aa5a1f972663b9 2013-04-05 22:41:36 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e42f18b999bdb381b5665a7d594f2c7d8d7d9eb8 2013-04-05 22:48:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e43f0cd782e6ab77d83a91d92c67420fa3135e46 2013-04-05 22:46:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e454c618944d8b9cb39c7153861dde9f95a10c46 2013-04-05 21:36:46 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e5007d48d798ce9b2dbd6a916ec4b5405a07f6c6 2013-04-05 21:27:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e80f257568a56f0860410e0fd3054531cb9fa32b 2013-04-05 23:14:30 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e877d21ea256c4931b517746944e65459cf1581c 2013-04-05 23:05:28 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e87c7273ab3111975e0f058871adb5182b53d1bc 2013-04-05 21:36:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e8ca7b0b8f1d813c43104c032d2a7e0a07124751 2013-04-05 22:21:22 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e9b169ef00b1984ac2189a73ef12f51c513f98fb 2013-04-05 23:18:16 ....A 50638 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e9de6a66b9548db08baf2cdfefe15989df8a2977 2013-04-05 23:36:32 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-e9e8df74db183a1691bcf6af692a61086f872f4d 2013-04-05 23:08:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ea98d48e184fe69717b80790e8ed699b1331cf9a 2013-04-05 23:36:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ead32d925ada3e480b3604c2d85f15f874d54432 2013-04-05 22:42:52 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ec7c82b341d609234f1118367e929095bb73c89d 2013-04-05 22:18:42 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ecc075deff47f6b4d17f528967e1cb3469dff13d 2013-04-06 00:01:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ed1af5d111cd56b564c60e1cc61494163ab9c529 2013-04-05 22:11:10 ....A 33441 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ed62ca78b37f164ced1879cc0fbcf31b1371eb68 2013-04-05 23:51:40 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ee05cbc6a2506f19380511e60320476edefe5ad8 2013-04-05 22:54:26 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ee2d5760e7eaa6892927b220d7e7c412fc1011b8 2013-04-05 21:45:12 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-eea99c629868ffa47ed67a91c6c547fddffa26ea 2013-04-05 22:24:28 ....A 95103 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-efaefa39bcd61161fbec58bf28f24c2974bb4a59 2013-04-05 21:49:10 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-efb797545e2bec7d4e2a9b1d8071da1f9aaf81e7 2013-04-05 21:26:42 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f054d82eba7a4f392ab516e132a95ca902ead452 2013-04-05 22:37:38 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f0e8a55ae297324b900cd6fdb706486040c816e2 2013-04-05 21:44:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f1220d193aa681d8005602e59fafd076b9da4893 2013-04-05 21:07:46 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f12351eb3aa141d0c1a45b9b927a91c1d2037ad2 2013-04-05 21:16:08 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f145261d07fa4d4f5208ffbc1c93ab840c5797a5 2013-04-05 21:56:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f199240121101fde4f266609faa3d27a6387c00e 2013-04-05 23:17:38 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f220969274e70b2544c69ca665c9a98f49d0e028 2013-04-05 21:30:44 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f2c0dadc75b55c3a40e93fbb8a0975bebaa12a61 2013-04-05 21:56:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f2f8f1f323cccc1a407ce027912ac2d115005563 2013-04-05 23:13:18 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f3005c157b934dfd254c46efd30dd169d08d537b 2013-04-05 21:32:00 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f33087933e5d1816c96dd405b4bce825aa649650 2013-04-05 22:51:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f346c07acfd35c03d243df5dcb70f54767203989 2013-04-05 21:35:08 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f3f8a3341f159576ecfce89c2c9c255610263c79 2013-04-05 21:42:14 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f45b675bbb99fc75df4242ea0a357d4c6b87e974 2013-04-05 22:44:18 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f4d307d2ce78b85df99c94e7b58466f9c3499fb1 2013-04-05 23:51:32 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f52c5e1bbe7aeb2d2d1ccfaca490121ad0f60c0c 2013-04-05 22:56:20 ....A 251166 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f7e9cb2787be494fa4b718197dd8f61e68841545 2013-04-05 23:58:04 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f87c184ae452ae3e172afd9c38b68d24cfdd3a88 2013-04-05 21:41:38 ....A 71976 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f9186a1a480d50964de12e4803df315c3ddd1121 2013-04-05 23:31:56 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f9628262f62b49a067cfb06364e8991b1e413dd7 2013-04-05 22:17:48 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-f9cd46171bd0cbc8eac865535d9af3394aaa853f 2013-04-05 23:34:52 ....A 69767 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-fab7ad1d7d7835136b035a06c9e3c8ae985e97d5 2013-04-05 21:10:34 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-faefc1adbff32d2cdd5bfc2e81c6fc2db94b43fe 2013-04-05 22:45:24 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-fbe23bf6e3a834085af29040c3456c68c8b6ec2d 2013-04-05 23:45:20 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-fc15cd67b15ff15595346a10f0d37a540769efb1 2013-04-05 22:24:28 ....A 69766 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-fe72edec02fadbcb1590c84f0d6358ff178c9ae7 2013-04-05 22:40:42 ....A 69765 Virusshare.00050/Trojan-SMS.J2ME.Jifake.my-ff87f3f27b8d9b0dfa76934958a6c7f7efce430f 2013-04-05 23:15:06 ....A 209268 Virusshare.00050/Trojan-SMS.J2ME.Jifake.p-25c3a26b637e2d116a47c9d289f92463a240d8e4 2013-04-05 22:13:32 ....A 190275 Virusshare.00050/Trojan-SMS.J2ME.Jifake.p-69e83b8147c438036c62408f401b46601dd52a8f 2013-04-05 23:43:34 ....A 18446 Virusshare.00050/Trojan-SMS.J2ME.Jifake.q-8b7b083dcce387b7a9742d26560fbf0c996a10d1 2013-04-05 23:54:10 ....A 18443 Virusshare.00050/Trojan-SMS.J2ME.Jifake.q-ddbf17623fab09251d0c03644f09b1060a85fc1e 2013-04-05 22:04:06 ....A 26413 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-00eadd856f54421ce959de42f8a71bc57796b193 2013-04-05 21:41:00 ....A 2834 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-1d60035b64a6071ad1a39cc5d4d6ff558380e6cd 2013-04-05 23:42:12 ....A 31356 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-1dde134dad4a723d032a95bab2c82c8878668848 2013-04-05 22:29:42 ....A 11493 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-47703c20efeb07b528bb3b63e80f57b4396e028a 2013-04-05 23:13:52 ....A 6058 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-4c7f6b9a9d92ec52595086ec8e150910559264ae 2013-04-05 21:31:34 ....A 29566 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-56913e882246271d63e326cf70e40630833635b8 2013-04-05 21:35:00 ....A 25700 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-67d29c760761a513c87c05e3ee1080ae91d81cd6 2013-04-05 22:33:26 ....A 25711 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-868727e3288fa66b291a3fb487b89e21fd408fca 2013-04-05 22:55:12 ....A 26323 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-912dae768dedf9b191ca69ea3e7d3272e4dc4275 2013-04-05 21:49:58 ....A 30505 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-ae714cb3875ebc277090706bd169f7bffbcb274e 2013-04-05 22:43:12 ....A 26719 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-b3fb5a19e0a9ae0e82e18611fd38efda4e8beb2d 2013-04-05 22:50:12 ....A 24134 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-c499b277d36810e56af02333addc704569f6c5c3 2013-04-05 23:58:58 ....A 23722 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-c75a4f2c42c0da5b6a563f90e87ded7a24b0f5c3 2013-04-05 22:19:02 ....A 11490 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-d29eaef022b8bae0a16c331b0871506f7269b318 2013-04-05 23:19:32 ....A 28139 Virusshare.00050/Trojan-SMS.J2ME.Konov.aa-fbe375e78675640af471d7dc645f855dbd375d77 2013-04-05 22:43:24 ....A 17315 Virusshare.00050/Trojan-SMS.J2ME.Konov.f-66d3b92f877f89f8830b860ef222ac945fc95bfd 2013-04-05 21:27:54 ....A 56655 Virusshare.00050/Trojan-SMS.J2ME.Konov.f-79088da9fdf3687cacb1ed074dd469d8e0263624 2013-04-05 21:20:34 ....A 17317 Virusshare.00050/Trojan-SMS.J2ME.Konov.f-dbde0ce346f587603f676b7eb12b1ea6adf97e94 2013-04-05 21:49:28 ....A 9629 Virusshare.00050/Trojan-SMS.J2ME.Konov.t-70e89a9274e982c83de8ffba2b0237979a325859 2013-04-05 21:32:06 ....A 4397 Virusshare.00050/Trojan-SMS.J2ME.Konov.u-1e90826ca2c51e3b1809c230195f5b2fd41e512f 2013-04-05 22:59:48 ....A 4397 Virusshare.00050/Trojan-SMS.J2ME.Konov.u-1f23067cae14390b6e07843a8e837b6072410c24 2013-04-05 22:02:28 ....A 4397 Virusshare.00050/Trojan-SMS.J2ME.Konov.u-22fd579240b114ae5626bb46921760572c70712c 2013-04-05 21:46:34 ....A 4389 Virusshare.00050/Trojan-SMS.J2ME.Konov.u-28ca046e921fe165600830c963e9cdfcdb28535c 2013-04-05 23:13:18 ....A 4397 Virusshare.00050/Trojan-SMS.J2ME.Konov.u-2b4168fd9cec5113644a5dce149f959163edf56a 2013-04-05 22:34:18 ....A 4397 Virusshare.00050/Trojan-SMS.J2ME.Konov.u-94a552d45da32459bfa23cf35cbf4e2b357b37ae 2013-04-05 23:36:46 ....A 4397 Virusshare.00050/Trojan-SMS.J2ME.Konov.u-c6f4e1d5a4cc612c28c2557363e0586b58a4f942 2013-04-05 22:09:04 ....A 4397 Virusshare.00050/Trojan-SMS.J2ME.Konov.u-ce35850bbd5e4ad403eea15e9bc4e734fb6b230e 2013-04-05 21:22:46 ....A 66782 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-1e993dfb58d3201b759523693cee8fad5e269ec4 2013-04-05 21:31:04 ....A 66780 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-3b858880828908875fc92058a288c43b69f392be 2013-04-05 21:35:32 ....A 66786 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-5fb320688f7485911e88625295ce8fbe5651175e 2013-04-05 22:33:08 ....A 66779 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-680c12caf513a38e3943b74ea0ccb4a709a173d9 2013-04-05 23:45:24 ....A 66781 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-6a05552fc51d141ac94e8f207bb3d98150e8f479 2013-04-05 23:24:26 ....A 66780 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-6c61944a63ce80c305784efc5421863129605a2b 2013-04-05 22:39:12 ....A 66780 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-739188f117f66789766d5cbf46cbeb28fd94f56e 2013-04-05 21:40:52 ....A 66782 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-89de9c5691c5817aa09fe2ec4249331a8f3ce640 2013-04-05 21:39:32 ....A 66786 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-ad536ee0aea9d4af0a22ed505029777a10fb6491 2013-04-05 21:34:28 ....A 66777 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-ae88d302fd14b5c2a8e7b63b0ed0b51d68cdebe3 2013-04-05 22:40:20 ....A 66806 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-b08a5f5c280324488403c327978e239f3e2d01d1 2013-04-05 23:37:14 ....A 66781 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-bb8b93babde798eea78c89924da340f3e3e21db1 2013-04-05 22:39:56 ....A 66778 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-c92bbc6b3dafcdd69be249fd6d8e20d05982a128 2013-04-05 22:31:26 ....A 66782 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.a-d3e7a3a9617fe76655575941d603b85bb6fef87b 2013-04-05 21:57:16 ....A 28117 Virusshare.00050/Trojan-SMS.J2ME.Mexasa.c-8f8d6a1971b98d9bf3b6e548f87d77c1c3f3b5a2 2013-04-05 22:27:22 ....A 20028 Virusshare.00050/Trojan-SMS.J2ME.Onro.f-afbd0ec6f37a692377300625b4e835114cb5ae71 2013-04-05 23:09:44 ....A 12088 Virusshare.00050/Trojan-SMS.J2ME.OpFake.aw-4ae08208dde6f5c7a5e24ed8b5c012b5b2084a5c 2013-04-05 23:15:00 ....A 12095 Virusshare.00050/Trojan-SMS.J2ME.OpFake.aw-51caccdbd7a25ed9d5e6c81d22214636d469bc26 2013-04-05 21:52:36 ....A 12085 Virusshare.00050/Trojan-SMS.J2ME.OpFake.aw-6f1ad12af8d04f36522d91de3f823b3e4c03aa00 2013-04-05 22:25:16 ....A 12068 Virusshare.00050/Trojan-SMS.J2ME.OpFake.aw-e452347785d194c71b918cde9f9d8c3ee2c1b60a 2013-04-05 23:22:24 ....A 56742 Virusshare.00050/Trojan-SMS.J2ME.OpFake.ff-6b98dac7526224ba22deedc6fd489d37cf46baed 2013-04-05 22:45:20 ....A 24275 Virusshare.00050/Trojan-SMS.J2ME.OpFake.io-08290833e0bdfdd5d7deff4ef6b67f4e8c5ad818 2013-04-05 22:33:04 ....A 74491 Virusshare.00050/Trojan-SMS.J2ME.Picong.a-cdb709da0e255d6b1219d7e7722494365d552ae1 2013-04-05 23:51:32 ....A 8690 Virusshare.00050/Trojan-SMS.J2ME.RedBrowser.an-f6098768cab0c84d4d0c68508401e5f344a181f1 2013-04-05 23:14:48 ....A 8674 Virusshare.00050/Trojan-SMS.J2ME.RedBrowser.bd-f742840a5460effaea12303ff646b1e8b52374e7 2013-04-05 23:42:10 ....A 18913 Virusshare.00050/Trojan-SMS.J2ME.RedBrowser.bj-16d9acfa5c89e3de134c0c27df9252a9fb8d7840 2013-04-05 22:51:16 ....A 32489 Virusshare.00050/Trojan-SMS.J2ME.RedBrowser.bj-8a3b1ac82d74f1b92848145ed04006ada525d491 2013-04-05 23:39:22 ....A 32489 Virusshare.00050/Trojan-SMS.J2ME.RedBrowser.bj-b7135dc4a73500a51730d4e5b96a1df7e5d29013 2013-04-05 23:16:38 ....A 27871 Virusshare.00050/Trojan-SMS.J2ME.RedBrowser.bj-e83155ed085c71bf28cabab59756b112be10e0dc 2013-04-05 21:31:24 ....A 8534 Virusshare.00050/Trojan-SMS.J2ME.RedBrowser.bq-ca8cedd011c8ee4465d4bd4fcf97c302b043515f 2013-04-05 23:10:32 ....A 53993 Virusshare.00050/Trojan-SMS.J2ME.RedBrowser.c-fed849a705fb22ad15c0e2725d512a770b787d6f 2013-04-05 23:24:22 ....A 151158 Virusshare.00050/Trojan-SMS.J2ME.RedBrowser.x-6d9c88b531230a9757d6abbf2bd3f992c22d427d 2013-04-05 22:25:08 ....A 61493 Virusshare.00050/Trojan-SMS.J2ME.Redrob.g-0aa24adc195a29c5f2ddd28ebe4d21f6e22e5e29 2013-04-05 21:07:40 ....A 8791 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-0872bded43b7cf5a6d1f866ac10a66db1a7e3040 2013-04-05 23:16:06 ....A 8794 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-135596120ff61f6474eaef5e1cd5a8a048286092 2013-04-05 22:21:00 ....A 8791 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-1cfd3b78003b0b7fd9532acdd5b92b73ba21b846 2013-04-05 22:44:52 ....A 8793 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-4dde70fc5c32efa8360486fdc831db65c83ad9ba 2013-04-05 22:21:18 ....A 8793 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-5febe33b426a52fc2854606549b641c2b0682d69 2013-04-05 23:34:26 ....A 8791 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-b1cf2f52ad356818ded7e2f385f35bcd172c9728 2013-04-05 23:31:20 ....A 8791 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-b7abb2435b54f4493239b937254db56b85054528 2013-04-05 23:00:06 ....A 8794 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-b904d521b311c7512d139e912e0cee2958d7b709 2013-04-05 23:12:22 ....A 8794 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-ce0c02ef90e9970352ff2b0271ff7cec12cb2107 2013-04-05 22:53:40 ....A 8791 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-e2f6d7095d1b62cb6059c99c9cad083eb1993dce 2013-04-05 21:34:08 ....A 8794 Virusshare.00050/Trojan-SMS.J2ME.Small.ad-e30a04cc37a313fee0a5b2298b970fe9f0e4fcac 2013-04-05 22:06:50 ....A 198213 Virusshare.00050/Trojan-SMS.J2ME.Smarm.a-0c4b84c5faddf4eaaf23c074c4e46c3c5d5ea20b 2013-04-05 21:54:42 ....A 78260 Virusshare.00050/Trojan-SMS.J2ME.Smmer.d-03280c5a33a4cc483a4341cff40263e40bc0a1c1 2013-04-05 23:15:00 ....A 36289 Virusshare.00050/Trojan-SMS.J2ME.Smmer.f-04ea454752bdccd2c637fe87bcd7f3904e5b764c 2013-04-05 23:27:46 ....A 19288 Virusshare.00050/Trojan-SMS.J2ME.Smmer.f-1e6ad8a17b28f66d4302f0ad4749ea19eab30bf4 2013-04-05 22:18:36 ....A 32768 Virusshare.00050/Trojan-SMS.J2ME.Smmer.f-2c6b1ec03943c66ba21ee739dd732bd3fccae2e6 2013-04-05 22:19:52 ....A 56220 Virusshare.00050/Trojan-SMS.J2ME.Smmer.f-357041d816c0ab77ddd474236b8ff54acdbc305a 2013-04-05 22:00:44 ....A 36237 Virusshare.00050/Trojan-SMS.J2ME.Smmer.f-9e228739701ebca82d86a9f6d366044281198514 2013-04-05 23:20:16 ....A 56221 Virusshare.00050/Trojan-SMS.J2ME.Smmer.f-ae6631729fee8330c9a4226544f08da0435843a4 2013-04-05 23:14:08 ....A 17417 Virusshare.00050/Trojan-SMS.J2ME.Smmer.i-9f1e02c7dfa90b300921713b161cbddf9e324faa 2013-04-05 23:35:08 ....A 3589 Virusshare.00050/Trojan-SMS.J2ME.Swapi.aj-cf90423475fb9f107366f35071cd5c8d6b82a73a 2013-04-05 22:47:32 ....A 1967 Virusshare.00050/Trojan-SMS.J2ME.Swapi.ao-5cf21247199c2f916829cee1612cd12dee54532f 2013-04-05 21:31:38 ....A 77711 Virusshare.00050/Trojan-SMS.J2ME.Swapi.au-dcde702b7f8e973de37ec905e86d227b4c10dbd0 2013-04-05 21:26:06 ....A 129024 Virusshare.00050/Trojan-Spy.BAT.ConnSteal.h-b74d6951418f160f488fe7cfdb18ef79d8127ea0 2013-04-05 22:14:24 ....A 2066 Virusshare.00050/Trojan-Spy.HTML.Bankfraud.aj-eec12f5669541ed29516aed1209d77d5dd6e73b7 2013-04-05 22:16:52 ....A 2810 Virusshare.00050/Trojan-Spy.HTML.Bankfraud.db-f2807a4689c80fbaa8311672c6a399452e88bb98 2013-04-05 22:04:48 ....A 442 Virusshare.00050/Trojan-Spy.HTML.Bankfraud.dq-57d3fda754ab0869aafcfc95c1dc2c7047b28972 2013-04-05 22:11:48 ....A 710 Virusshare.00050/Trojan-Spy.HTML.Bankfraud.hn-6b3caf365292ae39e594e69af90af9d89afeede5 2013-04-05 22:04:14 ....A 959 Virusshare.00050/Trojan-Spy.HTML.Bankfraud.jj-28bc1851cf7ef6afb410e8cd4dec613c4f9a0de1 2013-04-05 23:32:02 ....A 465 Virusshare.00050/Trojan-Spy.HTML.Bankfraud.li-cddff942372cef9360ebcaae51de6ad971c84d39 2013-04-05 23:19:00 ....A 448 Virusshare.00050/Trojan-Spy.HTML.Bankfraud.ma-483c7327a1ac8902c619ba3f11ce97e5e86c55d9 2013-04-05 21:15:50 ....A 21177 Virusshare.00050/Trojan-Spy.HTML.Bankfraud.rd-4480a048e48315acb44f5fa92bc393ee1093efc3 2013-04-05 21:24:28 ....A 7848 Virusshare.00050/Trojan-Spy.HTML.Bankfraud.ri-a241cfd421b113bbc9e2f838d7b86ec00025c00d 2013-04-05 21:14:38 ....A 4879 Virusshare.00050/Trojan-Spy.HTML.Bayfraud.bf-5c381d138eaf1738be56d557fc7795965fdd13c5 2013-04-05 22:05:58 ....A 7918 Virusshare.00050/Trojan-Spy.HTML.Bayfraud.er-5b82ff3d53c8d2cba8c06f60910fa6c22a1488d6 2013-04-05 22:16:22 ....A 4482 Virusshare.00050/Trojan-Spy.HTML.Bayfraud.g-07004f3333fbfd52420568122267abc8088dd345 2013-04-05 22:43:44 ....A 1253 Virusshare.00050/Trojan-Spy.HTML.Bayfraud.is-8a9e211fa4f9d051ce310ae93bd58bdd542fb4c1 2013-04-05 21:58:28 ....A 14500 Virusshare.00050/Trojan-Spy.HTML.Bayfraud.jg-ba33620e1ca927824acdde9b03aa73cf687cf600 2013-04-05 22:11:42 ....A 1659 Virusshare.00050/Trojan-Spy.HTML.Bayfraud.lu-9f3818598cdb7cd8e496c387e75beadaa3ff1c5a 2013-04-05 23:23:38 ....A 3988 Virusshare.00050/Trojan-Spy.HTML.Bayfraud.n-a10c7adea7d885f9a53d5619adadce1ba88bd80f 2013-04-05 22:08:58 ....A 746 Virusshare.00050/Trojan-Spy.HTML.Citifraud.ai-f3c082abeda411befd87f172fd21a922f7e5d4d6 2013-04-06 00:02:04 ....A 6432 Virusshare.00050/Trojan-Spy.HTML.Fraud.h-cf7daf0932928dbc879a5f9e411893d9f5aca619 2013-04-05 23:40:30 ....A 2484 Virusshare.00050/Trojan-Spy.HTML.Paylap.cj-6b34484dedf6fb651f3c0d534d7f3869d5122b8a 2013-04-05 21:57:26 ....A 6650 Virusshare.00050/Trojan-Spy.HTML.Paylap.du-38180054395ef66b8ae233899278c353607f82dc 2013-04-05 22:04:38 ....A 4607 Virusshare.00050/Trojan-Spy.HTML.Paylap.iq-6e1c0a36c6e7cc8b57704584a927103a2789b0eb 2013-04-05 23:18:26 ....A 3074 Virusshare.00050/Trojan-Spy.HTML.Paylap.r-8bd8d13b6bff2edbc1c570d211a6acfd28957b78 2013-04-05 22:04:36 ....A 1836 Virusshare.00050/Trojan-Spy.HTML.Pcard.c-b1dcc6473996c2e71a8fe70b5d8629961c0e2ab9 2013-04-05 23:39:00 ....A 1670 Virusshare.00050/Trojan-Spy.HTML.Pcard.c-e28de07188b4476dc5453640955ccb53460d65e0 2013-04-05 21:40:36 ....A 9615 Virusshare.00050/Trojan-Spy.HTML.Sunfraud.r-1e6c8bd0e3d99a224d22beaf7037a64ffa405d12 2013-04-05 22:45:16 ....A 1172 Virusshare.00050/Trojan-Spy.HTML.TCFraud.k-213d24d3af5c7e139b22e05c0bd9666b81b03221 2013-04-05 22:07:58 ....A 4203 Virusshare.00050/Trojan-Spy.HTML.Usbankfraud.g-a006b48fe15d0c1c2cde92af83034262165f3d4d 2013-04-05 23:51:04 ....A 1500 Virusshare.00050/Trojan-Spy.HTML.Usbankfraud.z-1b9785b7d6955b00a69b83d692fe69d8ed4c352e 2013-04-05 23:50:18 ....A 3710 Virusshare.00050/Trojan-Spy.HTML.Wamufraud.ad-fba61c3fdb08dfb46e06fce46d61b101d904304b 2013-04-05 23:39:50 ....A 1615 Virusshare.00050/Trojan-Spy.HTML.Wamufraud.an-82ed332801d562af961d3428da8fa186b7132c18 2013-04-05 23:32:02 ....A 9087 Virusshare.00050/Trojan-Spy.HTML.Wamufraud.ba-12bb5add7852809d262c7b256bb1a10f2064eda4 2013-04-05 21:14:38 ....A 407 Virusshare.00050/Trojan-Spy.HTML.Wamufraud.bo-41f273310730d279bbd8c278d4ef256666abc4a1 2013-04-06 00:04:24 ....A 9181 Virusshare.00050/Trojan-Spy.JS.Agent.g-ef89c949ae762060748344e611e23e2c021b3bc3 2013-04-05 21:51:28 ....A 334577 Virusshare.00050/Trojan-Spy.MSIL.Agent.aks-445a9da4a98243de961119e874bb07e488674519 2013-04-05 22:15:08 ....A 334336 Virusshare.00050/Trojan-Spy.MSIL.Agent.aks-529b6151fbb4aaf77b3d5e68e3fba11e7df5eade 2013-04-05 22:50:14 ....A 193281 Virusshare.00050/Trojan-Spy.MSIL.Agent.bfz-80a1ff021d02368620f9f28a6f2663d75c8da439 2013-04-05 22:58:12 ....A 172026 Virusshare.00050/Trojan-Spy.MSIL.Agent.bpa-9a01dcd0a302bdfeccd2801f0b166775aaaf0207 2013-04-05 23:41:02 ....A 309760 Virusshare.00050/Trojan-Spy.MSIL.Agent.bpa-f4fd5c11606583b1625c97b51814b1a33219ef96 2013-04-05 21:57:24 ....A 470080 Virusshare.00050/Trojan-Spy.MSIL.Agent.c-a10530a653687a9066904f0d68f900e5892f16c5 2013-04-05 23:37:24 ....A 73216 Virusshare.00050/Trojan-Spy.MSIL.Agent.jbo-7562105d3600dd481b65ec4524f8ba9c4910073b 2013-04-05 23:44:54 ....A 73216 Virusshare.00050/Trojan-Spy.MSIL.Agent.jbo-c81966b94f17857ac630fbf16deac8ccb11b880a 2013-04-05 23:24:58 ....A 73216 Virusshare.00050/Trojan-Spy.MSIL.Agent.jbo-e6f102a49ea1be58c3b0371acd0c03511a3a246c 2013-04-05 22:17:50 ....A 73216 Virusshare.00050/Trojan-Spy.MSIL.Agent.jbo-e8a333f74eabff9a1f0e015f292723bda84fa26f 2013-04-05 23:17:40 ....A 696105 Virusshare.00050/Trojan-Spy.MSIL.Agent.jml-7314bc8001f4aa904384a198e1df75660b3a5f63 2013-04-05 22:33:26 ....A 72794 Virusshare.00050/Trojan-Spy.MSIL.Agent.oq-e0a3af81f0eb8c318e568d731f01c1271faf349a 2013-04-05 23:15:22 ....A 72791 Virusshare.00050/Trojan-Spy.MSIL.Agent.oq-fd9e7591ebf66c0c59b0afa5b510fb720cef6689 2013-04-05 22:18:28 ....A 578560 Virusshare.00050/Trojan-Spy.MSIL.Banker.acb-55c960d46d7b93f5fc92b06d6a57960a91d5adfc 2013-04-05 22:14:20 ....A 694272 Virusshare.00050/Trojan-Spy.MSIL.Banker.anr-625da212d815208ab57d0aa89f2635be06e23247 2013-04-05 21:40:18 ....A 869376 Virusshare.00050/Trojan-Spy.MSIL.Banker.dj-36025241a5e0e85dac9102a5d39edd5ec7ac647e 2013-04-05 21:13:38 ....A 854528 Virusshare.00050/Trojan-Spy.MSIL.Banker.uf-4eb48c26717c5c5a8e1421e6b4f67ddfef3a9442 2013-04-05 23:15:50 ....A 339981 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.abi-f31ed250cd3db98aaf5e6bffc81522dde08bf69d 2013-04-05 22:20:40 ....A 44032 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.aml-125d1286dce10e07a223c0ad4a3fde1588a0816a 2013-04-05 23:54:08 ....A 49152 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.aml-347ec369e5e2dbaaac8eb9e42d38590890656fab 2013-04-05 22:14:52 ....A 1048576 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.aqg-2cc4ca4120f8974755cf265b1626713c14a13db7 2013-04-05 22:27:12 ....A 1048576 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.aqg-5e19e2a2410f67303ecb811bc3d5d05e1b5b910b 2013-04-05 22:59:42 ....A 180224 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.aqg-b0c433652313aeef8c92616343dcba529db3cabf 2013-04-05 23:31:54 ....A 32768 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.aqg-cda931c8c0ed19faa88cf4fbd5f793047eee3ffa 2013-04-05 23:17:58 ....A 192512 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.arp-063d37ab963d5f7bbbd15bc0dfd6131ad9da0c05 2013-04-05 22:03:40 ....A 149963 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.avp-422f0d8316d1bf6dd5a918ec0c429a40be53e685 2013-04-05 23:35:22 ....A 109123 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.awb-d04691d2c4489448be6ed02160f6b8ebd1b79cf7 2013-04-05 23:43:10 ....A 36864 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.aww-9f9858be2258ec10583d236e04ee02e09c2827d1 2013-04-05 21:24:04 ....A 496496 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.bpy-6dbcd30841d65b692a5d7c2c9e9e9a409a073268 2013-04-05 23:19:46 ....A 28672 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.bsg-35546eb008174efbb51ae1d04a45feeaf5a05a5f 2013-04-05 23:29:14 ....A 575671 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.ceac-19b389b8d4b472df246428ac9369735a59df4488 2013-04-05 22:25:34 ....A 433426 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.ceac-417ced1535c204c0afac6e0cb4fe4c75e36b5cf3 2013-04-05 21:48:46 ....A 627374 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.ceac-4de91379731526c5021efaf688822fdf5267c264 2013-04-05 22:10:52 ....A 2523474 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.ceac-ff0a244a1d2e3bfe759b314e0fff6a49439b3003 2013-04-05 23:30:24 ....A 242798 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.cuw-23ba2d3e40e2600c0a08d57679df889b2f6a5f48 2013-04-05 23:43:18 ....A 60985 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.cuw-d6e387264dfd2df8d16927fd9498610c903af023 2013-04-05 23:55:52 ....A 98304 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.cve-1d758370fee0086a1da8e57ced8963a62be75c62 2013-04-05 22:54:54 ....A 98361 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.cwa-a52e696d631867b452d55860ed1383553c24370f 2013-04-05 23:51:32 ....A 98304 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.jfp-07be8a36207413c309cb0475f37592a0ec573256 2013-04-05 23:18:42 ....A 40181 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.jfp-559972351f09895414c43d79b8eedee2363165d7 2013-04-05 21:37:58 ....A 39936 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.qmm-e738a26e2989c77060220c839059cd44d8dceb35 2013-04-05 22:55:54 ....A 58368 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.yu-7be769a6b24f47c88241f45decb2614945b3b7d9 2013-04-05 22:42:26 ....A 150024 Virusshare.00050/Trojan-Spy.MSIL.KeyLogger.yu-a7926ae303db60055bbe88a9a0de2c1b67e908fa 2013-04-05 21:26:26 ....A 57344 Virusshare.00050/Trojan-Spy.MSIL.W3D.mw-2b06ac17d0c7c1c9e65a76fb898f6ddb7897026e 2013-04-05 22:52:28 ....A 798720 Virusshare.00050/Trojan-Spy.MSIL.W3D.vlu-d1f52eb325317eb5fcd940079d9c6c93a4df2905 2013-04-05 21:51:44 ....A 46080 Virusshare.00050/Trojan-Spy.MSIL.Zbot.btc-69f7365bb1c0214d399167ecc6083578fd4fa104 2013-04-05 23:21:42 ....A 1147904 Virusshare.00050/Trojan-Spy.MSIL.Zbot.btc-ba7eb04222838fa1c8e549294977535777463564 2013-04-05 21:48:16 ....A 2114 Virusshare.00050/Trojan-Spy.PHP.Agent.d-ab9a07f54d338a64946ae4cc01c1ada3e79e6559 2013-04-05 23:03:26 ....A 1006 Virusshare.00050/Trojan-Spy.PHP.Mailar.f-61eef5a67967c7a87bb8da46b6848e5452c6b69c 2013-04-05 21:41:44 ....A 48108 Virusshare.00050/Trojan-Spy.PHP.PhPen.d-ee9eb33080c924fdb5e99cba7913436cb6bd87fc 2013-04-05 23:54:58 ....A 22528 Virusshare.00050/Trojan-Spy.Win32.AGM-c655e9f2708457186dbbcc59ac67825f2f144e17 2013-04-05 21:10:14 ....A 33280 Virusshare.00050/Trojan-Spy.Win32.Achum.b-6281cc7eda57830b459e30e6bcbed08e483b1056 2013-04-05 22:48:38 ....A 61440 Virusshare.00050/Trojan-Spy.Win32.Adroder.bj-4b9df7793737c0547b8ef4db8a500ce38eabf5b4 2013-04-05 22:42:38 ....A 40960 Virusshare.00050/Trojan-Spy.Win32.AdvancedKeyLogger.16-9dc7f0ee4de8ca72faf57e2fa30078f57b47a6a6 2013-04-05 22:14:12 ....A 41472 Virusshare.00050/Trojan-Spy.Win32.AdvancedKeyLogger.16-9ee43467e52ff4873ab1ed36c9cf80773009804a 2013-04-05 21:21:56 ....A 40960 Virusshare.00050/Trojan-Spy.Win32.Agent.aajb-08df606969218098a686ac2b4f325d5b7e96e4bb 2013-04-06 00:02:36 ....A 199168 Virusshare.00050/Trojan-Spy.Win32.Agent.abw-8fabb95a03cddcee79932eb915218a35c601ef4b 2013-04-05 23:57:26 ....A 11904 Virusshare.00050/Trojan-Spy.Win32.Agent.acn-af5fc62bbf4f22561f9126511fd038866831d117 2013-04-05 23:29:46 ....A 49152 Virusshare.00050/Trojan-Spy.Win32.Agent.afm-91009fcb942a8cf591c9f3ab016b1af4aff7b0ce 2013-04-05 23:41:24 ....A 687864 Virusshare.00050/Trojan-Spy.Win32.Agent.afn-e9a07076c2a94cc72dc24bdac415e6b3ab1aafbf 2013-04-05 23:44:54 ....A 845232 Virusshare.00050/Trojan-Spy.Win32.Agent.ah-ee6b58ba6a303f815c4239f1f715c197c685edb7 2013-04-05 22:52:46 ....A 6144 Virusshare.00050/Trojan-Spy.Win32.Agent.ajb-9040fc1522bda6e0f244226c82fad81a97ee6485 2013-04-05 22:41:06 ....A 42166 Virusshare.00050/Trojan-Spy.Win32.Agent.alf-d22a2e413f17a77827a9cbbe531910f4e94591f4 2013-04-05 22:05:16 ....A 32768 Virusshare.00050/Trojan-Spy.Win32.Agent.amo-8e41bd9991513aaf4118ef34357ba79c7543c61d 2013-04-05 22:12:20 ....A 114688 Virusshare.00050/Trojan-Spy.Win32.Agent.amv-0f80bbef1e55b877a5363b80e5937865d8f98590 2013-04-05 21:45:12 ....A 27473 Virusshare.00050/Trojan-Spy.Win32.Agent.ar-472760e2fc1cc29d2f545ce2bc762f1f4330b744 2013-04-05 21:26:52 ....A 114688 Virusshare.00050/Trojan-Spy.Win32.Agent.atpq-11ca2f971fdec83459b2391f4189626daa3fb4d6 2013-04-05 22:53:46 ....A 114688 Virusshare.00050/Trojan-Spy.Win32.Agent.atpq-5e8e2e7ffedb72775447bc69fdb15acc3a5109ea 2013-04-05 22:59:28 ....A 114688 Virusshare.00050/Trojan-Spy.Win32.Agent.atpq-a8dbe7dba405cc6dc106fb4e6d174e8650b770d5 2013-04-05 23:03:08 ....A 114688 Virusshare.00050/Trojan-Spy.Win32.Agent.atpq-d27084875ec32f407ec6753759aa795d87c37a3e 2013-04-05 21:08:14 ....A 114688 Virusshare.00050/Trojan-Spy.Win32.Agent.atpq-e00f2dbe89be82f55b7c364c3bcadeae32adaec3 2013-04-05 22:54:30 ....A 541695 Virusshare.00050/Trojan-Spy.Win32.Agent.aygi-8b06166c6899fe46e9a5bf7985d2e6db48db34bd 2013-04-05 21:37:04 ....A 46973 Virusshare.00050/Trojan-Spy.Win32.Agent.azbj-00032b5ca05bccec627601b701ab3b3d22dfff5c 2013-04-05 21:34:30 ....A 35328 Virusshare.00050/Trojan-Spy.Win32.Agent.azbj-d94d23dab9b7a20c41587386e702b75ad70d98fb 2013-04-05 23:41:42 ....A 319488 Virusshare.00050/Trojan-Spy.Win32.Agent.azde-fae27a3184b8318caecbb9fd6b424bcdcf189714 2013-04-05 21:40:40 ....A 269312 Virusshare.00050/Trojan-Spy.Win32.Agent.azvn-ee011df9888f791f4bb5d546ed727e77dacb3580 2013-04-05 23:08:42 ....A 843269 Virusshare.00050/Trojan-Spy.Win32.Agent.bcid-0fcffa5cfcb4b64804f035046183280b18acc399 2013-04-05 21:41:44 ....A 165888 Virusshare.00050/Trojan-Spy.Win32.Agent.begh-a323e98167bc0532adc9b79da41ffb34cdd215be 2013-04-05 22:01:06 ....A 617984 Virusshare.00050/Trojan-Spy.Win32.Agent.bhq-e949ce610ed60f85bb0881048e746296b0eae1be 2013-04-05 21:39:42 ....A 24576 Virusshare.00050/Trojan-Spy.Win32.Agent.bkw-f5615e598bc42c96c1f26950d1c4e13ab0173632 2013-04-05 21:34:00 ....A 21442 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-0b7702ed6f075710101aade84f1cd83f19e69635 2013-04-05 22:56:28 ....A 139471 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-0d3529f83d6a9afb302701986c7df99375d4f01b 2013-04-05 23:47:38 ....A 21382 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-22c19213a7dcec4568808f257ab2caf739db1564 2013-04-05 23:40:28 ....A 139415 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-4c4ee872ebcdbba8a25a1316b8b8fb48f7af8a5d 2013-04-05 22:11:44 ....A 139471 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-5099c591354d9a4663446de8acea90a2efb3209e 2013-04-05 23:46:14 ....A 139431 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-5d19573bbbe325982473a8839c02820424bd23df 2013-04-05 22:12:54 ....A 21458 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-604c347d10fdedb7eeccf7d97871a3000c29810d 2013-04-05 23:45:02 ....A 139395 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-65277cc2b361a1c43bc21e2f5a8ecf00fa5cddd0 2013-04-05 21:15:06 ....A 139443 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-9f69879942789f731921935befb86471c73da2bc 2013-04-05 21:22:20 ....A 139471 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-a916168b1b6fe5681137d6df70b4acb9f9a5faac 2013-04-05 23:49:54 ....A 139471 Virusshare.00050/Trojan-Spy.Win32.Agent.blw-d326996194045e3a783db8ead511736d031706a0 2013-04-05 23:11:56 ....A 292918 Virusshare.00050/Trojan-Spy.Win32.Agent.boqe-bf31d834b98b4cf310f4c5d5d358045b35a23bce 2013-04-05 22:28:40 ....A 369364 Virusshare.00050/Trojan-Spy.Win32.Agent.bqme-656f22564ec3d99af5a7e3795b9dbb6eb39dbf29 2013-04-05 21:09:36 ....A 21213 Virusshare.00050/Trojan-Spy.Win32.Agent.bqnq-f31036c65d6af8da4b97fbe85003a0b04d842e0f 2013-04-05 23:54:18 ....A 466944 Virusshare.00050/Trojan-Spy.Win32.Agent.btsm-112f9005d398b9b92a9cb2bf22448080a82c5c7a 2013-04-05 23:14:42 ....A 109604 Virusshare.00050/Trojan-Spy.Win32.Agent.btsm-490aad4496ddd6f7a1f5c287a6cf5cee27743e76 2013-04-05 21:30:04 ....A 109092 Virusshare.00050/Trojan-Spy.Win32.Agent.btsm-4c5adf7ea511fd138e1e66617c3b22c5c63bd798 2013-04-05 22:17:02 ....A 109604 Virusshare.00050/Trojan-Spy.Win32.Agent.btsm-60f87cee9471e91458cf71b97ee474fcdd485f9e 2013-04-05 23:36:58 ....A 109604 Virusshare.00050/Trojan-Spy.Win32.Agent.btsm-642247c3677adecde77211ff9118dcba52602de3 2013-04-05 21:51:20 ....A 67072 Virusshare.00050/Trojan-Spy.Win32.Agent.bupf-367ac902679704a50741832bf6c2b3115ee1b33b 2013-04-05 21:58:54 ....A 34304 Virusshare.00050/Trojan-Spy.Win32.Agent.bupf-4c3ea38704a62694bdc559ffd52bf8138e292a45 2013-04-05 22:27:30 ....A 200791 Virusshare.00050/Trojan-Spy.Win32.Agent.buqy-4e6db3ca66196b3d76adb36bc6dcddc7daeeedcf 2013-04-05 22:05:24 ....A 163328 Virusshare.00050/Trojan-Spy.Win32.Agent.bvdk-81d072d354b52f13a16b46fe80b4a1e9c270707c 2013-04-05 21:55:42 ....A 168448 Virusshare.00050/Trojan-Spy.Win32.Agent.bvdk-da4a9ced64895331dea04aeeaf6e1ac8442d9df5 2013-04-05 23:43:40 ....A 110592 Virusshare.00050/Trojan-Spy.Win32.Agent.bvmj-2cfcbaa1a876730359342c6f4f53d079b2571727 2013-04-05 22:12:46 ....A 122640 Virusshare.00050/Trojan-Spy.Win32.Agent.bvuf-632b486608191b3c9a6338ea3d15e352f15a9dd1 2013-04-05 21:14:00 ....A 70498 Virusshare.00050/Trojan-Spy.Win32.Agent.bvui-03bc708dca98bb9184f690da4a20e5ea2a588110 2013-04-05 23:37:58 ....A 70498 Virusshare.00050/Trojan-Spy.Win32.Agent.bvui-c612cff5fb4acb974599eb35b0196882bd5ef8c1 2013-04-05 23:27:58 ....A 70498 Virusshare.00050/Trojan-Spy.Win32.Agent.bvui-d9f73a28c718cc4d14732790905f0fa3edeb5487 2013-04-05 22:35:42 ....A 93184 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-00bf5ab40ed72c4dc9c739208755924930d334ea 2013-04-05 22:37:46 ....A 48128 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-0201b7055e0064616b3ba85aad72138d623686ff 2013-04-05 23:00:26 ....A 48128 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-087750567b729ffc05f924c7e696357417e45c00 2013-04-05 23:02:50 ....A 121344 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-191585303a2b8f99ca506a8c0c6c27d14015bdc4 2013-04-05 22:33:38 ....A 108416 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-1acb698459e85d7b7d8f2bd078c757f90b86a934 2013-04-05 22:32:08 ....A 43520 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-2754ce2ce023a55a1401010bb9ec30fef2160525 2013-04-05 23:19:28 ....A 97280 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-2cb265b11d2c96fdf896f6babf9e039f82eccf51 2013-04-05 22:09:52 ....A 97280 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-34c73cda86b1f660f088f2f635b55403397f2f08 2013-04-05 22:55:48 ....A 101888 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-402c26cd29ac1674f54d1f499e609a9de14bbab6 2013-04-05 23:51:20 ....A 97280 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-65a977d43324c015b8200c55e41a60c92245b54c 2013-04-05 21:45:50 ....A 97280 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-67116b7e5a9367b1b6fe5b1ee4f47704be5eecfd 2013-04-05 23:22:46 ....A 101888 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-7cd81582c971f41f6345820a1c0f63071d4b08bf 2013-04-05 22:01:18 ....A 43520 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-842e28a9c38e5d456e978557533594bdd11b3498 2013-04-05 23:58:10 ....A 97280 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-c68c78844d90896154acd9e623e8ff5687d5e194 2013-04-05 22:28:06 ....A 97291 Virusshare.00050/Trojan-Spy.Win32.Agent.bwat-fff6c38a2086afcbc5b0f28f5bdd66ef7923ca86 2013-04-05 21:50:14 ....A 205312 Virusshare.00050/Trojan-Spy.Win32.Agent.byzk-841143a9acd0e1e043406a3c4ba147978a2b90e3 2013-04-05 22:07:26 ....A 663552 Virusshare.00050/Trojan-Spy.Win32.Agent.cbjl-11634c9bc2b37f18c7b32570475dcb755e172b4e 2013-04-05 22:07:50 ....A 888832 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-0e7e50d351679ad8a94dc31c40e34d81e3100b51 2013-04-06 00:01:30 ....A 93781 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-2cfd5468935d13c53135e70b6a18a62dea4b62ff 2013-04-05 22:10:04 ....A 90112 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-39f5b2b80ceb6616ba85b730bb73ba061353278d 2013-04-05 23:33:04 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-4185913c79e4d421203e761851427b0ec96e0572 2013-04-05 22:59:02 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-776c62470b5bd0fc74bb65df9688387eff22c1eb 2013-04-05 21:21:50 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-7d7ede840f962cf8c764befb2abe149d9053aea6 2013-04-05 22:13:36 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-8b306ae1e37418c34ad59365a2cd2d8890c3e57f 2013-04-05 22:46:52 ....A 84263 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-985322b7b0a611bd02feba1796d7ee4bbb30a48d 2013-04-05 22:58:32 ....A 88440 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-9f7e78213c4febd3d8ad7ae1309f8677c8f88ecb 2013-04-05 23:32:28 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-c356b5121caf548607c7b3b2bd17d095a8554c6b 2013-04-05 21:16:54 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.Agent.cbot-d3a19d14acf029a60d4a1663f7ee09b2d2981645 2013-04-05 23:49:54 ....A 364676 Virusshare.00050/Trojan-Spy.Win32.Agent.cdfh-15477dda059103de3abee2ba12deab2b59911fed 2013-04-05 23:49:48 ....A 1626112 Virusshare.00050/Trojan-Spy.Win32.Agent.cdfh-77d905f27484ba60eed854e4cc7f0685bfa8e3dc 2013-04-05 21:54:04 ....A 389224 Virusshare.00050/Trojan-Spy.Win32.Agent.cdfh-81d26de7f483f37b622e0eb9959e49d4cd8e3fae 2013-04-05 23:25:52 ....A 692224 Virusshare.00050/Trojan-Spy.Win32.Agent.cdfh-907589d821f012b0e40454a1073c396b5de41e12 2013-04-05 22:38:46 ....A 364651 Virusshare.00050/Trojan-Spy.Win32.Agent.cdfh-e654d7721280a835c1d3ca7e4bbd04b238bc858b 2013-04-05 21:38:54 ....A 318977 Virusshare.00050/Trojan-Spy.Win32.Agent.cdgg-04a30ada665ac68215e57402252050eeffe512bd 2013-04-05 22:32:52 ....A 318977 Virusshare.00050/Trojan-Spy.Win32.Agent.cdgg-32a8c572efd8b7de90f10cf8dc130746593dad6d 2013-04-05 22:48:54 ....A 318977 Virusshare.00050/Trojan-Spy.Win32.Agent.cdgg-36541ea197bcb2b4b154fc2326d2a8cdb48ee5c9 2013-04-05 23:22:52 ....A 318977 Virusshare.00050/Trojan-Spy.Win32.Agent.cdgg-3cc85139dcc0a5aadf1f920054f1790c9670d80d 2013-04-05 21:42:30 ....A 318977 Virusshare.00050/Trojan-Spy.Win32.Agent.cdgg-7ec20e26343d511d937f926cf82a5d93a027392a 2013-04-05 22:21:10 ....A 318977 Virusshare.00050/Trojan-Spy.Win32.Agent.cdgg-96a92fa2ad6be6d6ac4a316c52c14e8fff48de43 2013-04-05 23:41:54 ....A 318977 Virusshare.00050/Trojan-Spy.Win32.Agent.cdgg-e4e28ccef363ce2f0dd0e10896191f4c66c04cc1 2013-04-05 23:08:42 ....A 176128 Virusshare.00050/Trojan-Spy.Win32.Agent.ceon-e3114140ebb1c49c7ac532de8fcc69130951b0ae 2013-04-05 21:39:40 ....A 24576 Virusshare.00050/Trojan-Spy.Win32.Agent.cesc-6fb63f676568355359676a8d64a92d49d94a5ddf 2013-04-05 23:59:56 ....A 72704 Virusshare.00050/Trojan-Spy.Win32.Agent.ch-fd66cf534cb9550bca20fd10c7f6bcf9b95f0aff 2013-04-05 22:49:44 ....A 15520 Virusshare.00050/Trojan-Spy.Win32.Agent.chxm-e18f2bcbe0ae111f0b69d076d7a3e0e58315cdbf 2013-04-05 21:58:50 ....A 110592 Virusshare.00050/Trojan-Spy.Win32.Agent.ckkj-b8175a3643b70482e59690bbbf5eff93c0b4e7c7 2013-04-05 22:26:46 ....A 110592 Virusshare.00050/Trojan-Spy.Win32.Agent.crid-beee45af13be9e05564d318de3fe4d5aeb57a699 2013-04-05 22:38:02 ....A 16872 Virusshare.00050/Trojan-Spy.Win32.Agent.csat-8048597ccea24bf254a75076393e5543c89b64a8 2013-04-05 23:10:52 ....A 22160 Virusshare.00050/Trojan-Spy.Win32.Agent.ct-3df272a1dae28ed1324d36fa09aa0197b2b757b3 2013-04-05 22:37:58 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.Agent.cvxu-43f326116f3f562a47fb14a599f539282c4c67af 2013-04-05 21:26:30 ....A 159744 Virusshare.00050/Trojan-Spy.Win32.Agent.cvyq-8d49ae241ff734d6a5f7743d576a197b66c4d95f 2013-04-05 21:34:04 ....A 143083 Virusshare.00050/Trojan-Spy.Win32.Agent.czj-c5c93e97595709c30c49124055f0abdd6365233d 2013-04-05 22:03:00 ....A 396288 Virusshare.00050/Trojan-Spy.Win32.Agent.datm-715431e0c03b20f1e5020721025db62682c676cc 2013-04-05 23:10:56 ....A 126976 Virusshare.00050/Trojan-Spy.Win32.Agent.dbxm-0704f1f82190d3a66778cbb856e12d9dd68e5512 2013-04-05 22:12:40 ....A 131072 Virusshare.00050/Trojan-Spy.Win32.Agent.dbxm-1910a6f3cac814e6843cc244e1d0059eea7c00a7 2013-04-05 23:58:50 ....A 135168 Virusshare.00050/Trojan-Spy.Win32.Agent.dbxm-3a9d44618093844e98d0272361f211aebce2f9bc 2013-04-05 22:19:54 ....A 99328 Virusshare.00050/Trojan-Spy.Win32.Agent.dbyz-4f56352758be60099ac078c2c735157da6e2ad7f 2013-04-05 22:01:18 ....A 99328 Virusshare.00050/Trojan-Spy.Win32.Agent.dbyz-5d4c5f97bccc014c301f2b8e60991944c0b9fe4d 2013-04-05 22:56:22 ....A 84112 Virusshare.00050/Trojan-Spy.Win32.Agent.dcbx-f3f23e8461bb981317e141d0c6a1d8f269192f87 2013-04-05 22:40:50 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.Agent.dcbz-066f70b1ba7862ee550a390355ce6020b5869081 2013-04-05 21:50:24 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.Agent.dcbz-4afea953b22ac41aaec35f255438c680fd9cff8a 2013-04-05 21:37:48 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.Agent.dcbz-70bd8057e29e0fd7b8bcf5c8995ffce3e4599baa 2013-04-05 23:56:18 ....A 1006592 Virusshare.00050/Trojan-Spy.Win32.Agent.dces-6ee6ac621234cb117595c51529bbbeadd1ccdb01 2013-04-05 23:38:14 ....A 219136 Virusshare.00050/Trojan-Spy.Win32.Agent.dces-7378b2f98451068f3af2bae4660d820e7fb44949 2013-04-05 21:28:02 ....A 208896 Virusshare.00050/Trojan-Spy.Win32.Agent.dcex-0c9dfd322d38f57fe3c7066b7ca8650ac90202bb 2013-04-05 22:05:24 ....A 352263 Virusshare.00050/Trojan-Spy.Win32.Agent.dcex-70b1f26a7c180912c0b921ebfff5c62e00b04cba 2013-04-05 23:09:36 ....A 208896 Virusshare.00050/Trojan-Spy.Win32.Agent.dcex-768303488a66d98e77bb2fa1a09ff28a5e583972 2013-04-05 23:06:40 ....A 396481 Virusshare.00050/Trojan-Spy.Win32.Agent.dcfm-81ee37714caeb86513e1c28f938c7c6feee3c228 2013-04-05 22:26:08 ....A 32166 Virusshare.00050/Trojan-Spy.Win32.Agent.dcfm-9bbd18ebb64dbbbc38d20b6b510fefddcd86c003 2013-04-05 22:48:44 ....A 32790 Virusshare.00050/Trojan-Spy.Win32.Agent.dcfm-d4950cffb6950af5079045edf549496827b5d92f 2013-04-05 22:00:12 ....A 35398 Virusshare.00050/Trojan-Spy.Win32.Agent.dcfm-fd2a1fa5e3e8a1276c164877a4381207dce7ed14 2013-04-05 21:24:44 ....A 402103 Virusshare.00050/Trojan-Spy.Win32.Agent.dchv-5c63f72be3728e4ccf8f3bbee6c05b3404eaadff 2013-04-05 23:34:12 ....A 176128 Virusshare.00050/Trojan-Spy.Win32.Agent.dchv-d1ea53e4d4859d42bdf2d8a87312ea5b3f1bfe4c 2013-04-06 00:03:00 ....A 2711670 Virusshare.00050/Trojan-Spy.Win32.Agent.dchv-f806101cfd00fabbdac1da41c8b79d8e80cf2989 2013-04-05 23:52:54 ....A 32768 Virusshare.00050/Trojan-Spy.Win32.Agent.dtv-4d1ff09548553dad5941090ef89418b2b5e4063e 2013-04-05 23:11:36 ....A 528384 Virusshare.00050/Trojan-Spy.Win32.Agent.em-05e0650c5dc7dd2267bdd2f5aabc4891d2b90f87 2013-04-05 21:52:02 ....A 138240 Virusshare.00050/Trojan-Spy.Win32.Agent.em-1441892319eb98dadca3c7524a7867284db2fbfa 2013-04-05 23:54:08 ....A 139264 Virusshare.00050/Trojan-Spy.Win32.Agent.em-ba6b42092897c81dc5603872b509f86210414498 2013-04-05 21:59:22 ....A 30951 Virusshare.00050/Trojan-Spy.Win32.Agent.eq-aebd426f3b9bec62d3b1ae9d0b845c3a3a1f4660 2013-04-05 21:30:28 ....A 28672 Virusshare.00050/Trojan-Spy.Win32.Agent.es-0bd23bac3c824ecb02bbd9b8be95a8b566333271 2013-04-05 23:18:58 ....A 41872 Virusshare.00050/Trojan-Spy.Win32.Agent.fg-e0b80a04867880e367c7832f3c68e03554678723 2013-04-05 23:41:10 ....A 38912 Virusshare.00050/Trojan-Spy.Win32.Agent.gh-9023c51adb6637bcbdacfcb4ff226be081e616a9 2013-04-05 21:50:12 ....A 439944 Virusshare.00050/Trojan-Spy.Win32.Agent.j-0472886403b1989aff712eb7fc06f7917fd1fbe0 2013-04-05 21:37:50 ....A 120166 Virusshare.00050/Trojan-Spy.Win32.Agent.je-0fe6071ee90f30a8f04b1752b41e3d98b5ae2877 2013-04-05 23:10:16 ....A 2481909 Virusshare.00050/Trojan-Spy.Win32.Agent.jmcc-d50bd03298efdd56f82e2f3b116c15faf25a240f 2013-04-05 23:11:04 ....A 5120 Virusshare.00050/Trojan-Spy.Win32.Agent.jzvn-5c6d3d577dba216663473e2af9d399836d55f851 2013-04-05 23:58:50 ....A 289808 Virusshare.00050/Trojan-Spy.Win32.Agent.k-87421b10c2f8e888491ad770a2bee70c0eb8bc5e 2013-04-05 22:42:20 ....A 289808 Virusshare.00050/Trojan-Spy.Win32.Agent.k-d3eb84ccd1bfd386bb12f48c5095213b9708634a 2013-04-05 21:25:50 ....A 36864 Virusshare.00050/Trojan-Spy.Win32.Agent.kt-9dffe69ded78777263ac2f94d3b7af963e6b5c29 2013-04-06 00:01:36 ....A 28672 Virusshare.00050/Trojan-Spy.Win32.Agent.kt-cbe9ca8b6519278828f5fa1a7ee35b80a1cc0298 2013-04-05 23:23:38 ....A 346128 Virusshare.00050/Trojan-Spy.Win32.Agent.l-8b8dc2e538c45809c2fa6ab496d6979f2efe46a9 2013-04-05 22:01:30 ....A 55444 Virusshare.00050/Trojan-Spy.Win32.Agent.lo-70ba77915c3699bba792260cd162a5e2aaa9a8d5 2013-04-05 21:45:30 ....A 53248 Virusshare.00050/Trojan-Spy.Win32.Agent.m-4706caaa9058e37f7f72c5fb648b3156f879304d 2013-04-05 22:54:28 ....A 28161 Virusshare.00050/Trojan-Spy.Win32.Agent.m-b706d6210991670734c9374c0762243797b94112 2013-04-05 22:01:08 ....A 12288 Virusshare.00050/Trojan-Spy.Win32.Agent.ma-6c577cf449ff19d65de57604788ce4d09cd55201 2013-04-05 22:50:44 ....A 234483 Virusshare.00050/Trojan-Spy.Win32.Agent.mi-394ab54b8268b5cfb3c6a2f9766a0aa9e94dc871 2013-04-05 23:34:44 ....A 1019261 Virusshare.00050/Trojan-Spy.Win32.Agent.pi-7abaa9d3b5a8d9da001328193a07328b3929a243 2013-04-05 23:57:40 ....A 118832 Virusshare.00050/Trojan-Spy.Win32.Agent.qc-3ed882cfb504d49ab61c95a4ec4b573f9d550b7d 2013-04-05 23:22:52 ....A 121020 Virusshare.00050/Trojan-Spy.Win32.Agent.qj-55c484bb9fe97b3b029cb6963fe4ff13c82b6e75 2013-04-05 21:56:54 ....A 121020 Virusshare.00050/Trojan-Spy.Win32.Agent.qj-96aa77750f22a79a3b17b60ed927f183fd1a0864 2013-04-05 21:15:42 ....A 421459 Virusshare.00050/Trojan-Spy.Win32.Agent.qo-d6fe65fab71bae498b443d673db1609cc2d20ffe 2013-04-05 22:57:22 ....A 61440 Virusshare.00050/Trojan-Spy.Win32.Agent.ra-7f3f4822a48be30707e20ee0102ad27504cafc35 2013-04-05 22:07:02 ....A 8713 Virusshare.00050/Trojan-Spy.Win32.Agent.s-478f92c197d9470373d833e7ed0816e794563303 2013-04-05 23:17:08 ....A 12207 Virusshare.00050/Trojan-Spy.Win32.Agent.t-15f5170dcccbf30a78e67b4e5954a7366f0bb254 2013-04-05 23:16:36 ....A 151552 Virusshare.00050/Trojan-Spy.Win32.Agent.tx-7bba0cccf3be405aa16d721928f2558776a7aedf 2013-04-05 21:50:48 ....A 513761 Virusshare.00050/Trojan-Spy.Win32.Agent.un-ce672673968a08230939c2e2e2fe688e0b8c0b1e 2013-04-05 23:59:18 ....A 15872 Virusshare.00050/Trojan-Spy.Win32.Agent.w-a798621307701b66bdfe5595f64d498da9bb1ddc 2013-04-05 21:11:54 ....A 41472 Virusshare.00050/Trojan-Spy.Win32.Amber.afo-5818f67e236910975d5fd23dcdad67b4b2df8368 2013-04-06 00:01:10 ....A 57856 Virusshare.00050/Trojan-Spy.Win32.Amber.br-023bbcaf5be436883b32c1e7c473c5c1ebf8e7d8 2013-04-05 21:25:26 ....A 83456 Virusshare.00050/Trojan-Spy.Win32.Amber.np-14f62628abef39923312705552838f98e1409636 2013-04-05 23:54:02 ....A 43008 Virusshare.00050/Trojan-Spy.Win32.Amber.pz-963e2dc5715ab4ff2bedf71633b85140872e160e 2013-04-05 22:56:52 ....A 36864 Virusshare.00050/Trojan-Spy.Win32.Amber.wm-5408e9a902c851da79f44efc0fff554172e54df0 2013-04-05 21:07:52 ....A 42496 Virusshare.00050/Trojan-Spy.Win32.Amber.ymy-07f6f0a38594a44fc87ac6b817cbf429666bd653 2013-04-05 23:07:22 ....A 60928 Virusshare.00050/Trojan-Spy.Win32.Amber.ypy-4181bb7810d597c44d148120064607cc6cc3296e 2013-04-05 23:04:16 ....A 37376 Virusshare.00050/Trojan-Spy.Win32.Amber.ytl-1294c1e7c649c30dea205417bb7af55fd4ef908c 2013-04-05 21:52:16 ....A 46592 Virusshare.00050/Trojan-Spy.Win32.Amber.yyt-da5c696707ea69d5969c21bf0aa8155fd8d4000e 2013-04-05 21:13:46 ....A 102912 Virusshare.00050/Trojan-Spy.Win32.Amber.zbn-6efc5071a3f131023ece90cab2d4d24de691a35e 2013-04-05 23:52:38 ....A 34304 Virusshare.00050/Trojan-Spy.Win32.Amber.zlw-3c55dad70f61fd14ccae56999a375877283d704f 2013-04-05 23:39:24 ....A 32768 Virusshare.00050/Trojan-Spy.Win32.ApiKey-222adc04ac6fa17e68b5064ad653324c5a57bf31 2013-04-05 22:06:00 ....A 28160 Virusshare.00050/Trojan-Spy.Win32.Apophis.10-65f2c5839343fe09ee342b1c0ac392ef52710b77 2013-04-05 23:08:52 ....A 26112 Virusshare.00050/Trojan-Spy.Win32.Apotriphis.phz-c97edf3883e0bef09c586522f20929ba6a73ba06 2013-04-05 21:11:42 ....A 14848 Virusshare.00050/Trojan-Spy.Win32.Ardamax.cko-11b8f5abedfcb566800f9ac65bc8fe263f1f1bbe 2013-04-05 22:48:30 ....A 4195128 Virusshare.00050/Trojan-Spy.Win32.Ardamax.cko-25c14623d50c6178ba5d4db1c42f175ff3d9a987 2013-04-05 22:08:54 ....A 703051 Virusshare.00050/Trojan-Spy.Win32.Ardamax.cko-437e5e12bb0d619b909a9a798b5978af5137391c 2013-04-05 22:30:28 ....A 14848 Virusshare.00050/Trojan-Spy.Win32.Ardamax.cko-4c95f242f0a00f09fabead72491f1fe7ed3ad555 2013-04-05 23:04:46 ....A 2768696 Virusshare.00050/Trojan-Spy.Win32.Ardamax.cko-4f3b3fc32f42711c62a14976745834ab3434df01 2013-04-05 22:58:12 ....A 975012 Virusshare.00050/Trojan-Spy.Win32.Ardamax.cko-6660f4094cc9695290103daeb5cb41a515a6071c 2013-04-05 22:54:06 ....A 660562 Virusshare.00050/Trojan-Spy.Win32.Ardamax.cko-9fc5c5be406b6133baeba689ead5bce15784ab17 2013-04-05 21:40:44 ....A 806011 Virusshare.00050/Trojan-Spy.Win32.Ardamax.cko-af96aa2c9694af76cf29fdcc62117dfcf459286f 2013-04-05 23:12:54 ....A 735819 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-06b7cb4353456aa6609c767930636165ac388ec4 2013-04-05 23:55:44 ....A 569229 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-13aea5be09b576c07940c0c7d363cec6cd8d7350 2013-04-05 21:14:28 ....A 499831 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-42c8f06937e45c85cc7aa94e53058410e9846c08 2013-04-05 23:59:16 ....A 490637 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-629481abd44362a809f2837537dbe442636f4d06 2013-04-05 23:57:32 ....A 622747 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-92ca8e254f9179263f07839f23e58f19eedb2dda 2013-04-05 21:57:40 ....A 421918 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-acdbe1e00cba24ee96136509954f5045c4cf5343 2013-04-05 21:33:16 ....A 766674 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-afb6a1e1216680cb65c24517f1733c57d77c44d8 2013-04-05 23:59:46 ....A 490771 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-b64c56ec92b44c34cbb802e7939c61d2812d7b85 2013-04-05 22:07:16 ....A 492825 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-d4ffa8dfe9b54d58c6e175e37787814ac256305d 2013-04-05 23:43:42 ....A 538105 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-d74f2bd9db7bb7b0d7afe64fe473bcbef73d3481 2013-04-05 21:20:16 ....A 522688 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-ee2b69409b48079de0af53bea3977cf8125bc882 2013-04-05 21:34:48 ....A 729090 Virusshare.00050/Trojan-Spy.Win32.Ardamax.e-f1b642582c615320a24e10dec4160f12fe1d4d70 2013-04-05 21:45:34 ....A 492639 Virusshare.00050/Trojan-Spy.Win32.Ardamax.eoa-4a4bbe7fbd2a5808f84b8fdace509bf3e4029745 2013-04-05 21:39:44 ....A 603876 Virusshare.00050/Trojan-Spy.Win32.Ardamax.eoa-8a779bdf5fd018640809f36e27278595cbef5736 2013-04-05 21:29:56 ....A 12288 Virusshare.00050/Trojan-Spy.Win32.Ardamax.ifj-560b6f506b709953fcbebc6850376f2644457571 2013-04-05 23:50:12 ....A 12288 Virusshare.00050/Trojan-Spy.Win32.Ardamax.ifj-7bdc249ad260f73cd49376e5b80a2cf13a07be4a 2013-04-05 22:17:22 ....A 346088 Virusshare.00050/Trojan-Spy.Win32.Ardamax.k-03a5475b6a17715ee792422e56f52fa50939fb27 2013-04-05 21:45:46 ....A 275081 Virusshare.00050/Trojan-Spy.Win32.Ardamax.k-11c063bc3857e9c5e09b09d96d1ee318db223255 2013-04-05 23:48:34 ....A 368017 Virusshare.00050/Trojan-Spy.Win32.Ardamax.k-19de0ae686e69e1563b865797b00f7e3d209b263 2013-04-05 21:48:34 ....A 387921 Virusshare.00050/Trojan-Spy.Win32.Ardamax.k-312b8319e2c2e1040447136865d26d68d9c3d8b2 2013-04-05 21:48:18 ....A 419822 Virusshare.00050/Trojan-Spy.Win32.Ardamax.k-50b960b0c63012f6721b244ad332124856c61ff1 2013-04-05 23:28:46 ....A 182169 Virusshare.00050/Trojan-Spy.Win32.Ardamax.k-b015f6486927a90e3bd7efa6b0dbb975cf2cbcdf 2013-04-05 21:36:26 ....A 639528 Virusshare.00050/Trojan-Spy.Win32.Ardamax.k-d84cba222562337c6ec9f2cfe25a11a0f7af0863 2013-04-05 22:55:18 ....A 485119 Virusshare.00050/Trojan-Spy.Win32.Ardamax.k-d8b02dc2f2e13059a807424dfa4b06a2243b421e 2013-04-05 21:21:50 ....A 271600 Virusshare.00050/Trojan-Spy.Win32.Ardamax.k-dc0723a6c865cafabdbd24f3b65999ec0450fac5 2013-04-05 22:08:02 ....A 2313471 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-043a48bca9e2696763535748c9edf68890a4d485 2013-04-05 22:51:16 ....A 492073 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-06ceedd11a20d501e937135ca09f47eebfb08784 2013-04-05 21:20:14 ....A 896854 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-0bea670e69354934028a424ff3824367e2369b31 2013-04-05 22:44:46 ....A 501521 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-0ff0485b5000f445a677d198e69689c52c8016bd 2013-04-05 22:49:28 ....A 492167 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-38df3d1d95c125899826a0d2df25e704d3bbdd30 2013-04-05 23:02:44 ....A 964412 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-a2c57051e27716442a003efddfad0d8b668d7c60 2013-04-05 23:06:58 ....A 517217 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-acf50b85df3c5ffe0be95c98458f19f413c53cb0 2013-04-05 21:47:52 ....A 517238 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-ad94138402591498c1886d835f3e5c5657096ee8 2013-04-05 21:50:48 ....A 492100 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-b2892a2d3a3c413172716d85bc648e00d2c4edfb 2013-04-05 23:55:56 ....A 837527 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-bb2856315ac448603486432c7e10031585b329f6 2013-04-05 21:54:18 ....A 345886 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-c96bf482600319928ec5b75b5ac619540096b2e0 2013-04-05 22:52:44 ....A 357052 Virusshare.00050/Trojan-Spy.Win32.Ardamax.kvd-e6b6e5ba172faf74dca302f49276bcfa965bd394 2013-04-05 21:36:38 ....A 2545 Virusshare.00050/Trojan-Spy.Win32.Ardamax.r-44bbb09f168f5978f0bb19a3a3e5402a05eb31d9 2013-04-05 22:44:48 ....A 2500608 Virusshare.00050/Trojan-Spy.Win32.Ardamax.srg-33cb6aa4af075c62dbce4943b3b5799d46357ce5 2013-04-05 23:05:56 ....A 1610240 Virusshare.00050/Trojan-Spy.Win32.Ardamax.srg-85b4a422897773c0c8c47af7a19099f085a4630d 2013-04-05 23:00:12 ....A 2492410 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-01f2b7b68083770c037110ec4fd19dc84d03ef75 2013-04-05 21:10:58 ....A 1769984 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-2131a8629cf59635b13cc52aa92249bc99a731f3 2013-04-05 21:29:10 ....A 474921 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-58af2ae89506ae92614f3e440f3ff2ef467ebabb 2013-04-05 23:33:04 ....A 902009 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-65bf76573caa3da173d90321b7dba2ae513c1951 2013-04-05 23:03:58 ....A 445328 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-6a28799463a9d6eeb1897dbadfcfb9dac0e227d2 2013-04-05 23:27:42 ....A 1207117 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-96ecf24d150868f99816c5de78a68a81bd8794f6 2013-04-05 23:30:34 ....A 457014 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-d4bc4da0939b59be0a407bae5fbd9b2e045e8d79 2013-04-05 21:41:14 ....A 4431559 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-d936d594e7e7be60a26a4b866205acc6803087cd 2013-04-05 21:56:08 ....A 501952 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-e39654b4c510ef6f664c9a2878a579441eea6187 2013-04-05 23:14:28 ....A 127896 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-edb1b29d29f424ba9e767fdbf1c1f73de095dde1 2013-04-05 23:31:02 ....A 1115091 Virusshare.00050/Trojan-Spy.Win32.Ardamax.vl-fc5e7cbbccb8b37f7c0f72bc5a345ab1807ba5e9 2013-04-05 22:01:06 ....A 99873 Virusshare.00050/Trojan-Spy.Win32.Ardamax.wkz-efc00d87f55a30831ff7aa18a205634604949433 2013-04-05 23:06:00 ....A 2002944 Virusshare.00050/Trojan-Spy.Win32.Ardamax.xcn-a846e6fd865ebc7f47eec52edf655b210524646e 2013-04-05 21:44:00 ....A 1135748 Virusshare.00050/Trojan-Spy.Win32.Ardamax.xof-2126d3e5b2c25d82b9a71bfc66d9d25d7518cacf 2013-04-05 22:44:08 ....A 1079808 Virusshare.00050/Trojan-Spy.Win32.Ardamax.xof-cd05cad7901e516327f1ee804a02dbd2556e875f 2013-04-05 21:37:06 ....A 292864 Virusshare.00050/Trojan-Spy.Win32.Ardamax.yib-9137c8c0e84516bc08daf6b7e08192c7b9e17959 2013-04-05 23:34:26 ....A 225792 Virusshare.00050/Trojan-Spy.Win32.Asher.d-77dcee7b993d1f5ee68f4b1eb60e2b16ffaa98c4 2013-04-05 21:35:06 ....A 930741 Virusshare.00050/Trojan-Spy.Win32.AutoIt.aa-452abd46318156be12ac5c7d0b0814d8cf1dd9d7 2013-04-05 22:40:22 ....A 342855 Virusshare.00050/Trojan-Spy.Win32.AutoIt.h-2127622dbe7b628790a2799105c79d7be47a0367 2013-04-05 22:14:08 ....A 742684 Virusshare.00050/Trojan-Spy.Win32.AutoIt.z-f8f5407a1fb893fbab88eecde3da6039a63a9973 2013-04-05 23:18:58 ....A 24832 Virusshare.00050/Trojan-Spy.Win32.Ayolog.au-1ce6624f605517bdd092b9bd2ce104809277296d 2013-04-05 22:14:18 ....A 24830 Virusshare.00050/Trojan-Spy.Win32.Ayolog.au-4e9a440c58f073c7cc1ef9bd18bc5dafe904544d 2013-04-05 23:17:08 ....A 24883 Virusshare.00050/Trojan-Spy.Win32.Ayolog.au-f3421dd4b6c76503aff41a664fd9f29116b4d8f2 2013-04-05 21:25:58 ....A 307242 Virusshare.00050/Trojan-Spy.Win32.Ayolog.fd-c03c6789befa78c8de384a542e84cf6169c83942 2013-04-05 23:49:40 ....A 111190 Virusshare.00050/Trojan-Spy.Win32.Ayolog.hx-1845852db134c823ca16e1c1b11574dbb988dd9a 2013-04-05 23:13:50 ....A 36864 Virusshare.00050/Trojan-Spy.Win32.BHO.bc-af6cba7354ca5661e715459ac77b39cc1553f8ca 2013-04-05 21:37:32 ....A 29696 Virusshare.00050/Trojan-Spy.Win32.BHO.pe-3d9e747e2933eab711e8276d7efbeea3adde2e66 2013-04-05 21:47:44 ....A 27648 Virusshare.00050/Trojan-Spy.Win32.BHO.pe-9e6710b3645d9bf3340eb9592fed142ac8e8488f 2013-04-06 00:02:54 ....A 230104 Virusshare.00050/Trojan-Spy.Win32.BZub.bm-dac25c1746fe1b0361f6a2a01e87b93c9ebfcc91 2013-04-05 22:49:58 ....A 163328 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-069a6bc8d11105976be0861d965c351badd786b9 2013-04-05 21:14:40 ....A 163840 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-0ff53afe367f5c8d4d6b01eb666b3b8145014ff2 2013-04-05 22:01:38 ....A 163840 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-39443c4ef18cf58939b650fa92a979be7b8b2162 2013-04-05 23:01:50 ....A 163328 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-4cc766568fc7c1ab7889afbbd2ffd61f9ed715a1 2013-04-05 21:40:04 ....A 164352 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-5c755c5e4ed74c68f6b2d11de10f1304d2621c7d 2013-04-05 23:46:06 ....A 164352 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-8cbec1c8e860542ee05d6906dc37811d54f7bfaa 2013-04-05 21:23:40 ....A 164352 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-aa27812e290b3695aa302e0c2eecde8e7f2b6a5a 2013-04-05 22:15:12 ....A 163840 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-aa3a062268fa86bc10a08cb21bc14cea001959ce 2013-04-05 22:10:32 ....A 163328 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-b7c247f1d44bf4cb1e2e380c37060181591f514b 2013-04-05 23:53:04 ....A 164352 Virusshare.00050/Trojan-Spy.Win32.BZub.btx-d45d1ff609278b7613c58ca5f2790e93dbf76941 2013-04-05 23:23:30 ....A 99840 Virusshare.00050/Trojan-Spy.Win32.BZub.but-6a3065a4390d237fce82d6099826ac1f32e927ee 2013-04-05 21:09:14 ....A 132608 Virusshare.00050/Trojan-Spy.Win32.BZub.buz-6b457e787b2a9827995b8ef6c9aa7b0354e0d340 2013-04-05 21:51:40 ....A 77528 Virusshare.00050/Trojan-Spy.Win32.BZub.dz-690070c5f5ee4b87636bef18ac38f9bbbdff33d9 2013-04-05 23:05:10 ....A 62680 Virusshare.00050/Trojan-Spy.Win32.BZub.fg-02af50cd37bde949bbacfadfbac5f3e88055b828 2013-04-05 21:26:56 ....A 362746 Virusshare.00050/Trojan-Spy.Win32.BZub.gq-4cceb30b4bede0cad57093b7f1229f35b17ccaba 2013-04-05 21:21:28 ....A 99032 Virusshare.00050/Trojan-Spy.Win32.BZub.gq-7338c7e88ac4f36633c97a385389fd2788cc4544 2013-04-05 23:02:12 ....A 93184 Virusshare.00050/Trojan-Spy.Win32.BZub.gr-f5b13aed3dceb8e26ac76a215e05c80b152842a4 2013-04-05 21:59:40 ....A 137913 Virusshare.00050/Trojan-Spy.Win32.BZub.hqc-2bdcb687d4d6a8a8e17ff94c60566daa88b31a72 2013-04-05 21:13:48 ....A 263547 Virusshare.00050/Trojan-Spy.Win32.BZub.hqc-cdf0daf8e56da85493a2ac7bc62c858d21d02865 2013-04-05 23:26:42 ....A 96472 Virusshare.00050/Trojan-Spy.Win32.BZub.if-251a54e7318e573fc476ba7b629f01c60ddd861a 2013-04-05 22:00:54 ....A 7680 Virusshare.00050/Trojan-Spy.Win32.BZub.jn-1a055d0b9d2ecb8c62c3a7b23e00570b72ec2693 2013-04-05 21:48:44 ....A 278528 Virusshare.00050/Trojan-Spy.Win32.BZub.lnm-bb5dc6d51de97dd2fed51ad8c46d4f7ade78cd6c 2013-04-05 23:59:26 ....A 966656 Virusshare.00050/Trojan-Spy.Win32.Banbra.bgz-dc79c905530f7af9a3c994e3b47e9cb566327ac5 2013-04-05 22:57:18 ....A 966656 Virusshare.00050/Trojan-Spy.Win32.Banbra.pis-0cac3f7d995f06ee7d3a1afbdfd41e31308ac118 2013-04-05 23:50:54 ....A 471032 Virusshare.00050/Trojan-Spy.Win32.Banker.pxr-55e492ca3b256491830e18aa2e1b06f8b4408a21 2013-04-05 22:19:46 ....A 684544 Virusshare.00050/Trojan-Spy.Win32.Banker.qcj-c0a336d7e48a31d8ebd879758a93d1fa3fdd4720 2013-04-05 22:45:22 ....A 684544 Virusshare.00050/Trojan-Spy.Win32.Banker.smi-936eb763788b30f618084fea2926010dd6e3a46a 2013-04-05 21:46:18 ....A 125712 Virusshare.00050/Trojan-Spy.Win32.Batton.viu-af4949057749a07e874e3082e52c06b2c784d34f 2013-04-05 23:30:16 ....A 111176 Virusshare.00050/Trojan-Spy.Win32.Batton.vmd-78629e6a122719c7538cc4334b6ef633be56dbc1 2013-04-06 00:01:50 ....A 134808 Virusshare.00050/Trojan-Spy.Win32.Batton.vmd-de3dd18ee2e37cb9f333dfaea43a7c8ce89a54a8 2013-04-05 22:47:20 ....A 134808 Virusshare.00050/Trojan-Spy.Win32.Batton.vmd-e8165053db240bbf7ec758d43b99ae777a80ec3b 2013-04-05 22:42:42 ....A 123104 Virusshare.00050/Trojan-Spy.Win32.Batton.vnr-1222c98c3c41fb67926e9426403cf39171e8c5f5 2013-04-05 22:36:08 ....A 5688 Virusshare.00050/Trojan-Spy.Win32.Batton.vnr-3a195014954faa9a711f92bee3a4f6f95bb84532 2013-04-05 21:22:50 ....A 57949 Virusshare.00050/Trojan-Spy.Win32.Batton.vnr-6849f1d82a6b693c6ff8eb0c8258a13b13fbb047 2013-04-05 23:13:46 ....A 109158 Virusshare.00050/Trojan-Spy.Win32.Batton.vnr-b59df29144d5c75dc8d42d55a45ded3c707cc9ae 2013-04-05 23:05:32 ....A 144784 Virusshare.00050/Trojan-Spy.Win32.Batton.vny-3a2600d7bed9ab7ff34afe33dc5a4bc61bcac442 2013-04-05 23:29:46 ....A 144784 Virusshare.00050/Trojan-Spy.Win32.Batton.vny-8e79d1be07203edb6bf5a79feb4ee3effa0811c0 2013-04-05 22:03:06 ....A 283633 Virusshare.00050/Trojan-Spy.Win32.Batton.vny-a9a916998a8158efd68dcaaeceb5448e0edf3824 2013-04-05 21:48:28 ....A 216064 Virusshare.00050/Trojan-Spy.Win32.Beaster.a-a52b6549e6dd5e54dcf05f1d6e3721a974ab6a65 2013-04-05 22:58:30 ....A 213012 Virusshare.00050/Trojan-Spy.Win32.Briss.h-d99020d619e1ef5b97f4d732efb0ff6bbeda8c79 2013-04-05 22:42:06 ....A 38400 Virusshare.00050/Trojan-Spy.Win32.Brospa.ajw-7eab9d1e618d3991ca41a1becee84eb983eaaf2d 2013-04-05 21:42:00 ....A 38400 Virusshare.00050/Trojan-Spy.Win32.Brospa.ajw-9cff18afa395a70ea62dee9d53635198642ddd8a 2013-04-05 21:43:46 ....A 25600 Virusshare.00050/Trojan-Spy.Win32.Bzub.oed-760c41b70186fb9ed87e1cbf4ada0d5d4e115031 2013-04-05 21:09:24 ....A 109272 Virusshare.00050/Trojan-Spy.Win32.Bzub.vku-1aa2bcc9fe688d734c5a8c6840b6e0f2a3de74eb 2013-04-05 22:25:44 ....A 208600 Virusshare.00050/Trojan-Spy.Win32.Bzub.vne-dd099c65a89a335b44eccc58a2a3e6fd0693b04e 2013-04-05 21:18:34 ....A 41066 Virusshare.00050/Trojan-Spy.Win32.Bzub.vyu-0391ad13a379ca37329ae20945d870c3190da060 2013-04-05 21:23:40 ....A 131072 Virusshare.00050/Trojan-Spy.Win32.Bzub.vza-c727d68d2ea52a4fc24b4062de3da010c7aba9b5 2013-04-05 21:40:34 ....A 133120 Virusshare.00050/Trojan-Spy.Win32.Bzub.vza-ee65a4ac31ba2f7f7a519f3330b9000b77d6fa49 2013-04-05 22:43:10 ....A 230400 Virusshare.00050/Trojan-Spy.Win32.Carberp.ako-addecd078b28efde31834ab32a6eb15ae3148486 2013-04-05 23:12:04 ....A 229888 Virusshare.00050/Trojan-Spy.Win32.Carberp.ako-d1b91651fff56df73804bfe17576f1e8dcf5c210 2013-04-05 21:15:00 ....A 228864 Virusshare.00050/Trojan-Spy.Win32.Carberp.anr-535ffad7e9351344b270deb2c3843e80a3320091 2013-04-05 21:58:42 ....A 233472 Virusshare.00050/Trojan-Spy.Win32.Carberp.anv-715d5bc0608e4b581a4358b0d5bb081844c2e83d 2013-04-05 23:13:56 ....A 223040 Virusshare.00050/Trojan-Spy.Win32.Carberp.apr-3b945836a9edeff3f9bdf993f9e57d60bd4cbd7a 2013-04-05 23:38:40 ....A 223040 Virusshare.00050/Trojan-Spy.Win32.Carberp.apr-9a118c27fbed6e7aa53f675b3be5d86430a929d4 2013-04-05 23:00:58 ....A 290038 Virusshare.00050/Trojan-Spy.Win32.Carberp.apwn-9e4415564360bd5462974de4a2ed1f3cd27412da 2013-04-05 22:23:54 ....A 81562 Virusshare.00050/Trojan-Spy.Win32.Carberp.asi-56c29b301ab269d6b9388bd5b12f8cd1b36a7a58 2013-04-05 22:14:44 ....A 148376 Virusshare.00050/Trojan-Spy.Win32.Carberp.ast-3e5a6f82670d0faf11085c167e47c92fe807c45d 2013-04-05 21:46:46 ....A 885248 Virusshare.00050/Trojan-Spy.Win32.Carberp.azu-53e10d299475d3b3ceb84ba793f8619909c329b5 2013-04-05 21:38:54 ....A 144954 Virusshare.00050/Trojan-Spy.Win32.Carberp.bam-75f4cb4ce19356d0ecbd3a827a682ca942142b08 2013-04-05 23:57:08 ....A 202752 Virusshare.00050/Trojan-Spy.Win32.Carberp.bvz-7d8fcc7da13efb7ea61db33917fa2f864496014d 2013-04-05 22:19:22 ....A 180171 Virusshare.00050/Trojan-Spy.Win32.Carberp.elr-1831cfd05fa4c9da7779a6577e7c01d0c453940d 2013-04-05 23:35:26 ....A 182272 Virusshare.00050/Trojan-Spy.Win32.Carberp.elu-968d126f52bd7982253aa75f06a0973757ad8f03 2013-04-05 23:38:02 ....A 190976 Virusshare.00050/Trojan-Spy.Win32.Carberp.jew-0955cd03eca7267239e459cebeb25419c3ba2418 2013-04-05 23:08:12 ....A 61952 Virusshare.00050/Trojan-Spy.Win32.Carberp.jew-27c9c707cebf8e51de5a48c9217c59da9e352b55 2013-04-05 22:01:10 ....A 129480 Virusshare.00050/Trojan-Spy.Win32.Carberp.jew-99a337c00d252ce3e394616827a8d36c462b188e 2013-04-05 22:45:08 ....A 132608 Virusshare.00050/Trojan-Spy.Win32.Carberp.jew-9c34518ea2a4becda5e33ea2dbc50edf341d6186 2013-04-05 22:23:14 ....A 166020 Virusshare.00050/Trojan-Spy.Win32.Carberp.kej-f80e67b5788cbb0203b2da5d5ab8fb8a95331667 2013-04-05 22:49:50 ....A 191379 Virusshare.00050/Trojan-Spy.Win32.Carberp.lnb-6f44e1069904b0033b1d856a20d8a9afafce3782 2013-04-05 22:50:22 ....A 159744 Virusshare.00050/Trojan-Spy.Win32.Carberp.mal-24af08e694c6f24992d33fd8e19dbb4de6a91866 2013-04-05 21:16:48 ....A 159744 Virusshare.00050/Trojan-Spy.Win32.Carberp.mal-3145096b6c58d7501dccd987f96a9fc269edc74f 2013-04-05 21:19:46 ....A 206848 Virusshare.00050/Trojan-Spy.Win32.Carberp.mna-354dd0d5cf25777f9602835b370e091e9d679adf 2013-04-05 21:10:22 ....A 182272 Virusshare.00050/Trojan-Spy.Win32.Carberp.peu-749a3fb076f8647245ebc2e694a386852136e39c 2013-04-05 21:25:06 ....A 204938 Virusshare.00050/Trojan-Spy.Win32.Carberp.phi-da9290710b3ae3e9606b924b51a00dba1e998d0c 2013-04-05 21:13:44 ....A 121606 Virusshare.00050/Trojan-Spy.Win32.Carberp.wm-65d96658dbc8125b3d25ece88566aa07ccbb600d 2013-04-05 23:44:22 ....A 41984 Virusshare.00050/Trojan-Spy.Win32.Clipper.w-552aec939a33ce2d024f5924ca8afd7ee9a0e97b 2013-04-05 23:23:48 ....A 196608 Virusshare.00050/Trojan-Spy.Win32.Conspy.k-bc57a5c5cd618d0658b8aeee1c4a1a5b2516d4fa 2013-04-05 23:51:44 ....A 40716 Virusshare.00050/Trojan-Spy.Win32.ControlRandom-f64ccf1afe14443624bc4dc4cd8bc195951957e5 2013-04-05 21:54:56 ....A 1062451 Virusshare.00050/Trojan-Spy.Win32.Delf.abcc-a7d41c4eba5856671a0f2e04fe953aec99a850e2 2013-04-05 22:53:40 ....A 10759 Virusshare.00050/Trojan-Spy.Win32.Delf.abi-8fc543393bea68063789d7c3fe8d3d8c4f89959f 2013-04-05 21:45:14 ....A 583528 Virusshare.00050/Trojan-Spy.Win32.Delf.afbu-28d8b690eea1691c9290696a79ca859c780ee79f 2013-04-05 22:20:16 ....A 23157 Virusshare.00050/Trojan-Spy.Win32.Delf.agx-0fbea116d86c163e34ee28e0b2ce61abd130a65e 2013-04-05 23:32:56 ....A 15407 Virusshare.00050/Trojan-Spy.Win32.Delf.alx-245baa47b1197644f4eb4afc37b73e615c2ed9e9 2013-04-05 21:43:26 ....A 102036 Virusshare.00050/Trojan-Spy.Win32.Delf.ao-0c471a9e4e811ede3e5ae4bf290ee2fb2f847893 2013-04-05 23:11:22 ....A 519573 Virusshare.00050/Trojan-Spy.Win32.Delf.aoc-2333a4be5609e40c26ec7c3e0805413e57fa603b 2013-04-05 23:27:56 ....A 210432 Virusshare.00050/Trojan-Spy.Win32.Delf.apj-817c2f7fdfae7e370662e3ead3ed709c977fa1f8 2013-04-05 21:38:18 ....A 24576 Virusshare.00050/Trojan-Spy.Win32.Delf.ar-476f55d60d448c2266d9f963c9997e972b882fc0 2013-04-05 22:10:12 ....A 41984 Virusshare.00050/Trojan-Spy.Win32.Delf.audj-d2541c94947571a676b8b5a7351f719467af1b21 2013-04-05 21:40:04 ....A 232448 Virusshare.00050/Trojan-Spy.Win32.Delf.awh-ce063061c35ae78f0a84d0d86387d19328dc30bf 2013-04-05 23:25:12 ....A 264192 Virusshare.00050/Trojan-Spy.Win32.Delf.axu-1c99a6a889555b0aad1511431a814cd35dfb1303 2013-04-05 22:07:14 ....A 34953 Virusshare.00050/Trojan-Spy.Win32.Delf.bai-448ffcb13b7f4ee08e792be960cca3a50fc15724 2013-04-05 21:53:40 ....A 16384 Virusshare.00050/Trojan-Spy.Win32.Delf.bal-4902e4bc60c29aae3fa7d0871159f5b778cd46de 2013-04-05 22:53:36 ....A 87068 Virusshare.00050/Trojan-Spy.Win32.Delf.bce-321419f2166c710c6dc8a8b8605c4cd2e7de0e56 2013-04-05 21:26:40 ....A 690688 Virusshare.00050/Trojan-Spy.Win32.Delf.byt-b1efd15428391ca20488c77c51c77f08b549867d 2013-04-05 23:15:10 ....A 414788 Virusshare.00050/Trojan-Spy.Win32.Delf.ck-a91e3ba5ec4119c6b38a64c115f8c394b74fc0bd 2013-04-05 22:10:50 ....A 277504 Virusshare.00050/Trojan-Spy.Win32.Delf.df-ae1d6e33b5ab95d8cdedca4fa8f0b8fa7499abb6 2013-04-05 23:57:24 ....A 21425 Virusshare.00050/Trojan-Spy.Win32.Delf.dta-52be112268988ef5675b1fd783dd8ca831019979 2013-04-06 00:01:56 ....A 18944 Virusshare.00050/Trojan-Spy.Win32.Delf.eq-3c6f0a2f8af35c3977af701401c333f8a0512970 2013-04-05 22:58:26 ....A 66560 Virusshare.00050/Trojan-Spy.Win32.Delf.eq-ae60631359f5ec75ae36194e3c3e401ee4c746f7 2013-04-05 23:14:02 ....A 24576 Virusshare.00050/Trojan-Spy.Win32.Delf.etm-29046405d03716c61571c02b65f8d47e2cb40720 2013-04-05 23:30:56 ....A 72888 Virusshare.00050/Trojan-Spy.Win32.Delf.eyf-7abff04d62d9da9ba86d844500514ad9805ba970 2013-04-05 21:24:04 ....A 482816 Virusshare.00050/Trojan-Spy.Win32.Delf.fi-30632b4686ecf395f4c37e7ac3cc51f627247872 2013-04-05 22:54:24 ....A 8704 Virusshare.00050/Trojan-Spy.Win32.Delf.fk-049eee6f2fca35ecb536eb49e86d70e94f209e55 2013-04-05 22:58:06 ....A 23468 Virusshare.00050/Trojan-Spy.Win32.Delf.fn-b48a8a7a1acf18a305d7dd829691e082e4f8c86d 2013-04-05 21:33:30 ....A 210551 Virusshare.00050/Trojan-Spy.Win32.Delf.fr-6a4b34249dc2640f8cbb0b83badb20dce1a3e3df 2013-04-05 23:53:14 ....A 241177 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-03f65d26faaeb2158d4e15bd9390114bd04ef180 2013-04-05 22:28:42 ....A 662124 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-13243b9157ced3c6ccf1ed2f6d1639eea79692e2 2013-04-05 21:57:20 ....A 472778 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-1a731777cc5521fc6aec01b061f5ec09051da1f5 2013-04-05 22:50:48 ....A 617562 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-20f96a476c0bc8cf1311bf5248b9cc339a8430cf 2013-04-05 22:12:44 ....A 619005 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-36a305f56ce346ba7186ce5ea047f054c9d839ae 2013-04-05 22:26:26 ....A 614939 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-411f13e407ff5ac05609af3569db77cb44399d11 2013-04-05 23:26:44 ....A 666359 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-65caa25abc633c6dd1f02b3cd0bffbc2d644debf 2013-04-05 23:13:40 ....A 618002 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-9cac828d714fbd4cfe1ac4474e2c3a9487ee335d 2013-04-05 22:50:52 ....A 663382 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-cfd130bd7c9069eb56002c2c482384db3370cc29 2013-04-05 23:48:24 ....A 235554 Virusshare.00050/Trojan-Spy.Win32.Delf.ft-ea4cff1215f4bdc69e5163a726b984801999994e 2013-04-05 23:50:08 ....A 778240 Virusshare.00050/Trojan-Spy.Win32.Delf.gen-4644ee0ad4f8d7d65c6641eb6396b6529523a228 2013-04-05 23:54:54 ....A 301396 Virusshare.00050/Trojan-Spy.Win32.Delf.gen-d1f22ca03762f85cf93ece72e77ac5ff718020e0 2013-04-05 23:10:32 ....A 204637 Virusshare.00050/Trojan-Spy.Win32.Delf.hj-1fe72dee5e8ca4664ce49134ec9847f5e969af08 2013-04-05 21:43:54 ....A 17920 Virusshare.00050/Trojan-Spy.Win32.Delf.ig-0c6c66a2f7e4fb35f9ff907822c57b12161378b2 2013-04-05 23:02:28 ....A 22180 Virusshare.00050/Trojan-Spy.Win32.Delf.jq-01c5c075af90331c5bcea49c992032993e0dd244 2013-04-05 23:31:32 ....A 118820 Virusshare.00050/Trojan-Spy.Win32.Delf.jq-227ef5b2e1dbe18947dc9ad752139d8d70021159 2013-04-05 21:35:12 ....A 77824 Virusshare.00050/Trojan-Spy.Win32.Delf.jq-56d4f30e5bce93d4b0d8cf5fc3f355fc7db99e0a 2013-04-05 23:57:40 ....A 180498 Virusshare.00050/Trojan-Spy.Win32.Delf.jq-5c032ce9727688e90c6323c2afdcebf61d8c46a0 2013-04-05 23:27:14 ....A 71078 Virusshare.00050/Trojan-Spy.Win32.Delf.jq-c007afd62c8e8bcad8f25522aaad60245d75b3a0 2013-04-05 23:16:52 ....A 16384 Virusshare.00050/Trojan-Spy.Win32.Delf.kl-7e2565d8979d47952196ac055a7d177351362622 2013-04-05 21:21:08 ....A 31116 Virusshare.00050/Trojan-Spy.Win32.Delf.kl-a1fd1d1fd46842719f894ad379c88e88de1d6df0 2013-04-05 21:17:54 ....A 217455 Virusshare.00050/Trojan-Spy.Win32.Delf.kl-e25100dc57ec5a7a00fbf5667c619cb55df8aba0 2013-04-05 22:21:52 ....A 21638 Virusshare.00050/Trojan-Spy.Win32.Delf.kl-fd1eb6809ef8b855ce6bb630b64ed3f3d0105d10 2013-04-05 21:53:42 ....A 15872 Virusshare.00050/Trojan-Spy.Win32.Delf.la-6a6f99e021a156c8c6ea439c07eb7b2b3a0fab94 2013-04-05 21:58:06 ....A 23675 Virusshare.00050/Trojan-Spy.Win32.Delf.lu-7f1525c3294d7815625b0f70272a005d075e3071 2013-04-05 23:50:22 ....A 720896 Virusshare.00050/Trojan-Spy.Win32.Delf.luz-665021573dabb3b35d943befe40fb0743e79cbf9 2013-04-05 21:07:58 ....A 9216 Virusshare.00050/Trojan-Spy.Win32.Delf.mj-9ff7ca3af521a541734ab3c21b17feb5b11bfbaf 2013-04-05 23:34:48 ....A 34816 Virusshare.00050/Trojan-Spy.Win32.Delf.ne-11708f11c763ca89088f01c5b5ca4c32ec0ae9b2 2013-04-05 23:21:56 ....A 98304 Virusshare.00050/Trojan-Spy.Win32.Delf.nj-323d4b4bc326f4876518b874456b18d718fd52fc 2013-04-05 23:00:38 ....A 7982266 Virusshare.00050/Trojan-Spy.Win32.Delf.oa-19db117c981b261640ad64ee75b945b341941539 2013-04-05 21:53:00 ....A 41472 Virusshare.00050/Trojan-Spy.Win32.Delf.og-92b25cd12ab7dde32357ea6376de26885ac01bf6 2013-04-05 22:14:42 ....A 19512 Virusshare.00050/Trojan-Spy.Win32.Delf.po-1dd2dd1124885aac4461e5f705a6df9d7ac5cca5 2013-04-05 23:18:38 ....A 373804 Virusshare.00050/Trojan-Spy.Win32.Delf.pr-27290060dd35530beb6a352fc5910318e12b28bc 2013-04-05 21:19:40 ....A 29822 Virusshare.00050/Trojan-Spy.Win32.Delf.ps-0fe41da2729e7f8bcea669ef9b7aa77ff0545459 2013-04-05 23:29:24 ....A 48640 Virusshare.00050/Trojan-Spy.Win32.Delf.ps-13c940dfeca67fa683a7d0668a6e9c44382efbb7 2013-04-05 23:06:56 ....A 119296 Virusshare.00050/Trojan-Spy.Win32.Delf.pv-04641e94a774af9274741672c5c01b2a620696e6 2013-04-05 21:55:42 ....A 119296 Virusshare.00050/Trojan-Spy.Win32.Delf.pv-5130fa7b93ce8810c39eeb204e5bc29861f0a812 2013-04-05 23:50:54 ....A 1339392 Virusshare.00050/Trojan-Spy.Win32.Delf.pv-5a5ac715615b9c1bdbc6f37abe7dd3a7767f0b1a 2013-04-05 23:09:12 ....A 24852 Virusshare.00050/Trojan-Spy.Win32.Delf.rd-4c6298944ec7fe6338622ac860ad67423be8a56e 2013-04-05 23:02:42 ....A 383508 Virusshare.00050/Trojan-Spy.Win32.Delf.ty-2090670fe6a6a446a7ee33981e4333f56c4bc02f 2013-04-05 22:59:06 ....A 194560 Virusshare.00050/Trojan-Spy.Win32.Delf.un-c079b59b5bc45c9e6b00c25a2f5c41c970c8ca80 2013-04-05 21:32:36 ....A 11365 Virusshare.00050/Trojan-Spy.Win32.Delf.uv-7c8b6b8dce143e6c487f19bc56b595e774cc2228 2013-04-05 23:53:44 ....A 15360 Virusshare.00050/Trojan-Spy.Win32.Delf.uv-a736627c23ef30321cfb9515bd9cd6361ec74ccc 2013-04-05 21:10:22 ....A 10752 Virusshare.00050/Trojan-Spy.Win32.Delf.uv-ae4f1299210f00b98b930b4a606ee5228193c2b1 2013-04-06 00:00:26 ....A 164352 Virusshare.00050/Trojan-Spy.Win32.Delf.vw-34f50ef9108c6a7b4fbeb6c8d4858ed5afa161d5 2013-04-05 22:48:26 ....A 45296 Virusshare.00050/Trojan-Spy.Win32.Delf.wg-23a19221a2f25809d6617ccf6b1bab34bbc4fb05 2013-04-05 23:13:26 ....A 12263 Virusshare.00050/Trojan-Spy.Win32.Delf.wg-80de300362814397164d8b71f806b1f44d6b1b57 2013-04-05 22:56:30 ....A 86528 Virusshare.00050/Trojan-Spy.Win32.Delf.wg-b7f5a1e972ac8165a6f8c44b00586318fe306640 2013-04-05 21:59:10 ....A 30208 Virusshare.00050/Trojan-Spy.Win32.Delf.xe-de5e75d0210657bba58a00fb7a54e979492efda0 2013-04-05 23:04:30 ....A 194318 Virusshare.00050/Trojan-Spy.Win32.DelfTokz.iu-4ba1aa6b6c687da0906cbdbc7a05ae78d29eaf3d 2013-04-05 21:50:20 ....A 160282 Virusshare.00050/Trojan-Spy.Win32.DelfTokz.iw-517dfcc93649f1f6895286c5efdad78de8eef7ad 2013-04-05 22:06:36 ....A 199062 Virusshare.00050/Trojan-Spy.Win32.DelfTokz.iw-ccea46c7b52803d922b488b3fc4ae18a975f3ed3 2013-04-05 22:53:38 ....A 463384 Virusshare.00050/Trojan-Spy.Win32.Dibik.atl-0e0c8f694d91f907e7e06ed28bbfa9957479a758 2013-04-05 23:31:16 ....A 370311 Virusshare.00050/Trojan-Spy.Win32.Dibik.cry-c634b5f53525454f77c94419d6aec8aaed05b6cc 2013-04-05 21:31:12 ....A 177664 Virusshare.00050/Trojan-Spy.Win32.Dibik.dzz-058249f944e2746d2ac26f7caecfeb964d4cda8c 2013-04-05 22:22:42 ....A 126976 Virusshare.00050/Trojan-Spy.Win32.Dibik.enb-5b8602f52525a7b1f038778a8bba1f0daf7dfa93 2013-04-05 23:45:52 ....A 127093 Virusshare.00050/Trojan-Spy.Win32.Dibik.enb-5de54cf94bf176bd7a260fe394c505ccefd1e00d 2013-04-05 21:18:10 ....A 58368 Virusshare.00050/Trojan-Spy.Win32.Dibik.enb-8043ba29810ee7441fad59f1108e0a2a9aff3864 2013-04-05 23:38:34 ....A 141588 Virusshare.00050/Trojan-Spy.Win32.Dibik.enb-8abc63b810609ab548156ae96cc3e82eae7467cb 2013-04-05 22:43:36 ....A 159174 Virusshare.00050/Trojan-Spy.Win32.Dibik.enb-9bbb80259bec64cfec7af44c21acdedec3b6bf64 2013-04-05 22:01:18 ....A 126976 Virusshare.00050/Trojan-Spy.Win32.Dibik.enb-cf71db9f78a40ddc26f737df29691e2c1e0f7e48 2013-04-05 21:24:34 ....A 100000 Virusshare.00050/Trojan-Spy.Win32.Dibik.enb-dc6c343a1beb04774535a552b52237a3d90a0b5f 2013-04-05 22:11:08 ....A 118272 Virusshare.00050/Trojan-Spy.Win32.Dibik.fnz-5b753de8d0ec90544722423fd571a0cf28a95268 2013-04-05 21:41:40 ....A 122880 Virusshare.00050/Trojan-Spy.Win32.Dibik.fnz-9f7f49d60f4af2fb7cf650d6d9e4151bc8270e19 2013-04-05 21:11:56 ....A 118784 Virusshare.00050/Trojan-Spy.Win32.Dibik.fxc-0d41f91c5c3dae782b133f6caed0544756f8b52d 2013-04-05 23:28:08 ....A 122880 Virusshare.00050/Trojan-Spy.Win32.Dibik.fxc-2469998a00ffd8713eaf303d31d2fb463d197ddb 2013-04-05 23:56:30 ....A 122880 Virusshare.00050/Trojan-Spy.Win32.Dibik.fxc-58f3e6321104056867be9c0541d3672b533c5af1 2013-04-05 23:17:58 ....A 97184 Virusshare.00050/Trojan-Spy.Win32.Dibik.gxb-6f48a083b557f1836ef616ab98b6b505ecdda60a 2013-04-05 23:29:10 ....A 52643 Virusshare.00050/Trojan-Spy.Win32.Dibik.gxb-c25a3f2c03fb30f439c9b465b044168984d5e41a 2013-04-05 23:02:28 ....A 490496 Virusshare.00050/Trojan-Spy.Win32.Dibik.hry-50f8b5eec295cec68326547409c0dc0b8f553a36 2013-04-05 23:04:58 ....A 611016 Virusshare.00050/Trojan-Spy.Win32.Dibik.vvu-1d37c09760bf6d80e8792a28c62cdf651db4c8be 2013-04-05 22:27:06 ....A 1027584 Virusshare.00050/Trojan-Spy.Win32.Dibik.vyn-c72fe188a7739ca41309335ace523fda141772c1 2013-04-05 22:08:34 ....A 141312 Virusshare.00050/Trojan-Spy.Win32.Dibik.vyt-7b860c26455afe4f2b8c76b38e2afeae05e98094 2013-04-05 23:47:28 ....A 434688 Virusshare.00050/Trojan-Spy.Win32.Dibik.vyx-1f238f9d96bd41c6c1bf6c3ee1f5d3be2fd5cf37 2013-04-05 21:50:48 ....A 398848 Virusshare.00050/Trojan-Spy.Win32.Dibik.vzn-528e7ba446ffc2644e0aaa6fffa712eea505d745 2013-04-05 22:05:32 ....A 61952 Virusshare.00050/Trojan-Spy.Win32.Dibik.wcg-0c82f32dda24757f9f917153548849c1556879a0 2013-04-05 21:25:24 ....A 116224 Virusshare.00050/Trojan-Spy.Win32.Dibik.wcg-3ddba1925d511743c736ed604722ebd48ec0f779 2013-04-05 23:54:08 ....A 116224 Virusshare.00050/Trojan-Spy.Win32.Dibik.wcg-9ad906b7484d6c452770a589cc083b63e5e8a95e 2013-04-05 23:27:16 ....A 116736 Virusshare.00050/Trojan-Spy.Win32.Dibik.wcg-d00cd32147e4125a67eb4a66cc5f170c9dbf589a 2013-04-05 22:08:08 ....A 116224 Virusshare.00050/Trojan-Spy.Win32.Dibik.wcg-ddd9704f9a7cc1c23a230f2883397cd49c4bb70d 2013-04-05 23:39:30 ....A 116224 Virusshare.00050/Trojan-Spy.Win32.Dibik.wcg-f194d0f9cfdad7a58f03685787c718b6cf3ece40 2013-04-05 23:57:02 ....A 252928 Virusshare.00050/Trojan-Spy.Win32.Dks.14.d-6e166a8a8b82ed5d0f5f0e89311c0f4367cbecb1 2013-04-05 21:09:52 ....A 167060 Virusshare.00050/Trojan-Spy.Win32.ESpy.h-afe306140d5b48753c1b1f58961a677c46e88271 2013-04-05 23:42:10 ....A 5120 Virusshare.00050/Trojan-Spy.Win32.Egoldan.q-71db77cdc374f16b07183610c177f5c0051a2b63 2013-04-05 23:57:54 ....A 5665 Virusshare.00050/Trojan-Spy.Win32.Elzio.b-73b8be8487f1a0c5679ac83c87d0092f415d8f14 2013-04-05 21:56:16 ....A 16071 Virusshare.00050/Trojan-Spy.Win32.Fearless.11.b-d5f9cd84d154a8e614fbae619a1d157622219f24 2013-04-05 21:27:48 ....A 168960 Virusshare.00050/Trojan-Spy.Win32.Filka.aw-c48da50b1fbecae05d3b8d6294f1779146acd4e7 2013-04-05 22:14:58 ....A 170496 Virusshare.00050/Trojan-Spy.Win32.Filka.gk-01bf3d845d0141be8482c7748ffe5b7eb58292dd 2013-04-05 22:26:46 ....A 168960 Virusshare.00050/Trojan-Spy.Win32.Filka.hn-53d07a8dfdb6add67588ec688f83f51db0b5a68d 2013-04-05 23:09:42 ....A 492032 Virusshare.00050/Trojan-Spy.Win32.Filka.lg-58ed6aba6e37007d73f73efca3ebea71a09c255d 2013-04-05 23:21:20 ....A 315035 Virusshare.00050/Trojan-Spy.Win32.Filka.pex-b42b053c2c0f0a95157cd0cbcfc74c34d0fd0b96 2013-04-05 22:49:54 ....A 66560 Virusshare.00050/Trojan-Spy.Win32.Filka.pgi-2511d591a4a6676df910ef4c18925a7652439904 2013-04-05 23:26:42 ....A 32256 Virusshare.00050/Trojan-Spy.Win32.Filka.pno-030421866fb0a079b2a23662a0cb7e1f23e67d05 2013-04-05 22:04:06 ....A 14824 Virusshare.00050/Trojan-Spy.Win32.Flux.a-8a2a8cbbccf5f54e89454fc5709d7522d87ed693 2013-04-05 23:28:24 ....A 18432 Virusshare.00050/Trojan-Spy.Win32.Flux.a-a25354d8b5d84d5d3638c1ffa16cf2801f6925ef 2013-04-05 23:47:48 ....A 32768 Virusshare.00050/Trojan-Spy.Win32.Flux.ad-b3299db180c63402a354792a4798b42eb5ab0aa8 2013-04-05 21:22:20 ....A 24576 Virusshare.00050/Trojan-Spy.Win32.Flux.aq-cb1097f00d34307081521028bc2a57d4331cda81 2013-04-05 23:15:26 ....A 22782 Virusshare.00050/Trojan-Spy.Win32.Flux.b-34f4dc485b0d013c90b1b646fc7550d8f3ce18f2 2013-04-05 22:47:50 ....A 12986 Virusshare.00050/Trojan-Spy.Win32.Flux.b-4b8fa3a8d2d762bfd8d60a180468a9d00ac58502 2013-04-05 22:20:48 ....A 13008 Virusshare.00050/Trojan-Spy.Win32.Flux.b-659e7ba8dcfa4ec0027bdafac02a57a69a46e0d8 2013-04-05 23:01:16 ....A 117760 Virusshare.00050/Trojan-Spy.Win32.Flux.b-7a50e324c0dfdf70c0d04fe7524874ce91ec21d5 2013-04-05 21:23:48 ....A 13050 Virusshare.00050/Trojan-Spy.Win32.Flux.b-8afc78752c802424a4650f27bd88be93f03a62e4 2013-04-05 23:28:30 ....A 16384 Virusshare.00050/Trojan-Spy.Win32.Flux.b-92f83f2b390c8622b86cc91728146897931b6eaf 2013-04-05 22:46:08 ....A 12985 Virusshare.00050/Trojan-Spy.Win32.Flux.b-a565aa723360446ef2b0d871743a789fbf55df12 2013-04-05 23:01:18 ....A 12983 Virusshare.00050/Trojan-Spy.Win32.Flux.b-afd8bbc53ec736435f308008614bc887f44d7b4b 2013-04-05 22:48:14 ....A 13021 Virusshare.00050/Trojan-Spy.Win32.Flux.b-d259781ca15caf5a52d5e45414b13ce316b7fde2 2013-04-05 21:31:54 ....A 20650 Virusshare.00050/Trojan-Spy.Win32.Flux.b-dec0c64c28bf5ae9772732f3434469336ca5afb1 2013-04-05 21:13:34 ....A 47104 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.edl-9d8da5cce5d473f8f449620dc21dd2894fdf4797 2013-04-05 23:28:22 ....A 52224 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.edl-d250fd295e235888a3753cb18676bc8efcdc4b9b 2013-04-05 21:20:10 ....A 160768 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.eev-79f215822c19151afc6d10c3696fc8a8f46e1dc2 2013-04-06 00:01:56 ....A 225280 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.eij-f62c92cea2c1082cfa87d9019d9f5487566b1fe9 2013-04-05 23:56:14 ....A 1007027 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.eqh-5647fc1af75625e3c88046dc5b043d3ae600bafc 2013-04-05 23:44:20 ....A 104357 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.eyb-77159e23456e2ac4f898a882cde8998055f401ff 2013-04-05 22:30:38 ....A 9853952 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.ezv-d7300c71e6fd3d9024f158650d4e36c7962cdbee 2013-04-05 22:43:08 ....A 2097152 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.fdk-050f1a80fc1b73074cf4d50ffc6aa1367447ec38 2013-04-05 22:42:48 ....A 589776 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.fdk-0605d0488626fe9ce4274fb071b255adcba069cc 2013-04-05 22:52:20 ....A 669720 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.fdk-4344904ed901eb9881b7e4213feceef3da986f21 2013-04-05 21:47:06 ....A 2097152 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.fdk-47373c501827f0c018f66c78e99a62367dc85876 2013-04-05 21:43:18 ....A 669720 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.fdk-49266890e382780aeae358a81349d6a52f63af34 2013-04-05 21:47:52 ....A 2097152 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.fdk-6c087e84c895719e57e859cd45b3d2b8564e66a1 2013-04-05 21:50:14 ....A 589776 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.fdk-781746eaeeb9b6342b98fa7796eedb2991bd94a6 2013-04-05 23:14:22 ....A 2097152 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.fdk-d3c19841bc09b336134b2599db02762f9b40d108 2013-04-05 21:53:48 ....A 2097152 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.fdk-fd293869d0a89bf04fd5699ef23ab6cd87e61331 2013-04-05 23:43:58 ....A 793076 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.mf-a468c6d73e108fab05ac8e8c6abaa970b7bdfa4c 2013-04-05 22:17:04 ....A 797173 Virusshare.00050/Trojan-Spy.Win32.FlyStudio.ui-c5e762d51881474895374eec6a056c94fdf15cf7 2013-04-05 23:50:54 ....A 18944 Virusshare.00050/Trojan-Spy.Win32.GWGhost.v-3075684b0ceda3f3698e51d5936c83e1c387ef47 2013-04-05 22:34:04 ....A 131072 Virusshare.00050/Trojan-Spy.Win32.GWGhost.v-3210611681b340119494c9ac33adbf92392c2e25 2013-04-05 23:16:28 ....A 16823 Virusshare.00050/Trojan-Spy.Win32.GWGhost.v-3ac0aa871b59547f59a2f6ea4d2ad9942ef42774 2013-04-05 21:48:56 ....A 36134 Virusshare.00050/Trojan-Spy.Win32.GWGhost.x-3a3f60385bc211ac397650980dabd28027ea2293 2013-04-05 21:14:32 ....A 39367 Virusshare.00050/Trojan-Spy.Win32.GWGhost.y-99097be4ce027b3ca43a33dd5ee805f5193456bd 2013-04-05 23:11:24 ....A 393216 Virusshare.00050/Trojan-Spy.Win32.Gauss.winshell-fc1d922999c85733b990858479262d81fe522314 2013-04-05 21:30:28 ....A 33914 Virusshare.00050/Trojan-Spy.Win32.Goldun.axw-47b7e27da8bf1d24bfba25cfffc8fcb88bc914d9 2013-04-05 22:10:26 ....A 40960 Virusshare.00050/Trojan-Spy.Win32.Goldun.b-897385e460907b72d65f66fb92590d349bff94ba 2013-04-05 23:03:06 ....A 77824 Virusshare.00050/Trojan-Spy.Win32.Goldun.cg-da8cc24cb4a041148429c91b28321ce3f05031e7 2013-04-05 22:10:36 ....A 66784 Virusshare.00050/Trojan-Spy.Win32.Goldun.dy-b6a8c7f541ef825745972da34c3fe5902520578e 2013-04-05 23:08:08 ....A 14379 Virusshare.00050/Trojan-Spy.Win32.Goldun.hy-6d61fc3e8868a152f34bdee87ff4fcb3ee6232bd 2013-04-05 22:20:40 ....A 23867 Virusshare.00050/Trojan-Spy.Win32.Goldun.jz-246a22cc4f633a8301578420f75356b511897bc5 2013-04-05 23:23:02 ....A 19358 Virusshare.00050/Trojan-Spy.Win32.Goldun.le-28b8ad467a084ddc4fd114bd93bb3d6c5b58e097 2013-04-05 21:29:34 ....A 147456 Virusshare.00050/Trojan-Spy.Win32.Goldun.le-5bafffd258e4463eddf4883068f2f7910244d548 2013-04-05 21:15:24 ....A 48184 Virusshare.00050/Trojan-Spy.Win32.Goldun.ms-591f6b1f12bffb9df36f8a53f870d1440e6432d8 2013-04-05 21:09:54 ....A 26157 Virusshare.00050/Trojan-Spy.Win32.Goldun.nj-8e0e15381484f12b91a569f94ae14594d93fb029 2013-04-05 22:33:18 ....A 16299 Virusshare.00050/Trojan-Spy.Win32.Goldun.nl-9677c3cc54cb4fe91f38bcd967a88c26dff702f1 2013-04-05 21:08:32 ....A 41984 Virusshare.00050/Trojan-Spy.Win32.Goldun.pwk-62170d0e08661d0f8d11c825c4e86ee776793e63 2013-04-05 22:12:34 ....A 39936 Virusshare.00050/Trojan-Spy.Win32.Goldun.ql-34fcb0d87045ab5e527e5ef39091d8fa45ab1f1e 2013-04-05 21:12:28 ....A 12076 Virusshare.00050/Trojan-Spy.Win32.Goldun.r-c8134a18005d8fa198207abf68c73914a6ae449d 2013-04-05 23:40:04 ....A 151710 Virusshare.00050/Trojan-Spy.Win32.Goldun.rkv-6aecc99714f7d9cd5fcbc43cf5e390ef7c69be78 2013-04-05 23:53:08 ....A 21764 Virusshare.00050/Trojan-Spy.Win32.Goldun.rkw-0bc53a73e91adca6668d13ae8e4d1d6e495fd057 2013-04-05 23:35:54 ....A 221340 Virusshare.00050/Trojan-Spy.Win32.Goldun.rkw-552272e555d3d34ec6accfa499effd50fe9631dd 2013-04-05 23:45:40 ....A 151708 Virusshare.00050/Trojan-Spy.Win32.Goldun.rkw-8a1444a95e80d168eb04a6f3a7ac5d25c266f32c 2013-04-05 21:16:58 ....A 181248 Virusshare.00050/Trojan-Spy.Win32.Goldun.rls-497aa77c5fdac06f74abd5305595264717a4e7a4 2013-04-05 23:35:54 ....A 147558 Virusshare.00050/Trojan-Spy.Win32.Goldun.rlu-458894d9093ffd68c6417dde61025b7d617dfd2c 2013-04-05 21:57:40 ....A 122880 Virusshare.00050/Trojan-Spy.Win32.Goldun.rlu-553c3b20a9d07aceca66285b6f67609ffd33613c 2013-04-05 23:16:00 ....A 4128 Virusshare.00050/Trojan-Spy.Win32.Golns.s-e790ac07c0d5f1766edccdd230aaaaf227914fc0 2013-04-05 22:15:02 ....A 6826557 Virusshare.00050/Trojan-Spy.Win32.Harvester.02-efc4e6b1f001681735c321e2d97f83bdb7e2943c 2013-04-05 22:13:06 ....A 487424 Virusshare.00050/Trojan-Spy.Win32.Haxspy.b-29d557c721c8069fc35d5c1dd29ff6d8f54a58fd 2013-04-05 23:34:58 ....A 265484 Virusshare.00050/Trojan-Spy.Win32.ICQ.vir-19a20f261b63a8e56b97950564c4e241f9857175 2013-04-05 23:55:50 ....A 431541 Virusshare.00050/Trojan-Spy.Win32.ICQ.vir-217713ec0f0227c7f0cc63a6f94d9c4329e4a548 2013-04-05 21:19:32 ....A 461408 Virusshare.00050/Trojan-Spy.Win32.ICQ.vir-7c1de933cb9585bedb5e0ef28be1e70e2c2d6a22 2013-04-05 23:04:06 ....A 558592 Virusshare.00050/Trojan-Spy.Win32.ICQ.vir-9d0b17630a2f3c62c39c3f3d1461c7ccb14087fb 2013-04-05 22:19:26 ....A 2104209 Virusshare.00050/Trojan-Spy.Win32.ICQ.vir-cbce41a85c60e6617b63b712aa5becd5b011a53a 2013-04-05 22:17:14 ....A 623104 Virusshare.00050/Trojan-Spy.Win32.ICQ.vir-e4ea2270b250fa7ab5123fb2000c518f63e6e3af 2013-04-05 23:28:00 ....A 888832 Virusshare.00050/Trojan-Spy.Win32.IamBigBrother.91-76c57a4ce06636b4d043801e015e79a1f70d41c2 2013-04-05 22:11:36 ....A 6434 Virusshare.00050/Trojan-Spy.Win32.Iespy.az-3943efbc0137f64052daf23fb24e46f84c15de03 2013-04-05 21:17:50 ....A 8192 Virusshare.00050/Trojan-Spy.Win32.Iespy.r-aadf0e9a948ec2a11dec14f5da8d251ad14a8669 2013-04-05 22:06:24 ....A 427008 Virusshare.00050/Trojan-Spy.Win32.Janet.420-e81bc5c67a38c80792d4512873467974569fadc0 2013-04-05 23:36:18 ....A 6144 Virusshare.00050/Trojan-Spy.Win32.KGSpy.a-c1a1d6b2e29e1ac1ea19dc97f93a0ce04a9295b8 2013-04-05 22:41:34 ....A 5632 Virusshare.00050/Trojan-Spy.Win32.KGSpy.o-1d293beebf6b1aed8fa8aca2eb9a4cf6e8841962 2013-04-05 23:11:52 ....A 182784 Virusshare.00050/Trojan-Spy.Win32.Kaidos.a-c32cf6f0f9a9249b5f0d88b2fa99cd136af40922 2013-04-05 22:14:04 ....A 5986816 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.acvg-18077e4c340e00ddeb015be7fb38348f275a6a3f 2013-04-05 23:37:40 ....A 591728 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.adar-1015d2368302fa88b6b43ee06b2d019efd9834a7 2013-04-06 00:02:48 ....A 45056 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.aecz-c3d94762eb28bf8ff794703f949a453a62665bc3 2013-04-05 21:34:08 ....A 180736 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.agpd-33db1bd263f9d301c14dc9220a2ecef773f998f5 2013-04-05 23:56:40 ....A 40448 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.aigr-412fbf6b4ecf78c2e0a08ab609e880349a51b99e 2013-04-05 23:35:50 ....A 40448 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.aigr-fd6e24286579e52c9454f0f03d66c02bf9045376 2013-04-05 23:15:16 ....A 57398 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.aila-f534bb5143424d294e9990b41fd833cc9e652e51 2013-04-05 23:30:16 ....A 40448 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.aiug-d1ce0306631efa65c04a7ad77cc6948505e07f0e 2013-04-05 23:23:56 ....A 53248 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ajgs-464db99e693fc0778dd780f7ede2ec113e910cc9 2013-04-05 22:59:44 ....A 73728 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.aqfc-ed40253df946142b5dbb0dfa2e78b68e1e94b0dd 2013-04-05 22:40:24 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.aqvw-69b4ed408b46ad7d03582a803d0e478c13408943 2013-04-05 23:40:54 ....A 114342 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.awal-441a34c65a96c2077e5988f517dec8f6751461f0 2013-04-05 21:40:42 ....A 114358 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.awal-5e68daa0e01dd91f756fb0fb0e21d2d4e16b9005 2013-04-05 21:32:00 ....A 100864 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.awal-b16f4ca9f9fb9d7d753b700c229e242a40615010 2013-04-05 22:51:40 ....A 172032 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.az-c257a39a9661298c153adcf453aeccae5fb43745 2013-04-05 22:51:48 ....A 5832 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.azje-85ebb372525dcddbc6437903d9a397b5ceeb6502 2013-04-05 22:15:52 ....A 13076 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ba-774c5ba2a9216578f614a9b85a28651054125590 2013-04-05 22:08:30 ....A 65586 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ba-f172e6bc24ea229bdc2faab2870c29acbbeeebf6 2013-04-05 22:37:28 ....A 20987 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bhdl-c99a9f5364e97acd3086564ada3b8d3655054eac 2013-04-05 23:21:44 ....A 555008 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bhuf-6ee42698e335f3722b6ca5f62735a41484be96cc 2013-04-05 22:50:04 ....A 69632 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bohl-00fc91eee463fe9a9073723de906620cbd0199ab 2013-04-05 22:32:18 ....A 20391 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bozx-e20853473505340245989e2b401c6fc32836507a 2013-04-05 23:13:26 ....A 37448 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bp-142c734fe0d97fa1d5d8fef86ad1558915870d0b 2013-04-05 23:32:18 ....A 1552 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bp-18669aceee49ffa24a920b6a8671f9f16663abd5 2013-04-05 21:43:00 ....A 49261 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bp-7f6b64e831be11ca1bdb8e0328b25c22915c881e 2013-04-05 22:40:12 ....A 133198 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bp-b724332fa1114f41c92f5fab653b68dcf5a2c4bd 2013-04-05 21:30:40 ....A 716661 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bp-bc158b6168cc80858306cda06bc4503bd5499674 2013-04-06 00:02:12 ....A 49261 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bp-d61e7264aa78560deb305cfbfc4317278679ece9 2013-04-05 23:52:44 ....A 16967 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bp-e085c794d0e21499b5e619971304695955c7c41d 2013-04-05 21:39:22 ....A 466944 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bsm-6935f25d5085a368e0c0ca5842f615055d966a43 2013-04-05 21:31:56 ....A 863252 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.btk-d94df473df5238b235fb8de9ba8c8ba389b1ab91 2013-04-05 22:15:30 ....A 940544 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.btxc-d184f111db86a1a9196b88fc28c364ab46ea894a 2013-04-05 21:41:32 ....A 31784 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.buo-2e31fd29713bacf942a1af227f550c0231fad7bc 2013-04-05 23:26:56 ....A 21504 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.bz-79181864dcb015a94af3cfdadac151cdc8aca0ff 2013-04-05 23:59:34 ....A 350664 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.cb-27df130b30c40f49d989b626df7e27106f49146b 2013-04-05 23:12:22 ....A 249856 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.cb-78962873c3caa6e80399548f446664a6a6386f0b 2013-04-05 21:29:56 ....A 13084 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.cc-2b9983c2a65660d699714cc555dbd816bb0a7212 2013-04-05 22:17:06 ....A 13084 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.cc-5d24b9c34e47e576a147dce440c455e0c0456a82 2013-04-05 22:11:52 ....A 13084 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.cc-aa0919e2b07f412bef7a79737c18ebd4f08d0dcc 2013-04-05 23:39:26 ....A 13084 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.cc-d23398808c9cb3d898744cad1f6be5683dcf48e1 2013-04-05 21:13:58 ....A 477277 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.cmu-88c91aab16c3fd9626583ea31adc9f580309a84a 2013-04-05 23:25:24 ....A 29338 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.cwp-98ffd09662a0900fc7dcb2a06a0d8633125cbbf5 2013-04-05 23:26:58 ....A 49152 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.dj-06b11d9ed632e5cff001fba85e0f376481b51bca 2013-04-05 23:15:22 ....A 49152 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.dj-95a215d2cd34984b9f96b57a9f5a879d63268ca0 2013-04-05 23:38:00 ....A 6985216 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.dpj-aadac5ec4b66f1439b8c58958f7c1e4c4ebe5cf6 2013-04-05 22:50:42 ....A 1446400 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.dpk-8abbdb1a9760fdca53b4bc1d59fac45b2750852b 2013-04-05 21:38:40 ....A 203799 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.dwl-a989f6b252de253ef8b77dd5dda50fdce908825b 2013-04-05 21:30:08 ....A 203799 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.dwl-f2da58105938cacdcf8afed5e3a86d3334a0270d 2013-04-05 21:56:18 ....A 369664 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.dzg-966b1217e465c63d1a8db063739e742fd44c1a34 2013-04-05 21:12:44 ....A 1579050 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.efm-cf686ed9e562a35d9d56fcefa2d33dc28260a897 2013-04-05 23:15:28 ....A 610816 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.erq-73b05fe982d496151f980697e676855eca2a6535 2013-04-05 22:51:08 ....A 1196544 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.fjc-4498c137df2b8549c65d8f1981562047ae8beac6 2013-04-05 22:56:20 ....A 390656 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.fjc-47b247f2622a6f224b7469c18f88a4185202defe 2013-04-05 23:59:16 ....A 403968 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.fjc-5b591b8513a1427891ffbfe04093c28280bc31e5 2013-04-05 21:11:08 ....A 370688 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.fje-55bb8492a73fff6f86d0c2c546067c978ae1ed54 2013-04-05 22:59:26 ....A 24576 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.fk-b1c43c61e64a4cda1f7e83a36b22786d45556250 2013-04-05 21:46:14 ....A 602112 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.fkl-56d33641842bed2e1fcd388f5aff225f7d0b2f34 2013-04-05 23:37:18 ....A 1063424 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.im-a98b8818423c208842d8d92a1bbc2367f97dccc2 2013-04-05 23:14:12 ....A 787968 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.jgi-3c28ccb50f74b2d69c9ea0317ed6580d05e69a02 2013-04-05 22:21:14 ....A 1692592 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.jgi-68b2dad34cabf77117e976684bbfa54c3eb4eae0 2013-04-05 23:28:46 ....A 968027 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.jgi-b8e3128df0d0687b862818d418956c07fddeb8a3 2013-04-05 21:22:22 ....A 265859 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.jgi-e7054b8b34176530f8c2a0fe2f784b88dca27921 2013-04-05 23:15:16 ....A 40448 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.jjn-154953d28562c27190c6400e5a432f9763c409a7 2013-04-05 21:19:46 ....A 233472 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.kh-671009201d3ee6e2cafd6eb870c285cb16807fa3 2013-04-05 21:56:02 ....A 47569 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.kif-e7e62e7570f1c26250d6ce9b981df2861213ecb1 2013-04-05 23:26:22 ....A 125952 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ku-26dfef425c372de239e2b10e98359f47d6227d43 2013-04-05 21:27:14 ....A 96256 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.mof-e6bfdd27e0a08022b86f999e46be0bb81fda0511 2013-04-05 23:36:00 ....A 110080 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ng-0d6936f8ade1f4b512d561b213ba4061ce4a8ef3 2013-04-05 21:07:38 ....A 110181 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ng-1e5bedf4a87b39551b0cd5bb2db2173ff47e03db 2013-04-05 21:39:16 ....A 57959 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ng-7df5911718e50ababbded3a1d1a412b5caa7f97d 2013-04-05 23:00:42 ....A 110080 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ng-b3eeb200e9f1b19a3d6c3b526956f07ac06316f1 2013-04-05 23:43:14 ....A 153600 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ng-b3fcc53253462a757d3d4c80dd0797f019d13221 2013-04-05 23:39:18 ....A 28672 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ny-fcb11323c6fb27d1d944168371e665e258aade46 2013-04-05 22:24:40 ....A 672256 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ouu-86c55322fc9d34aceb23e42a1677ea31b6df807b 2013-04-05 22:16:24 ....A 245641 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.pv-f6730e17acc460ba7af2f7872befb165265197ae 2013-04-05 21:09:24 ....A 41472 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.qgh-09c33e0b9fd73a31f386f3ecef69a06237f14a6b 2013-04-05 21:31:02 ....A 41472 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.qgh-58f204ec579a04ded9b3ebee9521fb208bfc4822 2013-04-05 23:28:10 ....A 41472 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.qgh-8e72e2eb72daf8a867f4c6c962cd439783738931 2013-04-05 21:51:56 ....A 585778 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.qt-74488c66251cb5826ffd784853460c4aa3bf6ade 2013-04-05 22:10:50 ....A 86016 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.rcf-79f5f00339cd48ee5b46955370213572b0cf1a3b 2013-04-05 23:14:36 ....A 187392 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.rli-00f57008c94feca19fd903f0bcdbe437aa554ba8 2013-04-05 21:35:12 ....A 188416 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.rli-6ef8e90b64481cd9ab85aa83a1ba41ff995723f7 2013-04-05 23:53:04 ....A 380763 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.rli-7680b1d34a24b3d6aa65127f769debfd8b63ed7c 2013-04-05 22:01:24 ....A 315392 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.rma-a3d7d996c381673b80f760963ac9768397fca41e 2013-04-05 23:58:00 ....A 275456 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.ry-cbefa3b27f3f420e0d8e1c4bd7c677dbf74fbd23 2013-04-05 22:24:12 ....A 98404 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.sna-ce30589a6cfc6e21b4cab0ab0748494265fdd96e 2013-04-05 22:11:52 ....A 50665 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.uj-ec620c7ef3358e03eedeb69f1c06da2af2a7f443 2013-04-05 22:02:50 ....A 102400 Virusshare.00050/Trojan-Spy.Win32.KeyLogger.uqp-cb620f1651925837349b6ed8314ace1591d355c3 2013-04-05 23:55:00 ....A 97 Virusshare.00050/Trojan-Spy.Win32.Keystate-8b4c6fe1fc24453f67bf979cedf818682453fe28 2013-04-05 21:28:12 ....A 23552 Virusshare.00050/Trojan-Spy.Win32.Klogger-196bf6f43f85f97cc2851c840da8e451256995cb 2013-04-05 23:29:44 ....A 37888 Virusshare.00050/Trojan-Spy.Win32.Klogger-310fccb226480f0327ac666b7f3d79cbb1f51202 2013-04-05 23:55:36 ....A 39552 Virusshare.00050/Trojan-Spy.Win32.KongHoo.p-4037747e3eea21cf72bec703884b8c599f395e68 2013-04-05 22:52:32 ....A 15872 Virusshare.00050/Trojan-Spy.Win32.Laproy.b-4713c629d7290411875bbde833c607e7892b78b5 2013-04-05 21:56:54 ....A 14336 Virusshare.00050/Trojan-Spy.Win32.Laproy.h-2f5bd10a53b5172159f6018382f8d48c748e3f58 2013-04-05 22:56:04 ....A 46034 Virusshare.00050/Trojan-Spy.Win32.Lodis.e-f8e1205acdb2a7bbf4201c869faf36e9e7254650 2013-04-05 22:39:10 ....A 64766 Virusshare.00050/Trojan-Spy.Win32.Luhn.ap-9760dab61da6ca040a0067e4032c1abf182f8901 2013-04-05 22:47:50 ....A 593630 Virusshare.00050/Trojan-Spy.Win32.Luhn.ap-f99e0a85a3300385f07a0b58046b7ce5e18780b2 2013-04-05 22:37:16 ....A 17984 Virusshare.00050/Trojan-Spy.Win32.Lurk.vvv-58a3efaad39de042e89e35939e2082d9f9ad26c9 2013-04-05 21:52:14 ....A 245760 Virusshare.00050/Trojan-Spy.Win32.Luzia.s-9847ee40240decf2873ec2b6a8bb44944ba65342 2013-04-05 23:16:06 ....A 109042 Virusshare.00050/Trojan-Spy.Win32.Lydra.aamt-5e84c8bff491b348da04b1045cda808389afdecc 2013-04-05 22:46:52 ....A 108975 Virusshare.00050/Trojan-Spy.Win32.Lydra.aamt-70bc8ddf96073958071e65f00fb26683533987bb 2013-04-05 21:47:40 ....A 109140 Virusshare.00050/Trojan-Spy.Win32.Lydra.aamt-d5bd3bf2e3c7a366ea966293ad91ef0eff22e5fc 2013-04-05 22:52:06 ....A 127937 Virusshare.00050/Trojan-Spy.Win32.Lydra.aamu-80634b62c09bc9a1bccad85e00bf2d546b4467a9 2013-04-05 23:38:08 ....A 110917 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-2c5b872367270f6ead81c2e4d1ab150f4a4da29e 2013-04-05 22:05:44 ....A 111294 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-338fb43f0ab5f84e7b07b8a566519cb1a4786864 2013-04-05 23:38:08 ....A 111156 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-5ef246704c52c82506d9f13c596c5189e8cf1091 2013-04-05 22:19:16 ....A 110954 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-6c9b05882d574b54d2016be491ef8cacd4f4d8c8 2013-04-06 00:02:36 ....A 111061 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-6e2e7a8a27aa691378985d8b133022b40403ec24 2013-04-05 22:12:14 ....A 110976 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-7e20e8b26bdf825b0e855407aebf248ffdc38263 2013-04-05 21:09:50 ....A 110994 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-8109fdeb97b604888b5fe58a3f9801c5f20f7535 2013-04-05 21:49:42 ....A 111135 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-9330b59e426b4daaf6754407e91a7e8623150fc6 2013-04-05 23:04:26 ....A 111097 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-a1170822f237fce752d9a3520b31c4c703eabd43 2013-04-05 23:49:04 ....A 110977 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-a1cae73bd1903f73fe4f349df1932b777224ee78 2013-04-05 22:15:24 ....A 110978 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-c82852f401338e326ae076502bbed13c2b98d8e1 2013-04-05 22:22:48 ....A 110866 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-e152d8a74fe57b6e970a4e39b986b6424f3c87a6 2013-04-05 22:26:44 ....A 110968 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-e45c0a407eac9a248b6e1e00195323884e0efa00 2013-04-05 21:46:56 ....A 111109 Virusshare.00050/Trojan-Spy.Win32.Lydra.aaog-f564a1a6db27c9d8466984612dc32078b898a45e 2013-04-05 23:05:50 ....A 127448 Virusshare.00050/Trojan-Spy.Win32.Lydra.acls-eb89af8eae6063f98b7cb916771e5456b680487a 2013-04-05 23:02:22 ....A 31232 Virusshare.00050/Trojan-Spy.Win32.Lydra.ad-38418293539c6454d0cb5b7cfc37706866cfb250 2013-04-05 23:12:46 ....A 88700 Virusshare.00050/Trojan-Spy.Win32.Lydra.au-cbf2ee1157f2b95e5e63af9945d99bc21ba6e0ce 2013-04-05 23:48:56 ....A 108640 Virusshare.00050/Trojan-Spy.Win32.Lydra.bf-a4dcb50babdf12304f70ab05989998fc05d72a3c 2013-04-05 21:18:54 ....A 97280 Virusshare.00050/Trojan-Spy.Win32.Lydra.bi-3e99e1c0947cd7d637cee0dadf00a9a524bc88fb 2013-04-05 22:59:08 ....A 17408 Virusshare.00050/Trojan-Spy.Win32.Lydra.ca-935cc311dcb55aeb5205b0b6a38b1ac6c826c0d4 2013-04-05 23:00:26 ....A 37376 Virusshare.00050/Trojan-Spy.Win32.MLWatch.c-0a19aff33a17e14dba8f936aac01a695e5b31b32 2013-04-05 23:23:42 ....A 95518 Virusshare.00050/Trojan-Spy.Win32.MLWatch.d-94b5c06e3b1179b8899678663df249434b426657 2013-04-05 21:07:42 ....A 16136 Virusshare.00050/Trojan-Spy.Win32.Mailspy.22.a-44d1aa889ddfbf4db9218c4f341cf26292da3a55 2013-04-05 21:52:58 ....A 180806 Virusshare.00050/Trojan-Spy.Win32.MiniKeyLog.2504-c59ea25f4f8fc8f068771445b9b093725c60a6ca 2013-04-05 23:49:40 ....A 619078 Virusshare.00050/Trojan-Spy.Win32.MiniKeyLog.2518-31137ab2d5ef62f382ca4422849a1a17c5412d88 2013-04-05 23:32:16 ....A 78336 Virusshare.00050/Trojan-Spy.Win32.Msdivxdec-8f08989a683bab6d4d21b3c7d8f9a12f45ddc9ca 2013-04-05 23:57:56 ....A 36864 Virusshare.00050/Trojan-Spy.Win32.Muhack-dc14f36f9e13b0c9c447b711f447ea15b9867e5a 2013-04-05 23:41:18 ....A 143360 Virusshare.00050/Trojan-Spy.Win32.Muspy.a-3129bb892015e8ec652b29be862f6023ac1edc2f 2013-04-05 21:25:34 ....A 44032 Virusshare.00050/Trojan-Spy.Win32.Muspy.a-b754e6c761454530fdee37e12d8fe82659c62089 2013-04-05 22:06:34 ....A 48128 Virusshare.00050/Trojan-Spy.Win32.NetCaptor-4eb6a43541615f6c2051e20d14f5a1d306c53354 2013-04-05 22:40:02 ....A 10865155 Virusshare.00050/Trojan-Spy.Win32.Perfloger.a-648eb43bec86b9041d53423719e87949f7acb525 2013-04-05 21:17:42 ....A 26112 Virusshare.00050/Trojan-Spy.Win32.Perfloger.ag-092c36655018b25989cb8061700aabe719a02a88 2013-04-05 22:05:58 ....A 26112 Virusshare.00050/Trojan-Spy.Win32.Perfloger.ag-b335740992f5ccda1e6ff19637d50763375b27aa 2013-04-05 22:11:42 ....A 26112 Virusshare.00050/Trojan-Spy.Win32.Perfloger.ag-c848c991f2271c79974d649ae61e98ca348d45ff 2013-04-05 23:16:48 ....A 73914 Virusshare.00050/Trojan-Spy.Win32.Plankton.a-120ed6511f047591e2dfd7be0d989a4f36677f29 2013-04-05 21:58:52 ....A 44734 Virusshare.00050/Trojan-Spy.Win32.Plankton.a-3b597efd0cb1858a4c65ed584be773f00be2887f 2013-04-05 22:57:32 ....A 38594 Virusshare.00050/Trojan-Spy.Win32.Plankton.a-6cabcf5b3442972c8bbcaa87203fd8186dc52632 2013-04-05 22:58:42 ....A 73920 Virusshare.00050/Trojan-Spy.Win32.Plankton.a-759d189d138bec7e26ce97be69cb2438a035f2c8 2013-04-05 23:35:12 ....A 79949 Virusshare.00050/Trojan-Spy.Win32.Plankton.a-9b00dd54a70635cba0bcf74abccb647025f13cf9 2013-04-05 22:59:08 ....A 38594 Virusshare.00050/Trojan-Spy.Win32.Plankton.a-b77b52ea68d42641cbafcf4175d3beae3d221915 2013-04-05 22:45:04 ....A 38594 Virusshare.00050/Trojan-Spy.Win32.Plankton.a-e15b63504d75dab5dc4222b2ff302e98f5893e53 2013-04-05 22:16:46 ....A 35009 Virusshare.00050/Trojan-Spy.Win32.Plankton.b-2675837424e8b53a9dbf3a1dc89e0cff981d3fb9 2013-04-05 22:02:54 ....A 135359 Virusshare.00050/Trojan-Spy.Win32.Plankton.b-cb0abbaf646b70ea4786c7fe571dc504081130f0 2013-04-05 23:03:32 ....A 94720 Virusshare.00050/Trojan-Spy.Win32.Pophot.abs-8c2b2ad9674c364c833ab3cb4906c41a8874c897 2013-04-05 23:11:16 ....A 63684 Virusshare.00050/Trojan-Spy.Win32.Pophot.bgu-f618e4cabdf7504050304f8dd06c76aeae86950a 2013-04-05 22:08:42 ....A 96768 Virusshare.00050/Trojan-Spy.Win32.Pophot.dfeo-1c0050d41362f87dad8f0de55dd9117ca91cae01 2013-04-05 22:16:14 ....A 35840 Virusshare.00050/Trojan-Spy.Win32.Pophot.dgxh-f3c83c1ef5969888856e2acc9578a4fc087ee1f8 2013-04-05 23:44:26 ....A 182272 Virusshare.00050/Trojan-Spy.Win32.Pophot.dhst-9267562835ce0ba874227fe74be48d59061e92f8 2013-04-05 22:39:40 ....A 471040 Virusshare.00050/Trojan-Spy.Win32.Pophot.dlbp-614c66a3a552ad26783513be1e5c6d0a017ea7b7 2013-04-05 21:28:02 ....A 327680 Virusshare.00050/Trojan-Spy.Win32.Pophot.dlfw-5e23ead9a378260ad626d222e92dbb11f5d50ee0 2013-04-05 23:03:20 ....A 96176 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-009f4e70ec3c484a885352d57b9468a1f7a05eaa 2013-04-05 22:22:42 ....A 241140 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-29a8e8375df66242291f3d8ad06310b8637fff7c 2013-04-05 23:08:32 ....A 235156 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-427782c779c316dafe1a0eacbcd6810f50d4c206 2013-04-05 23:16:30 ....A 538112 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-5aa148bd4f4c0185c7f503cc49f23416a66528b2 2013-04-05 23:16:12 ....A 113000 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-6ca572faf8307bfd0360fee75b7177aa59b356e7 2013-04-05 23:01:32 ....A 507904 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-887e38e1efb741c74bc7c2704337468197ace35f 2013-04-05 22:45:04 ....A 175616 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-8c666923c849a669603de5cbf7f59ff5363a9068 2013-04-05 22:13:46 ....A 112040 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-c02469005a002aa8b80a84cb4090807f2f869553 2013-04-05 23:12:48 ....A 88408 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-c476a35171fb9ff36d5f2bb7b1d5162a1efb2461 2013-04-05 21:27:36 ....A 203776 Virusshare.00050/Trojan-Spy.Win32.Pophot.gen-f213a713eab7edb819c0a0ea6a973d235d476af3 2013-04-05 23:54:38 ....A 88404 Virusshare.00050/Trojan-Spy.Win32.Pophot.pu-f4edd92c89f5824253b1f3d2269fa91e24540ea1 2013-04-06 00:02:06 ....A 89824 Virusshare.00050/Trojan-Spy.Win32.Pophot.qt-f098201948a4c8fc9e011d800e461270055e17b8 2013-04-06 00:01:24 ....A 21652 Virusshare.00050/Trojan-Spy.Win32.Pophot.xx-6a92ccb23efd0f4e492e8fef9eaa1d472585611d 2013-04-05 21:51:14 ....A 26624 Virusshare.00050/Trojan-Spy.Win32.Pophot.zu-c48783667cefb9fc76a62350caf30b15b885774a 2013-04-05 21:57:02 ....A 377344 Virusshare.00050/Trojan-Spy.Win32.ProAgent.122-f7edcd88359a8c1fd6c601f2deb665b2317123c3 2013-04-05 21:29:22 ....A 255584 Virusshare.00050/Trojan-Spy.Win32.ProAgent.20-2d80bbe3937aafe340ae2e52cc4f024eee523db9 2013-04-05 23:32:16 ....A 350941 Virusshare.00050/Trojan-Spy.Win32.ProAgent.20-ce8890d247ba36a6ecfbe3282403480d880b5bf8 2013-04-05 23:11:00 ....A 9216 Virusshare.00050/Trojan-Spy.Win32.ProAgent.20-d033f23180686ae904e950b3b46ac57c02d72729 2013-04-05 22:15:12 ....A 849527 Virusshare.00050/Trojan-Spy.Win32.ProAgent.20-dfcb417543998807868e6836dbe1bad78a94df8d 2013-04-05 23:34:40 ....A 220237 Virusshare.00050/Trojan-Spy.Win32.ProAgent.21-7d2cc7c1a7c0ebc78fd8a7eeb711f061d6f05fbb 2013-04-05 21:23:24 ....A 196608 Virusshare.00050/Trojan-Spy.Win32.ProAgent.ar-3d066e5dea76212b3274a001d7b11c7670a63e1f 2013-04-05 22:06:40 ....A 375297 Virusshare.00050/Trojan-Spy.Win32.ProAgent.g-659867dcadb592da36c32249060c07a203dcdef6 2013-04-05 21:23:30 ....A 196366 Virusshare.00050/Trojan-Spy.Win32.ProAgent.h-b73c8ad5c0368998dfb09cfdfbf8cb9c9c6b3049 2013-04-05 21:14:16 ....A 616699 Virusshare.00050/Trojan-Spy.Win32.ProAgent.h-efb8fded4cd44ecddbb537ec8c035194f01b001d 2013-04-05 21:13:28 ....A 377344 Virusshare.00050/Trojan-Spy.Win32.ProAgent.i-4f27f7e1e70d914d34c3f28395304d5ad9fff66d 2013-04-05 23:04:34 ....A 377344 Virusshare.00050/Trojan-Spy.Win32.ProAgent.i-c62f39ce15e6a31e3a5070d7c265e07f2d82d662 2013-04-05 21:28:38 ....A 567808 Virusshare.00050/Trojan-Spy.Win32.ProAgent.j-053f26352dc71ebc0a674471e726750ae81cb91f 2013-04-05 21:09:20 ....A 282624 Virusshare.00050/Trojan-Spy.Win32.ProKeylogger.10-f7b69d09fc4af29fc9d17df800916f850be8e1eb 2013-04-05 21:12:02 ....A 953108 Virusshare.00050/Trojan-Spy.Win32.QQLogger.cgt-cbfa2903dd4b201c6088666817fb87d5060deac6 2013-04-05 22:50:48 ....A 331776 Virusshare.00050/Trojan-Spy.Win32.QQLogger.he-3b5fb58a910d65fabfc1a8224943e0aa37020978 2013-04-05 23:28:32 ....A 1728512 Virusshare.00050/Trojan-Spy.Win32.QQLogger.idd-2e65f43336bb2c084bb22aa4a0410cf0c6e887ae 2013-04-05 23:40:18 ....A 409600 Virusshare.00050/Trojan-Spy.Win32.QQLogger.lzk-c1a5ae65669b1a389347229dac472c7727d3ac1c 2013-04-05 23:17:42 ....A 225836 Virusshare.00050/Trojan-Spy.Win32.QQLogger.ssc-0f1c85b9f80ada0e92435fb60ead91b7ca90a0e4 2013-04-05 22:46:24 ....A 189444 Virusshare.00050/Trojan-Spy.Win32.QQLogger.vnk-d791fdea3ad7313012b4e5663d07170320e89866 2013-04-05 23:39:42 ....A 25070 Virusshare.00050/Trojan-Spy.Win32.Qukart.t-b30e487006f8c9a929fc52f9229031fd31c1eb4f 2013-04-05 22:28:56 ....A 430080 Virusshare.00050/Trojan-Spy.Win32.Recam.aasd-140274a84ee4d228fcf1a0301c3098dd7c2909b5 2013-04-05 21:49:44 ....A 526339 Virusshare.00050/Trojan-Spy.Win32.Recam.afp-418cf59645bb84cab41fcfc53f0bc17b459bbc6b 2013-04-05 21:53:04 ....A 524288 Virusshare.00050/Trojan-Spy.Win32.Recam.ahg-89026cc5c667c95d947485eb79ed3227ebf5d3b6 2013-04-05 23:57:18 ....A 506070 Virusshare.00050/Trojan-Spy.Win32.Recam.wza-42c4c40b937494bb3d8bca66a443bbba60c1aec0 2013-04-05 21:44:36 ....A 387072 Virusshare.00050/Trojan-Spy.Win32.RemoteSniffer.030-2253fb2a9f76a984aefa2f4a1f70f8b32cfb7fe0 2013-04-05 22:50:32 ....A 20480 Virusshare.00050/Trojan-Spy.Win32.Reox.m-ba2524e71c8028729f3b63b2eefeb7216983fb38 2013-04-05 22:11:10 ....A 28160 Virusshare.00050/Trojan-Spy.Win32.Rion.a-3ff885f646550ff460f57c95349b7ef045d7f3dc 2013-04-05 22:00:54 ....A 27136 Virusshare.00050/Trojan-Spy.Win32.Rion.a-ca105f1459aef52470a95031e3356ea16d81c7a5 2013-04-06 00:00:30 ....A 1668800 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.20-3840142469653f963bf8b7afc67119c41abaef27 2013-04-05 23:51:22 ....A 82669 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-0342ce41aea91724e89fbd86ed0699055e406a86 2013-04-05 22:46:36 ....A 88304 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-0599989e46f9248f41fe17efa9ddadef4aa71296 2013-04-05 23:15:22 ....A 90719 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-1ead4daf7962682a4cd986eb6a4a61ef502c5c41 2013-04-05 21:35:34 ....A 78081 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-2c99fbb799d681bab49e44b57021597d977ee9e4 2013-04-05 23:40:34 ....A 79081 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-4b48407da593b9502b5cea43c1c7d678ea1d76bb 2013-04-05 23:49:28 ....A 78089 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-737242aa2a4d737869155d58f1a50b28c74470ec 2013-04-05 23:49:20 ....A 81853 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-77a8a935ae0873d198b07512904f20a244fcd90d 2013-04-05 23:41:04 ....A 80461 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-7b5820777f29678b628a1143e2a5473185710200 2013-04-05 22:15:12 ....A 88376 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-80099218f94694a03a71e2e634057f1b2137d0ca 2013-04-05 22:04:56 ....A 80606 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-a12b83983647fb0ed5fb1303f7ff8cd5ded1e699 2013-04-05 23:49:24 ....A 14094 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ac-ca9e66a092cb02cd8f253e07b9ad732a8d9fe86a 2013-04-05 22:40:56 ....A 78595 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ae-912eee4b4fee87c0475415ebe02d885ff7a5cea0 2013-04-05 23:02:50 ....A 79662 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.ae-f39140bb9e06990d4e8ed0adbf1b9ffb289debba 2013-04-05 22:59:26 ....A 53106 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.am-00e1ccf875fa7d4f67b1e80791e66c472e8e6932 2013-04-05 23:05:58 ....A 45807 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.am-35621f6fa72d722b0e003c4c8e9c5d881730964f 2013-04-05 22:13:52 ....A 45787 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.am-6b059e20754f3cf921f67a36d4b175f7de4bf373 2013-04-05 22:10:50 ....A 30405 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.am-81beb90b1ce4b45e52fe6ea0a25e53eb79935e21 2013-04-05 23:21:52 ....A 15360 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.am-94f33b6b59752d61c0ece983e39207a3d6675cc5 2013-04-05 23:01:32 ....A 51744 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.am-c6a1f31e8c25e4d6294a0cba938e7cf350e3563e 2013-04-05 22:54:40 ....A 45874 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.am-cac1b390cb01d4129c9a323597ed7f2cf044905a 2013-04-05 23:32:40 ....A 720384 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.aq-10cb2d45d200693ab217fddc8d08793af765f03e 2013-04-05 23:45:08 ....A 15683 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.at-17a972257fb09d45a007a81da7a5b43d695a461e 2013-04-05 22:04:50 ....A 15665 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.at-29230e7fcd485bfe44f826c11b7711b0b9d75d1d 2013-04-05 23:41:28 ....A 15647 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.at-485d88807bc35ec35fd362c20ad882f06660409b 2013-04-05 21:22:00 ....A 15657 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.at-60360fe06848104abc3530594633a5c634658bbf 2013-04-05 22:12:42 ....A 15577 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.at-71555e4f6329d36e6f571562e72de9bcdc23182d 2013-04-05 23:48:50 ....A 15566 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.at-b4bca120653d2124fe944719a93037df9c350438 2013-04-05 23:55:58 ....A 15565 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.at-b83854ce41863a0e6582f329ffeece575f05d10d 2013-04-05 22:42:46 ....A 44819 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.au-00d3855f9b2ac0c5b981811456b2195899c98e49 2013-04-05 23:12:52 ....A 22036 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.au-264bcfa631d92ecd83a84a871955cccba406222c 2013-04-05 23:47:54 ....A 29336 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.au-7207e54641db754efa5c0041833e3cdbcd6fbd20 2013-04-05 23:05:36 ....A 29334 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.au-746ba86c67e6159a06033fce177df48f8154bae0 2013-04-05 22:05:12 ....A 10971 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.d-556459d54b2bd41abf8f5d101ad99b0f9ad4d9db 2013-04-05 22:16:44 ....A 26849 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.f-9ce20d40edce207ff0d94c5f509d71a8bfe5dcd2 2013-04-05 23:41:04 ....A 29901 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.f-cb8556b8a54d4a19edfa95655352ec743a39f09c 2013-04-05 22:04:26 ....A 18129 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.g-9ddf996f4a6546678f7634cc1f9faeb37a6baf9e 2013-04-05 23:53:44 ....A 10752 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.h-9706353228d9a46403387403d0c288c532be4aa6 2013-04-06 00:01:34 ....A 44846 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.k-d2cbc6b4d0ea37d4a733968188431715ccee23cf 2013-04-05 22:41:06 ....A 274432 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.k-e0f9c6910efd6f8dc43a33491aee7518e2b37354 2013-04-05 21:46:48 ....A 10288 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.l-f2d54fad6d86ca07d63984112045b02abefd9bd2 2013-04-05 21:26:40 ....A 352256 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.n-602ffab49c64918ea6a4623fdd35c389d9a11e0b 2013-04-05 23:50:08 ....A 87285 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.p-03494fd6b71fcc72506f0e12612ed72437a9f080 2013-04-05 22:15:10 ....A 87277 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.p-4d6cf01cb13eed1d69e708ab94dedab54c3fa510 2013-04-05 23:45:30 ....A 155768 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.p-668e8845a7e00e702f5eab01b377a108d933a3c4 2013-04-05 21:24:20 ....A 155873 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.p-ba96ed6011f8084c6e76171c5e908d905e9e2886 2013-04-05 22:55:28 ....A 155998 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.p-e7333e2f71a29a12874a2c45d6f836179b5f8b47 2013-04-05 23:39:14 ....A 87309 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.p-f848726933542fec77f942f6b51d23386b2f420f 2013-04-05 22:41:16 ....A 155940 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.p-fd07f8244ae794ea907c141e2ace3e7eaac8f557 2013-04-05 22:45:06 ....A 396066 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.plj-3075b33a1d8e06f4102ba10b1086f369e0a13928 2013-04-05 23:28:06 ....A 142982 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.plj-74a0f46196105eb83d18e2114feaddf92bc6db3b 2013-04-05 22:56:26 ....A 52980 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.plk-ea46a64d6a715d7d7d1b6751b88d612337aadaed 2013-04-05 22:50:38 ....A 82239 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.q-453655866d966149858e1f5037aa399da78f64a2 2013-04-05 23:51:04 ....A 64246 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.t-68216ca4aebe88585c5bc0675d303b1b5983dbad 2013-04-05 22:14:22 ....A 79556 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.u-ad42d8b972e5e1922528c7790426e936edc41a39 2013-04-05 23:06:36 ....A 978944 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.v-62ac541df6c10d1d30671af8d9d720f3f1447f29 2013-04-05 23:32:52 ....A 39936 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.x-6db76b2fd432ccce5f6d91b913a8dbffd181ff31 2013-04-05 23:19:36 ....A 16384 Virusshare.00050/Trojan-Spy.Win32.SCKeyLog.y-fb82502da1817213f1e2d10cfce7a45d5724608e 2013-04-05 21:48:54 ....A 185344 Virusshare.00050/Trojan-Spy.Win32.Sels-5f9f224ff8a8f86b3ffe35f3ec64a3d3d8c46003 2013-04-05 21:38:44 ....A 245276 Virusshare.00050/Trojan-Spy.Win32.Shylock.b-5d7557d4c713862afb362f485708fe8aa642a9c2 2013-04-06 00:02:38 ....A 20688 Virusshare.00050/Trojan-Spy.Win32.Sincom.bc-853164f8347c188f23e56dbe052c72bacbc20171 2013-04-05 21:55:00 ....A 642745 Virusshare.00050/Trojan-Spy.Win32.Sincom.bz-c78f253784eb48afc9f0f25c707b463e5e2f8cb0 2013-04-05 22:54:26 ....A 3072 Virusshare.00050/Trojan-Spy.Win32.Small.ae-6065d267fe876478588fe6e03a1af387a1d34849 2013-04-05 21:26:40 ....A 85504 Virusshare.00050/Trojan-Spy.Win32.Small.aq-e2d701e58fa2ab68e9cb480733ca4a9f0c6e467e 2013-04-05 23:16:18 ....A 44032 Virusshare.00050/Trojan-Spy.Win32.Small.bsz-ff56f884fbabba1be14fab32a5de6f79b1c12359 2013-04-05 21:22:18 ....A 18496 Virusshare.00050/Trojan-Spy.Win32.Small.cb-2dba543de3691c29d7ba26ba00cf650ab19f7ecb 2013-04-05 21:30:28 ....A 13905 Virusshare.00050/Trojan-Spy.Win32.Small.ccq-dea7b01b6c42e743391e4bee8d8685733104e42b 2013-04-05 21:13:18 ....A 11776 Virusshare.00050/Trojan-Spy.Win32.Small.ckn-c3696facba74de9b47d056de1659ae06b2333695 2013-04-05 21:19:06 ....A 3680 Virusshare.00050/Trojan-Spy.Win32.Small.cm-dca092ae3bf8002537396faf3bf8b24024b1282e 2013-04-05 23:53:16 ....A 5120 Virusshare.00050/Trojan-Spy.Win32.Small.cw-008681dbabcde338d4aa074697a3e6538e0f3bfc 2013-04-05 22:53:18 ....A 61440 Virusshare.00050/Trojan-Spy.Win32.Small.da-d95748cbf0cbd479171dac4676366c075d672f30 2013-04-05 22:05:56 ....A 59904 Virusshare.00050/Trojan-Spy.Win32.Small.dg-29d616a43d7c00106933c8d86f9c6737bc8f859e 2013-04-05 22:43:54 ....A 26204 Virusshare.00050/Trojan-Spy.Win32.Small.ff-8e42a481c47c6c12bb651485cdf8513371e1eba6 2013-04-05 22:59:34 ....A 43279 Virusshare.00050/Trojan-Spy.Win32.Small.fq-8f39c3faf392d384ac3482a26c1bc181829a819b 2013-04-05 23:01:16 ....A 3280 Virusshare.00050/Trojan-Spy.Win32.Small.h-0e09136f7586d5fe64378a9c0b402817f3e17401 2013-04-05 21:37:32 ....A 46592 Virusshare.00050/Trojan-Spy.Win32.Small.jtt-9bcbe9c6bf854ff7e326c1261e97e2807eb9c952 2013-04-05 21:50:12 ....A 221958 Virusshare.00050/Trojan-Spy.Win32.Small.kbn-3677fb81f5ff66b36f9f9c71a826a0932b0025af 2013-04-05 23:44:28 ....A 622820 Virusshare.00050/Trojan-Spy.Win32.Small.kbn-77d74ba97f85ab6bcad4aa9c6903feabf70800a1 2013-04-05 21:16:56 ....A 94825 Virusshare.00050/Trojan-Spy.Win32.Small.kbn-7fd96657410e59efbf03d1a0bba4676549ca291f 2013-04-05 23:56:24 ....A 172033 Virusshare.00050/Trojan-Spy.Win32.Small.kbn-a16d1b526f112e360b96e284585e5529d58d6819 2013-04-05 21:32:16 ....A 6728612 Virusshare.00050/Trojan-Spy.Win32.Small.kbn-a2b7cc37b390fa4a2cc77ba182d1646a295cfb51 2013-04-05 23:47:26 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.Small.prh-708511db838b2150c149f46b45d782dc8777c982 2013-04-05 21:47:38 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.Small.pwc-61d3a06263582fc11a9fb1a882aaa4d1cbbd3640 2013-04-05 21:29:14 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.Small.pwc-7d84be306ed5c7212e433c16b00bc69cd10fabed 2013-04-05 23:06:30 ....A 329216 Virusshare.00050/Trojan-Spy.Win32.Snifie.pgf-9e8b76428e214525dbf46f676c82c27fada5688a 2013-04-05 22:28:00 ....A 376320 Virusshare.00050/Trojan-Spy.Win32.Spenir.ch-29228da62f50f380fa0035712140ac8ed76afb03 2013-04-05 23:34:54 ....A 361168 Virusshare.00050/Trojan-Spy.Win32.Spenir.ch-8ef7511d968c927f04f61f4f0dbc74d26b4ee8e9 2013-04-05 21:18:36 ....A 360960 Virusshare.00050/Trojan-Spy.Win32.Spenir.cj-d31bd802db5d240b79860bcd1c4052892f0718b8 2013-04-05 22:21:22 ....A 103088 Virusshare.00050/Trojan-Spy.Win32.Spenir.ct-954a885f3e27dc57bd18aead3d943445206ab6f3 2013-04-05 21:24:16 ....A 357843 Virusshare.00050/Trojan-Spy.Win32.Spenir.ct-b8fe1c47ca47ff48ca2138c51f26a7a3dc89943d 2013-04-05 22:37:16 ....A 103086 Virusshare.00050/Trojan-Spy.Win32.Spenir.ct-ec5651d60e2ac2d9c919fad31cb4faf0a928bd17 2013-04-05 23:19:22 ....A 152064 Virusshare.00050/Trojan-Spy.Win32.Spung.c-f86c2f3ed95bd5fde2ca7398e8a7a60064113637 2013-04-05 23:06:18 ....A 553889 Virusshare.00050/Trojan-Spy.Win32.SpyEx.c-6e5f71ad27a9692c14f5cee283ee5c9009c623be 2013-04-05 21:46:24 ....A 86016 Virusshare.00050/Trojan-Spy.Win32.SpyEx.v-8b955722ef0470dcce4c24cb3023f0653a2f2815 2013-04-05 22:48:26 ....A 93944 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.aced-49930f22cecbedde70115415b7a12ff61708ec51 2013-04-05 23:17:34 ....A 286720 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.aidr-5bb34ba4916b873ca2ff94f4572cc9c03f3ce863 2013-04-06 00:03:10 ....A 116736 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.ais-5f014eb0dd69e723d046b943a41922919b3eecd0 2013-04-05 22:50:46 ....A 144896 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.amfs-5f251dafe84f1e928cbf99722fa5b81af0e943b9 2013-04-05 22:22:46 ....A 197120 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.auaq-5b86200b6a8e5e3f8a25cf9f28a30faa870cf1af 2013-04-05 23:12:58 ....A 143360 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.auvl-11a2c267dd0bcddb60a4345275dfb88a56dfdded 2013-04-05 23:01:18 ....A 147516 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.axih-1e8dbf977ede4c0de0eff6c70655808b6767bfd6 2013-04-05 22:14:00 ....A 45056 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.axxr-2581dfa666013f33bf9848aa2a023797a415200f 2013-04-06 00:03:46 ....A 287744 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.bcib-45381696daa4957a02af8c65cc149763db534b65 2013-04-05 23:29:02 ....A 167941 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.bdfa-3f5f694f61d74481df6da06ab19bc6292cf319f4 2013-04-05 23:10:28 ....A 53276 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.bjvm-e1ca8945f6148c9caaa4aa1bb11f63fd5bea748d 2013-04-05 22:59:02 ....A 68096 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.bv-8904bd6b7bd270806d3256a11aefb43763fb04c2 2013-04-05 22:04:18 ....A 102400 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.bw-4e63b6ed0ee73e9985cabfb67e72c560756a64b6 2013-04-05 21:28:44 ....A 101888 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.dg-baba1358bf19fbb601674978f0d4512fd4cf838a 2013-04-05 23:15:54 ....A 164352 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.dvq-358e40147e171168f9762c8654ff2f7eb9d0044c 2013-04-05 21:23:56 ....A 215827 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.dwz-17844b0158188f91301dde65bf304efe5321e318 2013-04-05 23:30:56 ....A 268800 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.dya-3ada57271311129462a4f2b0db6cf1a4d1bc2cb9 2013-04-05 21:08:04 ....A 180224 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.eag-88ca4bb9a04672df751f1177fb5f26e5a711d0b6 2013-04-05 23:16:28 ....A 159744 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.egq-2faeb757eb4e93973c71189a2130a0468e9226da 2013-04-05 21:40:20 ....A 611840 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.elr-43dce954f924b1d8cb6d979dfd8536d3b26e945b 2013-04-05 22:43:06 ....A 103936 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.eoa-830039f106b779ecce376170ac4ed928a9ca7466 2013-04-05 22:16:34 ....A 195072 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.eyw-9118b122c5311459e8e76841d63ce7db9a3dff9c 2013-04-05 21:28:02 ....A 167424 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.fan-0e91a3b0ee87b13a846520b234b2a9852fb59caa 2013-04-05 21:28:00 ....A 133120 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.ga-25eb941c1006204b4018b0ae93d74836bcbf16f2 2013-04-05 22:42:08 ....A 115712 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.ga-52dcdf63bc84e9bafec804ab37895a931d2c3f19 2013-04-05 22:58:36 ....A 353280 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.gyi-5622b84b1c85367297d23b3738b51cb99965f3ea 2013-04-05 23:04:42 ....A 365568 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.gyi-b2be7bcad2d1d9aa8126995508055c552d6fe2c2 2013-04-05 22:09:38 ....A 764416 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.ikd-601bec3e30fc479615161fa18eb29dc9bba5bcf6 2013-04-05 23:55:44 ....A 97280 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.ikd-909a542a46057eb46fe48ff40b6c0d6157f102bf 2013-04-05 22:14:54 ....A 572416 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.ikd-e5d452ae565673363162d26cda24f6f65dc6de0c 2013-04-05 22:25:28 ....A 515584 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.ikd-ff5344773249d8a3d4cfb17dfcf73be6da2842b7 2013-04-05 22:36:58 ....A 636503 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.kwi-6d9dbbdd3d7d9e90299dee777c0686abc80c5382 2013-04-05 22:36:40 ....A 90240 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.ljq-32dc238e83feb9b4844dc5e9222d7a5683b0bada 2013-04-05 23:34:38 ....A 74752 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.lmk-3f68509a6ec8dccc406e403acefa69152ac2795d 2013-04-05 22:51:00 ....A 194338 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.pzd-67762c0ec82de3567345d161eb55d6d2af3806c2 2013-04-05 22:07:44 ....A 93538 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.pzd-9fcb58a664142f17679cd940037e772f16e34c47 2013-04-05 23:34:24 ....A 896040 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.qmg-149e8a5bbd67e5d9072ebc8a6f96d452c10a1c03 2013-04-05 23:19:28 ....A 896040 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.qmg-31c7260104034187120fdc160993c7c93e46232f 2013-04-05 22:20:46 ....A 195568 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.qms-3e22ebc320ab09a636aa93f65e00cb6d0f80df72 2013-04-05 22:48:50 ....A 283241 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.svm-fc437c8caf5f7a9bbfd6da0f57c6d6773f5f819b 2013-04-05 23:26:10 ....A 96997 Virusshare.00050/Trojan-Spy.Win32.SpyEyes.ti-d3ee388feb3dcbc82770eabd2ff07f8f83a3fcb1 2013-04-05 22:53:22 ....A 1282138 Virusshare.00050/Trojan-Spy.Win32.StartPage.azwh-0bb2316babf75ba13cdd5b28b26b3d7716bfbdb5 2013-04-05 22:21:06 ....A 154176 Virusshare.00050/Trojan-Spy.Win32.StartPage.azwh-7c0da8ec5c99f52ba9401db3b9a59d5e6a18ea5e 2013-04-05 22:27:22 ....A 51712 Virusshare.00050/Trojan-Spy.Win32.Sters.an-90450e0a88d210a00b2da6642ce8124fd5e83cdf 2013-04-05 23:05:14 ....A 16384 Virusshare.00050/Trojan-Spy.Win32.Sters.u-3994261cd95ab186113b0d82f66fdc52408d99fc 2013-04-05 23:22:42 ....A 360448 Virusshare.00050/Trojan-Spy.Win32.Taskplaner.b-cfba998f01d0d47054228de71f66d9f8e405ba24 2013-04-05 21:22:44 ....A 55808 Virusshare.00050/Trojan-Spy.Win32.TheRat.b-960e7176f3311bfb921c8b48c6598a129aa83905 2013-04-05 23:33:28 ....A 75840 Virusshare.00050/Trojan-Spy.Win32.TheRat.d-985c299bc7686a3d18cbcf5aff434110135cc373 2013-04-05 21:25:08 ....A 2640 Virusshare.00050/Trojan-Spy.Win32.Tiny.c-11b2b2eb1e6df7029516b7e3379135d88090a572 2013-04-05 21:10:28 ....A 3072 Virusshare.00050/Trojan-Spy.Win32.Tofger.j-683e5f635e1f612f77c4ea391d95ca6e1b053cbe 2013-04-05 23:28:56 ....A 52224 Virusshare.00050/Trojan-Spy.Win32.Ursnif.b-2de6aa2a2af5a22b2b92bc4f71e65c5e75328d5f 2013-04-05 21:20:02 ....A 74240 Virusshare.00050/Trojan-Spy.Win32.Ursnif.b-e48d6da95aeb4a69a33b0d91424807ffca5057b7 2013-04-05 23:00:38 ....A 815176 Virusshare.00050/Trojan-Spy.Win32.VB.ayt-0cdbc002e2e27e75f982d691d6d1a69ab5ace8b3 2013-04-05 21:59:10 ....A 311296 Virusshare.00050/Trojan-Spy.Win32.VB.ayt-5f6a5ee9f74fee0a69a96ee68b43ac1f06279bcf 2013-04-05 22:30:38 ....A 636254 Virusshare.00050/Trojan-Spy.Win32.VB.bcf-036f0300463ce8f36c80755cc355094dbafea38f 2013-04-05 23:01:02 ....A 88667 Virusshare.00050/Trojan-Spy.Win32.VB.bym-6d616f70ad784b1a696ed8e5e5f6a6824d334bdf 2013-04-05 23:55:58 ....A 41059 Virusshare.00050/Trojan-Spy.Win32.VB.byp-70647c7e9356d329e3fb71f93f9493dd0c15aa82 2013-04-05 21:38:42 ....A 180651 Virusshare.00050/Trojan-Spy.Win32.VB.ck-c0ac70fc867d893f1493fb70091d4741a5c751f5 2013-04-05 23:44:26 ....A 171520 Virusshare.00050/Trojan-Spy.Win32.VB.coq-66b53b1a8a8cae25590d68de814cd2314e56d53b 2013-04-05 23:55:00 ....A 64000 Virusshare.00050/Trojan-Spy.Win32.VB.coq-f0cc601a524838a2dc9621a10139113cedd96af7 2013-04-05 22:16:08 ....A 171520 Virusshare.00050/Trojan-Spy.Win32.VB.coq-fa601a3b0adf0e3e851c38df4a7f9ef376ce8687 2013-04-05 23:35:10 ....A 36864 Virusshare.00050/Trojan-Spy.Win32.VB.cpu-547654f5fc495f7df031ecf6150c0675cd26e814 2013-04-05 21:58:50 ....A 157184 Virusshare.00050/Trojan-Spy.Win32.VB.dxk-24446933a85fdffe43c993261bc6d1b5e1127264 2013-04-05 22:55:06 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.VB.dxk-5a4d661d5b2dfc02863ec2f6f6f34c65c2119e79 2013-04-05 23:55:04 ....A 43520 Virusshare.00050/Trojan-Spy.Win32.VB.eh-2ef1c78912224e854fa095478699441d0b4ee12d 2013-04-05 22:04:26 ....A 176128 Virusshare.00050/Trojan-Spy.Win32.VB.eh-4cde560ba80a4be54c1b9f6e1be0f8f661c5c544 2013-04-05 23:03:28 ....A 131072 Virusshare.00050/Trojan-Spy.Win32.VB.eh-64be56d7277ecd2a912a8654ad78368034e5a050 2013-04-05 21:47:36 ....A 69632 Virusshare.00050/Trojan-Spy.Win32.VB.eh-af31876924be1cf0ec7b692b8db03d893464d9eb 2013-04-05 22:45:40 ....A 59392 Virusshare.00050/Trojan-Spy.Win32.VB.eh-cb380b1a99bcccdd4cdc2dd36efd12db95cf37c4 2013-04-05 21:49:56 ....A 245760 Virusshare.00050/Trojan-Spy.Win32.VB.eh-fa1b7c5a7167d8d4c5fd034ade23b5984d3aeb2c 2013-04-05 23:35:08 ....A 57344 Virusshare.00050/Trojan-Spy.Win32.VB.eo-34e24deae7ef03f258d9f7f7d03d06c5f12ac619 2013-04-05 23:19:40 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.VB.euk-158bbb61107fb5bf5579f63bf7cd9ec6d3164e22 2013-04-05 22:16:06 ....A 98304 Virusshare.00050/Trojan-Spy.Win32.VB.euk-439db5ff52adeff5d532793b853400af8160f2de 2013-04-05 23:29:56 ....A 196608 Virusshare.00050/Trojan-Spy.Win32.VB.euk-8fa4f5c68ef4e9f95fbc579d396ca39b0aac3214 2013-04-05 23:19:02 ....A 205294 Virusshare.00050/Trojan-Spy.Win32.VB.fiw-b4e7d6cadc6ef3d2ac28f037a880692e8eabb36f 2013-04-05 21:37:58 ....A 221184 Virusshare.00050/Trojan-Spy.Win32.VB.fso-152c16d7f7faf515277cf0ff8d687057e8b90664 2013-04-05 23:39:40 ....A 16384 Virusshare.00050/Trojan-Spy.Win32.VB.gf-a6f6ee9cc40c580247439c4f802666976fc9b28b 2013-04-05 22:53:28 ....A 180224 Virusshare.00050/Trojan-Spy.Win32.VB.gi-94efe616a96fca43cc32d261c0b1c0cf2e78564c 2013-04-05 23:42:44 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.VB.gt-3b2245bd5b335ecac429ff0332ac699b99aaee56 2013-04-05 23:13:34 ....A 155648 Virusshare.00050/Trojan-Spy.Win32.VB.hb-c9704e6ad9eb2d088a61e646f1644b8bb3a29e9b 2013-04-05 23:44:38 ....A 15920 Virusshare.00050/Trojan-Spy.Win32.VB.ip-df54e10afae83dab2909d7eb9fad25bb2d3cbc38 2013-04-05 23:26:24 ....A 25251 Virusshare.00050/Trojan-Spy.Win32.VB.iv-9790b13b4d90fd8cdedc19acbb68bbf79523d81d 2013-04-05 23:55:04 ....A 55296 Virusshare.00050/Trojan-Spy.Win32.VB.l-3ea3191732e4158ca43b2dd34e1f090c1e4c517a 2013-04-05 21:55:20 ....A 68758 Virusshare.00050/Trojan-Spy.Win32.VB.le-0bf63c7bbf19abc7087d6a87819199a884f7d53b 2013-04-05 21:38:40 ....A 2884318 Virusshare.00050/Trojan-Spy.Win32.VB.pta-c71d4c51ee515938e4f2fdc8b282ca2f59a5f627 2013-04-05 21:40:26 ....A 890880 Virusshare.00050/Trojan-Spy.Win32.VB.qa-887c170454c73213264772191f4f3c0200674cd5 2013-04-05 22:40:18 ....A 16049 Virusshare.00050/Trojan-Spy.Win32.VB.qf-2fc01ef54150baaf4794f63837018f5df14db532 2013-04-05 23:36:14 ....A 275182 Virusshare.00050/Trojan-Spy.Win32.VB.ql-1e3483107d12c1ebc9135e8a945fbaa0db491c7c 2013-04-05 22:49:42 ....A 284160 Virusshare.00050/Trojan-Spy.Win32.VB.ql-8c212f137d78ee314d28df0551bc64e99757bf64 2013-04-05 23:20:28 ....A 147456 Virusshare.00050/Trojan-Spy.Win32.VB.qnl-8fb295ca9dacdc8c21515e38e9f2560f5d17ae9a 2013-04-05 23:12:52 ....A 45056 Virusshare.00050/Trojan-Spy.Win32.VB.qz-58c4481210819b81059bc6bbdc06ad9084e4672c 2013-04-05 21:12:10 ....A 73728 Virusshare.00050/Trojan-Spy.Win32.VB.ta-40cd1d81be285eaa5717cf89da71830dea80af7d 2013-04-05 22:07:14 ....A 30335 Virusshare.00050/Trojan-Spy.Win32.VB.tu-442b38edda235e3a4a509c9b76a425c48c132821 2013-04-05 22:06:02 ....A 16384 Virusshare.00050/Trojan-Spy.Win32.VB.vov-43770ef2381b9433d546a97c5bf508cd1d3c3629 2013-04-05 21:23:08 ....A 413696 Virusshare.00050/Trojan-Spy.Win32.VB.wob-bec21a17a0a7f3485232cf1759028121bf2de48e 2013-04-05 21:49:54 ....A 1228800 Virusshare.00050/Trojan-Spy.Win32.ViCap.ac-36419f2aa93d9b91147eabcf28a9af06f9319551 2013-04-05 23:01:56 ....A 36523 Virusshare.00050/Trojan-Spy.Win32.Vkont.ha-82bba0ece6ed21d9e90804b7066e140d2837e84d 2013-04-05 22:14:20 ....A 77384 Virusshare.00050/Trojan-Spy.Win32.Vkont.vkx-d90fb73f4cb9a6006ddd72d9bb58fa66a4ad893e 2013-04-05 22:12:22 ....A 261715 Virusshare.00050/Trojan-Spy.Win32.Vkont.vxb-80972e07b42b88ab7ed7f7f12f8e3b3e90fecca5 2013-04-05 22:12:38 ....A 77384 Virusshare.00050/Trojan-Spy.Win32.Vkont.wne-34b62783f3f61c512b795dc2c96a169ded68c71a 2013-04-05 23:50:40 ....A 77408 Virusshare.00050/Trojan-Spy.Win32.Vkont.wnp-0ac0976eb609094a015bf8b34a50938399f64b9a 2013-04-05 23:02:46 ....A 107597 Virusshare.00050/Trojan-Spy.Win32.Vkont.xgw-fca8c72ccb9cd07d11bba310e321d4079e088065 2013-04-05 21:54:50 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.Vkont.xhb-35a700c26ecc8f7befdb86226fc422c847e7782e 2013-04-05 21:24:28 ....A 320512 Virusshare.00050/Trojan-Spy.Win32.Webmoner.bmc-733f8d1530a3b6ef4875b7045bc1f7a1b3a3b9f7 2013-04-05 22:06:38 ....A 42287 Virusshare.00050/Trojan-Spy.Win32.Webmoner.co-67ab1515b26d3a0f63f6e67ecf236dd6e4012e13 2013-04-05 22:04:18 ....A 11704 Virusshare.00050/Trojan-Spy.Win32.Webmoner.ey-7e142fc660661f2ed89830f92a32084cc0d560bd 2013-04-05 22:07:04 ....A 8661 Virusshare.00050/Trojan-Spy.Win32.Webmoner.p-b9d1c848eb3314bdee88f784c620e24c6c6912c5 2013-04-05 23:57:34 ....A 141744 Virusshare.00050/Trojan-Spy.Win32.Webmoner.pnk-8dbdbb2ecf665f4ca1fe6b2c3720eed39474699f 2013-04-05 22:10:30 ....A 2386835 Virusshare.00050/Trojan-Spy.Win32.WinSpy.a-97ebd2b4c450cecfb7eafa614e7ed03cd5d63e65 2013-04-05 21:29:38 ....A 57344 Virusshare.00050/Trojan-Spy.Win32.WinSpy.bs-a5025df9818806c84636e919d9255f164a650de3 2013-04-05 22:49:12 ....A 57344 Virusshare.00050/Trojan-Spy.Win32.WinSpy.oi-cb035764e6c5985a78db0b57ee2248c6f5c504b6 2013-04-05 21:58:50 ....A 57344 Virusshare.00050/Trojan-Spy.Win32.WinSpy.op-da050976a54bf5d42e723ba1310dca6780a336dc 2013-04-05 22:42:42 ....A 225280 Virusshare.00050/Trojan-Spy.Win32.WinSpy.plg-f8fbb253ccd12a65e9e27e7fc533a0c050dbfebb 2013-04-05 21:56:42 ....A 57344 Virusshare.00050/Trojan-Spy.Win32.WinSpy.pra-0f3bb69b2c11c17064ffe627a8ea579b19dc37a7 2013-04-05 22:38:52 ....A 37376 Virusshare.00050/Trojan-Spy.Win32.WinSpy.r-03397ff465b24e75aa26e1a088605d687e0567b2 2013-04-05 22:42:04 ....A 94208 Virusshare.00050/Trojan-Spy.Win32.WinSpy.vne-7145e8b3e94412b461a30b3247f8671194f7dec9 2013-04-05 22:13:18 ....A 110592 Virusshare.00050/Trojan-Spy.Win32.WinSpy.vqu-8e3484926b31097483840ad95c177f3bf04ebc24 2013-04-05 22:06:20 ....A 36864 Virusshare.00050/Trojan-Spy.Win32.WinSpy.vsg-ce098257a481aebf23b6b81b64c4ad4eb02055e9 2013-04-05 21:25:48 ....A 110592 Virusshare.00050/Trojan-Spy.Win32.WinSpy.wcz-42bca83fb274227e221093d5734a1fafd61b2231 2013-04-05 22:43:12 ....A 57344 Virusshare.00050/Trojan-Spy.Win32.WinSpy.wde-1ad497df5ac9c56052237e1faa19e77b93ce6361 2013-04-05 22:06:02 ....A 110592 Virusshare.00050/Trojan-Spy.Win32.WinSpy.wep-a7b777df2f92065ad99ede6c8b58ce272de3130b 2013-04-05 23:10:14 ....A 2654176 Virusshare.00050/Trojan-Spy.Win32.WinSpy.wum-ff29fb1440e27feedd11483a3b950082cf6a4be6 2013-04-05 22:16:10 ....A 284160 Virusshare.00050/Trojan-Spy.Win32.Zbot.aaaxx-cd806add251439c7a9f57c98ed59a4521f55bf01 2013-04-05 22:31:54 ....A 176136 Virusshare.00050/Trojan-Spy.Win32.Zbot.aaqg-7318a92761293b289716f309cc8415ebf3e8ca09 2013-04-05 23:41:34 ....A 15872 Virusshare.00050/Trojan-Spy.Win32.Zbot.aaul-097b4ce0fd9f2cddf5cdff6f2fe18e8689146afe 2013-04-05 23:52:40 ....A 467456 Virusshare.00050/Trojan-Spy.Win32.Zbot.abec-72e8bfd64e61af8b6652141d31946b7f872b861c 2013-04-05 22:53:04 ....A 95744 Virusshare.00050/Trojan-Spy.Win32.Zbot.abki-01adf3ef0d045cf9cb463a06452a8ce84d7a5bfe 2013-04-05 23:00:12 ....A 1261568 Virusshare.00050/Trojan-Spy.Win32.Zbot.abki-215cc3b68e7ac2a5f601bb9d07733a68b92a6ebd 2013-04-06 00:02:16 ....A 74240 Virusshare.00050/Trojan-Spy.Win32.Zbot.abky-c9ee386f62044a2490afaa35a754ec8dcaa37854 2013-04-05 21:07:34 ....A 834048 Virusshare.00050/Trojan-Spy.Win32.Zbot.acnd-740aa9419c12925508219afba672817310af643b 2013-04-05 22:00:34 ....A 1046016 Virusshare.00050/Trojan-Spy.Win32.Zbot.acnd-e7746d220af790fc0110019ac193e49c044ad0db 2013-04-05 22:56:24 ....A 93184 Virusshare.00050/Trojan-Spy.Win32.Zbot.acrh-01a0c66eb282434836df1c4b918f78c137c3e6f2 2013-04-05 21:31:16 ....A 787456 Virusshare.00050/Trojan-Spy.Win32.Zbot.addb-a17f07e75c97ef73e89b247263091017eb8339f9 2013-04-05 21:24:32 ....A 68096 Virusshare.00050/Trojan-Spy.Win32.Zbot.adec-3d351aa4f4c6fe3cb69e78e6f3a4e53b00f14069 2013-04-05 21:35:40 ....A 630784 Virusshare.00050/Trojan-Spy.Win32.Zbot.adec-6acc85f308edfdfede1be9d946f9cbd6b6e2b8e5 2013-04-05 23:37:54 ....A 1004032 Virusshare.00050/Trojan-Spy.Win32.Zbot.adec-9cbd122b09c701b553860ab74e1fe5b2bcac82fe 2013-04-06 00:02:10 ....A 404480 Virusshare.00050/Trojan-Spy.Win32.Zbot.adec-bd0af92b2b19d36a6092288581507f11345fba8b 2013-04-05 23:29:22 ....A 50688 Virusshare.00050/Trojan-Spy.Win32.Zbot.adgz-fb482ffff20431919d9fb02011bb12a99e583024 2013-04-05 23:10:18 ....A 43008 Virusshare.00050/Trojan-Spy.Win32.Zbot.adj-256a7ab3789b5797cee870cc349321d09a4c3011 2013-04-05 23:27:16 ....A 42496 Virusshare.00050/Trojan-Spy.Win32.Zbot.adj-402491eb771fb37a88d634058bb4d21844053860 2013-04-05 23:59:46 ....A 39424 Virusshare.00050/Trojan-Spy.Win32.Zbot.adj-8289ea943e04f18de24418d7afe75e27dc229249 2013-04-05 21:33:50 ....A 432128 Virusshare.00050/Trojan-Spy.Win32.Zbot.adj-9a13a7ae05a8929bfdbd9a8932c938975bb78e18 2013-04-05 21:23:22 ....A 996352 Virusshare.00050/Trojan-Spy.Win32.Zbot.adj-a2f9a96e155bce363685525689e2e4d079d7a023 2013-04-05 22:34:26 ....A 1575565 Virusshare.00050/Trojan-Spy.Win32.Zbot.adj-c034c21270dced24cada5b6c474060f53795dbe7 2013-04-05 21:19:22 ....A 854528 Virusshare.00050/Trojan-Spy.Win32.Zbot.adj-c605f6bf6aa26977abff25a88a4ef87dbf42c585 2013-04-05 23:29:24 ....A 42496 Virusshare.00050/Trojan-Spy.Win32.Zbot.adj-fc522cffa9f922fa9906f20bfc8edeca401e8cd8 2013-04-05 23:14:58 ....A 31232 Virusshare.00050/Trojan-Spy.Win32.Zbot.admu-7eefd44f74d9b4142949a78e00369a33dbdd3c77 2013-04-05 23:51:28 ....A 117760 Virusshare.00050/Trojan-Spy.Win32.Zbot.adri-d7c8baaf30152af3c5b6444673b2d373058130cd 2013-04-05 22:36:44 ....A 261632 Virusshare.00050/Trojan-Spy.Win32.Zbot.adrz-9f7f95507ebb2cfcf6fa3d99e0019c42884e10ab 2013-04-05 21:23:50 ....A 570368 Virusshare.00050/Trojan-Spy.Win32.Zbot.adwr-063089f8bfe3e7e8a13033d3a05a1df49733b20d 2013-04-05 23:07:42 ....A 100352 Virusshare.00050/Trojan-Spy.Win32.Zbot.adye-d1a6801a1bc0889a4b3763aa58a4e28bfbb98af7 2013-04-05 23:59:08 ....A 49152 Virusshare.00050/Trojan-Spy.Win32.Zbot.aez-1ab0a7257daec609213c4c0473b9fd5f262bd1fe 2013-04-05 23:59:50 ....A 425472 Virusshare.00050/Trojan-Spy.Win32.Zbot.aez-23e8702db7f4b26185dd9fe9967fd682c2dafa99 2013-04-05 22:56:58 ....A 292352 Virusshare.00050/Trojan-Spy.Win32.Zbot.aez-4fba4705a926eb0bb5ca0572afaf29e3da8072a9 2013-04-05 23:03:18 ....A 266752 Virusshare.00050/Trojan-Spy.Win32.Zbot.aez-6ea09036746233a2c32a15d3e41f48862234d7d9 2013-04-05 21:51:50 ....A 237568 Virusshare.00050/Trojan-Spy.Win32.Zbot.aez-757a75533187b42fc2d50769e087fbaf1f4c5f55 2013-04-05 23:11:22 ....A 465920 Virusshare.00050/Trojan-Spy.Win32.Zbot.aez-ca8ca6d8e4cb89e6103d79742393ce4f7bca9a5e 2013-04-05 21:21:18 ....A 94720 Virusshare.00050/Trojan-Spy.Win32.Zbot.affe-b8c15d1ce3ed4abb5446927f87a930d280d73828 2013-04-05 21:32:24 ....A 88064 Virusshare.00050/Trojan-Spy.Win32.Zbot.ahpe-10c109380f1db037060daf31b8e0b2c5afb342f0 2013-04-05 21:50:56 ....A 266476 Virusshare.00050/Trojan-Spy.Win32.Zbot.aivv-35bd3923389c3ab4eacb20f1aaebf35d792abe9f 2013-04-05 23:38:44 ....A 67563 Virusshare.00050/Trojan-Spy.Win32.Zbot.ajri-b344147f0a0cdd5b227b573ca2ffb122e78894aa 2013-04-05 21:59:44 ....A 140362 Virusshare.00050/Trojan-Spy.Win32.Zbot.akcn-879d3814b5115133b50f0436778a8d51a3f15744 2013-04-05 23:14:56 ....A 310784 Virusshare.00050/Trojan-Spy.Win32.Zbot.alcs-351ae04706346cd1459656fc6ed4cad2e561bcf0 2013-04-05 21:31:26 ....A 156672 Virusshare.00050/Trojan-Spy.Win32.Zbot.alko-9a9099c8f5993c8f0729e9775382f4d13095c0f6 2013-04-05 23:56:58 ....A 42451 Virusshare.00050/Trojan-Spy.Win32.Zbot.alpm-5d6b5762a7c2b78461cee499f4769dc17c3bdce5 2013-04-05 23:39:48 ....A 180736 Virusshare.00050/Trojan-Spy.Win32.Zbot.alrt-c442cf4f5d2c65d9b6801a989e6d17288c18500b 2013-04-05 22:44:14 ....A 105412 Virusshare.00050/Trojan-Spy.Win32.Zbot.alsj-b5ddec1a0a0cfe6b739f2848b5c95595b6b1c488 2013-04-05 21:39:34 ....A 145408 Virusshare.00050/Trojan-Spy.Win32.Zbot.alyd-f87cd7dccd14fdaf411e6b6151da3460502e3a54 2013-04-05 22:59:58 ....A 45568 Virusshare.00050/Trojan-Spy.Win32.Zbot.amf-0d57a419abc75dd0b8bc837fd8bf68a4fc54b8bf 2013-04-05 21:32:30 ....A 135168 Virusshare.00050/Trojan-Spy.Win32.Zbot.amml-2e68bca9b7bbdfa31fcda5fa9483925d733196cc 2013-04-05 21:50:16 ....A 134144 Virusshare.00050/Trojan-Spy.Win32.Zbot.ampe-91b03317f4005338c78dfd0aa03b0682a7004813 2013-04-05 23:22:08 ....A 133120 Virusshare.00050/Trojan-Spy.Win32.Zbot.amwj-5f5f74460ca7a185599963538fab6ea1b6a808e0 2013-04-05 23:38:10 ....A 99840 Virusshare.00050/Trojan-Spy.Win32.Zbot.amxr-1274e2d1b4438979d14da7b53d112426a6efbd8b 2013-04-05 23:46:54 ....A 105472 Virusshare.00050/Trojan-Spy.Win32.Zbot.amye-72bfdc70e3fba4b524c68d4404c800151ad2f418 2013-04-05 21:34:30 ....A 756224 Virusshare.00050/Trojan-Spy.Win32.Zbot.amyl-14f15f72941f2f58d9c22e2cf6dfd5e7e66332db 2013-04-05 22:40:12 ....A 125440 Virusshare.00050/Trojan-Spy.Win32.Zbot.amyn-e98406c6e80a4c8e18c8317b8a1a9b126d9cee90 2013-04-05 22:39:30 ....A 144896 Virusshare.00050/Trojan-Spy.Win32.Zbot.angg-bc8927d115171efec099269de98c577c5fba2d87 2013-04-05 23:44:48 ....A 353280 Virusshare.00050/Trojan-Spy.Win32.Zbot.ango-66a7f3d320f6706d339c0df3ba823cd8805d4af4 2013-04-05 22:11:52 ....A 137216 Virusshare.00050/Trojan-Spy.Win32.Zbot.anhj-340727f4d3cab8d87128434546d5fc2283ddaa3f 2013-04-05 23:20:56 ....A 137216 Virusshare.00050/Trojan-Spy.Win32.Zbot.anhj-826c8a3e01d2f54cca80690579dddf705e423e8b 2013-04-05 22:41:34 ....A 2222304 Virusshare.00050/Trojan-Spy.Win32.Zbot.anhq-bed9d607bfd8e86572010591e5e7be887e559019 2013-04-05 23:21:56 ....A 834559 Virusshare.00050/Trojan-Spy.Win32.Zbot.ankr-cde5547ee0792b7c6b4b5468b32fe3761c025945 2013-04-05 23:11:00 ....A 326656 Virusshare.00050/Trojan-Spy.Win32.Zbot.annd-2bb554b6fb7e3694790286c6d8f974729eeb8b41 2013-04-05 21:28:28 ....A 138752 Virusshare.00050/Trojan-Spy.Win32.Zbot.anom-5868f8e59666729ecbe714448c3054216cd3695b 2013-04-05 21:18:16 ....A 138752 Virusshare.00050/Trojan-Spy.Win32.Zbot.anom-bbc2681bc5f688d52da5af969f41a7f958095582 2013-04-05 22:12:44 ....A 116736 Virusshare.00050/Trojan-Spy.Win32.Zbot.anoo-8c6d66b93c7182f88878a77d085c534ec938dc38 2013-04-05 23:40:24 ....A 116736 Virusshare.00050/Trojan-Spy.Win32.Zbot.anoo-cca2eaa90101acfd0aab9cfc1bb61f886bee14ca 2013-04-05 23:58:52 ....A 434688 Virusshare.00050/Trojan-Spy.Win32.Zbot.anpm-5110540c01839acd65ff25c04bc40bc73baf51f5 2013-04-05 21:24:50 ....A 140288 Virusshare.00050/Trojan-Spy.Win32.Zbot.anrt-b4c15f19d6b332849500aaba61377b8421bf4857 2013-04-05 23:23:54 ....A 141382 Virusshare.00050/Trojan-Spy.Win32.Zbot.antm-f194b9d69182ba39f81daae22dcc0bb5a5e17b7b 2013-04-05 22:53:02 ....A 303616 Virusshare.00050/Trojan-Spy.Win32.Zbot.anxh-967130f78bf0137b0079f1f85b9693d8a91e42b3 2013-04-05 22:56:42 ....A 171571 Virusshare.00050/Trojan-Spy.Win32.Zbot.aoax-04e4ff6219d57cab37db772130b7ec1ad8087e51 2013-04-05 22:46:44 ....A 199042 Virusshare.00050/Trojan-Spy.Win32.Zbot.aoax-9eac20a6568ad8db599dbb3f7b796fe859a2cfdb 2013-04-05 22:28:04 ....A 942939 Virusshare.00050/Trojan-Spy.Win32.Zbot.aoax-bfaed3e991027c38f79176d439f6b87ef6cb7fb7 2013-04-05 21:35:42 ....A 224307 Virusshare.00050/Trojan-Spy.Win32.Zbot.aoax-ea90acf2f84646b4bdae601dfc8a0a635d24a48d 2013-04-05 21:57:16 ....A 142848 Virusshare.00050/Trojan-Spy.Win32.Zbot.aocf-5128c5bab0ff8e36ad87e196d880b7b6392d108d 2013-04-05 23:28:54 ....A 139264 Virusshare.00050/Trojan-Spy.Win32.Zbot.aocs-447533aef1bd28be3d4f62c758386964ecf9d7d8 2013-04-06 00:04:32 ....A 139264 Virusshare.00050/Trojan-Spy.Win32.Zbot.aocs-44c801d0fd737ee6f7239873ece1d22f246a1267 2013-04-05 23:29:04 ....A 332288 Virusshare.00050/Trojan-Spy.Win32.Zbot.aox-e1bb9e19d234db38c5c5af804cc44b1423db3176 2013-04-05 22:07:40 ....A 413696 Virusshare.00050/Trojan-Spy.Win32.Zbot.apmm-3568a39ca20239ea3356946c2e17da158c1adacb 2013-04-05 22:43:58 ....A 117760 Virusshare.00050/Trojan-Spy.Win32.Zbot.aqza-56de57a29d9e4ff6910e3aaf00d9ea185a990cd9 2013-04-05 22:08:00 ....A 128512 Virusshare.00050/Trojan-Spy.Win32.Zbot.ardc-9bd9940bd791dab62475b58d026365ea34d39391 2013-04-05 22:29:12 ....A 219136 Virusshare.00050/Trojan-Spy.Win32.Zbot.arel-8b114f0e5093ef55360f8019cf12321517eae0ed 2013-04-05 21:37:40 ....A 364032 Virusshare.00050/Trojan-Spy.Win32.Zbot.arse-de89e4cb57c19109d7b7a89623fc3ccc3ea31257 2013-04-05 23:41:38 ....A 64521 Virusshare.00050/Trojan-Spy.Win32.Zbot.asri-5f19d00c51c2af89cac611ed24ddd923b332f9af 2013-04-05 21:36:14 ....A 806400 Virusshare.00050/Trojan-Spy.Win32.Zbot.asw-32787d061c95ff7bd4e52784eea32d4619e0c52c 2013-04-05 21:20:02 ....A 433152 Virusshare.00050/Trojan-Spy.Win32.Zbot.aude-b6187ae4c148dfdb9276f1241e88393b6f482316 2013-04-05 23:03:42 ....A 24347 Virusshare.00050/Trojan-Spy.Win32.Zbot.auzy-7e009ba7aac8c7cf65b4ff67ae9c8478573c8e8a 2013-04-06 00:04:04 ....A 135120 Virusshare.00050/Trojan-Spy.Win32.Zbot.auzy-ddb35226b2ce0ad9e266ac92a2edade3a21abc36 2013-04-05 21:22:00 ....A 155648 Virusshare.00050/Trojan-Spy.Win32.Zbot.avky-2768a6606322b5f2b7f7682a448dd67de60d0583 2013-04-05 22:17:42 ....A 812544 Virusshare.00050/Trojan-Spy.Win32.Zbot.avnp-245d3f3cae2834bab4a2bac3d5e96ce0ca78d30e 2013-04-05 23:41:54 ....A 180224 Virusshare.00050/Trojan-Spy.Win32.Zbot.avxa-122c78eaa05349eef6f5eede4f67cb1f3daa1cdc 2013-04-05 22:51:56 ....A 135808 Virusshare.00050/Trojan-Spy.Win32.Zbot.awab-9addbc2410d15ea5f9f14520a7a490ad28252b1b 2013-04-05 23:04:56 ....A 19456 Virusshare.00050/Trojan-Spy.Win32.Zbot.awbk-3397d4840991f8537a511eb3be027c8a89c1050f 2013-04-05 22:19:28 ....A 19456 Virusshare.00050/Trojan-Spy.Win32.Zbot.awbk-80125fbeb8ae2bddffb02e18fe311995f431a09f 2013-04-05 23:01:58 ....A 19456 Virusshare.00050/Trojan-Spy.Win32.Zbot.awbk-9977b94417cea912b032a56870510ffb0d4a0a94 2013-04-05 23:29:52 ....A 151040 Virusshare.00050/Trojan-Spy.Win32.Zbot.awft-68c914075c682a6657c96775dc454ed6247d32d4 2013-04-05 21:43:36 ....A 120228 Virusshare.00050/Trojan-Spy.Win32.Zbot.axcl-f51635b55987dedf81e5512206ca52c5171be3e5 2013-04-06 00:00:18 ....A 194048 Virusshare.00050/Trojan-Spy.Win32.Zbot.axoe-794aebe10ab3bcfd446ccca2107510c1199a6bd2 2013-04-05 23:46:08 ....A 174856 Virusshare.00050/Trojan-Spy.Win32.Zbot.ayba-1dd1fdf92c3b0c00ee80b94cc9bb8f4383be2887 2013-04-05 23:11:38 ....A 160256 Virusshare.00050/Trojan-Spy.Win32.Zbot.aybh-6bfb98153c525e9c5ae8f12a053b1ebd4af15508 2013-04-05 21:39:24 ....A 129872 Virusshare.00050/Trojan-Spy.Win32.Zbot.aybj-4e4526c562c7d14d4660209a8182c69ab028b9e5 2013-04-05 23:12:52 ....A 154624 Virusshare.00050/Trojan-Spy.Win32.Zbot.aymh-2ebd911292bec336b24c7bbbc86adf343e15bf83 2013-04-06 00:00:54 ....A 169472 Virusshare.00050/Trojan-Spy.Win32.Zbot.ayuw-e399a1e7b7ba6b901f82b95586fc395dd9e6e1da 2013-04-05 21:41:40 ....A 138896 Virusshare.00050/Trojan-Spy.Win32.Zbot.bbxa-3252cbaab084b1e07a7603e58c1b550e44e80a12 2013-04-05 22:57:58 ....A 179968 Virusshare.00050/Trojan-Spy.Win32.Zbot.bcdo-72a62f673741760247fd8b0c84d1315b6d5170b8 2013-04-05 23:38:58 ....A 146808 Virusshare.00050/Trojan-Spy.Win32.Zbot.bckg-c37d18c391773c7a09ef0d837eb7474600d5e4fc 2013-04-05 22:40:58 ....A 165888 Virusshare.00050/Trojan-Spy.Win32.Zbot.bcza-793aeec95b0265f7a2517dedec93d5dd287a62ba 2013-04-05 22:57:02 ....A 165888 Virusshare.00050/Trojan-Spy.Win32.Zbot.bcza-fe74916dec0faf74b207861222b12a7687b25820 2013-04-05 22:31:40 ....A 745906 Virusshare.00050/Trojan-Spy.Win32.Zbot.behc-aea90867f90e26f0fcdeaba2ef893e0cbcf66459 2013-04-05 22:00:08 ....A 319488 Virusshare.00050/Trojan-Spy.Win32.Zbot.bexq-836a63ed0aaab6e1e58c4d37136b37b3f0d1ba52 2013-04-05 22:57:02 ....A 486400 Virusshare.00050/Trojan-Spy.Win32.Zbot.bgxp-adf0579b98b0bcb62e3e853ed260d0c8adb39969 2013-04-05 22:12:00 ....A 144328 Virusshare.00050/Trojan-Spy.Win32.Zbot.bhgo-d96b08f5022f424fd3855ecfafdfa51f06ad8949 2013-04-05 23:13:26 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.biwp-42107ccdbd0b47c2a1bcfd69e8ed649f62898450 2013-04-05 22:18:34 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.biwp-76e4a774371050c868ebd5dee2468c736d49f766 2013-04-05 23:32:34 ....A 141312 Virusshare.00050/Trojan-Spy.Win32.Zbot.biwp-7eb9f07f6f167d8bfe450410bf90021803db523f 2013-04-05 23:54:08 ....A 407198 Virusshare.00050/Trojan-Spy.Win32.Zbot.bjbu-053b6d4dd3a2cf81edfe93f6d605155cc3e16f3a 2013-04-05 22:32:36 ....A 41862 Virusshare.00050/Trojan-Spy.Win32.Zbot.bjrm-72a6181be07cf2b9bc669ead3ddc9c1fa122febc 2013-04-05 22:16:36 ....A 146608 Virusshare.00050/Trojan-Spy.Win32.Zbot.bnfa-ab95f064f10af518f2fada29ca11207df757188e 2013-04-05 22:27:06 ....A 314880 Virusshare.00050/Trojan-Spy.Win32.Zbot.boii-66dc2b7a1b76666f27791421ae07ee8cd6288620 2013-04-05 21:42:46 ....A 618005 Virusshare.00050/Trojan-Spy.Win32.Zbot.bopd-2fc23cb063507be7a70ce0e1d6a69258beec498c 2013-04-05 21:28:38 ....A 141312 Virusshare.00050/Trojan-Spy.Win32.Zbot.bopd-619bbfb416d4c2450e55d264e16404c95ab8f73b 2013-04-05 21:41:36 ....A 575066 Virusshare.00050/Trojan-Spy.Win32.Zbot.bopd-6a39bf17b22235f688adbef0ea874319498651f8 2013-04-05 21:28:00 ....A 1012185 Virusshare.00050/Trojan-Spy.Win32.Zbot.bopd-7408101220ce317d2d9cb2c369090b9425860e19 2013-04-05 22:37:14 ....A 141312 Virusshare.00050/Trojan-Spy.Win32.Zbot.bopd-94748c619b03de4021f0e7ab59893be3f90baa78 2013-04-05 23:22:38 ....A 141312 Virusshare.00050/Trojan-Spy.Win32.Zbot.bopd-abb1320194751d27df5c79da0dc471a8f02ba1f5 2013-04-05 23:39:38 ....A 358476 Virusshare.00050/Trojan-Spy.Win32.Zbot.bopd-b26f3c25b4bc047cda62ea7af152033ecdfb7b00 2013-04-05 23:29:34 ....A 709590 Virusshare.00050/Trojan-Spy.Win32.Zbot.bopd-f1059bb988cedc9823768b9944dc41660f56c7d5 2013-04-05 22:11:42 ....A 141312 Virusshare.00050/Trojan-Spy.Win32.Zbot.bopd-fd22bd7d3eeaa241d26f34986269ddc5f7b5f61d 2013-04-05 21:28:08 ....A 55000 Virusshare.00050/Trojan-Spy.Win32.Zbot.bppr-c02c9288c25a142bf6828b83fe42c6e3aba9524f 2013-04-05 22:26:24 ....A 17201152 Virusshare.00050/Trojan-Spy.Win32.Zbot.bprz-7dd51b0a347d84b9c66f9622383de763976e3f5e 2013-04-05 22:20:50 ....A 171630 Virusshare.00050/Trojan-Spy.Win32.Zbot.bqpv-7a80e731d95fbe68aa8e7c5b796ed9b2ed5ec86a 2013-04-05 22:36:30 ....A 17517568 Virusshare.00050/Trojan-Spy.Win32.Zbot.brcp-139607d55b436deeeaec7e2445e28129cc6080f1 2013-04-05 23:30:38 ....A 17518080 Virusshare.00050/Trojan-Spy.Win32.Zbot.bruy-ef34d62ac2fa46441c20bff27cb901dcf439b0d3 2013-04-05 22:43:32 ....A 140344 Virusshare.00050/Trojan-Spy.Win32.Zbot.bvdr-29c72089c524276829b648812c5f54e0c7c4149c 2013-04-05 21:07:48 ....A 97617 Virusshare.00050/Trojan-Spy.Win32.Zbot.bvqa-8600e5519cdbf471c4fc811f290ac8109eeb8296 2013-04-05 22:09:50 ....A 236032 Virusshare.00050/Trojan-Spy.Win32.Zbot.bvvd-8e9d554996a7678c7b0f1b7a5b9f396ed20706ac 2013-04-05 22:39:16 ....A 186455 Virusshare.00050/Trojan-Spy.Win32.Zbot.bwph-110ceeaf322e29835226440d2861bead1dab5370 2013-04-05 23:11:52 ....A 175267 Virusshare.00050/Trojan-Spy.Win32.Zbot.bwph-c011d87feb3fcdde6b4d01eaddc059c2f6a2214b 2013-04-05 22:47:30 ....A 175267 Virusshare.00050/Trojan-Spy.Win32.Zbot.bwph-ccbf24e0f02102f49f223d0321ad8203006cce29 2013-04-05 21:54:10 ....A 349271 Virusshare.00050/Trojan-Spy.Win32.Zbot.bwph-ffd59afd81df3fe076eeb5c00c75fd10d1883524 2013-04-05 22:58:26 ....A 150877 Virusshare.00050/Trojan-Spy.Win32.Zbot.bwqr-6c44e3eef902970da6fc309cc8489545f251594a 2013-04-05 23:28:12 ....A 175176 Virusshare.00050/Trojan-Spy.Win32.Zbot.bwxe-ffe3d9efde901df7a36b117b02ab8bfcfdcabec4 2013-04-05 22:16:52 ....A 181760 Virusshare.00050/Trojan-Spy.Win32.Zbot.bzsc-9390cfc6c1944789a7285f29974b16e0b83b32bd 2013-04-05 22:54:18 ....A 125952 Virusshare.00050/Trojan-Spy.Win32.Zbot.cbnt-759151d82209286230180471aad609abf399d9c6 2013-04-05 22:35:40 ....A 227328 Virusshare.00050/Trojan-Spy.Win32.Zbot.cddj-3b3c8f54a126a13a2e62eed9f524d49d636fdf8e 2013-04-05 22:12:20 ....A 82448 Virusshare.00050/Trojan-Spy.Win32.Zbot.chaz-076f0a1469de392d430d2d5bf1446df80800100c 2013-04-05 22:26:48 ....A 82440 Virusshare.00050/Trojan-Spy.Win32.Zbot.chaz-09b180151fc6fc5defa013eb345ab18291a32aaf 2013-04-05 23:50:32 ....A 82452 Virusshare.00050/Trojan-Spy.Win32.Zbot.chaz-333613205a777e838f41dc30d3e69657252ea2e0 2013-04-05 22:20:52 ....A 82444 Virusshare.00050/Trojan-Spy.Win32.Zbot.chaz-a6f5d0638df7d310f09f107b53360cc60e0eead7 2013-04-05 21:54:44 ....A 112016 Virusshare.00050/Trojan-Spy.Win32.Zbot.chmw-dbccb384420bbac99fdf36df68377938eca98f40 2013-04-05 22:55:26 ....A 193024 Virusshare.00050/Trojan-Spy.Win32.Zbot.ciew-2341aa76794fc92b5cec15b97f27c3b1769dfe97 2013-04-05 22:53:52 ....A 310503 Virusshare.00050/Trojan-Spy.Win32.Zbot.cihs-f63dea70fd3b7f54ae9f5adfd673946b16ed7547 2013-04-05 23:03:42 ....A 190464 Virusshare.00050/Trojan-Spy.Win32.Zbot.cjsl-4deeb45bcf2ac4dc81bced56085aef86724bdcee 2013-04-05 23:48:06 ....A 131072 Virusshare.00050/Trojan-Spy.Win32.Zbot.ckeh-396c121ca62feda564ab61c974eb743b77819ed6 2013-04-05 23:38:32 ....A 153600 Virusshare.00050/Trojan-Spy.Win32.Zbot.clfm-4a87c6f1cc7149edbfbf8170cdd46b0fbf3372ca 2013-04-05 22:30:36 ....A 229888 Virusshare.00050/Trojan-Spy.Win32.Zbot.clgf-165e4315d905c550cfd491da62cca4e8bdcdbbb0 2013-04-05 23:46:36 ....A 179712 Virusshare.00050/Trojan-Spy.Win32.Zbot.clzd-6fd86cecef71c409530a8acabd626b45061ae4b7 2013-04-05 23:25:42 ....A 252416 Virusshare.00050/Trojan-Spy.Win32.Zbot.cnfp-8a49b4d68c351ac9210b02d63c8822ed1aca8d97 2013-04-05 22:09:40 ....A 158208 Virusshare.00050/Trojan-Spy.Win32.Zbot.cnhx-a09da0979477728a082a5fb4c4a87086759ae17d 2013-04-05 22:46:14 ....A 200704 Virusshare.00050/Trojan-Spy.Win32.Zbot.coee-5b2030e31c42e543bc57824284d21f90f045e98a 2013-04-05 22:19:28 ....A 200704 Virusshare.00050/Trojan-Spy.Win32.Zbot.coee-d711e5fd2fdb6f12711b46707540b9b9ee35af58 2013-04-06 00:00:12 ....A 202752 Virusshare.00050/Trojan-Spy.Win32.Zbot.corf-664ef89580b405531ef7b6954fa8ad17de15fd09 2013-04-05 22:25:52 ....A 253952 Virusshare.00050/Trojan-Spy.Win32.Zbot.coyy-0958a872e3f9190d3e1981724376415c88ffcd7f 2013-04-05 22:26:06 ....A 198656 Virusshare.00050/Trojan-Spy.Win32.Zbot.cphn-2565f209e3b85db76deaeb936538c993a30f9ef6 2013-04-05 23:37:10 ....A 198656 Virusshare.00050/Trojan-Spy.Win32.Zbot.cphn-866fa729ac805fcb37181f7262097b6b982d7cdc 2013-04-05 22:08:04 ....A 131072 Virusshare.00050/Trojan-Spy.Win32.Zbot.cpxt-3ce55251ca763c21bd197cc29f0f0681678c4a70 2013-04-05 21:13:14 ....A 147456 Virusshare.00050/Trojan-Spy.Win32.Zbot.cqig-7dfd8bf43fc8f77ffbc447e4dbe70a29e705a664 2013-04-05 23:19:48 ....A 198656 Virusshare.00050/Trojan-Spy.Win32.Zbot.cqpu-63ef055f470c3c29c7e3684d0cca02e952a97332 2013-04-05 22:43:42 ....A 198656 Virusshare.00050/Trojan-Spy.Win32.Zbot.cqpu-e7bab08b0f2922b965430c8f29613892850df056 2013-04-05 22:14:08 ....A 198656 Virusshare.00050/Trojan-Spy.Win32.Zbot.cqpu-ebdfe82361914fa0e32f8eb7f67ef903fdb06a7f 2013-04-05 21:55:44 ....A 154625 Virusshare.00050/Trojan-Spy.Win32.Zbot.cqtq-6c805a77f9ff53ff783b63c72011fa4eee2e9652 2013-04-05 23:01:52 ....A 192512 Virusshare.00050/Trojan-Spy.Win32.Zbot.cqum-edb3e404a00568ab9003be498a9c64815fac3437 2013-04-05 22:00:30 ....A 207360 Virusshare.00050/Trojan-Spy.Win32.Zbot.cqya-473ba8829afebcf65edca31939975855de5c0a06 2013-04-05 22:32:16 ....A 139776 Virusshare.00050/Trojan-Spy.Win32.Zbot.crdl-a363dd5200d0432194d4b84b9136ee2e0d86eef8 2013-04-05 23:03:32 ....A 139776 Virusshare.00050/Trojan-Spy.Win32.Zbot.crdl-dd135ab4870285b84b57e1d823b08c18a2aa44c2 2013-04-05 23:34:38 ....A 201728 Virusshare.00050/Trojan-Spy.Win32.Zbot.crdy-7a96f852b5affa174d6af48b375d0b10e392dce7 2013-04-05 23:57:00 ....A 205312 Virusshare.00050/Trojan-Spy.Win32.Zbot.crhd-43243a2661ee442c1e9a612f75f4177a76c9b65f 2013-04-05 22:40:12 ....A 139264 Virusshare.00050/Trojan-Spy.Win32.Zbot.crhq-b488c0977a643164c88b22e1ffe0e6d513d306fa 2013-04-05 22:41:18 ....A 202752 Virusshare.00050/Trojan-Spy.Win32.Zbot.crnn-7edbd262c42c73f511d8cbbe28d2b093f2197eca 2013-04-05 23:58:30 ....A 196608 Virusshare.00050/Trojan-Spy.Win32.Zbot.csgr-05a1ec99398e26670cd1aa156b9c7cc9594f1e20 2013-04-05 22:21:10 ....A 195584 Virusshare.00050/Trojan-Spy.Win32.Zbot.csgr-43719b7c75669195668e2feb8d4211c544adeca6 2013-04-05 22:30:30 ....A 195584 Virusshare.00050/Trojan-Spy.Win32.Zbot.csgr-499495a2ae0e5eba0138ea17305db920af8031c8 2013-04-05 23:10:02 ....A 195584 Virusshare.00050/Trojan-Spy.Win32.Zbot.csgr-4c390abee3f2dcee386f6ba5fc8b00d734207a7e 2013-04-05 21:48:50 ....A 196608 Virusshare.00050/Trojan-Spy.Win32.Zbot.csgr-59ee4e0c2a694c1a377183711e89378f3897a9eb 2013-04-05 21:51:50 ....A 196608 Virusshare.00050/Trojan-Spy.Win32.Zbot.csgr-722cbb9d35dfa11a42f6e3e4022815be8c4cec17 2013-04-05 22:20:36 ....A 196608 Virusshare.00050/Trojan-Spy.Win32.Zbot.csgr-7a6bac55a2d6a6481048a209ed89289ce867602a 2013-04-05 22:31:38 ....A 196608 Virusshare.00050/Trojan-Spy.Win32.Zbot.csgr-b1760a375af20994046b8461aaa11571b2dd602b 2013-04-05 22:31:46 ....A 196096 Virusshare.00050/Trojan-Spy.Win32.Zbot.csse-85341dc428b6403140703c94fef7e5b0ffca428b 2013-04-05 23:15:56 ....A 174423 Virusshare.00050/Trojan-Spy.Win32.Zbot.csse-87308d4723cdbb6ee3d4e1739e2a5e2a597fa1eb 2013-04-05 22:24:30 ....A 166912 Virusshare.00050/Trojan-Spy.Win32.Zbot.cszy-1b1b7673f9b314c2b625a34fb9b1f217a7922eda 2013-04-05 23:36:28 ....A 166912 Virusshare.00050/Trojan-Spy.Win32.Zbot.cszy-30403d0bfb2ae637903ffd085de43ba2e9f13283 2013-04-05 22:49:46 ....A 144384 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctav-42b3f44b22454f18097371046b8fdcc732122150 2013-04-05 22:15:58 ....A 144384 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctav-bbee7af175b7c7142e63a073201ffc549c2f967f 2013-04-05 22:21:06 ....A 195584 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctkj-22adff9c1251e55190e8d1161756c3e1a155d06a 2013-04-05 22:11:40 ....A 194560 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctkj-51aa5c6ea1c1d84c85912ef76b5c1cba5abdcd6e 2013-04-05 22:56:48 ....A 189952 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctkj-55b39a8a89d06d36b455fbee7f82bf4b285a1f5f 2013-04-05 22:40:12 ....A 194560 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctkj-583bf5c3578f67feb3ed6084486a612f7119fe47 2013-04-05 23:15:00 ....A 194560 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctkj-595c4df6533d7d149d79ae92eb10f19b54be35d9 2013-04-05 22:28:26 ....A 194560 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctkj-b9d704970fbaca7991fbacc770135bef91b493ba 2013-04-05 23:02:42 ....A 194560 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctkj-c6611f5ed2e07a61b2dc57ad279fc85b8489a9c5 2013-04-05 22:34:08 ....A 189952 Virusshare.00050/Trojan-Spy.Win32.Zbot.ctkj-c80939c225334f539e74945db1055c259e4e025c 2013-04-05 21:43:20 ....A 141312 Virusshare.00050/Trojan-Spy.Win32.Zbot.cuoz-141c782b0e342998c2b7ce023d217f9cbc13a50b 2013-04-05 23:47:52 ....A 199168 Virusshare.00050/Trojan-Spy.Win32.Zbot.czco-3efe40a3806cdd03bf83567a3a4b05e7081651f5 2013-04-05 23:35:44 ....A 302592 Virusshare.00050/Trojan-Spy.Win32.Zbot.czco-813fa6402f0b5628fe94972e43142ee06a02a8c6 2013-04-05 22:14:22 ....A 229888 Virusshare.00050/Trojan-Spy.Win32.Zbot.czco-8227b24ed8385f83069711541f93a32d7fe7e387 2013-04-05 22:29:56 ....A 302592 Virusshare.00050/Trojan-Spy.Win32.Zbot.czco-93b6d90fb44ecf89f524b97671bd5ae39069ae6f 2013-04-05 22:14:54 ....A 199168 Virusshare.00050/Trojan-Spy.Win32.Zbot.czco-a525a92cc8bd886dd0f24d30b148844e24c861f6 2013-04-05 22:12:08 ....A 233472 Virusshare.00050/Trojan-Spy.Win32.Zbot.czco-a68c057c29ee32fc918a491b44bd3f8666e7fe45 2013-04-05 23:25:12 ....A 199168 Virusshare.00050/Trojan-Spy.Win32.Zbot.czco-b35d1dcb150033332aedd8400653fb7606c5e0f6 2013-04-05 21:35:48 ....A 228352 Virusshare.00050/Trojan-Spy.Win32.Zbot.czco-f0712727d0dc4dcd4a388289a31e751cd2197187 2013-04-05 22:18:02 ....A 305152 Virusshare.00050/Trojan-Spy.Win32.Zbot.dair-28531cf0887d221c4077118a2f1a0a3d4d78b946 2013-04-05 22:10:20 ....A 304640 Virusshare.00050/Trojan-Spy.Win32.Zbot.dair-4d382a755f8973db269b6548e6fd295b9fe9e48b 2013-04-05 22:47:02 ....A 304128 Virusshare.00050/Trojan-Spy.Win32.Zbot.dair-8a9ea509205db5e43370fe441cd65edc92ce62f3 2013-04-05 22:18:42 ....A 184320 Virusshare.00050/Trojan-Spy.Win32.Zbot.dasg-a932cf610c9795c5a951cc98fcfe5ee17adfb285 2013-04-05 23:49:28 ....A 304128 Virusshare.00050/Trojan-Spy.Win32.Zbot.dblj-a3a620d8a6074650ee0373581a627ca4d41a92b4 2013-04-05 21:40:28 ....A 196096 Virusshare.00050/Trojan-Spy.Win32.Zbot.dduk-0fb84d8fcbc19e1d5c37180ac71f2fc4fefe0a59 2013-04-05 23:17:22 ....A 472064 Virusshare.00050/Trojan-Spy.Win32.Zbot.dgmr-d548fd4b5a1cf06a1e4ec9c9dd835da8dd10cc1e 2013-04-05 23:12:00 ....A 174080 Virusshare.00050/Trojan-Spy.Win32.Zbot.dgnb-562688dfa03f3d0cbda623a3ccde73a201ec992d 2013-04-05 22:47:30 ....A 202752 Virusshare.00050/Trojan-Spy.Win32.Zbot.dgpm-1109dfd73792c8b9b76a7ca25ec27fdbb92fa680 2013-04-05 22:50:50 ....A 175616 Virusshare.00050/Trojan-Spy.Win32.Zbot.dgpm-68fcfc4a4da2f9266b9217afb6424daf9caca41f 2013-04-05 23:18:16 ....A 199680 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhim-127a65ad7b4649b4b5463cfe1b7fd60bf8b38513 2013-04-05 22:46:44 ....A 199680 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhim-2eef5e6f7cdd7e7d8000963aa8e225aef06e83f0 2013-04-05 22:46:28 ....A 199680 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhim-9a1b9b4a96d6baf05269d0472e738519a74b3208 2013-04-05 22:09:48 ....A 199680 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhim-9a4ad2610f4b2371d3b4b80ff81c708c37a85b98 2013-04-05 22:51:52 ....A 300544 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhky-1de55838e8abec4571394e7d5dab5adefcd24be9 2013-04-05 23:23:18 ....A 300544 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhky-28b97bb3b94146f6e665c0a48baf812c143c5ee2 2013-04-05 22:21:30 ....A 300544 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhky-2e072d75c0ebff2a74db028cbbced1544c6f7932 2013-04-05 22:25:16 ....A 300544 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhky-3ade628b305cb348702ebd6dd5acda149f0737a4 2013-04-05 23:14:28 ....A 300544 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhky-40d1a65c97160ada56fc5febb9f085ded7097ec5 2013-04-05 23:29:16 ....A 300544 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhky-5793fddb43b68fbd2b07b339875514edfa75f50e 2013-04-05 23:11:48 ....A 300544 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhky-a6f317ac93070d8e16b0cfeac0d52ba7b15036eb 2013-04-05 22:46:40 ....A 300544 Virusshare.00050/Trojan-Spy.Win32.Zbot.dhky-c3c9255a1645b131ec9799c0021f05305e2aaa82 2013-04-05 22:41:02 ....A 328192 Virusshare.00050/Trojan-Spy.Win32.Zbot.diao-1203d286d565cf2c497d1ff7d0f490ab3a532993 2013-04-05 22:20:16 ....A 203264 Virusshare.00050/Trojan-Spy.Win32.Zbot.diav-6265212936d27488bf320737ec0190ade3b5c498 2013-04-05 22:42:50 ....A 331264 Virusshare.00050/Trojan-Spy.Win32.Zbot.diee-26d9cc429228abf525757efa010ec85efe3ea5ca 2013-04-05 22:53:58 ....A 636416 Virusshare.00050/Trojan-Spy.Win32.Zbot.diee-351993cec62bccc8fc9550c1266f5dec2edb85e6 2013-04-05 23:01:30 ....A 331264 Virusshare.00050/Trojan-Spy.Win32.Zbot.diee-839b75593402aa6af1a1527e9ba251390876ae37 2013-04-05 23:45:40 ....A 331264 Virusshare.00050/Trojan-Spy.Win32.Zbot.diee-8b9533fe3b959fa5949d1d9559e2c5bf22ac7e7f 2013-04-05 21:50:30 ....A 331264 Virusshare.00050/Trojan-Spy.Win32.Zbot.diee-e39e1758fbb1a10b94e1e5dfdd2a6849fa66901e 2013-04-05 22:09:14 ....A 318464 Virusshare.00050/Trojan-Spy.Win32.Zbot.dior-fea490d37a139450f2ef0d4c3152fabd4c0eac1a 2013-04-05 22:05:12 ....A 229376 Virusshare.00050/Trojan-Spy.Win32.Zbot.diqe-0e301fda60284fcbda952a2996991408ac7dd696 2013-04-05 23:40:54 ....A 198656 Virusshare.00050/Trojan-Spy.Win32.Zbot.djpc-51d09795bf747618cb10d7c80092f610ad0289ea 2013-04-05 23:25:46 ....A 198656 Virusshare.00050/Trojan-Spy.Win32.Zbot.djpc-9a6ccff8692c8af7e130044166d2f6ea58f8dc17 2013-04-05 23:06:38 ....A 291336 Virusshare.00050/Trojan-Spy.Win32.Zbot.djrm-12e596ec26e494f2de7ed418c858e4219af0dd32 2013-04-05 23:03:12 ....A 291336 Virusshare.00050/Trojan-Spy.Win32.Zbot.djrm-392a9caf88039e19922beb387e6306fac4b7402a 2013-04-05 21:59:00 ....A 20480 Virusshare.00050/Trojan-Spy.Win32.Zbot.djrm-95179cc9b8119f0ed3d41c05c754c381e3747a51 2013-04-05 21:55:00 ....A 166912 Virusshare.00050/Trojan-Spy.Win32.Zbot.dkcw-8f701ae268be0bf1914a3e3beb3c350e589ac964 2013-04-05 23:44:38 ....A 180224 Virusshare.00050/Trojan-Spy.Win32.Zbot.dkdc-4cf1d321fd0d08d0e36b4f3562f7a8c887786a3d 2013-04-05 23:38:32 ....A 299536 Virusshare.00050/Trojan-Spy.Win32.Zbot.dken-1c5e26417bc897121082e837caa0badc87509a83 2013-04-05 23:53:04 ....A 299536 Virusshare.00050/Trojan-Spy.Win32.Zbot.dken-9ffd54c865e0bddb7a7349c32b26dbe956fccf52 2013-04-05 22:33:50 ....A 311808 Virusshare.00050/Trojan-Spy.Win32.Zbot.dkrq-48da9cd3a91c727997a9ac9620752fab8d9828e9 2013-04-05 23:07:06 ....A 300996 Virusshare.00050/Trojan-Spy.Win32.Zbot.dksj-cc7212cdf10618490e5b28459d3fd5b376b6efc1 2013-04-05 22:58:36 ....A 143872 Virusshare.00050/Trojan-Spy.Win32.Zbot.dkuo-565d0e5653df6dabbbba805600ef97026c9d4c2a 2013-04-05 23:49:40 ....A 288256 Virusshare.00050/Trojan-Spy.Win32.Zbot.dldw-5fcaef87f657ce3a47166b440dcf798a358c3998 2013-04-05 23:46:34 ....A 285184 Virusshare.00050/Trojan-Spy.Win32.Zbot.dlfy-ab6a270e6233d2d6bbf984bc12869a0a9fa618be 2013-04-05 21:52:16 ....A 292352 Virusshare.00050/Trojan-Spy.Win32.Zbot.dlib-6338522c8725c5c237011b12f17176271831bec2 2013-04-05 21:24:24 ....A 292352 Virusshare.00050/Trojan-Spy.Win32.Zbot.dlib-6c77f70568e9dc6e129feeebae2b8b2f434611f3 2013-04-05 22:37:02 ....A 311312 Virusshare.00050/Trojan-Spy.Win32.Zbot.dlqp-367b023948cdb213debaadd3bc145cf95fb6ac1d 2013-04-05 23:26:42 ....A 285200 Virusshare.00050/Trojan-Spy.Win32.Zbot.dlyn-3b44f3489e6ef5db53124b4bdff4d279940f709f 2013-04-05 22:22:20 ....A 285200 Virusshare.00050/Trojan-Spy.Win32.Zbot.dlyn-7063e3781db3ca478e9f31c3d084fcb2969b085a 2013-04-05 23:51:32 ....A 43355 Virusshare.00050/Trojan-Spy.Win32.Zbot.dlyn-79729ac8d4746dd726485c70f70aa39a2f834018 2013-04-05 23:06:52 ....A 285200 Virusshare.00050/Trojan-Spy.Win32.Zbot.dlyn-828919c9cb4767376ad60b254f48155b08fa2579 2013-04-05 21:44:42 ....A 285200 Virusshare.00050/Trojan-Spy.Win32.Zbot.dlyn-865a888c93862d20a37020f8f1b0b425f674598e 2013-04-05 23:16:46 ....A 285184 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmgf-44fee31a1804ebdc7b3e6269bf54dd026d00547c 2013-04-05 22:01:44 ....A 285184 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmgf-98e2d34e9765c42a72f1d06766e2f4d7f8efe176 2013-04-05 22:20:40 ....A 285184 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmgf-d01c037e63dc668fdacf588ac29b7a85bcacc248 2013-04-05 21:14:28 ....A 139706 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-066b694ad71b7df761cd1f15c9a33e82e36bbc17 2013-04-05 23:02:24 ....A 297472 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-1b3bfe64c63e049a34332373264887293ad40886 2013-04-05 22:37:54 ....A 297472 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-3b2ea9a82b67b174d15db420259935203a72688a 2013-04-05 22:35:40 ....A 297472 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-57b28589411adf90e475357b09bedcc9233d3c96 2013-04-05 22:19:26 ....A 297472 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-633de20f426265187d9dd1b35823fb1b5625885b 2013-04-05 23:09:52 ....A 297472 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-7a76b6d55f17400ed9ed22de2a59451091af7f05 2013-04-05 22:12:18 ....A 297472 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-a60ded9e9230a4e51b6e514310bb72416a38aa9e 2013-04-05 22:39:28 ....A 297472 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-aa3a140086f8e9b52e7c17e000f90421f2698970 2013-04-05 22:10:04 ....A 297472 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-b78d797717fa9834f471b49b4d372842f430c468 2013-04-05 22:13:12 ....A 297472 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmna-d431c21353340b8330b2c1ce6d382d7f03ee2829 2013-04-05 23:21:10 ....A 278528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmyv-640ed67eff07d982dea2c66f5688e2ff49d243aa 2013-04-05 21:57:40 ....A 278528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmyv-8819fc82081026603e60af0e6ce25cb4236f3b9e 2013-04-05 21:59:40 ....A 132436 Virusshare.00050/Trojan-Spy.Win32.Zbot.dmzm-f7f8a9c75ef06a7424d012948232bb3d5fd9fc04 2013-04-05 23:53:10 ....A 155728 Virusshare.00050/Trojan-Spy.Win32.Zbot.dngp-cf0104a48dee8129da5e1e910e340b61f55fa27a 2013-04-05 22:12:24 ....A 148480 Virusshare.00050/Trojan-Spy.Win32.Zbot.dnhz-6d6c52d5afd699c3391c244e2e8832503bfa9c20 2013-04-05 23:36:38 ....A 284184 Virusshare.00050/Trojan-Spy.Win32.Zbot.dnvf-63b52aff4067d6a565ab4cb63381337cdef8a7df 2013-04-05 22:17:26 ....A 284184 Virusshare.00050/Trojan-Spy.Win32.Zbot.dnvf-77207678ecd35754b8b1ad8572d6cc3517846499 2013-04-05 21:23:16 ....A 339968 Virusshare.00050/Trojan-Spy.Win32.Zbot.dnvg-04feacba3d2b56bd3a3ed7dfab9e9d732148ca1f 2013-04-05 22:52:48 ....A 53248 Virusshare.00050/Trojan-Spy.Win32.Zbot.dnvg-14c75816eb8083a62bddd941eee517f2b878cb72 2013-04-05 22:36:22 ....A 352256 Virusshare.00050/Trojan-Spy.Win32.Zbot.dnvg-ae7b968dad26e174625f29faee1819b04fd708f9 2013-04-05 22:11:26 ....A 131072 Virusshare.00050/Trojan-Spy.Win32.Zbot.dnvg-ee2e68129e5ecf3bf4339592116cc19d53e096a7 2013-04-05 23:20:36 ....A 152208 Virusshare.00050/Trojan-Spy.Win32.Zbot.dnwg-3762116116c76d648db86254101f839b75d8765d 2013-04-05 22:22:16 ....A 286744 Virusshare.00050/Trojan-Spy.Win32.Zbot.doca-17695668be86691c1eff293be372558ed8926dee 2013-04-05 22:51:46 ....A 286744 Virusshare.00050/Trojan-Spy.Win32.Zbot.doca-2f9e4d054fab8769d14dd00beb9fdc6b4c1fab7a 2013-04-05 22:43:48 ....A 193024 Virusshare.00050/Trojan-Spy.Win32.Zbot.dofm-89fba29a9aac023de3e9415e2d7d0a367aabce49 2013-04-05 21:14:32 ....A 158208 Virusshare.00050/Trojan-Spy.Win32.Zbot.dooe-7bcc3a56f4c387e494a1b355e5507bfb947b6736 2013-04-05 23:14:56 ....A 158208 Virusshare.00050/Trojan-Spy.Win32.Zbot.dooe-ceccbdad5ca229361c83a6c1c00421ef31af8a76 2013-04-05 22:54:44 ....A 190464 Virusshare.00050/Trojan-Spy.Win32.Zbot.doux-c40d792860cce9c0c7ee1cd6a30b94f9cf03fa75 2013-04-05 22:01:44 ....A 145920 Virusshare.00050/Trojan-Spy.Win32.Zbot.drhm-ead894a96e6cc6d46920347b61885d15a3a8a2c9 2013-04-05 23:26:26 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-0db8cd933d5f09936df33ac126a922ffe9530ced 2013-04-05 23:42:52 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-152eea5d065f4271989b74e3b0d8aa735eb16aa7 2013-04-05 22:15:16 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-26325f5ea2e3f80550a015deb1c2a000636e3724 2013-04-05 23:23:02 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-394d10b3bf1c54431327e69fd81b528d129eea6e 2013-04-05 22:50:56 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-7459a71b8309744231c846f0ce01e488472a8146 2013-04-05 23:01:24 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-98983d8043d21fddfa7cdc5e8dc738a4712310da 2013-04-05 21:48:02 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-9e978df375bd5b3355f982a35ba8b8f8b1576f30 2013-04-05 22:23:38 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-b7fe2aaa20fb574a6c4267c090aca7a033c0ed5e 2013-04-05 22:36:44 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-c0d9c871cf32f8bc242e952244702dd59b780fe0 2013-04-05 23:00:16 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-d0c4f363eafce7d0911b1c5bb45bb35db978e4c9 2013-04-05 23:40:26 ....A 274016 Virusshare.00050/Trojan-Spy.Win32.Zbot.drmd-f995c82673cf183cab2669b1b39a1fb8f0181b85 2013-04-05 22:33:28 ....A 177664 Virusshare.00050/Trojan-Spy.Win32.Zbot.dteb-07f223ff9d5b72fe58e9bccd2e1ab92cbee20837 2013-04-05 22:49:50 ....A 177664 Virusshare.00050/Trojan-Spy.Win32.Zbot.dteb-858944edafa3286bb6674e3b328421666a02256d 2013-04-05 22:12:54 ....A 177664 Virusshare.00050/Trojan-Spy.Win32.Zbot.dteb-9c43bfb43d2c1c668fea4bd1e566c223d2fa9ab8 2013-04-05 23:51:08 ....A 285223 Virusshare.00050/Trojan-Spy.Win32.Zbot.dtnx-79998425410ba1dbfe87ad476d068fa5eae47f3b 2013-04-05 22:42:34 ....A 498688 Virusshare.00050/Trojan-Spy.Win32.Zbot.dtsk-92263698919fcb6d516d9a087d9403dba9ef3792 2013-04-05 23:04:36 ....A 394720 Virusshare.00050/Trojan-Spy.Win32.Zbot.dttd-96afbdc8e5a2b5c7fbe8b8f1405e6bbb205fc549 2013-04-05 22:32:22 ....A 192568 Virusshare.00050/Trojan-Spy.Win32.Zbot.dttl-204bfcdbf6a71a007fa76ebe2d9edf9fab0d78f3 2013-04-05 22:04:48 ....A 217600 Virusshare.00050/Trojan-Spy.Win32.Zbot.dudh-3b3a9eac208fed1f6abcb0ea93cb99b37d29e715 2013-04-05 23:28:22 ....A 217600 Virusshare.00050/Trojan-Spy.Win32.Zbot.dudh-3db1fab231fb78929376213666fff669adc77875 2013-04-05 21:46:42 ....A 320480 Virusshare.00050/Trojan-Spy.Win32.Zbot.dwlw-2a7bc339cf25259cbb6ce7eb2ade56f0ef544d35 2013-04-05 22:41:52 ....A 283665 Virusshare.00050/Trojan-Spy.Win32.Zbot.dxlj-3ecf8e4997add4e47503c1e2cb3248aa5ebc0505 2013-04-05 21:51:24 ....A 302560 Virusshare.00050/Trojan-Spy.Win32.Zbot.dxto-49dd0da652510dd5e8fa9a30d04bda208e83f186 2013-04-05 23:10:12 ....A 302560 Virusshare.00050/Trojan-Spy.Win32.Zbot.dxto-76430b9c3b86c9ff6517878d772b87f923cf14be 2013-04-05 22:32:42 ....A 197120 Virusshare.00050/Trojan-Spy.Win32.Zbot.dxxq-6510f6c29f8f8ad5b75416b352d50f95cad3c1aa 2013-04-05 23:12:32 ....A 372192 Virusshare.00050/Trojan-Spy.Win32.Zbot.dxzu-2a521b9d78bf2d71f6a76be0de4ea5a11b099f2c 2013-04-05 21:53:48 ....A 372192 Virusshare.00050/Trojan-Spy.Win32.Zbot.dxzu-68835de651328910780867f5179b83e58d36d29a 2013-04-05 23:05:52 ....A 205929 Virusshare.00050/Trojan-Spy.Win32.Zbot.dxzu-b77382075280439e228d8e4ac1c04e7c055bd3a4 2013-04-05 21:54:44 ....A 208512 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyij-20aeafa251de3f53feb055a4e28c3203e6117614 2013-04-05 22:03:50 ....A 319968 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyij-217b072ba6f664850434d44e39c0f228be325e19 2013-04-05 21:39:26 ....A 319968 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyij-33c4d82a4522d10a4ebc847200a7034222a80ab2 2013-04-05 22:58:42 ....A 319968 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyij-4b3710b1e24c1c26f8fc597008033ecbeafd5b68 2013-04-05 21:22:26 ....A 319968 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyij-bd7a2cbc6b14b930089303558d499a7efc9591b4 2013-04-05 21:12:06 ....A 319968 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyij-da2ac2049c757e37ddc85d9ba405b6ba2906f30b 2013-04-05 22:56:32 ....A 370656 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyuc-5e2482d258678647e21ed0d6ecb9a27b7ba85293 2013-04-05 22:25:02 ....A 370656 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyuc-7d36b0b22857d12fca22039e6ee0e405d8039686 2013-04-05 22:10:12 ....A 370656 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyuc-8d501460c1a706108e8dc074a15fd86000a22290 2013-04-05 23:55:24 ....A 44032 Virusshare.00050/Trojan-Spy.Win32.Zbot.dyuu-4a58a5e73cf870be61c199a8a296355c409df8ed 2013-04-05 21:55:10 ....A 397792 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzgk-36ced1368285c4f8287f10b115163558d33e922e 2013-04-05 22:53:42 ....A 398304 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-06d6ca18d854aa5a60cf8f4941b56e247b4e00a6 2013-04-05 23:24:22 ....A 398304 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-0f07d9d7cbb61075bc9147ed64a65d6743d5e339 2013-04-05 22:29:40 ....A 251062 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-211d67a2a77b2237914d0278c032f42076dbf854 2013-04-05 22:59:26 ....A 105578 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-3591c30dc0b73d56cb2da6f28f64423364b36ffc 2013-04-05 22:06:40 ....A 398304 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-47751ff44368426bd2ec626c185c723eac7d436e 2013-04-05 22:14:06 ....A 398304 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-5c746e5e2052093f17d70ff7463e8630b1eae142 2013-04-05 22:10:04 ....A 398304 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-90df7190552ab1805538b1b76d83b9c280128dfb 2013-04-05 22:50:58 ....A 398304 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-ad06b2573ad3768ba9c836bed935ee8d28269aa8 2013-04-05 23:13:22 ....A 398304 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-b6c98975ce831688e1397acbabf94eaac890f7d7 2013-04-05 21:49:54 ....A 398304 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzmf-cc8fedd0a00b8a2882f871de48cd171c8984065f 2013-04-05 23:09:42 ....A 386528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dztw-238ed5fc3db079f395febc30d4dff1aba7009ef9 2013-04-05 22:51:16 ....A 386528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dztw-311b034802b7f411c5003d17afde4186e2acb6f1 2013-04-05 21:19:30 ....A 386528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dztw-914d72f126e4a4278c6f6ff8785915d62b575598 2013-04-05 21:27:58 ....A 384480 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzug-786f214295749c417fe322f47423003437b4088f 2013-04-05 21:34:18 ....A 384480 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzug-c04941b12518f79ccadc706d18fce7bfb846f2c9 2013-04-05 22:13:38 ....A 289600 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzug-e0b20efe361b9b6ce9bb01dbbb67d058462ef78b 2013-04-05 21:54:30 ....A 384480 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzug-fe85e1ecfbbeb054cc1afa4cfc1eabf09f7792c0 2013-04-06 00:01:40 ....A 386528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzvw-05739197a16da5b07d99bf4d85f1ad33e3993394 2013-04-05 21:14:18 ....A 386528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzvw-2c438088e93de897d8af45d81d41864239c7c4eb 2013-04-05 22:33:18 ....A 386528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzvw-6a8684f109bcd05c968cc22bbae6d96e9141712f 2013-04-05 23:31:58 ....A 386528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzvw-eb9ebea690a6f3bcc9eb1b757f3093372f708bc3 2013-04-05 21:48:34 ....A 386528 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzvw-f23d5193e3103e22bf5a8b9bf1c993bcc8c51272 2013-04-05 21:50:28 ....A 383664 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzvw-f3b31abac7316698b8c4b5ff15bcc8d81ab3e826 2013-04-05 23:24:22 ....A 312320 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzyg-78a05b19e7b4fc06f231b417096586afbc80cc4b 2013-04-05 22:17:36 ....A 312320 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzyg-7da066b99780d72c2b1b618c02dd3f3282ce0269 2013-04-05 23:21:42 ....A 312320 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzyg-b25327d7de2c40660fcc06935cb003be6055be8d 2013-04-05 23:21:28 ....A 312320 Virusshare.00050/Trojan-Spy.Win32.Zbot.dzyg-c5ac93b59c924bc5c26da7292ddbb483a73f0cd3 2013-04-05 22:08:44 ....A 357856 Virusshare.00050/Trojan-Spy.Win32.Zbot.eabk-2383de309ea255bf3b792461a2a2f9e5e6eca9f9 2013-04-05 22:03:54 ....A 125440 Virusshare.00050/Trojan-Spy.Win32.Zbot.eafo-2a759b391252b8b332299614584bc9acfb1d4122 2013-04-05 22:59:52 ....A 125440 Virusshare.00050/Trojan-Spy.Win32.Zbot.eafo-8b884f47449cde337e5110d73f9218ab7d918f73 2013-04-05 22:34:44 ....A 125440 Virusshare.00050/Trojan-Spy.Win32.Zbot.eafo-fe8a542788612d49737109a1d8b7ae732a9baacb 2013-04-05 23:04:26 ....A 364032 Virusshare.00050/Trojan-Spy.Win32.Zbot.eafx-b19a18fd23d97308a55d5f4ff0486047b1a8c471 2013-04-05 23:47:36 ....A 308737 Virusshare.00050/Trojan-Spy.Win32.Zbot.eaho-d7e4a3d4c6435902ee525f0cad8e8f0f364f9dc8 2013-04-05 22:18:42 ....A 347112 Virusshare.00050/Trojan-Spy.Win32.Zbot.eamw-0633f598745a7af5b1bbf4f226e09b4bb655f63d 2013-04-05 23:19:28 ....A 347112 Virusshare.00050/Trojan-Spy.Win32.Zbot.eamw-796cebcd065236c4c6f7c2b3d4c80009b2612e5e 2013-04-06 00:00:20 ....A 347112 Virusshare.00050/Trojan-Spy.Win32.Zbot.eamw-93db7348b0581553644b066ac80f7e9762dbba11 2013-04-05 21:20:32 ....A 184928 Virusshare.00050/Trojan-Spy.Win32.Zbot.eawf-0d9a1913d7dfc6e1d269c8804a9cb081dcd7922c 2013-04-05 22:05:32 ....A 155136 Virusshare.00050/Trojan-Spy.Win32.Zbot.eaym-245ad429891b5935902f08c902826e01c39d395a 2013-04-05 23:24:32 ....A 54784 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebbm-e4a1e76c48fa8781578befc5811de443e3924189 2013-04-05 23:19:42 ....A 307201 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebht-2ebd30426dc9a4e8330080f5a0671307bb46c3d4 2013-04-05 22:33:46 ....A 136192 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebht-b100d6663835a17080c7e2973fcb84c8f62837fa 2013-04-05 22:06:10 ....A 307201 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebht-bb037ca6cb60d01a3d8e8f66ed9d3d13259a810d 2013-04-05 23:15:52 ....A 312833 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebil-08b351972c690ee430d7dcb744c0b93a0293bf2d 2013-04-05 21:35:54 ....A 312833 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebil-b32dc2664e43e3d2133f2f025d7d625afc2a9857 2013-04-05 22:18:38 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebil-ca86c3aea2f641e94d5b1e556b1680aec4279732 2013-04-05 23:31:08 ....A 312833 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebil-ddec022ade35b4a72667d055978c666d08f049d6 2013-04-05 23:15:40 ....A 155136 Virusshare.00050/Trojan-Spy.Win32.Zbot.eblw-2e3644ebe8bca1f350053268a46e225ce4075770 2013-04-05 23:01:28 ....A 135680 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebmw-35bbab5ed87d2d740960bdd20df9cbb698efc811 2013-04-05 23:11:28 ....A 135680 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebmw-3e68bb7973ae312456f85c135caf3704f62b49ff 2013-04-05 22:57:30 ....A 135680 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebmw-43ba923cab17e1c55bf6b3096922d778c89094f8 2013-04-05 21:46:20 ....A 306689 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebmw-4e8b549c3816dcd2c62b66b9f18a0d1c069f9609 2013-04-05 22:23:52 ....A 135680 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebmw-4eedbfaf862e4b6dece609eb6a14254197dc9d5d 2013-04-05 21:45:58 ....A 135680 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebmw-50445c77d4df3e54644852ab5d33643f7b57769f 2013-04-05 22:36:08 ....A 303617 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebmw-b297ce67da7420d8e49680a0aa863e1675bf8a05 2013-04-05 21:33:40 ....A 135680 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebmw-d324568f5da3e0e3a90a4d7158d67e3a97f7c744 2013-04-05 23:17:36 ....A 303617 Virusshare.00050/Trojan-Spy.Win32.Zbot.ebmw-ec220025e9c9317030c9936bcbbae2cf733e1276 2013-04-05 21:40:14 ....A 31232 Virusshare.00050/Trojan-Spy.Win32.Zbot.ec-36dc255b371220d9da448d46d920e0d8042537d3 2013-04-05 22:00:54 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-093bba160dca9d50b5329a4d11a4a81f59929a95 2013-04-05 22:39:10 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-68641bab6c0ddde6b7954f8fd4ed3534a135964a 2013-04-05 22:42:36 ....A 260860 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-68d1a2c830987582197768bea5492ae5d8c5d24c 2013-04-05 22:45:08 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-75768c39862910bb2e2e595aa8de292fb32d8734 2013-04-05 23:46:36 ....A 195863 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-784ecea6bd669801703672a44e8827b841a48402 2013-04-05 23:16:04 ....A 199328 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-9bf8ba944d33c02970dd0737d20b4703aa67f45c 2013-04-05 23:42:28 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-a5e28c80882156a70e83c4c5b02d1546053797b4 2013-04-05 23:52:28 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-af58c37044dccd89818646869a81acc74eed249b 2013-04-05 23:00:18 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-c1341e5a3ce5c065f6d98399c2ed7c4443ecefd2 2013-04-05 22:37:04 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-c2f64ba8d3cae1d94311e1e16f2e6526c8702a28 2013-04-05 23:36:50 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-d8f6d4504b91d711d551fc15516e956b025c0f64 2013-04-05 23:17:08 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-dc556887f2ee98f2afed111047df3b561316253a 2013-04-05 23:56:02 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-ebf098fd31c9b5256cc099e37b99b9041d2f3722 2013-04-05 22:38:26 ....A 390304 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecln-ffa17b7105192eaaae87c01508991668891b63a6 2013-04-05 22:36:58 ....A 156672 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecuo-37abd604ff595a43352029cfe37d07d197ac2e86 2013-04-05 23:21:32 ....A 387232 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecvg-2480f09be751f82402e135d8afc84be634183c68 2013-04-05 23:22:08 ....A 80232 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecvg-434b9fc4f9d7ec821ad3ba7ef32b22b5c0d7ea42 2013-04-05 23:33:58 ....A 199328 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecvg-864f43653a725082948b33b509c09d62d1bec601 2013-04-05 22:25:02 ....A 387232 Virusshare.00050/Trojan-Spy.Win32.Zbot.ecvg-a6083c48f08a3411823abca21a3d0f5edce5f8bb 2013-04-05 22:32:12 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-0bc21c051724170e1315c8f71c64ebc4dee9da6e 2013-04-05 23:40:00 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-101227ff7fa2def418317c961b7ccc067963ebb0 2013-04-05 22:43:48 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-175d5cdfec6b8da855c2aa15b7becd9302c6e8ed 2013-04-05 21:50:04 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-2c95a3d07055312f5982856c9a16d3ceb04a2550 2013-04-05 22:46:44 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-3cf8f6a932d5b6d86ba47a00bdc78db34bdd18a9 2013-04-05 23:54:18 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-502bcd42338eb400fbfb4c2ccd07c57a0445069f 2013-04-05 23:05:42 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-545195e2c3838b1a436f3ad53d9675c6eea9678b 2013-04-05 23:43:18 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-58b316e0acbe26d7ecd82dd8988bb50e5a631eb5 2013-04-05 23:02:20 ....A 140921 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-5e63f08e9aa98f3c7d5181527faabc9672ce4087 2013-04-05 23:34:00 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-8a73a0af9e082aaf7a0632806a3bd1e6955048a4 2013-04-05 23:32:18 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-8c054b0630354afbc9c3976e4b0917e45dcd7028 2013-04-05 23:43:14 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-aa96c173b2b82b6ea67a8393d86da66abb1786dc 2013-04-05 23:44:48 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-bcfb5be413e92958fed0693f8fecbc11dec6016d 2013-04-05 22:47:26 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-c6d979a91e7b07214fa0e79400c0b7e7a2a7878c 2013-04-05 22:51:12 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-de6be64208fe4362823e4e6f850bb60dd1166b9e 2013-04-05 21:49:18 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-eea8e981c059d685c4ac4c216358ed98f6bfb4fb 2013-04-05 21:51:42 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-f2d40c0e271beacdbab273e9467298fe0a5b2e50 2013-04-05 23:11:24 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-f41933b1f0c429632bad0bec5176700dfc26e0a1 2013-04-05 22:24:04 ....A 383136 Virusshare.00050/Trojan-Spy.Win32.Zbot.edfn-fab4d3711c1ba44fc67a062928a5cfa3f52e481b 2013-04-05 21:45:36 ....A 365728 Virusshare.00050/Trojan-Spy.Win32.Zbot.edju-3b2b5b452cb478ed41bf78da84906a2e3b79e9d4 2013-04-05 23:55:34 ....A 242523 Virusshare.00050/Trojan-Spy.Win32.Zbot.edkg-cf5d1b534701f05ddb1b7ec1e6ad51e86fb1e684 2013-04-05 21:55:20 ....A 196097 Virusshare.00050/Trojan-Spy.Win32.Zbot.edql-c991f4c8f5ae53debed0cd4b2ac758ad827060d0 2013-04-05 22:35:52 ....A 370336 Virusshare.00050/Trojan-Spy.Win32.Zbot.edqx-51ac9cd6abeec230d62fad4a46e4304a429a9d91 2013-04-05 22:19:54 ....A 370336 Virusshare.00050/Trojan-Spy.Win32.Zbot.edqx-7070220380f470da8dd48cd778fed01e495de27a 2013-04-05 22:47:26 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.egum-5692672494f1877ad11b760889d5049207841bf5 2013-04-05 21:39:26 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.egum-60ba8fc4cb5bb230e50b9ed28e72e7eb3b370606 2013-04-05 22:51:20 ....A 338592 Virusshare.00050/Trojan-Spy.Win32.Zbot.egxv-48304c0f2d98e8f05a4038762ca43514b2ddd5b7 2013-04-05 21:44:38 ....A 338592 Virusshare.00050/Trojan-Spy.Win32.Zbot.egxv-83339c411533ba64eb72c7abc618f7a27c0b6e5a 2013-04-05 22:24:36 ....A 338592 Virusshare.00050/Trojan-Spy.Win32.Zbot.egxv-d81da385991c0c564971b105e0a5877a2723a2ae 2013-04-05 22:43:50 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehni-262034496ac04517b727ebb920f7314429919b20 2013-04-05 23:58:44 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehni-a3c2a3ae46a64c2d4348560875c1875e70f47ebf 2013-04-05 23:07:18 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehni-bf189426d4508a9f3c976bd095f944477a5ebb62 2013-04-05 22:42:26 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehni-c24685e6aba401ab3f13f73f44013b39a11a984e 2013-04-05 21:37:14 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehni-ee7a076b0f6fb006df63d85f12d26616681e1229 2013-04-05 22:23:04 ....A 324608 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehre-6c4d3a87800b9a6c05dcf1d78ec05646bbe2eea5 2013-04-05 22:25:38 ....A 324608 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehre-8efa9fad180c76041ef4e8b4ebcab34582693af4 2013-04-05 23:56:40 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-227dab9cdf7ec3c0dcff16fff2bd3f3240b5d4f7 2013-04-05 23:07:10 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-2bb3dcd24c2eb4da1dd261ae91f719754bca95e8 2013-04-05 22:25:02 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-325a6a4c906447b25f67f9c7b3519deef830aa26 2013-04-05 22:23:38 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-3ad177703b427deeb40a45343841da2a1ae14f94 2013-04-05 23:52:58 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-a46a17c98e3c4049738e35344e1676b3a1a22100 2013-04-05 23:04:24 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-b84cca65c01a99eb496015cfb5ff2ec94dbf021b 2013-04-05 23:04:14 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-bd8ae645f4463eb486b7f4b2ea8af4f0f5ffd602 2013-04-05 23:44:38 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-d190b0c65b1f6689be0da441592e1b20950d8f77 2013-04-05 22:48:52 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-d2eee0ebe54a171066c1eb4ec078d0096a39e405 2013-04-05 22:52:28 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-f6c4819e8e0c253dd4af165c6872aad5f2e45f1d 2013-04-05 22:00:34 ....A 337056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ehxx-f944f297dcc9b256a24270aa108fd1220e153dfc 2013-04-05 21:30:48 ....A 338080 Virusshare.00050/Trojan-Spy.Win32.Zbot.eiie-2a996eda76eaae4d5dfca74728625552ca784c22 2013-04-05 21:11:04 ....A 338080 Virusshare.00050/Trojan-Spy.Win32.Zbot.eiie-2efa34ab8124a7821aea0767bec33d561b4de291 2013-04-05 21:33:54 ....A 338080 Virusshare.00050/Trojan-Spy.Win32.Zbot.eiie-733ffd0b114253dc5d424930c3abadf9ef529bdd 2013-04-05 23:53:48 ....A 338080 Virusshare.00050/Trojan-Spy.Win32.Zbot.eiie-738732cd3f741eff5e647080b6070fb002a1ee2b 2013-04-05 21:23:22 ....A 338080 Virusshare.00050/Trojan-Spy.Win32.Zbot.eiie-7409b0d56ba3a4b25380f5181e8e59c2f61bd9ec 2013-04-05 21:53:08 ....A 122519 Virusshare.00050/Trojan-Spy.Win32.Zbot.eiie-d9a2223639ce241d5e6d28b5e5517d3b692b3034 2013-04-05 21:28:28 ....A 338080 Virusshare.00050/Trojan-Spy.Win32.Zbot.eiie-f9146ad0c42a0e2307ce8007b0fc5f6a67066aca 2013-04-05 21:47:14 ....A 104536 Virusshare.00050/Trojan-Spy.Win32.Zbot.eikl-0270e8e049f3c08cb7b318cf12069a2b4cd2c60e 2013-04-05 22:23:20 ....A 338080 Virusshare.00050/Trojan-Spy.Win32.Zbot.eikl-a4e31ec00a98d3759eb8b98841e272c3484c51a1 2013-04-05 23:18:06 ....A 338080 Virusshare.00050/Trojan-Spy.Win32.Zbot.eikl-d5cd314e6e1fb67e0eede3506f0243fc245918f1 2013-04-05 21:12:16 ....A 282762 Virusshare.00050/Trojan-Spy.Win32.Zbot.eikl-f08e6e9bbaab842b7bca4398053071c4a5f2ef41 2013-04-05 22:43:02 ....A 330152 Virusshare.00050/Trojan-Spy.Win32.Zbot.eipa-1926bae58ad600c51fcc0bc6838eb373604e71e0 2013-04-05 22:17:30 ....A 330152 Virusshare.00050/Trojan-Spy.Win32.Zbot.eipa-4d4630bbdcb598d089003e43b405bea474b1bfb4 2013-04-05 22:37:22 ....A 330152 Virusshare.00050/Trojan-Spy.Win32.Zbot.eipa-a91285a64d5bc91d4141c4da2cf48480fb126b1e 2013-04-05 22:09:30 ....A 198984 Virusshare.00050/Trojan-Spy.Win32.Zbot.ejbq-d1560582a209e06d845c05f60e5c0a03291121fb 2013-04-05 22:18:28 ....A 155648 Virusshare.00050/Trojan-Spy.Win32.Zbot.ejjo-ab77d236af51ed2dc88ceb89ae120eb5c61b7826 2013-04-05 21:08:44 ....A 146944 Virusshare.00050/Trojan-Spy.Win32.Zbot.ekab-5fdaa0d8ac6a900ffdc250b207b20de88ebe2808 2013-04-05 21:47:20 ....A 342442 Virusshare.00050/Trojan-Spy.Win32.Zbot.ekeo-35043a8c393565abc83088c0a57c99c9961fc8f2 2013-04-05 23:38:08 ....A 48745 Virusshare.00050/Trojan-Spy.Win32.Zbot.ekeo-fc605ec8a9b22c3fa62e5911d07ee0f522b58cc8 2013-04-05 22:48:42 ....A 369152 Virusshare.00050/Trojan-Spy.Win32.Zbot.elmw-6750400633641c6f2b00d7be4a103080a91272b8 2013-04-05 22:52:32 ....A 25006 Virusshare.00050/Trojan-Spy.Win32.Zbot.emar-14b7cc5afb75a21175c25f3bf6738f1a2df17087 2013-04-05 21:43:30 ....A 288769 Virusshare.00050/Trojan-Spy.Win32.Zbot.emqh-7b9cce722aa0e26a37df5dd5b16a7d9a47b6282d 2013-04-06 00:00:46 ....A 288769 Virusshare.00050/Trojan-Spy.Win32.Zbot.emqh-ee8d39d2ae7bc1b485e181ecd94f2e1fe9c2130d 2013-04-05 21:36:56 ....A 288769 Virusshare.00050/Trojan-Spy.Win32.Zbot.emqh-ff0c292fe0b75abeea0afa24468d5cae3095cca1 2013-04-05 21:50:34 ....A 282113 Virusshare.00050/Trojan-Spy.Win32.Zbot.emxb-11cbf760492aa2f8600b960c9fee2370740437c8 2013-04-05 22:07:30 ....A 282113 Virusshare.00050/Trojan-Spy.Win32.Zbot.emxb-714b259446c9552adf5453bf394bc003be2f9867 2013-04-05 21:16:10 ....A 282113 Virusshare.00050/Trojan-Spy.Win32.Zbot.emxb-a5a2aeeb47ba03fdf3d329721a96af82bf770750 2013-04-05 22:08:48 ....A 315905 Virusshare.00050/Trojan-Spy.Win32.Zbot.ennk-0e1c5455261703cd851cd1b11c9b0adc99f24de3 2013-04-05 22:29:48 ....A 315905 Virusshare.00050/Trojan-Spy.Win32.Zbot.ennk-610ef7f0ace5da06f93174f4513a84cb49b02b7f 2013-04-05 23:17:26 ....A 315905 Virusshare.00050/Trojan-Spy.Win32.Zbot.ennk-93b02467c76c3765cb752e97180ac13666cc53a1 2013-04-05 22:06:18 ....A 315905 Virusshare.00050/Trojan-Spy.Win32.Zbot.ennk-9f4e0c0a4d2ee133629ec3315b0547ee3dcfb50b 2013-04-05 23:14:02 ....A 51200 Virusshare.00050/Trojan-Spy.Win32.Zbot.eo-22f6c72935abf1a1cd13b12b03983aa8d6afb4dc 2013-04-05 22:30:06 ....A 322561 Virusshare.00050/Trojan-Spy.Win32.Zbot.eolm-10172add4371ede3059bfd2daf05bed4e1072182 2013-04-05 22:54:44 ....A 322561 Virusshare.00050/Trojan-Spy.Win32.Zbot.eolm-1c395232bfac5931761c8e76e4df6c3ec8b596f8 2013-04-05 23:31:12 ....A 322561 Virusshare.00050/Trojan-Spy.Win32.Zbot.eolm-9a104e643d8bdb5bfd6cc14b14c5bda0960387f7 2013-04-05 22:41:44 ....A 322561 Virusshare.00050/Trojan-Spy.Win32.Zbot.eolm-f7c14816b092d532bc89b42c3ed300874182fde2 2013-04-05 23:17:58 ....A 307713 Virusshare.00050/Trojan-Spy.Win32.Zbot.epoy-bdaafce79a8fdeee7300b4f0c2001f6c66d6f47e 2013-04-05 21:33:48 ....A 305153 Virusshare.00050/Trojan-Spy.Win32.Zbot.eqne-8fb9f391372a0dc09b777175a655641925427be6 2013-04-05 22:51:16 ....A 249660 Virusshare.00050/Trojan-Spy.Win32.Zbot.eqne-a8d7afac43e61e345394675d526a0b693652c31a 2013-04-05 21:24:36 ....A 305153 Virusshare.00050/Trojan-Spy.Win32.Zbot.eqne-bdd2c1c0b8f64592827225f02471310494c9dc0c 2013-04-05 21:25:40 ....A 304641 Virusshare.00050/Trojan-Spy.Win32.Zbot.eqob-669eb3ebbae3baeb41f7976dc530d846c9cd87d9 2013-04-05 21:17:00 ....A 304641 Virusshare.00050/Trojan-Spy.Win32.Zbot.eqob-6e68a3886e4c910b2c4fd6256890805ca7f6c4e5 2013-04-05 22:33:16 ....A 359936 Virusshare.00050/Trojan-Spy.Win32.Zbot.erlh-344e8f33affab4220ad3be6dfab83c49cffff4eb 2013-04-05 21:25:40 ....A 364032 Virusshare.00050/Trojan-Spy.Win32.Zbot.erlh-41d42457b89ed3455ed63a050f0a1ffd2394c027 2013-04-05 23:45:04 ....A 364032 Virusshare.00050/Trojan-Spy.Win32.Zbot.erlh-509409d72e6e52318c84e167dd77fa8522050546 2013-04-05 23:33:36 ....A 359936 Virusshare.00050/Trojan-Spy.Win32.Zbot.erlh-57005ba45c783f4467aa081506ccc0fe2e094b92 2013-04-05 22:51:20 ....A 13558 Virusshare.00050/Trojan-Spy.Win32.Zbot.erlh-79d7e48580b71d872004815e724245038363c96b 2013-04-05 21:26:28 ....A 359936 Virusshare.00050/Trojan-Spy.Win32.Zbot.erlh-b2af1a07d12f536ca933591b677938986d89360b 2013-04-05 23:11:36 ....A 364032 Virusshare.00050/Trojan-Spy.Win32.Zbot.erlh-b674a4032a4e5e30643954067e5c353197c4bb28 2013-04-05 23:58:36 ....A 359936 Virusshare.00050/Trojan-Spy.Win32.Zbot.erlh-da17586e1e3b48bf367e6f4cee814e1ec2a316f5 2013-04-05 22:40:44 ....A 359936 Virusshare.00050/Trojan-Spy.Win32.Zbot.erlh-eca390077872410c8c32cda0d78d7dab183f475b 2013-04-05 23:38:50 ....A 340992 Virusshare.00050/Trojan-Spy.Win32.Zbot.erwn-a3b498426c7af662a5bce5427a451e8785349439 2013-04-05 21:44:48 ....A 331446 Virusshare.00050/Trojan-Spy.Win32.Zbot.erwn-b2492b63e6ce197b9335d4ce442a99e68e27a369 2013-04-05 22:22:20 ....A 267472 Virusshare.00050/Trojan-Spy.Win32.Zbot.esda-2f50a8dadf140a342f8068c9f2c7cc87317cd97c 2013-04-05 23:39:50 ....A 340992 Virusshare.00050/Trojan-Spy.Win32.Zbot.esda-b4b0cf7d531c8b31dbad2650729a2958d7b04872 2013-04-05 21:24:46 ....A 340992 Virusshare.00050/Trojan-Spy.Win32.Zbot.esda-cb1c7eb3ef9d4fb8037941abb7a2ab51b74e1423 2013-04-05 23:36:26 ....A 343040 Virusshare.00050/Trojan-Spy.Win32.Zbot.esdy-2ea018c63a4573a8319efdd544981fcbc60dba94 2013-04-05 22:37:22 ....A 343040 Virusshare.00050/Trojan-Spy.Win32.Zbot.esdy-3e7e5966b05c9a1b512633c84ad47d719bc13a22 2013-04-05 21:38:04 ....A 343040 Virusshare.00050/Trojan-Spy.Win32.Zbot.esdy-6a68ea1ba4cc2e532a9b613643eb7c913f468c2e 2013-04-05 21:35:00 ....A 323584 Virusshare.00050/Trojan-Spy.Win32.Zbot.esgd-06311b83e564ca9ebd09d73dc543d33df9fab032 2013-04-05 21:12:06 ....A 323584 Virusshare.00050/Trojan-Spy.Win32.Zbot.esgd-07a62eb7add37bc110e2bb414c6099aa99a95df8 2013-04-05 22:38:08 ....A 323584 Virusshare.00050/Trojan-Spy.Win32.Zbot.esgd-49949c1f0623281d3816cf7f4f6d7ca3abfa7d6f 2013-04-05 23:12:08 ....A 323584 Virusshare.00050/Trojan-Spy.Win32.Zbot.esgd-97852e0fe34165c4a806f636452cec40d8f5b72a 2013-04-05 23:45:30 ....A 323584 Virusshare.00050/Trojan-Spy.Win32.Zbot.esgd-c265286b7a52e0a27e2777764d8a70b7008c3aa0 2013-04-05 21:18:44 ....A 327680 Virusshare.00050/Trojan-Spy.Win32.Zbot.eskc-06ac39401823ca98a86732ff8d82b80d4d29aa1b 2013-04-05 23:36:58 ....A 327680 Virusshare.00050/Trojan-Spy.Win32.Zbot.eskc-4e23eda953180c3144246a5ab0e23c3ec8abcf0e 2013-04-05 22:46:20 ....A 327680 Virusshare.00050/Trojan-Spy.Win32.Zbot.eskc-93e8d356e19ec86a31945ba3c05898521f49e885 2013-04-05 23:15:12 ....A 32256 Virusshare.00050/Trojan-Spy.Win32.Zbot.estm-106777c18ea0ebd52d9b4ab355987c6e1b760dc5 2013-04-05 22:27:58 ....A 32256 Virusshare.00050/Trojan-Spy.Win32.Zbot.estm-354b762850048cde20ddff1485aded46d7490c6d 2013-04-05 21:29:30 ....A 64000 Virusshare.00050/Trojan-Spy.Win32.Zbot.estm-6ba36a5e0342527e9107293242d0f258cbf25a3c 2013-04-05 23:17:28 ....A 323584 Virusshare.00050/Trojan-Spy.Win32.Zbot.esvw-918f16655c36477d5e0db1f115a9b9c9cdea5601 2013-04-05 23:13:24 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-1f380d497c7dcf4743badfaadbdae92e8b32de70 2013-04-05 21:52:40 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-2637fd5e82b8854708a94a7f00c4868b35270733 2013-04-05 22:39:34 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-31e89aee78f7a724249671040f0dbf5b0a3d7c9d 2013-04-05 21:08:56 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-34e132b0cdb96bb9182d780ecae80bd90ce6a650 2013-04-05 23:25:52 ....A 78839 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-4fbeb31c1f11ff92756eca7777d7e220d3a8e32a 2013-04-05 22:06:50 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-59cdb5e17d5bbacba0af496f02fc280b06de2915 2013-04-05 22:11:40 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-602cfbd05ad78c26b15c8eced64939cce3ccfc2e 2013-04-05 22:17:50 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-6bb06da3b2da0e9b15c029e67341784b7f3661bc 2013-04-05 23:03:10 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-7189cb5fcf7783bde7379250e212a78e77d25c4f 2013-04-05 21:28:54 ....A 344177 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-8113e88fafe4ba24dbba218afb112125d20c06a2 2013-04-05 21:08:26 ....A 299080 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-8476da9983de80a16b6bb7394653a1fbfc0ffef4 2013-04-05 22:26:34 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-891f0b8bdbcf2fcfe3dbba65e98bc343441fe77f 2013-04-05 22:20:48 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-a9b11fcf3cc0845f6c3182c433b339dd5cdf47e6 2013-04-05 21:40:30 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-af2ab79e6661351e8f3a038c9a3e699a7c7bf0ae 2013-04-05 21:33:24 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-b162d941e600b5d00fd0d06489ee5378a1e6bb65 2013-04-05 23:15:46 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-eaac3ff221f130040401cc916f2e0f6f4b45f022 2013-04-05 23:13:32 ....A 373112 Virusshare.00050/Trojan-Spy.Win32.Zbot.etev-f718c1b67bd03049e937bc09a50765acaf7925da 2013-04-05 22:33:18 ....A 331264 Virusshare.00050/Trojan-Spy.Win32.Zbot.etmw-4b46a4bdc2d98e59a1cd88c3cc6eadab46a68cc4 2013-04-05 22:52:20 ....A 476536 Virusshare.00050/Trojan-Spy.Win32.Zbot.etmx-b10bd92cc60a71f0c63c77dd08e839cf625c70a5 2013-04-05 22:20:16 ....A 476536 Virusshare.00050/Trojan-Spy.Win32.Zbot.etmx-bbdb537fb7244e931b7c0fc5008e9374e72491dc 2013-04-05 22:53:18 ....A 331264 Virusshare.00050/Trojan-Spy.Win32.Zbot.etww-50164868651b0f1a6a81ecd7ac7a807a7e5cabb0 2013-04-05 21:36:34 ....A 13032 Virusshare.00050/Trojan-Spy.Win32.Zbot.euqo-2ec3807c254499e5392c05c76ae293402c08f1cf 2013-04-05 23:20:04 ....A 333312 Virusshare.00050/Trojan-Spy.Win32.Zbot.euqo-ee962c159cc73fea452cbee5e8cecdf4698aa25c 2013-04-05 22:29:38 ....A 333312 Virusshare.00050/Trojan-Spy.Win32.Zbot.euqo-ff7d636c887c97383bbc1d1b0bdc04807f799da3 2013-04-05 22:25:40 ....A 331264 Virusshare.00050/Trojan-Spy.Win32.Zbot.evdh-289d71d67538b8d99d199b1ad7efb325faace2d8 2013-04-05 22:45:36 ....A 331264 Virusshare.00050/Trojan-Spy.Win32.Zbot.evdh-4939503963cf21f6c6bc60e5a284630e9f7c8e54 2013-04-05 23:32:24 ....A 349696 Virusshare.00050/Trojan-Spy.Win32.Zbot.evfg-2f63a17986dedb2aa10c9f428f5d8f2755d123fc 2013-04-05 22:34:28 ....A 349696 Virusshare.00050/Trojan-Spy.Win32.Zbot.evfg-59758da867e6fedbb4ff82893a35ba77fdb56d37 2013-04-05 21:54:58 ....A 210944 Virusshare.00050/Trojan-Spy.Win32.Zbot.evfr-cc4be1f3d4217b54d24bce53542d53419b5be2f4 2013-04-05 23:15:34 ....A 348160 Virusshare.00050/Trojan-Spy.Win32.Zbot.evge-1da9a115221afe2802b6fdc71f7f03c73ed207e3 2013-04-05 23:06:32 ....A 348160 Virusshare.00050/Trojan-Spy.Win32.Zbot.evge-5b10f023f7367ff1f0f9c1f4be69d9a084b21f81 2013-04-05 22:09:52 ....A 287580 Virusshare.00050/Trojan-Spy.Win32.Zbot.evho-2cfb6ce70e50f761f14fff5303bacf62ab1c496a 2013-04-05 21:40:00 ....A 52636 Virusshare.00050/Trojan-Spy.Win32.Zbot.evho-9b17124bfd76f33ad09a659344af62ee6a61ee4b 2013-04-05 21:29:54 ....A 334848 Virusshare.00050/Trojan-Spy.Win32.Zbot.evho-b5b3d7ada12ae4b78fe3e750a6dbb263ab1fa805 2013-04-05 22:38:22 ....A 334848 Virusshare.00050/Trojan-Spy.Win32.Zbot.evho-f9ff43601ceb0a6ad04d77b7f0c7dcd00f4db267 2013-04-05 21:28:38 ....A 336896 Virusshare.00050/Trojan-Spy.Win32.Zbot.evhy-e8b2861bc8d81a862bf2c0bfcd33746515fa9982 2013-04-05 23:12:48 ....A 336896 Virusshare.00050/Trojan-Spy.Win32.Zbot.evhy-f616197ecf091bad0fc143aacc5456f4478f7a8c 2013-04-05 22:04:24 ....A 379256 Virusshare.00050/Trojan-Spy.Win32.Zbot.evje-4e9a132796640c2228a281cfadef6545ec540166 2013-04-05 22:20:22 ....A 283838 Virusshare.00050/Trojan-Spy.Win32.Zbot.evje-64ffd0e89bf5bd13d97ffd608f39802b47eef4c8 2013-04-05 23:32:24 ....A 325878 Virusshare.00050/Trojan-Spy.Win32.Zbot.evje-b4ce3d0977aabed61512f98c6263b261f341d2e3 2013-04-05 22:56:40 ....A 379256 Virusshare.00050/Trojan-Spy.Win32.Zbot.evje-b95362c1441f5d4996863faa0fae8907ae8c379b 2013-04-05 22:12:00 ....A 379256 Virusshare.00050/Trojan-Spy.Win32.Zbot.evje-d10a534835951cf14beeda8b2d27460e9d6f4325 2013-04-05 21:34:20 ....A 233007 Virusshare.00050/Trojan-Spy.Win32.Zbot.evje-d6382a91bfc7d629de10d3c0fbe0f3c75e94049c 2013-04-05 22:36:50 ....A 354524 Virusshare.00050/Trojan-Spy.Win32.Zbot.evyi-e7f7e52da384d83a310a1070760753e0fa60d570 2013-04-05 21:35:02 ....A 390008 Virusshare.00050/Trojan-Spy.Win32.Zbot.ewgs-bd27ec46559ee7533a7baf692e77506e005e0f8b 2013-04-05 23:52:58 ....A 333312 Virusshare.00050/Trojan-Spy.Win32.Zbot.ewog-1541ebf653659857913450567e2816892a1f91a1 2013-04-05 22:37:32 ....A 333312 Virusshare.00050/Trojan-Spy.Win32.Zbot.ewog-61dbab0fd86c0290fe15ab910dcf8d65b495e0e0 2013-04-05 23:42:36 ....A 327168 Virusshare.00050/Trojan-Spy.Win32.Zbot.exvi-5cd1eac2d50cbd3bc194a921852b0b2c9884069b 2013-04-05 23:56:10 ....A 292864 Virusshare.00050/Trojan-Spy.Win32.Zbot.exyf-a4a33cae3c21338b8fa29cf72d695fa80516f5fd 2013-04-05 22:22:08 ....A 292864 Virusshare.00050/Trojan-Spy.Win32.Zbot.exyf-ae9a3332eaff0ca17ef61b4b304d1a61e9c8e991 2013-04-05 22:38:00 ....A 292864 Virusshare.00050/Trojan-Spy.Win32.Zbot.exyf-c19fc2f4c50359c7fd8724bda0adeb9a38d3814b 2013-04-05 22:39:38 ....A 292864 Virusshare.00050/Trojan-Spy.Win32.Zbot.exyf-c93beb4c8dab22332d10465aae95e9023aafda52 2013-04-05 23:11:48 ....A 292864 Virusshare.00050/Trojan-Spy.Win32.Zbot.exyf-ef2939774d68e7a2cf61dd04b1b4521c2dd196c4 2013-04-05 22:36:40 ....A 292864 Virusshare.00050/Trojan-Spy.Win32.Zbot.exyf-fe8616fed4c624e1abd72a73b19a7123e3f74601 2013-04-05 22:11:30 ....A 281088 Virusshare.00050/Trojan-Spy.Win32.Zbot.eyln-599bc66d3f3d320713fda05b845e08ac1746abb7 2013-04-05 23:45:20 ....A 281088 Virusshare.00050/Trojan-Spy.Win32.Zbot.eyln-e345cd073fabc24770f0da425e8fdd8bc1ca60f3 2013-04-05 21:10:24 ....A 363400 Virusshare.00050/Trojan-Spy.Win32.Zbot.feno-898e7109513ba168735decd9ca01699a5561e9d0 2013-04-05 23:47:32 ....A 285543 Virusshare.00050/Trojan-Spy.Win32.Zbot.ffow-15368cc4d9ba597823fc89b184f6d2187d7f27bf 2013-04-05 21:42:24 ....A 375176 Virusshare.00050/Trojan-Spy.Win32.Zbot.ffre-48ea9c0c17287a1bc919ba6135b824f98e332aad 2013-04-05 22:50:28 ....A 375176 Virusshare.00050/Trojan-Spy.Win32.Zbot.ffre-6277bba0f58a067d0098a881301d29756994393a 2013-04-05 23:30:52 ....A 375176 Virusshare.00050/Trojan-Spy.Win32.Zbot.ffre-79c4e14f21fb69400590fbf2d1aab26d76eea9fe 2013-04-05 21:47:28 ....A 325352 Virusshare.00050/Trojan-Spy.Win32.Zbot.fmvd-8b8b01a5e49d378b43870770fdbb5082940e8dc2 2013-04-05 23:12:06 ....A 252928 Virusshare.00050/Trojan-Spy.Win32.Zbot.fswf-244cce5e0cba6eec93312d2d886bb59cdd577c02 2013-04-06 00:02:52 ....A 154624 Virusshare.00050/Trojan-Spy.Win32.Zbot.gbd-b6b45e5c469501cffa953cb88035f0c60a944bb6 2013-04-05 21:27:52 ....A 212480 Virusshare.00050/Trojan-Spy.Win32.Zbot.gbwc-8dfb481808665c4ae37c66f316570a51e7629891 2013-04-05 23:57:38 ....A 66560 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-037f0d99aa60d142157ef587465c7ea7ba3a8e16 2013-04-05 21:27:20 ....A 133632 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-040902b062c327866d187f8972c184220e812a43 2013-04-05 21:46:34 ....A 84022 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-0a56d8f3a1afcfa4d6a7d5108ee1a2cf8b04965c 2013-04-05 22:56:26 ....A 69120 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-0c9b35e0f999fe24038f7f82f9a0d0f66f44860d 2013-04-05 21:51:24 ....A 88576 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-15cafe178fc5dfe13d701809f5b874f2a0b99b0d 2013-04-05 23:37:48 ....A 510976 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-19625719ac6683fabb0c6a040d4ff0d509a1227c 2013-04-05 21:33:34 ....A 48513 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-19b5af696073931b6454b7cbebd5c3bd1e739d6c 2013-04-05 23:54:48 ....A 92672 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-1af8eafa5bfaf182dc657778969382ea0eea9383 2013-04-05 21:41:14 ....A 457216 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-1b38664a8b96d256d16abf5fcb39e0fd78e115b7 2013-04-05 22:56:12 ....A 89088 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-1bdb23dd5222c179398cf562ce55ad0b7659612f 2013-04-05 23:02:38 ....A 633344 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-1f5a86c8537abcfc92945104ba47a329c170a385 2013-04-05 22:00:02 ....A 282112 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-2196b51457abea82d2c198c781e8850d2fdec168 2013-04-05 23:01:30 ....A 55371 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-2288c03f2a8af30961ba1bb48b8c10745be6ed51 2013-04-05 21:40:18 ....A 162304 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-294c8129211e8d71edcf1d6132595337282ac59d 2013-04-05 21:08:34 ....A 130560 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-2c378c127c3ad6b2114af856d9a2aace03b60507 2013-04-05 21:21:00 ....A 70144 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-2f227e95e5e52ae22fd58a4a920992b9f3d6a28d 2013-04-05 21:40:14 ....A 737792 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-2f8b8bfd52851f255de5b73d241546cfffd687ed 2013-04-05 22:09:28 ....A 610304 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-3601f635b4c11a7caaf66264ebbdd692a056d5a4 2013-04-06 00:03:10 ....A 61171 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-365f63dd620379f82dbaa04091239ee3b2b6cd40 2013-04-05 22:46:28 ....A 964096 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-391115f8baff6f8071d7453ace5628439fe22fd8 2013-04-05 23:14:34 ....A 568832 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-3bd89bc67f57c716b36d06ccabef5a2947bf0da5 2013-04-05 21:14:24 ....A 73216 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-4117945c87d26a4a84c224ab4b4c13076eb124e3 2013-04-05 22:41:30 ....A 72554 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-46c37f0360c2e1cf2c0e1c52a30373bbb246917e 2013-04-05 21:09:28 ....A 652288 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-4d14bd6a2d3244419ed2cc20be80bdbce2615c6a 2013-04-05 22:44:36 ....A 465408 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-50bab14c9163c502fda2f808d1fdb1245e99226c 2013-04-05 22:04:54 ....A 133632 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-541974b862fd09da6100fde9f482c532b4df09b4 2013-04-05 23:13:34 ....A 564224 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-5832adf9aeb31b0fded8525bc22de6eb2f4de6cc 2013-04-05 21:45:38 ....A 24223 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-5e29f70dabedc37adaf5f280d1b17c798ec90038 2013-04-05 21:59:06 ....A 458240 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-5f1772918ef272c816fbde8c1070b232c7cb2e1e 2013-04-05 22:46:58 ....A 415744 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-60762d0235cec1b8e618cca3eda835fbd4b992df 2013-04-05 21:47:08 ....A 529920 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-61c557b998189e1eb7c009ac6b82ac1d59c37e8f 2013-04-05 23:31:52 ....A 312320 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-61e947243faf3ba3dbeb03f36da619b0fdff2450 2013-04-05 22:53:40 ....A 120320 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-63911d32663a14c6a4011793666de84d80184125 2013-04-05 23:51:42 ....A 535040 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-673a2d1f3d38c6ba521d4bcaeeca2f331f6ea41a 2013-04-05 23:09:50 ....A 79968 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-6d1a3a64f93113e724a8ae3679b90aefea1f6478 2013-04-05 22:01:38 ....A 83968 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-6e44ebb966a0e8862dd5b47f37ebd526541f4449 2013-04-05 23:00:22 ....A 40543 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-6f2ad4fe469f011c20687abe801ea1723d18a245 2013-04-05 23:13:16 ....A 62976 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-6f7e1c05369c41f95cf9417ed90513335d8c5393 2013-04-05 21:48:16 ....A 243712 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-7260e49ea0897fcab44fdc6ebf0a6bc072db1928 2013-04-05 22:55:48 ....A 1530880 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-73e9bec537d7121d1a08b22ace12a5508936091b 2013-04-05 23:13:36 ....A 63488 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-774a67ee7070e0ea0a05bb8896432ebc2a3dc49a 2013-04-05 21:10:06 ....A 49152 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-774d3731470ddc17152e9f0e4fe192a6d4502560 2013-04-05 23:10:42 ....A 351744 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-78d1ec1b87fc1ca8768631cf7f90eb3f341b94a4 2013-04-05 21:56:32 ....A 343552 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-78d730dbc83bad61d716d8288ac23f96c6af5397 2013-04-05 21:08:50 ....A 88576 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-792b6584dd839e31f78317e7211efa73b06ddd15 2013-04-05 21:13:08 ....A 697344 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-7b315239e5a414ed11a173522892d4a11cdd9fea 2013-04-05 21:32:56 ....A 289280 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-7c2a235326d2d29981c6aeb560ca1ce6e7039dc1 2013-04-05 21:30:14 ....A 305664 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-7d9f8f49b650c4a9efa6f297a65a76924f3273a9 2013-04-05 21:49:22 ....A 68223 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-878bc09ea0a57277a52ca4add4d5e316487395c8 2013-04-05 23:11:00 ....A 88269 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-8b26bd9ead9a2ef24f4f6d51c71f6eaff2381dee 2013-04-05 22:03:38 ....A 403077 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-8bfdc21870143bc2076a241a932bb47f859a5ab0 2013-04-05 22:55:00 ....A 821760 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-8edcbebb5a39fd85501caf88a726b3002586d448 2013-04-05 23:15:28 ....A 111104 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-90314ef899a7b9fefdba68c814ddef7371b6b61f 2013-04-05 21:44:54 ....A 83456 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-9081ecb5e0946844f3f46defce27f349d9df54cd 2013-04-05 21:24:14 ....A 200192 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-970c5ac144ce55a1c0fef3797aa28917234281e5 2013-04-05 23:21:22 ....A 89088 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-99c9e59eb13ec4115d4d8d8d92daab5ffb3f05d4 2013-04-05 22:58:50 ....A 269312 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-9b02a5b27d227d8e7f038cc8970d30dbbd27d4a9 2013-04-05 21:24:34 ....A 402897 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-9b773b619b3ac4d0539c6687227a06e340496b89 2013-04-05 21:15:26 ....A 133432 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-a05fce667c0065325a1b0b69d400aafa4d999698 2013-04-05 23:18:30 ....A 583680 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-a0af04aff59b1ab272e8b0e39b4cbdc6afec89d7 2013-04-05 22:48:56 ....A 82432 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-a1c47db7a523e9b1025f8e45c5bd243c4f015d1f 2013-04-05 22:51:28 ....A 18712 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-a40d41e462ca39d8788161c6f237f56c8e4de2c0 2013-04-05 23:16:46 ....A 83968 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-a6cf14b2e0e5578109a43a3fc5b6e1fb61ebeb7a 2013-04-05 23:21:40 ....A 64464 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-a94e080c06aa40795d5a7680e4c92935fb173e3f 2013-04-05 21:56:56 ....A 81191 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-ad51a3fe9864dd23487161f7c828f153e1162bcf 2013-04-05 21:50:08 ....A 88576 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-aee15a3ebbd5a118ab995cdf6fb06eb88030b3cb 2013-04-05 22:48:56 ....A 106496 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-af40d2ebe31d7a6629e13457b495735b8709548a 2013-04-06 00:04:04 ....A 64512 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-b08140829cd2fa9159bcf017bda23777deb65b8f 2013-04-05 21:34:48 ....A 671232 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-b5f5918378fa4dc7ade4b418f32b495165496bb1 2013-04-05 23:09:32 ....A 771072 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-b6e5fcd7f8203cf6545041529adcfef2b2f6a3d4 2013-04-05 23:28:56 ....A 560128 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-b88b2364e5aad1b8fb92b432d144e668780e8d40 2013-04-05 21:20:56 ....A 96409 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-bcb7760b4459d8ad194595602f7017ec41c85b0d 2013-04-05 23:59:12 ....A 73175 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-bcedf76f59978c4a130964f15fcd58c21cc97caa 2013-04-05 22:03:52 ....A 124416 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-c309b30171d5af0352c796e6a62488f1b8a53222 2013-04-05 22:44:42 ....A 169472 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-c49eea3150a618b6e21d3a0ee5da908859bc9720 2013-04-05 22:04:40 ....A 243712 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-c539ae70f03c8222c6735369d388f93d3d3dab4a 2013-04-05 21:51:04 ....A 530432 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-c5541603f1ac8e873333c60b85623188600ac47c 2013-04-05 21:25:48 ....A 577024 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-c571667215550732ee7466720f7ff6f410767c2f 2013-04-05 23:37:48 ....A 137216 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-c669c5c1c723435b8dfd9193585feaf38b151d52 2013-04-05 21:09:14 ....A 327168 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-c803655432303f5a489e9f2718176f212fe93ba3 2013-04-05 23:50:44 ....A 62976 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-ceb4fef853ae93ce4b9048363dd6ce13f8403666 2013-04-05 23:06:26 ....A 975360 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-d2b74cea39952c92658a878fbdb1b62c0ea5300e 2013-04-05 22:40:22 ....A 88064 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-d336e7ceffd8e692e0e23461d3b5bf3caa8b8c2d 2013-04-05 23:13:56 ....A 79647 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-d6b83cdf05245696b17fd33f5c284c699d795d90 2013-04-05 21:11:52 ....A 516096 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-d7670ac961bf3fe58dd310212bb00b03058777d6 2013-04-05 22:50:04 ....A 89088 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-da77c7ad06cba37a3a549870124a0f24daa298aa 2013-04-05 23:42:10 ....A 560128 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-dc1448fb5226465b097ff79eab22ebfaf74020c1 2013-04-05 21:52:32 ....A 564736 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-df240e3a7e3af836517e7139fed8db1a2f1b757a 2013-04-05 22:07:50 ....A 240128 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-e07af8e9e740523289048c12c431f0f8144821e1 2013-04-05 22:04:08 ....A 133506 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-e2eb986e5d59c42a628004cc4d289813daa22597 2013-04-05 21:53:20 ....A 48703 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-e31eaf3769705d3e3527560ceaf1849fd868885e 2013-04-05 21:54:30 ....A 387072 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-e33a1339e8182c2d4b4408f7ee84569de00d432c 2013-04-05 21:46:26 ....A 146432 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-e96af2cf0bf6fa23e6091444da3e4cb545054dc4 2013-04-05 22:32:10 ....A 403163 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-ecb0815a9f4d1c7e463f374b07b12e136e1d55bb 2013-04-05 23:53:36 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-ecbfe9ad980bce05c4b1ff623041f5fe65ff7989 2013-04-05 21:55:40 ....A 81920 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-eceb8712f3d8f9352131ae716c82eb8d45abd6e5 2013-04-05 22:46:46 ....A 61440 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-efa9da600767551a83a6478e9c77a40e64c6ce7d 2013-04-05 23:11:00 ....A 206152 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-efaa9aedf7f46f2bc88981238320e23b5a86b7fa 2013-04-05 22:00:18 ....A 168448 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-f2fbfc72bebcf93b14d5eb4f9612e5805529395d 2013-04-05 23:57:32 ....A 15580 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-f3a41fc08c93add1240d1d757d4e72eb91b337cb 2013-04-05 21:40:14 ....A 425472 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-f559d0c211a941ef60b992468faea7f01d8f67d8 2013-04-05 21:20:54 ....A 96256 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-fc506a0ca078ec51d3c0978e794c073dcefdeb46 2013-04-05 22:13:16 ....A 134389 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-fc616aef5cb206dd6b3610479c718045dde62335 2013-04-05 21:09:16 ....A 63488 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-febf26b6c0cd7550471a784258d5789e9da78f83 2013-04-05 23:17:52 ....A 546816 Virusshare.00050/Trojan-Spy.Win32.Zbot.gen-ff900c49555967b6bd356df75b0a0443b6a7bcbf 2013-04-05 22:33:18 ....A 347408 Virusshare.00050/Trojan-Spy.Win32.Zbot.ghud-5531ae9ee3f958e75de531884a117e8bda9a06c5 2013-04-05 22:42:44 ....A 347408 Virusshare.00050/Trojan-Spy.Win32.Zbot.ghud-81419fd283d6a1a5838862ff440b196b4477884e 2013-04-05 21:55:36 ....A 259112 Virusshare.00050/Trojan-Spy.Win32.Zbot.gwxd-bc0675272422ce251969121adb3c158921be0cf0 2013-04-05 23:14:36 ....A 315904 Virusshare.00050/Trojan-Spy.Win32.Zbot.gxbe-30b6b76e4ba06bfad8c393dea691d6b8c7fef3bc 2013-04-05 21:10:42 ....A 179712 Virusshare.00050/Trojan-Spy.Win32.Zbot.gxzc-f2ffe30624637ef4246de3be5e38e21f0da372bc 2013-04-05 21:39:56 ....A 186880 Virusshare.00050/Trojan-Spy.Win32.Zbot.gxzl-20dd45cb9ac52d044419e97c1756b5a6510595f0 2013-04-05 23:23:08 ....A 182272 Virusshare.00050/Trojan-Spy.Win32.Zbot.gyqh-9f736da8ee01a8a17d358cc94063cefba009c201 2013-04-05 23:24:38 ....A 183808 Virusshare.00050/Trojan-Spy.Win32.Zbot.gzun-4bfa58c6209335c1a72b858ce4f8f005c8339fd5 2013-04-05 22:41:22 ....A 441504 Virusshare.00050/Trojan-Spy.Win32.Zbot.hfnw-4241b15ce27b9d7d742732c17cecdfd68079bda6 2013-04-05 22:49:42 ....A 441504 Virusshare.00050/Trojan-Spy.Win32.Zbot.hfnw-8047189e3e132075bc12b92554f1ad2a33fa270b 2013-04-05 21:47:04 ....A 183808 Virusshare.00050/Trojan-Spy.Win32.Zbot.hgpq-9102c34c0a1d929ae3a4582767c7acd18f88f2d9 2013-04-05 21:28:10 ....A 311296 Virusshare.00050/Trojan-Spy.Win32.Zbot.hhcm-315dd8cf012450661e2e7928b8239539fba9c2f5 2013-04-05 21:44:22 ....A 8192 Virusshare.00050/Trojan-Spy.Win32.Zbot.hhcm-5fbd903b9da36fec7fd183c77583d06757342468 2013-04-05 23:56:12 ....A 761856 Virusshare.00050/Trojan-Spy.Win32.Zbot.hhcm-cc6e74aea675cacf730791155b2c0cc4816be926 2013-04-05 22:32:56 ....A 464384 Virusshare.00050/Trojan-Spy.Win32.Zbot.hhcm-dad151f222540563e87289d3685ce04918698ecc 2013-04-05 21:26:08 ....A 200192 Virusshare.00050/Trojan-Spy.Win32.Zbot.hjwa-70db7079bc8fd3d7e74ce039d347cbe0220900ac 2013-04-05 21:40:44 ....A 192512 Virusshare.00050/Trojan-Spy.Win32.Zbot.hkpj-73340e0e5e0072b9b55f4a4457f70c2061878a52 2013-04-05 22:52:12 ....A 210432 Virusshare.00050/Trojan-Spy.Win32.Zbot.hnct-20c09ea28e736e973d174432f3ce05ab075f85da 2013-04-05 21:31:40 ....A 74906 Virusshare.00050/Trojan-Spy.Win32.Zbot.hvem-2e60bb8560f157291f8b6f673151247c686ff021 2013-04-05 21:26:20 ....A 763904 Virusshare.00050/Trojan-Spy.Win32.Zbot.hvem-5bee33288b45df574fad07c214ed2bb008896ccc 2013-04-05 21:07:54 ....A 284672 Virusshare.00050/Trojan-Spy.Win32.Zbot.hvem-5dcac4a12228a8b2224ce78f09a5ef6e7a60d04c 2013-04-05 23:28:48 ....A 461312 Virusshare.00050/Trojan-Spy.Win32.Zbot.hvem-6567ceb0e06237f37ea80833195149f2d900f9ae 2013-04-05 21:39:30 ....A 284672 Virusshare.00050/Trojan-Spy.Win32.Zbot.hvem-a9f7c961ca333952bd9d31a40b3d81dd333c1dd8 2013-04-05 21:49:58 ....A 239104 Virusshare.00050/Trojan-Spy.Win32.Zbot.hzam-fa38da7b8daab15123f6016e36848fd6ab67b92c 2013-04-05 22:49:38 ....A 251904 Virusshare.00050/Trojan-Spy.Win32.Zbot.hzdv-09e878272e18e4c60e1cf9859f717365075cf597 2013-04-05 21:36:44 ....A 251904 Virusshare.00050/Trojan-Spy.Win32.Zbot.hzdv-7ad0d766d7d75464b255fbb262ad6c09033be1b6 2013-04-05 21:36:54 ....A 251904 Virusshare.00050/Trojan-Spy.Win32.Zbot.hzdv-a71883b05632e47d2a0a6048aa8b1f1fe6660258 2013-04-05 23:35:20 ....A 235520 Virusshare.00050/Trojan-Spy.Win32.Zbot.hzoh-5782529c22e811c782b4596743e9fda6db7d02ec 2013-04-05 23:44:38 ....A 237568 Virusshare.00050/Trojan-Spy.Win32.Zbot.iaey-41e22f260d5d6a4e678fc385d9fb7ccea8f159a1 2013-04-06 00:00:34 ....A 237568 Virusshare.00050/Trojan-Spy.Win32.Zbot.iaey-f900e4278375f3b57c9bd647f480543b48e6d319 2013-04-05 22:44:26 ....A 271872 Virusshare.00050/Trojan-Spy.Win32.Zbot.ialq-027725dae9d7eee6b296e483bf8f79a910dac755 2013-04-05 21:23:26 ....A 241664 Virusshare.00050/Trojan-Spy.Win32.Zbot.ibjp-6717e20395d50b6333a221d7e065f0a663cf1fae 2013-04-05 23:17:02 ....A 241664 Virusshare.00050/Trojan-Spy.Win32.Zbot.ibjp-90763550cf9f4e349ba2c009081aa3d1f168512b 2013-04-05 21:21:44 ....A 241664 Virusshare.00050/Trojan-Spy.Win32.Zbot.ibjp-ec332f425af537b0b6444505baaf7fecaf4b3a9c 2013-04-05 22:11:28 ....A 245760 Virusshare.00050/Trojan-Spy.Win32.Zbot.ibkk-6795202fef4a6be6c793894dc75c5000ce71ca27 2013-04-05 21:48:40 ....A 240640 Virusshare.00050/Trojan-Spy.Win32.Zbot.ibrs-d5ffb7847f172d8f06dabab337128b87f0b88622 2013-04-05 23:56:34 ....A 240640 Virusshare.00050/Trojan-Spy.Win32.Zbot.ibrs-dadb47f6574a94fb2540b7b7bf04596474471844 2013-04-05 22:47:40 ....A 240640 Virusshare.00050/Trojan-Spy.Win32.Zbot.ibrs-e4437b9a194a2b7d1558d5ad83b20806690e9f21 2013-04-05 23:19:54 ....A 239616 Virusshare.00050/Trojan-Spy.Win32.Zbot.iciw-8aaff2692f586a61019aa03f15b94b33a386e675 2013-04-05 22:08:06 ....A 244224 Virusshare.00050/Trojan-Spy.Win32.Zbot.ient-0c7543fc1727a0b84ec1bb91e0c5b76e8116c68b 2013-04-05 22:29:02 ....A 244224 Virusshare.00050/Trojan-Spy.Win32.Zbot.ient-40721227063c822b396e2e0507e645a87f34933d 2013-04-05 22:25:44 ....A 244224 Virusshare.00050/Trojan-Spy.Win32.Zbot.ient-5198c0ec56efe1da65daf38cbf812824f0129de8 2013-04-05 23:45:24 ....A 244224 Virusshare.00050/Trojan-Spy.Win32.Zbot.ient-c66748f78eaab675f99b7a0c86ec252bb0725f9d 2013-04-05 22:46:42 ....A 244224 Virusshare.00050/Trojan-Spy.Win32.Zbot.ient-d873fef441e6af868048e4a42978c1165ec168db 2013-04-05 22:10:42 ....A 239104 Virusshare.00050/Trojan-Spy.Win32.Zbot.ieqq-614bdf4dfb1633cf25754b8fddc86a06d7416671 2013-04-05 23:30:08 ....A 247808 Virusshare.00050/Trojan-Spy.Win32.Zbot.ifct-90d86561e42bf865b62ea0e0730ec451d2aed2b1 2013-04-05 23:32:06 ....A 238592 Virusshare.00050/Trojan-Spy.Win32.Zbot.ifdp-d2368b2fd187a72a804d4f2fa539c28c2150fdf5 2013-04-05 22:18:40 ....A 308224 Virusshare.00050/Trojan-Spy.Win32.Zbot.ifek-72e28836c3c8ee4d68c828fe59ce27678b31a966 2013-04-05 23:57:40 ....A 151552 Virusshare.00050/Trojan-Spy.Win32.Zbot.ilpr-2dbdaf0eba972fd6fe2c8939ec73d1fe2e54c7e7 2013-04-05 22:24:50 ....A 151552 Virusshare.00050/Trojan-Spy.Win32.Zbot.ilpr-fc3a8ba524c27928065ce87771036bba09176ba2 2013-04-05 22:53:56 ....A 95744 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-02aab2c2e19e950495204f34f541e7fbe80b6f2c 2013-04-05 21:33:32 ....A 95744 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-1f3fbe9408a34bfefb56a311a4ddc373974a11f9 2013-04-05 23:02:00 ....A 95744 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-28b2f2e41ffbd99a85062e3a46f91326daf3a7a7 2013-04-05 22:47:16 ....A 825180 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-55afe2ad3443e79e7a0f41b6ed4f2cd3470ba13e 2013-04-05 23:12:18 ....A 61861 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-818e1b0f2572febddee15e14ef950887c25e9d2c 2013-04-05 22:22:08 ....A 95744 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-8d8ae2d877aa0d4da2adbde1edbd3915cb3dfb0c 2013-04-05 23:20:46 ....A 95744 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-a2e8fd1f8b51b624d94ea36e15d2bc8766b677af 2013-04-05 22:04:08 ....A 95744 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-a8a319039a5d59a4d2cbe4195ef9f7d0a470a437 2013-04-05 22:54:12 ....A 95795 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-b12d8caa21a746197d1a42b329da60fe9113ee6c 2013-04-05 23:26:52 ....A 95744 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-dd21f65a342afc5f321c727167635c2d1ab69a70 2013-04-05 23:58:54 ....A 95744 Virusshare.00050/Trojan-Spy.Win32.Zbot.jadh-fc7656b01612b83ba106d4ab9b231c0f8ee9e513 2013-04-06 00:03:58 ....A 305511 Virusshare.00050/Trojan-Spy.Win32.Zbot.jgaj-5301b9528dd2e583d7cc8a33a1dbfcb06d137645 2013-04-05 21:10:36 ....A 333824 Virusshare.00050/Trojan-Spy.Win32.Zbot.jvjm-582c2ea88321b06535cb37245948448d7c54b597 2013-04-05 23:55:00 ....A 332800 Virusshare.00050/Trojan-Spy.Win32.Zbot.jvjm-83c7d4a52a98bb16128dbc9725da590a5f13672a 2013-04-05 22:19:50 ....A 163848 Virusshare.00050/Trojan-Spy.Win32.Zbot.jzou-75566863c803db47275a557a9e0458c4609500cb 2013-04-06 00:03:58 ....A 344064 Virusshare.00050/Trojan-Spy.Win32.Zbot.jzyr-5a4c7c3d41e65a6f077ea08be40061c96fe7d6bc 2013-04-05 21:43:28 ....A 502272 Virusshare.00050/Trojan-Spy.Win32.Zbot.mp-92e55c39cc213acd8bb9c2d009dcf821392bc20d 2013-04-05 22:18:42 ....A 45056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ncoh-3c1535da3dc45e38157e1f3169ab9103f9031fcd 2013-04-05 22:18:42 ....A 689154 Virusshare.00050/Trojan-Spy.Win32.Zbot.nhcu-eb4098a9a87cc25dd0a64e3a7a755154bd676ed7 2013-04-05 21:23:26 ....A 148265 Virusshare.00050/Trojan-Spy.Win32.Zbot.ntgy-1f81850001883e89cadc6fea9090aec5d8d11f5a 2013-04-05 22:08:46 ....A 152342 Virusshare.00050/Trojan-Spy.Win32.Zbot.ntgy-714d8ad4cbed60d487e5a43389b1489813be8fb7 2013-04-05 21:26:02 ....A 99334 Virusshare.00050/Trojan-Spy.Win32.Zbot.ogz-c5e398fd60d46f061eb8397f5e64cf61e91bd951 2013-04-05 23:36:50 ....A 68496 Virusshare.00050/Trojan-Spy.Win32.Zbot.pj-13bcaaeb7a769eb86ba1bcaaae6ec737385af4b3 2013-04-05 22:32:52 ....A 223744 Virusshare.00050/Trojan-Spy.Win32.Zbot.qdjb-258d0f39df3fa73e47ab555fd61e9784292c8096 2013-04-05 21:22:02 ....A 287263 Virusshare.00050/Trojan-Spy.Win32.Zbot.qite-a3cf5b8c2f9733873e9c678f41a4d423818636bb 2013-04-05 23:00:28 ....A 396319 Virusshare.00050/Trojan-Spy.Win32.Zbot.qjso-2d3f0f0da6023d9a3ce6e096d63ef928b4ea2735 2013-04-05 23:21:48 ....A 42496 Virusshare.00050/Trojan-Spy.Win32.Zbot.qt-30f47e44df8502c96b3685ae211d70991e0868a5 2013-04-05 22:20:02 ....A 288256 Virusshare.00050/Trojan-Spy.Win32.Zbot.roh-0cab053fb3efc052b2696292368c737f52eb5c2d 2013-04-05 23:04:26 ....A 1395712 Virusshare.00050/Trojan-Spy.Win32.Zbot.roh-3dc63c938c968ca4cd4c3a499fa69661c1d0d004 2013-04-05 21:53:48 ....A 44032 Virusshare.00050/Trojan-Spy.Win32.Zbot.roh-97c44ceeb621bd9fbc038a24530862bacd4f6766 2013-04-05 21:28:10 ....A 131072 Virusshare.00050/Trojan-Spy.Win32.Zbot.roh-9fe9c0629cab5c772caad7883912fc60a2bd7bc1 2013-04-05 21:40:20 ....A 127020 Virusshare.00050/Trojan-Spy.Win32.Zbot.rqq-30042735832c723ab1796c2969366b362814302c 2013-04-05 21:14:48 ....A 1015814 Virusshare.00050/Trojan-Spy.Win32.Zbot.rrn-06f580599e25086a2c5889a05f6d810e6ab50af5 2013-04-05 23:26:34 ....A 359430 Virusshare.00050/Trojan-Spy.Win32.Zbot.rrn-12791d2679e79d158d67b5973740fdad3f164431 2013-04-05 21:49:38 ....A 763392 Virusshare.00050/Trojan-Spy.Win32.Zbot.rue-f03336dbf11b1b69e46b5f602d1bc1aae2d74398 2013-04-05 22:19:52 ....A 281080 Virusshare.00050/Trojan-Spy.Win32.Zbot.rxyr-632550d5fb9f4b100f0143b14d3c923aeb864257 2013-04-05 21:30:16 ....A 281080 Virusshare.00050/Trojan-Spy.Win32.Zbot.rxyr-cf7a46f7678118cd039c777ec8aa0d5777bfc443 2013-04-05 23:15:30 ....A 363520 Virusshare.00050/Trojan-Spy.Win32.Zbot.rysq-b12cba35af20b2f601fd66287421a724d0c8ba1a 2013-04-05 23:22:08 ....A 141312 Virusshare.00050/Trojan-Spy.Win32.Zbot.rzil-4d28346f9a5b30dabf9752057fd376452b0be010 2013-04-05 23:34:00 ....A 141312 Virusshare.00050/Trojan-Spy.Win32.Zbot.rzil-ff39b74e73602cdefa0bf6872143353a7976d0fc 2013-04-05 21:49:36 ....A 314369 Virusshare.00050/Trojan-Spy.Win32.Zbot.sbrn-e4e8dd4c67706016852e802b4c4ab59f62d79452 2013-04-05 22:21:20 ....A 308737 Virusshare.00050/Trojan-Spy.Win32.Zbot.sbsg-38686ca430f40b6bc43a004eab14a85cca686bdb 2013-04-05 21:33:26 ....A 499712 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-026cbbad64424adb60e7d044cbe2feb7f4d398fd 2013-04-05 23:11:22 ....A 763904 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-144db0268932dde0d08da3e84b16d71d80d6f883 2013-04-05 23:12:42 ....A 401920 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-15986ea4e180838e6f5d1b53874fffab7f7b7a42 2013-04-05 23:01:10 ....A 1021440 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-176cf3614e5af4e1dbf29c66455f7189933646e5 2013-04-05 21:30:04 ....A 570368 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-243ff415122977ea0adddce6cce039b685a8e12a 2013-04-05 23:42:52 ....A 341135 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-6e02ef513a9f3756c3865216219b9ee5cad548cf 2013-04-05 23:00:58 ....A 162531 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-9ef171bcb7a55450731e520aebd25b3bff69a997 2013-04-06 00:01:48 ....A 3609186 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-a763ccf01f6005673b81e19018768e71ab5dd2c0 2013-04-05 23:07:46 ....A 662528 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-b4c3d9cc4648790055a7fbfab2f36829fc3528f2 2013-04-05 23:44:36 ....A 957952 Virusshare.00050/Trojan-Spy.Win32.Zbot.soo-d7f8165d8631895bb6ab0dbfbe6b78edc7460b5f 2013-04-05 21:12:14 ....A 78336 Virusshare.00050/Trojan-Spy.Win32.Zbot.syb-7ed66f1568089cf0686aaafbf17215573bfcd7c5 2013-04-05 21:10:08 ....A 69632 Virusshare.00050/Trojan-Spy.Win32.Zbot.tox-e7426a9272f1853f7b23e45e0884e8c4c8a983c2 2013-04-05 22:21:22 ....A 490123 Virusshare.00050/Trojan-Spy.Win32.Zbot.ubid-e9c86e66aad33fb49e1e08f76d501ca4c6f556ce 2013-04-05 21:17:36 ....A 182784 Virusshare.00050/Trojan-Spy.Win32.Zbot.uckp-11688a327c0adcf3dd04c59dc9e51f14cae4c713 2013-04-05 22:21:02 ....A 304640 Virusshare.00050/Trojan-Spy.Win32.Zbot.ucmh-7c6d42a6bcf4f153a4648b2fe026702c8c2c2c63 2013-04-05 23:56:54 ....A 268800 Virusshare.00050/Trojan-Spy.Win32.Zbot.ucmo-effbbf0ed1a6ac287be0f616fe5abacc56dde6ec 2013-04-05 21:40:54 ....A 113664 Virusshare.00050/Trojan-Spy.Win32.Zbot.ucqt-c3bd26cc21cc94e0bc479d5f31bd1ad375b200a5 2013-04-05 21:55:16 ....A 237056 Virusshare.00050/Trojan-Spy.Win32.Zbot.ucuc-cae4f16b0a3505f6b18d88c0ec48b137f4b05f30 2013-04-05 22:17:56 ....A 289792 Virusshare.00050/Trojan-Spy.Win32.Zbot.udds-2d6324fe83c7aef0729ba002325c7d5bbdbd656c 2013-04-05 21:13:14 ....A 275496 Virusshare.00050/Trojan-Spy.Win32.Zbot.ujcu-4dce9d1a64bc02a97ee9f779ca472f4ca2c01a92 2013-04-05 23:29:02 ....A 275496 Virusshare.00050/Trojan-Spy.Win32.Zbot.ujcu-afb34ce70bb88a5e04ca428b8b2c670e215af6a5 2013-04-05 22:52:58 ....A 50688 Virusshare.00050/Trojan-Spy.Win32.Zbot.utmo-d7b60e8da66c89da4e2e1640fd22a1f777c95d83 2013-04-05 21:48:32 ....A 41984 Virusshare.00050/Trojan-Spy.Win32.Zbot.vb-d28c11a422a697ffe99df4d82cb9fbbfefc0c2d0 2013-04-05 21:59:08 ....A 105472 Virusshare.00050/Trojan-Spy.Win32.Zbot.vkzi-897243a608d1cf728bf6302c3d547008dbf0d904 2013-04-05 21:54:34 ....A 233472 Virusshare.00050/Trojan-Spy.Win32.Zbot.vlis-80c5158ef1890ed46fb5c9c57d47d210367ddbad 2013-04-05 22:17:30 ....A 888832 Virusshare.00050/Trojan-Spy.Win32.Zbot.vmay-062726557ae46ba52d968900423f9190dfdd2b7a 2013-04-05 21:38:44 ....A 483840 Virusshare.00050/Trojan-Spy.Win32.Zbot.vmmw-0aa70b86709140106f01736e8fce8d426b535d91 2013-04-05 23:50:30 ....A 40400 Virusshare.00050/Trojan-Spy.Win32.Zbot.vmyj-3a8ed1f7918916f35fe79bdcb9b8992280f1aa45 2013-04-05 22:22:48 ....A 133086 Virusshare.00050/Trojan-Spy.Win32.Zbot.vnoz-1875741ba1486c7c7bae83c108e0e67f5b49a09a 2013-04-05 21:49:12 ....A 102400 Virusshare.00050/Trojan-Spy.Win32.Zbot.vqsp-3e5762f0faef327031e875397d63e228032ce2df 2013-04-05 22:55:34 ....A 102400 Virusshare.00050/Trojan-Spy.Win32.Zbot.vqsp-4db6213165ceb04d44343b76989504e4a604a399 2013-04-05 21:33:56 ....A 1034240 Virusshare.00050/Trojan-Spy.Win32.Zbot.vxrr-3b330f37340e2bce1504d2e6d569fbb150c587f8 2013-04-05 21:58:00 ....A 112128 Virusshare.00050/Trojan-Spy.Win32.Zbot.vxrz-d7af62a72570d4be4d84e8c34c28570ab2d0667b 2013-04-05 21:28:36 ....A 147456 Virusshare.00050/Trojan-Spy.Win32.Zbot.vxvf-5f38a084b2e3c91a71b71baca097dc27856b5275 2013-04-05 21:11:02 ....A 564224 Virusshare.00050/Trojan-Spy.Win32.Zbot.vygs-5a13c03894c06ea3e6561eed50659f2414ce7a2d 2013-04-05 21:54:26 ....A 608256 Virusshare.00050/Trojan-Spy.Win32.Zbot.vygs-6d49a7d54ef94907d93e12aa5acc53c68fde729d 2013-04-05 23:11:36 ....A 19992 Virusshare.00050/Trojan-Spy.Win32.Zbot.whv-772cbbb94f71ba4786039efcd938291f3bbd1bdc 2013-04-05 21:18:34 ....A 195072 Virusshare.00050/Trojan-Spy.Win32.Zbot.wmay-5fc02cd67c883f8b26f1c6cd4ab1b3c2219f9976 2013-04-05 23:58:42 ....A 20480 Virusshare.00050/Trojan-Spy.Win32.Zbot.wmsv-30f25ce5a215e0a023c127732aa6512c02f5d364 2013-04-05 23:13:56 ....A 95106 Virusshare.00050/Trojan-Spy.Win32.Zbot.wmtg-2af812e816e7f938e986d32144e32e688cd91d2c 2013-04-05 22:00:12 ....A 212324 Virusshare.00050/Trojan-Spy.Win32.Zbot.wnpj-95046178686b0653089fc72450236c033c330e85 2013-04-05 22:05:16 ....A 176205 Virusshare.00050/Trojan-Spy.Win32.Zbot.wpad-5d37ab65502c8bbe4defe8f6b344ab7642e66b67 2013-04-05 23:35:56 ....A 204356 Virusshare.00050/Trojan-Spy.Win32.Zbot.wpag-baf6e3ac140569dad4bea7655c85dca7909b48eb 2013-04-05 21:18:12 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.wptw-08d4c780f7f61f4e0f22de67f8868b8457f0a89a 2013-04-05 22:05:22 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.wptw-21db5b19da921a1e46e3160c4226a62783f33f3d 2013-04-05 21:15:04 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.wptw-2be519d72b47a3349c5de69893a96ec3cb3ac063 2013-04-05 23:11:06 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.wptw-56d177a0d5376161bd7fa18234be62dcdda469f4 2013-04-05 22:46:40 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.wptw-7cc73adbe89bcd2d26fdd9b8f34fcbe4f0e2fafb 2013-04-05 22:56:02 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.wptw-8a0331bfafc171da7860961b8f6aaa477133598d 2013-04-05 22:19:20 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.wptw-8a1db16f39114d613f7dc7de0acbc8a2ebdfc9ec 2013-04-05 21:48:18 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.wptw-a2e3e1bb246e336ba5d0ada9823c2e5e6c916c0c 2013-04-05 22:42:26 ....A 141824 Virusshare.00050/Trojan-Spy.Win32.Zbot.wptw-a7f95a417cb88039ad12d93339a958bbe0c993aa 2013-04-05 22:10:00 ....A 99840 Virusshare.00050/Trojan-Spy.Win32.Zbot.wpwv-34529152d77ed5773cfcf9e1b7d79f42dc74d064 2013-04-05 22:07:50 ....A 30013 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqea-1ae0133e98a3d6117b976fdd5f99c4b7075cb106 2013-04-05 23:46:54 ....A 198656 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqea-6aafb42578c4849c15b3655c1089b83522a2c7df 2013-04-05 23:32:08 ....A 30001 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqea-8dc900d9178c5e5b3141b05a00aabcc04e83f27d 2013-04-05 23:36:12 ....A 38935 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqhw-a8ec80e7c51f52dddf57d14c57b35080c1a4e677 2013-04-05 22:34:00 ....A 38943 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqhw-eae944ee10e225d7ac1c66f48fcdf9a9931e64df 2013-04-05 23:19:18 ....A 91136 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqmk-01663f1fb7e6885ead98e5304836091ce4feaee3 2013-04-05 22:26:16 ....A 154112 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqmk-0f8ce03077849c08acc15ab864c9fcf92333e6d6 2013-04-05 23:40:34 ....A 86016 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqmk-f53dc86e5b70564f3f98fcc01cb020f5edf01b10 2013-04-05 21:49:06 ....A 86016 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqmk-fcf66bc6d5851716469c808b0031f840cb2f7086 2013-04-05 22:31:46 ....A 175616 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqpg-1700a6ae3e0624f2ff7bde43d7c81a7cd992e0cf 2013-04-05 21:42:32 ....A 175616 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqpg-a4941f9446d9f134e5ecec8f6c5b56d80e645e2c 2013-04-05 21:25:50 ....A 10269 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqrb-688765bef31e88ec5f73feaca7890f0388583da3 2013-04-05 21:46:18 ....A 64000 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqrd-6a0e1f90e89049c36d49bc4370121ca2419097f8 2013-04-05 23:07:08 ....A 46176 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqyf-071a45d0246928f93f0578fcdeb0e41c632abe67 2013-04-05 21:57:02 ....A 28808 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqyf-2ce2ca038845e7ad785e2be5998345509d7e7495 2013-04-05 23:53:22 ....A 28281 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqyf-63a8ddd991b594bdbd612460c689f1875718db32 2013-04-05 21:20:06 ....A 28286 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqyf-81cd45d74ec40f0efa2e2173b9ead7cd0115d7f5 2013-04-05 21:38:30 ....A 28262 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqyf-9469c79542e0e8687e363788686e24b5f91a799e 2013-04-05 22:35:58 ....A 46184 Virusshare.00050/Trojan-Spy.Win32.Zbot.wqyf-eedf03953ee4297c754e22926c1943a61f865c88 2013-04-05 23:10:32 ....A 372708 Virusshare.00050/Trojan-Spy.Win32.Zbot.wrft-a33ef6058cd0c7afcc1b4f09e69b87fa9a65fece 2013-04-05 21:56:38 ....A 44385 Virusshare.00050/Trojan-Spy.Win32.Zbot.wruv-def80439154d19f8f34c0c32e4079ee1db7caf8f 2013-04-05 22:53:20 ....A 212992 Virusshare.00050/Trojan-Spy.Win32.Zbot.wsrl-b1434cef059c0a661ae9df1cf4494b3e133884d6 2013-04-05 21:43:00 ....A 69632 Virusshare.00050/Trojan-Spy.Win32.Zbot.wtlr-611361bf7750b8dd87380b3f18bc657dd990a6ea 2013-04-05 21:45:10 ....A 340992 Virusshare.00050/Trojan-Spy.Win32.Zbot.wtyo-042a375182dd6ae8a691a2db65cd0d2dd75aab53 2013-04-05 22:58:46 ....A 52736 Virusshare.00050/Trojan-Spy.Win32.Zbot.wtyo-194e2a2c83a4c365250ca7cf42d3e7a08192d085 2013-04-05 23:01:18 ....A 252416 Virusshare.00050/Trojan-Spy.Win32.Zbot.wtyo-5a6084a0d80d47303e1fb7c12ceb11b3a212535e 2013-04-05 22:48:44 ....A 70208 Virusshare.00050/Trojan-Spy.Win32.Zbot.wtyo-7f065ede41d0ffe23b64afb60bafe80e5dbc77d1 2013-04-05 21:26:38 ....A 87552 Virusshare.00050/Trojan-Spy.Win32.Zbot.wtyo-ab0cc68a2b3b4b4aaff87cd1dfe8062aabf9f15f 2013-04-05 21:14:36 ....A 98816 Virusshare.00050/Trojan-Spy.Win32.Zbot.wtyo-ef9c8520af81297bf7e95d8e91b0ec172f12b7b5 2013-04-05 23:49:44 ....A 98304 Virusshare.00050/Trojan-Spy.Win32.Zbot.wtyo-f2935542b01699d0cb5ead950a52880a88ebe9a1 2013-04-05 22:22:46 ....A 87552 Virusshare.00050/Trojan-Spy.Win32.Zbot.wtyo-fba596c4700e1f2ec632cd96ecc921d34af8406c 2013-04-05 23:24:24 ....A 184320 Virusshare.00050/Trojan-Spy.Win32.Zbot.wwla-0da1f2b7a9530f3a27155b693da2f02dcfd20ddf 2013-04-05 21:54:10 ....A 256919 Virusshare.00050/Trojan-Spy.Win32.Zbot.wwua-47566b36258b6ad7e08b5c8cfb7cd9eeb4b063e1 2013-04-05 22:13:40 ....A 38936 Virusshare.00050/Trojan-Spy.Win32.Zbot.wzdz-2f3f05d1bf53272313bdefa0707383bef715dc00 2013-04-05 22:44:06 ....A 172544 Virusshare.00050/Trojan-Spy.Win32.Zbot.xcg-2adcc81cef9762092e53ece9f3b77e045c85aec1 2013-04-05 23:04:42 ....A 126976 Virusshare.00050/Trojan-Spy.Win32.Zbot.xcg-8c21b03f061fdf3f3695da43a65af7d87bd7ee23 2013-04-05 21:27:20 ....A 24064 Virusshare.00050/Trojan-Spy.Win32.Zbot.xcg-f398f5943c947ac9b134276e9c78d25a7d295035 2013-04-05 21:08:40 ....A 323304 Virusshare.00050/Trojan-Spy.Win32.Zbot.xcol-06d41d738bc23bf603c67599ecb964ad36419a26 2013-04-05 22:09:46 ....A 135525 Virusshare.00050/Trojan-Spy.Win32.Zbot.yhcv-5bdb78329bac10db5fb0c88e28901b9f66b15dd4 2013-04-05 22:36:22 ....A 10255 Virusshare.00050/Trojan-Spy.Win32.Zbot.yode-26cdc0939d0058431c73744821b2ae4ad68eed06 2013-04-05 22:40:54 ....A 14140 Virusshare.00050/Trojan-Spy.Win32.Zbot.yode-c2693ace794ae354eb82a2d94914eb9a93474460 2013-04-05 22:48:32 ....A 165888 Virusshare.00050/Trojan-Spy.Win32.Zbot.yoqj-5d387e298e18f74e61c1b8d90ce3fbf8f19a4cfd 2013-04-05 23:52:42 ....A 314368 Virusshare.00050/Trojan-Spy.Win32.Zbot.ypbg-07813e317b2b467a9f90ade1f3e8ba0fbacdacc5 2013-04-05 23:47:24 ....A 221815 Virusshare.00050/Trojan-Spy.Win32.Zbot.ypda-0055838dfb88d401a59eb98dbc1807341a36b1f9 2013-04-05 21:09:08 ....A 199169 Virusshare.00050/Trojan-Spy.Win32.Zbot.ytya-9dcc232ba0d756d8c9ec5c3743e39cf255191587 2013-04-06 00:04:26 ....A 188416 Virusshare.00050/Trojan-Spy.Win32.Zbot.yujr-cfc962854cc2d565541549c6efec2c1d19ed6d15 2013-04-05 21:50:24 ....A 203264 Virusshare.00050/Trojan-Spy.Win32.Zbot.yunq-437edff1b2eb3973d467ada6b6c3e13554995898 2013-04-06 00:04:20 ....A 249856 Virusshare.00050/Trojan-Spy.Win32.Zbot.yupz-4546aabae36e6d70f682ce8d0b81a49d3d1bd8b1 2013-04-05 23:24:52 ....A 253952 Virusshare.00050/Trojan-Spy.Win32.Zbot.yurl-983969761df3186cd41b61b06584e647614fb44e 2013-04-05 23:18:58 ....A 252554 Virusshare.00050/Trojan-Spy.Win32.Zbot.yvgr-12ef5042e938cb857449134db3b9229f1f66d581 2013-04-05 22:19:28 ....A 252554 Virusshare.00050/Trojan-Spy.Win32.Zbot.yvgr-1a6cbe216efe0687fa54b57651abdedbc2b36af0 2013-04-05 22:09:08 ....A 252554 Virusshare.00050/Trojan-Spy.Win32.Zbot.yvgr-96f76aafc8e2dd4b80cb70434fa207b299737c48 2013-04-05 22:09:50 ....A 252554 Virusshare.00050/Trojan-Spy.Win32.Zbot.yvgr-bea4e147965fa5bfe824261ad8658700ad0e744f 2013-04-05 22:21:56 ....A 252554 Virusshare.00050/Trojan-Spy.Win32.Zbot.yvgr-ce105c925e52520b74bb3ebb6a00ca44467bb771 2013-04-05 23:36:38 ....A 252554 Virusshare.00050/Trojan-Spy.Win32.Zbot.yvgr-d8bb7f8d2496b4d4023cee8b0d439b839518cec1 2013-04-05 21:26:40 ....A 201728 Virusshare.00050/Trojan-Spy.Win32.Zbot.yvlv-053fd8a05eb6a4b9d4aa433fc926e5335194cb34 2013-04-05 23:55:42 ....A 201728 Virusshare.00050/Trojan-Spy.Win32.Zbot.yvlv-f3a945bdc90037d8f4eff2f7ed21188def92c8a3 2013-04-05 23:37:14 ....A 405504 Virusshare.00050/Trojan-Spy.Win32.Zbot.ywam-96118a24c0296e26907defdb12f9c0a79e281081 2013-04-05 23:08:42 ....A 302104 Virusshare.00050/Trojan-Spy.Win32.Zbot.ywcl-300fa274d21af85a35c459d73cf36be82eee7dc7 2013-04-05 23:16:24 ....A 199680 Virusshare.00050/Trojan-Spy.Win32.Zbot.ywin-1855fee0fc0709d5c526e8b18a40bcf60f609e06 2013-04-05 21:41:44 ....A 199680 Virusshare.00050/Trojan-Spy.Win32.Zbot.ywin-a924f5dceb7010ba7cafaf84b79a3679e0ec76be 2013-04-05 21:58:50 ....A 234496 Virusshare.00050/Trojan-Spy.Win32.Zbot.yzgw-246e668030b8df2a7bfb04bede781eb8e683d827 2013-04-05 23:04:52 ....A 65536 Virusshare.00050/Trojan-Spy.Win32.Zbot.zhio-87abd67f62e99370930ba16229e16e453189fb1b 2013-04-05 22:14:00 ....A 203344 Virusshare.00050/Trojan-Spy.Win32.Zbot.ziqg-b79363b5087d023103c83387258da792d2355327 2013-04-05 21:32:22 ....A 190299 Virusshare.00050/Trojan-Spy.Win32.Zbot.zise-862295cf2344bb3df948fda4ffc364ec08acd102 2013-04-05 23:59:36 ....A 133120 Virusshare.00050/Trojan-Spy.Win32.Zbot.zsoj-d600b589471c384de7d5b227b34d54cde14f6a12 2013-04-05 23:04:36 ....A 59392 Virusshare.00050/Trojan-Spy.Win32.Zbot.zybl-7bfd734a4edb28227462b2ca082088f302262f8b 2013-04-05 22:04:50 ....A 48828 Virusshare.00050/Trojan-Spy.Win32.Zhangyan-503ef295939836449dbf24da967879fb21e7e6c0 2013-04-05 22:09:48 ....A 6688 Virusshare.00050/Trojan-Spy.Win32.ZombKeyLog-b38636cdc5394c786c42c245426305b86334eb74 2013-04-05 21:51:24 ....A 1660095 Virusshare.00050/Trojan.Acad.Agent.a-254ec25943f6e013df512bce9e63759f9cfce9ca 2013-04-05 21:47:10 ....A 405324 Virusshare.00050/Trojan.Acad.Dwgun.e-5d879ae8c84ea6a23b4765c7936088953c9b6e33 2013-04-05 23:12:42 ....A 6729326 Virusshare.00050/Trojan.Acad.Qfas.a-7b862817ff6add4b39608266161c8dec1020e264 2013-04-05 21:29:14 ....A 5374156 Virusshare.00050/Trojan.Acad.Qfas.a-fb0a81e407899bd20eb8fd05126817052287574c 2013-04-05 21:31:32 ....A 4176430 Virusshare.00050/Trojan.Acad.Qfas.h-168b904ac64ac8a297d4d46e6b3ddad3f6ad4d83 2013-04-05 21:45:26 ....A 5245 Virusshare.00050/Trojan.BAT.Adduser.w-a538bce1ead80e0121d3097430f763e22a33dcae 2013-04-05 21:07:58 ....A 29696 Virusshare.00050/Trojan.BAT.Agent.aai-0447c7028e4ccac12394c696bbd7f07d5652dbdc 2013-04-05 21:21:44 ....A 311021 Virusshare.00050/Trojan.BAT.Agent.aai-f1cedb7667d2fb0a12eeb6ab351bb0e0516a299f 2013-04-05 22:05:36 ....A 88157 Virusshare.00050/Trojan.BAT.Agent.abg-625ef9fef4847b790226cceed108e1b089a108da 2013-04-05 22:56:48 ....A 339406 Virusshare.00050/Trojan.BAT.Agent.abg-d75026386a083ede7fa70dc670d2c5b069619883 2013-04-05 23:35:02 ....A 86528 Virusshare.00050/Trojan.BAT.Agent.abg-e742b6e56091ba800b337d854284f43a78dd1e8e 2013-04-05 23:04:16 ....A 185344 Virusshare.00050/Trojan.BAT.Agent.afo-f11280603f7b7409d69d0c92ed3f78a06a84384d 2013-04-05 22:47:14 ....A 23552 Virusshare.00050/Trojan.BAT.Agent.ahr-1878e320b1d25ef3ac5606a12d1e7d6751bfd376 2013-04-05 21:58:06 ....A 283 Virusshare.00050/Trojan.BAT.Agent.bs-50864ac527c101bf1bf8c7ee7d45b9e9fe0ccbd6 2013-04-05 23:01:56 ....A 2671 Virusshare.00050/Trojan.BAT.Agent.bw-4229a5d4651b463e32dba13a61afae98ce9aaf29 2013-04-05 21:34:54 ....A 149734 Virusshare.00050/Trojan.BAT.Agent.bw-b43f66994a2de0b23ab4fdf0a883ba18c28ffd7f 2013-04-05 22:34:40 ....A 139875 Virusshare.00050/Trojan.BAT.Agent.fk-7f1f460c891d4481f1d898a46cda24242cdbe6ca 2013-04-05 23:04:58 ....A 83968 Virusshare.00050/Trojan.BAT.Agent.fo-d4ba4ad9d898b176040c8035722478c5a9a86f42 2013-04-05 21:42:50 ....A 1372 Virusshare.00050/Trojan.BAT.Agent.me-74a82a2bee8030da06e0c83b379702d8cfb9e98e 2013-04-05 21:21:44 ....A 5632 Virusshare.00050/Trojan.BAT.Agent.pz-e32b781c7d15cd0e1354edd4e488e2750706e278 2013-04-05 22:15:26 ....A 178743 Virusshare.00050/Trojan.BAT.Agent.sj-a061e0b485f102cc1ef42be2b193aa5c3ef15b18 2013-04-05 21:40:38 ....A 667648 Virusshare.00050/Trojan.BAT.Agent.uk-9d19640fd3a2b33ea40e7e784bc828bd6708b0f1 2013-04-05 22:27:48 ....A 232600 Virusshare.00050/Trojan.BAT.Agent.wb-b7d5df820978f3e52baa3ad918375d8d578622a3 2013-04-05 22:05:12 ....A 1496 Virusshare.00050/Trojan.BAT.Agent.xx-21197fcf63e48ff183fe3c885fe4de60918697b5 2013-04-05 23:38:34 ....A 112382 Virusshare.00050/Trojan.BAT.Agent.yb-ced170cff193b64458cd7940c3433232b4007772 2013-04-05 21:15:36 ....A 100943 Virusshare.00050/Trojan.BAT.Agent.yn-0191834a100e455af25e4c9e9e36458f516277f5 2013-04-05 23:50:34 ....A 100943 Virusshare.00050/Trojan.BAT.Agent.yn-019d1d78a712f384ffcf2c2553ff704d4cdb552c 2013-04-05 21:46:16 ....A 100943 Virusshare.00050/Trojan.BAT.Agent.yn-18fdb9f7b668af0306d5627fdfff9e6bd4d8d7f8 2013-04-06 00:01:18 ....A 101574 Virusshare.00050/Trojan.BAT.Agent.yn-2fe0142a28236a5caf4154131aeebfc4722d22c0 2013-04-05 22:01:22 ....A 100943 Virusshare.00050/Trojan.BAT.Agent.yn-361d48e717e3e565c3ab7ffcbff201cfec7c146a 2013-04-05 21:58:38 ....A 100943 Virusshare.00050/Trojan.BAT.Agent.yn-51d90016d2b3296dca18af3b306833ff93bad308 2013-04-05 22:06:12 ....A 100943 Virusshare.00050/Trojan.BAT.Agent.yn-523d0e9719b9a4103ca3df0bdada7f171c06d4d2 2013-04-05 23:34:58 ....A 102193 Virusshare.00050/Trojan.BAT.Agent.yn-6a269f8f016b8e1d3a2f6154a0d22fc18398fece 2013-04-05 22:48:40 ....A 102217 Virusshare.00050/Trojan.BAT.Agent.yn-7c2d738297ff8b01c123b704401feb9537fbc8e4 2013-04-05 23:50:54 ....A 100943 Virusshare.00050/Trojan.BAT.Agent.yn-97c91139cb54ff442497cc41593a3a9725c8b211 2013-04-05 21:27:00 ....A 100922 Virusshare.00050/Trojan.BAT.Agent.yn-a67090b48a9b7e8ac4a6bc1ad8600c2efc4ef5c9 2013-04-05 22:04:42 ....A 102216 Virusshare.00050/Trojan.BAT.Agent.yn-d246d042ef7de77c62cb830829e7da121f96f54d 2013-04-05 22:23:50 ....A 100943 Virusshare.00050/Trojan.BAT.Agent.yn-dc258e32d19274d2a811a992eacde36c3981b37e 2013-04-05 23:22:26 ....A 103645 Virusshare.00050/Trojan.BAT.Agent.yo-12106dc84b504daca9d5fccb651442ac753e9d4f 2013-04-05 21:19:00 ....A 103633 Virusshare.00050/Trojan.BAT.Agent.yo-4a1a60af539c38b4859275dcdbe0b9b03d3c786c 2013-04-05 23:41:08 ....A 11871 Virusshare.00050/Trojan.BAT.Agent.yo-55efa751f4f1595415dec6be23593dc263d52b27 2013-04-05 21:41:14 ....A 103646 Virusshare.00050/Trojan.BAT.Agent.yo-878122bab4511b3022a0e69fa5bc97104abea2d1 2013-04-05 23:55:52 ....A 104543 Virusshare.00050/Trojan.BAT.Agent.yo-9345bf457df1dd209123eaa747107b8c7868fc98 2013-04-05 22:10:32 ....A 103646 Virusshare.00050/Trojan.BAT.Agent.yo-b90319550a3b3453e8b03d17461bb0004bd17991 2013-04-05 21:49:56 ....A 104543 Virusshare.00050/Trojan.BAT.Agent.yo-bef8a01980444877757af9a7015d5277f2fda536 2013-04-05 23:30:32 ....A 104543 Virusshare.00050/Trojan.BAT.Agent.yo-bf18ddaea58afa5cc786ccc9bb99b23358ad3a05 2013-04-05 23:52:58 ....A 104543 Virusshare.00050/Trojan.BAT.Agent.yo-cebcce5b92bd8088aadf7e636e7722a2ae1dcfc7 2013-04-05 23:12:18 ....A 104543 Virusshare.00050/Trojan.BAT.Agent.yo-def3237ddf568166b24faf5e8d133e6b1f2a60dd 2013-04-05 22:14:46 ....A 225280 Virusshare.00050/Trojan.BAT.Agent.yy-78ecc0d8c0c7c7692a62f566d5174028238d3ac9 2013-04-05 22:17:00 ....A 9620 Virusshare.00050/Trojan.BAT.DelAll.v-c9492403b95cc4d929c3d38d4edbac4eaed8db48 2013-04-05 23:54:06 ....A 11780 Virusshare.00050/Trojan.BAT.DelDir.b-e32eec71d654372f4531c224ec7310d0d55de22d 2013-04-05 23:48:02 ....A 75776 Virusshare.00050/Trojan.BAT.DelFiles.dd-287aae499d33803feaf1b53c292b28986c74f09a 2013-04-05 23:49:24 ....A 1271808 Virusshare.00050/Trojan.BAT.DelFiles.fn-bc64f5c01b8593d6d991482cd65d602083550e4b 2013-04-05 23:08:00 ....A 1271808 Virusshare.00050/Trojan.BAT.DelFiles.fn-f0a91928d369d9225d36dca5d9a1915311f2a7be 2013-04-05 21:09:50 ....A 815267 Virusshare.00050/Trojan.BAT.DelFiles.hb-10fb058d4392c3f038f9659d93826848811d0578 2013-04-05 23:50:34 ....A 4420000 Virusshare.00050/Trojan.BAT.DelFiles.hb-3e7eab0bedbe34011a6a2881e7ccc65fea6c7f67 2013-04-05 22:54:58 ....A 2401 Virusshare.00050/Trojan.BAT.DelFiles.hb-4a4d305594d27f6a210f2e2eeb25a7510b4eac95 2013-04-05 22:57:10 ....A 828744 Virusshare.00050/Trojan.BAT.DelFiles.hb-66a8a27132296e27262e7859d3bbd39921dc67c1 2013-04-05 22:02:18 ....A 492613 Virusshare.00050/Trojan.BAT.DelFiles.hb-6dabb2e3efa844f7d7fec0531351f206a727f873 2013-04-05 22:48:30 ....A 1563 Virusshare.00050/Trojan.BAT.DelFiles.hb-74049e9ee4f0c5b666e6a8ec4573374b42318560 2013-04-05 21:12:00 ....A 1051582 Virusshare.00050/Trojan.BAT.DelFiles.hb-7ae30c3dc198496d9866b12445da162e3d52c640 2013-04-05 22:22:32 ....A 2230 Virusshare.00050/Trojan.BAT.DelFiles.hb-86045772dc6a500a351c2d48766bd22b37fb6386 2013-04-05 22:44:16 ....A 1051730 Virusshare.00050/Trojan.BAT.DelFiles.hb-8b0ed24055d99e2689654ee53708a8b2c7ec6254 2013-04-05 21:46:42 ....A 1134989 Virusshare.00050/Trojan.BAT.DelFiles.hb-8f9d693a746465a71dddef94835f0057437e0a2f 2013-04-05 21:13:14 ....A 2401 Virusshare.00050/Trojan.BAT.DelFiles.hb-93162385f2cf6daa3af4fea5775001f5815a3391 2013-04-05 22:34:02 ....A 6910 Virusshare.00050/Trojan.BAT.DelFiles.hb-9c49fcb7a48660f775c4b1f1a81e6a1f1d883f54 2013-04-05 22:15:24 ....A 2361867 Virusshare.00050/Trojan.BAT.DelFiles.hb-a28b244aec14f2bf363ba2faa6b830171a089a75 2013-04-05 23:12:26 ....A 2230 Virusshare.00050/Trojan.BAT.DelFiles.hb-af35690b8488e56784b8af9a946a87737d9149eb 2013-04-05 21:30:16 ....A 228867 Virusshare.00050/Trojan.BAT.DelFiles.hb-b1a6fe1267d20304bdd6adc5fb0bf47c5a05a483 2013-04-05 21:16:04 ....A 214124 Virusshare.00050/Trojan.BAT.DelFiles.hb-b2f4bed2393868c02176e67ff3bd273a7375d2a4 2013-04-05 22:43:04 ....A 2298 Virusshare.00050/Trojan.BAT.DelFiles.hb-b5069d3a54b6b01403cf1ae3e09d92011d46e6e6 2013-04-05 21:42:20 ....A 731907 Virusshare.00050/Trojan.BAT.DelFiles.hb-bb9ab698f6f0f45651c9046d70b69206d222365b 2013-04-05 22:18:08 ....A 877713 Virusshare.00050/Trojan.BAT.DelFiles.hb-c5b34a8984a3d8c5e381243c496f1b40c3c362aa 2013-04-05 22:31:08 ....A 277698 Virusshare.00050/Trojan.BAT.DelFiles.hb-c923052598f029221f0b99cb4bf3f25e06b9d907 2013-04-05 23:35:58 ....A 75224 Virusshare.00050/Trojan.BAT.DelFiles.hb-e654f05ebcf887e3442cbce2dbfe5a0f21672372 2013-04-05 22:16:42 ....A 2401 Virusshare.00050/Trojan.BAT.DelFiles.hb-e839c09a5743495f01b3e4506b3a1e3b452e0074 2013-04-05 21:13:00 ....A 2298 Virusshare.00050/Trojan.BAT.DelFiles.hb-f563db530ba6e4711b752c609a15d358e7ad7760 2013-04-05 23:11:58 ....A 443 Virusshare.00050/Trojan.BAT.DelSys.am-c53e0093d52c0ba26b63b79646f488c4e33bd1a1 2013-04-05 22:45:24 ....A 404 Virusshare.00050/Trojan.BAT.DelSys.g-7c936016dce2423c3d451c8598d77caaf32b6196 2013-04-05 21:44:40 ....A 294 Virusshare.00050/Trojan.BAT.DelSys.v-4a065e10bab2d30ff850985357f9ac26d231a15c 2013-04-05 22:45:16 ....A 86 Virusshare.00050/Trojan.BAT.Deltree.l-8b20abfaf30f24e35f016175f90a858fdfdf099e 2013-04-05 22:41:44 ....A 478 Virusshare.00050/Trojan.BAT.DeltreeY.az-a254360d5bf5d6184f723d4bf6966af47ce81efa 2013-04-05 21:54:40 ....A 299 Virusshare.00050/Trojan.BAT.DeltreeY.d-ccd92ab4a73f49e4c8d89f0d6285f749c5c899b6 2013-04-05 23:49:58 ....A 488 Virusshare.00050/Trojan.BAT.Delwin.bn-638e8f6bd9771398555205d0e74c0689e1a31870 2013-04-05 22:46:34 ....A 370 Virusshare.00050/Trojan.BAT.Delwin.m-fd0e80a9fa0d6067811da4f14c56b62b97144161 2013-04-05 22:31:14 ....A 200 Virusshare.00050/Trojan.BAT.Dial911-0be2b02a1819ab602d10b78385f71ef2ea5a397d 2013-04-05 23:30:32 ....A 2927 Virusshare.00050/Trojan.BAT.Disabler.aj-92a0c1d93d545c0d9e7ff2505469f30f60b00c37 2013-04-05 23:22:02 ....A 411 Virusshare.00050/Trojan.BAT.Doskey-59c418789d3a5b0bc234004fe6bd2c7367ec413b 2013-04-05 21:43:38 ....A 407 Virusshare.00050/Trojan.BAT.ExitWindows.a-c17b63df76ee229360a917ad72d499d8a5e30aa9 2013-04-05 23:48:38 ....A 344145 Virusshare.00050/Trojan.BAT.Favadd.b-5118f9b35ffeb0e19ef47f13d5e7933cc21cd8b1 2013-04-05 23:42:44 ....A 150378 Virusshare.00050/Trojan.BAT.Favadd.b-a54feda748027a6bacefd151e236c8b2e0d07c1b 2013-04-05 22:56:38 ....A 956285 Virusshare.00050/Trojan.BAT.Favadd.b-d9b8a609e9987e65c257d9e562989cce2cefd34a 2013-04-05 22:54:48 ....A 3017180 Virusshare.00050/Trojan.BAT.Favadd.e-6aaa372ccf65e9d796dd02a8b0ca31724111b63d 2013-04-05 23:59:54 ....A 2019914 Virusshare.00050/Trojan.BAT.Favadd.e-6f9ac09eb7e6892663a2d452f96675fa7ac9a90b 2013-04-05 22:29:08 ....A 1264250 Virusshare.00050/Trojan.BAT.Favadd.e-7d2238ee80fff29512a1f133acd922fc9e49174e 2013-04-05 23:18:56 ....A 2723932 Virusshare.00050/Trojan.BAT.Favadd.e-a7d196b951a931746a4e2196f2620577015d6f94 2013-04-05 22:08:22 ....A 22528 Virusshare.00050/Trojan.BAT.Flood.c-6023e0e080c503f320eb8e819c5398ec0125728c 2013-04-05 23:16:50 ....A 16827 Virusshare.00050/Trojan.BAT.FormatAll.ao-71f15197e23da422c4458f3688343cb8ac120378 2013-04-05 21:44:54 ....A 218 Virusshare.00050/Trojan.BAT.FormatAll.c-57876eb52e1c8f3565098f9b992fe8b396038ff7 2013-04-05 21:16:26 ....A 4608 Virusshare.00050/Trojan.BAT.FormatC.ah-f7691c37e647345d01991710f80cddbf71d4fb2d 2013-04-05 21:42:58 ....A 7443 Virusshare.00050/Trojan.BAT.FormatC.al-3669ad5fa6fff8160e481ad1b49213208ff1c886 2013-04-05 22:20:54 ....A 1397987 Virusshare.00050/Trojan.BAT.FormatC.al-6ea2dd4b4e2df09a1cfaf2ba40ba35a619321f25 2013-04-05 22:52:18 ....A 208 Virusshare.00050/Trojan.BAT.FormatC.r-c3210b40ed3ef2c661592f9b796d3c4e1fe5ea32 2013-04-05 21:40:46 ....A 1189 Virusshare.00050/Trojan.BAT.FormatCQU.f-0cd4f3f44363f8b16fb35e0a4f3e2090965b8722 2013-04-05 22:29:02 ....A 235 Virusshare.00050/Trojan.BAT.HaltWin.d-c19fae9aa13bb4086caeacdb7757775055d035ed 2013-04-05 21:10:26 ....A 2890 Virusshare.00050/Trojan.BAT.Hdk13-331333347ca13e3979720cce2fc37722f0af75ec 2013-04-05 21:19:32 ....A 3072 Virusshare.00050/Trojan.BAT.Hyb-82bac68354604949f239163ad8fb07422bd7bd23 2013-04-05 22:04:52 ....A 3802 Virusshare.00050/Trojan.BAT.Hyb-a1b96ef9931336794e7e866e7d7b8227fe27ba3b 2013-04-05 21:28:10 ....A 663 Virusshare.00050/Trojan.BAT.KillAV.cf-30a54346821b3e1cc04885edc79d8e24f752e23e 2013-04-05 22:38:42 ....A 1046526 Virusshare.00050/Trojan.BAT.KillAV.df-402011eadfbdc2440cfee0783d76a2499f004c83 2013-04-05 23:49:14 ....A 19613 Virusshare.00050/Trojan.BAT.KillAV.ec-ef5054721856f40a9a5ccca137ff03d2a18512d3 2013-04-05 23:51:44 ....A 1922 Virusshare.00050/Trojan.BAT.KillAV.et-777be6b71d370785bbdbd5a935a63aa1f5012e95 2013-04-05 21:52:04 ....A 437550 Virusshare.00050/Trojan.BAT.KillAV.fg-fd91c3e7ae4dda7e464dd0e9850cdf3ee3cb4683 2013-04-05 22:38:32 ....A 18424 Virusshare.00050/Trojan.BAT.KillAV.fz-3f894e36133b6f5be66cdbddc1df4a37525a2a2c 2013-04-05 23:50:48 ....A 18221 Virusshare.00050/Trojan.BAT.KillAV.fz-c189abbcbbe7f5a574de448246b701717d38e68f 2013-04-05 23:39:54 ....A 18119 Virusshare.00050/Trojan.BAT.KillAV.fz-c201a4a84e817b355301cccafc0889fefa2e8847 2013-04-05 22:14:24 ....A 17994 Virusshare.00050/Trojan.BAT.KillAV.fz-d39d057ba8e9a85aaa3dddaba9587cf8a2ba5be8 2013-04-05 23:38:40 ....A 18034 Virusshare.00050/Trojan.BAT.KillAV.fz-db80c43ead4e4aac69c3931f248d9fb3c3ebde7d 2013-04-05 23:23:54 ....A 16585 Virusshare.00050/Trojan.BAT.KillAV.h-e723dd3501ab90ff498e7d467a3d4ce4069c13d2 2013-04-05 23:16:26 ....A 113194 Virusshare.00050/Trojan.BAT.KillAV.ka-bac92fa3fe9da6ff1375fc4880cacf0b06bd4c47 2013-04-05 21:11:00 ....A 111104 Virusshare.00050/Trojan.BAT.KillAV.np-76cac21d71cc99f37e3bf6155e5c0ea8a4c81dce 2013-04-05 22:51:34 ....A 126053 Virusshare.00050/Trojan.BAT.KillAV.np-b4532bbb8e7b078b74c23ce4cf1e02cda087b8fb 2013-04-05 23:59:10 ....A 101447 Virusshare.00050/Trojan.BAT.KillAV.oh-c11dea0713fe2a6985cdcf0d8b1a75ccdc64b606 2013-04-05 21:28:26 ....A 165888 Virusshare.00050/Trojan.BAT.KillAV.s-13b3c36362374509bc7b0303e9952af160c3a21f 2013-04-05 23:27:52 ....A 4438 Virusshare.00050/Trojan.BAT.KillAll.c-3d6d22d59ca4d87952fe3b2c4eae7266a1bfff32 2013-04-05 23:04:16 ....A 41 Virusshare.00050/Trojan.BAT.KillDll.e-aa2df78227e1ea576e834aaee87367d4358b00b1 2013-04-05 23:22:02 ....A 282 Virusshare.00050/Trojan.BAT.KillFiles.as-1b1ca5549a6d10ec898086c6dfc662cf19559a1a 2013-04-05 23:21:40 ....A 513 Virusshare.00050/Trojan.BAT.KillFiles.fm-5029d55fea146a1474e975e35998bf2c4d071c84 2013-04-05 21:39:04 ....A 1164800 Virusshare.00050/Trojan.BAT.KillFiles.gh-3aa819aa41d124c472ad99ce8ee83d5f94043113 2013-04-05 22:50:54 ....A 1978368 Virusshare.00050/Trojan.BAT.KillFiles.gh-56de862a7247cc9a8225c02195981eef8f6bf678 2013-04-05 21:36:40 ....A 743936 Virusshare.00050/Trojan.BAT.KillFiles.gh-ea45edc0057c1b15af561f80bfc5b2c04019d114 2013-04-05 21:24:02 ....A 1231360 Virusshare.00050/Trojan.BAT.KillFiles.gh-edc314a50cb2c9acc760a01f71ef7a5427dec0d4 2013-04-05 23:16:42 ....A 2002432 Virusshare.00050/Trojan.BAT.KillFiles.gh-f2690059f7037ac882f791e5a1a1657144aca5a8 2013-04-05 23:43:50 ....A 1119744 Virusshare.00050/Trojan.BAT.KillFiles.gh-fa5f7837c8c0ff36184a4da7c48e6711d1a2956b 2013-04-05 21:26:42 ....A 384 Virusshare.00050/Trojan.BAT.KillFiles.h-6dd5f7610dd8b3fc9a31ce913020d74e768e57af 2013-04-05 22:52:42 ....A 2727498 Virusshare.00050/Trojan.BAT.KillFiles.hc-5da5f22eeb4c6ea076ee5d2e883cc0e0f4d461ae 2013-04-05 21:26:24 ....A 3606016 Virusshare.00050/Trojan.BAT.KillFiles.hc-82dbaee7c5db881c6210e03345f64b7974f86caa 2013-04-05 23:03:32 ....A 3600896 Virusshare.00050/Trojan.BAT.KillFiles.hv-d36038b634ee0f3aeb95d335bce47b6c5095f09e 2013-04-05 23:57:06 ....A 10752 Virusshare.00050/Trojan.BAT.KillFiles.lm-0fac8cd5962f583f93b748179817568fb54768d4 2013-04-05 22:42:08 ....A 103748 Virusshare.00050/Trojan.BAT.KillFiles.lp-2b630396a1f75e52a8e88c53fd4926f050b4ab42 2013-04-05 21:55:36 ....A 191 Virusshare.00050/Trojan.BAT.KillFiles.nw-4baf6db99917e5e360d33e7e8308993e4237a719 2013-04-05 21:45:14 ....A 1169 Virusshare.00050/Trojan.BAT.KillFiles.pb-f75cffefe3c2dc50cef44732a322e2f74eb4a13d 2013-04-05 22:45:42 ....A 27136 Virusshare.00050/Trojan.BAT.KillFire.d-11cd01119cb6feaa323a4528f997cd2903b4d7c0 2013-04-05 21:48:54 ....A 73 Virusshare.00050/Trojan.BAT.KillWin.ak-649e404215774953768c01929b8646084f5173d1 2013-04-05 23:31:18 ....A 93011 Virusshare.00050/Trojan.BAT.KillWin.fk-b69ab8e558b41e7c620499f10312e85ea6162ba5 2013-04-05 23:43:54 ....A 149604 Virusshare.00050/Trojan.BAT.KillWin.fr-153618f0fa96bf6e9dfd6f9e979df6c34900bddc 2013-04-05 22:27:44 ....A 62190 Virusshare.00050/Trojan.BAT.KillWin.ge-30a8081fed8ee600362e1f6a5eeed72869f88e72 2013-04-05 23:25:36 ....A 303 Virusshare.00050/Trojan.BAT.KillWin.wu-9fac226628ce6c1ec5c8308038911b259445bb45 2013-04-05 23:05:22 ....A 4787056 Virusshare.00050/Trojan.BAT.Miner.aa-eafc0999653323aa5191ded18c0e6a4fd5f86873 2013-04-05 22:43:08 ....A 1366373 Virusshare.00050/Trojan.BAT.Miner.ar-ee15994cb526de15aed4f609228c5a61a6b3d911 2013-04-05 22:26:06 ....A 406476 Virusshare.00050/Trojan.BAT.Miner.i-3e612f6eb2efbbe383fc637fcc6bbbc4356aa98d 2013-04-05 23:16:24 ....A 180224 Virusshare.00050/Trojan.BAT.Miner.i-50514bbf78015e26be347f687f7879829d7f894a 2013-04-05 21:39:42 ....A 265720 Virusshare.00050/Trojan.BAT.Miner.s-5d3c9f597c0bc2bb2333e36a74cc2c040b14d450 2013-04-05 23:26:12 ....A 180368 Virusshare.00050/Trojan.BAT.Miner.z-7b730ca3da1d3a3be457d2029a3225bd19abea47 2013-04-05 21:41:20 ....A 24573 Virusshare.00050/Trojan.BAT.MkDirs.k-d37c6118a0faa0e96fbfae54abf2794b477adb9d 2013-04-05 21:55:20 ....A 49 Virusshare.00050/Trojan.BAT.MouseDisable.b-56f3a999a4dfaf9589df8143a5bfe67378519efb 2013-04-05 21:09:44 ....A 204 Virusshare.00050/Trojan.BAT.MouseDisable.b-6a588b919e763ef2b0c2f51cfc17e12e11a20b26 2013-04-05 22:50:00 ....A 26030 Virusshare.00050/Trojan.BAT.Netstop.q-ee844807bd4ac268c70b8a8cc49a584186da97eb 2013-04-05 23:29:14 ....A 211 Virusshare.00050/Trojan.BAT.NoShare.aw-0c67f2d4399b51f038dacb5a575ffe3182529aa0 2013-04-05 21:08:54 ....A 333 Virusshare.00050/Trojan.BAT.NoShare.s-81d847e83b198ecc28c6314f3a57553e02971630 2013-04-05 23:07:52 ....A 136794 Virusshare.00050/Trojan.BAT.Passer-0213ecbe807d51e798073f25a173a658295b340a 2013-04-05 23:52:54 ....A 90903 Virusshare.00050/Trojan.BAT.Passer.a-a8921b866ba3aedcba2bf7efcdbd53f4c583b1ff 2013-04-05 21:08:50 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-071d538175e3e68fc7defde2a942d3041b283e7d 2013-04-05 21:59:58 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-094ae2599be2c0e78ecf1873b8b293fa264225f2 2013-04-05 21:21:30 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-0d70121bf0263c12cca140a67c4cdf076be5405b 2013-04-05 22:04:24 ....A 101383 Virusshare.00050/Trojan.BAT.Qhost.abi-111c8f9dcb9f32bb5b6e9c826f136c70940a3ba3 2013-04-05 22:57:52 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-1350e73837f692a28b5eae7d0c23ef9c3ca58d6e 2013-04-05 23:01:12 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-155f37703ace04736a7b50891535d90460de2df6 2013-04-05 21:26:40 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-156d483795eefa70aa19993272aefa3924d970b7 2013-04-05 22:40:18 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-1c566fa28dd1346e903fc50e52ad01ad17748d13 2013-04-05 22:00:10 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-1c59b9078beed3a4e97988e372c909f6932fc06a 2013-04-05 21:19:00 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-25d1660e6a777b6147bb239668591c5433304fa8 2013-04-05 21:13:12 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-28226d6fbff344088014bd3d2b247e3571a3231b 2013-04-05 21:44:40 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-2bbcdb58703e49159f0e871ae80e48ee930d68b7 2013-04-05 22:05:38 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-2cca86120afe4fb68e46dc5ba6af7449874f6f26 2013-04-05 22:05:28 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-347116b4338d7b6b8b38ff522e6213461d10b57e 2013-04-05 22:05:30 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.abi-3624753bee3aa30b7e172843868d11676c3ca5ae 2013-04-05 21:43:14 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-3d2541e15128a8b47e87d965d5b8d774d2bbcff4 2013-04-05 22:05:24 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-3d78d52af37beff4b4431a968f11fda84a012dc6 2013-04-05 21:53:34 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-3f2ea970f6bf6f2b1d1441f6269e13c34f1b948f 2013-04-05 21:21:36 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-403d3408cb5533858fc353cf76182b8154c1fd75 2013-04-05 23:22:46 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.abi-42b393a2e6a5cfa84d04c6bc57cf731ebf5553cf 2013-04-05 21:49:40 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-43fdf6e7851f7b48c21aa4a038a9c4eb8ae59b99 2013-04-05 23:05:24 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-451aa538ad7d2e5126e19410592c617e927e72ca 2013-04-05 21:22:00 ....A 101383 Virusshare.00050/Trojan.BAT.Qhost.abi-45875ced28b5d4f8ebf5e597372985870342b6a6 2013-04-05 23:22:38 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-478844285e83e0191730295a76937bd646dc09bb 2013-04-05 23:10:42 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-48f108a1a28a5da605cc89559dafe13e3b356f0b 2013-04-05 22:06:54 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-4b5e114775f05f577682ddc7a0d9315393451f61 2013-04-05 21:51:56 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-4f22c3b2a0b7ae14a771ab252781da636a5346e6 2013-04-05 21:11:36 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-51a78c7b3309931c46c3f4681f24760666300813 2013-04-05 23:26:52 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-5358a4e838504f8cde836d4aa52dbe7a3958bcf2 2013-04-05 23:03:06 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-540fe8e9cfd2d620068ef9093588bf901366983f 2013-04-05 21:09:58 ....A 101383 Virusshare.00050/Trojan.BAT.Qhost.abi-582828b4a1963a2bc16398c909dd373f70499677 2013-04-05 23:14:48 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-595ab9a26fa58701edd29bc4a960f19d49863349 2013-04-05 22:44:56 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-5a47f32b9e3a6aaf8c8497716c242f5a0bf08c3c 2013-04-05 21:14:58 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-5c65c291e4f287596bf6958ad67757dde28cf6a3 2013-04-05 21:09:10 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-5c71af1714b03674c27f64347e5d9248fe3374e3 2013-04-05 23:47:54 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-5e975a71405a5df8266fe6044a4324b932d56156 2013-04-05 22:05:28 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-68795cbfe84cd7d39fd10aed1cacc35c9376d241 2013-04-05 23:43:40 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-6ee97a794eb43953fa050bb35b343987fc500d0e 2013-04-05 23:24:46 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-6fd515cd703e6b57fd88f665e995c27a070cc0a0 2013-04-05 22:57:38 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-7012c2f7b0655b41b8ee8e721098cb27d04114b7 2013-04-05 22:03:20 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.abi-71b748764ec8f1ce0904213fec6d5a8775e73efd 2013-04-05 21:50:46 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-73ba152da3d75c5a3ba800c4135a78dfacb21e32 2013-04-05 23:34:36 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-7642192806680f388e99fe5113c77e5ab9566cce 2013-04-05 21:14:50 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-7a658d791a1b608546070f34ce5baa1af6753857 2013-04-05 23:24:42 ....A 101383 Virusshare.00050/Trojan.BAT.Qhost.abi-7bc033c79fda1b2407c71eace36a60fee7a68167 2013-04-05 21:16:30 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-7be9d70f5b0bc71c4e3f38ef377293b75abc46eb 2013-04-05 23:30:22 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-7c8d8f8f3c72d2d073c40f9c922ca1ce0d441518 2013-04-05 22:05:34 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-7ef925dd76538f5bb236100b82965321ae4b3682 2013-04-05 23:25:36 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-7f0181439b4c2ad7fed5539e4b086fb04b177231 2013-04-05 21:26:44 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-81b5fc002d41bd0d57eb5c497e33610a41b10c58 2013-04-05 21:58:10 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-865f3a53736ffa66050dff8d2a40f21832c89fda 2013-04-05 23:23:22 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-88820556742d3b856f0959c43123fe615a0dafae 2013-04-05 21:11:12 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-8b9eb69f9b5c358a7d0a7de8065abd8a489c5dd6 2013-04-05 21:59:54 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-8f09b64de2b8dd2cb1486bbc767df4e9442c4702 2013-04-05 22:54:52 ....A 101383 Virusshare.00050/Trojan.BAT.Qhost.abi-935a9106a2f279b21fee6305247b7650206eb791 2013-04-05 21:56:30 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-93fd41eb787e73d0e31d9efbb0cd10838a629a81 2013-04-05 22:06:34 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-95582de1fdf1e38b7ce22740a3e5e76cda39d917 2013-04-05 23:34:12 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-96205e2098b888ced53afe0212a913bc12ff2505 2013-04-05 21:44:58 ....A 101383 Virusshare.00050/Trojan.BAT.Qhost.abi-9f41e29cb6a72ab119bd26725946e98e5d110f3a 2013-04-05 22:06:34 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-9fe573daebffb52ed5e8d6d55ab77ec701412303 2013-04-05 21:57:58 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-a404fbf18c71195dd2a01e9d15cbb9158ce966b8 2013-04-05 21:44:10 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-a63b9a19c46c1767251f88b0b59617addceb22d3 2013-04-05 23:00:24 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.abi-a69347e6d3b4a54a00d075d9faf3203a6cfce81a 2013-04-05 23:42:24 ....A 101383 Virusshare.00050/Trojan.BAT.Qhost.abi-ae678c6dcbe407591a05858988ba0b178d12c1d1 2013-04-05 21:41:30 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-b5f6b3732ad7c31c90220e2fd132f2cd07a4e012 2013-04-05 21:11:24 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-b70581ec14843b0130b95262150b47faf87df11e 2013-04-05 22:00:10 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.abi-b74836597360d4255c54d7abf27e51e4b6ffd77d 2013-04-05 22:42:54 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-b74efb9118910a1c529f6937093f011598c9bcd3 2013-04-05 22:44:22 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-b96cff5e43c30b97f9154e217f39e3314861f8e4 2013-04-05 21:08:54 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-bd087fee78107d498f0ca5d3750e8c840cf69b00 2013-04-05 23:32:34 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-bfd8ff5816be9f16474f50cb30fb1b8b69667e85 2013-04-05 22:52:38 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-c00b924fd32180c9fdbb56fbf12746eb3f130fe3 2013-04-05 21:47:48 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-c1169eee634de5b750e6305e2f1fdae68e956754 2013-04-05 23:43:30 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-c1c944218680999c28b339c72d1e56c6bd58a7db 2013-04-05 21:29:54 ....A 101447 Virusshare.00050/Trojan.BAT.Qhost.abi-c619fa4ae92959d80a5032cd9ccd8fc6d5d8bc40 2013-04-05 23:11:58 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-caf2e511326595ba401acf3991c413bc7b6dc4b3 2013-04-05 23:47:24 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-caf6c28b853d1757398c261e893d81f14b4f06ca 2013-04-05 23:39:54 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-cc155c3829d204260f974e43f809ba15c4e3de59 2013-04-05 23:15:44 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-d1f9a6bd2798ecd8bcaf4115263cfaf18b46fa21 2013-04-05 21:59:58 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-d47871b05fcdfaea43dbeb5034b6f4369912db9d 2013-04-05 21:44:06 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-d773cc27bbc707831517d54a37310cbd9025ba6f 2013-04-05 21:09:22 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-d85ea9fcf1e6e088471a642dc42bbfecec99c9b3 2013-04-05 23:14:08 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-db57eddb1c0cfc986b04fbcb05d8e211a7dd4603 2013-04-05 23:09:50 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-e0368bc528d732a80f31fd4bab7b35833e7705f4 2013-04-05 23:20:52 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.abi-e1104da3aa38593294bdad460bd9401161123e86 2013-04-05 22:06:46 ....A 101383 Virusshare.00050/Trojan.BAT.Qhost.abi-e457ef711022f6beccfc3a35e6df161b9e58b575 2013-04-05 23:30:00 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.abi-e743546c5259bfcf2aab962c4e493fc63be151c3 2013-04-05 22:59:10 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-e792ba7de6ce787b9ed9b39a8fa027e78c42ca2b 2013-04-05 23:25:44 ....A 101381 Virusshare.00050/Trojan.BAT.Qhost.abi-eac5ff003b11cb1c516aaa40f1b0725717280f27 2013-04-05 22:04:20 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-f07e281c6210ce36868cc70f1285c367119ce957 2013-04-05 23:25:04 ....A 101387 Virusshare.00050/Trojan.BAT.Qhost.abi-fa10234db4f0f5d32a1ba2e7addbfab5d8e1f615 2013-04-05 23:14:56 ....A 101453 Virusshare.00050/Trojan.BAT.Qhost.abi-faab50f1c56bfe1dff1970855237026751a34fcd 2013-04-05 23:18:32 ....A 101389 Virusshare.00050/Trojan.BAT.Qhost.abi-ff4a72df2a9d3698f45ae7e82282d3b3ce7d9993 2013-04-05 23:53:04 ....A 154465 Virusshare.00050/Trojan.BAT.Qhost.abj-b3e39cb9d835a319796ca51737972e479450391d 2013-04-05 23:34:34 ....A 102881 Virusshare.00050/Trojan.BAT.Qhost.abk-10530e17daf4452ab60a365985c3e22698383d96 2013-04-05 23:39:50 ....A 154441 Virusshare.00050/Trojan.BAT.Qhost.abk-14a53df59d398bc4e7dadac7708ae0c90fd1c7d1 2013-04-05 23:56:52 ....A 102929 Virusshare.00050/Trojan.BAT.Qhost.abk-32f8d7d17b72dcbb7379a70d2cd78b5d4b962e9c 2013-04-05 22:35:38 ....A 102935 Virusshare.00050/Trojan.BAT.Qhost.abk-344fbcf7cd55a7f0177a61c928898f08aaadec76 2013-04-05 23:33:18 ....A 102873 Virusshare.00050/Trojan.BAT.Qhost.abk-34c65ac0badbae5cad47d575d215b87e666e7474 2013-04-05 23:57:30 ....A 102875 Virusshare.00050/Trojan.BAT.Qhost.abk-3f3c266c03f6b22b4351baf3f4f530d5cf1b595c 2013-04-06 00:01:20 ....A 102935 Virusshare.00050/Trojan.BAT.Qhost.abk-454f2cf2b3deb8be3682688e8615ad988685b190 2013-04-05 23:33:08 ....A 102881 Virusshare.00050/Trojan.BAT.Qhost.abk-468b434689d1eac38d309f07287f4b13bca84459 2013-04-05 23:33:44 ....A 102933 Virusshare.00050/Trojan.BAT.Qhost.abk-561819c67f7edf55daa9fab8666f57b6ab0fff23 2013-04-05 23:46:58 ....A 102879 Virusshare.00050/Trojan.BAT.Qhost.abk-637978f92e47b49a8eb7447e0554789f904a152b 2013-04-05 23:30:56 ....A 154371 Virusshare.00050/Trojan.BAT.Qhost.abk-6c658d911301e7fa756257e445e3fc423d3354f3 2013-04-05 23:34:14 ....A 102879 Virusshare.00050/Trojan.BAT.Qhost.abk-6cad96bdbe78e9a43a0a0ca186eb716adaeeef1c 2013-04-06 00:01:16 ....A 102881 Virusshare.00050/Trojan.BAT.Qhost.abk-6e18824f455fe888d1589d74b02eb2677f7cc1bf 2013-04-05 23:55:50 ....A 102881 Virusshare.00050/Trojan.BAT.Qhost.abk-71e9d517a7dd45f6d37acd800c10bfe1b2bc0e05 2013-04-05 23:56:44 ....A 102879 Virusshare.00050/Trojan.BAT.Qhost.abk-78a66f557926a0d5aaefa50edfd468b164703449 2013-04-05 23:33:08 ....A 102881 Virusshare.00050/Trojan.BAT.Qhost.abk-8bffcb01942a3d2c106046e25ad3c858161d7ea9 2013-04-05 23:33:10 ....A 102875 Virusshare.00050/Trojan.BAT.Qhost.abk-8c41ec1ac7a9dd1c0f831a67835126b1a80851e5 2013-04-05 23:55:50 ....A 102933 Virusshare.00050/Trojan.BAT.Qhost.abk-9f96815857c69329887e5ce12c7863c57c40088c 2013-04-05 23:33:12 ....A 102881 Virusshare.00050/Trojan.BAT.Qhost.abk-b06d35480245aa2e50d7cc47000a979fd02c4b22 2013-04-05 23:55:54 ....A 102927 Virusshare.00050/Trojan.BAT.Qhost.abk-ba50f490dd379a94fe891a95fad619cd57511e3b 2013-04-05 23:55:52 ....A 102933 Virusshare.00050/Trojan.BAT.Qhost.abk-bb3e9460dcf8e1a01d71cca2799eff7d7447e203 2013-04-05 22:39:42 ....A 102927 Virusshare.00050/Trojan.BAT.Qhost.abk-bf8829c98387bf01a2a80cad1393955eca0ec9b2 2013-04-05 22:39:42 ....A 102927 Virusshare.00050/Trojan.BAT.Qhost.abk-c7ff390be835ce190192795d97b8711dd129b81f 2013-04-05 23:33:12 ....A 102879 Virusshare.00050/Trojan.BAT.Qhost.abk-d2dde6dbbb988e250efa93670c90dcb8e6fd10eb 2013-04-05 22:33:22 ....A 102903 Virusshare.00050/Trojan.BAT.Qhost.abk-d9f406ac8b924b197cfe83aa29087f3190029804 2013-04-06 00:00:00 ....A 102879 Virusshare.00050/Trojan.BAT.Qhost.abk-dc6db66992f61d835d293d127cd1ab98b51f323e 2013-04-05 23:33:08 ....A 102879 Virusshare.00050/Trojan.BAT.Qhost.abk-de8718bd382cdf62b85ddc5368d86f5a5878b10a 2013-04-05 22:36:26 ....A 102935 Virusshare.00050/Trojan.BAT.Qhost.abk-e509d19c93957b2330bf2b39223ce95cf407260d 2013-04-05 23:56:26 ....A 102881 Virusshare.00050/Trojan.BAT.Qhost.abk-eb36c769e6a959104802074f3bdda0e0412def8e 2013-04-05 23:33:44 ....A 102879 Virusshare.00050/Trojan.BAT.Qhost.abk-ed25fb2c6355975e570b33dd207a474f60d396b4 2013-04-05 23:36:52 ....A 102881 Virusshare.00050/Trojan.BAT.Qhost.abk-eefeb24bcda4e3ea75fee2f687d05ec80141bdb9 2013-04-05 23:33:08 ....A 102875 Virusshare.00050/Trojan.BAT.Qhost.abk-f3a3e6403eed0466212d97a2ed01af06ecabf275 2013-04-05 22:20:54 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-00345df6dbf761402de936f4642b1d346401e64a 2013-04-05 23:56:58 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-0283bc6578691d75fe6b3fe8d1e24616495395d6 2013-04-05 23:55:40 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-070bf9ed131b633085d6c0551768760c3ee5dbba 2013-04-05 22:43:22 ....A 153291 Virusshare.00050/Trojan.BAT.Qhost.abm-0c9ed2010a4d24542e1a0ddc18b7704a4264d01a 2013-04-05 22:31:58 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-10d3877c213a6cb326e27510051cba9a57a5f8b9 2013-04-05 22:31:40 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-1355004a989ed4d4354baf67c1419f51758be711 2013-04-05 23:07:22 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-1679385674732b227b637c4f8b0f95acd78ca5d3 2013-04-05 23:56:16 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-17beba3caa4199a2ce632b0559388e2b90ba784c 2013-04-05 22:17:50 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-1f133abc111206f4037878a3003d09a72bd106d9 2013-04-05 22:34:30 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-1fe8788c2634c92ef15dbc32a972dd1483e08e36 2013-04-05 22:33:14 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-2143856a1ad9bdd534617f05c2a59f0b963c36c8 2013-04-06 00:00:56 ....A 101618 Virusshare.00050/Trojan.BAT.Qhost.abm-222c918200d473f7b51f0412fe0cd977ee211da2 2013-04-05 23:33:14 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-249ea8d719fadfde1ad4e71bcad8cbcbd658da55 2013-04-05 22:31:40 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-28878f5e414ed3136a6c3a6d7d740a59bfd317f8 2013-04-05 23:55:38 ....A 101618 Virusshare.00050/Trojan.BAT.Qhost.abm-2a0ef608115dc00b18235363f551c8d88dc8af56 2013-04-05 22:31:40 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-2c329fca1f308f164ed315966580c6d1a6c9fe19 2013-04-05 22:32:02 ....A 101618 Virusshare.00050/Trojan.BAT.Qhost.abm-2ebadd81723ee0747704765f5dbd78b3ca28fd6b 2013-04-05 22:33:20 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-36b5520943fbf514100b330a2a2443a92909b6ab 2013-04-05 23:55:56 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-48d130642e73492f16101bdc716ca54f02f147bb 2013-04-05 22:16:16 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-4a59fee7bab6eb873fc394c235a56146dadc6e1f 2013-04-05 22:15:52 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-4fa86202afd483930a6f1a4a4cdf2241690da639 2013-04-05 22:33:08 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-527c2f7d1bfa2c0dadc1d3d1563f09950ad3a2d8 2013-04-05 22:35:28 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-5bd36593d90620736e1b5af0806408943ce8b48a 2013-04-05 22:16:30 ....A 101618 Virusshare.00050/Trojan.BAT.Qhost.abm-61422315fef419d21aa8ecbd95a74c57f31ff7d4 2013-04-05 22:33:22 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-6294c895359df6d3adcddc88e2fdd69500ce0798 2013-04-06 00:00:04 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-6c1c4c4a25689caa6e49bd1cbb6d0351d4522b86 2013-04-05 23:33:14 ....A 101723 Virusshare.00050/Trojan.BAT.Qhost.abm-7d8ed903f3dd39145c8f8971b8ce8a9813feb48f 2013-04-06 00:00:20 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-9b82694a3a13f91c7565ac109927f624df3b2e3f 2013-04-05 23:55:56 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-a328458b6166b587c73bfd5c3a461625969d3cd7 2013-04-05 23:42:58 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-a3c57c9ee0510be3978f43e8a3b576b64fd715d8 2013-04-05 22:36:22 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-a58c183eb2e370e6cd8ed0dc4d6e03a04ff14eb9 2013-04-05 23:33:18 ....A 101618 Virusshare.00050/Trojan.BAT.Qhost.abm-b4e19ba1cc22d3470bc29a9651dd853ffeacb30c 2013-04-05 22:35:28 ....A 101618 Virusshare.00050/Trojan.BAT.Qhost.abm-bb84d0f3bb15a94c87c0b16b59d70daee5357316 2013-04-05 23:56:44 ....A 101618 Virusshare.00050/Trojan.BAT.Qhost.abm-bbbcb6070a4a3126fd19508596b34813918b538c 2013-04-05 23:33:24 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-bcd46200657a9e384225d4660c34973d28a143e5 2013-04-05 22:32:02 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-bd4e6b4ac030304ca5096768993fcdb5e0d9bc98 2013-04-05 23:33:14 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-bd612f97f9bebc6b321d23822e452a5baa959f84 2013-04-05 22:34:22 ....A 101620 Virusshare.00050/Trojan.BAT.Qhost.abm-bfc4f54c7cac7761d4485cdadbfc5f6a1149f881 2013-04-05 22:14:12 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-daa3a65abad83ab0512005f9059c8d390d168aa0 2013-04-05 22:31:50 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-dabf5d40c545128751059a062aba07e0a1359e6e 2013-04-05 22:35:30 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-e0e3dd6c0f8e2fc65e4fdaab06de149ee47cf6d2 2013-04-05 23:33:40 ....A 101618 Virusshare.00050/Trojan.BAT.Qhost.abm-ed2323874b5f1dc477b65809e1646b849ea9e79b 2013-04-05 22:36:12 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-f0618e2f95815c31a29127b1776e7bfbd74bf63d 2013-04-05 22:35:34 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-f26e28a210abb0e49abe9c3310b25168df54424c 2013-04-06 00:00:54 ....A 101626 Virusshare.00050/Trojan.BAT.Qhost.abm-f733bf510cf1b81272c2a63b63cb0e308cfb9977 2013-04-05 22:31:56 ....A 101624 Virusshare.00050/Trojan.BAT.Qhost.abm-f84d4e3a74b78ce1d2e0d536ac6d1054a96c19d4 2013-04-05 22:31:42 ....A 185394 Virusshare.00050/Trojan.BAT.Qhost.acz-f259bddfee5009ea6b01a4b05a1a9eec5e4e13ea 2013-04-05 23:58:16 ....A 184310 Virusshare.00050/Trojan.BAT.Qhost.ada-11b3d4e91f24dbedb6933ec118c125314615bea7 2013-04-05 23:38:38 ....A 101054 Virusshare.00050/Trojan.BAT.Qhost.adb-b4f1ebf0583f1a798b361d5cdc39e0ca77488c15 2013-04-05 22:00:16 ....A 184178 Virusshare.00050/Trojan.BAT.Qhost.adb-e638b600a6a64278937d1d3d25ae6cf43966c0ef 2013-04-05 23:46:34 ....A 17408 Virusshare.00050/Trojan.BAT.Qhost.ep-14e4efbb257aad88011838e15d070e658679ec28 2013-04-06 00:04:10 ....A 26112 Virusshare.00050/Trojan.BAT.Qhost.lm-6c6a73a428dbfe5105cea66794a175a2708e640b 2013-04-05 22:04:12 ....A 352619 Virusshare.00050/Trojan.BAT.Qhost.py-8239038b4395034dcd8e0558c7dbbf89f40b0fd3 2013-04-05 23:13:06 ....A 386034 Virusshare.00050/Trojan.BAT.Qhost.py-a3a70f24a9908320f7218c1471b53105828e1419 2013-04-05 21:17:14 ....A 352787 Virusshare.00050/Trojan.BAT.Qhost.py-c6af6be119dacc4b6ba990825a71892b6c5adb74 2013-04-05 21:48:26 ....A 176114 Virusshare.00050/Trojan.BAT.Qhost.qy-30a4de4b6a9921242abda0b3a98f499940321f87 2013-04-05 22:42:50 ....A 69062 Virusshare.00050/Trojan.BAT.Qhost.qy-56e19b40d3abf0a0a3bdb36baa46e8d79a4cf70a 2013-04-05 22:20:34 ....A 184602 Virusshare.00050/Trojan.BAT.Qhost.rf-896177e2bf1953869d3103f069fdab4bafbf1f75 2013-04-05 21:34:40 ....A 184602 Virusshare.00050/Trojan.BAT.Qhost.rh-7f388520eb880a5b0d7a46fd25ece933a1e6855f 2013-04-05 23:47:38 ....A 80485 Virusshare.00050/Trojan.BAT.Qhost.rk-00f85a4bc322cab0c9b0dd00d68f21be179ee5a9 2013-04-05 22:58:04 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.rk-03d2a0f2fdbc5461c5d826151a53705176ef6d5b 2013-04-05 21:42:58 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-040cf6d58e0819b8cd86fdcd5e0c898613257f94 2013-04-05 23:19:40 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.rk-0731301d420a43b58a16a12e88724ef64f36c0f3 2013-04-05 21:45:24 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.rk-08373802c568c6fd3515f2df39dd9d25b2f0ded8 2013-04-05 21:19:06 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.rk-090769492fe0c18c6ae43cf9f49cb20c2cd879d7 2013-04-05 21:41:44 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-097a1c08e2912d91726dcd0314ac135d92554bd4 2013-04-05 22:53:10 ....A 80468 Virusshare.00050/Trojan.BAT.Qhost.rk-0a08d3e462e0e12e557c7562527097fab33de6f8 2013-04-05 22:42:18 ....A 80468 Virusshare.00050/Trojan.BAT.Qhost.rk-0b19faf60a97902bca929a7b1e965bec12227f3c 2013-04-05 22:55:52 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-0bae83a77a2cb85d8775f7f5ea94cdb50152957f 2013-04-05 23:37:18 ....A 80485 Virusshare.00050/Trojan.BAT.Qhost.rk-0c72522e7751978e3b6f50ac637bbe136bf030ea 2013-04-05 23:48:14 ....A 80466 Virusshare.00050/Trojan.BAT.Qhost.rk-0db5668e7c88b63db0fe9b7cecbc14f22bf43ba1 2013-04-05 23:47:24 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-113d73501870b0aa853f033f2684ac71008a3ebc 2013-04-05 21:44:20 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-1144080c3f25270bd7b77eb8c60accf0c5b9b03d 2013-04-05 22:55:46 ....A 93311 Virusshare.00050/Trojan.BAT.Qhost.rk-168ad481c8e278fcbc609daa9eb0e61333c930d7 2013-04-05 23:02:10 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-1777a99332fb0675d12850974ab8bc60ae55b295 2013-04-05 21:46:30 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-17db6d1fcd65f083e461f61d98cad934057fc026 2013-04-05 23:08:56 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-18fe5a273f502480a492b61a427bf95293292a8b 2013-04-05 21:39:40 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-1d9609999979de6d46af4f536de856876270bb95 2013-04-05 22:40:46 ....A 93307 Virusshare.00050/Trojan.BAT.Qhost.rk-1f53cc8d7564eefb7b80e33664d08ff677bdd3b4 2013-04-05 21:19:38 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-230d5134a6602c9161910851d97f7494d8e9fad9 2013-04-05 22:22:04 ....A 93307 Virusshare.00050/Trojan.BAT.Qhost.rk-24beb6995b533e6e424d98b7b8562183534f529d 2013-04-05 22:52:28 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-24c2bcee3a182e14957886373c6f7e4840e44805 2013-04-05 22:30:54 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-296f1e4ab8a7c9ff554c2785798367205e36adad 2013-04-05 22:59:24 ....A 80468 Virusshare.00050/Trojan.BAT.Qhost.rk-29bdc63933c4a962c06dcdea5b55ddc06bd36f64 2013-04-05 22:58:34 ....A 80466 Virusshare.00050/Trojan.BAT.Qhost.rk-2d2c4158feceb9b1225b1861dcf3c9b725056879 2013-04-05 23:26:46 ....A 80485 Virusshare.00050/Trojan.BAT.Qhost.rk-2d4ba56dada17158a15365cfc5860787b687a1c5 2013-04-05 21:13:04 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-2db999dbc5c48d5be848704309009bada18bfffe 2013-04-05 22:25:56 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-2e11aee10d0c3f77e3207b2e81a0591a61bfe557 2013-04-05 21:18:04 ....A 80468 Virusshare.00050/Trojan.BAT.Qhost.rk-31715d998384465c23279e1971727c5c6e855aa7 2013-04-05 23:34:12 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-32222e63fb1bb085d80017c184ff4fbb213e89f7 2013-04-05 21:13:16 ....A 80485 Virusshare.00050/Trojan.BAT.Qhost.rk-3995d08d2151018e629d7c62107aaf0974384b74 2013-04-05 23:18:02 ....A 80466 Virusshare.00050/Trojan.BAT.Qhost.rk-3bf12d2522b59e08610026d9b015c632fe9d67f7 2013-04-05 22:23:08 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-3d0e63d366c96f7046df9195b98ba7113ce5f94e 2013-04-05 21:18:26 ....A 80483 Virusshare.00050/Trojan.BAT.Qhost.rk-3ea301b32fa4039489a940b29e638a6d6ee26eee 2013-04-05 23:09:42 ....A 80483 Virusshare.00050/Trojan.BAT.Qhost.rk-436e0bcd08047deca7eb53a412ff3e51911971e5 2013-04-05 23:11:52 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-437a22ee3fa7e2e711b81a9e02579626eddc7972 2013-04-05 23:48:18 ....A 80472 Virusshare.00050/Trojan.BAT.Qhost.rk-4705854dd6c1c9a48515fce5988d4d7db5c9191d 2013-04-05 22:46:44 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-485eede6bd7be773dd80456b924aa6330c2b97ab 2013-04-05 22:30:46 ....A 80483 Virusshare.00050/Trojan.BAT.Qhost.rk-4ed7b3c25df3f601635e72137a625239e101a15a 2013-04-05 22:08:04 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-4ef9483c66fddcf14138be8b95c4d50651a86211 2013-04-05 22:53:20 ....A 80483 Virusshare.00050/Trojan.BAT.Qhost.rk-56eafebbafa95db37168de135e100998d3309b30 2013-04-05 22:31:48 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-5760fdaf9303cb83120738e3793d69fb60c02896 2013-04-05 21:16:10 ....A 80466 Virusshare.00050/Trojan.BAT.Qhost.rk-5859949225a1892f048873e008b8dad6c1ac50e4 2013-04-05 22:25:50 ....A 93311 Virusshare.00050/Trojan.BAT.Qhost.rk-593de144dab68ccc6344dadfdbef1d2da3898ea2 2013-04-05 23:10:16 ....A 80483 Virusshare.00050/Trojan.BAT.Qhost.rk-5c3c0d8ee79b040272d314d0eb182d6fbbb9b6d1 2013-04-05 22:28:38 ....A 93305 Virusshare.00050/Trojan.BAT.Qhost.rk-5d4ea42db3651a5cdbba6a6530cd3610600592c5 2013-04-05 21:12:30 ....A 80485 Virusshare.00050/Trojan.BAT.Qhost.rk-5d61ff2467c93384727f89343cbadd459cd5cb7e 2013-04-05 21:47:12 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-5fda0130543b7ea6cb74638cc0aa58b2b4bde3ca 2013-04-05 21:43:34 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.rk-60521e5ea9c84c10e4799c1859ac338e27f911e0 2013-04-05 23:34:34 ....A 93311 Virusshare.00050/Trojan.BAT.Qhost.rk-61cab9d099a6877ebb76ea64cca8eca481aaf3f4 2013-04-05 22:54:30 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-6649c703a2a4dd18b557eda8279b3543ae7d3c90 2013-04-05 23:23:06 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-68026a27bd639d803b6de9e62a3a53a9a3dd5ad4 2013-04-05 22:40:40 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-69283ccc76a0dd03b6927ce058835bad1b9a967f 2013-04-05 22:59:22 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-6b98b7eceff29a47702c514b230e9356d59015c3 2013-04-05 23:08:30 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-6d7828ff696c4ef23caebea5df98531d4509f7d9 2013-04-05 21:45:10 ....A 80485 Virusshare.00050/Trojan.BAT.Qhost.rk-6e80e54a02f8aa44e8f69cd185beeef4ade7593b 2013-04-05 22:20:14 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-6f3fa799a8ba9af4153b6b3ffe48c8e5395eafb4 2013-04-05 22:08:10 ....A 93311 Virusshare.00050/Trojan.BAT.Qhost.rk-719f99f7989430b08011d2d8fdb1db2534aebad7 2013-04-05 22:29:56 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-71c8af7fc681e4c6ca491bae88e2a7eb1a16b49a 2013-04-05 21:43:20 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-71d8d631ae275e5081d063376cf7228dc504a1c2 2013-04-05 23:46:30 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.rk-72d71b1ab72df78fc8e30c164cbc0a9d372c5c55 2013-04-05 22:10:24 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-7311a3b05e14be47265df09d2690a25dd05bd14b 2013-04-05 23:01:16 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.rk-754f42040111ac2c564b60e49d9793c9974a9aac 2013-04-05 23:29:38 ....A 80485 Virusshare.00050/Trojan.BAT.Qhost.rk-769d9781a4661ea00d84923ac28252b64e6a3445 2013-04-05 23:22:22 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-78f86dd803d9b019ca7ccf579ef5e0344afff97c 2013-04-05 21:19:52 ....A 93307 Virusshare.00050/Trojan.BAT.Qhost.rk-795f3aa8558f61bd3140f2ff237de3a3c16cc4e2 2013-04-05 22:19:08 ....A 93311 Virusshare.00050/Trojan.BAT.Qhost.rk-7b2500b3aa1e75377cf5430792c4a7b49255ff15 2013-04-05 23:38:32 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-7dc71f593a049cd0723cd482a8a33ef9438e8fe0 2013-04-05 23:19:18 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-7e7408f2eb80664388ed7e38a19049300365a239 2013-04-05 22:52:52 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-7f16a341dd213a72a17b4a3c98687da2490b7845 2013-04-05 23:06:28 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-80a562560cb10a85e3fb47a5de375a3ee995d3c2 2013-04-05 22:21:02 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-810f3d9d827f41696c26d2fa06bcbfb9ac9a83f7 2013-04-05 23:25:38 ....A 80472 Virusshare.00050/Trojan.BAT.Qhost.rk-81d9b3b242cc15325ef7bf72c269e7cf86a9776a 2013-04-05 21:10:42 ....A 80468 Virusshare.00050/Trojan.BAT.Qhost.rk-81df72a8f95ffc90b50fec513fb4c3e23a9b1b7c 2013-04-05 22:49:24 ....A 93307 Virusshare.00050/Trojan.BAT.Qhost.rk-8323263d69ba82324f0b470f5c30201f1f4f8180 2013-04-05 23:21:16 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-84198f690c15b745f4239ab55b8b9a6a04358be6 2013-04-05 23:09:18 ....A 80483 Virusshare.00050/Trojan.BAT.Qhost.rk-877d74cacc8b28d9facac21e889c3a17d28dbb4a 2013-04-05 21:09:38 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-8978273d60a204d02a6a6222f9a07ae0e71fc952 2013-04-05 22:08:04 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.rk-8a156e0711d7389f1507e6d1b7725ffe30236d91 2013-04-05 23:23:20 ....A 93307 Virusshare.00050/Trojan.BAT.Qhost.rk-8ec869e5b8788efcdf2d4b187438b2c899f1481a 2013-04-05 22:46:50 ....A 80472 Virusshare.00050/Trojan.BAT.Qhost.rk-911f3bc6ac286482e5c4da421a11be1d3b8d12bc 2013-04-05 23:36:12 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.rk-92b292746c0bcc926bbe47e17bb71dd4fff54c3a 2013-04-05 23:00:16 ....A 93305 Virusshare.00050/Trojan.BAT.Qhost.rk-92ca48038d450323c079f4a97feb70a58421f79a 2013-04-05 23:40:00 ....A 80468 Virusshare.00050/Trojan.BAT.Qhost.rk-92d3068e7a0878915df1e957b40df9f90c4f54a2 2013-04-05 21:42:38 ....A 80466 Virusshare.00050/Trojan.BAT.Qhost.rk-92fa559b0b04c6ea1c594c0cd39a498870c45b47 2013-04-05 23:39:24 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-968a0e581de09c03306b6138fa3191fedd20f51d 2013-04-05 22:08:10 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-989f49d8c47d416e8085fe526fb5783076501acd 2013-04-05 21:10:38 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-995936e89c0508f1aa0413f5dca5a8e937e821db 2013-04-05 23:25:36 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.rk-9adb16fbcb341dbdfb20aba6586c453c1521bdac 2013-04-05 23:41:22 ....A 93305 Virusshare.00050/Trojan.BAT.Qhost.rk-9b0d093f45dabecd2ac99ebf6a139b02b38e9fbb 2013-04-05 22:39:36 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-9ba48046b30badafdd717a3319a6911fe01d2048 2013-04-05 23:06:26 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-9c7abad263c47dccab73707f455c6cadebd8d48e 2013-04-05 21:53:34 ....A 93274 Virusshare.00050/Trojan.BAT.Qhost.rk-9daf41f328ed549b625c68798471f22d521a1f81 2013-04-05 22:20:14 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-a019b154a3278ccbbd2f2aa0152f47fe6ba7a330 2013-04-05 23:02:46 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.rk-a4545a619951b166f2c3fca0449342ad6e1e9b81 2013-04-05 23:43:26 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-a52911884c5af88c64cebc1a689428f3ab9c6ffe 2013-04-05 23:03:06 ....A 93307 Virusshare.00050/Trojan.BAT.Qhost.rk-a5a509b304ec4bcc6912b8d32ccd8806622df762 2013-04-05 22:08:18 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-a8b83854ef34a448a173cb87ee33f2940df188ea 2013-04-05 23:06:32 ....A 80466 Virusshare.00050/Trojan.BAT.Qhost.rk-a96c4e6e175de50dd89ad0d019c0bf127ed0d0c4 2013-04-05 22:59:28 ....A 93305 Virusshare.00050/Trojan.BAT.Qhost.rk-ab34bd9c539d6e04f344728bfd6b79d75b2ea261 2013-04-05 21:34:42 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-acbf699194ce47f2c7f14a6a7dae8015659ebdc2 2013-04-05 21:43:34 ....A 93311 Virusshare.00050/Trojan.BAT.Qhost.rk-b01522672b05e2553e0b3212a0d8f9596e2c760c 2013-04-05 22:30:46 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.rk-b0cb954fccebf50f7c43547d01852af170e3c8a5 2013-04-05 21:10:40 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-b1ca421cb6f217f1d7f9c718b5eb1feb758b1301 2013-04-05 22:44:04 ....A 80472 Virusshare.00050/Trojan.BAT.Qhost.rk-b672d541a652babcfd9a7326829d2f96cc86da77 2013-04-05 23:12:44 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.rk-b70c7f03853e1dabd05999902b1159a6dbc9c561 2013-04-05 22:56:08 ....A 93305 Virusshare.00050/Trojan.BAT.Qhost.rk-b835bbb675a730d1d041b36e03cb27c0cb873eae 2013-04-05 22:31:46 ....A 80472 Virusshare.00050/Trojan.BAT.Qhost.rk-be9c1026d9f00785e97ae6621b051cebf13d07d3 2013-04-05 21:47:18 ....A 93311 Virusshare.00050/Trojan.BAT.Qhost.rk-c1a1690541a319f46abac7f0456c4797bab5d02e 2013-04-05 23:31:20 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.rk-c3714019ef834899f797bb7a35eb66848fe004ea 2013-04-05 22:54:18 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-c39bc76af2f8d9ecee7b133eb849b86e03e8824f 2013-04-05 22:21:06 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-c4c2d2d2a74c733cf59a7332e14baaa19ba17454 2013-04-05 23:01:32 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-cca31ac7e96245590b1d25d2410ea52c6e8297a0 2013-04-05 21:51:46 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.rk-d0a7b6d15372d1968bd87f9b842f4a04563de5fa 2013-04-05 23:01:54 ....A 93305 Virusshare.00050/Trojan.BAT.Qhost.rk-d3654a5f270190313158a3630d7f9fa858f1e2f2 2013-04-05 22:36:12 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-d511f05f00f421a1f8d2275356183949652f4519 2013-04-05 22:50:24 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-d5f3b9e6f6d45cd08e79b92de34869818ca7250a 2013-04-05 22:42:18 ....A 80485 Virusshare.00050/Trojan.BAT.Qhost.rk-d772f70c9efc0f023aad7f6220055d220adecb2c 2013-04-05 23:39:50 ....A 80489 Virusshare.00050/Trojan.BAT.Qhost.rk-d84b30ea240b73f3a594f55746e04c39b281165a 2013-04-05 22:41:48 ....A 80468 Virusshare.00050/Trojan.BAT.Qhost.rk-d9982d2c6f3e359154f6787bde6f89c443736990 2013-04-05 23:50:28 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-da7a1f62f1fe42afb59b5ff992c92d40b982f1f9 2013-04-05 21:35:40 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-dafee12c97ef56376f280383c2d9770c0eed0ec9 2013-04-05 22:34:26 ....A 93305 Virusshare.00050/Trojan.BAT.Qhost.rk-dc816c3204d03edac404166e57d0d7681245e35d 2013-04-05 21:34:22 ....A 80472 Virusshare.00050/Trojan.BAT.Qhost.rk-dcae02ef392c0d5a6d09dabf70a1f2ffe4122dc1 2013-04-05 21:48:00 ....A 80483 Virusshare.00050/Trojan.BAT.Qhost.rk-e156fc6824c45882f45cae7ea05f441055c2ee09 2013-04-05 22:20:16 ....A 93311 Virusshare.00050/Trojan.BAT.Qhost.rk-e6f2f452d86be38ccaec6174549d0afbcae342c3 2013-04-05 21:45:18 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-e6f94f1a8d904cbcd847885bccb609cc6aa0488d 2013-04-05 21:35:40 ....A 80474 Virusshare.00050/Trojan.BAT.Qhost.rk-ea84fef1eb5ee53e62895929518b0da60d3577f7 2013-04-05 23:00:08 ....A 80491 Virusshare.00050/Trojan.BAT.Qhost.rk-ec82aa5de64d140d0261e7122e33bc1f726750ba 2013-04-05 22:23:08 ....A 80468 Virusshare.00050/Trojan.BAT.Qhost.rk-ed4ec1999f99fe34715e6c89e6da97e629220c13 2013-04-05 22:49:50 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.rk-edf4521e34c876a8679934065e2edd43a4064a39 2013-04-05 21:40:54 ....A 93313 Virusshare.00050/Trojan.BAT.Qhost.rk-f032a169e324ac9785656f25ad551c1eef0f56da 2013-04-05 22:30:46 ....A 93305 Virusshare.00050/Trojan.BAT.Qhost.rk-f1385b7d5bfd5996912e27b4ece6aeed492c2818 2013-04-05 21:22:36 ....A 80466 Virusshare.00050/Trojan.BAT.Qhost.rk-f30cc64871a1cb2c182dafe8654caf4212f672a7 2013-04-05 23:00:42 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.rk-f3705e737b60c45c2bafe6c6747b82f6d9fa3bd6 2013-04-05 21:39:46 ....A 93305 Virusshare.00050/Trojan.BAT.Qhost.rk-fd266ba66eff709fea41f0ee4a8be2755e0c9481 2013-04-05 22:55:48 ....A 80483 Virusshare.00050/Trojan.BAT.Qhost.rk-ffef16614c78277bb22eb9c42b4c7dc9639b5390 2013-04-05 22:35:22 ....A 140118 Virusshare.00050/Trojan.BAT.Qhost.ry-1cba510f8b848c2726b3be0de14f8897bd527d25 2013-04-05 21:46:20 ....A 140120 Virusshare.00050/Trojan.BAT.Qhost.ry-2cc998d81673edecc6b629b1a1c727d855f7d763 2013-04-05 22:23:18 ....A 140120 Virusshare.00050/Trojan.BAT.Qhost.ry-3c75283ecedc5ae41757620992e2fb499f1729c6 2013-04-05 22:48:24 ....A 140126 Virusshare.00050/Trojan.BAT.Qhost.ry-889d91cf15b050ff2530f077cc7fc64023df7b2b 2013-04-05 22:22:04 ....A 140118 Virusshare.00050/Trojan.BAT.Qhost.ry-9e4a2745bb56dd8fc48960d6ecea31dc784958b0 2013-04-05 22:37:12 ....A 140126 Virusshare.00050/Trojan.BAT.Qhost.ry-ec28edd3dcdb9b275a35cbcbecabe16ed09a0ca5 2013-04-05 21:44:48 ....A 140118 Virusshare.00050/Trojan.BAT.Qhost.ry-f1456adf4363ee36bdf6c35e41fa1bcd93770ad5 2013-04-05 23:07:20 ....A 140120 Virusshare.00050/Trojan.BAT.Qhost.ry-f16170499160fe70d3544e6bb0241d20cfcfa6a7 2013-04-05 23:10:36 ....A 133520 Virusshare.00050/Trojan.BAT.Qhost.sg-0755056f4722f6452766732be9be918112112dd7 2013-04-05 21:12:08 ....A 133516 Virusshare.00050/Trojan.BAT.Qhost.sg-0912e61e4182f03760934b3fb46ad963640706ae 2013-04-05 22:54:22 ....A 133520 Virusshare.00050/Trojan.BAT.Qhost.sg-0d62a3c058ce77c2c8e1317f7fa7ed694d980b8e 2013-04-05 23:09:50 ....A 133522 Virusshare.00050/Trojan.BAT.Qhost.sg-13f8ff38fe7e564324286eb800e491a86adc7f22 2013-04-05 21:56:00 ....A 133514 Virusshare.00050/Trojan.BAT.Qhost.sg-162134cb51bace79ef22b55902d9988d5fe1373a 2013-04-05 23:38:52 ....A 133522 Virusshare.00050/Trojan.BAT.Qhost.sg-267d025ef79449230c328f80b48a625e34a23305 2013-04-05 22:37:28 ....A 133516 Virusshare.00050/Trojan.BAT.Qhost.sg-38944b891e2a593c8b62342d96e060f4e5556eb4 2013-04-05 22:51:08 ....A 133520 Virusshare.00050/Trojan.BAT.Qhost.sg-699b447f10a31a1bbbca770aa056d771a74f04bc 2013-04-05 21:40:02 ....A 133522 Virusshare.00050/Trojan.BAT.Qhost.sg-8aaf77a1760168f819567bbf27de7083022fecdb 2013-04-05 21:52:20 ....A 133522 Virusshare.00050/Trojan.BAT.Qhost.sg-9eb516d8938f948956badad4b1c255356767d1f5 2013-04-05 22:20:04 ....A 133514 Virusshare.00050/Trojan.BAT.Qhost.sg-a563bcb998e232c2318f064f446ee538406728ab 2013-04-05 23:30:36 ....A 133522 Virusshare.00050/Trojan.BAT.Qhost.sg-a5b537a6190f3f9402757227b4db358ebaa8c0a4 2013-04-06 00:03:58 ....A 245244 Virusshare.00050/Trojan.BAT.Qhost.sg-abde4088e3f9125beceadf498b85151f900ce4a6 2013-04-05 21:18:04 ....A 133520 Virusshare.00050/Trojan.BAT.Qhost.sg-abfa9a72c99b6af63512ff084cd7ddd45cb08dbf 2013-04-05 22:52:16 ....A 133522 Virusshare.00050/Trojan.BAT.Qhost.sg-e3796f8eafc19248b2594348d01e5db14a99f8a2 2013-04-05 22:37:28 ....A 133516 Virusshare.00050/Trojan.BAT.Qhost.sg-f34b45f0609db41b19ff2437d0607421c5ed3f99 2013-04-05 21:53:56 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-019d29410f92b88293a1a3bdc40584285889ad2e 2013-04-05 21:31:30 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-0203f6a55695c195db1d67440cdf350fed6126c9 2013-04-05 23:29:42 ....A 101495 Virusshare.00050/Trojan.BAT.Qhost.uu-03cd4a6fc9a05583df6e19f9fd93312aa1995c1b 2013-04-05 23:43:24 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-057d704c76da1a7ce0e70861a5126533f73a9397 2013-04-05 21:54:54 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-05bf42e904f3b7f805241ab663e7d43b39489d9c 2013-04-05 23:29:56 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-0635937ff3d8455d004e1b4561267bc355db07b6 2013-04-05 23:49:34 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-064d2f863fe654dda06e5d1dcbbaac2fbcdabbbd 2013-04-05 21:28:22 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-06f5082da7f823100a711bad615b255540f48f74 2013-04-05 22:05:26 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.uu-095290862a770116e312a9514577929bb75cf381 2013-04-05 23:24:12 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-09c423da879d270ee462e24de272f05d18ae64d7 2013-04-05 23:27:52 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-0eea4f840063a5da6eef3afb3a5c101573ea9784 2013-04-05 21:54:42 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-11c2cdb3b4a37d5d1fd3b78dacceaa3bdca5b397 2013-04-05 21:58:00 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-14eb453a30bc960f46a8cd6f7c7c9db94c366c7a 2013-04-05 22:41:06 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-1528226f85b24f798885bb86924437ab0c0428d5 2013-04-05 21:30:34 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-15333e8d318b3a728d02a2b3e2b1c0d7fb495f5e 2013-04-05 21:33:18 ....A 101495 Virusshare.00050/Trojan.BAT.Qhost.uu-15a90ad893d6131fe6d68c60aa3cac4b639efce7 2013-04-05 21:18:14 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-16312770b5f47e74cc3eb1e2feff61f9f0069a25 2013-04-05 21:32:54 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-1778360ebaa0ba327498a3cc0ca57b36df43a8fc 2013-04-05 21:47:42 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-193747c4f14a0e1e93b0406c6d7befa66cb1a281 2013-04-05 21:10:14 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-1b6fdcc48f19ac4f68e23821c8f359d052afae8d 2013-04-05 23:48:44 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.uu-1d6b6f402e082b1c17aebeae3c5f3812010b1158 2013-04-05 21:29:50 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-1e7b62d0c532a7beed944b62e9e352baaefb05eb 2013-04-05 21:55:36 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-1eaf0ae7eb79ba17c16e43aa9629658037e3a8dd 2013-04-05 21:18:08 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-20f9cc6a72ccbfb08898beafbb7cf0bb79be0621 2013-04-05 21:45:32 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-22b64904ab73ea47b5e2945744a6efbad996dfb1 2013-04-05 21:55:18 ....A 101433 Virusshare.00050/Trojan.BAT.Qhost.uu-236cbabb412841d1590df85ffcb0351784c02e5a 2013-04-05 23:34:56 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-23e715f2cd5e4e6de339ce9650e501e70b93ad53 2013-04-05 21:47:32 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-279f89515a929e523a59e4d319f36c997cef6bb0 2013-04-05 23:01:56 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-285c24991d9e5b6e4f5cc4d8d9d3936d47886fce 2013-04-05 22:46:08 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-29af8474a312ead0b033b0f109bb811105233c99 2013-04-05 22:57:20 ....A 101495 Virusshare.00050/Trojan.BAT.Qhost.uu-29bd7ed598826949cb67a387c9241d99839fe029 2013-04-05 23:28:42 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-2ad86ae07ef87ec3d7be89264f51bcda82b46220 2013-04-05 23:20:36 ....A 101497 Virusshare.00050/Trojan.BAT.Qhost.uu-2b157f5ff8936cb2c8d1ccecea510e4871e93f81 2013-04-05 21:45:04 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-2b880684b1a37081a6cc562bd792fd46daced25f 2013-04-05 21:53:40 ....A 101390 Virusshare.00050/Trojan.BAT.Qhost.uu-2c410a06a553e0aea9cd8e187358bdcad17b1e2a 2013-04-05 23:36:30 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-2d40bc24722cb9b36bf55454a9f9d87bf950bf04 2013-04-05 21:52:08 ....A 101433 Virusshare.00050/Trojan.BAT.Qhost.uu-2d60dd6f877f37d6cead344707e29d56d1ba9203 2013-04-05 21:30:18 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.uu-2f48baba4fe1215f72c13b7ff7036661f8808365 2013-04-05 22:49:28 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-2fafbd6341247f3ebc9cac0c1431355332b7b17c 2013-04-05 21:32:42 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-3073e48a1fa2a07dc21979fc823d1d84d4a9c894 2013-04-05 21:30:48 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-31676a89672b2f562c29899e9aaef56e1a3e9ccd 2013-04-05 23:01:56 ....A 101491 Virusshare.00050/Trojan.BAT.Qhost.uu-319f35878bcdbf202419e9b2f97fb45081d3be93 2013-04-05 23:00:54 ....A 101495 Virusshare.00050/Trojan.BAT.Qhost.uu-33657e99603739daf63e7e2400c1eb55b6f7893e 2013-04-05 23:47:26 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-344c0c52830d72ef9c9043fc7055a7eccb8cacae 2013-04-05 23:48:06 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-368db12c56d57cfd5975b327c3a00df18f63cb0c 2013-04-05 23:14:46 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-368ea927cd23a6ef5213cf577d99e71a923aa0d7 2013-04-05 22:50:20 ....A 101433 Virusshare.00050/Trojan.BAT.Qhost.uu-374819c44a6016f2b0682935aa736ab8736aee90 2013-04-05 21:58:14 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-37ee7c35d4bdea3152d25c1dda149c956c30b73c 2013-04-05 22:03:14 ....A 101427 Virusshare.00050/Trojan.BAT.Qhost.uu-387bf11d6d8868af773f1e018d4e37dfd370994a 2013-04-05 23:48:28 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-3c9bcc1706f5c360c4187ad619fbe3e8495d9d57 2013-04-05 21:31:54 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-3d8b469559d267cd1ef369faa3ed08eaf2aeb192 2013-04-05 23:48:32 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-3da6a164f93bd7e57ee70695af7354eda826e85a 2013-04-05 22:03:10 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-41ea9e7cfb347f39c4e434adb3de5e475d54bf9b 2013-04-05 21:30:24 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-43b126db32d0eaaf9befdc37144f915d6a09b445 2013-04-05 22:54:40 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-4401cb04081ecef78bfea0c589ae859127972c48 2013-04-05 21:13:04 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-4619ebded8d7d01bbd875d72316c3c7e1ce8e668 2013-04-05 21:30:10 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-4752e9867d077ba9437d5fedb365c1dc9d03e053 2013-04-05 21:39:04 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-483d9746ef38867dfce8d93a94d7dcf049424a2f 2013-04-05 21:34:14 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-4855d6965e51dfe8572727ea91f20eb638f16310 2013-04-05 23:20:12 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-49ff25af07e0243bd064b7c64ef1e9db008a41e0 2013-04-05 23:08:44 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-4a3595d4a05fdd24d89f63ac79e88a841f8f7249 2013-04-05 21:32:40 ....A 101491 Virusshare.00050/Trojan.BAT.Qhost.uu-4d1730218b42fb32df85f3f1b17971aa432ba364 2013-04-05 23:27:34 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-4d4e42cc1570f45a1c59efd6888ccf157506ec16 2013-04-05 23:47:32 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-4e520e93082c1b295d151a45738e974c8993a3f0 2013-04-05 21:37:52 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-4fc628c4bceb236a2cea45b13cf3c5919ab2f2ce 2013-04-05 21:47:08 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-50c56150a97abe1d69da97fdf428a3d95773f9da 2013-04-05 21:29:16 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-531106273250a41a24a40b89549969458b5b41b7 2013-04-05 21:11:24 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-531d18f5f4112b815731929f2ba8bd6e1da3e1a8 2013-04-05 22:01:40 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-53298a0709b7943ddba07fe0aa725f97a43d734b 2013-04-05 22:49:38 ....A 101497 Virusshare.00050/Trojan.BAT.Qhost.uu-53759a9cd8d2971e37541d57b47088f3579e1c47 2013-04-05 22:01:42 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-55445ffde49ef606a9da4d07b0f0894dc97a2954 2013-04-05 21:29:50 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-5833ce6cbc4f8a8401a1db1c93fdd95f5b1b4aef 2013-04-05 23:34:46 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-583cc65b1dbd8c7fec27a38054ca869992339189 2013-04-05 21:57:50 ....A 101495 Virusshare.00050/Trojan.BAT.Qhost.uu-5b6f78b775b6eed4652679c499dfa42b5d501574 2013-04-05 21:37:06 ....A 101427 Virusshare.00050/Trojan.BAT.Qhost.uu-5b73c6c6b1b2194f559fcb10d3f5517569317382 2013-04-05 21:44:08 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-5c25df38c65b87270146ae37239fb33740ecbdd7 2013-04-05 23:51:22 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-5d1a1610485df316187970c36d56cf55681ce6d8 2013-04-05 21:37:08 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-5e5e9d41a647ec1fa897f2e2e569876ba5af444f 2013-04-05 22:01:16 ....A 101427 Virusshare.00050/Trojan.BAT.Qhost.uu-5e75140934a9c8df7a539dbe59841ad693e3f8f5 2013-04-05 21:33:00 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-5fa7a265ad3a4245eb41198d44f598f9e3463d19 2013-04-05 21:28:22 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-609d4036c5c22689e702eca97db91c70ba01bafe 2013-04-05 22:03:16 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-650d0f848b05e446719a70ada01cddc38302b166 2013-04-05 23:17:24 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-650e56f6634884a28ca0c0821495c91b53e004e0 2013-04-05 22:52:16 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-6603062479d87c4aa2f540b11ede5fb952fd89db 2013-04-05 22:50:44 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-6613ce948dd4927d17e3d246fd149f6c354c6852 2013-04-05 22:42:56 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-6656e9010a8b1f47554376db35467e397dc326e1 2013-04-05 23:28:48 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-676986ee30695aec0d5381223f7474c198c61e4a 2013-04-05 21:31:56 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-6822080429a6797b27416372c26292db0bf657f8 2013-04-05 21:21:38 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-68be05fae0b60bb2f3287471e0246510fb58e336 2013-04-05 22:54:16 ....A 101433 Virusshare.00050/Trojan.BAT.Qhost.uu-695d562ea8a2e225168582ca23edd94367502e4e 2013-04-05 23:28:22 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-6b1339235c86aabfd23690c1f3554021806f829d 2013-04-05 22:01:40 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-6b3d0dca1b75715d83089e4d5baf3248e8c021b0 2013-04-05 21:37:22 ....A 101390 Virusshare.00050/Trojan.BAT.Qhost.uu-6c136759ade49e189fc711183d65b0ae920d9a65 2013-04-05 21:41:46 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-6cb2aff36037e9f8751b4f4826b3b7b66ea85755 2013-04-05 21:28:44 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-6e4a2bbc6d4da03819c18bb3320134fe1e4136d3 2013-04-05 21:14:38 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-6e7bbf9c4d327406008f3d6ddeb8daac6b095bf5 2013-04-05 21:40:20 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-6f21bab6a11b869adb524e68a0744a069a033bdc 2013-04-05 22:03:14 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-6fbb32d0897fe1ea444425cf9b2786af4dde5179 2013-04-05 21:48:36 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-703a9e4c30698ff8129a27957a45f849ab5d04fd 2013-04-05 21:30:48 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-717cdd6481e8145bfdb4e2b68cd7262190213fc0 2013-04-05 22:43:00 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-71a3a119ab7ef71fa3112f538ab4f286a41719d6 2013-04-05 21:14:26 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-71d4f7bc4787c906874a2ae1b9a22295aab7846c 2013-04-05 21:15:24 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-71fb1bd3caf0e478193ee0234b5ab53e20bb3fef 2013-04-05 23:35:44 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-72b5ca6d183ae92867f1845d5bbaa21a9c833ddc 2013-04-05 21:49:06 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-731108d3151a2ad63c2bbe54f55c72affcf64845 2013-04-05 22:41:46 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-73e98ccda2e3cea85b9fefa0538121b8078b65fe 2013-04-05 21:31:22 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-74b468e5f2f553abf082ed3b9f17bbe543d284fe 2013-04-05 22:04:28 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-75e21c47d1362062f5c0053c9166c47ff8f7d1a0 2013-04-05 21:34:46 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-77333e860b390bc3d4cc17ab6e6f082eb1c53e3d 2013-04-05 23:43:20 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-778359c1ba2796fbc1811be146de4484b4034548 2013-04-05 21:31:22 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-78b7bd4802dcd026068b292958dcf2307b859ef6 2013-04-05 21:29:48 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-7a36a75ca5964e98dd6b490018f98c2b53db3691 2013-04-05 21:32:12 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-7a7fe31d9294261ae1a3aacbd65f1aaee10bbf73 2013-04-05 23:16:18 ....A 101491 Virusshare.00050/Trojan.BAT.Qhost.uu-7e3c3a0d4fed68d16087c4d7f1b850238f58bbb0 2013-04-05 23:30:20 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.uu-7e5a26ddd7b8eae7f9e0285571ca8a7104c0bb50 2013-04-05 21:49:26 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-80b9f10e8d1ec52ef714f73fb96e417a50cb48f2 2013-04-05 21:49:26 ....A 101390 Virusshare.00050/Trojan.BAT.Qhost.uu-8362f332b14999cf8a17fccb180f47a526ee5401 2013-04-05 23:42:40 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-8556dcca2c4e1559138340e70a0cc1778beba429 2013-04-05 23:50:32 ....A 101390 Virusshare.00050/Trojan.BAT.Qhost.uu-85881ca190010521ff5bde7fe6864f82c858e5aa 2013-04-05 23:48:24 ....A 101497 Virusshare.00050/Trojan.BAT.Qhost.uu-859fa94be7f8a3e1286947bf07a5e89f1f271353 2013-04-05 23:45:42 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-85b398b50051d0179ecaf011811fdb445f1e350a 2013-04-05 21:29:32 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.uu-87d37772ac6a110fb6c8a672bd726a0a69402ed6 2013-04-05 22:46:10 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-88a905b93b569ea96f744df0f225448ce3d5360a 2013-04-05 21:30:22 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.uu-8934b52b19f9d6a72e6b45e22cdeab0a586cb7da 2013-04-05 21:37:52 ....A 101427 Virusshare.00050/Trojan.BAT.Qhost.uu-8960acf7041f40336dae02236887f304a36248de 2013-04-05 21:21:34 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-8d3ace79cb3b7eab23353af19d423f12560ba424 2013-04-05 23:14:18 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-8d4f62098991c93c9706c45f6f1b8256368e6e2b 2013-04-05 21:30:24 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-8ecbef06c3c1a6732a299c04b61186262875e8e7 2013-04-05 23:35:46 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-8ef12ccb47bd1f6883f369e3b3dc63c4cf46b430 2013-04-05 23:45:20 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-8f3ad99caf0b105740664be3194359bcdf91aa60 2013-04-05 23:06:38 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-9142497fdbab0d5de1254e7c6ca0f3412511db2d 2013-04-05 21:46:36 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-91c38d8243122f4c6faf1a6dc4d37ac35a63d130 2013-04-05 23:08:32 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-9371d090433a25a7286b062352b307ca9e248807 2013-04-05 21:16:00 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-9445fc920fc0d948fc7002cd00e924829518630f 2013-04-05 21:43:10 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-9537cddb2260e80dd8794010f1fa0ad629ff8cb1 2013-04-05 23:38:52 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-95d28b6fa07b979287a6290d1b2bdb9d129a3459 2013-04-05 22:53:14 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-95e023b0ea2bce7d454efda48c6ccb5171e88172 2013-04-05 21:56:32 ....A 101433 Virusshare.00050/Trojan.BAT.Qhost.uu-95e245c12da4ded9a96c445a7bad696df0d99106 2013-04-05 22:56:52 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-97e3170a422d16539e18c7c2c172692a9697633d 2013-04-05 23:34:34 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-98a21f4490cff6396c7d9936494f640fae7499a5 2013-04-05 22:43:36 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-9a7008f20e6e55de12f59b4635396c6f6ea99342 2013-04-05 21:22:00 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-9bacfb26015a54dcfd2f8dd0a156bca5fbf6f0d9 2013-04-05 22:50:50 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-9c9a3f50ce8f252625070f4a11a026643c0d32d6 2013-04-05 21:29:40 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-9cf26fa490e599c01c2b07df1b13926004cc52e8 2013-04-05 21:09:18 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-9e1a8321f80204fea938266550a017c166b5fa14 2013-04-05 23:51:18 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-9e728bc1ae5053fbc447887f7076e0e33b9c2435 2013-04-05 21:43:48 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-a1021fb1b8fd9350159eae48871bbe5eaf63e38e 2013-04-05 23:16:18 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-a1ee5548afdd3bb2460c558678df8db891b7a811 2013-04-05 23:42:34 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-a2e4e8ed9a913ff335b2674037d1f998a3fe9bb8 2013-04-05 21:28:24 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-a3de3315ee6a1493c24f908b1719e2cfefc13043 2013-04-05 22:01:50 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-a48a3c4293056f589e2624af99c08035ab41cfae 2013-04-05 21:18:40 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-a4d54af7edcb90166a45daebda3c7480cbb8f889 2013-04-05 23:28:28 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-a54d64d87c026ac7195d0acb3cc2fd68a8852610 2013-04-05 21:31:10 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-a5c5fdea84d6792f29e3b55dcb955d7b03328aea 2013-04-05 22:51:40 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-a64df965b777a7d8a86482d037f405fdc53c370d 2013-04-05 21:39:04 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-a681fbf6ab6f351d4b118405e2875d4a968790a7 2013-04-05 21:13:54 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-a82209670fed7910a84e40dea106ff50d4a7ab5e 2013-04-05 21:17:24 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-a8990f50da5d8fae376c76ac0a79a5ce34e903cc 2013-04-05 23:29:54 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-a8a58cad8408cae959655d69452e7f399e2e088b 2013-04-05 21:22:00 ....A 101390 Virusshare.00050/Trojan.BAT.Qhost.uu-a8f12b3f2685db802662b03b42f37b374baef435 2013-04-05 22:05:24 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-ab7a0e32ae63291842dbac9f56c49b5309528560 2013-04-05 21:36:22 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-abd47ed1dc1f6326d1c589146d66ba5f31dbffe2 2013-04-05 23:30:46 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-ae99a8f63d2e9af45cca1b800ac0d0ed89670430 2013-04-05 21:31:40 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-b01e80861a96375516e0e996b2d8322320bee3f5 2013-04-05 21:57:48 ....A 101495 Virusshare.00050/Trojan.BAT.Qhost.uu-b0f84e1e85701afd662625e601402a7d28c7f76e 2013-04-05 22:57:22 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-b14c65ddcc6888f6146b732aad2f5e35198c08a9 2013-04-05 21:32:38 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.uu-b34b41ba7a3f7874a693fd795d470dd5b45e8e48 2013-04-05 21:13:54 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-b526bfae80fdc1762d83028b11e98ffaa34e7f09 2013-04-05 23:13:38 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-b605ebe171e47dd96f367e3f75ba14243a9736de 2013-04-05 22:00:10 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-b7a0ecf5850479ebaef10358eb68c23f9b84ef0e 2013-04-05 21:58:02 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-b825ecaba4187755b4e7c4a04ca2820a88a6c5c2 2013-04-05 23:46:00 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-b86414d87b9c20d3849588f7c618434f60cff3c4 2013-04-05 21:35:06 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-b95496c0cfc98ee5bf036c6bd1781ff3c88ef56b 2013-04-05 21:22:22 ....A 101433 Virusshare.00050/Trojan.BAT.Qhost.uu-b9a2143b76be99db639ba7e48a3f278465ef17ae 2013-04-05 23:26:26 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-b9c5af5056642cc3148e2ba674bf6a7447ea5db3 2013-04-05 22:45:02 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-ba6438be59e28962fe600aaff84fdc5dd70f9598 2013-04-05 21:32:12 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-bb8f30db43ab1cec0cfc34ddea0cb82aa7a20ebb 2013-04-05 21:36:24 ....A 101433 Virusshare.00050/Trojan.BAT.Qhost.uu-bbd616bad39182de5f4368ba5f891674be408d18 2013-04-05 21:28:58 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-bce81e871503fc5b8c990b32228a09dcafbca00c 2013-04-05 23:06:34 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-bdd0f2afab96c9f411a9c05197c8fc6c2fb670e1 2013-04-05 22:58:22 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-be4a203e6f3d4e61a66a168876ceb06900c649c5 2013-04-05 21:31:50 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-be754ecfa2bf9c1a0abceb6fe32925113341fe8d 2013-04-05 21:33:26 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-bfb4365670b0981f8df2d77e0e9e571bb559f80a 2013-04-05 21:28:40 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-c0610684c029538b26812c9d2e8a6c7bd65a130d 2013-04-05 21:30:42 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-c08faa03ba97df69d66260b58e2ef87481bedcf9 2013-04-05 22:54:34 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-c55196a386e35d2a9a1991836200dce74877daf9 2013-04-05 23:11:12 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-c81d8f6714a01aa9064ad21ef04ad90db05e02dd 2013-04-05 21:31:28 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-caaa2a6ebce9348acfd935c3f49a98a86a0fe591 2013-04-05 21:31:38 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-cc6e324efa953ee426ccda2da2dae29f85fa0e61 2013-04-05 21:30:38 ....A 101497 Virusshare.00050/Trojan.BAT.Qhost.uu-cc899863168ba28ebfc4bda1ef1b0644c6c4ed7b 2013-04-05 23:31:56 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-cd257f51be60d3c97adca881dc5e88ce8a06496e 2013-04-05 21:21:50 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-ced0e2367685c6b77ad77957797647c73daac91b 2013-04-05 23:14:12 ....A 101497 Virusshare.00050/Trojan.BAT.Qhost.uu-d01a800c2065c36a9d4a1fd18ccc8b5b74b72df3 2013-04-05 23:47:50 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-d01be1ee2267e9bdbb5e3deb771b1aff56d714e9 2013-04-05 22:54:42 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-d055fab7e297534cc64937f5dc0865f4f1947c70 2013-04-05 22:56:12 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-d100ccafefcc58abcdfff259341bb9b517f70d8b 2013-04-05 21:47:32 ....A 101396 Virusshare.00050/Trojan.BAT.Qhost.uu-d1475831e1aa1bf4132e9461a4dbe9bcc7a2ad23 2013-04-05 23:50:22 ....A 101491 Virusshare.00050/Trojan.BAT.Qhost.uu-d1d48e0b97011da406341a92175ca678989f9ca8 2013-04-05 22:01:56 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-d1e241b433e5c5a3fd21b3fb76f0acc1286e164e 2013-04-05 23:26:52 ....A 101433 Virusshare.00050/Trojan.BAT.Qhost.uu-d2dde000dff57104c24b2e7c6e4fb75ed59419f1 2013-04-05 21:37:46 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-d3fd571abd78cf1d3cbe1bb96dd4b2e879e66108 2013-04-05 23:45:28 ....A 101497 Virusshare.00050/Trojan.BAT.Qhost.uu-d61a1d3b85f84a537a44bf6add2ac532d4ab6ec0 2013-04-05 21:32:20 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-d8653c7e3af43ab4e11a1bc9b36db09c5be31001 2013-04-05 23:22:36 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-d8bb74527419f45f486397243a89d20789643350 2013-04-05 23:00:24 ....A 101491 Virusshare.00050/Trojan.BAT.Qhost.uu-d9ef32884d949ca1e671fb3c9d2b0c1aeab66bb0 2013-04-05 23:52:18 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-dba1c51c17921ea4a4427d80e5b7873ea44de212 2013-04-05 23:37:04 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-dce35772867bb19e827cd79839efc555eb7ce6bc 2013-04-05 21:28:42 ....A 101491 Virusshare.00050/Trojan.BAT.Qhost.uu-df8bbca0ae0594a393948a77c93ee02910a4526e 2013-04-05 21:22:04 ....A 101429 Virusshare.00050/Trojan.BAT.Qhost.uu-e0d8698c2f4c20eb6edd348118a31ab02ebeec09 2013-04-05 21:41:16 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-e191740cebb3f10e39f764b472777b735641e20e 2013-04-05 21:28:46 ....A 101497 Virusshare.00050/Trojan.BAT.Qhost.uu-e2702bdab4e204bcfad8af5ed326f6d64535bd78 2013-04-05 21:31:10 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-e3323675f289abafa859caa48d14d3b66db6257d 2013-04-05 21:31:42 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-e5266e4082a0a4903587bacac08ec9486bd49f26 2013-04-05 22:40:26 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-e5abd8ee15025bf7468b5f3b03ca883f815b0fd8 2013-04-05 23:25:12 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-e6ae9e0f2e1b101d8afcebadef3f8fb9113ee6f0 2013-04-05 23:16:16 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-e724c9a5957d35679bc51384c6b2c7773aadda04 2013-04-05 23:49:10 ....A 101479 Virusshare.00050/Trojan.BAT.Qhost.uu-e7ff6b76f7494600f9d9b566cd21a6435a4bf7f5 2013-04-05 21:57:52 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-e9cf54dbe463c7d417212f7cb4017a557727a241 2013-04-05 22:05:36 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-e9ebfd616bc9e9d6847f2cc9f35935698276a2e6 2013-04-05 22:05:30 ....A 101435 Virusshare.00050/Trojan.BAT.Qhost.uu-e9f5e26a7feb9ed41a7511a8c723c13ab91f5286 2013-04-05 21:28:04 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-eac0ba93d216fb215576ac2eb8f7ffb257e0c386 2013-04-05 21:34:44 ....A 101390 Virusshare.00050/Trojan.BAT.Qhost.uu-ead7039f66393b6a08583382ee2e0fcae207ec5d 2013-04-05 23:19:52 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-eb7f738b8314b84fc0a64b11ee01a29397e56fa0 2013-04-05 21:51:50 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-eb915450ff193207ae7cdf82c8bd06bb6eb1cb02 2013-04-05 21:28:18 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-ec2000a0fd0835674023a31c35dd18d009a99513 2013-04-05 21:38:00 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-ed30f00fd59703212688f4e96cc1124ff5bbff39 2013-04-05 22:55:56 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-ee165286aebdd41645269f6c0f1d03cbd91453e6 2013-04-05 22:40:28 ....A 101390 Virusshare.00050/Trojan.BAT.Qhost.uu-f07f19b7450b644dfc3c68727139478fefca647b 2013-04-05 21:09:00 ....A 101427 Virusshare.00050/Trojan.BAT.Qhost.uu-f09f1813728977397b987a31a64ff0954a4c93b4 2013-04-05 21:32:48 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.uu-f175ce6901e6a10e9e91321a73429f43f6b72281 2013-04-05 21:31:10 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-f1d45f9f36e77e110e2adc80a308d2f281cc0443 2013-04-05 23:37:12 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-f22b414cd262cdeb4d53774bc8bd126d33d12d95 2013-04-05 21:31:44 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-f685386aa765e3b535d38e51b39c8c3454c6e1e2 2013-04-05 22:05:36 ....A 101485 Virusshare.00050/Trojan.BAT.Qhost.uu-f6ca8bea83d90d3fbc1bd7ffcfff5080aa6c848d 2013-04-05 21:28:02 ....A 101390 Virusshare.00050/Trojan.BAT.Qhost.uu-f6f2b119e9bbd089e5a8981993b3c77cd5f64d91 2013-04-05 21:33:10 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-f703dfd6c8560283268531d155b13b65ea7f28d8 2013-04-05 23:18:20 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.uu-f758951618cf39f803207a5c16839b1b7eeda902 2013-04-05 21:20:42 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-f76d47c1d900ef0646cac961ab0c7c6603660178 2013-04-05 22:56:52 ....A 101491 Virusshare.00050/Trojan.BAT.Qhost.uu-f861d2e4d46126af4b6f389acdca7fdd188c244a 2013-04-05 23:29:44 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-f91b8001fde8e18ebab1c823a5994570b8db1932 2013-04-05 21:30:24 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.uu-f996c9ea18455b959b5499b5f3f38a7a3e644984 2013-04-05 21:10:26 ....A 101398 Virusshare.00050/Trojan.BAT.Qhost.uu-ff0b430df10c2987e69575bcd36e220809fc1474 2013-04-05 22:44:12 ....A 101392 Virusshare.00050/Trojan.BAT.Qhost.uu-ffda39759f48bb257efeda4675cc7e1de2cd597d 2013-04-05 22:30:46 ....A 90747 Virusshare.00050/Trojan.BAT.Qhost.ux-8081fe326280c3ebd62d387760a8d18ae125a23f 2013-04-05 23:51:14 ....A 99489 Virusshare.00050/Trojan.BAT.Qhost.uy-3e69efc17b04616e3ca3e8d1c51e064769dce52a 2013-04-05 23:04:44 ....A 86720 Virusshare.00050/Trojan.BAT.Qhost.uy-4ff3cc8d9687d1f34a316648697119f39668ce7c 2013-04-05 23:20:02 ....A 86722 Virusshare.00050/Trojan.BAT.Qhost.uy-852beef30be8b36dbae1b457a543387acab08259 2013-04-05 22:51:18 ....A 99481 Virusshare.00050/Trojan.BAT.Qhost.uy-86d80ecc24d397ad2da32dbd3af585d6f99cacea 2013-04-05 22:34:20 ....A 86720 Virusshare.00050/Trojan.BAT.Qhost.uy-b44f7b96038ed818713ea3022d05ca7ac18f1127 2013-04-05 23:08:26 ....A 99483 Virusshare.00050/Trojan.BAT.Qhost.uy-b829c9a3b40f7ebde9418a24492fa73a567d9783 2013-04-05 21:48:46 ....A 86728 Virusshare.00050/Trojan.BAT.Qhost.uy-c810f139e64529791f1b7e096fd9520b5941ff48 2013-04-05 23:36:32 ....A 86728 Virusshare.00050/Trojan.BAT.Qhost.uy-cd55a97ab6cd1e295077e38340d3fa6bf4d4bf7d 2013-04-05 21:38:02 ....A 86728 Virusshare.00050/Trojan.BAT.Qhost.uy-f06d09f2f8987704efb310d7ecf31f023f9ffe94 2013-04-05 22:28:36 ....A 99489 Virusshare.00050/Trojan.BAT.Qhost.uy-fdda22f69a094e0db793134d918587a9d5236f7c 2013-04-05 23:47:40 ....A 86726 Virusshare.00050/Trojan.BAT.Qhost.uy-fe6f3b96d3a1110db4ee8aee37f3b18832ccde37 2013-04-05 21:39:36 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-01841734c74798d044522978c3fda9c154204fbb 2013-04-05 21:53:28 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-0335e9c5b0204c49f059ee1ae9bc0a3e832211f1 2013-04-05 21:38:30 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-0369d8568f1c7b2ca23a15e0eb65f07bb8777736 2013-04-05 21:07:44 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-065fc54950839e3ae65f0ccb4d0b6760a1d30b79 2013-04-05 23:47:34 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-07fe65701ef213be6a85fe65f600667a34a8a88a 2013-04-05 21:37:14 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-0942b46b0c89252e1850ef75826087c904bfa166 2013-04-05 23:00:14 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-09a0433f478225ebae7c615b3bf8046825413489 2013-04-05 22:06:50 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-0a8be78f09f182cf0df8d90d8c1ca1dc99af5aed 2013-04-05 21:13:58 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-0c2e891ba512d62d3f6c6d2db3c2d73a6a7be15f 2013-04-05 21:22:24 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-0c78a8a6237c63738eed5b5c00930e3b9c9c11e4 2013-04-05 21:41:12 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-0e84ffdd9b325742a85431f933ef5415159c86e4 2013-04-05 21:11:20 ....A 101395 Virusshare.00050/Trojan.BAT.Qhost.vs-0ee664727feb81901bf1f2c39ebe579c9ffd4cd0 2013-04-05 21:22:22 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-0ef21ac681fa3aff3119992dcc1eed69d3520e75 2013-04-05 21:48:04 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-0effbf37e5299b9c7d935b365441c317def10d0f 2013-04-05 21:51:34 ....A 101393 Virusshare.00050/Trojan.BAT.Qhost.vs-0fde0c7ea450e3f0c2b9315af4158a66c2ac609c 2013-04-05 21:14:52 ....A 101395 Virusshare.00050/Trojan.BAT.Qhost.vs-11645cc63f92045c3df4f49d8c1c7b9c4514921a 2013-04-05 23:15:54 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-11e394312ade9d6b9431dca4b048f66dac658f84 2013-04-05 23:15:02 ....A 101424 Virusshare.00050/Trojan.BAT.Qhost.vs-121f8f93bcb1ad45312761926a387c0dfc414b0d 2013-04-05 21:48:38 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-12284567c41ff6cd5b39854e632a0a07d3403291 2013-04-05 21:15:00 ....A 101401 Virusshare.00050/Trojan.BAT.Qhost.vs-15b1c6bf3aee1cf47550c8c32c0065ef35284173 2013-04-05 21:38:20 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-16ba81f991ef337616fd256719396084801f7e16 2013-04-05 21:51:56 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-17f6b86d7e1a6174c431456b5325d7721b340764 2013-04-05 21:15:18 ....A 101393 Virusshare.00050/Trojan.BAT.Qhost.vs-1882d127294a4521cda45dee8a1db1a140102d71 2013-04-05 21:34:14 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-18f571762c0ce032bba227660de7f6f50fb33ac6 2013-04-05 21:53:54 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-1a3ca73e954a2f109507d29b5e212bef9befad48 2013-04-05 21:43:20 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-1aa73d9a572714bbdf2b85419f98888f3bf8ee8d 2013-04-05 22:50:28 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-1b48281ed083265e89f38d3c91dfe9c454c87537 2013-04-05 21:58:04 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-1b5bc366cb13708ab485be0ff06bb665f5162e92 2013-04-05 22:58:16 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-1b6170564c548f758e495d4a4815ce8452c56b50 2013-04-05 21:11:00 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-1b77e7159810fe3902586adac33e1efeac5217fb 2013-04-05 21:37:12 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-1b928bc3ed4a4babe3aee23171f12a007d6adb1b 2013-04-05 22:05:26 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-1c1dfc9324b8c09a9ffcc49349fc172e9f5731f0 2013-04-05 21:21:50 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-1cee6928a3c072e0005edf718096a3e1557b1724 2013-04-05 22:05:38 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-1cfcb6900df6f9b42885e33cc5dd6433cf134d6c 2013-04-05 21:40:36 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-1d02b0a546240687c688181897fe1aaff3a64039 2013-04-05 22:43:50 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-1f1b33361ba861149a21b2dbceeabe65a3f8172b 2013-04-05 21:52:02 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-1fb554046c26c31656f75b3fa804faf4db92365b 2013-04-05 21:11:30 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-201184b98dcbaa0e3648e6db457f0c88fe19d767 2013-04-05 21:09:34 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-22d2b0b418324d3e239bc79555b3b9ff6ac639e8 2013-04-05 21:36:24 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-22d3600b69370e89ff7cca906243389b960f6e17 2013-04-05 21:19:24 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-240a8fce757be2d0ec6b9a1a2aacd480faf0d63b 2013-04-05 21:45:42 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-251042a9fed0a4ed91c52652928339ff2941f1aa 2013-04-05 21:22:24 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-2547ae3386b53b2f13a84e8d7ba4f3eea240c4ef 2013-04-05 21:14:06 ....A 101416 Virusshare.00050/Trojan.BAT.Qhost.vs-2558ef8c0dd171a880807c8195886a879b305336 2013-04-05 22:53:28 ....A 101424 Virusshare.00050/Trojan.BAT.Qhost.vs-2564d874055cbf7ccf865dc87ba2fd82ad034f54 2013-04-05 21:49:08 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-275b968e6b57a71e986378fde75adf29a80d985a 2013-04-05 21:46:50 ....A 101395 Virusshare.00050/Trojan.BAT.Qhost.vs-28177b7d34d86f48650b2caef227a0254585c252 2013-04-05 23:12:56 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-299b9a6cf3ae247c02d1d1ad685c8826ef86f166 2013-04-05 21:46:14 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-29eeff88aafec2b04c26fc5e611ec357c504c99d 2013-04-05 22:56:28 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-2a3dc0a3c2da380618386d667ff4e8274b296f74 2013-04-05 21:39:54 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-2b63baa27290dad95dec712ecbb276d83f9394ba 2013-04-05 23:24:26 ....A 101401 Virusshare.00050/Trojan.BAT.Qhost.vs-2b73aeceb63c65df1a3d78d0c59d510f438a2276 2013-04-05 21:08:52 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-2ba4c7fb20e59a39bb4e2397da569041080ba14c 2013-04-05 21:43:02 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-2cbb8f4599ee768ce91c3b1fe16a82d9dd483ed0 2013-04-05 21:45:22 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-2e4e0cddf4f0396844238db3ca01f398f311c504 2013-04-05 21:10:46 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-2e979d21fe2d635043486db5868f5c00be818daa 2013-04-05 21:53:56 ....A 101399 Virusshare.00050/Trojan.BAT.Qhost.vs-2edfb512548fd23ac3f88305d179f9cac8d3ec4e 2013-04-05 21:08:44 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-2ee78656f86a7b765924fa6ce0719c4d9832a0df 2013-04-05 23:51:38 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-2f34af153943138e1934a2b2d0d8602ff02a1838 2013-04-05 21:34:52 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-3046b4a1ca408628641569bceffd2c51cc9de6e1 2013-04-05 21:41:32 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-314fb202afe9fd8d327d22c57cd9eb58b60769ef 2013-04-05 21:41:24 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-321a6ef4c8d23f10babbf6431ca21cbbb0a4f4d3 2013-04-05 22:01:24 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-32e03c56f3f52c04d1c92544610ce24e315527c7 2013-04-05 21:38:20 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-32e8f767f69e3751ea12a6b11200b677ff09cebb 2013-04-05 21:10:38 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-33ee7eab5d61aeb06cf2f4418088f78fec895adc 2013-04-05 21:53:24 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-35a629eb7ac2b9bd3f74bcdb9c5e2c2342a8d594 2013-04-05 21:26:14 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-35b3c77472c85bf3ed670e2123a268194a63b1ba 2013-04-05 21:33:48 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-35d4db779b99ba8ede734db025ede6daf15f52ed 2013-04-05 23:03:02 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-361a16995a23467df893b3b4bc5cfddede727218 2013-04-05 23:08:08 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-367407c87577a176803eb71f8c8170804d752910 2013-04-05 21:14:18 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-3b893efe6d79e9b185c2d752f1f34c8916944c35 2013-04-05 21:41:16 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-3de649645baba25e75f8911aa4de14a57b47aa4f 2013-04-05 22:05:36 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-3f040f8cf6f15c9c1b331d2d63fe68838334f7aa 2013-04-05 21:48:46 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-4055571419af3afc94fd3327c6e0e847d359cc0e 2013-04-05 22:06:44 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-40cc1c751b285a7d7c62e1940aa731b3dcc8169a 2013-04-05 22:05:38 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-42adcdfd7053bb073732fab75301187a88ec3a00 2013-04-05 21:22:14 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-4359062f3fdf68f7900842427566b4071ccb35aa 2013-04-05 22:04:18 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-44007e0b731f4d66e8dd87c32af67b9ff574e31d 2013-04-05 21:15:20 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-440b861b9a1ac0bbbaa02d432d04541a082927ea 2013-04-05 21:54:00 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-4446e37a0df3d344000514cda80a2e56e63819ac 2013-04-05 23:50:50 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-44b0eb90bb73da28e486654b01b8966718ebd8df 2013-04-05 21:15:24 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-4643e5ae9854d0bf18753cc6e942d04d988e0e3d 2013-04-05 22:59:44 ....A 101393 Virusshare.00050/Trojan.BAT.Qhost.vs-47422f813258f6505e3cce71720ffbab4f07b7e9 2013-04-05 22:01:28 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-488c67765554f88281ca864c8c1cd92a74fa99e3 2013-04-05 21:51:30 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-48c9b904e715f709557e10e5ba4908bc8f2614be 2013-04-05 21:16:10 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-49024c5f0184ff781604f4abd678f081e9d3cf6d 2013-04-05 21:42:00 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-499168d4b2f7faf0086d256142003f264d13cfc3 2013-04-05 22:45:32 ....A 101424 Virusshare.00050/Trojan.BAT.Qhost.vs-4995f65a7102c824883e9a3854f77389569806d9 2013-04-05 23:32:42 ....A 101395 Virusshare.00050/Trojan.BAT.Qhost.vs-49d5ecabb441164549631588d70244dbdb71bc0e 2013-04-05 22:04:20 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-4aea00f8560724d70cf314db0ad2015aa1825cab 2013-04-05 21:11:04 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-4b1d6dfa357cc181a13472f85612f03e02f700d1 2013-04-05 23:39:24 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-4b693b0fafcfa81716cf28b6d51eb15255d385b7 2013-04-05 23:30:26 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-4c524b1f4dd4f1be46ea8d77d15059af237359a6 2013-04-05 21:42:18 ....A 101422 Virusshare.00050/Trojan.BAT.Qhost.vs-4e4761b9073fd5f9196750e442931e788d6496f4 2013-04-05 21:40:14 ....A 101393 Virusshare.00050/Trojan.BAT.Qhost.vs-4e5021e7663146400af5fa538b82165090b31cbd 2013-04-05 21:14:50 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-4eb785b32c1ba4768ebfa65ed51e008cf88153d7 2013-04-05 23:01:36 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-4ecf77298d9641d94770dae96c79f5aa4870111a 2013-04-05 21:09:30 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-4ff6f357abfa5deb039593f93f9f1195f1154123 2013-04-05 22:48:32 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-4ff7c0e842f1b036496be6710fe84765cf789aa1 2013-04-05 21:51:08 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-501ad6de90cc63445c8dbf7e355f23568f6f5017 2013-04-05 21:45:44 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-5077cab53c224963c3e2ff1932dae64ee7e24ed4 2013-04-05 21:22:30 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-51735a8a9e4fc1172c0d6dc1385812ca874b65db 2013-04-05 21:10:20 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-52edc3144215df5c3e9adda79d584a8b57514021 2013-04-05 21:53:46 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-5385502b218e71cd05eb920137b5cba2c20ddea8 2013-04-05 23:23:22 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-561a42548d3f677a7bd848c706a6ee2c0ea6ac7f 2013-04-05 21:44:20 ....A 101424 Virusshare.00050/Trojan.BAT.Qhost.vs-56704a72cbdd436a6e150c21b6e0a4463d763358 2013-04-05 21:52:44 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-56fdf785635e192fc8011cb1ad2a25c00887943a 2013-04-05 21:38:38 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-57c1a1f7c62e0bf8c6a3431fd14702634ec342ec 2013-04-05 22:00:14 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-5a2f54c36a32cff509e93deb80bb31c208c0f4a0 2013-04-05 23:16:18 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-5aad9b6748cd076a239255a212b82bdc4bddf3c7 2013-04-05 22:00:10 ....A 101418 Virusshare.00050/Trojan.BAT.Qhost.vs-5af678cbd7c9ffc491c0981c88c872172d87e04b 2013-04-05 21:52:46 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-5b3346fe42d3abc9eefcf793a1224f1680d4695f 2013-04-05 21:43:34 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-5b6f6eff24c83bce61cfe7b84e1a0fd41bdd3acd 2013-04-05 21:40:02 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-5e028d0ab80c2e64555488a7953cd506545e8e6c 2013-04-05 21:40:40 ....A 101418 Virusshare.00050/Trojan.BAT.Qhost.vs-5e0ed5d2eaa997ec0a0d3224f497f56aa62b6336 2013-04-05 23:13:36 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-5e57f4aa8d89bad8858056adb10f5cb14bd64a81 2013-04-05 22:01:26 ....A 101401 Virusshare.00050/Trojan.BAT.Qhost.vs-5ec10b3fc202f7a322a5fda2f0acad0b227fd683 2013-04-05 23:26:52 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-5f90a5be2c7a2194a2847c53516e1d6cc2a91089 2013-04-05 21:39:26 ....A 101395 Virusshare.00050/Trojan.BAT.Qhost.vs-5fa7aa14652f389367a53b86a9d8535b33cb5334 2013-04-05 21:37:48 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-60b765b6480d564064aba0b99ebd7d1c7ebdb20f 2013-04-05 21:12:50 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-60fabc991d8cc39971d1807d14f8b7e49912e4ed 2013-04-05 21:26:02 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-62361f7e3837fbbae6b05dcb2bec6d4203651ec6 2013-04-05 21:22:08 ....A 101402 Virusshare.00050/Trojan.BAT.Qhost.vs-62b071d5da0b2005179447d71cc13c7060a332ee 2013-04-05 21:49:56 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-65b5fe8a93d35c183ff8bbad7e29a06340b47055 2013-04-05 22:51:28 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-65d590e3f3477e7ea1672b0ffc2ca351449baa84 2013-04-05 21:58:04 ....A 101424 Virusshare.00050/Trojan.BAT.Qhost.vs-666318900822c3c5557eb56e5b28e961d3abeb01 2013-04-05 21:39:30 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-6680e773c500b74da3ded79d98d0cf54adbd05a1 2013-04-05 23:18:18 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-6be616809a2d51c7ace8611536fc6cc3afec8650 2013-04-05 21:12:46 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-6dea9a03b3e7d9e3e6c04d8d65fdd9e596b7cf0b 2013-04-05 21:15:12 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-6ed630072e7fa461ccfbf3e66522bdd1d4e28358 2013-04-05 21:21:44 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-6f4431bed4e997c6fcd2809e0d907d3f0cb41abc 2013-04-05 21:15:08 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-7168114667006a1eccf98162e950b658bbf82dcd 2013-04-05 21:44:00 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-7223d0b103c4997b7d335511efbbddf9096f11f1 2013-04-05 23:32:34 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-7230b4013c09ac85f1e2299d0db4de3d52f43859 2013-04-05 23:44:10 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-749dd3985c46554039a6dc8ef33818e7596f6af5 2013-04-05 21:10:00 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-74d092426df25b0399f68d69231d6dbe43358031 2013-04-05 23:45:10 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-762de2cf9137935b8d11029c91c94aadce69d6b8 2013-04-05 21:08:32 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-774837ceb30390dfbd24be77ace017d7feae2672 2013-04-05 22:41:38 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-7802f665a46a64db439f64a8dfe002cfdd4eb290 2013-04-05 22:50:50 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-78317df588abd0445566955f2428d1177785c54e 2013-04-05 21:11:30 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-78e0fe8700d8f132b29b13e0582576e4a8017b02 2013-04-05 21:56:02 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-79edc3a65d0c7cd67b7236021b04a4ebf3a20448 2013-04-05 22:00:00 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-7a1a5f78e9fe8e132a95c1fbf544162b59991613 2013-04-05 23:39:48 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-7a4a935433cae3b3b1c0ba3d6d22b762f243cf8b 2013-04-05 22:47:58 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-7c7ac18b488c37a91e65e619e6c6827d2a2cc65a 2013-04-05 23:29:36 ....A 101395 Virusshare.00050/Trojan.BAT.Qhost.vs-7ca9f1edbc2b55ecfa00ad3db611ae0ddcc05919 2013-04-05 21:39:38 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-7cee56517c27f5938bed510aedaac5bd8021e5ec 2013-04-05 21:11:08 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-7d520e6562258cffc12135321ad24165ff788312 2013-04-05 22:00:08 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-7eb92e21ddb60e39183b17a5f6c960ce6885fe94 2013-04-05 22:40:56 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-80cec61bf89bd5e6609863c53a7baff24840542b 2013-04-05 21:40:42 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-821ac6513de1022df4d3a662a4fb0727babb626e 2013-04-05 23:45:48 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-827e60efc366226cab40a98b2d6657a27decb0df 2013-04-05 21:53:30 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-83064d0f7491f86a6e49033bb61e9d6acd6e05b4 2013-04-05 21:59:54 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-8360738206bf3fd56d40835cc55051e1bc12db85 2013-04-05 21:14:04 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-839557f70ff7a6f15648329fc8489d4fd8ba8861 2013-04-05 21:12:42 ....A 101416 Virusshare.00050/Trojan.BAT.Qhost.vs-85dfca8c315baba83a42cbf3fc8fa5611d6e0061 2013-04-05 21:30:54 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-86315f7edb6ae8e4acc867477efbfb3a2080b8ae 2013-04-05 23:14:58 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-864e08f27cd297bc07992392239659e54d2ebaeb 2013-04-05 23:10:42 ....A 101408 Virusshare.00050/Trojan.BAT.Qhost.vs-874a0fdb0cbe93cd62cd1b3208d0c850ec5b2070 2013-04-05 21:17:28 ....A 101395 Virusshare.00050/Trojan.BAT.Qhost.vs-89e1fbedd850a8da28ccff9c425ad6d80b3c9530 2013-04-05 21:09:34 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-8c532bf040746f4309bc0710eb84aabd18d32ea8 2013-04-05 23:32:36 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-8c63e3cf873f34bc2007ef9782cff0fad8b2f044 2013-04-05 21:21:16 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-8cfa97f67e462b016b6f6efd55d845c9bfc49cd1 2013-04-05 21:10:24 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-8e0c14ec2ecc45f15428a6ecea7d626481a95bdb 2013-04-05 22:06:48 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-8f512cd4fdf17798f36a9ff7bdf0a425bf272107 2013-04-05 21:27:54 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-8f650ed08cb7428b0a1fdd0db45408dd34fce782 2013-04-05 21:40:46 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-8ffb2ea586da13c93d157a21435975c6da0d1e65 2013-04-05 23:39:20 ....A 101401 Virusshare.00050/Trojan.BAT.Qhost.vs-9158fcd9c8b79947118e4ef5012464056074b26c 2013-04-05 21:47:34 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-92a49f2b8c015670cb7603033b4b2711bd7aa691 2013-04-05 21:10:14 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-9401d7cb9f63ed3e9153dd9acffcf400f5a3d3f7 2013-04-05 22:58:52 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-959cf69d1871c83ffa4ef8e435c6adc70e77e1e9 2013-04-05 22:05:36 ....A 101399 Virusshare.00050/Trojan.BAT.Qhost.vs-9788ce4181a1601dec5c96b41ef6badf09f27da8 2013-04-05 21:14:36 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-9819603310cbbbc6161d8aa12aea32ad74aa503a 2013-04-05 22:59:02 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-9a3004d8c752b44e646006dea7b59acab53befd5 2013-04-05 22:54:28 ....A 101401 Virusshare.00050/Trojan.BAT.Qhost.vs-9a7860614424fa8382fdd149b3323e17252f8636 2013-04-05 21:40:06 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-9abfcb259e67f539c82be148546ac4490e3a95c6 2013-04-05 23:44:26 ....A 101418 Virusshare.00050/Trojan.BAT.Qhost.vs-9b1d344f098391c062561a4d0094c08d7e2ab5d2 2013-04-05 23:47:24 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-9b5c5447e0a9ec2900bccab8cb8602032d29b393 2013-04-05 21:21:54 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-9d1382ea2ab96ffc43af5dba10dbef6faf7f0068 2013-04-05 21:07:48 ....A 101399 Virusshare.00050/Trojan.BAT.Qhost.vs-9dd7e05f5dcf93ae620c44b9ee81fe06ca075150 2013-04-05 21:25:52 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-9deee2b9dc9edf62acf007f5267deab59ca741ce 2013-04-05 21:21:02 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-9fdf5437fdf7dbdcf5764b9ea8f2cfec0951ad1f 2013-04-05 23:11:24 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-a246ba664dad2793c85c565ad0e045db40078b27 2013-04-05 21:54:52 ....A 101418 Virusshare.00050/Trojan.BAT.Qhost.vs-a2d37d970b906668979fc3bbd94d6377eedcb90b 2013-04-05 23:16:02 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-a3568e6fd935441ef46a8812668f276fc325f63b 2013-04-05 21:16:10 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-a35c1f5c0854b2d8c02bcc672871f74d47de6c35 2013-04-05 23:49:24 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-a426d695c7404069dd56f82d2034564bbb927f84 2013-04-05 21:45:48 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-a537ba2e83ed86037ff9920acd75717088165005 2013-04-05 23:06:40 ....A 101395 Virusshare.00050/Trojan.BAT.Qhost.vs-a5512f233c63b91dfaf4413b69f5e0fa16b08a58 2013-04-05 21:09:34 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-a5a82982ecceacc548508e98ff7f09edb261867f 2013-04-05 21:39:44 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-a62416ad7ebeac2e10ffd0650b9fba4f0fe8eec2 2013-04-05 21:22:40 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-a636ca75ff5d8a61ccb67cc172b29809d382132b 2013-04-05 23:47:00 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-a78f158896acdee854deebcc2fa4f0f23f7253d6 2013-04-05 22:05:24 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-a9f66f3fa12cb50960ec0003c8d7489d452b51b4 2013-04-05 22:01:22 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-aa09ba02b702b3f8eff85979e95f991253775b53 2013-04-05 21:38:18 ....A 101422 Virusshare.00050/Trojan.BAT.Qhost.vs-ab1f31aada48bfafaa9f786dd5b009145dc5d5ac 2013-04-05 21:36:20 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-ab8a2805472abc5fdc492bb1794b09702a1c3f66 2013-04-05 23:15:44 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-abb6cf5b7772af6498f0bf604a2868033008cc3e 2013-04-05 23:07:38 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-abbd77ecfe65d61bcfa7f8fff71f0b0e688e9dc5 2013-04-05 21:38:22 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-ad6dad7f0983ff9432e268925a23db9c64e413bc 2013-04-05 21:34:56 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-adc0b99ac7d0a2b4c7138a9af0d5c1f3c2805c11 2013-04-05 21:10:34 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-af65e9dcbd458a49e0d4afdf521ac40d22c5526c 2013-04-05 21:36:10 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-b1c4cff9dc2bc0adb48e018f6bdd6516f6e4a055 2013-04-05 21:37:38 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-b2691feadae4672663e5d3711f320e3c715bcee0 2013-04-05 21:21:44 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-b2e1b8ac1bff3f5a072f803924a9daf717b3d8dc 2013-04-05 21:51:10 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-b2eef6c3b26c0fd92f2c0529f031d3465f86a344 2013-04-05 21:14:16 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-b462e47453543a284f8105d8f938e1c21b69516a 2013-04-05 21:48:56 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-b68ba71f46e9c9e6443de390fec45c2071f884a1 2013-04-05 22:58:18 ....A 101401 Virusshare.00050/Trojan.BAT.Qhost.vs-b90a75ffccee1e56a0912a4f60aa10aa79f3def3 2013-04-05 22:04:24 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-b9618921b021f6a8295fe2c3ff5afb8b711ac77d 2013-04-05 23:35:10 ....A 101418 Virusshare.00050/Trojan.BAT.Qhost.vs-b9af25b7d9c434e33720e65433182662c933740c 2013-04-05 22:05:26 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-bb3eb2b60d57d4ea1afe2270cbf2013773824491 2013-04-05 21:12:40 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-bbe8c7fadbe8b37c4ceec27591bb6e6e4b76320b 2013-04-05 21:59:54 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-be92f5acc7876ea3f7154c9fef2c1b59aed47d73 2013-04-05 22:40:50 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-c0300253dd0ea31c2f440018fc446d6b568493b5 2013-04-05 23:00:08 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-c037a1cbb9af6de6e967d4a9a02cb5508fb0228a 2013-04-05 21:34:56 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-c0442c3433871ce1ef8677a804c7bc1449f86a70 2013-04-05 21:17:20 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-c1106a5db8df3a1e1f87ad7a024c2ff044087f0b 2013-04-05 21:41:56 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-c26c3bee20614a2f952ac9c8013bf9d5dcd99c4d 2013-04-05 23:01:56 ....A 101401 Virusshare.00050/Trojan.BAT.Qhost.vs-c290452c726dd198522654258f7363264a1494b5 2013-04-05 21:11:48 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-c2ba3019f9ba6ba812ac9c6552d5b67cc1eca79f 2013-04-05 21:10:58 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-c4ebd91714b9b8c6b792da3e7de4d4adf7c708e6 2013-04-05 23:26:16 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-c4ff8515b55e8c542e3e536fdfb59ca92af8a48a 2013-04-05 21:33:54 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-c5b01004f1be939d599c124ea8237d0d7f0ec8c6 2013-04-05 21:38:10 ....A 101416 Virusshare.00050/Trojan.BAT.Qhost.vs-c739a1d5d8666dc2ee71a38a3c01bf7d547e81d4 2013-04-05 21:40:52 ....A 101416 Virusshare.00050/Trojan.BAT.Qhost.vs-c7fdc461998a1154c605dcf3d8a454d001fb3ec0 2013-04-05 21:45:16 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-cb7f2673e165e456242ff0cc97cb311859bed985 2013-04-05 23:29:28 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-ce2fae3aa13f948e8e2077cbfd49e6e6be270c1a 2013-04-05 22:56:24 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-ce4eabb5806c824cbd7373b39439c7c46787fa30 2013-04-05 21:41:04 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-d005acfbe4f822754f4a8f53adbc3d0dcd1d2c22 2013-04-05 22:48:24 ....A 101424 Virusshare.00050/Trojan.BAT.Qhost.vs-d0bfd99c3a6c07d70c32fa7f68a6b1081d83ac36 2013-04-05 21:11:40 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-d0d9f2551457af01572e707684a6826fb78d5d01 2013-04-05 22:01:28 ....A 101402 Virusshare.00050/Trojan.BAT.Qhost.vs-d46b785fd877288a8e3cf0c458340d44fab7e9e4 2013-04-05 22:05:36 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-d4c557355dbf1d937ef72cc6c89d0d9ef1ae5bbf 2013-04-05 21:11:48 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-d600d44f4ed0c2fa51b12c8d388314a3c2c973c4 2013-04-05 21:46:06 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-d67843e2a251cb3ae94973c739860ee68d96b1ea 2013-04-05 21:17:52 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-d709ef3e4ba74f1164cb8022672b705caba3a910 2013-04-05 23:30:56 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-da36c7ef81848ff7ddf2be17396b9728cdc9d0a3 2013-04-05 21:53:34 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-daa496ee768d24d9cd306f3b82448f84038c13cc 2013-04-05 23:09:56 ....A 101422 Virusshare.00050/Trojan.BAT.Qhost.vs-daa867e06dc78b222f125eee025ecd27c0e25f75 2013-04-05 22:57:14 ....A 101455 Virusshare.00050/Trojan.BAT.Qhost.vs-dacf5353a970eebfa333b6ccb2beb7f3935fdb55 2013-04-05 21:22:26 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-ddd0a1ab7aad741a4b1b3d076092ba790fa5e6ab 2013-04-05 21:52:56 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-de287be968f641eb2efe4c8709596ada9a0ea482 2013-04-05 21:57:46 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-e109455a25cb51502f80bbf55f98ab89d1b7ec7a 2013-04-05 21:47:46 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-e14d4a308a6f98ea0e05b3d735435bf96e8ffa7f 2013-04-05 23:16:40 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-e27dd235981a7a73d9a8284174c64774e928f77c 2013-04-05 23:38:54 ....A 101436 Virusshare.00050/Trojan.BAT.Qhost.vs-e2a82e61c9cb1994f6d7bebbb1883ceb7c586d42 2013-04-05 21:36:48 ....A 101406 Virusshare.00050/Trojan.BAT.Qhost.vs-e343cd86adef684f0ce04dfbab14432d2ae306d5 2013-04-05 21:33:46 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-e34ac92940a406e6096b272cbfe3ebe0d0d06219 2013-04-05 21:23:22 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-e77cfa5dc1a7e28a5c37e9a0cd1844e35d74f816 2013-04-05 22:52:04 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-e7c5e2abaf2f1d1a49cc0c1b916c13ca8f0debc7 2013-04-05 21:10:48 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-ea0941622b5ee4723a8cc2385e8c6f01a1873c13 2013-04-05 21:22:08 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-ea717432bbecc017307ac23b38bdb534e04bf047 2013-04-05 21:47:24 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-ea8bd93bf949c7e923dbaf79b7cdd20c73db57a7 2013-04-05 22:05:36 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-ebaedecb3ce75b873e1ec1e6165ebd785cc078e4 2013-04-05 21:46:54 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-ec039840db31dd038027b2fb120637363f1e35b2 2013-04-05 21:08:58 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-ed874ee51dbb4447ce7ad25f82c13b863dac64f4 2013-04-05 21:26:00 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-edfafcb90bf2f988ea63c0e8fa53f551dbfdecf8 2013-04-05 21:42:38 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-eebf44bd872f628d15f44266c9fd271abb7ad865 2013-04-05 21:19:38 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-ef034734428a50320d9ad7331e588943845c1ff6 2013-04-05 21:19:00 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-ef55ae4b575f7ed4b98911d67ba7dee2fe4d9d29 2013-04-05 22:03:28 ....A 101449 Virusshare.00050/Trojan.BAT.Qhost.vs-efc720bc692dac6c364835187fd1dad021bf34bd 2013-04-05 21:11:18 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-f01b1eba21b9e30d3348b3542ebce0cb8fc19aa5 2013-04-05 21:21:24 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-f058ab3b0d3683c6c64117df5d2e04186ccf773c 2013-04-05 21:47:32 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-f235ba692a446ea7aec625b756ab76309e8689ec 2013-04-05 21:53:14 ....A 101363 Virusshare.00050/Trojan.BAT.Qhost.vs-f2e21956dac6ed7b9e3ce5020430577ef7ad04d4 2013-04-05 21:39:44 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-f52501bece49c7df1cbfa771a57dfb21eef9c827 2013-04-05 21:21:32 ....A 101418 Virusshare.00050/Trojan.BAT.Qhost.vs-f562c7d7178fcbbb335c4603709cef83da865c03 2013-04-05 21:48:04 ....A 101451 Virusshare.00050/Trojan.BAT.Qhost.vs-f658142b41dec308891e5cf377aa8fead5f306e5 2013-04-05 21:11:46 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-f6e6ffcae90bf9af52ed14590c6b248b49cc1d63 2013-04-05 21:09:12 ....A 101430 Virusshare.00050/Trojan.BAT.Qhost.vs-f7d8f48db9e18b143fe6f832701d7d82fcc945da 2013-04-05 22:03:04 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-f7eba092585e43bf3bd23c91941dda694af210d0 2013-04-05 23:35:44 ....A 101369 Virusshare.00050/Trojan.BAT.Qhost.vs-f925be6c663e3e96010aedfd7ff01d2eb1bb67e6 2013-04-05 22:50:54 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-fb57996c335122564d9932f7e81cfabaa242bfa5 2013-04-05 22:03:16 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-fb8f505b2eaf59ab41b54ba66068f23936a468ba 2013-04-05 21:10:30 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vs-fba8d44e34f1b8e1c4a7083fe8d7107c0e0985eb 2013-04-05 21:42:18 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-fcc7ceff023385560e68ed374ee43f949e80341f 2013-04-05 23:46:30 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-fd4232ca32a7006c191eaed5b78870bce97ce119 2013-04-05 22:45:04 ....A 101361 Virusshare.00050/Trojan.BAT.Qhost.vs-fdea7dad7346de94729e377c7c976b6fbf18c06b 2013-04-05 21:08:24 ....A 101457 Virusshare.00050/Trojan.BAT.Qhost.vs-fe18593ae62220410fd239e739b63c61f7da5b42 2013-04-05 21:07:50 ....A 101367 Virusshare.00050/Trojan.BAT.Qhost.vs-ff55490ba0742281af24d5778e4407d3c75f28c7 2013-04-05 23:26:36 ....A 101438 Virusshare.00050/Trojan.BAT.Qhost.vs-ffe19c07df373a068677570a8e870b56a1b252fe 2013-04-05 22:54:54 ....A 101571 Virusshare.00050/Trojan.BAT.Qhost.vt-0064566abf0940953ff4c2bde1119586989e4580 2013-04-05 22:51:08 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-00ac0d7bf2934f1665cb7a619f6fe940a9dadfc8 2013-04-05 21:28:10 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-00ee6e5c4efaa5e271245912da8143243a2dc0c1 2013-04-05 23:14:50 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-010cc101aa758feff60cb57a220782a6d020151e 2013-04-05 21:33:16 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-015b89abfca0a2928ca65e60a11b40be4b766b42 2013-04-05 23:42:22 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-026f01bfaa14a0fb87842362810e36b1854d722d 2013-04-05 21:29:46 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-0286de55774072f647a831c96e64dfea7b1dfb3e 2013-04-05 23:30:12 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-03d6a6a14f6b15ca93c19aed6b1c266cd210835e 2013-04-05 23:15:14 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-04779acc512a915befcdf1c8db6712dcf319de81 2013-04-05 22:16:48 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-063a0f5337a42e40a506aed867b9690230f2ba96 2013-04-05 21:31:50 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-0667bedb9e6e492d34a736c3d9a997a14e84a113 2013-04-05 21:30:48 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-06c7469718924d1721643d907dd26e1df7547bbb 2013-04-05 23:22:34 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-0743520141fc8a7a125c8ee4ebf734a86669e4d6 2013-04-05 23:50:50 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-094bfe2ad94c5b7d4c77e938b85d70445f5ecdd8 2013-04-05 22:03:20 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-0b3d10f54b3073538df12da7ca61e3670e10d8ec 2013-04-05 21:29:00 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-0b9c4220d6199a57392ad6e4f2b4a56b5d52e3cc 2013-04-05 22:53:24 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-0c1dbdb8321e6b7aea0346d96602a479af725b9d 2013-04-05 23:35:40 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-0cd16ce8598b1392ba3d5c96e8cbd70bb03a716b 2013-04-05 21:25:38 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-0d6603fce223e2de2b48a196b2a7296c3bc08f13 2013-04-05 23:39:44 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-0e31fc837b87281616ca44c5702932be691b135f 2013-04-05 22:13:46 ....A 101577 Virusshare.00050/Trojan.BAT.Qhost.vt-0e46bf7e34cc7a8b35ef1cd13ef5fb390be3453e 2013-04-05 21:33:14 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-0e69fda4291056300578704d3c9dffe90284296b 2013-04-05 21:28:20 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-0ffab672cef6a11e21baa8b824891455d437e631 2013-04-05 23:05:32 ....A 153225 Virusshare.00050/Trojan.BAT.Qhost.vt-10226b75988f62431148b66d84d9944acc9f34c9 2013-04-05 23:08:54 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-11334e28c98a9630e9e2a0feba85f2b0eee021d2 2013-04-05 23:33:18 ....A 101466 Virusshare.00050/Trojan.BAT.Qhost.vt-113bb42f0885941ca60e918173463c1d0581caf6 2013-04-05 23:23:32 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-118cf380bc08540e7be73577af8727236f533c47 2013-04-05 23:39:24 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-14433c98d38b7af60807e25777e5d6971386fd07 2013-04-05 22:15:58 ....A 101535 Virusshare.00050/Trojan.BAT.Qhost.vt-1446ca92ed832d778d93077e8f86b2b31a4958f1 2013-04-05 22:16:06 ....A 101458 Virusshare.00050/Trojan.BAT.Qhost.vt-15abb5829b9b603f45122a662ec9bea878a456a9 2013-04-05 21:56:30 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-16ea7993a8f12b36d8f75b0b8cd136b82656e6fe 2013-04-05 22:50:56 ....A 101569 Virusshare.00050/Trojan.BAT.Qhost.vt-17adc1ce2ff0e51165f76ffd29ee3dfa3ad0e800 2013-04-05 23:44:26 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-1851831322624580a0d9ed44ba74ffd8486a0853 2013-04-05 22:02:06 ....A 101577 Virusshare.00050/Trojan.BAT.Qhost.vt-1881cb66766a5a5be4f39427bac5f982538a97fe 2013-04-05 22:14:12 ....A 101531 Virusshare.00050/Trojan.BAT.Qhost.vt-18d89952a8786568ab5811c058e960bd8a6ebc6c 2013-04-05 21:32:44 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-19e9c202dd9df13c83dd225eeac9676863cc4a6b 2013-04-05 21:30:22 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-1a506787b18bde7876608ee4617e7509d5a2eb7f 2013-04-05 22:50:44 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-1a512fb33bac80e399738909731020018368a4cf 2013-04-05 23:37:46 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-1b3e1d38b1886422be7ddd0fb9a89a8b7f241fbf 2013-04-05 23:15:08 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-1c0a66c22251b9ecb7255179dc89d2cd411983eb 2013-04-05 23:47:38 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-1c292d3b86905d1914418681e28b8a9844f77223 2013-04-05 23:40:34 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-1c57ac5bf6b4a715b78f362a601c1180851a97a0 2013-04-05 22:46:12 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-1c92592313c19ca97e16fece83c29729c5d69d3c 2013-04-05 21:57:50 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-1cffdcdf926375e07897a783a4b0a80040ceb3e0 2013-04-05 22:01:40 ....A 101569 Virusshare.00050/Trojan.BAT.Qhost.vt-1d08f2ccdaafb18eeae2f353280704129f03ecad 2013-04-05 21:25:38 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-1d8f903ef5f3806516d6f9f96638c42f48acc578 2013-04-06 00:01:16 ....A 101575 Virusshare.00050/Trojan.BAT.Qhost.vt-1dc5ffa375d09fd11ecc0c4480489142ca245b0d 2013-04-05 23:00:44 ....A 101575 Virusshare.00050/Trojan.BAT.Qhost.vt-1e23e0a2bacdc1023eea0b656934f64c62dd2af9 2013-04-05 23:46:34 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-1f3a6f9a47d7feb1c768e977e1a8fc0a192b1c2a 2013-04-05 22:55:54 ....A 101569 Virusshare.00050/Trojan.BAT.Qhost.vt-1fe3a161c6a2c9946481bdeafcd3580f57808e20 2013-04-05 22:57:02 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-207ac54213a5d7c2e326e4ba87e611f2044c3a79 2013-04-05 23:07:14 ....A 101575 Virusshare.00050/Trojan.BAT.Qhost.vt-2207eed483ec269cf2db01caba35909242ae311c 2013-04-05 23:40:28 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-23038fb67763928aac8f3a4b9fc6271838a953c2 2013-04-05 21:30:32 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-236dbabb0742d49022c7676154ad6665c93193ad 2013-04-05 22:16:04 ....A 101517 Virusshare.00050/Trojan.BAT.Qhost.vt-23709ae7e539f1eed92acef8732243c3c7f5ea3b 2013-04-06 00:00:00 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-243868befb17ae9b811d747ba3cfc2e4cf3e69e4 2013-04-05 23:43:40 ....A 101575 Virusshare.00050/Trojan.BAT.Qhost.vt-250ac2a8a2ecfb9b7f2b846c3fc9616c3e4172d3 2013-04-05 22:45:26 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-2687314a802b3ba62f4c27709df040e1c00762b4 2013-04-05 21:28:02 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-277b1ca7cc0aff0a32b2b5ec4b586a05491c9ced 2013-04-05 21:29:10 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-278ccce8afc2e19bbc63951f8d8a334623c41166 2013-04-05 23:36:34 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-29e22583bddc5652e5d0a5b6f59d137f74f5a3c7 2013-04-05 21:32:06 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-2afdf719435b2c429ce73fc74319895d95a55be2 2013-04-05 21:28:42 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-2be64d1697443f4fb2e1a45827dfe6cc7cf12d76 2013-04-05 23:44:00 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-2c0983d72e0e30a3b202ea23b5b9657eabb12582 2013-04-05 23:35:38 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-2c4af0013691249fe69a38e97efdc63abc233f51 2013-04-05 23:50:58 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-2ca51dcc4b325103b4bf0adae38b99a952bcc05d 2013-04-05 22:53:02 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-2d8707124aded19a2b30b66c3bf747d5035e5e67 2013-04-05 21:28:06 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-2deac3a6f18326509602b3009fb6388975cdde87 2013-04-05 21:29:00 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-2e7c4a32e9f6cc052a9e587b92fb04f5247f83fd 2013-04-05 21:28:56 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-2ed384750e875ce6ee2669588d0ffbbb6f9d43a3 2013-04-05 21:28:06 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-2f0628bfdd62f15e5cbbfc6a2e7c60da102c8a35 2013-04-05 23:37:46 ....A 101577 Virusshare.00050/Trojan.BAT.Qhost.vt-2fcebf55220732fbb614a4b4d194185194894f2c 2013-04-05 22:13:52 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-3121386a083a8f58f529d5e72ab2710fb126c178 2013-04-05 21:32:54 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-3205f56178b41ba3df6dd297f2ce889ae8d679b4 2013-04-05 21:41:26 ....A 101577 Virusshare.00050/Trojan.BAT.Qhost.vt-325da2eb58e40f38399bc78b5494baa5d4939083 2013-04-05 22:58:04 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-331d815ce2ef7d01ef05227dc466fc9ff963bbdd 2013-04-05 23:47:52 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-35109920ef531dca96141ba07313324469c293cf 2013-04-05 23:41:50 ....A 153263 Virusshare.00050/Trojan.BAT.Qhost.vt-354fcdb62fe3105d50da69af7bce49eac1acf7bc 2013-04-05 22:46:54 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-363ca5ea4e43b6ef7a47338329b083d16bd7226e 2013-04-05 23:47:08 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-3657dcf07745b67e72b768718c8abb9962716d66 2013-04-05 23:27:36 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-3a13bdeef905e15075ecc07d5541f9dfdb0dfbe4 2013-04-05 23:33:12 ....A 101531 Virusshare.00050/Trojan.BAT.Qhost.vt-3a39e32edf62c65a33d4a93d9e070da7e4728a60 2013-04-05 21:28:16 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-3ab873c9d185f87e73aea52e1398a6a327940005 2013-04-05 22:50:26 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-3ae99790bf02597760eb803a51fe995cdefe7644 2013-04-05 21:26:46 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-3aef4547cdcac87b38303239e0b71706997cd482 2013-04-06 00:01:44 ....A 101525 Virusshare.00050/Trojan.BAT.Qhost.vt-3c5acd00c188aad5f51e726935e16e7fa95d8938 2013-04-05 23:15:48 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-3ca78898eda796ecb106db27b82a520953628677 2013-04-05 21:29:16 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-3cf805e8b487944a2c51ebda97a37fe098ece5f9 2013-04-05 21:31:30 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-3d4453ecd048f807e347b9d68254469eadad2d87 2013-04-05 23:14:02 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-3d7a21aca054ca5981a469a14a1012c91c2925c8 2013-04-05 23:26:16 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-4012ea539219322b251c6465b54c85419487fbf7 2013-04-05 23:30:40 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-401b6f6d777fa22c986af35ccd4d2c272b15b0c8 2013-04-05 23:46:52 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-40f0576ea49473c96d018603b4641fba8580cbba 2013-04-05 21:32:40 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-415b4517e0e999a430bb1b70cdcdcb90c4410192 2013-04-05 23:09:22 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-428f7de4c6e2a0c9d43fff7b9ac75a9ac63d1fb8 2013-04-06 00:00:20 ....A 101569 Virusshare.00050/Trojan.BAT.Qhost.vt-44408d4230f2ca64725ef633088ff1927a265d9e 2013-04-05 21:31:30 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-445fc437f1ef14bb0d5dbb526142bd9335c20b20 2013-04-05 23:33:14 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-45ffb5586f5641d4dc3462bd356f98391280be4f 2013-04-05 23:21:48 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-460437ea69c24b148a560ee3f0e39350b0a10f1f 2013-04-05 23:15:22 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-4661600f2bb03cf0c0803cfff3fe8bb2f30989f3 2013-04-05 22:18:06 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-46754b040aef090a308ad802379ddb82b84eb712 2013-04-05 23:23:44 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-46c9e551b0047b1e15b651d9bc07c522927fb3ed 2013-04-05 21:28:24 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-4721ba864f3e3be6d29ad8a935f399269eda8669 2013-04-05 21:26:38 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-47bb0b295008dd3eef7ba591bfb5adec39e134ef 2013-04-05 22:19:08 ....A 101571 Virusshare.00050/Trojan.BAT.Qhost.vt-482dd28c94437dfec14c1875d1fa95624c127e40 2013-04-05 21:30:34 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-4be0d07c30fde0c293d2646e4dbbd9d5674896ba 2013-04-05 22:30:58 ....A 101537 Virusshare.00050/Trojan.BAT.Qhost.vt-4ea5039b036419f0487d6f3e909a5c0605f9bf0a 2013-04-06 00:00:30 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-4f6f1978e0023c695f539443efd3ca67ee136c7f 2013-04-05 21:28:06 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-505826e66f72fd1ef6f5549890661a40cf49f0f3 2013-04-05 21:28:22 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-51e3f672206219bc9d506d08a8b7469840141e90 2013-04-05 21:33:20 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-52277a34d5b0e661f134dfaba3daecdf6cb547e5 2013-04-05 22:59:50 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-52663d1af302a5bc4d31ddb3d1a77a726a2320a6 2013-04-05 22:36:30 ....A 101575 Virusshare.00050/Trojan.BAT.Qhost.vt-538973ab26447c21a7121dda2a87186e56cae81a 2013-04-05 21:21:20 ....A 153070 Virusshare.00050/Trojan.BAT.Qhost.vt-55f7ddb3a86485d27fa1fa5aa4c47053dbc1e88e 2013-04-05 23:35:32 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-561c8cd4e8e6f55a448a8730f1e77323b974cc74 2013-04-05 23:17:16 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-568a739bd03233f21052bc0ba08b52e892f1917b 2013-04-05 22:45:46 ....A 101577 Virusshare.00050/Trojan.BAT.Qhost.vt-570ca4ed34d80d726a8f6e4779663cda7dbd6f0e 2013-04-05 21:30:30 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-5723d5667cefb4d53dd50a3e57dad9fa6b467bd0 2013-04-05 22:44:36 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-57d3e897ffa68287608fcfa8677406835227f672 2013-04-05 23:50:42 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-57e0312d0f34a6414116ef12056bb66878e6da7b 2013-04-05 21:26:42 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-596fc8ac8f420dd8a85aa6cd5817a9f4efafc786 2013-04-05 21:26:44 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-5999fa0a5f065bf345f24b22fe9b06601a1139b1 2013-04-05 23:30:56 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-5a384fb164832056aa45b90b410becacd7bee360 2013-04-05 21:30:10 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-5b051770209cec1422a2d56a38c496cd9fad45df 2013-04-05 21:30:06 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-60109a21bab7dba3283d9bbb8a1a0dc92f37790f 2013-04-05 22:16:42 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-6027068a39d7837be025a05cf2db2039f8d870d9 2013-04-05 22:01:48 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-606b51529b05057364b5307dbd95ae7541aa7296 2013-04-05 22:16:26 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-61b87d908e285daed4af15227f3dfaa3ab7fdbc0 2013-04-05 23:24:18 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-6254d525fb0ea02e34fd25cb88315c2d73cf34c2 2013-04-05 22:19:10 ....A 101464 Virusshare.00050/Trojan.BAT.Qhost.vt-62747b77297dd91e07d532291f6d47532bc23e4e 2013-04-05 23:33:24 ....A 101466 Virusshare.00050/Trojan.BAT.Qhost.vt-62dc2b9061ed694df8de4e17dfd45de968d0889e 2013-04-05 21:26:44 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-651534e4a7773bdacf3be16855b523e3cba64989 2013-04-05 23:22:26 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-658903d94d4a07d3e27d245264a55382c421939a 2013-04-05 22:42:06 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-65a4e492f0875ef19ca85d12a80caed7a3c633ed 2013-04-05 22:16:52 ....A 101523 Virusshare.00050/Trojan.BAT.Qhost.vt-6723dd0dd9fd42ecff377f9fe3ab54c87e2593dc 2013-04-05 21:58:04 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-67b202745abb4fa5769679772d045539c250ea11 2013-04-05 23:01:26 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-67e87e59d3c7a3b5b2dcb578c982cebe593ef04e 2013-04-05 23:50:54 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-6952fd32bcf9c552aab47ecb8a978ac19d5fc3d7 2013-04-05 21:25:34 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-695ad09f6b54ac03fbf4d5fb9b00816e8f39ed12 2013-04-05 23:39:34 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-6965a4546b3c8dcc386c26bd3ef7c6dac72098df 2013-04-05 21:28:16 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-6b9c6a64964b87a737ff452fd9c3ac4d776ee088 2013-04-05 21:28:10 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-6c73c1369ffe6d4b5f62bdbbaf0f69e496b70dcf 2013-04-05 23:31:58 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-6d37a24ce15f73dc39f02b9bd5446e53ecdb10aa 2013-04-05 22:06:52 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-6d89447cea63c9220762f5237007ea7e85e8596f 2013-04-05 23:36:24 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-6e5cb82c015c842adcbdc80d37ac08e9ddb9211d 2013-04-05 21:58:00 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-6eac48c45c73c7d4a541e0c802cfb1b93de97417 2013-04-05 22:05:50 ....A 101517 Virusshare.00050/Trojan.BAT.Qhost.vt-6f07dacff4ba6931ffb983c73e4883d0ef18b660 2013-04-05 22:21:08 ....A 101575 Virusshare.00050/Trojan.BAT.Qhost.vt-6f5d1b538ad0441e39a9ff15b308efb321054f45 2013-04-05 21:28:50 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-6fb85ab9bba2b36f6febe2a7e780f631bad2d39c 2013-04-05 23:06:14 ....A 101571 Virusshare.00050/Trojan.BAT.Qhost.vt-6fb9965272655141d4b4b915c7d46496729649ff 2013-04-05 22:21:08 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-706a3b57441e7f83551b2bf3d3d159e4c979bf99 2013-04-05 22:01:24 ....A 101569 Virusshare.00050/Trojan.BAT.Qhost.vt-7084077db47811ec45fe68c287c48dcfc109a266 2013-04-05 21:28:08 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-70b3fc617026667dca091428ad794092d7889446 2013-04-05 22:16:04 ....A 101519 Virusshare.00050/Trojan.BAT.Qhost.vt-7221a4f42feb581c6d7139a20ba2dffc218fb63c 2013-04-05 22:01:24 ....A 101571 Virusshare.00050/Trojan.BAT.Qhost.vt-722a17b7026d64280578b5252420198516c9d950 2013-04-05 23:37:18 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-7307a34dae9968915b00e21e93c7660196d48b45 2013-04-05 21:29:50 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-73582bd2195ef7e40266c766bcaa82f1b9ef76d0 2013-04-05 23:57:02 ....A 101517 Virusshare.00050/Trojan.BAT.Qhost.vt-73807f6f5ad0aa67036608db18d7892503260731 2013-04-05 21:31:04 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-73c4796cede093230bb39605f3989bc4a22f599d 2013-04-05 22:15:58 ....A 101569 Virusshare.00050/Trojan.BAT.Qhost.vt-73df7b3c168584c6f6dc641825d2e175a796fc1d 2013-04-05 21:59:50 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-7485d9b81e7016ac46a1b4a909d9e1f152c49acb 2013-04-05 23:09:42 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-74906d61cdf70aff2b30b3f19bbd2ccd2f9f2abb 2013-04-05 21:57:54 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-77a04034ca42054d83411d519253f03af3363c68 2013-04-05 22:14:04 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-77f7572a956feffeb928a909cfdf247606b4b58d 2013-04-05 23:35:14 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-798e7e22d2820efb12f1d8edd815aec0575a271a 2013-04-05 23:18:28 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-7a3eb9d97386124a8c93803ff191b8f3929e65b6 2013-04-05 22:13:44 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-7cdd0fab8d319c13a82e9fbbaa111b5ae263a7a9 2013-04-05 23:36:40 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-80255e5e8792c9b4f7b8e0978dd522706914a386 2013-04-05 22:00:08 ....A 101577 Virusshare.00050/Trojan.BAT.Qhost.vt-80b867e4a7e17987bcc14ab833ce7d63515a91fb 2013-04-05 21:26:38 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-81a6795ab9fa327836a60c73b93248b88b6ca500 2013-04-05 21:57:44 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-8212befe79060840e2c127de5b32c36e9d3c724d 2013-04-05 22:18:08 ....A 101519 Virusshare.00050/Trojan.BAT.Qhost.vt-82651fe622f8993d8d6cd4e7c48a9cee57907803 2013-04-05 21:28:58 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-8269d6ae87358a60a67647c0c5c31e28a6fdff74 2013-04-05 23:08:52 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-829b52428b1c9e224128ac7ce56592dd2f21024d 2013-04-05 23:12:54 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-83e918b2ec6fa87521cce1c7aec2a5b86af9bb17 2013-04-05 23:29:02 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-84c07307b8b8a9e917ab9bb7fc4be911d8821233 2013-04-05 23:37:20 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-8603a7d8f3ac74589ce92ad9fcb8f899ff20c756 2013-04-05 21:32:38 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-866e2359e12eb2a11f2d7f72b21648ebe3b773ba 2013-04-05 23:28:20 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-86ac6430ae9c75c8fa8718a19717ae81773b2da9 2013-04-05 23:15:08 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-86c74c12ad3da94b7ecaee664daed8408bf6b8fd 2013-04-05 23:15:22 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-87088c9f9c407bb439f874872ce4d88c4f108f82 2013-04-05 21:32:22 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-8959402467230515a141359a564dcead4662ff3f 2013-04-05 21:30:14 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-8b44658d4ba74dcb78c93d591451534e811e49de 2013-04-06 00:00:54 ....A 101466 Virusshare.00050/Trojan.BAT.Qhost.vt-8bcac06fd3ffc5a34667acb982523e96007c3a55 2013-04-05 23:45:44 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-8c836100deff690baff52c0037835aa3f26e85e0 2013-04-05 22:57:12 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-8e841456b354afa1e78d987082762f1e5b711617 2013-04-05 22:56:20 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-90253725e580b5e7e71f5b25fe47c74d6dcb906f 2013-04-05 21:28:32 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-90cd276d44ca1571043591622ec0ae60c865189e 2013-04-05 22:50:56 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-90d2625cb17d24cb87baa073fa4b7f0fba6cd9b5 2013-04-05 21:30:18 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-90e2f7084ad7dcb0ece92e6b1bcb8f5383dd4bb8 2013-04-05 21:28:42 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-918cc99ee4e509521b65f25e8a248739420bb8cb 2013-04-05 21:26:44 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-9295f7333895f603d0099c2ded8a524e034dde65 2013-04-05 21:32:32 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-92c3b0afdd1015c188033b5f882c9d350dc585a9 2013-04-05 21:28:02 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-9313b1f5946b3b37b07cf5c0c606dc330f90bbde 2013-04-05 23:21:02 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-93e3f5fe496921558a441c85cc5e74a14de4ba23 2013-04-05 22:02:12 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-9446823219b95c45258ae5c07a1b9b1532f3d25b 2013-04-05 23:32:30 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-94815463e3c9ee1e4135f52e14e46aff02b68a76 2013-04-05 21:31:34 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-94b1d1507bb63ad83b53da8f41b2bbb3ac93cbd5 2013-04-05 23:32:50 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-94de83638b8362f7d4f07382ff8ec63f8c589a2b 2013-04-05 21:28:58 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-94e2382c4d83979cc9260e66e8d18d0adbd5b198 2013-04-06 00:00:46 ....A 101571 Virusshare.00050/Trojan.BAT.Qhost.vt-967d8b0879599b944f4d39c224b2527d70aa0601 2013-04-05 21:32:00 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-97969ae410262c131a19f817251229e1e6413334 2013-04-05 23:20:12 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-980b08cc1cad25c99fb479c90f07935673f5d12a 2013-04-05 23:31:18 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-997b50745564154867c74a9708f7530414ae51eb 2013-04-05 23:20:18 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-99862adfbbe762aae0f4826591e63fa50283d26c 2013-04-05 21:28:04 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-9a5d0921fc4edc2492bf4742abd4a56ffd488235 2013-04-05 22:00:12 ....A 101577 Virusshare.00050/Trojan.BAT.Qhost.vt-9b4c9f884d2404bc6b022586911d3269c165f484 2013-04-05 23:47:38 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-9e7f88c3371751440f9ae0177d6bcc40c59f2d0e 2013-04-05 21:28:06 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-9f8a7e88a8c9d2fce326b4cccb980aa64ae3c637 2013-04-05 22:16:12 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-9ff79c8d38929dcd9d5ea03db59b07097ecb707f 2013-04-05 23:30:22 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-a05b50ccffa64d154dd7a255dd2a769dfba81982 2013-04-05 22:03:14 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-a06a87decd74e89cdf2e51921a9bf2bc213349d5 2013-04-05 21:59:50 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-a0f279ceba056713d0f8abbb46b090af5d4d9ac3 2013-04-05 21:29:24 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-a1039b187d71eacb9aaa1a47220a600c38bb6680 2013-04-05 23:43:28 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-a19ece2b012e85029e5bf708f52a7f82aa2e0da5 2013-04-05 23:21:14 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-a1c45c76b7ca3a2af864fe675761ba9f9613eadb 2013-04-05 21:26:40 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-a32f76c7b06e81c793b3e1f6103ae657dbe8a4f9 2013-04-05 22:01:38 ....A 101577 Virusshare.00050/Trojan.BAT.Qhost.vt-a395fabb82cfb05da50f85abffb95e737c62434d 2013-04-05 21:29:54 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-a3d96bebc15864212397bba6fbde21d91e558cc1 2013-04-06 00:00:22 ....A 101575 Virusshare.00050/Trojan.BAT.Qhost.vt-a3f7807fdf3f9d0c3a13de1ec7ff8019c072cf87 2013-04-05 21:25:34 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-a40cbcc0b251d652ed69e12f259acc7282a6efea 2013-04-05 23:44:20 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-a489fa67616ba31368a6138518726bd9fbcab39c 2013-04-05 23:33:12 ....A 101537 Virusshare.00050/Trojan.BAT.Qhost.vt-a4dfe01bd374df49508b59b5752a3b03c8252511 2013-04-05 22:05:28 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-a68917e0f9a51699f0aa96c8ea16d2ceb5df0b10 2013-04-05 23:39:50 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-a8cfb047c11b2e3af51ae2f2d2b9ff33fd278e4a 2013-04-05 23:20:58 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-a92445cd626d38a4619f3a80ee1fba3eac98fc7f 2013-04-05 21:58:08 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-aa3d2ba1d7f0d23d4ca821001f008279b31a4fb2 2013-04-05 23:13:18 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-aac34b5b4e0f4422a07c0ae73a78a9266ed39e48 2013-04-05 21:31:40 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-ab42a7da4dffdcb7883c0e8234322f4663c8e04c 2013-04-05 23:43:48 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-ab48369cc958e23f610966ec5cad6c232f97f6df 2013-04-05 21:31:24 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-ab8c07aa4ba6e5a0984a26321f2f5b90efd355a9 2013-04-05 21:29:44 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-ab99dba74990cdf3f3d1d62986f508dfbe0f48a8 2013-04-05 21:29:20 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-abe733579495e7d941afdf9f627625fe81c73e7f 2013-04-05 23:29:38 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-ac3a28726024a18c75f994db22b4690876ae07c5 2013-04-05 23:47:54 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-ad4ef3d9da3e68732ba74fb85cbc69d1a36c0a7b 2013-04-05 21:32:36 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-ad7bee90f458981383ec18e33d6e2fdf34067434 2013-04-05 23:47:40 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-ad8f34fd14f1312993aae68e751f5cbbe6104efe 2013-04-05 22:02:16 ....A 101569 Virusshare.00050/Trojan.BAT.Qhost.vt-add345fe199e8ddd3ceb10516e3ea52506adb6c7 2013-04-05 23:24:12 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-ae0ef7fb564fe9bd0651fce987ec629ac9b7f2a6 2013-04-05 21:29:16 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-af5626e67fb0e6757a5d9f86a1a0b31e189d1375 2013-04-05 23:39:18 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-afbf3989f0466d7cd5118559795107e34ee3cafb 2013-04-05 21:26:42 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-b02eee1316e27b6743f9df572de6082f8da0f6a7 2013-04-05 23:34:12 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-b078fd3f8245bd853c3160ec4ac87ebbbeb43b06 2013-04-05 22:49:44 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-b1b87107ae2a16f6d9ce626d812e6d708984fafe 2013-04-05 22:16:26 ....A 101458 Virusshare.00050/Trojan.BAT.Qhost.vt-b6c6eafb33705f8d69754e5484bd2f44f73e7e5a 2013-04-05 21:29:26 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-b6dc6dfdd632fa29e5582f98c05a19f6d4d4ca6c 2013-04-05 21:59:48 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-b7360ba7ebbc54485224048c445164065db3e086 2013-04-05 21:28:26 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-b746e3b53550c218e1509fc171f8fa01dde7785d 2013-04-05 22:16:30 ....A 101577 Virusshare.00050/Trojan.BAT.Qhost.vt-b7846682fae65c7fdc7f7c8652a2125d549eddf7 2013-04-06 00:00:58 ....A 101464 Virusshare.00050/Trojan.BAT.Qhost.vt-b8b8f6b09b1bfd69600026320f9a883ecdacfaa6 2013-04-05 22:15:52 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-b93dbd048b5e83173d943bfeaec0f55e5f8cdbde 2013-04-05 21:28:28 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-ba290ee1ec2aa4a81198884721eb4fd5bd599dcb 2013-04-05 23:50:28 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-ba56f5561d6bbea7249f549bd915d89b856f9ef2 2013-04-05 21:26:38 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-bb38a112e540011f132cbcee3cae4195cdc30166 2013-04-05 22:00:08 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-bb88fa594a4ae15a21879b19c4de551d7f062c7e 2013-04-05 23:18:34 ....A 153052 Virusshare.00050/Trojan.BAT.Qhost.vt-bc3e284beb19c540731f3c0d4ceffb49dc0147ca 2013-04-05 21:32:12 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-bcdea971ff73898e061a9961847ebc8d6f2a281f 2013-04-05 23:28:56 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-be8875c4874d84570784a81f3ab791cf0ae69350 2013-04-05 21:26:40 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-bebc8959ad7b7ce120e0ba9447fe1f72073a9c0d 2013-04-05 21:25:34 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-bf203c0003a5e323d0dd6612fd02598953da4ecb 2013-04-05 23:26:52 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-bfa354d0ba73c72d6fb3490728593d84df05c2ea 2013-04-05 23:52:28 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-bfc33d072e87955e81dbafb84170036ca2d52606 2013-04-05 23:36:00 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-c00cd0c15b581fe097096051b7e9ae8cb95280ae 2013-04-05 21:32:04 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-c074e0d181f19afd1dad3d4af71737c98ee6f0ec 2013-04-05 21:25:28 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-c09730ce4209bee1a36f0af3ed339abd8922ccbb 2013-04-05 23:29:34 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-c1d4eeb102ee4de839020a0878a4bed63e590a16 2013-04-05 23:39:58 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-c263a05bb11614d28f43ed69df4f3d79fdd2de94 2013-04-05 23:33:50 ....A 101464 Virusshare.00050/Trojan.BAT.Qhost.vt-c3c4d82794441930bcb909d565a5f120c83d73d9 2013-04-05 21:30:56 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-c40a9fde2f44f9e4ef1b0d188acbfb62e236e691 2013-04-05 21:28:44 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-c482bed6fb9f59576c670897c4dbefe1e52ad46e 2013-04-05 22:00:10 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-c4c84570c66c33f5e77a251ad4e596c782f419c9 2013-04-05 22:02:16 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-c77623f1b11406657eff425dcf58b19cc624f84b 2013-04-05 23:32:30 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-c84c3eaa1cc98582331e4c8da479935a7a765cc4 2013-04-05 23:35:44 ....A 101428 Virusshare.00050/Trojan.BAT.Qhost.vt-ca0166bb16ae771183aed300c175b2af202ed3dc 2013-04-05 21:56:28 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-ca25c892950cea9fa8ce03707c4c7166cdcb6ab1 2013-04-05 23:16:48 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-ca6fd83db2833caf0fb3cbb980a38e92a55f7acd 2013-04-05 21:28:44 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-cadfb77643af07671fe38b66f4b54310da8a1d59 2013-04-05 22:13:50 ....A 101460 Virusshare.00050/Trojan.BAT.Qhost.vt-cc9e5a8b91004e4e7a9f922ed1edc164610936bd 2013-04-05 23:38:58 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-cd5cc7b85da0964ec6fc7c03c0e446fa8a5ab625 2013-04-05 23:38:46 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-cd6eb8b0d6c40cc4d4e2e405bf2f1a64dea5149f 2013-04-05 23:56:24 ....A 101517 Virusshare.00050/Trojan.BAT.Qhost.vt-cea5f1c4d39abf34ca8d0eda73f4b5cae16d30c0 2013-04-05 23:12:48 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-cef99624ae3e200aee778697185fe904e223d82f 2013-04-05 23:25:32 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-cfd78ebcb843650a6c60fd47db6c4a34fcf09eca 2013-04-05 23:21:06 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-d032d74b23fb10875e4bd5233620195bf1564dc7 2013-04-05 22:49:42 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-d0b1c551a4beae3836db8681d7adf6acbb3ffbc6 2013-04-05 21:30:18 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-d16cfb61d158375afd8213889d717597c91b3d1e 2013-04-05 21:33:06 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-d1771b190699c49696cf3aae8a9db6b0ba51ae6b 2013-04-05 21:33:30 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-d1eaac8e1e5f42c55148f336a83449ef0afde253 2013-04-06 00:00:54 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-d2908a5c51a12624c85385264a880a1d03676f63 2013-04-05 23:33:12 ....A 101519 Virusshare.00050/Trojan.BAT.Qhost.vt-d432b9d3bffbb78a78561df40d5e896545f4ebf8 2013-04-05 22:36:12 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-d50b11b41bbf9ae25380b202e0804692863dc35e 2013-04-05 21:32:04 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-d5800b1ab766a5901111e04b453e54c2c7ba83cc 2013-04-05 21:32:00 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-d6e4811cada86bf1f9091a1a9f0436e52e55bd6d 2013-04-05 21:30:40 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-d74a5e9166c9f2973f1ddc5ef18ada865720f66f 2013-04-05 21:33:22 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-d7932d47430594b2568b005dd5750f23743c5015 2013-04-05 22:18:06 ....A 101525 Virusshare.00050/Trojan.BAT.Qhost.vt-d9382dd9327687dad2c04f0a28275d56801af361 2013-04-05 21:30:36 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-da1eef8808b902f4fb0ffb799e6de643ed912ddc 2013-04-05 23:22:18 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-da5b73ea691414fc3a3aea93217f423593d20867 2013-04-05 23:24:58 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-db13c9f0f8fd3d611009e80037de287e53f06ed2 2013-04-05 22:56:56 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-db588ff779f5bc73fb053ea5c20b7290c245cb35 2013-04-05 22:52:02 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-db9c51096346de6c392301235bfa6573b68a3642 2013-04-05 21:32:38 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-dc293fd3fb894ce695f4b4fe1cf54df3a1af6f68 2013-04-05 21:30:00 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-dd82f67028189ec1c2092f9deaa6405cdb70a288 2013-04-05 21:25:30 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-df7c504424290e5e215d833bd46befc94c49b69c 2013-04-05 21:31:28 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-e073bc8943e445e3d06dfd105893a0d54688a440 2013-04-05 23:16:58 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-e11be685da1a73a5ca55f3e6fbe0110e88959266 2013-04-05 21:25:34 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-e2e623a53c2eb2420defda9e078b3a1076bc3cbd 2013-04-05 21:31:04 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-e2ea1aeec66cf5e589343409c00e500cdc82df57 2013-04-05 21:30:02 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-e38583eab1f981ef540e5952e459b419a12db835 2013-04-05 21:30:46 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-e3a9c72962ab442c8170782cfdcbf5e639c616db 2013-04-05 22:41:12 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-e41882ea9c90811260d4de46d3de084f038fb86d 2013-04-05 23:29:18 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-e4770df041e22c4b4fa29e0678761d6a36c87f8e 2013-04-05 21:57:46 ....A 153000 Virusshare.00050/Trojan.BAT.Qhost.vt-e5c3051145b37eb0cb8397c34e2fbc2c5af468c5 2013-04-05 23:20:18 ....A 101552 Virusshare.00050/Trojan.BAT.Qhost.vt-e5e4fb497412882e79b6ef4a8a4a9ef41c2cf31d 2013-04-05 23:22:34 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-e609bbb5fbc3bd84c1b2cbbcc0a1ed2234932556 2013-04-05 22:13:56 ....A 101464 Virusshare.00050/Trojan.BAT.Qhost.vt-e803da2a0649eb88d4b98d69f58671301c4c84b5 2013-04-05 21:26:46 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-e892bc5e5c0890ce669da3a532245bfdbe0981ce 2013-04-05 21:59:00 ....A 101569 Virusshare.00050/Trojan.BAT.Qhost.vt-ea0beb8fcb29ae86668447de2d2285f7ec69dfcc 2013-04-05 21:30:22 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-ea5f51c0428959ba29680a5b3ce2c011b5466ccd 2013-04-05 21:32:44 ....A 101432 Virusshare.00050/Trojan.BAT.Qhost.vt-ee3920abb5e700d671caeaecd3c6510915182db1 2013-04-05 22:59:32 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-eec107abf34bf43064b31da19694adc7178cd527 2013-04-05 22:15:50 ....A 101464 Virusshare.00050/Trojan.BAT.Qhost.vt-ef48a8f830387b32dc856aa81d1c54156575dce2 2013-04-05 22:06:52 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-efa40e30d28c2a606af54b5b8b15ec667b0b32db 2013-04-05 23:27:40 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-f114a006439f007c0c457112652b539df5cd7560 2013-04-05 21:28:28 ....A 101481 Virusshare.00050/Trojan.BAT.Qhost.vt-f1e786584d0178591ed04500818ee8590a3b67f9 2013-04-05 23:56:14 ....A 101460 Virusshare.00050/Trojan.BAT.Qhost.vt-f20fb855ef80a499c41b5b59486bf9e33cfbaf6e 2013-04-06 00:01:22 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-f26ffff0aaf80d77e6248cd37d41b383834036e2 2013-04-05 21:26:40 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-f4914379111c1b4654033645a9f6790c977d87b9 2013-04-05 23:44:28 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-f4e8718e2a40d54689759c97845eae6a153a8d5b 2013-04-05 21:25:34 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-f519b8ac535b89b4416b0640cc6cce0618506746 2013-04-05 23:15:42 ....A 101487 Virusshare.00050/Trojan.BAT.Qhost.vt-f560bc9d3bd18604f2ae20aa6db206331b613eff 2013-04-05 21:30:48 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-f59cdc0b85bec96c33ecdf31db0a69b7bc55a71a 2013-04-05 23:14:34 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-f6ef71b34bc9f15cffca0a51e81c225aebae619a 2013-04-05 23:48:06 ....A 101426 Virusshare.00050/Trojan.BAT.Qhost.vt-f7554c3ac7a2aa1681b688b3bc6d141b0b38e2da 2013-04-05 23:34:22 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-f84e58ca07358539705eaff5f6bb764717482c3c 2013-04-05 22:58:22 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-f8641790909b0f95a045c87d43cef74fdb29762c 2013-04-05 22:45:48 ....A 101489 Virusshare.00050/Trojan.BAT.Qhost.vt-fa18fc6d2e9b462c23737fcb25ee6845379dd2ff 2013-04-05 22:00:04 ....A 101569 Virusshare.00050/Trojan.BAT.Qhost.vt-faebd86adb3ce66987f51252f3991f434e03086e 2013-04-05 23:57:00 ....A 101556 Virusshare.00050/Trojan.BAT.Qhost.vt-fb5d40a8793afa866170a87d0fd9dd77c3cc2d0e 2013-04-06 00:00:30 ....A 101550 Virusshare.00050/Trojan.BAT.Qhost.vt-fc1a8643a5a37c8e7e70a2f769d4f998f8cf584d 2013-04-05 22:46:52 ....A 101558 Virusshare.00050/Trojan.BAT.Qhost.vt-fcc6774bc9545780628bbbc9868d45e6f0cc0a46 2013-04-05 23:25:28 ....A 101434 Virusshare.00050/Trojan.BAT.Qhost.vt-ff4ec29b9ae95421cf0f9fee5f8e501861630eda 2013-04-05 21:30:24 ....A 101483 Virusshare.00050/Trojan.BAT.Qhost.vt-ffd2e226b1c7bdce066792c57293d64a8d9838d1 2013-04-05 22:29:48 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-00c2731b9254d4c4281b0e5994090f822ad2e3e9 2013-04-05 21:47:58 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-01be05953f4ec13748c1243edf75f25a6666d943 2013-04-05 23:33:56 ....A 93279 Virusshare.00050/Trojan.BAT.Qhost.yb-02329713745b5cf7e5da032abf393e678da62ec8 2013-04-05 22:29:46 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-03294a77c06bfed881d6faabe9c7ff94d3efac27 2013-04-05 22:45:00 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-03f7893eb0af38b1f5b3fb2c7f134103e8b6cbb1 2013-04-05 22:22:06 ....A 90430 Virusshare.00050/Trojan.BAT.Qhost.yb-04284e9ce3de303b6ac459d6d190b9a4ceb59989 2013-04-05 22:08:54 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-0447790288ce03b0ea5a2f4962b33b9b9434669f 2013-04-05 22:19:08 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-055d82ec02044511658fbf7187dc0aff9a0462fc 2013-04-05 22:59:58 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-0674598ec42fb07094abac11b4920687b03d21cb 2013-04-05 23:17:16 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-06bdfb05e7a34c7f3a8c304527dc574923a3d975 2013-04-05 21:49:22 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.yb-084ebd9318825b98e7d6d141881f687f1794890a 2013-04-05 22:24:52 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-09a1f8f0fb9de2753dcc790b86405e67fcf1b73e 2013-04-05 23:42:38 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-0b7f769f19cae3d9012ad7a6a12da83db68a7518 2013-04-05 23:45:42 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-0bfe3b4cc4f2f8b4d82740bfb39075cf2ec11035 2013-04-05 22:31:46 ....A 90428 Virusshare.00050/Trojan.BAT.Qhost.yb-0c339aeee24a98ecae44e2d3e89e9a599d1c6cad 2013-04-05 22:23:04 ....A 90413 Virusshare.00050/Trojan.BAT.Qhost.yb-0cb0d96ebcff41fff5aa75106085a99742aa2dbc 2013-04-05 21:53:28 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-0cbf5ba074e9ac98777d3a6f117a0b4af5735fff 2013-04-05 23:25:56 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-0e6827f0d968b49d92652f161f153e3b0a3358a9 2013-04-05 22:19:00 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-0e6e4304d94cc5ada613884af4869bc933599db3 2013-04-05 22:25:56 ....A 86290 Virusshare.00050/Trojan.BAT.Qhost.yb-0ebcb365a0cfe7652c0e981c40f79adc5598dc0e 2013-04-05 23:22:52 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-10c3c4430e0775cefafa9e4d48eef13cf36ff0c8 2013-04-05 22:27:46 ....A 90061 Virusshare.00050/Trojan.BAT.Qhost.yb-10deb14b1fa53516cd629246b48a5b83477519cb 2013-04-05 23:29:52 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-118c8662366be185e015aeaaf257c3e215fe4410 2013-04-05 21:37:36 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-119425f674ef9b7e6b19c6ab1de90073b9d5254a 2013-04-05 22:23:08 ....A 93285 Virusshare.00050/Trojan.BAT.Qhost.yb-1210aaaf788fea99433985e8d132f5605021889d 2013-04-05 22:12:46 ....A 81725 Virusshare.00050/Trojan.BAT.Qhost.yb-1248ed917ee977f48f8c67dc71e3a2fe08706834 2013-04-05 21:23:10 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-1669d27e2ab7916affec125c7283487471f45213 2013-04-05 21:13:58 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-16daf4585528fa2607b0d15fca956c1352ecb96d 2013-04-05 22:25:58 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-16fa6658acbbc084d513ce32d18f7af318e4587c 2013-04-05 22:23:08 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-17d67e3d35c80588d71495f526ded2fa9b458a24 2013-04-05 21:12:38 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-19a23a64bf39f22c5c9f0efebfac4d58c9e0bad2 2013-04-05 22:31:40 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-1b8cbfd0a71ba2c36726356e2d28e1ec575c66c2 2013-04-05 22:58:28 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-1bc89c88ce4d206f30be3df30409c60f073d50a8 2013-04-05 21:34:06 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-1cf89c3c14c67c636ef97a36b5a8e0c01df87264 2013-04-05 23:12:06 ....A 86290 Virusshare.00050/Trojan.BAT.Qhost.yb-1d581ae91035ab4b75e39867bc43323a76d1219e 2013-04-05 22:54:38 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-1d635e199718efc176ebb15f93c66a6d59d6fd93 2013-04-05 21:09:44 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-1df17914173aafca7746b33df11d0c195631950f 2013-04-05 21:41:00 ....A 86290 Virusshare.00050/Trojan.BAT.Qhost.yb-1df70089c1b8612b2e6c7c5710830a61c8ccb94c 2013-04-05 23:22:52 ....A 90422 Virusshare.00050/Trojan.BAT.Qhost.yb-1e57972879c2a3897a0564bac3ebe8a571a31144 2013-04-05 21:47:40 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-1fc1667dadc06aa80baf45e631212a6a3081882c 2013-04-05 23:05:36 ....A 93274 Virusshare.00050/Trojan.BAT.Qhost.yb-1fc50cdc7be81b57041dcc595cbd38f77c8a2dcf 2013-04-05 23:34:12 ....A 81719 Virusshare.00050/Trojan.BAT.Qhost.yb-208c70ae9cd283ccef4e03c8179a50624841202b 2013-04-05 23:12:20 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-23000cfc8fab914b3c2da02dc16d64296ba13952 2013-04-05 21:45:18 ....A 93274 Virusshare.00050/Trojan.BAT.Qhost.yb-234c3e6c669b47ba3027be79c4978fa1871c1cd1 2013-04-05 22:28:28 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-24af6bb9d07465b05b1390f826dd3a4133fa48f7 2013-04-05 23:33:02 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-24e11dad1890004b6dccfbc9151c23b7a145c19e 2013-04-05 22:24:02 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-2503acad5fa460258502f1f089b5c10852e3c11b 2013-04-05 22:24:54 ....A 86284 Virusshare.00050/Trojan.BAT.Qhost.yb-25a259b6a70531f10870dad7eaee0e7272975086 2013-04-05 21:19:36 ....A 81719 Virusshare.00050/Trojan.BAT.Qhost.yb-25f9fb1b1335b63ffd80569e73fc6d36fdfeafbe 2013-04-05 23:17:42 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-2654382ec4667d3604cfc9db31d3d03c80544506 2013-04-05 21:11:26 ....A 86288 Virusshare.00050/Trojan.BAT.Qhost.yb-28c5211152c2e98f307139a0561df14402ea5929 2013-04-05 23:43:18 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-2960df1614cc9f4d3c23dd1b1a918585afc81317 2013-04-05 22:47:02 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-2983bd255a2fc51ec20dd9c4a8da7da8c905adf5 2013-04-05 22:56:58 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-29d310ec3b738e6eb315f956246584dd6a26419d 2013-04-05 22:24:52 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-2a1219a32456f9c6ff35882c1ef6e861977b7162 2013-04-05 22:39:46 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-2a7ca606c7ee357f1d5bdfd9eed16be65c0dd3bc 2013-04-05 22:22:10 ....A 81719 Virusshare.00050/Trojan.BAT.Qhost.yb-2bfb21a157724e5f077f82264ae31d1f86f983e6 2013-04-05 22:56:32 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-2d86dd7c683eba01e13644275e6d02cc3514095d 2013-04-05 22:30:52 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-2e26922b3ffc31eef79fe07636a3310e320969d2 2013-04-05 23:48:32 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-2e2764d97d0e30c52bd728d73b921f3f5b533e6d 2013-04-05 22:09:50 ....A 90422 Virusshare.00050/Trojan.BAT.Qhost.yb-2e3cd39429fd65364c0a2c5e59772b040e3732a3 2013-04-05 21:18:20 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-2ea0dbe73efbba1e0321cfaa63cadd58af28c03e 2013-04-05 23:16:38 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-2f1facbfa64f7fbe8537178e3482c2d16640ce14 2013-04-05 23:39:30 ....A 81727 Virusshare.00050/Trojan.BAT.Qhost.yb-2f3c91cfefb3609c712ef930151ea0d2b6b53f34 2013-04-05 22:08:48 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-2f4ebfbaad80044abfcd0fd4746e9cdefaf6e03c 2013-04-05 23:26:38 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-2f80b10862f0e86aeff8a2f0da3a1efafb19c6d7 2013-04-05 23:38:44 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-3076cbde6bde4fe7106c536d1b7a779e1e58c88b 2013-04-05 22:58:18 ....A 90430 Virusshare.00050/Trojan.BAT.Qhost.yb-309579412f33598e76f92e58431d857a83c13c24 2013-04-05 21:14:18 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-310fae62f65a714fd8256d048538354341bab18f 2013-04-05 21:55:14 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-317fc750ae076c82fa7997a1e6931f7d06cd6a7a 2013-04-05 22:34:22 ....A 81716 Virusshare.00050/Trojan.BAT.Qhost.yb-31d6963516c547eb2465b8422b2dba426671d471 2013-04-05 23:27:30 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-33001f2caf40564704218b1070d71c4290b06b39 2013-04-05 21:18:20 ....A 86282 Virusshare.00050/Trojan.BAT.Qhost.yb-331fe74bed1cc733f8387fc3b960be68387e52b0 2013-04-05 23:51:38 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-33683c7deb969bf8a8f0c69d7f86e97852366923 2013-04-05 22:33:02 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-33dbd7817a04d16540f94e309d260659d83b1b94 2013-04-05 23:15:44 ....A 86284 Virusshare.00050/Trojan.BAT.Qhost.yb-349a9df1c031b8df30cfce0a3af74aa8ae50a923 2013-04-05 23:35:38 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-34cd8ae8f33d9a73ed4b2908d04d664b6fd872c0 2013-04-05 23:26:24 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-353975e08515af23803e495aee59b830340aeda7 2013-04-05 21:45:46 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-35a5cd9b0bd514c65838b3949578d747e17dee42 2013-04-05 22:51:38 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-3700c1460f00a1c84a78ed4e13f7d9b5fea58e87 2013-04-05 22:59:44 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-3801ed0ee84322a1bfe818a93ae281a87158c8ce 2013-04-05 23:50:22 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-38b17cd8bb024f2a71cc0cc6e0242c7c40e0931a 2013-04-05 23:25:42 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-395be8d00ffa415569a32d07f27306f85b771671 2013-04-05 23:16:56 ....A 86284 Virusshare.00050/Trojan.BAT.Qhost.yb-3a31a1f5457d3df715e6bb35b7195adadc52aee0 2013-04-05 22:31:44 ....A 90415 Virusshare.00050/Trojan.BAT.Qhost.yb-3a85aa4219d39d232307f0f69ecba098162438ec 2013-04-05 23:30:40 ....A 93274 Virusshare.00050/Trojan.BAT.Qhost.yb-3ab88f084075f078127270eb74437ca61aca6fd0 2013-04-05 22:55:44 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-3c0fbfae48a185bd768f92cf95449a981f1517b5 2013-04-05 21:45:00 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-3ccd32523adb5b853a2e4f6458ce64d991a57bca 2013-04-05 22:25:50 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-3cd5da6f5ea7779e6d3bf4c97f4e4f90868c19e8 2013-04-05 23:07:46 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-3d73091e1524c8117ae5e8564dae9d8a80d70cfb 2013-04-05 21:14:06 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-3d7cebc03c6333e9351c8b6fec30aad3c404de67 2013-04-05 22:41:52 ....A 93285 Virusshare.00050/Trojan.BAT.Qhost.yb-3f4ee069e13ebad57cc7a72abbdb534c73cfee11 2013-04-05 21:51:42 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.yb-4110231dd1e7b20b64b2d3af4128114d0fd82f9a 2013-04-05 23:43:08 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-419a8e8a69b074d2dfc492a991d5d66b5de0dc9e 2013-04-05 23:47:54 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-428999dac6456a2ef1e3901a718ed2cc99edcd07 2013-04-05 21:20:56 ....A 90430 Virusshare.00050/Trojan.BAT.Qhost.yb-4298739d1548330c087206bb2f5b9cefec1715ed 2013-04-05 23:16:40 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-4371d75fde4bba197029e4bdbc5ee05ce6912536 2013-04-05 23:01:58 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-43cb64d2fa19db9538a8ab5191efa57587c36776 2013-04-05 23:37:44 ....A 81727 Virusshare.00050/Trojan.BAT.Qhost.yb-447da5a4bed7a007ff29c231cb77f7510cbde9ca 2013-04-05 21:18:14 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-45143524cf7ffe6bd4b3629ac115791038a08643 2013-04-05 21:52:46 ....A 93283 Virusshare.00050/Trojan.BAT.Qhost.yb-4593a352e05ec2c76fb459f61adda318f4393299 2013-04-05 22:52:12 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-45c3aa6ab564f7a13050183a7115a50a623914ea 2013-04-05 22:10:28 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-460f3d804e12d4bcf9f064a1c6c432a1aadbc441 2013-04-05 21:40:06 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-47e46dd9943281bd673050e8dce95ff6920c41f8 2013-04-05 22:56:56 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-48635b89fec653d3d3d58ce80386cab8a56d4f49 2013-04-05 23:06:52 ....A 93283 Virusshare.00050/Trojan.BAT.Qhost.yb-4996a389b0d0e989e4cbb162f8c86f53faf83512 2013-04-05 22:34:28 ....A 81727 Virusshare.00050/Trojan.BAT.Qhost.yb-4a795df1937e6fe1500a166f55680ad0147e5cc0 2013-04-05 23:19:00 ....A 86288 Virusshare.00050/Trojan.BAT.Qhost.yb-4b7d8ef504371a01f1bcf2d2a3dfcad8a8412fae 2013-04-05 23:28:28 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-4e4d09632f8f30d139a8f196b1161048e6f8dfa8 2013-04-05 22:53:10 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-4e946690adb5ce2992edc1b6b41c0c5ba879d047 2013-04-05 23:11:00 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-4f2a688d8e22120b34e720b0fed59d32c337a7d9 2013-04-05 22:55:06 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-4f8e4fb0e1a8bef766c308fe82c9784485c0850e 2013-04-05 22:50:28 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-5092bd024dc12d51f87e8c8730a0fb30ff51f502 2013-04-05 21:08:06 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-512cd64dcdd49102cee840538a769cba476a40c2 2013-04-05 23:20:28 ....A 93285 Virusshare.00050/Trojan.BAT.Qhost.yb-513d72ab65bc93f80f1e19255459bcad0df9a233 2013-04-05 23:22:52 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-514f07013570855514b056312796eaf77e1c24bd 2013-04-05 22:18:56 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-515759abeefc4cf7e3657f3f0932c3b5601b837b 2013-04-05 22:08:04 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-51a2a112c68cc9ae4e6395384bc405f870045666 2013-04-05 22:36:22 ....A 93283 Virusshare.00050/Trojan.BAT.Qhost.yb-51f164d8af4b08490e5f0e0021fdfec5e0d148ac 2013-04-05 23:33:34 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-51fc84089da2eaaa3db0a120d7645fd038f3a13a 2013-04-05 23:27:52 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-5291d84063496624858c2372383e046da7eb5e21 2013-04-05 23:01:44 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-53a717618d687a2f884073351a33c8f674bd53ed 2013-04-05 22:34:24 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-5420f4b2604a1495902c8b1fffb14faeafd47be1 2013-04-05 21:49:48 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-542bab4e2697b42b742c8961a7a59b9ee3a4c74f 2013-04-05 23:04:02 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-54319c8e2249cb94b651ceecf923b500fd25bede 2013-04-05 21:39:54 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-55c345553bffacc05434993d986a78a0630d25be 2013-04-05 22:10:26 ....A 93277 Virusshare.00050/Trojan.BAT.Qhost.yb-5609071a19aa27c6e74b89159efefb19118e31d8 2013-04-05 23:50:24 ....A 86290 Virusshare.00050/Trojan.BAT.Qhost.yb-563c9c0222d50fad72245f50b5fa4b67a485232c 2013-04-05 21:41:12 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-5642c15b502d1b6d7a5fb02ff57e58d50e6daa7a 2013-04-05 22:41:34 ....A 93283 Virusshare.00050/Trojan.BAT.Qhost.yb-567ea8ce55fb26c66b0cf03f89e93aeacc6e4c55 2013-04-05 21:38:18 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-56817e8ef4cb1465617e602cfaf49e0bf5262b65 2013-04-05 23:13:44 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-5752f176e2e717506c67a50c0349a72ebddca18e 2013-04-05 23:32:44 ....A 86290 Virusshare.00050/Trojan.BAT.Qhost.yb-57735d9f5fb686a1e5a4ad6213fafc8cd34166f9 2013-04-05 21:36:40 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-58f7255209cd5dc21b8677be687412dae12d8c73 2013-04-05 22:33:16 ....A 81725 Virusshare.00050/Trojan.BAT.Qhost.yb-58fbd173ec9ac09a60d089685fc9573006df1212 2013-04-05 23:02:16 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-59f9236bcea927ae54554308330eabe8264ce5c0 2013-04-05 23:14:54 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-5a33075bb726a8ae7481a144d384480773a04b6a 2013-04-05 23:00:30 ....A 86282 Virusshare.00050/Trojan.BAT.Qhost.yb-5a79ed000f4cbc3363ac8aa92fdfac99da3d5905 2013-04-05 23:28:26 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-5aceed57318293100224071ea27dbc9d7344e8c3 2013-04-05 22:28:36 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-5bba71c1cbf57e846e8bc873285df557a1485daa 2013-04-05 22:25:54 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-5c05799209bc3c35f96f7551d25d854617cb542a 2013-04-05 21:18:24 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-5c6c9b547f959d6879274bd02579380d5e580f3d 2013-04-05 23:37:06 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-5cbc63e8c21afaf10571bccf3ea884539aacca90 2013-04-05 21:10:50 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-5d10f5ae205cfbc82c0207d8b4af2e84660352f8 2013-04-05 22:24:04 ....A 93285 Virusshare.00050/Trojan.BAT.Qhost.yb-5d603f136a46e44b2e04eccdb29d933ba509c625 2013-04-05 21:44:18 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-5dca83c65889848eea9e72e4de6fc9c7bfad8544 2013-04-05 21:11:30 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-5ec6a8c526f93ea8713d151547cede34cb4fdcd3 2013-04-05 21:17:24 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-5f86cc9dd10dd0054a9820b7bf19b729e17cca6e 2013-04-05 23:01:46 ....A 90061 Virusshare.00050/Trojan.BAT.Qhost.yb-5fbb657f14f5686e88daea692ffb7b491c7e3fde 2013-04-05 23:37:52 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-60af3f3bf866a04351699eb268b8801ebb5e15a0 2013-04-05 22:55:38 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-636e934fced91a442f23a17cbdffb069ed824440 2013-04-05 21:38:00 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-63c41560d7745eb54c104ec330077d8eb463f827 2013-04-05 22:09:50 ....A 81725 Virusshare.00050/Trojan.BAT.Qhost.yb-6420d537a880e32f5ac54d762a77c245b3a32c93 2013-04-05 23:01:48 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-64cc8d9fcc8b22ad050a7d4a559b34c2fe24c64f 2013-04-05 22:20:06 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-6584822c216014f933b29ee72368f9a252ef8a28 2013-04-05 22:52:42 ....A 90428 Virusshare.00050/Trojan.BAT.Qhost.yb-65ab1b495fbc0ae77e7c815960b5ac63cb7aeef9 2013-04-05 23:28:06 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-664a3971c8aff034b6f67b0daffb775f70968819 2013-04-05 22:39:38 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-667f473486c08d95302974643666949aa66a8fe7 2013-04-05 21:46:00 ....A 86290 Virusshare.00050/Trojan.BAT.Qhost.yb-66afeb53ac49ff64d913b316b0d955e32d193b01 2013-04-05 22:58:14 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-673bdb4bd6c347a16f66f4179523718d6e32fb7c 2013-04-05 22:20:04 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-678f74fc1c29ba3873baffc49658c1f6e1604e83 2013-04-05 22:26:34 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.yb-67f0ad556b975790177ef8520a96a0749a560abc 2013-04-05 22:52:02 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-68aad9fcf748949011e599ec70e0266b0acbc955 2013-04-05 21:54:00 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-6a28eab9ac7925d056fb09289b5f91174dcf3216 2013-04-05 22:20:10 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-6a30102503f89bf80d53207da014f36db5152073 2013-04-05 23:01:02 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-6c194809809762d872ab011e1dac7791cb823c77 2013-04-05 22:56:30 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-6c2dee7a339b7354fa358ae1a4137ca75ee2e487 2013-04-05 22:54:20 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-6caa4fbb0b6a15202c56ef4b54543ed71d801ee2 2013-04-05 23:37:44 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-6ead165e7ced3686797e926de7db00657d831dbc 2013-04-05 23:03:02 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-6ebdb788489d3dcd9e6d99401c5d2d9cfafc02e8 2013-04-05 22:37:20 ....A 81719 Virusshare.00050/Trojan.BAT.Qhost.yb-6f7bf217704b7bf2fdfdebc34558fa106c816049 2013-04-05 23:22:52 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-70164c7bd49448bae4919eb5b1c85e6e88cb258e 2013-04-05 22:27:38 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-702561fc56c91b82ddfda4ebf9d864d5d61ee4f1 2013-04-05 22:29:46 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-7086ea0a24d56263e1fa698b80b260045e737bff 2013-04-05 22:23:12 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-71723bf22dec9e029f26f69832ea6a8af31f4b45 2013-04-05 21:42:46 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-7190683241ddf057dafc183bd8762598136f39d9 2013-04-05 22:55:44 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-7232bcf6af179b3a6938cf3a9e7a2d74a7018115 2013-04-05 21:13:56 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-72cfc4b191cdbffcfb7604d5a19313763aa2985e 2013-04-05 22:51:18 ....A 90424 Virusshare.00050/Trojan.BAT.Qhost.yb-732b13c6bcf8ac3702df8ac4ac6b0e5c3339caf8 2013-04-05 23:51:44 ....A 90061 Virusshare.00050/Trojan.BAT.Qhost.yb-737891e9e7d5a667739f72dfddde3ac765a62b21 2013-04-05 22:41:06 ....A 81716 Virusshare.00050/Trojan.BAT.Qhost.yb-73bfd603fd24b00f865a8e04ce9c279f96936ce2 2013-04-05 22:37:22 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-74b732c894c1deeb00650f965b60bbdd52b816b1 2013-04-05 23:25:40 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-75b1cac41b680ae7c75d7b5e6ef4a81824f1dd9f 2013-04-05 23:57:12 ....A 90413 Virusshare.00050/Trojan.BAT.Qhost.yb-7742ca2768c9ec9b80e1900ac9f56aac475c9845 2013-04-05 23:09:10 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.yb-78681abb1fd2a54821cc8386616c3a4e24039711 2013-04-05 23:03:22 ....A 93277 Virusshare.00050/Trojan.BAT.Qhost.yb-78cd5f130bede31c6a8eac8532a9bfcdbfd8d7eb 2013-04-05 22:21:02 ....A 90430 Virusshare.00050/Trojan.BAT.Qhost.yb-79110d0a3d4dd3aeccbe1f26983ab110af679e09 2013-04-05 23:00:44 ....A 93279 Virusshare.00050/Trojan.BAT.Qhost.yb-7974f1ae4ef7a2a309a3d208c2fa7df45002f522 2013-04-05 23:19:02 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-79dcc2c33bfc5db28002ac4fbf9b22087fd7bd8d 2013-04-05 23:43:38 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-7a175930e1679be6d63ff2e6253298004a214f24 2013-04-05 21:38:30 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-7a82dc3986b7af33def22680ae667e9bd1d1638d 2013-04-05 23:03:30 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-7c76053fd49307cbdc469799cfdb1190779bb15b 2013-04-05 23:26:56 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-7d848c46b5fc611324529674d78e3e49b59173bf 2013-04-05 21:15:44 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-7df213f745153a4fd90d749908c1536d6b1eb4d8 2013-04-05 22:26:30 ....A 90415 Virusshare.00050/Trojan.BAT.Qhost.yb-7dfd8d5e8ef338c86e5c2704bef5e018c9cde416 2013-04-05 21:08:12 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-7fa0c578fe8d3b5ea2586160e010a3343c7ceae2 2013-04-05 21:39:08 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-7fbcaaa4e5dcfc56c7a90aec7800c869b13df3f8 2013-04-05 22:34:22 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-804a59d2edeea994ed4cbc9614a92fc4873141a7 2013-04-05 23:25:18 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-80d005e18fb96a863af6e57baeb437105c02ef78 2013-04-05 22:48:48 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-816fe3bffde9dc539fa0633afabf3eed5f1a2be3 2013-04-05 21:49:46 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-81a57a5f16c3c588c4e708acfe999f628e20bcf9 2013-04-05 21:23:04 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-82435d7a2b16e424ccb6a515fefc74fcd000d693 2013-04-05 22:22:06 ....A 90415 Virusshare.00050/Trojan.BAT.Qhost.yb-826204d4a355ffb587fc7c2b6b66c8473548799f 2013-04-05 23:07:08 ....A 81716 Virusshare.00050/Trojan.BAT.Qhost.yb-82ba2fab5dfb093328ac643d7202c026061aac42 2013-04-05 21:55:38 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-82fa4f6049cf25e3965a9829f43c097235e8d357 2013-04-05 22:52:06 ....A 86288 Virusshare.00050/Trojan.BAT.Qhost.yb-83693eaba7ff4c44205e28bc5cd4698481ec6528 2013-04-05 22:55:06 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-8375c225d39dd5c527bb1252ba69de4ce73c0199 2013-04-05 23:36:04 ....A 90428 Virusshare.00050/Trojan.BAT.Qhost.yb-8396d78154dec63777f678f605a424a195b13b14 2013-04-05 22:56:02 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-84899a303978f76c6a1b191f7c1d87b26fab5a49 2013-04-05 21:54:46 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-84bf71abadf1f0c3182eb2bff175773822471601 2013-04-05 21:10:28 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-84ec3311bb2505f55b47cdaaf0ad17a249d26de5 2013-04-05 22:51:20 ....A 86282 Virusshare.00050/Trojan.BAT.Qhost.yb-8510132e90a6799726c36603505085d95c318cfb 2013-04-05 23:13:10 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-86fd6eed51951001ea2facbae0f12ed30bb71fc3 2013-04-05 23:04:02 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-87016e73a97fc917ba19087902923cac709fd697 2013-04-05 22:19:06 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-87cf9a7ee8b4b9f629d6243f03bdbb76f09f7b9f 2013-04-05 22:59:50 ....A 93274 Virusshare.00050/Trojan.BAT.Qhost.yb-88a5c1508095484e7084d5f8b638109e1302e341 2013-04-05 22:59:26 ....A 90061 Virusshare.00050/Trojan.BAT.Qhost.yb-892eeb243fe3a0970be4d0bc899c42cc885540d5 2013-04-05 22:46:08 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-8aaf4306b8f9bb6fade5fde384b332db1b6207bd 2013-04-05 22:59:24 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-8ae752028aa3be323404c6a9ea954d866dd11e78 2013-04-05 21:39:26 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-8b27cd8c7115b9e8106505d2e3188dc3477ea8df 2013-04-05 21:19:24 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-8b33b5fc4d68e2dcbb93eb048a06bbd32705a143 2013-04-05 23:43:40 ....A 90061 Virusshare.00050/Trojan.BAT.Qhost.yb-8c735d608ced06e73f39ba2fe3708aacda35e7d7 2013-04-05 22:27:40 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-8cc970b43aaf2d9b1dd5ea563ed8bac15d19d279 2013-04-05 23:12:08 ....A 90424 Virusshare.00050/Trojan.BAT.Qhost.yb-8e191fee843d64ae2248575569e53ca2118b0fdf 2013-04-05 23:44:22 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-8ef6f782e88ed7b2b510ea707fb3801b7f3ae032 2013-04-05 22:37:28 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-8f50172f4c7c4a6b4c8a4a6dcd3007a9b5fc4cfd 2013-04-05 22:50:44 ....A 90061 Virusshare.00050/Trojan.BAT.Qhost.yb-8f6bc02fb624bc041d9ea1b8c710bd8cd05cb5a1 2013-04-05 22:22:10 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-8ffde676dc587b66ea48a411f4dacf2c4a483fbe 2013-04-05 21:45:48 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-900896cb858c322b7ee24297f6e79c0995b02fbd 2013-04-05 21:54:54 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-906708c10715459b65648c72c11cd9b613eafcb3 2013-04-05 23:35:18 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-919ee0d1ac39c95b0bc8d162b0ad6d5b95156042 2013-04-05 22:48:18 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-91fc75160ba287f8f05d7627703f861ba0aaef19 2013-04-05 21:51:14 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-9318c83dc68f80a8a834752f2d6cc42e48dad9a2 2013-04-05 21:50:28 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-934b99454f9f4f994946ddbba3b47a65e0814138 2013-04-05 22:40:36 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-9560555dc1beb64a60234ccd3b1b7d746dd60cf8 2013-04-05 22:29:58 ....A 81727 Virusshare.00050/Trojan.BAT.Qhost.yb-958db21b661befcd8d7b4eeb7f9ea025664e2417 2013-04-05 23:22:16 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-963b06dc639479f57edce8acf7487a2ae0027d38 2013-04-05 21:16:54 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-970547a1e4d1f61ace34f7ee84646ef1e77fd725 2013-04-05 23:20:38 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-970ba95245366160887d2e14367efba1c2bffc0b 2013-04-05 23:36:10 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-9a95f1ab8b9746273e5305f47030f6d7c671f25e 2013-04-05 22:50:54 ....A 81727 Virusshare.00050/Trojan.BAT.Qhost.yb-9aced31ffacc9755b3dbdf8e5b7c87ffdd2a27a3 2013-04-05 23:05:14 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-9b1951c6971246ceed8887cb68b4416cfcd821fa 2013-04-05 22:33:12 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-9bd206a562cc33e137bb04707ff953fcc820aefa 2013-04-05 22:08:54 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-9bfd2a9ec192fa85b168d0e1612842f4b8fb0560 2013-04-05 23:11:10 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-9d9a7af8be9b1dccf5430ff91c9d03cd0561f17e 2013-04-05 23:24:20 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-9e17668ab46102bd0e3b76e144e004f681400e04 2013-04-05 22:43:16 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-9e23fdc913dde2b139761cc560ead05a7c216402 2013-04-05 23:27:52 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-9eae08442fc4c8bd543946b55acd052a68722b89 2013-04-05 23:40:10 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-9eb07de8d918ef90198de305d563f799a563be29 2013-04-05 23:00:12 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-9eb7828f80f9d961f5665d3d0f2a28198f01ade4 2013-04-05 21:34:48 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-9f0f59a8a474c2fb8ab6293fd39fcb63f654233f 2013-04-05 22:26:38 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-9f7c4a47f06a26f51c1d2cad574ddb85f64e450a 2013-04-05 22:57:12 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-9fd0e43b24562e7faef5ec158b7231bef3ca1a4a 2013-04-05 21:47:26 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-a23052a1d2dd0a4d9babff2d116910469853402f 2013-04-05 22:26:34 ....A 86288 Virusshare.00050/Trojan.BAT.Qhost.yb-a239e02228411acc91b19df11a63422f962ec1e2 2013-04-05 22:20:56 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-a325fa24a98388af2988b276e1fae77c7579c2bf 2013-04-05 23:48:10 ....A 90415 Virusshare.00050/Trojan.BAT.Qhost.yb-a3621500976e609ca10850f7f0ffe703ed409bb1 2013-04-05 22:27:56 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-a3629089dad1a6786b596fbc5efa6e2aaa2e0dfa 2013-04-05 22:50:28 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-a398ee026d3448bf958d6962816221042e0fce24 2013-04-05 22:06:50 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-a3f671bc99ad80e3b44654bdebc0c51a5c3001c0 2013-04-05 22:58:18 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-a436c7a92315031930ee4549fbfb047b6e4cd280 2013-04-05 22:33:16 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-a46e895af186ad3b1b34b4801ad6bbe7781f35e2 2013-04-05 23:02:48 ....A 81727 Virusshare.00050/Trojan.BAT.Qhost.yb-a4c9b62ddd0652e3b933d387f2e9f8732b68f2f9 2013-04-05 22:30:44 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-a5be391ea7bbb0964a41c5669fe3b0b45226c5d2 2013-04-05 23:39:22 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-a756a85d728459a16c86381a577aace6471ea34a 2013-04-05 22:54:50 ....A 86288 Virusshare.00050/Trojan.BAT.Qhost.yb-a8c1ba8364ced24d42d5a5bccfb2ea55710196de 2013-04-05 22:24:58 ....A 86288 Virusshare.00050/Trojan.BAT.Qhost.yb-a936b50bef5f34bf89f7e10c0f537c183e61e8f1 2013-04-05 23:22:04 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-a9687bee5efae439243f4a4f7d543b52cac518c1 2013-04-05 21:35:24 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-a9f1849d2d0f1d2376b1a82343b9c14dd1018104 2013-04-05 23:26:36 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-abdc05e27c6ab64b5c6750df72f0f2a2b86b0c39 2013-04-05 22:42:42 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-abf2ffcfd5735b6e426cfd14ef6efe1f538a2628 2013-04-05 22:25:46 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-ad398015386f14564e4acd0fb09ecf80d30015a4 2013-04-05 22:42:26 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-ad5d5b7439f1dc0ced80c16c655105d601147eda 2013-04-05 23:08:52 ....A 81719 Virusshare.00050/Trojan.BAT.Qhost.yb-adb6b11776476664d5b54334e489581f88644e82 2013-04-05 22:19:08 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-adc1fbc79dfd063731b8d5211e4cb2dffdcd8846 2013-04-05 21:52:30 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-ae591b736167881323f50bd56d681e10cdc4ed8b 2013-04-05 23:43:34 ....A 81716 Virusshare.00050/Trojan.BAT.Qhost.yb-aed19b5eccba15537c688466ca676708ba46f236 2013-04-05 21:34:48 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-af1c8e6dd7361a77014547cb56b6f225013a1ca8 2013-04-05 23:36:30 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-af9f31bcf9219ce671cdb0bdf852a77ab74f53ed 2013-04-05 23:47:24 ....A 93283 Virusshare.00050/Trojan.BAT.Qhost.yb-b065fd571e1c75c4b7f4d8e894713dbb869e1319 2013-04-05 22:46:34 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-b0ae15016ddbdbaf297aa1ca5c1d1f282deea9f0 2013-04-05 22:08:08 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-b175bcd7b533a3672ae2a1a8df9eb70438c00eb9 2013-04-05 21:39:30 ....A 90422 Virusshare.00050/Trojan.BAT.Qhost.yb-b1c61052e95df13e8f970bbeea07e8046451eac0 2013-04-05 21:32:42 ....A 86282 Virusshare.00050/Trojan.BAT.Qhost.yb-b1d49540de057f5eea5a3b9761ef1a5e2f1000f2 2013-04-05 21:49:50 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-b25da89189e88985dff3a4b3be97378f4b3e7999 2013-04-05 22:25:58 ....A 93283 Virusshare.00050/Trojan.BAT.Qhost.yb-b2fe9202847c25859ca176de6654449f9e66fb1b 2013-04-05 21:38:06 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.yb-b368cebb1599688856f08d565a2d6ab4895ec96e 2013-04-05 22:32:54 ....A 86288 Virusshare.00050/Trojan.BAT.Qhost.yb-b5fc64b31c5eda9e0f9fa21d3c13160a682b1baa 2013-04-05 22:53:38 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-b8932e187634855c9f0c43889a0dd7f19063e5fa 2013-04-05 21:55:34 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-b8d073ddf3d665836f52814675b34a248a89713a 2013-04-05 23:00:52 ....A 90430 Virusshare.00050/Trojan.BAT.Qhost.yb-b900e927e8518b80bf30016960c07032f9ab2d65 2013-04-05 22:34:22 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-ba29e5ff288d3f43bc017720efc8fc04b0d5805c 2013-04-05 23:24:50 ....A 90413 Virusshare.00050/Trojan.BAT.Qhost.yb-ba546843d625005aaab6c58e096c2ac3a6fa8934 2013-04-05 21:18:00 ....A 93277 Virusshare.00050/Trojan.BAT.Qhost.yb-bae3b40ceae0b69b49ec9d8d8e7a21aba75e3e7c 2013-04-05 23:43:00 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-bb7f23c6b1fa86986b314e82418ec9d1eba75f05 2013-04-05 22:46:02 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-bc7ae6e81d762e4f7a3c861bc26f782100aaa1af 2013-04-05 21:45:00 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-bcd05aaee88fa3f3b5084c7416e507b30a2dc806 2013-04-05 22:18:06 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-bd6ed60525d340af78fb687d4fe3e8b24554cb91 2013-04-05 22:35:30 ....A 93280 Virusshare.00050/Trojan.BAT.Qhost.yb-be3e195b2a80caed39c9f07ed1fb5fb3dcb123e9 2013-04-05 23:01:20 ....A 93285 Virusshare.00050/Trojan.BAT.Qhost.yb-be99aa813bfc687f972ab1350ea18479c287c2dc 2013-04-05 21:51:46 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-bf2c95f3b002efa9285f02222d009428f60f2f66 2013-04-05 23:10:58 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-bfe6f65b49c8d3fb05108d548e06283b2f9dca60 2013-04-05 21:44:26 ....A 81725 Virusshare.00050/Trojan.BAT.Qhost.yb-c095b19de8d14e7794db58830801a894a03b1880 2013-04-05 21:39:54 ....A 90428 Virusshare.00050/Trojan.BAT.Qhost.yb-c136d3adc839100d987ee001fb8e532dd9727aaa 2013-04-05 22:37:28 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-c25600225842cdfd5b8a98ef17d1882746bfeab1 2013-04-05 21:52:38 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-c29fc8e6ab586668c0c626d80893a154095ca3f3 2013-04-05 21:39:20 ....A 90430 Virusshare.00050/Trojan.BAT.Qhost.yb-c2b736e4d960ffbce958e7296796316c94891636 2013-04-05 23:36:32 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-c52b0791aaebdda371cb9b85c0097cd7ee34e3cc 2013-04-05 22:53:12 ....A 93274 Virusshare.00050/Trojan.BAT.Qhost.yb-c5589aa0d436e39d4c25890e7ae4b9dab0c76113 2013-04-05 21:50:36 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-c5c78f2b2548fa0e973b911821c5adc57e8f85c2 2013-04-05 22:30:46 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-c846c4c5a61e88ed2d41bb66e3b2ba60785ac214 2013-04-05 22:22:02 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-c94333e656f2fdaa3b030840d395d711e0f7b1bd 2013-04-05 21:41:04 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-c96591df253ab8f8fb3ff0ee88f56e12852bc959 2013-04-05 23:10:16 ....A 86290 Virusshare.00050/Trojan.BAT.Qhost.yb-cc50947796f5636357aeab3f5657c1fd966a18ff 2013-04-05 23:48:26 ....A 93274 Virusshare.00050/Trojan.BAT.Qhost.yb-cc62e09ec61857887e2787fc10d8fb0efe8a9225 2013-04-05 22:53:30 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-ccccd19b7e59ca28e27dc3db30c1065e45479116 2013-04-05 23:07:42 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-cd0f49b0ce0c15ece6d135aeec4149ea9f6e0466 2013-04-05 23:23:46 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-cd73eb2fb1c39680429d54e1f9560a3ca8bc8af0 2013-04-05 21:48:20 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-cdadf1fb3066b244f465f67f048099458d88e10d 2013-04-05 22:52:14 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-cdbd432a4c0b12eae9abf6710502bf2d09d9319d 2013-04-05 21:14:34 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-ce0c5d42584166c15151640048e1c26ff01de6c3 2013-04-05 23:21:14 ....A 86288 Virusshare.00050/Trojan.BAT.Qhost.yb-ce56a5c3ba103c77ac329486d8ca87c8d1ee8aa0 2013-04-05 23:02:46 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-d132a1d5a2cbc71ac75b087cfab25296626e63b8 2013-04-05 23:29:58 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-d2288158c5e89a066b3baac70870625de0cefbc0 2013-04-05 23:24:18 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-d29c095b17c389fbe0b202bb6214928b8a19c3fc 2013-04-05 22:29:52 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-d2da377437c0f72c6d93515ad641b50d657d5fd4 2013-04-05 21:46:26 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-d2fe067d991065d1b1f64a1f65cd004911ba524a 2013-04-05 22:58:32 ....A 81716 Virusshare.00050/Trojan.BAT.Qhost.yb-d30bc49228154fc1502712d285a5ef7bdf949a12 2013-04-05 22:59:28 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-d3c90653d1d3ff63961ada1f40ab79ad7d696a89 2013-04-05 23:13:16 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-d3eeeff5358a8bef7986d49571211e0713915362 2013-04-05 22:44:26 ....A 86290 Virusshare.00050/Trojan.BAT.Qhost.yb-d4130c19d83ab207f9956e768eff5e4176f58416 2013-04-05 22:20:58 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-d46fcc5c302f29cf36896197b5ae01df2ae42862 2013-04-05 21:55:38 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-d6151d46ee8f186c6d8c540bbe00f1a8c1959e60 2013-04-05 22:09:42 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-d66a00caa98762a279aa3c688715174c7aa2059a 2013-04-05 22:55:42 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-d680e18aaed48f923217ab9648f31c86e00a99cf 2013-04-05 22:50:46 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-d6a57751a7c1be76cf9008636cf9359d60c76fa0 2013-04-05 21:38:50 ....A 90061 Virusshare.00050/Trojan.BAT.Qhost.yb-d6c57a1053bd490a3f57556041c7ff1aefd0801b 2013-04-05 22:26:40 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-d7a01c9e42824e5feb09ce46c59b19b537c73ba1 2013-04-05 22:28:40 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-d84e21355657ec50dc639f11d39e9cb7d406c43c 2013-04-05 23:06:30 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-d87c54eb8834c37f72853950fb587b3f5ae8d580 2013-04-05 22:27:44 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-d8959b6c8dfd8a0d801a7f7c463a64cdc7fb89a6 2013-04-05 21:18:48 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-d8d371baa7546cadf8baaba4faf442fa6422770d 2013-04-05 21:45:00 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-d8fae45c33720b30bc45796ed91190ac89f7dab7 2013-04-05 21:40:04 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-d9061c67fc2a751abb664a2fae2c9603e4fe457f 2013-04-05 22:42:44 ....A 90061 Virusshare.00050/Trojan.BAT.Qhost.yb-d98c06c169332606c5c27027ce42c511849be887 2013-04-05 22:51:04 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-d9a14b43564d060b1c8ce6f4e69dc778b50d396d 2013-04-05 21:35:38 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-da11d6fd665c9086915ebe051b945ad19c523893 2013-04-05 22:57:16 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-da1b7bd68b9edb6e396f587736ee30a010085050 2013-04-05 22:54:42 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-da22136705cef8c0070d02d8c29035541cee57f8 2013-04-05 22:18:04 ....A 81716 Virusshare.00050/Trojan.BAT.Qhost.yb-da886966955ac28489ef9278da3e04edd552c7ae 2013-04-05 22:24:54 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-da8c2a464f813b50690db4de33fcedcdb2aa3586 2013-04-05 22:30:38 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-dae8a44f97c759c71271ea4290ba6cd750818bd4 2013-04-05 23:37:28 ....A 86288 Virusshare.00050/Trojan.BAT.Qhost.yb-db2467cf87c2fb447a4ec69f2113b798ac20fd05 2013-04-05 21:49:24 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-dc6d418bc0e620b36231f5a851c155aa537884ab 2013-04-05 22:34:24 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-ddfa02d8587c37c9d407a948f89daa13d35eba98 2013-04-05 21:09:54 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-de7610b4e890541e52f0fbb7ce6fb0da66b45e48 2013-04-05 22:34:22 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-dfebaa93382041f951d262526f7eb0cbf80332af 2013-04-05 22:55:16 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-e0c66f08602e369fcc8c5b067c0298f633c53daf 2013-04-05 22:38:28 ....A 90413 Virusshare.00050/Trojan.BAT.Qhost.yb-e0d5be570f63b0eff31da50ae3e7f4cbaa2bd1b8 2013-04-05 22:23:54 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-e17753cc6d6a83c730258ac22a691614056ff089 2013-04-05 22:25:52 ....A 81725 Virusshare.00050/Trojan.BAT.Qhost.yb-e17c68374b41d4dfe91d44d9c2c12098a78e7658 2013-04-05 23:12:10 ....A 91214 Virusshare.00050/Trojan.BAT.Qhost.yb-e1dda9102bc199a49c8eed3267392aff85bb7670 2013-04-05 21:17:38 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-e1e3d54d29c615c06b8176463a356ae4cc77f752 2013-04-05 23:43:00 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-e241024334dca72e269454678d879300094e201a 2013-04-05 22:43:04 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-e263ce12a039c51f1d3fd4b9d474b8c7d0333162 2013-04-05 21:14:56 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-e37e699f775d959989995e6939485cd934f11213 2013-04-05 21:40:50 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-e441d4842de470c4958a19d494298f1f35ccfaa8 2013-04-05 21:36:38 ....A 81710 Virusshare.00050/Trojan.BAT.Qhost.yb-e45179e0e754802a9cb3f686a9503bfa1da0b3dd 2013-04-05 22:24:52 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-e4b7c72943238525fed21e3dbdcfeb45d23f8159 2013-04-05 23:49:18 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-e565f91dae692b02c68ef6ad134c240c679ef2fd 2013-04-05 22:30:54 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-e5b15f8c639cde8d579f4c201683d2deb7c2b5a8 2013-04-05 23:14:40 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-e632cebe51cb622585398541fd55160d440aeb2e 2013-04-05 21:18:38 ....A 91222 Virusshare.00050/Trojan.BAT.Qhost.yb-e6491a29358483b48849201fce9e79a36dc393ed 2013-04-05 23:46:14 ....A 90425 Virusshare.00050/Trojan.BAT.Qhost.yb-e74afd342609fe26d6f4aca6b9e4098fe2b27403 2013-04-05 22:59:44 ....A 81725 Virusshare.00050/Trojan.BAT.Qhost.yb-e8cef4072da730e3c37db51e954811895bdfa0e4 2013-04-05 23:42:24 ....A 93282 Virusshare.00050/Trojan.BAT.Qhost.yb-e920dc9ff0b4fbb9c04ea8e667e62a7010d89659 2013-04-05 23:25:42 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-e9b18c0cd51efc514ef0bc450d976d5b1e356a6d 2013-04-05 22:27:38 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-ea126f4a75a5db3cd3c887b5f89a0445ec2217f3 2013-04-05 22:54:48 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-ebde698993b1b9edc009d7943b4be8e338e7fb4c 2013-04-05 23:05:16 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-ec4480fed08319a175ed1792626a73d7aa9abc34 2013-04-05 23:05:48 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-ec6c18b177185e530cd39ec661e37b00fab08382 2013-04-05 23:18:32 ....A 90421 Virusshare.00050/Trojan.BAT.Qhost.yb-ecb65c9355c6b8a768137ac49f764949329c4f52 2013-04-05 23:18:48 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-ed2274dac077af86b09979303e4fd53532b6ca1d 2013-04-05 23:46:40 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-ed5d38825963a31465248522b5c3c37129090c0f 2013-04-05 22:18:56 ....A 90428 Virusshare.00050/Trojan.BAT.Qhost.yb-ed86df6b1087668a17b6037ca23d8b01a65e7847 2013-04-05 21:36:14 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-ee8395701eaf9bef619c5910ebd7e67ef8a2ca61 2013-04-05 22:54:22 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-efa9ce3e34005f857ade67528d1b6d6e9f19ff2b 2013-04-05 23:41:02 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-eff8c6e3c0aa9659570452d2f84c70dcd0e6fc28 2013-04-05 23:22:46 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-f0a2b47bfbda75de064e2c2f24129453b166a7aa 2013-04-05 22:38:30 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-f0da1a9e67575bee9375c9bb2b6deb1ff48772d7 2013-04-05 22:30:50 ....A 86282 Virusshare.00050/Trojan.BAT.Qhost.yb-f11ceb3d3b4ff1aa8aa24405ad78a48041dbe58a 2013-04-05 23:24:28 ....A 93274 Virusshare.00050/Trojan.BAT.Qhost.yb-f18cdc9b4996f5ec2ad9168c8f4b3aeade120c0a 2013-04-05 22:46:24 ....A 86282 Virusshare.00050/Trojan.BAT.Qhost.yb-f2a7e7f46a84f3549202a2da71833cd3e279cf01 2013-04-05 21:51:56 ....A 86290 Virusshare.00050/Trojan.BAT.Qhost.yb-f2ff42158aded09fc57a3d949487fcbeb55e679a 2013-04-05 23:12:54 ....A 81727 Virusshare.00050/Trojan.BAT.Qhost.yb-f3728ba17cc326be97b3a1d65a53edf2e46fcd41 2013-04-05 22:18:56 ....A 81712 Virusshare.00050/Trojan.BAT.Qhost.yb-f3d2fd4821728f38a9d6c2786bb172ef80394a1a 2013-04-05 22:55:52 ....A 90059 Virusshare.00050/Trojan.BAT.Qhost.yb-f4bc0911fce70f6f5d276878b957ab038ceef312 2013-04-05 23:11:50 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-f4e58dbea11d4ede65390284bee1908369b7b4f5 2013-04-05 23:01:56 ....A 90415 Virusshare.00050/Trojan.BAT.Qhost.yb-f536f8c85a9634d2fea2de820355fe7918a61b31 2013-04-05 23:27:42 ....A 90427 Virusshare.00050/Trojan.BAT.Qhost.yb-f580ce56efd070529f5920a320be9a61aa32067d 2013-04-05 21:44:10 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-f59388f90a1ecc9d0919b47ed106ccdf7a6fe6dc 2013-04-05 23:34:58 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-f69101a550fa3c261ab20b88ae7b0d53480c2475 2013-04-05 23:14:40 ....A 93285 Virusshare.00050/Trojan.BAT.Qhost.yb-f747095bc02feac5df6f06a4f434510a3b140030 2013-04-05 21:07:44 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-f7478e69059d89223fa70e9aa92473ca75da7a3b 2013-04-05 22:41:24 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-f76d4cf7c8667e7c174602a4067385e364f9d8f3 2013-04-05 23:47:00 ....A 90061 Virusshare.00050/Trojan.BAT.Qhost.yb-f7f12dc0e79a46fc2825acea6a38b02e4ffe3dd2 2013-04-05 23:04:08 ....A 90415 Virusshare.00050/Trojan.BAT.Qhost.yb-f83f1d3c458bbfa6c17fb29d5ee5edf56774a2c5 2013-04-05 21:52:30 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-f860055544a35ee29864dbfcbe6b804ba7ea1a6a 2013-04-05 23:11:16 ....A 86284 Virusshare.00050/Trojan.BAT.Qhost.yb-f87ced24a07bada08989c2e6150e47c06c9be52a 2013-04-05 21:13:24 ....A 81718 Virusshare.00050/Trojan.BAT.Qhost.yb-fa419d7099be85c296fb07305122ac1beb3a358c 2013-04-05 23:28:56 ....A 90419 Virusshare.00050/Trojan.BAT.Qhost.yb-fa6f4119fafe1aa73c33a3953a472c51dd2725e5 2013-04-05 23:24:52 ....A 93276 Virusshare.00050/Trojan.BAT.Qhost.yb-faedd05cf42bc2e473ec094248580d5cd7cd882b 2013-04-05 22:56:30 ....A 90067 Virusshare.00050/Trojan.BAT.Qhost.yb-fb35427188787948e073da06917fe4c1e7aed73c 2013-04-05 21:37:18 ....A 93274 Virusshare.00050/Trojan.BAT.Qhost.yb-fb99a43bec7e0f2f805dff47c72042393d5bfd38 2013-04-05 23:00:42 ....A 91216 Virusshare.00050/Trojan.BAT.Qhost.yb-fc14e46913bba36721d089ee17551f2a8881f0c9 2013-04-05 21:50:42 ....A 90065 Virusshare.00050/Trojan.BAT.Qhost.yb-fcd71f1ab5e4e5d02fb3d1cb5518d1b515ea0605 2013-04-05 21:09:08 ....A 91220 Virusshare.00050/Trojan.BAT.Qhost.yb-fd3284abd128026ea3c5b6a56de1fb4f84b5c65f 2013-04-05 23:34:28 ....A 81721 Virusshare.00050/Trojan.BAT.Qhost.yb-ff9bc2383a961fa902d957b7ebe1b7539e5e9158 2013-04-05 23:44:22 ....A 86116 Virusshare.00050/Trojan.BAT.Qhost.ys-00955ffbf19bb3287715f9b7bbfe18977de61d49 2013-04-05 22:19:00 ....A 88566 Virusshare.00050/Trojan.BAT.Qhost.ys-00f7a193e3150c88d8ef407685baac62ade4fdb1 2013-04-05 23:33:06 ....A 91704 Virusshare.00050/Trojan.BAT.Qhost.ys-014f9fa6cdf639d15860dc10341e2008416e15f2 2013-04-05 22:37:20 ....A 88568 Virusshare.00050/Trojan.BAT.Qhost.ys-0362a6c97b4b70d723b263d426eadc9e8e87350f 2013-04-05 22:51:50 ....A 88352 Virusshare.00050/Trojan.BAT.Qhost.ys-0594034fdb884f64feee0236c039bd9ff9ed8f24 2013-04-05 23:15:38 ....A 88568 Virusshare.00050/Trojan.BAT.Qhost.ys-0914104d24c883c262be87a00a2de80a873d0246 2013-04-05 22:40:24 ....A 91701 Virusshare.00050/Trojan.BAT.Qhost.ys-0a52197a8dad18514be93ebd293407a7df35685d 2013-04-05 21:07:34 ....A 82829 Virusshare.00050/Trojan.BAT.Qhost.ys-0d69c39d1d949a1bbf45593afbe852e32ac96b7d 2013-04-05 23:24:42 ....A 86104 Virusshare.00050/Trojan.BAT.Qhost.ys-0f54e06a1edd7584c0c8c7966acc8b30e482d03d 2013-04-05 21:19:42 ....A 86101 Virusshare.00050/Trojan.BAT.Qhost.ys-10af0a2b5be9a8854d9544451f5e7e7811ef7265 2013-04-05 22:36:26 ....A 91699 Virusshare.00050/Trojan.BAT.Qhost.ys-15118dbe1fbd20d978344bd762591876dbea30e4 2013-04-05 23:12:16 ....A 88361 Virusshare.00050/Trojan.BAT.Qhost.ys-17274cfaf02070da640eaa204106372f4861a642 2013-04-05 22:36:18 ....A 82828 Virusshare.00050/Trojan.BAT.Qhost.ys-18391d0056d02b931db9a10e8535cfce291997ef 2013-04-05 22:59:38 ....A 91704 Virusshare.00050/Trojan.BAT.Qhost.ys-20c50afb7fb4a4ffe31fdbadce0873e9aed6d400 2013-04-05 23:26:12 ....A 91696 Virusshare.00050/Trojan.BAT.Qhost.ys-25343ed5cd3fa1b23ed8c1ef5f34ef382fb940f2 2013-04-05 21:39:42 ....A 89938 Virusshare.00050/Trojan.BAT.Qhost.ys-2557a8c55723b0250f01721fe09d3aa9d514d90d 2013-04-05 22:56:56 ....A 82832 Virusshare.00050/Trojan.BAT.Qhost.ys-27957f4fc5def96ea880e3364c8cde179c6c4318 2013-04-05 22:48:18 ....A 91693 Virusshare.00050/Trojan.BAT.Qhost.ys-281175de482f94344787406013a3b2d736ae5545 2013-04-05 21:47:48 ....A 88361 Virusshare.00050/Trojan.BAT.Qhost.ys-281a65e7d3043534429dd0104755bc48d9943b67 2013-04-05 23:41:10 ....A 82828 Virusshare.00050/Trojan.BAT.Qhost.ys-295f4409f2bd6a48a9b7e33117d81c30e08fa0df 2013-04-05 22:08:16 ....A 86122 Virusshare.00050/Trojan.BAT.Qhost.ys-2ac779d858e92e41b98f393d9969b28cc0340ead 2013-04-05 21:52:44 ....A 86104 Virusshare.00050/Trojan.BAT.Qhost.ys-33dd591433c7df5379a02300361dbb360406c00f 2013-04-05 21:39:54 ....A 91693 Virusshare.00050/Trojan.BAT.Qhost.ys-3782f7e762dfe8b0698d9b5da0bd49b98c238a3b 2013-04-05 21:44:22 ....A 82822 Virusshare.00050/Trojan.BAT.Qhost.ys-39aa85f4c4038f9d30946ffe64b1e2b1d3a29259 2013-04-05 23:48:30 ....A 86106 Virusshare.00050/Trojan.BAT.Qhost.ys-3c4b90c805f6e19eee6af2e8a9c9e1d559711c56 2013-04-05 23:13:36 ....A 86107 Virusshare.00050/Trojan.BAT.Qhost.ys-3ce09b479583669f120a2b5608ab65175bddf581 2013-04-05 23:35:48 ....A 88358 Virusshare.00050/Trojan.BAT.Qhost.ys-4004f151033acee216ec547769e23b371bc03c2e 2013-04-05 21:30:50 ....A 88363 Virusshare.00050/Trojan.BAT.Qhost.ys-418773702e30d92818f1b7cad2ca6a99afb613f5 2013-04-05 22:43:12 ....A 88562 Virusshare.00050/Trojan.BAT.Qhost.ys-42672a4a545808c256e52ec98517dd9d577f3798 2013-04-05 22:23:06 ....A 88562 Virusshare.00050/Trojan.BAT.Qhost.ys-469c6bd20d953018a159227e9c405d1bc3717c38 2013-04-05 22:40:36 ....A 88352 Virusshare.00050/Trojan.BAT.Qhost.ys-4a844ef5fe8074bf9437b7b3a3882a5464f5df9e 2013-04-05 21:49:48 ....A 86104 Virusshare.00050/Trojan.BAT.Qhost.ys-4f0aba8e90db7a9d629adcaa4dfc1503b70a32ff 2013-04-05 22:27:38 ....A 86116 Virusshare.00050/Trojan.BAT.Qhost.ys-50d3be1b193884f163c29a1fcf5e1e33f16b489b 2013-04-05 21:55:46 ....A 82832 Virusshare.00050/Trojan.BAT.Qhost.ys-513ca8d1cd6d74f152307162d9183932dfa8bcbd 2013-04-05 22:52:26 ....A 86107 Virusshare.00050/Trojan.BAT.Qhost.ys-522eacabcef3439c056e48a415b3141cdbc3bf3b 2013-04-05 23:44:42 ....A 91698 Virusshare.00050/Trojan.BAT.Qhost.ys-53074a7cb8f4b515a49e35276df7f303528d1ecd 2013-04-05 22:18:32 ....A 82833 Virusshare.00050/Trojan.BAT.Qhost.ys-54057343d9a77e46df020916e8d3d3238ffabf25 2013-04-05 21:46:12 ....A 88357 Virusshare.00050/Trojan.BAT.Qhost.ys-552a1c13543883ca430f5335c9c3c752bedb6890 2013-04-05 23:00:42 ....A 88568 Virusshare.00050/Trojan.BAT.Qhost.ys-5562febdf7cb57884246d056344627c084ed49f7 2013-04-05 21:41:38 ....A 88568 Virusshare.00050/Trojan.BAT.Qhost.ys-567cfd69fb8082f8c052fdbb8842f8e181afe637 2013-04-05 21:07:50 ....A 86107 Virusshare.00050/Trojan.BAT.Qhost.ys-5691e0bb90f3fa836aff09693acddc6e3e54f68c 2013-04-05 21:08:46 ....A 91693 Virusshare.00050/Trojan.BAT.Qhost.ys-59e99d5fdecc04a124c357af56787ce1bf054e17 2013-04-05 23:14:32 ....A 86101 Virusshare.00050/Trojan.BAT.Qhost.ys-5be5dcf713fc7b192ebd1ade69924a9fef8be96e 2013-04-05 23:46:52 ....A 88360 Virusshare.00050/Trojan.BAT.Qhost.ys-5dfc86399258dae71ef15a53fa5d305009d8b430 2013-04-05 23:12:26 ....A 91699 Virusshare.00050/Trojan.BAT.Qhost.ys-5e5419d54f0b1ad0ae71943d7ada23145871de6e 2013-04-05 22:30:38 ....A 86104 Virusshare.00050/Trojan.BAT.Qhost.ys-5ec499e635c7253dbda6f4fd0018699c4e19c569 2013-04-05 22:27:36 ....A 88355 Virusshare.00050/Trojan.BAT.Qhost.ys-6220c5493e80feebd987cefe8230f3352b5870dd 2013-04-05 23:03:40 ....A 91696 Virusshare.00050/Trojan.BAT.Qhost.ys-64bf5131db681785b955bbbe0abd4b929c4e5b37 2013-04-05 22:52:46 ....A 91699 Virusshare.00050/Trojan.BAT.Qhost.ys-671909561af87bd8a003df71cf4be38d8fe3c3da 2013-04-05 23:34:52 ....A 88565 Virusshare.00050/Trojan.BAT.Qhost.ys-698bccc3ad88525356f72337e05db0204208a4c4 2013-04-05 22:23:54 ....A 82826 Virusshare.00050/Trojan.BAT.Qhost.ys-69a3515e465449a17ef10d40d48c19b0593f2ff7 2013-04-05 22:41:56 ....A 86106 Virusshare.00050/Trojan.BAT.Qhost.ys-6c24c8a7789eb85419b4ef28ac73dc687e6621aa 2013-04-05 21:23:06 ....A 88563 Virusshare.00050/Trojan.BAT.Qhost.ys-6dbcb90784c2393797794f53f70a0238cb18c819 2013-04-05 22:39:36 ....A 88361 Virusshare.00050/Trojan.BAT.Qhost.ys-7052885b96ab694cf079f26fe220a7c029a79bd7 2013-04-05 22:28:32 ....A 86106 Virusshare.00050/Trojan.BAT.Qhost.ys-72dbb7cd66abb3f99110d04f88076f95bfe0905b 2013-04-05 22:38:30 ....A 82826 Virusshare.00050/Trojan.BAT.Qhost.ys-748cf5d424781d143eb2073500b6f10261ac9892 2013-04-05 22:42:16 ....A 88354 Virusshare.00050/Trojan.BAT.Qhost.ys-74ca8d234040a0a7c3d6a9ca65ab23256e79930a 2013-04-05 22:37:18 ....A 88352 Virusshare.00050/Trojan.BAT.Qhost.ys-755bc59f7a881286a2ffceb0079b1a012552a9b6 2013-04-05 21:30:28 ....A 82823 Virusshare.00050/Trojan.BAT.Qhost.ys-7767cb5383ce246e811d4bee25ee4b8f7ca9ec07 2013-04-05 22:35:32 ....A 82823 Virusshare.00050/Trojan.BAT.Qhost.ys-778d26b5fa2fb938a4d542b81a2b2c12d6541017 2013-04-05 21:09:12 ....A 88568 Virusshare.00050/Trojan.BAT.Qhost.ys-7acf84b7e8e8eb5cbb23cdb2f00634393c6f7ca3 2013-04-05 21:38:06 ....A 88352 Virusshare.00050/Trojan.BAT.Qhost.ys-7b4ea9df75e65633131725062da1a895d27a4cb9 2013-04-05 22:11:54 ....A 82827 Virusshare.00050/Trojan.BAT.Qhost.ys-80fafcc1ddbdda843d2b494713c76f4f201cc1de 2013-04-05 23:44:58 ....A 86101 Virusshare.00050/Trojan.BAT.Qhost.ys-84e623aaeb2557b3f55163cb2c9dca83d52ab89a 2013-04-05 21:15:04 ....A 86106 Virusshare.00050/Trojan.BAT.Qhost.ys-8506cfb970c9addc4c5de0c14b1012afd1afe857 2013-04-05 23:47:26 ....A 88565 Virusshare.00050/Trojan.BAT.Qhost.ys-8824c29abf99e674755069bf262d9d67f40b0e0c 2013-04-05 22:24:50 ....A 88566 Virusshare.00050/Trojan.BAT.Qhost.ys-8a904087cad4f5e22b229c46b9ec36008e18a6c5 2013-04-05 22:58:38 ....A 82820 Virusshare.00050/Trojan.BAT.Qhost.ys-8cfa0cef115c3fc4dea35bfeefd7591eea2d1e2a 2013-04-05 21:50:00 ....A 91701 Virusshare.00050/Trojan.BAT.Qhost.ys-8d8688ce82b8b0686c26f853fbdc395826f0747f 2013-04-05 22:39:46 ....A 82828 Virusshare.00050/Trojan.BAT.Qhost.ys-8ecaaba76cc73853211b1ecf286bb2b3a6a401c3 2013-04-05 21:15:14 ....A 91693 Virusshare.00050/Trojan.BAT.Qhost.ys-921606af3273ffc4171358ae7b0fd2eb5b41b3ef 2013-04-05 23:10:18 ....A 88562 Virusshare.00050/Trojan.BAT.Qhost.ys-960ceaae0b893f1742046969c21c4c983e86f070 2013-04-05 23:18:36 ....A 82826 Virusshare.00050/Trojan.BAT.Qhost.ys-96c67828fc7f757ba8f7a772b278d39b6d4768c4 2013-04-05 22:08:56 ....A 82827 Virusshare.00050/Trojan.BAT.Qhost.ys-9ad6e2b60276d6d2cdeabe95ced7ac19d4d96cbc 2013-04-05 23:47:34 ....A 91702 Virusshare.00050/Trojan.BAT.Qhost.ys-9cd155bf7a9417a7f1af95e58be9c6ee2e445fb9 2013-04-05 23:15:04 ....A 91701 Virusshare.00050/Trojan.BAT.Qhost.ys-9d2476e5b6eaf1f1e37c3825108faeceac6a652a 2013-04-05 23:05:24 ....A 89946 Virusshare.00050/Trojan.BAT.Qhost.ys-9f4d072d3d655db06851ae1ff666d5a78063ee18 2013-04-05 22:22:06 ....A 88357 Virusshare.00050/Trojan.BAT.Qhost.ys-9f8093be24f4a23a3d878dddd23ba44484a1b183 2013-04-05 23:28:58 ....A 82826 Virusshare.00050/Trojan.BAT.Qhost.ys-a180124f1febc4d9e56ba51472afc87465f5f1d7 2013-04-05 22:53:26 ....A 82822 Virusshare.00050/Trojan.BAT.Qhost.ys-a22421714f682c5eba05ff7f52645023cfb23774 2013-04-05 21:10:40 ....A 86106 Virusshare.00050/Trojan.BAT.Qhost.ys-a4eac7ba5d126cfda819364f3f109d79c432779f 2013-04-05 23:57:14 ....A 88568 Virusshare.00050/Trojan.BAT.Qhost.ys-a4fa9a7252e014327e19f641150a9a2a8071be1a 2013-04-05 22:34:22 ....A 88571 Virusshare.00050/Trojan.BAT.Qhost.ys-ac7e0a17da32d9b6e9a025eed067b1aa1600d655 2013-04-05 21:50:24 ....A 91702 Virusshare.00050/Trojan.BAT.Qhost.ys-b04e7478899b8bfc404744f03ee71c16910c44ef 2013-04-05 23:13:26 ....A 88569 Virusshare.00050/Trojan.BAT.Qhost.ys-b580222cfc0cb2564a1a27f00484b0a285f34cd3 2013-04-05 22:45:40 ....A 88568 Virusshare.00050/Trojan.BAT.Qhost.ys-b5d59baebfbe888ea9a41d82faab97b2763f994c 2013-04-05 21:44:44 ....A 88563 Virusshare.00050/Trojan.BAT.Qhost.ys-b75ed53986abec66256b3c9352e046810cc01234 2013-04-05 21:07:58 ....A 86123 Virusshare.00050/Trojan.BAT.Qhost.ys-b856d529b47ea0745656d3ee52422e0226023e29 2013-04-05 22:11:38 ....A 88571 Virusshare.00050/Trojan.BAT.Qhost.ys-b9634dc74c5a5c96aa124836f0b74b0750ab1aa5 2013-04-05 22:08:12 ....A 86101 Virusshare.00050/Trojan.BAT.Qhost.ys-bb0f2e6afbe0b50fe855b876229374642a962d48 2013-04-05 22:28:32 ....A 91701 Virusshare.00050/Trojan.BAT.Qhost.ys-bca552d9c13b83dbf04467b77258de381a75d3cb 2013-04-05 22:42:54 ....A 88354 Virusshare.00050/Trojan.BAT.Qhost.ys-c151ae405bc128a35a85756810919c5a36af00e8 2013-04-05 22:42:42 ....A 88565 Virusshare.00050/Trojan.BAT.Qhost.ys-c1b2c83d7d5dbdcbb6407172b7c0a604442bbd77 2013-04-05 23:27:42 ....A 82829 Virusshare.00050/Trojan.BAT.Qhost.ys-c1f712b777b7e77cd3935b47864f943255a0a4b5 2013-04-05 22:27:56 ....A 91702 Virusshare.00050/Trojan.BAT.Qhost.ys-c621aad9ff6bf3b6c74d75787edc110697f93772 2013-04-05 22:29:50 ....A 88562 Virusshare.00050/Trojan.BAT.Qhost.ys-cf770cb1cc3ed691c67e4defd80beee64d6702fc 2013-04-05 23:39:34 ....A 82822 Virusshare.00050/Trojan.BAT.Qhost.ys-d0309fecc8ac2634362c32cb48a924d1b59f489b 2013-04-05 22:23:58 ....A 86106 Virusshare.00050/Trojan.BAT.Qhost.ys-d5f28911ccabab1c5e6826eeafbb8b805550331c 2013-04-05 21:43:04 ....A 86107 Virusshare.00050/Trojan.BAT.Qhost.ys-d7f9d387c4c229394ef182a8ecaaf937a70c37c0 2013-04-05 23:31:04 ....A 86114 Virusshare.00050/Trojan.BAT.Qhost.ys-d8141c6c2b49bf78377f2fa3e49de01c23131537 2013-04-05 23:00:26 ....A 86114 Virusshare.00050/Trojan.BAT.Qhost.ys-d8fb1d899b475d906465dc893bbaf381542b47df 2013-04-05 21:48:20 ....A 88352 Virusshare.00050/Trojan.BAT.Qhost.ys-dd4f01655a393f429f63ba57d952356408544775 2013-04-05 21:12:28 ....A 82826 Virusshare.00050/Trojan.BAT.Qhost.ys-e2fb38fe158b4ff9c09bc069a8d3f8f676de8e4b 2013-04-05 22:50:02 ....A 88569 Virusshare.00050/Trojan.BAT.Qhost.ys-e5c07035b4435d1e91134548113c74083fb4ebf4 2013-04-05 21:43:34 ....A 88571 Virusshare.00050/Trojan.BAT.Qhost.ys-e71938e7fc812eadbb5a146316273aaf0abdab2b 2013-04-05 22:34:22 ....A 88354 Virusshare.00050/Trojan.BAT.Qhost.ys-ea84024d1374eca4de6648790965ad7bac59cf55 2013-04-05 22:18:56 ....A 88352 Virusshare.00050/Trojan.BAT.Qhost.ys-eb19c3ce76862da52e48140335727d71392dd378 2013-04-05 22:42:06 ....A 86103 Virusshare.00050/Trojan.BAT.Qhost.ys-ecf65a2ed22fa2b7daabf68706183789dc57f099 2013-04-05 22:49:56 ....A 82828 Virusshare.00050/Trojan.BAT.Qhost.ys-eeb4a4125993779a75c0d81a542f40b0a88b9e53 2013-04-05 22:57:56 ....A 86101 Virusshare.00050/Trojan.BAT.Qhost.ys-f1c8375cc13b5eca2e18265779b52a834284e4a4 2013-04-05 21:48:34 ....A 88568 Virusshare.00050/Trojan.BAT.Qhost.ys-f35673dbcf9de4e5c7f2786ecc18a4c4fba77f99 2013-04-05 22:24:00 ....A 88568 Virusshare.00050/Trojan.BAT.Qhost.ys-f50a8c7de4759310b7d8090a238d0b3387e8b5dd 2013-04-05 21:49:56 ....A 86104 Virusshare.00050/Trojan.BAT.Qhost.ys-f8a4d00bfc5f78589ae10b8efbcfd877c286cf4f 2013-04-05 22:05:34 ....A 82825 Virusshare.00050/Trojan.BAT.Qhost.ys-fb0b9d1cfb84772d510d88f0edce6d8d4efdb879 2013-04-05 21:35:46 ....A 451 Virusshare.00050/Trojan.BAT.Qrap-228b5ea4af81b69d6849d0b81025fee5587c53fe 2013-04-05 22:21:18 ....A 1400 Virusshare.00050/Trojan.BAT.RadminInstaller.g-73c9500a2f139b0807ce9db3e76ad1b38998a1b3 2013-04-05 23:44:30 ....A 416 Virusshare.00050/Trojan.BAT.Rar-32b4d411ccbca56e529127f921a2b7dd28687862 2013-04-05 21:45:54 ....A 2228 Virusshare.00050/Trojan.BAT.Reboot.d-1d5f486e4ca3c6a598a2249367842eea3e645bc5 2013-04-05 21:44:10 ....A 806437 Virusshare.00050/Trojan.BAT.Regger.b-4f954046c50810bf39793a7cd83fd12f6af800ed 2013-04-05 22:39:58 ....A 1097 Virusshare.00050/Trojan.BAT.Rettesser.z-b2fe9b327d0680cb7bc70659f8d40b3e4a57374f 2013-04-05 23:34:00 ....A 759405 Virusshare.00050/Trojan.BAT.Runner.i-12e2e78fa8e71ea09d8e12fae6d88ac9e7f3d848 2013-04-05 21:48:28 ....A 1138526 Virusshare.00050/Trojan.BAT.Runner.i-d6811f6b805be4a2d6634b9354e77f49f0e54bd9 2013-04-05 21:37:36 ....A 1082995 Virusshare.00050/Trojan.BAT.Runner.i-e185c4d10ca800b75214b53e392ab25e10374aa5 2013-04-05 23:10:48 ....A 669 Virusshare.00050/Trojan.BAT.Runner.l-27d79786c2101b77b277e04fbd593ce025ef5686 2013-04-05 23:17:16 ....A 273 Virusshare.00050/Trojan.BAT.SBVC.gen-4493fbda8bb14860f77ac8fb18b7eea636b6f369 2013-04-06 00:03:36 ....A 35492 Virusshare.00050/Trojan.BAT.Shutdown.cz-47001263656fc8c97d137a0339c25b9026671a9c 2013-04-06 00:01:56 ....A 666099 Virusshare.00050/Trojan.BAT.Small.ai-018555e7d67e1883bf0433255dffb3d582480e1e 2013-04-05 23:06:06 ....A 197400 Virusshare.00050/Trojan.BAT.Small.au-f7cc473eabaf4e3603134f8d167630df813c6634 2013-04-05 21:37:08 ....A 401191 Virusshare.00050/Trojan.BAT.Small.ay-ed9bb7270229228f4198951e71ee230d0dafe736 2013-04-05 23:33:20 ....A 2176 Virusshare.00050/Trojan.BAT.Spam-bd8453f607cfae531e928e0cee479c7d375792a0 2013-04-05 22:32:38 ....A 344064 Virusshare.00050/Trojan.BAT.StartPage.cw-c83d06039d590039b812145c5ed827bc091ca754 2013-04-05 23:29:42 ....A 4237824 Virusshare.00050/Trojan.BAT.StartPage.gk-0597a005a2148f23520d0f69d3e163c59bc611a3 2013-04-05 22:17:04 ....A 6993 Virusshare.00050/Trojan.BAT.StartPage.gk-65ef6d4c01bd458d2c69e89d4cce849617abcda0 2013-04-05 21:58:06 ....A 6934 Virusshare.00050/Trojan.BAT.StartPage.gs-88b19bcbaae29ebbbdf60badb32e343b14464fb5 2013-04-05 22:40:18 ....A 6981 Virusshare.00050/Trojan.BAT.StartPage.gs-93f657b6c631e2b21602dec4a9b4cbc21a59579a 2013-04-05 23:44:04 ....A 6975 Virusshare.00050/Trojan.BAT.StartPage.gs-e6b172ed1b4d484947d3bee222304107ccc9b0d9 2013-04-05 22:17:54 ....A 187297 Virusshare.00050/Trojan.BAT.StartPage.gy-8c1cba3ed63ef484633c8203b97a10d76b20e0a8 2013-04-05 23:37:48 ....A 2428928 Virusshare.00050/Trojan.BAT.StartPage.ii-32b446491539dc9551cce2fc4e468ef39c3b48d8 2013-04-05 21:53:28 ....A 209021 Virusshare.00050/Trojan.BAT.StartPage.iu-5197a2689ede27653114f0f4e557b8b45e2140f6 2013-04-05 23:30:48 ....A 197632 Virusshare.00050/Trojan.BAT.StartPage.iw-4889d99ffc25b901551ea9ba34ef8a168473a789 2013-04-05 22:14:24 ....A 16803 Virusshare.00050/Trojan.BAT.StartPage.iw-554a467f0f90364f79356425841273541bda363f 2013-04-05 23:44:46 ....A 196608 Virusshare.00050/Trojan.BAT.StartPage.iw-db2af8e1b6e0175cb84553e05d7b5c1665839f8e 2013-04-05 21:23:38 ....A 3820 Virusshare.00050/Trojan.BAT.StartPage.jh-69c8d3408e9c88ce3300b377a5acd0e13aec2b0f 2013-04-05 23:58:24 ....A 3323 Virusshare.00050/Trojan.BAT.StartPage.jo-491dd2ac7be204e49f4bbc971db8cdfe2a6160d4 2013-04-05 22:15:26 ....A 190587 Virusshare.00050/Trojan.BAT.Starter.aj-468d0f9f9f71165380183bba4e375c2ff1f82651 2013-04-05 22:22:20 ....A 102482 Virusshare.00050/Trojan.BAT.Starter.bc-0efb188719a69bfa4afeabc118f31f4afdc5e773 2013-04-05 23:40:52 ....A 102469 Virusshare.00050/Trojan.BAT.Starter.bc-3b886803a17d155844a85672c1da564cf4966d0b 2013-04-05 21:22:34 ....A 102455 Virusshare.00050/Trojan.BAT.Starter.bc-866125b6f243ffe31ebaed505c064c292a7505da 2013-04-05 23:16:50 ....A 102479 Virusshare.00050/Trojan.BAT.Starter.bc-8e5b20bebf33f840899ec98d02674a2610595a05 2013-04-05 23:13:50 ....A 9807 Virusshare.00050/Trojan.BAT.Starter.bc-b1099099c13111ad68a53901887d8eab2b29a6c7 2013-04-05 22:18:04 ....A 102482 Virusshare.00050/Trojan.BAT.Starter.bc-bd0615c85a092f34f860b6e88e524eef86787742 2013-04-05 21:35:56 ....A 102479 Virusshare.00050/Trojan.BAT.Starter.bc-d0dbfcec4285581e316e83c9de0fc5703abbef0d 2013-04-05 21:19:46 ....A 9807 Virusshare.00050/Trojan.BAT.Starter.bc-f3262b229836879f6be463b0db43e5005c471bdc 2013-04-05 21:45:12 ....A 66048 Virusshare.00050/Trojan.BAT.Starter.bm-e2c6d4cfc2f36f92e9eb4d910ff4085c0c775e47 2013-04-05 21:26:24 ....A 174 Virusshare.00050/Trojan.BAT.Starter.do-2097064c9f7865b5aba25661882e91f23469902a 2013-04-05 21:48:50 ....A 187 Virusshare.00050/Trojan.BAT.Starter.do-d9dbcb02801e3dd8f3727c9e6c7b25e23c993148 2013-04-05 23:05:46 ....A 422912 Virusshare.00050/Trojan.BAT.Starter.z-4626016527593c717f531f4947b53710ae38fe08 2013-04-05 21:42:50 ....A 285985 Virusshare.00050/Trojan.BAT.VKhost.ac-e8840a7f19c04f9216815c525629effe956732c2 2013-04-05 23:26:36 ....A 24576 Virusshare.00050/Trojan.BAT.VKhost.cq-34113d7c924fc2f0e4e93281db34176eeef87f95 2013-04-05 21:33:50 ....A 26624 Virusshare.00050/Trojan.BAT.VKhost.cq-d8c3284b92e2c67e0d8d2de0af1ae3e564e312ff 2013-04-05 23:39:38 ....A 127036 Virusshare.00050/Trojan.BAT.VKhost.eu-05594e256aa281cb873029584f6651340831b3d6 2013-04-05 22:54:22 ....A 127037 Virusshare.00050/Trojan.BAT.VKhost.eu-08380c8acf469fc35107781cce28d7f24ad320aa 2013-04-05 21:10:04 ....A 127038 Virusshare.00050/Trojan.BAT.VKhost.eu-09e2080f7fe7d4c39db59ce8746f1b78091d25a4 2013-04-05 22:40:26 ....A 127032 Virusshare.00050/Trojan.BAT.VKhost.eu-0b94c40abaf0309ccc9c61712453af53e2cfab18 2013-04-05 23:14:34 ....A 127038 Virusshare.00050/Trojan.BAT.VKhost.eu-0e1006be5178167044e3348a3dffbcb586f0c005 2013-04-05 23:39:50 ....A 127038 Virusshare.00050/Trojan.BAT.VKhost.eu-202e433baa0bf2146f65097ed4aa88ef0559a6e7 2013-04-05 22:10:28 ....A 127034 Virusshare.00050/Trojan.BAT.VKhost.eu-29208609f70274f737cde9749f44d2a1a1ad1c93 2013-04-05 22:27:56 ....A 127035 Virusshare.00050/Trojan.BAT.VKhost.eu-2fafd4d1e58049cfd656c625819bbe0955c6093c 2013-04-05 23:03:08 ....A 127035 Virusshare.00050/Trojan.BAT.VKhost.eu-4fd471b6650f4211bf995dfd277f3dc53102fccd 2013-04-05 23:40:10 ....A 127040 Virusshare.00050/Trojan.BAT.VKhost.eu-57ececfe72c2c615810af729b763cab3723a1934 2013-04-05 22:52:52 ....A 127034 Virusshare.00050/Trojan.BAT.VKhost.eu-609f0748426d094b5555bb3f7a20a04a2ac40672 2013-04-05 22:19:08 ....A 127040 Virusshare.00050/Trojan.BAT.VKhost.eu-619cdf9d0916004e26f7421c5e482ed710b32116 2013-04-05 22:09:44 ....A 127037 Virusshare.00050/Trojan.BAT.VKhost.eu-690eac3e29969ca7189febc3bb4c2137777e2cd1 2013-04-05 21:36:06 ....A 127040 Virusshare.00050/Trojan.BAT.VKhost.eu-71b2a34cb879ed13801088143eb5d2ac61432140 2013-04-05 21:53:42 ....A 119115 Virusshare.00050/Trojan.BAT.VKhost.eu-839adf5d87da1a1245862697e2d5163d7c79841a 2013-04-05 21:18:44 ....A 127040 Virusshare.00050/Trojan.BAT.VKhost.eu-85159b5cf0f9f5a4893772bc70eea0af1f189e83 2013-04-05 22:33:14 ....A 119109 Virusshare.00050/Trojan.BAT.VKhost.eu-a49cc097e4a34acd98324f4d86e3a9edf4d4f720 2013-04-05 22:32:12 ....A 127035 Virusshare.00050/Trojan.BAT.VKhost.eu-b12e6250a421f881212b4c662dee8ed3c9a261c7 2013-04-05 22:50:42 ....A 127032 Virusshare.00050/Trojan.BAT.VKhost.eu-b493e821d746c2d396f1b2f37f27c7e1b9baf81c 2013-04-05 23:21:26 ....A 127038 Virusshare.00050/Trojan.BAT.VKhost.eu-bb737d7e3b1869bd4860fa46426610ee6690b7b3 2013-04-05 22:28:38 ....A 127032 Virusshare.00050/Trojan.BAT.VKhost.eu-bf529d3469697fd48416d1cd5216da6d7f80181b 2013-04-05 23:47:58 ....A 127032 Virusshare.00050/Trojan.BAT.VKhost.eu-cdbbabe7c92bc9b193296f209df5cf26f1296f52 2013-04-05 23:02:00 ....A 127041 Virusshare.00050/Trojan.BAT.VKhost.eu-d093b012fae7df8161c62bdb27eec9234bb64068 2013-04-05 23:09:54 ....A 127043 Virusshare.00050/Trojan.BAT.VKhost.eu-d6a90c39ffc7de23689f6e9acea91d7663eb7ba5 2013-04-05 23:00:38 ....A 127038 Virusshare.00050/Trojan.BAT.VKhost.eu-da3e1ca4decd92e8cb41a5d73eae4b0d96bbff88 2013-04-05 22:08:48 ....A 127034 Virusshare.00050/Trojan.BAT.VKhost.eu-e18ff3e21f769cb297df41b1f8c9464eacabe1ab 2013-04-05 21:35:00 ....A 19968 Virusshare.00050/Trojan.BAT.VKhost.o-facd21a1be7ac500d2b46826b5fdbaf137f9de3b 2013-04-05 21:08:16 ....A 10320 Virusshare.00050/Trojan.BAT.Zapchast-2237419961908828fc683cc90353c787bcd8ee9c 2013-04-05 22:02:40 ....A 110 Virusshare.00050/Trojan.BAT.Zapchast-2e5da3c2b50aa00fae1b7f739ba2c0460c7bf96a 2013-04-05 22:45:02 ....A 8793 Virusshare.00050/Trojan.BAT.Zapchast-474ac46365337890342da30a8d80ee7788279a7e 2013-04-05 23:39:58 ....A 2180564 Virusshare.00050/Trojan.BAT.Zapchast-62e5f8fadc38aa45ce51f8c680af638bf089f69c 2013-04-05 23:57:18 ....A 7490 Virusshare.00050/Trojan.BAT.Zapchast-7209c1d1449d2395940347de99bcc6674ba7c970 2013-04-05 22:44:26 ....A 1122816 Virusshare.00050/Trojan.BAT.Zapchast-9993d056b3b5cc86a19cb61bd1e6a0e3cf845edf 2013-04-05 22:45:18 ....A 130 Virusshare.00050/Trojan.BAT.Zapchast-a1a2093537538a921fec5fac34b1d2f386b0faa1 2013-04-05 22:58:18 ....A 79 Virusshare.00050/Trojan.BAT.Zapchast-e1d1633b0d71d1b665b842dbb01248fae045f1fd 2013-04-05 21:44:36 ....A 7941 Virusshare.00050/Trojan.BAT.Zapchast-fca96ef4d6477e0b1d16f0358feecfa3539977f3 2013-04-05 22:31:06 ....A 18666 Virusshare.00050/Trojan.BAT.Zapchast.at-1f088d8b37029d36a6d37fb1547a9679f37f10ff 2013-04-05 22:56:32 ....A 349563 Virusshare.00050/Trojan.BAT.Zapchast.at-34a3da1a2cdbda457ed5cf2dae465415fe856f91 2013-04-05 22:14:12 ....A 258520 Virusshare.00050/Trojan.BAT.Zapchast.at-50c4ef5d678fbb2a08f2e4b70e25bcbe98b3c6ae 2013-04-05 23:28:42 ....A 150 Virusshare.00050/Trojan.BAT.Zapchast.at-d2b76dc806708161d193eda18481303525e397c1 2013-04-05 23:02:48 ....A 15003 Virusshare.00050/Trojan.DOS.Agent.d-123c20de2ad52c5b4f1cd714b4d2220f329b1fd3 2013-04-05 23:33:52 ....A 14739 Virusshare.00050/Trojan.DOS.Agent.d-83c9b8c114ff12d7612f014a38c6ece210065d12 2013-04-05 22:29:46 ....A 16432 Virusshare.00050/Trojan.DOS.Agent.d-c41d1a8f36e0f89b016171c7baf4771f4f6876de 2013-04-05 22:34:52 ....A 5690 Virusshare.00050/Trojan.DOS.Agent.d-f4c09cfd217c498ec920a0e981242bcc7e3a9043 2013-04-05 21:39:18 ....A 1405 Virusshare.00050/Trojan.DOS.Anon-c26f7405b7a08b1de86cbda27c844444038552f8 2013-04-05 22:12:50 ....A 15644 Virusshare.00050/Trojan.DOS.Athana-c6001225597a9e93f19d1f37e90eec01945ffb33 2013-04-05 22:17:00 ....A 4842 Virusshare.00050/Trojan.DOS.Black-4c9a6cf501c8fb438e0d77aa0701e938ac0a0d53 2013-04-05 21:17:22 ....A 50 Virusshare.00050/Trojan.DOS.BootKiller.d-b11e1cc46d6e9adcc025b184739fa8e1b75e9f09 2013-04-05 23:58:00 ....A 5952 Virusshare.00050/Trojan.DOS.ControlDuSockets.a-c8a2d3970681014adf72014aea9e7786fff7e61a 2013-04-05 23:53:06 ....A 944 Virusshare.00050/Trojan.DOS.Cruach-99a959c032e782d769c65339c1e4ebdb0e6de3d9 2013-04-05 21:23:38 ....A 506 Virusshare.00050/Trojan.DOS.Decoder-3a7c8870d3edd603e18ef3e48c4e2312e6570e93 2013-04-05 22:12:00 ....A 3856 Virusshare.00050/Trojan.DOS.DelWin.a-fd86be58f5797ea51f8ec1d055c4398301a594e7 2013-04-05 23:15:46 ....A 406 Virusshare.00050/Trojan.DOS.Diga.253-6687ea2055fd8f5ca7b3f85b0dcb3862c1e02277 2013-04-05 22:09:52 ....A 1831 Virusshare.00050/Trojan.DOS.EraseHDD.k-27dc0d3eb42ac212d09235c4505c6d173f55d688 2013-04-05 23:40:32 ....A 256 Virusshare.00050/Trojan.DOS.EraseMBR.a-e67b51cd757e2a5cf5ee80951d2a630316aa1ce9 2013-04-05 22:58:22 ....A 10708 Virusshare.00050/Trojan.DOS.GenVir-b8ce12c1f4e92fa1cca09cc32044fc8a0776b176 2013-04-05 22:22:24 ....A 497 Virusshare.00050/Trojan.DOS.Gro-594ff2f970b736f52a9db16d221223e9454b7aa3 2013-04-05 22:12:20 ....A 906 Virusshare.00050/Trojan.DOS.HeadLess-4da8e4eabb3f59f677e6ea01afd8442b62068146 2013-04-05 22:50:46 ....A 261 Virusshare.00050/Trojan.DOS.HideMBR.b-9d1e153277a0f2689792f9e9277d8a50ae824789 2013-04-05 21:26:16 ....A 276 Virusshare.00050/Trojan.DOS.Horny-8389c973a134308f672ddee784f7182ac7e678bf 2013-04-05 21:18:42 ....A 34915 Virusshare.00050/Trojan.DOS.KIW.e-239ea76086a017480183735d0a2315af6ef60448 2013-04-05 22:10:42 ....A 35 Virusshare.00050/Trojan.DOS.KillCMOS.i-50833e11440a4e52a219032e92984565734e6cb3 2013-04-05 22:09:10 ....A 1107 Virusshare.00050/Trojan.DOS.KillHDD.n-099d8200f6775964d9f493ebbc4c2c4383fe2ca3 2013-04-05 21:08:04 ....A 211 Virusshare.00050/Trojan.DOS.Killpar.a-d7587f2742686bbc0040701e88d89adc1d9ec162 2013-04-05 23:27:56 ....A 721 Virusshare.00050/Trojan.DOS.Loader.b-906d04c3125723d68dfa0f9b239d630991c54e17 2013-04-05 21:14:36 ....A 920 Virusshare.00050/Trojan.DOS.LockDirs-464e04c12a90536244f0ad9aa651c58e42e1fab8 2013-04-05 23:41:08 ....A 5392 Virusshare.00050/Trojan.DOS.Makar-78a63d157607cd16dd8d95b1ff1b26a9d9fb7738 2013-04-05 23:45:42 ....A 12708 Virusshare.00050/Trojan.DOS.QFat-3ae01dc3633a81c09196f90f66367e7ccc37183d 2013-04-05 22:10:44 ....A 4295 Virusshare.00050/Trojan.DOS.SexQuiz-43ae1c950687baea2005d425dab3d0dbb5cf47dc 2013-04-05 23:46:04 ....A 1722 Virusshare.00050/Trojan.DOS.Shark.d-d4fe0f18fdc1945e6f99c542b924b968330ac828 2013-04-05 22:17:04 ....A 1168 Virusshare.00050/Trojan.DOS.Skism.a-7c1ed55b2c1a05646d29fbfa0695ae6b75dd7d3f 2013-04-05 23:23:48 ....A 1168 Virusshare.00050/Trojan.DOS.Skism.a-b8e33409d6058cf3490c2864d47254db77822862 2013-04-05 23:44:38 ....A 13677 Virusshare.00050/Trojan.DOS.SlowDown-c5cb1601d3f0a4ea7a2ec74919bc6dd0ed603054 2013-04-06 00:02:00 ....A 24786 Virusshare.00050/Trojan.DOS.Snooby-1a27aa74dc1fa3e4a25d12702b41f66cdf6f8e8b 2013-04-05 22:10:00 ....A 18475794 Virusshare.00050/Trojan.DOS.Sound-19a8d0b6b0d9a67c94527618d93c6ab0133eea94 2013-04-05 22:22:28 ....A 12627290 Virusshare.00050/Trojan.DOS.Sound-3023a8bffaaed422ef34e3c1d3431d61bb32c4d9 2013-04-05 22:48:16 ....A 7052154 Virusshare.00050/Trojan.DOS.Sound-3c4ce81584334cb7256e28b6a9aed3f3981b1c49 2013-04-05 23:34:36 ....A 247970 Virusshare.00050/Trojan.DOS.Sound-4e9ac1df66e0fb004fe73e5dc84e7d9cb8dd7983 2013-04-05 22:12:02 ....A 1032 Virusshare.00050/Trojan.DOS.Stack.b-ab82d715da98b97a34e1dfc4837edf6215acc5ad 2013-04-05 22:49:00 ....A 420 Virusshare.00050/Trojan.DOS.Stack.e-f9a9ad1f99150484e2d3e936eba91486a1d62c2f 2013-04-05 22:16:28 ....A 172111 Virusshare.00050/Trojan.DOS.Stuck-37f8754a73c6ae48cce904eba7ff80263e6c5f80 2013-04-05 23:55:58 ....A 181 Virusshare.00050/Trojan.DOS.Virri.h-bbb6dc6a33fd17e717ee9c404897a370c0b5ec0d 2013-04-05 21:39:42 ....A 371 Virusshare.00050/Trojan.DOS.Worf.215-af5cd6a367480d27a354de07e0eefa8532f19d91 2013-04-05 21:17:22 ....A 434 Virusshare.00050/Trojan.DOS.Worf.272-ee565ea570da72a92f9f45067dbc71961a071ae5 2013-04-05 21:18:40 ....A 13500 Virusshare.00050/Trojan.HTML.Agent.by-d15e6e2e6d44d457663b27b64a8c6c6f32f3c38f 2013-04-05 22:55:50 ....A 6785 Virusshare.00050/Trojan.HTML.Agent.cu-100cba2b26f84758716345bd4e1821f068a40fff 2013-04-05 21:11:08 ....A 63645 Virusshare.00050/Trojan.HTML.Agent.d-1da383f821936e8cbd5ca3660147c73b0112f46c 2013-04-05 21:23:20 ....A 63645 Virusshare.00050/Trojan.HTML.Agent.d-4dec32258684252b99408ef6c2c5b179315e8330 2013-04-05 22:10:22 ....A 59343 Virusshare.00050/Trojan.HTML.Agent.d-508876b9670157a7df47ac21320a30ab64717302 2013-04-05 22:05:42 ....A 41519 Virusshare.00050/Trojan.HTML.Agent.d-b4e2fa6ce805c4bda2ffc441fa147a60fcf7bb12 2013-04-05 23:49:44 ....A 81103 Virusshare.00050/Trojan.HTML.Agent.d-d2a86355d5c7e22e2b9b559d2e585cd73cc0d6e3 2013-04-05 23:53:36 ....A 2084 Virusshare.00050/Trojan.HTML.Agent.dt-7f45d94d998ee493e0e846db800a0638076477c1 2013-04-05 21:35:34 ....A 346 Virusshare.00050/Trojan.HTML.Debeski.c-6d56a6adfaf2b945b4645e44cbbb42664a399fd5 2013-04-05 22:04:26 ....A 34857 Virusshare.00050/Trojan.HTML.Fraud.bg-dd7f9e4e54dcdfb35e9c59c68763e91656b9ef65 2013-04-05 23:06:38 ....A 10973 Virusshare.00050/Trojan.HTML.Fraud.d-bcb8dcc66a4f3b83a09a1d5bbf6e6701bb695e6c 2013-04-05 21:27:50 ....A 10696 Virusshare.00050/Trojan.HTML.Fraud.j-ae722b634e8a77fafb81512596c82618e2243058 2013-04-05 23:14:38 ....A 2974306 Virusshare.00050/Trojan.HTML.Fraud.t-79e1865fc64cf86f7aa6d7491feac9f2b3c9504f 2013-04-05 23:07:32 ....A 1021952 Virusshare.00050/Trojan.HTML.Fraud.t-b8432314c504ec0ead846e64cccf1d135dac0698 2013-04-05 22:09:12 ....A 4491 Virusshare.00050/Trojan.HTML.IFrame.ca-3cf8ab9cafdcd1bd044c422db027bec1a33af03b 2013-04-05 22:11:02 ....A 12263 Virusshare.00050/Trojan.HTML.IFrame.dh-064457a14b37918859bfb0acce8245598f1b6b1f 2013-04-05 22:53:38 ....A 10334 Virusshare.00050/Trojan.HTML.IFrame.dh-0951a006a0ae4cb43bb79cf33c7b9e080bd354cc 2013-04-05 22:10:56 ....A 11711 Virusshare.00050/Trojan.HTML.IFrame.dh-220f842e75bba349862105fb17b8bd7ecbbe89ae 2013-04-05 22:29:16 ....A 11604 Virusshare.00050/Trojan.HTML.IFrame.dh-414e9dfa0c3a0bae16f39e06339bef9f768e935a 2013-04-05 22:42:26 ....A 11986 Virusshare.00050/Trojan.HTML.IFrame.dh-5d73ab3966a9caa4c97a1ddabfba0965fcf69769 2013-04-05 22:50:22 ....A 16358 Virusshare.00050/Trojan.HTML.IFrame.dh-8718af63983aa7fca9eb14b8345949a387cb8fb6 2013-04-05 23:36:00 ....A 13501 Virusshare.00050/Trojan.HTML.IFrame.dh-8ac5be74033c94a29760eb60faccc948a73c58f3 2013-04-05 22:04:20 ....A 27650 Virusshare.00050/Trojan.HTML.IFrame.dh-c8c2aa7c8d175fc12077ad54d345d66960f2b87e 2013-04-05 22:24:18 ....A 11139 Virusshare.00050/Trojan.HTML.IFrame.dh-da03e58030e2d6f2ada3a64724512784e1f0a609 2013-04-05 22:46:58 ....A 13578 Virusshare.00050/Trojan.HTML.IFrame.dh-dc32c2dd48632715776b5b19f9083816d5ad7772 2013-04-05 22:42:38 ....A 11419 Virusshare.00050/Trojan.HTML.IFrame.dh-e4ec03aeb62458b37d1a055d8ed6ea9d97d3bc62 2013-04-05 23:50:22 ....A 34468 Virusshare.00050/Trojan.HTML.IFrame.dh-e614797099038771de309e5c4c01733803e83524 2013-04-05 21:48:14 ....A 31062 Virusshare.00050/Trojan.HTML.IFrame.dh-e805d8431f83e51b89fe2de1b98c4a40f450c3ce 2013-04-05 22:20:00 ....A 11026 Virusshare.00050/Trojan.HTML.IFrame.dn-1dd1e822a1d6cebc7824e5faee277c12cf0ab3ff 2013-04-05 22:25:52 ....A 51705 Virusshare.00050/Trojan.HTML.IFrame.ej-07798234246627843cd6b0873756d237fa5b5cc0 2013-04-05 22:00:46 ....A 9233 Virusshare.00050/Trojan.HTML.IFrame.ej-1e209c06a86fafc59a67c13442b93c99e19cfa71 2013-04-05 23:04:48 ....A 2877 Virusshare.00050/Trojan.HTML.IFrame.ej-206737cfcdb19715e6fbed6c311061a0fee6871e 2013-04-05 21:32:18 ....A 8155 Virusshare.00050/Trojan.HTML.IFrame.ej-47c18cf38235bc7487c3918a157e9e8a013d7265 2013-04-05 22:28:28 ....A 1670616 Virusshare.00050/Trojan.HTML.IFrame.ej-5456e528ac256d342bd165d1aa26de7ac0ce511c 2013-04-05 22:58:12 ....A 92786 Virusshare.00050/Trojan.HTML.IFrame.ej-75dd75c5bea9ce1944c48c94c1c920477ad899aa 2013-04-05 22:43:08 ....A 2369 Virusshare.00050/Trojan.HTML.IFrame.ej-854a655e6b3a79e91b360ad4c834f45fa745d28a 2013-04-05 22:48:54 ....A 4340 Virusshare.00050/Trojan.HTML.IFrame.ej-90e3e22a0c667c9b8222e3efe080c0fd46bdfda8 2013-04-05 23:10:54 ....A 18046 Virusshare.00050/Trojan.HTML.IFrame.ej-bfc6a5ec78ba17f79cc3d79f4db87d13c50ce0ae 2013-04-05 21:47:58 ....A 288685 Virusshare.00050/Trojan.HTML.IFrame.ej-c3aa5a590a8aff55e7f38d5fa5da33a1410d1122 2013-04-05 22:25:54 ....A 53687 Virusshare.00050/Trojan.HTML.IFrame.ej-c95ce5fc9fcf3a98ce1959aae6f34e5f61e7058c 2013-04-05 21:55:28 ....A 2440 Virusshare.00050/Trojan.HTML.IFrame.ej-d95c81a76c6f1385eb3001f6fcbf82f5a2dae684 2013-04-05 23:30:44 ....A 18676 Virusshare.00050/Trojan.HTML.IFrame.ej-dac74c340fc5107be5c446334962837327fe37c5 2013-04-05 23:21:14 ....A 10642 Virusshare.00050/Trojan.HTML.IFrame.ej-e1206a556982c0126bd39fd22bae6dc10c1d5577 2013-04-05 23:33:18 ....A 136038 Virusshare.00050/Trojan.HTML.IFrame.em-6823bedb9f94d06527a2d1beb98a909c8d866c7c 2013-04-05 21:23:26 ....A 703 Virusshare.00050/Trojan.HTML.IFrame.ey-c87ec9ec3aa706a0b0472f45185cb2b85eca9ce3 2013-04-05 22:00:08 ....A 68669 Virusshare.00050/Trojan.HTML.IFrame.fc-28c4b05db40a28e3cdb2aa67c2783887143491f0 2013-04-05 22:21:02 ....A 68669 Virusshare.00050/Trojan.HTML.IFrame.fc-e9ae35377822eb7798a8f807370677137364bf26 2013-04-05 23:50:44 ....A 44960 Virusshare.00050/Trojan.HTML.IFrame.gh-0b4c3a70ea9f0bf3578bbebac59213f4348d0264 2013-04-05 22:34:30 ....A 2652 Virusshare.00050/Trojan.HTML.IFrame.gh-11fc3f206d0b3c1ae67e540d77d5f6132d6c85c7 2013-04-05 21:29:48 ....A 3823 Virusshare.00050/Trojan.HTML.IFrame.gh-19c82cace17713327dd8f332814b0931e642f734 2013-04-05 22:34:24 ....A 31248 Virusshare.00050/Trojan.HTML.IFrame.gh-1e144403aab695aad4102d1cf4c8d9d1f0d166cf 2013-04-05 21:36:12 ....A 67661 Virusshare.00050/Trojan.HTML.IFrame.gh-23c01646366555d33f86f0e081f910fccecea0e4 2013-04-05 23:11:24 ....A 6264 Virusshare.00050/Trojan.HTML.IFrame.gh-2759485a961a95de685fc7e61cdcec49d41cde1c 2013-04-05 23:07:52 ....A 8536 Virusshare.00050/Trojan.HTML.IFrame.gh-294acd0c2aca9926c540c25fdc4434dfabb635b3 2013-04-05 22:55:52 ....A 23723 Virusshare.00050/Trojan.HTML.IFrame.gh-3752ba3a7d73893759a6dea6213fc3cb6437ea48 2013-04-05 21:41:00 ....A 4147 Virusshare.00050/Trojan.HTML.IFrame.gh-379017bf8d097807dc56665e297744b8ff86a33a 2013-04-06 00:00:34 ....A 2557 Virusshare.00050/Trojan.HTML.IFrame.gh-3a31388d64b84937125a65804eb9703e05d802fa 2013-04-05 23:55:48 ....A 61565 Virusshare.00050/Trojan.HTML.IFrame.gh-3c5f999dab84fb1df4f0e69032ff2b14ac8ec2dc 2013-04-05 22:17:34 ....A 13531 Virusshare.00050/Trojan.HTML.IFrame.gh-3de83b792aeea29d52c467229c263b53c04e2447 2013-04-05 23:55:48 ....A 62234 Virusshare.00050/Trojan.HTML.IFrame.gh-3ef84a3d2c3606cab257f76df9aaf446f7f409b6 2013-04-05 22:58:18 ....A 12272 Virusshare.00050/Trojan.HTML.IFrame.gh-443cd186c8ae916ccc40609d1f7a9a1650b6c502 2013-04-06 00:01:44 ....A 61618 Virusshare.00050/Trojan.HTML.IFrame.gh-4570814c27fddf3885f430472f800a320e76024e 2013-04-05 22:26:32 ....A 17945 Virusshare.00050/Trojan.HTML.IFrame.gh-4c7276920a317a2b392a0fbf106ef3019d132036 2013-04-05 22:42:12 ....A 33841 Virusshare.00050/Trojan.HTML.IFrame.gh-51a91a6b22a6c111eb2027fc008caa3af6ed9001 2013-04-05 23:55:56 ....A 11663 Virusshare.00050/Trojan.HTML.IFrame.gh-5d6c39ca1ddfd286eb96a5e9d20312ea5cd3a6db 2013-04-05 21:26:24 ....A 4124 Virusshare.00050/Trojan.HTML.IFrame.gh-654818027955d9ee8230caf001b3f56135142d32 2013-04-05 22:11:20 ....A 12180 Virusshare.00050/Trojan.HTML.IFrame.gh-821a879f0d1b1bd4d03cd631f846f647cfe1b0d7 2013-04-05 23:56:22 ....A 1488 Virusshare.00050/Trojan.HTML.IFrame.gh-88877aeb6772aabdb05d601f55d0f2e98d2f9536 2013-04-05 23:48:08 ....A 36322 Virusshare.00050/Trojan.HTML.IFrame.gh-9c057b504118b5ed1924dc9a7e03f73c3838c9db 2013-04-05 22:19:08 ....A 6345 Virusshare.00050/Trojan.HTML.IFrame.gh-9d50700855a75b0ac7b4ea649dcc6a497e5664f0 2013-04-05 23:30:48 ....A 55771 Virusshare.00050/Trojan.HTML.IFrame.gh-9fd9a33c72ee91c46ded9e9c505a9729f26eb1a0 2013-04-05 23:43:02 ....A 16583 Virusshare.00050/Trojan.HTML.IFrame.gh-a5d941e69ed6438de3bbd7c8ebab3291c7385ae2 2013-04-05 23:47:40 ....A 33216 Virusshare.00050/Trojan.HTML.IFrame.gh-a93fea7e9f0e6cd979e90015007223498000a4db 2013-04-05 22:38:08 ....A 23994 Virusshare.00050/Trojan.HTML.IFrame.gh-b1688dc1742f4284706f285f4f0b7d21675bfa58 2013-04-05 22:22:04 ....A 33216 Virusshare.00050/Trojan.HTML.IFrame.gh-b956e04b7a8273e90f2343b20f7b9734e3911a16 2013-04-05 22:32:02 ....A 6295 Virusshare.00050/Trojan.HTML.IFrame.gh-be122287d5b98961472b3175f25a8f523625e5ab 2013-04-05 22:37:24 ....A 30318 Virusshare.00050/Trojan.HTML.IFrame.gh-c3906ab628e2e1f60dacc88bc602818e0a48e548 2013-04-05 22:47:00 ....A 23994 Virusshare.00050/Trojan.HTML.IFrame.gh-db1ceb232230662267f0799773c6eb7841e4df8a 2013-04-05 21:16:00 ....A 58614 Virusshare.00050/Trojan.HTML.IFrame.gh-f1e63fb4956e4961fff8827b17c5dcc463ca8a42 2013-04-05 21:52:10 ....A 26676 Virusshare.00050/Trojan.HTML.IFrame.gh-f3082cb365d97d3dbef6a98fe74f25f269d44cb5 2013-04-05 22:08:16 ....A 61545 Virusshare.00050/Trojan.HTML.IFrame.gh-f3f328c6e8127df02bd5d16f5b3a0d5b839dccc3 2013-04-05 23:00:36 ....A 6666 Virusshare.00050/Trojan.HTML.IFrame.hb-c26ff4861764a7708c4c5bf2304233e2092e0186 2013-04-05 22:35:56 ....A 9645 Virusshare.00050/Trojan.HTML.Iframe.gb-8b252a457c957787890897f20d91272651de8d5f 2013-04-05 22:05:52 ....A 1227 Virusshare.00050/Trojan.HTML.PCard.o-6382476f4aa01db1ec267a52562d38832ec89ae5 2013-04-05 23:26:42 ....A 392704 Virusshare.00050/Trojan.HTML.Pwdsteal.b-4e9e4e9dc6e39d12298b7f95bba13ebfbeaac368 2013-04-05 21:45:26 ....A 430592 Virusshare.00050/Trojan.HTML.Pwdsteal.b-68f356b547de00eb48ded8b89a178255d90ab391 2013-04-05 23:56:10 ....A 244 Virusshare.00050/Trojan.HTML.Redirector.am-a72f79a358b6f29a05fdc218a7f9c4c392c065e4 2013-04-05 22:35:26 ....A 241 Virusshare.00050/Trojan.HTML.Redirector.am-a754df87a801cf0a93f946b3c204ebb5b1b79594 2013-04-05 21:54:40 ....A 237 Virusshare.00050/Trojan.HTML.Redirector.am-a952c023dc8fc0b513a21492634ee40e53adf116 2013-04-05 23:10:28 ....A 247 Virusshare.00050/Trojan.HTML.Redirector.am-e57143a37d1bc09b98cfb6c728d31809cd5ed9e9 2013-04-05 21:14:06 ....A 486 Virusshare.00050/Trojan.HTML.Redirector.an-90c43b0f294d0d507e09048998f39a4d8a47cf06 2013-04-05 23:09:56 ....A 57327 Virusshare.00050/Trojan.HTML.StartPage.u-680ce8c611bdd9f1c319a59efd4249681f38cf6c 2013-04-05 21:58:06 ....A 44755 Virusshare.00050/Trojan.IRC.KarmaHotel.a-21d494caaf51e8346d2421cbe2df402bea22a940 2013-04-05 22:05:34 ....A 43669 Virusshare.00050/Trojan.IRC.KarmaHotel.a-44a8a0b790f10b8117b9f500867f84f31e9ffb0d 2013-04-05 21:58:08 ....A 44711 Virusshare.00050/Trojan.IRC.KarmaHotel.a-e56e4aa33f2e35444daec5f634a98e1bb1c737cc 2013-04-06 00:01:32 ....A 35445 Virusshare.00050/Trojan.JS.Agent.ahh-706a29a354c610d7f6c58d2a30a7b8b5d851da22 2013-04-05 22:54:20 ....A 37908 Virusshare.00050/Trojan.JS.Agent.ahr-1b0fe36683d1b781b7fdc75826e79861f33a6d7c 2013-04-05 22:09:46 ....A 11779 Virusshare.00050/Trojan.JS.Agent.ahr-1ba56e986067e43c8c0379f48c7ad05eadab2823 2013-04-05 22:56:54 ....A 27337 Virusshare.00050/Trojan.JS.Agent.ahr-83179f8e93290d6f7894087263c95eb9dcb15e7b 2013-04-05 21:49:36 ....A 2845 Virusshare.00050/Trojan.JS.Agent.aip-603c874d0295e11fa0d0025988187a453a1136f4 2013-04-06 00:04:02 ....A 1920 Virusshare.00050/Trojan.JS.Agent.aqe-809930aaf92a85e9c036e4de19bbfa1710177adf 2013-04-05 21:31:28 ....A 1635 Virusshare.00050/Trojan.JS.Agent.aqe-99930463cf81bf50c5ea598d4357bc9d192016c7 2013-04-05 23:41:10 ....A 1928 Virusshare.00050/Trojan.JS.Agent.aqe-f1f46487e600a89ad59ecba70cd5e7098f4e9c53 2013-04-05 21:19:42 ....A 23271 Virusshare.00050/Trojan.JS.Agent.ash-08f7ce1da2e241247c7066160f0f2f49050846a4 2013-04-05 23:17:58 ....A 23277 Virusshare.00050/Trojan.JS.Agent.ash-3f8296f657995fdc92e7983d14d6b475cd759f8f 2013-04-05 21:57:04 ....A 23331 Virusshare.00050/Trojan.JS.Agent.ash-7d38de7c22f7902c3f2a1bd99962affca3bde908 2013-04-05 21:27:04 ....A 41948 Virusshare.00050/Trojan.JS.Agent.asl-a83f1759bd205b7da6cb57662d9f18ef29c6be9b 2013-04-05 22:39:08 ....A 24339 Virusshare.00050/Trojan.JS.Agent.asz-5014f811b842b917017daf0bafc84793416a332d 2013-04-05 23:23:46 ....A 17691 Virusshare.00050/Trojan.JS.Agent.avr-6f68391e5b0460a1b3d0d7f48ed7baf3fe0b5d80 2013-04-05 22:59:48 ....A 8798 Virusshare.00050/Trojan.JS.Agent.axe-27a83e336abc4c4e35afc6cd67ca416583226f38 2013-04-05 23:02:52 ....A 5389 Virusshare.00050/Trojan.JS.Agent.bfz-695a41cdfdf6fefde1187fb9d8455a1c7f048c0f 2013-04-05 21:33:28 ....A 2090 Virusshare.00050/Trojan.JS.Agent.bjr-37ecf52ff4fdcdfc9a5664ab0eed9e1612470517 2013-04-05 22:05:14 ....A 5385 Virusshare.00050/Trojan.JS.Agent.bkl-643d5e8dc42649dc50ad3fb02315db24e00c43db 2013-04-05 21:28:46 ....A 381 Virusshare.00050/Trojan.JS.Agent.bkl-85ac94132ab858aa4693459e3c6869f96d035446 2013-04-05 23:11:32 ....A 9313 Virusshare.00050/Trojan.JS.Agent.bkl-f430f981f4f90d2335b877d1faf9800889b87b8c 2013-04-05 23:49:42 ....A 19055 Virusshare.00050/Trojan.JS.Agent.bnb-c6522b92498d1654ed46b5901423d79b7ed0b3aa 2013-04-05 23:17:34 ....A 95770 Virusshare.00050/Trojan.JS.Agent.boi-c2171224c817908cc7522eeafbe13a3aee75532d 2013-04-05 23:52:20 ....A 13618 Virusshare.00050/Trojan.JS.Agent.bpb-503dcc1e649eee2ccf755dce95c55aab080e6d64 2013-04-05 21:10:28 ....A 4389 Virusshare.00050/Trojan.JS.Agent.bpb-7acf05bb414d83403f4d601ca10d0842cc61e5a5 2013-04-05 23:23:52 ....A 5928 Virusshare.00050/Trojan.JS.Agent.bpb-bb226af304f4fa24144616f8a61c5689a3b94b8e 2013-04-05 21:27:26 ....A 27981 Virusshare.00050/Trojan.JS.Agent.bpb-c03501c84c1414f1a325d55bee90b06ae392e592 2013-04-05 22:21:22 ....A 30300 Virusshare.00050/Trojan.JS.Agent.bpb-dcfc47ef81fa46c440290261943dd995a055c8fd 2013-04-05 23:01:16 ....A 4844 Virusshare.00050/Trojan.JS.Agent.bpt-564faa2a393cd6d08ae3cede17c7dbb09e7dc1e8 2013-04-05 23:07:06 ....A 9752 Virusshare.00050/Trojan.JS.Agent.brs-492fb357a14c4ec0b65fc930f0432f1b8fef4322 2013-04-05 23:27:52 ....A 8542 Virusshare.00050/Trojan.JS.Agent.brx-1ebd8b4697d06666aedd7512c252f63f6244ebb1 2013-04-05 23:13:44 ....A 8790 Virusshare.00050/Trojan.JS.Agent.brx-20097e461614c1e867d19b30b92456f4fcf9137f 2013-04-05 23:33:34 ....A 50871 Virusshare.00050/Trojan.JS.Agent.brx-2cefdbfee2b7225f490bfd36dc668941916b18fb 2013-04-05 21:19:44 ....A 2476 Virusshare.00050/Trojan.JS.Agent.brx-32692c97fa90e4d46a0438e61e5ab97bd67e2435 2013-04-05 22:20:56 ....A 13580 Virusshare.00050/Trojan.JS.Agent.brx-43eb38bb2136437ae7db9549475b901c4e9c4d62 2013-04-05 22:36:20 ....A 16496 Virusshare.00050/Trojan.JS.Agent.brx-612a366e49956a8d309445c4b63d652d872a3b8f 2013-04-05 22:33:32 ....A 720896 Virusshare.00050/Trojan.JS.Agent.brx-6a25838a235dd16d97efb47192e00379aae75c13 2013-04-05 23:18:18 ....A 101755 Virusshare.00050/Trojan.JS.Agent.brx-7f59eb1aa351a28491d622c35b6255c7fd4ece14 2013-04-05 22:38:14 ....A 38124 Virusshare.00050/Trojan.JS.Agent.brx-826405024d571e22678f1fdacb9825d4b1ebf189 2013-04-05 22:48:44 ....A 94820 Virusshare.00050/Trojan.JS.Agent.brx-a61c02a8b6cb1d65bb7b029a17d0eb1fefb55746 2013-04-05 23:09:34 ....A 30419 Virusshare.00050/Trojan.JS.Agent.brx-a893c48bbe85ffa09ee84a05adccaabd5a9d40bd 2013-04-05 23:16:08 ....A 52414 Virusshare.00050/Trojan.JS.Agent.brx-a8a4c84aee0c7cd1ca9132e2f99393491d290a6f 2013-04-05 21:43:12 ....A 6881 Virusshare.00050/Trojan.JS.Agent.brx-ad7879fedff2f294c2965cb0f3a46f5c1bd8df10 2013-04-05 22:20:54 ....A 46279 Virusshare.00050/Trojan.JS.Agent.brx-b2199c875043e8dffcf8dcca8471f17b0a6be588 2013-04-05 22:35:54 ....A 112113 Virusshare.00050/Trojan.JS.Agent.brx-ca213c8349e31ab307348c57d04a64ac563393d0 2013-04-05 22:12:30 ....A 3246 Virusshare.00050/Trojan.JS.Agent.brx-cd7ee382ac2607e452e2c1d4445df6bc87f20d20 2013-04-05 23:21:42 ....A 11102 Virusshare.00050/Trojan.JS.Agent.brx-d5ff027e8d56ecced15a198c2533d70ffafc45c5 2013-04-05 21:10:50 ....A 1322713 Virusshare.00050/Trojan.JS.Agent.brx-dbe9eb3a3d391a8b3c4745d531a84095913b6d43 2013-04-06 00:00:00 ....A 50241 Virusshare.00050/Trojan.JS.Agent.brx-f0b166ede168c75549c343b0f5eaebfba4708ee4 2013-04-05 22:37:28 ....A 10481 Virusshare.00050/Trojan.JS.Agent.brx-f41d56c9fbed8267686cd11ad051cb6c68b8990e 2013-04-05 22:20:14 ....A 22257 Virusshare.00050/Trojan.JS.Agent.brx-f55fca44868d1c4f46cd4f40a7687ebcb192c10f 2013-04-05 22:12:00 ....A 232030 Virusshare.00050/Trojan.JS.Agent.bsp-57afa4d105bb03f9791e3c379f727110986fa777 2013-04-05 21:44:54 ....A 221611 Virusshare.00050/Trojan.JS.Agent.bsp-684da0a0d70a04223c780f2272fcaa08017ae780 2013-04-05 22:35:24 ....A 10214 Virusshare.00050/Trojan.JS.Agent.bsu-4a3bcd31b9ee3fa4568d9a5db2fb446319df7d92 2013-04-05 23:30:02 ....A 7015 Virusshare.00050/Trojan.JS.Agent.bsu-5e362ae711308ebae35a31657547715f14ef4eae 2013-04-05 23:07:38 ....A 4303 Virusshare.00050/Trojan.JS.Agent.bti-970b662c0533b5531216baa6bc04213592404aae 2013-04-05 22:35:54 ....A 32545 Virusshare.00050/Trojan.JS.Agent.btr-01cf91ce3c508b04354abc54dc5872fd481eb368 2013-04-05 23:47:56 ....A 22016 Virusshare.00050/Trojan.JS.Agent.btr-0554f1f599ce3d0a606e6ac9212446101b863ec9 2013-04-05 22:22:04 ....A 4115 Virusshare.00050/Trojan.JS.Agent.btr-096f4d82964845fe1e0d8cc5e068055c258d227a 2013-04-05 23:23:56 ....A 58765 Virusshare.00050/Trojan.JS.Agent.btr-100f5449d8ce4a1fd201a895d82513b68ebec304 2013-04-05 23:48:00 ....A 13436 Virusshare.00050/Trojan.JS.Agent.btr-1516a8642746911dfc235777b953faa951e153a8 2013-04-05 21:40:16 ....A 12244 Virusshare.00050/Trojan.JS.Agent.btr-1d4c4de8117aeeb718bb6266c1c453191ab58813 2013-04-05 23:33:06 ....A 12802 Virusshare.00050/Trojan.JS.Agent.btr-1de909bb0e5df9f5906684e7c076346842213875 2013-04-05 21:21:58 ....A 20125 Virusshare.00050/Trojan.JS.Agent.btr-1ed0053b2fe0f7f5afa47966a361292909b5f3f5 2013-04-05 22:46:14 ....A 507 Virusshare.00050/Trojan.JS.Agent.btr-1f3009bea59f49891e488ea3390e5e9aaa4dcd8d 2013-04-05 23:27:52 ....A 20076 Virusshare.00050/Trojan.JS.Agent.btr-202ac8890b7303b8d1263fa1eec9330101cd1419 2013-04-06 00:02:00 ....A 12399 Virusshare.00050/Trojan.JS.Agent.btr-2214ace49cf437c019b7e5d65959784b012a6c69 2013-04-05 21:54:00 ....A 16889 Virusshare.00050/Trojan.JS.Agent.btr-229a0b6d2364a2934d421331a69de1304c4ee0c6 2013-04-05 23:11:52 ....A 27002 Virusshare.00050/Trojan.JS.Agent.btr-242c0671e727e4468e34167bd7cffbf55f5dc608 2013-04-05 22:44:56 ....A 33671 Virusshare.00050/Trojan.JS.Agent.btr-272de5a13d2c687a6b0efff48cda16f10580506f 2013-04-05 22:17:28 ....A 19861 Virusshare.00050/Trojan.JS.Agent.btr-2c9b39780197a48f1981346b576a73ca487dfdf8 2013-04-05 22:17:26 ....A 24058 Virusshare.00050/Trojan.JS.Agent.btr-2f578585771d2c60aa7ff097b4d66bbfdfeb96dc 2013-04-05 22:11:06 ....A 26570 Virusshare.00050/Trojan.JS.Agent.btr-2fa2bcb9633614f49a04e6b86fd5ce182457ac97 2013-04-05 21:59:24 ....A 289 Virusshare.00050/Trojan.JS.Agent.btr-319aa3a57200603205b9ce75d94d15c6d931f65b 2013-04-05 23:33:14 ....A 14571 Virusshare.00050/Trojan.JS.Agent.btr-3b7d8fa4d6782749ab527b8d1cfeb95abe18b851 2013-04-05 23:10:22 ....A 4281 Virusshare.00050/Trojan.JS.Agent.btr-3df73c7f7610b437a0638fe622ab3761f44aacd5 2013-04-05 22:31:38 ....A 7336 Virusshare.00050/Trojan.JS.Agent.btr-413a6bbc12dc24189e15d74fd5796138d5e8de63 2013-04-05 22:11:24 ....A 30298 Virusshare.00050/Trojan.JS.Agent.btr-46b066c0bed2766d6f260929419b98939120a497 2013-04-05 22:22:32 ....A 29316 Virusshare.00050/Trojan.JS.Agent.btr-480ffb43c42f031dcba5c1c4efc6585e5bf02092 2013-04-05 22:24:30 ....A 9309 Virusshare.00050/Trojan.JS.Agent.btr-4bf4932ba0c0bcd4bdd02d49e25e1648db34f78c 2013-04-05 23:01:32 ....A 12691 Virusshare.00050/Trojan.JS.Agent.btr-4cbbe789878ea694f25326001709ec4ee9879ded 2013-04-05 23:00:44 ....A 1700 Virusshare.00050/Trojan.JS.Agent.btr-4ced4e0cd2b389f62271640ce011b4f268c26d37 2013-04-05 21:52:30 ....A 50981 Virusshare.00050/Trojan.JS.Agent.btr-4dbcb16cbec5b08d5fff794e9e6a185020be9e85 2013-04-05 22:11:26 ....A 24744 Virusshare.00050/Trojan.JS.Agent.btr-50899d48c74884d032ceb588667648c7cca9393e 2013-04-05 22:57:54 ....A 25616 Virusshare.00050/Trojan.JS.Agent.btr-5241320eace605c2373200b4f594d520bec1b494 2013-04-05 23:38:34 ....A 51863 Virusshare.00050/Trojan.JS.Agent.btr-55f254f7a2be5117a2eb36fdec21db4c5d713194 2013-04-05 22:04:00 ....A 22093 Virusshare.00050/Trojan.JS.Agent.btr-56c6abbb2690a8426f106e442a7e237bf11f1be0 2013-04-05 22:48:30 ....A 11563 Virusshare.00050/Trojan.JS.Agent.btr-588c3c9e3ca5eb4b0d84396dce5f01b34fdb4c1f 2013-04-05 22:53:12 ....A 47033 Virusshare.00050/Trojan.JS.Agent.btr-59c33a6f5577cfaa06609693cba024354b9f9848 2013-04-05 23:28:48 ....A 1343 Virusshare.00050/Trojan.JS.Agent.btr-5c3e4ca112502a6ffae614719a0b088fbb4fd7d8 2013-04-05 21:15:46 ....A 5279 Virusshare.00050/Trojan.JS.Agent.btr-5fef6e1b769274a1b2c0bc0336d57de3f95f11ad 2013-04-05 23:47:44 ....A 8035 Virusshare.00050/Trojan.JS.Agent.btr-634ff77bb76b9a70a13624f3f09bead9bc27cec8 2013-04-05 21:44:50 ....A 24286 Virusshare.00050/Trojan.JS.Agent.btr-684e9f2f8ccf7029cdeb1620a239794fb9d2466d 2013-04-05 22:29:48 ....A 18820 Virusshare.00050/Trojan.JS.Agent.btr-6b63ed2a7da6dfa0896140c676d2e07dc86a09dc 2013-04-05 22:20:08 ....A 24410 Virusshare.00050/Trojan.JS.Agent.btr-6b6d28d562f4f2b17d28c689028fbd3e442e9d64 2013-04-05 22:41:24 ....A 45405 Virusshare.00050/Trojan.JS.Agent.btr-7184714d6b6ec8586843015d01f6b4e67c63dc2b 2013-04-05 22:52:42 ....A 16467 Virusshare.00050/Trojan.JS.Agent.btr-7995f2d27c4b8848a1aea4c78535800dd57d0509 2013-04-05 22:45:32 ....A 17657 Virusshare.00050/Trojan.JS.Agent.btr-7c71fe0344148e49e1857e12bbde22c0f347ef5f 2013-04-05 23:33:24 ....A 699 Virusshare.00050/Trojan.JS.Agent.btr-7fae09dc7138dcafc3598a808884344456f69da2 2013-04-05 22:49:56 ....A 9125 Virusshare.00050/Trojan.JS.Agent.btr-8072e3a635566175a48cbac5d82125be7d789659 2013-04-05 21:36:48 ....A 9440 Virusshare.00050/Trojan.JS.Agent.btr-81e9988bb6f221ab64013d943b16f4feffb7faf4 2013-04-05 22:23:02 ....A 26548 Virusshare.00050/Trojan.JS.Agent.btr-873a0eddfe15b980db19e2b0f1bb4d2e25ba6b66 2013-04-05 23:06:02 ....A 12408 Virusshare.00050/Trojan.JS.Agent.btr-87c4a1e516bd48a33befa677d65781732811e7a1 2013-04-05 23:46:28 ....A 19639 Virusshare.00050/Trojan.JS.Agent.btr-885f6741930d4513d7c3d8411168aa6772ea7a02 2013-04-05 23:06:54 ....A 11107 Virusshare.00050/Trojan.JS.Agent.btr-8c3ae03b9c478438f7d1e4c8505f229a99519237 2013-04-06 00:00:06 ....A 699 Virusshare.00050/Trojan.JS.Agent.btr-901c4aca917f8e7b5e29375dcfe44d403d1306c0 2013-04-05 23:11:02 ....A 16548 Virusshare.00050/Trojan.JS.Agent.btr-90c4ad2ea0f2e9c43c943317e632f436a23e2979 2013-04-05 22:32:16 ....A 12686 Virusshare.00050/Trojan.JS.Agent.btr-91affe25a97a06bdb15c53819735597a19cffdb3 2013-04-05 22:32:56 ....A 699 Virusshare.00050/Trojan.JS.Agent.btr-942edfbf47c227c120497a9b2cb94af6eea58f10 2013-04-05 22:44:10 ....A 30490 Virusshare.00050/Trojan.JS.Agent.btr-982fbdc21137c35a93087825d71bd2f6bc5efe31 2013-04-05 22:10:54 ....A 9906 Virusshare.00050/Trojan.JS.Agent.btr-98505b6f4ca48943eeb75a006d4d2ed2eea78333 2013-04-05 22:03:20 ....A 28383 Virusshare.00050/Trojan.JS.Agent.btr-9ab21b45e9ca0b8dbc5e1b28a99b52c2e6bd876b 2013-04-05 22:12:50 ....A 9318 Virusshare.00050/Trojan.JS.Agent.btr-9b5f659f6c4f6c86ddf9cb6f74439427c20b02d4 2013-04-05 21:10:08 ....A 1313 Virusshare.00050/Trojan.JS.Agent.btr-9d95a5c6adad3dde3a13cfb863fef8497f7bee46 2013-04-05 21:08:28 ....A 11238 Virusshare.00050/Trojan.JS.Agent.btr-9de545671b94badccd22cf99049ae4aaf3774d8e 2013-04-05 23:01:50 ....A 8450 Virusshare.00050/Trojan.JS.Agent.btr-9e6cadf982ba42bd39e332e707e5f28700d92966 2013-04-05 22:15:50 ....A 82441 Virusshare.00050/Trojan.JS.Agent.btr-a170d5080e9996c78c537f0654f03b9500fcfc02 2013-04-05 22:10:26 ....A 8914 Virusshare.00050/Trojan.JS.Agent.btr-a4d24c2a12eb836a1f0399b329dc9cc77ee9cee5 2013-04-05 22:49:50 ....A 25413 Virusshare.00050/Trojan.JS.Agent.btr-a5c8a937d1af1652420fb8684c9bcf00dcd9ed6a 2013-04-05 21:14:58 ....A 15059 Virusshare.00050/Trojan.JS.Agent.btr-a8dc7d6fde1a9de8f4459ee88ec2f97d6bd62aa4 2013-04-05 21:41:44 ....A 9785 Virusshare.00050/Trojan.JS.Agent.btr-a96e62575fc99586cbc1372397e7d96289cc68bb 2013-04-05 22:26:22 ....A 12295 Virusshare.00050/Trojan.JS.Agent.btr-abcf891d77f64a2d05c517e52c30e5c6d711cefc 2013-04-05 23:15:40 ....A 13963 Virusshare.00050/Trojan.JS.Agent.btr-af9ec6a5938f78e574365d699f9dfbf7edf25b25 2013-04-05 23:00:46 ....A 26198 Virusshare.00050/Trojan.JS.Agent.btr-b650619527b0e8d85efa9523a87a591114057dcb 2013-04-05 22:14:58 ....A 5010 Virusshare.00050/Trojan.JS.Agent.btr-b693e9aae050aae04921092a50543e024585d07b 2013-04-05 22:20:54 ....A 13115 Virusshare.00050/Trojan.JS.Agent.btr-b69de592da6cb3936486c5b649c8b16ad29880e8 2013-04-05 21:14:04 ....A 15035 Virusshare.00050/Trojan.JS.Agent.btr-b8d645876a2acdcf12faabb792505596a7743269 2013-04-05 23:03:08 ....A 33308 Virusshare.00050/Trojan.JS.Agent.btr-b9b1c64c7e752f690fcf4f65da3bf742bb4459be 2013-04-05 22:50:00 ....A 9163 Virusshare.00050/Trojan.JS.Agent.btr-ba1ed06ea4e3c5fde2adf45b2037d2bcba3d68fc 2013-04-05 23:09:20 ....A 863 Virusshare.00050/Trojan.JS.Agent.btr-baf164c2e3f9442b25c645b1d35cb3fc2b024175 2013-04-05 22:48:44 ....A 12353 Virusshare.00050/Trojan.JS.Agent.btr-bc476ca39e62a2c9af8c66779d09fb945d773e6d 2013-04-05 22:17:04 ....A 9176 Virusshare.00050/Trojan.JS.Agent.btr-bff4ca64f4cacfa3362a389effefe56ba2a96742 2013-04-05 22:52:38 ....A 8461 Virusshare.00050/Trojan.JS.Agent.btr-c66f2c06b31ff368f2be87911cdcc52470c8d378 2013-04-05 23:03:04 ....A 16929 Virusshare.00050/Trojan.JS.Agent.btr-c8689aa09c43b0f83115f06c130ce507ceb553df 2013-04-05 22:24:28 ....A 12550 Virusshare.00050/Trojan.JS.Agent.btr-cb1579632d5342f22950f12dfcbbb027821d3233 2013-04-05 23:48:34 ....A 13309 Virusshare.00050/Trojan.JS.Agent.btr-d3d96cc091ca08a9854e72a80e029542c1f68e04 2013-04-05 22:20:42 ....A 29321 Virusshare.00050/Trojan.JS.Agent.btr-d91496e9c9f4a8c5b04bc860af47ccc8eb3f4d82 2013-04-05 22:52:02 ....A 13059 Virusshare.00050/Trojan.JS.Agent.btr-dbce2115b4cca73de5f7a533f5455b3185bd784f 2013-04-05 21:38:50 ....A 9045 Virusshare.00050/Trojan.JS.Agent.btr-e2bed6c2fc6eea717d837c473f75816e636e0399 2013-04-05 22:58:04 ....A 345 Virusshare.00050/Trojan.JS.Agent.btr-e34607fbced8e2c7422a9cf094a85dfc1d2a9788 2013-04-05 22:37:42 ....A 55346 Virusshare.00050/Trojan.JS.Agent.btr-e487fd5739bcadb8cf78b17df1f0c2ab50adcbda 2013-04-05 22:24:28 ....A 19827 Virusshare.00050/Trojan.JS.Agent.btr-e772c81592c550eb823f44b8a33f6ae6d6d56c94 2013-04-05 22:22:02 ....A 63254 Virusshare.00050/Trojan.JS.Agent.btr-ea004355b5ce77102a5275f9d2877070cc8dd18e 2013-04-05 22:56:18 ....A 22085 Virusshare.00050/Trojan.JS.Agent.btr-eca1ad9223fbdc0e7423c87c99e8159ed932b404 2013-04-05 23:03:16 ....A 15864 Virusshare.00050/Trojan.JS.Agent.btr-eecacef6eedda7479576acfb07b2b108bceb25f8 2013-04-06 00:01:20 ....A 10651 Virusshare.00050/Trojan.JS.Agent.btr-f288c251f48ce94526ca7ed20e233b2032bbb1ae 2013-04-05 23:25:38 ....A 1487 Virusshare.00050/Trojan.JS.Agent.btr-f3b96ba3ab2d864b5049c5a271a08ea7496b0578 2013-04-05 22:20:32 ....A 20929 Virusshare.00050/Trojan.JS.Agent.btr-f43fd82a1e171dba6d48e03a9d75618e51d6163c 2013-04-05 22:45:36 ....A 12823 Virusshare.00050/Trojan.JS.Agent.btr-f69ef95f602a57f197628a19de89550e9b08cf4b 2013-04-05 23:02:14 ....A 11147 Virusshare.00050/Trojan.JS.Agent.btr-f9f5e3b879f3cefa5e002d1e0b022556b738701a 2013-04-05 21:25:44 ....A 8868 Virusshare.00050/Trojan.JS.Agent.btr-fb6260168878486572a40eca53c27c77c7e98f20 2013-04-05 22:08:30 ....A 75323 Virusshare.00050/Trojan.JS.Agent.btr-fbefc9b45f473e41264a242ff5c8046e2314027a 2013-04-05 22:35:26 ....A 1610 Virusshare.00050/Trojan.JS.Agent.btr-fe659f6bb54e95406315c91412439d6b9766bcf9 2013-04-05 22:57:22 ....A 97880 Virusshare.00050/Trojan.JS.Agent.btv-0fbb9acda8da62b76a2e3527d4f8128e540b2019 2013-04-06 00:04:04 ....A 97880 Virusshare.00050/Trojan.JS.Agent.btv-2c2e52a39fbe05e0b19c1b514eee4f6559d53ce0 2013-04-05 23:37:38 ....A 97880 Virusshare.00050/Trojan.JS.Agent.btv-30601a01aa2f028e1182d0fad8aefe9df9b146d2 2013-04-05 21:25:54 ....A 97880 Virusshare.00050/Trojan.JS.Agent.btv-4b4e018802734006920950ffa1350bccaaacb2aa 2013-04-05 21:10:58 ....A 98167 Virusshare.00050/Trojan.JS.Agent.btv-76e9be3e95e1a149d42485deddcb181ecfa0fc69 2013-04-05 21:50:40 ....A 98179 Virusshare.00050/Trojan.JS.Agent.btv-a8eeeaa2b18a82e52dd0fe96f188741dd8301a97 2013-04-05 22:01:08 ....A 2666 Virusshare.00050/Trojan.JS.Agent.bur-84ca02904e74467063b2333abf64f2fe6ba7f552 2013-04-05 22:52:02 ....A 28995 Virusshare.00050/Trojan.JS.Agent.bur-ac769d0d045552ab7718475000c64c505cb158cb 2013-04-05 23:53:20 ....A 48270 Virusshare.00050/Trojan.JS.Agent.bur-ca11a781cba715bb60367325f4a9a026dadad783 2013-04-05 21:57:50 ....A 141439 Virusshare.00050/Trojan.JS.Agent.bvy-bafe1d30eba381f6c3b5d49023619533602936a5 2013-04-05 22:32:24 ....A 87765 Virusshare.00050/Trojan.JS.Agent.bww-050198c226c09d0343efb87ae6de86003cfa6878 2013-04-05 23:59:36 ....A 7510 Virusshare.00050/Trojan.JS.Agent.bxt-02d9b3e6e26ed60986863a60e0d781d890728d53 2013-04-05 23:39:50 ....A 253396 Virusshare.00050/Trojan.JS.Agent.bxt-052e3bb3dc53591a6d9fa976b31d2a7826f99f0d 2013-04-05 21:33:00 ....A 6108 Virusshare.00050/Trojan.JS.Agent.bxt-185f63ed61f79c097a2f871e471ec7dd60395f48 2013-04-05 23:00:34 ....A 685766 Virusshare.00050/Trojan.JS.Agent.bxt-1d62e01cf77c7559d489da4ffc75efe343bcd701 2013-04-05 22:18:18 ....A 653515 Virusshare.00050/Trojan.JS.Agent.bxt-2b34d5e4a3c82489c1ce3e985a81b95ba5e81de9 2013-04-05 21:12:08 ....A 327490 Virusshare.00050/Trojan.JS.Agent.bxt-3be0005254518b96ed09f47ec504123feac6a62d 2013-04-05 21:18:46 ....A 264490 Virusshare.00050/Trojan.JS.Agent.bxt-48038d65401cfabe45391581233199722c9268bf 2013-04-05 23:28:36 ....A 8844 Virusshare.00050/Trojan.JS.Agent.bxt-4a1fcacedc008aa563fb7fa082c26a20ca4f3c1a 2013-04-05 21:30:32 ....A 594386 Virusshare.00050/Trojan.JS.Agent.bxt-546dbf0f56040fee4bd51a578edc69a945d2e6e2 2013-04-05 22:36:28 ....A 483 Virusshare.00050/Trojan.JS.Agent.bxt-7be9d7cff0bf220f8bf3b276b235c0ca4c724e23 2013-04-05 23:34:50 ....A 266116 Virusshare.00050/Trojan.JS.Agent.bxt-870f4e8e1a791e324081b5d93fadafe652920f4b 2013-04-05 21:50:34 ....A 10422 Virusshare.00050/Trojan.JS.Agent.bxt-c62ad9701f78c3cdad5155a4321f0dc27c310a62 2013-04-05 23:09:02 ....A 181165 Virusshare.00050/Trojan.JS.Agent.bxt-cfdd56a20bf5e8d4e5a95a784a91a71a0deb1718 2013-04-05 23:00:32 ....A 1368468 Virusshare.00050/Trojan.JS.Agent.bxt-e47569405195a3773c796ec3ecaa0ad84cb2f9ae 2013-04-05 22:18:36 ....A 3263153 Virusshare.00050/Trojan.JS.Agent.bxt-f44662c5add20e9a3cc3d4971c07de775ac4605c 2013-04-05 21:45:28 ....A 1423156 Virusshare.00050/Trojan.JS.Agent.bxt-f4a41359a13b2e841d3dd4d6ebad17d39121d927 2013-04-05 21:51:42 ....A 26275 Virusshare.00050/Trojan.JS.Agent.bzu-26ee22e29eba2b3451e97e7af81743e7463bcf67 2013-04-05 22:14:10 ....A 29405 Virusshare.00050/Trojan.JS.Agent.bzx-00aa5e887c6b90dfd6d5becd6c39b45eb4f813a2 2013-04-05 22:14:06 ....A 4609 Virusshare.00050/Trojan.JS.Agent.bzx-00e1a2bb21354314a7105d6ffc85c96bcc3d9fac 2013-04-05 22:14:48 ....A 27587 Virusshare.00050/Trojan.JS.Agent.bzx-027cb113609532bdd0a1f699f8445847fe76f2a8 2013-04-05 21:27:34 ....A 48422 Virusshare.00050/Trojan.JS.Agent.bzx-0b443124b144d2876c5c86f0cc5cebc37f95f577 2013-04-06 00:02:18 ....A 28004 Virusshare.00050/Trojan.JS.Agent.bzx-11513665663860de51dff0fb4496a224b2e109e6 2013-04-05 21:56:22 ....A 29468 Virusshare.00050/Trojan.JS.Agent.bzx-16238549636245f82e72277485c177a524424464 2013-04-05 22:13:52 ....A 27831 Virusshare.00050/Trojan.JS.Agent.bzx-179e934193602ab2fea82cf1822956854028b0ad 2013-04-05 22:13:56 ....A 53952 Virusshare.00050/Trojan.JS.Agent.bzx-1b3cea01568dceab7d88fc72b462f1e14431d1a2 2013-04-05 23:13:20 ....A 24005 Virusshare.00050/Trojan.JS.Agent.bzx-1bb6f4123bea3846e2bc0b801789be248ac2efe7 2013-04-05 22:14:24 ....A 29339 Virusshare.00050/Trojan.JS.Agent.bzx-1c0240168e1291682d0dd2f82702318281701673 2013-04-05 23:11:02 ....A 28316 Virusshare.00050/Trojan.JS.Agent.bzx-1f47d29d374f7c94652370e67ede82e9ac4ab8ae 2013-04-05 23:04:20 ....A 29393 Virusshare.00050/Trojan.JS.Agent.bzx-2395f1dea0567812ce772571cf85bf28fb388385 2013-04-06 00:00:56 ....A 28681 Virusshare.00050/Trojan.JS.Agent.bzx-2409693350db5ca50acd178c4f036a1528df610d 2013-04-05 23:47:38 ....A 46569 Virusshare.00050/Trojan.JS.Agent.bzx-30548a38150df468757a1c91fd99faf71ac64c3d 2013-04-05 22:14:36 ....A 29427 Virusshare.00050/Trojan.JS.Agent.bzx-32dc75b8529896b3252c8e568bd67c79d750b0a2 2013-04-05 22:14:38 ....A 25808 Virusshare.00050/Trojan.JS.Agent.bzx-362c16ad00631eb58ec52ef5dc1507a0b4dba722 2013-04-05 23:33:30 ....A 45551 Virusshare.00050/Trojan.JS.Agent.bzx-3b16d701aabeac290fae52e558c1f0b547759d97 2013-04-05 23:21:10 ....A 29718 Virusshare.00050/Trojan.JS.Agent.bzx-3b64b668a47a108eb47455157368b63916f6678f 2013-04-05 22:14:40 ....A 28508 Virusshare.00050/Trojan.JS.Agent.bzx-3c41b269398f7aee2df03e8d64400e44f0fd0c2a 2013-04-05 23:33:14 ....A 29543 Virusshare.00050/Trojan.JS.Agent.bzx-3c4d74be47feea6c4ddceea94bd2875e58fc50a6 2013-04-05 22:13:42 ....A 46640 Virusshare.00050/Trojan.JS.Agent.bzx-42ed1a1fca065c19e864d4a308ab8a0d548bb86e 2013-04-05 21:44:20 ....A 43962 Virusshare.00050/Trojan.JS.Agent.bzx-4438984c2e712d7acb2e59719962b2156e9573ec 2013-04-05 22:22:02 ....A 45114 Virusshare.00050/Trojan.JS.Agent.bzx-444d294782fa71de1532332fa0364f1a6383a7c7 2013-04-05 23:33:12 ....A 45485 Virusshare.00050/Trojan.JS.Agent.bzx-480b35add9b7b9b8c6ed84d602661ed6781a6ec3 2013-04-05 22:55:06 ....A 29193 Virusshare.00050/Trojan.JS.Agent.bzx-4a63f9d3fdfe9bf1f581a59c2eb3a12fe7ba2ee4 2013-04-05 23:56:00 ....A 44266 Virusshare.00050/Trojan.JS.Agent.bzx-4b0c16473717ac9bd4af78542b3c6dbf539d1f99 2013-04-05 23:33:14 ....A 29837 Virusshare.00050/Trojan.JS.Agent.bzx-4e05b77d7e47777a172010bea4c95744d745e93c 2013-04-05 23:47:00 ....A 29603 Virusshare.00050/Trojan.JS.Agent.bzx-511d315a03e6b694cd3c90bff5b2f8c9c8b3ecfe 2013-04-05 22:30:54 ....A 43435 Virusshare.00050/Trojan.JS.Agent.bzx-55d0780d0ea9f846477a1b88f2613638d763aac4 2013-04-05 22:49:44 ....A 29296 Virusshare.00050/Trojan.JS.Agent.bzx-5678d33355dba6a1f52a864c9d5bcf0db9d6c361 2013-04-05 21:41:20 ....A 29548 Virusshare.00050/Trojan.JS.Agent.bzx-57f5451befbc851c2c09cf5ffe5572f20dca4a9a 2013-04-05 22:13:50 ....A 29620 Virusshare.00050/Trojan.JS.Agent.bzx-5f22c31b53bc19b201d1d5b854a8d56399f15e18 2013-04-05 22:13:44 ....A 28639 Virusshare.00050/Trojan.JS.Agent.bzx-5f25cdd3618d556e2c8771db6c7b8f74b3e1d8b4 2013-04-05 22:58:22 ....A 21633 Virusshare.00050/Trojan.JS.Agent.bzx-693e3e25d9411180a04b9eb634d3d2022b01ce01 2013-04-05 23:56:58 ....A 22082 Virusshare.00050/Trojan.JS.Agent.bzx-6b1e82b6664d90f1122a0dba4f01be707c95b90e 2013-04-05 22:41:32 ....A 29025 Virusshare.00050/Trojan.JS.Agent.bzx-6b57009e7a6eeaaccdf9090258762ac1febb847d 2013-04-05 23:33:14 ....A 48856 Virusshare.00050/Trojan.JS.Agent.bzx-6bcb2077dc841f072e6dcb99ee422735f6583e30 2013-04-05 21:11:40 ....A 29204 Virusshare.00050/Trojan.JS.Agent.bzx-6c767d4ac0e257b002d603930dec22f7874eda71 2013-04-05 22:12:04 ....A 29028 Virusshare.00050/Trojan.JS.Agent.bzx-6cd25ae81239b7579698db3b7656f8f6d79245a9 2013-04-05 22:35:34 ....A 30256 Virusshare.00050/Trojan.JS.Agent.bzx-6e9208446fe35e44983e2fc89b46e7a27b0eeade 2013-04-05 22:20:58 ....A 28599 Virusshare.00050/Trojan.JS.Agent.bzx-6f641df1a4658423688ee05836536100010d8fd9 2013-04-05 22:08:10 ....A 29544 Virusshare.00050/Trojan.JS.Agent.bzx-7cc4f25310d3aab75cd114d1f04bacf7253ca658 2013-04-05 23:29:40 ....A 29165 Virusshare.00050/Trojan.JS.Agent.bzx-7d7ec65d07ef06b508ecbf35e30182e7c2ce217a 2013-04-05 23:53:04 ....A 30466 Virusshare.00050/Trojan.JS.Agent.bzx-84fc1fcf6d9b84c24e7fd20e132efa0a3b32aa7d 2013-04-05 22:18:42 ....A 30019 Virusshare.00050/Trojan.JS.Agent.bzx-88d2ed7159cecce851bff4b42c400ca4c4859ef9 2013-04-05 21:49:52 ....A 28667 Virusshare.00050/Trojan.JS.Agent.bzx-8cafe64415f484f6e713e12ad4f30b9830fc5262 2013-04-05 23:27:32 ....A 28524 Virusshare.00050/Trojan.JS.Agent.bzx-9691471d32b2533de7d85265c75f92fb25cf619e 2013-04-05 22:08:44 ....A 28860 Virusshare.00050/Trojan.JS.Agent.bzx-9757f8a14bf548e1bf9b89be13e5912825fe6385 2013-04-05 22:14:02 ....A 30887 Virusshare.00050/Trojan.JS.Agent.bzx-98afe29130b0e7a8f09dc45c4252605fb8480c7f 2013-04-05 22:28:36 ....A 29823 Virusshare.00050/Trojan.JS.Agent.bzx-98c961718dd5debba3beac5c6cc19bd02cd0f165 2013-04-05 22:35:32 ....A 29718 Virusshare.00050/Trojan.JS.Agent.bzx-9a1a60ce07ba4f5075ff9e9aad022706b16833ed 2013-04-05 22:33:02 ....A 29128 Virusshare.00050/Trojan.JS.Agent.bzx-9e818e1af378ffe971ca4446e725c5aa7333fec1 2013-04-05 22:19:06 ....A 29476 Virusshare.00050/Trojan.JS.Agent.bzx-9f0ccc000caf0536c2385bf117b3f8b120ddb3a5 2013-04-05 22:21:58 ....A 28288 Virusshare.00050/Trojan.JS.Agent.bzx-a0cea9c42c275a5be33a7e63cb1a0da9e6e996e2 2013-04-05 22:14:50 ....A 29104 Virusshare.00050/Trojan.JS.Agent.bzx-a13e0819cebbdd97ac2d38abc933715ef24fe7b3 2013-04-05 22:55:14 ....A 29877 Virusshare.00050/Trojan.JS.Agent.bzx-a1e3489004760e428bf1d4ff1659e58c86477c43 2013-04-05 22:44:44 ....A 28650 Virusshare.00050/Trojan.JS.Agent.bzx-a287031b1eca97b3a7303037ec5665a8d049d8dc 2013-04-05 22:13:54 ....A 43126 Virusshare.00050/Trojan.JS.Agent.bzx-a2aa0ac1c098704ce303a1c5e104f2e87b2f87c4 2013-04-05 22:46:34 ....A 28988 Virusshare.00050/Trojan.JS.Agent.bzx-aa321a46b1428f061a78c05b52101843c9006058 2013-04-06 00:00:24 ....A 28971 Virusshare.00050/Trojan.JS.Agent.bzx-aa3df1da0a0b9c56d1b85d2739e20cc340e647ac 2013-04-06 00:00:28 ....A 29411 Virusshare.00050/Trojan.JS.Agent.bzx-acc62e060899300cf21f26068ed00c211b0bfa82 2013-04-05 22:16:30 ....A 29605 Virusshare.00050/Trojan.JS.Agent.bzx-ace3887e98f2c36caa618eab57843004229f37af 2013-04-05 23:43:28 ....A 27758 Virusshare.00050/Trojan.JS.Agent.bzx-ad330c2632cf8d58743ffb928424aac85d6ad38d 2013-04-05 22:14:48 ....A 28754 Virusshare.00050/Trojan.JS.Agent.bzx-added8f0712be1f912965a1ab0c3a77a03d95db3 2013-04-05 23:01:02 ....A 29495 Virusshare.00050/Trojan.JS.Agent.bzx-b01fc5d4aedb837f578976a12667e4ce24b86e1f 2013-04-05 22:14:08 ....A 4620 Virusshare.00050/Trojan.JS.Agent.bzx-b0355d080d7c64d44577cd2fff724a87c43cbfa4 2013-04-05 23:09:58 ....A 28984 Virusshare.00050/Trojan.JS.Agent.bzx-b56f89191f4b4864aaf4de1a74264467d7863ce8 2013-04-05 22:14:00 ....A 29427 Virusshare.00050/Trojan.JS.Agent.bzx-b7623dc319b6ee429b0b0daaff30b247fee75f9b 2013-04-05 22:14:14 ....A 28762 Virusshare.00050/Trojan.JS.Agent.bzx-ba74857aa35f6620fa16c4953ba6e558d871240b 2013-04-05 23:20:18 ....A 30968 Virusshare.00050/Trojan.JS.Agent.bzx-bb18a60074f6184d275f1fbc3a538614f10d53fe 2013-04-05 22:14:34 ....A 40081 Virusshare.00050/Trojan.JS.Agent.bzx-bc02c3ef0fb2cf4a40af1b8b4b91d694272a3efa 2013-04-05 22:13:30 ....A 49339 Virusshare.00050/Trojan.JS.Agent.bzx-bd476612fcc825f87c33e3fdb0f9a023fdae98c4 2013-04-05 22:10:30 ....A 29176 Virusshare.00050/Trojan.JS.Agent.bzx-bdeee63c2dc7b0cf330f6639db97b44e166eb002 2013-04-05 22:14:24 ....A 24908 Virusshare.00050/Trojan.JS.Agent.bzx-bf3a71b765466971b97710213e0e65a45550f638 2013-04-05 23:17:58 ....A 21461 Virusshare.00050/Trojan.JS.Agent.bzx-c30c45224caa28597316c468929178facbc0a2b8 2013-04-05 22:16:06 ....A 28621 Virusshare.00050/Trojan.JS.Agent.bzx-c531e78a894baf367c0ab29126ce950338ce8e2d 2013-04-05 22:35:30 ....A 28989 Virusshare.00050/Trojan.JS.Agent.bzx-c610268fe670d2965bedd0b3aee67528e33db31a 2013-04-05 22:41:28 ....A 27754 Virusshare.00050/Trojan.JS.Agent.bzx-c8d31c3a84c240b48df9c418c771f6da78a478e5 2013-04-05 22:47:54 ....A 29911 Virusshare.00050/Trojan.JS.Agent.bzx-cc429883235a76ad3d02a6a0bea782f9f34e2092 2013-04-05 23:07:16 ....A 28917 Virusshare.00050/Trojan.JS.Agent.bzx-d3b73459253b86c4af5dfaac6eb0edd93cb5588e 2013-04-05 23:45:30 ....A 44339 Virusshare.00050/Trojan.JS.Agent.bzx-d438962db8efee3715a64eb8c1f010d27ef03d00 2013-04-05 22:21:06 ....A 29603 Virusshare.00050/Trojan.JS.Agent.bzx-d4f5a63e6721bea80193e8aa2de219654737313b 2013-04-05 23:56:38 ....A 29416 Virusshare.00050/Trojan.JS.Agent.bzx-d6c79650d8b98628956340a02e06a2b895180b89 2013-04-05 22:14:40 ....A 28823 Virusshare.00050/Trojan.JS.Agent.bzx-e1aba4fe86ad6ddd6e2331f2d5642a6c3d616ff8 2013-04-05 22:14:10 ....A 29556 Virusshare.00050/Trojan.JS.Agent.bzx-e2d2882e06d1400bb1ff7c2ba6aba90196349f43 2013-04-05 22:13:48 ....A 30380 Virusshare.00050/Trojan.JS.Agent.bzx-e5bd42358bd9171f918a60f49b98ba79b6a4959a 2013-04-05 22:13:48 ....A 29060 Virusshare.00050/Trojan.JS.Agent.bzx-e6a20bc49dfd412b4aea8ab6d4ad8c8e0b95dbfa 2013-04-05 22:23:52 ....A 27206 Virusshare.00050/Trojan.JS.Agent.bzx-e744a4fd4cded0d0afa8f91bdf2ced22edaeb11f 2013-04-05 22:14:28 ....A 29626 Virusshare.00050/Trojan.JS.Agent.bzx-eaf8551c8fb9eefbdedd5f3b925e9df7f7ed4cd3 2013-04-05 22:14:04 ....A 44263 Virusshare.00050/Trojan.JS.Agent.bzx-ee162b8214522a2a1026331054c4b1563fe9d45c 2013-04-05 22:14:10 ....A 45798 Virusshare.00050/Trojan.JS.Agent.bzx-ee3a314d539de5c1db3b84896a03098da0e8f09b 2013-04-06 00:00:56 ....A 21572 Virusshare.00050/Trojan.JS.Agent.bzx-ef2b5638a7502381fb7e4d2d553aeca2a4db5295 2013-04-05 22:36:30 ....A 30472 Virusshare.00050/Trojan.JS.Agent.bzx-f59485cd0728a0e8a2d4b08eb38391ed9899ac91 2013-04-05 23:33:14 ....A 21097 Virusshare.00050/Trojan.JS.Agent.bzx-f7c25422273d40e86b575a69a24f466026a1aea6 2013-04-05 22:14:20 ....A 30340 Virusshare.00050/Trojan.JS.Agent.bzx-fa3e265f558f101d60f451653b0e647edb713963 2013-04-05 22:14:26 ....A 29336 Virusshare.00050/Trojan.JS.Agent.bzx-fb2247b35d277e9903e1c914c7b033626b7c9e0f 2013-04-05 22:29:12 ....A 22216 Virusshare.00050/Trojan.JS.Agent.chv-3870d89530a18363d2001e0008c31ad6c66386be 2013-04-05 21:43:20 ....A 75967 Virusshare.00050/Trojan.JS.Agent.ja-f315e118ff7effce94f770c7be1d5d2391d57347 2013-04-05 21:44:58 ....A 67017 Virusshare.00050/Trojan.JS.Agent.wx-20d61913066464cc1f81f312ef005939269ccd4b 2013-04-05 21:34:46 ....A 101150 Virusshare.00050/Trojan.JS.Agent.wx-519bd34a92c2be657720146a99745366181d0088 2013-04-05 22:12:34 ....A 69452 Virusshare.00050/Trojan.JS.Agent.wx-65a75136bb3ffc69084f0dcdc9d71e15cdb1c365 2013-04-05 21:53:26 ....A 62390 Virusshare.00050/Trojan.JS.Agent.wx-8493a0ed205a80680b18f2b3db5b17b6870cf49e 2013-04-05 23:18:02 ....A 64784 Virusshare.00050/Trojan.JS.Agent.wx-9c8b9c45067769ab551c812d4049f6b1ee3d2d3b 2013-04-05 22:43:38 ....A 66237 Virusshare.00050/Trojan.JS.Agent.wx-bb1d3d9202011d0d122ff54952fe9f3a35c1aa8e 2013-04-05 23:22:16 ....A 29287 Virusshare.00050/Trojan.JS.Cardst-00c6f7e9ed90b15345acabff3735787e7e9e5740 2013-04-05 23:11:42 ....A 24226 Virusshare.00050/Trojan.JS.Cardst-0233c65d0fd38cfff1392263a0903b0a7d4fcd13 2013-04-05 23:57:56 ....A 24975 Virusshare.00050/Trojan.JS.Cardst-2089493f836ad34fd12bce9c0790cb3227b28dd3 2013-04-05 22:25:02 ....A 26570 Virusshare.00050/Trojan.JS.Cardst-21e4867a24f96941b24dbb89349c5f213adc59d7 2013-04-05 22:50:44 ....A 28904 Virusshare.00050/Trojan.JS.Cardst-2406bfa46e069bba1c8e496c920bf04cde5216ea 2013-04-05 21:51:28 ....A 25446 Virusshare.00050/Trojan.JS.Cardst-28dfd9609280541b8f0dfbde8dca886a4faa2c61 2013-04-05 22:09:46 ....A 16728 Virusshare.00050/Trojan.JS.Cardst-4cb39d996875b829155442403d37db320950cbef 2013-04-05 22:20:12 ....A 26146 Virusshare.00050/Trojan.JS.Cardst-578d342bbf94270c4aa97c94fa788d6958b20096 2013-04-05 23:08:40 ....A 25001 Virusshare.00050/Trojan.JS.Cardst-5da1373e11fdcea1ed88929ab26e9d872b48d562 2013-04-05 22:55:44 ....A 33761 Virusshare.00050/Trojan.JS.Cardst-b7b7ec888318e2d14a0c7fd74dbc750af7c5b791 2013-04-05 21:21:44 ....A 16346 Virusshare.00050/Trojan.JS.Cardst-ba23c82f12699df5aeb425699673d936d98fb0f8 2013-04-05 22:45:10 ....A 31380 Virusshare.00050/Trojan.JS.Cardst-ebbfa7d7b274ded930e3b1f20a8df59963432ca4 2013-04-05 22:36:22 ....A 42494 Virusshare.00050/Trojan.JS.FBook.bk-1d9870881ecf9d6b863125374d165c49dce332b6 2013-04-05 22:59:18 ....A 57284 Virusshare.00050/Trojan.JS.FBook.bk-1fab414a4f402786771f633dd3a787546e021d1a 2013-04-05 22:35:36 ....A 38164 Virusshare.00050/Trojan.JS.FBook.bk-458116f373f94bf5db704bd23799ff116fcc738a 2013-04-05 22:56:24 ....A 46790 Virusshare.00050/Trojan.JS.FBook.bk-60f9897509b5e074998ced9ff964c30d663ebd62 2013-04-05 23:45:04 ....A 39201 Virusshare.00050/Trojan.JS.FBook.bk-977d3a22f770712cb585d044278ff96f6ecbf611 2013-04-05 22:53:56 ....A 40159 Virusshare.00050/Trojan.JS.FBook.bk-9c2d3200b3797e3585aba716ef462b5541f253c7 2013-04-05 22:11:54 ....A 46529 Virusshare.00050/Trojan.JS.FBook.bk-a8a37ce8885b7720245707e232b9dd065ea38b9d 2013-04-05 23:03:56 ....A 38164 Virusshare.00050/Trojan.JS.FBook.bk-bdf970a8aa18806315cc4e27ae82b84f85d9e6a7 2013-04-05 22:20:14 ....A 53429 Virusshare.00050/Trojan.JS.FBook.bk-ce0dc0eb26ddcb4407cc9e2a685a989a107dbdb9 2013-04-05 23:40:12 ....A 6574 Virusshare.00050/Trojan.JS.Fav.a-37e95caef50c07b37774c26bbbd1b54d07489669 2013-04-05 22:53:22 ....A 1880 Virusshare.00050/Trojan.JS.Fav.h-0120501f9508e112360a28d64c9154258bd0d7ba 2013-04-05 22:13:54 ....A 1776 Virusshare.00050/Trojan.JS.Fav.h-92275db176feb8b3dc148c3b3313c5a81c75095e 2013-04-05 22:57:34 ....A 303 Virusshare.00050/Trojan.JS.Fraud.ar-99345cb34be2bbabc4671ea61fb21ba0f9c29ad0 2013-04-05 21:15:18 ....A 15829 Virusshare.00050/Trojan.JS.Fraud.l-4dddd3a20b133e31c2dfdf819d6e9390562068af 2013-04-05 23:30:24 ....A 1294 Virusshare.00050/Trojan.JS.Freq.f-35c7b4e674902d6213859c68ac248af5e467eb22 2013-04-05 23:24:52 ....A 25887 Virusshare.00050/Trojan.JS.HideLink.a-03094173f34ee343a73596e427cc664944aba0d1 2013-04-05 22:57:18 ....A 21254 Virusshare.00050/Trojan.JS.HideLink.a-0b30eba821e4988a60e3ec4d953ca88b3f48ba4b 2013-04-05 22:28:16 ....A 34997 Virusshare.00050/Trojan.JS.HideLink.a-1675ba88f06d047c6bd0d06cf9c121367865d349 2013-04-05 22:20:56 ....A 52067 Virusshare.00050/Trojan.JS.HideLink.a-4388e9076ef21d94058e398097d4fbe20cf86bfc 2013-04-05 22:05:38 ....A 40591 Virusshare.00050/Trojan.JS.HideLink.a-4671bd3294e9cac709365a67e608bf8a19ce70a9 2013-04-05 21:51:20 ....A 55764 Virusshare.00050/Trojan.JS.HideLink.a-485a9086430a821a09a704c3d384486205050868 2013-04-05 22:08:54 ....A 19621 Virusshare.00050/Trojan.JS.HideLink.a-75c838d36765971140175479d12f60845666b992 2013-04-05 23:34:14 ....A 10792 Virusshare.00050/Trojan.JS.HideLink.a-80a1dbb133e8608bd142f149be746c54a680ebde 2013-04-05 23:03:54 ....A 10170 Virusshare.00050/Trojan.JS.HideLink.a-8a4f7b614471694894d59928dd26f35a5e78324c 2013-04-05 21:48:20 ....A 32433 Virusshare.00050/Trojan.JS.HideLink.a-9f6ec829302b8c301cf274a776adfb2bc288e4a8 2013-04-05 22:59:58 ....A 118460 Virusshare.00050/Trojan.JS.HideLink.a-c79644238d5f256920358e3d5020e4c78339c95b 2013-04-05 22:13:52 ....A 31455 Virusshare.00050/Trojan.JS.HideLink.a-dba2919fe574bc06d54205eaeb868ec561c1c7bc 2013-04-05 23:04:22 ....A 19322 Virusshare.00050/Trojan.JS.HideLink.a-e70dd18a4626d16453e8862a1e41707581a3605f 2013-04-05 23:04:02 ....A 31868 Virusshare.00050/Trojan.JS.HideLink.a-ecf01a22d466d0eb716898c499c5125331104d4f 2013-04-05 22:24:52 ....A 118497 Virusshare.00050/Trojan.JS.HideLink.a-ed616289714e49badcbbd067e9575ff180f7de07 2013-04-05 23:46:24 ....A 40593 Virusshare.00050/Trojan.JS.HideLink.a-f4c686eddef646df141e6d4a25189b353889f143 2013-04-05 22:18:36 ....A 31027 Virusshare.00050/Trojan.JS.HideLink.a-fc6fa54aa0b9541396554cb825d4e6f065684ea1 2013-04-05 21:53:08 ....A 14384 Virusshare.00050/Trojan.JS.IEstart.e-05014a6aad8551ec9f400840e63f5cd72849713f 2013-04-05 23:14:26 ....A 53248 Virusshare.00050/Trojan.JS.IEstart.i-a2c209306e9ab13796e34f7e5507c966ac66f777 2013-04-05 22:47:18 ....A 20671 Virusshare.00050/Trojan.JS.Iframe.aai-44be9b782a69a85d58ccdf4698c6017c1a74a048 2013-04-05 21:53:34 ....A 2418 Virusshare.00050/Trojan.JS.Iframe.aaj-04504761df903fb4f57f482ce06c93d9904b0f16 2013-04-05 22:43:34 ....A 5790 Virusshare.00050/Trojan.JS.Iframe.aaj-ac147bff7c88e41e2b49ab0737247692621373c8 2013-04-05 22:38:04 ....A 12231 Virusshare.00050/Trojan.JS.Iframe.aan-8beff6da1df63b9e15a2f082f066c67ab22d37f4 2013-04-05 23:03:32 ....A 35471 Virusshare.00050/Trojan.JS.Iframe.aap-59887f09d09b4f43802a88922177061b6a5c767f 2013-04-05 23:47:36 ....A 11867 Virusshare.00050/Trojan.JS.Iframe.aap-e091ca5fe5cfd14ded18c171162585fe7d9357e8 2013-04-05 22:25:00 ....A 38025 Virusshare.00050/Trojan.JS.Iframe.aap-ed6636155a0a4a5a691e7de052ae989477fa84e0 2013-04-05 23:43:28 ....A 13139 Virusshare.00050/Trojan.JS.Iframe.aaw-3b5d3d5c7acad70f1a2f80f73f5ac2651fbbf2ac 2013-04-05 22:35:48 ....A 21098 Virusshare.00050/Trojan.JS.Iframe.aaw-a08f332387785e758039e9187bd748f17428697b 2013-04-05 22:16:04 ....A 13443 Virusshare.00050/Trojan.JS.Iframe.aaw-c9e92067b65c25d37efd6c21ba90cd926bca9161 2013-04-05 21:24:14 ....A 48324 Virusshare.00050/Trojan.JS.Iframe.aba-770db492631a3400fc9f0c0400b428b9da1e967c 2013-04-05 23:39:48 ....A 26641 Virusshare.00050/Trojan.JS.Iframe.aba-81b549f0ca345f44e51006fa259acd57ad7a0895 2013-04-05 23:08:58 ....A 2631 Virusshare.00050/Trojan.JS.Iframe.aba-a2cdce87fa0683bce6c9eab9a32f905ff3794e2a 2013-04-05 23:15:12 ....A 12534 Virusshare.00050/Trojan.JS.Iframe.aba-fd27b75bb1bb1e35f6399f803012d5d9f8eb818f 2013-04-05 22:52:56 ....A 2234 Virusshare.00050/Trojan.JS.Iframe.abe-17b99dd563573a4eaf30e99e15376fdcfb4c9fea 2013-04-05 22:09:28 ....A 28030 Virusshare.00050/Trojan.JS.Iframe.abj-44685529819301d35f7a633cbeb443a33c06aded 2013-04-05 22:22:10 ....A 35943 Virusshare.00050/Trojan.JS.Iframe.abj-86db001bb5c2b948591f9c4f1f28891aa316232f 2013-04-05 21:34:52 ....A 30125 Virusshare.00050/Trojan.JS.Iframe.abj-ac426b6fbf0213631fbc2ec5262f0155f9ec4dda 2013-04-05 22:26:36 ....A 17008 Virusshare.00050/Trojan.JS.Iframe.abm-69ca981f5ae64be39726c3f81f6e76a2a8c90db3 2013-04-05 21:36:22 ....A 69287 Virusshare.00050/Trojan.JS.Iframe.abm-86e78ffe30d56163fad4456d23565651aa1bbe19 2013-04-05 21:45:58 ....A 2669 Virusshare.00050/Trojan.JS.Iframe.abs-7c5ff0676eef4c14c0893ea7ade6de59c39722c0 2013-04-05 22:41:46 ....A 24095 Virusshare.00050/Trojan.JS.Iframe.abz-dc28ac833f112b7270835317524799376413ecdd 2013-04-05 21:36:06 ....A 34875 Virusshare.00050/Trojan.JS.Iframe.acs-051672273899b86546cc3d18e28552e07d70c7b2 2013-04-05 21:48:44 ....A 59612 Virusshare.00050/Trojan.JS.Iframe.acs-0f4d2bdff3b45072986f9a0e15378d9f47b7730c 2013-04-05 22:21:28 ....A 43125 Virusshare.00050/Trojan.JS.Iframe.acs-12552281c87e0c651a76237bcedf78e847d58217 2013-04-05 22:57:20 ....A 50247 Virusshare.00050/Trojan.JS.Iframe.acs-23ed412c4ab13e13ed488510e00344f2ebe13b67 2013-04-05 21:58:50 ....A 59566 Virusshare.00050/Trojan.JS.Iframe.acs-2e5d17e55e535f44770bf1131d5b7812226ce9bd 2013-04-05 22:21:20 ....A 38085 Virusshare.00050/Trojan.JS.Iframe.acs-3d34d29f4305ff14516e39111fbff787f578cb60 2013-04-05 22:16:52 ....A 50041 Virusshare.00050/Trojan.JS.Iframe.acs-466098478f624765d2c9738d03d6a591b93d488a 2013-04-05 21:47:08 ....A 9736 Virusshare.00050/Trojan.JS.Iframe.acs-534bd6fce86bdde6bf72c8584b63e131e09d553a 2013-04-05 22:16:38 ....A 15783 Virusshare.00050/Trojan.JS.Iframe.acs-561dbb643b9400c11e02e1c201d11775b6242dda 2013-04-05 22:02:38 ....A 48932 Virusshare.00050/Trojan.JS.Iframe.acs-593765acd11e6f58047066c28282c6d4a4fd24db 2013-04-05 22:42:10 ....A 41003 Virusshare.00050/Trojan.JS.Iframe.acs-702e7af7c565f5044975cce41717d65a21cb028c 2013-04-05 22:48:44 ....A 42527 Virusshare.00050/Trojan.JS.Iframe.acs-72d03bfa41b21308d29efc1d415fbd11756c8a5c 2013-04-05 23:29:00 ....A 59709 Virusshare.00050/Trojan.JS.Iframe.acs-7d6ff7bf5ceefdbec6fb7f9c7658a6ab46e20b27 2013-04-05 22:30:50 ....A 53174 Virusshare.00050/Trojan.JS.Iframe.acs-9480fdedf004e6dfc4672bfc2474aea3ef26bb58 2013-04-05 22:25:46 ....A 42461 Virusshare.00050/Trojan.JS.Iframe.acs-9a4f0bde8fa501685c52cf650045a28076f9b714 2013-04-05 22:30:24 ....A 59631 Virusshare.00050/Trojan.JS.Iframe.acs-9a5c05c15d658ffd3e11df8223369c2f639fea91 2013-04-05 21:56:42 ....A 1438898 Virusshare.00050/Trojan.JS.Iframe.acs-9d2a5e4baf98f48d0a65860e417e679ab11257b4 2013-04-05 22:21:22 ....A 50380 Virusshare.00050/Trojan.JS.Iframe.acs-a1b2dd834a7f1a99b09dc46c983977bc748153fc 2013-04-05 23:23:02 ....A 43826 Virusshare.00050/Trojan.JS.Iframe.acs-a645bd15ff20f887939f32bba8cd3c41e1de33c1 2013-04-05 22:34:18 ....A 42627 Virusshare.00050/Trojan.JS.Iframe.acs-ac34090a17e919a452669d90d54037107d3f6305 2013-04-05 22:48:52 ....A 38318 Virusshare.00050/Trojan.JS.Iframe.acs-b5a8be9d8139e471d4108d95214eb34b546fa468 2013-04-05 23:37:34 ....A 37662 Virusshare.00050/Trojan.JS.Iframe.acs-bd9d463fc2d99294193af2d329749b12bdc710f0 2013-04-05 22:21:18 ....A 44937 Virusshare.00050/Trojan.JS.Iframe.acs-cf13bcd9a43e48e71d7ff016827b4e94a2bded21 2013-04-05 23:01:52 ....A 31462 Virusshare.00050/Trojan.JS.Iframe.act-03642800af7b7a8b242d95ed8c79918f8dba03b6 2013-04-05 22:45:16 ....A 19537 Virusshare.00050/Trojan.JS.Iframe.adm-00fe8ea708cbbfb49575a36a164834d1e36b104a 2013-04-05 21:55:06 ....A 24767 Virusshare.00050/Trojan.JS.Iframe.adm-0150e73c8eece21e666b8a7316d23219945d78e0 2013-04-05 22:05:36 ....A 28290 Virusshare.00050/Trojan.JS.Iframe.adm-0411e1a22febdb1a21fcd061169c7a919f4cb1ae 2013-04-05 23:34:34 ....A 25603 Virusshare.00050/Trojan.JS.Iframe.adm-068b541628701fba5f60a346d0a923f8debf7596 2013-04-05 21:20:30 ....A 20700 Virusshare.00050/Trojan.JS.Iframe.adm-076bece46279cd72119dc0250335b2f3426bae58 2013-04-05 21:09:12 ....A 11198 Virusshare.00050/Trojan.JS.Iframe.adm-086ad6e1a711d9b941569510a07a75d34f9a087e 2013-04-05 22:32:12 ....A 18615 Virusshare.00050/Trojan.JS.Iframe.adm-08bac8f15b58ab5278a9b8fd4b43a44361791bb1 2013-04-05 23:58:44 ....A 25424 Virusshare.00050/Trojan.JS.Iframe.adm-0950186d95e4ab5f194bde02cc6aa3346261617b 2013-04-05 21:11:20 ....A 67551 Virusshare.00050/Trojan.JS.Iframe.adm-097861c269d2044fba0b323dbebb2e55854d4d3b 2013-04-05 21:14:44 ....A 17954 Virusshare.00050/Trojan.JS.Iframe.adm-09b76b5e3113f94d661eb0680df94a115dac8ffc 2013-04-05 23:07:18 ....A 65101 Virusshare.00050/Trojan.JS.Iframe.adm-0c00b05317cfa1dbcf17b1a58f3784cf11ca66be 2013-04-05 23:55:58 ....A 12112 Virusshare.00050/Trojan.JS.Iframe.adm-0dd310ef0ba334849ef822d5f5d4ad82af13d600 2013-04-05 22:38:56 ....A 25973 Virusshare.00050/Trojan.JS.Iframe.adm-0e13a5cedcfd24e366bdbc3f52ad0fc862eac6e3 2013-04-05 23:21:48 ....A 120895 Virusshare.00050/Trojan.JS.Iframe.adm-0ed1bdf8d043169e80bbf3a3e764e202076a7c32 2013-04-05 21:11:34 ....A 26620 Virusshare.00050/Trojan.JS.Iframe.adm-0ee10be01bfe944ed287f506fc4e7506cf83a66c 2013-04-05 21:51:02 ....A 28864 Virusshare.00050/Trojan.JS.Iframe.adm-0efc005ece42d44b9c6975340b482dde4caf9cdd 2013-04-05 23:36:54 ....A 60764 Virusshare.00050/Trojan.JS.Iframe.adm-0f04f3b71e01719b61d45b1550cec6bf70e8fd83 2013-04-05 22:50:58 ....A 6142 Virusshare.00050/Trojan.JS.Iframe.adm-0f669a14d771479a312ad6793f93437a86b30b04 2013-04-05 22:58:42 ....A 30490 Virusshare.00050/Trojan.JS.Iframe.adm-0fa46ad4b757351a15e6619635cb711f953d4035 2013-04-05 23:39:18 ....A 22840 Virusshare.00050/Trojan.JS.Iframe.adm-10145ee3cda93121821135feb3f26c238545997a 2013-04-05 22:08:50 ....A 33856 Virusshare.00050/Trojan.JS.Iframe.adm-10163ba0edbd76de67608e713d00f2b910d7ba07 2013-04-05 23:07:08 ....A 927 Virusshare.00050/Trojan.JS.Iframe.adm-10d847653956fd71662b1860f9a85a350128caf1 2013-04-05 21:56:36 ....A 66488 Virusshare.00050/Trojan.JS.Iframe.adm-12ee4b727b67dd19abb45d68e00f971ac1d15e80 2013-04-05 23:33:14 ....A 24972 Virusshare.00050/Trojan.JS.Iframe.adm-130d216122bd61583ee613dd1c508f4ebf18b667 2013-04-05 21:39:02 ....A 4420 Virusshare.00050/Trojan.JS.Iframe.adm-1371277a21861da146b7ab7505921061b19bd392 2013-04-05 21:47:54 ....A 23083 Virusshare.00050/Trojan.JS.Iframe.adm-13d8261572110479a4cc232020f79cbf9f149a43 2013-04-05 22:25:52 ....A 948 Virusshare.00050/Trojan.JS.Iframe.adm-144240b263a962c7db5e270476c62c140e0d2820 2013-04-05 21:51:52 ....A 76500 Virusshare.00050/Trojan.JS.Iframe.adm-149bf49a718c596f24f9282ebb1639d55d8522c1 2013-04-05 22:57:38 ....A 64190 Virusshare.00050/Trojan.JS.Iframe.adm-1510315aed0410f7e9c836d73479d160a902cb42 2013-04-05 23:02:26 ....A 24154 Virusshare.00050/Trojan.JS.Iframe.adm-16a2cd1fce787d213a01f7c5285b46245b6386ab 2013-04-05 23:36:36 ....A 72372 Virusshare.00050/Trojan.JS.Iframe.adm-17ff10d9b3b3343933a6f8550edbdc728c2b828c 2013-04-05 23:16:50 ....A 26812 Virusshare.00050/Trojan.JS.Iframe.adm-18157a886ba86d3986d728c57435754284936fda 2013-04-05 23:47:04 ....A 1082 Virusshare.00050/Trojan.JS.Iframe.adm-189441bf188df50f26e8c5ba5f3240390fb06642 2013-04-05 22:39:16 ....A 10872 Virusshare.00050/Trojan.JS.Iframe.adm-18d01a9d73e983626cde61dc34e36451c7ebafde 2013-04-05 23:01:56 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-19dbc4228105d83dd04c69a546867fcb744a7726 2013-04-05 23:13:36 ....A 10179 Virusshare.00050/Trojan.JS.Iframe.adm-1cf724d3ffb9bedceb1842bff3747b9d40c71080 2013-04-05 22:36:12 ....A 8067 Virusshare.00050/Trojan.JS.Iframe.adm-1d0a5b080d9eaffa18e81f43e68141255450c07a 2013-04-05 22:05:38 ....A 11198 Virusshare.00050/Trojan.JS.Iframe.adm-1ec17d281f1c7a17a46c1e92e6167d65e14c89de 2013-04-05 23:43:30 ....A 26413 Virusshare.00050/Trojan.JS.Iframe.adm-213bde16d1ecda808cff55c08dc9725a862c27cc 2013-04-05 22:46:00 ....A 852853 Virusshare.00050/Trojan.JS.Iframe.adm-254e21235d1a3f6fa5c55e9d67adc24e3a1f453f 2013-04-05 23:39:18 ....A 17496 Virusshare.00050/Trojan.JS.Iframe.adm-291667381d2df44c9beb2917c6b7cecab6f334ed 2013-04-05 23:03:52 ....A 16525 Virusshare.00050/Trojan.JS.Iframe.adm-29396f02cba4047711c65d9a7d9e1e6684b4c2f3 2013-04-05 22:44:18 ....A 12383 Virusshare.00050/Trojan.JS.Iframe.adm-295af901c39c93890c6436e2ffe7bdd5b75baa34 2013-04-05 23:00:30 ....A 21734 Virusshare.00050/Trojan.JS.Iframe.adm-29ce467b0465688a4416e163ac6cc0751c673913 2013-04-05 21:47:14 ....A 73840 Virusshare.00050/Trojan.JS.Iframe.adm-2a0b08d5ee67029ae17841d82ac8845c8b2e1b04 2013-04-05 22:55:46 ....A 19430 Virusshare.00050/Trojan.JS.Iframe.adm-2a2e77b469d13651ccbdbdfc756e82395f568624 2013-04-05 23:03:06 ....A 66035 Virusshare.00050/Trojan.JS.Iframe.adm-2a98c0d020d997c6d75404cfd2bc543fa9811141 2013-04-05 23:43:08 ....A 120166 Virusshare.00050/Trojan.JS.Iframe.adm-2d1325e69afb4f799fb2e258ad1e55a71c9ba9b1 2013-04-05 22:37:26 ....A 63980 Virusshare.00050/Trojan.JS.Iframe.adm-2ec302da7c86e93fbe6c47a7125554626ed54a92 2013-04-05 21:35:14 ....A 21780 Virusshare.00050/Trojan.JS.Iframe.adm-2eff4c43fe103703b1b1d9a954c0c3adf9d416ba 2013-04-05 21:49:16 ....A 47324 Virusshare.00050/Trojan.JS.Iframe.adm-2fd404624a4b535d9e12d5ecd87518839e8fbc62 2013-04-05 22:00:08 ....A 28602 Virusshare.00050/Trojan.JS.Iframe.adm-30cacbee82ba10f91b0e57ca07b60f384b66b8e9 2013-04-05 23:29:14 ....A 13651 Virusshare.00050/Trojan.JS.Iframe.adm-30f615b50cf4b49a1c97043e85c91276e93efa54 2013-04-05 23:33:10 ....A 19995 Virusshare.00050/Trojan.JS.Iframe.adm-32f64f22f9f6d4f6d7197ca73d806a9edf74c285 2013-04-05 21:27:32 ....A 16548 Virusshare.00050/Trojan.JS.Iframe.adm-33807480c3f17b8f9c63b1e27a0d343188b5b27a 2013-04-06 00:02:00 ....A 22096 Virusshare.00050/Trojan.JS.Iframe.adm-362e62495be6d0ccc1c393942bde6e4389b28f8f 2013-04-05 22:02:40 ....A 34656 Virusshare.00050/Trojan.JS.Iframe.adm-37eb216d1924cc40e0a24c83cdbc6b67e2263d6a 2013-04-05 23:26:52 ....A 20892 Virusshare.00050/Trojan.JS.Iframe.adm-37ed302d2e9eabe1c6f39b64a29bc3fe0ed26c9a 2013-04-05 22:35:32 ....A 63195 Virusshare.00050/Trojan.JS.Iframe.adm-385cf755fdac6d0ffc34cfe813b836ba3f84e56b 2013-04-05 23:34:16 ....A 6840 Virusshare.00050/Trojan.JS.Iframe.adm-38ca5703967c0e31b0c964495a8e315f7fc49cf1 2013-04-05 22:06:06 ....A 61818 Virusshare.00050/Trojan.JS.Iframe.adm-394ad9fe2912c553917547b7e5d6eeffda1b3196 2013-04-05 23:55:56 ....A 29356 Virusshare.00050/Trojan.JS.Iframe.adm-39c04c31ac7c95d6e2b82c138888ac3070375dcc 2013-04-05 23:07:50 ....A 17557 Virusshare.00050/Trojan.JS.Iframe.adm-3a7fe43e8a78d333059947e9b514db807a19e231 2013-04-05 23:08:12 ....A 27509 Virusshare.00050/Trojan.JS.Iframe.adm-3c111dba2a9b693748eb5c8198291bb915e674db 2013-04-05 23:20:42 ....A 46414 Virusshare.00050/Trojan.JS.Iframe.adm-3cad30e327f8903724956a04f016af18c765ba0b 2013-04-05 23:12:46 ....A 22250 Virusshare.00050/Trojan.JS.Iframe.adm-3d1930d8d2725e0cf6a9fe0353f0093d164d6ec5 2013-04-05 22:45:56 ....A 26184 Virusshare.00050/Trojan.JS.Iframe.adm-3db21547f7a42445ed952cc5fe0e26b5dfe594b2 2013-04-05 21:51:46 ....A 23565 Virusshare.00050/Trojan.JS.Iframe.adm-3dbf5131c013be4ff25ec21ff83c16be5f3ee362 2013-04-05 23:33:50 ....A 60588 Virusshare.00050/Trojan.JS.Iframe.adm-3f0f1815c159e490afa904ba8386186023a11c81 2013-04-05 22:18:38 ....A 24972 Virusshare.00050/Trojan.JS.Iframe.adm-40074f8b470e9fec513e29cf52682001468f5d44 2013-04-05 22:14:22 ....A 38383 Virusshare.00050/Trojan.JS.Iframe.adm-408dc1f159b8abcb57abc7f6266910db93975d3a 2013-04-05 23:33:08 ....A 25150 Virusshare.00050/Trojan.JS.Iframe.adm-4347f9cc72f2c4b9226f1e6e2ef32258ffc86a2e 2013-04-05 23:27:24 ....A 62875 Virusshare.00050/Trojan.JS.Iframe.adm-43cb12c451445a04d79f9d415d0c191b0cb19e3d 2013-04-05 23:22:52 ....A 26815 Virusshare.00050/Trojan.JS.Iframe.adm-43d287c6bc71449d2d08fdf993d15fcae0e3d8d3 2013-04-05 22:05:38 ....A 7682 Virusshare.00050/Trojan.JS.Iframe.adm-4463edd18d7fc41d6e3e7f1b9c0c3bac88dd6ede 2013-04-05 21:15:42 ....A 30989 Virusshare.00050/Trojan.JS.Iframe.adm-44aaba1beee1de994088402994d9f3d4dc94a3e7 2013-04-05 21:47:08 ....A 12769 Virusshare.00050/Trojan.JS.Iframe.adm-4575aaec82c8f55a97c04b6e2559dc1006b08aa5 2013-04-05 23:33:10 ....A 948 Virusshare.00050/Trojan.JS.Iframe.adm-464a4e18f512f7d39a805a7d4a4ef2ecb0fad073 2013-04-05 21:13:54 ....A 7818 Virusshare.00050/Trojan.JS.Iframe.adm-48ced382df917ee12f6fbab412af6f065649aa62 2013-04-05 23:04:08 ....A 28294 Virusshare.00050/Trojan.JS.Iframe.adm-49a91f3e99695bb5a2019c66467ad1ecaa93be49 2013-04-05 22:52:00 ....A 28889 Virusshare.00050/Trojan.JS.Iframe.adm-4b9845f1478d68bca9665a41f27a73383fb450d1 2013-04-05 22:58:04 ....A 21586 Virusshare.00050/Trojan.JS.Iframe.adm-4c31b8c27a73d411f7843efbdf4ee07afe630252 2013-04-05 22:20:54 ....A 20863 Virusshare.00050/Trojan.JS.Iframe.adm-4e0536282edfa5ca5d70b5aa97c96caa2f53b274 2013-04-05 22:55:26 ....A 25805 Virusshare.00050/Trojan.JS.Iframe.adm-4ec551f98ab53af73dcd7516e9cd95c4e4b6fb12 2013-04-05 22:39:24 ....A 10054 Virusshare.00050/Trojan.JS.Iframe.adm-4f4e2c5ba331e4e17c445bc37b83768a77a08847 2013-04-05 22:45:02 ....A 13833 Virusshare.00050/Trojan.JS.Iframe.adm-4fe234438ecedee8b7aa5f74526ff01eecb2e527 2013-04-05 22:39:58 ....A 48459 Virusshare.00050/Trojan.JS.Iframe.adm-51237704505ce2ed6844ae1f0c0363be1fca8d12 2013-04-05 21:48:06 ....A 24763 Virusshare.00050/Trojan.JS.Iframe.adm-52938040cc96e09f95b3ef99bbe129c1b5263fe9 2013-04-05 21:31:40 ....A 28290 Virusshare.00050/Trojan.JS.Iframe.adm-537ccb031a27b382dd0eac88a738aad983565520 2013-04-05 21:41:06 ....A 33286 Virusshare.00050/Trojan.JS.Iframe.adm-56e5ea5928b76f91b5f579a629339fd670b916c3 2013-04-05 23:47:52 ....A 20432 Virusshare.00050/Trojan.JS.Iframe.adm-570fd0b8800fefae67c48f0095c1d385d901611e 2013-04-05 23:53:16 ....A 7187 Virusshare.00050/Trojan.JS.Iframe.adm-58534811eaa09e625a5634acc395e3d1b24187f9 2013-04-05 23:39:54 ....A 13116 Virusshare.00050/Trojan.JS.Iframe.adm-58db420eb99f89b1d12308879493495e12c6e671 2013-04-05 23:37:50 ....A 58841 Virusshare.00050/Trojan.JS.Iframe.adm-5b031109de8b76155f1186e9e786d714c9be665c 2013-04-05 22:44:26 ....A 24262 Virusshare.00050/Trojan.JS.Iframe.adm-5b46d833a5ef73636002abc658b65a629784fd8c 2013-04-05 22:19:06 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-5b81acf58c37ef0d78eaa5ef5f8f58c0311b73e2 2013-04-05 22:08:04 ....A 40620 Virusshare.00050/Trojan.JS.Iframe.adm-5d2ff99d6615d38f8381d5920c811d40484f5056 2013-04-05 21:26:40 ....A 28120 Virusshare.00050/Trojan.JS.Iframe.adm-5dff3fde03ab8ba1a6320df67bcb24fa7331b301 2013-04-05 22:16:56 ....A 27427 Virusshare.00050/Trojan.JS.Iframe.adm-5e7900e9f41cd29f7622114b2d8572300fa6ed4f 2013-04-05 22:50:26 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-5f85f1f11ced9949c3c90e1a1d9b491a54d9fba2 2013-04-06 00:00:24 ....A 18122 Virusshare.00050/Trojan.JS.Iframe.adm-5fd8dc6900b5000a7a604da3428a8a57b425ab04 2013-04-05 23:53:18 ....A 18869 Virusshare.00050/Trojan.JS.Iframe.adm-6004fffea22e9553c39e7444c976be1da8c7e83c 2013-04-05 23:07:14 ....A 20371 Virusshare.00050/Trojan.JS.Iframe.adm-60c90851920d7560c95e496af6b91ab4c9403ec1 2013-04-05 22:30:10 ....A 27629 Virusshare.00050/Trojan.JS.Iframe.adm-62c2e0d01f80e5b46de3725870f6f658c851bc06 2013-04-05 22:40:56 ....A 1030 Virusshare.00050/Trojan.JS.Iframe.adm-62d4fc5d240b008b67073c988cbb7c06567c9d8c 2013-04-05 22:54:48 ....A 8556 Virusshare.00050/Trojan.JS.Iframe.adm-64ceac712a5f42933ff30e9e76421f5c02a5b29b 2013-04-05 23:32:02 ....A 19540 Virusshare.00050/Trojan.JS.Iframe.adm-66354451c357840e5d1a6e223a66f252d41c9bab 2013-04-05 23:37:22 ....A 7663 Virusshare.00050/Trojan.JS.Iframe.adm-670ad9ac944fdb2119fb2dc97bb5427e9b5fc29f 2013-04-05 22:20:58 ....A 32428 Virusshare.00050/Trojan.JS.Iframe.adm-68c5a32414de5ca1109ad4c392ada8ed9a930c17 2013-04-05 22:01:34 ....A 53609 Virusshare.00050/Trojan.JS.Iframe.adm-69a39b7a2cb998055b5d3f8ff44455c9dc7a37ae 2013-04-05 21:48:02 ....A 29149 Virusshare.00050/Trojan.JS.Iframe.adm-6b204b8dcc7acce5b04d52f808f5ec839376a724 2013-04-05 23:36:58 ....A 18633 Virusshare.00050/Trojan.JS.Iframe.adm-6b6decd8197f7c2cd50bb06cc94e189600b24ad8 2013-04-05 23:35:08 ....A 65620 Virusshare.00050/Trojan.JS.Iframe.adm-6c06ae518188937256a6ea48c43d7267ccaf3ca4 2013-04-05 22:25:54 ....A 67250 Virusshare.00050/Trojan.JS.Iframe.adm-6f0a77ba33b804c794bc346aeaf4dbc13cbf4e7f 2013-04-05 21:10:18 ....A 16980 Virusshare.00050/Trojan.JS.Iframe.adm-6fa0d7fa17af6e9ddc74a88e5ea72b6e8d1c0942 2013-04-05 22:19:02 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-701802f86cdadef787167a58725ece3c756540ea 2013-04-05 21:51:16 ....A 62652 Virusshare.00050/Trojan.JS.Iframe.adm-74bd2678648b5250875048d8d7d1ac010e827c77 2013-04-05 21:57:48 ....A 11751 Virusshare.00050/Trojan.JS.Iframe.adm-754510de22c44c8d5ac2ca608503ab9e05ba5df4 2013-04-05 23:58:48 ....A 29550 Virusshare.00050/Trojan.JS.Iframe.adm-7656d1002bf27c45f9ff68aff3c3550287be09ea 2013-04-05 23:11:58 ....A 27938 Virusshare.00050/Trojan.JS.Iframe.adm-76eb68f0efdb4de83b963b8bc5c9c1ef15f18dd0 2013-04-05 22:32:22 ....A 36997 Virusshare.00050/Trojan.JS.Iframe.adm-7736df5ac6b774e413eaf094998003df4804a755 2013-04-05 21:56:00 ....A 9708 Virusshare.00050/Trojan.JS.Iframe.adm-7832f087913fca94e8f87db8095190343a300678 2013-04-05 22:58:06 ....A 6116 Virusshare.00050/Trojan.JS.Iframe.adm-78d69918164bfb5fd477f5555b17680904be23c1 2013-04-05 23:40:38 ....A 64700 Virusshare.00050/Trojan.JS.Iframe.adm-7987c067ff75e8ddd500b50411f9ef559e4738e3 2013-04-05 22:46:02 ....A 39847 Virusshare.00050/Trojan.JS.Iframe.adm-7ee1b5e7908d779fc483427133a3564c7087a6eb 2013-04-05 23:07:40 ....A 37157 Virusshare.00050/Trojan.JS.Iframe.adm-81284643d49b46de91dcd2a8ef753e136064b743 2013-04-05 21:07:56 ....A 50998 Virusshare.00050/Trojan.JS.Iframe.adm-825d5a85d82301fd2e0592d0dbf68efbbc8b0644 2013-04-05 21:18:34 ....A 28848 Virusshare.00050/Trojan.JS.Iframe.adm-8448e20c58fcbc6b9291ad843bb9051b9fe4defb 2013-04-05 22:26:06 ....A 17551 Virusshare.00050/Trojan.JS.Iframe.adm-85e8ef248b502efe48f87f4469db03fe7695645b 2013-04-05 21:53:04 ....A 19935 Virusshare.00050/Trojan.JS.Iframe.adm-86fbeeb570a916f9935fbdecc411d1aafdab81b4 2013-04-05 22:23:54 ....A 43705 Virusshare.00050/Trojan.JS.Iframe.adm-880c32344ebe2ba1fe619f327c2b1415fb71850a 2013-04-05 22:05:36 ....A 1389 Virusshare.00050/Trojan.JS.Iframe.adm-8853bfe8f369518badbb71921f54e5c51d0402c5 2013-04-05 21:10:06 ....A 1920 Virusshare.00050/Trojan.JS.Iframe.adm-88cc35e9533ef0648ea222cc022f72a459865032 2013-04-05 23:11:08 ....A 34686 Virusshare.00050/Trojan.JS.Iframe.adm-898e7c8c2ea67e061a9603d706c3715e0835dc41 2013-04-05 22:31:40 ....A 14812 Virusshare.00050/Trojan.JS.Iframe.adm-8b04a115be9ecd9cfd41cd3cc74f990dbc722382 2013-04-05 23:10:42 ....A 14481 Virusshare.00050/Trojan.JS.Iframe.adm-8b66ef581f7046925fedca3abfb457005453553a 2013-04-05 22:34:36 ....A 63594 Virusshare.00050/Trojan.JS.Iframe.adm-8c38f278144736ae9922cb3711eee26d629bb6a7 2013-04-05 22:25:48 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-8e7a0c4046659526227ceb46e1d7836b8b4329b0 2013-04-05 23:18:36 ....A 20188 Virusshare.00050/Trojan.JS.Iframe.adm-8e98fd0f254db872c14b38f7581839bda6089c79 2013-04-05 23:06:58 ....A 17496 Virusshare.00050/Trojan.JS.Iframe.adm-91998a17f8016e55d407b30594387cc10e886aa0 2013-04-05 22:58:16 ....A 66961 Virusshare.00050/Trojan.JS.Iframe.adm-9271a56642378bf0eed255ef8ccfa8bd2a6d85e2 2013-04-05 22:33:14 ....A 34341 Virusshare.00050/Trojan.JS.Iframe.adm-92e4cdb89f99f8b4ddf3934db028f570f5e85c24 2013-04-05 23:06:32 ....A 14583 Virusshare.00050/Trojan.JS.Iframe.adm-9368b75c8399619b00cc50ffc5517e57855b85fb 2013-04-05 22:55:36 ....A 13899 Virusshare.00050/Trojan.JS.Iframe.adm-9507fadbb1a4be10b015a608982c43e060260023 2013-04-05 21:42:18 ....A 41808 Virusshare.00050/Trojan.JS.Iframe.adm-984af8e27a2314bd94f82b0fdc8acd5f716343a7 2013-04-05 23:34:04 ....A 24973 Virusshare.00050/Trojan.JS.Iframe.adm-99e2677fdcaf39d2823ff137cc4da88f33ac0182 2013-04-05 22:37:24 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-9ce816de6fb6a442cecd3bbf7ab1882fe53d715b 2013-04-05 23:10:36 ....A 31184 Virusshare.00050/Trojan.JS.Iframe.adm-9e1a1145b5cbf9ab66134e83d5bd1d39ca0e0a34 2013-04-05 23:10:02 ....A 108345 Virusshare.00050/Trojan.JS.Iframe.adm-9e88fa4c00b26ab8e648b9445fc4e72319b9c5c4 2013-04-05 22:37:20 ....A 22488 Virusshare.00050/Trojan.JS.Iframe.adm-9f01ef506e17ea939f78b31909813047ed85dada 2013-04-05 23:49:18 ....A 3903 Virusshare.00050/Trojan.JS.Iframe.adm-9fd0d6ad10bdc8c70085920a89529e0c4ad06d6a 2013-04-05 21:30:16 ....A 28290 Virusshare.00050/Trojan.JS.Iframe.adm-a0da4f32f0376d69dc3f8cef92850da56fe97029 2013-04-06 00:02:36 ....A 19917 Virusshare.00050/Trojan.JS.Iframe.adm-a14c7ec7571c422f2623eca03a458ff8a5f2ec95 2013-04-05 21:38:18 ....A 24511 Virusshare.00050/Trojan.JS.Iframe.adm-a2435a27effbcc1d748678ec5f39c8622965a1b8 2013-04-05 22:58:32 ....A 51161 Virusshare.00050/Trojan.JS.Iframe.adm-a263a1236aad28c3d1297154899582a9fd8f6f80 2013-04-05 22:19:00 ....A 34294 Virusshare.00050/Trojan.JS.Iframe.adm-a657e7b41b86e687a6521c8f2819af839baf78a2 2013-04-05 21:37:06 ....A 22592 Virusshare.00050/Trojan.JS.Iframe.adm-a70c2323544aa96774bda26bf92b0753acc56640 2013-04-05 22:43:44 ....A 8602 Virusshare.00050/Trojan.JS.Iframe.adm-a8138cd228d6a1c39a08105be2ecb180edca9cf3 2013-04-05 21:10:14 ....A 30714 Virusshare.00050/Trojan.JS.Iframe.adm-a9a5a70afbd7900a6045878cbd31153245c63635 2013-04-05 22:37:16 ....A 85476 Virusshare.00050/Trojan.JS.Iframe.adm-aa25aae775409173ff1e7047a26e2f0cbad86179 2013-04-05 21:12:22 ....A 26367 Virusshare.00050/Trojan.JS.Iframe.adm-aa4af7aa646d9bc1fd25497148ba7e7df3e88bd3 2013-04-05 23:17:10 ....A 40309 Virusshare.00050/Trojan.JS.Iframe.adm-aa73c894ea06813599ba46f5aff86437c81c954f 2013-04-05 22:13:54 ....A 3628 Virusshare.00050/Trojan.JS.Iframe.adm-ab3cf152bedce76d8528495c7b50f0bb0c5dd527 2013-04-05 23:28:12 ....A 45440 Virusshare.00050/Trojan.JS.Iframe.adm-ab981e2e597c54f0d5e7e8d5200cfa930ccbb4ec 2013-04-05 21:33:38 ....A 67654 Virusshare.00050/Trojan.JS.Iframe.adm-ae2e58639d29ee64ac96fc0287b3d89cef5c379d 2013-04-05 22:19:08 ....A 56865 Virusshare.00050/Trojan.JS.Iframe.adm-ae7d2f33762716fe4830b9b4f2ed356b97633278 2013-04-05 23:50:12 ....A 68176 Virusshare.00050/Trojan.JS.Iframe.adm-ae9cabea2ecf9658ab1a24ea83846ab1688c7e59 2013-04-05 23:40:08 ....A 33998 Virusshare.00050/Trojan.JS.Iframe.adm-aea3fd9b39c0d385dc32b2a3f73b999daeea64eb 2013-04-05 23:03:34 ....A 61605 Virusshare.00050/Trojan.JS.Iframe.adm-aed6c715c4707e2e90a112d1a873d6e10d97a14e 2013-04-05 21:09:26 ....A 70347 Virusshare.00050/Trojan.JS.Iframe.adm-aee8f36eca418fb2901468a58ea8e92650c76b48 2013-04-05 22:22:10 ....A 54171 Virusshare.00050/Trojan.JS.Iframe.adm-af37996e3c0b8beace1f7c15d25e2b6c85cd143f 2013-04-05 21:17:10 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-af6d92a22fe576f89dcdea2b44d40928d3867766 2013-04-05 22:54:44 ....A 26151 Virusshare.00050/Trojan.JS.Iframe.adm-b042d9178c8fc357939e2d2f59d9e610e569e6b7 2013-04-05 22:26:34 ....A 900 Virusshare.00050/Trojan.JS.Iframe.adm-b0ef5f451e94f01255acf32ae22abe8e74baaf4a 2013-04-05 23:48:10 ....A 22260 Virusshare.00050/Trojan.JS.Iframe.adm-b1acd2792993ec4744211f94db7e6cb716468aaf 2013-04-05 23:21:12 ....A 40502 Virusshare.00050/Trojan.JS.Iframe.adm-b2595df4e37a96724259c6c48e5353bf29bca81b 2013-04-05 22:46:20 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-b3b405bb486e0426bdb4988f8c22236c4b206b24 2013-04-05 22:06:52 ....A 63765 Virusshare.00050/Trojan.JS.Iframe.adm-b450b15c96de3bd714fbd35a204e047554f644bb 2013-04-05 21:15:42 ....A 50426 Virusshare.00050/Trojan.JS.Iframe.adm-b69a48c629a58a5b0399d78b579f1069b31c8387 2013-04-05 22:10:28 ....A 23739 Virusshare.00050/Trojan.JS.Iframe.adm-b72c3276b25fb59192af43486b19f38ee72f6c0d 2013-04-05 23:13:26 ....A 29459 Virusshare.00050/Trojan.JS.Iframe.adm-b72ca93248664ccaedcb25be585609b6e71292a2 2013-04-05 23:19:08 ....A 22725 Virusshare.00050/Trojan.JS.Iframe.adm-b7bd5262ebe881f96ac661df9b14e1547d10a9cb 2013-04-05 22:55:40 ....A 65596 Virusshare.00050/Trojan.JS.Iframe.adm-b7c0dc329aaf60c0ce43ac02fdd1e763b00b9ef8 2013-04-05 23:33:24 ....A 23615 Virusshare.00050/Trojan.JS.Iframe.adm-b8c829fe5a2d2b7132745b6cee96b249cb825faa 2013-04-05 22:11:40 ....A 39294 Virusshare.00050/Trojan.JS.Iframe.adm-b90dbd28b12affb42055fd3a51a39dab1a85b89f 2013-04-05 22:49:28 ....A 1655 Virusshare.00050/Trojan.JS.Iframe.adm-b9245a655d7bf15e9846ff4e2cd74ceefe399005 2013-04-05 22:41:16 ....A 63743 Virusshare.00050/Trojan.JS.Iframe.adm-ba4484e87fc930aba3179962591427394b6d54a4 2013-04-05 22:10:32 ....A 63369 Virusshare.00050/Trojan.JS.Iframe.adm-bb4688f6a9535d47b32652acedaec2b7bf4d19c9 2013-04-05 22:03:00 ....A 22027 Virusshare.00050/Trojan.JS.Iframe.adm-bc03e712da3e4a6bbb09c58f009ab9013572e528 2013-04-05 21:17:50 ....A 27439 Virusshare.00050/Trojan.JS.Iframe.adm-bc41dd673f9c1b1ca96ebda69f2b29998947176a 2013-04-05 22:54:38 ....A 21866 Virusshare.00050/Trojan.JS.Iframe.adm-bccabab8e86f34c90bd1a01d66e8ee3ec7556cab 2013-04-05 22:29:50 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-bdf6927f749e65a5efb293dc4dcdb5b654e180c0 2013-04-05 21:43:58 ....A 28294 Virusshare.00050/Trojan.JS.Iframe.adm-c024c2d8e5d9919d633e6d6a47f374a1ed95ad14 2013-04-05 23:03:10 ....A 718032 Virusshare.00050/Trojan.JS.Iframe.adm-c0ad153e99906f16be0a8a88a138b8576af415d3 2013-04-05 21:14:28 ....A 65392 Virusshare.00050/Trojan.JS.Iframe.adm-c1e7f0196f470d0b7d1d8e775e21201bf3ec20ae 2013-04-05 23:28:42 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-c1ee858ed1c9649c21d13d4b4c0e61f1ccf55a89 2013-04-05 23:20:42 ....A 6745 Virusshare.00050/Trojan.JS.Iframe.adm-c219d22f3bf9f9f58a000e8d530d7227108b8352 2013-04-05 22:23:26 ....A 14480 Virusshare.00050/Trojan.JS.Iframe.adm-c2d811c9a9501f47dd49e5208702a82a97c38d19 2013-04-05 21:53:44 ....A 6670 Virusshare.00050/Trojan.JS.Iframe.adm-c63eea4fb9678479cd0b8b5025e8aaa7f038c9ee 2013-04-05 21:11:28 ....A 56990 Virusshare.00050/Trojan.JS.Iframe.adm-c6c8488b3c4046503358485cf0c1fc116387c104 2013-04-05 23:39:56 ....A 36243 Virusshare.00050/Trojan.JS.Iframe.adm-c71825a6089c29954daae86ebf75351018b39054 2013-04-05 22:34:22 ....A 66254 Virusshare.00050/Trojan.JS.Iframe.adm-c71ee3cd7f167b388017deda7e20095fd143a070 2013-04-05 23:07:52 ....A 13506 Virusshare.00050/Trojan.JS.Iframe.adm-c78308ac7cb5de732c2cf50dd2a76b91fcb2e21a 2013-04-05 23:46:54 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-c7f33a2e4cf22518292de84da6ab1d8343deabcd 2013-04-05 21:46:22 ....A 26896 Virusshare.00050/Trojan.JS.Iframe.adm-c86caea5d7bffb7b57a4f06849d5dcaa3a26de05 2013-04-05 21:20:14 ....A 8675 Virusshare.00050/Trojan.JS.Iframe.adm-c8e1304e8f75c099b9294d5c15932376262d95cf 2013-04-05 23:01:54 ....A 10990 Virusshare.00050/Trojan.JS.Iframe.adm-c9f530d80abdd5b1018496378e86e88e1f99c0db 2013-04-05 23:24:46 ....A 28103 Virusshare.00050/Trojan.JS.Iframe.adm-caf92a6bfa0a32107468a07310d03b5c1120eb88 2013-04-05 21:46:26 ....A 66466 Virusshare.00050/Trojan.JS.Iframe.adm-cc46677da609d82635d5e17338a3d349e932f4bf 2013-04-05 23:46:06 ....A 908 Virusshare.00050/Trojan.JS.Iframe.adm-cd06f988c8d968caf7bc59a156909c1267232a86 2013-04-06 00:02:20 ....A 8648 Virusshare.00050/Trojan.JS.Iframe.adm-d161ad56b0ff24e09a7f66ed69e28eb9d663d681 2013-04-05 22:13:40 ....A 14732 Virusshare.00050/Trojan.JS.Iframe.adm-d37d07b58a289c61cbc66ad8ca0c79ce1b3c39a7 2013-04-05 22:50:52 ....A 28094 Virusshare.00050/Trojan.JS.Iframe.adm-d42b221d971b426b587a4ff62c7157bbae6d570c 2013-04-05 21:51:04 ....A 60121 Virusshare.00050/Trojan.JS.Iframe.adm-d45856d208749f73d14d83e75683dbc31571417e 2013-04-05 22:27:54 ....A 26930 Virusshare.00050/Trojan.JS.Iframe.adm-d58c27f56419736ef8abe34234126745b4c8ced7 2013-04-05 23:13:34 ....A 108792 Virusshare.00050/Trojan.JS.Iframe.adm-d5f83a7513d4f4c697317347203f20052cfc3406 2013-04-05 23:48:10 ....A 20579 Virusshare.00050/Trojan.JS.Iframe.adm-d6fea78bea948ae8b97f107ee337368bde232ce8 2013-04-05 22:08:40 ....A 5938 Virusshare.00050/Trojan.JS.Iframe.adm-d9419bfe682911ca9fa6a207952d4e006781420a 2013-04-05 22:54:52 ....A 12645 Virusshare.00050/Trojan.JS.Iframe.adm-d9e8bf84b6078450fa1e441bddd9f02e0fcae3f5 2013-04-05 22:54:22 ....A 61099 Virusshare.00050/Trojan.JS.Iframe.adm-da777b7f15ef4db6e65791011722b12b5572207e 2013-04-05 23:56:00 ....A 80677 Virusshare.00050/Trojan.JS.Iframe.adm-db5bf2b586467cf0b5ebb2e1e59c52dc3e366ea7 2013-04-05 22:45:26 ....A 37369 Virusshare.00050/Trojan.JS.Iframe.adm-dba94c55a054815648e098ecc4132e33314d5cfe 2013-04-05 23:04:58 ....A 65325 Virusshare.00050/Trojan.JS.Iframe.adm-dc263cc6e8bd2e2f60e9e9ea46400e1dc1c2cb56 2013-04-05 21:16:10 ....A 66102 Virusshare.00050/Trojan.JS.Iframe.adm-de58c0983f071925b086d9116e66574d9c12e360 2013-04-05 22:36:32 ....A 28529 Virusshare.00050/Trojan.JS.Iframe.adm-dead34c5a8bbe79fb1fa044ba3c5aabbb5590fbf 2013-04-05 23:38:00 ....A 31627 Virusshare.00050/Trojan.JS.Iframe.adm-deeea8b3c9fee7506f2e77c0ec828aff7e77a52b 2013-04-05 21:43:08 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-e11c9af1727f292d822e2ec744870dddcffc5534 2013-04-05 22:30:38 ....A 16626 Virusshare.00050/Trojan.JS.Iframe.adm-e27c1fe10f356a21db509771e1c926e50c5179f8 2013-04-05 23:28:28 ....A 6122 Virusshare.00050/Trojan.JS.Iframe.adm-e284b2b35a9e270fbac0945e6bc0de15872fe752 2013-04-05 22:56:46 ....A 67199 Virusshare.00050/Trojan.JS.Iframe.adm-e2962feb1ca7cbec578f1145483fc592ecc7cd7e 2013-04-05 23:23:06 ....A 2621 Virusshare.00050/Trojan.JS.Iframe.adm-e33132c3e0a9589139fe3ca931e757f71018fa70 2013-04-05 23:32:28 ....A 89511 Virusshare.00050/Trojan.JS.Iframe.adm-e3f7371f2f80abc3ba990fae5928d8c89b48391b 2013-04-05 21:21:58 ....A 1281 Virusshare.00050/Trojan.JS.Iframe.adm-e4d5a55437c85f9b4dd93f60b88a97f92cf29a79 2013-04-05 23:39:38 ....A 30860 Virusshare.00050/Trojan.JS.Iframe.adm-e5c2f5441e5cd0cbb1c614e58917d568e2ad4b88 2013-04-05 23:08:00 ....A 31903 Virusshare.00050/Trojan.JS.Iframe.adm-e7f318d56e40e3d125b84052c944754bca338c6d 2013-04-05 21:21:20 ....A 15371 Virusshare.00050/Trojan.JS.Iframe.adm-ea74fe3708120c461d32ced7a3037eaa492a04fa 2013-04-05 22:50:04 ....A 80604 Virusshare.00050/Trojan.JS.Iframe.adm-ea97748658a53c190929f2a721a9003a077ca672 2013-04-05 22:19:08 ....A 39779 Virusshare.00050/Trojan.JS.Iframe.adm-eaa7b5d310e784ce49b4d2b4b302811165278d5e 2013-04-05 22:43:46 ....A 13644 Virusshare.00050/Trojan.JS.Iframe.adm-eb433a787b631662d7cd1503bd51a41af203d06f 2013-04-05 23:44:42 ....A 35683 Virusshare.00050/Trojan.JS.Iframe.adm-eb6eef9e8ae95bf53bbd4014bf94113db81a1dbf 2013-04-05 21:12:58 ....A 83106 Virusshare.00050/Trojan.JS.Iframe.adm-ebc0c486426e71ca5a1ea90106a9f52469b028f8 2013-04-05 23:08:02 ....A 2684 Virusshare.00050/Trojan.JS.Iframe.adm-ebf936dabe327469b4b6e3fe476068ef3f4f66d5 2013-04-05 23:01:48 ....A 15323 Virusshare.00050/Trojan.JS.Iframe.adm-ecfbb0e57044da7a011f699da7eda35f99eb9b80 2013-04-05 23:37:00 ....A 22451 Virusshare.00050/Trojan.JS.Iframe.adm-ed420749ba6db5be013d266d7d74f3287ff24754 2013-04-05 22:04:30 ....A 14510 Virusshare.00050/Trojan.JS.Iframe.adm-ed758cca35e7aef8344b3e63364318f006063417 2013-04-05 22:28:36 ....A 14202 Virusshare.00050/Trojan.JS.Iframe.adm-ef5a18c8b6b799b30113fd611b656fcdb4de3b36 2013-04-05 21:17:30 ....A 22009 Virusshare.00050/Trojan.JS.Iframe.adm-ef6767bb1f18b86420d898fb11bc914cb27d2235 2013-04-05 23:42:44 ....A 16481 Virusshare.00050/Trojan.JS.Iframe.adm-f01b74da9aebea01897be85528619b64e3947b53 2013-04-05 22:41:18 ....A 12203 Virusshare.00050/Trojan.JS.Iframe.adm-f0bba0e83cb688dcd0d2711dfade96701117d985 2013-04-05 23:29:44 ....A 42995 Virusshare.00050/Trojan.JS.Iframe.adm-f18adad8e4e28b1761998e517aa72fc1d6365cb3 2013-04-05 21:17:10 ....A 983 Virusshare.00050/Trojan.JS.Iframe.adm-f5b80a37a78b5dc17a173c8307d81a59af69d1b6 2013-04-05 21:31:04 ....A 18788 Virusshare.00050/Trojan.JS.Iframe.adm-f5d407f0b8a2d8f11bd135274ea9567c4bb0b25c 2013-04-05 23:21:52 ....A 13127 Virusshare.00050/Trojan.JS.Iframe.adm-f85035300d09b0e9c29d8a4dad27271d5a6189ce 2013-04-05 22:13:58 ....A 16862 Virusshare.00050/Trojan.JS.Iframe.adm-f85d1ae09c452202c4e26e596547518e98282778 2013-04-05 21:51:42 ....A 12277 Virusshare.00050/Trojan.JS.Iframe.adm-f94e97dcf8cd5e1a6c9dfc0130ee05bcf6e7c889 2013-04-05 22:48:58 ....A 121735 Virusshare.00050/Trojan.JS.Iframe.adm-f97d8662959225813a65bab27fc3830e240060bb 2013-04-05 21:28:48 ....A 31440 Virusshare.00050/Trojan.JS.Iframe.adm-fae15e659e9660d18b9ac690e9e3ffa9685aff51 2013-04-05 22:46:48 ....A 15390 Virusshare.00050/Trojan.JS.Iframe.adm-fb80f05acc89fadfef43fd1f86d7e5e8f190a966 2013-04-05 22:37:26 ....A 64320 Virusshare.00050/Trojan.JS.Iframe.adm-fbb287cd15f91ad5d69ff92bcad8c59214b95875 2013-04-05 23:27:48 ....A 67231 Virusshare.00050/Trojan.JS.Iframe.adm-fc42ce7489bee03ccc9f047d72a31dbe64918562 2013-04-05 22:25:58 ....A 126284 Virusshare.00050/Trojan.JS.Iframe.adm-fc8d34b8e16e81e053b130dee5f5c3ac7d2db205 2013-04-05 22:08:58 ....A 11345 Virusshare.00050/Trojan.JS.Iframe.adm-fd33303f49a40a8620b84273d101eb54c3231874 2013-04-05 22:54:58 ....A 63819 Virusshare.00050/Trojan.JS.Iframe.adm-fd567d7a58dde0eb13c7d7c0e35773de44ccf8e0 2013-04-05 22:52:00 ....A 21406 Virusshare.00050/Trojan.JS.Iframe.adm-fdaf2eb3a2070cabf5e88c70459a3181af8fad5f 2013-04-05 22:30:38 ....A 47264 Virusshare.00050/Trojan.JS.Iframe.adm-ff400b3f62b178b1ad13f65fbbf1d97b2c1885f0 2013-04-05 22:18:06 ....A 7941 Virusshare.00050/Trojan.JS.Iframe.ado-2104e7413d6fef4a5797a36f67036c3b14031ac3 2013-04-05 22:51:46 ....A 127643 Virusshare.00050/Trojan.JS.Iframe.ado-5645924a8239b9586d1d924af150b1043679e11d 2013-04-05 22:16:56 ....A 3175 Virusshare.00050/Trojan.JS.Iframe.ado-7b3e3a2fece352f1c9d0d804873a6f9d174fa038 2013-04-05 22:30:54 ....A 2928 Virusshare.00050/Trojan.JS.Iframe.ado-96e582ba3a5e702fcca42098ad3766529e528854 2013-04-05 23:16:36 ....A 8785 Virusshare.00050/Trojan.JS.Iframe.ado-d4ba4fa6cf0dd4d218dd43dcaf0359876aa12830 2013-04-05 21:40:34 ....A 566 Virusshare.00050/Trojan.JS.Iframe.aeq-0148c72b218d6b098f1dd321049dc5899ef98460 2013-04-05 23:34:20 ....A 8690 Virusshare.00050/Trojan.JS.Iframe.aeq-01b9eecc1b89b108058254680b2eec4726a592c3 2013-04-05 23:21:08 ....A 8656 Virusshare.00050/Trojan.JS.Iframe.aeq-0a40f36153c6c329e500f208e6b2ce48d4963009 2013-04-05 22:07:36 ....A 2076 Virusshare.00050/Trojan.JS.Iframe.aeq-0df6906b3490fdbd5ede8371e8e47a1cacbf7ea6 2013-04-05 21:13:22 ....A 14337 Virusshare.00050/Trojan.JS.Iframe.aeq-0e5da00d7a90dd2f5a3006abf7cd1270fc885662 2013-04-05 22:54:16 ....A 1995 Virusshare.00050/Trojan.JS.Iframe.aeq-1368cf12036b446532e03c42c1687402a24d8a50 2013-04-05 21:24:48 ....A 8275 Virusshare.00050/Trojan.JS.Iframe.aeq-1d4b174787b590bfbf588fc13764354f87e4dc2a 2013-04-05 21:13:38 ....A 51308 Virusshare.00050/Trojan.JS.Iframe.aeq-1ebc395c1bb4157eea32120467368aeee674a0f3 2013-04-05 23:58:44 ....A 1242 Virusshare.00050/Trojan.JS.Iframe.aeq-216e402ddbcaf88ad72db03b2c89933cbea595ab 2013-04-05 21:21:52 ....A 91142 Virusshare.00050/Trojan.JS.Iframe.aeq-2284175e81a01b77aadca20e4fd486631f7ca57c 2013-04-05 23:08:56 ....A 7289 Virusshare.00050/Trojan.JS.Iframe.aeq-25bba17be61510d7c9b880064d805ff10dbaf07d 2013-04-05 23:06:58 ....A 5499 Virusshare.00050/Trojan.JS.Iframe.aeq-27b6ea30ffdb6b9a1716fc4e78a87c560754ef8d 2013-04-05 22:32:30 ....A 5966 Virusshare.00050/Trojan.JS.Iframe.aeq-2ff345a9f25bb23e46135ece20086d2a6927fb07 2013-04-05 23:40:40 ....A 2541 Virusshare.00050/Trojan.JS.Iframe.aeq-30f8bd15e19be137adf135e20aa775f8b5a1762e 2013-04-05 22:31:24 ....A 5309 Virusshare.00050/Trojan.JS.Iframe.aeq-3311cd79561a6c0f8e5875b6eecf0dc1fbfb78ea 2013-04-05 22:04:00 ....A 1136 Virusshare.00050/Trojan.JS.Iframe.aeq-34c2cd6968b0e9b5b9adccdaac9c63f1635be101 2013-04-05 22:16:00 ....A 8019 Virusshare.00050/Trojan.JS.Iframe.aeq-437cbfa945eaf8f658b0c6c16b21fe9063a07f17 2013-04-05 23:14:00 ....A 31849 Virusshare.00050/Trojan.JS.Iframe.aeq-49a36ff9126eb628c693dc8403b12cf94671ebd0 2013-04-05 21:21:00 ....A 40239 Virusshare.00050/Trojan.JS.Iframe.aeq-4d8bf041ebc2520967932299831695cb73b27cb0 2013-04-05 21:41:18 ....A 1295 Virusshare.00050/Trojan.JS.Iframe.aeq-5301e0cd02717a4b6f6cac9155f3a5d8bc4e8062 2013-04-05 22:47:20 ....A 82125 Virusshare.00050/Trojan.JS.Iframe.aeq-531926906933080caff0a6b7ee26a439c4798d35 2013-04-05 21:47:00 ....A 2404 Virusshare.00050/Trojan.JS.Iframe.aeq-540ec816750aa8218271e362f6d9e2f9a31d7f04 2013-04-05 23:39:54 ....A 29797 Virusshare.00050/Trojan.JS.Iframe.aeq-5d1982052e801230e56db4765bc1c97d8946e433 2013-04-05 21:45:40 ....A 23394 Virusshare.00050/Trojan.JS.Iframe.aeq-672b93d9c5dd28cf2396e67eaf0f91b43ef0c4fb 2013-04-05 22:33:26 ....A 1079 Virusshare.00050/Trojan.JS.Iframe.aeq-68dd8f5e5f78510b257887de904a75403049b51b 2013-04-05 22:11:08 ....A 15152 Virusshare.00050/Trojan.JS.Iframe.aeq-6d17548eaee021f376a4937ff4245196faf93909 2013-04-05 23:48:28 ....A 12668 Virusshare.00050/Trojan.JS.Iframe.aeq-6da36c5e9f92a4fe72a136418cae19097755b939 2013-04-05 21:26:00 ....A 2170 Virusshare.00050/Trojan.JS.Iframe.aeq-72970ff7d10536cfc54964aa7f8089b5e9108ee5 2013-04-05 21:49:22 ....A 11188 Virusshare.00050/Trojan.JS.Iframe.aeq-772b424484d4378cb78bc6ac5a2ce59fb57a321e 2013-04-05 22:54:10 ....A 1004 Virusshare.00050/Trojan.JS.Iframe.aeq-7d8c02c5f5be8235b24c6c3a7a71724ca73e5502 2013-04-05 21:11:32 ....A 333206 Virusshare.00050/Trojan.JS.Iframe.aeq-85851925d7624165e7fe58d2cfb5293e8623da08 2013-04-05 22:53:12 ....A 3679 Virusshare.00050/Trojan.JS.Iframe.aeq-8a43d48a1afe7a208f2269be8d91b94fd3945d22 2013-04-05 23:52:28 ....A 54200 Virusshare.00050/Trojan.JS.Iframe.aeq-8ae87128f6b9013494448391f9d0613d4a224ecd 2013-04-05 22:54:44 ....A 15836 Virusshare.00050/Trojan.JS.Iframe.aeq-8b44b6bcb970f72026af453b2a91629c203ba33e 2013-04-05 23:56:34 ....A 19409 Virusshare.00050/Trojan.JS.Iframe.aeq-8b88875463f530d6f5fa8bcc348f0eeb057cf190 2013-04-05 21:46:16 ....A 29161 Virusshare.00050/Trojan.JS.Iframe.aeq-8db46db857bfaba10e218c34ac71f291ea6949c3 2013-04-05 22:47:44 ....A 21868 Virusshare.00050/Trojan.JS.Iframe.aeq-978aabd3c32058f59ec34df08890e8c4238d9e2d 2013-04-05 21:09:04 ....A 2665 Virusshare.00050/Trojan.JS.Iframe.aeq-9ba1ba088d22dc734a9baf2d61bba9b910686458 2013-04-05 23:49:34 ....A 2391 Virusshare.00050/Trojan.JS.Iframe.aeq-9f579401c7c9a0ce8e2aabc37221d21f1e979818 2013-04-05 21:10:04 ....A 25139 Virusshare.00050/Trojan.JS.Iframe.aeq-a47873f38e6b28938d22ff9d3df0085d0dd97405 2013-04-05 21:35:44 ....A 716 Virusshare.00050/Trojan.JS.Iframe.aeq-a63b5f1382c2d568e7f7204212643a23807da649 2013-04-05 22:31:30 ....A 79218 Virusshare.00050/Trojan.JS.Iframe.aeq-af7f9a778f332dbd479214464973c2929cefd048 2013-04-05 23:23:38 ....A 42668 Virusshare.00050/Trojan.JS.Iframe.aeq-b2d399079518c524e43a3c5ed4b7c23e28078f86 2013-04-05 21:45:00 ....A 21904 Virusshare.00050/Trojan.JS.Iframe.aeq-b300afe85e237c80a226cfe528d6561430258b4e 2013-04-05 21:51:34 ....A 1732 Virusshare.00050/Trojan.JS.Iframe.aeq-b8bdfb1d7e17a50317f4cbc6a3004a219588749a 2013-04-05 22:29:50 ....A 7084 Virusshare.00050/Trojan.JS.Iframe.aeq-ba69015e2fc8a094393465c768ecd1838dd94d9c 2013-04-05 21:26:00 ....A 4520 Virusshare.00050/Trojan.JS.Iframe.aeq-ba8d942cf8967595e70be84df80c0e605f087566 2013-04-05 23:17:10 ....A 380 Virusshare.00050/Trojan.JS.Iframe.aeq-c210f1d6d2a9343bf097f90ea1062d84e6a6e11e 2013-04-05 22:41:04 ....A 13274 Virusshare.00050/Trojan.JS.Iframe.aeq-c623fbcede82983de5fb687aedf2508a281f4ff4 2013-04-05 22:43:00 ....A 2559 Virusshare.00050/Trojan.JS.Iframe.aeq-c84336c93b80a7f60197f9d29fd566aa1a4d692d 2013-04-05 21:48:56 ....A 980 Virusshare.00050/Trojan.JS.Iframe.aeq-cc0b5dc74185574fe23b26d7d12e49f133d0e546 2013-04-05 22:44:12 ....A 14856 Virusshare.00050/Trojan.JS.Iframe.aeq-cfcd2dc119a2d24edafaf20d9b91fd98a81d94d0 2013-04-05 22:46:58 ....A 29640 Virusshare.00050/Trojan.JS.Iframe.aeq-d1239809a3bf12230fe0e65ba03ce1218dfce46c 2013-04-05 22:54:06 ....A 48792 Virusshare.00050/Trojan.JS.Iframe.aeq-d132a3d673b61aba47f06934af50e6aca5aacd31 2013-04-05 23:31:56 ....A 5577 Virusshare.00050/Trojan.JS.Iframe.aeq-d39b70457874b233a7c516d52021d8a8a3336543 2013-04-05 22:41:52 ....A 1823 Virusshare.00050/Trojan.JS.Iframe.aeq-dee7bb758d3c4c076346a32d6c283596bf8a384b 2013-04-05 23:06:52 ....A 38860 Virusshare.00050/Trojan.JS.Iframe.aeq-dfa3f719bd73f2420600ff4a3720d6336c174aeb 2013-04-05 23:41:20 ....A 9957 Virusshare.00050/Trojan.JS.Iframe.aeq-e4c6c57d9fb52c5bc00296de987af6fad90bcbd0 2013-04-05 23:25:12 ....A 10300 Virusshare.00050/Trojan.JS.Iframe.aeq-e976f977d802b7e99c1236f574a8611892166e4d 2013-04-05 22:29:06 ....A 20565 Virusshare.00050/Trojan.JS.Iframe.aeq-ec7c9142875db13d0c3ad7cf285650e7711ddda1 2013-04-05 22:20:34 ....A 7830 Virusshare.00050/Trojan.JS.Iframe.aeq-edf29aaadc9f0980a5e47b135ecc9e4cda20a880 2013-04-05 22:14:28 ....A 12012 Virusshare.00050/Trojan.JS.Iframe.aeq-f0ca3a0702bb5c8a9e4163ecba5bedcf639de110 2013-04-05 21:47:36 ....A 339 Virusshare.00050/Trojan.JS.Iframe.aeq-fa206e8647bfda74d0a298937279d497f2becb92 2013-04-05 23:40:30 ....A 75132 Virusshare.00050/Trojan.JS.Iframe.afl-0347846ddf3020d033a91966ae7e02b6dc1e5a26 2013-04-05 22:57:14 ....A 5340 Virusshare.00050/Trojan.JS.Iframe.afl-05583e9b7c13f9053d59ba2009f5c21f73dce79d 2013-04-05 23:58:26 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-07008d846cc58ca8d6dd75104ade5153fc55074d 2013-04-05 21:27:46 ....A 15780 Virusshare.00050/Trojan.JS.Iframe.afl-094129b927a90e8cf5a7c3c36f81b89a22200892 2013-04-05 23:35:44 ....A 30910 Virusshare.00050/Trojan.JS.Iframe.afl-0bb573a7500b74117a4785e0b972d6870a12c8a0 2013-04-05 23:50:00 ....A 68377 Virusshare.00050/Trojan.JS.Iframe.afl-1333bd0bc38b254ceb62ba7f04364baf9231398f 2013-04-05 22:37:20 ....A 36155 Virusshare.00050/Trojan.JS.Iframe.afl-1515c8e17f8e98e57596330be79cd3b8bfc22124 2013-04-05 23:29:44 ....A 12234 Virusshare.00050/Trojan.JS.Iframe.afl-1526b6844a4444e3e14f8f1c9e398be601c97199 2013-04-05 23:16:16 ....A 19714 Virusshare.00050/Trojan.JS.Iframe.afl-16b014cb0e3acf1195908d280167ac1725a987ea 2013-04-05 23:10:36 ....A 75145 Virusshare.00050/Trojan.JS.Iframe.afl-1a8efb2dd9164aa3c1b7a461a341b6a455d1d45d 2013-04-05 22:37:50 ....A 75174 Virusshare.00050/Trojan.JS.Iframe.afl-1aad040eeede96aff196d1a910968cae152c6685 2013-04-05 22:31:52 ....A 8152 Virusshare.00050/Trojan.JS.Iframe.afl-1e1b31b23b6cbbfddce437b0290c112ff8a012d6 2013-04-05 23:13:16 ....A 75132 Virusshare.00050/Trojan.JS.Iframe.afl-1f67bdfdae590a4d33bac3b7eb2b82f33ae027bf 2013-04-05 21:13:22 ....A 13530 Virusshare.00050/Trojan.JS.Iframe.afl-2a1c8e35530b95e1e946040b671f5d015105fea4 2013-04-05 22:11:02 ....A 1198 Virusshare.00050/Trojan.JS.Iframe.afl-2a6150fdc4b2dd29bf011b6efb3dc8f72ce24b60 2013-04-06 00:01:24 ....A 75132 Virusshare.00050/Trojan.JS.Iframe.afl-2da6ed00c112fb7528f2108c67584ceb4278e6cf 2013-04-05 22:01:16 ....A 25443 Virusshare.00050/Trojan.JS.Iframe.afl-2ebcb56ec913e85c549aa722df9263e2a42fda00 2013-04-05 23:01:50 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-2ecb10872596fa3a5076e24207858ef28712104a 2013-04-05 23:45:14 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-2fcbaabd13e40e2c6b860c1a5fed3a38afa937fd 2013-04-05 23:50:30 ....A 36720 Virusshare.00050/Trojan.JS.Iframe.afl-318810f2c7406e773876949f588c6be961869f26 2013-04-05 23:50:54 ....A 15947 Virusshare.00050/Trojan.JS.Iframe.afl-32d4d27d26c7479ad891838ae94b510b92698cdc 2013-04-05 22:55:12 ....A 20758 Virusshare.00050/Trojan.JS.Iframe.afl-35ee9795b572302baeb32337c34dbfac993e55e1 2013-04-05 23:57:02 ....A 13282 Virusshare.00050/Trojan.JS.Iframe.afl-3684ce53c014555e97925a7b4e674c53ced04ed0 2013-04-05 21:15:24 ....A 39505 Virusshare.00050/Trojan.JS.Iframe.afl-37c40d449b639af7abb349116f4cf8b2d61a52ca 2013-04-05 22:32:58 ....A 8755 Virusshare.00050/Trojan.JS.Iframe.afl-3880ba9962d0925865e49eba3ca55c08e60f064b 2013-04-05 22:36:00 ....A 13650 Virusshare.00050/Trojan.JS.Iframe.afl-3900e6c1d671192a1cc5b7123dc933b39c627f17 2013-04-05 22:53:56 ....A 22249 Virusshare.00050/Trojan.JS.Iframe.afl-3d1b8dbc6829314b38e2d6f056b8cda9175c6c35 2013-04-05 22:44:56 ....A 6599 Virusshare.00050/Trojan.JS.Iframe.afl-3d24b5decea573e68eb9ae34b701b8cc971ea5b6 2013-04-05 22:49:02 ....A 37829 Virusshare.00050/Trojan.JS.Iframe.afl-3d2deb743418ad2ef65d0696780c23e1ea78ad62 2013-04-05 23:49:14 ....A 18945 Virusshare.00050/Trojan.JS.Iframe.afl-3e21de60c2c89c565d88bb746cb439cc7dbf5260 2013-04-05 21:43:14 ....A 13316 Virusshare.00050/Trojan.JS.Iframe.afl-3f28b50c451176771dd19534056480cbb7352011 2013-04-05 21:47:30 ....A 24197 Virusshare.00050/Trojan.JS.Iframe.afl-44669753dd9be8e9596bb4f0f545f0f9be4f20e6 2013-04-05 22:02:10 ....A 75133 Virusshare.00050/Trojan.JS.Iframe.afl-4873c37da7884e8ad1e00de519b1a2e492a66787 2013-04-05 23:40:34 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-4dd40d05098b69a80e54642dd1c086fec4fb6b58 2013-04-05 22:18:06 ....A 32614 Virusshare.00050/Trojan.JS.Iframe.afl-4e10b8771285aee0af82155e5a1a606252505984 2013-04-05 23:05:52 ....A 23056 Virusshare.00050/Trojan.JS.Iframe.afl-4fc6ec5eb192393efc5b73600127727a05a17f9c 2013-04-05 23:12:52 ....A 525 Virusshare.00050/Trojan.JS.Iframe.afl-509e43ac89c73b464cb51dfa5bc49d5255092c35 2013-04-05 22:17:56 ....A 28972 Virusshare.00050/Trojan.JS.Iframe.afl-54a8dce25e5b3529214f032795b5819e8114e528 2013-04-05 23:46:58 ....A 16049 Virusshare.00050/Trojan.JS.Iframe.afl-56deed399ffdc26a13c169a8cfe83dafde040a50 2013-04-05 23:00:36 ....A 75176 Virusshare.00050/Trojan.JS.Iframe.afl-59515bc494939396b0c724992428f9cda3c459d3 2013-04-05 21:42:18 ....A 13660 Virusshare.00050/Trojan.JS.Iframe.afl-5989c4318cd90d2c32c60df3a5b7a8273010cbf4 2013-04-05 23:01:54 ....A 2501 Virusshare.00050/Trojan.JS.Iframe.afl-59a9818e8de4891693755290f57924381ac13586 2013-04-05 23:37:52 ....A 12393 Virusshare.00050/Trojan.JS.Iframe.afl-59dc80c5b95d68fd071540da3ed0b8bed141f967 2013-04-05 23:43:18 ....A 7521 Virusshare.00050/Trojan.JS.Iframe.afl-5fb30b730e99b80135b66e066143c106a6b12e04 2013-04-05 23:35:44 ....A 32652 Virusshare.00050/Trojan.JS.Iframe.afl-6171b2cbbea273e6fbdb828e749070026f5e551e 2013-04-05 22:11:56 ....A 597 Virusshare.00050/Trojan.JS.Iframe.afl-639b8507e51d273051efc9fb4cea2e325a7aeb04 2013-04-05 22:41:26 ....A 20728 Virusshare.00050/Trojan.JS.Iframe.afl-6675d2bf606ee1625722f2fd79e06b151dbfb2b2 2013-04-05 23:33:14 ....A 17319 Virusshare.00050/Trojan.JS.Iframe.afl-6772146ac190fcdbc0a7ef635cad947609c66f93 2013-04-05 22:06:30 ....A 17015 Virusshare.00050/Trojan.JS.Iframe.afl-6af25a33d84d93a86250b295a3e59db3d488a2aa 2013-04-05 22:22:12 ....A 6611 Virusshare.00050/Trojan.JS.Iframe.afl-6c0308eb2423e6a80baf5d112944dcd1b2ff0764 2013-04-05 23:42:20 ....A 55563 Virusshare.00050/Trojan.JS.Iframe.afl-6f1bec83fa8ed57c69a3f90660f97505bbf1d7b6 2013-04-05 23:47:24 ....A 55361 Virusshare.00050/Trojan.JS.Iframe.afl-74017f759bb10ea7cf1808684c0115781b1cfc48 2013-04-05 23:21:06 ....A 841 Virusshare.00050/Trojan.JS.Iframe.afl-7819b6b81f8e921dc777d70efc6137303b008897 2013-04-05 22:45:18 ....A 56601 Virusshare.00050/Trojan.JS.Iframe.afl-797f82e325715635a932da3fb221287684aeea24 2013-04-05 23:48:46 ....A 53588 Virusshare.00050/Trojan.JS.Iframe.afl-7990628a63e5adf66c395b28c57c8f14813fc870 2013-04-05 22:22:58 ....A 23507 Virusshare.00050/Trojan.JS.Iframe.afl-7d3a2915f46679f3aab52f81d50bbfb6be6572d8 2013-04-05 23:00:58 ....A 10815 Virusshare.00050/Trojan.JS.Iframe.afl-7f29ae70befc126adcdac32268a657b78e4e5eb0 2013-04-05 23:47:08 ....A 75174 Virusshare.00050/Trojan.JS.Iframe.afl-817fda0df76747bb538f0e67623b6906defaf8fa 2013-04-05 22:13:56 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-840a94688f9e948267982cd93ec8c52961153827 2013-04-05 21:28:44 ....A 1200 Virusshare.00050/Trojan.JS.Iframe.afl-84a56d6d1220ede1f894724a4cd0f2503e0036e1 2013-04-05 22:02:16 ....A 12944 Virusshare.00050/Trojan.JS.Iframe.afl-8b76151693bf4661574ed7d1e30d62a5de3cde0f 2013-04-05 22:52:28 ....A 16309 Virusshare.00050/Trojan.JS.Iframe.afl-8bd9c3b7f5e14606ac30953855e337823ca26862 2013-04-05 22:16:18 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-923177fd924e6170193283921d6493f7477ca927 2013-04-05 23:27:22 ....A 2741 Virusshare.00050/Trojan.JS.Iframe.afl-929d5d8f857ec70010db28060f4d557c6c38e57e 2013-04-05 22:17:28 ....A 14926 Virusshare.00050/Trojan.JS.Iframe.afl-96e4dae1f2679228d41467aa3b8a8e20b1fc4dd7 2013-04-05 23:33:20 ....A 12740 Virusshare.00050/Trojan.JS.Iframe.afl-96e577bc02aab0d7f9ca686f5d001bbe456f0d6a 2013-04-05 22:05:44 ....A 75187 Virusshare.00050/Trojan.JS.Iframe.afl-97159034b6cef6b98ce3599d87c3e9aeb2606d38 2013-04-05 22:45:50 ....A 18377 Virusshare.00050/Trojan.JS.Iframe.afl-977535b0b9650d97377dbaf1c0b8e6a0780e4c02 2013-04-05 22:10:16 ....A 30929 Virusshare.00050/Trojan.JS.Iframe.afl-97ed081537ccf065b2d795e5f79ca176b250c668 2013-04-05 23:47:04 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-992aa5fdd36ee81c5215c142f00058418dc5b080 2013-04-05 22:55:16 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-9a9146a5cbff2626fa874ff4509061abf22f60ba 2013-04-05 23:16:36 ....A 22936 Virusshare.00050/Trojan.JS.Iframe.afl-9aa0fb7437f59a36fd0b7886061e270fea0d9970 2013-04-05 22:52:20 ....A 75188 Virusshare.00050/Trojan.JS.Iframe.afl-9ae19d7273492060b517e06899b3c086dabe91b4 2013-04-05 23:02:08 ....A 19866 Virusshare.00050/Trojan.JS.Iframe.afl-9b11bb1298379971ad8faa5504889746e3b1f1f6 2013-04-05 21:21:44 ....A 25358 Virusshare.00050/Trojan.JS.Iframe.afl-9b2405a7d71f2d7b339803cef2c68a87722ae0ae 2013-04-05 22:30:58 ....A 16810 Virusshare.00050/Trojan.JS.Iframe.afl-9c42af1a957f089142c820c5a1c7c7a92b7a286e 2013-04-05 22:18:38 ....A 55368 Virusshare.00050/Trojan.JS.Iframe.afl-9d08c81c0637d62a3c0feb7d27aee3484d6bdc6d 2013-04-05 23:15:48 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-9d17198cba99d0f64710c2bb58b4ff43c8b943b9 2013-04-05 21:41:34 ....A 40338 Virusshare.00050/Trojan.JS.Iframe.afl-9d4514260d349f4719f101a815c8ab24504c1cf8 2013-04-05 22:44:04 ....A 40367 Virusshare.00050/Trojan.JS.Iframe.afl-9ecb4656719d8aae53f578cec48fb562015c8bf5 2013-04-05 22:31:38 ....A 18211 Virusshare.00050/Trojan.JS.Iframe.afl-a07024f520273441fdf93dd0eeaf3040e46cadbf 2013-04-05 23:12:32 ....A 30842 Virusshare.00050/Trojan.JS.Iframe.afl-a097cfcb3d42b8fe05dc6043c86ecfe1836eb107 2013-04-06 00:00:30 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-a223b57af04df1b1207d4b68953b343610b512ce 2013-04-05 23:36:54 ....A 47661 Virusshare.00050/Trojan.JS.Iframe.afl-a33dca1713b641ad577e9a6aab9a3ff0d03351dd 2013-04-05 21:51:18 ....A 4642 Virusshare.00050/Trojan.JS.Iframe.afl-a8fff3b5c59ecf72110137cc0d713f4c0af97354 2013-04-05 23:40:18 ....A 75175 Virusshare.00050/Trojan.JS.Iframe.afl-aa015691b823a192ad87465fe18d6c3febb84870 2013-04-05 21:08:34 ....A 27301 Virusshare.00050/Trojan.JS.Iframe.afl-ab1c38b2eb235fbc8e52431a3093022e9700ed97 2013-04-05 23:45:04 ....A 75176 Virusshare.00050/Trojan.JS.Iframe.afl-acc4c19f56b3081dbdc7f7dcfb171e0fab92e867 2013-04-05 23:27:28 ....A 54684 Virusshare.00050/Trojan.JS.Iframe.afl-b2a7e92feea078940f821f257669adcbac25055c 2013-04-05 23:59:34 ....A 6764 Virusshare.00050/Trojan.JS.Iframe.afl-b372c065186cbbfd9ee8e84aa5ef8c80f8491362 2013-04-05 22:35:30 ....A 17313 Virusshare.00050/Trojan.JS.Iframe.afl-b4bf92895c2dfeffd7e0f191e8e4562ab58c3135 2013-04-05 23:34:20 ....A 75133 Virusshare.00050/Trojan.JS.Iframe.afl-b56832b4074a2b7f08cebc07dc453654da801dbc 2013-04-05 22:03:10 ....A 75187 Virusshare.00050/Trojan.JS.Iframe.afl-b6497ff5f2a9ed50d7fed20c3ffa05e92dcd1e79 2013-04-05 22:02:14 ....A 34143 Virusshare.00050/Trojan.JS.Iframe.afl-b80332a3328e74c3b1683ae410b5c4d788b94bc3 2013-04-05 23:34:08 ....A 75133 Virusshare.00050/Trojan.JS.Iframe.afl-b89f363a202eada6b2a61a59f6587142e53a2e02 2013-04-05 22:31:18 ....A 10398 Virusshare.00050/Trojan.JS.Iframe.afl-bde91e01c538f3d6dba532e7615d68a3da714230 2013-04-05 23:56:24 ....A 45473 Virusshare.00050/Trojan.JS.Iframe.afl-c14f058d32be7090efbfc45da70dd0f5ac694cd5 2013-04-05 23:00:30 ....A 41303 Virusshare.00050/Trojan.JS.Iframe.afl-c5924a83516d69e39cc67ce9a1cc3df146815e8f 2013-04-05 22:08:46 ....A 58254 Virusshare.00050/Trojan.JS.Iframe.afl-c6af533d1e5ee4b835b71f915121569028d0e527 2013-04-05 22:12:48 ....A 3802 Virusshare.00050/Trojan.JS.Iframe.afl-c987e5066a528630e9747fa0ee85bbc5db174bc2 2013-04-05 22:36:16 ....A 21383 Virusshare.00050/Trojan.JS.Iframe.afl-cd10dbfe8f51776c8c84a433992d7e98b0d97c7e 2013-04-05 23:35:32 ....A 51986 Virusshare.00050/Trojan.JS.Iframe.afl-cd30b0a08eed93eccfbf4904961b34713512473c 2013-04-05 21:46:54 ....A 6599 Virusshare.00050/Trojan.JS.Iframe.afl-cd7db3a0372917b64ad6e234b753ddedc2227994 2013-04-05 21:31:22 ....A 39747 Virusshare.00050/Trojan.JS.Iframe.afl-ce1c4095e4e1adb7807b7e8fd5cac8ee1e71aa96 2013-04-05 22:34:12 ....A 17602 Virusshare.00050/Trojan.JS.Iframe.afl-d0880d44b3d333da3741a00a84883d64034593dd 2013-04-05 22:49:40 ....A 8431 Virusshare.00050/Trojan.JS.Iframe.afl-d18e38050fde5b19b90a9d7f654e0d22d0b33b76 2013-04-05 22:54:08 ....A 55463 Virusshare.00050/Trojan.JS.Iframe.afl-d31737ad7cdfee1de59501a2fec3ddfdab170350 2013-04-05 21:56:38 ....A 2259 Virusshare.00050/Trojan.JS.Iframe.afl-d4aeb09ba8d1d7706db2a1f3c34f032636bf4caf 2013-04-05 23:03:50 ....A 33325 Virusshare.00050/Trojan.JS.Iframe.afl-d52336fb0ddc37787e0d9a42bee281daead36b9c 2013-04-05 21:41:28 ....A 9369 Virusshare.00050/Trojan.JS.Iframe.afl-d61e34a777cb604d9cd81be9c554aca9e76bea88 2013-04-05 23:25:58 ....A 23396 Virusshare.00050/Trojan.JS.Iframe.afl-d677bc3851a199d2d2f80642d406fae10cf2f6de 2013-04-05 21:12:06 ....A 15120 Virusshare.00050/Trojan.JS.Iframe.afl-d78b09388e4e5cdb352eeb84cd79c1320a30d7f0 2013-04-05 23:07:38 ....A 318 Virusshare.00050/Trojan.JS.Iframe.afl-d994eb022a8ba09437c422e67f6c104964901c14 2013-04-05 23:45:18 ....A 18944 Virusshare.00050/Trojan.JS.Iframe.afl-db17c8d746205929ebe476ec44eada69474c530f 2013-04-05 21:59:54 ....A 38923 Virusshare.00050/Trojan.JS.Iframe.afl-dc1eff0065b6853050e84d4c1a79b1668202080f 2013-04-05 21:24:10 ....A 56469 Virusshare.00050/Trojan.JS.Iframe.afl-df63f3566a225d74f96c33475bcc7c723420c5c8 2013-04-05 23:11:14 ....A 75187 Virusshare.00050/Trojan.JS.Iframe.afl-df9d23efd5bc48034fafa4d5da948ae609d39330 2013-04-05 22:36:22 ....A 60986 Virusshare.00050/Trojan.JS.Iframe.afl-e01558221574cd493c7339c95a6ab9da0452d1d1 2013-04-05 22:41:28 ....A 75133 Virusshare.00050/Trojan.JS.Iframe.afl-e101d776f7da24f034e2111b64dfbbf416ba27b9 2013-04-05 22:41:56 ....A 2963 Virusshare.00050/Trojan.JS.Iframe.afl-e2223527c776720a7bf3ec9be98cd68916469ed2 2013-04-05 21:14:34 ....A 8344 Virusshare.00050/Trojan.JS.Iframe.afl-e3f9c768e6e5a9add38f51ac8455d1f572e44bdd 2013-04-05 23:40:40 ....A 18945 Virusshare.00050/Trojan.JS.Iframe.afl-e489e059a0e646a68066600d6833d36fbd8c818d 2013-04-05 23:11:16 ....A 15549 Virusshare.00050/Trojan.JS.Iframe.afl-eb37c873cf4e87010a2b3418bcbe9f10b0a69a51 2013-04-05 23:10:56 ....A 9209 Virusshare.00050/Trojan.JS.Iframe.afl-f0fb9b2ea40e3b3877ed613ab487a6841f43223a 2013-04-05 23:11:52 ....A 11827 Virusshare.00050/Trojan.JS.Iframe.afl-f112780cb9ab37fe07977737a72d3afe7fc047f0 2013-04-05 23:47:28 ....A 1625 Virusshare.00050/Trojan.JS.Iframe.afl-f1b925903575775e46a8a87d961741631765fbdd 2013-04-05 23:07:18 ....A 75187 Virusshare.00050/Trojan.JS.Iframe.afl-f1c00ae7b53c2a2017e9c2eeed87db6e45356d16 2013-04-05 22:55:38 ....A 16990 Virusshare.00050/Trojan.JS.Iframe.afl-f682e07bc72b5fb6130ab9f18f747496291952a0 2013-04-05 21:53:56 ....A 20776 Virusshare.00050/Trojan.JS.Iframe.afl-f71a006bef07e929cd3d118e91bc34af7f57eb14 2013-04-05 23:55:38 ....A 18649 Virusshare.00050/Trojan.JS.Iframe.afl-f77e82f4e050824428d01360e6a858fd383133a9 2013-04-05 23:30:46 ....A 55316 Virusshare.00050/Trojan.JS.Iframe.afl-f7e6565723a8666db0341a0f7a6da995c02a6e4e 2013-04-05 21:50:48 ....A 44633 Virusshare.00050/Trojan.JS.Iframe.afl-f86ca0dca3b2732eec99824bd349737575120ea5 2013-04-05 21:56:28 ....A 39885 Virusshare.00050/Trojan.JS.Iframe.afl-fb629ea8f2d50c118d5534b4e754262339591fdd 2013-04-05 21:22:02 ....A 8488 Virusshare.00050/Trojan.JS.Iframe.afl-fe5fd2cc735034a742685a2f7859a67c6bb3a8e4 2013-04-05 22:09:42 ....A 75186 Virusshare.00050/Trojan.JS.Iframe.afl-ff42c99177b0a1e4cf991de16d5dfe504f66c742 2013-04-05 21:41:26 ....A 37574 Virusshare.00050/Trojan.JS.Iframe.afl-ff4beb97dbed11d6c2e84debf99a51610d1b8671 2013-04-05 21:37:44 ....A 11755 Virusshare.00050/Trojan.JS.Iframe.agg-3d47024569ad3775ec8d148f5f2059346cee4a4f 2013-04-05 23:50:52 ....A 53984 Virusshare.00050/Trojan.JS.Iframe.agg-77ebd5a66965d9d6da281d2b182cf0af5b91f41a 2013-04-05 23:46:22 ....A 31314 Virusshare.00050/Trojan.JS.Iframe.agg-b32349cc4db0cb45477e05d8e9415732dcea0e2f 2013-04-05 22:16:02 ....A 31314 Virusshare.00050/Trojan.JS.Iframe.agg-d9c1961b99052e4b525dd3c723950e35711e3450 2013-04-05 21:35:26 ....A 22793 Virusshare.00050/Trojan.JS.Iframe.agh-5bf6b735df0231729e91e228d18fc2126f27dae4 2013-04-05 22:00:08 ....A 55130 Virusshare.00050/Trojan.JS.Iframe.agh-a7680403fbb19f6e0645920d5af635f362d2ef2e 2013-04-05 22:37:48 ....A 50410 Virusshare.00050/Trojan.JS.Iframe.ah-5138fe5346997bf80cb38386af3545ba8688249d 2013-04-05 23:34:42 ....A 4704 Virusshare.00050/Trojan.JS.Iframe.cu-9627bd7cf1c931d8513c8657fd61d3466b40adcf 2013-04-05 22:32:26 ....A 25730 Virusshare.00050/Trojan.JS.Iframe.cu-cfd80052a106df78e8034eb285ee8ead27a80fc1 2013-04-05 22:20:18 ....A 7439 Virusshare.00050/Trojan.JS.Iframe.dh-7717220d227bf52ea240397125bbcbc5c5d026f7 2013-04-05 22:27:42 ....A 20020 Virusshare.00050/Trojan.JS.Iframe.dh-80a183fa0b7aa9a507e8c74ca97f9415bc11d1e0 2013-04-05 22:37:42 ....A 6105 Virusshare.00050/Trojan.JS.Iframe.dm-2ad7a955c2cb0b3495a78012f81ccec50d1044ce 2013-04-05 23:00:36 ....A 3373 Virusshare.00050/Trojan.JS.Iframe.eu-535fa30687d795ccb678ba68baa823d5c9ee3bd8 2013-04-05 22:42:36 ....A 2530 Virusshare.00050/Trojan.JS.Iframe.eu-97d02505070e8b3ba06d46248a7ad8d3a52ad70a 2013-04-05 22:08:46 ....A 6127 Virusshare.00050/Trojan.JS.Iframe.ev-b3b4ba2a69084c52bad3e3635b6510a3b81ca107 2013-04-05 23:23:48 ....A 4414 Virusshare.00050/Trojan.JS.Iframe.ev-c76b950e1e769d2c69c272b64f1f8ffca2cbbfe8 2013-04-05 23:21:40 ....A 28963 Virusshare.00050/Trojan.JS.Iframe.fa-9ac037c30163de0d64d71485cb9dc8c5bddf0877 2013-04-05 21:14:50 ....A 13966 Virusshare.00050/Trojan.JS.Iframe.fq-9bb610010d78fb439c9bcdf63fec7785f8ac8967 2013-04-05 21:40:34 ....A 768 Virusshare.00050/Trojan.JS.Iframe.fz-16fe7184d778c471ce0c36be99b042a7227f785b 2013-04-05 22:35:36 ....A 11389 Virusshare.00050/Trojan.JS.Iframe.fz-1e2697f1cbe1a6de67053e9476c2f5c2445183fa 2013-04-05 23:07:08 ....A 8605 Virusshare.00050/Trojan.JS.Iframe.fz-1e9e7d4d0ee19dc4b096ba78c1e5d28edb977382 2013-04-06 00:00:56 ....A 11698 Virusshare.00050/Trojan.JS.Iframe.fz-20558731312705129f41654fd589fdff57939720 2013-04-05 22:05:42 ....A 768 Virusshare.00050/Trojan.JS.Iframe.fz-264a2b5e4a8a86137e20ca914ff6733c74048839 2013-04-05 22:35:10 ....A 10983 Virusshare.00050/Trojan.JS.Iframe.fz-3567c0a9223374aa0b8eecdbaf2fcc0f3fba6316 2013-04-05 22:10:54 ....A 55105 Virusshare.00050/Trojan.JS.Iframe.fz-3d3f51c6f0f2521012baf14121267c305f3f632a 2013-04-05 23:36:14 ....A 44180 Virusshare.00050/Trojan.JS.Iframe.fz-5004ef223deabef24d747e9650c3610f47f80385 2013-04-05 21:22:00 ....A 28635 Virusshare.00050/Trojan.JS.Iframe.fz-5acaf2e9763e23fb929cb837a263ede072cf2cd8 2013-04-05 23:55:50 ....A 8708 Virusshare.00050/Trojan.JS.Iframe.fz-71c7f6e111853568e3909ed0517f345a95fab645 2013-04-05 21:41:26 ....A 27751 Virusshare.00050/Trojan.JS.Iframe.fz-881bb37f11c70b4c6592259a96d7f054b3cf14b6 2013-04-05 21:50:08 ....A 9674 Virusshare.00050/Trojan.JS.Iframe.fz-99d3db5c26db37faa358732120df6054aaa880cb 2013-04-05 22:31:36 ....A 8902 Virusshare.00050/Trojan.JS.Iframe.fz-ab1ca565969e433a500b55dd5f07f4638dbcfe4c 2013-04-05 21:11:40 ....A 1400 Virusshare.00050/Trojan.JS.Iframe.fz-b397d3a3d2205fb4e5ea60e86f0cd1ab302a5474 2013-04-05 23:55:40 ....A 17443 Virusshare.00050/Trojan.JS.Iframe.fz-b3beb19e4db0d27aea252486c58cf99671dacfdf 2013-04-05 22:03:58 ....A 11273 Virusshare.00050/Trojan.JS.Iframe.fz-d1a125685e363ef6ecedce20689cccc3c525345c 2013-04-05 21:19:48 ....A 27751 Virusshare.00050/Trojan.JS.Iframe.fz-eb83a9d535a7dfe670b35795a197979dd13bab3d 2013-04-05 21:10:30 ....A 28970 Virusshare.00050/Trojan.JS.Iframe.fz-fc66c71fa950c543135e1c0b97ef71ad1241d967 2013-04-05 21:08:44 ....A 30513 Virusshare.00050/Trojan.JS.Iframe.fz-ffc2685bca69a057f88661139ad8268f55bdd58d 2013-04-05 22:55:16 ....A 12052 Virusshare.00050/Trojan.JS.Iframe.gen-02ff32b288872db35716447474526e2fe7b77d9e 2013-04-05 23:53:14 ....A 8154 Virusshare.00050/Trojan.JS.Iframe.gen-0abb67a3afb086984a52faecb1b41f8c6c776508 2013-04-05 22:21:20 ....A 45363 Virusshare.00050/Trojan.JS.Iframe.gen-0c60aa372f980db025ac393dd638e1c4469c2b3e 2013-04-05 21:22:22 ....A 10005 Virusshare.00050/Trojan.JS.Iframe.gen-1408ee86909fc30322b1803ff5fac8c8fbd19194 2013-04-05 22:17:54 ....A 7993 Virusshare.00050/Trojan.JS.Iframe.gen-2333750bca0596496227ba80252c69596ef8821b 2013-04-05 22:37:54 ....A 4996 Virusshare.00050/Trojan.JS.Iframe.gen-25dca2c3b3d33a35fee20e5d9637760bf698ae2f 2013-04-05 22:26:24 ....A 14557 Virusshare.00050/Trojan.JS.Iframe.gen-285f5521c60d7e218b8fa1df07b676f9b36b51d9 2013-04-05 23:29:36 ....A 189231 Virusshare.00050/Trojan.JS.Iframe.gen-4a30bceccb483eac0a9b104f0052f7b09b9272fa 2013-04-05 22:37:14 ....A 7866 Virusshare.00050/Trojan.JS.Iframe.gen-4e5f734eb9d62b8b8fb5a905beb302e4ee52e7a6 2013-04-05 21:10:48 ....A 8157 Virusshare.00050/Trojan.JS.Iframe.gen-52a71da092489ad2348203b3ecf319a7b7e1d7a9 2013-04-05 22:53:38 ....A 12254 Virusshare.00050/Trojan.JS.Iframe.gen-583a8587c04e0d230f4c050c5c30f5ccb50aef97 2013-04-05 23:27:16 ....A 11042 Virusshare.00050/Trojan.JS.Iframe.gen-58ee4d62b4383e98b7af942775738ed4bc2fbd62 2013-04-05 22:51:04 ....A 84236 Virusshare.00050/Trojan.JS.Iframe.gen-611678152c9d5f412b46a1d2c4740c3576666de9 2013-04-05 22:35:28 ....A 8663 Virusshare.00050/Trojan.JS.Iframe.gen-684712bc23b65c51a2ce84b0b2f156abb1981fe1 2013-04-05 22:38:26 ....A 18685 Virusshare.00050/Trojan.JS.Iframe.gen-785a141e230b0227872d0a15fcc271bef507b102 2013-04-05 22:24:54 ....A 8347 Virusshare.00050/Trojan.JS.Iframe.gen-8aaf1778d5ea4f4d289b77371204b31a618328c9 2013-04-05 23:21:04 ....A 7861 Virusshare.00050/Trojan.JS.Iframe.gen-8fe70ec1b3a2d78311d0b2f5254399fef278818c 2013-04-05 22:24:50 ....A 9999 Virusshare.00050/Trojan.JS.Iframe.gen-943e269c9a3ed85cefc4717fb6242775533b8b82 2013-04-05 23:18:18 ....A 41814 Virusshare.00050/Trojan.JS.Iframe.gen-9f0e25b63df47e8b773e2fa58ae09577a88f3ba9 2013-04-05 23:32:16 ....A 75155 Virusshare.00050/Trojan.JS.Iframe.gen-abc2a9e0fdf0e0d88bd6065fddc89d0aca6b5b29 2013-04-05 23:32:20 ....A 8453 Virusshare.00050/Trojan.JS.Iframe.gen-b1ad6a477ba1ac114f342f51d51a9535f59ff6f2 2013-04-05 22:51:02 ....A 45051 Virusshare.00050/Trojan.JS.Iframe.gen-bd02c3bb86bd2ad09ed84368c1d08c1c02a37d1f 2013-04-05 22:37:50 ....A 11007 Virusshare.00050/Trojan.JS.Iframe.gen-c5321f3a5d9e487b34affcf2fdb9408d51b8a5a5 2013-04-05 23:47:06 ....A 3740 Virusshare.00050/Trojan.JS.Iframe.gen-cefb018e95e9d5becb7f691775432c163c1395ac 2013-04-05 22:37:34 ....A 5057 Virusshare.00050/Trojan.JS.Iframe.gen-d356b76482816328650f729d7e91b8ea93655b85 2013-04-05 21:21:56 ....A 10192 Virusshare.00050/Trojan.JS.Iframe.gen-d809d64e406e97b280ef703a1b3f4745c4120685 2013-04-05 23:44:44 ....A 5584 Virusshare.00050/Trojan.JS.Iframe.gen-da0f71ee9b35ebab18fea3ac42e4cf4cd092a2b4 2013-04-05 22:01:16 ....A 10790 Virusshare.00050/Trojan.JS.Iframe.gen-e0c5ae8f6dbb6c8bb8a350c5c3559e735b01cb4b 2013-04-05 23:14:36 ....A 11330 Virusshare.00050/Trojan.JS.Iframe.gen-f0be30be2fbdc5fde8f6702f7ebcc8e118599476 2013-04-05 21:25:50 ....A 3344 Virusshare.00050/Trojan.JS.Iframe.gen-f2904491c2f339423457ecc7b6c20c7de00a4496 2013-04-05 22:40:36 ....A 24640 Virusshare.00050/Trojan.JS.Iframe.gen-f75a19a7a2d34d42d7590a1609350393bd70a6c6 2013-04-05 23:00:12 ....A 1034 Virusshare.00050/Trojan.JS.Iframe.gu-a78e5a1996a3a421c7241e201c5c3c37abc87241 2013-04-05 23:27:24 ....A 42945 Virusshare.00050/Trojan.JS.Iframe.hf-f02bfc8d2eccfbb0b2014103996578748037e5f8 2013-04-05 22:34:06 ....A 15885 Virusshare.00050/Trojan.JS.Iframe.hj-8464e7d71d5eeed5d4c01588d50c14b18f080123 2013-04-05 23:58:28 ....A 1433 Virusshare.00050/Trojan.JS.Iframe.hp-2867e735048bab76bdecc7f2cd7c6fe708a0eadb 2013-04-05 23:04:42 ....A 421 Virusshare.00050/Trojan.JS.Iframe.hw-3edfaf343b25606007add4e9166c5905d3dfa262 2013-04-05 21:25:38 ....A 439 Virusshare.00050/Trojan.JS.Iframe.hw-57f8cfddfd6445fededce6c26886d3039a0d354b 2013-04-05 22:16:04 ....A 478 Virusshare.00050/Trojan.JS.Iframe.hw-5d958055e01bf98091c9e7f36c4e89b700184451 2013-04-05 21:47:14 ....A 425 Virusshare.00050/Trojan.JS.Iframe.hw-6bc8f20a3aa520f22079ec4030a648ac0da0d4fc 2013-04-05 21:23:28 ....A 455 Virusshare.00050/Trojan.JS.Iframe.hw-9b15e5903b9022f5429a99d01c425080205762d7 2013-04-05 23:02:10 ....A 439 Virusshare.00050/Trojan.JS.Iframe.hw-e040eac055b6ef73e39336f4d21924222f149a71 2013-04-05 21:17:52 ....A 429 Virusshare.00050/Trojan.JS.Iframe.hw-ffff40ec53f3725db0c1c5b54a0e9982e7bfc81c 2013-04-05 23:56:22 ....A 40397 Virusshare.00050/Trojan.JS.Iframe.hy-e7cc640eaf586e0e0bc4ca647ab7d38505dad45d 2013-04-05 22:40:44 ....A 19287 Virusshare.00050/Trojan.JS.Iframe.jn-5e95b0c7262f6aac5b9a122a0cb5eacfea4e333d 2013-04-05 22:16:58 ....A 17590 Virusshare.00050/Trojan.JS.Iframe.jn-6cbf8bdb20aa537302e98f7089cab5fe32ddfe1a 2013-04-05 22:06:52 ....A 76202 Virusshare.00050/Trojan.JS.Iframe.kb-38abc03e3516d40291fa9f4cbf02f457809a86cf 2013-04-05 23:59:50 ....A 21682 Virusshare.00050/Trojan.JS.Iframe.kb-41292e6df94703835bbd253bd9e458a3c4be68b7 2013-04-05 22:32:12 ....A 3570 Virusshare.00050/Trojan.JS.Iframe.ku-7b55a3757968749df2cd755223c63121c896a4c7 2013-04-05 22:00:38 ....A 24344 Virusshare.00050/Trojan.JS.Iframe.ku-caa759983c3e3131f968e92d00878ce238ea0cf3 2013-04-05 21:53:10 ....A 75698 Virusshare.00050/Trojan.JS.Iframe.mi-76aeaf4aa7436eef35ed70dfbe1b331bfc435d34 2013-04-05 22:33:54 ....A 6105 Virusshare.00050/Trojan.JS.Iframe.mn-2b4a0388b9cb1ee9f9b8b352ba5baa19605d364c 2013-04-05 21:42:20 ....A 48592 Virusshare.00050/Trojan.JS.Iframe.mn-61ccc226ea3d263ebb1128b4bc86b798c638e9de 2013-04-05 22:07:08 ....A 87652 Virusshare.00050/Trojan.JS.Iframe.mn-7e91654f863c8d2fae573a9bc4c56c9fe415df25 2013-04-05 21:37:44 ....A 85872 Virusshare.00050/Trojan.JS.Iframe.mv-c18a882bd9c86c604d92d620e0d821759ebe47d9 2013-04-05 22:24:34 ....A 2343 Virusshare.00050/Trojan.JS.Iframe.mx-3ec8d3e8380cad65d2d890a07a17cd70bc9086e2 2013-04-05 23:12:20 ....A 13598 Virusshare.00050/Trojan.JS.Iframe.mx-7dd8150af0a0c224bbdb0ecceff8e3ef9ebec8eb 2013-04-05 21:15:44 ....A 2186 Virusshare.00050/Trojan.JS.Iframe.mx-8145aa6d698d570004cf3435564a9ac6cab52c00 2013-04-05 21:26:52 ....A 83748 Virusshare.00050/Trojan.JS.Iframe.mx-875c42158fc1a5ab004ff8fa9ea4cbbe47a7024d 2013-04-05 23:03:02 ....A 9092 Virusshare.00050/Trojan.JS.Iframe.mx-dbde27344954f0cf65ba52ef99186e591676347f 2013-04-05 22:36:24 ....A 9092 Virusshare.00050/Trojan.JS.Iframe.mx-e4b0e775bc5b55bf0cf8f9c00fb40f3230273ecd 2013-04-05 22:54:56 ....A 4178 Virusshare.00050/Trojan.JS.Iframe.mz-4c0499987a888b731f593f7a772de0435fee211e 2013-04-05 22:18:58 ....A 14128 Virusshare.00050/Trojan.JS.Iframe.mz-77ef838e94a8f822367df2c1b692d4ce39c002b2 2013-04-05 21:26:58 ....A 9813 Virusshare.00050/Trojan.JS.Iframe.nc-056bf1c98a284d3959a8527c19b485e762374cab 2013-04-05 22:16:58 ....A 7777 Virusshare.00050/Trojan.JS.Iframe.nc-2a5f4d8efadfe9f72adce9a02fe405a8055b76ad 2013-04-05 22:04:48 ....A 14653 Virusshare.00050/Trojan.JS.Iframe.nc-8ac94882adfb1b5d7f3ff0252a3fba0aef05ae9c 2013-04-05 23:26:04 ....A 12367 Virusshare.00050/Trojan.JS.Iframe.nk-24d48f58fa1d89938cc758c346d482e3c30dbed5 2013-04-05 23:49:12 ....A 26898 Virusshare.00050/Trojan.JS.Iframe.oc-17fecaff87f62976f9508c2cac9084db5152e13b 2013-04-05 22:17:08 ....A 34465 Virusshare.00050/Trojan.JS.Iframe.oc-77c0ad1a25ec07aac9f15cff4eccbae32a8a8d20 2013-04-05 23:39:10 ....A 21504 Virusshare.00050/Trojan.JS.Iframe.oc-996f6b4e7d9e2e1eb1b32398b0230ef1a85a22f4 2013-04-05 23:15:38 ....A 88896 Virusshare.00050/Trojan.JS.Iframe.oc-b7bdb71845605d5fa406315873b92b5948a87985 2013-04-05 22:51:04 ....A 7092 Virusshare.00050/Trojan.JS.Iframe.qx-91b943299221df2b08c99466549ab98575d310d8 2013-04-05 23:12:26 ....A 37798 Virusshare.00050/Trojan.JS.Iframe.sw-3c6bf54f528aa96b15d3f2cbf12c8fa5251319de 2013-04-05 23:01:06 ....A 19869 Virusshare.00050/Trojan.JS.Iframe.sw-751f0d0bf93b9a8ddfcee0f11a2b01c0154bd051 2013-04-05 22:09:48 ....A 22823 Virusshare.00050/Trojan.JS.Iframe.sw-a0bd3b59a4d45b9cbb86f4fae39d695239527f70 2013-04-05 23:25:28 ....A 27913 Virusshare.00050/Trojan.JS.Iframe.tu-037053ebdbb08176e9cf4614eee8bc3dfb40f574 2013-04-06 00:02:00 ....A 11236 Virusshare.00050/Trojan.JS.Iframe.tu-2008c5571ee9cb50fb7df411a68ba15b2d0188cb 2013-04-05 22:33:12 ....A 11236 Virusshare.00050/Trojan.JS.Iframe.tu-9a8860e95032bbbc0d700ef3d8f9525944b6d69d 2013-04-05 23:08:12 ....A 1025 Virusshare.00050/Trojan.JS.Iframe.us-bd2e4034be1c7068a9e769d0ca0da4d22f649344 2013-04-05 23:29:48 ....A 253149 Virusshare.00050/Trojan.JS.Iframe.uv-914735f73469fed57164f9f5c35d1a50d2e3b6a7 2013-04-05 23:35:40 ....A 17984 Virusshare.00050/Trojan.JS.Iframe.vg-a065123ac65347809cf352adfa440a301eb5e891 2013-04-05 21:59:54 ....A 582507 Virusshare.00050/Trojan.JS.Iframe.wl-6988a510566a37ca89e82e05852ffa649c158a15 2013-04-05 21:47:30 ....A 6773 Virusshare.00050/Trojan.JS.Iframe.wl-8b6b970203327746957ca17e94fcbbbd8b6a55b5 2013-04-05 21:51:20 ....A 8112 Virusshare.00050/Trojan.JS.Iframe.wp-068ba56b139a9d3c1a66c4f690d8cd0615bd7b76 2013-04-05 23:43:44 ....A 32038 Virusshare.00050/Trojan.JS.Iframe.wp-6420bda3b247e79ba09580256452c83c2cdfc60d 2013-04-05 23:34:30 ....A 16556 Virusshare.00050/Trojan.JS.Iframe.wq-0d8d02f27f2160e6a0c18d6a23713327304e36a8 2013-04-05 22:18:06 ....A 30684 Virusshare.00050/Trojan.JS.Iframe.xn-508405e0ae8b72ae071ecfd2699e7753e122c899 2013-04-05 21:15:12 ....A 30254 Virusshare.00050/Trojan.JS.Iframe.xn-76ffa29277d7fdc0005fe0b04934fbde84cf7bbe 2013-04-05 22:07:30 ....A 6186 Virusshare.00050/Trojan.JS.Iframe.xn-8eb54501bc0021f8a69a2a4438582a338fe58892 2013-04-05 22:32:22 ....A 8099 Virusshare.00050/Trojan.JS.Iframe.xn-a39d58157d276cf852a1bfdd1a1fb0355f028f9b 2013-04-05 22:22:50 ....A 27851 Virusshare.00050/Trojan.JS.Iframe.xn-d9da6202b3bec27a32531c1dbefefff859f68d23 2013-04-05 22:04:16 ....A 11387 Virusshare.00050/Trojan.JS.Iframe.ye-4db0c7bc6ad6a56709926babc79a2b33c42d4028 2013-04-05 23:47:28 ....A 17091 Virusshare.00050/Trojan.JS.Iframe.yf-13b8b8c29f308d2b3addd9067123df220cb8e9c3 2013-04-05 23:42:00 ....A 44189 Virusshare.00050/Trojan.JS.Iframe.yf-40c45bd44a475d31f3f3579f8b525bb9a7dd57c5 2013-04-05 21:14:44 ....A 65515 Virusshare.00050/Trojan.JS.Iframe.yf-52d8d05a2848c81490ac91b66ca9bb3f20d0d2d5 2013-04-05 22:19:46 ....A 20910 Virusshare.00050/Trojan.JS.Iframe.yf-6ee9de32575534cd4eeaca13dfeda0e4a7dec5ac 2013-04-05 23:58:44 ....A 37560 Virusshare.00050/Trojan.JS.Iframe.yf-c9cce1c175dcc41f0b385e24ed83e2a15b3f43eb 2013-04-05 23:58:30 ....A 44069 Virusshare.00050/Trojan.JS.Iframe.yf-fa2021a8f13cb9677690a1021b62eb89cd3fc768 2013-04-05 23:05:00 ....A 12894 Virusshare.00050/Trojan.JS.Iframe.yh-b8cf79a1c2ceb12a921725ccd233f7429b8baf0a 2013-04-05 22:34:04 ....A 43822 Virusshare.00050/Trojan.JS.Iframe.yk-7acf4641a7d9181ad9252d380b57234224248e86 2013-04-05 21:46:32 ....A 29241 Virusshare.00050/Trojan.JS.Iframe.yu-05200bccf72869d1f3aff69c97b3741fa5582f7b 2013-04-05 23:41:34 ....A 33836 Virusshare.00050/Trojan.JS.Iframe.yu-2660a88b8d8a943fbf7d9b1a2058a3d910be3e24 2013-04-05 23:09:46 ....A 68067 Virusshare.00050/Trojan.JS.Iframe.yu-40fe1e626ee85cc13c5e5ceee5ed376446d9c921 2013-04-05 23:46:24 ....A 29202 Virusshare.00050/Trojan.JS.Iframe.yu-8ee876a409f6068f77bc26ac0b17caa6c528bd2b 2013-04-05 22:24:40 ....A 1402 Virusshare.00050/Trojan.JS.Iframe.yu-9141847114650f689f2ea7387554af6e6e46310a 2013-04-05 22:56:46 ....A 1813 Virusshare.00050/Trojan.JS.Iframe.yu-a28bdb32cbb4eff742e31ffe1da25f6fe0863cdb 2013-04-05 23:36:08 ....A 21123 Virusshare.00050/Trojan.JS.Iframe.yu-e19099deda43067429858e439af7f78dc45775de 2013-04-05 22:10:20 ....A 314385 Virusshare.00050/Trojan.JS.Iframe.ze-3c89dec4c3835d9b0a40b110ca3ed60b2e215b3e 2013-04-05 22:12:54 ....A 303196 Virusshare.00050/Trojan.JS.Iframe.ze-c2c36cb8ee825dbde43dc40702c967f4d132ac9b 2013-04-05 23:29:32 ....A 32556 Virusshare.00050/Trojan.JS.Iframe.zh-4fda04095388c4432a788e6cdf728670d6ef82ef 2013-04-05 22:03:06 ....A 3844 Virusshare.00050/Trojan.JS.Iframe.zh-8ad6b9f96403262a0efc9f367098bf9f1ac460d8 2013-04-05 22:34:52 ....A 3140 Virusshare.00050/Trojan.JS.Iframe.zh-954f96a3aad8b2ea06ee82925416efb4fb689ebb 2013-04-05 23:21:22 ....A 6674 Virusshare.00050/Trojan.JS.Iframe.zr-818812d2a3d54ae71dc6a6aaa0f3f03c618b2016 2013-04-05 22:27:46 ....A 20806 Virusshare.00050/Trojan.JS.Iframe.zr-85c47fcbfdc446846b6b8717d5165ec823b149cb 2013-04-05 22:35:30 ....A 19885 Virusshare.00050/Trojan.JS.Iframe.zr-b1dfeeec03fcf8db3ad5a77f38b0e4bc0fbd9fa2 2013-04-05 21:13:40 ....A 15342 Virusshare.00050/Trojan.JS.Iframe.zt-1fcbfbeef96f7cce4c609f8c86e4d7823aefb41c 2013-04-05 22:54:14 ....A 43513 Virusshare.00050/Trojan.JS.Iframe.zt-391db02660fc04cdc0160d0b77f0d892bedadb07 2013-04-05 21:56:42 ....A 18459 Virusshare.00050/Trojan.JS.Iframe.zt-668cea31af92daa1e292e38c5101e2360ac47041 2013-04-05 23:37:12 ....A 10823 Virusshare.00050/Trojan.JS.Iframe.zt-82419139c444eccbe857216c432150cbe8d46a19 2013-04-05 23:05:02 ....A 16435 Virusshare.00050/Trojan.JS.Iframe.zt-962bf092c8c2956b1c9807da08861c51bc1fc989 2013-04-06 00:01:28 ....A 20074 Virusshare.00050/Trojan.JS.Iframe.zt-a826b856b9b6d3a7b8f6bbb036e5a4e931e71ad1 2013-04-05 23:48:30 ....A 16931 Virusshare.00050/Trojan.JS.Iframe.zt-aa69cfd9237463bd1014086f3a159a6cfe44e7f5 2013-04-05 23:10:56 ....A 10814 Virusshare.00050/Trojan.JS.Iframe.zt-b0eee6db7d987c8633547ce4f6f372400bf09ea9 2013-04-05 22:44:26 ....A 6057 Virusshare.00050/Trojan.JS.NoClose.i-1f186626946129eca9751fd04c75b330ae865a71 2013-04-05 22:04:56 ....A 6534 Virusshare.00050/Trojan.JS.NoClose.i-ebcdcbf9cbd5d1591cfd73537c5584872ba5e7e5 2013-04-05 22:32:26 ....A 23506 Virusshare.00050/Trojan.JS.Pakes.bh-040a7d19f19a0d3b93151714359fafa4d5ff9326 2013-04-05 23:02:38 ....A 15035 Virusshare.00050/Trojan.JS.Pakes.bh-5dc786c95f64a82430a1b2b3fa894622c3e11707 2013-04-05 23:06:02 ....A 16827 Virusshare.00050/Trojan.JS.Pakes.cw-b1a478392f2e9f4e0a86ddd3d01ed98832e8e962 2013-04-05 22:31:38 ....A 31467 Virusshare.00050/Trojan.JS.Pakes.dp-2fa356b708719dd5c5575985b8f0b6416f7685f1 2013-04-05 22:35:28 ....A 22647 Virusshare.00050/Trojan.JS.Pakes.dp-5be3746c5bb7778a4df53a82522c05f48b58dc68 2013-04-05 23:26:16 ....A 7514 Virusshare.00050/Trojan.JS.Pakes.dp-936782d77de0b34fdf81428e18c25bc1da07313b 2013-04-05 23:34:12 ....A 33503 Virusshare.00050/Trojan.JS.Pakes.dp-94a65a2412ff464b8eba6fbebfccccfd8f35f865 2013-04-05 22:32:32 ....A 22037 Virusshare.00050/Trojan.JS.Pakes.dp-a5583c0fb74aece2743df28e3ecfe1ce2de87bcc 2013-04-05 23:58:30 ....A 21537 Virusshare.00050/Trojan.JS.Pakes.dp-c6e18393791c70dd9ee84b4b6062248f7063d92f 2013-04-05 22:08:30 ....A 305 Virusshare.00050/Trojan.JS.Pooter-399e50d56f6bf70e5e341adb379cd1d1b5dba9dc 2013-04-05 21:52:10 ....A 8524 Virusshare.00050/Trojan.JS.Popupper.a-3d57ad81c16e9e6fdaaa227d0eb5c71cdba21818 2013-04-05 21:35:28 ....A 15583 Virusshare.00050/Trojan.JS.Popupper.a-7eca9524b8ff9477ce6389eed571ba2a25bc901c 2013-04-05 22:13:32 ....A 7897 Virusshare.00050/Trojan.JS.Popupper.aw-861bc3a60d10187e0bcbe3997b89c21332583ee7 2013-04-05 22:40:06 ....A 7317 Virusshare.00050/Trojan.JS.Popupper.aw-93d825a7516eb5660bb620c68f9fdeda96876f9c 2013-04-05 23:12:12 ....A 7290 Virusshare.00050/Trojan.JS.Popupper.aw-c34681eb111e668d9acbbe6199bc0138ae1142bc 2013-04-05 22:58:42 ....A 48973 Virusshare.00050/Trojan.JS.Redirector.aao-5d82a7d25516cf853ebdd4ca075d33000430651c 2013-04-05 23:49:08 ....A 37962 Virusshare.00050/Trojan.JS.Redirector.aao-a5180041059e1cf6d1df1ac2e64e4ffed5fecf0e 2013-04-05 21:40:18 ....A 48189 Virusshare.00050/Trojan.JS.Redirector.aao-c8cc2fb8da7507d240afddd54d62017a7a96d97c 2013-04-05 21:20:06 ....A 10857 Virusshare.00050/Trojan.JS.Redirector.an-056ca1a2c6d4c702b597b49f3c79bb1a5597f68d 2013-04-05 22:45:22 ....A 38733 Virusshare.00050/Trojan.JS.Redirector.an-535900dc7a0a0e1147a8f0ed0ff28c26de1d33a6 2013-04-05 21:13:08 ....A 22607 Virusshare.00050/Trojan.JS.Redirector.bg-02a534a6f4f88828311d32b7b208e04ad5d0af36 2013-04-05 23:29:58 ....A 16449 Virusshare.00050/Trojan.JS.Redirector.bg-1202c667fc6db5c2f0a5d0008bfadff49ffba872 2013-04-05 21:26:14 ....A 18233 Virusshare.00050/Trojan.JS.Redirector.bg-15c07bd97ea4d25ba56fd8325c710955ff942d66 2013-04-05 23:06:34 ....A 11887 Virusshare.00050/Trojan.JS.Redirector.bg-28444641a692de2c1e770be505a6c62a9343c542 2013-04-05 22:44:38 ....A 11640 Virusshare.00050/Trojan.JS.Redirector.bg-2ba8ee0911cb4633ac0a7aea94b0305123fd6c6a 2013-04-05 23:34:18 ....A 15995 Virusshare.00050/Trojan.JS.Redirector.bg-4c76a7d2463ae711b0e8af6c1b558664a96a8ca2 2013-04-05 23:25:20 ....A 6189 Virusshare.00050/Trojan.JS.Redirector.bg-699e5fb89cf8f89f8ba3bc2ca6dc57d961d6809c 2013-04-06 00:02:12 ....A 7647 Virusshare.00050/Trojan.JS.Redirector.bg-8125a031292e3ac766206b3b7856a4e627a0b4ba 2013-04-05 23:59:06 ....A 12091 Virusshare.00050/Trojan.JS.Redirector.bg-a072782630ce47ecebb82c850942aa35e97e22d0 2013-04-05 22:12:20 ....A 7486 Virusshare.00050/Trojan.JS.Redirector.bg-add9d2c1ea7753eb431a38c96010e7f5fe1ad8cf 2013-04-05 22:16:24 ....A 19808 Virusshare.00050/Trojan.JS.Redirector.bg-b3edf58148b73f9e558ecf0d3ce52cae3adb316e 2013-04-05 23:09:58 ....A 8769 Virusshare.00050/Trojan.JS.Redirector.bg-b7f744975b35ca56afd64573e0edc2205dccd3b3 2013-04-05 21:43:26 ....A 13308 Virusshare.00050/Trojan.JS.Redirector.bg-d763ab5e7d069ff82930597e42a123a2c0a631e5 2013-04-05 22:44:00 ....A 66222 Virusshare.00050/Trojan.JS.Redirector.bx-37096c44ae487af4cf28656538cb4989b83b8f4d 2013-04-05 21:13:26 ....A 51431 Virusshare.00050/Trojan.JS.Redirector.bx-cbe452b97bd3abc292e49e56d77a4dea25be6e23 2013-04-05 21:47:52 ....A 1036 Virusshare.00050/Trojan.JS.Redirector.cq-ae61f137f4e6e2a17d1d29904be207e7077b5310 2013-04-05 22:58:02 ....A 4177 Virusshare.00050/Trojan.JS.Redirector.cu-e3f04483494d3bdac180173d3139ad87d602da89 2013-04-06 00:02:08 ....A 19044 Virusshare.00050/Trojan.JS.Redirector.ec-35a77b1f29640dcd363b2fe22077f992b05ba0ce 2013-04-05 22:18:04 ....A 27562 Virusshare.00050/Trojan.JS.Redirector.ec-a8874a367ba77cf6a4a00e5d2bae672775be18ec 2013-04-05 23:02:28 ....A 63564 Virusshare.00050/Trojan.JS.Redirector.eo-85817127171ce27d7c53b9fb4ada53fe0bd740bc 2013-04-05 21:19:42 ....A 67609 Virusshare.00050/Trojan.JS.Redirector.eo-a286696c1cf5e3b0a70bf6da317f26849b6c5c5c 2013-04-05 23:27:22 ....A 1860 Virusshare.00050/Trojan.JS.Redirector.ez-6ef57b135ac47d1b459d3a9446d27a932babb820 2013-04-05 22:14:54 ....A 13246 Virusshare.00050/Trojan.JS.Redirector.fa-396009839c489b87ec533498474b75a95ad2ad11 2013-04-05 23:18:32 ....A 13824 Virusshare.00050/Trojan.JS.Redirector.fe-dd0890aff7d46d3d55fed5f410a3da2f8e5f4372 2013-04-05 22:25:54 ....A 13273 Virusshare.00050/Trojan.JS.Redirector.fl-c7c17422d889c21f08e302e9fd3cd4a8c8c1074e 2013-04-05 22:38:02 ....A 60513 Virusshare.00050/Trojan.JS.Redirector.fq-4fb2be28fc6bb06a23df4149fe2e51771810a2a2 2013-04-05 23:05:24 ....A 29872 Virusshare.00050/Trojan.JS.Redirector.fq-8722fe0ad16a9f9c05ff921e307bebb6b907ff92 2013-04-05 22:30:38 ....A 82127 Virusshare.00050/Trojan.JS.Redirector.fq-9d1f434c7138e19b143b1766618472241468896b 2013-04-05 22:51:16 ....A 37542 Virusshare.00050/Trojan.JS.Redirector.fq-ba86b4035ed15c65932c8b1d7ed3492ab238e228 2013-04-05 22:08:38 ....A 35458 Virusshare.00050/Trojan.JS.Redirector.fq-be0917c4a444b49080d5936fe9cc541465e7863f 2013-04-05 22:08:28 ....A 213613 Virusshare.00050/Trojan.JS.Redirector.fq-f742eafab311a12028df585bdf2621a8fe144612 2013-04-05 22:21:48 ....A 74747 Virusshare.00050/Trojan.JS.Redirector.fq-fb38d44a08beff30931ceb124dd47e791bf466bc 2013-04-05 22:15:00 ....A 11889 Virusshare.00050/Trojan.JS.Redirector.gl-0150a844b5b42722b16419a9deb92f96157c83fc 2013-04-05 23:18:26 ....A 3690 Virusshare.00050/Trojan.JS.Redirector.gl-c132c6a90e9529feeb25c8f281da30beb2f00a14 2013-04-05 23:36:06 ....A 4446 Virusshare.00050/Trojan.JS.Redirector.hl-f0a21326f53ce45471cf4bfa03bb94cfc4f38988 2013-04-05 23:56:04 ....A 808 Virusshare.00050/Trojan.JS.Redirector.ig-7d658092b7c5767acedeb4fa4266149dba4b29c7 2013-04-05 23:10:56 ....A 25630 Virusshare.00050/Trojan.JS.Redirector.jb-7c240f3d920e7d2cca421828b04f3853f7bb6b5c 2013-04-05 22:04:42 ....A 34774 Virusshare.00050/Trojan.JS.Redirector.kl-3985052ca5b2db6f1daf413a430a6f7e62a195ad 2013-04-05 23:23:56 ....A 6001 Virusshare.00050/Trojan.JS.Redirector.kl-400115f36035f7a405b23d26a369d1d80a5adec6 2013-04-05 23:56:56 ....A 41007 Virusshare.00050/Trojan.JS.Redirector.kl-5980eec4f6a839147e963a4aab36b32057340bc6 2013-04-05 23:11:00 ....A 15352 Virusshare.00050/Trojan.JS.Redirector.kl-6527ad8a998ec89073fe723b564b76965c2fd73a 2013-04-05 23:09:08 ....A 80639 Virusshare.00050/Trojan.JS.Redirector.kl-6617fba8c6e430531d9fa0be371bb6b0b4bb370c 2013-04-05 23:52:28 ....A 32937 Virusshare.00050/Trojan.JS.Redirector.kl-9d72ad3b8ec715a432a22fa4269722512e21107e 2013-04-05 22:04:54 ....A 19903 Virusshare.00050/Trojan.JS.Redirector.kl-a4fc54d221337c668c1e86e3fd500bf7f9d13d30 2013-04-05 22:24:02 ....A 71736 Virusshare.00050/Trojan.JS.Redirector.kl-a885f06c85de3e6b4c8c7ac6cb3ba655401d3254 2013-04-05 21:55:00 ....A 78122 Virusshare.00050/Trojan.JS.Redirector.kl-d0962aa1075ee5757ac57a697a55f11ea435c083 2013-04-05 22:46:20 ....A 53013 Virusshare.00050/Trojan.JS.Redirector.kl-d592e9f7be77ca142a81ccd068828a3108b430ea 2013-04-05 22:38:12 ....A 5788 Virusshare.00050/Trojan.JS.Redirector.kl-da069f7978150c2e8b5581548476b4796ad2c536 2013-04-05 23:16:28 ....A 24223 Virusshare.00050/Trojan.JS.Redirector.lc-1dad58c6fe80db3f7049fccb94b13f168fde3612 2013-04-05 22:49:38 ....A 47969 Virusshare.00050/Trojan.JS.Redirector.lc-4dfcd6a093c886f463f15cbd364a757d1cb511f8 2013-04-05 22:10:34 ....A 102346 Virusshare.00050/Trojan.JS.Redirector.lc-5fadbd133deccb6e1d2ef513279e21175becdc93 2013-04-05 23:17:32 ....A 73143 Virusshare.00050/Trojan.JS.Redirector.lc-69d76b41d98a2770ab44be5519a24b2b4b81b0e4 2013-04-05 22:54:26 ....A 23136 Virusshare.00050/Trojan.JS.Redirector.lc-7c521afb963848d2820b26948e171520f857bbf5 2013-04-05 22:44:04 ....A 21073 Virusshare.00050/Trojan.JS.Redirector.lc-895d5b71c0a34a257342cfae2e500398adadef5c 2013-04-05 23:21:56 ....A 32297 Virusshare.00050/Trojan.JS.Redirector.lc-8d3f8c13c6d0c181b9c4b74b17ac21dd3dde614d 2013-04-05 23:16:10 ....A 31223 Virusshare.00050/Trojan.JS.Redirector.lc-9138d01d9a34faeb522bba88b3a5894739fad904 2013-04-05 21:19:08 ....A 36616 Virusshare.00050/Trojan.JS.Redirector.lc-97fc46262553eb7721fbeb3acf368f006ea2b0b4 2013-04-05 22:00:50 ....A 657 Virusshare.00050/Trojan.JS.Redirector.lc-9e731e332035172fcedcb04a06c04118a75806a9 2013-04-05 22:19:54 ....A 6598 Virusshare.00050/Trojan.JS.Redirector.lc-adf7af7e243a5b01092475aca2fade9620b56a52 2013-04-05 23:57:50 ....A 36164 Virusshare.00050/Trojan.JS.Redirector.lc-c392b3cfa9e0158f85a936d2326f5c0621ebee91 2013-04-05 21:26:54 ....A 23824 Virusshare.00050/Trojan.JS.Redirector.lc-d81a2b08e0ffe66f45b5885543119adb4a55bc4b 2013-04-05 22:08:08 ....A 19179 Virusshare.00050/Trojan.JS.Redirector.lc-e700c304676f0f5b7f055bfd6b03f64d17abe628 2013-04-05 21:22:02 ....A 20901 Virusshare.00050/Trojan.JS.Redirector.lc-fbca99a01ab544b47989a33c5b711cfe73cc0294 2013-04-05 22:59:56 ....A 13698 Virusshare.00050/Trojan.JS.Redirector.ns-1b48dc4c95936dbf338d05f6f4a537b836aabf9a 2013-04-05 23:05:00 ....A 29410 Virusshare.00050/Trojan.JS.Redirector.ns-292923e397cbadd61b304e403d3340fb5e509d71 2013-04-05 22:13:36 ....A 21281 Virusshare.00050/Trojan.JS.Redirector.ns-3af2ff773a76fd5d3a202e6bd5624d852dda5ede 2013-04-05 22:32:56 ....A 63852 Virusshare.00050/Trojan.JS.Redirector.ns-4c5f641c1c3289fc9e5eff1a852bc001805cd00f 2013-04-05 23:33:14 ....A 51837 Virusshare.00050/Trojan.JS.Redirector.ns-c65942d06b6db5f1eac9316813acb791f9769c08 2013-04-05 22:00:14 ....A 29091 Virusshare.00050/Trojan.JS.Redirector.ns-e0aa2d0a27c9d1a061449b9a795c58076d809afe 2013-04-05 22:02:10 ....A 27848 Virusshare.00050/Trojan.JS.Redirector.ns-ebc5fc109117b30f500542af7b75eb24c549b252 2013-04-05 22:35:26 ....A 20007 Virusshare.00050/Trojan.JS.Redirector.op-66e5e1c3d59fc44c7bdb65c37332091e90ea969e 2013-04-05 22:14:56 ....A 25003 Virusshare.00050/Trojan.JS.Redirector.px-109b28ad20e70164264bb903d091a8ba68d47c18 2013-04-05 23:14:22 ....A 70790 Virusshare.00050/Trojan.JS.Redirector.px-d1143e8a54bdef136a3ed43d79d8d5ade2958877 2013-04-05 23:19:24 ....A 23544 Virusshare.00050/Trojan.JS.Redirector.px-e2ecdfc582cf0f6227203539483ec5ae640cb42a 2013-04-05 23:01:04 ....A 34953 Virusshare.00050/Trojan.JS.Redirector.qd-0a5f8f6ac4f371627820d0bbdd67151aa9b0de2b 2013-04-05 23:08:40 ....A 28549 Virusshare.00050/Trojan.JS.Redirector.qd-0ae23e21f0c35e70699df8b2616360df7c569c37 2013-04-05 22:12:54 ....A 5579 Virusshare.00050/Trojan.JS.Redirector.qd-171c6df421ffece9990cc8cd4acd566c0478b9f0 2013-04-05 23:34:16 ....A 34896 Virusshare.00050/Trojan.JS.Redirector.qd-2126ce0144ee4cc2445cca3b6a88539c8d1e3df3 2013-04-05 22:58:22 ....A 2846 Virusshare.00050/Trojan.JS.Redirector.qd-31feedfa32a1302df7b2e9c45d876aab64ec5f79 2013-04-05 22:25:28 ....A 12453 Virusshare.00050/Trojan.JS.Redirector.qd-55eaf5676dd128a0d94cf54857262e747218cfea 2013-04-05 22:44:10 ....A 12813 Virusshare.00050/Trojan.JS.Redirector.qd-6593de0901efd87a79e5aa64c29d5ca205ccca54 2013-04-05 22:21:28 ....A 3872 Virusshare.00050/Trojan.JS.Redirector.qd-6837aba4eeddd33d05b900631355fc8bcf741dd1 2013-04-05 22:09:42 ....A 15442 Virusshare.00050/Trojan.JS.Redirector.qd-912e0e9d019b5bdc0f2df01a9012f2e2f7890d28 2013-04-05 22:11:10 ....A 24232 Virusshare.00050/Trojan.JS.Redirector.qd-a543c0ce99b77d6a52aa89bc3591d02efb5ca7ae 2013-04-05 21:11:40 ....A 94405 Virusshare.00050/Trojan.JS.Redirector.qd-b887afe42532b6ee9e8046ce84421636d7e43680 2013-04-05 21:12:34 ....A 40596 Virusshare.00050/Trojan.JS.Redirector.qd-b923232a48b83987ead13e2f2afbcdcb5f25355d 2013-04-05 23:27:00 ....A 9393 Virusshare.00050/Trojan.JS.Redirector.qd-c34c0d1d94c560cf112ccd0796c346e649ed7010 2013-04-05 23:03:48 ....A 25685 Virusshare.00050/Trojan.JS.Redirector.qd-d1eaa9a42274f48c721a50dd10552d8ca593b70e 2013-04-05 23:27:06 ....A 3953 Virusshare.00050/Trojan.JS.Redirector.qd-d745c2b96cdee03f708157f1eaeed97b90fac82e 2013-04-05 21:43:00 ....A 25820 Virusshare.00050/Trojan.JS.Redirector.qd-e91d5aa0a680838e6cc4e5175e929edc6e37488c 2013-04-05 22:55:28 ....A 25820 Virusshare.00050/Trojan.JS.Redirector.qd-faeacaa2d5d2d2cc43e016b88e3976a78eac75b3 2013-04-05 23:18:24 ....A 39845 Virusshare.00050/Trojan.JS.Redirector.qe-0dd50f912c6ef05117edcdfbc1ace69cc319bd2f 2013-04-05 22:53:30 ....A 72225 Virusshare.00050/Trojan.JS.Redirector.qe-127bef7b78348ff1c4a75212671e8db07da2a9f9 2013-04-05 21:23:16 ....A 64172 Virusshare.00050/Trojan.JS.Redirector.qe-12ea1bcf07cab33f04bcd9adde504c3a93ed86cb 2013-04-05 21:48:10 ....A 74484 Virusshare.00050/Trojan.JS.Redirector.qe-1a02ff9d9d71fca010366a603002ff7028306f15 2013-04-05 23:42:04 ....A 13269 Virusshare.00050/Trojan.JS.Redirector.qe-1cce0f869a1defb8b949c53c519189dac10e52be 2013-04-05 23:47:56 ....A 62318 Virusshare.00050/Trojan.JS.Redirector.qe-252eb5db48448232cb97695e6d53e7aed24ee203 2013-04-05 22:20:32 ....A 60668 Virusshare.00050/Trojan.JS.Redirector.qe-2cb96a7a9f08cb36b9a2e601f0fe0de821f7be7a 2013-04-05 22:41:28 ....A 64337 Virusshare.00050/Trojan.JS.Redirector.qe-2cf686d3eec3d64ad478a04cd2ede297f3d948f9 2013-04-05 22:50:46 ....A 72137 Virusshare.00050/Trojan.JS.Redirector.qe-3cfb9650c12fe95f928bc2d6f64684d7f2977833 2013-04-05 23:33:08 ....A 69152 Virusshare.00050/Trojan.JS.Redirector.qe-3efb87a7aa9ebf765b38214599b3e6953a7926c3 2013-04-05 23:36:42 ....A 70716 Virusshare.00050/Trojan.JS.Redirector.qe-48fd01399a6ef70fb14ae089568280e4e6636009 2013-04-05 22:52:54 ....A 64218 Virusshare.00050/Trojan.JS.Redirector.qe-4c217f19502f0e6acb89251b58e865cf2ea82272 2013-04-05 23:06:34 ....A 26253 Virusshare.00050/Trojan.JS.Redirector.qe-4fd468137462c9cf0a497970b1b72cb2e79b0a36 2013-04-05 23:15:42 ....A 64146 Virusshare.00050/Trojan.JS.Redirector.qe-506e6f5f9f56c94a5720fac87da6098a2c506007 2013-04-05 23:14:18 ....A 82343 Virusshare.00050/Trojan.JS.Redirector.qe-532a8c098e75a108034eee82bd4e4b29da3545dc 2013-04-05 22:36:18 ....A 72145 Virusshare.00050/Trojan.JS.Redirector.qe-59f8c13f68fef2c48f6296a3de286966d754ff14 2013-04-05 22:16:24 ....A 67716 Virusshare.00050/Trojan.JS.Redirector.qe-5d6da829fe97b00484cb4dd7a168623542488950 2013-04-05 21:44:08 ....A 60888 Virusshare.00050/Trojan.JS.Redirector.qe-5e46ed7e8dc9715382c100c3409bb5e8a6f88b11 2013-04-05 23:42:36 ....A 69863 Virusshare.00050/Trojan.JS.Redirector.qe-6585fbd57a3c5c517e783421c966e595784421a4 2013-04-05 22:54:10 ....A 9973 Virusshare.00050/Trojan.JS.Redirector.qe-7ab8548e7f5d123666217e0c2dd6c2c7fec5bcec 2013-04-05 22:43:50 ....A 70632 Virusshare.00050/Trojan.JS.Redirector.qe-7c73e1960d52332a89455b73eb2eba033ccacaae 2013-04-05 22:15:48 ....A 59704 Virusshare.00050/Trojan.JS.Redirector.qe-7e7d47719fce6984613e459d603d8ec9f4a098fa 2013-04-05 23:04:42 ....A 23904 Virusshare.00050/Trojan.JS.Redirector.qe-96bfd7eac1cae4e58b9039de00627eb884384196 2013-04-05 22:20:54 ....A 64337 Virusshare.00050/Trojan.JS.Redirector.qe-9d5494a1129484b37a789d3301229012dbe0a8b4 2013-04-05 22:26:42 ....A 69044 Virusshare.00050/Trojan.JS.Redirector.qe-9ed43ea869a7da06dc89aa99654ba6fe744ca3ff 2013-04-05 22:22:02 ....A 72194 Virusshare.00050/Trojan.JS.Redirector.qe-9fd1e022ecb7ed9ed145c7652611066a1dde8dcf 2013-04-05 21:33:32 ....A 72344 Virusshare.00050/Trojan.JS.Redirector.qe-aacb0bc4b05228c254ccaf73320c70655c7729ff 2013-04-05 22:31:58 ....A 64337 Virusshare.00050/Trojan.JS.Redirector.qe-b8392c0a554d8d6a18f04fbffd16b554cd1bfb8a 2013-04-05 23:33:10 ....A 64172 Virusshare.00050/Trojan.JS.Redirector.qe-b8538cafa8947e70e9641cea004854ee0ed62a13 2013-04-05 22:01:26 ....A 20410 Virusshare.00050/Trojan.JS.Redirector.qe-c02e665b9c1ee2d83d3077ba57df35a454550230 2013-04-05 22:39:40 ....A 62350 Virusshare.00050/Trojan.JS.Redirector.qe-dd10913493acba025740f0732d2a954292cfe81b 2013-04-05 23:59:50 ....A 63194 Virusshare.00050/Trojan.JS.Redirector.qe-e013317287af99a488e0845075e925ebe4e7fa68 2013-04-06 00:00:56 ....A 70028 Virusshare.00050/Trojan.JS.Redirector.qe-ebae904b7831920f2f496445878e38ee8b72931a 2013-04-05 22:08:52 ....A 64162 Virusshare.00050/Trojan.JS.Redirector.qe-ed6eb3434b8576f993c8038a0afbc15730aaa0a9 2013-04-05 23:11:14 ....A 64184 Virusshare.00050/Trojan.JS.Redirector.qe-f1e847c4bf507c36c8abf4e6d63c3924b160f2aa 2013-04-05 22:11:40 ....A 62281 Virusshare.00050/Trojan.JS.Redirector.qe-f6e6f5d9f7352cd43a65afcc598f242e22ebe5e1 2013-04-05 22:10:54 ....A 9257 Virusshare.00050/Trojan.JS.Redirector.qh-6e47ee92f063853b9e7b42676922e64bb98c3b93 2013-04-05 22:23:12 ....A 11200 Virusshare.00050/Trojan.JS.Redirector.qh-7e2cd845705beb4f4c4e2bceee59d451ae079952 2013-04-06 00:02:08 ....A 5904 Virusshare.00050/Trojan.JS.Redirector.qk-38da8ad985ced2d455631ddb0325a8b8b4ad4dba 2013-04-05 22:14:26 ....A 4096 Virusshare.00050/Trojan.JS.Redirector.qu-40c5925d147195f026ecfd7b23e36d23b73b1a9b 2013-04-05 21:27:40 ....A 16273 Virusshare.00050/Trojan.JS.Redirector.qu-4190a5c9df3ad36c05f0d2089b71efc3c70736cd 2013-04-05 21:31:46 ....A 11886 Virusshare.00050/Trojan.JS.Redirector.qu-77505801ec38add259277b98a5e1ca0053db81a1 2013-04-05 23:05:12 ....A 11276 Virusshare.00050/Trojan.JS.Redirector.qu-a8e73cb0634062ff2f578b36a37aed2b2d17b1e5 2013-04-05 22:12:46 ....A 8865 Virusshare.00050/Trojan.JS.Redirector.qu-c5cb922d790a8cdbbffe1fe92dac883c928435fe 2013-04-05 23:36:12 ....A 9983 Virusshare.00050/Trojan.JS.Redirector.qu-c960435e8b72bfff20bbb130a93d947aeb6dfb97 2013-04-05 22:01:46 ....A 12297 Virusshare.00050/Trojan.JS.Redirector.qu-e830cc50d1acbb040d384cb89da927093ea3d6bc 2013-04-05 22:18:34 ....A 1083 Virusshare.00050/Trojan.JS.Redirector.ro-0cc38ea2825dce6f3f02bd120cf53b4c12f090b3 2013-04-05 22:31:40 ....A 16657 Virusshare.00050/Trojan.JS.Redirector.ro-2a5461be2579d4deb97c8c04ebfe97df995c5b05 2013-04-05 21:44:34 ....A 10922 Virusshare.00050/Trojan.JS.Redirector.ro-42a1696596ae0a19b8af1c557a42db71d136f08f 2013-04-05 23:53:08 ....A 24697 Virusshare.00050/Trojan.JS.Redirector.sa-89d0fe57920bbc5c0afcbf43ce5288dec7ae307b 2013-04-05 23:53:34 ....A 26410 Virusshare.00050/Trojan.JS.Redirector.sa-cf06df8d3e31db49e68e8ae9d9033c0c7bfb1508 2013-04-05 22:47:38 ....A 144606 Virusshare.00050/Trojan.JS.Redirector.si-b631232330143e18e94b61571b7ec8be15f0d919 2013-04-05 22:33:56 ....A 3380 Virusshare.00050/Trojan.JS.Redirector.sz-20ad2076b48021c8890838b72207b700efc10a72 2013-04-05 23:34:48 ....A 3490 Virusshare.00050/Trojan.JS.Redirector.sz-736270e93c120867346a25a7243e113679cc29ea 2013-04-05 22:50:38 ....A 58599 Virusshare.00050/Trojan.JS.Redirector.ub-81eb4c2ceb8d7529367d7e1ab2de413b722d9a36 2013-04-05 23:04:28 ....A 54179 Virusshare.00050/Trojan.JS.Redirector.ux-0694e72137e9a734754e82a4de1b4cdb69d47749 2013-04-05 21:49:30 ....A 22359 Virusshare.00050/Trojan.JS.Redirector.ux-0a61de6db9ca26077ed5c24d1e252485733c500c 2013-04-05 22:32:24 ....A 43966 Virusshare.00050/Trojan.JS.Redirector.ux-0b77922d5eddbda6e12904b8f64d696853197961 2013-04-05 21:45:10 ....A 18582 Virusshare.00050/Trojan.JS.Redirector.ux-0e11f8b4f1af5520e5a773428fc2492c85cf10a4 2013-04-05 22:46:12 ....A 27001 Virusshare.00050/Trojan.JS.Redirector.ux-11c819eb9271cceecf6a5bd8755e2649d0272e53 2013-04-05 23:13:56 ....A 52898 Virusshare.00050/Trojan.JS.Redirector.ux-1206bfc60f2232e5f758e7ca0ff35104d1e0351c 2013-04-05 21:14:06 ....A 42334 Virusshare.00050/Trojan.JS.Redirector.ux-156e619a5467f9b7f7ebb99c5af3c22ee03490cf 2013-04-05 22:55:56 ....A 43029 Virusshare.00050/Trojan.JS.Redirector.ux-1575b345012fe746538e970db8ce671fa2e60ff6 2013-04-05 23:31:14 ....A 56254 Virusshare.00050/Trojan.JS.Redirector.ux-1ed6e462dffa126c9f6eb195b8527d798bb81d4c 2013-04-05 21:30:56 ....A 53134 Virusshare.00050/Trojan.JS.Redirector.ux-225d15550f957650686ccb8a9ea4747989d2a39e 2013-04-05 23:10:38 ....A 12637 Virusshare.00050/Trojan.JS.Redirector.ux-27a7a246e2c00e0ce3ac41258c89cc8106bd3e8b 2013-04-05 22:53:14 ....A 99721 Virusshare.00050/Trojan.JS.Redirector.ux-287902b31769200c83c8be57332f0737fc096d75 2013-04-05 22:27:50 ....A 26249 Virusshare.00050/Trojan.JS.Redirector.ux-29beb7d9dcb9f31bdb02aa8a459aa1f04a91ccf4 2013-04-05 23:56:18 ....A 34049 Virusshare.00050/Trojan.JS.Redirector.ux-37d52433ee3859c7b88cfcbdc7f5a6f1a9be9127 2013-04-05 22:38:26 ....A 22308 Virusshare.00050/Trojan.JS.Redirector.ux-388a28f21a198fcaaab6340346605f6dbf87f94d 2013-04-05 22:52:10 ....A 42905 Virusshare.00050/Trojan.JS.Redirector.ux-389fdfd33b321c50e2079cb7b9fbaa2bd00e3e5b 2013-04-05 23:18:16 ....A 25648 Virusshare.00050/Trojan.JS.Redirector.ux-3967c948e63e18449a755a6d24afbed467200f94 2013-04-05 22:24:32 ....A 28807 Virusshare.00050/Trojan.JS.Redirector.ux-398163d05490c4287becbc4dce212f49370071a5 2013-04-05 22:48:44 ....A 74377 Virusshare.00050/Trojan.JS.Redirector.ux-3e5f6441e27be09a72e2ac7ac3bfe31485a13965 2013-04-05 22:54:48 ....A 37990 Virusshare.00050/Trojan.JS.Redirector.ux-483522d0ca69d3e1fcfe260c5e2688edc9647b36 2013-04-05 22:34:18 ....A 59581 Virusshare.00050/Trojan.JS.Redirector.ux-4e4f7913ea853fbb1d075fe855e378bdc98ab271 2013-04-05 23:56:42 ....A 29690 Virusshare.00050/Trojan.JS.Redirector.ux-537a23980d25b84411e55c32d9e374aaa77ec148 2013-04-05 21:10:02 ....A 24891 Virusshare.00050/Trojan.JS.Redirector.ux-5ebe19277e6929716fd626b93b5f976c64d9bca1 2013-04-05 21:40:48 ....A 46405 Virusshare.00050/Trojan.JS.Redirector.ux-5fb987555e80f6657b36029aa061e2daa04c8495 2013-04-05 22:20:14 ....A 15669 Virusshare.00050/Trojan.JS.Redirector.ux-5fcde344fccd75189f948c2970fea0876ead56fa 2013-04-05 23:09:56 ....A 39612 Virusshare.00050/Trojan.JS.Redirector.ux-5ffaf1bc33a81efbb7e2e784ddf1fce6ad3d1a82 2013-04-05 23:27:08 ....A 44900 Virusshare.00050/Trojan.JS.Redirector.ux-646ee62ec8eb0fdd2efbedc9e010269779cc0261 2013-04-05 23:35:10 ....A 88497 Virusshare.00050/Trojan.JS.Redirector.ux-64da68138f367113925125921f7d2897109b8288 2013-04-05 21:09:16 ....A 73290 Virusshare.00050/Trojan.JS.Redirector.ux-65d56390782b7a38d96e88dbfc7a9dd01fba82e1 2013-04-05 23:07:18 ....A 33155 Virusshare.00050/Trojan.JS.Redirector.ux-67aefe32b804d9c720b6aa9bfb12c78340ae92b4 2013-04-05 22:50:36 ....A 34668 Virusshare.00050/Trojan.JS.Redirector.ux-68d2c3b6d4bafc43c1705a400b868b849c4c7b27 2013-04-05 22:43:12 ....A 9069 Virusshare.00050/Trojan.JS.Redirector.ux-6ac8fe5501c72ceca80913490b0a21f5958edef9 2013-04-05 22:56:32 ....A 61271 Virusshare.00050/Trojan.JS.Redirector.ux-6b881270f62bd2fe382db8d6f1668ebdcd3d380b 2013-04-05 22:08:10 ....A 56600 Virusshare.00050/Trojan.JS.Redirector.ux-6da51b501ee93c38d87aa75ebfe72d9758edfea3 2013-04-05 23:47:34 ....A 72139 Virusshare.00050/Trojan.JS.Redirector.ux-75950eb9f798dd701c7729d251424941dbadd67a 2013-04-05 22:23:36 ....A 26259 Virusshare.00050/Trojan.JS.Redirector.ux-75bcc5f6dd16102f1fbc497a61b8712b820795e3 2013-04-05 23:10:54 ....A 38465 Virusshare.00050/Trojan.JS.Redirector.ux-76c77259ba7f4647395fe3451810ade2eddbde32 2013-04-05 23:35:46 ....A 41715 Virusshare.00050/Trojan.JS.Redirector.ux-78fe586181058b98d414e7e94b0771eb59523872 2013-04-05 22:09:02 ....A 69665 Virusshare.00050/Trojan.JS.Redirector.ux-7eba483b2fb8fdecb230fe01a514e8527b73ba56 2013-04-05 22:02:46 ....A 16874 Virusshare.00050/Trojan.JS.Redirector.ux-8032d1ac75e3e86cdc5f6014d1d96ad0c854f3fe 2013-04-05 23:50:42 ....A 53455 Virusshare.00050/Trojan.JS.Redirector.ux-82830c4b0e8f46490f7c5f2a0854412ee6441ef1 2013-04-05 22:21:02 ....A 31753 Virusshare.00050/Trojan.JS.Redirector.ux-83b5c4fdf8428567107e0f1b4996b93aaa196015 2013-04-05 21:11:38 ....A 13749 Virusshare.00050/Trojan.JS.Redirector.ux-83cc1a5b9f8d9c0bc08ce82acccf25a6d3cd1a6d 2013-04-05 21:39:46 ....A 48805 Virusshare.00050/Trojan.JS.Redirector.ux-865899c84cd123a1ced2c7ed7c2eec85874d3b9a 2013-04-05 21:41:40 ....A 23035 Virusshare.00050/Trojan.JS.Redirector.ux-89e7e8b53dc8938357acf3cb45f7e62b092540c9 2013-04-05 22:35:12 ....A 59658 Virusshare.00050/Trojan.JS.Redirector.ux-8a51ac743c133f0eab631f19f3e54cd313e1edba 2013-04-05 22:44:14 ....A 15245 Virusshare.00050/Trojan.JS.Redirector.ux-8f6d3a03380b84d601e1e5c0ceef7da3dfb9d0b9 2013-04-05 23:22:48 ....A 82663 Virusshare.00050/Trojan.JS.Redirector.ux-9056c2ab7a04deba4142994f2f54ca6f7dd3a4f1 2013-04-05 23:18:50 ....A 40880 Virusshare.00050/Trojan.JS.Redirector.ux-91464c0edcbca11f86415897034db28d829482a4 2013-04-05 23:04:02 ....A 85829 Virusshare.00050/Trojan.JS.Redirector.ux-94746f2c6416fcd79d448e718130e07e2feb9f4d 2013-04-05 23:27:10 ....A 54134 Virusshare.00050/Trojan.JS.Redirector.ux-97ac99d050baa3eab096b889f5148c8f393bb405 2013-04-05 22:30:52 ....A 49735 Virusshare.00050/Trojan.JS.Redirector.ux-9bf9164b3df3b1c05815ce2373e95cd91b3e9b18 2013-04-05 23:01:32 ....A 63889 Virusshare.00050/Trojan.JS.Redirector.ux-9c63e686a33a057f29ca606737b7b35325fbb8ab 2013-04-05 23:26:44 ....A 48850 Virusshare.00050/Trojan.JS.Redirector.ux-9c6e2b42765166057dd1735934767ed85ca87008 2013-04-05 23:46:08 ....A 88356 Virusshare.00050/Trojan.JS.Redirector.ux-a0878144633b17b5046a8ba083214aceeb83a506 2013-04-05 23:46:00 ....A 55026 Virusshare.00050/Trojan.JS.Redirector.ux-a3db1935be2fb39bdff9e99a8d6db1533ded4d92 2013-04-05 22:16:12 ....A 40901 Virusshare.00050/Trojan.JS.Redirector.ux-a577c75dc8c03f069687095956a2d6d22cc99122 2013-04-05 21:19:44 ....A 90811 Virusshare.00050/Trojan.JS.Redirector.ux-a8daefa5a6fcd7c452a650c1ac8340891df65899 2013-04-05 22:55:22 ....A 53420 Virusshare.00050/Trojan.JS.Redirector.ux-aa692e42fe2af43bda883ec6ccb320f128916441 2013-04-05 23:04:12 ....A 55780 Virusshare.00050/Trojan.JS.Redirector.ux-b73ec8d2f3955cde69cb4ed9f3a42bc4f3b93ebb 2013-04-05 22:34:18 ....A 54690 Virusshare.00050/Trojan.JS.Redirector.ux-ba0ee03c3de7bb0b2ec72d37959d5b0506fba57a 2013-04-05 23:45:44 ....A 93337 Virusshare.00050/Trojan.JS.Redirector.ux-ba9e2d64cf6e175f0ed2eb5a47b88a1b28af9c9d 2013-04-05 23:33:18 ....A 39335 Virusshare.00050/Trojan.JS.Redirector.ux-bb04598e08783e824db8dd96e51dd8340b8f8c4d 2013-04-05 22:53:14 ....A 53429 Virusshare.00050/Trojan.JS.Redirector.ux-bda5cfe862f42ded2116e7e00c6a02cda98be86d 2013-04-05 21:11:28 ....A 32413 Virusshare.00050/Trojan.JS.Redirector.ux-c0eb80acc49a990d193b5e4268e7d87cb90e33c5 2013-04-05 22:34:36 ....A 55033 Virusshare.00050/Trojan.JS.Redirector.ux-c3cdbb74feb8a59f09f00d689097a18996955a60 2013-04-05 22:58:32 ....A 22821 Virusshare.00050/Trojan.JS.Redirector.ux-c7ba5beaff0ea0e19e90aa84d40d43dd602355a7 2013-04-05 23:14:20 ....A 53304 Virusshare.00050/Trojan.JS.Redirector.ux-c8ba9ba5ffb8383a56b699a86f06a8cd22cc8e48 2013-04-05 22:21:04 ....A 18221 Virusshare.00050/Trojan.JS.Redirector.ux-cbd9fc80e02e9a9894e15d95a55c984bb6c1c42a 2013-04-05 23:41:20 ....A 93699 Virusshare.00050/Trojan.JS.Redirector.ux-cdbbc9f8a43a3d6a2bc45fd54df5a2274260b072 2013-04-06 00:02:38 ....A 56654 Virusshare.00050/Trojan.JS.Redirector.ux-cf2d9be0998aac99f3b5ef4a88451a679e4a10c2 2013-04-05 21:19:54 ....A 62352 Virusshare.00050/Trojan.JS.Redirector.ux-d58fc94d093340c7a4f15ae7f9cd76675ba0fcbe 2013-04-05 22:30:42 ....A 42808 Virusshare.00050/Trojan.JS.Redirector.ux-d5f17f9b0a8a3a0750db795b20b663ff59dc8c34 2013-04-05 23:48:22 ....A 52529 Virusshare.00050/Trojan.JS.Redirector.ux-d7f32e1501f28063d06d922397efd017c401a1f1 2013-04-05 23:04:48 ....A 71193 Virusshare.00050/Trojan.JS.Redirector.ux-db3d14f6963f81842772d7a50ee328ff1a691c43 2013-04-05 23:28:08 ....A 25424 Virusshare.00050/Trojan.JS.Redirector.ux-dda73513eeca806d7bc5bf69bd980d94c516faa1 2013-04-05 22:08:46 ....A 55561 Virusshare.00050/Trojan.JS.Redirector.ux-e18cdb60c1274c394549f92c2e5fd1a350e87414 2013-04-05 22:38:28 ....A 51326 Virusshare.00050/Trojan.JS.Redirector.ux-e2a92d1beb645ca98fada6523f8c3913d953643d 2013-04-05 22:09:44 ....A 54476 Virusshare.00050/Trojan.JS.Redirector.ux-e3b8e2d5975b240a5e8053d311409735c5fff642 2013-04-05 21:39:18 ....A 71944 Virusshare.00050/Trojan.JS.Redirector.ux-e7ef5a2861e7e17a71f18b362936d5617913b655 2013-04-05 23:05:10 ....A 28813 Virusshare.00050/Trojan.JS.Redirector.ux-ea2e1925bfc7ae98eaf31866da0fa2fa653ba189 2013-04-05 21:11:54 ....A 8296 Virusshare.00050/Trojan.JS.Redirector.ux-eacc101b51268b5cd95172be3dd4d920fbe47db2 2013-04-05 22:58:40 ....A 36065 Virusshare.00050/Trojan.JS.Redirector.ux-f03e4ef75638ed258274309b601b2d8af6d36c48 2013-04-05 23:03:42 ....A 48499 Virusshare.00050/Trojan.JS.Redirector.ux-f17cbad8f5e24231fc9d0ca2b60eedc86e933389 2013-04-05 23:45:18 ....A 29795 Virusshare.00050/Trojan.JS.Redirector.ux-f5c69ca8edf58092738703b0fa83959e75c2cec6 2013-04-05 22:50:08 ....A 33684 Virusshare.00050/Trojan.JS.Redirector.ux-f7909c22f992ff7bb9759ac2f7ed2a157cf9af65 2013-04-05 21:44:04 ....A 48745 Virusshare.00050/Trojan.JS.Redirector.ux-fe2742211ceb7eae1eb61e17cb224f68c4a7ebce 2013-04-05 22:52:26 ....A 14172 Virusshare.00050/Trojan.JS.Redirector.ux-ff9c51ebdd0251878aa75a19629b44ce9b41e9b9 2013-04-05 23:15:34 ....A 77 Virusshare.00050/Trojan.JS.Redirector.vd-d7dcfb274cb4dfc200ac5752fba3f80c70fed753 2013-04-05 22:11:34 ....A 11499 Virusshare.00050/Trojan.JS.Redirector.vz-63335ec5de7ad774fd5746c57f7655cef9e7bbeb 2013-04-05 22:04:46 ....A 13938 Virusshare.00050/Trojan.JS.Redirector.vz-701ceaa34029d362b8ca671a45ea0d99e93c8708 2013-04-05 22:00:26 ....A 83216 Virusshare.00050/Trojan.JS.Redirector.vz-9d0dd23486bac6d63f5588cd1676eea41d24d428 2013-04-05 23:46:34 ....A 29617 Virusshare.00050/Trojan.JS.Redirector.wa-67337fb5acbcf3c36fdfe43a6ae0740f32b3c2bc 2013-04-05 21:41:48 ....A 29506 Virusshare.00050/Trojan.JS.Redirector.wa-9ecec4ecf6b87af5207aa7bb1193ba624331b300 2013-04-05 21:23:24 ....A 18806 Virusshare.00050/Trojan.JS.Redirector.wa-df0a1426f6584f1c2558105a0fde04857cb97db4 2013-04-05 23:16:00 ....A 21050 Virusshare.00050/Trojan.JS.Redirector.wc-1f229badc0aaca1c195ae02f1551a5b02926ad68 2013-04-05 22:51:12 ....A 21624 Virusshare.00050/Trojan.JS.Redirector.wc-f936c65f46d4ca45bcf6d8ee96b31492544e7fd9 2013-04-05 21:10:56 ....A 15316 Virusshare.00050/Trojan.JS.Redirector.wi-02a525b18f1445b2a66dec8d276375e2a2bde5e6 2013-04-05 21:56:30 ....A 16310 Virusshare.00050/Trojan.JS.Redirector.wi-05b1be44e1bcef2c71efe202acc3efcdd883b4d3 2013-04-05 21:34:32 ....A 13675 Virusshare.00050/Trojan.JS.Redirector.wi-0f5ce66116fc793d945930663b5a685fe5b6697d 2013-04-05 21:51:20 ....A 13676 Virusshare.00050/Trojan.JS.Redirector.wi-229ccdea689b7c4d0461629b017e5f553da62495 2013-04-05 22:59:56 ....A 7418 Virusshare.00050/Trojan.JS.Redirector.wi-45695c77b787f1ddf02c717e06d42c2c1283a54d 2013-04-05 22:27:46 ....A 20035 Virusshare.00050/Trojan.JS.Redirector.wi-79bbf54637d6ba2c79fc8127fa1143978048e288 2013-04-05 21:38:06 ....A 15316 Virusshare.00050/Trojan.JS.Redirector.wi-922cd05b373f4253c1b5e12a7a72028d9da091cb 2013-04-05 21:37:58 ....A 41232 Virusshare.00050/Trojan.JS.Redirector.wi-94e9d4d6a7333497d3f0d83e08a4968bf257dedc 2013-04-05 22:55:22 ....A 34318 Virusshare.00050/Trojan.JS.Redirector.wi-99b3bacbd62f81f56a8e289d935d4555f0216d7d 2013-04-05 22:22:36 ....A 6336 Virusshare.00050/Trojan.JS.Redirector.wi-b411f042c24d86830dc8f489abe9fa3eac626b20 2013-04-05 22:54:56 ....A 13677 Virusshare.00050/Trojan.JS.Redirector.wi-b5c62b34903524de8d41b5232ce0a01d6371172c 2013-04-05 23:43:00 ....A 14020 Virusshare.00050/Trojan.JS.Redirector.wi-b8310251b71d41a374b123932c27101c63b69310 2013-04-05 21:42:46 ....A 26133 Virusshare.00050/Trojan.JS.Redirector.wi-bbc418846dab9e13a097c011ca319a4c7ffbdfe2 2013-04-05 22:35:34 ....A 37467 Virusshare.00050/Trojan.JS.Redirector.wi-cf22bbbb8ea6ca05a0181f1f5e7365fb0614e727 2013-04-05 22:39:44 ....A 34208 Virusshare.00050/Trojan.JS.Redirector.wi-d89d36279bd294fed98657e429603639cf982332 2013-04-05 22:44:26 ....A 3963 Virusshare.00050/Trojan.JS.Redirector.wi-fef0d08279d7367baf62fe79f0ed75fa633b0e69 2013-04-05 23:06:42 ....A 41118 Virusshare.00050/Trojan.JS.Redirector.wy-045967155fb53745a40c63ff5a7263c173be64a5 2013-04-05 22:03:18 ....A 41108 Virusshare.00050/Trojan.JS.Redirector.wy-065134f2767bd2aad1c70452e65c20ebd8b475a1 2013-04-05 22:31:46 ....A 41816 Virusshare.00050/Trojan.JS.Redirector.wy-07491e0c592590f9ea2e403b50aaccf307507456 2013-04-05 22:17:04 ....A 41163 Virusshare.00050/Trojan.JS.Redirector.wy-0c409d4c1573f6da2d666c4ad43cd47724135f53 2013-04-05 23:25:36 ....A 41147 Virusshare.00050/Trojan.JS.Redirector.wy-1044eba9ca16176575448d968ed7b23e7199c7c4 2013-04-05 22:00:14 ....A 41098 Virusshare.00050/Trojan.JS.Redirector.wy-133549d91006bcf471b5729cfa80358bba49881c 2013-04-05 21:47:38 ....A 41230 Virusshare.00050/Trojan.JS.Redirector.wy-13a65a2ed5665bc7f3088fa2015c4e6716da565c 2013-04-05 21:40:48 ....A 58233 Virusshare.00050/Trojan.JS.Redirector.wy-17e030b82ee338c136967bc1929a518e3c9ea203 2013-04-05 23:39:54 ....A 48524 Virusshare.00050/Trojan.JS.Redirector.wy-25d134ea935432550eb233295f4164d0e6854777 2013-04-06 00:00:46 ....A 41184 Virusshare.00050/Trojan.JS.Redirector.wy-2adeaf1ebf797260fbddb86943dcb11413d609cc 2013-04-05 22:18:28 ....A 10663 Virusshare.00050/Trojan.JS.Redirector.wy-3654600e2ce0649e0937d829316ffb9f2cb114e6 2013-04-05 21:45:00 ....A 41048 Virusshare.00050/Trojan.JS.Redirector.wy-36a089ffaca0d620c393383bd240db4081c3e566 2013-04-05 22:17:02 ....A 41056 Virusshare.00050/Trojan.JS.Redirector.wy-3e9f1832d44e90b22e05579d1ecfacdc4573a629 2013-04-05 23:55:38 ....A 41184 Virusshare.00050/Trojan.JS.Redirector.wy-4a813cbc5a02cdfe82b477629b47b78b7467ecba 2013-04-05 21:34:44 ....A 44741 Virusshare.00050/Trojan.JS.Redirector.wy-4d0d6775f80c73a5a281d07e1b13c050d739738c 2013-04-05 22:31:40 ....A 41242 Virusshare.00050/Trojan.JS.Redirector.wy-5e2097938059f61130e7b068b5c47bda00ec0847 2013-04-05 22:16:48 ....A 45448 Virusshare.00050/Trojan.JS.Redirector.wy-65ab58de22d316b6eb7b7825e322de00f925978d 2013-04-05 23:57:06 ....A 45708 Virusshare.00050/Trojan.JS.Redirector.wy-673f68da798dba512425aff89dbd92c34ad343e4 2013-04-05 23:04:28 ....A 42424 Virusshare.00050/Trojan.JS.Redirector.wy-68d4c2617f110250f34f9268f3dc3fbbcfb8b0b4 2013-04-05 21:54:56 ....A 41122 Virusshare.00050/Trojan.JS.Redirector.wy-701ac16887f09e0843fdf545728fc075621ac4ce 2013-04-05 23:05:46 ....A 43609 Virusshare.00050/Trojan.JS.Redirector.wy-73a916f1d0bf020a55b293ec509663785841fe88 2013-04-05 23:46:28 ....A 37076 Virusshare.00050/Trojan.JS.Redirector.wy-7e625d30f9dab2516055713b45e353739360e9aa 2013-04-05 22:16:06 ....A 41066 Virusshare.00050/Trojan.JS.Redirector.wy-82c2f06e180045617a4336a911475ad5a0930bc3 2013-04-05 21:58:08 ....A 24362 Virusshare.00050/Trojan.JS.Redirector.wy-86e3c8bf01a9dc7557a6f3572187342b6938579f 2013-04-05 22:33:18 ....A 41065 Virusshare.00050/Trojan.JS.Redirector.wy-8719c9adec14d01ae4114bdbcc1786e238f787d4 2013-04-05 22:33:24 ....A 45507 Virusshare.00050/Trojan.JS.Redirector.wy-93ea6293561a2f56ca6196c0d81b08bd7fb8dcbc 2013-04-05 21:09:16 ....A 37162 Virusshare.00050/Trojan.JS.Redirector.wy-9605eb1846e0c2f2607fa52535cb050150291881 2013-04-05 22:35:32 ....A 41402 Virusshare.00050/Trojan.JS.Redirector.wy-97f888a6885c35d2ca522dff724c631b3b68346a 2013-04-05 22:31:48 ....A 45490 Virusshare.00050/Trojan.JS.Redirector.wy-9dc708a757140928d39ae9b154e7c41989baa996 2013-04-06 00:01:14 ....A 41070 Virusshare.00050/Trojan.JS.Redirector.wy-a3c3e8dd6b98c40c434c9b95a440440fa8db29f6 2013-04-05 21:20:08 ....A 41097 Virusshare.00050/Trojan.JS.Redirector.wy-a486a951a388a4c97fe50f78fca3240355c1ec28 2013-04-06 00:01:10 ....A 41244 Virusshare.00050/Trojan.JS.Redirector.wy-af1ae4ada186c3cf21b3e39891aaa748ac811b3c 2013-04-05 23:56:40 ....A 45434 Virusshare.00050/Trojan.JS.Redirector.wy-b4725d4412a09716693fec5426b9a78f394336b7 2013-04-05 21:33:20 ....A 40841 Virusshare.00050/Trojan.JS.Redirector.wy-b48ec2701c77484d839470bfe261f5aa77e51d2a 2013-04-05 22:59:46 ....A 24110 Virusshare.00050/Trojan.JS.Redirector.wy-d0d5d6c4b3d39bd1242ca877020c7ad513e110d1 2013-04-05 22:16:10 ....A 45688 Virusshare.00050/Trojan.JS.Redirector.wy-d6dc4ff015c8c4d6e0e4c428b3e944cd5f35d2c3 2013-04-05 23:33:10 ....A 41184 Virusshare.00050/Trojan.JS.Redirector.wy-f26ddd76c7cd2b0150b7e29f9137f0a85dedeb19 2013-04-05 23:33:48 ....A 45339 Virusshare.00050/Trojan.JS.Redirector.wy-fb5bf795f36540dc7368e7d682caf7b047cbc448 2013-04-05 22:11:16 ....A 6061 Virusshare.00050/Trojan.JS.Redirector.xb-02d4d6aa2ec6639c698ccb14eca2c4d4c572b5b4 2013-04-05 23:33:34 ....A 30907 Virusshare.00050/Trojan.JS.Redirector.xb-045b0df6069e4e0748db8251490a58a09f8cf13e 2013-04-06 00:01:46 ....A 16005 Virusshare.00050/Trojan.JS.Redirector.xb-048d19b5e55fb694abae2101aa444ff8e3e9b1ef 2013-04-05 22:57:44 ....A 22874 Virusshare.00050/Trojan.JS.Redirector.xb-05db41d9ad82b3fec12ac154d50d8b2bcc8950a0 2013-04-05 23:27:44 ....A 11680 Virusshare.00050/Trojan.JS.Redirector.xb-062ca0d2db000c696f6f78a415946b6e8215d651 2013-04-05 23:44:38 ....A 35293 Virusshare.00050/Trojan.JS.Redirector.xb-0719b57cc5978ffa3edb2894985e205a08364351 2013-04-05 21:17:14 ....A 33122 Virusshare.00050/Trojan.JS.Redirector.xb-0ac6ed7fae17709fca365eac0900d3c0a2a38c13 2013-04-05 23:44:38 ....A 11242 Virusshare.00050/Trojan.JS.Redirector.xb-0bd758f4e90c0acbcaab04b7bfe3427a5979d5b3 2013-04-05 22:43:58 ....A 28341 Virusshare.00050/Trojan.JS.Redirector.xb-0e9fb8f6c72080299d4563359ec5cf5f9b3498bf 2013-04-05 22:06:10 ....A 26087 Virusshare.00050/Trojan.JS.Redirector.xb-0eec63e63c74a9c420b9b6ee4dec58450a148d39 2013-04-05 21:57:30 ....A 25824 Virusshare.00050/Trojan.JS.Redirector.xb-1494c1db32210198853e2d06828e647d6f1778b1 2013-04-05 22:28:12 ....A 47645 Virusshare.00050/Trojan.JS.Redirector.xb-1805440b11eea09b6dcafd90995be506cde9a012 2013-04-06 00:02:08 ....A 47949 Virusshare.00050/Trojan.JS.Redirector.xb-1b4c89b5122b414b1cd0468c7d8e563937a33527 2013-04-05 21:42:20 ....A 14224 Virusshare.00050/Trojan.JS.Redirector.xb-1be8785d1e42ea6894ce074f190f3d63a5f47389 2013-04-05 22:11:16 ....A 6061 Virusshare.00050/Trojan.JS.Redirector.xb-1bf25d2bce7a3ddc6718e49a4c9928c1c0dfd209 2013-04-05 21:54:08 ....A 21337 Virusshare.00050/Trojan.JS.Redirector.xb-1d229b686b913e4fe8c1816e858aed247e12904f 2013-04-05 22:46:16 ....A 128860 Virusshare.00050/Trojan.JS.Redirector.xb-2c286874b8b5cac8feb593b17771eac832ba0b42 2013-04-05 23:48:06 ....A 6811 Virusshare.00050/Trojan.JS.Redirector.xb-2c66c502ba3e1959d662a4827ee13fd674e615fe 2013-04-05 21:38:44 ....A 9003 Virusshare.00050/Trojan.JS.Redirector.xb-2ec97c627aa0ad7024ddf46752ab7d8cc106a3c5 2013-04-05 22:58:36 ....A 77522 Virusshare.00050/Trojan.JS.Redirector.xb-31398334c349160e8f986dc2af5ddef31a0d7661 2013-04-05 23:33:04 ....A 33368 Virusshare.00050/Trojan.JS.Redirector.xb-33bd5dcccf9614f561cf0e811e5d2065ff0edbf5 2013-04-05 22:30:54 ....A 11679 Virusshare.00050/Trojan.JS.Redirector.xb-35173e7b6a30ac5ae129d50a1c20012dfc2841a7 2013-04-05 22:29:18 ....A 19628 Virusshare.00050/Trojan.JS.Redirector.xb-35b8afc79b755dc4403f46e6cbf745f4f4710ef5 2013-04-05 22:48:44 ....A 43910 Virusshare.00050/Trojan.JS.Redirector.xb-370207bde24e0a7e74796f954a01746a4ee39608 2013-04-05 23:57:54 ....A 23540 Virusshare.00050/Trojan.JS.Redirector.xb-371fa73be50b63dbc89dc3f8e495c2f3ebf1ff93 2013-04-05 21:46:30 ....A 13883 Virusshare.00050/Trojan.JS.Redirector.xb-383ea00cf9da694cd41722f2669f23764b84943c 2013-04-05 22:51:48 ....A 13503 Virusshare.00050/Trojan.JS.Redirector.xb-3863330992e6b50202156c286cdd72f9fd8eae78 2013-04-05 23:33:12 ....A 18050 Virusshare.00050/Trojan.JS.Redirector.xb-39ee20e055a1fd3bcdb6f83d870baf7c5ff1bb85 2013-04-05 23:00:56 ....A 10223 Virusshare.00050/Trojan.JS.Redirector.xb-3c72d2bfff3069a353dfc46fc7ecb72318950d0b 2013-04-05 21:32:38 ....A 2936 Virusshare.00050/Trojan.JS.Redirector.xb-3dd386d00af3da2b4eed7b45a882263a3259dbf8 2013-04-06 00:00:46 ....A 25153 Virusshare.00050/Trojan.JS.Redirector.xb-3e8e900f083658f46121697dc2e776fa89f539fc 2013-04-05 23:33:10 ....A 10658 Virusshare.00050/Trojan.JS.Redirector.xb-4243b42c4367d07bd18dc20a5642b339a623e05c 2013-04-05 22:39:36 ....A 123301 Virusshare.00050/Trojan.JS.Redirector.xb-45fc3d37f864fa5d93668ba32871662bd60f8453 2013-04-05 22:12:54 ....A 25521 Virusshare.00050/Trojan.JS.Redirector.xb-499a646967d44b3812b10d7ab4dd3d50ed0aa40f 2013-04-05 22:45:12 ....A 13061 Virusshare.00050/Trojan.JS.Redirector.xb-4b3c19b9802a4af56e3280152f36c5f52977cbdc 2013-04-05 21:39:02 ....A 10800 Virusshare.00050/Trojan.JS.Redirector.xb-4bddf27db2b8a6f8a9731feb871fa8d094cc204a 2013-04-05 23:56:48 ....A 10618 Virusshare.00050/Trojan.JS.Redirector.xb-4da6048d57ff7d355d5299f2ef076d8e97251867 2013-04-05 22:00:06 ....A 25047 Virusshare.00050/Trojan.JS.Redirector.xb-4f23b8507568a6986c0dc0b714242f974c7837e2 2013-04-05 22:20:42 ....A 6061 Virusshare.00050/Trojan.JS.Redirector.xb-50cf8cb2c3f61a73a77c385e24d433b47de1a916 2013-04-05 22:35:28 ....A 2861 Virusshare.00050/Trojan.JS.Redirector.xb-512d7f54e55c8b8d01fc43ac7575054a5c6f0e6c 2013-04-05 22:11:10 ....A 5930 Virusshare.00050/Trojan.JS.Redirector.xb-516eb1a153228387b26a60117aa21d10d4cade95 2013-04-05 22:01:30 ....A 64045 Virusshare.00050/Trojan.JS.Redirector.xb-56cf03866d9fbdcc927dc85ce0e07e89d9864e97 2013-04-06 00:00:54 ....A 10384 Virusshare.00050/Trojan.JS.Redirector.xb-58418657673fe0773383f57356f2ec3088fcbda1 2013-04-05 23:21:12 ....A 6144 Virusshare.00050/Trojan.JS.Redirector.xb-5d01a8041f04a8bc574201178599a237d74b5fdf 2013-04-05 23:56:32 ....A 75164 Virusshare.00050/Trojan.JS.Redirector.xb-5d0b2dab05b906240cb1065ec000dc734b6c609f 2013-04-05 23:47:16 ....A 60231 Virusshare.00050/Trojan.JS.Redirector.xb-5d730a72439a3bbb22ff5a797dde4af07a556bbb 2013-04-05 21:14:56 ....A 24206 Virusshare.00050/Trojan.JS.Redirector.xb-5f3d521629538741c197cfb4ed2b09135c2fe399 2013-04-05 22:02:46 ....A 26636 Virusshare.00050/Trojan.JS.Redirector.xb-600f230b800f3065a36b024c4e883aac4dfa371d 2013-04-05 23:30:22 ....A 11817 Virusshare.00050/Trojan.JS.Redirector.xb-687ea67353943c9bddc8b3691ec930e0c85c0bd0 2013-04-05 23:53:12 ....A 48193 Virusshare.00050/Trojan.JS.Redirector.xb-6929ad8571fcd5624be69868d7fbc5e9a8fc909c 2013-04-05 23:33:10 ....A 21152 Virusshare.00050/Trojan.JS.Redirector.xb-6cf33f83552d3d5b2ae587957a4acf9da6ac977a 2013-04-05 22:28:16 ....A 47711 Virusshare.00050/Trojan.JS.Redirector.xb-6d9bc1c99ee7edee953b0b1b2e1fd0132ebf09fa 2013-04-05 23:17:44 ....A 9055 Virusshare.00050/Trojan.JS.Redirector.xb-6f0c9d81004daaef2b347964b35e8c89b84c8118 2013-04-05 21:39:16 ....A 33246 Virusshare.00050/Trojan.JS.Redirector.xb-6fc52b7d8356e48719b4f178081366180db0db9b 2013-04-05 22:37:24 ....A 18621 Virusshare.00050/Trojan.JS.Redirector.xb-6ff715029ccf8b13f6f95f5cb4b15d7167346167 2013-04-05 21:15:10 ....A 44597 Virusshare.00050/Trojan.JS.Redirector.xb-71b1e0d5b8843a290c2827908ca97d49b82b815f 2013-04-05 22:41:36 ....A 27719 Virusshare.00050/Trojan.JS.Redirector.xb-76840fb419b5ebba2ba2db024f6a63904d6cadca 2013-04-05 22:10:26 ....A 30650 Virusshare.00050/Trojan.JS.Redirector.xb-77fbdb6882bc5313949fe529d20d5282fad828e1 2013-04-05 22:09:48 ....A 92221 Virusshare.00050/Trojan.JS.Redirector.xb-7b5e28e084960d585d102c42df05f9e8674bca6a 2013-04-05 23:05:06 ....A 6429 Virusshare.00050/Trojan.JS.Redirector.xb-7ed8b2c64c043b2b6dd3e59869f27f8b28a34d64 2013-04-05 21:11:38 ....A 24487 Virusshare.00050/Trojan.JS.Redirector.xb-86d235867b5f9db5f9d5ef53f564f38156bf4735 2013-04-05 23:21:12 ....A 23792 Virusshare.00050/Trojan.JS.Redirector.xb-879b1bdb56a474e1e6a7e31a16053ef266a2697f 2013-04-05 23:23:34 ....A 7512 Virusshare.00050/Trojan.JS.Redirector.xb-8d6aee7b670de5a7c2751c452b637a0c86ad1d85 2013-04-05 22:20:42 ....A 6061 Virusshare.00050/Trojan.JS.Redirector.xb-8e50333b24e71aa91e865da40931918a78abfed3 2013-04-05 23:29:58 ....A 33352 Virusshare.00050/Trojan.JS.Redirector.xb-943b33e57abf5b0786ca7b5050fd86becb47771c 2013-04-05 22:17:18 ....A 47741 Virusshare.00050/Trojan.JS.Redirector.xb-9583654b955a8a621b71c087512d52f1d8b539ce 2013-04-05 22:47:24 ....A 14297 Virusshare.00050/Trojan.JS.Redirector.xb-964330db7e6651d37bdc17128ec7d2878df83029 2013-04-05 22:43:16 ....A 25566 Virusshare.00050/Trojan.JS.Redirector.xb-9775c86acc441fe005dd389f12571f023a3dbdcd 2013-04-05 22:21:22 ....A 54794 Virusshare.00050/Trojan.JS.Redirector.xb-99d2147e3a6c85a69c240ef4be3150485e4254fe 2013-04-05 21:41:26 ....A 5356 Virusshare.00050/Trojan.JS.Redirector.xb-9e5c11768f1d2074e0b277c58415d74ebb9b57b0 2013-04-05 22:30:58 ....A 42382 Virusshare.00050/Trojan.JS.Redirector.xb-9ee08212d87dd2f519ba59e222b3476877382cf7 2013-04-05 22:03:24 ....A 11817 Virusshare.00050/Trojan.JS.Redirector.xb-ace2d987ce313503824f131ac47c9af8f480e02f 2013-04-05 22:49:02 ....A 6108 Virusshare.00050/Trojan.JS.Redirector.xb-b453343b753abb8d77949c431463d8565cbdd7c1 2013-04-05 22:08:58 ....A 19869 Virusshare.00050/Trojan.JS.Redirector.xb-bb31006a25eabb9fcc797f9af03ff886b68d8e23 2013-04-05 21:21:54 ....A 69990 Virusshare.00050/Trojan.JS.Redirector.xb-c09518881ba9823ab30c22a1bb29150cea8be664 2013-04-05 22:59:16 ....A 9922 Virusshare.00050/Trojan.JS.Redirector.xb-c145cf17cd8ab0ec2db3776c6777d1f04010e648 2013-04-05 23:26:22 ....A 68416 Virusshare.00050/Trojan.JS.Redirector.xb-c1f58db6ec95ecf63ea05a8a871c068c0a14343c 2013-04-05 22:21:58 ....A 59550 Virusshare.00050/Trojan.JS.Redirector.xb-c3b8b50bbdb95a538892a7f367be6dffbf573f27 2013-04-05 23:58:30 ....A 17948 Virusshare.00050/Trojan.JS.Redirector.xb-c53a431076ec6124b1cd12307fe05f4de4c1b758 2013-04-05 23:04:28 ....A 17607 Virusshare.00050/Trojan.JS.Redirector.xb-c71310e3fd7a10add807c62fb8662faa8f92007c 2013-04-05 21:22:12 ....A 34002 Virusshare.00050/Trojan.JS.Redirector.xb-c80d27e6cc68c81d69956b521e70541771f81ddf 2013-04-05 21:16:24 ....A 33352 Virusshare.00050/Trojan.JS.Redirector.xb-c877b910fd9370202d21883135f14af52dde8f17 2013-04-05 23:00:14 ....A 8208 Virusshare.00050/Trojan.JS.Redirector.xb-cad10edce863fdeafdd0b2e379a510df2345167d 2013-04-05 22:10:54 ....A 4360 Virusshare.00050/Trojan.JS.Redirector.xb-ced73534e496336033d4f302dfbbc0aef1c3696f 2013-04-05 21:45:46 ....A 21438 Virusshare.00050/Trojan.JS.Redirector.xb-d16f8f5cf3f1738a81771f4759b585fe1d82ae79 2013-04-05 23:21:40 ....A 38063 Virusshare.00050/Trojan.JS.Redirector.xb-d17cfd4f248730225de04abfc02b2fc280fbdc7e 2013-04-05 22:54:46 ....A 26034 Virusshare.00050/Trojan.JS.Redirector.xb-d57d03bf25a876301d76c7ffbd22780baf69a640 2013-04-05 22:59:00 ....A 47480 Virusshare.00050/Trojan.JS.Redirector.xb-df1beee4a80a568f6842870f6dce09cac9df6801 2013-04-05 23:37:58 ....A 66415 Virusshare.00050/Trojan.JS.Redirector.xb-dfa1bb6017d0d40f01a99d8b5fe4443615ec61e1 2013-04-05 22:21:14 ....A 24806 Virusshare.00050/Trojan.JS.Redirector.xb-e2c7454a0245cc46538eb176d3d8ecac976b1016 2013-04-05 22:18:58 ....A 16467 Virusshare.00050/Trojan.JS.Redirector.xb-e937c558066639427dd48cb2b74305704c37d19e 2013-04-05 21:54:22 ....A 6131 Virusshare.00050/Trojan.JS.Redirector.xb-eb972aab90c9671153e6126443ac2feba72c82b6 2013-04-05 21:29:56 ....A 3210 Virusshare.00050/Trojan.JS.Redirector.xb-f7fd2c5008c5cb9f031ee7ed6a673e84e5966c02 2013-04-05 21:31:24 ....A 47160 Virusshare.00050/Trojan.JS.Redirector.xb-f8052037019a8c02ee9415f59c18f1caeca6bf47 2013-04-05 22:03:08 ....A 24601 Virusshare.00050/Trojan.JS.Redirector.xb-f8132889ba917460f003058873c3d035eefdefe9 2013-04-05 21:50:22 ....A 75863 Virusshare.00050/Trojan.JS.Redirector.xb-f8a97e70b45d85d271e27e631c2e0832c799acf9 2013-04-05 22:55:02 ....A 3885 Virusshare.00050/Trojan.JS.Redirector.xb-fa416cf51a151dd8816c9ac1c1d4f6026e21f822 2013-04-05 23:41:54 ....A 11241 Virusshare.00050/Trojan.JS.Redirector.xb-fa46fbe75a51f7195f6dff1a5c4648b384537c0e 2013-04-05 21:15:38 ....A 62158 Virusshare.00050/Trojan.JS.Redirector.xb-fa675f1e0d64807f83edbdbdcd91049af63bb843 2013-04-05 22:20:12 ....A 22988 Virusshare.00050/Trojan.JS.Redirector.xb-fb4bcca290e664e8ab54e1485b6d1a4a813d13a0 2013-04-05 21:47:52 ....A 24627 Virusshare.00050/Trojan.JS.Redirector.xb-fd2ce62fb80330919a679aa87707b6b5d3d241c4 2013-04-05 22:02:00 ....A 142768 Virusshare.00050/Trojan.JS.Redirector.xn-c6ac253158c58c5d97f45fef7f9beca165e1f5d7 2013-04-05 21:11:46 ....A 32224 Virusshare.00050/Trojan.JS.Redirector.yi-6ec5c6f53e420136ac9547a504bd9ccd11eeb073 2013-04-05 23:45:04 ....A 29088 Virusshare.00050/Trojan.JS.Redirector.yl-048392e3acf8b1435a0724ab901b679169fb10d8 2013-04-05 23:29:06 ....A 138141 Virusshare.00050/Trojan.JS.Redirector.yl-07806626a4c4a24694987072b0cee71d475de1c1 2013-04-05 22:42:16 ....A 103346 Virusshare.00050/Trojan.JS.Redirector.yl-0c8fc99f62906bef8eb7099b8ee0ffe73bc92dfa 2013-04-05 21:31:44 ....A 8627 Virusshare.00050/Trojan.JS.Redirector.yl-0f1e110b4c711f253bb538999fcf4173a0b2ee2a 2013-04-05 23:36:06 ....A 7710 Virusshare.00050/Trojan.JS.Redirector.yl-110fa4939ae39dbe643f93182f044624ec8ed6bd 2013-04-05 21:50:12 ....A 19941 Virusshare.00050/Trojan.JS.Redirector.yl-1a5054b6e6aeffe8fcd367f0b9617145f0876b29 2013-04-05 23:38:04 ....A 8663 Virusshare.00050/Trojan.JS.Redirector.yl-1a8f859958278276683566f8acac63b6bbba57ef 2013-04-05 21:09:20 ....A 26533 Virusshare.00050/Trojan.JS.Redirector.yl-20c6644346c8a361dfbac642aa64c28b18f3c852 2013-04-05 23:14:32 ....A 34816 Virusshare.00050/Trojan.JS.Redirector.yl-257e699d1417f110d10c2ca8f17ea9070a0f9d7e 2013-04-05 21:09:26 ....A 6187 Virusshare.00050/Trojan.JS.Redirector.yl-325d192cd566d3a3e7df0dac3f0969164cd80fe7 2013-04-05 23:48:14 ....A 14926 Virusshare.00050/Trojan.JS.Redirector.yl-34eaf8f749344de0fb2d05c1e9696b8b11b86237 2013-04-05 22:44:58 ....A 16881 Virusshare.00050/Trojan.JS.Redirector.yl-38b06d9acdad77d5bf5aa29696a118cfcbf4778c 2013-04-05 21:24:44 ....A 17216 Virusshare.00050/Trojan.JS.Redirector.yl-3c9f56db808adbbf44add7bd9059126e9f4b399d 2013-04-05 21:46:32 ....A 103346 Virusshare.00050/Trojan.JS.Redirector.yl-42a82857b5e36d3bcd3a54b992c70586f1f25302 2013-04-05 21:44:30 ....A 6079 Virusshare.00050/Trojan.JS.Redirector.yl-45c22fbbf777e288c6f1548903edbc704d46cde4 2013-04-05 23:30:10 ....A 3142 Virusshare.00050/Trojan.JS.Redirector.yl-466f515e8c69cdad13d980d463d0055b35dc9f57 2013-04-05 22:34:06 ....A 26023 Virusshare.00050/Trojan.JS.Redirector.yl-484500713e92e9badb3e63cba8f928c76f237faf 2013-04-05 21:26:56 ....A 3154 Virusshare.00050/Trojan.JS.Redirector.yl-4a8be9be271cbd1d248ef89f3e3e955db0b664d4 2013-04-05 21:36:26 ....A 17025 Virusshare.00050/Trojan.JS.Redirector.yl-5783b20ec80987bc71f2c6c97d3cf60e36e638aa 2013-04-05 23:26:52 ....A 75923 Virusshare.00050/Trojan.JS.Redirector.yl-5a88b63430555f0455aab5f4215130c29f0f7324 2013-04-05 23:37:32 ....A 6615 Virusshare.00050/Trojan.JS.Redirector.yl-5dd32eee6e79ed218c64df8817ebd3d6c813fdff 2013-04-05 23:13:38 ....A 127836 Virusshare.00050/Trojan.JS.Redirector.yl-65b5fd305b76b224579f9915a7b91e4f909ffda1 2013-04-05 23:51:52 ....A 39589 Virusshare.00050/Trojan.JS.Redirector.yl-6eb61b5b0e228036e8375076b32d1912845f34b2 2013-04-05 22:32:28 ....A 10077 Virusshare.00050/Trojan.JS.Redirector.yl-7888f2a934f3c7af76bfe4bfee9c308402672e4f 2013-04-05 23:00:40 ....A 16532 Virusshare.00050/Trojan.JS.Redirector.yl-8761c85b36df5d62b804b34178b04c8b45b5faa2 2013-04-05 21:28:10 ....A 5112 Virusshare.00050/Trojan.JS.Redirector.yl-9bd984a7d108da3bdc4ca1dfc073b4870bf86c13 2013-04-05 21:52:56 ....A 83090 Virusshare.00050/Trojan.JS.Redirector.yl-a3fd6b9af60c973fd169986c896b6d96cde41eaf 2013-04-05 22:01:44 ....A 53883 Virusshare.00050/Trojan.JS.Redirector.yl-a9ef5b968d859f7853e9fe7e2d8123365dc5417c 2013-04-05 23:16:56 ....A 6163 Virusshare.00050/Trojan.JS.Redirector.yl-ad18a1be83861d3270883abb1e8c732646755905 2013-04-05 22:59:42 ....A 6499 Virusshare.00050/Trojan.JS.Redirector.yl-ae50111532b13a91a90b308193a489b97f325a4c 2013-04-05 22:20:32 ....A 4047 Virusshare.00050/Trojan.JS.Redirector.yl-aff2fc41c9a56f93b011e3797ddf1b18a26656fb 2013-04-05 22:16:12 ....A 3155 Virusshare.00050/Trojan.JS.Redirector.yl-b02b5eea24cc8e15a8bea5cf2acf4efdb94a15db 2013-04-05 21:35:12 ....A 11201 Virusshare.00050/Trojan.JS.Redirector.yl-b202830018027d2fff72b130dc42fba8895a576d 2013-04-05 22:55:06 ....A 38613 Virusshare.00050/Trojan.JS.Redirector.yl-b4935d0fd0a8f83667e741e5cd26125590a318ae 2013-04-05 21:19:30 ....A 36830 Virusshare.00050/Trojan.JS.Redirector.yl-bf3e2f65f6464248db188ea7ad8dca569fc88dd8 2013-04-05 21:11:20 ....A 22531 Virusshare.00050/Trojan.JS.Redirector.yl-c035977b6537bcbb18668c73ed7d6daf67f04260 2013-04-05 21:49:42 ....A 40458 Virusshare.00050/Trojan.JS.Redirector.yl-c5c9fc9756212143c06a9bd019c5fc823c4962e6 2013-04-05 21:28:34 ....A 5830 Virusshare.00050/Trojan.JS.Redirector.yl-d66d185a9b0056ea4b72ff268dd8196a1f275228 2013-04-05 23:20:18 ....A 97496 Virusshare.00050/Trojan.JS.Redirector.yl-dc9f128c14d1fbd246384941f1cc7e501c18d7ab 2013-04-05 22:50:36 ....A 3086 Virusshare.00050/Trojan.JS.Redirector.yl-e12960d61ff5f98d8f8efdf0ec8375933f8093cb 2013-04-05 21:30:20 ....A 14865 Virusshare.00050/Trojan.JS.Redirector.yl-e16525a3369bd0f8442c1e9192b421f8d040cac2 2013-04-05 22:01:40 ....A 36942 Virusshare.00050/Trojan.JS.Redirector.yl-e82c072f42c41593a2c3b74daea1a826441c0b00 2013-04-05 23:01:00 ....A 60595 Virusshare.00050/Trojan.JS.Redirector.yl-f810e9e1cc8d82cd0542d5bdba4a9f5cc2e8fccc 2013-04-05 23:47:00 ....A 1437459 Virusshare.00050/Trojan.JS.Redirector.yp-0634ab4be4cac498314d79f74717dd59e53d0506 2013-04-05 21:13:58 ....A 27475 Virusshare.00050/Trojan.JS.Redirector.yp-09a8cde9252f4a96ebd01e7ab3e2803016546e3a 2013-04-05 23:59:50 ....A 24654 Virusshare.00050/Trojan.JS.Redirector.yp-21fe3a01e11c6f3f57a81d893f9f394dde40cff6 2013-04-05 21:21:54 ....A 7524 Virusshare.00050/Trojan.JS.Redirector.yp-2a7bc30f99cfb38c24718c052adfedde81f401d2 2013-04-05 23:22:56 ....A 61297 Virusshare.00050/Trojan.JS.Redirector.yp-2b027aa24834dbfb5906fb6ddf7b8a843b7455de 2013-04-05 21:10:56 ....A 10258 Virusshare.00050/Trojan.JS.Redirector.yp-2b19bb987784c533920ea2efeb6c447caeef65c7 2013-04-05 23:17:48 ....A 59337 Virusshare.00050/Trojan.JS.Redirector.yp-2f0c34e66f6ac907c7ee071379e44abdd6bb02ce 2013-04-05 23:36:08 ....A 4500 Virusshare.00050/Trojan.JS.Redirector.yp-31f9627abfeae7e4c986e873980fdb171dd1a50e 2013-04-05 22:49:10 ....A 20157 Virusshare.00050/Trojan.JS.Redirector.yp-493d56186f358935a58fe396a9ec75f779e36c13 2013-04-05 21:50:42 ....A 34870 Virusshare.00050/Trojan.JS.Redirector.yp-509540aac351b27440ef7e70b78d8fdf17dc26ab 2013-04-05 21:46:32 ....A 8820 Virusshare.00050/Trojan.JS.Redirector.yp-526afdba992b338a781b7a3d68f8d13541cd852c 2013-04-05 23:47:52 ....A 3030 Virusshare.00050/Trojan.JS.Redirector.yp-541b568edbe5d082b4728458db71cd4098787afb 2013-04-05 22:18:34 ....A 15579 Virusshare.00050/Trojan.JS.Redirector.yp-58676d5ea4263ee98b708b0cd0a4663d314323bb 2013-04-05 23:51:54 ....A 60090 Virusshare.00050/Trojan.JS.Redirector.yp-5981c27ac0704f8728eafbeda48f5365c6a895ac 2013-04-05 23:33:18 ....A 25041 Virusshare.00050/Trojan.JS.Redirector.yp-5d7e82ae8f531860c2710fb5e553860ebfde5913 2013-04-05 22:52:28 ....A 10222 Virusshare.00050/Trojan.JS.Redirector.yp-5f6483b3df14287c8798e09681928465f985aebc 2013-04-05 22:22:32 ....A 19604 Virusshare.00050/Trojan.JS.Redirector.yp-5fd9d4ebbdbdf7807cf7653be38f779fef453344 2013-04-05 23:36:58 ....A 62652 Virusshare.00050/Trojan.JS.Redirector.yp-61f1be26ecb840df4c96236c14b85bf778e4765d 2013-04-05 21:30:48 ....A 58321 Virusshare.00050/Trojan.JS.Redirector.yp-63117bd2840e34e28f83e3194d73b485dc811790 2013-04-05 22:50:42 ....A 3511 Virusshare.00050/Trojan.JS.Redirector.yp-6671ad4726fa46e3a325cbfb2f085e18bc798581 2013-04-05 22:20:38 ....A 24315 Virusshare.00050/Trojan.JS.Redirector.yp-68b29582b378599c80106c78575a2c435c2e6a61 2013-04-05 21:38:18 ....A 31687 Virusshare.00050/Trojan.JS.Redirector.yp-6c08de2a0e8cb66ea051866ec53ea05bf5956e64 2013-04-05 23:23:26 ....A 27850 Virusshare.00050/Trojan.JS.Redirector.yp-7319fb5cc267e5f28bcd7de9267639bee74081e6 2013-04-05 23:40:38 ....A 3590 Virusshare.00050/Trojan.JS.Redirector.yp-76c5220a9b19de897cfd9c37ac74b457909da505 2013-04-05 21:38:08 ....A 71657 Virusshare.00050/Trojan.JS.Redirector.yp-7a2f4cf05830000733bf91e816f8774323d3174e 2013-04-05 22:35:30 ....A 22589 Virusshare.00050/Trojan.JS.Redirector.yp-7de22e11a5b2edb752d49b92e19c21022399c725 2013-04-05 23:48:12 ....A 10565 Virusshare.00050/Trojan.JS.Redirector.yp-815c1591125ba14bb355dde05d61b8e6824b06b9 2013-04-05 22:03:30 ....A 21510 Virusshare.00050/Trojan.JS.Redirector.yp-83421f6eca14c171eae491d92480a80c78f40ed0 2013-04-05 23:47:14 ....A 60061 Virusshare.00050/Trojan.JS.Redirector.yp-8a29a742dae67ba9b690566d47a984931a4bf103 2013-04-05 22:13:34 ....A 14648 Virusshare.00050/Trojan.JS.Redirector.yp-8aa1c722d77348031891c9fff0109e783e1bb8a8 2013-04-05 21:37:48 ....A 8365 Virusshare.00050/Trojan.JS.Redirector.yp-8c13b577bb1d117873b94c823fdbf939b7e86dc4 2013-04-05 21:15:42 ....A 6326 Virusshare.00050/Trojan.JS.Redirector.yp-8ec6c2413fb3c5b4b76c43b7b08bc727c0977f16 2013-04-05 22:18:38 ....A 32957 Virusshare.00050/Trojan.JS.Redirector.yp-8f04a2d3b325973aaacf9135d6adcc361521c75a 2013-04-05 21:31:50 ....A 25356 Virusshare.00050/Trojan.JS.Redirector.yp-9087d0fb3e8b145732dcef7bcd23d27ea69681c9 2013-04-05 21:44:44 ....A 29368 Virusshare.00050/Trojan.JS.Redirector.yp-99fe1274b367019b8b750c2d7c45a3f3dadc2277 2013-04-05 21:44:54 ....A 288724 Virusshare.00050/Trojan.JS.Redirector.yp-9a018c7b85b5c47307fcdfa19e27d6f090174c81 2013-04-05 23:47:34 ....A 21510 Virusshare.00050/Trojan.JS.Redirector.yp-b026930df58b8ce87b030783c18e2c23e1d344ed 2013-04-05 22:57:36 ....A 8774 Virusshare.00050/Trojan.JS.Redirector.yp-b3d11c6572894a59e47d14e50ba55579e574686f 2013-04-05 22:16:10 ....A 3398 Virusshare.00050/Trojan.JS.Redirector.yp-c04993170e852ba76f51955d3c018b758c241244 2013-04-05 21:08:58 ....A 6967 Virusshare.00050/Trojan.JS.Redirector.yp-c42d2eb68849792a763350a7ca0ab5c7e901d05f 2013-04-05 23:08:12 ....A 58017 Virusshare.00050/Trojan.JS.Redirector.yp-c73bc482fd439a90cb5eb4854654eb1f15890582 2013-04-05 23:03:56 ....A 12921 Virusshare.00050/Trojan.JS.Redirector.yp-c77834d2ae89c55e5932cfb0732ced2b97c0ac79 2013-04-05 22:48:00 ....A 36220 Virusshare.00050/Trojan.JS.Redirector.yp-c843f656c938ef83666137904f28f52418dc87b4 2013-04-05 21:31:44 ....A 28379 Virusshare.00050/Trojan.JS.Redirector.yp-ca6eb3ab071663d206c7bd517a293f749abf0c8d 2013-04-05 21:11:44 ....A 44259 Virusshare.00050/Trojan.JS.Redirector.yp-d32236ec4bca92e7fd75a3e3b9f66e60673fd46f 2013-04-05 23:51:22 ....A 14111 Virusshare.00050/Trojan.JS.Redirector.yp-db62474b8e5725b212d2a4052f310f494f989759 2013-04-05 21:57:44 ....A 51222 Virusshare.00050/Trojan.JS.Redirector.yp-de32338b3e31cdcb455b90457ec895e52353cf5c 2013-04-05 22:52:18 ....A 51934 Virusshare.00050/Trojan.JS.Redirector.yp-e0dfa49a6461372f2aab8cfeb6a873ce6fbff68b 2013-04-05 22:51:08 ....A 17227 Virusshare.00050/Trojan.JS.Redirector.yp-ea384c42f675670ec80cc067862ce77ba6a1318d 2013-04-05 22:55:50 ....A 142375 Virusshare.00050/Trojan.JS.Redirector.yp-ed6041729e72b05726171c9aefbbeaa6ed855a24 2013-04-05 22:51:10 ....A 16194 Virusshare.00050/Trojan.JS.Redirector.yp-f14e55eee11991250c8e27445f53b0bcdda6b9d2 2013-04-05 22:21:08 ....A 3201 Virusshare.00050/Trojan.JS.Redirector.yp-f218ef43536eb5aacbb18c09e2b6d4b09bf13eee 2013-04-05 21:41:18 ....A 7916 Virusshare.00050/Trojan.JS.Redirector.yp-f4fbb5dbf07016f8c52bc2d37a58d2fec6b06d16 2013-04-05 22:59:32 ....A 6923 Virusshare.00050/Trojan.JS.Redirector.yp-f60a578f6e43be5a7ddc8e52c7f4bb71eb32bdd4 2013-04-05 21:53:46 ....A 31788 Virusshare.00050/Trojan.JS.Redirector.yp-f8ddab1e4649846a305835541438b5735426348b 2013-04-05 22:31:26 ....A 48819 Virusshare.00050/Trojan.JS.Redirector.zb-087fa10bfc41234028f073805257eebe81cb67a0 2013-04-05 22:33:18 ....A 42006 Virusshare.00050/Trojan.JS.Redirector.zb-0920f66018ef60b21a94a15c959643cba09a5558 2013-04-05 23:48:28 ....A 18684 Virusshare.00050/Trojan.JS.Redirector.zb-1493db2eb0db2d2f3a3caef868797f117f00e84e 2013-04-05 21:28:22 ....A 16785 Virusshare.00050/Trojan.JS.Redirector.zb-20b45c7eb917c3085eba5063fc6fa376586b4b8e 2013-04-05 21:35:24 ....A 9233 Virusshare.00050/Trojan.JS.Redirector.zb-23c7b3f8d3512269e324e3aa3abb4e79e9154c24 2013-04-06 00:00:06 ....A 79553 Virusshare.00050/Trojan.JS.Redirector.zb-28bcb0e00919e4c265bf1f9c2226dc850b601a86 2013-04-05 22:33:18 ....A 12743 Virusshare.00050/Trojan.JS.Redirector.zb-76ed2223504fc39a833fcacbd8880c4518c68fa0 2013-04-05 23:33:14 ....A 14682 Virusshare.00050/Trojan.JS.Redirector.zb-7e86ff90c6ff6180e93d2d43f028fa9e2d714c67 2013-04-05 23:44:38 ....A 21900 Virusshare.00050/Trojan.JS.Redirector.zb-87a268496741f668144836262c296b7ffbf677c6 2013-04-05 23:08:46 ....A 8020 Virusshare.00050/Trojan.JS.Redirector.zb-b4eb70d86373381f74a2408cf7f24ea14a848870 2013-04-05 21:52:52 ....A 60712 Virusshare.00050/Trojan.JS.Redirector.zb-edc2aad9bc9ea0ea40efd8a5c3786a6b66e12a3e 2013-04-05 21:22:02 ....A 95676 Virusshare.00050/Trojan.JS.Redirector.zb-fc7d38dfc2b5ca76193b7d5b2389beaf2e6e20d9 2013-04-05 22:36:28 ....A 32747 Virusshare.00050/Trojan.JS.Redirector.zb-fdc45bdb9f571595efcaaa4c3f6baf5df27e123f 2013-04-05 23:01:02 ....A 2679 Virusshare.00050/Trojan.JS.Redirector.zx-015316264384d8237ce2d61924211b3595e77c84 2013-04-05 21:26:40 ....A 13928 Virusshare.00050/Trojan.JS.Redirector.zx-07495b5b284a7f92e1367b044d2b7ecc4e7d8551 2013-04-05 23:22:40 ....A 33000 Virusshare.00050/Trojan.JS.Redirector.zx-1907f104e1af17e8c65a6b0019a6adfdc519750b 2013-04-05 23:34:04 ....A 11408 Virusshare.00050/Trojan.JS.Redirector.zx-2a20d633bc6bc3bfef9a49803ca0b642608f9501 2013-04-05 23:24:08 ....A 34715 Virusshare.00050/Trojan.JS.Redirector.zx-2f0f6f87a888aabe5d8bbd7c98e706ba81463cdb 2013-04-05 23:17:40 ....A 1180 Virusshare.00050/Trojan.JS.Redirector.zx-3064ed4a7507d760fa20d739bc7feae8dfae3ebf 2013-04-05 22:49:50 ....A 11454 Virusshare.00050/Trojan.JS.Redirector.zx-37c95cc64ce8301de185aaa62cf4408bcf846fbb 2013-04-05 22:20:10 ....A 68336 Virusshare.00050/Trojan.JS.Redirector.zx-3c2ae27e5fcf1eda7f33571d92c24d14847f28a4 2013-04-05 23:55:20 ....A 29389 Virusshare.00050/Trojan.JS.Redirector.zx-413cb030a4f0a209b5f53680f0e5221e18ae0d06 2013-04-05 21:51:14 ....A 17791 Virusshare.00050/Trojan.JS.Redirector.zx-4aa1b43e746ef3d0fa39f1f01e3c8f8c17755e14 2013-04-05 23:50:28 ....A 29389 Virusshare.00050/Trojan.JS.Redirector.zx-57692327a3297a98705a9f78e60e82742ec76ccf 2013-04-05 22:26:36 ....A 22250 Virusshare.00050/Trojan.JS.Redirector.zx-5e5ab129a443b625cc5f6d86fd675ffe8779527b 2013-04-05 22:05:12 ....A 1424 Virusshare.00050/Trojan.JS.Redirector.zx-662d25c5625c54679bf10fc954c70b9f57a9adf4 2013-04-05 22:08:54 ....A 57815 Virusshare.00050/Trojan.JS.Redirector.zx-6bcb5c87c5e5bca8ce3afd82c1fafc6363473c1e 2013-04-05 22:00:26 ....A 9465 Virusshare.00050/Trojan.JS.Redirector.zx-6c3679fcde463e0985e7c917b14473ba2d820604 2013-04-05 22:39:38 ....A 120942 Virusshare.00050/Trojan.JS.Redirector.zx-6d54dbafc35170212c64ae9393871ca8a525a650 2013-04-05 23:57:06 ....A 29794 Virusshare.00050/Trojan.JS.Redirector.zx-711f5b3bbca6f6f36d1815cb340f43fb5e43b854 2013-04-05 22:35:34 ....A 31804 Virusshare.00050/Trojan.JS.Redirector.zx-73bf1c94c4f79038235bd8ab52db915931fb4bf5 2013-04-05 22:08:50 ....A 11754 Virusshare.00050/Trojan.JS.Redirector.zx-7b994d8950e4aa229666d731ad7a5dd22eadfeb5 2013-04-05 23:46:24 ....A 17562 Virusshare.00050/Trojan.JS.Redirector.zx-8048358cbc20d539b645d0eb129946ea5bfd483d 2013-04-05 22:25:46 ....A 22164 Virusshare.00050/Trojan.JS.Redirector.zx-8ad1040086ad82b244b1e67f782faf587fbcb836 2013-04-05 23:34:28 ....A 15924 Virusshare.00050/Trojan.JS.Redirector.zx-91dcc42fac048a2b32808f58399c94e2ca3d3278 2013-04-05 21:07:56 ....A 35282 Virusshare.00050/Trojan.JS.Redirector.zx-a6e76d3e9135501b244906ed156b93a7b4ed0989 2013-04-05 22:05:46 ....A 23206 Virusshare.00050/Trojan.JS.Redirector.zx-a9d23056723b57ff65e283a3bf777210481e0cff 2013-04-05 23:01:00 ....A 23305 Virusshare.00050/Trojan.JS.Redirector.zx-b83a80a7081c89a678d5c0ffd8a9ecc43984798b 2013-04-05 22:35:34 ....A 36286 Virusshare.00050/Trojan.JS.Redirector.zx-bac2042ab3d352c29045710ddbfbada4b21f3b50 2013-04-05 21:47:38 ....A 60850 Virusshare.00050/Trojan.JS.Redirector.zx-cd36857205f4c7874b0d6ad8b7b4dcd3f5d623e2 2013-04-05 22:56:00 ....A 30830 Virusshare.00050/Trojan.JS.Redirector.zx-d087d70c46cd21c8686f782a4f880c816ec21d70 2013-04-05 21:15:42 ....A 29389 Virusshare.00050/Trojan.JS.Redirector.zx-d0c7e21038fea6625a7dbe7156d647c901a193f2 2013-04-05 23:32:50 ....A 20976 Virusshare.00050/Trojan.JS.Redirector.zx-d20bfa476702dd1f458a363714a5f933ccbb29c1 2013-04-05 23:04:46 ....A 13595 Virusshare.00050/Trojan.JS.Redirector.zx-ea6a15e32f52eee4a6541192ca56d1c56db159f8 2013-04-05 21:42:24 ....A 17659 Virusshare.00050/Trojan.JS.Redirector.zx-ee31a061382da2b8c483456bef70c83de35e37c2 2013-04-05 23:27:40 ....A 13257 Virusshare.00050/Trojan.JS.Redirector.zx-f00ba5bab0a3324be31ccc32626d329bd8fa78d8 2013-04-05 22:30:54 ....A 8322 Virusshare.00050/Trojan.JS.Redirector.zx-fc72884dc814a7bd9ccab9ab20cd64b77d549185 2013-04-05 23:39:34 ....A 53793 Virusshare.00050/Trojan.JS.Redirector.zx-feff36f720dd5333761adee0c6a25f3b6f008759 2013-04-05 22:26:54 ....A 425524 Virusshare.00050/Trojan.JS.Runner.k-180be59807d13b15ff46f63def2a1b21b758ff03 2013-04-05 23:04:52 ....A 114 Virusshare.00050/Trojan.JS.Runscript.i-46b297605367608275bb64cedcde065c96358d58 2013-04-05 23:49:24 ....A 10310 Virusshare.00050/Trojan.JS.Seeker-based-dd8373ed5f54f075ecb186b308828db4af8db889 2013-04-05 23:58:00 ....A 30362 Virusshare.00050/Trojan.JS.Seeker.ac-64cf371d33b6252b5db0b96e4102778af2833dfa 2013-04-05 23:51:46 ....A 228 Virusshare.00050/Trojan.JS.Seeker.b-f0522ab798cfa68ed2b6ecc7a4b37d37d939ad42 2013-04-05 22:15:30 ....A 504077 Virusshare.00050/Trojan.JS.StartPage.bf-3ae1e0a97b757d6617abec1c84f3666abd8fd186 2013-04-05 23:49:08 ....A 629200 Virusshare.00050/Trojan.JS.StartPage.bh-26bb9db76bceb5140c010d07f9dca48301cf16c4 2013-04-05 21:53:00 ....A 1351006 Virusshare.00050/Trojan.JS.StartPage.bj-3e8449aa4b63a02b666b04c1e2ecc75129fd0d69 2013-04-05 22:45:00 ....A 1621951 Virusshare.00050/Trojan.JS.StartPage.cd-1abaa983b5da9e10914c4cf05ee0f8bd0b939dca 2013-04-05 23:53:52 ....A 315269 Virusshare.00050/Trojan.JS.StartPage.cd-ae48825ad6f78f710f58a2ab9b66bbc5726ec41d 2013-04-05 23:27:52 ....A 309031 Virusshare.00050/Trojan.JS.StartPage.ck-38fd399358817d7158d899e05faad843fb431bc8 2013-04-05 22:01:44 ....A 309156 Virusshare.00050/Trojan.JS.StartPage.ck-c1bb49c6e44afd619fbc7f010efbbe62e68d2aae 2013-04-05 21:59:56 ....A 670802 Virusshare.00050/Trojan.JS.StartPage.ck-cc2d81e20f85dda8cfc460d71fd6d8d43974c7b0 2013-04-05 23:16:14 ....A 309006 Virusshare.00050/Trojan.JS.StartPage.ck-cea3c6a1fd1378283e34f42d2c3897c1a226fa82 2013-04-05 23:47:18 ....A 2805 Virusshare.00050/Trojan.JS.StartPage.co-26c7bcdacb2649f91c4c8139254e52cef6f3a81a 2013-04-05 22:35:40 ....A 2793 Virusshare.00050/Trojan.JS.StartPage.co-314a8e8fedd8412485083f491e6d0779d850833c 2013-04-05 22:51:36 ....A 2817 Virusshare.00050/Trojan.JS.StartPage.co-3d72a80d12cc0f7782120f3e159867277e3180f8 2013-04-05 22:04:24 ....A 2805 Virusshare.00050/Trojan.JS.StartPage.cp-743109af2b20710a5e457ec84774dc1ba98c05f4 2013-04-05 21:40:44 ....A 2816 Virusshare.00050/Trojan.JS.StartPage.cp-7d303f9aa07e656d7ef016b02d57d79f03cd386d 2013-04-05 22:08:10 ....A 72020 Virusshare.00050/Trojan.JS.StartPage.dg-1a5ab0fb6fdc8664659fb3e3845485f01867199a 2013-04-05 22:36:40 ....A 137752 Virusshare.00050/Trojan.JS.StartPage.dm-76a4301630f9967e91d7dce0a39ffc6fc67cd30a 2013-04-05 21:40:48 ....A 23003 Virusshare.00050/Trojan.JS.StartPage.eg-32a7d5f463851c22dc706a69c43cac0378c89c7c 2013-04-06 00:00:24 ....A 35850 Virusshare.00050/Trojan.JS.StartPage.eg-cdf07230e252d95e319c9fb9378e57a57fb2c606 2013-04-05 21:18:22 ....A 33358 Virusshare.00050/Trojan.JS.Tubesc-0b32463771f4ffb30302042e66ee6dba85ac9c94 2013-04-05 22:07:04 ....A 23586 Virusshare.00050/Trojan.JS.Tubesc-0b34c43fc551bb63e6e6a42529da2289cbc456e8 2013-04-05 22:29:36 ....A 374 Virusshare.00050/Trojan.JS.Ultra-212723553fb4f7bd2ecbd97bf91d43900bc51641 2013-04-05 22:06:46 ....A 342 Virusshare.00050/Trojan.JS.WindowBomb.m-26c5c0811b7cee8eb4858ea045bbe6a17c624859 2013-04-05 21:23:22 ....A 1844 Virusshare.00050/Trojan.JS.Zapchast.a-2e2c32e6d80e8ada531a8bcdf543aaa10d619a99 2013-04-05 21:36:36 ....A 5705 Virusshare.00050/Trojan.JS.Zapchast.ei-f62e77eae3c1eb6ad0e777330a77bccca4f71e5d 2013-04-05 23:14:52 ....A 6701 Virusshare.00050/Trojan.Java.Agent.al-217a6e7ad2403f87a1d504dc8bacec7e68415c61 2013-04-05 22:43:46 ....A 797458 Virusshare.00050/Trojan.Java.Agent.aw-ae95f25c3352cfb78a9bee875880a4d262d42ad3 2013-04-05 23:34:52 ....A 842303 Virusshare.00050/Trojan.Java.Agent.aw-df0d595eb5fd92c9125df3f357db7897ee327f24 2013-04-05 23:24:22 ....A 7017 Virusshare.00050/Trojan.Java.Agent.bd-b8e94f61e597870e4ab51fd7d74ec8101cf11624 2013-04-05 21:50:10 ....A 31891 Virusshare.00050/Trojan.Java.Agent.t-59e8f82227c6fc178359efa712fb08606482b6c3 2013-04-05 22:10:44 ....A 2940 Virusshare.00050/Trojan.Java.ClassLoader.Dummy.d-9278ae3c7e0226d0809d294bb0e5c3c80beff6df 2013-04-05 22:15:28 ....A 3422 Virusshare.00050/Trojan.Java.ClassLoader.ah-e5ecaf1ad9d1ebf28033f83626f691b6d84eab3b 2013-04-05 21:52:00 ....A 19923 Virusshare.00050/Trojan.Java.ClassLoader.b-733f0720f66b64cbe59b6718a2882a1bf8a2d0d8 2013-04-05 22:06:04 ....A 21536 Virusshare.00050/Trojan.Java.ClassLoader.b-7a455388f2f34fc7ae8bd37116597ef36fb975a7 2013-04-05 22:14:10 ....A 16345 Virusshare.00050/Trojan.Java.ClassLoader.h-2a35aaf2252f35116e4bb18fd17a95512326133d 2013-04-06 00:01:00 ....A 84342 Virusshare.00050/Trojan.Java.ClassLoader.h-415e108152c72ca7bd61a9b297b793261f979141 2013-04-05 21:48:30 ....A 29665 Virusshare.00050/Trojan.Java.ClassLoader.v-00f8fbd5cdd69ec85150ca4b1a4c3a45f19db521 2013-04-05 21:22:50 ....A 2822 Virusshare.00050/Trojan.Java.Nocheat-41e6fc5b23352c168ef8b7ce276583b3c5dd966d 2013-04-05 22:00:54 ....A 6518 Virusshare.00050/Trojan.Java.Nocheat-7fef307937ad49765d43261277d5df65e6430b0b 2013-04-05 23:30:56 ....A 23569 Virusshare.00050/Trojan.Linux.Zapchast.a-fcb463110efde4c8777c4922289d4b6db699446a 2013-04-05 23:20:22 ....A 533504 Virusshare.00050/Trojan.MSIL.Agent.aaf-114057b58d260aebff482e11e9a3084a9440e5b2 2013-04-05 21:50:28 ....A 533504 Virusshare.00050/Trojan.MSIL.Agent.aaf-17b14e795e9a158b7c5bca6294751429a6ba860f 2013-04-05 21:12:04 ....A 536064 Virusshare.00050/Trojan.MSIL.Agent.aaf-20d7719167a36126c1e89fc456b80720cde2336b 2013-04-05 21:53:10 ....A 533504 Virusshare.00050/Trojan.MSIL.Agent.aaf-2cc1f5614e7cba29a1cd55a8d4c62099c6981e07 2013-04-06 00:01:00 ....A 533504 Virusshare.00050/Trojan.MSIL.Agent.aaf-3793f37fde1c74ba97fca48701a4b662d4313cc4 2013-04-05 23:50:48 ....A 555542 Virusshare.00050/Trojan.MSIL.Agent.aaf-55fb72e8112f927bca210e775b279598a916acde 2013-04-05 22:48:18 ....A 533504 Virusshare.00050/Trojan.MSIL.Agent.aaf-5903e874f4422fcb5e335c44008d1bf677786429 2013-04-05 23:19:48 ....A 533504 Virusshare.00050/Trojan.MSIL.Agent.aaf-5e915ea76d059fc1e7d761aee419b810209b0db7 2013-04-05 22:56:18 ....A 676352 Virusshare.00050/Trojan.MSIL.Agent.aaf-aa7eb46a5a8176dd075189fef65961c2931da70b 2013-04-05 22:04:02 ....A 533504 Virusshare.00050/Trojan.MSIL.Agent.aaf-b102558eb271efcbfa8f6ea92d5de853165f1e57 2013-04-05 23:59:36 ....A 533504 Virusshare.00050/Trojan.MSIL.Agent.aaf-d5ffc8163e9bfde9458506f86cf59743155e0d78 2013-04-05 21:26:44 ....A 28672 Virusshare.00050/Trojan.MSIL.Agent.actso-e7b364cd1c6a43eef6baff3b56b9bb9dd6e018cb 2013-04-05 21:14:10 ....A 95996 Virusshare.00050/Trojan.MSIL.Agent.actso-f93686156862661530ffbbca65281fbaaf79ece7 2013-04-05 22:08:06 ....A 44804 Virusshare.00050/Trojan.MSIL.Agent.acwts-07bfc3552304bff2eae2a2e98793ec08a490a167 2013-04-05 23:15:00 ....A 36856 Virusshare.00050/Trojan.MSIL.Agent.adkel-09f17625053d4ecf92cadab7e9768c6ced9f69ff 2013-04-05 21:58:28 ....A 462336 Virusshare.00050/Trojan.MSIL.Agent.azf-4c5d307df3c3e9b7229563492811b6f3b08d16fd 2013-04-05 22:08:10 ....A 429056 Virusshare.00050/Trojan.MSIL.Agent.bcc-0504573ca606919cdf4adefc02aa1197c8bd205f 2013-04-05 22:57:46 ....A 39424 Virusshare.00050/Trojan.MSIL.Agent.bch-27c462203c025a0a33de54220e6f2bda9c9e7d85 2013-04-05 21:40:04 ....A 122569 Virusshare.00050/Trojan.MSIL.Agent.bcr-6a0df30122f1c7c0753a1f292071814c8d443d2f 2013-04-05 23:35:58 ....A 204331 Virusshare.00050/Trojan.MSIL.Agent.ck-40860f59ba85905ea4b9e3811e127ae6c4cde5c8 2013-04-05 21:56:04 ....A 171095 Virusshare.00050/Trojan.MSIL.Agent.hj-78854b8a01cfb84a0ceb7f9bf54d75c0c05383fb 2013-04-05 22:08:52 ....A 1241088 Virusshare.00050/Trojan.MSIL.Agent.hnu-2f50f73b4e11d0c44fb49ebefaaed286d5ed73b9 2013-04-05 22:25:02 ....A 33887 Virusshare.00050/Trojan.MSIL.Agent.hoo-418e94a311292dc145a42b6cebb43cd0f6e68778 2013-04-05 22:53:08 ....A 406528 Virusshare.00050/Trojan.MSIL.Agent.ia-fd241c632313fdecc1f8e313a84381e682cde304 2013-04-05 22:26:46 ....A 222518 Virusshare.00050/Trojan.MSIL.Agent.joa-453896468844f3387afff544334f498ae763b84b 2013-04-05 22:46:34 ....A 281623 Virusshare.00050/Trojan.MSIL.Agent.qwihqh-d4c61571f2b85954e6a9866b566eaeb13c25fca6 2013-04-05 23:16:12 ....A 74994 Virusshare.00050/Trojan.MSIL.Agent.rl-442905fcdef09d4e38df4cfc4876cd513e923b0e 2013-04-05 22:41:58 ....A 315392 Virusshare.00050/Trojan.MSIL.Agent.rm-80a3a7d4935140286c1c356164cac627a4e421f5 2013-04-05 21:24:20 ....A 26624 Virusshare.00050/Trojan.MSIL.Agent.rzr-0d906e440ccca4fa36e36b6f85d558678161ba24 2013-04-05 21:21:32 ....A 26624 Virusshare.00050/Trojan.MSIL.Agent.rzr-173c4ff58b9f3d59ac62eb8d201576ee62164442 2013-04-05 22:05:48 ....A 28672 Virusshare.00050/Trojan.MSIL.Agent.rzr-2165f13e5100532191717da5b59db8abab2d1961 2013-04-05 21:28:54 ....A 49152 Virusshare.00050/Trojan.MSIL.Agent.rzr-29c283a3d06a634604f39fa9d22e37ba8e727c19 2013-04-06 00:03:52 ....A 39424 Virusshare.00050/Trojan.MSIL.Agent.rzr-732f672505e8a06c0bc1e1bdade21d4b7f1feabf 2013-04-05 22:54:38 ....A 195584 Virusshare.00050/Trojan.MSIL.Agent.rzr-a7e13d3687cbf3dedb1a7bc89bfea0da2dd001cf 2013-04-05 21:58:40 ....A 109709 Virusshare.00050/Trojan.MSIL.Agent.wz-ca916e24caec4988b34a6edc1f9a1475ce7066f1 2013-04-05 22:04:22 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btky-7bc5c5fb0897c52ca11dabadf26b903f30b1679a 2013-04-05 22:38:22 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btky-8d89e8666ca3c9a72563f7dc85b160930e2147b5 2013-04-05 23:16:20 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btky-f57c001a8379af6624a50e9b36358d1ac3282dfc 2013-04-05 22:28:58 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btlb-14ae012c6d162d5cd869e3eb6ea5c6afcb8797fe 2013-04-05 21:49:18 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btlb-60089f70355dc46af506803dfee648ace0a7e9ac 2013-04-05 21:55:00 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btlb-6f75804b51af280e151fd4ab685a2b960fa053f5 2013-04-05 21:18:14 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btlb-7da6840449761f2d1bcea421718cf672e067eadf 2013-04-05 23:10:50 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btlb-b2fe1eeac8d8214edd28e1662bc8f91a32d11d6c 2013-04-05 21:48:50 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btlb-ccbb7d7727a53d5463c04c59d4698d4d80005c80 2013-04-05 21:09:44 ....A 164352 Virusshare.00050/Trojan.MSIL.Crypt.btlb-fc3ae2e22e85a6b236fab3e83aad0547d8b96f92 2013-04-05 23:34:00 ....A 185213 Virusshare.00050/Trojan.MSIL.Crypt.bvaf-9c5563eb6666e528bbb7749579decdfe94b15eb1 2013-04-05 22:53:18 ....A 747120 Virusshare.00050/Trojan.MSIL.Crypt.bwnm-947619e7089dd8656d0135424521e67b7ae14f31 2013-04-05 22:18:52 ....A 726017 Virusshare.00050/Trojan.MSIL.Crypt.eaqx-225c330e27478744bc0d6487877b0257f29be58f 2013-04-05 23:59:10 ....A 825344 Virusshare.00050/Trojan.MSIL.Crypt.ety-41dd185cc263d9894a16a8b2f2c71ba45e60c7c4 2013-04-05 22:34:32 ....A 157696 Virusshare.00050/Trojan.MSIL.Crypt.fgzs-850d3dd7ac7eb1f4bfc8430312f8ed4a41ea801c 2013-04-05 22:58:58 ....A 1114624 Virusshare.00050/Trojan.MSIL.Crypt.fixb-85a2eb61cb8ace750045ed2bdc36d83165e8abdd 2013-04-05 22:22:26 ....A 583136 Virusshare.00050/Trojan.MSIL.Crypt.gxc-ac515b677544aa44ba7c21305ca58c46da7a5a5f 2013-04-05 23:23:16 ....A 145920 Virusshare.00050/Trojan.MSIL.Crypt.gym-62f615d0021a240a0827c94373d0804a7324849e 2013-04-05 21:08:10 ....A 230912 Virusshare.00050/Trojan.MSIL.Crypt.hbz-27af07a8bedfba849ef517bad56fcf1e36ee9ecc 2013-04-05 23:46:48 ....A 256512 Virusshare.00050/Trojan.MSIL.Crypt.hjc-4c7e6fde77d647a04d7c7c2ec85172486804915b 2013-04-05 22:19:42 ....A 26564 Virusshare.00050/Trojan.MSIL.Crypt.vob-1db2d2c48082bdf3a09e626daad38e140e7773be 2013-04-05 22:54:36 ....A 274944 Virusshare.00050/Trojan.MSIL.Crypt.xkz-158f79ab5efde05ef766c6aff314bbc4ab17e4e9 2013-04-05 23:03:58 ....A 69651 Virusshare.00050/Trojan.MSIL.Cryptos.hs-b2efba05ac3fba621142cf7bf4bb6246e89b8487 2013-04-05 22:58:38 ....A 69670 Virusshare.00050/Trojan.MSIL.Cryptos.hs-f95b3ddb2267bac0320a226891668cb0186a45ee 2013-04-05 22:22:50 ....A 44544 Virusshare.00050/Trojan.MSIL.Disfa.boi-01eb8c295ff3d63137e6735736b7dd7cd2598d34 2013-04-05 21:45:20 ....A 289280 Virusshare.00050/Trojan.MSIL.Disfa.boi-1c1aebc240c844d0dfb99800f9df86f0a65cdba0 2013-04-05 22:51:46 ....A 64000 Virusshare.00050/Trojan.MSIL.Disfa.boi-2c828bfee1eb1c236822370c92b8dacec19a7826 2013-04-05 23:10:46 ....A 44544 Virusshare.00050/Trojan.MSIL.Disfa.boi-37e39f7cbfd4654cdd1dba3da9cfa36298b17227 2013-04-05 23:16:16 ....A 44544 Virusshare.00050/Trojan.MSIL.Disfa.boi-38fe5e4aca83662762ca232f295e55509d06d25f 2013-04-05 22:48:08 ....A 46592 Virusshare.00050/Trojan.MSIL.Disfa.boi-3ec2016ae2ef88f97e43bf49d927537ec921180f 2013-04-05 23:04:06 ....A 44544 Virusshare.00050/Trojan.MSIL.Disfa.boi-4dc29eb8a219bc212cdac246114be4a6d737e359 2013-04-06 00:00:22 ....A 127488 Virusshare.00050/Trojan.MSIL.Disfa.boi-57c6405231744e5bf2820edb4f0b884d7c673606 2013-04-05 22:43:02 ....A 45568 Virusshare.00050/Trojan.MSIL.Disfa.boi-633fb759cdba5c4679b3c1fd27b211c46353f303 2013-04-05 23:11:08 ....A 48128 Virusshare.00050/Trojan.MSIL.Disfa.boi-639306e26be606db732d66f8f3b902f7bf9ffd17 2013-04-05 22:12:20 ....A 44544 Virusshare.00050/Trojan.MSIL.Disfa.boi-7395f2ec525d06bd40454a8c861b1140c5bb6ec1 2013-04-05 22:00:32 ....A 44544 Virusshare.00050/Trojan.MSIL.Disfa.boi-86ec58ee9d6815cdcbb02fff13d9dfe03153aef4 2013-04-05 23:26:12 ....A 44544 Virusshare.00050/Trojan.MSIL.Disfa.boi-9f46f3dc628fa577907a4f8a708ec5c474f5c1b8 2013-04-05 21:28:52 ....A 358400 Virusshare.00050/Trojan.MSIL.Dnoper.zq-6736013239e85d4ff0e8ebb65d69491f26ce0ba4 2013-04-05 23:52:08 ....A 556012 Virusshare.00050/Trojan.MSIL.Inject.abr-9da80f6605545f2b07e08e28b670eaf21a25f287 2013-04-05 23:25:24 ....A 231936 Virusshare.00050/Trojan.MSIL.Inject.aey-35cdab89481cf69abf45fb929928b827e2847d6b 2013-04-05 22:51:36 ....A 326158 Virusshare.00050/Trojan.MSIL.Inject.aey-85e46d71cd015e4714459d2fe73f6c9a066199f5 2013-04-05 23:40:30 ....A 62976 Virusshare.00050/Trojan.MSIL.Inject.amm-18a5c69f7181f8a960288cd13dc372c5aae8cda7 2013-04-05 21:11:32 ....A 194560 Virusshare.00050/Trojan.MSIL.Inject.amz-7ee51ee10c988a677005d062b51859178fd400d0 2013-04-05 23:58:26 ....A 98920 Virusshare.00050/Trojan.MSIL.Inject.bq-27796d88aafa4aebb6c449cd7f4d2afb8e913348 2013-04-05 22:36:36 ....A 48640 Virusshare.00050/Trojan.MSIL.Inject.bq-770b15c4f17cbbc2a5831b76c6d5f2cdd960c83e 2013-04-05 21:48:30 ....A 306176 Virusshare.00050/Trojan.MSIL.Inject.bq-793feddd92254bc57e6985592cff5b1992c1a1ce 2013-04-05 21:12:08 ....A 46080 Virusshare.00050/Trojan.MSIL.Inject.bq-9535e4a74f0e728b5ae51e2fa012beb313f66208 2013-04-05 22:56:30 ....A 47616 Virusshare.00050/Trojan.MSIL.Inject.bq-be6efa66cbb04141ce6f4f32e74b4c6fc4216e05 2013-04-05 23:38:36 ....A 425464 Virusshare.00050/Trojan.MSIL.KillAV.g-f207d50ecbada49c3d7e45dc73c234791900ac6f 2013-04-05 22:09:46 ....A 1388544 Virusshare.00050/Trojan.MSIL.Kryptik.vn-8075767c1da8db40d88eee8c884bdcbccb06eb94 2013-04-05 21:51:28 ....A 949248 Virusshare.00050/Trojan.MSIL.Petun.a-0cae926d70e28e1167500533eb0cb3df403d8f4b 2013-04-05 23:05:18 ....A 34816 Virusshare.00050/Trojan.MSIL.Petun.a-254cc9518a1a925b3f65702a87b0f088b04d6cf7 2013-04-05 21:54:34 ....A 199858 Virusshare.00050/Trojan.MSIL.Petun.a-306da54e35105b96ea15cb546b2ea47006f037b7 2013-04-05 22:06:56 ....A 34816 Virusshare.00050/Trojan.MSIL.Petun.a-479f33d321956e6a95bedb97f11aea41282f1e84 2013-04-05 23:00:56 ....A 75319 Virusshare.00050/Trojan.MSIL.Petun.a-4c013ab9407436cbf7e0a13a1fcaa5f3aa114161 2013-04-05 21:20:32 ....A 34816 Virusshare.00050/Trojan.MSIL.Petun.a-569db2ff027d6f9cb484457180a03d937fdd9d92 2013-04-05 22:58:18 ....A 34816 Virusshare.00050/Trojan.MSIL.Petun.a-59f8ea7015850428113d88027f45e2036e88f06b 2013-04-05 23:12:46 ....A 355150 Virusshare.00050/Trojan.MSIL.Petun.a-82110678aa12de6a550167e4a429a2f763029475 2013-04-05 22:56:42 ....A 45475 Virusshare.00050/Trojan.MSIL.Petun.a-84c347f4a51ca442f0cece4c51ecd47d95a9e068 2013-04-05 23:57:34 ....A 100000 Virusshare.00050/Trojan.MSIL.Petun.a-9e9dc0fe8aa95eb558add0ab873bb5868b5bc728 2013-04-05 21:10:30 ....A 34304 Virusshare.00050/Trojan.MSIL.Petun.a-b63ec5ae7d6c4825f0e850bf6a63ac4d635ffa9f 2013-04-05 23:07:28 ....A 60416 Virusshare.00050/Trojan.MSIL.Petun.a-b84ab17e6d7c30e75fdba86d502105789feaae46 2013-04-05 21:42:22 ....A 34816 Virusshare.00050/Trojan.MSIL.Petun.a-d87403a9bc472413c58233be409bf9f262e78f00 2013-04-05 22:54:58 ....A 34816 Virusshare.00050/Trojan.MSIL.Petun.a-f9467089a9cd0f927013b98db9a42aa25ab4b28b 2013-04-05 23:38:42 ....A 884736 Virusshare.00050/Trojan.MSIL.Phpw.far-a11ca78577ccf6479742b854664f78852f37195c 2013-04-05 23:57:40 ....A 91467 Virusshare.00050/Trojan.MSIL.Qhost.atp-05434bf8f7d214912dce3bdf52eacfb660c660a1 2013-04-05 21:17:26 ....A 16384 Virusshare.00050/Trojan.MSIL.Sachesser.a-8c70f1774fbc87b6b8bd12db9811215fb71e80de 2013-04-05 22:42:22 ....A 136192 Virusshare.00050/Trojan.MSIL.VkHost.u-ffbb31fdfdbb0cb810ac776aa859cccec089d3f8 2013-04-05 23:53:10 ....A 619474 Virusshare.00050/Trojan.MSIL.Zapchast.f-3c319198753ed1359d30cde8a74151a48f1ad84b 2013-04-05 21:52:52 ....A 535462 Virusshare.00050/Trojan.MSIL.Zapchast.f-84c3b5ef7c4f0bac5a38028299b6117a2b154413 2013-04-05 22:23:32 ....A 583301 Virusshare.00050/Trojan.MSIL.Zapchast.f-f3f7660fa8bb653f4a17fe6333b8d9e0c93215b1 2013-04-05 23:50:20 ....A 53248 Virusshare.00050/Trojan.NSIS.Agent.t-650167587e2daf49308024970e2949718858e619 2013-04-05 22:04:36 ....A 62029 Virusshare.00050/Trojan.NSIS.Agent.w-51c7f4d448d2382728726ec21109e70f0451daa7 2013-04-05 23:14:00 ....A 62029 Virusshare.00050/Trojan.NSIS.Agent.w-57ba6402f89e395cd49e66eb8d732e4ae32b8e20 2013-04-05 22:50:08 ....A 337707 Virusshare.00050/Trojan.NSIS.StartPage.ac-5c3c96752d63c561aa3e67ff17dce91efe9bf988 2013-04-05 22:46:10 ....A 309110 Virusshare.00050/Trojan.NSIS.StartPage.af-20ce73eeff3e41ea3e72d46d5e427a8b280e156f 2013-04-05 22:54:12 ....A 10159 Virusshare.00050/Trojan.NSIS.StartPage.af-28740a3c7646f8f5a2a6b5b17cba5d9fa2e93173 2013-04-05 21:17:40 ....A 9222 Virusshare.00050/Trojan.NSIS.StartPage.af-7867be1cd667de1b44c039b7c092bfa367d480a5 2013-04-05 22:14:04 ....A 10159 Virusshare.00050/Trojan.NSIS.StartPage.af-894a010fee6223aa10a854ee2022d1de687af6b8 2013-04-05 21:53:48 ....A 331639 Virusshare.00050/Trojan.NSIS.StartPage.af-aa19bb16f8a13a3e047deeb7291fe1af18e6a5ee 2013-04-05 21:07:56 ....A 309110 Virusshare.00050/Trojan.NSIS.StartPage.af-e7ac80efb6fd4073a11ea8b876bd2e090e9373d6 2013-04-05 21:59:00 ....A 289915 Virusshare.00050/Trojan.NSIS.StartPage.ag-183f5213e46386849ede40f2e4c240be197590be 2013-04-05 23:24:48 ....A 10069 Virusshare.00050/Trojan.NSIS.StartPage.ag-3a153237d40eb602df52cadedbd93e30e94c38db 2013-04-05 23:30:52 ....A 10069 Virusshare.00050/Trojan.NSIS.StartPage.ag-7c6350abc8e0c5760e8a7b12850aaa08c91f7ce9 2013-04-05 22:47:54 ....A 296193 Virusshare.00050/Trojan.NSIS.StartPage.ag-891de53cce67ac6ace3872cf3ea691b53ff563dd 2013-04-05 22:02:34 ....A 296705 Virusshare.00050/Trojan.NSIS.StartPage.ag-897a825bdbc264dcfeddbefe38bbf45d8277a966 2013-04-05 21:13:56 ....A 290559 Virusshare.00050/Trojan.NSIS.StartPage.ag-8a2f38588825f0d8342abb62faca96bb80b46c62 2013-04-05 22:04:48 ....A 296706 Virusshare.00050/Trojan.NSIS.StartPage.ag-8a46e51c828eb49f61a1d80870a41310e98be36d 2013-04-05 22:26:14 ....A 267898 Virusshare.00050/Trojan.NSIS.StartPage.ag-8a6066184b3c71dbcecf26f87cce002a2daa9434 2013-04-05 22:39:02 ....A 286841 Virusshare.00050/Trojan.NSIS.StartPage.ag-8a8b032a7c7d6406c27e0594766df544d38d0364 2013-04-05 23:57:32 ....A 280700 Virusshare.00050/Trojan.NSIS.StartPage.ag-8b166f5273120edc938e8bfcd35018641624ab6c 2013-04-05 22:47:08 ....A 290561 Virusshare.00050/Trojan.NSIS.StartPage.ag-a214a7c019901a1c65bd26defc716eb1b028b31b 2013-04-05 22:42:32 ....A 274178 Virusshare.00050/Trojan.NSIS.StartPage.ag-a34c5715cf2a6689756b112ad85a463b7319c325 2013-04-05 23:42:38 ....A 1894351 Virusshare.00050/Trojan.NSIS.StartPage.ak-532abb7e43ca85f67ec70b29a70c3e0fae75d020 2013-04-05 22:59:04 ....A 1878482 Virusshare.00050/Trojan.NSIS.StartPage.ak-640f9a9072fe4ab53f07eb79cea3e73c841c2fba 2013-04-05 21:21:36 ....A 1928494 Virusshare.00050/Trojan.NSIS.StartPage.al-e82696a1a6e3a30d10bdf319f15aa76f813e82d0 2013-04-05 22:12:00 ....A 23733 Virusshare.00050/Trojan.NSIS.StartPage.am-ce2a09a145c4d712ea5e05e01588f859604217e1 2013-04-05 23:44:54 ....A 112398 Virusshare.00050/Trojan.NSIS.StartPage.ao-3e543543e3821009f97c7b63ed13af6ae96d6a34 2013-04-05 22:03:24 ....A 1076466 Virusshare.00050/Trojan.NSIS.StartPage.ar-d24fe8ed3ac1a3ea5907c21b8bb4a2bdf10df343 2013-04-05 23:29:46 ....A 103742 Virusshare.00050/Trojan.NSIS.StartPage.ax-311356d5c568c8be8cb6ac3a633273769baa6826 2013-04-05 22:04:30 ....A 22907 Virusshare.00050/Trojan.NSIS.StartPage.ax-51101cf9e57e67e03c08734a1eb1197b6502f19b 2013-04-05 23:53:14 ....A 129336 Virusshare.00050/Trojan.NSIS.StartPage.ax-51ae2a5c5f9cf6dc52ed92e89d6ca43088fe4110 2013-04-05 21:16:54 ....A 22910 Virusshare.00050/Trojan.NSIS.StartPage.ax-73a17ec59e0206cd534e25d7baadfc21676bbf1b 2013-04-05 22:46:06 ....A 108346 Virusshare.00050/Trojan.NSIS.StartPage.ax-76b580ec93688f9c8ef89b412f4efa81e651b9c8 2013-04-05 23:50:26 ....A 22907 Virusshare.00050/Trojan.NSIS.StartPage.ax-7fdbe072dfeb442dfcde5cbc735c633e353b5184 2013-04-05 22:06:00 ....A 949075 Virusshare.00050/Trojan.NSIS.StartPage.b-c49b129f40fc69698bd8d3eb512fb1490446a811 2013-04-05 23:32:48 ....A 128434 Virusshare.00050/Trojan.NSIS.StartPage.bb-8a0519de191916506b5335db753207dafacb41f8 2013-04-05 23:09:12 ....A 115160 Virusshare.00050/Trojan.NSIS.StartPage.bb-8b7d647ff3ee1795be36a203fe30df1677c19c54 2013-04-05 21:20:16 ....A 622121 Virusshare.00050/Trojan.NSIS.StartPage.bi-d2420c4c6908b92b966e7cbb8092fb6734e77306 2013-04-05 22:12:18 ....A 65084 Virusshare.00050/Trojan.NSIS.StartPage.bo-140208398bb46cec39f497358e28d72871de458f 2013-04-05 23:23:12 ....A 65084 Virusshare.00050/Trojan.NSIS.StartPage.bo-2615f98cc5389be0ddc14cea7ed345ef160554a5 2013-04-05 22:56:18 ....A 65729 Virusshare.00050/Trojan.NSIS.StartPage.bo-bfe179bbc1a8797931f1e35e08e1e3fb2e667590 2013-04-05 21:08:14 ....A 1245684 Virusshare.00050/Trojan.NSIS.StartPage.bq-4f39749d2beac72e7d4d1725f4950209eff60295 2013-04-05 22:40:08 ....A 65025 Virusshare.00050/Trojan.NSIS.StartPage.bt-ec1fac383ce0f98ab8e1832e91fa996f28438cdd 2013-04-05 23:26:52 ....A 66392 Virusshare.00050/Trojan.NSIS.StartPage.bx-3ba99462c7028bd05ae218c605784e384d685018 2013-04-05 21:21:04 ....A 66394 Virusshare.00050/Trojan.NSIS.StartPage.bx-64ed15e094e669a0d08ffb878e4bf158bd651834 2013-04-05 23:12:22 ....A 66392 Virusshare.00050/Trojan.NSIS.StartPage.bx-8eecfaafc0c60b0620f52f001602c77802d26f8f 2013-04-05 21:52:46 ....A 66394 Virusshare.00050/Trojan.NSIS.StartPage.bx-8f3aa9bb7f19e5ebdc6b30431b4274819724bf6d 2013-04-05 22:44:26 ....A 66392 Virusshare.00050/Trojan.NSIS.StartPage.bx-930dbd34b16adf259e7485952edb0010bfe4dfbb 2013-04-05 21:38:30 ....A 66392 Virusshare.00050/Trojan.NSIS.StartPage.bx-9b7e5fca1bbdbdc03810f8b83f22e0e8f59ae162 2013-04-05 22:04:38 ....A 57018 Virusshare.00050/Trojan.NSIS.StartPage.by-6e6c002c605a584568a78fe99cf6bda9d4a1b77a 2013-04-05 21:33:54 ....A 302865 Virusshare.00050/Trojan.NSIS.StartPage.c-4c4f1d1bfa33a12b476798bde7be751c316688e9 2013-04-05 23:50:18 ....A 57034 Virusshare.00050/Trojan.NSIS.StartPage.cb-e0a56da7f55b63c30dee634c367f7933341d78fa 2013-04-05 23:06:04 ....A 354417 Virusshare.00050/Trojan.NSIS.StartPage.cc-6fb8366c1229abbe252210d3eb1d2d6c0965ba8f 2013-04-05 21:27:16 ....A 57057 Virusshare.00050/Trojan.NSIS.StartPage.ce-7797ee836725cbf635a6f9ffd093eaf815ca9734 2013-04-05 23:27:38 ....A 120797 Virusshare.00050/Trojan.NSIS.StartPage.cl-5a63667f80068f05a68c650ab42f3a78c5763ef6 2013-04-05 23:03:50 ....A 110513 Virusshare.00050/Trojan.NSIS.StartPage.cl-c8e84e1fa58196d16c7408f3b566da75036d9ec8 2013-04-05 22:18:02 ....A 130526 Virusshare.00050/Trojan.NSIS.StartPage.cl-de100f9612aa36b2398e7dfa7f9986665c25ac6d 2013-04-05 21:39:46 ....A 2389487 Virusshare.00050/Trojan.NSIS.StartPage.cn-824eb4ac0c350ee5e2e3b96cc2121096035f2c81 2013-04-05 21:49:00 ....A 2389496 Virusshare.00050/Trojan.NSIS.StartPage.cn-ee2a636935557cf6fdeb6461a898f62511fae4b3 2013-04-05 22:20:54 ....A 1085599 Virusshare.00050/Trojan.NSIS.StartPage.cn-ffb9f117133899622d959d8a648c4e452dabe271 2013-04-05 21:24:50 ....A 1095467 Virusshare.00050/Trojan.NSIS.StartPage.di-a377321cadc2bcfc50ee7d01ae658ecb464a8528 2013-04-05 21:52:22 ....A 342601 Virusshare.00050/Trojan.NSIS.StartPage.p-73185116f5b5d3e761ecddf1bfac5649eb1870b2 2013-04-05 22:00:10 ....A 368529 Virusshare.00050/Trojan.NSIS.StartPage.w-1aea06291cf9aba93ea6caa17fd5875122d6a248 2013-04-05 23:20:28 ....A 5141 Virusshare.00050/Trojan.NSIS.StartPage.z-0bb1a6b72a3a535fda9181c3c31b155593303b86 2013-04-05 23:50:02 ....A 1351929 Virusshare.00050/Trojan.NSIS.StartPage.z-1243b39c4d29acec907d2209e7e14230e1f1c56a 2013-04-05 22:49:50 ....A 1615499 Virusshare.00050/Trojan.NSIS.StartPage.z-13fa2a7861a906596de757fced76fe32498d2ad9 2013-04-05 23:58:12 ....A 1623697 Virusshare.00050/Trojan.NSIS.StartPage.z-1b0fffd2d0fe0ae0a920b9148450377137104a9d 2013-04-05 21:23:12 ....A 1352165 Virusshare.00050/Trojan.NSIS.StartPage.z-21c2121117d4e3edc2224983809aab43fd339ddd 2013-04-05 22:15:20 ....A 1366150 Virusshare.00050/Trojan.NSIS.StartPage.z-2e3db37d42aa200c45e2c469266c6a2e7a570932 2013-04-05 21:39:42 ....A 1623538 Virusshare.00050/Trojan.NSIS.StartPage.z-51845c686a8373307e770f695f1dfb719136ee25 2013-04-05 23:19:38 ....A 5141 Virusshare.00050/Trojan.NSIS.StartPage.z-b56b20a73768467617ceab2c24ca14cec5fc9b11 2013-04-05 21:17:18 ....A 1603086 Virusshare.00050/Trojan.NSIS.StartPage.z-e5ee87f630b4c5414e5a2ff3b08f4fb84f0ccd8f 2013-04-05 21:11:04 ....A 5132 Virusshare.00050/Trojan.NSIS.StartPage.z-fde253de66fb766adc17392ae2581ae8f11f7ead 2013-04-05 21:53:20 ....A 97579 Virusshare.00050/Trojan.NSIS.Voter.a-0cc2fc8466502615d6e5da3f2febdcef3f89dae5 2013-04-05 21:08:28 ....A 662 Virusshare.00050/Trojan.PHP.Agent.ah-91b08fb4e826c2cee3f3bc8d170e0b4d3ca794f3 2013-04-05 22:15:48 ....A 1354 Virusshare.00050/Trojan.PHP.PHPInfo.g-bc1d64ee28d7db3a395607fc106d3d2bbec3a5d6 2013-04-05 22:28:18 ....A 6942 Virusshare.00050/Trojan.PHP.PHPInfo.g-bf502846814ac80d7823aa5faf4b1e3e5b42ea69 2013-04-05 23:00:14 ....A 879 Virusshare.00050/Trojan.PHP.PHPInfo.l-61c09f8f42dee75ece8ef2c980925bef76cc167f 2013-04-05 23:40:36 ....A 878 Virusshare.00050/Trojan.PHP.PHPInfo.l-f813058b89b097ae8834c5775287854111c8f16b 2013-04-05 23:04:46 ....A 559308 Virusshare.00050/Trojan.PHP.Turame.c-3682a6af0e536bc0b639af2880e1d48865e15bee 2013-04-05 23:11:18 ....A 1620741 Virusshare.00050/Trojan.RAR.Qhost.c-2040abe5ebe4a0a87224c86c58ab885f3c759410 2013-04-05 21:11:42 ....A 181020 Virusshare.00050/Trojan.RAR.Qhost.c-206505cf09fa4c13e459396e4be5e94744b56793 2013-04-05 22:54:20 ....A 119502 Virusshare.00050/Trojan.RAR.Qhost.c-22092c06e5f87f31bb8d142b34d2cce04eac3592 2013-04-05 22:34:10 ....A 244 Virusshare.00050/Trojan.RAR.Qhost.c-4181f2be9544b8e656d91a3173c8ad8206a74420 2013-04-05 21:31:18 ....A 55513 Virusshare.00050/Trojan.RAR.Qhost.c-7e6310c34c8b2b2e5bac58914b7273efe04ffbae 2013-04-05 23:19:26 ....A 1989273 Virusshare.00050/Trojan.RAR.Qhost.c-9aa213248064b635a80bbd6d7d5363143f8fd843 2013-04-05 23:58:02 ....A 5053360 Virusshare.00050/Trojan.RAR.Qhost.c-a2769fe05c57409b6b9f847bcb38d38957bd1b91 2013-04-05 23:21:12 ....A 3748480 Virusshare.00050/Trojan.RAR.Qhost.c-b79036367cfb20c3e82eee795afb16ad6c875e45 2013-04-05 23:12:52 ....A 2563957 Virusshare.00050/Trojan.RAR.Qhost.c-d53931702fde7fe5a276be2143d662a95b33f090 2013-04-05 23:57:56 ....A 3230320 Virusshare.00050/Trojan.RAR.Qhost.c-eb72d91ae276e6e9fae64d62a857f3d5e4c5741e 2013-04-05 23:20:16 ....A 2443475 Virusshare.00050/Trojan.RAR.Starter.d-0096ba72976dbf870ed5be602c6c60aad030c60f 2013-04-05 23:23:08 ....A 435396 Virusshare.00050/Trojan.RAR.Starter.d-047809d2c5b510461c6e899242df02030215ed82 2013-04-05 23:37:54 ....A 260115 Virusshare.00050/Trojan.RAR.Starter.d-06fb8c25bf85a8fef3f0a877a6e07849c4746b7c 2013-04-05 23:07:40 ....A 245228 Virusshare.00050/Trojan.RAR.Starter.d-078f9752674eab515b90f052b41b3e3352a5a852 2013-04-05 21:33:58 ....A 100000 Virusshare.00050/Trojan.RAR.Starter.d-0988220733354fd4ad97daef99cf75a7342feec9 2013-04-05 22:02:34 ....A 342147 Virusshare.00050/Trojan.RAR.Starter.d-0be599ae652a18ae310a70351e4348f8844d0a30 2013-04-05 22:35:40 ....A 467001 Virusshare.00050/Trojan.RAR.Starter.d-0bf76858f7f6ea5c9c90d5ff719a00ba781dcbea 2013-04-05 22:27:46 ....A 299186 Virusshare.00050/Trojan.RAR.Starter.d-0cff939a163dd7a1742eebd85ead033713537b64 2013-04-05 21:40:24 ....A 291383 Virusshare.00050/Trojan.RAR.Starter.d-0de198f928bddcf02859530bd2e43b26ca6fc4f0 2013-04-05 23:27:06 ....A 382802 Virusshare.00050/Trojan.RAR.Starter.d-10f05cd28957eaaf375b25d7675c4cb894e91983 2013-04-05 22:53:32 ....A 398481 Virusshare.00050/Trojan.RAR.Starter.d-1465671a85d307ce9058afe9c998762e74ac04ee 2013-04-05 21:50:34 ....A 399710 Virusshare.00050/Trojan.RAR.Starter.d-14b90e5525796cc5e9bdbc6086bda73677a2a00c 2013-04-05 23:50:12 ....A 630602 Virusshare.00050/Trojan.RAR.Starter.d-15cb38e843dde57389bd14e55de2b4cfc6635bd9 2013-04-05 22:56:28 ....A 878765 Virusshare.00050/Trojan.RAR.Starter.d-18295b38d49c4799a7dd2f267d0b3052114d8796 2013-04-05 22:42:32 ....A 499963 Virusshare.00050/Trojan.RAR.Starter.d-19984235415b6db958d450caa8a556dd9434c504 2013-04-05 21:36:30 ....A 510332 Virusshare.00050/Trojan.RAR.Starter.d-1a05622e36e86b1193e170f595a156c936c9f364 2013-04-05 22:13:24 ....A 1289785 Virusshare.00050/Trojan.RAR.Starter.d-1e6ea2b5fc089620d02f98556d5e55c9fddf4cf4 2013-04-05 21:51:00 ....A 329388 Virusshare.00050/Trojan.RAR.Starter.d-1fda4366dac7efc1b2604a08871a418a0be47f21 2013-04-05 21:10:00 ....A 825469 Virusshare.00050/Trojan.RAR.Starter.d-2350a14cb25a5c56edf22f02ce9a8105ce4c6569 2013-04-05 23:10:08 ....A 299577 Virusshare.00050/Trojan.RAR.Starter.d-2561242e6f5bcafa9563c2557764cc71b8b190e6 2013-04-05 21:50:18 ....A 448442 Virusshare.00050/Trojan.RAR.Starter.d-26045bce8165ba6cc64ec16fa9a62a97970cc418 2013-04-05 22:26:42 ....A 503982 Virusshare.00050/Trojan.RAR.Starter.d-27316ebbc0c693ba614c2adbcdb356b434701003 2013-04-05 21:26:36 ....A 245514 Virusshare.00050/Trojan.RAR.Starter.d-29e30c9667a9dcfb3fdc50e83a92da49d8cb101e 2013-04-05 22:56:12 ....A 1065789 Virusshare.00050/Trojan.RAR.Starter.d-2cddbef80c072f3e54a24047334427b9ca21433a 2013-04-05 21:51:40 ....A 314511 Virusshare.00050/Trojan.RAR.Starter.d-2cf114ed731ac2d4bf65210abdfc500f192d9407 2013-04-05 22:13:50 ....A 2451768 Virusshare.00050/Trojan.RAR.Starter.d-2ea8acc94e7a87cac5b4e659bc0496aeccd7996c 2013-04-05 22:03:30 ....A 280163 Virusshare.00050/Trojan.RAR.Starter.d-309e7f672d9446eaf0ec6979dd304e2ee063407c 2013-04-05 22:58:32 ....A 250500 Virusshare.00050/Trojan.RAR.Starter.d-30af1c655c11944d4a87e4508738cc48de514d1e 2013-04-05 21:25:10 ....A 627184 Virusshare.00050/Trojan.RAR.Starter.d-30bcf4650323660d31e959c6e24fe26d3f2e534f 2013-04-05 23:04:40 ....A 358539 Virusshare.00050/Trojan.RAR.Starter.d-33b704f570e0c26926a0e01a740cb6055eb7b5fc 2013-04-05 23:18:26 ....A 295494 Virusshare.00050/Trojan.RAR.Starter.d-33d2922a1af680c6c3211c19d81518694dc2962d 2013-04-05 23:11:26 ....A 943183 Virusshare.00050/Trojan.RAR.Starter.d-34f7e64ec7009b473a427797844d6f644709746d 2013-04-05 22:25:18 ....A 368890 Virusshare.00050/Trojan.RAR.Starter.d-352a8f651c6100f2672e063cb00227ce3ce2fb44 2013-04-05 21:10:28 ....A 260271 Virusshare.00050/Trojan.RAR.Starter.d-359521f3d870a704f99a9bfecab93f4b1be18a28 2013-04-05 21:21:52 ....A 417599 Virusshare.00050/Trojan.RAR.Starter.d-369fd376018ce8f4c99aee06437aa71c7b668738 2013-04-05 22:07:16 ....A 257216 Virusshare.00050/Trojan.RAR.Starter.d-37cd500b724af68635d2566af53be5432f7741fd 2013-04-05 22:31:36 ....A 271199 Virusshare.00050/Trojan.RAR.Starter.d-3969c324875aaa9e2dd069e9a16e07b20f5e7c64 2013-04-05 22:16:14 ....A 425852 Virusshare.00050/Trojan.RAR.Starter.d-39bc947762c5aea4a5655e821be929f0a7703e19 2013-04-05 21:33:14 ....A 260195 Virusshare.00050/Trojan.RAR.Starter.d-3b3d0a894e656a1f697c798d636957a42161c459 2013-04-05 23:28:48 ....A 253752 Virusshare.00050/Trojan.RAR.Starter.d-3c8fe64d5f205e455da73e2dfce9e3ed1de52bc7 2013-04-05 21:48:56 ....A 3813579 Virusshare.00050/Trojan.RAR.Starter.d-3d6984be1d6b4cc5a0508d0aea0346c9d9a10e27 2013-04-05 23:16:36 ....A 231977 Virusshare.00050/Trojan.RAR.Starter.d-3eb6de833a6a8b09d21e899e394b7b6befb54c47 2013-04-05 22:27:42 ....A 257273 Virusshare.00050/Trojan.RAR.Starter.d-3fea2e4425c8dc60a72d799b3df50d64b54facc0 2013-04-05 22:57:22 ....A 3740303 Virusshare.00050/Trojan.RAR.Starter.d-415fb642ebffe27dc2bc52ef6c917156dcc9ad5c 2013-04-05 22:27:34 ....A 1126112 Virusshare.00050/Trojan.RAR.Starter.d-4375d2ed88cb1a51ceae18a263ee0cf163f93ee6 2013-04-05 22:07:36 ....A 456778 Virusshare.00050/Trojan.RAR.Starter.d-438b3c83fcffc0a37c35b3a6c0fc98c477cc1e82 2013-04-05 22:15:12 ....A 134116 Virusshare.00050/Trojan.RAR.Starter.d-471f1ef77cf6f3e783753cc197c70e6ad1bd2a40 2013-04-05 23:17:02 ....A 275215 Virusshare.00050/Trojan.RAR.Starter.d-49824e66837d41cd81c790ca9e47caad2197ed92 2013-04-05 21:39:12 ....A 354018 Virusshare.00050/Trojan.RAR.Starter.d-4aba9c959feaf70497b4233b69a452670ea74e08 2013-04-05 22:08:44 ....A 512000 Virusshare.00050/Trojan.RAR.Starter.d-4ae8260376217677ca81e60ee807c4877236ca2d 2013-04-05 22:42:48 ....A 407367 Virusshare.00050/Trojan.RAR.Starter.d-4c683dcae2b3a6deebbf6967b64a70a72bcc4450 2013-04-05 22:18:52 ....A 928668 Virusshare.00050/Trojan.RAR.Starter.d-4d6007ef083b5c8486d3d5e211ee81d50422ef5b 2013-04-05 23:59:14 ....A 309429 Virusshare.00050/Trojan.RAR.Starter.d-4da4202da29c84c5285be42301a2ca28fcef3196 2013-04-05 23:14:32 ....A 261499 Virusshare.00050/Trojan.RAR.Starter.d-4df0753335cc7e8beb515a7b01af4f5996de9492 2013-04-05 22:36:28 ....A 594500 Virusshare.00050/Trojan.RAR.Starter.d-4e10a2de5e7f19d982cb004ddc9da1aacb589228 2013-04-05 21:31:36 ....A 326577 Virusshare.00050/Trojan.RAR.Starter.d-4f275d3efaaa2b2a445333d61eb6cea106f18946 2013-04-05 21:24:06 ....A 400710 Virusshare.00050/Trojan.RAR.Starter.d-4ffa0c923f78e85973ba6bb3ec7c7b369653ba88 2013-04-05 22:01:44 ....A 234285 Virusshare.00050/Trojan.RAR.Starter.d-5035047c861ef9a894f3af3a5a26adfe218095fb 2013-04-05 22:50:36 ....A 2046566 Virusshare.00050/Trojan.RAR.Starter.d-536ce9004b176d66a3fba3adb72a805a25ed2c56 2013-04-05 21:48:04 ....A 482796 Virusshare.00050/Trojan.RAR.Starter.d-5425a7cf798720f0cb7bbbe49aad9d2af24eea6c 2013-04-05 22:35:06 ....A 3336953 Virusshare.00050/Trojan.RAR.Starter.d-56bc509cceb97cdfb90660012807fe0391f066b9 2013-04-05 23:41:08 ....A 267484 Virusshare.00050/Trojan.RAR.Starter.d-5734896e7cb3747165a8c3dee7c213b89dde705f 2013-04-05 22:23:12 ....A 309592 Virusshare.00050/Trojan.RAR.Starter.d-58bb95a37c92b16cdd5ce29c43cd021f9524c2bb 2013-04-05 22:05:44 ....A 344653 Virusshare.00050/Trojan.RAR.Starter.d-595f862ccfb38a2e9e10bce48398d016a418d2a5 2013-04-05 21:26:06 ....A 375719 Virusshare.00050/Trojan.RAR.Starter.d-5a960cd347fda2657c8f8f702aa2c65de72e6479 2013-04-05 21:31:50 ....A 495367 Virusshare.00050/Trojan.RAR.Starter.d-5acf277f3182e7dcf4bc16666696d1fa8548b2d5 2013-04-05 22:23:44 ....A 279822 Virusshare.00050/Trojan.RAR.Starter.d-5b38dfecfc0e7c7cecf542e8191166333e74c548 2013-04-05 23:28:56 ....A 414929 Virusshare.00050/Trojan.RAR.Starter.d-5f80f5dba9c01ca0cc91b1a0eda8e1e5d24cc34b 2013-04-05 23:12:00 ....A 1279949 Virusshare.00050/Trojan.RAR.Starter.d-60259aaf9b21daf70a4aae4a73c82a7516b202e1 2013-04-05 23:34:52 ....A 252003 Virusshare.00050/Trojan.RAR.Starter.d-60830fe884ceb2f26909360d49f4d79d78e938c6 2013-04-05 23:01:12 ....A 655036 Virusshare.00050/Trojan.RAR.Starter.d-61ce0e9eb762b3bab8b9b7f9b548ef9c8fdb8a9d 2013-04-05 23:01:38 ....A 773224 Virusshare.00050/Trojan.RAR.Starter.d-625ffc9d0ae4d0a593ddff278af99197eea9f279 2013-04-05 21:39:10 ....A 418819 Virusshare.00050/Trojan.RAR.Starter.d-634684e076c72c257d6c30bb8da9f3f8f31d31df 2013-04-05 21:07:40 ....A 415848 Virusshare.00050/Trojan.RAR.Starter.d-6379456b070afcc9c66a59caf61b74c6729975e7 2013-04-05 23:59:42 ....A 263244 Virusshare.00050/Trojan.RAR.Starter.d-637e911f38dc0948ad070938c27f88181a723478 2013-04-05 21:50:54 ....A 275135 Virusshare.00050/Trojan.RAR.Starter.d-6464a8af04916da8594fbe9600f3135482c4eaf4 2013-04-05 22:40:38 ....A 286632 Virusshare.00050/Trojan.RAR.Starter.d-64eb477b86080d9463795aaa898c2f3c95fd50e9 2013-04-05 22:12:28 ....A 213182 Virusshare.00050/Trojan.RAR.Starter.d-657ee6f5fbfd97583cf41e032058e473c0e28ae7 2013-04-05 23:10:38 ....A 494422 Virusshare.00050/Trojan.RAR.Starter.d-660be7665d82cf8303ffab2665c1d1d4b08eaab5 2013-04-05 21:29:06 ....A 277920 Virusshare.00050/Trojan.RAR.Starter.d-6acbe1f7001a9f91df507acccf165a4515ee185a 2013-04-05 22:22:50 ....A 759861 Virusshare.00050/Trojan.RAR.Starter.d-6d8ef255f14110f8da3fc28fb98361768cbcbafb 2013-04-05 23:54:22 ....A 811776 Virusshare.00050/Trojan.RAR.Starter.d-6e9632ad222a0b1b79927d3e1bd6d052494d8d70 2013-04-05 22:16:30 ....A 936972 Virusshare.00050/Trojan.RAR.Starter.d-70d150aa02497a09c6217899cfe7b20000735286 2013-04-05 23:02:04 ....A 343354 Virusshare.00050/Trojan.RAR.Starter.d-729d0b047bf905401a6dec1d357e6eae5a771e1f 2013-04-05 22:07:38 ....A 458176 Virusshare.00050/Trojan.RAR.Starter.d-72b8c68d9e412ebb9e09e3bab9df521a3e4674bd 2013-04-05 22:47:28 ....A 391989 Virusshare.00050/Trojan.RAR.Starter.d-7320506b8dc0ee06b3aca5af3da701c7f4ba7b5d 2013-04-05 23:44:54 ....A 1214861 Virusshare.00050/Trojan.RAR.Starter.d-7595ea346535ca77ca954923426e9b6c344c495f 2013-04-05 23:59:26 ....A 393250 Virusshare.00050/Trojan.RAR.Starter.d-75cf7510cfdb4d2133e7cd0bd18418565e075496 2013-04-05 22:28:42 ....A 373505 Virusshare.00050/Trojan.RAR.Starter.d-79e52ef0bb89e79ff28fdf270b426291eea70e3a 2013-04-05 22:57:58 ....A 252412 Virusshare.00050/Trojan.RAR.Starter.d-7a9a3daeb2f1ca25424cac2bbcdde84b1712d64b 2013-04-05 23:26:26 ....A 263229 Virusshare.00050/Trojan.RAR.Starter.d-7df38935a19846d6a3dd43684bd4da2356339cdd 2013-04-05 21:52:50 ....A 254841 Virusshare.00050/Trojan.RAR.Starter.d-7e525e113be73b5b0f8bfcb653443e18bb93a684 2013-04-05 21:17:16 ....A 8945802 Virusshare.00050/Trojan.RAR.Starter.d-84ccb52cc2817b061b8f150e0c8e0b77c7d425a8 2013-04-05 21:46:06 ....A 566222 Virusshare.00050/Trojan.RAR.Starter.d-85270a0295553da573a9a21c0648f87a56fc70ad 2013-04-05 21:18:18 ....A 911695 Virusshare.00050/Trojan.RAR.Starter.d-85d43a869a584534896598a505ceb57e7380baa5 2013-04-05 21:31:54 ....A 495661 Virusshare.00050/Trojan.RAR.Starter.d-861695c030e3a4b14069e004d2b95ceb756e38f8 2013-04-05 22:41:44 ....A 1077011 Virusshare.00050/Trojan.RAR.Starter.d-87588d42b3a1b411967cf372d69869a1d03d6ea4 2013-04-05 23:01:28 ....A 158690 Virusshare.00050/Trojan.RAR.Starter.d-877a91c1d84f94587335372e94477489f62270cc 2013-04-05 22:00:50 ....A 259339 Virusshare.00050/Trojan.RAR.Starter.d-885c8b2a08cc32ed2943928f9cbbe481d71b0d82 2013-04-05 23:11:58 ....A 232807 Virusshare.00050/Trojan.RAR.Starter.d-8c2478e8f7d0037816ec4e8fba79f1dc0601e6c4 2013-04-05 21:12:20 ....A 1960572 Virusshare.00050/Trojan.RAR.Starter.d-8dae1e8ff86d608bb45a146568b3e6b36bfa7a6a 2013-04-05 21:15:46 ....A 338118 Virusshare.00050/Trojan.RAR.Starter.d-8ec90dd846f8e333c0824f9241d30d0ab38bb8ac 2013-04-05 22:29:02 ....A 438755 Virusshare.00050/Trojan.RAR.Starter.d-90653b5444811844304f8930001cc46ec735f906 2013-04-05 21:30:28 ....A 279806 Virusshare.00050/Trojan.RAR.Starter.d-9256fc60779a1f9bb602fe2aa997e46c204834b9 2013-04-05 22:51:30 ....A 453133 Virusshare.00050/Trojan.RAR.Starter.d-928725deca3015093c150832a3819da609342810 2013-04-05 22:30:16 ....A 438804 Virusshare.00050/Trojan.RAR.Starter.d-988963ca5cca611691f2f84fd483caaffc08ef36 2013-04-05 23:00:34 ....A 288249 Virusshare.00050/Trojan.RAR.Starter.d-9897e6b94cba197dbec8cfd20458012dc336cdb2 2013-04-05 21:47:32 ....A 236853 Virusshare.00050/Trojan.RAR.Starter.d-9ad61c07b4f2e5c247863e286d61c6c3cfb7e5bf 2013-04-05 23:54:14 ....A 721866 Virusshare.00050/Trojan.RAR.Starter.d-9c40227ec20c8938213fe1b6e65ae7c78c201373 2013-04-05 22:42:22 ....A 2703998 Virusshare.00050/Trojan.RAR.Starter.d-9d1cb9d6735124062ee6f07f5c22c95d3c8d06a6 2013-04-05 21:43:48 ....A 1298607 Virusshare.00050/Trojan.RAR.Starter.d-a29f98ccc2a4dad95acbb89015bb92d321f6bf44 2013-04-05 21:27:38 ....A 1303508 Virusshare.00050/Trojan.RAR.Starter.d-a34aeef0c66e271cf5c7bbd5ca56443e6e010cf9 2013-04-05 23:35:14 ....A 419960 Virusshare.00050/Trojan.RAR.Starter.d-a4841e866bb344e9b6d8fdd8ab9724acd6cbe75b 2013-04-05 23:47:24 ....A 1675523 Virusshare.00050/Trojan.RAR.Starter.d-a77a9838017fe94050dda5fd515a9ef62883d1aa 2013-04-05 22:31:52 ....A 2596153 Virusshare.00050/Trojan.RAR.Starter.d-a8ace3aaaebc7a358322da4d1cd0727fbbc013d7 2013-04-05 22:12:18 ....A 227916 Virusshare.00050/Trojan.RAR.Starter.d-aab46617d127aa0884c0fb9fccca2dd70253905e 2013-04-05 23:32:02 ....A 253947 Virusshare.00050/Trojan.RAR.Starter.d-ad6140a9263fe771cab7a3fa03549e6a05d180e4 2013-04-05 21:13:34 ....A 745893 Virusshare.00050/Trojan.RAR.Starter.d-ad8e8bee632b3d1bf8d5d30780355f4b108b1952 2013-04-05 23:44:58 ....A 2693438 Virusshare.00050/Trojan.RAR.Starter.d-b2b5ea318b6d212cc8519c436df6fde23ddfa72f 2013-04-05 21:15:46 ....A 287179 Virusshare.00050/Trojan.RAR.Starter.d-b4a3e9b9798b97f15e1deda1411300b72e86f373 2013-04-05 22:09:40 ....A 1653093 Virusshare.00050/Trojan.RAR.Starter.d-b712d737eddebd5d2e17272fd9c1078afaba3e38 2013-04-05 22:09:52 ....A 263007 Virusshare.00050/Trojan.RAR.Starter.d-b725a8fc7a84e547c7d0c4d9339abcc34d879904 2013-04-05 22:02:56 ....A 886395 Virusshare.00050/Trojan.RAR.Starter.d-b74cecb712f10c46596aa24e58e56da8f04c6c85 2013-04-05 22:05:36 ....A 213852 Virusshare.00050/Trojan.RAR.Starter.d-b93e0eebdeafdd83fa21167c87c8663184b2e4bd 2013-04-05 22:16:08 ....A 1767712 Virusshare.00050/Trojan.RAR.Starter.d-b94e11cb5e7666f8ccc17896c1a4a9c54717e43b 2013-04-05 23:15:04 ....A 232811 Virusshare.00050/Trojan.RAR.Starter.d-b97ff6bd2feab6090b04bc46d2ab85ab5850183c 2013-04-05 22:07:32 ....A 769180 Virusshare.00050/Trojan.RAR.Starter.d-bd45f579caead2fe6459b857e83603c8a5950fe1 2013-04-05 23:32:38 ....A 1161817 Virusshare.00050/Trojan.RAR.Starter.d-be6c43afbaad57b8d371720a7e8b11306b58a6d3 2013-04-05 21:36:38 ....A 310631 Virusshare.00050/Trojan.RAR.Starter.d-bf394ad839100db4a06eb25f6f8971b8da43ec55 2013-04-05 22:31:10 ....A 126234 Virusshare.00050/Trojan.RAR.Starter.d-bfca69485027599ac790755eaa39045a21cca78b 2013-04-05 22:26:34 ....A 670813 Virusshare.00050/Trojan.RAR.Starter.d-bfde41dd372f473e9d1beea0c69f7ad5427bb673 2013-04-05 22:24:54 ....A 354514 Virusshare.00050/Trojan.RAR.Starter.d-c06d16f87055b17187d662403ef9f3dd31de6a0d 2013-04-05 23:37:34 ....A 341528 Virusshare.00050/Trojan.RAR.Starter.d-c27675ea4a04860714be8e010946ca2e565dadaa 2013-04-05 22:53:00 ....A 4234630 Virusshare.00050/Trojan.RAR.Starter.d-c76bd4a9244ac99134a3f18cd9ba314d4e4471a9 2013-04-05 21:20:30 ....A 424842 Virusshare.00050/Trojan.RAR.Starter.d-ca1334f8bea4e7091bb4b092d5f6c9ee7d5b06db 2013-04-05 23:13:36 ....A 461534 Virusshare.00050/Trojan.RAR.Starter.d-d03fe27cadc1d004b6497b43bb234374e4be8b21 2013-04-05 23:28:58 ....A 163559 Virusshare.00050/Trojan.RAR.Starter.d-d090bc5e49ebf94502979ebc9704b5f5d6b0e5cf 2013-04-05 23:08:32 ....A 3169696 Virusshare.00050/Trojan.RAR.Starter.d-d19a6d9f265cf7db8d01cba240ab62ecb0fb9c74 2013-04-05 22:12:06 ....A 281428 Virusshare.00050/Trojan.RAR.Starter.d-d1e40a474c507b31822bc989dfd48cf05dea7f75 2013-04-05 21:40:52 ....A 697626 Virusshare.00050/Trojan.RAR.Starter.d-d331602658f982f3e9fdc19ce5aa6abc568fffa3 2013-04-05 23:24:02 ....A 757723 Virusshare.00050/Trojan.RAR.Starter.d-d4229f7b425d95e6523c8258da92cd8e9d52ca09 2013-04-05 23:52:48 ....A 827541 Virusshare.00050/Trojan.RAR.Starter.d-d472d70f32ae36c055bd95bc7e4e56f589cbfd96 2013-04-05 22:25:26 ....A 280003 Virusshare.00050/Trojan.RAR.Starter.d-d542c1abd46edbdc017b61884cd7a1be56c6bfa0 2013-04-05 22:47:28 ....A 157917 Virusshare.00050/Trojan.RAR.Starter.d-d6bcc06dcbc172ebdd836f4d1b5841bd14270d90 2013-04-05 22:01:30 ....A 275247 Virusshare.00050/Trojan.RAR.Starter.d-d729ea5986e47165b7b0a39ec9ff3a951a56b601 2013-04-05 21:31:48 ....A 1376821 Virusshare.00050/Trojan.RAR.Starter.d-da87cd86ea8bbb32b7f6b742d2fed27c4d72dcbb 2013-04-05 21:19:54 ....A 254549 Virusshare.00050/Trojan.RAR.Starter.d-da9e8e775a159c43ff21190c50ca5939a6501d33 2013-04-05 23:18:12 ....A 2287121 Virusshare.00050/Trojan.RAR.Starter.d-db2258cac6ae063c3349e8c14acd929a2a5f4f43 2013-04-05 22:14:26 ....A 649695 Virusshare.00050/Trojan.RAR.Starter.d-e043887201ae7839f5e24e9c7fa562f0e3e18faf 2013-04-05 22:10:06 ....A 300189 Virusshare.00050/Trojan.RAR.Starter.d-e143b363e05d7929c0e1d4ea04eb4c60a5d245d2 2013-04-05 22:43:30 ....A 804113 Virusshare.00050/Trojan.RAR.Starter.d-e294e218fdfde879ecaf30876264b26d48a3e126 2013-04-05 23:38:08 ....A 358793 Virusshare.00050/Trojan.RAR.Starter.d-e2ea63d84561615293f71bbefdac1d66f9d0c4af 2013-04-05 23:29:36 ....A 2844458 Virusshare.00050/Trojan.RAR.Starter.d-e4182b0216c2005c21998fb9eb6427a3ea8df518 2013-04-05 22:36:50 ....A 259344 Virusshare.00050/Trojan.RAR.Starter.d-e53a983a6a1ac30869e4964945334d195b4a7648 2013-04-05 21:53:54 ....A 4916585 Virusshare.00050/Trojan.RAR.Starter.d-e54929cc3b819e4827b235c83a4391c4486b9741 2013-04-05 22:48:52 ....A 2854162 Virusshare.00050/Trojan.RAR.Starter.d-e5c71761ac3fc3ba1ed39f21dd696aea629b876a 2013-04-05 21:28:40 ....A 654549 Virusshare.00050/Trojan.RAR.Starter.d-e6d6522f4669d8bf34b9550f941ce63805f6a900 2013-04-05 21:49:20 ....A 2458448 Virusshare.00050/Trojan.RAR.Starter.d-e7bcd2466cc30e3d56d8a300720e20cc03ccb62d 2013-04-05 23:52:48 ....A 2718899 Virusshare.00050/Trojan.RAR.Starter.d-e9654617e3871194391ecddbb1411e662e1fe061 2013-04-05 23:35:08 ....A 822834 Virusshare.00050/Trojan.RAR.Starter.d-e9d44dd1552b0a3d54b71cba5ca3f345185f2be4 2013-04-05 22:50:26 ....A 484733 Virusshare.00050/Trojan.RAR.Starter.d-ea3a500004c1ae6a3a0f878a2e0a9a6db6d19b16 2013-04-05 22:31:28 ....A 1147480 Virusshare.00050/Trojan.RAR.Starter.d-ee0cfbf4bddb473d233730bce4bcfabcf1b410c9 2013-04-05 21:23:30 ....A 1607859 Virusshare.00050/Trojan.RAR.Starter.d-f17cf5fd95ffded1b7fdd9731bb74e17bb0f2dbf 2013-04-05 22:09:46 ....A 313874 Virusshare.00050/Trojan.RAR.Starter.d-f532da5a36eb2e432b70ebaa54b3a987efd1c73f 2013-04-05 22:09:24 ....A 284592 Virusshare.00050/Trojan.RAR.Starter.d-f7d07d3c652c09a26d78132c3b5acfb1484aeb63 2013-04-05 22:45:10 ....A 274282 Virusshare.00050/Trojan.RAR.Starter.d-f9a2860154791cf59a3db03ec04c5c442237d5fa 2013-04-05 23:36:44 ....A 3995469 Virusshare.00050/Trojan.RAR.Starter.d-fb5bdb92c70b2d8f3aae3d8bdd49753caeb9b8fe 2013-04-05 22:59:16 ....A 565591 Virusshare.00050/Trojan.RAR.Starter.d-ffb938f54a0b00beab944c7a24400909e08435df 2013-04-05 23:36:58 ....A 12716 Virusshare.00050/Trojan.SWF.Agent.e-ac7aca1473296d7f6813d13d40de0685e30d959b 2013-04-05 23:29:56 ....A 18216 Virusshare.00050/Trojan.Script.Agent.fc-a96fb3b8f389a074faa0af9148095820c3c7baa4 2013-04-05 21:11:38 ....A 3410 Virusshare.00050/Trojan.Script.HTAccess.a-309ecfa721a4f8c0c074dd47a681c0f7605ec506 2013-04-05 21:18:10 ....A 3411 Virusshare.00050/Trojan.Script.HTAccess.a-49a784e351400b26ca6c6905d8f82ea6599ef4df 2013-04-05 22:53:00 ....A 642430 Virusshare.00050/Trojan.Script.Jobber.d-289bf79d1708956bdeeb1e1f4c56a39f810536e2 2013-04-05 23:38:00 ....A 648684 Virusshare.00050/Trojan.Script.Jobber.d-2afa684052dc9d82ae97288a33546a0d4da44068 2013-04-05 22:43:54 ....A 907639 Virusshare.00050/Trojan.Script.Jobber.d-36c95c5df63617ed37eacbdf658ee35f2552a22e 2013-04-05 21:50:00 ....A 669265 Virusshare.00050/Trojan.Script.Jobber.d-3fbf5aa95161e4b8b8592efe0c520e750c5e0a62 2013-04-05 23:54:50 ....A 624842 Virusshare.00050/Trojan.Script.Jobber.d-4236fa9a9ca7b0372f57b081b22107a2018c70a9 2013-04-05 22:24:56 ....A 1160387 Virusshare.00050/Trojan.Script.Jobber.d-4503935b2236caab7a59005b95925fb194d0b39c 2013-04-05 23:09:42 ....A 592603 Virusshare.00050/Trojan.Script.Jobber.d-46f1120c9554b1a1648ab716cceccb2d210bd381 2013-04-05 23:34:16 ....A 723634 Virusshare.00050/Trojan.Script.Jobber.d-5a281cbaf11aca4f831155997f6c5845dbe71d6c 2013-04-05 22:49:00 ....A 609021 Virusshare.00050/Trojan.Script.Jobber.d-630532bd4831bdae1889a91d482788af80c1a620 2013-04-05 23:12:22 ....A 651384 Virusshare.00050/Trojan.Script.Jobber.d-9bbe5cbe33348c76d7958223daee15fc4f71103f 2013-04-05 22:34:08 ....A 592433 Virusshare.00050/Trojan.Script.Jobber.d-bde64483e9e91cd2256a0e87325118865bc011dc 2013-04-05 23:40:44 ....A 2037154 Virusshare.00050/Trojan.Script.Jobber.d-c4c3922dcf3f1712e10530333a796658764eb2ad 2013-04-05 22:24:04 ....A 592433 Virusshare.00050/Trojan.Script.Jobber.d-d37e2b3e9f2d46594d48716e098e81864f852254 2013-04-05 22:55:08 ....A 592433 Virusshare.00050/Trojan.Script.Jobber.d-eb2da074cfaf29bd5c80f5e57ecf9b6c56918c6a 2013-04-05 21:49:18 ....A 1073887 Virusshare.00050/Trojan.Script.Jobber.d-ec28b2dd6e1f75fd7aee8b97c94c68c77ae4244d 2013-04-05 23:10:54 ....A 5777 Virusshare.00050/Trojan.SymbOS.Blankfont.a-93aa5f9826a6dafa8e447542bfe6f70acb60f7a9 2013-04-05 22:36:56 ....A 812000 Virusshare.00050/Trojan.SymbOS.CReadMe.c-d75fda5e3399a9206a287059cabcb73140842deb 2013-04-05 21:11:08 ....A 408304 Virusshare.00050/Trojan.SymbOS.Cardtrap.s-c54bb97d7a5e9c59d9604c4706cec5fbefa0277c 2013-04-05 21:18:14 ....A 148545 Virusshare.00050/Trojan.SymbOS.Cardtrap.z-fab13f4b5a6f44f5e38fa31c0ba01a63a9be7d3d 2013-04-05 22:47:48 ....A 63393 Virusshare.00050/Trojan.SymbOS.Doombot.k-1a5ce94701eb675c50abc0c3282e45630244ebf9 2013-04-05 23:47:44 ....A 5627 Virusshare.00050/Trojan.SymbOS.Harrissii.a-8f191116228fbb2626dd0c2ca2076f69cc051c84 2013-04-05 21:49:12 ....A 1601 Virusshare.00050/Trojan.SymbOS.Skuller.gen-d26f0649643207ef96d80e711fbbee7b12cbe4cc 2013-04-05 21:38:56 ....A 1204 Virusshare.00050/Trojan.VBS.Agent.ga-a11e9769327858c084dd2ec135c896fa3b134498 2013-04-05 23:34:16 ....A 19995 Virusshare.00050/Trojan.VBS.Agent.ii-4517a25548af60faf9b33f8cbdd42b248bbb93ad 2013-04-05 22:17:14 ....A 11442 Virusshare.00050/Trojan.VBS.Agent.ii-825c6e3e57b11b95bed0a60063b0052a2ba09ad9 2013-04-05 23:45:40 ....A 19995 Virusshare.00050/Trojan.VBS.Agent.ii-857ba11ba8130590d1074d0fbffb391ad6ce2714 2013-04-05 23:45:38 ....A 19995 Virusshare.00050/Trojan.VBS.Agent.ii-9d642374f4231ecbba836be6e0fd46a169d5598c 2013-04-05 22:05:04 ....A 19995 Virusshare.00050/Trojan.VBS.Agent.ii-afba4fce4ca5b2bec607fdb653abdbaed6d158ed 2013-04-05 23:30:32 ....A 154505 Virusshare.00050/Trojan.VBS.Agent.in-dc4744a5a418b55e742cb9237ea48e1c63122d39 2013-04-05 22:54:52 ....A 104662 Virusshare.00050/Trojan.VBS.Agent.kd-bcf4696c25ba09b738ca1eb91c6548a16fbb59ac 2013-04-05 23:51:48 ....A 1265 Virusshare.00050/Trojan.VBS.Agent.ki-0a574ea6231bdf8257990532d591a977362eace1 2013-04-05 23:31:22 ....A 1248 Virusshare.00050/Trojan.VBS.Agent.ki-88f82c9e151213fb47c60b614a955fd3d1ce0efd 2013-04-05 22:06:42 ....A 1265 Virusshare.00050/Trojan.VBS.Agent.ki-a75c9ba77c6b35ba9cc827e9e20cd54e736d7c21 2013-04-05 21:25:20 ....A 2777 Virusshare.00050/Trojan.VBS.Agent.kq-2a8b41d664a97cf9fddfb5029466fe10baea5378 2013-04-05 22:46:46 ....A 196096 Virusshare.00050/Trojan.VBS.Agent.kq-44453df9ff359cc35771ab2b7ddff9a5eee1a8af 2013-04-05 21:34:28 ....A 2334 Virusshare.00050/Trojan.VBS.Agent.kq-8f3fb2be50d0c512b999b6efd2dcb88aa6fbd5ec 2013-04-05 22:35:20 ....A 9746 Virusshare.00050/Trojan.VBS.Agent.kq-8fc547f0208405af09b0900840ddae0e4b5cad04 2013-04-05 22:08:32 ....A 14637 Virusshare.00050/Trojan.VBS.Agent.kq-971cabad4b9f5360128b1d84ee3a3fceeaf396fc 2013-04-05 23:00:52 ....A 204431 Virusshare.00050/Trojan.VBS.Agent.kq-bca91b23fcad1471cc16e677886818e9909af8c0 2013-04-05 22:06:40 ....A 39224 Virusshare.00050/Trojan.VBS.Agent.kq-c75cd272046e73ca3d2276c82ac885ac999d00c2 2013-04-05 22:00:14 ....A 914873 Virusshare.00050/Trojan.VBS.Agent.kq-e0d96bd0e898b4738001559d15cf4007e959a859 2013-04-05 22:08:04 ....A 356121 Virusshare.00050/Trojan.VBS.Agent.kq-e943911667a7fadf31966948cbc4fecf97621322 2013-04-05 21:14:48 ....A 1680 Virusshare.00050/Trojan.VBS.Agent.kx-0ad6ead393034da73f78db8d3f722e41a5f1afc2 2013-04-05 22:58:02 ....A 15352 Virusshare.00050/Trojan.VBS.Agent.l-e5eeef43a698c992c99691939a885dd7f937cb75 2013-04-05 22:32:22 ....A 104722 Virusshare.00050/Trojan.VBS.Agent.ln-3e5381de704fbfbbf7281423f71c77a1359e1552 2013-04-05 22:35:18 ....A 57858 Virusshare.00050/Trojan.VBS.Agent.lv-1e62baa48e710c5720e667a0219e36ead8e8d918 2013-04-05 21:27:40 ....A 100949 Virusshare.00050/Trojan.VBS.Agent.lv-38b353b15397db70f20616f49fbd9c6b007c5b66 2013-04-05 22:17:04 ....A 59418 Virusshare.00050/Trojan.VBS.Agent.lv-4b27e1bee248d264650bc92564d19b7cf09dc4cf 2013-04-05 22:34:02 ....A 65536 Virusshare.00050/Trojan.VBS.Agent.lv-71c6eee827688624683a71a7edd9e1d7c715f745 2013-04-05 23:56:04 ....A 96768 Virusshare.00050/Trojan.VBS.Agent.nn-41a2ecf2f8599fa39ed968f2d54e51cef2ec4eb1 2013-04-05 21:16:58 ....A 4133231 Virusshare.00050/Trojan.VBS.Agent.oh-141fa299bf02a627aa683a3d9b20073e891310c2 2013-04-05 22:38:02 ....A 84992 Virusshare.00050/Trojan.VBS.Agent.pa-1ede5ae5c51c877ce7f55ddedec32c1486dca14a 2013-04-05 21:34:40 ....A 98816 Virusshare.00050/Trojan.VBS.Agent.pa-d5a77b697ccc780f42d46064eb7f2692b4f825da 2013-04-05 21:45:30 ....A 54180 Virusshare.00050/Trojan.VBS.Autorun.i-4f70a544844bcc09291cbe79d0f35c545146050a 2013-04-05 22:20:54 ....A 91944 Virusshare.00050/Trojan.VBS.Bicololo.a-06d5f2233a3ce0132b7a30bdcf545d87dad58875 2013-04-05 22:22:02 ....A 91952 Virusshare.00050/Trojan.VBS.Bicololo.a-07f4f294af74e926d254ca946b0696c1a37b88fd 2013-04-05 21:15:42 ....A 91955 Virusshare.00050/Trojan.VBS.Bicololo.a-0c8602a24fb30544628503a67f59819a2c0ed6dc 2013-04-05 23:52:02 ....A 91952 Virusshare.00050/Trojan.VBS.Bicololo.a-27a72d895b7539ecbd27fd3ebba92eec0176caea 2013-04-05 21:34:56 ....A 91946 Virusshare.00050/Trojan.VBS.Bicololo.a-28cfe0a2d72bd1cd640fca62b7f105154d836483 2013-04-05 22:28:42 ....A 91946 Virusshare.00050/Trojan.VBS.Bicololo.a-2b1e9a73f8c82d24f37e4767cda75459a3edd720 2013-04-05 22:25:54 ....A 91944 Virusshare.00050/Trojan.VBS.Bicololo.a-43185271c4afb3d43e46dfd62d15668e8bee21e7 2013-04-05 23:30:10 ....A 91952 Virusshare.00050/Trojan.VBS.Bicololo.a-501f665d9d42335e4227106072e85114b2d1ba51 2013-04-05 22:53:12 ....A 91952 Virusshare.00050/Trojan.VBS.Bicololo.a-50948d3c14a3fcafb9e9325bc61f3af8fc8ffddf 2013-04-05 21:39:24 ....A 91950 Virusshare.00050/Trojan.VBS.Bicololo.a-621af74d54bf38ec202b214101a4c558ef8aa6ad 2013-04-05 22:55:04 ....A 91955 Virusshare.00050/Trojan.VBS.Bicololo.a-6a4e369e3494a4b9bbc5c79bba5294b5f02a8e3e 2013-04-05 23:16:48 ....A 91946 Virusshare.00050/Trojan.VBS.Bicololo.a-985f1183608728f0c9c268f8c6f57c5c8be413e1 2013-04-05 22:31:38 ....A 91946 Virusshare.00050/Trojan.VBS.Bicololo.a-9a94ada2352b233c4044d420bd2f84d41a7ac7e8 2013-04-05 23:37:14 ....A 91950 Virusshare.00050/Trojan.VBS.Bicololo.a-9af6dd29e0ce46aeab4009cb5b5d90a54922c6ab 2013-04-05 22:27:52 ....A 91947 Virusshare.00050/Trojan.VBS.Bicololo.a-a5bae088992677bf59f82e24087445f4cedca8b0 2013-04-05 23:47:02 ....A 91946 Virusshare.00050/Trojan.VBS.Bicololo.a-b567fd475c36fbcec99e296aa583ce034b0e3aac 2013-04-05 22:43:40 ....A 91950 Virusshare.00050/Trojan.VBS.Bicololo.a-c76eecf4382cb2024872902e8ef0e182e329c17b 2013-04-05 21:44:20 ....A 91953 Virusshare.00050/Trojan.VBS.Bicololo.a-cc6021616c4ffa299916ce7b15e17e6c16df1e4c 2013-04-05 22:19:00 ....A 91953 Virusshare.00050/Trojan.VBS.Bicololo.a-cc7562b22860a7c59b5478269f427ea951cd1b37 2013-04-05 22:29:48 ....A 91950 Virusshare.00050/Trojan.VBS.Bicololo.a-f13045068d9fade2767d596eda26962ac7bdc502 2013-04-05 22:43:12 ....A 91949 Virusshare.00050/Trojan.VBS.Bicololo.a-fb18eda868ab3e856d67df94a49be6cb990ab6da 2013-04-05 21:26:02 ....A 242 Virusshare.00050/Trojan.VBS.DVL-4dddcd0e88bcc1883dc63b5adc11720e97317f0d 2013-04-05 22:47:06 ....A 392 Virusshare.00050/Trojan.VBS.Debor-e4712f37c5ba61add6791998276034e9931185a6 2013-04-05 23:28:32 ....A 745 Virusshare.00050/Trojan.VBS.Envoy-c39e94e6c22aeaeb0ce2f2d9812afbe7b998b5cf 2013-04-05 23:20:26 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-01287261ee17bb9c49aaf6a54602f6c5d484784a 2013-04-05 22:36:22 ....A 454666 Virusshare.00050/Trojan.VBS.HideIcon.d-048d19bd1399e48a47802e0a7ac8d0f69eaa4748 2013-04-05 21:19:04 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-04a7b1842620a4be172df272e6c9a8841d1ddb6b 2013-04-05 23:41:14 ....A 99289 Virusshare.00050/Trojan.VBS.HideIcon.d-055c6b3838e23c6f802019ad8cdc55b99cfb40a7 2013-04-05 22:12:42 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-08c16c435a585a436015f431a363b04d86a94b74 2013-04-05 21:14:34 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-0a2ffa54b6ff13d0deb78b9b932bff2e39a3c469 2013-04-05 22:10:30 ....A 6048 Virusshare.00050/Trojan.VBS.HideIcon.d-0a3a088649067cd9ababa53d8144c2f1973d0252 2013-04-05 23:35:36 ....A 343583 Virusshare.00050/Trojan.VBS.HideIcon.d-0b906a582a52535dc18225595b5c975ae0decef9 2013-04-05 22:40:54 ....A 99282 Virusshare.00050/Trojan.VBS.HideIcon.d-14185b2d6f2e311435bb236037b9684d83862a06 2013-04-05 23:19:00 ....A 454686 Virusshare.00050/Trojan.VBS.HideIcon.d-1651059f0485693b5118908dfe4920790832f840 2013-04-05 21:15:22 ....A 457048 Virusshare.00050/Trojan.VBS.HideIcon.d-189ae70fcc524fb47f80dafc976c6df0d65b88a9 2013-04-05 22:12:24 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-197390ed3767237fb4a2c8089d30e3464218738e 2013-04-05 22:05:00 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-1ec3cae51d7b10b86eb7f1eca3aa9f2a7e3271ef 2013-04-05 22:11:28 ....A 454672 Virusshare.00050/Trojan.VBS.HideIcon.d-2284e319ef53ea6fb18be9fefb7b439922ea45fa 2013-04-05 22:27:10 ....A 425884 Virusshare.00050/Trojan.VBS.HideIcon.d-22f1d8b6e966442069ce77c72ea6ba4a01682581 2013-04-05 23:06:02 ....A 99282 Virusshare.00050/Trojan.VBS.HideIcon.d-237597a1f4890667df408daa5e4680df911c806b 2013-04-05 22:37:24 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-2411fa9b01150e8a23a8b12e7b60a953c2a4866f 2013-04-05 22:10:30 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-269ce8c0198edbb95e4986a4665b55a1f72c70ed 2013-04-05 21:12:50 ....A 454687 Virusshare.00050/Trojan.VBS.HideIcon.d-28157c08f027ed3b005b59d4134c7e34c896f81d 2013-04-05 23:55:36 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-2ddb65305353b81a4ef9ef68aede5298c9305bdb 2013-04-05 21:14:22 ....A 418957 Virusshare.00050/Trojan.VBS.HideIcon.d-2e352694a6204cfa5a3cff7f0d547d1e77caf53e 2013-04-05 22:16:12 ....A 454687 Virusshare.00050/Trojan.VBS.HideIcon.d-30b728894cee56d8f5d873841501c54a524b526e 2013-04-05 23:36:06 ....A 343639 Virusshare.00050/Trojan.VBS.HideIcon.d-31c711c96e12021a57a3a36c3f148ad8b839d4b1 2013-04-05 22:35:26 ....A 462950 Virusshare.00050/Trojan.VBS.HideIcon.d-36c3f6bc6d2b1d3b4e1879a431d51e2255dce52b 2013-04-05 21:19:04 ....A 364596 Virusshare.00050/Trojan.VBS.HideIcon.d-3931aee44b284b6175bde640e3297f00db12c011 2013-04-05 22:03:34 ....A 425904 Virusshare.00050/Trojan.VBS.HideIcon.d-3df396e553696b2a9ae52466f2a91bb936478524 2013-04-05 23:27:20 ....A 99282 Virusshare.00050/Trojan.VBS.HideIcon.d-4059c61d901bf18384a84d55d0c887ffc1345c43 2013-04-05 23:44:08 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-47d27bedc6004742bb787880ebd138fac800b1f1 2013-04-05 22:36:22 ....A 6608 Virusshare.00050/Trojan.VBS.HideIcon.d-4d84c893bda0f09595036287aa62a7ff07508675 2013-04-05 23:00:56 ....A 364433 Virusshare.00050/Trojan.VBS.HideIcon.d-502258ad22f44ad1e311d6424ddd7fc3f7faff9b 2013-04-05 22:05:24 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-50d64d0e22494b6d1fb4420d1803b71067c225f9 2013-04-05 21:12:54 ....A 6048 Virusshare.00050/Trojan.VBS.HideIcon.d-52a332ba2ffafce27cca50a3250979abc172d5aa 2013-04-05 21:19:54 ....A 99284 Virusshare.00050/Trojan.VBS.HideIcon.d-52e1f07033b433b6a85ad84b84765a4af33c9b79 2013-04-05 22:40:44 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-5929197acb1c3251010ebee45938908f9cf12a7a 2013-04-05 21:19:00 ....A 454687 Virusshare.00050/Trojan.VBS.HideIcon.d-5a6aa6f342451fcdc500c0c43cfc9a87060fd64e 2013-04-05 23:41:24 ....A 99282 Virusshare.00050/Trojan.VBS.HideIcon.d-7488eac0d1e702d60c77b2b3702803e706f2279e 2013-04-05 22:09:54 ....A 367055 Virusshare.00050/Trojan.VBS.HideIcon.d-7512c2e81180630694bb208f8c568edd7b79cd9c 2013-04-05 23:00:18 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-762e909eb3a8d416cf98f9feb199bb4f43e50c87 2013-04-05 22:04:44 ....A 454677 Virusshare.00050/Trojan.VBS.HideIcon.d-768191b41c1c0556b3df6fa12e3cedb16002702e 2013-04-05 23:22:42 ....A 99284 Virusshare.00050/Trojan.VBS.HideIcon.d-851a2bb701fe822552961a7d59ff44d46035eb11 2013-04-05 21:14:18 ....A 99280 Virusshare.00050/Trojan.VBS.HideIcon.d-85cbf3ce4a1b1a3ffc43bdc96cab75eef10ebbe1 2013-04-05 21:14:28 ....A 454687 Virusshare.00050/Trojan.VBS.HideIcon.d-880a19120d9179dc58b2c12d1af85b86d294cc5a 2013-04-05 23:50:56 ....A 343583 Virusshare.00050/Trojan.VBS.HideIcon.d-909bbe322db9f78c4b56846111e022d07d17307d 2013-04-05 22:34:04 ....A 99280 Virusshare.00050/Trojan.VBS.HideIcon.d-975e10166b231d0060647a5725eaae93a4e01d38 2013-04-05 21:59:58 ....A 99280 Virusshare.00050/Trojan.VBS.HideIcon.d-9b552c8120e09dd0c87d36ae2c94a196d3284e84 2013-04-05 22:32:22 ....A 99282 Virusshare.00050/Trojan.VBS.HideIcon.d-a46e43a5fcf032fc76f5e1784dd68d2430da40bc 2013-04-05 22:02:00 ....A 6608 Virusshare.00050/Trojan.VBS.HideIcon.d-a5971fa7a899492b76dcbf4d9ba7e0342037c1cf 2013-04-05 22:02:28 ....A 315204 Virusshare.00050/Trojan.VBS.HideIcon.d-a62d8f4b77d14dc7120610812fa3888d0557c7f6 2013-04-05 21:57:28 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-b1cd7b7b3e30640f038320ffd748f90426019e5a 2013-04-05 21:14:44 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-b3ec096e069dadd1d84a1c46cd09bb94befcf4db 2013-04-05 23:01:52 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-b6f5055cce30218510062278a7bc558d0bc54911 2013-04-05 21:14:10 ....A 454687 Virusshare.00050/Trojan.VBS.HideIcon.d-bdfa94aec5ace9471336b4e2ff63aab1eefeebd4 2013-04-05 23:46:22 ....A 6048 Virusshare.00050/Trojan.VBS.HideIcon.d-be045eb389dfe398ccb36b7bb96f51a8df2bb09e 2013-04-05 23:49:58 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-cb78c9f36e7a657be4ed2698d2a3e514c85a1e0a 2013-04-05 23:57:14 ....A 307853 Virusshare.00050/Trojan.VBS.HideIcon.d-d367a5855dde9c15cab8c0112bc146295056165d 2013-04-05 23:00:16 ....A 192512 Virusshare.00050/Trojan.VBS.HideIcon.d-d371204b4a74c53ec7b6dbeda8d5c139d1983ec9 2013-04-05 21:13:34 ....A 464788 Virusshare.00050/Trojan.VBS.HideIcon.d-d56bbf3575eb22f2c53797de323fdcd650303ed5 2013-04-05 21:20:00 ....A 99282 Virusshare.00050/Trojan.VBS.HideIcon.d-d5c1fcdb33171984f5d08fc3f66fc9459736a0b5 2013-04-05 23:51:00 ....A 457041 Virusshare.00050/Trojan.VBS.HideIcon.d-d61c35283a4217f85db3f784faa3f2e26c2c222b 2013-04-05 22:14:54 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-d890841801f6e1856fd4290cc5b5f58d296ce5d8 2013-04-05 21:22:58 ....A 343583 Virusshare.00050/Trojan.VBS.HideIcon.d-d93aa79d42a32d15c59385cab58afdf35b64d229 2013-04-05 21:19:46 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-d94fb8c21e567a2b074929a7bd995a9435d661a6 2013-04-05 21:14:36 ....A 99282 Virusshare.00050/Trojan.VBS.HideIcon.d-dfb416989b69954950bb94757e8f1bc6084d6373 2013-04-05 21:15:14 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-e57854de6a7ae90cf11ca6707a3d1d0502e0f906 2013-04-05 21:31:16 ....A 454687 Virusshare.00050/Trojan.VBS.HideIcon.d-f05243490df1596a260f1249e03434730dc95f40 2013-04-05 21:09:20 ....A 462877 Virusshare.00050/Trojan.VBS.HideIcon.d-f222ad8f599e95af823ad4b43f1bd8e84b94b028 2013-04-05 22:02:06 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-f3072c232ef54d3928295bf07584131add67a33c 2013-04-05 23:55:28 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-f74d76d4a1c5926c27e6853cdb947b4fedb9543f 2013-04-05 21:19:44 ....A 454691 Virusshare.00050/Trojan.VBS.HideIcon.d-f9d964be176ff3c3fd05c09a78b0b1d2b1430871 2013-04-05 23:27:34 ....A 99287 Virusshare.00050/Trojan.VBS.HideIcon.d-f9e8cd1c29a1a2d8b6c1679f82f2fb45fe248d06 2013-04-05 21:14:24 ....A 454687 Virusshare.00050/Trojan.VBS.HideIcon.d-fbabaf9e5cd4ce2fa97235f46b532f110f93f3b3 2013-04-06 00:01:36 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-fbe39c2956776020dfc559c5d051b5a97edf363b 2013-04-05 22:34:06 ....A 99280 Virusshare.00050/Trojan.VBS.HideIcon.d-fc94925164d4fb4e274999e5bf8e2e8af339c07b 2013-04-05 21:30:06 ....A 98720 Virusshare.00050/Trojan.VBS.HideIcon.d-ffcbac8549335599afc29ccbce71fdd471b295c8 2013-04-05 22:34:48 ....A 106773 Virusshare.00050/Trojan.VBS.HideIcon.h-5111f7a2f082ef91c5d82f291f5e023b2317abe9 2013-04-05 21:52:14 ....A 3350 Virusshare.00050/Trojan.VBS.IFrame-f5fc9a6405148570912494099502d7d26ac00ea3 2013-04-05 22:48:20 ....A 1046117 Virusshare.00050/Trojan.VBS.KillFiles.am-0ec3e1f53f3ee17629c322a9626836acc1fb7ab9 2013-04-05 22:29:48 ....A 186368 Virusshare.00050/Trojan.VBS.KillFiles.u-4633837855654c24d8989b4b3737f3e8f04f7188 2013-04-05 22:07:22 ....A 465 Virusshare.00050/Trojan.VBS.MacroDisable.a-9990dbff063d9c1517528142dca1d7b88dd388c7 2013-04-05 23:54:50 ....A 18201 Virusshare.00050/Trojan.VBS.Qhost.a-70b1b1a54eb1d12c82204312e59f24bc0a89a62b 2013-04-05 22:20:22 ....A 167239 Virusshare.00050/Trojan.VBS.Qhost.ah-61b0ae4ae730f2f62990cd1292add3136d8cd535 2013-04-05 21:33:04 ....A 184331 Virusshare.00050/Trojan.VBS.Qhost.al-c29af793308ca54dccf5ec9a7fd9d7205b163ece 2013-04-05 23:17:48 ....A 85461 Virusshare.00050/Trojan.VBS.Qhost.al-fee4c5710b3fae1ff5e22ea98f3a4fb895696810 2013-04-05 22:50:22 ....A 109976 Virusshare.00050/Trojan.VBS.Qhost.at-1907724525574057fbd827d43b412a7852ed135f 2013-04-05 23:39:58 ....A 109968 Virusshare.00050/Trojan.VBS.Qhost.at-1be63ec71450239991b73e0616538b98bc51a41d 2013-04-05 22:22:10 ....A 109968 Virusshare.00050/Trojan.VBS.Qhost.at-223058cb3227d7d416f613db8028b0cbad85c32c 2013-04-05 22:20:54 ....A 109968 Virusshare.00050/Trojan.VBS.Qhost.at-437c5eee95b0789b3ab6e5894f24d8bfbcd30f38 2013-04-05 23:42:58 ....A 109968 Virusshare.00050/Trojan.VBS.Qhost.at-489eea7fe396867fa394a5b85ab34a9054403392 2013-04-05 23:26:38 ....A 109974 Virusshare.00050/Trojan.VBS.Qhost.at-79dae8d5531a6865abe76a7e08bab3cd0719dd5b 2013-04-05 21:54:42 ....A 109982 Virusshare.00050/Trojan.VBS.Qhost.at-a11bb54f20af75528e2b92bccd0ce21ab23ced64 2013-04-05 23:44:30 ....A 109974 Virusshare.00050/Trojan.VBS.Qhost.at-a9e3d56f5aec4f53cc37b627c2350e1417853560 2013-04-05 22:58:06 ....A 109968 Virusshare.00050/Trojan.VBS.Qhost.at-c0a5b88e02d11b11568daaad9a2bc1293d47a647 2013-04-05 22:30:46 ....A 109976 Virusshare.00050/Trojan.VBS.Qhost.at-e5a56e78fdeb2b5068063973c4afa4e8784f2376 2013-04-05 21:35:30 ....A 109968 Virusshare.00050/Trojan.VBS.Qhost.at-e985dc05e80cb957aa79df6e93e7f5c995c049d0 2013-04-05 21:55:44 ....A 109974 Virusshare.00050/Trojan.VBS.Qhost.at-ef7b72b7a9ff7d04870a0809bd5623292a7d76bd 2013-04-05 23:15:42 ....A 109980 Virusshare.00050/Trojan.VBS.Qhost.at-f07c76ceba60493a522df736a5bdc43cb4953f5e 2013-04-05 23:28:24 ....A 109974 Virusshare.00050/Trojan.VBS.Qhost.at-f0e346888ea5c6aa516e14792ccbb207032e4a5d 2013-04-05 23:10:52 ....A 176393 Virusshare.00050/Trojan.VBS.Qhost.av-7580bbafa26682b2cf692077741d2cb3b1122236 2013-04-05 21:17:50 ....A 83876 Virusshare.00050/Trojan.VBS.Qhost.ax-236f6f75a81fdd5bb51cc4833b8aee172aa16810 2013-04-05 22:53:34 ....A 167182 Virusshare.00050/Trojan.VBS.Qhost.az-15c10ccfd61a542a5013c75b884110e51b6c41cd 2013-04-05 22:31:36 ....A 184364 Virusshare.00050/Trojan.VBS.Qhost.bd-573aa2df9828ddaf1416d0ce38b4dee28065dc62 2013-04-05 23:43:34 ....A 184774 Virusshare.00050/Trojan.VBS.Qhost.ei-28cc7d70f0d7f08ae9b51fca4e9a398519d89882 2013-04-05 23:01:42 ....A 199680 Virusshare.00050/Trojan.VBS.Qhost.v-14ddb3d02b4dfb491d810189e5ad6940d074fb47 2013-04-05 22:47:20 ....A 198656 Virusshare.00050/Trojan.VBS.Qhost.v-39dfd1902f663fe4da710ae455c7c9c279a1a3b0 2013-04-05 21:46:00 ....A 198656 Virusshare.00050/Trojan.VBS.Qhost.v-4fca43d1f483fc3abb85f20a3f0f3ae5265c1b04 2013-04-05 22:56:10 ....A 195584 Virusshare.00050/Trojan.VBS.Qhost.v-5cb7922db411d5c4fee2ef7908c20ce8c8107ea0 2013-04-05 21:42:46 ....A 199680 Virusshare.00050/Trojan.VBS.Qhost.v-5d40e1e4d5c2a2327d143351ee814c2febeaf726 2013-04-06 00:02:56 ....A 195072 Virusshare.00050/Trojan.VBS.Qhost.v-72545848045ce62f372772e8f300c434617cc4f1 2013-04-05 23:44:46 ....A 106156 Virusshare.00050/Trojan.VBS.Qhost.v-7eccc1c295d8c087818d43cc7be4499d94d406fc 2013-04-05 22:15:14 ....A 199168 Virusshare.00050/Trojan.VBS.Qhost.v-af0b199fb36c58c67d94115400c96e200b55b551 2013-04-05 21:43:32 ....A 196096 Virusshare.00050/Trojan.VBS.Qhost.v-c544710ac9fb655f8abb059a7f8ae04c3606c2c3 2013-04-05 23:19:02 ....A 198656 Virusshare.00050/Trojan.VBS.Qhost.v-d159e4475a1c40eeab10348162663dccbb9b3847 2013-04-05 22:15:18 ....A 32967 Virusshare.00050/Trojan.VBS.Runner.dp-7d04bfac51bf2ea2147ac4ecc15e4d4ae3b6e94d 2013-04-06 00:00:48 ....A 4050 Virusshare.00050/Trojan.VBS.Runner.du-df8e02401be87753d9ec18c640e7fb6f8f4461c9 2013-04-05 23:05:22 ....A 10752 Virusshare.00050/Trojan.VBS.Runner.h-4d3d70034e0e3d059475a6f81e799b085806effa 2013-04-05 22:09:50 ....A 338 Virusshare.00050/Trojan.VBS.Seeker.a-69c9c0024a4d2806e7f60e85c9cf49a7291a4a39 2013-04-05 22:15:54 ....A 10525 Virusshare.00050/Trojan.VBS.Seven.a-e66a371122429561ca54c319fa4abc293c24ff9d 2013-04-05 23:12:06 ....A 1276 Virusshare.00050/Trojan.VBS.Shutdown.ae-7db926d3139cd268fcbc3c16aae4347e7787144c 2013-04-05 22:12:48 ....A 199168 Virusshare.00050/Trojan.VBS.Shutdown.ap-01ff35f2ecf2c3deb2280db2d25481ac0d14e65d 2013-04-05 21:22:18 ....A 6883 Virusshare.00050/Trojan.VBS.Shutdown.ap-0337f2b828c2bb50302f8fae4e676a8f6f21c1de 2013-04-05 22:45:52 ....A 679 Virusshare.00050/Trojan.VBS.Shutdown.ap-453f778aae8607b6272b522eef7de6da213349f6 2013-04-05 21:42:52 ....A 620 Virusshare.00050/Trojan.VBS.Shutdown.ap-a3522797d2df145c868658a97ce02e8def59db60 2013-04-05 23:09:52 ....A 597 Virusshare.00050/Trojan.VBS.Shutdown.ap-edc65d2d2e185d348281b1063968aa460021bda9 2013-04-05 21:13:02 ....A 121821 Virusshare.00050/Trojan.VBS.Small.bg-753fc225d306a183b3ed6a6ffe663bdf7b21a2a9 2013-04-05 23:26:34 ....A 126025 Virusshare.00050/Trojan.VBS.Small.bg-cd8dd887bdd5fb637f23bf84825fc66145e0e697 2013-04-05 21:20:00 ....A 121858 Virusshare.00050/Trojan.VBS.Small.bg-d24b91b264f958ab393a8c3185d8066a889741eb 2013-04-05 23:38:50 ....A 350 Virusshare.00050/Trojan.VBS.StartPage.a-c883a7901561b9a9388a5e7750e629fe16abb8a4 2013-04-05 22:12:04 ....A 592 Virusshare.00050/Trojan.VBS.StartPage.aq-e88944f7963318497f26384f9d3e99b069157f89 2013-04-05 23:56:54 ....A 92363 Virusshare.00050/Trojan.VBS.StartPage.cd-6fc064bb745dd603797631b6fab465fce34b55f5 2013-04-05 23:59:34 ....A 184871 Virusshare.00050/Trojan.VBS.StartPage.cq-9d17ccf2cf11333bca803c765c243602a80076f8 2013-04-05 21:58:40 ....A 138534 Virusshare.00050/Trojan.VBS.StartPage.eq-2f8b63c5084acdeb7d96c1c26a71aef2cdaa0694 2013-04-05 22:34:14 ....A 1521513 Virusshare.00050/Trojan.VBS.StartPage.eq-3ea521337a427b8d495d85e9809c1f9c831506d7 2013-04-05 21:29:02 ....A 1850548 Virusshare.00050/Trojan.VBS.StartPage.eq-5e1a592b01316d9315e9e5f6b74044327589d282 2013-04-05 21:22:50 ....A 4540 Virusshare.00050/Trojan.VBS.StartPage.eq-80e8b06c71cd818b9cb0fe5358c4b86f22d3b09c 2013-04-05 21:15:50 ....A 112496 Virusshare.00050/Trojan.VBS.StartPage.ez-405d510c248df8eda1400940172d0307e2937655 2013-04-05 22:01:52 ....A 666356 Virusshare.00050/Trojan.VBS.StartPage.ez-4140ea7bd2191787aea291b8bb4a7e5be7a0ac90 2013-04-05 22:01:46 ....A 706768 Virusshare.00050/Trojan.VBS.StartPage.ez-df90f4940d877b1e38053eac6a6c0c9bf67158f7 2013-04-05 22:14:32 ....A 15928 Virusshare.00050/Trojan.VBS.StartPage.hw-401c8917ac465a53415cba80d77f9eb8fb02aab6 2013-04-05 23:17:00 ....A 15896 Virusshare.00050/Trojan.VBS.StartPage.hw-9d90ff44990b13dfc7d8a966e3b98ca1a5456cc5 2013-04-05 22:27:10 ....A 4214372 Virusshare.00050/Trojan.VBS.StartPage.hw-ab5c058d0f7a93ada1f5b24e42bfbd8762c72f06 2013-04-05 22:10:18 ....A 4214372 Virusshare.00050/Trojan.VBS.StartPage.hw-b510122b4092d43f55d5d12650c447339c4a693e 2013-04-05 23:47:38 ....A 19968 Virusshare.00050/Trojan.VBS.StartPage.hw-c30453906afb3f1d465082c54359913d80fdec08 2013-04-05 23:46:12 ....A 76069 Virusshare.00050/Trojan.VBS.StartPage.hz-99d4df7046c6e617b7b01ce50a05433634b9dbef 2013-04-05 23:01:32 ....A 3074 Virusshare.00050/Trojan.VBS.StartPage.ii-2b4c6f4f44390ee5de9c2e5f237bdc0c00ce61df 2013-04-05 23:25:32 ....A 3074 Virusshare.00050/Trojan.VBS.StartPage.ii-3d08cba8df4ddac78d0415fa16962a351167a67c 2013-04-05 22:04:32 ....A 2923 Virusshare.00050/Trojan.VBS.StartPage.ii-daf002a31c6ae7c6f442ab6528a4ef9c1dbf479f 2013-04-05 23:44:42 ....A 2239 Virusshare.00050/Trojan.VBS.StartPage.il-5c9621f323890a429df0003d0f7e74e4c35782fc 2013-04-05 22:10:46 ....A 699 Virusshare.00050/Trojan.VBS.Starter.a-25261f9e793426cb4517388a5e03b631bc8d3b14 2013-04-05 22:14:06 ....A 186992 Virusshare.00050/Trojan.VBS.Starter.ah-b9bfa341164571ce3585da5c6e863cfc73e2e1fc 2013-04-05 23:25:18 ....A 100706 Virusshare.00050/Trojan.VBS.Starter.bf-4d8fd275bba12731dde134ac34cac04be747c8c4 2013-04-05 22:15:32 ....A 321046 Virusshare.00050/Trojan.VBS.Starter.bf-50363de25516d14838a5f92f22eb7aacc1b6b6ab 2013-04-05 22:36:16 ....A 322544 Virusshare.00050/Trojan.VBS.Starter.bf-664ab39fb1528bd6be0451272ed4c435ebe79309 2013-04-05 23:49:34 ....A 189672 Virusshare.00050/Trojan.VBS.Starter.bf-7b920899d62763bdf973df889aa467d4f4455cb7 2013-04-05 21:11:08 ....A 254452 Virusshare.00050/Trojan.VBS.Starter.bf-d2351f224095a8a897fbc1c878ed148ef18a1587 2013-04-05 22:12:24 ....A 161782 Virusshare.00050/Trojan.VBS.Starter.bf-fc12d1a911dfe5eec7035360f065d565278b7f89 2013-04-05 21:19:14 ....A 161782 Virusshare.00050/Trojan.VBS.Starter.bf-ff7055d95d50850b36342155e25eb90eb21aba06 2013-04-05 21:18:36 ....A 1407 Virusshare.00050/Trojan.VBS.Starter.fc-54f20cc2455d2268658e062f959c85d6bbfd226e 2013-04-05 22:44:18 ....A 1407 Virusshare.00050/Trojan.VBS.Starter.fc-6496575d07df795fd8b4e67abc4dae7d7e8e77ff 2013-04-05 22:27:52 ....A 2817913 Virusshare.00050/Trojan.VBS.Starter.fc-cc1f0e8be9219f8cc39b991e8720f50cc4632f4f 2013-04-05 22:18:30 ....A 1410 Virusshare.00050/Trojan.VBS.Starter.fc-ff230d5bde9ad5003f29dc5d327da280875d4cfe 2013-04-05 23:22:36 ....A 522937 Virusshare.00050/Trojan.VBS.Starter.fm-1e5d32158b075ac11d4d4d8f3bd472f3db026068 2013-04-05 22:27:08 ....A 88064 Virusshare.00050/Trojan.VBS.Starter.fm-332d1ac39025e00f00a14b8a1413845b9762ed85 2013-04-05 23:17:38 ....A 470827 Virusshare.00050/Trojan.VBS.Starter.fm-335025cf8ca732067457241de1c808deeeaef072 2013-04-05 23:13:36 ....A 479307 Virusshare.00050/Trojan.VBS.Starter.fm-52178ac383ef620780805e1aad5ea2b2cdadaf12 2013-04-05 21:52:46 ....A 523023 Virusshare.00050/Trojan.VBS.Starter.fm-c2c23c791b66f7282b424695d253366601703f0f 2013-04-05 21:40:30 ....A 438786 Virusshare.00050/Trojan.VBS.Starter.fm-d1b1d488c3b60b1dd405456a385f358fc5cf106f 2013-04-05 23:42:44 ....A 914432 Virusshare.00050/Trojan.VBS.Zapchast.aa-901cd152933dde7d25d9e301082c27978254f82c 2013-04-05 22:36:50 ....A 386048 Virusshare.00050/Trojan.VBS.Zapchast.ax-639dbe9b616c2e0849c90b888089a00996137a70 2013-04-05 23:02:36 ....A 407535 Virusshare.00050/Trojan.VBS.Zapchast.ax-a642697ef1c7dbf2c5ae37d44fe7b572238d38d0 2013-04-05 22:48:16 ....A 294851 Virusshare.00050/Trojan.VBS.Zapchast.ax-b16d4ce55d45170766145368aca558273ea51fd2 2013-04-05 23:04:42 ....A 276141 Virusshare.00050/Trojan.VBS.Zapchast.ax-be29259e5b982949183e7ed2cf208d1999b5c42a 2013-04-05 23:05:56 ....A 745013 Virusshare.00050/Trojan.VBS.Zapchast.ax-e2bba12d79fe865146e6b02f79641852cfaa4040 2013-04-05 21:43:00 ....A 4635 Virusshare.00050/Trojan.VBS.Zxdow-335207cf0357e6866ac8b54e5a2cee3f221bb0ca 2013-04-05 22:57:02 ....A 174488 Virusshare.00050/Trojan.Win16.Angelus-29dd7193627950f69b7dd6b8a0a5de39347b7c3a 2013-04-05 22:19:02 ....A 25182 Virusshare.00050/Trojan.Win16.HookDump.a-89099e346a172eeaa176300641b6e345c7a3db03 2013-04-05 23:46:16 ....A 9984 Virusshare.00050/Trojan.Win16.HookDump.c-22332fa745b4d30e07f29b8d6fd8a2d01afab0e1 2013-04-05 23:19:12 ....A 9984 Virusshare.00050/Trojan.Win16.HookDump.c-d4a81eb622dc59b2d501359315ec276c0bb25574 2013-04-05 22:16:28 ....A 7168 Virusshare.00050/Trojan.Win16.Snake-edb02f85823293f7eac51bf5a940e02a3c35c84a 2013-04-05 22:59:22 ....A 25004 Virusshare.00050/Trojan.Win32.APosT.cym-fd7f54bf8aac6d9eb39cb45b96c04322dfb6cb3a 2013-04-05 23:59:32 ....A 49152 Virusshare.00050/Trojan.Win32.AVKill.am-afbe2d037b1bb2cfb3345cd1c5b51e06e578098d 2013-04-06 00:01:48 ....A 52224 Virusshare.00050/Trojan.Win32.AVKill.c-1ff3738c9903da0e9b72e77ba20a5b3e5cf8feeb 2013-04-05 23:05:22 ....A 203288 Virusshare.00050/Trojan.Win32.AVKill.c-e15f0788d48d344439252b0f161a02f1f68feb27 2013-04-05 22:14:16 ....A 176206 Virusshare.00050/Trojan.Win32.AdBape.gen-f1e92acb6ae2fba60e16e632046ccdc40c2fa60f 2013-04-05 23:40:54 ....A 480256 Virusshare.00050/Trojan.Win32.AddShare.j-d4ecce5d362d3b562852706f8e7c31805ee50105 2013-04-05 23:43:48 ....A 32768 Virusshare.00050/Trojan.Win32.AddUser.i-b43865efb569ae2c364f389e38c88d47aa26c570 2013-04-05 22:09:14 ....A 305889 Virusshare.00050/Trojan.Win32.Agent.aaabi-89039bc0dbdb50886faae1cf7f66108cf0ea9fc4 2013-04-05 22:15:02 ....A 305917 Virusshare.00050/Trojan.Win32.Agent.aaagg-6a5e686261ea0a2ec9783376884cf816bd1b7537 2013-04-05 21:13:00 ....A 305891 Virusshare.00050/Trojan.Win32.Agent.aaaji-b369936e9f5daf3dfc3b2b1b6efdfb12552610b4 2013-04-05 23:19:40 ....A 2763434 Virusshare.00050/Trojan.Win32.Agent.aabrh-1a9b653cc8b9f113886fd999395096dc0573c4a9 2013-04-05 21:54:38 ....A 18944 Virusshare.00050/Trojan.Win32.Agent.aaepo-40f80b05a57ba07a5c1e11c1fe3a51ebef868327 2013-04-06 00:03:20 ....A 147456 Virusshare.00050/Trojan.Win32.Agent.aagbm-625545a06c6c35d0258534c1c4cb4efeb14a44ba 2013-04-05 22:36:56 ....A 147456 Virusshare.00050/Trojan.Win32.Agent.aagbm-c6285b99544f14a8f3e63c12a3e762e46b5fa3ef 2013-04-06 00:02:20 ....A 18944 Virusshare.00050/Trojan.Win32.Agent.aaihk-b3458db4462a3b2bc2178368c46c76a6a6b1fb41 2013-04-05 22:03:46 ....A 1775104 Virusshare.00050/Trojan.Win32.Agent.aaiyk-94efc73e35660d1e015854971b4a37d3158eba21 2013-04-05 23:44:34 ....A 217088 Virusshare.00050/Trojan.Win32.Agent.aaohu-a2c9eabb409ecf5fc20d726947fb83a91dd420cb 2013-04-05 23:06:04 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.aaqdu-2894085ea1e555ca1b0c45514806752cbad6a8a2 2013-04-05 21:22:54 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.aaqdu-5f05c5fb6f5d3019c9aee4d53a54e209e9d80cbf 2013-04-05 22:45:20 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.aaqdu-6310d57e625af9a44f9db77f831c46199698a0ea 2013-04-05 21:12:58 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.aaqdu-650433d113ff0af62efbac16540d678477091fca 2013-04-05 22:40:48 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.aaqdu-6728b80ab9ca867e2e752555ce74ad8c39fb01cb 2013-04-05 23:57:56 ....A 188416 Virusshare.00050/Trojan.Win32.Agent.aaqdu-8acb21dcc1a926169bd6d80ea9d972f2254463a7 2013-04-05 23:59:24 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.aaqdu-a9ce55235bf5c872b63c850ddb5b2e321392a80b 2013-04-05 22:26:22 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ablml-58413d4f60429655182af3fecdaa0f317c7d3a98 2013-04-05 23:02:32 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ablml-5d28059a523dde03e89f1a5398de8ac7c93384b8 2013-04-05 22:14:30 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ablml-8d9e35d2d3fb6a616fee4ec303a1a47961804a09 2013-04-05 21:36:00 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ablml-c5b1adeafbf83224d1ca0c3d574a70cc70a9a22d 2013-04-05 23:43:58 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ablml-e0d7faebf144c8d8c3503ff538c325371dbfb8ad 2013-04-05 22:57:06 ....A 165376 Virusshare.00050/Trojan.Win32.Agent.abzm-e1344c01eecbd936c04a72d7e4b6994ba15bd6a3 2013-04-05 22:07:32 ....A 130048 Virusshare.00050/Trojan.Win32.Agent.acbem-0a7b1272e412262b601b5b99aaa24cdff48dc8a4 2013-04-05 22:18:24 ....A 341568 Virusshare.00050/Trojan.Win32.Agent.acbyn-f8d4971862e46922109661e58255f6b1b9d0b132 2013-04-05 22:52:46 ....A 105472 Virusshare.00050/Trojan.Win32.Agent.acdbi-8e036414edb55224c53800f576caa3535d228cad 2013-04-05 22:40:56 ....A 912386 Virusshare.00050/Trojan.Win32.Agent.acdqe-37c5cd48ba0f441a1a02808ae49e44996b278fe6 2013-04-05 22:54:42 ....A 357928 Virusshare.00050/Trojan.Win32.Agent.acefi-33ec56c6be849cd61b250bcfb25eea9369aa1635 2013-04-05 21:20:14 ....A 123904 Virusshare.00050/Trojan.Win32.Agent.acefi-aff8f39d9c6c7f70eecf4d69b10e8fd024f5f823 2013-04-05 23:13:12 ....A 272404 Virusshare.00050/Trojan.Win32.Agent.acefi-df0bf6d6dc5e72899540ca89628eecec5cc5365c 2013-04-05 21:59:18 ....A 1483300 Virusshare.00050/Trojan.Win32.Agent.acefi-dfbcea72613ce1e9ca8605f45788a3f993314d8b 2013-04-05 22:12:24 ....A 565422 Virusshare.00050/Trojan.Win32.Agent.acefi-eb10a6e36f563894d7d67e83b0242ade7fe3f7d2 2013-04-05 22:15:28 ....A 299008 Virusshare.00050/Trojan.Win32.Agent.acenx-e9156bc4471c0292c8d4a235cbe33805dcab039b 2013-04-05 21:13:00 ....A 635392 Virusshare.00050/Trojan.Win32.Agent.acezf-508c4e84112b07cd7c62825eb77f782ce7ef2f26 2013-04-05 23:51:52 ....A 450560 Virusshare.00050/Trojan.Win32.Agent.acfsp-4c187db78975faf4fbfb46cdf0d53825e1aca6e4 2013-04-05 22:58:02 ....A 45056 Virusshare.00050/Trojan.Win32.Agent.acfuh-4bfb24015eee8e623fe3e27a75c18abfe1200680 2013-04-05 22:44:42 ....A 75776 Virusshare.00050/Trojan.Win32.Agent.acgmw-927cf8adeed10a7d3d8a501265128839ac840fdc 2013-04-05 23:48:02 ....A 140956 Virusshare.00050/Trojan.Win32.Agent.acgwp-4f008947306349eaa3e91d6039c2b14d1f7a609f 2013-04-05 21:50:28 ....A 770048 Virusshare.00050/Trojan.Win32.Agent.achbx-23f459ba554dd0ce391e83832d92f47031d768a8 2013-04-05 23:14:46 ....A 732160 Virusshare.00050/Trojan.Win32.Agent.achkx-008f4b47e4b4d861b6d2d5ccffd0c05e9072ae92 2013-04-05 21:38:24 ....A 807936 Virusshare.00050/Trojan.Win32.Agent.achou-2cb5bffe02a2ae41b42e0a0dbcc4cce135c725f4 2013-04-05 22:51:32 ....A 7589888 Virusshare.00050/Trojan.Win32.Agent.acilf-2e8ea4f75cc513ea2130b6743c41a5f958492119 2013-04-05 21:46:38 ....A 2019328 Virusshare.00050/Trojan.Win32.Agent.acilf-44869db8a1506965cc2ffabcbecaa8f2a9387ec7 2013-04-05 21:34:56 ....A 3411968 Virusshare.00050/Trojan.Win32.Agent.acilf-627ea6159ba1474afae9d37524baff44d1d6f8b6 2013-04-05 22:11:44 ....A 1184304 Virusshare.00050/Trojan.Win32.Agent.acimc-6856ac8697d0d9cd096d62d7aa1a9cfb088b51cc 2013-04-05 21:57:16 ....A 907727 Virusshare.00050/Trojan.Win32.Agent.acjxp-35c8127f48c365cd2ac855b094b8d3ddd2973f82 2013-04-05 23:28:22 ....A 255588 Virusshare.00050/Trojan.Win32.Agent.ackdi-aeae04395dbb2216c6785250ddc2b388dc97601e 2013-04-05 22:53:10 ....A 1425867 Virusshare.00050/Trojan.Win32.Agent.aclwc-9b656f13c423a72d78f5114063f2d21f8ba47d95 2013-04-05 21:55:30 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.acrkb-c33ce11838cde8f05593e49b9209cb5fb0521aef 2013-04-05 21:28:46 ....A 74768 Virusshare.00050/Trojan.Win32.Agent.acw-376934f3216ba49c1e1aa17cbeb91dc862e3d115 2013-04-05 22:08:54 ....A 386560 Virusshare.00050/Trojan.Win32.Agent.acw-3befb29a15b5d3b76af239b5c765d0e0038099cb 2013-04-05 21:25:24 ....A 117036 Virusshare.00050/Trojan.Win32.Agent.acw-5ceb0ffd719ae08e1c65241cb1bf11ef9ea7f0c3 2013-04-05 21:52:40 ....A 74963 Virusshare.00050/Trojan.Win32.Agent.acw-78970e7247fe3bdc6b60673a2250c3d815a7b19b 2013-04-05 23:22:34 ....A 96784 Virusshare.00050/Trojan.Win32.Agent.acw-b07be7e6495943b111fa1ce3b0494ba091ed6c68 2013-04-05 23:16:50 ....A 232080 Virusshare.00050/Trojan.Win32.Agent.acw-d4c6d38e5ad574c4e07b33b3c342be45726af04d 2013-04-05 21:43:28 ....A 116745 Virusshare.00050/Trojan.Win32.Agent.adath-801a6598c9c745882c333995eb6ea40f01bc7c45 2013-04-05 21:46:24 ....A 221184 Virusshare.00050/Trojan.Win32.Agent.adayc-45dbd3dfd2e16e2d1062eb80819dcfd7fd19c1ec 2013-04-05 21:24:22 ....A 315392 Virusshare.00050/Trojan.Win32.Agent.add-281096846e23c57209381ef01b14d4b8d9f768a9 2013-04-05 22:48:16 ....A 151040 Virusshare.00050/Trojan.Win32.Agent.adhq-8af920417d0f553a916a581bb80673213a8bc626 2013-04-05 23:36:00 ....A 184320 Virusshare.00050/Trojan.Win32.Agent.adkri-40300a79d319e730cfc5ce7e3a537d69161ebfb8 2013-04-05 22:16:00 ....A 184320 Virusshare.00050/Trojan.Win32.Agent.adkri-51065f78926a8baa37a18a7fcf6431e85cdf5ea6 2013-04-05 23:46:34 ....A 184320 Virusshare.00050/Trojan.Win32.Agent.adkri-9494cb36dc0f71eaf3c57d73dfa0395d9a5a6968 2013-04-05 23:15:14 ....A 184320 Virusshare.00050/Trojan.Win32.Agent.adkri-dfa8e5244f13160a114161c0fcb9916c525e8425 2013-04-05 22:20:00 ....A 217088 Virusshare.00050/Trojan.Win32.Agent.adlhc-b3a45293b02d726686be3241d935515c4141a232 2013-04-05 22:51:04 ....A 28672 Virusshare.00050/Trojan.Win32.Agent.ady-256d1d4f7093eafeec75a5c6bb9b0f29e1e2479a 2013-04-05 22:57:40 ....A 3098934 Virusshare.00050/Trojan.Win32.Agent.adyqf-0a006f1c27e78073d5f370619cf1045cff2a802a 2013-04-05 21:49:14 ....A 8192 Virusshare.00050/Trojan.Win32.Agent.aed-581ead60ea8d340c3ed2d4e8c9a2b21e0b421a6c 2013-04-05 21:21:30 ....A 10240 Virusshare.00050/Trojan.Win32.Agent.aed-cf7f6f182e327b51fe1807c7b30a2524eb15734e 2013-04-05 21:52:10 ....A 16896 Virusshare.00050/Trojan.Win32.Agent.aevs-0d60719aa763da4dbeb17476defdf3288040e711 2013-04-05 21:38:00 ....A 134230 Virusshare.00050/Trojan.Win32.Agent.aeym-819d65aa67cca7eeaf2755c7a73ed4d62f4a9ad8 2013-04-05 23:54:52 ....A 160768 Virusshare.00050/Trojan.Win32.Agent.afie-1b7329c9d3a79a1bc26bd349b50c1bdc97b4d1b4 2013-04-05 21:22:40 ....A 3417 Virusshare.00050/Trojan.Win32.Agent.aft-ae9fac48ffa22ed825913a72bc1c96c4a4d93ac9 2013-04-05 23:15:52 ....A 2075795 Virusshare.00050/Trojan.Win32.Agent.aftdw-ec686dbcfe80d454973bb046d2ae310fe3a6f9b3 2013-04-05 21:12:58 ....A 275456 Virusshare.00050/Trojan.Win32.Agent.aftob-14a6711b4df66a8b80b7945010e57a4f9fde66b0 2013-04-05 22:54:12 ....A 275456 Virusshare.00050/Trojan.Win32.Agent.aftob-56f097d7b62fc0fe77f82659d75e736617d25f1a 2013-04-05 22:42:54 ....A 121856 Virusshare.00050/Trojan.Win32.Agent.agcqq-dcccdb8c36cf0a245219a398d5595297ddaf7c71 2013-04-05 22:33:46 ....A 59955 Virusshare.00050/Trojan.Win32.Agent.agdeh-ff6ec8e166fa5645cf3f6c64b8262c76122bfb62 2013-04-05 23:58:06 ....A 115716 Virusshare.00050/Trojan.Win32.Agent.agfc-0ca1dbfb2c369281b62ead586a57b79c0dff156e 2013-04-05 23:07:02 ....A 76800 Virusshare.00050/Trojan.Win32.Agent.agfu-05f343db557a45acd10d48de0e30f9d5c56b66c8 2013-04-05 21:52:08 ....A 6295552 Virusshare.00050/Trojan.Win32.Agent.agtqm-9fa0edbacc2ba29c168a27c69f58ee895a8ed3a0 2013-04-05 23:33:38 ....A 233716 Virusshare.00050/Trojan.Win32.Agent.agv-2bdc4fa0da923539fc6a40573a41002361feecb8 2013-04-05 22:07:04 ....A 233781 Virusshare.00050/Trojan.Win32.Agent.agv-432e8a407f173c51bd818ae1ad148f140a57eea9 2013-04-05 23:33:20 ....A 233521 Virusshare.00050/Trojan.Win32.Agent.agv-a1cde0ebfe9968848891cc57ae7da5ea5f4360da 2013-04-05 22:13:30 ....A 233363 Virusshare.00050/Trojan.Win32.Agent.agv-e0c57ec8a0ab4774714bfa73fc5d2eda5b8f0a06 2013-04-05 21:28:32 ....A 133120 Virusshare.00050/Trojan.Win32.Agent.agzg-ac938884a122ea4ef422a475be78a7f154a4eca0 2013-04-05 22:09:52 ....A 134660 Virusshare.00050/Trojan.Win32.Agent.agzg-d5c04edb6b2ab061125797ae7151682ffa155590 2013-04-05 21:20:24 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ahhev-08cec96310a7b70ac9690dce089ad9572b53579a 2013-04-05 23:58:20 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ahhev-2f6ead65835cb67f625bb7072c41155fcf0ca2c5 2013-04-05 21:32:04 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ahhev-46a972cc462645674f8957ee4f955b630215ac2d 2013-04-05 23:01:22 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ahhev-46f8a7fbb04dbe26c144aa1c2fd65ef36f11e4e5 2013-04-05 23:01:22 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ahhev-585defa047a5a88390d59f61da864518c23a4747 2013-04-05 23:18:56 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ahhev-656364ad03b695cac688a902902140533660bbd6 2013-04-05 22:38:38 ....A 229376 Virusshare.00050/Trojan.Win32.Agent.ahhev-b7b2ac369f15ee46b4d22605813b8cb8132f5ce6 2013-04-05 23:47:32 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.ahhev-d479b0e8b57916b12776771d59fe49e25f3249f0 2013-04-05 22:21:56 ....A 192512 Virusshare.00050/Trojan.Win32.Agent.ahr-8cf111a6c38c7557041b79482bcd62bb49ab44b4 2013-04-05 21:37:14 ....A 1724928 Virusshare.00050/Trojan.Win32.Agent.ahyxs-456681733e27ee306d8dd69cb568c722e859053c 2013-04-05 22:16:36 ....A 90459 Virusshare.00050/Trojan.Win32.Agent.ahzfk-c4cdbb44a784be0bd2469332e730f4334cdbe311 2013-04-05 22:35:44 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.ahzro-2921e7ad711d87e9660cee0f81cdefc28e48edda 2013-04-05 22:14:16 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.ahzro-4c391bc41847e02a6643fad968b57abe569858c3 2013-04-05 22:46:52 ....A 943720 Virusshare.00050/Trojan.Win32.Agent.aia-35d155c33046018dc673cf91b055e72ad9eb7ffb 2013-04-05 21:43:22 ....A 87040 Virusshare.00050/Trojan.Win32.Agent.aiavl-09b0b5c3306b8a6617ed405189a37fa3e6ee7961 2013-04-05 22:53:36 ....A 45056 Virusshare.00050/Trojan.Win32.Agent.aibgv-20f4daa5553315dd854c816fb487f6e633c199f1 2013-04-05 23:27:58 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.aibhb-46e30ecd904f80de79565f97d00e9af00ae7f86c 2013-04-05 22:19:54 ....A 73828 Virusshare.00050/Trojan.Win32.Agent.aibja-6d77f550123756470f392d12db3689b0099dd37f 2013-04-05 21:11:22 ....A 5632 Virusshare.00050/Trojan.Win32.Agent.aic-2be3664954ad95c05c15495d9e3dd0ea27f2bc2a 2013-04-05 22:54:54 ....A 192512 Virusshare.00050/Trojan.Win32.Agent.aidzj-623134b96d8202d7d5896294318cb8aa51f0c360 2013-04-05 23:32:24 ....A 167936 Virusshare.00050/Trojan.Win32.Agent.aidzk-1d7b8bdbf8b80bbfe82aa395e3dae9f3a1adbc29 2013-04-05 23:53:56 ....A 22528 Virusshare.00050/Trojan.Win32.Agent.aie-975820eb999f3ac60051e4cd257243d5b1912d52 2013-04-05 22:07:06 ....A 273967 Virusshare.00050/Trojan.Win32.Agent.aiegm-9e192b2fed642d26746850e3d76f3f0578982a36 2013-04-05 21:50:12 ....A 160815 Virusshare.00050/Trojan.Win32.Agent.aiegm-d9ffdb449a85e37d4c6e87a598a23dad9e6d7bbf 2013-04-05 23:55:18 ....A 192053 Virusshare.00050/Trojan.Win32.Agent.aiz-7d92e794d2837c75cd5194125fe20891069aa699 2013-04-05 21:15:24 ....A 1108992 Virusshare.00050/Trojan.Win32.Agent.ajlg-46e4696e41d182002b38694f85fd29e9d6b99c88 2013-04-05 21:18:06 ....A 63296 Virusshare.00050/Trojan.Win32.Agent.ak-52ad0cd2415d6dbc5fb068538d47fe806283cf24 2013-04-05 23:55:48 ....A 221183 Virusshare.00050/Trojan.Win32.Agent.alefa-0a66b2e1ed05fae62c4b0ad4c403eef8e8958c68 2013-04-05 22:12:46 ....A 221179 Virusshare.00050/Trojan.Win32.Agent.alefa-2c04601b86cb46fae00bf7d5f141652b8b3337f7 2013-04-05 22:39:42 ....A 221157 Virusshare.00050/Trojan.Win32.Agent.alefa-30a4e2704093985109853b77f2c6ed9ebc6b05e6 2013-04-05 22:53:42 ....A 221148 Virusshare.00050/Trojan.Win32.Agent.alefa-409c78d9100b9b3f08f3078ba3ad070c0edde1e7 2013-04-05 21:28:20 ....A 220983 Virusshare.00050/Trojan.Win32.Agent.alefa-4e9d0496ddd734fb67a4d9f8fda0b6e209500b26 2013-04-05 23:41:44 ....A 220970 Virusshare.00050/Trojan.Win32.Agent.alefa-5b702c218327fed387de910039567f5c5d078249 2013-04-05 23:29:02 ....A 221163 Virusshare.00050/Trojan.Win32.Agent.alefa-7da5159c991e097541b9d241cf4cec4363e100d8 2013-04-05 21:20:14 ....A 220978 Virusshare.00050/Trojan.Win32.Agent.alefa-c061bbe6debc5bd952724f4e9d4e7b6e0cd8ed79 2013-04-05 22:48:12 ....A 221093 Virusshare.00050/Trojan.Win32.Agent.alefa-d25278afc24766bb86125f2ab308776e4587e7e5 2013-04-05 21:50:50 ....A 221088 Virusshare.00050/Trojan.Win32.Agent.alefa-d7892ee3ba4d5b4b72be96f3c00c0ec08d8e834d 2013-04-05 21:49:38 ....A 221048 Virusshare.00050/Trojan.Win32.Agent.alefa-ef8c96a5095fc146126f579a7e0a97ee5c401147 2013-04-05 21:23:38 ....A 78848 Virusshare.00050/Trojan.Win32.Agent.aln-78569a8707cb026a59ea03535062ac85b3613641 2013-04-05 23:44:18 ....A 24576 Virusshare.00050/Trojan.Win32.Agent.alvf-81dd989ef4b4cdb74e9c7ab8e1a256eee747516f 2013-04-05 21:16:14 ....A 139268 Virusshare.00050/Trojan.Win32.Agent.amdr-d4767c2e1282149b416c0c49406416f5540aee8d 2013-04-05 23:42:30 ....A 24672 Virusshare.00050/Trojan.Win32.Agent.amji-4b7796bf3337dcdf433afe7143fd2e4eb15df1d4 2013-04-05 22:24:44 ....A 143364 Virusshare.00050/Trojan.Win32.Agent.amji-6e0e918b8206d7c926b90c9e1f4a0d090c2b42a3 2013-04-05 22:06:14 ....A 91281 Virusshare.00050/Trojan.Win32.Agent.amoe-6934a092a3f1313ce3fe1e189887a90c63e1d7ab 2013-04-05 23:54:12 ....A 15798 Virusshare.00050/Trojan.Win32.Agent.amtx-05f2695ecc25c38a276240b2c8a4743b29cd4e50 2013-04-05 22:36:54 ....A 77831 Virusshare.00050/Trojan.Win32.Agent.anbu-8a39c2a7aa62384a66c52d08d55974a962a91ab9 2013-04-05 21:53:08 ....A 29700 Virusshare.00050/Trojan.Win32.Agent.ancr-cd9a13e473f79d2ea9cda861d2a76f6a2f13206b 2013-04-05 22:32:32 ....A 50512 Virusshare.00050/Trojan.Win32.Agent.anec-5942bd38b3813b1144033bcf139b4721c0b96150 2013-04-05 22:11:40 ....A 137216 Virusshare.00050/Trojan.Win32.Agent.anfe-2919096868d4714e2f82000e4d522886ca40af4a 2013-04-05 22:53:04 ....A 17954 Virusshare.00050/Trojan.Win32.Agent.angj-12b228a6776f37b179025db79d8bf629c13f59ec 2013-04-05 22:42:42 ....A 143360 Virusshare.00050/Trojan.Win32.Agent.anly-c2dcaba8f30b459e8de101d28417b4f942ebe945 2013-04-05 23:48:42 ....A 133120 Virusshare.00050/Trojan.Win32.Agent.aoji-760647f8955f659a12b8793d440de61bd0a01c7d 2013-04-05 21:07:58 ....A 75328 Virusshare.00050/Trojan.Win32.Agent.aoy-23d1946609babc43f09016716181c2a0150cee1f 2013-04-05 22:41:06 ....A 30720 Virusshare.00050/Trojan.Win32.Agent.app-1f479cb317a10c95d7c205ba8c0447180396a6b9 2013-04-05 22:15:30 ....A 104964 Virusshare.00050/Trojan.Win32.Agent.apsq-5e774b25330019ba2a4f225caf3833c8227049f5 2013-04-05 22:45:02 ....A 37901 Virusshare.00050/Trojan.Win32.Agent.apt-5dea85fcdf04a24722f003420ad7b44d35aa1547 2013-04-05 23:45:08 ....A 654848 Virusshare.00050/Trojan.Win32.Agent.apuf-4475ec998b4684768b04d0b3a066612ff835bf8d 2013-04-05 22:54:34 ....A 65536 Virusshare.00050/Trojan.Win32.Agent.apz-64d703f25d0474522f9fe3b7dfa2e41f4152019a 2013-04-05 22:50:42 ....A 1027072 Virusshare.00050/Trojan.Win32.Agent.aqen-b6c462824f587a84c42552f62e47d9c8c245d738 2013-04-05 23:16:56 ....A 65536 Virusshare.00050/Trojan.Win32.Agent.aqgy-4dbd0e3102aadc6f04684f592ff7ceba74cec02a 2013-04-05 22:47:12 ....A 64015 Virusshare.00050/Trojan.Win32.Agent.aqnw-068decdc29e6535193cdb0145d9013a60eda1e08 2013-04-05 23:22:28 ....A 196692 Virusshare.00050/Trojan.Win32.Agent.aqti-ec1637d39703debef77f49f5788879cce92ae25b 2013-04-05 22:44:46 ....A 75790 Virusshare.00050/Trojan.Win32.Agent.araa-137f59fd1729e6c36a14ab585eb0fe32851c15e3 2013-04-05 23:49:24 ....A 105476 Virusshare.00050/Trojan.Win32.Agent.arba-a0cdfe5ad5f1e40774f95d63bb3546737ed5946c 2013-04-05 21:08:36 ....A 6688 Virusshare.00050/Trojan.Win32.Agent.arig-4fa0240858d145358f40b644dbc5de42925db5e3 2013-04-05 22:16:28 ....A 33280 Virusshare.00050/Trojan.Win32.Agent.arjb-7737ed1b4feada5938dd9a2388d63d4def55be93 2013-04-05 22:18:44 ....A 55368 Virusshare.00050/Trojan.Win32.Agent.ark-3ec69558d54de7efda65b5ca28f015e7b8ac6504 2013-04-05 23:13:06 ....A 659627 Virusshare.00050/Trojan.Win32.Agent.arok-98ba4d8d24d18aa519dc4abb738f069639d972dd 2013-04-05 22:57:22 ....A 7430 Virusshare.00050/Trojan.Win32.Agent.arue-1f252df4a19b71f5aa250de57c3efc938c1a922a 2013-04-05 21:34:00 ....A 675128 Virusshare.00050/Trojan.Win32.Agent.aruj-722b09e64c02b2f1fd0442c7c6ba831d3aefb5a0 2013-04-05 23:29:08 ....A 131076 Virusshare.00050/Trojan.Win32.Agent.arwz-861a9a2b06e19573b6b186e18045dd1d313f63ed 2013-04-05 22:57:16 ....A 131076 Virusshare.00050/Trojan.Win32.Agent.arwz-a98497ce13a5162b484bac4ef50957d694824699 2013-04-05 22:35:06 ....A 20480 Virusshare.00050/Trojan.Win32.Agent.asja-32c8f8929c554275c66694697e678d7a5f726522 2013-04-05 22:51:08 ....A 363520 Virusshare.00050/Trojan.Win32.Agent.asjk-0feae977bf4166def891cfc9c1ca973088ac9b4b 2013-04-05 23:57:06 ....A 167815 Virusshare.00050/Trojan.Win32.Agent.asjk-5b1d6dec0b7c6c7c3c4a0b776bef052a894e6582 2013-04-05 23:21:56 ....A 168095 Virusshare.00050/Trojan.Win32.Agent.asjk-b93656ea12c0d27df32c5933a2de40d5e59f435c 2013-04-05 22:41:20 ....A 122685 Virusshare.00050/Trojan.Win32.Agent.aski-47f06c4052edf200d2da713073d2e7aa428e771c 2013-04-05 22:00:58 ....A 72759 Virusshare.00050/Trojan.Win32.Agent.ass-79343390bcee9a8677ccf2322c930b4bbcd024cf 2013-04-05 23:51:08 ....A 28672 Virusshare.00050/Trojan.Win32.Agent.ast-40f2a05f8d0b462123a8f8710fd41917e6b4c111 2013-04-05 21:31:10 ....A 121856 Virusshare.00050/Trojan.Win32.Agent.asu-f2e6dc9c385c1a6087bf9b9e017ff2fb70fd3d8b 2013-04-05 23:28:06 ....A 79911 Virusshare.00050/Trojan.Win32.Agent.atyj-42aca1fa787fe5ab44d120c33a150a23e4de281c 2013-04-05 23:47:48 ....A 176128 Virusshare.00050/Trojan.Win32.Agent.aujk-f476bc3e68ef0881c2af99536ec21880b029b9c5 2013-04-05 23:08:30 ....A 20467 Virusshare.00050/Trojan.Win32.Agent.aulj-06d032afbabe5f928138f713b6c6e8a15728e472 2013-04-05 21:49:58 ....A 19968 Virusshare.00050/Trojan.Win32.Agent.aun-dfc84eed7e817e1b29411a4a54c202bfe51f40c9 2013-04-06 00:01:58 ....A 720896 Virusshare.00050/Trojan.Win32.Agent.avo-267860a33c9f5ee0d48635c75b7838c49234c0a3 2013-04-05 23:35:04 ....A 53248 Virusshare.00050/Trojan.Win32.Agent.avo-3327c2d8c49b68172acdc7fe2e3d0c022d936dee 2013-04-05 22:40:06 ....A 53248 Virusshare.00050/Trojan.Win32.Agent.avo-41f4ec5e989406ba98e69bdc7493ef48b3b220d5 2013-04-05 21:33:30 ....A 53248 Virusshare.00050/Trojan.Win32.Agent.avo-7a753fdd031678f52dfcf6a9cf8aa59fc20daf06 2013-04-05 22:56:10 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.avo-8d56851f7d9fa6bb8e79961da2bebaaae23893f6 2013-04-05 21:50:16 ....A 7468682 Virusshare.00050/Trojan.Win32.Agent.avo-934fa0ecf71f76730e1550eae78debe120cf5fc6 2013-04-05 21:42:30 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.avo-93ecf6640c4c83620adf650eb7c8187d430b3af6 2013-04-05 23:59:34 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.avo-d8cd61fec652a95f3c25cce8cd7eb5a1f320504c 2013-04-05 23:29:06 ....A 196096 Virusshare.00050/Trojan.Win32.Agent.avyk-08dcbf25ca3a5afcb25d01706e633d2e26fdd56a 2013-04-05 22:32:28 ....A 37970 Virusshare.00050/Trojan.Win32.Agent.awc-2e984d49a80ffccb056d6af6a3480e1361ace916 2013-04-05 23:19:18 ....A 62607 Virusshare.00050/Trojan.Win32.Agent.awc-7e811d8888e5966c129afd7d83749611db229a97 2013-04-05 22:50:08 ....A 177692 Virusshare.00050/Trojan.Win32.Agent.awc-96d63c1b823b8ae31ecb3b7e941863298b806b8a 2013-04-05 21:46:34 ....A 69682 Virusshare.00050/Trojan.Win32.Agent.axdd-86465f1afab30fd8c853e5857ea127d43ca5eebd 2013-04-05 22:59:50 ....A 277951 Virusshare.00050/Trojan.Win32.Agent.axe-54566d9ff81c7dd16ef5850db6b0ed5dceae1e9f 2013-04-05 23:56:54 ....A 3361 Virusshare.00050/Trojan.Win32.Agent.axk-236762a324ae907973a6b400a55760c181dc6de9 2013-04-05 21:45:52 ....A 85504 Virusshare.00050/Trojan.Win32.Agent.ay-9970d7fda057fdcbd073f94757fa478ba0325cec 2013-04-05 22:55:58 ....A 455168 Virusshare.00050/Trojan.Win32.Agent.ayqy-fef710e17d0bdbac80e92f00cbfe3fdbb3b07768 2013-04-05 23:52:18 ....A 95751 Virusshare.00050/Trojan.Win32.Agent.azdu-4d4dfa502e3b89edd46c2f83171988262a12f418 2013-04-05 22:31:30 ....A 95751 Virusshare.00050/Trojan.Win32.Agent.azdu-b8026c3244c37aadc372b5a2e3638b12b02e466e 2013-04-05 22:38:28 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-04c05bc8385e2d3c71ed5cb95ff15c4e1cc17e51 2013-04-05 23:25:58 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-08efecd9e92df21c705723189e91c83e49e230c2 2013-04-05 23:14:18 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-0a8d83a4ca6c7c31fcb125ccf49f2d6947236b27 2013-04-05 22:37:58 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-0d469732438f8a3c807a7c6049983a7454fdb9a0 2013-04-05 23:15:40 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-10ec98177951a94413c725a1366f729903ee9dc8 2013-04-05 22:36:42 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-1994a908acde5f9a1027a8fa9359a611a1c79abc 2013-04-05 21:51:40 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-1eb932ee076487b5cc54b94656f05db709a71f3e 2013-04-05 22:51:00 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-2f392e62a15f94def8486c20fb6879da60119874 2013-04-05 23:26:26 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-5b5fd0755f17102baadb8a343c40b57541a06065 2013-04-05 22:15:30 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-73aed58ef3f807782070b06d61094bd5de809e7c 2013-04-05 23:34:04 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-7721759a080e01bf5c6c0bcc6aab2c86fdaca9c8 2013-04-05 23:31:18 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-a76db81f1e484898e8ff19109e46738c6dbb89a1 2013-04-05 22:44:04 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-ac38a8e0a822d43435dfd69ad9fbdfbee71ff321 2013-04-05 22:54:56 ....A 36864 Virusshare.00050/Trojan.Win32.Agent.bajz-b5a966ccae0b33151510a393a5c2516e03b9561e 2013-04-05 23:40:48 ....A 345600 Virusshare.00050/Trojan.Win32.Agent.bbzv-d99f1ff7f070a1f408c7ae4f51ab22ada268a468 2013-04-05 23:25:08 ....A 132174 Virusshare.00050/Trojan.Win32.Agent.bcj-270ee812dd7c80e5ffa5f3429bac681494bce8f8 2013-04-05 23:17:36 ....A 56275 Virusshare.00050/Trojan.Win32.Agent.bcj-a98706bea9d1af67c9eb952cd8f97e690c0f2dee 2013-04-05 22:14:10 ....A 56268 Virusshare.00050/Trojan.Win32.Agent.bcj-c1b5b43f35b8a11210bd4842f2ffefaca441dd01 2013-04-05 23:21:34 ....A 89035 Virusshare.00050/Trojan.Win32.Agent.bcj-fc9865b0a39bda0f1cd0b8accfb4373dbdf5106e 2013-04-05 21:31:04 ....A 75284 Virusshare.00050/Trojan.Win32.Agent.bck-66e5c2d10dfcfc6182125bcdb14bb3662a52fa86 2013-04-05 22:50:02 ....A 75328 Virusshare.00050/Trojan.Win32.Agent.bck-6c126d2046892074c2da50449fe97cabee1dbe3b 2013-04-05 21:22:20 ....A 1229181 Virusshare.00050/Trojan.Win32.Agent.bcn-e41717ee655488786fc3dbb3d7207b93702d28c7 2013-04-05 23:13:08 ....A 512000 Virusshare.00050/Trojan.Win32.Agent.bcsw-09219412963e15adbae7875fd5607ac8a62c41d8 2013-04-05 23:55:16 ....A 139613 Virusshare.00050/Trojan.Win32.Agent.bd-18170370448d617a991b185687f29a0e3ab55070 2013-04-05 21:17:50 ....A 162179 Virusshare.00050/Trojan.Win32.Agent.bd-abc65fc3d897427a9da8ec4d3378321f812a0bbe 2013-04-05 21:27:44 ....A 8704 Virusshare.00050/Trojan.Win32.Agent.bddi-36a9810144a3124ad9a570fc5a59550d9fdfde38 2013-04-05 22:36:58 ....A 101644 Virusshare.00050/Trojan.Win32.Agent.bdez-3688c1b9941162880b58c9b4b6a1d09397ce4a2e 2013-04-05 23:47:40 ....A 110592 Virusshare.00050/Trojan.Win32.Agent.bgm-cf9fc9c7d5daca76dff4efaddb307f4e8a9dc6b2 2013-04-05 22:42:54 ....A 40960 Virusshare.00050/Trojan.Win32.Agent.bgnk-20a0076d5c3dd306a5979ebb9b42cef6893b3c00 2013-04-05 22:22:14 ....A 40960 Virusshare.00050/Trojan.Win32.Agent.bgnk-cde8a547fa1a53dd821f3978362a1386f93d00e8 2013-04-05 21:40:40 ....A 120832 Virusshare.00050/Trojan.Win32.Agent.bhdy-0c4e1d31bf50900af34e74e277710c655a36fdee 2013-04-05 23:28:46 ....A 37290 Virusshare.00050/Trojan.Win32.Agent.bi-5498625817c08f660a5c4914fc66f689850cab49 2013-04-05 22:50:34 ....A 12401 Virusshare.00050/Trojan.Win32.Agent.bi-6759e355d714015cafc234eb3beb7af2c514aefe 2013-04-05 21:36:42 ....A 11819 Virusshare.00050/Trojan.Win32.Agent.bi-81d4634a426674dea22ffd35b3054d996470b1c3 2013-04-05 23:24:48 ....A 12026 Virusshare.00050/Trojan.Win32.Agent.bi-b417d3f7b16d8abb327cac2c798a642b38bc1f40 2013-04-05 23:13:38 ....A 149968 Virusshare.00050/Trojan.Win32.Agent.bilm-3d655dbeecdf5905887ccae3e4d2569e31bbbf01 2013-04-05 21:23:26 ....A 535227 Virusshare.00050/Trojan.Win32.Agent.bkbk-ffe074fb07206701a47a61c39b10d495b8c330f2 2013-04-05 23:06:56 ....A 1584096 Virusshare.00050/Trojan.Win32.Agent.bkks-07f9436cc9e81a7ecbd1c6a31f4978f9dea0789b 2013-04-05 22:50:48 ....A 1515591 Virusshare.00050/Trojan.Win32.Agent.bkks-184f6b97771e48f0ed0e84f99737ff7084efb6cf 2013-04-05 21:56:42 ....A 111031 Virusshare.00050/Trojan.Win32.Agent.bkks-412eebbf5a81fdf0f6f65c5649383f471265323e 2013-04-05 21:30:38 ....A 1506271 Virusshare.00050/Trojan.Win32.Agent.bkks-5333cd9af4126df6d61ee23a55986fa4ca2b08c8 2013-04-05 21:31:24 ....A 1583319 Virusshare.00050/Trojan.Win32.Agent.bkks-7133b35fd3c38339af689c0bb022dbd1eca05ae2 2013-04-05 21:42:40 ....A 1572635 Virusshare.00050/Trojan.Win32.Agent.bkks-7959be59cbbf52ea821495e9176d3c88f1f94089 2013-04-05 21:47:42 ....A 1586494 Virusshare.00050/Trojan.Win32.Agent.bkks-84ee4cb6fc8bc9151de314afca0f89852badeca5 2013-04-05 21:40:24 ....A 180224 Virusshare.00050/Trojan.Win32.Agent.bkks-9069f229687643f9c8404bf0eaba4047baad37d0 2013-04-05 21:39:44 ....A 1512396 Virusshare.00050/Trojan.Win32.Agent.bkks-9ff3447dd2e7e9475e873cbed66833da01c948d6 2013-04-05 22:13:38 ....A 1577302 Virusshare.00050/Trojan.Win32.Agent.bkks-a042270e986e9faf5844a74d296b1a0187b8178e 2013-04-06 00:03:10 ....A 65028 Virusshare.00050/Trojan.Win32.Agent.bkmu-52b4ea895f722e273dc7265c9353af6d6069f207 2013-04-05 21:09:18 ....A 16053 Virusshare.00050/Trojan.Win32.Agent.bknn-7bfb71a7252bb8cb8145ef6ea0d322ee4d4977de 2013-04-05 21:10:10 ....A 124416 Virusshare.00050/Trojan.Win32.Agent.bkow-195c3c9745ceb42fa2501905768224cdb69671d7 2013-04-05 23:01:54 ....A 147456 Virusshare.00050/Trojan.Win32.Agent.bkow-4800af743c8f6117360aba3ecd4c393d99ff7ba8 2013-04-05 21:15:08 ....A 126976 Virusshare.00050/Trojan.Win32.Agent.bkow-4c465158377d2f2c47c141e9ed03a2623c3ea33f 2013-04-05 23:44:28 ....A 369152 Virusshare.00050/Trojan.Win32.Agent.bkpg-00aa2b55e8a168ebaef54c34aef5ef33d32323a1 2013-04-05 21:57:28 ....A 26337 Virusshare.00050/Trojan.Win32.Agent.bnj-8d7aa095dbd571966d67cc6a4d51fbafbf318ef9 2013-04-05 22:46:44 ....A 24799 Virusshare.00050/Trojan.Win32.Agent.bnj-9a77c1c342dd91089eb1ce9ba39d52bb0a302e07 2013-04-05 21:57:54 ....A 26224 Virusshare.00050/Trojan.Win32.Agent.bnj-fdfacd65b459299f57af8b34b5fa74938f64ee4d 2013-04-05 22:42:40 ....A 5079208 2251642496 Virusshare.00050/Trojan.Win32.Agent.bnwt-2b57adf74d1a5d559e52bb6e4216f415edd44435 2013-04-05 22:42:10 ....A 5079208 Virusshare.00050/Trojan.Win32.Agent.bnwt-41e52217cba7ead8614e17bd5d33d23caca7abbc 2013-04-05 23:48:30 ....A 5079208 Virusshare.00050/Trojan.Win32.Agent.bnwt-6375fa321ff26ce23f07fa58468aa8efe8d647a3 2013-04-05 22:00:04 ....A 5079208 Virusshare.00050/Trojan.Win32.Agent.bnwt-69461f9aa50a1e2fc8c197c8e0e63dc5d842ebf3 2013-04-05 21:56:10 ....A 5079208 Virusshare.00050/Trojan.Win32.Agent.bnwt-ec004952d8361fc37a54d336c62c6bbb7f9f9e90 2013-04-06 00:04:10 ....A 4336030 Virusshare.00050/Trojan.Win32.Agent.bnwu-3f05b991a8ce86a0b145b87a2a6fee688af0b993 2013-04-05 21:24:34 ....A 53248 Virusshare.00050/Trojan.Win32.Agent.bnxc-4ab685c0a7418c3faa080c4bc7b7bb64cd4898af 2013-04-05 21:12:22 ....A 96323 Virusshare.00050/Trojan.Win32.Agent.bo-10e7854d1127a686689fd6826959c785c505e64a 2013-04-05 22:10:48 ....A 30077 Virusshare.00050/Trojan.Win32.Agent.bo-50a3f4116674951f410866365e8e3cf8fbdf17f7 2013-04-05 21:11:38 ....A 696189 Virusshare.00050/Trojan.Win32.Agent.bo-8692e2892e342608db38d846532ae91c0a0fa548 2013-04-05 21:39:34 ....A 97591 Virusshare.00050/Trojan.Win32.Agent.bo-b172182e5dedb6a807f0e6f4cf9ac2f2baed6050 2013-04-05 21:52:56 ....A 15581 Virusshare.00050/Trojan.Win32.Agent.boym-1c434262e23798af1c95be63c51a5ac69500975d 2013-04-05 23:31:50 ....A 15583 Virusshare.00050/Trojan.Win32.Agent.boym-e124c8e4d15483120580a248e9889fc82db03348 2013-04-05 21:36:24 ....A 182272 Virusshare.00050/Trojan.Win32.Agent.bpdu-945c09f127d11be02c3a5e9dbdefbb4072e8c7a2 2013-04-05 22:11:56 ....A 182272 Virusshare.00050/Trojan.Win32.Agent.bpdu-ddcd02af70a85f3e6af1a563cd44e224eef42f22 2013-04-05 22:17:32 ....A 132096 Virusshare.00050/Trojan.Win32.Agent.bppz-0c0698a066e5f9b3feae030613439861b92ca5c3 2013-04-05 23:29:46 ....A 608561 Virusshare.00050/Trojan.Win32.Agent.bqir-a1ae50ea3da5dcb675f47d6088b7072c6f366497 2013-04-05 22:48:58 ....A 844288 Virusshare.00050/Trojan.Win32.Agent.bqrp-042ff4e7500a0efcd630dec96c979db4a0ff519f 2013-04-05 23:42:18 ....A 13838 Virusshare.00050/Trojan.Win32.Agent.brfb-a219b236dd169267cb424307efe6f6002dba2769 2013-04-05 22:00:14 ....A 744448 Virusshare.00050/Trojan.Win32.Agent.brgq-b10b1082acb4c672625afd7dbbca44a7a1ccd4dc 2013-04-05 21:25:20 ....A 1593656 Virusshare.00050/Trojan.Win32.Agent.brrn-db2e27f0e7b70b93f9378ae19a6f2355db596325 2013-04-05 22:52:34 ....A 15104 Virusshare.00050/Trojan.Win32.Agent.bsbd-bd798af1cd0ad27acf72cf0a76a399f24951762e 2013-04-05 23:05:00 ....A 673996 Virusshare.00050/Trojan.Win32.Agent.bsmy-32b99222520a054919eaf584bbfe7751b30800fc 2013-04-05 23:37:30 ....A 374272 Virusshare.00050/Trojan.Win32.Agent.bsmy-5a7e714fb5f4bc2e70930adc8e9f12eb1aab48aa 2013-04-05 23:34:12 ....A 673972 Virusshare.00050/Trojan.Win32.Agent.bsmy-81cad7781e7befab13b6f53f17d177e4349480cb 2013-04-06 00:01:16 ....A 1430010 Virusshare.00050/Trojan.Win32.Agent.bsmy-b1bb0b7fb3d8bac13dc5db0fdc76e50996669d7a 2013-04-05 23:57:18 ....A 673996 Virusshare.00050/Trojan.Win32.Agent.bsmy-cb722c97ed8521bbfb8aeea807bfae8e27268505 2013-04-05 23:27:32 ....A 266896 Virusshare.00050/Trojan.Win32.Agent.bsmy-df105364f091d350485a0702818da7d81afc84a8 2013-04-05 22:44:50 ....A 266896 Virusshare.00050/Trojan.Win32.Agent.bsmy-e0bbf07fffe3c335379b2e2c4b8c775bd9862216 2013-04-05 22:40:32 ....A 655764 Virusshare.00050/Trojan.Win32.Agent.bsmy-ff2105a2f578d2aa1a5c9fe4512b1b9e3cd1d2cf 2013-04-05 23:28:04 ....A 57941 Virusshare.00050/Trojan.Win32.Agent.btmu-4190a2b1c695ec4f123965cbd2a6c21feaca5f98 2013-04-05 22:10:00 ....A 714752 Virusshare.00050/Trojan.Win32.Agent.btnp-7c87e365fc7fef9f3a3d4cfc5d12e8fd69e96be5 2013-04-05 23:48:00 ....A 1203200 Virusshare.00050/Trojan.Win32.Agent.btp-55a5c89a6986157880d5f78aaf9b49ea82b5e112 2013-04-05 22:55:32 ....A 203264 Virusshare.00050/Trojan.Win32.Agent.btsp-4ed224f7d7aab46fa1d64380adecb33133a48423 2013-04-05 21:23:44 ....A 203264 Virusshare.00050/Trojan.Win32.Agent.btsp-7280c669158baa18c1ff2996d3402ba9e9216f52 2013-04-05 23:09:14 ....A 203264 Virusshare.00050/Trojan.Win32.Agent.btsp-abc29a3e21d7b66b6bb84fc0bdc60c7f554490fc 2013-04-05 23:00:04 ....A 203264 Virusshare.00050/Trojan.Win32.Agent.btsp-c26ed5c7d935fdbd5fb35bc8550effda023c4c20 2013-04-05 21:24:34 ....A 203264 Virusshare.00050/Trojan.Win32.Agent.btsp-d282463248ec30a4e115c24cb454264c93a21c7d 2013-04-05 23:46:32 ....A 203264 Virusshare.00050/Trojan.Win32.Agent.btsp-e36b4cb29ecd00f79f20a5b59db11504b58055ca 2013-04-05 22:39:58 ....A 756224 Virusshare.00050/Trojan.Win32.Agent.btvh-5f805972752a256fb58627d7f8b5f9254952bb50 2013-04-05 22:43:20 ....A 90624 Virusshare.00050/Trojan.Win32.Agent.btvm-8504f343a7c7387925d68148c55e9c7b90aface1 2013-04-05 22:44:56 ....A 1274880 Virusshare.00050/Trojan.Win32.Agent.btx-3206b5bbfa89bf3b4bdd1318b03200889ad7bb5a 2013-04-05 22:41:00 ....A 25088 Virusshare.00050/Trojan.Win32.Agent.btx-49969f40bfe2d2c35686b59556c857d78932a0d9 2013-04-05 21:49:10 ....A 144700 Virusshare.00050/Trojan.Win32.Agent.btzm-1ef16b20468ac04bc6fc092a4a723385da1b9f78 2013-04-05 22:59:26 ....A 56701 Virusshare.00050/Trojan.Win32.Agent.buag-4fa4e88574d1f7a628aa961c04a4421e17a0b27e 2013-04-05 21:48:28 ....A 211325 Virusshare.00050/Trojan.Win32.Agent.buz-1ff5607b72ebce6bb7daa2352bfe19c447e9bb14 2013-04-05 21:56:22 ....A 74486 Virusshare.00050/Trojan.Win32.Agent.bvim-a5e70b422a5d69af4526b7d756f83306d3f19f9f 2013-04-05 21:51:18 ....A 20992 Virusshare.00050/Trojan.Win32.Agent.bvsp-154436540db9a811b8215af222bb03b49f67c765 2013-04-05 23:25:34 ....A 45056 Virusshare.00050/Trojan.Win32.Agent.bwac-aa6331af82a7b0bf570442ad5d19942478c43422 2013-04-05 22:41:24 ....A 61440 Virusshare.00050/Trojan.Win32.Agent.bwam-f93260710a5b0d4c53fb2b26f9bb6d97053b075d 2013-04-05 21:30:48 ....A 291544 Virusshare.00050/Trojan.Win32.Agent.bwaz-29157aa17470b5db6979ea26231531cfc0a08a92 2013-04-05 23:58:18 ....A 44544 Virusshare.00050/Trojan.Win32.Agent.bwnu-0d9e21e56216d6f9228e4ac94f1061209a9ea514 2013-04-05 21:13:46 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.byfo-8f5b3ce418fb56b3bc1040e0bec465d829ef5410 2013-04-06 00:01:38 ....A 379904 Virusshare.00050/Trojan.Win32.Agent.bzna-e82033d99cc4d37e2664805cb453cfb8ca44eb71 2013-04-05 21:46:44 ....A 90624 Virusshare.00050/Trojan.Win32.Agent.cada-06040f0cf74235bf5018eeefefb408f2e31e50d1 2013-04-05 21:08:14 ....A 107523 Virusshare.00050/Trojan.Win32.Agent.cakk-c138b6354754eb5c16d8cba970dd562d5b1046bf 2013-04-05 21:42:58 ....A 129024 Virusshare.00050/Trojan.Win32.Agent.cboo-275e9e19775fad3aa5b9e357b23a24f72d347d1d 2013-04-05 22:46:20 ....A 18944 Virusshare.00050/Trojan.Win32.Agent.cccr-08b5512a90f1cdfdf01bd3970fed725f2a5b226c 2013-04-05 22:47:32 ....A 140288 Virusshare.00050/Trojan.Win32.Agent.cccr-4a006ddfce3593f2d917bdc2e98d495182765c15 2013-04-05 22:03:14 ....A 41984 Virusshare.00050/Trojan.Win32.Agent.cccr-c6ef8753656c10a09b3a9ffd1dd83fb98e36ed4c 2013-04-05 23:56:52 ....A 23552 Virusshare.00050/Trojan.Win32.Agent.cccr-ea7f4f731e4dc985189113db2995d20ff8bd9ce7 2013-04-05 22:00:20 ....A 57899 Virusshare.00050/Trojan.Win32.Agent.ccvw-ced6f2382f0d039bcc64a4528ebb9b447102e2a4 2013-04-05 23:36:02 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.cdfm-5df968cc4b3ffc09c00880516b6f61da8d77fb8e 2013-04-05 23:55:42 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.cdfm-66a297677e9ca5528ebd5c4088b6ba3b0851e043 2013-04-05 23:59:16 ....A 43520 Virusshare.00050/Trojan.Win32.Agent.cecf-003e9ec78589dbc5c365cf0a2f9aac13ac087cda 2013-04-05 23:25:36 ....A 44544 Virusshare.00050/Trojan.Win32.Agent.cecf-c587bf5b496a53aa43e99f0585c4b411e6490da5 2013-04-05 23:14:30 ....A 122880 Virusshare.00050/Trojan.Win32.Agent.cena-c0f47873e54b0b63f47e9b856ff41916035353a4 2013-04-05 22:40:24 ....A 784384 Virusshare.00050/Trojan.Win32.Agent.ceqk-b1549bb9d52ad6808a3b9b7e3ad7c08175f2fd9d 2013-04-05 22:33:36 ....A 84992 Virusshare.00050/Trojan.Win32.Agent.cfle-868b1e7bbd01831b96cb2936e506508a1a849dac 2013-04-05 21:18:36 ....A 262160 Virusshare.00050/Trojan.Win32.Agent.cfvd-4488b3e0b2136725f816cdb2a50e2987c41265b8 2013-04-05 21:24:56 ....A 149520 Virusshare.00050/Trojan.Win32.Agent.chqe-a41ef4ddafcc2cbc86dc596cd2c8e7e6941462ca 2013-04-05 23:36:00 ....A 5120 Virusshare.00050/Trojan.Win32.Agent.cid-65d808065a5458ed3c1e0685cf8be19334864f2f 2013-04-05 22:13:10 ....A 61440 Virusshare.00050/Trojan.Win32.Agent.ciel-f18ff89287d10b324fdb4860f6d6d7cb4623d267 2013-04-05 21:36:04 ....A 40448 Virusshare.00050/Trojan.Win32.Agent.cirp-6aadfa79dedb48fb0b17a61987cbb3e08ff45704 2013-04-05 22:47:18 ....A 40448 Virusshare.00050/Trojan.Win32.Agent.cirp-dcd0a6e89288a85d9ad93e0505812c966fed31ef 2013-04-05 21:33:10 ....A 46260 Virusshare.00050/Trojan.Win32.Agent.cjgo-26e8a79c3849af806e77cd02623df160d2a2765e 2013-04-05 23:03:52 ....A 46260 Virusshare.00050/Trojan.Win32.Agent.cjgo-54bd2e5b9a48e7953ebbccd02be3e9d0537c61f4 2013-04-05 21:44:16 ....A 46260 Virusshare.00050/Trojan.Win32.Agent.cjgo-925543b89767f25307aa308645b46da51365a09f 2013-04-05 22:49:12 ....A 59572 Virusshare.00050/Trojan.Win32.Agent.cjgo-f099de262042edbb1183a068f6a817faf7a213d1 2013-04-05 21:52:16 ....A 46461 Virusshare.00050/Trojan.Win32.Agent.cjgr-3008349f82d9315749435289ab6ef0326df0dc8a 2013-04-05 22:45:00 ....A 132550 Virusshare.00050/Trojan.Win32.Agent.cjgr-f5e3e0e0db9c571446df06599f6ec30525271041 2013-04-05 22:05:58 ....A 14619 Virusshare.00050/Trojan.Win32.Agent.cji-14776ea5644f28ef6f4e84bfa1eccc11e6fc02ed 2013-04-05 22:48:34 ....A 14610 Virusshare.00050/Trojan.Win32.Agent.cji-4fe994a81f8da09c0da790778ce3a7e86f1010fc 2013-04-05 22:10:48 ....A 1029152 Virusshare.00050/Trojan.Win32.Agent.cji-714f303d686d10c34d42f09727d58c16f470b61b 2013-04-05 22:24:18 ....A 24663 Virusshare.00050/Trojan.Win32.Agent.cji-7a79df8415180728eb8e5e53b5954dff620e4765 2013-04-05 22:01:34 ....A 14425 Virusshare.00050/Trojan.Win32.Agent.cji-7fe5dc12f700bcab52f0a3f94d2ef28642c8f499 2013-04-05 23:57:56 ....A 14405 Virusshare.00050/Trojan.Win32.Agent.cji-997ac69661370848da3ff83ff977774a8bf50327 2013-04-05 22:57:54 ....A 494080 Virusshare.00050/Trojan.Win32.Agent.cjx-1adf3f69d5a834f856d24031e728e76151228d76 2013-04-05 22:11:04 ....A 191530 Virusshare.00050/Trojan.Win32.Agent.cjxh-03c7225831685da7daa98f257911faa58e1c2332 2013-04-05 22:46:22 ....A 74273 Virusshare.00050/Trojan.Win32.Agent.cjxh-0b60a23ec13e0168b5b321a202298fb98b9e0120 2013-04-05 21:24:04 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-0d00605604f344527d307e6074b009830ecf9f47 2013-04-05 22:45:56 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-1f02f2b241a85d42cfa10c00f2aeb0169638fa9f 2013-04-05 21:49:12 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-40a7a2346623a30a6da2f9d09306af394e3c2db6 2013-04-05 23:23:06 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-423ba02f662b86b663b0f52c4f06d07d42b47f69 2013-04-05 22:52:02 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-51cf1f64e876c68b84fa5e8e68ee143b1509a9ed 2013-04-05 23:00:10 ....A 45056 Virusshare.00050/Trojan.Win32.Agent.cjxh-53142c8e8332ee84e43e6759c186e6f26f4a4ca2 2013-04-05 23:11:20 ....A 22255 Virusshare.00050/Trojan.Win32.Agent.cjxh-56e56afe9fe53607d2c63a44bd01f4738fc2dd71 2013-04-05 23:03:08 ....A 101376 Virusshare.00050/Trojan.Win32.Agent.cjxh-578994332761fdc023556a41f4e22b956a763ef1 2013-04-05 22:23:46 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-a7e000e8a80390eaff558f8b0e6312dc59aa0a79 2013-04-05 23:24:10 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-c11ba72fdfdeddba187e8f54a9c0ca2281165c75 2013-04-05 21:32:40 ....A 91574 Virusshare.00050/Trojan.Win32.Agent.cjxh-c8943fd52152d4f429adc663ce1846b80abeae95 2013-04-05 23:04:28 ....A 141496 Virusshare.00050/Trojan.Win32.Agent.cjxh-ee2d711abd461eced65cf222763fe500807f645f 2013-04-06 00:04:08 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-f439891be240312b0f83201d71233bad4484dc69 2013-04-05 21:49:40 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-f43c4c5d010c75735f82090f92a66f2e5d99141d 2013-04-05 23:00:16 ....A 45752 Virusshare.00050/Trojan.Win32.Agent.cjxh-fea224e0a6323b7d745bfed5a6651cf6fc4409cd 2013-04-05 23:04:56 ....A 7680 Virusshare.00050/Trojan.Win32.Agent.cknu-83d7131cba2625e23d8c9bc97ec57b2698b8a0b3 2013-04-05 22:24:08 ....A 144960 Virusshare.00050/Trojan.Win32.Agent.ckyk-9fabc081646658c70d21ab9c14ae054d0522dd19 2013-04-05 21:54:08 ....A 673992 Virusshare.00050/Trojan.Win32.Agent.cltr-bbd12bbf6851a214baef26caecca359805260d14 2013-04-06 00:02:16 ....A 86116 Virusshare.00050/Trojan.Win32.Agent.clun-1cf4b334653b28b7a3b2ee9935096a96cb3370c0 2013-04-05 23:18:38 ....A 384169 Virusshare.00050/Trojan.Win32.Agent.clxs-3c5aec204db25fb65a0090af7b9a354416ac4e3d 2013-04-06 00:02:40 ....A 102400 Virusshare.00050/Trojan.Win32.Agent.cmjr-88b8d2a802a2f495beaf02e36c75fc493d41dbac 2013-04-05 21:47:52 ....A 55544 Virusshare.00050/Trojan.Win32.Agent.cmoe-2b68929242313559b1101355418f7b45b607f3e1 2013-04-05 23:32:28 ....A 1863168 Virusshare.00050/Trojan.Win32.Agent.cnvy-2f5f2fa70a42bcd7ed5e195899508c8b5d8939ce 2013-04-05 23:37:44 ....A 47104 Virusshare.00050/Trojan.Win32.Agent.cnyk-72e54d520a5ce9026a88728bdf801d677e71f27e 2013-04-05 22:32:26 ....A 10752 Virusshare.00050/Trojan.Win32.Agent.cpet-2a3dfa454e526d93766c54e3415be6e0cdc7b07f 2013-04-05 23:00:48 ....A 88064 Virusshare.00050/Trojan.Win32.Agent.cqen-01153a94220d13ce2f890fb49ae669ff65185198 2013-04-05 21:44:48 ....A 128036 Virusshare.00050/Trojan.Win32.Agent.crie-7381a1543d71676add6976536d17f650702bfdcf 2013-04-05 22:33:40 ....A 630784 Virusshare.00050/Trojan.Win32.Agent.cru-4b1c59e19f249f9d5866613ae7c86a315eb1303e 2013-04-05 23:16:38 ....A 315101 Virusshare.00050/Trojan.Win32.Agent.cru-4e6c0651a8bc07f3094e1ce7d63d8e1440067b51 2013-04-05 23:59:38 ....A 425984 Virusshare.00050/Trojan.Win32.Agent.cru-6811ec43e5216065ef28f4c88ad7717057cc1b07 2013-04-05 22:01:02 ....A 528384 Virusshare.00050/Trojan.Win32.Agent.cru-c11c48b4864ae093e380153de6b148d62e9bc633 2013-04-05 21:42:20 ....A 78055 Virusshare.00050/Trojan.Win32.Agent.csga-85afe702276421647c951491d7889a9f75e69d58 2013-04-05 22:57:38 ....A 150115 Virusshare.00050/Trojan.Win32.Agent.csit-858160993ee8bc08a292e5b6b3556b0929ea5626 2013-04-05 23:41:40 ....A 12052 Virusshare.00050/Trojan.Win32.Agent.ct-ed0f03f8ea5a42f11194e2d63c12cfd08b2be2a5 2013-04-05 23:07:16 ....A 79872 Virusshare.00050/Trojan.Win32.Agent.ctcb-127ec98160f160f852bf97423478813d56712032 2013-04-05 22:05:54 ....A 40349 Virusshare.00050/Trojan.Win32.Agent.cuf-9b2381a286332404a4a6a2d2648dbfe885f19cfb 2013-04-05 21:33:08 ....A 46810 Virusshare.00050/Trojan.Win32.Agent.cuf-a75cb6571057fcab2d6a0e2a610b6b14bd83a53a 2013-04-05 23:13:18 ....A 1433088 Virusshare.00050/Trojan.Win32.Agent.cugc-1e632cfff1791fbe81d0f0a1d54f3f8dfa1a1687 2013-04-05 21:57:56 ....A 174592 Virusshare.00050/Trojan.Win32.Agent.cujg-714041937bbb6f83085f9ecd542d8244f2a8d65e 2013-04-05 23:53:24 ....A 172086 Virusshare.00050/Trojan.Win32.Agent.cvgd-bb7bd1da695c83529c110c4f9e8fd4c2836c7b4b 2013-04-05 22:57:42 ....A 152753 Virusshare.00050/Trojan.Win32.Agent.cwpv-650083747456b38c3fc1c9976d7b4a8b2ac9bbe8 2013-04-05 22:07:32 ....A 233747 Virusshare.00050/Trojan.Win32.Agent.cwpv-c6ac3640d130522498e8261d8e60dbf2b9924911 2013-04-05 22:00:10 ....A 155381 Virusshare.00050/Trojan.Win32.Agent.cwpw-83b7efda814b92949254440ac4d4f650d9816e4a 2013-04-05 23:49:48 ....A 156203 Virusshare.00050/Trojan.Win32.Agent.cwpx-019f6a54296b12ff1adc4d8d165e307d1106f234 2013-04-05 22:20:50 ....A 155751 Virusshare.00050/Trojan.Win32.Agent.cwpx-22e4016d4285afe60c67df9aef37ab335abc05f9 2013-04-05 22:45:24 ....A 229009 Virusshare.00050/Trojan.Win32.Agent.cwpx-6d88a652365d28c0c4494d4338c96190da9a1dd9 2013-04-05 23:44:14 ....A 225083 Virusshare.00050/Trojan.Win32.Agent.cwpx-a6ae8150945badf7ecc746664fb759701ff39789 2013-04-05 22:04:10 ....A 146022 Virusshare.00050/Trojan.Win32.Agent.cws-560f40822f023c4248628ed38bb9af42ed8a8aa9 2013-04-05 22:15:42 ....A 93417 Virusshare.00050/Trojan.Win32.Agent.cws-67546c8ac0f83dd85b701c117261d8eb5f204d4e 2013-04-05 23:53:34 ....A 125166 Virusshare.00050/Trojan.Win32.Agent.cws-d777b1a788ef4c8e8718cd5753e6e6435059c5a2 2013-04-05 23:49:08 ....A 122880 Virusshare.00050/Trojan.Win32.Agent.cxck-d275264e33dfaa76c2fc5d9540c3959586df3ac6 2013-04-05 23:37:36 ....A 441352 Virusshare.00050/Trojan.Win32.Agent.cyt-09d03f43f87ad62582309676bd80bd01add44971 2013-04-05 23:03:56 ....A 50688 Virusshare.00050/Trojan.Win32.Agent.czis-aade8d1d305ea4505ac1997df3a2c18ee1e0af28 2013-04-05 23:49:12 ....A 753664 Virusshare.00050/Trojan.Win32.Agent.daor-06bc1389b35e170c4a719a037323e2964751da59 2013-04-05 23:34:44 ....A 184847 Virusshare.00050/Trojan.Win32.Agent.daor-37290aa6679dd108b5b2ff0b65d2d3dccabc3c4d 2013-04-05 22:41:28 ....A 184839 Virusshare.00050/Trojan.Win32.Agent.daor-69158f666ad4e5fee88c46e811579566c669bc16 2013-04-05 21:44:16 ....A 185359 Virusshare.00050/Trojan.Win32.Agent.daor-af43501f2c4add4a08d24125b50abd9712099872 2013-04-05 23:42:40 ....A 185347 Virusshare.00050/Trojan.Win32.Agent.daor-c9cf22b7e258775ec53a1341e5948fb90c96744d 2013-04-05 23:22:40 ....A 28160 Virusshare.00050/Trojan.Win32.Agent.db-3290ed36ef697b1e279e330615de8cb3b0b0b8be 2013-04-05 22:52:40 ....A 139777 Virusshare.00050/Trojan.Win32.Agent.dbzr-0c4a54ea532f63323b043eef518632a04dc38945 2013-04-05 22:59:54 ....A 51712 Virusshare.00050/Trojan.Win32.Agent.dcqr-af4986c96aa6c26f705eed7a1ee777995d79669a 2013-04-05 22:04:54 ....A 28972 Virusshare.00050/Trojan.Win32.Agent.dcse-fa6d867d7af418297a98435c7c1bd9d69a8d9b2d 2013-04-05 23:00:26 ....A 24576 Virusshare.00050/Trojan.Win32.Agent.ddcs-fe80f8d28ddeaa4841c00841ea68c31cc4d2644e 2013-04-05 22:25:02 ....A 149504 Virusshare.00050/Trojan.Win32.Agent.dddj-428253c83dbf518d6ac7fbb184e70482c5a31ce5 2013-04-05 23:43:48 ....A 149504 Virusshare.00050/Trojan.Win32.Agent.dddj-91d4af1c368fe1a696508de6edd40aeb42722b88 2013-04-05 21:22:58 ....A 32768 Virusshare.00050/Trojan.Win32.Agent.ddyn-28404857203065540a4dd510e3d7ee6ad40ae12a 2013-04-05 21:14:02 ....A 6144 Virusshare.00050/Trojan.Win32.Agent.deho-d277532f115097b0a8a4864341856f7ecf740472 2013-04-05 22:02:38 ....A 33280 Virusshare.00050/Trojan.Win32.Agent.deot-6f99e75f065d98bf56b1ab2b9c7de6b20d6068a3 2013-04-05 22:46:16 ....A 20992 Virusshare.00050/Trojan.Win32.Agent.dfa-e8c850750fb6628260264410a99be45f24c7b69a 2013-04-05 21:46:54 ....A 370688 Virusshare.00050/Trojan.Win32.Agent.dglm-7e6c0dbd55d6fe8de8db4b548f3282a46c968094 2013-04-05 22:21:48 ....A 24576 Virusshare.00050/Trojan.Win32.Agent.dgop-5f437216b0db4303fb2f2db1b59953e745ef9f17 2013-04-05 21:45:00 ....A 19792 Virusshare.00050/Trojan.Win32.Agent.dgs-17871eb0ef708cf660dd43a68dcd1ca874eeefc3 2013-04-05 21:37:30 ....A 93696 Virusshare.00050/Trojan.Win32.Agent.diq-d0ec730a4a54b45904f73e6794ede8e00a144c5c 2013-04-05 21:11:58 ....A 14848 Virusshare.00050/Trojan.Win32.Agent.dkna-2b20caee65dbe761cec7df19677f7591be230f3f 2013-04-05 23:14:46 ....A 24576 Virusshare.00050/Trojan.Win32.Agent.dkx-658a699899e5b92c3477e6fb8a7232a8be005a8f 2013-04-05 22:42:56 ....A 102912 Virusshare.00050/Trojan.Win32.Agent.dkzt-feed3e57dd82ffa38fdaca7b253546729d12ead5 2013-04-05 22:00:12 ....A 240128 Virusshare.00050/Trojan.Win32.Agent.dllx-d9399e700053662d36150004def138cfd25e9b52 2013-04-05 23:05:26 ....A 946688 Virusshare.00050/Trojan.Win32.Agent.dlpq-af5fb2408ecb7fd31092ac006968878e987b9ad9 2013-04-05 22:37:26 ....A 416768 Virusshare.00050/Trojan.Win32.Agent.dlxl-1647566a2e25ac3751370b96649c380feed19641 2013-04-05 22:54:48 ....A 1574912 Virusshare.00050/Trojan.Win32.Agent.dmb-f9be1d7c0c706324a56b1cac4c15d5bd96d9cec4 2013-04-05 21:10:16 ....A 123798 Virusshare.00050/Trojan.Win32.Agent.dmwz-37441cdb7818c85befab18a76c51cbd5c445bf14 2013-04-05 23:40:34 ....A 10240 Virusshare.00050/Trojan.Win32.Agent.dmxk-1eb30e56d18bac7911d931095710db6a9cd34525 2013-04-05 23:31:54 ....A 31232 Virusshare.00050/Trojan.Win32.Agent.dmxk-ebd8c694848191e2cfe2bbbec8d403890c1ca1c9 2013-04-05 21:16:54 ....A 307228 Virusshare.00050/Trojan.Win32.Agent.dnjw-9a11124cd152c6526904c76dd00253e2d76553a7 2013-04-05 21:49:56 ....A 91136 Virusshare.00050/Trojan.Win32.Agent.dnrt-1cc3a28827a25d799865efe920973dbc9069f303 2013-04-05 23:40:40 ....A 91136 Virusshare.00050/Trojan.Win32.Agent.dnrt-6492718d7dc936495a21634810e5e3817ddf16e5 2013-04-05 22:07:14 ....A 106496 Virusshare.00050/Trojan.Win32.Agent.dnxe-3d8255f47d800633be7b4d95ad91882cfecfd759 2013-04-05 23:08:06 ....A 154112 Virusshare.00050/Trojan.Win32.Agent.dnyf-605b47d8e73ca32ca28391007322a7c4be0c0b58 2013-04-05 23:57:22 ....A 368128 Virusshare.00050/Trojan.Win32.Agent.dnyr-50e87ad9f94be27f78f4a1a92b43df48cebc5b93 2013-04-05 21:21:52 ....A 368640 Virusshare.00050/Trojan.Win32.Agent.dnyr-7d9cd5c3839f8821a66a5c2a9c57fb1cc346dc59 2013-04-05 22:49:44 ....A 368128 Virusshare.00050/Trojan.Win32.Agent.dnyr-84214c758473634e7521bc5bac55ac570daf3419 2013-04-05 22:49:58 ....A 109072 Virusshare.00050/Trojan.Win32.Agent.dqlg-5c5502fc06a6f6aec5ced897adaa5fd9eafce305 2013-04-05 23:50:58 ....A 38508 Virusshare.00050/Trojan.Win32.Agent.dqyz-0d0c24889a21a04b452c88619ff8cd9a10808c80 2013-04-05 22:05:44 ....A 220630 Virusshare.00050/Trojan.Win32.Agent.dr-7b9cdb3345ea6cbf41f202ab91f0ab765c5c4147 2013-04-05 22:42:40 ....A 220609 Virusshare.00050/Trojan.Win32.Agent.dr-8e43b5646e05ce386b689aa082f3db940b7d0151 2013-04-05 22:41:40 ....A 24253 Virusshare.00050/Trojan.Win32.Agent.dr-e7b149108367406e12b3a03badaf3f245545bb02 2013-04-05 22:21:58 ....A 102912 Virusshare.00050/Trojan.Win32.Agent.drdm-b62d93ca909fa8f13fefb030d3374d112ed53e96 2013-04-05 21:30:16 ....A 28672 Virusshare.00050/Trojan.Win32.Agent.dski-0d089bf3f39e9f78657da6dda7e9ab545db99d70 2013-04-05 23:10:38 ....A 134688 Virusshare.00050/Trojan.Win32.Agent.dsx-5c863bfbc9bfb399f648995e48a998e9c08c7a90 2013-04-05 21:32:04 ....A 50176 Virusshare.00050/Trojan.Win32.Agent.dth-b2bae96c2658212b8db8606b79bc33cdcd6b131a 2013-04-05 22:00:04 ....A 22640 Virusshare.00050/Trojan.Win32.Agent.dtv-efeadd48b2a560f7de7fc8a09e3e2d80f5679e35 2013-04-05 21:11:16 ....A 6811648 Virusshare.00050/Trojan.Win32.Agent.dufg-e30401c714c6a83bab2f66cbe77f164bae7dacc1 2013-04-05 22:16:34 ....A 212992 Virusshare.00050/Trojan.Win32.Agent.duzv-1ed99565137f303b0af1e3be83edb305289a66c3 2013-04-05 23:37:20 ....A 16384 Virusshare.00050/Trojan.Win32.Agent.dwfb-c8ef14c486187b4d972800cf554335464ab6c063 2013-04-05 21:26:34 ....A 16384 Virusshare.00050/Trojan.Win32.Agent.dwfb-d5114f536dd319c5d27b46732935b28bb036a45f 2013-04-05 21:27:44 ....A 8704 Virusshare.00050/Trojan.Win32.Agent.dwg-1485b42ab24b513b083a6c52eed9418eef2ca6ce 2013-04-05 22:45:16 ....A 8704 Virusshare.00050/Trojan.Win32.Agent.dwg-bbc0908fb1c186c3d8deef48451f953699252f83 2013-04-05 22:10:58 ....A 430592 Virusshare.00050/Trojan.Win32.Agent.dwtq-5f90bdb4921d0d2412691bcbc04da431cfe06e2c 2013-04-06 00:00:28 ....A 20992 Virusshare.00050/Trojan.Win32.Agent.dxct-862381f72be2b7cd5796604ec8af59d7e6470cfb 2013-04-05 21:22:02 ....A 22062 Virusshare.00050/Trojan.Win32.Agent.dywo-14aefbfcc0bdd8e3c21cd5fdabd1fbc5da48e432 2013-04-05 22:56:28 ....A 118272 Virusshare.00050/Trojan.Win32.Agent.dywo-6306e38bb823157e6858c5555151b0c0043df5d2 2013-04-05 22:17:40 ....A 118272 Virusshare.00050/Trojan.Win32.Agent.dywo-75342b3448b8698fecdb3ca166c828bdc31ee7ee 2013-04-05 22:21:16 ....A 22134 Virusshare.00050/Trojan.Win32.Agent.dywo-7e160804d0f4d8121c6b0b2ef7a1035ef221b786 2013-04-05 23:01:58 ....A 118272 Virusshare.00050/Trojan.Win32.Agent.dywo-92df161125d12d6b3de69bae88783a3a86f4216f 2013-04-05 23:33:32 ....A 118272 Virusshare.00050/Trojan.Win32.Agent.dywo-ab227b02dc40e7ef8684a323463888b52b9a6ae5 2013-04-05 23:53:30 ....A 118272 Virusshare.00050/Trojan.Win32.Agent.dywo-dd83e213e495cd85b880148c605c50dd8758fbab 2013-04-05 22:51:26 ....A 400159 Virusshare.00050/Trojan.Win32.Agent.dzg-05740de05577738e7ff759e2739884e99403196d 2013-04-05 22:14:24 ....A 43520 Virusshare.00050/Trojan.Win32.Agent.eajg-b15d2579b6d5a81e6ac2998c0231d59089399aaf 2013-04-05 22:42:16 ....A 43520 Virusshare.00050/Trojan.Win32.Agent.eajg-dd9275ee0566a4e5b26d706941859f3361a1951e 2013-04-05 22:49:54 ....A 283136 Virusshare.00050/Trojan.Win32.Agent.eay-291660a2b6aa5b3c944a9f1d9422408225365e34 2013-04-05 22:45:14 ....A 243381 Virusshare.00050/Trojan.Win32.Agent.ecrm-182e8b85f61cec9d8171c7ad6300dc33386ac17a 2013-04-05 21:49:58 ....A 41472 Virusshare.00050/Trojan.Win32.Agent.edco-1a0a15280b410a80fee36dea16564586bf3bd923 2013-04-05 22:02:16 ....A 1192777 Virusshare.00050/Trojan.Win32.Agent.eei-0d3fbe6b0687abda991b40c1878ea4aad1661466 2013-04-05 23:43:38 ....A 1726976 Virusshare.00050/Trojan.Win32.Agent.eei-6548bd2e40539670153f8f141ef0798ba23b040a 2013-04-05 22:59:18 ....A 41984 Virusshare.00050/Trojan.Win32.Agent.efli-276c70c903125b9090e7472e7c01efe160923301 2013-04-05 22:08:40 ....A 14848 Virusshare.00050/Trojan.Win32.Agent.ehu-ce50615f274e89d204655fadb399c8292098869a 2013-04-05 22:30:16 ....A 57759 Virusshare.00050/Trojan.Win32.Agent.eilq-0d58eec87551418cfc59e01084af0df60392ce72 2013-04-05 21:24:48 ....A 57727 Virusshare.00050/Trojan.Win32.Agent.eilq-647aef610c962128b578cb35026e44ed30789964 2013-04-05 23:54:00 ....A 415576 Virusshare.00050/Trojan.Win32.Agent.eium-6c60806d3ffe9968877e93fa20ae44848378601e 2013-04-05 23:50:16 ....A 57345 Virusshare.00050/Trojan.Win32.Agent.eiur-cf0976d593b7fa5fd3ffdd1bf15751450eedd4f2 2013-04-05 23:27:44 ....A 44768 Virusshare.00050/Trojan.Win32.Agent.ejfs-95134af6a814d3798181a6a67b234e466c635013 2013-04-05 22:15:34 ....A 19456 Virusshare.00050/Trojan.Win32.Agent.elc-508c8b3807971fb64802c03c056fedf5dfd26150 2013-04-05 22:49:24 ....A 57574 Virusshare.00050/Trojan.Win32.Agent.elym-511f2f1edd7b73c01d1ac66189dcb6196ff09123 2013-04-05 22:09:26 ....A 17351 Virusshare.00050/Trojan.Win32.Agent.em-155463b73a5d1f53996151c74c03059a9df74924 2013-04-05 22:51:52 ....A 30856 Virusshare.00050/Trojan.Win32.Agent.env-fab510d36b2dbbe5a1e5406f33fe737aa3d80ed3 2013-04-05 21:14:56 ....A 278674 Virusshare.00050/Trojan.Win32.Agent.epk-fc6dcda601d5caea0401a1157dbd767ae87cb682 2013-04-05 23:45:52 ....A 114688 Virusshare.00050/Trojan.Win32.Agent.eqv-b1e4efc500e856e9e79b858958d905d254ee1bd9 2013-04-05 23:07:54 ....A 458752 Virusshare.00050/Trojan.Win32.Agent.esdg-e7446b93b32b483235786b89f1fa94c51eb532ed 2013-04-05 22:49:44 ....A 509952 Virusshare.00050/Trojan.Win32.Agent.esww-1b40a607a783db46e4299db264840d198930f205 2013-04-05 22:41:26 ....A 111616 Virusshare.00050/Trojan.Win32.Agent.eszg-51f44705af323663d55fd18d02fcba51d3865c03 2013-04-06 00:01:58 ....A 114688 Virusshare.00050/Trojan.Win32.Agent.etho-855e55e325fc81535e3cb90c939c849b560f5a6d 2013-04-05 22:50:48 ....A 110672 Virusshare.00050/Trojan.Win32.Agent.etiq-aebf4f9be2280c8ca6646117cca82d609a4d2990 2013-04-05 23:34:20 ....A 151040 Virusshare.00050/Trojan.Win32.Agent.etjm-7cbb0afb5a9367195bc12a02d5b2ea4cf1736b7e 2013-04-05 23:06:26 ....A 44544 Virusshare.00050/Trojan.Win32.Agent.euto-ac3e2646cf71f0402be9f427a4a589e99c195f96 2013-04-05 21:35:06 ....A 45056 Virusshare.00050/Trojan.Win32.Agent.exgk-775436942b7ab271b3e800ad2349d8e9e6eae4c2 2013-04-05 21:11:24 ....A 1752518 Virusshare.00050/Trojan.Win32.Agent.exrw-45e2169bcd14808b4cae2884552f182b5d1fe9b6 2013-04-05 21:58:44 ....A 82432 Virusshare.00050/Trojan.Win32.Agent.fdgq-5ac248ac4ce37fa98c8c194cbb6aa21957589288 2013-04-05 23:13:46 ....A 566972 Virusshare.00050/Trojan.Win32.Agent.fdzx-13f3c0090de841b79983e1b813f6847cd99d7e80 2013-04-05 21:39:54 ....A 34816 Virusshare.00050/Trojan.Win32.Agent.ff-4934b3da29aeee98aac7d24f33aea7e735f6a220 2013-04-05 22:06:10 ....A 6692 Virusshare.00050/Trojan.Win32.Agent.ff-774589a4098c52f76e9552155165b09ca67f5786 2013-04-05 21:37:08 ....A 5539 Virusshare.00050/Trojan.Win32.Agent.fki-94a47ffbd3ea2770416f99be5f17bab2e6c9a9cf 2013-04-05 21:14:26 ....A 233792 Virusshare.00050/Trojan.Win32.Agent.fl-c82aa7945a8af6523777f92e866b8ca5b0a2b1b0 2013-04-05 21:12:52 ....A 294982 Virusshare.00050/Trojan.Win32.Agent.fntf-97eee06663594bdf74429bc37b85327c1d1fbc24 2013-04-05 23:47:24 ....A 13616 Virusshare.00050/Trojan.Win32.Agent.fnvz-5a1164beef6b5cd7075e6c9f95bf916134ad9efe 2013-04-05 22:50:20 ....A 1040756 Virusshare.00050/Trojan.Win32.Agent.fotg-12268e2b960df0859f03906da27d29141a63ac79 2013-04-05 22:55:56 ....A 35840 Virusshare.00050/Trojan.Win32.Agent.ft-c6d5ad7a6a14974c292ba8349f09db27090be993 2013-04-05 21:39:00 ....A 77824 Virusshare.00050/Trojan.Win32.Agent.fyk-b3f717344444836883036f9f7e4e7f1be62a1be5 2013-04-05 21:31:40 ....A 104960 Virusshare.00050/Trojan.Win32.Agent.gc-ad8c654ab03f75ebed30f4b295937b1cbed6e0a6 2013-04-05 22:37:32 ....A 26112 Virusshare.00050/Trojan.Win32.Agent.gci-33a80b4fb446ab1da6457b018b6b3a9a11a184a4 2013-04-05 23:44:52 ....A 177727 Virusshare.00050/Trojan.Win32.Agent.gen-86ab250183becdf930d5a5d59dd79a8d1dd99577 2013-04-05 23:14:28 ....A 39648 Virusshare.00050/Trojan.Win32.Agent.ghds-071ed2a71c2ff245f9444567240fe35505e079e5 2013-04-05 21:52:40 ....A 65536 Virusshare.00050/Trojan.Win32.Agent.ghds-472cbc8d4c4e77252964c31d8507a9f27fb8da9c 2013-04-05 21:46:32 ....A 19370 Virusshare.00050/Trojan.Win32.Agent.ghfk-72c5455463ed509aed621e052e8dfca798ba9a09 2013-04-05 21:54:40 ....A 1476096 Virusshare.00050/Trojan.Win32.Agent.ghgl-983a5d1659c8b42e1ecef76c18263ac8f84020ec 2013-04-05 23:44:24 ....A 55623 Virusshare.00050/Trojan.Win32.Agent.giyt-0926a4c8884f319f787b27049dbb170d1520d916 2013-04-05 22:55:06 ....A 55623 Virusshare.00050/Trojan.Win32.Agent.giyt-6069ff973932b486a858bc2b188ea10470c0adb9 2013-04-05 22:44:42 ....A 55647 Virusshare.00050/Trojan.Win32.Agent.giyt-65d3f0255aad3a0ac8659ed2ed85313f68de7547 2013-04-05 23:58:46 ....A 55640 Virusshare.00050/Trojan.Win32.Agent.giyt-7a93c7ca9d8136cabcbf2c245b898155c569460f 2013-04-05 23:40:26 ....A 55640 Virusshare.00050/Trojan.Win32.Agent.giyt-9fb21210cb3f2f4c8f6a29ba109b956036ba4e05 2013-04-05 23:18:08 ....A 55647 Virusshare.00050/Trojan.Win32.Agent.giyt-bf2680003dff6ea5dc92a40f8480b3b1c4df82ae 2013-04-05 22:06:04 ....A 55617 Virusshare.00050/Trojan.Win32.Agent.giyt-c4da2a068cdd09fbcd474207ea01e0d96788988e 2013-04-05 21:57:54 ....A 92160 Virusshare.00050/Trojan.Win32.Agent.gjji-c403a0d2cfc29d4f5f102fd1aca4e4dfa08f42d1 2013-04-05 22:14:16 ....A 110608 Virusshare.00050/Trojan.Win32.Agent.goyv-f69c52742ebd52744aa36b410ec97766294ce017 2013-04-05 22:35:28 ....A 1182673 Virusshare.00050/Trojan.Win32.Agent.gs-2ce9eb519c3d645ae21f4dac8b47945d75f0c2f3 2013-04-05 23:13:18 ....A 2073073 Virusshare.00050/Trojan.Win32.Agent.gs-a54bad6cf74b5930f98edf778bdcf70cdbf82ffa 2013-04-05 23:44:34 ....A 109072 Virusshare.00050/Trojan.Win32.Agent.gtna-b218c2d91d5e97ddb147603fb2b1e0ac566ee47c 2013-04-05 23:19:02 ....A 109072 Virusshare.00050/Trojan.Win32.Agent.gtna-e0a617534713ec1d1da4c15d610dc9bd6b385379 2013-04-05 23:51:50 ....A 27986 Virusshare.00050/Trojan.Win32.Agent.gw-a2f60ddf6185a40dafc54b41348cc64cec2b9349 2013-04-05 22:01:24 ....A 53972 Virusshare.00050/Trojan.Win32.Agent.gzch-e7595d5dcb1ce92868b03a614443943e286d7d78 2013-04-06 00:01:30 ....A 2513536 Virusshare.00050/Trojan.Win32.Agent.haqq-08c10f86e957df4aa9bbd7e1edc45874ac856627 2013-04-05 22:13:48 ....A 2517632 Virusshare.00050/Trojan.Win32.Agent.haqr-7255ac16bfe10e84096d1d9dbc82977d463098d8 2013-04-05 22:11:56 ....A 385016 Virusshare.00050/Trojan.Win32.Agent.hedp-cd14d68d11be6510459c6b419848f75a479c29aa 2013-04-05 21:31:14 ....A 280832 Virusshare.00050/Trojan.Win32.Agent.hgol-caa6c6d1b0e10fb4686a2661e7563fc55e7d9197 2013-04-05 23:44:54 ....A 325368 Virusshare.00050/Trojan.Win32.Agent.hhse-aee3f4f6fd8348a61bb23799b1cb5d2395ef02f7 2013-04-05 23:40:40 ....A 149504 Virusshare.00050/Trojan.Win32.Agent.hhse-b9609d68846ec57300fa06ed6fd2b45fa8679b56 2013-04-05 22:26:18 ....A 61860 Virusshare.00050/Trojan.Win32.Agent.hhtt-021324e35134c684ba8c805e92f8a4259bee730a 2013-04-05 23:26:56 ....A 270336 Virusshare.00050/Trojan.Win32.Agent.hhtt-f113bfe48c12904fc22c4427f7d43c092e457fcf 2013-04-05 21:46:18 ....A 7727104 Virusshare.00050/Trojan.Win32.Agent.hizd-bd00911878eb1fa2e21627b140bd108085b1250b 2013-04-05 22:36:28 ....A 1959555 Virusshare.00050/Trojan.Win32.Agent.hizd-fe5fdcc5aedccd6793c2013afec8eb1c93e51148 2013-04-05 21:17:06 ....A 11951 Virusshare.00050/Trojan.Win32.Agent.hk-10b0bce94790529f0ec769e1f04cace024351bef 2013-04-05 23:22:46 ....A 543876 Virusshare.00050/Trojan.Win32.Agent.hkyl-e254aee965a0c5921566f13840f3d0b9a4ea1cc5 2013-04-05 23:03:44 ....A 140117 Virusshare.00050/Trojan.Win32.Agent.hnlb-066c283d9c0e6c675cef7b1c758c2b09663d1678 2013-04-05 23:48:00 ....A 152576 Virusshare.00050/Trojan.Win32.Agent.hnlb-177035ee41f69a61b45f56fb224eb847f5d6b679 2013-04-05 22:04:42 ....A 141267 Virusshare.00050/Trojan.Win32.Agent.hnlb-1a62ee3ee967ed9295c9690637a2a5cecb630492 2013-04-05 22:09:22 ....A 139960 Virusshare.00050/Trojan.Win32.Agent.hnlb-75d8e5879cfacf1039e332b279690272f2966875 2013-04-05 21:31:48 ....A 152576 Virusshare.00050/Trojan.Win32.Agent.hnlb-f3b01be02c251cd9678057a06fe71e961f57c822 2013-04-05 21:58:26 ....A 105984 Virusshare.00050/Trojan.Win32.Agent.hodh-77bccba4f7eb7bc275702913279d976de5a8a9c6 2013-04-05 23:52:22 ....A 105984 Virusshare.00050/Trojan.Win32.Agent.hodh-c6f1f904bd8af4535f65ec3dc179788ba0ff7b18 2013-04-05 22:15:34 ....A 105984 Virusshare.00050/Trojan.Win32.Agent.hodh-cd2b8822594c04dce9eeafc69b0360d78b96c1f8 2013-04-05 22:51:20 ....A 228352 Virusshare.00050/Trojan.Win32.Agent.hofg-88073c4839b84ecc36d6eec584f6857ee204408b 2013-04-05 21:25:04 ....A 83598 Virusshare.00050/Trojan.Win32.Agent.hofz-ff1be5ae0c9feaff71a527e0f591fa4100248dc4 2013-04-05 21:53:00 ....A 204800 Virusshare.00050/Trojan.Win32.Agent.hpdf-b574f43db98280b615672f8e0dccb7088d699305 2013-04-05 22:49:32 ....A 85248 Virusshare.00050/Trojan.Win32.Agent.hpfo-22dfcfa1d6334bc7a0f93838d1a037064c25f57d 2013-04-05 23:30:06 ....A 157696 Virusshare.00050/Trojan.Win32.Agent.huno-61e5cb74e7e8f3bdd33b7a17cf1a646c6bc2660a 2013-04-05 22:15:20 ....A 157696 Virusshare.00050/Trojan.Win32.Agent.huno-6dec16b7a3a753291a67739f72122d133e0bb813 2013-04-05 23:17:38 ....A 110080 Virusshare.00050/Trojan.Win32.Agent.huoj-9deac88ea56d60acee1c59283e1c16cb62c37000 2013-04-05 21:55:54 ....A 283648 Virusshare.00050/Trojan.Win32.Agent.hupd-c0ee2bd2221abf3dfc0b725b7a59e4f17740b737 2013-04-05 21:14:04 ....A 188416 Virusshare.00050/Trojan.Win32.Agent.huwx-0153d550d9f6020824a4e2231522946ebb4c74cb 2013-04-05 22:17:30 ....A 211843 Virusshare.00050/Trojan.Win32.Agent.huwx-10aa7323ba1bcb4fa55588473f4a4235f0cfcbc4 2013-04-05 22:34:50 ....A 211907 Virusshare.00050/Trojan.Win32.Agent.huwx-13ff9da5fdb618f29c8b3cd603c6cfbc79ff25d6 2013-04-05 23:06:04 ....A 211981 Virusshare.00050/Trojan.Win32.Agent.huwx-225f79cdb7aa90d34f9fc029441b6e59628f72cd 2013-04-05 23:53:24 ....A 211922 Virusshare.00050/Trojan.Win32.Agent.huwx-274aa93178139212f74bbc82e2af0da8558c7693 2013-04-05 22:31:00 ....A 211968 Virusshare.00050/Trojan.Win32.Agent.huwx-2b9f4105b4070e7d611d705430397f263a7b253c 2013-04-05 21:12:54 ....A 211928 Virusshare.00050/Trojan.Win32.Agent.huwx-2fcb5ad61b8738edbd6aff4dfbb6c5da6212e3d1 2013-04-05 22:15:40 ....A 211931 Virusshare.00050/Trojan.Win32.Agent.huwx-30e998ca77827c8631d51b867d32f19912dac002 2013-04-05 21:20:30 ....A 211985 Virusshare.00050/Trojan.Win32.Agent.huwx-42e4a2ed21a6644e30250e044aa226156735e6dd 2013-04-05 22:05:22 ....A 211937 Virusshare.00050/Trojan.Win32.Agent.huwx-49979825025250f807033f94f163b7706e8f8955 2013-04-05 23:55:18 ....A 211833 Virusshare.00050/Trojan.Win32.Agent.huwx-4f2805316498ae87b0c67ff333c3f244ebbe3b04 2013-04-05 21:47:52 ....A 211828 Virusshare.00050/Trojan.Win32.Agent.huwx-771c7e3696f6f0bad62dfd1372abee130fb88624 2013-04-05 23:43:50 ....A 211941 Virusshare.00050/Trojan.Win32.Agent.huwx-7be9c6f32dd146c2a453e45ca73ee3edfdb3bd01 2013-04-05 23:25:12 ....A 211926 Virusshare.00050/Trojan.Win32.Agent.huwx-7c3d665efb71f2a2020b9c93e5077b2306758f86 2013-04-05 21:09:58 ....A 211988 Virusshare.00050/Trojan.Win32.Agent.huwx-8a36dfdc23f1451bbe3a65033f64e3d7d894c7dc 2013-04-05 21:48:38 ....A 211788 Virusshare.00050/Trojan.Win32.Agent.huwx-9c37e728809fa5e72ff5edeae0c9ae1d7227fbef 2013-04-05 21:24:22 ....A 211855 Virusshare.00050/Trojan.Win32.Agent.huwx-d59305dde31df1e8c03153190e0ab8a87c0f3b10 2013-04-05 22:18:44 ....A 211864 Virusshare.00050/Trojan.Win32.Agent.huwx-ea77cb084fce1b6929958d9aa6e4b798669076fc 2013-04-05 22:48:42 ....A 211946 Virusshare.00050/Trojan.Win32.Agent.huwx-f2fe78d8524f118b7a2a58c807b2d9aa85520798 2013-04-05 23:23:12 ....A 211925 Virusshare.00050/Trojan.Win32.Agent.huwx-f94f766810dc3661c3290d9297b2fda4218cb23c 2013-04-05 22:05:54 ....A 126976 Virusshare.00050/Trojan.Win32.Agent.hvcn-dbab16282daf80a79f1175814bdde27f6334aea4 2013-04-05 23:14:06 ....A 235008 Virusshare.00050/Trojan.Win32.Agent.hven-487cc896ef4eaee9dc36ba89a630859a5d910b07 2013-04-05 22:18:04 ....A 36124 Virusshare.00050/Trojan.Win32.Agent.hvqf-88640f954c3e98c92ce1eada11ec42b763cfb5d9 2013-04-05 22:01:50 ....A 12416 Virusshare.00050/Trojan.Win32.Agent.hvro-346721f8a50cdf854005b3849ff372bb0f5a9e0f 2013-04-05 23:10:30 ....A 12416 Virusshare.00050/Trojan.Win32.Agent.hvro-dd12249859f152405de46790a5ef6c3519858b58 2013-04-05 22:14:32 ....A 302072 Virusshare.00050/Trojan.Win32.Agent.hvsd-1f859334175335b73b9ef90a99fe06af4e1e5f61 2013-04-06 00:00:38 ....A 301048 Virusshare.00050/Trojan.Win32.Agent.hvsd-c18f37bc664a06e2bd8e613a812f4f12576e6a9b 2013-04-05 22:36:08 ....A 135742 Virusshare.00050/Trojan.Win32.Agent.hvwd-bdda83f50e409c0dc523cf5dc5b9514c2cbd4caa 2013-04-05 23:12:24 ....A 150016 Virusshare.00050/Trojan.Win32.Agent.hvws-372c16e2ee745e06edc13a638066bf465c88d6f2 2013-04-05 22:20:00 ....A 150016 Virusshare.00050/Trojan.Win32.Agent.hvws-f7abebf21bbe90cc2de15598ba47bb767824f95a 2013-04-05 23:44:12 ....A 437602 Virusshare.00050/Trojan.Win32.Agent.hvyb-8a7c81e5151029234116677b5c9a14e55c945fa1 2013-04-05 21:36:20 ....A 608768 Virusshare.00050/Trojan.Win32.Agent.hvzd-a6d1c65d075c8218c1a8fb660f724e1b797ea6b2 2013-04-05 21:22:28 ....A 175104 Virusshare.00050/Trojan.Win32.Agent.hwdu-a165fd8eafa64885c0ebb9bd26d2ed3801bad6e6 2013-04-05 22:49:34 ....A 56320 Virusshare.00050/Trojan.Win32.Agent.hwfq-471c681bd004d95eb2debb5c3a4c405959dc1696 2013-04-05 21:23:42 ....A 18432 Virusshare.00050/Trojan.Win32.Agent.hwga-4d5c1010b9279d2181e4c3a7f9c67a27028e1022 2013-04-05 23:30:52 ....A 345109 Virusshare.00050/Trojan.Win32.Agent.hwgs-640c55fa1315226ee9fbc6dba9f3d4bef0dae6fe 2013-04-05 23:27:06 ....A 165376 Virusshare.00050/Trojan.Win32.Agent.hwgs-7b856289a5bf5e8e284692896674d332f21642a2 2013-04-05 23:05:00 ....A 41984 Virusshare.00050/Trojan.Win32.Agent.hwgs-7d0d61155a59d3122f191eba20eeff836424523d 2013-04-05 22:48:54 ....A 166912 Virusshare.00050/Trojan.Win32.Agent.hwin-112ef3bb52630162ce7eb95f62c88529d6d1f682 2013-04-05 23:30:16 ....A 39512 Virusshare.00050/Trojan.Win32.Agent.hwjk-f0fd2f26deee4343579dd38b62982423e8bf715f 2013-04-05 22:22:16 ....A 115619 Virusshare.00050/Trojan.Win32.Agent.hwjn-8753f10395b1a9949db55959094493a993eb63d1 2013-04-05 21:37:38 ....A 98953 Virusshare.00050/Trojan.Win32.Agent.idbr-d5e2b92e9f5946acdc3d65cd0ac96f63b185f984 2013-04-05 23:20:22 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-191a688de6225ff54f63cd1a31a64d55a1965524 2013-04-05 23:12:32 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-222ccea0743d36808225ff6f4568dbb90b57f0d2 2013-04-05 23:27:20 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-2b0ab8848d99832a3e84a459d28d0cc11d46409c 2013-04-05 23:44:48 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-89ebb33acda66dd235a7da85942cbc605dfdc1b6 2013-04-05 21:55:04 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-8b8b04a6d8358fb3752656ed68cea2fcf7d325f0 2013-04-05 23:41:48 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-ab6528daedc7094e83b49626ac1f7b21afed723f 2013-04-05 22:57:12 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-bb4c3b00d9251b266ac5e489fee8cc8eb62a7c06 2013-04-05 23:29:22 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-be2f38234c7d22e95370a90d957e66a13a3ef832 2013-04-05 23:26:46 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-db2f4227e328df4aa57fb81a655e038a1ff14a18 2013-04-05 23:43:38 ....A 489472 Virusshare.00050/Trojan.Win32.Agent.ided-e222c4ef43a41abad6a70a1af3bb153873336189 2013-04-05 23:37:38 ....A 160768 Virusshare.00050/Trojan.Win32.Agent.ifev-565b7ed9b490e0705c47add7444ae5fc852f8c1a 2013-04-05 21:49:54 ....A 57344 Virusshare.00050/Trojan.Win32.Agent.ihwx-f8a93430d2275d9ed52aaa632fca08f0b3ada5ee 2013-04-05 21:28:40 ....A 108544 Virusshare.00050/Trojan.Win32.Agent.ij-4198e0d64da190ee429e2a06872c0ed2a9e0228d 2013-04-05 21:22:20 ....A 11964 Virusshare.00050/Trojan.Win32.Agent.iu-3e4da07b89bfac890b7b4b0baef818a6323f408b 2013-04-05 23:40:28 ....A 376832 Virusshare.00050/Trojan.Win32.Agent.ivu-21407eaede16c4b09dcce0add683aac5f712feff 2013-04-05 22:57:44 ....A 142848 Virusshare.00050/Trojan.Win32.Agent.jmr-6b52585cff7f82cccf725bd1a8030de7f14f0e31 2013-04-05 23:55:24 ....A 15402 Virusshare.00050/Trojan.Win32.Agent.jqa-8e332df6d8266a8aa51ff0bb1e573deb7d02a146 2013-04-05 23:29:30 ....A 142569 Virusshare.00050/Trojan.Win32.Agent.jrt-07030fc4d923d5fba1f0c208746605099860d348 2013-04-05 21:50:40 ....A 39424 Virusshare.00050/Trojan.Win32.Agent.kag-168823a9445c07b0ad86dc82e8cfed43064e5956 2013-04-05 22:48:26 ....A 39424 Virusshare.00050/Trojan.Win32.Agent.kag-175ec212eb7ac9109d3bffcb61051ebfeee7b577 2013-04-05 21:16:26 ....A 39424 Virusshare.00050/Trojan.Win32.Agent.kag-3716521ce2eaa613b36dd42037a3346f91393cb7 2013-04-05 22:08:08 ....A 39424 Virusshare.00050/Trojan.Win32.Agent.kag-ae5a10c337b2e38437dfc921e7dcdfec9c665706 2013-04-05 22:19:56 ....A 84480 Virusshare.00050/Trojan.Win32.Agent.knr-0dc2dbd8998d193350d5fbb4ba27e165b5785075 2013-04-05 23:50:10 ....A 84480 Virusshare.00050/Trojan.Win32.Agent.knr-d42e0f4527877cbdf5f4d20486e09b5eedddf60c 2013-04-05 23:49:04 ....A 131072 Virusshare.00050/Trojan.Win32.Agent.kon-a74c8ff561ce0d176dd69dab9c7ececcde9f35c2 2013-04-05 22:40:20 ....A 135168 Virusshare.00050/Trojan.Win32.Agent.kq-d63de03f6fe1e768d817e13f00efc99393b7df89 2013-04-05 22:45:02 ....A 10920 Virusshare.00050/Trojan.Win32.Agent.ksq-2ce24d9853936730e08f15229aeff6b0731eed5c 2013-04-05 22:52:32 ....A 939008 Virusshare.00050/Trojan.Win32.Agent.kty-b1eb7469d889620c94148121c033445731c4c090 2013-04-05 23:32:28 ....A 66048 Virusshare.00050/Trojan.Win32.Agent.kve-1abcd72cee9a0109bdbdc6768908bd63ede35d6a 2013-04-05 23:50:30 ....A 89649 Virusshare.00050/Trojan.Win32.Agent.lm-87ed914839fca9ec10ffd1cb963ab35400c3d377 2013-04-05 22:56:28 ....A 164903 Virusshare.00050/Trojan.Win32.Agent.lo-d4d0185d331bab527917371d08016e7581b358a0 2013-04-05 21:41:56 ....A 31232 Virusshare.00050/Trojan.Win32.Agent.muv-abf5442df57d01152edbaa17335e5bfcc6e1448b 2013-04-05 22:16:26 ....A 47744 Virusshare.00050/Trojan.Win32.Agent.mys-336717bffa5451349b73b0583d2517865efe18ce 2013-04-05 22:32:24 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nertyu-2d66aed420f00d004b3c59e0754c78f24ddc0b9a 2013-04-05 21:37:30 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.nervtt-e5822700efd906f73cf21b308a299e0cea69b226 2013-04-05 22:59:08 ....A 391319 Virusshare.00050/Trojan.Win32.Agent.nervwg-f2a3d5b6a8d0ebf2c43a8c5d4badff17e122b506 2013-04-05 23:28:06 ....A 249856 Virusshare.00050/Trojan.Win32.Agent.nerwqp-fa1064f0cbec9250f5e0c73b5e4af920e8988044 2013-04-05 22:25:00 ....A 167936 Virusshare.00050/Trojan.Win32.Agent.nerwti-62c756d2a3e09f6e17a2c4730b69096ebb1cc5a6 2013-04-05 23:17:36 ....A 82864 Virusshare.00050/Trojan.Win32.Agent.nerxda-49b3ba8ce4ba916ed802f4f73e1870fdc6d08236 2013-04-05 23:03:38 ....A 83272 Virusshare.00050/Trojan.Win32.Agent.nerxda-58acc64cb239189df0fdfb0d6e465632f03ca792 2013-04-05 22:20:16 ....A 84580 Virusshare.00050/Trojan.Win32.Agent.nerxda-7895632a1f251e47f4e8ebb66bb9fa28b8915a94 2013-04-05 22:05:50 ....A 84272 Virusshare.00050/Trojan.Win32.Agent.nerxda-92463b2665a3d799f7939afd2cfdfb165b5fff98 2013-04-05 22:46:14 ....A 84272 Virusshare.00050/Trojan.Win32.Agent.nerxda-abfc133995c061871f0ec764602a547830fa20fb 2013-04-05 23:56:24 ....A 84272 Virusshare.00050/Trojan.Win32.Agent.nerxda-b05686131358d0a24b4ff9ff380a11b09df75f18 2013-04-05 22:31:26 ....A 194074 Virusshare.00050/Trojan.Win32.Agent.nerxgp-2cd1fc2143a1191415faed1f44789bb42be21eac 2013-04-05 22:00:10 ....A 57344 Virusshare.00050/Trojan.Win32.Agent.nerybw-563b3d2486c1b906029cffe413bbe3edf9beda3a 2013-04-05 21:56:10 ....A 306176 Virusshare.00050/Trojan.Win32.Agent.nerycs-332d3b46270c18ca7dc0707debbcc73d4ba04a32 2013-04-05 22:39:20 ....A 212992 Virusshare.00050/Trojan.Win32.Agent.nerysw-672e244563e78318340fb24085fa0ff9ffc25386 2013-04-05 21:21:38 ....A 200192 Virusshare.00050/Trojan.Win32.Agent.nerysw-ab69b9c66de0af554790c78a40fbeb8913e3793d 2013-04-05 23:51:22 ....A 142848 Virusshare.00050/Trojan.Win32.Agent.neryxl-acb8275d6666a6f5d75e4b0b3f72dff88e6a8028 2013-04-05 21:38:28 ....A 326169 Virusshare.00050/Trojan.Win32.Agent.nerzcr-b02495928cf31fd181efc5416dccb047643a702b 2013-04-05 23:05:44 ....A 184320 Virusshare.00050/Trojan.Win32.Agent.nerzhh-658be0a93a76bc884fe349c30c726103549b806b 2013-04-05 23:13:16 ....A 148615 Virusshare.00050/Trojan.Win32.Agent.nerzho-93518ff42fddcaf66225eab0425f625b63c5dce7 2013-04-05 21:38:34 ....A 155566 Virusshare.00050/Trojan.Win32.Agent.nerzmj-118cfba90402d4198f23ab60bbc39444f94f1193 2013-04-05 23:47:40 ....A 336896 Virusshare.00050/Trojan.Win32.Agent.nerzwv-d9a140099c5b8dbe5086e97dc08af45b832c365a 2013-04-05 22:13:04 ....A 71680 Virusshare.00050/Trojan.Win32.Agent.nesasw-9d94086f0302c4b8b3dee93db0dd9e5e953d3f58 2013-04-05 22:51:12 ....A 2636 Virusshare.00050/Trojan.Win32.Agent.nesbec-4512fc0b296aebf47ab318adb7d91add41b27f68 2013-04-05 23:24:08 ....A 2636 Virusshare.00050/Trojan.Win32.Agent.nesbec-e1bdd127679390f6c70e8156fe822ae85091d0ab 2013-04-05 21:40:00 ....A 131072 Virusshare.00050/Trojan.Win32.Agent.nesbfu-c5d3bd9a609d26bf3285672c350f6c25baca844c 2013-04-05 22:50:06 ....A 1504141 Virusshare.00050/Trojan.Win32.Agent.nesbuo-0ee592b2cf0098d14c963a99c40ab22019ae56f3 2013-04-05 22:02:24 ....A 307200 Virusshare.00050/Trojan.Win32.Agent.nesrql-c06c21fb517d8a0c6142a09241adad80b332213d 2013-04-05 22:03:30 ....A 196608 Virusshare.00050/Trojan.Win32.Agent.nestdz-94e96426f42a8a2b0cfc1889add06c176918ff92 2013-04-05 22:45:14 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.nestmu-b92ee5013064914b30010c8e928fcb056f309773 2013-04-05 23:14:28 ....A 819305 Virusshare.00050/Trojan.Win32.Agent.nestzn-8807abecc00aad23daa0b78b7ef42ef24c960da8 2013-04-05 23:07:32 ....A 2173440 Virusshare.00050/Trojan.Win32.Agent.nestzu-1f9e1b1c7930f65c37106a70f310f0a00a07126c 2013-04-05 21:58:30 ....A 247855 Virusshare.00050/Trojan.Win32.Agent.nesuag-827a5b472a9efbbefa71a42248a2c670609962d2 2013-04-05 23:42:04 ....A 1735684 Virusshare.00050/Trojan.Win32.Agent.nesvlh-f0023f0995d0062c8c8fa0228f0f212903ad6ae8 2013-04-05 23:03:28 ....A 40960 Virusshare.00050/Trojan.Win32.Agent.netfau-ec3c649a820d7abc57a487a8e5986b437176a161 2013-04-05 23:35:48 ....A 140800 Virusshare.00050/Trojan.Win32.Agent.netysz-699812704346f458a482f8878075534461d502db 2013-04-06 00:02:46 ....A 126980 Virusshare.00050/Trojan.Win32.Agent.neuxot-fbf06c5739e1b9eede3ffc06d674c077e75cb9f9 2013-04-05 23:06:42 ....A 57344 Virusshare.00050/Trojan.Win32.Agent.neuyfa-30383a4b6cad8eb544a011c588956787e4d05d78 2013-04-05 23:00:56 ....A 28672 Virusshare.00050/Trojan.Win32.Agent.neuzxy-21cd3e6be6e4583b6fefe55fb6b39e76ce83b9e8 2013-04-05 21:48:06 ....A 102600 Virusshare.00050/Trojan.Win32.Agent.nevcex-65991bf0efa9d57c13cf1edca5c63c2b16635218 2013-04-05 21:41:38 ....A 102644 Virusshare.00050/Trojan.Win32.Agent.nevcex-97e89a308ef810a7c75fced357f6d5171dfd9e17 2013-04-05 22:05:38 ....A 119808 Virusshare.00050/Trojan.Win32.Agent.nevcxv-334fb8761996cec1516c5bf68ad28cc7bf5044ba 2013-04-05 22:18:40 ....A 645969 Virusshare.00050/Trojan.Win32.Agent.nevejh-e4cf106677389bf164a9dca232d18a9da9714d9f 2013-04-05 23:19:42 ....A 225568 Virusshare.00050/Trojan.Win32.Agent.nevemp-545393d2f01803b1ebbdedd93ccdedae79d9f795 2013-04-05 22:39:12 ....A 54849 Virusshare.00050/Trojan.Win32.Agent.nevenj-90357d913dd8f7af01700d29077b2333db0140d2 2013-04-05 22:15:04 ....A 155648 Virusshare.00050/Trojan.Win32.Agent.neveyw-c6602554a6c79f8237bff16eb2f8ced1b5270386 2013-04-05 21:42:04 ....A 749060 Virusshare.00050/Trojan.Win32.Agent.nevgwn-0818fbc86d758694b2781069eb9607090afd538a 2013-04-05 21:55:54 ....A 167012 Virusshare.00050/Trojan.Win32.Agent.nevicr-c8effe05ff58e0a2882a1e1f0e977cf0e3cea5e5 2013-04-05 21:43:44 ....A 1310720 Virusshare.00050/Trojan.Win32.Agent.neviwm-cac415c71f5bdb2fd37972591d69ad13cf0a916a 2013-04-05 21:27:08 ....A 241664 Virusshare.00050/Trojan.Win32.Agent.nevjml-5ee46fe529742732489c3641e3d8ed797d33dc63 2013-04-05 22:58:22 ....A 241664 Virusshare.00050/Trojan.Win32.Agent.nevjml-85e2fb02b3294355a64a169e6dbfc34c4c3b2741 2013-04-05 22:21:32 ....A 241664 Virusshare.00050/Trojan.Win32.Agent.nevjml-b62e292afd0a99c783cf28c875a375cf761670d9 2013-04-05 22:40:06 ....A 172032 Virusshare.00050/Trojan.Win32.Agent.nevjvj-46a6fab1c144002e1a5cf63e5889fc4653baaf90 2013-04-05 21:38:58 ....A 94208 Virusshare.00050/Trojan.Win32.Agent.nevnib-a138b40101c418ea21cb0b76b2fbcdd78d22f0b2 2013-04-05 23:59:24 ....A 50688 Virusshare.00050/Trojan.Win32.Agent.nevnog-3a16f8a59ba99d87402e1be66eefe8abcb91a542 2013-04-05 22:00:04 ....A 75776 Virusshare.00050/Trojan.Win32.Agent.nevodt-b7ec7a5d63024bfdaa9c04adf36d0ba210a51260 2013-04-05 22:17:48 ....A 188416 Virusshare.00050/Trojan.Win32.Agent.nevomw-233f415c877c6d443882b0d3fa891bd650c6550d 2013-04-05 21:35:40 ....A 69632 Virusshare.00050/Trojan.Win32.Agent.nevorz-21f0b361c933c6dd791876eb636a4a6536839dbe 2013-04-05 22:14:22 ....A 313344 Virusshare.00050/Trojan.Win32.Agent.nevprz-172c6a8878604f2d23b4ecbb6bab0dd8b5b412f1 2013-04-05 22:19:52 ....A 160768 Virusshare.00050/Trojan.Win32.Agent.nevpse-026bfa1664589614be807bf0a6dc0d570c683ffc 2013-04-05 22:05:50 ....A 212032 Virusshare.00050/Trojan.Win32.Agent.nevpse-9506c615e3b866870d558d36e4143737328153f3 2013-04-05 22:04:46 ....A 114688 Virusshare.00050/Trojan.Win32.Agent.nevpuy-06b4e0ee539460cf3aa50f9d21b55441578cc877 2013-04-05 22:25:32 ....A 122880 Virusshare.00050/Trojan.Win32.Agent.nevpuy-3cc68f6730f94e86353c8c82c0043550f7293577 2013-04-05 23:50:12 ....A 155648 Virusshare.00050/Trojan.Win32.Agent.nevpuy-4bff015eb20cd03d856bc387c37ad332f9c52609 2013-04-05 22:02:14 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.nevpuy-caa2265eb79222b8e4e4f03ed0fbac48b4221f61 2013-04-05 23:49:04 ....A 105010 Virusshare.00050/Trojan.Win32.Agent.nevqbi-3a9d3eb07210373e851f234e458efded01644bf0 2013-04-05 22:24:26 ....A 105010 Virusshare.00050/Trojan.Win32.Agent.nevqbi-7851ec2d47e2cc82af29bf17f529fafffaee621b 2013-04-05 22:01:06 ....A 294400 Virusshare.00050/Trojan.Win32.Agent.nevqbp-9412c0482f916b1cb96123b16b4a01e2ed10faaf 2013-04-05 23:59:04 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevqcb-1cea2bc66274bf5a9f1443ddfda6f0f007be83f5 2013-04-05 21:34:24 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevqcb-2ee18e4a8053313bdadc44b6f3a51121d7b19a6a 2013-04-05 22:56:02 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevqcb-c38f6e788b475a4f445f42f3ae5098491de0c2b8 2013-04-05 21:44:42 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevqcb-fe62ba97574ed88ea9e1978cb3ea0e7ee20f5819 2013-04-05 21:22:02 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevqcb-ff5436ad8fe7dd8e0ddb0850689558b138d8129a 2013-04-05 23:17:28 ....A 372224 Virusshare.00050/Trojan.Win32.Agent.nevqkj-ff7c5f2b0c074d7a8b5f8276053efcfe4fc85769 2013-04-05 21:08:18 ....A 131072 Virusshare.00050/Trojan.Win32.Agent.nevqqn-072d10afe74bb3b75365ca22e4afea8711082754 2013-04-05 22:14:50 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.nevqqn-38769b4f17a377f7f984888afea4caacbc7a51f3 2013-04-05 23:09:24 ....A 147456 Virusshare.00050/Trojan.Win32.Agent.nevqqn-55c97e52b267a0d054765883f6f49bb6854d6965 2013-04-05 22:20:22 ....A 114688 Virusshare.00050/Trojan.Win32.Agent.nevqqn-680111f327461d91a041abe99837e71c3eb7b223 2013-04-05 22:36:18 ....A 159744 Virusshare.00050/Trojan.Win32.Agent.nevqqn-831451911998ffc5116ff01ad055ca6b16414860 2013-04-05 22:45:36 ....A 102400 Virusshare.00050/Trojan.Win32.Agent.nevqqn-9968dbb93e660f4c96037e8bf0efa3028051aebb 2013-04-05 21:55:58 ....A 94208 Virusshare.00050/Trojan.Win32.Agent.nevqqn-b129bfb9232d56bf09f118002ead791fea5e9431 2013-04-05 21:55:00 ....A 106496 Virusshare.00050/Trojan.Win32.Agent.nevqqn-c1779006520c5ef709936c13d0a89e81253f3318 2013-04-05 23:26:46 ....A 126976 Virusshare.00050/Trojan.Win32.Agent.nevqqn-d2526833d1e7638288d5bc61c60eaef3483d9fe5 2013-04-05 21:36:58 ....A 151552 Virusshare.00050/Trojan.Win32.Agent.nevqqn-f27a5e2cd0365841330f48e51fee75575177ebdb 2013-04-05 21:40:28 ....A 233618 Virusshare.00050/Trojan.Win32.Agent.nevqqt-3b267d780b3b5ee3c10d31d65dcf11ad3961a4ef 2013-04-05 21:25:42 ....A 233596 Virusshare.00050/Trojan.Win32.Agent.nevqqt-3b493675f32684c185853b03a76a24c411c7c963 2013-04-05 22:07:20 ....A 233523 Virusshare.00050/Trojan.Win32.Agent.nevqqt-4ac8cb20f3cce570ed371719009899133b7e79c7 2013-04-05 22:43:50 ....A 233666 Virusshare.00050/Trojan.Win32.Agent.nevqqt-50507decc5cfc0a27e5bb291515237559447375b 2013-04-05 21:41:38 ....A 233552 Virusshare.00050/Trojan.Win32.Agent.nevqqt-a5b1f8f107b56d73b0e5a2ee24181a04ef3b1bac 2013-04-05 23:58:00 ....A 367733 Virusshare.00050/Trojan.Win32.Agent.nevqqt-a701259ab44298b465b2430e6ee14f60fff089f5 2013-04-05 21:23:22 ....A 233692 Virusshare.00050/Trojan.Win32.Agent.nevqqt-b0de56b016c7b48edd3cd5506b2ab0a1956218a8 2013-04-05 22:14:20 ....A 233588 Virusshare.00050/Trojan.Win32.Agent.nevqqt-ff01c23b147ad25a51c12c94f66b08e82626e552 2013-04-05 23:39:54 ....A 125440 Virusshare.00050/Trojan.Win32.Agent.nevqzf-e4fd537f6d3b9029e2d6f6519782d68525c1fede 2013-04-05 21:23:00 ....A 99042 Virusshare.00050/Trojan.Win32.Agent.nevrdq-d8ccca6a7cc46112368f10a2416a7fb33044afc3 2013-04-05 21:32:18 ....A 815104 Virusshare.00050/Trojan.Win32.Agent.nevrps-639acc056adbd900c1f8d874922b7ea364a64328 2013-04-05 23:57:20 ....A 248832 Virusshare.00050/Trojan.Win32.Agent.nevrps-8dc089883bb30402c706187ffbb18c789ba5953e 2013-04-05 22:14:40 ....A 218112 Virusshare.00050/Trojan.Win32.Agent.nevrps-b0cb761515e4bb1b8358e5ba0bc2b853fa64d4c8 2013-04-05 21:24:32 ....A 531456 Virusshare.00050/Trojan.Win32.Agent.nevrwa-8ee19b558d2f22b5cd83172cea3a73dd5eccf5ed 2013-04-05 23:30:22 ....A 212992 Virusshare.00050/Trojan.Win32.Agent.nevsiz-8cded416dd1dc5bddbaaa54b69a65738ec27ce80 2013-04-06 00:02:50 ....A 18944 Virusshare.00050/Trojan.Win32.Agent.nevsje-4582c0d1bae51720306f7203609165d4e4b6257a 2013-04-06 00:03:38 ....A 271872 Virusshare.00050/Trojan.Win32.Agent.nevsmq-b915e17303ca92649cc5aa3bd3851b650069380f 2013-04-05 23:56:14 ....A 419139 Virusshare.00050/Trojan.Win32.Agent.nevszt-2ffed999256d9cdc1aa8395c75d58e7c0037a2f8 2013-04-05 22:21:26 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-0ad74b810550c7b75d2eabfdc01d3b86abe2ca87 2013-04-05 23:55:20 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-1f548929e90bd97c394252199101ae86d319e953 2013-04-05 21:45:30 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-27b583fbbeb2d31475d91dfcad93ecdd5216932e 2013-04-05 22:49:46 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-4b81550db5c3f92324f320a819b35730263aa4af 2013-04-05 22:38:22 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-7764af31c523d9f1d22adada83ba754516cf3da9 2013-04-05 21:28:54 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-985962543071f95362916ea38ce2b54b9ae85c68 2013-04-05 23:49:34 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-b83c62a223f3eada97a1bd44eb3ec46e9a6e3622 2013-04-05 21:25:10 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-c55c1297b11a62a430e65bbdaa842cab6c90cb40 2013-04-05 22:31:22 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-dbbcc9f4744257ff84662477691c7480817605ad 2013-04-05 22:25:32 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevtbv-dd54f2cdf54d82d1e3c17b2c647037050c37337a 2013-04-05 23:20:36 ....A 3244032 Virusshare.00050/Trojan.Win32.Agent.nevtcq-a5f041f167f019337c627a12514c993bdab0b5a3 2013-04-05 23:12:52 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevthi-1f4e51a51df3e83d41bc4ee1e570371ec7235cc9 2013-04-05 22:34:40 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevthi-93cf86f61ef6c488ee578b7b7efc97a91a3e59b4 2013-04-05 21:43:20 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevthi-9f4b65b9be53365ae21d2f841d3e3024845b686a 2013-04-05 23:34:14 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevthi-e50b875b4b76b9c94e4e6c500460e4a74ebbe2f9 2013-04-05 21:15:02 ....A 83456 Virusshare.00050/Trojan.Win32.Agent.nevthx-692f43e039adf0f2704ea139adb204caeffc47f1 2013-04-05 23:01:46 ....A 68096 Virusshare.00050/Trojan.Win32.Agent.nevtju-894b40296ba87c6337ecfb5261a55ffbbc4abfd6 2013-04-05 22:42:04 ....A 23388 Virusshare.00050/Trojan.Win32.Agent.nevtnt-f8fa1cc23b54bd44079ba4a60d58b2249c4bf92d 2013-04-05 22:01:54 ....A 251188 Virusshare.00050/Trojan.Win32.Agent.nevtru-b175467f5f23be82a7600cec652bc3aa8b299bd6 2013-04-05 23:46:24 ....A 18832 Virusshare.00050/Trojan.Win32.Agent.nevtvh-41f3b4e44965d59810c89b3a94908103a09e690b 2013-04-05 23:29:46 ....A 22046 Virusshare.00050/Trojan.Win32.Agent.nevtwq-2ef58692cfb285f7507c27fb3171593da7348034 2013-04-05 23:16:52 ....A 22097 Virusshare.00050/Trojan.Win32.Agent.nevtwq-79cec81564a077486312f87dc62c8171a04e2172 2013-04-05 22:52:56 ....A 22041 Virusshare.00050/Trojan.Win32.Agent.nevtwq-a06fa2b7ed69157110f22ed3cb9a34a8faf90a60 2013-04-05 22:45:00 ....A 22055 Virusshare.00050/Trojan.Win32.Agent.nevtwq-ac71a5247311ade0dd1910bb57f27bb86c938aa5 2013-04-05 22:48:30 ....A 22083 Virusshare.00050/Trojan.Win32.Agent.nevtwq-cffb4e709ed2ff9074105e45d940b8f169773de3 2013-04-05 22:32:26 ....A 22072 Virusshare.00050/Trojan.Win32.Agent.nevtwq-d7511165445f85096c77a85c925233e7f237679a 2013-04-05 21:50:26 ....A 14528 Virusshare.00050/Trojan.Win32.Agent.nevtwr-28a91b67c970f8b6ceac7acce3aac652f3389e6c 2013-04-05 22:48:28 ....A 34816 Virusshare.00050/Trojan.Win32.Agent.nevtwv-04e7b8bf3fe32b5ea01d5ce360f0dc059cdfa323 2013-04-05 23:09:28 ....A 34816 Virusshare.00050/Trojan.Win32.Agent.nevtwv-5c44fe4d1c1a317d18eee6a91aed4387ba347d0d 2013-04-05 22:00:00 ....A 34816 Virusshare.00050/Trojan.Win32.Agent.nevtwv-930f25dbe02cfec6d4cc454948cae692448edca2 2013-04-05 22:11:20 ....A 192512 Virusshare.00050/Trojan.Win32.Agent.nevtxi-5a93ac86e5835dfc0b3744d02168e487882fa694 2013-04-05 22:45:24 ....A 19832 Virusshare.00050/Trojan.Win32.Agent.nevujh-7d7692354f408dadf739e06e4dd671722304d7e6 2013-04-05 23:48:34 ....A 22050 Virusshare.00050/Trojan.Win32.Agent.nevukl-d0714143caf20825dc45f952abeab56658bfb7a6 2013-04-05 22:03:04 ....A 151552 Virusshare.00050/Trojan.Win32.Agent.nevunl-4c6a5bfa7b954f5ca18bbf6c1013e7a00774c008 2013-04-05 21:29:04 ....A 1044316 Virusshare.00050/Trojan.Win32.Agent.nevuqo-001a5c0ae9fb68a5716a44fff47a8b12fab938ab 2013-04-05 22:14:44 ....A 1039430 Virusshare.00050/Trojan.Win32.Agent.nevuqo-0668230c9b4b3f306d88de20de86d3112312be6b 2013-04-05 23:49:16 ....A 1047308 Virusshare.00050/Trojan.Win32.Agent.nevuqo-0e9f3ff0dff9e2e880d3c0cff3ae9c7802b8a4cd 2013-04-05 22:58:34 ....A 760426 Virusshare.00050/Trojan.Win32.Agent.nevuqo-1e920eab5a2310b41b202662141b325cde49c3ac 2013-04-05 23:49:32 ....A 1214034 Virusshare.00050/Trojan.Win32.Agent.nevuqo-4ba344947ba38ee25a8f9f53b0b7724729a66701 2013-04-05 23:46:38 ....A 754942 Virusshare.00050/Trojan.Win32.Agent.nevuqo-52e66be6cae951d4ad991f4330afde260517c93a 2013-04-05 23:36:06 ....A 1034494 Virusshare.00050/Trojan.Win32.Agent.nevuqo-6ab8e5bc1dd347c6b6a2196c6d1b02afa32f6d7f 2013-04-05 22:33:54 ....A 1049778 Virusshare.00050/Trojan.Win32.Agent.nevuqo-6e1155915c9d856dda7d2ca8fd57b8c3c33568df 2013-04-05 23:27:52 ....A 1049778 Virusshare.00050/Trojan.Win32.Agent.nevuqo-78be6b3561cadbfc2c929da488c323abf4faf410 2013-04-05 23:05:50 ....A 1035019 Virusshare.00050/Trojan.Win32.Agent.nevuqo-81d3b881766b68e70d6b8fe097c71c4aff281677 2013-04-05 21:56:28 ....A 779529 Virusshare.00050/Trojan.Win32.Agent.nevuqo-974b5849a882cf7882179fa5015ef94e1af3e1ea 2013-04-05 23:04:20 ....A 739311 Virusshare.00050/Trojan.Win32.Agent.nevuqo-a1cc440f06d9c3bd8eaeeb12932a891b97e8f182 2013-04-05 22:15:12 ....A 1036338 Virusshare.00050/Trojan.Win32.Agent.nevuqo-a6b92df59aaa514eca2a90fed5a15791bf26d31e 2013-04-05 21:41:56 ....A 1035138 Virusshare.00050/Trojan.Win32.Agent.nevuqo-b04b561993c3623608fbb10993da4b9964367ca6 2013-04-05 21:37:20 ....A 753809 Virusshare.00050/Trojan.Win32.Agent.nevuqo-b7bb02559b35fd589867c78272dd0fa28b9652cf 2013-04-05 23:30:14 ....A 1035112 Virusshare.00050/Trojan.Win32.Agent.nevuqo-cbbfa23dc2ff3c26603090ebacb19b9c13d821bb 2013-04-05 23:41:58 ....A 738857 Virusshare.00050/Trojan.Win32.Agent.nevuqo-cd6332e6fcf12c42e3fc35e599d80609a99216be 2013-04-05 22:52:20 ....A 1034267 Virusshare.00050/Trojan.Win32.Agent.nevuqo-e11a36edc435f6ccf6ef6c9a29ab3416f7397454 2013-04-05 23:37:06 ....A 1042948 Virusshare.00050/Trojan.Win32.Agent.nevuqo-e71368faa0802a155f30a42c64a0f656f43df1dc 2013-04-05 23:57:04 ....A 752182 Virusshare.00050/Trojan.Win32.Agent.nevuqo-f05392453bf29f1cd2844000d52c7b9d14943743 2013-04-05 23:50:32 ....A 1034209 Virusshare.00050/Trojan.Win32.Agent.nevuqo-fb7a46239b0e8846bb90b21ef8171039c28c4148 2013-04-05 23:08:02 ....A 104581 Virusshare.00050/Trojan.Win32.Agent.nevusx-28fccfdb1f2b92e627fc875f1c7d04359c1bc011 2013-04-05 23:16:48 ....A 101931 Virusshare.00050/Trojan.Win32.Agent.nevvav-5bf3d19f1149ce24fe9298fbeb5a445dd6b19f3a 2013-04-05 21:08:30 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvfk-53db15fee905c256f1d9f4550dbeb23067b75577 2013-04-05 21:34:04 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvfk-64a3fa3bfa0ca43c1a16eb2e07510b3ad52c1598 2013-04-05 22:21:38 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvfk-65dfba1e0bbb0ee2fc095b11fb3ddc9568041077 2013-04-05 21:59:40 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvfk-6da592d13e01dbddc40b20783daa84d593426a1b 2013-04-05 22:38:38 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvfk-7ea833bbde760bbf3240578bd6f6e5cad6e0e20b 2013-04-05 23:57:38 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvfk-8e33c6e31dea5f2c20e6098f59f7133ae0d21ceb 2013-04-05 21:32:48 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvfk-9b0d6c02fa96f15d279d0f1c4def6ed58415b5b6 2013-04-05 21:48:02 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvfk-c9ca7f5635e13b7ac85695ec87a094612cffb2af 2013-04-05 23:02:28 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvfk-f65fad8423498630193e90cf54ceeb29a01001ef 2013-04-05 22:12:36 ....A 315392 Virusshare.00050/Trojan.Win32.Agent.nevvpd-7e6d6aab26bf968ea7f6b2a9ef23051365655b43 2013-04-05 23:03:30 ....A 232549 Virusshare.00050/Trojan.Win32.Agent.nevvrd-42470bc7552666eab4ee8feb10621928c398d400 2013-04-05 23:54:36 ....A 72288 Virusshare.00050/Trojan.Win32.Agent.nevvrd-7694b7af92afb84da82a11ead7922cbe5baf6263 2013-04-05 23:34:28 ....A 232531 Virusshare.00050/Trojan.Win32.Agent.nevvrd-a9e85e6692e6d47347679dab528a378de1206bbe 2013-04-05 22:54:14 ....A 72292 Virusshare.00050/Trojan.Win32.Agent.nevvrd-cf17536506b552ad600e3faa62bc428e8251a23b 2013-04-05 21:28:20 ....A 72296 Virusshare.00050/Trojan.Win32.Agent.nevvrd-d0b4d9c95252305b1615ad061759422a86e2a3a9 2013-04-05 22:49:08 ....A 126078 Virusshare.00050/Trojan.Win32.Agent.nevvve-8a596bdd150891e9e541023c5e78ffc60c4681fd 2013-04-05 23:04:28 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvvq-1039975ec199684f43d3d7d8dbed7a4ee1c1fbe3 2013-04-05 21:29:30 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvvq-666858e4f6845b447c5e82fbfb5b707663b5fbee 2013-04-05 23:44:14 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvvq-9b894b9e1706f255cacfd9c8bfbf56337a701b19 2013-04-05 23:07:34 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvvq-a9eae4de08be57d2b4930b426e04598e1feba6d6 2013-04-05 22:36:58 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvzg-39559c54dc492c24e203fec8f32cde20c20472f2 2013-04-05 22:52:40 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvzg-79f34b10d3355ed5d91ca3bc928cd6d48665052f 2013-04-05 23:27:06 ....A 118784 Virusshare.00050/Trojan.Win32.Agent.nevvzg-f2885d76afebce126de55104b6ab5e1baa862abf 2013-04-06 00:02:20 ....A 272384 Virusshare.00050/Trojan.Win32.Agent.nevvzi-0f0d42b6b7a19ad391ce27f99c54e32c3ed579f2 2013-04-05 23:44:16 ....A 272384 Virusshare.00050/Trojan.Win32.Agent.nevvzi-1e6f36c25fe2de4184e8f64c528a5f954111a814 2013-04-06 00:04:26 ....A 272384 Virusshare.00050/Trojan.Win32.Agent.nevvzi-59511f81e44f81544040c57c506db6d401c7252d 2013-04-05 23:35:48 ....A 3515904 Virusshare.00050/Trojan.Win32.Agent.nevwfb-1e120ab7239c11b1617ab71dee4328b78a4eb748 2013-04-05 23:29:50 ....A 524886 Virusshare.00050/Trojan.Win32.Agent.nevwjk-00f641478d06e096c7f86528db0de231a9a4dd84 2013-04-05 23:55:30 ....A 77836 Virusshare.00050/Trojan.Win32.Agent.nevwpq-1611c929e0cfc4cdeee8552ec542b0e4c741f89e 2013-04-05 23:10:56 ....A 77840 Virusshare.00050/Trojan.Win32.Agent.nevwpq-6b9aa7ff619750c6208ce56b8cf820fe537e40bb 2013-04-05 21:27:24 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.nevwpq-7dad91008e404997dff0102053e24b51a54f951a 2013-04-05 23:46:38 ....A 77828 Virusshare.00050/Trojan.Win32.Agent.nevwpq-f5bf28b1e485ce66c98a63ea374e798ad7d2df22 2013-04-05 21:52:44 ....A 22070 Virusshare.00050/Trojan.Win32.Agent.nevwql-09d36caa4c66c8ba90ec105d70f17740bc64d655 2013-04-05 22:12:20 ....A 22065 Virusshare.00050/Trojan.Win32.Agent.nevwql-0b3810791851b96205c9c953e7cdfa5ce47f19b8 2013-04-05 23:00:56 ....A 22052 Virusshare.00050/Trojan.Win32.Agent.nevwql-148debcd80791f32ed3010545aa77348a742db65 2013-04-05 23:05:58 ....A 22128 Virusshare.00050/Trojan.Win32.Agent.nevwql-17e9764c5754270a796f5e3368189f8aae4e55e7 2013-04-05 23:11:40 ....A 22136 Virusshare.00050/Trojan.Win32.Agent.nevwql-2c15641028ce8ebf0b8a27e7216a7e2abfb042d7 2013-04-05 21:38:54 ....A 22071 Virusshare.00050/Trojan.Win32.Agent.nevwql-367fb6b1ea4a4341d1edcb90d10e277d3eb020de 2013-04-05 23:24:46 ....A 22016 Virusshare.00050/Trojan.Win32.Agent.nevwql-7a1022eed04c8b23799b1d58c95deba31e9549f4 2013-04-05 23:52:42 ....A 22112 Virusshare.00050/Trojan.Win32.Agent.nevwql-9434c84bd2646157edcec9080022f2e64e48ba7e 2013-04-05 22:26:38 ....A 22037 Virusshare.00050/Trojan.Win32.Agent.nevwql-aeba1d21c0c78862d4ce298056adf0a06185daec 2013-04-05 21:32:36 ....A 22058 Virusshare.00050/Trojan.Win32.Agent.nevwql-c7b862c87fe46a60cc235990ac059f10f7787d65 2013-04-05 23:35:10 ....A 45056 Virusshare.00050/Trojan.Win32.Agent.nevwtt-1d85c287f1718ef3b2ac8341c2055a6994bac5d4 2013-04-05 21:54:22 ....A 53248 Virusshare.00050/Trojan.Win32.Agent.nevwtt-8311c4eddd320329a846bff9c44b3bd9390330a2 2013-04-06 00:03:58 ....A 53248 Virusshare.00050/Trojan.Win32.Agent.nevwtt-c2a6ffd700ef09d793ec75b412a61eef0f5ea5c1 2013-04-06 00:03:14 ....A 258048 Virusshare.00050/Trojan.Win32.Agent.nevxel-724814b0952ecc3b36ed10362120fdfd066165fe 2013-04-05 21:59:26 ....A 909312 Virusshare.00050/Trojan.Win32.Agent.nevxuh-b923a7ff29d1cdd6dc194a6216d44fc8157a7be7 2013-04-05 22:51:42 ....A 177040 Virusshare.00050/Trojan.Win32.Agent.nevzen-b4b2ab24be11a5d77ec18aa17698faafd02db11b 2013-04-05 23:18:26 ....A 380916 Virusshare.00050/Trojan.Win32.Agent.nevzen-c29565d43c6bcf0f0b31e98f24c21dfc30d4992a 2013-04-05 21:58:04 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.nevzen-d3ce7769b4a7c1ccea53ad2e2eb5705ddbc605ee 2013-04-05 22:51:20 ....A 322560 Virusshare.00050/Trojan.Win32.Agent.nevzxw-048bee0f4fb55998ca7ef3c414a1f45aec449187 2013-04-05 23:33:18 ....A 444034 Virusshare.00050/Trojan.Win32.Agent.newali-12de4c5d6bd5a2c891fcf8e3f90380e0407f0a9b 2013-04-05 21:54:16 ....A 406981 Virusshare.00050/Trojan.Win32.Agent.newbfb-6ceb2f7b17e5db759adb3996671462480ec3053b 2013-04-05 21:46:42 ....A 385748 Virusshare.00050/Trojan.Win32.Agent.newbfb-c0d049501318834b82b0cb9221e2ce15ba2a2810 2013-04-05 23:15:32 ....A 475136 Virusshare.00050/Trojan.Win32.Agent.newbix-5df5cf729d816b2cb5bed93025ee0d7c6d05707b 2013-04-05 23:50:00 ....A 147456 Virusshare.00050/Trojan.Win32.Agent.newccd-9789f695c1eeb8f637f7fc8a3fe342d55fb97898 2013-04-05 23:07:24 ....A 518727 Virusshare.00050/Trojan.Win32.Agent.newcmr-10a9277878011bce4b98e34b1ca1499cde1fd270 2013-04-05 22:48:12 ....A 233472 Virusshare.00050/Trojan.Win32.Agent.newcnv-262fdec6d7ce86ddf2fbf35ec0fa466522bd9428 2013-04-05 22:37:24 ....A 233472 Virusshare.00050/Trojan.Win32.Agent.newcnv-634729dc7075d5ed63bd2cc050e05d0652066fea 2013-04-05 21:21:06 ....A 10752 Virusshare.00050/Trojan.Win32.Agent.newhui-6df36d226259a94c03c2932fb1ee626b42fb4593 2013-04-05 21:48:40 ....A 17408 Virusshare.00050/Trojan.Win32.Agent.newjky-29a6c84fadedf3f7d744788601de3d21ec6760a1 2013-04-05 22:46:42 ....A 372741 Virusshare.00050/Trojan.Win32.Agent.newjuw-8bb403a6637af81a7acd52a44395c6fc6c99bec9 2013-04-05 23:55:24 ....A 40960 Virusshare.00050/Trojan.Win32.Agent.newunp-8c0d8c4549e1a3335e7dbb45fd50678fcadf41ac 2013-04-05 21:55:44 ....A 311296 Virusshare.00050/Trojan.Win32.Agent.newwzm-b63e8095dcd990a2fe606dc3745b00995d9643cb 2013-04-05 23:22:22 ....A 363520 Virusshare.00050/Trojan.Win32.Agent.nexhdq-3ee55e4fb7323917b618583468cf5165553798e2 2013-04-05 22:40:46 ....A 247112 Virusshare.00050/Trojan.Win32.Agent.nexhnt-633503fe2857e883fd27a192353fa62a853574fe 2013-04-05 21:20:36 ....A 147456 Virusshare.00050/Trojan.Win32.Agent.nexhwo-95c03e7991510efa16bf97c4fa5a3cc78d31023f 2013-04-05 23:04:36 ....A 146448 Virusshare.00050/Trojan.Win32.Agent.nexhws-c44d7b4e3201ed95485b7002467af26950aae6e2 2013-04-05 22:29:18 ....A 572424 Virusshare.00050/Trojan.Win32.Agent.nexica-fedf3ef79ebb66ea2a8e85402d9f95c9484e034d 2013-04-05 23:55:14 ....A 28672 Virusshare.00050/Trojan.Win32.Agent.nexioi-33b8372f45724d76b8300b853e760b87964de9dc 2013-04-05 22:25:26 ....A 32768 Virusshare.00050/Trojan.Win32.Agent.nexiwf-75a9fa509e06f71d768d0766322f7f76342674a0 2013-04-05 22:03:36 ....A 28672 Virusshare.00050/Trojan.Win32.Agent.nexjuq-d40b750befaaad4d3fa96cc21c6896efb263f393 2013-04-05 22:40:26 ....A 28694 Virusshare.00050/Trojan.Win32.Agent.neybam-5d4b3b69bb89d97b63eb1c55e2da72740617bc7b 2013-04-06 00:02:50 ....A 876573 Virusshare.00050/Trojan.Win32.Agent.nezoed-80ff9fe38ef697acc58083416e0de21e43ca93b5 2013-04-05 23:41:54 ....A 32768 Virusshare.00050/Trojan.Win32.Agent.oe-c4ca66fabbf42f738b6123603b4181b47b6cd86d 2013-04-05 23:48:42 ....A 14284 Virusshare.00050/Trojan.Win32.Agent.oh-9a840d934aa39a4aa40a4fdccd273db8506d6b49 2013-04-05 21:29:20 ....A 1843512 Virusshare.00050/Trojan.Win32.Agent.opkl-e7158743cc5233627c021e08c9aed0529958f2d8 2013-04-05 21:46:30 ....A 340094 Virusshare.00050/Trojan.Win32.Agent.pk-43a91fa6bb7e71fa32899de84901046433985975 2013-04-05 23:49:18 ....A 58368 Virusshare.00050/Trojan.Win32.Agent.pqks-048aac486209e0fd52d673480197d939248ac12b 2013-04-05 22:20:04 ....A 59904 Virusshare.00050/Trojan.Win32.Agent.pqks-1232c9ba796a716235b06958bfc9016260a01239 2013-04-05 22:21:22 ....A 59904 Virusshare.00050/Trojan.Win32.Agent.pqks-23e79a2f7550b98b83695afd729b1ced1b04cc7c 2013-04-05 23:34:22 ....A 128512 Virusshare.00050/Trojan.Win32.Agent.pqks-f972c88720fe3ff4df565f453752465a44d6fe88 2013-04-05 22:48:10 ....A 703102 Virusshare.00050/Trojan.Win32.Agent.pqmq-d16065d301bb8758fb3ce7d912d83189fdbd76ab 2013-04-05 23:22:18 ....A 623158 Virusshare.00050/Trojan.Win32.Agent.pzkw-712d975ca439bca1ec067c3d8a9d11b6b5fd360d 2013-04-05 23:22:08 ....A 235520 Virusshare.00050/Trojan.Win32.Agent.qjde-21ace0c3c70352398e1cc8bbc54d934b198c05db 2013-04-05 23:35:30 ....A 235520 Virusshare.00050/Trojan.Win32.Agent.qjde-b100b7c38e53795fe9ccd5e4395f1156ed5d59f0 2013-04-05 22:18:04 ....A 272432 Virusshare.00050/Trojan.Win32.Agent.qjfb-14a390003ea2f1ff0a5e365a012cb9216183e4a9 2013-04-05 22:10:36 ....A 270336 Virusshare.00050/Trojan.Win32.Agent.qjfb-29905521d8f020d7e26eec442f5f5356ae627aee 2013-04-05 23:45:02 ....A 272432 Virusshare.00050/Trojan.Win32.Agent.qjfb-4c9e49bef75b98b59f0075959c454b3e9ca6730e 2013-04-05 23:33:28 ....A 272432 Virusshare.00050/Trojan.Win32.Agent.qjfb-4e937722dc4b9b2a431f1bfae8d6c9fa5c4c3347 2013-04-05 22:30:02 ....A 272432 Virusshare.00050/Trojan.Win32.Agent.qjfb-9c6390472dd69b5af38fc27b408c449f8364b51d 2013-04-05 23:10:58 ....A 270336 Virusshare.00050/Trojan.Win32.Agent.qjfb-9f5d275ea4681ad091cd5355965f4ef619ad92e7 2013-04-05 22:43:02 ....A 272432 Virusshare.00050/Trojan.Win32.Agent.qjfb-a7429c5378a386582b11ce5863e8c531d311d318 2013-04-05 22:39:58 ....A 272432 Virusshare.00050/Trojan.Win32.Agent.qjfb-dbd6dc5c4107fea2cadd2e3372530aed5a7da7aa 2013-04-05 22:09:38 ....A 250880 Virusshare.00050/Trojan.Win32.Agent.qjfo-3d3e11bd48c29a9c25f1c757a35e9036d7a74396 2013-04-05 23:06:00 ....A 434176 Virusshare.00050/Trojan.Win32.Agent.qmbx-bf2178809f7733d767f0664518ea0fc8daafdf8c 2013-04-05 22:10:30 ....A 112273 Virusshare.00050/Trojan.Win32.Agent.qrdh-027322bb77681bb0d5fd65c343918ee2b61be702 2013-04-05 21:26:26 ....A 1290624 Virusshare.00050/Trojan.Win32.Agent.qscf-2795ee9b2bcd9db9ee6eaf6265c18f2190351950 2013-04-05 21:51:50 ....A 1290624 Virusshare.00050/Trojan.Win32.Agent.qt-33c390492d4bfda742c151095f936ccdcbc73dcc 2013-04-05 23:18:42 ....A 2230078 Virusshare.00050/Trojan.Win32.Agent.qwewnb-f1775edd9eef677544a8ea5444476c9a31b55cd1 2013-04-05 23:44:26 ....A 26124 Virusshare.00050/Trojan.Win32.Agent.qwezsg-d718056cd87d39a10495eb610e3ec431df9c9e45 2013-04-05 22:04:38 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.qwfhbv-15bce60ccaf8c18917c06d8922338da0fcade9f3 2013-04-05 22:48:06 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.qwfhbv-282b6fc51c6d53ad709db12f49b7589d0b8a09d8 2013-04-05 22:01:56 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.qwfhbv-35fb777ccf9d4abf9c3844e09ab866b8ad138315 2013-04-05 22:09:14 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.qwfhbv-cba60f6bde4b356091a1e4c051e2da89f5c1a552 2013-04-05 21:13:56 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.qwfhbv-d0022836064a598c2ad71cfb05fba1a1187ffd4d 2013-04-05 23:19:02 ....A 81920 Virusshare.00050/Trojan.Win32.Agent.qwfhbv-d6068f6089b4387fba41d0b88392f405634a1791 2013-04-05 21:58:30 ....A 305783 Virusshare.00050/Trojan.Win32.Agent.qwfhgd-69f19ff2f7de021c7d7fd04c0af89796c0bd6893 2013-04-05 21:31:40 ....A 1429546 Virusshare.00050/Trojan.Win32.Agent.qwfihi-50bd0b6914546e7fc5c81d5ebc0516bf293511d6 2013-04-05 21:30:40 ....A 2746571 Virusshare.00050/Trojan.Win32.Agent.qwfzca-c7f661dd1b5feb542220af80a6c21cad484baec9 2013-04-05 23:31:52 ....A 147456 Virusshare.00050/Trojan.Win32.Agent.qwgtld-80356553dd47ebfd2c3123b86c015a20fe5f26c5 2013-04-05 23:32:38 ....A 500253 Virusshare.00050/Trojan.Win32.Agent.qwhpxi-38d7fd392b67b6c85ef0285f11c4c47e9ec7d065 2013-04-05 23:16:48 ....A 57344 Virusshare.00050/Trojan.Win32.Agent.qwiffa-fe6793b9ed402337798875ed5b66bfc270ff4e8a 2013-04-05 21:57:38 ....A 20992 Virusshare.00050/Trojan.Win32.Agent.rfwm-0a4a64b65efefe1b08e9000a2e82ff7983758561 2013-04-05 22:21:56 ....A 52440 Virusshare.00050/Trojan.Win32.Agent.rm-72a5d03e002b26b00114336f1802d395ab5c29f4 2013-04-05 23:11:16 ....A 68608 Virusshare.00050/Trojan.Win32.Agent.rogc-f9177325c8013c85d3748b7fd2cf83c04ab429db 2013-04-05 23:03:12 ....A 181760 Virusshare.00050/Trojan.Win32.Agent.rogd-b6e863a30d1d4659b152a1ac2ff7702edd8a270b 2013-04-05 23:40:32 ....A 123678 Virusshare.00050/Trojan.Win32.Agent.rs-8cc8a40724a32ddf69302f8b8fe142def8361ada 2013-04-05 22:30:08 ....A 518758 Virusshare.00050/Trojan.Win32.Agent.rwbg-d982dc1bc9b688ef0ad24a0413461ffc606b03b2 2013-04-05 22:51:12 ....A 11776 Virusshare.00050/Trojan.Win32.Agent.sav-0980697235dd5ff8a129b03a00858cb55b66447d 2013-04-05 21:53:56 ....A 10240 Virusshare.00050/Trojan.Win32.Agent.sav-5273ca90291090b1ef20e0b615299427545e076c 2013-04-05 23:23:04 ....A 13824 Virusshare.00050/Trojan.Win32.Agent.sav-943a7675b48eb9adabade7f3dbafaf90c204afa5 2013-04-05 23:02:32 ....A 9216 Virusshare.00050/Trojan.Win32.Agent.sbn-20e79c0879c29b83bda791335ce9128d386ab29e 2013-04-05 22:57:16 ....A 9216 Virusshare.00050/Trojan.Win32.Agent.sbn-76022c48548b6a6379e4adcd138386abc344a7b3 2013-04-05 23:48:04 ....A 9216 Virusshare.00050/Trojan.Win32.Agent.sbn-ce21393fafb41c34f3eefe71cb7dd864dc82fe5d 2013-04-05 23:50:54 ....A 35840 Virusshare.00050/Trojan.Win32.Agent.se-9ed82819d5b35aecfe2331704b6cf9ca58194fbc 2013-04-05 22:09:12 ....A 978408 Virusshare.00050/Trojan.Win32.Agent.shuq-b8d271862a0fbacbcc72cd206928d01860766b52 2013-04-05 22:39:10 ....A 97823 Virusshare.00050/Trojan.Win32.Agent.sjfy-461f9108bff7bd08b2f497f92837a8226fed0f73 2013-04-05 23:33:36 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-14b85026d6b1bc950c5ddc0b1f3d4a8e9a539221 2013-04-05 22:57:08 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-288d34b4631ba5f6b1653503af69ab84cbd2d3b7 2013-04-05 21:57:46 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-2bced62de9337a577d23a4f721f68b88dca7c3f3 2013-04-05 21:15:36 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-37d7c58f8627ea70911bb82a288e6b72f281918a 2013-04-05 21:59:30 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-3c43ebe6ae09fc748a43f76e96b36527a928f26b 2013-04-05 23:29:12 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-58d67b9401d9df0b6388e354137e78442f7b0ff5 2013-04-05 22:35:48 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-61e08d78630344cc7ae2411a14de2ec7257fc0eb 2013-04-05 22:17:14 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-7576ef887427b4a223446fbb9fc556e90515163a 2013-04-05 23:05:36 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-94e9696bff6552d7ffe1b21e696307e545581559 2013-04-05 23:52:08 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-95ff3a0d79f63707e38ba356aef10634b86e0d33 2013-04-05 22:23:26 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-a26d9f3d4ecdae4cdb80dba554cb046eb53ffda0 2013-04-05 22:53:48 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-a3054426c5b0e5bd34815ea602871f6ebafda21b 2013-04-05 21:47:16 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-a7d67dc816ecb7c899a3f16c807d451efc103071 2013-04-05 22:44:50 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-a80a51382087d3cbaf5cbac7ceda67a8e87934fe 2013-04-05 23:34:06 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-a8ad46664450be460649dfe411cfebd7cf8b32c1 2013-04-05 22:35:20 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-b2fac78c36a524a58b7709e1a22227879beb6f59 2013-04-05 23:20:52 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-b621d4ca01d545b430dd8bc54401b6e07ddcaff6 2013-04-05 22:41:32 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-bb4fc475ab058c60132873152b46dd133949961e 2013-04-05 22:10:12 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-bc8c8e9b9e39b3c80eaee7f7abfe649497415f7b 2013-04-05 21:33:38 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-c06d9ae8762ae3fdb2effa23854f5b980d3d4027 2013-04-05 23:20:08 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-c365e95ddc9e52f7142e82edc33fb635d2e097bc 2013-04-05 22:41:30 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-ca68e951c64f7282a03b8ed793e7e5e8ab7bd027 2013-04-05 23:46:22 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-e39d5d3909d783fc8c77d220def0199797a8025b 2013-04-05 21:13:08 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-e682c74470a646c3bd5722ba540959ac575f81a8 2013-04-05 22:56:36 ....A 98304 Virusshare.00050/Trojan.Win32.Agent.spto-ffd2fe67e1256799d6b6d9970c9a49faa826c6a1 2013-04-05 21:09:20 ....A 565248 Virusshare.00050/Trojan.Win32.Agent.sqaa-32fe9616041432fa4d63fc3dfde0e54b8045bab8 2013-04-05 21:36:40 ....A 1206784 Virusshare.00050/Trojan.Win32.Agent.stsv-61f99cb31e7c0e62d0d5b1a96834974714a4b178 2013-04-05 21:41:30 ....A 159063 Virusshare.00050/Trojan.Win32.Agent.suur-6e977b709234233d3e61cdaed9bd5f5862da2b8c 2013-04-05 21:12:18 ....A 8204 Virusshare.00050/Trojan.Win32.Agent.swld-f93c24f48b8a16117ca72c5edc5a704e4bf3275a 2013-04-05 21:48:28 ....A 5120 Virusshare.00050/Trojan.Win32.Agent.sxud-8d80ea851b357fef8cad3dd1ef2c0160c3e45391 2013-04-05 21:42:56 ....A 104448 Virusshare.00050/Trojan.Win32.Agent.tda-4f09d910eb359d9b319b0e8de4a2d8d0a46b550f 2013-04-05 22:52:06 ....A 194048 Virusshare.00050/Trojan.Win32.Agent.tdpq-450ca5ff69582af26abbe2b556e0e7f440cffb6d 2013-04-05 22:18:20 ....A 17408 Virusshare.00050/Trojan.Win32.Agent.tfmm-4955ad3f55c6e72a621410d86b2e6114ebcee5e0 2013-04-05 21:30:40 ....A 839680 Virusshare.00050/Trojan.Win32.Agent.thuw-e9c0e2726cc662cf2eac5ec50d2b4e703505385c 2013-04-05 22:55:26 ....A 618778 Virusshare.00050/Trojan.Win32.Agent.tjco-e05f4503a06358bb68b5ca20a294cf3d0e5b0930 2013-04-05 22:17:34 ....A 109568 Virusshare.00050/Trojan.Win32.Agent.tl-756ea8c68d6c2bc58590170682fd5ed252222393 2013-04-05 21:44:48 ....A 137728 Virusshare.00050/Trojan.Win32.Agent.tlde-795e0ddb0c20baf46d9d683f94d5a58beb928ec8 2013-04-05 21:09:40 ....A 180224 Virusshare.00050/Trojan.Win32.Agent.tljq-abb68871795f196f7c585e7c1297af710c22f4da 2013-04-05 21:15:24 ....A 180224 Virusshare.00050/Trojan.Win32.Agent.tljq-ffd59b16e47f35afe2176ac7e6ddc3ec62bf2ad6 2013-04-05 21:17:04 ....A 91136 Virusshare.00050/Trojan.Win32.Agent.tlup-64721beec8c96f0592fd948c8afde8ca5351d815 2013-04-05 23:23:08 ....A 79360 Virusshare.00050/Trojan.Win32.Agent.tn-23785470864b761babb0634ff63cb3f36b7a8e0d 2013-04-05 23:57:50 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tnvo-099cabba6a21ecc1758d442ff099096c243c05ed 2013-04-05 21:39:22 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tnvo-16a6fcc581dfd7c7e63bf9baba470aec1bd1ca56 2013-04-05 22:51:42 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tnvo-1907c2cd8c3d48b68b3c2fd5b6bff018720f88a5 2013-04-05 21:31:16 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tnvo-737f9b3e5f1f0ef79d6b4a4896d31197c9e896ab 2013-04-05 23:44:38 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tnvo-b9c879b800e6277bcaa4825ceb8b5d902a28a705 2013-04-05 22:25:10 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tnvo-dc3416692f0517a3bb3dc7c16bbea233cc438404 2013-04-05 23:05:18 ....A 161792 Virusshare.00050/Trojan.Win32.Agent.tnzf-87fb122cca9a04ebf2375163a1ccd0a729b0eeb7 2013-04-05 21:26:04 ....A 206848 Virusshare.00050/Trojan.Win32.Agent.tocd-462bb94ac27380b9c61ae86d438f8ca24b3840ed 2013-04-05 21:26:42 ....A 44544 Virusshare.00050/Trojan.Win32.Agent.tos-0e3d7138af7cd38cd470fa11127571b9b070dd51 2013-04-05 23:10:10 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tpsw-a8cb286b0a498c0279367063acb52c1634fe4736 2013-04-05 22:45:06 ....A 586244 Virusshare.00050/Trojan.Win32.Agent.traz-354b12203917383463bbde157cf51dfbdd505934 2013-04-05 22:43:48 ....A 127052 Virusshare.00050/Trojan.Win32.Agent.tset-a4b5c2711197b6f3f4c6d55b7073c9114bdb282a 2013-04-05 22:11:54 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tsgh-368a8a54ae9c84bae7e0ad8d3bbd63dfd879ba68 2013-04-05 23:08:12 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tsgh-8f7fc3477293e8768afe21dbe328f97b9a38c19e 2013-04-05 22:48:06 ....A 49169 Virusshare.00050/Trojan.Win32.Agent.tsgh-9e107348b416eee536430b8043de0523b1cbc967 2013-04-05 21:49:04 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.tsgh-c78ad21440bb2744b42b327121b69368689a01cd 2013-04-05 22:07:18 ....A 49228 Virusshare.00050/Trojan.Win32.Agent.twbq-4156c1129cbeff8ec64d25d11d6ca70879f73d4e 2013-04-05 22:00:38 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.twtt-60b8a5353b2b5b66eaf1690209fe7bf56cbf9234 2013-04-05 23:18:16 ....A 49207 Virusshare.00050/Trojan.Win32.Agent.twtt-a12e7a5f2b074ceea6899af316adc065fa92cd5f 2013-04-05 22:04:00 ....A 32768 Virusshare.00050/Trojan.Win32.Agent.tzj-ca4a8be104496e85dbb084672cf97fa5a98c4836 2013-04-05 23:03:22 ....A 81077 Virusshare.00050/Trojan.Win32.Agent.tzo-b82e1e5cc77678ee8d555e168d50dbe24136929e 2013-04-05 22:37:56 ....A 20312 Virusshare.00050/Trojan.Win32.Agent.uafl-b77cd4dc5c84ac62084b748d4bb984cbccd39091 2013-04-05 23:04:56 ....A 12288 Virusshare.00050/Trojan.Win32.Agent.udd-0e503fb0450a4b0b2a223927694f799616be22e6 2013-04-05 22:24:50 ....A 436224 Virusshare.00050/Trojan.Win32.Agent.udub-ac7f379ff94b8c4dcd7839fd81028ddf8a693fe3 2013-04-05 23:02:30 ....A 98806 Virusshare.00050/Trojan.Win32.Agent.ugph-8ee5f2d058ce14703549b7dfbc9139fb06c17f7f 2013-04-05 22:35:50 ....A 242952 Virusshare.00050/Trojan.Win32.Agent.uhxg-766a2528eeac4146892e60a6141e2c47ad440255 2013-04-05 22:32:12 ....A 1023488 Virusshare.00050/Trojan.Win32.Agent.uhxg-c6e5662ef4f9c7f28fcf87c6cd74c08622ab7225 2013-04-05 21:37:50 ....A 65540 Virusshare.00050/Trojan.Win32.Agent.uioo-23c9dc02b16dc822eda3fe9d7bc6dbafd7da2ecc 2013-04-05 23:04:56 ....A 476480 Virusshare.00050/Trojan.Win32.Agent.uioo-8b7d091d0f644a261453cada0c72ef2ac5042d80 2013-04-05 22:10:10 ....A 102400 Virusshare.00050/Trojan.Win32.Agent.uipe-80699e4447cbcbcc8363f73afabf428334332285 2013-04-05 22:56:24 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-2605bffb53578fc7cf52c962ecf934aba0dd6bd7 2013-04-05 23:01:50 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-2b1a80f7e8a1d22760a5e71bf4dc0462bb20de8a 2013-04-05 21:56:54 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-3bbd5032a99a7f64ced82de8a9713e1bb477c28d 2013-04-05 22:38:32 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-42bddb4a6e0982b70c526c39930574f251e7d39c 2013-04-05 23:03:04 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-4f882c65b1fce3bde5f6f463c07be93908cd5be3 2013-04-05 23:01:52 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-6e996edf1441c3be75ff0ff9ea74445963bbd50f 2013-04-05 21:56:50 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-8ea42edcefd41acdf38b6c1f2069b7e7ac957e21 2013-04-05 23:34:46 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-92aca83d8dde9935859ee8bd5bfe5817a64c78bd 2013-04-05 21:12:24 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-9e423ad0e935b74d401d2c7f0ceefc03d331e189 2013-04-05 22:03:08 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-a47609bba2514d0e7627e9fae81a8cb7f1c3b713 2013-04-05 23:04:28 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-afbcdcb8593aced8afa2a385cfa9ce5cd511ecff 2013-04-05 23:28:02 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-afd765b5486b6eb35e01385fe73c4de3bf295230 2013-04-05 21:58:04 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-b5e98c02d7cfe2c454dc6b5a88ac7da189168a9c 2013-04-05 23:10:56 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-b71874e2c24b570dc6295a1533fbb3e9d14847a5 2013-04-05 22:37:26 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-e79e8b0d36f9820677107124670a3aef2a98d785 2013-04-05 22:34:02 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-e8fad3c4b1982bad9dbbee0a059122dae114c690 2013-04-05 22:12:20 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-ecdbbb92127a4a21c54386cdff9a4a18a8155c89 2013-04-05 23:56:26 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-f4e7dd3e4306325d0edf631e443c2fdeb8ff156c 2013-04-05 22:15:34 ....A 623120 Virusshare.00050/Trojan.Win32.Agent.ujfa-fab94f4b39d90e864ce6dba2a2f9199c216a56db 2013-04-05 23:38:04 ....A 62089 Virusshare.00050/Trojan.Win32.Agent.um-22b74f1beebe39bab24f21eaf6a91952d729b90a 2013-04-05 23:22:20 ....A 1163415 Virusshare.00050/Trojan.Win32.Agent.umat-9cd10b2b1442d940b1756ff9ddc11ca1fcfecfeb 2013-04-05 23:00:50 ....A 262144 Virusshare.00050/Trojan.Win32.Agent.umrb-1dce16b54bd5f63b50d91693ace4e1d9c1337c9f 2013-04-05 23:42:14 ....A 151552 Virusshare.00050/Trojan.Win32.Agent.umsp-62f85e4d2d7a321040a7ad926e08ef3c452de0c4 2013-04-05 23:13:10 ....A 2544880 Virusshare.00050/Trojan.Win32.Agent.unmd-0897133078324f1358e8fc9892912ef5cd2bae2c 2013-04-05 21:16:04 ....A 823413 Virusshare.00050/Trojan.Win32.Agent.unmd-975252aa4713d8329f016d309c4705fb1467d253 2013-04-05 21:12:56 ....A 1007616 Virusshare.00050/Trojan.Win32.Agent.upsm-0f11f7510926610755d03cde0d5b1733e11b6f17 2013-04-05 21:57:14 ....A 2006016 Virusshare.00050/Trojan.Win32.Agent.uqie-e973b28af854f4c5ca62737063f04a8846e38b85 2013-04-05 23:48:06 ....A 708608 Virusshare.00050/Trojan.Win32.Agent.uqpt-2519ddec67e67f69355c39b14be05ce8d695428a 2013-04-05 21:32:48 ....A 208896 Virusshare.00050/Trojan.Win32.Agent.ut-cd6524be2a9b169e6562664c3ab64ca856030189 2013-04-05 22:34:12 ....A 199680 Virusshare.00050/Trojan.Win32.Agent.utac-53b8fa4ad1df4826b62d9d6fb426356f5beca409 2013-04-05 22:48:20 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.uuny-580f09f43d8cd245698a8f33b9eb48eca3ab792b 2013-04-05 22:01:46 ....A 126976 Virusshare.00050/Trojan.Win32.Agent.uuny-a02343db280b4e3ab3fa8409957d515338b1811d 2013-04-05 23:04:42 ....A 72707 Virusshare.00050/Trojan.Win32.Agent.uuu-84299559736336d473e82199f1df56b457b46f9c 2013-04-05 23:21:30 ....A 242949 Virusshare.00050/Trojan.Win32.Agent.uwub-1e7fe6d2db30e7d9402ef5194a4075fc40fd8632 2013-04-05 22:35:28 ....A 131072 Virusshare.00050/Trojan.Win32.Agent.uwxx-8f82705ae0bc8a47b905c4e787d47b2daa786b16 2013-04-05 23:42:52 ....A 155648 Virusshare.00050/Trojan.Win32.Agent.uxpi-1543ec312e6495565615740941e4bdb548db9e46 2013-04-05 22:05:58 ....A 155648 Virusshare.00050/Trojan.Win32.Agent.uxpi-2788cb4edf44368d043b334b4840e567cc6feec0 2013-04-05 22:46:38 ....A 212992 Virusshare.00050/Trojan.Win32.Agent.uxrv-b77532e6c3d02ba74a3b4752cdec8ac877aeae6d 2013-04-05 23:11:40 ....A 20480 Virusshare.00050/Trojan.Win32.Agent.uzoo-1d0cb938cd1d3d9123f7cab6d100d4d93a439396 2013-04-05 22:39:52 ....A 1136525 Virusshare.00050/Trojan.Win32.Agent.vcmz-abc213c49d0678873252f94c8f9c2291e18890ac 2013-04-05 21:49:56 ....A 1412608 Virusshare.00050/Trojan.Win32.Agent.vdvb-955409ab3e36cd80f322cbb91e2b98e2f2f25953 2013-04-05 22:36:42 ....A 131072 Virusshare.00050/Trojan.Win32.Agent.vefb-48e1b68c0c7196784bb1099f1760330821c4fa2d 2013-04-05 22:45:06 ....A 131072 Virusshare.00050/Trojan.Win32.Agent.vefb-62ecf520c8a86cf467c992af5bd256cae640cf3e 2013-04-05 23:24:28 ....A 85184 Virusshare.00050/Trojan.Win32.Agent.vfko-eee56094377c4bc0895b7f5357efef0038f5201c 2013-04-05 22:57:06 ....A 287744 Virusshare.00050/Trojan.Win32.Agent.vgjb-8155d686a799c965bbc1bba43c6414e6ed87e294 2013-04-05 21:54:12 ....A 287744 Virusshare.00050/Trojan.Win32.Agent.vgjb-8de23073ce8b35804f84db6ab0adbf8a689b5916 2013-04-05 23:03:08 ....A 9216 Virusshare.00050/Trojan.Win32.Agent.vit-f7a0946828e7701fae8f68745c759961e4078159 2013-04-05 22:49:46 ....A 98627 Virusshare.00050/Trojan.Win32.Agent.vnso-dfd04ff1fcf11c057c3719c9dde492086410b24a 2013-04-05 23:15:12 ....A 24576 Virusshare.00050/Trojan.Win32.Agent.von-a1cc1af9b0b76cfb4108900292cc3ca61e9f6a7e 2013-04-05 21:53:26 ....A 61440 Virusshare.00050/Trojan.Win32.Agent.vtnn-0e1d3de910a2107195876230d30c1d45325f8a81 2013-04-05 23:47:08 ....A 70164 Virusshare.00050/Trojan.Win32.Agent.vtnn-0f4291aa961c82cee7d39e50843e97c9db7aaf08 2013-04-05 22:10:30 ....A 213297 Virusshare.00050/Trojan.Win32.Agent.wc-4ab772758850af9b4c25debbb92dc42b20d9f2a9 2013-04-05 21:07:38 ....A 898004 Virusshare.00050/Trojan.Win32.Agent.wi-079c834b70f685124ef854f974bf26dc067f8be2 2013-04-05 22:27:56 ....A 319688 Virusshare.00050/Trojan.Win32.Agent.wi-22f6294829d1ad299dcde2e2507df9c1bd5411b9 2013-04-05 22:54:08 ....A 157946 Virusshare.00050/Trojan.Win32.Agent.wi-384c9d60f2bbf74f3ba8198dbfe4ff495a6304ac 2013-04-05 23:26:14 ....A 1280035 Virusshare.00050/Trojan.Win32.Agent.wi-b9f797a6ed024d8596217b7b1211402a26138075 2013-04-05 22:40:58 ....A 139009 Virusshare.00050/Trojan.Win32.Agent.wi-d8c0fd73f0cc0ab33faa09d7bdc01c5277e6feb4 2013-04-05 21:10:42 ....A 158120 Virusshare.00050/Trojan.Win32.Agent.wi-e0b9e57711c9072b87e12fb1eeba478be27bb6e3 2013-04-05 23:12:46 ....A 7535624 Virusshare.00050/Trojan.Win32.Agent.wle-4aaf685de8fd8bbcb3a28a69961ab47fcb2074d2 2013-04-05 21:45:58 ....A 56320 Virusshare.00050/Trojan.Win32.Agent.wtz-050eb9a68860ca66beee1c98ed679550dd0c4de2 2013-04-05 21:41:26 ....A 236086 Virusshare.00050/Trojan.Win32.Agent.wtz-3caf4827b654bf181efb1743edeaea5274e854db 2013-04-05 22:00:24 ....A 155648 Virusshare.00050/Trojan.Win32.Agent.wy-fa83efd89d9b3e8000de5ce815f2ed73ce438941 2013-04-05 23:20:08 ....A 2934483 Virusshare.00050/Trojan.Win32.Agent.wyid-3659c2faa728081623eb26b5aec15c42596ba0e8 2013-04-05 22:52:58 ....A 1098012 Virusshare.00050/Trojan.Win32.Agent.wzir-54f86ff7aea1fe91b5d115269a0dc3e6ec610265 2013-04-05 22:32:16 ....A 231424 Virusshare.00050/Trojan.Win32.Agent.wznt-97b880ad883aa3239ee5577b72d93266de7b5a47 2013-04-05 22:54:42 ....A 1609062 Virusshare.00050/Trojan.Win32.Agent.xaaqsg-784109b7802b3ecbce11321414fb592b62811d12 2013-04-05 23:46:44 ....A 20992 Virusshare.00050/Trojan.Win32.Agent.xabalj-0cceba3359b62ff2c5f286f0fd0d5d696d4d2dfe 2013-04-06 00:03:24 ....A 300032 Virusshare.00050/Trojan.Win32.Agent.xacycb-4dc67785e6e1520ef1f192a91cc9472ff10cc468 2013-04-05 23:10:04 ....A 300032 Virusshare.00050/Trojan.Win32.Agent.xacycb-f6298f0ce6f98b775dd1b0ea1539f99a87c454d4 2013-04-05 23:25:02 ....A 185856 Virusshare.00050/Trojan.Win32.Agent.xacznx-1b9d17ed0364b99194b976d2780ff6db5acc8b84 2013-04-05 23:36:08 ....A 185856 Virusshare.00050/Trojan.Win32.Agent.xacznx-ec1f68e61f64b33c76b5415e4801082cd3f9696b 2013-04-05 21:11:30 ....A 562688 Virusshare.00050/Trojan.Win32.Agent.xaebhp-08ca7f908543808df6302bf7176ef2ee8167ea32 2013-04-05 22:45:20 ....A 1114112 Virusshare.00050/Trojan.Win32.Agent.xaexta-332dfe76c22201c781f50345c524f2bc585e7571 2013-04-05 23:45:42 ....A 61440 Virusshare.00050/Trojan.Win32.Agent.xafvan-8ad289d769653b726bbe315beac8b57486671237 2013-04-05 23:44:52 ....A 1427929 Virusshare.00050/Trojan.Win32.Agent.xahmqg-bb86767d661d858f2a01f773007802303fdb7541 2013-04-06 00:03:40 ....A 410112 Virusshare.00050/Trojan.Win32.Agent.xayc-94a9af899d7b0803ad45762e2f65205cd79354a3 2013-04-05 22:19:54 ....A 65536 Virusshare.00050/Trojan.Win32.Agent.xbus-33c5fbb0f7421c0906cdb660a4656cd6199e0b52 2013-04-05 22:18:20 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-317a6e86dc21f9b6aa5e879abcaf05fc9d5fa880 2013-04-05 23:09:58 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-341373b945dc93bd32eec77dd3073cdff84888f5 2013-04-05 22:17:28 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-4a1b521a8ed7f47063436dc772204431dc98b0c2 2013-04-05 22:53:36 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-4a3c046ccd9ea578793535bd73ed2cdd5c5d3974 2013-04-05 21:56:02 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-67fe0ce3e88e85e6abc33aba3515c026a11fdf94 2013-04-05 21:44:06 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-87bc6c4e37abb0d899255649e3728cf6f10951c6 2013-04-05 23:11:24 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-8eb62dbbf15d372b1edeaf7542a42bdf27a17420 2013-04-05 21:54:20 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-b015c0bfab4f7c018f0429e1e2a8ece9ede2e99a 2013-04-05 21:48:12 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-b754b51ea0ed83f8f113fcce95fd7179ff72caaf 2013-04-05 22:41:24 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-deffec8bd4ea392f542d401f31c5ae0d444de17c 2013-04-05 23:16:56 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-dfa81919f8dd2af7b4a920446475c0c4724a2c17 2013-04-05 21:46:54 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xcfx-f05485be319e63910cedf5751657187386bb497d 2013-04-05 23:07:28 ....A 73728 Virusshare.00050/Trojan.Win32.Agent.xcor-8111b3880c2bd3da28b2113341563d631fa373d8 2013-04-05 23:40:44 ....A 28672 Virusshare.00050/Trojan.Win32.Agent.xeau-858c03d962d6b16aa7e1481bcc32ba90abbe6f86 2013-04-05 23:29:22 ....A 401469 Virusshare.00050/Trojan.Win32.Agent.xfzn-180ecb598e295865813686fa0b0681a3b61801b9 2013-04-05 22:15:02 ....A 135225 Virusshare.00050/Trojan.Win32.Agent.xfzn-42f44ae47eba0dd9d4aa567b7a8d7b2c2b7e0e22 2013-04-05 22:05:20 ....A 737341 Virusshare.00050/Trojan.Win32.Agent.xfzn-7a6c70789e20453363610573725c802cef808baa 2013-04-05 22:58:28 ....A 630786 Virusshare.00050/Trojan.Win32.Agent.xjfz-81ed37fcec25a077a5a1a9561ce3de1858d5b50e 2013-04-05 21:32:24 ....A 45161 Virusshare.00050/Trojan.Win32.Agent.xjfz-ebd14a2b7515003736e22b004c1d663f78175e3c 2013-04-05 21:52:54 ....A 73778 Virusshare.00050/Trojan.Win32.Agent.xnwh-47c3e8d8770c3afdeec56a4db45c272dec9b2015 2013-04-05 22:18:36 ....A 3257536 Virusshare.00050/Trojan.Win32.Agent.xnzi-0384d844fc1cc02a31795be89135368f0e517117 2013-04-05 23:07:36 ....A 677077 Virusshare.00050/Trojan.Win32.Agent.xnzi-146fe263936a7fbfd90d4ce3527ad3b70b8390cc 2013-04-05 23:35:20 ....A 3975736 Virusshare.00050/Trojan.Win32.Agent.xnzi-2ed4ea901989ee489441d1e366bfc14ef9433549 2013-04-05 22:56:20 ....A 1445332 Virusshare.00050/Trojan.Win32.Agent.xnzi-3bf5f996522a4f3785770e338d15168fcb57f3f0 2013-04-05 22:48:56 ....A 726644 Virusshare.00050/Trojan.Win32.Agent.xnzi-b5cec6cb9524695f5dec0f0f56f9abc03f03052e 2013-04-05 21:18:54 ....A 492388 Virusshare.00050/Trojan.Win32.Agent.xnzi-c095bcfee7343d247000f7c629602b6f666a59a0 2013-04-05 23:33:30 ....A 1407116 Virusshare.00050/Trojan.Win32.Agent.xnzi-c627339ccf67508179d7f132338702fb30b35031 2013-04-05 22:53:56 ....A 1923515 Virusshare.00050/Trojan.Win32.Agent.xnzi-c9c51541c48d0124d9426e263d91013aaeb69282 2013-04-05 21:18:00 ....A 641804 Virusshare.00050/Trojan.Win32.Agent.xnzi-d9a9003abcf14c56e3cb107b5ee570354a610733 2013-04-05 22:26:58 ....A 37888 Virusshare.00050/Trojan.Win32.Agent.xpvi-98bd7f4b3093f357e43f6d1f468a8bbe752ca8a2 2013-04-05 22:37:52 ....A 50218 Virusshare.00050/Trojan.Win32.Agent.xqo-8b3de134b55438ca39ccd625a795ca90ae56c344 2013-04-05 23:02:08 ....A 53248 Virusshare.00050/Trojan.Win32.Agent.xsde-19c03060ab2bedf181df7f406a31e90db8e8ac1d 2013-04-05 23:00:58 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-1a30b0acbc0e66849c2e453f3ecb3a5c9d0d3bb4 2013-04-05 21:41:50 ....A 72960 Virusshare.00050/Trojan.Win32.Agent.xsde-205b3c6b93848d291aebd4fcdc5d869b7e09f02d 2013-04-05 23:57:14 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-4f7bc592eef4d148c8a2eeb566073f7c03d3e61d 2013-04-05 22:22:58 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-54b7f192ca92d06f87c72e7cd1355c34baffc59d 2013-04-05 23:48:02 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-627e4c2cf1639d28f55d5df0521d35f076897ae5 2013-04-05 23:14:42 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-79f7050c3cd0e8e03eaac133d15b790b6f1234ef 2013-04-05 23:29:14 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-81bae4e1e6fffdcc690b0cd42534546134917c02 2013-04-05 23:11:24 ....A 45056 Virusshare.00050/Trojan.Win32.Agent.xsde-83623fe2914d95334e54b93e324cb9c7c52a3422 2013-04-05 21:39:32 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-852d1e1f975c7bff764814b8d26067f4736204f5 2013-04-05 22:20:44 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-9a0edd2ea8416d7f0307956f2856b6f4c5f05e80 2013-04-05 22:12:46 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-bc158a5f253de248f3642ec95237df5109525960 2013-04-05 22:39:18 ....A 49152 Virusshare.00050/Trojan.Win32.Agent.xsde-e60246b662f8eef83edebd6f499de39b5820c3fb 2013-04-05 22:32:40 ....A 40448 Virusshare.00050/Trojan.Win32.Agent.xu-3ae9703e4729392da7820dcd04edeae778cf46ea 2013-04-05 21:16:54 ....A 576627 Virusshare.00050/Trojan.Win32.Agent.ydn-d573c037b7130c2f9fd066290cb33517f872b10a 2013-04-05 22:28:52 ....A 442392 Virusshare.00050/Trojan.Win32.Agent.yr-c4e80e5a4410957857b9fde3276418fd675bc03f 2013-04-05 23:58:58 ....A 344064 Virusshare.00050/Trojan.Win32.Agent.ytwz-57cf6f31103b48d4fe956e53bd92920902f617bd 2013-04-05 23:42:50 ....A 538112 Virusshare.00050/Trojan.Win32.Agent.zbbm-0a10a5133b2ea0eb1a36f0d15fdb662af2d72f61 2013-04-05 23:59:36 ....A 120320 Virusshare.00050/Trojan.Win32.Agent.zdqy-a80822de95b3d49814877126cbbf9d77dd3ade5e 2013-04-05 23:11:02 ....A 302113 Virusshare.00050/Trojan.Win32.Agent.znet-1374a4f0bf0cd434fea40bf55d3bf1b922d7d788 2013-04-05 23:32:34 ....A 305891 Virusshare.00050/Trojan.Win32.Agent.znqk-aa642c761b44ede71fed6565ef83da0d5eb121bb 2013-04-05 23:32:30 ....A 305873 Virusshare.00050/Trojan.Win32.Agent.znql-94fbf34049467473bf0901ab980dc541de1955cb 2013-04-05 23:32:32 ....A 305874 Virusshare.00050/Trojan.Win32.Agent.znqm-e96ad3cd99259f60e92c1828cded8dbc9befa359 2013-04-05 22:15:00 ....A 305953 Virusshare.00050/Trojan.Win32.Agent.znry-114bbf17f2f23e3bce7bccfcb2a32a1a02f038b9 2013-04-05 22:14:38 ....A 305872 Virusshare.00050/Trojan.Win32.Agent.znst-cf8ea2305f29000c62bda59d9c1ba53f3f8deb81 2013-04-05 21:13:00 ....A 305840 Virusshare.00050/Trojan.Win32.Agent.znyw-9021d8f459fae26325812ea31acdf48d84743e5b 2013-04-05 21:13:16 ....A 305935 Virusshare.00050/Trojan.Win32.Agent.zoct-6f36b459fa8c85ae53ecfaef5f0fd32094d00885 2013-04-05 21:12:56 ....A 305920 Virusshare.00050/Trojan.Win32.Agent.zodk-ab101ea44134ebbd4df82065195f9df893196153 2013-04-05 22:30:58 ....A 305922 Virusshare.00050/Trojan.Win32.Agent.zodu-83a0a169e566f69ff928b97f26857227fa11c024 2013-04-05 22:04:34 ....A 305857 Virusshare.00050/Trojan.Win32.Agent.zoip-9be790a07e16961e708b8928749118abf801f84e 2013-04-05 21:55:30 ....A 305825 Virusshare.00050/Trojan.Win32.Agent.zois-9c3771122f1142797ea0455d7bd3fb06c220e406 2013-04-05 22:33:50 ....A 305859 Virusshare.00050/Trojan.Win32.Agent.zojv-672b980d62be573f5bcce74ee6079dd2643454b9 2013-04-05 21:13:14 ....A 305905 Virusshare.00050/Trojan.Win32.Agent.zoqk-3f294f76a082ec8cc4a9e1f144fb845c996fc03b 2013-04-05 22:20:52 ....A 305920 Virusshare.00050/Trojan.Win32.Agent.zpff-fc823eb9f21ae8b047e18c4089703fa07d999afd 2013-04-05 22:46:12 ....A 163840 Virusshare.00050/Trojan.Win32.Agent.zppf-4fa103461c57b1dc3eb2d682cc2c912bce789193 2013-04-05 23:35:40 ....A 305871 Virusshare.00050/Trojan.Win32.Agent.zpzi-b682ada82c38647694cc5efb0b1276ee5696d40c 2013-04-05 21:17:08 ....A 3584 Virusshare.00050/Trojan.Win32.Agent.zq-1a4964fcaa32e17296d9174686f9341b937a7305 2013-04-05 21:42:52 ....A 110592 Virusshare.00050/Trojan.Win32.Agent.zqll-38b5b4bd82344e857fa796da73a386533e2a8366 2013-04-06 00:01:32 ....A 305906 Virusshare.00050/Trojan.Win32.Agent.zram-1907ebd440388b3889f0cb776d6ec2838f34dd09 2013-04-06 00:01:30 ....A 305890 Virusshare.00050/Trojan.Win32.Agent.zrap-6d5d61e0d3aa52153f1e4ad1d274abc1f57283ad 2013-04-05 23:04:26 ....A 305888 Virusshare.00050/Trojan.Win32.Agent.zrbp-83d8d2a0272da084814bce9727e886a73192273c 2013-04-05 21:57:14 ....A 305889 Virusshare.00050/Trojan.Win32.Agent.zren-9b65689154df99a8be3c097d8ccba07e73a79961 2013-04-05 21:57:12 ....A 305874 Virusshare.00050/Trojan.Win32.Agent.zreo-99756a6acbd76bf439571baaea5f413ab85e6bed 2013-04-05 21:13:06 ....A 305873 Virusshare.00050/Trojan.Win32.Agent.zrik-c10ae4541440fe65d9222d019c79d1c946b0b3ce 2013-04-05 21:13:12 ....A 305921 Virusshare.00050/Trojan.Win32.Agent.zril-8c0515764b31671ed5f1b0f93fd61f9f5f279da2 2013-04-05 21:51:30 ....A 723210 Virusshare.00050/Trojan.Win32.Agent.zryv-ab93f8aa1c846898cf22e21a515aa81a9cfe847f 2013-04-05 23:40:58 ....A 305922 Virusshare.00050/Trojan.Win32.Agent.zsip-51fcfac84166288cc0dac187f0a8b918fdcd4621 2013-04-05 22:01:48 ....A 305887 Virusshare.00050/Trojan.Win32.Agent.zteo-876bdc6874b245561869666982c8f1ec76716750 2013-04-05 22:33:50 ....A 305859 Virusshare.00050/Trojan.Win32.Agent.ztjp-be6ad5180ba4e97e3d7df0a4fbb71d4a1a95cfb5 2013-04-05 23:49:08 ....A 305874 Virusshare.00050/Trojan.Win32.Agent.ztmt-a3e322415f6e304a657ee21ca7186f13e887478d 2013-04-05 22:01:46 ....A 305872 Virusshare.00050/Trojan.Win32.Agent.zuio-e01e78fe04ea9f61b8d6cdd6b8afe95898ba231d 2013-04-05 22:01:48 ....A 305874 Virusshare.00050/Trojan.Win32.Agent.zuit-753fc5c59707dfbb53968254f6146d5d0edebda9 2013-04-05 21:22:54 ....A 305938 Virusshare.00050/Trojan.Win32.Agent.zuta-7b85e592b0832377a5de11237948164fd1fc2546 2013-04-05 22:12:10 ....A 305967 Virusshare.00050/Trojan.Win32.Agent.zvsy-54744321ad37715f2089bda9a75b321762115794 2013-04-06 00:03:02 ....A 149565 Virusshare.00050/Trojan.Win32.Agent.zvtg-2912c3ce1fb7f5442471223f32b64cdbc521437d 2013-04-06 00:04:16 ....A 149565 Virusshare.00050/Trojan.Win32.Agent.zvtg-a06b08151416848ce59035432ea4757bea8be7b5 2013-04-05 23:49:06 ....A 305888 Virusshare.00050/Trojan.Win32.Agent.zvwr-f2963eae114f3d5462c9c73f21a79f0b54059512 2013-04-05 23:40:50 ....A 217088 Virusshare.00050/Trojan.Win32.Agent.zwxa-ac6514a57b6f60110d90b512711dc4f003c2c9f8 2013-04-05 22:14:32 ....A 305906 Virusshare.00050/Trojan.Win32.Agent.zxfj-fb1e8f0ee580cad15dbe16fd2decbb2f3a8497d8 2013-04-05 21:12:58 ....A 305904 Virusshare.00050/Trojan.Win32.Agent.zxfw-d6d2af23c24b75fb4dd77dd01a51110e3e07e7f2 2013-04-05 21:12:56 ....A 305905 Virusshare.00050/Trojan.Win32.Agent.zxhl-ab809660239a00de9b645d4ce96d56d446c72c04 2013-04-05 23:22:32 ....A 305842 Virusshare.00050/Trojan.Win32.Agent.zxso-74762470cb75e637a64f35ec7d1902c3eb677fa9 2013-04-05 23:22:32 ....A 305888 Virusshare.00050/Trojan.Win32.Agent.zxsp-7a0737c5b4dce1430f2f56cfaae4a8345ac69d66 2013-04-05 21:13:10 ....A 305873 Virusshare.00050/Trojan.Win32.Agent.zxtc-b3dc3da9e559c8dcc468e4effd6ae3bc0d68eaf9 2013-04-05 23:59:04 ....A 305875 Virusshare.00050/Trojan.Win32.Agent.zxwu-f9d22d8fdd79b57f5d4bb1d819b3459335ae9644 2013-04-05 22:36:14 ....A 305858 Virusshare.00050/Trojan.Win32.Agent.zybq-e8af88473485e8aeefb053e96577644d47119ce1 2013-04-05 22:14:32 ....A 305840 Virusshare.00050/Trojan.Win32.Agent.zydp-e8a2602c465f86eb07717265b501caea794d86c8 2013-04-05 22:04:34 ....A 305905 Virusshare.00050/Trojan.Win32.Agent.zyje-d06db1355ff03c918bccd9ded00b9f2a119c9844 2013-04-05 22:40:46 ....A 305808 Virusshare.00050/Trojan.Win32.Agent.zykz-f998dd2512de7e697f682d4dd2f4a6b0a5311383 2013-04-05 21:13:10 ....A 305887 Virusshare.00050/Trojan.Win32.Agent.zywe-db7832efba326a92017f83f608589e1815609e6d 2013-04-05 22:04:38 ....A 305888 Virusshare.00050/Trojan.Win32.Agent.zyze-944bbfafe516e07149312eda923f94d713f38e5f 2013-04-05 22:04:38 ....A 305873 Virusshare.00050/Trojan.Win32.Agent.zyzf-012a05261e1bfac02140be52eff000e69a40759b 2013-04-05 21:13:14 ....A 305907 Virusshare.00050/Trojan.Win32.Agent.zziw-7f809cfa946af7ed0164d5d729ff7b0061cf70db 2013-04-05 22:32:22 ....A 305906 Virusshare.00050/Trojan.Win32.Agent.zzpg-12fd6617eb6b7909af5867dfeea0b193da1e2902 2013-04-05 22:33:48 ....A 131072 Virusshare.00050/Trojan.Win32.Agent2.bfg-abc3919c72d9be7732ca1adba9a9a67b519c12d4 2013-04-05 21:47:36 ....A 45212 Virusshare.00050/Trojan.Win32.Agent2.ceg-0db4f98fd904641dd363b3867fb6021574a73cab 2013-04-05 23:17:42 ....A 311337 Virusshare.00050/Trojan.Win32.Agent2.cfwt-e35a6446307b3e55db9097cee2cdeec87e6145b6 2013-04-05 21:19:10 ....A 69632 Virusshare.00050/Trojan.Win32.Agent2.clsf-3f53fa538850286875bef54ed3d7e10b43036775 2013-04-05 22:02:40 ....A 849465 Virusshare.00050/Trojan.Win32.Agent2.cmle-8c14b6e1d9278fac135c156f342285ae7c66b5a3 2013-04-05 21:50:04 ....A 53856 Virusshare.00050/Trojan.Win32.Agent2.cmwn-3ba507e6a7d2d42fb261556a95647f1a85730cb3 2013-04-05 21:28:52 ....A 111104 Virusshare.00050/Trojan.Win32.Agent2.cncm-91d1ea0ef72f537c93db1b7fb8af097cf8410d40 2013-04-05 21:57:42 ....A 147456 Virusshare.00050/Trojan.Win32.Agent2.cngo-7879cff5dc0c6c5d4179100d905e81257ef457ea 2013-04-05 21:17:24 ....A 127488 Virusshare.00050/Trojan.Win32.Agent2.cngo-a4966349d1fd70dca26314b0304e1673b4e3cdce 2013-04-05 23:38:40 ....A 77824 Virusshare.00050/Trojan.Win32.Agent2.cotn-9b8c51f6178112bbba6025fdfee34f532ba37193 2013-04-05 21:07:36 ....A 43520 Virusshare.00050/Trojan.Win32.Agent2.cqcr-d661378f1b3cb8fa85d2505f6e2239b8788a0f31 2013-04-05 21:54:52 ....A 466944 Virusshare.00050/Trojan.Win32.Agent2.cqrt-4cc7ae703a2ce9e528f01bf97fb4062312c473a7 2013-04-05 22:10:22 ....A 98816 Virusshare.00050/Trojan.Win32.Agent2.cqrt-505d1a7489f31b0641f7628bedd2c2aa154df3d4 2013-04-05 21:09:50 ....A 118784 Virusshare.00050/Trojan.Win32.Agent2.cqrt-cd5e6b260abb8c7cbb11e8b9e2468ca0270ce9a0 2013-04-05 23:22:36 ....A 211700 Virusshare.00050/Trojan.Win32.Agent2.cqzv-70e4b490f24de01addefa1f2a4b5c1b6db9a0e67 2013-04-05 23:16:32 ....A 271872 Virusshare.00050/Trojan.Win32.Agent2.ctql-b02ddea51e9348b11bc6ad134793ce92a582be00 2013-04-05 23:59:44 ....A 153412 Virusshare.00050/Trojan.Win32.Agent2.cxjw-9141c92f89f0130656e94f38fb3f7b41a5add6a9 2013-04-05 23:18:24 ....A 303104 Virusshare.00050/Trojan.Win32.Agent2.cyzz-f94e904d21f36f4949e256698337a2546368d75d 2013-04-05 21:37:40 ....A 758466 Virusshare.00050/Trojan.Win32.Agent2.dbfz-08921f6a73a5f6a1edb543a1774ab5d95c4cd4a5 2013-04-05 21:34:28 ....A 303851 Virusshare.00050/Trojan.Win32.Agent2.dcgs-2af407702578d52077f89694b74cdd7b7c87d8b3 2013-04-05 23:01:58 ....A 3171328 Virusshare.00050/Trojan.Win32.Agent2.dcsw-f2180fdabc99fd634f53a6f74b04b9d0604cb0b9 2013-04-05 23:56:00 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-00020ecfe2f1b38469cd03efef4c5ff7687d9f62 2013-04-05 21:50:46 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-045f1d9840ebba74608a7cae420f70ab2ca76797 2013-04-05 23:47:20 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-094f9cca1c7acdd9410f72229614d1b429763c13 2013-04-05 21:58:28 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-4dbdd885c1ed5278b386e73666541e1af3a552dc 2013-04-05 22:12:48 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-5cabb335e012f1120fbde1b1334c9c7de22af02a 2013-04-05 22:17:16 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-72d3e8e0989d5d6f3c649eeec9336dd054c9527a 2013-04-05 23:18:56 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-7a161c098fc53234665497b9e142738cb34acf86 2013-04-06 00:00:16 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-846588052fa50c61f3dfca0d944bb218f1699dcf 2013-04-05 22:29:26 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-b2421a18981c5032783adbce4120c54d9edc5765 2013-04-05 22:56:18 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-d4d93de50deec9df2067a29f51c3834f2f94e271 2013-04-05 21:59:18 ....A 397312 Virusshare.00050/Trojan.Win32.Agent2.ddly-e1d2fbc146ac350343a5746a6bdc61e15dce00d7 2013-04-05 22:40:54 ....A 27000 Virusshare.00050/Trojan.Win32.Agent2.dsvm-0cc94c3179b56a3ed17c0b82c917c19b9068f378 2013-04-05 23:54:24 ....A 97280 Virusshare.00050/Trojan.Win32.Agent2.eeh-c87a04c3dbfe39f75b46e7d48bacbb6085929b51 2013-04-05 22:10:30 ....A 136786 Virusshare.00050/Trojan.Win32.Agent2.ekpm-caece6746556a9c2b74f4d9242160a51074ee263 2013-04-05 23:02:50 ....A 3974144 Virusshare.00050/Trojan.Win32.Agent2.enar-fee53bac85c0344c24fd656247970ff2e409804b 2013-04-05 22:48:14 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-04ece9a5bf53c319245d65785250da90a60e7be4 2013-04-05 22:25:00 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-06a1d4561c0a151c8e89aa19fdd564f22ad92645 2013-04-05 22:17:26 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-0991b37fc065c722b66cae8ca1cd0cc0391ea810 2013-04-05 21:50:34 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-11a57b3e07f3398019f614f102b98a2cfbebe2ff 2013-04-05 22:13:02 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-16b1618f2dd75999b7abbef97540e033769dcc5e 2013-04-05 23:02:36 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-3977d254271efdc1a973b16c689c1ab36e5c6f8a 2013-04-05 23:08:56 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-3d8b8139b7e581ee8fade307aff0242553a19bce 2013-04-05 22:39:36 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-535ffa5bb5348a4743f3355b697e18acaadd62dd 2013-04-05 22:57:44 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-66a4ea0c0c95dd529caaaaab182d82b77a8921f2 2013-04-05 22:54:30 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-c3c3441c3654c47f8336cf63b746c5f7fe056d8d 2013-04-05 23:31:36 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-f530927e7afe121224287905504284a41061e979 2013-04-05 21:44:38 ....A 16192 Virusshare.00050/Trojan.Win32.Agent2.ensf-f654245ceadd14f639a702fae5920ad550ae880c 2013-04-05 22:02:48 ....A 181109 Virusshare.00050/Trojan.Win32.Agent2.enzf-2306ccc3603c60e0d912897014842a6163be92e6 2013-04-05 22:45:06 ....A 114853 Virusshare.00050/Trojan.Win32.Agent2.enzf-254db37e2fc3aec264ba057540b45fefa5828372 2013-04-05 22:00:12 ....A 182321 Virusshare.00050/Trojan.Win32.Agent2.enzf-2b81251fae6eabcc8a1a3f692ec3599d8a0fe330 2013-04-05 21:49:14 ....A 172225 Virusshare.00050/Trojan.Win32.Agent2.enzf-c0830de6b2212aff52c7762e838fe502efadaa9e 2013-04-05 23:22:06 ....A 14649 Virusshare.00050/Trojan.Win32.Agent2.enzf-d1c5f9a504bbd7e8f31fcf12d043e9ce618db42c 2013-04-05 22:45:52 ....A 457734 Virusshare.00050/Trojan.Win32.Agent2.eoez-0e7271fc3b14bec1ebc32d2bf83601245d229d1d 2013-04-05 23:22:38 ....A 23491 Virusshare.00050/Trojan.Win32.Agent2.eoez-f03673f33ed255d620bf8d537e4583bb6b3b7800 2013-04-05 22:54:52 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-00643990914e20a1fd04f24e09ccee980c011f6f 2013-04-05 23:41:52 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-1443fbb988cb702f6890d23d42ecdad00f32e01d 2013-04-05 22:03:00 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-244e31b15503b62ab5d078af4d6a85ec221a8fe0 2013-04-05 22:31:02 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-26e218cabecff62e497f6a39e91115c5ee10ae40 2013-04-05 22:15:30 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-296bee970bf29771a79f405c815e5df0e7f5d707 2013-04-05 22:14:52 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-306686ca952f59480e17a321b2eb285109db5691 2013-04-05 22:55:28 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-5d2ad4e49af0b9cf34958bd45b9f6253e34de262 2013-04-05 21:51:00 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-9e48da115edf0a4a0c0fdf39c417f29d91d63f4c 2013-04-05 23:41:04 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-c67689a5abf29c821e25bdf200fc3fba8b767ebf 2013-04-05 22:05:46 ....A 258048 Virusshare.00050/Trojan.Win32.Agent2.eohv-c810d8d6d63b5309c865a42094e8a681e0a6a3cf 2013-04-05 22:54:46 ....A 32768 Virusshare.00050/Trojan.Win32.Agent2.ewx-9dedb36f97d7c9dc627c6d0d47e8b0cae467f853 2013-04-06 00:03:22 ....A 9216 Virusshare.00050/Trojan.Win32.Agent2.exc-42052189b0f8bee94ae7aa6ff7a3f6e3b1a1ef7d 2013-04-05 22:23:52 ....A 94720 Virusshare.00050/Trojan.Win32.Agent2.fadw-6c04fc3ddda30a1a78fe0cd7c31550ce5dc14eb9 2013-04-05 22:53:10 ....A 25600 Virusshare.00050/Trojan.Win32.Agent2.fak-c30aeac509b26d3ed469086ac01a5276dc21a1a2 2013-04-05 21:56:24 ....A 35015 Virusshare.00050/Trojan.Win32.Agent2.fhyv-6d9409f04391c9a55dbff094bfe09c47c3d80e97 2013-04-05 23:31:08 ....A 18432 Virusshare.00050/Trojan.Win32.Agent2.fhzi-f9a07438636adaa41dc59ac72c80658b6508a68d 2013-04-05 23:28:46 ....A 1178124 Virusshare.00050/Trojan.Win32.Agent2.fjrj-5717b2624dc68b823d71e1f990acd9b2b7d743bd 2013-04-05 22:25:40 ....A 57344 Virusshare.00050/Trojan.Win32.Agent2.fjru-62ba6238ff12be0a35a93aebcd3e0238dab860ff 2013-04-05 21:31:46 ....A 176640 Virusshare.00050/Trojan.Win32.Agent2.fkel-0fd3698f1ba8ec2b6a9f953896cfaacba3adb27f 2013-04-05 22:11:58 ....A 176640 Virusshare.00050/Trojan.Win32.Agent2.fkel-23ca3ed6cda82faac536a701c06f2798b8e4ad17 2013-04-05 22:02:00 ....A 176640 Virusshare.00050/Trojan.Win32.Agent2.fkel-a43c589cd70f1ad9f4bf482522b1e27d47a330fe 2013-04-05 23:15:34 ....A 176640 Virusshare.00050/Trojan.Win32.Agent2.fkel-c27a6b30545245e7209b4672c394f87ed112f5d0 2013-04-05 23:27:42 ....A 134309 Virusshare.00050/Trojan.Win32.Agent2.fkoi-00f13161622f24302512dfec176b9fb51c9a5c75 2013-04-05 23:51:14 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-01106c1ddf32b05cb9dd18899a6c5e018d66e0ec 2013-04-05 23:07:02 ....A 143731 Virusshare.00050/Trojan.Win32.Agent2.fkoi-01ff9a5ccd043c26dfb860f06c58068e07d1df62 2013-04-05 22:22:02 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-02b7f7af2c0970700cc181b4783155b83be074ae 2013-04-05 22:50:34 ....A 134307 Virusshare.00050/Trojan.Win32.Agent2.fkoi-02edd652eab16d33c339111d81de7790664957f2 2013-04-05 21:40:30 ....A 130907 Virusshare.00050/Trojan.Win32.Agent2.fkoi-037063541ee4eeea8111a646702be948de5e03c7 2013-04-05 22:28:10 ....A 113598 Virusshare.00050/Trojan.Win32.Agent2.fkoi-048ae0f0d28147c70ad73cd56c88a51a43f74d7d 2013-04-05 22:40:50 ....A 113589 Virusshare.00050/Trojan.Win32.Agent2.fkoi-070092e146133a87f3c040ccc24b748de84dbe7d 2013-04-05 22:46:32 ....A 130903 Virusshare.00050/Trojan.Win32.Agent2.fkoi-072bffb64cfcaae91d7210b89aa02e9136cb7dbf 2013-04-05 22:47:08 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-0795d7e78672fdd70ac6c0a0470fbb86689b9656 2013-04-05 23:15:54 ....A 130906 Virusshare.00050/Trojan.Win32.Agent2.fkoi-08af208faca3813b239d378f355a78c546ee6f35 2013-04-05 21:11:46 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-0b30fdec4925378311ed23d8c75e53e0246f486e 2013-04-05 21:17:58 ....A 130904 Virusshare.00050/Trojan.Win32.Agent2.fkoi-0d57c8d26fd31b05b0e8d8064b6838acc80b1b04 2013-04-05 22:32:44 ....A 134304 Virusshare.00050/Trojan.Win32.Agent2.fkoi-0db6a3876fa1e38e9f86f31731c34e07a64b8556 2013-04-05 22:47:48 ....A 130907 Virusshare.00050/Trojan.Win32.Agent2.fkoi-0dbc80d69cc12eada222b0c213a20ca5bb45c17f 2013-04-05 21:43:48 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-0f538e0e26bf6a3c20e3cdf1ef59999f4702a14a 2013-04-05 22:55:54 ....A 131559 Virusshare.00050/Trojan.Win32.Agent2.fkoi-111ab4b685171b47e8fe978a60306d7f54a94fee 2013-04-05 22:50:42 ....A 134316 Virusshare.00050/Trojan.Win32.Agent2.fkoi-115d840f65cf3509ccd299251627febc7718ddc9 2013-04-05 22:42:36 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-11eaaca6ff969ac18ffe0aa3a9f572c6211bd041 2013-04-05 22:37:28 ....A 134307 Virusshare.00050/Trojan.Win32.Agent2.fkoi-12bff320340ba4e7b8d79338674479c5c4ffae4a 2013-04-05 21:20:36 ....A 130910 Virusshare.00050/Trojan.Win32.Agent2.fkoi-13e84e3cecc565c504789afda915fc53b865c6ba 2013-04-05 21:41:16 ....A 143734 Virusshare.00050/Trojan.Win32.Agent2.fkoi-1690eb7a07aadfbb8c3b84796cd197bab45fdeb2 2013-04-05 23:47:44 ....A 113602 Virusshare.00050/Trojan.Win32.Agent2.fkoi-19552b6d5a3ec4dcc61b28b9d84de7108db20e0a 2013-04-05 21:33:38 ....A 134304 Virusshare.00050/Trojan.Win32.Agent2.fkoi-198eca8bc8e64ce4d8caf640c732ba48ff90d460 2013-04-05 23:32:30 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-1ac8e6d8ac87f19c36a676236b79e84409ed6611 2013-04-05 21:44:26 ....A 134316 Virusshare.00050/Trojan.Win32.Agent2.fkoi-1ceefff39aefb311c63d1dc1f56153139a4e9125 2013-04-05 22:22:10 ....A 134322 Virusshare.00050/Trojan.Win32.Agent2.fkoi-1d2e1eb1ec17dcba6a7929fdc39802c8afda978e 2013-04-05 23:34:32 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-1dba9241e923f403658968368250ab0b0886ea4f 2013-04-05 22:30:58 ....A 134309 Virusshare.00050/Trojan.Win32.Agent2.fkoi-1f491a9a2372688e630e03dccb74fa581f056f3e 2013-04-05 22:08:58 ....A 134309 Virusshare.00050/Trojan.Win32.Agent2.fkoi-1f9904c72d7374583f804089f51c8c511cef13ed 2013-04-05 23:47:18 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-20d32935cc665a0fae57b1852764f85e588298f4 2013-04-05 22:20:04 ....A 134324 Virusshare.00050/Trojan.Win32.Agent2.fkoi-211dab9bd9c5c31ebc706448068ff751b6df83c0 2013-04-05 22:40:40 ....A 134316 Virusshare.00050/Trojan.Win32.Agent2.fkoi-21f861f65976733303e892647a02b1d4408ec23a 2013-04-05 22:08:12 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-238ddbe8fb7bfa8e23177a054a6806a08f259239 2013-04-05 23:47:50 ....A 113602 Virusshare.00050/Trojan.Win32.Agent2.fkoi-271085c123cc4bc3d2f66edda0397b0dbe11d11d 2013-04-05 22:29:48 ....A 113602 Virusshare.00050/Trojan.Win32.Agent2.fkoi-2860354813382b921fa8598ce151be7a14884f79 2013-04-05 23:30:02 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-29fd2ae6db1de7576ad813eb3a294b0a00fa80a0 2013-04-05 23:36:34 ....A 134307 Virusshare.00050/Trojan.Win32.Agent2.fkoi-2a8bf1621e2b216dc5c612ba6ab31873732b11f8 2013-04-05 22:53:12 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-2b1268e4587af4c528bbac03c10f794590aa537b 2013-04-05 22:10:28 ....A 130910 Virusshare.00050/Trojan.Win32.Agent2.fkoi-2ccede4f3882d673dc5c02f22251468f0afc7740 2013-04-05 23:32:30 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-2e49ddc01819e0ec8082bd0ee5338d1261752808 2013-04-05 23:11:16 ....A 130897 Virusshare.00050/Trojan.Win32.Agent2.fkoi-2e7f86a9a43e061ebda959c9384b0287871a01c8 2013-04-05 21:43:02 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-2f0fb59f2680b835516d6c8c4db4e9f66357752a 2013-04-05 22:24:54 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-30c536febb4a759b87026ee849e513d2c41ae591 2013-04-05 23:24:52 ....A 130903 Virusshare.00050/Trojan.Win32.Agent2.fkoi-30e35b55914150693d32a7430f3c6dfc2a2ff365 2013-04-05 22:42:46 ....A 134227 Virusshare.00050/Trojan.Win32.Agent2.fkoi-35aab0a2e918b6d0fb54ad2d9599fd1f4943407c 2013-04-05 21:50:14 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-3669cb6543af2e5c7fa4972c23ada3c9717f52af 2013-04-05 23:47:14 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-3906d1056a0bf483fee4c34b5f9d806cafda5d32 2013-04-05 23:04:42 ....A 134327 Virusshare.00050/Trojan.Win32.Agent2.fkoi-39fba279afcc90cb286a880a0603517367f975c1 2013-04-05 22:23:12 ....A 134307 Virusshare.00050/Trojan.Win32.Agent2.fkoi-3e577a055b10c3cd81bf40d27428d18e5107bb71 2013-04-05 21:48:36 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-3fc647d2b76004442d7702f06df8477581c05b9f 2013-04-05 22:18:48 ....A 113589 Virusshare.00050/Trojan.Win32.Agent2.fkoi-40c084833630a8f1440271a0ddfd8e8860cf4dba 2013-04-05 22:26:40 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-40d0ae6a63baf74cceb223ab6a41f70d408cf056 2013-04-05 22:41:46 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-41568ffa443c8901e2c71a33cb92c70b6d7bc89d 2013-04-05 22:48:16 ....A 134304 Virusshare.00050/Trojan.Win32.Agent2.fkoi-42582cd618da38e0629105989991d8eca4f6e2ff 2013-04-05 23:44:52 ....A 113598 Virusshare.00050/Trojan.Win32.Agent2.fkoi-43319790d649ef0c4d94926607e6b27922c61c9b 2013-04-05 22:20:56 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-44d5337c4e5f1ac174b035bdac43c04253ca090f 2013-04-05 22:43:42 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-451ea72a39a5699f4eb51573cfb10ea61748d8e7 2013-04-05 22:09:12 ....A 134301 Virusshare.00050/Trojan.Win32.Agent2.fkoi-4a6bf0a9ba770db17b2ad929ab4bb16cc239d018 2013-04-05 22:41:50 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-4b9df3c9dd930e60b20307681cf5eebeb610e366 2013-04-05 22:54:22 ....A 130912 Virusshare.00050/Trojan.Win32.Agent2.fkoi-4c859c5a8a2ddd0466f59c187c4564027df9f0f7 2013-04-05 22:33:02 ....A 134324 Virusshare.00050/Trojan.Win32.Agent2.fkoi-4f4f5f354dfdea5c70efac4a3a6bcc21cfdec523 2013-04-05 21:47:44 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-4fb103f9a148bc8ad4bd13578a56728cde7bdced 2013-04-05 22:26:16 ....A 134228 Virusshare.00050/Trojan.Win32.Agent2.fkoi-5136619494297ff2e56fbe9b12bdb8a64deb8511 2013-04-05 22:23:08 ....A 130903 Virusshare.00050/Trojan.Win32.Agent2.fkoi-514069b95c1162a322b8fc8f7b900e94f2f9ce1b 2013-04-05 23:01:18 ....A 130897 Virusshare.00050/Trojan.Win32.Agent2.fkoi-514ff4ad3addb97284077f005477f0344e448e51 2013-04-05 22:55:54 ....A 130903 Virusshare.00050/Trojan.Win32.Agent2.fkoi-5260d7726e40098b85830bdae7f0f65faf3d20f6 2013-04-05 23:39:00 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-5343d53878b06dc6e56204a75efbd7d2003fb158 2013-04-05 21:53:06 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-544be6dc07ef4e6b26965cbb53ee22fb4fa7ccb0 2013-04-05 22:26:40 ....A 113602 Virusshare.00050/Trojan.Win32.Agent2.fkoi-55937361d72cee14fcdc66185211646cf4292dfe 2013-04-05 23:38:40 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-5fadaa440e59538758e38bb565fb581b8864e92f 2013-04-05 22:19:10 ....A 130906 Virusshare.00050/Trojan.Win32.Agent2.fkoi-5fafa293ae03ce1fdbc4107f6b54df2180f94e0a 2013-04-05 22:26:00 ....A 134318 Virusshare.00050/Trojan.Win32.Agent2.fkoi-61226600b34c500ec4edaca1ac40faf52cd551ef 2013-04-05 23:29:58 ....A 134307 Virusshare.00050/Trojan.Win32.Agent2.fkoi-62375ffd4200d8146cf099e17b78cb7f37648719 2013-04-05 22:24:54 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-636633459d4d60044a8e36c1dc640a28fb7ff7ef 2013-04-05 22:26:16 ....A 130912 Virusshare.00050/Trojan.Win32.Agent2.fkoi-63a38543f59a192bfa5b5720503fde25233aad1b 2013-04-05 22:20:04 ....A 130907 Virusshare.00050/Trojan.Win32.Agent2.fkoi-6585644abac0385cf87cc84f832e6127d1668e12 2013-04-05 22:35:32 ....A 113587 Virusshare.00050/Trojan.Win32.Agent2.fkoi-69b8f4c1ca48cb1af7eb0b8d781eb3b193fdf4a0 2013-04-05 21:12:50 ....A 113604 Virusshare.00050/Trojan.Win32.Agent2.fkoi-69bc2bb9c6c3bf2278e84a5e4af3d9a2c9bef33a 2013-04-05 22:37:26 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-69f20cdcc584fb98fe3298738c8bc39445ab29d6 2013-04-05 22:39:36 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-6a8ceab50989d4daf56a89c11ce942f395615358 2013-04-05 22:54:06 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-6c0070bfd05a90a1e4032bb3adfcf8322f801a11 2013-04-05 21:11:46 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-6c903f0e1e14c62c7eecdc1de52820a2e89abe32 2013-04-05 23:14:56 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-6d3bae071294de52a895463292463b83742e0c64 2013-04-05 21:18:14 ....A 130903 Virusshare.00050/Trojan.Win32.Agent2.fkoi-6dc9c9abcb2c9c4cc6d67a4442142cec818cf5d4 2013-04-05 21:42:00 ....A 143731 Virusshare.00050/Trojan.Win32.Agent2.fkoi-6e49af53851624ae3823191bf2aa88beae719ee2 2013-04-05 23:04:42 ....A 134301 Virusshare.00050/Trojan.Win32.Agent2.fkoi-6f01700d7ad257e76cb238fc148682ab8ed63239 2013-04-05 22:24:56 ....A 130912 Virusshare.00050/Trojan.Win32.Agent2.fkoi-71f6f5e6c736a92ee560f9586bbdc92716c14ef8 2013-04-05 23:05:32 ....A 113604 Virusshare.00050/Trojan.Win32.Agent2.fkoi-7502e173bb71471698d896b158c868622e81aed0 2013-04-05 23:43:04 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-750f214f29da2fab7dad32b2daa694a706b4bd55 2013-04-05 21:09:32 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-78aa166953c7fb9b8dd68c8968d5790e74dc31e1 2013-04-05 21:18:28 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-79e2a708483c18709ce398346af5bace8d138882 2013-04-05 23:25:32 ....A 134309 Virusshare.00050/Trojan.Win32.Agent2.fkoi-7cd292253e094e1f10871d8a93abd6987ed9f8c6 2013-04-05 22:55:58 ....A 134309 Virusshare.00050/Trojan.Win32.Agent2.fkoi-8245a1af5c454ef3728b7084134706c5bc4d210f 2013-04-05 22:52:46 ....A 134312 Virusshare.00050/Trojan.Win32.Agent2.fkoi-84ffb7f8de99240d909d5c9220946b221bfcfcb9 2013-04-05 22:39:58 ....A 134324 Virusshare.00050/Trojan.Win32.Agent2.fkoi-855c8bb5db5f293c7506fd999304e97c82d03890 2013-04-05 22:52:46 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-864a895a58314162a2a90ae0a3799d9b45e2c12c 2013-04-05 23:32:30 ....A 130903 Virusshare.00050/Trojan.Win32.Agent2.fkoi-877249c2e324cd7794ecdd7fd0cb3149768feb51 2013-04-05 23:10:26 ....A 134307 Virusshare.00050/Trojan.Win32.Agent2.fkoi-881562aae6a45ec2318d3ade4dbeb276f30f1ad8 2013-04-05 21:34:54 ....A 130903 Virusshare.00050/Trojan.Win32.Agent2.fkoi-89412b8d31fd3b86aa16315d028451745cd1bd01 2013-04-05 22:42:54 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-896a3b7575e82e89f05981920e0d09511817bc64 2013-04-05 23:10:46 ....A 134321 Virusshare.00050/Trojan.Win32.Agent2.fkoi-897589379a2349e7392636f37257d1e49a334c53 2013-04-05 21:21:18 ....A 113598 Virusshare.00050/Trojan.Win32.Agent2.fkoi-8b00938e59b0fd48194354c65b24bf3216287aa3 2013-04-05 21:40:56 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-8b60cf9027a7eabbf07372a9cc5f154855f8a99b 2013-04-05 21:52:04 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-8d316824031456feebc8cc0d75b6b37544403b3d 2013-04-05 22:32:58 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-90cf508ad22c175753d54afaa9dadf31a585601b 2013-04-05 22:48:18 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-90e70bc85342b737830e6fc309b40add0a1ebc51 2013-04-05 21:51:40 ....A 134309 Virusshare.00050/Trojan.Win32.Agent2.fkoi-919687c6fe41da853aed6f2399ef20a0ff67c772 2013-04-05 22:46:16 ....A 134304 Virusshare.00050/Trojan.Win32.Agent2.fkoi-95b696d8a153ca9d89c3c39ffa0ad08e83ecad3e 2013-04-05 22:21:04 ....A 113604 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9629565af7d969a39f7cf57b12d7c1d0026d7c5d 2013-04-05 22:54:02 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-96f12cd34e63d2c6cbedce1421ea5180e6ba1d53 2013-04-05 23:13:38 ....A 134301 Virusshare.00050/Trojan.Win32.Agent2.fkoi-970349b52d15e6718b17e77dec1ae4a6f813d1c3 2013-04-05 22:39:42 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-97559aafef8e3f938c673ee73c54c1ec01e43721 2013-04-05 22:57:52 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-99ad61b2d8c73511083c44019dce25f6f2bac1e6 2013-04-05 23:10:02 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-99b7a02d1e9e837c43d3ed373236ad91de3b44b3 2013-04-05 22:58:50 ....A 143733 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9a5833d7fd7522211ddd45b78017efe3d57fefcd 2013-04-05 23:04:02 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9ac7edd67744002b6df15085b678fbd3c667bf5b 2013-04-05 21:17:24 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9c609f0136be028fb7c902bb9f742e4bdac9f1f4 2013-04-05 22:56:12 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9d68c7016e70de6f1f8e3696516f97c80df4d4f1 2013-04-05 22:23:56 ....A 130907 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9dc940e0b80bcc2b5694d78f02366892c0e5ef88 2013-04-05 22:54:50 ....A 113604 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9dcf1ed6b9fed1c1aa146c3b0bf80f3de83ad297 2013-04-05 23:41:08 ....A 134301 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9dd8879cdbd75ad0211ce362c69275cffce2cdac 2013-04-05 22:37:22 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9dfb77b9802627751bac271c7b1de4d11d789afd 2013-04-05 23:14:10 ....A 134230 Virusshare.00050/Trojan.Win32.Agent2.fkoi-9eb4766bb7fc3df37cfe4fdb6d0a575151a75a41 2013-04-05 23:15:08 ....A 134301 Virusshare.00050/Trojan.Win32.Agent2.fkoi-a0f461a6c5276fd9d19703ba9d018c0dcec0425e 2013-04-05 22:38:28 ....A 113604 Virusshare.00050/Trojan.Win32.Agent2.fkoi-a106765d95a7929c3c3e4d3f2ac65eeeb92f2b7f 2013-04-05 23:43:12 ....A 130903 Virusshare.00050/Trojan.Win32.Agent2.fkoi-a6eba1f4ce20f5ac2e07d2f9a5976107c5e8d646 2013-04-05 23:15:22 ....A 130910 Virusshare.00050/Trojan.Win32.Agent2.fkoi-a889cf1374062b9fa928a50753a6d75c4e0af665 2013-04-05 21:50:22 ....A 130910 Virusshare.00050/Trojan.Win32.Agent2.fkoi-a8b019f6c714bf7fb5301ccb79d6621bcbfc9654 2013-04-05 23:12:06 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ab9b80304c53e462001672c08db051a776af678a 2013-04-05 22:23:52 ....A 134316 Virusshare.00050/Trojan.Win32.Agent2.fkoi-adeb52ca407eecf93360b158b55cf2dc3cf6375e 2013-04-05 22:20:12 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ae350cd201b9de471368ccb61e9bf0a12efff573 2013-04-05 21:48:38 ....A 134301 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ae993822f5dae5fc1dca6c14ffabe8f1f0f5ce74 2013-04-05 23:01:36 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-af3df749d9c9b6b42892c5f9c9436d1f21c206b0 2013-04-05 23:04:52 ....A 134324 Virusshare.00050/Trojan.Win32.Agent2.fkoi-b0e6b8f088e945ff6c334cf203d4f566519f7c7c 2013-04-05 22:32:24 ....A 134307 Virusshare.00050/Trojan.Win32.Agent2.fkoi-b2a61f34e76b79f1213b63287d391323f0102035 2013-04-05 23:17:08 ....A 130912 Virusshare.00050/Trojan.Win32.Agent2.fkoi-b368d78da4556ee33aad5be8811ad6df1fe43e7f 2013-04-05 21:17:52 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-b45cacb09b97902551191da81ae0d48eab2ab726 2013-04-05 22:53:28 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-b49192ddf8b87ebfc126b0c7df42cc061b067a25 2013-04-05 22:32:04 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-b65b5a920a95aae9e6405e855a07e4fe795dee68 2013-04-05 23:34:50 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-b670c33964017850422a5b119be875ee53b10f4b 2013-04-05 21:31:24 ....A 134321 Virusshare.00050/Trojan.Win32.Agent2.fkoi-b6c6578b754c8a6683d5acc3482d83d5d7b5b89c 2013-04-05 23:11:26 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-b6ecb5c1279fb2c809227c0cd9553dcc47bf90ba 2013-04-05 22:44:56 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ba85e86c674628e7f7f09421a845fc1718a5e4dc 2013-04-05 23:40:38 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-bb51991e8bea729aa5b7807f2c72c5a54c6151e2 2013-04-05 23:34:44 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-bd0812e3c67b8ef7e87c13ee5f230a4298faca9f 2013-04-05 21:52:08 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-be1ac00f9a80022ad55836ddd2ce9b2705c35acc 2013-04-05 23:03:26 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-be9c59f25c269994f4a435db9f990eef0d1a571d 2013-04-05 21:30:32 ....A 134320 Virusshare.00050/Trojan.Win32.Agent2.fkoi-c01ad2d196de971d5a5606bbec368dbe4810e04c 2013-04-05 22:54:08 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-c2a49e313d9edae4ef791934b6f3fbd7e84fba04 2013-04-05 22:02:40 ....A 134312 Virusshare.00050/Trojan.Win32.Agent2.fkoi-c40491aae871722906cada16b8b033e68a31bdbd 2013-04-05 22:10:30 ....A 134324 Virusshare.00050/Trojan.Win32.Agent2.fkoi-c4888b4152ede002ca5943f9fe0ffefd47fd6302 2013-04-05 22:55:50 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-c81ecbbe5cc9c3c7ebe65907ded5962d280dced4 2013-04-05 23:12:52 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-cba45e19ffbde398760defba63907efdb08bd45f 2013-04-05 23:40:32 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-cbc768ef377e6969e602a46b290613bcee3a8baa 2013-04-05 23:49:52 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ccd3c56f06aaeee754349d98b3ea892c1c1a2672 2013-04-05 22:40:26 ....A 130904 Virusshare.00050/Trojan.Win32.Agent2.fkoi-cddeadeaa6af591df54243295fa65a9fc7527ea0 2013-04-05 23:08:40 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-cdfc4dc7dd736c884958d9f0f029c356dc738be5 2013-04-05 22:37:28 ....A 134309 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d040c11ed1adf534a4ad215550f5dabf34331a76 2013-04-05 22:24:02 ....A 134324 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d1f0eec771f413949fca966f054fd76bdc51ce77 2013-04-05 21:52:08 ....A 134319 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d28af4dd7e388b32e9fa91b4cb8be68378ebdfc0 2013-04-05 22:44:48 ....A 113602 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d2c0bfeef75d3eded911e7c58eb73a542289fc3d 2013-04-05 23:06:28 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d2e6061f01a7e9c83337f831ad952727f27302f9 2013-04-05 23:39:30 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d3f9bdeac90464237efc9eb30c0d31ae726f00fe 2013-04-05 21:45:06 ....A 130903 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d55a0acc87d10b943159618439d8a930b867d873 2013-04-05 21:46:30 ....A 134307 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d58ffbf5b55d2259db1aab95da5689898cf7d3d5 2013-04-05 22:52:52 ....A 130907 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d5ce57a932a7ec7f80933716228ff77cac1c3d73 2013-04-05 22:51:32 ....A 130912 Virusshare.00050/Trojan.Win32.Agent2.fkoi-d790c8c6e749bfddad8662127c74072634c88491 2013-04-05 22:28:20 ....A 130907 Virusshare.00050/Trojan.Win32.Agent2.fkoi-da001a2873ac0be84bfab6534ef92a5746da9430 2013-04-05 23:39:54 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-da99bd4f649aa87133d2c52cb8074b1a1572e7a4 2013-04-05 21:18:04 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-dada4d6a24d80e3aa1843604a4cbf70505d4fddc 2013-04-05 22:57:40 ....A 130907 Virusshare.00050/Trojan.Win32.Agent2.fkoi-db85d268a9025b5b61020b7f1690f25b87eeb95f 2013-04-05 22:54:34 ....A 134303 Virusshare.00050/Trojan.Win32.Agent2.fkoi-db9894ef467bac767ef1aa9b76e7c273aca9472d 2013-04-05 22:40:50 ....A 134233 Virusshare.00050/Trojan.Win32.Agent2.fkoi-dbf12ea27a2a1ca720b82d9f0ae121c9f4c028d8 2013-04-05 23:46:58 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-dbfa9aecb37ed98e79200848340b747cfedf637a 2013-04-05 21:22:10 ....A 134325 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ddf7a298991cd7dd0ffcbaeb05534239e4898604 2013-04-05 22:28:36 ....A 134309 Virusshare.00050/Trojan.Win32.Agent2.fkoi-de068a4ea24fb6273fb139dfc7213c04b4adbf86 2013-04-05 22:55:42 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-df91f83662bba1e6998f133c9c8d0b3b55b07fd5 2013-04-05 21:57:30 ....A 134322 Virusshare.00050/Trojan.Win32.Agent2.fkoi-e0492353bc29ad33845c491ad7f084a4501f87fc 2013-04-05 21:41:42 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-e46272347fad5c49f3fec4285db04f820f55a669 2013-04-05 22:59:34 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-e4799760b98bc888769153b5ee02cd82c0cf1b87 2013-04-05 22:48:56 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-e612b3a45763cbb1a2811b2e396a3cf53274213e 2013-04-05 22:55:46 ....A 143733 Virusshare.00050/Trojan.Win32.Agent2.fkoi-e9564c0d55dd94cecf2a245819c56b3d0a4d9c3c 2013-04-05 22:28:40 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-e9dc7eebeb2352a9fe4f6e24b48b5cae814e93f2 2013-04-05 21:51:56 ....A 130907 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ea2042908a8305f74294a092c4c9d5fc6d7a74cc 2013-04-05 23:20:38 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-eb797f243d7490f556da559bf89d961576b9f7d7 2013-04-05 23:52:22 ....A 113581 Virusshare.00050/Trojan.Win32.Agent2.fkoi-eb7afc496564c76e9558bd33a7ef2fe2e5b4c444 2013-04-05 23:03:26 ....A 130909 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ebf1c92836681a507a271ce3355685c3311b6d9d 2013-04-05 22:26:36 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-edb1159138d2653c011fa6d5d9a49571c8889475 2013-04-05 21:56:02 ....A 134322 Virusshare.00050/Trojan.Win32.Agent2.fkoi-eded186976fe3e7be616a5ff3230993be3d99541 2013-04-05 21:33:42 ....A 134301 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ee62c61221a6994cfa5c12e0f5e067d054e5e64f 2013-04-05 22:49:46 ....A 134301 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f122d79669f2c3b72bf1ec1a9583851df38eff9d 2013-04-05 21:41:42 ....A 113589 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f33530e81fef2c1f9758f90015c99203dd7fbfff 2013-04-05 23:30:08 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f338c38db03980a6ea02a9af5ee5e19622310ed0 2013-04-05 23:48:08 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f410625caffdceb7f3d35cfd2586fda512e152a2 2013-04-05 23:50:08 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f4254923f15c0d69937619c4d2af9f55a90f1cb9 2013-04-05 23:06:42 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f47f992c7dfadcc402eea8ddb32dcf9a00b40fff 2013-04-05 22:10:32 ....A 113599 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f7ba5017871fd15db2859606c42f091c91ae354e 2013-04-05 22:08:34 ....A 134301 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f7e3e6e8f15faee53da7b90c3152ac515f705504 2013-04-05 21:56:54 ....A 134306 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f7f709e1a00b5a63f619cd11e4f59d5da14821aa 2013-04-05 22:56:10 ....A 113595 Virusshare.00050/Trojan.Win32.Agent2.fkoi-f9602a15c1888b5c21cbce434e1280c0c1875989 2013-04-05 22:18:54 ....A 130907 Virusshare.00050/Trojan.Win32.Agent2.fkoi-fca93c9c9587b6090583c461324af487409f81c0 2013-04-05 22:21:32 ....A 134303 Virusshare.00050/Trojan.Win32.Agent2.fkoi-fd67b18bb3b7a1e983a48fdbd12a60d7b8aa1b33 2013-04-05 22:28:28 ....A 113593 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ff933a42d70a6eff5032e43cfbf3dba0e3f8736c 2013-04-05 23:00:12 ....A 130901 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ffd15c90c9fb41109a21b66d637abd4161af5619 2013-04-05 22:53:50 ....A 113601 Virusshare.00050/Trojan.Win32.Agent2.fkoi-ffdc1736573d0acf7a2b4e304138626b27760715 2013-04-05 23:59:10 ....A 61440 Virusshare.00050/Trojan.Win32.Agent2.fkqs-0e9961c1b9e27f5906b9b231cd58263425ca5297 2013-04-06 00:02:54 ....A 143360 Virusshare.00050/Trojan.Win32.Agent2.fkqs-c9fa5c544f064a4befe165bc36ddc019b7f5b6fe 2013-04-05 23:05:02 ....A 32768 Virusshare.00050/Trojan.Win32.Agent2.flnr-4df906e100674768afd1a5f27bfca775c71814bf 2013-04-05 21:53:38 ....A 36864 Virusshare.00050/Trojan.Win32.Agent2.flnr-a29a6edac75a76fb0e082c60fe7df354ec7f5455 2013-04-05 22:59:46 ....A 22016 Virusshare.00050/Trojan.Win32.Agent2.fngz-6d4277ff63deb39d8ad5e0be9306e66fd5d9eb01 2013-04-05 21:56:50 ....A 454656 Virusshare.00050/Trojan.Win32.Agent2.fno-2bb2d467d8c97326ec2030c894d996d49e802b06 2013-04-05 22:20:22 ....A 180052 Virusshare.00050/Trojan.Win32.Agent2.fxeu-3fafde8407b173438dc2ba0922d84a3e091a74ca 2013-04-05 23:48:44 ....A 15360 Virusshare.00050/Trojan.Win32.Agent2.gdw-4b84abbd52fff84e611d332382719200e795b2ae 2013-04-05 21:46:04 ....A 36864 Virusshare.00050/Trojan.Win32.Agent2.gnz-d91c4111bcbe17024ed13afaf727200efb2fa4ee 2013-04-05 23:29:58 ....A 96295 Virusshare.00050/Trojan.Win32.Agent2.grk-f6f19e674701f55016e2cff29a654b1e194000a5 2013-04-05 22:57:58 ....A 7385 Virusshare.00050/Trojan.Win32.Agent2.gvh-4adc821e26710cf0531504087a50db728243211f 2013-04-05 22:03:02 ....A 81920 Virusshare.00050/Trojan.Win32.Agent2.gyd-17c823721d870cdfbac7f5dd82bd04a271aa1362 2013-04-06 00:00:16 ....A 49152 Virusshare.00050/Trojan.Win32.Agent2.gyd-a9fa7dae0e8d7c8ab04f04fe9e63902f564146a4 2013-04-05 23:42:18 ....A 12288 Virusshare.00050/Trojan.Win32.Agent2.hb-ed0f5c2c97426a42c3812bdcc97663213c43d92a 2013-04-05 22:58:14 ....A 502784 Virusshare.00050/Trojan.Win32.Agent2.hcf-142ccd664388d9795bddf7e916f93735fbd4706f 2013-04-05 21:28:44 ....A 91106 Virusshare.00050/Trojan.Win32.Agent2.hcj-a5b1913b3df7a6052eb3c332f99c2b81f44bf76a 2013-04-05 22:04:06 ....A 773886 Virusshare.00050/Trojan.Win32.Agent2.hcv-a081413b6bdd47eed5743ca3f558565589c1dcd7 2013-04-05 22:29:48 ....A 65536 Virusshare.00050/Trojan.Win32.Agent2.joiw-f0bbdbc760e458eea840419ae217173e3df4bf37 2013-04-05 22:58:06 ....A 61440 Virusshare.00050/Trojan.Win32.Agent2.joix-d7c4a604c74528941e13caaff952665416c35697 2013-04-05 22:16:34 ....A 32768 Virusshare.00050/Trojan.Win32.Agent2.jqez-79ded23c59d6c93e48f3c70f7a4beb3d80428ddf 2013-04-05 21:30:30 ....A 16672 Virusshare.00050/Trojan.Win32.Agent2.jqfc-3b5c0491f0d607c4407caad7aa69c34079130b2a 2013-04-05 21:55:04 ....A 67584 Virusshare.00050/Trojan.Win32.Agent2.jqkl-918ccd221271e666e2e86c78a4b2972b7c83840d 2013-04-05 23:32:48 ....A 147456 Virusshare.00050/Trojan.Win32.Agent2.jrlk-59a1b5f917d37a3883bf09f4ceaec3db5cdb9b47 2013-04-05 23:45:38 ....A 440832 Virusshare.00050/Trojan.Win32.Agent2.jrne-38469186299667e0a0a36210201eb4625794f35f 2013-04-05 22:53:08 ....A 172032 Virusshare.00050/Trojan.Win32.Agent2.jrnz-18c1a820475127079e275fbaa473be53fa437743 2013-04-05 22:12:04 ....A 68096 Virusshare.00050/Trojan.Win32.Agent2.jskk-37efd36197da447d5b1512f6bd5b07551a3a6a0e 2013-04-05 23:10:22 ....A 188416 Virusshare.00050/Trojan.Win32.Agent2.jsnc-d874d3c6d696c9884cc0aaed317a29dab5a561be 2013-04-05 22:47:46 ....A 31744 Virusshare.00050/Trojan.Win32.Agent2.kzo-839373a1c41dbd9506af6524c6e4e42b0203f331 2013-04-05 22:44:36 ....A 31744 Virusshare.00050/Trojan.Win32.Agent2.kzo-af3b981036cc4c7d1da5972b8120b3472fcc9806 2013-04-05 23:39:42 ....A 41472 Virusshare.00050/Trojan.Win32.Agent2.lcc-e1b793b7828df67fab627a0fcbfcccdc1a3cdc01 2013-04-05 23:00:34 ....A 162304 Virusshare.00050/Trojan.Win32.Agent2.ldt-34a323932335864e4692317eb6d0064e234a603a 2013-04-05 23:18:02 ....A 136192 Virusshare.00050/Trojan.Win32.Agent2.ldt-f53cf18e5c1802ea676983cd31dc75a03d4bed22 2013-04-05 22:07:34 ....A 116736 Virusshare.00050/Trojan.Win32.Agent2.lfr-0ae1cb7a696c1ae381c782a3df166820b705f5e7 2013-04-05 21:14:12 ....A 592988 Virusshare.00050/Trojan.Win32.Agent2.lhs-fa40f2898b3ce4d37896d8fac059fd028f8f1589 2013-04-05 21:24:34 ....A 294912 Virusshare.00050/Trojan.Win32.Agent2.ljh-6ebaf6a4abbdb4b113161e6f04074389c6f6f39c 2013-04-05 21:10:18 ....A 387503 Virusshare.00050/Trojan.Win32.Agent2.lmi-17209e712120cea7fb9147c5ee7c577cf95f6c3b 2013-04-05 22:03:30 ....A 23040 Virusshare.00050/Trojan.Win32.Agent2.lms-6cf59e8716e8fa69234b0c32b5f3e617922a37cc 2013-04-05 22:09:58 ....A 139264 Virusshare.00050/Trojan.Win32.Agent2.lou-495a8fb48209a2ade236a45a611379b68ce7a9b8 2013-04-05 21:14:32 ....A 131072 Virusshare.00050/Trojan.Win32.Agent2.lou-e8cda3e3809151686b2450984c3c69d43a4e3d04 2013-04-05 22:56:10 ....A 43520 Virusshare.00050/Trojan.Win32.Agent2.lou-fbd9be7344a979aab27ad94473e24c930dda607a 2013-04-05 23:36:50 ....A 51712 Virusshare.00050/Trojan.Win32.Agent2.lsw-7864aa53fc07d8b4cd403086206c50d920813963 2013-04-05 21:51:16 ....A 51712 Virusshare.00050/Trojan.Win32.Agent2.lsw-8c4423d2b1e1645b81246bf18767f71981d0ade7 2013-04-05 22:01:10 ....A 51712 Virusshare.00050/Trojan.Win32.Agent2.lsw-e786868ef7b46d936c7c8a5eef54332b5c4f3eb8 2013-04-06 00:01:54 ....A 22796 Virusshare.00050/Trojan.Win32.Agent2.lyi-53f6cb92c24158d202760d4fe1c4d1a0eb18c5d5 2013-04-05 21:36:32 ....A 106832 Virusshare.00050/Trojan.Win32.Agent2.mdi-0b067d58834b191be11102b6ee9a8f227e679bb5 2013-04-05 22:49:06 ....A 276480 Virusshare.00050/Trojan.Win32.Agent2.mge-2f3fa90b65fdeab84eb85b86fcc9590982f14459 2013-04-05 22:56:36 ....A 276480 Virusshare.00050/Trojan.Win32.Agent2.mge-7c9922735493533abad9d8784f9b70e1b46b9b70 2013-04-05 22:26:42 ....A 276480 Virusshare.00050/Trojan.Win32.Agent2.mge-99f37b297afd11f16f06f3db2b197030089e695d 2013-04-05 22:45:04 ....A 276480 Virusshare.00050/Trojan.Win32.Agent2.mge-cd85cfa2dc52cb16daac13a15ca88f2f9bbf2052 2013-04-05 22:22:08 ....A 114176 Virusshare.00050/Trojan.Win32.Agent2.mgg-521dbaf17b6ae0f2b191a732d54457984b3deed8 2013-04-05 22:18:12 ....A 32256 Virusshare.00050/Trojan.Win32.Agent2.mgv-0474413b0c075c6c36c5def91234d13b8c4167d2 2013-04-05 23:31:16 ....A 32256 Virusshare.00050/Trojan.Win32.Agent2.mgv-15064f1e15b6ae5d0701c2591fbcb47a6d209829 2013-04-05 21:52:04 ....A 27648 Virusshare.00050/Trojan.Win32.Agent2.mii-f153cda16cb9f4c5ac742b31ab7ad9709ff530aa 2013-04-05 22:28:22 ....A 6144 Virusshare.00050/Trojan.Win32.AgentBTZ.b-799799a4001dd37222352acf11eac76f790610bb 2013-04-05 22:00:50 ....A 970752 Virusshare.00050/Trojan.Win32.Agentb.aabs-64094d47eea554528f21c96eb4894c406052e40e 2013-04-05 21:26:10 ....A 151040 Virusshare.00050/Trojan.Win32.Agentb.aafy-1ff2ae2aa31608f2f6dfe2da156657d3076ee05a 2013-04-05 22:44:46 ....A 86016 Virusshare.00050/Trojan.Win32.Agentb.aajx-f64f98a8208a8a0f67078899825a1174165d7e1e 2013-04-05 22:01:38 ....A 65536 Virusshare.00050/Trojan.Win32.Agentb.acok-aedb6d86e9a3990b0f389a3776c6c08a9ac76a9e 2013-04-05 21:41:50 ....A 548864 Virusshare.00050/Trojan.Win32.Agentb.adkr-04c73887358665d6deb737c2df8f6f89bbdf8fbd 2013-04-05 22:49:12 ....A 503808 Virusshare.00050/Trojan.Win32.Agentb.adkr-0c6826f4e09dcb36a14c379cacfb0c14a4fae744 2013-04-05 23:44:58 ....A 839680 Virusshare.00050/Trojan.Win32.Agentb.adkr-0eb99ea7b195a67102514d9b790e10617f7f7204 2013-04-05 21:38:34 ....A 516096 Virusshare.00050/Trojan.Win32.Agentb.adkr-368d94409125d1bed5a5358ee5297c0b91a9df36 2013-04-05 21:23:48 ....A 671744 Virusshare.00050/Trojan.Win32.Agentb.adkr-54d2400774578489dca83c7c18b5753241297412 2013-04-05 23:20:00 ....A 503808 Virusshare.00050/Trojan.Win32.Agentb.adkr-5ef0f62ea59b856f1363307225b57c432cf01621 2013-04-05 23:57:50 ....A 528384 Virusshare.00050/Trojan.Win32.Agentb.adkr-685e9fb012153653a2f7d0b3ed64807e92459649 2013-04-05 23:40:10 ....A 503808 Virusshare.00050/Trojan.Win32.Agentb.adkr-a3ce60d6a6f0e64510871bea9d4706433c2e9da5 2013-04-06 00:03:50 ....A 606208 Virusshare.00050/Trojan.Win32.Agentb.adkr-a5039a7e93a0bc53c0c3c0921a7296ae006a2967 2013-04-05 23:14:28 ....A 503808 Virusshare.00050/Trojan.Win32.Agentb.adkr-c0b6cb4cb0e9985e964b89540f9edc9238d88903 2013-04-05 21:11:04 ....A 761856 Virusshare.00050/Trojan.Win32.Agentb.adkr-cd752a24ebb64e2644e3fd57df5ccbff50eb58ec 2013-04-05 22:20:42 ....A 131072 Virusshare.00050/Trojan.Win32.Agentb.adkr-cd827af32c6e77be81c2313334a8797fb491d75a 2013-04-05 22:38:18 ....A 593920 Virusshare.00050/Trojan.Win32.Agentb.adkr-e2fac22262fc6cb1edb70a464ce215bfd477353b 2013-04-05 23:42:38 ....A 503808 Virusshare.00050/Trojan.Win32.Agentb.adkr-e7a591b57845970b94e36da2f16c681be4bf7edb 2013-04-05 22:17:56 ....A 40960 Virusshare.00050/Trojan.Win32.Agentb.aeam-ef770808e71e53ab56a7ef65b67ef39bd00784e1 2013-04-05 21:28:32 ....A 1998848 Virusshare.00050/Trojan.Win32.Agentb.aec-3a1d67b65a589f83b4f26b5e7a577ba4d0e77a55 2013-04-05 23:38:00 ....A 40960 Virusshare.00050/Trojan.Win32.Agentb.bfmo-6fe77ed0238cd2b6d0ff02719c95c2fd0979f86b 2013-04-05 21:31:16 ....A 40960 Virusshare.00050/Trojan.Win32.Agentb.bfmo-a2ad56fc11b02bbd60be44df21ca6533f4ed54ca 2013-04-05 23:43:38 ....A 122880 Virusshare.00050/Trojan.Win32.Agentb.bfmo-b0b0f29b0aca71a733786d15f27dbb2f92030929 2013-04-05 22:07:20 ....A 40960 Virusshare.00050/Trojan.Win32.Agentb.bfmo-c2347b79a94eea2a824cb0bb83723d09fdbb8035 2013-04-05 22:38:36 ....A 4830784 Virusshare.00050/Trojan.Win32.Agentb.bpma-2f23934a33ed1a8a2bcbe2265b9a76993cb509f2 2013-04-05 23:52:12 ....A 2027008 Virusshare.00050/Trojan.Win32.Agentb.bpnt-14b7688d93e0c851d5547a843650f8c1d45e83c7 2013-04-05 21:56:04 ....A 1996288 Virusshare.00050/Trojan.Win32.Agentb.bpnt-f00e0e7595b16e8744128d9c9fc7a9b94f4a3ee5 2013-04-05 21:09:08 ....A 57878 Virusshare.00050/Trojan.Win32.Agentb.bpuz-c10f6f2a3da9c54795028db98d3ae31872a80214 2013-04-05 23:39:24 ....A 1336968 Virusshare.00050/Trojan.Win32.Agentb.bpvj-36b70c9552c4b904003251ec1d3ebf7210164d89 2013-04-05 23:02:26 ....A 377027 Virusshare.00050/Trojan.Win32.Agentb.bqtj-491e8dce32fa93e742a8301de01d3fe1ffd0fea5 2013-04-05 22:15:54 ....A 692224 Virusshare.00050/Trojan.Win32.Agentb.cy-31002aed750d88b6adb094628c51cec41a7315ea 2013-04-05 21:25:34 ....A 3569367 Virusshare.00050/Trojan.Win32.Agentb.ew-3b05ef7a415513ee514138d61ccc350cb77fab3a 2013-04-05 21:33:12 ....A 1186872 Virusshare.00050/Trojan.Win32.Agentb.htu-38f048e589fe36cac7583b92aeb81638e0a389e5 2013-04-05 22:26:00 ....A 1186860 Virusshare.00050/Trojan.Win32.Agentb.htu-4961dd942a61d1e74b227a8db08cd6ccb7330fff 2013-04-05 21:56:10 ....A 1186840 Virusshare.00050/Trojan.Win32.Agentb.htu-4e836ae45394664d0d65f4de2ae80634b732f7eb 2013-04-05 21:48:58 ....A 1186908 Virusshare.00050/Trojan.Win32.Agentb.htu-8b88cf0942f193a7139f0ffb596b2472b75a4d8d 2013-04-05 22:19:16 ....A 1186860 Virusshare.00050/Trojan.Win32.Agentb.htu-a39863718fe9477b72d433ee58b1e2ba0aa5ffd7 2013-04-05 23:33:24 ....A 1186864 Virusshare.00050/Trojan.Win32.Agentb.htu-b95782e11771b0ec920fe51fb26919ca03fefcd3 2013-04-05 23:55:54 ....A 1186848 Virusshare.00050/Trojan.Win32.Agentb.htu-c6318dce24fd6cec39260c57566176c293210987 2013-04-05 21:25:46 ....A 1186860 Virusshare.00050/Trojan.Win32.Agentb.htu-dd8c66f6168ea67d659a83b082feb159061995bf 2013-04-06 00:02:24 ....A 126976 Virusshare.00050/Trojan.Win32.Agentb.hwj-8d8bea9a5a9313efe8e477122e4755230e6493fe 2013-04-05 22:39:30 ....A 304640 Virusshare.00050/Trojan.Win32.Agentb.idzo-30396c6baf8adec0007548068f67ad702ab5a33b 2013-04-05 21:38:06 ....A 650240 Virusshare.00050/Trojan.Win32.Agentb.iwmu-feb3cf854ac51a328b48f35a6b9f3da975997e84 2013-04-06 00:02:16 ....A 18944 Virusshare.00050/Trojan.Win32.Agentb.ixw-945d8114983732a6b570f5d3a1381a5bdfb04e03 2013-04-05 21:39:32 ....A 282624 Virusshare.00050/Trojan.Win32.Agentb.jch-ffdcae1a5a05baad83156f336c83a1810544f168 2013-04-05 23:48:56 ....A 920576 Virusshare.00050/Trojan.Win32.Agentb.jdl-f6eed479ac9a01e9c0e06773da86915fafeacaf1 2013-04-05 22:05:20 ....A 84444 Virusshare.00050/Trojan.Win32.Agentb.jfqi-196ae20a721f3d30e2bbc2d6e86e15e4c208766d 2013-04-05 22:33:58 ....A 40960 Virusshare.00050/Trojan.Win32.Agentb.mh-4e10e1eb9586ad6cbbd854729fed5f2fb1132d65 2013-04-05 22:26:22 ....A 44829 Virusshare.00050/Trojan.Win32.Ahea.b-125992c37cdcf40d452d8230a8062d9c2b07e5ad 2013-04-05 22:25:00 ....A 133912 Virusshare.00050/Trojan.Win32.Ahea.ht-b69f5c5d1da486b1c0cfc75fb0efe64b869d5dd7 2013-04-05 22:21:26 ....A 51568 Virusshare.00050/Trojan.Win32.Ahea.vip-0d8381280c61e18b2dd2014ba6b6afe1b3d35b75 2013-04-05 21:34:42 ....A 220327 Virusshare.00050/Trojan.Win32.Akl.bc-76c1a1efa7cc09adbd0870d73cd1a62d4d055298 2013-04-05 22:37:38 ....A 508817 Virusshare.00050/Trojan.Win32.Albu.be-d43600afe8505e57232b2bd14fb1194bb45c0880 2013-04-05 22:08:40 ....A 876544 Virusshare.00050/Trojan.Win32.Antavka.adm-fa4ddf0b39d290ef990cf9dc65100d9373a30e33 2013-04-05 21:15:20 ....A 975770 Virusshare.00050/Trojan.Win32.Antavka.akj-e4e3937a9a2e24ee33a08ecc1d7fc36b2e506c22 2013-04-05 22:45:02 ....A 35880 Virusshare.00050/Trojan.Win32.Antavka.de-1663f5cafdb15a73cce8d7cce04dd10c8e7211c8 2013-04-05 22:05:06 ....A 41473 Virusshare.00050/Trojan.Win32.Antavka.hb-3115f75c8c9b1c62e46e5ee7566bf14a4670419c 2013-04-05 22:49:46 ....A 14665 Virusshare.00050/Trojan.Win32.Antavka.jg-bb748251f2660ef53ad49d167904e7b9f0d00c88 2013-04-05 22:12:46 ....A 212992 Virusshare.00050/Trojan.Win32.Antavka.uh-84205f867bdc3604a72e0133945227aa24f8d384 2013-04-05 23:27:42 ....A 606208 Virusshare.00050/Trojan.Win32.Antavka.vis-6fefaa0f4b9aef2f0409c32d16e77c19252f3ac9 2013-04-05 22:48:26 ....A 114688 Virusshare.00050/Trojan.Win32.Antavka.vis-e350b2ca004c7c12bef689dbb65ef09cb863ce0f 2013-04-05 23:23:20 ....A 53248 Virusshare.00050/Trojan.Win32.Antavka.vjz-eca1ce884bdf52296723feed07f12513a4d25420 2013-04-05 21:10:16 ....A 311296 Virusshare.00050/Trojan.Win32.Antavka.zv-8b24ced720c632819e0744c83fffd2f259516960 2013-04-05 22:31:28 ....A 8808 Virusshare.00050/Trojan.Win32.Antavmu.akkn-3bf943cfa13bbd4c0e1f961bf599b30d163155cf 2013-04-05 22:03:20 ....A 1905253 Virusshare.00050/Trojan.Win32.Antavmu.aklt-9453d03e3939d675045f98ba3209c11c5292b6ce 2013-04-05 21:13:54 ....A 239616 Virusshare.00050/Trojan.Win32.Antavmu.akmt-d65a43715e1a72546cd6553175580c55e60d9fb5 2013-04-05 21:22:38 ....A 110592 Virusshare.00050/Trojan.Win32.Antavmu.aksl-f57674d60edf10f4fd1872a7f2225843b45aea2f 2013-04-05 22:07:46 ....A 41164 Virusshare.00050/Trojan.Win32.Antavmu.akuv-8ca5af108bad0172f1a416c66915883f78ff32f3 2013-04-05 21:09:52 ....A 650791 Virusshare.00050/Trojan.Win32.Antavmu.akvt-5e5f06c6a3192b2708493670bdf46465228a8f26 2013-04-05 23:48:54 ....A 95232 Virusshare.00050/Trojan.Win32.Antavmu.akzj-86e566f2706d70f7c22ef7885a8941f010261662 2013-04-05 22:37:00 ....A 141133 Virusshare.00050/Trojan.Win32.Antavmu.alaa-b4e110ff481d7238b5fed85616dc47724081dccb 2013-04-05 23:28:38 ....A 11776 Virusshare.00050/Trojan.Win32.Antavmu.arld-d56fa72e5648568123517554bde92c8f5757f4b5 2013-04-05 23:43:50 ....A 73684 Virusshare.00050/Trojan.Win32.Antavmu.awp-912feebdc53253ab316ac859f3466f4e0bbd13eb 2013-04-05 22:47:22 ....A 816204 Virusshare.00050/Trojan.Win32.Antavmu.chi-09efad854327365b1e2de7306e3854ec6db20176 2013-04-05 22:42:30 ....A 812832 Virusshare.00050/Trojan.Win32.Antavmu.chi-85144f145add2fd543bb8285ece41225678566b9 2013-04-05 23:10:28 ....A 814416 Virusshare.00050/Trojan.Win32.Antavmu.chi-de04f69dd3e85d0e321d7408b86b0dd787aef3e4 2013-04-05 21:56:22 ....A 111984 Virusshare.00050/Trojan.Win32.Antavmu.def-89b33af28db2b2ee20c6dd296d2f9b71617a9a61 2013-04-05 23:03:44 ....A 111836 Virusshare.00050/Trojan.Win32.Antavmu.def-b6fadb8471922fdb9893304b3aa6dd87f7ab3a98 2013-04-05 23:48:50 ....A 364916 Virusshare.00050/Trojan.Win32.Antavmu.def-f4dfbf2bc6c94dfce71c0159df378b31bea2692d 2013-04-05 23:52:46 ....A 16200 Virusshare.00050/Trojan.Win32.Antavmu.ewl-20dec2cc06e89297c99bf5c9b561f0647bec4aab 2013-04-05 23:57:28 ....A 552960 Virusshare.00050/Trojan.Win32.Antavmu.gcb-bae4aad4912ce357972a57d4d17774b9ace4008e 2013-04-05 22:14:50 ....A 13474 Virusshare.00050/Trojan.Win32.Antavmu.hac-5e38cd255c7f76316e4b59b6aaf7325b98dc8cf5 2013-04-05 21:58:42 ....A 73856 Virusshare.00050/Trojan.Win32.Antavmu.hac-d905a6616600d0a97ce03e4aba17d600c6c4ed8d 2013-04-05 22:24:02 ....A 26112 Virusshare.00050/Trojan.Win32.Antavmu.ipu-03e691227ece125189016ce70f15c75f1149de98 2013-04-05 21:52:14 ....A 26112 Virusshare.00050/Trojan.Win32.Antavmu.ipu-18138c143ba610816696dc929bd923af0145e457 2013-04-05 21:40:00 ....A 26112 Virusshare.00050/Trojan.Win32.Antavmu.ipu-5ea5695400ab65fdce16d76bcb8c2516a541c097 2013-04-05 21:11:20 ....A 26112 Virusshare.00050/Trojan.Win32.Antavmu.ipu-863a0d66d65befdc2daa373d7d057bdf606f67eb 2013-04-05 21:15:54 ....A 26112 Virusshare.00050/Trojan.Win32.Antavmu.ipu-9ee302b6f9f2e9fe758cdb33dab52b3279969c7f 2013-04-05 22:56:14 ....A 26112 Virusshare.00050/Trojan.Win32.Antavmu.ipu-ae5bbf9c3b66bec8bef07dc9c0e05005369eca0f 2013-04-05 23:34:54 ....A 26112 Virusshare.00050/Trojan.Win32.Antavmu.ipu-dc495e3f3437d2f4b815457394fb644b6a5fbea5 2013-04-05 22:18:20 ....A 454797 Virusshare.00050/Trojan.Win32.Antavmu.kdt-16064d8c766652a316a185bdc1f5ea1b2e2b65af 2013-04-05 21:57:40 ....A 257920 Virusshare.00050/Trojan.Win32.Antavmu.kdt-e83a0683ee3f761e674bf6f6ce70f9ecef561da1 2013-04-05 21:56:14 ....A 231936 Virusshare.00050/Trojan.Win32.Antavmu.sdq-8b1029e3381dae4c5e086afd5e8afeb995fc67ea 2013-04-05 23:50:28 ....A 175616 Virusshare.00050/Trojan.Win32.Antavmu.sdq-911df73f0b985b9a7f253f2aefd7bb2032aa1d89 2013-04-05 22:08:20 ....A 121056 Virusshare.00050/Trojan.Win32.Antavmu.snf-e473af603f37ea7a408eec0afb365cf190f0a830 2013-04-05 23:07:10 ....A 1624520 Virusshare.00050/Trojan.Win32.Antavmu.trv-d9ec8e5c37448526cf134b980a455a230da63560 2013-04-05 23:42:20 ....A 34816 Virusshare.00050/Trojan.Win32.AntiAV.abw-16d81cdef03ca29bc7fe71c4e76349c84abb2dfe 2013-04-05 21:46:56 ....A 34816 Virusshare.00050/Trojan.Win32.AntiAV.abw-18b502b011fbac192ff9c64184e24d98872ce894 2013-04-05 21:45:12 ....A 34816 Virusshare.00050/Trojan.Win32.AntiAV.abw-253ed99c09b9adebedaddd7141a4647a83af8ddc 2013-04-05 23:14:26 ....A 34816 Virusshare.00050/Trojan.Win32.AntiAV.abw-51cda81802654a94e7c55c3f6c634fb55d99ccbd 2013-04-05 22:29:48 ....A 34816 Virusshare.00050/Trojan.Win32.AntiAV.abw-5c705d9d31c091f1e97d6baa6b80ff53e92e3f49 2013-04-05 23:33:14 ....A 34816 Virusshare.00050/Trojan.Win32.AntiAV.abw-6b2ecc66060a75e25ba34c4979f466dfcbfd3e00 2013-04-05 22:00:32 ....A 34816 Virusshare.00050/Trojan.Win32.AntiAV.abw-ae67a0a9a5d4dd218c4c7e34267b150fe5aeea1b 2013-04-05 22:35:18 ....A 11980 Virusshare.00050/Trojan.Win32.AntiAV.arp-9b10c8080f81b6d993a3846f96be8dc13f812fc6 2013-04-05 22:55:18 ....A 61440 Virusshare.00050/Trojan.Win32.AntiAV.aug-dc13c759b5dcb20ff7c2354261af876fa8c7cb81 2013-04-05 21:12:14 ....A 44040 Virusshare.00050/Trojan.Win32.AntiAV.azv-75cff0488f18c24d0c8ad430e86d9feff7fd69e1 2013-04-05 21:38:22 ....A 34595 Virusshare.00050/Trojan.Win32.AntiAV.azx-ea8aad08054aa39b6708eec59bb82a19f6733229 2013-04-05 22:48:56 ....A 42504 Virusshare.00050/Trojan.Win32.AntiAV.bcy-9f5d3e8df4b3722f4f8c2f2249b4d9bd100c9104 2013-04-05 23:47:20 ....A 154563 Virusshare.00050/Trojan.Win32.AntiAV.citg-55c7b6a4777415afc9331c796a3ecd12fd617535 2013-04-05 23:00:32 ....A 186559 Virusshare.00050/Trojan.Win32.AntiAV.citg-f4b988cc74b7006c537074e381b1852ccaf8aaa1 2013-04-06 00:01:54 ....A 976896 Virusshare.00050/Trojan.Win32.AntiAV.ciuu-35fa7abf414403e30cb6165fa268dd968573c15f 2013-04-05 22:41:30 ....A 56832 Virusshare.00050/Trojan.Win32.AntiAV.d-e7241d6460ced456b676bc16f39c6726283d3b0b 2013-04-05 23:37:32 ....A 73728 Virusshare.00050/Trojan.Win32.AntiAV.dtb-0d1195260e1cf68f45f03738f443d054079d5b85 2013-04-05 23:48:14 ....A 90112 Virusshare.00050/Trojan.Win32.AntiAV.dtb-6a15f9ce799069ed2d7b649ae3c0e602ffbcc0d4 2013-04-05 22:43:36 ....A 90112 Virusshare.00050/Trojan.Win32.AntiAV.dtb-6dc834797d4c2d26e8848e5002cea131a1daf469 2013-04-05 22:11:46 ....A 90112 Virusshare.00050/Trojan.Win32.AntiAV.dtb-7846a68ac73bf5f0715b2dcefc3d34cc0b72fc84 2013-04-05 23:35:08 ....A 90112 Virusshare.00050/Trojan.Win32.AntiAV.dtb-b14369c3404fec7acb2302d86348b02591199166 2013-04-05 23:50:42 ....A 116066 Virusshare.00050/Trojan.Win32.AntiAV.iob-cf0b60f0c8c5f2a66eeee359d44e247dc98041b1 2013-04-05 23:22:42 ....A 18972 Virusshare.00050/Trojan.Win32.AntiAV.jdj-510eb78e79312ba8291f8b7750ff49224129e3d8 2013-04-05 22:17:48 ....A 5271040 Virusshare.00050/Trojan.Win32.AntiAV.ntc-fc1ea354d604c127fa62fb2ce2da4d419341db89 2013-04-05 21:31:44 ....A 139264 Virusshare.00050/Trojan.Win32.AntiAV.nxc-a1751ea2f207dc2a26897d797718b29a9cb601aa 2013-04-05 23:30:36 ....A 15660 Virusshare.00050/Trojan.Win32.Apnit.e-3361bcfc2e26cc999bfbbb22f6223c5f779c5f48 2013-04-05 21:28:52 ....A 15660 Virusshare.00050/Trojan.Win32.Apnit.e-da10c818c62f2a354d6e50e9b57b9866c841c9ad 2013-04-05 21:08:18 ....A 55812 Virusshare.00050/Trojan.Win32.Articles.d-f5602230a01428f5777085ffd7b3845fe9f051df 2013-04-05 22:57:26 ....A 113664 Virusshare.00050/Trojan.Win32.Arto.aqz-5720fcffc28793629ea9174c441dee4b5fe56648 2013-04-05 21:50:54 ....A 113664 Virusshare.00050/Trojan.Win32.Arto.aqz-9180259b21fbd4414b64512d44e97173ac0120a3 2013-04-05 23:14:50 ....A 113664 Virusshare.00050/Trojan.Win32.Arto.aqz-d5e1d159df98bbf2ea1d79d975fa0ace4264d2d9 2013-04-05 22:19:48 ....A 113664 Virusshare.00050/Trojan.Win32.Arto.aqz-f8216f56697b1c55a9a79d48774c544752ace0ec 2013-04-05 22:17:34 ....A 129024 Virusshare.00050/Trojan.Win32.Arto.cfz-485761cc89da01d8b7242211f92a06935a29b692 2013-04-05 22:22:16 ....A 193024 Virusshare.00050/Trojan.Win32.Arto.cwy-22ca625498f7f76e3eb0fadf74a3b1a9646870f5 2013-04-05 23:24:36 ....A 193024 Virusshare.00050/Trojan.Win32.Arto.cwy-adc0ced6a88ebf2df1fd9239daa9c99b5acadc69 2013-04-05 21:41:48 ....A 165888 Virusshare.00050/Trojan.Win32.Arto.dhw-908b65a5f3f3d89ceaeed0f3057a8519d219c8f1 2013-04-05 22:51:34 ....A 25525 Virusshare.00050/Trojan.Win32.Aspi.f-ca81cb7520a5fe9cde55daf04a6ed8390474acff 2013-04-05 21:27:10 ....A 823 Virusshare.00050/Trojan.Win32.AutoRun.acz-13c1ccc0e17725be8948f7421770019081983821 2013-04-05 23:56:20 ....A 823 Virusshare.00050/Trojan.Win32.AutoRun.acz-f0eecc02010b96d50fa4735627e0c58905dd5cad 2013-04-05 23:56:44 ....A 59 Virusshare.00050/Trojan.Win32.AutoRun.aje-98252b3277f9b8c09bd093add34fe5db0256fa62 2013-04-05 22:16:28 ....A 502 Virusshare.00050/Trojan.Win32.AutoRun.apb-93064fc0a144eb620ce0b71d327aeb703e059e1e 2013-04-06 00:02:10 ....A 502 Virusshare.00050/Trojan.Win32.AutoRun.apb-c54c007c15086253b0cafddf8b13951af78b3006 2013-04-05 22:31:08 ....A 16641 Virusshare.00050/Trojan.Win32.AutoRun.biu-91d5ee0c80106862e6783a2a8c255f94b72d1735 2013-04-05 22:58:32 ....A 474 Virusshare.00050/Trojan.Win32.AutoRun.mk-2d41161319280345c26f4760a68659b96ce3738d 2013-04-05 22:10:48 ....A 54 Virusshare.00050/Trojan.Win32.AutoRun.oc-bffc59813efb384434285112241674f5b0267969 2013-04-05 21:41:00 ....A 970 Virusshare.00050/Trojan.Win32.AutoRun.qp-bb47dbf39266ffa4aac3f8b1b6b913412622c256 2013-04-05 22:57:00 ....A 485 Virusshare.00050/Trojan.Win32.AutoRun.qw-1e3f5e65bf74a939aaf5969ba19729fc2f2da9fc 2013-04-05 22:43:38 ....A 290 Virusshare.00050/Trojan.Win32.AutoRun.rv-502541767705381c9282b9a2996c191949bb4128 2013-04-05 21:30:46 ....A 254 Virusshare.00050/Trojan.Win32.AutoRun.st-ff4c15ae40eb15c7fd14a923c443f0f3ff4e0699 2013-04-05 23:07:16 ....A 2245557 Virusshare.00050/Trojan.Win32.AutoRun.vid-e299da455ec3cff146ee89fc3756e41d42e01133 2013-04-05 23:11:00 ....A 462848 Virusshare.00050/Trojan.Win32.AutoRun.xfn-098232c5d364ed1ace20e247c26524f5567efd1e 2013-04-05 23:18:08 ....A 503808 Virusshare.00050/Trojan.Win32.AutoRun.xfn-17986ed585107df2013b6286ddece64d2a0af5a6 2013-04-05 22:12:40 ....A 479232 Virusshare.00050/Trojan.Win32.AutoRun.xfn-1dfa85ea4a5336854a2c4d0ed29bbe36bae28661 2013-04-05 23:40:36 ....A 462848 Virusshare.00050/Trojan.Win32.AutoRun.xfn-30489ed50d658c5e86828f3b7d2e2b7434eae1f8 2013-04-05 21:54:00 ....A 1040384 Virusshare.00050/Trojan.Win32.AutoRun.xfn-4b9a7ca107ec2e34d6b62c1ebfa0ee06747d4b4a 2013-04-05 23:27:12 ....A 462848 Virusshare.00050/Trojan.Win32.AutoRun.xfn-63800e0d5bb8181d725f7a482f30da106341ffa3 2013-04-05 21:52:10 ....A 462848 Virusshare.00050/Trojan.Win32.AutoRun.xfn-94223f5827fa0ed2714edca533cfd7e96c31c34a 2013-04-05 23:53:52 ....A 1040384 Virusshare.00050/Trojan.Win32.AutoRun.xfn-a096c162f560b23328218ee3f4a9f63809a3a5eb 2013-04-05 22:42:44 ....A 462848 Virusshare.00050/Trojan.Win32.AutoRun.xfn-add1d161d881868c99f7848c20ced1241a37c7b3 2013-04-05 22:26:46 ....A 462848 Virusshare.00050/Trojan.Win32.AutoRun.xfn-af51bdb82e516280db00fe477c98689e80ca0bc2 2013-04-05 22:20:58 ....A 462848 Virusshare.00050/Trojan.Win32.AutoRun.xfn-c3bd8961557d001b572f40ada01dc6687ccbbca3 2013-04-05 23:19:02 ....A 1040384 Virusshare.00050/Trojan.Win32.AutoRun.xfn-daadf28b70191582d39bbaf08ffecead214749e4 2013-04-05 22:09:28 ....A 462848 Virusshare.00050/Trojan.Win32.AutoRun.xfn-e01d2ea5a16509e42243e48e32cd1be4e76aae81 2013-04-05 23:29:54 ....A 524288 Virusshare.00050/Trojan.Win32.AutoRun.xfn-e95eb746e5a1640cb2d938440f6f7b06b21a8472 2013-04-05 23:44:08 ....A 791498 Virusshare.00050/Trojan.Win32.Autoit.aai-b9f2704f22a47ac106de391e61e7103e13529b5c 2013-04-05 21:26:32 ....A 519466 Virusshare.00050/Trojan.Win32.Autoit.aam-c70c355cf37986c5072b714a73ffb90af61b249c 2013-04-05 21:50:24 ....A 531304 Virusshare.00050/Trojan.Win32.Autoit.aaq-08d2ee9eaa31b3e6f451af5e7bb1ab405765b3d1 2013-04-05 22:38:46 ....A 649074 Virusshare.00050/Trojan.Win32.Autoit.aaq-ddedef2f4785b447897fe03835d04db7ac1a3225 2013-04-05 21:45:06 ....A 719790 Virusshare.00050/Trojan.Win32.Autoit.abx-e49472ea893201bd109ec56b3f687307a471b9bf 2013-04-05 21:40:36 ....A 761438 Virusshare.00050/Trojan.Win32.Autoit.aca-574fe70731f14feb13c81b4ad955c5338be83063 2013-04-05 22:02:02 ....A 301579 Virusshare.00050/Trojan.Win32.Autoit.ach-343d6f7c361fe5909026afbbca2893d30c12d314 2013-04-05 21:08:34 ....A 301578 Virusshare.00050/Trojan.Win32.Autoit.ach-6f328ad976e216573e002a8a802873530fa4cd5f 2013-04-05 23:48:08 ....A 301591 Virusshare.00050/Trojan.Win32.Autoit.ach-899434cf7c374429375e51fc56c49da598bb5fad 2013-04-05 23:34:44 ....A 301579 Virusshare.00050/Trojan.Win32.Autoit.ach-d23a49608d3d926374c5ce2637b1000aa3f61a51 2013-04-05 23:11:50 ....A 4753912 Virusshare.00050/Trojan.Win32.Autoit.acq-bfb4f6d7d3050f530bbd3210159662dbe3a52c6f 2013-04-05 21:27:12 ....A 695905 Virusshare.00050/Trojan.Win32.Autoit.adj-f078bea4a2a93d8062a488bcc5e70e44365f2766 2013-04-05 21:55:58 ....A 448060 Virusshare.00050/Trojan.Win32.Autoit.adp-fa9d296748d99cc93589e9b140ea493e60bace2e 2013-04-05 22:18:46 ....A 347307 Virusshare.00050/Trojan.Win32.Autoit.adu-b391fbc0e3c6e9a6a394e42a51ba9fae5fcd53e0 2013-04-05 21:30:24 ....A 735857 Virusshare.00050/Trojan.Win32.Autoit.aef-3e8b2905633ff3c8846767d37f918e4e5bce5822 2013-04-05 22:41:16 ....A 735857 Virusshare.00050/Trojan.Win32.Autoit.aef-8e39660fa7f02f4ff402deef9e6e2bf8c460df02 2013-04-05 21:36:38 ....A 628262 Virusshare.00050/Trojan.Win32.Autoit.aen-4f65cd73ed38af6dac6207ba64eb8f3760651557 2013-04-05 21:32:34 ....A 628262 Virusshare.00050/Trojan.Win32.Autoit.aen-690ccb98b03e030d17337d4f54b55b4616111da8 2013-04-05 21:15:12 ....A 499744 Virusshare.00050/Trojan.Win32.Autoit.aex-0766e696e9122cdc69fe8eb0ce5c6b68a38f3951 2013-04-06 00:02:02 ....A 372189 Virusshare.00050/Trojan.Win32.Autoit.afc-721cb40397da50b1e387b6143f26b2a6783e92ed 2013-04-05 23:23:04 ....A 1037134 Virusshare.00050/Trojan.Win32.Autoit.afx-19b9d587e78e0f9e795bed431554de65d005f914 2013-04-05 22:50:30 ....A 593350 Virusshare.00050/Trojan.Win32.Autoit.ahb-feae07de2efc57dcf96b3e6afebb78af56ad17ee 2013-04-05 22:04:26 ....A 1425151 Virusshare.00050/Trojan.Win32.Autoit.ahf-022379a706cce4a6d4a75cdb3a023b4f3685a2e8 2013-04-05 23:56:52 ....A 478934 Virusshare.00050/Trojan.Win32.Autoit.akm-fc7d49bb4bf9c5ec51b9cf5a9add8a9a92f7bef2 2013-04-05 23:08:30 ....A 576086 Virusshare.00050/Trojan.Win32.Autoit.aln-4ce84ad25aaf4bcd21a5a3d90592ab1946c85c66 2013-04-05 22:48:42 ....A 933901 Virusshare.00050/Trojan.Win32.Autoit.aln-5e55d3e986229486b8ec620d8df50e842e6cefac 2013-04-05 21:43:48 ....A 1650321 Virusshare.00050/Trojan.Win32.Autoit.ams-339325d15409cd2ea30efd11591b6fb5073fdc40 2013-04-05 22:07:38 ....A 227936 Virusshare.00050/Trojan.Win32.Autoit.ams-407b7f7e7b162b5de1e4e3ef133e7c8f834dc5ea 2013-04-05 23:28:22 ....A 1100303 Virusshare.00050/Trojan.Win32.Autoit.ams-7386214864ad14dc0522e826afd2ca639881811a 2013-04-05 21:37:20 ....A 304944 Virusshare.00050/Trojan.Win32.Autoit.ams-970b1893d134035375f0cffca9944cc65ce92ad2 2013-04-05 23:10:54 ....A 264622 Virusshare.00050/Trojan.Win32.Autoit.ams-ea97aeb3f3eedc0e646c23edeceef5aa3d71abd8 2013-04-05 23:02:26 ....A 1101807 Virusshare.00050/Trojan.Win32.Autoit.ams-eb1791a7a32c1f3258b2a3d0072c4ea05b689030 2013-04-05 21:58:52 ....A 545541 Virusshare.00050/Trojan.Win32.Autoit.ams-ec225e12e4399510cff1bd256bcc9aef60cfd609 2013-04-05 23:12:00 ....A 691047 Virusshare.00050/Trojan.Win32.Autoit.anv-0c868b44115b2d04a51daf05c11dc78001361715 2013-04-05 23:28:48 ....A 883047 Virusshare.00050/Trojan.Win32.Autoit.anv-52b6f805321f04f7cb3a886c0471ac3bc5a6f691 2013-04-05 21:26:16 ....A 577235 Virusshare.00050/Trojan.Win32.Autoit.anv-74cfe3468899482f70183037a9cd15ac3d9dc810 2013-04-05 23:05:20 ....A 579361 Virusshare.00050/Trojan.Win32.Autoit.anv-ad44c6d8dd3ebe4c2d677dc8a59953a3861b5fea 2013-04-05 22:44:54 ....A 450919 Virusshare.00050/Trojan.Win32.Autoit.anv-ba922afbc2737fe1023bd355bd01fc905337475a 2013-04-05 23:04:26 ....A 863505 Virusshare.00050/Trojan.Win32.Autoit.anz-9c32cbdbc5630d87c1fd55493b73555e27f29a37 2013-04-05 23:02:04 ....A 574560 Virusshare.00050/Trojan.Win32.Autoit.aoa-814473a7a67749559aaa89881e383538a7affc40 2013-04-05 22:14:10 ....A 593441 Virusshare.00050/Trojan.Win32.Autoit.aps-941bc8348b7f0a7f6aa51eb6c6f821d5d90f60ff 2013-04-05 22:38:16 ....A 993526 Virusshare.00050/Trojan.Win32.Autoit.apz-34dab7559a83cfe378ceee2e227f459c5dd75550 2013-04-05 23:26:44 ....A 317525 Virusshare.00050/Trojan.Win32.Autoit.ard-1cce04ac922faf98f26741e85f7f276110ccdee1 2013-04-05 22:37:06 ....A 591147 Virusshare.00050/Trojan.Win32.Autoit.ard-3f3641ffb712809a0e93228cbab5f2e40e3c7bd0 2013-04-05 21:53:52 ....A 590939 Virusshare.00050/Trojan.Win32.Autoit.ard-4ababa93aa770173b8671376815e4d073772b113 2013-04-05 22:35:32 ....A 938109 Virusshare.00050/Trojan.Win32.Autoit.ard-4c321977743ce11212cf84b233d1e5ebdc899d5a 2013-04-05 21:55:54 ....A 307789 Virusshare.00050/Trojan.Win32.Autoit.ard-5d0605424614680a02af67002f4ab98e617b002c 2013-04-05 22:17:52 ....A 1331823 Virusshare.00050/Trojan.Win32.Autoit.ard-65829f2c82b58610aa4d12b6459b52fadd27c9bc 2013-04-05 22:05:58 ....A 547509 Virusshare.00050/Trojan.Win32.Autoit.ard-7f6934b6b0e2eb910788aaadd221e3f09cb21b14 2013-04-05 22:23:36 ....A 662669 Virusshare.00050/Trojan.Win32.Autoit.ard-824c82fc7365366a2ac2b50ffd1b106add4745df 2013-04-05 22:33:32 ....A 6135920 Virusshare.00050/Trojan.Win32.Autoit.ard-854b643c0cd9270fb2f1066522ee50220ce656d9 2013-04-05 22:22:24 ....A 1547333 Virusshare.00050/Trojan.Win32.Autoit.ard-d75fef1fecf2b4c6c643c5cb74a31be2f6cb4884 2013-04-05 22:20:32 ....A 355044 Virusshare.00050/Trojan.Win32.Autoit.arh-92bbe3d4eaab55a0005041bf8199ed31f908ec77 2013-04-05 23:07:08 ....A 356054 Virusshare.00050/Trojan.Win32.Autoit.arj-2ef6a6fe0cfb40bfb96987ad67a2b8aafaeb5434 2013-04-05 22:59:42 ....A 1078345 Virusshare.00050/Trojan.Win32.Autoit.aru-3906a34c708dfdf0ed5d11da7e642a87dc326aa0 2013-04-05 23:08:54 ....A 717837 Virusshare.00050/Trojan.Win32.Autoit.aru-3c8e9171f6a14008e141737ddb7120df85c96a6b 2013-04-05 22:36:56 ....A 370189 Virusshare.00050/Trojan.Win32.Autoit.aru-508cd8e74e7c4e179c9912f3d5071c3f92287115 2013-04-05 22:19:30 ....A 356090 Virusshare.00050/Trojan.Win32.Autoit.aru-55e9ec515b8d267d2c339c3c9f592d9ecbca9532 2013-04-05 22:44:06 ....A 662268 Virusshare.00050/Trojan.Win32.Autoit.aru-5f544dca5f1c2b2693508d7977c594377ba08e81 2013-04-05 23:05:48 ....A 797814 Virusshare.00050/Trojan.Win32.Autoit.aru-86c93a1007da894d937d9136851dac45f3036604 2013-04-05 22:31:52 ....A 926470 Virusshare.00050/Trojan.Win32.Autoit.aru-992beeeb1bb0769fb1db09025966e68537aeea3b 2013-04-05 22:39:10 ....A 995090 Virusshare.00050/Trojan.Win32.Autoit.aru-99b6ce244240ed1996b9e63d072f9379350ba049 2013-04-05 23:16:02 ....A 863671 Virusshare.00050/Trojan.Win32.Autoit.aru-9e02c4246cabd557c9539bf46a9b72db301a7c09 2013-04-05 22:49:58 ....A 345217 Virusshare.00050/Trojan.Win32.Autoit.aru-9fd58f444d12c28909746387115604bb3b2a5104 2013-04-05 22:19:38 ....A 654074 Virusshare.00050/Trojan.Win32.Autoit.aru-c642feadabeef69b0b767ad6fa62dfcac323d835 2013-04-05 23:34:56 ....A 1075452 Virusshare.00050/Trojan.Win32.Autoit.aru-c72a269069ac6b76a2c88fa88e13dac9b7e5e6d2 2013-04-05 22:42:32 ....A 798838 Virusshare.00050/Trojan.Win32.Autoit.aru-cf1d03d5020150e4114429f9240158075cd5aeb2 2013-04-05 22:32:50 ....A 287495 Virusshare.00050/Trojan.Win32.Autoit.aru-e03beb41662c830c9615a0da5098c46c147c2853 2013-04-05 23:23:18 ....A 598159 Virusshare.00050/Trojan.Win32.Autoit.ath-2cac8e1a02f141238a5270f8d3ed77fe6acb8ea2 2013-04-05 23:51:06 ....A 2194484 Virusshare.00050/Trojan.Win32.Autoit.ato-5e8aa956effeb72496f32193adf2da132129e1d8 2013-04-05 22:44:20 ....A 1524281 Virusshare.00050/Trojan.Win32.Autoit.avg-62bfc5bd7a5f19855aeeb74c971eb63607865ccc 2013-04-05 23:03:52 ....A 447840 Virusshare.00050/Trojan.Win32.Autoit.avl-d4c68dbfd7016ea1c00c103c7bf18643527cf468 2013-04-05 23:37:54 ....A 529920 Virusshare.00050/Trojan.Win32.Autoit.avl-d5fe73d94fcf77b89d76b2e28e643f22c8b2f89e 2013-04-05 22:27:02 ....A 1156176 Virusshare.00050/Trojan.Win32.Autoit.bbb-40d5944777abc0e3c8a4778651b9485a38da18b9 2013-04-05 21:34:00 ....A 693822 Virusshare.00050/Trojan.Win32.Autoit.bbb-8840f512955290d30524f66d8adc163dc20548ad 2013-04-05 21:39:16 ....A 738559 Virusshare.00050/Trojan.Win32.Autoit.bby-6b8484fe1863a91666a15811221d3af6f04f73b3 2013-04-05 23:49:12 ....A 305887 Virusshare.00050/Trojan.Win32.Autoit.blz-3ec60b794b6d2ee9459623d1a59751cc0ce9df31 2013-04-05 22:35:14 ....A 305887 Virusshare.00050/Trojan.Win32.Autoit.blz-4d3460c141fb4f34cfc95cff60a6006d88ec8d74 2013-04-05 22:07:24 ....A 305841 Virusshare.00050/Trojan.Win32.Autoit.blz-518a3a5dbc41ca8ba2990f2d2174fa864b6f3220 2013-04-05 21:19:20 ....A 305907 Virusshare.00050/Trojan.Win32.Autoit.blz-5619781869f3e8a74c55a4afdbd8e5ee012718aa 2013-04-05 23:09:28 ....A 305921 Virusshare.00050/Trojan.Win32.Autoit.blz-5b12fc52461858a50a57ec1a001e47b9221b5fd6 2013-04-05 23:49:02 ....A 305858 Virusshare.00050/Trojan.Win32.Autoit.blz-6f909d3a265c265b38207ab895b8b87e87dc4086 2013-04-05 21:19:06 ....A 305857 Virusshare.00050/Trojan.Win32.Autoit.blz-83fc0bc58274de0537dcebab9ec5a2b2d2a3f407 2013-04-05 23:43:44 ....A 305874 Virusshare.00050/Trojan.Win32.Autoit.blz-8b84a346866820c2d437856e49fe2253525a2c6f 2013-04-05 23:40:50 ....A 305857 Virusshare.00050/Trojan.Win32.Autoit.blz-90cf3b88bd994b82e9892cd4ec3be4e9a8391157 2013-04-05 21:22:54 ....A 305890 Virusshare.00050/Trojan.Win32.Autoit.blz-a86a9f4222932d7f370acbf27dcefab37ab8929a 2013-04-05 21:59:36 ....A 305858 Virusshare.00050/Trojan.Win32.Autoit.blz-c7d171726021d562e6618fb4f910f3f8e8ff9076 2013-04-05 21:13:00 ....A 305873 Virusshare.00050/Trojan.Win32.Autoit.blz-d32b9f869f2e5df9ccae9e254a94466fa19ca0ca 2013-04-05 23:46:04 ....A 305859 Virusshare.00050/Trojan.Win32.Autoit.blz-e541a2188d702e7c26591f9ced667509e8a59519 2013-04-05 22:14:50 ....A 305875 Virusshare.00050/Trojan.Win32.Autoit.blz-eac671e5a739c77e45544f5e2b39aaab4bb94fe1 2013-04-05 21:19:16 ....A 305919 Virusshare.00050/Trojan.Win32.Autoit.blz-effde95ece9bb903aef84145e88ba40aba4f6984 2013-04-05 22:33:50 ....A 305906 Virusshare.00050/Trojan.Win32.Autoit.blz-f9a9433b8870172973dc246d98dc62b70ec0b96e 2013-04-05 23:38:02 ....A 305873 Virusshare.00050/Trojan.Win32.Autoit.blz-fdc9fec2eaedfa3cc4ca2f679ea6df8724718fe7 2013-04-05 23:48:44 ....A 305923 Virusshare.00050/Trojan.Win32.Autoit.blz-fe5689a42a20d074b400934a474e90b916eaf9f3 2013-04-05 23:26:18 ....A 349184 Virusshare.00050/Trojan.Win32.Autoit.cm-768da311dcfa781d0da2c3ab7c103d3187165ee0 2013-04-05 22:02:24 ....A 313856 Virusshare.00050/Trojan.Win32.Autoit.cm-bff86086e0d65e127a044a947cef403d33cea7d6 2013-04-05 21:47:52 ....A 240128 Virusshare.00050/Trojan.Win32.Autoit.dqh-900cf2420af09a7796cdd75db06d78923da955de 2013-04-05 23:58:00 ....A 378145 Virusshare.00050/Trojan.Win32.Autoit.dqh-a0fb971b51a049b563e9ca79b54040061f9946eb 2013-04-05 22:19:30 ....A 250368 Virusshare.00050/Trojan.Win32.Autoit.dqh-e7b47c7632043be082c46df66c148f8c2f83b20d 2013-04-05 21:58:58 ....A 88997 Virusshare.00050/Trojan.Win32.Autoit.f-69049b41e71548a2206d2aee081f57e03ba0ba54 2013-04-05 21:50:38 ....A 279804 Virusshare.00050/Trojan.Win32.Autoit.m-c2540c8d26ed84bfd75719889af68b1ac1803ebe 2013-04-06 00:03:24 ....A 259072 Virusshare.00050/Trojan.Win32.Autoit.n-56172a923a36f579fdde65e66936adb7c65e0d89 2013-04-06 00:04:22 ....A 259072 Virusshare.00050/Trojan.Win32.Autoit.n-5ba96a8c002eb6cc19e876dc3f2f65c17a5901e7 2013-04-06 00:02:56 ....A 267776 Virusshare.00050/Trojan.Win32.Autoit.n-5fa6a69f9b3632710fe4f046107588b47ae91a4c 2013-04-06 00:02:32 ....A 267776 Virusshare.00050/Trojan.Win32.Autoit.n-83ef57cb0968f9dbbb42954335e42a230e4fe182 2013-04-05 21:36:04 ....A 131483 Virusshare.00050/Trojan.Win32.Autoit.t-78ade397d340e21f112a3a429d7c51957dc7087f 2013-04-05 21:13:16 ....A 299352 Virusshare.00050/Trojan.Win32.Autoit.wh-c06b14692caa5ff5f56b2ae8038dc74a5e95af37 2013-04-05 23:29:48 ....A 826653 Virusshare.00050/Trojan.Win32.Autoit.ww-a364c8a4a0f91506c216aa57a50de55a468df85b 2013-04-05 21:57:04 ....A 346611 Virusshare.00050/Trojan.Win32.Autoit.xk-64fc23713c3aef28d3482f3e8e586b0057ae0a68 2013-04-05 21:36:16 ....A 276087 Virusshare.00050/Trojan.Win32.Autoit.xl-844e4fad757b738b771a09dc48f722d1da621fae 2013-04-05 22:47:32 ....A 488556 Virusshare.00050/Trojan.Win32.Autoit.yp-5b86ba2396eb753f1642518df666f8edb15affce 2013-04-05 21:33:20 ....A 3450908 Virusshare.00050/Trojan.Win32.Autoit.zk-75bb879cc02993b5f100adebf868453132551661 2013-04-05 22:18:12 ....A 5650804 Virusshare.00050/Trojan.Win32.Autoit.zr-5ce9acf9bb6937993d5276901290d9057ba03390 2013-04-05 22:41:02 ....A 317789 Virusshare.00050/Trojan.Win32.Autoit.zu-877b72199e0606adaa9eb15fe0114c29615bf06d 2013-04-05 22:35:54 ....A 244224 Virusshare.00050/Trojan.Win32.Autoit.zu-f1994dbc663fcbfd9d815e3c573f51b07ff9e816 2013-04-05 22:10:44 ....A 176128 Virusshare.00050/Trojan.Win32.BCB.y-b4c4815f6d9d8b54056295226fe129f3fb57d65c 2013-04-05 22:41:38 ....A 118784 Virusshare.00050/Trojan.Win32.BHO.abk-43c3f195869148c8244187028293094d3149943b 2013-04-05 22:24:12 ....A 108544 Virusshare.00050/Trojan.Win32.BHO.abm-f4b271b51a01a0470fe89912482b0b2a2e41a002 2013-04-05 23:07:32 ....A 127172 Virusshare.00050/Trojan.Win32.BHO.abtl-e83ca4e627fa52a5f1c33df0803bc2abc228967f 2013-04-05 21:25:08 ....A 372736 Virusshare.00050/Trojan.Win32.BHO.acqv-e7fb2e8c9d23a00908266e5b6803f962825539e2 2013-04-05 22:15:30 ....A 204816 Virusshare.00050/Trojan.Win32.BHO.acsw-0e76b46eb79e5affd1b092e84399af9bc23c1b05 2013-04-05 21:46:50 ....A 35489 Virusshare.00050/Trojan.Win32.BHO.actq-7227fca485d78504e298d400205d5d29725509ce 2013-04-05 22:51:32 ....A 53093 Virusshare.00050/Trojan.Win32.BHO.actq-84d9356ebe1d3346a62b2750fa8794463f5710e9 2013-04-05 21:17:40 ....A 167936 Virusshare.00050/Trojan.Win32.BHO.actq-87c774da73b358b5cf8b6c5bab6860d2ad27a701 2013-04-05 22:26:02 ....A 151552 Virusshare.00050/Trojan.Win32.BHO.adio-e79e354d74f52167c4bf23e9928891c61e0b9696 2013-04-05 21:34:10 ....A 90112 Virusshare.00050/Trojan.Win32.BHO.admq-1fbd41d8727577898487464b7a3f72b043484cab 2013-04-06 00:01:54 ....A 80384 Virusshare.00050/Trojan.Win32.BHO.adql-10e0dd9b19f23b3f900edd7f03bbfebfbb6bc103 2013-04-05 23:49:22 ....A 80896 Virusshare.00050/Trojan.Win32.BHO.adql-65840a952db772308a98d7d3b308d255440cbe70 2013-04-05 22:16:34 ....A 327680 Virusshare.00050/Trojan.Win32.BHO.afpx-cb4f7c70feb719d6e47a62d51e75aa77f03e78ad 2013-04-05 22:09:26 ....A 319488 Virusshare.00050/Trojan.Win32.BHO.afwg-d66c790985da69c31b61770b19e8cce006f43bc1 2013-04-05 22:19:00 ....A 760090 Virusshare.00050/Trojan.Win32.BHO.agbw-3f985192598d136cde31728ee690d908dbb02277 2013-04-05 21:55:04 ....A 149989 Virusshare.00050/Trojan.Win32.BHO.ailp-32bfcdfcbb76d3d1fb00fa16d6097f8ea1e6975a 2013-04-05 21:47:54 ....A 144384 Virusshare.00050/Trojan.Win32.BHO.ajlx-dbfcd037ebe1e5f9c6bd6a4451558ea8318cd016 2013-04-05 23:24:54 ....A 12288 Virusshare.00050/Trojan.Win32.BHO.al-01c823314daec5d391198b44e6fb921d4ca7a65f 2013-04-05 21:58:30 ....A 86016 Virusshare.00050/Trojan.Win32.BHO.alai-0413637971f32a4250a27bacff4a03a138af5de8 2013-04-05 23:12:42 ....A 34424 Virusshare.00050/Trojan.Win32.BHO.anoe-de7d6d3671b01b16779d0dcd580494e2658b3217 2013-04-05 23:06:56 ....A 125138 Virusshare.00050/Trojan.Win32.BHO.aojk-a52e50f1c711f77ad1548f977f60c5fc8632b638 2013-04-05 23:37:58 ....A 118784 Virusshare.00050/Trojan.Win32.BHO.aql-2cebc2b367fb3cda3d509b96d2f50693f1f3beb4 2013-04-05 21:17:12 ....A 188416 Virusshare.00050/Trojan.Win32.BHO.atu-c8d5d9c74008919da0ab282fb18cae68eb1efd6d 2013-04-05 22:56:30 ....A 20480 Virusshare.00050/Trojan.Win32.BHO.atx-c610a28ce652e9fab91cb29039e073d2130450fd 2013-04-05 23:55:38 ....A 104428 Virusshare.00050/Trojan.Win32.BHO.benf-2a84f873e632f812c9f5da13c0b03239c038752f 2013-04-05 22:57:38 ....A 98916 Virusshare.00050/Trojan.Win32.BHO.benf-2b344a6aeac3184549b494502269c8d31fb634ac 2013-04-05 21:34:54 ....A 107794 Virusshare.00050/Trojan.Win32.BHO.benf-2f098beaac4fd10f961bda92c48a4078f3a0ebe9 2013-04-05 23:21:46 ....A 100000 Virusshare.00050/Trojan.Win32.BHO.benf-ca9d37e6f25281a3d51519c09b72c461a9b665e8 2013-04-05 22:57:12 ....A 104440 Virusshare.00050/Trojan.Win32.BHO.benf-cfa77135705535e456b1b7a870cb538b3d144cb5 2013-04-05 21:34:14 ....A 36864 Virusshare.00050/Trojan.Win32.BHO.bfk-2aa38c56e92a99345251f71cf470ef5f4938def9 2013-04-05 22:40:36 ....A 15872 Virusshare.00050/Trojan.Win32.BHO.bgf-5f6b4ee44cbbb5949db5bb98dd55e5fbb474f813 2013-04-05 23:09:32 ....A 198144 Virusshare.00050/Trojan.Win32.BHO.bidf-9c069b627e316749ae75a868948f2e3a6ab6c133 2013-04-05 22:16:18 ....A 461824 Virusshare.00050/Trojan.Win32.BHO.bidy-2bd45f941f35debb716fbf30eb664991eb31c04e 2013-04-05 23:16:36 ....A 461824 Virusshare.00050/Trojan.Win32.BHO.bioc-aade15132ca0b50ca04bf6c8ef30b9890b1b68b0 2013-04-05 22:29:18 ....A 461824 Virusshare.00050/Trojan.Win32.BHO.bioc-e0703be7ef167cd45d97d48380c63f022de827d2 2013-04-05 23:33:54 ....A 461824 Virusshare.00050/Trojan.Win32.BHO.bjez-41bd59a56bc6d0c7cb1393591d6e530f9e4d4912 2013-04-05 22:29:16 ....A 198656 Virusshare.00050/Trojan.Win32.BHO.blmd-5cca17c7109b68f64e1af746e7523a7cc5a20a28 2013-04-05 22:41:52 ....A 16384 Virusshare.00050/Trojan.Win32.BHO.bnqp-628da9c7951c68fe481819ff3855a0066b4a7054 2013-04-05 21:57:00 ....A 16384 Virusshare.00050/Trojan.Win32.BHO.bnqp-b318eb140b7e4de691718d24f120dbe7c32da1fd 2013-04-05 21:13:22 ....A 16384 Virusshare.00050/Trojan.Win32.BHO.bnqp-f3a29dff81e714b734f4e0f9bb375022adcdeb5e 2013-04-05 22:22:16 ....A 180224 Virusshare.00050/Trojan.Win32.BHO.bogr-8ff70498303305781eb89fdd3d206eeead49e4c0 2013-04-05 22:36:46 ....A 180865 Virusshare.00050/Trojan.Win32.BHO.bpim-12fea9ab5b4a3a82855e23cfb477ee794435f64f 2013-04-05 22:21:26 ....A 106496 Virusshare.00050/Trojan.Win32.BHO.bsup-b535c62fc10945e547dd4fe73ac6ccd86924ff31 2013-04-05 22:11:16 ....A 391680 Virusshare.00050/Trojan.Win32.BHO.btgt-3d1a6b31f4b23fbff72e3cdb226bf8c6133e303b 2013-04-05 23:53:04 ....A 167936 Virusshare.00050/Trojan.Win32.BHO.cbdw-4f83dfddfc115f5a08721185fdf5a1af83c3db29 2013-04-06 00:01:02 ....A 151552 Virusshare.00050/Trojan.Win32.BHO.cbdy-18a683c719dd15a6a2814af4432d045a73116199 2013-04-05 23:15:14 ....A 151552 Virusshare.00050/Trojan.Win32.BHO.cbdy-aa4b7bbbf988db356a72875e6239087ed63747b2 2013-04-05 22:27:36 ....A 1016076 Virusshare.00050/Trojan.Win32.BHO.cdfy-0cb3aeaa1d6d30087512d28ec0e7a6aed48b3626 2013-04-05 23:31:48 ....A 1618076 Virusshare.00050/Trojan.Win32.BHO.cdfy-7b2b295959fa38918ade44801ba72bbbdb234f8d 2013-04-05 23:28:16 ....A 838008 Virusshare.00050/Trojan.Win32.BHO.cdfz-2a7745751de47eabb5b2a9299b04ce5993b6522c 2013-04-05 21:13:30 ....A 150500 Virusshare.00050/Trojan.Win32.BHO.cdgu-a0c3cff577bf363a04f85f4fde059a63eab6d8d5 2013-04-05 23:52:32 ....A 207872 Virusshare.00050/Trojan.Win32.BHO.chkr-670704e4c47badea9d4860ea7c959f22da153899 2013-04-05 23:59:38 ....A 212992 Virusshare.00050/Trojan.Win32.BHO.chth-0c5226eceb7f4dbfc92234df7d7f718c7835e123 2013-04-05 22:47:30 ....A 212992 Virusshare.00050/Trojan.Win32.BHO.chth-5f9dd147e69a79d8ccc607b3ca76d6a6aa829bbd 2013-04-05 21:36:48 ....A 204800 Virusshare.00050/Trojan.Win32.BHO.chtp-6aa66636c639ebd31a99939b3703bfa05009169f 2013-04-06 00:04:20 ....A 200192 Virusshare.00050/Trojan.Win32.BHO.chtp-c15ec5e004ec13d08ba78ad2c264302695826de9 2013-04-05 22:24:40 ....A 262571 Virusshare.00050/Trojan.Win32.BHO.chwa-36c07d2c070f07ed1acc2907083c1827907a57b1 2013-04-05 23:32:54 ....A 233984 Virusshare.00050/Trojan.Win32.BHO.chxa-576ceb52705aff3c11351443c2d07a57422eda16 2013-04-06 00:03:52 ....A 222208 Virusshare.00050/Trojan.Win32.BHO.chzk-5364339f4339415bf19de777e35e14ac428103a5 2013-04-05 23:10:58 ....A 119039 Virusshare.00050/Trojan.Win32.BHO.chzw-002bfc70f202cfa1f57c266600baca2def6cf9b2 2013-04-05 23:22:46 ....A 119039 Virusshare.00050/Trojan.Win32.BHO.chzw-07f96b5b0fd614d524acaa9cb2707e3d2000d499 2013-04-05 21:13:56 ....A 119039 Virusshare.00050/Trojan.Win32.BHO.chzw-23469ddf930c6a86a2ab546c4a7e978a6b441f36 2013-04-05 23:55:38 ....A 119039 Virusshare.00050/Trojan.Win32.BHO.chzw-756f6096d8a94241af5043dda278ed8a4fd81ed9 2013-04-05 23:28:36 ....A 33280 Virusshare.00050/Trojan.Win32.BHO.ciqz-9d4a5f6bd1cc5f7604c0f79fabf7a8d87d58fdb8 2013-04-06 00:04:16 ....A 215040 Virusshare.00050/Trojan.Win32.BHO.cixi-22056a673003845fe671a139fd587b77897d7a75 2013-04-05 21:40:54 ....A 217600 Virusshare.00050/Trojan.Win32.BHO.cjpn-4cb98fb4d5fee9dda252fd0b8bf52d9f9fa51a16 2013-04-06 00:03:50 ....A 217600 Virusshare.00050/Trojan.Win32.BHO.cjpn-d1390e1037a90b06164e548b8e70be4aa3b8d440 2013-04-05 23:28:44 ....A 228352 Virusshare.00050/Trojan.Win32.BHO.cjrb-00a4940c33e4f1956695900521a59c27f443c3a5 2013-04-05 23:01:34 ....A 201216 Virusshare.00050/Trojan.Win32.BHO.cjtp-00a8d27d24c84d3aac01b33f627b43c4d94a6e7a 2013-04-05 21:35:12 ....A 234496 Virusshare.00050/Trojan.Win32.BHO.cjvz-7559b32e951a74ef0c8c477923828157d183e2e9 2013-04-05 22:20:42 ....A 243712 Virusshare.00050/Trojan.Win32.BHO.cjza-a23aaf4e05e0bee26fb79d9735415216ca063860 2013-04-05 22:20:36 ....A 225280 Virusshare.00050/Trojan.Win32.BHO.cjzu-9179ffb3dca0887b8e078f39d855aaab092b59f9 2013-04-05 23:14:12 ....A 226816 Virusshare.00050/Trojan.Win32.BHO.ckal-b7ace74b5c69422f72c2fb779e1db5ec047d1e6e 2013-04-06 00:02:34 ....A 222208 Virusshare.00050/Trojan.Win32.BHO.ckcw-4d27dfe63fe3f706f513d279400c19c1052ec796 2013-04-05 23:02:04 ....A 250368 Virusshare.00050/Trojan.Win32.BHO.ckdi-09f83411b2329131ad7169c2c681dbaf975e69a4 2013-04-05 23:52:48 ....A 250368 Virusshare.00050/Trojan.Win32.BHO.ckdi-3cc68f19ef3c13289a68f5270cb8b3b73fb62de8 2013-04-05 23:43:36 ....A 250368 Virusshare.00050/Trojan.Win32.BHO.ckdi-9182b2ebd46458e01b9f4a6f0a86a2351f41e935 2013-04-06 00:02:50 ....A 282624 Virusshare.00050/Trojan.Win32.BHO.ckfq-63a899bc56f08e7beb56b028e30dc78c8d519bbd 2013-04-05 23:12:36 ....A 201216 Virusshare.00050/Trojan.Win32.BHO.ckkp-1fa412f3dbaabc46ea6d3961a72f24c1734eaf5a 2013-04-05 22:57:28 ....A 201216 Virusshare.00050/Trojan.Win32.BHO.ckkp-64a5e737c5a69a3c6d2ddbeeca96d25181372886 2013-04-05 23:13:04 ....A 201728 Virusshare.00050/Trojan.Win32.BHO.ckkp-8add4df325ebff00da6146a377c4eb570fb4361e 2013-04-05 21:51:28 ....A 127716 Virusshare.00050/Trojan.Win32.BHO.ckyj-1823c2d01585de44ba58e89203a41d059183428f 2013-04-05 22:53:20 ....A 128115 Virusshare.00050/Trojan.Win32.BHO.ckyj-24e87520c846edf4fc91a6d7f3b58a9982d4f1d6 2013-04-05 21:53:20 ....A 128076 Virusshare.00050/Trojan.Win32.BHO.ckyj-28e5177908522b966c1e996b27e6e387b7e59d1b 2013-04-05 21:37:56 ....A 127733 Virusshare.00050/Trojan.Win32.BHO.ckyj-4f6caf7d61cd7c3a8815b399609de35a049928be 2013-04-05 21:51:20 ....A 127758 Virusshare.00050/Trojan.Win32.BHO.ckyj-7f795f6d426f87349fbd66a38dccf7b461cff413 2013-04-05 21:20:50 ....A 127726 Virusshare.00050/Trojan.Win32.BHO.ckyj-935560b6f84f16a38757ec3c0f70b257bbc556c0 2013-04-05 21:21:20 ....A 127691 Virusshare.00050/Trojan.Win32.BHO.ckyj-eca94d9b39dbaf02a2f2d092fb31c519308e3ff0 2013-04-05 22:49:50 ....A 159744 Virusshare.00050/Trojan.Win32.BHO.cmbd-06b769f44d0b91f79f8f2ad57911031f1ca45e0d 2013-04-05 21:09:38 ....A 159744 Virusshare.00050/Trojan.Win32.BHO.cmbd-bae85a6a0d84da66a77157b5b2d265cb8f3fbc39 2013-04-05 23:24:28 ....A 449571 Virusshare.00050/Trojan.Win32.BHO.cntt-0b557cca63b74fcb92522bad4004719513d64667 2013-04-05 21:53:32 ....A 315204 Virusshare.00050/Trojan.Win32.BHO.comq-06409daad3ab55d81c610b02cab8285d1022a0a0 2013-04-05 23:51:22 ....A 315204 Virusshare.00050/Trojan.Win32.BHO.comq-bd4a1e21a120e04abe0d69d4029e445bf27c818b 2013-04-05 23:40:12 ....A 915211 Virusshare.00050/Trojan.Win32.BHO.csnt-26d51f25cdbbd70ade84f71d9138f421302c3271 2013-04-05 22:18:20 ....A 299832 Virusshare.00050/Trojan.Win32.BHO.cttj-87e9740dbb4cda9ccc4c37347599b29f916f3ce1 2013-04-05 22:54:40 ....A 905473 Virusshare.00050/Trojan.Win32.BHO.ctvg-023d7ce566deeded0ffa48fb260f84b5f963ba35 2013-04-05 23:16:36 ....A 878873 Virusshare.00050/Trojan.Win32.BHO.ctvh-940a3b4ac249a94c0106791bd29a5115deb23b2f 2013-04-05 21:50:50 ....A 191552 Virusshare.00050/Trojan.Win32.BHO.ctxb-d7353e12417295f8957b9d83170b7edd0092d7f6 2013-04-05 23:53:32 ....A 1559336 Virusshare.00050/Trojan.Win32.BHO.cvpd-18997e76b93c2a04ce47ab1024c3c1bb02bdef79 2013-04-05 23:57:44 ....A 1385586 Virusshare.00050/Trojan.Win32.BHO.cwoq-aaa75327d1cc6eea417c50d871980c683c9478d7 2013-04-05 23:45:24 ....A 684275 Virusshare.00050/Trojan.Win32.BHO.cxpl-ca39750c3197c38fa4c00d5191cc0b13348f7f9b 2013-04-05 22:53:38 ....A 1090273 Virusshare.00050/Trojan.Win32.BHO.cxpt-df72a7720e32365d179e8f30e385504194c40b6c 2013-04-05 22:00:24 ....A 853722 Virusshare.00050/Trojan.Win32.BHO.cxqb-560e9c7a6050d812eec3974433da0d211df8e3ae 2013-04-05 21:45:32 ....A 1147673 Virusshare.00050/Trojan.Win32.BHO.cxqp-07fa78d221a670d53cdef28192487562afb067c2 2013-04-05 23:11:36 ....A 810273 Virusshare.00050/Trojan.Win32.BHO.cxqp-84975938b5be7a27f835cdc3948e8f738893a59b 2013-04-05 23:44:20 ....A 607275 Virusshare.00050/Trojan.Win32.BHO.cxwf-efa5811b56f1047d380486a3060e28b09f4d8ebc 2013-04-05 21:47:36 ....A 86016 Virusshare.00050/Trojan.Win32.BHO.cyit-720d63cb3efadc7ed8745a110186e282b8aee5eb 2013-04-05 23:11:28 ....A 73936 Virusshare.00050/Trojan.Win32.BHO.cyjv-c363ecb18ac4ed5f4b407a4789c1ff9c98341912 2013-04-05 21:19:46 ....A 303104 Virusshare.00050/Trojan.Win32.BHO.cykg-0a7fa3dc3b3d9bb630229f524db1f681d6fff01f 2013-04-05 22:33:08 ....A 303104 Virusshare.00050/Trojan.Win32.BHO.cykg-29b82817e746859af692824932bb35b26d91d2a7 2013-04-05 23:09:26 ....A 303104 Virusshare.00050/Trojan.Win32.BHO.cykg-8afe0019b5e907398b67b8f59158f6fd941504ba 2013-04-05 22:05:24 ....A 303104 Virusshare.00050/Trojan.Win32.BHO.cykg-dd9f4189dc6e979e6a326579e9a9f08d8f15892e 2013-04-05 22:06:20 ....A 318548 Virusshare.00050/Trojan.Win32.BHO.cylc-57830ec7e62c3a20238809edf5638c1f3749b9df 2013-04-05 21:40:38 ....A 315204 Virusshare.00050/Trojan.Win32.BHO.cymh-a66afa1e1e53f5ed76a7a2bb1914b6868f544310 2013-04-05 21:54:10 ....A 315204 Virusshare.00050/Trojan.Win32.BHO.cymh-a8dcf29d778cb2962b60bd45adf0b29cb789f1e9 2013-04-05 22:56:30 ....A 315204 Virusshare.00050/Trojan.Win32.BHO.cymh-efd7b4a97d7f99973a419a4be4293a7d4113a19a 2013-04-05 22:04:14 ....A 294925 Virusshare.00050/Trojan.Win32.BHO.cyms-269030b4914cd75d88d21717f33a033147059894 2013-04-05 23:34:38 ....A 347148 Virusshare.00050/Trojan.Win32.BHO.cynu-290149a28f3029e1cfc266c6c38149b5f4842da5 2013-04-05 23:44:26 ....A 94208 Virusshare.00050/Trojan.Win32.BHO.cyod-3393b1f22f447e21d8f417c5e45f200091091e1a 2013-04-05 21:10:56 ....A 311296 Virusshare.00050/Trojan.Win32.BHO.cyoh-176be6e09feb55c250c127838089f57707c9be78 2013-04-05 23:38:22 ....A 311296 Virusshare.00050/Trojan.Win32.BHO.cyoh-2193bf346e9760cc031d2bc7bfe5bd5b2fb447f6 2013-04-05 22:57:32 ....A 311296 Virusshare.00050/Trojan.Win32.BHO.cyoh-69b272aaa5cf008a9470250e7bc083fd907a19b8 2013-04-05 21:38:08 ....A 237568 Virusshare.00050/Trojan.Win32.BHO.cypj-350de1a8fa9f74cec1e3768b2193084cbdd8630b 2013-04-05 22:04:10 ....A 237568 Virusshare.00050/Trojan.Win32.BHO.cypj-88fdfb1d71c8cfd29855934cb746b16161fc11ca 2013-04-05 21:25:00 ....A 237568 Virusshare.00050/Trojan.Win32.BHO.cypj-cce0a84ac50a4214e6534dbd072314c28794417b 2013-04-05 23:01:54 ....A 86016 Virusshare.00050/Trojan.Win32.BHO.cypm-cda08ead92b41a1be18e78733f1ed8233dfac34b 2013-04-05 22:12:14 ....A 86016 Virusshare.00050/Trojan.Win32.BHO.cypm-d7b6782c4bc1c02f718615b4521891be400349b4 2013-04-05 22:37:06 ....A 307213 Virusshare.00050/Trojan.Win32.BHO.cysf-b27df143148f7ebdd86c30457c03853a6672e455 2013-04-05 22:56:44 ....A 86016 Virusshare.00050/Trojan.Win32.BHO.cytd-82900e8e5fb2850daac2ffaeda926bbc1d901d5b 2013-04-05 23:37:54 ....A 1079353 Virusshare.00050/Trojan.Win32.BHO.czat-684e0523bfa09055ec373e4d956d8a2738f72655 2013-04-05 23:36:30 ....A 64000 Virusshare.00050/Trojan.Win32.BHO.czji-dd218ea37f98f253b8a9edf30519ac068a8f5a0d 2013-04-05 21:56:46 ....A 50315 Virusshare.00050/Trojan.Win32.BHO.czos-17ed1d4887c9e2caabcb9f56f1b7c5b6ccd66a37 2013-04-05 23:02:28 ....A 35840 Virusshare.00050/Trojan.Win32.BHO.czwu-900cd3d414feae54fb6fa8091797a33ff7b5c37b 2013-04-05 23:32:54 ....A 319536 Virusshare.00050/Trojan.Win32.BHO.dafq-92b0b561a5d2647bd98135abbc0c2510f1e90ec9 2013-04-05 23:34:12 ....A 319533 Virusshare.00050/Trojan.Win32.BHO.dafs-496bdb6a0a65f467742bc3b0c74717fd02aebaa0 2013-04-05 23:41:06 ....A 48128 Virusshare.00050/Trojan.Win32.BHO.dard-1df0c2e55bd69df1109ffb6fbac369a116346214 2013-04-05 21:35:48 ....A 125408 Virusshare.00050/Trojan.Win32.BHO.dnl-3eee6213d127707b01215b0e69940a41f7019715 2013-04-05 22:44:14 ....A 44052 Virusshare.00050/Trojan.Win32.BHO.g-00c5343d1fd75608f5b9620b95d97085431356e6 2013-04-05 21:29:24 ....A 51725 Virusshare.00050/Trojan.Win32.BHO.g-35d0160865ef1fa2c656b8dc7e50bc853f85c3c0 2013-04-05 22:17:06 ....A 51725 Virusshare.00050/Trojan.Win32.BHO.g-39d74d6582b2c5b53425f2db19b33e4084af3efc 2013-04-05 22:02:50 ....A 44060 Virusshare.00050/Trojan.Win32.BHO.g-af969a631ee32b2801313ef17e09ec707a659bde 2013-04-05 23:09:16 ....A 44165 Virusshare.00050/Trojan.Win32.BHO.g-ca05aa0bd6a87e4ff8ed5899a045caaa0089cc34 2013-04-05 23:27:52 ....A 44177 Virusshare.00050/Trojan.Win32.BHO.g-fa631c0d488f17339b1392015bfd715d2751427e 2013-04-06 00:02:50 ....A 12160 Virusshare.00050/Trojan.Win32.BHO.gn-4f11939f6b30d21ee534eeba6a24e2fe2b0d75e5 2013-04-05 21:33:50 ....A 184320 Virusshare.00050/Trojan.Win32.BHO.gok-8245c4febf660fa7a563bb1295e90b84c792d06a 2013-04-05 21:25:00 ....A 89848 Virusshare.00050/Trojan.Win32.BHO.gzx-d09f88695f28d0a95c1a9c4f678f1ee85ab3fe7f 2013-04-05 21:17:00 ....A 167936 Virusshare.00050/Trojan.Win32.BHO.hdt-9b5f76c2aca0db42d5bc11f51895d16e6df92244 2013-04-05 23:20:36 ....A 85520 Virusshare.00050/Trojan.Win32.BHO.hwb-9ca6c6aa020201e7bcc416028f2bfb5b8c7b17bc 2013-04-05 23:55:44 ....A 84992 Virusshare.00050/Trojan.Win32.BHO.hxh-2f3744513e45e946ab2e31c51700fe0f05ac12c9 2013-04-05 23:59:44 ....A 99584 Virusshare.00050/Trojan.Win32.BHO.hxn-a5dcb9c0aa2419c6b81d019401f4293d36e205f6 2013-04-05 22:55:42 ....A 176128 Virusshare.00050/Trojan.Win32.BHO.hxp-1465842b6a7193c35f76aab257bdce9b79c41362 2013-04-05 23:19:16 ....A 105988 Virusshare.00050/Trojan.Win32.BHO.iex-005b9c47c260adfccabfb99b7cd2b55e0fec1d6b 2013-04-05 23:15:42 ....A 105988 Virusshare.00050/Trojan.Win32.BHO.iex-0e16928ff0d8f91e7e1cd2e3687e8f2c4055d76c 2013-04-05 22:27:28 ....A 1356600 Virusshare.00050/Trojan.Win32.BHO.ijc-815d42527654a7179ce49407f78505e8a351a1db 2013-04-05 22:06:06 ....A 94215 Virusshare.00050/Trojan.Win32.BHO.ilp-ff043de7caf64d397ac62583f26f0aed5677b516 2013-04-05 23:57:12 ....A 118784 Virusshare.00050/Trojan.Win32.BHO.lhc-0cd1b45c8daf70d4e54cf3d4dc932f73123b60e4 2013-04-05 22:00:02 ....A 105745 Virusshare.00050/Trojan.Win32.BHO.lhc-b8456bde75934d8894c374aab12cb91e2d675bc1 2013-04-05 23:49:50 ....A 130564 Virusshare.00050/Trojan.Win32.BHO.lti-265d5d2d1de825dca8b35a26c450283ba072935c 2013-04-05 23:43:54 ....A 130564 Virusshare.00050/Trojan.Win32.BHO.lti-89bce72e7e5ee97ba43172df61447ffebbb2af29 2013-04-05 23:30:38 ....A 130564 Virusshare.00050/Trojan.Win32.BHO.lti-e9f57495cc6593715704e49f07beac0c6572ab17 2013-04-05 23:00:36 ....A 495245 Virusshare.00050/Trojan.Win32.BHO.uhi-36aa92d2d1c845d4471f15eb7245733da7af2bb5 2013-04-05 22:54:20 ....A 480224 Virusshare.00050/Trojan.Win32.BHO.uhi-508da13f4561c9faec8e75fd4e652430594ccf4f 2013-04-05 22:02:58 ....A 494135 Virusshare.00050/Trojan.Win32.BHO.uhi-5cd64827388cb0b5de346f45fbf69bc88d84570a 2013-04-05 23:21:36 ....A 563712 Virusshare.00050/Trojan.Win32.BHO.uhi-6406e03e29dc48e07f27adb8c29f457ec9ee538f 2013-04-05 21:12:44 ....A 551936 Virusshare.00050/Trojan.Win32.BHO.uhi-ba7c38f5fd5797c1d9c17a692c49549223b6b3d1 2013-04-05 23:47:04 ....A 282636 Virusshare.00050/Trojan.Win32.BHO.vck-9bcd662138b5d363d378bfe4094c40d092f9fd1c 2013-04-05 21:49:44 ....A 127929 Virusshare.00050/Trojan.Win32.BHO.vpt-9f94b015ee35d505440e235b243fa14917a3b577 2013-04-05 22:08:40 ....A 1272336 Virusshare.00050/Trojan.Win32.BHO.vqm-acc0c1ab9e7f521fd7a37ca3a977183dd61bd490 2013-04-06 00:00:06 ....A 127966 Virusshare.00050/Trojan.Win32.BHO.xsv-b5b511e762b7acae33ee47df72c9d2cbeacf6c7f 2013-04-05 23:49:44 ....A 69120 Virusshare.00050/Trojan.Win32.BHO.xxm-171b476801bbb6e28dcb2621433689568f3bd321 2013-04-05 23:46:32 ....A 64725 Virusshare.00050/Trojan.Win32.BHO.yi-469b0a07204400cb3b51b3ab92a99d5962fc6509 2013-04-05 22:15:08 ....A 699392 Virusshare.00050/Trojan.Win32.BHO.ypa-df369b296d1321168f40cef3cd2e1f152adf3a1c 2013-04-05 22:01:40 ....A 133636 Virusshare.00050/Trojan.Win32.BHOLamp.fd-adaa896eca5f66bfdff17e6bfa835a4e4e282130 2013-04-05 22:15:04 ....A 81412 Virusshare.00050/Trojan.Win32.BHOLamp.hjx-068a6f0055d6bba3b8c26ba7ffd84fdbb16a8944 2013-04-05 22:30:58 ....A 81412 Virusshare.00050/Trojan.Win32.BHOLamp.hjx-406a2cbd3b84e5d4eb560d7b249e003b317f2e8f 2013-04-05 21:46:54 ....A 131076 Virusshare.00050/Trojan.Win32.BHOLamp.hli-0e07636815511fb8c677706deff0336f16dc5055 2013-04-05 23:59:50 ....A 131076 Virusshare.00050/Trojan.Win32.BHOLamp.hli-a787645175b192dd9b5dca7fdc78afc92c2a846d 2013-04-05 22:39:42 ....A 131076 Virusshare.00050/Trojan.Win32.BHOLamp.hli-c6950f705f125cae6ab952e857a1207e4ea68874 2013-04-05 22:52:06 ....A 118788 Virusshare.00050/Trojan.Win32.BHOLamp.huv-e6d179d81c0d1329c694de85af535c664b60a1c5 2013-04-05 22:09:20 ....A 177152 Virusshare.00050/Trojan.Win32.BHOLamp.ihf-051923cb61ba9fcded89e3edf1baa38f13335a44 2013-04-05 22:33:12 ....A 178688 Virusshare.00050/Trojan.Win32.BHOLamp.ihf-0ddb4da239bbb93c22bef1c2af38d2ee516ace2d 2013-04-05 22:36:58 ....A 174592 Virusshare.00050/Trojan.Win32.BHOLamp.ihf-2fbc165c3a9b7e0b2c1299e9358c8d8a5dbf92e8 2013-04-05 22:25:18 ....A 178176 Virusshare.00050/Trojan.Win32.BHOLamp.ihf-7c2917598858690541cdd348bcd200201e7e8dbe 2013-04-05 21:34:34 ....A 176640 Virusshare.00050/Trojan.Win32.BHOLamp.ihf-8ddf54deccd630f82931062a50813d0f71c93f3e 2013-04-05 21:29:34 ....A 173568 Virusshare.00050/Trojan.Win32.BHOLamp.ihf-ed3c035d0ceba275aa5596532378f8b0406a81f8 2013-04-05 22:01:56 ....A 174080 Virusshare.00050/Trojan.Win32.BHOLamp.ihf-f4c934e86cf49a09ffc76dc90f484d7c9a991ad9 2013-04-05 21:48:16 ....A 90116 Virusshare.00050/Trojan.Win32.BHOLamp.iis-0017e07485fbcf76ee9c86c2823659be8335e249 2013-04-05 22:10:22 ....A 119812 Virusshare.00050/Trojan.Win32.BHOLamp.vlx-6c5da891cbbcba0e7a04dbc3843aa1012bc832b4 2013-04-05 21:32:24 ....A 298658 Virusshare.00050/Trojan.Win32.BKClient-4bd5da2ac57cd3e4aa5d5fa38910a8247b0575b8 2013-04-05 22:47:18 ....A 1106974 Virusshare.00050/Trojan.Win32.BKClient-cc70e280a5a9da4233b5f037d2867f0778de973d 2013-04-05 22:14:20 ....A 52736 Virusshare.00050/Trojan.Win32.Banamed.dx-bab332f2e541f7c96cb366effa4d299e9a45d9b7 2013-04-06 00:04:10 ....A 24576 Virusshare.00050/Trojan.Win32.Batman.c-2bedbb8538c99aee883047dfba191ebf46714747 2013-04-05 21:30:18 ....A 311296 Virusshare.00050/Trojan.Win32.Bebo.ci-a96527e5375b600183f06952c9cf2f03d3d643b4 2013-04-05 23:54:58 ....A 18025 Virusshare.00050/Trojan.Win32.Benden-19f8bb360ac7ce068aa620ffac3d2c4e01cb7245 2013-04-05 22:32:52 ....A 261632 Virusshare.00050/Trojan.Win32.Bepiv.aos-c5321f83d53e9009c11ba17e2f6a7e096b6e37e4 2013-04-05 22:59:38 ....A 97385 Virusshare.00050/Trojan.Win32.Bicololo.aecz-2d382730b9d455c707f2789d7467653dd50945c8 2013-04-05 21:42:18 ....A 97385 Virusshare.00050/Trojan.Win32.Bicololo.aecz-7cd009972464f2a9f024a009edb9a2983d7a3073 2013-04-05 22:58:22 ....A 97379 Virusshare.00050/Trojan.Win32.Bicololo.aecz-7f2d9be1cdda8dc3ca7e01f98d27bd1646941b6c 2013-04-05 22:19:08 ....A 97381 Virusshare.00050/Trojan.Win32.Bicololo.aecz-a752cb5aa4c4a21407daac1d25fcd517ba56e0bf 2013-04-05 21:50:02 ....A 97381 Virusshare.00050/Trojan.Win32.Bicololo.aecz-b909154a1d1d143e32f121f8497943f1eb494e9f 2013-04-05 23:20:28 ....A 97387 Virusshare.00050/Trojan.Win32.Bicololo.aecz-e7e7265a8e7ff650797cde351629fad85282e336 2013-04-05 21:39:34 ....A 90121 Virusshare.00050/Trojan.Win32.Bicololo.aelt-1c13e66668db226bc39fc2bb107c0bc11b36b9cd 2013-04-05 23:23:06 ....A 90117 Virusshare.00050/Trojan.Win32.Bicololo.aelt-271961d315b35afc7da0a36e8d945fdcdbf2b408 2013-04-05 22:48:30 ....A 90115 Virusshare.00050/Trojan.Win32.Bicololo.aelt-2bd9860af2dff950c89aa267ebc172850e243b35 2013-04-05 23:28:00 ....A 90121 Virusshare.00050/Trojan.Win32.Bicololo.aelt-3b1fcc75e10a99f30a540a1ccb96088cb2129015 2013-04-05 23:30:42 ....A 90123 Virusshare.00050/Trojan.Win32.Bicololo.aelt-423f203bb75fc7e038867095a8b16b55be733e68 2013-04-05 21:14:02 ....A 90123 Virusshare.00050/Trojan.Win32.Bicololo.aelt-450cbd67875eb3ee7450c905078e190269b025fc 2013-04-05 23:26:02 ....A 90123 Virusshare.00050/Trojan.Win32.Bicololo.aelt-45bc019955d03a65fc02877f1d7e2f353cdcc14d 2013-04-05 22:44:06 ....A 90117 Virusshare.00050/Trojan.Win32.Bicololo.aelt-4fe0c7664f7e090b98de99842844db6b85ad7f5f 2013-04-05 22:28:36 ....A 90123 Virusshare.00050/Trojan.Win32.Bicololo.aelt-5731fb68db60b8f4c0224b59bd42899a0cb29961 2013-04-05 23:27:42 ....A 90117 Virusshare.00050/Trojan.Win32.Bicololo.aelt-61d43a42056e6f45f0ed08e6ab4315d5dcadbfdb 2013-04-05 23:06:08 ....A 90115 Virusshare.00050/Trojan.Win32.Bicololo.aelt-6b8a6fa49e03525045ca1f510e1c078def1d493c 2013-04-05 22:27:36 ....A 90123 Virusshare.00050/Trojan.Win32.Bicololo.aelt-724005202448c03047d6d241e33179d1551cdaac 2013-04-05 23:27:44 ....A 90123 Virusshare.00050/Trojan.Win32.Bicololo.aelt-918b97997ce527f956ba6e71f67e2ae33384a66c 2013-04-05 23:47:38 ....A 90115 Virusshare.00050/Trojan.Win32.Bicololo.aelt-93e67b248926151f46e133d0c3ffdbe2dc016907 2013-04-05 22:50:52 ....A 90117 Virusshare.00050/Trojan.Win32.Bicololo.aelt-99320067d92e9f7e1d607f22bf59ebd2db7ee50c 2013-04-05 21:15:28 ....A 90121 Virusshare.00050/Trojan.Win32.Bicololo.aelt-9975f147d56664385834163adaf94ad7c3f50ebb 2013-04-05 22:37:22 ....A 90117 Virusshare.00050/Trojan.Win32.Bicololo.aelt-a052441e39010a2d2bddb2f6f1c6fc88960f1b9a 2013-04-05 23:46:18 ....A 90123 Virusshare.00050/Trojan.Win32.Bicololo.aelt-a090db3326d8487f4b2af8f41f0059d0ffe3fa57 2013-04-05 23:11:30 ....A 90109 Virusshare.00050/Trojan.Win32.Bicololo.aelt-a0f8692e234580fd0150e1f3f476578ad253b7ff 2013-04-05 21:35:24 ....A 90123 Virusshare.00050/Trojan.Win32.Bicololo.aelt-a299d3484e05319bd6af91352545ee1ee69786b5 2013-04-05 22:31:52 ....A 90109 Virusshare.00050/Trojan.Win32.Bicololo.aelt-c270be8642f2f9656c3a0211284846d64b67eb0f 2013-04-05 23:21:12 ....A 90115 Virusshare.00050/Trojan.Win32.Bicololo.aelt-d4d75ee37f5fa9db816dfcb59f3efe64686d4dbe 2013-04-05 22:43:52 ....A 90115 Virusshare.00050/Trojan.Win32.Bicololo.aelt-d79df68a09f70d2063b51789166861743d11cc06 2013-04-05 23:44:42 ....A 90109 Virusshare.00050/Trojan.Win32.Bicololo.aelt-deef43fb81181e9bddb5325d520abd78b63abc76 2013-04-05 21:41:12 ....A 90121 Virusshare.00050/Trojan.Win32.Bicololo.aelt-e25e562ed3f50a0f0c36076f6f93f705fcafb44f 2013-04-05 23:31:56 ....A 90121 Virusshare.00050/Trojan.Win32.Bicololo.aelt-e7e4041e9310b535a0940a382d5594e459e0f95f 2013-04-05 22:19:10 ....A 90115 Virusshare.00050/Trojan.Win32.Bicololo.aelt-f0992b6e1fec866e0f0a36f332f07b1d77e23853 2013-04-05 22:51:12 ....A 93178 Virusshare.00050/Trojan.Win32.Bicololo.aesd-41842ce320d90bf678f2ccc0c33612c376b728e4 2013-04-05 22:43:08 ....A 93172 Virusshare.00050/Trojan.Win32.Bicololo.aesd-7903121bf8cddf22f71f903e325099aac7b3e940 2013-04-05 22:29:56 ....A 93172 Virusshare.00050/Trojan.Win32.Bicololo.aesd-dbc3e60e7ac994f02c78bbdd601057e0c524c9ad 2013-04-05 22:26:40 ....A 98386 Virusshare.00050/Trojan.Win32.Bicololo.afik-f3e0741ae9b99ddd7463780244db29a390532189 2013-04-05 22:30:46 ....A 82555 Virusshare.00050/Trojan.Win32.Bicololo.afzi-0eaa19c0f72d357f050654fd946a89950d5e47d1 2013-04-05 23:48:34 ....A 82553 Virusshare.00050/Trojan.Win32.Bicololo.afzi-4f28b71703389fc5c43f49b975517de97cae50a2 2013-04-05 21:20:54 ....A 82555 Virusshare.00050/Trojan.Win32.Bicololo.afzi-cdec1b5f6e82c4cf8581315ed182017a1f4f1e59 2013-04-05 23:48:02 ....A 82555 Virusshare.00050/Trojan.Win32.Bicololo.afzi-f9232d3b1751bc83a3ba98808e93c576fca83c85 2013-04-05 22:08:52 ....A 81332 Virusshare.00050/Trojan.Win32.Bicololo.agun-043830aa1fe89fe95674b037c5905b3ae6757799 2013-04-05 21:54:24 ....A 81338 Virusshare.00050/Trojan.Win32.Bicololo.agun-269152c5adf5ae9c1578e58ed642f2b1d244944a 2013-04-05 21:49:12 ....A 81332 Virusshare.00050/Trojan.Win32.Bicololo.agun-bc0be1a20354caef184958255cc9e804cd46349c 2013-04-05 22:26:38 ....A 81330 Virusshare.00050/Trojan.Win32.Bicololo.agun-e40c544973dee39f953eb79e415666db7df21986 2013-04-05 21:20:40 ....A 78562 Virusshare.00050/Trojan.Win32.Bicololo.ahco-afe0115247570051358ed528bc10a5a89a67d786 2013-04-05 22:55:14 ....A 88710 Virusshare.00050/Trojan.Win32.Bicololo.aova-4f5b121fcd389983f216b26f8c6f6deba01d7bd1 2013-04-05 23:19:56 ....A 184379 Virusshare.00050/Trojan.Win32.Bicololo.aqlj-5848d333eda57c438596db6a9a4221be3e131672 2013-04-05 22:03:00 ....A 184375 Virusshare.00050/Trojan.Win32.Bicololo.arec-487b685133bc178dc336aa64113e1b9217606c25 2013-04-06 00:04:02 ....A 243499 Virusshare.00050/Trojan.Win32.Bicololo.bhod-97ceab527420cd1348f2b05ecd9d21fa1990b131 2013-04-05 21:41:14 ....A 117314 Virusshare.00050/Trojan.Win32.Bicololo.bhot-bc450926496e5b7bf9af0daa79ae0abf9473422a 2013-04-05 21:26:40 ....A 122985 Virusshare.00050/Trojan.Win32.Bicololo.bhpd-452e668f58b941390c4ac5a83b8a5af741ccdd2c 2013-04-05 21:26:32 ....A 132793 Virusshare.00050/Trojan.Win32.Bicololo.bhqd-15985d05775a4ab62c202f9bb97f6dda546adaab 2013-04-05 21:27:06 ....A 127430 Virusshare.00050/Trojan.Win32.Bicololo.bhsb-01767faa0fa3c48f21988b39c5b6a13be17ba6e6 2013-04-05 21:34:56 ....A 127434 Virusshare.00050/Trojan.Win32.Bicololo.bhsb-429c7b60e812193998840f9d9b9bf2c37c065668 2013-04-05 23:27:02 ....A 127428 Virusshare.00050/Trojan.Win32.Bicololo.bhsb-4ae65b9a7be9cb7b20c83c256f2f16f4a4d64b4b 2013-04-05 22:25:56 ....A 127428 Virusshare.00050/Trojan.Win32.Bicololo.bhsb-5cc3d209be1a546137a4bfffbe8b9fa6ea2f4a15 2013-04-05 21:41:42 ....A 127430 Virusshare.00050/Trojan.Win32.Bicololo.bhsb-976a4139c1eac3ab53d2b227c2dc11d1fa683f12 2013-04-05 22:50:52 ....A 130206 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-0256f3e2139cc700059cc9ffa979d6acb4b2eea8 2013-04-05 21:59:50 ....A 130201 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-02adf385c8dd172f8ab7927630e34bb54faf6aab 2013-04-05 23:11:08 ....A 130200 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-2421633d196d7a88781cb2598a875a9c26529988 2013-04-05 21:40:04 ....A 130198 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-34a9c0615d5ce230c29b283bcea65712d6c1128f 2013-04-05 23:15:18 ....A 130206 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-375efe682411d6f5015faac1089af93e5949ce84 2013-04-05 22:40:20 ....A 130200 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-696cc181f7b1a39554a93a0b167786f9ab971ba7 2013-04-05 23:03:06 ....A 130174 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-6f6fabd9f88c0038d520fda1e52b41733d0b67c3 2013-04-05 22:53:20 ....A 130200 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-74467b60a4145ca774a6244a7f2f6980056cc064 2013-04-05 21:09:58 ....A 130203 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-92da27ea4d7d94e7b71f10bc0aa596f8ee2bf8c6 2013-04-05 22:34:24 ....A 130182 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-98ecd0e85a2100613b0c55a37304b1c3f3e797ae 2013-04-05 22:21:06 ....A 130209 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-a0030a66db17dbd3119b33eb79c7db3b361cc1f1 2013-04-05 21:39:30 ....A 130198 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-a6bebe4b8f4af5c7bf9a13932f68938f1ba8ead6 2013-04-05 23:05:16 ....A 130200 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-a8d13a65221b5949bcb75d3f0c70009a66da017d 2013-04-05 22:27:54 ....A 130200 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-ac7cc1e8a071790b51566e2ab2626e541b079986 2013-04-05 22:50:46 ....A 130182 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-e7446aaeac666f6833d6a39ceaafc6776243a0dc 2013-04-05 22:59:16 ....A 130176 Virusshare.00050/Trojan.Win32.Bicololo.bhsm-ecba419c3482d54f5ca608c43407a7c1e5e61720 2013-04-05 22:50:04 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-11b86e986a4ce5f015ca510b0669d31b034c6a89 2013-04-05 21:54:00 ....A 119080 Virusshare.00050/Trojan.Win32.Bicololo.bhso-241a8c43613676c4b2b2cec64f5c4a88b6f937ee 2013-04-05 22:50:28 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-25084939dc3aec19eeab3fc146ccac8c07177020 2013-04-05 21:50:30 ....A 119076 Virusshare.00050/Trojan.Win32.Bicololo.bhso-2c90b25e9d128dd64de569d9f27831bc39554a88 2013-04-05 23:26:36 ....A 119085 Virusshare.00050/Trojan.Win32.Bicololo.bhso-3e2ee2e194f5deb082b3cfb03b92c6d5b785bf88 2013-04-05 23:39:44 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-4d5565987f4730f40896db5f94103e5b959781f8 2013-04-05 22:21:08 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-75294f442f9b0c3c8de5d6d666cccc8d569449d7 2013-04-05 22:43:14 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-7abf629b2394d4426af1c8f33d3ca6a2b2eaea87 2013-04-05 21:38:34 ....A 119079 Virusshare.00050/Trojan.Win32.Bicololo.bhso-9be25a74cc7c4f5d22e53e872d7e23f6e169eb3a 2013-04-05 22:36:28 ....A 119083 Virusshare.00050/Trojan.Win32.Bicololo.bhso-a0d8fa33f5d4342336e4c0c8d22b5be42ed45043 2013-04-05 22:25:54 ....A 119083 Virusshare.00050/Trojan.Win32.Bicololo.bhso-a2ef1e6f0a3a68da81052d06cbe3abb81833acdd 2013-04-05 22:21:06 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-a5b720edeaf9192ffe696ea02cf73c819cebd159 2013-04-05 21:34:14 ....A 119074 Virusshare.00050/Trojan.Win32.Bicololo.bhso-a62e40099be5d44a2c364730e83db4022eba2a05 2013-04-05 22:26:04 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-a8a491ae81a4b49867b8050e9701873d9a6a593f 2013-04-05 22:42:52 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-ac0d6ea1dd2b84b2c3fa14b7428d338ad6741a31 2013-04-05 22:23:12 ....A 119077 Virusshare.00050/Trojan.Win32.Bicololo.bhso-acf7a19bd0dcfd668bd3d41215ab14da1a3031ad 2013-04-05 23:01:12 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-b43473c8f72adce880d1021625d6903acfe6762f 2013-04-05 21:52:20 ....A 119082 Virusshare.00050/Trojan.Win32.Bicololo.bhso-b902058959f70682f8bfaf2c0574b1fc81577b96 2013-04-05 22:58:20 ....A 119074 Virusshare.00050/Trojan.Win32.Bicololo.bhso-cfce516474ad7c3994d84d131616bd7036a830cf 2013-04-05 23:29:14 ....A 119074 Virusshare.00050/Trojan.Win32.Bicololo.bhso-d95c13eefb1f5a8e89cd1fb30afdecc8f841e7ba 2013-04-05 21:43:38 ....A 119083 Virusshare.00050/Trojan.Win32.Bicololo.bhso-db5a3094939e5587bf5c6232355e8568aa6bc462 2013-04-05 22:08:52 ....A 119079 Virusshare.00050/Trojan.Win32.Bicololo.bhso-ff887fd20b4dee0e80c0f38a8aec4a51c206f120 2013-04-05 22:23:16 ....A 113783 Virusshare.00050/Trojan.Win32.Bicololo.bhsp-052c50a1d8d9d1c29b668db7a71dbbf62d4a7fed 2013-04-05 22:29:56 ....A 113790 Virusshare.00050/Trojan.Win32.Bicololo.bhsp-2adec6434b1b746ea10fb39eef0f2386a4816daa 2013-04-05 22:11:36 ....A 113787 Virusshare.00050/Trojan.Win32.Bicololo.bhsp-44f386eed4b96b634eb6e793d01185ca450934f2 2013-04-05 23:10:34 ....A 113789 Virusshare.00050/Trojan.Win32.Bicololo.bhsp-75d0de6f8e4c8c2c9e8b9d472bd1a45cef166720 2013-04-05 22:23:38 ....A 113784 Virusshare.00050/Trojan.Win32.Bicololo.bhsp-8038c9456fd200a0260f6eb91f53e3b2c195817f 2013-04-05 21:46:08 ....A 113787 Virusshare.00050/Trojan.Win32.Bicololo.bhsp-96f3d4e1f405c7769c2110a6e4c1a2666bb5b1ab 2013-04-05 21:08:58 ....A 113789 Virusshare.00050/Trojan.Win32.Bicololo.bhsp-b04886846254deccf07336e528fed41b026d4ed0 2013-04-05 22:11:38 ....A 113786 Virusshare.00050/Trojan.Win32.Bicololo.bhsp-c051301ae9dcf18ee3f3631b7e2ba50f7d19b921 2013-04-05 22:18:26 ....A 113784 Virusshare.00050/Trojan.Win32.Bicololo.bhsp-dc99d0888ec06fb2bb08fdc7dfd38813b7280428 2013-04-05 22:40:20 ....A 125892 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-0041406cc541cc7d4da345073a7aff08aeebe239 2013-04-05 22:22:08 ....A 125884 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-04c661aca6ec174dc5dad3e42ce6689eaee4a44b 2013-04-05 23:15:40 ....A 125887 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-1716b594ed0499be29f1e9c58f8ff183c8ab2488 2013-04-05 23:37:28 ....A 125889 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-1b8a6c1ca3c7edc781cc91cbca959ba667215723 2013-04-05 23:34:58 ....A 125884 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-1e2f269e5c77ce15cb7c8fd792c19e0dc720e5ad 2013-04-05 22:45:14 ....A 125892 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-3e8d78030557efa3fe8a2876834a4a3f620b48ac 2013-04-05 23:10:12 ....A 125892 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-4058ff933c557455f1d935fe2a312570d5844490 2013-04-05 23:10:42 ....A 125890 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-4506d6fc1632d008253776f362cdad0a612d565a 2013-04-05 21:51:44 ....A 125895 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-48ddfcfb451ee2ade25472179ba9ac93655f6574 2013-04-05 21:36:50 ....A 125884 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-4e4413afad689ce58ea8ee6d8ab0f5a447f3a844 2013-04-05 22:34:26 ....A 125892 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-5ae51887347fc223b98701615b11a58d0bb31e92 2013-04-05 23:07:32 ....A 125887 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-65c4506f4ebe297884428130a8834add102ee0fd 2013-04-05 22:34:32 ....A 125895 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-69ba740fd090c71b9c753841060e6a01be88bb07 2013-04-05 23:29:46 ....A 125886 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-6a6b5da4f41dc4ee52f688fb9b63a20925dd8b7c 2013-04-05 23:35:16 ....A 125886 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-8e9d7b5adf04d770c2d234740404f6658a22dd2a 2013-04-05 21:38:24 ....A 125886 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-9e2c9f88c66fe3a83beb098c548cd54f1c82110b 2013-04-05 21:40:10 ....A 125884 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-9e7c9d9e8699cde8f749448d8c322a2e009c2152 2013-04-05 22:46:02 ....A 125893 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-9ee2672c2874816da038dbf7ea04798264b6dbb9 2013-04-05 22:59:20 ....A 125884 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-a0fb8cb54a3bdf2a92576ba5722ea0b22c584137 2013-04-05 22:37:28 ....A 125884 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-a911e9a3e91a4c183a6b75b40e0ffa8c616fb464 2013-04-05 21:34:34 ....A 125892 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-a965fa0b00df00399a0c4b7b90cbed3553e6eb46 2013-04-05 21:37:30 ....A 125887 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-acc8cbde82297e09245f772ca9fe33a5a44eff1f 2013-04-05 21:08:50 ....A 125895 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-b2bc10d2f5ddbf917e8275e91da48fd43a706ee3 2013-04-05 22:23:06 ....A 125892 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-b3190f109d28d2aa7f1af4d011bf57bf37d32d46 2013-04-05 23:45:40 ....A 125893 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-cb9df5bbc0cac4725b786e84c7b773476addb66f 2013-04-05 22:51:38 ....A 125886 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-d04332dcc13bb97be6ac3d62597bb69f764f1309 2013-04-05 22:27:38 ....A 125889 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-d8eef816eca980ae7b206c5d6c8814ecc88e474d 2013-04-05 22:35:34 ....A 125892 Virusshare.00050/Trojan.Win32.Bicololo.bhvn-dc0ef2ab7763961bb2a8759b0558e3c1e5d2ac0f 2013-04-06 00:03:02 ....A 243729 Virusshare.00050/Trojan.Win32.Bicololo.bhzn-7f1058f103561e10fe618e4f662e5ea1023d75c7 2013-04-05 23:40:08 ....A 136677 Virusshare.00050/Trojan.Win32.Bicololo.bibv-25a6f9410debffd26d6b4aded0a961fc93a9bf37 2013-04-05 22:54:30 ....A 136669 Virusshare.00050/Trojan.Win32.Bicololo.bibv-4d441a2c656cef223e08c9d4f02054d758a5f2c6 2013-04-05 21:34:32 ....A 136675 Virusshare.00050/Trojan.Win32.Bicololo.bibv-50037e4bdfdef67a619738c8a7e43873347d0ebd 2013-04-05 23:27:14 ....A 136669 Virusshare.00050/Trojan.Win32.Bicololo.bibv-78fa051344b15b5a51c36ac24da27b5be0e98c7e 2013-04-05 22:38:26 ....A 136675 Virusshare.00050/Trojan.Win32.Bicololo.bibv-e508014d4cdda2834edd4538a060a95025774b0f 2013-04-05 23:10:12 ....A 136669 Virusshare.00050/Trojan.Win32.Bicololo.bibv-ffe484460032fa72d3967966ad452fabedd11cbe 2013-04-05 22:08:48 ....A 119760 Virusshare.00050/Trojan.Win32.Bicololo.bice-0ae73561108261508f204948a3d813b64bec90dd 2013-04-05 23:01:26 ....A 119752 Virusshare.00050/Trojan.Win32.Bicololo.bice-1ab22a6876a8f8bdc681984877e72434e891ec9f 2013-04-05 23:27:06 ....A 119757 Virusshare.00050/Trojan.Win32.Bicololo.bice-37edc7453b1498a976c3a0dd33940232a0342eaf 2013-04-05 22:42:42 ....A 119760 Virusshare.00050/Trojan.Win32.Bicololo.bice-58ccb6e4612c44153747aa2ed504185e98878332 2013-04-05 22:42:32 ....A 119758 Virusshare.00050/Trojan.Win32.Bicololo.bice-77377993bfd527cdc058f338beaa4a74c6601be3 2013-04-05 22:55:56 ....A 119752 Virusshare.00050/Trojan.Win32.Bicololo.bice-8284412cd29ab2a44e2fc5de40aa013039aa1a2d 2013-04-05 22:54:02 ....A 119752 Virusshare.00050/Trojan.Win32.Bicololo.bice-e41dad580da4ec539e1cc15d23bcb0a663c6ea75 2013-04-05 22:49:16 ....A 119752 Virusshare.00050/Trojan.Win32.Bicololo.bice-f16b77e8a818bda5bc7ab33d27fe0116870f1653 2013-04-05 21:20:58 ....A 119760 Virusshare.00050/Trojan.Win32.Bicololo.bice-f8a8f15c5f30a3e0ca8be94ccb418632b367aee9 2013-04-05 22:30:52 ....A 119752 Virusshare.00050/Trojan.Win32.Bicololo.bice-fc8fc94d83eb578b31a7235346b41f97f8db297c 2013-04-06 00:03:32 ....A 243753 Virusshare.00050/Trojan.Win32.Bicololo.qxz-8ffcc80dfd1819284bf6a4de31b358d893e3322b 2013-04-05 21:39:34 ....A 184191 Virusshare.00050/Trojan.Win32.Bicololo.ugp-131acfda848702a843cc2f8c41c9dc908c2137a3 2013-04-05 22:25:50 ....A 184229 Virusshare.00050/Trojan.Win32.Bicololo.ujg-1e5845a19e1cbe258d456e394a7711552c72df92 2013-04-05 21:22:14 ....A 184178 Virusshare.00050/Trojan.Win32.Bicololo.ups-0fc7a6bdce668d29cf0aa70ab4e1a6e96cf367f6 2013-04-05 21:50:14 ....A 126168 Virusshare.00050/Trojan.Win32.Bicololo.uwg-4fc2dc4698427bba267863660603a36ab9151c57 2013-04-05 21:45:52 ....A 126172 Virusshare.00050/Trojan.Win32.Bicololo.uwg-e869fe2035b53d7e69756b34aa1d62b7d48eab90 2013-04-05 21:43:54 ....A 184189 Virusshare.00050/Trojan.Win32.Bicololo.vev-144545acf6a4d32dc4bf7c3fe94809c3f6dd9b44 2013-04-05 22:19:22 ....A 184187 Virusshare.00050/Trojan.Win32.Bicololo.vgc-5e800e23048e02edbfd0980bba2d88f4a7c3eea9 2013-04-05 22:09:56 ....A 185376 Virusshare.00050/Trojan.Win32.Bicololo.vsw-7e17870f2e0b267c7dded6714b93a638108b4de4 2013-04-05 22:23:08 ....A 185378 Virusshare.00050/Trojan.Win32.Bicololo.vvr-a6a4be12ba8582a3908d6829f4865340a9fce8e3 2013-04-05 23:03:06 ....A 84024 Virusshare.00050/Trojan.Win32.Bicololo.wdo-3fc97ab91b2e09beb85c1ba5f183ea2398ae00ac 2013-04-05 23:17:50 ....A 84020 Virusshare.00050/Trojan.Win32.Bicololo.wdo-46869feabae0acced5a090f6aa68a5d82742253b 2013-04-05 23:22:02 ....A 84020 Virusshare.00050/Trojan.Win32.Bicololo.wdo-b872ad37e7e5ce4db6514010621046d0e849092d 2013-04-05 22:32:02 ....A 84024 Virusshare.00050/Trojan.Win32.Bicololo.wdo-e37ecc73f101d804d6b52ea9303203c80773d5dc 2013-04-05 21:46:10 ....A 122653 Virusshare.00050/Trojan.Win32.Bicololo.wes-665ceced6591d71472a19e2cdac10daee725c35b 2013-04-05 22:46:18 ....A 122659 Virusshare.00050/Trojan.Win32.Bicololo.wes-9d7da601378a7e183c46d3f5b079a1f6a602e00a 2013-04-05 22:51:22 ....A 185010 Virusshare.00050/Trojan.Win32.Bicololo.zdd-13dcf16b6dddd25252c43eb1dc41c1ae729b1e8f 2013-04-05 21:29:04 ....A 185002 Virusshare.00050/Trojan.Win32.Bicololo.zek-750f03419f638806a095aa5c0a2c043fa14d5083 2013-04-05 22:27:20 ....A 407941 Virusshare.00050/Trojan.Win32.Bingoml.avbd-0a6e3e09b21e75329e7e26ea32b73aa2285bea11 2013-04-05 21:38:28 ....A 321864 Virusshare.00050/Trojan.Win32.Bingoml.avmb-aca186ed62ca47287df708db15960d2948506657 2013-04-05 23:47:04 ....A 419077 Virusshare.00050/Trojan.Win32.Bingoml.axmj-cfbb54496546ec14b24b5cc8f647479435e010a9 2013-04-05 22:44:52 ....A 85537 Virusshare.00050/Trojan.Win32.Bingoml.aytn-c769add2fba2ca62f4100ba390b0e92ab3fdae70 2013-04-05 22:25:20 ....A 95232 Virusshare.00050/Trojan.Win32.Bingoml.bput-71a9e5d5ca2fe28b4a34df7b349edc17552d480a 2013-04-05 22:18:06 ....A 604160 Virusshare.00050/Trojan.Win32.BitMiner.jl-6687c5d0d19be9cdb43e0c895db77e5facd31c5e 2013-04-05 23:51:14 ....A 25600 Virusshare.00050/Trojan.Win32.Bizten.g-c692845280203bd01baec6e5c4f61bb8cdc1d3bd 2013-04-05 22:08:34 ....A 35840 Virusshare.00050/Trojan.Win32.Bizten.gen-3ac44a7ad29d7d334b1c1a642255f6a5920c0fd4 2013-04-05 22:07:46 ....A 34304 Virusshare.00050/Trojan.Win32.Bizten.gen-578daa449ad0f4d87d977f79ed89c517da628fab 2013-04-05 23:40:08 ....A 33792 Virusshare.00050/Trojan.Win32.Bizten.gen-739eea58fa0a49b8205cbf889c003bdbbf746a7d 2013-04-05 23:23:58 ....A 497305 Virusshare.00050/Trojan.Win32.Blamon.zs-2fd482ed7d0d26526a73ab133a1aaa8551d400ef 2013-04-05 21:24:18 ....A 1195053 Virusshare.00050/Trojan.Win32.Blueh.hz-914fb1672839b2014590f572ea39f58bd501eb7e 2013-04-05 23:50:14 ....A 28672 Virusshare.00050/Trojan.Win32.Blusor.a-6b64220a8044e8d130e7989d150898fafd1bd7be 2013-04-05 21:59:50 ....A 28672 Virusshare.00050/Trojan.Win32.Blusor.a-f0597a0031f5e799e0be46e3a00da2ed998b0700 2013-04-05 23:45:20 ....A 54233 Virusshare.00050/Trojan.Win32.Boht.vik-29d3759e7d341246abb6a39f047d259b1d9aa7b2 2013-04-05 22:15:42 ....A 37888 Virusshare.00050/Trojan.Win32.Bohu.a-20fe1eb5f32132d4e2522d01b78eb293e1d82382 2013-04-05 22:20:00 ....A 38912 Virusshare.00050/Trojan.Win32.Bohu.a-500e5f555fc168cc1cc2b0630ce75d00e1d0bfe1 2013-04-05 23:03:08 ....A 37888 Virusshare.00050/Trojan.Win32.Bohu.a-661eb5b305ffd826db061026dc5d13e9d91a3425 2013-04-05 22:37:18 ....A 35871 Virusshare.00050/Trojan.Win32.Bohu.a-77883ee7005a962fd864d03b398a28046c3954f7 2013-04-05 23:41:40 ....A 37888 Virusshare.00050/Trojan.Win32.Bohu.a-7f1c0502e6b05ff985e4ec284b3de5fcfae4891f 2013-04-05 22:10:16 ....A 37888 Virusshare.00050/Trojan.Win32.Bohu.a-808787b698b0b6676fc87eb95c1822a1f5051761 2013-04-05 22:58:24 ....A 38400 Virusshare.00050/Trojan.Win32.Bohu.a-d377af52248af6915f54ad3ba29d487a14a639ac 2013-04-05 23:29:10 ....A 37888 Virusshare.00050/Trojan.Win32.Bohu.a-d4c744cf5744f3bcd424da1d6d5615b95fd2c1bb 2013-04-05 22:27:04 ....A 124192 Virusshare.00050/Trojan.Win32.Bombibom.it-11276a7b897fe6402b6d2354fdb2bd6d31ffb599 2013-04-05 21:52:16 ....A 65814 Virusshare.00050/Trojan.Win32.Brambul.bp-b71b6d9af65c6afc4af9d546a330c097aafe3592 2013-04-05 22:50:24 ....A 54984 Virusshare.00050/Trojan.Win32.Brambul.bp-d507ef0ab66be5148f78592450c633502decddac 2013-04-05 22:30:22 ....A 205541 Virusshare.00050/Trojan.Win32.Bromngr.gx-1d8b6ea0b4a2c512f4798485a671d5de4be7e357 2013-04-05 21:28:14 ....A 268671 Virusshare.00050/Trojan.Win32.Bsymem.smv-fb6719ea372f4be60a8fd3c825a04375ce3da626 2013-04-05 22:17:38 ....A 674740 Virusshare.00050/Trojan.Win32.Bsymem.vxm-ae527acae9d9e5b5c475266aeed4fb071bc4e5d1 2013-04-05 22:19:34 ....A 1760938 Virusshare.00050/Trojan.Win32.Bsymem.wot-039ba5cd2c761ab2ea3de89250c242be3bce8d23 2013-04-05 22:22:28 ....A 1379884 Virusshare.00050/Trojan.Win32.Bublik.aasw-d707b80b22920eaef58a53fe6faac23337719f3c 2013-04-05 22:24:32 ....A 380928 Virusshare.00050/Trojan.Win32.Bublik.abjv-2bba7a745133c7766f402274cd893233d860adaa 2013-04-05 23:30:18 ....A 380928 Virusshare.00050/Trojan.Win32.Bublik.abtm-286156511a77a2c9dac30cb63e81e07e8cb26479 2013-04-05 22:33:40 ....A 189509 Virusshare.00050/Trojan.Win32.Bublik.acri-6c0b0ea8b1d5d04c16618072e05293b9230466b5 2013-04-05 23:26:22 ....A 43327 Virusshare.00050/Trojan.Win32.Bublik.acri-91314aa2167908222ba4b01d05d9e9a689fa771c 2013-04-05 23:05:32 ....A 357888 Virusshare.00050/Trojan.Win32.Bublik.aeac-a760e2b20bcc905a565e07c46a35f7ae07166b70 2013-04-05 22:01:20 ....A 372736 Virusshare.00050/Trojan.Win32.Bublik.agho-1de597a131d4d7f34468379133300b97722ee8af 2013-04-05 22:56:22 ....A 221184 Virusshare.00050/Trojan.Win32.Bublik.agho-be1de27bd6e9796223525202522dd2d924610e7f 2013-04-05 23:30:36 ....A 450560 Virusshare.00050/Trojan.Win32.Bublik.akyu-3c09090bb4c308a84fd582512695b8f74ecb8710 2013-04-05 22:52:04 ....A 585728 Virusshare.00050/Trojan.Win32.Bublik.amnn-c7358548810451d9fff6cd2b8db17f3731cf1b21 2013-04-05 21:14:16 ....A 78198 Virusshare.00050/Trojan.Win32.Bublik.amzq-67f1941fc03745743b2454d7d1dea45e509fc01b 2013-04-05 21:30:32 ....A 195088 Virusshare.00050/Trojan.Win32.Bublik.asq-3c178fa783fc74f43c14ee8615d2fc937284e291 2013-04-05 23:47:24 ....A 56649 Virusshare.00050/Trojan.Win32.Bublik.axnr-a628de9e9e70c8ea086414f299e1d9a5a1ecfb4f 2013-04-05 21:49:50 ....A 178702 Virusshare.00050/Trojan.Win32.Bublik.bakt-86a76873319eee53229a53a40246747573b59ee7 2013-04-05 22:47:48 ....A 196608 Virusshare.00050/Trojan.Win32.Bublik.bbmd-7777a1af9993d30e5c83ddb8b9d7ce681533d2c4 2013-04-05 21:41:36 ....A 116236 Virusshare.00050/Trojan.Win32.Bublik.bfy-76382a62ddcf6e1afb0b9783d5fb93687d273049 2013-04-05 23:04:58 ....A 46056 Virusshare.00050/Trojan.Win32.Bublik.bgje-1db533eea2841d6eb99668ff4b384aa0ca7380e1 2013-04-05 23:58:20 ....A 106496 Virusshare.00050/Trojan.Win32.Bublik.bhzw-3017013682e447fee4c943854b9eba530b2bfbbf 2013-04-05 23:05:06 ....A 114688 Virusshare.00050/Trojan.Win32.Bublik.bhzw-8ab2673e30a2eaf81d8babc4d9ebf57f949b5f62 2013-04-05 21:40:50 ....A 889897 Virusshare.00050/Trojan.Win32.Bublik.bhzx-18108f1883a50d8e957a5f6783a7d7fd0ec73958 2013-04-05 23:53:20 ....A 112162 Virusshare.00050/Trojan.Win32.Bublik.biai-f30cfec3c082a42a1623b4b024f31605e960c9ef 2013-04-05 23:29:42 ....A 40960 Virusshare.00050/Trojan.Win32.Bublik.bijv-7d39ed7ec45cbe5c36ac3346e62c7b3b24e990bd 2013-04-05 21:44:40 ....A 348697 Virusshare.00050/Trojan.Win32.Bublik.bixq-c72330e37b437050891825fa7f8bccf0d9651707 2013-04-05 23:06:36 ....A 73728 Virusshare.00050/Trojan.Win32.Bublik.cttl-8b27cf2090aa5908f8f1a87517ac65bb343d30b3 2013-04-05 23:21:46 ....A 167936 Virusshare.00050/Trojan.Win32.Bublik.cudd-8b93fb9db98a9ab48d3fd762206967e285e7488d 2013-04-05 21:49:44 ....A 200704 Virusshare.00050/Trojan.Win32.Bublik.dsxe-2074b4800150dc21d44506bee112245a848a26fe 2013-04-05 22:42:50 ....A 176186 Virusshare.00050/Trojan.Win32.Bublik.dtbd-b7e63286635ee3e46dcd89703fed6d452df7b3e2 2013-04-05 21:22:58 ....A 134683 Virusshare.00050/Trojan.Win32.Bublik.dtgc-47353da6565b1f34189b7b55a036d330c3b6d437 2013-04-05 23:53:24 ....A 135168 Virusshare.00050/Trojan.Win32.Bublik.dtnu-1dba6470823c69ba324273e73b3023a39ed986b7 2013-04-05 22:22:56 ....A 130556 Virusshare.00050/Trojan.Win32.Bublik.dvaf-13cb730bae50764288b1dfcd24f29479411a9419 2013-04-05 23:34:24 ....A 659853 Virusshare.00050/Trojan.Win32.Bublik.dvaf-ba20861bb6c779f5ae2c7ac8b62c9503e8e08dff 2013-04-05 23:59:10 ....A 69632 Virusshare.00050/Trojan.Win32.Bublik.dvaf-daa387b988ffd00d63bb62439b51978cbced8337 2013-04-05 22:44:24 ....A 137216 Virusshare.00050/Trojan.Win32.Bublik.dvgx-e4d7158f48be6efd4408fc0d6549f65987d92952 2013-04-05 21:45:50 ....A 125952 Virusshare.00050/Trojan.Win32.Bublik.dvij-a0598506e3ba369bee512d8555dece1d177f3a31 2013-04-05 22:51:14 ....A 136704 Virusshare.00050/Trojan.Win32.Bublik.dvij-e9f098f4c9d85859528c4570189f93aac8fed20a 2013-04-05 22:56:30 ....A 262656 Virusshare.00050/Trojan.Win32.Bublik.dvme-84606ffa1c9b02a5c9d38aba3a097fa92e3bcd28 2013-04-05 21:52:24 ....A 267264 Virusshare.00050/Trojan.Win32.Bublik.dvme-fc8858f37c8e3ff17c3b571ca330906d1af15160 2013-04-05 23:33:44 ....A 127078 Virusshare.00050/Trojan.Win32.Bublik.dvna-21d640ea03f74818383af4533da10de9ca8f6065 2013-04-05 23:00:28 ....A 167936 Virusshare.00050/Trojan.Win32.Bublik.dvnn-049da596878f2172199554ce3b795801f7f76735 2013-04-05 23:20:48 ....A 253952 Virusshare.00050/Trojan.Win32.Bublik.ejqf-8f4fd5e156437a3fe0095d99e5eb9619bd57d9ab 2013-04-05 21:50:30 ....A 617105 Virusshare.00050/Trojan.Win32.Bublik.ejyr-a2ce0d9089ccfac0ca9f92dc334a2b7ac72f13af 2013-04-05 21:52:34 ....A 651391 Virusshare.00050/Trojan.Win32.Bublik.ekmo-179464fd420791499ea371c8e155221b8b7c0c81 2013-04-05 21:24:44 ....A 246411 Virusshare.00050/Trojan.Win32.Bublik.ekmo-5ccd8fd2ef810686fa56a645a479bb8e366b1698 2013-04-05 22:56:56 ....A 229272 Virusshare.00050/Trojan.Win32.Bublik.ekmo-7c02dab6bbf83b911f126c9f528cd3b4ac4e50b1 2013-04-05 22:16:58 ....A 295613 Virusshare.00050/Trojan.Win32.Bublik.ekmo-959cd8bc53f54eaa44455dafae16f7ef57217212 2013-04-05 22:59:52 ....A 246359 Virusshare.00050/Trojan.Win32.Bublik.ekmo-e4f942710f5ff737c8f7dd262bd112b0143a3f5f 2013-04-05 21:21:38 ....A 1091171 Virusshare.00050/Trojan.Win32.Bublik.ekoa-e80637737bf0568344294589b21245b96a057b3e 2013-04-05 23:51:10 ....A 185517 Virusshare.00050/Trojan.Win32.Bublik.ekzw-62cad2208552253fea97a7abc70da34a42478728 2013-04-05 22:51:34 ....A 507468 Virusshare.00050/Trojan.Win32.Bublik.elch-98589a700c7a27758dc31bcf8bad823afe9ffa68 2013-04-05 22:30:34 ....A 507468 Virusshare.00050/Trojan.Win32.Bublik.elch-abb41d7a8908e4654672c834ce9fda0081317ac6 2013-04-05 21:45:44 ....A 1045280 Virusshare.00050/Trojan.Win32.Bublik.elch-ca53f8b9d678246cf65c184049544323a6be459e 2013-04-05 21:38:04 ....A 167936 Virusshare.00050/Trojan.Win32.Bublik.elcz-14589388ed0738c32a5c86b68871187fff8ba328 2013-04-05 21:57:48 ....A 212480 Virusshare.00050/Trojan.Win32.Bublik.elcz-4702361a317879567884eba9cc9e0ce810178a74 2013-04-05 22:02:34 ....A 167936 Virusshare.00050/Trojan.Win32.Bublik.elcz-a7948cd38527c83ccf80426f369c100536e08028 2013-04-05 22:38:16 ....A 1464832 Virusshare.00050/Trojan.Win32.Bublik.elhu-0155ccdb1940c1ca0b53642edb1a3f7ac01f8728 2013-04-05 22:50:22 ....A 303616 Virusshare.00050/Trojan.Win32.Bublik.elhu-18df6ba8453f7e111447c4240b7407fed1324378 2013-04-05 21:31:50 ....A 303616 Virusshare.00050/Trojan.Win32.Bublik.elhu-1ab59f568b90bc571715eb27caa8a11ab0b09227 2013-04-05 22:51:54 ....A 382976 Virusshare.00050/Trojan.Win32.Bublik.elhu-3615994d65a68b5f28d66b00358bdd8fdfaf6f6e 2013-04-05 22:17:42 ....A 187316 Virusshare.00050/Trojan.Win32.Bublik.elhu-43b0ba683f8e52d4c4711b373c163e7f3a7c9436 2013-04-05 21:36:10 ....A 889441 Virusshare.00050/Trojan.Win32.Bublik.elhu-5f348b3a9e02294fce9a400b38f2321e053d997e 2013-04-05 23:12:02 ....A 303616 Virusshare.00050/Trojan.Win32.Bublik.elhu-600c81170f9260c82d80b1af8653855d034776b1 2013-04-05 21:33:28 ....A 281088 Virusshare.00050/Trojan.Win32.Bublik.elhu-6685af40264e0665038fc6250702be93c45e9a9b 2013-04-05 21:47:02 ....A 281088 Virusshare.00050/Trojan.Win32.Bublik.elhu-686291cceb591364a687fa77f4ae410bac7a0744 2013-04-05 21:30:14 ....A 306688 Virusshare.00050/Trojan.Win32.Bublik.elhu-74fb56015a1df49ec3f88ba4c44ddae8be884aef 2013-04-05 23:43:28 ....A 303622 Virusshare.00050/Trojan.Win32.Bublik.elhu-7c4732a6a05039a70731c54c3b6ac8dbccece90f 2013-04-05 21:40:14 ....A 281088 Virusshare.00050/Trojan.Win32.Bublik.elhu-7e42d8b5c1c7a857c9afa37d4599e8e23b713f4d 2013-04-05 21:54:48 ....A 303616 Virusshare.00050/Trojan.Win32.Bublik.elhu-82b555d9f4fa7ea64247d47ee4077414b6364e13 2013-04-05 21:41:04 ....A 303616 Virusshare.00050/Trojan.Win32.Bublik.elhu-84c25ca68f3aead54a00d81cef25bdc006732948 2013-04-05 22:27:38 ....A 303616 Virusshare.00050/Trojan.Win32.Bublik.elhu-9d5bcd0fc5b21af4ea12f938080edff040f92591 2013-04-05 21:30:22 ....A 276992 Virusshare.00050/Trojan.Win32.Bublik.elhu-acf4a60026fc0d88a51d2495dbfefe796fa62a85 2013-04-05 23:30:34 ....A 355328 Virusshare.00050/Trojan.Win32.Bublik.elhu-c4cf342de8d02be34325946631c3a96c4b7f0860 2013-04-05 21:34:34 ....A 301568 Virusshare.00050/Trojan.Win32.Bublik.elhu-ce3c6b7e41e2126fe011deb6de78601eba72a812 2013-04-05 21:12:20 ....A 281088 Virusshare.00050/Trojan.Win32.Bublik.elhu-d2b8bfecf5ec9d9d6952c226f3521cf463be0678 2013-04-05 22:04:54 ....A 296448 Virusshare.00050/Trojan.Win32.Bublik.elhu-d96bf0179b77c5737726ea806cb34dbcaed238c0 2013-04-05 23:16:04 ....A 623870 Virusshare.00050/Trojan.Win32.Bublik.elhu-ecde9a30d69413fe78c3c76545d851f40ebaf073 2013-04-05 22:39:04 ....A 303616 Virusshare.00050/Trojan.Win32.Bublik.elhu-ef2e0383a2a050e2458134a7079113c9ba715671 2013-04-05 21:40:02 ....A 20992 Virusshare.00050/Trojan.Win32.Bublik.elje-9fc47f0336a530b7234deb6a1cb8312501aee398 2013-04-05 21:22:20 ....A 84992 Virusshare.00050/Trojan.Win32.Bublik.elnr-007d0388a502eb8ac12fd42458fcdcfd8f13d0be 2013-04-05 21:18:48 ....A 650240 Virusshare.00050/Trojan.Win32.Bublik.elnr-02042014c7b70d001d21fcc8df3248e60695265c 2013-04-05 21:19:26 ....A 185649 Virusshare.00050/Trojan.Win32.Bublik.elnr-074e0c75f1f9146737fd8c4a8eca13e73631187e 2013-04-05 23:30:32 ....A 84992 Virusshare.00050/Trojan.Win32.Bublik.elnr-0a8c180b244755d325d4f48b1808fce980534fb4 2013-04-05 23:53:48 ....A 2013696 Virusshare.00050/Trojan.Win32.Bublik.elnr-135f2eda91d20f1a481afa8c4fae50f99c317718 2013-04-05 21:50:16 ....A 933376 Virusshare.00050/Trojan.Win32.Bublik.elnr-1d998b81dedd14430c5d9adbac103d05070963dc 2013-04-05 22:51:46 ....A 348672 Virusshare.00050/Trojan.Win32.Bublik.elnr-2a40322360d197de1eeb6faaa7d9ae7aa0b508f9 2013-04-05 22:06:06 ....A 253952 Virusshare.00050/Trojan.Win32.Bublik.elnr-394d021da43a0e1ae1c4b29ee8424e6971938dbc 2013-04-05 23:22:22 ....A 491008 Virusshare.00050/Trojan.Win32.Bublik.elnr-4e5101d42b022cd6b419e5e96fed394255eb8571 2013-04-05 22:39:02 ....A 801280 Virusshare.00050/Trojan.Win32.Bublik.elnr-577f8a9029c477ebf91bbcaea0f330b3cd54d778 2013-04-05 21:51:04 ....A 101376 Virusshare.00050/Trojan.Win32.Bublik.elnr-5bc5464c6cac8a4cf27ffa163d0acc92b2dbdfd4 2013-04-05 22:36:16 ....A 211968 Virusshare.00050/Trojan.Win32.Bublik.elnr-65b614f189b87c2fc30e8fd8caea56fb322fb34a 2013-04-05 21:46:10 ....A 93696 Virusshare.00050/Trojan.Win32.Bublik.elnr-6716e63c1ea79a2c035d65df62f358b3e34030b4 2013-04-05 22:04:38 ....A 84480 Virusshare.00050/Trojan.Win32.Bublik.elnr-687d31cf0ead61034932c3aa1e9e2a7b3970e646 2013-04-05 22:04:34 ....A 791074 Virusshare.00050/Trojan.Win32.Bublik.elnr-6c65de97dd84cd2bac1ac50eebf89e95c01f15cf 2013-04-05 21:59:46 ....A 84480 Virusshare.00050/Trojan.Win32.Bublik.elnr-77352c97e634743489953e6d46b881a12e2859a1 2013-04-05 21:24:12 ....A 491008 Virusshare.00050/Trojan.Win32.Bublik.elnr-7ca2330e5cf3db4e501372022d564e0d81d9a277 2013-04-05 22:09:50 ....A 472285 Virusshare.00050/Trojan.Win32.Bublik.elnr-7ffc8a5241a29ac94d7e0208888b006a80b3d0ee 2013-04-05 23:29:28 ....A 650240 Virusshare.00050/Trojan.Win32.Bublik.elnr-9c239299a95178171937da45401ab6943104ab6c 2013-04-05 23:27:02 ....A 491008 Virusshare.00050/Trojan.Win32.Bublik.elnr-acbbfe34bceeaa6733d4458493cf77ebeca65980 2013-04-05 23:35:24 ....A 267774 Virusshare.00050/Trojan.Win32.Bublik.elnr-d456209c218624d3d3817cd8d5863c2b0e3cf4b3 2013-04-05 23:12:58 ....A 659968 Virusshare.00050/Trojan.Win32.Bublik.elnr-dd4f011c1c2114a0c6740dd3b72440b6aba47312 2013-04-05 21:50:30 ....A 84992 Virusshare.00050/Trojan.Win32.Bublik.elnr-ef10c7fefd9b2ecad47e63fc9d302479af496b7b 2013-04-05 22:39:18 ....A 88064 Virusshare.00050/Trojan.Win32.Bublik.elnr-f26420ef51793819dd990f886f0ee7cecc0bf7cc 2013-04-05 23:04:04 ....A 1056768 Virusshare.00050/Trojan.Win32.Bublik.elnr-f589475cbfcfd94f975a8290d16c0f01978d8aab 2013-04-05 23:39:16 ....A 510464 Virusshare.00050/Trojan.Win32.Bublik.elnr-fdda17ff309d7fd24c0877f62faef3f6d8efd3b1 2013-04-05 21:54:36 ....A 267264 Virusshare.00050/Trojan.Win32.Bublik.emyk-2b43265cef7b46779ea924c50c6bcba2d2a03550 2013-04-05 23:26:46 ....A 272384 Virusshare.00050/Trojan.Win32.Bublik.emyk-aa1ff67d8cf89e193d444680b57decdadcfb1897 2013-04-05 22:52:52 ....A 261632 Virusshare.00050/Trojan.Win32.Bublik.emyp-7db4eacb0a6d51f3d83d8eb121c2a3539ee39f56 2013-04-05 21:44:20 ....A 256000 Virusshare.00050/Trojan.Win32.Bublik.eqja-c5be155dd245929539183cc4163e567476e8f9d8 2013-04-05 22:35:32 ....A 256000 Virusshare.00050/Trojan.Win32.Bublik.eqja-d928867484d091fb04870090bcad9edd67f15748 2013-04-05 22:15:10 ....A 49152 Virusshare.00050/Trojan.Win32.Bublik.etdt-59301dd00c8fcb492a0a7549f02bd1f9eb60edc2 2013-04-05 22:38:00 ....A 55672 Virusshare.00050/Trojan.Win32.Bublik.etdt-8d73b096bc577a8d846c3170697c589060137e9d 2013-04-05 23:55:38 ....A 1391616 Virusshare.00050/Trojan.Win32.Bublik.eygw-26f9f1b40f1125782b293de93fa27b2011d3fe44 2013-04-05 23:39:24 ....A 41949 Virusshare.00050/Trojan.Win32.Bublik.fghv-b32c1559fa567474bf3fd2488e592f300d9f3334 2013-04-05 22:26:24 ....A 350720 Virusshare.00050/Trojan.Win32.Bublik.itk-7a60e3e4f4f8ed8b8e65074ae9d269e071837303 2013-04-05 22:22:52 ....A 69632 Virusshare.00050/Trojan.Win32.Bublik.jss-06e38fdcd1e0d12369c90741116aa1067ddf8b62 2013-04-05 22:26:04 ....A 161536 Virusshare.00050/Trojan.Win32.Bublik.kzl-ab40e5aa02119cf1a7defc75d223e74dcb34609b 2013-04-05 21:29:14 ....A 75821 Virusshare.00050/Trojan.Win32.Bublik.kzl-c04e9177b0b8465813de6536ed280050c719900a 2013-04-05 23:12:52 ....A 65408 Virusshare.00050/Trojan.Win32.Bublik.lbh-d22e4f8e1cc759be4e6ad9a1b6ddaef030d036ee 2013-04-05 22:19:46 ....A 167936 Virusshare.00050/Trojan.Win32.Bublik.lbh-de5178fb4685893ef72ee3ace077a6f3382731ce 2013-04-05 22:59:56 ....A 319688 Virusshare.00050/Trojan.Win32.Bublik.lkn-689100d83747a39862a2beef213157de1e8bcde4 2013-04-05 23:14:48 ....A 238592 Virusshare.00050/Trojan.Win32.Bublik.lkn-7095b418ecb50edc901f91c180a90a642d1cc6b8 2013-04-05 22:27:38 ....A 73728 Virusshare.00050/Trojan.Win32.Bublik.mno-b63b9d45a00b7bcadbb20dbc2a7b770f30620513 2013-04-05 21:55:44 ....A 766107 Virusshare.00050/Trojan.Win32.Bublik.nkg-f6841dc30255770e26d9338d6ed18ee8768cf870 2013-04-05 21:21:02 ....A 47795 Virusshare.00050/Trojan.Win32.Bublik.nlu-d98b5863b5e60eadcaed1765913b8db017ed18e3 2013-04-05 21:49:30 ....A 215552 Virusshare.00050/Trojan.Win32.Bublik.nry-9cddd0128e160bb56141e083f745ee3512b62656 2013-04-05 23:43:38 ....A 44544 Virusshare.00050/Trojan.Win32.Bublik.oal-02b81faac5199a8598e79745d24125241ad660de 2013-04-05 22:32:36 ....A 441432 Virusshare.00050/Trojan.Win32.Bublik.omp-877750b8001328f2441f7505f256d7b6cb50457b 2013-04-05 23:41:16 ....A 89360 Virusshare.00050/Trojan.Win32.Bublik.onp-046b268504d4ead687aed53aa1755d72178a0e97 2013-04-05 23:43:38 ....A 61065 Virusshare.00050/Trojan.Win32.Bublik.onp-7ea46cd13fd1cf8660fc9a150454403d49605f59 2013-04-05 22:10:00 ....A 45575 Virusshare.00050/Trojan.Win32.Bublik.onp-da2ef750ca9034a2d4bdea9eff5324c70c1ff769 2013-04-05 21:58:44 ....A 36864 Virusshare.00050/Trojan.Win32.Bublik.onp-e82ad360ac788cb99a639ad483efd0c7b90a9001 2013-04-05 22:20:06 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-04cf183f4e45a8d5fcb72a6518f595e1e94deb62 2013-04-05 22:27:42 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-0809efdfce74643f09ef788d1b26bb4e8d472f65 2013-04-05 23:15:02 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-0ce02a524eb317bcef0fc6bcf17051da5ab99d16 2013-04-05 22:50:24 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-272275caae3fa96afab3841273f85358c9ffb358 2013-04-05 23:02:12 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-276435913c8c93b1e9835066fe42b338ef8239dd 2013-04-05 22:26:30 ....A 388064 Virusshare.00050/Trojan.Win32.Bublik.oui-3bbc11bfed16673bc8c2ab8d2b9172082e34e02b 2013-04-05 22:41:48 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-43034064b9a054b80da0e9462691e55fd7f6124d 2013-04-05 21:39:10 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-4c725ea4cfa38a84a2711040b24a97b54e06d1c1 2013-04-05 22:35:08 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-4f560a833492c876398c171fa3da5ea44e8ba5a5 2013-04-05 23:23:36 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-6223f9f890ba8e1b507738b336409fa0b1c03884 2013-04-05 23:52:34 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-6664d4928fbea5e89f5db656c1ddf321a331a2df 2013-04-05 23:03:18 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-682f1f99edb0e74b26f0f6fda255cce9e24c4211 2013-04-05 23:37:32 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-76d7dd7c383f889804afdea06afbb85cc69c489e 2013-04-05 22:31:30 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-7cecdd093a7bc53b0be8f135ef1e9d3db61e4b03 2013-04-05 22:43:04 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-8c1098a9599ee4102a0ecb00d44b5aad24c03145 2013-04-05 21:25:44 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-a5b74f95d5767e35d8ecd61d7e01e708f5b3dd0e 2013-04-05 22:25:28 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-d029e533f3657bf8cc95eeb3c1ff05c3871bef5a 2013-04-05 21:18:12 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-f2bed598c6e47b22bf196a5560bbc304167ea758 2013-04-05 22:06:16 ....A 424208 Virusshare.00050/Trojan.Win32.Bublik.oui-fa20c22f08bdc232b1eb23e41555ac5072369e96 2013-04-05 21:44:04 ....A 611646 Virusshare.00050/Trojan.Win32.Bublik.pgm-7e8c37663bf821e9f10629b121d909a5191814b1 2013-04-05 23:08:42 ....A 390592 Virusshare.00050/Trojan.Win32.Bublik.rno-1a89ff726452202dfacf400a8c4419c207c506ef 2013-04-05 21:41:48 ....A 389392 Virusshare.00050/Trojan.Win32.Bublik.rno-759380525459ca72f3675096e733c8dd298ede09 2013-04-05 22:56:22 ....A 451856 Virusshare.00050/Trojan.Win32.Bublik.rvg-948584d3f60d09367137b179754813a92d809833 2013-04-05 23:59:58 ....A 465296 Virusshare.00050/Trojan.Win32.Bublik.rzr-1ee1133e2482ff01c64dfc063e4472eb002f2532 2013-04-05 21:40:10 ....A 454656 Virusshare.00050/Trojan.Win32.Bublik.scg-8f8345bb588eed9bfd2ec2168c6573a3d6fa2019 2013-04-05 22:45:08 ....A 420240 Virusshare.00050/Trojan.Win32.Bublik.ses-9e036aa647426a55513aed9d55276b1aa672a02d 2013-04-05 21:31:20 ....A 420240 Virusshare.00050/Trojan.Win32.Bublik.ses-a2c39bd194170119dc8aa01d5d48db5b813956e5 2013-04-05 21:42:00 ....A 420240 Virusshare.00050/Trojan.Win32.Bublik.ses-fcf5bdca650d555d7aec6f105d2d8fb2155e628d 2013-04-05 22:21:32 ....A 425432 Virusshare.00050/Trojan.Win32.Bublik.stc-173928e6c95c94c4a25aaea63d0517c062e6ab12 2013-04-05 22:19:16 ....A 386360 Virusshare.00050/Trojan.Win32.Bublik.tsr-8dbc581ce21a7a40a9fd45c45066ff8ee79be9aa 2013-04-05 22:03:52 ....A 308496 Virusshare.00050/Trojan.Win32.Bublik.uco-45f9e66705b328cf502b2107a711d9e7f0758afa 2013-04-05 23:42:46 ....A 368160 Virusshare.00050/Trojan.Win32.Bublik.ues-04ae35c883fe343c5f9b0637ed54308a330d76ec 2013-04-05 22:53:56 ....A 91648 Virusshare.00050/Trojan.Win32.Bublik.uhz-0bcbf894928efa23a8287e7ac79bc8f34493ba76 2013-04-05 22:52:58 ....A 387088 Virusshare.00050/Trojan.Win32.Bublik.uie-6aa6b5c6c5853a67c06e04f12f2cc5f6ab1efa60 2013-04-05 21:30:06 ....A 95064 Virusshare.00050/Trojan.Win32.Bublik.uie-99b0796e140c7fccc4a4134f2ac703ac19dbbf86 2013-04-05 22:34:40 ....A 389560 Virusshare.00050/Trojan.Win32.Bublik.uii-915adab275536c9ce8859e6e9106fa766a6530ba 2013-04-05 23:17:48 ....A 304542 Virusshare.00050/Trojan.Win32.Bublik.umj-0bacea2ad54cfcb1061ea82614e5c0584654634d 2013-04-05 23:57:04 ....A 565248 Virusshare.00050/Trojan.Win32.Bublik.uqk-fa1bbffa8530c406f809a61bd22f294c010763b3 2013-04-05 21:38:04 ....A 9334 Virusshare.00050/Trojan.Win32.Bublik.wbw-9be52045c1f1b3eb7468dbfa68822438e611cf22 2013-04-05 23:51:18 ....A 670344 Virusshare.00050/Trojan.Win32.Bublik.wkk-6dc55d348d61bb2afdd48b8f0687b21c0604ded3 2013-04-05 21:09:20 ....A 336070 Virusshare.00050/Trojan.Win32.Bublik.wqi-673014ddfe8dd51455e3f87b4964942652fc0d7e 2013-04-05 21:31:20 ....A 262144 Virusshare.00050/Trojan.Win32.Bublik.wwn-20ae242f8a7d40ddf7fb08884d1e55a13ee75a6f 2013-04-05 23:14:08 ....A 385040 Virusshare.00050/Trojan.Win32.Bublik.xcz-a130136d73fb1fb9f70404a68bf5b6c0e584051a 2013-04-05 22:08:58 ....A 169524 Virusshare.00050/Trojan.Win32.Bublik.xmm-45c8edb8c0e129d15222913d09a5bb5609c691ac 2013-04-06 00:01:32 ....A 350260 Virusshare.00050/Trojan.Win32.Bublik.xmm-8034e4bc3f95f34bba780dba1c17b7fb4f65f4ca 2013-04-05 23:03:18 ....A 57344 Virusshare.00050/Trojan.Win32.Bublik.xmo-00e0ce3e8f95f18c7995800dbab7558471b78a9e 2013-04-05 22:27:06 ....A 57344 Virusshare.00050/Trojan.Win32.Bublik.xmo-53b62e128e7da4446a39e566ea4e79d0a4c2bda9 2013-04-05 22:39:48 ....A 57344 Virusshare.00050/Trojan.Win32.Bublik.xmo-9786ef17c1bee2fa8239d6ef0da3ebfb0c51387a 2013-04-05 22:55:22 ....A 57344 Virusshare.00050/Trojan.Win32.Bublik.xmo-9fa262188986169829eb20974a15d80720f24507 2013-04-05 23:00:04 ....A 57344 Virusshare.00050/Trojan.Win32.Bublik.xmo-bdaf13285ab092f9d28c19296ecefcd6d472f2c0 2013-04-05 22:49:18 ....A 57344 Virusshare.00050/Trojan.Win32.Bublik.xmo-dbf1bbdf94ffd7af2fc80bc165556f9391a52382 2013-04-05 21:45:44 ....A 82432 Virusshare.00050/Trojan.Win32.BurHon.ht-0ea34f3f45794c7c9c9ccaa638d04b2eee991a06 2013-04-05 23:43:32 ....A 385088 Virusshare.00050/Trojan.Win32.Buzus.afco-b53c50f2515e72abd3ec9ce5fbf597badd583b92 2013-04-05 22:04:56 ....A 64694 Virusshare.00050/Trojan.Win32.Buzus.afym-a1080e2e5c790457fbf556af3eb47ba3576cd274 2013-04-05 22:23:18 ....A 40448 Virusshare.00050/Trojan.Win32.Buzus.agjw-1f4b6a2d71596b7cf7f75d37ecf62397bc4a519f 2013-04-05 21:43:28 ....A 53248 Virusshare.00050/Trojan.Win32.Buzus.aje-bf5139c2bcfc8e964f20f360235f5a793d990b7d 2013-04-05 22:20:18 ....A 77124 Virusshare.00050/Trojan.Win32.Buzus.akro-62672eb76f89d6d90f288884fe9fcf421e691169 2013-04-05 21:35:30 ....A 156160 Virusshare.00050/Trojan.Win32.Buzus.alyt-99c6f02c60f09e7baa0a46b387111b599fb9fbd7 2013-04-05 21:35:08 ....A 75790 Virusshare.00050/Trojan.Win32.Buzus.angb-f2758d99899c5c9b603147fbfe089a8cb9dd134c 2013-04-05 23:09:56 ....A 21504 Virusshare.00050/Trojan.Win32.Buzus.anju-da6559acd1404d7437e09d072e1caf3f9ac646df 2013-04-05 22:56:48 ....A 45056 Virusshare.00050/Trojan.Win32.Buzus.anpg-5fb0c92d8b0087df12b31760269e393588495b72 2013-04-05 23:34:28 ....A 1139712 Virusshare.00050/Trojan.Win32.Buzus.aoaq-32477dd0f2042f59f5c9cedfe37a0fd2cacd63cb 2013-04-05 23:31:54 ....A 266240 Virusshare.00050/Trojan.Win32.Buzus.aqil-b0cdfbb1f6bcb2cf5be3d34ba1c6cc0715bc5547 2013-04-05 23:57:10 ....A 99328 Virusshare.00050/Trojan.Win32.Buzus.aryw-90e1a419c210db8e66cc1ffe5c0c45d37a8fd6b9 2013-04-05 22:03:30 ....A 2041134 Virusshare.00050/Trojan.Win32.Buzus.asxz-e3098b2cf15d2dc267492fb0abc84ad2468724a7 2013-04-05 21:54:10 ....A 20480 Virusshare.00050/Trojan.Win32.Buzus.auec-a59ee8bc54100bb8fe0f6827c58c2289cf8db5de 2013-04-05 22:20:00 ....A 100864 Virusshare.00050/Trojan.Win32.Buzus.aurv-206f6d1f81f826f5c6bb1616738c7415c4cdde8f 2013-04-05 23:21:16 ....A 482304 Virusshare.00050/Trojan.Win32.Buzus.aurv-a895980346cf7bed99c062e4ba703eddf71d22de 2013-04-05 22:03:50 ....A 9216 Virusshare.00050/Trojan.Win32.Buzus.aurv-c2b1f460c298635faed0ca13611f7a71c7129710 2013-04-05 21:08:04 ....A 92672 Virusshare.00050/Trojan.Win32.Buzus.avue-fd8bf2a1b488a8bd6b92ad0211ca29abc6dbe4cb 2013-04-05 23:19:06 ....A 175616 Virusshare.00050/Trojan.Win32.Buzus.awee-7ad2df7866574007403de2513e6ea0d85156f094 2013-04-05 21:58:44 ....A 83485 Virusshare.00050/Trojan.Win32.Buzus.axvl-91f6f9987b826f7150a3189e80fff629759baf1d 2013-04-05 22:46:58 ....A 87040 Virusshare.00050/Trojan.Win32.Buzus.azfj-881cc8efb9c00a33b2dd3b7ded3d395a1aedb250 2013-04-05 21:13:22 ....A 807677 Virusshare.00050/Trojan.Win32.Buzus.bbvd-f6cb858af4dbce50e0ab5063db8d3946ecd77191 2013-04-05 21:32:36 ....A 45930 Virusshare.00050/Trojan.Win32.Buzus.bjdo-e8bf1729ab4329e05cbacebec54d908fd25f15a7 2013-04-05 23:53:20 ....A 253935 Virusshare.00050/Trojan.Win32.Buzus.bjsy-b80a9d2ab6f8f4099cffae7abe5fd1a16a21e3f0 2013-04-05 21:54:20 ....A 917293 Virusshare.00050/Trojan.Win32.Buzus.bqid-1ae65c7cf8da1a03238916db09ea7581e698ceb8 2013-04-05 22:43:56 ....A 735744 Virusshare.00050/Trojan.Win32.Buzus.bqns-79e244c7a1c1f61967257af3584cce57046d5e95 2013-04-05 21:11:54 ....A 234496 Virusshare.00050/Trojan.Win32.Buzus.bsln-c0b60607d0b9f3802265bf01a6f9744dd3b6e962 2013-04-05 23:31:06 ....A 669478 Virusshare.00050/Trojan.Win32.Buzus.bsln-c23958f0c921f28fb80295bfbb3724799030f7ba 2013-04-05 22:48:56 ....A 613497 Virusshare.00050/Trojan.Win32.Buzus.bsuq-599937e533c6570a507cd2e96f3a2bda5e72902a 2013-04-05 23:34:14 ....A 1758804 Virusshare.00050/Trojan.Win32.Buzus.btds-3e8a26ed1653394676db7f104ea2d97b0053e160 2013-04-05 23:21:00 ....A 323584 Virusshare.00050/Trojan.Win32.Buzus.bteb-da8ca5a1681b5a483f8b678d4297b3d36439c718 2013-04-05 23:06:12 ....A 697376 Virusshare.00050/Trojan.Win32.Buzus.bunu-2c6c9ff7ae832cd4894223be65f70b98f81946bd 2013-04-05 23:56:34 ....A 295864 Virusshare.00050/Trojan.Win32.Buzus.buxz-aa12d97846767e5ec62d6e392816658a9ab262a8 2013-04-05 23:38:32 ....A 156758 Virusshare.00050/Trojan.Win32.Buzus.bwf-d40036fffb9404cb5d6da3fd26acf1551d772702 2013-04-05 21:20:06 ....A 31744 Virusshare.00050/Trojan.Win32.Buzus.bxrv-e9ae57fe836fd26532947925836d242c508c4921 2013-04-05 22:49:50 ....A 31744 Virusshare.00050/Trojan.Win32.Buzus.bxrv-e9f553b991bdcc25d4109fc28f2a5dbddca99b18 2013-04-05 23:57:32 ....A 560681 Virusshare.00050/Trojan.Win32.Buzus.byim-1ea3ecfec3fa641e0ff4aa310e14934173101e4a 2013-04-05 21:45:40 ....A 401449 Virusshare.00050/Trojan.Win32.Buzus.byjj-a9d3a15735cb03a4ebcf3d6ae1dbf68af9a3e799 2013-04-06 00:02:46 ....A 270470 Virusshare.00050/Trojan.Win32.Buzus.bzau-c3f1a3ba0b9aaf5950fa7bb79d170e7fd65331fd 2013-04-05 23:05:22 ....A 107520 Virusshare.00050/Trojan.Win32.Buzus.bzes-4508e9fe027454e8d45b57f1553ff0816c47bddd 2013-04-05 21:14:38 ....A 127016 Virusshare.00050/Trojan.Win32.Buzus.bzgy-0754efca2e627bc9c3202635998f1621ee99d5c7 2013-04-05 23:41:28 ....A 370638 Virusshare.00050/Trojan.Win32.Buzus.bztd-03f167096f36a651ff7dfcccb0d23a8857817a1d 2013-04-05 23:04:52 ....A 1819530 Virusshare.00050/Trojan.Win32.Buzus.bzwp-4ff8dfc278992e3432663e08f83cc0796c282438 2013-04-05 22:58:32 ....A 267587 Virusshare.00050/Trojan.Win32.Buzus.caaz-e6129a5b586e8679ed948b93a6191f26f52fd624 2013-04-05 23:01:46 ....A 905020 Virusshare.00050/Trojan.Win32.Buzus.caiv-80c61f3961fd54d28db7a44d92715a4bac3dd83d 2013-04-05 22:59:32 ....A 154625 Virusshare.00050/Trojan.Win32.Buzus.carj-85ef23f2713487590e12de3746d79267e155c362 2013-04-05 21:36:30 ....A 27022 Virusshare.00050/Trojan.Win32.Buzus.carj-df70b48c7ee71fe02e116c00b44452273aa272d9 2013-04-05 22:45:32 ....A 58237 Virusshare.00050/Trojan.Win32.Buzus.carj-fe8e02921b5fd19bf8368bb90be761cb0af92881 2013-04-05 22:00:06 ....A 32310 Virusshare.00050/Trojan.Win32.Buzus.casu-861d39b75c2555f2b69a3bb01d1a88617aeece71 2013-04-05 23:27:52 ....A 79731 Virusshare.00050/Trojan.Win32.Buzus.ccff-b18c7f0a2ac614345f8fc7e347e31e8fba6e9a36 2013-04-05 22:35:22 ....A 124108 Virusshare.00050/Trojan.Win32.Buzus.ccmo-9adef08b2ba4a7b69a8c9d285a2ba8d4328d127a 2013-04-05 22:20:54 ....A 84077 Virusshare.00050/Trojan.Win32.Buzus.ceka-8be2524a0f88b69b45369fbc66705c8cd0a031e7 2013-04-05 22:18:56 ....A 1220608 Virusshare.00050/Trojan.Win32.Buzus.cezo-31da1d1be5b892111eafda12a62dfad9dbefbc4b 2013-04-05 23:11:28 ....A 376840 Virusshare.00050/Trojan.Win32.Buzus.cezo-dadfd89aad319f9566a0a4f4f2a50717254a2d31 2013-04-05 22:43:42 ....A 411392 Virusshare.00050/Trojan.Win32.Buzus.cfqa-7dacb484a0ff52e63bc19fd57f55377842afa3b6 2013-04-05 21:11:18 ....A 597295 Virusshare.00050/Trojan.Win32.Buzus.civv-9e51cb51e84175bbde01183e6753ecbb0bd9fcf8 2013-04-05 21:56:52 ....A 32768 Virusshare.00050/Trojan.Win32.Buzus.cjxt-5999f08e6fdf051aec6355a484394d84e6f2af5c 2013-04-05 22:55:24 ....A 676352 Virusshare.00050/Trojan.Win32.Buzus.ckae-40d7d86c900c4dfdb89ad7a523fc782b01812a3c 2013-04-05 23:35:30 ....A 135168 Virusshare.00050/Trojan.Win32.Buzus.ckem-224a33059021819da7d2f951d8a61c75dabc58a3 2013-04-05 22:11:14 ....A 77824 Virusshare.00050/Trojan.Win32.Buzus.ckem-2847bc85c3014db6450f7e91b07d98fc23c7c8aa 2013-04-05 23:49:26 ....A 81920 Virusshare.00050/Trojan.Win32.Buzus.ckem-d8a2dcdd799a2b9a5511efd3e82ff204f7e1e5a0 2013-04-05 23:17:42 ....A 1998848 Virusshare.00050/Trojan.Win32.Buzus.ckeo-9b0451f65bba53fc189de4b02f11da1aaef61d6f 2013-04-05 22:59:12 ....A 416256 Virusshare.00050/Trojan.Win32.Buzus.ckeo-d2e6655bc0ba5af631d7ffc5b8dde6d2fa97a8b0 2013-04-05 23:57:04 ....A 143464 Virusshare.00050/Trojan.Win32.Buzus.ckeo-d7f8ab00b2766a8e85af27662fa57807bead4da3 2013-04-05 22:53:36 ....A 21159 Virusshare.00050/Trojan.Win32.Buzus.ckxp-8a2abde27eaed4abec0ab05c8e7ffdbcf5ef3485 2013-04-05 22:46:20 ....A 157725 Virusshare.00050/Trojan.Win32.Buzus.clba-67518b93085b93a61747ee0cd371671d791b1d17 2013-04-05 22:47:26 ....A 512000 Virusshare.00050/Trojan.Win32.Buzus.clrv-824084584a54c5fbc4197e2a9fe772692ab8fb47 2013-04-05 21:15:32 ....A 63488 Virusshare.00050/Trojan.Win32.Buzus.cncc-6098df53a842ec64e94218bbe5c8cced83587a7e 2013-04-05 23:21:18 ....A 20480 Virusshare.00050/Trojan.Win32.Buzus.cnkc-2e5e934711426a17983d48c016703ceb64180eb3 2013-04-06 00:01:58 ....A 111859 Virusshare.00050/Trojan.Win32.Buzus.cnow-3adc062ad76930389bc68257664975186088f1d8 2013-04-05 21:37:56 ....A 77312 Virusshare.00050/Trojan.Win32.Buzus.cooz-4ba6248d78c566a22db5f45a4ee5896eac3116a3 2013-04-05 23:07:32 ....A 401408 Virusshare.00050/Trojan.Win32.Buzus.cosa-bd5efd3d65701e14a127c0fa6a4dfe76af0ef67d 2013-04-05 21:54:08 ....A 188416 Virusshare.00050/Trojan.Win32.Buzus.coxd-fd6b28ae75d1cb82d149b140934f858f806c23d5 2013-04-05 22:24:42 ....A 63488 Virusshare.00050/Trojan.Win32.Buzus.cpos-6ff114ea55dfca83b87cafcc90d81bba662bef8f 2013-04-05 21:16:46 ....A 85406 Virusshare.00050/Trojan.Win32.Buzus.cqej-055708fbb91350f74d7f2b241e7a9fe248d24362 2013-04-05 21:50:04 ....A 85374 Virusshare.00050/Trojan.Win32.Buzus.cqej-349724b83fab3e86d66aa145e8570e8c1e102663 2013-04-05 22:00:04 ....A 133413 Virusshare.00050/Trojan.Win32.Buzus.cqej-70719cff1ba8770d28760924668fa7d6898a5c82 2013-04-05 21:32:40 ....A 89382 Virusshare.00050/Trojan.Win32.Buzus.cqej-cec3ae0a3032506f9e23a00a9f8368df0b6aa311 2013-04-05 22:12:04 ....A 18432 Virusshare.00050/Trojan.Win32.Buzus.cqej-d77d5ba2aa9885064a3b2abb9c5a1019502cc5b1 2013-04-05 22:14:28 ....A 102400 Virusshare.00050/Trojan.Win32.Buzus.cqij-da28a7ce81aa7ac42865225691c0b9ac412fb05e 2013-04-05 23:04:02 ....A 35682 Virusshare.00050/Trojan.Win32.Buzus.cqlp-ba1b7820a7dd7795c9fb59adfba9ee3631f3e708 2013-04-05 23:39:54 ....A 262144 Virusshare.00050/Trojan.Win32.Buzus.cqwm-53437cedfd6e9b8e4f48f6f7c6698f20ed35b3b6 2013-04-05 21:17:34 ....A 66319 Virusshare.00050/Trojan.Win32.Buzus.cqyr-1a658f1f6a388ea18d9a2affc233e3e8c262d022 2013-04-05 23:00:02 ....A 90797 Virusshare.00050/Trojan.Win32.Buzus.cqyr-52e860c2945a738a5c9f80c6afd33571d5420ec6 2013-04-05 22:25:22 ....A 90797 Virusshare.00050/Trojan.Win32.Buzus.cqyr-b7da4adde00099a854b893b20059cd4a358d49dc 2013-04-05 22:50:02 ....A 614400 Virusshare.00050/Trojan.Win32.Buzus.cqyr-ffe0346f796aad4c60263d7b189f7202efae2a2e 2013-04-05 22:50:06 ....A 126976 Virusshare.00050/Trojan.Win32.Buzus.crcg-dcd8c8a285c9df781e3d5f9ce6c2841a963f0fed 2013-04-05 21:38:38 ....A 380416 Virusshare.00050/Trojan.Win32.Buzus.crdg-2e4c6c2fee16ca9bf181d41bce0885f18f334eb2 2013-04-05 23:01:26 ....A 77497 Virusshare.00050/Trojan.Win32.Buzus.cryj-9a6be0b5ccd55e2f6b3759203baf535ae5db1875 2013-04-05 22:55:58 ....A 127488 Virusshare.00050/Trojan.Win32.Buzus.csob-7719b602ab33ce1c431a69a50d697db79653ed71 2013-04-06 00:04:30 ....A 575488 Virusshare.00050/Trojan.Win32.Buzus.csob-d0ce2e12bf33dc122d2e6792c0788e2a64dcb757 2013-04-05 22:09:18 ....A 122880 Virusshare.00050/Trojan.Win32.Buzus.csxo-4d1619d2448e65eee018d7a66b973a780a6e8868 2013-04-05 21:30:48 ....A 159744 Virusshare.00050/Trojan.Win32.Buzus.csxo-bc7e7cd4cb67303a330bc1f8ab86c622cd762273 2013-04-05 23:29:58 ....A 1358848 Virusshare.00050/Trojan.Win32.Buzus.ctjb-b2bbf6813ca812678b2d3a73252b88cfd1f483af 2013-04-05 23:57:40 ....A 352256 Virusshare.00050/Trojan.Win32.Buzus.cudq-9933d40c3c09f06a1f1ba8298f4d2e2d71e545d1 2013-04-05 21:12:44 ....A 445981 Virusshare.00050/Trojan.Win32.Buzus.cuff-473663e5ce24f9b8d740983e1ab5b5c404fcfea3 2013-04-05 21:08:54 ....A 73728 Virusshare.00050/Trojan.Win32.Buzus.cuip-709698cc1d3460387e7dad4886d437e4b2d5645e 2013-04-05 23:47:14 ....A 494080 Virusshare.00050/Trojan.Win32.Buzus.cujy-88619cf1e9f011de279b70cb7b5b06df8624c1e7 2013-04-05 22:47:20 ....A 228352 Virusshare.00050/Trojan.Win32.Buzus.cuxi-161ef54e5f6d62d8ee575c28641dbf7c180b691d 2013-04-05 23:11:02 ....A 66461 Virusshare.00050/Trojan.Win32.Buzus.cuxi-254bfd9751377497e662698aaed1d1ff4425a51d 2013-04-05 21:09:54 ....A 91377 Virusshare.00050/Trojan.Win32.Buzus.cuxi-331d2ed40c3e942d7a0f0c9901a7748831571799 2013-04-05 23:50:34 ....A 52352 Virusshare.00050/Trojan.Win32.Buzus.cuxi-b2a8610e7e255464380f0424e6597f888b65ff73 2013-04-05 23:50:00 ....A 85373 Virusshare.00050/Trojan.Win32.Buzus.cuxi-cb10dba8d2b44f5694a2b7c709c60117a61a59ac 2013-04-05 22:41:00 ....A 91768 Virusshare.00050/Trojan.Win32.Buzus.cuxi-f23bd501f3055babbd41b10e3331958517709846 2013-04-05 23:48:34 ....A 66429 Virusshare.00050/Trojan.Win32.Buzus.cuxi-fbce0a02be4b6a6d5684aedbbe9759143caaa004 2013-04-05 22:32:44 ....A 125491 Virusshare.00050/Trojan.Win32.Buzus.cvda-ee54e26fae609d4a22a0aa753fd5473406b6b2cb 2013-04-05 22:41:06 ....A 41984 Virusshare.00050/Trojan.Win32.Buzus.cvkb-f61015999a74f4bba272eae2334fb28e4430a896 2013-04-05 23:59:36 ....A 188416 Virusshare.00050/Trojan.Win32.Buzus.cvoh-851d33ad57fcecd79f724521c5ffa0bef9139b89 2013-04-05 22:56:18 ....A 30812 Virusshare.00050/Trojan.Win32.Buzus.cvzu-1b0cb67cb51f7033eb987e1eeca8982bb10ec1cc 2013-04-05 22:17:26 ....A 300032 Virusshare.00050/Trojan.Win32.Buzus.cxsz-c388cb375a323a4dc3fdb77a2dcbbdd154f1e07b 2013-04-05 22:01:18 ....A 611840 Virusshare.00050/Trojan.Win32.Buzus.cywc-848d4c4dda02fc487aca424232f5747022c24ee5 2013-04-05 23:55:36 ....A 85960 Virusshare.00050/Trojan.Win32.Buzus.czdf-9fc06b9fa0238b5e48627feb51a349ec3c1ed55f 2013-04-05 22:43:16 ....A 244224 Virusshare.00050/Trojan.Win32.Buzus.czxk-e643fbe1b6ed09d11f074c1adbd6bf52ffa128b0 2013-04-05 21:32:54 ....A 577802 Virusshare.00050/Trojan.Win32.Buzus.czxo-85a0542bd8295cd2096dc333544f02c00d460db3 2013-04-05 22:55:10 ....A 512820 Virusshare.00050/Trojan.Win32.Buzus.dbjl-2403ac478d2fc61ff49ae05346c9c93660bdb973 2013-04-05 23:47:26 ....A 716877 Virusshare.00050/Trojan.Win32.Buzus.dlln-ba4c9d11ec6610ff3c071cf747b3512d00acef56 2013-04-05 23:06:08 ....A 920141 Virusshare.00050/Trojan.Win32.Buzus.dlns-481ee4e75186cb39a277f30622b52fbdb22b6ca1 2013-04-05 23:42:00 ....A 262144 Virusshare.00050/Trojan.Win32.Buzus.dlre-90ebbb656e9db1929023dd8ae7632d7bdd19255b 2013-04-05 21:23:02 ....A 6375936 Virusshare.00050/Trojan.Win32.Buzus.dmaw-fe70c7bce1efb8f145276b5c23b08eff77befccc 2013-04-05 21:11:28 ....A 755354 Virusshare.00050/Trojan.Win32.Buzus.dndu-625d4e6a037d70e842382b02eb657c5c71273fb0 2013-04-05 23:56:28 ....A 552013 Virusshare.00050/Trojan.Win32.Buzus.dnzu-7a0f4c545390e3cc061900f23e0e36ebd1b75bb5 2013-04-05 21:21:16 ....A 693325 Virusshare.00050/Trojan.Win32.Buzus.dnzu-e5b17445164fabed8f01f5ccd3cae34b5b98a93b 2013-04-06 00:04:06 ....A 606208 Virusshare.00050/Trojan.Win32.Buzus.dozq-b4668aceb7b27589c81f4459ec80420469e5694e 2013-04-05 22:15:28 ....A 70656 Virusshare.00050/Trojan.Win32.Buzus.dpwn-05ab7c8465182901839e81dfa1c1eaebd4d405bf 2013-04-05 21:45:02 ....A 542096 Virusshare.00050/Trojan.Win32.Buzus.dpwn-36d3c337b672a1eff2b9354c9a93b5b254564117 2013-04-05 21:39:46 ....A 566592 Virusshare.00050/Trojan.Win32.Buzus.dpwn-92f53f0ab32c2b687922ff259f60f4f8d12b61a5 2013-04-05 22:53:04 ....A 2521464 Virusshare.00050/Trojan.Win32.Buzus.dpwn-bef0ef1ff06e5153f2ba38061493b20f8986a78f 2013-04-05 21:41:28 ....A 577536 Virusshare.00050/Trojan.Win32.Buzus.dpwn-d8ba54c92a8849fa49c4f9196768da4f3b1b8c02 2013-04-05 22:42:02 ....A 2521464 Virusshare.00050/Trojan.Win32.Buzus.dpwn-eaead245df8726aeb1f34ccc5267dd21aba17e37 2013-04-05 22:54:30 ....A 89600 Virusshare.00050/Trojan.Win32.Buzus.dpwn-f731e312af80f0cc6b73ae28b5431c83f52f8a37 2013-04-05 22:52:16 ....A 692332 Virusshare.00050/Trojan.Win32.Buzus.dpya-54122a28b21f1847561a6f4e5440d85b7894e93c 2013-04-05 22:40:02 ....A 139264 Virusshare.00050/Trojan.Win32.Buzus.dsbk-cf8f3bb131d684c8e6273c770fc258d360c6785a 2013-04-05 21:32:20 ....A 167424 Virusshare.00050/Trojan.Win32.Buzus.dtla-287c4cc0dd86792a43b7ddca492c37e2e943f0da 2013-04-05 21:27:56 ....A 1699377 Virusshare.00050/Trojan.Win32.Buzus.dtsu-523f1fe803df821d53fe0c20a995a251addb7ff7 2013-04-05 22:57:42 ....A 190829 Virusshare.00050/Trojan.Win32.Buzus.dxsr-86af18e3f26ae3745b31643d8518d54568a2ac19 2013-04-05 23:53:30 ....A 47104 Virusshare.00050/Trojan.Win32.Buzus.dzao-683346099c9407ee0295f92c357a41dda217f216 2013-04-05 23:31:30 ....A 36864 Virusshare.00050/Trojan.Win32.Buzus.dztf-92d687112e0ded97473eca889c966aeb0bb7474e 2013-04-05 23:19:06 ....A 71037 Virusshare.00050/Trojan.Win32.Buzus.eedh-996fbaa0866bb3cdfe040ab1cea0d69a276324e1 2013-04-05 23:34:54 ....A 4166656 Virusshare.00050/Trojan.Win32.Buzus.eixc-353b96d00cd5505bf2ee2a8993801a14c4dab2cf 2013-04-05 23:26:08 ....A 167938 Virusshare.00050/Trojan.Win32.Buzus.ejlj-4c392de7481bf51ad271e7a7e0e6eaed6c307fde 2013-04-05 23:55:20 ....A 235634 Virusshare.00050/Trojan.Win32.Buzus.elcb-5b2d51f408cdd0db544c34cd9378d13126cd18da 2013-04-05 21:37:58 ....A 39424 Virusshare.00050/Trojan.Win32.Buzus.elpk-4d121236f2d96a93975a6236d07a3060e02e7d21 2013-04-05 22:41:40 ....A 22949 Virusshare.00050/Trojan.Win32.Buzus.enth-e54d811a5a6baf9f66b02bb843a2e1cb1d62d627 2013-04-05 21:58:46 ....A 237568 Virusshare.00050/Trojan.Win32.Buzus.ephf-d0a0e8cb42f466319fb7e3f6f7297f8ddb764a58 2013-04-05 22:00:16 ....A 230912 Virusshare.00050/Trojan.Win32.Buzus.epzc-5e80c4535a3562141bf59fc12b447d36983b3a06 2013-04-05 23:35:10 ....A 414480 Virusshare.00050/Trojan.Win32.Buzus.eskt-505a94acce6da84bd9de4386e201ff97166eb892 2013-04-05 22:50:18 ....A 1302528 Virusshare.00050/Trojan.Win32.Buzus.esxp-31d5f69699661904860471e13ef8410f16628fc0 2013-04-05 21:51:34 ....A 258048 Virusshare.00050/Trojan.Win32.Buzus.etnw-d0b353ee6996fb56b8c7b174ffa0a9d49dc60dee 2013-04-05 21:37:36 ....A 143360 Virusshare.00050/Trojan.Win32.Buzus.etoi-2c703112eaf9a99ce11a03d9a012c575aa4dc995 2013-04-05 21:11:50 ....A 692224 Virusshare.00050/Trojan.Win32.Buzus.etrx-e03af487d418596e8caa99092787511a64fd1c74 2013-04-05 23:44:24 ....A 176128 Virusshare.00050/Trojan.Win32.Buzus.eumd-37777fb73a2790bf5e3fa23606d3fcab734e1031 2013-04-05 23:07:32 ....A 117248 Virusshare.00050/Trojan.Win32.Buzus.evgw-72a0af8d0272ac4364894caf88f689a5c1933cc3 2013-04-05 21:56:44 ....A 68208 Virusshare.00050/Trojan.Win32.Buzus.evtw-b5dd329037256fd86696ed1f4e249e9313e8de48 2013-04-05 21:55:42 ....A 36088 Virusshare.00050/Trojan.Win32.Buzus.evtw-f3f6983802932f00636e64c573a0dc0fce013f2f 2013-04-05 23:13:56 ....A 39424 Virusshare.00050/Trojan.Win32.Buzus.ewo-3e43f90301e16764c5025e183c5c1acedf33bf47 2013-04-05 23:36:40 ....A 569344 Virusshare.00050/Trojan.Win32.Buzus.fdnd-c2b27f0ab30373c65fff01700c68fb3761a1a7a9 2013-04-05 21:26:40 ....A 94208 Virusshare.00050/Trojan.Win32.Buzus.fedl-10ad9d8996040d2c957048d26650fb27b87b628a 2013-04-05 21:23:08 ....A 195072 Virusshare.00050/Trojan.Win32.Buzus.fenj-41c881361bd9b873ba858b5e11ddec83ef2d995c 2013-04-05 23:06:46 ....A 195072 Virusshare.00050/Trojan.Win32.Buzus.fenj-640792a1ff137393b3e03fc03670205562c6fd0a 2013-04-05 23:10:48 ....A 247458 Virusshare.00050/Trojan.Win32.Buzus.ffgg-72fafcfacfcc9851ecbc2df4cd2b0359e697b390 2013-04-05 22:18:34 ....A 180224 Virusshare.00050/Trojan.Win32.Buzus.ffwa-29e63444ca7d24b3ba4e32c80dcb0969b5534fd9 2013-04-05 21:12:54 ....A 147657 Virusshare.00050/Trojan.Win32.Buzus.fhrk-0e58e0025fdfebab888a0b03a806b2027395f524 2013-04-05 22:58:04 ....A 237568 Virusshare.00050/Trojan.Win32.Buzus.fibn-b5c25a3579fe5145744249a8b7659b2ad1724313 2013-04-05 21:52:16 ....A 425984 Virusshare.00050/Trojan.Win32.Buzus.fiht-d12caaccb618ef82b01ca366fed44fc8db7bf7b5 2013-04-05 22:44:58 ....A 663694 Virusshare.00050/Trojan.Win32.Buzus.fkam-65626d78a2b1b63f1cfd5641795399e57484f6fb 2013-04-05 23:37:06 ....A 413696 Virusshare.00050/Trojan.Win32.Buzus.fwoq-36f28b999ac1f7b1e90241c9fd47b4a914b306ac 2013-04-05 23:59:28 ....A 141312 Virusshare.00050/Trojan.Win32.Buzus.fxii-27212dd4c3c1f3bfc824bc1396e524454f3ebbd4 2013-04-05 21:36:42 ....A 274432 Virusshare.00050/Trojan.Win32.Buzus.gije-b5013b6822c495754f847dbf898229f56997833e 2013-04-05 21:08:10 ....A 274432 Virusshare.00050/Trojan.Win32.Buzus.gjrf-7e25c91d44a86489e79cc2d1ca3bf9346fbddc35 2013-04-05 22:09:44 ....A 218112 Virusshare.00050/Trojan.Win32.Buzus.gltn-25c10d6f7b99a54f4388946ca7ed5214cd2a25bd 2013-04-05 23:34:32 ....A 268496 Virusshare.00050/Trojan.Win32.Buzus.gltn-33270f987758da010cc438043db391c8086d3028 2013-04-05 23:37:18 ....A 268496 Virusshare.00050/Trojan.Win32.Buzus.gltn-35e3cd92e82b0b06e94b23da6700a620a7c139b9 2013-04-05 21:23:56 ....A 432352 Virusshare.00050/Trojan.Win32.Buzus.gltn-4ca7547dd37c6675d9c42e461228e7c8e528ea45 2013-04-05 23:47:20 ....A 243344 Virusshare.00050/Trojan.Win32.Buzus.gltn-85c29cd846474748b09f07a868c7a82ab930be2e 2013-04-05 23:02:16 ....A 270480 Virusshare.00050/Trojan.Win32.Buzus.gltn-881002b58a1d6e8d9353391df50b6c5406daa81e 2013-04-05 23:11:18 ....A 166913 Virusshare.00050/Trojan.Win32.Buzus.gltn-8c43890fd518c9813e12c5a2b671d135c58f1c87 2013-04-05 23:57:26 ....A 152064 Virusshare.00050/Trojan.Win32.Buzus.gmcd-9100afb46051c1d8cbc18c81c34fa19c408b70b4 2013-04-05 21:18:00 ....A 225280 Virusshare.00050/Trojan.Win32.Buzus.gmcd-c8436264829f54d4424ea0f394ea5eec60bbe633 2013-04-05 21:50:30 ....A 12800 Virusshare.00050/Trojan.Win32.Buzus.gmrn-28bed543a8a193b5213da8647a8c8b54dfe99a18 2013-04-05 23:56:40 ....A 82685 Virusshare.00050/Trojan.Win32.Buzus.gwud-3254f767a0ede7e8206a962628b17b2565570a53 2013-04-05 21:44:26 ....A 57568 Virusshare.00050/Trojan.Win32.Buzus.gwud-7e56b3d1babec65be41bb7ec6c15cd089839533d 2013-04-05 22:09:14 ....A 84851 Virusshare.00050/Trojan.Win32.Buzus.gwud-854a744e62f80537b1f137bb819b4f9fa44bd88f 2013-04-06 00:01:20 ....A 59552 Virusshare.00050/Trojan.Win32.Buzus.gwud-936b6b2ebeefb213d3fbd7b0aa341780a4285ddd 2013-04-05 21:50:56 ....A 67978 Virusshare.00050/Trojan.Win32.Buzus.gwud-a5f6bbf6af64ec4a3a156a6b83de127522c8752c 2013-04-05 22:12:32 ....A 79061 Virusshare.00050/Trojan.Win32.Buzus.gwud-b6802c11491fe9a64e41ede917a3c11fc5921ccb 2013-04-05 23:05:08 ....A 76438 Virusshare.00050/Trojan.Win32.Buzus.gwud-d074a402e336b154d7b833ca9c707549c80f79f4 2013-04-05 23:45:16 ....A 57472 Virusshare.00050/Trojan.Win32.Buzus.gwud-d4dbe54b174c483ead4257893f11302ea11bff2d 2013-04-05 23:32:08 ....A 262144 Virusshare.00050/Trojan.Win32.Buzus.gxbo-d62d55a8e4c294ed3708ca94a48af81383ba39b4 2013-04-05 21:20:50 ....A 229376 Virusshare.00050/Trojan.Win32.Buzus.gxuz-bf833829fa6a07af50f00fa3d66a457cf5d778ad 2013-04-05 21:53:42 ....A 106496 Virusshare.00050/Trojan.Win32.Buzus.gyqn-d0ae61932977994d192f062a568577171254c2dd 2013-04-05 23:35:16 ....A 237568 Virusshare.00050/Trojan.Win32.Buzus.gyri-19af4f8b1d762c5c2031a472bb287c5f81cc429a 2013-04-05 23:05:18 ....A 211456 Virusshare.00050/Trojan.Win32.Buzus.gzgw-3e6d3a87417a2b345edfdd7587fb7cf038cee8fd 2013-04-05 23:53:44 ....A 211456 Virusshare.00050/Trojan.Win32.Buzus.gzgw-b445d211e75f8cd4177812d157c2a883c2b3d48a 2013-04-06 00:00:00 ....A 547328 Virusshare.00050/Trojan.Win32.Buzus.gzin-63b1fa086b655c080ee192568a431b8e6f909596 2013-04-05 23:23:06 ....A 487424 Virusshare.00050/Trojan.Win32.Buzus.gznc-b3526e8d44cd102aa74617f70a4908134b4469cb 2013-04-05 21:09:12 ....A 180224 Virusshare.00050/Trojan.Win32.Buzus.gzue-61b2134621ebe8f5f7f2daee79ea2916912f4207 2013-04-05 21:52:10 ....A 1753088 Virusshare.00050/Trojan.Win32.Buzus.gzue-e0d017cc971fca69c585152b1250633f54a50774 2013-04-05 21:16:46 ....A 338322 Virusshare.00050/Trojan.Win32.Buzus.hbrv-24e5462e0206d51734942139f4594a334dd976a8 2013-04-05 23:30:06 ....A 589824 Virusshare.00050/Trojan.Win32.Buzus.hdlb-ed9807bad7338903f32a495ee3198b2189ed1692 2013-04-05 23:36:52 ....A 837149 Virusshare.00050/Trojan.Win32.Buzus.hejf-875ce59ac57bda9dea44c5c27d12f73737180663 2013-04-05 23:56:02 ....A 350330 Virusshare.00050/Trojan.Win32.Buzus.hgbb-a3d3b0bbd137509831111f3a6c71b1bf8397ef63 2013-04-05 22:37:16 ....A 225280 Virusshare.00050/Trojan.Win32.Buzus.hhet-742ad196e55b87e295b5a8b2cb44a5fc9721327a 2013-04-05 22:16:20 ....A 559104 Virusshare.00050/Trojan.Win32.Buzus.hjqn-d1ad2b49114c15db61d7f713e6a8321d76e1fdbb 2013-04-05 23:03:40 ....A 2166784 Virusshare.00050/Trojan.Win32.Buzus.hqks-a9cdc4891a64e67f54609021a4fad9f41764d3f8 2013-04-05 22:35:22 ....A 316000 Virusshare.00050/Trojan.Win32.Buzus.hqks-c7165ff1220d70d60ae1347495e475ff33f6f442 2013-04-05 23:11:52 ....A 696600 Virusshare.00050/Trojan.Win32.Buzus.htci-fdef1ae114a640c8d05b6b960299c935870c1118 2013-04-05 21:50:10 ....A 201101 Virusshare.00050/Trojan.Win32.Buzus.hurv-a580d0dcb925f450c5255f8d2d2dc4594871aa65 2013-04-05 23:05:28 ....A 819200 Virusshare.00050/Trojan.Win32.Buzus.hzkb-40e5940a81d0d83bed65eb838f5dc2938621d051 2013-04-05 21:52:26 ....A 675840 Virusshare.00050/Trojan.Win32.Buzus.hzwg-4ec188beec5185ac25fff47a2b3c5e6d69edfc4c 2013-04-05 21:42:58 ....A 66575 Virusshare.00050/Trojan.Win32.Buzus.hzzf-32e20c688cdb6a57a458d450874e75074cb6dc1a 2013-04-05 21:35:12 ....A 36585 Virusshare.00050/Trojan.Win32.Buzus.ifn-fb1bf17da196f2a3a761f6208cda57ff26a971d0 2013-04-05 21:08:02 ....A 321024 Virusshare.00050/Trojan.Win32.Buzus.ikdp-a210cc2605d3f9904fe7eb16248fa4ad19d683cd 2013-04-05 21:51:10 ....A 877568 Virusshare.00050/Trojan.Win32.Buzus.ilut-0047cd1807d78cf60367aebaa6bd37190a16a6cc 2013-04-05 22:40:44 ....A 480224 Virusshare.00050/Trojan.Win32.Buzus.iofc-18e4b97be38605897a147f4ba96cf3b0f0cb8761 2013-04-05 22:29:56 ....A 263806 Virusshare.00050/Trojan.Win32.Buzus.isqc-13b8e6697307d8bde7cc806b758526e21ead9185 2013-04-05 23:59:36 ....A 671139 Virusshare.00050/Trojan.Win32.Buzus.ixvg-50dd107cb48aac2a6515dd8301b4922b853491eb 2013-04-05 21:47:26 ....A 305491 Virusshare.00050/Trojan.Win32.Buzus.ixvg-753e23988de7fafe33d25a19e67c2dcc42f0a03a 2013-04-05 21:50:14 ....A 671139 Virusshare.00050/Trojan.Win32.Buzus.ixvg-ac372a39625752355e982e814c7836720648ae52 2013-04-05 22:44:00 ....A 671139 Virusshare.00050/Trojan.Win32.Buzus.ixvg-bdc0d4f0e7fd2c4f288ab51184fdb0739fd978f5 2013-04-05 23:57:04 ....A 90045 Virusshare.00050/Trojan.Win32.Buzus.iypr-3d202a6c37b78e6d1ab9d5cda512959220358526 2013-04-05 22:38:00 ....A 115261 Virusshare.00050/Trojan.Win32.Buzus.iypr-81a4746da0cde31daae9d1c367b8a71a8310ea14 2013-04-05 21:56:20 ....A 90045 Virusshare.00050/Trojan.Win32.Buzus.iypr-8d5dc74f5ee1e05306819c5038aeed6f678a80fc 2013-04-05 22:00:30 ....A 143975 Virusshare.00050/Trojan.Win32.Buzus.juom-00d9dd4319bbbcdab034cfbe12bd9b4f16b5aaf9 2013-04-05 22:02:10 ....A 69632 Virusshare.00050/Trojan.Win32.Buzus.juom-aafb4f192d1c2859b171ab944ac71afaae745d28 2013-04-05 22:23:40 ....A 934426 Virusshare.00050/Trojan.Win32.Buzus.kbuz-2fa08da553793f33c40391e8700ce542075dc33c 2013-04-05 22:22:18 ....A 478746 Virusshare.00050/Trojan.Win32.Buzus.kbuz-47f90337cf995abb3aa2d7bc4d55be8b9676e043 2013-04-05 23:16:36 ....A 864256 Virusshare.00050/Trojan.Win32.Buzus.kccy-18c0034de244083932c188dff6d8a2d5d94ebf01 2013-04-05 22:19:22 ....A 864256 Virusshare.00050/Trojan.Win32.Buzus.kccy-39f1cad619a4c31f68b3274f599c8f535a53be34 2013-04-05 21:08:10 ....A 864256 Virusshare.00050/Trojan.Win32.Buzus.kccy-a52a9c1ac7f67a844a3299fbb170f067ffdd4758 2013-04-05 22:28:22 ....A 503808 Virusshare.00050/Trojan.Win32.Buzus.kcuw-7f6f3bd0bba48ed77f2831f4aa68b477a66e873a 2013-04-05 22:12:22 ....A 503808 Virusshare.00050/Trojan.Win32.Buzus.kcuw-896159a69df7f3b6856d22d7b9bead69681e802a 2013-04-05 23:52:04 ....A 503808 Virusshare.00050/Trojan.Win32.Buzus.kcuw-a7a9be045ea72ba94b8d7cb620e8e5621ccb6fbd 2013-04-05 21:15:58 ....A 503808 Virusshare.00050/Trojan.Win32.Buzus.kcuw-c44a2bcac5c6f13c393a6c82d0a47ae0a3a54026 2013-04-05 23:52:34 ....A 82053 Virusshare.00050/Trojan.Win32.Buzus.kdpm-a728b345e5cb8673cf4c7da384a7c73ee86c3454 2013-04-05 23:53:10 ....A 3444250 Virusshare.00050/Trojan.Win32.Buzus.kdpm-f30140d542d6d3398d2a62e55bb9e9d9ac48f40c 2013-04-05 22:52:04 ....A 43157 Virusshare.00050/Trojan.Win32.Buzus.kflp-3de87339de8369adc6079e2d01e03cc24cf7a819 2013-04-05 22:05:10 ....A 151117 Virusshare.00050/Trojan.Win32.Buzus.kflp-c1b94d9378b5732ebd64ed3f560a4bff0c923af4 2013-04-05 23:17:40 ....A 1643780 Virusshare.00050/Trojan.Win32.Buzus.khru-74dfa92c70a327f79d204baf4a2e0aa8dde098de 2013-04-05 21:26:26 ....A 270984 Virusshare.00050/Trojan.Win32.Buzus.khru-a5803a16efa2ccae28d1ae7f9f6d0720419df3d7 2013-04-05 22:59:46 ....A 165903 Virusshare.00050/Trojan.Win32.Buzus.khru-c588fa312cbe7b9056dde8756b4ddeb294e3fe8c 2013-04-05 21:44:40 ....A 49167 Virusshare.00050/Trojan.Win32.Buzus.khru-d43882830dc42599c284ffb24d10a88419b793a9 2013-04-05 22:25:16 ....A 108886 Virusshare.00050/Trojan.Win32.Buzus.klob-63ea522468afd9653e84a4b0125b62efaae158bb 2013-04-05 23:11:22 ....A 378710 Virusshare.00050/Trojan.Win32.Buzus.klob-ec3a7c365b56731733d73d66176301ee6d976c34 2013-04-05 23:32:32 ....A 162808 Virusshare.00050/Trojan.Win32.Buzus.kzff-29f6f1bb583bc95e188215c444ce76761363c5d2 2013-04-05 23:18:42 ....A 65576 Virusshare.00050/Trojan.Win32.Buzus.laiw-68381742cc6540255f57b4a53458938ac882dfaa 2013-04-05 22:09:12 ....A 101459 Virusshare.00050/Trojan.Win32.Buzus.layy-128953cece9e083f61d7e404f2f516790928d9b8 2013-04-05 22:25:00 ....A 82545 Virusshare.00050/Trojan.Win32.Buzus.lba-0b79758b2fc870aeeb27014599a2da0b3dfa6fb0 2013-04-05 22:54:30 ....A 56221 Virusshare.00050/Trojan.Win32.Buzus.lba-0bc17e1e3c6864def2a177564ff1973ed0950e7f 2013-04-05 23:34:24 ....A 81496 Virusshare.00050/Trojan.Win32.Buzus.lba-0e1f5c2f356bc28a0a5fd349129adf3802c54046 2013-04-05 22:26:28 ....A 445309 Virusshare.00050/Trojan.Win32.Buzus.lba-129bf0463a5c5490592110fcd1def31284231102 2013-04-05 23:57:26 ....A 56221 Virusshare.00050/Trojan.Win32.Buzus.lba-45c657424b90458ca2ed49e76534d7ca937cb966 2013-04-05 23:31:04 ....A 78587 Virusshare.00050/Trojan.Win32.Buzus.lba-4ca56735f9bcf96fd755d2ed301aca38b173202d 2013-04-05 23:58:30 ....A 221668 Virusshare.00050/Trojan.Win32.Buzus.lba-6374417cee748ef6ec960494d32a54cc35b1ea95 2013-04-05 23:09:22 ....A 81174 Virusshare.00050/Trojan.Win32.Buzus.lba-698170dead428e817916dc4c1135c770db86d47a 2013-04-05 22:46:08 ....A 56189 Virusshare.00050/Trojan.Win32.Buzus.lba-79c98925131f8614b895ad961cd3bd03ab208336 2013-04-05 22:47:46 ....A 88603 Virusshare.00050/Trojan.Win32.Buzus.lba-abf21cff8517e5301a4d8f3a1a4078ff513e7bb8 2013-04-05 22:54:16 ....A 56189 Virusshare.00050/Trojan.Win32.Buzus.lba-ac1a4948c474ff1b10055f85e5e9290e50241558 2013-04-05 21:28:50 ....A 80935 Virusshare.00050/Trojan.Win32.Buzus.lba-b9061d12db11f7f274f83b5f46f205feebfdb233 2013-04-05 21:40:12 ....A 56189 Virusshare.00050/Trojan.Win32.Buzus.lba-c7dc24f830a11ac86d4a61f3d268be720d9a65cd 2013-04-05 22:22:16 ....A 218859 Virusshare.00050/Trojan.Win32.Buzus.lba-ca2c6f0913d846e9c2536f8dcadb295876caf09c 2013-04-05 21:46:14 ....A 802816 Virusshare.00050/Trojan.Win32.Buzus.lba-fc680931f8421211a250d6bf7d4be8c4d427d53c 2013-04-05 23:06:04 ....A 61445 Virusshare.00050/Trojan.Win32.Buzus.lhqq-264e511453122199d85995bcfb47f078164d2d1e 2013-04-05 21:17:06 ....A 1357824 Virusshare.00050/Trojan.Win32.Buzus.lkdn-af254fa290399c0ed6bf53f24ce45de45efec642 2013-04-05 23:26:08 ....A 860160 Virusshare.00050/Trojan.Win32.Buzus.lsjf-217d688874ceb73ac778126574d714c9a3743f94 2013-04-05 23:15:44 ....A 643644 Virusshare.00050/Trojan.Win32.Buzus.lwin-cbdcb096507857dfdb6d0cadf4025dbc1cb015af 2013-04-05 21:41:44 ....A 247172 Virusshare.00050/Trojan.Win32.Buzus.miux-1628363bdb5118370729210b617f98eacb81f03e 2013-04-05 23:31:26 ....A 1454392 Virusshare.00050/Trojan.Win32.Buzus.miux-7793a0acf25e0b30a897f84d4ea4bae08221161e 2013-04-05 22:27:50 ....A 1189689 Virusshare.00050/Trojan.Win32.Buzus.miux-d33d8aeafb3df620cca63ad16e9e850aa8b297bb 2013-04-05 21:44:46 ....A 487424 Virusshare.00050/Trojan.Win32.Buzus.mqii-8e070b67a96c19985d6e26aae38318741fb7a85b 2013-04-05 22:18:38 ....A 90112 Virusshare.00050/Trojan.Win32.Buzus.mqzh-90d35dd9b6dd413e262e2a4aee38098b78f04756 2013-04-05 22:45:48 ....A 1114624 Virusshare.00050/Trojan.Win32.Buzus.mroz-2cb15984198eedcd300972254ef56a5ef2cd3504 2013-04-05 22:08:38 ....A 1114624 Virusshare.00050/Trojan.Win32.Buzus.mroz-9b0cd7d502baf39c35e44a2dca1b65f20c499d89 2013-04-05 23:35:04 ....A 1114624 Virusshare.00050/Trojan.Win32.Buzus.mroz-f2fb85e7e28b9a037550324ce913898faf40cff4 2013-04-05 22:17:28 ....A 1114624 Virusshare.00050/Trojan.Win32.Buzus.mroz-f9de98522de4d828bf8104730472203a64ee7bb5 2013-04-05 23:09:46 ....A 1119406 Virusshare.00050/Trojan.Win32.Buzus.mseh-978e6adf3ca5dd874e194eb947a9ea1bedb58cd6 2013-04-05 21:24:14 ....A 209408 Virusshare.00050/Trojan.Win32.Buzus.mujw-5c89285841c20deb22a975c3ca2ebc45ec2ea003 2013-04-05 21:20:50 ....A 32452 Virusshare.00050/Trojan.Win32.Buzus.nnpn-2becb4a561eb8143068fc3319fee98acb9f65caf 2013-04-05 23:30:56 ....A 19399 Virusshare.00050/Trojan.Win32.Buzus.nnpn-56834ac7b9b70ea53a14df4272d183f9902bced8 2013-04-05 22:42:20 ....A 331776 Virusshare.00050/Trojan.Win32.Buzus.noli-e95c3964616350e2a3a4befcb1161f81ccc862b0 2013-04-05 22:53:48 ....A 51712 Virusshare.00050/Trojan.Win32.Buzus.npcs-0c1b222cf3b3b8b96bbb0bd5a7b8c426ebcaba59 2013-04-05 23:18:46 ....A 69664 Virusshare.00050/Trojan.Win32.Buzus.npfs-004c0cd841564eb7c1bf4fc8cac617501c9a37f6 2013-04-05 23:02:24 ....A 69658 Virusshare.00050/Trojan.Win32.Buzus.npfs-01250d706252c459da6c7bce401ff840481bce53 2013-04-05 22:56:12 ....A 69658 Virusshare.00050/Trojan.Win32.Buzus.npfs-0924290301cab6a8ed848eb1c6d530b03a664f26 2013-04-05 23:46:30 ....A 69658 Virusshare.00050/Trojan.Win32.Buzus.npfs-09824071f4a5b5ef0824bda4f912eff52916f99f 2013-04-05 22:13:36 ....A 69658 Virusshare.00050/Trojan.Win32.Buzus.npfs-098aa2ecc9d9c98d3b8957bf2c79fbe370694bcd 2013-04-05 23:17:30 ....A 69658 Virusshare.00050/Trojan.Win32.Buzus.npfs-6597abd251223fe7005fe68a85a8d707e4e542e8 2013-04-05 23:42:54 ....A 69658 Virusshare.00050/Trojan.Win32.Buzus.npfs-687c65d58b1d924343f13f7229b1f3211310ce3d 2013-04-05 22:38:34 ....A 40960 Virusshare.00050/Trojan.Win32.Buzus.nprn-d67d9479d68240411ec837d73a4f152ff9a5b88f 2013-04-05 22:15:14 ....A 427981 Virusshare.00050/Trojan.Win32.Buzus.nqyg-71315209c81b66c3dca42ee5f8b121db7e0ca919 2013-04-05 22:01:18 ....A 1216512 Virusshare.00050/Trojan.Win32.Buzus.nqyr-5cdc903d4af7d20db31e8303c7bba84f1d879929 2013-04-05 22:26:42 ....A 270360 Virusshare.00050/Trojan.Win32.Buzus.nrfo-b75cb9f8b329033c291d34f3ef9a4ae667d1bc1d 2013-04-05 22:18:08 ....A 61839 Virusshare.00050/Trojan.Win32.Buzus.nrxf-3263a4497626f81ca94cef21e5dbda001f6d8575 2013-04-05 23:03:22 ....A 46080 Virusshare.00050/Trojan.Win32.Buzus.nshm-cef3f0d24b352527d76fe7abef4aa0060a876b63 2013-04-05 23:57:42 ....A 56320 Virusshare.00050/Trojan.Win32.Buzus.nshm-e38d6641f8732dde1f51ba7536a2aa78eba115fa 2013-04-05 23:56:52 ....A 69632 Virusshare.00050/Trojan.Win32.Buzus.nsrw-bc5538f5b8795cc5d1396c4f269d4d58af2d9c09 2013-04-05 21:47:52 ....A 69632 Virusshare.00050/Trojan.Win32.Buzus.nsrw-fa8f73999ab4817e06c89152bff4141cba0537c5 2013-04-05 21:32:38 ....A 349180 Virusshare.00050/Trojan.Win32.Buzus.ntnn-1b556c0fe7f67385891029ccf357d3d157530ad7 2013-04-05 21:11:32 ....A 348160 Virusshare.00050/Trojan.Win32.Buzus.ntnn-eb1357382d750ddcae3cddd0169b1b938ab1fdb8 2013-04-05 23:46:30 ....A 212576 Virusshare.00050/Trojan.Win32.Buzus.nvar-2b379ad21559083667f350964db84bb9895bc9f2 2013-04-05 22:12:18 ....A 179319 Virusshare.00050/Trojan.Win32.Buzus.obak-5450ceb9840d7a4212c877e3b6a8d8aec47d29e1 2013-04-05 22:31:08 ....A 209920 Virusshare.00050/Trojan.Win32.Buzus.ocry-89a49db06060ffbe024582437f0fd096c9a5fb0f 2013-04-05 23:41:20 ....A 144896 Virusshare.00050/Trojan.Win32.Buzus.ocry-e8b9f4beb3cb792c5a07c38430d26fdafdb42473 2013-04-05 22:34:42 ....A 248832 Virusshare.00050/Trojan.Win32.Buzus.ocsz-20f6a22e72b52975c3d17c33f645e4546475ebf0 2013-04-05 22:57:42 ....A 242688 Virusshare.00050/Trojan.Win32.Buzus.octd-a8e830679bef4069f0b4af8ebb294ff8ded302be 2013-04-05 23:53:34 ....A 249179 Virusshare.00050/Trojan.Win32.Buzus.octw-dc1218bde11539bde17be59299ecb28e67275f60 2013-04-05 22:58:20 ....A 1040278 Virusshare.00050/Trojan.Win32.Buzus.octx-6ec4d3658745491ba10107781ec95996928dc82b 2013-04-05 23:30:42 ....A 49152 Virusshare.00050/Trojan.Win32.Buzus.odch-78a72d77af070735b09ebf11c80f365c3776cc9d 2013-04-05 22:33:06 ....A 385024 Virusshare.00050/Trojan.Win32.Buzus.omyg-a00df85cc9707c93c51355059c5a844d85746c1e 2013-04-05 23:54:38 ....A 11776 Virusshare.00050/Trojan.Win32.Buzus.qbvw-346be65b7cf4bc2ff06ea24bd1c3ec802db62088 2013-04-06 00:04:00 ....A 9319424 Virusshare.00050/Trojan.Win32.Buzus.qbvw-6f3f4598461326a2fb58fcecc8ae6617b9ef670c 2013-04-05 22:54:30 ....A 11776 Virusshare.00050/Trojan.Win32.Buzus.qbvw-ce2dd62673cd4ac56c7a7a5db558c64d1963a50a 2013-04-05 22:57:18 ....A 1187840 Virusshare.00050/Trojan.Win32.Buzus.ultu-9bb33f5496cb5d1902856737f557ae04f6aeb3c5 2013-04-05 23:59:50 ....A 33280 Virusshare.00050/Trojan.Win32.Buzus.utb-6712322f36393c5b69ef7fb16a21ec8d878da345 2013-04-05 21:49:46 ....A 734732 Virusshare.00050/Trojan.Win32.Buzus.wpy-1d4c0daccecd55c26fa3a24ca54ae09394165a63 2013-04-05 22:15:20 ....A 153388 Virusshare.00050/Trojan.Win32.Buzus.xovz-cb24db14fe3aecb82964549e4d734f6517d65e74 2013-04-06 00:02:56 ....A 72192 Virusshare.00050/Trojan.Win32.Buzus.xpqn-8a8331dcae8c34c8b2d7e43cc1a1e55495cfa0f9 2013-04-05 21:56:10 ....A 384768 Virusshare.00050/Trojan.Win32.Buzus.xvya-61b9ce93cf5070481c5e6487310248386fb0bd58 2013-04-05 23:08:26 ....A 544256 Virusshare.00050/Trojan.Win32.Buzus.xwyl-e52c6bb09faebf817ea3eaf464b24c198334a462 2013-04-05 23:12:28 ....A 195072 Virusshare.00050/Trojan.Win32.Buzus.xxzz-1118af45795379106a9d2dc886cda66bd199a6fa 2013-04-05 22:12:30 ....A 195072 Virusshare.00050/Trojan.Win32.Buzus.xxzz-165cc7a8c9972698f5f4042e9ad1d7d7cf4c3461 2013-04-05 23:41:24 ....A 195072 Virusshare.00050/Trojan.Win32.Buzus.xxzz-5eebe5b4a5742213ee35281037babb6061908a3e 2013-04-05 21:10:48 ....A 598105 Virusshare.00050/Trojan.Win32.Buzus.xybj-43a51b06f8fa4adfd5cfd4d9ad23b77f99c24bca 2013-04-05 23:43:10 ....A 682504 Virusshare.00050/Trojan.Win32.Buzus.xyja-7b875f5eec54a06ce5406c8d3a5b6e069c753974 2013-04-05 22:36:10 ....A 66158 Virusshare.00050/Trojan.Win32.Buzus.xyjy-0261746bbc401fb3cad13114fa73fadcbf2cd8ac 2013-04-05 22:00:38 ....A 806400 Virusshare.00050/Trojan.Win32.Buzus.xyjy-6c5f7e02447f4cac472d1ed79d81c05f18f1b484 2013-04-05 23:20:50 ....A 65860 Virusshare.00050/Trojan.Win32.Buzus.xyjy-92fc90cfa690a48b96db3e4a89571a17c1ed5810 2013-04-05 22:25:20 ....A 65870 Virusshare.00050/Trojan.Win32.Buzus.xyjy-b9f07f016b3aac47e00f5de4b2ad84e9b96f3252 2013-04-05 21:19:02 ....A 179200 Virusshare.00050/Trojan.Win32.Buzus.xyjy-f29406a1c35f1e5795670a6b673c71a557bbd97a 2013-04-05 23:22:26 ....A 806400 Virusshare.00050/Trojan.Win32.Buzus.xyjy-f758e8145c181ee481af49de8c76f93638d7ae7f 2013-04-05 22:11:10 ....A 806400 Virusshare.00050/Trojan.Win32.Buzus.xyjy-f9e79034a33d35c0250e7ab0e836348f23f69cf7 2013-04-05 23:55:02 ....A 296524 Virusshare.00050/Trojan.Win32.Buzus.xynh-13dbf74675470a64b569976d691eb3c83aa423be 2013-04-05 22:24:22 ....A 24576 Virusshare.00050/Trojan.Win32.Buzus.xynx-53dc129b3e82baf0130dc520f538c32988d29074 2013-04-05 22:49:00 ....A 225375 Virusshare.00050/Trojan.Win32.Buzus.xypd-04595cb4083f6dd3145cff875d1e2ec3590eb50f 2013-04-05 22:35:36 ....A 385799 Virusshare.00050/Trojan.Win32.Buzus.xypd-14b6d54e4a10216ba07134119c30da5d62f5b0dd 2013-04-05 23:49:42 ....A 62464 Virusshare.00050/Trojan.Win32.Buzus.xypd-3fc11f4cc265f6567dfb1300f181d1b9d1c2c425 2013-04-05 21:52:50 ....A 536671 Virusshare.00050/Trojan.Win32.Buzus.xypd-5594b9d6d30d705a3a05f9e0d5eb11f6b34b7b5d 2013-04-05 22:46:12 ....A 2368000 Virusshare.00050/Trojan.Win32.Buzus.yjks-5a22bace70677c7d372a2830d28fef627f6bb848 2013-04-05 21:54:20 ....A 416798 Virusshare.00050/Trojan.Win32.Buzus.yjug-9f1700262c0df62afcd9e273dfe98e015ae1a875 2013-04-05 23:03:14 ....A 2802717 Virusshare.00050/Trojan.Win32.Buzus.ykqy-4f0c56b9323792c7cbb9735915f65872a6ca37a3 2013-04-05 22:59:26 ....A 299008 Virusshare.00050/Trojan.Win32.Buzus.ynkk-e797292c49a427474173efe46d2f949370e3868d 2013-04-05 23:28:52 ....A 38789 Virusshare.00050/Trojan.Win32.Bzud.b-2349290cc43f6c6ddc6774cd99abd584f3b3e165 2013-04-05 21:56:22 ....A 363419 Virusshare.00050/Trojan.Win32.Bzud.b-2c22ad4df8f8c1d9c856a082dc94db05600f847b 2013-04-05 23:27:18 ....A 2291439 Virusshare.00050/Trojan.Win32.C4DLMedia.c-600f426218df8a0bbc1c41f84992201193fdbfef 2013-04-05 21:45:26 ....A 3918336 Virusshare.00050/Trojan.Win32.C4DLMedia.c-65ff54dbeb573df68be643fe794ee350f7caf876 2013-04-05 22:44:02 ....A 4026368 Virusshare.00050/Trojan.Win32.C4DLMedia.c-fb6e6432a4bd1233f66d832efb11b9ab2447e312 2013-04-05 23:00:02 ....A 351744 Virusshare.00050/Trojan.Win32.CDur.bor-f4ea188f13a371b36b6278dd1bcb63752a61c9a1 2013-04-05 22:54:40 ....A 90323 Virusshare.00050/Trojan.Win32.CDur.fc-813e4633f28113bf267530d89ca57d59719d71ff 2013-04-05 22:11:04 ....A 192022 Virusshare.00050/Trojan.Win32.CDur.gme-743a568047348c05fe2106307dcf4ac6f8721a0d 2013-04-05 22:09:26 ....A 205910 Virusshare.00050/Trojan.Win32.CDur.gme-95fa79ece3c0fa00fbe356b8f13d991c4ec6215a 2013-04-05 22:05:30 ....A 199766 Virusshare.00050/Trojan.Win32.CDur.gme-cb3368aaa9a9added3480d9c06b1c6ff7774e3bb 2013-04-06 00:04:12 ....A 200286 Virusshare.00050/Trojan.Win32.CDur.gme-cbdeef1f9dc0badd1d142a29f2bdab4ec10d6702 2013-04-05 22:16:02 ....A 199766 Virusshare.00050/Trojan.Win32.CDur.gme-e07b342c127fb8a69f38a3f57f76b322e41b8cf2 2013-04-05 21:12:18 ....A 35840 Virusshare.00050/Trojan.Win32.CDur.gme-e233b2fc33a2918d226cebf7cb45abdb7cb494a2 2013-04-05 23:34:04 ....A 184590 Virusshare.00050/Trojan.Win32.CDur.jzy-22ebbd56ae90bbf24df86873500ce5b8870b4163 2013-04-05 22:28:42 ....A 74422 Virusshare.00050/Trojan.Win32.CDur.jzy-39305c34f7e71b5bc11168a4aaadae23fbfca7f0 2013-04-05 22:12:44 ....A 269312 Virusshare.00050/Trojan.Win32.CDur.jzy-51948f859621492c6cfb496f5c20b662be113651 2013-04-05 22:56:18 ....A 184590 Virusshare.00050/Trojan.Win32.CDur.jzy-539b0ca7c0ce16c924396b61b74e73fb954dcdbc 2013-04-05 21:49:22 ....A 166622 Virusshare.00050/Trojan.Win32.CDur.kdg-1b31d3a4aa9591d34f853782b6c03230ab5c0bc8 2013-04-05 23:26:40 ....A 265998 Virusshare.00050/Trojan.Win32.CDur.kly-5aa6e9966322998843a3e675273c54d9c001cb75 2013-04-05 22:41:56 ....A 179962 Virusshare.00050/Trojan.Win32.CDur.laa-ac9681ec31db027a13ea80c0dfa8817648ac2dd5 2013-04-05 21:55:38 ....A 147456 Virusshare.00050/Trojan.Win32.CDur.ltu-0ea50ba30207a80c9f385807da8187957a70fe75 2013-04-05 23:37:12 ....A 194318 Virusshare.00050/Trojan.Win32.CDur.pim-78bb59dcd7f49ea6adef519206e296f59be6dfb1 2013-04-05 23:54:58 ....A 194318 Virusshare.00050/Trojan.Win32.CDur.pim-95f0a39de6d4c0edf3f7771ee5ed58b4d4721473 2013-04-05 21:53:10 ....A 192955 Virusshare.00050/Trojan.Win32.CDur.plh-3774f1d9f56fcb21b89ce0ed979787467f766760 2013-04-05 22:35:28 ....A 583561 Virusshare.00050/Trojan.Win32.CDur.plh-51664b3d2e579e0e8bd6537c57c6e3c958ee2046 2013-04-05 22:08:32 ....A 147456 Virusshare.00050/Trojan.Win32.CDur.pmn-5923903e7d16f3e59e4aa43d44827d81f1da5d1b 2013-04-05 23:10:52 ....A 191246 Virusshare.00050/Trojan.Win32.CDur.pxr-9fa88b0d2288c12a2616ca08909e9f345ce2fa5b 2013-04-05 23:19:12 ....A 153412 Virusshare.00050/Trojan.Win32.CDur.pzk-6875b1eb1baec8f8c06d0f0658cf07056ae26d63 2013-04-05 21:53:00 ....A 149262 Virusshare.00050/Trojan.Win32.CDur.pzl-0b9bb3b56a96fc8f8df19885f95d7928373e0dca 2013-04-05 22:52:28 ....A 150528 Virusshare.00050/Trojan.Win32.CDur.qdu-78513171eced63f99f3ce07c520b438169006f8a 2013-04-05 22:06:56 ....A 248947 Virusshare.00050/Trojan.Win32.CDur.qdu-9ff4631356bab92f63fef47529d915c7d85d5a4b 2013-04-05 22:16:26 ....A 172794 Virusshare.00050/Trojan.Win32.CDur.qfd-3d36482c72545f0d097e443c8cacb2ebd452b55b 2013-04-05 23:08:10 ....A 629455 Virusshare.00050/Trojan.Win32.CDur.qfd-70fe2dcd9546f755a01fd97534a5f92f016629d4 2013-04-05 23:32:08 ....A 136510 Virusshare.00050/Trojan.Win32.CDur.qfd-cec43977ec34db2a873a46c7b4dad27455e1aee0 2013-04-05 21:31:50 ....A 1563586 Virusshare.00050/Trojan.Win32.CDur.qhg-4f46ff673eb30bda2cc7a9eb55abaf385b3973bf 2013-04-05 21:13:14 ....A 151309 Virusshare.00050/Trojan.Win32.CDur.qxr-c11b59010de35dc5aa931764983905659326c737 2013-04-05 22:41:08 ....A 154896 Virusshare.00050/Trojan.Win32.CDur.qzf-2202aeb5b2c2f72e840794a1822afc69530465d1 2013-04-05 21:31:20 ....A 179982 Virusshare.00050/Trojan.Win32.CDur.ws-32ee0069b1e910d9878afdd1e32a917c17f82191 2013-04-05 23:09:32 ....A 194656 Virusshare.00050/Trojan.Win32.CDur.xm-1fad426883a41d787a7111784624bc847c2d6a12 2013-04-05 21:53:24 ....A 35328 Virusshare.00050/Trojan.Win32.CDur.xm-a874dc8d1a03f64559abd2a5f04af6ce425c4ae3 2013-04-05 23:11:16 ....A 32768 Virusshare.00050/Trojan.Win32.Cariez.a-13ba0e9abb7adf868c763a5dac3cbbd4caefff53 2013-04-05 21:39:00 ....A 32768 Virusshare.00050/Trojan.Win32.Cariez.a-ad453d6db6cc59ccdacc241f5b396e09ea88ed8b 2013-04-05 21:38:30 ....A 90112 Virusshare.00050/Trojan.Win32.Cheater.ex-d13f14286c496ec79143fbea70df49c54fc18052 2013-04-05 21:18:58 ....A 89600 Virusshare.00050/Trojan.Win32.Cheater.li-09f41ad0aaa7a122ab82477e2f6c5e250bd81e0f 2013-04-05 22:18:08 ....A 36864 Virusshare.00050/Trojan.Win32.Cheater.lq-7b775ef632033ec5d59cdb4904b57832ae526476 2013-04-05 23:17:08 ....A 32256 Virusshare.00050/Trojan.Win32.Cheater.lt-752f0946e5b20f99befbd8a629925a394dff2c50 2013-04-05 22:47:14 ....A 98304 Virusshare.00050/Trojan.Win32.Cheater.lt-c4fee2cdc16995e348f707c5b1a444409cbf43e7 2013-04-05 21:41:40 ....A 532939 Virusshare.00050/Trojan.Win32.Chifrax.a-091f79d8d7f4a005f5a19c3e22e338e173bab87b 2013-04-05 22:58:00 ....A 702139 Virusshare.00050/Trojan.Win32.Chifrax.a-1c80e19de8820aa5082302a197ee88d291f81e4d 2013-04-05 21:09:06 ....A 546223 Virusshare.00050/Trojan.Win32.Chifrax.a-22d1637816a8d7a9846a4af8b08f3db86e17ad92 2013-04-05 22:08:50 ....A 2229062 Virusshare.00050/Trojan.Win32.Chifrax.a-244c907c5ab9153a0d9673908d3e105a8188d3c7 2013-04-05 22:36:50 ....A 424266 Virusshare.00050/Trojan.Win32.Chifrax.a-25a05bc9da5243275e0656529c94f5fbc7b95f97 2013-04-05 22:23:14 ....A 1499933 Virusshare.00050/Trojan.Win32.Chifrax.a-2aac5f4c924c09ba3d31d250ba34afcde1a7e46c 2013-04-05 22:19:52 ....A 1751922 Virusshare.00050/Trojan.Win32.Chifrax.a-3436d3aad9d9d0fdbed9751a0ce36974ab1b56c7 2013-04-05 21:53:26 ....A 1966734 Virusshare.00050/Trojan.Win32.Chifrax.a-3a731ea074f539e8daf3446d90d4906bd3aa9d04 2013-04-05 22:49:48 ....A 322403 Virusshare.00050/Trojan.Win32.Chifrax.a-40e7a7473961ea0ea3e4c10baca77dc8d97dbd70 2013-04-05 21:56:06 ....A 119364 Virusshare.00050/Trojan.Win32.Chifrax.a-413029ac141b60154e7207e143351cddab28bdbc 2013-04-05 23:40:18 ....A 1976618 Virusshare.00050/Trojan.Win32.Chifrax.a-53c67acde9218774fee6ca4975f062535c9c4255 2013-04-05 22:04:04 ....A 1435247 Virusshare.00050/Trojan.Win32.Chifrax.a-5d1798008a4f6eaf6d9b3eebab6d4e6733ce75d4 2013-04-05 22:27:08 ....A 545176 Virusshare.00050/Trojan.Win32.Chifrax.a-5eb56f1a413ab90c980beaa52ce21b8c54a4fc99 2013-04-05 22:20:50 ....A 1466067 Virusshare.00050/Trojan.Win32.Chifrax.a-609f58979fbfe33472f63eaab03e7eaf32b7e434 2013-04-05 22:36:40 ....A 1434372 Virusshare.00050/Trojan.Win32.Chifrax.a-68d7e436c878a19197992303a74219d5fb1e9a65 2013-04-05 22:28:38 ....A 1892971 Virusshare.00050/Trojan.Win32.Chifrax.a-6b281efe5c9e7f4ab8aa25f980b485e11a375ea0 2013-04-05 22:05:34 ....A 642632 Virusshare.00050/Trojan.Win32.Chifrax.a-6f2679ccbdb758e5002326af810d88f2be6a2f76 2013-04-05 21:33:00 ....A 461182 Virusshare.00050/Trojan.Win32.Chifrax.a-74ce89cb462ae0c554bcbe9080c4a5b099604aa4 2013-04-05 22:31:48 ....A 597471 Virusshare.00050/Trojan.Win32.Chifrax.a-83bd984163e7e89aec1dfe27bdaa79d1344e29ec 2013-04-05 22:55:32 ....A 450629 Virusshare.00050/Trojan.Win32.Chifrax.a-847773967e189820d2bba83e62f55d9dcd53ebe1 2013-04-05 21:53:06 ....A 534817 Virusshare.00050/Trojan.Win32.Chifrax.a-873b0b6ac0690bfcecd71688630e31ff3347c1ea 2013-04-05 23:16:42 ....A 457118 Virusshare.00050/Trojan.Win32.Chifrax.a-8766bb71a8c01fc54e5993db89f8bb10559eb3aa 2013-04-05 22:26:28 ....A 1850516 Virusshare.00050/Trojan.Win32.Chifrax.a-8781452461ac79c052d41aac0759cfa091ec7c93 2013-04-05 21:31:34 ....A 455204 Virusshare.00050/Trojan.Win32.Chifrax.a-8839d370bf9bd62bd3879fbbd946cf5e2367a814 2013-04-05 21:37:24 ....A 547797 Virusshare.00050/Trojan.Win32.Chifrax.a-8ef656fa856a60ffadbaae63355b52c0de6bfda9 2013-04-05 22:48:40 ....A 13167178 Virusshare.00050/Trojan.Win32.Chifrax.a-900cb1dddcb35936b4136fdac4dd2288cff8d7b8 2013-04-05 23:02:32 ....A 447530 Virusshare.00050/Trojan.Win32.Chifrax.a-94d42c2b1fcd0ab382611f959524b5d4c7e144b7 2013-04-05 21:11:58 ....A 459503 Virusshare.00050/Trojan.Win32.Chifrax.a-99b11c2b9d037aed759e36080d068daa0bd77283 2013-04-05 22:03:18 ....A 1175932 Virusshare.00050/Trojan.Win32.Chifrax.a-9bffa524a55928a806219f261e71e79fcbddf775 2013-04-05 21:40:16 ....A 738261 Virusshare.00050/Trojan.Win32.Chifrax.a-9d78d0168495766550d619ed5241a8a4003e51e2 2013-04-05 22:40:58 ....A 407246 Virusshare.00050/Trojan.Win32.Chifrax.a-a15d27856e13099385c9e075858eedfdbf6e5960 2013-04-05 22:40:34 ....A 289813 Virusshare.00050/Trojan.Win32.Chifrax.a-a8f77be2cb018f3bdf6e1e653c61a4d6298db75b 2013-04-05 21:24:00 ....A 876203 Virusshare.00050/Trojan.Win32.Chifrax.a-b234a9fd26c0273d27f856f44b98dae2205b9ad8 2013-04-05 23:48:04 ....A 439297 Virusshare.00050/Trojan.Win32.Chifrax.a-b68f6b2ea277df53de08f3382a91009d57d07418 2013-04-05 23:59:20 ....A 370311 Virusshare.00050/Trojan.Win32.Chifrax.a-c17e00c9b39fdee92571f48fcb66a9593dddb1fd 2013-04-05 22:34:56 ....A 2307853 Virusshare.00050/Trojan.Win32.Chifrax.a-c455db58a54cc3f0cf9aeb97aaef1d9d70c07bc1 2013-04-05 22:47:26 ....A 216244 Virusshare.00050/Trojan.Win32.Chifrax.a-cf8a13b618775485bfd1b054bd944ac54b1bf1e6 2013-04-05 23:41:30 ....A 636859 Virusshare.00050/Trojan.Win32.Chifrax.a-d1289a7e4bbd1028ea5da101645cd7ee9ba556f7 2013-04-05 21:32:48 ....A 451406 Virusshare.00050/Trojan.Win32.Chifrax.a-d248545e0f652b13356a7f3671215f1bdbb8b874 2013-04-05 22:53:38 ....A 686209 Virusshare.00050/Trojan.Win32.Chifrax.a-e26b5eb949746086105386bfe49eb670e4a17bb4 2013-04-05 23:30:12 ....A 1007132 Virusshare.00050/Trojan.Win32.Chifrax.a-fd29c81b56427825aefdd4c69d058857ab992cc2 2013-04-05 21:49:12 ....A 929879 Virusshare.00050/Trojan.Win32.Chifrax.a-ffe55de64a24564f17736c72ea1bae19352b5465 2013-04-05 21:13:10 ....A 302948 Virusshare.00050/Trojan.Win32.Chifrax.arh-62225eac287e5759daf6a05d499d662c587e51c8 2013-04-05 23:39:42 ....A 290993 Virusshare.00050/Trojan.Win32.Chifrax.arh-712ca7890b35360a0f3465814e06999e1b883ada 2013-04-05 23:20:48 ....A 293687 Virusshare.00050/Trojan.Win32.Chifrax.arh-a52a19f119ea52a4dd289b240602455d691a2e8a 2013-04-05 22:48:54 ....A 216194 Virusshare.00050/Trojan.Win32.Chifrax.arh-e4ff28183571ddbc284f38c01de7949aaa4b177c 2013-04-05 21:24:28 ....A 283502 Virusshare.00050/Trojan.Win32.Chifrax.bef-0d209b6fbb62a383671bd61c03828e7d73852d60 2013-04-05 22:58:28 ....A 839305 Virusshare.00050/Trojan.Win32.Chifrax.bfa-927a8bda98552570e11f9f742c84cc314dc8e703 2013-04-05 22:29:26 ....A 156233 Virusshare.00050/Trojan.Win32.Chifrax.bfa-a3665dba9237cfa91f143c668756c03d29373274 2013-04-05 22:14:28 ....A 457123 Virusshare.00050/Trojan.Win32.Chifrax.c-07bad5433c9063cefb7910fa00188e0ed63793a4 2013-04-06 00:01:06 ....A 510812 Virusshare.00050/Trojan.Win32.Chifrax.c-0bcc11e4fde1a24721de03fedb2f904769ecff13 2013-04-05 21:09:06 ....A 412212 Virusshare.00050/Trojan.Win32.Chifrax.c-57290870e459da996aaf02a45038f66a87f8d0b6 2013-04-05 21:35:36 ....A 341812 Virusshare.00050/Trojan.Win32.Chifrax.c-aa80f056f2eafc14cbaf66055512a60e7f8a4368 2013-04-05 23:21:36 ....A 962964 Virusshare.00050/Trojan.Win32.Chifrax.c-aaf4eb77b46d29354183766f9dddb6addd203ace 2013-04-05 23:21:44 ....A 207428 Virusshare.00050/Trojan.Win32.Chifrax.c-cea06c03f45dc5f9767b4acb43b758ba685c9a47 2013-04-05 22:13:40 ....A 106608 Virusshare.00050/Trojan.Win32.Chifrax.c-e6f7cb4ff5715dbeaa9dcc8f88075a9df6cf25d7 2013-04-05 21:38:38 ....A 313536 Virusshare.00050/Trojan.Win32.Chifrax.cip-86df7cd466bfb159ad4d187f74ee4e6033e28e49 2013-04-05 22:50:22 ....A 241534 Virusshare.00050/Trojan.Win32.Chifrax.cka-0d99eecaa1ebcc3c24644588cb1d40ccddab0258 2013-04-05 21:58:38 ....A 228510 Virusshare.00050/Trojan.Win32.Chifrax.cka-20c7011a9b4b1525bc6965a7db98876747dc2c9c 2013-04-05 22:46:52 ....A 155086 Virusshare.00050/Trojan.Win32.Chifrax.cka-6bbeea3a2850aea42c3853c9031e01e3af278e75 2013-04-05 22:47:10 ....A 316000 Virusshare.00050/Trojan.Win32.Chifrax.cka-7567e2a4eaec19583b3b7097200ce6f51373b790 2013-04-05 22:56:58 ....A 233329 Virusshare.00050/Trojan.Win32.Chifrax.cka-8125aa54c51fef9afb43b450ebe5437a0eb1f095 2013-04-05 22:40:44 ....A 323886 Virusshare.00050/Trojan.Win32.Chifrax.cka-9c535a74e7ef7e172864447129d3a88457c21b13 2013-04-05 21:35:54 ....A 136730 Virusshare.00050/Trojan.Win32.Chifrax.cka-a90d2a79e1288b3d503666a00da37910aa201c35 2013-04-05 21:28:08 ....A 269212 Virusshare.00050/Trojan.Win32.Chifrax.cka-afa33c4ca7308f220ef838abd65681470d9f9a94 2013-04-05 21:53:16 ....A 204000 Virusshare.00050/Trojan.Win32.Chifrax.cka-caf192e5949e1778c397274cfe6cad3c672836a7 2013-04-05 23:30:46 ....A 203612 Virusshare.00050/Trojan.Win32.Chifrax.cka-d030a08372ddb993ef91629836157154c1191e3f 2013-04-05 21:11:56 ....A 149438 Virusshare.00050/Trojan.Win32.Chifrax.cka-e6653378927d6bfb21aa7b9c77238417d19d12ee 2013-04-05 23:53:44 ....A 407834 Virusshare.00050/Trojan.Win32.Chifrax.cka-fbe3950adae62119aa556c1d26c4adf689ca6c9a 2013-04-05 22:52:04 ....A 177678 Virusshare.00050/Trojan.Win32.Chifrax.clm-c9309906828bc05c43baefa9805533e670d524b6 2013-04-05 22:59:32 ....A 333577 Virusshare.00050/Trojan.Win32.Chifrax.cma-03dad55dba7d19786ec78f7d8bcd72a4e5b04c89 2013-04-05 22:47:54 ....A 412231 Virusshare.00050/Trojan.Win32.Chifrax.cma-0b8f977c8f05152ab3bfed7ed3e7a0d0ce151f8f 2013-04-05 21:08:58 ....A 346307 Virusshare.00050/Trojan.Win32.Chifrax.cma-41a4417588a11c9a646fa57bb8cc78b47231a5c5 2013-04-05 23:14:10 ....A 571944 Virusshare.00050/Trojan.Win32.Chifrax.cma-4b7f26ffe6f430854a009bad32dc23f447bbdd36 2013-04-05 21:50:40 ....A 260455 Virusshare.00050/Trojan.Win32.Chifrax.cma-6cfa8d20b54eb57c5d8909955b13790c1a12f22e 2013-04-05 23:07:06 ....A 242575 Virusshare.00050/Trojan.Win32.Chifrax.cma-9875871fde59ed4cc015b5490e129b771cc72a3b 2013-04-05 22:20:32 ....A 408508 Virusshare.00050/Trojan.Win32.Chifrax.cma-d6007d7f682a582fe977fb60140add34068f4b37 2013-04-05 23:56:54 ....A 492496 Virusshare.00050/Trojan.Win32.Chifrax.cma-dacf293308c1d67ecca09a134b7adab378e735de 2013-04-05 22:48:10 ....A 212480 Virusshare.00050/Trojan.Win32.Chifrax.cmb-01fa63bfdefae25d4bfefbaf31af40de0e005bc7 2013-04-05 23:34:22 ....A 125334 Virusshare.00050/Trojan.Win32.Chifrax.cmb-09766ce57d497feba537a0e235d2763a8cb6f51b 2013-04-05 22:45:08 ....A 513435 Virusshare.00050/Trojan.Win32.Chifrax.cmb-16bf7f9b2eb8bcdde387ec3dca1f4770df5ed683 2013-04-05 22:18:30 ....A 344070 Virusshare.00050/Trojan.Win32.Chifrax.cmb-188f388f1b86b8b2a5c1d955efdec348cf751faa 2013-04-05 23:16:00 ....A 118742 Virusshare.00050/Trojan.Win32.Chifrax.cmb-1981ee026b9b87e49a82c7dfbe5237c821b744af 2013-04-05 21:37:52 ....A 181301 Virusshare.00050/Trojan.Win32.Chifrax.cmb-20032a0bd9db61fc2dfcf5d4bb4379ed9d02c6d9 2013-04-05 21:23:16 ....A 119105 Virusshare.00050/Trojan.Win32.Chifrax.cmb-26683fe16d6e2d693dce95c38e76f8efa42bc458 2013-04-05 22:24:58 ....A 132731 Virusshare.00050/Trojan.Win32.Chifrax.cmb-2b5ba202c3583e76b589cac834f7db1e324bf422 2013-04-05 22:56:28 ....A 156319 Virusshare.00050/Trojan.Win32.Chifrax.cmb-2ede80a738ea2892cbca683f00b683c071e5bec7 2013-04-05 21:48:30 ....A 220159 Virusshare.00050/Trojan.Win32.Chifrax.cmb-32b4518a9a564e65c1a73d644152056695ca1291 2013-04-05 21:16:20 ....A 278302 Virusshare.00050/Trojan.Win32.Chifrax.cmb-45093d4c0b13d39bf79519580b4bf276bb8968b7 2013-04-05 23:00:56 ....A 314725 Virusshare.00050/Trojan.Win32.Chifrax.cmb-4d18633669316f79f1004316a87022d53be56a72 2013-04-05 22:42:06 ....A 135103 Virusshare.00050/Trojan.Win32.Chifrax.cmb-5ed8a78b890224de29356695743d3d06ea92360a 2013-04-05 23:21:00 ....A 118084 Virusshare.00050/Trojan.Win32.Chifrax.cmb-6312b671d14dc7ed11e8dd57f286d5da8cfd77b4 2013-04-05 22:09:56 ....A 278367 Virusshare.00050/Trojan.Win32.Chifrax.cmb-7af3b30d3a3d70dff74331d5e502f6f6863fb29a 2013-04-05 23:03:42 ....A 137671 Virusshare.00050/Trojan.Win32.Chifrax.cmb-8f4dd528f6461f3f4acba662f781fa5531930e4d 2013-04-05 23:16:26 ....A 120778 Virusshare.00050/Trojan.Win32.Chifrax.cmb-927331685af986d71f8af310aa2d53a32f06a988 2013-04-05 21:18:28 ....A 605267 Virusshare.00050/Trojan.Win32.Chifrax.cmb-93e81ec75d26abbc40fff5d27f0ad9e4e02dca61 2013-04-05 23:35:58 ....A 1087908 Virusshare.00050/Trojan.Win32.Chifrax.cmb-a7a102912ffd37ca6cab3b4db366f7ce72d6288d 2013-04-05 23:16:14 ....A 291522 Virusshare.00050/Trojan.Win32.Chifrax.cmb-a7fef023378ebc99d6acb3a7a6a130109c20dbb0 2013-04-05 23:19:38 ....A 178666 Virusshare.00050/Trojan.Win32.Chifrax.cmb-b4ca93f9590c6d5d9cc2e69a2c9ab29a0b1ee72f 2013-04-05 21:55:00 ....A 451487 Virusshare.00050/Trojan.Win32.Chifrax.cmb-c11ecbd1af21f8d359fa0cae84d96f0978624235 2013-04-05 23:30:16 ....A 138635 Virusshare.00050/Trojan.Win32.Chifrax.cmb-c474f7e3c37c95482a5c9dc48defd4cb0ede10a9 2013-04-05 22:32:46 ....A 751764 Virusshare.00050/Trojan.Win32.Chifrax.cmb-c9c6facf267c095e39ef326bb80807af1e1245cd 2013-04-05 23:01:38 ....A 1084659 Virusshare.00050/Trojan.Win32.Chifrax.cmb-e57ba5861a1790af798d6e9a38767ebc40e25623 2013-04-05 21:16:20 ....A 320481 Virusshare.00050/Trojan.Win32.Chifrax.cmb-e5f68a454a32f42ab103770ecf3617747b1dd388 2013-04-05 21:24:36 ....A 97692 Virusshare.00050/Trojan.Win32.Chifrax.cmb-fb391be0ffb8ae285ef5af2ba9acd23e63377bc4 2013-04-05 22:15:06 ....A 108032 Virusshare.00050/Trojan.Win32.Chifrax.ctu-1816c3ca4d58828514195455d378a895be1fa076 2013-04-05 22:29:44 ....A 82029 Virusshare.00050/Trojan.Win32.Chifrax.d-1705a666d1391958c1b99c3b5d9b8b49ec146713 2013-04-05 22:49:16 ....A 269931 Virusshare.00050/Trojan.Win32.Chifrax.d-2e912bad476c938b8231e84db97b42d3481ce7c5 2013-04-05 22:28:46 ....A 155775 Virusshare.00050/Trojan.Win32.Chifrax.d-69b3e81224f7dfaa6088fdc7fe89f56386cc8dfe 2013-04-05 22:45:06 ....A 228474 Virusshare.00050/Trojan.Win32.Chifrax.d-c4a3a55d8d842881e44353d750b7a5aeb2b37fd1 2013-04-05 21:31:26 ....A 122533 Virusshare.00050/Trojan.Win32.Chifrax.d-c7fc89d7d8bdced4d40455ce5cc668066081bc3c 2013-04-05 22:24:36 ....A 7886898 Virusshare.00050/Trojan.Win32.Chifrax.dgv-62dd57fff862911ff24f8d2de4b08e7dde4dcdc5 2013-04-05 22:47:48 ....A 237220 Virusshare.00050/Trojan.Win32.Chifrax.dgv-757bfe238ecbda8e5c4f8d8bc0fac7a310e758f5 2013-04-05 23:26:36 ....A 237197 Virusshare.00050/Trojan.Win32.Chifrax.dgv-89bdb36880520a8474eca11a8b44dbe3d7a87b3e 2013-04-05 23:11:20 ....A 589651 Virusshare.00050/Trojan.Win32.Chifrax.xe-c4e8cd935cc9b5c4a279d57f9643026b138c72ce 2013-04-05 23:53:54 ....A 45056 Virusshare.00050/Trojan.Win32.Cidox.gah-8f4b6094299479dd7d1e0363830c48f45d92dfac 2013-04-05 21:13:34 ....A 41984 Virusshare.00050/Trojan.Win32.Cidox.kiv-bbeacdea764a866f55cb0ff401424df2a9cac11e 2013-04-05 23:18:06 ....A 41984 Virusshare.00050/Trojan.Win32.Cidox.kiv-e0a51e62c1534bf4e011e724158f39e9bc93e473 2013-04-05 21:39:30 ....A 44032 Virusshare.00050/Trojan.Win32.Cidox.pul-9edc589ecb29aa175ea24750a1121c9446c8aa19 2013-04-05 21:44:16 ....A 48128 Virusshare.00050/Trojan.Win32.Cidox.xue-02dd608d71e6d4ad74133c531f6ebad2d847a50c 2013-04-05 23:01:06 ....A 1838648 Virusshare.00050/Trojan.Win32.Cidres.c-301a570ba6c2c2707e061b0f92f94d8418aa65cf 2013-04-05 22:07:58 ....A 244224 Virusshare.00050/Trojan.Win32.Cidres.c-d171066721d7054f9fb8cdb07f12f834b855bfda 2013-04-06 00:04:10 ....A 40960 Virusshare.00050/Trojan.Win32.Clicker.a-1e184c253602b2d3938272e41e5bdc4930ab71fe 2013-04-05 21:36:14 ....A 41472 Virusshare.00050/Trojan.Win32.Clicker.cq-3b093135e68adb37587695f3023c1d114f295305 2013-04-05 21:35:40 ....A 355567 Virusshare.00050/Trojan.Win32.Clicker.hd-39560c00a906a6f6f2c3703b6e70ccf180fd1045 2013-04-05 21:25:04 ....A 133435 Virusshare.00050/Trojan.Win32.Comei.pgq-6ce50fb301df4a633d28e0afcd27ebb68c1b1fe0 2013-04-05 23:33:06 ....A 393728 Virusshare.00050/Trojan.Win32.ConnectionServices.l-b2e52d71d329042e59973d2cb493c6f3a63999d4 2013-04-05 22:36:38 ....A 72704 Virusshare.00050/Trojan.Win32.Conycspa.q-167d63f41a297bf6f6bb621e8f089f314ae617c3 2013-04-05 22:38:28 ....A 72704 Virusshare.00050/Trojan.Win32.Conycspa.q-56f1b745ef6c277257ffa4cfc30e6e39b35364f6 2013-04-05 23:03:00 ....A 46080 Virusshare.00050/Trojan.Win32.Conycspa.s-237c13a17bfb005002cb9a56088275a7c55c61fe 2013-04-05 21:52:02 ....A 51712 Virusshare.00050/Trojan.Win32.Cosmu.accz-526e584aa6c87e08c134d4854db5c3050c6047ed 2013-04-05 23:23:52 ....A 320000 Virusshare.00050/Trojan.Win32.Cosmu.aett-725db8a310c5213b8ec4c5407abb99c412b865dc 2013-04-05 23:44:40 ....A 172032 Virusshare.00050/Trojan.Win32.Cosmu.agz-9f51c528e676650169c227cc18261f5273b3b68c 2013-04-05 23:58:54 ....A 331776 Virusshare.00050/Trojan.Win32.Cosmu.alvd-32054e8401e3505af5a9b17ceb8776cd462698b1 2013-04-05 23:29:18 ....A 108880 Virusshare.00050/Trojan.Win32.Cosmu.alwi-d8896ea07c7bc6c49331fbe14d8532d9819d179e 2013-04-05 23:00:48 ....A 147120 Virusshare.00050/Trojan.Win32.Cosmu.anhf-7abce95bc399ef9d44d6a7ed68e17a996ce91c94 2013-04-05 23:22:44 ....A 180224 Virusshare.00050/Trojan.Win32.Cosmu.auyr-5e5a688bd8901502fbc6b4988ade7440e9fbab82 2013-04-05 21:55:22 ....A 106496 Virusshare.00050/Trojan.Win32.Cosmu.auyr-8507534d73eefad5c43e2803f7b232eeb30011ec 2013-04-05 23:45:40 ....A 77824 Virusshare.00050/Trojan.Win32.Cosmu.bfgi-0f61cdc0d8ac45f6be94d9ddfbb2733df7988208 2013-04-05 23:48:56 ....A 305907 Virusshare.00050/Trojan.Win32.Cosmu.bigw-d62d83615bed34cdad4d87a947f3e9c9abb1a7d4 2013-04-05 22:26:48 ....A 305889 Virusshare.00050/Trojan.Win32.Cosmu.bihd-c225d2ee58c2cb1ec91d9e33ca88823f1ee36eb8 2013-04-05 22:20:50 ....A 305842 Virusshare.00050/Trojan.Win32.Cosmu.bihe-c3081e02cf9cf4dd76a8afb8bc9f4e665e54d03f 2013-04-05 23:27:16 ....A 305888 Virusshare.00050/Trojan.Win32.Cosmu.bihj-fb9216c1365d41d363cbcefb46e83d379cc8b706 2013-04-05 23:27:14 ....A 305843 Virusshare.00050/Trojan.Win32.Cosmu.biiz-b3cda17213284d36a18e492c91ee84d4a97672fd 2013-04-05 22:14:38 ....A 305842 Virusshare.00050/Trojan.Win32.Cosmu.bijf-b8a55b048ea03d67bf0b760d3d75a99fb778104c 2013-04-05 22:07:20 ....A 305859 Virusshare.00050/Trojan.Win32.Cosmu.biku-afc9f873d0ebfcfb893a5dde3a6bc475f560f15f 2013-04-05 23:40:50 ....A 305857 Virusshare.00050/Trojan.Win32.Cosmu.bilh-f55cc4d85c345966f05ca1b475b11802a593a6c8 2013-04-05 21:19:00 ....A 305875 Virusshare.00050/Trojan.Win32.Cosmu.biln-aee150ebd736590e024c18941e74f458596352db 2013-04-05 22:04:28 ....A 305858 Virusshare.00050/Trojan.Win32.Cosmu.bilp-f4985d1f2178545c87231d831c94820e4a70889e 2013-04-05 22:01:48 ....A 305921 Virusshare.00050/Trojan.Win32.Cosmu.bilt-b020e040f65130d99eb93578c2594fd1eb344a1b 2013-04-05 23:40:52 ....A 305874 Virusshare.00050/Trojan.Win32.Cosmu.biml-f8fbc8b184753ddd7ab3ec29d1379d6c7803d066 2013-04-06 00:01:30 ....A 305808 Virusshare.00050/Trojan.Win32.Cosmu.bimo-e942c0e4be496bf1d05e710e4da42d90b1ee7247 2013-04-05 22:14:32 ....A 305889 Virusshare.00050/Trojan.Win32.Cosmu.bims-cf51443d64c7ea1066e95383e7ce42292e0e7676 2013-04-05 22:29:34 ....A 305842 Virusshare.00050/Trojan.Win32.Cosmu.bimy-e77779d96ce8b1fcca222a1b71bf661693cb4c9a 2013-04-05 23:35:32 ....A 305890 Virusshare.00050/Trojan.Win32.Cosmu.bins-c5ce3beb6994fbdb16602e88d14dc0356b8334f1 2013-04-05 21:22:50 ....A 305921 Virusshare.00050/Trojan.Win32.Cosmu.binu-c21b761c9c80beb6376c2bd57461a23bab822a33 2013-04-05 22:09:12 ....A 305890 Virusshare.00050/Trojan.Win32.Cosmu.binw-ce0ec5f0b1cf2b05754bb4e1f427f763c3f1cdd9 2013-04-05 23:13:36 ....A 305889 Virusshare.00050/Trojan.Win32.Cosmu.bioq-d0443f266916a612acf9198ba0cd176645211f48 2013-04-05 22:20:50 ....A 305905 Virusshare.00050/Trojan.Win32.Cosmu.biot-b915e6298d1f403b27da85d323dc8dd3443611f2 2013-04-05 21:19:10 ....A 305858 Virusshare.00050/Trojan.Win32.Cosmu.bipu-e4d809c5cf00b86b63ba5cebf63986d4f2a5094d 2013-04-05 21:13:02 ....A 305858 Virusshare.00050/Trojan.Win32.Cosmu.bipy-fd37874c3f6b18402bf6a9a74cb507ca88a49e0d 2013-04-05 22:14:36 ....A 305858 Virusshare.00050/Trojan.Win32.Cosmu.bipz-d53dc6d005ccdda147bf24369826ab2e314af5be 2013-04-05 23:30:32 ....A 305856 Virusshare.00050/Trojan.Win32.Cosmu.birc-adfb6aad63ec7abb3b3078c32fb84bf4575c4e13 2013-04-05 22:14:24 ....A 305905 Virusshare.00050/Trojan.Win32.Cosmu.bird-e60fd4a5dc6a73c43dc7a5a918f304b524729fda 2013-04-05 22:36:14 ....A 305875 Virusshare.00050/Trojan.Win32.Cosmu.birj-ce3d16928356c8113f6ce3e25406f7c3d02be010 2013-04-05 22:40:44 ....A 305906 Virusshare.00050/Trojan.Win32.Cosmu.bist-fc5a63ed9d124cbdd293204f557e0033c9934d26 2013-04-05 22:33:46 ....A 305905 Virusshare.00050/Trojan.Win32.Cosmu.bisy-f56503d70bb7a2b120ae45347921b884ebe51d59 2013-04-05 22:18:08 ....A 305872 Virusshare.00050/Trojan.Win32.Cosmu.biui-f39a412508efaf43ac9cf790fd247132431fe50f 2013-04-05 23:43:44 ....A 305889 Virusshare.00050/Trojan.Win32.Cosmu.biul-b261e30944d2194f7cbbf6c571b3e9f22d34cc30 2013-04-05 22:14:44 ....A 305872 Virusshare.00050/Trojan.Win32.Cosmu.biwb-d3d70630132bfcb336239c599f3203866a4465b3 2013-04-05 23:35:38 ....A 305889 Virusshare.00050/Trojan.Win32.Cosmu.bixj-c75c86c3233dd2e0495a145f6b4d95c8e205ef70 2013-04-05 22:32:20 ....A 305902 Virusshare.00050/Trojan.Win32.Cosmu.bixq-e590eb1ff59d008ecff8f9e8862652c2bd6ae935 2013-04-05 23:20:24 ....A 305856 Virusshare.00050/Trojan.Win32.Cosmu.bjkk-e09de62669ebd15d3c05248bff375c53d6244bae 2013-04-05 21:12:52 ....A 305875 Virusshare.00050/Trojan.Win32.Cosmu.bjkq-e17326cbd6c380c6af23ed32c7be7a968586e7cc 2013-04-05 21:12:58 ....A 305889 Virusshare.00050/Trojan.Win32.Cosmu.bjkz-c51cf006f138cf039d10195b2788b02f461a0fa5 2013-04-05 22:14:44 ....A 305842 Virusshare.00050/Trojan.Win32.Cosmu.bjli-c30e795fe1d8432defa3b42cac2f5bd1fcada5f7 2013-04-05 21:19:10 ....A 305857 Virusshare.00050/Trojan.Win32.Cosmu.bjlm-e9bb4b15a8dccd06768a6ea0296203fea81591de 2013-04-05 22:07:22 ....A 305891 Virusshare.00050/Trojan.Win32.Cosmu.bjmw-c3375a59bd38c5d65da00d19487cac9fd35d6efd 2013-04-05 23:27:20 ....A 305873 Virusshare.00050/Trojan.Win32.Cosmu.bjqf-a225e89246406f162d76ff19e75c08ce401e1cb1 2013-04-05 23:49:04 ....A 305902 Virusshare.00050/Trojan.Win32.Cosmu.bjrj-6b58a1d29a372fdf3e0fa0a2ed0d644c1be62f71 2013-04-05 21:19:04 ....A 305890 Virusshare.00050/Trojan.Win32.Cosmu.bkel-fef364941db71df169dc77c1a9d1eb2fa8793051 2013-04-05 21:13:10 ....A 305888 Virusshare.00050/Trojan.Win32.Cosmu.bkgj-92d2aab968492b4b3b10b5b3731eb85cce729ebf 2013-04-05 22:09:12 ....A 305888 Virusshare.00050/Trojan.Win32.Cosmu.bkgr-bb805d7b5a5abc371e92997929ed8e52b112519e 2013-04-05 23:35:38 ....A 305887 Virusshare.00050/Trojan.Win32.Cosmu.bkhz-868995e7ebf0c5bfa004675f533b40f77342e021 2013-04-05 23:01:50 ....A 305923 Virusshare.00050/Trojan.Win32.Cosmu.bkiy-8714d966d358a9600a415dbf56927fe66340ae9e 2013-04-05 21:55:30 ....A 305807 Virusshare.00050/Trojan.Win32.Cosmu.bkpx-bf9f0cd355cd0265e3c9a80beb3353610c8c272e 2013-04-05 22:07:22 ....A 305888 Virusshare.00050/Trojan.Win32.Cosmu.bksc-de9876b92cd51922417f573658670bcd7b067bb2 2013-04-05 22:12:06 ....A 305874 Virusshare.00050/Trojan.Win32.Cosmu.bktp-95b3107f3311005e827d8e48964fe3571354e0c0 2013-04-05 22:04:38 ....A 305859 Virusshare.00050/Trojan.Win32.Cosmu.bkub-b5f771d1c482bf5eade938bbb6d0118c45da1d42 2013-04-05 21:13:10 ....A 305870 Virusshare.00050/Trojan.Win32.Cosmu.bkur-d459f2ccca18584e7861ed7af393b185b416ce35 2013-04-05 21:13:08 ....A 305886 Virusshare.00050/Trojan.Win32.Cosmu.bkvl-af227b3aede09a93124ef9232eb5d6803bb426f1 2013-04-05 22:07:22 ....A 305873 Virusshare.00050/Trojan.Win32.Cosmu.blck-817a5a8e7bdb1756d69f611323a694fbd094c57a 2013-04-05 21:13:06 ....A 305841 Virusshare.00050/Trojan.Win32.Cosmu.blfb-ab88df085ca7725dad1d9810ee66d5a4565ee8c6 2013-04-05 22:07:24 ....A 305859 Virusshare.00050/Trojan.Win32.Cosmu.blfz-dad82faac263f54da50dd622de7ca5e507561d59 2013-04-05 21:12:58 ....A 305857 Virusshare.00050/Trojan.Win32.Cosmu.blig-833c942b94793943afd7c507ac3fcb74bb17c95d 2013-04-05 21:57:14 ....A 305920 Virusshare.00050/Trojan.Win32.Cosmu.blil-f531f1b3d32a11d622732addfd5dc6a1188b5c8e 2013-04-05 21:59:36 ....A 305873 Virusshare.00050/Trojan.Win32.Cosmu.bliq-cdc7296a4b3e8e089c4c67724567757533183605 2013-04-05 22:04:36 ....A 305891 Virusshare.00050/Trojan.Win32.Cosmu.bljd-bdabfa867dad4dfcd4893d00d67c4646aabc5ebc 2013-04-05 21:55:30 ....A 305905 Virusshare.00050/Trojan.Win32.Cosmu.blji-9b0368f05c6b441401b8805c10219229b70e2c23 2013-04-05 22:40:46 ....A 305890 Virusshare.00050/Trojan.Win32.Cosmu.bljo-87a15811bb4d10b2abdec31aa4a07a8301503e2b 2013-04-05 23:49:04 ....A 305875 Virusshare.00050/Trojan.Win32.Cosmu.bljx-e7f236aef2a9bcd32a337fecf5115ea31dc16b12 2013-04-05 21:13:02 ....A 305904 Virusshare.00050/Trojan.Win32.Cosmu.blkb-abd816bb39c146741562f0abb59f308a79188b85 2013-04-05 22:33:48 ....A 305905 Virusshare.00050/Trojan.Win32.Cosmu.blnc-cdb31c01372fac4fb0eca0c505d4148900d54b80 2013-04-05 21:19:08 ....A 305886 Virusshare.00050/Trojan.Win32.Cosmu.blpr-ebd780cbf1219db1beebd782d0d224ee289afdae 2013-04-05 21:13:04 ....A 305888 Virusshare.00050/Trojan.Win32.Cosmu.bltx-917c428e8b2409bc4ce11e56d0e7b38b6c02a1ca 2013-04-05 23:49:04 ....A 305871 Virusshare.00050/Trojan.Win32.Cosmu.bluh-dc402a0f2a8c19f36d7575f7be65d195e3310d2c 2013-04-05 21:59:34 ....A 305904 Virusshare.00050/Trojan.Win32.Cosmu.blup-8944a6e6ff784ed746c519b87fee759d80bf7d0b 2013-04-05 22:07:22 ....A 305857 Virusshare.00050/Trojan.Win32.Cosmu.bmei-c634a657a244819b91b69e5343d0005a4d70aa06 2013-04-05 21:13:00 ....A 305886 Virusshare.00050/Trojan.Win32.Cosmu.bmfd-e677a245cdf0c43d90744e1c33f74c2d69f4d410 2013-04-05 22:09:12 ....A 305923 Virusshare.00050/Trojan.Win32.Cosmu.bmii-9bbfb875199972c7aca96d01be629f38533b0657 2013-04-05 22:04:34 ....A 305859 Virusshare.00050/Trojan.Win32.Cosmu.bmit-6f6fba3f6fce4bc2c1914ec17faf8ef1bb0a7cb8 2013-04-05 23:43:44 ....A 305890 Virusshare.00050/Trojan.Win32.Cosmu.bmjh-c48a14effdedfbfd95d4c35771741a02317fc242 2013-04-05 23:22:32 ....A 305920 Virusshare.00050/Trojan.Win32.Cosmu.bmjj-821b08704ae34bc1c5abf484bc174ea29dce0de0 2013-04-05 23:40:54 ....A 305859 Virusshare.00050/Trojan.Win32.Cosmu.bnmc-e7b37eb61650bb01184cc2e25677531872a7584a 2013-04-05 23:49:00 ....A 305857 Virusshare.00050/Trojan.Win32.Cosmu.bnml-c8d03f37ef29b71330e54a00ed7d40930cff5dbc 2013-04-05 23:53:04 ....A 305889 Virusshare.00050/Trojan.Win32.Cosmu.bnzj-c7b187a9f05292dd38add31030a3b0e23e50144e 2013-04-05 21:50:00 ....A 305667 Virusshare.00050/Trojan.Win32.Cosmu.bsnk-7a941e8c28e6d789a127d6b3006a763d1db99033 2013-04-05 21:08:44 ....A 305857 Virusshare.00050/Trojan.Win32.Cosmu.bsyx-1729fef872cf4ab5f18788f48396512cb7eb2508 2013-04-05 22:15:00 ....A 305903 Virusshare.00050/Trojan.Win32.Cosmu.btbe-2717817380347d2be496c069924c16060f4b89ae 2013-04-05 21:13:16 ....A 305904 Virusshare.00050/Trojan.Win32.Cosmu.btcr-5ac15a25c9f5d50d0a18cf4de9fc2c1dcfc0d12e 2013-04-05 22:53:02 ....A 305936 Virusshare.00050/Trojan.Win32.Cosmu.btcz-9dec19343058e367980229e99aa5580010a72c35 2013-04-05 23:27:18 ....A 305904 Virusshare.00050/Trojan.Win32.Cosmu.btda-fea3f474542f5b773d4f134d825254dfcd4e71f2 2013-04-05 22:14:56 ....A 305874 Virusshare.00050/Trojan.Win32.Cosmu.btdi-4b74a1f26f1471bcbdbd87814d54e5dc81b5a9f7 2013-04-05 21:13:18 ....A 305858 Virusshare.00050/Trojan.Win32.Cosmu.btdj-61af29e098b3a0d71d99d61014c8ca7f97c8963c 2013-04-05 21:19:18 ....A 305870 Virusshare.00050/Trojan.Win32.Cosmu.btdk-7de075adfb0ffaf9f3d6bc054d3d54af2e0fe8a4 2013-04-05 22:07:24 ....A 305906 Virusshare.00050/Trojan.Win32.Cosmu.btdl-0292296d1591ad7b2072eb78b207190f206a03b5 2013-04-05 21:19:20 ....A 305936 Virusshare.00050/Trojan.Win32.Cosmu.btdo-a5daeadb22654bf7fa7294c10aa0e83c09115b53 2013-04-05 23:01:52 ....A 305905 Virusshare.00050/Trojan.Win32.Cosmu.btfb-539374e34c2fbbcab3b5d522aec76d7b51a96ef8 2013-04-05 23:40:56 ....A 305936 Virusshare.00050/Trojan.Win32.Cosmu.btfu-5ecfe7b3276d03c15e7babc1d6b5bf79cc39b179 2013-04-05 23:40:58 ....A 305891 Virusshare.00050/Trojan.Win32.Cosmu.btgj-162d798a1c60da2733f801b42dd1c845f53a22c9 2013-04-05 22:07:24 ....A 305936 Virusshare.00050/Trojan.Win32.Cosmu.btho-590cd3b134b73cfde0f20359fe7d0003c134fa3a 2013-04-05 21:19:18 ....A 305934 Virusshare.00050/Trojan.Win32.Cosmu.bthp-6f3c2323a456985d7e7039cc01fb80ea07dcd9a4 2013-04-05 22:09:14 ....A 305904 Virusshare.00050/Trojan.Win32.Cosmu.bthq-00b305c9cabab0670f041b67f9b42f5ddbcb3e4f 2013-04-05 21:55:30 ....A 305919 Virusshare.00050/Trojan.Win32.Cosmu.bthr-28915efe5fb57c07c07f573c939e41bfe12b66d6 2013-04-05 23:49:08 ....A 305889 Virusshare.00050/Trojan.Win32.Cosmu.btht-0a26fa58fa802b1494ec8f4583f8a21c3f6298ae 2013-04-05 23:07:46 ....A 305905 Virusshare.00050/Trojan.Win32.Cosmu.btif-834fc6ac9addb4723d649946d9fff13cf9f7eab5 2013-04-05 22:15:02 ....A 305871 Virusshare.00050/Trojan.Win32.Cosmu.btju-3098648f5a261edade714e454a25ade2688bea40 2013-04-05 23:04:14 ....A 305859 Virusshare.00050/Trojan.Win32.Cosmu.buaa-63118fde278e50abec0b55721ed344245dc2512d 2013-04-05 21:54:00 ....A 1044910 Virusshare.00050/Trojan.Win32.Cosmu.bvno-04e7f80a407edab687c2559bd2f2c9e4b3c0955c 2013-04-05 21:57:50 ....A 1553027 Virusshare.00050/Trojan.Win32.Cosmu.bvno-26ea06aeddc4234c426111640b64736cc7d55790 2013-04-05 23:01:54 ....A 2122258 Virusshare.00050/Trojan.Win32.Cosmu.bvno-6efd741dd1c9732459db974c92c9b586f9a33b4d 2013-04-05 22:38:34 ....A 2179812 Virusshare.00050/Trojan.Win32.Cosmu.bvno-aa3f5a30039b96952cf5a470eb3c55325aeecf46 2013-04-05 23:15:38 ....A 305918 Virusshare.00050/Trojan.Win32.Cosmu.bwqx-70973852180f48a9c99b5a8d48a95532368761ea 2013-04-05 21:10:32 ....A 327680 Virusshare.00050/Trojan.Win32.Cosmu.caxv-92b065957f57e1833f76ce6e2ddd03c62244cf03 2013-04-05 22:08:50 ....A 2162688 Virusshare.00050/Trojan.Win32.Cosmu.caxv-d2784b8b752044b811d0a18dc8227e579a734d4a 2013-04-05 22:12:44 ....A 102400 Virusshare.00050/Trojan.Win32.Cosmu.cbkm-91f01b2fc94a58de1523b3eb23e20e405a143f85 2013-04-05 23:43:52 ....A 927716 Virusshare.00050/Trojan.Win32.Cosmu.cewz-5e4abba3c30060c6d751e5dc25c9f85a71fcd489 2013-04-05 21:58:36 ....A 172032 Virusshare.00050/Trojan.Win32.Cosmu.ckyu-4345dbc64259d3b8cbce1b3d8db08a02ddfcea0a 2013-04-05 22:27:28 ....A 53248 Virusshare.00050/Trojan.Win32.Cosmu.cljt-b4873bfb480c2996b9a4e461892ba35da94e0e40 2013-04-06 00:00:10 ....A 3031040 Virusshare.00050/Trojan.Win32.Cosmu.clmu-478cae359f18163372b1344d7faa2ac6a0e44465 2013-04-05 23:01:28 ....A 36864 Virusshare.00050/Trojan.Win32.Cosmu.cvph-126ff872dc466cc934f8361fb5fa8c90613f2ae8 2013-04-05 21:33:18 ....A 49295 Virusshare.00050/Trojan.Win32.Cosmu.dhic-2df1221ed641230e4a8b356f6be1343021f65d24 2013-04-05 22:48:36 ....A 26112 Virusshare.00050/Trojan.Win32.Cosmu.dikb-33efffa68a2ec652dc3955e7bb45cfd1e2151e9c 2013-04-05 23:09:48 ....A 134111 Virusshare.00050/Trojan.Win32.Cosmu.dimz-052e85f83ed5d0012e29e4be85330345ff535084 2013-04-05 21:09:02 ....A 608587 Virusshare.00050/Trojan.Win32.Cosmu.dpmc-8773d5f54a3a96002126e447b1d17521efa3b70d 2013-04-05 21:55:32 ....A 143364 Virusshare.00050/Trojan.Win32.Cosmu.dqm-e95647edcdfeea0be19fb5628a3272bc05521a9b 2013-04-05 23:08:02 ....A 99704 Virusshare.00050/Trojan.Win32.Cosmu.ducj-c4b3297256de80c3a3d56baab33c8a76332f3fd7 2013-04-05 23:17:08 ....A 61440 Virusshare.00050/Trojan.Win32.Cosmu.eo-48fd158a41d0271ed56536c85c521d87c86098ba 2013-04-05 22:57:14 ....A 51335 Virusshare.00050/Trojan.Win32.Cosmu.eyy-7a5a612a51d33c08348e361ebdd7bdb190738139 2013-04-05 22:22:18 ....A 101417 Virusshare.00050/Trojan.Win32.Cosmu.ist-c56b87c88d4783b9acf230e0f645f46c5bdc5d8d 2013-04-05 23:46:34 ....A 154112 Virusshare.00050/Trojan.Win32.Cosmu.jtz-717fe04a709fa4e3057b31444410b2705864c384 2013-04-05 23:58:56 ....A 295190 Virusshare.00050/Trojan.Win32.Cosmu.jvt-d81dc3bd102244dcd6f1809a04719707b495b3f8 2013-04-05 22:54:22 ....A 192512 Virusshare.00050/Trojan.Win32.Cosmu.jzl-9b86392ba382959604e7d20b0ebd64aceb857684 2013-04-05 23:49:08 ....A 120320 Virusshare.00050/Trojan.Win32.Cosmu.jzl-dc970d8bfb6a544838ccb737911b9844776cb048 2013-04-05 22:40:40 ....A 110592 Virusshare.00050/Trojan.Win32.Cosmu.kew-7c487d2945561c9aec71484fabd88db60400970a 2013-04-05 21:11:58 ....A 167970 Virusshare.00050/Trojan.Win32.Cosmu.kmo-4d3066e389284e42d194dddbe052b192d5dc3682 2013-04-05 23:16:16 ....A 374784 Virusshare.00050/Trojan.Win32.Cosmu.kva-afb2f358c509b6e5788b5a9f5f07813a6c8a6a47 2013-04-05 22:46:44 ....A 52784 Virusshare.00050/Trojan.Win32.Cosmu.lba-621116438889bf283bc7811c59caa4202cd63799 2013-04-05 23:09:28 ....A 765952 Virusshare.00050/Trojan.Win32.Cosmu.mbz-b1d1d7bf18dd5c726b8329caf32c9f4bd10a1884 2013-04-05 23:31:16 ....A 288256 Virusshare.00050/Trojan.Win32.Cosmu.myb-38898a0bac623e7ee7494e509f847a0d67a34b12 2013-04-05 23:16:48 ....A 163840 Virusshare.00050/Trojan.Win32.Cosmu.myp-29967536a0381695f9b7ca985836171c3d801ade 2013-04-05 22:41:12 ....A 45056 Virusshare.00050/Trojan.Win32.Cosmu.orx-0731ca6daa9ac006d11575b58e00ec6a0112ebf1 2013-04-05 23:54:54 ....A 86528 Virusshare.00050/Trojan.Win32.Cosmu.xet-120f8302106746af80cf5cdb93df7237af3994b8 2013-04-06 00:02:36 ....A 8192 Virusshare.00050/Trojan.Win32.Cosmu.xlw-38a3e0646c981bef7d349e444fe3e6a78637605c 2013-04-05 23:12:34 ....A 94208 Virusshare.00050/Trojan.Win32.Cosmu.xsp-ec41933f98b375085ed0435528181d454c8b19a7 2013-04-05 22:00:10 ....A 107008 Virusshare.00050/Trojan.Win32.Cosmu.y-f7aa9483cae10d948ce2f9949081914b2e9d37d0 2013-04-05 21:58:58 ....A 71680 Virusshare.00050/Trojan.Win32.Cosmu.yix-7823186a18b98ef8a587be3dd6de145265191d3f 2013-04-05 21:25:42 ....A 668160 Virusshare.00050/Trojan.Win32.Cosmu.ylk-c31b303c034c9136fcb1bdefa8e8e3e54d00a2e1 2013-04-05 21:41:20 ....A 167936 Virusshare.00050/Trojan.Win32.Cosmu.yp-b4fc9af6ba7ee5d52811f7e7d81aad7ffdc460a0 2013-04-05 23:56:38 ....A 401408 Virusshare.00050/Trojan.Win32.Cosmu.zny-166f0799f16c8f7c706f378bd79ae3664a8339b4 2013-04-05 22:01:54 ....A 32768 Virusshare.00050/Trojan.Win32.Cosne.bhv-0c86c3f8bb1de818cb3791213d353e92ff6d0506 2013-04-05 23:54:28 ....A 116096 Virusshare.00050/Trojan.Win32.Cosne.kee-706cd171261480c44a53dca21f1fd22e4a9345e1 2013-04-06 00:00:08 ....A 2521464 Virusshare.00050/Trojan.Win32.Cosne.kem-0887e527d7f0f13bd5fdb8a382ab92ce2cab8484 2013-04-05 22:43:54 ....A 782336 Virusshare.00050/Trojan.Win32.Cosne.kem-3a98090091a8e91f1f56d4dfd868db6169dcf5ec 2013-04-05 23:55:34 ....A 180224 Virusshare.00050/Trojan.Win32.Cosne.mcw-61e6851fd3b39de766366c8f8b05df7f837a5cc7 2013-04-05 23:09:50 ....A 552096 Virusshare.00050/Trojan.Win32.Cosne.mcz-2a21325d1a9121bc86e5272f6de9b1c072360714 2013-04-05 21:13:20 ....A 539489 Virusshare.00050/Trojan.Win32.Cospet.dk-f2012cd3757ede6473a1dc4c7c8c3a2799061ec4 2013-04-05 21:20:40 ....A 376832 Virusshare.00050/Trojan.Win32.Cospet.gr-b7b6115aad0ae5332f95fad2761fafe5ec3c67f2 2013-04-05 23:00:36 ....A 72691 Virusshare.00050/Trojan.Win32.Cospet.iat-1c142ef3b4b40fc0639cc534de72096f045309ea 2013-04-05 23:25:26 ....A 72702 Virusshare.00050/Trojan.Win32.Cospet.iat-980361f2f9650d6ee89e4d7ec6d1ed94adde86ce 2013-04-05 21:34:48 ....A 273718 Virusshare.00050/Trojan.Win32.Cospet.pga-9e75ae6ca6ca9e6b77fb5d1547488bff3fd8b23e 2013-04-05 22:43:22 ....A 11776 Virusshare.00050/Trojan.Win32.Cossta.a-efef717c23de56c23db8acbec215a81fec96a328 2013-04-05 23:40:48 ....A 192487 Virusshare.00050/Trojan.Win32.Cossta.aasy-d7371570b4b73d8e815405c32b26b909ae8dbb5d 2013-04-05 22:47:02 ....A 688128 Virusshare.00050/Trojan.Win32.Cossta.aavh-40a187e34192459af42b4e553f9b74b03a5e85c1 2013-04-05 21:26:08 ....A 5408768 Virusshare.00050/Trojan.Win32.Cossta.aduq-193f1558e70490432515731117ec93b54a28efd0 2013-04-05 23:05:16 ....A 4897280 Virusshare.00050/Trojan.Win32.Cossta.aigu-ee938fb1d2bdf2535344f2d014a36a5a04ef2ae0 2013-04-05 22:35:08 ....A 3585984 Virusshare.00050/Trojan.Win32.Cossta.aiwl-049b0c6436718603e60a9faa1cd2d74087448dde 2013-04-05 22:28:20 ....A 2348150 Virusshare.00050/Trojan.Win32.Cossta.aiwl-3f2d67e424be4dd4692e480e5b494ab930eddd78 2013-04-05 21:53:24 ....A 1514850 Virusshare.00050/Trojan.Win32.Cossta.ajcq-398351bf1ff0538cf1ce7a0d51963ec692b11b99 2013-04-05 23:04:56 ....A 698911 Virusshare.00050/Trojan.Win32.Cossta.akrh-fa3853ed7388e76265c1cb3ca358ddc342163b70 2013-04-05 22:07:12 ....A 163922 Virusshare.00050/Trojan.Win32.Cossta.akuk-ebf05819a986206ae1c115396ca783a9e5c61963 2013-04-05 23:05:48 ....A 185422 Virusshare.00050/Trojan.Win32.Cossta.anfu-8cf84c49dc7f37d22a7697c833d245306bcc89f6 2013-04-05 22:03:06 ....A 25600 Virusshare.00050/Trojan.Win32.Cossta.bko-720130d77ae8678eabe1e30af5fb8991039b0014 2013-04-05 22:48:56 ....A 169984 Virusshare.00050/Trojan.Win32.Cossta.brj-e15afd92b3beb18c13626d79ee1f03d50edd36ff 2013-04-05 23:40:02 ....A 169984 Virusshare.00050/Trojan.Win32.Cossta.brj-e4ca3d08d4cc7e28c49934209c9619b5415cfa55 2013-04-06 00:00:04 ....A 180224 Virusshare.00050/Trojan.Win32.Cossta.byx-6b499044902b10b485538df7635494ab7f42f50e 2013-04-05 22:38:42 ....A 207360 Virusshare.00050/Trojan.Win32.Cossta.dwi-d97ea4f52f9551ced8434b08cc109ad18bfbb098 2013-04-05 21:55:40 ....A 1340928 Virusshare.00050/Trojan.Win32.Cossta.f-d4d1fdd56e138ee509fc6fbb20061f8ac1def617 2013-04-05 21:55:58 ....A 431448 Virusshare.00050/Trojan.Win32.Cossta.fmo-5537a107213e133dc041889eaffc8687175efb96 2013-04-05 23:13:40 ....A 466419 Virusshare.00050/Trojan.Win32.Cossta.fws-08a43185cda7f8b7b73734c574ba9ef0c4cd2130 2013-04-05 21:25:36 ....A 623616 Virusshare.00050/Trojan.Win32.Cossta.ghl-43ad48c66bb128671659f1d782054aded689ded5 2013-04-05 23:17:04 ....A 201310 Virusshare.00050/Trojan.Win32.Cossta.hil-8e40c3af8c7481f3038bd0a983095cef0dbcea3e 2013-04-05 22:39:50 ....A 477001 Virusshare.00050/Trojan.Win32.Cossta.hka-88ae813b48818c6efedfb584219a006fa697cea4 2013-04-06 00:03:36 ....A 73954 Virusshare.00050/Trojan.Win32.Cossta.hka-b4624b9b0ca1a2cba8acd1b29d992b596795dd8f 2013-04-05 21:34:44 ....A 379904 Virusshare.00050/Trojan.Win32.Cossta.loo-2012bd80c1faf0a9e6b0b8bd40092d68e07a53bf 2013-04-05 22:45:42 ....A 937536 Virusshare.00050/Trojan.Win32.Cossta.loo-332f7252e3877a9577f133ece9975af27c7261d6 2013-04-05 21:24:28 ....A 903982 Virusshare.00050/Trojan.Win32.Cossta.loo-ba1ca9e42130660c7debc767ee21dab2e4e3ce16 2013-04-05 22:20:00 ....A 72704 Virusshare.00050/Trojan.Win32.Cossta.mmk-2bd2f08eed1c8a77d01249a29c631aae7031b4ba 2013-04-05 22:41:04 ....A 56695 Virusshare.00050/Trojan.Win32.Cossta.mmz-09261b15ee9045bed5acfe1ffee81f76c150dbd7 2013-04-05 22:18:34 ....A 1474105 Virusshare.00050/Trojan.Win32.Cossta.mpf-9cc27bffb7f1893b2c48b3ebc6cfdcef3b0178a6 2013-04-05 21:56:12 ....A 828928 Virusshare.00050/Trojan.Win32.Cossta.nce-91d0efdf2af71d44b7b4911eef5b22c8a584ad61 2013-04-05 22:45:18 ....A 828928 Virusshare.00050/Trojan.Win32.Cossta.nce-eeae47813361f9d13954f71b2de998a030b5f465 2013-04-05 21:53:34 ....A 1475571 Virusshare.00050/Trojan.Win32.Cossta.ndj-b153cec39090778e7f7292cd3a5ee3d4a338c3e4 2013-04-05 22:42:28 ....A 37888 Virusshare.00050/Trojan.Win32.Cossta.o-a1428739a9ea401f4bbf662f39d8d8a7b11591d2 2013-04-05 23:58:40 ....A 66359 Virusshare.00050/Trojan.Win32.Cossta.qpg-0d83420b1c8d127850cc3ab4eac2e7666b6910fb 2013-04-05 23:08:48 ....A 131608 Virusshare.00050/Trojan.Win32.Cossta.qrx-6fe20ec6bf2e2cce7100d7a223d42747e6e0240e 2013-04-05 21:35:16 ....A 148009 Virusshare.00050/Trojan.Win32.Cossta.rpe-0ea3b6863a2f036726b77f425682fd0a26182de5 2013-04-05 23:38:04 ....A 73728 Virusshare.00050/Trojan.Win32.Cossta.shu-28f33ba3ff471cd4979b66049096b3f26034599d 2013-04-05 23:57:46 ....A 42496 Virusshare.00050/Trojan.Win32.Cossta.utv-0301e4907080fb66145523cec3c2321850ae2797 2013-04-05 22:12:42 ....A 42496 Virusshare.00050/Trojan.Win32.Cossta.utv-23324b2215699ef647079e581eb50f87ca09ee24 2013-04-05 22:10:32 ....A 3027456 Virusshare.00050/Trojan.Win32.Cossta.wdq-39936dc4527380765848c767778f02d78d8d8e37 2013-04-05 22:42:34 ....A 69632 Virusshare.00050/Trojan.Win32.Cossta.wdq-df746d60a58497215cac9b420efff48500a26984 2013-04-05 23:31:06 ....A 559616 Virusshare.00050/Trojan.Win32.Cossta.y-fa9e19d90a033fdb082619aa407018a90e99534c 2013-04-05 22:30:26 ....A 188416 Virusshare.00050/Trojan.Win32.Cossta.zgx-7b2acaf37138583165e1c23290ca6033ee10773b 2013-04-05 21:20:24 ....A 1147653 Virusshare.00050/Trojan.Win32.Cossta.zzq-fbb4c500bb12fa6feef034646b9fcd8f07764e8e 2013-04-05 23:06:42 ....A 114688 Virusshare.00050/Trojan.Win32.Crot.v-277fbdf6a0ac2d6f1e4e1e2bcc837292cabd193b 2013-04-05 22:59:30 ....A 69632 Virusshare.00050/Trojan.Win32.Crypt.bik-0131409af1466bb8dcfe5b781676a5a33ed69028 2013-04-05 23:48:48 ....A 69632 Virusshare.00050/Trojan.Win32.Crypt.bik-3d52617d987ae0aab7826852cec7fe4cfd2011be 2013-04-05 22:36:52 ....A 69632 Virusshare.00050/Trojan.Win32.Crypt.bik-42c310f04a45ebdc1b6c5a62d23bcee875db5507 2013-04-05 21:33:26 ....A 69632 Virusshare.00050/Trojan.Win32.Crypt.bik-51c4be6b32039529a8ea8f12698dfb60fe6dc573 2013-04-05 21:42:44 ....A 69632 Virusshare.00050/Trojan.Win32.Crypt.bik-64d0c1cf473c4f3f28731d79af705b5092bb3972 2013-04-05 22:22:06 ....A 69632 Virusshare.00050/Trojan.Win32.Crypt.bik-8c0e23bc62e4e07837d3cb66be82cc626ea036cc 2013-04-05 21:32:04 ....A 69632 Virusshare.00050/Trojan.Win32.Crypt.bik-a2dc1ccce3579b384be777fea227df016d4a8a3c 2013-04-05 22:08:48 ....A 495616 Virusshare.00050/Trojan.Win32.Crypt.bik-ba1d599ef065628be09a5abd93bec3318a956d2d 2013-04-05 23:54:14 ....A 425907 Virusshare.00050/Trojan.Win32.Crypt.buy-5d0b44dd93623437d9316dca346edd88e04aad6c 2013-04-05 21:40:08 ....A 108544 Virusshare.00050/Trojan.Win32.Crypt.cvs-1b9549648f0960292eb26dcfcda853cd6c996812 2013-04-05 21:50:32 ....A 108544 Virusshare.00050/Trojan.Win32.Crypt.cvs-2b91be553cf117395bba8e93439cc278d7f8f6dd 2013-04-05 21:50:48 ....A 129024 Virusshare.00050/Trojan.Win32.Crypt.cvs-2fc1a30ff6c362162b56e866c9471ee42d7714e6 2013-04-05 23:03:26 ....A 71680 Virusshare.00050/Trojan.Win32.Crypt.cvs-472ebfcdaf60a23ebac988036231b1b8273b802d 2013-04-05 23:33:32 ....A 136704 Virusshare.00050/Trojan.Win32.Crypt.cvs-4e683f00dfc0a10f228f663bb3b50c5cefade17d 2013-04-05 21:23:12 ....A 108544 Virusshare.00050/Trojan.Win32.Crypt.cvs-68d870f8900aa400cf9a05f50169086c84dd2bec 2013-04-05 23:42:02 ....A 108544 Virusshare.00050/Trojan.Win32.Crypt.cvs-7d402c9b7c612dbec9906c736ef005d2ec923f00 2013-04-05 22:42:48 ....A 108544 Virusshare.00050/Trojan.Win32.Crypt.cvs-7e3b18a672e2b45698a8e9412aa8cfde285f732f 2013-04-05 23:19:14 ....A 108544 Virusshare.00050/Trojan.Win32.Crypt.cvs-83b4c2bdb5b44202f4a8e1c5081b33966d5bc102 2013-04-05 22:26:52 ....A 108544 Virusshare.00050/Trojan.Win32.Crypt.cvs-a7d4cad97f985c5740bf760a486cac6810623294 2013-04-05 23:14:54 ....A 109568 Virusshare.00050/Trojan.Win32.Crypt.cvs-b6bf4b18cf4fcaa1236630acca17a337e78d9cc9 2013-04-06 00:04:12 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-0046d866b7dd2b0007837c748c82336a4bbc1236 2013-04-05 23:46:58 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-072521c76dc3f16a44615c6f5dfae97ee2f760fe 2013-04-05 21:20:48 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-0bc6714da2a72c5978a896da47cfdb3f0c411aa2 2013-04-05 21:31:48 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-0f1c834d761b6f8235a708a3d570fd91ee9eb916 2013-04-05 22:28:02 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-11f57574a922b7c69a82cf9f0d7b0714ec0f85e4 2013-04-05 22:22:28 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-1502fb34fc00bf012aa6ec59738fde78dbb17acf 2013-04-05 23:14:02 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-1aa3e056b6af2d120b8bfc039dcb0a7b4032ff12 2013-04-05 22:25:54 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-1c6e61c374ebf7ddeeee4cac8d09cf5419cd4996 2013-04-05 21:27:00 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-1df63a06fb5d3e116dc0d8e8641e0bdeeb1ec889 2013-04-05 22:32:00 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-2021ba31572fc958ca7908adaddd48ea9596ba89 2013-04-05 21:32:42 ....A 130560 Virusshare.00050/Trojan.Win32.Crypt.cvw-203a1f8ed4d0a71b56cc209decaa2843da6bb50f 2013-04-05 22:33:28 ....A 181248 Virusshare.00050/Trojan.Win32.Crypt.cvw-2049f9a766f8fe3e7bd32b34a0c432adde3a81a7 2013-04-05 21:16:04 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-2b432b2ab2df168198739089b4b484aecaede7ce 2013-04-05 23:57:30 ....A 173056 Virusshare.00050/Trojan.Win32.Crypt.cvw-2cde68dfeafb876cc6339d1652948308c18cd141 2013-04-05 23:28:08 ....A 100352 Virusshare.00050/Trojan.Win32.Crypt.cvw-2ea0bae84405988697e0f4b9223b3a15825303c7 2013-04-05 21:38:06 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-30ea1ff7dd50f4934338d79dfec9c94420e7add3 2013-04-05 23:55:14 ....A 100352 Virusshare.00050/Trojan.Win32.Crypt.cvw-44457fec25c6a200b5862cd6eaab3a864f4a1c7a 2013-04-05 23:20:40 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-46a0614a9ac9e5f0932e6055cf7d09307489c82f 2013-04-05 23:39:08 ....A 123904 Virusshare.00050/Trojan.Win32.Crypt.cvw-4af104a7731d994ebf8cab9760aa2f5fa0cf55f2 2013-04-05 21:27:08 ....A 162304 Virusshare.00050/Trojan.Win32.Crypt.cvw-4f004dd3e46ea54c814da633c8384a90adc06778 2013-04-05 22:29:42 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-515b87ffe11ee165bdf7afbbe30138da9baee5d2 2013-04-05 23:54:44 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-5188139f8f94facd4eb214ce246a66aed7ca222a 2013-04-05 22:20:58 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-53adc1b0854813ebee843e84a2b00b275a55724b 2013-04-05 22:28:18 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-557a08f7d246580942602facb5f15fa66bf64b3e 2013-04-05 21:55:44 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-55ad905442a6663ca904dc7000e66a9cdc5aa471 2013-04-05 21:51:48 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-5a3c3a9585e2a58431b1bfe512ee70570dc6291d 2013-04-05 23:53:52 ....A 201740 Virusshare.00050/Trojan.Win32.Crypt.cvw-5d47c1e3041e66474f0ac3e92e6f9bb074352129 2013-04-05 23:08:32 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-5fa02754c5e98ee292d7725fbc77dffd60635a28 2013-04-05 23:05:20 ....A 100352 Virusshare.00050/Trojan.Win32.Crypt.cvw-649973f184738383c3d666bd50a92e25ceb9d0b1 2013-04-05 23:51:42 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-667658c4599f6ed14e8cc330e76ce2eb18ceb55a 2013-04-05 23:36:22 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-68713f31b67939c4b0e9506d69eaa95b90092e61 2013-04-05 21:35:00 ....A 180736 Virusshare.00050/Trojan.Win32.Crypt.cvw-698d3199c33456b4ede5a8afe7d5345a5cb1c119 2013-04-05 22:00:58 ....A 201579 Virusshare.00050/Trojan.Win32.Crypt.cvw-6baf0d5d987921f575cad8a076c51d39b65e72ac 2013-04-06 00:02:20 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-726e381cfab448555eb07875b2b7cd699a6cbe72 2013-04-05 23:27:12 ....A 173568 Virusshare.00050/Trojan.Win32.Crypt.cvw-7386a584a6c6b3f90bea26bc6b9d07d4c388bcf4 2013-04-05 22:27:58 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-771d3ad0eb0bfb5e070cf1db932eef1d21ab30f1 2013-04-05 23:45:58 ....A 107008 Virusshare.00050/Trojan.Win32.Crypt.cvw-7c55c7c785b24f26bf673ee85d2a8adf1c284dcc 2013-04-05 22:47:18 ....A 173568 Virusshare.00050/Trojan.Win32.Crypt.cvw-7cc69422704fe338abec3b27e275e42494626f97 2013-04-05 22:47:18 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-7e16037699a4f4c8ba02b2d9ceefa7b3b15caef1 2013-04-05 22:21:16 ....A 103424 Virusshare.00050/Trojan.Win32.Crypt.cvw-853dc3b754092dde17abfe209987065f926f962e 2013-04-05 21:25:40 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-85897713524e384165723a75aee14d171bffd756 2013-04-05 21:40:02 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-85cfa1ed2cdc8c0b2b96de1589d367cc8b942b01 2013-04-05 22:43:58 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-8a37aafe7fcfa431feca1ec0e5edb94b87112d2b 2013-04-05 21:55:48 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-8b3c3bef380cda94d7c1c9125a733610f8e28e9b 2013-04-05 22:26:26 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-8b754abef6e47d16edafde7ee3f7cdba199b50d6 2013-04-05 21:47:46 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-8bc66415a2fc1da78a7ebf8434b09e5d3d968550 2013-04-06 00:04:24 ....A 103936 Virusshare.00050/Trojan.Win32.Crypt.cvw-8eb5bb21a48f71dcc5fdcd9980da07cf87212941 2013-04-05 22:09:36 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-8f77ac6e3de4a4d56b822860a82d9da2a27abf4a 2013-04-05 23:06:18 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-8f82b0cd5ee324f624b1b10929f77aad93b82d3b 2013-04-05 22:19:36 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-910e6d04a222efe9d95e62aa5057573864e9193f 2013-04-05 22:31:08 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-9d2aaa1915e75cdd746312ac7558ad53dcb6c8f1 2013-04-05 21:49:18 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-a1f6fc73fc08a025c6242dbe938ed63fcba5c8e0 2013-04-05 23:54:32 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-aab1c97e6fbec0b0917ea1fe4faa9cc9354b0745 2013-04-05 21:56:08 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-abbb87c7d9661a828f08e0c81d607457829746e9 2013-04-06 00:04:10 ....A 196608 Virusshare.00050/Trojan.Win32.Crypt.cvw-ace031428c434d2fedee4b78d1e2c32c1f42e954 2013-04-05 22:20:04 ....A 108032 Virusshare.00050/Trojan.Win32.Crypt.cvw-adcfc7a487c3f94f7f6f9f4868a356ff421e4aff 2013-04-06 00:04:06 ....A 173568 Virusshare.00050/Trojan.Win32.Crypt.cvw-b129ed7db8f373a48fd090715122e195658a7524 2013-04-05 21:58:00 ....A 151552 Virusshare.00050/Trojan.Win32.Crypt.cvw-b621ba3176e5f7e3dc2ef034be81866e9c8cc739 2013-04-06 00:02:28 ....A 103424 Virusshare.00050/Trojan.Win32.Crypt.cvw-ba77144bf62a0d222f6c5882d3503042dd4b7a5e 2013-04-05 21:23:58 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-bbd561340c06bc56139745e3d0f5bc63b943cb8c 2013-04-05 22:44:02 ....A 99328 Virusshare.00050/Trojan.Win32.Crypt.cvw-c3a993fb4f05fb634bdfde8e4cf562ed1f1182d9 2013-04-05 21:43:58 ....A 99840 Virusshare.00050/Trojan.Win32.Crypt.cvw-d741b597182447367badd93542f1ce2af1c6893c 2013-04-05 21:43:42 ....A 14336 Virusshare.00050/Trojan.Win32.Crypt.cxt-0e40eeac55af19ccabd73e4c7cede46445a28297 2013-04-05 23:35:48 ....A 50176 Virusshare.00050/Trojan.Win32.Crypt.dc-d483cd515a296f5a49cb3c12fe84da8dcf02141d 2013-04-05 23:36:20 ....A 86016 Virusshare.00050/Trojan.Win32.Crypt.ef-94889576e8a69ffc4be3d9d6bc44e57556e38411 2013-04-05 23:34:30 ....A 604160 Virusshare.00050/Trojan.Win32.Crypt.ef-a4c6e71a672f4b2b5c70b0a4ebaccb42596a0fc8 2013-04-05 23:10:46 ....A 200564 Virusshare.00050/Trojan.Win32.Crypt.ef-b5fdc9babcb35be6f9017767559733f146ecf48f 2013-04-05 23:58:08 ....A 57853 Virusshare.00050/Trojan.Win32.Crypt.i-478c0a323cd9a0bcbdaa2f44d8336b5a80beb204 2013-04-05 23:58:28 ....A 57853 Virusshare.00050/Trojan.Win32.Crypt.i-9cbfa3700d432d5f39acbfa03952572a88dd02d9 2013-04-05 22:06:50 ....A 6653 Virusshare.00050/Trojan.Win32.Crypt.i-e0e1714f78798cb50c9114cb94152218a72823cf 2013-04-05 23:37:20 ....A 19968 Virusshare.00050/Trojan.Win32.Crypt.mv-f4bcfb4d8bebec01f31dd809136d2336c5ba15c1 2013-04-05 23:50:24 ....A 28179 Virusshare.00050/Trojan.Win32.Crypt.o-72adb3e66ac344f0260b3fb08a0812252e170c22 2013-04-05 22:12:04 ....A 28179 Virusshare.00050/Trojan.Win32.Crypt.o-752c37d306c8d26b4720b96ad984e9db4da67610 2013-04-05 23:41:24 ....A 28179 Virusshare.00050/Trojan.Win32.Crypt.o-8dbc14e75eb8799a162dc2f0811132ab70adf3c0 2013-04-05 22:19:06 ....A 28179 Virusshare.00050/Trojan.Win32.Crypt.o-95fa84b3deca795d0d9d644d1b96845caea74324 2013-04-05 23:35:34 ....A 28179 Virusshare.00050/Trojan.Win32.Crypt.o-ba216bc6658528e38f6ae1ae38978d4075e6f10d 2013-04-05 22:15:08 ....A 167936 Virusshare.00050/Trojan.Win32.Crypt.t-0097c314f0735eb77bf9369079a884c9f75800a1 2013-04-05 22:06:50 ....A 45056 Virusshare.00050/Trojan.Win32.Crypt.t-045941239e283ffcead02d09c168cb358e480e44 2013-04-05 22:51:44 ....A 499712 Virusshare.00050/Trojan.Win32.Crypt.t-06770d6bc0ab62ecdcf4b143ca3b8164d1ab7e95 2013-04-05 22:16:32 ....A 45056 Virusshare.00050/Trojan.Win32.Crypt.t-24076a35226282bdedefca8c398ed40acd6936f9 2013-04-05 22:33:54 ....A 581632 Virusshare.00050/Trojan.Win32.Crypt.t-4668dd4743de5598224b48dd4ff1f7c22c87a697 2013-04-05 23:11:36 ....A 45056 Virusshare.00050/Trojan.Win32.Crypt.t-885b80f7431058114767da0f3f41611603a60065 2013-04-05 22:05:22 ....A 172072 Virusshare.00050/Trojan.Win32.Crypt.t-a4e78642f13545af83e45207b917c2d62588ef9e 2013-04-05 22:00:40 ....A 172072 Virusshare.00050/Trojan.Win32.Crypt.t-a6801ec5e1ef42fe31984a6e4a26fe9cdef318f7 2013-04-05 22:49:04 ....A 933888 Virusshare.00050/Trojan.Win32.Crypt.t-be9065d898f0086d59a294c67b967b3beb838f01 2013-04-05 22:33:58 ....A 471040 Virusshare.00050/Trojan.Win32.Crypt.t-c3be9db00df2245b13cee7b27e0bac5711495396 2013-04-05 23:40:04 ....A 471040 Virusshare.00050/Trojan.Win32.Crypt.t-cc0720c588a0de6e439907231e78c772ad5c1783 2013-04-05 23:27:18 ....A 48433 Virusshare.00050/Trojan.Win32.Crypt.t-ce970b0c9791829e99ef78eb05e0aab4018dbfa7 2013-04-05 22:16:06 ....A 1619022 Virusshare.00050/Trojan.Win32.Crypt.t-de9da2f976578e17930625231aaeff9c08a41e1d 2013-04-05 22:11:40 ....A 589824 Virusshare.00050/Trojan.Win32.Crypt.t-e8907646bfee5b4d3f691cb5a158dd7a2bb0cab3 2013-04-05 23:39:36 ....A 167936 Virusshare.00050/Trojan.Win32.Crypt.t-f533da00d4e7d6f61cf871cdac347d316af8889f 2013-04-05 22:46:18 ....A 9409 Virusshare.00050/Trojan.Win32.Crypt.v-6c999e2dd3f29868497ed31d34aacaa04fffa4d4 2013-04-05 21:47:04 ....A 644436 Virusshare.00050/Trojan.Win32.Crypt.v-f906d30c8772d80123fc99d93ca91322f4a0d3b5 2013-04-05 22:49:46 ....A 581658 Virusshare.00050/Trojan.Win32.Crypt.zw-cb0d18ff797bd268f70bdd57dcfbdb7034d418a6 2013-04-05 22:45:24 ....A 21985 Virusshare.00050/Trojan.Win32.Csie.bv-95e4e69f8c2f1a29dcf2d570736fe5314f436ce4 2013-04-05 22:40:42 ....A 61440 Virusshare.00050/Trojan.Win32.Csie.su-05915324b475dc08bdf6fdb833f90bedc3046e5c 2013-04-05 22:20:50 ....A 466944 Virusshare.00050/Trojan.Win32.Csm.ls-2342a054107ce41f39a040ccc9e8d541441024aa 2013-04-05 22:24:54 ....A 114688 Virusshare.00050/Trojan.Win32.DNSChanger.aapl-7d6718ee2cbdbb6989a0965a89e0d95fd6043bfb 2013-04-05 21:25:24 ....A 72755 Virusshare.00050/Trojan.Win32.DNSChanger.abk-04282dee34de0c8409fffe7e8fe111fbaa1c9e80 2013-04-05 23:52:10 ....A 67607 Virusshare.00050/Trojan.Win32.DNSChanger.abk-9dcbb7d3998ac898c4f69fd15f3b7c120acff1c7 2013-04-05 22:47:24 ....A 27648 Virusshare.00050/Trojan.Win32.DNSChanger.ae-42624ee727995b5519a92560fd26a0ae13e0c429 2013-04-05 23:11:48 ....A 235809 Virusshare.00050/Trojan.Win32.DNSChanger.akt-5f6f5f4faf3c8918a3c67b2ac2b727b01c39497b 2013-04-05 22:39:20 ....A 73748 Virusshare.00050/Trojan.Win32.DNSChanger.apn-db7387e4451e8ec785053467ddf6fd2c82217136 2013-04-05 21:24:50 ....A 68692 Virusshare.00050/Trojan.Win32.DNSChanger.apo-d6f73fc72d995edce04fc52b44baa2fecd8e5098 2013-04-05 21:44:18 ....A 68665 Virusshare.00050/Trojan.Win32.DNSChanger.apo-df38b4dfe6ac121fd1e98528f4ab062046248824 2013-04-05 22:42:52 ....A 28207 Virusshare.00050/Trojan.Win32.DNSChanger.as-553df36b500148e512c2c10fcabedd588498d169 2013-04-05 23:45:30 ....A 28178 Virusshare.00050/Trojan.Win32.DNSChanger.as-d4bca91b93e74a109901112263d3433aaba2b260 2013-04-05 22:33:14 ....A 76288 Virusshare.00050/Trojan.Win32.DNSChanger.aum-084fd17cb902be3d3c49e84e6033cee619eeb8c4 2013-04-05 21:22:22 ....A 19109 Virusshare.00050/Trojan.Win32.DNSChanger.clm-382a6c9c3a910707dfcd4f67cf076c2f56ae692e 2013-04-05 23:38:34 ....A 236743 Virusshare.00050/Trojan.Win32.DNSChanger.cmv-209d3888126aac0862e55975dee71b58d06a9649 2013-04-05 21:17:26 ....A 235147 Virusshare.00050/Trojan.Win32.DNSChanger.cmv-4310094e1d8bd9758fa1c3c984e9f730b844f027 2013-04-05 23:51:04 ....A 29268 Virusshare.00050/Trojan.Win32.DNSChanger.dg-7b4b986704da66beb16240aa693dbea223d4d91d 2013-04-05 23:02:42 ....A 28242 Virusshare.00050/Trojan.Win32.DNSChanger.di-1dfc50c3267e5410ee0be4a68b7dec6d67caeebe 2013-04-05 23:34:16 ....A 171927 Virusshare.00050/Trojan.Win32.DNSChanger.dja-5533e3e01a922960d46ac95b453a4e63bf4e07d7 2013-04-05 21:42:04 ....A 26112 Virusshare.00050/Trojan.Win32.DNSChanger.dqm-25f4f0ab5054e97ed078d71b4cc12f58255f5f53 2013-04-06 00:02:30 ....A 6656 Virusshare.00050/Trojan.Win32.DNSChanger.gx-34a896e466ebba5b8c909d9253084e703bb4e992 2013-04-05 21:57:50 ....A 34847 Virusshare.00050/Trojan.Win32.DNSChanger.hd-0f7ac7007dc32135fb842cb2a289379a700c5ff8 2013-04-05 21:29:30 ....A 34830 Virusshare.00050/Trojan.Win32.DNSChanger.hd-357df2014988b1e9dec9065aa53a4ac219c8dcf1 2013-04-05 23:43:48 ....A 34896 Virusshare.00050/Trojan.Win32.DNSChanger.hd-d980bde31ebb643b7752bb438ec363ddd23d613a 2013-04-05 22:47:14 ....A 114742 Virusshare.00050/Trojan.Win32.DNSChanger.hk-2675472bf87d97a7a86e823dcb5b52eafb065c05 2013-04-05 21:53:28 ....A 114626 Virusshare.00050/Trojan.Win32.DNSChanger.hk-3af7a4ac6f4ce3912d26f73f85a7e0b136b622ce 2013-04-05 21:22:08 ....A 63200 Virusshare.00050/Trojan.Win32.DNSChanger.hw-aba125f6f61107b70ebcf33c7f59f021f2dd721e 2013-04-05 21:41:22 ....A 63309 Virusshare.00050/Trojan.Win32.DNSChanger.in-80972dee882f71a77dc5062e521e636610127549 2013-04-05 21:11:06 ....A 233176 Virusshare.00050/Trojan.Win32.DNSChanger.ueb-1d867312a8127529b08aae94c940088ed44a5b56 2013-04-05 23:47:48 ....A 198784 Virusshare.00050/Trojan.Win32.DNSChanger.ueb-2379a8e0da3ad584f4c4e0b0fe436f674392967c 2013-04-05 21:35:04 ....A 212101 Virusshare.00050/Trojan.Win32.DNSChanger.ueb-2a699d738662f0d0d2675944c5082bb3bf17ba56 2013-04-05 23:46:34 ....A 208086 Virusshare.00050/Trojan.Win32.DNSChanger.ueb-422955180edf85c8f28ae06fc84a7498613594d0 2013-04-05 22:09:18 ....A 15343 Virusshare.00050/Trojan.Win32.DNSChanger.ueb-4689fe37ca61a441c1ab17507e7bc46e077f6c27 2013-04-05 21:41:22 ....A 15343 Virusshare.00050/Trojan.Win32.DNSChanger.ueb-46fc37e80dc79dcb90802f4448456e950f49e4c4 2013-04-05 23:51:30 ....A 68872 Virusshare.00050/Trojan.Win32.DNSChanger.ueb-9390b370fc856aa90cbdae181afcf7243171ab51 2013-04-05 23:33:04 ....A 198413 Virusshare.00050/Trojan.Win32.DNSChanger.ueb-eeff03413dcfd4c27d29a7d357e15775db9a17c3 2013-04-05 23:11:16 ....A 196671 Virusshare.00050/Trojan.Win32.DNSChanger.ueb-f47020d40cca1c605a7cb3006bad00b30521a2eb 2013-04-05 22:05:50 ....A 11085 Virusshare.00050/Trojan.Win32.DNSChanger.uek-b5d77d187aa9df62a8c111072c129bf42d073f22 2013-04-05 22:44:26 ....A 97044 Virusshare.00050/Trojan.Win32.DNSChanger.uel-80600491c2ec6804a336d7c81360d234ed471fb0 2013-04-05 22:43:42 ....A 113827 Virusshare.00050/Trojan.Win32.Daenc.b-0b5ed48df92e4d343be87de6e793f571808e2c11 2013-04-05 22:37:36 ....A 438272 Virusshare.00050/Trojan.Win32.Daenc.h-90cc7adb9e638ef95979940a05be03103048ce91 2013-04-05 23:38:40 ....A 108105 Virusshare.00050/Trojan.Win32.Danilko.a-e78abcd23c6014bcc41e5efac6879b89bfa59971 2013-04-05 22:14:20 ....A 16384 Virusshare.00050/Trojan.Win32.Dasmin.b-09b197dd54f0fbec86c2e145b6715fdf4c525410 2013-04-05 21:54:16 ....A 164864 Virusshare.00050/Trojan.Win32.Ddox.ica-9dfe737a7bf9e9c1a05af845a718c56afe65e5b7 2013-04-05 23:21:56 ....A 94609 Virusshare.00050/Trojan.Win32.Ddox.jxs-a3ae71d42bba9d702373e0d235de876c6923b32c 2013-04-05 23:20:28 ....A 986624 Virusshare.00050/Trojan.Win32.Ddox.jxs-cd157d5d109c75ae8ccea52dff2051e0fdd8368e 2013-04-05 21:27:54 ....A 43008 Virusshare.00050/Trojan.Win32.Ddox.jyh-233443d23a488eca7c98c53f68dd03fa3bdef59c 2013-04-05 22:00:16 ....A 64512 Virusshare.00050/Trojan.Win32.Ddox.jyh-56d2d008659bce5c9821b738d8e37cc19925c980 2013-04-05 23:17:36 ....A 43008 Virusshare.00050/Trojan.Win32.Ddox.jyh-f8fec388533449d7be26d12f0fa8dc0d7f6162ae 2013-04-05 22:39:48 ....A 43008 Virusshare.00050/Trojan.Win32.Ddox.rmf-03dac84beee28afbcef601a01b34b63a0b28de5e 2013-04-05 21:14:54 ....A 67584 Virusshare.00050/Trojan.Win32.Ddox.rmf-0caa0ead0ae55d3051b64903c8fe74809d9afd61 2013-04-05 22:40:12 ....A 45568 Virusshare.00050/Trojan.Win32.Ddox.rmf-3265d9af97bbb97c0d08ece9b0a0e219e7ee7e57 2013-04-05 21:19:48 ....A 238778 Virusshare.00050/Trojan.Win32.Ddox.rmf-436f22f0bfc5ba8d4b2ed1efd5a831ba34c2dba6 2013-04-05 22:59:02 ....A 64000 Virusshare.00050/Trojan.Win32.Ddox.rmf-6fbc5d9b9f939ce43d17fb3b61de7a216ba9e4ca 2013-04-05 23:22:16 ....A 163840 Virusshare.00050/Trojan.Win32.Ddox.rmf-7a65d6704b9f4a6e056a7dc09e683ba1b99a0b0a 2013-04-05 23:47:24 ....A 92345 Virusshare.00050/Trojan.Win32.Ddox.rmf-9b395e9787473587cb9614e9c972e8c63c07c20a 2013-04-05 23:27:56 ....A 536064 Virusshare.00050/Trojan.Win32.Ddox.rmf-bb40a778930e08c4a28b5e7eb635c4b71ec5325b 2013-04-05 23:59:16 ....A 164256 Virusshare.00050/Trojan.Win32.Ddox.rmf-d6ae6a9ba220982e762e52d1bb4697e89889fbff 2013-04-05 21:55:36 ....A 92601 Virusshare.00050/Trojan.Win32.Ddox.rmf-eae79d3962dd56bf7a41a44ecb0e33ec8d536dcd 2013-04-05 23:34:50 ....A 64000 Virusshare.00050/Trojan.Win32.Ddox.rmf-f218a63b2d54ee8694f3bc5210132b6baab1178b 2013-04-05 23:46:34 ....A 129948 Virusshare.00050/Trojan.Win32.Ddox.ron-afec0454dc3267a37b03a05a3a8239f75cb8d731 2013-04-05 21:58:34 ....A 104576 Virusshare.00050/Trojan.Win32.Ddox.ron-c67d752df211ab38b0387a9aeca14067cc184162 2013-04-05 23:31:54 ....A 208384 Virusshare.00050/Trojan.Win32.DeadDuck-b771e5128c4ccdc56dc149612e8714278624f958 2013-04-05 22:48:18 ....A 6559 Virusshare.00050/Trojan.Win32.Deki.kx-a9f6e7774ad2aeada403cddf27dff97cffcd895c 2013-04-05 23:29:26 ....A 42519 Virusshare.00050/Trojan.Win32.DelWin.j-ccf9cef2c224af711ce659da66e0ac01a1642d94 2013-04-05 22:05:00 ....A 443904 Virusshare.00050/Trojan.Win32.Delf.aav-446b4ae2418f0a19d999772a1b6d3fe2782475c0 2013-04-05 23:17:22 ....A 861184 Virusshare.00050/Trojan.Win32.Delf.abdd-1dbc2eb837c1f637703746dc0f4d042eb61de0a7 2013-04-05 21:43:26 ....A 262144 Virusshare.00050/Trojan.Win32.Delf.abdm-4dcdb0505357aec165c46ebf012c0f10885e0d01 2013-04-05 23:50:10 ....A 51870 Virusshare.00050/Trojan.Win32.Delf.aben-f4f6e5e5b5cc585bd8fbca4cec6870b782d64ccd 2013-04-05 23:21:08 ....A 198656 Virusshare.00050/Trojan.Win32.Delf.abn-57779f0448fc16e34e33d12175a9d04a8641bac4 2013-04-05 22:44:38 ....A 19494 Virusshare.00050/Trojan.Win32.Delf.abt-55c3ef821d28c159debaed0cd6e6356b0fcbe10a 2013-04-05 22:15:06 ....A 502243 Virusshare.00050/Trojan.Win32.Delf.acpq-5de5808977b9ce41d508638d7fccf5d60200d589 2013-04-05 21:47:56 ....A 37423 Virusshare.00050/Trojan.Win32.Delf.acq-03f109ad6e1e2c6c6a13ee3757f769df86b6d5a4 2013-04-05 21:50:28 ....A 176128 Virusshare.00050/Trojan.Win32.Delf.adf-674cb1783228db0d2a6c0c86edda699f65c50fdd 2013-04-05 21:40:30 ....A 391680 Virusshare.00050/Trojan.Win32.Delf.ae-17b98bcc55f77b0f7bc0964a5db54160e94263bb 2013-04-05 21:19:56 ....A 347136 Virusshare.00050/Trojan.Win32.Delf.aeb-d522963a44bb71ef6fd590297a54caec7501c539 2013-04-05 23:03:12 ....A 259072 Virusshare.00050/Trojan.Win32.Delf.aeh-2fc6c4e5cb4416bca5bd6123b84a10f611b0f576 2013-04-05 22:22:18 ....A 48128 Virusshare.00050/Trojan.Win32.Delf.afab-76127ae2de26b829b0c0eaa2511873b549d82cc8 2013-04-05 23:30:00 ....A 148276 Virusshare.00050/Trojan.Win32.Delf.afbn-ba0778470916b0b4a65b042d8c8826e290e37548 2013-04-05 23:45:04 ....A 745472 Virusshare.00050/Trojan.Win32.Delf.aff-e2ef03e85185579a2e058a0c5d223c668d1e48ce 2013-04-05 22:38:22 ....A 166400 Virusshare.00050/Trojan.Win32.Delf.agq-f34ba678ea1f6d7a0651f46932c441e71d379e70 2013-04-05 21:48:40 ....A 1099264 Virusshare.00050/Trojan.Win32.Delf.akow-b41592132db88b6d81ce0d7e9d682962bb1b94b9 2013-04-05 21:27:40 ....A 64512 Virusshare.00050/Trojan.Win32.Delf.aln-4569013d47f2cd655e79affeb745e44b4e58b42d 2013-04-05 23:25:24 ....A 63357 Virusshare.00050/Trojan.Win32.Delf.aork-1a1f5e7ffb1317e05c02425e8ba69614d9943b86 2013-04-05 21:07:38 ....A 96768 Virusshare.00050/Trojan.Win32.Delf.aork-1c1801530482fa622cf09b8613437e1d065ff730 2013-04-05 23:10:42 ....A 349053 Virusshare.00050/Trojan.Win32.Delf.aork-2c51bdcf235ee7d48d05f0a6c25162041ed10f7a 2013-04-05 21:23:14 ....A 99709 Virusshare.00050/Trojan.Win32.Delf.aork-a7e1a2582fb2e11e4358361aab28258bfaafbce8 2013-04-05 22:32:52 ....A 28602 Virusshare.00050/Trojan.Win32.Delf.aork-b0dc38b8058c6a6bbae164801973a17f6895e662 2013-04-05 21:33:14 ....A 29696 Virusshare.00050/Trojan.Win32.Delf.aork-d31fa0950505106a2fd6e21f3511505c47c5ee4b 2013-04-05 22:47:10 ....A 326656 Virusshare.00050/Trojan.Win32.Delf.aorr-6e4bbb02948632bc9ea3d82a5a3426734e7cd598 2013-04-05 22:42:44 ....A 942080 Virusshare.00050/Trojan.Win32.Delf.aoxp-2c92da790e4e6db65a418fb0fbfd071964ab0a59 2013-04-05 22:36:26 ....A 948224 Virusshare.00050/Trojan.Win32.Delf.aoxp-3a251cbb37b077c5425ba25202cee95585e3217d 2013-04-05 22:42:26 ....A 585632 Virusshare.00050/Trojan.Win32.Delf.apd-d2ae00c332a25d958cf738ceed335550cb9dc1a4 2013-04-05 23:01:46 ....A 434176 Virusshare.00050/Trojan.Win32.Delf.apnq-45a4a80cec144f52afe413e56c95d783f260f869 2013-04-05 21:39:54 ....A 790050 Virusshare.00050/Trojan.Win32.Delf.apvy-19ec02cfc0bef54a40ec0aa8389ca9c1700509af 2013-04-05 22:02:20 ....A 113152 Virusshare.00050/Trojan.Win32.Delf.aqlt-54f68b1fc3300e7eaa6212b6f45a681fad736b19 2013-04-05 22:56:28 ....A 418304 Virusshare.00050/Trojan.Win32.Delf.arh-6b75f63d3f00db9b1062c01ae3616c47f55d5c1c 2013-04-05 22:47:52 ....A 248335 Virusshare.00050/Trojan.Win32.Delf.ast-9b671ac37c3a296cc6847ab59a0d929b8fa6b0f9 2013-04-05 21:09:44 ....A 417792 Virusshare.00050/Trojan.Win32.Delf.asv-4c0097c90bd13400f912918fbb5f1b225ed443c2 2013-04-05 22:31:00 ....A 301660 Virusshare.00050/Trojan.Win32.Delf.atw-471b450e88f45e639c0b6a9833aae544da3cd371 2013-04-05 23:41:14 ....A 374272 Virusshare.00050/Trojan.Win32.Delf.awb-6aeac229418fdfbaae58e7cb5bb7b3a3428d2c47 2013-04-06 00:02:06 ....A 673792 Virusshare.00050/Trojan.Win32.Delf.bir-0a0ad0640cfccbf3c5302879a6bb19ba0c3a5bd2 2013-04-05 21:27:04 ....A 565248 Virusshare.00050/Trojan.Win32.Delf.bnw-2de8687eae1d38333374dea34264e2a9a367a0f1 2013-04-05 21:48:38 ....A 552960 Virusshare.00050/Trojan.Win32.Delf.bq-063ba4d84f24a40e2ea064279182138e9217ed3f 2013-04-05 21:55:34 ....A 406115 Virusshare.00050/Trojan.Win32.Delf.bqj-21a1a6105c4b84204ad6d44eb83008e9caed5ec1 2013-04-05 23:29:22 ....A 308224 Virusshare.00050/Trojan.Win32.Delf.btr-aaa2252b22998b2bf114b7b6babd4ca7b671e1f4 2013-04-05 23:39:56 ....A 26624 Virusshare.00050/Trojan.Win32.Delf.bz-bd825287d79b3cb80756bcc3994143336a4aded7 2013-04-05 23:03:10 ....A 26624 Virusshare.00050/Trojan.Win32.Delf.bz-ff63d2f4749e7f3e21d00342ed2c6d9efd0de6fd 2013-04-05 22:06:16 ....A 2271036 Virusshare.00050/Trojan.Win32.Delf.ccpd-02dd7d29174f883cbacc4f36ab5185af0a41d96e 2013-04-05 21:41:50 ....A 3450472 Virusshare.00050/Trojan.Win32.Delf.ccpd-0e1d5b99c0ca0d99f22c8a8d7def2beb9493526c 2013-04-05 23:26:18 ....A 682172 Virusshare.00050/Trojan.Win32.Delf.ccpd-14bd1337e84a38fa081cbed3bdb893e39af327b1 2013-04-05 21:25:44 ....A 1943572 Virusshare.00050/Trojan.Win32.Delf.ccpd-20073c59366cc9518c1bef42541d908f6f8ba159 2013-04-05 21:09:46 ....A 1797336 Virusshare.00050/Trojan.Win32.Delf.ccpd-2306bd890930a6fcf81e89d6eea2caabd0beccb1 2013-04-05 22:18:48 ....A 8176784 Virusshare.00050/Trojan.Win32.Delf.ccpd-2447ab079748da1030f5851293df7b013a767417 2013-04-05 22:54:20 ....A 2942532 Virusshare.00050/Trojan.Win32.Delf.ccpd-24e551d45797f2013581b88d26910040a70a9302 2013-04-05 22:24:26 ....A 2020304 Virusshare.00050/Trojan.Win32.Delf.ccpd-26e121309259dd9d6037952f8f339392e010906b 2013-04-05 21:28:04 ....A 3048936 Virusshare.00050/Trojan.Win32.Delf.ccpd-2f94e38c5fa3116f551b8b79a04f5874c9fcf63c 2013-04-05 21:40:22 ....A 1721736 Virusshare.00050/Trojan.Win32.Delf.ccpd-33ab845107ee830148e15ff28744d3e52abe5c27 2013-04-05 23:18:58 ....A 1457824 Virusshare.00050/Trojan.Win32.Delf.ccpd-3db41b35a2ae11b6b64ffda6b2bb3d371322d66b 2013-04-05 21:48:40 ....A 1626532 Virusshare.00050/Trojan.Win32.Delf.ccpd-58b35d6f62896d6fffdc9d6d97bbf4229b87d38e 2013-04-05 22:23:48 ....A 1983536 Virusshare.00050/Trojan.Win32.Delf.ccpd-5b7c91ba4d582085aeea0648a08aebe580d5d679 2013-04-05 22:42:14 ....A 3117840 Virusshare.00050/Trojan.Win32.Delf.ccpd-67699220cc5f931aee04281a83f5c8c20050e387 2013-04-05 23:17:46 ....A 2842872 Virusshare.00050/Trojan.Win32.Delf.ccpd-695a70dd0ca033e218abe93c97bdf12dba0cb746 2013-04-05 21:56:04 ....A 2448336 Virusshare.00050/Trojan.Win32.Delf.ccpd-70b05f9765af1f1a1365326ea38613514dbe323a 2013-04-05 21:35:10 ....A 3417132 Virusshare.00050/Trojan.Win32.Delf.ccpd-7386abe8952b77f581572d80a2d32f82362f8662 2013-04-05 22:03:58 ....A 2435472 Virusshare.00050/Trojan.Win32.Delf.ccpd-81b18ff540e36944f337b1b808685150ee6ad249 2013-04-05 21:26:48 ....A 1931852 Virusshare.00050/Trojan.Win32.Delf.ccpd-847990597313a1818b0941ff88923481d6dcf727 2013-04-05 21:35:44 ....A 2285936 Virusshare.00050/Trojan.Win32.Delf.ccpd-880802f1d4b4c589c15b0364c427d9749d383ca0 2013-04-05 21:59:00 ....A 6263112 Virusshare.00050/Trojan.Win32.Delf.ccpd-9a06d3ebc3109f359979cf5eb134fd71b04abd32 2013-04-05 23:22:16 ....A 3243536 Virusshare.00050/Trojan.Win32.Delf.ccpd-a9cebeda4cf0e423abd3d0e4aea155fa3423c8d6 2013-04-05 23:19:00 ....A 5715888 Virusshare.00050/Trojan.Win32.Delf.ccpd-c7b93a30905f3ba943e731a551d3ff288005db89 2013-04-05 21:37:40 ....A 3425200 Virusshare.00050/Trojan.Win32.Delf.ccpd-c8e05b18eecae7e08c7d7e0308b52b835c0b1d06 2013-04-05 23:31:58 ....A 3595280 Virusshare.00050/Trojan.Win32.Delf.ccpd-d42e49650293f6625f51ed2826610cd9bfabcdcf 2013-04-05 23:07:32 ....A 2674608 Virusshare.00050/Trojan.Win32.Delf.ccpd-d8365fa09deccc0e0b2553a49c33838a84d52037 2013-04-05 22:11:44 ....A 3951488 Virusshare.00050/Trojan.Win32.Delf.ccpd-e0c8b823dd9e8c3549c50e7a71f8ef2a5f23db96 2013-04-05 21:30:28 ....A 2123544 Virusshare.00050/Trojan.Win32.Delf.ccpd-eae40354ea7f8856c8b3aceaf5863980168bb9d7 2013-04-05 22:18:22 ....A 3933584 Virusshare.00050/Trojan.Win32.Delf.ccpd-f535028ee99c3811fc872aa4a022d1149f7f2f91 2013-04-05 21:21:36 ....A 1366368 Virusshare.00050/Trojan.Win32.Delf.ccpd-ff7b4623d0ab306da355ef72256e8bbc8a351c57 2013-04-05 23:27:12 ....A 518664 Virusshare.00050/Trojan.Win32.Delf.cprx-9ba0c0da865361cd1c00ed6287a573e5773d07cc 2013-04-05 22:43:00 ....A 91648 Virusshare.00050/Trojan.Win32.Delf.cuah-ace337a9408da8d06da912da0d33f6f235cb85d2 2013-04-05 22:53:12 ....A 218238 Virusshare.00050/Trojan.Win32.Delf.cvds-d55ab866d0597fa49f7cfedf8b7de58ffb4c77e4 2013-04-05 23:04:02 ....A 123392 Virusshare.00050/Trojan.Win32.Delf.ddv-212ac1326a815e73e7ed32a4b4f3c3e5eca3de71 2013-04-05 21:38:04 ....A 31356 Virusshare.00050/Trojan.Win32.Delf.deus-0c572cbc2b6670b87b0af4af90b872bb9f32dff6 2013-04-05 23:15:02 ....A 31337 Virusshare.00050/Trojan.Win32.Delf.deus-628472e038b5164a516ed02553f18008bebfd04d 2013-04-05 23:54:20 ....A 284183 Virusshare.00050/Trojan.Win32.Delf.dhj-f9c137507895f07f912e05182acf311d3db5ac66 2013-04-05 23:30:02 ....A 2114048 Virusshare.00050/Trojan.Win32.Delf.dhqu-64a427989805c39b035a6e8f875f5e8aa7c1b4fa 2013-04-05 21:47:18 ....A 1693696 Virusshare.00050/Trojan.Win32.Delf.diwk-874ae0e2871f134c02ea51113f491852901a64aa 2013-04-05 22:39:18 ....A 1683456 Virusshare.00050/Trojan.Win32.Delf.diwk-e7a787f49be12c55760a5599839269fabfa288c3 2013-04-05 21:08:12 ....A 439296 Virusshare.00050/Trojan.Win32.Delf.dsa-8e529d42a0a22a7c866b6da1a02cf226472ad031 2013-04-05 23:35:08 ....A 2148352 Virusshare.00050/Trojan.Win32.Delf.dtwd-67a988a479da2fc240e03c3b4579390041167ba8 2013-04-05 21:17:52 ....A 709351 Virusshare.00050/Trojan.Win32.Delf.dtzt-365988dd798c1d44c5ab37172be80dd1be67a4f8 2013-04-05 22:02:34 ....A 1055232 Virusshare.00050/Trojan.Win32.Delf.dygl-296e1063a8e67b3f4318baeba36a968197b67241 2013-04-05 23:58:06 ....A 472566 Virusshare.00050/Trojan.Win32.Delf.dygu-4435a38834a24977bd575e0d57a2b2755e393723 2013-04-06 00:03:14 ....A 286720 Virusshare.00050/Trojan.Win32.Delf.dyvi-734d4907cf9250d8f20a380a062c7a095b750aca 2013-04-05 22:14:48 ....A 605696 Virusshare.00050/Trojan.Win32.Delf.dyvm-0db010e16e44e5ee90dcc0359dbc1c4b425aba4f 2013-04-05 23:48:38 ....A 19456 Virusshare.00050/Trojan.Win32.Delf.dyye-9355a8cfd4c0e6daa0fb038d70a384c360e2ca14 2013-04-05 23:41:18 ....A 188416 Virusshare.00050/Trojan.Win32.Delf.dzcb-fb8fd3024a81c6c2992f0a15eba59fb286adc2fe 2013-04-05 22:34:12 ....A 623632 Virusshare.00050/Trojan.Win32.Delf.dzcp-19e4b59209027fb16ac07e0e67be95c876fb3e41 2013-04-05 22:07:48 ....A 623632 Virusshare.00050/Trojan.Win32.Delf.dzcp-4c798968077719d6af5263e0ee5d7ee24b72e71f 2013-04-05 22:10:20 ....A 623632 Virusshare.00050/Trojan.Win32.Delf.dzcp-896419b1f3e825159f23c41c773709a8a6302455 2013-04-05 23:49:10 ....A 623632 Virusshare.00050/Trojan.Win32.Delf.dzcp-a181140e2a890cedcbe95b8829f3528d3add504c 2013-04-05 23:01:54 ....A 623632 Virusshare.00050/Trojan.Win32.Delf.dzcp-bae8542a50ad47c90b8cc96e8b625e66eb0dba7a 2013-04-05 22:12:44 ....A 623632 Virusshare.00050/Trojan.Win32.Delf.dzcp-bb5d7d3188a4c11f3f9d9741065b3780ed0c0939 2013-04-05 22:33:10 ....A 796893 Virusshare.00050/Trojan.Win32.Delf.ebxg-801579004632da65f5c76a69c03a09f207daa5af 2013-04-05 23:11:18 ....A 551552 Virusshare.00050/Trojan.Win32.Delf.edub-96bcc17dbeaaae24d3bbf083467c92dd51bf4e5f 2013-04-05 22:40:22 ....A 1640064 Virusshare.00050/Trojan.Win32.Delf.edud-30a70fdd4629d41b5f3797870025e3d6c1baa2bb 2013-04-05 23:04:52 ....A 1549952 Virusshare.00050/Trojan.Win32.Delf.edup-c03986fcdbae3e580eef8ca18e8d9b09b13a76b3 2013-04-05 22:44:12 ....A 894592 Virusshare.00050/Trojan.Win32.Delf.edut-8176faa9440931daa054f8e1894d5b9d9d8213aa 2013-04-05 23:48:04 ....A 692864 Virusshare.00050/Trojan.Win32.Delf.eduv-d4a1617bfb95da190b588f519182e77e8e833c86 2013-04-05 23:11:08 ....A 495744 Virusshare.00050/Trojan.Win32.Delf.edvd-25bc476fc946af4f3f1637397d72f40f549f308c 2013-04-05 22:19:28 ....A 474752 Virusshare.00050/Trojan.Win32.Delf.edvv-6f7c0fc97d91328c8b4da7ae75814f1e836f4949 2013-04-05 21:08:18 ....A 700032 Virusshare.00050/Trojan.Win32.Delf.edwq-f8face60486377bf99501abd87c6c4eaa400aae1 2013-04-05 23:26:18 ....A 651392 Virusshare.00050/Trojan.Win32.Delf.edxb-66d5313baedd682384b5f48ed2e74340f5fb0415 2013-04-05 22:24:54 ....A 321536 Virusshare.00050/Trojan.Win32.Delf.edyj-0bf5d6e86ca56ef787c727528dddac29b19fbb48 2013-04-05 21:59:44 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-15e9513a1b89bd0b2d887c517df9f5d9f7ce2903 2013-04-05 23:54:28 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-32ab2361f5cf3a2a4b02a0d9c36572e6941254cd 2013-04-05 21:34:36 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-41728ecae44be2d9623fa82d5529ed420b51f2d1 2013-04-05 21:19:38 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-4a83f578791ae42435d615267c3fa5d4b3a22a6c 2013-04-05 21:27:50 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-51aff18e2d308fab7a34ca1a9cfbe3954d6ee64c 2013-04-05 22:46:06 ....A 321536 Virusshare.00050/Trojan.Win32.Delf.edyj-6470695c98ab72bacc14ec31f6c1af89a031db5c 2013-04-05 22:17:12 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-72298826685833db366c306a9d99adeebc084755 2013-04-05 23:03:48 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-9248af0ab2c9c5dbe19d3c7713b304ab7a6a0db3 2013-04-05 23:25:58 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-abf7f256277e485a6a5967aaf1cb8781ffa9d8b7 2013-04-05 23:44:00 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-dcc373f73808b65adda5d996ad1b2884fcb44b7c 2013-04-05 23:58:58 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-e0fa85767b2ddd82a256a0292d0743b6708adcd8 2013-04-05 23:12:58 ....A 322560 Virusshare.00050/Trojan.Win32.Delf.edyj-e2f0cfec8644a85bd708bae1db17a2f05fc81e9e 2013-04-05 23:55:22 ....A 320512 Virusshare.00050/Trojan.Win32.Delf.edzk-1ac4a1cf69d27417695eda83129adaf9a5a00ce6 2013-04-05 21:40:56 ....A 320512 Virusshare.00050/Trojan.Win32.Delf.edzk-44fc7d6ee0a8ad561049c5a339d9d786b87abcef 2013-04-05 22:04:48 ....A 320512 Virusshare.00050/Trojan.Win32.Delf.edzk-48e6884b26886fc8e07192a01347d5199f331999 2013-04-05 23:20:12 ....A 320512 Virusshare.00050/Trojan.Win32.Delf.edzk-4cac72bb9a76219eb31053ad7f3a8a3f22933ca4 2013-04-05 22:02:10 ....A 320512 Virusshare.00050/Trojan.Win32.Delf.edzk-70a418883a0e650706aad0f3969b34e30f6572fb 2013-04-05 22:32:26 ....A 320512 Virusshare.00050/Trojan.Win32.Delf.edzk-7b6112888919b92d4defebbc0d0f5057e09aefdb 2013-04-05 23:55:54 ....A 320512 Virusshare.00050/Trojan.Win32.Delf.edzk-8266ee1801394f9ed56722ff81ba92b4883ee0b9 2013-04-05 22:03:32 ....A 320512 Virusshare.00050/Trojan.Win32.Delf.edzk-9901231efca0d7000888addb546c16d6f1830801 2013-04-05 21:55:24 ....A 723584 Virusshare.00050/Trojan.Win32.Delf.eebc-8f418dc70302cd66d9bdb67e42f9d36e704b59e3 2013-04-05 23:57:20 ....A 815104 Virusshare.00050/Trojan.Win32.Delf.eebd-d21a2f0b6ffe96be321cc31314aa297a5bc719da 2013-04-05 23:29:46 ....A 82146 Virusshare.00050/Trojan.Win32.Delf.eun-a9463b0b9a3e209b80cd48f7ad396cccd9b58815 2013-04-05 22:13:54 ....A 26624 Virusshare.00050/Trojan.Win32.Delf.ex-725ed816bedf08d7c7c503373df9e9d2937bfb39 2013-04-05 23:32:08 ....A 403456 Virusshare.00050/Trojan.Win32.Delf.ey-51797cdc28407e737052202044cdf18088737ca7 2013-04-05 22:16:32 ....A 24428 Virusshare.00050/Trojan.Win32.Delf.gce-e2c3ce33e61f3ad186d5d3553c1b3b8a0f3671d1 2013-04-05 21:08:16 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-2186edf48d56b64c0df9fd052958e5ce35d9d860 2013-04-05 23:40:30 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-3a7d7cefb10d455d09bf76572e1d263cef419f4e 2013-04-05 23:11:36 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-3b1c33d77ede8a81c7ec9f8c7a2717fa61c3761f 2013-04-05 23:04:22 ....A 946704 Virusshare.00050/Trojan.Win32.Delf.gen-41e1264679ddf388861f35b4c4add84a88ddb200 2013-04-05 22:04:48 ....A 946704 Virusshare.00050/Trojan.Win32.Delf.gen-5ab1d141237c3fdc0d309e760b7b6bfc9e5b2e8d 2013-04-05 23:07:48 ....A 952336 Virusshare.00050/Trojan.Win32.Delf.gen-65c005467c4ffcb62cda53c08fc1f56fe6b391f6 2013-04-06 00:01:26 ....A 952336 Virusshare.00050/Trojan.Win32.Delf.gen-6a34e666789f5e622d5aede7cbcc399220bf6638 2013-04-05 23:24:42 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-6f813acf4632857f5fee31865fe35f45faccdc47 2013-04-06 00:02:54 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-731afe5f64627f2ccd65c9a713fef7be95c19e7a 2013-04-05 22:49:58 ....A 952336 Virusshare.00050/Trojan.Win32.Delf.gen-86e8fd728cf74a34cd066ac68f9ccd83475a9bd6 2013-04-05 22:53:06 ....A 952336 Virusshare.00050/Trojan.Win32.Delf.gen-8854ef4454f95bdc3667a42b6641f07c2b042992 2013-04-05 21:08:44 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-8919188a53b8da1693598713f804a29365af0f2b 2013-04-05 23:49:18 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-8f1c51bef2f09ef80ccf466b427df18ff0bf95e7 2013-04-05 23:11:42 ....A 952336 Virusshare.00050/Trojan.Win32.Delf.gen-918c41f3ae7725feff86e28f85c9b7d5158ef09f 2013-04-05 22:45:34 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-9330d456e1604dd506950143c2ac8cba0a34d45b 2013-04-05 21:48:38 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-9e36d133f61811ff7f215f2abdd5576eafd3340d 2013-04-05 23:39:18 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-9f42d7cf2db7a0c858a21fc05d63346ef65a20de 2013-04-05 21:55:08 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-a0aae04dbb9d279f67734f5a047108e096a8380b 2013-04-05 23:45:00 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-a758561a99c03bf6d3b995f21056b9360aa1c37a 2013-04-05 23:55:04 ....A 984080 Virusshare.00050/Trojan.Win32.Delf.gen-a8c5a629c490de7d4adde2da38a35e3298e98af5 2013-04-05 23:16:44 ....A 467968 Virusshare.00050/Trojan.Win32.Delf.gen-ae293b2fd9a6271490e719b29b0a7c494f3f568f 2013-04-05 23:31:32 ....A 946704 Virusshare.00050/Trojan.Win32.Delf.gen-ae7d9e77aa0948aaf15c1cf590170ac25d1aaceb 2013-04-05 22:13:12 ....A 952336 Virusshare.00050/Trojan.Win32.Delf.gen-b49f7222fde5089785c32b7129b85f70957e1cc2 2013-04-05 22:10:20 ....A 946704 Virusshare.00050/Trojan.Win32.Delf.gen-b86f0fa1a42ee3d3afe1b22448d173a2d7bb1385 2013-04-05 21:19:28 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-c903f4911230e362b91ac4de902ce11ed7fb7689 2013-04-05 22:06:58 ....A 743440 Virusshare.00050/Trojan.Win32.Delf.gen-cb65f85299cc4983a8d822d27fba79a8265119e5 2013-04-05 22:10:36 ....A 946704 Virusshare.00050/Trojan.Win32.Delf.gen-ccff0d3ba97d8b695ea4b3083784130d04e33593 2013-04-05 23:51:44 ....A 946704 Virusshare.00050/Trojan.Win32.Delf.gen-d554f46ecbd8e11dafce1ad0c69646e91a77cc29 2013-04-05 23:50:02 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-d6136f1f636abda7f0e614c1968fc169d6de550d 2013-04-05 22:17:16 ....A 946704 Virusshare.00050/Trojan.Win32.Delf.gen-d99158768d914c52a6ca03b7d9ca01cb38e872ce 2013-04-05 23:50:22 ....A 952848 Virusshare.00050/Trojan.Win32.Delf.gen-dfba67085ca5153cf233c7fa094271c58b96c4be 2013-04-05 21:54:46 ....A 289280 Virusshare.00050/Trojan.Win32.Delf.gena-866998f7ad1386d4eb0c1350cb3e1c7bbd4c396c 2013-04-05 23:28:20 ....A 63488 Virusshare.00050/Trojan.Win32.Delf.gena-adf743b3f6b6018d025c3d489f5f5baa7bc4df8c 2013-04-05 21:42:16 ....A 884736 Virusshare.00050/Trojan.Win32.Delf.gm-c465fadc56ad12d21ea86ddaa57983cef47be165 2013-04-05 22:47:06 ....A 116224 Virusshare.00050/Trojan.Win32.Delf.hpd-8b19b3a04c4e8799f580753d2ef841a199075106 2013-04-05 23:50:58 ....A 12800 Virusshare.00050/Trojan.Win32.Delf.hr-4363acca4e8e143fa257e926ee2fb036e15eb21f 2013-04-05 21:48:54 ....A 350720 Virusshare.00050/Trojan.Win32.Delf.iao-8651d8a134903e11e62e8485a3bb973f69588e28 2013-04-05 21:49:46 ....A 41135 Virusshare.00050/Trojan.Win32.Delf.if-4192658c963a014db554766abcee65ed0c69c400 2013-04-05 21:52:54 ....A 116736 Virusshare.00050/Trojan.Win32.Delf.iws-b8eb68928b0fdbd1269e58509501362d0681c0e1 2013-04-05 22:44:04 ....A 91136 Virusshare.00050/Trojan.Win32.Delf.jl-12191f8791f16c2c4a13606a114612b9b65f38d6 2013-04-05 22:41:18 ....A 118272 Virusshare.00050/Trojan.Win32.Delf.jnv-2cf7adce24fea031c4edb2c4e0af6a48bcfcebc5 2013-04-05 23:39:00 ....A 81920 Virusshare.00050/Trojan.Win32.Delf.jr-8df49558e24c7b8de07ddfeea97bc1718f07cb88 2013-04-05 23:22:22 ....A 177152 Virusshare.00050/Trojan.Win32.Delf.jyr-b8b67b59860f8ce468a02a8a9f99248a5d6720a5 2013-04-05 23:00:30 ....A 23040 Virusshare.00050/Trojan.Win32.Delf.kq-2c38744f0ff879426501ca6a7b56789c68fb70d6 2013-04-05 23:46:24 ....A 311197 Virusshare.00050/Trojan.Win32.Delf.ljc-88a894073ec7db51c3ee9f2bffc7aa1f10ba491e 2013-04-05 23:27:02 ....A 26624 Virusshare.00050/Trojan.Win32.Delf.lxp-3a3e55a2cc739386caf951b2612cd92764d484a5 2013-04-05 22:59:42 ....A 1621490 Virusshare.00050/Trojan.Win32.Delf.nbe-5c0dc3dfef1dbb6988b91becde72f292f55e8a14 2013-04-05 21:53:40 ....A 235405 Virusshare.00050/Trojan.Win32.Delf.nia-68380c9286a0a720a5aac19b6d43dd4efdfab926 2013-04-05 23:00:50 ....A 510976 Virusshare.00050/Trojan.Win32.Delf.nno-5d4afdfd3de90a0e945e21efc008530857241332 2013-04-05 23:04:18 ....A 21673 Virusshare.00050/Trojan.Win32.Delf.ok-a918b23b72750b24daf60a045132d2788faa8f6c 2013-04-05 23:26:00 ....A 145496 Virusshare.00050/Trojan.Win32.Delf.orh-963cbf6eda1c6b3308e210e0ca3d12b97aa85655 2013-04-05 21:42:54 ....A 264192 Virusshare.00050/Trojan.Win32.Delf.ov-5de82d23517cddbf06732ba968c2841d57aeef0f 2013-04-05 21:44:50 ....A 30243 Virusshare.00050/Trojan.Win32.Delf.qf-4d672731c0e481a11f4aacdd99758aac0af74634 2013-04-05 21:24:02 ....A 16384 Virusshare.00050/Trojan.Win32.Delf.qf-9b9ccb7784d0cde324db88740f406e90c0c93ec4 2013-04-05 21:29:54 ....A 493056 Virusshare.00050/Trojan.Win32.Delf.qyo-49d311e99b27118c51c82b8eee1f7de3f132feb8 2013-04-05 21:25:34 ....A 201728 Virusshare.00050/Trojan.Win32.Delf.rf-51ac8e644aed42d15dfe5a68327e116747af9341 2013-04-05 21:34:02 ....A 187585 Virusshare.00050/Trojan.Win32.Delf.rf-d29689bf7b45f35a5969164e300c9f8c56527022 2013-04-05 22:56:10 ....A 80071 Virusshare.00050/Trojan.Win32.Delf.rn-29de7d45960572657e7033c1e868b3899c5721b5 2013-04-05 23:13:16 ....A 933669 Virusshare.00050/Trojan.Win32.Delf.rsg-f9950f2e098d18ec492aaa5d828a043351c2aa5f 2013-04-05 22:36:32 ....A 159232 Virusshare.00050/Trojan.Win32.Delf.scv-4d07bc837c460b5982b11b3f15bd64b6ea3e2b75 2013-04-05 22:36:32 ....A 159232 Virusshare.00050/Trojan.Win32.Delf.scv-9ec080f41b9772623c0a42aa317667514a24491f 2013-04-05 22:15:52 ....A 907466 Virusshare.00050/Trojan.Win32.Delf.sjp-21cc1232de1f166a7fc90f748f2af4980c49457f 2013-04-05 23:34:32 ....A 431624 Virusshare.00050/Trojan.Win32.Delf.sm-744dd3a81f1a9c15225db9cfcbfa0de087168b4c 2013-04-05 23:59:20 ....A 157696 Virusshare.00050/Trojan.Win32.Delf.sqd-74c878694ee631a2480c40be725ac0d95f4d8f61 2013-04-05 22:41:22 ....A 13312 Virusshare.00050/Trojan.Win32.Delf.sx-99ceccaa2713249203817f2a5a77b84482f5d5b1 2013-04-05 23:00:58 ....A 4096000 Virusshare.00050/Trojan.Win32.Delf.tcp-297077219f7469d498bafb3915d04b6da06ae6e2 2013-04-05 22:03:36 ....A 1893168 Virusshare.00050/Trojan.Win32.Delf.tfc-65f231e7b38d410475caa3787a98245702ca71f4 2013-04-05 23:14:20 ....A 551424 Virusshare.00050/Trojan.Win32.Delf.wct-689cf25b873a858cf3669a154c08a0f6aea72b48 2013-04-05 23:28:24 ....A 659542 Virusshare.00050/Trojan.Win32.Delf.wfq-275af58b609f9d695176fa5bbd8fce2390160267 2013-04-05 23:57:50 ....A 708447 Virusshare.00050/Trojan.Win32.Delf.wfq-2a7e78d5d0f9a473baaa70f1086aa4c77f1bcc94 2013-04-05 23:00:40 ....A 882816 Virusshare.00050/Trojan.Win32.Delf.wjp-64cc191c09477f1c8a8ef07eeb76814a3812657d 2013-04-05 21:51:44 ....A 882816 Virusshare.00050/Trojan.Win32.Delf.wjp-6583811823e591dec7191ccb2f47185130b130f5 2013-04-05 22:10:56 ....A 882816 Virusshare.00050/Trojan.Win32.Delf.wjp-dca37156452fe15f0ebf3cfebb25df01bd4c97e5 2013-04-05 23:45:04 ....A 882816 Virusshare.00050/Trojan.Win32.Delf.wjp-df71ae020d34813cd1cd040fb5768862be474d8a 2013-04-05 23:37:28 ....A 182272 Virusshare.00050/Trojan.Win32.Delf.xsz-4b531d58d691ede8004f0dc3cc60c5188d0005b5 2013-04-05 22:09:20 ....A 165601 Virusshare.00050/Trojan.Win32.Delf.xsz-d22403b835b6ca49253bc3891adff9e8708c11a9 2013-04-05 21:31:20 ....A 182975 Virusshare.00050/Trojan.Win32.Delf.xsz-e03b693182e19e21c9a1e0f72d85f047b27f5c20 2013-04-05 21:21:32 ....A 485376 Virusshare.00050/Trojan.Win32.Delf.ys-1ce58065431a381ba9058aaf4a3fcde849bc9472 2013-04-05 23:01:02 ....A 472064 Virusshare.00050/Trojan.Win32.Delf.ys-3a08d918276cce4e5894c817ccffe55a136014c6 2013-04-05 22:00:24 ....A 472064 Virusshare.00050/Trojan.Win32.Delf.ys-4704a06b5175fc1fb447980455c39384ae25090d 2013-04-05 22:15:30 ....A 472064 Virusshare.00050/Trojan.Win32.Delf.ys-48b56fe2e5e92e2cd85cb3e683a5788e9d73e865 2013-04-05 22:22:18 ....A 501760 Virusshare.00050/Trojan.Win32.Delf.ys-4ecec168721aae85960fd5fe5bcd798ebd32cce7 2013-04-05 23:30:02 ....A 472064 Virusshare.00050/Trojan.Win32.Delf.ys-996860c4cceba9280ecf3598283a3e254a15fa3a 2013-04-05 23:34:42 ....A 57856 Virusshare.00050/Trojan.Win32.Delf.zc-3d6779745040e54244b631031b5f60babd0aff43 2013-04-05 22:04:00 ....A 75920 Virusshare.00050/Trojan.Win32.Delf.zq-531347b0565b05b9ef902f638a27cf765bdb483d 2013-04-05 23:12:52 ....A 97820 Virusshare.00050/Trojan.Win32.Delf.zq-54965cc2b0eb4ae0fdc0c945c628c323d1add4c6 2013-04-05 21:12:08 ....A 97820 Virusshare.00050/Trojan.Win32.Delf.zq-8258d260809ca4ac7d06f70f5b603088afcc82d5 2013-04-05 22:45:56 ....A 79898 Virusshare.00050/Trojan.Win32.Delf.zq-ba8a2033ab3bdbb2fe424e570162bddbb7b74188 2013-04-05 21:46:20 ....A 99354 Virusshare.00050/Trojan.Win32.Delf.zq-fd028b8b19baee3614ad3006af43512d67bb3488 2013-04-05 21:56:50 ....A 46080 Virusshare.00050/Trojan.Win32.Delf.zw-32009caaaf4121ee32b7b3072fd5876f78eddacb 2013-04-05 21:25:26 ....A 2755072 Virusshare.00050/Trojan.Win32.DelfDelf.gen-bcfd0cf1e7723767eea204ac4e2ac9a8a8c79d0d 2013-04-05 22:25:00 ....A 512000 Virusshare.00050/Trojan.Win32.DelfInject.abj-69d0944d5730a1e4c6ba462bea7159da84b603ed 2013-04-05 21:09:34 ....A 129502 Virusshare.00050/Trojan.Win32.DelfInject.b-113f0c85283dd0deb29a0af853bf52cb4d925fba 2013-04-05 23:22:10 ....A 100382 Virusshare.00050/Trojan.Win32.DelfInject.b-1c9cf1107674bb166ac13badd3df958684cdb138 2013-04-05 23:13:38 ....A 130983 Virusshare.00050/Trojan.Win32.DelfInject.b-208ffbc189596b087c54fd240c06c759d7fd2bea 2013-04-05 21:48:12 ....A 100685 Virusshare.00050/Trojan.Win32.DelfInject.b-dfcb9b77bb449075f7233cc1990927db98164a9f 2013-04-05 23:08:12 ....A 1549312 Virusshare.00050/Trojan.Win32.DelfInject.b-fc1edf290c5ebfa33a1bda39c81dd2f5969691f6 2013-04-05 22:32:22 ....A 64400 Virusshare.00050/Trojan.Win32.DelfInject.bsv-5df2c89bbba27c8451e10ba208a83da3a05c2888 2013-04-05 23:12:46 ....A 75645 Virusshare.00050/Trojan.Win32.DelfInject.sj-4ece833a7c2ce854d3ba1aa07005127d35b951ee 2013-04-05 22:39:02 ....A 131072 Virusshare.00050/Trojan.Win32.DelfInject.vul-0e2fa6e89e56d3f636a86d8abe5a82b225b4100a 2013-04-05 22:34:36 ....A 78336 Virusshare.00050/Trojan.Win32.DelfInject.vul-bbf4d512e65289c5c04aca6167e40b1a162340c1 2013-04-05 21:36:48 ....A 374272 Virusshare.00050/Trojan.Win32.DelfiDelfi.doh-45a2645d622dfa79f9f96b066a198a6deb89c233 2013-04-05 22:12:46 ....A 120132 Virusshare.00050/Trojan.Win32.Delt.e-ca1ce70620110d812cbce47a8fcf42c84924207d 2013-04-05 22:01:06 ....A 32768 Virusshare.00050/Trojan.Win32.DeskPen-f4fbc7db1c63acda22e6307918e07fd85fb47207 2013-04-05 23:45:38 ....A 1925676 Virusshare.00050/Trojan.Win32.Dialer.aegq-2fdc75b0f6ef6db2b9f192ee4f54b38331e95897 2013-04-05 21:16:24 ....A 135168 Virusshare.00050/Trojan.Win32.Dialer.agl-65787c662d7eb3fa852316c90992d92556b4a613 2013-04-05 21:27:40 ....A 176640 Virusshare.00050/Trojan.Win32.Dialer.aieh-79537114672786bf93ef1387d5618dae2f7c5abd 2013-04-05 22:21:48 ....A 729016 Virusshare.00050/Trojan.Win32.Dialer.aiub-458845a62084512011df45ebef8b54460cb4f299 2013-04-05 22:38:58 ....A 102400 Virusshare.00050/Trojan.Win32.Dialer.akjh-6d65d8db3b51da581ae7ffad0208d8b3e5c2f49e 2013-04-05 22:24:50 ....A 528384 Virusshare.00050/Trojan.Win32.Dialer.akme-a4122c23413d19f746cba3978d7d8109e636ca39 2013-04-05 22:05:50 ....A 225280 Virusshare.00050/Trojan.Win32.Dialer.aktx-61a8096c011090d9fdf154593595e24d80ff67e0 2013-04-05 22:16:04 ....A 1269760 Virusshare.00050/Trojan.Win32.Dialer.alad-c6025e4a8444987ac72c16c4b2dfcf2e7f79b4fa 2013-04-05 22:06:56 ....A 15313 Virusshare.00050/Trojan.Win32.Dialer.alc-83eec01118942eac88bdfd16c3b169ca70c382ec 2013-04-05 21:08:20 ....A 8218 Virusshare.00050/Trojan.Win32.Dialer.alc-a87486f66513f28944b41ee338c41bcf527420c7 2013-04-05 23:46:04 ....A 836925 Virusshare.00050/Trojan.Win32.Dialer.amay-56aabbee640a6faa0956433625fc47295ab1dac2 2013-04-05 22:35:26 ....A 184320 Virusshare.00050/Trojan.Win32.Dialer.amtq-ba1a16ec44e07de7cc637100954cdba8fc73b445 2013-04-05 21:26:36 ....A 65597 Virusshare.00050/Trojan.Win32.Dialer.an-15d595fddd167c251b20c4a3a0de0d827bcca746 2013-04-05 22:33:08 ....A 1196032 Virusshare.00050/Trojan.Win32.Dialer.ancs-480f8823655b6116f421e9045b17fed09f3b59eb 2013-04-05 22:02:30 ....A 203608 Virusshare.00050/Trojan.Win32.Dialer.ansz-357f561eb11f98d6bb358be86d5eedddbfdd0048 2013-04-05 22:51:34 ....A 208896 Virusshare.00050/Trojan.Win32.Dialer.ansz-7caa868b3f3547ecd375f6bede6e08c3c52caaaa 2013-04-05 22:15:02 ....A 225280 Virusshare.00050/Trojan.Win32.Dialer.aokk-92a78981834c4fa284475c22a96886ce83b47c91 2013-04-05 21:57:20 ....A 126976 Virusshare.00050/Trojan.Win32.Dialer.awxv-90f7f37ba4721d6baa9088e1fff969d9dca93766 2013-04-06 00:02:22 ....A 62258 Virusshare.00050/Trojan.Win32.Dialer.axeu-5939ef254c52813c93b93107a89e1440a226f7b3 2013-04-05 23:28:54 ....A 13776 Virusshare.00050/Trojan.Win32.Dialer.ay-046c8f1a70de96d0829014920b44692cff730d0a 2013-04-05 22:03:48 ....A 13824 Virusshare.00050/Trojan.Win32.Dialer.ay-2fec984ee863c0690c7857f8d1e25f1438c5e99a 2013-04-05 22:24:10 ....A 45056 Virusshare.00050/Trojan.Win32.Dialer.ay-7e33acaf51d5a78ac7a1076e811f0b3a3f1e4260 2013-04-05 22:41:42 ....A 12479 Virusshare.00050/Trojan.Win32.Dialer.ay-ffe782b813e0fb37ece8ca3ef619828ad49539b6 2013-04-05 22:39:20 ....A 12960 Virusshare.00050/Trojan.Win32.Dialer.aymk-3586e5296d4d8e4752422ad26bd84e59b4ce7c78 2013-04-05 22:15:08 ....A 12960 Virusshare.00050/Trojan.Win32.Dialer.aymk-b2bd68e59c7cb55dac7bfc8694ed12257700e92d 2013-04-05 21:17:24 ....A 12904 Virusshare.00050/Trojan.Win32.Dialer.aymk-bf34f5a048d8fbb953b1ba4d9744076ccdcab178 2013-04-05 22:06:08 ....A 24576 Virusshare.00050/Trojan.Win32.Dialer.aymk-f9df2499871b3262559d0465bf3b1449377e0cbe 2013-04-05 23:34:18 ....A 665796 Virusshare.00050/Trojan.Win32.Dialer.ayom-0e5d19bf8f2329a7eb237baa313204d45dcbd353 2013-04-05 22:01:50 ....A 803292 Virusshare.00050/Trojan.Win32.Dialer.ayom-2d3f1055e3aee08ec9ecb0e1f08ba417f798c8f3 2013-04-05 22:04:38 ....A 603390 Virusshare.00050/Trojan.Win32.Dialer.ayom-8df69694bbe8e724732aa4e8fcdbac35c6c050dc 2013-04-05 21:22:52 ....A 714060 Virusshare.00050/Trojan.Win32.Dialer.ayom-abb2994d27a8fdd50c591dfc9faf8d90a7627dd2 2013-04-05 23:43:36 ....A 107551 Virusshare.00050/Trojan.Win32.Dialer.ayoo-dcd135e0dc866e0722316f5ef4556b3a88224835 2013-04-05 23:26:18 ....A 72704 Virusshare.00050/Trojan.Win32.Dialer.aypl-27dcf548c92ffcc7b3dccb83675bcaca76b0ee93 2013-04-05 22:37:42 ....A 72704 Virusshare.00050/Trojan.Win32.Dialer.aypl-416a6a11c309dff12f9ba9f30fef41c2b0fc1102 2013-04-05 22:46:40 ....A 65536 Virusshare.00050/Trojan.Win32.Dialer.aypl-8f8b91bbb800016d86e5b79612269944bf3437b7 2013-04-05 22:20:42 ....A 72704 Virusshare.00050/Trojan.Win32.Dialer.aypl-b67a98091f364b3d33ad9035bf0b4e7e33a5a94f 2013-04-05 22:14:14 ....A 33672 Virusshare.00050/Trojan.Win32.Dialer.aypp-e8fcaf4f5591ed20805eaf7919dfc223edba5e50 2013-04-05 21:48:10 ....A 95775 Virusshare.00050/Trojan.Win32.Dialer.ayqn-d8c1d23979b0fa861705d1d1b81ab9df732e3fec 2013-04-05 23:32:30 ....A 122928 Virusshare.00050/Trojan.Win32.Dialer.ayrp-0ce93a0269c2fcb7b458f55664093dbfa5737782 2013-04-05 22:53:56 ....A 122928 Virusshare.00050/Trojan.Win32.Dialer.ayrp-173215489a3693e8f583c0efb406b612125420e4 2013-04-05 21:47:40 ....A 14248 Virusshare.00050/Trojan.Win32.Dialer.aysh-3b2cc312b7b454678f877e8db2f22bf5e93d50c5 2013-04-05 21:41:44 ....A 14248 Virusshare.00050/Trojan.Win32.Dialer.aysh-7915a62877eaafb4185e95709a38356720fd8d9d 2013-04-05 23:16:08 ....A 14248 Virusshare.00050/Trojan.Win32.Dialer.aysh-79ed14259d73e4c5c7e5bfd6596affe715d47332 2013-04-05 22:41:06 ....A 14248 Virusshare.00050/Trojan.Win32.Dialer.aysh-eed46f2f92f2324a9820dbe648a5a22bc7b50111 2013-04-05 22:09:18 ....A 21156 Virusshare.00050/Trojan.Win32.Dialer.ayyq-4e00050739f8685db5dc67b8657df4daa6dc3b7e 2013-04-05 23:58:34 ....A 89600 Virusshare.00050/Trojan.Win32.Dialer.azq-3cb15898245c89e9abec7989363aefe6d7f399cb 2013-04-05 22:17:08 ....A 20376 Virusshare.00050/Trojan.Win32.Dialer.ba-099e670268dcb37ce6ff235469497d88c52a817c 2013-04-05 22:05:22 ....A 6986 Virusshare.00050/Trojan.Win32.Dialer.ba-1cbe2ba21dec57644055d8d535b0031bee4665e6 2013-04-05 22:12:02 ....A 9904 Virusshare.00050/Trojan.Win32.Dialer.ba-1ea0aff7252e333e941845233f489dc467b0722e 2013-04-05 22:05:48 ....A 24488 Virusshare.00050/Trojan.Win32.Dialer.ba-5d08f267cfbca0ea187b6c3d506f81e73c27c134 2013-04-05 21:29:20 ....A 23064 Virusshare.00050/Trojan.Win32.Dialer.ba-63de9bc00309877017bafd2e12e6ff8ff736b2bb 2013-04-05 21:18:18 ....A 9112 Virusshare.00050/Trojan.Win32.Dialer.ba-75cfb6107b0f479082c87c8202819275fbfa8db2 2013-04-05 23:19:12 ....A 9112 Virusshare.00050/Trojan.Win32.Dialer.ba-8b9b48f5a677372c628f7ab023d01f72c4cfef4e 2013-04-05 23:32:08 ....A 9184 Virusshare.00050/Trojan.Win32.Dialer.ba-bc3b443d61861456d3969cf32a59a7afed804be3 2013-04-05 21:41:24 ....A 23064 Virusshare.00050/Trojan.Win32.Dialer.ba-d8b8f989a9b4d39364282f318b478d7bf4718952 2013-04-05 22:13:36 ....A 29184 Virusshare.00050/Trojan.Win32.Dialer.ba-e6fa03fdea50031ab58481fadb6eb1ae3738add8 2013-04-05 21:36:48 ....A 3072 Virusshare.00050/Trojan.Win32.Dialer.bi-9e196fae60721ef32776e21bd218fedea00af637 2013-04-05 21:46:20 ....A 19456 Virusshare.00050/Trojan.Win32.Dialer.bi-d0238677c30731e8d0682dde4bdfeeff5a1480da 2013-04-05 22:21:52 ....A 100864 Virusshare.00050/Trojan.Win32.Dialer.bib-95d6fa5be360c8286d78c72bf2400a9c3cc3a45a 2013-04-05 21:22:30 ....A 107551 Virusshare.00050/Trojan.Win32.Dialer.biq-bc8095453d956cf29d1ca1c4c7005979f5bceec2 2013-04-05 21:59:10 ....A 107551 Virusshare.00050/Trojan.Win32.Dialer.biq-e62d6e7eefd4bc321ad38d3019d3c3a04da0c861 2013-04-05 22:00:50 ....A 28672 Virusshare.00050/Trojan.Win32.Dialer.bo-ce2c3ab32a717a17997f8b89829df4017bec8784 2013-04-05 22:17:00 ....A 100841 Virusshare.00050/Trojan.Win32.Dialer.bsd-8cbe7da5768ccd4c1e2e521669085fb422dcca5a 2013-04-05 21:24:24 ....A 97792 Virusshare.00050/Trojan.Win32.Dialer.bue-1e93ef14a314c0d75797946ebb1cf69e41a1fc3b 2013-04-05 21:47:32 ....A 122880 Virusshare.00050/Trojan.Win32.Dialer.bxs-cd3a2edcdef07b780830fde297e19aa11dab4755 2013-04-05 22:05:46 ....A 30720 Virusshare.00050/Trojan.Win32.Dialer.by-7c6afad6b40b3146c32fa52a8a300a2c46f7218f 2013-04-05 22:05:16 ....A 7728 Virusshare.00050/Trojan.Win32.Dialer.cc-a74315bba692c0aa60e8bd451c35cf9f79a58355 2013-04-05 21:52:26 ....A 18432 Virusshare.00050/Trojan.Win32.Dialer.ce-19fafef0bab990a4e87f754fe8958206b7ed08ec 2013-04-05 23:04:30 ....A 14656 Virusshare.00050/Trojan.Win32.Dialer.cj-5fb6afe0cb5015e68d4272909d48555b70678443 2013-04-05 21:52:10 ....A 14696 Virusshare.00050/Trojan.Win32.Dialer.cj-c65ddde167d8eaf9e837996489125fd9185efbb7 2013-04-05 21:41:26 ....A 15648 Virusshare.00050/Trojan.Win32.Dialer.cj-fe33be1a84e32618f4e54c005c6ded56d3fdb285 2013-04-05 22:25:02 ....A 34590 Virusshare.00050/Trojan.Win32.Dialer.co-b3684e39e270d6204b07cfb109ef7c39cdaa38a8 2013-04-05 21:17:44 ....A 10360 Virusshare.00050/Trojan.Win32.Dialer.cs-1d2cbc7508ac00a3d685818888f4f945588365e9 2013-04-05 23:23:14 ....A 106496 Virusshare.00050/Trojan.Win32.Dialer.di-9b0a24bd80aef4260b4c1a25e83d1a990f6708f1 2013-04-05 23:55:16 ....A 24064 Virusshare.00050/Trojan.Win32.Dialer.dr-0f7c336684c62ff8fa6aa1d063aa54e4f110027b 2013-04-05 23:44:04 ....A 54784 Virusshare.00050/Trojan.Win32.Dialer.dw-5c68bda7122b3e0d5606ff702fce3b6a070c82c0 2013-04-05 23:58:34 ....A 87264 Virusshare.00050/Trojan.Win32.Dialer.eg-0c157d0f79f4e352f95b1cf120874ce125a6e68c 2013-04-05 23:42:32 ....A 123904 Virusshare.00050/Trojan.Win32.Dialer.eg-2ef4377e55cf09a0ad105e6a15a077e0b990123b 2013-04-05 22:06:04 ....A 118264 Virusshare.00050/Trojan.Win32.Dialer.eg-7223e1a0c3bfd508dedee06632187621db96b32b 2013-04-05 23:41:10 ....A 10992 Virusshare.00050/Trojan.Win32.Dialer.eh-4889788fc042d44d998e1580d10425018ff854b7 2013-04-05 23:46:08 ....A 14064 Virusshare.00050/Trojan.Win32.Dialer.eh-c266cce6152f9815c505611c61f04ac5792897ad 2013-04-05 23:12:02 ....A 10240 Virusshare.00050/Trojan.Win32.Dialer.exm-1284f52d2a040201045dc0bd66df044daaed7753 2013-04-05 22:23:22 ....A 10240 Virusshare.00050/Trojan.Win32.Dialer.exm-154246c921f97a3ee894fbbe47c5bc7c92a40e7a 2013-04-05 23:02:50 ....A 10752 Virusshare.00050/Trojan.Win32.Dialer.exm-37c3a13ea39e17e0dcf8bed8aea89de2757b1507 2013-04-05 23:31:26 ....A 12288 Virusshare.00050/Trojan.Win32.Dialer.exm-3f296c7a9b0a2fc31a6f40a83a3d67b522f86f8a 2013-04-05 22:50:16 ....A 10240 Virusshare.00050/Trojan.Win32.Dialer.exm-5cc0f2f229acd48267ee62714abe9f48df517ca6 2013-04-05 22:48:14 ....A 10752 Virusshare.00050/Trojan.Win32.Dialer.exm-6365238bb1fdfd906f2f26c2bfa78832da5864ac 2013-04-05 23:34:46 ....A 10240 Virusshare.00050/Trojan.Win32.Dialer.exm-75edd05dca349c183c09a7959c60bef73e7a3a86 2013-04-05 23:15:22 ....A 9728 Virusshare.00050/Trojan.Win32.Dialer.exm-7a9f89229c57e475e3f90ab2cb9551efa7c25427 2013-04-05 21:53:14 ....A 10752 Virusshare.00050/Trojan.Win32.Dialer.exm-ab61f4fc3cc88ab5ca8e1e5d706699ec1844d6ad 2013-04-05 22:00:12 ....A 10240 Virusshare.00050/Trojan.Win32.Dialer.exm-d6e7e8156015789c1d4c2d88931b58dede5b9135 2013-04-05 23:05:34 ....A 361984 Virusshare.00050/Trojan.Win32.Dialer.ext-dba98251956ccbb30ff5353ce7b914f53c8b50de 2013-04-05 22:13:54 ....A 36864 Virusshare.00050/Trojan.Win32.Dialer.ez-715e5a5836fdd124b118fc781778322bef4521dc 2013-04-05 23:19:02 ....A 167936 Virusshare.00050/Trojan.Win32.Dialer.fd-2b9a02fd9c260494c9dec46ba92bc235ffc0b14c 2013-04-05 23:41:18 ....A 52088 Virusshare.00050/Trojan.Win32.Dialer.fl-1872ad6c31401d06ee96349ea3b6b1ebdc6fc5e6 2013-04-05 23:00:12 ....A 16384 Virusshare.00050/Trojan.Win32.Dialer.fl-42d76ff704245dfe7f38ab3457d68368b2432e29 2013-04-05 22:37:52 ....A 176128 Virusshare.00050/Trojan.Win32.Dialer.fl-e55a6491b1a20bd3dd9fe2d16e38b35de79c4f10 2013-04-05 21:23:58 ....A 22528 Virusshare.00050/Trojan.Win32.Dialer.fy-005487a4cddf1e23051af04ca7e084f383add5e3 2013-04-05 23:23:02 ....A 22108 Virusshare.00050/Trojan.Win32.Dialer.fy-a929028d01eaa4672dd47a72221585e3857a7e84 2013-04-05 21:22:18 ....A 69632 Virusshare.00050/Trojan.Win32.Dialer.g-1e384e179b4d4002026798bedfb7e046e3402be1 2013-04-05 22:31:36 ....A 23031 Virusshare.00050/Trojan.Win32.Dialer.g-ebc498aada910832d46890a4a40343ef23ac6386 2013-04-05 23:13:56 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-16fa45b7fe63db68320d3c66a39bc28376d00c70 2013-04-05 21:11:16 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-38853287a430ba804800e014b328752c80e1e01b 2013-04-05 21:10:34 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-39af3aa99b95d0c9e413caae310effecf628d461 2013-04-05 22:46:38 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-3fe6662f7ab28b6e6605b72094a9f77d201c9ffb 2013-04-05 23:45:20 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-5b6c236b2e6796198de43208d50395bb73a12381 2013-04-05 21:18:52 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-65f1b3384c21bff6db94271b974eeb4127fd6d42 2013-04-05 22:07:16 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-82db1efe0ac07a147dd48035c04207f9003c6926 2013-04-05 21:15:22 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-8748c133e1c3351b758e56fb7c97cc7e2aa8efa4 2013-04-05 22:01:32 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-89e09dbd70a5ed468b3ae41149a97e90c74875bd 2013-04-05 22:05:00 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-97126e17f9e126b523ddcde9e400537272b1c3f4 2013-04-05 23:26:38 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-9bd6c03f3fe550dc4b8df29ab976b3976f5ddac5 2013-04-05 21:58:32 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-aacff491d8bb64411c21d4474c445509f82e97cb 2013-04-05 23:51:38 ....A 14848 Virusshare.00050/Trojan.Win32.Dialer.gd-d1164c0923633d21754cae3fd3496e35a6815505 2013-04-05 23:39:22 ....A 30384 Virusshare.00050/Trojan.Win32.Dialer.gen-1ec0ac2546f08ded811d8790884aa7641cf28c53 2013-04-05 22:10:00 ....A 20256 Virusshare.00050/Trojan.Win32.Dialer.gen-2533237106a7b8fe2de26bab35d0ba2628cfd6cd 2013-04-05 23:44:36 ....A 18896 Virusshare.00050/Trojan.Win32.Dialer.gen-29043cae4219afc5590dd5c98e31ba8d59eb3bc9 2013-04-05 22:15:58 ....A 23016 Virusshare.00050/Trojan.Win32.Dialer.gen-4b7372f14e5fb5227807c441ffe7bff38ea529b1 2013-04-05 21:47:46 ....A 28968 Virusshare.00050/Trojan.Win32.Dialer.gen-54de8207cab9e21fca1367827100db4f68e4838c 2013-04-05 21:46:30 ....A 70032 Virusshare.00050/Trojan.Win32.Dialer.gen-6c73fdc16b90f7f7d7365861b33bf6a2e064ee89 2013-04-05 21:14:32 ....A 19392 Virusshare.00050/Trojan.Win32.Dialer.gen-6e2425e52da6cc4378e429e188641a89d7d7bfb0 2013-04-05 21:12:08 ....A 70032 Virusshare.00050/Trojan.Win32.Dialer.gen-889c51345dea2efc5fdc4c6abbbeed2c61bbd46e 2013-04-05 21:18:08 ....A 18608 Virusshare.00050/Trojan.Win32.Dialer.gen-a87560552554e6acda64be3c506fb1a3c1248101 2013-04-05 21:22:26 ....A 18704 Virusshare.00050/Trojan.Win32.Dialer.gen-d8e5b4ca8f9860bb0ed10a7e5c2ab34d49b16557 2013-04-05 23:39:30 ....A 22136 Virusshare.00050/Trojan.Win32.Dialer.gen-e7cd74042c9f1a1320cbabdbeef4056ceef4a1df 2013-04-05 22:15:30 ....A 18704 Virusshare.00050/Trojan.Win32.Dialer.gen-ff3c70eb8cac1fd972e218cf6048bc638720353d 2013-04-05 22:11:52 ....A 86016 Virusshare.00050/Trojan.Win32.Dialer.gj-6126783b04daf4e3ab5f8f1e3b88cd78e1c6b13e 2013-04-05 23:40:20 ....A 10240 Virusshare.00050/Trojan.Win32.Dialer.gn-39236c5e365c7125c3310232ae8216d09cdedc3b 2013-04-05 22:15:22 ....A 10240 Virusshare.00050/Trojan.Win32.Dialer.gn-8ef22eac075cef69d4e4ef22cd33b0802b6f736d 2013-04-05 22:21:56 ....A 16456 Virusshare.00050/Trojan.Win32.Dialer.go-2371229a604bbf07117d24707745b1c98adf31d3 2013-04-05 23:00:24 ....A 16456 Virusshare.00050/Trojan.Win32.Dialer.go-38e5025506fdd220472aae25e65c890b68a48265 2013-04-05 21:13:04 ....A 16456 Virusshare.00050/Trojan.Win32.Dialer.go-e9271cbe2b2b9149252ffea300b636ba92601265 2013-04-05 22:01:30 ....A 9224 Virusshare.00050/Trojan.Win32.Dialer.gu-2f2d49a05fa5f5b1da4ed9542fc98d39c3fdb89f 2013-04-05 21:17:00 ....A 9224 Virusshare.00050/Trojan.Win32.Dialer.gu-fa5f3469eacef1f6a982fce371a27dd815f100c0 2013-04-05 23:39:36 ....A 47104 Virusshare.00050/Trojan.Win32.Dialer.gwe-f1d83180801b181fc11b67d374cf6a60c7f51512 2013-04-05 23:55:02 ....A 10240 Virusshare.00050/Trojan.Win32.Dialer.gy-d574218e4f9e1af2d8ebe494b0bb61928ee937a4 2013-04-05 23:23:56 ....A 4096 Virusshare.00050/Trojan.Win32.Dialer.hc-1be9b68b16211f783b417d456fd9c04477e29937 2013-04-05 23:31:16 ....A 9632 Virusshare.00050/Trojan.Win32.Dialer.hc-2d57e8c82c13bbfc5e6b5dde7b8713b30e2b61c4 2013-04-05 23:49:58 ....A 9664 Virusshare.00050/Trojan.Win32.Dialer.hc-4523ebf63a524315e43f15b2bba66d21e514c9c2 2013-04-05 22:10:20 ....A 4096 Virusshare.00050/Trojan.Win32.Dialer.hc-5b1191113ff30a2c70d37f96435dd7d2848d53cb 2013-04-05 23:34:48 ....A 9632 Virusshare.00050/Trojan.Win32.Dialer.hc-63ce9aacb77818dddae009a49ba3963e509c1832 2013-04-05 22:05:24 ....A 4096 Virusshare.00050/Trojan.Win32.Dialer.hc-77ebc3931c590842e53d81f6122a86b8db5b0dd8 2013-04-05 23:06:16 ....A 21296 Virusshare.00050/Trojan.Win32.Dialer.hc-a973e0702fadfbabae7aeef7c81b9da7e4839a2a 2013-04-05 23:58:22 ....A 9664 Virusshare.00050/Trojan.Win32.Dialer.hc-ac90920811ff5e3da6af46f9994362d29e472217 2013-04-05 22:39:52 ....A 4096 Virusshare.00050/Trojan.Win32.Dialer.hc-bb608892a5e2ef782fb8fe941006d4be06db62b6 2013-04-05 21:17:42 ....A 9664 Virusshare.00050/Trojan.Win32.Dialer.hc-c6719e14998457b3edb6ea58cea2bc2a7d260806 2013-04-05 21:36:10 ....A 4096 Virusshare.00050/Trojan.Win32.Dialer.hc-c6f2b44656dbe33716902a9dccf1f0488b827aca 2013-04-05 23:24:58 ....A 9664 Virusshare.00050/Trojan.Win32.Dialer.hc-cb6642f162ee882bd9a94d4d5fd08b1b1083ba37 2013-04-05 22:10:14 ....A 34752 Virusshare.00050/Trojan.Win32.Dialer.hc-e25f2e51fa1b8ba1c9ea9dc83080b06f76c0983b 2013-04-06 00:03:00 ....A 14344 Virusshare.00050/Trojan.Win32.Dialer.hh-49e9205675bd98b710af9b24e416ecca6c89eb0f 2013-04-05 22:38:42 ....A 92168 Virusshare.00050/Trojan.Win32.Dialer.hh-905304bcee8f2244df45b531568a990a903505af 2013-04-05 23:48:46 ....A 13832 Virusshare.00050/Trojan.Win32.Dialer.hh-d1c208aa107d71c0ea1478c10f3185dee3ada752 2013-04-05 23:30:18 ....A 92680 Virusshare.00050/Trojan.Win32.Dialer.hh-fdf03ef869759805d24ec12b1a5e1cd65a024835 2013-04-05 23:05:42 ....A 9216 Virusshare.00050/Trojan.Win32.Dialer.hn-62b820bf95b51b476bc45d6d9318237257bd3f80 2013-04-05 21:16:56 ....A 8336 Virusshare.00050/Trojan.Win32.Dialer.hy-443f6b8ecb743ebe4259c14ae51d44eaa91ff83e 2013-04-05 21:13:00 ....A 83976 Virusshare.00050/Trojan.Win32.Dialer.hz-16c580bbc25ce0e6275b23dde8fffb3b5badb7a0 2013-04-05 23:21:12 ....A 9768 Virusshare.00050/Trojan.Win32.Dialer.hz-1bade0ad298980d8afa23c16a9af62de7ac8683a 2013-04-05 22:40:54 ....A 83976 Virusshare.00050/Trojan.Win32.Dialer.hz-2fd69ce47cad3cf00618cbd989c0f5136d10339a 2013-04-05 23:47:48 ....A 9768 Virusshare.00050/Trojan.Win32.Dialer.hz-49a09c9d0e2777f51dcdd20c20755a4ba9126563 2013-04-05 22:00:36 ....A 9736 Virusshare.00050/Trojan.Win32.Dialer.hz-5180bdfc6a6129f481fa5ed07200b311ea36ab46 2013-04-05 21:29:24 ....A 83992 Virusshare.00050/Trojan.Win32.Dialer.hz-8a46c52e0da8df6e59a4f38f59549fdb8f960f0a 2013-04-06 00:01:56 ....A 9736 Virusshare.00050/Trojan.Win32.Dialer.hz-8bd68c7834265c94b87d209e24243ff6910f676c 2013-04-05 23:27:54 ....A 9752 Virusshare.00050/Trojan.Win32.Dialer.hz-91f021fcbd93df80a858c01b6b3cb68804a46a82 2013-04-05 23:45:56 ....A 84008 Virusshare.00050/Trojan.Win32.Dialer.hz-b107d39269362cd3e9defcaee2c80ef95bf6539c 2013-04-05 22:45:04 ....A 13320 Virusshare.00050/Trojan.Win32.Dialer.hz-df7317698ad0da520eb19bf012d82dfb099a55f8 2013-04-05 23:31:22 ....A 351494 Virusshare.00050/Trojan.Win32.Dialer.ih-444a49e183a986c534cc7cf2924f5f453f1134df 2013-04-05 23:50:08 ....A 41392 Virusshare.00050/Trojan.Win32.Dialer.is-d70fd306a34833641a4095230d0cb21837fa1365 2013-04-05 21:17:10 ....A 37000 Virusshare.00050/Trojan.Win32.Dialer.is-d89e78962cda36a4945051acdb2c56ad0dda9ad4 2013-04-05 22:46:08 ....A 9556 Virusshare.00050/Trojan.Win32.Dialer.j-1e9f5342be51840bc86e58c69156bc5f6bbb82b3 2013-04-05 21:43:44 ....A 9216 Virusshare.00050/Trojan.Win32.Dialer.j-e9216a8ed89aeb1440c9137dbfed80abadb2ec98 2013-04-05 22:20:48 ....A 13936 Virusshare.00050/Trojan.Win32.Dialer.ki-ddfbb99ff321441beab4692146cebaa98aec43be 2013-04-05 23:49:48 ....A 15360 Virusshare.00050/Trojan.Win32.Dialer.kk-29b0b3482e5949530e8362e745bbb6cb063ecd04 2013-04-05 21:44:54 ....A 15360 Virusshare.00050/Trojan.Win32.Dialer.kk-2ec5a14b133394b1b5e0ffb9836a9438eefc1349 2013-04-05 23:52:24 ....A 15360 Virusshare.00050/Trojan.Win32.Dialer.kk-8ad1cd85064dacee2b5cf9005a33993876f18155 2013-04-05 23:28:28 ....A 15360 Virusshare.00050/Trojan.Win32.Dialer.kk-8f5532d3bda2020a39cf79a465646ad535a239fc 2013-04-05 21:16:14 ....A 26779 Virusshare.00050/Trojan.Win32.Dialer.le-728f8b5c1f9e9c57f1cceb49414d2637b7299f3c 2013-04-05 22:11:58 ....A 45056 Virusshare.00050/Trojan.Win32.Dialer.le-c61750919e3ef56d5566ab7c653021fda6848d32 2013-04-05 21:23:56 ....A 11504 Virusshare.00050/Trojan.Win32.Dialer.li-f7bf9da324978110b43080d3818e34915310a18c 2013-04-05 22:13:14 ....A 15552 Virusshare.00050/Trojan.Win32.Dialer.lr-9de87dd1298100af75037507b803544608839593 2013-04-05 22:07:38 ....A 9391 Virusshare.00050/Trojan.Win32.Dialer.mi-6a104df0881f7ca7d18be2c843cdc3f89b8187d2 2013-04-05 22:10:48 ....A 9391 Virusshare.00050/Trojan.Win32.Dialer.mi-ff22aa383dd874bcf591a6b550260e6699a77bf0 2013-04-05 23:21:58 ....A 7360 Virusshare.00050/Trojan.Win32.Dialer.my-0adcbcb5a6d478486941fcc8b3f88de371a1ed92 2013-04-05 23:02:00 ....A 7296 Virusshare.00050/Trojan.Win32.Dialer.my-6c59338f1a84cd3579dfefddf1f056ebe60ffa8e 2013-04-05 22:48:46 ....A 10848 Virusshare.00050/Trojan.Win32.Dialer.n-47e972f2b9bed167df371fc1c8c98a6972859321 2013-04-05 23:28:02 ....A 11696 Virusshare.00050/Trojan.Win32.Dialer.nd-b0f94f59ed15c52f160ca27de52295c679900cef 2013-04-05 21:15:12 ....A 7300 Virusshare.00050/Trojan.Win32.Dialer.on-0e493fb775a1a3b3d7b6c5154a3f795e3c6cead6 2013-04-05 21:26:04 ....A 15176 Virusshare.00050/Trojan.Win32.Dialer.on-5b5d4e58abb52c11343d0827fa8014a3dcfa4fe5 2013-04-05 21:58:02 ....A 15400 Virusshare.00050/Trojan.Win32.Dialer.on-66c0b7cdeec7aefc2f68376736135f2a3cd91f9e 2013-04-05 23:42:58 ....A 89416 Virusshare.00050/Trojan.Win32.Dialer.on-6e3b1e9bc5c6a99417481276904e869ce3d3fbef 2013-04-05 22:09:58 ....A 9653 Virusshare.00050/Trojan.Win32.Dialer.on-954212a1aa083e9ba13f7cf98f883ba948030c6a 2013-04-05 22:15:04 ....A 13312 Virusshare.00050/Trojan.Win32.Dialer.pw-369107baa995c6ceb70511a27ddfd575daa32ee4 2013-04-05 23:32:18 ....A 13312 Virusshare.00050/Trojan.Win32.Dialer.pw-52ce6fee1da8683b4e3c77af792f6571e12e0f1b 2013-04-05 23:39:22 ....A 13312 Virusshare.00050/Trojan.Win32.Dialer.pw-98b7ce69eeda05b2413534bb192c03b97713028b 2013-04-05 21:45:44 ....A 13312 Virusshare.00050/Trojan.Win32.Dialer.pw-a18b209541196ee326583810760fdee844254802 2013-04-06 00:02:28 ....A 13312 Virusshare.00050/Trojan.Win32.Dialer.pw-a7b345a4a5a00abbba7c3c5df719814f478b455f 2013-04-05 23:21:42 ....A 9363 Virusshare.00050/Trojan.Win32.Dialer.pz-002e2147eefa1678fb512cec83a688c95f9d981f 2013-04-05 22:39:50 ....A 9362 Virusshare.00050/Trojan.Win32.Dialer.pz-5da7afafbc441b5bbb74fc4195d317dbce3f8fbd 2013-04-05 23:00:38 ....A 8890 Virusshare.00050/Trojan.Win32.Dialer.pz-c9f9f722f5b9ad1d05d250c0abbaaee6ba141365 2013-04-05 23:41:50 ....A 93848 Virusshare.00050/Trojan.Win32.Dialer.qd-112c1eeb28c5f296c3fd5f73a8e79f4662a56f3a 2013-04-05 23:32:58 ....A 88896 Virusshare.00050/Trojan.Win32.Dialer.qd-207a7fcfbbf0acb591a251a04bcc3d7563efee7b 2013-04-05 21:45:30 ....A 88896 Virusshare.00050/Trojan.Win32.Dialer.qd-317c6c9bf0f13c6f465421e7bf89e2a662245d70 2013-04-05 21:26:58 ....A 88896 Virusshare.00050/Trojan.Win32.Dialer.qd-3fba1c3613b156367c8da13a2368eabf03c2ac4a 2013-04-05 21:38:46 ....A 93848 Virusshare.00050/Trojan.Win32.Dialer.qd-6b1659a8607121425c498c5accfcc6d7db3c1777 2013-04-05 21:57:42 ....A 93848 Virusshare.00050/Trojan.Win32.Dialer.qd-7decb9f91d20e782bb84b9f27fb770975faa4d5f 2013-04-05 23:04:38 ....A 88896 Virusshare.00050/Trojan.Win32.Dialer.qd-8f745811ad68d4be9def21f1a25867a0764bc1d0 2013-04-05 21:20:18 ....A 118896 Virusshare.00050/Trojan.Win32.Dialer.qd-b3bedbf4eedfd090cfe49e79a9bea7bd11b72d83 2013-04-05 21:40:00 ....A 93848 Virusshare.00050/Trojan.Win32.Dialer.qd-b57eab353c1eb23ff29d2c408dd16a10de257080 2013-04-05 22:39:26 ....A 118712 Virusshare.00050/Trojan.Win32.Dialer.qd-d034d6e3df843c2c6a7bc24c3229d642ce56553d 2013-04-05 23:47:04 ....A 93848 Virusshare.00050/Trojan.Win32.Dialer.qd-e108508660a023229d5bceeaa06f6eeac25c067f 2013-04-05 23:12:36 ....A 88896 Virusshare.00050/Trojan.Win32.Dialer.qd-ea4447fb703b698df8e0dfd2a91c5024c97c61d0 2013-04-05 23:06:08 ....A 93904 Virusshare.00050/Trojan.Win32.Dialer.qd-fc985357269f6367932d7bf6926dd85c8e8c3676 2013-04-05 23:35:44 ....A 88896 Virusshare.00050/Trojan.Win32.Dialer.qd-fea7dd12fd2b357f8018b9413728180a76aeb6a1 2013-04-05 23:28:06 ....A 19568 Virusshare.00050/Trojan.Win32.Dialer.qf-7a7ba385efb9ff61099c7ddf14bb7ea24c9f965c 2013-04-05 21:51:46 ....A 10712 Virusshare.00050/Trojan.Win32.Dialer.qi-1986ab8fafb5fb1704423efbc5761e65f3645132 2013-04-05 23:51:12 ....A 10592 Virusshare.00050/Trojan.Win32.Dialer.qi-4fe2436fe9ddb1b0716ae079c610b01d0565f21d 2013-04-05 21:44:36 ....A 10704 Virusshare.00050/Trojan.Win32.Dialer.qi-cbe79643bd8def893a46edec18c8df5707c0b497 2013-04-05 22:39:18 ....A 80712 Virusshare.00050/Trojan.Win32.Dialer.qi-d90fab0482219fe06ef19fb5b2a9227daeda616d 2013-04-05 21:39:32 ....A 28672 Virusshare.00050/Trojan.Win32.Dialer.qn-2a0601d2f1a16db7038e7ad0a9aeb5b87f43d3b3 2013-04-05 23:53:42 ....A 20992 Virusshare.00050/Trojan.Win32.Dialer.qn-5884b476161df6e418d2917b94e2b137a34d57ab 2013-04-05 22:53:38 ....A 18944 Virusshare.00050/Trojan.Win32.Dialer.qn-5a9c242db4f22bd1bffb98bcf37042265613fb6e 2013-04-05 21:44:18 ....A 21004 Virusshare.00050/Trojan.Win32.Dialer.qn-66f8bff7f46060d5bd69d810899532c6415316e3 2013-04-05 22:51:10 ....A 32256 Virusshare.00050/Trojan.Win32.Dialer.qn-8f845c886e2ac2d832bbec8ca8dd2b7c0fa63215 2013-04-05 23:18:00 ....A 105472 Virusshare.00050/Trojan.Win32.Dialer.qn-95b367914e6482b9796c8bc582da3b8d38e8b141 2013-04-05 23:39:04 ....A 15872 Virusshare.00050/Trojan.Win32.Dialer.qn-aa0159f8cd0eff34843dccaca4479e4958891e26 2013-04-05 22:46:24 ....A 24287 Virusshare.00050/Trojan.Win32.Dialer.qn-d3dd5f7d2eb8a452e14fa4a91f1acc1a51a67801 2013-04-05 23:34:10 ....A 28672 Virusshare.00050/Trojan.Win32.Dialer.qn-da7313a6d41fe3d91c3e41422362a6ad5b8ad2ba 2013-04-05 22:45:08 ....A 22016 Virusshare.00050/Trojan.Win32.Dialer.qn-e56a4f4b9f4d43c349743b9e5dd52f3660e57690 2013-04-05 21:30:42 ....A 30208 Virusshare.00050/Trojan.Win32.Dialer.qn-f17d225bbcdd658212ffb4c1b002466e309c8169 2013-04-05 22:00:36 ....A 20480 Virusshare.00050/Trojan.Win32.Dialer.qn-fedb5c16006c0b47ffbe3b76b63579ea480807dd 2013-04-05 21:34:50 ....A 29291 Virusshare.00050/Trojan.Win32.Dialer.qo-b9b7b4c94a166d2c3f5245d8237a290cc0932d9a 2013-04-05 21:54:50 ....A 33078 Virusshare.00050/Trojan.Win32.Dialer.qy-4a135c27431167f8d513ebcd69ba1091dda29971 2013-04-05 21:40:14 ....A 10410 Virusshare.00050/Trojan.Win32.Dialer.ri-c4b66f39016fee4342363aed762f2e48490c6e99 2013-04-05 22:59:44 ....A 22232 Virusshare.00050/Trojan.Win32.Dialer.rk-965a5303cd9d7c0f466fb3d02a36e7d1355f3f37 2013-04-05 22:10:12 ....A 11488 Virusshare.00050/Trojan.Win32.Dialer.rk-f6395d89d5316ce1fca33f32150e7e5a2678cdd9 2013-04-05 23:03:22 ....A 117248 Virusshare.00050/Trojan.Win32.Dialer.rz-75d85f76c8d5098e0bf62545814dae35f17c6614 2013-04-05 23:13:08 ....A 21144 Virusshare.00050/Trojan.Win32.Dialer.tl-2023ee30d7460d433b3992231e7cc8db89e4524e 2013-04-05 21:39:18 ....A 19538 Virusshare.00050/Trojan.Win32.Dialer.tn-3acbdfc0758a1c173c7647e71451814f9796909a 2013-04-05 22:07:54 ....A 32256 Virusshare.00050/Trojan.Win32.Dialer.u-af8a348efe6246e19e73dc521cf1c4b8938d0f77 2013-04-05 23:12:38 ....A 12804 Virusshare.00050/Trojan.Win32.Dialer.uac-a90d812b6bbabac0f7cd06c0af5321799b144d6c 2013-04-05 23:55:58 ....A 16456 Virusshare.00050/Trojan.Win32.Dialer.vg-09f7d37faa0277ff50fa5f449ff952e40af2403e 2013-04-05 23:50:08 ....A 16456 Virusshare.00050/Trojan.Win32.Dialer.vg-37d9a3663daeda7dd55846f7e4e81e00704b0cc3 2013-04-05 21:13:04 ....A 16456 Virusshare.00050/Trojan.Win32.Dialer.vg-56c053b5f0590647987b2fb84f0a880bb37a7c73 2013-04-05 21:19:40 ....A 16456 Virusshare.00050/Trojan.Win32.Dialer.vg-710a5ced3892f7441338955633a59af8c26b3cd5 2013-04-05 21:30:40 ....A 16456 Virusshare.00050/Trojan.Win32.Dialer.vg-88cc60b9ca60810a9b50dd0ec3930cdb7863ebb9 2013-04-05 21:15:24 ....A 16456 Virusshare.00050/Trojan.Win32.Dialer.vg-acde336f5f9a0592f1d29044614f657c8872d1de 2013-04-05 23:27:58 ....A 18088 Virusshare.00050/Trojan.Win32.Dialer.xa-8b42b784aaac876da435a52723b5cdb63e36d7ac 2013-04-05 22:35:24 ....A 117248 Virusshare.00050/Trojan.Win32.Dialer.zjn-086dca5059c93a6716cf8b3622c2c105523a2a38 2013-04-05 21:08:18 ....A 17920 Virusshare.00050/Trojan.Win32.Dialui-0db83287b9f4dbb1a46492bc5fa0e9590cd894f0 2013-04-05 21:18:10 ....A 37888 Virusshare.00050/Trojan.Win32.Dialui-264774006c0e9131761fe6e6c5043b4f89c40445 2013-04-05 22:04:56 ....A 19216 Virusshare.00050/Trojan.Win32.Diamin.ag-0d54b84972901694d8ea6fbba2f7d1d448269af1 2013-04-05 21:10:26 ....A 19216 Virusshare.00050/Trojan.Win32.Diamin.ag-2b43c48ff01e7ab4b6ead83dd43324f4478a5d01 2013-04-05 21:24:30 ....A 19728 Virusshare.00050/Trojan.Win32.Diamin.bd-6137b046af645a65076d7913e9d0103d82fb0c8d 2013-04-05 22:53:06 ....A 18720 Virusshare.00050/Trojan.Win32.Diamin.bd-69370e85a2ebca211cfad8ca71a8091bbca5daec 2013-04-05 22:01:34 ....A 70432 Virusshare.00050/Trojan.Win32.Diamin.bd-69c107697ea3aa5523cbe06848fdfd853320b43e 2013-04-05 22:12:26 ....A 18704 Virusshare.00050/Trojan.Win32.Diamin.bd-b56e011f351706b4fb9c4a004a060ccbf22c9db5 2013-04-05 21:58:18 ....A 14280 Virusshare.00050/Trojan.Win32.Diamin.gen-06b0ed7fa4e6028a2cd5219f5d7c13edd23ef2fa 2013-04-05 22:10:20 ....A 15024 Virusshare.00050/Trojan.Win32.Diamin.gen-10890c34d19d5e12f36f96a2ceaaf5bd98b3f155 2013-04-05 23:28:12 ....A 18216 Virusshare.00050/Trojan.Win32.Diamin.gen-122a8fe29efdde7b4af34b5695d5bac1f9e583fb 2013-04-05 23:36:02 ....A 13824 Virusshare.00050/Trojan.Win32.Diamin.gen-2abcad957e85539d3db1c6c58b90a8605aea1375 2013-04-05 22:56:14 ....A 15064 Virusshare.00050/Trojan.Win32.Diamin.gen-33ba17f87bfe065168271dea9818945ae8793fc0 2013-04-05 22:15:30 ....A 16672 Virusshare.00050/Trojan.Win32.Diamin.gen-33e457ceb5f73cbb9d540cd9e6fd962b3ecb67ee 2013-04-05 21:18:38 ....A 16736 Virusshare.00050/Trojan.Win32.Diamin.gen-3cd69f9e7cb85826a9f6a819b8c4a209110286f0 2013-04-05 23:41:00 ....A 27416 Virusshare.00050/Trojan.Win32.Diamin.gen-44d9e725457fb091c4100f3004b7efa6d916e293 2013-04-05 21:23:20 ....A 18208 Virusshare.00050/Trojan.Win32.Diamin.gen-4b8289cf9b74a945b1e5adb5050e2ab827b2685e 2013-04-05 21:07:44 ....A 16168 Virusshare.00050/Trojan.Win32.Diamin.gen-67beacba4df08e6142718cfb497e0e08a9efdd96 2013-04-05 23:49:14 ....A 15000 Virusshare.00050/Trojan.Win32.Diamin.gen-7c7fcf212a418732a8b27f3f9fc6ce4f3b4bf7e8 2013-04-05 23:59:04 ....A 15000 Virusshare.00050/Trojan.Win32.Diamin.gen-7e31f64acfc3fb98341ee45c8a9897ab02855c75 2013-04-05 23:29:02 ....A 15000 Virusshare.00050/Trojan.Win32.Diamin.gen-89723288e568d197ca078d67885d1a3f1c8704d7 2013-04-05 22:42:26 ....A 22016 Virusshare.00050/Trojan.Win32.Diamin.gen-98f8301535d7e53fb2f11cefcb0f10522589c9d5 2013-04-05 21:18:52 ....A 14472 Virusshare.00050/Trojan.Win32.Diamin.gen-9d038117bdcbbe7a0ced4d294f19a20084e2fb6b 2013-04-05 23:16:50 ....A 20424 Virusshare.00050/Trojan.Win32.Diamin.gen-a5bc0392e4f496c9b5a75cf297056c7553b1d5f5 2013-04-05 23:57:54 ....A 20080 Virusshare.00050/Trojan.Win32.Diamin.gen-a5d4306cf988c86ee492e784c0ce0e8be02e6860 2013-04-05 23:30:32 ....A 14976 Virusshare.00050/Trojan.Win32.Diamin.gen-b53fa5f3227fc09e23d3f3ee9305e1df0814e7f2 2013-04-05 22:12:36 ....A 14848 Virusshare.00050/Trojan.Win32.Diamin.gen-c423cd630226cdd8b77697d7abfb22dce6bb2b80 2013-04-05 21:45:44 ....A 28440 Virusshare.00050/Trojan.Win32.Diamin.gen-ce1d7efd53c84809537b89952d5be8e652af4bd6 2013-04-05 21:54:14 ....A 13832 Virusshare.00050/Trojan.Win32.Diamin.gen-cf96b1ff9c4c16721fea4050d34768ef05337069 2013-04-05 21:43:00 ....A 16408 Virusshare.00050/Trojan.Win32.Diamin.gen-e90f4a1137e3cdd72b6dd281e117f50af37cff3a 2013-04-05 23:45:12 ....A 18704 Virusshare.00050/Trojan.Win32.Diamin.i-a9a7120c9a55d2081ba809559760173748135788 2013-04-05 21:14:54 ....A 70432 Virusshare.00050/Trojan.Win32.Diamin.i-c20f46cf9f03e4923b0bac9017339076e471ee60 2013-04-05 21:21:02 ....A 16144 Virusshare.00050/Trojan.Win32.Diamin.i-e58a76c468e362fcc8a92b95bf318e37f65f011b 2013-04-05 22:16:20 ....A 70432 Virusshare.00050/Trojan.Win32.Diamin.i-fe3a7cd3cbf750460b239bbadac4de4d8a3310b8 2013-04-05 23:49:18 ....A 29648 Virusshare.00050/Trojan.Win32.Diamin.ix-5c285ce22883d62e6aa608c6c3b8dad8dfe7a6af 2013-04-05 21:19:08 ....A 29648 Virusshare.00050/Trojan.Win32.Diamin.ix-88141cea92571c130bae239c6265d069fe4fc075 2013-04-05 21:15:32 ....A 30168 Virusshare.00050/Trojan.Win32.Diamin.ix-f6a9fd3f351a6842d6035e1aa885528bc747932e 2013-04-05 22:07:32 ....A 32208 Virusshare.00050/Trojan.Win32.Diamin.js-5a31d0f6f3465d8d2576242a81b089b87997fc4b 2013-04-05 22:19:34 ....A 176128 Virusshare.00050/Trojan.Win32.Diple.adkm-5df32ae0bb6e9414347b8544662a71ea3757f466 2013-04-05 22:27:06 ....A 13632 Virusshare.00050/Trojan.Win32.Diple.ckua-0396edc6cffb738e37cd7b9c9bd05ddf34167206 2013-04-05 23:36:16 ....A 35117 Virusshare.00050/Trojan.Win32.Diple.cswu-22f0a1272724efde955a58949df3602593c2226c 2013-04-05 22:03:00 ....A 246784 Virusshare.00050/Trojan.Win32.Diple.cup-1184c5b28b032125af3fd907c8945645e5267603 2013-04-05 22:53:22 ....A 208896 Virusshare.00050/Trojan.Win32.Diple.cup-bf69949401e43145e962537df925e5b7a7246864 2013-04-05 21:57:54 ....A 202240 Virusshare.00050/Trojan.Win32.Diple.cup-c213d5f72a5e0fbf8edea5f14d6b5b708ecc2cd0 2013-04-05 21:27:04 ....A 193536 Virusshare.00050/Trojan.Win32.Diple.cup-c2af9f2dcd1162925052e57a648df30a8b5ffefc 2013-04-05 21:48:50 ....A 211456 Virusshare.00050/Trojan.Win32.Diple.das-5a37e49dae0612b80e4ec9cca5996487bc46d0ee 2013-04-05 21:26:20 ....A 194560 Virusshare.00050/Trojan.Win32.Diple.das-bc32b2f1174cd02952fce7a026e8abaa8b3ac268 2013-04-05 22:23:08 ....A 339968 Virusshare.00050/Trojan.Win32.Diple.dmof-36118feba3db52f5334148e77973c9bed1c57927 2013-04-05 23:55:10 ....A 143099 Virusshare.00050/Trojan.Win32.Diple.dmof-4d4843f9067434a6d62c10910bb2c3f34984cb7d 2013-04-05 23:30:52 ....A 339968 Virusshare.00050/Trojan.Win32.Diple.dmof-711ad2beae83f0d17d8bfa42d5ca7a19c5c745ae 2013-04-05 23:28:16 ....A 339968 Virusshare.00050/Trojan.Win32.Diple.dmof-93f5a70086fab04bbdb24f27a6bf034ec0397506 2013-04-05 22:48:08 ....A 380512 Virusshare.00050/Trojan.Win32.Diple.ekjs-744597c7e9c2ede75da471d1edb5dfff302660f0 2013-04-05 22:56:12 ....A 2015840 Virusshare.00050/Trojan.Win32.Diple.ekjs-f62b3def048aadd4d0358cb0c31477a9af259f39 2013-04-05 22:05:54 ....A 536576 Virusshare.00050/Trojan.Win32.Diple.emhu-0f7f9f60393b68cc7360aa5ffe75369d69202ce9 2013-04-05 23:12:36 ....A 536576 Virusshare.00050/Trojan.Win32.Diple.emhu-4293554cce22242bd9495cff4c836cab0a6a5bd0 2013-04-05 22:57:00 ....A 536576 Virusshare.00050/Trojan.Win32.Diple.emhu-5c64338f7a0f3ec4eb9754a7eb3fa79041925009 2013-04-05 22:31:08 ....A 536576 Virusshare.00050/Trojan.Win32.Diple.emhu-5f417e28e85a10e92d75243494b1e49cd511c124 2013-04-05 21:45:04 ....A 536576 Virusshare.00050/Trojan.Win32.Diple.emhu-92713185921c6add723dfaf1902892f32ea627e1 2013-04-05 22:17:20 ....A 536576 Virusshare.00050/Trojan.Win32.Diple.emhu-9a418c91d93a9b5db87e35f1aac45956b5c98ca1 2013-04-05 23:13:58 ....A 536576 Virusshare.00050/Trojan.Win32.Diple.emhu-ac2cc2d0ea06dd8902e12ef0aa7055ce42e90e3d 2013-04-05 22:00:12 ....A 536576 Virusshare.00050/Trojan.Win32.Diple.emhu-bf591080775b74bccc2da65078f6d93545212c7e 2013-04-05 23:44:44 ....A 536576 Virusshare.00050/Trojan.Win32.Diple.emhu-e7b38130ed20b2568b9b5cc2f98808b2be77b513 2013-04-05 23:35:34 ....A 122880 Virusshare.00050/Trojan.Win32.Diple.eoyn-010edf448e1baf7271233f0c6e9b32f4ee893bbf 2013-04-05 23:10:54 ....A 122880 Virusshare.00050/Trojan.Win32.Diple.eoyn-2da1d877c02ff0c0bb001e79112b1d5362889c5e 2013-04-05 22:26:44 ....A 122880 Virusshare.00050/Trojan.Win32.Diple.eoyn-f8a23cdc8043c19cd3971df468154459684def59 2013-04-05 22:44:32 ....A 135168 Virusshare.00050/Trojan.Win32.Diple.epdi-31b014cfb931c01b1734d059cff1103f86266a6b 2013-04-05 21:46:10 ....A 135168 Virusshare.00050/Trojan.Win32.Diple.epdi-573283389e7b2e47bd1d17e26f3beaa82e8e81e8 2013-04-05 22:12:40 ....A 135168 Virusshare.00050/Trojan.Win32.Diple.epdi-5a4a64b3adae9d895f704f9d7e6296ec141be78f 2013-04-05 23:30:42 ....A 135168 Virusshare.00050/Trojan.Win32.Diple.epdi-6346ac3be5143bd9ad186cbe1c7c9f64b4ef5400 2013-04-05 22:39:52 ....A 163840 Virusshare.00050/Trojan.Win32.Diple.epdi-6eab325d0f34a7f8b7b4dcc37546cf193e0d6713 2013-04-05 23:09:36 ....A 131072 Virusshare.00050/Trojan.Win32.Diple.epdi-a551d6d9acbe989328d708fdc3ee47e312abcd40 2013-04-05 22:30:20 ....A 131072 Virusshare.00050/Trojan.Win32.Diple.epdi-a76be5b73ae1231f7bd00ae519fd779ca64b9067 2013-04-05 23:04:30 ....A 122880 Virusshare.00050/Trojan.Win32.Diple.epdi-a7e0f25eaa48c1c85607e995e1486774411ab02a 2013-04-05 22:15:02 ....A 135168 Virusshare.00050/Trojan.Win32.Diple.epdi-e7ae338d2390f1088d9e54cdec1ecd048aec49da 2013-04-05 22:33:48 ....A 135168 Virusshare.00050/Trojan.Win32.Diple.epdi-f223070ea00bcda7431425fa7fb52edaaced3e5e 2013-04-05 21:32:38 ....A 34304 Virusshare.00050/Trojan.Win32.Diple.fioz-716e2d8f327a1568a8b46fbe561ed133f93b41b6 2013-04-05 21:16:40 ....A 737288 Virusshare.00050/Trojan.Win32.Diple.fktk-a2f1a3ec6635d390801b6f802c912bb9290d5a52 2013-04-05 23:38:02 ....A 210975 Virusshare.00050/Trojan.Win32.Diple.fmbb-155ed1152ea5e3414c303a938f48ed8b710198a2 2013-04-05 23:44:08 ....A 752128 Virusshare.00050/Trojan.Win32.Diple.fsdv-1bed9179f7e50376a6c5eac7eaa8c7e6320be0c7 2013-04-06 00:00:50 ....A 107008 Virusshare.00050/Trojan.Win32.Diple.gacy-bcb7e34cf8298fbedf4e9cb53266c26ec6ea1f21 2013-04-05 22:01:18 ....A 67072 Virusshare.00050/Trojan.Win32.Diple.gqbf-2e71461670cba0403787df31102b7ded7020fe65 2013-04-05 22:31:00 ....A 814447 Virusshare.00050/Trojan.Win32.Diple.gtdq-f48a6ab823f314892d5a4962d55504a77875aebc 2013-04-05 21:55:18 ....A 104392 Virusshare.00050/Trojan.Win32.Diple.hum-0540e96d6f97547e95ae07611eab3fa8843dc49d 2013-04-05 22:39:20 ....A 125952 Virusshare.00050/Trojan.Win32.Diple.hum-abba79216c3522ec4c78a3e77b24c02a755dc029 2013-04-05 21:55:34 ....A 415232 Virusshare.00050/Trojan.Win32.Diple.ilq-03369097bd9e323c4d683178bd912c0a70a13349 2013-04-05 21:43:56 ....A 412160 Virusshare.00050/Trojan.Win32.Diple.ilq-08324fff4c4eb74678a9ae9d94f72b0ab6072e3a 2013-04-05 23:53:48 ....A 417280 Virusshare.00050/Trojan.Win32.Diple.ilq-12128530ba2e334266f8073582962a31e3c7e9d4 2013-04-05 23:43:44 ....A 412160 Virusshare.00050/Trojan.Win32.Diple.ilq-452474417d59c4784ec9f9da383e022a48b4a198 2013-04-05 23:18:52 ....A 414208 Virusshare.00050/Trojan.Win32.Diple.ilq-4e6baa78b4a478c844bb44fa9c852b71a496cf5b 2013-04-05 23:05:02 ....A 408576 Virusshare.00050/Trojan.Win32.Diple.ilq-4faeb48864418eedb2c81ea66eaec5928c9c168b 2013-04-05 21:55:20 ....A 416256 Virusshare.00050/Trojan.Win32.Diple.ilq-5faad96a0c0335d460161e92dd8e6990cbfd7373 2013-04-05 22:47:38 ....A 408576 Virusshare.00050/Trojan.Win32.Diple.ilq-9743cf3f5cee3e933ef6cd8c631184ff3040c2bd 2013-04-05 22:59:22 ....A 191488 Virusshare.00050/Trojan.Win32.Diple.li-2c71344a9ccb30977216177dd36915992746d267 2013-04-05 22:40:18 ....A 200704 Virusshare.00050/Trojan.Win32.Diple.li-8f5134dd97e1826fcf8379733ca35d1df56c0801 2013-04-05 22:54:18 ....A 185856 Virusshare.00050/Trojan.Win32.Diple.li-a1d3fd5d1eeea096a8289c822095faaf7075bc7a 2013-04-05 21:38:00 ....A 215552 Virusshare.00050/Trojan.Win32.Diple.li-cf3dc0966ee8349391aaacec256eb40308b98b1c 2013-04-05 23:04:50 ....A 135959 Virusshare.00050/Trojan.Win32.Diple.mn-5dffb36fe377c01b362eb5a060a0abc9a027f52b 2013-04-05 22:58:06 ....A 138008 Virusshare.00050/Trojan.Win32.Diple.mn-d4b2098c94790490c2238c7e25eb222015d51691 2013-04-05 23:06:02 ....A 95744 Virusshare.00050/Trojan.Win32.Diple.onb-285951c725a6f8f814243fbc63f96ca47887ced7 2013-04-05 21:14:52 ....A 95744 Virusshare.00050/Trojan.Win32.Diple.onb-2eee1f8e1221c3610f4a26e7e8590ed1ed74d666 2013-04-05 23:10:56 ....A 95744 Virusshare.00050/Trojan.Win32.Diple.onb-4fc8288e4f38fea301b4e9610600dfede32a16a4 2013-04-05 23:57:08 ....A 69953 Virusshare.00050/Trojan.Win32.Diple.onb-67ede61d4a0c11851a38710fc017a4e3424615bd 2013-04-05 23:30:50 ....A 222208 Virusshare.00050/Trojan.Win32.Diple.pz-09f32e57832323a7988d9cc5482f976df9320999 2013-04-05 22:44:22 ....A 379942 Virusshare.00050/Trojan.Win32.Disabler.h-92fb3ce979afe4f646b92b8c162f3fc591a0dd86 2013-04-05 22:19:28 ....A 9871 Virusshare.00050/Trojan.Win32.Disabler.y-a51f018c5a093a57c485a3001e2377415eda8d6a 2013-04-05 21:11:58 ....A 8192 Virusshare.00050/Trojan.Win32.DiskFill.k-bc585abab6c04e5677ff34d167e7f7e3eb3bb404 2013-04-05 21:34:28 ....A 59392 Virusshare.00050/Trojan.Win32.DiskWriter.aqu-14660b534de75d893a67249e428c021fb55298b2 2013-04-05 22:38:18 ....A 26379 Virusshare.00050/Trojan.Win32.DiskWriter.ark-cc889b1fdf40da84be2be3d534037e945b044348 2013-04-05 21:37:32 ....A 34590 Virusshare.00050/Trojan.Win32.Diss.susqb-677898fcae4181989bded2bf6fcbb636e70811bb 2013-04-05 21:29:56 ....A 744869 Virusshare.00050/Trojan.Win32.Diss.susrc-5a20f3d0159eb83635c972b5b5cb6d3f979c1a00 2013-04-05 23:03:04 ....A 746083 Virusshare.00050/Trojan.Win32.Diss.susrc-819522603d288156058453426aced3516ad507a5 2013-04-05 23:58:16 ....A 750741 Virusshare.00050/Trojan.Win32.Diss.susrc-fafb019d97ff417cedd70fbdac206d5ff4e00684 2013-04-05 21:11:02 ....A 665088 Virusshare.00050/Trojan.Win32.Diztakun.amgn-04224b256aea451914556a6a03b69f17add34a82 2013-04-05 22:04:28 ....A 316416 Virusshare.00050/Trojan.Win32.Diztakun.amgn-2fdc187da5ae3dded13e439ae458c8abfe4fc9a1 2013-04-05 22:17:26 ....A 393771 Virusshare.00050/Trojan.Win32.Diztakun.bdjd-303d7fa468f25c76f34337ef41f23b9839546fe9 2013-04-05 21:07:54 ....A 41460 Virusshare.00050/Trojan.Win32.Diztakun.ddk-9cbcafb63db38f20640a59ad1f24df7154bad3e0 2013-04-05 23:06:30 ....A 2379264 Virusshare.00050/Trojan.Win32.Diztakun.ee-0a291fba99e31fb9db404fe6204b1a2fed48d5b1 2013-04-05 23:19:42 ....A 779344 Virusshare.00050/Trojan.Win32.Diztakun.wkb-f3a328b01dcb9f8f4641c922d1e883348d84d120 2013-04-05 23:27:42 ....A 118784 Virusshare.00050/Trojan.Win32.Diztakun.wmy-7eb3679d7c2719d44648cd453d2be02c3f139687 2013-04-05 23:46:54 ....A 47104 Virusshare.00050/Trojan.Win32.Diztakun.xcn-6b0bfde7c768e1d2c7bdce92310667a0a362e1ba 2013-04-05 22:50:54 ....A 222720 Virusshare.00050/Trojan.Win32.Diztakun.xge-9ff6380fe7e704b9a361e37a1b064e06cd836acd 2013-04-05 23:26:28 ....A 126976 Virusshare.00050/Trojan.Win32.Dm.aua-5ebc2b232cf9a468fe07fb72effda1c3a59b8cfa 2013-04-05 23:09:12 ....A 1315470 Virusshare.00050/Trojan.Win32.Dm.zn-a87c5ccb0bbf694471e9ff8bf66a50548bd2d29d 2013-04-05 21:40:12 ....A 42523 Virusshare.00050/Trojan.Win32.Dnfse.ah-cf8eb6253943d419a506f879a84ec2d1c3065126 2013-04-05 23:38:28 ....A 48196 Virusshare.00050/Trojan.Win32.Dnfse.ai-28c9198405cd56a66031d4fca94afd31a8a0ec4d 2013-04-05 22:42:38 ....A 48195 Virusshare.00050/Trojan.Win32.Dnfse.ai-b1a589b1721b39e3bbeb99a01e9134b9c4065f03 2013-04-05 22:30:50 ....A 4754350 Virusshare.00050/Trojan.Win32.DragonMess.c-35bc89d2e4d587e4f43790595f5a4ef803521ff9 2013-04-05 22:38:38 ....A 846704 Virusshare.00050/Trojan.Win32.DragonMess.c-3bc9ba7fa565f8c2e6a881e2b12cd86fe81f220a 2013-04-05 21:54:54 ....A 1838857 Virusshare.00050/Trojan.Win32.DragonMess.c-3fafcc93cb3f66fa2f89986fb5aea18255c22086 2013-04-05 22:22:48 ....A 626480 Virusshare.00050/Trojan.Win32.DragonMess.c-70c429b8effd1c3863c9a65ef9723256c67e6afa 2013-04-05 22:30:02 ....A 626480 Virusshare.00050/Trojan.Win32.DragonMess.c-f053bdb0982ebeeacaccd2fb8ef95ea722c3f0d5 2013-04-05 22:34:52 ....A 52996 Virusshare.00050/Trojan.Win32.DragonMess.g-43dd6f481a407e9c54a4886d16dc70667e76ea75 2013-04-05 22:39:20 ....A 2625536 Virusshare.00050/Trojan.Win32.DragonMess.g-6f067660eadcfa5301976b72ad3b2d909d0c2dd2 2013-04-05 23:36:58 ....A 1115144 Virusshare.00050/Trojan.Win32.DragonMess.g-8288f890849d20c7ecfda86f2ec6e6c6590b69bb 2013-04-05 22:07:08 ....A 17408 Virusshare.00050/Trojan.Win32.Drone.a-bc400e3c84e89c6cc84ec00bff9be08c85cff234 2013-04-05 22:41:20 ....A 1466794 Virusshare.00050/Trojan.Win32.Dropik.ajf-07d8d8bbc82f05333023f13ad799bd5cdc01e9db 2013-04-05 22:35:24 ....A 294698 Virusshare.00050/Trojan.Win32.ELP.a-db56141b874657b235280686f8720e4a42c53799 2013-04-05 23:11:28 ....A 254976 Virusshare.00050/Trojan.Win32.Eb.hn-c1f864b7607b0959f4f60cc4ac8b364f6781016d 2013-04-05 23:43:46 ....A 254976 Virusshare.00050/Trojan.Win32.Eb.iu-1336ba51e86b912a068196a0f40225f81dbd50cb 2013-04-05 22:43:52 ....A 95232 Virusshare.00050/Trojan.Win32.Ehl.d-0bba60e7eac005f0b66faa6ec7b94c0fe8c54da1 2013-04-05 21:33:56 ....A 11264 Virusshare.00050/Trojan.Win32.EliteBar.a-cefbe506fd72da811c7587ead7a1cc2fbf0a782c 2013-04-05 21:07:42 ....A 184320 Virusshare.00050/Trojan.Win32.EquationDrug.n-012c448bbf191088ee8cf9623261ea1d6b1dcabf 2013-04-05 21:58:52 ....A 30000 Virusshare.00050/Trojan.Win32.Ertfor.f-a8c8d922145f86d3b547350ac4fd52cfb94a105d 2013-04-05 22:16:10 ....A 447086 Virusshare.00050/Trojan.Win32.Esfury.gf-a4821548fcd64acc796269c335ce3934e6f2e3c7 2013-04-05 21:58:06 ....A 365056 Virusshare.00050/Trojan.Win32.ExeDot.pen-80861c9dac54a6a892c09df7d426296391489883 2013-04-05 22:45:02 ....A 322048 Virusshare.00050/Trojan.Win32.FakeAV.aaje-e59191c67b67cde299bd1b287c3f8080c35d4703 2013-04-05 22:41:18 ....A 322048 Virusshare.00050/Trojan.Win32.FakeAV.aard-ca19c38bc364e11684c0fdd004df642ba8b7f4cc 2013-04-05 22:10:32 ....A 68608 Virusshare.00050/Trojan.Win32.FakeAV.aarz-b4a7b0b10f581a43d713f5dd7c96688d17fdf234 2013-04-05 23:34:54 ....A 70656 Virusshare.00050/Trojan.Win32.FakeAV.aarz-fbe9266dfd7854f2d7be5c294afaf46a2005d5a8 2013-04-05 21:25:58 ....A 1209918 Virusshare.00050/Trojan.Win32.FakeAV.ab-5dcb33880f1a9622fe68e1b72070afb637d8ae3f 2013-04-05 21:35:00 ....A 129733 Virusshare.00050/Trojan.Win32.FakeAV.abnh-dceb9db15e0798c933c853012d141b2052887e54 2013-04-05 22:10:34 ....A 252928 Virusshare.00050/Trojan.Win32.FakeAV.aboh-1fde8e030f658c1148b8eceda67d0c2eaec0b21b 2013-04-05 21:48:26 ....A 338944 Virusshare.00050/Trojan.Win32.FakeAV.aboh-e32a5562b983774b8e8c2075d2ef9669ffd01b7b 2013-04-05 21:57:50 ....A 210432 Virusshare.00050/Trojan.Win32.FakeAV.acou-2de366c8665f32a9ecb8d5d6f291bb54a92a0969 2013-04-05 23:29:28 ....A 1043968 Virusshare.00050/Trojan.Win32.FakeAV.adb-36bfc285a61bcb67f2867dd303ac3cefa0e490a0 2013-04-05 22:23:36 ....A 100000 Virusshare.00050/Trojan.Win32.FakeAV.aepj-ba72484bb5629446eeacf0432fbcfe68c900e7cb 2013-04-05 23:26:10 ....A 409600 Virusshare.00050/Trojan.Win32.FakeAV.afhi-9717fbb374cf8c06f20d9e12fefb25c277f7417c 2013-04-05 23:28:56 ....A 409600 Virusshare.00050/Trojan.Win32.FakeAV.afhi-b985920b3dc15cf66fb68fc470b03f296a285552 2013-04-05 23:11:14 ....A 210944 Virusshare.00050/Trojan.Win32.FakeAV.afpb-4e8f758c9ee2386e92932c2262ec4f77024b2e87 2013-04-05 22:54:44 ....A 241664 Virusshare.00050/Trojan.Win32.FakeAV.ahad-dd4b4041df90a66170c06d1c288c7d39ed80e4f6 2013-04-05 21:34:54 ....A 448512 Virusshare.00050/Trojan.Win32.FakeAV.aiex-1a5f6feb6516730ca8b28aad5d71fc6ca06cec49 2013-04-05 23:09:18 ....A 443904 Virusshare.00050/Trojan.Win32.FakeAV.aiex-6fb3032413b146d8a21017be38f68922b8502be0 2013-04-05 21:08:28 ....A 444416 Virusshare.00050/Trojan.Win32.FakeAV.aiex-edfbe03836762c30f68334a65000a039b1ae3a24 2013-04-05 22:37:08 ....A 453120 Virusshare.00050/Trojan.Win32.FakeAV.aifc-0ea873d64edb4fbd7ca7b727badbab822ed65927 2013-04-05 23:16:36 ....A 1020416 Virusshare.00050/Trojan.Win32.FakeAV.ajp-7ba6f9442a0c14fc964d4952c6d440b52854960f 2013-04-05 23:25:26 ....A 216064 Virusshare.00050/Trojan.Win32.FakeAV.ajpq-3583d4c67501752e99e72b9a27cb1fc14b5541c2 2013-04-05 23:30:52 ....A 324608 Virusshare.00050/Trojan.Win32.FakeAV.akcd-f2c3d66e1b68bad17ba374cfa43042d516512d61 2013-04-05 21:44:36 ....A 445952 Virusshare.00050/Trojan.Win32.FakeAV.aklo-6721813a23bd378a205a224b304b5e9a2ab26096 2013-04-05 23:15:22 ....A 172032 Virusshare.00050/Trojan.Win32.FakeAV.ambd-195d3094bcbe55e0c6e6dfad3edb6b882e8c9680 2013-04-05 23:16:02 ....A 172032 Virusshare.00050/Trojan.Win32.FakeAV.ambd-2f785affa7342d87620842e4e26f556f3bd3068a 2013-04-05 21:34:46 ....A 172032 Virusshare.00050/Trojan.Win32.FakeAV.ambd-36adb0a64b48bd086177ff5fe34ff45ceade7f7b 2013-04-05 23:53:40 ....A 172032 Virusshare.00050/Trojan.Win32.FakeAV.ambd-5f75272bd7240ca5eb78f82094b41b7cdec95143 2013-04-05 21:52:20 ....A 172032 Virusshare.00050/Trojan.Win32.FakeAV.ambd-62e567c0d55ec8e7f1e3ac6fc20c84d367163f37 2013-04-05 21:52:30 ....A 172032 Virusshare.00050/Trojan.Win32.FakeAV.ambd-6bfc4158cf34bbca58d955fac7f4a23260a228aa 2013-04-05 21:26:50 ....A 172032 Virusshare.00050/Trojan.Win32.FakeAV.ambd-7efface371466f0ae145ba2c614746cb8e4798fd 2013-04-05 22:51:08 ....A 266752 Virusshare.00050/Trojan.Win32.FakeAV.ambq-106a6e4db097d976ae33008d93e94d00683f8c28 2013-04-05 22:20:50 ....A 323072 Virusshare.00050/Trojan.Win32.FakeAV.ambq-b0d47e0e51b5a18f73f4a98abaa3d2938a4c643f 2013-04-05 21:50:52 ....A 323072 Virusshare.00050/Trojan.Win32.FakeAV.ambq-d24b898feebed950f2ca770acfbfe6726c11ecec 2013-04-05 23:21:16 ....A 1042432 Virusshare.00050/Trojan.Win32.FakeAV.amsf-fb6f9c01bb8de42822fb75061f658ea64f4d9bc4 2013-04-05 21:11:04 ....A 422068 Virusshare.00050/Trojan.Win32.FakeAV.ana-50c2ab2cd46dd6c1b2fbab1ce28834e2ce9af58f 2013-04-05 22:06:08 ....A 450048 Virusshare.00050/Trojan.Win32.FakeAV.anin-6feff7326489d19cb792f06319dd6eb3976cc2ec 2013-04-05 21:56:20 ....A 344064 Virusshare.00050/Trojan.Win32.FakeAV.anso-338435f51fb15e51e03a678a13e0fb39926ef4cd 2013-04-06 00:02:34 ....A 296888 Virusshare.00050/Trojan.Win32.FakeAV.apdg-4ec03950a4e9a4369f645eab85c59d90e5fda10b 2013-04-06 00:02:40 ....A 296888 Virusshare.00050/Trojan.Win32.FakeAV.apdg-84e30e8ceac9e1fd9cf928083110f91f72dbd3b1 2013-04-05 23:57:56 ....A 443392 Virusshare.00050/Trojan.Win32.FakeAV.apfj-852b67e0e6e47f9d7664eefb507b74ca4346a1b1 2013-04-05 22:49:42 ....A 317952 Virusshare.00050/Trojan.Win32.FakeAV.asbh-2c10c7098a7c7ddd3e7b6a28f07841cdd84d6ad6 2013-04-05 23:37:34 ....A 317952 Virusshare.00050/Trojan.Win32.FakeAV.asbh-36885b6dec0161c5a193e98817fb5ff71d62b8fb 2013-04-05 21:25:08 ....A 317952 Virusshare.00050/Trojan.Win32.FakeAV.asbh-7d64b673548cfc5752f35fab06532765dde25ee5 2013-04-05 21:57:34 ....A 317952 Virusshare.00050/Trojan.Win32.FakeAV.asbh-88e11471b1c24cc295513272b24890f69c4eb712 2013-04-05 21:55:58 ....A 317952 Virusshare.00050/Trojan.Win32.FakeAV.asbh-d85c0cca8e9783e8e811567859487117e388fa15 2013-04-05 22:57:32 ....A 317952 Virusshare.00050/Trojan.Win32.FakeAV.asbh-fe251016ee4ec93da80671f9bb8f21aa058f0753 2013-04-05 22:34:26 ....A 317952 Virusshare.00050/Trojan.Win32.FakeAV.asbq-60eefd2af76dedb9e904b90f9d66c9d1383269ef 2013-04-05 23:54:24 ....A 337408 Virusshare.00050/Trojan.Win32.FakeAV.atuw-fd52c9078f8cd5522e221e65cf91f5dc157bd72e 2013-04-05 23:12:12 ....A 3830272 Virusshare.00050/Trojan.Win32.FakeAV.aulz-3e7c7a80f575b65a3b6a10865cf0b4440d922753 2013-04-05 23:57:34 ....A 407552 Virusshare.00050/Trojan.Win32.FakeAV.awhz-94b884419e17e4becc0d043820dfe03ed9dded5f 2013-04-05 23:57:36 ....A 409088 Virusshare.00050/Trojan.Win32.FakeAV.awhz-d8a858bcb4d6634b39c13f3dc2f07d372b1f99dc 2013-04-05 23:48:14 ....A 408064 Virusshare.00050/Trojan.Win32.FakeAV.awhz-e76b8286ec52074747f5af32411a8060b8b1ca25 2013-04-05 21:26:08 ....A 172544 Virusshare.00050/Trojan.Win32.FakeAV.ayel-6d7242c67f09fe4458a77fae93dc2bf66b6e1552 2013-04-05 22:48:38 ....A 362496 Virusshare.00050/Trojan.Win32.FakeAV.aysu-39de6d843366d4466f5647c141aa128b21ff4bf1 2013-04-05 23:59:30 ....A 362496 Virusshare.00050/Trojan.Win32.FakeAV.aysu-5f1cc764ea4cf79057c504f52a4965dab73f6dfd 2013-04-05 22:10:28 ....A 830976 Virusshare.00050/Trojan.Win32.FakeAV.azzg-566acbf3907d89a1ac5a8a303f937ad6b1dc6431 2013-04-05 23:02:42 ....A 160567 Virusshare.00050/Trojan.Win32.FakeAV.bgcq-b4ea80fbd400c12b3138f48466a740534aa3479a 2013-04-05 22:17:48 ....A 10280 Virusshare.00050/Trojan.Win32.FakeAV.bgur-b04a80faf4e7442a2f974fec1345654e7b9d096a 2013-04-05 23:10:54 ....A 858624 Virusshare.00050/Trojan.Win32.FakeAV.bhhm-82d0066c11c603381ed11c5d1202d15300b708d3 2013-04-05 21:52:14 ....A 175616 Virusshare.00050/Trojan.Win32.FakeAV.bjlt-ce6e3af9c4a6ecd399685121ccbc956f83c605bd 2013-04-05 21:16:46 ....A 317952 Virusshare.00050/Trojan.Win32.FakeAV.bklo-53acd02331825c8b72574746203678405d218f30 2013-04-05 21:26:10 ....A 651776 Virusshare.00050/Trojan.Win32.FakeAV.boxd-6974377225365070f569f662fbaf14d907f87689 2013-04-05 23:05:36 ....A 320000 Virusshare.00050/Trojan.Win32.FakeAV.boxd-af605b8f3f4377a563e152804024a881352fc705 2013-04-05 22:56:26 ....A 651776 Virusshare.00050/Trojan.Win32.FakeAV.boxd-c4c6757629aad466a27ebd5ef7e4918bde469c6b 2013-04-05 23:39:22 ....A 323584 Virusshare.00050/Trojan.Win32.FakeAV.boxd-d66125506161b895c91c45acd82b9e9173b41815 2013-04-05 21:49:26 ....A 378880 Virusshare.00050/Trojan.Win32.FakeAV.bqjx-4be3394e19c4d7d9e162a5461e8cdbf56f4aa87b 2013-04-05 23:17:08 ....A 323584 Virusshare.00050/Trojan.Win32.FakeAV.brcj-6d64164b855e29d560444bbfbecf2f7c79fdcf1f 2013-04-05 23:33:40 ....A 315904 Virusshare.00050/Trojan.Win32.FakeAV.btxt-072c2e1e7529fb09074875e81415a49e66a60f89 2013-04-05 22:36:46 ....A 365568 Virusshare.00050/Trojan.Win32.FakeAV.circ-b1086e5e3a41594fa6b06e7a9b20f061f58a4f02 2013-04-05 23:06:00 ....A 346112 Virusshare.00050/Trojan.Win32.FakeAV.cjac-55c15db9344fe512e2472eb4878beb055df52e7a 2013-04-05 22:49:58 ....A 386560 Virusshare.00050/Trojan.Win32.FakeAV.ckcm-a207ae56798f5191b2fc185dd42f9e5de7403a05 2013-04-05 22:22:12 ....A 391168 Virusshare.00050/Trojan.Win32.FakeAV.ckcm-ae40fc6075b28b3284b5628a182811a0393c0111 2013-04-05 22:00:54 ....A 347182 Virusshare.00050/Trojan.Win32.FakeAV.clrn-24614e51a28b82505729da7a2b96091932cdf103 2013-04-05 23:29:58 ....A 348160 Virusshare.00050/Trojan.Win32.FakeAV.cnzo-3859560bb6860e2c41a06d89bf9f40edd02e34f5 2013-04-05 23:46:28 ....A 348160 Virusshare.00050/Trojan.Win32.FakeAV.cnzo-4cacf7c63ea4fe628ec1a3060e8facca27b8d3aa 2013-04-05 23:31:36 ....A 652288 Virusshare.00050/Trojan.Win32.FakeAV.cnzo-547e7637c2d25bfd95a36da46e84c84854e42fe4 2013-04-05 21:29:56 ....A 278088 Virusshare.00050/Trojan.Win32.FakeAV.cpsc-f136586baae900d2045ae1ffd050bf17d34986dc 2013-04-05 23:57:30 ....A 215040 Virusshare.00050/Trojan.Win32.FakeAV.csiy-30aa82568cd840133089f7eb80073d960f31eb34 2013-04-05 23:29:22 ....A 215040 Virusshare.00050/Trojan.Win32.FakeAV.csiy-64602601ca1772fb2792be6a9ae5114ccd271fa1 2013-04-05 22:34:48 ....A 176128 Virusshare.00050/Trojan.Win32.FakeAV.csiy-a5438cafbb268b5e57fbaa6dd93a103e1d0fbff9 2013-04-05 22:13:30 ....A 453120 Virusshare.00050/Trojan.Win32.FakeAV.csvl-c49879fd7162f70e99d0f2c31a5420a63ea26d68 2013-04-05 22:25:24 ....A 217600 Virusshare.00050/Trojan.Win32.FakeAV.ctaj-41ae14493930331d8662f95ca5db5ae9943c3954 2013-04-05 22:28:52 ....A 652288 Virusshare.00050/Trojan.Win32.FakeAV.cxqk-449824450f2cf1672982938efe4f2a597dc0bbd0 2013-04-05 23:45:36 ....A 347136 Virusshare.00050/Trojan.Win32.FakeAV.czdm-7c058db334e568b5fe4d1b3adfcd7de4126c3d37 2013-04-05 22:50:12 ....A 196608 Virusshare.00050/Trojan.Win32.FakeAV.daem-b8a7ce24016b5f0f08d427aa3b9514eb6264e68a 2013-04-05 23:41:52 ....A 626867 Virusshare.00050/Trojan.Win32.FakeAV.dfee-0cb62fc5449edaf03b6486ef5c1527aea8a4dec0 2013-04-05 21:55:50 ....A 1024000 Virusshare.00050/Trojan.Win32.FakeAV.dkd-aeb785932c0584fe56cf195e5f5ed30c203e8808 2013-04-05 23:21:50 ....A 393216 Virusshare.00050/Trojan.Win32.FakeAV.dlcc-90eac3d1ce3000569b4d63e31569b032980f8aec 2013-04-05 21:28:08 ....A 1048576 Virusshare.00050/Trojan.Win32.FakeAV.doq-112530c1c72acf61cd882ff34fe2ce88d3e85a65 2013-04-05 22:33:12 ....A 367616 Virusshare.00050/Trojan.Win32.FakeAV.dqwl-379c74ba74bc653aa740c87567017a2df82d5d32 2013-04-05 23:37:58 ....A 265216 Virusshare.00050/Trojan.Win32.FakeAV.dunj-bbad94fb5b6ad98ce436b712db5d2a1db964ab57 2013-04-05 21:26:02 ....A 323686 Virusshare.00050/Trojan.Win32.FakeAV.dvld-63b7251cfeb5c9e271fd91dd4906b27917fcdcdf 2013-04-05 23:07:46 ....A 3215360 Virusshare.00050/Trojan.Win32.FakeAV.dwae-e59724c85aba0d15a28256919a212295a8310ab4 2013-04-05 22:19:04 ....A 37376 Virusshare.00050/Trojan.Win32.FakeAV.dzpz-0f39798cc1c76cb7086f3354fcdd1ecdfb649104 2013-04-05 22:00:16 ....A 6489088 Virusshare.00050/Trojan.Win32.FakeAV.ehwe-0c2fd06a54c3e3821a3e0d1d313f1402415093ab 2013-04-05 22:38:50 ....A 1063424 Virusshare.00050/Trojan.Win32.FakeAV.ehwe-4966629bbec58967b4472a1b61fa748fe5c46333 2013-04-05 23:31:26 ....A 970752 Virusshare.00050/Trojan.Win32.FakeAV.ehwe-5401a873a60612522d603eef88d31a65ac9a1f4f 2013-04-05 22:27:58 ....A 6431744 Virusshare.00050/Trojan.Win32.FakeAV.ehwe-870d8725746722024ac69ed56334ea8179f28339 2013-04-05 23:50:38 ....A 2769408 Virusshare.00050/Trojan.Win32.FakeAV.ehwe-cbb87237ab75a88957c706ef695da31947a6a4b9 2013-04-05 23:28:52 ....A 6447104 Virusshare.00050/Trojan.Win32.FakeAV.ehwe-face3450c838788cdfeda5b342bca935c1d2929a 2013-04-05 23:15:26 ....A 497152 Virusshare.00050/Trojan.Win32.FakeAV.ejti-b13e86d93bd4091a9cf716753cb5a4b04d027a92 2013-04-05 23:18:02 ....A 951808 Virusshare.00050/Trojan.Win32.FakeAV.ekzg-ed52943f342d7135718ee2ac1e5adf1ecc180134 2013-04-05 22:20:36 ....A 828928 Virusshare.00050/Trojan.Win32.FakeAV.emht-3738caf6732f44ed55dcbaec01abdb6553f2ecbb 2013-04-05 22:42:14 ....A 828928 Virusshare.00050/Trojan.Win32.FakeAV.emht-4c10462909b08799c416d0eabcb7c800478b4cd4 2013-04-05 21:57:52 ....A 368640 Virusshare.00050/Trojan.Win32.FakeAV.emid-b60854d83e36b40b3f4e315d759229692a885503 2013-04-05 22:52:18 ....A 458752 Virusshare.00050/Trojan.Win32.FakeAV.emid-dc4f71662640285ca6999edc54890ac2e558a5d2 2013-04-05 22:11:20 ....A 424448 Virusshare.00050/Trojan.Win32.FakeAV.emie-1fd2aa3d24290c467c70088ba929e291f0d1ff30 2013-04-05 23:55:48 ....A 424448 Virusshare.00050/Trojan.Win32.FakeAV.emie-cf38daca9032192cecb247d0270b25a7113f8646 2013-04-05 22:51:12 ....A 306176 Virusshare.00050/Trojan.Win32.FakeAV.eony-ad8893c37545815c6be17709741fd7e85c6ab107 2013-04-05 21:39:00 ....A 28061 Virusshare.00050/Trojan.Win32.FakeAV.exg-afe0617b21d48fc50fcb9123a4ce12ccd5d7e705 2013-04-05 23:15:28 ....A 360448 Virusshare.00050/Trojan.Win32.FakeAV.ifst-323762fde591972a157cf285aad1a0a41d93af16 2013-04-05 22:49:06 ....A 261604 Virusshare.00050/Trojan.Win32.FakeAV.ijed-c850626d55222feb23773945569412c63dfe5ca9 2013-04-05 23:09:34 ....A 404480 Virusshare.00050/Trojan.Win32.FakeAV.ipop-23df4b5dcb12054e20e1bff82b6a5e851e4e64d4 2013-04-05 23:22:52 ....A 398848 Virusshare.00050/Trojan.Win32.FakeAV.iqel-0af46507d532283a86032b6d282452c564174175 2013-04-05 23:42:08 ....A 398848 Virusshare.00050/Trojan.Win32.FakeAV.iqel-755056322973fac3552f56d18cc073242d186d4a 2013-04-05 21:38:14 ....A 20451 Virusshare.00050/Trojan.Win32.FakeAV.ixco-1f0eb0b9a23c13cce6b6d1e834580d6b2b840ebe 2013-04-05 23:43:08 ....A 337920 Virusshare.00050/Trojan.Win32.FakeAV.ixco-85677fe4de3f3b14dde72c28a1d2916691198321 2013-04-05 22:27:32 ....A 414208 Virusshare.00050/Trojan.Win32.FakeAV.izrz-2cc37545c20d390f20046b7c56c1ec2e65a96789 2013-04-05 23:28:06 ....A 414208 Virusshare.00050/Trojan.Win32.FakeAV.izrz-31e83bd2d00fac9bbcf88626f2362cef4d1b14a6 2013-04-05 23:09:44 ....A 368640 Virusshare.00050/Trojan.Win32.FakeAV.jadb-67e156936b3e41233ea160c8cddd99510620d0f6 2013-04-05 23:48:08 ....A 175167 Virusshare.00050/Trojan.Win32.FakeAV.jadb-9eda30a1241a99a58f40f466fc021bd2ba9d0c1f 2013-04-05 22:12:46 ....A 414208 Virusshare.00050/Trojan.Win32.FakeAV.jbcw-80bb5fc0e8fb48300e965690f44e041bac078f2f 2013-04-05 23:30:30 ....A 414208 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-025311d2b0a0e9db89d64efa51a494a4bbbf1c70 2013-04-05 23:28:38 ....A 365056 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-1d4fb40c4e2b772ef0a72e4bc98cd7c6d6d6c91f 2013-04-05 23:09:56 ....A 365056 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-29558c39cf271fb63da8d12a5ee43284062fca49 2013-04-05 22:50:32 ....A 365056 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-4fe5ce33f097856393e6707ef92e3b4527d73d9e 2013-04-05 22:08:30 ....A 189991 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-503a343c453261e99b7e6a380f624dc77452a0ff 2013-04-05 22:46:46 ....A 365056 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-57187235d8b1f4a08bf8bf49fb51d422b73176fa 2013-04-05 23:59:14 ....A 365056 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-82aae67064f6e16ad4ba897ca13fe6430d79e870 2013-04-05 23:45:34 ....A 191439 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-83911e798ff5622c23b9df90ffec50a740e43c65 2013-04-05 22:35:36 ....A 414208 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-84797a97ff0050cb0c123ff6973a196b07e0d672 2013-04-05 22:31:58 ....A 194673 Virusshare.00050/Trojan.Win32.FakeAV.jbpa-c558320733fa3dcb792509225e0e9fd96ac40272 2013-04-05 22:28:06 ....A 423424 Virusshare.00050/Trojan.Win32.FakeAV.jdls-0c208624cacd23a7c8f5f0d094f4a803fb026b20 2013-04-05 22:06:00 ....A 423424 Virusshare.00050/Trojan.Win32.FakeAV.jdls-8538466539cdbfe22c27f87d2baf6abba59a9f1f 2013-04-05 23:11:52 ....A 423424 Virusshare.00050/Trojan.Win32.FakeAV.jdls-99c39183fd4a9af3c7fd9c19254761fc79401fae 2013-04-05 23:12:48 ....A 423424 Virusshare.00050/Trojan.Win32.FakeAV.jdls-fe432c5887182ebc5370765102f7fcc555a7f0b8 2013-04-05 21:33:04 ....A 212480 Virusshare.00050/Trojan.Win32.FakeAV.jt-64af1198cb808204135efdf0ab3902818785e845 2013-04-05 22:27:02 ....A 1034894 Virusshare.00050/Trojan.Win32.FakeAV.kqsy-14ebddfe2df31937a3d8607d01bc8174213430bb 2013-04-05 22:44:34 ....A 2150068 Virusshare.00050/Trojan.Win32.FakeAV.kqsy-78a9d3cc65fde767881875a7ab0e2097673f5cac 2013-04-05 22:51:48 ....A 1081868 Virusshare.00050/Trojan.Win32.FakeAV.kqsy-7b53fa837080efabd63cd086799034f49baa9699 2013-04-05 22:19:26 ....A 978949 Virusshare.00050/Trojan.Win32.FakeAV.kxss-da7fb5f6bf1102b4940481165893c87bb9050792 2013-04-05 23:23:38 ....A 536069 Virusshare.00050/Trojan.Win32.FakeAV.mqen-3d1c9476085b1731a0896c236d19c5c08ccec1a9 2013-04-05 22:38:24 ....A 399872 Virusshare.00050/Trojan.Win32.FakeAV.nbdm-f6b9c55dfe8c0119ba4afe719f9a153579c11233 2013-04-05 22:43:32 ....A 1997526 Virusshare.00050/Trojan.Win32.FakeAV.nddi-ce59168198e86f58e2a25216997f88e89d0f6868 2013-04-05 22:31:34 ....A 380928 Virusshare.00050/Trojan.Win32.FakeAV.nkza-c84acf6f35239af17c1b5a2d8812082b7422925a 2013-04-05 22:34:30 ....A 380928 Virusshare.00050/Trojan.Win32.FakeAV.nkza-e9f85b6ab40cf82ec9af7fb812f18a44351b948b 2013-04-05 21:10:08 ....A 335872 Virusshare.00050/Trojan.Win32.FakeAV.nsro-f8f2429d829184562dc34193f1956ce208e760a7 2013-04-06 00:02:50 ....A 564736 Virusshare.00050/Trojan.Win32.FakeAV.rvn-4064041a8ae18a6170fbc3bbaf1fdd384f286805 2013-04-05 22:01:36 ....A 603136 Virusshare.00050/Trojan.Win32.FakeAV.vdo-518b7e108463fa32d01984fe47e11a65463a3074 2013-04-05 22:24:52 ....A 833536 Virusshare.00050/Trojan.Win32.FakeAV.vnc-9e82ca11ddf2d1b3297bf5b85c79a533ef4acb2c 2013-04-05 23:57:40 ....A 2340864 Virusshare.00050/Trojan.Win32.FakeAV.vur-af6eeb69de05631274d5d4d8e50c73382bfdae65 2013-04-05 21:28:30 ....A 904704 Virusshare.00050/Trojan.Win32.FakeAV.wki-b09ad3151b2fb90bf9ed09d45715e2fcb074fb56 2013-04-05 22:08:02 ....A 561152 Virusshare.00050/Trojan.Win32.FakeAV.wrh-8cd3b755423b82461ff41ddf3e0685b67735896b 2013-04-05 21:54:08 ....A 4325376 Virusshare.00050/Trojan.Win32.FakeAV.wrx-0accd37c343cc21365fd2970229cd3f2cfbc4e09 2013-04-05 21:09:32 ....A 125869 Virusshare.00050/Trojan.Win32.FakeAV.wrx-38818b16a6af10ecffb06c176a06480eb542ca6b 2013-04-05 21:39:08 ....A 263168 Virusshare.00050/Trojan.Win32.FakeAV.wyi-010c347a4f13df7629cc7523621a6fdb6f14bf3e 2013-04-05 22:39:42 ....A 262656 Virusshare.00050/Trojan.Win32.FakeAV.wyi-3b36460108e7bade36faac26a96d5830900cc49b 2013-04-05 23:12:52 ....A 170852 Virusshare.00050/Trojan.Win32.FakeAV.wyi-47e121e0a08bf614258b20c1d00618bd64c990be 2013-04-06 00:04:06 ....A 246784 Virusshare.00050/Trojan.Win32.FakeAV.wyi-5732ad96023e71829b147e1595dc8799e271f76c 2013-04-05 23:37:50 ....A 179324 Virusshare.00050/Trojan.Win32.FakeAV.wyi-5e5b486a1de71bf1a95f7704f336ba6cdcc4449f 2013-04-05 21:49:42 ....A 248832 Virusshare.00050/Trojan.Win32.FakeAV.wyi-5f2f0859e8354705834674c7f03a645582b98953 2013-04-05 21:20:22 ....A 260608 Virusshare.00050/Trojan.Win32.FakeAV.wyi-62ee9d5941c50bd6612c14b6eb77f9399be1c92c 2013-04-05 23:56:48 ....A 246272 Virusshare.00050/Trojan.Win32.FakeAV.wyi-7b35237a3ce512f772629bc3f9e521f25b014602 2013-04-05 21:44:24 ....A 247296 Virusshare.00050/Trojan.Win32.FakeAV.wyi-8382c3cf9ab5cccd2471bb3614f53ee91367a48a 2013-04-05 22:42:52 ....A 262656 Virusshare.00050/Trojan.Win32.FakeAV.wyi-b6d5af2a082ec1238953d2d1f3b19cce381a5f73 2013-04-05 23:03:22 ....A 246784 Virusshare.00050/Trojan.Win32.FakeAV.wyi-fc6b8bf36bfa1aa7158c0d4697ef73ecced5f3f1 2013-04-05 22:03:52 ....A 246784 Virusshare.00050/Trojan.Win32.FakeAV.wyi-fc6e0d4d8172f200e3017c72b4d367cd778ec596 2013-04-05 23:34:30 ....A 246784 Virusshare.00050/Trojan.Win32.FakeAV.wyi-fc9a9d836e8b0a7d2b14d82971e82f3d1d2b240b 2013-04-05 23:23:06 ....A 322560 Virusshare.00050/Trojan.Win32.FakeAV.xnp-1afcba1ae4dd33974791ff7ad1a1b634d1994068 2013-04-05 22:31:42 ....A 321024 Virusshare.00050/Trojan.Win32.FakeAV.xpv-9045957b17711ed84c112e8037c69d6262544723 2013-04-05 23:04:12 ....A 257536 Virusshare.00050/Trojan.Win32.FakeAV.xru-1bbaba784dc105a13da5b592d45266cc8fd84b82 2013-04-05 21:47:40 ....A 288256 Virusshare.00050/Trojan.Win32.FakeAV.xru-8e7ffeb1bb5dba1b76002c46aca03574b861ef73 2013-04-05 21:16:34 ....A 257536 Virusshare.00050/Trojan.Win32.FakeAV.xup-9e2b20ca79e367a37fbe26250f39baea76a139e5 2013-04-05 21:09:58 ....A 88785 Virusshare.00050/Trojan.Win32.FakeAV.xvn-91edd8b28dd0a674b478ec236797ff7e98477a2b 2013-04-05 21:53:42 ....A 327168 Virusshare.00050/Trojan.Win32.FakeAV.yzx-14422a0bfdae66ea1ac3d5d1a70c774f01cbf812 2013-04-05 21:28:06 ....A 326656 Virusshare.00050/Trojan.Win32.FakeAV.yzx-beff1f5c1b47e7f8f80375ae0bd0bfde7574fcb2 2013-04-05 22:51:54 ....A 343552 Virusshare.00050/Trojan.Win32.FakeAV.zjj-21524c4db813bd9355f720552ee685b9c8cce5a1 2013-04-05 21:47:12 ....A 261632 Virusshare.00050/Trojan.Win32.FakeAV.zjl-4454d3f74d6974c0f6d50c3eed88972f48e5ed86 2013-04-05 22:59:06 ....A 289792 Virusshare.00050/Trojan.Win32.FakeAV.zjl-576e13c7a240238991771e69459ee262fa679fae 2013-04-05 23:24:56 ....A 260608 Virusshare.00050/Trojan.Win32.FakeAV.zjl-90e5ea2c777876b7e11fc99135d9a65c330b5f7c 2013-04-05 22:59:16 ....A 1658096 Virusshare.00050/Trojan.Win32.FakeAV.ztm-ae96fb07feb8e314171caf5e73443fdca3fff906 2013-04-05 21:10:00 ....A 153600 Virusshare.00050/Trojan.Win32.FakeAV.zvt-6fc78258ad2fade11a74a3a3edc22554e5ef2dc0 2013-04-05 21:10:02 ....A 153600 Virusshare.00050/Trojan.Win32.FakeAV.zvt-98e195f64bdef523d7833a493ad23eef42306f8b 2013-04-05 21:37:36 ....A 1220528 Virusshare.00050/Trojan.Win32.FakeAV.zya-49818649e56fbcefeae6898e25df7ae579692bdd 2013-04-05 23:31:36 ....A 2998784 Virusshare.00050/Trojan.Win32.FakeAv.rwi-fc336a9b44e660e505653f927e262c2eac4d9ff2 2013-04-05 22:46:18 ....A 31232 Virusshare.00050/Trojan.Win32.FakeDefrag.vj-b6c320d8245ae110caf653cd8a03de014e4f9074 2013-04-05 23:18:06 ....A 258586 Virusshare.00050/Trojan.Win32.FakeGina.a-c1ebb77787a8ae7d109d58bf8da9456c2c045240 2013-04-05 21:22:24 ....A 73216 Virusshare.00050/Trojan.Win32.FakeMS.awt-e0fe2ec53dfaa24d80877e793ddfd0ada09099ef 2013-04-06 00:02:10 ....A 70672 Virusshare.00050/Trojan.Win32.FakeMS.bcz-2e1570b81b43f5885f5fef6e9d09f30e2adb035d 2013-04-05 22:04:38 ....A 31760 Virusshare.00050/Trojan.Win32.FakeMS.bw-d490357086299a2d6ef1622ec961d29e0eeb867e 2013-04-05 21:48:34 ....A 31760 Virusshare.00050/Trojan.Win32.FakeMS.bw-d5c24ce39795638f4389959976eb4b80daf5c0a4 2013-04-05 23:23:38 ....A 40920 Virusshare.00050/Trojan.Win32.FakeMS.bys-bf50b48d846a0ab967c6cde25e9345e2ee563f04 2013-04-05 21:26:14 ....A 40408 Virusshare.00050/Trojan.Win32.FakeMS.bys-cba7328a598b6a1a14804e3ccf5c70de0bb2c0c8 2013-04-05 22:34:00 ....A 27064784 Virusshare.00050/Trojan.Win32.FakeMS.drv-14cdc3f08a0db6cfb100ad9ad2f1c12f1d0f85e2 2013-04-05 23:50:20 ....A 27064784 Virusshare.00050/Trojan.Win32.FakeMS.drv-15f2a215ac7bcdc0a81d95946602b3a71e909c3f 2013-04-05 22:55:36 ....A 373256 Virusshare.00050/Trojan.Win32.FakeMS.flm-6a163f40cac1acf024e8bca4dd341d12d005152a 2013-04-05 23:45:48 ....A 35344 Virusshare.00050/Trojan.Win32.FakeMS.hg-663f13d40102f86e33af03cc4ac516d68665e585 2013-04-05 21:19:22 ....A 78848 Virusshare.00050/Trojan.Win32.FakeMS.pjn-20db42ec873dd98edb411bad196227ebe9a3f465 2013-04-05 23:21:24 ....A 35856 Virusshare.00050/Trojan.Win32.FakeMS.pla-cd6de715a41889b223b01ae5466de7dcc6cb1061 2013-04-05 23:46:30 ....A 36368 Virusshare.00050/Trojan.Win32.FakeMS.pla-e9c01bdbfdcbb79e07d18385b6df2421e13deb35 2013-04-05 23:25:28 ....A 81112 Virusshare.00050/Trojan.Win32.FakeMS.plo-f7321d444ef22a6ba83dd232e848459e53a7cfcd 2013-04-05 22:04:38 ....A 83984 Virusshare.00050/Trojan.Win32.FakeMS.wm-d042a88155d07c0b62ce8bb40c29c1b6c677073a 2013-04-06 00:02:02 ....A 26640 Virusshare.00050/Trojan.Win32.FakeMS.zd-d0d223e72d47105e3052559c392c19426554be81 2013-04-05 21:55:50 ....A 605930 Virusshare.00050/Trojan.Win32.FakeTao.a-f70c73afaa14dbc333cdc8ebd12ff0c18d126aa4 2013-04-05 22:56:14 ....A 279466 Virusshare.00050/Trojan.Win32.FakeTest.c-e5f6bd53821a171ce6116f9d812bc9ceac890b94 2013-04-05 21:24:00 ....A 5120 Virusshare.00050/Trojan.Win32.Favadd.ar-18bdf98c9694298ae7445f6fdcc3bf77b8194479 2013-04-05 23:49:04 ....A 458752 Virusshare.00050/Trojan.Win32.Favadd.az-08f5e24fae415f4377f307a1aa7a157adaa48753 2013-04-05 22:09:34 ....A 12800 Virusshare.00050/Trojan.Win32.Favadd.c-e4fb5783f4e313510b9230c3cfbc5f3af2ce3e94 2013-04-05 21:24:50 ....A 81408 Virusshare.00050/Trojan.Win32.Favadd.j-d0f96f24a0e6bb74ba47929d3ae95b8f054922f9 2013-04-05 22:00:26 ....A 35795 Virusshare.00050/Trojan.Win32.Favadd.m-00c5fc31b67c2fe0345d3454b28ac9a7c0dca208 2013-04-05 22:28:32 ....A 38343 Virusshare.00050/Trojan.Win32.Feedel.gen-ad07a59ec6d7540dbdcf50b05bd111507d0d0994 2013-04-05 23:56:16 ....A 67584 Virusshare.00050/Trojan.Win32.Feedel.gen-ad800341af1f1cb453eab4e2a8e147ce1c3ae553 2013-04-05 23:52:14 ....A 827560 Virusshare.00050/Trojan.Win32.FlyStudio.aa-4cdf82a8f2576c1870126cd087c8842b4ee763e4 2013-04-05 23:36:00 ....A 15360 Virusshare.00050/Trojan.Win32.FlyStudio.acd-199e2f49ca381bd0a9526b4403c9e9fa56a122a5 2013-04-05 21:55:58 ....A 9810 Virusshare.00050/Trojan.Win32.FlyStudio.acr-57467e0afb9bd917c951e6508fe6ff6aec79b131 2013-04-05 22:31:20 ....A 342528 Virusshare.00050/Trojan.Win32.FlyStudio.akx-5235bf6764c91b54a7115a2815caa7d1d8e19bd9 2013-04-05 23:29:20 ....A 41472 Virusshare.00050/Trojan.Win32.FlyStudio.aqg-da182bf32dac0969eb420443145b1429e7064dae 2013-04-05 23:29:26 ....A 702488 Virusshare.00050/Trojan.Win32.FlyStudio.aqt-fb2ecc13ede6bf94dcf4b305d9c41c90b2490d38 2013-04-05 22:42:46 ....A 16896 Virusshare.00050/Trojan.Win32.FlyStudio.ard-3994e8387a19c06eac2da1d1cffc28158231a5d8 2013-04-05 21:32:30 ....A 12800 Virusshare.00050/Trojan.Win32.FlyStudio.asl-6b7cc268082215008c959d3fd3c68805ec3ed427 2013-04-05 21:44:20 ....A 12800 Virusshare.00050/Trojan.Win32.FlyStudio.asl-cb41dc10a07c04908da475d59013835a21bc2a94 2013-04-05 21:34:18 ....A 1259088 Virusshare.00050/Trojan.Win32.FlyStudio.ata-09ab818d5c321c8f596c299e06847fa818b51d4c 2013-04-05 22:15:14 ....A 1227891 Virusshare.00050/Trojan.Win32.FlyStudio.ci-026bc854a99c3ee882b7fafcbb92720b94254c6b 2013-04-05 23:38:14 ....A 849408 Virusshare.00050/Trojan.Win32.FlyStudio.lc-c08390adf9b8248cf79ea230544a48c997f19bfa 2013-04-05 21:50:38 ....A 850432 Virusshare.00050/Trojan.Win32.FlyStudio.lc-fe8b31628d50c9f6bc70d28d7da3700d76108c54 2013-04-05 22:44:24 ....A 701621 Virusshare.00050/Trojan.Win32.FlyStudio.lt-c36d9f3b2d2458d60b29ad96845b79022debbc45 2013-04-05 21:15:00 ....A 668160 Virusshare.00050/Trojan.Win32.FlyStudio.mk-52796b1df5cfeae8b4155d96b1420e58ea88f100 2013-04-05 22:45:38 ....A 724066 Virusshare.00050/Trojan.Win32.FlyStudio.mt-5720f37508ff804c6bce2fa97efebcaedbeb2154 2013-04-05 22:13:04 ....A 38400 Virusshare.00050/Trojan.Win32.FlyStudio.mt-6e221c9284343c4c5bce2e1c761acf8416fc0e23 2013-04-05 23:26:44 ....A 1562328 Virusshare.00050/Trojan.Win32.FlyStudio.mw-6d32d1695677635a474fdde3b4de573d2345353c 2013-04-05 22:31:34 ....A 465172 Virusshare.00050/Trojan.Win32.FlyStudio.mx-01bbcb75f67dd80359adabab103b85acba8994ea 2013-04-05 23:16:58 ....A 1249564 Virusshare.00050/Trojan.Win32.FlyStudio.pv-0f560476c6fe4302352a45285f04f4ec93851df3 2013-04-06 00:01:22 ....A 13312 Virusshare.00050/Trojan.Win32.FlyStudio.uj-96d3d233ccdff5acfeed5d04164de12cd1e58fd2 2013-04-05 21:56:24 ....A 1026977 Virusshare.00050/Trojan.Win32.FlyStudio.wmc-061dac0d2a9d6426bf94f26514b36c870921e8b1 2013-04-05 21:30:54 ....A 390416 Virusshare.00050/Trojan.Win32.FlyStudio.xkt-113ac555f08a5d3e59815d73a3a3a90af90a4113 2013-04-05 23:39:04 ....A 24576 Virusshare.00050/Trojan.Win32.FormatAll.n-95781e35ad4668cc1cb5cea570b58d6e13e268ff 2013-04-05 22:59:38 ....A 496544 Virusshare.00050/Trojan.Win32.Fosniw.aut-47e50cac95df0bfb64edf743070e94ad019442c9 2013-04-05 22:36:48 ....A 93184 Virusshare.00050/Trojan.Win32.Fosniw.cra-911a7625c79f07dd7e47ad5de72c47fe924ac812 2013-04-05 23:31:36 ....A 384000 Virusshare.00050/Trojan.Win32.Fosniw.dzo-0088db34743a1e877404d77a3f9a895d031f497c 2013-04-05 21:39:38 ....A 343040 Virusshare.00050/Trojan.Win32.Fosniw.eda-dc60187da4f7eb037b5fb4bb88e414dea250fceb 2013-04-05 23:20:32 ....A 342528 Virusshare.00050/Trojan.Win32.Fosniw.emn-ef92aa7eb316c75cbab7568292c51bd808022de1 2013-04-05 23:25:14 ....A 383488 Virusshare.00050/Trojan.Win32.Fosniw.eqi-b403a9f8932a2bb318862facc0e947550181b4a6 2013-04-05 23:29:56 ....A 417792 Virusshare.00050/Trojan.Win32.Fosniw.evx-39d582faf351f238917a8c176e4c5b671221189d 2013-04-05 23:41:50 ....A 172032 Virusshare.00050/Trojan.Win32.Foxhiex.akq-85f53a60f9aba639e358b80d4ef582651092155a 2013-04-06 00:03:14 ....A 172032 Virusshare.00050/Trojan.Win32.Foxhiex.akq-dd550442ae3fa116fae290b1254aeb03a1683462 2013-04-05 21:32:32 ....A 1210435 Virusshare.00050/Trojan.Win32.FraudPack.ablj-3469f3a77f4391a288fd272b8af7a1116d5b5326 2013-04-05 23:13:30 ....A 128512 Virusshare.00050/Trojan.Win32.FraudPack.aboz-c6dfbee6efb74f61fe54977c021fab90c42cca3a 2013-04-05 23:50:20 ....A 128512 Virusshare.00050/Trojan.Win32.FraudPack.aboz-ee5f006bbb893bda1815e1432094165298e4b8fa 2013-04-05 23:59:36 ....A 109056 Virusshare.00050/Trojan.Win32.FraudPack.abr-7338f321d7ff77a77dcd41b4a81775d01a7176c1 2013-04-05 23:44:16 ....A 109056 Virusshare.00050/Trojan.Win32.FraudPack.abr-977d59f8ce867d698e7e122f9df1f50e2eee31bc 2013-04-05 23:18:42 ....A 202752 Virusshare.00050/Trojan.Win32.FraudPack.acak-d62431263be8f34b8f229252b1b90951f78cdf5d 2013-04-05 21:29:50 ....A 127488 Virusshare.00050/Trojan.Win32.FraudPack.acgc-ad44e1e80907e34d9df503d2ecfaa6ea732a89b2 2013-04-05 23:11:16 ....A 127488 Virusshare.00050/Trojan.Win32.FraudPack.acgc-c46adab79a900be78d227468084cc22362624d4b 2013-04-05 21:08:40 ....A 127488 Virusshare.00050/Trojan.Win32.FraudPack.acgc-c8e0594c8ca7c41909e8e791a477fff7b2819bf8 2013-04-05 23:34:26 ....A 126463 Virusshare.00050/Trojan.Win32.FraudPack.acgc-e621756b769d0c09ab668495bf9581d6491bd514 2013-04-05 21:11:08 ....A 133120 Virusshare.00050/Trojan.Win32.FraudPack.achf-000a544fa3cf3a1de6e5a61d47e4d3a1e38c59d9 2013-04-05 22:03:46 ....A 671744 Virusshare.00050/Trojan.Win32.FraudPack.advq-192c5010ce1e6fde1dbc624bac3e76909934cfd8 2013-04-05 21:55:04 ....A 163840 Virusshare.00050/Trojan.Win32.FraudPack.aebm-3fcf5efb33f9d48d20196a2d7c17d21c388d2ea1 2013-04-05 23:57:02 ....A 163840 Virusshare.00050/Trojan.Win32.FraudPack.aebm-8ea77d4514cf4ed4b1d462fe7e14af245ab415a9 2013-04-05 23:45:28 ....A 1190967 Virusshare.00050/Trojan.Win32.FraudPack.aeft-74313f0922c580e6594ee9ac4b78923ce50e5355 2013-04-05 22:00:40 ....A 151552 Virusshare.00050/Trojan.Win32.FraudPack.aegf-2c77b54e47437db057ec13a24b11ac1cc495cef5 2013-04-05 23:49:08 ....A 151552 Virusshare.00050/Trojan.Win32.FraudPack.aegf-424d6ee9c6b438c7e61292a188ed6ad8e8f180d9 2013-04-05 22:09:16 ....A 151552 Virusshare.00050/Trojan.Win32.FraudPack.aegf-440878eff7f651b166b9f0ef18bdc450228adf16 2013-04-05 23:06:56 ....A 151552 Virusshare.00050/Trojan.Win32.FraudPack.aegf-691ef333cfdef18d81838ba53bec7a4f85d5ad66 2013-04-05 22:14:12 ....A 151552 Virusshare.00050/Trojan.Win32.FraudPack.aegf-8b2957638f724fd952f44f84394de30a9c2db123 2013-04-05 21:56:16 ....A 151552 Virusshare.00050/Trojan.Win32.FraudPack.aegf-979d4e9b748dd9f9587aaa6f608250e6637a0835 2013-04-05 22:00:28 ....A 151552 Virusshare.00050/Trojan.Win32.FraudPack.aegf-e28c6aa18fd4c521f49861f0daebffcfe7e24809 2013-04-05 23:19:12 ....A 151552 Virusshare.00050/Trojan.Win32.FraudPack.aegf-e89d52aaa8d647975d975b9376ee945c26057793 2013-04-05 22:00:36 ....A 146432 Virusshare.00050/Trojan.Win32.FraudPack.aeje-4c7c975e2a7151db65b945a73feea06771a27e07 2013-04-05 22:14:10 ....A 146432 Virusshare.00050/Trojan.Win32.FraudPack.aeje-82b4b895aa4f05f004ab435432ea8f0d504a9070 2013-04-05 22:05:48 ....A 146432 Virusshare.00050/Trojan.Win32.FraudPack.aeje-855f39823e09791751f395588bcec12f14affa80 2013-04-05 22:46:24 ....A 146432 Virusshare.00050/Trojan.Win32.FraudPack.aeje-fe62e76a23edae3d46623476cb5ea0770e1d36b3 2013-04-05 22:42:48 ....A 178295 Virusshare.00050/Trojan.Win32.FraudPack.aevp-128218aec618e419bd2174d9e7c87839b280d2b7 2013-04-05 23:02:02 ....A 1403904 Virusshare.00050/Trojan.Win32.FraudPack.afgy-a942dd83a10736a7b0db0ab764efb9948aee4ea3 2013-04-05 23:34:44 ....A 1193032 Virusshare.00050/Trojan.Win32.FraudPack.afzi-0c755184831ae4fb06b83a817c559632df37bceb 2013-04-05 21:57:38 ....A 8822 Virusshare.00050/Trojan.Win32.FraudPack.afzi-13110b2218b71f936df06d61c37c401e10a2e285 2013-04-05 22:12:24 ....A 1191484 Virusshare.00050/Trojan.Win32.FraudPack.afzi-2b656e70ff7839e54e327f3b074e8b17754ed3ee 2013-04-05 22:10:46 ....A 1191490 Virusshare.00050/Trojan.Win32.FraudPack.afzi-981cfbee3ccb359f5aa9bc00c83b10fc52dec4e0 2013-04-05 23:38:34 ....A 1192006 Virusshare.00050/Trojan.Win32.FraudPack.afzi-d77b07d0c26ab4867f540a3bd57aa09be5d3f71a 2013-04-05 23:28:38 ....A 1594318 Virusshare.00050/Trojan.Win32.FraudPack.agta-b828df16c280baddf6d3a593ae0e2a6558381d9f 2013-04-05 22:03:00 ....A 1192511 Virusshare.00050/Trojan.Win32.FraudPack.aisj-1d0848f8dd2b038adc23d2c2c8b0165ac09ffcc3 2013-04-05 23:11:22 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.aisj-4215d150856c037c8924a8dc64bb82244ee5b22a 2013-04-05 22:05:00 ....A 1192503 Virusshare.00050/Trojan.Win32.FraudPack.aisj-a02a645429ebeb69748d3e9bb02c897f65194c61 2013-04-05 23:24:28 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.aisj-a72bf6bf0ba6e778bd47c0b4c1de850780b1cf18 2013-04-05 23:06:14 ....A 1192511 Virusshare.00050/Trojan.Win32.FraudPack.aisj-abf8ae37b073e704935044ef1710330bafbc1e91 2013-04-05 22:27:50 ....A 1192513 Virusshare.00050/Trojan.Win32.FraudPack.aisj-b00b7d626a6345c6d48ba7617cd16356d38e1b69 2013-04-05 23:45:04 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.aisj-b8ec3dadbbac16fd82f780c755d19187dc74e798 2013-04-05 22:47:02 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.aisj-f0a9eb1ef5f0321e366d8e9c133fd588cb718783 2013-04-05 23:06:54 ....A 119808 Virusshare.00050/Trojan.Win32.FraudPack.ajdc-8076f4e3cc1cd3470935d7b0e387ba043f1189f4 2013-04-05 23:39:02 ....A 6745 Virusshare.00050/Trojan.Win32.FraudPack.ajep-a9647e2920dada73fd8239ebcad9bf89919eef66 2013-04-05 23:08:00 ....A 107008 Virusshare.00050/Trojan.Win32.FraudPack.ajer-b7a7f291621ca05f4fc2f900fa0852381d3d8c4b 2013-04-05 21:44:46 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.ajiv-a20b6900f9bac74a4f36a76bffa33b761d5937b8 2013-04-05 22:34:02 ....A 218880 Virusshare.00050/Trojan.Win32.FraudPack.ajkc-5030b2e41b6955ffdf07059d073674dcfcbd1de3 2013-04-05 21:23:32 ....A 61444 Virusshare.00050/Trojan.Win32.FraudPack.ajn-3616a4246cac742d319c47e2ce9624aa5d4541a4 2013-04-05 22:39:22 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.ajna-9dba566764909d30fd655a9c2de50103de54359a 2013-04-05 22:15:08 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.ajna-ccabf84379abc276b78b5cd5116ae6437f12ed2e 2013-04-05 23:43:58 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.ajna-d66aff06608c2e2c605f69340b81903a7059ff95 2013-04-05 22:31:36 ....A 1167931 Virusshare.00050/Trojan.Win32.FraudPack.ajna-da1fb67a10efc17424ae410804fe086f52e7c130 2013-04-05 22:48:44 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.ajna-f36f0cc00eaca2dc8d89b12d81943a9d530b6a75 2013-04-05 23:06:02 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.ajna-f8ead8ea850d2d7f41640071ba5a58f91e7756ef 2013-04-05 22:16:10 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.ajna-fd13874a1809413bd78afe2db5e53a9c85c9075a 2013-04-05 22:34:08 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.ajqk-bc398b782c12ff20fb05b63ee4ed7d6cfed3f14a 2013-04-05 22:27:12 ....A 110592 Virusshare.00050/Trojan.Win32.FraudPack.ajrc-443467ad54ddef124df68da327eab9a7c1c76b10 2013-04-05 23:11:32 ....A 237056 Virusshare.00050/Trojan.Win32.FraudPack.ajrf-0728bac68d61ca40b42ccd2c23c164a4bf4a0b6c 2013-04-05 21:44:32 ....A 237056 Virusshare.00050/Trojan.Win32.FraudPack.ajrf-d8e738742ddafa1d5b0c19d9d258d532ed2d3545 2013-04-05 23:53:42 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.ajsw-88eb1db8e29fc425e17a5c79104d23737632d56e 2013-04-05 22:49:26 ....A 1168384 Virusshare.00050/Trojan.Win32.FraudPack.ajsw-ed673d289756d96841a4e7538e31bb533a3b132d 2013-04-05 22:09:56 ....A 1072640 Virusshare.00050/Trojan.Win32.FraudPack.ajum-3011f2a2421a83d939e414d583425d09737be849 2013-04-05 23:52:34 ....A 1073152 Virusshare.00050/Trojan.Win32.FraudPack.ajum-36044be58eccb370b7ca86453d6d0194090230e2 2013-04-05 22:45:16 ....A 1073664 Virusshare.00050/Trojan.Win32.FraudPack.ajum-393bffb355caa8d22b52b0d79e29a8e0fc8420a4 2013-04-05 22:08:22 ....A 1073664 Virusshare.00050/Trojan.Win32.FraudPack.ajum-7fdc7bd28658590b1fa314502f56eab4944be1a0 2013-04-05 21:46:50 ....A 1073664 Virusshare.00050/Trojan.Win32.FraudPack.ajum-bba2c38f24902b34c339a6c22ba64e6970bb5a03 2013-04-05 21:56:28 ....A 1072640 Virusshare.00050/Trojan.Win32.FraudPack.ajum-f50c1ad59a5ee4ddf08395525325b72ef244486b 2013-04-05 23:31:38 ....A 1073152 Virusshare.00050/Trojan.Win32.FraudPack.ajum-fd0ef7d321b88a1e452e626825529d79ad6e4668 2013-04-05 23:26:00 ....A 1072640 Virusshare.00050/Trojan.Win32.FraudPack.ajum-ff3f5e0739df6c5fa4219d81d662cbb96c87dd0d 2013-04-05 23:42:58 ....A 120320 Virusshare.00050/Trojan.Win32.FraudPack.ajuq-54b37d36a6281ae33c9a46c48c999a54c238cead 2013-04-05 22:42:56 ....A 1098752 Virusshare.00050/Trojan.Win32.FraudPack.ajwa-03a2fee9b89ac54d5ad59afe8c1b1ada7683e6e7 2013-04-05 22:56:16 ....A 1098752 Virusshare.00050/Trojan.Win32.FraudPack.ajwa-0488d992f770957d9502214b0db2c7548700eb34 2013-04-05 22:52:28 ....A 1098752 Virusshare.00050/Trojan.Win32.FraudPack.ajwa-18211ff4bb9df3eb6d6b370f28533bfe32ad1211 2013-04-05 22:54:10 ....A 1098752 Virusshare.00050/Trojan.Win32.FraudPack.ajwa-34aa3d5d82397c066bcedece60621f2b2b1303bf 2013-04-05 23:02:16 ....A 1098752 Virusshare.00050/Trojan.Win32.FraudPack.ajwa-417158799d6ac94e99324b74252000f63e7c4c59 2013-04-05 22:28:32 ....A 1098752 Virusshare.00050/Trojan.Win32.FraudPack.ajwa-9c013546c800ab5989dae28fd55fbc93d067d40c 2013-04-05 22:29:48 ....A 1098752 Virusshare.00050/Trojan.Win32.FraudPack.ajwa-da56a804161f12b863f4af737fb41a7539ca216b 2013-04-05 22:30:16 ....A 1098752 Virusshare.00050/Trojan.Win32.FraudPack.ajwa-e3dc429454605cdef34314343c27ce1db0b54dc1 2013-04-05 22:19:26 ....A 1098752 Virusshare.00050/Trojan.Win32.FraudPack.ajwa-f73ca40a04fe2abc22ca7847176677f8cd1381d2 2013-04-05 22:44:12 ....A 119296 Virusshare.00050/Trojan.Win32.FraudPack.ajzh-07d2b362b60c538c6e038e7f4acfded47f2c0715 2013-04-05 22:47:32 ....A 129024 Virusshare.00050/Trojan.Win32.FraudPack.akca-88e8e7f50ef32f3b96f291ce00858fe7c89c5c28 2013-04-05 22:53:38 ....A 126976 Virusshare.00050/Trojan.Win32.FraudPack.aket-e1920374bc33927a2c62f112125735417d1b4000 2013-04-05 22:44:00 ....A 1167872 Virusshare.00050/Trojan.Win32.FraudPack.akfs-f85b9f4758362ee0db3b9fdd52502996b0d7846d 2013-04-05 23:06:52 ....A 123904 Virusshare.00050/Trojan.Win32.FraudPack.akht-d197ebb551ac45192a00a0a6d61b70fc3e799cb0 2013-04-05 21:39:50 ....A 620032 Virusshare.00050/Trojan.Win32.FraudPack.akjb-54647c2ea04469322bcb9aee25b74ff85c73c907 2013-04-05 22:55:38 ....A 522240 Virusshare.00050/Trojan.Win32.FraudPack.akjq-163a59ef949f78dd97387e8c81cb03a6c692cd53 2013-04-05 22:40:38 ....A 1380352 Virusshare.00050/Trojan.Win32.FraudPack.akjr-950c60e3ecaa97ebc399e48721e05ca730f1f1f7 2013-04-05 21:57:00 ....A 82351 Virusshare.00050/Trojan.Win32.FraudPack.almg-37ca019aa48dc5b380eedf22cb3e9109be87b90b 2013-04-05 22:47:30 ....A 1036800 Virusshare.00050/Trojan.Win32.FraudPack.amef-0ed4549c06d642f4778f14311e918663983c2acc 2013-04-05 22:50:30 ....A 269056 Virusshare.00050/Trojan.Win32.FraudPack.aodf-e4be297050efc009da890d9a66726d522655217b 2013-04-05 21:57:18 ....A 1678848 Virusshare.00050/Trojan.Win32.FraudPack.aodr-3a9efc2ec1e2dc75f58b93fce51ebbf2677d030b 2013-04-05 23:12:24 ....A 108032 Virusshare.00050/Trojan.Win32.FraudPack.apqd-4ae00c6215c961dbb0d09bbb6958a3185b3d40e1 2013-04-05 21:12:30 ....A 109568 Virusshare.00050/Trojan.Win32.FraudPack.apqe-8f84e78f2e2e1a07e1761c96b483380c783798c4 2013-04-05 22:01:24 ....A 109056 Virusshare.00050/Trojan.Win32.FraudPack.apxn-0b94ea469f5d0ba50d6eb88f3ec0d5e22751b97d 2013-04-05 21:32:04 ....A 100352 Virusshare.00050/Trojan.Win32.FraudPack.apxo-b4284c0f37bb8f3846ab6e6b959986c897ed3e77 2013-04-05 21:58:16 ....A 997904 Virusshare.00050/Trojan.Win32.FraudPack.apya-920e54ec942a98bb21d7fea62d98d5e2169d50bb 2013-04-05 23:56:12 ....A 997904 Virusshare.00050/Trojan.Win32.FraudPack.apya-ae603e0af7fc260030d8b84f7a8ac67e511e3ad5 2013-04-05 23:22:24 ....A 101376 Virusshare.00050/Trojan.Win32.FraudPack.arao-4a58d01bf07fdff47bb536a7f76cac92bb2d3ee5 2013-04-05 22:47:42 ....A 272640 Virusshare.00050/Trojan.Win32.FraudPack.asyi-2b340a85c0324b6be178056c67f8dc8bfb963aa0 2013-04-05 22:51:18 ....A 272640 Virusshare.00050/Trojan.Win32.FraudPack.asyi-2d51e8bf580a0e03d4821c5ed2779bdbe137b42b 2013-04-05 23:25:16 ....A 164871 Virusshare.00050/Trojan.Win32.FraudPack.atl-05a032aa1399233483f98856c06d44d703facb35 2013-04-05 22:20:52 ....A 278528 Virusshare.00050/Trojan.Win32.FraudPack.atl-105be6ca21ff9bcd47e3e2bc559c331918838871 2013-04-05 23:16:58 ....A 164871 Virusshare.00050/Trojan.Win32.FraudPack.atl-99fe7d33d996d5ba19ddae6cbb716ada2c149fc9 2013-04-05 22:54:32 ....A 164871 Virusshare.00050/Trojan.Win32.FraudPack.atl-ab2875e039b5a4cf466128f63234e0a279cdf61e 2013-04-05 21:50:54 ....A 164871 Virusshare.00050/Trojan.Win32.FraudPack.atl-b5db270c6055d9f169f5e063ea48d37c3394b434 2013-04-05 22:59:34 ....A 162304 Virusshare.00050/Trojan.Win32.FraudPack.attf-55b545ae891731af54670e2b60ccfc820b39dc8c 2013-04-05 22:01:38 ....A 599552 Virusshare.00050/Trojan.Win32.FraudPack.axuc-ebc25725a1b5bf95f1f4d421f9c0f4e2a1fcea36 2013-04-05 21:54:20 ....A 124672 Virusshare.00050/Trojan.Win32.FraudPack.aydx-1a1f136a251370460beaac351c034978aab1402b 2013-04-05 23:40:50 ....A 116736 Virusshare.00050/Trojan.Win32.FraudPack.ayvs-10a14e1058bc42efb8a851dc99cf277cfd03e875 2013-04-05 21:36:58 ....A 116736 Virusshare.00050/Trojan.Win32.FraudPack.ayvs-217cdb5fc65d12886aced0346bb7814724fc120c 2013-04-05 22:38:36 ....A 116736 Virusshare.00050/Trojan.Win32.FraudPack.ayvs-2f40d2a1be11cfd095f10a02c73209e8bfb71282 2013-04-05 22:32:20 ....A 116736 Virusshare.00050/Trojan.Win32.FraudPack.ayvs-398c8911016e7f90284025a8cd32872230c83ebd 2013-04-05 23:46:54 ....A 116736 Virusshare.00050/Trojan.Win32.FraudPack.ayvs-3e6761ad1681f5b98a02884bb4ebed29d69bc42e 2013-04-05 23:49:02 ....A 116736 Virusshare.00050/Trojan.Win32.FraudPack.ayvs-5df6ae03af014d0287ef88398295c4664b2a5a0f 2013-04-05 22:59:48 ....A 116736 Virusshare.00050/Trojan.Win32.FraudPack.ayvs-63b0a66790b50d449ba49c60f090dc054318dfa3 2013-04-05 21:49:08 ....A 116736 Virusshare.00050/Trojan.Win32.FraudPack.ayvs-6ee1792ace569cf6a4a831fb07db109e924a4858 2013-04-06 00:03:00 ....A 116736 Virusshare.00050/Trojan.Win32.FraudPack.ayvs-a7b1fab2cd5f0036500b31b4d958706e15ae041c 2013-04-05 21:57:18 ....A 108544 Virusshare.00050/Trojan.Win32.FraudPack.azoo-3950e572cc18c485de7f0b495e9582b775615cfe 2013-04-05 21:53:10 ....A 108544 Virusshare.00050/Trojan.Win32.FraudPack.azoo-4e6024379df8586126bcf237235ff48f486be5f3 2013-04-05 23:57:30 ....A 108544 Virusshare.00050/Trojan.Win32.FraudPack.azoo-79789369a68a18343c9645c08d9b1de4344b0a51 2013-04-05 23:08:00 ....A 108544 Virusshare.00050/Trojan.Win32.FraudPack.azoo-7c22dfcc00de85da9e20372becaed2ed314491da 2013-04-06 00:00:20 ....A 108544 Virusshare.00050/Trojan.Win32.FraudPack.azoo-7d292d51202a4ce782a0f2231bbff17f727b2d22 2013-04-05 22:59:18 ....A 108544 Virusshare.00050/Trojan.Win32.FraudPack.azoo-c6bff163692c07e436b766993d5ac5505f2b1b32 2013-04-05 22:52:40 ....A 108544 Virusshare.00050/Trojan.Win32.FraudPack.azoo-cb9580f5b7621828f9dd0f0e1e0df27c9a409902 2013-04-05 21:34:42 ....A 292096 Virusshare.00050/Trojan.Win32.FraudPack.bbqv-32a2d6cae230e3819f8df21c1efd439a36e19970 2013-04-05 23:06:06 ....A 298752 Virusshare.00050/Trojan.Win32.FraudPack.bcit-c0de0036bf3ac6da8c3325f58c5ca38f32c2a5e3 2013-04-05 23:04:28 ....A 48905 Virusshare.00050/Trojan.Win32.FraudPack.bgov-da408698b6d912b51712343921fe511c4ea1e422 2013-04-05 23:51:08 ....A 130560 Virusshare.00050/Trojan.Win32.FraudPack.bgwj-8d8b22d3ed353ec427bf88cf1cd96c0fda833f58 2013-04-05 21:32:44 ....A 989184 Virusshare.00050/Trojan.Win32.FraudPack.bikg-79640b2af489b88a1d91bfbbc56adb300a0ed2e7 2013-04-05 21:16:28 ....A 993792 Virusshare.00050/Trojan.Win32.FraudPack.bjkn-cfca7f2e14c230ab8482de6a99d4c7ba3aad58a3 2013-04-05 23:49:44 ....A 247808 Virusshare.00050/Trojan.Win32.FraudPack.bkew-6f2ab49b95a3c6b7869d0f0b5fed4761fdceabcf 2013-04-05 21:39:18 ....A 290304 Virusshare.00050/Trojan.Win32.FraudPack.brpj-b34623967173a389cff9f9329c4809a02e018fd0 2013-04-05 21:32:18 ....A 290304 Virusshare.00050/Trojan.Win32.FraudPack.brpj-e08a1627781b353312eeb248be69d2bf4b8a99e3 2013-04-05 22:08:14 ....A 123904 Virusshare.00050/Trojan.Win32.FraudPack.cevh-04111e5cb0a1240a81713428c9590e1a9ba37f1f 2013-04-05 23:00:12 ....A 123904 Virusshare.00050/Trojan.Win32.FraudPack.cevh-18f0d8aefc01eaf70d6187c129b0631c67d00482 2013-04-05 22:59:48 ....A 1033728 Virusshare.00050/Trojan.Win32.FraudPack.cfyg-4b3c4fad17ff0c4a1547e9f8830cf8c3600f44d7 2013-04-05 23:59:30 ....A 1033728 Virusshare.00050/Trojan.Win32.FraudPack.cfyg-70f69921319235ef531bd6ec0ea05360c6a23cbd 2013-04-05 22:45:32 ....A 438784 Virusshare.00050/Trojan.Win32.FraudPack.cmed-2794dc85f0e3bafa41fdb820cabafd9e5e8810d3 2013-04-05 23:36:30 ....A 295424 Virusshare.00050/Trojan.Win32.FraudPack.cmex-17aee0f15e73b4ad7a6f4de5ca642b6039c900cd 2013-04-06 00:02:48 ....A 295424 Virusshare.00050/Trojan.Win32.FraudPack.cmex-b1af9b84acd6be826c3ade69322f3fc45f60e6c3 2013-04-05 22:06:36 ....A 344576 Virusshare.00050/Trojan.Win32.FraudPack.cmlt-411130334e63e852a3a7f036b682ba563434da22 2013-04-05 22:40:42 ....A 8192 Virusshare.00050/Trojan.Win32.FraudPack.cmrb-3bd92fef619c05447a62236a5b75414ffa9a9217 2013-04-06 00:02:56 ....A 311296 Virusshare.00050/Trojan.Win32.FraudPack.cmtt-ae73f09ef8cb7087412273c36336cab114972fb0 2013-04-05 21:52:54 ....A 311296 Virusshare.00050/Trojan.Win32.FraudPack.cmtt-ddfc37bed3f84ae3d31d42f28ff956c3f60c882a 2013-04-05 23:30:26 ....A 311296 Virusshare.00050/Trojan.Win32.FraudPack.cmtt-e19289d18a5ec5f471684d816d1a39bd93d33443 2013-04-05 21:27:38 ....A 379904 Virusshare.00050/Trojan.Win32.FraudPack.cmvm-929d129c908b8323e343ed6a09cdbadf78bc603b 2013-04-05 21:59:40 ....A 379904 Virusshare.00050/Trojan.Win32.FraudPack.cmvm-d1da105af17a6a7cbd9f1360117d5ca619aaf573 2013-04-05 21:56:56 ....A 325632 Virusshare.00050/Trojan.Win32.FraudPack.cmzd-08162834c2e221f622e82669f4a62925ba989989 2013-04-05 21:29:12 ....A 325632 Virusshare.00050/Trojan.Win32.FraudPack.cmzd-6626dfc3b56420a87a17090ec67f0d186c564bd4 2013-04-05 22:43:16 ....A 325632 Virusshare.00050/Trojan.Win32.FraudPack.cmzd-8058326b12fed2e2d43486d8428708160db2bb57 2013-04-05 23:43:24 ....A 325632 Virusshare.00050/Trojan.Win32.FraudPack.cmzd-9d512ae7555dea443a12331361cb83ef70e4c832 2013-04-05 21:32:36 ....A 325632 Virusshare.00050/Trojan.Win32.FraudPack.cmzd-ad4b252ac4c17512ad63d3ea63574740ff288488 2013-04-05 23:34:28 ....A 325632 Virusshare.00050/Trojan.Win32.FraudPack.cmzd-d6f21f282317775917fcce4652c9f8d977509860 2013-04-05 21:29:34 ....A 325632 Virusshare.00050/Trojan.Win32.FraudPack.cmzd-de69f4bc6e66df459b7375a760ddd153819cbb1e 2013-04-05 21:32:48 ....A 1680384 Virusshare.00050/Trojan.Win32.FraudPack.coer-53ae711236f0308e05d81e84445e6a6f9689d40f 2013-04-05 21:21:14 ....A 175616 Virusshare.00050/Trojan.Win32.FraudPack.cpfr-25a0e5db06fdf5f2707348d8320822fb71799291 2013-04-05 23:38:50 ....A 175616 Virusshare.00050/Trojan.Win32.FraudPack.cpfr-ace756520470579b2669cd8bc0281f2f251f978e 2013-04-05 21:24:14 ....A 141824 Virusshare.00050/Trojan.Win32.FraudPack.cpnz-346a99419258df379485336402b83f4b5e433cf2 2013-04-05 23:53:08 ....A 141824 Virusshare.00050/Trojan.Win32.FraudPack.cpnz-570367b56b13f4f3009de544c9b5820deb5711d4 2013-04-05 21:36:58 ....A 141824 Virusshare.00050/Trojan.Win32.FraudPack.cpnz-e96433741f75823d0963848d03f03afc1fa230ca 2013-04-05 21:42:38 ....A 165376 Virusshare.00050/Trojan.Win32.FraudPack.cpob-4de70512f765507f7107aa9afc53626fba952c93 2013-04-05 22:53:22 ....A 165376 Virusshare.00050/Trojan.Win32.FraudPack.cpob-8b71a77716a3ae18fccb3441e684925368f83b41 2013-04-05 21:32:22 ....A 165376 Virusshare.00050/Trojan.Win32.FraudPack.cpob-8c97cbc51128b08d08e7b288ff67bf428ba5aec6 2013-04-05 21:21:34 ....A 395264 Virusshare.00050/Trojan.Win32.FraudPack.cpob-a141be1e37352b14eebbdd0ee1ed7ac1403453ee 2013-04-05 21:49:04 ....A 165376 Virusshare.00050/Trojan.Win32.FraudPack.cpob-a64279538d2d6e4d520e97f1651d43cd83d85da2 2013-04-06 00:04:30 ....A 378880 Virusshare.00050/Trojan.Win32.FraudPack.cpze-e7fa5cec288e036ea9368e1492b38cdb22e2039f 2013-04-05 21:37:20 ....A 169472 Virusshare.00050/Trojan.Win32.FraudPack.cqcg-263aefdc63ad5af85a603a8190c3ca557b3f434e 2013-04-05 21:10:08 ....A 169472 Virusshare.00050/Trojan.Win32.FraudPack.cqcg-7bdf2556f0418e3c4e9f4f8d2b31810deed7662d 2013-04-05 23:39:38 ....A 450560 Virusshare.00050/Trojan.Win32.FraudPack.cqli-0f11e288857185fc00179b55f0d6f483f085fbfc 2013-04-05 23:29:36 ....A 210944 Virusshare.00050/Trojan.Win32.FraudPack.cqor-1673b67fc1862bc974a9769750af0ac3702883dc 2013-04-05 23:01:22 ....A 210944 Virusshare.00050/Trojan.Win32.FraudPack.cqor-542dec783433fc0d561e13d876471e9ba5640374 2013-04-05 23:23:38 ....A 171008 Virusshare.00050/Trojan.Win32.FraudPack.crhw-78ce69ccce1d1d854919a57396f2df482b64f74c 2013-04-05 22:32:28 ....A 668160 Virusshare.00050/Trojan.Win32.FraudPack.csmv-0aa7c992ba647312fbaffbfd4b6984dc09c029a1 2013-04-05 22:42:38 ....A 134944 Virusshare.00050/Trojan.Win32.FraudPack.cstx-e1aba6ff4c96caa5d4b747b748854ce334df794b 2013-04-05 22:53:44 ....A 374219 Virusshare.00050/Trojan.Win32.FraudPack.cstz-6e5c3924ef599f9a9762f6fdf9cd257c4f9e853e 2013-04-05 22:15:28 ....A 1028096 Virusshare.00050/Trojan.Win32.FraudPack.cvgs-dac6be7915583b0a58e8ce4628be06adae8321e5 2013-04-05 21:51:24 ....A 1040896 Virusshare.00050/Trojan.Win32.FraudPack.cvje-461822eeb074a91baae3dbb6cb694bd4aaa0fb0c 2013-04-05 22:12:08 ....A 1040896 Virusshare.00050/Trojan.Win32.FraudPack.cvje-65851b3268de95c1bcf386fd2f0c09f10fd4fda3 2013-04-05 22:28:58 ....A 1090560 Virusshare.00050/Trojan.Win32.FraudPack.cvsk-369b457e0e018a3209f5bb31605037844d51b5ad 2013-04-05 22:42:10 ....A 1090560 Virusshare.00050/Trojan.Win32.FraudPack.cvsk-ebf9343ba116187b7214c95f6e873afa5243ee0c 2013-04-05 23:00:16 ....A 499712 Virusshare.00050/Trojan.Win32.FraudPack.cwfg-d91f7bace4094411e5fef935c19011e3f3963e14 2013-04-05 22:38:48 ....A 293888 Virusshare.00050/Trojan.Win32.FraudPack.czuc-5028ef6887735aa5fa413b7e8d05967d34f33c04 2013-04-05 22:58:10 ....A 192512 Virusshare.00050/Trojan.Win32.FraudPack.czuc-a8738aefbd86992676b2a1d239c267b862a67cc9 2013-04-05 22:42:38 ....A 197632 Virusshare.00050/Trojan.Win32.FraudPack.czuc-bbe0148186dd2bb38f0e45e1b16404560386bc69 2013-04-05 22:55:46 ....A 177152 Virusshare.00050/Trojan.Win32.FraudPack.czuc-f137a863bd7309896c243aa9a8a06bc70f5579d6 2013-04-05 23:50:34 ....A 177152 Virusshare.00050/Trojan.Win32.FraudPack.czuc-fc9fe28a3302c1200639aa2f3b07e1d97a45e42b 2013-04-05 23:48:32 ....A 328192 Virusshare.00050/Trojan.Win32.FraudPack.davs-6039b35439d57d27dca57fc568652b0f62178aa4 2013-04-05 21:35:08 ....A 231424 Virusshare.00050/Trojan.Win32.FraudPack.ddeh-3e7f02e6b3ad4b5ea28f409d9c8836526090deb2 2013-04-05 22:54:02 ....A 24576 Virusshare.00050/Trojan.Win32.FraudPack.gen-486e4883768c06485dac4eb9a8ff142b6dae1988 2013-04-05 21:57:24 ....A 74756 Virusshare.00050/Trojan.Win32.FraudPack.grt-0f1b78abd926904a3154efaadfdf1a00fbfa753d 2013-04-05 22:56:32 ....A 77828 Virusshare.00050/Trojan.Win32.FraudPack.gtv-11b0d979815bdb34ac5f810eab1b012423f0391c 2013-04-05 22:24:46 ....A 78852 Virusshare.00050/Trojan.Win32.FraudPack.gtv-233e5e3025b30868c424dc589863175620c1424f 2013-04-05 21:56:02 ....A 24576 Virusshare.00050/Trojan.Win32.FraudPack.olr-65bbed023b1838e54fd656f54ac7d046720850a1 2013-04-05 22:51:46 ....A 24576 Virusshare.00050/Trojan.Win32.FraudPack.olr-7631c7876c715daf522e7a316f601c7e17c774b4 2013-04-05 23:30:46 ....A 24576 Virusshare.00050/Trojan.Win32.FraudPack.olr-ad117bdcd5141629af5539ad87894266852a812d 2013-04-05 21:26:02 ....A 24576 Virusshare.00050/Trojan.Win32.FraudPack.olr-b1fe411c389cee8d073164f7868a3f7649f017d5 2013-04-05 22:58:18 ....A 24576 Virusshare.00050/Trojan.Win32.FraudPack.olr-e0db8cd834568007ec2d380220ca610585bf7f0b 2013-04-05 21:29:38 ....A 472888 Virusshare.00050/Trojan.Win32.FraudPack.oty-77dc5cccd30711c3c447b1c39b44a33b563b5743 2013-04-05 23:28:26 ....A 647409 Virusshare.00050/Trojan.Win32.FraudPack.oty-8b49b3994a64e16d52f18830ecb14c60342d72d3 2013-04-05 21:42:34 ....A 122880 Virusshare.00050/Trojan.Win32.FraudPack.pre-00a0a7044290606c080b919f29c2345fedf5f2ec 2013-04-05 22:58:46 ....A 378368 Virusshare.00050/Trojan.Win32.FraudPack.pre-01beb7b2136590cc7878d329ea8685039a69d577 2013-04-05 22:38:48 ....A 107990 Virusshare.00050/Trojan.Win32.FraudPack.pre-0b0f5ecbe3b16aefba8b27eaa5a81ecf6a5ef232 2013-04-05 21:19:52 ....A 59904 Virusshare.00050/Trojan.Win32.FraudPack.pre-0c274a92913ca6b02fc6ffb7a09b96e142ca43f4 2013-04-05 22:45:08 ....A 70144 Virusshare.00050/Trojan.Win32.FraudPack.pre-0f0a66ad1d09395bd9123cd5f12c49d0a7f458a2 2013-04-05 22:41:38 ....A 70144 Virusshare.00050/Trojan.Win32.FraudPack.pre-0f299b85b7aa004cbc0a73bd050f297e025ae642 2013-04-05 21:29:02 ....A 116183 Virusshare.00050/Trojan.Win32.FraudPack.pre-0f6499314b02ea54f4ff02ee86a928cdef470ca8 2013-04-05 21:11:56 ....A 162304 Virusshare.00050/Trojan.Win32.FraudPack.pre-10ddad250bc8a79517d473d9baeca71a57d12388 2013-04-05 22:56:58 ....A 129540 Virusshare.00050/Trojan.Win32.FraudPack.pre-1183ca27b2b98cf7bbf78915c3137e18b27e852d 2013-04-05 21:41:08 ....A 135684 Virusshare.00050/Trojan.Win32.FraudPack.pre-1d2c4c3c3a7bd0ce26feac8867ced2e6ce374c72 2013-04-05 23:11:14 ....A 214020 Virusshare.00050/Trojan.Win32.FraudPack.pre-1e22e6a9237ad1456cb39324c67887a0835c7788 2013-04-05 23:42:38 ....A 34770 Virusshare.00050/Trojan.Win32.FraudPack.pre-23dffaa8cc8e50be9bba7064bf76c8dbb65417e6 2013-04-05 21:25:52 ....A 161792 Virusshare.00050/Trojan.Win32.FraudPack.pre-2885fbb08561e45dc16301a8a0110d5b9eab40ef 2013-04-05 23:22:56 ....A 61952 Virusshare.00050/Trojan.Win32.FraudPack.pre-351a30af5d0f5e7fdf470aaa3139bca2467c5acd 2013-04-05 23:25:12 ....A 117252 Virusshare.00050/Trojan.Win32.FraudPack.pre-3ae63ea3d64b86a1adb3fb12aca922f251decfa2 2013-04-05 21:40:10 ....A 524288 Virusshare.00050/Trojan.Win32.FraudPack.pre-3daf19a91bfca6f381ec654c07650d4078b8cd7f 2013-04-05 23:50:44 ....A 169680 Virusshare.00050/Trojan.Win32.FraudPack.pre-3f2754848712abd7db96aff8a81b888371a6095d 2013-04-05 22:43:08 ....A 168960 Virusshare.00050/Trojan.Win32.FraudPack.pre-4238d9efc121435de35613329e9ba5453a86d900 2013-04-05 21:48:24 ....A 121348 Virusshare.00050/Trojan.Win32.FraudPack.pre-43c10b440a033d95a52ca3bdf15078058cc029c8 2013-04-05 23:20:46 ....A 87040 Virusshare.00050/Trojan.Win32.FraudPack.pre-497edac3efc47762a9b81a4cfec6637aefd2feb4 2013-04-05 21:07:28 ....A 124932 Virusshare.00050/Trojan.Win32.FraudPack.pre-4cc0fa7424cfeb177d53c42200f2fe72c9eda777 2013-04-05 21:54:54 ....A 74240 Virusshare.00050/Trojan.Win32.FraudPack.pre-4d90c0a4035996c8b52ef7610a6aae6d7ed40f35 2013-04-05 23:41:32 ....A 82381 Virusshare.00050/Trojan.Win32.FraudPack.pre-4db9744458b72a202b10f6afad7138b14ef996bb 2013-04-05 22:10:44 ....A 140804 Virusshare.00050/Trojan.Win32.FraudPack.pre-52faa622e5014877563aea9a0d626fc352ffd42f 2013-04-05 23:16:02 ....A 63488 Virusshare.00050/Trojan.Win32.FraudPack.pre-575ed622491de4e75c81122c412a219c41a812f9 2013-04-05 22:39:20 ....A 121348 Virusshare.00050/Trojan.Win32.FraudPack.pre-6fb45c9683f53bcb8102bc522d843258c68ea71d 2013-04-05 23:46:38 ....A 123908 Virusshare.00050/Trojan.Win32.FraudPack.pre-72320fe9464008a93c23e175f35d07a85f90e013 2013-04-05 21:50:16 ....A 258052 Virusshare.00050/Trojan.Win32.FraudPack.pre-72e7c3de63b02934fa4e68f85cfa50dc7d5403c7 2013-04-05 21:57:22 ....A 135684 Virusshare.00050/Trojan.Win32.FraudPack.pre-756d0f7a659a7b13f3b9c2ed021bb1454cf38213 2013-04-05 23:22:10 ....A 214020 Virusshare.00050/Trojan.Win32.FraudPack.pre-77b8be3b26156a6e8000f6bbd82d3ce675a766c8 2013-04-05 23:19:26 ....A 141828 Virusshare.00050/Trojan.Win32.FraudPack.pre-7e5133e3bf2f04b9ba6fcdc88591be196044f594 2013-04-05 21:41:46 ....A 140292 Virusshare.00050/Trojan.Win32.FraudPack.pre-81017d045259aea8a91e5e0c2718ba901334c354 2013-04-05 23:16:08 ....A 146432 Virusshare.00050/Trojan.Win32.FraudPack.pre-87f82f68a21faf942b4ad50db74f042c8ac89df4 2013-04-05 22:39:18 ....A 77312 Virusshare.00050/Trojan.Win32.FraudPack.pre-8c5d98aa498f0a01b7ca762bea47e71b8f263949 2013-04-05 23:11:58 ....A 135684 Virusshare.00050/Trojan.Win32.FraudPack.pre-941d7401ceb56e8a7db6875b3fa7fe1951dca173 2013-04-05 22:56:08 ....A 74240 Virusshare.00050/Trojan.Win32.FraudPack.pre-ab1cdf31957977ced38d48740ac052440a9f4db7 2013-04-05 21:59:20 ....A 128516 Virusshare.00050/Trojan.Win32.FraudPack.pre-b285dee6ef3b02979b60acb50abf93ac61e23f27 2013-04-05 22:42:36 ....A 63488 Virusshare.00050/Trojan.Win32.FraudPack.pre-b52c59cdf53c54672ca28338bf2625784050cda9 2013-04-05 22:45:30 ....A 86016 Virusshare.00050/Trojan.Win32.FraudPack.pre-b5c3dc6cdc4cd14aaa31800f972bde40cc49e953 2013-04-05 22:45:18 ....A 87040 Virusshare.00050/Trojan.Win32.FraudPack.pre-bd15c142eb7a1090ccead35f50af0d3db0c84c53 2013-04-05 22:58:38 ....A 104002 Virusshare.00050/Trojan.Win32.FraudPack.pre-c74397a7136a43811f05eb6f8cd577497dcf79a1 2013-04-05 22:03:56 ....A 61952 Virusshare.00050/Trojan.Win32.FraudPack.pre-c7b883baa7b998c664ac92d714ee455ba85719fd 2013-04-05 22:40:12 ....A 123908 Virusshare.00050/Trojan.Win32.FraudPack.pre-d5e4bf4a5dc4f46f2dba00c29c36646527a53f3a 2013-04-05 21:36:50 ....A 93903 Virusshare.00050/Trojan.Win32.FraudPack.pre-db126af2ff74f93c7e2980a3b51c7c1f24995ebf 2013-04-05 22:09:54 ....A 8443 Virusshare.00050/Trojan.Win32.FraudPack.pre-e3720b918ee0749b434e20c811e7cb010eb0ea6f 2013-04-05 21:09:56 ....A 227332 Virusshare.00050/Trojan.Win32.FraudPack.pre-e516997d04b9f55407e3ac064f30ad559bd95207 2013-04-05 21:42:30 ....A 161280 Virusshare.00050/Trojan.Win32.FraudPack.pre-e8110a998d3e561fee35024b554230d3b9091b46 2013-04-05 21:32:36 ....A 121348 Virusshare.00050/Trojan.Win32.FraudPack.pre-f0ca738df387b0dbb679bf5aa1b3a8214f6cf4bf 2013-04-05 21:44:28 ....A 74240 Virusshare.00050/Trojan.Win32.FraudPack.pre-f23d9e9889de9d5b6fa5c70d734ae3bd42f6ca79 2013-04-05 21:24:46 ....A 120324 Virusshare.00050/Trojan.Win32.FraudPack.pre-f4b5923b7d3d99781c159289360a78b123713608 2013-04-05 21:48:18 ....A 125301 Virusshare.00050/Trojan.Win32.FraudPack.pre-f86275f575da3ee98fc6952fc912c1b8de44efb7 2013-04-05 22:04:52 ....A 134660 Virusshare.00050/Trojan.Win32.FraudPack.puy-dd3e42cc71c9021ae43686cf80ed77b88601fb2e 2013-04-05 23:04:48 ....A 77316 Virusshare.00050/Trojan.Win32.FraudPack.qxth-573cb5d059dae4c196795c7a07bfe3216ab01db6 2013-04-05 23:03:44 ....A 77316 Virusshare.00050/Trojan.Win32.FraudPack.qxth-d06412a95ef3c203781d374a91ce0b9adbf0a7ee 2013-04-05 23:11:02 ....A 266496 Virusshare.00050/Trojan.Win32.FraudPack.qyx-bf330452e89de2ddcb9681b0527ce90f37777660 2013-04-05 21:56:30 ....A 1631232 Virusshare.00050/Trojan.Win32.FraudPack.qzhn-8705c64d5d0cb4763061e22a9b21374171e29ae8 2013-04-05 23:02:02 ....A 190539 Virusshare.00050/Trojan.Win32.FraudPack.rcj-2340b0e15864571acfc23e0db20335c5dd55417b 2013-04-05 21:40:18 ....A 192126 Virusshare.00050/Trojan.Win32.FraudPack.rcj-7ccfc49470899f7ebed57744c33722cb86f9d24b 2013-04-05 23:20:22 ....A 116472 Virusshare.00050/Trojan.Win32.FraudPack.tmd-605f51d6d8d3b9950cfc68e1dadbd5b5f77f2e26 2013-04-05 21:43:42 ....A 143368 Virusshare.00050/Trojan.Win32.FraudPack.tnb-f914a6b54d7fffd0e4a0cb935db6509541db62f1 2013-04-05 21:32:44 ....A 1047591 Virusshare.00050/Trojan.Win32.FraudPack.usd-0caa3d12eb26d243922246daf3d22553252edbf1 2013-04-05 22:10:42 ....A 1048064 Virusshare.00050/Trojan.Win32.FraudPack.usd-4aee5964e3df3f0fe440aee5496e6a430e3a72ef 2013-04-05 21:23:30 ....A 1047040 Virusshare.00050/Trojan.Win32.FraudPack.usd-68532ba9ed84d541b24b95bb452e966764cddd37 2013-04-05 21:15:22 ....A 1048064 Virusshare.00050/Trojan.Win32.FraudPack.usd-6e1a0c20b4bf47893ad1d992046219050c1ae28f 2013-04-05 21:26:50 ....A 1047588 Virusshare.00050/Trojan.Win32.FraudPack.usd-f4202d2fa050ed28531a3971b0fdd27f80d4c276 2013-04-05 23:27:22 ....A 1048099 Virusshare.00050/Trojan.Win32.FraudPack.vds-05871fc4097bbd0331eccc74f97426ec340910f3 2013-04-05 22:39:16 ....A 1048611 Virusshare.00050/Trojan.Win32.FraudPack.vds-31f431a23d9e2d7132d9b326a3331fc58af3244c 2013-04-05 23:41:42 ....A 1047552 Virusshare.00050/Trojan.Win32.FraudPack.vds-5bea43a8bef3982da77f3ec19cda4d6d945e2c5a 2013-04-05 23:08:32 ....A 1048098 Virusshare.00050/Trojan.Win32.FraudPack.vds-6a3577c2b5cb0781584c203325ed324e658c3840 2013-04-05 23:42:08 ....A 423424 Virusshare.00050/Trojan.Win32.FraudPack.vws-19c036c0a700bd4391b0d890c401003c9582e04c 2013-04-05 21:43:36 ....A 1050151 Virusshare.00050/Trojan.Win32.FraudPack.vxk-202aae60ba441923993edc5f7d793d5f3a86236c 2013-04-05 21:21:24 ....A 92160 Virusshare.00050/Trojan.Win32.FraudPack.xeg-29a9e9bbfb325cf56fe4f145e055d9adc036d47e 2013-04-05 23:58:54 ....A 92160 Virusshare.00050/Trojan.Win32.FraudPack.xeg-3554e46f2775649f91837f05d237f2d69d49bdeb 2013-04-05 23:01:26 ....A 92160 Virusshare.00050/Trojan.Win32.FraudPack.xeg-b8615aa78baf9fb71264465cfeb5ea16725fa45c 2013-04-05 22:47:18 ....A 92160 Virusshare.00050/Trojan.Win32.FraudPack.xeg-da8badb13a8e3d1cb01b4bed6c16042e71eeded2 2013-04-05 21:57:00 ....A 1051691 Virusshare.00050/Trojan.Win32.FraudPack.xek-81d71cbdf24eea55c1208cc0ed7493c588b38789 2013-04-05 23:41:42 ....A 13312 Virusshare.00050/Trojan.Win32.FraudPack.xek-decfddf39f24ab83ecbf16bd26a079220c5703e4 2013-04-05 22:48:18 ....A 53332 Virusshare.00050/Trojan.Win32.FraudPack.xey-4fcbea4ba4224d23e95e796e763057509ad7fb94 2013-04-06 00:01:46 ....A 6826 Virusshare.00050/Trojan.Win32.FraudPack.yog-115d15c5a6cb5536633e82893dbaac1cc95771c6 2013-04-05 22:05:54 ....A 62456 Virusshare.00050/Trojan.Win32.FraudPack.zcq-d06b8cf0caed2a7d52b02d945a6e11cad8ac8fc0 2013-04-05 23:59:48 ....A 1055269 Virusshare.00050/Trojan.Win32.FraudPack.znu-910e8b6a134876d9c47fadcfdb6acbe811323eb9 2013-04-05 21:14:44 ....A 28858 Virusshare.00050/Trojan.Win32.FraudPack.zpf-0f2c0c355261c9c7fddb4d783ea3b7072db1d93d 2013-04-05 23:39:24 ....A 1277440 Virusshare.00050/Trojan.Win32.FraudPack.zpk-15dac66b71d54ecd4810b3fbf46174da30393681 2013-04-05 22:44:58 ....A 1276965 Virusshare.00050/Trojan.Win32.FraudPack.zpk-993dc16f4c36b16611b1935d0a7649b2e47d4129 2013-04-05 22:39:22 ....A 1278501 Virusshare.00050/Trojan.Win32.FraudPack.zse-ebaca5d3bf26b53832a32228fe9ec7a919054332 2013-04-05 22:50:28 ....A 1212990 Virusshare.00050/Trojan.Win32.FraudPack.zua-053f96f0400d2601787ae3d303dfd9623a6de57c 2013-04-05 22:20:36 ....A 1212988 Virusshare.00050/Trojan.Win32.FraudPack.zux-a5733bc21e062ba393dc02ba33f6a2154cb24ded 2013-04-05 21:41:08 ....A 258048 Virusshare.00050/Trojan.Win32.Fraudpack.ddol-9934a903bc3d61ccf77cb9e4aedae959e127bc64 2013-04-05 21:39:38 ....A 503808 Virusshare.00050/Trojan.Win32.Fsysna.ahcm-d85f64afdb3a364d286851f369516d2f1c2f51b8 2013-04-05 23:27:42 ....A 26112 Virusshare.00050/Trojan.Win32.Fsysna.ajqx-d1f2ac32b38461709f2487c02431706c6b5aba1b 2013-04-05 23:22:22 ....A 24410 Virusshare.00050/Trojan.Win32.Fsysna.akyk-02446f6df201f8a09ca72475b0b7b23ab597113f 2013-04-05 22:09:34 ....A 37851 Virusshare.00050/Trojan.Win32.Fsysna.akyk-0290cb05e4ffcb86f2b9d987e401b3ecbabe604c 2013-04-05 22:29:32 ....A 20771 Virusshare.00050/Trojan.Win32.Fsysna.akyk-0dc08bff7aab4d4f5527b51cae601eab6e6a6256 2013-04-05 22:05:48 ....A 29027 Virusshare.00050/Trojan.Win32.Fsysna.akyk-148160c6eacc48fa83803a6dde973dc512df5485 2013-04-05 21:48:54 ....A 26196 Virusshare.00050/Trojan.Win32.Fsysna.akyk-18980d03ed0b52750921bbc0c8056bc4a53ac032 2013-04-05 23:41:00 ....A 24583 Virusshare.00050/Trojan.Win32.Fsysna.akyk-195e9c8d6b36c06cc1b9ac1c6f4c0f24d46a210b 2013-04-05 23:04:42 ....A 24416 Virusshare.00050/Trojan.Win32.Fsysna.akyk-19e82fcfec7599d9f59fc0ebcb623223ed8a2bac 2013-04-05 22:32:42 ....A 84387 Virusshare.00050/Trojan.Win32.Fsysna.akyk-1ccd2432c8efcb076408af5ed74d9f1c2ad3afe6 2013-04-05 23:09:48 ....A 23248 Virusshare.00050/Trojan.Win32.Fsysna.akyk-21695e73046611218ba4e5a3edfd8e915039cd14 2013-04-05 22:24:46 ....A 21046 Virusshare.00050/Trojan.Win32.Fsysna.akyk-2eb365ae9c78d31452e8481d010c9948850ade03 2013-04-05 23:44:30 ....A 20834 Virusshare.00050/Trojan.Win32.Fsysna.akyk-36c7873521c359c30913c63238631ec40348e097 2013-04-05 21:35:24 ....A 20557 Virusshare.00050/Trojan.Win32.Fsysna.akyk-61497f578a2aef98996c44569dfc4a5a189d9f84 2013-04-05 23:17:14 ....A 21672 Virusshare.00050/Trojan.Win32.Fsysna.akyk-6be9b9b981631607ee0c63ae7e4c8331e036f894 2013-04-05 22:38:16 ....A 27479 Virusshare.00050/Trojan.Win32.Fsysna.akyk-85618fd49222cbc9e19bf845d9a8826f1b3edb38 2013-04-05 23:02:20 ....A 47099 Virusshare.00050/Trojan.Win32.Fsysna.akyk-961a3cdaf2bfc73c46b30f6982c48cf60a9d2482 2013-04-05 21:37:54 ....A 20733 Virusshare.00050/Trojan.Win32.Fsysna.akyk-a7b1b85b813abebdec928bf3666791d1a1fd4ad0 2013-04-05 23:23:12 ....A 30446 Virusshare.00050/Trojan.Win32.Fsysna.akyk-a93cd1a7860588ad47deade3bb05e1563aca1746 2013-04-05 23:04:12 ....A 20676 Virusshare.00050/Trojan.Win32.Fsysna.akyk-b17c02b797865ffd16ab7982b728853a1bb5cb92 2013-04-05 23:30:34 ....A 21142 Virusshare.00050/Trojan.Win32.Fsysna.akyk-b5555fb6bda3ddc24924c49c254a6d6e44a82ba3 2013-04-05 21:48:14 ....A 69202 Virusshare.00050/Trojan.Win32.Fsysna.akyk-b93cd0b8b71ba3d0e9a4dc2db6c40c57586b5db6 2013-04-05 22:23:26 ....A 21961 Virusshare.00050/Trojan.Win32.Fsysna.akyk-ca277abad06b1dbcbb3f5a66fdc4a2c7f7d8a759 2013-04-05 22:27:18 ....A 37852 Virusshare.00050/Trojan.Win32.Fsysna.akyk-e49e1dd4fccec27b8c4be6631a6e8d246a0afff8 2013-04-05 21:35:12 ....A 22206 Virusshare.00050/Trojan.Win32.Fsysna.akyk-eb4224aa4a6794057d705507779fa253752abd0b 2013-04-05 23:32:26 ....A 26733 Virusshare.00050/Trojan.Win32.Fsysna.akyk-ec380894f1a6e3ff91a729ede14077cc403654ce 2013-04-05 22:44:22 ....A 37573 Virusshare.00050/Trojan.Win32.Fsysna.akyk-f29d1686ebfcefa0ebd57cfc7e9a966c747d2440 2013-04-05 23:54:28 ....A 376834 Virusshare.00050/Trojan.Win32.Fsysna.amly-bbf4d7eb7f23687f3d39c2c007101507d0583929 2013-04-05 22:49:00 ....A 68973 Virusshare.00050/Trojan.Win32.Fsysna.amty-f9bb408d8d25154c665fef9511fc9dfe6240140b 2013-04-05 21:48:40 ....A 194560 Virusshare.00050/Trojan.Win32.Fsysna.anfh-078c61918b9b059fd536c53b280e10d457455474 2013-04-05 23:47:42 ....A 194560 Virusshare.00050/Trojan.Win32.Fsysna.anfh-0caa43162b5fdfc2e62e93457cc602b5bba7dfc6 2013-04-05 21:27:50 ....A 194560 Virusshare.00050/Trojan.Win32.Fsysna.anfh-5b3a3350a080d66a9facf9772bcf8f1ed5303770 2013-04-05 23:57:46 ....A 194560 Virusshare.00050/Trojan.Win32.Fsysna.anfh-5b5c208080003eae65a2b4876715fbdc14eda463 2013-04-05 23:45:22 ....A 75264 Virusshare.00050/Trojan.Win32.Fsysna.anfh-988a347d250575cbb7feba93577f1e53591ab471 2013-04-05 23:12:30 ....A 194560 Virusshare.00050/Trojan.Win32.Fsysna.anfh-b66091d3605343da711a72846a1e7128807adc21 2013-04-05 21:28:52 ....A 88064 Virusshare.00050/Trojan.Win32.Fsysna.anfh-c29c6e1ddb054508921638597e666ddbf4e58b2f 2013-04-05 22:21:12 ....A 194560 Virusshare.00050/Trojan.Win32.Fsysna.anfh-cabb736e7cd582f3d4cf757f7e4c45a66ec6cd1f 2013-04-05 21:47:32 ....A 194560 Virusshare.00050/Trojan.Win32.Fsysna.anfh-d40d56202f2cecf1a6e8067de52d20bb847a0c4b 2013-04-05 23:51:50 ....A 132492 Virusshare.00050/Trojan.Win32.Fsysna.ankq-e80963d955f42891c08fc77f68d1466f44a44969 2013-04-05 21:46:26 ....A 166074 Virusshare.00050/Trojan.Win32.Fsysna.aohf-4c8b8f0206bf3d29e9a8b1bd2dcefd14b3eaf460 2013-04-05 23:25:46 ....A 150444 Virusshare.00050/Trojan.Win32.Fsysna.aohf-791c2a73f1210b89ff9d2c0c909ce0cb46ac1b39 2013-04-05 23:20:42 ....A 159697 Virusshare.00050/Trojan.Win32.Fsysna.aohf-e041bd6ca3cada5e9a537f95ce698a253468f2d3 2013-04-05 23:38:14 ....A 233512 Virusshare.00050/Trojan.Win32.Fsysna.aoit-381617f822130399fadf2829d5ce7fd5db980540 2013-04-05 21:41:22 ....A 36864 Virusshare.00050/Trojan.Win32.Fsysna.aqgj-42e3d34ee1df56abb13e04bb71c314a20b5d63cd 2013-04-05 22:46:58 ....A 27648 Virusshare.00050/Trojan.Win32.Fsysna.arlf-c2ff30741c3a2df7b729bd9e0d8b1fa0f679b7aa 2013-04-05 23:28:52 ....A 692240 Virusshare.00050/Trojan.Win32.Fsysna.arqc-57716d361b974fda3b662b9839a8cef9be00a0ec 2013-04-05 23:56:52 ....A 51200 Virusshare.00050/Trojan.Win32.Fsysna.asic-9fce2c073f34ba2c66ca730326d0e978b1912519 2013-04-05 22:57:58 ....A 131181 Virusshare.00050/Trojan.Win32.Fsysna.asuh-47eed95afbb80ae66508ceadc238fa443ee9b095 2013-04-05 23:46:30 ....A 241319 Virusshare.00050/Trojan.Win32.Fsysna.asvn-45811fca5a9824c15b62061428885ddc1d8613f0 2013-04-05 21:46:26 ....A 241245 Virusshare.00050/Trojan.Win32.Fsysna.asvn-9bf76bc3cd8ce793797f3512d37c65604ba192d0 2013-04-05 23:13:32 ....A 241319 Virusshare.00050/Trojan.Win32.Fsysna.asvn-f14d900de5a688495b028c5e78d26add22294c29 2013-04-05 21:52:58 ....A 258049 Virusshare.00050/Trojan.Win32.Fsysna.axte-248875559d44d53604d1ce015dc1e0b8d6c3b80b 2013-04-05 23:08:36 ....A 40960 Virusshare.00050/Trojan.Win32.Fsysna.bxnd-28df2ca66b0eaa3edff7668f11347352d0480c27 2013-04-05 22:25:04 ....A 184320 Virusshare.00050/Trojan.Win32.Fsysna.bxuz-a05fa49c558fa2e6439a814d72056fc9b3a748d8 2013-04-05 23:40:34 ....A 41472 Virusshare.00050/Trojan.Win32.Fsysna.byam-4101fe08b4c2a9a142bd29956070260493c51508 2013-04-05 21:37:14 ....A 41472 Virusshare.00050/Trojan.Win32.Fsysna.byam-7ff07562dd384b0b567fb40d1765d1ee9e7da62d 2013-04-05 22:04:46 ....A 41472 Virusshare.00050/Trojan.Win32.Fsysna.byam-f596faf6e35cffcb75c388ee8ccd5606ff013826 2013-04-05 22:57:16 ....A 328688 Virusshare.00050/Trojan.Win32.Fsysna.bydy-319a7deacab75858162e497b7bbf3ad8d4b24746 2013-04-05 21:26:40 ....A 57344 Virusshare.00050/Trojan.Win32.Fsysna.bymk-5538e1dcfec8ec7680888c9c8e2c9a074e440ff8 2013-04-05 22:42:18 ....A 241667 Virusshare.00050/Trojan.Win32.Fsysna.byps-78c705748a031cf1f09738b689cce02ca19ba49b 2013-04-05 23:50:52 ....A 131072 Virusshare.00050/Trojan.Win32.Fsysna.byrh-25a39780f893e59dbee72dbf44d842b6ef4b844b 2013-04-05 22:36:46 ....A 163840 Virusshare.00050/Trojan.Win32.Fsysna.byyw-3bf54f1c928af84b3182294397a22caabe67744d 2013-04-05 22:41:44 ....A 200704 Virusshare.00050/Trojan.Win32.Fsysna.bzjj-99f6ed6b5d066fc675262054d379db6d1e92d84d 2013-04-05 22:12:26 ....A 780446 Virusshare.00050/Trojan.Win32.Fsysna.bztb-fe5c6000c7c2a5bbe8c8fd7ef3b6237756ac1c64 2013-04-05 23:29:14 ....A 32768 Virusshare.00050/Trojan.Win32.Fsysna.bzzj-2fc03039a2c5d9e81fc2f6d108ed33a89d104f0b 2013-04-05 21:19:28 ....A 560640 Virusshare.00050/Trojan.Win32.Fsysna.cajs-6e50149521435e4c2a214ec609c1fc73fd336879 2013-04-05 21:48:20 ....A 32768 Virusshare.00050/Trojan.Win32.Fsysna.cand-b08db0c1b2f46a15244269f426b0745d2524ea8f 2013-04-06 00:00:48 ....A 292864 Virusshare.00050/Trojan.Win32.Fsysna.caob-31e5ae14e0e540f43ec5765abef75267096823c8 2013-04-05 21:42:34 ....A 9216 Virusshare.00050/Trojan.Win32.Fsysna.catg-28b1743995ab2a2dea70c04aabf4482709f16143 2013-04-05 23:38:00 ....A 9216 Virusshare.00050/Trojan.Win32.Fsysna.catg-b41914a34884391e60b6d13e4579e310f8c8f857 2013-04-05 21:53:48 ....A 9216 Virusshare.00050/Trojan.Win32.Fsysna.catg-f9b91b3c2d2eb7d02013adb03d32e8b7ad0690b7 2013-04-05 23:21:58 ....A 9216 Virusshare.00050/Trojan.Win32.Fsysna.cauj-0c9d4581d60181831453d2fcb9d583445fa2f365 2013-04-05 23:27:46 ....A 9216 Virusshare.00050/Trojan.Win32.Fsysna.cauj-6a24d4403467a0a39b9499c39bafd8cde691c921 2013-04-05 23:36:02 ....A 9216 Virusshare.00050/Trojan.Win32.Fsysna.cauj-aac46cab0c80fc531ed4580ed10802a1e3045b51 2013-04-05 21:56:42 ....A 2619904 Virusshare.00050/Trojan.Win32.Fsysna.cbep-21186062320b307e5148f06dbab0f837f4224065 2013-04-05 23:16:16 ....A 66240 Virusshare.00050/Trojan.Win32.Fsysna.cboi-06506c204bfbb005745e68ec67151f31f1244054 2013-04-05 21:22:34 ....A 43504 Virusshare.00050/Trojan.Win32.Fsysna.cbra-f98b5396068b4594b82654936fe81c4a9b0bf994 2013-04-05 23:31:54 ....A 410112 Virusshare.00050/Trojan.Win32.Fsysna.cfxs-27558c71f2e7b75218ed94043a7b2773c2b5957c 2013-04-05 22:48:04 ....A 49152 Virusshare.00050/Trojan.Win32.Fsysna.cgme-8075e206aa25749215c52508cf49dbdfa778f986 2013-04-06 00:01:14 ....A 21535 Virusshare.00050/Trojan.Win32.Fsysna.chgv-07c65a0ffbbe00335931caf2856f5600e3548c76 2013-04-05 21:33:46 ....A 21533 Virusshare.00050/Trojan.Win32.Fsysna.chgv-e1553ed898d1e0aa170573b0d3dda1c181b1928c 2013-04-05 23:05:20 ....A 24641 Virusshare.00050/Trojan.Win32.Fsysna.cvvp-e06f730c780e1428229aedaccd8dc23a69d1c264 2013-04-05 22:26:38 ....A 396994 Virusshare.00050/Trojan.Win32.Fsysna.cyiy-e7f4a262927324d76a82e322c7d99b4e4923814b 2013-04-05 23:02:22 ....A 155648 Virusshare.00050/Trojan.Win32.Fsysna.dbnu-8f7d2c18ae59efa05e5995f7919f906b399c9639 2013-04-05 23:29:12 ....A 1691177 Virusshare.00050/Trojan.Win32.Fsysna.dfri-ac138746d5c3b5ca777cb4e7a057c6b84aaac76b 2013-04-05 22:09:00 ....A 2300928 Virusshare.00050/Trojan.Win32.Fsysna.dgqm-21f53606ddc8b2e576c27c318fe2b6e1a1de6ae5 2013-04-05 23:38:22 ....A 355328 Virusshare.00050/Trojan.Win32.Fsysna.dgqm-5f87c741a5e97ae3217fa4584eaa8d2451241752 2013-04-05 23:28:52 ....A 1074176 Virusshare.00050/Trojan.Win32.Fsysna.dgqm-b9e541695ff91944f9b576b4a328c4541800935b 2013-04-05 23:50:48 ....A 1060352 Virusshare.00050/Trojan.Win32.Fsysna.dgqm-bafb47776ef1fc7c5c09a0cd557e188cd293c6ae 2013-04-05 21:51:46 ....A 356352 Virusshare.00050/Trojan.Win32.Fsysna.dgqm-f2a3617398bcafeb1e2fa4e9d4633a670348826e 2013-04-05 22:02:40 ....A 378368 Virusshare.00050/Trojan.Win32.Fsysna.dgqs-0f437a0a848d9f523104996f7c591ed3514d5b1d 2013-04-05 22:48:36 ....A 362240 Virusshare.00050/Trojan.Win32.Fsysna.dgqs-146125215ebc7c9d16d2a5d99fe82a75b0f9ba65 2013-04-05 23:13:04 ....A 249856 Virusshare.00050/Trojan.Win32.Fsysna.dgqs-266dea9c32f71ea3dcc59df01bfbd88df921ef48 2013-04-05 23:16:52 ....A 345856 Virusshare.00050/Trojan.Win32.Fsysna.dgqs-5d73a273df6b9c8f1e7c940674f26c2fdd4bd0ed 2013-04-05 22:50:54 ....A 374784 Virusshare.00050/Trojan.Win32.Fsysna.dgqs-a783721eb46015ef840cca381f9dcd9872a698f3 2013-04-05 21:58:40 ....A 278528 Virusshare.00050/Trojan.Win32.Fsysna.dgqs-bd96c39acb4b09f51625ba2179553ffaf85aebda 2013-04-05 21:31:12 ....A 1979904 Virusshare.00050/Trojan.Win32.Fsysna.dgsr-1890100b5ea0c168c346e8383f3f19deaf925bfc 2013-04-05 22:23:08 ....A 287744 Virusshare.00050/Trojan.Win32.Fsysna.dgtl-4fd78c60c4b45561a38011c2a63dbb9f02c815b9 2013-04-05 22:58:48 ....A 287744 Virusshare.00050/Trojan.Win32.Fsysna.dgtl-77b9bbc8d72507a77377cccf3bb7921073f1df57 2013-04-05 22:59:00 ....A 287744 Virusshare.00050/Trojan.Win32.Fsysna.dgtl-892541fcc3d44c92fe99a705a76afe1852dd0c10 2013-04-05 23:04:30 ....A 287744 Virusshare.00050/Trojan.Win32.Fsysna.dgtl-cc8eedd793e9e8219e8b28a3d70520f4eb18361d 2013-04-05 23:40:54 ....A 95463 Virusshare.00050/Trojan.Win32.Fsysna.dhfd-0788075d18c2b1605f40502d2e5343c30ccb8108 2013-04-05 22:39:48 ....A 30405 Virusshare.00050/Trojan.Win32.Fsysna.dhle-33169a458bc56560373deee7bc90d1ef7c6fc86d 2013-04-05 22:00:34 ....A 29356 Virusshare.00050/Trojan.Win32.Fsysna.dhle-3c74372dcfec67fe64f8ee16bc3b722960b5ece9 2013-04-05 23:40:38 ....A 31846 Virusshare.00050/Trojan.Win32.Fsysna.dhle-688d1b1158351e1195a383e282184badc79b6df7 2013-04-05 22:27:42 ....A 2359044 Virusshare.00050/Trojan.Win32.Fsysna.dhnu-3bc30f5f2f37668210484087fbc9bbae3c856131 2013-04-05 21:38:18 ....A 369664 Virusshare.00050/Trojan.Win32.Fsysna.dhnu-8af11feba5f093ad241e9a4856ac42ae8e523e35 2013-04-05 21:47:50 ....A 798485 Virusshare.00050/Trojan.Win32.Fsysna.dhnu-e7893db1880a1d7c27665b9be7d61b5f8e71c66d 2013-04-05 23:48:18 ....A 483840 Virusshare.00050/Trojan.Win32.Fsysna.dhqm-1e929d8d86b2490a6472e8621bc1629b984a58fc 2013-04-05 23:00:10 ....A 483840 Virusshare.00050/Trojan.Win32.Fsysna.dhqm-23dd8d3e5658f0ba4fc620170b92f58042b46f28 2013-04-05 23:59:00 ....A 483840 Virusshare.00050/Trojan.Win32.Fsysna.dhqm-5b51fb6e0d867d4d67a7fe91b1ec4da13091cf01 2013-04-05 21:11:48 ....A 483840 Virusshare.00050/Trojan.Win32.Fsysna.dhqm-c2e42b1a85e8c0fe1fe598a202201beac833f135 2013-04-05 22:59:20 ....A 176128 Virusshare.00050/Trojan.Win32.Fsysna.dhrk-a0a047920f90ae2dbe5d886a470496378740175b 2013-04-05 21:20:04 ....A 144896 Virusshare.00050/Trojan.Win32.Fsysna.dhwg-2115013bfc093dbfa96e802f246bdb262503c381 2013-04-05 23:58:00 ....A 171525 Virusshare.00050/Trojan.Win32.Fsysna.digy-5c8e5a2737433d4eae8acc9628c30e2abb89e6bf 2013-04-05 22:41:26 ....A 65536 Virusshare.00050/Trojan.Win32.Fsysna.dihd-c1e130c2b973aba2a187ccd8e473829a0eddad8b 2013-04-05 21:35:30 ....A 961805 Virusshare.00050/Trojan.Win32.Fsysna.dijt-3fa58bcb66fd67d601905ed55b253de32f58c4f8 2013-04-05 22:14:26 ....A 19597 Virusshare.00050/Trojan.Win32.Fsysna.dikb-a7a509a7ce26cb99efd61d6d0d3e022ce59a8160 2013-04-05 23:15:06 ....A 84712 Virusshare.00050/Trojan.Win32.Fsysna.dikw-068762bd149551bfbe344be15cea8594f53feb40 2013-04-05 23:26:02 ....A 82603 Virusshare.00050/Trojan.Win32.Fsysna.dikw-25e81f97a5fa2ff9e982b62bf1925a8815072876 2013-04-05 21:11:44 ....A 78336 Virusshare.00050/Trojan.Win32.Fsysna.dikw-288f83f99dcdff7538a239482de9e93f410fba23 2013-04-05 21:41:50 ....A 81733 Virusshare.00050/Trojan.Win32.Fsysna.dikw-353dbf514d4272abd5900621a1a919a19433265f 2013-04-05 21:30:24 ....A 85295 Virusshare.00050/Trojan.Win32.Fsysna.dikw-4af830db9f28664c7cc139787e0e28550e8bff4b 2013-04-05 21:39:56 ....A 81614 Virusshare.00050/Trojan.Win32.Fsysna.dikw-4b5929acdf44b82bf1a29dcf3261cfdf47b5061c 2013-04-05 21:19:20 ....A 81517 Virusshare.00050/Trojan.Win32.Fsysna.dikw-6016fc334f0b733e87a6f8a592bdbe287c466dd2 2013-04-05 22:39:56 ....A 360981 Virusshare.00050/Trojan.Win32.Fsysna.dikw-79997e80e53c5f9d71ed27588893d725a91ad21f 2013-04-05 21:44:30 ....A 83754 Virusshare.00050/Trojan.Win32.Fsysna.dikw-947628b7000b37d72473299b7bf7a141837b9cec 2013-04-05 23:16:12 ....A 84007 Virusshare.00050/Trojan.Win32.Fsysna.dikw-99ab49b4181160a6635a2e791478063f211ac7ca 2013-04-05 23:36:52 ....A 82201 Virusshare.00050/Trojan.Win32.Fsysna.dikw-cb3e7b33cdf2cf9c9dfbc86be401da20cdf234ab 2013-04-05 22:54:02 ....A 83881 Virusshare.00050/Trojan.Win32.Fsysna.dikw-d8822fc31ffc78595bcac75571c7cbf8a2b61956 2013-04-05 23:53:32 ....A 401408 Virusshare.00050/Trojan.Win32.Fsysna.dilg-3ddbfb960f6e216a59bcbe557f154e212f5b97e4 2013-04-05 23:38:18 ....A 402448 Virusshare.00050/Trojan.Win32.Fsysna.dilg-a121dd1da2594479c02505a2c157dbde8880d0b3 2013-04-05 22:11:56 ....A 402448 Virusshare.00050/Trojan.Win32.Fsysna.dilg-bdb6ea67add18f335ac7d1b234b43df594ca0463 2013-04-05 22:58:50 ....A 402448 Virusshare.00050/Trojan.Win32.Fsysna.dilg-dbd919ec6b6ac35a962979ce8e33d084b9205cde 2013-04-05 23:46:22 ....A 401408 Virusshare.00050/Trojan.Win32.Fsysna.dilg-e9ee42a1c2a6830c2cd3a71a4aece4dbca50032f 2013-04-05 23:16:56 ....A 838144 Virusshare.00050/Trojan.Win32.Fsysna.dint-23b855a99ee9cd2ac3d42bf5181d1c761d44e8d4 2013-04-05 21:49:38 ....A 25028 Virusshare.00050/Trojan.Win32.Fsysna.diob-38821c9ba12051f8641ef2b220f18829dc938bcc 2013-04-05 22:56:18 ....A 81772 Virusshare.00050/Trojan.Win32.Fsysna.diob-50c1c810f3b06018833842f2c636c9ccfb42dcca 2013-04-05 23:53:40 ....A 25028 Virusshare.00050/Trojan.Win32.Fsysna.diob-62f17f0e6d8d0a446cb8e7e4593d0393751d75a1 2013-04-05 21:43:10 ....A 29412 Virusshare.00050/Trojan.Win32.Fsysna.diob-b2f3028fb595f78cbc5085e2b321581e715276ea 2013-04-05 21:53:32 ....A 25028 Virusshare.00050/Trojan.Win32.Fsysna.diob-c72fb29e446528e30874174c9dcb680c39847137 2013-04-05 22:23:48 ....A 14848 Virusshare.00050/Trojan.Win32.Fsysna.diom-31cdf97aca60b5e7bf7521f0de473996aece486f 2013-04-05 21:57:44 ....A 12800 Virusshare.00050/Trojan.Win32.Fsysna.diom-5ed5fed3216a9aa21e75207672b912e8431e795d 2013-04-05 23:45:34 ....A 14848 Virusshare.00050/Trojan.Win32.Fsysna.diom-633901d7284e0a09b1866424dd88dd539b582d6f 2013-04-05 22:00:44 ....A 14848 Virusshare.00050/Trojan.Win32.Fsysna.diom-8386e2adaa4c5c7e0d496f146a1114e4ddfc0ad2 2013-04-05 22:48:20 ....A 14848 Virusshare.00050/Trojan.Win32.Fsysna.diom-87985711abe1638ce208e6a8b8e262e0f68c4001 2013-04-05 23:58:50 ....A 14848 Virusshare.00050/Trojan.Win32.Fsysna.diom-926aee286b30968f0e1f1226f8e1851bccef5468 2013-04-05 21:30:06 ....A 14336 Virusshare.00050/Trojan.Win32.Fsysna.diom-99392e76b5c8339ee44b99f4d401ec37a2824326 2013-04-05 22:35:42 ....A 14848 Virusshare.00050/Trojan.Win32.Fsysna.diom-ba16bffd7d1db1f598b2c9aa9e2e0aa6f0aa3a92 2013-04-05 22:33:26 ....A 14848 Virusshare.00050/Trojan.Win32.Fsysna.diom-c275761020f8602c5f6d934e74b48f436c0925bc 2013-04-05 21:45:12 ....A 14848 Virusshare.00050/Trojan.Win32.Fsysna.diom-c7ca5f4d8b26bd3a19245fe41f5b9c68e9696967 2013-04-05 23:44:24 ....A 14848 Virusshare.00050/Trojan.Win32.Fsysna.diom-f064a0a766a916f8e9b6a8565b496d2650679e64 2013-04-05 22:27:26 ....A 294400 Virusshare.00050/Trojan.Win32.Fsysna.dird-ae8029afd4275b39b7812cbe011d616b3887cf92 2013-04-05 22:43:20 ....A 28160 Virusshare.00050/Trojan.Win32.Fsysna.dirk-960c9c18f6331aa7c8456697558547b1a14ea45d 2013-04-05 21:54:40 ....A 32768 Virusshare.00050/Trojan.Win32.Fsysna.dirk-e1c19a731ad5316bc5746a60987dc3b46842275e 2013-04-05 22:45:12 ....A 266752 Virusshare.00050/Trojan.Win32.Fsysna.dity-32499170b5a59b921d88e6f8a5de4db8c9c4bcbb 2013-04-05 22:40:28 ....A 20992 Virusshare.00050/Trojan.Win32.Fsysna.diyd-efdeca4cdda6eec080508e4264c3c72897051f1c 2013-04-05 21:59:54 ....A 110592 Virusshare.00050/Trojan.Win32.Fsysna.djcx-5278121660a9dce05e992ec37382bb8000282c11 2013-04-05 22:44:20 ....A 467456 Virusshare.00050/Trojan.Win32.Fsysna.djcx-728a63ce3de8598090ca25d47cab15259dd764a5 2013-04-05 23:15:22 ....A 109056 Virusshare.00050/Trojan.Win32.Fsysna.djcx-a31bcdb9705933d2a29dd82048bf5ae639e3b909 2013-04-05 21:10:56 ....A 131457 Virusshare.00050/Trojan.Win32.Fsysna.djec-28ca0996e9abdb8009b5d713befaed18f9a0ceae 2013-04-05 23:06:46 ....A 131437 Virusshare.00050/Trojan.Win32.Fsysna.djec-4569eed816709d43b51a871461f044a3b812b5c6 2013-04-05 22:36:26 ....A 131423 Virusshare.00050/Trojan.Win32.Fsysna.djec-590ea528422dc072781ca21447f4dd723ee07bce 2013-04-05 21:49:30 ....A 131432 Virusshare.00050/Trojan.Win32.Fsysna.djec-d26b1bb158736640336407d6aaa98fa55635d1b7 2013-04-05 23:06:50 ....A 469253 Virusshare.00050/Trojan.Win32.Fsysna.djfi-95ee118767a8fdb084b3a97b6ae8c4686a2a6392 2013-04-05 22:24:58 ....A 278253 Virusshare.00050/Trojan.Win32.Fsysna.djrt-569323435ee0fdff12cb927a0583636591342846 2013-04-05 22:45:54 ....A 206752 Virusshare.00050/Trojan.Win32.Fsysna.dliu-f47207c7424a95679dae99b6635bdfab226f1a68 2013-04-05 21:50:38 ....A 81920 Virusshare.00050/Trojan.Win32.Fsysna.dlmx-2fa1ac1102289ac9f77ec2f4eab738bf9c4ab6d4 2013-04-05 21:08:04 ....A 385578 Virusshare.00050/Trojan.Win32.Fsysna.dpfk-216a8404477e1b5f206bc754f56bb81e4565d155 2013-04-05 21:43:38 ....A 756736 Virusshare.00050/Trojan.Win32.Fsysna.drld-214b0e9b502ac40c817e41221bfe8db3e1d52082 2013-04-05 21:13:26 ....A 36864 Virusshare.00050/Trojan.Win32.Fsysna.drlz-1949977a3ca03da18b489998e809be6b997b65bc 2013-04-05 22:55:36 ....A 180963 Virusshare.00050/Trojan.Win32.Fsysna.dtwv-5785048fb2719e0d24d7a1747d01c59e33c78604 2013-04-05 23:31:58 ....A 181192 Virusshare.00050/Trojan.Win32.Fsysna.dtwv-765750c51cfb18632938f208fc5dd8c50a2552c3 2013-04-05 23:31:26 ....A 181021 Virusshare.00050/Trojan.Win32.Fsysna.dtwv-850750d85cb0380f071abec48d612be9314fd14b 2013-04-05 23:27:16 ....A 181824 Virusshare.00050/Trojan.Win32.Fsysna.dtwv-a2ea079eda92edab9f08f1a071024e337b6732f0 2013-04-05 22:09:46 ....A 181587 Virusshare.00050/Trojan.Win32.Fsysna.dtwv-b1402e2b60c28585b2e331ee8cda9c3c2fbc1ff6 2013-04-05 23:28:22 ....A 1737598 Virusshare.00050/Trojan.Win32.Fsysna.dufy-3fc6675f781a4919b9bf327ad413c2b622adea13 2013-04-05 22:58:22 ....A 262145 Virusshare.00050/Trojan.Win32.Fsysna.erxx-aaff80a567ce1eae273bd0df18eb987e7a1d2d46 2013-04-05 22:55:22 ....A 6628 Virusshare.00050/Trojan.Win32.Fsysna.etgb-aedfd05f7b4ae13ca8376278b28069a4dd7fdb8d 2013-04-05 22:29:12 ....A 286403 Virusshare.00050/Trojan.Win32.Fsysna.eycu-456b3320de12305f6c1e9fe0b4a65b724cffe067 2013-04-05 21:31:20 ....A 991482 Virusshare.00050/Trojan.Win32.Fsysna.fjp-6742eb7b056bbed9dff31845b4f305333ef9c090 2013-04-05 22:24:16 ....A 211220 Virusshare.00050/Trojan.Win32.Fsysna.fpmj-264f00047ef13fddf30acbac1ec4113a8eaa8c5c 2013-04-05 23:04:26 ....A 207872 Virusshare.00050/Trojan.Win32.Fsysna.hjw-43a0145c5f0dde8ce656669148c3c120254eb5a8 2013-04-05 21:40:08 ....A 403968 Virusshare.00050/Trojan.Win32.Fsysna.hvvc-81a316ffc6b1b699e9bd6de6ac8e0a53ccc3008e 2013-04-05 21:50:46 ....A 65536 Virusshare.00050/Trojan.Win32.Fsysna.hxcw-82e92b987d8e8e8f4ef06953cce9f823adedcf17 2013-04-05 22:55:40 ....A 194048 Virusshare.00050/Trojan.Win32.Fsysna.jq-091bf664b911565f7d3e2f20b31fe8e85a4a3246 2013-04-05 22:16:48 ....A 65536 Virusshare.00050/Trojan.Win32.Fsysna.jr-050b67418e79436c153e92379c305ddcf2f76c8f 2013-04-05 23:27:48 ....A 57344 Virusshare.00050/Trojan.Win32.Fsysna.lll-cbf735bfe89f40e52d1e56c2e8881a43231f26cb 2013-04-05 23:34:20 ....A 91648 Virusshare.00050/Trojan.Win32.Fsysna.rmq-4063827a0d34c8639d2dd03c1bfec33d6d9437f7 2013-04-05 21:18:08 ....A 88576 Virusshare.00050/Trojan.Win32.Fsysna.rmq-829f1b2348f758e076bdc075cfdcc57c015942a1 2013-04-05 22:10:22 ....A 91136 Virusshare.00050/Trojan.Win32.Fsysna.rmq-c4d373b152a3f5c6a00439dc9d38ac66552ebff9 2013-04-05 21:56:24 ....A 88576 Virusshare.00050/Trojan.Win32.Fsysna.rmq-e2d8a829406dbc300dc19d704969152d19c8e714 2013-04-05 21:44:42 ....A 22016 Virusshare.00050/Trojan.Win32.Fsysna.ur-ca22406e9766eb8c91d1d94b238c6e2d04be069f 2013-04-05 23:18:12 ....A 1926120 Virusshare.00050/Trojan.Win32.Fsysna.wg-efd359660f73c84916763e1ae058b641fd608ed7 2013-04-05 21:26:44 ....A 98682 Virusshare.00050/Trojan.Win32.Fsysna.wl-a6d737e006013d5694051fbde65519ad57a48ed5 2013-04-05 23:19:08 ....A 7822 Virusshare.00050/Trojan.Win32.Fushid.p-d6698be86ef9f1eec40243540fc6cbce910015ec 2013-04-05 23:40:00 ....A 20480 Virusshare.00050/Trojan.Win32.GLB.001-04e576d0eecfb46bc35a68c544d822c774598903 2013-04-05 21:59:54 ....A 229376 Virusshare.00050/Trojan.Win32.Gabba.acy-dc179622b792139772d3c5065803ee81d8a2e739 2013-04-05 22:01:20 ....A 3887104 Virusshare.00050/Trojan.Win32.Gaslide.a-56a5aa7b6a9b14587a8bd4a3899740603e029332 2013-04-05 22:11:40 ....A 1812480 Virusshare.00050/Trojan.Win32.Gaslide.e-08f3290a15172b75f6b69d3309ab96afb2f551fe 2013-04-05 23:28:24 ....A 16384 Virusshare.00050/Trojan.Win32.Gatez-8f877112289d84797ee2469fea593a988c319a42 2013-04-05 22:11:10 ....A 1445376 Virusshare.00050/Trojan.Win32.Generic-11e7481dabdba3f04da7ddb092d63f615f7cac04 2013-04-05 22:45:26 ....A 909312 Virusshare.00050/Trojan.Win32.Generic-445cb3cc895d85a2bc6bdfd6b758cb08da6a651e 2013-04-05 22:49:56 ....A 1450496 Virusshare.00050/Trojan.Win32.Generic-6f9692e0ca678363548d20ec4120e53280864348 2013-04-05 23:59:38 ....A 876544 Virusshare.00050/Trojan.Win32.Generic-730ba71e4f8efa4a5a3218e7b33313ddfe19759b 2013-04-05 22:44:44 ....A 6052352 Virusshare.00050/Trojan.Win32.Generic-ef802f643f996f292fb3103cab00f248745b4526 2013-04-05 22:00:24 ....A 127488 Virusshare.00050/Trojan.Win32.Genome.aayz-91865c7068c8ba29b861efe796012ae4077e1bd4 2013-04-05 23:44:52 ....A 757760 Virusshare.00050/Trojan.Win32.Genome.abiw-be2a18362b04e1f993f11e78bc1995694467052a 2013-04-05 23:06:54 ....A 126464 Virusshare.00050/Trojan.Win32.Genome.abri-5693a865d135a41b65d25b4d092a174d18220a76 2013-04-05 21:28:02 ....A 92672 Virusshare.00050/Trojan.Win32.Genome.abvt-fe9e4f8633adae3ad1b16735c5fa51e353875892 2013-04-05 21:59:58 ....A 2888861 Virusshare.00050/Trojan.Win32.Genome.aeykw-a9d643ddf22d0220d3e9eecb8fc16c9d75239293 2013-04-05 23:23:26 ....A 2267032 Virusshare.00050/Trojan.Win32.Genome.afba-5227e2e3191206b7b12dd27b180e6c0a2f5a2a58 2013-04-05 21:41:48 ....A 2215936 Virusshare.00050/Trojan.Win32.Genome.aftlu-2677b083ee229fe64c2c60cc26e9d1ce2db1374e 2013-04-05 22:14:28 ....A 4017964 Virusshare.00050/Trojan.Win32.Genome.amwxl-a64173bd08f79ccb37e011f0ed5f53f3f253315f 2013-04-05 23:36:02 ....A 22712 Virusshare.00050/Trojan.Win32.Genome.amwyx-1c99e31ae11c892591c882599ec424675b6ef493 2013-04-05 21:56:20 ....A 28344 Virusshare.00050/Trojan.Win32.Genome.amwyx-251ad29b75175481be8d208614422ad3c22e44e3 2013-04-06 00:03:02 ....A 26624 Virusshare.00050/Trojan.Win32.Genome.amwyx-84ae72c3c1aec77a01b40545605a0cd3393c13ab 2013-04-05 23:29:22 ....A 22046 Virusshare.00050/Trojan.Win32.Genome.amwyx-9f3c9b9f9cddb849647b6eec6406e4d64404f310 2013-04-05 21:41:06 ....A 77824 Virusshare.00050/Trojan.Win32.Genome.amwyx-aaa0776c90a3ee1ab73678c9a114c0aa585e6342 2013-04-05 21:18:34 ....A 22712 Virusshare.00050/Trojan.Win32.Genome.amwyx-b2c9507d7daadb5defddb012f2f5bb3906179825 2013-04-05 21:55:22 ....A 90807 Virusshare.00050/Trojan.Win32.Genome.amwyx-c9944a133b9f4d8273f8db6166c5e32e93b34e17 2013-04-05 22:21:40 ....A 3495013 Virusshare.00050/Trojan.Win32.Genome.amxau-72ef3c21b641d4a558ea6f472c32327bea0636c4 2013-04-05 23:39:40 ....A 3495019 Virusshare.00050/Trojan.Win32.Genome.amxau-e1b3f714c155a2568fdfccc79c3f00a6cd62be90 2013-04-05 21:27:56 ....A 3489012 Virusshare.00050/Trojan.Win32.Genome.amxba-2b756f626648fba0862ea3229fbaa45111f439fd 2013-04-05 23:04:06 ....A 132608 Virusshare.00050/Trojan.Win32.Genome.amxof-66066fc469adcf10717f89aaa99d6c7327688a18 2013-04-05 22:32:18 ....A 24876 Virusshare.00050/Trojan.Win32.Genome.amxrg-3bde6612cbf4b5d3fa2a2036d345b416b7512038 2013-04-05 22:56:58 ....A 24876 Virusshare.00050/Trojan.Win32.Genome.amxrg-a6fc69ea237778fe1ac9e63127c2f1b9a96961f2 2013-04-05 23:58:36 ....A 24876 Virusshare.00050/Trojan.Win32.Genome.amxrg-f4d33573f2878c9a02feaa531c0b4a9d70387a41 2013-04-05 22:28:56 ....A 24876 Virusshare.00050/Trojan.Win32.Genome.amxrg-f899d2fc00d88193a19aa775d85630eb2ddbb166 2013-04-05 21:43:40 ....A 5280784 Virusshare.00050/Trojan.Win32.Genome.amxxx-11956a89aaba959864cee9a783747f349b9c43f9 2013-04-05 22:10:08 ....A 582637 Virusshare.00050/Trojan.Win32.Genome.amxxx-5f1ad6d77976732e3aa67902761d82dbcfdefebf 2013-04-05 21:25:34 ....A 2218713 Virusshare.00050/Trojan.Win32.Genome.amxxx-635712044a8fcfc89c4ce7b7dbf396dfd72558ad 2013-04-05 23:03:26 ....A 4067664 Virusshare.00050/Trojan.Win32.Genome.amxxx-6690ff6353c49acfb1e5c5bb9cae000a64f63f14 2013-04-05 23:01:58 ....A 2682432 Virusshare.00050/Trojan.Win32.Genome.amxxx-7b2f6012ffec5992356834493a4fcb6c907deb7b 2013-04-05 23:08:34 ....A 1037136 Virusshare.00050/Trojan.Win32.Genome.amxxx-c26cd3efbe9f5bc6defc7def0190c8cb45503de9 2013-04-05 21:49:42 ....A 1411576 Virusshare.00050/Trojan.Win32.Genome.amxzf-0ab220664b0600dd13b1e9ac044427c6817e7bd5 2013-04-05 23:41:58 ....A 73802 Virusshare.00050/Trojan.Win32.Genome.amyaf-2bb2c2c22528aa06fc99a61c1aa6e2127cee2a17 2013-04-05 22:13:44 ....A 213485 Virusshare.00050/Trojan.Win32.Genome.amyfn-03d3a9c8e5bff263caa06c4795bd4dca2d1561c7 2013-04-05 23:40:30 ....A 213740 Virusshare.00050/Trojan.Win32.Genome.amyfn-6c1deb71fda824ced388d8ab6d5b453bef28d990 2013-04-05 21:26:02 ....A 1133533 Virusshare.00050/Trojan.Win32.Genome.amziz-348d3659e40ff07ea93cc46f723c974eb69bec52 2013-04-05 22:03:12 ....A 135168 Virusshare.00050/Trojan.Win32.Genome.ankpy-577aa31716417d5720063229bf36efcb541e270b 2013-04-05 22:53:10 ....A 135168 Virusshare.00050/Trojan.Win32.Genome.anlga-8fca8699ee6a3f33cc2c21d93f0e32d1b474d560 2013-04-05 23:14:28 ....A 135168 Virusshare.00050/Trojan.Win32.Genome.anlsd-dbcbceb77adc4269b09d68597a9f32c2564337df 2013-04-05 22:12:30 ....A 267264 Virusshare.00050/Trojan.Win32.Genome.anoja-1f4a717db039490b8bf562a2870fd01025d2cd60 2013-04-05 23:30:36 ....A 267264 Virusshare.00050/Trojan.Win32.Genome.anoja-3e986642200aa106b88cde44f430e8a2152c4fb0 2013-04-05 21:48:24 ....A 267264 Virusshare.00050/Trojan.Win32.Genome.anoja-44d07d650ecf4ca035b00e1640009d23fd209dc2 2013-04-05 23:30:36 ....A 267264 Virusshare.00050/Trojan.Win32.Genome.anoja-b2c8093f89be3fab68f5cc7f27ac5878f13aa685 2013-04-05 23:37:48 ....A 617354 Virusshare.00050/Trojan.Win32.Genome.bkxn-ecbcdde64c96e80e3562606ac1ebf92a0d87fb03 2013-04-05 23:09:32 ....A 51712 Virusshare.00050/Trojan.Win32.Genome.bnoe-378a7fe3cfd5b8678dfcbcd106032472e6ea1433 2013-04-05 21:24:58 ....A 51712 Virusshare.00050/Trojan.Win32.Genome.bnoe-6ce97918cf88235e285b1dc118b082b1bacd77e3 2013-04-05 22:13:06 ....A 76288 Virusshare.00050/Trojan.Win32.Genome.btb-051486e0f7d9b72a64a0a5191c88abb4ce8e407e 2013-04-05 21:31:54 ....A 391680 Virusshare.00050/Trojan.Win32.Genome.clh-573945cf7b85f484f58c21ccf8f3338775331b19 2013-04-06 00:01:10 ....A 14882 Virusshare.00050/Trojan.Win32.Genome.cyv-a3c80db16bdda3648efba8c361c293acd93f0676 2013-04-05 22:44:46 ....A 251894 Virusshare.00050/Trojan.Win32.Genome.dqy-f38b1bf187457b07d95c0ba6018478201ef92a23 2013-04-06 00:02:44 ....A 49152 Virusshare.00050/Trojan.Win32.Genome.fyz-bce38830ed6cd09258a4b534bdd0bf1b21a38b78 2013-04-05 21:50:08 ....A 1048895 Virusshare.00050/Trojan.Win32.Genome.gcx-be0326768571fee7d54f5577238541968b7ca5a5 2013-04-05 21:42:04 ....A 189952 Virusshare.00050/Trojan.Win32.Genome.hlj-d59d9e4dad3fbf2b25688dca1dcd726aa2c335f1 2013-04-05 22:35:44 ....A 2313304 Virusshare.00050/Trojan.Win32.Genome.hmr-4ad9def808bbd24465eb5f46b398341084e17114 2013-04-05 22:11:30 ....A 1343448 Virusshare.00050/Trojan.Win32.Genome.hmr-d9ecf02aaa0cef30e62e33315306963b16499cf1 2013-04-05 22:52:46 ....A 1261084 Virusshare.00050/Trojan.Win32.Genome.htp-cff9aa02dfa523991415168f2d31b5a165d4069b 2013-04-05 23:10:22 ....A 2382871 Virusshare.00050/Trojan.Win32.Genome.jrc-ddf14b9acf839ad42dc5aa208583a60662539b15 2013-04-05 22:28:36 ....A 421888 Virusshare.00050/Trojan.Win32.Genome.jyb-5f1036f798283c9501a155c0d118485435c7dc6e 2013-04-05 23:34:36 ....A 412772 Virusshare.00050/Trojan.Win32.Genome.kmn-1cbbf562176810116f3ca474a26b60c4a159f215 2013-04-05 23:40:34 ....A 1109761 Virusshare.00050/Trojan.Win32.Genome.ksa-1acb30c1b95d61eaecbfa94f96018849ebfae6ef 2013-04-05 21:21:50 ....A 62574 Virusshare.00050/Trojan.Win32.Genome.kub-2a757fcbb6f5a4db388a8130e8c63fb4edd36d4d 2013-04-05 21:30:44 ....A 1060438 Virusshare.00050/Trojan.Win32.Genome.kvk-3e0ef86e7e15d3fde5ca34ae1119387e14531090 2013-04-05 23:32:02 ....A 6277288 Virusshare.00050/Trojan.Win32.Genome.kwc-989f1f3977a0fc7aa8e2595dc28e6186d4825768 2013-04-05 23:01:34 ....A 39424 Virusshare.00050/Trojan.Win32.Genome.mcl-689708f0d6edcd3e694fa5d51c3006a0e8703c40 2013-04-05 23:26:42 ....A 37074 Virusshare.00050/Trojan.Win32.Genome.mia-b2b19675b0fe8da46c9119f246b9bf42058088a5 2013-04-05 21:29:32 ....A 24576 Virusshare.00050/Trojan.Win32.Genome.nkf-2b7338144701350140943dd1509b4a6e35f23abb 2013-04-05 23:03:22 ....A 452208 Virusshare.00050/Trojan.Win32.Genome.oqj-356add627634a26b7512ce9a6540aaaa99c4ea3f 2013-04-05 23:34:22 ....A 16067 Virusshare.00050/Trojan.Win32.Genome.pvi-00462e5a65e87068c3cfc489dcde6ca2d4f5ddee 2013-04-05 23:40:34 ....A 18944 Virusshare.00050/Trojan.Win32.Genome.qmb-f4beb8c5e6817b7c4da439292931c4a429d7f6f6 2013-04-05 22:51:56 ....A 769979 Virusshare.00050/Trojan.Win32.Genome.qut-ca9cc032ebe0e5e7dd57bea80809851797070a48 2013-04-05 23:15:36 ....A 13824 Virusshare.00050/Trojan.Win32.Genome.sbfc-6569a2a4ee9bdfc8899e06748cc3351b7f99552b 2013-04-05 22:51:12 ....A 122880 Virusshare.00050/Trojan.Win32.Genome.sbhs-5071b911e0e333b2a9c786cb15df77fbfab31286 2013-04-05 21:42:30 ....A 100352 Virusshare.00050/Trojan.Win32.Genome.sbjk-49678bc64c8970592bce0600e1f959d044648220 2013-04-05 23:09:26 ....A 647712 Virusshare.00050/Trojan.Win32.Genome.sidd-339392573acd5bb35eb8b4ed82804221bdb6f57e 2013-04-05 22:25:42 ....A 6779264 Virusshare.00050/Trojan.Win32.Genome.uhb-543b7e3fdda304b69e143f6cdc68c7c35188c39b 2013-04-06 00:00:08 ....A 2491484 Virusshare.00050/Trojan.Win32.Genome.uhb-75a4500cff86c4cc8de497f96279f939c30fb92d 2013-04-05 21:44:52 ....A 1074176 Virusshare.00050/Trojan.Win32.Genome.uqm-9bce91c5abda20bc03a8aa0afee7f54f1a2c7acf 2013-04-05 22:09:34 ....A 2638850 Virusshare.00050/Trojan.Win32.Genome.voe-78b22a3c76471d924e705707874d7ab7a6520410 2013-04-05 22:00:54 ....A 82432 Virusshare.00050/Trojan.Win32.Genome.vooq-1bb360ed1dbefc5156dc6fa76a2934bedeea04c9 2013-04-05 23:00:46 ....A 495986 Virusshare.00050/Trojan.Win32.Genome.wiq-2586012b131736ed1639ec9860d34f640de201a7 2013-04-05 22:03:34 ....A 161027 Virusshare.00050/Trojan.Win32.Genome.wrs-baaa14643088a00ed404766a5c1307458b65b58d 2013-04-05 21:53:00 ....A 52736 Virusshare.00050/Trojan.Win32.Genome.wvq-dfe46ac8c7f3cd1c526c49377f8b1332d33a542b 2013-04-05 21:54:24 ....A 51593 Virusshare.00050/Trojan.Win32.Genome.yok-a1b7005762b736bd69bc7bb0e900326691227f70 2013-04-05 21:23:20 ....A 1144877 Virusshare.00050/Trojan.Win32.Genome.yos-ed697b35d85d2572b292111ced9aecd50772c47f 2013-04-05 21:24:46 ....A 69120 Virusshare.00050/Trojan.Win32.Genome.yse-c6d2e1e7d6fc3f81875e5f2b9603813fedddf427 2013-04-05 21:16:38 ....A 7168 Virusshare.00050/Trojan.Win32.Genome.zvo-bc464832d8c327e7a21628d7dd9e2769b75ed6f0 2013-04-05 23:49:58 ....A 40212 Virusshare.00050/Trojan.Win32.Gentee.a-5af8f3e1969ffa5d47d075366633c384dc63a617 2013-04-05 22:50:06 ....A 33792 Virusshare.00050/Trojan.Win32.Gipneox.gr-796102affaaa48c07a1c84a57ba748e87a4a4ade 2013-04-05 21:34:50 ....A 582656 Virusshare.00050/Trojan.Win32.Gofot.abn-b6ac4c687a1f0dd487bae0224867e639dd86169a 2013-04-05 21:18:48 ....A 534016 Virusshare.00050/Trojan.Win32.Gofot.ags-3871aafb87d71f89c98dbfb7d64d28898468422c 2013-04-05 23:50:44 ....A 23150 Virusshare.00050/Trojan.Win32.Gofot.ajb-aa5750dc75e2a4e5dad3e6f0ca30dba6b7645a18 2013-04-05 23:55:50 ....A 20480 Virusshare.00050/Trojan.Win32.Gofot.aqt-347bccbe1b4d1a77e53b63a7581a07f423d907fc 2013-04-05 23:52:04 ....A 166912 Virusshare.00050/Trojan.Win32.Gofot.bfp-448d061aee376dcf4580e16fe6c4febf9f9f29a9 2013-04-05 23:55:54 ....A 90112 Virusshare.00050/Trojan.Win32.Gofot.bl-7339ccd73caff00400efa9aa618c34e4cd2c92d0 2013-04-05 21:41:04 ....A 28672 Virusshare.00050/Trojan.Win32.Gofot.buj-12945b6de0eea51fa979e22a2de90021ea15a8bc 2013-04-05 23:01:10 ....A 984397 Virusshare.00050/Trojan.Win32.Gofot.ckd-91579a04b778bdd28ad495e43deb2e7810ef8d25 2013-04-05 23:32:02 ....A 22484 Virusshare.00050/Trojan.Win32.Gofot.cxn-c945bfa4cf17076ac02b74f9449d1b9cc54f453f 2013-04-05 23:02:44 ....A 33280 Virusshare.00050/Trojan.Win32.Gofot.cyp-08dcce7f4ae881aec570db039d5fdae46f0ee319 2013-04-05 23:02:40 ....A 33280 Virusshare.00050/Trojan.Win32.Gofot.cyp-121cb8ce97d31f264d10186c8109718c0b2fe811 2013-04-05 22:54:30 ....A 33280 Virusshare.00050/Trojan.Win32.Gofot.cyp-1c9b620a8cecd802b88b30f6346e581cc5972d3c 2013-04-05 21:59:22 ....A 99477 Virusshare.00050/Trojan.Win32.Gofot.cyp-61335b856ef9923fc86512c2354bb3d49715204a 2013-04-05 22:51:48 ....A 33280 Virusshare.00050/Trojan.Win32.Gofot.cyp-accd8d24c30918e2d244bdbd6510f615e39a3dde 2013-04-05 21:52:44 ....A 33280 Virusshare.00050/Trojan.Win32.Gofot.cyp-b4d4a1589e378a27766597faf762cd859ac68290 2013-04-05 21:40:30 ....A 1358976 Virusshare.00050/Trojan.Win32.Gofot.czr-e0f9075edd69dec8880a41a78a27289b90318d04 2013-04-05 22:35:18 ....A 1358976 Virusshare.00050/Trojan.Win32.Gofot.czr-e142bba142859a900ca95bd5ab076326ecb5e98c 2013-04-05 23:31:32 ....A 57344 Virusshare.00050/Trojan.Win32.Gofot.czx-ccab0dd3f57c3ca2deb3dbe7fcee179d4f7d5e0f 2013-04-05 21:35:14 ....A 589952 Virusshare.00050/Trojan.Win32.Gofot.daf-9f39592ce8075973b9379d038cfae6d67cb79410 2013-04-05 23:29:04 ....A 231936 Virusshare.00050/Trojan.Win32.Gofot.deq-9b6f48a3831d8d8a152f55d5262a784326ec5ef9 2013-04-05 22:46:42 ....A 12288 Virusshare.00050/Trojan.Win32.Gofot.eet-a207bfece27a8137c31e4b7d5d5fc525a2d2c801 2013-04-05 21:32:38 ....A 49152 Virusshare.00050/Trojan.Win32.Gofot.ego-c7d7c36c28d7d605347cc12e630aec28049db3e1 2013-04-05 23:26:32 ....A 169472 Virusshare.00050/Trojan.Win32.Gofot.emq-cf541843b09b583eaa491d6a56369ea1491a2e93 2013-04-05 23:44:02 ....A 131072 Virusshare.00050/Trojan.Win32.Gofot.esa-4b2e3e8057a0578673c39a6cee6d570f1615033c 2013-04-05 23:04:40 ....A 177946 Virusshare.00050/Trojan.Win32.Gofot.ess-63d84048a3f963b02f562bcca4a134ed539044f6 2013-04-05 21:50:50 ....A 29509 Virusshare.00050/Trojan.Win32.Gofot.hxz-922bceb16e547eb30c784a37e3dd3685170de67c 2013-04-05 23:17:24 ....A 29525 Virusshare.00050/Trojan.Win32.Gofot.hxz-f6a61c7ce1f0ddbe2b62bfbf172d0bd136f3412a 2013-04-05 22:17:04 ....A 147456 Virusshare.00050/Trojan.Win32.Gofot.hxz-fdd78685ee4e86c592030b88e63bedeb1d69b543 2013-04-05 23:59:00 ....A 61440 Virusshare.00050/Trojan.Win32.Gofot.jrm-0cf924c91b10d323b816b3725d6a55a62fa43f28 2013-04-05 21:21:00 ....A 18944 Virusshare.00050/Trojan.Win32.Gofot.jvh-39824357bfe7a304d3b099d9cb8779f584df8038 2013-04-05 21:37:04 ....A 89602 Virusshare.00050/Trojan.Win32.Gofot.jvh-5dd78dcea6e67eb5db702de65b47544534e19d61 2013-04-05 21:23:44 ....A 35842 Virusshare.00050/Trojan.Win32.Gofot.kni-ea6435c388e5e731b38d654d3dda6ff1e6ea91d1 2013-04-05 22:14:20 ....A 335872 Virusshare.00050/Trojan.Win32.Gofot.kx-6c79c7fdef51f3de6d921916e625ad83e44d73ef 2013-04-05 22:04:38 ....A 65536 Virusshare.00050/Trojan.Win32.Golid.f-5ad924a766da56ab0bfdf29c1fd974047e4d6e63 2013-04-05 23:27:36 ....A 65536 Virusshare.00050/Trojan.Win32.Golid.f-c60843b3ff2057e2bcd26624b3647d7073f61c9c 2013-04-05 22:13:32 ....A 158047 Virusshare.00050/Trojan.Win32.Golid.g-183f107faff876860c6fe666f6176c8d84cf7a0d 2013-04-05 21:16:16 ....A 134499 Virusshare.00050/Trojan.Win32.Golid.g-9fdf1a412e8d025da0da09317900ad28a8db4b24 2013-04-05 21:22:04 ....A 714435 Virusshare.00050/Trojan.Win32.Goriadu.acj-a93f1920342480b8f4a26b649d311bcd467e36c1 2013-04-05 22:38:36 ....A 708608 Virusshare.00050/Trojan.Win32.Goriadu.acw-f14a83cea045bd2063f3d20fbaadd2d2d318466c 2013-04-05 21:23:26 ....A 269866 Virusshare.00050/Trojan.Win32.Goriadu.bw-ca6915d8c574ca46b22118d17995e1cb35a72d79 2013-04-05 22:09:26 ....A 667648 Virusshare.00050/Trojan.Win32.Goriadu.ca-e1ffb0c8dcbba5a87c3d8579a9740f869dd28dbb 2013-04-05 21:49:54 ....A 270534 Virusshare.00050/Trojan.Win32.Goriadu.de-9525c4350904f91c1ca44e2321398956e8a2807f 2013-04-05 21:26:38 ....A 668233 Virusshare.00050/Trojan.Win32.Goriadu.eo-fb3a590156367522622da6622d92427e4d9d48a1 2013-04-05 22:48:32 ....A 270144 Virusshare.00050/Trojan.Win32.Goriadu.fn-0cd2ba027f08cc66f52943c570018f084cc6ac0e 2013-04-05 21:08:24 ....A 270687 Virusshare.00050/Trojan.Win32.Goriadu.ig-246866b7c6aea4ce05c551aa951064e81a2cd6b2 2013-04-05 23:18:40 ....A 270525 Virusshare.00050/Trojan.Win32.Goriadu.ig-b83e8d6a60478d1858ba876a739dd3063077a937 2013-04-05 22:53:48 ....A 270403 Virusshare.00050/Trojan.Win32.Goriadu.ig-fd8a31c77fb129ce96912e68707eaa82491b98a1 2013-04-05 22:30:30 ....A 766569 Virusshare.00050/Trojan.Win32.Goriadu.jk-3bf25d60d3075c411745cf5a88fa3600594a3c44 2013-04-05 22:10:44 ....A 270363 Virusshare.00050/Trojan.Win32.Goriadu.n-c0b41ecea902e273c08bfd246b23c612d1923d20 2013-04-05 21:15:00 ....A 740770 Virusshare.00050/Trojan.Win32.Goriadu.q-3d4006b8b10c9405d4343d7f8ebcf3b5ea46a899 2013-04-05 21:52:24 ....A 803850 Virusshare.00050/Trojan.Win32.Goriadu.qm-7dd46b6b613d60f40514cb2135b60fba1b1a58f4 2013-04-05 22:21:42 ....A 1712492 Virusshare.00050/Trojan.Win32.Gotango.ex-8b438faab4dbd758b1f074a2de9ded32d227cc94 2013-04-05 21:10:24 ....A 240 Virusshare.00050/Trojan.Win32.Goy-0d6e073b5ed4cd648628a7bd92fb856ba476195c 2013-04-05 22:46:22 ....A 1826816 Virusshare.00050/Trojan.Win32.Guag.apc-672fdf12bff73e5dc0f1130f36d53940fc2f8ed7 2013-04-05 23:07:38 ....A 455344 Virusshare.00050/Trojan.Win32.Guag.apu-0da268207383eb35f90b0b184de85017c6136df7 2013-04-05 23:00:34 ....A 212992 Virusshare.00050/Trojan.Win32.Guag.asw-29a25557b75e0a174e9e739c6cc8a47b9eba6b6d 2013-04-05 23:56:04 ....A 10399776 Virusshare.00050/Trojan.Win32.Guag.asw-8ead0a17f03c29c0c06ee9873c5cb4d7aba62438 2013-04-05 23:06:06 ....A 10399776 Virusshare.00050/Trojan.Win32.Guag.asw-c60680e5fa31b3203d1c01525f7bd240805e1917 2013-04-05 22:08:34 ....A 2953248 Virusshare.00050/Trojan.Win32.Guag.ato-55aafb90a0c92f06bcb52849bcd10e439137da7f 2013-04-05 22:15:44 ....A 2953248 Virusshare.00050/Trojan.Win32.Guag.ato-5854dfbc17e0300faf1ed0a4c91fb9eb3dea9ee1 2013-04-05 23:37:42 ....A 2953248 Virusshare.00050/Trojan.Win32.Guag.ato-e4a273fbd6762848be34896528d17d5905ce4d97 2013-04-05 22:05:18 ....A 102432 Virusshare.00050/Trojan.Win32.Guag.bh-8b4efeeed325a649957ac3281d7f657c3c283a02 2013-04-05 22:37:48 ....A 102464 Virusshare.00050/Trojan.Win32.Guag.bh-c6f1d9721c735dbacbd1dc0463aaceaffaf5f3b6 2013-04-05 23:14:36 ....A 102464 Virusshare.00050/Trojan.Win32.Guag.bh-f99aabbf345e6324d82d47da3e1c7517be01155a 2013-04-05 22:22:28 ....A 360480 Virusshare.00050/Trojan.Win32.Guag.c-6957a0c8b65aced7f3d55ae6f5f367e536b00374 2013-04-05 22:00:00 ....A 360480 Virusshare.00050/Trojan.Win32.Guag.c-94f97f6f45c57209ecb51f658487fdd4e4f3f978 2013-04-05 23:34:42 ....A 360480 Virusshare.00050/Trojan.Win32.Guag.e-53e2d15d657382c2cd4b6592b131c3fa9c5c2c6f 2013-04-05 22:11:30 ....A 49152 Virusshare.00050/Trojan.Win32.Gupd.fo-73816fad50d2060fa2a8f6278c9625b7ffe0033d 2013-04-05 23:13:26 ....A 8192 Virusshare.00050/Trojan.Win32.Haradong.cy-024be749b242b0dd3f2df1fa6fe7ea1c86f69f64 2013-04-05 21:21:34 ....A 118784 Virusshare.00050/Trojan.Win32.Hesv.amar-481b4e27fd5e71ccf154c750da711d889d9066eb 2013-04-05 23:04:16 ....A 405504 Virusshare.00050/Trojan.Win32.Hesv.amny-36c2c037c61e2fbacb87ef28f46ebd008d9f5a3a 2013-04-05 22:07:48 ....A 214016 Virusshare.00050/Trojan.Win32.Hesv.amxr-4eaea34ac2db2a7cbd06f27b6048b233ea6b3e0c 2013-04-05 22:46:16 ....A 61440 Virusshare.00050/Trojan.Win32.Hesv.anzz-802a0b6cc86fb454aee0e83690ea2bb3b09e12fa 2013-04-05 22:57:02 ....A 94208 Virusshare.00050/Trojan.Win32.Hesv.atpo-0dc3ee33d2c43d8e537d02663bb0c714ffd6e869 2013-04-05 23:19:44 ....A 21504 Virusshare.00050/Trojan.Win32.Hesv.awpm-46c149b8e8bba6bb365751492c9a2e49a68cdb07 2013-04-05 22:57:16 ....A 166528 Virusshare.00050/Trojan.Win32.Hesv.bxoj-9ea6dd2eec36319c3d1d11bda6d6eb2ef3b6ba45 2013-04-05 22:18:46 ....A 194048 Virusshare.00050/Trojan.Win32.Hesv.byne-354d6f37972ede68759d4a95df5561830f638ee8 2013-04-05 22:10:12 ....A 194048 Virusshare.00050/Trojan.Win32.Hesv.byne-fc4a7eac669bd90620f38223eec6adc7057cbf30 2013-04-05 22:52:40 ....A 599552 Virusshare.00050/Trojan.Win32.Hesv.bysg-2c1237bc7a89aecac2282b8a642ca5c7a164142e 2013-04-05 22:11:48 ....A 35840 Virusshare.00050/Trojan.Win32.Hesv.cbxb-344b446202c22c5c687d739eb5d4ea44a9b6bbfa 2013-04-05 23:38:38 ....A 1105553 Virusshare.00050/Trojan.Win32.Hesv.cdwk-60b4906cac80499c3c4e536ddcc4a0fc2dd42841 2013-04-05 22:25:20 ....A 102023 Virusshare.00050/Trojan.Win32.Hesv.chjl-47ff3aacaed82fc1d9b4bb6200b40b023a7be22d 2013-04-05 22:28:42 ....A 1441280 Virusshare.00050/Trojan.Win32.Hesv.ciye-15c720f4f15f3da62973b3fae0e973c493f19632 2013-04-05 22:34:50 ....A 3147264 Virusshare.00050/Trojan.Win32.Hesv.cknk-67a080dabddb310dcda45d69b809865c904b9860 2013-04-05 21:44:50 ....A 75080 Virusshare.00050/Trojan.Win32.Hesv.cnxd-6962d47f403b0252d9c44d179fa0dd26321d123b 2013-04-05 23:44:02 ....A 196608 Virusshare.00050/Trojan.Win32.Hesv.cprz-3f38794bbc284098cb613993915a0372ec99b129 2013-04-05 23:50:24 ....A 249856 Virusshare.00050/Trojan.Win32.Hesv.cqza-7a837b96b5dc0630720de9ec7b4dd47708265598 2013-04-05 21:52:36 ....A 249856 Virusshare.00050/Trojan.Win32.Hesv.cqza-a5b2bd3588d9db2a3deaf3b08d5f0b5d0d10a1b1 2013-04-05 22:24:02 ....A 249856 Virusshare.00050/Trojan.Win32.Hesv.cqza-db8acfc2af17b032568d9276c679148351cc78b7 2013-04-05 23:49:34 ....A 118784 Virusshare.00050/Trojan.Win32.Hesv.daqc-ecbb4349c5b10b5853fb5f045255ca73672b6025 2013-04-05 23:07:34 ....A 65536 Virusshare.00050/Trojan.Win32.Hesv.eeed-b6739272521b49b6b9a1520562d17fc0bb5fa9a2 2013-04-05 22:43:42 ....A 629763 Virusshare.00050/Trojan.Win32.Hesv.fhcn-547ceec56f7da91ac6658ebb72f38e7f8f31b471 2013-04-05 22:54:54 ....A 1204528 Virusshare.00050/Trojan.Win32.Hesv.fhcn-b349b87fe5e40752ae106fb419ac794b998061bf 2013-04-05 21:16:24 ....A 672256 Virusshare.00050/Trojan.Win32.Hesv.fzy-996ab4c92d0a301c4fe79ca9349aff98eedf6e00 2013-04-05 22:31:28 ....A 296960 Virusshare.00050/Trojan.Win32.Hider.gh-2d8b595e1e17d85d5204438b30dd2a9a2d5466f3 2013-04-05 22:49:46 ....A 282624 Virusshare.00050/Trojan.Win32.Hider.gh-c74860f8159601fd9d2c6e81a30f55ec22bc7087 2013-04-05 21:16:08 ....A 301568 Virusshare.00050/Trojan.Win32.Hola-0bc592407166b5454ad13c2ac8e4c502e4fb98a0 2013-04-05 22:00:26 ....A 32768 Virusshare.00050/Trojan.Win32.Hooker.c-f6875e1707e03973e6ef3a1e3d21412c28a90e72 2013-04-05 22:01:02 ....A 73800 Virusshare.00050/Trojan.Win32.Hooker.s-d22fdc24b4af1b4fecdd656765b8b49222edcb2c 2013-04-05 21:10:02 ....A 461824 Virusshare.00050/Trojan.Win32.Hosts2.abce-ea6f23147ad1277e97490e0e22110ac395f51e7e 2013-04-05 21:23:42 ....A 61440 Virusshare.00050/Trojan.Win32.Hosts2.gen-003b5afe1e69bf4fefd9d3807621cb010410458b 2013-04-05 23:35:48 ....A 37285 Virusshare.00050/Trojan.Win32.Hosts2.gen-03a48b53c885bd49a973e9d0f630fa5bf110cbf8 2013-04-05 21:47:00 ....A 169984 Virusshare.00050/Trojan.Win32.Hosts2.gen-2069a25f29dbf19e50d09cdc8576529d1ed204e3 2013-04-06 00:01:06 ....A 53248 Virusshare.00050/Trojan.Win32.Hosts2.gen-209c360147942081221a9f950bcc6ae48cef0a01 2013-04-05 23:04:04 ....A 215552 Virusshare.00050/Trojan.Win32.Hosts2.gen-2b8003707ec6982859d411517eabf34e428e8f0a 2013-04-05 23:10:14 ....A 147456 Virusshare.00050/Trojan.Win32.Hosts2.gen-35358a12e6ea75152dc04e87d91cc5749a44e106 2013-04-05 21:16:16 ....A 81920 Virusshare.00050/Trojan.Win32.Hosts2.gen-38ce2295b976d00297616b7ca02a5c83ec9e1f29 2013-04-06 00:04:10 ....A 54784 Virusshare.00050/Trojan.Win32.Hosts2.gen-3eb03d547243e5be1b0f707d6e91a1ebdbbc8027 2013-04-05 23:11:56 ....A 29184 Virusshare.00050/Trojan.Win32.Hosts2.gen-41c8c3f17040379dd6281298ab4637738e6b02fe 2013-04-05 21:10:46 ....A 308733 Virusshare.00050/Trojan.Win32.Hosts2.gen-492e7be3ed0b5eb086d01c797b45a3b9c2969c66 2013-04-05 22:53:30 ....A 356697 Virusshare.00050/Trojan.Win32.Hosts2.gen-4f17f0fd15203d5168abb1b4705f84bd260714ec 2013-04-05 21:08:10 ....A 372224 Virusshare.00050/Trojan.Win32.Hosts2.gen-50268a3f954e099151beded302f27408e5e0c7e9 2013-04-05 21:48:18 ....A 308078 Virusshare.00050/Trojan.Win32.Hosts2.gen-52c9e933a1be86ce819679f57156484b4060270f 2013-04-05 23:04:24 ....A 264928 Virusshare.00050/Trojan.Win32.Hosts2.gen-57b17f2c5889177c96fc8ad452c6cff7dbd0a640 2013-04-05 21:49:24 ....A 61440 Virusshare.00050/Trojan.Win32.Hosts2.gen-7d4d2cfd85b5f2c27803d487a67592c9d8f3fc60 2013-04-05 21:43:28 ....A 29184 Virusshare.00050/Trojan.Win32.Hosts2.gen-7f755139584e716edc230d34064da01a0d14e861 2013-04-05 21:47:36 ....A 251711 Virusshare.00050/Trojan.Win32.Hosts2.gen-892f76517fd6601ae9a12af59bcd97dc7f789753 2013-04-05 21:48:28 ....A 42623 Virusshare.00050/Trojan.Win32.Hosts2.gen-a29ac43a9c33c5e141b76e15bb37659317d55d89 2013-04-05 23:29:24 ....A 22383 Virusshare.00050/Trojan.Win32.Hosts2.gen-b08379144f1dfe890e646a86744c7c264849031a 2013-04-05 22:57:22 ....A 43933 Virusshare.00050/Trojan.Win32.Hosts2.gen-b11ac78825ef0bb9307a3b55db418c653b6fc34a 2013-04-05 23:25:32 ....A 47104 Virusshare.00050/Trojan.Win32.Hosts2.gen-b1c9d62d73d6201815f9b9d7e5be060d128297d3 2013-04-05 21:59:56 ....A 419719 Virusshare.00050/Trojan.Win32.Hosts2.gen-bbb4628c5f225c8c5b102b2b41603e14f0359212 2013-04-05 22:57:12 ....A 424448 Virusshare.00050/Trojan.Win32.Hosts2.gen-d9ce3af0c04a493de2ed6746aae0d9a990dfcd4a 2013-04-05 21:52:22 ....A 61440 Virusshare.00050/Trojan.Win32.Hosts2.gen-fe7355d8b0982d5f1e093ad393b37b7217170f35 2013-04-05 22:22:54 ....A 33280 Virusshare.00050/Trojan.Win32.Hosts2.vne-7cdb6a1458cee6d39b4c957ea10f12b1d801e6c7 2013-04-05 23:15:40 ....A 459776 Virusshare.00050/Trojan.Win32.Hosts2.wii-536c7256f2605c80f89a9f8f3fc90d1cadf153ea 2013-04-05 22:16:04 ....A 187931 Virusshare.00050/Trojan.Win32.Hosts2.wjw-a3623d038dbe5bfa1cbcb45c2db89d6c840f1b3b 2013-04-05 21:48:44 ....A 458752 Virusshare.00050/Trojan.Win32.Hosts2.wkk-426d0f3e2eb374cff371b6f9788f72c7cd921cc3 2013-04-05 23:58:14 ....A 187930 Virusshare.00050/Trojan.Win32.Hosts2.wma-76f0a175b952f9f3778a9ab66ffe5b2b4eaab283 2013-04-05 22:16:38 ....A 821787 Virusshare.00050/Trojan.Win32.Hosts2.wmm-1dad5bb9857feaea46f02f7cf5629b3c1d8ea560 2013-04-05 23:59:06 ....A 444955 Virusshare.00050/Trojan.Win32.Hosts2.wnf-289f8a9979a7e3a5d0c21c1bc758abc98a4e0e58 2013-04-05 23:40:28 ....A 825883 Virusshare.00050/Trojan.Win32.Hosts2.wnm-2f91d6b0c19f8db4afa6851715f4ffb5bb7cb81c 2013-04-05 23:08:38 ....A 459264 Virusshare.00050/Trojan.Win32.Hosts2.wno-43088201973ef2a70f8f12e1e700c11ec14d62fc 2013-04-05 22:06:30 ....A 465408 Virusshare.00050/Trojan.Win32.Hosts2.wno-7df8db28c1392e7e4c8b40892376702bbd1e9492 2013-04-05 23:09:20 ....A 2005504 Virusshare.00050/Trojan.Win32.Hosts2.wnp-a36af40a8c0e3a62c472d3a60261258fb5c6bf52 2013-04-05 21:53:34 ....A 825882 Virusshare.00050/Trojan.Win32.Hosts2.wnw-d3e87d8b459be1c884f3e955e614db0fdf14a603 2013-04-05 23:26:48 ....A 821786 Virusshare.00050/Trojan.Win32.Hosts2.wov-c82f4d64a20696b6fc1790cef5350a017c000cfb 2013-04-05 23:11:22 ....A 821792 Virusshare.00050/Trojan.Win32.Hosts2.wov-dd44dfda60df8d0ab708d22c53326a71bde29c30 2013-04-05 21:28:18 ....A 454975 Virusshare.00050/Trojan.Win32.Hosts2.xrk-130373e6ce43f869698a1948682fdd5ec67ec108 2013-04-05 22:17:40 ....A 184320 Virusshare.00050/Trojan.Win32.Hosts2.ybi-80d3f139449b73bf52c153cb9467d8b8f33eeb71 2013-04-05 21:16:28 ....A 270336 Virusshare.00050/Trojan.Win32.Hrup.a-3907f199e5ddaaf0b0f97a6eff468051a3135fcc 2013-04-05 21:40:28 ....A 486488 Virusshare.00050/Trojan.Win32.Hrup.a-59d7e8c50f25e922bc9f35b8a48f1966ff9ff507 2013-04-05 21:09:54 ....A 303106 Virusshare.00050/Trojan.Win32.Hrup.a-66a6a0ba13e48059c4ebc1076c6ce73634c52e16 2013-04-05 21:25:50 ....A 327680 Virusshare.00050/Trojan.Win32.Hrup.a-95d5a927b588ea0a39adda2d00ba916d122d9c06 2013-04-05 23:34:30 ....A 307200 Virusshare.00050/Trojan.Win32.Hrup.a-a1daf0e7a21b760525da6798e21e1fa822af16b2 2013-04-05 22:38:20 ....A 421888 Virusshare.00050/Trojan.Win32.Hrup.a-aeb9a5f3efb554918177adf15988ab4761cf84e9 2013-04-05 23:10:32 ....A 291328 Virusshare.00050/Trojan.Win32.Hrup.a-af0c5e41573405a37cefead0ff9723a26f27ce1b 2013-04-05 23:04:12 ....A 325120 Virusshare.00050/Trojan.Win32.Hrup.a-d23b9d7f1340c2ff5674c3a6a2ed9102158a1d51 2013-04-05 23:00:22 ....A 253952 Virusshare.00050/Trojan.Win32.Hrup.a-e599516ed047de7d626a172960b46bd3849adf23 2013-04-05 23:44:14 ....A 344064 Virusshare.00050/Trojan.Win32.Hrup.aah-03bf00833442d633faacf156d38bec8015034f59 2013-04-05 23:46:38 ....A 367616 Virusshare.00050/Trojan.Win32.Hrup.aah-0c0cc591b256cc0916d9029ccc3cbaa7b652aa36 2013-04-05 23:59:06 ....A 288256 Virusshare.00050/Trojan.Win32.Hrup.aah-0d2c1ea4e18105bff6d4799bfa501a72a9b88dc6 2013-04-05 21:24:00 ....A 389120 Virusshare.00050/Trojan.Win32.Hrup.aah-0f411f9307857232cde34a63ac626d2e8cebd23d 2013-04-05 22:35:28 ....A 355840 Virusshare.00050/Trojan.Win32.Hrup.aah-133f7050dd67eaebf02989d284e3e8673a3aff18 2013-04-05 22:43:06 ....A 293376 Virusshare.00050/Trojan.Win32.Hrup.aah-194d710c98e9f81ac6fa7c36ae99fe66b84b1c07 2013-04-05 23:46:32 ....A 294912 Virusshare.00050/Trojan.Win32.Hrup.aah-53b39eda7d0209e5b8dfd0c72d8906feb70ea744 2013-04-05 21:49:58 ....A 385024 Virusshare.00050/Trojan.Win32.Hrup.aah-5908dfbe80b8f88d0f1aea9a6cebc8967f60782e 2013-04-05 22:00:54 ....A 294912 Virusshare.00050/Trojan.Win32.Hrup.aah-62d61befb6dc4c8e85088a3fd8fc807b5f9fc4cd 2013-04-05 21:24:54 ....A 353792 Virusshare.00050/Trojan.Win32.Hrup.aah-7e7550cdcd95c83585561913c6a3afeaf0a55a03 2013-04-05 21:38:44 ....A 368640 Virusshare.00050/Trojan.Win32.Hrup.aah-8342f6678f5367ce37c65920bd9d6fff336eecaa 2013-04-05 21:43:18 ....A 351744 Virusshare.00050/Trojan.Win32.Hrup.aah-85eb2e9ed5face7646f7a02ad583d0ce17ff59cd 2013-04-05 21:36:14 ....A 331776 Virusshare.00050/Trojan.Win32.Hrup.aah-aa7c6d3095aaab60caeccf3082f1a66b954b8cae 2013-04-05 22:39:22 ....A 368128 Virusshare.00050/Trojan.Win32.Hrup.aah-d289f405744ce588c846a8a5f992b1d8e660c04f 2013-04-05 22:26:16 ....A 374784 Virusshare.00050/Trojan.Win32.Hrup.aah-d7a3bef52914d4dd0a20fad9b08e7a7914e2628b 2013-04-05 23:43:58 ....A 311296 Virusshare.00050/Trojan.Win32.Hrup.aah-db4cd8ac3b9d7faa50de458d409b42f4de3c8b06 2013-04-05 22:50:54 ....A 344064 Virusshare.00050/Trojan.Win32.Hrup.aah-e9e6523efa70badc5231a84bbcd69ccb4d1ab767 2013-04-05 21:45:24 ....A 1880837 Virusshare.00050/Trojan.Win32.Hrup.bxn-3ab19697a357d00969aac8e2d2c813d872002e90 2013-04-05 21:32:18 ....A 1880678 Virusshare.00050/Trojan.Win32.Hrup.bxn-c34ede1a24c43a4a9cb4de6e90853e3140995293 2013-04-05 21:28:04 ....A 1880990 Virusshare.00050/Trojan.Win32.Hrup.bxn-cb2ba6601d9113551edbfbafb17e08e13092846c 2013-04-05 21:57:56 ....A 7815972 Virusshare.00050/Trojan.Win32.Hrup.bya-8ac864662ee0b1a3f5f0fff2d48e415d75075b8f 2013-04-05 22:58:16 ....A 7816060 Virusshare.00050/Trojan.Win32.Hrup.bya-c87b2b656558a06427b9da0abfc46c0e65f576d5 2013-04-05 23:53:34 ....A 7815831 Virusshare.00050/Trojan.Win32.Hrup.bya-d0c7c48bb25b7887e462106e5b730c902ec16731 2013-04-05 23:22:26 ....A 302592 Virusshare.00050/Trojan.Win32.Hrup.ey-00000b607f6c0120a404e77e0d22da91a004d54c 2013-04-05 23:20:06 ....A 333312 Virusshare.00050/Trojan.Win32.Hrup.ey-1054d97c4cd404f61f052465d12bb35be3feb125 2013-04-05 22:43:50 ....A 311296 Virusshare.00050/Trojan.Win32.Hrup.ey-16823a9a92c4c79ca6a43da74d417de9527fab97 2013-04-05 21:12:46 ....A 283648 Virusshare.00050/Trojan.Win32.Hrup.ey-17133b5438b39c71d5a9447ae77ed19f5cf48d1b 2013-04-05 22:58:22 ....A 344064 Virusshare.00050/Trojan.Win32.Hrup.ey-2531818fd11618a469a2302c08ecd95a2265a341 2013-04-05 21:23:50 ....A 299008 Virusshare.00050/Trojan.Win32.Hrup.ey-32672e189ca344763f78f48d1d9efda99619bfd9 2013-04-05 21:14:36 ....A 299008 Virusshare.00050/Trojan.Win32.Hrup.ey-44c74effb2198e78b60c3d95387c90844544dc3b 2013-04-05 21:42:36 ....A 307200 Virusshare.00050/Trojan.Win32.Hrup.ey-58c60d0e7109a8e0641d27b815633127cd504c37 2013-04-05 22:47:04 ....A 299008 Virusshare.00050/Trojan.Win32.Hrup.ey-707b56c2cc1be965de37056176630070d0ee761e 2013-04-05 23:26:38 ....A 274432 Virusshare.00050/Trojan.Win32.Hrup.ey-7696d22e198f22d5528bb84a4269f875057a4355 2013-04-05 23:30:00 ....A 260608 Virusshare.00050/Trojan.Win32.Hrup.ey-87b7428258cd225559a65dcd9ca5917d5508ad92 2013-04-05 22:29:12 ....A 304640 Virusshare.00050/Trojan.Win32.Hrup.ey-946f965ca980a463d8213abc044f570aaace4fbc 2013-04-05 21:25:14 ....A 445440 Virusshare.00050/Trojan.Win32.Hrup.ey-9d18527e34225d712f15390b3af4f7655143e92a 2013-04-05 22:44:20 ....A 283136 Virusshare.00050/Trojan.Win32.Hrup.ey-a9e073bd162e8dd02bed79d9e18e410cf4f7c7f0 2013-04-05 23:46:32 ....A 304128 Virusshare.00050/Trojan.Win32.Hrup.ey-b5052d4c6859fe44528f043e8ad563045546ea55 2013-04-05 21:36:44 ....A 389120 Virusshare.00050/Trojan.Win32.Hrup.ey-bd03a1334bdb63f2da5bbc554c64219ea7b8bd2e 2013-04-05 21:32:42 ....A 274944 Virusshare.00050/Trojan.Win32.Hrup.ey-be47013c565de9b9d594d7f199b283fc1bd12f47 2013-04-05 22:47:02 ....A 238080 Virusshare.00050/Trojan.Win32.Hrup.ey-c9ebe568b30758ae7d0f3c9e2ae66464fde8f5c8 2013-04-05 23:21:52 ....A 314368 Virusshare.00050/Trojan.Win32.Hrup.ey-cd3947afcc28678b10ebc5e54b1814b760d09787 2013-04-05 22:42:34 ....A 339968 Virusshare.00050/Trojan.Win32.Hrup.ey-cfe20690a7898595716463b2a53c5634ed08c5aa 2013-04-05 22:00:14 ....A 282624 Virusshare.00050/Trojan.Win32.Hrup.ey-febcac628c787d3d24929955d0d935cfa858dc48 2013-04-05 21:51:50 ....A 225280 Virusshare.00050/Trojan.Win32.Hrup.gen-019238413cc3ac3895841b9c06e4ce3fe5a412a9 2013-04-05 21:55:54 ....A 301056 Virusshare.00050/Trojan.Win32.Hrup.gen-0dc610d00384a12ae836ca8f788eed9f911caeac 2013-04-05 22:50:32 ....A 260608 Virusshare.00050/Trojan.Win32.Hrup.gen-1b93d19f7f38d6de8f7fcae3de1369a529897f82 2013-04-05 22:58:22 ....A 241664 Virusshare.00050/Trojan.Win32.Hrup.gen-28cd5f8908fcad5e2fd0a23b096c1603671997d3 2013-04-05 22:19:52 ....A 261632 Virusshare.00050/Trojan.Win32.Hrup.gen-2bebe361502cd63688df491d50c3614ce9c53aa3 2013-04-05 22:42:18 ....A 282624 Virusshare.00050/Trojan.Win32.Hrup.gen-3e1d220dd838f9b4bb53f9de98bfb9c659e6c141 2013-04-05 22:45:24 ....A 308736 Virusshare.00050/Trojan.Win32.Hrup.gen-3e33dc88c78dd2fcb7eb1b21eeaab19f0da1fb87 2013-04-05 23:59:58 ....A 262144 Virusshare.00050/Trojan.Win32.Hrup.gen-445ea5e1c0b27774fec30a4695503e68e130d4dd 2013-04-06 00:04:06 ....A 234496 Virusshare.00050/Trojan.Win32.Hrup.gen-48d8b5afa2d519075ade7ad4181617baf4cac246 2013-04-05 23:08:56 ....A 270336 Virusshare.00050/Trojan.Win32.Hrup.gen-4e7776a6150c1c6c3bc8d5a4e26a2683188fc8a2 2013-04-05 22:02:34 ....A 236032 Virusshare.00050/Trojan.Win32.Hrup.gen-5af4c721ccb5c2f2294fc391b1425e3554683173 2013-04-05 23:30:20 ....A 274432 Virusshare.00050/Trojan.Win32.Hrup.gen-5d7b07ab90eff9a917215d1d7e8dade4e3c478d3 2013-04-05 21:37:00 ....A 240640 Virusshare.00050/Trojan.Win32.Hrup.gen-70ec9e9ed720bca6dccb9b013b5097898f711234 2013-04-05 22:06:50 ....A 305152 Virusshare.00050/Trojan.Win32.Hrup.gen-7cbe3186560892f5fdbb40de612083d01241a8c3 2013-04-05 22:44:24 ....A 300544 Virusshare.00050/Trojan.Win32.Hrup.gen-8f8802d9d8c9c866d3e4e4c4e706b07eefc11399 2013-04-05 21:48:50 ....A 220160 Virusshare.00050/Trojan.Win32.Hrup.gen-941789778f4db459f4bfae773121de77edbe4b68 2013-04-05 23:31:04 ....A 299520 Virusshare.00050/Trojan.Win32.Hrup.gen-972dff02945c99a9e7d4a05aa0d8beb57842e0dc 2013-04-05 23:57:24 ....A 235520 Virusshare.00050/Trojan.Win32.Hrup.gen-9851386f493c358f9ae7c3fc6a84aeda9c6c0a4c 2013-04-05 23:05:26 ....A 300032 Virusshare.00050/Trojan.Win32.Hrup.gen-9e31a976918ed7f663a020916f813450ef8c5dad 2013-04-05 23:11:30 ....A 302080 Virusshare.00050/Trojan.Win32.Hrup.gen-ae81115c8039f6a45ff0bc5554e42c6fee3ff40f 2013-04-05 22:57:00 ....A 302592 Virusshare.00050/Trojan.Win32.Hrup.gen-b60e3e6cf77d9002acadbaa4c5c83e481129bd29 2013-04-05 22:23:32 ....A 245760 Virusshare.00050/Trojan.Win32.Hrup.gen-bd65123a1312685c8579ad972a88b7c4520f41d0 2013-04-05 21:29:12 ....A 290304 Virusshare.00050/Trojan.Win32.Hrup.gen-be3ff456da4b43115b0ac5487fd7777cf8e0060e 2013-04-05 23:30:10 ....A 217088 Virusshare.00050/Trojan.Win32.Hrup.gen-bf6e82ebf3124ed13841ccda1ab4f3b2d05951b8 2013-04-05 23:15:32 ....A 335872 Virusshare.00050/Trojan.Win32.Hrup.gen-bf8babaebc94018534dbffb975ef38f0db411daf 2013-04-05 22:08:40 ....A 252416 Virusshare.00050/Trojan.Win32.Hrup.gen-bfc81154354db8e84f4b43a3ba28ba5ec69e4dd3 2013-04-05 23:06:52 ....A 286720 Virusshare.00050/Trojan.Win32.Hrup.gen-cbbc6ad7855efd7ef9e1302cb6974b12f365a9a0 2013-04-05 23:14:16 ....A 253952 Virusshare.00050/Trojan.Win32.Hrup.gen-dda5472ddca1ba7f29495a7665521c79bac2528a 2013-04-05 21:28:26 ....A 274432 Virusshare.00050/Trojan.Win32.Hrup.gen-ddcd32d5918a1acfa6b7028a9a15d1a76d240719 2013-04-05 21:35:34 ....A 238592 Virusshare.00050/Trojan.Win32.Hrup.gen-e02bae63c613711b125167fc71c414cea8161b8f 2013-04-05 21:36:26 ....A 249856 Virusshare.00050/Trojan.Win32.Hrup.gen-e2ef1d92edf31a2e6d1b832e59eb733d06dec71c 2013-04-05 23:14:16 ....A 315392 Virusshare.00050/Trojan.Win32.Hrup.gen-e3d357259eceb66eaf639c1e6faf421054a551d4 2013-04-05 22:35:24 ....A 239104 Virusshare.00050/Trojan.Win32.Hrup.gen-e505dd9dd86ddfef1f9b73a408bccdcb60c91ddc 2013-04-05 21:59:58 ....A 217088 Virusshare.00050/Trojan.Win32.Hrup.gen-e652d3f5a69cba9445100143ee6db2dec382a0b3 2013-04-05 21:53:50 ....A 614400 Virusshare.00050/Trojan.Win32.Hrup.grp-a143c5962f5c4c4f86ce5891ac0e1284b118314c 2013-04-05 22:13:34 ....A 199680 Virusshare.00050/Trojan.Win32.Hrup.xx-219793c5010484cd67245518e7b16c2a5ac344b1 2013-04-05 23:27:06 ....A 131072 Virusshare.00050/Trojan.Win32.Hrup.xx-465e459335aa36f0b44de38284277b43203fb25e 2013-04-05 23:31:32 ....A 208896 Virusshare.00050/Trojan.Win32.Hrup.xx-662114dd6b7210281803e75ea1de20d81a44a5d9 2013-04-05 23:36:02 ....A 206336 Virusshare.00050/Trojan.Win32.Hrup.xx-6d5510d5a5a8ed4e1c467bd58ff1b0894237a0e0 2013-04-05 22:56:12 ....A 220160 Virusshare.00050/Trojan.Win32.Hrup.xx-971d3e3918bc018a7f80595097335bffce398157 2013-04-05 23:24:38 ....A 163840 Virusshare.00050/Trojan.Win32.Hrup.xx-b59b6e96e3230fa887c980042c95d1f44652dd94 2013-04-05 21:54:08 ....A 292352 Virusshare.00050/Trojan.Win32.Hrup.xx-c09463e5bdd11b84afa4ef9b6a7d8d4c7237c847 2013-04-05 21:11:34 ....A 212992 Virusshare.00050/Trojan.Win32.Hrup.xx-e0350711e362e0f7b90d90039bea263e47db9c38 2013-04-05 22:07:32 ....A 208896 Virusshare.00050/Trojan.Win32.Hrup.xx-e0a2233ab01db42a2845feef4d6517fcb3878555 2013-04-05 23:07:22 ....A 282624 Virusshare.00050/Trojan.Win32.Hrup.xx-f741860a21d27e93fc035891e9dd104c6e7ed1c8 2013-04-05 23:59:20 ....A 208896 Virusshare.00050/Trojan.Win32.Hrup.xx-fb901c2c823ed488b1d8ef94dc638af2c8b02894 2013-04-05 21:37:32 ....A 212992 Virusshare.00050/Trojan.Win32.Hrup.xx-fd1b3f6c64a54efd70486e59423b448222a77f50 2013-04-05 23:11:40 ....A 59904 Virusshare.00050/Trojan.Win32.IRCbot.agwm-862fe0b42fdd77166fd98c88cbb91c8ecb190dac 2013-04-05 22:32:48 ....A 91648 Virusshare.00050/Trojan.Win32.IRCbot.aikw-9f3a2363d63ab9693411a29dfc398d9d75db0257 2013-04-05 23:12:42 ....A 301568 Virusshare.00050/Trojan.Win32.IRCbot.aill-5f7026d2eff37e844888cf51dbd443cb4674aacc 2013-04-05 22:12:32 ....A 530041 Virusshare.00050/Trojan.Win32.IRCbot.aill-6ca88b73d7f98315c74aa1aa4c199894e7520e00 2013-04-05 23:11:16 ....A 102400 Virusshare.00050/Trojan.Win32.IRCbot.aqlo-7171b899a6131147b368acafb98006608b550d68 2013-04-05 21:49:36 ....A 99430 Virusshare.00050/Trojan.Win32.IRCbot.aqlo-9df11fab07dfaf0dd244aaf6f242d47a48caeee3 2013-04-05 23:51:10 ....A 149248 Virusshare.00050/Trojan.Win32.IRCbot.vqm-fc9c5d3860e385dd53348b9ec181825d17eb77cf 2013-04-05 23:46:14 ....A 517632 Virusshare.00050/Trojan.Win32.Icqpush.b-dc3601af8a2b5adafb40b16c225b5553592050f9 2013-04-05 21:47:46 ....A 49152 Virusshare.00050/Trojan.Win32.Ideach.h-cafea9d454d4571ed16f603c14bbd0a5e2116621 2013-04-05 21:08:10 ....A 193024 Virusshare.00050/Trojan.Win32.Immumize.e-5c014fbb1708cda3571e220599645af672b5a0e5 2013-04-05 21:50:26 ....A 1007128 Virusshare.00050/Trojan.Win32.Inject.aaafa-92384a9a4add775a3459ee502590e79fd09c9c56 2013-04-06 00:00:38 ....A 508440 Virusshare.00050/Trojan.Win32.Inject.aaafa-e6d892f8fc10b7baff84afc4a6584653c231cec9 2013-04-05 21:54:26 ....A 14336 Virusshare.00050/Trojan.Win32.Inject.aabsd-a8776ca452863587701d897f7f6a24b723f44339 2013-04-05 22:12:08 ....A 1641014 Virusshare.00050/Trojan.Win32.Inject.aacbo-1c28756f78756f4a72be0a9f94b8517b0740f8a7 2013-04-05 21:50:22 ....A 168448 Virusshare.00050/Trojan.Win32.Inject.aacbo-310ab87604232b11fd3f58dcfe8ff2a23a3e66dc 2013-04-05 22:45:14 ....A 25088 Virusshare.00050/Trojan.Win32.Inject.aacgj-da01d7ed6e16a453785648a2473e6aabbadc1f9a 2013-04-05 22:34:22 ....A 425556 Virusshare.00050/Trojan.Win32.Inject.aackp-1e604bd0ab4299ac0bff042044a979e62ac5d198 2013-04-05 23:50:44 ....A 1568768 Virusshare.00050/Trojan.Win32.Inject.aacmr-ded7aa6979e0148df382a6b58472738a81877b70 2013-04-05 23:34:38 ....A 150818 Virusshare.00050/Trojan.Win32.Inject.aadet-90a592f122c0e422940d2ab3406295442926bb87 2013-04-05 22:03:32 ....A 253614 Virusshare.00050/Trojan.Win32.Inject.aadyg-4e640c6dcd75e0bee7b63824dda4bbb6a7273f9f 2013-04-05 21:23:48 ....A 222204 Virusshare.00050/Trojan.Win32.Inject.aadyg-ee7000ca8bd60adc3810e741bae03ff6358e2027 2013-04-05 23:39:38 ....A 99840 Virusshare.00050/Trojan.Win32.Inject.aaeak-5030a2ea6c5cc0d7f075f57a3d3ed979fcb6fb66 2013-04-05 23:08:28 ....A 349705 Virusshare.00050/Trojan.Win32.Inject.aaeak-6d19bf7e86046b9344bb11f04c14ba8b760ffa8f 2013-04-05 23:36:44 ....A 45568 Virusshare.00050/Trojan.Win32.Inject.aaeak-783c43921013ad83cd88803f7aa79840b43901f1 2013-04-05 21:16:00 ....A 100670 Virusshare.00050/Trojan.Win32.Inject.aaeak-a374a0b4ce81172ef34155e01cabc62240d06fd4 2013-04-05 21:20:10 ....A 132096 Virusshare.00050/Trojan.Win32.Inject.aaeak-f8267fef2e61228a141293711f012ffe0211bf6f 2013-04-05 22:45:18 ....A 98816 Virusshare.00050/Trojan.Win32.Inject.aahps-57f582a376828eab2b4799e94cd9d221034d7005 2013-04-05 22:49:44 ....A 1642421 Virusshare.00050/Trojan.Win32.Inject.aahrd-012870b3d1e2057168684f8d91e35f501968f283 2013-04-05 21:26:46 ....A 286206 Virusshare.00050/Trojan.Win32.Inject.aaigz-faae1323d65abeaf714d71e9edc668494b607a2d 2013-04-05 23:08:56 ....A 266240 Virusshare.00050/Trojan.Win32.Inject.aawt-fff5b2e96bc17079bec2d09d92dbc1e4d64cc4ca 2013-04-05 21:16:54 ....A 66982 Virusshare.00050/Trojan.Win32.Inject.abjx-5987d14ce6f655c75acd99cae25e2adc7c42ef94 2013-04-05 22:06:00 ....A 38400 Virusshare.00050/Trojan.Win32.Inject.abjx-79fe5f87424750b223a4fe4a447c4738fe0800e4 2013-04-05 22:33:38 ....A 488649 Virusshare.00050/Trojan.Win32.Inject.abkh-73520edda686bc2a7b4ce3e083b36f3419e86057 2013-04-05 22:06:46 ....A 566784 Virusshare.00050/Trojan.Win32.Inject.adtf-1f25315663770a365e9a9cdeaccb2fb8a23c5220 2013-04-05 22:47:02 ....A 46592 Virusshare.00050/Trojan.Win32.Inject.afyg-05e99029cf35d1d3c120950b8d136a56ec45ab70 2013-04-05 21:23:58 ....A 787968 Virusshare.00050/Trojan.Win32.Inject.agddl-007e9596fddfb3ba6339e76e546f32793de35160 2013-04-05 21:36:34 ....A 54784 Virusshare.00050/Trojan.Win32.Inject.agddl-09209b66ff6fdb2b49445fac9280edf0f1c283b2 2013-04-05 22:49:42 ....A 605184 Virusshare.00050/Trojan.Win32.Inject.agddl-196d58032cac0e19ed534197bf9f59610d874bf7 2013-04-05 21:26:12 ....A 93696 Virusshare.00050/Trojan.Win32.Inject.agddl-6568acc032082058c2acfc604518ad34ba359c81 2013-04-05 23:20:40 ....A 56221 Virusshare.00050/Trojan.Win32.Inject.agddl-67a258b7781034a41e9c3e30d4adcc11aa3e5cb4 2013-04-05 21:35:16 ....A 328795 Virusshare.00050/Trojan.Win32.Inject.agddl-83ea53998664b72ff1851997e0ec62dca7672e74 2013-04-05 21:57:24 ....A 79360 Virusshare.00050/Trojan.Win32.Inject.agddl-ab7274b0a85475b1be329d0506ee422cef0fb40f 2013-04-05 22:57:58 ....A 56221 Virusshare.00050/Trojan.Win32.Inject.agddl-b0f2624c4c6335ae8d5ea645a4184b16d9dda69e 2013-04-05 23:54:54 ....A 789504 Virusshare.00050/Trojan.Win32.Inject.agddl-c3ed40e9802be30ec24caad1883e29c7c0941ab3 2013-04-05 23:17:44 ....A 741360 Virusshare.00050/Trojan.Win32.Inject.agddl-ce9a17f0d8a5363ab63ece707ea84bddc635ec29 2013-04-05 21:54:42 ....A 52736 Virusshare.00050/Trojan.Win32.Inject.agsy-a48a9c554e9ae628d93d81d69cc9aa193bedef64 2013-04-05 22:06:44 ....A 160732 Virusshare.00050/Trojan.Win32.Inject.ainn-c384f8cd4c0e78ae10e8c14ec14ddeb3e6b9313a 2013-04-05 22:12:36 ....A 51200 Virusshare.00050/Trojan.Win32.Inject.akiy-eaa211e2a6198f481b8438530e713cdce45e8621 2013-04-05 21:59:00 ....A 231969 Virusshare.00050/Trojan.Win32.Inject.akscw-f20698d8b680c7e75b1dff15ef1922cb89ac73a0 2013-04-05 22:49:50 ....A 94222 Virusshare.00050/Trojan.Win32.Inject.akytr-b2115fe5177a57741704945a49fb597f2d35f7be 2013-04-05 21:14:52 ....A 667648 Virusshare.00050/Trojan.Win32.Inject.alex-9278d2909f7790c53f60d02289b63d69e8d186c2 2013-04-05 22:49:18 ....A 32768 Virusshare.00050/Trojan.Win32.Inject.aluwi-6c6015713f8776550788b47bf5f4d2fdac48ed4e 2013-04-05 22:08:12 ....A 53248 Virusshare.00050/Trojan.Win32.Inject.alvp-202cdda22008e27af3d0636382edf35e36a860cd 2013-04-05 23:14:42 ....A 59904 Virusshare.00050/Trojan.Win32.Inject.alwq-f6bedcbaf33236948e99e8f3a8a1438740568299 2013-04-05 21:53:42 ....A 27243 Virusshare.00050/Trojan.Win32.Inject.amci-55949c7a6c64511cba3c8e81749d02b0b06fd869 2013-04-05 21:26:04 ....A 416749 Virusshare.00050/Trojan.Win32.Inject.amky-23f27966cd06d084ee9d6b79f25bed8cebeb79c8 2013-04-05 22:39:28 ....A 28672 Virusshare.00050/Trojan.Win32.Inject.anqlj-f22cde72c029f1fcc7c47c1fb755603a24cdca4e 2013-04-05 22:53:20 ....A 77312 Virusshare.00050/Trojan.Win32.Inject.aohm-a08234d53dccfac56fbfb06f02ab9fb7616cfbd2 2013-04-05 21:37:34 ....A 47104 Virusshare.00050/Trojan.Win32.Inject.arge-d58647cb5123247bb171ff63a5a04412314cc9be 2013-04-05 21:23:58 ....A 675840 Virusshare.00050/Trojan.Win32.Inject.arvm-86a32c139ad17a2e33f4de0fefa5b3d35ca4eeda 2013-04-05 21:39:50 ....A 24064 Virusshare.00050/Trojan.Win32.Inject.atum-0c05b0a080d44053205fb00859bb0e15d81915ff 2013-04-05 23:24:52 ....A 11936 Virusshare.00050/Trojan.Win32.Inject.avyb-e6da80fcadb484533b05d09dac25821ff1c6be96 2013-04-05 21:46:08 ....A 24576 Virusshare.00050/Trojan.Win32.Inject.axq-3d1a42be5c7c516e24bd53e426d9866e69bf3440 2013-04-05 21:56:48 ....A 394752 Virusshare.00050/Trojan.Win32.Inject.bcpa-2334020b1c693f21e1962b37fd666db5781194da 2013-04-05 23:41:32 ....A 94720 Virusshare.00050/Trojan.Win32.Inject.bed-354a918eaa1a81511fdec9751cd8d0c6fd6ec5ee 2013-04-05 22:21:00 ....A 2362374 Virusshare.00050/Trojan.Win32.Inject.bfkd-6de865346b90b16d9a85c4f35d869bfa05c79b52 2013-04-05 22:27:06 ....A 46080 Virusshare.00050/Trojan.Win32.Inject.bgob-3eb259ea05ad22e6d68830c03ffcc33292586b87 2013-04-05 22:14:00 ....A 46080 Virusshare.00050/Trojan.Win32.Inject.bgob-c8e4777615c1c782489c4eab52a9d89f87232197 2013-04-05 21:13:44 ....A 46080 Virusshare.00050/Trojan.Win32.Inject.bgob-d90819de04b6f2cab76ba128d82f95aca300d950 2013-04-05 22:59:50 ....A 253952 Virusshare.00050/Trojan.Win32.Inject.bgvm-34124fdb63de5420f6fc1ce2e5fe65de2529cd25 2013-04-05 23:18:38 ....A 213002 Virusshare.00050/Trojan.Win32.Inject.bobt-1994412051efc5e9083f47b1eb2a7b5ca3cccb12 2013-04-05 22:48:20 ....A 204961 Virusshare.00050/Trojan.Win32.Inject.bprf-03855c129c067f1e6a9c3c988e55dbf2b564654b 2013-04-05 22:34:26 ....A 382009 Virusshare.00050/Trojan.Win32.Inject.btrx-01e63ad1d74b99b7d5195e6866792bed80dd5a26 2013-04-05 23:09:26 ....A 458804 Virusshare.00050/Trojan.Win32.Inject.bvnx-92cdd56e411638074db1cc586076e94441c5c370 2013-04-05 21:53:44 ....A 303812 Virusshare.00050/Trojan.Win32.Inject.bxdw-040cce3f9e16b092b53e6e3d3d7d87d074ae9429 2013-04-05 22:45:18 ....A 589842 Virusshare.00050/Trojan.Win32.Inject.bxdw-4152e62370c059f63b9f6d53bbfd856766803462 2013-04-05 22:12:40 ....A 160866 Virusshare.00050/Trojan.Win32.Inject.bxdw-a4a01b189bd57783c9b5b5d0180bddca80110be3 2013-04-05 23:40:48 ....A 1045629 Virusshare.00050/Trojan.Win32.Inject.bxdw-b434b35a392b0a9e3a2ffddbfe279bd83926d3c1 2013-04-05 22:09:50 ....A 134072 Virusshare.00050/Trojan.Win32.Inject.bxdw-f83aa62a7a5e26532f0093bb35d690f5743c4898 2013-04-05 23:31:36 ....A 475517 Virusshare.00050/Trojan.Win32.Inject.ccly-c3de1811c7ae7fec15b08d31a894cd534c41059a 2013-04-05 23:02:28 ....A 475517 Virusshare.00050/Trojan.Win32.Inject.ccly-fe4908fdd841705a339e126dea84e22d976b3aab 2013-04-05 23:09:08 ....A 262249 Virusshare.00050/Trojan.Win32.Inject.ccsx-1bef31b6d93c634e6de54374f26fecb16fab9422 2013-04-05 22:30:20 ....A 501407 Virusshare.00050/Trojan.Win32.Inject.ccsx-91cc4934110a4f39ed246465a30e409d9dbf8a2a 2013-04-05 23:58:36 ....A 103424 Virusshare.00050/Trojan.Win32.Inject.cekx-99014cdd8d28d9c1bb366630a78a926f43967597 2013-04-05 22:44:50 ....A 30784 Virusshare.00050/Trojan.Win32.Inject.chrl-86ba7a82a92687bc37ba021b0c339ce2d11cbac0 2013-04-05 22:00:48 ....A 16384 Virusshare.00050/Trojan.Win32.Inject.cmyx-4cd87204c65a88710fc9dfd272d4c4498eb17cb7 2013-04-05 22:45:26 ....A 16384 Virusshare.00050/Trojan.Win32.Inject.cmyx-53576870a71f6ddcec2e6348ae3b7f35d62fc3bc 2013-04-05 22:26:54 ....A 16384 Virusshare.00050/Trojan.Win32.Inject.cmyx-6b8079b5ac87faeee36f36df28b0943055746083 2013-04-05 22:50:52 ....A 303485 Virusshare.00050/Trojan.Win32.Inject.cnvy-03c244c0dc4172003553856bafd2b008cdb5eaed 2013-04-05 21:44:10 ....A 376641 Virusshare.00050/Trojan.Win32.Inject.cqtj-8e04416486bbe13b67058672a7e5aed2b2632978 2013-04-05 22:24:12 ....A 688509 Virusshare.00050/Trojan.Win32.Inject.cuxb-2c215045749e95068a976b964be7410a32e806b8 2013-04-05 23:15:48 ....A 11149 Virusshare.00050/Trojan.Win32.Inject.cy-cbed0b95f9d8fdcf042fbe1c805acc430fa3d997 2013-04-05 23:33:58 ....A 828068 Virusshare.00050/Trojan.Win32.Inject.dapz-b40437ce04dd058dd7631b5683197484c1509ba3 2013-04-05 22:57:00 ....A 24576 Virusshare.00050/Trojan.Win32.Inject.day-24572a1d88282fa92423f60bfa8a46f3d756e839 2013-04-05 23:47:32 ....A 35844 Virusshare.00050/Trojan.Win32.Inject.dcgt-cf4648842bc8092b06b0e6e6d27986c388556650 2013-04-05 22:21:12 ....A 181248 Virusshare.00050/Trojan.Win32.Inject.dgan-89dbf14b7c18941edb54cf029badcaa2dfb2d7d3 2013-04-05 23:31:52 ....A 24576 Virusshare.00050/Trojan.Win32.Inject.di-0b405598a02ec4271cfd10e6a3a9be65236e6bdd 2013-04-05 23:42:24 ....A 125521 Virusshare.00050/Trojan.Win32.Inject.dilk-3911079e41ba425ab2d2a6e8ea096b7d070dde89 2013-04-05 23:43:54 ....A 206066 Virusshare.00050/Trojan.Win32.Inject.diod-f03fa423ab687a104d8685a4c62b557f1e16454f 2013-04-05 22:10:12 ....A 5607498 Virusshare.00050/Trojan.Win32.Inject.dkrz-c2e6bec1cf411dfbfddc2c82fe6feb521b228c6b 2013-04-05 23:51:14 ....A 1039436 Virusshare.00050/Trojan.Win32.Inject.dkrz-dedcb1a00e35cadbc4eb3e81108da0582986e973 2013-04-05 21:20:48 ....A 97950 Virusshare.00050/Trojan.Win32.Inject.dlae-e739a15e09a5fe2a188c967e667d0a34b0bd70f8 2013-04-05 21:50:14 ....A 219288 Virusshare.00050/Trojan.Win32.Inject.dlfb-505f8e509f1654b83cb6c9d9474cd800ac7d648c 2013-04-05 23:18:32 ....A 172032 Virusshare.00050/Trojan.Win32.Inject.dmcd-92a0736490f59248fa958ced97140b5f86cc8838 2013-04-05 23:13:12 ....A 3584 Virusshare.00050/Trojan.Win32.Inject.dmub-f43f4d01baaf1b3aff7c6f4a9e83953c758999f5 2013-04-05 22:33:26 ....A 110772 Virusshare.00050/Trojan.Win32.Inject.dpus-adafabc40f574f78313c79d6bf2c6cc6e06ee326 2013-04-05 23:13:06 ....A 77304 Virusshare.00050/Trojan.Win32.Inject.dv-f9492016678f12be2962d82e4aaab618314ca487 2013-04-05 22:40:52 ....A 489984 Virusshare.00050/Trojan.Win32.Inject.dwci-33c3e891d42b8475720dc2ca8f90f3185542e8e0 2013-04-05 22:59:32 ....A 173568 Virusshare.00050/Trojan.Win32.Inject.eanx-4c821c4f1b87122983dba0624b8807a620f9ba7b 2013-04-05 21:52:10 ....A 40960 Virusshare.00050/Trojan.Win32.Inject.ebro-b6439a8cf2b08b93c47874aea35f9ae4e3fb4af3 2013-04-05 23:21:20 ....A 133120 Virusshare.00050/Trojan.Win32.Inject.ecak-2523b05c65b5cc1c7f352a0e50337f2361815772 2013-04-05 22:56:24 ....A 133120 Virusshare.00050/Trojan.Win32.Inject.ecak-d00b4ce93fb32a20cbb6a164c88ca155d0aee981 2013-04-05 23:18:48 ....A 158497 Virusshare.00050/Trojan.Win32.Inject.ecak-d128d729a5b40121b862b54f3b1145e34711ee40 2013-04-05 22:36:08 ....A 271741 Virusshare.00050/Trojan.Win32.Inject.echy-c9accdecf552d5ebef6a98dbdee2783d96434028 2013-04-05 21:08:32 ....A 140385 Virusshare.00050/Trojan.Win32.Inject.ecqw-83743f1c3ad383e6f0666e2889308647f698ed73 2013-04-05 22:58:06 ....A 65024 Virusshare.00050/Trojan.Win32.Inject.efam-4fc34e5b0b06b67e5137d6b138fe59d4bd359323 2013-04-05 22:21:42 ....A 169943 Virusshare.00050/Trojan.Win32.Inject.efoq-504a37c75116263d72fc8b8140373edec97eead0 2013-04-05 23:02:04 ....A 37896 Virusshare.00050/Trojan.Win32.Inject.ehxu-1a8fe8f1a34b588678c2a4f060dd4db959b69cf0 2013-04-05 21:23:28 ....A 131072 Virusshare.00050/Trojan.Win32.Inject.ejzc-1dba98a50cd6f4866d7fff903c5257f24d0331fb 2013-04-05 21:32:22 ....A 69650 Virusshare.00050/Trojan.Win32.Inject.elfp-c0d0125e7f4f0375509bf035a95daa13b6ddfef8 2013-04-05 23:58:58 ....A 136704 Virusshare.00050/Trojan.Win32.Inject.emro-731ad0955dd938058d44466dc5787d62fbd55c24 2013-04-05 23:58:50 ....A 10752 Virusshare.00050/Trojan.Win32.Inject.esi-db32c008dc5d0eb371f9be834d889853b43b7f74 2013-04-05 22:26:58 ....A 36352 Virusshare.00050/Trojan.Win32.Inject.esvb-befc51bb852cbbec2d09739678cab135a6b0d0b6 2013-04-05 21:50:06 ....A 133120 Virusshare.00050/Trojan.Win32.Inject.evmu-6208040610b54eb7a139d397eb65d31a16e58a4d 2013-04-05 21:53:02 ....A 1234313 Virusshare.00050/Trojan.Win32.Inject.ewwq-287be92abcae5a33f668e25a4c85bb8937345707 2013-04-05 23:02:04 ....A 1406674 Virusshare.00050/Trojan.Win32.Inject.ewwq-32c3fbbcc50e7a1427d131cf64812af41f26e292 2013-04-05 23:01:30 ....A 1736322 Virusshare.00050/Trojan.Win32.Inject.ewwq-70c3fb26b03339c092737edfb073d2c7fce3f135 2013-04-05 22:47:28 ....A 922634 Virusshare.00050/Trojan.Win32.Inject.ewwq-e01403f7d203e413bda40495229c3b65be9c206f 2013-04-05 23:48:14 ....A 205312 Virusshare.00050/Trojan.Win32.Inject.expb-7841060fa6dc5982fe583aafbc628333beb79533 2013-04-05 23:51:50 ....A 774381 Virusshare.00050/Trojan.Win32.Inject.eyew-78ab2d7a33569faee72801f14f977e9a6ce1d8f5 2013-04-05 23:47:32 ....A 38912 Virusshare.00050/Trojan.Win32.Inject.eytk-a2821507cb59d7093c1f2a9be566cb253de873a8 2013-04-05 22:24:44 ....A 1196032 Virusshare.00050/Trojan.Win32.Inject.eyut-afd569e27c157b39ed7b970dc31609feb3b1c112 2013-04-05 22:52:32 ....A 2019239 Virusshare.00050/Trojan.Win32.Inject.eywm-aca0a966cc25accdb18db700be03ed8aa7d2b4b2 2013-04-05 22:02:44 ....A 32256 Virusshare.00050/Trojan.Win32.Inject.eyxi-28c3e832651ed18858cdb7be81ba7bc8893a3a5a 2013-04-05 22:23:46 ....A 2156228 Virusshare.00050/Trojan.Win32.Inject.faax-5409388f9e0b2b28d0e5b513215614b95ebc5958 2013-04-05 22:49:50 ....A 1851878 Virusshare.00050/Trojan.Win32.Inject.faax-89ecd40b2fe550a50c8fc4c9e2f2d65d5f2e7d28 2013-04-05 22:09:40 ....A 142336 Virusshare.00050/Trojan.Win32.Inject.faih-61556a0c45658349e7fa9a7c0bfd6a47454ae029 2013-04-05 21:25:28 ....A 8192 Virusshare.00050/Trojan.Win32.Inject.fap-970b0a1b0e5a7b13caf9d1004372a87d6e60450b 2013-04-05 23:52:42 ....A 121856 Virusshare.00050/Trojan.Win32.Inject.fbos-61b6ba83c4b1ee27049cb90c02a131f206bd1f17 2013-04-05 23:41:06 ....A 78336 Virusshare.00050/Trojan.Win32.Inject.fbos-89406fc7c015e119fb17222ad2007e4c57fcab79 2013-04-05 23:15:22 ....A 249856 Virusshare.00050/Trojan.Win32.Inject.fdz-32ede3be9256c7c67993e1bce139b56305e19cb2 2013-04-05 21:56:00 ....A 98816 Virusshare.00050/Trojan.Win32.Inject.ffv-54edf925b39c0a1b7710e7ccaafc7016cb73713b 2013-04-05 22:42:12 ....A 147968 Virusshare.00050/Trojan.Win32.Inject.fhn-1fa0d4e5fed446b06fc9773c4a9b953f0d2d27d3 2013-04-05 22:03:32 ....A 16146 Virusshare.00050/Trojan.Win32.Inject.fhn-5f40fdfe7700e116aa96cabd0df67b2e72c682cb 2013-04-05 21:24:36 ....A 109568 Virusshare.00050/Trojan.Win32.Inject.fhn-eb1a890e4cec1f57200ec0091c3b1a3e6e4dc5a7 2013-04-06 00:04:16 ....A 316928 Virusshare.00050/Trojan.Win32.Inject.fide-02187bca676ec0ae002d60fb7d1a63174fd0cfec 2013-04-05 21:15:18 ....A 287184 Virusshare.00050/Trojan.Win32.Inject.fide-54a60253357f723cccfc056969d0950ad014cccf 2013-04-05 23:48:04 ....A 134044 Virusshare.00050/Trojan.Win32.Inject.fxop-a09cbf2af6e2b70cb75d9445812df0cf47cd4526 2013-04-05 21:55:10 ....A 32256 Virusshare.00050/Trojan.Win32.Inject.gduy-856ab61563cc46c179411ec3d6ed944a14f2aff1 2013-04-05 23:28:58 ....A 514174 Virusshare.00050/Trojan.Win32.Inject.gevl-093deb6f8f84fbd135f55acaa917a613e58ce03d 2013-04-05 21:35:02 ....A 475136 Virusshare.00050/Trojan.Win32.Inject.gevl-415aab8631e68370550784de4e1debb09583772f 2013-04-05 21:39:08 ....A 512000 Virusshare.00050/Trojan.Win32.Inject.gevl-68f56e162d030adab3f3040be4a2b2f06dcfb1e6 2013-04-05 23:46:44 ....A 510976 Virusshare.00050/Trojan.Win32.Inject.gevl-879961f9dc2caaf5f8186844a8b533aafa21eefa 2013-04-05 23:54:20 ....A 510976 Virusshare.00050/Trojan.Win32.Inject.gevl-eb9cad0820590a955cf3b9d37eaf25049279545e 2013-04-05 23:37:34 ....A 512000 Virusshare.00050/Trojan.Win32.Inject.gfck-b4fe390130050eed1907251aab6178fb385263b5 2013-04-05 23:56:50 ....A 167936 Virusshare.00050/Trojan.Win32.Inject.gfjq-684766a729470dac0c78ebe282aa1561807f44ed 2013-04-05 23:18:58 ....A 140280 Virusshare.00050/Trojan.Win32.Inject.gfjq-9f17ff3003ba1c578818927eb55cf8ded0fa8286 2013-04-05 22:12:34 ....A 192512 Virusshare.00050/Trojan.Win32.Inject.gfjq-e6bcd824fdee38e4a09dc600b23b5ee286043319 2013-04-05 23:39:18 ....A 58368 Virusshare.00050/Trojan.Win32.Inject.gggb-456f9e6f0b28a8d8e52a513cb99d0f9a9a06def6 2013-04-05 23:18:28 ....A 335978 Virusshare.00050/Trojan.Win32.Inject.gggc-6ee3ed09deb4dbb41a07b9593dc0032e10aadc91 2013-04-05 23:09:56 ....A 208896 Virusshare.00050/Trojan.Win32.Inject.gggg-688151f3dbed24c0f5d107db46c9dc66f59d6893 2013-04-05 23:21:54 ....A 282624 Virusshare.00050/Trojan.Win32.Inject.gggj-4ef341c54a8184272126870ee43f3de46b3ea939 2013-04-05 23:43:46 ....A 82289 Virusshare.00050/Trojan.Win32.Inject.gggj-5bf95780081f731f0447fea7c8b03e8d8c5ff77e 2013-04-05 23:35:10 ....A 81969 Virusshare.00050/Trojan.Win32.Inject.gggj-86415ac66751bdd8e4d88bef2778d99dcc015d1f 2013-04-05 21:11:34 ....A 379057 Virusshare.00050/Trojan.Win32.Inject.ggmm-3e9e53e4ceff323cad845d8fd78c3d5f6d313b4a 2013-04-05 23:36:54 ....A 125046 Virusshare.00050/Trojan.Win32.Inject.ggmm-43f17dd2b48ed9e4c293fb5441a6df31fc84a0b4 2013-04-05 21:10:04 ....A 92145 Virusshare.00050/Trojan.Win32.Inject.ggmm-a51931ae68c3f160fb25d2f9a4323ce9af492fd8 2013-04-05 22:49:10 ....A 712306 Virusshare.00050/Trojan.Win32.Inject.ggmm-ba9b8e67fee4cdf0af7b45377303df09b31153d3 2013-04-05 23:58:58 ....A 638976 Virusshare.00050/Trojan.Win32.Inject.ggvy-d4708f1389ee9a0c36d9ae0e490d471db596ad7e 2013-04-05 21:29:40 ....A 169984 Virusshare.00050/Trojan.Win32.Inject.ghox-3c4d6d8869c845ccb028cb19576077aa14c89943 2013-04-05 22:57:24 ....A 709632 Virusshare.00050/Trojan.Win32.Inject.ghoy-6153497324b2eabc4238e46f5d91a549e6cbce11 2013-04-05 21:55:20 ....A 184733 Virusshare.00050/Trojan.Win32.Inject.ghpr-6a8957855b12f3c6a488a9b8130ce058c6d12972 2013-04-05 22:21:58 ....A 58830 Virusshare.00050/Trojan.Win32.Inject.ghqb-0f16344cbb528443b74705ec20276b5e4cfab43d 2013-04-05 23:19:26 ....A 63926 Virusshare.00050/Trojan.Win32.Inject.ghqb-2582648475278cf36326569671bb1cea35e40a23 2013-04-05 22:06:02 ....A 177142 Virusshare.00050/Trojan.Win32.Inject.ghqb-a937994c7706c881d66cf2290f52dfeab483840d 2013-04-05 22:03:48 ....A 63958 Virusshare.00050/Trojan.Win32.Inject.ghqb-d9ec6c2046205023934aa4a70f3a157dd411359a 2013-04-05 22:52:22 ....A 103127 Virusshare.00050/Trojan.Win32.Inject.ghqb-f36bef0ca91f3cc29615d8cdc4caeac62a1f3be9 2013-04-05 21:34:14 ....A 110263 Virusshare.00050/Trojan.Win32.Inject.ghqd-f75a3aa2a7b1c60e4a76e31a5c6f97b385fd8e9f 2013-04-05 22:58:32 ....A 1669120 Virusshare.00050/Trojan.Win32.Inject.ghrm-96d3316cac04d005d18f7e5a5835ec069e4270d8 2013-04-05 23:18:22 ....A 38400 Virusshare.00050/Trojan.Win32.Inject.ghzr-63bd1981c20f024c828ed570a3688a6a4115952d 2013-04-05 21:58:10 ....A 47104 Virusshare.00050/Trojan.Win32.Inject.ghzr-8ee7bee41390c9e4258c7e7b8b28b6dedabaa252 2013-04-05 22:49:40 ....A 18447 Virusshare.00050/Trojan.Win32.Inject.giui-143e1cf3907525185b645e0396f3144cd759642d 2013-04-05 21:58:38 ....A 30726 Virusshare.00050/Trojan.Win32.Inject.giyr-2fe58bb5f78d405e12c67c06590c15f6c4130e53 2013-04-05 22:42:32 ....A 562688 Virusshare.00050/Trojan.Win32.Inject.gjhg-bf282a877fb3b0b3c265e37129ac35e053db0b92 2013-04-05 21:35:44 ....A 647168 Virusshare.00050/Trojan.Win32.Inject.gjhg-d01da4833c344866256afce428957678625fd509 2013-04-05 23:18:26 ....A 173195 Virusshare.00050/Trojan.Win32.Inject.gjic-2084ded3a4fb506b9ae69565a226e2baa6ded63e 2013-04-05 22:10:10 ....A 57344 Virusshare.00050/Trojan.Win32.Inject.gjiu-4799780a50d20498fdc903499142d34b60379ada 2013-04-05 22:50:10 ....A 294912 Virusshare.00050/Trojan.Win32.Inject.gjiu-715e477ff3cb0138b207283011386e411d809ede 2013-04-05 21:27:48 ....A 94208 Virusshare.00050/Trojan.Win32.Inject.gjiz-ccb34d6e0bad46a537e216261646ff8c1c66e8bd 2013-04-05 22:49:00 ....A 26192 Virusshare.00050/Trojan.Win32.Inject.gjjz-759f65718f80b34db48299ce018e58eaae63dd91 2013-04-05 23:18:10 ....A 80664 Virusshare.00050/Trojan.Win32.Inject.gjkb-80f0db3e06af3ce6e80444412580981909507ae8 2013-04-06 00:02:46 ....A 80664 Virusshare.00050/Trojan.Win32.Inject.gjkb-8103a0855becd7587eb643aa7033fdb720d0f6ed 2013-04-05 21:26:04 ....A 80664 Virusshare.00050/Trojan.Win32.Inject.gjkb-8b7a7385ed332bf1d24453a06e6d48b540b1d61d 2013-04-05 23:33:36 ....A 258141 Virusshare.00050/Trojan.Win32.Inject.gybk-c46eaed477d1ce7cb4cdc33bda2e606ad2778e41 2013-04-05 22:17:30 ....A 376880 Virusshare.00050/Trojan.Win32.Inject.gzgb-16bb6dd2ec840f25c0b8b3cf1cab2b9bd057a020 2013-04-05 21:08:20 ....A 376883 Virusshare.00050/Trojan.Win32.Inject.gzgb-1ee25002fc85c6930e0a09685d1b5776de9f2a26 2013-04-05 21:59:40 ....A 376878 Virusshare.00050/Trojan.Win32.Inject.gzgb-2dd24c3d507e9359395bcf14f89aaf202f45c326 2013-04-05 21:33:28 ....A 376890 Virusshare.00050/Trojan.Win32.Inject.gzgb-66ae2392746a42254426d5a226696aa2e78fd540 2013-04-05 21:53:10 ....A 376895 Virusshare.00050/Trojan.Win32.Inject.gzgb-729e44d71d6544b5da3725869faa76353e7ce472 2013-04-05 23:46:12 ....A 376881 Virusshare.00050/Trojan.Win32.Inject.gzgb-aecca24d09804af28fb39e2895747b5180f57ffe 2013-04-05 21:23:34 ....A 376881 Virusshare.00050/Trojan.Win32.Inject.gzgb-b5f7351fb466281376968fa91bc5edfd31bb117e 2013-04-05 21:11:14 ....A 376881 Virusshare.00050/Trojan.Win32.Inject.gzgb-bc6d2429ff8bb4bb0ff018cf8a31431e4cfdd1be 2013-04-05 22:01:24 ....A 376893 Virusshare.00050/Trojan.Win32.Inject.gzgb-bf604c5eb7a8c317598913932e6a4f5c08b9da63 2013-04-05 22:01:18 ....A 376886 Virusshare.00050/Trojan.Win32.Inject.gzgb-c3b6ccaaef75650c491d2d69e2fcbec3cfdade06 2013-04-05 23:41:30 ....A 376880 Virusshare.00050/Trojan.Win32.Inject.gzgb-c4fde0b913d8fec6e6b119b993d016089183327c 2013-04-05 23:25:44 ....A 376897 Virusshare.00050/Trojan.Win32.Inject.gzgb-d0d7346f44acb1a28a18598a471239970765e864 2013-04-05 23:31:56 ....A 376881 Virusshare.00050/Trojan.Win32.Inject.gzgb-e743ceb374d884f412bc07524bce2a57f6acf473 2013-04-05 23:37:40 ....A 34816 Virusshare.00050/Trojan.Win32.Inject.hb-6da49ff53c0ca37bcc1b345725fc05e46e1a1d5a 2013-04-05 21:45:26 ....A 4752316 Virusshare.00050/Trojan.Win32.Inject.ijat-27757ef6faf01c6f43371b5bcac51b629ad1ede2 2013-04-05 21:58:38 ....A 1114032 Virusshare.00050/Trojan.Win32.Inject.ijat-667abb45fd01a196434621ed5c1a57b0b01e19b5 2013-04-05 23:17:52 ....A 494012 Virusshare.00050/Trojan.Win32.Inject.ijat-eaf451b495c6763f0998e4b5102f05a2d51a4948 2013-04-05 21:58:20 ....A 512584 Virusshare.00050/Trojan.Win32.Inject.ijat-f76f90132df36fb73757756acd2c9d8f55dd4aaf 2013-04-05 23:00:34 ....A 10409 Virusshare.00050/Trojan.Win32.Inject.kmd-7f87fddbfff46e75f9a37b863dbabc4b6296f24c 2013-04-05 23:59:22 ....A 217600 Virusshare.00050/Trojan.Win32.Inject.koxe-acbe9227ae5582a1b5b9ff41d9bdc20cbd2b8255 2013-04-05 21:54:44 ....A 12354 Virusshare.00050/Trojan.Win32.Inject.lfe-b293f879a6d24874ed2775e776c529bbe18a2b08 2013-04-05 23:40:40 ....A 65536 Virusshare.00050/Trojan.Win32.Inject.lhn-df8017ac4e7981618bf338149a99e29e97b0a37d 2013-04-06 00:04:04 ....A 7168 Virusshare.00050/Trojan.Win32.Inject.mt-144a6a06390249d8bd2b97fed06c11aa3aa2a243 2013-04-05 23:30:22 ....A 7680 Virusshare.00050/Trojan.Win32.Inject.mt-2656d24ebdb14ce28fb6a0e0212955b225c16b25 2013-04-06 00:04:06 ....A 7168 Virusshare.00050/Trojan.Win32.Inject.mt-430172098e22ec1484b29a6f0ba12141289a3497 2013-04-05 23:04:46 ....A 7168 Virusshare.00050/Trojan.Win32.Inject.mt-62ba2b650bb52ca7600a308104f6719925bfd049 2013-04-05 23:39:54 ....A 188249 Virusshare.00050/Trojan.Win32.Inject.mt-815e1b88ea1fcdce6539020ada05cc2ec056d444 2013-04-05 21:43:34 ....A 7168 Virusshare.00050/Trojan.Win32.Inject.mt-9610c841636861f3063e69c8af03f9ea7ae5e9b6 2013-04-05 21:20:00 ....A 28160 Virusshare.00050/Trojan.Win32.Inject.mt-9fe814af011e86a7085770e6ed969a0b11da16fa 2013-04-05 21:52:14 ....A 7168 Virusshare.00050/Trojan.Win32.Inject.mt-a7bb347f835bae1ac31257073436ea52a28bdb6e 2013-04-05 21:10:16 ....A 8192 Virusshare.00050/Trojan.Win32.Inject.mt-d2c353f5204f6ede6f966ddda2864aa7ad14c038 2013-04-05 23:53:10 ....A 112128 Virusshare.00050/Trojan.Win32.Inject.nex-01fea8e5bd7386a430666d48ce097b0597a8d4ad 2013-04-05 23:41:04 ....A 6025216 Virusshare.00050/Trojan.Win32.Inject.nmxo-a1b3a336c9874772b66e2e5bdd81fa027e11b64a 2013-04-05 21:27:34 ....A 754747 Virusshare.00050/Trojan.Win32.Inject.oakz-5662898802ed2223595a8bfc3049683a4e158ee5 2013-04-05 23:18:28 ....A 69862 Virusshare.00050/Trojan.Win32.Inject.oc-0641a556f38e59b7b8141b248fb75b8de7d69528 2013-04-05 21:28:44 ....A 69862 Virusshare.00050/Trojan.Win32.Inject.oc-59dc5685e322edba468e3f78f2db088b7fc4a6f5 2013-04-05 23:59:38 ....A 69862 Virusshare.00050/Trojan.Win32.Inject.oc-69692adb0ff5e6288ae90b16f427ddf82265fcbb 2013-04-05 23:48:44 ....A 395933 Virusshare.00050/Trojan.Win32.Inject.oewa-abbacbc76b5e750c232d46ba7acc9247d63dc9ac 2013-04-05 23:22:10 ....A 454656 Virusshare.00050/Trojan.Win32.Inject.omjy-9baf2fb2560d488fd9fee4af84d2c5d84b00b2c1 2013-04-05 22:45:46 ....A 461824 Virusshare.00050/Trojan.Win32.Inject.omjy-e74f798128251d5d4484c83e54e68deec3d6ef2e 2013-04-05 23:25:46 ....A 388096 Virusshare.00050/Trojan.Win32.Inject.oneg-230e5c373dcca955f1736ef41e956c9b8532bea9 2013-04-05 23:14:00 ....A 282624 Virusshare.00050/Trojan.Win32.Inject.oodt-d5f63a00ecc37a1a7be033c2cb75a20767f49559 2013-04-05 22:01:48 ....A 778240 Virusshare.00050/Trojan.Win32.Inject.phq-cbfc25e05df1132d795e2201d755cd626910554b 2013-04-05 23:20:06 ....A 258284 Virusshare.00050/Trojan.Win32.Inject.qafm-4b9504f44f22c805e92bdfc6fc85864f8b0f32d7 2013-04-05 21:51:20 ....A 867338 Virusshare.00050/Trojan.Win32.Inject.qafm-a90de1847e7f5c8023bb8f50e5d6009e8722ca30 2013-04-05 21:55:50 ....A 105776 Virusshare.00050/Trojan.Win32.Inject.qfju-4c9194c35880e1b560f8f0bf3c2393768ee908d9 2013-04-05 21:56:30 ....A 10240 Virusshare.00050/Trojan.Win32.Inject.qny-23966ea8b425fe9e60204b5999ef458567a026d4 2013-04-05 22:15:10 ....A 90112 Virusshare.00050/Trojan.Win32.Inject.qpqe-aa4cbb82b9d22a9bf7df69d5b52504d9d554f435 2013-04-05 23:17:24 ....A 514125 Virusshare.00050/Trojan.Win32.Inject.qpqi-511b274531d2d4b0b92b3ada58a4ffd40f51b0f4 2013-04-05 23:20:18 ....A 131072 Virusshare.00050/Trojan.Win32.Inject.qpqo-3f1b2690ed13a4eccd0fe358f72e39e958eb7375 2013-04-05 21:50:00 ....A 39936 Virusshare.00050/Trojan.Win32.Inject.qt-e9c771b97d4f86a7fda34eff88595f56cb2f60c2 2013-04-05 23:32:40 ....A 2607104 Virusshare.00050/Trojan.Win32.Inject.qu-e031e6f824834b4d11193f48cc8c8af1afe6516b 2013-04-05 22:47:10 ....A 301056 Virusshare.00050/Trojan.Win32.Inject.rxfr-21ba9ca7bcc4814828083b3e2244273b42a1d5a4 2013-04-05 23:01:24 ....A 1093120 Virusshare.00050/Trojan.Win32.Inject.rygf-11caa525e5a5061a4e6b5b86006601c784b6a95f 2013-04-05 23:06:32 ....A 374343 Virusshare.00050/Trojan.Win32.Inject.ryrk-ae6a51fa4c0b0a9b33b42767003ba252e020d690 2013-04-05 23:58:46 ....A 4145152 Virusshare.00050/Trojan.Win32.Inject.sami-25d5da94e7ee9d2ae13e57eaffcb7674e3afbe14 2013-04-05 23:11:08 ....A 34384 Virusshare.00050/Trojan.Win32.Inject.sayc-cd8cad167f7e20427ee70f35e276150c2c5ae6e7 2013-04-05 23:48:44 ....A 66560 Virusshare.00050/Trojan.Win32.Inject.sbad-0be84cfa593413897ee9e7a3b1e47a060c7e3759 2013-04-05 21:57:34 ....A 27136 Virusshare.00050/Trojan.Win32.Inject.sbad-77c42ed30fc6195dfe8206256eb883f219391f05 2013-04-05 22:59:58 ....A 23552 Virusshare.00050/Trojan.Win32.Inject.sbad-fd0c415efb049af213e104188c7d3e5ef0a42a89 2013-04-05 22:15:18 ....A 120832 Virusshare.00050/Trojan.Win32.Inject.sbae-520b10cdcdb1c6b389c50272cda4e828b3e0b1fd 2013-04-05 22:47:20 ....A 748032 Virusshare.00050/Trojan.Win32.Inject.scoy-67d4d1f618d2d7ceb60b01fda14d0f6c88d6e20a 2013-04-05 23:47:28 ....A 39187 Virusshare.00050/Trojan.Win32.Inject.seoq-3f0bfe90786946f04a776726eabff918b8efc880 2013-04-05 22:47:00 ....A 46080 Virusshare.00050/Trojan.Win32.Inject.sfjg-f79068d7347f89b63f1bf837fd6ecd7c3d527a94 2013-04-05 23:31:46 ....A 1501303 Virusshare.00050/Trojan.Win32.Inject.sfqs-722facd2689f82e7a166ad70fcb969fad9412a12 2013-04-05 22:07:14 ....A 263884 Virusshare.00050/Trojan.Win32.Inject.t-4e989a09ce880cf9c3c02554a84cc2a13ddbbc5c 2013-04-05 23:56:20 ....A 1136644 Virusshare.00050/Trojan.Win32.Inject.tfbe-e9a8b5f92d3a7d3b04685144752fd7ca87dd83f0 2013-04-05 23:27:20 ....A 296458 Virusshare.00050/Trojan.Win32.Inject.tkat-b2be3d8b6c7cbb2088de425f2b633182b5b047d6 2013-04-05 21:50:24 ....A 537600 Virusshare.00050/Trojan.Win32.Inject.uqis-244e88249d16fe679f0814d63d0b830ad2ad92af 2013-04-05 23:01:34 ....A 1061076 Virusshare.00050/Trojan.Win32.Inject.utoc-1a639ed7a96301fcf8db9205d59a74ffd49313e0 2013-04-05 23:04:08 ....A 160256 Virusshare.00050/Trojan.Win32.Inject.utxy-8e7381115f2fe8a279d737a08531347db5b8ba40 2013-04-05 23:38:52 ....A 708608 Virusshare.00050/Trojan.Win32.Inject.uupa-8f1e5e06e1b0f1a3eab3cb5bb80a752befea6f35 2013-04-05 21:50:30 ....A 708608 Virusshare.00050/Trojan.Win32.Inject.uupa-925b0e97c466d7406be134919e63b4b7e07adbc1 2013-04-05 23:28:34 ....A 320816 Virusshare.00050/Trojan.Win32.Inject.uupa-cc48981b0d09c52cd1e456725e9916b505a0c5c4 2013-04-05 21:17:06 ....A 789775 Virusshare.00050/Trojan.Win32.Inject.uupa-ebddc836ac68e5364c77c8f00295b3fd496a8f61 2013-04-05 22:48:50 ....A 193343 Virusshare.00050/Trojan.Win32.Inject.uvsa-a22f4dd6a39372b5f0620d78bf7069115e46a32d 2013-04-05 23:05:44 ....A 680323 Virusshare.00050/Trojan.Win32.Inject.uwis-a56cba1d2606db3f0e322a9a4a7131f2f80c1db4 2013-04-05 21:46:16 ....A 136192 Virusshare.00050/Trojan.Win32.Inject.uwjs-5d2d3a42430b91815dac05ae34e53ae4aca569c0 2013-04-05 22:02:04 ....A 2578538 Virusshare.00050/Trojan.Win32.Inject.uxme-782331f2bef1ce85b1b75d5a959484e6f6512604 2013-04-05 23:30:46 ....A 53336 Virusshare.00050/Trojan.Win32.Inject.uxtl-fb8c95617434a786c4ddc3e64d3607dd29cde4a9 2013-04-05 23:19:26 ....A 518357 Virusshare.00050/Trojan.Win32.Inject.uxtv-728cc4911bcf9b56e8384a0f8df24d6758edd5f9 2013-04-05 23:21:40 ....A 70656 Virusshare.00050/Trojan.Win32.Inject.uyaq-91236876eed305ca24f1757783111070d53ea39f 2013-04-05 23:14:08 ....A 297472 Virusshare.00050/Trojan.Win32.Inject.uybp-24b25cf5167558e0491855cdc683660d8e0317ed 2013-04-05 21:43:02 ....A 274015 Virusshare.00050/Trojan.Win32.Inject.uybp-30c5e3285768cfba045e8c610c8f87021e15359e 2013-04-05 22:40:44 ....A 273920 Virusshare.00050/Trojan.Win32.Inject.uybp-50d8ef0279a8c42d498d46db6b995e9af19c881d 2013-04-05 23:16:58 ....A 340697 Virusshare.00050/Trojan.Win32.Inject.uybp-70929bccc2bd479ba42eae44bc1d15706da5becb 2013-04-05 22:43:06 ....A 486075 Virusshare.00050/Trojan.Win32.Inject.uybp-dc37a675118a22ffcf5399d2a9d08e5291078237 2013-04-05 22:07:42 ....A 1073383 Virusshare.00050/Trojan.Win32.Inject.uypj-197b98f8ce787776b20da720ce151c22bcae0ea2 2013-04-05 23:22:26 ....A 201749 Virusshare.00050/Trojan.Win32.Inject.uyra-dc2ea3b3a1ffd0a9c5a187c11e149ca7c571ee7d 2013-04-05 21:35:16 ....A 40960 Virusshare.00050/Trojan.Win32.Inject.uzfu-ae586388e0ecbb72df7a92339c10781e01b007a6 2013-04-05 23:15:00 ....A 1160470 Virusshare.00050/Trojan.Win32.Inject.uzgc-f20c4d354e72bbc1b289f2a4c34f19da60317961 2013-04-05 21:49:38 ....A 532480 Virusshare.00050/Trojan.Win32.Inject.uzgd-e1127b563faa0e8c91c4dffd502ee2bed69e3315 2013-04-05 22:43:10 ....A 116224 Virusshare.00050/Trojan.Win32.Inject.uzjs-950fe35cc8c1f39ede12c46368f5d9b4dfa8ceb9 2013-04-05 22:14:50 ....A 737792 Virusshare.00050/Trojan.Win32.Inject.uzxt-94ed795d5e801a5fa38edf13490bf7db7e1b35c6 2013-04-05 23:51:28 ....A 1473369 Virusshare.00050/Trojan.Win32.Inject.uzzx-9d8918f5596a19e093b2777c55cd5900afec601e 2013-04-05 21:23:26 ....A 238262 Virusshare.00050/Trojan.Win32.Inject.vaax-d756120ae87d67cc807850ae262c87c374650e2d 2013-04-05 23:38:24 ....A 91883 Virusshare.00050/Trojan.Win32.Inject.vaum-962e38900bfa43091a0fa308351aafb48f6386b6 2013-04-05 22:31:02 ....A 1668277 Virusshare.00050/Trojan.Win32.Inject.vgqf-f17601f629a5a0a334207c900cfbb68f6bc5af3c 2013-04-05 21:16:00 ....A 1698304 Virusshare.00050/Trojan.Win32.Inject.vgtw-79145f8dc85019bbe13ebc90a6ab6cac3333e1d6 2013-04-05 21:34:24 ....A 880640 Virusshare.00050/Trojan.Win32.Inject.vgzp-c1268c51dcbeadf2c8294e9a1a90205ae92cc324 2013-04-05 22:04:02 ....A 807532 Virusshare.00050/Trojan.Win32.Inject.vixk-c15582408edea27ef2b16eb650efc851d2fdbd3b 2013-04-05 21:12:10 ....A 180736 Virusshare.00050/Trojan.Win32.Inject.wbex-0bd02260cddc82d466cd61bd6dc8bed2f624b9d8 2013-04-05 22:07:58 ....A 37376 Virusshare.00050/Trojan.Win32.Inject.wbex-8f39a4d0e498b9d2ba48b2f81447eb90f25d44f0 2013-04-05 23:22:52 ....A 38400 Virusshare.00050/Trojan.Win32.Inject.wbex-bdac7ecad0fcd4423d10bc35eb1b9b91d9c4fda8 2013-04-05 21:27:00 ....A 252806 Virusshare.00050/Trojan.Win32.Inject.wdde-a6ff742621b58707667ce0d4bb3e8cba98f7144c 2013-04-05 23:02:10 ....A 295934 Virusshare.00050/Trojan.Win32.Inject.wdde-a7dcbbbe9dc65d7dc263adb2634fcd205df69093 2013-04-05 22:35:16 ....A 660490 Virusshare.00050/Trojan.Win32.Inject.wftt-42cb402e0c4624ec08bfcfa2adda5125a9d06a38 2013-04-05 21:28:40 ....A 1493161 Virusshare.00050/Trojan.Win32.Inject.wgjb-65af5130b592fa15ec6ebff994c11cce902c2339 2013-04-05 23:02:00 ....A 61952 Virusshare.00050/Trojan.Win32.Inject.wifh-6850806dc90cec78c4622bb66213ce83d1a1aca6 2013-04-05 23:20:22 ....A 5716156 Virusshare.00050/Trojan.Win32.Inject.wnme-0964f8ed5f537214b931d0c91d7d8f701fcd57de 2013-04-05 23:24:38 ....A 8357968 Virusshare.00050/Trojan.Win32.Inject.wnme-59ad4d48edbdfd506941686d05d63cc0b8679dc4 2013-04-05 22:37:20 ....A 632320 Virusshare.00050/Trojan.Win32.Inject.xta-f3735a00c3febc4e2105ba03f43e96757c82dc05 2013-04-05 22:50:36 ....A 8704 Virusshare.00050/Trojan.Win32.Inject.zg-ed0e1e939ba370734c60b4213bfa63fdcbd0d9a5 2013-04-05 23:32:34 ....A 171221 Virusshare.00050/Trojan.Win32.Injuke.dwau-1e3f636bb0192d8f386f0a5a9bf298eb1679a44a 2013-04-05 23:50:14 ....A 171221 Virusshare.00050/Trojan.Win32.Injuke.dwau-26dd33b05c33ded228d9d6c4df48d5a39cf588dd 2013-04-05 22:20:34 ....A 171221 Virusshare.00050/Trojan.Win32.Injuke.dwau-27b60a8d65689a15e5b1f2613c0c41e614270fab 2013-04-05 22:14:22 ....A 171221 Virusshare.00050/Trojan.Win32.Injuke.dwau-32690570582049764366deb362f13b389a6faf1b 2013-04-05 23:35:58 ....A 171221 Virusshare.00050/Trojan.Win32.Injuke.dwau-3459168c63a437881b5781e8397064b3dfe64adc 2013-04-05 22:12:40 ....A 171221 Virusshare.00050/Trojan.Win32.Injuke.dwau-4185e4098fda509f3508c0c60c8e435354936bb3 2013-04-05 23:43:54 ....A 171221 Virusshare.00050/Trojan.Win32.Injuke.dwau-5ad78827f134dfc3ffa5890ff0b32bb5984fa404 2013-04-05 23:11:00 ....A 171221 Virusshare.00050/Trojan.Win32.Injuke.dwau-6c3dbafd2605084c3a1fc7684b260d21100d4738 2013-04-05 22:19:58 ....A 171221 Virusshare.00050/Trojan.Win32.Injuke.dwau-74daac7d11d783ddb79449b9dd1818b3f4fea77d 2013-04-05 22:33:28 ....A 694929 Virusshare.00050/Trojan.Win32.Injuke.eruk-a470ca72a2275b143c9019355d2638140c346cb7 2013-04-05 22:59:58 ....A 694929 Virusshare.00050/Trojan.Win32.Injuke.erul-fdf8e99a7acb7749cb5624b9081aabb1ec75a75e 2013-04-05 22:26:04 ....A 345088 Virusshare.00050/Trojan.Win32.Injuke.euyw-7dcd3f866c77730239cb66a2fc4bc617dd62c7b5 2013-04-05 22:15:36 ....A 285696 Virusshare.00050/Trojan.Win32.Injuke.fcvk-daa24aa6048af408e4973244fe6497c513159794 2013-04-05 23:16:12 ....A 127488 Virusshare.00050/Trojan.Win32.Injuke.nnm-10da2d59ecb63497094f2ae29c681d31fc5c319e 2013-04-05 23:01:22 ....A 1114529 Virusshare.00050/Trojan.Win32.Injuke.pdf-c4adbaee41281862f90a1c45b26928c104e4f05e 2013-04-05 21:56:14 ....A 1096209 Virusshare.00050/Trojan.Win32.Injuke.qrd-e16d22dd146139adbdeaee512216ddfa616ef5f9 2013-04-05 21:23:30 ....A 28672 Virusshare.00050/Trojan.Win32.Insteax.25.a-2da56ffb6f8f25319bc7336e680422c250fb8767 2013-04-05 23:59:28 ....A 188416 Virusshare.00050/Trojan.Win32.Isa-d8a803fc80ad76820153c77a5d7ebbd86353c3d0 2013-04-05 23:06:32 ....A 46080 Virusshare.00050/Trojan.Win32.JoleeePack.gen-b543f08b3a5b4149460b15c4a92bf81bb60d7d74 2013-04-05 23:15:24 ....A 76800 Virusshare.00050/Trojan.Win32.Jorik.Buterat.dt-bf425961d028497ae4f7090e7ef853d6e7286328 2013-04-05 21:19:54 ....A 314880 Virusshare.00050/Trojan.Win32.Jorik.Buterat.dx-9c96942561f5e2de519454f99290eea7eaeea334 2013-04-05 23:09:32 ....A 215552 Virusshare.00050/Trojan.Win32.Jorik.Buterat.en-f8ce9cbc4d1db9cef32feff534cc5257978fa69a 2013-04-05 21:59:08 ....A 413184 Virusshare.00050/Trojan.Win32.Jorik.Delf.gzj-d19ba3efe27bb9202dccdc1efc53c30187cf33f9 2013-04-05 22:43:42 ....A 30376 Virusshare.00050/Trojan.Win32.Jorik.Fraud.doy-e76ff5950da0ae4cd04723f8702924ea36b27d80 2013-04-05 23:12:36 ....A 16208 Virusshare.00050/Trojan.Win32.Jorik.Fraud.dtv-cab0cb0c4caa953b205e1a544b63748a60e152d2 2013-04-05 22:10:52 ....A 2413568 Virusshare.00050/Trojan.Win32.Jorik.Fraud.eov-1458dc68e527a7a3913a9ce430b54f1cb3299526 2013-04-05 23:16:42 ....A 38976 Virusshare.00050/Trojan.Win32.Jorik.Fraud.epr-d01b8f0bd1cce507712b0ab0285f621aed3e777f 2013-04-05 22:50:16 ....A 450048 Virusshare.00050/Trojan.Win32.Jorik.Fraud.evi-6fe29ed9128f3e117ac154603a10193e06892bb6 2013-04-05 22:13:08 ....A 378880 Virusshare.00050/Trojan.Win32.Jorik.Fraud.guk-7813714a45344a432503ed0a8988979b7253a602 2013-04-05 23:23:44 ....A 478613 Virusshare.00050/Trojan.Win32.Jorik.Fraud.ws-f89fdd12473b794a52ddbc76cf52e9d61ff79512 2013-04-05 21:44:18 ....A 192512 Virusshare.00050/Trojan.Win32.Jorik.IRCBot.actl-c5f7ce413ecc0247bbdc45dee5cd912f501b3ddc 2013-04-05 21:17:42 ....A 288512 Virusshare.00050/Trojan.Win32.Jorik.IRCBot.oz-166ef48539569b9fc2eddd9ec31533c91d43453c 2013-04-05 22:15:12 ....A 286720 Virusshare.00050/Trojan.Win32.Jorik.IRCBot.oz-5a8a77fcf96163b6f41e29a25625042dee2b38cf 2013-04-05 22:34:40 ....A 249856 Virusshare.00050/Trojan.Win32.Jorik.IRCBot.oz-603fa0600a3bd782fcba4946c612e99565fbfa82 2013-04-05 23:11:24 ....A 192512 Virusshare.00050/Trojan.Win32.Jorik.IRCBot.oz-66182a0d52351e65946863f17ed9622ed7aa79f9 2013-04-05 23:34:28 ....A 192512 Virusshare.00050/Trojan.Win32.Jorik.IRCBot.oz-9dac2993d859db8feed24c6f484ebd1bb1a78e97 2013-04-05 23:13:26 ....A 192512 Virusshare.00050/Trojan.Win32.Jorik.IRCBot.oz-c5337892b3acddc1af3bdc4d3eeb635d3481617c 2013-04-05 22:03:20 ....A 53248 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.asi-5f8baef133df14805523b845758570621e8fb7ab 2013-04-05 22:19:52 ....A 161280 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.csy-55fb9d1ff9e825a162f8d4f1b319453b4790aac5 2013-04-05 22:57:52 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.dup-35c777497a253f56fb8c6302803006b8920395a6 2013-04-05 21:59:00 ....A 259072 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.efv-d3b871a018ffa4bc7fc4f4ef95beb8ddd987ea78 2013-04-05 22:44:16 ....A 320512 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.egg-f18ef97723698a8a5099f17dafab5f97e0edcf18 2013-04-05 23:29:36 ....A 139264 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.ety-ce5ef756a358bb5faf5b92f1ebd6e7140ecc80ce 2013-04-05 23:39:44 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.evu-6b830379573ac3fa52684bd2f06d327bc46f3371 2013-04-05 22:47:08 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.evu-e83141bc53b8154134a5865934874a3ba318d119 2013-04-05 22:37:40 ....A 83456 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.fba-36276f42e871b500ecd6998e1744b012f9bac0af 2013-04-05 21:49:18 ....A 168960 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.gpc-22d4d2f013de7e9da3e6a31ef5a8838ce3471eae 2013-04-05 23:26:44 ....A 21306 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.gqt-c3e7f4031d7aa9b44b91b7901dacfcf4091d9a60 2013-04-05 22:30:08 ....A 136704 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.hdf-ee0ad61c0ee06f225d3f928a920191b42674f660 2013-04-05 23:24:14 ....A 125952 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.hfy-ef7f36fe7dc1a739db860ef9077c8d16e1b9c55e 2013-04-05 23:47:30 ....A 145920 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.hke-59562e481c9e8a27d739d7da1b66cada07919989 2013-04-05 22:55:42 ....A 157696 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.hlv-3f9a7377c1ab2a1964aaf0ac72557d715c776f71 2013-04-05 22:47:36 ....A 157696 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.hlv-c1279d10152a10fba6e93941878ece7c1ea44d73 2013-04-05 21:17:46 ....A 216576 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.hnr-9ea8be2e0345ef7cf8eca196370ed26d6ac70cc8 2013-04-05 23:40:22 ....A 216064 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.hnr-ec167b6cd3249362d0fbef1041b56d83dc2dd91d 2013-04-05 23:42:40 ....A 212992 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.hvl-05a5709e41de04bef2300fff5c8bece57521f6ef 2013-04-05 21:11:40 ....A 203264 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.iva-43a2b2a1e1a664f8090351af73f9ebf2d83b0683 2013-04-05 22:11:58 ....A 1514123 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.kf-d2d6fcbae3af727bb24c0fb3f758b4e5bd9c8378 2013-04-05 22:28:52 ....A 409600 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.kr-4a0df959dbe83e19340483f6de35c455970f1f65 2013-04-05 23:23:02 ....A 73216 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.kx-0258ebe7391bc46d4a357dba2bbbab61ee9d6e28 2013-04-05 21:45:50 ....A 216320 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.kx-de618c5632ba31aa03213a35b61f7069101e9751 2013-04-05 21:44:04 ....A 123904 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.lg-2de4cd916d31823c37d6a2bb415a493a1906b95c 2013-04-05 22:08:36 ....A 263168 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.lqt-929f5c4d26224177d6acaf1adb93447b7dc203d6 2013-04-05 21:47:40 ....A 116224 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.pv-1e5d3ea4aeac3d6be96f0d9cc789b9bb44821121 2013-04-05 23:36:16 ....A 205312 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.pv-2b4630119c451544e4669c7e504089bf2c0dcb25 2013-04-05 22:03:52 ....A 215808 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.pv-3fb8cf02de96533b1f4bac4e8bf345e05e1c9d25 2013-04-05 23:44:34 ....A 209408 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.pv-837995818274ce3ee0aebfa15c80ab34c4a5c494 2013-04-05 22:25:00 ....A 306176 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.pv-ec7bfe33db54261af75f7f5019d35991a005b9b1 2013-04-05 22:46:28 ....A 225280 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.vqt-901b4d46fd8b8124ba86157f9a01a3b525384ef9 2013-04-05 21:28:14 ....A 71680 Virusshare.00050/Trojan.Win32.Jorik.IRCbot.wdk-0a12f510614f91fd2cc9c6153276d56d8cf9d31a 2013-04-05 22:30:32 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Llac.bkf-df75fe84be7dbfd6825496ad7d319e8d916c8c64 2013-04-05 23:15:56 ....A 136109 Virusshare.00050/Trojan.Win32.Jorik.Llac.cwj-7316b857c2ed05c872b145885d9e1c4a597460a7 2013-04-05 23:11:24 ....A 401939 Virusshare.00050/Trojan.Win32.Jorik.Llac.cws-bc776301555492724b668136a1b1d6fba0d9ca68 2013-04-05 22:40:54 ....A 2633728 Virusshare.00050/Trojan.Win32.Jorik.Llac.diw-6055f30d5f77c53b96b32dc4060ad5c709f79d97 2013-04-05 22:05:48 ....A 369664 Virusshare.00050/Trojan.Win32.Jorik.Llac.eoc-7da091e7bfad7a74d75e7dcd9d9f3f3d8458a6f7 2013-04-05 23:19:58 ....A 285502 Virusshare.00050/Trojan.Win32.Jorik.Llac.flp-2f4d3054a56acfe0df0f6e12351451bb7332aaae 2013-04-05 22:25:50 ....A 311614 Virusshare.00050/Trojan.Win32.Jorik.Llac.flp-39a29bdda05bfcb49df31600fe39236489775672 2013-04-05 22:10:46 ....A 312126 Virusshare.00050/Trojan.Win32.Jorik.Llac.flp-e183fde8b6cc443f1d40bb75fb13109fbaa6dbc3 2013-04-05 22:41:54 ....A 45076 Virusshare.00050/Trojan.Win32.Jorik.Llac.uq-078761c24d1f97dde68b6d76814d5e5d90686d4c 2013-04-05 21:53:24 ....A 922144 Virusshare.00050/Trojan.Win32.Jorik.Llac.uq-674c5a752366c3c9be3a64fb35bc037ad64aac6a 2013-04-05 22:26:02 ....A 503809 Virusshare.00050/Trojan.Win32.Jorik.Shakblades.adr-3f85a2ba6bd9f1d9b8d0e56f0c8938b67acf3fd6 2013-04-05 23:00:34 ....A 331776 Virusshare.00050/Trojan.Win32.Jorik.Shakblades.ezo-a2b7862b85c5d89dbc037638e27a8a403f6a0496 2013-04-05 23:54:22 ....A 199923 Virusshare.00050/Trojan.Win32.Jorik.Shakblades.far-6224b91cfb1b161590c9fc9891e640108b8a4e0e 2013-04-05 23:50:58 ....A 479232 Virusshare.00050/Trojan.Win32.Jorik.Shakblades.fbi-88e152efa897a16193aed0ffd22410b96af6ebf5 2013-04-05 23:39:26 ....A 24576 Virusshare.00050/Trojan.Win32.Jorik.Shakblades.fme-71556f7bbff87146699ecc4d67dd1437863cd563 2013-04-05 22:20:04 ....A 532480 Virusshare.00050/Trojan.Win32.Jorik.Shakblades.gmd-375fd05f0ecfb36884ebf80aa951738e44b9481f 2013-04-05 22:23:04 ....A 211456 Virusshare.00050/Trojan.Win32.Jorik.Shakblades.gmd-5451e91b87cf72ba70ff4507397b5c7e24004811 2013-04-05 23:00:16 ....A 1020484 Virusshare.00050/Trojan.Win32.Jorik.Shakblades.hh-2790b249018e6766cdae15589a2e6ac7e3db5c15 2013-04-05 22:43:12 ....A 963072 Virusshare.00050/Trojan.Win32.Jorik.Shakblades.rv-dc5e8c1cb38f132d8506690348cabb84c104e15b 2013-04-05 22:23:22 ....A 266240 Virusshare.00050/Trojan.Win32.Jorik.Shiz.sxy-37b8142ae4d86b5df17fca6d4542081fa6a34247 2013-04-05 21:27:00 ....A 267524 Virusshare.00050/Trojan.Win32.Jorik.Shiz.szu-2fc03a614a6536a8f1c7b57bdb2783f27b02ee1e 2013-04-05 21:10:18 ....A 285696 Virusshare.00050/Trojan.Win32.Jorik.Shiz.trr-0337ff71fabe65d41fe5f88051a70adbbd3e7f2e 2013-04-05 21:20:06 ....A 126976 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ajrc-1fd8b502c5c40e5bc6c5963c2b63d35f2720c3e0 2013-04-05 22:36:30 ....A 126976 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ajrc-770ef0da698fe5f30567ec8c552f9f3df98ed699 2013-04-05 22:48:54 ....A 245760 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cqaz-477c50fcbfca8a530f03b57dfe0a204b751447d7 2013-04-05 23:33:26 ....A 245760 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cqaz-b40ca9e68879c7f5db017c778450738e9d25ed6f 2013-04-05 22:07:16 ....A 245760 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cqaz-da9c8e8d03b2eec78a1f4b5e8c8f1bf1f108ae29 2013-04-05 22:44:08 ....A 319488 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ctsv-951099744888460018f1fdf738e43f5ee3dffcf2 2013-04-05 22:31:06 ....A 319488 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ctsv-9b0db6cdc00ee337e86833310a3550564af6a23f 2013-04-06 00:04:00 ....A 307200 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cvtk-1e985122950a9e876cc21fb46e08da1150299452 2013-04-05 21:45:34 ....A 307200 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cvtk-262cc11c101c3a39a9eae9f48f3729a48a93791b 2013-04-05 22:19:54 ....A 307200 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cvtk-27c90065a614f5b31354d58bdcd0f40e7bc1aac9 2013-04-05 21:26:20 ....A 307200 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cvtk-44e0f6cc275eca3ae40d248c13b52277c879bf25 2013-04-05 23:03:42 ....A 307200 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cvtk-4b34ab291cb1619fc0161b7e7ac7fec41ad5a201 2013-04-05 21:50:52 ....A 307200 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cvtk-8a5fa202faa2a12de225c7bb406a472b36db7156 2013-04-05 23:42:06 ....A 307200 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cvtk-9de9e2b7774c924094fd1fe5ffee11ede5df16f9 2013-04-05 22:55:26 ....A 307200 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cvtk-a18a125a26d2beb8228193630250ced7d79415e1 2013-04-05 23:33:20 ....A 307200 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.cvtk-e779511cdafdcb6e9a3cacb42eab0c3fe27a7e54 2013-04-05 21:50:00 ....A 323584 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dgbw-f181fb9a4eb41d28b82cff61ac1e9a044849b67c 2013-04-05 21:14:04 ....A 274432 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dnpz-55eb7d6638ea34f575631e1606dd7df37103ee6e 2013-04-05 21:30:22 ....A 274432 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dnpz-6e79f427288ebc323d1c9514adb2d27761222b45 2013-04-05 21:37:08 ....A 274432 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dnpz-a9e120e5bb7cf98e27762aec74ec86ea16885169 2013-04-05 21:19:28 ....A 274432 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dnpz-ad7c6bede11d17607c815b4d0e02a28a613149b7 2013-04-05 23:41:04 ....A 274432 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dnpz-cc12a34ff7bb8973ce392e55885a9a815694add2 2013-04-05 21:13:44 ....A 274432 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dnpz-d87a06f31595b498dea3e8ecf6fc2331ab55071c 2013-04-05 22:36:20 ....A 274432 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dnpz-f4b40c3e3e67b767d420f4e02ce49ba414d220f1 2013-04-05 22:07:18 ....A 245760 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dqvf-41a97cb7e7793b89b1c012b801e74149da725bf5 2013-04-05 22:09:48 ....A 393216 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dsgb-31cd3d7c92597f2df8444dfafdaefa6ab2efb2f2 2013-04-05 21:35:00 ....A 393216 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dsgb-366f48cc9626c3aa59ed3798440a712409ea1c8a 2013-04-05 22:19:54 ....A 393216 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dsgb-585fab3786307ad7f720bbea54f431530ddfd620 2013-04-05 23:11:48 ....A 393216 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dsgb-69f83d39eb8b98a01b56437a72846cccea33f88d 2013-04-05 23:58:50 ....A 393216 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dsgb-7b3a78babe8550d201054c38372e446593c81797 2013-04-05 22:00:00 ....A 126976 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dxla-185c269ac47306b625e8437ba76b54eba79e65dc 2013-04-05 23:13:40 ....A 126976 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dxla-18b92964aee7fa2b9c512641ee0c99b56872f71a 2013-04-05 21:20:26 ....A 126976 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dxla-24f6efc3372fb51fd1e670814a09e55e0c246dfd 2013-04-05 23:06:12 ....A 126976 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dxla-ce362331c53a91a6c604a8e13b088abffa290737 2013-04-05 22:33:54 ....A 442368 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dxot-533c9bfc11b69b0ec0b93ea4546562d78750636c 2013-04-05 22:12:48 ....A 442368 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.dxot-7014408c7dbfe19d4ff47402d8f2c54e9c2cdaf3 2013-04-05 21:55:28 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.egkt-34f076480eca817996eb7aaff8edb6f3c7cc6d6e 2013-04-05 22:44:54 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.egkt-5a7068add7d18ba9be30efab8eba2a67bf25aa69 2013-04-05 22:45:26 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.egkt-6ba92723b1d1fdfc25f129587224d8686d4edfcb 2013-04-05 23:46:52 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.egkt-b3fb66e4ac2fa856e4a02c280e2149f28774a490 2013-04-05 22:25:40 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-0daf18ff91621a165f74f2020ca616d7de8d2faa 2013-04-05 23:04:42 ....A 114688 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-2cedb48ee9324763fac2608d2b0800397c5d779c 2013-04-05 22:26:00 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-325aa51709b94bb23c13ed97b23a23391dc2d86b 2013-04-05 22:55:16 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-892426d566e30a6a2787ac251a4227267d387359 2013-04-05 23:46:40 ....A 114688 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-a2145803082c927b70d2d1167053c3f5f5937f0c 2013-04-05 22:59:10 ....A 114688 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-ab3626243106b5e4fc374a337b61caca9c3eadba 2013-04-05 21:28:10 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-b07a8241356a5dd7c08e9ae17e587c0da17bc62d 2013-04-05 22:19:30 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-c719e138cf0c5bbf0d7b26674b0e62cda9ad54ba 2013-04-05 23:34:00 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-ea144e9a7ac14dbc9c43bd5d383941f4dac44374 2013-04-05 23:54:48 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eglg-ed43172162312908e47e414765a043694cb192de 2013-04-05 22:36:04 ....A 311296 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekal-33301c73037f056277d098efe45ddecda3d3afb8 2013-04-05 22:23:10 ....A 311296 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekal-3569dfc64d0312a5e06c59e93e5d593ff4c49a5a 2013-04-05 23:44:38 ....A 311296 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekal-660b155ec9a5ddf26e36f906530381703d0d0051 2013-04-05 23:03:38 ....A 311296 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekal-ad86cfee02d7f44d4e1e2a0420a2c0fca36d3002 2013-04-05 22:18:40 ....A 311296 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekal-bad9305afda98e4e5ec9397d9d108b8bcd7bc157 2013-04-05 23:24:16 ....A 311296 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekal-ccb5372038a48ebc1ebf31b54caf50ea3b482cd7 2013-04-05 23:34:26 ....A 311296 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekal-f18ce459c2bc850dcdf9d0aba4f66287d738ae17 2013-04-05 21:31:18 ....A 311296 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekbw-cc1dbba572ead741d4ffa9065a63a4361ee50d7e 2013-04-06 00:01:32 ....A 393216 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekip-64e296ca26e6a65e2096b835e82a1dd308dbd412 2013-04-05 22:37:38 ....A 393216 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekip-87fa5105e8468ad12eb7445d167455892127d329 2013-04-05 23:10:40 ....A 393216 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekip-ca07fb2a35201b657a4dedcf1636c7a427fae2de 2013-04-05 22:02:06 ....A 217088 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ektc-842ab9bf9337e45a626e89674ee35602f7c063a1 2013-04-05 22:17:46 ....A 217088 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ektc-87e419b212b5972fe3d69ef25fc97c49055a92f6 2013-04-06 00:03:02 ....A 217088 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ektc-96c0b46e2f6ba1a5a18e08dbddcc9d4faae37694 2013-04-05 21:56:46 ....A 217088 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ektc-acc6feb9cd15f43b0ea62d5b709e5c61485bfdbf 2013-04-05 23:54:50 ....A 217088 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ektc-c2fe18dcfba46c844f901533f99a1507c7272bd7 2013-04-05 23:02:20 ....A 217088 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ektc-df5b69ba028ee2802399aad1b659325defad2196 2013-04-05 23:14:06 ....A 212992 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ekue-01013e67d3fb2d30e37d0214b0877d178a5c3e45 2013-04-05 22:45:06 ....A 52207 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.enux-3c4a3ef9ebe7ad2ba495b6d14a4f803a5033d3c5 2013-04-05 23:29:20 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-1fa7f87e93dbc6d74d156f3395ecf97e7ed2d6aa 2013-04-05 23:54:48 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-28d6a4c25dd121d50e9198eee9324fb717eb5943 2013-04-05 22:16:00 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-531e7661e89e9538950e49b517f8e2408721ecd9 2013-04-05 22:57:56 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-5ef90d21564cd9255f052e948fbc0448b4a3f881 2013-04-05 21:38:02 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-5feffec0e18b4c8f5447a4b6ffb7a01fc9214ce6 2013-04-05 22:21:52 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-a9dd8e0b7a35b9eb79eac5960e7a1b170c9387f9 2013-04-05 21:49:36 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-b7c336372507adb5323978a6e0e6f5bca0c51f33 2013-04-05 22:42:32 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-c32d11799772ee4f7fea890e56246e6bd96ae489 2013-04-05 23:57:02 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-d2da9916936f953dfd8ed1efc64b9a95b6dfd787 2013-04-05 22:16:00 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epgn-de64ca40cde1d2c0a6d8c623f8051986a22e09ba 2013-04-05 23:00:44 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epzr-136ea1cc9a2893947fa1f5d0c7c95c9217cb52a1 2013-04-05 22:27:36 ....A 262144 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.epzr-654bbe0f2af0b564b57ae390dbf898af5df6dbdb 2013-04-05 21:49:26 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eryt-a9696bd79464c014dafcb9297fff7b1889e48cbe 2013-04-05 22:45:18 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eryt-f21deceb87b887aec8974f06474913f8ac35fed0 2013-04-05 22:44:14 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.escx-1176eaeade5acf4221655a10b40342f0df066d57 2013-04-05 22:37:34 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.escx-5579cd0129151847221ce8f7f1ef07f2044e329e 2013-04-05 21:56:38 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.escx-93f85c579182c7895af2ff68358185b04666620f 2013-04-05 23:00:26 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.escx-af87999e69404408cc05f474e4aef992c7912ee5 2013-04-05 22:09:18 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.escx-b71a94b06f4db7cf653e5932805f20c16c2db6d3 2013-04-05 22:35:52 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.escx-dfc96c5c4649f1128964d359572484864ada724d 2013-04-05 23:41:52 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.escx-ec0d5eb8493e2b7ffeb8f0e344647457f19de05f 2013-04-05 23:40:58 ....A 245760 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.esnn-e73b0ba388e162609066f709170d449a617fad2b 2013-04-05 23:45:26 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyod-2aed23ce65174e1f6e2d715ea09b8d7427594133 2013-04-05 22:40:28 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyod-2ce2578b072bad31d8113ed95960d9d8952a087a 2013-04-05 23:11:00 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyod-36b8d8c946e46872554903b35f165ffabcb3e799 2013-04-05 21:49:42 ....A 129280 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyod-648faa3f7fba13004a0eda4611e235dab3f86f08 2013-04-05 22:31:44 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyod-64bb0a28a638eefa7b58945f5edfb33be308ec96 2013-04-05 22:45:46 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyod-81c3fb791f33b4be1bc2c9fd5a8f6a7438e4f5c8 2013-04-05 21:32:20 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyod-afc307f0eb276145bc37c9c8f9bcdba13fc3662b 2013-04-05 23:24:58 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyod-d092f5f56114aad0772142dff4492be461a8cd2e 2013-04-05 22:27:22 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyoe-1b016629599dafb364a60e1bb54d63438048e422 2013-04-05 21:41:02 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyoe-98dccced119659c0610de0ae9c44bb621d70ecff 2013-04-05 23:12:00 ....A 102400 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyoe-a0bf5ece2edebb78c7f1f940d67649e938f90306 2013-04-05 23:12:46 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-103f31088d33c81bd047b0daa940f62c0fd1d22f 2013-04-05 21:12:38 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-15331a53193dcd9af1c563b402391e943545c5a8 2013-04-05 22:24:00 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-1c33e85974121c927099886c339c5f313b917f13 2013-04-05 22:22:56 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-41334cca0f1d5ca43d9669075c2dcf0ec86f2eb0 2013-04-05 23:46:28 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-6025aebe8b2807b5d429d8cf4ff95959f4f7ed20 2013-04-05 22:45:22 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-65850b76fa7cf885c4c710ca8e8a6bf71caf23bd 2013-04-05 22:09:24 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-b62818438cacadc0841c4ba97614d069c1d0e2e1 2013-04-05 22:28:06 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-bb23e82ee45e45b480c82f93bd1bd04526681ddf 2013-04-05 21:46:14 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-bdc069054e5840082da0d25065629a5686b22a02 2013-04-05 21:31:26 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-e70a323947eb16b9671fc02b034d6b635afd81b4 2013-04-05 23:05:32 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-f35d00ac4588ac99daf66b0a119e0b41473ecbd3 2013-04-05 22:22:14 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-faa4c467d87df21ce1bd246662ce4a7f483451ce 2013-04-05 23:01:36 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.eyyc-fc7a0eb23f97581c0ca23c4c721c48331c0104c4 2013-04-05 21:29:52 ....A 86016 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdl-5e32f547536dd736d7752fe51544372ae5c27c28 2013-04-05 23:15:36 ....A 86016 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdl-66e501f08b2dcc94fc6091f351159256c3dd7803 2013-04-05 23:30:52 ....A 86016 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdl-7338d3ff773cfc7a49d73dabb79515c4dd61942a 2013-04-05 21:56:26 ....A 86016 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdl-fb9386042f20ec90ca59d8492ab727c2fa1d4a04 2013-04-05 22:54:12 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdo-89b9f38b0de213d435daded19e497b561fa79007 2013-04-06 00:00:40 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdo-8a659d2a6a0f1babe90cd11282a30abfed4f56f7 2013-04-05 22:38:24 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-0de1d1f55118882c6ec37b0d5d57278177593432 2013-04-05 22:06:04 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-232043f5a130c8e06d5d410446bc8250cec7ad3a 2013-04-05 22:50:28 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-37ef8b6767b0469f36a09e2cf90f6982edafd4f0 2013-04-05 23:28:30 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-501669e81c1bfa4466108cee97654107f856a44a 2013-04-05 22:50:58 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-57bd52a1a59496af1f8fbe061c76a0286c6b1e82 2013-04-05 22:05:42 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-8ad2cfc63730014fa7f6796e2c3470791d154612 2013-04-05 21:47:18 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-8cf54263fd5414f7602df62d1df0ff8be8f81d63 2013-04-05 22:54:10 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-8ee4a71afa156ee6dfe3f01a6b6b8d5968f40f6b 2013-04-05 22:27:18 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-af1e66d891aae780488243fde2b0e4490cf5a223 2013-04-05 21:21:24 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-cba251db6d922af62d24a89546b15046c1bef676 2013-04-05 21:28:52 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezdp-cd38d33df29f2eb7d9521241ec7f54e1032ca6c6 2013-04-05 23:27:28 ....A 90112 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezhk-3863b1ae5d27c3f28457994785ea963f7a3d8e09 2013-04-05 21:35:24 ....A 90112 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezhk-932ccbe34b3b8b8d8b56975ab52561c248977795 2013-04-05 22:29:02 ....A 32768 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezlc-11b42852b699a40f633553cd7e7c7a66edf6cb69 2013-04-05 21:35:10 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezvy-2734b46c718022c337f81ea0fa48c79d83aa4a34 2013-04-05 21:55:44 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezvy-2d15832d7beeb3020294cbbc9e59f05dd9570284 2013-04-05 21:38:18 ....A 118784 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ezvy-af3fcfe2ef61bdd49bdec8e97df48933c639b9a1 2013-04-05 23:08:16 ....A 143360 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fawf-24705afded19534ba27299d56454403acfb586d5 2013-04-05 22:21:56 ....A 143360 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fawf-cd18e097c9259bd9a9c7b21bd8ca4ec017d26d81 2013-04-05 22:19:54 ....A 143360 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fawf-d55085baf6aec13fbd07160f4dda5e5bd7353edd 2013-04-05 23:24:20 ....A 122880 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fawi-3d5511dc1352e2d414c1c07d41be5460980acfd4 2013-04-05 22:23:02 ....A 122880 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fawi-684770c943b31d9df2d082042cc9c8be9d24c1a6 2013-04-05 23:08:40 ....A 122880 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fawi-6cba2f251ad9f09f8384d0a64a682a9d99381ba5 2013-04-05 22:20:56 ....A 122880 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fawi-b6bddf8a580a0afb98b10575daffedc1f12315b5 2013-04-05 23:02:24 ....A 73000 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fazd-c904c09b73a26bb21ede305d428f005424ddf527 2013-04-05 22:26:00 ....A 167936 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fbbt-3c76c707ba2605957f7b42306122026fa4375623 2013-04-05 21:33:20 ....A 163840 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fbor-2b380dfb39109f22923a23cdca7612e73059b14a 2013-04-05 22:22:58 ....A 163840 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fbor-3cb4fa0e8a9be7ecd9ae2224101cb8dfd11e548a 2013-04-05 22:26:06 ....A 163840 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fbor-fcdf25db86f56a9f3d0611f863b044d245600014 2013-04-05 22:55:08 ....A 147456 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fcdr-a9fa3ffcfa3c87302cb563d9def333fb8a585ec3 2013-04-05 22:25:44 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fcef-1111768dc3cc4b183fedd4d3ab9d3c681a7c7666 2013-04-05 21:39:10 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fcef-8277de057255f3600b804a7f915d647452ae7f4e 2013-04-05 22:21:36 ....A 159744 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fcef-adfd709f021134fb80e9d325e18429bc9a9d340a 2013-04-05 21:33:18 ....A 196608 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fcnj-8cea41e9bac00d0c552ca13e9c7b1bf12ade241e 2013-04-05 21:53:42 ....A 188416 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fcnz-434689d92da44e2b41dad541570a27f76a64aa07 2013-04-05 23:42:52 ....A 188416 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fcnz-44ed4bfb91e7f6d926a8c06d216cc66d1e8dfb2c 2013-04-05 23:04:48 ....A 188416 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fcnz-4ff549cb23b2b8697ab6166fd4d988b8b495a06e 2013-04-05 21:46:40 ....A 188416 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fcnz-83731751278d9c4353930f60db263f84717677d5 2013-04-05 22:34:36 ....A 172032 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdit-364f4f73475ab1b8e8e45872d8bf86d5cc63e340 2013-04-05 23:47:28 ....A 172032 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdit-5965e9afeeac5e50ed9d4aa9d19755dc10b81c65 2013-04-05 22:46:24 ....A 172032 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdit-8cc29d4284c98fa14fed238addaedd90c36015e6 2013-04-05 22:19:16 ....A 172032 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdja-6235e18b42d91237088fe0d98f1e382b282f0f90 2013-04-05 21:40:44 ....A 172032 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdja-7e367535aec722e20328d00519f8035fbe4fec23 2013-04-05 23:25:36 ....A 172032 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdja-c5863cc7b816f7e54f5838f7375103ced7c2aa9a 2013-04-05 22:58:26 ....A 172032 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdja-db6fee8acf029493969d36ba9a545e98cd8f0b0d 2013-04-05 21:54:50 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdjt-64f7c3b383f4f0766eaa3e223f996a6ed99bfee5 2013-04-05 22:50:52 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdjt-69fbdd3bd9dc664b3af978ead09fea622fd72bee 2013-04-05 22:49:58 ....A 56375 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdkf-94817ffdd8e3cd777d5fd38ffda989b9eb49a0fb 2013-04-05 22:37:18 ....A 237568 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdor-041c312304e4a87f4738d88dbfbc3b4876f50cb4 2013-04-05 22:34:12 ....A 237568 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdor-27bd3a6027ba76cf9d2025787b8105b7bf21b6cc 2013-04-05 23:44:32 ....A 237568 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdor-8d7f28c875bc5739bfc2a6433b733cad265281dc 2013-04-05 23:10:26 ....A 237568 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdor-c6899fa2ddf0221a0ca44c0a10be4b846d872abb 2013-04-05 23:33:54 ....A 233472 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdor-d264456fb92bb2c91464f09c9726baaeb4a980ea 2013-04-05 22:55:48 ....A 237568 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdor-f8a820d7e14274365e2ae5f9eec9fb15a9e23e8e 2013-04-05 21:41:16 ....A 204800 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdvy-126fd08d71a6ad3d72e4a2489d4895b566ea8d31 2013-04-05 21:24:26 ....A 204800 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdvy-341426559039f93e254ac3528fad85f5a71d1ea5 2013-04-05 22:34:46 ....A 204800 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdvy-961d29c3d81d186c8c94ea9df71c1f4f5c5a1c53 2013-04-05 22:33:22 ....A 204800 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdvy-b294cb986c138157be6bc941247f2e93e0aa3393 2013-04-05 21:42:28 ....A 241664 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdzi-3c0398e88599935e1809b7800ffca97ce4cfaa07 2013-04-05 21:49:52 ....A 241664 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fdzi-d594e0ad2cc0bae3a629934d6a0d2564894414dd 2013-04-05 22:13:40 ....A 241664 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ffbd-166ff22ff0619b4c53c7e48e5f2dcb9a03babfdf 2013-04-05 22:24:54 ....A 241664 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ffbd-7e548b7d86d51ecdd07a9947bece222893592843 2013-04-05 23:06:22 ....A 241664 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ffbd-a9db841b13eb2c58af62e64bb6821143fda3bd0e 2013-04-05 23:39:22 ....A 86016 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ffhq-0e29d0f9355ffe3757329b6623d89a6208ecf78d 2013-04-05 23:46:38 ....A 86016 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ffhq-5af5a382f51da442400eae487658c4fc9234a47f 2013-04-05 23:31:12 ....A 86016 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ffhq-ad1a0f599f215f9c15576e1901564fcb9ffa9a3d 2013-04-05 21:38:30 ....A 86016 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.ffhq-d9c70b882ce8fbadc2b01213c21c3194cdc6fba9 2013-04-05 22:24:32 ....A 139264 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fgjh-06de9a76ad79ab918075c4487dd71c3500477dfe 2013-04-05 23:05:16 ....A 139264 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fgjh-0d78cb4deeb266d502c58f2504dfc2d6920681c4 2013-04-05 22:26:54 ....A 139264 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fgjh-19bf803a090b2d01aa8fabae5cdb6b987d9367f4 2013-04-05 21:35:10 ....A 139264 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fgjh-8a842808de65f69f7faa2b55756e5cadd5228c95 2013-04-05 22:25:12 ....A 139264 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fgjh-932db87f895f7f50da1b1a657e3f2f53d61afdcf 2013-04-05 22:45:20 ....A 139264 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fgjh-b37a9ae83fdbda8703ac7e43afbadccb006b9399 2013-04-05 22:18:28 ....A 139264 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fgjh-b44922317fa44313fbac19376b95cc816dcfbe7e 2013-04-05 23:56:10 ....A 139264 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fgji-a5bf8bcd0ef9f662ba248f38144b9d69faa460b2 2013-04-05 21:45:30 ....A 208896 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fmhj-497bb93c524833e4ec1cd8eed0fb4e9b17fe8b71 2013-04-05 23:19:38 ....A 221990 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.frmf-2daaac96951af36f516bf74eff31a233e92d8946 2013-04-05 22:39:44 ....A 223548 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.frmf-6b5422169b4fc60870dde0e74dec6e61f2d928ab 2013-04-05 21:38:26 ....A 217126 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.frmf-83f1503a37843907dc31af05143099518fb53b58 2013-04-05 22:58:22 ....A 208934 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fspa-16c4aa7d17c9d58b76b72f0c395e8ed577c8d569 2013-04-05 22:01:30 ....A 221184 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.fsrg-1207b8c18ab0b270470df0d3f121c2b162394e05 2013-04-05 22:28:30 ....A 270336 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gaxq-54e21a465fb8077791e498f32bef18c793f346d2 2013-04-05 22:21:58 ....A 270336 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gaxq-6e493312c495ee4e81adc1f1dcbe4de3ec42ba2f 2013-04-05 21:41:04 ....A 270336 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gdcp-701593e6bd07e43847801262d31bfc3a89445c71 2013-04-05 23:15:32 ....A 204855 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gekv-1da8a91cf730ae5de6215477feec8aaabbb9d019 2013-04-05 23:07:40 ....A 204855 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gekv-2ef72289927b09778516474b194e78d43467cfda 2013-04-05 23:47:48 ....A 204838 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gekv-4419e3c424e008b582d80e44ba9be80e5eb65927 2013-04-05 22:39:56 ....A 204855 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gekv-5327bab060fe36e5d40cabc67749e4b4d937a829 2013-04-05 22:39:36 ....A 204838 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gekv-6329aa786aab27bbdf523a1cb42175f68c7b0990 2013-04-05 22:42:58 ....A 204838 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gekv-6a5ff53aa79eef1baf82dcdc08f232755d51a8a5 2013-04-06 00:00:08 ....A 204838 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gekv-7bc5d144026372b98972a23ee8dbb7c5048058b1 2013-04-05 23:10:52 ....A 204838 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gekv-8527dd9459f92eb93cf786e0df4156296715a767 2013-04-05 22:11:02 ....A 270384 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gpur-8d755ee5cde779bbc7a4e8d9b97f8bdf7724cfa0 2013-04-05 22:33:36 ....A 352256 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gpwi-c619e35ac50c1e4ab0cb5958205038b29109a45c 2013-04-05 23:58:40 ....A 412160 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.grok-8a89b937f3826aff008d3e153759d169ea23877c 2013-04-05 23:17:12 ....A 180224 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtoz-35eb37d24fc319403a3fb03061ccb60a6aec7aca 2013-04-05 21:27:58 ....A 208896 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtoz-3f80db30728f2880be3064fbf1c3e9aaab869cbc 2013-04-05 21:37:22 ....A 180224 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtoz-7e57e08cd020dbd2812bb4385d12761e188c30f0 2013-04-05 23:48:54 ....A 180224 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtoz-8013d66cdd9e7964af11ea39ebdce0accd7c375e 2013-04-05 23:50:18 ....A 180224 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtoz-b4c937e0a8cedc7569d3a4623e630eb408cf8846 2013-04-05 23:13:42 ....A 180224 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtoz-b5928a40c40c8821fbd29534d2846120bae61bda 2013-04-05 23:39:50 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpe-00eca55ca5d28ba32df9208ec3e5cee6eb7c858a 2013-04-05 23:29:22 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpg-55544771f9111b9a29f854d2285f3eb86bb2e30e 2013-04-05 23:54:20 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpg-b7aa74faa105dc170037d033c22d14a9c276f26b 2013-04-05 23:25:28 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpg-e458598cf8b29c169c1675eea7664d5088ddcd60 2013-04-06 00:03:00 ....A 233472 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpp-3b1dce04de152972740d85b127c88ccbc06fbc05 2013-04-05 23:40:54 ....A 200704 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpr-0a5ff3eec12b2d884aeb0f601c133f1000e13b31 2013-04-05 22:09:14 ....A 200704 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpr-5f217352b3741cdb30c509aa7497f4d19c2716b0 2013-04-05 23:27:58 ....A 200704 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpr-6c3cc3cc1135288be8b95a7739423db907d439dc 2013-04-05 22:51:14 ....A 200704 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpr-9c0d53bf63bc8ec08c8b4af0a4252db0f1d32a36 2013-04-05 22:03:34 ....A 200704 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpr-bb0764e34b634b224001d15102105363ee6723fd 2013-04-05 23:16:38 ....A 200704 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpr-e491432acf60268fc3b68c7d5ac0ed7de9c26ca8 2013-04-05 21:19:00 ....A 200704 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpr-f1272ffaa02527ba5f34006934d9137be384d75b 2013-04-05 22:42:08 ....A 208896 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpu-039dbd52f0614f3c019b5b54f6e168a8b3830dba 2013-04-05 22:19:30 ....A 208896 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpu-181234d0da522efec26ebdfc849443945c7b6d07 2013-04-05 22:32:12 ....A 208896 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpu-217870d2dab3664264a59561705e4973327cdc1b 2013-04-05 23:39:44 ....A 208896 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpu-3a3bb8c8bbd4da6433160135f08573b0e5d91b6f 2013-04-05 22:26:18 ....A 208896 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpu-975ecbd6c11d08e708bfde60b8dc2cc1c8b784ae 2013-04-05 23:23:20 ....A 208896 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpu-ecd858ce508b20da22f448d9335c3698a7c8614b 2013-04-05 22:58:56 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-17bd714e945745698f27ac15d383cd467580568e 2013-04-05 21:45:40 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-1cbb5628581a6e99eace7ae93e3876c39c10cd87 2013-04-05 21:54:36 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-257e71a69a14ca25f0eac7181a9d7980489255c0 2013-04-05 22:44:10 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-29e591b74b108a2efd9a69fb2e291e130ef3ebeb 2013-04-05 21:21:02 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-32a6020d6c01fea9d3be3ed044d3e56638cfbf5a 2013-04-05 23:22:44 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-3aa863cd06add88d9099ee3c752749be15b5e650 2013-04-05 23:01:48 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-3fc2462f6b3c5bf3b24bb8e1faaf3df8abe7d4b9 2013-04-05 21:26:20 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-6d6ced754d4c51ad7abedd6d71192fa8237f4784 2013-04-05 23:56:56 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-7643efe6364e73a611a56159468cad9b14b371f1 2013-04-05 22:37:44 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-b0ecacba678cb1daa5def61b14f5db27f981fdde 2013-04-05 22:17:16 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-ba2d9d6511b23d9f74874b891b7cf411aa3e48a7 2013-04-05 23:32:24 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-d13db04aa0f117e0d291cf037ad3efda71be83ce 2013-04-05 22:37:18 ....A 229376 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtpx-d59aef78a9a853e93c04dad0304d73e6ce6ec16e 2013-04-05 22:48:16 ....A 253952 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqf-9d6fe19cce46e6cf9c3acf1dddfc1147d50a1755 2013-04-05 22:20:12 ....A 253952 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqf-a0c30f30b681f4892cfb84fbbb1232cac61c3fcc 2013-04-05 23:15:12 ....A 253952 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqf-bfdecf051021259daaba12415209a755a7b7f08e 2013-04-05 23:16:18 ....A 253952 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqf-c6e66532037f83b60af30ee697a475a6a6a209a3 2013-04-05 21:26:58 ....A 253952 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqf-cffc9f12edc72e294267cbc443baf0e2864eac73 2013-04-05 23:42:54 ....A 253952 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqf-d9ffc0842439ff87a608fc3e0a201cfdfee5da4e 2013-04-05 23:40:04 ....A 258048 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqf-dee5f7e738df4e117a2742622b07a345cebcd785 2013-04-05 22:55:00 ....A 319488 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqo-5401f1f457fa04d9313677ae2f8dd266de627ddf 2013-04-05 22:26:48 ....A 319488 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqo-6548523202afc0d1e06e9ae99cab3193f884cfef 2013-04-05 21:10:52 ....A 319488 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtqo-9bbfbca2e873017a30d687a9922b0355634726d3 2013-04-05 23:16:32 ....A 208944 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtrc-018f97bdb595c769d816ab26c2f22ab8c5b02e16 2013-04-05 23:01:22 ....A 221184 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtrd-88384fc65fbd540211b73277e273947e304b60cc 2013-04-05 21:59:20 ....A 221184 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gtrd-a8957522458c719bc891d3740c3f49e3228292fe 2013-04-05 23:34:56 ....A 130050 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-0007592825f48ee82d5c765653bab37f52190311 2013-04-05 23:55:58 ....A 78333 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-14177f15beb8c34836ae09fa340174c6b0fbcca3 2013-04-05 23:00:46 ....A 112386 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-1d3756ce09a9331cb669ef7e2593da14a9a92a9f 2013-04-05 21:48:20 ....A 130050 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-1f6f8821dc59a7f6894fe0c96aae273afec66912 2013-04-05 21:35:20 ....A 78333 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-44202e2beb577c5a5da5e05cb7db6d5a6e457d50 2013-04-05 22:39:14 ....A 84257 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-53b8bb589187b480f3ade91b6ed2edd00a0372e2 2013-04-05 21:24:14 ....A 84277 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-7b050a2f6f69474aa70d0a2d16ddf44d79a4c4ac 2013-04-05 22:57:20 ....A 84277 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-97840ffa52e5f3d6c65601b6daa0f5a485ae6164 2013-04-05 23:24:54 ....A 130050 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-a3009e0c6ee1027f7e8a89fa642508ee8a63a5d9 2013-04-05 23:21:38 ....A 78339 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-b8fcf2567927db341a44c6491519b071b002455c 2013-04-05 22:15:52 ....A 78333 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-b92894ae30dbba17c88c00c3b9369a5f00ecb8c0 2013-04-05 23:04:20 ....A 130050 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-bff0e23616595ef52fc6936139ff72b6aa9bc46b 2013-04-05 22:42:48 ....A 78333 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-d76437768f86735273491fe26390e35ea53596b8 2013-04-05 23:27:22 ....A 78335 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gvos-e937d57dbf13c0db33858887bdf4fa45a23f5037 2013-04-05 22:06:14 ....A 172032 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.gwap-cb4199a3a7f1fbac796a597963bafec6cd7c0b20 2013-04-06 00:03:10 ....A 225280 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.jyy-0a47d753884be73c508f92f0d24746c90f45f21e 2013-04-05 22:26:14 ....A 327680 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kao-0ee63842f14b5fbd715637c4a9c9198837ea9dc5 2013-04-05 21:48:42 ....A 327680 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kao-3d2734034f5123b22ff8dee65402f2185cf25753 2013-04-05 22:04:40 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kcl-3caf302ebae9f66117d7f6f76e97e7605f614938 2013-04-05 21:56:34 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kcl-64e64055728d112e19e49face9532f492d3b2cb9 2013-04-05 23:14:24 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kcl-70234d001007d0c56fe9692946b64aca10f9c3b9 2013-04-05 22:32:18 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kcl-844f31bd0f0b20a4516537903744b6ba8b34e9af 2013-04-05 22:03:34 ....A 184320 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kcl-a93edf512b7635a042365fabf67181f909e45bef 2013-04-05 23:16:10 ....A 188416 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kdn-06776710fd7ce8c4c616e8676d1770e293a5b3ce 2013-04-05 23:18:00 ....A 188416 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kdn-0e0b9c44e39d93bc0e3ef2379bf7c36182e9109f 2013-04-05 22:00:48 ....A 188416 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kdn-60fc94fc5ca8713223e21f9d5c55c4212bca25b5 2013-04-05 23:16:52 ....A 192512 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kdn-ab85e49a9a0bc8c2d25807970feb0e2eef891505 2013-04-05 22:21:50 ....A 188416 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kdn-b95dcccfb1b871181eaa74ba683f5f0edbda6cc7 2013-04-05 22:52:48 ....A 217088 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kdn-c93536333d4c001430323124cee1fe86c335cedb 2013-04-05 22:56:46 ....A 188416 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kdn-da0b3150fbb86a0577d38c74922af4fd92d74af8 2013-04-05 21:56:04 ....A 122880 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kxp-2e804558202a176dd547ea095ab3012086ae4ce2 2013-04-05 22:14:26 ....A 122880 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kxp-5207d608c40da009259486855e0c987b716e8648 2013-04-05 22:15:58 ....A 122880 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kxp-6e0e522c810cb18856a18fcc4b7fe7ea018fb41e 2013-04-05 23:54:02 ....A 122880 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kxp-7e46bb6ce946d5144b041614ad82628d10d97c84 2013-04-05 23:05:22 ....A 122880 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.kxp-fc45198bbf1c2504dbc9d60f1607e0c746b06f80 2013-04-05 23:25:38 ....A 233472 Virusshare.00050/Trojan.Win32.Jorik.Vobfus.mcr-1a73c648e8ab2af4a5955de276b34029746685ea 2013-04-05 23:05:40 ....A 360448 Virusshare.00050/Trojan.Win32.Jorik.ZAccess.bbw-22674ace27d140a24cd94521e72e0c1a7e8ef8ec 2013-04-05 22:18:18 ....A 41527 Virusshare.00050/Trojan.Win32.Jorik.ZAccess.djo-82d5851de542085fccde112def1890988df17952 2013-04-05 21:55:24 ....A 569344 Virusshare.00050/Trojan.Win32.Jorik.ZAccess.dkb-2574cc3a0d862f2b4431c95d635ad3f4a3a39452 2013-04-05 21:11:36 ....A 569344 Virusshare.00050/Trojan.Win32.Jorik.ZAccess.dkb-61032ff1e1186fe131bcc098513d980b6c04df0a 2013-04-05 22:37:38 ....A 569344 Virusshare.00050/Trojan.Win32.Jorik.ZAccess.dkb-d2421bb2ce8d5f1c050e88403f38de58d1a9f43e 2013-04-05 22:57:20 ....A 610304 Virusshare.00050/Trojan.Win32.Jorik.ZAccess.dmo-8ad0c3ad3d7b5ed8486ebf709135c17091140223 2013-04-05 22:05:52 ....A 610304 Virusshare.00050/Trojan.Win32.Jorik.ZAccess.dmo-93703c383168126607f78e6b1bcba8431782dcce 2013-04-05 21:54:14 ....A 162816 Virusshare.00050/Trojan.Win32.Jorik.Zegost.iln-4d67f4e5521e4f24550c99e53e9dbe15bc138ad9 2013-04-05 22:45:26 ....A 88064 Virusshare.00050/Trojan.Win32.Jorik.Zegost.inh-6d2d05e208a604023ff276d7c1469ed528c8c20c 2013-04-05 22:40:36 ....A 162208 Virusshare.00050/Trojan.Win32.Jorik.Zegost.iuf-463b389aade296f57bce69f25e41deaf1b5f7615 2013-04-05 23:50:10 ....A 282624 Virusshare.00050/Trojan.Win32.Jorik.Zegost.qmf-6193687b0f2bb0e5423b7193e87d2ba07d8d3ffa 2013-04-05 22:19:12 ....A 88617 Virusshare.00050/Trojan.Win32.Jorik.Zegost.wkh-c6c983efba89aa61dcd2247c8771630ec00e9bcf 2013-04-05 23:00:26 ....A 16896 Virusshare.00050/Trojan.Win32.Jukbot.gr-b2b8390bedf8b7ba851ed7b8d260cf434e8eaa14 2013-04-05 22:52:10 ....A 33792 Virusshare.00050/Trojan.Win32.Kargatroj.a-13bf789910ee93683d2ba9351f4741b76ec25134 2013-04-05 23:19:42 ....A 18440 Virusshare.00050/Trojan.Win32.Karnos.d-20487dcc845a66736b284c91d4b0661715b74ff8 2013-04-05 22:12:46 ....A 18440 Virusshare.00050/Trojan.Win32.Karnos.d-2072ce6018b7d6529ad1c9f3feaca17252f05c89 2013-04-05 22:50:18 ....A 18441 Virusshare.00050/Trojan.Win32.Karnos.d-34e9720df06018c259350afac3eb4d3f468784a8 2013-04-05 21:37:14 ....A 18441 Virusshare.00050/Trojan.Win32.Karnos.d-35c0e2e3c8ec9faf2052a99e87294a243569ced8 2013-04-05 21:40:58 ....A 18439 Virusshare.00050/Trojan.Win32.Karnos.d-730b9c56fb01facc5bd4a9df6533583e3a08c85f 2013-04-05 23:51:26 ....A 18440 Virusshare.00050/Trojan.Win32.Karnos.d-92d7df7329e89c28b6828827cf3d0a41aa16f587 2013-04-05 21:23:08 ....A 18440 Virusshare.00050/Trojan.Win32.Karnos.d-b86275b2e65362fa726ea54ae2285abbca5308cc 2013-04-05 22:26:56 ....A 18440 Virusshare.00050/Trojan.Win32.Karnos.d-b87d8679135c67c5f6fc72e56cf2327093ee56f3 2013-04-05 23:34:18 ....A 18440 Virusshare.00050/Trojan.Win32.Karnos.d-c2b1203ffc531af55b3d3fcf774fbb88d77e32db 2013-04-05 23:44:28 ....A 181331 Virusshare.00050/Trojan.Win32.Kaskitya.aq-780d50ca57e5cdc01f8966634c0260db3e79530a 2013-04-05 23:55:18 ....A 289280 Virusshare.00050/Trojan.Win32.KeyJoke-bd28fbad211b0a6466fa9bc12d1825d2bff022d6 2013-04-05 22:15:20 ....A 81920 Virusshare.00050/Trojan.Win32.Keylopws-59ffca44458f6169022d30d804a4f4d46e580968 2013-04-05 22:22:54 ....A 131112 Virusshare.00050/Trojan.Win32.Kidney.cmv-aec12f5f8f88f996795a19057f60a5dbd0ed6d82 2013-04-05 21:57:20 ....A 242695 Virusshare.00050/Trojan.Win32.Kilka.bj-6fe76608400a457e3ab662d03408dc7017146aee 2013-04-05 23:11:36 ....A 582892 Virusshare.00050/Trojan.Win32.KillAV.al-d6da396fb89d93984766c47a6780c641542ddbd1 2013-04-05 23:04:06 ....A 62464 Virusshare.00050/Trojan.Win32.KillAV.ams-4e6d7b3cc20e9d0b6e90795076b821c0cb03d67d 2013-04-05 21:23:50 ....A 446464 Virusshare.00050/Trojan.Win32.KillAV.ams-7a1a7f7eac25cba109d7efae1155ed70f0fe35a2 2013-04-05 21:23:20 ....A 49152 Virusshare.00050/Trojan.Win32.KillAV.apf-8b390a3664c771a8d2d131a21dcd762289838f53 2013-04-05 22:02:14 ....A 98304 Virusshare.00050/Trojan.Win32.KillAV.aqi-2e850dab8c58a6ab93bd7bd7c6f9e539bb285e08 2013-04-05 21:30:48 ....A 364147 Virusshare.00050/Trojan.Win32.KillAV.ayh-2c32a1d13f23aca23924cbb9cdc9b33d254b3cc0 2013-04-05 22:54:08 ....A 364544 Virusshare.00050/Trojan.Win32.KillAV.ayh-7a63a099910b1c785f4c4e611682b63ff2f34794 2013-04-05 22:35:40 ....A 360051 Virusshare.00050/Trojan.Win32.KillAV.ayh-d4538a242624032069bed9375a78c96e4cfa2f13 2013-04-05 21:24:34 ....A 351859 Virusshare.00050/Trojan.Win32.KillAV.ayh-d600321dec6840981138b52b8257790f84594cdf 2013-04-05 21:34:48 ....A 32432 Virusshare.00050/Trojan.Win32.KillAV.bam-060c1f401c1c06c05bfab72e99cd532c8fd28978 2013-04-05 21:30:46 ....A 4060 Virusshare.00050/Trojan.Win32.KillAV.bf-b5f5dc2458edf71f7c87ee463b8dc9ad03a91df9 2013-04-05 22:18:56 ....A 23040 Virusshare.00050/Trojan.Win32.KillAV.bxv-664a7d6ae2810d7c8032d9d91c926d0ec98f1f41 2013-04-05 22:19:10 ....A 36864 Virusshare.00050/Trojan.Win32.KillAV.chc-339b14cab3791d73b1d7801502cc7dd3815573c2 2013-04-05 21:22:24 ....A 147968 Virusshare.00050/Trojan.Win32.KillAV.eg-95d13a333b39a74dfcee6403e6a958b5750dfefc 2013-04-05 22:39:08 ....A 18432 Virusshare.00050/Trojan.Win32.KillAV.fbm-75852b0c94bc895fb3fe68e2eb525356dda77db9 2013-04-05 21:33:14 ....A 17920 Virusshare.00050/Trojan.Win32.KillAV.fdc-c4a77193cfe2b56d7e244d8be392ce6596aa8125 2013-04-05 22:12:10 ....A 630784 Virusshare.00050/Trojan.Win32.KillAV.fdm-1954e65641bc0c0ec172d8b02186996622a1f98d 2013-04-05 22:30:34 ....A 499712 Virusshare.00050/Trojan.Win32.KillAV.fdm-7b550cbf6511da7cac0ba2f5e28fbdc26b570d63 2013-04-05 22:48:44 ....A 499712 Virusshare.00050/Trojan.Win32.KillAV.fdm-9d533a0d478572864e3ca5a6551733b1259b7b0f 2013-04-05 23:42:24 ....A 585728 Virusshare.00050/Trojan.Win32.KillAV.fdm-b19ce908cd41f481c0be8fcfaf528b2860f8e6fe 2013-04-05 22:44:58 ....A 35333 Virusshare.00050/Trojan.Win32.KillAV.fjf-bf19a25321e1ff1d32843427feab835bae62d0d5 2013-04-05 22:16:38 ....A 2293760 Virusshare.00050/Trojan.Win32.KillAV.gsx-473280c28a29826564ec4ae18a2961fd5e70bb29 2013-04-05 23:20:08 ....A 246784 Virusshare.00050/Trojan.Win32.KillAV.gsx-4ecb92817a4cf3dac20c8bc52b75464d145cccc4 2013-04-05 21:31:40 ....A 307200 Virusshare.00050/Trojan.Win32.KillAV.gsx-839d55f72d00587227d45593dce23bf2686fff11 2013-04-05 21:27:52 ....A 303616 Virusshare.00050/Trojan.Win32.KillAV.gvv-c4d31e4fd4f63c176eff985eeb531bab60a807a4 2013-04-05 22:40:52 ....A 273920 Virusshare.00050/Trojan.Win32.KillAV.gvv-e89cb789dcd9ecd2c4cd4f6d59b92f89a4505846 2013-04-05 23:09:36 ....A 243200 Virusshare.00050/Trojan.Win32.KillAV.gvv-eee5263c4f22d3533efe7e6ed8e768fd1a1dec05 2013-04-05 23:54:34 ....A 6656 Virusshare.00050/Trojan.Win32.KillAV.hd-c77a2c7102aa365ce783a3e4e84ed9959507b28b 2013-04-05 21:31:36 ....A 33641 Virusshare.00050/Trojan.Win32.KillAV.lpeh-c9e6474d05cbbacb2f4d0caa639e1bbe9ef91c61 2013-04-05 21:27:56 ....A 1542656 Virusshare.00050/Trojan.Win32.KillAV.lpmi-d93d62e6d36b377ee1aa89e41cd679740e5b45a9 2013-04-05 23:44:54 ....A 516608 Virusshare.00050/Trojan.Win32.KillAV.lprp-4f5916e17119b1bc6b1ecf0b312baae6294b0463 2013-04-05 21:59:46 ....A 132608 Virusshare.00050/Trojan.Win32.KillAV.lprp-8020aa58c1bec61be5b2bad79546fb31e3547ae2 2013-04-05 23:34:16 ....A 32213 Virusshare.00050/Trojan.Win32.KillAV.lpvk-fdccdc2b77c5ca41fb36bdfd486e0254fd586099 2013-04-05 21:48:44 ....A 372736 Virusshare.00050/Trojan.Win32.KillAV.lpwb-0ebaf84d87bf2a04e00bbcdb687bc621da86a058 2013-04-05 23:20:02 ....A 136599 Virusshare.00050/Trojan.Win32.KillAV.na-bdb0141d60d6cd556153ec8f0a086c30f0fa8a3b 2013-04-05 21:51:18 ....A 36407 Virusshare.00050/Trojan.Win32.KillAV.nmc-5e7aaee6f9d9d78c8e1a335fef4fd7c3540c5b69 2013-04-05 22:16:42 ....A 36407 Virusshare.00050/Trojan.Win32.KillAV.nmc-717206dc824b4105d15318491ce01ab806a3b8d2 2013-04-05 22:05:42 ....A 36407 Virusshare.00050/Trojan.Win32.KillAV.nmc-f8a2a0311d420841abb501d358de04f2776c434f 2013-04-06 00:04:02 ....A 52952 Virusshare.00050/Trojan.Win32.KillAV.ny-13b7758b042fae0172a716695aabf0701ff0103f 2013-04-05 23:55:04 ....A 14336 Virusshare.00050/Trojan.Win32.KillAV.oe-744924a8badbe300533be0e9f30b58a1334ed7c4 2013-04-05 23:01:06 ....A 14348 Virusshare.00050/Trojan.Win32.KillAV.pb-91ac102650ffef2d735f9f5182a9f1c957758f57 2013-04-05 21:16:16 ....A 69632 Virusshare.00050/Trojan.Win32.KillAV.qe-88c3e393c29b4c0546beb8b9c441ce0963c3e20a 2013-04-05 22:34:04 ....A 42496 Virusshare.00050/Trojan.Win32.KillAV.ve-7d8afdf7abe7ac6f47b23c166f222054456292c7 2013-04-05 22:31:06 ....A 6616 Virusshare.00050/Trojan.Win32.KillAV.ym-0a685747bedc89a6874b83343eacd80470396b9f 2013-04-05 21:51:40 ....A 311296 Virusshare.00050/Trojan.Win32.KillDisk.aj-a07271cdce22265c6fcacf1896e19ceca41b20d8 2013-04-05 21:46:50 ....A 21627 Virusshare.00050/Trojan.Win32.KillDisk.aj-e441b9177a3936bd16dc577c9bd678c5be1bb881 2013-04-05 21:49:50 ....A 517120 Virusshare.00050/Trojan.Win32.KillFiles.ah-a2a3d8ebafb83d719d4356add75d6bca5c7c3bad 2013-04-05 23:23:32 ....A 43520 Virusshare.00050/Trojan.Win32.KillFiles.ch-258aa64d7074186701d00c5f8aa519dc2a8466aa 2013-04-05 23:22:40 ....A 435712 Virusshare.00050/Trojan.Win32.KillFiles.dkus-8c407a1c32acba633acecbc6c2f5380c03b816c9 2013-04-05 22:57:36 ....A 2048 Virusshare.00050/Trojan.Win32.KillFiles.gvc-0d5b1a05a313b53745e59c108d416aa3766eb561 2013-04-05 21:44:24 ....A 335531 Virusshare.00050/Trojan.Win32.KillFiles.hb-42511c1612c1a478796dd5f2f13b3fb606570a6e 2013-04-05 23:48:38 ....A 20480 Virusshare.00050/Trojan.Win32.KillFiles.hb-45b9d989a8b1f1941cf7f32b6fad330e0a71b17b 2013-04-05 22:39:36 ....A 761856 Virusshare.00050/Trojan.Win32.KillFiles.im-02afd306afbc376b3779b7c624dcc0f25dc795f0 2013-04-05 21:20:14 ....A 11976 Virusshare.00050/Trojan.Win32.KillFiles.im-03107722335400c65aace1b2cdf88ab80e308024 2013-04-05 22:12:28 ....A 87552 Virusshare.00050/Trojan.Win32.KillFiles.jf-13f7768e984df35c0592e03ecd4871644c0809ef 2013-04-05 21:44:48 ....A 4096 Virusshare.00050/Trojan.Win32.KillProc.az-1ac0d7cc0b1967430fa2123bc618c17f2ab2346b 2013-04-05 21:30:56 ....A 563545 Virusshare.00050/Trojan.Win32.KillProc.bc-cfda9fa22f2d6fa8181e10d3e09423bd9722fb53 2013-04-05 21:22:22 ....A 26112 Virusshare.00050/Trojan.Win32.KillProc.d-c0b178883b1873e6e392e81e4578f1999122c9d7 2013-04-05 22:04:30 ....A 26112 Virusshare.00050/Trojan.Win32.KillProc.d-f2d969ce912e09529af40daab3ee30024b8493c4 2013-04-05 23:51:00 ....A 379904 Virusshare.00050/Trojan.Win32.KillSAP.e-06b1b4435df099fbec480cfcd7a11828be756902 2013-04-05 21:35:36 ....A 180295 Virusshare.00050/Trojan.Win32.KillWin.ab-34859223b200a4dadc4f00df7f331227b8f59cf4 2013-04-05 22:03:20 ....A 49152 Virusshare.00050/Trojan.Win32.KillWin.ad-f3236a765f36b95ea4e3d834bdd177ab6ed7cd91 2013-04-05 21:50:22 ....A 14336 Virusshare.00050/Trojan.Win32.KillWin.dk-8afffdaccdca7852c78cee1fcef1fcf500a2d456 2013-04-06 00:02:28 ....A 5632 Virusshare.00050/Trojan.Win32.KillWin.q-9a62774427566d1dbbc8feb31f85c70974f017ed 2013-04-06 00:03:22 ....A 141312 Virusshare.00050/Trojan.Win32.KillWin.sn-39efd19c3b43be354b3448e4baf5d7b024afae97 2013-04-05 23:41:04 ....A 32256 Virusshare.00050/Trojan.Win32.Klap-eee76ae2ca0a5a1c6c158ab9cb47dc91cfeec075 2013-04-05 23:56:26 ....A 98304 Virusshare.00050/Trojan.Win32.Koblu.aau-128bf842b544546a5e7e74bc57d671ae5973d326 2013-04-05 21:48:14 ....A 124928 Virusshare.00050/Trojan.Win32.Koblu.azw-781a0701623e161e89b70544d39209cf45e64035 2013-04-05 22:50:16 ....A 43008 Virusshare.00050/Trojan.Win32.Koblu.bvs-8ee2f731010610933a91b153550951a8edea4261 2013-04-05 22:18:36 ....A 53760 Virusshare.00050/Trojan.Win32.Koblu.ccb-f6f8f91c8a87053b23178123bf9b4bbaf4eb0472 2013-04-05 21:36:48 ....A 33792 Virusshare.00050/Trojan.Win32.Koblu.cjm-4799405a3911c453a1d7f9a15ddb4f7c47176cc0 2013-04-05 22:03:50 ....A 166837 Virusshare.00050/Trojan.Win32.Koblu.czd-82feb8235fd9c322144524680263dd715f70270a 2013-04-05 23:06:18 ....A 165477 Virusshare.00050/Trojan.Win32.Koblu.dcs-fc88c3b54d8c86ec6877f47fa09e9c3c20916570 2013-04-05 21:30:16 ....A 164932 Virusshare.00050/Trojan.Win32.Koblu.dfj-41450063810b84f7583b98c5c7b83c03fb3c8665 2013-04-05 22:48:26 ....A 66560 Virusshare.00050/Trojan.Win32.Koblu.djg-89bdd1119cd58f1f4f641a1b9de55abfebbf005c 2013-04-05 23:33:48 ....A 34304 Virusshare.00050/Trojan.Win32.Koblu.dnq-74efa15f4b6a817c77020b87dddfd2917e141dc8 2013-04-05 22:51:54 ....A 2048148 Virusshare.00050/Trojan.Win32.Kolovorot.cbc-c3dd552a78ddb6e4aa7dec25ce3f2f9ba182fce6 2013-04-05 22:10:24 ....A 3235840 Virusshare.00050/Trojan.Win32.Kolovorot.pg-e233085ec5320525a2f50ed527ade98b1e514fce 2013-04-05 22:00:56 ....A 284976 Virusshare.00050/Trojan.Win32.Kolweb.a-6c322611e862b79d85c03b4f42f79bdddee59bce 2013-04-05 22:05:30 ....A 264026 Virusshare.00050/Trojan.Win32.Kolweb.a-abca6725183788c05158cd6bd3a8f2cf86e5c27f 2013-04-05 21:07:38 ....A 201079 Virusshare.00050/Trojan.Win32.Kolweb.a-ad8c8770da47068d31e6a8faaac3c3270305964a 2013-04-05 22:07:00 ....A 416288 Virusshare.00050/Trojan.Win32.Kolweb.b-2fca7c3960087543c3baa00aa49e7e2f4c194524 2013-04-05 22:42:28 ....A 331924 Virusshare.00050/Trojan.Win32.Kolweb.b-6ff15414f1309b3091326bedab5de4608b845111 2013-04-05 23:59:56 ....A 688566 Virusshare.00050/Trojan.Win32.Kolweb.b-8990f13a6f560ea5791d3b67e532de85c70ac1ec 2013-04-05 21:18:44 ....A 298402 Virusshare.00050/Trojan.Win32.Kolweb.b-de02ee7f77963c3002160b2061b3effdb8f9cb16 2013-04-05 23:27:42 ....A 714441 Virusshare.00050/Trojan.Win32.Kolweb.d-23738a0d2656499f28b87c4c6d5103951c47826f 2013-04-05 23:48:28 ....A 225059 Virusshare.00050/Trojan.Win32.Kolweb.g-2f8560ada166e9a5cd2e9ff313ef69007baac660 2013-04-05 23:51:16 ....A 153631 Virusshare.00050/Trojan.Win32.Kolweb.g-5e38e20265e426bd7daeb569a10db753d4d7ad92 2013-04-05 21:58:20 ....A 315392 Virusshare.00050/Trojan.Win32.Kolweb.j-2a72f3a4ee6bfa0223301c25e82e9721d8fefb4e 2013-04-05 23:42:30 ....A 121856 Virusshare.00050/Trojan.Win32.Kolweb.j-f300435e74e0b292cdccf3fbbf12b7cefa2ba897 2013-04-05 23:39:30 ....A 276992 Virusshare.00050/Trojan.Win32.Kolweb.m-141f27590bc3daee10de594466622249a7730746 2013-04-05 22:02:36 ....A 18944 Virusshare.00050/Trojan.Win32.Kolweb.q-b9bd300324051f91df9332fb0af4376e63db949d 2013-04-05 23:35:44 ....A 32767 Virusshare.00050/Trojan.Win32.Krament.vki-62ccca38950e4b9b7363fddf2f3260d13e36eb25 2013-04-05 23:14:30 ....A 66048 Virusshare.00050/Trojan.Win32.Krament.vki-880d2c13da0f26c9378099e9845d6ba333453a55 2013-04-05 23:35:04 ....A 53248 Virusshare.00050/Trojan.Win32.Krament.vut-dddc6769fbf1364f3b903a55378a99a56b495fd9 2013-04-05 21:57:54 ....A 322800 Virusshare.00050/Trojan.Win32.Krampo.j-c0e5c1c4748b3d7f8cff1a358ac61197bb8a3220 2013-04-05 21:53:40 ....A 329728 Virusshare.00050/Trojan.Win32.Kreeper.din-0f16b11b99a2140ccacd294922bfa0a5dab179a4 2013-04-05 21:50:40 ....A 86016 Virusshare.00050/Trojan.Win32.Kreeper.eot-da41df9e36821e0fd86526d5243f8dcbe9b81522 2013-04-05 21:41:50 ....A 503808 Virusshare.00050/Trojan.Win32.Kreeper.eyx-32aa190ed68eccf0c630c9deb847128984fbdfd2 2013-04-05 22:44:38 ....A 1182272 Virusshare.00050/Trojan.Win32.Kreeper.ve-29fd3b4cde4c99bba5637bbac4e12e7b384eee52 2013-04-05 22:58:36 ....A 81605 Virusshare.00050/Trojan.Win32.Kreeper.ve-b07259dd2ae0ecdfff220acb3cf6ea68117431e2 2013-04-05 21:55:34 ....A 4096 Virusshare.00050/Trojan.Win32.Krepper.ac-70d8c4a91e08607602b4086cea6a93f97f285da5 2013-04-05 21:22:28 ....A 22448 Virusshare.00050/Trojan.Win32.Krepper.ae-5a224481f546ee5b1357bfe364ea0812af070ec7 2013-04-05 23:04:30 ....A 15360 Virusshare.00050/Trojan.Win32.Krepper.ae-5da8f6b5085889256bb074cf4d94bc0df666b174 2013-04-05 23:17:38 ....A 47104 Virusshare.00050/Trojan.Win32.Krepper.aj-b0854544d25b3576680f60724dfca9984df6e3b6 2013-04-05 21:29:08 ....A 111984 Virusshare.00050/Trojan.Win32.Krepper.ar-5fa9d6914ef2cf08e618e5a4e75a85c0495f749b 2013-04-05 21:54:08 ....A 109056 Virusshare.00050/Trojan.Win32.Krepper.bs-ac53074b415c3899ab7030b002c357f9d7155746 2013-04-05 23:47:14 ....A 176128 Virusshare.00050/Trojan.Win32.Kroka-0cafcf79e9ca57a632ceb83a3be7fcdfae455619 2013-04-05 23:15:52 ....A 31338 Virusshare.00050/Trojan.Win32.Krs.m-becc27ea01a40aa3934fe9f37b4a5aefc14c2514 2013-04-05 21:55:04 ....A 31391 Virusshare.00050/Trojan.Win32.Krs.m-dd8dff5af3f00b5c245159aa1dd9a6fee79bbed7 2013-04-05 21:30:32 ....A 36864 Virusshare.00050/Trojan.Win32.LaSta-386be7344bca527b27237daa76112071640f9245 2013-04-05 23:24:00 ....A 118784 Virusshare.00050/Trojan.Win32.Lampa.cjw-023ff3baa292caabe238f40f1a90c2797ccb9154 2013-04-05 22:39:28 ....A 118784 Virusshare.00050/Trojan.Win32.Lampa.cjw-08b2f956cea281594993f5d9855ef30903cfc16b 2013-04-05 21:54:22 ....A 118784 Virusshare.00050/Trojan.Win32.Lampa.cjw-12c5afe1637b2ee4b975f4313171ce64ee3af483 2013-04-05 23:58:20 ....A 118784 Virusshare.00050/Trojan.Win32.Lampa.cjw-4654435d1718c9ae8eac43dba09801fe39bc4ad0 2013-04-05 22:54:08 ....A 118784 Virusshare.00050/Trojan.Win32.Lampa.cjw-46cf7dbb7097da64316e916c6bdeacfe20896972 2013-04-05 22:10:54 ....A 118784 Virusshare.00050/Trojan.Win32.Lampa.cjw-64ceb244b988b2a23ff9936817565cbeda6e6a88 2013-04-05 22:10:40 ....A 102400 Virusshare.00050/Trojan.Win32.Lampa.cpo-016c9bdf83872c3a96911fe50ba9d366139b41ec 2013-04-05 23:02:02 ....A 102400 Virusshare.00050/Trojan.Win32.Lampa.cpo-0b83971262177a216d8143da0d3efa65daa4ec82 2013-04-05 21:57:40 ....A 102400 Virusshare.00050/Trojan.Win32.Lampa.cpo-275929c9d2ec623010e500aa6753076e9b8c52e7 2013-04-05 23:17:32 ....A 215554 Virusshare.00050/Trojan.Win32.Larchik.aw-fa94133b69088d5199db4ea17175013495abfe9c 2013-04-05 21:38:48 ....A 32768 Virusshare.00050/Trojan.Win32.Larchik.ia-31fcdb0efb5e104829d63557764114e6e19469ff 2013-04-05 23:23:42 ....A 17608 Virusshare.00050/Trojan.Win32.Larchik.ic-3ef2b65638807ce383fdab5c9f42b930818a81d0 2013-04-05 22:18:52 ....A 8192 Virusshare.00050/Trojan.Win32.Larchik.kr-2470ddee977efb8bab2d4ac13919c4e21b027be1 2013-04-05 23:01:24 ....A 7168 Virusshare.00050/Trojan.Win32.Larchik.kt-e107411c6aff8077b5cee220ebd9803d6c74d90c 2013-04-05 22:03:36 ....A 7168 Virusshare.00050/Trojan.Win32.Larchik.qh-14e1645770291bdfca2a2c7e57488b0863ba8b06 2013-04-05 23:10:12 ....A 16584 Virusshare.00050/Trojan.Win32.Larchik.tt-3245d19415f3fca20f8aa765076100e0c03f56c4 2013-04-05 21:46:58 ....A 32768 Virusshare.00050/Trojan.Win32.Larchik.xk-5d13972d25a04777bd626f02dafc968216388fd8 2013-04-05 21:42:22 ....A 322853 Virusshare.00050/Trojan.Win32.Larchik.yv-e623b7e6eef924c96929bd91a03602fe44401245 2013-04-05 23:41:02 ....A 20480 Virusshare.00050/Trojan.Win32.Larwa.aov-644053d7ad38fd19bf51c1b46f1d68e2bf5d44fe 2013-04-05 23:39:48 ....A 698890 Virusshare.00050/Trojan.Win32.Larwa.arx-ae9be39291a24b8ab0f27be26b847520aaa6ce3e 2013-04-05 22:25:48 ....A 77568 Virusshare.00050/Trojan.Win32.Lebag.ebp-c8ccd68e321d64aac68f11eff91e3dc2e5fdc75a 2013-04-05 22:09:38 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-018b85d7c41485897156e293accd3e5a07d4d2c9 2013-04-06 00:00:50 ....A 100352 Virusshare.00050/Trojan.Win32.Lebag.ssr-087785545425ab758075c80a57c3a9c9c7cb4c8c 2013-04-05 23:33:38 ....A 137216 Virusshare.00050/Trojan.Win32.Lebag.ssr-0e5a43d0600feb0ddb56bd685dd274bfa0f84cd2 2013-04-05 23:15:36 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-0f038069f9ea12ab0c230ec1d0302b68d945182f 2013-04-05 22:53:56 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-17d1958aadfc5d8ca67804dc2aca64667fe337fa 2013-04-05 22:54:54 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-17d564563ef4197fa3be08c630f899651aabbe32 2013-04-05 21:48:24 ....A 128512 Virusshare.00050/Trojan.Win32.Lebag.ssr-17f9cf87c1f25b067ee3900962298935cda7ad6c 2013-04-06 00:04:06 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-25c303fb642462bf64ff6f43539586232a0950ae 2013-04-05 21:34:56 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-261a4b77b475c5a2174d0fec50ac751f067c2859 2013-04-05 23:14:48 ....A 128512 Virusshare.00050/Trojan.Win32.Lebag.ssr-36c44f258cd93a699b608d135ad185261abaf3a4 2013-04-05 22:48:52 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-5af149c3e8c8a198972392e9dece53b893c2b9cc 2013-04-05 23:01:46 ....A 195072 Virusshare.00050/Trojan.Win32.Lebag.ssr-5c4f53492b5bad769ca982640de71cb552637f25 2013-04-05 23:40:22 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-5e64cd07e70094fec666e51e4354a6926fe1fbef 2013-04-05 22:36:00 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-6901bd13ae1b633bebe556e3e7ff0039a3fead2a 2013-04-05 22:32:08 ....A 76148 Virusshare.00050/Trojan.Win32.Lebag.ssr-6ac374bcdeca9a2c804f7b882f910c1790e45a0c 2013-04-05 21:29:00 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-6b3fa7588c9a6a661fff524e0868bab025ce20bc 2013-04-05 21:28:50 ....A 100864 Virusshare.00050/Trojan.Win32.Lebag.ssr-71e44359e7453ca05a76a35d41ebcac6bc8dafbe 2013-04-05 21:12:20 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-783a86d28cc861aa9237299c4de7e8987788e7be 2013-04-05 21:27:44 ....A 126976 Virusshare.00050/Trojan.Win32.Lebag.ssr-7f152537a9c13bcd1b85cdef68b9dd8ed921c03c 2013-04-05 21:36:06 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-7febbdfff553498bd7cf718b35e514276846a46f 2013-04-05 21:47:22 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-8071864aebeee1381d4a9f09d8b02551730b921e 2013-04-05 22:17:00 ....A 128512 Virusshare.00050/Trojan.Win32.Lebag.ssr-8713c74a4822ba5247aeb4f95cd85cbe4af46b80 2013-04-05 22:08:16 ....A 128512 Virusshare.00050/Trojan.Win32.Lebag.ssr-8afb130a18310bafa6a61834519d3ea8a77bf000 2013-04-05 22:48:22 ....A 76148 Virusshare.00050/Trojan.Win32.Lebag.ssr-8eb4da7dc88fb19b8ccfe2232613537862c75807 2013-04-05 21:15:42 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-a1492f1af33b6ae7c1c5ec1346d3e1f89323e1cf 2013-04-05 23:02:42 ....A 128512 Virusshare.00050/Trojan.Win32.Lebag.ssr-a2eafb0ac0bedae62002560be81a37b82fa3ff35 2013-04-05 23:13:28 ....A 100352 Virusshare.00050/Trojan.Win32.Lebag.ssr-a67f73336e6e391145acac6046c172f89bff42d8 2013-04-06 00:01:38 ....A 100212 Virusshare.00050/Trojan.Win32.Lebag.ssr-a9456ad6aa6a742ff4386d72641aef7711330198 2013-04-05 22:25:16 ....A 99412 Virusshare.00050/Trojan.Win32.Lebag.ssr-ac3b79baddc023dfc5e4aa5192024276942b953e 2013-04-05 23:01:58 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-b447a187c2a939def3e4435d5207a637bc612b3f 2013-04-05 23:53:10 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-c1da320ce9d84670c2f1ebfa5351b60a89c4adf9 2013-04-05 21:55:54 ....A 132608 Virusshare.00050/Trojan.Win32.Lebag.ssr-cdc1507cc0868257c41ed37fd75222347bf97d65 2013-04-05 22:32:58 ....A 75776 Virusshare.00050/Trojan.Win32.Lebag.ssr-d71b8d2a786654828dccd98ee3abc41b631fab85 2013-04-05 21:39:30 ....A 99840 Virusshare.00050/Trojan.Win32.Lebag.ssr-f91824ce447997c5b9c6bebacace4262f709d435 2013-04-05 22:02:24 ....A 127488 Virusshare.00050/Trojan.Win32.Lebag.ssr-fa5aa5d3df6139718a5092a7e8feaf20314abbf0 2013-04-05 21:28:30 ....A 110592 Virusshare.00050/Trojan.Win32.Leer.a-dc8fa40c2b737946fc88767a8ac51c6135136716 2013-04-05 21:20:02 ....A 165464 Virusshare.00050/Trojan.Win32.Linkre.c-e8459629c407778df0faf322d56069b9f3565e60 2013-04-05 23:48:12 ....A 53248 Virusshare.00050/Trojan.Win32.LipGame.bk-da2db059fdb880c18b496343b896dcbe22ace6af 2013-04-05 23:34:12 ....A 14848 Virusshare.00050/Trojan.Win32.LipGame.cd-dc537bd09a2b1bf18e7ec7c9489e4d88c09fb3a8 2013-04-05 22:18:08 ....A 381464 Virusshare.00050/Trojan.Win32.Llac.abuv-e02fde3049ec145e5ebe2336b03d92f2f92a5450 2013-04-05 22:12:00 ....A 1240365 Virusshare.00050/Trojan.Win32.Llac.advw-e887d4f25923d49e0c89a71fb0d6237b0fa34f10 2013-04-05 21:31:04 ....A 705913 Virusshare.00050/Trojan.Win32.Llac.adzl-fe1646b6fcdeafd1e5ae850e7551f701128ded2b 2013-04-05 23:29:48 ....A 75264 Virusshare.00050/Trojan.Win32.Llac.aegt-00b92ae92e2d18b4d21550a95037dcfcfdb3d2e6 2013-04-05 22:12:48 ....A 1784836 Virusshare.00050/Trojan.Win32.Llac.aejn-03287ae1adcc2b751d6f70f2e129b131924bd4bf 2013-04-05 22:25:02 ....A 356356 Virusshare.00050/Trojan.Win32.Llac.aejn-59a013e69be179ce393a1bb11b9459bfaaf9c416 2013-04-05 23:42:48 ....A 811524 Virusshare.00050/Trojan.Win32.Llac.aejn-a86181e76eebf78c02b245eaa9d61b5be3ccaaaf 2013-04-05 23:30:20 ....A 34816 Virusshare.00050/Trojan.Win32.Llac.aejn-f8a1786e7afb020241685985c243f6d10d67a910 2013-04-05 23:22:16 ....A 366156 Virusshare.00050/Trojan.Win32.Llac.ahnz-dd1d841a87caa2242fa6d2a887e83b2402171d9a 2013-04-05 22:56:28 ....A 348672 Virusshare.00050/Trojan.Win32.Llac.ahuk-4d89c7caa6b96f83f7e0febd81546e3cbbca028a 2013-04-05 22:22:44 ....A 865815 Virusshare.00050/Trojan.Win32.Llac.ajli-432e873afc9d23e11ca339d233ee4e1e18a4e833 2013-04-05 23:07:18 ....A 296333 Virusshare.00050/Trojan.Win32.Llac.bju-521856758057868e3854affbe8ce697fb096cddd 2013-04-05 22:59:54 ....A 346624 Virusshare.00050/Trojan.Win32.Llac.bju-5518949ce29e9c5cf6f5b3389ca5d158c8caf8cf 2013-04-05 23:10:24 ....A 291328 Virusshare.00050/Trojan.Win32.Llac.bvwf-df5028f87474eb17027bdea05f8a7f531d17188a 2013-04-06 00:02:50 ....A 151552 Virusshare.00050/Trojan.Win32.Llac.bwzx-085ab796360b2526352ce3285ac405161c8efca6 2013-04-05 23:49:58 ....A 151552 Virusshare.00050/Trojan.Win32.Llac.bwzx-c96fba2888e2f3db737c92b6456f1eff8df3a754 2013-04-05 23:34:36 ....A 151552 Virusshare.00050/Trojan.Win32.Llac.bwzx-f53ad8c54871edb30ca1d830c95469c7dee4a6e7 2013-04-05 23:54:16 ....A 36640 Virusshare.00050/Trojan.Win32.Llac.citg-b9a1ba38ebb658a2e3ad22fab87c26c7ff1477a1 2013-04-05 22:36:14 ....A 151552 Virusshare.00050/Trojan.Win32.Llac.cjds-0c0193ef6437303116be68a083eec16443c78e98 2013-04-05 23:16:28 ....A 463890 Virusshare.00050/Trojan.Win32.Llac.ckch-e40c4648fd17a0c94c59450314837373e5255f0e 2013-04-05 22:42:12 ....A 289792 Virusshare.00050/Trojan.Win32.Llac.ckve-5d8ef7070ea9ffb3d00554dfa525d376c0438add 2013-04-05 22:46:34 ....A 288768 Virusshare.00050/Trojan.Win32.Llac.ckve-90145cecf51e1f6dfbfe6a86565d0e0152d0fa66 2013-04-05 21:25:14 ....A 280064 Virusshare.00050/Trojan.Win32.Llac.ckve-c22861c20561eb0b7847d2019ef4f56d2d3de2e3 2013-04-05 22:39:52 ....A 286720 Virusshare.00050/Trojan.Win32.Llac.ckve-ed73fab977082f344d13dbc8007c0887284f20ff 2013-04-05 23:45:12 ....A 288768 Virusshare.00050/Trojan.Win32.Llac.ckve-f8d29c3f73e71fabd9d3835c04603fa5fd00c805 2013-04-05 23:19:06 ....A 68608 Virusshare.00050/Trojan.Win32.Llac.clwe-a69a3b67aa7f9c104e5fcecfdc8961dcb443eb95 2013-04-05 21:49:04 ....A 813891 Virusshare.00050/Trojan.Win32.Llac.cmzb-2fb64c33ca77a24dd33df2de0cf4a97f7430bd81 2013-04-05 21:36:56 ....A 876040 Virusshare.00050/Trojan.Win32.Llac.cmzb-9b8c4d1f3d9aa8ef0fe16a5099c0566fe2a7ed45 2013-04-05 22:20:22 ....A 38000 Virusshare.00050/Trojan.Win32.Llac.cncr-8a69119a18d477b3d44178f0c3e21611b93e88b3 2013-04-05 23:20:38 ....A 286040 Virusshare.00050/Trojan.Win32.Llac.cns-b96d801d62eb7a65e5655f7870da29bc3a2b7124 2013-04-05 22:09:40 ....A 38400 Virusshare.00050/Trojan.Win32.Llac.cnsu-2d16b3f55a17602969a3cce3dd82a7fd56561bec 2013-04-05 23:13:06 ....A 38400 Virusshare.00050/Trojan.Win32.Llac.cnsu-5d6b9023e647a9c068ae18e61992b9f26ac0cd1a 2013-04-05 21:49:04 ....A 261120 Virusshare.00050/Trojan.Win32.Llac.cpne-77bb4818acae198a43117ca971ab471728f0ace4 2013-04-05 21:42:50 ....A 261120 Virusshare.00050/Trojan.Win32.Llac.cpnz-35d6640d07fcca415a8f5a4e9420311dce155699 2013-04-05 21:27:20 ....A 1421208 Virusshare.00050/Trojan.Win32.Llac.cqsc-5d780995c75aa716218971fc2d1d2cca314b67a5 2013-04-05 23:22:22 ....A 101872 Virusshare.00050/Trojan.Win32.Llac.cqtu-88381bb9c5c4332a092bb2645eba133c736783cf 2013-04-05 21:24:50 ....A 447088 Virusshare.00050/Trojan.Win32.Llac.cqtu-e25d397985d8962405322ba13d350c591f6d696d 2013-04-05 22:13:26 ....A 334345 Virusshare.00050/Trojan.Win32.Llac.ctoy-1e633f82cfc803fc9e14acc4bac541d536051eff 2013-04-05 22:19:30 ....A 267264 Virusshare.00050/Trojan.Win32.Llac.ctpm-b5f08de87a9f6e59207d8ee76787274a82e85dbb 2013-04-05 23:12:02 ....A 209932 Virusshare.00050/Trojan.Win32.Llac.cvag-c9e582480c096cd978480a0b1cca8099bbb58d26 2013-04-05 22:32:56 ....A 712704 Virusshare.00050/Trojan.Win32.Llac.cvvh-a113c428d5c075196fec8320716f317a76a1e730 2013-04-05 22:44:36 ....A 1128745 Virusshare.00050/Trojan.Win32.Llac.cywk-60e5fca492812730972e01e15c24554ad07d1712 2013-04-05 22:58:22 ....A 561922 Virusshare.00050/Trojan.Win32.Llac.ddme-c523655c92dbcc28b1a1fb2dd1f95e4333597f49 2013-04-05 22:31:48 ....A 620730 Virusshare.00050/Trojan.Win32.Llac.dlpo-c59a74f0288311b017864aab49eb9c4939127c77 2013-04-05 21:38:20 ....A 176128 Virusshare.00050/Trojan.Win32.Llac.dnvi-42f97570e9e2fe170c5264d67db907673df824c7 2013-04-05 23:39:12 ....A 177664 Virusshare.00050/Trojan.Win32.Llac.dnvi-5bdf1975102d0a6e7476d3307ba46751975afcb5 2013-04-05 23:30:40 ....A 177664 Virusshare.00050/Trojan.Win32.Llac.dnvi-8749f6248df2ee151cb291db723ddc6b5673cd03 2013-04-05 21:48:50 ....A 1391539 Virusshare.00050/Trojan.Win32.Llac.dooo-b90a04ed5ff483e4870d5555c8ed64d7f3891aaf 2013-04-05 22:59:14 ....A 133422 Virusshare.00050/Trojan.Win32.Llac.dotv-496b5b8b69878251ab21a3fae4dbc706917e17c6 2013-04-05 23:53:50 ....A 133400 Virusshare.00050/Trojan.Win32.Llac.dotv-8c793c58d821195b7632f84828f200f33538e9d4 2013-04-05 21:48:20 ....A 203776 Virusshare.00050/Trojan.Win32.Llac.doxa-f06026bd702fb2aad1ea4e2541c89d264a12ff15 2013-04-05 22:10:10 ....A 153600 Virusshare.00050/Trojan.Win32.Llac.dpte-d2d733261a21a50a7241e2768603ee5d3fabe3a3 2013-04-05 22:24:16 ....A 540672 Virusshare.00050/Trojan.Win32.Llac.dvod-0edad6f800dc48fbcc3a4aba3449ffdfbbb3933e 2013-04-05 22:46:36 ....A 1295872 Virusshare.00050/Trojan.Win32.Llac.dvod-4358100b17e8ac17dfe6b9cb60539688d3be5d4a 2013-04-05 23:42:54 ....A 1295872 Virusshare.00050/Trojan.Win32.Llac.dvod-7deba212a3c82fc96b90ce3485a629f5ca9e49ab 2013-04-05 21:36:36 ....A 493329 Virusshare.00050/Trojan.Win32.Llac.gsxx-bffaaa7482857443b7574d9acdae3564d6f4132f 2013-04-05 23:59:36 ....A 93081 Virusshare.00050/Trojan.Win32.Llac.iqnm-e74e0981c80d92eeeeae91142834b754521bffa5 2013-04-05 22:01:54 ....A 777637 Virusshare.00050/Trojan.Win32.Llac.jdj-3f437bf83e17194130d837f04c7de953c9d0fb81 2013-04-05 23:08:24 ....A 304167 Virusshare.00050/Trojan.Win32.Llac.jiez-50721ac307bf2b9b98ab79e39c63c6515c0adf2a 2013-04-05 22:58:56 ....A 313383 Virusshare.00050/Trojan.Win32.Llac.jiez-d91df6954676664f07995a143edde35b12d4c81a 2013-04-05 21:35:18 ....A 671377 Virusshare.00050/Trojan.Win32.Llac.jixm-3bf865f3fd93fb2b9c182a05700d140e2aad21f3 2013-04-05 23:43:24 ....A 669184 Virusshare.00050/Trojan.Win32.Llac.jixm-a4d01ffe7f67f2d28e02f5fe85f3ee09fc0058ea 2013-04-05 22:30:06 ....A 907296 Virusshare.00050/Trojan.Win32.Llac.jkwi-5616cf67747c5c575a94ecdfe9e0b4ffcd8a609e 2013-04-05 23:50:54 ....A 50176 Virusshare.00050/Trojan.Win32.Llac.jlcc-d51da51a598b247be0c568a0bd3e1ce7cc903c1c 2013-04-05 22:09:50 ....A 798728 Virusshare.00050/Trojan.Win32.Llac.jlkq-245dc52cabf12eba2b5eb49982389516365c7467 2013-04-05 22:46:56 ....A 401608 Virusshare.00050/Trojan.Win32.Llac.jlv-e8cd52e689e300d1a010ed7e6e3c42e867eef410 2013-04-05 21:39:44 ....A 786659 Virusshare.00050/Trojan.Win32.Llac.jnci-1847138f25d454d8a6279220d5c1e44515b496c8 2013-04-05 22:05:48 ....A 531797 Virusshare.00050/Trojan.Win32.Llac.jnci-3341bf8610ac315dd9967b9680dc09c73eb9e47d 2013-04-05 21:54:20 ....A 2103614 Virusshare.00050/Trojan.Win32.Llac.jnci-50f623be32ffe83c686e69c871a31042d63cb2d3 2013-04-05 23:39:56 ....A 1083133 Virusshare.00050/Trojan.Win32.Llac.jnci-626d30a62f34eef635fc7a8e1111e67572ea8855 2013-04-06 00:00:24 ....A 319496 Virusshare.00050/Trojan.Win32.Llac.jxab-1f42506d31482c1e787b1780617ba4400e49b5c1 2013-04-05 21:58:32 ....A 109431 Virusshare.00050/Trojan.Win32.Llac.jxtm-7b654067ce8be39e9e8643a0e9ea10114a492a3a 2013-04-05 23:00:04 ....A 738472 Virusshare.00050/Trojan.Win32.Llac.jxtm-af43fa89319ee8e68b1108f47a47f6eeb03d720f 2013-04-05 23:02:26 ....A 241664 Virusshare.00050/Trojan.Win32.Llac.jyia-9b93fb6e45753bf4ffa1e16deb54671de5a19c90 2013-04-05 22:47:42 ....A 331836 Virusshare.00050/Trojan.Win32.Llac.jytf-e6c5f23c5f800fc983df949de8a3b83dbd217f8b 2013-04-05 21:31:26 ....A 123904 Virusshare.00050/Trojan.Win32.Llac.jyve-211c58f6dbf0d5d14e9f560353d4b3ef03f0b705 2013-04-05 23:44:38 ....A 152963 Virusshare.00050/Trojan.Win32.Llac.jyve-3a59f78b75815ce3bb3b3dabe9494ab191c89d23 2013-04-05 21:31:30 ....A 152409 Virusshare.00050/Trojan.Win32.Llac.jyve-56952ab98d93d05462c8aa8c7901e77c3101de6f 2013-04-05 21:37:32 ....A 156029 Virusshare.00050/Trojan.Win32.Llac.jyve-5e2a2508704fbbdc48668664e08709ff443d128b 2013-04-05 21:53:38 ....A 127371 Virusshare.00050/Trojan.Win32.Llac.jyve-658d1f1197b082af97c476ff8d18d80094b06bf4 2013-04-05 21:26:50 ....A 152963 Virusshare.00050/Trojan.Win32.Llac.jyve-7590602c35e33435634f595655f3b597312df95c 2013-04-05 22:40:48 ....A 143741 Virusshare.00050/Trojan.Win32.Llac.jyve-826fb84aa31395225a6d6d62e198b3e76b62d4f4 2013-04-05 22:43:38 ....A 127357 Virusshare.00050/Trojan.Win32.Llac.jyve-829688b0fd0d887f78ebf86f1f86ec685b7b5081 2013-04-05 22:02:34 ....A 127357 Virusshare.00050/Trojan.Win32.Llac.jyve-f2a54831b088966a638c1b12fdd1fb0353ae8be9 2013-04-05 21:43:16 ....A 143741 Virusshare.00050/Trojan.Win32.Llac.jyve-fdcfe6f56c4e1ca96922c01769a79bb3934bb773 2013-04-05 23:56:12 ....A 129055 Virusshare.00050/Trojan.Win32.Llac.jzcd-be901a4af2322013de3f73f43a66ee7638666d0a 2013-04-05 21:20:20 ....A 239146 Virusshare.00050/Trojan.Win32.Llac.kdci-70a3d54c393b8f39457947c998794afbd4132218 2013-04-05 23:01:16 ....A 336896 Virusshare.00050/Trojan.Win32.Llac.kvdb-534cf82f06da3b03b559009550859ce4c7424c13 2013-04-05 22:25:52 ....A 412254 Virusshare.00050/Trojan.Win32.Llac.kvhy-65e895e26d377417fbc04145827f2fa6d32e4e2a 2013-04-05 21:59:04 ....A 142280 Virusshare.00050/Trojan.Win32.Llac.kvhy-fda6c2c08e5f4d84c9196f93f3b16e14c392c9eb 2013-04-05 22:56:18 ....A 143741 Virusshare.00050/Trojan.Win32.Llac.kxjv-bcdae8d4514353082094baca6497badf1019f065 2013-04-05 21:38:14 ....A 270374 Virusshare.00050/Trojan.Win32.Llac.kyar-4a3da2cb455ccb2c1ee3c4d2897e14d1fb1ced27 2013-04-05 23:25:02 ....A 752128 Virusshare.00050/Trojan.Win32.Llac.kyyg-669f4139ba91cffad9be7fc736a36257d380943c 2013-04-05 22:58:02 ....A 45056 Virusshare.00050/Trojan.Win32.Llac.kzfs-a80d69989a6ce4327bb4dd30f0901ea9443698cb 2013-04-05 23:08:58 ....A 935330 Virusshare.00050/Trojan.Win32.Llac.kzjf-6cc305127e4d1db9da2a18e3302b4356b07573c8 2013-04-05 22:47:20 ....A 1454088 Virusshare.00050/Trojan.Win32.Llac.kzle-4d36b2fc5bc8321284a00813e1b89f8dc18c4592 2013-04-05 23:04:28 ....A 54085 Virusshare.00050/Trojan.Win32.Llac.kzzv-8b3c01468aa51fa25ccdc40c118c4517e248123b 2013-04-05 23:34:24 ....A 56320 Virusshare.00050/Trojan.Win32.Llac.kzzv-dc588b4cceb0816f7a032dd566930be9168352d1 2013-04-05 23:37:18 ....A 269824 Virusshare.00050/Trojan.Win32.Llac.laan-00d655a3bdf97a49e9f08d5890034391474c2d09 2013-04-05 22:58:26 ....A 282624 Virusshare.00050/Trojan.Win32.Llac.laan-11e0e35003d99609a3f626d328afbe2b1d4b5977 2013-04-05 21:34:04 ....A 675328 Virusshare.00050/Trojan.Win32.Llac.laan-2c6369533c3146ed127162a901fb05f7c55980c5 2013-04-05 21:42:34 ....A 418304 Virusshare.00050/Trojan.Win32.Llac.laan-4c32a1023f7ac12ef7da66a22d23ed8b5da5b0d0 2013-04-05 21:13:54 ....A 270336 Virusshare.00050/Trojan.Win32.Llac.laan-4cd90a1ec4092e89225c5ba6da697f919114af9e 2013-04-05 21:45:54 ....A 393416 Virusshare.00050/Trojan.Win32.Llac.laan-5d5948005b80448df4d06f1d6db05e1c82f95977 2013-04-05 22:37:50 ....A 454656 Virusshare.00050/Trojan.Win32.Llac.laan-9c6de1a6ebed05bd353d6ac6cafcaa90c41ac86f 2013-04-05 22:46:18 ....A 1286918 Virusshare.00050/Trojan.Win32.Llac.laan-9e2c3f7493f6fca227a240cb8325faa46a682894 2013-04-05 22:31:10 ....A 961974 Virusshare.00050/Trojan.Win32.Llac.laan-c7c33ab47028787d588e28baaa33d9ffe36be4b2 2013-04-05 21:48:10 ....A 269824 Virusshare.00050/Trojan.Win32.Llac.laan-d41134bd1632d60025bd4e13cec7b7c53a6dd42a 2013-04-05 23:58:44 ....A 273920 Virusshare.00050/Trojan.Win32.Llac.laan-ea8915f0b7f35684d214ad62ef79a5bd717ff954 2013-04-05 21:57:10 ....A 253336 Virusshare.00050/Trojan.Win32.Llac.laav-65d4fda2d0a560629d64c436588e7d11dc0c68b3 2013-04-05 23:07:32 ....A 215021 Virusshare.00050/Trojan.Win32.Llac.laav-8924db6ef081aaa139ba6587dde2786db2ae1e26 2013-04-05 22:16:28 ....A 483840 Virusshare.00050/Trojan.Win32.Llac.laav-9d2a6303ab6ba39eadcbf8105d281caaa47fa6ba 2013-04-05 23:34:32 ....A 9093120 Virusshare.00050/Trojan.Win32.Llac.lbpn-0dbd46c62814b23d71d7951db5f38a946b779f06 2013-04-05 23:48:20 ....A 169680 Virusshare.00050/Trojan.Win32.Llac.lccj-29aaef9e8b086b827b133552ebfc45c430d73efa 2013-04-05 23:00:22 ....A 297480 Virusshare.00050/Trojan.Win32.Llac.lgnr-0198248bd22d5cf2f91555cbf8505f1316a8f79c 2013-04-05 22:26:38 ....A 436376 Virusshare.00050/Trojan.Win32.Llac.lgnr-01a3efed926e582008d970e3e5ea8e3d547d13f3 2013-04-05 22:41:00 ....A 285184 Virusshare.00050/Trojan.Win32.Llac.lgnr-06ae4bbe521f0aa865167ef1092cec17069616cf 2013-04-05 23:03:48 ....A 352768 Virusshare.00050/Trojan.Win32.Llac.lgnr-0b69ef91d284440e6c43e4e08836a0506bedaf29 2013-04-05 22:44:26 ....A 348160 Virusshare.00050/Trojan.Win32.Llac.lgnr-15571ca29691463a0f0baa2177438f7b2c175378 2013-04-05 21:37:32 ....A 774323 Virusshare.00050/Trojan.Win32.Llac.lgnr-1e1462e3d1608638143d3cd8cdc222300f1c0d53 2013-04-05 23:17:32 ....A 297472 Virusshare.00050/Trojan.Win32.Llac.lgnr-2150b1c7d07b3e41e92479a19852a322c97878ea 2013-04-05 23:53:30 ....A 352768 Virusshare.00050/Trojan.Win32.Llac.lgnr-26c242fba2c9dbd7c2508ad91ed318fe6fb6eb19 2013-04-05 21:08:30 ....A 297472 Virusshare.00050/Trojan.Win32.Llac.lgnr-31b6da16901dcad5d95ba06c5435b47e2ee48586 2013-04-05 23:51:22 ....A 620739 Virusshare.00050/Trojan.Win32.Llac.lgnr-34ed5411bf2e6c3dc84dc5519bdf28c35b151ecd 2013-04-05 21:26:08 ....A 401608 Virusshare.00050/Trojan.Win32.Llac.lgnr-399385539783dc0d861c242b03d524d0a540cb2f 2013-04-05 23:28:46 ....A 290304 Virusshare.00050/Trojan.Win32.Llac.lgnr-40c7b8f10aac6907240f3401e49193f74ef2f6a5 2013-04-05 22:21:52 ....A 301056 Virusshare.00050/Trojan.Win32.Llac.lgnr-49c7f3c0522266baeb6c9d6cda8ddc79722f79d5 2013-04-05 23:11:32 ....A 61952 Virusshare.00050/Trojan.Win32.Llac.lgnr-4fba582ca45db6e32328391e6010d700cc0cb16f 2013-04-05 22:17:44 ....A 291328 Virusshare.00050/Trojan.Win32.Llac.lgnr-54d529f7bc62e7c68fbba758e1f085d42c23d08d 2013-04-05 22:00:30 ....A 401608 Virusshare.00050/Trojan.Win32.Llac.lgnr-58a56008bcbc46f0d8db34f2ebe57e922120a233 2013-04-05 21:46:20 ....A 1040384 Virusshare.00050/Trojan.Win32.Llac.lgnr-5abe788acd662b8f2f7597bc06023b5f3025b2c9 2013-04-05 23:41:12 ....A 282624 Virusshare.00050/Trojan.Win32.Llac.lgnr-6000f2b28bafc5851b47aefeba3a87ed4c4435f0 2013-04-05 23:08:56 ....A 413896 Virusshare.00050/Trojan.Win32.Llac.lgnr-6555703d10ae734e593ccdc520cfd2da012a2b72 2013-04-05 21:21:14 ....A 291328 Virusshare.00050/Trojan.Win32.Llac.lgnr-65f9d087ca56cba040c1382d12ca737bc56e415e 2013-04-05 22:57:58 ....A 609280 Virusshare.00050/Trojan.Win32.Llac.lgnr-68f72a83b3e22e9d79ada337a1339db791c04e26 2013-04-05 21:26:26 ....A 516686 Virusshare.00050/Trojan.Win32.Llac.lgnr-6b218dbe76abcf745d23cad1ee71874fbdd4a863 2013-04-05 22:21:20 ....A 297984 Virusshare.00050/Trojan.Win32.Llac.lgnr-71be66db3a15741ec2467fd907443eaf085cfafb 2013-04-05 22:48:06 ....A 301056 Virusshare.00050/Trojan.Win32.Llac.lgnr-739e097f035227fc3edf912f68c8ebdc25e87fc5 2013-04-05 21:39:54 ....A 297472 Virusshare.00050/Trojan.Win32.Llac.lgnr-7c626a8a9c2e466519794abc74813fb70b6d5050 2013-04-05 21:13:04 ....A 290304 Virusshare.00050/Trojan.Win32.Llac.lgnr-88d87e0ad89ffeaafb467cbbc5f698a1af734ff8 2013-04-05 22:22:56 ....A 665088 Virusshare.00050/Trojan.Win32.Llac.lgnr-8aace5abbf810c245b1e7cf7702977f48ba52d10 2013-04-05 21:57:14 ....A 422400 Virusshare.00050/Trojan.Win32.Llac.lgnr-8e2a7f997dbea1533f51b35208baaba59fdef290 2013-04-05 21:55:00 ....A 352768 Virusshare.00050/Trojan.Win32.Llac.lgnr-929ff81e1adcf798e78b684ce4031366eb10e8e6 2013-04-05 21:37:44 ....A 282624 Virusshare.00050/Trojan.Win32.Llac.lgnr-935f73c2cfc90298e66727b6162318d0adbb0e51 2013-04-05 22:38:52 ....A 297507 Virusshare.00050/Trojan.Win32.Llac.lgnr-95ff8d1e820d552b56ec88c506cc3526e071962a 2013-04-05 21:42:34 ....A 291328 Virusshare.00050/Trojan.Win32.Llac.lgnr-9e1c8713caef7347cdff8763900dec9951253c0b 2013-04-05 21:54:12 ....A 282624 Virusshare.00050/Trojan.Win32.Llac.lgnr-a478da02e57206996f1f556e035e1cea74a41e7c 2013-04-05 23:27:58 ....A 321025 Virusshare.00050/Trojan.Win32.Llac.lgnr-b5a39a9ddee3fb903754a48fc5b087753af09ccb 2013-04-05 21:08:56 ....A 436709 Virusshare.00050/Trojan.Win32.Llac.lgnr-b6425c6c62eb83510480a9a559d4c7aa82265b18 2013-04-05 21:12:32 ....A 290304 Virusshare.00050/Trojan.Win32.Llac.lgnr-c0eaee22c8df873251d0263ba7e1e8d9e60c5fdb 2013-04-05 23:44:26 ....A 384512 Virusshare.00050/Trojan.Win32.Llac.lgnr-c773b19fc5509ef354e1c0895f6ba769508f14bf 2013-04-05 22:53:56 ....A 483840 Virusshare.00050/Trojan.Win32.Llac.lgnr-cc8375af1e04b857c0e80849c06b11abb69ea7b5 2013-04-05 21:27:10 ....A 360277 Virusshare.00050/Trojan.Win32.Llac.lgnr-cca71da37bfec6fab493eeb81c8dd8c24de1ef79 2013-04-05 22:42:14 ....A 397512 Virusshare.00050/Trojan.Win32.Llac.lgnr-d9ba700309074b50b4146d01cdb0e5c634b9af67 2013-04-05 22:49:22 ....A 2152960 Virusshare.00050/Trojan.Win32.Llac.lgnr-e5d403c7d4e1af0adb0ec3a6b871914fed2dd14d 2013-04-05 22:27:30 ....A 2645504 Virusshare.00050/Trojan.Win32.Llac.lgnr-f5807ea0eca6cf0b2b06623643ed01103fb7ff9b 2013-04-05 22:48:12 ....A 340480 Virusshare.00050/Trojan.Win32.Llac.lgnr-fa9c26c724676f45e3eeacaacf59f94c9529c91b 2013-04-05 21:42:44 ....A 282624 Virusshare.00050/Trojan.Win32.Llac.lgnr-fae0ff58f473ee6993df6c1fb93a24672e88dfdf 2013-04-05 21:32:58 ....A 291328 Virusshare.00050/Trojan.Win32.Llac.lgnr-fbb90897011b69cacca08ef8301c75ac13d642f3 2013-04-05 23:13:16 ....A 401608 Virusshare.00050/Trojan.Win32.Llac.lgnr-fcc30d947ab0fd76f0aa3243453060b7898e4673 2013-04-05 23:48:54 ....A 380993 Virusshare.00050/Trojan.Win32.Llac.lhzg-074c7a787a113202ec8420cd64333b974257b396 2013-04-05 22:57:24 ....A 204865 Virusshare.00050/Trojan.Win32.Llac.lhzg-48459a4312d27b9a0254485f3b3ad9db00d7d511 2013-04-05 22:43:46 ....A 81043 Virusshare.00050/Trojan.Win32.Llac.ljwi-a45948c23d93e4ef2c34f8e60c8e0a1975a20e16 2013-04-05 23:00:58 ....A 109662 Virusshare.00050/Trojan.Win32.Llac.ljxd-8463bc97676b349cba63343ea4e3cb571f60d548 2013-04-05 21:26:20 ....A 77844 Virusshare.00050/Trojan.Win32.Llac.ljyp-214c5ca78974e8a5424d8993ecf8246e1f41b366 2013-04-05 22:04:58 ....A 326879 Virusshare.00050/Trojan.Win32.Llac.ljyp-cd35837eb5e5e3a0eeaa6c8acbd4154c348ab591 2013-04-05 21:41:56 ....A 21258 Virusshare.00050/Trojan.Win32.Llac.lkdx-d0681a5a0624bc4f081d5c9c1fce1faeb4a635c1 2013-04-05 21:44:18 ....A 339968 Virusshare.00050/Trojan.Win32.Llac.lljn-063351e6a77f8915616a950de0eebd1822136042 2013-04-05 23:55:48 ....A 442376 Virusshare.00050/Trojan.Win32.Llac.lmly-021edbfc3aa1466a3bf715caf4799f9e736b89ec 2013-04-05 23:06:34 ....A 393350 Virusshare.00050/Trojan.Win32.Llac.lose-91fe36a12627a9714532ad58a15533ffd74ce387 2013-04-05 23:16:48 ....A 27312 Virusshare.00050/Trojan.Win32.Llac.pgo-22fafd21d9cdbbc549cbb10f719f347102437647 2013-04-05 21:56:34 ....A 301771 Virusshare.00050/Trojan.Win32.Llac.pgo-bda6132b4a6f6f7570735d2447d918c90afed089 2013-04-05 21:11:30 ....A 210570 Virusshare.00050/Trojan.Win32.Llac.rbe-cec96c9d8fc75039e6303ce448a373a01cc41fbc 2013-04-06 00:01:46 ....A 86326 Virusshare.00050/Trojan.Win32.Llac.sji-846a7f23c92ad0074272fc4e41ff811a58b63f0e 2013-04-05 23:01:50 ....A 187956 Virusshare.00050/Trojan.Win32.Llac.sji-f3c8eb3317c2f77b16d94c998e6b78684254ea47 2013-04-05 22:31:10 ....A 385108 Virusshare.00050/Trojan.Win32.Llac.tlz-0f972d8ecc31928cc4550052ccc3adda2aaa2994 2013-04-05 23:01:46 ....A 344072 Virusshare.00050/Trojan.Win32.Llac.ual-f2981c4929598ed536ad6039e29f148e70613b7c 2013-04-05 22:16:54 ....A 290304 Virusshare.00050/Trojan.Win32.Llac.vop-fb6f9dd5326bf5c348efffa45630839c4d102fa4 2013-04-05 23:34:50 ....A 503816 Virusshare.00050/Trojan.Win32.Llac.yey-296325da4245a5cde60f36dce0eb6afbfec52c16 2013-04-05 22:24:06 ....A 15872 Virusshare.00050/Trojan.Win32.Llac.zwx-42bb2189b01125978d9e55316714d58397fbe506 2013-04-05 21:35:16 ....A 36932 Virusshare.00050/Trojan.Win32.Loader.c-3c2b96308ffa33c5705df9e2ea0601c7a1bd7dc7 2013-04-05 23:44:14 ....A 36932 Virusshare.00050/Trojan.Win32.Loader.c-3cf1a183dcee3ee8ef858b19a90fab8a085b55b7 2013-04-05 23:01:12 ....A 16132 Virusshare.00050/Trojan.Win32.Looper-75bb2dbae91976792b5db7e737b7464c1359c2cc 2013-04-05 23:54:28 ....A 16023 Virusshare.00050/Trojan.Win32.Looper-d7c6f49c795a330bfb388a54c3f33d6f66248604 2013-04-05 23:12:42 ....A 16075 Virusshare.00050/Trojan.Win32.Looper-f63daa8e075ec7c401f93068bad1495e91949ea6 2013-04-05 22:04:18 ....A 1264 Virusshare.00050/Trojan.Win32.LowZones.an-5f170317e7415f5160461a2aaaed85b909004fd5 2013-04-05 21:38:18 ....A 1264 Virusshare.00050/Trojan.Win32.LowZones.an-92b6f802eac6bb081972f0676d5f7ccf63d5d87a 2013-04-05 22:30:52 ....A 16896 Virusshare.00050/Trojan.Win32.LowZones.an-fc7f324521d7d40bd8d1735d6cb40a3adb8f7466 2013-04-05 23:23:44 ....A 1316 Virusshare.00050/Trojan.Win32.LowZones.bh-ff4150c6488e8415ab35e7a157224381bca46677 2013-04-05 22:13:14 ....A 3260 Virusshare.00050/Trojan.Win32.LowZones.dp-01876babf9e74fa59063d6bb394a89d4ac813728 2013-04-05 21:19:50 ....A 55528 Virusshare.00050/Trojan.Win32.LowZones.dr-504ef6706c703dae539327393c4f68a5ce54be70 2013-04-05 23:50:28 ....A 16384 Virusshare.00050/Trojan.Win32.LowZones.g-f75d5bf3f44ab7dbdb446944c7abed25aa5b6168 2013-04-05 22:59:42 ....A 2624 Virusshare.00050/Trojan.Win32.LowZones.gb-3286cb81936f639222547f8e1bd8fe4426c96501 2013-04-05 23:49:36 ....A 17434 Virusshare.00050/Trojan.Win32.LowZones.p-f5ac5aab815b23e9d3b20c356fd75b5de8810804 2013-04-05 21:14:26 ....A 5120 Virusshare.00050/Trojan.Win32.LowZones.w-79216f9b614b949faf3f1eb7fa551ea790e2d631 2013-04-05 22:11:48 ....A 18944 Virusshare.00050/Trojan.Win32.LowZones.y-7b9f9bb714a22ffa00a6cd97104d0cddda4975bb 2013-04-05 21:07:32 ....A 332728 Virusshare.00050/Trojan.Win32.Lunam.a-07b997001ffb61cd0b933b8000f538de8b44996e 2013-04-05 22:29:10 ....A 176274 Virusshare.00050/Trojan.Win32.Lunam.a-07f4468d4ed717dce877419680353d9e839e3118 2013-04-05 22:56:58 ....A 522554 Virusshare.00050/Trojan.Win32.Lunam.a-36faf26517fb7ad6021e44884b61bff812fa88bd 2013-04-05 22:18:50 ....A 175486 Virusshare.00050/Trojan.Win32.Lunam.a-46a1105c79198b55decda69bf8b5a4d42e9f574f 2013-04-05 21:14:22 ....A 340455 Virusshare.00050/Trojan.Win32.Lunam.a-5612d9192613f9c59b6c53faa7e016c88fbbfa62 2013-04-05 22:42:44 ....A 186753 Virusshare.00050/Trojan.Win32.Lunam.a-66a08b3735d997ad6285525a96ff8ba87956f9d4 2013-04-05 23:36:32 ....A 252822 Virusshare.00050/Trojan.Win32.Lunam.a-6c12d6b6827a5a74d5a8386b98a47df81f0210f0 2013-04-05 22:23:12 ....A 162885 Virusshare.00050/Trojan.Win32.Lunam.a-6c63771ca8167417e773e89ab58e71640fb441eb 2013-04-05 21:31:30 ....A 174685 Virusshare.00050/Trojan.Win32.Lunam.a-6d8a096c56aa6da1722f016965fefd79ec5cdba9 2013-04-05 23:50:58 ....A 232561 Virusshare.00050/Trojan.Win32.Lunam.a-7739e724a223bb258d2bd055bf1491f4234680dd 2013-04-05 21:19:56 ....A 178320 Virusshare.00050/Trojan.Win32.Lunam.a-795a02ca08bcd1cd1b5e58d952b4514aad158d05 2013-04-05 22:43:28 ....A 736337 Virusshare.00050/Trojan.Win32.Lunam.a-7f12c6497f51743afe5762222f5c0e74d1d936b9 2013-04-05 22:26:12 ....A 366323 Virusshare.00050/Trojan.Win32.Lunam.a-8d4922f989696f6e2e031a1fef5273740e72912a 2013-04-05 22:09:14 ....A 366334 Virusshare.00050/Trojan.Win32.Lunam.a-9b7d428901b3876680a8fb13fdff67d47ef3d1b2 2013-04-05 21:50:50 ....A 157334 Virusshare.00050/Trojan.Win32.Lunam.a-9fd57b4952b1156b1f82c05c69df644aaa9a9856 2013-04-05 23:26:04 ....A 219255 Virusshare.00050/Trojan.Win32.Lunam.a-ac205f4300745b049d20ee7b8140817232492847 2013-04-05 21:08:08 ....A 139645 Virusshare.00050/Trojan.Win32.Lunam.a-bb93594be90d2df6ac387288368a8d6440c86e90 2013-04-05 21:27:48 ....A 207608 Virusshare.00050/Trojan.Win32.Lunam.a-c3bb4a98021ae5b545fc9865ef63c713945697c2 2013-04-05 23:01:58 ....A 255785 Virusshare.00050/Trojan.Win32.Lunam.a-c44b7caedf38bcabb8813f8a7f2720782c66e161 2013-04-05 21:16:06 ....A 333834 Virusshare.00050/Trojan.Win32.Lunam.a-d80f760315f01aef8c84016b9544120ab6ca6a5a 2013-04-05 21:31:02 ....A 156717 Virusshare.00050/Trojan.Win32.Lunam.a-dca55f1c399fe41c90c9a1995ce0ed7a0c1f9913 2013-04-05 22:17:34 ....A 179617 Virusshare.00050/Trojan.Win32.Lunam.a-e2a3edfd06cd96c12e930609f17ada57ff0f5210 2013-04-05 21:42:34 ....A 438063 Virusshare.00050/Trojan.Win32.MMM.amh-a4fca72a4c5342c8d86f6e64d927aa2f9dc13161 2013-04-05 21:50:26 ....A 104960 Virusshare.00050/Trojan.Win32.MMM.bfp-3b4edac8a37378f2c1c915b47ff0b76dbc4115a9 2013-04-05 21:54:58 ....A 1571412 Virusshare.00050/Trojan.Win32.MMM.ctt-b143ef162e912ce91b393cac4b93bfae1d74ca61 2013-04-05 23:55:24 ....A 9312 Virusshare.00050/Trojan.Win32.MMM.ctt-c12211df481e9ad90e8e6da307866ce8438ca748 2013-04-05 22:37:50 ....A 126464 Virusshare.00050/Trojan.Win32.MMM.dwy-820ed7f192a109b89c72d872bc04ebef86ef6ea5 2013-04-05 22:06:46 ....A 101376 Virusshare.00050/Trojan.Win32.MMM.dwy-d26028e66ee515d19b73b2aba6bae2657a946353 2013-04-05 21:45:46 ....A 57344 Virusshare.00050/Trojan.Win32.Madon.afs-4dd6c75c7593f044cbc31af13635e02952b186df 2013-04-05 22:10:12 ....A 189440 Virusshare.00050/Trojan.Win32.Madtol.a-dbc90ac04eb48db254d42d00cf76cec75390bb70 2013-04-05 22:44:20 ....A 1262592 Virusshare.00050/Trojan.Win32.Mahato.bgp-c5f30cd8926c15e4a690cefd4213187de42ebeae 2013-04-05 23:44:42 ....A 120320 Virusshare.00050/Trojan.Win32.Mahato.bhx-ac1ef20bdf577c58ba4422cd69b8613b200493c7 2013-04-05 22:11:10 ....A 111104 Virusshare.00050/Trojan.Win32.Mahato.bmg-f5c803fa0595de45fbe92b0130bd568b0a9e9383 2013-04-05 21:55:42 ....A 108544 Virusshare.00050/Trojan.Win32.Mahato.caj-020b64a93ea4d2c795c470cd06751d03c4214c64 2013-04-05 21:45:50 ....A 306210 Virusshare.00050/Trojan.Win32.Mahato.caj-1cefe196b46eb5bb252d00217d80de5a0aa70d6a 2013-04-05 21:54:44 ....A 108544 Virusshare.00050/Trojan.Win32.Mahato.caj-478475eefef1ed6728638bcef672a1860ffa86dd 2013-04-05 23:12:02 ....A 118272 Virusshare.00050/Trojan.Win32.Mahato.caj-66e58c441d2827384f2cd80b9c7cb26009d91901 2013-04-05 23:25:56 ....A 154112 Virusshare.00050/Trojan.Win32.Mahato.caj-75d18770b786c1682ebc55ea1dc5d07e626f08fe 2013-04-05 22:12:20 ....A 177304 Virusshare.00050/Trojan.Win32.Mahato.caj-8d3fe9ad51a2814c6afd68c5cb8c0a420a14a52d 2013-04-05 23:56:22 ....A 118272 Virusshare.00050/Trojan.Win32.Mahato.caj-91103b7a65a5869aaebe1c883671ac6847e7e1b4 2013-04-05 21:35:02 ....A 390656 Virusshare.00050/Trojan.Win32.Mahato.caj-972b4cde7452e18508ad439f8ec8515976c7b72b 2013-04-05 23:43:38 ....A 108544 Virusshare.00050/Trojan.Win32.Mahato.caj-a6dd0163531bf6802aba954bfa19b7110894ac76 2013-04-05 22:05:16 ....A 288768 Virusshare.00050/Trojan.Win32.Mahato.caj-b3e2db2c6a22e626f4554030a6be7aa466331e72 2013-04-05 23:16:16 ....A 460063 Virusshare.00050/Trojan.Win32.Mahato.caj-be93b6fad13ee1563a4df9a8e38aa3f07f870177 2013-04-05 22:49:04 ....A 108544 Virusshare.00050/Trojan.Win32.Mahato.caj-c84b965791b1151d9b7e375967eed50eb24c0e64 2013-04-05 23:29:08 ....A 118272 Virusshare.00050/Trojan.Win32.Mahato.caj-d2afb23b1a9c180049bf079e813347983eebf8e8 2013-04-05 22:41:44 ....A 213504 Virusshare.00050/Trojan.Win32.Mahato.czp-9634c0ec6f4f97a64ebcf5507659bbdbaf893cf1 2013-04-05 22:20:46 ....A 65536 Virusshare.00050/Trojan.Win32.Maten.ah-7a33b5b4e287567bb1874714ab773301a6f6e4b1 2013-04-05 23:56:58 ....A 405504 Virusshare.00050/Trojan.Win32.Mediyes.ay-fedfaa3fe7421da1c34aa0ac19a33b46bb04cf25 2013-04-05 21:33:22 ....A 34816 Virusshare.00050/Trojan.Win32.Mejax.ee-c91c033ee97a0bb5987b0277a2aa9359c73f54cd 2013-04-05 21:54:56 ....A 102400 Virusshare.00050/Trojan.Win32.Menti.gena-41f024d78df6e137ab3ee242b887c1101b7adcde 2013-04-05 21:48:40 ....A 508593 Virusshare.00050/Trojan.Win32.Menti.grjb-4027bb5eb3d3734f3aeb310f7c21496f7aae1b90 2013-04-05 21:30:12 ....A 44317 Virusshare.00050/Trojan.Win32.Menti.hicl-e6b2db352dd796daf687b0b9ddfffb5796ab5966 2013-04-05 22:51:26 ....A 44349 Virusshare.00050/Trojan.Win32.Menti.hicl-f1b44338c4ceec82767f0463fc062294eb715487 2013-04-05 23:39:12 ....A 2757270 Virusshare.00050/Trojan.Win32.Menti.iehm-15595ce7eb94715e8ba8eda53e221a3723ec5607 2013-04-05 23:04:32 ....A 55808 Virusshare.00050/Trojan.Win32.Menti.iehm-1d2cba2e9347b24e22a3c3ea015d090ae5866061 2013-04-05 21:12:38 ....A 40960 Virusshare.00050/Trojan.Win32.Menti.iehm-26dd56a5cc8ecf1c1037f0e65ea3dec79d76c231 2013-04-05 21:23:58 ....A 130048 Virusshare.00050/Trojan.Win32.Menti.iehm-7a2d29bf6dfa3c917cd458dedc7c1a874fcd21cf 2013-04-05 22:05:02 ....A 219136 Virusshare.00050/Trojan.Win32.Menti.iehm-871bdf79166aabc3135f8515176d5a48ea647452 2013-04-05 23:20:06 ....A 167424 Virusshare.00050/Trojan.Win32.Menti.iehm-9d32e0a8af408886afb1abe2529b7f32412197dd 2013-04-05 23:41:20 ....A 49152 Virusshare.00050/Trojan.Win32.Menti.iehm-a4d7778a983151c6ab3264cf67b55077515970ce 2013-04-05 22:51:26 ....A 45687 Virusshare.00050/Trojan.Win32.Menti.iehm-b2526e6b503a050a073fa881330208a25ef753ce 2013-04-05 23:33:00 ....A 84480 Virusshare.00050/Trojan.Win32.Menti.iehm-b6861749feac266657318f9a89e6e280bc1406ff 2013-04-05 22:54:32 ....A 518347 Virusshare.00050/Trojan.Win32.Menti.iehm-be7f0ae1162e71e44a0464d22d297fb4f2b89246 2013-04-05 22:46:14 ....A 40960 Virusshare.00050/Trojan.Win32.Menti.iehm-d09e57dc0bdd03062f0af9372d443b14dbc4f2fa 2013-04-05 22:38:44 ....A 343159 Virusshare.00050/Trojan.Win32.Menti.iehm-d386647060e83d548ff8b35f1a97e08418a952f8 2013-04-05 21:52:04 ....A 171776 Virusshare.00050/Trojan.Win32.Menti.iehm-d3953783b91068e26ca63568c92eea0b2b9a62ac 2013-04-05 21:46:50 ....A 236544 Virusshare.00050/Trojan.Win32.Menti.iehm-ed1a37c1a2ced3d62a461d15b8fad6aa20208bb1 2013-04-05 22:33:56 ....A 81920 Virusshare.00050/Trojan.Win32.Menti.iehm-f943d642ea3a1b972bcc594350ce9553f32ea097 2013-04-05 22:57:12 ....A 16158 Virusshare.00050/Trojan.Win32.Menti.ihqw-94abd70314baf5fb3762155e7307718a064465a4 2013-04-05 21:47:14 ....A 528384 Virusshare.00050/Trojan.Win32.Menti.ioqj-3afdfd9238b011c624dc94dcb0150d4025b39842 2013-04-05 22:43:26 ....A 554752 Virusshare.00050/Trojan.Win32.Menti.ioqj-6548e9c40e3bd039c4cc7bb3a3e72d1c40b202da 2013-04-05 22:17:32 ....A 25600 Virusshare.00050/Trojan.Win32.Menti.irix-01113d32777b118ae8e0a0081e0fb1aaed380777 2013-04-05 22:44:28 ....A 376775 Virusshare.00050/Trojan.Win32.Menti.isww-0f975e37a8fe7d949a73e81a08dc5b440ceffafc 2013-04-05 23:20:06 ....A 195072 Virusshare.00050/Trojan.Win32.Menti.itxv-ba5f1b41bbc47b6b4f8f9eb47c24de1e081620c4 2013-04-05 23:05:16 ....A 593920 Virusshare.00050/Trojan.Win32.Menti.jjsl-c939c70562086cf6fde8f63c195d2f0682c46ffb 2013-04-05 21:49:56 ....A 593920 Virusshare.00050/Trojan.Win32.Menti.jjsl-e0dc6a70184386bfb9e77a157bb398f421106fd9 2013-04-05 23:12:12 ....A 63488 Virusshare.00050/Trojan.Win32.Menti.jnkl-8aa189bfa54d2e8008d0ce894331f11f03ded81e 2013-04-05 22:59:08 ....A 111603 Virusshare.00050/Trojan.Win32.Menti.jnst-57d9a04d4600badc2201a8078dcf48c6f05b3085 2013-04-05 22:28:36 ....A 111603 Virusshare.00050/Trojan.Win32.Menti.jnst-dae1a0a6511010069765715ed53c6982bbd60ae2 2013-04-05 23:57:44 ....A 382464 Virusshare.00050/Trojan.Win32.Menti.lcpn-9754c1ebb88d586a2ab6a7ef4d70aecab232f2c4 2013-04-05 22:21:12 ....A 1271808 Virusshare.00050/Trojan.Win32.Menti.lcpn-b93c833e8113ef0867ffd73c9467e273711e026b 2013-04-05 22:40:44 ....A 90112 Virusshare.00050/Trojan.Win32.Menti.mhqg-8a3818ef41172c170515a1efeb55b71c2d824fd0 2013-04-05 22:12:14 ....A 85504 Virusshare.00050/Trojan.Win32.Menti.mhqg-95b90cca8aa4126d8f1a90d002f07ecdd6335880 2013-04-05 23:26:58 ....A 208998 Virusshare.00050/Trojan.Win32.Menti.mlvv-51352c602e5e13a389a3e869fd7c81c6f8b6cc8e 2013-04-05 23:34:30 ....A 81920 Virusshare.00050/Trojan.Win32.Menti.mygu-f634ccb8f97bafc5e9981d408b9adc21313e603d 2013-04-05 21:59:44 ....A 272896 Virusshare.00050/Trojan.Win32.Menti.ncai-e4d0cb762e278bab8c357bbbf355d890fb677f32 2013-04-05 22:07:30 ....A 64512 Virusshare.00050/Trojan.Win32.Menti.nfia-db58425d8a19034aa274100036081a5acc60ea41 2013-04-05 22:55:16 ....A 135168 Virusshare.00050/Trojan.Win32.Menti.nwke-0c596522ca04b1b056201c69bdbeee6d04fa26d2 2013-04-05 23:29:36 ....A 304129 Virusshare.00050/Trojan.Win32.Menti.nwke-5ce21bd744aedc81f33b11e4bb81f7f50416e415 2013-04-05 23:21:22 ....A 135168 Virusshare.00050/Trojan.Win32.Menti.nwke-cb79b70b6e82b2c54e026f00e364ea80cb109916 2013-04-05 22:47:24 ....A 135168 Virusshare.00050/Trojan.Win32.Menti.nwke-d2f2e6d76a4231e0d18f7393dceb0a8866c93be8 2013-04-05 23:33:58 ....A 135168 Virusshare.00050/Trojan.Win32.Menti.nwke-ef47aa78c6dc365c6816fd1f398d631cddbe02b9 2013-04-05 21:39:34 ....A 18432 Virusshare.00050/Trojan.Win32.Menti.oipp-646fbab4e3d1cceb76890c8359cbeeca02e001e6 2013-04-05 21:32:30 ....A 1039044 Virusshare.00050/Trojan.Win32.Menti.osnj-968b2826fda2ba7e68ac2561ca95e440fe869bff 2013-04-05 22:25:32 ....A 40448 Virusshare.00050/Trojan.Win32.Menti.pinq-81e366767ff77f42f52a56e61d81e7d14091f6bc 2013-04-05 23:50:56 ....A 204800 Virusshare.00050/Trojan.Win32.Mepaow.akur-ff98b55f6d054219c860b482c9c4081bed52321f 2013-04-05 21:45:06 ....A 40970 Virusshare.00050/Trojan.Win32.Mepaow.albz-a98eb8b245dac8351ca3c5b0710076bf369e6d2a 2013-04-05 23:04:34 ....A 60559 Virusshare.00050/Trojan.Win32.Mepaow.apqe-2345ec129652f2eb5860e0bc02a383e74ab050c1 2013-04-05 22:48:50 ....A 10752 Virusshare.00050/Trojan.Win32.Mepaow.ile-30359e83b24edf718fcca96a74f2bb03edf48362 2013-04-05 22:17:16 ....A 54560 Virusshare.00050/Trojan.Win32.Mepaow.iss-88412c41902bc96cb02b15e44b576ec7f9b93076 2013-04-05 22:37:30 ....A 66560 Virusshare.00050/Trojan.Win32.Mepaow.jyy-154baeda08d5e5a357d44fbdbf037411d95bfa33 2013-04-05 23:46:58 ....A 20512 Virusshare.00050/Trojan.Win32.Mepaow.kid-47a15db8eba3f8dec439f8ec430e869ca4731e04 2013-04-05 21:14:10 ....A 155648 Virusshare.00050/Trojan.Win32.Mepaow.mhe-75db0b0ff3a7e1ac11ee3df7db5e6c961547e38b 2013-04-05 22:24:44 ....A 238755 Virusshare.00050/Trojan.Win32.Mepaow.nbm-767553990df8847723536e610156be0929dfb817 2013-04-05 22:08:26 ....A 238239 Virusshare.00050/Trojan.Win32.Mepaow.nbu-cd7c01b41f38cf7d13841197f72172b4bc894a04 2013-04-05 23:44:32 ....A 515979 Virusshare.00050/Trojan.Win32.Mepaow.ngs-0220422ab7b147b4bc4f24991430f92c1d2cff02 2013-04-05 23:49:04 ....A 1163264 Virusshare.00050/Trojan.Win32.Mepaow.ngs-244c05317c84961c7f1f3fe0990566996560c4d2 2013-04-05 23:08:12 ....A 424970 Virusshare.00050/Trojan.Win32.Mepaow.xki-2d49c0e99389b00cf4090ddb4ea02ddd6247946e 2013-04-05 21:54:12 ....A 29709 Virusshare.00050/Trojan.Win32.Miancha.gss-32d08d8b26125e3c424ac6e323503cd8b57c4961 2013-04-05 22:08:46 ....A 1126132 Virusshare.00050/Trojan.Win32.MicroFake.ba-0f61528208172072921367e95ac77ca7c003e387 2013-04-05 21:47:56 ....A 47104 Virusshare.00050/Trojan.Win32.MicroFake.ba-220f2403118aca2857de28bf4c22dabc75b90d50 2013-04-05 21:42:38 ....A 47104 Virusshare.00050/Trojan.Win32.MicroFake.ba-2e1ec1bfe5d041a9bbfc1b2264cc615897ee1da3 2013-04-05 23:05:48 ....A 1092044 Virusshare.00050/Trojan.Win32.MicroFake.ba-3a402256acf972ec79e1382fcaf827eb1c2c20c3 2013-04-05 21:30:38 ....A 147968 Virusshare.00050/Trojan.Win32.MicroFake.ba-3a4c5a4fb4ddab33370763dace9f6ea9f72dccd2 2013-04-05 22:10:54 ....A 72192 Virusshare.00050/Trojan.Win32.MicroFake.ba-a3401f8b366ce51c4789737195b6d7a7bc6fba0f 2013-04-05 22:21:12 ....A 52300 Virusshare.00050/Trojan.Win32.MicroFake.ba-d021fe567fde263a667f3ef01a158a71720cf256 2013-04-05 23:34:26 ....A 623260 Virusshare.00050/Trojan.Win32.MicroFake.ba-fa1500fa96fc176b254ee84ac8c8f47abd5d3b03 2013-04-05 23:56:34 ....A 37376 Virusshare.00050/Trojan.Win32.MicroFake.mz-81e58a495535ffee6a7ec295fbecbe3298213c74 2013-04-05 22:46:06 ....A 37437 Virusshare.00050/Trojan.Win32.Midgare.aift-82cce4697996742bb8bda7cddfe6cff293219f29 2013-04-05 21:10:18 ....A 33842 Virusshare.00050/Trojan.Win32.Midgare.aift-ae97343495bfdd83dd8de91cc227faf332df1e46 2013-04-05 23:40:34 ....A 64031 Virusshare.00050/Trojan.Win32.Midgare.aioe-0e03c5220364d7d857267a9e34fab7e31d06baa4 2013-04-05 23:29:36 ....A 39421 Virusshare.00050/Trojan.Win32.Midgare.aioe-4e2a073eccb189c4dd84381bd7e8144dcf8ffcc5 2013-04-05 23:38:18 ....A 93184 Virusshare.00050/Trojan.Win32.Midgare.aipe-60832ebcc498382bd8f2a5b30c61742d7a23c903 2013-04-05 23:56:42 ....A 284404 Virusshare.00050/Trojan.Win32.Midgare.ajoc-d9e9771c94dff59bc9a1aca9c69d3cafe57854c3 2013-04-05 23:19:32 ....A 444194 Virusshare.00050/Trojan.Win32.Midgare.awzr-6af8a6c6ff84b3e878a80e90299495f1c64cae37 2013-04-05 23:25:54 ....A 456816 Virusshare.00050/Trojan.Win32.Midgare.badr-949178df3b7a2e255afeeb29245f0b93ad0e5076 2013-04-05 22:15:18 ....A 144896 Virusshare.00050/Trojan.Win32.Midgare.blkr-70790a2cdae8a07c3fdd05d64c50e6ef65cf2d9a 2013-04-05 21:18:16 ....A 144896 Virusshare.00050/Trojan.Win32.Midgare.blkr-df9b0300a2ab4ddc92590ac6a83f9eae508698a4 2013-04-05 23:53:38 ....A 146432 Virusshare.00050/Trojan.Win32.Midgare.blmi-974362ed763de7d23526598606578ee8b4307ff3 2013-04-05 23:18:56 ....A 47055 Virusshare.00050/Trojan.Win32.Midgare.blmi-bdfbbe00e31c0254283f6e5813a6d4f2f9540d0d 2013-04-05 23:51:54 ....A 201336 Virusshare.00050/Trojan.Win32.Midgare.jxf-1e2f14469f246989d288a7d98cee947687ea832a 2013-04-05 23:46:02 ....A 64632 Virusshare.00050/Trojan.Win32.Midgare.jxf-289261ad1bb1e47a5daf40da79560cf0c46a4ba4 2013-04-05 21:28:30 ....A 201717 Virusshare.00050/Trojan.Win32.Midgare.jxf-bb208b312e3bcc669b1130e9ec15173732cb6830 2013-04-05 22:17:44 ....A 676973 Virusshare.00050/Trojan.Win32.Midgare.lbl-1d37e6ed29be3962da79fca71ec4d164e4e29108 2013-04-05 22:32:02 ....A 585038 Virusshare.00050/Trojan.Win32.Midgare.lbl-1e6015c1214ce76116d656efa76216c9859e6d65 2013-04-05 23:50:42 ....A 739535 Virusshare.00050/Trojan.Win32.Midgare.lbl-20055ed007ce62c3deb1498a580afce581f2889b 2013-04-05 21:46:40 ....A 2209149 Virusshare.00050/Trojan.Win32.Midgare.lbl-2c9794d4ea82f8371cfbf7b8b982f982bc653274 2013-04-05 23:47:14 ....A 1753469 Virusshare.00050/Trojan.Win32.Midgare.lbl-2e0b8801a015e1a098022e40dab6e30496e16b06 2013-04-05 21:45:12 ....A 708989 Virusshare.00050/Trojan.Win32.Midgare.lbl-7b933bd0e17f4ce7d9bba6a68459ecfe976f6450 2013-04-05 22:24:36 ....A 2355613 Virusshare.00050/Trojan.Win32.Midgare.lbl-81042181dc32dd5c758d0f96f5ae869c3786dfb0 2013-04-05 22:54:42 ....A 1805312 Virusshare.00050/Trojan.Win32.Midgare.lbl-81c5357dddf8d04789706e61570d0a906b2df604 2013-04-05 22:18:48 ....A 692125 Virusshare.00050/Trojan.Win32.Midgare.lbl-ba4f65b1f4798579f971d88b2bdf8b2411119c03 2013-04-05 22:33:52 ....A 819613 Virusshare.00050/Trojan.Win32.Midgare.lbl-be8b0117d0d15ccf9363ca749f84ae88b3ef40bc 2013-04-05 22:54:26 ....A 2868831 Virusshare.00050/Trojan.Win32.Midgare.lbl-c333a5075249960d2f453f22a474974d16e0f4ed 2013-04-05 23:59:42 ....A 649348 Virusshare.00050/Trojan.Win32.Midgare.lbl-c759c1887974169c84294417cd6dffd429b26f8e 2013-04-05 22:21:40 ....A 43221 Virusshare.00050/Trojan.Win32.Midgare.nfv-37d7ab9265e5cfacf2c3d72094c4515184e2dc3d 2013-04-05 23:28:34 ....A 197640 Virusshare.00050/Trojan.Win32.Midgare.nfv-75918745b843f62edd05af05164590266024d071 2013-04-05 22:45:46 ....A 95232 Virusshare.00050/Trojan.Win32.Midgare.soq-05c88f3ec9ef554fe0cc8e2773a5b6f3b11a75ed 2013-04-05 21:27:58 ....A 1147392 Virusshare.00050/Trojan.Win32.Midgare.soq-2d1080859d1330d29058d405933997514b4beb56 2013-04-05 21:52:34 ....A 1157632 Virusshare.00050/Trojan.Win32.Midgare.soq-b54503b44c56f420045b090e6ec7d785586f4215 2013-04-05 23:45:34 ....A 18944 Virusshare.00050/Trojan.Win32.Midgare.soq-cf09f6dc13a1a5a37e5f7f4ee618807df6333fa8 2013-04-05 21:51:42 ....A 420344 Virusshare.00050/Trojan.Win32.Midgare.uik-02b168eaac3031c655ddc7069cd9c93fef639e18 2013-04-05 21:56:40 ....A 419892 Virusshare.00050/Trojan.Win32.Midgare.uik-082fc4a8925b2b2a43d079ebd66bb1f9e6a3801b 2013-04-05 21:36:40 ....A 420022 Virusshare.00050/Trojan.Win32.Midgare.uik-1640b39c1e34e83f6f3245a7982336633067c3a2 2013-04-05 23:37:48 ....A 420290 Virusshare.00050/Trojan.Win32.Midgare.uik-17525e41b409ff17b5b3b3aa5833211fad4a7372 2013-04-05 23:21:40 ....A 420450 Virusshare.00050/Trojan.Win32.Midgare.uik-214399c6f31d29124e871009188d9b4c2e1080e7 2013-04-05 21:38:00 ....A 420614 Virusshare.00050/Trojan.Win32.Midgare.uik-2f9416f05a16af9bf93f461d9beb166056178e43 2013-04-05 21:38:06 ....A 420562 Virusshare.00050/Trojan.Win32.Midgare.uik-7037f7def79f335d275c809f0a6f5aa786deb24c 2013-04-05 21:10:56 ....A 339968 Virusshare.00050/Trojan.Win32.Midgare.uik-c614f0932e2d477cc5351583daa76c232839de01 2013-04-05 22:31:16 ....A 1343139 Virusshare.00050/Trojan.Win32.Midgare.xkr-25f83b1a881ef3ea1f6e696a709420d31a7b25a0 2013-04-05 23:55:10 ....A 428554 Virusshare.00050/Trojan.Win32.Midgare.xlw-94cdab1c962c599b5d9d01f942be09a009eb662d 2013-04-05 23:35:48 ....A 107670 Virusshare.00050/Trojan.Win32.Midgare.ylg-6ceb11c5dd81840de8319a562334c1370724fb3f 2013-04-05 23:46:58 ....A 103677 Virusshare.00050/Trojan.Win32.Midgare.ylg-6d776d6202d14259c90dcb1afacaf53673c68759 2013-04-05 23:27:20 ....A 82667 Virusshare.00050/Trojan.Win32.Midgare.ylg-e8a216732c2dd398cc6095f6b945073955b905c7 2013-04-05 23:53:40 ....A 107533 Virusshare.00050/Trojan.Win32.Midgare.ylg-efbc17afd1dcadb6aa4726ed50e01099043adb96 2013-04-05 22:00:20 ....A 358912 Virusshare.00050/Trojan.Win32.Midhos.dohc-6005fdf97aa4f15c6a0212e9f1dc946d85f19dc2 2013-04-05 21:29:50 ....A 37888 Virusshare.00050/Trojan.Win32.Migotrup.six-f9d5e26f13a83ee84880a703b10117815285a878 2013-04-05 22:04:20 ....A 84480 Virusshare.00050/Trojan.Win32.Migotrup.skx-2c6eea477d2184dc786ac1ab2c184299ca907a1e 2013-04-05 23:31:56 ....A 84480 Virusshare.00050/Trojan.Win32.Migotrup.skx-35f44082862a61353bb8e492797545f1e1335369 2013-04-05 22:08:32 ....A 83968 Virusshare.00050/Trojan.Win32.Migotrup.skx-41e655b068c2bd29110453fa107f11d212633d66 2013-04-05 21:18:04 ....A 84992 Virusshare.00050/Trojan.Win32.Migotrup.skx-47629d32f3222eb944c73536d8a927277b7eb6ce 2013-04-05 21:58:04 ....A 83968 Virusshare.00050/Trojan.Win32.Migotrup.skx-609bf425f10fe463014706f458fdac84d5105fbf 2013-04-05 23:41:06 ....A 84480 Virusshare.00050/Trojan.Win32.Migotrup.skx-94f31780e22f843663b6a36397926c398fd207c7 2013-04-05 21:18:04 ....A 83968 Virusshare.00050/Trojan.Win32.Migotrup.skx-9dffecd57aec216250fbde1ea3d6339ce68c33f9 2013-04-05 22:46:46 ....A 84480 Virusshare.00050/Trojan.Win32.Migotrup.skx-ba63af760ce0ff3242fb71037342f9c73a67ca6f 2013-04-05 22:04:20 ....A 83968 Virusshare.00050/Trojan.Win32.Migotrup.skx-c991a366c41a1299b3f307ed56feac8196a0baff 2013-04-05 21:33:50 ....A 83968 Virusshare.00050/Trojan.Win32.Migotrup.skx-d276fefd6f3b86b5fc8a31e882fabad14e99b1e4 2013-04-05 23:16:46 ....A 1159168 Virusshare.00050/Trojan.Win32.Miner.bapvp-4576be517578f1b59ebf5580644958f4e0cfe4f3 2013-04-05 21:49:10 ....A 32704 Virusshare.00050/Trojan.Win32.Miner.cd-f86cf19604c4d4115b62719cc0af1f581762e638 2013-04-05 21:45:20 ....A 254842 Virusshare.00050/Trojan.Win32.Miner.vgaz-e58a03ea2eb5a4fdca7031cf016a540b86154850 2013-04-05 22:40:16 ....A 94297 Virusshare.00050/Trojan.Win32.Miser.a-a671708fb6281d9e858532a6e33888cb01b09935 2013-04-05 22:57:56 ....A 95232 Virusshare.00050/Trojan.Win32.Miser.ia-96222cebd14c48ccf38457c51ee8839834f40993 2013-04-05 21:43:26 ....A 439928 Virusshare.00050/Trojan.Win32.Mocry.ic-93fe76abe6a8ce17b9302fcb23440fdb9e8375a1 2013-04-05 21:41:34 ....A 12856 Virusshare.00050/Trojan.Win32.Monder.abke-1c6ac3cbb63c02b4a9ddb2828194253d31da8959 2013-04-05 22:59:34 ....A 89600 Virusshare.00050/Trojan.Win32.Monder.agia-bb48588199dff629986f1d70f31f84c35130e075 2013-04-05 22:10:20 ....A 28800 Virusshare.00050/Trojan.Win32.Monder.amb-59f367ce63f7e3c71cd9d5811a507bb783785ff2 2013-04-05 22:58:42 ....A 89600 Virusshare.00050/Trojan.Win32.Monder.bzdz-048eda8a4c727f8eee068638be4ce3bdfd6bc2b3 2013-04-05 21:52:20 ....A 123904 Virusshare.00050/Trojan.Win32.Monder.bzdz-0c961577cb06bbe17aefc23d30394321024b401f 2013-04-05 23:49:44 ....A 85504 Virusshare.00050/Trojan.Win32.Monder.bzdz-10938eb9c90abf05e0fd6bcf2002c23d7826af56 2013-04-05 23:49:24 ....A 86016 Virusshare.00050/Trojan.Win32.Monder.bzdz-147c80f66ff073983f0062ef612aacda5657512c 2013-04-05 23:45:22 ....A 89088 Virusshare.00050/Trojan.Win32.Monder.bzdz-2f8bf3126b910f68fa42cb5e52200fb8b000eff3 2013-04-05 21:36:38 ....A 85504 Virusshare.00050/Trojan.Win32.Monder.bzdz-46d4b9b69bfdc99f84e5a8632a5912be067ffc17 2013-04-05 22:05:46 ....A 89600 Virusshare.00050/Trojan.Win32.Monder.bzdz-58069d5a3d152acbb9d2639cdc52ad243344ff37 2013-04-05 21:17:04 ....A 85504 Virusshare.00050/Trojan.Win32.Monder.bzdz-66c8037a326c9def7d7fc3bd6e4a3a648c1eb687 2013-04-05 21:28:40 ....A 85504 Virusshare.00050/Trojan.Win32.Monder.bzdz-6da3692604298f7bcfdc5e4b6fdd1a38ba73005d 2013-04-05 23:57:02 ....A 85504 Virusshare.00050/Trojan.Win32.Monder.bzdz-99c388f5c389f344c2926a7584d9b92704ab1d71 2013-04-05 21:18:54 ....A 85504 Virusshare.00050/Trojan.Win32.Monder.bzdz-d7da076a9b182ccaf82a456e1c37002badbfd476 2013-04-05 23:47:04 ....A 85504 Virusshare.00050/Trojan.Win32.Monder.bzdz-f4c0abee71cc96fad4927d0077c484f876f768ed 2013-04-05 21:23:26 ....A 88576 Virusshare.00050/Trojan.Win32.Monder.bzea-091671cba5c8dce4af7a4fccaeb08974e36d2837 2013-04-05 23:29:08 ....A 89088 Virusshare.00050/Trojan.Win32.Monder.bzea-0af77d980ad71d23971174132d81a8c08b833676 2013-04-05 22:11:54 ....A 89600 Virusshare.00050/Trojan.Win32.Monder.bzea-1311d0ec38ad03094dd43c6948b103f8aebbb644 2013-04-05 22:00:28 ....A 89088 Virusshare.00050/Trojan.Win32.Monder.bzea-1fe771271abb9bb61bd848bca09a980f5e8bcb24 2013-04-05 21:29:00 ....A 88576 Virusshare.00050/Trojan.Win32.Monder.bzea-38b00ee7d028d5e3bf1f0c33aad74ad997ed26be 2013-04-05 21:25:36 ....A 80896 Virusshare.00050/Trojan.Win32.Monder.bzea-4b6ab6bf5d12a4d72617b7569d98d452b1e09746 2013-04-05 23:32:20 ....A 88576 Virusshare.00050/Trojan.Win32.Monder.bzea-75ade71e5db028f1b569b9fe82af2762fb587558 2013-04-05 22:05:54 ....A 88064 Virusshare.00050/Trojan.Win32.Monder.bzea-81030877c9d4b99549cdbb7d539f0a6a1524c9aa 2013-04-05 21:12:46 ....A 48640 Virusshare.00050/Trojan.Win32.Monder.bzea-9f4eb3009a3431fe30f4ebc770d489efd09eb079 2013-04-05 21:58:06 ....A 88576 Virusshare.00050/Trojan.Win32.Monder.bzea-a35b22f37d89bc996567b384892e4984d1bd76c8 2013-04-05 21:08:58 ....A 89088 Virusshare.00050/Trojan.Win32.Monder.bzea-bd368b3293c9bdf215c31f90a7730ed218aaa703 2013-04-05 23:15:26 ....A 48640 Virusshare.00050/Trojan.Win32.Monder.bzea-c721f55f5e028bbd33bbecd84d90830c93a352c3 2013-04-05 21:15:12 ....A 88576 Virusshare.00050/Trojan.Win32.Monder.bzea-c8c80467e022084bc98a284cdc12e6cee2fec820 2013-04-05 22:16:14 ....A 88576 Virusshare.00050/Trojan.Win32.Monder.bzea-cf479b37ddc694b7b92342bd51a613207d0f0a31 2013-04-05 23:10:52 ....A 302592 Virusshare.00050/Trojan.Win32.Monder.cmeu-f83644cd084466efeedae9146e6f6b1b286068ff 2013-04-05 23:55:04 ....A 323328 Virusshare.00050/Trojan.Win32.Monder.cmq-63d68fa351cac1d02e936e969431fbbb7dd6854b 2013-04-05 22:35:46 ....A 101613 Virusshare.00050/Trojan.Win32.Monder.cmwt-06172cdcab9ee7cf35b1d058fcb9c698139e599d 2013-04-05 22:24:28 ....A 96492 Virusshare.00050/Trojan.Win32.Monder.cmwt-2a6f280ab0f224ec2d44cb23c488c43314e9c457 2013-04-05 22:22:14 ....A 80384 Virusshare.00050/Trojan.Win32.Monder.cmwt-34452345a252316e4e12721787148960d6b5ec17 2013-04-05 23:41:00 ....A 95744 Virusshare.00050/Trojan.Win32.Monder.cmwt-5e2ab7af04fb92707e1a053d8ef2493a4e7c1e75 2013-04-05 22:57:14 ....A 96540 Virusshare.00050/Trojan.Win32.Monder.cmwt-6542e388856e8e6f41743e49ec1a697468d6f5ac 2013-04-05 22:31:36 ....A 103113 Virusshare.00050/Trojan.Win32.Monder.cmwt-6968c8ee5187655630452bb9df83ff7805892f87 2013-04-05 23:28:22 ....A 99026 Virusshare.00050/Trojan.Win32.Monder.cmwt-999d8df06e494f86ac21ad90f1933ef0b49ba83a 2013-04-05 22:50:22 ....A 79872 Virusshare.00050/Trojan.Win32.Monder.cmwt-a01bae8a87ad638791c39b4dfdeb9ef501e2f635 2013-04-05 21:39:36 ....A 79360 Virusshare.00050/Trojan.Win32.Monder.cmwt-ae52866784dad52ad8c66e90875851280552ca1e 2013-04-05 23:12:38 ....A 96457 Virusshare.00050/Trojan.Win32.Monder.cmwt-ba54d2b1a6e5978074c67141b36a34fb2fca8ce9 2013-04-05 23:18:42 ....A 87040 Virusshare.00050/Trojan.Win32.Monder.cmwt-c477fd439987fb3cf9d97f204679f596aa6b450c 2013-04-05 23:35:34 ....A 80896 Virusshare.00050/Trojan.Win32.Monder.cmwt-c501c62095f8297a7b26d929d6fd765f9c719229 2013-04-05 21:22:36 ....A 80896 Virusshare.00050/Trojan.Win32.Monder.cmwt-ccac1a459ce604e5209a711280f118071eadade1 2013-04-05 23:39:06 ....A 96493 Virusshare.00050/Trojan.Win32.Monder.cmwt-e11887aac6584b47951039ad136b34ce1594fcb9 2013-04-05 23:00:26 ....A 235428 Virusshare.00050/Trojan.Win32.Monder.ctgr-1d68c001c256273b4d6ed618f34b4297db11c045 2013-04-05 23:34:56 ....A 216196 Virusshare.00050/Trojan.Win32.Monder.ctgr-cd1d43f092ded7904dff9764d0804b97ac65314d 2013-04-05 23:49:14 ....A 1398075 Virusshare.00050/Trojan.Win32.Monder.cugh-c5ba0d80bce10fce4a8e6a29fa40e68d35d07c12 2013-04-05 23:11:42 ....A 60928 Virusshare.00050/Trojan.Win32.Monder.cvau-b17e372eaaf3a326547b0acb27468ccf32c74a54 2013-04-05 23:51:14 ....A 38912 Virusshare.00050/Trojan.Win32.Monder.cwnt-c529fb58785f86eda67cd8c2fbf98bfc09f082b5 2013-04-05 21:53:50 ....A 47616 Virusshare.00050/Trojan.Win32.Monder.deuf-6a2311b5bf3b2afafeb9612276f6baecc3653964 2013-04-05 22:10:18 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-07aedc424774938f62b244be4b72a1b49ddd9a1d 2013-04-05 22:55:34 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-15a0a3ce7d8d8ec1c030a25d7f3a9fc79041482b 2013-04-05 23:49:02 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-232c972ed28a373b256df4d35e914a259a7da276 2013-04-05 23:27:52 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-2489b4cf77a095b917a4aad99946c6ef1e5e4ba5 2013-04-05 21:36:38 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-266b7932340a6e41e69c185dde618492a53eeb81 2013-04-05 22:50:36 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-65b2344ce86102d2da7fe5d32e16cd4f721f9e6e 2013-04-05 22:12:08 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-6ceaa88ce29090127f8e5277c1c2417147ebdcd7 2013-04-05 21:45:40 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-7ad52ce5c02183ced0b8159a178b2cbdd481e7e8 2013-04-05 21:49:16 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-7b5f04f62f3d77b7ec7019dba251124334ed5926 2013-04-05 23:20:18 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-a55bc62c0d024d934ddf13f9cae538e3507a2928 2013-04-05 21:34:02 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-ab5ed67cf58204d78c3d0eb3c54ede9d89048df6 2013-04-05 23:46:04 ....A 130048 Virusshare.00050/Trojan.Win32.Monder.dizf-fbc0cf8a971a6f9fe2a4e84ac7449aada1771174 2013-04-05 23:38:30 ....A 127488 Virusshare.00050/Trojan.Win32.Monder.drjx-2d1ab0aa1599502be7e3048a18bcaf54ed4b0be7 2013-04-05 23:25:22 ....A 127488 Virusshare.00050/Trojan.Win32.Monder.drjx-3cd8eb1088e03635f40b3df38b3ce58388f77d4f 2013-04-05 22:18:10 ....A 127488 Virusshare.00050/Trojan.Win32.Monder.drjx-b756d519380cc3d340396ffa2c63e8abf7a3c862 2013-04-05 23:16:34 ....A 69632 Virusshare.00050/Trojan.Win32.Monder.drki-095a84c51d9b3e709a3dd43f3848668d94aa43b8 2013-04-05 21:56:08 ....A 246272 Virusshare.00050/Trojan.Win32.Monder.dtn-25090f8a9362e03a2a094915f5adef0843ec1a1e 2013-04-05 22:18:24 ....A 61952 Virusshare.00050/Trojan.Win32.Monder.gen-000325263860821432aa8b7b60c226728824f5b5 2013-04-05 23:01:10 ....A 170164 Virusshare.00050/Trojan.Win32.Monder.gen-00e02ed9ce41d515beb479584194899a5d406a29 2013-04-05 21:30:02 ....A 278624 Virusshare.00050/Trojan.Win32.Monder.gen-01da12203eff43230007024261405ca16209f5e6 2013-04-05 22:16:36 ....A 176128 Virusshare.00050/Trojan.Win32.Monder.gen-061dc1a3c3391563b6cfcfe251077dbc311cd186 2013-04-05 21:52:34 ....A 152672 Virusshare.00050/Trojan.Win32.Monder.gen-0632930e0d094cf114914df09152607557904cbe 2013-04-05 22:14:20 ....A 329824 Virusshare.00050/Trojan.Win32.Monder.gen-0a00f80b6ecd589b828ce2f2f730c50e3543f1b6 2013-04-05 21:53:40 ....A 41472 Virusshare.00050/Trojan.Win32.Monder.gen-0c078c162b2c32580932af9507c2dc11bf857fac 2013-04-05 21:44:54 ....A 89152 Virusshare.00050/Trojan.Win32.Monder.gen-0e05809aec51b100e1b3bb0542e2188a4dd99884 2013-04-05 21:29:54 ....A 98368 Virusshare.00050/Trojan.Win32.Monder.gen-116e87e4b67abd3ae16181109c5f0245e12abe5b 2013-04-05 23:54:50 ....A 270336 Virusshare.00050/Trojan.Win32.Monder.gen-11f67929b63b6fe8165b7a952f10656f067799a3 2013-04-06 00:01:34 ....A 1991090 Virusshare.00050/Trojan.Win32.Monder.gen-12c36142db0539a51347e66e5e20dd75ac123106 2013-04-05 22:35:14 ....A 91712 Virusshare.00050/Trojan.Win32.Monder.gen-17e6589b6d6ff4ea50bffa5697ac1830c1cec573 2013-04-05 21:50:06 ....A 92736 Virusshare.00050/Trojan.Win32.Monder.gen-1cb14c8d70e190aca26ed2bea595f3e85f7dd40f 2013-04-05 23:57:28 ....A 29696 Virusshare.00050/Trojan.Win32.Monder.gen-1f486f4b224efa54b06e5126d5a0e26e6d2d4c46 2013-04-05 23:48:24 ....A 34304 Virusshare.00050/Trojan.Win32.Monder.gen-1fcc34c112310ca51d84d7f961c4a55ac387724e 2013-04-05 23:04:06 ....A 307808 Virusshare.00050/Trojan.Win32.Monder.gen-212bc4b3d1eb5372fbd77d90e94c69e06131483f 2013-04-05 21:44:34 ....A 88128 Virusshare.00050/Trojan.Win32.Monder.gen-246057a687e9fe414c4ba472c38bdd6b98eea649 2013-04-05 21:41:04 ....A 90688 Virusshare.00050/Trojan.Win32.Monder.gen-25fc4c24c06165fa8d1d049cf5c2d798d7186835 2013-04-05 22:40:06 ....A 45568 Virusshare.00050/Trojan.Win32.Monder.gen-27a916911faae61f669be16d3a45fa21a18f0bac 2013-04-05 21:36:18 ....A 90176 Virusshare.00050/Trojan.Win32.Monder.gen-2979243ae8cefb7edc50a6c78d13b28db2bbfd89 2013-04-05 22:11:50 ....A 281600 Virusshare.00050/Trojan.Win32.Monder.gen-2d51eb7a0f87fb4d592006b871a547025f67a441 2013-04-05 22:49:28 ....A 85568 Virusshare.00050/Trojan.Win32.Monder.gen-2ec4074635162ca0b903ac98493a55e792fe9b29 2013-04-05 23:04:26 ....A 89152 Virusshare.00050/Trojan.Win32.Monder.gen-3367ced31a6c1b11ab1fa714827cf4db1f920988 2013-04-05 23:15:28 ....A 55296 Virusshare.00050/Trojan.Win32.Monder.gen-339124b9293ab5d3fca9a34f4f9b0910b5f27d0c 2013-04-05 23:07:48 ....A 318560 Virusshare.00050/Trojan.Win32.Monder.gen-35d69f371943de658f22063016b5ac525fd77edf 2013-04-05 22:41:58 ....A 201039 Virusshare.00050/Trojan.Win32.Monder.gen-382e78e86fc34bd8dfb24b2ad7a709cd24aa10ad 2013-04-05 23:46:06 ....A 73280 Virusshare.00050/Trojan.Win32.Monder.gen-39335d1363b683d12962fc3c3591ed10b4e60f8c 2013-04-05 22:48:26 ....A 10000 Virusshare.00050/Trojan.Win32.Monder.gen-3b91714f893547167ef352ab479ff3605082aad0 2013-04-05 22:03:52 ....A 57856 Virusshare.00050/Trojan.Win32.Monder.gen-3cb8a7b9aca63cbe45ec46d0cf37132a58509032 2013-04-05 23:07:12 ....A 293376 Virusshare.00050/Trojan.Win32.Monder.gen-3d8d983bb91f0302600767c9599e3ab7d60b1909 2013-04-05 21:24:34 ....A 289280 Virusshare.00050/Trojan.Win32.Monder.gen-3e89ca2bd72f6774397215436263188a38e349f0 2013-04-05 21:13:02 ....A 314464 Virusshare.00050/Trojan.Win32.Monder.gen-3fafa153e6b526fc7ee5171be91c4a8b27d93535 2013-04-05 21:11:56 ....A 1071616 Virusshare.00050/Trojan.Win32.Monder.gen-41fdaf4433cc7b58ccc37ea4096f53c6518c99c9 2013-04-05 21:26:20 ....A 56832 Virusshare.00050/Trojan.Win32.Monder.gen-4313cae6e1b2b798acfe244533143b472804a7a0 2013-04-05 22:17:34 ....A 337427 Virusshare.00050/Trojan.Win32.Monder.gen-447b3bf9cc73127e0fde018c5b9792c1f0be6481 2013-04-05 23:11:04 ....A 297984 Virusshare.00050/Trojan.Win32.Monder.gen-44bcdc83a65305df00516fdaefd3bda6b8fefb04 2013-04-05 21:32:10 ....A 655872 Virusshare.00050/Trojan.Win32.Monder.gen-45b825d9ea57cba036359f827297670f82929240 2013-04-05 22:02:12 ....A 85568 Virusshare.00050/Trojan.Win32.Monder.gen-46504507efb128233781a820c08ab681fedd6fa7 2013-04-05 23:13:26 ....A 63488 Virusshare.00050/Trojan.Win32.Monder.gen-47c8afb720b5945e467686c658037a422026f36c 2013-04-05 23:26:16 ....A 3441664 Virusshare.00050/Trojan.Win32.Monder.gen-4c68c80771b83f6e4410bff55fdf79170039db00 2013-04-05 22:10:16 ....A 8542 Virusshare.00050/Trojan.Win32.Monder.gen-4dd33d5e734243134c048d64c332995d20cf7c6e 2013-04-05 23:30:42 ....A 373760 Virusshare.00050/Trojan.Win32.Monder.gen-5008ce1367b8544f278dee58a8843e906c88f6db 2013-04-05 21:45:38 ....A 29696 Virusshare.00050/Trojan.Win32.Monder.gen-503328273745c223cfcae52cbe6fc8105ccb9267 2013-04-05 22:03:02 ....A 1898496 Virusshare.00050/Trojan.Win32.Monder.gen-509be84899f3fa0b6921a5cc46693cbfc8b5a722 2013-04-05 23:49:18 ....A 58368 Virusshare.00050/Trojan.Win32.Monder.gen-50c7ef5ac12d76cefc0df523fab9853b541ad353 2013-04-05 23:35:30 ....A 39936 Virusshare.00050/Trojan.Win32.Monder.gen-5391d2ffd9fcbf3e274f986b12c1899c759c20ac 2013-04-05 22:16:04 ....A 88820 Virusshare.00050/Trojan.Win32.Monder.gen-54d6bd50f0607fe1090a34660cc299a955e7420b 2013-04-05 21:11:36 ....A 89152 Virusshare.00050/Trojan.Win32.Monder.gen-56aaa8cb675bcc54312b9ef3dccd65a42cd8661f 2013-04-05 22:55:58 ....A 282112 Virusshare.00050/Trojan.Win32.Monder.gen-56ca0e079062117578f38a4e7b1d7a8b95a6652c 2013-04-05 23:29:56 ....A 95744 Virusshare.00050/Trojan.Win32.Monder.gen-5802b067d6d5649fde072db6ad6d2392440491bc 2013-04-05 23:16:16 ....A 34304 Virusshare.00050/Trojan.Win32.Monder.gen-5841c94fc05f80191bc4bcd9f94a443c3b034daa 2013-04-05 22:16:06 ....A 81472 Virusshare.00050/Trojan.Win32.Monder.gen-59a025330a2491220fa3d0df0ecd27f5e66e04a3 2013-04-05 21:33:50 ....A 155194 Virusshare.00050/Trojan.Win32.Monder.gen-5ac474c51506b539a46123db8960fa7d5a000a86 2013-04-05 21:19:54 ....A 95232 Virusshare.00050/Trojan.Win32.Monder.gen-5ba6d02059a5f37212484d0a87c084a62fe47c28 2013-04-05 23:05:58 ....A 57344 Virusshare.00050/Trojan.Win32.Monder.gen-5c6275034ccadffc567d449a5db9d38fd4474181 2013-04-05 21:25:10 ....A 78400 Virusshare.00050/Trojan.Win32.Monder.gen-5d20041809cfe3370df28b116d96bdbc3f2e58a1 2013-04-05 23:04:00 ....A 86080 Virusshare.00050/Trojan.Win32.Monder.gen-5fe46994da54f47a96e7f5dda572c6999fdd3e26 2013-04-05 21:38:20 ....A 86080 Virusshare.00050/Trojan.Win32.Monder.gen-62cedbfa2a2b907fb7ff3bbd0dbfa1272cf6d811 2013-04-05 21:41:50 ....A 88640 Virusshare.00050/Trojan.Win32.Monder.gen-62de76284fe940885f787a8077201e5b2ec065c5 2013-04-05 23:02:28 ....A 90688 Virusshare.00050/Trojan.Win32.Monder.gen-63925c52402651e09edf8dfe9eb0fc12cac7935c 2013-04-05 23:29:18 ....A 35328 Virusshare.00050/Trojan.Win32.Monder.gen-642f25b21c1974cf7757d778b71411e959612038 2013-04-05 21:25:42 ....A 86592 Virusshare.00050/Trojan.Win32.Monder.gen-6664a33dde2216b022d15accc93e97f172ef0bde 2013-04-05 22:58:28 ....A 232960 Virusshare.00050/Trojan.Win32.Monder.gen-66caf452889e757ad0e7247d3ea9a7104e711cb7 2013-04-05 22:00:06 ....A 273408 Virusshare.00050/Trojan.Win32.Monder.gen-67fa2eef98f1ca1cfd24ad35caad8085bdee04ca 2013-04-05 23:51:56 ....A 204984 Virusshare.00050/Trojan.Win32.Monder.gen-67fbb5808c1f9c11c3f4b4328c3d8c647690e2e5 2013-04-05 22:44:22 ....A 249344 Virusshare.00050/Trojan.Win32.Monder.gen-681f47dcb0650405c8f0d086567d2b8a7c734cd8 2013-04-05 22:03:40 ....A 77888 Virusshare.00050/Trojan.Win32.Monder.gen-68cf3c6890f5509e49560bc36a1fb8fb5aaec78e 2013-04-05 21:31:46 ....A 1628494 Virusshare.00050/Trojan.Win32.Monder.gen-69c2321f29ccde4c77c233ab6bad6fdd696b7186 2013-04-05 22:09:20 ....A 94720 Virusshare.00050/Trojan.Win32.Monder.gen-6a6e826af4e9123c7b9c75352195654e52a0e6cf 2013-04-05 23:56:38 ....A 250368 Virusshare.00050/Trojan.Win32.Monder.gen-6aedc46d9ec187aca189c28d056aa5e490f4bcb7 2013-04-05 23:33:34 ....A 93248 Virusshare.00050/Trojan.Win32.Monder.gen-6b68ac2a58357d3679288ebff0a077dd35fbec62 2013-04-05 21:28:22 ....A 64512 Virusshare.00050/Trojan.Win32.Monder.gen-6edc86a6a9b9368a730c42363bd2d166b2397f28 2013-04-05 21:36:00 ....A 4680930 Virusshare.00050/Trojan.Win32.Monder.gen-71c0d1542c6f3968552d3d71d63e507d1e778cf7 2013-04-05 23:13:18 ....A 373248 Virusshare.00050/Trojan.Win32.Monder.gen-737530ae1bb1a0f001eadd90d4c329e7f7b3f529 2013-04-05 22:23:46 ....A 44576 Virusshare.00050/Trojan.Win32.Monder.gen-74bec70180c3e1b8dba6f125e52e6728bcd89dcd 2013-04-05 23:22:56 ....A 74304 Virusshare.00050/Trojan.Win32.Monder.gen-7525e2fd0ebba7bccac0448bb475b9aca60128f9 2013-04-05 22:02:34 ....A 89152 Virusshare.00050/Trojan.Win32.Monder.gen-7529b328fc342c4c7d388fcfc5b0a036791abda9 2013-04-05 23:52:54 ....A 58880 Virusshare.00050/Trojan.Win32.Monder.gen-7595f8d9d14ad048ae5730de4eb9288f6f6870ed 2013-04-05 21:56:40 ....A 74304 Virusshare.00050/Trojan.Win32.Monder.gen-786ddeb24e30afa5d04f411f5e16a5a14b3e22a7 2013-04-05 22:11:44 ....A 370688 Virusshare.00050/Trojan.Win32.Monder.gen-79fa0f5c50410ea0f3dfdbcb61729946c1004058 2013-04-05 22:05:26 ....A 213059 Virusshare.00050/Trojan.Win32.Monder.gen-7a127b9c8fbc17ca9b510ba9130f5b46635ed556 2013-04-05 22:42:34 ....A 340064 Virusshare.00050/Trojan.Win32.Monder.gen-7a9692408583d110f5be3bd340328e6efd2439a9 2013-04-05 22:02:16 ....A 85056 Virusshare.00050/Trojan.Win32.Monder.gen-7dd39c12b42c2e98526cd018f5ab896d91871160 2013-04-05 23:58:56 ....A 131072 Virusshare.00050/Trojan.Win32.Monder.gen-7eafa038a07c32df8bbc776b71351d613c4b3a9f 2013-04-05 23:36:24 ....A 77888 Virusshare.00050/Trojan.Win32.Monder.gen-8017cce575208b2d12b385b4b765f4bf742ecc79 2013-04-05 23:00:26 ....A 36352 Virusshare.00050/Trojan.Win32.Monder.gen-80dfedbf0c6e2cc224775701e559246676c33053 2013-04-05 23:50:28 ....A 76864 Virusshare.00050/Trojan.Win32.Monder.gen-81d6d6446d4000889c55063ea4227c49e2f49582 2013-04-05 21:49:14 ....A 96832 Virusshare.00050/Trojan.Win32.Monder.gen-8493ecc992c6d5931fcf22787c6145a48e411b3d 2013-04-05 22:39:50 ....A 79424 Virusshare.00050/Trojan.Win32.Monder.gen-85d9195a9fc0a6b7171813f7f1043372d3b0a559 2013-04-05 21:23:10 ....A 90688 Virusshare.00050/Trojan.Win32.Monder.gen-86a91e71d8f48aaa10454fcf4dde3d2a29f3947d 2013-04-05 22:19:50 ....A 7680 Virusshare.00050/Trojan.Win32.Monder.gen-89a8d97b21d0ffcb697efc95bbc317ee5777a63a 2013-04-05 21:29:00 ....A 96832 Virusshare.00050/Trojan.Win32.Monder.gen-8c65bb21744b35514991585da39c07a37fef386f 2013-04-05 21:29:54 ....A 61952 Virusshare.00050/Trojan.Win32.Monder.gen-8e02b0eed2bd544329ae3cd7694638182130f65c 2013-04-05 21:15:40 ....A 8082356 Virusshare.00050/Trojan.Win32.Monder.gen-91918ef9e522c50e4116a4f01be330f4679bbee3 2013-04-05 22:40:24 ....A 89664 Virusshare.00050/Trojan.Win32.Monder.gen-92c1ca149ce36df78213c0e776bbab10ec1f8ef5 2013-04-05 23:37:10 ....A 373248 Virusshare.00050/Trojan.Win32.Monder.gen-9684abce08d985751f05b7346f1f5e6e92602bfe 2013-04-05 21:26:38 ....A 55296 Virusshare.00050/Trojan.Win32.Monder.gen-9758de87bd812f127119d4aa7a161094fd9e604d 2013-04-05 22:40:12 ....A 58368 Virusshare.00050/Trojan.Win32.Monder.gen-990a7038b0d0c026872580a703c79ded6756067b 2013-04-05 22:14:00 ....A 795648 Virusshare.00050/Trojan.Win32.Monder.gen-9b4f78c90016ac659cb6bc0bef0db746b1379e37 2013-04-05 23:15:18 ....A 856506 Virusshare.00050/Trojan.Win32.Monder.gen-9f0ada5627c6d87ec40590dd7bd52aa36ab4d9b7 2013-04-05 23:23:56 ....A 78912 Virusshare.00050/Trojan.Win32.Monder.gen-9fe793edac0796734cb61c557b9950c509bc0cb2 2013-04-05 22:29:30 ....A 87559 Virusshare.00050/Trojan.Win32.Monder.gen-a028008fb6fba2792ffc8e6c6faede36040d6578 2013-04-05 23:11:00 ....A 50176 Virusshare.00050/Trojan.Win32.Monder.gen-a17c5f40c5b29a3f2da6817d856cc725c4f045bf 2013-04-05 21:27:02 ....A 78400 Virusshare.00050/Trojan.Win32.Monder.gen-a2fded753cdd19b529cdd2cd9c90ba3cddccd2bd 2013-04-05 23:13:56 ....A 347136 Virusshare.00050/Trojan.Win32.Monder.gen-a39db6377f5a7f78b871bb810320b410baa9ed5a 2013-04-05 23:08:30 ....A 62976 Virusshare.00050/Trojan.Win32.Monder.gen-a8b9c3b4030d17b3c53e9165597f22c7cdbb4aed 2013-04-05 23:55:24 ....A 280064 Virusshare.00050/Trojan.Win32.Monder.gen-a8c03e379274857114e539c956fa31982042cf57 2013-04-05 22:08:02 ....A 354236 Virusshare.00050/Trojan.Win32.Monder.gen-a9f56de7e3c5b15ccf43c738a1ec943d4f626e64 2013-04-05 21:54:24 ....A 80448 Virusshare.00050/Trojan.Win32.Monder.gen-b03436b92add30410bbb6b1ded0b02a1391dfba7 2013-04-05 21:33:16 ....A 60416 Virusshare.00050/Trojan.Win32.Monder.gen-b31551dcc1444cd81d7c9b076edd8dab10a681b0 2013-04-05 21:34:02 ....A 40448 Virusshare.00050/Trojan.Win32.Monder.gen-b91969c00e70ed8b380b132b21f466bf4899b2ed 2013-04-05 23:03:36 ....A 87552 Virusshare.00050/Trojan.Win32.Monder.gen-ba35f16d86a2ee4030d3ac09479951141682174f 2013-04-05 22:51:56 ....A 78912 Virusshare.00050/Trojan.Win32.Monder.gen-bcd83acafe11fe642a55ce4014d0aef35c5c114c 2013-04-05 22:59:44 ....A 57344 Virusshare.00050/Trojan.Win32.Monder.gen-bd7fe66e5bec9a1bf6e04a73a65cb74c78062106 2013-04-05 21:51:48 ....A 317536 Virusshare.00050/Trojan.Win32.Monder.gen-c29ffd457a8a2b89b356e7017820968c454b6604 2013-04-05 23:52:38 ....A 20251 Virusshare.00050/Trojan.Win32.Monder.gen-c3841fa0bb58f507ad955c5e6ceb0b70d3a9232a 2013-04-05 23:36:24 ....A 370688 Virusshare.00050/Trojan.Win32.Monder.gen-c745515a2eac3d86116e00f5bc57655ff18aad01 2013-04-05 23:12:56 ....A 55296 Virusshare.00050/Trojan.Win32.Monder.gen-c882e36e1c559f4d1295168546aa52ddb32fe048 2013-04-05 23:40:14 ....A 371200 Virusshare.00050/Trojan.Win32.Monder.gen-c9a7b8a94883ed5980178f220edc903163c127d9 2013-04-05 23:08:12 ....A 294400 Virusshare.00050/Trojan.Win32.Monder.gen-cd832991b5e342ee881d4474c63ec05cfd91acc3 2013-04-05 22:15:06 ....A 55808 Virusshare.00050/Trojan.Win32.Monder.gen-d2723bffa9bf5ed2a7598d56235c1f7d2e631e3e 2013-04-05 21:23:22 ....A 284672 Virusshare.00050/Trojan.Win32.Monder.gen-d362915a5629fe1b832e851523bb900351962b20 2013-04-05 23:26:26 ....A 60416 Virusshare.00050/Trojan.Win32.Monder.gen-d7327f02be0f069a082337ac54389caf7c34fe5f 2013-04-05 22:23:16 ....A 179860 Virusshare.00050/Trojan.Win32.Monder.gen-d91298df25fce49176b5d4524cc113339db8a610 2013-04-05 21:48:52 ....A 56320 Virusshare.00050/Trojan.Win32.Monder.gen-da4b9c60c9310e0b12a7ec19b2d3064f452a8cd9 2013-04-05 23:20:20 ....A 316000 Virusshare.00050/Trojan.Win32.Monder.gen-ddeca0d366f7eac5d8100431e36b4bd27cfba438 2013-04-05 23:11:16 ....A 92736 Virusshare.00050/Trojan.Win32.Monder.gen-de840f6be4e2b5b9d232fa4e1b9f6c6c47984e32 2013-04-05 23:00:04 ....A 69632 Virusshare.00050/Trojan.Win32.Monder.gen-df4a6b40f14b35551e2d4c7e8cb8a608d0310b0e 2013-04-05 21:15:36 ....A 107584 Virusshare.00050/Trojan.Win32.Monder.gen-dfeebce43f6b6d9a65f324b417bd4a607aa04e27 2013-04-05 21:58:38 ....A 145984 Virusshare.00050/Trojan.Win32.Monder.gen-e18806ebc9aae3a3aa36d79a23b882a5de56d7d9 2013-04-05 21:10:20 ....A 145472 Virusshare.00050/Trojan.Win32.Monder.gen-e42b683061a20dd3a958df84346462236d881a1e 2013-04-05 22:19:48 ....A 105536 Virusshare.00050/Trojan.Win32.Monder.gen-e7420945a570d2c897aa1ca752288760d684d52d 2013-04-05 23:04:06 ....A 328704 Virusshare.00050/Trojan.Win32.Monder.gen-ea9cd900049bc5a2eb2cb222786e883fbac7ad9c 2013-04-05 23:56:18 ....A 87616 Virusshare.00050/Trojan.Win32.Monder.gen-ef3303a541a827807bfe80ff34b8298723f1b330 2013-04-05 23:20:12 ....A 320608 Virusshare.00050/Trojan.Win32.Monder.gen-f02c8d675d673d33edeeb72a6722edba6e8d3ee3 2013-04-05 22:57:16 ....A 30720 Virusshare.00050/Trojan.Win32.Monder.gen-f3575b5369fff7f84d9d25cd61f5b8deb92d7931 2013-04-05 21:30:10 ....A 335872 Virusshare.00050/Trojan.Win32.Monder.gen-facb4b9c377f85e4ce56eec8787febff6c17b0fa 2013-04-05 22:52:12 ....A 92224 Virusshare.00050/Trojan.Win32.Monder.iw-62f7aef54a7c6a949ea47d254699a7ad559a99d2 2013-04-05 22:38:26 ....A 891840 Virusshare.00050/Trojan.Win32.Monder.miny-ad2fc7b64b9a0a595c2b0290f27900913fc7bafd 2013-04-05 22:24:34 ....A 109056 Virusshare.00050/Trojan.Win32.Monder.nvwv-3adb92826b96d588455b15a175891df9afe0cff6 2013-04-05 21:27:54 ....A 56832 Virusshare.00050/Trojan.Win32.Monder.obof-4aea64c20316faf637f74c64041b2f7e9d4eaaef 2013-04-05 21:17:30 ....A 230725 Virusshare.00050/Trojan.Win32.Monder.oyep-5d86e2b7bd8ada8f70a59d6f4bcb54bc16283e0e 2013-04-05 22:57:32 ....A 33664 Virusshare.00050/Trojan.Win32.Monder.wbt-f55acd3f0539046a33e78e8e407fdc49ff9113fa 2013-04-05 22:11:40 ....A 7527995 Virusshare.00050/Trojan.Win32.Monderb.amux-3058e16b99925b952738dc280a85bb412c237f32 2013-04-05 22:04:04 ....A 38400 Virusshare.00050/Trojan.Win32.Monderb.azqa-b170f55b945ab7641506fc73d639444d6e662560 2013-04-05 23:11:32 ....A 26697 Virusshare.00050/Trojan.Win32.Monderb.bjdt-e460bc706d0bcb220b906f3e8cb773f2bd622872 2013-04-05 23:39:34 ....A 36352 Virusshare.00050/Trojan.Win32.Monderb.eog-f5b4e831ace4e3c592ba80a579d03dcbfdf4aa36 2013-04-05 21:37:40 ....A 40960 Virusshare.00050/Trojan.Win32.Monderb.gen-3b42169d4da712154a2c381ff5f392af5c3be9fc 2013-04-05 21:11:26 ....A 33408 Virusshare.00050/Trojan.Win32.Monderb.gen-3e3e6b9c4b9a728ee4aa90e05e61c774d9f0838a 2013-04-05 21:26:52 ....A 322816 Virusshare.00050/Trojan.Win32.Monderb.gen-58e585b74ac802626bcd13ff57184b998f8dc9de 2013-04-05 23:34:22 ....A 40960 Virusshare.00050/Trojan.Win32.Monderb.gen-65774802e8c2f9b7d3e03687a9fc7ed1df5adee9 2013-04-05 23:18:40 ....A 318208 Virusshare.00050/Trojan.Win32.Monderb.gen-75a53d13d7ad7d172ad9b35ac630fbe9ee8f648d 2013-04-05 22:02:20 ....A 40960 Virusshare.00050/Trojan.Win32.Monderb.gen-8a1b32c1e52224dae9882c2bbd6965d8fc00c82f 2013-04-05 23:01:06 ....A 40960 Virusshare.00050/Trojan.Win32.Monderb.gen-940143ee05501a3081a34456f7e59589d65ba9d4 2013-04-05 23:47:36 ....A 29824 Virusshare.00050/Trojan.Win32.Monderb.gen-a3989fcfe22f78e60367dc34140364d374bbb478 2013-04-05 21:57:12 ....A 319808 Virusshare.00050/Trojan.Win32.Monderb.gen-aa1e1c2c56ed953d1c66fe95c3c11e2d9af4c6cd 2013-04-05 22:01:24 ....A 29824 Virusshare.00050/Trojan.Win32.Monderb.gen-d32d87bf349565397b3b7953225259873242a245 2013-04-05 23:23:06 ....A 28800 Virusshare.00050/Trojan.Win32.Monderb.gen-d51696dfe71d28c505018321e3702688341b5c64 2013-04-05 23:06:38 ....A 40960 Virusshare.00050/Trojan.Win32.Monderb.gen-e056543756abbd3b4f52fa420574602e8dca5331 2013-04-05 22:59:56 ....A 322944 Virusshare.00050/Trojan.Win32.Monderb.gen-e9fe547a1af50b05a3f31015568f2178ce5240c3 2013-04-05 21:33:50 ....A 28800 Virusshare.00050/Trojan.Win32.Monderb.gen-f74dd002b25520e81595c43fc6c6538f27fdf372 2013-04-05 22:41:00 ....A 34176 Virusshare.00050/Trojan.Win32.Monderb.voe-21cfcf76373738c37a089c39057b1adb25ef6ac0 2013-04-05 23:01:08 ....A 79560 Virusshare.00050/Trojan.Win32.Monderc.gen-107f61af5540e55320176e27798c1699fff4d9ae 2013-04-05 23:51:12 ....A 323072 Virusshare.00050/Trojan.Win32.Monderc.gen-136da3831bde50d864a8d43fec46fe751da2044f 2013-04-05 23:16:06 ....A 318976 Virusshare.00050/Trojan.Win32.Monderc.gen-505258fcf2b73f0377797b7878a374b1a46adb7f 2013-04-05 23:27:28 ....A 318976 Virusshare.00050/Trojan.Win32.Monderc.gen-82aa8e52d7ca634cae5ed75c7a0811ad6a183ebb 2013-04-05 21:57:30 ....A 2312192 Virusshare.00050/Trojan.Win32.Monderc.gen-985ac36f7f936c900a7d2ad75b5045d2406dec39 2013-04-05 23:17:10 ....A 33360 Virusshare.00050/Trojan.Win32.Monderc.gen-a70d3588892eeda04f1481f1e67dcb412e1e7741 2013-04-05 23:07:54 ....A 104402 Virusshare.00050/Trojan.Win32.Monderc.gen-b4408abe06327f550b2bd1e51aed3273406195a3 2013-04-05 21:15:14 ....A 320000 Virusshare.00050/Trojan.Win32.Monderc.gen-c88d4ba34fe3fec4b43915308c9b443c3163a2da 2013-04-05 22:06:20 ....A 319488 Virusshare.00050/Trojan.Win32.Monderc.gen-cf4abeec7c04923743b0aa089392c041e20ad6e6 2013-04-05 23:11:42 ....A 33280 Virusshare.00050/Trojan.Win32.Monderc.gen-f026ab49f42280422d4324d3ab37c9507ff716f0 2013-04-05 22:40:50 ....A 54272 Virusshare.00050/Trojan.Win32.Monderd.gen-008ab6ed50fd54e8b22df9988083bd92df67c161 2013-04-05 23:16:58 ....A 245248 Virusshare.00050/Trojan.Win32.Monderd.gen-0c5a3dd653c143f9a4240245eeebb9fd3cb2f1a5 2013-04-05 21:42:50 ....A 56320 Virusshare.00050/Trojan.Win32.Monderd.gen-0ff5f86154b60cd5c648d97a1cb96906ed67087b 2013-04-05 22:54:12 ....A 53760 Virusshare.00050/Trojan.Win32.Monderd.gen-12d887d48c833dd70ef0eb4fd9eed8a402433df1 2013-04-05 22:21:10 ....A 101888 Virusshare.00050/Trojan.Win32.Monderd.gen-17162005ea07c949709330400b74260ac8830153 2013-04-05 22:20:12 ....A 236032 Virusshare.00050/Trojan.Win32.Monderd.gen-1ff17376c6bafc761ebf8709bb5246d5e785042a 2013-04-05 23:36:08 ....A 246272 Virusshare.00050/Trojan.Win32.Monderd.gen-33c1f2d21fd933fb5c72063f65dabc8da372d090 2013-04-05 22:41:52 ....A 36864 Virusshare.00050/Trojan.Win32.Monderd.gen-39b37a843805f559ddde7f6543b719510cde0dcc 2013-04-05 21:43:54 ....A 36864 Virusshare.00050/Trojan.Win32.Monderd.gen-3eab947033a63b4058f7f3cb957c0c39562b054c 2013-04-05 21:08:20 ....A 133632 Virusshare.00050/Trojan.Win32.Monderd.gen-57e2b70c7eeeae46986b0a6779551370e1a23ffe 2013-04-05 21:24:08 ....A 56832 Virusshare.00050/Trojan.Win32.Monderd.gen-5805d0429ee55e5fe72e54be70d55adbcfb5394a 2013-04-05 21:53:48 ....A 235217 Virusshare.00050/Trojan.Win32.Monderd.gen-6634a434b4d484086ec85686cec6b290339b5818 2013-04-05 22:49:44 ....A 63488 Virusshare.00050/Trojan.Win32.Monderd.gen-6d73286e9eac2c6f68d7f65816716e202d1f825b 2013-04-05 21:50:42 ....A 53760 Virusshare.00050/Trojan.Win32.Monderd.gen-6f50a4c8be3f430d959b0dc3958cddf759c83a2d 2013-04-05 22:41:46 ....A 104448 Virusshare.00050/Trojan.Win32.Monderd.gen-7055ea6f1f650d823194ba9c65867f13481dff64 2013-04-05 22:34:14 ....A 21693 Virusshare.00050/Trojan.Win32.Monderd.gen-74161e6f0be7f04e59017b31f800f2cee870b1dd 2013-04-05 22:11:16 ....A 36352 Virusshare.00050/Trojan.Win32.Monderd.gen-751bafaa37404980979b627eda8d9cfc64cd753e 2013-04-05 23:14:26 ....A 55808 Virusshare.00050/Trojan.Win32.Monderd.gen-7c3ad746306bc5f50f4e87943c124878b61ea0cc 2013-04-05 21:12:08 ....A 53248 Virusshare.00050/Trojan.Win32.Monderd.gen-812d10f85dfc2920cd9a2d59d461052fdd1243f8 2013-04-05 22:43:28 ....A 32768 Virusshare.00050/Trojan.Win32.Monderd.gen-85889396a92cbed1321e65774b03f929f797bc32 2013-04-05 21:48:30 ....A 50176 Virusshare.00050/Trojan.Win32.Monderd.gen-9963d4f87d58d354aaf17d5af9541e96db0ecc3d 2013-04-05 22:29:18 ....A 247296 Virusshare.00050/Trojan.Win32.Monderd.gen-9be5e57e659da26bea4a5b1018cb22677e10e8c6 2013-04-05 21:44:34 ....A 3670016 Virusshare.00050/Trojan.Win32.Monderd.gen-c7c7dbba86d9002e7184499ac557d840ee7b39e6 2013-04-05 21:35:28 ....A 247296 Virusshare.00050/Trojan.Win32.Monderd.gen-d5aad402b2f75df0f612a2b9e8a3f20efcab68e8 2013-04-05 21:14:40 ....A 197354 Virusshare.00050/Trojan.Win32.Monderd.gen-dc2f9731f5e76fee2294a39407f703fce46f29a8 2013-04-05 21:22:00 ....A 50688 Virusshare.00050/Trojan.Win32.Monderd.gen-e26a262c8622d33d032a97830fece5b656bd13d6 2013-04-05 23:47:08 ....A 37888 Virusshare.00050/Trojan.Win32.Monderd.gen-e6255f92a65456b0824a79b46a212fd770fd4e4f 2013-04-05 21:49:44 ....A 236032 Virusshare.00050/Trojan.Win32.Monderd.gen-e9e41a5cff2627b5c93f0d300ec5687835f9acc4 2013-04-05 23:09:40 ....A 52736 Virusshare.00050/Trojan.Win32.Monderd.gen-f09b28335730363b66c2a77b4e2dd4b56f6760e8 2013-04-05 21:34:26 ....A 124928 Virusshare.00050/Trojan.Win32.Mondere.pic-02a4ed0d8deca7c067b076555a270fd7326653df 2013-04-05 23:50:10 ....A 4744192 Virusshare.00050/Trojan.Win32.Mone.lg-d181a745fb4ab3cdf1b47ce85a49891e370162b6 2013-04-05 23:02:52 ....A 49152 Virusshare.00050/Trojan.Win32.Mone.s-5c3a62df39ef6f8f1c66ef24e5af89b0b757b2d8 2013-04-05 21:31:20 ....A 81920 Virusshare.00050/Trojan.Win32.Morkus.als-316e59d73dcc4942be2aa112d3f105235f1b8536 2013-04-06 00:00:40 ....A 81920 Virusshare.00050/Trojan.Win32.Morkus.ay-6d7ed9181688cc5fae6bd053da88ad1589fee96f 2013-04-05 23:40:22 ....A 81920 Virusshare.00050/Trojan.Win32.Morkus.bdj-cced04a99a658eae21bd030189f08d93f113b774 2013-04-05 21:31:32 ....A 73728 Virusshare.00050/Trojan.Win32.Morkus.bdl-699757500f2a01cbc13c34e6b9d068e6593d36f6 2013-04-05 23:20:22 ....A 90112 Virusshare.00050/Trojan.Win32.Morkus.bed-4c7bf218f8d919c03f27dd8fb6971194645f10da 2013-04-05 23:04:36 ....A 90112 Virusshare.00050/Trojan.Win32.Morkus.bed-89ac174e125920a34f6943b12eef530169b56885 2013-04-05 22:34:34 ....A 90112 Virusshare.00050/Trojan.Win32.Morkus.bed-d93e99a00221f3413f43552364e2e41c124acc2d 2013-04-05 21:41:08 ....A 81920 Virusshare.00050/Trojan.Win32.Morkus.bp-ba5eba4272ae030e8dc18d1eedce7b7445c99671 2013-04-05 22:25:00 ....A 81920 Virusshare.00050/Trojan.Win32.Morkus.by-064070ce8c2b1bc66ebf3c58478e3057ac3deb82 2013-04-05 22:48:24 ....A 81920 Virusshare.00050/Trojan.Win32.Morkus.cg-55042bf828d383556fb4174f02c61ea4c332ea3e 2013-04-05 21:31:56 ....A 139132 Virusshare.00050/Trojan.Win32.Morkus.g-2d38141e9a08f26f719fd38e6f9f6d6ed3d0bf11 2013-04-05 23:05:46 ....A 119808 Virusshare.00050/Trojan.Win32.Msht.hx-fcc913eec24fc2be8ac1844d42b287c7b8bebbd9 2013-04-05 22:56:20 ....A 95321 Virusshare.00050/Trojan.Win32.Mucc.fbo-e2f984642a80861f7461339d158726762e55484b 2013-04-05 22:04:10 ....A 144549 Virusshare.00050/Trojan.Win32.Mucc.fbo-e81b34258fd83dc59e3861c69a076af56f717d21 2013-04-05 23:32:38 ....A 90112 Virusshare.00050/Trojan.Win32.Mucc.hut-1d26032fa5a5320fe154c7bc59e0e979f2df24db 2013-04-05 22:51:08 ....A 99873 Virusshare.00050/Trojan.Win32.Mucc.ilk-4bd4e7fa3403941b7161de491df7a67797e0b206 2013-04-05 23:44:44 ....A 5152 Virusshare.00050/Trojan.Win32.Multer-76d4d8786d6be30947088fffa0e6f49975619af3 2013-04-05 22:08:32 ....A 36864 Virusshare.00050/Trojan.Win32.NeoMailer.a-ecd8c8a3458413d3bae1863ba07e9b84c2bb5470 2013-04-05 23:50:26 ....A 14888 Virusshare.00050/Trojan.Win32.Netlog-c09430a3021681daafa1e935c0ea25aae8ad8006 2013-04-05 23:58:02 ....A 266240 Virusshare.00050/Trojan.Win32.Neurevt.zbx-3eae36a5dc5fce84d366d083e2c84f3be8886199 2013-04-05 22:49:58 ....A 420352 Virusshare.00050/Trojan.Win32.Nish.az-37bacd8301629df6ffd5cab6afd8c70b7d7af967 2013-04-05 23:53:20 ....A 190464 Virusshare.00050/Trojan.Win32.Nish.az-954e358bf6abd7b2715a2529d3ec8a9f1683f924 2013-04-05 22:53:02 ....A 190464 Virusshare.00050/Trojan.Win32.Nish.az-fea0a74569158ccf974813312f72880bea896633 2013-04-05 22:19:28 ....A 113800 Virusshare.00050/Trojan.Win32.Nisloder.dhg-ea8d39ebeadb305b480b6a1963c37fff39d89fd3 2013-04-05 23:16:46 ....A 51712 Virusshare.00050/Trojan.Win32.NoUpdate.b-4083f526b4c4e9f94aa33685c58642d554809c89 2013-04-05 23:11:06 ....A 42496 Virusshare.00050/Trojan.Win32.NoUpdate.gf-adcb1848559d53401e50166780e2eedfd07d9d7b 2013-04-05 21:42:30 ....A 40448 Virusshare.00050/Trojan.Win32.NoUpdate.gf-d3d7b3c32037ecf40230f3d91d89d59d3bde37c9 2013-04-05 22:19:24 ....A 74248 Virusshare.00050/Trojan.Win32.Nuev.vhu-1fa7e7bcd581e86cca2d242174a36f14d9d31c9c 2013-04-05 22:58:26 ....A 610304 Virusshare.00050/Trojan.Win32.Nvert.eao-681b9ee7b9ea261c899d471cf01a1a807af217cc 2013-04-05 23:21:44 ....A 274813 Virusshare.00050/Trojan.Win32.Nvert.esj-ef3072199c1c6da5eee93b63f3b4d6e73ddad698 2013-04-05 23:09:36 ....A 183165 Virusshare.00050/Trojan.Win32.Nvert.exi-8d8f04c11a9624b572ee3867d029116539287d38 2013-04-05 23:24:22 ....A 49007 Virusshare.00050/Trojan.Win32.Nvv.e-3ea254ffe07d99c6324372c14c180368afa1b370 2013-04-05 23:14:06 ....A 70187 Virusshare.00050/Trojan.Win32.Nvv.e-89e8bef4fc870f1a2fe257622d4ce605f4319beb 2013-04-05 23:10:28 ....A 86304 Virusshare.00050/Trojan.Win32.Nvv.e-8e6b7674d7bf78022efb3904a22ac4182b7cd625 2013-04-05 23:06:48 ....A 117269 Virusshare.00050/Trojan.Win32.Obfuscated.abfc-7a6caac1014a4daf6548c52a7e34a2c8a87f157a 2013-04-05 23:29:00 ....A 41571 Virusshare.00050/Trojan.Win32.Obfuscated.abi-1a994aabdb123c315e465ed8f0410a1960dc2e6a 2013-04-05 22:57:00 ....A 296460 Virusshare.00050/Trojan.Win32.Obfuscated.agtz-0022e43109fada822cac031b1808310e44ea3f4c 2013-04-05 22:06:46 ....A 292364 Virusshare.00050/Trojan.Win32.Obfuscated.agtz-2fa45f704068a7f825bbf7afe12446bd564f697a 2013-04-05 22:25:36 ....A 300556 Virusshare.00050/Trojan.Win32.Obfuscated.agtz-be6faf7ecc45f64c83c5deb7aeedef0360080250 2013-04-05 22:19:10 ....A 770368 Virusshare.00050/Trojan.Win32.Obfuscated.aiiz-f0d5e5e39364f15be6025a43a0a8003be9f1bebc 2013-04-05 22:05:38 ....A 958976 Virusshare.00050/Trojan.Win32.Obfuscated.ajff-3ceffc0ab26ce4f80d5cc506f8059e62629ce797 2013-04-05 22:09:44 ....A 396800 Virusshare.00050/Trojan.Win32.Obfuscated.aqn-11e03b6de87b2378aa20fa8c482e6c82638fca7b 2013-04-05 23:44:24 ....A 23564 Virusshare.00050/Trojan.Win32.Obfuscated.dr-8f9aa96aa30e3ac55129aa25218b96916aa0adea 2013-04-05 22:04:50 ....A 228864 Virusshare.00050/Trojan.Win32.Obfuscated.e-c8463c432cef72a98a4468b94d031153d8be92bf 2013-04-05 21:16:38 ....A 39936 Virusshare.00050/Trojan.Win32.Obfuscated.edk-2c0e8173fc90054f245a8746056789f5cb364166 2013-04-06 00:01:44 ....A 976213 Virusshare.00050/Trojan.Win32.Obfuscated.en-1c5949e69350a8deab0ac38275bfd49cbb6cb773 2013-04-05 21:44:36 ....A 199168 Virusshare.00050/Trojan.Win32.Obfuscated.en-2a5deb90cd3ceedb92424497d5946dc028af67e5 2013-04-05 23:02:00 ....A 534016 Virusshare.00050/Trojan.Win32.Obfuscated.en-4d8dda083b9d4188edbdba397bd6821a39ecf48c 2013-04-05 23:13:58 ....A 211456 Virusshare.00050/Trojan.Win32.Obfuscated.en-4e8c5543eee7cd0e832bfd4109547bb07dba0760 2013-04-05 22:02:46 ....A 215040 Virusshare.00050/Trojan.Win32.Obfuscated.en-5935d3c5bbf671c614aa43df6d73bc7a34435e87 2013-04-05 21:48:20 ....A 433152 Virusshare.00050/Trojan.Win32.Obfuscated.en-5ad7a1c4c2966f30c32c30a8f593b00a09cee99c 2013-04-05 22:56:16 ....A 352430 Virusshare.00050/Trojan.Win32.Obfuscated.en-983e7ad60997e3baa5ea177a9f89554c3f833685 2013-04-05 23:08:02 ....A 235520 Virusshare.00050/Trojan.Win32.Obfuscated.en-a599cbf7fde5e3fc90a8fb0e79d636baaa806392 2013-04-05 21:45:34 ....A 566272 Virusshare.00050/Trojan.Win32.Obfuscated.en-b566c447b3275b0c149958aff96c5b16388a5614 2013-04-05 22:57:42 ....A 612864 Virusshare.00050/Trojan.Win32.Obfuscated.en-b7712ebda2d9439045d960f545816699b19a185f 2013-04-06 00:03:40 ....A 536064 Virusshare.00050/Trojan.Win32.Obfuscated.en-c2f37c57e6176d383d799958ddc53fc1fb15719f 2013-04-05 23:16:42 ....A 557056 Virusshare.00050/Trojan.Win32.Obfuscated.en-c69bbf7009e0af1ebdfd144f1e58cf630e9ac916 2013-04-05 23:09:44 ....A 1044417 Virusshare.00050/Trojan.Win32.Obfuscated.en-d2619bab288101ec14224d2f3caead3272ed20bb 2013-04-05 22:13:52 ....A 568832 Virusshare.00050/Trojan.Win32.Obfuscated.en-f0028afa9ae643dd7f8f7a3a4a58bd5fa69e120a 2013-04-05 23:25:38 ....A 86016 Virusshare.00050/Trojan.Win32.Obfuscated.ev-24efe5c64508783f5801870db2c50371b54fbbb1 2013-04-05 23:59:16 ....A 48640 Virusshare.00050/Trojan.Win32.Obfuscated.ev-54eb69eb460d386dc062f91cfdfd35f0c6dcdac4 2013-04-05 23:01:44 ....A 98816 Virusshare.00050/Trojan.Win32.Obfuscated.ev-62d12388adb5e40ee21206fe5c4e8ccab97f7775 2013-04-05 21:41:00 ....A 99328 Virusshare.00050/Trojan.Win32.Obfuscated.ev-67039d4e9a135072f724647af2dba56f101de2fe 2013-04-05 21:10:22 ....A 108032 Virusshare.00050/Trojan.Win32.Obfuscated.ev-6a9447d1e8c5134a3eb69622df0823726a8fd36e 2013-04-05 23:10:00 ....A 16384 Virusshare.00050/Trojan.Win32.Obfuscated.ev-7ec7e4cc333437a57b25978bfa8163bc37e333d4 2013-04-05 21:10:54 ....A 106496 Virusshare.00050/Trojan.Win32.Obfuscated.ev-85f7a2631c58da5c85139e59fb225526438acc62 2013-04-05 21:50:18 ....A 107520 Virusshare.00050/Trojan.Win32.Obfuscated.ev-9eb0cc770c1a5edd833712be84402b942b384b70 2013-04-05 22:18:30 ....A 87552 Virusshare.00050/Trojan.Win32.Obfuscated.ev-a1066740d1d6742f285ed1dd1317dd0266a9e0f0 2013-04-05 23:44:40 ....A 97280 Virusshare.00050/Trojan.Win32.Obfuscated.ev-a23e1d9ca14a7990e0968625d97f02f73bb8eef9 2013-04-05 21:44:26 ....A 14848 Virusshare.00050/Trojan.Win32.Obfuscated.ev-a67e1fbea0af109b02bcffe70e3ed12e0810fd12 2013-04-05 23:34:52 ....A 188928 Virusshare.00050/Trojan.Win32.Obfuscated.ev-c95262e70624b7a6aa351f2ad6dc9460dd1713d6 2013-04-05 21:07:34 ....A 107520 Virusshare.00050/Trojan.Win32.Obfuscated.ev-cbef7d1d5b95d71f2e6db1daeddd5702b36b9b77 2013-04-05 23:50:32 ....A 618496 Virusshare.00050/Trojan.Win32.Obfuscated.gen-00fff1493a7c58ce01d7e031ce0654adc3cb7277 2013-04-05 22:40:32 ....A 3259392 Virusshare.00050/Trojan.Win32.Obfuscated.gen-014a4c8c61cb5ec8865c5729e6fdf3079f362e17 2013-04-05 21:36:58 ....A 464896 Virusshare.00050/Trojan.Win32.Obfuscated.gen-02da2c8d7e722df30f296b6a1d4f3e65f8926274 2013-04-05 21:24:58 ....A 356352 Virusshare.00050/Trojan.Win32.Obfuscated.gen-03939455a0de232d0025f9964ef0db3d8a6fa5bb 2013-04-05 22:19:00 ....A 263168 Virusshare.00050/Trojan.Win32.Obfuscated.gen-03bc0359b55ad219aa5c4e009dad4ef5f55344b2 2013-04-05 23:42:28 ....A 245248 Virusshare.00050/Trojan.Win32.Obfuscated.gen-03eac8f2d6cedc9d5e1e61ec003d04a98270c0a8 2013-04-05 21:47:10 ....A 487424 Virusshare.00050/Trojan.Win32.Obfuscated.gen-045c17c494e2fb47e2ca1caef2732c041dc53ee1 2013-04-05 22:54:08 ....A 415744 Virusshare.00050/Trojan.Win32.Obfuscated.gen-049b7a18135dd0319abbe969f073837ec854e336 2013-04-05 23:57:06 ....A 256512 Virusshare.00050/Trojan.Win32.Obfuscated.gen-04f5f5aba2a7d0253ea5cf3d30a995968b4f1db7 2013-04-05 22:16:28 ....A 530432 Virusshare.00050/Trojan.Win32.Obfuscated.gen-05004684dade93c2e77c850ba291760a9ac097fc 2013-04-05 22:57:52 ....A 636928 Virusshare.00050/Trojan.Win32.Obfuscated.gen-051c0b6b6173c3fe424f5c8944d6b0216d77fd99 2013-04-05 21:44:52 ....A 227328 Virusshare.00050/Trojan.Win32.Obfuscated.gen-0599fb1d58b968525039894cb9f9da888b4d72bd 2013-04-05 22:25:38 ....A 507392 Virusshare.00050/Trojan.Win32.Obfuscated.gen-060cbc95f64b16bd1b34ba5c63536c7ce14cd29f 2013-04-05 22:58:12 ....A 505344 Virusshare.00050/Trojan.Win32.Obfuscated.gen-06e72584ab512c7c1384085ba0ef7a036a8e96dd 2013-04-05 22:29:34 ....A 214016 Virusshare.00050/Trojan.Win32.Obfuscated.gen-07537b2f71890075c83e8b1992aadf59657df6a0 2013-04-05 23:30:18 ....A 457728 Virusshare.00050/Trojan.Win32.Obfuscated.gen-0886a7a9a61c374dbd811859e574fd273beb0ccc 2013-04-05 23:32:54 ....A 218112 Virusshare.00050/Trojan.Win32.Obfuscated.gen-08ee69e5a73faa9a6435c130fe0fabeac110ac52 2013-04-05 21:53:00 ....A 448000 Virusshare.00050/Trojan.Win32.Obfuscated.gen-0b19983296d43d9114841c11bd81b5d7d784191a 2013-04-05 22:52:22 ....A 250368 Virusshare.00050/Trojan.Win32.Obfuscated.gen-0d521b16771c0247cb168ce94420f367bed2b6a9 2013-04-05 23:42:52 ....A 520704 Virusshare.00050/Trojan.Win32.Obfuscated.gen-0ded50239dfcbc27128bd676b17e8e9a1f59c84b 2013-04-05 23:03:30 ....A 258048 Virusshare.00050/Trojan.Win32.Obfuscated.gen-0e752c085a2f70d30977bb5a5b32b8fe2a5361cb 2013-04-05 22:44:06 ....A 261120 Virusshare.00050/Trojan.Win32.Obfuscated.gen-115ca3686d71d9dfbdf46e87a3825266d4805bc0 2013-04-05 21:45:46 ....A 465408 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1192a080e4bc8a88aa1765f5f8542decee8ddf13 2013-04-05 23:10:06 ....A 2181632 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1263caee472af987d4bb992c759a729a12e1fd99 2013-04-05 21:23:14 ....A 536064 Virusshare.00050/Trojan.Win32.Obfuscated.gen-12d4cf9c94f25d6de32fb80e50a647666ee979ab 2013-04-05 23:05:16 ....A 316416 Virusshare.00050/Trojan.Win32.Obfuscated.gen-13e69b5239dde9c0068eedc6328fb573a3a3431a 2013-04-05 23:49:04 ....A 317952 Virusshare.00050/Trojan.Win32.Obfuscated.gen-147fa4494a13dbb176a8bcfd52858303d9baee70 2013-04-05 23:46:22 ....A 442368 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1484cf27206ffab61874403ef17be1836babed3c 2013-04-05 21:47:28 ....A 553472 Virusshare.00050/Trojan.Win32.Obfuscated.gen-14b7b1183823df56918b27a2bd20ebae70c92c37 2013-04-05 22:46:26 ....A 277504 Virusshare.00050/Trojan.Win32.Obfuscated.gen-14ba44221c8f3814a9ed248da60ce6b4d84667b7 2013-04-05 22:48:26 ....A 251392 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1561879f474e855af06a86a6fa2baba667817fe2 2013-04-05 22:36:04 ....A 572928 Virusshare.00050/Trojan.Win32.Obfuscated.gen-15d6378b731ae7630249681ffd7d5e1f63b3597f 2013-04-05 21:28:06 ....A 418304 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1680bf9043ed124cf211edfb991c986e1b61d847 2013-04-05 21:41:02 ....A 257536 Virusshare.00050/Trojan.Win32.Obfuscated.gen-179d23a5b0cee913e6d3b477ccf1162c6ab0d455 2013-04-05 21:12:10 ....A 267776 Virusshare.00050/Trojan.Win32.Obfuscated.gen-17ebda1580c63fe4c8b9fc8836758d14fb5350c2 2013-04-05 22:00:14 ....A 279552 Virusshare.00050/Trojan.Win32.Obfuscated.gen-18988b2cd149b0585ca8330559fc1482dc8799f4 2013-04-05 21:15:26 ....A 524288 Virusshare.00050/Trojan.Win32.Obfuscated.gen-192d2aabe3616d397181bf03720131060dc65a48 2013-04-05 21:14:16 ....A 228864 Virusshare.00050/Trojan.Win32.Obfuscated.gen-19356d056397d6fc97aa63b1074bb6f96981f2ad 2013-04-05 21:25:58 ....A 249344 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1979af5c1c99fe75e5fb374923a29bc48d8b55a9 2013-04-05 21:46:48 ....A 272384 Virusshare.00050/Trojan.Win32.Obfuscated.gen-19b8e60e940c0a8702af7ad52c0ea6be0cc05833 2013-04-05 22:55:00 ....A 465408 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1a0593141be7e6d17f57615841f2e7efb02c3359 2013-04-05 21:44:56 ....A 521728 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1a1af8f5207cc667ff50b6f55b49bef1fd197a06 2013-04-05 23:53:10 ....A 245760 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1a49aaae9764324056a23f5c6ad00027160b9ae5 2013-04-05 23:40:14 ....A 243712 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1aa4774bd0192695c1e9180872ae3538dbd3cd5f 2013-04-05 23:14:22 ....A 431104 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1ab5c4d209f5b977d5b288392e209e9d5afa59ad 2013-04-05 23:25:42 ....A 426496 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1ad225449082105015c3d87082f5dacbf5a66903 2013-04-06 00:02:54 ....A 256000 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1c2d9f32030249e592e619f70ef976bfd539f579 2013-04-05 21:24:00 ....A 316928 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1c707699bae876c137c825a6cc37836ebe07fc44 2013-04-05 23:21:18 ....A 259584 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1c793f4b70cc005232cd3dde1abe1b28e5e33ae9 2013-04-05 22:44:28 ....A 263680 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1c9810eb1aa56c7f6ab27069f1c1f71ef1869079 2013-04-05 23:14:32 ....A 448000 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1cd0f96922842ec6b441d4672fd6f81b82e31b2f 2013-04-05 23:59:30 ....A 221696 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1cf2914d4042edfd0372e10f55223d6ecc858253 2013-04-05 21:33:06 ....A 469504 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1d0a368b6bf39666e4e8589c661a565f6b2bee4f 2013-04-05 23:30:32 ....A 445952 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1e59989a3ada002d002e762b992a318197f26191 2013-04-05 21:23:48 ....A 524800 Virusshare.00050/Trojan.Win32.Obfuscated.gen-1e9d4353dc9a389948cb49f4167a043fed98ceed 2013-04-05 21:32:10 ....A 323072 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2019a31f6bf44554da885e49dc2925365dd9d27f 2013-04-05 22:08:58 ....A 332800 Virusshare.00050/Trojan.Win32.Obfuscated.gen-201fb94ecc60b18e7ad3346466eab625a4895043 2013-04-06 00:02:16 ....A 316416 Virusshare.00050/Trojan.Win32.Obfuscated.gen-202e0e6d6df95fd1206c3853229be375dd50f1ba 2013-04-05 23:20:28 ....A 272896 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2043ce7a9be01014afed1250c543d868e78a1dff 2013-04-05 23:01:14 ....A 243200 Virusshare.00050/Trojan.Win32.Obfuscated.gen-207320f02eefa450165527f51c07851137d3b282 2013-04-05 21:37:42 ....A 490496 Virusshare.00050/Trojan.Win32.Obfuscated.gen-208a0fb476a47ff3d6c241279cc7c74be1bce8f3 2013-04-05 23:14:00 ....A 464384 Virusshare.00050/Trojan.Win32.Obfuscated.gen-20d4f5aba58796a24586e42fc88fca7f29ba2851 2013-04-05 23:38:40 ....A 248320 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2164e5b35576fc6327dd6d5b4ab0b0ea29ee9675 2013-04-05 22:43:50 ....A 208896 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2195d3a2726c1383b722ff8ac237587beeb83a8e 2013-04-05 23:04:28 ....A 461824 Virusshare.00050/Trojan.Win32.Obfuscated.gen-241b80d647c71bebcbec25cb667e184ee2a39ac2 2013-04-05 23:59:54 ....A 414720 Virusshare.00050/Trojan.Win32.Obfuscated.gen-24d3f80708f573924049bf5044c59cd1fb2b3bd6 2013-04-05 23:25:24 ....A 394752 Virusshare.00050/Trojan.Win32.Obfuscated.gen-27c12bee483b6143d90033a80ff9c13f1f23f0c6 2013-04-05 23:03:02 ....A 302592 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2837fc243e3d27b9b8d4b8425d59050c39ee6eab 2013-04-05 23:08:50 ....A 459264 Virusshare.00050/Trojan.Win32.Obfuscated.gen-28da17422c86092ad96c7379d9fd6630d726f6bd 2013-04-05 23:16:10 ....A 459776 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2b001b36b6e6c3ebb30f0616bb118cc189750b65 2013-04-05 23:57:20 ....A 677888 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2be60eee3efcf0a71075869835b3a928e18df6e2 2013-04-05 22:45:30 ....A 295424 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2c0bf187584bf11c7fe78c0067a13bc75e852b95 2013-04-05 23:05:26 ....A 466944 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2d1ffccb620bde8c68115797e23473261bc1a85e 2013-04-05 21:32:42 ....A 263168 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2e17d3980744908236b46ba913c51fba5f6fc4b9 2013-04-05 21:33:20 ....A 287232 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2e514ffac290e3782cf5de323b0f1a573dca628e 2013-04-05 21:14:02 ....A 431104 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2f427bc1f379468a13f61252e841c0704ca2b597 2013-04-05 21:27:00 ....A 442880 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2f685bf840726a5ab800d9e98c8a116da8b15a5e 2013-04-05 21:10:46 ....A 498688 Virusshare.00050/Trojan.Win32.Obfuscated.gen-2fa0ce58c970fc0aa1fc0f6f06c2b412fd1563e0 2013-04-05 23:58:44 ....A 542208 Virusshare.00050/Trojan.Win32.Obfuscated.gen-30b074b3fa02846253a369ac5a74dc6b3ea6c2a4 2013-04-05 23:12:56 ....A 302592 Virusshare.00050/Trojan.Win32.Obfuscated.gen-31ec9859f4b84554eca77ac238a160fa2b32ad11 2013-04-05 21:33:14 ....A 254976 Virusshare.00050/Trojan.Win32.Obfuscated.gen-32f94bcd6f0807662e5ec7bdf531dc1628abcd8d 2013-04-05 23:30:52 ....A 237568 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3343dfd2c0ea79e2c3e7610a99c5af50a7c47640 2013-04-05 22:47:02 ....A 273408 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3351374bcc0ae7e9a12108b7234765cd891f7fbd 2013-04-05 21:20:40 ....A 462336 Virusshare.00050/Trojan.Win32.Obfuscated.gen-33c40915b52260d0ea6fe3c8feb41afbf971d173 2013-04-05 23:22:14 ....A 1717248 Virusshare.00050/Trojan.Win32.Obfuscated.gen-343c1dec0fe75aa4262eed18f038a9268ced21b6 2013-04-05 21:31:56 ....A 282112 Virusshare.00050/Trojan.Win32.Obfuscated.gen-344dea4414f7b518a01c1567493cc5e58545aca5 2013-04-05 22:46:46 ....A 287232 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3650f099e5e547391a8ca42be1e14aca25e21cec 2013-04-05 21:55:26 ....A 275968 Virusshare.00050/Trojan.Win32.Obfuscated.gen-36da00ec1a8f5d148aafd126fa04a9598ad027f3 2013-04-05 23:47:28 ....A 445952 Virusshare.00050/Trojan.Win32.Obfuscated.gen-379f84a550177d723e5af06c72c5a794d48699de 2013-04-05 22:48:18 ....A 502272 Virusshare.00050/Trojan.Win32.Obfuscated.gen-38bd0849e992e95a348955e8d01665aac230942e 2013-04-05 23:46:44 ....A 298496 Virusshare.00050/Trojan.Win32.Obfuscated.gen-396658de3f8f923214e91d02ba41fe32449e0e8c 2013-04-05 23:33:06 ....A 250368 Virusshare.00050/Trojan.Win32.Obfuscated.gen-39ccefd80a526f0f4aa5e66598e2f285244ad69b 2013-04-05 23:09:42 ....A 289280 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3b2b85d549955711bcad1ce6660982199890999d 2013-04-05 22:38:26 ....A 567296 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3c2f0991d6d3fbe5a0839ab9109c1816fb291e24 2013-04-05 21:53:44 ....A 444928 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3ce36412d0cccadf7221f6495439a841a3e353df 2013-04-05 21:41:04 ....A 485888 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3d60f8f71cab41c1016a9b265dc56a391ed9e2f7 2013-04-05 21:59:34 ....A 426496 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3df10d7ea3b5c93ec371cc677c7de057b7c75200 2013-04-05 22:12:10 ....A 472064 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3e22f9b248ae300fd9ee6d32a040073f75b60f7e 2013-04-05 23:39:48 ....A 466432 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3e485e8cdcb620ed0950ac1467a12940677bd13d 2013-04-05 23:04:08 ....A 347136 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3e800feaf7090ffb2a2f6c3423fd3406e9e531a0 2013-04-05 21:37:28 ....A 503808 Virusshare.00050/Trojan.Win32.Obfuscated.gen-3f5f0d52f4aba6b4e8cee27c84b2cd2d35572258 2013-04-05 21:28:48 ....A 476160 Virusshare.00050/Trojan.Win32.Obfuscated.gen-40141890602733b6880e4672ee13aacd66df7118 2013-04-05 22:36:04 ....A 1356800 Virusshare.00050/Trojan.Win32.Obfuscated.gen-402ea0461b5b78a7529416a214b10b5504850a2b 2013-04-05 23:46:48 ....A 291328 Virusshare.00050/Trojan.Win32.Obfuscated.gen-403167928f5cb7c97ea5517265a0db8d7ec3c76d 2013-04-05 23:01:44 ....A 566784 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4033d94dd85c6399b42a5bfd7f51cc8740af88f2 2013-04-05 22:01:48 ....A 469504 Virusshare.00050/Trojan.Win32.Obfuscated.gen-40dcc75d98c6ebc1a445aeda3ca13e7f2943c515 2013-04-05 23:56:22 ....A 457728 Virusshare.00050/Trojan.Win32.Obfuscated.gen-42097af9fac80605b1f6952b2bf9bbace5053248 2013-04-05 23:57:58 ....A 445440 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4356a573f1513c250e98b3d457434c186a3fad41 2013-04-05 22:43:58 ....A 479232 Virusshare.00050/Trojan.Win32.Obfuscated.gen-43f792192e07f95c0f0c865dda4b6be159c49389 2013-04-05 23:56:26 ....A 620032 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4508934f4abc8c31a090ed68aa61d5319ad33593 2013-04-05 21:44:16 ....A 433664 Virusshare.00050/Trojan.Win32.Obfuscated.gen-45f83247a030522da21f7c5cacaaf7c41b356711 2013-04-05 21:33:38 ....A 442880 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4630352e4af11d244c0fc9b6cc74ee460ccfaa11 2013-04-05 21:27:50 ....A 584192 Virusshare.00050/Trojan.Win32.Obfuscated.gen-478965ab65ef86222485e10733f9508bfca14940 2013-04-05 21:39:48 ....A 464896 Virusshare.00050/Trojan.Win32.Obfuscated.gen-481c9e987d4040a7db5ead63c842d9afa4ccb541 2013-04-05 21:12:34 ....A 492032 Virusshare.00050/Trojan.Win32.Obfuscated.gen-48e361626fd4248ddbbad67e74ddd638a81a4aba 2013-04-05 23:14:46 ....A 505344 Virusshare.00050/Trojan.Win32.Obfuscated.gen-48fc597013ae7f170fe092991e015c773cf1fccd 2013-04-05 22:49:58 ....A 500224 Virusshare.00050/Trojan.Win32.Obfuscated.gen-49d1bdef9b3221e872a6d73a85b43810fa8e1297 2013-04-05 21:53:42 ....A 2092032 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4a253fda20e3d225888247fe3d5b554dcdac9f89 2013-04-05 23:15:10 ....A 451584 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4a299ebd03d9937759e303332bf21ca4fe283825 2013-04-05 23:36:44 ....A 480256 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4c744117abcef119a9736e654e2b169ecb1128ed 2013-04-05 23:35:08 ....A 281600 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4d87efca6beafe9649c22d4f1e834f492bf48a16 2013-04-05 22:07:08 ....A 451584 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4dd9465452e7f9c84ef88865df351f6c8a2b3a20 2013-04-05 21:11:38 ....A 241152 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4e3c76be237d72fa91fd1ffba11482ca4683578c 2013-04-05 21:19:40 ....A 478208 Virusshare.00050/Trojan.Win32.Obfuscated.gen-4f9f429ae5dfb619f14652e67edad42c4145824b 2013-04-05 23:29:56 ....A 440320 Virusshare.00050/Trojan.Win32.Obfuscated.gen-504fd151404b2a9bd9a1bb7c6848239a32184904 2013-04-05 21:51:50 ....A 264704 Virusshare.00050/Trojan.Win32.Obfuscated.gen-51923b932f9f81e4c4b07260d3fdc31d8bd00c69 2013-04-05 22:35:34 ....A 532992 Virusshare.00050/Trojan.Win32.Obfuscated.gen-547ec97917dfb2b338a952b6ba93e02760fe3127 2013-04-05 23:51:38 ....A 468992 Virusshare.00050/Trojan.Win32.Obfuscated.gen-55cca4fb90688cd850ff08622683028384abc6c0 2013-04-05 23:25:12 ....A 293888 Virusshare.00050/Trojan.Win32.Obfuscated.gen-55e77d1b2db1f708436c0fba0c68ff9a67abe253 2013-04-05 21:34:46 ....A 424960 Virusshare.00050/Trojan.Win32.Obfuscated.gen-55f2f271a004d5e643bc6c2d6ddfb3bf39d3ef6c 2013-04-05 21:14:28 ....A 262656 Virusshare.00050/Trojan.Win32.Obfuscated.gen-56dacf461428d3c7dbea4679e4c52805b3ad6cf7 2013-04-05 22:51:14 ....A 450560 Virusshare.00050/Trojan.Win32.Obfuscated.gen-56f222505775f9add9eeb5ed1b768aa95875d33e 2013-04-05 22:50:42 ....A 248320 Virusshare.00050/Trojan.Win32.Obfuscated.gen-59b7ef67d944804759c8d778488b2a042ca69991 2013-04-05 22:36:42 ....A 493568 Virusshare.00050/Trojan.Win32.Obfuscated.gen-59e83219e5e040b17816d29f4246dc0ba840efae 2013-04-05 21:56:20 ....A 240128 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5b61f61ad0a931e65e32224dcf6d60d1814a5cdc 2013-04-05 21:13:48 ....A 553984 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5b9f3266d1c1fae2381df92ad5e04f52f9df6cbc 2013-04-05 23:29:58 ....A 238592 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5baa3daa9e2861250c5a3300a015e836634b212b 2013-04-05 21:44:30 ....A 629248 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5cad9ed8ec0cd84590e0003a41c0ad81e057e32c 2013-04-05 22:46:22 ....A 314880 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5cc8455421fa10719e27fe5420231209e1419a80 2013-04-05 22:40:50 ....A 470528 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5cce5a9a977de68433281e8690b909a7be278380 2013-04-05 22:38:56 ....A 531968 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5d0068280ded90bd4e2808013ab4054b97262e6c 2013-04-05 22:15:12 ....A 535552 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5d35a4e625d1dd76dd796ddb4004941995aaa3c9 2013-04-05 23:51:52 ....A 616448 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5d5d85f7ee9740c6e3d65e68a44260d0d18efb8a 2013-04-05 23:21:08 ....A 915968 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5dbf32794d0d3572e0bfe18e237ec121182556dc 2013-04-05 22:56:16 ....A 590336 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5e371970d3f941cdd4238c62091a8b20fb95ad98 2013-04-05 22:38:42 ....A 527360 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5e3bb2e3c9644eaf76ec3dae66d4aa6df753972d 2013-04-05 22:05:54 ....A 502784 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5f08abd1a3278acec1ccb9b5fff9a0e268749bef 2013-04-05 21:10:00 ....A 276992 Virusshare.00050/Trojan.Win32.Obfuscated.gen-5f9d9693547861e1e2610bcf976edbdf909cd0b2 2013-04-05 22:55:58 ....A 299520 Virusshare.00050/Trojan.Win32.Obfuscated.gen-600dac1e1de99e2865757fad89494ef2504458a7 2013-04-05 22:48:00 ....A 452096 Virusshare.00050/Trojan.Win32.Obfuscated.gen-60564ce245b4fed9ab9c3e023dbb2abfe3a11bb8 2013-04-05 21:27:00 ....A 457728 Virusshare.00050/Trojan.Win32.Obfuscated.gen-61715da4801f91b82042a7e94355102da0f07d13 2013-04-05 23:43:40 ....A 394240 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6179fee390dd6a23003213f6bd7bbf8c64903910 2013-04-05 22:12:16 ....A 281600 Virusshare.00050/Trojan.Win32.Obfuscated.gen-625034e46ff2018c984aaa4cc93882d6c53389e7 2013-04-05 22:12:34 ....A 442368 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6311c3eabec16b3aec988f26b102e06dcc37834b 2013-04-05 21:30:50 ....A 234496 Virusshare.00050/Trojan.Win32.Obfuscated.gen-634a8ce36ecf7448da298a286e3f360552c6d88e 2013-04-05 21:44:52 ....A 436736 Virusshare.00050/Trojan.Win32.Obfuscated.gen-639196c4f677518479abdd1a613d0c5ab7d7e402 2013-04-05 23:56:40 ....A 424448 Virusshare.00050/Trojan.Win32.Obfuscated.gen-63bccc93f0f6d811b708bcd1fb2bf4623cf001af 2013-04-05 23:12:00 ....A 465408 Virusshare.00050/Trojan.Win32.Obfuscated.gen-643728cdf292404a39e00aab7ab83acd6879c427 2013-04-05 23:16:56 ....A 475136 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6438aaeb233dea04e562d037693ff7029049a7f6 2013-04-05 22:43:54 ....A 492544 Virusshare.00050/Trojan.Win32.Obfuscated.gen-64c9d783810f8ebff9864d969c3d84db7f96fc30 2013-04-05 21:49:12 ....A 634880 Virusshare.00050/Trojan.Win32.Obfuscated.gen-66759e3a2a2473febfa1de4d777ca0167c4de39d 2013-04-05 23:41:04 ....A 254976 Virusshare.00050/Trojan.Win32.Obfuscated.gen-669759c1bb8723b6c71e4aa1d4ed919bd18b8742 2013-04-05 22:00:28 ....A 263168 Virusshare.00050/Trojan.Win32.Obfuscated.gen-66c3f39b00675246a248a6b3237883fa98690d9d 2013-04-05 22:56:56 ....A 436736 Virusshare.00050/Trojan.Win32.Obfuscated.gen-67121c2a003fe2fdf319abceb32a07b3eb653bdd 2013-04-06 00:00:24 ....A 290304 Virusshare.00050/Trojan.Win32.Obfuscated.gen-67b154d6cccae0e9f017c4566124a7e67bf47664 2013-04-05 21:22:54 ....A 280576 Virusshare.00050/Trojan.Win32.Obfuscated.gen-67e53dbb713fcfc5ab301cc1e055d75f6e873af1 2013-04-05 23:01:52 ....A 260608 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6805667fb7522a6cc77e3bd84de4b8c587e8549b 2013-04-05 23:50:44 ....A 510464 Virusshare.00050/Trojan.Win32.Obfuscated.gen-687ab485870212d2bcd579e39b6cec9132e476cc 2013-04-05 22:27:30 ....A 646144 Virusshare.00050/Trojan.Win32.Obfuscated.gen-69a431811ce0d8ac0e50fe6a39d297b0dbf3dc02 2013-04-05 23:04:46 ....A 279040 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6a0e90712659d9e0f5bbb79ae06f2ea4019d6cd1 2013-04-05 23:09:06 ....A 387584 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6af93555f936b0872a658b0bb9426bcd7058b04f 2013-04-05 21:37:32 ....A 461824 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6b1d54cc2c0babc6309d2a6a40aa37646c0e003c 2013-04-05 21:44:42 ....A 289280 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6b9046fa956b9dbad079b379a2d11ddd3ec4ea1f 2013-04-05 23:45:56 ....A 299520 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6c224120a0741ea928102e7b2ab52493b41cd5f8 2013-04-05 22:57:24 ....A 423424 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6d51e05e4c89b6a2dd4dff9338735458c9679812 2013-04-05 21:59:04 ....A 262656 Virusshare.00050/Trojan.Win32.Obfuscated.gen-6f395b970f8f5822f456b3957a4c159c1b52e906 2013-04-05 21:57:08 ....A 513536 Virusshare.00050/Trojan.Win32.Obfuscated.gen-7005b42a18f8541b8d1b16ef5f79897a67c09ddb 2013-04-05 23:08:52 ....A 1001984 Virusshare.00050/Trojan.Win32.Obfuscated.gen-70299feb83aa98816fde8dab781a40c0c7202d7b 2013-04-05 22:52:02 ....A 464896 Virusshare.00050/Trojan.Win32.Obfuscated.gen-706a8dbf02ceb6a5945e237194d9317c0758761e 2013-04-05 23:54:48 ....A 458240 Virusshare.00050/Trojan.Win32.Obfuscated.gen-70a2e175f8bbdf4433564d9e4865f7c634b1c56b 2013-04-05 23:22:48 ....A 296448 Virusshare.00050/Trojan.Win32.Obfuscated.gen-70abac859cf3e93b864b6a6bfcecf498fda6ed01 2013-04-05 22:43:58 ....A 535040 Virusshare.00050/Trojan.Win32.Obfuscated.gen-7101879f052bca71d356be7698c9da6cc58a3f6c 2013-04-05 23:05:32 ....A 233472 Virusshare.00050/Trojan.Win32.Obfuscated.gen-71b100e6ca9e7b3e262e790a33f5244db5d1047a 2013-04-05 22:58:52 ....A 316416 Virusshare.00050/Trojan.Win32.Obfuscated.gen-7342c2c95c041b4264bd7514695823874d410bbf 2013-04-05 21:54:48 ....A 281600 Virusshare.00050/Trojan.Win32.Obfuscated.gen-741a79bc9e6f3fda235165eeac20922cfd9c14cd 2013-04-05 21:56:36 ....A 492032 Virusshare.00050/Trojan.Win32.Obfuscated.gen-7510d956449d87dc373b5a791e79c593a0742053 2013-04-05 21:45:12 ....A 230400 Virusshare.00050/Trojan.Win32.Obfuscated.gen-769725c48487fe88298a34ea3590f5904d40f784 2013-04-05 23:25:18 ....A 250368 Virusshare.00050/Trojan.Win32.Obfuscated.gen-77052614c67c26f13478b463d1614ee50185b769 2013-04-05 23:22:14 ....A 253952 Virusshare.00050/Trojan.Win32.Obfuscated.gen-78ccdc92740c808ce01129baa80b2ac3161b0351 2013-04-05 21:30:54 ....A 219648 Virusshare.00050/Trojan.Win32.Obfuscated.gen-7929632b5cb20819bc8177a0dbe0e939ae73b84f 2013-04-05 22:53:56 ....A 245760 Virusshare.00050/Trojan.Win32.Obfuscated.gen-793e6c0ef605e10c30d6081bba87df9b4c51d2c3 2013-04-05 23:10:46 ....A 499200 Virusshare.00050/Trojan.Win32.Obfuscated.gen-797e406c32b97e1a96c2e19207e66b364e82d25f 2013-04-05 23:18:36 ....A 479744 Virusshare.00050/Trojan.Win32.Obfuscated.gen-7c10fce0e5636abba205bfa57224a75de4e7477c 2013-04-05 21:34:04 ....A 407040 Virusshare.00050/Trojan.Win32.Obfuscated.gen-7d8317eb860ac7a3314d485dd5fa4c7b468dce60 2013-04-05 22:01:56 ....A 480256 Virusshare.00050/Trojan.Win32.Obfuscated.gen-7e1c3cd08ff7a168cc0635c863025b63abfc6db8 2013-04-05 22:48:52 ....A 276992 Virusshare.00050/Trojan.Win32.Obfuscated.gen-7e505a93697896d30ed98f402b10e35d119bacfe 2013-04-05 22:55:14 ....A 235008 Virusshare.00050/Trojan.Win32.Obfuscated.gen-809d96720e1bf798bcb2dbe76ee93327b28e5cc4 2013-04-05 22:02:24 ....A 310272 Virusshare.00050/Trojan.Win32.Obfuscated.gen-81d77b9461b97841bb034c5d8ad9b5759f48789b 2013-04-05 21:35:40 ....A 201216 Virusshare.00050/Trojan.Win32.Obfuscated.gen-828a1425c2a8dea7d437ff39da1affe04d32275d 2013-04-05 23:02:12 ....A 413184 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8333a9edce52e14c3a80800e185b2096674dbe41 2013-04-05 22:39:40 ....A 248320 Virusshare.00050/Trojan.Win32.Obfuscated.gen-83895131ac938af23003dc9afc7c3f06fdd087d8 2013-04-05 22:21:56 ....A 376832 Virusshare.00050/Trojan.Win32.Obfuscated.gen-84c2814d4ec02e9956fcd66b8c3c6ff35f5ed15f 2013-04-05 21:50:50 ....A 499712 Virusshare.00050/Trojan.Win32.Obfuscated.gen-84ce6b7a67246388c0b8f7fb1586cef0fe8db48d 2013-04-05 22:55:46 ....A 475648 Virusshare.00050/Trojan.Win32.Obfuscated.gen-85e2bc0639e5256795757d5d99d023f585440fa3 2013-04-05 21:28:46 ....A 1281536 Virusshare.00050/Trojan.Win32.Obfuscated.gen-86b383419094acc50083c355a4309be2d5d0bc95 2013-04-05 21:26:20 ....A 287232 Virusshare.00050/Trojan.Win32.Obfuscated.gen-87422fe4a146798c15a7d35680000c9fc43513a9 2013-04-05 21:26:26 ....A 288256 Virusshare.00050/Trojan.Win32.Obfuscated.gen-87ae3696d6c871b5b236acbbbf0aa33fdeb1583b 2013-04-05 21:53:50 ....A 655872 Virusshare.00050/Trojan.Win32.Obfuscated.gen-87f4bcf3ee3225bb1ee0deaeb48ac7df963ecec1 2013-04-05 23:18:04 ....A 246272 Virusshare.00050/Trojan.Win32.Obfuscated.gen-88e96a491a6c4fb23db7f19e743da47fc7420092 2013-04-06 00:02:50 ....A 248320 Virusshare.00050/Trojan.Win32.Obfuscated.gen-88fe2749d6ec606004f42e5a569b8a6aea28064a 2013-04-05 23:28:08 ....A 227840 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8a8b653d9d33a15cc59817e0e82ab60c166b7fa5 2013-04-05 22:44:50 ....A 429568 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8abfe875fceee101138323e78264701f15ea2d30 2013-04-05 23:48:06 ....A 504320 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8b7f67ae73243240d8a56cbf9f7102b13bbf2442 2013-04-05 22:24:18 ....A 276480 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8be8d8c48dbbedf06cd0ac34ed49b807027b863a 2013-04-05 22:03:54 ....A 623104 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8bf5e1c5688d8b63f27fe2fa89b6e534f0dbbc72 2013-04-05 22:14:18 ....A 230400 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8efa6cef4fca0799631ada489bc36c859fc4c3eb 2013-04-05 21:45:12 ....A 480768 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8f2551cb06a0cf3b9b8917f37c20b629dabde820 2013-04-05 23:12:36 ....A 266752 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8fbf33b08ffcc7220c677e63556e690d02b23209 2013-04-05 23:57:06 ....A 376832 Virusshare.00050/Trojan.Win32.Obfuscated.gen-8fdaf87ccaf345972ada968b6af3ad46870d55f2 2013-04-05 23:03:28 ....A 516096 Virusshare.00050/Trojan.Win32.Obfuscated.gen-91586fad8451028221ce9ee6e07d541269e5933c 2013-04-05 23:07:52 ....A 264192 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9190968d213976dfbd8132578c517e49dfe1027e 2013-04-05 22:45:30 ....A 414720 Virusshare.00050/Trojan.Win32.Obfuscated.gen-91b0f29c3f6661591b57c9afa1ee4bedcf9559e1 2013-04-05 22:38:34 ....A 435712 Virusshare.00050/Trojan.Win32.Obfuscated.gen-91c0eff295926548326a0038c7a3d8aca52bf9b5 2013-04-05 21:12:20 ....A 339968 Virusshare.00050/Trojan.Win32.Obfuscated.gen-924136f18190ed8957f0f36eed5c2821f0c009c9 2013-04-05 21:21:52 ....A 2317824 Virusshare.00050/Trojan.Win32.Obfuscated.gen-92659a0e01e31c39c4dbe2461b1e67a87947ea12 2013-04-05 23:36:14 ....A 272896 Virusshare.00050/Trojan.Win32.Obfuscated.gen-932454921c9f1291a43ec69a47efe20bcee2bf20 2013-04-05 22:00:12 ....A 270336 Virusshare.00050/Trojan.Win32.Obfuscated.gen-93ce45f0a38a9768d16e8941b0b90734a0f9b7f3 2013-04-05 22:05:32 ....A 282112 Virusshare.00050/Trojan.Win32.Obfuscated.gen-94779dfd3bbbddc32a324e42f7d0b0249e250ed0 2013-04-05 22:43:00 ....A 387584 Virusshare.00050/Trojan.Win32.Obfuscated.gen-96006b470a86bffeb23abaa1d87f30008758692b 2013-04-05 23:48:04 ....A 434688 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9886574fb080b6a43556cb81134fb2df13e0aaf0 2013-04-05 21:28:30 ....A 380416 Virusshare.00050/Trojan.Win32.Obfuscated.gen-998c0f85732e91b00ddddceb66494bbfbb306568 2013-04-05 23:30:06 ....A 1019392 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9aa1482a87622f2ff964093e0f4216a8143b1e6d 2013-04-05 23:46:52 ....A 410112 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9c3416424f77c47b2d2c79c3a49115851fb64e05 2013-04-05 23:22:52 ....A 270848 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9d3a215f7d363468b4c3538e89e1827aba62cdea 2013-04-05 21:30:50 ....A 437760 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9d3f33a8fbbeffb1c0fb54fbb647502e2a81cf86 2013-04-05 21:53:14 ....A 269312 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9ddc5244299510bdd5c85533611a32d4b50af9b1 2013-04-05 23:04:40 ....A 556544 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9f64629c7acffa53c7615bead97692d45bfb2a14 2013-04-05 21:34:48 ....A 237568 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9faf7ef80c7f499c0c0785e6324d0d352dc3ce89 2013-04-05 21:09:40 ....A 252416 Virusshare.00050/Trojan.Win32.Obfuscated.gen-9fcf1dffd1643b956460ca952bc8abc38cebdbdc 2013-04-05 21:32:08 ....A 444928 Virusshare.00050/Trojan.Win32.Obfuscated.gen-a05b59f51d1889a6803f4b9462ee5ccc17b4c9a3 2013-04-05 21:24:20 ....A 258560 Virusshare.00050/Trojan.Win32.Obfuscated.gen-a1a2699498fff5798f2575a5b9242e05a7e440c4 2013-04-05 21:13:32 ....A 470528 Virusshare.00050/Trojan.Win32.Obfuscated.gen-a224a85de82f12a6dd05622949f24f0bf6ac5c29 2013-04-05 22:12:38 ....A 433152 Virusshare.00050/Trojan.Win32.Obfuscated.gen-a2fdaf43e6cd0bc3018c7f2588fb09903367de3e 2013-04-05 23:14:42 ....A 334336 Virusshare.00050/Trojan.Win32.Obfuscated.gen-a444d47829d84e6d033ea23f36fc30073b773722 2013-04-05 22:54:58 ....A 248320 Virusshare.00050/Trojan.Win32.Obfuscated.gen-a56cae19eeef0fa477c837e6bf4f20770d5748bf 2013-04-05 22:46:10 ....A 477696 Virusshare.00050/Trojan.Win32.Obfuscated.gen-a8515f8de1f92e3a5ed552531d276653542b59aa 2013-04-05 21:09:46 ....A 228864 Virusshare.00050/Trojan.Win32.Obfuscated.gen-aabc5b60b30e9ac64a3489d4696e6462e48d2391 2013-04-05 21:32:02 ....A 404480 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ad0b0065bf1efe08281d5e56bc123e256b1600d3 2013-04-05 23:09:14 ....A 632320 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ad1142147ec21fdc028d11749fb1013ac4426e85 2013-04-05 23:34:28 ....A 392192 Virusshare.00050/Trojan.Win32.Obfuscated.gen-adca09c02ffc1c6df4ce923e8a3dcf72732165ca 2013-04-05 23:53:42 ....A 462336 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ae04421cb055392b003ee9fd2b1063617ec23e23 2013-04-05 21:30:22 ....A 473600 Virusshare.00050/Trojan.Win32.Obfuscated.gen-aedb3946790bf076bfb0f94167c0d4962270d304 2013-04-05 21:11:28 ....A 304128 Virusshare.00050/Trojan.Win32.Obfuscated.gen-af2906a475f42ac818e03a7b22d6ad89e0705814 2013-04-05 21:25:14 ....A 277504 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b0070d4efdf3da16b68746e8f9f602ee1482b686 2013-04-05 23:43:18 ....A 199168 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b087f7b3b1b9f14ffdf94079313a3e912540aa2d 2013-04-05 23:12:02 ....A 517632 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b0ddeabe2f33149c9bf1632b17ddbe33121181c8 2013-04-05 21:53:32 ....A 257536 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b146a5f0f27b90a8cbb3839d6db32e6679b334ab 2013-04-05 23:01:16 ....A 399360 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b1c93bd00ecf26416c626b92332eff917b1e3a8d 2013-04-05 21:10:22 ....A 269824 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b268c81b1690ef90f52edd8e5a674c0d9b065aa0 2013-04-05 22:52:04 ....A 251904 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b2b73f01387cf9d7469a4587608b34a4168c650a 2013-04-05 23:35:42 ....A 274432 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b45965b050b5f557a759a6b5dbaf4dec1c0d67a2 2013-04-05 22:03:22 ....A 395776 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b51faf8a2e06bf46d1ec34d412501d4e68d2a92a 2013-04-05 21:42:44 ....A 489984 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b59f0a0c9bfa6d0dbca7aa751e1e0c843e78b930 2013-04-05 21:22:26 ....A 253440 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b5f31418c0209826da088614333d8dadd651c17d 2013-04-05 22:49:40 ....A 251392 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b67ca38bac5af9dc5b198c3d7d79f2a5e2c22503 2013-04-05 21:46:34 ....A 276992 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b6e2712ed107ab305d37d500011bcfcdcf9719f6 2013-04-05 23:38:44 ....A 653824 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b6f1a48a2da0c5bc1c3d27136e2a9fa285cf9ff6 2013-04-05 22:24:16 ....A 1370112 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b72d75cef5d6b64e86a7138a1b6ce1f688658698 2013-04-05 21:40:18 ....A 539136 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b78feada5ead4ef1ec11dd1ae37cd2d0c98a299c 2013-04-05 23:36:28 ....A 424960 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b831cfe8a9b2423a739f58fd422ee2a7996a2b5e 2013-04-05 21:12:24 ....A 479232 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b8c93d7e0aa145846fd8371549b4eaa14bdc6390 2013-04-05 22:56:28 ....A 435712 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b8d16bdc5b6d61950df39ca75e011f8b4891f0d0 2013-04-05 21:10:20 ....A 500736 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b8e5c8ee25b85faeae768718e4f3d2bf54aa4086 2013-04-05 21:26:14 ....A 258560 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b908fa01521ca9e3ea3d71dca08aa202eb4f060d 2013-04-05 21:49:22 ....A 270336 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b9197735ff24cee2770e189def7419a016cd7130 2013-04-05 23:14:54 ....A 163840 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b928ad75288a4858ac4f0148e086721a8b0a961e 2013-04-05 21:07:36 ....A 309248 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b946ad7585eea72f471de1cbb83daf2052e4b2fd 2013-04-05 21:12:44 ....A 454656 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b979d1264cf15bba9d0820cadce2216b75af06a8 2013-04-05 22:39:52 ....A 493056 Virusshare.00050/Trojan.Win32.Obfuscated.gen-b9a47bdefeee5959b861121e49402681690f6498 2013-04-05 22:11:54 ....A 437760 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ba152f52dd74c64f89f2b57f6d9b87bfc835f72c 2013-04-05 23:47:54 ....A 285184 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ba19f91bfd5c265610c0aabeb7d331cc9c3371bb 2013-04-05 23:06:42 ....A 465408 Virusshare.00050/Trojan.Win32.Obfuscated.gen-baa140d4b96694e38690fc655f0ee05f0d3f0b10 2013-04-05 23:10:10 ....A 281600 Virusshare.00050/Trojan.Win32.Obfuscated.gen-bb7435a204b9b83eacad2550cdf57f702c940491 2013-04-06 00:00:12 ....A 387072 Virusshare.00050/Trojan.Win32.Obfuscated.gen-bbef7e16aa4e0f8c19423e6fd76c874ae6ec07fc 2013-04-05 23:12:28 ....A 204288 Virusshare.00050/Trojan.Win32.Obfuscated.gen-be2c42cf2076fed1e7d184965d7ad7467f7b166b 2013-04-05 21:53:56 ....A 449024 Virusshare.00050/Trojan.Win32.Obfuscated.gen-be4eb4afec516fa0076ac33a76b0197ea54a7866 2013-04-05 21:44:38 ....A 427008 Virusshare.00050/Trojan.Win32.Obfuscated.gen-be56284f5119695304084d8d0935c13dc202edb4 2013-04-05 23:23:08 ....A 252416 Virusshare.00050/Trojan.Win32.Obfuscated.gen-bf2b0822c11f3f6b8da16ba6bf476952c3b2b56d 2013-04-05 21:57:04 ....A 322560 Virusshare.00050/Trojan.Win32.Obfuscated.gen-bf7bf16b657ee17ff011f1fad79c09702f161aa0 2013-04-05 23:47:18 ....A 257024 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c0ef72eabb7dac1cc30080c25359cfecb8db61d9 2013-04-05 21:12:58 ....A 282624 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c143353faa501c42f944a3de7b894ace1f833ea6 2013-04-05 23:55:08 ....A 488960 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c15003da066ce272de34694d8327ca55a656b833 2013-04-05 21:58:22 ....A 283136 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c175ad0a543f916621063cb54d7541e3bb37e76a 2013-04-05 22:03:14 ....A 206336 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c188dd1c459514aa1f27fac28494fd9f65e0e782 2013-04-05 21:18:30 ....A 323072 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c361f9a6de8b0f2c40ba92f47d6959fa092d1f21 2013-04-05 21:12:28 ....A 445952 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c3f2cae3c59823e8691ca21035b948bc56018d98 2013-04-05 22:53:08 ....A 284672 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c4ae8b0ec5831d316a3a7c77be8a003ae1cb3499 2013-04-05 22:08:02 ....A 425984 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c5bdc59b66dac235a77f5fc9e6ef4a6afef3e437 2013-04-05 21:32:26 ....A 330752 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c5c28255ea5fddce3064493d6a0369dcb0ae3850 2013-04-05 21:50:02 ....A 296448 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c5c2e6e5aa49099afcd31224566a22ef49a19deb 2013-04-05 23:04:34 ....A 242176 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c71f3aeedce22e452420b66b924f7623b8a82651 2013-04-05 21:55:36 ....A 269824 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c7eebe00e7b7767c2d7963683b792d8193a380e7 2013-04-05 23:05:12 ....A 492544 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c807a17bafc4be0c9a17036e670fee60b1bc1901 2013-04-05 21:47:00 ....A 267776 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c81509cba2618c2952f4333262d9d5b707a09e2b 2013-04-05 23:15:54 ....A 292864 Virusshare.00050/Trojan.Win32.Obfuscated.gen-c95506f8bd605b1ec28f3d99c5a9be172784cef0 2013-04-05 22:06:50 ....A 466944 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ca32c6ac69f4f85cbba49c29e0141631212ad9d1 2013-04-05 23:24:02 ....A 453120 Virusshare.00050/Trojan.Win32.Obfuscated.gen-cc1c4b8951f5b1164d180b325da9835448259303 2013-04-05 21:25:50 ....A 417792 Virusshare.00050/Trojan.Win32.Obfuscated.gen-cc6adf8db4f878339b2ebe7241b77a0f1c7513c1 2013-04-05 23:57:00 ....A 272896 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ccfd665d0e57a21bdf25f9c6237284f29903b886 2013-04-05 21:45:20 ....A 282624 Virusshare.00050/Trojan.Win32.Obfuscated.gen-cd7a4995608c0e2e445487380659db7e9d52d78b 2013-04-05 23:48:24 ....A 422400 Virusshare.00050/Trojan.Win32.Obfuscated.gen-cd8035b96b851ece1302128db14f5ab728eaa707 2013-04-05 23:00:08 ....A 669696 Virusshare.00050/Trojan.Win32.Obfuscated.gen-cde4b75c208edf1db6bf705fa9afd97c6a853a16 2013-04-05 21:53:12 ....A 3536995 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ce84aef8118581727fefbd988ee0c27db0e3e280 2013-04-05 23:16:12 ....A 399360 Virusshare.00050/Trojan.Win32.Obfuscated.gen-cea8c9e84c702b0e517e3b61d4fe6c059478ee01 2013-04-05 23:26:12 ....A 290816 Virusshare.00050/Trojan.Win32.Obfuscated.gen-cf300f28fc797907418fd5c595928e178035cd49 2013-04-05 23:29:42 ....A 220672 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d190997350fb0ddc5e6cad1354b9c13c4ac94a0d 2013-04-05 21:45:50 ....A 304640 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d233ac537f99ba305632e5b33a42e4cb12825f50 2013-04-05 23:18:18 ....A 200704 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d263e692767fe2983cb10241e7f37882be06a1e6 2013-04-05 23:22:24 ....A 641024 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d26f4e9ff5b362fb7640e1cd266079e2e9f24144 2013-04-05 21:12:18 ....A 468480 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d37825f7dbc23d531b495acc5c31c35dd5df9118 2013-04-05 21:32:28 ....A 287744 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d3ba9f75ec1d65b7a49adf5f95adb76423837e26 2013-04-05 21:16:10 ....A 476160 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d3d1e1b6a730f44a1ad34a828ced6def78a8aabe 2013-04-05 21:31:36 ....A 452096 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d3da38ec639b743c8f996a1dbb1b6c120dff24ff 2013-04-05 23:50:10 ....A 473088 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d3f51e31fdfb60add8192452619bd874973d84f4 2013-04-05 22:40:20 ....A 466432 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d531e2ef9f07c630ebe202cfd889ce3bb64e0976 2013-04-06 00:00:50 ....A 243200 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d5f31826f5bcedc72523390b9b2749e3b4ff8c09 2013-04-06 00:02:14 ....A 280576 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d7994c83ddd696c81ae5cd4ad8520d274e7c9dc0 2013-04-05 23:27:46 ....A 308736 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d89d961b08ad507619c87f268f9bfb05ad497cd5 2013-04-05 23:30:36 ....A 472064 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d8baf188edeeb9996fb0c3da1d80ead6fc17f56e 2013-04-05 23:24:22 ....A 413696 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d91e75a3a6afe92be5fa4eaf96341f324a44ea6a 2013-04-05 23:56:48 ....A 342528 Virusshare.00050/Trojan.Win32.Obfuscated.gen-d9aab1c40f69d9910d59f759262f89da2f1940fb 2013-04-05 23:32:58 ....A 502272 Virusshare.00050/Trojan.Win32.Obfuscated.gen-db3c364a9600a03be73878d3bdc258eab0068eba 2013-04-05 21:08:34 ....A 331776 Virusshare.00050/Trojan.Win32.Obfuscated.gen-db5bafa01473e38eaf82afa4a685ec3d6953c797 2013-04-05 22:43:44 ....A 497664 Virusshare.00050/Trojan.Win32.Obfuscated.gen-db7431f3af853d4a1c87d9fd3eb07aace33c34b7 2013-04-05 21:30:06 ....A 271360 Virusshare.00050/Trojan.Win32.Obfuscated.gen-dc1f08ddd73d64de5aae6f3eb9631a9ab737730c 2013-04-05 23:09:10 ....A 428544 Virusshare.00050/Trojan.Win32.Obfuscated.gen-dc2324471f09db5b031ff4fd41ae03ea165fe86d 2013-04-05 22:28:36 ....A 451072 Virusshare.00050/Trojan.Win32.Obfuscated.gen-dc6abea0e3746e875be584bbda2c0dc6b70db7b0 2013-04-05 21:53:08 ....A 247808 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ddc222240992c517e0740acf15e6c196b59fd167 2013-04-05 23:57:42 ....A 272896 Virusshare.00050/Trojan.Win32.Obfuscated.gen-df336ea35ccc208573e5064cd0bd09b9d60ac201 2013-04-05 23:54:04 ....A 294912 Virusshare.00050/Trojan.Win32.Obfuscated.gen-dff949e2b24544d92b2a8f322a1559a802215d38 2013-04-05 22:56:18 ....A 255488 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e00429f168b59888e654104ea938b2a3e42c4e35 2013-04-05 21:48:00 ....A 402944 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e01f0d99a3bfe56911c03bd5caea80c827064faf 2013-04-05 21:18:24 ....A 473088 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e02d51bc5513c6e979d802f04a12d3b30c612c2c 2013-04-05 21:38:02 ....A 602624 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e04c4331756558cbdfc71de379c19f8fc6926d9f 2013-04-05 21:35:20 ....A 455680 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e0b604be67c93012bee4af45273a5ae4cf49ab4a 2013-04-05 23:04:04 ....A 284672 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e11c3c1ced3356cd45e2284f6ebef75772b67fa4 2013-04-05 23:59:38 ....A 575488 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e123f65a8e4a8a8b9d252605955da228436cbc23 2013-04-05 22:51:44 ....A 210432 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e14e082d27f5c273a936161ec14cd33b569d2289 2013-04-05 23:54:24 ....A 265216 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e28ec22fbf65beb08e4f7e91c18820dc39718b30 2013-04-05 23:44:50 ....A 210944 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e2a8295488b6a831705b7255c1d49c07dc750407 2013-04-05 23:01:02 ....A 242176 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e4ebd6f502e6c4b236cda9ec5faf2b39104863dc 2013-04-06 00:04:04 ....A 523264 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e67616690e073e564a64717ed24acd422546891a 2013-04-05 21:28:04 ....A 238592 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e70cbf553c25fccc06081a0626a7b67247d0c556 2013-04-05 22:12:14 ....A 325632 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e74642e153fb0639ee420949ad68d9ad71ec3421 2013-04-05 21:13:50 ....A 581120 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e85d04aa79fd2ff9f4d9e31ab3221ce14e7db4c8 2013-04-05 22:56:26 ....A 282624 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e8e694b3c9b5c03971a93fbb6d37b77d0fe0c90f 2013-04-05 22:48:14 ....A 408064 Virusshare.00050/Trojan.Win32.Obfuscated.gen-e9eabcb387ae54edfcf4edf8abf79fea5872fe5f 2013-04-05 21:35:20 ....A 271360 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ea6c58ffd0b86a174aa803f9a210f9d2ae117d62 2013-04-05 23:37:42 ....A 500736 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ea8ced5a8510384916c8ba860b9c9459f32db3a1 2013-04-05 21:47:08 ....A 476160 Virusshare.00050/Trojan.Win32.Obfuscated.gen-eb57f0df425924d001f2e7359bd72bd2215f4b65 2013-04-05 22:04:36 ....A 306176 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ee29435738c219ba8e7dda532ed9f65c952a7ad2 2013-04-05 23:12:08 ....A 285184 Virusshare.00050/Trojan.Win32.Obfuscated.gen-ef03ed047bc5aff7db97051eeba65d071c0df4e9 2013-04-05 23:15:50 ....A 262656 Virusshare.00050/Trojan.Win32.Obfuscated.gen-effce44b4b83dde368224dd5f8021f8b8fd80514 2013-04-05 22:04:26 ....A 448512 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f06855815f40b98e0f563ab5b9451bcf3ec22ac6 2013-04-05 21:21:36 ....A 464384 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f07d210c46a5b8e7b625a63ff59a63cf9079cd52 2013-04-05 23:52:04 ....A 530432 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f08ceecee1d300144bf696977098b496ed5c715e 2013-04-05 22:12:24 ....A 265216 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f0af832d02f2791a8baa705ce3aa90678596ede4 2013-04-05 21:44:52 ....A 240128 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f14b4786b864ec99ac3f3b882cacca39c02e6ab1 2013-04-05 22:51:18 ....A 276992 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f28f0efcfb4d3eba9f314ee7660b93dc485a87be 2013-04-05 22:44:58 ....A 455168 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f2ee72559c2b0d0f40420d5131b4da91e9434b29 2013-04-05 21:47:00 ....A 498176 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f337e4482d914a22df5d43fd8413a632424fc81c 2013-04-06 00:04:12 ....A 700928 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f40b21c0ec5753496ee88b52978d1c5146982f78 2013-04-05 23:47:24 ....A 485888 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f53eacbaec05ea285ca7408497a1b257f28ecb12 2013-04-05 23:54:30 ....A 304128 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f6141c79d8082cec97b8336d1db6b12cd2efd509 2013-04-05 21:41:56 ....A 465920 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f628c9b0772eb5e5ec40ab49f7bd00b26e963a63 2013-04-05 23:59:38 ....A 278528 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f71a2dabbb3e7712833bbbc2735b057cd295d168 2013-04-05 23:57:06 ....A 269824 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f79229e392daedd592c0babb5af313de2d28b7e0 2013-04-05 21:44:50 ....A 265728 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f7c2cabd6332b7f829e65ef9a9cbb4f21f2bc2a1 2013-04-05 23:12:28 ....A 400896 Virusshare.00050/Trojan.Win32.Obfuscated.gen-f98a2bbd5b56303df59d8593cfe3598c3fe56bf1 2013-04-05 22:59:58 ....A 266240 Virusshare.00050/Trojan.Win32.Obfuscated.gen-fa27fff728728851e9a7616a7af97836bdb2d103 2013-04-05 21:18:54 ....A 285184 Virusshare.00050/Trojan.Win32.Obfuscated.gen-fad8aace8dd87e6c18dae5a18e481c329f9e3757 2013-04-05 23:57:24 ....A 225792 Virusshare.00050/Trojan.Win32.Obfuscated.gen-fd0afb7f0520edc555680dcb6caccef43dca2076 2013-04-05 23:11:50 ....A 207872 Virusshare.00050/Trojan.Win32.Obfuscated.gen-fd14510582d8ec8ce1d195cf0a537c02d161ea41 2013-04-05 22:56:56 ....A 312832 Virusshare.00050/Trojan.Win32.Obfuscated.gen-fd457dd60cc377b60450b60b1640bb653ac36705 2013-04-05 23:20:24 ....A 436224 Virusshare.00050/Trojan.Win32.Obfuscated.gen-fe207caffaa84613134ece9b19212746bd44dd2d 2013-04-05 22:56:32 ....A 240640 Virusshare.00050/Trojan.Win32.Obfuscated.gen-fe37b0169985520a31381908014ab0287dd294af 2013-04-05 21:26:26 ....A 474112 Virusshare.00050/Trojan.Win32.Obfuscated.gen-fe4066e4f8fd671bb691e5efb1d259227252030e 2013-04-05 23:27:52 ....A 309248 Virusshare.00050/Trojan.Win32.Obfuscated.gen-fec46b26a6dd0b0378e4699a6542913e1e6faf21 2013-04-05 22:26:04 ....A 46872 Virusshare.00050/Trojan.Win32.Obfuscated.gf-b5b49ee5c64d7404c5dad2174945f2851b8df51f 2013-04-05 23:09:52 ....A 106496 Virusshare.00050/Trojan.Win32.Obfuscated.gx-46ed6ff0f96f5e08c6da47c6b29d48df6409e983 2013-04-05 23:27:20 ....A 228352 Virusshare.00050/Trojan.Win32.Obfuscated.gx-54c84cc4bc5a8f6d6d6c899d75b28a7aa1ebf87d 2013-04-05 22:09:24 ....A 35439 Virusshare.00050/Trojan.Win32.Obfuscated.gx-877eb2eb6e904035f6eda0bf65491024d092658e 2013-04-05 22:58:00 ....A 70144 Virusshare.00050/Trojan.Win32.Obfuscated.gx-bc3acff5f44d89ef253da16ccd82f0e99b5c06bd 2013-04-05 22:24:36 ....A 98304 Virusshare.00050/Trojan.Win32.Obfuscated.gx-d339393f4b5b22c749a528a7e71c875abb416988 2013-04-05 23:22:56 ....A 74752 Virusshare.00050/Trojan.Win32.Obfuscated.gy-4b7bc74d65416cbc77f48980a739dd99d7ca4732 2013-04-05 21:55:58 ....A 123904 Virusshare.00050/Trojan.Win32.Obfuscated.gy-a4851032730f5ffa127f108aad2b7c7ef7fd5d10 2013-04-06 00:02:28 ....A 62464 Virusshare.00050/Trojan.Win32.Obfuscated.gy-bf3336ec11dae3fcd650f5f04f0efc5692d8645b 2013-04-05 22:28:48 ....A 111616 Virusshare.00050/Trojan.Win32.Obfuscated.gy-cb71007b4eda9f31a63b12325ed3ee0ef5466f7b 2013-04-05 22:14:00 ....A 193536 Virusshare.00050/Trojan.Win32.Obfuscated.gy-d83b703511bee3eec433b976ee71a848c38cba09 2013-04-05 21:20:14 ....A 66560 Virusshare.00050/Trojan.Win32.Obfuscated.gy-e11013a2739a0f9f95b11b397ce966d41ceeacf7 2013-04-05 21:36:44 ....A 119808 Virusshare.00050/Trojan.Win32.Obfuscated.gy-f459a3b6b65a1e76a256dc40bb440b212e1a5c4c 2013-04-05 21:54:28 ....A 865280 Virusshare.00050/Trojan.Win32.Obfuscated.whl-59ed5df99cb717c16540a8ac3ae89f1f73c29c01 2013-04-05 21:46:42 ....A 1154560 Virusshare.00050/Trojan.Win32.Obfuscated.whl-647bd588e2a20b41c65ee66d5f1220e445c441af 2013-04-05 23:19:20 ....A 31553 Virusshare.00050/Trojan.Win32.Oficla.cos-1ce77ff4105a5529d1e12d149141d977bbe2f8f1 2013-04-05 22:01:40 ....A 31586 Virusshare.00050/Trojan.Win32.Oficla.cos-9a71e6c1ae07661bf0340db8cd9a1616b95f98aa 2013-04-05 21:21:28 ....A 21504 Virusshare.00050/Trojan.Win32.Oficla.cxo-15df2b7cfda011876e5a3bfca6014390c1b16a2b 2013-04-05 21:49:04 ....A 21504 Virusshare.00050/Trojan.Win32.Oficla.cxo-c28e2d491430b497894b7e2a53d1aa2e3d54dcb6 2013-04-05 23:56:44 ....A 20480 Virusshare.00050/Trojan.Win32.Oficla.cxo-dd7c3f57eba8039c32e571db4d768379176b9abd 2013-04-05 21:50:34 ....A 49674 Virusshare.00050/Trojan.Win32.Oficla.gn-42ba90ef186a2589c82609cd1aecc6a0fc40236e 2013-04-05 21:27:04 ....A 1183262 Virusshare.00050/Trojan.Win32.Oficla.w-f1d9c819f4435c8c41cda49af41489f353a596ee 2013-04-05 21:52:24 ....A 132611 Virusshare.00050/Trojan.Win32.Oner.hv-afd5f0b4d36d2363f1764cf8138f734fa7dab35a 2013-04-05 23:05:18 ....A 103352 Virusshare.00050/Trojan.Win32.Oner.ib-6842d831a125dd86f031ec0bd42b82525b8f661b 2013-04-05 21:28:48 ....A 1671648 Virusshare.00050/Trojan.Win32.Oner.iq-2b0df4cf3bdfc2c1827b57ece46643e9b68d21a5 2013-04-05 21:50:02 ....A 3493643 Virusshare.00050/Trojan.Win32.Oner.iq-67f4e4337d8be836535957ed40e855a8183e6c8c 2013-04-05 21:15:58 ....A 17408 Virusshare.00050/Trojan.Win32.OpaKill.a-b01c82d1f46528b95ec1ae814fea41e2cfe02ca3 2013-04-05 22:56:38 ....A 45056 Virusshare.00050/Trojan.Win32.Opnis.g-1f44b3c96001c8412e102fce49ade100801b8a12 2013-04-05 23:00:44 ....A 389120 Virusshare.00050/Trojan.Win32.Opnis.y-55aed6a138ba06d24b66adcffa7629f7fbf8ba0d 2013-04-05 23:40:04 ....A 96768 Virusshare.00050/Trojan.Win32.OptixKill.30-30a696d60a77461c54f2f315ae9925af27037552 2013-04-05 23:40:00 ....A 223264 Virusshare.00050/Trojan.Win32.Opus.jf-74893a5b8ca857009faccf4ae8d1c689262a62da 2013-04-05 21:39:46 ....A 143360 Virusshare.00050/Trojan.Win32.Ormimro.am-427173d55545b1409c764a90d63f817710ee16fc 2013-04-05 22:31:04 ....A 819200 Virusshare.00050/Trojan.Win32.Ovuhamp.ply-1f0e01bad1497565bf6937aaa711d6f85a8ae2d3 2013-04-05 23:40:28 ....A 36864 Virusshare.00050/Trojan.Win32.P2E.ap-42858513b4c50fb34147caec0795055050ddae8a 2013-04-05 23:36:18 ....A 36864 Virusshare.00050/Trojan.Win32.P2E.ap-dd55e9f2f5aa0ffd5878c143445443026b4bd4fa 2013-04-05 22:12:28 ....A 338944 Virusshare.00050/Trojan.Win32.Pakes.afu-0adacfe714876a5d31dbd97477153053645dd0ac 2013-04-05 23:19:50 ....A 111104 Virusshare.00050/Trojan.Win32.Pakes.ams-b07b90edda5258158e9fdc83c0d519f46ab7c2bd 2013-04-05 23:14:12 ....A 12669 Virusshare.00050/Trojan.Win32.Pakes.araj-cf336cf0f0e433b4fe5657379c4b86ca6a65242a 2013-04-05 22:15:10 ....A 106496 Virusshare.00050/Trojan.Win32.Pakes.araj-dce6c2de49cebacc414eac68b076cefe2369a991 2013-04-05 21:43:30 ....A 238342 Virusshare.00050/Trojan.Win32.Pakes.arcm-203346007429561717c99958d26c103d65b73cbe 2013-04-05 22:43:48 ....A 382189 Virusshare.00050/Trojan.Win32.Pakes.arcm-f63fbcd2207a2ef3df1caba4cc3ff2fab4811be2 2013-04-05 23:07:44 ....A 43134 Virusshare.00050/Trojan.Win32.Pakes.ards-c17b59477523c3ea2c143dc7782371ea4ce9bafb 2013-04-05 22:56:18 ....A 327295 Virusshare.00050/Trojan.Win32.Pakes.ards-d3bf0a026ac6d6431c27feeeacf9e74f482f52bc 2013-04-05 21:36:06 ....A 47230 Virusshare.00050/Trojan.Win32.Pakes.ards-f152177acaa9f614c12d92e199402700f61a2488 2013-04-05 21:57:26 ....A 148033 Virusshare.00050/Trojan.Win32.Pakes.area-7ba5c5dff0dab39a75c2021e54a015cd9b978ec1 2013-04-05 22:44:18 ....A 134144 Virusshare.00050/Trojan.Win32.Pakes.arfa-885896f6e18d5a4705898b310f2679eb16678425 2013-04-05 21:44:32 ....A 737280 Virusshare.00050/Trojan.Win32.Pakes.asrj-84b0185ad3d958c71c9135bc0599e92b39196157 2013-04-05 23:31:18 ....A 198569 Virusshare.00050/Trojan.Win32.Pakes.atvf-5c914e85c66641814c7291159a80b19c6945198d 2013-04-05 23:45:24 ....A 151552 Virusshare.00050/Trojan.Win32.Pakes.auol-3317f73e2d27177dc06ad9099fea52855fce69b4 2013-04-05 21:16:04 ....A 163840 Virusshare.00050/Trojan.Win32.Pakes.auol-70f47d41e0c7a3a5ef4241e197a287f275a194db 2013-04-05 22:38:10 ....A 74760 Virusshare.00050/Trojan.Win32.Pakes.auol-de259abe6f6f55f332a037f9ceb729010b01a0c0 2013-04-05 23:52:04 ....A 55704 Virusshare.00050/Trojan.Win32.Pakes.azc-26032467623c1c387a83c0daaa4d482f811a7600 2013-04-05 23:54:30 ....A 55511 Virusshare.00050/Trojan.Win32.Pakes.azc-4672e65d55474160109b2b5b3489e1c059c40893 2013-04-05 23:48:52 ....A 22528 Virusshare.00050/Trojan.Win32.Pakes.bld-c53f5f31d836ddf150a921c94b41f4ce9fb8cc04 2013-04-05 23:30:18 ....A 242631 Virusshare.00050/Trojan.Win32.Pakes.bme-00a23f475d0ccc7d8634062c14fd60ca3cfac3dc 2013-04-05 23:18:58 ....A 171265 Virusshare.00050/Trojan.Win32.Pakes.bme-3054a94ae1498d6a3adcd8dc6f5497a5279dde09 2013-04-05 22:31:28 ....A 168509 Virusshare.00050/Trojan.Win32.Pakes.bme-55a89035b53b040090d155f2a5ccf6d17decdf90 2013-04-05 22:25:36 ....A 182708 Virusshare.00050/Trojan.Win32.Pakes.bme-bb7ecdea7eecb9ea1f6072e8056f0a28cd43057b 2013-04-05 23:09:38 ....A 64068 Virusshare.00050/Trojan.Win32.Pakes.bme-ce5b2fe0b9b5dee6c1abf768bce1981b61e6a547 2013-04-05 23:01:58 ....A 168276 Virusshare.00050/Trojan.Win32.Pakes.bme-f2dbd82a6fa46669fd2ebd1a4404f402aeea98e1 2013-04-05 23:29:56 ....A 19456 Virusshare.00050/Trojan.Win32.Pakes.bqm-f3e33cfc1bb82d0b2993bc3b192f34afeed62f3a 2013-04-05 21:37:26 ....A 145920 Virusshare.00050/Trojan.Win32.Pakes.buv-ec3ccba09c584f3936f4ac1d45d5833bb129e511 2013-04-05 23:28:56 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-1cc3aa77b42a6b5b0740641c72161a73a7543749 2013-04-05 23:48:14 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-307700a8d51b82b9dd68ba0f1c4513ec78a34c18 2013-04-05 21:09:08 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-38de0024783e16460f6cd5cd80270168ddb08598 2013-04-05 22:25:34 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-3acbb535bb5de9b3502ce4c7c2079966ef41983d 2013-04-05 22:14:20 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-3d011689d2d47f703b91594c8ce8986a42555fbc 2013-04-05 21:45:08 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-45477b17782317fdf52d2e1fd204429e781f6682 2013-04-05 22:33:02 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-5fcd2508e0a6b55be717953b8206a66b807ffaaa 2013-04-05 23:22:30 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-6528ed3ffa9ecbafca69ee448b80a120b821cead 2013-04-05 22:28:02 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-6881ac65dd752afc2a00f03557604b075247744d 2013-04-05 21:40:08 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-699efbdf6e7cfe189e7b286a8a1711e29c201fb3 2013-04-05 22:56:08 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-7e434d2d6beabbf609d55640ba4df9844b009a65 2013-04-05 21:16:00 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-8611e3061f23cfcf50cd54595c8605b6bfde44a1 2013-04-05 21:53:34 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-92cdfc4c1053579b49a0fc510c0208bd51461679 2013-04-05 22:18:10 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-93e56d2bec04ea96c59c80700a1bd1f9d5cea887 2013-04-05 22:23:42 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-9500eb8b001d16c0e278856c143edb17fb94aa86 2013-04-05 22:22:14 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-a1504ca8cf631515397ffadc8417fe61ae033915 2013-04-05 23:55:52 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-a3899d4fd70703530b1ae7ef92e87aa2956aff64 2013-04-05 23:16:22 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-abb40369cc40565789aae77e45e62be32a96bef4 2013-04-05 22:09:46 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-afa7572bf34b20d0640ca18572df19ec62248bdc 2013-04-05 23:02:20 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-b081259dff48c81be1c7fcb25dde2ee962d770c6 2013-04-05 22:46:30 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-b182f095b89017c265da71a81fe8ee9c82fcb4aa 2013-04-05 23:18:02 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-b817fde690dd05777a744228102e304bf7c07db0 2013-04-05 23:48:24 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-c0a730401246287b038ea7217631a3452035599d 2013-04-05 22:21:40 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-ef5b491181234dd44ffb0a31614b2e317518af5a 2013-04-05 23:57:26 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-f0272e30f850c69e745889ff4409d608e71bc1b7 2013-04-05 23:12:46 ....A 67584 Virusshare.00050/Trojan.Win32.Pakes.bxp-f2ca275b27711f673935ffe0cb74ff56a924bb90 2013-04-05 22:43:32 ....A 1494016 Virusshare.00050/Trojan.Win32.Pakes.bxq-f21aa8f363caa7a6ec01a3d2ba28dac394a2ce02 2013-04-05 22:07:30 ....A 31385 Virusshare.00050/Trojan.Win32.Pakes.bzp-d7f8709a10b89ffff24de604827e243a488a2de9 2013-04-05 21:53:20 ....A 148992 Virusshare.00050/Trojan.Win32.Pakes.cay-c6c482e25c535bf63b3278e57f12bf431ec2a1ce 2013-04-05 21:37:00 ....A 5707 Virusshare.00050/Trojan.Win32.Pakes.cgn-6033b0e4e2ce49b2cb4f242c6678dbc5c5b8eee8 2013-04-05 22:48:52 ....A 96404 Virusshare.00050/Trojan.Win32.Pakes.cnv-69c05cb49fd0f68d19ff7112fde760a79b6e88de 2013-04-05 21:53:40 ....A 229376 Virusshare.00050/Trojan.Win32.Pakes.cpf-b86dcc88470eaa4b245e1e6f038d0f86d95cfbea 2013-04-05 21:41:24 ....A 8648 Virusshare.00050/Trojan.Win32.Pakes.cpp-59d2fbc66513f922eedd378527dcf2fb0de52ca1 2013-04-05 21:25:56 ....A 41984 Virusshare.00050/Trojan.Win32.Pakes.csi-fd2e05dd2e9a60529e336851e2b20da8d1f63097 2013-04-05 23:34:30 ....A 39424 Virusshare.00050/Trojan.Win32.Pakes.cup-7248ed2d2f5d898213968e9be78e289ddb29a762 2013-04-05 23:50:14 ....A 39424 Virusshare.00050/Trojan.Win32.Pakes.cup-bf0eca513404efafdbfd8c2fd030539317612b81 2013-04-05 22:51:56 ....A 9216 Virusshare.00050/Trojan.Win32.Pakes.czn-6ea8357db3e227f632d784853bf440b2bd479396 2013-04-05 21:40:44 ....A 134144 Virusshare.00050/Trojan.Win32.Pakes.df-0057d1bbb898459256bf0719e6512d2a2faa22f6 2013-04-05 23:54:36 ....A 20992 Virusshare.00050/Trojan.Win32.Pakes.dm-1e0046fe8e21815a24c62f52d4d300591cec3ffe 2013-04-05 21:07:40 ....A 37888 Virusshare.00050/Trojan.Win32.Pakes.jwk-924f91983615b97b9dc2d3e16aa67f154b999a4c 2013-04-05 21:16:50 ....A 39436 Virusshare.00050/Trojan.Win32.Pakes.jyv-16c3f8af58c893e5d4fa1a867488b98a0729b504 2013-04-05 22:53:58 ....A 39424 Virusshare.00050/Trojan.Win32.Pakes.jyv-2b83024331451f48934e525f73fdb61b461d74e2 2013-04-05 22:11:40 ....A 39424 Virusshare.00050/Trojan.Win32.Pakes.jyv-47396adea612c3289064bd4f3d7e007b8c5dae66 2013-04-05 22:13:44 ....A 14348 Virusshare.00050/Trojan.Win32.Pakes.jyv-65ea93c0ed8685990bf6edfc729ab9f8fe975c5e 2013-04-05 23:21:36 ....A 39436 Virusshare.00050/Trojan.Win32.Pakes.jyv-9227f95f2d0679945d4642668d3b02d595aa5f1f 2013-04-05 23:49:42 ....A 39436 Virusshare.00050/Trojan.Win32.Pakes.jyv-dc7d19b2aa75342826f92861dd5e93dfa725bca7 2013-04-05 23:39:14 ....A 39436 Virusshare.00050/Trojan.Win32.Pakes.jyv-f31ebb53477f206ae3135ef6638504bb26af0336 2013-04-05 22:47:06 ....A 440937 Virusshare.00050/Trojan.Win32.Pakes.ktb-b6873cd1c7fc4969fc6649333f593aba5b170aab 2013-04-05 22:24:24 ....A 138780 Virusshare.00050/Trojan.Win32.Pakes.len-b38ec12d2207cd859ec5adbd12ba8cee262ee4ee 2013-04-05 22:54:22 ....A 147735 Virusshare.00050/Trojan.Win32.Pakes.lhh-add0f5d3daf0f63da5f4ebfc2b47d560ea1df4cc 2013-04-05 22:00:54 ....A 57472 Virusshare.00050/Trojan.Win32.Pakes.lls-7f818bf747ae62d3ffcaa11d5f14f0e9d05a2dfa 2013-04-05 23:47:12 ....A 57344 Virusshare.00050/Trojan.Win32.Pakes.lnx-3d499d02955e533107f5a73015eaf5924cedf7ee 2013-04-05 22:10:38 ....A 16980 Virusshare.00050/Trojan.Win32.Pakes.lrj-2aa70633f3bc30d3e3b7dd4527b4cb6eb0011073 2013-04-05 23:44:04 ....A 70706 Virusshare.00050/Trojan.Win32.Pakes.mar-2056c9fa1b97fca775cc7a01768fb39818963a94 2013-04-05 22:05:04 ....A 49152 Virusshare.00050/Trojan.Win32.Pakes.miu-11723d4de1d225f7d93ea5df5e7b3b2f02aae7c8 2013-04-05 23:38:20 ....A 42688 Virusshare.00050/Trojan.Win32.Pakes.miu-2ee90ae77c770426ef7981aef2ed7d757ea03c03 2013-04-05 23:11:00 ....A 20480 Virusshare.00050/Trojan.Win32.Pakes.miu-e18e5bde5bb4249dc72f3620ab423abed6a9dc34 2013-04-05 22:49:22 ....A 58497 Virusshare.00050/Trojan.Win32.Pakes.mkm-bc54383be9b454857fc27e9adabd2a059e438e9e 2013-04-05 23:54:24 ....A 13312 Virusshare.00050/Trojan.Win32.Pakes.mov-5c9a481b1c2ee508370c6eda726b7f597d7c424c 2013-04-05 22:41:00 ....A 12800 Virusshare.00050/Trojan.Win32.Pakes.mov-79cf257534babecfb21c6102972f98ca6f278ac7 2013-04-05 23:34:50 ....A 9216 Virusshare.00050/Trojan.Win32.Pakes.mov-8c3b23f2b03057b98095546b4fd0d62fd3ed5afb 2013-04-06 00:03:06 ....A 9728 Virusshare.00050/Trojan.Win32.Pakes.mov-a8748edb31ea1a1e3cbe120ac654695521ebde39 2013-04-05 23:15:50 ....A 11776 Virusshare.00050/Trojan.Win32.Pakes.mov-b7e135ab0e87b23c5a19c30a2f3c54857144370f 2013-04-05 23:24:54 ....A 24576 Virusshare.00050/Trojan.Win32.Pakes.mpb-b2c7097f0979379d5bd7b87e937504366b289343 2013-04-05 22:51:58 ....A 18173 Virusshare.00050/Trojan.Win32.Pakes.mtx-c1b796097cf5b78d4b0184b4eca30eb7f3a3271a 2013-04-05 23:11:18 ....A 20473 Virusshare.00050/Trojan.Win32.Pakes.mtx-ce7d249ad47798ca7d6f32d3c58bb5ca98c92924 2013-04-05 22:48:06 ....A 20897 Virusshare.00050/Trojan.Win32.Pakes.mty-2dd2a9fdb2321c9d2ac3213b6201a7a31819bd33 2013-04-05 21:20:08 ....A 153200 Virusshare.00050/Trojan.Win32.Pakes.muv-751e200227622d57be93f3dcb4d18fceb4538dbe 2013-04-05 22:09:30 ....A 121344 Virusshare.00050/Trojan.Win32.Pakes.nao-2689c22a965e343aaab021be132ea89924d8f61e 2013-04-05 22:42:06 ....A 133632 Virusshare.00050/Trojan.Win32.Pakes.nbs-0e4bd156592ec9f7b58ecd0b9dab93058c234b81 2013-04-05 22:52:52 ....A 133120 Virusshare.00050/Trojan.Win32.Pakes.nbs-c2ea572c4ba6a3c05a67e054821868cfda401d84 2013-04-05 22:42:20 ....A 1756672 Virusshare.00050/Trojan.Win32.Pakes.nga-e6039e8b7d35e51dc09dcdd73141104b99909480 2013-04-05 21:28:48 ....A 80384 Virusshare.00050/Trojan.Win32.Pakes.nid-e98cf8cab993244d3bbd5c40eff2d2edef92264b 2013-04-05 23:02:32 ....A 26028 Virusshare.00050/Trojan.Win32.Pakes.nkb-e2855d3855ba831b72c4649e7b68d0f54a7278a4 2013-04-05 23:00:24 ....A 10240 Virusshare.00050/Trojan.Win32.Pakes.nnt-595b1f2d122d848f0b3196362ffca3580ad3f260 2013-04-06 00:02:12 ....A 65128 Virusshare.00050/Trojan.Win32.Pakes.nta-226c70e6141c9d7480e00a07142f02f619a62883 2013-04-05 21:39:40 ....A 714599 Virusshare.00050/Trojan.Win32.Pakes.oao-0a8c925ee1e384d41ac8664c14ca2e38b2058498 2013-04-05 21:47:46 ....A 714465 Virusshare.00050/Trojan.Win32.Pakes.oao-3ab3ad180cf84c5ec726bf1bf8cfd54a8590d7af 2013-04-05 21:32:00 ....A 714509 Virusshare.00050/Trojan.Win32.Pakes.oao-630039383bdc1ae4690cc3b2144df2122682fbe3 2013-04-05 21:32:00 ....A 714373 Virusshare.00050/Trojan.Win32.Pakes.oao-9fe2f1c19025d31577aeab81551a4122890738ce 2013-04-05 23:02:18 ....A 89600 Virusshare.00050/Trojan.Win32.Pakes.oci-34d0069bb6f9bde507b80d2f90eaa355379bae77 2013-04-05 21:08:34 ....A 126976 Virusshare.00050/Trojan.Win32.Pakes.ofn-ba4124a60220fb3bd46f8278b51e66fdd5ef900d 2013-04-05 22:02:44 ....A 164352 Virusshare.00050/Trojan.Win32.Pakes.ofu-107ac4b9bcdcfc8244201b1446174d8313506c9c 2013-04-05 23:19:18 ....A 229789 Virusshare.00050/Trojan.Win32.Pakes.ofu-6ca940aab44e1e4f5afa118e0b1af55059f4cf72 2013-04-05 23:44:18 ....A 155648 Virusshare.00050/Trojan.Win32.Pakes.ofu-6e00afd05ca587d8cc6dc806429f1fb009ea8f95 2013-04-05 22:24:06 ....A 1100288 Virusshare.00050/Trojan.Win32.Pakes.ofu-ab25d500573d994323ff9be70317dcbd74ccf317 2013-04-05 22:04:02 ....A 253440 Virusshare.00050/Trojan.Win32.Pakes.ofu-b4d2ffe9a3e61c7244706c0370b8e32c64adb4f3 2013-04-05 23:09:50 ....A 715432 Virusshare.00050/Trojan.Win32.Pakes.ofu-cbffb3dbaf76c07bf83655667cfd2dcd4b2fea11 2013-04-05 23:00:10 ....A 138752 Virusshare.00050/Trojan.Win32.Pakes.ofu-d7df8a5eeb9ea38bc3dfb79887336c03cb14e52a 2013-04-05 22:33:16 ....A 224768 Virusshare.00050/Trojan.Win32.Pakes.ofu-dd13346c23e027c7263fea4ec385109fd0859a46 2013-04-05 22:12:48 ....A 516096 Virusshare.00050/Trojan.Win32.Pakes.ofu-ec36cbd5cbecdf811ad51eac29d378d9da3d6aae 2013-04-05 22:54:50 ....A 46080 Virusshare.00050/Trojan.Win32.Pakes.ogp-d929fca94fa11f94d21c7b04ef76754309913498 2013-04-05 23:05:06 ....A 328704 Virusshare.00050/Trojan.Win32.Pakes.okf-2424760d58024fd9909a12d9bcc6af893de73319 2013-04-05 21:50:48 ....A 328704 Virusshare.00050/Trojan.Win32.Pakes.okf-bcd89d3cbabbe9494f46297b97737ca72798aa6a 2013-04-05 21:21:18 ....A 354816 Virusshare.00050/Trojan.Win32.Pakes.oku-46028820334a95cb150e8b42c5cae11d789e822d 2013-04-05 23:42:54 ....A 183808 Virusshare.00050/Trojan.Win32.Pakes.ola-029b1657556e19d9a5f14230aa54a45f420920fd 2013-04-05 22:39:50 ....A 177664 Virusshare.00050/Trojan.Win32.Pakes.ola-ba2f9db831a7cd374377834a495f0ab71774c179 2013-04-05 21:49:10 ....A 189440 Virusshare.00050/Trojan.Win32.Pakes.ola-c01ffc422b03c003b5718f00de0e6f9ad8e37063 2013-04-05 22:11:58 ....A 184832 Virusshare.00050/Trojan.Win32.Pakes.oli-d26e5520c5b98076b24b43368d3646b953c639d1 2013-04-05 23:31:34 ....A 170496 Virusshare.00050/Trojan.Win32.Pakes.oli-d5f9432dce89f5d6f22141eb20e81d1d406b8f46 2013-04-05 21:24:58 ....A 57344 Virusshare.00050/Trojan.Win32.Pakes.ony-7ec269aa24f232684519be475e172d247dba4b56 2013-04-05 22:42:34 ....A 434176 Virusshare.00050/Trojan.Win32.Pakes.orc-0ead99cc14a53e8ef1fbabfdc58919cc8d99f00c 2013-04-05 21:45:36 ....A 434176 Virusshare.00050/Trojan.Win32.Pakes.orc-1d55c0b895748243b028540e7e6d7b10b81f648c 2013-04-05 23:21:42 ....A 434176 Virusshare.00050/Trojan.Win32.Pakes.orc-282cabe15a7310ebbc5a58a0b51ead35b945146b 2013-04-05 22:46:22 ....A 434176 Virusshare.00050/Trojan.Win32.Pakes.orc-4b3afee813b10450d757134d3da9c78982c3d9d7 2013-04-05 22:58:48 ....A 434688 Virusshare.00050/Trojan.Win32.Pakes.orc-54faea24edfa682cdf72635dd02f55506b8b0594 2013-04-05 21:49:56 ....A 327168 Virusshare.00050/Trojan.Win32.Pakes.orc-927391176dad04ab8d3198de038c8ed674d281db 2013-04-05 22:56:38 ....A 434688 Virusshare.00050/Trojan.Win32.Pakes.orc-a6ae498a2207596b31beade4177d002913c2d6fe 2013-04-05 23:16:18 ....A 434176 Virusshare.00050/Trojan.Win32.Pakes.orc-aa5f1946dd6a25b1d906e1332f43794afca8f24c 2013-04-05 21:41:22 ....A 327168 Virusshare.00050/Trojan.Win32.Pakes.orc-c349182c4bf2268d52ead46adac678880da91073 2013-04-05 22:50:02 ....A 434176 Virusshare.00050/Trojan.Win32.Pakes.orc-d938cbdbcde82018e7e89c5621fa48d91af97143 2013-04-05 22:46:52 ....A 434688 Virusshare.00050/Trojan.Win32.Pakes.orc-e9d42213e1ecbd09727715a8192ec8bfb2847028 2013-04-05 22:48:54 ....A 72751 Virusshare.00050/Trojan.Win32.Pakes.ous-215953e42a8dad592597a7a6d498d7c95f34a4be 2013-04-05 23:01:14 ....A 323584 Virusshare.00050/Trojan.Win32.Pakes.ous-60fea3f21baaecc190c393b99cecc52eb1be6ccf 2013-04-05 21:31:26 ....A 196573 Virusshare.00050/Trojan.Win32.Pakes.ous-613a55b043d43dd53f4b04354033d7bcbc83eca7 2013-04-05 23:59:44 ....A 293560 Virusshare.00050/Trojan.Win32.Pakes.owa-c4be9cb53658e3d9592288e31b32733e4b1e80cc 2013-04-05 23:02:20 ....A 164352 Virusshare.00050/Trojan.Win32.Pakes.owz-8e33310640b622e1e18f274b9c759b463c7a53bf 2013-04-05 21:56:24 ....A 157073 Virusshare.00050/Trojan.Win32.Pakes.oxy-4b7ec6a2d8d2017db644a1d1eaf4935704710d6c 2013-04-05 23:31:54 ....A 370804 Virusshare.00050/Trojan.Win32.Pakes.oxy-5b3fa19dfe08fc211f88b155e31e869a4a3bc445 2013-04-05 22:19:28 ....A 35066 Virusshare.00050/Trojan.Win32.Pakes.oxy-62844e3771b2269e3adcb2b81b37943795dbffe0 2013-04-05 22:16:38 ....A 79360 Virusshare.00050/Trojan.Win32.Pakes.oxy-827820fee091b8d688c8e8bda7ac15baae92cbbc 2013-04-05 21:35:34 ....A 34685 Virusshare.00050/Trojan.Win32.Pakes.oxy-b56a1b7779f98aa71da2feb9a960bc2ef40cb20b 2013-04-05 23:43:58 ....A 53149 Virusshare.00050/Trojan.Win32.Pakes.oxy-c0430bf3e662c918d484b1c33a75702f43c430fc 2013-04-05 22:02:16 ....A 34685 Virusshare.00050/Trojan.Win32.Pakes.oxy-db1172515cfa6f2c2e920c5345a2f32b9b3029ef 2013-04-05 22:19:30 ....A 200704 Virusshare.00050/Trojan.Win32.Pakes.oya-620af7d7cc2dba6be37dd8d17a7a9d09fcf1770e 2013-04-05 23:02:10 ....A 33280 Virusshare.00050/Trojan.Win32.Pakes.oza-176c9dd300a3d1673a84387063776f43aa402c2d 2013-04-05 23:59:06 ....A 189997 Virusshare.00050/Trojan.Win32.Pakes.prh-229772a27ca960a1da08d6fa3576aa398f636bf6 2013-04-05 22:31:12 ....A 192000 Virusshare.00050/Trojan.Win32.Pakes.ptj-7d274b858ad95fc48e2b2f59dfd948cf39d723df 2013-04-05 22:37:48 ....A 192000 Virusshare.00050/Trojan.Win32.Pakes.ptj-ec41bf84edc65a91074f765d406d6a80b75af483 2013-04-05 23:56:32 ....A 237568 Virusshare.00050/Trojan.Win32.Pakes.ptz-605f31b9a44b01af442340b54055e11c9b343604 2013-04-05 23:50:00 ....A 213512 Virusshare.00050/Trojan.Win32.Pakes.ptz-a9e1c274b6a3a497c77575b25c56b64a94d79df4 2013-04-05 23:14:12 ....A 370176 Virusshare.00050/Trojan.Win32.Pakes.qkk-e42d97afa86021875f87cee1d5bafd475c5b7474 2013-04-05 22:48:02 ....A 188528 Virusshare.00050/Trojan.Win32.Pakes.quo-22c697db8d227675d1056117f622a531e67a3188 2013-04-05 23:38:26 ....A 852339 Virusshare.00050/Trojan.Win32.Pakes.quo-6d428512eecb8e38ec763f169b1931f9e7bffd8e 2013-04-05 22:58:28 ....A 173568 Virusshare.00050/Trojan.Win32.Pakes.qvc-202ef54ba72f1896cebd809adbfccfc0e1b8c01b 2013-04-05 22:14:28 ....A 190976 Virusshare.00050/Trojan.Win32.Pakes.qvc-2977b2a0951b89e80d72e9b3cc8df03433f166ac 2013-04-05 22:48:02 ....A 287232 Virusshare.00050/Trojan.Win32.Pakes.qvc-2e2298535d02752a39f5117deb9aa1f2bb5b66d9 2013-04-05 22:37:52 ....A 189952 Virusshare.00050/Trojan.Win32.Pakes.qvc-3781246ff6ec42c75f6884db8a33045a10736dd2 2013-04-05 23:23:02 ....A 290304 Virusshare.00050/Trojan.Win32.Pakes.qvc-52168ece549e3d1e120be0223c33049c53c3bd47 2013-04-05 22:48:38 ....A 289792 Virusshare.00050/Trojan.Win32.Pakes.qvc-a5d3c456ee8d7f8b2c7206e618bd867e84f50181 2013-04-05 21:38:14 ....A 173056 Virusshare.00050/Trojan.Win32.Pakes.qvc-a83bf10f27dd02dec3d00878e00c4e7bd4f65f4b 2013-04-05 22:50:48 ....A 166912 Virusshare.00050/Trojan.Win32.Pakes.qvc-af58aa4ea2626a6c48e534b41d5da67064f87221 2013-04-05 22:49:32 ....A 194560 Virusshare.00050/Trojan.Win32.Pakes.rli-1f731e429a50d1a8dd6ce605599aac44e5a9b01e 2013-04-05 21:13:24 ....A 13952 Virusshare.00050/Trojan.Win32.Pakes.rsj-371274dcac7a33c98a9d912a5c5c4d11490bad73 2013-04-05 21:30:42 ....A 13952 Virusshare.00050/Trojan.Win32.Pakes.rsj-4bed3d48e38febe8f2e468ec6e0566afaa14cf12 2013-04-05 21:25:48 ....A 13952 Virusshare.00050/Trojan.Win32.Pakes.rsj-e16a48e95fbfdfae79fa058a546454afc25b5bea 2013-04-05 23:28:12 ....A 36449 Virusshare.00050/Trojan.Win32.Pakes.tcm-a86d6d4a31dfff592380f96ac0d88304a6f32641 2013-04-05 23:55:52 ....A 195492 Virusshare.00050/Trojan.Win32.Pakes.tgd-0ddc55c3ebea5208fa9641ae4b8822b1b07c34f1 2013-04-05 22:26:12 ....A 454151 Virusshare.00050/Trojan.Win32.Pakes.tgd-b000222400ef3dbef6b85acb829ffd51d437589e 2013-04-05 21:59:04 ....A 530951 Virusshare.00050/Trojan.Win32.Pakes.tgd-e97bad1de88e6a0c53a283c81096216ebaf75ae4 2013-04-05 21:56:06 ....A 4332504 Virusshare.00050/Trojan.Win32.Pakes.tgd-f4ed8fd72d3648b4c71a105862e1fb380d2641b0 2013-04-05 22:08:44 ....A 151552 Virusshare.00050/Trojan.Win32.Pakes.thj-cbfe8070798b46e45802f86706f7b2497140460a 2013-04-05 21:12:54 ....A 51351 Virusshare.00050/Trojan.Win32.Pakes.tho-ecbccfe2d47f1fc10ceb0170657c358b5f9f1ba6 2013-04-05 23:07:26 ....A 620496 Virusshare.00050/Trojan.Win32.Pakes.tqy-e2d3a07ea59867f1c0cd10243f0519e46aeed612 2013-04-05 22:51:36 ....A 254976 Virusshare.00050/Trojan.Win32.Pakes.tuz-674f0d6fbfb2253b9455fa3139d7debe9b6ed2cd 2013-04-05 22:21:56 ....A 834560 Virusshare.00050/Trojan.Win32.Pakes.tya-e86fb6f482befbc5f049e0f285d73de050b9873d 2013-04-05 23:56:44 ....A 834560 Virusshare.00050/Trojan.Win32.Pakes.tya-edccff9051b12de8a304ed6ac61ba7c22c0f343a 2013-04-05 22:20:58 ....A 158208 Virusshare.00050/Trojan.Win32.Pakes.tyi-13ee8bd93eb3d94d6c643181dcbc96eee3c65ce7 2013-04-05 22:26:06 ....A 137216 Virusshare.00050/Trojan.Win32.Pakes.tyi-155e59059c1d50642d0e9a28fbdff8251e9fc34b 2013-04-05 23:23:52 ....A 130544 Virusshare.00050/Trojan.Win32.Pakes.tyi-42c190b3c3041649a23bf95727e23a7fd7d640b0 2013-04-05 21:47:04 ....A 178176 Virusshare.00050/Trojan.Win32.Pakes.tyi-46b862d838a9f710cf98851f4cfc17392ab66d0b 2013-04-05 23:44:30 ....A 198656 Virusshare.00050/Trojan.Win32.Pakes.tyi-7ae44a5c28c44c1ab7ebbaaa2c8fb760aba03bb4 2013-04-05 21:11:18 ....A 108544 Virusshare.00050/Trojan.Win32.Pakes.tyi-8cb8313a07e8cd5e55da8ac5df8bf1cfff6464fd 2013-04-05 22:26:04 ....A 177664 Virusshare.00050/Trojan.Win32.Pakes.tyi-8e29c8af2bd407c9cea7d59d77888e9b7e480e96 2013-04-05 23:26:04 ....A 108032 Virusshare.00050/Trojan.Win32.Pakes.tyi-9503d6b38ba4fdbeceaaab44aad592a24386445a 2013-04-05 23:09:56 ....A 185856 Virusshare.00050/Trojan.Win32.Pakes.tyi-9b245559bf491be9d0f926cf238b521dd83d1f99 2013-04-05 21:40:20 ....A 165376 Virusshare.00050/Trojan.Win32.Pakes.tyi-a5619ab715670ea25e21577a04a8982605b46fef 2013-04-05 21:29:30 ....A 185856 Virusshare.00050/Trojan.Win32.Pakes.tyi-a7dc5c183393061bbcf91c887071720dc2c6dac1 2013-04-05 23:12:40 ....A 110592 Virusshare.00050/Trojan.Win32.Pakes.tyi-b1dbeb91e22e31308febb69af8ce3c6b98c36152 2013-04-05 21:49:12 ....A 178176 Virusshare.00050/Trojan.Win32.Pakes.tyi-b2b00d9aa0f624cfaafea4d442bfd0429c0ae984 2013-04-05 23:22:28 ....A 208779 Virusshare.00050/Trojan.Win32.Pakes.tzl-2272fbd31c47b4afd9696820836e19be53964ce7 2013-04-05 22:40:36 ....A 240120 Virusshare.00050/Trojan.Win32.Pakes.uad-38c4d04dfc0c04e8ca1ba77e0d8390f718bbd3bd 2013-04-05 23:51:32 ....A 167000 Virusshare.00050/Trojan.Win32.Pakes.ueg-0a02ccf0ba6adaeaa30651da13db568c1798d916 2013-04-05 23:27:16 ....A 40585 Virusshare.00050/Trojan.Win32.Pakes.ueg-203d436c622982a43b23e57e53b9dc26f6071887 2013-04-05 22:34:08 ....A 167000 Virusshare.00050/Trojan.Win32.Pakes.ueg-ebaba910d4afd647cf232ee2bba24f54e5dd9c8e 2013-04-05 23:21:40 ....A 163680 Virusshare.00050/Trojan.Win32.Pakes.ufb-5df8d4a3b72a15d5099c7a7da336ed251d2ca724 2013-04-05 23:26:08 ....A 877279 Virusshare.00050/Trojan.Win32.Pakes.ufb-f52aea9e35af141f05fdc2f87eb9ae884296c629 2013-04-05 21:31:22 ....A 217241 Virusshare.00050/Trojan.Win32.Pakes.upw-2d2e07a658239a75155afaf9edc87630e46720f2 2013-04-05 23:22:12 ....A 81920 Virusshare.00050/Trojan.Win32.Pakes.uta-9cce16b2085d2254e4904be2faa1111a43964ec9 2013-04-05 23:19:52 ....A 90112 Virusshare.00050/Trojan.Win32.Pakes.vho-21db0b55a9d3ee72fc19b4d71e59f2e821adb075 2013-04-05 22:02:46 ....A 83456 Virusshare.00050/Trojan.Win32.Pakes.vho-220e34d57b9512f634e4b745eb9c12bc17056443 2013-04-05 23:16:50 ....A 54784 Virusshare.00050/Trojan.Win32.Pakes.vho-666258fe9e7b471a054134b75e9718a1b463533b 2013-04-05 22:09:40 ....A 91648 Virusshare.00050/Trojan.Win32.Pakes.vho-7b47bdb28ac41d8dbe63f06e56415ab3909d5c9d 2013-04-05 23:48:02 ....A 49664 Virusshare.00050/Trojan.Win32.Pakes.vho-94478b23869c0e210818bb399022018d2586b79e 2013-04-05 22:24:56 ....A 73728 Virusshare.00050/Trojan.Win32.Pakes.vho-bae0b58e0c4d67adcbee2ef3b0773c1174179cde 2013-04-05 22:10:14 ....A 76800 Virusshare.00050/Trojan.Win32.Pakes.vho-c7af12cd1906fa36050229dfa7a77d78e7af38c6 2013-04-05 23:18:12 ....A 92160 Virusshare.00050/Trojan.Win32.Pakes.vho-daf0b0e286835f819117259e1f06e269dd937fa6 2013-04-05 22:35:40 ....A 90624 Virusshare.00050/Trojan.Win32.Pakes.vho-ffaf122bc78004df3740e685a1bd14f8453e3657 2013-04-05 22:18:36 ....A 76288 Virusshare.00050/Trojan.Win32.Pakes.vmx-b2cc222b15d73f7a84e5f91b42bd57095b82bda1 2013-04-05 23:04:48 ....A 127488 Virusshare.00050/Trojan.Win32.Pakes.vmx-d613092af77d77f4624cb11e61b73d0bc6f63de5 2013-04-05 21:35:02 ....A 387856 Virusshare.00050/Trojan.Win32.Pakes.wtk-57bd9283a7c9a77c1912033d91ab2e4f01a64bd5 2013-04-05 22:20:48 ....A 411920 Virusshare.00050/Trojan.Win32.Pakes.wtk-585f496b0010194888922f897ace1efa02023885 2013-04-05 22:46:46 ....A 1206498 Virusshare.00050/Trojan.Win32.Pakes.yb-2d2a8244da4055e9922e1478231d43fb295c5834 2013-04-05 21:57:16 ....A 1286870 Virusshare.00050/Trojan.Win32.Pakes.yb-411579812a7ae7d9b2118a35cfcb462a95ca81dd 2013-04-05 23:05:22 ....A 110592 Virusshare.00050/Trojan.Win32.Paltus.a-60b671c2f223032941b2eb6d12b25c30b054b35e 2013-04-05 23:06:52 ....A 93184 Virusshare.00050/Trojan.Win32.Paltus.a-72cfb45a17139dd9513d026f952b24dc018741dd 2013-04-05 23:39:20 ....A 43008 Virusshare.00050/Trojan.Win32.Pasmu.bn-c5221be0db988fd54ca05609176ebe323d176f76 2013-04-05 21:44:18 ....A 178767 Virusshare.00050/Trojan.Win32.Pasta.afhe-a9e6f0d3abb5d3b86d191cd61a9cf08ba8dda4a9 2013-04-05 22:03:20 ....A 110592 Virusshare.00050/Trojan.Win32.Pasta.akm-bafb1574f79ad288c0934da9b74bba7f88f8aaed 2013-04-05 21:09:16 ....A 278528 Virusshare.00050/Trojan.Win32.Pasta.anog-c12db3e098a5b47f841cc3345ee946467ab2a1bf 2013-04-05 22:24:32 ....A 278528 Virusshare.00050/Trojan.Win32.Pasta.anog-e02818105d792b44f968e6bb5f56767a6bb1216d 2013-04-05 21:19:36 ....A 297304 Virusshare.00050/Trojan.Win32.Pasta.anq-ec0513569658fe6c3309afd8332fa344542fec8b 2013-04-05 21:25:00 ....A 41498 Virusshare.00050/Trojan.Win32.Pasta.anqt-13cfc2be158d1ec1c1f60d4e2ca4be2c68324244 2013-04-05 23:58:10 ....A 41499 Virusshare.00050/Trojan.Win32.Pasta.anqt-20051724629810740c9fa5cf2d448c7bd09f10fd 2013-04-05 22:25:54 ....A 41499 Virusshare.00050/Trojan.Win32.Pasta.anqt-a3e0522cd9f7cded621b85e2be84a797a7fcd99e 2013-04-05 22:45:48 ....A 41500 Virusshare.00050/Trojan.Win32.Pasta.anqt-f98357da4db18bfbce4cda3216760ca358ec3eb0 2013-04-05 22:34:56 ....A 440858 Virusshare.00050/Trojan.Win32.Pasta.anrf-a6b20fa1ab32342262522d7aa8c69c9dee62fc0f 2013-04-05 22:35:32 ....A 181274 Virusshare.00050/Trojan.Win32.Pasta.anrn-6a1e950c1e76a67544065e6db30f21bcaf134d52 2013-04-05 21:45:40 ....A 2334208 Virusshare.00050/Trojan.Win32.Pasta.anuh-1ee2922fb4a16121f8276100177cc060cfac5853 2013-04-05 22:57:14 ....A 526336 Virusshare.00050/Trojan.Win32.Pasta.anuh-3e5fb8a3b84cc7a167e75ad4b8ce1231f0c14c71 2013-04-05 23:52:36 ....A 520192 Virusshare.00050/Trojan.Win32.Pasta.anuh-551264c2e53194c069d1deddc076e60a7c8d7127 2013-04-05 22:58:26 ....A 60444 Virusshare.00050/Trojan.Win32.Pasta.anuh-5d224676ca346b55141edc27480d7144a0b1a930 2013-04-05 21:59:40 ....A 61468 Virusshare.00050/Trojan.Win32.Pasta.anuh-cbf73efc25e4d569cc59b120a4a6afb8ee27381c 2013-04-05 23:52:44 ....A 2030766 Virusshare.00050/Trojan.Win32.Pasta.bie-43e17ca362c1c4905a1433ce01460613891f46ca 2013-04-05 21:12:18 ....A 45056 Virusshare.00050/Trojan.Win32.Pasta.bpjl-5d66be6c523ef8eda99d09b0989c8d31732debb9 2013-04-05 22:22:56 ....A 64631 Virusshare.00050/Trojan.Win32.Pasta.cmh-0168cd099982c38d7ddf05d5aa941515958caf7d 2013-04-05 21:22:50 ....A 144896 Virusshare.00050/Trojan.Win32.Pasta.cny-dcff54dee33bc11c4e5930a324c7b0dfd1aa428e 2013-04-05 22:55:12 ....A 128512 Virusshare.00050/Trojan.Win32.Pasta.czg-ddbd4bafa3d31f61cd242f585bacc9e6d6c928c5 2013-04-05 21:30:54 ....A 767888 Virusshare.00050/Trojan.Win32.Pasta.dlh-3c90e3c264ff5002a75e0ddad40ee68d7908e0ce 2013-04-05 21:14:30 ....A 1071792 Virusshare.00050/Trojan.Win32.Pasta.dzo-7a50dd010881a0bb42eface12fdb1be32db6ba48 2013-04-05 21:47:36 ....A 5632 Virusshare.00050/Trojan.Win32.Pasta.efp-3609fb4f8fbd3a84d78697b71e9b302d0c4810db 2013-04-05 23:23:32 ....A 141312 Virusshare.00050/Trojan.Win32.Pasta.elu-a2afe91a3f3e8a286d65c2187ccba700b1ba15b5 2013-04-06 00:03:50 ....A 192518 Virusshare.00050/Trojan.Win32.Pasta.eyl-9191d55207e7af1c3fa78986130720457a08b956 2013-04-05 22:53:14 ....A 188422 Virusshare.00050/Trojan.Win32.Pasta.ezr-4fa119af528bcb9d8bdc303cf027b43d49ada269 2013-04-05 23:12:22 ....A 188432 Virusshare.00050/Trojan.Win32.Pasta.ezr-74d27033d2a5dc37c992919b3c95e5089ae826ea 2013-04-05 21:47:44 ....A 188422 Virusshare.00050/Trojan.Win32.Pasta.ezr-fe19e500e57ef0e7f404fa340667394bba1aad6f 2013-04-05 23:12:36 ....A 367697 Virusshare.00050/Trojan.Win32.Pasta.ezv-13766a0dc7b2ab9e348aa6a7e832e2fad8076449 2013-04-05 22:42:42 ....A 180232 Virusshare.00050/Trojan.Win32.Pasta.fax-5dfac431197401fcbbdddc44e4eb1973bb6b5cbb 2013-04-05 23:25:38 ....A 180232 Virusshare.00050/Trojan.Win32.Pasta.fax-c562f5ad82d86ffeffd5e967b8a64a3e9094dd6c 2013-04-05 22:19:10 ....A 180228 Virusshare.00050/Trojan.Win32.Pasta.fbf-1e0137b593aca9bf2c5330d4dfab5506db4374bd 2013-04-05 22:27:16 ....A 838730 Virusshare.00050/Trojan.Win32.Pasta.fcm-694105b207735ac7e2bd53d07b1d78899a0b6d1d 2013-04-05 21:46:24 ....A 184326 Virusshare.00050/Trojan.Win32.Pasta.fcy-051f48162cc293f5e7efeb45129505042564d777 2013-04-05 23:38:36 ....A 184326 Virusshare.00050/Trojan.Win32.Pasta.ffc-87854a9098d96880d2c6355ceccf7059501e1d03 2013-04-05 23:01:58 ....A 184324 Virusshare.00050/Trojan.Win32.Pasta.ffy-b86dc67c3af183d46934a423a4b3490b4bde1485 2013-04-05 22:42:42 ....A 180229 Virusshare.00050/Trojan.Win32.Pasta.fga-9c6b2a8031ef44c34a69186345392520a8710c0d 2013-04-05 22:09:46 ....A 565408 Virusshare.00050/Trojan.Win32.Pasta.fks-6f63a27aab3388a30eeee48453d9043661ebabe1 2013-04-05 21:37:14 ....A 239104 Virusshare.00050/Trojan.Win32.Pasta.fpv-72dbd62d905a919a8e4cd30023efcd82575cd30b 2013-04-05 21:54:06 ....A 1038570 Virusshare.00050/Trojan.Win32.Pasta.ftj-6af93930233b3f9c7489dc2da924cb11f3277a2a 2013-04-05 21:51:30 ....A 2432010 Virusshare.00050/Trojan.Win32.Pasta.ftj-c5c72b4d37f779bb4072e0e3a5ae059108dc18a3 2013-04-05 21:25:58 ....A 729088 Virusshare.00050/Trojan.Win32.Pasta.fto-4ae143e02edb56fff4e78c8401a24e16db083341 2013-04-05 21:09:22 ....A 3072 Virusshare.00050/Trojan.Win32.Pasta.fwh-fa79d8d07ea6d9d61fac8311815898b3db853fac 2013-04-05 23:58:22 ....A 151552 Virusshare.00050/Trojan.Win32.Pasta.gbc-57b73a8ffb749ebbbe14a54d8fab3a32be3acc10 2013-04-05 23:17:30 ....A 140971 Virusshare.00050/Trojan.Win32.Pasta.hc-4d8e9f72fdeea18f5e4c5f75a783654f6919931f 2013-04-05 21:15:46 ....A 380803 Virusshare.00050/Trojan.Win32.Pasta.kjk-a2a15b649da80019caecdfb491fa870aa06a254b 2013-04-05 21:11:26 ....A 812572 Virusshare.00050/Trojan.Win32.Pasta.kvd-729d3b64fb03792216ce39906bf18c7a9b237f70 2013-04-05 21:37:52 ....A 1859584 Virusshare.00050/Trojan.Win32.Pasta.lbo-d0601412f2fd3fe2d306fbc91a7d5ff3f0123a22 2013-04-05 23:37:38 ....A 36864 Virusshare.00050/Trojan.Win32.Pasta.lei-60073811e81a2a389c0a995767fd0523e77462c3 2013-04-05 22:34:50 ....A 1192448 Virusshare.00050/Trojan.Win32.Pasta.lhq-a46619a77007504f64f4692a10cf9f990ad92d0d 2013-04-05 21:48:40 ....A 156266 Virusshare.00050/Trojan.Win32.Pasta.ljy-932d33e314b9631efa08fa71c760f2b8d8fffa30 2013-04-05 23:56:44 ....A 208896 Virusshare.00050/Trojan.Win32.Pasta.lrd-167bec3450e14a87739af07980b77f610b877236 2013-04-05 22:09:32 ....A 1399020 Virusshare.00050/Trojan.Win32.Pasta.lsu-0e85ceb4ec72720deca37803d873ccdacef9af9f 2013-04-05 22:48:24 ....A 158395 Virusshare.00050/Trojan.Win32.Pasta.mkc-86f78a4665d5ed7095de4b9425702ff63ade11ab 2013-04-05 21:34:22 ....A 52764 Virusshare.00050/Trojan.Win32.Pasta.nbi-4d2cc09f64caecaffc55b0bc72971bcabab9f5f5 2013-04-05 23:29:18 ....A 163866 Virusshare.00050/Trojan.Win32.Pasta.nbq-813e4c50994cbeefc0c2b555c3fac4329b58d211 2013-04-05 21:46:36 ....A 46620 Virusshare.00050/Trojan.Win32.Pasta.ncr-200f4d146922ad7d179cb86bb9ec2f8dd7a0fc5e 2013-04-05 22:34:04 ....A 55323 Virusshare.00050/Trojan.Win32.Pasta.nej-10410cea3a9928c745330797d59b9e28414d077d 2013-04-05 21:23:24 ....A 256512 Virusshare.00050/Trojan.Win32.Pasta.niz-5a0a6b23b6af9a20ee431613a305616416c7ff12 2013-04-05 23:25:46 ....A 256512 Virusshare.00050/Trojan.Win32.Pasta.niz-bac6b2d3654b07ebf4a249bdd1793440f0628b6a 2013-04-05 23:57:20 ....A 901120 Virusshare.00050/Trojan.Win32.Pasta.njf-991301dcb93df959ca75ab5489809f93cca7d17e 2013-04-05 23:26:08 ....A 216064 Virusshare.00050/Trojan.Win32.Pasta.nki-8f33521d6446b9e1d8163a40f093a541e9941fe5 2013-04-05 22:46:22 ....A 216064 Virusshare.00050/Trojan.Win32.Pasta.nki-bf3d6b4a3985302c87bdbd13663f1f428405b92c 2013-04-05 21:33:28 ....A 236032 Virusshare.00050/Trojan.Win32.Pasta.nlb-a26d6a6562c05dec1da8d081c4eb4e1a603ba9e3 2013-04-05 21:17:40 ....A 60956 Virusshare.00050/Trojan.Win32.Pasta.nlv-8b3209c4d684b5fed0b6b5f499ffe0dd2e27120f 2013-04-05 21:39:22 ....A 492544 Virusshare.00050/Trojan.Win32.Pasta.nnf-875a6b7bdf9d70b4792009f5d5c3ed97ab703b5f 2013-04-05 21:53:28 ....A 60442 Virusshare.00050/Trojan.Win32.Pasta.not-28aaa93336dc0939c9160b554d3099ad979ef158 2013-04-05 22:02:10 ....A 349358 Virusshare.00050/Trojan.Win32.Pasta.nrn-376983c0d74e65ec2fff72f760a94d527105c67e 2013-04-05 22:25:28 ....A 100000 Virusshare.00050/Trojan.Win32.Pasta.nty-e3f7180968ec116fec3bf5404f4ecb2fbc9fc8ed 2013-04-05 23:35:48 ....A 782336 Virusshare.00050/Trojan.Win32.Pasta.nuq-96d0e8dc1936f92add342c756e43112ebbf65e2c 2013-04-05 23:38:56 ....A 585505 Virusshare.00050/Trojan.Win32.Pasta.nvy-9befafaedcd23f13af7fab50b971c689340ae8ce 2013-04-05 21:56:02 ....A 825882 Virusshare.00050/Trojan.Win32.Pasta.oat-11c6eea495577bbb6c83e17351186c1f95cd2683 2013-04-05 22:44:24 ....A 821786 Virusshare.00050/Trojan.Win32.Pasta.osq-c6f4b5d14298394d7205bf03686be247d42133b7 2013-04-05 23:42:08 ....A 2105344 Virusshare.00050/Trojan.Win32.Pasta.otr-4d94532c48a2aa2fc0056b90dd19156c3cb00d2f 2013-04-05 22:18:02 ....A 423451 Virusshare.00050/Trojan.Win32.Pasta.poe-937ec67a45534ca15c5ed9c19a7bb442cc8df4c7 2013-04-05 22:24:04 ....A 423451 Virusshare.00050/Trojan.Win32.Pasta.pok-652a15655f48032a29d56a5830f11a87f66e3f1b 2013-04-05 22:26:58 ....A 349136 Virusshare.00050/Trojan.Win32.Pasta.ppx-d9ed97665113df352c48dc8b40b7b69d2bb94f01 2013-04-05 23:21:54 ....A 81564 Virusshare.00050/Trojan.Win32.Pasta.qmn-a1e3f934d1302867ef720dc06ac2c5e4f678baea 2013-04-05 22:36:14 ....A 183362 Virusshare.00050/Trojan.Win32.Pasta.qtg-64d0303321c7bd7ede7cf29f9838f44d3439fde6 2013-04-05 22:38:04 ....A 192512 Virusshare.00050/Trojan.Win32.Pasta.qtg-6793859aaf164c3ed03d2a2e2f55ef4a6b738908 2013-04-05 22:05:42 ....A 257432 Virusshare.00050/Trojan.Win32.Pasta.qwa-3fa7b4519393cd1cf8c0d8b5b7784eb6c5439b06 2013-04-05 22:36:56 ....A 728064 Virusshare.00050/Trojan.Win32.Pasta.qwa-537afad5fa3f9ba1f8e5dc9836ee0be8a9f9012b 2013-04-05 21:47:12 ....A 584192 Virusshare.00050/Trojan.Win32.Pasta.qwa-601002e5dd985028874b5450d591831d7acd12aa 2013-04-05 22:23:58 ....A 257413 Virusshare.00050/Trojan.Win32.Pasta.qwa-789deee3cd16464358cfde06e1b99af50398180f 2013-04-05 22:04:14 ....A 257442 Virusshare.00050/Trojan.Win32.Pasta.qwa-8db71d9a6d53b0377ccdd6b952264d554854b15c 2013-04-05 21:49:26 ....A 257447 Virusshare.00050/Trojan.Win32.Pasta.qwa-b457681a9b68c1934f2c5f5910fb45f7ed256e8c 2013-04-05 23:52:54 ....A 66246 Virusshare.00050/Trojan.Win32.Pasta.rkd-4868d638b7c2d86934f67ec7dd81eafc879dd86e 2013-04-05 23:48:54 ....A 27926 Virusshare.00050/Trojan.Win32.Pasta.rkx-12b26ce5cc87fb2dad1df73ca33a2eaa0c725eca 2013-04-05 23:57:24 ....A 78063 Virusshare.00050/Trojan.Win32.Pasta.rkx-307810079fc63b23ab58ed33e1813d8649b602b5 2013-04-05 23:38:54 ....A 48010 Virusshare.00050/Trojan.Win32.Pasta.saj-9e6ac2c1fce6881bf6ea7ae3776ad0f46f1896ee 2013-04-05 21:26:36 ....A 1261890 Virusshare.00050/Trojan.Win32.Pasta.scw-e87acbdf009f08a0d4e9ef871778ee4263c5624d 2013-04-05 21:26:24 ....A 566912 Virusshare.00050/Trojan.Win32.Pasta.sjs-db5f8af184ca4464a4c12d8f0ae961e512f1bc85 2013-04-05 22:33:08 ....A 891584 Virusshare.00050/Trojan.Win32.Pasta.ssg-2526f865170b2c27e87ab105d39579e2b24da961 2013-04-05 22:42:18 ....A 258544 Virusshare.00050/Trojan.Win32.Pasta.ssg-e5bd64b06f95d72e453809251959dfcf40b18076 2013-04-05 21:22:10 ....A 428424 Virusshare.00050/Trojan.Win32.Pasta.ssi-17fbcc179acfb31bceba357bd7791221855db612 2013-04-05 23:17:48 ....A 683392 Virusshare.00050/Trojan.Win32.Pasta.ssi-b99f10a5df18a0a095e2637ac65a2c6da0f6b955 2013-04-05 23:41:44 ....A 1084144 Virusshare.00050/Trojan.Win32.Pasta.ssi-c80a0853d26509ad6bc2cdca98a6b4925888c4cc 2013-04-05 23:10:06 ....A 444216 Virusshare.00050/Trojan.Win32.Pasta.sth-80e12b77d678d67c1df989ae36a468395806085d 2013-04-05 21:10:42 ....A 1560996 Virusshare.00050/Trojan.Win32.Pasta.stz-e883aea6e972ed3c35371b9a66d75f6c568c7310 2013-04-05 23:30:08 ....A 515278 Virusshare.00050/Trojan.Win32.Pasta.sua-5072546f6b2649b27fb07f1ff1f69e74d8fe4b76 2013-04-05 22:27:42 ....A 1548288 Virusshare.00050/Trojan.Win32.Pasta.suj-542689e116b360df825821ad4a5c8e845ce76ceb 2013-04-05 22:32:14 ....A 226592 Virusshare.00050/Trojan.Win32.Pasta.svv-502cef2d9dd2cf7641693d53e93e9adb95a42b42 2013-04-05 21:42:20 ....A 529193 Virusshare.00050/Trojan.Win32.Pasta.sxt-70afdff45befc66c6732596a24217d973962686e 2013-04-05 22:30:36 ....A 1363893 Virusshare.00050/Trojan.Win32.Pasta.tnj-17691552535a59cb94dc5be50228d0fd4500ccfa 2013-04-05 23:01:26 ....A 1953792 Virusshare.00050/Trojan.Win32.Pasta.ugw-155b198063d82fcfbde4c5f8746f5913daffff73 2013-04-05 23:39:08 ....A 1635277 Virusshare.00050/Trojan.Win32.Pasta.wtz-d8552d471a6bb42418e328b18b2e9507e756bbe2 2013-04-05 21:57:40 ....A 414208 Virusshare.00050/Trojan.Win32.Pasta.wua-3423d0a04426b2c7e08b35eaf645d41ad3e66446 2013-04-05 22:38:58 ....A 65536 Virusshare.00050/Trojan.Win32.Pasta.zcv-94c190661e629bc69a5980fb98fcd748c204d196 2013-04-05 23:13:16 ....A 126976 Virusshare.00050/Trojan.Win32.Pasta.zyb-e2b7545c9cecb783a41178c8fcc1bcbc688c2a39 2013-04-05 21:46:46 ....A 23552 Virusshare.00050/Trojan.Win32.Patched.al-ac0fede032ab206a208b810a12dccced64ff8887 2013-04-05 23:32:58 ....A 109551 Virusshare.00050/Trojan.Win32.Patched.bc-913184a7106e4ae00b05ba968800dfec7ab3e89e 2013-04-05 23:14:38 ....A 284014 Virusshare.00050/Trojan.Win32.Patched.bc-e561ba037de3ff8474d7fc624cbd1353e20fc7f2 2013-04-05 22:49:12 ....A 36864 Virusshare.00050/Trojan.Win32.Patched.bj-7ebbd6d28dfe9c78c0b08f3acdca49d8cf52c2e8 2013-04-05 21:38:18 ....A 2577632 Virusshare.00050/Trojan.Win32.Patched.bz-0cce786f542991fb0affc871b9a5fab4847e7106 2013-04-05 23:34:30 ....A 17408 Virusshare.00050/Trojan.Win32.Patched.cx-7858604a2f096f8273f04c325452811533e67303 2013-04-05 23:47:00 ....A 23552 Virusshare.00050/Trojan.Win32.Patched.dl-c1e984a7a4fedef671d01d163a43f547943dfee6 2013-04-05 21:41:32 ....A 14336 Virusshare.00050/Trojan.Win32.Patched.do-a1ccd71b7c91ed0dd0020ed725af9ad62afac212 2013-04-05 22:08:22 ....A 57856 Virusshare.00050/Trojan.Win32.Patched.dq-20fb267826ecc7b1d66cbcf494780f4dda697939 2013-04-05 21:39:18 ....A 57856 Virusshare.00050/Trojan.Win32.Patched.dq-a6123d114dafc53e5264f02baf80bb715887ed0c 2013-04-05 22:41:56 ....A 24064 Virusshare.00050/Trojan.Win32.Patched.dt-0c592767398fc4d09f60c0650e257cd64ef41625 2013-04-05 22:18:30 ....A 38912 Virusshare.00050/Trojan.Win32.Patched.eh-f0e6851bb4fddc5e81c2e0bc7d20eb6a8577bb44 2013-04-05 21:51:58 ....A 1571840 Virusshare.00050/Trojan.Win32.Patched.fr-5408ba35c7b0b433ac4eaf09d69baf709a80eaa8 2013-04-05 22:40:58 ....A 14336 Virusshare.00050/Trojan.Win32.Patched.fr-6c09464653d0b3e639a021cd6e53ce29ed2bafa7 2013-04-05 21:31:36 ....A 1571840 Virusshare.00050/Trojan.Win32.Patched.fr-763f2f0a41dea60d1d9755e65fec37d57e3f39a7 2013-04-05 23:23:44 ....A 1571840 Virusshare.00050/Trojan.Win32.Patched.fr-8bf65878eb3a6a91fe0448d1b7f135eabca615a4 2013-04-05 21:17:36 ....A 1548288 Virusshare.00050/Trojan.Win32.Patched.fr-e4056815e4864c84df78ebbbb60678f20f716d1b 2013-04-06 00:02:10 ....A 2875904 Virusshare.00050/Trojan.Win32.Patched.ga-2e4b819f15299589553ace0f3547cd149600510c 2013-04-05 23:39:08 ....A 115200 Virusshare.00050/Trojan.Win32.Patched.ga-8e779dc480f269fdd1e8dcf28662678f46aadd2e 2013-04-05 21:37:48 ....A 21504 Virusshare.00050/Trojan.Win32.Patched.gb-acb73e21e1d946a5a83eb27fb61c90278234289b 2013-04-05 21:13:40 ....A 47296 Virusshare.00050/Trojan.Win32.Patched.gf-6a785f2b1f051523217673ca1ca4ec34e3c367ed 2013-04-06 00:02:44 ....A 1689088 Virusshare.00050/Trojan.Win32.Patched.gw-7678f5dcd31ef659b3b2aa9b9915d1619ad0469c 2013-04-05 23:57:06 ....A 121856 Virusshare.00050/Trojan.Win32.Patched.gz-a108875dc3c9541982b46db162df822f1f512b02 2013-04-06 00:00:10 ....A 681472 Virusshare.00050/Trojan.Win32.Patched.hb-47fb650811d6d3ea23c5fffed7ebb1c4aed964de 2013-04-05 22:44:20 ....A 3578368 Virusshare.00050/Trojan.Win32.Patched.hl-106b9643e16f6e276c21c90667be4ed34a59f234 2013-04-05 22:08:02 ....A 65024 Virusshare.00050/Trojan.Win32.Patched.hl-358ae67939aaf59bb805ebf6c15f3a717c452b38 2013-04-05 21:27:38 ....A 512000 Virusshare.00050/Trojan.Win32.Patched.hl-37ab65d9fffda5956cfcdf1281318986aee18898 2013-04-05 21:44:04 ....A 266240 Virusshare.00050/Trojan.Win32.Patched.hl-66c2485a532594ae9ed4919de2381f5402105b21 2013-04-05 21:18:08 ....A 8192 Virusshare.00050/Trojan.Win32.Patched.hl-67ed0888b43006e4eae8ea52b19ff3e7ee3ebf9e 2013-04-05 23:18:32 ....A 367616 Virusshare.00050/Trojan.Win32.Patched.hl-7b4e0f68a11b6a0c6e7093c50e5b19574d757398 2013-04-05 23:45:30 ....A 1179648 Virusshare.00050/Trojan.Win32.Patched.hl-b7dc50d72f449003f3686caaf0d5802d9f4a6322 2013-04-05 21:14:14 ....A 35105 Virusshare.00050/Trojan.Win32.Patched.hl-ed28ed248aef7dd3565dcb1e395072ca47b50818 2013-04-05 22:33:32 ....A 1116160 Virusshare.00050/Trojan.Win32.Patched.hx-0818ff6fd7f2acd974dfdf93e29c376b9dba12e6 2013-04-05 23:34:18 ....A 111108 Virusshare.00050/Trojan.Win32.Patched.hy-d76a077b5cbbd15c83e82e9548421d858c7897c9 2013-04-05 21:14:20 ....A 226410 Virusshare.00050/Trojan.Win32.Patched.hz-945e4d9743d9ab05eb47d191dc79cd3ffe44296a 2013-04-05 22:52:38 ....A 339489 Virusshare.00050/Trojan.Win32.Patched.ie-5582e6e16004377a9e624facb47ad9cde7d423eb 2013-04-05 22:28:54 ....A 368160 Virusshare.00050/Trojan.Win32.Patched.ie-d02e8d74f6dcf730fb5067b161ec64e20b24ec96 2013-04-05 21:54:22 ....A 368160 Virusshare.00050/Trojan.Win32.Patched.ie-f343e92b8d7a13c12e8765b6f21957aac502c825 2013-04-05 22:25:24 ....A 368161 Virusshare.00050/Trojan.Win32.Patched.ie-f5e7778aca60227aa0fd34dd0cfef79e90e20469 2013-04-05 22:39:08 ....A 112170 Virusshare.00050/Trojan.Win32.Patched.ir-27a9632bc0c7c4a7230183c01f313567db471969 2013-04-05 22:02:36 ....A 112170 Virusshare.00050/Trojan.Win32.Patched.ir-37a83d80b11028a87bc9121ddd9349f7ce33ca53 2013-04-05 21:54:44 ....A 561194 Virusshare.00050/Trojan.Win32.Patched.ir-42ff600f17c1d8f9ca1537ad6867595201ac644e 2013-04-05 21:46:50 ....A 229930 Virusshare.00050/Trojan.Win32.Patched.ir-5c7b5e8cea20a8c23fcf07124120658434180a8b 2013-04-05 21:40:08 ....A 396842 Virusshare.00050/Trojan.Win32.Patched.ir-770f631cffd1e13af2066c4640a91daeb83b8960 2013-04-05 23:02:24 ....A 409642 Virusshare.00050/Trojan.Win32.Patched.ir-95ed815af5df5a845e91ca688790c78674cc004c 2013-04-05 22:27:06 ....A 75193 Virusshare.00050/Trojan.Win32.Patched.ir-f117d930cc7fe24b0d937d7750e7950ea016946c 2013-04-05 23:29:02 ....A 396842 Virusshare.00050/Trojan.Win32.Patched.ir-fe4bc7dbaaa8092d34ae47fbc4aa55e9874be36c 2013-04-05 23:25:16 ....A 728376 Virusshare.00050/Trojan.Win32.Patched.iv-ad4c26aab5462208b089cb71fc683c17f1343a48 2013-04-05 21:43:28 ....A 1050936 Virusshare.00050/Trojan.Win32.Patched.iv-d9ca880165278d54dd40d2212e8b697852ae99ab 2013-04-05 22:00:08 ....A 368128 Virusshare.00050/Trojan.Win32.Patched.iw-ea14cfff99c38aea4ed44ca1b927a277d2118ba4 2013-04-05 23:16:02 ....A 369664 Virusshare.00050/Trojan.Win32.Patched.iz-028ae36d1f0e262ac3197fbce42115d84812830e 2013-04-05 21:27:46 ....A 83968 Virusshare.00050/Trojan.Win32.Patched.iz-2d0f5e01f2e8e675aa983d55afea7db8f0d5c3b7 2013-04-05 21:59:46 ....A 368128 Virusshare.00050/Trojan.Win32.Patched.iz-5411c5ed671ac50f627858d677916ca4eeb4d859 2013-04-05 21:36:02 ....A 368128 Virusshare.00050/Trojan.Win32.Patched.iz-54e3921d3b900f033c5976340c27cfdd8ad885ad 2013-04-05 22:00:28 ....A 368128 Virusshare.00050/Trojan.Win32.Patched.iz-578c7d6dd3a383d2b1df7d155fbe473d3049d225 2013-04-05 22:13:40 ....A 369664 Virusshare.00050/Trojan.Win32.Patched.iz-5b7f4e76995969f4ecce7e21463c194a84193750 2013-04-05 22:39:46 ....A 280064 Virusshare.00050/Trojan.Win32.Patched.iz-78e7328482d4c26a3078efc64b34854026fec335 2013-04-05 23:39:16 ....A 369664 Virusshare.00050/Trojan.Win32.Patched.iz-ab6033d438129bec29bd8d03c8ec787c2301b59c 2013-04-05 22:05:18 ....A 280064 Virusshare.00050/Trojan.Win32.Patched.iz-dbb0bcf80a76e654c776b1b51f98d0830fba8080 2013-04-05 22:41:32 ....A 368128 Virusshare.00050/Trojan.Win32.Patched.iz-dfb3df4c8c96731b9be6fd4b72de8c4613a3bf8e 2013-04-05 22:21:56 ....A 9728 Virusshare.00050/Trojan.Win32.Patched.ja-00b6e6eb66c2c646ec4f97c413a526861365b375 2013-04-06 00:03:10 ....A 10240 Virusshare.00050/Trojan.Win32.Patched.ja-0a10c496ff233fca09c6c19b23dee198ebdf44cd 2013-04-05 21:58:34 ....A 10240 Virusshare.00050/Trojan.Win32.Patched.ja-113d46149c32539c012fb527eb48a46899468185 2013-04-05 21:59:54 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.ja-2301b8dbc21f030de8dbe5ab028ba72af4fcd0b4 2013-04-05 22:17:38 ....A 335872 Virusshare.00050/Trojan.Win32.Patched.ja-27f2679fc540ca0253706768474146c5afbc7b77 2013-04-05 21:42:12 ....A 10240 Virusshare.00050/Trojan.Win32.Patched.ja-2db4281919e6ddc9857aa3215e2e7067f1e4f456 2013-04-05 22:30:54 ....A 9728 Virusshare.00050/Trojan.Win32.Patched.ja-3daff003dcc56e52690d64c7dfb39f6d38e85c29 2013-04-05 21:15:14 ....A 10240 Virusshare.00050/Trojan.Win32.Patched.ja-41055e01a78c79aa9ff2af166c21948f6f1e00d5 2013-04-05 21:57:28 ....A 371200 Virusshare.00050/Trojan.Win32.Patched.ja-424881c6ca5cb00b0e8bb64cb6a8ad5894832ab2 2013-04-05 21:57:20 ....A 9728 Virusshare.00050/Trojan.Win32.Patched.ja-5a74d037a572ad37d22686b9b6d901746bc5d8f1 2013-04-05 23:00:52 ....A 10240 Virusshare.00050/Trojan.Win32.Patched.ja-87d835996c26a59c0af6a8556b75d28e33fe07dd 2013-04-05 22:40:54 ....A 370176 Virusshare.00050/Trojan.Win32.Patched.ja-a34531c0bba4e1f5888c66569eb95e40dfb888e1 2013-04-05 22:07:30 ....A 369664 Virusshare.00050/Trojan.Win32.Patched.ja-c34995429153274fb3b2e74d996865eb0953ff87 2013-04-05 22:16:46 ....A 10240 Virusshare.00050/Trojan.Win32.Patched.ja-ff7ef7509c196f1b1fb736711e3a51ed765d7ccd 2013-04-05 23:27:50 ....A 300448 Virusshare.00050/Trojan.Win32.Patched.jc-e6b88709bcdc8313f9f7a253693d762ef2790848 2013-04-05 22:47:30 ....A 178688 Virusshare.00050/Trojan.Win32.Patched.ji-08137dde262808a310d8297c72525e8ac129fcee 2013-04-05 22:45:14 ....A 178688 Virusshare.00050/Trojan.Win32.Patched.ji-138da6c44f38e6642128c5d1737e44fbde05434c 2013-04-05 23:29:14 ....A 9728 Virusshare.00050/Trojan.Win32.Patched.ji-209d1f9be4c320f46eb48ce955fcffb400b737ae 2013-04-05 21:35:02 ....A 9728 Virusshare.00050/Trojan.Win32.Patched.ji-360b808559171b38b9d6707d6b650670025b0147 2013-04-05 22:01:30 ....A 178688 Virusshare.00050/Trojan.Win32.Patched.ji-38e8cff95577fdf2f765300d5d0c16cb7f84ed34 2013-04-05 22:25:46 ....A 282624 Virusshare.00050/Trojan.Win32.Patched.ji-4bddc1861052738988c6970ae1bb571abc8ebd90 2013-04-05 22:58:58 ....A 15872 Virusshare.00050/Trojan.Win32.Patched.ji-5db88803e30316c7c0ee23be6c9f35a6d8d3abe7 2013-04-05 21:55:08 ....A 9728 Virusshare.00050/Trojan.Win32.Patched.ji-97d7b89bb9302aad21729fb7738bb450b14acd68 2013-04-05 22:27:32 ....A 178688 Virusshare.00050/Trojan.Win32.Patched.ji-9cf8ba62f866107393557953d61d7e77897b9f52 2013-04-05 22:43:02 ....A 178688 Virusshare.00050/Trojan.Win32.Patched.ji-a34d9c1b032c28e13922a139c5d2f89cd7737385 2013-04-05 22:42:50 ....A 15872 Virusshare.00050/Trojan.Win32.Patched.ji-a512242050bde124e88075c933eacb6be4a70523 2013-04-05 23:01:58 ....A 371200 Virusshare.00050/Trojan.Win32.Patched.ji-ba21e0550af14777562f4786686e8166488f317e 2013-04-05 21:12:58 ....A 9728 Virusshare.00050/Trojan.Win32.Patched.ji-bc4b7c96e2c6437d85c5dc8c683c31637f4c8d45 2013-04-05 22:04:14 ....A 150016 Virusshare.00050/Trojan.Win32.Patched.jy-bd2131bd1b291829e721899192723340f558899b 2013-04-05 22:41:54 ....A 76788 Virusshare.00050/Trojan.Win32.Patched.ka-06c36c0acdcec2f430986eff541a8190270d2f27 2013-04-05 21:44:56 ....A 98304 Virusshare.00050/Trojan.Win32.Patched.ka-221ec69c887168b5281e26be502f5236526707ce 2013-04-05 23:18:28 ....A 1970176 Virusshare.00050/Trojan.Win32.Patched.ka-282d06983b5fe37d4ba896aded33a6036d544a79 2013-04-05 22:41:06 ....A 139264 Virusshare.00050/Trojan.Win32.Patched.ka-28fa004bb1b7708a82b3a352f68976e4cc6e107b 2013-04-05 23:48:40 ....A 1247744 Virusshare.00050/Trojan.Win32.Patched.ka-8f2849f90eeaaa35acd62056cb9abad029efe37c 2013-04-05 23:14:46 ....A 1579415 Virusshare.00050/Trojan.Win32.Patched.ka-9bd1548e362da56fd06fc02fe485948d6131c878 2013-04-05 22:51:02 ....A 3167712 Virusshare.00050/Trojan.Win32.Patched.ka-bae95bbbccb391e845c881255d5cc68a2ed66944 2013-04-05 21:23:48 ....A 897536 Virusshare.00050/Trojan.Win32.Patched.ka-bfeb9f30bceefc20de8e351cad63bbeb2b0a0ecd 2013-04-05 23:35:44 ....A 151552 Virusshare.00050/Trojan.Win32.Patched.ka-e69df63bff95c884b9c76366145389df2cea9d5a 2013-04-05 22:12:08 ....A 92029 Virusshare.00050/Trojan.Win32.Patched.ka-ef19803368c0c49a271a38777869064bbbd4ba04 2013-04-05 21:12:42 ....A 1033728 Virusshare.00050/Trojan.Win32.Patched.kb-4aa764349c1f3abd56aeb0607943058f41c6ee2e 2013-04-05 23:18:40 ....A 507392 Virusshare.00050/Trojan.Win32.Patched.kl-0683acb4ab20f1f85eb63e66f0bb0a40feecffa8 2013-04-05 21:26:44 ....A 507904 Virusshare.00050/Trojan.Win32.Patched.kl-06f3453fd38c1fed78d46bebb9fdb25c08510c81 2013-04-05 22:55:42 ....A 212297 Virusshare.00050/Trojan.Win32.Patched.kl-3b6e08dad13817e126ac82548e1a8ff5af063665 2013-04-05 21:18:14 ....A 1032192 Virusshare.00050/Trojan.Win32.Patched.kl-aa755a036f94bb0d82b9a9cf7d87992f7fc8988b 2013-04-05 22:53:42 ....A 96256 Virusshare.00050/Trojan.Win32.Patched.kl-ac2858373b8c2ce296d802701998255d94288db5 2013-04-05 22:58:52 ....A 507904 Virusshare.00050/Trojan.Win32.Patched.kl-c61c3c212989eddfe4e8650163366020bd1ed7bf 2013-04-05 22:57:06 ....A 1033728 Virusshare.00050/Trojan.Win32.Patched.kl-e5d50e219fdef3542be170e495c0399b273eedc6 2013-04-05 21:23:42 ....A 1036288 Virusshare.00050/Trojan.Win32.Patched.kl-fb4184130b7d5c83933ec8459de04b586b02c45c 2013-04-05 21:26:52 ....A 1033728 Virusshare.00050/Trojan.Win32.Patched.kl-ffde06cb0f2905698590e49f7777caa22c6428d5 2013-04-05 22:25:00 ....A 199501 Virusshare.00050/Trojan.Win32.Patched.kp-24435e30e8f2e27e81e39aa23c1f27d3ad440848 2013-04-05 22:42:38 ....A 212480 Virusshare.00050/Trojan.Win32.Patched.kp-26f140db1836f759b057a2085e671c5abeadb811 2013-04-05 23:59:30 ....A 282624 Virusshare.00050/Trojan.Win32.Patched.kp-2e0db25361b0fcf90f5456b634ee38a6138aafeb 2013-04-05 23:32:34 ....A 57344 Virusshare.00050/Trojan.Win32.Patched.kp-3126c49a0b8bde69e49031621a45ff077e2b3cd6 2013-04-05 22:46:12 ....A 103424 Virusshare.00050/Trojan.Win32.Patched.kp-3970c2600958e4842a53b593d7fab0d36acd27c2 2013-04-05 22:53:04 ....A 204800 Virusshare.00050/Trojan.Win32.Patched.kp-4ab4a7d63a12741edcb69caf1a6053ec01223f7a 2013-04-05 21:30:12 ....A 294912 Virusshare.00050/Trojan.Win32.Patched.kp-4d554dc031042ece0459615fe2c7d48f5a13ef44 2013-04-05 22:25:14 ....A 695535 Virusshare.00050/Trojan.Win32.Patched.kp-5a7ad84232e538600e0a95f812fd2d537c0ccef5 2013-04-05 22:22:32 ....A 200704 Virusshare.00050/Trojan.Win32.Patched.kp-5b314fffc7b469ac53f646a5bcc5c01a48f8a2a6 2013-04-05 23:22:48 ....A 716800 Virusshare.00050/Trojan.Win32.Patched.kp-66046c4a8fc8f6702ff10428712be7ee23ab6583 2013-04-05 21:26:40 ....A 188416 Virusshare.00050/Trojan.Win32.Patched.kp-7c95c74d82c84d9be331254eb632480e7fe7c2a4 2013-04-05 21:07:30 ....A 368640 Virusshare.00050/Trojan.Win32.Patched.kp-7f37c3e1030b2f5460ab206d73b4b969cde0e3fd 2013-04-05 23:09:08 ....A 61440 Virusshare.00050/Trojan.Win32.Patched.kp-86e621952dbe2c6e5e9de61c97511616dff0afa6 2013-04-05 23:47:38 ....A 332936 Virusshare.00050/Trojan.Win32.Patched.kp-a878aaaf8fb20994be0117a96861a0461b404cb5 2013-04-05 21:54:08 ....A 902020 Virusshare.00050/Trojan.Win32.Patched.kp-aba6261cd4ca52ea736033ff62ab5f8fde442b16 2013-04-05 22:15:44 ....A 32768 Virusshare.00050/Trojan.Win32.Patched.kp-acfedca1aad233177ed4c13acabed10c39a11e0d 2013-04-05 23:23:56 ....A 200704 Virusshare.00050/Trojan.Win32.Patched.kp-bad9e95fce47fccf04bfc7e1357a6890df6b61fd 2013-04-05 22:10:34 ....A 174080 Virusshare.00050/Trojan.Win32.Patched.kp-bd02976cf958aecc8411ab5a7ac0600e1e725bcf 2013-04-05 22:46:04 ....A 372736 Virusshare.00050/Trojan.Win32.Patched.kp-c06ca2435e522bcd607113b6d0b4711424a2f5db 2013-04-05 21:31:16 ....A 229336 Virusshare.00050/Trojan.Win32.Patched.kp-c291ceb3838a704ae73256b94b5aaae5cbc90e29 2013-04-05 23:24:32 ....A 123392 Virusshare.00050/Trojan.Win32.Patched.kp-c3212d0aa8d4d14b24b36dafa71910045468c2e9 2013-04-05 23:57:52 ....A 28672 Virusshare.00050/Trojan.Win32.Patched.kp-c88793108eeacd217f98da5e2eb56c00fe932ec1 2013-04-05 22:47:42 ....A 28672 Virusshare.00050/Trojan.Win32.Patched.kp-f4e410fad820a98418ca1d3b3380b44b6fd30285 2013-04-05 21:15:36 ....A 64000 Virusshare.00050/Trojan.Win32.Patched.kp-fe5b74f26c6de7a6a75200804a0ddf130a1dda9d 2013-04-05 23:05:20 ....A 659968 Virusshare.00050/Trojan.Win32.Patched.la-5f5eef40d5ef051230e5ed7312629c967a19ba80 2013-04-05 21:59:02 ....A 347464 Virusshare.00050/Trojan.Win32.Patched.la-9d1be5882e6d2b69cb9707732dc3acd326c72b20 2013-04-06 00:01:56 ....A 971776 Virusshare.00050/Trojan.Win32.Patched.la-af8ab05e3b39e8f79c3741f78f5ee5e04bf3c5d0 2013-04-05 22:50:04 ....A 382272 Virusshare.00050/Trojan.Win32.Patched.la-b91088a189e987705b83ff683a43e1c1750d5b67 2013-04-05 21:43:34 ....A 656776 Virusshare.00050/Trojan.Win32.Patched.la-cb6abcfecba7981da8992bfb46f85ded44a1bfd9 2013-04-05 22:13:48 ....A 1547264 Virusshare.00050/Trojan.Win32.Patched.lg-fb17f2fbb5cd4cbf47fedb246bd71fdb4e53ff42 2013-04-05 23:45:44 ....A 582822 Virusshare.00050/Trojan.Win32.Patched.lh-6ad99361de6b3c3cffe1c4a7bf16c6b201e14145 2013-04-05 23:46:08 ....A 828544 Virusshare.00050/Trojan.Win32.Patched.lh-6be998a78e4d4ca57d6766cdc0c87340474b448c 2013-04-05 22:43:40 ....A 1320774 Virusshare.00050/Trojan.Win32.Patched.lh-7bb760033f40e2d1d0aa3570bbbe3fc2249cd29c 2013-04-05 21:15:06 ....A 121176 Virusshare.00050/Trojan.Win32.Patched.lh-8567396cb6b68db3beeeece9aee1ec986aad191a 2013-04-05 23:34:46 ....A 624984 Virusshare.00050/Trojan.Win32.Patched.lh-9d255ac4b50611b279847baa40617ed9796ea67c 2013-04-05 22:09:48 ....A 486232 Virusshare.00050/Trojan.Win32.Patched.lh-c0b11dec5113cb531d8ec6931be32cc2696a6580 2013-04-05 21:42:54 ....A 469320 Virusshare.00050/Trojan.Win32.Patched.lh-ca3484e37ee20441beceb1cbfe8bb220a77fa50b 2013-04-05 21:23:24 ....A 1667928 Virusshare.00050/Trojan.Win32.Patched.lh-eb87409b6028aef2f96e54766fb45704479ff965 2013-04-05 23:11:00 ....A 1008308 Virusshare.00050/Trojan.Win32.Patched.lh-f4061a186bbdb4f93d7a8cd655356ddedaa7f415 2013-04-06 00:01:30 ....A 567640 Virusshare.00050/Trojan.Win32.Patched.lh-f9a31d763c49baec00bea4e015d325d905d03739 2013-04-05 23:59:52 ....A 1033216 Virusshare.00050/Trojan.Win32.Patched.lk-5c132cd45bab17f41c7b68b4c15de3b3f13c1556 2013-04-05 23:12:12 ....A 513024 Virusshare.00050/Trojan.Win32.Patched.lk-a4c4eaf0008998684974ba5f6982850420cb6390 2013-04-05 22:31:18 ....A 96614 Virusshare.00050/Trojan.Win32.Patched.lm-2edbdb4d26f09eedeb1503be4badacbd5636ccb9 2013-04-05 23:20:18 ....A 3338230 Virusshare.00050/Trojan.Win32.Patched.lm-70cb2cf92d17afed49d9113f9f4d1929a07bb261 2013-04-05 23:12:30 ....A 427550 Virusshare.00050/Trojan.Win32.Patched.lm-75adf384c30e7e8e721d1e6c15fab87fd8832019 2013-04-05 21:48:52 ....A 11960 Virusshare.00050/Trojan.Win32.Patched.lm-7a1fba7153ecd9b71daac2ff37375abe6946d97c 2013-04-05 22:19:56 ....A 114896 Virusshare.00050/Trojan.Win32.Patched.lm-7e7177d2d069649679d6b5ae3b98da88e4ad7afb 2013-04-05 22:22:28 ....A 6258 Virusshare.00050/Trojan.Win32.Patched.lm-8e28c28650d93171bd20694e2ce7bae3009bb954 2013-04-05 23:18:16 ....A 949559 Virusshare.00050/Trojan.Win32.Patched.lm-a8060f517cc429b65b1d3e09b1d0fe551ee4f6f8 2013-04-05 23:48:32 ....A 109938 Virusshare.00050/Trojan.Win32.Patched.lm-a8c3eefb3b487a80c4851046ef37d29327c87683 2013-04-05 22:48:32 ....A 542306 Virusshare.00050/Trojan.Win32.Patched.lm-aaed7fef0a5fbe0dcb816e44c7d602c0f06d973a 2013-04-06 00:03:20 ....A 1117236 Virusshare.00050/Trojan.Win32.Patched.lm-acb40c43e547d78802fe66f023e80d560671908b 2013-04-05 22:59:56 ....A 770623 Virusshare.00050/Trojan.Win32.Patched.lm-b283a5429e14059556932ddd3c536c824db7c5e5 2013-04-05 21:51:24 ....A 901188 Virusshare.00050/Trojan.Win32.Patched.lm-ebfe605244d5fa2a0c23a3fc6a17dbabbb571019 2013-04-05 21:23:00 ....A 619840 Virusshare.00050/Trojan.Win32.Patched.lm-ec1e36f543620ab02a39d237093c943fd5f75b14 2013-04-05 21:28:34 ....A 1571840 Virusshare.00050/Trojan.Win32.Patched.lq-429316aa80f22a25a77fbbce718eacf75e39df9b 2013-04-05 23:10:40 ....A 1571840 Virusshare.00050/Trojan.Win32.Patched.lq-7ab17c2bffd04eca4714593238917487f41da81c 2013-04-05 23:00:30 ....A 1571840 Virusshare.00050/Trojan.Win32.Patched.lq-7deadee658923380422a381c919a94a61b79f27b 2013-04-05 21:53:14 ....A 1548288 Virusshare.00050/Trojan.Win32.Patched.lq-9794d6c944e222abdb13340b4d76485aa20b3726 2013-04-05 22:52:24 ....A 24064 Virusshare.00050/Trojan.Win32.Patched.lq-c2552e62c197bd9776f66f0fecd2b6deb46d90d2 2013-04-05 22:43:06 ....A 1571840 Virusshare.00050/Trojan.Win32.Patched.lq-d5fc48fe0c8ba0583279f4ab87221529203d80d3 2013-04-05 22:16:10 ....A 1334152 Virusshare.00050/Trojan.Win32.Patched.lw-d995f43589ce674999d88a5358471593bb112499 2013-04-05 22:48:02 ....A 1223680 Virusshare.00050/Trojan.Win32.Patched.lx-e34c8387ae2b8851405a36cf59b47ca1f8264969 2013-04-05 22:17:44 ....A 151040 Virusshare.00050/Trojan.Win32.Patched.lz-208f498f62813163e3afde8a93ce2c3676b908fc 2013-04-05 21:27:08 ....A 165888 Virusshare.00050/Trojan.Win32.Patched.lz-4366c13728b31b8dfa3d8aac1122663b4460e30a 2013-04-05 23:29:44 ....A 270336 Virusshare.00050/Trojan.Win32.Patched.lz-686e4b4d69fa1a77c9645bf33f69fd25f393f198 2013-04-05 22:03:08 ....A 110592 Virusshare.00050/Trojan.Win32.Patched.lz-bf9cdd4c4f4d9c32824bf3b2900c4e31ecc1af01 2013-04-06 00:03:06 ....A 504320 Virusshare.00050/Trojan.Win32.Patched.m-791fc49e6c98e73b9cd1b8a307190590a5a5237b 2013-04-05 21:30:40 ....A 76800 Virusshare.00050/Trojan.Win32.Patched.ma-f65df46218e39e3d5e3f3db25df5b75a67fac98c 2013-04-05 22:27:16 ....A 969216 Virusshare.00050/Trojan.Win32.Patched.mb-62e639c740fb561dd0dcf71c94d90fbb0b4c7c69 2013-04-06 00:03:30 ....A 254415 Virusshare.00050/Trojan.Win32.Patched.md-88be3254feb4c3d383dcdb5f2c02789fbddfab79 2013-04-05 22:43:28 ....A 269520 Virusshare.00050/Trojan.Win32.Patched.mf-4599cd9a30ef75163dd02a214837decd33c305ac 2013-04-05 22:22:36 ....A 400896 Virusshare.00050/Trojan.Win32.Patched.mf-62b47133c40366a75c953a61568d2eef07a6f880 2013-04-05 21:53:48 ....A 194032 Virusshare.00050/Trojan.Win32.Patched.mf-86bce4d9416042b3b92836cca65f4daae71c7c1c 2013-04-05 22:44:18 ....A 753968 Virusshare.00050/Trojan.Win32.Patched.mg-d54f3414cafe8c78680169861695d326939f5495 2013-04-05 21:49:44 ....A 606208 Virusshare.00050/Trojan.Win32.Patched.mg-dc09f15dd74c53fedcaf0395bde675a519652a6e 2013-04-05 23:10:12 ....A 20480 Virusshare.00050/Trojan.Win32.Patched.mi-0859b24f1ad698672b59306d74ff8276467aedff 2013-04-05 23:19:26 ....A 642896 Virusshare.00050/Trojan.Win32.Patched.mi-7dda07b13b0799b4515e2d5720707de31b3408a8 2013-04-05 22:00:04 ....A 33792 Virusshare.00050/Trojan.Win32.Patched.mp-2fe09a32232bdd5001c41938012ac0d5997983d1 2013-04-05 21:50:54 ....A 367616 Virusshare.00050/Trojan.Win32.Patched.mu-3b360ef6a82f058f0ee7d08b0d24c77dd2e5c15e 2013-04-05 23:33:36 ....A 437248 Virusshare.00050/Trojan.Win32.Patched.na-1088a949b942e3fd0e4a639d2313374fa0f49153 2013-04-05 22:39:22 ....A 311296 Virusshare.00050/Trojan.Win32.Patched.na-d86beeb25b6a2bba0ca9e8d343d8a5d1ffc1fe02 2013-04-05 23:35:02 ....A 39424 Virusshare.00050/Trojan.Win32.Patched.nn-29a749c85cac460581fb95d4e40ea71e2193dea4 2013-04-05 21:54:34 ....A 536576 Virusshare.00050/Trojan.Win32.Patched.nn-5159292bf401c572ec5881719464def4c316a1d6 2013-04-05 22:25:12 ....A 37376 Virusshare.00050/Trojan.Win32.Patched.nn-8b107ece0f2020fa23c54985b64af666cc6deb5a 2013-04-05 23:28:28 ....A 1056256 Virusshare.00050/Trojan.Win32.Patched.nn-9abb77f8297e145416252798d502a3018403888d 2013-04-05 22:12:36 ....A 1298944 Virusshare.00050/Trojan.Win32.Patched.np-0e473f7b0912d8b08c97ac883ee81173600aa9af 2013-04-05 22:35:22 ....A 280576 Virusshare.00050/Trojan.Win32.Patched.np-2060718a42654ec3c682c31faaf521af71d3fe7b 2013-04-05 23:53:32 ....A 617472 Virusshare.00050/Trojan.Win32.Patched.np-21f8c373fdd903c3a55d68568e6fa1378c0f147e 2013-04-05 22:16:26 ....A 617472 Virusshare.00050/Trojan.Win32.Patched.np-272b93b99a248f0a0b2d579f6338129099e8f2e4 2013-04-05 22:16:48 ....A 617472 Virusshare.00050/Trojan.Win32.Patched.np-2ac8bc1218edd02754ddb6716239cf2a72ea63c6 2013-04-05 23:32:44 ....A 617472 Virusshare.00050/Trojan.Win32.Patched.np-31460ddcdcadf9d7a22afddc1cf070304d153de7 2013-04-05 23:38:28 ....A 617472 Virusshare.00050/Trojan.Win32.Patched.np-48de03caae74a3624a64c62c728c94736f6ae38c 2013-04-05 23:38:24 ....A 617472 Virusshare.00050/Trojan.Win32.Patched.np-4c4b95b417737297a1afc30faa18b7495361c6b8 2013-04-05 22:58:18 ....A 617472 Virusshare.00050/Trojan.Win32.Patched.np-55b4da9a1a21d87d7a5c7a52d080f7c787228897 2013-04-05 22:41:02 ....A 617472 Virusshare.00050/Trojan.Win32.Patched.np-5fb02f16101eb708549da6b1da0eacabcab593cd 2013-04-05 23:11:12 ....A 617472 Virusshare.00050/Trojan.Win32.Patched.np-9561ecf4261f222048b544048fafe52ca3e8395c 2013-04-05 22:46:24 ....A 1298944 Virusshare.00050/Trojan.Win32.Patched.np-b509c214c5741564b3d6d06e2929e2d59f07dc1f 2013-04-05 23:02:10 ....A 39936 Virusshare.00050/Trojan.Win32.Patched.nw-1cbcffc5fb7d62ab66ebbe2e21da582fada5d3d3 2013-04-05 23:37:40 ....A 545280 Virusshare.00050/Trojan.Win32.Patched.nw-ba507276befcffd1a247a3866fb43fdb157f0422 2013-04-05 21:45:56 ....A 545280 Virusshare.00050/Trojan.Win32.Patched.nw-ff8db64b199c31766a9234403c1aa887452922bf 2013-04-05 22:10:44 ....A 311296 Virusshare.00050/Trojan.Win32.Patched.od-a89ba19ee467afb1915c920ca00728b323a2885f 2013-04-05 23:02:06 ....A 524632 Virusshare.00050/Trojan.Win32.Patched.od-b49d832219c75fdedafc13be58b95a3c7dbe4de5 2013-04-05 22:57:28 ....A 18208 Virusshare.00050/Trojan.Win32.Patched.od-c1b7ccb615690679c8fcf5f25eb5465bc413ff9d 2013-04-05 22:10:08 ....A 18944 Virusshare.00050/Trojan.Win32.Patched.of-1687487ae63d3432b722221790d413f167a41eea 2013-04-05 22:52:54 ....A 110080 Virusshare.00050/Trojan.Win32.Patched.of-2d1d7eae52453ae8a3a99672a53a0aab5107156a 2013-04-05 22:24:18 ....A 110080 Virusshare.00050/Trojan.Win32.Patched.of-2d35a92f814a6ba53004202335d4abad80fb4f10 2013-04-05 22:19:54 ....A 18944 Virusshare.00050/Trojan.Win32.Patched.of-3069a62f30896110be82eacc7bf5a20ede5b5a71 2013-04-05 22:08:32 ....A 18944 Virusshare.00050/Trojan.Win32.Patched.of-43d2d42d2c7af5ebe8359e9aa56a9a71f95a2574 2013-04-05 23:09:02 ....A 18944 Virusshare.00050/Trojan.Win32.Patched.of-49151edf69b565f724ecec3cb6adae8f4b2e2f67 2013-04-05 21:57:10 ....A 110080 Virusshare.00050/Trojan.Win32.Patched.of-6d7ec6ad0b3f9f9688198a4dd96bdf82fd971cc0 2013-04-05 23:27:56 ....A 18944 Virusshare.00050/Trojan.Win32.Patched.of-73d74090eeed05616a9706a23dc97bcb86362451 2013-04-05 22:11:56 ....A 110080 Virusshare.00050/Trojan.Win32.Patched.of-780d12f0fe96e8fd9c517b05e6e7f4d2b8cb6347 2013-04-05 23:22:12 ....A 110080 Virusshare.00050/Trojan.Win32.Patched.of-79ab3a108d81ab0951cdc300e7ae00917532e5e3 2013-04-05 22:51:30 ....A 110080 Virusshare.00050/Trojan.Win32.Patched.of-7b817b061d8cd99cf719b2844a727fc2db7de12c 2013-04-05 22:23:42 ....A 18944 Virusshare.00050/Trojan.Win32.Patched.of-9a1072fe564253c212050b2be25d1badae7e6552 2013-04-05 22:25:26 ....A 18944 Virusshare.00050/Trojan.Win32.Patched.of-d52b88cae976871333d2f29f8bd9377648e8f382 2013-04-05 22:33:36 ....A 110080 Virusshare.00050/Trojan.Win32.Patched.of-def9ffae8c817361b89647436b3c0ec867d93122 2013-04-05 22:44:20 ....A 18944 Virusshare.00050/Trojan.Win32.Patched.of-defa60f6b32433dcccc26dfa9417043de3828a9c 2013-04-05 22:17:32 ....A 110080 Virusshare.00050/Trojan.Win32.Patched.of-dffe579ad56ded5a732c7657050ea2342e374a86 2013-04-05 22:00:22 ....A 110080 Virusshare.00050/Trojan.Win32.Patched.of-ec3a4221d74106c7123e64e2691586ca014364ba 2013-04-05 23:31:56 ....A 18944 Virusshare.00050/Trojan.Win32.Patched.of-f8b2f44cc835545729642510782b7892985c831d 2013-04-05 22:37:00 ....A 236455 Virusshare.00050/Trojan.Win32.Patched.oh-2a071672eeafec3126f6737e9c4e2bc34d688de4 2013-04-05 22:31:26 ....A 94631 Virusshare.00050/Trojan.Win32.Patched.oh-3bd4f14abc6f0239f9e7459e1a0654bab23b1d84 2013-04-05 22:44:32 ....A 3067303 Virusshare.00050/Trojan.Win32.Patched.oh-459c7bb0f04d390538d2632f337cece85f4f86ce 2013-04-05 23:49:20 ....A 368039 Virusshare.00050/Trojan.Win32.Patched.oh-4b643b99b360d7ecfa3e6b40131c38be61924247 2013-04-05 22:46:10 ....A 95143 Virusshare.00050/Trojan.Win32.Patched.oh-92b17326922ec1d3174cfff8cb53a52d43f3d804 2013-04-05 23:27:58 ....A 95143 Virusshare.00050/Trojan.Win32.Patched.oh-b791bc15eae08f01db7e3c0f16a4e22bd277c77c 2013-04-05 23:40:48 ....A 95143 Virusshare.00050/Trojan.Win32.Patched.oh-c12cde705f79aa6350286ee2292f5248c7e50ff3 2013-04-05 23:56:22 ....A 95143 Virusshare.00050/Trojan.Win32.Patched.oh-d58caf0c436f45c60ed07cf848abcff16fb551ac 2013-04-05 22:19:06 ....A 368039 Virusshare.00050/Trojan.Win32.Patched.oh-da4734e765b6394d00057f4a582d3a46299309de 2013-04-05 22:14:34 ....A 95143 Virusshare.00050/Trojan.Win32.Patched.oh-e5d704fef019fe9f7426b894464af1d76d03421e 2013-04-05 23:31:16 ....A 454055 Virusshare.00050/Trojan.Win32.Patched.oh-e89a5be3f13091a98723966efca353a19bfd2406 2013-04-05 22:51:14 ....A 110592 Virusshare.00050/Trojan.Win32.Patched.om-5870b2ded5f22dc7c93e705a9854a44e793d3ea7 2013-04-05 22:41:22 ....A 110592 Virusshare.00050/Trojan.Win32.Patched.om-727708e12eaad93871c99d58a9d7e729d62e012e 2013-04-05 22:34:52 ....A 110592 Virusshare.00050/Trojan.Win32.Patched.om-dcd840c219e5cf070407c78197d869d778277246 2013-04-05 22:42:48 ....A 25168 Virusshare.00050/Trojan.Win32.Patched.op-0362742a90f87d61b4fb3392f9028ba3d5fee396 2013-04-05 23:28:22 ....A 133632 Virusshare.00050/Trojan.Win32.Patched.op-c22e459cdcf288a47280c9e3e9f35c3d8636d68e 2013-04-05 21:50:24 ....A 58520 Virusshare.00050/Trojan.Win32.Patched.or-00de46db741ea2d07958b77a32ebf536ca82df52 2013-04-05 23:41:40 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-029ed75273be467efcdb02ab6ff0df8ab9b69091 2013-04-05 22:56:44 ....A 9216 Virusshare.00050/Trojan.Win32.Patched.or-0abafa91be994405aa3702495b48ed11de90d858 2013-04-05 22:16:28 ....A 23552 Virusshare.00050/Trojan.Win32.Patched.or-21f40b5ba8a0ac6187c51c871fec2784d54e9138 2013-04-05 22:40:28 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-2681142cef446ac66896e42aff438bc03f3292d0 2013-04-05 23:54:50 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-2e992342ed043834da44a47860991eafb451cd4a 2013-04-05 21:15:50 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-414fb67770aeab9b8a9680a5d0a410d39607eaeb 2013-04-05 22:53:40 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-500ff22af8962bdc11eb02fe04a886e684c75cad 2013-04-05 23:32:42 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-52f840595e65b5e7c72f61ee58bc34ea7d4fb7bf 2013-04-05 23:03:04 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-6135fcfca0aeb901f56446f68c71a8df6f04db05 2013-04-05 21:55:34 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-7f8101eec930f58d0baa0d575519d8e183d75fc7 2013-04-05 22:04:20 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-8dc85a2915edc3b4e28d2174f5651cdef6795fbd 2013-04-05 21:41:38 ....A 58520 Virusshare.00050/Trojan.Win32.Patched.or-b574554249775bd015135e1f436d7d3f9b77f3a9 2013-04-05 23:03:52 ....A 8704 Virusshare.00050/Trojan.Win32.Patched.or-bbb61ca3e0a1ec46ec6d84388fb71fe82efe67aa 2013-04-06 00:03:30 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-becce5ae0937079ffa9658d710d92f0616a56cc2 2013-04-05 21:50:04 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-d26f72b0455b08665fd823bece0934277083355a 2013-04-05 23:37:40 ....A 25600 Virusshare.00050/Trojan.Win32.Patched.or-e11e6446954f0d55fcc7c438c43113f1ddd95706 2013-04-05 22:50:56 ....A 6656 Virusshare.00050/Trojan.Win32.Patched.or-e347e8f9ef5b8809b8278075c4b5bb3f3be72f11 2013-04-05 21:47:16 ....A 82944 Virusshare.00050/Trojan.Win32.Patched.os-4490b8cb38d92ebd07793c7540427349b4f8bb98 2013-04-05 22:35:16 ....A 91654 Virusshare.00050/Trojan.Win32.Patched.ox-1824dc217b1e6116353d6c551427db462759f8b2 2013-04-05 22:26:24 ....A 20534272 Virusshare.00050/Trojan.Win32.Patched.ox-29ce8a49063db1979bb1fb61cafcce41ac9b3f21 2013-04-05 23:48:54 ....A 81412 Virusshare.00050/Trojan.Win32.Patched.ox-2daedc3684abd5895b381251597c9303641bf839 2013-04-05 23:28:18 ....A 45056 Virusshare.00050/Trojan.Win32.Patched.ox-4b218a03794d8e155880634b770b8974123c1592 2013-04-05 22:21:26 ....A 75264 Virusshare.00050/Trojan.Win32.Patched.ox-4fb2f283c4458f382eace0f4dc9db2542e241c77 2013-04-05 21:59:36 ....A 42452 Virusshare.00050/Trojan.Win32.Patched.ox-6667b46e4732d301d07d3bdbde73b4bca5f427b0 2013-04-05 22:23:06 ....A 40614 Virusshare.00050/Trojan.Win32.Patched.ox-7888ab43c880fa85a0dd4aeff4acec4596a6b622 2013-04-05 22:01:10 ....A 126976 Virusshare.00050/Trojan.Win32.Patched.ox-8d2fe0bed8d3790e1de0826fb5a2cada483308f1 2013-04-05 23:04:38 ....A 34244 Virusshare.00050/Trojan.Win32.Patched.ox-b781c12379932d05f58539883b46b70f38dee4c4 2013-04-05 23:42:28 ....A 114360 Virusshare.00050/Trojan.Win32.Patched.ox-c042b84535aebe55e7f88fa8500bf0ecc11d72af 2013-04-05 23:39:34 ....A 126976 Virusshare.00050/Trojan.Win32.Patched.ox-d91634486b757366df5b3eba3f3a46d8d8386fec 2013-04-05 22:02:46 ....A 58532 Virusshare.00050/Trojan.Win32.Patched.ox-d9d82bdd6cb77a37e417d79358cb087e03e1a313 2013-04-05 22:08:08 ....A 367616 Virusshare.00050/Trojan.Win32.Patched.pg-4f1f8598ffcb72b6ea129778dadddb75cebd4140 2013-04-05 21:47:54 ....A 367616 Virusshare.00050/Trojan.Win32.Patched.pg-56b41baeec0207d80a8029262149c5a9eb86f474 2013-04-05 22:36:06 ....A 367616 Virusshare.00050/Trojan.Win32.Patched.pg-5fe791a9f51228175d0f7873cf12862a9009a100 2013-04-05 22:51:12 ....A 367616 Virusshare.00050/Trojan.Win32.Patched.pg-8288c003b162ff25680f13538052412a6826f516 2013-04-05 22:10:48 ....A 426496 Virusshare.00050/Trojan.Win32.Patched.qa-3bfb20580f1c6d61b12688a8df5943f315fc18dd 2013-04-05 21:10:54 ....A 561152 Virusshare.00050/Trojan.Win32.Patched.qa-3f0f8f40e7f0c2acd01dea28b6c727aba0f2d73f 2013-04-05 23:34:14 ....A 987648 Virusshare.00050/Trojan.Win32.Patched.qk-14e390fdbc5f45b9954f089ec17169603dbd3e74 2013-04-05 23:03:00 ....A 83456 Virusshare.00050/Trojan.Win32.Patcher.hi-3c029938b3e4d866dc31ca390e14c21b85080dfa 2013-04-05 21:55:40 ....A 83968 Virusshare.00050/Trojan.Win32.Patcher.hi-a5f7a7d2280410bdac9a2b1c71883bea325543d0 2013-04-05 22:33:16 ....A 84480 Virusshare.00050/Trojan.Win32.Patcher.hi-e64c3110a9c02dea21d8f0e1f2f8415d7a4a1d85 2013-04-05 23:59:28 ....A 83968 Virusshare.00050/Trojan.Win32.Patcher.hi-fe2528dfad57330a26e4dd03d0aa77f91e22498a 2013-04-05 23:03:50 ....A 275512 Virusshare.00050/Trojan.Win32.Patcher.hp-33da76d9ad31771f561cc741e66793b1cbda3ed9 2013-04-05 23:47:14 ....A 95744 Virusshare.00050/Trojan.Win32.Peed.d-15bc5913b982c57c2fb2a8b94e1980074b465e80 2013-04-05 23:05:40 ....A 95744 Virusshare.00050/Trojan.Win32.Peed.d-66b5d5a1c70f95d8abc5850d48cfa0468bba5668 2013-04-05 23:29:42 ....A 95744 Virusshare.00050/Trojan.Win32.Peed.d-6a5c1cf7fffd7b80db39ad12b3b120617b24e971 2013-04-05 22:04:42 ....A 95744 Virusshare.00050/Trojan.Win32.Peed.d-b89298e8f90e71a55c7cba5d3d31f5e0fa37c4cb 2013-04-05 23:16:54 ....A 95744 Virusshare.00050/Trojan.Win32.Peed.d-e7f8f89d3624c015facb73c17808c7f0de75b349 2013-04-05 22:40:52 ....A 624128 Virusshare.00050/Trojan.Win32.Phak.li-049f35af7b546ac1d525e10d0ab0ffcbdf776954 2013-04-05 21:47:22 ....A 947600 Virusshare.00050/Trojan.Win32.Phires.aee-94878822f64a18a9a58f2967ed9ec2a4e6a6d607 2013-04-05 22:06:14 ....A 166400 Virusshare.00050/Trojan.Win32.Phires.aeo-47c2fa74b92058052315807095662bb060c0b22d 2013-04-05 22:17:02 ....A 195597 Virusshare.00050/Trojan.Win32.Phires.amu-05c3cfde412a01e6a7bf55008143f352180176e6 2013-04-05 22:12:36 ....A 185357 Virusshare.00050/Trojan.Win32.Phires.amu-1896114dea05eba99f04903a44f5d110a7fd0556 2013-04-05 22:47:46 ....A 557069 Virusshare.00050/Trojan.Win32.Phires.amu-89d84459e03503fcfe8ced88a3774c8971a008ac 2013-04-05 23:29:28 ....A 185357 Virusshare.00050/Trojan.Win32.Phires.amu-994c24691ff623dd75c858046e1a97be1b5a50a7 2013-04-05 22:05:52 ....A 557069 Virusshare.00050/Trojan.Win32.Phires.amu-ccc17c9ef63e5ee89006e9525229344be170d267 2013-04-05 21:13:48 ....A 185357 Virusshare.00050/Trojan.Win32.Phires.amu-d0b9d497c80346b14db50f9efb4bf23858fcec2b 2013-04-05 22:13:50 ....A 2023009 Virusshare.00050/Trojan.Win32.Phires.b-c59d42df2cfff2044bc8f73e2d9b7f7bc0bc9c88 2013-04-05 22:42:30 ....A 156672 Virusshare.00050/Trojan.Win32.Phires.f-85945fe34cba40082a417dd6e7135b9f63ba6306 2013-04-05 23:50:20 ....A 156672 Virusshare.00050/Trojan.Win32.Phires.f-a69a4277b6bd687ce2f57fa5da3a6d79d4673796 2013-04-05 22:13:50 ....A 502797 Virusshare.00050/Trojan.Win32.Phires.gj-1735fe79174ee8a2ea76abe512278c995ca1ef92 2013-04-05 22:00:32 ....A 502797 Virusshare.00050/Trojan.Win32.Phires.gj-22ee4343c74128092ebabc4d70255feb2fd9b5ea 2013-04-05 21:44:42 ....A 502797 Virusshare.00050/Trojan.Win32.Phires.gj-39194ec69d8177dbf49fda9f2360b652a84e8b1e 2013-04-05 22:13:42 ....A 502797 Virusshare.00050/Trojan.Win32.Phires.gj-394f91b80b5dbbf582852670448d4ca237a32f83 2013-04-05 21:23:02 ....A 502797 Virusshare.00050/Trojan.Win32.Phires.gj-d35e3b5b606146a9e0bdc5bf623cb32f3d9b7c7f 2013-04-05 21:58:36 ....A 510989 Virusshare.00050/Trojan.Win32.Phires.in-7851d2ef0c4fdc78d8e85ca7753427be250b035c 2013-04-05 23:35:14 ....A 668173 Virusshare.00050/Trojan.Win32.Phires.kg-63927a126203d6e8c58a034f0eb5d3d31c8d7801 2013-04-05 21:15:16 ....A 233485 Virusshare.00050/Trojan.Win32.Phires.kg-beeb02a1a505e1503afec3e664264ae99cfe1330 2013-04-05 22:10:42 ....A 238605 Virusshare.00050/Trojan.Win32.Phires.kj-fe926114275d1830ebc5b953f158c900f0972647 2013-04-05 22:05:06 ....A 741389 Virusshare.00050/Trojan.Win32.Phires.kk-9a81d808e868942f03490a6709b4c40883b10e47 2013-04-05 21:40:28 ....A 270861 Virusshare.00050/Trojan.Win32.Phires.km-c3f432709900f3455f7b746eaad01bab553e24c2 2013-04-05 23:21:58 ....A 757261 Virusshare.00050/Trojan.Win32.Phires.kn-958d953167df65849c0ff47099dbbf0095e5270c 2013-04-05 23:27:28 ....A 31744 Virusshare.00050/Trojan.Win32.Phires.kw-6a359982daceb160e73334341e70d83e3796c421 2013-04-05 21:34:22 ....A 734733 Virusshare.00050/Trojan.Win32.Phires.pr-fa15d43e288b6d3dc7bebb7391d26e51803ace7f 2013-04-05 23:33:58 ....A 939533 Virusshare.00050/Trojan.Win32.Phires.ym-ca2a96e93087ed0ac996bb29f7a5ce6f61de762c 2013-04-05 22:16:08 ....A 939533 Virusshare.00050/Trojan.Win32.Phires.ym-d4fdc7f641b1a349ef3be9288af99a6a5b0357f8 2013-04-05 22:40:56 ....A 939533 Virusshare.00050/Trojan.Win32.Phires.ym-f07ba692154da5294ff11c25be293675ca80b12d 2013-04-05 23:34:06 ....A 778930 Virusshare.00050/Trojan.Win32.Phires.zm-ff1a3bb650f100221e6b15ae701a5233dbb86e18 2013-04-05 22:42:54 ....A 654604 Virusshare.00050/Trojan.Win32.Phires.zo-3b3527d529e0c0660c8f4548962a6f2700de395a 2013-04-05 21:32:04 ....A 939533 Virusshare.00050/Trojan.Win32.Phires.zo-68f80383eba5d53c8125f7a0f00e6e6e602fbec0 2013-04-05 22:07:04 ....A 939533 Virusshare.00050/Trojan.Win32.Phires.zo-707f1ae08b4f7a8e1d95f66e1f4291bc8508cf08 2013-04-05 22:29:12 ....A 939533 Virusshare.00050/Trojan.Win32.Phires.zo-a371c1f74adbdf34bb20d0328966e37d52192260 2013-04-05 21:40:14 ....A 4167489 Virusshare.00050/Trojan.Win32.Phpw.aatp-426f7ecfd80dee2ef6b60212d4851b7fabb61a30 2013-04-05 21:44:58 ....A 90112 Virusshare.00050/Trojan.Win32.Pincav.adgo-da92506ebe13438d402cf3cd0fe33a7f1d7bb00c 2013-04-05 21:31:10 ....A 1680384 Virusshare.00050/Trojan.Win32.Pincav.aini-96b128fd3b4beb3ed797af70200ea97bf6aac250 2013-04-05 22:48:46 ....A 712704 Virusshare.00050/Trojan.Win32.Pincav.ajnc-8dd1aab4103c5dc1a571c1242dcb225700218ed3 2013-04-06 00:00:42 ....A 52736 Virusshare.00050/Trojan.Win32.Pincav.akkj-2bf170fe2858944d38afca3ec82af18d92cdd8c5 2013-04-05 23:18:14 ....A 259590 Virusshare.00050/Trojan.Win32.Pincav.akks-6c6f77deadacfe7234222d7a3bb6fc48aeb4f73e 2013-04-05 21:26:08 ....A 28672 Virusshare.00050/Trojan.Win32.Pincav.amk-0263f699079de929ea2a81bb6cbb82fb0b548516 2013-04-05 22:58:20 ....A 568651 Virusshare.00050/Trojan.Win32.Pincav.aoxj-f31c62698b2301c2022080dc90ebb57af0b0ca2a 2013-04-05 22:47:38 ....A 125607 Virusshare.00050/Trojan.Win32.Pincav.aytk-0c3728d4b08e534b4f515a57af0aa974d81478f1 2013-04-05 22:41:46 ....A 237643 Virusshare.00050/Trojan.Win32.Pincav.baaj-c57249f12164139dc48d40004007a1eaf5a764f8 2013-04-05 23:01:38 ....A 57344 Virusshare.00050/Trojan.Win32.Pincav.babj-4f3d927e5695e9c7b2dde9f5adf5258c4c529759 2013-04-05 23:10:16 ....A 41984 Virusshare.00050/Trojan.Win32.Pincav.bfz-309d033b57fb911a70ba2ff1ad3c01347d12bfc6 2013-04-05 21:57:10 ....A 78336 Virusshare.00050/Trojan.Win32.Pincav.bif-ad16f0d009ef9aa20e38ce7fe10fd15d4c17633f 2013-04-05 23:26:46 ....A 742888 Virusshare.00050/Trojan.Win32.Pincav.blzg-cc49407a89c2a2e5f7436060ad0c072863acaed7 2013-04-05 22:17:14 ....A 879940 Virusshare.00050/Trojan.Win32.Pincav.blzg-d9b15c67aa670a71d2bbd0f76745edcb1215835a 2013-04-05 21:20:58 ....A 415744 Virusshare.00050/Trojan.Win32.Pincav.bqflh-9ec6911b0377ce88ec927ab51b16515ecc372598 2013-04-05 21:48:36 ....A 976384 Virusshare.00050/Trojan.Win32.Pincav.bqidn-99d0332b572d385479731804ca6385dfe0c82bb2 2013-04-05 22:08:30 ....A 174592 Virusshare.00050/Trojan.Win32.Pincav.bqmkj-5a6a2a4dfb05f044bc1546a2298f89c633a6f63b 2013-04-05 23:34:28 ....A 176640 Virusshare.00050/Trojan.Win32.Pincav.bqmkj-6525d2d4ca20facbac71068bef4b50b3c62314f3 2013-04-05 22:23:52 ....A 101376 Virusshare.00050/Trojan.Win32.Pincav.bqmkj-757e2f2242472a2d7c8b64ce2b5789458fb9e5d6 2013-04-05 22:29:22 ....A 163328 Virusshare.00050/Trojan.Win32.Pincav.bqmkj-8ab9a93ff2dffe35e7fcea9a85e890a3a7958245 2013-04-05 23:05:26 ....A 166912 Virusshare.00050/Trojan.Win32.Pincav.bqmkj-f3948e562fd24f3ef17bc16d60b5ed9fca136168 2013-04-06 00:02:40 ....A 14848 Virusshare.00050/Trojan.Win32.Pincav.bqufc-2a83e1f0e2d303045d97ced9814c6a48c8ed5c1a 2013-04-05 23:52:08 ....A 204800 Virusshare.00050/Trojan.Win32.Pincav.brwl-cca34f33c9cb93b102bdb4d07caf818a3594595e 2013-04-05 23:42:02 ....A 132096 Virusshare.00050/Trojan.Win32.Pincav.brz-ea1933c6e32a3f5fb050eed00d4eef2ba9cdbb3e 2013-04-05 22:17:40 ....A 141824 Virusshare.00050/Trojan.Win32.Pincav.bxky-0ec8aab4167db3ff7e6433bbcdc6ad0bd52fb0a2 2013-04-05 22:39:48 ....A 142848 Virusshare.00050/Trojan.Win32.Pincav.bxky-16813a13dce8d9953121aa4daa8cdb0af97c38a5 2013-04-05 22:35:44 ....A 64381 Virusshare.00050/Trojan.Win32.Pincav.bxky-5e1c864f67afcc914e7cde880c3637109b40d083 2013-04-05 21:45:26 ....A 64381 Virusshare.00050/Trojan.Win32.Pincav.bxky-7b2e8a87182fdf71581b6f95b95b5b3ab1117dc4 2013-04-05 22:33:18 ....A 459944 Virusshare.00050/Trojan.Win32.Pincav.bxky-8288ebb0ee4b4d522d5066ec17b67d0688b6d8eb 2013-04-05 21:54:34 ....A 54264 Virusshare.00050/Trojan.Win32.Pincav.bxky-95d43e80c0fa3a7b71f0e735201fd66fc5eabfc2 2013-04-05 23:13:00 ....A 64381 Virusshare.00050/Trojan.Win32.Pincav.bxky-a34926bf959188e80f8590a549936355043c2182 2013-04-05 23:07:36 ....A 64381 Virusshare.00050/Trojan.Win32.Pincav.bxky-f82fcd4a67b3a74684b3f0f921959065c7b41d10 2013-04-05 22:06:18 ....A 1812571 Virusshare.00050/Trojan.Win32.Pincav.cgdn-7962031ccd218f4e6f5dfc68f0a5d7591d9fd085 2013-04-05 22:59:50 ....A 292735 Virusshare.00050/Trojan.Win32.Pincav.clfs-0a060590073f8475c211bb615c75ae9bcd04acdf 2013-04-05 21:34:04 ....A 196608 Virusshare.00050/Trojan.Win32.Pincav.clmq-79a99276d7e904b36df0f15bf3a1c8b8a87ca515 2013-04-05 22:36:36 ....A 196608 Virusshare.00050/Trojan.Win32.Pincav.clmq-b7319426a6154a146c4554b814d8ceb3694bd4b9 2013-04-05 23:45:24 ....A 196608 Virusshare.00050/Trojan.Win32.Pincav.clwt-75682cb2f5b14624b9e769c620ce4b89f4cc5a00 2013-04-06 00:01:06 ....A 180224 Virusshare.00050/Trojan.Win32.Pincav.clwt-977ba25cd6a27a740bf6007cb98fa655e11cdcec 2013-04-05 21:37:10 ....A 674816 Virusshare.00050/Trojan.Win32.Pincav.cmfl-06707a12ade96eefad30e46001041ce89747e72d 2013-04-05 22:33:06 ....A 775680 Virusshare.00050/Trojan.Win32.Pincav.cmfl-1a95c16d0e67926dc90dbfe333989331a1782f47 2013-04-05 21:53:48 ....A 33380 Virusshare.00050/Trojan.Win32.Pincav.cmt-dd84a482d973e17b10bd2caed106618d7b52bf5e 2013-04-05 21:50:54 ....A 29673 Virusshare.00050/Trojan.Win32.Pincav.cnnv-8948305cfe7f59812612ce8d108116f54931a31f 2013-04-05 22:32:42 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-01b9807bb46488e5dc562b8c1448a2834925c8ec 2013-04-05 22:31:26 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-08a438c821987d720b9017516d9b28d5c93e61a2 2013-04-05 22:20:34 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-0b23159a01d312764d55cdcb27c980bafe6eadf4 2013-04-05 21:26:16 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-0cf419c182c8ca418c0a1b33588780c32809692e 2013-04-05 23:12:36 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-0fc020aeb08b8885e89f76b1c82decee4777b237 2013-04-05 22:45:04 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-14823c439cb5b629efc9b211c46524e62f50c5b8 2013-04-05 22:34:22 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-1fc83da019f8502fb80dd7a35426bdd2905a0929 2013-04-06 00:02:40 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-1fd048f16c0d326dd7c492f4ad03e6db84f13a99 2013-04-05 23:35:04 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-1fe415c463bc558fa4e2f897d58cd5443bd1d21c 2013-04-05 22:28:48 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-20e0ae9c9270426c99c9ecffeade7030dfea6b02 2013-04-05 22:47:42 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-226130a37db726e5c462f209901f18d7843de387 2013-04-05 21:20:42 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-279b254fda92ccb6504159fde9f6ef30714acb9b 2013-04-05 21:23:56 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-27b0fadf40a329dd778404f7693bdc4f105a888c 2013-04-05 22:52:08 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-28272f5181d77fdda269cd4ef7e4d44f164b70d8 2013-04-05 21:17:30 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-30f770f26f326889bd9911d2fee4d287b49a9d4f 2013-04-05 22:04:14 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-323ed15edc1988f29a58bac3e6a65c7b8d530f79 2013-04-05 23:07:56 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-33ec9a6f45842ea514606da9e76ae192719970d2 2013-04-05 21:34:38 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-3542d3e47081a65e4d7cf41abdd9773ce204aa74 2013-04-05 21:32:06 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-358c3611caba990598760189bf857d3c5d6fb487 2013-04-05 23:17:36 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-3704e52c931b1746750095586227028963451ed6 2013-04-05 23:17:36 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-4064aa3669669937c8af21e3d15decc093b483c5 2013-04-05 22:20:44 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-4c4591ff0a6aa9c87937a0b7c9cadd8c29754129 2013-04-05 21:58:36 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-52872b790bf5bf60af5fc486a6c7f50d02ff0817 2013-04-05 21:35:24 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-52df12e7d5e5651da80a2d4fb84b105e0f2c2b4b 2013-04-05 22:33:32 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-58a448c1a7d3a51f37e6e30d3dddd7f5b49b029a 2013-04-05 23:17:22 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-593b08a23f9f099fac6c80f447be052c78561de5 2013-04-05 23:04:12 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-5f04441d7c24410623bf2eba49a4f8080107ec03 2013-04-05 22:33:38 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-5f22b78bf7dac84605776ac91d734d542ccfe21e 2013-04-05 22:29:10 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-75696d5f73dcfe3bc36a35217b70b71d4a81f30c 2013-04-05 21:47:06 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-75fb8603a08d27874dcfc9295fa2c0e7c0fcf9f1 2013-04-05 22:25:42 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-7c4ea2bb6d6f37acf6807537977e3d34e0101666 2013-04-05 23:00:32 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-8733f46702b4e78d0af1a0e20d56ae2113d3d2ad 2013-04-05 21:36:10 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-87f0678169f739262372aa65e023205da8aba96f 2013-04-05 23:55:08 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-92c9043ac97c40840064225f8f3b65809913757e 2013-04-05 22:06:24 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-934b9f9fc2f8ce85adc9105069b70ef04198de31 2013-04-05 22:35:58 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-9d5a321163674b1a921a9be4cbc0d348f0e0d7d9 2013-04-05 23:25:54 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-a4965b6df28667bf3a0d2bfe0077c9c229afb1e7 2013-04-05 23:04:20 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-a833d5553f6e3e5fa2f4b895400d0fbae25cf659 2013-04-05 21:40:50 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-ab72f7d080e4657ef35a1f95dc661f4b5cfb2445 2013-04-05 23:32:54 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-ac97ae4a6b9782f336d4574c9f09d17f4dbb7f90 2013-04-06 00:00:44 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-ad59c0997c4907eebbfdedd8f03d2b3d071e5b9f 2013-04-05 22:42:48 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-b34249246ca27c12c2f22b3b9f7bc4139fec4846 2013-04-05 23:57:04 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-b56f232b5d3e5d81b941b27161f214e9d2889437 2013-04-05 22:28:36 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-bafb97a04a9981fdcc9f5dc479aa3d9a1b84aab9 2013-04-05 23:55:04 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-c2e1e8f1e27fa303665032ad96b8008360d7fce3 2013-04-05 22:19:38 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-c61dffab4b6648defc3900c38ea5f75931d178e6 2013-04-05 23:54:20 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-cd701e4ad54cd915fed4852a04d23a5af61f2db8 2013-04-05 23:23:56 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-d02a18a26c98d6d8ed2f08c3607216a93030ff8e 2013-04-05 23:47:26 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-d1f4de6b74e8a7482a5564686e886f50588061ce 2013-04-05 22:11:18 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-d4111d62db8909fb3b156ddaf2166d15d541abeb 2013-04-05 21:50:00 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-d7a355d00cc4c991bc533d83651847797a682a99 2013-04-05 23:26:16 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-da23cef760f923626a6624ef3cc3d04eae534f9b 2013-04-05 23:13:32 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-da90bf0a1a671579422528e22ecda4be069f7e60 2013-04-05 22:54:42 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-db73d63af2259099173ae8292002b22a468d9a40 2013-04-05 21:51:04 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-e099152e733f27ba06b916c6e533bdeac856cd3a 2013-04-05 21:39:10 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-e0b3afac6ee727d3281b6f062815920e48234113 2013-04-05 22:30:20 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-e6a08dbd3fdd44f511241ea0625b5c88a083f01a 2013-04-05 21:26:08 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-e78e1dc9248b4447dd4e8e20204820317b2b77f9 2013-04-05 22:38:28 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-e84fbd412535955d386f64f2e87e3c16f934cef4 2013-04-05 22:34:44 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.coez-f0c5257bd261af21db150e092efbaf3a5be465d4 2013-04-05 23:11:24 ....A 19968 Virusshare.00050/Trojan.Win32.Pincav.ded-ec6980adc619173dbd14bdd6b317b3d5658e24af 2013-04-05 21:49:36 ....A 687053 Virusshare.00050/Trojan.Win32.Pincav.dnsk-eb03e69dad600dd741dc612f24489e3e4163bc89 2013-04-05 23:56:26 ....A 40960 Virusshare.00050/Trojan.Win32.Pincav.exg-7acfcb0f64d15d2b9f05ec9161857ec9645a5055 2013-04-05 23:13:28 ....A 31232 Virusshare.00050/Trojan.Win32.Pincav.ikl-598bc38505f549e2d13c64dd58dc34e7f0aa4830 2013-04-05 23:57:08 ....A 254464 Virusshare.00050/Trojan.Win32.Pincav.kfr-1bc0884b1d2f5ea9c312f7ffebd77faabd4e5925 2013-04-05 21:48:04 ....A 28560 Virusshare.00050/Trojan.Win32.Pincav.lem-02e8ed34b318b5ebfaa06d9c600a2a2b9ad8a8d9 2013-04-05 23:41:04 ....A 122918 Virusshare.00050/Trojan.Win32.Pincav.lem-ac6fee31f8c6566ddf9c396b5a44313ae8c722e5 2013-04-05 23:38:24 ....A 60564 Virusshare.00050/Trojan.Win32.Pincav.lem-eb5edb5c136a43dce8aadf1c583b4153daa1e862 2013-04-05 22:14:24 ....A 20480 Virusshare.00050/Trojan.Win32.Pincav.lfb-4721bd7e19fbbd98e1416e68adc6d27ec10d332c 2013-04-05 22:46:28 ....A 54784 Virusshare.00050/Trojan.Win32.Pincav.lqj-49c821eed337aac96ab5b5631d52b7dcd2929c20 2013-04-05 21:10:44 ....A 374784 Virusshare.00050/Trojan.Win32.Pincav.mfj-4a8139cfca9e0ba53ed739174574076db75339b1 2013-04-05 23:13:22 ....A 221184 Virusshare.00050/Trojan.Win32.Pincav.ntx-35799367a42483086c7a97a7a22bece7a73123fa 2013-04-05 21:56:00 ....A 54176 Virusshare.00050/Trojan.Win32.Pincav.nvb-9d1f0a8c03ae4206a9ea1f091a3d41346c512f7e 2013-04-05 23:40:08 ....A 7680 Virusshare.00050/Trojan.Win32.Pincav.nzw-c071780025d879e355bbdefb2373cd3168db16bb 2013-04-05 22:19:50 ....A 62477 Virusshare.00050/Trojan.Win32.Pincav.oqd-22abcb03b4dbad88e1fd41055c0710e8420bd958 2013-04-05 21:31:44 ....A 56553 Virusshare.00050/Trojan.Win32.Pincav.oqd-3014e211f5917f7436587eb07fd5dd015b713633 2013-04-05 22:51:02 ....A 1300583 Virusshare.00050/Trojan.Win32.Pincav.ot-556b34589bd50c4176064bc010e53048423e7914 2013-04-05 21:19:44 ....A 221184 Virusshare.00050/Trojan.Win32.Pincav.phd-9297d576adc8e8cd268334c1010e6feebcc74ba4 2013-04-05 22:04:12 ....A 45057 Virusshare.00050/Trojan.Win32.Pincav.pkl-d79637b6aad5eee65fbde43b3594eeb168bbe4af 2013-04-05 22:54:52 ....A 118970 Virusshare.00050/Trojan.Win32.Pincav.ptc-787b174e6333852dbaf964afc98530799dd1b90c 2013-04-05 21:55:20 ....A 60734 Virusshare.00050/Trojan.Win32.Pincav.qmc-bc8ed7b8a0df010db1f3a57069bdc919a6f86805 2013-04-05 21:45:28 ....A 72192 Virusshare.00050/Trojan.Win32.Pincav.qxo-647a1e0ba0d83dce4d7ea9fa6ff30c435fd5339f 2013-04-05 22:12:16 ....A 152193 Virusshare.00050/Trojan.Win32.Pincav.sbj-1fdbb0863234e02cf84877e13d76c218488b80d6 2013-04-05 23:44:18 ....A 112789 Virusshare.00050/Trojan.Win32.Pincav.uig-4ad1d3c80ab5ae9de1f103c1a46fbc6c23ade8e1 2013-04-05 23:29:52 ....A 33792 Virusshare.00050/Trojan.Win32.Pincav.vfl-847e982c092596973934bede47a48e29dc8e8bd2 2013-04-05 22:06:30 ....A 344269 Virusshare.00050/Trojan.Win32.Pincav.whc-87cf7e7538aca50dce9ef34cd11ee93efae4a075 2013-04-05 21:30:10 ....A 124928 Virusshare.00050/Trojan.Win32.Pincav.xna-ee19c2ddf11e86afe1310c85592e31e0f45dd9aa 2013-04-05 23:29:18 ....A 30532 Virusshare.00050/Trojan.Win32.Pincav.yci-6948847e22f1ec86f08dc5a2cc48bbc7bd3abca6 2013-04-05 22:00:24 ....A 95744 Virusshare.00050/Trojan.Win32.Pincav.ymj-bbec17d6cdc64657103bb07651d810d2d086f943 2013-04-05 21:51:34 ....A 128134 Virusshare.00050/Trojan.Win32.Pirminay.anmk-499b5548c9c3b5d77ca1b93653098cc104e257ee 2013-04-05 23:01:12 ....A 315904 Virusshare.00050/Trojan.Win32.Pirminay.auwq-d821d8369068f6d7ef2a54aae7d23640515ba3ea 2013-04-05 22:38:58 ....A 349184 Virusshare.00050/Trojan.Win32.Pirminay.avxk-4881d1188dea359fc9c9b4305c9dd3bcbc8e711d 2013-04-05 22:10:38 ....A 229888 Virusshare.00050/Trojan.Win32.Pirminay.awmg-0f5caaa633c8ef4a982b80fda6a394676d7896c0 2013-04-05 21:56:40 ....A 194047 Virusshare.00050/Trojan.Win32.Pirminay.aza-09e0071883a1a211963c585766d594f1e802d9d8 2013-04-05 23:55:36 ....A 18003 Virusshare.00050/Trojan.Win32.Pirminay.aza-0c88c00f32f402a0200d19bb66ce8d171ce71595 2013-04-05 23:12:52 ....A 71648 Virusshare.00050/Trojan.Win32.Pirminay.aza-fcd2b134c00c9507d3d486455aa35dd22a759208 2013-04-05 22:43:52 ....A 332288 Virusshare.00050/Trojan.Win32.Pirminay.bua-340af850ef379565df30dd31bb6bf7ad957dda7f 2013-04-05 21:24:00 ....A 300544 Virusshare.00050/Trojan.Win32.Pirminay.cmh-fbd25c93b707b0740b4a8e39ee9354eeaa551cd7 2013-04-05 21:39:08 ....A 366592 Virusshare.00050/Trojan.Win32.Pirminay.oz-4ea27f8f6f001ba1ed84c4e08f796251951b5c87 2013-04-05 21:18:50 ....A 398336 Virusshare.00050/Trojan.Win32.Pirminay.pr-470f2e15c0a2f000d5651b94e88ff01c835788bd 2013-04-05 23:20:42 ....A 366674 Virusshare.00050/Trojan.Win32.Pirminay.sv-c66a8f682bb9e522eb7db0203d2968e79b2423af 2013-04-05 22:44:20 ....A 88064 Virusshare.00050/Trojan.Win32.Plapon.rc-6e07613da2228896c30bfa47ca9ce9c738e617ac 2013-04-05 21:43:40 ....A 660 Virusshare.00050/Trojan.Win32.Plato-07a7dba8201484cea392e2dc95a954399eb9e15a 2013-04-05 21:52:48 ....A 140800 Virusshare.00050/Trojan.Win32.Poebot.ir-1c7ae187e0a22dfdd324c90546931bf229aacaa9 2013-04-05 23:48:58 ....A 63963 Virusshare.00050/Trojan.Win32.Poebot.ir-551b24e9057da5304ddb7f5fe7c8696cf956c43d 2013-04-05 23:54:12 ....A 64976 Virusshare.00050/Trojan.Win32.Poebot.ir-8f3442ad2d305966492469818c23052542be1708 2013-04-05 21:53:00 ....A 299008 Virusshare.00050/Trojan.Win32.Poebot.ir-ec9fce6cd44d78fb04557f3418c638175fc08f64 2013-04-05 23:06:02 ....A 237568 Virusshare.00050/Trojan.Win32.Powa.asl-6cd770b52b8bc667587ac0ee0a7a35ef2aea4183 2013-04-05 23:50:04 ....A 222720 Virusshare.00050/Trojan.Win32.Powa.cmd-1aa75f5fff87d5d4833013a59ce314fb70cdc97a 2013-04-05 22:07:40 ....A 247808 Virusshare.00050/Trojan.Win32.Powa.dnt-196b3c32c7eb4e5ab9d64bc4547402d38bf66acc 2013-04-05 23:49:32 ....A 229888 Virusshare.00050/Trojan.Win32.Powa.dnx-7049755ba80c82f664cc3442b84f4bfec515b7b4 2013-04-05 21:30:20 ....A 239616 Virusshare.00050/Trojan.Win32.Powa.ejp-7676423e3049674ef32df226a2418f46e74daf97 2013-04-05 21:56:22 ....A 246272 Virusshare.00050/Trojan.Win32.Powa.gnp-d57133ff87e2c24c4c5269802dfa7184f6cf3535 2013-04-05 21:40:50 ....A 241152 Virusshare.00050/Trojan.Win32.Powa.hll-838f2060b5289c810e1303991a31f3b1dbee6611 2013-04-05 22:02:36 ....A 255488 Virusshare.00050/Trojan.Win32.Powa.mf-7286c3d232bd5ca92b31b2e75f4240283b4c0805 2013-04-05 22:59:56 ....A 235520 Virusshare.00050/Trojan.Win32.Powa.ou-19a77b1211ce8679d38ff91269122bc6d848c9ab 2013-04-05 23:24:00 ....A 200704 Virusshare.00050/Trojan.Win32.Powp.blgp-df1758ea2b84eecec271cc776d37cb4cdeac065e 2013-04-05 22:17:36 ....A 39044 Virusshare.00050/Trojan.Win32.Powp.dff-196a79f044f1611af429325ea400f9e42c71c8d4 2013-04-05 22:19:58 ....A 36372 Virusshare.00050/Trojan.Win32.Powp.fmk-29a6c639c3d414e93b301e8eb5bf4a0765dd977a 2013-04-05 21:39:26 ....A 36360 Virusshare.00050/Trojan.Win32.Powp.fmk-7eed58dbfac09e6e1e050717fa9eabe7b5ee9576 2013-04-05 21:31:04 ....A 36376 Virusshare.00050/Trojan.Win32.Powp.fmk-8d0f106dcc9b712e79378adae132a745ee8904c5 2013-04-05 23:34:14 ....A 36416 Virusshare.00050/Trojan.Win32.Powp.fmk-e436e8917a9a1c6986b09e86d142139d3f5177ff 2013-04-05 22:53:00 ....A 39948 Virusshare.00050/Trojan.Win32.Powp.gen-027c5ac166dc81efad124fba6804b7db1bc847c0 2013-04-05 21:47:22 ....A 39964 Virusshare.00050/Trojan.Win32.Powp.gen-043d8bc4ebec6ccfea6f66f8c6eb898f9be9a641 2013-04-05 22:56:42 ....A 34848 Virusshare.00050/Trojan.Win32.Powp.gen-04e4b4955797316ff1441559d01bde68823455f0 2013-04-05 23:44:08 ....A 35396 Virusshare.00050/Trojan.Win32.Powp.gen-0a89716444becc679837456ed10d3996761f467f 2013-04-05 21:43:48 ....A 34844 Virusshare.00050/Trojan.Win32.Powp.gen-0c3458d499f4a6306e1f6075b3635eb689bc9aad 2013-04-05 21:30:18 ....A 35364 Virusshare.00050/Trojan.Win32.Powp.gen-0c451e82c94345b296667c8c403e9aac0e68c49f 2013-04-05 22:11:48 ....A 66052 Virusshare.00050/Trojan.Win32.Powp.gen-112c0be8f5908c8bfc343043a4b6bfe031ac561e 2013-04-05 22:38:38 ....A 34844 Virusshare.00050/Trojan.Win32.Powp.gen-11ceb37bb43c63a2dd76d8e7e505bc919c4125cf 2013-04-05 23:59:16 ....A 40972 Virusshare.00050/Trojan.Win32.Powp.gen-13b807597a3d251528e399d0acfcc00c8bcc35f9 2013-04-05 22:57:52 ....A 100380 Virusshare.00050/Trojan.Win32.Powp.gen-14c94174bc42afd85b2aaae8b14a8f5d99b6962b 2013-04-05 23:31:50 ....A 35332 Virusshare.00050/Trojan.Win32.Powp.gen-1b110ca5053383b0b09aa65b99210c98f9a21cce 2013-04-05 22:21:56 ....A 100360 Virusshare.00050/Trojan.Win32.Powp.gen-1dcd1ab426da199f88568b9d512eaebbda301deb 2013-04-05 21:58:54 ....A 100380 Virusshare.00050/Trojan.Win32.Powp.gen-2510c16fc66fe700c0f11eeb0095b55449eef6d0 2013-04-05 21:23:22 ....A 35844 Virusshare.00050/Trojan.Win32.Powp.gen-2b76db81b76a1e12c437a0654c38c3bcc769054f 2013-04-05 21:53:54 ....A 35404 Virusshare.00050/Trojan.Win32.Powp.gen-2cd23b54ed1bcf65798bac5562bd157ec092d911 2013-04-05 23:29:24 ....A 41484 Virusshare.00050/Trojan.Win32.Powp.gen-34556c74b4a02660b9522456d7bf904a1fbc6dff 2013-04-05 21:52:08 ....A 35352 Virusshare.00050/Trojan.Win32.Powp.gen-35581aa6e238d31a0e5c88d72842aa8205977044 2013-04-05 23:45:08 ....A 100376 Virusshare.00050/Trojan.Win32.Powp.gen-362a3ec35862a5ee5cc9de118eb71aa00d3d6e66 2013-04-05 22:24:22 ....A 94728 Virusshare.00050/Trojan.Win32.Powp.gen-36451822eb2b55420fe0f91d1d52a2dabd836d03 2013-04-05 21:10:18 ....A 37956 Virusshare.00050/Trojan.Win32.Powp.gen-3bd4310b99d2114549b99809b2020848dc7ad43f 2013-04-05 21:48:02 ....A 35332 Virusshare.00050/Trojan.Win32.Powp.gen-41051d4a1877d788aee825ea07d99f1334d4bce0 2013-04-05 21:49:30 ....A 100376 Virusshare.00050/Trojan.Win32.Powp.gen-4306b94a20477c57a005d59307ef5efb7c5d2a9e 2013-04-05 21:37:18 ....A 36868 Virusshare.00050/Trojan.Win32.Powp.gen-454423b1fedaaf0e9b248e40b9c2f01d0a982a37 2013-04-05 23:38:32 ....A 34844 Virusshare.00050/Trojan.Win32.Powp.gen-490ca69436cd0b13580f60738c71708a511d5fd4 2013-04-05 22:08:40 ....A 41484 Virusshare.00050/Trojan.Win32.Powp.gen-4c9487e1b8dd58b68da9959176144eb1680fd28c 2013-04-05 21:45:30 ....A 40452 Virusshare.00050/Trojan.Win32.Powp.gen-4d90ded0ca074e1752655e1c2f941771054f1e9b 2013-04-05 22:23:28 ....A 43776 Virusshare.00050/Trojan.Win32.Powp.gen-4ee8290861e3dee767452c3d603eb1f3a4d67bbb 2013-04-05 22:58:32 ....A 36868 Virusshare.00050/Trojan.Win32.Powp.gen-5283cf7f1e6c3ed879c5cdacb9f2dd3ca907c7a2 2013-04-05 23:11:16 ....A 100376 Virusshare.00050/Trojan.Win32.Powp.gen-570098ca9be590fc150fd0b60920295f545f7c31 2013-04-05 22:33:22 ....A 36888 Virusshare.00050/Trojan.Win32.Powp.gen-583d23aa161c7de630bde42dad51d40da3e9e63d 2013-04-05 22:45:58 ....A 34844 Virusshare.00050/Trojan.Win32.Powp.gen-5c32a7f0d351b4b1a4933a1d2f4983642d04641d 2013-04-05 22:18:18 ....A 36868 Virusshare.00050/Trojan.Win32.Powp.gen-62d1dc8809269c1d0786a57315b0839c0ddd440d 2013-04-05 23:44:04 ....A 34844 Virusshare.00050/Trojan.Win32.Powp.gen-6990f8f9d603fa6a680e4f116eae45f2f2a25578 2013-04-05 22:25:00 ....A 42500 Virusshare.00050/Trojan.Win32.Powp.gen-69c3ba5addfd49bb1824ff15334e0422d2c1ae65 2013-04-05 23:50:38 ....A 100376 Virusshare.00050/Trojan.Win32.Powp.gen-6ddc4890f908fca741c3a5974c6de567b9776324 2013-04-05 22:35:12 ....A 100376 Virusshare.00050/Trojan.Win32.Powp.gen-6ea28da896be1f3d059eeedcf8fe9f00c4117ce2 2013-04-05 22:20:16 ....A 39968 Virusshare.00050/Trojan.Win32.Powp.gen-70289d977ecc30232c31eecca11c7312e7f978c6 2013-04-05 23:09:32 ....A 42524 Virusshare.00050/Trojan.Win32.Powp.gen-708d3bac443f4c6989059eae980925ed2ea08e65 2013-04-05 21:26:00 ....A 37892 Virusshare.00050/Trojan.Win32.Powp.gen-7ef811ae3c973f9dd2fd3751e926374cd54bfb56 2013-04-05 23:57:24 ....A 35340 Virusshare.00050/Trojan.Win32.Powp.gen-839ebf10d60d213e877b6e993021e8d1a7480241 2013-04-05 21:58:30 ....A 94224 Virusshare.00050/Trojan.Win32.Powp.gen-897239200eb4bb8c9304ac304c1048d4aa8b1e45 2013-04-05 23:42:02 ....A 100868 Virusshare.00050/Trojan.Win32.Powp.gen-8a244e146c9b8bb301175000807ff28a96d5dd1d 2013-04-05 23:33:58 ....A 100376 Virusshare.00050/Trojan.Win32.Powp.gen-8e4f87910c6420c44204a851f6159e2961a05acf 2013-04-05 21:21:30 ....A 40452 Virusshare.00050/Trojan.Win32.Powp.gen-8ec1266cff34c0fcfc5c5784ca2623bfb6ae2ffb 2013-04-05 22:02:26 ....A 41476 Virusshare.00050/Trojan.Win32.Powp.gen-8eff54dbd6d3a2730667272e8f8c74e694b39e0f 2013-04-05 23:09:48 ....A 94728 Virusshare.00050/Trojan.Win32.Powp.gen-90a4572075c6f76e1222b502409d4d7fe54f11ad 2013-04-05 22:20:20 ....A 39984 Virusshare.00050/Trojan.Win32.Powp.gen-971f5ffc38e4b1795c2e441782660afff36f83e4 2013-04-05 21:55:14 ....A 71170 Virusshare.00050/Trojan.Win32.Powp.gen-97ad82a4be7071cc4ac1afe95b864ea2a60674a8 2013-04-05 22:16:42 ....A 100380 Virusshare.00050/Trojan.Win32.Powp.gen-98761f368d2e962fee4f15a2ad640c1ecfbec5c0 2013-04-05 23:53:34 ....A 39956 Virusshare.00050/Trojan.Win32.Powp.gen-9b9d42a4430ec10a63d3778fc39d40d76cee4573 2013-04-05 23:49:34 ....A 39956 Virusshare.00050/Trojan.Win32.Powp.gen-9be748ed0ee8d71677ae6b3695061c0610abf69e 2013-04-05 23:47:58 ....A 94224 Virusshare.00050/Trojan.Win32.Powp.gen-9f89d488b56089c761f416ff6075109e9238df9a 2013-04-05 22:02:46 ....A 42512 Virusshare.00050/Trojan.Win32.Powp.gen-a10da3d3c6527c89e0f0acd727999fe858f9da63 2013-04-05 22:50:50 ....A 41480 Virusshare.00050/Trojan.Win32.Powp.gen-a352bd521b5611c8ee05a9e91f8b8db2677b8aae 2013-04-05 21:43:26 ....A 39424 Virusshare.00050/Trojan.Win32.Powp.gen-a35b13057db491b501be01ecadf14e57a258c8b5 2013-04-05 23:13:18 ....A 100356 Virusshare.00050/Trojan.Win32.Powp.gen-a6732adce0ab18e773438fc2446afd290de2422c 2013-04-05 23:42:50 ....A 41592 Virusshare.00050/Trojan.Win32.Powp.gen-ab7b518cc2b6f1fdc530eba3fc5f834aef0c1cfb 2013-04-05 22:54:56 ....A 34844 Virusshare.00050/Trojan.Win32.Powp.gen-af1731369378188a04e3a49b6a01ed9a6cbb0314 2013-04-05 23:02:46 ....A 42504 Virusshare.00050/Trojan.Win32.Powp.gen-b137ec885ee529f0121fd70182e52dc4a35351be 2013-04-05 23:00:34 ....A 100372 Virusshare.00050/Trojan.Win32.Powp.gen-b22de1f45cba9b1c938d938ad9f71acb100aa377 2013-04-05 21:50:24 ....A 35844 Virusshare.00050/Trojan.Win32.Powp.gen-b3b1724a406ede32d3621f769bf325fca53e1e5a 2013-04-05 22:36:32 ....A 35340 Virusshare.00050/Trojan.Win32.Powp.gen-b5429752eed326111f5c77cd06ebcdcc9a4532e9 2013-04-05 23:37:16 ....A 42004 Virusshare.00050/Trojan.Win32.Powp.gen-b6d19e00b320af22fa127cb6f95f033e6afea0b6 2013-04-05 22:05:38 ....A 35332 Virusshare.00050/Trojan.Win32.Powp.gen-c66d80416dbe145f138cd54a9e2d167bd44e06ca 2013-04-05 23:50:34 ....A 34844 Virusshare.00050/Trojan.Win32.Powp.gen-d01e64553f3441ebe1239ed4667e3f8d77ad0843 2013-04-05 21:30:26 ....A 36868 Virusshare.00050/Trojan.Win32.Powp.gen-da99cbdc74aea7ebeb0066ab8052fc8e994906bf 2013-04-05 21:35:04 ....A 35348 Virusshare.00050/Trojan.Win32.Powp.gen-dbd3f881b4bc24738ee24b15959e21a12e595dd4 2013-04-05 22:48:38 ....A 43580 Virusshare.00050/Trojan.Win32.Powp.gen-dc0f33e281f7185a2cf6c00259f292407cf1e684 2013-04-05 21:40:02 ....A 33804 Virusshare.00050/Trojan.Win32.Powp.gen-e0b4d91b7385051324af8ea8815028d30897bf78 2013-04-05 22:10:38 ....A 34844 Virusshare.00050/Trojan.Win32.Powp.gen-e14b2b9cfa8f72c5b03b8f8a3a62887246098787 2013-04-05 22:15:48 ....A 35332 Virusshare.00050/Trojan.Win32.Powp.gen-e345bfd0ba9e508fca062005420504e96b95d509 2013-04-05 22:58:04 ....A 100868 Virusshare.00050/Trojan.Win32.Powp.gen-e85c4306b2557c4b5119b7e47015d9649111f5a0 2013-04-05 21:26:50 ....A 35332 Virusshare.00050/Trojan.Win32.Powp.gen-e8c70ededb5527031def148cd35a68e68814dc67 2013-04-06 00:03:44 ....A 40452 Virusshare.00050/Trojan.Win32.Powp.gen-f3283c3b7ae1da66013358666df14829a22b8818 2013-04-05 23:15:34 ....A 100896 Virusshare.00050/Trojan.Win32.Powp.gen-f4396a04b8fa0bd26303c59e4e872d47422c9a6e 2013-04-05 21:17:40 ....A 40964 Virusshare.00050/Trojan.Win32.Powp.gen-f4d750cdca632cf68665aec494f07d940826bdbd 2013-04-05 23:06:00 ....A 100364 Virusshare.00050/Trojan.Win32.Powp.gen-f61ed80bae9a462ec96d864becbd4305e2dca5af 2013-04-05 21:59:02 ....A 41476 Virusshare.00050/Trojan.Win32.Powp.gen-f87a3f6e66a76b6de9beb868346f2069bb67ae80 2013-04-05 21:39:38 ....A 42000 Virusshare.00050/Trojan.Win32.Powp.gen-f89c24939377d085e0c653867e1dc1d5c7f7a5a0 2013-04-05 21:20:58 ....A 35856 Virusshare.00050/Trojan.Win32.Powp.gen-fb3510a04f724e44b9ff78b47aa59bb0af86ee13 2013-04-05 21:26:00 ....A 53248 Virusshare.00050/Trojan.Win32.Pugolbho.it-2a68d689daed79493cfe1ff63de27ea2e4fa506e 2013-04-05 23:15:20 ....A 53248 Virusshare.00050/Trojan.Win32.Pugolbho.it-527392c6446d965f6f3a53796bee67675993a7b3 2013-04-05 22:42:40 ....A 53248 Virusshare.00050/Trojan.Win32.Pugolbho.it-dc1df638f19894ce3e4b757ed65dadff070fa729 2013-04-05 21:49:28 ....A 36864 Virusshare.00050/Trojan.Win32.Pugolbho.qu-5adf11bf1bbb24d6e0cdaa55926785a4972561b5 2013-04-05 21:35:10 ....A 2048 Virusshare.00050/Trojan.Win32.Puper.ap-70b181edee5e6514e9a87ad63ff4df033e7510bd 2013-04-05 21:26:50 ....A 20548 Virusshare.00050/Trojan.Win32.Puper.bb-b2868808cba54bc0a03de00df9189c74af954106 2013-04-05 21:42:54 ....A 47420 Virusshare.00050/Trojan.Win32.Puper.bn-df9ecb14c543f0004319bccc1710d9f18c3e32e2 2013-04-05 22:58:22 ....A 17845 Virusshare.00050/Trojan.Win32.Puper.i-4da77fe750b0e8c9e2e56e9e31eedd0591ad170e 2013-04-05 23:09:30 ....A 53248 Virusshare.00050/Trojan.Win32.Puper.y-5d646177a00442e69dc0b581cf3838b09de69bf9 2013-04-05 23:51:14 ....A 4608 Virusshare.00050/Trojan.Win32.Qhost-d5337f1f7e4f8dde3cef201d9ace328a6526b5db 2013-04-05 23:32:38 ....A 2066 Virusshare.00050/Trojan.Win32.Qhost.abfw-b069345a21bd184a404645f49a9843cefe1f1c73 2013-04-05 21:43:14 ....A 18944 Virusshare.00050/Trojan.Win32.Qhost.abh-9691f914522b0746248b3424918d826ea7b755d5 2013-04-05 21:44:36 ....A 196648 Virusshare.00050/Trojan.Win32.Qhost.abvu-6e4bc8ba3256812b57c6f18053656ce6f0b99d16 2013-04-05 22:33:52 ....A 181264 Virusshare.00050/Trojan.Win32.Qhost.abwl-360330ef11e1aad3153f3331a21f650b0a4dc68d 2013-04-05 21:28:08 ....A 29184 Virusshare.00050/Trojan.Win32.Qhost.abzp-d4e8074a603986f7768c6bcfe1dd573fd97970c0 2013-04-05 23:07:52 ....A 30720 Virusshare.00050/Trojan.Win32.Qhost.abzt-2a7e5f48c5e88f6e494865533a3f1b80ed54992f 2013-04-05 22:21:20 ....A 72192 Virusshare.00050/Trojan.Win32.Qhost.acaa-0fb716d0de1aac225c20526f45eb615d237b0e7a 2013-04-05 22:45:38 ....A 40960 Virusshare.00050/Trojan.Win32.Qhost.ace-7bf7ae897c3dfab74811672ad665f97e7fc2db42 2013-04-05 22:23:08 ....A 29696 Virusshare.00050/Trojan.Win32.Qhost.acep-92a2515aaad526972eee97fd53966771ad241cf0 2013-04-05 21:49:34 ....A 24576 Virusshare.00050/Trojan.Win32.Qhost.adry-e67a7ac89873319dbf7e8f63637de9efb893b242 2013-04-05 21:23:34 ....A 96256 Virusshare.00050/Trojan.Win32.Qhost.aei-36d090e1cbe808bb02d17836b19b1e6d443b49bd 2013-04-05 22:01:48 ....A 34816 Virusshare.00050/Trojan.Win32.Qhost.aei-7163c20f38f2000b65498a2ffc4a3156c6160af7 2013-04-05 21:23:38 ....A 3689227 Virusshare.00050/Trojan.Win32.Qhost.aeun-5ef242e0b0e04d3d41e56a5b95c82457c535e977 2013-04-05 22:51:08 ....A 167693 Virusshare.00050/Trojan.Win32.Qhost.aewd-443fca86bd8fdb748ad4225a4b4bba9afe33c68b 2013-04-05 23:58:14 ....A 167868 Virusshare.00050/Trojan.Win32.Qhost.aewd-a44d7837c4879b7b84e9f471a24b459ae37ecc65 2013-04-05 22:03:28 ....A 108367 Virusshare.00050/Trojan.Win32.Qhost.aeys-e950b4e8d63dd3835598ccd5925285f1e3eccb56 2013-04-05 21:18:10 ....A 93414 Virusshare.00050/Trojan.Win32.Qhost.afal-aa209a0e1a3248b7a0193bfb0708962d675c6cb9 2013-04-05 21:53:30 ....A 93412 Virusshare.00050/Trojan.Win32.Qhost.afal-dc0b3dc91a07901f629512fd1635a0dd847f1254 2013-04-05 23:40:18 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-02a708cfa55be9f8c7c1861c8e1ef43fa574bafb 2013-04-05 21:17:18 ....A 92174 Virusshare.00050/Trojan.Win32.Qhost.afao-0330e91fc6e89a095328dd1c9a520095fb9d136f 2013-04-05 21:44:22 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-0375769e2dc188e5f032fd624823daa14c77ba5d 2013-04-05 23:15:06 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-08209fee5a846c91bdf0ecd6d99013e977e1d16e 2013-04-05 23:34:48 ....A 82899 Virusshare.00050/Trojan.Win32.Qhost.afao-0f9003c2ad464e2f967d78ed7cdbaadab4f11711 2013-04-05 21:10:36 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-165e7d1c7aad3582ad4cc0255b201ea5a784fa46 2013-04-05 22:31:52 ....A 92166 Virusshare.00050/Trojan.Win32.Qhost.afao-189d0ca07ad3bf27c2486ff94124dc59dda80413 2013-04-05 23:47:20 ....A 92167 Virusshare.00050/Trojan.Win32.Qhost.afao-1e82602f02ba740ce056461735ac98844a0fdecf 2013-04-05 22:43:42 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-217a9504d4226dd54fab053aa0620afd4f3ee241 2013-04-05 23:34:04 ....A 92174 Virusshare.00050/Trojan.Win32.Qhost.afao-224fd05e342b5ff443e5d714fe70906d73265a95 2013-04-05 23:48:06 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-22f0e09f48f1ba60361e1f3cd983daca391bba9b 2013-04-05 22:49:24 ....A 92173 Virusshare.00050/Trojan.Win32.Qhost.afao-25a699b789ffcb77c5256f3c52e1f09e09065f09 2013-04-05 21:49:24 ....A 82905 Virusshare.00050/Trojan.Win32.Qhost.afao-2aa39902a9e658ad12bf9177276f541b263297dd 2013-04-05 23:39:42 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-2b7d5b2e368aefd127d9c2b1457ace420ede0ca8 2013-04-05 21:29:38 ....A 92174 Virusshare.00050/Trojan.Win32.Qhost.afao-2ffd7fdd6795940acdccc9e87a4ef5d5e0daa491 2013-04-05 22:23:56 ....A 82905 Virusshare.00050/Trojan.Win32.Qhost.afao-30ddd414f3e93245d9dc834f121a8e5c661333f1 2013-04-05 23:42:14 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-31cf11f018a1c6b59fc403c5295865166fd9cf6f 2013-04-05 22:55:02 ....A 82897 Virusshare.00050/Trojan.Win32.Qhost.afao-37ae70b6e6dbd8ef028e383cbaccbc1b861bf47f 2013-04-05 23:19:50 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-3869956d73ff24482bc33f497d85ca0c74fd0cce 2013-04-05 22:46:36 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-393ec2b631627918262c88885249c65932adc47c 2013-04-05 22:37:24 ....A 92172 Virusshare.00050/Trojan.Win32.Qhost.afao-3f363fced61a8395aeaffbb282f87cdef0a3b4e6 2013-04-05 23:39:52 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-4004493d67454502c9033f539b08b7d530267420 2013-04-05 21:46:08 ....A 92173 Virusshare.00050/Trojan.Win32.Qhost.afao-4c52d5ea3471c0d1fddd59c4b142c8a8b54b30a4 2013-04-05 22:54:28 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-5b0ec56f8a7f344b72b400eb34f9be7e7fef09d4 2013-04-05 21:37:42 ....A 92172 Virusshare.00050/Trojan.Win32.Qhost.afao-5c8681d9221e095b9b9111b33f8c9271fa8f2874 2013-04-05 23:03:46 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-60ef2e83a52983c7f79018e1ebea16b7d481501d 2013-04-05 23:04:48 ....A 82899 Virusshare.00050/Trojan.Win32.Qhost.afao-66347e9a1a147b00ab78b1c1266538d6221762f3 2013-04-05 21:08:58 ....A 92172 Virusshare.00050/Trojan.Win32.Qhost.afao-66bc7ebef764a5367efe9a5973a765f12cd86893 2013-04-05 22:43:50 ....A 92172 Virusshare.00050/Trojan.Win32.Qhost.afao-6b7eeed705e86be4e56238374170c93232339a56 2013-04-05 23:37:54 ....A 92172 Virusshare.00050/Trojan.Win32.Qhost.afao-6bdccd1b7239f0a8c731d7898a7fe90bf2e6812c 2013-04-05 23:09:58 ....A 92174 Virusshare.00050/Trojan.Win32.Qhost.afao-6c91866bf8e25e37b2718b962e552847cf2531cf 2013-04-05 22:22:58 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-6d980985f470fa4392e569dd53663e60dbbc339c 2013-04-05 22:21:00 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-6dbd0d09bfafea878d063e7b23698e2ce2c0a856 2013-04-05 23:50:42 ....A 82897 Virusshare.00050/Trojan.Win32.Qhost.afao-724d1450180bccbf6112e3ac50ac12ae5f572919 2013-04-05 21:47:42 ....A 82899 Virusshare.00050/Trojan.Win32.Qhost.afao-7c21905604d6fcbac4d230a95939e5ac3aa84d5b 2013-04-05 22:51:56 ....A 92174 Virusshare.00050/Trojan.Win32.Qhost.afao-7e053474796e29ff2bf6589a2db7ef5021c9e162 2013-04-05 23:27:36 ....A 92166 Virusshare.00050/Trojan.Win32.Qhost.afao-813f8546c5bf8e3258919968af21fe3503047a32 2013-04-05 22:41:48 ....A 82903 Virusshare.00050/Trojan.Win32.Qhost.afao-87535633dacc28e90e9002e0ba4478f8ec819042 2013-04-05 23:15:22 ....A 82897 Virusshare.00050/Trojan.Win32.Qhost.afao-885a9dac421ff94c854867560eb238373d69934e 2013-04-05 23:39:48 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-894576e87265db51dfdccbeb2f1e096c6bb67355 2013-04-05 23:18:26 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-8987d4b70494db1f70319ab305ca8cdfa47ea5be 2013-04-05 23:06:12 ....A 92174 Virusshare.00050/Trojan.Win32.Qhost.afao-8c5e7b7360449d527cd422b9fb0f10b124642a24 2013-04-05 23:47:16 ....A 92174 Virusshare.00050/Trojan.Win32.Qhost.afao-8f9329880271cac092ffa8cf3e67ca934a3d5300 2013-04-05 22:33:04 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-9360468319c1adc28b009fe0aa51c403be5f2247 2013-04-05 23:48:24 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-9b12b3d0462bf716c3ad7c4563becee870952b91 2013-04-05 21:16:48 ....A 82897 Virusshare.00050/Trojan.Win32.Qhost.afao-9c9da1707206c9bc9244ac25d28bb0d7df946823 2013-04-05 22:20:14 ....A 92174 Virusshare.00050/Trojan.Win32.Qhost.afao-a0fda70d4199041e3b71367fcb813406f093a137 2013-04-05 22:45:18 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-a89677bfea88e29437ab10665d7e429271410b78 2013-04-05 22:36:30 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-ab5b17716e5743564d69a56941e5b2b21dde1dc8 2013-04-05 23:47:30 ....A 82905 Virusshare.00050/Trojan.Win32.Qhost.afao-b64396fff53fa83bc9337215ed454f45a678af39 2013-04-05 22:25:48 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-bb3d062d278fd928be3bfa1a084701d6cc98a7f9 2013-04-05 22:23:12 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-c41f658e8f329d6769227b9a93c434d6533965c9 2013-04-05 22:35:28 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-c5014775b596919752debbe5f4935ff1c0aa059c 2013-04-05 23:48:18 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-d1b0fac7f3e2fc19c370fb0764edbd18a148b02a 2013-04-05 22:30:56 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-d3c868daa0533a486296e4b9bc63e1b37cc75f6f 2013-04-05 22:24:54 ....A 92172 Virusshare.00050/Trojan.Win32.Qhost.afao-da912231a26c22c650413058e78b132f7f6e4e60 2013-04-05 21:22:24 ....A 82905 Virusshare.00050/Trojan.Win32.Qhost.afao-db59668be009dc9c15a5fae8d98087adcc5b0b51 2013-04-05 22:58:50 ....A 82905 Virusshare.00050/Trojan.Win32.Qhost.afao-dbe22bca4d70e6d6579259b7c4f75a05ac5a46db 2013-04-05 22:50:36 ....A 82899 Virusshare.00050/Trojan.Win32.Qhost.afao-e32819bc4170822c3106eaf9277e6f402dcc3f85 2013-04-05 22:12:46 ....A 92173 Virusshare.00050/Trojan.Win32.Qhost.afao-e5925a1462a172cca961d31807da81637738323c 2013-04-05 21:14:42 ....A 82903 Virusshare.00050/Trojan.Win32.Qhost.afao-ec5524fc1d782938f42443e82008709120066281 2013-04-05 23:25:12 ....A 92174 Virusshare.00050/Trojan.Win32.Qhost.afao-f306525387727484d463dc7cae3d2d4d20fd8d02 2013-04-05 22:29:44 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-f965b75cbb2ff304c9efc3c6a569179c26dea55f 2013-04-05 21:46:54 ....A 82897 Virusshare.00050/Trojan.Win32.Qhost.afao-fa1161114715ce1d316e78e71802ab12f67b688d 2013-04-05 21:51:06 ....A 92178 Virusshare.00050/Trojan.Win32.Qhost.afao-fb0c7fcb33935ec747a167e31edb63eec85ec86a 2013-04-05 23:41:24 ....A 82897 Virusshare.00050/Trojan.Win32.Qhost.afao-fde48c19804bb0f021c7cb9aba2deb81bc683a68 2013-04-05 22:24:02 ....A 92180 Virusshare.00050/Trojan.Win32.Qhost.afao-fe6b1b3b48f8d92bb700308c9490b6e04f41469a 2013-04-05 23:15:26 ....A 92942 Virusshare.00050/Trojan.Win32.Qhost.afbb-7b7f5cbb03e8853e2c461b69afb7485362deb5d9 2013-04-05 21:17:44 ....A 246285 Virusshare.00050/Trojan.Win32.Qhost.afln-00622b0fc2367ad10f41d548e916bd2803092ce9 2013-04-05 21:52:30 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-04d38f6ddde7752833b7b39f0d5dbc279a2652b8 2013-04-05 21:45:12 ....A 124901 Virusshare.00050/Trojan.Win32.Qhost.afln-05063f2f143d1b26348e85d812c58c3ec3a79c9a 2013-04-05 22:54:36 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-0622df8e330fa0211bf0e2c65bcb41bf4f2ee753 2013-04-05 21:15:54 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-09c09babe3a5eda271079c0df59f2097f8ba318f 2013-04-05 23:34:58 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-0b0e14323d3ef1f49c07b270ea488821168dd833 2013-04-05 23:01:36 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-0edad0b5adc0a7485fbfc5ac4bc8a102470cad5d 2013-04-05 21:15:28 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-0f9c450f627ab944643adcaaf306ced1478ca234 2013-04-05 21:15:08 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-12d1836218fb1cc6fbeb7b6bb3e1f2715481023c 2013-04-05 22:53:06 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-12ef4c7b01812c9b98ed7822df548270a3e7456c 2013-04-05 23:36:28 ....A 246297 Virusshare.00050/Trojan.Win32.Qhost.afln-14e4bc4831977f8fc9f67384d898cac4f97cb4b8 2013-04-05 21:11:04 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-14edd5308482fb683f0afbb38d1a19633859a04a 2013-04-05 23:16:56 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-150bf0a09a71df044671a429b3705b590d11d3c9 2013-04-05 22:03:08 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-15141f4eb2fc392adfe69ee243aaa6ee5312bbce 2013-04-05 21:28:08 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-19d49d400ab09eada6ad336287c9bfb485fa8542 2013-04-05 23:29:40 ....A 124895 Virusshare.00050/Trojan.Win32.Qhost.afln-1a8c2bccdd08dc0bd30672dc7d84aacb55416566 2013-04-05 21:56:00 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-1db860dd8e47983c71ba48cc4a73d241a293d7ff 2013-04-05 21:22:22 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-1e38817f09eb4983e296a9835cb46118150b1315 2013-04-05 21:21:40 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-1f817d6545e2487d1d49d4e165565c627766f8fa 2013-04-05 21:16:38 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-208884184c84102fc7e74257f11277dd303a6caa 2013-04-05 23:00:10 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-20e397adef9b0b3574f424fca2b412dc8676f886 2013-04-05 21:14:00 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-211769d4d93dbcf91eed3e9c68eb0ecb9d1468ed 2013-04-05 23:45:48 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-214ddfaba479f0ab027eb4f1982f1d178cb3070b 2013-04-05 22:46:46 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-221cb0a8699a594b742464e14915e57203bc8a16 2013-04-05 22:04:26 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-22d182d845c99baabb16736878f050e5e4e7d596 2013-04-05 21:21:58 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-23fc24f033a46bd7dfea466b5ced6d9e2233b884 2013-04-05 21:22:24 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-2685ba58cd34a7d150d6d13f525837f58767936d 2013-04-05 21:44:00 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-26e48df25809175bc36fc9c219da6e03484a8a7b 2013-04-05 23:32:24 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-283670e38c977767658075d281f1f45c137eb6ff 2013-04-05 23:27:46 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-294950b5eb8f980cfd5e0341e6ee305526e30436 2013-04-05 21:59:58 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-2d0ce5c41ae63c7496befc2100b4f6e03cd432ae 2013-04-05 21:22:08 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-2dc2797454d8ab5c03834402e1fc71f706e3c7f1 2013-04-05 21:58:08 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-2e3d9fbf4173fd8ffa2708785000a999decd4d63 2013-04-05 22:50:54 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-2e9687893bc54f0c971dd3b65163cc179b3e2a10 2013-04-05 21:41:28 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-31ebd6999be3fcccaf56be5cfece3793d6fb24b2 2013-04-05 23:12:52 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-322ec5392dd44aea0dd9402f8e0b4d47c8cae1fc 2013-04-05 21:52:48 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-32d251e11a34c67467194228ee249cf233916a1e 2013-04-05 22:57:28 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-33d7b7d69f4e219486190175d036c7d8d3e82504 2013-04-05 23:13:20 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-36673c93720d876f8fc710c73eebaa82e4fecfca 2013-04-05 23:44:40 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-36ef275cd0c84b124c48f1fd78e4d90ae62f738f 2013-04-05 21:52:02 ....A 124895 Virusshare.00050/Trojan.Win32.Qhost.afln-379ba4aa941fc15351096e16f779f3e370d3e47d 2013-04-05 23:26:08 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-3bcf9fd517b3c2669856d251e7b1168cb21f4ffd 2013-04-05 21:22:36 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-3e031781755e06493999e888946dd4c655f4573f 2013-04-05 21:21:44 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-3f0f54446bcea8aad684f4d9ed22b265f0053ea4 2013-04-05 21:15:58 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-40b09adac55166be82000ec0632528e2cf730dc5 2013-04-05 21:22:00 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-412951c8587685a7a476c045f9a6bca6d41cc4dd 2013-04-05 21:15:12 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-41a66372dcef488976a674d5b8aa40a85fff676e 2013-04-05 23:47:14 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-42ad4ac441761d80d5df6d491910f1dfd0542b82 2013-04-05 23:44:36 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-431036b3bb012e63f33fb33d1df0dbf36ba1ebe5 2013-04-05 21:16:20 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-479c055673e55dc431577898793c0fdc93e7c7e8 2013-04-05 22:48:12 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-48d3101dd2d11b023ef784cae9c062ffedfc932c 2013-04-05 21:45:08 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-490957fd870d9922e240dd89e1f9edd535292dc0 2013-04-05 21:22:36 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-49d8b2f5a234a730eeaef6893dfbc891a4018a14 2013-04-05 21:20:40 ....A 124901 Virusshare.00050/Trojan.Win32.Qhost.afln-4a662b5bab58d81ed1bf6f1482dbabc501ab8fd6 2013-04-05 23:47:22 ....A 124901 Virusshare.00050/Trojan.Win32.Qhost.afln-4b2fc1e25d02bb9fc4f8c57a0e39a9dbd07c028b 2013-04-05 23:40:18 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-4c074aca887e1a904645c494cbef630505877b80 2013-04-05 22:43:54 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-4c731c5ae4644b7063db4dc53aacbe995ac7fcbb 2013-04-05 21:59:50 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-4cf3d35db8310050fea3e7a6c68c957973d9258b 2013-04-05 22:54:12 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-4d03a60bef62c94d7da2f92fa5b6bef11867df36 2013-04-05 21:11:28 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-4daf347aa8fb7d74917b5fef1163ffb7d7b99fc2 2013-04-05 21:51:16 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-4fba84ea31605ddefa370904ebb01194f0e59c0e 2013-04-05 23:02:42 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-551c490256dc6e7e5583dded57338c795b3ac066 2013-04-05 23:28:12 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-5749fb029edd7b94e788c481e304e01331da86be 2013-04-05 21:26:10 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-579d900de8dc2c9195835a5ea29ece6f43322aa5 2013-04-05 22:43:08 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-57b2b0721fa1bab8da55c9253bdfc3c9eb0a7c1e 2013-04-05 23:28:10 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-58aa07784d42e7da378247ade3f009a36e741c65 2013-04-05 23:35:16 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-59462f488965f9668a83d748de088c319091ed26 2013-04-05 21:55:56 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-5f9d4053f8df53aaa8b340513c4991c5b4df3f1a 2013-04-05 22:04:24 ....A 124893 Virusshare.00050/Trojan.Win32.Qhost.afln-64c51e524cbda316e4afc6e34bbe9c1653e9ad23 2013-04-05 22:55:22 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-651d18024e6d4249fbcd5c92141ec07aefdf5c67 2013-04-05 21:09:30 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-653d5749be69e8371e9abdc92f5082313a2ef291 2013-04-05 21:45:06 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-67aa68c3d01f39c23d7c5a6aaffb83144b2d289f 2013-04-05 23:40:20 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-69b0452218be0fceeffa5035e65da2c9c2358baf 2013-04-05 22:43:16 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-6d4f424eee3253dde0a1d025f3d98ddf49fe3905 2013-04-05 22:05:36 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-6e52f1871ddda091f05e08d733d71ace9e399c38 2013-04-05 21:11:46 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-6eefba870cf2982c4f1c3ba9324ad24e347a56d7 2013-04-05 23:05:32 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-6fb59bafe304cf313231b85c35479f443f27179a 2013-04-05 21:12:32 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-6fcd23aad28075799a280ed78eec3a02a8ef0765 2013-04-05 23:47:54 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-70bfab2f64aab4ec8b8dd4f54f5a2b79b1c54665 2013-04-05 21:45:36 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-71057755b3ff55ead93a9f8f81528af6a5afd062 2013-04-05 22:01:34 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-714b28b150c96ddca16bc1e4669c94d299cc1c51 2013-04-05 21:39:08 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-718aa1f60cfb09ab54fa2ad7995aff3bdfc3c5cc 2013-04-05 21:39:34 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-720d26f1718ce9c37f58e971e34636061c489026 2013-04-05 23:18:46 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-734dd2d38f109d43c6c113846db048932483ee74 2013-04-05 21:09:22 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-736c4eb7bfb42f38da7a2031cba0707f514d9103 2013-04-05 21:49:42 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-74c7c6820f67b471a70c0df884448d5a2b2a2dbf 2013-04-05 21:14:58 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-753d50f15ec839f2cad28e9fdc2fe8b7577bc882 2013-04-05 23:20:52 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-755b000b1647fae928b0578208702a87738aeb9b 2013-04-05 23:47:34 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-776b57e9753367f21c39f56329f964c164716dcd 2013-04-05 21:16:00 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-778fe91f46f13a88945a4f5de235f930d9057d2d 2013-04-05 22:00:14 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-781421b082ccaf209369d21d676d3752ac3c9419 2013-04-05 21:12:30 ....A 124895 Virusshare.00050/Trojan.Win32.Qhost.afln-78d8c7706e4c843a19cffdb18de8a46adc8bb62a 2013-04-05 23:29:54 ....A 124901 Virusshare.00050/Trojan.Win32.Qhost.afln-837f54534a1f5c705a3366a002adf68e767eb6a4 2013-04-05 22:00:12 ....A 124893 Virusshare.00050/Trojan.Win32.Qhost.afln-83aff9ffb29a9efa21caeaa94f605aead66ab91a 2013-04-05 22:01:48 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-8816d6b6619c2b519d28ba449e12fe3d6eb9a510 2013-04-05 21:37:00 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-88a149de5f5dbd6f618bb887ae6ee5dce979db8c 2013-04-05 21:57:46 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-8d774502af50d8a27075a1c70e83d8a92fa5b16e 2013-04-05 22:00:00 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-8da4c21d87084d1d679b2a6685e3c2c338551480 2013-04-05 23:02:44 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-8eeff2d62dad4b13122d41418018edbaff840ab7 2013-04-05 23:00:46 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-917fa12ca1383f65b9e6336bc8e7e23e54f0d239 2013-04-05 22:02:06 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-926f7ce80ec8e51d7f2c4c7f91256e835cd19037 2013-04-05 22:56:52 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-92fd961332e8b58d36b55f7b89a25daa8e5f6a74 2013-04-05 23:23:06 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-97975364def3fb0cd842f8e52d1bc8bcc83b056b 2013-04-05 22:54:56 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-988e34049ea64585f515878762733bf92ee2c04b 2013-04-05 23:43:38 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-98b7f27ce18a626220013fcb7ec35746715955e8 2013-04-05 23:34:18 ....A 124895 Virusshare.00050/Trojan.Win32.Qhost.afln-99c51b999db121cffe7e9292ad10fe93969bb542 2013-04-05 21:22:10 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-9a53c0fdea435fa586a0c818a2d4fed538382068 2013-04-05 23:29:42 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-9a9b0ac8c49ccd6f2ab267b7d0ca31ad425a7fb7 2013-04-05 23:17:18 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-9fa20b912d1aa0818567a84b210bbec04dd9964e 2013-04-05 21:18:04 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-9ff8d14e1f4e4b7d8f8570bcb97042493cc9553e 2013-04-05 23:03:08 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-a002290424bbb6b84c114933fd55ca71ba9aa4e2 2013-04-05 22:52:52 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-a27b4796426689a92eaeef7413293918d2e5dce7 2013-04-05 22:41:46 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-a3c436c7dc98c7d2251e8952c1a5e02c168a1d6e 2013-04-05 21:45:46 ....A 124895 Virusshare.00050/Trojan.Win32.Qhost.afln-a414f4fd7427e898b4c22bd2d6e0e85a90bbe89d 2013-04-05 21:33:54 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-a4a437cdede88919bee00bb7fa2a311e7e7334ce 2013-04-05 23:32:34 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-a64d2a9338164db540b4eda0575651281980bb5c 2013-04-05 21:11:32 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-a6abf8772257c02f0e742889ef803a7993e6ca84 2013-04-05 23:04:48 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-a8eceaeebb816f882e9373f61eafc11ef673f8d7 2013-04-05 21:15:58 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-a92c6ac719ae916ac226b9d9656518deac4c2d91 2013-04-05 22:48:18 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-aacc9a8641cc062d16bbb43b8c7c77d2d2662d75 2013-04-05 23:52:00 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-abac0bf60b7727dec997bf511c7eb36694626280 2013-04-05 21:18:58 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-ad048be8b411ae387fc699f4f8262a84ba03023f 2013-04-05 21:58:16 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-b0989e06f863ef3727ae3ecd8ed83d33c5c3dd70 2013-04-05 23:00:58 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-b156478509e05ed8f6bab6f4fd6ba15d859ac038 2013-04-05 22:51:12 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-b183a1adfa0658fb12158c405ee54734537a6a5e 2013-04-05 23:07:32 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-b1eb0b1897e36bc4e992b11004580085b1d0b25d 2013-04-05 21:20:44 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-b42624ce29a7ebcb7368c36b2373b66e5e6396e3 2013-04-05 21:11:38 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-b479ad162e86c77e44df70a66aeb155cf9e6a013 2013-04-05 23:24:42 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-b4cfe7fe1c9b2dcf911d419b14932af693d51a7e 2013-04-05 21:14:38 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-b60b314eefb055d46b8cfbd04aee92235c7aebdd 2013-04-05 22:05:36 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-b74b1a39aa90b859d4dbb9731e3197b7b933e568 2013-04-05 22:03:18 ....A 124899 Virusshare.00050/Trojan.Win32.Qhost.afln-b9c48fc236c56853e02b011ca64d73055af2ca91 2013-04-05 21:49:06 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-b9c9ccfcc5646a67e181378d44f13aa7e34866a8 2013-04-05 22:03:02 ....A 124899 Virusshare.00050/Trojan.Win32.Qhost.afln-b9eeecb7266dfc23ac53d2e5219509b9867f9e35 2013-04-05 23:28:24 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-baa18fd307d91adf501c9e8604392f201fe5cd4a 2013-04-05 21:11:10 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-bab163cb4f03e8e8f97a7b535ad453fb1fbfbcef 2013-04-05 21:46:28 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-be02db73fa7d6920ed29b9e6ebf1f31bef618d0c 2013-04-05 23:09:36 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-bf6c21cda9a0e48ade359bcb601237de3c7fd6cb 2013-04-05 21:49:12 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-c310ccbb3fe8211ab4dffdceb51cdc9e9514aa0b 2013-04-05 23:49:08 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-c3d07b52cfba7bb413034cd3074daef389f7d406 2013-04-05 21:12:18 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-c3f5553d5de47af0a6317abf54ba84f70cd29f24 2013-04-05 22:57:40 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-c4a2e2aac41ebe166b0c2d62f952fe43d2598135 2013-04-05 23:51:54 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-c553e026d7cb6b82b59533c9aee66b61093f8149 2013-04-05 22:58:54 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-c554efebe837b7eb9955b1eb3a7a4178485541a4 2013-04-05 22:59:02 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-c62082b6bff91cc394da7cb1283bcc96d6ff6b25 2013-04-05 21:15:26 ....A 124893 Virusshare.00050/Trojan.Win32.Qhost.afln-c702bd06faa985a892887ec96d155a01edc84bc9 2013-04-05 21:08:44 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-c722d444b88dc983f57f5424fe552e4c428a4d64 2013-04-05 23:19:52 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-c7a3f11d72c3fc5445d0c9fe1da8dfe35a6f7d9d 2013-04-05 21:50:22 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-c95565e7874b94efb07c4f9385a5cc8a617ac0f2 2013-04-05 21:22:00 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-c955898997fc720483845896bbe4a0e5beb7f50a 2013-04-05 23:12:26 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-c9a059a3c6bc2ee3e64953d68e2e5dd07d56c4f6 2013-04-05 22:44:34 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-ca0df435a50a5b62555b4c558839cce987e75453 2013-04-05 22:44:18 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-cb6f95cab15d632c8064149258a15abbd57a7833 2013-04-05 23:13:28 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-cb7f4be7ce7d16cb29e310c39a596f04c645a007 2013-04-05 22:03:14 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-cdbbdf65a6307c2136cde8f29081f35998214736 2013-04-05 23:17:18 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-d001c1dda2f26dde4e719b05c4f0116d4a724e56 2013-04-05 21:56:30 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-d2e3a40f712a26cff15505bf41bc9f89b5205795 2013-04-05 23:40:54 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-d3752425508b72e50a942ca681f161450e5f88e8 2013-04-05 21:45:16 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-d37a9162f99f52999cd6388f61bfc5c89c1c7400 2013-04-05 22:02:18 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-d3a0bb04439ed029382a3f745c448115aceb74be 2013-04-05 23:27:06 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-d3c6f82261f5d65a0209e603da4a4360c2e6a802 2013-04-05 21:12:54 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-d414c78eed41eaac3f67950b6c0f9f0db0d84b35 2013-04-05 23:26:18 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-d5645c365935b620a878349392ae38c0806d4f1f 2013-04-05 21:11:46 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-d58a5104657d9479e35b578d184167affb4f4a66 2013-04-05 23:43:28 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-da145ab0d5e308db1e031a045a126d55f99505c1 2013-04-05 21:38:38 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-daa4befb39ae349390dc538b626453f081933aa8 2013-04-05 22:46:14 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-dbbe6c70efd757e15b7bd8369ddc3159a04a5cf9 2013-04-05 23:01:20 ....A 124901 Virusshare.00050/Trojan.Win32.Qhost.afln-dc0b801646c9a8534c97d3965bd368d074580e50 2013-04-05 21:15:10 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-dcb8385c8fe14bdbe222fd08dab4e95c7438dd74 2013-04-05 23:38:16 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-dee7a9b179b961047d5cff2d3c97e1dd746a765c 2013-04-05 21:15:00 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-df83d219caaee1d523a3d478c0222d8e95b4c4b8 2013-04-05 22:48:32 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-e2af907b7680fc01a085a93c98a973db3c2ea502 2013-04-05 21:42:54 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-e47a01a5296a8a11b8a6075fd2f475155b536296 2013-04-05 23:43:48 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-e75a0d68dab27cf110dd21da7ab134b6f060af62 2013-04-05 23:44:30 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-e7900bb510d43540e000361d6a90eed1ab803283 2013-04-05 21:21:24 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-e8778dbdbc6afe3a2d2b8f51633e19d9792909a0 2013-04-05 21:15:06 ....A 131965 Virusshare.00050/Trojan.Win32.Qhost.afln-e8f4777146ed7b36bf7390af9b992f9110543abc 2013-04-05 23:05:56 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-ebd27daaa7528b787c5f402783384a838a52f690 2013-04-05 23:46:30 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-ec449bd760026a9b1f379fd98f9327684f158014 2013-04-05 22:55:46 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-eced34382dd9db10241b6e9acf597f47cd8652bc 2013-04-05 23:35:10 ....A 124895 Virusshare.00050/Trojan.Win32.Qhost.afln-ecfc4932a935b2ed5010b8bbc437e2d9b0a94d91 2013-04-05 21:11:46 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-ee150668288a345bae550a57e41319bdcf246553 2013-04-05 21:15:10 ....A 131969 Virusshare.00050/Trojan.Win32.Qhost.afln-ee7b54c65696fdc4ce63cea645308d4141fbf589 2013-04-05 21:15:16 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-efb7a187d461ad00431ed381e33ac4fd135a7b7e 2013-04-05 21:13:54 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-f270ecca8ccbfea599bf7d740018d4409cf5353d 2013-04-05 21:26:18 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-f51709b95f9401f34c7ca9f33df0445a5d3bb0ce 2013-04-05 21:20:04 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-f55e86af3a5f2c96bbc6bb2804e5ffc53b54bb72 2013-04-05 21:39:30 ....A 124895 Virusshare.00050/Trojan.Win32.Qhost.afln-f5601d78e0de72209de814e5df3daab6aede6418 2013-04-05 21:44:42 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-f7d541c9177c0f4f6740039e935f13b78a03c6cd 2013-04-05 22:41:10 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-f979837db03eb85d5459389b6ac40c99a2883153 2013-04-05 22:42:56 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-fa5c6a7f199fe957be8637845c794515d3eb181f 2013-04-05 21:11:44 ....A 131963 Virusshare.00050/Trojan.Win32.Qhost.afln-faac6c5e8e53ec574037b0845e13cc1cdfd1806a 2013-04-05 23:05:20 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-fc18afb549203e21cd4c7a269bc93ee7a700ad51 2013-04-05 21:11:26 ....A 131971 Virusshare.00050/Trojan.Win32.Qhost.afln-fc665c486f485d275bcf42d383df1c8428f41ec1 2013-04-05 23:11:06 ....A 96046 Virusshare.00050/Trojan.Win32.Qhost.afnb-049533962f03b483a93c5c8ed96d12ddb6eb65d5 2013-04-05 22:21:00 ....A 96050 Virusshare.00050/Trojan.Win32.Qhost.afnb-0e88f804efc06eabaaa03c9b8044d305bd4ba48e 2013-04-05 23:11:56 ....A 96044 Virusshare.00050/Trojan.Win32.Qhost.afnb-347e96cb0b468d2d0cb73d88a92b7603b3919c0b 2013-04-05 22:42:32 ....A 96050 Virusshare.00050/Trojan.Win32.Qhost.afnb-3bcad8ab5748241b8a76e0404523af4a0b4244a2 2013-04-05 22:42:20 ....A 96044 Virusshare.00050/Trojan.Win32.Qhost.afnb-415066075382f59ef079d5b9c23261cb62e078f2 2013-04-05 21:19:42 ....A 96050 Virusshare.00050/Trojan.Win32.Qhost.afnb-51d3cbed550ddb828acab01065c427165d91cfa8 2013-04-05 23:35:10 ....A 96044 Virusshare.00050/Trojan.Win32.Qhost.afnb-67c9c357df7c2938c0ee7076612f69edd32de995 2013-04-05 22:23:10 ....A 96046 Virusshare.00050/Trojan.Win32.Qhost.afnb-7d7986e70d3d6517db333a89476dcc38a68ec414 2013-04-05 23:52:10 ....A 96044 Virusshare.00050/Trojan.Win32.Qhost.afnb-b6b2950c725cf52fa6cc5411c2f2632e9aea915f 2013-04-05 22:09:40 ....A 96050 Virusshare.00050/Trojan.Win32.Qhost.afnb-bca8b0b57e315d03e2725f8005171cbe372d1220 2013-04-05 22:36:28 ....A 96050 Virusshare.00050/Trojan.Win32.Qhost.afnb-c968193c14a5b205bff898a4f1fdd3f558b738bb 2013-04-05 23:03:52 ....A 96044 Virusshare.00050/Trojan.Win32.Qhost.afnb-dbe33c591b7657473e3ee07dc9827ca1d5ca1011 2013-04-05 22:25:46 ....A 96046 Virusshare.00050/Trojan.Win32.Qhost.afnb-dd066cedbf2a5ffaa376497e42ef8ad506dde204 2013-04-05 22:37:18 ....A 96044 Virusshare.00050/Trojan.Win32.Qhost.afnb-e2250a211df2a95bfb6ce29441402a6b2a2bf0f5 2013-04-05 21:12:34 ....A 96046 Virusshare.00050/Trojan.Win32.Qhost.afnb-fdc1400360b2ac2124965694d86315d052b5145b 2013-04-05 22:18:20 ....A 73728 Virusshare.00050/Trojan.Win32.Qhost.ago-2f99d6f16a9701131dc8d8e43aa17c4add6fee16 2013-04-05 21:30:44 ....A 4140706 Virusshare.00050/Trojan.Win32.Qhost.ahcj-700a4f83adf31cc9a677c660a6b3f86148e18403 2013-04-05 22:44:52 ....A 22016 Virusshare.00050/Trojan.Win32.Qhost.ahgo-eb7c6e05c6892099da1cb24939c35eeaedb3d2c3 2013-04-05 23:42:26 ....A 74276 Virusshare.00050/Trojan.Win32.Qhost.ahkb-0d94064d4ad900a8a382c147d60afe99444efae3 2013-04-05 21:44:06 ....A 86016 Virusshare.00050/Trojan.Win32.Qhost.anf-0e7dee1a8c6f2660252369a876c634481a7f5009 2013-04-05 23:59:20 ....A 355104 Virusshare.00050/Trojan.Win32.Qhost.aqm-3ac96650c6ba51ee0f033a124d5893a6c1798388 2013-04-05 21:39:06 ....A 11167 Virusshare.00050/Trojan.Win32.Qhost.arh-c6d4d0fbe5840d3a357ed701568e3839b75bfee1 2013-04-05 23:07:16 ....A 184848 Virusshare.00050/Trojan.Win32.Qhost.aru-b8ad36cab9d78419456a87432726aab4da312d3f 2013-04-05 23:27:32 ....A 29184 Virusshare.00050/Trojan.Win32.Qhost.asc-1e94cc27a93d48309d5406bd6fbdc39530c3d63f 2013-04-05 21:42:40 ....A 31744 Virusshare.00050/Trojan.Win32.Qhost.axkp-8e787507f5e4b081da9ba03bfae359ebcbcae2c8 2013-04-05 22:41:00 ....A 49152 Virusshare.00050/Trojan.Win32.Qhost.bcsl-266d3450743d35371b270b84296a4c55e7682d8e 2013-04-05 21:25:00 ....A 61440 Virusshare.00050/Trojan.Win32.Qhost.bcve-d7b14e2e0e2c280622290ebf91f0641ed3ee6479 2013-04-05 21:42:40 ....A 10240 Virusshare.00050/Trojan.Win32.Qhost.bfeq-592ca4ec8fb19b6e243e9a66a485e4b4c9b72a21 2013-04-05 22:51:38 ....A 128000 Virusshare.00050/Trojan.Win32.Qhost.bfgo-3ac8368b5093e0abde499591f7b61a8b6cfb0720 2013-04-05 22:15:50 ....A 52736 Virusshare.00050/Trojan.Win32.Qhost.bfgo-e50f8c3e136505eca0704c0c39e9802cc8fbe86a 2013-04-05 21:46:58 ....A 2233018 Virusshare.00050/Trojan.Win32.Qhost.cl-9689f93a84da1aeafe3352ef3cf17d538f0d884b 2013-04-05 23:09:02 ....A 3873 Virusshare.00050/Trojan.Win32.Qhost.dc-79ad7b5b8acf3ef267d3f4078a137477bd0ef7ab 2013-04-05 22:14:42 ....A 889049 Virusshare.00050/Trojan.Win32.Qhost.gh-079e909ed98a097f6970209b6b4b83f862cefe6d 2013-04-05 23:40:34 ....A 32256 Virusshare.00050/Trojan.Win32.Qhost.ip-9185b53d1a814d8a0884367a4293531041f2e916 2013-04-05 21:46:00 ....A 204800 Virusshare.00050/Trojan.Win32.Qhost.it-1957cf5148e86d7d815a493ebdb5557b18e55ce7 2013-04-05 22:02:50 ....A 212992 Virusshare.00050/Trojan.Win32.Qhost.it-1e476c8521ccc8354e498e736341b42b321a5715 2013-04-05 22:59:56 ....A 204800 Virusshare.00050/Trojan.Win32.Qhost.it-abf980ab61a9a3eb03ecdb1146b28ec5ffe0e129 2013-04-05 21:24:28 ....A 212992 Virusshare.00050/Trojan.Win32.Qhost.it-acc5c0fd541eee3c15e19f3475932b8e7900009e 2013-04-05 22:09:50 ....A 212992 Virusshare.00050/Trojan.Win32.Qhost.it-cfe49742bb39806fcd9c972a9d4e2bd6377d5110 2013-04-05 23:49:28 ....A 747345 Virusshare.00050/Trojan.Win32.Qhost.ju-0794e07892867066f954b4fe99942aadaf6a8181 2013-04-05 22:35:20 ....A 6144 Virusshare.00050/Trojan.Win32.Qhost.kk-e1951ea30f573f497b595ca842b01eca009e0b17 2013-04-05 21:56:08 ....A 6144 Virusshare.00050/Trojan.Win32.Qhost.kk-ee2b47ec5a6f8b8bc5fa1c1e6db04f1bb7596ff3 2013-04-05 22:27:06 ....A 226044 Virusshare.00050/Trojan.Win32.Qhost.kqp-447ff97057c3cf983558d8de76d4211ca0ae1f31 2013-04-05 22:48:48 ....A 118792 Virusshare.00050/Trojan.Win32.Qhost.kuu-6497fceeb3aca83dc5ef8cc2ef0b1e3ae99bb7c8 2013-04-05 23:05:38 ....A 11572 Virusshare.00050/Trojan.Win32.Qhost.lfs-f49d4f3017685ab110e1ffa51e3a752857aa27f2 2013-04-05 22:49:44 ....A 52224 Virusshare.00050/Trojan.Win32.Qhost.lmz-5c9c3fc6ff356c5edc4800a4eb9b76556eb4846d 2013-04-05 22:03:56 ....A 40960 Virusshare.00050/Trojan.Win32.Qhost.lpq-4f9f4f104888b8f234c5a483ab029d8dc2d0e8c4 2013-04-05 23:51:40 ....A 338432 Virusshare.00050/Trojan.Win32.Qhost.lpr-f8bc87b1c5ebb1f3b3d5687370e30a6c32be5768 2013-04-05 22:30:20 ....A 14336 Virusshare.00050/Trojan.Win32.Qhost.lxl-d01e3eb308889bc5375166d38d3ba044bb3d7257 2013-04-05 21:36:00 ....A 4701 Virusshare.00050/Trojan.Win32.Qhost.mbs-253148e4e26202d123386dddc49c1078a574cbd3 2013-04-05 22:57:54 ....A 11776 Virusshare.00050/Trojan.Win32.Qhost.mic-a4888ecfe3c8ed9684c5f888e2231d5220d9e120 2013-04-05 23:20:46 ....A 171195 Virusshare.00050/Trojan.Win32.Qhost.mme-1c2ba7b544a08a390c59c56818ba793c131cdab0 2013-04-05 23:40:34 ....A 6516 Virusshare.00050/Trojan.Win32.Qhost.ndu-32dde42004f8e5f4978c3aa02a703762bf1fc5aa 2013-04-06 00:00:54 ....A 821760 Virusshare.00050/Trojan.Win32.Qhost.ngh-85d80a2bc1dc250f3b5eb4381fd2bd925e206d66 2013-04-05 22:44:14 ....A 1353 Virusshare.00050/Trojan.Win32.Qhost.nim-4f4e0173ea8949cedf021fef9058a04f11a7a227 2013-04-05 22:40:46 ....A 172569 Virusshare.00050/Trojan.Win32.Qhost.obe-ea84aa4c9c623b110ac6d1e393af8a34fb92067c 2013-04-05 23:31:10 ....A 66330 Virusshare.00050/Trojan.Win32.Qhost.ojn-344f4599052ea5e6411d3bc0083a9cbc2b7b1bc7 2013-04-05 23:30:50 ....A 70013 Virusshare.00050/Trojan.Win32.Qhost.ojn-7fdfc446a78a5babee3777d60ca852262b38a21d 2013-04-05 21:24:50 ....A 233472 Virusshare.00050/Trojan.Win32.Qhost.ova-0b2d2d38815db534c1176c3c6931e005def65c4c 2013-04-05 22:52:50 ....A 167936 Virusshare.00050/Trojan.Win32.Qhost.ova-6cd3dd0e8916b4ffd29d1070b719a7b366aacb2f 2013-04-05 21:38:02 ....A 200704 Virusshare.00050/Trojan.Win32.Qhost.ova-8990e8945bf90fc01321c67140ff777424156af8 2013-04-05 22:57:58 ....A 114688 Virusshare.00050/Trojan.Win32.Qhost.ova-db2d9468b4e5b36da4c31a34d53938f68f3f2b59 2013-04-05 23:01:56 ....A 151552 Virusshare.00050/Trojan.Win32.Qhost.ova-fb8315b3bd3d026c6e6cfb01536a6c9d180c7cc7 2013-04-05 22:15:42 ....A 23040 Virusshare.00050/Trojan.Win32.Qhost.pi-5626e2d2d5f5167b744c7acc6287f962ddbd37a3 2013-04-05 23:37:28 ....A 122880 Virusshare.00050/Trojan.Win32.Qhost.pnz-aa2da926717d4e68bc1ff2d2c9acaa2747d6595c 2013-04-05 23:29:16 ....A 140368 Virusshare.00050/Trojan.Win32.Qhost.qpb-0b9db6b248005a7d1361d9c80ab5534eee1573e9 2013-04-05 22:27:52 ....A 425984 Virusshare.00050/Trojan.Win32.Qhost.qre-0ed3352ab1f1e30015bedbacc4b3280d3ace4227 2013-04-05 21:51:24 ....A 1158144 Virusshare.00050/Trojan.Win32.Qhost.qre-15b69b4ffde15c8541adff5993a8f83afbc12bf2 2013-04-05 23:28:28 ....A 491520 Virusshare.00050/Trojan.Win32.Qhost.qre-187262ed8e31a6f6e0c7a2afba42fb5a11a62ced 2013-04-05 22:14:08 ....A 735754 Virusshare.00050/Trojan.Win32.Qhost.qre-565af00403716ba8d2a69524033f45f6e8dd6061 2013-04-05 22:50:52 ....A 74109 Virusshare.00050/Trojan.Win32.Qhost.qre-a83443cb66842b63c663d0ee787c3802319d504c 2013-04-05 22:25:38 ....A 184320 Virusshare.00050/Trojan.Win32.Qhost.qre-bc4df467bd8ef2b852d8346cf69dbd42f9d80c22 2013-04-05 22:00:34 ....A 137216 Virusshare.00050/Trojan.Win32.Qhost.qtg-12252fbd86640086194aa1182575a207958f1e57 2013-04-05 22:24:30 ....A 634384 Virusshare.00050/Trojan.Win32.Qhost.quc-05d0833ab62f00aa3c5cf980da243ae6cba42b7a 2013-04-05 23:58:38 ....A 81983 Virusshare.00050/Trojan.Win32.Qhost.quc-9c4359e51042f93391cb401005442aeb7fdeb319 2013-04-05 21:16:40 ....A 22528 Virusshare.00050/Trojan.Win32.Qhost.qvz-9a5e9044e097cf0666ff594646c9aa35b8827db2 2013-04-05 23:56:46 ....A 64512 Virusshare.00050/Trojan.Win32.Qhost.qye-22b6d0c62e73c1eb19cb8ade61d02279ab625ede 2013-04-05 22:53:08 ....A 102912 Virusshare.00050/Trojan.Win32.Qhost.qye-44df97764456c29dd1b5e940cb21c59e15336553 2013-04-05 23:08:56 ....A 97280 Virusshare.00050/Trojan.Win32.Qhost.qye-4a4d08e0cc7120a119ea205ef82dcfe6c59c6ee7 2013-04-05 23:56:22 ....A 237568 Virusshare.00050/Trojan.Win32.Qhost.qye-77c8ed44c62dc3685d5c5591e8649dbeeeec489f 2013-04-05 22:42:58 ....A 115200 Virusshare.00050/Trojan.Win32.Qhost.qye-e5724dc052a8771e1c347603bd1cdb941f675bf2 2013-04-05 21:54:10 ....A 420633 Virusshare.00050/Trojan.Win32.Qhost.zhi-41ad13916bd1eeede9a27204fa48ea4507cce7dd 2013-04-05 22:13:40 ....A 2048 Virusshare.00050/Trojan.Win32.QuickBrowser.c-d50966093ed30f322f4fe607bd1e00a895814f23 2013-04-05 23:45:44 ....A 331776 Virusshare.00050/Trojan.Win32.RASFlooder.b-ec321689f217f6290e43118df29a9de592e1bfe2 2013-04-05 23:01:52 ....A 32768 Virusshare.00050/Trojan.Win32.Ragterneb.agw-6537b8953b279ad3b64eaee1051594c3e1fd7836 2013-04-05 22:17:06 ....A 57512 Virusshare.00050/Trojan.Win32.Ragterneb.bex-ec12bf3ddb5a58a75ea2aa5f82ba64f7d4a54199 2013-04-05 22:14:08 ....A 115352 Virusshare.00050/Trojan.Win32.Ramnit.eko-fb5a06914ceac7c4713e75e94d266f142a910d47 2013-04-05 23:31:22 ....A 221184 Virusshare.00050/Trojan.Win32.Razy.aby-118f00b075d779a07e133c2440ccd148df57504e 2013-04-05 21:22:16 ....A 221184 Virusshare.00050/Trojan.Win32.Razy.aby-1d16c4e9b87a0e42ad1c25dc54d513505ec2c548 2013-04-05 22:05:12 ....A 217088 Virusshare.00050/Trojan.Win32.Razy.aif-4e03e568941d1951dbbce5baa2ae0f88b6257c88 2013-04-05 22:08:52 ....A 217088 Virusshare.00050/Trojan.Win32.Razy.aif-553f069bcbefd8555fbfcd8efc74eb2481be9076 2013-04-05 22:03:38 ....A 217088 Virusshare.00050/Trojan.Win32.Razy.aif-5ec1e18bedd5067c19230019bab024b8581554e7 2013-04-05 23:50:26 ....A 217088 Virusshare.00050/Trojan.Win32.Razy.aif-7cc0c0eda816d8b508e8e0192185ec0f75448300 2013-04-05 23:23:20 ....A 217088 Virusshare.00050/Trojan.Win32.Razy.aif-c5a3f4cad11769e6e8b7c412bad9d4568afa5349 2013-04-05 22:11:08 ....A 217088 Virusshare.00050/Trojan.Win32.Razy.aif-cebd1c7d09a26634558a8dc19d8105c475cbce51 2013-04-05 23:54:54 ....A 424960 Virusshare.00050/Trojan.Win32.Reconyc.axnn-4536c239244ee5166d750c1a68d06f5af369150c 2013-04-05 23:26:56 ....A 2109440 Virusshare.00050/Trojan.Win32.Reconyc.ayni-3537b0bc215eeeba1c189e2e14fc7435a5910204 2013-04-05 22:54:30 ....A 69632 Virusshare.00050/Trojan.Win32.Reconyc.cfyl-0fb8a47874290bf9afe520054f55fa1b54e648c5 2013-04-05 21:49:52 ....A 213339 Virusshare.00050/Trojan.Win32.Reconyc.chqh-15680864256c707050a771ee31901d1e1e2baa72 2013-04-05 23:02:16 ....A 1042432 Virusshare.00050/Trojan.Win32.Reconyc.chzt-7abf8f0fcc395b058b84a07012cd18019134e463 2013-04-05 23:05:02 ....A 221184 Virusshare.00050/Trojan.Win32.Reconyc.cigc-a29f44d3f938195e9eb8829bebbb243475edc79a 2013-04-05 22:21:46 ....A 294912 Virusshare.00050/Trojan.Win32.Reconyc.ciqw-2028c446b8185457006d1f7b76c484f57ce117d5 2013-04-05 21:21:58 ....A 904123 Virusshare.00050/Trojan.Win32.Reconyc.dqss-1bd35a60554382be13cdd3548ddb68120d1b4c15 2013-04-05 23:04:32 ....A 1064960 Virusshare.00050/Trojan.Win32.Reconyc.dqss-6e0d1eedb51ebe4b49de50a6573de9abdc72aba8 2013-04-05 23:54:28 ....A 878085 Virusshare.00050/Trojan.Win32.Reconyc.dqss-9fe14b630031f46564874d70c772aff434c28c54 2013-04-05 21:53:28 ....A 995328 Virusshare.00050/Trojan.Win32.Reconyc.dqss-e6a6dbe20c1e10e7e1a15c000c9eb48692f66c28 2013-04-05 23:29:22 ....A 1064960 Virusshare.00050/Trojan.Win32.Reconyc.dqss-fca13bdc171b750b434a20ac01292366f9d50913 2013-04-05 23:07:42 ....A 431676 Virusshare.00050/Trojan.Win32.Reconyc.egce-44e703e7ddafe82e6bbdc119760a07f69471ca32 2013-04-05 22:18:40 ....A 112647 Virusshare.00050/Trojan.Win32.Reconyc.egxn-3ede037a02d5e5d942ccb62d85187c7c8372f672 2013-04-05 21:14:30 ....A 292352 Virusshare.00050/Trojan.Win32.Reconyc.ehez-559468271c8bb817fea0f9488665a35e4d32a59d 2013-04-05 22:59:36 ....A 864256 Virusshare.00050/Trojan.Win32.Reconyc.ehwo-1c8a36e66a211fc6310a6d3ace0f001835e8cd7d 2013-04-05 22:18:50 ....A 49152 Virusshare.00050/Trojan.Win32.Reconyc.ehyg-566957a9f904f6a6f0a66deaed2ccda5977d62a9 2013-04-05 21:21:44 ....A 82316 Virusshare.00050/Trojan.Win32.Reconyc.ekcl-be7e746817d6860ef1e761fa14fa31958024d38a 2013-04-05 23:03:16 ....A 82778 Virusshare.00050/Trojan.Win32.Reconyc.ekcl-d7a159948c1e551271a3c5dea3cec7ed68eb2ca4 2013-04-05 23:34:50 ....A 401064 Virusshare.00050/Trojan.Win32.Reconyc.ekem-d7e3c03b981eba760509dff857f4873d54085e87 2013-04-05 21:37:16 ....A 197616 Virusshare.00050/Trojan.Win32.Reconyc.ekeo-8ad6a33d5d7008ab36cf209fd6c51278c7aaca9b 2013-04-05 22:40:20 ....A 626688 Virusshare.00050/Trojan.Win32.Reconyc.ekhq-b940868bf06d8bb74fd35de9ef6a61730f86463e 2013-04-05 23:12:46 ....A 119296 Virusshare.00050/Trojan.Win32.Reconyc.esng-9ec4351f4cb0285ec6873f552182248d50c13c2c 2013-04-05 22:31:06 ....A 50045 Virusshare.00050/Trojan.Win32.Reconyc.etgu-c0b860ff8c0b2723a608e4009ecfb345d2afa598 2013-04-05 22:19:42 ....A 176128 Virusshare.00050/Trojan.Win32.Reconyc.etki-021ecc78444a4c7bcc0cfe191abe0403b1a2d632 2013-04-05 21:19:42 ....A 143360 Virusshare.00050/Trojan.Win32.Reconyc.etki-0d4bac84a187f8e65007700f5722119959613be2 2013-04-05 22:25:02 ....A 160174 Virusshare.00050/Trojan.Win32.Reconyc.etki-3236aec5696f4da6454d0e4770e7338f6b4a59c9 2013-04-05 23:54:28 ....A 160424 Virusshare.00050/Trojan.Win32.Reconyc.etki-3f3344b878dca00c57f2c45bc7a8bbaff332c9b5 2013-04-05 23:03:16 ....A 131072 Virusshare.00050/Trojan.Win32.Reconyc.etki-51eb1010b5cd78531a8b95cbb4df6e032373ba7f 2013-04-05 22:26:24 ....A 382894 Virusshare.00050/Trojan.Win32.Reconyc.etki-6f910fd12f4308cdc69540a950f6685ee533e281 2013-04-05 23:15:42 ....A 788910 Virusshare.00050/Trojan.Win32.Reconyc.etki-8cbc8924df81b6d6c86dc07bea089324121cfb3a 2013-04-05 21:54:58 ....A 172570 Virusshare.00050/Trojan.Win32.Reconyc.etki-e3a2e024de1762a0d1615b93961004f65a4f495e 2013-04-05 23:14:46 ....A 65536 Virusshare.00050/Trojan.Win32.Reconyc.etra-7ffc4da3865f0dcc7c842f1b62a8147eebdd4416 2013-04-05 23:51:56 ....A 701472 Virusshare.00050/Trojan.Win32.Reconyc.ettl-50dcf2741f58c3a61576d08e95479f93c217b113 2013-04-05 23:37:44 ....A 1463076 Virusshare.00050/Trojan.Win32.Reconyc.ettl-a63cfc42e81a0121ec0cf8aa9b9fe3883bc82b03 2013-04-05 22:13:44 ....A 1617700 Virusshare.00050/Trojan.Win32.Reconyc.ettl-d14a69739ca4b3ef459644dff1d0683779133a7f 2013-04-05 21:19:00 ....A 1285935 Virusshare.00050/Trojan.Win32.Reconyc.ettl-db6c15ba4b1c1bae43b9510cdcf8299030f36bf0 2013-04-05 23:57:36 ....A 115712 Virusshare.00050/Trojan.Win32.Reconyc.euea-1856580f97148a08c7914b7e6097b0342e6bdd69 2013-04-05 23:31:00 ....A 1594098 Virusshare.00050/Trojan.Win32.Reconyc.fizu-f277077e2baa50fd7768803c78f6d6dfb6a4675c 2013-04-05 23:22:32 ....A 87068 Virusshare.00050/Trojan.Win32.Reconyc.fjcd-8f505c4eb585d6b902f1aafbd243c4576bcf73d4 2013-04-05 22:51:48 ....A 77967 Virusshare.00050/Trojan.Win32.Reconyc.fkte-bbdbae112563b3448aec34e0bad02c7bc03a45e2 2013-04-05 23:34:20 ....A 523776 Virusshare.00050/Trojan.Win32.Reconyc.fmpl-70a49154fe205cae1866d22adfbb27b528e25d52 2013-04-05 22:49:32 ....A 119165 Virusshare.00050/Trojan.Win32.Reconyc.fpeq-6fd775c6c83f22831cd28525db74a1f4440aa9f5 2013-04-05 23:39:24 ....A 286720 Virusshare.00050/Trojan.Win32.Reconyc.fpws-086dbfc8c7e845be8829050f6f2ca20c0d615f48 2013-04-05 23:55:34 ....A 116339 Virusshare.00050/Trojan.Win32.Reconyc.ftgw-8acedded59407d3ed1cccfcb90969fd3c0c79ea0 2013-04-05 22:26:36 ....A 116239 Virusshare.00050/Trojan.Win32.Reconyc.ftgw-c3b59442cafef2be26a7ea0e92215b262d20b2e0 2013-04-05 22:09:36 ....A 84738 Virusshare.00050/Trojan.Win32.Reconyc.fure-30489508fece5cdd08db01a15b83a3de542a12b6 2013-04-05 23:00:58 ....A 85719 Virusshare.00050/Trojan.Win32.Reconyc.fure-308439bd46f09e2c762e70c8d9a3ebf9eb527fcf 2013-04-05 22:18:16 ....A 82503 Virusshare.00050/Trojan.Win32.Reconyc.fure-a2d9c98b73f9a40c722569aab683b8997acf3e36 2013-04-05 22:03:12 ....A 362496 Virusshare.00050/Trojan.Win32.Reconyc.fure-a4c186c77c2e1414324a184f467518cd3bc36fb5 2013-04-05 22:39:50 ....A 81090 Virusshare.00050/Trojan.Win32.Reconyc.fure-ab5b9c0fb18c595a4a0ed840704555a5d6b67fb3 2013-04-05 22:32:52 ....A 81529 Virusshare.00050/Trojan.Win32.Reconyc.fure-af5b8a42ffc0f814d9f7e0a8875cda7d4f998eb3 2013-04-05 23:15:38 ....A 84444 Virusshare.00050/Trojan.Win32.Reconyc.fure-ced96725becb3b929c0ee9fafbb150a9bb8ea9cb 2013-04-05 23:53:24 ....A 83882 Virusshare.00050/Trojan.Win32.Reconyc.fure-d363519a158c2ecb8e8eed638967c47c485af7a4 2013-04-05 22:37:40 ....A 143631 Virusshare.00050/Trojan.Win32.Reconyc.fvgx-066d6a50137457e2b436ff8236989601d8d1deef 2013-04-05 23:02:58 ....A 423455 Virusshare.00050/Trojan.Win32.Reconyc.fwre-aa616df3bedcf04dbd7c31cf08b300e15cbb94ff 2013-04-05 22:16:30 ....A 188442 Virusshare.00050/Trojan.Win32.Reconyc.fwum-33d1c18a2535e10ff48ecb82b62b5ebe3f7236dd 2013-04-05 21:49:52 ....A 180224 Virusshare.00050/Trojan.Win32.Reconyc.fwuq-f48da11a9ea4fb91ce4bc7b8cc17a02f44b09e9c 2013-04-05 23:37:34 ....A 40991 Virusshare.00050/Trojan.Win32.Reconyc.fwxs-34e5309088ea1ddd2d672ef3680db42f34205e93 2013-04-05 21:52:00 ....A 4111560 Virusshare.00050/Trojan.Win32.Reconyc.fwxs-b6d5fcacbf93b783d7abe43042f6fd5d9bee6f81 2013-04-05 22:10:24 ....A 221664 Virusshare.00050/Trojan.Win32.Reconyc.fxms-7d7fc641574f82c6cd83a1fa52fcffe29169889b 2013-04-05 22:15:44 ....A 225280 Virusshare.00050/Trojan.Win32.Reconyc.fxms-c576da414d4248fd5ace674c4812c564d72fe206 2013-04-05 21:47:48 ....A 289280 Virusshare.00050/Trojan.Win32.Reconyc.fxmt-aa93f91682748c3ccd89fb7a9198924fc8a5f5e9 2013-04-05 23:27:24 ....A 289280 Virusshare.00050/Trojan.Win32.Reconyc.fxmt-d138c22c41079290617fae11688a636384fff17f 2013-04-05 22:03:24 ....A 282112 Virusshare.00050/Trojan.Win32.Reconyc.fxmt-eb554148236b09e60b6b6ce16847dcf3afd55a6f 2013-04-05 22:41:24 ....A 821792 Virusshare.00050/Trojan.Win32.Reconyc.fxug-fb5c8ff1b174df16bff5c2dd2702259383d00ab2 2013-04-05 23:41:44 ....A 315392 Virusshare.00050/Trojan.Win32.Reconyc.fxvn-cea928d2cbdf6d9dbf15a1979d822e04b333b235 2013-04-05 22:34:04 ....A 825882 Virusshare.00050/Trojan.Win32.Reconyc.fyan-72debd6947be879f69fe1da16ea3c9de20c2d5b5 2013-04-05 22:39:50 ....A 825882 Virusshare.00050/Trojan.Win32.Reconyc.fyan-d6a9ae2953985b225ff6d02eed57454a150f1793 2013-04-05 23:01:26 ....A 44032 Virusshare.00050/Trojan.Win32.Reconyc.fyck-3fbf4c812901ef6edd5c75c2fac84b7384d31056 2013-04-05 23:09:18 ....A 94208 Virusshare.00050/Trojan.Win32.Reconyc.fyck-82cf3459253ad53093df10bf98a595c50421f067 2013-04-05 22:13:56 ....A 94208 Virusshare.00050/Trojan.Win32.Reconyc.fyck-cbebbda1ab6abaddfb0f4ac460692b35011a4b32 2013-04-05 23:28:38 ....A 44032 Virusshare.00050/Trojan.Win32.Reconyc.fyck-d7363e135c0eb0919dbbc309b63aa25812a161cf 2013-04-05 21:33:50 ....A 422427 Virusshare.00050/Trojan.Win32.Reconyc.fyeh-abc47bfede702ffdcacba0e48b82c620b3de2a8a 2013-04-05 22:18:26 ....A 6159573 Virusshare.00050/Trojan.Win32.Reconyc.gaob-b3501f5e83d6b9986ef19c7c13067d1f254cab26 2013-04-05 21:08:06 ....A 72321 Virusshare.00050/Trojan.Win32.Reconyc.gbvv-a100fd50f2b5e8ad61069517cfc63eaa92584d83 2013-04-05 23:06:10 ....A 544068 Virusshare.00050/Trojan.Win32.Reconyc.gunk-023f6f82349459a472cd98a9f3851e4196cd905f 2013-04-05 23:41:54 ....A 402071 Virusshare.00050/Trojan.Win32.Reconyc.gunk-04e812766cb14e0762fe60d79381631f9a753bc8 2013-04-05 23:02:20 ....A 322080 Virusshare.00050/Trojan.Win32.Reconyc.gunk-0947d6544f2060da30d4f125aee1c4fc3e38946e 2013-04-05 23:25:16 ....A 288184 Virusshare.00050/Trojan.Win32.Reconyc.gunk-0d0c5470ac7b5dc30731ac2ad434438092cb0eef 2013-04-05 21:20:36 ....A 355376 Virusshare.00050/Trojan.Win32.Reconyc.gunk-17db12879f6a9cdf103ffd90a4f70050cf577554 2013-04-05 21:56:18 ....A 310514 Virusshare.00050/Trojan.Win32.Reconyc.gunk-194de53282ea2772488f2c40f6190135b57ce51f 2013-04-05 23:27:48 ....A 491603 Virusshare.00050/Trojan.Win32.Reconyc.gunk-2af5f090cc55df4264a87a9152ad99c91489a90d 2013-04-05 21:19:50 ....A 444731 Virusshare.00050/Trojan.Win32.Reconyc.gunk-2ca0783114ff3988f38701ab776c33f5aaec4602 2013-04-05 21:49:22 ....A 382602 Virusshare.00050/Trojan.Win32.Reconyc.gunk-411af3f418d80237a6e1d7aedf5129ccd715f388 2013-04-05 21:10:28 ....A 553403 Virusshare.00050/Trojan.Win32.Reconyc.gunk-45ca74eac37eb94dc567c1e6359212aec941e0d2 2013-04-05 23:02:06 ....A 481618 Virusshare.00050/Trojan.Win32.Reconyc.gunk-502cc77e623a8ce3e241de0a90a3eb3b1bb74039 2013-04-05 21:48:34 ....A 552697 Virusshare.00050/Trojan.Win32.Reconyc.gunk-58312ef9611c23094255007717e5c6bf44dad22c 2013-04-05 22:02:46 ....A 511336 Virusshare.00050/Trojan.Win32.Reconyc.gunk-5a7264d745e4182d20f1f8909e405d117f0eb972 2013-04-05 22:01:12 ....A 421310 Virusshare.00050/Trojan.Win32.Reconyc.gunk-5d492ffacf7f87cbd1566dfc0ba515277986255c 2013-04-05 23:59:36 ....A 421242 Virusshare.00050/Trojan.Win32.Reconyc.gunk-5e07bd9267e43bcc10d5040a87e44d0270245039 2013-04-05 21:43:20 ....A 547080 Virusshare.00050/Trojan.Win32.Reconyc.gunk-6dd6ff7d071f0eea753f515987d6112102456ec9 2013-04-05 23:44:18 ....A 658534 Virusshare.00050/Trojan.Win32.Reconyc.gunk-6e4584931ca79f816fa5329105bbd26b3c0a8a54 2013-04-05 21:25:20 ....A 280321 Virusshare.00050/Trojan.Win32.Reconyc.gunk-6e9864c8c787755a5c50b206f73697562e0fd306 2013-04-05 21:30:48 ....A 641633 Virusshare.00050/Trojan.Win32.Reconyc.gunk-73ecbf75a0218d7753d970dce357f8ca2813f158 2013-04-05 23:44:56 ....A 346653 Virusshare.00050/Trojan.Win32.Reconyc.gunk-7d82e2bb5e45b028baadcb37e65422dd8eaf4995 2013-04-05 21:34:54 ....A 316429 Virusshare.00050/Trojan.Win32.Reconyc.gunk-8863094cd1659c79789c28fbff8fb47b81b301ad 2013-04-05 23:00:20 ....A 405650 Virusshare.00050/Trojan.Win32.Reconyc.gunk-984e6bb1db4d796425a88f4d6d24194231adb4b6 2013-04-05 21:39:10 ....A 445268 Virusshare.00050/Trojan.Win32.Reconyc.gunk-ac14454b13f6ace3f68d24b2279bce71a0eca0c0 2013-04-05 23:59:38 ....A 430399 Virusshare.00050/Trojan.Win32.Reconyc.gunk-b809a2af929080f931f324fe56ab1f2239670aec 2013-04-05 22:09:34 ....A 510225 Virusshare.00050/Trojan.Win32.Reconyc.gunk-b9bf6cf589beff338fbd73a4a986de5601e2a8da 2013-04-05 23:03:30 ....A 279329 Virusshare.00050/Trojan.Win32.Reconyc.gunk-e98c169e211016ff0ffa1a41216c9e50c08027c6 2013-04-05 23:21:46 ....A 292215 Virusshare.00050/Trojan.Win32.Reconyc.gunk-f3d9f6f4393391e8f4aa9c6104061ae994765987 2013-04-05 21:13:22 ....A 466742 Virusshare.00050/Trojan.Win32.Reconyc.gunk-fed2ea3b12feee9db85596a67551e1dd464d517c 2013-04-05 23:51:08 ....A 510079 Virusshare.00050/Trojan.Win32.Reconyc.gunk-ff7c8718e81fc024f75ab5e96bfbfa5a5181c940 2013-04-05 23:03:40 ....A 188416 Virusshare.00050/Trojan.Win32.Reconyc.ivis-8566a72916bd7551d515f2b96b22a9f69f6707d1 2013-04-05 22:58:26 ....A 5307904 Virusshare.00050/Trojan.Win32.Reconyc.iviu-f28106b813f77bb0945996bd7f9d7557d99e0f85 2013-04-05 21:50:06 ....A 8192 Virusshare.00050/Trojan.Win32.RedBlood.21-ba27f6cbb9a35026f110ed72a888c5b63194d1e1 2013-04-05 23:26:38 ....A 123766 Virusshare.00050/Trojan.Win32.Redosdru.aad-2d7fa4a9ce69392e618cb1b074ef624cea3d07f4 2013-04-05 22:17:46 ....A 119973 Virusshare.00050/Trojan.Win32.Redosdru.vop-d5ac435552beef4ebfec4b4c7c4774fc7fd2657b 2013-04-05 21:51:46 ....A 119974 Virusshare.00050/Trojan.Win32.Redosdru.vop-f54a26de200c042f4be75e21481291c468a0ab1c 2013-04-05 22:20:52 ....A 153765 Virusshare.00050/Trojan.Win32.Redosdru.yr-29738a5f753651c081b0c460dab21b471fa3620b 2013-04-05 22:47:10 ....A 229244 Virusshare.00050/Trojan.Win32.Refroso.aagp-68df6587727490a1a8706ca6982ab39166fe00aa 2013-04-05 21:57:40 ....A 99328 Virusshare.00050/Trojan.Win32.Refroso.aagp-d8340f9b29ff0ed0c1bff49b8ceae7caecf87789 2013-04-05 21:53:38 ....A 53629 Virusshare.00050/Trojan.Win32.Refroso.acbk-2be5600236f77fb571b43e78d00582e91cb31b7a 2013-04-05 22:40:14 ....A 112366 Virusshare.00050/Trojan.Win32.Refroso.acsp-a8a59755c0d7ebdc166e9a45bdbbdb88c5fc84e9 2013-04-05 23:24:20 ....A 87058 Virusshare.00050/Trojan.Win32.Refroso.acsp-ad96d65b084746ec45eccc55816eb7f9221abb74 2013-04-05 22:18:42 ....A 40960 Virusshare.00050/Trojan.Win32.Refroso.afcq-049e354dbdcfeae30cd6f93a2a3f3d602882bea9 2013-04-05 23:01:28 ....A 196608 Virusshare.00050/Trojan.Win32.Refroso.aff-b6764348725c6c2e8357b6fab53e87a3da2b5165 2013-04-05 21:47:54 ....A 82608 Virusshare.00050/Trojan.Win32.Refroso.ahhe-124890e65e440c5e21e2d2bc1ea867baebcda391 2013-04-05 21:31:06 ....A 92818 Virusshare.00050/Trojan.Win32.Refroso.ahhe-2bab7b5503f4992681abf3e02415b083195c5d25 2013-04-05 21:21:54 ....A 58096 Virusshare.00050/Trojan.Win32.Refroso.ahhe-95985ed39844dcaa23961bc5898aaa0ce22baa2c 2013-04-05 23:07:08 ....A 58128 Virusshare.00050/Trojan.Win32.Refroso.ahhe-ae9257de18a91be0457e0f2340c367a608395808 2013-04-05 22:15:08 ....A 73833 Virusshare.00050/Trojan.Win32.Refroso.ahhe-cb6e270eb1f6ea353aaaf625ac2bbbcc16a1cbb7 2013-04-05 21:32:46 ....A 58670 Virusshare.00050/Trojan.Win32.Refroso.ahhe-f4f7bff45d126901b832b70a369fd6d4464e3d5d 2013-04-05 21:52:08 ....A 117088 Virusshare.00050/Trojan.Win32.Refroso.ahkp-f20d3ef3ed3dde0743c5cc7189fa4f93049a7206 2013-04-05 23:02:20 ....A 94077 Virusshare.00050/Trojan.Win32.Refroso.andc-194f3d034b57fe0945ff573ecb5f273288f3681b 2013-04-05 21:57:20 ....A 87900 Virusshare.00050/Trojan.Win32.Refroso.apeo-e61b669cc44cb68b7866c061432d1992b13111fc 2013-04-05 23:14:42 ....A 89960 Virusshare.00050/Trojan.Win32.Refroso.aqix-9a41e93c43e1c2745aea151666807b38dfff39b2 2013-04-05 23:45:26 ....A 81077 Virusshare.00050/Trojan.Win32.Refroso.arqf-861b7a15f82acf71f75e4b7e8fc8623f2f4ff3da 2013-04-05 23:18:36 ....A 56034 Virusshare.00050/Trojan.Win32.Refroso.arqf-b33c36c7bbda72f7ea013c55040358a80b91c8a2 2013-04-05 21:25:14 ....A 274432 Virusshare.00050/Trojan.Win32.Refroso.artm-a6e20af86d71f59716bc6e63608534803f1f87c0 2013-04-05 22:14:02 ....A 53831 Virusshare.00050/Trojan.Win32.Refroso.asbf-10b45a7d356842f0abde3a39bba8df7dbefdb3b6 2013-04-05 22:05:14 ....A 35328 Virusshare.00050/Trojan.Win32.Refroso.asbf-398598cd881ff539fc133f2511acbe7753c41b50 2013-04-05 23:22:36 ....A 103457 Virusshare.00050/Trojan.Win32.Refroso.asbf-415bfac43e6ad6843c4de9b63bb9664a52765677 2013-04-05 23:35:10 ....A 54608 Virusshare.00050/Trojan.Win32.Refroso.asbf-5ad745b3dcb5d6126db915d72526e30872e0ceb8 2013-04-05 23:10:42 ....A 76288 Virusshare.00050/Trojan.Win32.Refroso.asbf-7e11f535ca11631200b67b1d220906c6255f4c69 2013-04-05 23:47:40 ....A 188752 Virusshare.00050/Trojan.Win32.Refroso.asbf-8d9f2068a11dc0f960f7d60494f5a341ab41aa74 2013-04-05 21:23:34 ....A 90836 Virusshare.00050/Trojan.Win32.Refroso.asbf-9b3205ba5f05dd0e080786002b46822104813c00 2013-04-05 22:39:02 ....A 51101 Virusshare.00050/Trojan.Win32.Refroso.asbf-cf63b4fee79c7c050a89aefe00ba80e647aadb33 2013-04-05 23:37:04 ....A 81280 Virusshare.00050/Trojan.Win32.Refroso.asbf-d253bb0e392aa6fdebb86d1a891ffbc498dbfe7b 2013-04-05 22:45:28 ....A 51069 Virusshare.00050/Trojan.Win32.Refroso.asbf-eb813af2cfa5c068ffdd802c2529d9ccd668ee68 2013-04-05 23:35:44 ....A 77874 Virusshare.00050/Trojan.Win32.Refroso.asbf-f2270337090f0dd8b7e54d2bdad0f089d7dfd188 2013-04-05 21:56:46 ....A 73728 Virusshare.00050/Trojan.Win32.Refroso.asbf-f8c1251bb1caaee7e2caec8947e061bc8bf657f3 2013-04-05 23:08:08 ....A 27136 Virusshare.00050/Trojan.Win32.Refroso.ayz-d0f128bbbe3c7b92ca9667ad6db0a1a56cd57493 2013-04-05 22:04:46 ....A 82234 Virusshare.00050/Trojan.Win32.Refroso.ayz-e404f949734b90494de9f6269e19aa2c4ffb110d 2013-04-05 21:54:42 ....A 196608 Virusshare.00050/Trojan.Win32.Refroso.bblo-7cef0fce1d265fa9325fa7a1fc129813d8ed5d94 2013-04-05 22:36:42 ....A 417181 Virusshare.00050/Trojan.Win32.Refroso.bczh-6ca2c05f91efc778430db702f6cffcd5ef5e3263 2013-04-05 21:42:00 ....A 54141 Virusshare.00050/Trojan.Win32.Refroso.bex-05b839e18552d74762e12a7221941c522e89bafb 2013-04-05 22:30:02 ....A 373312 Virusshare.00050/Trojan.Win32.Refroso.bghc-ba1367391ca23e843fbc5809394c90e37c641a97 2013-04-05 23:18:48 ....A 197189 Virusshare.00050/Trojan.Win32.Refroso.bjei-1733ff6534a2dd72ac2ac311bc00906db02e5cb3 2013-04-05 21:13:10 ....A 207773 Virusshare.00050/Trojan.Win32.Refroso.bmau-51ff34faf6e37a9e4a76a868a975daf826738376 2013-04-05 22:13:14 ....A 97031 Virusshare.00050/Trojan.Win32.Refroso.bmau-f322227ef307d0c40a6a3dae53a80b990a699a5c 2013-04-05 23:01:46 ....A 73728 Virusshare.00050/Trojan.Win32.Refroso.bmgk-2332fa55889cc98afd545f59fe309a3b279ee92d 2013-04-05 22:45:34 ....A 89600 Virusshare.00050/Trojan.Win32.Refroso.bmgk-9d8f24e93724d66a32e28f3aa0dc32ac7b8fb711 2013-04-05 22:04:14 ....A 611051 Virusshare.00050/Trojan.Win32.Refroso.bnpt-312aef0d62dd6c62a46f149e154ebea86d251df9 2013-04-05 21:26:36 ....A 61806 Virusshare.00050/Trojan.Win32.Refroso.boje-257c18f95f5fec555092b74d31a1db70ad02594d 2013-04-05 21:17:50 ....A 205693 Virusshare.00050/Trojan.Win32.Refroso.bpfn-9c9cf17ebbdf4935c87f440acea2363200cfb209 2013-04-05 21:54:06 ....A 2284126 Virusshare.00050/Trojan.Win32.Refroso.bsp-03ff7a513ae8c39ab3bf7534bd3458ccb90e0f4d 2013-04-05 22:28:22 ....A 367198 Virusshare.00050/Trojan.Win32.Refroso.bsp-0e8d7d5c6c6dd8761c2cc0c75e18b92ee159a18d 2013-04-05 22:32:06 ....A 134750 Virusshare.00050/Trojan.Win32.Refroso.bsp-0e9edd05e42a1783f6166e609dfa938cdf129d35 2013-04-05 23:57:40 ....A 346718 Virusshare.00050/Trojan.Win32.Refroso.bsp-3b4c632f59d426f92f992d74401197808105be0e 2013-04-05 23:47:44 ....A 94166 Virusshare.00050/Trojan.Win32.Refroso.bsp-4bd50a9d71900890dc5a44bae9f8857cbb7916fc 2013-04-05 21:32:06 ....A 73822 Virusshare.00050/Trojan.Win32.Refroso.bsp-4fad1d1d36e11f934ed8f597688110a6bd73c905 2013-04-05 21:54:32 ....A 36958 Virusshare.00050/Trojan.Win32.Refroso.bsp-61219391e9cc1c928cf54a650da04f30eb9ae0f9 2013-04-05 21:13:26 ....A 143966 Virusshare.00050/Trojan.Win32.Refroso.bsp-7207c744e4fccb6b98663222d234156af294e9e0 2013-04-05 23:59:50 ....A 158814 Virusshare.00050/Trojan.Win32.Refroso.bsp-7d260928368f5d3deec46bbbaeb6c976d57d8a24 2013-04-06 00:00:58 ....A 387086 Virusshare.00050/Trojan.Win32.Refroso.bsp-7da3abc8fbda20458c55e1000aff349400741f0c 2013-04-05 22:19:38 ....A 348766 Virusshare.00050/Trojan.Win32.Refroso.bsp-7fddbd69e7efa38b74d2d14594b1b025ce306497 2013-04-05 22:43:12 ....A 108638 Virusshare.00050/Trojan.Win32.Refroso.bsp-986246348ec50ce03523caf1a974fab19873cb89 2013-04-05 21:51:36 ....A 271454 Virusshare.00050/Trojan.Win32.Refroso.bsp-b2c5b09f2d9e98c7ef4a87805c1d4f6ce1ec4016 2013-04-05 21:52:38 ....A 242659 Virusshare.00050/Trojan.Win32.Refroso.bsp-ba65a5660bea1861bdb87e76445353c07c874c5c 2013-04-05 21:14:56 ....A 43717 Virusshare.00050/Trojan.Win32.Refroso.bsp-ca3a507b3cabf9e3130029f26e3b8c9383d6d114 2013-04-05 22:33:16 ....A 125022 Virusshare.00050/Trojan.Win32.Refroso.bsp-ce930e311aaea10929564b53f07b5a0b3d85a27b 2013-04-05 23:25:46 ....A 600158 Virusshare.00050/Trojan.Win32.Refroso.bsp-d539b811ef70b0ba4079cf0e40a7a8148e7afcca 2013-04-05 23:22:12 ....A 78942 Virusshare.00050/Trojan.Win32.Refroso.bsp-da81c01569436538424ae3c7c1489ff8fa356086 2013-04-05 23:42:34 ....A 233566 Virusshare.00050/Trojan.Win32.Refroso.bsp-e13ec3b554ed0e08a12aca140d9202ee1bc07dd5 2013-04-05 23:22:08 ....A 412766 Virusshare.00050/Trojan.Win32.Refroso.bsp-f8092391f8fc52f062e79ded88aaf700e5df5805 2013-04-05 23:52:28 ....A 123998 Virusshare.00050/Trojan.Win32.Refroso.bywy-4a5ca731a9bb01f17c57fb23690ac728dd03b49e 2013-04-05 22:02:16 ....A 278528 Virusshare.00050/Trojan.Win32.Refroso.bzhr-86d8059bc28c454b094b60754dcc5ba36db83b1a 2013-04-05 23:05:04 ....A 270717 Virusshare.00050/Trojan.Win32.Refroso.bzlu-6f60c577e16d128c7a40930920b355d06f564051 2013-04-05 21:59:08 ....A 133085 Virusshare.00050/Trojan.Win32.Refroso.cbxz-755224f4defaaed1f45c07d6bfdacf05558f545d 2013-04-05 22:16:56 ....A 291197 Virusshare.00050/Trojan.Win32.Refroso.ccfl-0a12afc60a3309622972d9f92e698631331668e3 2013-04-05 22:09:56 ....A 139645 Virusshare.00050/Trojan.Win32.Refroso.ccpd-9c9013fcfac6b1ebddfec972233ec63e01f6d034 2013-04-05 23:36:58 ....A 172413 Virusshare.00050/Trojan.Win32.Refroso.cczk-6cd84a1550782147ba2d50e978b1c7b2da1f976a 2013-04-05 22:56:08 ....A 344065 Virusshare.00050/Trojan.Win32.Refroso.cdfn-076fa4d53cb4919ef74603af6781edfb6d087e4e 2013-04-05 23:56:42 ....A 201719 Virusshare.00050/Trojan.Win32.Refroso.cdmv-dc5ba8e5640a986471a4e25bb74341b06bbd3c8b 2013-04-05 23:35:24 ....A 155648 Virusshare.00050/Trojan.Win32.Refroso.cduk-b4343edcb55955ea7956a134d418253e45e5a0c8 2013-04-05 21:50:44 ....A 106903 Virusshare.00050/Trojan.Win32.Refroso.cdzx-95bbe96bbf2a27ba32b3a2954408d9bc3f7f072c 2013-04-05 23:14:06 ....A 1911808 Virusshare.00050/Trojan.Win32.Refroso.cdzx-adf1d51e4c748eee3281b21e251a1a1c0114d1a4 2013-04-05 22:55:22 ....A 278909 Virusshare.00050/Trojan.Win32.Refroso.ceam-a325e479bb3d18b79b7e8ad7d0701dbe5ba3cd79 2013-04-06 00:04:04 ....A 270164 Virusshare.00050/Trojan.Win32.Refroso.cemt-35511f548f1bde03701a78977a8679fe768dd735 2013-04-05 21:59:54 ....A 270717 Virusshare.00050/Trojan.Win32.Refroso.ceoh-146862bd42afdc3e082a90d3d6111b58d039fa47 2013-04-05 22:15:28 ....A 95414 Virusshare.00050/Trojan.Win32.Refroso.ceti-33eb4ede0cf296d77faec94be2b2f58ddf409388 2013-04-05 23:48:14 ....A 283006 Virusshare.00050/Trojan.Win32.Refroso.chnk-2f232432f4d69421a30f66e4950320bd259752ce 2013-04-05 21:26:52 ....A 94109 Virusshare.00050/Trojan.Win32.Refroso.cinx-bed0a0de4c570bcfc2e09da8e47ac1d33d11db76 2013-04-05 23:15:32 ....A 356881 Virusshare.00050/Trojan.Win32.Refroso.cjwm-a18120897b6746c2705eb30e7600f4dc2682cfea 2013-04-05 23:56:44 ....A 262144 Virusshare.00050/Trojan.Win32.Refroso.cmdg-c4c117bfdfb15feee24834898ec84e94009314e6 2013-04-05 23:31:06 ....A 204988 Virusshare.00050/Trojan.Win32.Refroso.cmre-57c54f0cf8ee7740542755b787ee9da1baf2adc5 2013-04-05 22:43:28 ....A 83357 Virusshare.00050/Trojan.Win32.Refroso.cmre-ab7d60b2a24f441a30590099eaec340ebbd26a69 2013-04-05 22:35:24 ....A 278816 Virusshare.00050/Trojan.Win32.Refroso.cmxi-0e91fa5a252926b938f01f92199be1971600fa5e 2013-04-05 21:55:50 ....A 173437 Virusshare.00050/Trojan.Win32.Refroso.cnvs-2c9d4c3ab22cccb7558de6d151f9de84977c6456 2013-04-05 21:40:40 ....A 173437 Virusshare.00050/Trojan.Win32.Refroso.cnvs-895d326095fe889d6d44ecadbf934c4bbc60da2b 2013-04-05 23:36:38 ....A 443359 Virusshare.00050/Trojan.Win32.Refroso.cnwq-03b50cc7a7a1e081de858d3886bcf3ea92ac5a2d 2013-04-05 22:38:20 ....A 435200 Virusshare.00050/Trojan.Win32.Refroso.cnwq-343c7b6e7128383a29bc521be333517c526c4ac8 2013-04-05 22:34:46 ....A 127389 Virusshare.00050/Trojan.Win32.Refroso.cnwq-910cf943a1896d3a29a3be34fdab618e1cedfb50 2013-04-05 21:46:58 ....A 172445 Virusshare.00050/Trojan.Win32.Refroso.covq-4d98d9808362361d6e4caac9d85b08ac866ad585 2013-04-05 21:57:02 ....A 72704 Virusshare.00050/Trojan.Win32.Refroso.coyu-883e9d53f399fed37cafca35b7ce0f50ab074afb 2013-04-05 23:30:16 ....A 74153 Virusshare.00050/Trojan.Win32.Refroso.cpbi-1c85916defe115ef1336a6f3fab94a19d391569c 2013-04-05 23:10:38 ....A 179452 Virusshare.00050/Trojan.Win32.Refroso.cpbi-80bd6d4cef01886b54f0e821b9a14257497640bd 2013-04-05 23:08:08 ....A 109056 Virusshare.00050/Trojan.Win32.Refroso.cpif-a48598dab9147b167c57c8b1856cf6baab98497d 2013-04-05 23:02:16 ....A 242147 Virusshare.00050/Trojan.Win32.Refroso.cplx-30a0aaa71278e0f3bba173fae27b49486f56bbea 2013-04-05 22:03:46 ....A 95101 Virusshare.00050/Trojan.Win32.Refroso.cpot-6279b9d2b5ad82bebae05721aac0a7e09911d35e 2013-04-05 22:46:36 ....A 287133 Virusshare.00050/Trojan.Win32.Refroso.cqtq-387d61ee423977675b89980ebf603d8a5622c537 2013-04-06 00:03:46 ....A 287133 Virusshare.00050/Trojan.Win32.Refroso.cqtq-b9108c293a6ee5f528d42fabbbbe8bd96289ef98 2013-04-05 21:53:42 ....A 56189 Virusshare.00050/Trojan.Win32.Refroso.cquq-1112d650bb1a1587fce0f82c733b66cc5c69a92f 2013-04-05 21:53:44 ....A 56221 Virusshare.00050/Trojan.Win32.Refroso.cquq-5141d4291531a1061140045ac869c11196814c2a 2013-04-05 21:49:20 ....A 204834 Virusshare.00050/Trojan.Win32.Refroso.cquq-bbfa376b1cf8adf64c1646f50a8208ee11c69a7b 2013-04-05 23:26:52 ....A 1558855 Virusshare.00050/Trojan.Win32.Refroso.cqyk-68a2c82e10d04c162456b79ad12966da361af894 2013-04-05 21:52:50 ....A 270336 Virusshare.00050/Trojan.Win32.Refroso.crcm-d8495e4633630d19528df2132077fcb06ba65284 2013-04-05 21:23:36 ....A 262144 Virusshare.00050/Trojan.Win32.Refroso.creq-a4de0d1cfc33af0b0a41ec8d29e714f34125163a 2013-04-05 21:35:16 ....A 53117 Virusshare.00050/Trojan.Win32.Refroso.crvf-de2a979e549d50130d1fa9b28b6fc3012bae1895 2013-04-05 23:54:18 ....A 270072 Virusshare.00050/Trojan.Win32.Refroso.crzm-fa9df5690e6bd4d53eb6793b28a9b58f1f69ab33 2013-04-05 23:47:14 ....A 74792 Virusshare.00050/Trojan.Win32.Refroso.cstw-027893404e3473ab235b9360d6020216dc3956c5 2013-04-05 22:43:08 ....A 150174 Virusshare.00050/Trojan.Win32.Refroso.ctci-687ac75fd0a72e70523ec0cff8d2471f99995cab 2013-04-05 22:56:04 ....A 312416 Virusshare.00050/Trojan.Win32.Refroso.ctkc-71cf8211ac20c8cb9c9cfec9f6d31bb161eb24bd 2013-04-05 22:09:18 ....A 110111 Virusshare.00050/Trojan.Win32.Refroso.ctpe-cf793d743ae9bf1b7ded6637852c068ac6ee70f4 2013-04-05 21:41:20 ....A 117117 Virusshare.00050/Trojan.Win32.Refroso.ctpv-6fe0ebb69fddb4adacc7eea2d2de820075eff4e2 2013-04-05 23:25:02 ....A 117117 Virusshare.00050/Trojan.Win32.Refroso.ctpv-c4ec8764498b4ac9d6ee4e9c76d9c9ae1e0ae96b 2013-04-05 22:25:08 ....A 126976 Virusshare.00050/Trojan.Win32.Refroso.ctrf-340d2c9ce89476b53b55ebf0573ccc064cf956cc 2013-04-05 22:42:38 ....A 287101 Virusshare.00050/Trojan.Win32.Refroso.cumq-3ad7868c17deb7a064de7c9eac785343fcf2d224 2013-04-05 23:28:48 ....A 283418 Virusshare.00050/Trojan.Win32.Refroso.cumq-3c134127d378a274d9f6655529db805590bd16ae 2013-04-05 21:46:38 ....A 278528 Virusshare.00050/Trojan.Win32.Refroso.cvoo-27a3182107d791a6b35453102e964aa66d8ba616 2013-04-05 22:13:14 ....A 455899 Virusshare.00050/Trojan.Win32.Refroso.cxyd-0fbd54511ffc1552d9b9ce4628eb5eb8dedf76af 2013-04-05 22:47:38 ....A 341197 Virusshare.00050/Trojan.Win32.Refroso.cxyd-876cfcf031ba36884324ba3224c6fa9ca925a89d 2013-04-05 23:08:06 ....A 158985 Virusshare.00050/Trojan.Win32.Refroso.cykr-3bc28c4696ef75aff3284c9b6da9908954e2994b 2013-04-05 23:06:14 ....A 106249 Virusshare.00050/Trojan.Win32.Refroso.cymn-6fcc9d5d8ac3acbc7b7c266ec295ec7ae87c68e1 2013-04-05 23:58:44 ....A 270336 Virusshare.00050/Trojan.Win32.Refroso.cyzd-b35e551d2524ac489509ed383d75c40210095fd1 2013-04-05 22:41:58 ....A 173362 Virusshare.00050/Trojan.Win32.Refroso.dakt-ffe1d473d09c8db3041e450a0c6d96de05a354e2 2013-04-05 21:21:52 ....A 69911 Virusshare.00050/Trojan.Win32.Refroso.dapw-e756dca07114d82fe6798e9faa68442ff33cd724 2013-04-05 22:09:50 ....A 160249 Virusshare.00050/Trojan.Win32.Refroso.dbqs-4b1eedfe616423353601a3933ca96aa9fe9efdee 2013-04-05 22:43:26 ....A 287101 Virusshare.00050/Trojan.Win32.Refroso.dbqw-e4bea636e0ca1d5d7612671fc3004e914df9aa2a 2013-04-05 22:05:52 ....A 45076 Virusshare.00050/Trojan.Win32.Refroso.dbzi-427110e076e9608bcee16a48e90b7b42638586c6 2013-04-05 21:41:38 ....A 270717 Virusshare.00050/Trojan.Win32.Refroso.dcnl-4c6b66fc695b94de2bc317e55b34f3f1026a4850 2013-04-05 21:48:08 ....A 315392 Virusshare.00050/Trojan.Win32.Refroso.dcqe-1ebc4856d10e97dc435758c920bd225996d166e0 2013-04-05 21:26:30 ....A 315392 Virusshare.00050/Trojan.Win32.Refroso.dcqe-947ca43ccc7295c3ce1cf3cb3a648f28d2b2942d 2013-04-05 22:30:42 ....A 96189 Virusshare.00050/Trojan.Win32.Refroso.ddam-3776d2f838d4ff18b1fd20446d721f98bd7da375 2013-04-05 22:11:56 ....A 415170 Virusshare.00050/Trojan.Win32.Refroso.ddam-4f0c8bb87f8c146fd2cbd382dbf66db7d03458da 2013-04-05 23:31:22 ....A 121301 Virusshare.00050/Trojan.Win32.Refroso.ddam-83be6bfa7b1d788d1bb1aae94f67b529c1a60ff1 2013-04-05 22:53:52 ....A 121381 Virusshare.00050/Trojan.Win32.Refroso.ddam-ee26347eb1ea4b98934afe429f86aaad6c990db2 2013-04-05 23:27:42 ....A 152933 Virusshare.00050/Trojan.Win32.Refroso.ddmh-63e15004fc72398f4294815a1ea4895377e66c24 2013-04-05 22:49:50 ....A 101245 Virusshare.00050/Trojan.Win32.Refroso.ddzf-3548cd81b5b7ec4af2c89c3981293fbc887aefe0 2013-04-05 21:32:44 ....A 153088 Virusshare.00050/Trojan.Win32.Refroso.dewk-71fa427e82155df09f4b61665b4348ea33bb77c7 2013-04-05 22:18:06 ....A 225792 Virusshare.00050/Trojan.Win32.Refroso.dfeb-b11b805e1d7bded1e70bbbaaa70c510e567da456 2013-04-05 22:45:14 ....A 374378 Virusshare.00050/Trojan.Win32.Refroso.dfqj-60e5b364d0645eb9c519bf0f1ee2b9fca489243e 2013-04-05 22:57:14 ....A 183885 Virusshare.00050/Trojan.Win32.Refroso.dfuh-3b79ad77363ef5773b1999b4a94ae806a6b5704b 2013-04-05 22:16:38 ....A 89120 Virusshare.00050/Trojan.Win32.Refroso.dgdf-6c370a4fe333c986c240cb5a71ac9b9585a13fc1 2013-04-05 23:37:32 ....A 73728 Virusshare.00050/Trojan.Win32.Refroso.dgze-f1580f7007c6d4e848dcc7b7c006178856d3cf79 2013-04-05 22:28:30 ....A 221184 Virusshare.00050/Trojan.Win32.Refroso.dhbi-f4f99bb69a614f979cad05600db37ff8f8984691 2013-04-05 23:38:34 ....A 104616 Virusshare.00050/Trojan.Win32.Refroso.dirg-72a1009ed6ed4140af0924f0a40d7e433f92b1fd 2013-04-05 21:49:58 ....A 460156 Virusshare.00050/Trojan.Win32.Refroso.djuv-47e8a2aed474591eeb027cdc8c3286a02a443ef8 2013-04-05 21:54:22 ....A 62845 Virusshare.00050/Trojan.Win32.Refroso.dleb-09fe8cd50e18a1157da308c9cbbb456953057177 2013-04-05 23:12:36 ....A 62909 Virusshare.00050/Trojan.Win32.Refroso.dleb-4033d631d0a6d569e85deaebf9931aaf36c10352 2013-04-05 23:00:28 ....A 181665 Virusshare.00050/Trojan.Win32.Refroso.dnhb-b71d95f471b286eeeecae38dbb812b04f1f416b3 2013-04-05 23:36:20 ....A 302337 Virusshare.00050/Trojan.Win32.Refroso.dnon-9ab1e0340fc24233a8cbf94f16a3c2aed7a86bc6 2013-04-05 22:22:40 ....A 101989 Virusshare.00050/Trojan.Win32.Refroso.drhp-0b250732fb8693bed272773106948af0fe842c83 2013-04-05 23:41:18 ....A 719911 Virusshare.00050/Trojan.Win32.Refroso.dttt-03979b097c3aa149a7e89ac96c6533ecbb5b1b9f 2013-04-05 21:48:10 ....A 240649 Virusshare.00050/Trojan.Win32.Refroso.dttt-53fb2c39b07ca465f56f8f2bfda52fcca6c81175 2013-04-05 22:47:18 ....A 283198 Virusshare.00050/Trojan.Win32.Refroso.dttt-992710b15d105821b5f4a15a1a393d55b397c9a4 2013-04-05 23:11:42 ....A 215888 Virusshare.00050/Trojan.Win32.Refroso.dxyv-1ac939a1c9ba0edd242ea6d71faebe0dcef27aaf 2013-04-05 22:35:28 ....A 386429 Virusshare.00050/Trojan.Win32.Refroso.dycj-49b199e50a3a71f4f827dfac6237e5220ed44fde 2013-04-05 22:41:00 ....A 500294 Virusshare.00050/Trojan.Win32.Refroso.dztx-a636ba5efd39ddace7dd9fdda0b9dc876e3ee4e4 2013-04-05 23:00:18 ....A 356352 Virusshare.00050/Trojan.Win32.Refroso.ehph-03af49f866dc3c5a592e7574e1d472ef78a37ef0 2013-04-05 23:58:40 ....A 381810 Virusshare.00050/Trojan.Win32.Refroso.ehph-cf98fa51baef3007997ebf716ecb339547539a36 2013-04-05 22:00:46 ....A 258429 Virusshare.00050/Trojan.Win32.Refroso.ejzv-47bc91c96cfbe30337b3d07a7b32155e450af0a5 2013-04-05 22:48:40 ....A 373117 Virusshare.00050/Trojan.Win32.Refroso.ekte-21431a65b09694e386d63c9d803948123fa716fe 2013-04-05 22:27:42 ....A 294912 Virusshare.00050/Trojan.Win32.Refroso.elbh-0f0f0f58c762c83a2ebff595679f426dce43e83b 2013-04-05 23:06:48 ....A 458752 Virusshare.00050/Trojan.Win32.Refroso.elbh-85fdc3a4ec6d1d04b483b70b7906c0c61b506c14 2013-04-05 22:08:44 ....A 120359 Virusshare.00050/Trojan.Win32.Refroso.elki-ef373bb1d76ff7c21a75ad6628ef860cf6427952 2013-04-05 21:48:32 ....A 856445 Virusshare.00050/Trojan.Win32.Refroso.elqf-cbfcd85b2ad5f3c347f12cb508d3210e9f58da3b 2013-04-05 22:51:52 ....A 73216 Virusshare.00050/Trojan.Win32.Refroso.emye-2738253cc0215b173a3fdf5d5f10294c1be3390c 2013-04-05 23:30:20 ....A 73216 Virusshare.00050/Trojan.Win32.Refroso.emye-cb87d898884643c65fc609ee584472bc788d1af7 2013-04-05 22:47:42 ....A 98134 Virusshare.00050/Trojan.Win32.Refroso.ertp-de9007e13b0c4a64f4614fd58ce70511e5d48fc7 2013-04-05 23:26:58 ....A 430080 Virusshare.00050/Trojan.Win32.Refroso.evrb-0acf57872c03f1cf6c3de170e0f81a00b30d8b27 2013-04-05 21:39:08 ....A 77824 Virusshare.00050/Trojan.Win32.Refroso.evrb-871e504ef6736d71218d15f8113c148441acb1c0 2013-04-05 23:13:20 ....A 56034 Virusshare.00050/Trojan.Win32.Refroso.evrb-8d8c4cfbf775fe3f9a68375d010e5985b2ff715b 2013-04-05 21:33:56 ....A 87866 Virusshare.00050/Trojan.Win32.Refroso.evrb-a59dc1b5973cd1109f70613878dd150079dc7cbe 2013-04-05 22:14:18 ....A 58368 Virusshare.00050/Trojan.Win32.Refroso.evrb-f16d3fb47cd560fff14514154b4def52da670381 2013-04-05 23:36:34 ....A 761422 Virusshare.00050/Trojan.Win32.Refroso.ewbc-13495ee62f5259602af22117281fc2ae2a39757e 2013-04-05 23:41:54 ....A 160568 Virusshare.00050/Trojan.Win32.Refroso.ewbc-5507a326c43b0fa569c434b235531eaedc82ee6e 2013-04-05 22:46:12 ....A 584833 Virusshare.00050/Trojan.Win32.Refroso.ewbc-a16a234c59bed4d6f09dd2fa7f96285465f1cb77 2013-04-06 00:03:36 ....A 223822 Virusshare.00050/Trojan.Win32.Refroso.ewbc-adf2602872294e65c7cd232ed9dda8b735bac794 2013-04-05 23:59:54 ....A 737080 Virusshare.00050/Trojan.Win32.Refroso.ewbc-dcca2e1255bc8a6bc6fce6df1f4017391a6cfcfd 2013-04-05 23:36:20 ....A 102982 Virusshare.00050/Trojan.Win32.Refroso.eyky-ee86fdf75a1bd165cdb4c4336f33f3eb1cb64443 2013-04-05 22:53:08 ....A 106000 Virusshare.00050/Trojan.Win32.Refroso.ezel-6f3ad9cf6219aee712f03adb250e6f7945415f4a 2013-04-05 23:13:32 ....A 349492 Virusshare.00050/Trojan.Win32.Refroso.ezel-89dbbc423e7c3bbab4039a80d8c9c713e879f997 2013-04-05 23:26:04 ....A 997481 Virusshare.00050/Trojan.Win32.Refroso.faiz-48a523ce8fa93878339256f61c1939e6725997bb 2013-04-05 22:44:02 ....A 270387 Virusshare.00050/Trojan.Win32.Refroso.farh-66be2f265f9d05e3be4c5b4497a7573a217fb583 2013-04-05 22:07:32 ....A 94208 Virusshare.00050/Trojan.Win32.Refroso.flaz-83822417d064f6ebf12797809a827473856eb674 2013-04-05 23:18:08 ....A 517527 Virusshare.00050/Trojan.Win32.Refroso.fmmq-c0b2891c9e145da73a654260def688e7782ea1da 2013-04-05 23:30:52 ....A 175381 Virusshare.00050/Trojan.Win32.Refroso.fofu-232bdcdc59241bc61f6dffd72a8278f8b12e37bb 2013-04-05 22:17:22 ....A 51069 Virusshare.00050/Trojan.Win32.Refroso.fofu-ca0d51a64306acc0b275f92af973aee4e9ef353c 2013-04-05 23:32:28 ....A 622592 Virusshare.00050/Trojan.Win32.Refroso.fore-db0ff25c6cfa8e663e01f83b303ef2f3fd750cab 2013-04-05 23:58:40 ....A 197021 Virusshare.00050/Trojan.Win32.Refroso.fovg-53c5ad6195502bdd20d6a1947b7146cef515afa8 2013-04-05 23:45:30 ....A 259072 Virusshare.00050/Trojan.Win32.Refroso.fozl-0624395f0643e28f7e9644b7f45a48ef937c6380 2013-04-05 23:52:24 ....A 163840 Virusshare.00050/Trojan.Win32.Refroso.fozl-0c11701ff37c7c6053080e6bab4237aff62f461a 2013-04-05 22:38:22 ....A 303688 Virusshare.00050/Trojan.Win32.Refroso.fozl-274bc882d1d205a7d5b244743ffe22fa1fedf08f 2013-04-05 22:50:22 ....A 195072 Virusshare.00050/Trojan.Win32.Refroso.fpjz-693bccebb13245854bf37d73d570a323c1dc27f0 2013-04-05 23:41:58 ....A 438272 Virusshare.00050/Trojan.Win32.Refroso.fqdu-62b531e6563ef98c64cded80c7a2e89335311fb5 2013-04-05 22:43:58 ....A 286720 Virusshare.00050/Trojan.Win32.Refroso.fqug-1ff47c224f1b39068216ef525926dcbeea93b10c 2013-04-05 22:17:50 ....A 476065 Virusshare.00050/Trojan.Win32.Refroso.friz-c17bb8000aec70aa1cd25c5837bb02b58b5aaef2 2013-04-05 23:13:22 ....A 312250 Virusshare.00050/Trojan.Win32.Refroso.frpt-fff8c1d3e8ca360bc84623cd320824e0bf92e549 2013-04-05 23:05:00 ....A 307200 Virusshare.00050/Trojan.Win32.Refroso.fsmp-76a78e05eec63a8d8ec61e7163da8b9885fd6011 2013-04-05 22:03:54 ....A 270336 Virusshare.00050/Trojan.Win32.Refroso.ftka-c7089689f416396db7c88ef95335f5f55d56dfa6 2013-04-05 22:04:56 ....A 303517 Virusshare.00050/Trojan.Win32.Refroso.fxcn-f4ae1f11299de5d71f50b6269605a197ee46f2c8 2013-04-05 23:40:38 ....A 290816 Virusshare.00050/Trojan.Win32.Refroso.fzlh-258296d975a533ca67ac64207308a07e4afc3046 2013-04-05 22:22:18 ....A 103424 Virusshare.00050/Trojan.Win32.Refroso.fzte-769ea5ead3ac8df4398c8c1ae814bf40c7cb5db0 2013-04-05 22:31:40 ....A 262916 Virusshare.00050/Trojan.Win32.Refroso.gbjl-2275ab6a66e614396c7ce3696529b3e192fa0666 2013-04-05 22:23:46 ....A 238045 Virusshare.00050/Trojan.Win32.Refroso.gbjl-71cca1098bfbba8133183a8c25db83ddd7f50b31 2013-04-05 22:51:20 ....A 606589 Virusshare.00050/Trojan.Win32.Refroso.gbrb-aa34e97ce189b371d296dd11876e40dfacc907a5 2013-04-05 22:42:44 ....A 119710 Virusshare.00050/Trojan.Win32.Refroso.gdgu-9e6a098df8dae03403fd14f47b869cf3d7661eb9 2013-04-05 21:55:16 ....A 606589 Virusshare.00050/Trojan.Win32.Refroso.gfiv-1b1931bc6ee0b1d66bc28c93682d50766384bee2 2013-04-05 22:46:32 ....A 606589 Virusshare.00050/Trojan.Win32.Refroso.gfiv-b05991152e6e2bbde31c0016cfa47710d75813af 2013-04-05 23:10:42 ....A 606589 Virusshare.00050/Trojan.Win32.Refroso.gfiv-db527b02bea32f866c0d306c3e8731f0fa72be2c 2013-04-05 23:15:38 ....A 266632 Virusshare.00050/Trojan.Win32.Refroso.glsw-3793c02222028eeb102febbf86df6b87a8fc5556 2013-04-05 22:31:04 ....A 64838 Virusshare.00050/Trojan.Win32.Refroso.glya-a86855f2c25825c932b47368c3fe49c23a173352 2013-04-05 21:10:56 ....A 270336 Virusshare.00050/Trojan.Win32.Refroso.gmgd-953bde5a7991112c94350fba1d65eba2e1c13e34 2013-04-05 22:45:36 ....A 626371 Virusshare.00050/Trojan.Win32.Refroso.gmka-416d1637b0fc46eab4785510fb777c7bbf04180c 2013-04-05 22:26:38 ....A 56832 Virusshare.00050/Trojan.Win32.Refroso.gntb-cdb696b6e20c5b464cf8c76ee45471b6e4d99ce5 2013-04-05 23:50:28 ....A 391101 Virusshare.00050/Trojan.Win32.Refroso.gqhf-32bb5d8c9a1852ffad2746478419a3168651c0d9 2013-04-05 23:14:26 ....A 722051 Virusshare.00050/Trojan.Win32.Refroso.grku-9674cd707caa5a092256b256192d3711e27d8fca 2013-04-05 21:48:40 ....A 444781 Virusshare.00050/Trojan.Win32.Refroso.gtcy-93902bfa1c4134692b850dbdcc2f846c374ad6d4 2013-04-05 23:17:16 ....A 297178 Virusshare.00050/Trojan.Win32.Refroso.gtlq-e80fff196047038b219a24cd7196a67ba25673ec 2013-04-05 23:00:56 ....A 32768 Virusshare.00050/Trojan.Win32.Refroso.gtmr-0a493d606c825e7abf834a4326ba7d0b81eb87b8 2013-04-05 23:18:24 ....A 107457 Virusshare.00050/Trojan.Win32.Refroso.gtmr-39a88f87e6049930686eb412f9d8f0bf0db733db 2013-04-05 23:05:32 ....A 348835 Virusshare.00050/Trojan.Win32.Refroso.gtuh-c5f1b8e27d5be1ff8a8cd0dfea76003395b4c0c8 2013-04-05 23:50:04 ....A 261117 Virusshare.00050/Trojan.Win32.Refroso.gutp-fd241ef24fb1372fe6b663ceb3bd5ab1b601377c 2013-04-05 22:44:26 ....A 70908 Virusshare.00050/Trojan.Win32.Refroso.gxbk-01ffe74ab8aa8488d26a894b1759cab5dce741f5 2013-04-05 22:07:58 ....A 71651 Virusshare.00050/Trojan.Win32.Refroso.gxbk-3a32fd9463e719e3707a64e55a8e60b0cb7d6722 2013-04-05 23:02:16 ....A 45864 Virusshare.00050/Trojan.Win32.Refroso.gxbk-8dff4782ba59012b5ee1832f42ab542bc715bc42 2013-04-05 21:19:46 ....A 45864 Virusshare.00050/Trojan.Win32.Refroso.gxbk-e16530803c94b9533b3bea023dcacb5aa818cde7 2013-04-06 00:03:40 ....A 15061 Virusshare.00050/Trojan.Win32.Refroso.gxbk-e9c119125a06c55af39b5bd5f6df19146c5f836a 2013-04-05 21:51:06 ....A 71192 Virusshare.00050/Trojan.Win32.Refroso.gxbk-ff417366642c4fbc597169e1cc4745b0eb01c93b 2013-04-05 23:02:32 ....A 53117 Virusshare.00050/Trojan.Win32.Refroso.gzkv-2bdaeb4eae14bd002ba425356b930505db872dc5 2013-04-05 21:47:34 ....A 212682 Virusshare.00050/Trojan.Win32.Refroso.gzle-1a789499c510ae961d33745c287248993ef36e26 2013-04-05 23:44:14 ....A 86447 Virusshare.00050/Trojan.Win32.Refroso.gzle-402d1c5775e8f2c325ce2d9428b943c1bd7da06e 2013-04-05 22:26:54 ....A 556162 Virusshare.00050/Trojan.Win32.Refroso.gzle-52cb5ae034a7528e4881ea7f9c6ab7c6010fb9c0 2013-04-05 22:55:32 ....A 86447 Virusshare.00050/Trojan.Win32.Refroso.gzle-a6f82c335b55ac912a053d4480cd09940bfb9dc4 2013-04-05 23:37:34 ....A 86447 Virusshare.00050/Trojan.Win32.Refroso.gzle-dbd906c83a651fb50eb4d011cb56bc77ec309215 2013-04-05 22:10:06 ....A 357888 Virusshare.00050/Trojan.Win32.Refroso.gzmd-a7c71b22e655545fad3f75a8eb0b9f2a4cdec164 2013-04-05 22:18:44 ....A 992456 Virusshare.00050/Trojan.Win32.Refroso.havj-dd69d0f1cced44843e14c31158fb5ac394628ec1 2013-04-05 22:43:04 ....A 271264 Virusshare.00050/Trojan.Win32.Refroso.hdaq-3431b8a5b6c5c21dcfd7fac81fd8b557ee8538ee 2013-04-05 23:36:42 ....A 145733 Virusshare.00050/Trojan.Win32.Refroso.hdyj-8742916ceea5c598346939c34d6439cce7a173d1 2013-04-05 21:56:30 ....A 271256 Virusshare.00050/Trojan.Win32.Refroso.hezu-51d1aa88fde35179946498085c25f46edd9962c3 2013-04-05 22:51:54 ....A 271166 Virusshare.00050/Trojan.Win32.Refroso.hezu-69770056fb466ecdf3bcb4976ed65d6ae576984b 2013-04-05 21:29:50 ....A 61309 Virusshare.00050/Trojan.Win32.Refroso.hfuw-231cb66c23b08046682d45e319f757db6d4749d7 2013-04-05 21:23:10 ....A 86557 Virusshare.00050/Trojan.Win32.Refroso.hfuw-28fdd00660403d833525998bae880860313e6e80 2013-04-05 23:11:14 ....A 239558 Virusshare.00050/Trojan.Win32.Refroso.hfuw-95d0780f927eb09ef4456e01b6c0292b908f9343 2013-04-05 22:58:08 ....A 60928 Virusshare.00050/Trojan.Win32.Refroso.hfuw-a25a0158de0c0731725a17806600a9fadbf3bdf4 2013-04-05 23:06:30 ....A 214058 Virusshare.00050/Trojan.Win32.Refroso.hfuw-cd419e816ee224067c99c49849d92adc512963b8 2013-04-05 23:17:26 ....A 311677 Virusshare.00050/Trojan.Win32.Refroso.hgwf-d673196d392e6d3ddb00135c1150e3da2aa12a67 2013-04-05 22:57:50 ....A 23552 Virusshare.00050/Trojan.Win32.Refroso.hjyz-1df3d879dc7073e53caba69e770a8cad94349829 2013-04-05 21:37:30 ....A 340493 Virusshare.00050/Trojan.Win32.Refroso.hjyz-451fd47ff8a80d372e8b52d7167c509872468744 2013-04-05 22:21:52 ....A 335373 Virusshare.00050/Trojan.Win32.Refroso.hjyz-56e211754c8b7c7518545725552df803addeb9a5 2013-04-05 21:36:16 ....A 67205 Virusshare.00050/Trojan.Win32.Refroso.hjyz-770b0599175fec4c92dd593cd44bdd7e92bace27 2013-04-05 23:03:58 ....A 21005 Virusshare.00050/Trojan.Win32.Refroso.hjyz-cc255db333e224966cb282cad4b045758d42390d 2013-04-05 21:48:50 ....A 213005 Virusshare.00050/Trojan.Win32.Refroso.hjyz-d3e770529dc542eafc6bab3bc9035fee659e124b 2013-04-05 23:24:08 ....A 203277 Virusshare.00050/Trojan.Win32.Refroso.hjyz-e43837a883a6c340906df70747e2ae2e60c626f9 2013-04-05 22:43:52 ....A 150224 Virusshare.00050/Trojan.Win32.Refroso.hksu-6f05213eb71a47208d018fee3a6bfcb8fa75e64c 2013-04-05 23:49:14 ....A 187261 Virusshare.00050/Trojan.Win32.Refroso.hltl-839c2cb664c6776ed709a2b5ef4a57a0889993d4 2013-04-05 21:47:10 ....A 164975 Virusshare.00050/Trojan.Win32.Refroso.hmme-d4468b334817d22b1536c7ac5bb9392c55097a86 2013-04-05 22:53:28 ....A 418189 Virusshare.00050/Trojan.Win32.Refroso.hngh-00c7b02f49f04db4efbedb2df32282d84a2dd9fd 2013-04-05 23:05:32 ....A 135549 Virusshare.00050/Trojan.Win32.Refroso.hngh-9a32e74c45f15480694a65673b282d26ab928677 2013-04-05 22:31:30 ....A 135549 Virusshare.00050/Trojan.Win32.Refroso.hngh-9d42f10f284665de74bd5accb2a62e55d9466211 2013-04-05 23:59:14 ....A 418189 Virusshare.00050/Trojan.Win32.Refroso.hngh-9de576fb3682892294ecdf75f61b121c32b1af8d 2013-04-05 22:19:38 ....A 299405 Virusshare.00050/Trojan.Win32.Refroso.hngh-beab06be29ff2cff726778a29b10687b734f3909 2013-04-05 21:10:46 ....A 262144 Virusshare.00050/Trojan.Win32.Refroso.hngh-d23ef3cdf6685f47cef9e1fc4b488a6cf20eaff2 2013-04-05 23:59:30 ....A 176509 Virusshare.00050/Trojan.Win32.Refroso.hodk-72c390529c024a9b06378559c36b4beb47b2ea67 2013-04-05 23:16:00 ....A 295971 Virusshare.00050/Trojan.Win32.Refroso.howw-a41a2a08d8f3f2d46b81445cdf1ee0a85ec006f2 2013-04-05 23:41:24 ....A 1241088 Virusshare.00050/Trojan.Win32.Refroso.hpzj-7a088257095c690474924e1146fcdfa50a1bfce4 2013-04-05 22:33:36 ....A 816129 Virusshare.00050/Trojan.Win32.Refroso.hqbq-982f7c12ab3a967c44a76ad83015bd0f5a8392b8 2013-04-05 23:37:04 ....A 71549 Virusshare.00050/Trojan.Win32.Refroso.hqfn-76ddc81b0b2388d253b9ab59f130df1d70a8ff63 2013-04-05 23:05:06 ....A 307306 Virusshare.00050/Trojan.Win32.Refroso.hqiw-b676f9d511419ef7315355c82b2c8cd4a996d87a 2013-04-05 22:44:34 ....A 28672 Virusshare.00050/Trojan.Win32.Refroso.hqtx-278d19914869925ae31cc9d54e3292a626728727 2013-04-05 22:54:46 ....A 74004 Virusshare.00050/Trojan.Win32.Refroso.hqzr-14da0991fbeda3e5577bf71fdd01e182dea6eed4 2013-04-05 21:56:34 ....A 210292 Virusshare.00050/Trojan.Win32.Refroso.hrbs-12155f83d090b889cf1353b576e47b05b2625092 2013-04-05 23:26:56 ....A 315773 Virusshare.00050/Trojan.Win32.Refroso.hrbs-2f7cac4d07b8b04d088db0bfc4751b32b8e285d2 2013-04-05 22:46:18 ....A 266240 Virusshare.00050/Trojan.Win32.Refroso.hrcf-f6fce725bc52ccc7a8d9411a63c645d187576075 2013-04-05 21:11:56 ....A 194873 Virusshare.00050/Trojan.Win32.Refroso.hsat-4077293a302e37072fe74315131bd901ca8b0f7d 2013-04-05 21:30:30 ....A 407421 Virusshare.00050/Trojan.Win32.Refroso.hson-e6f32f002c56487deaf0d0eb6c3ba0afe7073c09 2013-04-05 22:21:52 ....A 440397 Virusshare.00050/Trojan.Win32.Refroso.hssu-7b1b139f2229ad1069f5a0d24c75a76cf85b4a20 2013-04-05 23:12:48 ....A 371581 Virusshare.00050/Trojan.Win32.Refroso.hszt-e67062c36449511fea418f2631e1668fc6da2a79 2013-04-05 21:43:16 ....A 139645 Virusshare.00050/Trojan.Win32.Refroso.htah-6924ae06d9c81419f6e1d00de0a08f7ee2d5ddd1 2013-04-05 23:30:04 ....A 32890 Virusshare.00050/Trojan.Win32.Refroso.htka-1b2a852a691ffec5ff13afa794cca4805af9ebc9 2013-04-05 21:44:52 ....A 95744 Virusshare.00050/Trojan.Win32.Refroso.huep-17db4b8096e4e50190249a78692f4cadbda47529 2013-04-05 21:24:26 ....A 151552 Virusshare.00050/Trojan.Win32.Refroso.huez-69929aec879fa066b17d59abf725894dd1b9d123 2013-04-05 21:45:44 ....A 186587 Virusshare.00050/Trojan.Win32.Refroso.hvdk-bc0699c4ef9eac56d811122d5f9efdc1ce5da9a4 2013-04-05 23:09:52 ....A 1281024 Virusshare.00050/Trojan.Win32.Refroso.hvur-b5f30c02665942b93fb189108aac963b3274e4cb 2013-04-05 23:49:12 ....A 250813 Virusshare.00050/Trojan.Win32.Refroso.hwag-a6f26505213bb5ee4e8d3f89b854c66ffb82186a 2013-04-05 23:49:14 ....A 344194 Virusshare.00050/Trojan.Win32.Refroso.hwcg-57d48911021d868edc789d16ca9d0fd90cba2b20 2013-04-05 22:21:06 ....A 265330 Virusshare.00050/Trojan.Win32.Refroso.hwcg-c0ca4f7d8120665f915bc8f70b9d55c4e471ad5a 2013-04-05 23:43:04 ....A 266300 Virusshare.00050/Trojan.Win32.Refroso.hwhv-0c2cc4db0e5de1e8676b140583b755401edbd079 2013-04-05 23:31:16 ....A 114688 Virusshare.00050/Trojan.Win32.Refroso.hwhv-78d5e8725db88a9e8bf7f84a35b90e4642abeb8e 2013-04-05 23:15:52 ....A 133120 Virusshare.00050/Trojan.Win32.Refroso.hwke-18481e0254f115c9f90a81a4e1313c209e79d52c 2013-04-05 22:23:52 ....A 133120 Virusshare.00050/Trojan.Win32.Refroso.hwke-41ba8774bb4a427e938230a27d3944148be9ea2f 2013-04-05 22:47:08 ....A 61440 Virusshare.00050/Trojan.Win32.Refroso.hwlu-79510dd0bccf6817040d1dd34b74dba536bc27e3 2013-04-05 22:17:14 ....A 289215 Virusshare.00050/Trojan.Win32.Refroso.hwqt-b2caeccaa7e1afc21bf0c5ab95efc8a1383e50d4 2013-04-05 23:41:18 ....A 341885 Virusshare.00050/Trojan.Win32.Refroso.hwvm-f7d30d8185d0fe306baac7593b4f2ee77cf66125 2013-04-05 22:28:48 ....A 779264 Virusshare.00050/Trojan.Win32.Refroso.hwxy-01b6fe23a969c58bc0dc501a9b2e053c157c1fd9 2013-04-05 23:00:54 ....A 70656 Virusshare.00050/Trojan.Win32.Refroso.hwxy-2c16c47dc817ee32f77464e771dd23a0a146656e 2013-04-05 23:03:52 ....A 27442 Virusshare.00050/Trojan.Win32.Refroso.hwxy-7945a8c146b76013cde1c0fc803782edea8d1f04 2013-04-05 22:34:08 ....A 176509 Virusshare.00050/Trojan.Win32.Refroso.hxid-70a48917601d721ff80997085590c8aa1dbf072d 2013-04-05 22:20:12 ....A 52865 Virusshare.00050/Trojan.Win32.Refroso.hyej-012f5dc41ac39d50acb50dde8744e79c11312850 2013-04-05 23:57:26 ....A 115347 Virusshare.00050/Trojan.Win32.Refroso.hyej-06bf755313dfbc1db21b480cd0503260046afd46 2013-04-05 23:08:04 ....A 200704 Virusshare.00050/Trojan.Win32.Refroso.hyej-0992c29cc038e49dc0026cdccb35f5c9922d74d7 2013-04-05 22:48:02 ....A 82432 Virusshare.00050/Trojan.Win32.Refroso.hyej-15f3283d156c4d697628ab1e830b4daccf58ae40 2013-04-05 22:00:24 ....A 193125 Virusshare.00050/Trojan.Win32.Refroso.hyej-4202943398df01ecc0aa485e01224db90c9e4be6 2013-04-05 22:35:40 ....A 218915 Virusshare.00050/Trojan.Win32.Refroso.hyej-570bd9dca5c4459001c99b5d827568dfdb605518 2013-04-05 21:46:02 ....A 218031 Virusshare.00050/Trojan.Win32.Refroso.hyej-5aee5f042fe8f21522827678d89ed8b0c1caa9e7 2013-04-05 22:56:20 ....A 120320 Virusshare.00050/Trojan.Win32.Refroso.hyej-62ad17daca2f547ae2058c4bcbe88a6268c80c93 2013-04-05 23:40:02 ....A 193093 Virusshare.00050/Trojan.Win32.Refroso.hyej-827f55f0bd1a480913a5471eda784cd5fb028986 2013-04-05 21:09:46 ....A 193786 Virusshare.00050/Trojan.Win32.Refroso.hyej-97deafe0320c2b2450fcdb23840afb62acdc5e54 2013-04-05 21:33:26 ....A 197189 Virusshare.00050/Trojan.Win32.Refroso.hyej-a00337f1bafc7ce2b378353611acfff276e29a60 2013-04-05 21:45:28 ....A 218032 Virusshare.00050/Trojan.Win32.Refroso.hyej-d0836062b4b3ee2f56a272d94986f535512ef657 2013-04-05 23:55:34 ....A 92160 Virusshare.00050/Trojan.Win32.Refroso.hyej-f5c01aff24c0394538ad9c17fd564b69f21b5dd9 2013-04-05 23:28:28 ....A 111592 Virusshare.00050/Trojan.Win32.Refroso.hyjm-0b7727f1bb096662ea1e61e072f81913e3d11f9e 2013-04-05 23:38:38 ....A 71581 Virusshare.00050/Trojan.Win32.Refroso.ibzf-0e38cfef3ce6e1da67bfdaae04495fdd5c93d7dd 2013-04-05 22:06:18 ....A 71549 Virusshare.00050/Trojan.Win32.Refroso.ibzf-518ea3a9800c4dca2c32ccf95a7de41f04559b83 2013-04-05 23:55:28 ....A 71549 Virusshare.00050/Trojan.Win32.Refroso.ibzf-59770451d8d181e078efbf292dff47b2a95dd4a6 2013-04-05 23:27:06 ....A 188416 Virusshare.00050/Trojan.Win32.Refroso.ifgb-fe2446127e8283259e69da7a7774f1b8cd3aa273 2013-04-05 22:45:38 ....A 241970 Virusshare.00050/Trojan.Win32.Refroso.ifru-d31d768705a615e365f95bcff8c32859b852e728 2013-04-05 22:59:18 ....A 197296 Virusshare.00050/Trojan.Win32.Refroso.ifrw-d5840a3717923decffa1123b8a18622dbca37fb7 2013-04-05 22:37:02 ....A 346583 Virusshare.00050/Trojan.Win32.Refroso.ifrx-4b5b3ac83024da4ab8527dca6143142aadc555ac 2013-04-05 21:41:38 ....A 416769 Virusshare.00050/Trojan.Win32.Refroso.ifrx-9362bac54e30d1e435f8fef94b1dd0a2a02a1ebd 2013-04-05 21:27:12 ....A 369761 Virusshare.00050/Trojan.Win32.Refroso.ifrx-a801a4cc2451baf4600f38bae36c1d825a9eda3b 2013-04-06 00:00:14 ....A 1663517 Virusshare.00050/Trojan.Win32.Refroso.ifuc-103fdaf3d24d4c4ced57039d084fc98ca9cec80e 2013-04-05 21:49:00 ....A 104762 Virusshare.00050/Trojan.Win32.Refroso.ifud-1b8e90b993f1eec82878a465dd65a19d01430ea8 2013-04-05 22:05:48 ....A 471364 Virusshare.00050/Trojan.Win32.Refroso.ifud-a11ca4b56b1af8637514dc8fdaf7c303ee4e4c19 2013-04-05 22:00:28 ....A 318539 Virusshare.00050/Trojan.Win32.Refroso.ifwk-3e5cba3df43684dfc3f3c03b4ecdff842339403a 2013-04-05 23:53:08 ....A 32768 Virusshare.00050/Trojan.Win32.Refroso.ihle-264e87988ad6788d3b1beba22ba586f005da6594 2013-04-05 23:09:38 ....A 146470 Virusshare.00050/Trojan.Win32.Refroso.iif-65fa2c6996044c723416213579c403a134ada088 2013-04-05 23:06:18 ....A 422269 Virusshare.00050/Trojan.Win32.Refroso.ikkk-1a231fdfae9dfb1af2d588f33949f51b842b5ce8 2013-04-05 22:07:02 ....A 422773 Virusshare.00050/Trojan.Win32.Refroso.ikkk-390558b9c0b31e138789066db01ccc401b20c70f 2013-04-05 21:53:04 ....A 1436672 Virusshare.00050/Trojan.Win32.Refroso.jye-1ad5b9647ea35223ec07ed71f7344d9e5722f176 2013-04-05 22:34:54 ....A 1436672 Virusshare.00050/Trojan.Win32.Refroso.jye-ca3adc60c17ebfcd3b36357586897e059a8de241 2013-04-05 22:51:28 ....A 59293 Virusshare.00050/Trojan.Win32.Refroso.jyu-7d1c8c668f0a5dc8c1ae27f82d3f2f5e24a1c83b 2013-04-05 23:07:24 ....A 166634 Virusshare.00050/Trojan.Win32.Refroso.kiv-3b4ac6a2666c2371ab5a4b7fc801697dfd33804c 2013-04-05 22:06:12 ....A 77824 Virusshare.00050/Trojan.Win32.Refroso.ktw-b2df961bd5b6aa5c132750948547c157e58538bd 2013-04-05 21:51:48 ....A 61521 Virusshare.00050/Trojan.Win32.Refroso.ktw-bb0bb956d3ace55913548336cae25b32d079a18b 2013-04-05 23:26:04 ....A 257976 Virusshare.00050/Trojan.Win32.Refroso.ldl-7ac24ef671f7878384b55e47f2e9d8ce574e5cbb 2013-04-05 22:29:26 ....A 29696 Virusshare.00050/Trojan.Win32.Refroso.mrl-6079ce8300ba3403eb293bcddeb69b32ba7be0d4 2013-04-05 23:28:08 ....A 140288 Virusshare.00050/Trojan.Win32.Refroso.ndx-a0b7b3be2db34365e7d236bfdcac476b06e47aad 2013-04-05 23:05:36 ....A 237607 Virusshare.00050/Trojan.Win32.Refroso.nod-cb366595ecc432e3284897e2b78538cbb86f2907 2013-04-05 21:41:56 ....A 280615 Virusshare.00050/Trojan.Win32.Refroso.nod-e1c27e28016f9c60b472dd22451ef19822550c0f 2013-04-05 22:00:04 ....A 33792 Virusshare.00050/Trojan.Win32.Refroso.nol-1359a6b0ea44140e63aa450a88010a847ae1e5f0 2013-04-05 22:06:54 ....A 420524 Virusshare.00050/Trojan.Win32.Refroso.nol-6f6e3f4168a28aa0b223c5e8f396b3f8a628a24c 2013-04-05 23:04:20 ....A 268968 Virusshare.00050/Trojan.Win32.Refroso.nol-8fbb38705c731b8117b1422f9187a55b1969db16 2013-04-05 22:46:44 ....A 42496 Virusshare.00050/Trojan.Win32.Refroso.org-0dd8335750cfc198f3c37f63131c8cc1fecadfb2 2013-04-05 22:21:52 ....A 119011 Virusshare.00050/Trojan.Win32.Refroso.pau-c844c211694d30aec62d9fd649dd9a1f76954fac 2013-04-05 23:41:34 ....A 254464 Virusshare.00050/Trojan.Win32.Refroso.qn-67041cdee5d53672545ae50ce0868d620e7f299b 2013-04-05 21:24:14 ....A 51200 Virusshare.00050/Trojan.Win32.Refroso.qn-88fdb0f51c85ec6d2d0e5545c02b482da2ecd1f4 2013-04-05 22:17:54 ....A 60285 Virusshare.00050/Trojan.Win32.Refroso.rpp-0030746496f48783bfd1ec6de142abc249370b7c 2013-04-05 21:19:58 ....A 85536 Virusshare.00050/Trojan.Win32.Refroso.rpp-38e233cbd5dbcba639ee2f1f8a611d343f2b0a22 2013-04-05 21:15:14 ....A 45527 Virusshare.00050/Trojan.Win32.Refroso.rpp-576b0daf12761ffd7f7ae15c76ea6060cf95c5b2 2013-04-05 21:30:32 ....A 60285 Virusshare.00050/Trojan.Win32.Refroso.rpp-77663f24174ed0ffc54b19ab032f7c759fd3b6a5 2013-04-05 22:03:24 ....A 60285 Virusshare.00050/Trojan.Win32.Refroso.rpp-7d70ab91c42dd5c20178abbae3f8cafcbac3a8c2 2013-04-06 00:04:02 ....A 85553 Virusshare.00050/Trojan.Win32.Refroso.rpp-f0016b98bc0de9e9efb22357e1d8ae41bdf7ca2f 2013-04-05 23:24:26 ....A 143731 Virusshare.00050/Trojan.Win32.Refroso.tjc-0e8f2ca1d6f26d487a0d06bb8409cf24b2632e87 2013-04-05 23:15:06 ....A 98304 Virusshare.00050/Trojan.Win32.Refroso.tjc-c43db7aa0e54031d27c54695199d138a42773237 2013-04-05 21:43:14 ....A 254134 Virusshare.00050/Trojan.Win32.Refroso.tjc-db3b66db7f01dea7977b788fe9508f3cc3aa3abe 2013-04-05 23:58:44 ....A 156657 Virusshare.00050/Trojan.Win32.Refroso.tjc-dfdc6645c800270cc54a935a9b847a26256c0102 2013-04-05 23:54:14 ....A 6541 Virusshare.00050/Trojan.Win32.Refroso.uot-db1823b56d5d653f988b6414e2aaa3872ec25c33 2013-04-05 23:28:22 ....A 98442 Virusshare.00050/Trojan.Win32.Refroso.xtc-1efb4e01b2f51d59b45ee7cf1be7ba31350c1e3e 2013-04-05 23:36:22 ....A 160960 Virusshare.00050/Trojan.Win32.Refroso.xtc-76847e0e9a65d703f5cb549f27f48a8d3f652729 2013-04-05 23:21:02 ....A 133837 Virusshare.00050/Trojan.Win32.Refroso.xtc-faaa07209a80d78c18c682e3f11806735a93d92a 2013-04-05 22:40:58 ....A 98685 Virusshare.00050/Trojan.Win32.Refroso.ywk-4c0fa98ff2ee3d482f4a246705ef78b0ebe9d932 2013-04-05 23:46:30 ....A 39424 Virusshare.00050/Trojan.Win32.Refroso.ywk-74d889d5e7f331700b57d064fac8c9787dc31170 2013-04-05 22:19:20 ....A 128792 Virusshare.00050/Trojan.Win32.Refroso.ywk-b0d8df4a8ea60cd65094db0c02f12544501eb92d 2013-04-05 21:36:10 ....A 1785462 Virusshare.00050/Trojan.Win32.RegKill.e-7ce483baf0eab9137cb55de7ad4eb230748cac91 2013-04-05 22:43:54 ....A 29696 Virusshare.00050/Trojan.Win32.RegRun.ybt-8e60533629182d40a573f37995bbcc1c5915b622 2013-04-05 22:05:50 ....A 10752 Virusshare.00050/Trojan.Win32.Regger.d-44a0c0dde2b13e45b5f3ac380fad2ee08f11fb6d 2013-04-05 23:39:14 ....A 1536 Virusshare.00050/Trojan.Win32.Regger.f-82c1f8f49fd047e2207e32a20446eb01541370a2 2013-04-05 21:50:50 ....A 82948 Virusshare.00050/Trojan.Win32.Regger.s-564e5265f2d5bd72628f46dd1648340b14ef3047 2013-04-05 23:09:06 ....A 82948 Virusshare.00050/Trojan.Win32.Regger.s-dc6334d06c294cfcc9ace9e4373fe1c03995eb5c 2013-04-05 23:39:10 ....A 24576 Virusshare.00050/Trojan.Win32.Registrator.a-b8c78c89310d8107a55dcce417b6a4067c2c3fda 2013-04-05 23:14:50 ....A 155648 Virusshare.00050/Trojan.Win32.Regrun.agd-f06dc6a66a24c177b531c115444fe47d0db2c8fe 2013-04-05 22:41:08 ....A 32768 Virusshare.00050/Trojan.Win32.Regrun.bfb-7840304fa6fb3e492955b2b4fdaec845346e0431 2013-04-05 23:59:52 ....A 69647 Virusshare.00050/Trojan.Win32.Regrun.bmu-793b14dc60170d10aaaf0cdcc837b4d0af93589a 2013-04-05 21:47:10 ....A 53523 Virusshare.00050/Trojan.Win32.Regrun.brv-a6c75580826d7763987ade6d0ccbe9076acf9053 2013-04-05 23:00:22 ....A 45222 Virusshare.00050/Trojan.Win32.Regrun.bry-0bea65bd06fd8c39c38fca7a73f05160c910e473 2013-04-05 22:46:06 ....A 297126 Virusshare.00050/Trojan.Win32.Regrun.bry-1a794839054fe13a847dce64bc80e98a777b2411 2013-04-05 21:16:48 ....A 131072 Virusshare.00050/Trojan.Win32.Regrun.ctq-1adabe6bb0060a377d78334cf094611a80f4580d 2013-04-05 21:21:52 ....A 49152 Virusshare.00050/Trojan.Win32.Regrun.ffj-bdeee4a0a2a521174f3d9b72ccae10118efb2f52 2013-04-05 23:11:00 ....A 331264 Virusshare.00050/Trojan.Win32.Regrun.fzk-0aa5dff729c8c8a29d06ae1f294fa7df42839430 2013-04-05 23:34:16 ....A 331264 Virusshare.00050/Trojan.Win32.Regrun.fzk-2dbbdc8e371d40196022870e68f4c21099eaf367 2013-04-05 21:41:02 ....A 331264 Virusshare.00050/Trojan.Win32.Regrun.fzk-41d76518803d53107dd6c5e00e4565011bd6b626 2013-04-05 22:50:02 ....A 331264 Virusshare.00050/Trojan.Win32.Regrun.fzk-557031a4e102400f01dedf2dd7c6bf9c027b200e 2013-04-05 23:53:46 ....A 331264 Virusshare.00050/Trojan.Win32.Regrun.fzk-59d3bd50f1fbe973dfe534a8f1a5bd903fd11f3e 2013-04-05 21:54:18 ....A 331264 Virusshare.00050/Trojan.Win32.Regrun.fzk-73d5b7299a564b5995fa43b6454ca8dd57898d84 2013-04-05 22:08:36 ....A 331264 Virusshare.00050/Trojan.Win32.Regrun.fzk-991a9d66d27cc289263b7b1abf05ebd5923cfd66 2013-04-05 22:47:40 ....A 633856 Virusshare.00050/Trojan.Win32.Regrun.gdx-a3088f6726ff449ea4e1ff6c7a5a3284740a9254 2013-04-05 22:49:02 ....A 258048 Virusshare.00050/Trojan.Win32.Regrun.geo-030bb5bf636f26a19067ea7ac328895f663836f8 2013-04-05 23:32:24 ....A 133120 Virusshare.00050/Trojan.Win32.Regrun.gfq-5d0b642eb795f0e7dbd3f8bd1e1f4e6714897e5f 2013-04-05 21:23:50 ....A 42064 Virusshare.00050/Trojan.Win32.Regrun.gxb-33778431bff5f34a331bd15a3025bafe3fd76197 2013-04-05 21:18:22 ....A 187832 Virusshare.00050/Trojan.Win32.Regrun.gxb-9635a48a3732db24cc6be856c7731b99e367bb50 2013-04-05 22:05:34 ....A 268800 Virusshare.00050/Trojan.Win32.Regrun.hrw-5558cb70376055fad0f95b6053ab124f9e6d4d35 2013-04-05 23:56:34 ....A 205824 Virusshare.00050/Trojan.Win32.Regrun.hyd-b554466a8a12719758fb53cfc0537ee649eb65fe 2013-04-05 22:26:40 ....A 135072 Virusshare.00050/Trojan.Win32.Regrun.iou-0e7f0f33fe388cc0af06477718a2cecae75285af 2013-04-05 23:41:30 ....A 119808 Virusshare.00050/Trojan.Win32.Regrun.jhg-908b7153f0eee0958d96b47c8857b13d46b04153 2013-04-05 21:25:22 ....A 1118208 Virusshare.00050/Trojan.Win32.Regrun.vys-dceaabf833dc200642ed945996aef20562d6c5fd 2013-04-05 21:49:50 ....A 40960 Virusshare.00050/Trojan.Win32.Regrun.wcx-f304a16a7d843ac27516b022eaa4e2b195e47516 2013-04-05 23:30:48 ....A 86059 Virusshare.00050/Trojan.Win32.Regrun.wji-333e2f93a4530aa83e07d579f580d7e7b09ff47d 2013-04-05 21:07:42 ....A 601110 Virusshare.00050/Trojan.Win32.Regrun.xer-eb72b94c5af3a23c295ce29edbff2b3687e93569 2013-04-05 22:05:42 ....A 745472 Virusshare.00050/Trojan.Win32.Regrun.xuk-c4dc35affbf097c9e2e5d741bdfa5a6d56f93c47 2013-04-05 23:32:28 ....A 184868 Virusshare.00050/Trojan.Win32.Remex.bgv-b4f6456c15e8bdcf49182f03f993cd1454f1b68b 2013-04-05 23:34:34 ....A 185856 Virusshare.00050/Trojan.Win32.Remex.dgm-57188c196123e13af6c91b5c5c8098783a71c3d9 2013-04-05 23:58:52 ....A 49560 Virusshare.00050/Trojan.Win32.Resetter.a-6bd00443e517bf5a75c3d4e5acf2a73e4cbbfa00 2013-04-05 22:18:04 ....A 721408 Virusshare.00050/Trojan.Win32.Rettesser.amh-be9542728cc52f1a7292de7162528a9544c4e457 2013-04-05 23:49:56 ....A 65536 Virusshare.00050/Trojan.Win32.Revop.b-9bfb2423d2fe49a2d12033771db9abad5f0e5631 2013-04-05 21:45:52 ....A 658432 Virusshare.00050/Trojan.Win32.Ridapi.t-98667b2afed899874eef7a1fdc0067b6be53790a 2013-04-05 23:30:04 ....A 45056 Virusshare.00050/Trojan.Win32.Riler.ao-d7290884863056856b8d2213ffdc964613c0dc21 2013-04-05 23:40:54 ....A 1200640 Virusshare.00050/Trojan.Win32.Riler.p-11ea7b572d1fe99637725139087402b1995dcc76 2013-04-05 22:48:28 ....A 339968 Virusshare.00050/Trojan.Win32.Rina.be-651df2d381e4bbf168a866ec9a2f70ee1376e2de 2013-04-05 21:08:08 ....A 901403 Virusshare.00050/Trojan.Win32.Ript.b-0ef4e58dda3bdf16fd43daeb064f4178dc6bcf46 2013-04-05 22:26:28 ....A 247808 Virusshare.00050/Trojan.Win32.Rozena.hnr-1e7c3b67668e6615a866ce6033b71ad5b663135f 2013-04-05 22:34:38 ....A 160768 Virusshare.00050/Trojan.Win32.Rozena.hnr-3293a32b2b0c2c88f1eb6b355852a35641baa960 2013-04-05 22:36:56 ....A 200704 Virusshare.00050/Trojan.Win32.Rozena.hnr-60568f56fd1263a168c8569a3a700bbbdc78019c 2013-04-05 23:00:34 ....A 1003659 Virusshare.00050/Trojan.Win32.Rums.qlh-4838f81ca17c5bb2e44e14b55b17f37c102dfdc0 2013-04-05 22:17:06 ....A 73728 Virusshare.00050/Trojan.Win32.Runner.af-893a91b2c947f759c83637dc551c7e8baf2165bc 2013-04-05 23:01:32 ....A 171520 Virusshare.00050/Trojan.Win32.Runner.alr-9d9fbe65d52e37f13910342ba2fcf3f70997f8c0 2013-04-05 22:20:44 ....A 36864 Virusshare.00050/Trojan.Win32.Runner.bv-3a4811c007815a02f3f4dc7820be83a0ee6b9a3a 2013-04-05 23:43:18 ....A 36864 Virusshare.00050/Trojan.Win32.Runner.bv-4814f243c33014e0ea4b1b8d6e5102777083c067 2013-04-05 22:51:20 ....A 36864 Virusshare.00050/Trojan.Win32.Runner.bv-5edb1355baf5849ac54739d79d51d9377227dad5 2013-04-05 23:02:08 ....A 33009 Virusshare.00050/Trojan.Win32.Runner.qc-0f74b789c2e6f1c02d7370c16e5388073701f6c5 2013-04-05 22:54:30 ....A 52465 Virusshare.00050/Trojan.Win32.Runner.qc-36f0afa522d0913abe46df6fdec8c4ebf0ac12c4 2013-04-05 21:29:58 ....A 52977 Virusshare.00050/Trojan.Win32.Runner.qc-8d5577a65464ed66c146db41c3861462f28015a6 2013-04-05 23:13:16 ....A 21280 Virusshare.00050/Trojan.Win32.Ruvs.b-eb17a16f3c7555419cff143f6fd35ab60ce2f245 2013-04-05 23:00:02 ....A 20928 Virusshare.00050/Trojan.Win32.Ruvs.e-e27c233c113b9257d7f14c07b67d2e3b773e7d2d 2013-04-05 22:55:58 ....A 20992 Virusshare.00050/Trojan.Win32.Ruvs.f-3159f9362045db92ab0fb95ae27128c085abc6da 2013-04-05 21:23:22 ....A 20960 Virusshare.00050/Trojan.Win32.Ruvs.g-963261d5b776edcede55b19a89558bfb85205c74 2013-04-05 23:08:02 ....A 23552 Virusshare.00050/Trojan.Win32.SEObot.e-68b3d1758d794aae4f0d29d6ef887720d56fec29 2013-04-05 23:32:18 ....A 1463808 Virusshare.00050/Trojan.Win32.Sadenav.kq-3ce9961e2cd5039a1cd7fdb3eb1683c02e1ee737 2013-04-05 22:07:44 ....A 53760 Virusshare.00050/Trojan.Win32.Samsa.ab-921397c72f363d3202a6d4344c0454772b753b22 2013-04-05 23:03:46 ....A 104449 Virusshare.00050/Trojan.Win32.Sasfis.abjz-3ba8c585e21412fa5bd5f2076e066efc230dbd7e 2013-04-05 22:44:38 ....A 2412544 Virusshare.00050/Trojan.Win32.Sasfis.aclf-f3d254302b802f552ccb738aa83b9a2f8fd2d834 2013-04-05 23:57:04 ....A 39424 Virusshare.00050/Trojan.Win32.Sasfis.acrc-976d8f8af0f5c17f4a7b1dc2418d9f1090c696a3 2013-04-05 22:54:28 ....A 179040 Virusshare.00050/Trojan.Win32.Sasfis.aemv-f59d471d23add1cda4d273f7fe809e4966e05a3f 2013-04-05 22:17:34 ....A 687661 Virusshare.00050/Trojan.Win32.Sasfis.ajro-922c49964ccc8297b5f2f1abb157a068c45bb79b 2013-04-05 23:21:46 ....A 2486272 Virusshare.00050/Trojan.Win32.Sasfis.amer-5b5bca69b8f4591a9d96a6e20a4be05ec8bb3b21 2013-04-05 23:34:16 ....A 479232 Virusshare.00050/Trojan.Win32.Sasfis.amnq-cb34de92b8765cdc6b99a0f9857ed0a7d7a254ab 2013-04-05 21:53:50 ....A 760832 Virusshare.00050/Trojan.Win32.Sasfis.aobt-31c41cf4c82ed8cfe8d98999f998499d36009732 2013-04-05 21:26:36 ....A 680179 Virusshare.00050/Trojan.Win32.Sasfis.aogm-351aca0e2d2fa523a610b12d9ea0199dcc493cbf 2013-04-05 21:34:56 ....A 680179 Virusshare.00050/Trojan.Win32.Sasfis.aogm-60faba44cb203c347f45d10f69d1cf99b0ffa659 2013-04-05 22:01:36 ....A 2617344 Virusshare.00050/Trojan.Win32.Sasfis.aohr-e2aa7ff123563b595280ac250132306fbd6f583d 2013-04-05 21:31:26 ....A 2130944 Virusshare.00050/Trojan.Win32.Sasfis.aors-faa5ae2e3b4bc2e6728f095cc4b5f3b51c1d262b 2013-04-05 23:31:26 ....A 1306624 Virusshare.00050/Trojan.Win32.Sasfis.apax-18c6d5281137f30a76a9845ec1ab31b3d6b93b2d 2013-04-05 23:32:16 ....A 2187264 Virusshare.00050/Trojan.Win32.Sasfis.apjl-b2073585992dbdffe8a827bc0a516795c4df0260 2013-04-05 23:51:12 ....A 139264 Virusshare.00050/Trojan.Win32.Sasfis.apqr-dfca913f5bee5280fae2f108a043c555d15ff1a0 2013-04-05 22:49:42 ....A 286720 Virusshare.00050/Trojan.Win32.Sasfis.apr-fbb7d51713a44a659c0385ffffd672b3662496f8 2013-04-05 22:13:34 ....A 1589248 Virusshare.00050/Trojan.Win32.Sasfis.apud-648d4568ce0122df1e66276d8157fd7f0c8e82e7 2013-04-05 23:23:36 ....A 1298432 Virusshare.00050/Trojan.Win32.Sasfis.arjf-25f643f0d551f315d7a3f1372e5ca5418fb52af1 2013-04-05 22:59:28 ....A 1298432 Virusshare.00050/Trojan.Win32.Sasfis.arsn-22b479166871070093792cf54bf77632e3e2dafc 2013-04-05 22:44:02 ....A 37376 Virusshare.00050/Trojan.Win32.Sasfis.aspm-b66721f37d383f6d3344322895310e4f4dd31a7a 2013-04-05 22:21:48 ....A 477689 Virusshare.00050/Trojan.Win32.Sasfis.atny-4ba7ebfd74f9bb1315639e3d1302b731b07ca885 2013-04-05 23:56:48 ....A 3821568 Virusshare.00050/Trojan.Win32.Sasfis.avax-f0294599e3a4a62d068396fc1cb4c88bfd5c9277 2013-04-05 21:26:04 ....A 1200640 Virusshare.00050/Trojan.Win32.Sasfis.awjz-b5052ff3c7781729a717504206d79af8eda2dc7d 2013-04-06 00:03:40 ....A 436197 Virusshare.00050/Trojan.Win32.Sasfis.awrx-35f16020302103ff74df2f748a7aee45ec412cf8 2013-04-05 23:14:22 ....A 331776 Virusshare.00050/Trojan.Win32.Sasfis.aycp-f015fc3c9e749b5f985dc5488f23781907ca9e82 2013-04-05 23:08:44 ....A 1633792 Virusshare.00050/Trojan.Win32.Sasfis.bfuv-2df0c772d88a4e9f3fa2252daf1febd470b5f58c 2013-04-05 23:00:50 ....A 333327 Virusshare.00050/Trojan.Win32.Sasfis.bmlc-3cb68cda145843e470ef7641dc0968f6e8cd4324 2013-04-05 21:49:28 ....A 334336 Virusshare.00050/Trojan.Win32.Sasfis.brij-b0b82403de08441986d8067ba2cd59695521fb5b 2013-04-05 21:49:26 ....A 308224 Virusshare.00050/Trojan.Win32.Sasfis.byfc-8723c9513e44207100af6e3cdfb98f453ff9fb4a 2013-04-05 22:57:08 ....A 649216 Virusshare.00050/Trojan.Win32.Sasfis.coax-4f0991cd19332e1fafc6f3e9fc1393dec2c414c1 2013-04-05 22:31:14 ....A 1268846 Virusshare.00050/Trojan.Win32.Sasfis.czbp-61b69a12c1a9a0e22476819acb0e0c7095eb0ba2 2013-04-05 22:24:10 ....A 1268846 Virusshare.00050/Trojan.Win32.Sasfis.czbp-740e97ad98cce5eecb765b5724c66b444fac797b 2013-04-05 23:34:52 ....A 1267822 Virusshare.00050/Trojan.Win32.Sasfis.czbp-df90d7ee445b0d5342fd3ca139a5ca049f58bf95 2013-04-05 22:51:44 ....A 247808 Virusshare.00050/Trojan.Win32.Sasfis.demk-7841668c5e49a78bd19904053b71d0d3fbf054b0 2013-04-05 23:51:58 ....A 305152 Virusshare.00050/Trojan.Win32.Sasfis.demk-862f5ff99582d5d8645c81621894710ae7ae0045 2013-04-05 23:29:52 ....A 702464 Virusshare.00050/Trojan.Win32.Sasfis.demk-ee9e03d3d6cb97f5be9e2a3403e635c9f65f650c 2013-04-05 23:06:08 ....A 22528 Virusshare.00050/Trojan.Win32.Sasfis.dow-0b50d80300e4ec3f4716fa2cd49981f12bd307a0 2013-04-05 22:09:18 ....A 719872 Virusshare.00050/Trojan.Win32.Sasfis.dqvj-9b4bdd9fc99b6db76adc95082e2f5a341539aa78 2013-04-05 23:53:08 ....A 20481 Virusshare.00050/Trojan.Win32.Sasfis.dunf-6a3e9ffb7092b57061dae78bdda8f64bd75ac683 2013-04-05 23:13:06 ....A 26112 Virusshare.00050/Trojan.Win32.Sasfis.eicl-0b9856a5e5bc2b8809aa67b446cc9724c9e97853 2013-04-05 23:01:46 ....A 132608 Virusshare.00050/Trojan.Win32.Sasfis.eicl-0c71fe128836e52c5fb43261abd0ad0b0a49a45b 2013-04-05 23:43:28 ....A 9728 Virusshare.00050/Trojan.Win32.Sasfis.emp-98aab6a68c1d1c81c16e95f5307f032efe0edba0 2013-04-05 23:01:04 ....A 522816 Virusshare.00050/Trojan.Win32.Sasfis.euq-9f1d9cba4cb8aaf6f769805fd69e6e4febe08f50 2013-04-05 21:26:50 ....A 12288 Virusshare.00050/Trojan.Win32.Sasfis.gyd-5626fe9d66561c1596396b275ab744041cb008c3 2013-04-05 21:50:44 ....A 104366 Virusshare.00050/Trojan.Win32.Sasfis.hix-c782f1b8ea86e9632b1f333e2ab5e1c2a7fbb482 2013-04-05 22:54:26 ....A 46592 Virusshare.00050/Trojan.Win32.Sasfis.kcc-03234003dbbf3d5f80b7a315c1d80829c7cef9fc 2013-04-05 23:22:56 ....A 321024 Virusshare.00050/Trojan.Win32.Sasfis.lzj-1ccb178b043961f3b9575c181a6512699f964b15 2013-04-05 22:01:52 ....A 21504 Virusshare.00050/Trojan.Win32.Sasfis.oks-732c89bb93a75bc5400b514c4ba37a68f62542a3 2013-04-05 22:18:50 ....A 308093 Virusshare.00050/Trojan.Win32.Sasfis.rry-3a773932ec9ccb566e5224cfc263ee7512a60147 2013-04-05 21:41:04 ....A 701440 Virusshare.00050/Trojan.Win32.Sasfis.yca-08a47105a465d03bf7fa0080766903f4bcb207c0 2013-04-05 23:20:30 ....A 699392 Virusshare.00050/Trojan.Win32.Sasfis.yca-0f80df6db393d0d00131892c9654d58b9cb7e0c7 2013-04-05 23:06:04 ....A 1063424 Virusshare.00050/Trojan.Win32.Sasfis.yca-51e9609e2e26c8eb392cc14435dcfdf8b0ee40d9 2013-04-05 23:51:26 ....A 725504 Virusshare.00050/Trojan.Win32.Sasfis.yca-9f457b05d39d7ced7b6d1aed2abdb47969e6bf96 2013-04-05 22:36:32 ....A 543744 Virusshare.00050/Trojan.Win32.Sasfis.yca-a3b6a8ed6157fa72c74bfce020960d6594b35144 2013-04-05 23:29:58 ....A 699392 Virusshare.00050/Trojan.Win32.Sasfis.yca-b344f70455d92859c478002579b0cf07de67409a 2013-04-05 23:06:02 ....A 716288 Virusshare.00050/Trojan.Win32.Sasfis.yca-cd79c2b06df078b4d55cec91277304a03fd6bc25 2013-04-05 23:40:18 ....A 307200 Virusshare.00050/Trojan.Win32.Sasfis.ypv-645cfb6146e3f481beae6a193d1cdedd7accc74b 2013-04-05 21:28:58 ....A 192512 Virusshare.00050/Trojan.Win32.Sbat.t-ac3d33a1d49f69fce5325797b671b4a2c1ed50d9 2013-04-05 23:56:48 ....A 24064 Virusshare.00050/Trojan.Win32.Scagent.d-bd9529e7a56ca52b906145ab3bf30f47959ea475 2013-04-05 22:09:58 ....A 59648 Virusshare.00050/Trojan.Win32.Scapur.a-70da0df3306b0ea4913177563a7ebaa4c7b32fb0 2013-04-05 21:24:16 ....A 272384 Virusshare.00050/Trojan.Win32.Scar.aclv-be864dce55c45bb328d2b56b0c06806133f1e8e9 2013-04-05 23:25:06 ....A 134656 Virusshare.00050/Trojan.Win32.Scar.acyn-a99a07db696f613089bccb31611fe2b73de201f3 2013-04-05 21:46:16 ....A 106496 Virusshare.00050/Trojan.Win32.Scar.aewa-9157ce101f5a3623483e700c8355561d42f0a09c 2013-04-05 23:02:00 ....A 35840 Virusshare.00050/Trojan.Win32.Scar.afka-ab7ccca4c5139a5543d33ab0a3591e061106b448 2013-04-05 23:26:10 ....A 744448 Virusshare.00050/Trojan.Win32.Scar.afph-eb4db166481ea6ad3c4da7ea40ef96844053f911 2013-04-05 23:52:26 ....A 309320 Virusshare.00050/Trojan.Win32.Scar.aguq-167f396ea5716cfa448c5e93d7d78a70ecb337bd 2013-04-05 23:07:52 ....A 56320 Virusshare.00050/Trojan.Win32.Scar.aibq-4a32ae2c9c79ab2b60b22587100952cb17c7e8cf 2013-04-05 22:55:52 ....A 658432 Virusshare.00050/Trojan.Win32.Scar.ajbw-14074016dc5124982a48fb0fb7f68d8c4b2579ec 2013-04-05 21:20:02 ....A 1875968 Virusshare.00050/Trojan.Win32.Scar.ajqt-314f43fc7cd6e33d5a76265c9dac670f3fa105b0 2013-04-05 22:53:08 ....A 67584 Virusshare.00050/Trojan.Win32.Scar.ajwt-103bda9cfefc8e5a9633c8b44daceb172487163c 2013-04-05 23:21:08 ....A 32768 Virusshare.00050/Trojan.Win32.Scar.albi-c9d6dcc9026a3fbaa3dbba7a980628c7fc499b17 2013-04-05 22:36:18 ....A 414768 Virusshare.00050/Trojan.Win32.Scar.aldw-064d31eb6a20b4971fb1a20063f4611dbd749530 2013-04-05 23:48:14 ....A 11720 Virusshare.00050/Trojan.Win32.Scar.alef-d2209145596cf5209ca0cc38b838f864141c6945 2013-04-05 22:11:40 ....A 256000 Virusshare.00050/Trojan.Win32.Scar.amzg-f21481683b2d92c0650097ab3683e29bf3964618 2013-04-05 22:19:46 ....A 826333 Virusshare.00050/Trojan.Win32.Scar.anyj-971766ff965f310ac4240e94605e51664cd040c5 2013-04-05 21:11:44 ....A 427656 Virusshare.00050/Trojan.Win32.Scar.aogd-87f9e0078b04b9f84b9112d0c201d05604511620 2013-04-05 22:12:54 ....A 179278 Virusshare.00050/Trojan.Win32.Scar.asoo-4557dae6a8767e98e37f831ecc5b3ed80068de0c 2013-04-05 21:20:06 ....A 184570 Virusshare.00050/Trojan.Win32.Scar.aswt-580295e679b27836e015d3a4998f3a8959b3136c 2013-04-05 23:58:44 ....A 294917 Virusshare.00050/Trojan.Win32.Scar.auhv-9110479dabd9c74a3de96c66422562322de86b86 2013-04-05 22:57:56 ....A 79872 Virusshare.00050/Trojan.Win32.Scar.aute-40ffcfc4dc6a4915a706c7730077fa1a46bd8cf3 2013-04-05 23:17:46 ....A 144896 Virusshare.00050/Trojan.Win32.Scar.aute-7d79c74dce886e2f68ec93b9d07205e641ec5809 2013-04-05 23:13:52 ....A 176244 Virusshare.00050/Trojan.Win32.Scar.avtq-636672bdce981fc2600cff937a46df899408eabb 2013-04-05 22:09:50 ....A 1934069 Virusshare.00050/Trojan.Win32.Scar.awgv-61c8e0cef02986516760d414561bd3f4d05d4907 2013-04-05 23:28:30 ....A 24576 Virusshare.00050/Trojan.Win32.Scar.awhe-d6249c201405b76a07d3ae3d7a86c374ee7f7507 2013-04-05 23:29:34 ....A 655360 Virusshare.00050/Trojan.Win32.Scar.awuc-ce2379d559042acf0300728d9fe5c3ca8e03850c 2013-04-06 00:02:30 ....A 49152 Virusshare.00050/Trojan.Win32.Scar.axpw-ca70bec72adb90e491c541975910e3b9525e04a2 2013-04-05 23:29:14 ....A 137728 Virusshare.00050/Trojan.Win32.Scar.ayqw-67f5749d0ac2984c641377f27c194228b33ce7e4 2013-04-05 23:50:18 ....A 94208 Virusshare.00050/Trojan.Win32.Scar.azcl-1a2191d6e89d1c38f9a5e45a92bccf3977a7d37d 2013-04-05 21:34:58 ....A 47691 Virusshare.00050/Trojan.Win32.Scar.baod-6dfe6f968cc15e038c9639219b741bd2455d7355 2013-04-05 23:27:34 ....A 142960 Virusshare.00050/Trojan.Win32.Scar.bbqp-024f07bb6fc30be925b950972aebf369a3b59eff 2013-04-06 00:02:50 ....A 421888 Virusshare.00050/Trojan.Win32.Scar.bcny-eb8ba89bfb3f10c6b23542524b31c0e987a86901 2013-04-05 22:47:12 ....A 277912 Virusshare.00050/Trojan.Win32.Scar.bcqj-49f6922f218b77af42d63befe2472ef6758d6af6 2013-04-05 22:40:08 ....A 461711 Virusshare.00050/Trojan.Win32.Scar.bcqj-ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0 2013-04-05 22:19:26 ....A 6046696 Virusshare.00050/Trojan.Win32.Scar.bdlq-518d21dcf16acd772b1e3ff3529c4addd6a74deb 2013-04-05 23:34:56 ....A 57344 Virusshare.00050/Trojan.Win32.Scar.beil-1dda081b45ed0ea5c346b37106d05cdcfb54b671 2013-04-05 23:56:34 ....A 56518 Virusshare.00050/Trojan.Win32.Scar.bejq-16cd0b5a79fbc94d7a9fcfff28099340ed28700a 2013-04-05 22:50:20 ....A 56502 Virusshare.00050/Trojan.Win32.Scar.bejq-7bc6d1ec4c4afee5dc069e6058b294c10c77dcd3 2013-04-05 22:09:44 ....A 417290 Virusshare.00050/Trojan.Win32.Scar.bevx-257c055a3c1d941fc6778ef54ddfce0f7667f072 2013-04-05 21:59:44 ....A 748032 Virusshare.00050/Trojan.Win32.Scar.bgxa-e7786f037c8ff61ec9afd3688f8a848ce7807a87 2013-04-05 23:11:04 ....A 708608 Virusshare.00050/Trojan.Win32.Scar.bhbs-b8891d8488ac1438697418c9e4955d4dc8e91ed6 2013-04-05 22:48:24 ....A 34304 Virusshare.00050/Trojan.Win32.Scar.bhbx-42ac9382fda18034386ebbd517f10895cebb1095 2013-04-05 22:49:40 ....A 279552 Virusshare.00050/Trojan.Win32.Scar.bhiy-01c85e606d646a1749227be3ddb7ed9bd9196358 2013-04-05 22:00:16 ....A 3491840 Virusshare.00050/Trojan.Win32.Scar.bhjb-71b04a24a38b39669301846d18a55644996107b9 2013-04-05 21:48:48 ....A 147510 Virusshare.00050/Trojan.Win32.Scar.bi-e72ac031fe8bceef5f0ea0bce53df7c343c74891 2013-04-05 23:48:42 ....A 632320 Virusshare.00050/Trojan.Win32.Scar.bjqx-73899ddd24b2650bff128914ae3acb4831840e0b 2013-04-05 23:44:20 ....A 1319936 Virusshare.00050/Trojan.Win32.Scar.bjqx-834cf413b68dba5a5ecc179f9f1ba66451afcffb 2013-04-05 22:45:36 ....A 446464 Virusshare.00050/Trojan.Win32.Scar.bk-9b72e16aa00dbbdd4038710c7db4f3eb0648735a 2013-04-05 22:25:24 ....A 402432 Virusshare.00050/Trojan.Win32.Scar.bmei-8dafc9555c598515fa6d60aa901b467f1d355cf1 2013-04-05 23:32:08 ....A 75264 Virusshare.00050/Trojan.Win32.Scar.bncg-ce2df72d21c7f07a5b21ff0930084f5e90d4bd51 2013-04-05 22:06:56 ....A 178176 Virusshare.00050/Trojan.Win32.Scar.brkf-0749d94f480e489ed28b23d0ccbdc4556da09ac6 2013-04-05 23:55:34 ....A 1684577 Virusshare.00050/Trojan.Win32.Scar.bscz-cb3d252b004a02c94300072d654acfef4b72dee4 2013-04-05 21:54:22 ....A 163840 Virusshare.00050/Trojan.Win32.Scar.bvae-15bda8fa6f44206c3a5b63313d4b0204c8f6e6af 2013-04-05 23:02:32 ....A 113664 Virusshare.00050/Trojan.Win32.Scar.bvrr-97cf86e0df03841d5fb1e114d6fff786ce2dfb98 2013-04-05 23:39:44 ....A 6947 Virusshare.00050/Trojan.Win32.Scar.bwpa-7004a15c9cceb44ccecaa4b4ccb3ecceba9dbe92 2013-04-05 21:44:16 ....A 196096 Virusshare.00050/Trojan.Win32.Scar.bxqf-044b98d3e7c70eeba5a95de94a944c0ef4958939 2013-04-05 23:22:06 ....A 748856 Virusshare.00050/Trojan.Win32.Scar.bycf-84f0ec6e081d98e4c9666a7dc995234ac088a611 2013-04-05 23:26:44 ....A 227840 Virusshare.00050/Trojan.Win32.Scar.byed-3d0770c29c8038c4600b39ccef762aeac5123851 2013-04-05 22:01:46 ....A 40960 Virusshare.00050/Trojan.Win32.Scar.bzkt-9bf0e97af0240dbe9a5b4c344f92dd0d9db93c64 2013-04-05 21:48:36 ....A 40960 Virusshare.00050/Trojan.Win32.Scar.bzkt-df4c98d6298dcc07f474e589a5261b774aa5b589 2013-04-05 21:44:46 ....A 965320 Virusshare.00050/Trojan.Win32.Scar.cafc-3c03656cff4e4cf3f7abb2294c6c0bbcad404ad0 2013-04-05 23:34:18 ....A 43008 Virusshare.00050/Trojan.Win32.Scar.cces-98d6bb2fb38663afe8c2e706c6d07e8e14740e24 2013-04-05 22:51:04 ....A 45056 Virusshare.00050/Trojan.Win32.Scar.ccoh-cb847d3cfb6a03e3a8e3984bce81a71d23141c5a 2013-04-05 23:08:22 ....A 645120 Virusshare.00050/Trojan.Win32.Scar.cdsc-75b15ab27387a84895c51d2a13708961d3e414f6 2013-04-05 23:56:44 ....A 653824 Virusshare.00050/Trojan.Win32.Scar.cejz-7cc72390fed29591a3e0585825fb0b85b314f504 2013-04-05 22:47:32 ....A 131072 Virusshare.00050/Trojan.Win32.Scar.cemk-f3c01fee3204bf8d2010bc92bdd1301d7e9f0d73 2013-04-05 21:54:04 ....A 81924 Virusshare.00050/Trojan.Win32.Scar.ceqh-91d0f361fa41dc0226dd0080333d21d1edc866fb 2013-04-05 21:10:10 ....A 28672 Virusshare.00050/Trojan.Win32.Scar.cetn-18dfb34ae272a7099986973b35873cc23e2fb224 2013-04-05 23:29:58 ....A 211995 Virusshare.00050/Trojan.Win32.Scar.cfmi-c7c078e98df2509429a05a5fbb9587c7480d0885 2013-04-05 21:44:04 ....A 41472 Virusshare.00050/Trojan.Win32.Scar.cgma-cdd216bd3134badc138e00c16c94cc72a641f9ca 2013-04-05 21:25:42 ....A 11776 Virusshare.00050/Trojan.Win32.Scar.cgoo-e3135d736f3f36ed4e0ef068bf4290f733307a2a 2013-04-05 21:30:02 ....A 102400 Virusshare.00050/Trojan.Win32.Scar.cirz-21f1fbf0705fb2a1e8fd4263426210feaf468a9c 2013-04-05 21:32:58 ....A 102400 Virusshare.00050/Trojan.Win32.Scar.cirz-959a332b99fb39b6e743b9c46cd509906fee23eb 2013-04-05 23:03:12 ....A 107520 Virusshare.00050/Trojan.Win32.Scar.cjqj-877e4a89107d93409e94c5bd64e3d058c79828e3 2013-04-05 22:14:30 ....A 565248 Virusshare.00050/Trojan.Win32.Scar.cksk-427c576797e1d8a6eea3c18cf83f0e3b9826895b 2013-04-05 23:52:14 ....A 2678784 Virusshare.00050/Trojan.Win32.Scar.clbq-74ae8985affaeeed3d30b392fc5cef17c7987b88 2013-04-05 23:58:00 ....A 61457 Virusshare.00050/Trojan.Win32.Scar.clln-ec1fd29c0b3c9c486dc7fc86e7a68800e7a90ff0 2013-04-05 22:04:00 ....A 802816 Virusshare.00050/Trojan.Win32.Scar.cluo-be794828550293c24de7546325bb24653c09eef9 2013-04-05 21:25:00 ....A 163840 Virusshare.00050/Trojan.Win32.Scar.clwb-1314f5e9617ab1a5b52d7062c60d5a29052a6e1e 2013-04-05 23:59:14 ....A 33280 Virusshare.00050/Trojan.Win32.Scar.cmjc-6f4e92ef32e55c9e35f3f940b66d3af0b758bd73 2013-04-05 22:14:50 ....A 172143 Virusshare.00050/Trojan.Win32.Scar.cmvb-1557e5d10b127c465b57574d317dd95afcbcb357 2013-04-05 21:42:48 ....A 33280 Virusshare.00050/Trojan.Win32.Scar.cnrv-bcebf25a9a08e47c188ae49b868f2ead135fbffe 2013-04-05 21:58:20 ....A 13056 Virusshare.00050/Trojan.Win32.Scar.coce-07cd6c0fe53abac23a3174ef6c95594c18d4a5cd 2013-04-05 23:38:48 ....A 102400 Virusshare.00050/Trojan.Win32.Scar.cogz-9af3d8cff2f54117546d5d29a773c4255f8b3c4c 2013-04-05 23:50:54 ....A 607744 Virusshare.00050/Trojan.Win32.Scar.coqv-1c2f761d1809bc2a7029f3fef7135e0c29633a32 2013-04-05 21:12:54 ....A 429681 Virusshare.00050/Trojan.Win32.Scar.coqv-fb4eb605533fc3a99473972a94a36bc6951c50b3 2013-04-05 22:10:04 ....A 1523838 Virusshare.00050/Trojan.Win32.Scar.coqw-3ee482ed1f54868cb1289f5b020eab4a5d5e7bc6 2013-04-05 23:00:36 ....A 419667 Virusshare.00050/Trojan.Win32.Scar.coxh-e5ac7e20a092b040c7ada918a76187d62efd1d26 2013-04-05 21:28:46 ....A 565248 Virusshare.00050/Trojan.Win32.Scar.cqkq-7d682c5503d367141432dc87904b7d41655c90b4 2013-04-05 22:20:50 ....A 606208 Virusshare.00050/Trojan.Win32.Scar.cqsv-08caf7794811f2302e4dbcbdf8d8577da1d5443c 2013-04-05 23:15:56 ....A 290304 Virusshare.00050/Trojan.Win32.Scar.cqta-ae259a27f991b2aad0e617b3c21704a76ff742e6 2013-04-05 21:58:52 ....A 45056 Virusshare.00050/Trojan.Win32.Scar.ctid-12a8c55f4ffc93d0f502dfd0a61ea54d34c7dd7c 2013-04-05 21:53:40 ....A 147456 Virusshare.00050/Trojan.Win32.Scar.cwdj-a7733baa8017338710a7ccd53544b27e70c130e3 2013-04-06 00:04:02 ....A 57344 Virusshare.00050/Trojan.Win32.Scar.cwkb-d3db61395d51ac7681c14cced80fd771510fd2be 2013-04-05 22:58:20 ....A 94208 Virusshare.00050/Trojan.Win32.Scar.cwsl-2e267ab3e99ebb7d364fbffbcabd76da0b9e92e8 2013-04-05 21:21:24 ....A 65024 Virusshare.00050/Trojan.Win32.Scar.cwvv-e08d4ce8be15ff2bee5cd3b316cbe1da6f5cd1f9 2013-04-05 22:12:14 ....A 168120 Virusshare.00050/Trojan.Win32.Scar.cxgn-ab09bf52bdf7b3a05b0dcf93bd87e8fe7fbf93a7 2013-04-05 21:20:04 ....A 168216 Virusshare.00050/Trojan.Win32.Scar.cxgn-d24e71dceb52a45ce33a7d5befff76012a615ccb 2013-04-05 23:34:14 ....A 167970 Virusshare.00050/Trojan.Win32.Scar.cxgn-f73e93ff0e5b441f3d5982cc97a4bfb5c5ef9613 2013-04-05 22:05:02 ....A 124928 Virusshare.00050/Trojan.Win32.Scar.cxqn-80a058d61375ac200c20b6ad33e172d4008252f9 2013-04-05 21:27:30 ....A 348160 Virusshare.00050/Trojan.Win32.Scar.defi-5acf553e8f2d4eb60ed63939d577f4c790638ee1 2013-04-05 23:23:22 ....A 55296 Virusshare.00050/Trojan.Win32.Scar.deno-0f66757fd42d4512e2009c5449f1b0671fdd659a 2013-04-05 23:26:04 ....A 77824 Virusshare.00050/Trojan.Win32.Scar.deno-27fad1be2a6f6152eb95b476bf5ccaee0525b744 2013-04-05 22:11:52 ....A 69632 Virusshare.00050/Trojan.Win32.Scar.deno-574e3bb7827db626f8c7d184c1d3fe0578dccf83 2013-04-05 23:35:16 ....A 73728 Virusshare.00050/Trojan.Win32.Scar.derc-89be9ae21c568240f95523948f36a7ee120e4796 2013-04-05 21:43:38 ....A 362218 Virusshare.00050/Trojan.Win32.Scar.dfgf-7efdbbd2e4eb1f4dfdba10953f5f6788d8d6381b 2013-04-05 23:51:34 ....A 334669 Virusshare.00050/Trojan.Win32.Scar.dhco-c78e8cc68d1d39eeaaa5b344ad6840c686685462 2013-04-05 21:19:10 ....A 98304 Virusshare.00050/Trojan.Win32.Scar.dhej-27c0333b058415c9f0fec90c02645fe0deaa5b50 2013-04-05 23:22:08 ....A 2398044 Virusshare.00050/Trojan.Win32.Scar.dhmp-48ea26b386e0df9e873f4f299dffa8b0a6c1443b 2013-04-05 23:32:52 ....A 53248 Virusshare.00050/Trojan.Win32.Scar.dimg-d93cba8e907fb4721844d677d3e7f7ec60187579 2013-04-05 22:48:12 ....A 821248 Virusshare.00050/Trojan.Win32.Scar.djta-617facf498e98c7d4366b37e6ba7579196f75a1d 2013-04-05 21:41:44 ....A 475136 Virusshare.00050/Trojan.Win32.Scar.djuz-84d4eac40d552a0e18b9d2c434c05d27eece4968 2013-04-05 22:54:54 ....A 106499 Virusshare.00050/Trojan.Win32.Scar.dkbq-10b5c3b9ba98d8f4bf6a4de74300fab2f1714fd2 2013-04-05 21:42:44 ....A 73728 Virusshare.00050/Trojan.Win32.Scar.dkpv-e8d79d90c4a958049b679584414af6d0026dbabd 2013-04-05 23:52:18 ....A 860672 Virusshare.00050/Trojan.Win32.Scar.dkxs-c26080643e3435628ce84c769da7445f32224aaf 2013-04-05 23:44:02 ....A 82470 Virusshare.00050/Trojan.Win32.Scar.dlth-dacebde691c8032a3aca61e70aab47ddca4db2b7 2013-04-05 22:17:38 ....A 581632 Virusshare.00050/Trojan.Win32.Scar.dmsk-141035ea3e46ebed87f0fbb097c8e81dee23f900 2013-04-05 23:51:34 ....A 600518 Virusshare.00050/Trojan.Win32.Scar.dmum-75f516e94fd8abb40a880aadb2b04d11ab459184 2013-04-05 23:12:34 ....A 236800 Virusshare.00050/Trojan.Win32.Scar.dnwu-612f66de80739f105f19418da03592061d35508a 2013-04-05 22:35:50 ....A 848386 Virusshare.00050/Trojan.Win32.Scar.doiq-d22f6ae8ea3e6f7150e924daf1ad000b7beb9c11 2013-04-05 23:36:44 ....A 1213952 Virusshare.00050/Trojan.Win32.Scar.domi-b901140d5522a6c2908245694f8a8affb690d93c 2013-04-05 22:48:30 ....A 458240 Virusshare.00050/Trojan.Win32.Scar.dqyq-ed831c91a9c418c904b1de4a831770dfb3524d02 2013-04-05 21:29:48 ....A 1322634 Virusshare.00050/Trojan.Win32.Scar.dtgh-bbc47cb0378cd59101baeb76b3ec2713e2b30baf 2013-04-05 23:24:16 ....A 485207 Virusshare.00050/Trojan.Win32.Scar.dtkf-2c62e6b7d7edfb656f8e954b8de2fb4c61c7c189 2013-04-05 21:43:48 ....A 487424 Virusshare.00050/Trojan.Win32.Scar.dueu-358e20a09016a2cedf5b0dd65d5905230b3cd1e0 2013-04-05 22:19:56 ....A 433152 Virusshare.00050/Trojan.Win32.Scar.dulr-0eee28cadd78ccd5ee093b05a2e1092d4cb424f1 2013-04-05 23:07:42 ....A 433664 Virusshare.00050/Trojan.Win32.Scar.dumh-f09a33242eadb8b5454721de0ec146902d11d672 2013-04-05 23:09:46 ....A 281050 Virusshare.00050/Trojan.Win32.Scar.durw-d0f2507c6c9eaa9c9005cdaff2037f7cd66d9fca 2013-04-05 22:43:12 ....A 666624 Virusshare.00050/Trojan.Win32.Scar.dvmr-e710db48d2a7d6220c83272559079eb5f9fbb366 2013-04-05 21:44:04 ....A 49259 Virusshare.00050/Trojan.Win32.Scar.dxvq-e2f5412277dc8c6ca62b5bfef1793bf6b83625ab 2013-04-05 22:43:50 ....A 285696 Virusshare.00050/Trojan.Win32.Scar.dywg-4b86e954db4640ecc4df9beb8a719430b1588b4f 2013-04-05 21:55:52 ....A 756836 Virusshare.00050/Trojan.Win32.Scar.dyxh-a87b56802485ed0d1d54f7c1a3f84bcdedfadbf3 2013-04-05 22:53:40 ....A 5633536 Virusshare.00050/Trojan.Win32.Scar.dzmz-f864cae9a38f25425a80db6e87c6dde48f555fea 2013-04-05 22:50:12 ....A 28962 Virusshare.00050/Trojan.Win32.Scar.dzqy-3c1f112f5a6318526e6e99df684fb43d320780df 2013-04-05 23:27:18 ....A 36864 Virusshare.00050/Trojan.Win32.Scar.eaml-03fc2ded26b5d706c8e7c1306395194a1ebcf777 2013-04-05 23:09:28 ....A 68096 Virusshare.00050/Trojan.Win32.Scar.eaml-055b5ab86843ce5898980fd215aed84d364f19de 2013-04-05 23:20:26 ....A 9216 Virusshare.00050/Trojan.Win32.Scar.eaml-54e2a32cdbfcc09d3463338540a23c6ceebf5792 2013-04-05 21:59:44 ....A 40960 Virusshare.00050/Trojan.Win32.Scar.ecqk-7f4acd1c71e9bb24b5ae550f0121b809b484f61e 2013-04-05 21:59:20 ....A 86028 Virusshare.00050/Trojan.Win32.Scar.edzz-3863e2402a35cdaf09b4ebe1cb08ce43b343ca59 2013-04-05 23:36:56 ....A 301056 Virusshare.00050/Trojan.Win32.Scar.egbf-714113972b6029041cfaf017a8556cf0dbc64a0b 2013-04-05 23:59:10 ....A 51760 Virusshare.00050/Trojan.Win32.Scar.eglg-091f1305eb29e24920594cb95a6d21df38ecd72b 2013-04-05 22:30:20 ....A 417792 Virusshare.00050/Trojan.Win32.Scar.ehcc-ef2c7e6679905f449dc3fa380ceb12a1737883e8 2013-04-05 22:10:40 ....A 17408 Virusshare.00050/Trojan.Win32.Scar.ehjd-3710db48a2f2ecc5804dd8c7e4bdb0cb35a59a0c 2013-04-05 23:42:32 ....A 584571 Virusshare.00050/Trojan.Win32.Scar.ehmi-44ff90d5ce57f846d363b1513ef68cddba6b4ca6 2013-04-05 22:14:30 ....A 203689 Virusshare.00050/Trojan.Win32.Scar.ehzn-01fa811aad0ec34db26e41bb58c965f116b38b41 2013-04-05 23:23:44 ....A 671744 Virusshare.00050/Trojan.Win32.Scar.ehzn-e0f73b8709d0e57869a0af3f2575e6d5d851d85a 2013-04-05 22:30:58 ....A 90624 Virusshare.00050/Trojan.Win32.Scar.ejjd-0ccc7cbd40eec5ee24b27da0059cffe9060c264c 2013-04-05 22:25:20 ....A 397312 Virusshare.00050/Trojan.Win32.Scar.emog-14f7dc000700f6fb06454a72ce4acd80d9888cca 2013-04-05 22:08:16 ....A 397312 Virusshare.00050/Trojan.Win32.Scar.emog-99c350ec51d8945759b6f539d5f0a111417f67e8 2013-04-05 22:09:44 ....A 1253376 Virusshare.00050/Trojan.Win32.Scar.emyv-a495994937dff3badab6d828219f7b179665b516 2013-04-05 22:42:52 ....A 384512 Virusshare.00050/Trojan.Win32.Scar.enzn-3eb21ecac4c1f01c54bf3fe19a0ac40f9f612b55 2013-04-05 22:10:54 ....A 82148 Virusshare.00050/Trojan.Win32.Scar.equ-6ee095efccef861d9aba26eab88b5e9c00aa7f44 2013-04-05 23:38:08 ....A 127488 Virusshare.00050/Trojan.Win32.Scar.euwt-d43b9b3f19d46405d18f345155a8bcde61f5332e 2013-04-05 22:01:58 ....A 121344 Virusshare.00050/Trojan.Win32.Scar.evhg-b05c6d1e0c197dfa0b39121a11d096103fe6417b 2013-04-05 22:18:56 ....A 835584 Virusshare.00050/Trojan.Win32.Scar.exur-b25431870a8367f944ff8d1c7066ad19791d902a 2013-04-05 23:52:08 ....A 835584 Virusshare.00050/Trojan.Win32.Scar.exur-e84285bd96d189b7756864b823e70a1af14d8497 2013-04-05 22:29:54 ....A 1138688 Virusshare.00050/Trojan.Win32.Scar.ezjd-7693480659d6fed788fafd91aac1adcc2393fa5f 2013-04-05 23:16:34 ....A 65787 Virusshare.00050/Trojan.Win32.Scar.faph-9123e46f9806479dfbe5e7c9cc2404a57a4e815b 2013-04-05 22:45:06 ....A 139143 Virusshare.00050/Trojan.Win32.Scar.ffln-882c600be9f5f991e9cd6a7917f160c7ed2b5927 2013-04-05 22:33:54 ....A 180224 Virusshare.00050/Trojan.Win32.Scar.ffop-063a90dd1fa007d9a4e5c9d4ee3fb601b9737e98 2013-04-05 23:09:02 ....A 180224 Virusshare.00050/Trojan.Win32.Scar.ffop-7683b2d3c9593bc0a10a515e10d9f58b9ee9e11d 2013-04-05 22:08:46 ....A 716824 Virusshare.00050/Trojan.Win32.Scar.ffuj-1479b81cfcea5a674e099f5f3eceac56bd941e55 2013-04-05 22:26:18 ....A 166860 Virusshare.00050/Trojan.Win32.Scar.ffuj-4a21597b12a35487013d2e0907b924f271c51d92 2013-04-05 22:23:02 ....A 260987 Virusshare.00050/Trojan.Win32.Scar.ffuj-5576842c66d5e4cd46be6899d974d35b5daabc39 2013-04-05 21:58:50 ....A 81573 Virusshare.00050/Trojan.Win32.Scar.ffuj-d4f5d0a9bd5da445f17b590f21f11ed5e8a92827 2013-04-05 23:18:36 ....A 87552 Virusshare.00050/Trojan.Win32.Scar.ffuj-ea3ec798590356bcf3fa08b208b51da0c7ca0fb7 2013-04-05 23:23:06 ....A 94427 Virusshare.00050/Trojan.Win32.Scar.fhbx-a3ce62ed251413fd828cc038b5557b2e6e586e9b 2013-04-05 21:11:20 ....A 127313 Virusshare.00050/Trojan.Win32.Scar.fiwi-a9e6b71d80fe1bc4fac071d50eca677742a1919b 2013-04-05 22:17:58 ....A 36864 Virusshare.00050/Trojan.Win32.Scar.flyx-b4c8dc1295a1c222291b5fdf3350962af59c244c 2013-04-06 00:00:24 ....A 258245 Virusshare.00050/Trojan.Win32.Scar.fnwf-968788a4e8ea3505b3ec5ecf71f0843b91d1935c 2013-04-05 21:49:26 ....A 86699 Virusshare.00050/Trojan.Win32.Scar.fstv-3820933a3bb1e3578e50b0994d718b1ce9fdf426 2013-04-05 22:14:20 ....A 115288 Virusshare.00050/Trojan.Win32.Scar.fthl-6172452efb7e813f2edf63beac915a65ccf1237a 2013-04-05 23:44:24 ....A 229976 Virusshare.00050/Trojan.Win32.Scar.fthl-a0fe495ac8d78dc3e27a2a6ccf93be90d602e1b4 2013-04-05 22:20:22 ....A 114688 Virusshare.00050/Trojan.Win32.Scar.fthl-cf2d78f0dfd8c7b0349aa0bd2163c140b7169366 2013-04-05 23:16:54 ....A 34304 Virusshare.00050/Trojan.Win32.Scar.fuwd-27285910ab27fb7c5232ee9b86dcaed36e76430a 2013-04-05 22:51:16 ....A 14600 Virusshare.00050/Trojan.Win32.Scar.fvka-3e4a7bf486d8a22b068905fbbace47a189283302 2013-04-05 21:58:30 ....A 573440 Virusshare.00050/Trojan.Win32.Scar.fvtr-4a2d6c995cece3fcd91b40630f7a1efc25f82357 2013-04-05 23:18:50 ....A 172032 Virusshare.00050/Trojan.Win32.Scar.fvtr-d345033d0dd04f5ff7fe2e7fdce8aba16ac6f27e 2013-04-05 22:04:04 ....A 1147441 Virusshare.00050/Trojan.Win32.Scar.fvtr-fc3c6f7a30f31bcbe8b31a9fd2899fad27061201 2013-04-05 23:15:56 ....A 36352 Virusshare.00050/Trojan.Win32.Scar.fwow-a9e409a88f72a3a1a38236cbda0fc8208321d6cc 2013-04-05 21:38:00 ....A 36352 Virusshare.00050/Trojan.Win32.Scar.fwow-de65c9c7fc9c8bf669a5c281563efe7ab03a2303 2013-04-05 21:46:58 ....A 916603 Virusshare.00050/Trojan.Win32.Scar.gadj-cb5ca6dddd60ee5a808af94a269482bd8ba4b2a1 2013-04-05 21:45:52 ....A 700516 Virusshare.00050/Trojan.Win32.Scar.gajg-1acda837a35099b104cdf3bfd1df9ef02b7a090c 2013-04-05 22:03:58 ....A 196608 Virusshare.00050/Trojan.Win32.Scar.gaum-1f5a94c6d89afcfb749cb538f377ff86833711c8 2013-04-05 22:17:06 ....A 128151 Virusshare.00050/Trojan.Win32.Scar.gaum-47ae5ddf85d1d5b6e583a968753fdf701006c13b 2013-04-05 22:56:36 ....A 196608 Virusshare.00050/Trojan.Win32.Scar.gaum-50b9ae291f048b84a44375ed8ac16e60a5e55339 2013-04-05 23:43:42 ....A 196608 Virusshare.00050/Trojan.Win32.Scar.gaum-58cf16d5d59cd30f5392d2b16802f9919681d223 2013-04-05 21:45:28 ....A 150742 Virusshare.00050/Trojan.Win32.Scar.gaum-82948010f1c5484e9ea66838442a64aa2ac5b442 2013-04-05 21:20:56 ....A 196608 Virusshare.00050/Trojan.Win32.Scar.gaum-d0a651ae29861d40df524212ba09271a41d579ab 2013-04-05 21:47:16 ....A 196608 Virusshare.00050/Trojan.Win32.Scar.gaum-fb44c3852ab20d0d25508fff95642097a0ff74f1 2013-04-05 22:40:56 ....A 53248 Virusshare.00050/Trojan.Win32.Scar.gaxl-fdd941b6350f734e05e28f805688d2de174aa08c 2013-04-05 22:40:48 ....A 909312 Virusshare.00050/Trojan.Win32.Scar.gbcu-f0d97812521a7032b9cdac5c6eda1373e34b426d 2013-04-05 23:22:22 ....A 393216 Virusshare.00050/Trojan.Win32.Scar.gbgd-8483299d410cbac9415299f015603caff4d2f89c 2013-04-05 23:53:34 ....A 385024 Virusshare.00050/Trojan.Win32.Scar.gbhe-123273443d2f17d1282befbe81d99a815041fb90 2013-04-05 22:26:20 ....A 385024 Virusshare.00050/Trojan.Win32.Scar.gbhe-6f90c14f02069688538677c92baaba43e71420e4 2013-04-05 21:57:42 ....A 385024 Virusshare.00050/Trojan.Win32.Scar.gbhe-973d1091f07bd5c40d6363c41625093c03b3089b 2013-04-05 22:02:52 ....A 385024 Virusshare.00050/Trojan.Win32.Scar.gbhe-a4bdc732b6aa47cc040608c456a84bcc0806b196 2013-04-05 22:16:42 ....A 385024 Virusshare.00050/Trojan.Win32.Scar.gbhe-bd546fdf586cae67b1bad0aef5cf67d52733508f 2013-04-05 22:19:14 ....A 385024 Virusshare.00050/Trojan.Win32.Scar.gbhe-ce6d75a46c983caedf23f23ffcd937ce00444841 2013-04-05 23:36:08 ....A 385024 Virusshare.00050/Trojan.Win32.Scar.gbhe-d3face30b2860b01251ed3f84e72c49757ed7332 2013-04-05 23:11:50 ....A 385024 Virusshare.00050/Trojan.Win32.Scar.gbhe-ed159dd73097ca2c7d9e8e8418e544c443ac13f7 2013-04-05 23:52:24 ....A 385024 Virusshare.00050/Trojan.Win32.Scar.gbhi-521c65f5cde72db571b14f238fb643f7efcf31e0 2013-04-05 22:25:00 ....A 389120 Virusshare.00050/Trojan.Win32.Scar.gbhp-1d5b27ae8d79cab8ab4579bf1cbf79f6aa5becad 2013-04-05 23:20:36 ....A 389120 Virusshare.00050/Trojan.Win32.Scar.gbhp-97400679a80bdeff01a7c00d63a086d6d8928492 2013-04-05 22:00:48 ....A 389120 Virusshare.00050/Trojan.Win32.Scar.gbif-1c5b1e24496cd22d2529bfe898c45130b0549c24 2013-04-05 22:20:54 ....A 389120 Virusshare.00050/Trojan.Win32.Scar.gbif-de4fdb1d9ee21b45aeb7e6e7d81c3444eb50184d 2013-04-05 22:17:04 ....A 389120 Virusshare.00050/Trojan.Win32.Scar.gbif-fa5d66bfaff28239d173abe978317a425dba7dd8 2013-04-05 22:41:00 ....A 214001 Virusshare.00050/Trojan.Win32.Scar.gbkg-a00dcd4a4de1436237d3b5cdcdac79b5c272b29f 2013-04-05 23:00:18 ....A 389120 Virusshare.00050/Trojan.Win32.Scar.gbna-3619c413a91a3d425ff73e37656592275b312e77 2013-04-05 23:46:14 ....A 3550788 Virusshare.00050/Trojan.Win32.Scar.gecv-9f4a1eb5d2d17c27ef7c988fdce95c1cd75dcc0f 2013-04-05 22:33:50 ....A 1735547 Virusshare.00050/Trojan.Win32.Scar.gecv-d28b7fb3fe6227c1a3e199aef9353282deabf4db 2013-04-05 22:18:16 ....A 258048 Virusshare.00050/Trojan.Win32.Scar.gegs-90bd6f53db5742193b6bb0cf7eedb7f37af06e8b 2013-04-05 22:19:28 ....A 6600 Virusshare.00050/Trojan.Win32.Scar.gfsj-63d98487caed469ff9cbb8245b9c560f8fb8fafa 2013-04-05 21:51:54 ....A 60928 Virusshare.00050/Trojan.Win32.Scar.ggqb-658a00bdfe73a7a5ad92cd89fd804d9110ace935 2013-04-05 23:29:12 ....A 60928 Virusshare.00050/Trojan.Win32.Scar.ggqb-7a5be58ec34ee671689ddf390f9af8be44fdb368 2013-04-05 22:22:16 ....A 39936 Virusshare.00050/Trojan.Win32.Scar.girx-0095185a374312038f64d73175f3becf45fe042b 2013-04-05 22:13:10 ....A 39936 Virusshare.00050/Trojan.Win32.Scar.girx-c50b1d991d45fffa0c4672efe777c43e6c3bcc24 2013-04-05 22:07:36 ....A 987136 Virusshare.00050/Trojan.Win32.Scar.gjbp-0eaa681f1934a332c5047814ddca3359224ece3f 2013-04-05 21:15:38 ....A 242176 Virusshare.00050/Trojan.Win32.Scar.gjtj-43e28ad4e3345b6f45eeb1415410f0c588957d0e 2013-04-05 22:23:10 ....A 49152 Virusshare.00050/Trojan.Win32.Scar.gjzd-e6f82296ee32d54af3a2755f3224ac6766c5a1b1 2013-04-05 23:42:28 ....A 19968 Virusshare.00050/Trojan.Win32.Scar.glhp-098992c375706e3319d5017013e0ccb83fa44648 2013-04-05 22:44:04 ....A 39936 Virusshare.00050/Trojan.Win32.Scar.glhp-40aeccf34aa2dc54f9befa88a5412b208d725139 2013-04-05 23:48:06 ....A 49664 Virusshare.00050/Trojan.Win32.Scar.glhp-60166feef190635a5f2e1a53ac5a8576a361c7cc 2013-04-05 22:41:10 ....A 77834 Virusshare.00050/Trojan.Win32.Scar.gluu-509147d4ccef1c8ecfa07eb5e7438c14cbfa8bac 2013-04-05 21:32:22 ....A 25088 Virusshare.00050/Trojan.Win32.Scar.gmhs-9e2b2249fa300cb3524ae4b6e274a665b7bc4479 2013-04-05 22:24:10 ....A 18944 Virusshare.00050/Trojan.Win32.Scar.gmkz-19babc9f5345c33ce40cf9d885b8f078a20a43e3 2013-04-05 23:09:48 ....A 50688 Virusshare.00050/Trojan.Win32.Scar.gmkz-c3139546df8c1b691f65db202a4975776d9920f0 2013-04-05 23:29:22 ....A 50688 Virusshare.00050/Trojan.Win32.Scar.gmkz-c518691ca12200f08291cbe4e1788016bbeef06c 2013-04-05 23:13:54 ....A 40960 Virusshare.00050/Trojan.Win32.Scar.gmkz-e0f03556ba030c1049eb9ccb5a0e41fe91f18ad4 2013-04-05 23:48:38 ....A 246230 Virusshare.00050/Trojan.Win32.Scar.gnhp-fac793582d1d661e5b904ed025afdb19f9067514 2013-04-05 22:21:46 ....A 20992 Virusshare.00050/Trojan.Win32.Scar.gpec-89c4d8df8b6dce25ad60eb89080ec040711382be 2013-04-05 21:51:14 ....A 1343139 Virusshare.00050/Trojan.Win32.Scar.gpzu-15cbbd90b2ec95efef0d4f6bc42483d14c4835de 2013-04-05 21:34:46 ....A 255859 Virusshare.00050/Trojan.Win32.Scar.gpzu-6bf00935efadd31df42182f39f93f26d391bb5ae 2013-04-05 21:37:30 ....A 102400 Virusshare.00050/Trojan.Win32.Scar.gqng-6ff343a67f6309e14138d3c3ede4e4efe974212f 2013-04-05 22:54:06 ....A 889344 Virusshare.00050/Trojan.Win32.Scar.gqub-e43443480e2da5419145e413e5c521fa54ce6769 2013-04-05 22:39:38 ....A 702464 Virusshare.00050/Trojan.Win32.Scar.grqt-50fc4f1c234663c1570d9c37c504873b56ce2727 2013-04-05 21:27:26 ....A 695808 Virusshare.00050/Trojan.Win32.Scar.grqt-8625ba06c41dd16a04f675365d2778d4eba38d62 2013-04-05 22:49:52 ....A 180203 Virusshare.00050/Trojan.Win32.Scar.gshx-9694b0a085754ff8c8fd9d8edecbd19f4e3184b5 2013-04-05 23:37:18 ....A 1052975 Virusshare.00050/Trojan.Win32.Scar.gssy-ca3c4508ccf2d0aa157a4f85b1945a3af96b084f 2013-04-05 23:36:02 ....A 283941 Virusshare.00050/Trojan.Win32.Scar.gtkt-ec85eb9f98ea8ba4385ba9402ca06e3fb85f12c9 2013-04-05 23:47:16 ....A 205391 Virusshare.00050/Trojan.Win32.Scar.gtoy-01bef9865a45aeedd1b6d7cb4ef983b4e35e75a5 2013-04-05 22:49:14 ....A 2539283 Virusshare.00050/Trojan.Win32.Scar.gush-1be842b48d5124fea333e4b037914db1250c67ed 2013-04-05 21:07:34 ....A 56320 Virusshare.00050/Trojan.Win32.Scar.gvil-100f8cb4f7032dfd6b4dca4148b6e40d8641fb1d 2013-04-06 00:01:24 ....A 59392 Virusshare.00050/Trojan.Win32.Scar.gvil-3541fa5579534b4f15389ec8dff65778582f1d3b 2013-04-05 23:16:52 ....A 91648 Virusshare.00050/Trojan.Win32.Scar.gvil-57623145d4ea6e19f1ff13ac25d07560e76251d3 2013-04-05 23:36:40 ....A 59392 Virusshare.00050/Trojan.Win32.Scar.gvil-b0125287b0610edc1a27f26c6a75ccbe3bd42352 2013-04-05 22:18:56 ....A 61440 Virusshare.00050/Trojan.Win32.Scar.gvil-c39f9a58358c3bc6899f096595b6ea8d1c9db386 2013-04-05 23:46:44 ....A 79360 Virusshare.00050/Trojan.Win32.Scar.gvki-779a0c13dfef6cd1651fd540094bbe99ee51f4e5 2013-04-05 21:31:30 ....A 36880 Virusshare.00050/Trojan.Win32.Scar.gwrq-a44f2be63be4029e6b940bc46b50332b235932e2 2013-04-05 22:48:04 ....A 49152 Virusshare.00050/Trojan.Win32.Scar.habl-0c55b2df4c33da294553a2a19e1b0d1865fe9f6c 2013-04-05 21:22:36 ....A 83904 Virusshare.00050/Trojan.Win32.Scar.hace-218c3050b43f92482f70e957edf5c9edc5271edc 2013-04-05 23:55:14 ....A 239179 Virusshare.00050/Trojan.Win32.Scar.hczj-7b1726e7873ab678c261766232b915d33378013b 2013-04-05 22:11:02 ....A 428404 Virusshare.00050/Trojan.Win32.Scar.hhvd-010e7d010ce6a54cb540455551e5dd0e3f2db8d7 2013-04-05 22:51:14 ....A 389120 Virusshare.00050/Trojan.Win32.Scar.hlix-29aec1e8b2612d80b453c5b29bd8bcb52949937a 2013-04-05 23:02:46 ....A 389120 Virusshare.00050/Trojan.Win32.Scar.hlix-9a3097a70abd065c7c41897147207faf13ff0059 2013-04-05 23:10:18 ....A 169984 Virusshare.00050/Trojan.Win32.Scar.hoay-bd07827021543999e180e82e08298aed0300e286 2013-04-05 21:39:48 ....A 1015808 Virusshare.00050/Trojan.Win32.Scar.hrga-c15a5fc4f1b2010031437e00914363105a5d4270 2013-04-05 23:46:06 ....A 2247690 Virusshare.00050/Trojan.Win32.Scar.hslo-4d25fa256a651000b4b346a3b8a5e1b44b650159 2013-04-05 22:15:22 ....A 1436216 Virusshare.00050/Trojan.Win32.Scar.hslp-423cc5791a4c5fad90a94147f5af343300884b5f 2013-04-05 21:40:18 ....A 412215 Virusshare.00050/Trojan.Win32.Scar.hslp-6919c6b45589149d5a0e446f4ea516d2c36ebbda 2013-04-05 23:49:48 ....A 230912 Virusshare.00050/Trojan.Win32.Scar.hslu-31f655c21ee3e976d613f92dbcb260e29b1d7992 2013-04-05 22:09:36 ....A 209928 Virusshare.00050/Trojan.Win32.Scar.hslu-518011d5f3857ed4018cf4dd261d534e79fd4c2c 2013-04-05 23:01:54 ....A 146432 Virusshare.00050/Trojan.Win32.Scar.hslu-956c917846c4d073b736dc5d9fe394f9f2d525f5 2013-04-05 22:48:56 ....A 153608 Virusshare.00050/Trojan.Win32.Scar.hslu-c4c0f482017a8b3767b42858ee800ac8f75a9fc6 2013-04-05 22:42:22 ....A 164764 Virusshare.00050/Trojan.Win32.Scar.hsqn-5134b999fe8c1e6501838b4c0b926dc692bf2772 2013-04-05 21:12:08 ....A 163980 Virusshare.00050/Trojan.Win32.Scar.hsqn-755f179a5577d1ecd34a1d5381435676fe915e6c 2013-04-05 23:54:02 ....A 13312 Virusshare.00050/Trojan.Win32.Scar.hxcn-29af322127be5c73a60de3055f02f1c8eea89b86 2013-04-05 21:07:58 ....A 94208 Virusshare.00050/Trojan.Win32.Scar.iaet-0cdcc36d4a48b3f4c03bb50db77bfd67fe212a42 2013-04-05 21:29:12 ....A 23040 Virusshare.00050/Trojan.Win32.Scar.iaet-be81d6d73bcad5ce2d03e4f6bd0265f8bb3f7113 2013-04-05 23:21:00 ....A 582144 Virusshare.00050/Trojan.Win32.Scar.ilc-80aee555e7a8f98cc990a1af38f0baebb89ee249 2013-04-05 21:51:26 ....A 61520 Virusshare.00050/Trojan.Win32.Scar.isk-4551316c1fa4b2e761ed35a705af01a6d55060f3 2013-04-05 22:10:24 ....A 15360 Virusshare.00050/Trojan.Win32.Scar.iumg-1f31e5670bfbaf66996497b8a7aae84fd7b7330c 2013-04-05 22:01:54 ....A 15360 Virusshare.00050/Trojan.Win32.Scar.iumg-c0e54a67db88a5956915d0a8a0d5dabe3438e70a 2013-04-05 21:49:58 ....A 36864 Virusshare.00050/Trojan.Win32.Scar.jab-e2c66f24a22f6d6c0b9d339d9b15b3a950b3d2ba 2013-04-05 21:45:58 ....A 176128 Virusshare.00050/Trojan.Win32.Scar.jkh-b4d1432c5b1f4fcead0d7851e06f2447db1b4e3f 2013-04-05 21:38:46 ....A 421560 Virusshare.00050/Trojan.Win32.Scar.kic-07c1ef8407f9f1be05b6a694918085c0781c3610 2013-04-05 22:51:00 ....A 720896 Virusshare.00050/Trojan.Win32.Scar.kiut-8d9c389ebc7a63045b1b096b237edaca6052a32d 2013-04-05 21:15:58 ....A 43008 Virusshare.00050/Trojan.Win32.Scar.kksc-4791df2b386d6ce14bc7b65e7ddfe69f46064fc2 2013-04-05 21:09:14 ....A 81076 Virusshare.00050/Trojan.Win32.Scar.klao-f52b053f2cd58796923fdcd14872a4ce121310b1 2013-04-05 21:17:40 ....A 31232 Virusshare.00050/Trojan.Win32.Scar.kllw-79ce71b87d1ed7a4cf4ea50187bab190fc1c6f42 2013-04-05 22:18:40 ....A 491884 Virusshare.00050/Trojan.Win32.Scar.klql-bc34c924b2b82d1486beb80455ecd304b23b1c82 2013-04-05 22:49:18 ....A 86016 Virusshare.00050/Trojan.Win32.Scar.kmgf-0164a4a9aa9322fbef01daa07ae519b7ed7c7678 2013-04-05 21:08:18 ....A 49165 Virusshare.00050/Trojan.Win32.Scar.kmhu-20d53da51df8206e8eb3f41bdb0c76a52e27ab3d 2013-04-05 22:38:34 ....A 49184 Virusshare.00050/Trojan.Win32.Scar.kmhu-40f3702cdbb2b8487b31b024bba05d1df35f7d0f 2013-04-05 23:24:52 ....A 49207 Virusshare.00050/Trojan.Win32.Scar.kmhu-8308d51a805212b45b9f14e9b6810dac2148e5b5 2013-04-05 23:49:46 ....A 49184 Virusshare.00050/Trojan.Win32.Scar.kmhu-94c2b0bc1b30627f96d3ac64f48e5d1e6785b892 2013-04-05 21:11:20 ....A 208896 Virusshare.00050/Trojan.Win32.Scar.kmma-e28089cb1a478cdef5c288f38357215bd4b07dd7 2013-04-05 23:58:42 ....A 323584 Virusshare.00050/Trojan.Win32.Scar.kmvu-d4af683f9f30904eb9367d4544a1b61c20c54260 2013-04-05 21:30:30 ....A 237311 Virusshare.00050/Trojan.Win32.Scar.kmwr-e337423f37b67fade8b00c17e72b3da414a67238 2013-04-05 22:48:10 ....A 235520 Virusshare.00050/Trojan.Win32.Scar.knax-d27581a8bf878a9630fa06dd6d58f5f542324b65 2013-04-05 21:42:50 ....A 49232 Virusshare.00050/Trojan.Win32.Scar.knil-9dfd5550aa4b0f0c699372fc06334982a6b4fb08 2013-04-05 21:09:04 ....A 24576 Virusshare.00050/Trojan.Win32.Scar.ldq-0685a368d99c938d5af514c0985e8a436d7b80f3 2013-04-05 21:31:48 ....A 61952 Virusshare.00050/Trojan.Win32.Scar.lfqi-0272f3bb399fec6c323aee75dcca822add6e17f5 2013-04-05 23:19:20 ....A 280576 Virusshare.00050/Trojan.Win32.Scar.lfqi-b348c4a77e9b6f117a645b1bf25b6227f4246e3b 2013-04-05 22:20:08 ....A 17764740 Virusshare.00050/Trojan.Win32.Scar.lgeb-27fa3e3dd89215b9d377344d7cda21ac95c23e5f 2013-04-05 22:36:30 ....A 20971166 Virusshare.00050/Trojan.Win32.Scar.lgeb-fe89f138bcc56cc00591b84e3dd6b7d8f6251e7d 2013-04-05 23:11:16 ....A 40960 Virusshare.00050/Trojan.Win32.Scar.lgut-42e9f0e815c79ab04bc0fd24ddc8299a6ca8499a 2013-04-05 21:47:58 ....A 14848 Virusshare.00050/Trojan.Win32.Scar.lihc-ed9db0a8450493a20812ffe454fad66e252a2091 2013-04-05 21:48:06 ....A 34323 Virusshare.00050/Trojan.Win32.Scar.ljtq-9e4b0e58901f2db5ee9c7df3be504f9b5cadd361 2013-04-05 22:49:56 ....A 1400320 Virusshare.00050/Trojan.Win32.Scar.lkju-4b85335042290a28c422ee1bd85c64e67af53039 2013-04-05 23:26:42 ....A 225792 Virusshare.00050/Trojan.Win32.Scar.lldo-6c386af2e56eda3b4a3e9f8a2098864d3f26f78e 2013-04-05 23:34:44 ....A 79872 Virusshare.00050/Trojan.Win32.Scar.llfj-1f434023a26feea60a62ca6293dc3ee20352ce78 2013-04-05 23:53:34 ....A 484352 Virusshare.00050/Trojan.Win32.Scar.lmo-94721a241d532886d65f939e2402a5600cc82197 2013-04-05 22:20:46 ....A 73728 Virusshare.00050/Trojan.Win32.Scar.lpco-079e203811b4efca95f28615b1928e5fdb410f15 2013-04-05 23:05:12 ....A 25088 Virusshare.00050/Trojan.Win32.Scar.mbf-06349e962ee726e92fb3dec346f163802670ce1b 2013-04-05 21:47:44 ....A 51600 Virusshare.00050/Trojan.Win32.Scar.mve-9ad05c3d9d157b6c66e71297f6737c3b57f59832 2013-04-06 00:03:46 ....A 106384 Virusshare.00050/Trojan.Win32.Scar.mve-bb5d5913fc0b1a56e3481fb40a6584c454ad5591 2013-04-05 21:17:10 ....A 102288 Virusshare.00050/Trojan.Win32.Scar.mve-dc45389881ee63bce45bcda6b9d1c58460ef2d57 2013-04-06 00:03:24 ....A 278528 Virusshare.00050/Trojan.Win32.Scar.nxor-ac143dde48a7fb62c7d869eefa6f87b3d956eb61 2013-04-06 00:03:04 ....A 94576 Virusshare.00050/Trojan.Win32.Scar.nxtq-83e0e15b7784321cbe212e4efe16b393bce8c269 2013-04-05 21:58:16 ....A 70000 Virusshare.00050/Trojan.Win32.Scar.nxtq-b4b1d96abc1b89fc4182c8164e819e3551ca6d19 2013-04-05 23:10:08 ....A 114949 Virusshare.00050/Trojan.Win32.Scar.nxuj-1dfdc52c788770f8ca3e9e9b163a5de339e69ea0 2013-04-05 23:17:32 ....A 36864 Virusshare.00050/Trojan.Win32.Scar.nzdg-0d23bf2d205b8a6a37397f17b55ec1a7aac6e8f1 2013-04-05 22:47:46 ....A 14848 Virusshare.00050/Trojan.Win32.Scar.nzdg-7af4e877aeadea838ffbbb9c2560d5e839dc220e 2013-04-05 21:51:48 ....A 47616 Virusshare.00050/Trojan.Win32.Scar.oadb-f856a496820ffd869c141508aeaf37935d9eb1a2 2013-04-05 21:17:24 ....A 145408 Virusshare.00050/Trojan.Win32.Scar.oael-324f7a8686b2dfd9ce251b8a05af8b583a01e95f 2013-04-05 22:11:02 ....A 159744 Virusshare.00050/Trojan.Win32.Scar.oapy-0dfc8534be8fe94dac7d929907794b1b9d87f98b 2013-04-05 23:11:06 ....A 110592 Virusshare.00050/Trojan.Win32.Scar.obll-e81ffd21d7c621385f94306d6810fe7fa61af35e 2013-04-05 22:54:44 ....A 15872 Virusshare.00050/Trojan.Win32.Scar.obr-88ecfd48411f32c74c7211716deb7bf603203672 2013-04-05 21:39:28 ....A 159744 Virusshare.00050/Trojan.Win32.Scar.odal-97fd03a2b464a887131af9e56bbaf256ae25dab6 2013-04-05 22:38:38 ....A 573103 Virusshare.00050/Trojan.Win32.Scar.oeuq-13316926a2ac14ad8d4ac30e1c55ef8aca3d077b 2013-04-05 21:44:42 ....A 569463 Virusshare.00050/Trojan.Win32.Scar.oeuq-6da8d67877714fe740709f2e82933feaa4a61e28 2013-04-05 23:27:18 ....A 577742 Virusshare.00050/Trojan.Win32.Scar.oeuq-bd01936926334247c2b48c0d0b0b75d83c2fc3b3 2013-04-05 23:44:58 ....A 171981 Virusshare.00050/Trojan.Win32.Scar.ofhn-0431145b31e715823a7d18905f9c3e15ca62e499 2013-04-05 22:22:40 ....A 489013 Virusshare.00050/Trojan.Win32.Scar.ofhn-07477563bf7fcbfd6d650786219d25d1da31d253 2013-04-05 21:12:38 ....A 491416 Virusshare.00050/Trojan.Win32.Scar.ofhn-4ceba0eb269276fb551d1cffa1afe50aa74f7390 2013-04-05 22:04:56 ....A 486310 Virusshare.00050/Trojan.Win32.Scar.ofhn-614c65ef19407f9c524ac9201dccf51b95bfb336 2013-04-05 23:50:08 ....A 170805 Virusshare.00050/Trojan.Win32.Scar.ofhn-61f21e1857f8701fdacfb870ba07ab824d4782ed 2013-04-05 22:15:32 ....A 486404 Virusshare.00050/Trojan.Win32.Scar.ofhn-735305ac67cb5f4c689bf38bb399fe404e1d1b5c 2013-04-05 23:03:20 ....A 492151 Virusshare.00050/Trojan.Win32.Scar.ofhn-87a4ddc17a74b8e0c6a1d5dd360a3d22edf3a480 2013-04-05 23:11:44 ....A 490965 Virusshare.00050/Trojan.Win32.Scar.ofhn-af3e6540b92350eb76b285989f47c3ed6c45ab5e 2013-04-05 21:19:20 ....A 174945 Virusshare.00050/Trojan.Win32.Scar.ofhn-b1fa7a2c7eff318a67c8c9db26d8b320e6853e78 2013-04-05 22:51:46 ....A 172037 Virusshare.00050/Trojan.Win32.Scar.ofhn-c4aaf58d58fcdcaf9915f5d042c4bb29a1e88cb5 2013-04-05 23:41:02 ....A 172287 Virusshare.00050/Trojan.Win32.Scar.ofhn-fc100909cd565d71d950f4990c917869aacfa0c5 2013-04-05 21:26:12 ....A 1073152 Virusshare.00050/Trojan.Win32.Scar.ofpn-a3bf62d7fe9af8019bf24d8295df8ae4fec80874 2013-04-05 22:45:30 ....A 436328 Virusshare.00050/Trojan.Win32.Scar.ogsg-47bfaae30d1dd4ce1a20f2473099186fd69a26f3 2013-04-05 21:15:30 ....A 4275117 Virusshare.00050/Trojan.Win32.Scar.ogsg-7d19aaf0318356f4908ed8fdd65c2a2dc88ca38e 2013-04-05 23:30:42 ....A 734208 Virusshare.00050/Trojan.Win32.Scar.ohhj-b304743e3e44d54b0670a60a308fad6749f46bfa 2013-04-05 23:10:56 ....A 286208 Virusshare.00050/Trojan.Win32.Scar.oiac-fe38442adc4efc0c8839cace74c7bbf28d3ae129 2013-04-05 21:08:14 ....A 114688 Virusshare.00050/Trojan.Win32.Scar.oipt-7b4cbb450349d24ebe7fbcc7f64b771e68ca2bd8 2013-04-05 21:38:44 ....A 114688 Virusshare.00050/Trojan.Win32.Scar.oipt-f2ee0657c01830f4dcc65a9621a94bcea684eb40 2013-04-05 22:10:34 ....A 775767 Virusshare.00050/Trojan.Win32.Scar.oiuj-74fbba16d98acfdd462c6006faecd4c7c9a0eb21 2013-04-05 22:43:16 ....A 211029 Virusshare.00050/Trojan.Win32.Scar.oiuj-a33dffe8dbaa912c45573a5d31ac0d2ee29d6942 2013-04-05 23:10:54 ....A 86016 Virusshare.00050/Trojan.Win32.Scar.oiwc-b86b30ebefee7b3bcbeac80b2c3fb5221c14ca13 2013-04-05 23:50:14 ....A 180736 Virusshare.00050/Trojan.Win32.Scar.oiwe-e53885f3a6b489026f83b2756ec5258dd3f45891 2013-04-05 23:26:22 ....A 310272 Virusshare.00050/Trojan.Win32.Scar.ojal-7b1d8adde642d453699cf24a859eea309127aabb 2013-04-06 00:01:42 ....A 76288 Virusshare.00050/Trojan.Win32.Scar.ojkh-7de91630d86d771b62d0427cf08f9c6d7254a8b6 2013-04-05 21:23:14 ....A 919338 Virusshare.00050/Trojan.Win32.Scar.ojxb-61d8770ffb6e2860d120449a997f8fbd66cedbe7 2013-04-05 22:57:18 ....A 499730 Virusshare.00050/Trojan.Win32.Scar.ojxb-84433fc8aefb53d41d23705585766c16f91dd8d5 2013-04-05 22:35:46 ....A 352226 Virusshare.00050/Trojan.Win32.Scar.ojzh-7412a62286df2d404addb3f337ec21039226536d 2013-04-05 23:36:34 ....A 634875 Virusshare.00050/Trojan.Win32.Scar.ojzh-f0ab35d0bb6b6dbfe3a2f9bc71d3d1699eec9379 2013-04-05 22:41:22 ....A 445952 Virusshare.00050/Trojan.Win32.Scar.okbh-82f04d4140c4c1ea87616a86b8c91551b461890e 2013-04-05 22:22:20 ....A 284160 Virusshare.00050/Trojan.Win32.Scar.okbp-172901e246646cab19b0dad6e300b5eb3ceeb403 2013-04-05 22:36:10 ....A 126976 Virusshare.00050/Trojan.Win32.Scar.okbp-60c88f4a751d1960fee7c760cdb31a2d666a03ff 2013-04-05 21:55:14 ....A 173056 Virusshare.00050/Trojan.Win32.Scar.okbp-8cfc1d8ffef528b3049d7c217ba29da51e5fbbe6 2013-04-05 22:49:56 ....A 355836 Virusshare.00050/Trojan.Win32.Scar.okbp-a21a48f65c01a22f3fbbc42c05610fbe3d60db57 2013-04-05 23:50:38 ....A 700416 Virusshare.00050/Trojan.Win32.Scar.okbp-a5ce715a12de27c714ae81ed9c31cb24e037832f 2013-04-05 21:49:26 ....A 492032 Virusshare.00050/Trojan.Win32.Scar.okbp-aad7b002af90dd9ff15f4fa20bde0b33a0c4b43d 2013-04-05 23:30:18 ....A 557056 Virusshare.00050/Trojan.Win32.Scar.okbp-c854b3c038791015cdd1bfd7f17d7607ce532e80 2013-04-05 23:53:22 ....A 497664 Virusshare.00050/Trojan.Win32.Scar.okbp-f42470d6b11d518e131faf590cb9d051981bc78b 2013-04-05 21:22:42 ....A 164672 Virusshare.00050/Trojan.Win32.Scar.okmn-40a6848e4ba5e5c86e8d6075c7e30a825d5d4d3a 2013-04-05 22:03:14 ....A 69731 Virusshare.00050/Trojan.Win32.Scar.okpj-36c248e0ec23533b290f0fcced1d8b68d89e1124 2013-04-05 23:44:38 ....A 90112 Virusshare.00050/Trojan.Win32.Scar.okxm-45a12563b334ee52b8373386f0f86be594c04dcf 2013-04-05 21:16:10 ....A 48640 Virusshare.00050/Trojan.Win32.Scar.olgl-36a98623c3fab6e1d9026b3a466214a2eab9327a 2013-04-05 22:06:00 ....A 78655 Virusshare.00050/Trojan.Win32.Scar.olmc-245a51fb9216e5c63404cc9d6edc4f4131cd7ef3 2013-04-05 23:26:24 ....A 87691 Virusshare.00050/Trojan.Win32.Scar.olmc-719393b299930211961be186d9c42cbe5c5aa6a9 2013-04-05 21:28:38 ....A 83875 Virusshare.00050/Trojan.Win32.Scar.olmc-c0dc7feec73c3d265eefcef521ff870fc43b96d5 2013-04-05 22:10:38 ....A 74312 Virusshare.00050/Trojan.Win32.Scar.olmc-de13813cd5b46f162cb504c88496fea3ee3760db 2013-04-05 22:04:48 ....A 78619 Virusshare.00050/Trojan.Win32.Scar.olmc-e7059d14936788871aff398a7b47abc0f123a7b5 2013-04-05 23:59:12 ....A 197956 Virusshare.00050/Trojan.Win32.Scar.olmc-f745c50da0c14fe20628e4de7e9898956f8bdd13 2013-04-05 23:01:46 ....A 69632 Virusshare.00050/Trojan.Win32.Scar.omas-5bfcd38f21fad0c6601267d8725bfa41045e5179 2013-04-05 22:07:18 ....A 71680 Virusshare.00050/Trojan.Win32.Scar.omas-6a6e5320878dd37afe4e3a875fbdb1ad349a2646 2013-04-05 23:02:20 ....A 117216 Virusshare.00050/Trojan.Win32.Scar.omau-5ac335353e2aba6b1b9eec1fae369fa88814aa35 2013-04-05 23:05:06 ....A 76456 Virusshare.00050/Trojan.Win32.Scar.omgt-41fa18b46138c555027f9ac4476f7dad856ac492 2013-04-05 23:59:34 ....A 36256 Virusshare.00050/Trojan.Win32.Scar.omgt-e6c02616e323633eb0eedc478c66cf2fbfaf382e 2013-04-05 23:30:48 ....A 49664 Virusshare.00050/Trojan.Win32.Scar.omgz-92b612e3691102bcfd2731b5902c345511789f7b 2013-04-05 23:31:02 ....A 49664 Virusshare.00050/Trojan.Win32.Scar.omgz-acf15228916f362b40eab022b0ea32c40922dfb8 2013-04-05 23:55:24 ....A 275456 Virusshare.00050/Trojan.Win32.Scar.omiu-16ce3ee1e8e56317ab838cadea4a1ce68f4bc691 2013-04-05 23:36:48 ....A 143936 Virusshare.00050/Trojan.Win32.Scar.omjn-5722a94e1adac01656ad00814ebca81e056aa55b 2013-04-05 21:36:42 ....A 154540 Virusshare.00050/Trojan.Win32.Scar.omjn-5e28cfe48826ac62c39acc794a2761aeb7ef845f 2013-04-06 00:02:40 ....A 154684 Virusshare.00050/Trojan.Win32.Scar.omjn-dabab59f93f7f78a65b8ad735a14c1d449cc91fe 2013-04-05 22:32:28 ....A 1191988 Virusshare.00050/Trojan.Win32.Scar.omkg-0837e1daf106bc386b5acc05ce03d0a0320f3c06 2013-04-05 22:15:34 ....A 1191988 Virusshare.00050/Trojan.Win32.Scar.omkg-60e3dc1c4058d7240ba676af91091799854d54d6 2013-04-05 21:52:56 ....A 800158 Virusshare.00050/Trojan.Win32.Scar.omkg-849614a357fa6e22a6115da903ece5fcbe23ecec 2013-04-05 22:12:40 ....A 1850368 Virusshare.00050/Trojan.Win32.Scar.onay-1acd4ee5b2204712dda92210d9f706b0bf69ba0f 2013-04-05 21:40:50 ....A 30720 Virusshare.00050/Trojan.Win32.Scar.ooyt-983fddd0a4003b4df5ebf01ba16fb9b216b8ce9d 2013-04-05 23:57:46 ....A 415860 Virusshare.00050/Trojan.Win32.Scar.oshd-d21fb4a37b8a50e3af768f7db187de20f2acd344 2013-04-05 23:05:00 ....A 799744 Virusshare.00050/Trojan.Win32.Scar.ouhq-1fa004c280ea722cd6c4168e65450d5387f802bc 2013-04-05 23:11:20 ....A 8704 Virusshare.00050/Trojan.Win32.Scar.ovzu-1b1296e5cbd61ac925990f912eab65fc8ca1d25d 2013-04-05 23:11:36 ....A 72643 Virusshare.00050/Trojan.Win32.Scar.oyg-59a7ebf3eed41c9ed1d5c8ba386b9eb318e47a86 2013-04-05 22:32:28 ....A 1211392 Virusshare.00050/Trojan.Win32.Scar.pmkg-5655b896c44fafb93b279ef64fd919903cef5367 2013-04-05 22:05:48 ....A 1210880 Virusshare.00050/Trojan.Win32.Scar.pmkg-8eab3dd92c08f681c17c13c99f1b3f884f5a2b4a 2013-04-05 22:30:18 ....A 331776 Virusshare.00050/Trojan.Win32.Scar.pzvr-78994ec14d97e25498961f7a62346ed53464c62c 2013-04-05 23:25:08 ....A 13830 Virusshare.00050/Trojan.Win32.Scar.qbft-144b703367a76560057ade89a41ca8f4017388f5 2013-04-05 22:51:20 ....A 114208 Virusshare.00050/Trojan.Win32.Scar.qgvp-3447c0b72d2d31b56dd85de6e13bdb2df0af7aea 2013-04-05 23:39:38 ....A 41817 Virusshare.00050/Trojan.Win32.Scar.qhco-d095224d01da6cda078088010776849648f239a7 2013-04-05 23:57:50 ....A 1297950 Virusshare.00050/Trojan.Win32.Scar.qncd-2bb72ccb4cd8de1780c62efada6b6b17f6a77e97 2013-04-05 22:48:16 ....A 41997 Virusshare.00050/Trojan.Win32.Scar.rfw-5c3ba00ba42663268b77dedefd40483cfb76d5bf 2013-04-05 23:14:00 ....A 51712 Virusshare.00050/Trojan.Win32.Scar.rfw-f46a496de0787862cae479fa986fc14e568d1d2c 2013-04-05 21:24:00 ....A 10273 Virusshare.00050/Trojan.Win32.Scar.roqa-389939250ceae6413b5faebcfdf7890a35ab6347 2013-04-05 22:55:32 ....A 3775731 Virusshare.00050/Trojan.Win32.Scar.rvks-12562e8de66681a2f94d56576a62a1d2fbf5d223 2013-04-05 23:08:48 ....A 3136311 Virusshare.00050/Trojan.Win32.Scar.rvks-699285d8824b516acc978dd6f86cc302b20d13ad 2013-04-05 23:16:20 ....A 95232 Virusshare.00050/Trojan.Win32.Scar.tbjg-a01a1140e90bab785cf12d6ff360c60e50570e66 2013-04-05 22:15:12 ....A 1466368 Virusshare.00050/Trojan.Win32.Scar.tdlw-e43b19cb8c01507fa8085a5da58509b9adb403f7 2013-04-05 23:48:58 ....A 307712 Virusshare.00050/Trojan.Win32.Scar.tpg-c95b08b32857e5be7419b6610884ad7591968f8e 2013-04-05 23:53:20 ....A 119296 Virusshare.00050/Trojan.Win32.Scar.uow-eb1680c879307cd63adff8396693871e6b2718ec 2013-04-05 23:50:14 ....A 163328 Virusshare.00050/Trojan.Win32.Scar.vfa-35e056577850e4c1120267c469fda8657176dc00 2013-04-05 21:48:52 ....A 110592 Virusshare.00050/Trojan.Win32.Scar.xcr-212b1d65cb8a51f9e7ea0c8d00de5ec642ebe9a0 2013-04-05 23:15:40 ....A 53248 Virusshare.00050/Trojan.Win32.Scar.xlz-2ebc779fb5414d39900264f32b63903ad420a42f 2013-04-05 22:42:02 ....A 3144000 Virusshare.00050/Trojan.Win32.Scar.xlz-d8c359365ed2355488c1455344733639c3868ac9 2013-04-05 23:22:56 ....A 97280 Virusshare.00050/Trojan.Win32.Scar.yyt-1d99c1c9a1c01cf5570052aa65b90d3016dbc900 2013-04-05 21:30:18 ....A 91136 Virusshare.00050/Trojan.Win32.Scar.zhc-d69a7c0bae0f34c3f5376aeffa6d29c67bc932b2 2013-04-05 23:01:52 ....A 74496 Virusshare.00050/Trojan.Win32.Scarsi.abzu-ad09b8c6c598b25b14bee799721790bd19ee6fe6 2013-04-05 23:54:08 ....A 88728 Virusshare.00050/Trojan.Win32.Scarsi.acbw-6ddf9f5f778789ad2fa8474ca3eaabec37386caf 2013-04-05 21:17:34 ....A 217088 Virusshare.00050/Trojan.Win32.Scarsi.acwz-1204c2640631f3997d935c706420059f246304f9 2013-04-05 23:13:18 ....A 217088 Virusshare.00050/Trojan.Win32.Scarsi.acwz-2c3c29ea27e2afec2c55ee89ac56eb88e796ec32 2013-04-05 21:39:12 ....A 64000 Virusshare.00050/Trojan.Win32.Scarsi.afi-3970e954ad02477e8af5ef5e4b1391147ec5e7f8 2013-04-05 22:53:42 ....A 192512 Virusshare.00050/Trojan.Win32.Scarsi.aneo-5a692a8836fdec820752c85846f3a6a7ff0aec9d 2013-04-05 22:26:02 ....A 1454977 Virusshare.00050/Trojan.Win32.Scarsi.aszm-a32fca194ada0ee2788ed36dc4971ad45cd34ea3 2013-04-05 22:58:08 ....A 1257472 Virusshare.00050/Trojan.Win32.Scarsi.axhw-a8972f3df4841a6cbda585c9ad2fee7a23f7c354 2013-04-05 23:29:50 ....A 42564 Virusshare.00050/Trojan.Win32.Scarsi.pll-1c761dac9c88fe9df5014014890dc7b7d1bfe7ea 2013-04-05 23:26:12 ....A 42564 Virusshare.00050/Trojan.Win32.Scarsi.pll-6203df47f50a90608dadd51176e6988121eaf59a 2013-04-05 23:18:44 ....A 42564 Virusshare.00050/Trojan.Win32.Scarsi.pll-6dc6e2ccf6bfacb16b7ece48e90200304918a9a8 2013-04-05 22:42:48 ....A 42564 Virusshare.00050/Trojan.Win32.Scarsi.pll-9171f3ef1eaab384edb884801541e59f6c8a6a38 2013-04-05 21:50:40 ....A 42564 Virusshare.00050/Trojan.Win32.Scarsi.pll-a9f9999c1690bbcf103563ceb6480b9959176da4 2013-04-05 21:20:18 ....A 42564 Virusshare.00050/Trojan.Win32.Scarsi.pll-cae35edce3b524ac781064abdfd4112ec5ec929c 2013-04-05 21:33:00 ....A 42564 Virusshare.00050/Trojan.Win32.Scarsi.pll-f7f974d0f096b0679142ff93300fd443fc9475e2 2013-04-06 00:02:20 ....A 122880 Virusshare.00050/Trojan.Win32.Scarsi.pxo-594da69b4adbddf7e850a8b6cbebcab2d8489007 2013-04-05 22:50:08 ....A 134117 Virusshare.00050/Trojan.Win32.Scarsi.pyr-6b8c2378f7e8a5c657f570928b5da11142abfee5 2013-04-05 21:45:52 ....A 109060 Virusshare.00050/Trojan.Win32.Scarsi.twx-63fcc3eb367d36544dcd0810310ed26ba5f3ce4c 2013-04-05 23:54:08 ....A 517990 Virusshare.00050/Trojan.Win32.Scarsi.wyw-09cccddba62bebb730d6a454fa0e39baff48ff14 2013-04-06 00:01:02 ....A 363036 Virusshare.00050/Trojan.Win32.Scarsi.wzw-b2f40c028e695eba16ea5c8f5e70d0eae0f74d4e 2013-04-05 22:51:04 ....A 229376 Virusshare.00050/Trojan.Win32.Scarsi.yqd-0dc52b6e768262cec28bcafaa6b15065d16e074d 2013-04-05 21:54:40 ....A 208896 Virusshare.00050/Trojan.Win32.Scarsi.yrc-8d345d3841fae859547ebde9783db5fe535430bf 2013-04-05 23:34:46 ....A 272384 Virusshare.00050/Trojan.Win32.Scarsi.zco-cb5c9c74004506500a6c4e5cb431e246bb8c0352 2013-04-05 23:48:00 ....A 163840 Virusshare.00050/Trojan.Win32.Scarsi.zcr-35d469427873f9bf164217c4798832aafa575047 2013-04-05 22:19:56 ....A 86016 Virusshare.00050/Trojan.Win32.Scarsi.zdh-2b9d6d4439bc1d9e47f9960472b97881f685fe85 2013-04-05 21:33:52 ....A 1819865 Virusshare.00050/Trojan.Win32.Scarsi.zfg-80eff0bcdb73dce4da3f7d224dd67082a00953c0 2013-04-05 23:53:36 ....A 82944 Virusshare.00050/Trojan.Win32.SchoolBoy.coa-ff2778b1d80273aa34aa5a2ced4b34d894c1fbfb 2013-04-05 21:55:30 ....A 180224 Virusshare.00050/Trojan.Win32.SchoolBoy.elm-19014687c3e2fd5fe0a3c6543c447b550a92f2d6 2013-04-05 21:46:46 ....A 27136 Virusshare.00050/Trojan.Win32.SchoolBoy.kjt-9613ad87734ef93f4beda19677e9aa039695886c 2013-04-05 23:36:50 ....A 718001 Virusshare.00050/Trojan.Win32.SchoolBoy.mca-0ee4cff26f0263b6cb719fe940cc558300f63d88 2013-04-05 23:02:22 ....A 600429 Virusshare.00050/Trojan.Win32.SchoolBoy.mca-85ca76efe55605ff3ddf47d417720b8c14c09875 2013-04-05 21:49:44 ....A 649932 Virusshare.00050/Trojan.Win32.SchoolBoy.mhg-91bfbfd031a69e18f111b6ae9a79356994d62d83 2013-04-05 22:36:02 ....A 2191360 Virusshare.00050/Trojan.Win32.SchoolGirl.cwd-13245391cbff4881170fe97fc37e1d93f4022f3b 2013-04-05 22:24:40 ....A 49152 Virusshare.00050/Trojan.Win32.Seco.at-5c547e973e52f1d9e1729aa963ec762dcc628a85 2013-04-05 23:03:46 ....A 119158 Virusshare.00050/Trojan.Win32.Seco.ei-980661266cc2d8fd914fdb0045bfc0787475a20f 2013-04-05 23:01:20 ....A 1126034 Virusshare.00050/Trojan.Win32.Seco.fb-155d348153289a68d9a093bf264afa0efa53b73c 2013-04-05 23:54:12 ....A 32768 Virusshare.00050/Trojan.Win32.Seco.lk-5e0015e559ffbf18efd8ccfad9004029fee8bbd6 2013-04-05 22:08:00 ....A 49152 Virusshare.00050/Trojan.Win32.SecondThought.ba-89b651fff3a40c3988c82cf3b44932e97857ddf5 2013-04-05 23:52:54 ....A 19456 Virusshare.00050/Trojan.Win32.SecondThought.bi-d220a0d7f53b5a1439f3d345fd4e5dcca4203eb6 2013-04-05 23:57:44 ....A 24288 Virusshare.00050/Trojan.Win32.SecondThought.c-2cdd2de2b7bc748e3ae546792284e035f1497292 2013-04-05 23:13:32 ....A 20840 Virusshare.00050/Trojan.Win32.SecondThought.c-b4076f951d52fcdf6253542a53ac4d4e370d3b02 2013-04-05 23:42:14 ....A 148556 Virusshare.00050/Trojan.Win32.Sefnit.b-05345b52c7b3857434e898b661c078a90bd32056 2013-04-05 23:27:50 ....A 3648857 Virusshare.00050/Trojan.Win32.Sefnit.b-2cfdcbdd53bdf25a7d27f323d0719a9136b9f745 2013-04-05 22:23:52 ....A 135168 Virusshare.00050/Trojan.Win32.Sefnit.b-5f3d92c4463ee35250fe687dfa8827ee37dd2f88 2013-04-05 22:19:40 ....A 126611 Virusshare.00050/Trojan.Win32.Sefnit.b-8738c7d3d6d972e68c237fcec1faaa5c491072d7 2013-04-05 23:29:48 ....A 184320 Virusshare.00050/Trojan.Win32.Sefnit.b-970750c2eef5fcb2736adeb332ce7cde69b343dd 2013-04-05 22:18:52 ....A 81920 Virusshare.00050/Trojan.Win32.Sefnit.b-9a27542dc62a93db7035b8e0614422539b779ea0 2013-04-05 22:39:36 ....A 76234 Virusshare.00050/Trojan.Win32.Sefnit.b-9c4bd243cfb40d46e23d7990e41374e657b9132f 2013-04-05 22:45:54 ....A 136350 Virusshare.00050/Trojan.Win32.Sefnit.b-a126aa7c61b7e41f4971e858186c3b6a68263208 2013-04-05 23:11:24 ....A 1392178 Virusshare.00050/Trojan.Win32.Sefnit.b-a35980f77bdad6aa21208e37eb13781644e234f7 2013-04-05 23:11:30 ....A 90718 Virusshare.00050/Trojan.Win32.Sefnit.b-b043b714ddef14bee2815a415dac0ae559caaab9 2013-04-05 23:17:02 ....A 151552 Virusshare.00050/Trojan.Win32.Sefnit.b-b980a385feb709e148706a618f98fa4fa5d3f7db 2013-04-05 21:36:18 ....A 77824 Virusshare.00050/Trojan.Win32.Sefnit.b-bd82c671b2b1a189ec46a7a353c03769729a0dac 2013-04-05 22:45:34 ....A 77824 Virusshare.00050/Trojan.Win32.Sefnit.b-c38d4f968544a28ba7ad2a67c4f03d1d5d641bdf 2013-04-05 22:54:34 ....A 106496 Virusshare.00050/Trojan.Win32.Sefnit.c-0814c1d2ed040c9b3c129d4649583878d5e63cc9 2013-04-05 21:45:28 ....A 94208 Virusshare.00050/Trojan.Win32.Sefnit.c-207641c82f20b063709b92c0b467eb3d01b204b2 2013-04-05 23:11:36 ....A 90112 Virusshare.00050/Trojan.Win32.Sefnit.c-4455466acfb53c32f59e914d06b8ee1c9bdf52fc 2013-04-05 22:39:50 ....A 93832 Virusshare.00050/Trojan.Win32.Sefnit.c-57c678f71cdf6657ed7227a0f187bd6bfe4150b9 2013-04-05 21:18:02 ....A 90112 Virusshare.00050/Trojan.Win32.Sefnit.c-7ebb5d1c49ab9159108d84b5168f935a83fc4dd6 2013-04-05 22:21:00 ....A 73728 Virusshare.00050/Trojan.Win32.Sefnit.c-842e6f8affa19750c77082e998de2d955671d66f 2013-04-05 21:41:42 ....A 126976 Virusshare.00050/Trojan.Win32.Sefnit.c-8450ce0aa9293810e896e77c2d7542f3cd61fbe2 2013-04-05 23:07:48 ....A 7146080 Virusshare.00050/Trojan.Win32.Sefnit.c-98e949ea188c382ef97293ec243f9aa8ad04fd06 2013-04-05 22:36:32 ....A 86016 Virusshare.00050/Trojan.Win32.Sefnit.c-a2c1cb9f944ae522bd84b8eba198b891bcb00aac 2013-04-05 23:17:24 ....A 86016 Virusshare.00050/Trojan.Win32.Sefnit.c-c0e36a7373b996251295297cc69089ab08de57be 2013-04-05 23:41:44 ....A 94208 Virusshare.00050/Trojan.Win32.Sefnit.c-ccf2010710a201187c8473fdc0efbef7f04383bb 2013-04-05 21:11:44 ....A 90112 Virusshare.00050/Trojan.Win32.Sefnit.c-d7d98346db479aa85627b89d924759f259b05569 2013-04-05 23:58:50 ....A 90112 Virusshare.00050/Trojan.Win32.Sefnit.c-f3455cf3ee403d86f081d94dcebdbe2905fe8a80 2013-04-05 23:46:34 ....A 3513573 Virusshare.00050/Trojan.Win32.Sefnit.fs-31ce2b6d2b7a6863e86e0ac1de3f84733756fa41 2013-04-05 23:56:40 ....A 81920 Virusshare.00050/Trojan.Win32.Sefnit.oiy-344a77a4a8bbe7712a1273c9566d140bf4980b23 2013-04-05 23:31:56 ....A 143360 Virusshare.00050/Trojan.Win32.Sefnit.oiy-77e1760bc099909dcf35359e936bdc3b7198b818 2013-04-05 22:51:24 ....A 89988 Virusshare.00050/Trojan.Win32.Sefnit.oiy-947febb6c8e1ee1b8fa7167bf603202654955887 2013-04-05 23:07:32 ....A 86016 Virusshare.00050/Trojan.Win32.Sefnit.oiy-aba37be290ad4a20a0d63cfe48c4e3fa6c90ca03 2013-04-05 22:13:18 ....A 81920 Virusshare.00050/Trojan.Win32.Sefnit.oiy-b3ab4aa661cb75d87cb7192876fa0b0527310b96 2013-04-05 22:09:22 ....A 131165 Virusshare.00050/Trojan.Win32.Sefnit.oiy-bd905c97c98696d2877670bb779cdf82ad9bdb60 2013-04-05 23:09:16 ....A 118784 Virusshare.00050/Trojan.Win32.Sefnit.qtn-23bdecbf2ad90f5860ae90cde7848258a2304ac3 2013-04-05 22:17:58 ....A 114688 Virusshare.00050/Trojan.Win32.Sefnit.qtn-42a47e8d76ced8405e3ba43102f892ec7cc794db 2013-04-05 23:13:44 ....A 122880 Virusshare.00050/Trojan.Win32.Sefnit.qtn-67112789a58bde54cb1503d59afa2ba288fe7f07 2013-04-05 21:54:28 ....A 113748 Virusshare.00050/Trojan.Win32.Sefnit.qtn-b1dd97eb8fa205f8b2134ed072485a60b9574738 2013-04-05 22:32:04 ....A 118784 Virusshare.00050/Trojan.Win32.Sefnit.qtn-b7fc13cd33c7ec0684bd760273f4eaaaf456bae9 2013-04-05 21:25:44 ....A 4917698 Virusshare.00050/Trojan.Win32.Sefnit.vgt-81deb24392c721935ccfae67e671206a0f7d13b7 2013-04-05 22:03:38 ....A 102400 Virusshare.00050/Trojan.Win32.Sefnit.zk-12eeea58f7762d06d6b2b6fdf1da8a7e18b91c12 2013-04-06 00:04:26 ....A 94208 Virusshare.00050/Trojan.Win32.SelfDel.aful-143729c699748ab365e5dfcf9e9f6b1b50577ddd 2013-04-06 00:04:00 ....A 94208 Virusshare.00050/Trojan.Win32.SelfDel.aful-89db24b7dc88b9b3a56d1251a4d17b4568ca69ea 2013-04-06 00:03:04 ....A 69632 Virusshare.00050/Trojan.Win32.SelfDel.aipw-a62e85a7fe768b9a722bdc5d3dd9a7024ef47c89 2013-04-06 00:04:22 ....A 40960 Virusshare.00050/Trojan.Win32.SelfDel.aivo-63adc19d4c7471f5eab5b1b9dab0c132b33898a3 2013-04-06 00:03:36 ....A 40960 Virusshare.00050/Trojan.Win32.SelfDel.ajiy-7058efad6d657b05af5e6f5ee6a4ab661c4bcffe 2013-04-06 00:03:10 ....A 73728 Virusshare.00050/Trojan.Win32.SelfDel.amuz-42e736063d69f2b91dd385fac73d050083c65e20 2013-04-06 00:04:32 ....A 86016 Virusshare.00050/Trojan.Win32.SelfDel.anxe-29331d470e67c6c6feb48901d86a598bdcab777b 2013-04-06 00:03:30 ....A 106496 Virusshare.00050/Trojan.Win32.SelfDel.apst-67f7e2d96dbc2a10a26d0da313e4724dd0163ffb 2013-04-05 22:27:56 ....A 155648 Virusshare.00050/Trojan.Win32.SelfDel.apta-4c079d895f3b470a8c1fed1ef6af63478d0d5235 2013-04-05 21:17:58 ....A 126976 Virusshare.00050/Trojan.Win32.SelfDel.aptb-2dff6e4d9c785d0ba839fdc66c83e9a6b95251c5 2013-04-06 00:03:24 ....A 90112 Virusshare.00050/Trojan.Win32.SelfDel.apth-365fe5e13ce1c977cbc29eaefe6c8ac7d66f7a13 2013-04-06 00:03:40 ....A 90112 Virusshare.00050/Trojan.Win32.SelfDel.apth-e5f1be3ad9db632d9c42475f80a15f6106846c84 2013-04-06 00:03:46 ....A 65536 Virusshare.00050/Trojan.Win32.SelfDel.aptj-096ca7f056755911440d8234692c788129068c84 2013-04-06 00:02:46 ....A 65536 Virusshare.00050/Trojan.Win32.SelfDel.aptj-5c15649dcc9aef6e4a17fe42d5272eb0950d701a 2013-04-06 00:03:46 ....A 65536 Virusshare.00050/Trojan.Win32.SelfDel.aptm-9084814cf08fa2dbc8d6cdd32f6921b61529e2fe 2013-04-06 00:03:24 ....A 65536 Virusshare.00050/Trojan.Win32.SelfDel.aptm-d88e28a12cf96cdbbeb784ce1557af25f75ebba2 2013-04-05 22:35:56 ....A 94208 Virusshare.00050/Trojan.Win32.SelfDel.aqzl-2d18b0279a3aa1b67d277b62201a65abde2c9ee0 2013-04-06 00:02:26 ....A 90112 Virusshare.00050/Trojan.Win32.SelfDel.aqzr-203b35879521d8d0b82bc5a1058df6a76f864069 2013-04-05 21:36:44 ....A 90112 Virusshare.00050/Trojan.Win32.SelfDel.aqzr-9cece74e03f315f2b9de8e8471041853f6d8e678 2013-04-06 00:01:20 ....A 32768 Virusshare.00050/Trojan.Win32.SelfDel.arjd-7aae8f06c245e778629af10b1b7743965c3d6f35 2013-04-05 21:18:36 ....A 393696 Virusshare.00050/Trojan.Win32.SelfDel.bryc-4dedfdfa4714ccafe5a16f2ec319d5aba3577b16 2013-04-05 22:36:16 ....A 679936 Virusshare.00050/Trojan.Win32.SelfDel.cbov-4727fff4ad6f9d151d63ec8da65e7b161c588389 2013-04-05 21:28:22 ....A 61440 Virusshare.00050/Trojan.Win32.SelfDel.dds-0d932e54d860df3f32c5724d8d4d5d31467c1212 2013-04-05 22:59:22 ....A 159792 Virusshare.00050/Trojan.Win32.SelfDel.dzc-780bea216f58f4a50a4d61419eaab1bdcd3d7583 2013-04-05 22:47:04 ....A 159792 Virusshare.00050/Trojan.Win32.SelfDel.dzc-7b248874d6d2f237f113b2cb21f6061a787d680e 2013-04-05 23:18:02 ....A 159792 Virusshare.00050/Trojan.Win32.SelfDel.dzc-bfb0264b370989f20ceeb307de9beff6d7a6d117 2013-04-05 23:44:22 ....A 118784 Virusshare.00050/Trojan.Win32.SelfDel.eaw-58f92f82c0d8950cf06c6afb54951d82e361ae75 2013-04-05 21:16:38 ....A 90112 Virusshare.00050/Trojan.Win32.SelfDel.ebm-1e899b3e5798765b2c409c7bd3adf94e5cff053b 2013-04-05 22:22:58 ....A 90112 Virusshare.00050/Trojan.Win32.SelfDel.ebm-6957cee323e348b6a228e45e997650a80db8098c 2013-04-05 22:08:54 ....A 90112 Virusshare.00050/Trojan.Win32.SelfDel.ebm-ca1aaab90599c8fcae4a8496993a5d1d0f04db15 2013-04-05 23:17:40 ....A 86016 Virusshare.00050/Trojan.Win32.SelfDel.eca-67de277b8f3aaacb05195e008c959f7679419d0a 2013-04-05 21:37:12 ....A 86016 Virusshare.00050/Trojan.Win32.SelfDel.eca-7b8903eabc4e9cf034342c84f142fa386dd468a0 2013-04-05 23:23:38 ....A 86016 Virusshare.00050/Trojan.Win32.SelfDel.eca-b73324109f5cee5b6c09db259584b40eaa6e2040 2013-04-05 23:11:30 ....A 176128 Virusshare.00050/Trojan.Win32.SelfDel.g-1a0157367d4925ccfb45731811529ea647d074c2 2013-04-05 21:39:10 ....A 131072 Virusshare.00050/Trojan.Win32.SelfDel.gbf-3ba535c18599d51ff922fdf71f0ca3ef2a254ba5 2013-04-05 22:24:10 ....A 32768 Virusshare.00050/Trojan.Win32.SelfDel.gdfg-1079d720446a7390f61cc9e398384e7959269395 2013-04-05 21:50:50 ....A 32768 Virusshare.00050/Trojan.Win32.SelfDel.gdfg-66e8f31e1b1782b98ba923af94eefac3a9e12e88 2013-04-05 23:39:20 ....A 86016 Virusshare.00050/Trojan.Win32.SelfDel.gie-c5bc17d8d1df8180f9084c5e2015c088bbf41150 2013-04-06 00:04:28 ....A 90112 Virusshare.00050/Trojan.Win32.SelfDel.ynr-41778dfb42666e8d5b1364989fd0130f6da291f0 2013-04-05 21:43:10 ....A 29184 Virusshare.00050/Trojan.Win32.SendExe-6a828671bc8a30ca4e75a41a8532a3a3330225cb 2013-04-05 22:47:10 ....A 39936 Virusshare.00050/Trojan.Win32.ServStart.acc-f4e153a7021a83380a4f31b83493416a670a12a9 2013-04-05 23:05:22 ....A 106496 Virusshare.00050/Trojan.Win32.ServStart.axd-06a5ad6f3f09a295bb155a898dc52b0d90c969b8 2013-04-05 22:41:38 ....A 57344 Virusshare.00050/Trojan.Win32.ServStart.ywv-bc996238b4cefd9587b27aa1bd77ead988ab0420 2013-04-05 23:08:54 ....A 102400 Virusshare.00050/Trojan.Win32.ServStart.yxx-a6ea89ffe3a048d9620f54fc7861883a3efa7fba 2013-04-05 23:28:06 ....A 131072 Virusshare.00050/Trojan.Win32.Servstar.poa-e8796386fd259227487d8ce2d80f39db4acb59fa 2013-04-05 21:24:08 ....A 16944 Virusshare.00050/Trojan.Win32.Servstar.xm-2797071465348df6fa350bd7d1d970541cfdfe9d 2013-04-05 22:15:02 ....A 559039 Virusshare.00050/Trojan.Win32.Sfuzuan.vr-27ad6561a1b06a328fc48ac3ffa9045287edeffa 2013-04-05 22:50:44 ....A 54272 Virusshare.00050/Trojan.Win32.Sharer.a-1add937501dea6c4af11608cdab35ac08edf63d9 2013-04-05 21:34:14 ....A 14848 Virusshare.00050/Trojan.Win32.Shifu.cu-7e32eaa9b6b74356f97e403dc8c415422dea14e8 2013-04-05 22:44:22 ....A 28160 Virusshare.00050/Trojan.Win32.Shifu.fi-8f23a2d4a711394efd250d377634c1d21e2c6f44 2013-04-05 23:46:22 ....A 438003 Virusshare.00050/Trojan.Win32.Shifu.fx-511c1b4b47d39208494e366cb843afb865bb17f4 2013-04-05 23:19:38 ....A 235344 Virusshare.00050/Trojan.Win32.Shifu.fx-debe7c7200d2f2cc0aad4cab5a8cf4d2137de852 2013-04-05 23:40:20 ....A 235344 Virusshare.00050/Trojan.Win32.Shifu.fx-fc19c2a949f82299b4758c0535af7c23f9507b6c 2013-04-05 23:57:14 ....A 188416 Virusshare.00050/Trojan.Win32.Shifu.gf-a42bd60295fd14fb89bc625a69bbf78ed0cf0a62 2013-04-05 22:32:28 ....A 199540 Virusshare.00050/Trojan.Win32.Shifu.gf-e99dea4efaa1d79cdf3dc3149a1fac6b8dad5cea 2013-04-05 23:49:24 ....A 284672 Virusshare.00050/Trojan.Win32.Shifu.ji-0b523dc6cca157d747608d996b5af01bbecf5196 2013-04-05 21:15:38 ....A 307200 Virusshare.00050/Trojan.Win32.Shifu.uj-5fdaa07bf741a5b45e8e76c71aeec49f0cbab6db 2013-04-05 23:08:48 ....A 4263187 Virusshare.00050/Trojan.Win32.ShipUp.bnl-9cafd6054ca7ed5fb97a0bd9b1835a5c7b870a14 2013-04-06 00:04:24 ....A 179200 Virusshare.00050/Trojan.Win32.ShipUp.bou-3ffea962dbced5c7f47c504fe995649bc031a629 2013-04-05 21:34:20 ....A 45056 Virusshare.00050/Trojan.Win32.ShipUp.fufz-1edb3e952e5781f37ebcf1f5430939317c5a841b 2013-04-05 23:00:36 ....A 73728 Virusshare.00050/Trojan.Win32.ShipUp.fufz-1ff900a8b8d69c80921d320b940401717f68e976 2013-04-05 23:10:56 ....A 40960 Virusshare.00050/Trojan.Win32.ShipUp.fufz-201ef411344d6f53ce945ad64cc2042038efd155 2013-04-05 22:20:22 ....A 40960 Virusshare.00050/Trojan.Win32.ShipUp.fufz-36c8c16971d5213505c4d5bc9feb29ee68de2704 2013-04-05 22:12:18 ....A 40960 Virusshare.00050/Trojan.Win32.ShipUp.fufz-5cd064a472329cd620b9b86a5134f6d951e4ee28 2013-04-05 22:15:20 ....A 41984 Virusshare.00050/Trojan.Win32.ShipUp.fufz-91cad18c5b99e84ca52b0cdf6692672353771a55 2013-04-05 22:07:18 ....A 110592 Virusshare.00050/Trojan.Win32.ShipUp.fufz-ba45ec8c581cac9578c0b93da10aa468c1c298a8 2013-04-06 00:03:04 ....A 298432 Virusshare.00050/Trojan.Win32.ShipUp.fuxw-e6446b734d6cfb549abde2878bcf96388e5e9784 2013-04-05 22:04:24 ....A 586134 Virusshare.00050/Trojan.Win32.ShipUp.pz-47fcf5c8567ae0debe1e34169fb71ae6e15e8dda 2013-04-05 22:53:28 ....A 259057 Virusshare.00050/Trojan.Win32.ShipUp.pz-93ab865133db913080147a8b5b3b1fb09cf5bacb 2013-04-05 21:52:06 ....A 20480 Virusshare.00050/Trojan.Win32.ShipUp.r-5ac2397af0e298505d71b6e596724fb738ab7219 2013-04-05 23:53:32 ....A 37142 Virusshare.00050/Trojan.Win32.ShipUp.wn-90d64938004d1588a6a27eb9a697770f5bf52641 2013-04-05 22:02:50 ....A 32768 Virusshare.00050/Trojan.Win32.ShipUp.wn-e2c13f3ec715590e241cdaa4686d4feef1683e07 2013-04-05 22:05:50 ....A 2166784 Virusshare.00050/Trojan.Win32.Shuba.ap-df2e0d8420ad5978078e054d22608bfe67b23eb0 2013-04-05 22:33:32 ....A 65536 Virusshare.00050/Trojan.Win32.Shuba.du-7d462663c83383252165f147d9d4e18bdfc3c8a7 2013-04-05 23:09:32 ....A 31232 Virusshare.00050/Trojan.Win32.Shutdowner.bqq-320bc2dba8b97f0ca79dd915c3a9a7ebaa226f95 2013-04-05 22:33:56 ....A 31232 Virusshare.00050/Trojan.Win32.Shutdowner.bqq-3b079fd47da9e414fb9c231403df976af0ba7c22 2013-04-05 22:03:06 ....A 31232 Virusshare.00050/Trojan.Win32.Shutdowner.bqq-96f373612e142aeadeb88d7b73db92a5c6c07bc2 2013-04-05 23:08:24 ....A 31232 Virusshare.00050/Trojan.Win32.Shutdowner.bqq-9bb64902c84c8ba10ad1364c211fba31e722d69e 2013-04-05 22:15:10 ....A 31232 Virusshare.00050/Trojan.Win32.Shutdowner.bqq-a0b5b384fe4f0ce31a89e3748cc29a225f8d8209 2013-04-05 23:38:04 ....A 31232 Virusshare.00050/Trojan.Win32.Shutdowner.bqq-b5cbf454a672e4efeaf38ab3298fab711463f698 2013-04-05 23:04:38 ....A 31232 Virusshare.00050/Trojan.Win32.Shutdowner.bqq-bf0b50dcd22adea0014b553710e215859e65f435 2013-04-05 22:22:28 ....A 102400 Virusshare.00050/Trojan.Win32.Shutdowner.fwh-5d4f22f2e365bfd97a103b9df44b8f44d0aa1a6d 2013-04-05 23:30:02 ....A 240640 Virusshare.00050/Trojan.Win32.Siscos.bph-4259e0f9aeff7e080bdfc07f8c09dab0a5a18847 2013-04-05 22:31:30 ....A 338140 Virusshare.00050/Trojan.Win32.Siscos.bph-4586329ef904a752146919e8039167977279f401 2013-04-06 00:03:30 ....A 323584 Virusshare.00050/Trojan.Win32.Siscos.bph-a2de9ff2121b705cf471a0eb88f379ea22ee0fae 2013-04-05 21:25:40 ....A 337920 Virusshare.00050/Trojan.Win32.Siscos.bph-b1d58e3537b12c5be5f185c03e28029bed759304 2013-04-05 21:55:02 ....A 267776 Virusshare.00050/Trojan.Win32.Siscos.bph-cbae78d823feeb62b4f71044ad21ed24f872d3ec 2013-04-05 22:55:02 ....A 649728 Virusshare.00050/Trojan.Win32.Siscos.bqe-026066be43a3c6156fccaf640db5f930300d1b57 2013-04-05 21:21:42 ....A 649728 Virusshare.00050/Trojan.Win32.Siscos.bqe-50d5ce2d32ed86039999c573724a3d243ab5622a 2013-04-05 22:46:20 ....A 750080 Virusshare.00050/Trojan.Win32.Siscos.bqe-5ef42267e9dec9347568755002f33bc080a92a6e 2013-04-05 23:22:06 ....A 650240 Virusshare.00050/Trojan.Win32.Siscos.bqe-9cde460b719dee39c257c348f8df1cd6b8e5c241 2013-04-05 21:41:00 ....A 751104 Virusshare.00050/Trojan.Win32.Siscos.bqe-a15a6a81f1744a18405fe8669948f8dc6e4464b4 2013-04-05 22:18:56 ....A 580610 Virusshare.00050/Trojan.Win32.Siscos.bqe-bc17cdc14763588be8b4424c3a91e73531d6a395 2013-04-05 22:41:26 ....A 751616 Virusshare.00050/Trojan.Win32.Siscos.bqe-cfe1085a466387243eb4b4f6b459b343792b8d56 2013-04-05 21:29:06 ....A 122977 Virusshare.00050/Trojan.Win32.Siscos.ir-77f5dee50c2b1c8b2e953ddf09b3c5d9cc5fd615 2013-04-05 21:39:20 ....A 36352 Virusshare.00050/Trojan.Win32.Siscos.vuk-0b57d4950bf9aa6c7916ae3ae9b2b551057dfbac 2013-04-05 22:52:10 ....A 2013179 Virusshare.00050/Trojan.Win32.Skillis.ff-43abefbc8837581ef779a3f7b601fb73a9ef533a 2013-04-05 22:26:06 ....A 801792 Virusshare.00050/Trojan.Win32.Slefdel.cpt-e1ec548f21819131088dd03d697f441c1fd842dc 2013-04-05 23:33:58 ....A 293456 Virusshare.00050/Trojan.Win32.Slefdel.cpt-ececc6ef71a01bea338a64d159a0801e26c8f030 2013-04-06 00:02:56 ....A 18498 Virusshare.00050/Trojan.Win32.Slefdel.dea-119fe7a58f0024d3f4f1fbbf7c0a8682f22dbdce 2013-04-05 21:41:38 ....A 705575 Virusshare.00050/Trojan.Win32.Slefdel.dji-67956d46c68239a8901d45c930b74a7c9e15cb77 2013-04-05 22:46:46 ....A 710790 Virusshare.00050/Trojan.Win32.Slefdel.fgs-4795243e89992ce4fb274a7c8c21a021f0cd6fe7 2013-04-05 23:35:48 ....A 138415 Virusshare.00050/Trojan.Win32.Slefdel.vtd-7567e1ddeea7945ff920afd82e2604e2a5ec9f20 2013-04-05 21:11:34 ....A 705816 Virusshare.00050/Trojan.Win32.Slefdel.vtg-6a1db59f95bbf1b66ceb169c208d4eda23958b25 2013-04-05 22:44:16 ....A 170496 Virusshare.00050/Trojan.Win32.Slenfbot.af-c85e3f5edc4c4f8d5483fc6e5c1e12003277601d 2013-04-05 22:13:48 ....A 261120 Virusshare.00050/Trojan.Win32.Slenfbot.ebt-b27879b9cd1658bc0e7b5b7a04ae0630b95b6437 2013-04-05 22:02:08 ....A 16896 Virusshare.00050/Trojan.Win32.Small.aage-654d89c205e1c0580124eca1439d938b3d9c3427 2013-04-05 23:44:04 ....A 16896 Virusshare.00050/Trojan.Win32.Small.aage-90d75548502c424dfa4e652e3149ff1607359d71 2013-04-05 23:28:26 ....A 1462691 Virusshare.00050/Trojan.Win32.Small.aboi-4597e6d587529ed4fa6005b91bb02bac19c1bff7 2013-04-05 22:43:08 ....A 16384 Virusshare.00050/Trojan.Win32.Small.acxc-15134c30c4a1e486fb3c1877e4ba80ce4b5e9904 2013-04-05 22:11:44 ....A 331431 Virusshare.00050/Trojan.Win32.Small.acxc-3d37f4012672f8b8d74de9f5e806aa8b52facf42 2013-04-05 22:46:28 ....A 59904 Virusshare.00050/Trojan.Win32.Small.acyq-6bb96e9bd1c7933128d67f72d50431c4cc131826 2013-04-05 22:41:38 ....A 7168 Virusshare.00050/Trojan.Win32.Small.agv-3fa6e3e557c6c3433ceea6aeab6a5b54e1274290 2013-04-05 23:13:18 ....A 13836 Virusshare.00050/Trojan.Win32.Small.arv-37c34f4c173c26a5751919c29cc06d081c816dfb 2013-04-05 23:49:14 ....A 38924 Virusshare.00050/Trojan.Win32.Small.arv-711bb6ebbd7f70cab372547bf9cc3f4f2e288ad9 2013-04-05 22:12:24 ....A 38924 Virusshare.00050/Trojan.Win32.Small.arv-aa44e152599d504029c6607dcf5cee3730b87d48 2013-04-05 22:57:12 ....A 38912 Virusshare.00050/Trojan.Win32.Small.arv-abfb8f67b9efc4a7ece6e9df8db4af1527df39d3 2013-04-05 21:40:14 ....A 7192 Virusshare.00050/Trojan.Win32.Small.atb-94e2913a2662b074205349e4dd752b127db2f40d 2013-04-05 21:58:24 ....A 24656 Virusshare.00050/Trojan.Win32.Small.bb-5da8e0173f018a19b424c9f83a0e03b74e0f6f2f 2013-04-05 23:57:46 ....A 915207 Virusshare.00050/Trojan.Win32.Small.be-d067cb800d4b16d1141e06a1748b8fba8d35eb43 2013-04-05 21:56:32 ....A 14848 Virusshare.00050/Trojan.Win32.Small.bnfd-78207c8c373bf0c4228039803411efdc2d149147 2013-04-05 21:58:32 ....A 111020 Virusshare.00050/Trojan.Win32.Small.bub-5e8a9f18647a798985d8cf17f3879ecaf0e09191 2013-04-05 23:58:02 ....A 8704 Virusshare.00050/Trojan.Win32.Small.buq-c06fc4b8754bb66e078102c13e8757c7647138bf 2013-04-05 22:50:50 ....A 24576 Virusshare.00050/Trojan.Win32.Small.bvk-f17fc8d48964b01023150b875b2d47f96996ca38 2013-04-05 21:57:26 ....A 17408 Virusshare.00050/Trojan.Win32.Small.bxc-18f0195148c4c1583c2b38c57b321d4781919c9d 2013-04-05 21:38:18 ....A 9216 Virusshare.00050/Trojan.Win32.Small.cbb-99cf28c01375a7f39b0e18f4c4fbd894a586f3a4 2013-04-05 23:24:42 ....A 9728 Virusshare.00050/Trojan.Win32.Small.cbi-d66f08ea657dc24731ba1b6ed9410c5caa52e546 2013-04-05 21:18:58 ....A 11331 Virusshare.00050/Trojan.Win32.Small.cde-bd5476517e3e765161c27a4813abdcf3032a9cec 2013-04-05 23:01:54 ....A 33792 Virusshare.00050/Trojan.Win32.Small.ckq-d921ed5959b544a265e92776c31dfd56c58e67a6 2013-04-05 23:04:32 ....A 28016 Virusshare.00050/Trojan.Win32.Small.cms-3b71ea85fd2aacac7342e7d72f2cbdd1520a32cb 2013-04-05 21:22:58 ....A 24064 Virusshare.00050/Trojan.Win32.Small.com-6ac0b0850e02c32dbc92b0d3422832d05e88ae4b 2013-04-05 21:47:54 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-053e91672d0d9e032830efaf3b2ea58309ed46ea 2013-04-05 21:27:50 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-0b657086142306f024df3f71b2b41219afd9ee47 2013-04-05 23:57:52 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-11ff63eab3886c55e663ef03102719f25a464dca 2013-04-05 23:46:26 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-25e5c94d872e5f74f6e3107184b8b70d47085705 2013-04-05 22:26:58 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-265c66d67074f8475fd467ee2b581bd30b7b24a9 2013-04-05 22:53:22 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-2df817378944b51c5da3c678f6365de29997d58c 2013-04-05 21:59:46 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-2fb803e1c51af8ed71104892d55dbaa172dd2db2 2013-04-05 21:34:22 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-357963afcfb36c13c3324e00b054d7ea8a2f97f5 2013-04-05 22:26:10 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-3ea73341be702c0eba31cefc296d44e7aebe6419 2013-04-05 22:56:42 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-428bfe9af07890ce1ee343781b23171226b20879 2013-04-05 21:36:46 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-46502dd942ac323b0d729d5bf2e40f7cefb026e1 2013-04-05 21:57:28 ....A 66561 Virusshare.00050/Trojan.Win32.Small.cox-4b960ef9538167e4ca942331263e90eeeb134669 2013-04-05 23:01:28 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-5b91194b648d00467031e7b77fef456b7d4077bb 2013-04-05 22:08:34 ....A 1024 Virusshare.00050/Trojan.Win32.Small.cox-5eae7f1e09049b89bd3b0dec0cc4be89681f1c82 2013-04-05 22:45:22 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-669cb607b4f16fd0cf92e2847e1f61d49f13a575 2013-04-05 22:46:32 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-6dbe43d085bf23d4fbd833e8495cd5b939c028d5 2013-04-05 22:42:32 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-74879771216a1a7413355bca6b66599241b6cdc7 2013-04-05 23:24:56 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-7e0517e91e3ac0f21ccf09c7904bea015820c41c 2013-04-05 21:28:06 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-83b255819679720572fa2c3cede8a7e0680e2fc2 2013-04-05 21:40:24 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-8ebbd318af96d063a2bd4325e02406f19021a40e 2013-04-05 23:01:14 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-956ddadc72fe41c2984f2e795076514d5031a4aa 2013-04-05 21:43:56 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-a4929656df5b82964328f53818286ada2d42ce42 2013-04-05 22:39:42 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-ab8f0b449f1b7f4104f08547b77227f0a8baba1c 2013-04-05 21:31:16 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-c4228225ca6c594859332d63fc6b71a36130de32 2013-04-05 22:12:38 ....A 99328 Virusshare.00050/Trojan.Win32.Small.cox-f7b5c808c8d9d2861c1cd564ad7269f58907d6ff 2013-04-05 21:31:02 ....A 33792 Virusshare.00050/Trojan.Win32.Small.cpd-31ac2b91314aa0df40fa15270cc9745ede3c0dc1 2013-04-05 23:47:28 ....A 33792 Virusshare.00050/Trojan.Win32.Small.cpd-561d6d33eb4d10a751c062a4424cf3356e55f32d 2013-04-05 21:45:38 ....A 33792 Virusshare.00050/Trojan.Win32.Small.cpd-56424c466b8966da33fd876fc520666d2bc1a0b2 2013-04-05 21:45:10 ....A 212749 Virusshare.00050/Trojan.Win32.Small.cup-68b280374cdc3ea2eeeaba7462609c6da5bcd2fc 2013-04-05 23:25:10 ....A 84224 Virusshare.00050/Trojan.Win32.Small.cy-ae3ea396ea9bb0781de9c5b7dd3388510f60dada 2013-04-05 22:14:12 ....A 91648 Virusshare.00050/Trojan.Win32.Small.dg-2d3a0be320299bebd8356fcc0d0500d2379f5e0f 2013-04-05 23:14:26 ....A 17920 Virusshare.00050/Trojan.Win32.Small.dt-17f8da68b94988a523d135e5f9bc1b1c65e3c0e1 2013-04-05 22:04:10 ....A 9728 Virusshare.00050/Trojan.Win32.Small.dt-50d25ef9dc4c8be570fc0d7caffabf619bb3e860 2013-04-05 22:54:40 ....A 83388 Virusshare.00050/Trojan.Win32.Small.ej-e823f561e715c972e5f4f7c3a8ba58d26794b6d5 2013-04-05 21:33:26 ....A 19456 Virusshare.00050/Trojan.Win32.Small.ev-144f900214278f92ef61a30815e8670446baf1b7 2013-04-05 21:35:22 ....A 35840 Virusshare.00050/Trojan.Win32.Small.ev-23964bdc2e89a5169fc0e84be4cd64c5b6c126c3 2013-04-05 22:02:42 ....A 6656 Virusshare.00050/Trojan.Win32.Small.ev-3053fe100b0a24c2c861fd47aa1eb3aacaf60ef1 2013-04-05 23:46:10 ....A 35840 Virusshare.00050/Trojan.Win32.Small.ev-4f4adf5f405f3d5b03daeb094d71c989894ea3ca 2013-04-05 21:10:44 ....A 40448 Virusshare.00050/Trojan.Win32.Small.ev-66f2bd35d5e9249bbe07aa5327183597f01ba348 2013-04-05 21:15:04 ....A 35840 Virusshare.00050/Trojan.Win32.Small.ev-78de13f1d6549b7bd93ec7679b31a23177712697 2013-04-05 21:40:40 ....A 6656 Virusshare.00050/Trojan.Win32.Small.ev-7a4f305c85d6f8355017aa6d05c8a48108812ac7 2013-04-05 21:07:30 ....A 3072 Virusshare.00050/Trojan.Win32.Small.ev-7d9762048e9bd15250eb74fb23baeedea1d24706 2013-04-05 21:59:20 ....A 40448 Virusshare.00050/Trojan.Win32.Small.ev-b251045c28e4c04611e13cc7b6ffde2445eea74f 2013-04-05 23:30:08 ....A 35840 Virusshare.00050/Trojan.Win32.Small.ev-be1c54290011789829bb161fe3180f0013f60b6a 2013-04-05 23:18:36 ....A 44126 Virusshare.00050/Trojan.Win32.Small.fb-2fca41914f6b743ad9ef11489b8104bbaa0d7052 2013-04-05 21:34:50 ....A 5632 Virusshare.00050/Trojan.Win32.Small.fr-5e6fb404d8c62dcf260978f87d61f5f2cc06b2ad 2013-04-05 23:50:28 ....A 47104 Virusshare.00050/Trojan.Win32.Small.i-41649cc4d366f3a2a7ea715d96dd25b5df3ec469 2013-04-05 21:58:22 ....A 68096 Virusshare.00050/Trojan.Win32.Small.i-55fbc5cbcbdc8c11354777afe25aa65733869b4e 2013-04-05 21:08:30 ....A 87112 Virusshare.00050/Trojan.Win32.Small.i-f6ac5e72061eb65a2120628202d674089885e926 2013-04-05 22:09:20 ....A 814092 Virusshare.00050/Trojan.Win32.Small.ih-69ea36bbe1d9795e327ad1cbd40505f923bfe44c 2013-04-05 22:38:04 ....A 13824 Virusshare.00050/Trojan.Win32.Small.ih-7841d323c22fa7487878e1a3972c1573eccc3ebc 2013-04-05 23:54:04 ....A 1377304 Virusshare.00050/Trojan.Win32.Small.ih-8ed26920cc522d087ec39819377ace6081cb7e07 2013-04-05 22:59:10 ....A 36864 Virusshare.00050/Trojan.Win32.Small.ir-7e0a942643e43a59326fdb888b048371ddf64234 2013-04-05 21:54:30 ....A 17920 Virusshare.00050/Trojan.Win32.Small.jm-6ddef1250bb2d945c4b8f6d1888ea9ddeda9a77c 2013-04-05 21:11:54 ....A 70144 Virusshare.00050/Trojan.Win32.Small.js-bc786ab70ee21fab4e83e4591f9d98f4d8f9db95 2013-04-05 22:05:56 ....A 12308 Virusshare.00050/Trojan.Win32.Small.ju-dc934abdb6c23119832083ffc13e41c7342dfb8d 2013-04-05 22:07:50 ....A 30721 Virusshare.00050/Trojan.Win32.Small.kn-cc956a9f5ce2024efff1f3fb81d8a3835532c280 2013-04-05 22:35:18 ....A 1065 Virusshare.00050/Trojan.Win32.Small.mf-7637cf385be4e9e428f423a593df34b3870dc029 2013-04-05 21:36:04 ....A 4096 Virusshare.00050/Trojan.Win32.Small.ng-b7870c914d4556aa36e2b1c3a25780ae8d8c4825 2013-04-05 23:50:18 ....A 62976 Virusshare.00050/Trojan.Win32.Small.rc-fcc43e07cb813289c3753f80d0e22b9a3c53a754 2013-04-05 23:35:10 ....A 45867 Virusshare.00050/Trojan.Win32.Small.rn-bd87c66c2b98e1e65171b482bba128f06850a58d 2013-04-05 21:39:08 ....A 20480 Virusshare.00050/Trojan.Win32.Small.ta-af005df6879fe70ad313ca57bcd7ba3d91611b21 2013-04-05 23:43:16 ....A 88576 Virusshare.00050/Trojan.Win32.Small.tp-6af05d86569d4eca8e2b7ecba34a2deaa92a7a93 2013-04-05 23:35:36 ....A 13824 Virusshare.00050/Trojan.Win32.Small.uh-7551d80ff21b49b9f2d844ff4842fc6d93639cf2 2013-04-05 21:12:36 ....A 33244 Virusshare.00050/Trojan.Win32.Small.xt-8400d17feac31264390d774ce00a013e10756084 2013-04-05 23:04:28 ....A 17920 Virusshare.00050/Trojan.Win32.Small.xxd-3a1b5df0eacf8c9fcd21dee1a688a1477cb5929b 2013-04-05 23:24:58 ....A 17920 Virusshare.00050/Trojan.Win32.Small.xxd-dc53ecfb70228c7aba846b0056174e69fd1d367b 2013-04-05 21:25:44 ....A 16896 Virusshare.00050/Trojan.Win32.Small.ybe-50bc2d87241284f0cd7477fc21187add05b2e00b 2013-04-05 22:55:02 ....A 15933768 Virusshare.00050/Trojan.Win32.Small.ycu-87e8136f5dc3cccaee61851f5b3480d4e1500562 2013-04-05 23:00:40 ....A 14848 Virusshare.00050/Trojan.Win32.Small.ycy-086fb0741df9fef2d06e37edf20dd3feeb4721f7 2013-04-05 22:26:36 ....A 14848 Virusshare.00050/Trojan.Win32.Small.ydj-bafc22584172987e5cfa6a837b4bc89b5bd3b4ef 2013-04-05 22:03:44 ....A 8848 Virusshare.00050/Trojan.Win32.Small.ynb-f69f3b0a30b9ed49508410221ac049364db9e1e0 2013-04-05 21:35:48 ....A 14336 Virusshare.00050/Trojan.Win32.SmallGame.bv-9299ec2db8d6aa16f1c03ee380a8c7f6222f7c6d 2013-04-05 22:56:38 ....A 123904 Virusshare.00050/Trojan.Win32.Smardf.fuz-0c626b67d00e09fc51db9754ec47f57cd1374636 2013-04-05 22:01:56 ....A 122880 Virusshare.00050/Trojan.Win32.Smardf.fuz-228ec7e3948f93eaf1c6ed8465e2f46fea8d467e 2013-04-05 23:16:52 ....A 122368 Virusshare.00050/Trojan.Win32.Smardf.fuz-3cb0983dcff0d3a6082006d58d3912cabd3f47e7 2013-04-05 22:42:20 ....A 122368 Virusshare.00050/Trojan.Win32.Smardf.fuz-617b977f1a5240e72c1cbafecc9db84a82b8483d 2013-04-05 22:43:52 ....A 122368 Virusshare.00050/Trojan.Win32.Smardf.fuz-975bea51ef86c1f17f3063a50172265d7773a08d 2013-04-05 23:57:54 ....A 122368 Virusshare.00050/Trojan.Win32.Smardf.fuz-a2a1425fe2faa880dbb30f7d159718142f273e07 2013-04-05 23:16:54 ....A 122880 Virusshare.00050/Trojan.Win32.Smardf.fuz-b151c4718094171f89abe2baaf1e865d8708db5d 2013-04-05 23:01:26 ....A 100000 Virusshare.00050/Trojan.Win32.Smardf.fuz-e1c7fc3f9801a017454da91fa6be3960d0b4e84b 2013-04-05 23:04:40 ....A 69632 Virusshare.00050/Trojan.Win32.Smitnyl.b-569bcafcc26c5d3d3ab83a9e92950a55df2d3db8 2013-04-05 21:39:42 ....A 426061 Virusshare.00050/Trojan.Win32.Smitnyl.b-eb2aeb53b25d34b90b273e9cdee5a7b0f96b5524 2013-04-05 22:05:00 ....A 106496 Virusshare.00050/Trojan.Win32.Snatch.138-31a3e29c670a084c360c8d4234c961d13f7c04d3 2013-04-05 22:56:30 ....A 492544 Virusshare.00050/Trojan.Win32.Snojan.akl-8041cbb26b58b56be680a5828961fe540317064b 2013-04-05 21:52:36 ....A 19456 Virusshare.00050/Trojan.Win32.Snojan.b-37fdde1b49457cdb6ffeed6e5790f9127566b5a2 2013-04-05 22:32:06 ....A 2560 Virusshare.00050/Trojan.Win32.Snojan.b-94c5ce7c3875ca5c4042d3aa42d621611530f046 2013-04-05 22:28:00 ....A 2560 Virusshare.00050/Trojan.Win32.Snojan.b-9719d499923c1359fc097b63755c01d18fb38ec6 2013-04-05 23:07:38 ....A 28672 Virusshare.00050/Trojan.Win32.Snojan.b-aa2176e08db8108c64ecb78ce6b5eeb2404666c0 2013-04-05 22:57:18 ....A 94208 Virusshare.00050/Trojan.Win32.Snojan.bk-e3d417ddf26709b4510983f292d80ddc43522307 2013-04-05 22:18:38 ....A 1143473 Virusshare.00050/Trojan.Win32.Snojan.cdbg-c8eedc5dceb71d755c16deece35bdff1e017b36d 2013-04-05 21:58:08 ....A 1005568 Virusshare.00050/Trojan.Win32.Snojan.cjwt-7b39215269d126d13a4349d51dd5c9386e52b28d 2013-04-05 23:22:08 ....A 732392 Virusshare.00050/Trojan.Win32.Snojan.cldf-d7a1f2b762f393bc46259e9d76f60ae3b4a5863a 2013-04-05 22:44:12 ....A 142240 Virusshare.00050/Trojan.Win32.Snojan.cnhq-ce8ec7465882639585c022191c1c2b8ccd619f84 2013-04-05 22:37:26 ....A 32768 Virusshare.00050/Trojan.Win32.Snojan.crsv-3ec1a038ed9be5f703597cbf85451bac82675456 2013-04-05 22:15:06 ....A 1010189 Virusshare.00050/Trojan.Win32.Snojan.crxx-61e0c13d4976510453ed66645268e98af7ebc12d 2013-04-05 22:41:26 ....A 930304 Virusshare.00050/Trojan.Win32.Snojan.lec-8d924de8c60188db432ffbd1873b1a47ac810f14 2013-04-05 21:43:00 ....A 187904 Virusshare.00050/Trojan.Win32.Snojan.mnc-2e3aa28cef16e195cc67ed5773669a9695732f7d 2013-04-05 23:56:26 ....A 187904 Virusshare.00050/Trojan.Win32.Snojan.mnc-8b0b01202807d67cb03cddc4270d968b812269a9 2013-04-05 21:51:38 ....A 60416 Virusshare.00050/Trojan.Win32.Snojan.mnc-fa78f36c6edd61979fba06f0bacdab65082146af 2013-04-05 21:38:30 ....A 3460199 Virusshare.00050/Trojan.Win32.Snojan.mx-b1fd68f5a68b99d94424d487d3dbfcdbabcd95fd 2013-04-05 23:23:46 ....A 187262 Virusshare.00050/Trojan.Win32.Snovir.whb-69d2b595717e6cd945dc8aee16ab79845a536b4a 2013-04-05 21:11:00 ....A 11264 Virusshare.00050/Trojan.Win32.Sobomb-a43ab1cefe482927a1b7bfe086524b8a190a4ed1 2013-04-05 23:28:28 ....A 31608 Virusshare.00050/Trojan.Win32.Soul.c-18237449a9cb3c9cc435182878229c3f04880bb0 2013-04-05 22:12:32 ....A 78336 Virusshare.00050/Trojan.Win32.Soul.m-a6a7aeea2fde8428c5241266043f98cc65f94023 2013-04-05 22:42:34 ....A 15936 Virusshare.00050/Trojan.Win32.SpBot.n-e0a9c6b57e970a025bd48d8948d6d3ef770b9dd3 2013-04-05 21:08:06 ....A 48128 Virusshare.00050/Trojan.Win32.Spabot.f-22c6bc3e88f2a88b7a0bb25535f88d529dc6bb7a 2013-04-05 21:08:04 ....A 102400 Virusshare.00050/Trojan.Win32.Spabot.f-cd76c2ec253a5d26032a211d918436c93d2a478e 2013-04-05 23:51:02 ....A 77824 Virusshare.00050/Trojan.Win32.Spabot.m-87421d1007c233225a6ca44abe5f0cecac75bf3c 2013-04-05 23:52:54 ....A 15776 Virusshare.00050/Trojan.Win32.Spabot.r-40f5b09717177d761d6ec4e862b681623dca07c9 2013-04-05 23:49:42 ....A 69632 Virusshare.00050/Trojan.Win32.Spabot.z-3a5c1634bbbba4245a701764120f1adf76a9c9ed 2013-04-05 22:11:54 ....A 192512 Virusshare.00050/Trojan.Win32.Spamer.gl-36976925fb238ceec6598561bb7f204acb30760f 2013-04-05 23:10:14 ....A 76288 Virusshare.00050/Trojan.Win32.Srizbi.cs-8e25cf4ef468ad736243baca7fb36cf5d033cfc9 2013-04-05 22:59:00 ....A 204800 Virusshare.00050/Trojan.Win32.Srizbi.jf-4b241c600f84e07442f4ebd8a1bcdd6d6a53008e 2013-04-05 21:22:20 ....A 28513 Virusshare.00050/Trojan.Win32.Staget.aba-812f8eede50009fa4c57f2275c1038bb9e36a96e 2013-04-05 22:04:44 ....A 22119 Virusshare.00050/Trojan.Win32.Staget.abe-dcda662cfbb5f4005e67838b52838e5cb26ea0e8 2013-04-05 22:10:32 ....A 61602 Virusshare.00050/Trojan.Win32.Staget.ah-04c9473a131f520b3d2c0cdd462999be8aa5017a 2013-04-05 21:10:42 ....A 17058 Virusshare.00050/Trojan.Win32.Staget.ah-47d3a4b064b497941f4deace383113f3f22106be 2013-04-05 21:23:02 ....A 23202 Virusshare.00050/Trojan.Win32.Staget.ah-4e554afac1be9b107a8bd26474b24582d0c926f8 2013-04-05 23:55:20 ....A 61601 Virusshare.00050/Trojan.Win32.Staget.ah-9058941814b07b90130bac003f9430583c566ec5 2013-04-05 22:04:06 ....A 61602 Virusshare.00050/Trojan.Win32.Staget.ah-a2590f84115425760bf338a554f93660bada763d 2013-04-05 21:07:30 ....A 17058 Virusshare.00050/Trojan.Win32.Staget.ah-e57fe426b5d0b2ff5638c9181a8fb1cda2c17154 2013-04-05 21:21:16 ....A 19610 Virusshare.00050/Trojan.Win32.Staget.as-1e6124d327ad7c7b4e5a6ff823c18f819ebc0e16 2013-04-05 22:45:02 ....A 25900 Virusshare.00050/Trojan.Win32.Staget.as-8aa4ab15f66ace3a29eac02ed14887b95d8067ed 2013-04-05 21:35:40 ....A 82296 Virusshare.00050/Trojan.Win32.Staget.as-ab8d8369ccb88945e5def3750335a5b5d9bdf975 2013-04-05 23:05:32 ....A 19896 Virusshare.00050/Trojan.Win32.Staget.as-d4719c79aae284ec16bec97fdb360f96cb9f5334 2013-04-05 22:04:48 ....A 164355 Virusshare.00050/Trojan.Win32.Staget.as-e6212169cc81356b23cd2e19be854b56919e8c21 2013-04-05 22:35:20 ....A 86530 Virusshare.00050/Trojan.Win32.Staget.ax-c6eb9be4cd848b320a8d879a62057dce5f553615 2013-04-05 22:14:50 ....A 22242 Virusshare.00050/Trojan.Win32.Staget.bs-57538ad8ecc8f4dddd5124aa37e059e2a4dc869c 2013-04-05 23:39:26 ....A 22038 Virusshare.00050/Trojan.Win32.Staget.eg-1920b903beea1da4d58f5e776e51d5e3f1a2f34d 2013-04-05 23:51:14 ....A 22178 Virusshare.00050/Trojan.Win32.Staget.eg-257bce647b1a9eda5a1e6cc8b09920c345e15c16 2013-04-05 23:48:14 ....A 22485 Virusshare.00050/Trojan.Win32.Staget.eg-29b311b0bfabc1e66ee5901816ce1c615dd2f789 2013-04-05 23:18:18 ....A 45492 Virusshare.00050/Trojan.Win32.Staget.eg-31b2bd28f5ece997a4aa5b0ec79ac2b154dc600f 2013-04-05 22:32:16 ....A 17074 Virusshare.00050/Trojan.Win32.Staget.eg-5ec291c989bbe94fee7555d165604eb5905fb555 2013-04-05 22:53:30 ....A 22064 Virusshare.00050/Trojan.Win32.Staget.eg-69e8d9263d2308ebd0220e692086d0efbc32c0da 2013-04-05 22:28:44 ....A 22043 Virusshare.00050/Trojan.Win32.Staget.eg-93ed1ebc64dc93fbc51ec4b50142ae91d8c85159 2013-04-05 23:15:08 ....A 22038 Virusshare.00050/Trojan.Win32.Staget.eg-c517fd4a905cf8158977f387ca00a71617f0cfb6 2013-04-05 22:08:42 ....A 90133 Virusshare.00050/Trojan.Win32.Staget.eg-f02ff5566ae08dff51e7fb596a5dd8510ec6ceb8 2013-04-05 22:11:08 ....A 22038 Virusshare.00050/Trojan.Win32.Staget.eg-fa526e9ee732f6da26722e82fb8b5dc418ba5425 2013-04-05 21:32:48 ....A 23064 Virusshare.00050/Trojan.Win32.Staget.eh-3c6bacd4c2e0c333c60d82aa70ba774d61e705d2 2013-04-05 22:51:48 ....A 23062 Virusshare.00050/Trojan.Win32.Staget.eh-5e79f6b298a7c388f2c0e4304a3b5578b15c1496 2013-04-05 23:40:50 ....A 29204 Virusshare.00050/Trojan.Win32.Staget.eh-91ddbba34dc00ee685d70a75fcfe1e2e490fe271 2013-04-05 23:51:48 ....A 23062 Virusshare.00050/Trojan.Win32.Staget.eh-9e8a0beca0403e2557c80e0ab50ac62b045fad5e 2013-04-05 22:16:22 ....A 90133 Virusshare.00050/Trojan.Win32.Staget.eh-c67a5c91ecc9884cbdde72ef7d8e73029791ae39 2013-04-05 23:36:28 ....A 23062 Virusshare.00050/Trojan.Win32.Staget.eh-ed1efb30ec86775cfa2f547d4a55f65dab40b42e 2013-04-05 23:35:58 ....A 45488 Virusshare.00050/Trojan.Win32.Staget.el-d68ca5659c92bc1118cbfae2d3143fcab6f9d4b5 2013-04-05 23:26:42 ....A 206361 Virusshare.00050/Trojan.Win32.Staget.ht-851fdcb9e5692fa8f56455bc95ab65b5d245f0ef 2013-04-05 21:23:46 ....A 25088 Virusshare.00050/Trojan.Win32.Staget.jq-f462cff00bd6787a4f8cc5dd0472cb5b59e8d58a 2013-04-05 23:04:26 ....A 29883 Virusshare.00050/Trojan.Win32.Staget.jv-1fe01bb56a3532e13c878ea8753e1809d94025a1 2013-04-05 22:16:48 ....A 16558 Virusshare.00050/Trojan.Win32.Staget.n-7d116c07f41b2403e1742d28c4de2ce3c9bf2cf5 2013-04-05 21:18:08 ....A 16560 Virusshare.00050/Trojan.Win32.Staget.n-89067cc3ae4877281436a42b0961edb1f815453d 2013-04-05 23:59:48 ....A 16560 Virusshare.00050/Trojan.Win32.Staget.n-a4d42a171336687c5ff05b6a6df5969bd3b8e11c 2013-04-05 22:10:18 ....A 22736 Virusshare.00050/Trojan.Win32.Staget.n-f381dc5bbccc88a21e2773744e597b92c4cbcc95 2013-04-05 23:51:28 ....A 94591 Virusshare.00050/Trojan.Win32.Staget.qe-01fb53fb8ab0a66a9723ef7ca2ca09dabbc455c7 2013-04-05 22:38:44 ....A 29567 Virusshare.00050/Trojan.Win32.Staget.qe-059df78eba553b4ab445d0e76e58752d12391000 2013-04-06 00:01:10 ....A 23935 Virusshare.00050/Trojan.Win32.Staget.qe-103be9e386d38c50e6600fea3cb1fe6ba53c68bb 2013-04-05 22:47:18 ....A 24167 Virusshare.00050/Trojan.Win32.Staget.qe-4b9f3b2547db6f157825476f95ad3f401fd7e376 2013-04-05 23:50:58 ....A 23935 Virusshare.00050/Trojan.Win32.Staget.qe-9fade7f638965e123ce2a7f56fa081a6f770e964 2013-04-05 23:52:30 ....A 23935 Virusshare.00050/Trojan.Win32.Staget.qe-a64e583b16f6e5509586f593b3ebc976df624b23 2013-04-05 21:29:54 ....A 82619 Virusshare.00050/Trojan.Win32.Staget.vhp-8a5f83e7c3c14ce2f5d6c5c7c05c2278aa3f7c80 2013-04-05 22:01:40 ....A 83132 Virusshare.00050/Trojan.Win32.Staget.vhz-abb8960f7a29a0e775e3c10768745d7f848cdf30 2013-04-05 22:55:44 ....A 86439 Virusshare.00050/Trojan.Win32.Staget.vjc-273ff2dd109b7c3a84bf4c6b56434becf2f4f1ac 2013-04-05 21:59:48 ....A 23975 Virusshare.00050/Trojan.Win32.Staget.vjm-cb931e736bf5ff393d896434b462a21292406191 2013-04-05 23:13:20 ....A 17058 Virusshare.00050/Trojan.Win32.Staget.vlb-5e870bd2600b813cece7d06045033572532025a0 2013-04-05 21:16:02 ....A 17058 Virusshare.00050/Trojan.Win32.Staget.vlb-68e7f8e3e19b9a44b3fd0122ac86bc7508311d76 2013-04-05 22:10:44 ....A 17058 Virusshare.00050/Trojan.Win32.Staget.vlb-773369c37b50add0aacb1674432b352483dc53a0 2013-04-05 23:00:16 ....A 17058 Virusshare.00050/Trojan.Win32.Staget.vlb-9e83b24a80de10bbf6a7a1846ee898dd8c130769 2013-04-05 22:40:22 ....A 17058 Virusshare.00050/Trojan.Win32.Staget.vlb-faa4559001782481781c96c6aab7afe91de33db4 2013-04-05 22:10:04 ....A 19320 Virusshare.00050/Trojan.Win32.Staget.vlj-7bd28de7ea160b09f64383d168c3f5cc8cdbed19 2013-04-05 21:39:48 ....A 83200 Virusshare.00050/Trojan.Win32.Staget.vlj-a9c24c720dccf79e860eb94672fbfefa59670f73 2013-04-05 23:46:32 ....A 72195 Virusshare.00050/Trojan.Win32.Staget.vmb-08aedf528e4af1834163c258b091d016dd96d571 2013-04-05 22:52:22 ....A 67397 Virusshare.00050/Trojan.Win32.Staget.vmb-5d132cdd921a2b4a50629b8005579d742902bfe7 2013-04-05 21:45:42 ....A 23202 Virusshare.00050/Trojan.Win32.Staget.w-24c7f5d2e2bd89c79991782bac04e0a0a012a39b 2013-04-05 22:08:02 ....A 61602 Virusshare.00050/Trojan.Win32.Staget.w-6ebecbe46a6deb33c113a3e90a5e853b264d730b 2013-04-05 23:39:42 ....A 17058 Virusshare.00050/Trojan.Win32.Staget.w-6ec22f00342682b626e76a9bd7e9b09ce0477a38 2013-04-05 22:06:14 ....A 23202 Virusshare.00050/Trojan.Win32.Staget.w-ab228b391bd0702c027a03b4cd96578681a346cd 2013-04-05 22:16:30 ....A 17058 Virusshare.00050/Trojan.Win32.Staget.w-b063f620d68f26f8411045024f631c7a20bb9bc9 2013-04-05 22:12:04 ....A 23202 Virusshare.00050/Trojan.Win32.Staget.w-f1a65b218569b4f9298fb88e41addd5382afa81a 2013-04-05 22:36:14 ....A 49152 Virusshare.00050/Trojan.Win32.Stapa.u-aed043ebe570980388eb4a16e8cb3237ee78a413 2013-04-05 23:34:34 ....A 1107219 Virusshare.00050/Trojan.Win32.StartPage.aaah-4fb6340ecda74a945ffc48bad3e6c7fd6f9b8e31 2013-04-05 21:20:44 ....A 539648 Virusshare.00050/Trojan.Win32.StartPage.aacb-cea9d4ab21835b517b57a32bbb16f6b8473fe89b 2013-04-05 21:29:32 ....A 540060 Virusshare.00050/Trojan.Win32.StartPage.aacy-c9de192e924daf0fa5369bcd3c6d401374a4e019 2013-04-05 23:09:36 ....A 540328 Virusshare.00050/Trojan.Win32.StartPage.aacy-e646b939ce5656395a7c9695e08ff038fd57207b 2013-04-05 21:21:48 ....A 540872 Virusshare.00050/Trojan.Win32.StartPage.aadf-41be85ce5bffe4c5e63ad79ed1eecb457483bca6 2013-04-05 21:38:20 ....A 541492 Virusshare.00050/Trojan.Win32.StartPage.aadf-9b8a49e7db08c3f97ecdc11e58b517201141ee46 2013-04-05 22:44:10 ....A 540100 Virusshare.00050/Trojan.Win32.StartPage.aadf-d849e449c1c80c11739de1b2e536e3ecb0db313a 2013-04-05 23:59:26 ....A 541752 Virusshare.00050/Trojan.Win32.StartPage.aadf-dcbfb0692b29b56c4817b82edd2624d843fabe74 2013-04-06 00:02:46 ....A 11264 Virusshare.00050/Trojan.Win32.StartPage.aaek-19a9696817d1baaa2483fcbe6c034e1a83bfd273 2013-04-05 22:54:40 ....A 545320 Virusshare.00050/Trojan.Win32.StartPage.aagg-c21a24c5dccb24a12d94f1e0db3b3f2dddb0765c 2013-04-05 23:43:36 ....A 565760 Virusshare.00050/Trojan.Win32.StartPage.aahb-70c848e0f1fbab39f689ed2963bc61a33c480813 2013-04-05 23:58:06 ....A 545708 Virusshare.00050/Trojan.Win32.StartPage.aaia-ba90bcabc49fb21ddbe6b5f5069d7b0ea9ced1e4 2013-04-05 23:10:08 ....A 1217277 Virusshare.00050/Trojan.Win32.StartPage.aaic-11fdb1ff8a5f81c5e769ef1bb2462ecedbe7c4b6 2013-04-05 23:31:48 ....A 539632 Virusshare.00050/Trojan.Win32.StartPage.aajn-f62e430c709ee722f2d16716f4b4aab89d7213e5 2013-04-05 21:28:46 ....A 545596 Virusshare.00050/Trojan.Win32.StartPage.aakt-8ee989f11eb647210cc856bcb9e1c087ff6e65d1 2013-04-05 22:14:14 ....A 545428 Virusshare.00050/Trojan.Win32.StartPage.aakt-dcbb19d8361286b9e21aabeea9a44b1656f716f9 2013-04-05 22:48:18 ....A 545572 Virusshare.00050/Trojan.Win32.StartPage.aank-815f85bb02aaad0b5a459795f91759a5c46f6cce 2013-04-05 21:58:20 ....A 554916 Virusshare.00050/Trojan.Win32.StartPage.aarj-4495d95f794d2492d78a5bd25a63bf0c11cff11f 2013-04-05 23:24:48 ....A 551728 Virusshare.00050/Trojan.Win32.StartPage.aarn-30cb93f915d2eb9714fba7506f151ca701e5738d 2013-04-05 21:23:30 ....A 553488 Virusshare.00050/Trojan.Win32.StartPage.aasc-6685d0f4629032fdfe6e2a449009154229e8cc91 2013-04-05 21:38:06 ....A 555824 Virusshare.00050/Trojan.Win32.StartPage.aatp-1bfb29dcc0926ae4b9f50fad11631b415efae33b 2013-04-05 22:40:48 ....A 565996 Virusshare.00050/Trojan.Win32.StartPage.aauo-3668853baa88cae3b424e4953e2e77ce23c37d43 2013-04-05 21:07:44 ....A 565144 Virusshare.00050/Trojan.Win32.StartPage.aaus-243314a20b8cbe5af91ced4b530f05047687be58 2013-04-05 21:56:20 ....A 565408 Virusshare.00050/Trojan.Win32.StartPage.aaus-2b5528af8c8fc84eee13238d8e241e4c9c316660 2013-04-05 23:35:32 ....A 565948 Virusshare.00050/Trojan.Win32.StartPage.aaus-4674a0bdd18bb88c3721341278edf843c10eef89 2013-04-05 22:05:00 ....A 565700 Virusshare.00050/Trojan.Win32.StartPage.aaxb-62a6975aa704ff4099285dd0a416b03d105a4f88 2013-04-05 23:58:32 ....A 566276 Virusshare.00050/Trojan.Win32.StartPage.aayc-ad940ba097bce28be8dee5c1446a987bae189cc1 2013-04-05 22:54:12 ....A 584544 Virusshare.00050/Trojan.Win32.StartPage.abcb-dea2544e2a9bf2d08450e573e0dc830f96753c90 2013-04-05 21:11:02 ....A 584452 Virusshare.00050/Trojan.Win32.StartPage.abcb-f8f6b8cc994d0eee18ceac0a2592ee328c2c4e83 2013-04-05 21:08:20 ....A 30208 Virusshare.00050/Trojan.Win32.StartPage.abck-cd92e0e85a7397aa72e9e8aae07515ba02409c83 2013-04-05 21:15:44 ....A 595304 Virusshare.00050/Trojan.Win32.StartPage.abdc-7614d9b562c09eda516d9ffaa80d398ef3001e66 2013-04-05 21:50:44 ....A 594332 Virusshare.00050/Trojan.Win32.StartPage.abdc-d4ed95ea56f1dec1f1b4c5a094caac7eb13914d1 2013-04-05 21:58:38 ....A 594832 Virusshare.00050/Trojan.Win32.StartPage.abde-cc7b4dda9ed325967d9d5e4bd1a72b1a93f43c67 2013-04-05 23:19:38 ....A 609536 Virusshare.00050/Trojan.Win32.StartPage.abgh-cc65872f8cc74a7b3c9f30dadf76ffecd12c9196 2013-04-05 21:19:22 ....A 614400 Virusshare.00050/Trojan.Win32.StartPage.abjw-c93b25170c34eabe25b43948579fc65c1098789a 2013-04-05 21:11:56 ....A 545632 Virusshare.00050/Trojan.Win32.StartPage.aboz-1c34cb2e34501170a6be65bbae24226581d6da46 2013-04-05 23:12:32 ....A 545756 Virusshare.00050/Trojan.Win32.StartPage.aboz-8a451201b28c0948136b878cd18ecbc96d2d082d 2013-04-05 21:15:20 ....A 615788 Virusshare.00050/Trojan.Win32.StartPage.abqr-3765a65f5f91e7483c236beefb31df01db5800e3 2013-04-05 21:09:58 ....A 381440 Virusshare.00050/Trojan.Win32.StartPage.abux-951446561595ce1e2f55adc25c30b2ce23e1df7c 2013-04-05 23:16:48 ....A 40960 Virusshare.00050/Trojan.Win32.StartPage.acej-971330e177f7302ecbc3d2799141e6a2f23f960e 2013-04-05 21:49:14 ....A 45056 Virusshare.00050/Trojan.Win32.StartPage.acht-602adb0cb0308f40ff6236295370a47c6243d80f 2013-04-05 22:27:08 ....A 761237 Virusshare.00050/Trojan.Win32.StartPage.acuv-18231c6d8150bf6924b388fccde5cab741f62664 2013-04-05 21:20:00 ....A 744188 Virusshare.00050/Trojan.Win32.StartPage.acuv-aa6a572d1b3375b8d5416c55a85c0cc965693a43 2013-04-05 23:10:32 ....A 295541 Virusshare.00050/Trojan.Win32.StartPage.acvo-5b90e178cf4a252d47f04c7dd650ae856f169ae5 2013-04-05 23:55:24 ....A 678433 Virusshare.00050/Trojan.Win32.StartPage.acvo-a644a6f192dec04ae6c87baf7605d4ebecf2ee53 2013-04-05 22:05:54 ....A 1500176 Virusshare.00050/Trojan.Win32.StartPage.acvo-e8c50ff8fb99ad02220f2f7c1877922a7945a4df 2013-04-05 21:37:30 ....A 992264 Virusshare.00050/Trojan.Win32.StartPage.acvq-def45a34a7b49c7375522655f643c41afd2d0e6a 2013-04-05 23:09:32 ....A 98304 Virusshare.00050/Trojan.Win32.StartPage.acwc-26305bc78f4334e336b1b9b51288bc322897a170 2013-04-05 22:04:10 ....A 145965 Virusshare.00050/Trojan.Win32.StartPage.acwc-664277294b42b4fb1f35a5611daefa76b37157ef 2013-04-05 21:17:12 ....A 98304 Virusshare.00050/Trojan.Win32.StartPage.acwc-6714d15d4b8240e3690e784defc9b68e35be8ac8 2013-04-05 22:06:36 ....A 146527 Virusshare.00050/Trojan.Win32.StartPage.acwc-ebba8d7656375a0b8b895050a54707378b4d02e5 2013-04-05 23:10:58 ....A 106496 Virusshare.00050/Trojan.Win32.StartPage.adlm-0620e94e7d48a5d0b7dc950af8214feb70d0781a 2013-04-05 22:59:26 ....A 144896 Virusshare.00050/Trojan.Win32.StartPage.adlm-0f3624400bde8d181113f04ad284e54b59ba67d4 2013-04-05 23:11:06 ....A 144896 Virusshare.00050/Trojan.Win32.StartPage.adlm-731413ab1ebdae94a359c1efd9d8f406edda415c 2013-04-05 22:32:36 ....A 144896 Virusshare.00050/Trojan.Win32.StartPage.adlm-8736efbd20a18bf66d46cbd5289072a93307b00b 2013-04-05 22:35:20 ....A 144896 Virusshare.00050/Trojan.Win32.StartPage.adlm-bd435320f53a610c0d7f8a0283884d6203f886e7 2013-04-05 22:15:04 ....A 106496 Virusshare.00050/Trojan.Win32.StartPage.adlm-e2801770d32c28a5c2b7ab8d4e8cd460715c62fc 2013-04-05 23:31:14 ....A 79872 Virusshare.00050/Trojan.Win32.StartPage.adpp-616fb3a56686922d79dbdd7d13cae24ea179b590 2013-04-05 21:51:32 ....A 79872 Virusshare.00050/Trojan.Win32.StartPage.adpp-719652bb8bdfaa40baee2c07af20ec7253a64a71 2013-04-05 22:08:44 ....A 1028152 Virusshare.00050/Trojan.Win32.StartPage.adpq-063511399f44f52d6359be314a81087ccc5b6ad8 2013-04-05 23:08:00 ....A 769115 Virusshare.00050/Trojan.Win32.StartPage.adpq-21c0c67c720d5becd5c7777ad52a382a829176e5 2013-04-05 23:38:18 ....A 475192 Virusshare.00050/Trojan.Win32.StartPage.adpq-f355baa12cb41f4b55d89c28ba67ad2ab904d8ba 2013-04-05 22:16:12 ....A 287027 Virusshare.00050/Trojan.Win32.StartPage.adpr-332549deeb3e7bec0cc8f5d06eb2aaaf27955d38 2013-04-05 21:14:50 ....A 3261699 Virusshare.00050/Trojan.Win32.StartPage.adpu-49bc0e2c1295b6e89dc24a7e57f35bd84dbc1751 2013-04-05 23:50:28 ....A 78323 Virusshare.00050/Trojan.Win32.StartPage.adpu-9a12d126f7447f4e6e183a288cbabdd0f2391ca5 2013-04-05 21:58:24 ....A 980132 Virusshare.00050/Trojan.Win32.StartPage.aeey-0cfc065af9af11a50bdc17a4b038ae07cb77565d 2013-04-05 21:30:04 ....A 512000 Virusshare.00050/Trojan.Win32.StartPage.aeey-d12a2486897a0d25b522814b85b96b99d4bb09bd 2013-04-05 22:13:50 ....A 3425 Virusshare.00050/Trojan.Win32.StartPage.ag-f843dded64b3d499ea68e457f365efac42425d4a 2013-04-05 23:39:50 ....A 40448 Virusshare.00050/Trojan.Win32.StartPage.agac-6df5d92939c0d3d36eff7ecfe306884a0f3e8f36 2013-04-05 21:56:12 ....A 146944 Virusshare.00050/Trojan.Win32.StartPage.agac-7336d4eb2fa8317332ec31e1f482411949c43397 2013-04-05 22:51:20 ....A 146944 Virusshare.00050/Trojan.Win32.StartPage.agac-b7cc786bc9da8c713ec820704dfb9f4709c66c35 2013-04-05 22:33:56 ....A 146944 Virusshare.00050/Trojan.Win32.StartPage.agac-bf6eea5174018d9d2de0e0ec027569d9e552434f 2013-04-05 22:10:22 ....A 56832 Virusshare.00050/Trojan.Win32.StartPage.agac-eacda5cddc8d8280de32df62f0f11cada16c1ee3 2013-04-05 22:15:42 ....A 146944 Virusshare.00050/Trojan.Win32.StartPage.agac-f5076ba382742b068d35ab7c8a75bc9a39044e02 2013-04-05 22:10:08 ....A 118784 Virusshare.00050/Trojan.Win32.StartPage.agas-39ae2f550935dc46eae1c633f57a6c7069aa75cc 2013-04-05 23:12:18 ....A 51738 Virusshare.00050/Trojan.Win32.StartPage.aggq-bf8671cff4a3e53a6f42f93f27df76052206c5ed 2013-04-05 22:31:02 ....A 301978 Virusshare.00050/Trojan.Win32.StartPage.aghr-51d31eadcc515633d625393b734c72a07f1eeb67 2013-04-05 23:21:38 ....A 301978 Virusshare.00050/Trojan.Win32.StartPage.aghr-77929320690bdb0ef6bc73640fe808923958b13c 2013-04-05 22:11:28 ....A 301978 Virusshare.00050/Trojan.Win32.StartPage.aghr-92fd7d95bffbfc7c0fdfe3126d0e83565caf16cc 2013-04-05 23:33:44 ....A 301978 Virusshare.00050/Trojan.Win32.StartPage.aghr-bba9cd4b6d2cd2a6f9ccd36ff08ec3c22d48ce94 2013-04-05 22:28:12 ....A 301978 Virusshare.00050/Trojan.Win32.StartPage.aghr-bf42bec609cf0fb2d5249c9c4e05551fd870c1e1 2013-04-05 21:47:28 ....A 90112 Virusshare.00050/Trojan.Win32.StartPage.agmp-cc56518050172728bf6e8ff2cdf4d2bbb2a7dd48 2013-04-05 22:53:44 ....A 396803 Virusshare.00050/Trojan.Win32.StartPage.agna-85ade5525ecfc8b462875ec42d39072b3752b3c5 2013-04-05 21:40:06 ....A 396800 Virusshare.00050/Trojan.Win32.StartPage.agna-98074d214ed61e6da3cb131661f0115291bb41a8 2013-04-05 23:55:38 ....A 181178 Virusshare.00050/Trojan.Win32.StartPage.agnm-6d4d9bbce74c7d3b3d5552a4ec6f96c33b18eab8 2013-04-05 22:55:56 ....A 299388 Virusshare.00050/Trojan.Win32.StartPage.agpc-30c8e5f4ff063f52331a44eaefc749f8199bb072 2013-04-05 23:41:58 ....A 7187 Virusshare.00050/Trojan.Win32.StartPage.agq-b43698ffec611769d5c65bb66cbb48562acc16a9 2013-04-05 22:31:08 ....A 48128 Virusshare.00050/Trojan.Win32.StartPage.agri-8b9888f2817e27f10069ea6ad17a057c56242488 2013-04-05 22:21:20 ....A 117778 Virusshare.00050/Trojan.Win32.StartPage.ahaf-c2296052748e7a5f6d88d42bbae6234f9d0d9290 2013-04-05 21:14:12 ....A 166335 Virusshare.00050/Trojan.Win32.StartPage.aht-61c2d9c40d657b3b2a905d24bba30108da4cb494 2013-04-05 21:53:58 ....A 73728 Virusshare.00050/Trojan.Win32.StartPage.ahtb-3cd4ca0df7bc2130436519ec0d996380e645fa9c 2013-04-05 21:26:20 ....A 973561 Virusshare.00050/Trojan.Win32.StartPage.ajk-395ae493ed1b6731866d67c94049c5bef92416a0 2013-04-05 23:08:48 ....A 957367 Virusshare.00050/Trojan.Win32.StartPage.ajk-517da17de04358e5163fbd8ff75b599d84f3cf89 2013-04-05 23:52:52 ....A 61440 Virusshare.00050/Trojan.Win32.StartPage.ajk-8f66da6429a4b50871589b06cd73c76a56e94e72 2013-04-05 21:34:34 ....A 1493521 Virusshare.00050/Trojan.Win32.StartPage.ajk-c0df3ffe7f7bcadffb7508bd87b090437e1015f1 2013-04-05 23:26:00 ....A 1015296 Virusshare.00050/Trojan.Win32.StartPage.ajsu-3bb7ea326be678996af6a53b007239b06090f791 2013-04-05 22:00:56 ....A 432640 Virusshare.00050/Trojan.Win32.StartPage.ajyw-af441f16287bce02ea91d6be781b8dac2d2bd2e6 2013-04-05 22:25:24 ....A 52250 Virusshare.00050/Trojan.Win32.StartPage.akqx-ef2909f04cc4893723b8e4ba9db15d81aae9325b 2013-04-05 21:17:14 ....A 1836496 Virusshare.00050/Trojan.Win32.StartPage.aks-6d369e6f558f722ef3898dbbc2d72686d0bc8ff3 2013-04-05 21:22:42 ....A 151556 Virusshare.00050/Trojan.Win32.StartPage.aksr-20d632b60e976a92ccc2452c41b6177f73c3c533 2013-04-05 22:10:42 ....A 167944 Virusshare.00050/Trojan.Win32.StartPage.akss-ba95cf938c4b60e5112d03a3703033349bf2c56d 2013-04-05 22:51:48 ....A 147460 Virusshare.00050/Trojan.Win32.StartPage.akst-6b028ac96bcd9d143d7c4f46138fc18c6077a147 2013-04-05 23:44:18 ....A 147461 Virusshare.00050/Trojan.Win32.StartPage.akst-b5edcfdabfc351f66375ec6a441932a486216749 2013-04-05 21:58:24 ....A 147464 Virusshare.00050/Trojan.Win32.StartPage.aksu-45c029017d92a9f0954c483d01597710445e9b2a 2013-04-05 22:16:16 ....A 147464 Virusshare.00050/Trojan.Win32.StartPage.aksu-bacd40ae7660f4927e2beaf2682ebb677a7dde99 2013-04-05 22:12:02 ....A 147476 Virusshare.00050/Trojan.Win32.StartPage.aksu-cef17aadbd20cd872db30baf0b64649d5e04a526 2013-04-05 23:58:02 ....A 172040 Virusshare.00050/Trojan.Win32.StartPage.aksv-cdc10c309dc6b75fee4e0a72ea36edd17a2da529 2013-04-05 21:59:40 ....A 56320 Virusshare.00050/Trojan.Win32.StartPage.akui-d8370608c96dc2fea7bd4ee9b7e7e5a51c0f861b 2013-04-05 22:42:32 ....A 55835 Virusshare.00050/Trojan.Win32.StartPage.akuv-b40e66eff2337514e235a1cb75a43e7e88947023 2013-04-05 22:56:48 ....A 357863 Virusshare.00050/Trojan.Win32.StartPage.albi-1b2c7e35ca99b83d359f8c1c80cf5736a09b5e1c 2013-04-05 23:18:30 ....A 357863 Virusshare.00050/Trojan.Win32.StartPage.albi-2df650b3b0053d0b86cd803dc3624c41578daa86 2013-04-05 23:48:08 ....A 357883 Virusshare.00050/Trojan.Win32.StartPage.albi-30c0eafee8d30f26cb82346c22b344268ae601fb 2013-04-05 22:12:36 ....A 357862 Virusshare.00050/Trojan.Win32.StartPage.albi-33fe8f23f7709427fbbeea24d357f7eceedbb6f4 2013-04-05 23:20:16 ....A 357863 Virusshare.00050/Trojan.Win32.StartPage.albi-34137e3ccaf019b78830e36d38fd89873d9214ce 2013-04-05 22:15:46 ....A 357849 Virusshare.00050/Trojan.Win32.StartPage.albi-453c5dddc64d61d62bf8671b16a77a5773508b77 2013-04-05 23:03:22 ....A 374482 Virusshare.00050/Trojan.Win32.StartPage.albi-51cb7746e12ed71faef1d19be0ca6be3237155e2 2013-04-05 21:45:14 ....A 357883 Virusshare.00050/Trojan.Win32.StartPage.albi-665e2938995b32e503f599f3f8587b740b9d7f7a 2013-04-05 22:57:58 ....A 357879 Virusshare.00050/Trojan.Win32.StartPage.albi-667692be491bdc023c89113da8f8dfd119ac43cd 2013-04-05 22:20:40 ....A 357875 Virusshare.00050/Trojan.Win32.StartPage.albi-7e1e87ed63e7ccc6219e0d2760b8d473962b57d2 2013-04-05 22:15:34 ....A 51175 Virusshare.00050/Trojan.Win32.StartPage.albi-7eba30a321cd9b073c72eebfa43ab20ec6c92f1f 2013-04-05 23:36:54 ....A 357863 Virusshare.00050/Trojan.Win32.StartPage.albi-89ad76499c20431c917b3732757036db1c1aca56 2013-04-05 22:33:56 ....A 378186 Virusshare.00050/Trojan.Win32.StartPage.albi-9eb54ecc535c0bef1784f5cb3c6e3e79e67324ce 2013-04-05 23:27:28 ....A 357863 Virusshare.00050/Trojan.Win32.StartPage.albi-aaa7350ee2f236a2bd6512b9a8f29a979dde64ab 2013-04-05 23:48:52 ....A 357862 Virusshare.00050/Trojan.Win32.StartPage.albi-bf5aa7028d863b2ff8861efaed20454076a33815 2013-04-05 23:15:18 ....A 357879 Virusshare.00050/Trojan.Win32.StartPage.albi-c57eaba4ea23907d4804d76660e21f46a675b37a 2013-04-05 23:40:44 ....A 357849 Virusshare.00050/Trojan.Win32.StartPage.albi-c90d6d10dac2302dca7efc683ad89894251417a5 2013-04-05 22:16:32 ....A 357886 Virusshare.00050/Trojan.Win32.StartPage.albi-d7890de234b629a770cef7b24b140cd4ab116dc5 2013-04-05 23:30:54 ....A 317372 Virusshare.00050/Trojan.Win32.StartPage.alid-a0c3e1802ebe43f63ada0b0572cbcf18a3e37bbd 2013-04-05 23:29:38 ....A 233472 Virusshare.00050/Trojan.Win32.StartPage.alsj-e55ba5601f05d64602bbdaf2ac57103003d38921 2013-04-05 23:23:44 ....A 233473 Virusshare.00050/Trojan.Win32.StartPage.alsj-fd745a6b833a83c01c9e4a0be2ec79fb00352400 2013-04-05 22:03:40 ....A 664241 Virusshare.00050/Trojan.Win32.StartPage.altk-10f4189720d15e94e6627dea0e1a14012cbdf04b 2013-04-05 22:07:30 ....A 132067 Virusshare.00050/Trojan.Win32.StartPage.ambq-9435fc804bbef82825314d577850ee6680a73087 2013-04-05 22:20:50 ....A 7744 Virusshare.00050/Trojan.Win32.StartPage.amd-b051b362c5b287670cc295b0648306ba904bbb37 2013-04-05 23:32:54 ....A 15360 Virusshare.00050/Trojan.Win32.StartPage.aqa-26d6e0dd5a78d0c97fed651e18b6095cbe39dc79 2013-04-05 21:19:38 ....A 153600 Virusshare.00050/Trojan.Win32.StartPage.aqi-b4aad5c81328f644b3b15dc83d69a2faa5e2d986 2013-04-05 21:18:24 ....A 2480536 Virusshare.00050/Trojan.Win32.StartPage.aqjs-0aeb95c2cb14c8a48848a2a011691578365bd229 2013-04-05 22:53:56 ....A 4562816 Virusshare.00050/Trojan.Win32.StartPage.aqjs-0f3403ba5d9df8e53749984804c27d01a911b0f6 2013-04-06 00:00:38 ....A 890137 Virusshare.00050/Trojan.Win32.StartPage.aqjs-4bebdefeb7a57184bd98a47c76b91eba4e40c1e0 2013-04-05 22:52:08 ....A 955936 Virusshare.00050/Trojan.Win32.StartPage.aqjs-4d4bf5a9792b5abd57cb50ef866277b750c0fff6 2013-04-05 22:00:04 ....A 3240056 Virusshare.00050/Trojan.Win32.StartPage.aqjs-63d0a5a41001f12b5b5b45b750385c1222ecb63f 2013-04-05 23:57:44 ....A 4670648 Virusshare.00050/Trojan.Win32.StartPage.aqjs-68f2d099ef49589d332fe173de140039db43502f 2013-04-05 23:12:56 ....A 2334935 Virusshare.00050/Trojan.Win32.StartPage.aqjs-6bb209aa51bd120c6b6f0457bde588ebf5e8a8bb 2013-04-05 23:30:06 ....A 970715 Virusshare.00050/Trojan.Win32.StartPage.aqjs-6c92919108d5b5a0d14d00d8eea57c30d5f3a51e 2013-04-05 23:01:38 ....A 4947400 Virusshare.00050/Trojan.Win32.StartPage.aqjs-6e3a17153537a7a8da70b5f4629cd19947918a9c 2013-04-05 21:09:32 ....A 1273738 Virusshare.00050/Trojan.Win32.StartPage.aqjs-706c57cbd4cd7c8d46847e95318ab3222b3a0dd5 2013-04-05 23:14:24 ....A 810337 Virusshare.00050/Trojan.Win32.StartPage.aqjs-73c34f1b375e2f62465114d260e9d6c35ffa943c 2013-04-05 23:59:32 ....A 1209336 Virusshare.00050/Trojan.Win32.StartPage.aqjs-79e7f6d0383b1112a5cbca77df1ab09e533e1681 2013-04-05 23:47:42 ....A 1122537 Virusshare.00050/Trojan.Win32.StartPage.aqjs-8788203b8e31124fa89c3196edbac3361f6afd84 2013-04-05 22:18:44 ....A 3798472 Virusshare.00050/Trojan.Win32.StartPage.aqjs-8b7572f30fe45faae466090d95b10a841e900855 2013-04-05 22:51:52 ....A 2440624 Virusshare.00050/Trojan.Win32.StartPage.aqjs-940681dce3e808b9ea30e8c127cf79f480cf3676 2013-04-05 22:45:30 ....A 1640537 Virusshare.00050/Trojan.Win32.StartPage.aqjs-99f956afd65d35cb2ee8aa8163869db5e0a0d6ed 2013-04-05 23:21:30 ....A 3165176 Virusshare.00050/Trojan.Win32.StartPage.aqjs-ac7e64dbe7d20c8dd5856ab1911dee0796bad2bd 2013-04-05 21:39:20 ....A 2138935 Virusshare.00050/Trojan.Win32.StartPage.aqjs-b77e7270a812bff12590f59713c1ae7f3d2d4288 2013-04-05 23:25:52 ....A 1017537 Virusshare.00050/Trojan.Win32.StartPage.aqjs-c8c16285b698aef52643729265b3d4c62807422d 2013-04-05 21:40:50 ....A 940537 Virusshare.00050/Trojan.Win32.StartPage.aqjs-d92a996057d2c33d8dc018a580f5e54106d8a0e2 2013-04-05 23:13:58 ....A 2266264 Virusshare.00050/Trojan.Win32.StartPage.aqjs-de459ba6e6e62bb2afbcdbd609eefc092a3829bf 2013-04-05 23:51:54 ....A 2596320 Virusshare.00050/Trojan.Win32.StartPage.aqjs-e23e648bcdf5e6384666953eb84aab3ffc1f0c40 2013-04-05 23:23:58 ....A 2902600 Virusshare.00050/Trojan.Win32.StartPage.aqjt-0218c4272d72f91994cb13117a77b01236242c76 2013-04-05 21:44:18 ....A 2183738 Virusshare.00050/Trojan.Win32.StartPage.aqjt-074e6fcecce598dc3ff1eb259101d56d9c007b0d 2013-04-05 22:14:20 ....A 1163135 Virusshare.00050/Trojan.Win32.StartPage.aqjt-10b517d9cadb603158f467d42438c5317e579f0f 2013-04-05 23:57:52 ....A 571576 Virusshare.00050/Trojan.Win32.StartPage.aqjt-1fb130d8edc3e6cbc636c1373d8356b0b1608d8c 2013-04-05 23:42:40 ....A 382538 Virusshare.00050/Trojan.Win32.StartPage.aqjt-282f044ab77b3094f2418d06cf89b8a5c69ad7f4 2013-04-05 22:30:26 ....A 2399816 Virusshare.00050/Trojan.Win32.StartPage.aqjt-3fc2c21f69ee685df0f5285fd05149ef5e93e65d 2013-04-05 22:30:14 ....A 7947448 Virusshare.00050/Trojan.Win32.StartPage.aqjt-49f503b30be3bb4551b9a5b2bb7f42627cac9c00 2013-04-05 22:14:16 ....A 799137 Virusshare.00050/Trojan.Win32.StartPage.aqjt-4b00907c82f1706f9e702e7b5d22f5f67bd3f624 2013-04-05 21:32:06 ....A 1529935 Virusshare.00050/Trojan.Win32.StartPage.aqjt-57d514e5b312c364587deefd46700299fed10732 2013-04-05 22:28:20 ....A 1720337 Virusshare.00050/Trojan.Win32.StartPage.aqjt-61d082a47066e587e15ec4f1b5eaadbf1fd9cff2 2013-04-05 22:29:28 ....A 2783312 Virusshare.00050/Trojan.Win32.StartPage.aqjt-64a9f114ec00c854afdce0829fdb4d02aef32d4b 2013-04-05 21:35:14 ....A 3507640 Virusshare.00050/Trojan.Win32.StartPage.aqjt-688bebda79343acf47ad1053bbb714abf933c926 2013-04-05 23:17:10 ....A 2228616 Virusshare.00050/Trojan.Win32.StartPage.aqjt-874f80cb42b6139101030c6ab5c72b084e7c28d6 2013-04-05 21:28:06 ....A 2869552 Virusshare.00050/Trojan.Win32.StartPage.aqjt-9e43aef51f93184a6bbacd74eaed74789ada44c3 2013-04-05 22:14:02 ....A 3349784 Virusshare.00050/Trojan.Win32.StartPage.aqjt-af46f0e9228bf500ead30669231077e9ecda4a11 2013-04-05 22:01:18 ....A 2478080 Virusshare.00050/Trojan.Win32.StartPage.aqjt-c12a39534f8900bd55fe3518cf5de947eaeb8e2a 2013-04-05 21:41:44 ....A 1356336 Virusshare.00050/Trojan.Win32.StartPage.aqjt-c38d37a8e0612f39b482dfc2c5c0dd6f9d5d7b25 2013-04-05 21:37:54 ....A 2301288 Virusshare.00050/Trojan.Win32.StartPage.aqjt-c3a8104ca73333bf99579d7b1b9ebdc4266edf4b 2013-04-05 22:33:40 ....A 1048576 Virusshare.00050/Trojan.Win32.StartPage.aqjt-c3ada5b8f29f728b0dcf83806304c619561a856c 2013-04-05 21:26:06 ....A 2418350 Virusshare.00050/Trojan.Win32.StartPage.aqjt-d9ab97edfd4f5eaad8e2265065a6508c00cd4c63 2013-04-05 21:33:32 ....A 3222272 Virusshare.00050/Trojan.Win32.StartPage.aqjt-e11faf40801e256762330a1ead421f306d9ee8f9 2013-04-05 22:35:48 ....A 1773538 Virusshare.00050/Trojan.Win32.StartPage.aqjt-e980eeba12fba29a9d4c19293aebcd988035bb20 2013-04-05 23:03:56 ....A 8660128 Virusshare.00050/Trojan.Win32.StartPage.aqjt-eaf37f71efbb57de53a0008288602921d02631a8 2013-04-05 23:56:38 ....A 6772608 Virusshare.00050/Trojan.Win32.StartPage.aqjt-ebef1b3252940ed63b3ada2ccdf60a9b413f2164 2013-04-05 22:50:10 ....A 3084864 Virusshare.00050/Trojan.Win32.StartPage.aqjt-ed0ffa6c33cc2a4f075ddc6716ad4e5d821eb8d1 2013-04-05 21:36:34 ....A 398738 Virusshare.00050/Trojan.Win32.StartPage.aqjt-f8a20fbfcabe025870aa1fb6f0c5dcdee1e3fb8a 2013-04-05 22:26:12 ....A 4494248 Virusshare.00050/Trojan.Win32.StartPage.aqjt-f9398c9060abc155f941fd2c9807694b4e6ddecc 2013-04-05 23:19:48 ....A 1298936 Virusshare.00050/Trojan.Win32.StartPage.aqju-0046dccc27a86c9ab6e6abcf925ada3d4c22abd9 2013-04-05 21:39:10 ....A 769028 Virusshare.00050/Trojan.Win32.StartPage.aqju-03a56dc66268bbf94884d2cb31ed5642e2e18fdf 2013-04-05 23:03:12 ....A 3625744 Virusshare.00050/Trojan.Win32.StartPage.aqju-0f01c50720b995a76979074195dcbaf36cec93c2 2013-04-05 21:25:46 ....A 10738346 Virusshare.00050/Trojan.Win32.StartPage.aqju-1640aaf5ab1e29bfe912def2cbe567b86691f38f 2013-04-05 21:48:34 ....A 3364360 Virusshare.00050/Trojan.Win32.StartPage.aqju-1675e6d657b86e699d2a8188d3f84fed582959dc 2013-04-05 22:19:44 ....A 10875040 Virusshare.00050/Trojan.Win32.StartPage.aqju-1decfe3e1548e302c5d698aafd4a116724f15f89 2013-04-05 23:10:02 ....A 2112336 Virusshare.00050/Trojan.Win32.StartPage.aqju-35d498c089c1cd18ad8a52f47368c09e86107039 2013-04-05 22:29:26 ....A 2045136 Virusshare.00050/Trojan.Win32.StartPage.aqju-3a5ca66b2b285806238d62b925e60dc54d44e725 2013-04-05 21:41:58 ....A 1731008 Virusshare.00050/Trojan.Win32.StartPage.aqju-3f14d389238d709a3df4fe8a2ff07f9971e4a1f6 2013-04-05 22:07:12 ....A 2497472 Virusshare.00050/Trojan.Win32.StartPage.aqju-45e17e1d33c672dc206cf895c81a9f54b99f9bc2 2013-04-05 22:22:36 ....A 1529936 Virusshare.00050/Trojan.Win32.StartPage.aqju-4a85b68d7fc547cb354cb6e1c60458307955a5e9 2013-04-05 23:12:32 ....A 1283536 Virusshare.00050/Trojan.Win32.StartPage.aqju-4cb06d5a013ed4ae6350aaf960b911f840ea2686 2013-04-05 22:27:40 ....A 1440336 Virusshare.00050/Trojan.Win32.StartPage.aqju-4e85af2581279e8d79bcc15334f1da19be6a7a42 2013-04-05 23:00:36 ....A 1875737 Virusshare.00050/Trojan.Win32.StartPage.aqju-52a97b994cb2bddabfe14014cd0780b5e83cb641 2013-04-05 23:43:08 ....A 1543936 Virusshare.00050/Trojan.Win32.StartPage.aqju-5df3f6b5168717175ee28be82b6fce9fbead84af 2013-04-05 22:34:44 ....A 1567738 Virusshare.00050/Trojan.Win32.StartPage.aqju-5fe94f825cb4c9593c2e54e4252487ec00390ee7 2013-04-05 23:02:50 ....A 6127680 Virusshare.00050/Trojan.Win32.StartPage.aqju-72371bb8c46052a2305a6641aac3e963b5ce95f6 2013-04-05 21:39:30 ....A 242952 Virusshare.00050/Trojan.Win32.StartPage.aqju-89ec210e7547d93632b78e70cf3a5f2c006c9c5c 2013-04-05 21:23:40 ....A 4216968 Virusshare.00050/Trojan.Win32.StartPage.aqju-8db1bed55bdc436234ee7cd060ae74f697f906a1 2013-04-05 22:51:46 ....A 3766872 Virusshare.00050/Trojan.Win32.StartPage.aqju-93d89b249360267a41e005950c4b48bdc763d288 2013-04-05 23:41:58 ....A 1878432 Virusshare.00050/Trojan.Win32.StartPage.aqju-9b11edf08798284064a117c58a712da7477a4d9b 2013-04-05 21:55:04 ....A 1994288 Virusshare.00050/Trojan.Win32.StartPage.aqju-9ebab5f6a7fa336203515a9bcaea737d31471c3f 2013-04-05 21:30:48 ....A 1674136 Virusshare.00050/Trojan.Win32.StartPage.aqju-a3a3d9fe7eaf45aef37d42b9e73e0608bfa19c7d 2013-04-05 22:09:52 ....A 920343 Virusshare.00050/Trojan.Win32.StartPage.aqju-a4246dab66d6fe457e8e429edcba2a3ef393e1b0 2013-04-05 22:22:42 ....A 3881600 Virusshare.00050/Trojan.Win32.StartPage.aqju-b4692601f72f95ccc17041e48a15d0321bbd2cd3 2013-04-05 23:31:56 ....A 3232288 Virusshare.00050/Trojan.Win32.StartPage.aqju-b79c2d4ad2e8967f0f87491ec4208e1aceb22e71 2013-04-05 23:26:34 ....A 1452520 Virusshare.00050/Trojan.Win32.StartPage.aqju-bc4aa389f093978b3ab69dcf513e9549808efa2e 2013-04-05 22:35:28 ....A 2878040 Virusshare.00050/Trojan.Win32.StartPage.aqju-be5e4e98d195e8b85ac3399725227e7d6272987a 2013-04-05 21:21:48 ....A 2293888 Virusshare.00050/Trojan.Win32.StartPage.aqju-c49abed9199d65991b83b43286a2b3b9c0987e3f 2013-04-05 21:37:06 ....A 1832680 Virusshare.00050/Trojan.Win32.StartPage.aqju-c62b14571a815468a2d966fa5fd3131c5294502a 2013-04-05 21:52:44 ....A 1738536 Virusshare.00050/Trojan.Win32.StartPage.aqju-cfab12c844803aa23d87445efe4f3631402e35d0 2013-04-05 21:50:24 ....A 2004432 Virusshare.00050/Trojan.Win32.StartPage.aqju-dcf31f1706c667f0dfd132e43684ce74eeb84bbb 2013-04-05 22:39:14 ....A 1280736 Virusshare.00050/Trojan.Win32.StartPage.aqju-de9f2863a5e7c48e69ce8abe151e6ae3e04bb24a 2013-04-05 21:09:18 ....A 5862104 Virusshare.00050/Trojan.Win32.StartPage.aqju-e8aa9ddb3e2110d1107e9824f126888d9bc42fac 2013-04-05 23:09:22 ....A 3278548 Virusshare.00050/Trojan.Win32.StartPage.aqju-eb87016c7902215e273ac425348e39fe07c4ca7c 2013-04-05 22:36:58 ....A 926484 Virusshare.00050/Trojan.Win32.StartPage.aqju-edd010e27b541bef2e82be2b0e6e7f9067606e58 2013-04-05 23:03:56 ....A 5279280 Virusshare.00050/Trojan.Win32.StartPage.aqju-f8af14686da14c8a07564fdd232e4cf661fe46be 2013-04-05 23:43:16 ....A 2127472 Virusshare.00050/Trojan.Win32.StartPage.aqju-f8e5a161a2ed5d9625820e9f481c0a707f104d9d 2013-04-05 22:08:44 ....A 2341937 Virusshare.00050/Trojan.Win32.StartPage.aqjv-074095a47eb8d49dc6a2e717fac8faebbb1dda17 2013-04-05 23:48:34 ....A 1640536 Virusshare.00050/Trojan.Win32.StartPage.aqjv-1797f88f94ede30e79f33b6e39fb0bba54571546 2013-04-05 22:45:06 ....A 1067936 Virusshare.00050/Trojan.Win32.StartPage.aqjv-1ce42e1fe5adbf6a043e88edfb9201c2ee2d6b7a 2013-04-05 22:50:50 ....A 2554264 Virusshare.00050/Trojan.Win32.StartPage.aqjv-4118f0affc5cb26d8d818b5e8eedb0a1921dfb99 2013-04-05 22:50:12 ....A 1450137 Virusshare.00050/Trojan.Win32.StartPage.aqjv-4b51a36a4d6d0764a0b89a019527e69e8e468d2e 2013-04-05 21:43:14 ....A 2421000 Virusshare.00050/Trojan.Win32.StartPage.aqjv-70e2fd2a0a9cc42cad1f7f131e2e13ec28da6d31 2013-04-05 23:26:38 ....A 1494937 Virusshare.00050/Trojan.Win32.StartPage.aqjv-7b19d42310c5e12f5aeb7625b6d449846e59c776 2013-04-05 21:43:44 ....A 2499608 Virusshare.00050/Trojan.Win32.StartPage.aqjv-8fe1c03104e14d63c4970af2e770d92fb7cefc8a 2013-04-05 21:44:24 ....A 1458535 Virusshare.00050/Trojan.Win32.StartPage.aqjv-95971cc34c2ec64148e15f9131273f0095e17894 2013-04-05 23:02:32 ....A 2055808 Virusshare.00050/Trojan.Win32.StartPage.aqjv-ddfb05722b13265a562070d052243f39830e9922 2013-04-05 21:59:00 ....A 2329048 Virusshare.00050/Trojan.Win32.StartPage.aqon-1420875c2c3de70ac8555d442597da07ea9a6da3 2013-04-05 21:28:42 ....A 1293060 Virusshare.00050/Trojan.Win32.StartPage.aqon-19634f524a56e52ec4addd4e2757d0228a32a4b9 2013-04-05 23:57:54 ....A 2834632 Virusshare.00050/Trojan.Win32.StartPage.aqon-3b47d9eb35f800ca65f606947c9cdf33e17dac32 2013-04-05 21:44:58 ....A 995653 Virusshare.00050/Trojan.Win32.StartPage.aqon-4f3d697d80e486459b95c5fe864a7a0b2321b276 2013-04-05 22:58:46 ....A 2357337 Virusshare.00050/Trojan.Win32.StartPage.aqon-8d72737938e6c6a4aa4f199152cc67817a45280c 2013-04-05 23:02:52 ....A 5595344 Virusshare.00050/Trojan.Win32.StartPage.aqon-97861c0aa993b2dcc5e4588d135fffc5e47040bf 2013-04-05 23:58:24 ....A 1395548 Virusshare.00050/Trojan.Win32.StartPage.aqon-c4d092d577bb9f173b327617c14357cbb60b7da4 2013-04-05 21:35:50 ....A 3922624 Virusshare.00050/Trojan.Win32.StartPage.aqon-cded42a882e890c7029a217321ee41e90cca7921 2013-04-05 21:41:46 ....A 2018408 Virusshare.00050/Trojan.Win32.StartPage.aqop-031d94023715899f677f34cf186c847437267ed0 2013-04-05 22:19:34 ....A 2099208 Virusshare.00050/Trojan.Win32.StartPage.aqop-05524af6cd43ed9cbefa6e17f855c88dbc86ad24 2013-04-05 22:48:46 ....A 54613 Virusshare.00050/Trojan.Win32.StartPage.aqop-168223d93c7a0e083421a45f24a91220c34c58b8 2013-04-05 23:09:26 ....A 1510336 Virusshare.00050/Trojan.Win32.StartPage.aqop-313c5596288275b63a45fbebf8dfd09fd08b0ddd 2013-04-05 21:26:24 ....A 1957252 Virusshare.00050/Trojan.Win32.StartPage.aqop-3204c79da0f0361c7f1c10935e8e55ad2d4ea799 2013-04-05 23:17:36 ....A 2088696 Virusshare.00050/Trojan.Win32.StartPage.aqop-5035b7fe837625a9c435bef9bcbf6084d3c7b7bf 2013-04-05 23:22:02 ....A 2284856 Virusshare.00050/Trojan.Win32.StartPage.aqop-62f40724fbf8bffce7165ddf9bffe99ec5053171 2013-04-05 22:42:44 ....A 3242672 Virusshare.00050/Trojan.Win32.StartPage.aqop-6648b27245f3ca4d2f1b757383806bedd2592db1 2013-04-05 21:48:08 ....A 3437872 Virusshare.00050/Trojan.Win32.StartPage.aqop-6a70d96d93a9ac15c791585c4f15da8a6f3d02f2 2013-04-05 23:15:54 ....A 2933608 Virusshare.00050/Trojan.Win32.StartPage.aqop-71cb3e7fb98fc85f2b011ce6090534ef9928200c 2013-04-05 23:33:36 ....A 3949328 Virusshare.00050/Trojan.Win32.StartPage.aqop-75ccfa986f72177b097d712ce12ae63b556336af 2013-04-05 21:26:26 ....A 1152109 Virusshare.00050/Trojan.Win32.StartPage.aqop-9d336bc4b546846942d9c794af440bb6c272c089 2013-04-05 21:10:38 ....A 1644737 Virusshare.00050/Trojan.Win32.StartPage.aqop-a82cde07dd6b9accaf751f71905e6b5582052b5a 2013-04-05 23:10:54 ....A 1325121 Virusshare.00050/Trojan.Win32.StartPage.aqop-adf03467192c21dfcd6c9b791c9da61be0a58a85 2013-04-05 22:42:48 ....A 3999096 Virusshare.00050/Trojan.Win32.StartPage.aqop-beddb1f9b1de8d6fbff5c312c14bd246f433ec5d 2013-04-05 23:01:46 ....A 612924 Virusshare.00050/Trojan.Win32.StartPage.aqop-c3cf96077f6823fd72a8ba35e58cbe531b107aac 2013-04-05 23:09:42 ....A 1922544 Virusshare.00050/Trojan.Win32.StartPage.aqop-c5f4f6a88df07af89bb2627ca2fb34b151a0122c 2013-04-05 23:52:24 ....A 1274436 Virusshare.00050/Trojan.Win32.StartPage.aqop-d0ce4db5a7e68391da1bdd2b5f71ca22325ff9c0 2013-04-05 22:20:22 ....A 1666872 Virusshare.00050/Trojan.Win32.StartPage.aqop-d5d917b2c9a1da4d0d5a90b1d6bfe8d013a84982 2013-04-05 21:20:36 ....A 2928536 Virusshare.00050/Trojan.Win32.StartPage.aqop-fc976d6d790efefba0769d8499411ecc19e876f5 2013-04-05 23:05:34 ....A 860736 Virusshare.00050/Trojan.Win32.StartPage.aqoq-41a2786b7c5e8daddc9f175e9366d55acca16038 2013-04-05 23:10:48 ....A 849538 Virusshare.00050/Trojan.Win32.StartPage.aqoq-8e046204ff01a74c7f797278062d0a87dce71e11 2013-04-05 22:40:06 ....A 1161737 Virusshare.00050/Trojan.Win32.StartPage.aqor-2ab17127a6e950422e7473e970a6d5bc03760e54 2013-04-05 21:42:30 ....A 2553336 Virusshare.00050/Trojan.Win32.StartPage.aqor-2c8c5735a370ccd599d30acc17a7ab89c18b817a 2013-04-05 21:25:08 ....A 51861 Virusshare.00050/Trojan.Win32.StartPage.aqor-631612421fae6b5aac695f24244b3537044865f6 2013-04-05 22:18:34 ....A 4080240 Virusshare.00050/Trojan.Win32.StartPage.aqor-6a14deb88f60e75d0f0568c5f773fd9db7c92f1a 2013-04-05 23:16:02 ....A 6343256 Virusshare.00050/Trojan.Win32.StartPage.aqor-84a197d99f55a6e38f4972bc2f10eb28a71ef3d9 2013-04-05 21:16:54 ....A 1638608 Virusshare.00050/Trojan.Win32.StartPage.aqor-871a793f3156584d45230bf1b4e0d48f09f5170b 2013-04-05 23:39:24 ....A 1088936 Virusshare.00050/Trojan.Win32.StartPage.aqor-ca34b72e685cd7056e3128e5cc86e6c9a6cdd24b 2013-04-05 21:15:58 ....A 2026144 Virusshare.00050/Trojan.Win32.StartPage.aqor-ce20abb9fac51b96981f26f2c29f9792d1abedfd 2013-04-05 22:11:48 ....A 433864 Virusshare.00050/Trojan.Win32.StartPage.aqoy-0122819cdfc86a886a791b05c48c9cbc5ecc3efb 2013-04-05 22:35:32 ....A 1840736 Virusshare.00050/Trojan.Win32.StartPage.aqoy-0ac6d85c4e6dc93d263688096063a935e18d08d8 2013-04-05 21:36:50 ....A 4961920 Virusshare.00050/Trojan.Win32.StartPage.aqoy-0b92b5ad7981d5aa180fbe29c8fe84edb40e8246 2013-04-05 21:59:10 ....A 11571304 Virusshare.00050/Trojan.Win32.StartPage.aqoy-126564aa3bfd5455edc67297d9b7dd610e772f03 2013-04-05 22:50:46 ....A 3980840 Virusshare.00050/Trojan.Win32.StartPage.aqoy-1ba628ac506c8bc388d28d6a5be8190baada17ef 2013-04-05 22:17:44 ....A 2605056 Virusshare.00050/Trojan.Win32.StartPage.aqoy-24d74b1bee05a569380ac15c8f3a34a65ff8bfc5 2013-04-05 21:54:12 ....A 3509272 Virusshare.00050/Trojan.Win32.StartPage.aqoy-3178fdfa8e4a60e78485fc9d30ac8925936b66d5 2013-04-05 22:52:02 ....A 3098392 Virusshare.00050/Trojan.Win32.StartPage.aqoy-33e2aa63d1438c0e2ae0f1963d891e1d7ff163bc 2013-04-05 21:38:14 ....A 2203680 Virusshare.00050/Trojan.Win32.StartPage.aqoy-35f41eaaae02696f82c9190cdcd02ff0a946dbf1 2013-04-05 21:59:08 ....A 2605880 Virusshare.00050/Trojan.Win32.StartPage.aqoy-413c0e9a5e98dd995464ef3fbb06e851fb7f9b6c 2013-04-05 22:34:12 ....A 1221935 Virusshare.00050/Trojan.Win32.StartPage.aqoy-493342c5815e6bc87a2315fcb340c5565c0a8f25 2013-04-06 00:01:02 ....A 1432544 Virusshare.00050/Trojan.Win32.StartPage.aqoy-4de1390f4de134c60af05cc468dbefabc5707c58 2013-04-05 21:37:48 ....A 2880936 Virusshare.00050/Trojan.Win32.StartPage.aqoy-555bb9c0c01bfb4ff259fef1801075e001115f91 2013-04-05 23:09:50 ....A 3165136 Virusshare.00050/Trojan.Win32.StartPage.aqoy-5a50df3741a2dcd2b41187daaa590601b310f152 2013-04-05 22:36:06 ....A 1572544 Virusshare.00050/Trojan.Win32.StartPage.aqoy-5d5eb4f725ea6cd3d662c65a0427e0aa6f56461b 2013-04-05 21:09:22 ....A 1601336 Virusshare.00050/Trojan.Win32.StartPage.aqoy-63be67505ef7fb3bc188f23a34952bbb8d52c07a 2013-04-05 21:25:16 ....A 799448 Virusshare.00050/Trojan.Win32.StartPage.aqoy-695d61a6caf3f5a403cf87f2fae4974ad055d5c2 2013-04-05 23:08:18 ....A 4006696 Virusshare.00050/Trojan.Win32.StartPage.aqoy-6dec9cd443ea42e0324cfdd687aabc356035a82a 2013-04-05 21:39:12 ....A 2805336 Virusshare.00050/Trojan.Win32.StartPage.aqoy-7959037fa87b336dd27dcbd5b84e1105d951e665 2013-04-05 22:18:38 ....A 2383935 Virusshare.00050/Trojan.Win32.StartPage.aqoy-7a0630cdc89e6dad89a928ea853e4d3e0af146d4 2013-04-05 22:45:20 ....A 1504736 Virusshare.00050/Trojan.Win32.StartPage.aqoy-7f8bef344a82aea270e79ebb7c2159d98f92dc89 2013-04-05 21:45:08 ....A 2491737 Virusshare.00050/Trojan.Win32.StartPage.aqoy-817be1e2a762d774ea796be8f861cc261e08fa7f 2013-04-05 21:30:30 ....A 2031008 Virusshare.00050/Trojan.Win32.StartPage.aqoy-819c429477a3d58cb5238e4f11c7c92949f05239 2013-04-05 21:30:44 ....A 3421336 Virusshare.00050/Trojan.Win32.StartPage.aqoy-81ea22ff627bc5bc431898d40190c094f36c0bd8 2013-04-05 23:00:06 ....A 943337 Virusshare.00050/Trojan.Win32.StartPage.aqoy-918533a0ce26113860e63a0ccada25af19911d54 2013-04-05 21:28:14 ....A 2430136 Virusshare.00050/Trojan.Win32.StartPage.aqoy-95f516f366505ac7d4507222517c0898dede065b 2013-04-05 23:18:08 ....A 2489544 Virusshare.00050/Trojan.Win32.StartPage.aqoy-992e63b71537f20791aa77cd5c4bf5febaa5ae78 2013-04-05 21:56:04 ....A 9205496 Virusshare.00050/Trojan.Win32.StartPage.aqoy-a1c192b4da4bf0cc58cf443e96bd033ef7fc7ad3 2013-04-05 22:23:12 ....A 4909176 Virusshare.00050/Trojan.Win32.StartPage.aqoy-a9fd24bcf472af1cebbaa7e1a3752a9251ecf66f 2013-04-05 21:56:34 ....A 1213535 Virusshare.00050/Trojan.Win32.StartPage.aqoy-b9274ebb09bc5bca41f0432ae1a0693211b07437 2013-04-05 21:43:40 ....A 2728768 Virusshare.00050/Trojan.Win32.StartPage.aqoy-c1b0dd5efcf4d62294d771e60dbf6cfc82396f7b 2013-04-05 23:26:38 ....A 2102536 Virusshare.00050/Trojan.Win32.StartPage.aqoy-c81c661f7ac6bc1537e510311e82ada8c34f1f67 2013-04-05 22:49:54 ....A 839737 Virusshare.00050/Trojan.Win32.StartPage.aqoy-d0150ebd4a10b03152e5854367da09c373287448 2013-04-05 21:35:02 ....A 2856872 Virusshare.00050/Trojan.Win32.StartPage.aqoy-dfb1d05182fd75ca50bc97fde03ea9b9f4d86af7 2013-04-05 21:26:16 ....A 3734224 Virusshare.00050/Trojan.Win32.StartPage.aqoy-e39b08f1cb2bdf087550b7ef424dc77e38b70102 2013-04-05 22:06:40 ....A 4312904 Virusshare.00050/Trojan.Win32.StartPage.aqoy-e3fa55ff5a23babe5124a71f92b527e6266146ea 2013-04-05 23:45:32 ....A 1412072 Virusshare.00050/Trojan.Win32.StartPage.aqoy-e935f041aa845d6c864454757bec9d77c44e3e11 2013-04-05 21:10:24 ....A 2559096 Virusshare.00050/Trojan.Win32.StartPage.aqoy-ec1a58e38d85d360157b04a8c545995036c9a3be 2013-04-05 23:12:32 ....A 599968 Virusshare.00050/Trojan.Win32.StartPage.aqoy-f11f19acea086f3a4e390da53edb3ba3b5469803 2013-04-05 23:57:34 ....A 507948 Virusshare.00050/Trojan.Win32.StartPage.aqoy-f81c9544c13ed337229a7e2e021cfdf8dbcc0bdd 2013-04-05 21:38:08 ....A 1996136 Virusshare.00050/Trojan.Win32.StartPage.aqoy-f83ed19a9d28384b3b6bbb979cab26fc75898324 2013-04-05 21:25:10 ....A 2027072 Virusshare.00050/Trojan.Win32.StartPage.aqoy-fd814da48c8d374dc0b92aa1d359a81bc56cc9ad 2013-04-05 23:48:12 ....A 2657608 Virusshare.00050/Trojan.Win32.StartPage.aqoz-00ed2db6eb647111d62a71dd9d7fe51cf8b8f2eb 2013-04-05 23:20:44 ....A 2116536 Virusshare.00050/Trojan.Win32.StartPage.aqoz-4da172d05d20220dd849b5347c0bd0ee211ab012 2013-04-05 22:09:40 ....A 2308640 Virusshare.00050/Trojan.Win32.StartPage.aqoz-5bad5f717d1fecf1eb36f4fa26fddc79e9f7484a 2013-04-05 21:39:50 ....A 1427736 Virusshare.00050/Trojan.Win32.StartPage.aqoz-6e8ca45b7d6697415f98e1109c755e66c6ef2fef 2013-04-05 21:36:04 ....A 7174224 Virusshare.00050/Trojan.Win32.StartPage.aqoz-6f458cda9c291199448078368cc8b5ac2f238ad0 2013-04-05 22:25:14 ....A 1458536 Virusshare.00050/Trojan.Win32.StartPage.aqoz-8b08d50f41398e74797072bc7ce97a59ba5181ef 2013-04-05 22:14:18 ....A 5044448 Virusshare.00050/Trojan.Win32.StartPage.aqoz-8bd6ff7bbe9e0b0bb21019a057a980567090fe36 2013-04-05 21:52:10 ....A 2688136 Virusshare.00050/Trojan.Win32.StartPage.aqoz-8d10ddd11ffa5ac96381586846138ef60a70bafd 2013-04-05 21:33:56 ....A 11732344 Virusshare.00050/Trojan.Win32.StartPage.aqoz-97d6407637e33b0616c891f176fe10214b7e32c5 2013-04-05 22:19:12 ....A 1580324 Virusshare.00050/Trojan.Win32.StartPage.aqoz-aa8eb573db58f80476eb708b77146f9590e049d0 2013-04-05 23:18:10 ....A 2435896 Virusshare.00050/Trojan.Win32.StartPage.aqoz-afac4e2e45932d05b9df0da701175daa17ba339d 2013-04-05 22:58:26 ....A 369809 Virusshare.00050/Trojan.Win32.StartPage.aqoz-b314a2bfeff444aaa806136bc07c33ffbf004aff 2013-04-05 21:29:46 ....A 3191240 Virusshare.00050/Trojan.Win32.StartPage.aqoz-b5a340f3fe6d8cf0d7eaa3a6ef53f85ebb4df88c 2013-04-05 21:40:24 ....A 2611272 Virusshare.00050/Trojan.Win32.StartPage.aqoz-c4e8ead1dc32bfb1bb140925ced26115d5630ccf 2013-04-05 22:59:52 ....A 5070072 Virusshare.00050/Trojan.Win32.StartPage.aqoz-e1e101001481c9c67d45cccbb9064c79750ccfbe 2013-04-05 23:31:32 ....A 4030464 Virusshare.00050/Trojan.Win32.StartPage.aqoz-f52d116cb973b110a9fa0c6541daa676c7abbcdb 2013-04-05 22:19:16 ....A 9176440 Virusshare.00050/Trojan.Win32.StartPage.aqpa-450e321f2fb9c1abd03c3fd8f5978e5f2a2ba563 2013-04-05 23:28:14 ....A 2506928 Virusshare.00050/Trojan.Win32.StartPage.aqpa-74f960d7a19467271764ba0addba9ec7a3f9d190 2013-04-05 22:42:18 ....A 1899537 Virusshare.00050/Trojan.Win32.StartPage.aqpa-967ca14f446bd1522bf2dd28fa500b392d25f9fd 2013-04-05 21:49:20 ....A 1228937 Virusshare.00050/Trojan.Win32.StartPage.aqpa-b2e428900528c025d9cd9318cb92434f43fa64d8 2013-04-05 22:51:50 ....A 1133737 Virusshare.00050/Trojan.Win32.StartPage.aqpa-b9f1ef6d57056dc662bf36adbadf127cdb2cf918 2013-04-05 21:54:38 ....A 1876872 Virusshare.00050/Trojan.Win32.StartPage.aqpb-002a88f5f6b0224951ee04fc6c1e5df2fed516b0 2013-04-05 21:58:40 ....A 3015944 Virusshare.00050/Trojan.Win32.StartPage.aqpb-0bdf26dc7ba65a19181d496e36923d8619e02431 2013-04-05 23:47:38 ....A 2017136 Virusshare.00050/Trojan.Win32.StartPage.aqpb-0f9ccd76f5301299e73269ddab59c0e533665bd4 2013-04-05 22:43:14 ....A 2942536 Virusshare.00050/Trojan.Win32.StartPage.aqpb-7470e732350fe66a5d90b32083b08cf9020d342a 2013-04-05 23:41:50 ....A 3718192 Virusshare.00050/Trojan.Win32.StartPage.aqpb-a9a46d8c93f8cc736fdc89cf037917d92c8de28b 2013-04-05 22:00:48 ....A 1095936 Virusshare.00050/Trojan.Win32.StartPage.aqpb-a9e72bfc7cd692bdaafa2f38ac27eaaba3ec7568 2013-04-05 22:46:52 ....A 2134472 Virusshare.00050/Trojan.Win32.StartPage.aqpb-cff778d715b30d2442190cc62a310305454961fb 2013-04-05 21:50:26 ....A 3135736 Virusshare.00050/Trojan.Win32.StartPage.aqpb-e01e5dfe066d88428ec96251e9d98c8868220f81 2013-04-05 22:09:40 ....A 796000 Virusshare.00050/Trojan.Win32.StartPage.aqqc-61c2cb5701d204e37e992fca3a3ebfeb40a9ad0c 2013-04-05 21:39:36 ....A 733638 Virusshare.00050/Trojan.Win32.StartPage.aqqc-a507bde7fa72f969cde07f6dacb9e3e30d8e6b1f 2013-04-05 22:59:02 ....A 317935 Virusshare.00050/Trojan.Win32.StartPage.aquq-322a24081e35a7f90b5fd5e6b779f10dca60bbee 2013-04-06 00:03:38 ....A 141312 Virusshare.00050/Trojan.Win32.StartPage.aqwf-66ccdc23e541a8c84303b433d7b3f5ee4c45917d 2013-04-05 23:45:42 ....A 600876 Virusshare.00050/Trojan.Win32.StartPage.aqwo-dfcfb4f7ba86e6e0fb1ca5a02ebfbd74f6c87387 2013-04-05 22:33:14 ....A 1013672 Virusshare.00050/Trojan.Win32.StartPage.asni-4d8d1187f6231ce5c8b87da6a219a6a00c326739 2013-04-05 22:09:04 ....A 1013674 Virusshare.00050/Trojan.Win32.StartPage.asni-afef4d9dabac70d8e7c0772511ef37cc86b1dbbe 2013-04-05 22:54:36 ....A 584215 Virusshare.00050/Trojan.Win32.StartPage.atb-c387c09bef159adc5088a54d8f83ed5f7a1ca27b 2013-04-05 23:29:46 ....A 65536 Virusshare.00050/Trojan.Win32.StartPage.atqa-0bac498979d1704adb36b3ae2ebd05f5aa66f0cb 2013-04-05 23:54:00 ....A 64512 Virusshare.00050/Trojan.Win32.StartPage.augv-def146317c5114090e9dc7d2c8940aad12b59a2d 2013-04-05 22:04:30 ....A 14157 Virusshare.00050/Trojan.Win32.StartPage.aw-9f296d469dc7dc201a3ac43f878df412bc95eb5c 2013-04-05 22:56:58 ....A 45056 Virusshare.00050/Trojan.Win32.StartPage.ayyv-9e2146d7ddfe947c2eebd312c19b019d44170f7c 2013-04-05 21:24:06 ....A 65568 Virusshare.00050/Trojan.Win32.StartPage.azuv-68193a952943ecb5e9c2db006125100e8ff544a9 2013-04-05 23:25:56 ....A 1021472 Virusshare.00050/Trojan.Win32.StartPage.azwa-e7b7ccca29a65e394d1dade54ea15b42ab4bc8d5 2013-04-05 21:33:44 ....A 10073 Virusshare.00050/Trojan.Win32.StartPage.azwf-18e0771a419fafa0f621cdf3a092b4c76de727e8 2013-04-05 21:38:44 ....A 274180 Virusshare.00050/Trojan.Win32.StartPage.azwf-278a9756ea945330ab5259fbb74bce45efe7cc0a 2013-04-05 23:14:18 ....A 274180 Virusshare.00050/Trojan.Win32.StartPage.azwf-4dfb52ef6e89b6847185dbc62ef2854c00636982 2013-04-05 22:08:08 ....A 10073 Virusshare.00050/Trojan.Win32.StartPage.azwf-6c23c63d7de932b573136d87f72e5da23d4ec41d 2013-04-05 22:09:16 ....A 10073 Virusshare.00050/Trojan.Win32.StartPage.azwf-96437d5af97b6450f9ee294bee01bdcccf3ec6cb 2013-04-05 21:35:04 ....A 296707 Virusshare.00050/Trojan.Win32.StartPage.azwf-9893f2dc6250e7518b8eacd9a8cc0464d0ec8ce8 2013-04-05 22:00:44 ....A 10073 Virusshare.00050/Trojan.Win32.StartPage.azwf-bbc420c430d2a0da0490ab9820d30618bc12f742 2013-04-05 23:00:06 ....A 293124 Virusshare.00050/Trojan.Win32.StartPage.azwf-dcbfb061a8d17b86f05ca72052bb8a6901067fae 2013-04-05 21:58:54 ....A 419623 Virusshare.00050/Trojan.Win32.StartPage.balf-0a4edf31ea74fe4f53f418eaf1ea8abb17e44b4b 2013-04-05 21:32:02 ....A 3150851 Virusshare.00050/Trojan.Win32.StartPage.balf-18aced3f9b4d8da030c68116ee0cd2383270fd2d 2013-04-05 22:28:00 ....A 1786763 Virusshare.00050/Trojan.Win32.StartPage.balf-22baa21a4e914399d68a8bad0840458a5fee295b 2013-04-05 21:41:08 ....A 211649 Virusshare.00050/Trojan.Win32.StartPage.balf-24a0a5df67477ee2a25f4c671bafced21d97e77a 2013-04-05 23:58:42 ....A 1875451 Virusshare.00050/Trojan.Win32.StartPage.balf-293381c82c1f56a2df21340447ce70e296d25302 2013-04-05 23:44:58 ....A 2704525 Virusshare.00050/Trojan.Win32.StartPage.balf-2a39f5d60613f7db405fd3a463ee7cd9888846bc 2013-04-05 22:17:16 ....A 468046 Virusshare.00050/Trojan.Win32.StartPage.balf-2a3b6287703cf18f2b9c4f6edb10b652a614c7ed 2013-04-05 22:46:48 ....A 1283513 Virusshare.00050/Trojan.Win32.StartPage.balf-2b592fd3bb640ad7faa968a507b40cf6d1f49e08 2013-04-05 21:32:44 ....A 308982 Virusshare.00050/Trojan.Win32.StartPage.balf-44a257bbce0400d73afa4a0087472f10818ce56f 2013-04-05 21:24:40 ....A 281308 Virusshare.00050/Trojan.Win32.StartPage.balf-44d851f849b84c9f68c4711a7a562c2da8e269d3 2013-04-05 23:28:42 ....A 703469 Virusshare.00050/Trojan.Win32.StartPage.balf-54a552359cd339b79f174f13d57c7d341cbac968 2013-04-05 21:20:44 ....A 4504650 Virusshare.00050/Trojan.Win32.StartPage.balf-565a4999f652c9f5339b6915b6421f0392de62b1 2013-04-05 23:40:36 ....A 305548 Virusshare.00050/Trojan.Win32.StartPage.balf-56bc2ef27716ce113299e31c1e57eae0b002e874 2013-04-05 23:17:12 ....A 3284986 Virusshare.00050/Trojan.Win32.StartPage.balf-65ec18632e3c4011d4cc8b3928ceca5dae2181c4 2013-04-05 22:17:22 ....A 142517 Virusshare.00050/Trojan.Win32.StartPage.balf-67e168882efd0d8577385e059b6d9045f5140731 2013-04-05 23:47:32 ....A 1450209 Virusshare.00050/Trojan.Win32.StartPage.balf-75cd5a8a3de2d81ef156b81ebfd0719bafb8e695 2013-04-05 23:56:48 ....A 1065729 Virusshare.00050/Trojan.Win32.StartPage.balf-a1eb051e77ec87aac237a18cc4162fdc42749a19 2013-04-05 21:12:18 ....A 167701 Virusshare.00050/Trojan.Win32.StartPage.balf-afa8978e1ac564144aeb7905fa349bcb536a2131 2013-04-05 22:24:58 ....A 1024541 Virusshare.00050/Trojan.Win32.StartPage.balf-c188b6a33a920988dc9faacde87fab240e43ddd8 2013-04-05 23:31:26 ....A 1152184 Virusshare.00050/Trojan.Win32.StartPage.balf-c2dff82f91deb801232f6d6c749f5715bdc44d65 2013-04-05 22:14:22 ....A 3568312 Virusshare.00050/Trojan.Win32.StartPage.balf-c532838837bbbfad241164f9c69f6d1b01fea46f 2013-04-05 22:20:06 ....A 1194770 Virusshare.00050/Trojan.Win32.StartPage.balf-cee373324b6f814d48c50d993c227f9cdd175639 2013-04-05 21:10:40 ....A 738585 Virusshare.00050/Trojan.Win32.StartPage.balf-d8fed02ec03bb2a59e659b30d29258cb01185e5d 2013-04-05 22:40:18 ....A 1962025 Virusshare.00050/Trojan.Win32.StartPage.balf-db8fd7b1b665ada3821737a3c5d377da4832aa1f 2013-04-05 21:26:18 ....A 1521883 Virusshare.00050/Trojan.Win32.StartPage.balf-e145371b34c0f1de8fd3ce2e2f973cf1cb53ada7 2013-04-05 21:41:28 ....A 1213293 Virusshare.00050/Trojan.Win32.StartPage.balf-e2da60cfc9bded193e43c5adc177550db667af6e 2013-04-05 23:21:40 ....A 3129852 Virusshare.00050/Trojan.Win32.StartPage.balf-e6abd5699039d5ddf6bbdf56404da75c7c6e1f90 2013-04-05 22:22:38 ....A 1381788 Virusshare.00050/Trojan.Win32.StartPage.balf-e9523b47bd04340e6231313fec26771347542b5a 2013-04-05 23:36:58 ....A 688556 Virusshare.00050/Trojan.Win32.StartPage.balf-e9c2218ee94999fb6ac295d73c060e7de3b3ff42 2013-04-05 22:21:14 ....A 3121736 Virusshare.00050/Trojan.Win32.StartPage.balf-eb67eee956732094ea5db657947d87b9c438d956 2013-04-05 21:34:06 ....A 435304 Virusshare.00050/Trojan.Win32.StartPage.balf-edc75b4c0c790135bc6880a3e629860384d8e954 2013-04-05 21:29:14 ....A 3006564 Virusshare.00050/Trojan.Win32.StartPage.balf-f80f4a0ba3ddfc9d635be30c3f9884c8753d85a1 2013-04-05 21:56:04 ....A 1372673 Virusshare.00050/Trojan.Win32.StartPage.balf-f9497a9a90d75c69242c2a0fec6f1d5da5ffb438 2013-04-05 23:26:34 ....A 848113 Virusshare.00050/Trojan.Win32.StartPage.balf-fc89961abab8dd66a095968de51e8ac8cc5a59c2 2013-04-05 22:18:02 ....A 152192 Virusshare.00050/Trojan.Win32.StartPage.bavo-c32d88a12c5a635ecfdc302dc18e0b4b98a2e224 2013-04-05 21:42:28 ....A 312080 Virusshare.00050/Trojan.Win32.StartPage.bbao-33ab20295cb547d1a0b17f190b88272e9873d15a 2013-04-05 23:01:06 ....A 312080 Virusshare.00050/Trojan.Win32.StartPage.bbao-53ca45659b6b017ea760828ad05a892ad5f0a0e1 2013-04-05 23:26:28 ....A 21504 Virusshare.00050/Trojan.Win32.StartPage.be-8a39b514fe49b0bd6ef6e2b7aa708646f3088185 2013-04-05 22:43:50 ....A 2103609 Virusshare.00050/Trojan.Win32.StartPage.bgte-b60090812f2838bf622bf464c17d17b963b7537f 2013-04-05 21:53:28 ....A 32847 Virusshare.00050/Trojan.Win32.StartPage.bhg-04a49f200f686ee7b0edb6997a32f30ae5b4ade5 2013-04-05 23:11:42 ....A 103424 Virusshare.00050/Trojan.Win32.StartPage.bk-3ba4103a1f61fdd4972b7a24a9771e305166f47b 2013-04-05 23:10:54 ....A 192512 Virusshare.00050/Trojan.Win32.StartPage.cgdj-388728731bf5cef7a1a7f5422ae2a4c7bfae7da8 2013-04-05 21:10:24 ....A 192512 Virusshare.00050/Trojan.Win32.StartPage.cgdj-ce2c9bdcf5a007a292018b556c703f0cd325cbc2 2013-04-05 21:16:12 ....A 200709 Virusshare.00050/Trojan.Win32.StartPage.cgdo-645fb1cb5593f977b3d5ec8511cc7b4a278d2ba7 2013-04-05 23:22:56 ....A 196613 Virusshare.00050/Trojan.Win32.StartPage.cgeh-e67c071f51feddf2d269d2408165573e4d961ac3 2013-04-05 21:13:42 ....A 196613 Virusshare.00050/Trojan.Win32.StartPage.cgej-02b868bf47ade5b51cfc68fa3b0913bbbcbf4de3 2013-04-05 21:26:40 ....A 196608 Virusshare.00050/Trojan.Win32.StartPage.cgej-89f48fd61937ae870f7e036f7fb4aa77955faf35 2013-04-05 22:15:16 ....A 1891759 Virusshare.00050/Trojan.Win32.StartPage.cgej-921869eed66d2d71cafab1e225d9c6c96405b52b 2013-04-05 21:13:28 ....A 196613 Virusshare.00050/Trojan.Win32.StartPage.cgej-b892f700ad8a85af3a315bcfb0a657d6175dd59d 2013-04-05 23:50:52 ....A 131129 Virusshare.00050/Trojan.Win32.StartPage.cjdk-1a30296adf5d96aa21c3e51ca7e88af6214d8833 2013-04-05 21:23:04 ....A 131072 Virusshare.00050/Trojan.Win32.StartPage.cjdk-fe43fb28291a490576e0883483157b44981b4585 2013-04-05 22:51:06 ....A 184320 Virusshare.00050/Trojan.Win32.StartPage.cnja-9c76a24d320595d1cc8d224eefeacd5ab7556284 2013-04-05 21:19:30 ....A 102408 Virusshare.00050/Trojan.Win32.StartPage.cnzs-d0a186e34d6017dbb216067a6e8d8151d734dd35 2013-04-05 22:54:46 ....A 87553 Virusshare.00050/Trojan.Win32.StartPage.cq-fc2c985295dacda597c4213d4133f5b6616bf651 2013-04-05 22:20:20 ....A 286455 Virusshare.00050/Trojan.Win32.StartPage.cyn-1d0a0b428482b7c4a7ae141d7598dcdded23af99 2013-04-05 23:09:36 ....A 97280 Virusshare.00050/Trojan.Win32.StartPage.czy-8ea7f11b1d3400fc1621410dd750ceaa0be35f17 2013-04-05 22:44:04 ....A 429514 Virusshare.00050/Trojan.Win32.StartPage.dcr-6219bd813bfd6f285438c6db89dbe4af5bf3ff3c 2013-04-05 22:14:46 ....A 504287 Virusshare.00050/Trojan.Win32.StartPage.dcr-ae3a418c67fc4ef5c7ea8621b40b155f609eb51a 2013-04-05 22:52:58 ....A 744375 Virusshare.00050/Trojan.Win32.StartPage.ddy-85c491e4ee9f1724998a3f57d4a1c731d376384e 2013-04-05 21:57:34 ....A 631947 Virusshare.00050/Trojan.Win32.StartPage.dhh-20c0f4cd86fdf36147324536e8cbafb1bc5ced38 2013-04-05 21:24:48 ....A 328841 Virusshare.00050/Trojan.Win32.StartPage.dhh-efda9cb2ff09829720fa4ae628f97a9a359f24a1 2013-04-05 21:50:38 ....A 126464 Virusshare.00050/Trojan.Win32.StartPage.dld-a8a1661670004e736d87e6b0db86770131f66d9c 2013-04-05 22:49:26 ....A 1784736 Virusshare.00050/Trojan.Win32.StartPage.dlw-31929b9ce6fd5b1678c8f28e0ad4e78d95a74221 2013-04-05 23:15:52 ....A 184320 Virusshare.00050/Trojan.Win32.StartPage.dmhs-346889d09b4fb3a7c766863e4a3c104fa7f0c95f 2013-04-05 22:44:50 ....A 53760 Virusshare.00050/Trojan.Win32.StartPage.dnm-d61b4ae3b77307f01a7f39795983d4aed595229e 2013-04-05 23:50:28 ....A 131072 Virusshare.00050/Trojan.Win32.StartPage.dogm-19dcf5cd97176af4b16fdd62e9c9c5d7017502ce 2013-04-05 21:39:34 ....A 131131 Virusshare.00050/Trojan.Win32.StartPage.dogm-35f6198ff9f8f6ed0031f841160508c8b82c768f 2013-04-05 22:05:04 ....A 169840 Virusshare.00050/Trojan.Win32.StartPage.doz-1be32d41789e4b54f3cc0bd88edca548e503477d 2013-04-05 23:13:54 ....A 292769 Virusshare.00050/Trojan.Win32.StartPage.dpb-87b3fc57eb97022793c57a3e2e582dede508b438 2013-04-05 23:35:44 ....A 3211 Virusshare.00050/Trojan.Win32.StartPage.dpb-af34bdc77dcf522a87a0163655b9357705b537f4 2013-04-05 22:02:20 ....A 235032 Virusshare.00050/Trojan.Win32.StartPage.dpns-47c4de8566687326cc697aeaf9fa013403697d7f 2013-04-05 23:46:28 ....A 127093 Virusshare.00050/Trojan.Win32.StartPage.drzp-3339df5f90090fefa4df41dbdc91f83548a282a6 2013-04-05 22:39:10 ....A 32768 Virusshare.00050/Trojan.Win32.StartPage.duf-22ba50e271189f9e7c2c13650b6520b36ebfc385 2013-04-05 23:23:48 ....A 188416 Virusshare.00050/Trojan.Win32.StartPage.dusl-278bdd5feea82ec5d336603368365134129e4b21 2013-04-05 21:33:44 ....A 188416 Virusshare.00050/Trojan.Win32.StartPage.dusl-51e9b165b74311e741299eaf7983c9341d178a19 2013-04-05 21:38:40 ....A 188416 Virusshare.00050/Trojan.Win32.StartPage.dusl-8d33655ed4352bf2186e79bb384a35271bcc872c 2013-04-06 00:02:26 ....A 188416 Virusshare.00050/Trojan.Win32.StartPage.dusl-ae74becfa2694a4e60fff92a06d39414b288990d 2013-04-05 22:27:32 ....A 180613 Virusshare.00050/Trojan.Win32.StartPage.dxl-cf6a184c5b1deaaadfa9ab8ff4ef831995e0bb95 2013-04-05 23:49:48 ....A 81920 Virusshare.00050/Trojan.Win32.StartPage.eb-39215cdf71d85a6c22637bcc80da9afaf2b8cd7f 2013-04-05 23:37:50 ....A 65536 Virusshare.00050/Trojan.Win32.StartPage.eb-721eda47438fb7becf474ca7424f010a52d4f2d3 2013-04-05 22:06:14 ....A 65536 Virusshare.00050/Trojan.Win32.StartPage.eb-af45e56fc3a5a2076065698f49f1348aca6552eb 2013-04-05 21:57:28 ....A 432128 Virusshare.00050/Trojan.Win32.StartPage.eca-847798fc53814ad8c3f9fbdc341b58ba464e3e52 2013-04-05 22:14:00 ....A 438272 Virusshare.00050/Trojan.Win32.StartPage.eca-c3dd5e5f4286bc3f4fab32ef38c00164ee4621a9 2013-04-05 22:05:42 ....A 754186 Virusshare.00050/Trojan.Win32.StartPage.eho-122695d6b1d718408f2eac6ba58a6f8c39b2b4ce 2013-04-06 00:01:40 ....A 754186 Virusshare.00050/Trojan.Win32.StartPage.eho-671fce7d4a79dc8b0bb40cdb3b6124b519af50a0 2013-04-05 23:57:02 ....A 754186 Virusshare.00050/Trojan.Win32.StartPage.eho-cf4eba364168f998cc145ba4789c4042c4b94a67 2013-04-05 22:29:26 ....A 181184 Virusshare.00050/Trojan.Win32.StartPage.eia-f82ba3fa8cbed9384557e6c23575b7e64ccd251d 2013-04-05 22:41:04 ....A 109056 Virusshare.00050/Trojan.Win32.StartPage.ejp-d5a2a2f28ed80362cc4377a5302ddf57a0f1cc72 2013-04-05 22:11:50 ....A 800138 Virusshare.00050/Trojan.Win32.StartPage.etpk-6ea319ef532330d63c2a9500979eb5717a17c952 2013-04-05 21:39:02 ....A 305172 Virusshare.00050/Trojan.Win32.StartPage.eue-8886cee670a931294789eae948516852c8730eb3 2013-04-05 21:59:54 ....A 1331784 Virusshare.00050/Trojan.Win32.StartPage.evqd-22db6ed6bb2e099e03abbea101e39d8b3a887a2a 2013-04-05 23:11:40 ....A 2059775 Virusshare.00050/Trojan.Win32.StartPage.evrn-808c6afe16bef18b94ace922f990ab0798d97370 2013-04-05 22:10:08 ....A 1366002 Virusshare.00050/Trojan.Win32.StartPage.evrv-14ef827981600319ff5f8dd88ad8fc534e416c5c 2013-04-05 21:31:30 ....A 1669833 Virusshare.00050/Trojan.Win32.StartPage.evrv-2e182ea0aaa8f28851b4908ed795bd3adf1c7cd6 2013-04-05 23:07:58 ....A 1720204 Virusshare.00050/Trojan.Win32.StartPage.evrv-3636237ca34ce34b7005e106ebe4b7dd863094b8 2013-04-05 21:08:20 ....A 1936240 Virusshare.00050/Trojan.Win32.StartPage.evrv-39a5567f9d0abc054d1d7c051899f1daf22c5b17 2013-04-05 23:20:46 ....A 1433312 Virusshare.00050/Trojan.Win32.StartPage.evrv-590839c3a40e6615fb8647b12abc7f43749fa8ec 2013-04-05 21:36:36 ....A 1540608 Virusshare.00050/Trojan.Win32.StartPage.evrv-6ff772e28928a02a6bff21ea626db885f7f9c0ad 2013-04-05 22:13:20 ....A 1543805 Virusshare.00050/Trojan.Win32.StartPage.evrv-8c758d53a5dbfc0914e2ede9ea6dd97b1974144b 2013-04-05 21:51:24 ....A 1634821 Virusshare.00050/Trojan.Win32.StartPage.evrv-9145952290c5e37015174fe375f4751e1c6b29f9 2013-04-05 22:22:52 ....A 1486840 Virusshare.00050/Trojan.Win32.StartPage.evrv-ae20a99dcaa0b618d625fca0a384c094ee0fcc99 2013-04-05 21:55:48 ....A 1275336 Virusshare.00050/Trojan.Win32.StartPage.evrv-c00b2ed9d8f3007d1973971f9ef6ce6459201045 2013-04-05 23:08:22 ....A 1580576 Virusshare.00050/Trojan.Win32.StartPage.evrv-ceb841ccaae88f49f7f5d5ee92524ece61d1ab58 2013-04-05 22:43:30 ....A 1962352 Virusshare.00050/Trojan.Win32.StartPage.evrv-d497fc8a88751f0b723b2d8cc30d81af282a5df2 2013-04-05 23:45:30 ....A 1499136 Virusshare.00050/Trojan.Win32.StartPage.evrv-da5b274c7d020730194f5890bfd0ab2106aa4c3d 2013-04-05 21:34:24 ....A 1322736 Virusshare.00050/Trojan.Win32.StartPage.evrv-e23624e780507bbd4089032bb6f72bfbca1008bc 2013-04-05 23:31:26 ....A 1531092 Virusshare.00050/Trojan.Win32.StartPage.evrv-ef5d522c7a1935e1eb2bd28e0ee55f6f2f777415 2013-04-05 21:49:54 ....A 1191136 Virusshare.00050/Trojan.Win32.StartPage.evrv-f5bc6616b80ac50f79a64067244c13f9536463dd 2013-04-05 22:46:34 ....A 40960 Virusshare.00050/Trojan.Win32.StartPage.evwt-fb79ae88b809e07417891eb181ba9d15a781efe5 2013-04-05 21:26:10 ....A 1711672 Virusshare.00050/Trojan.Win32.StartPage.ewcn-7d8d82319a5866e3e5396f1b630c32251a822b54 2013-04-05 21:49:46 ....A 1472512 Virusshare.00050/Trojan.Win32.StartPage.ewdm-68e4705aa3029c0079dbedfd5f58f6e1a22c7c51 2013-04-05 22:46:30 ....A 1084464 Virusshare.00050/Trojan.Win32.StartPage.ewfz-b7160858dabf45f16258df2a6ac39132aa6810b2 2013-04-05 23:37:28 ....A 1413594 Virusshare.00050/Trojan.Win32.StartPage.ewhe-751fcfef860a642b24b89c5c555179a84e72c77c 2013-04-05 22:20:00 ....A 2075199 Virusshare.00050/Trojan.Win32.StartPage.exg-22d50e0394e2cc3fc64e5dd7f0a0b0121b97b59f 2013-04-06 00:01:40 ....A 1032748 Virusshare.00050/Trojan.Win32.StartPage.exj-9f7a61325107bff5f2ac2dc5e9086ec618d970bf 2013-04-05 21:45:10 ....A 737296 Virusshare.00050/Trojan.Win32.StartPage.exqj-592ea7022a0bbc606c1901b0c9f080a126960c0b 2013-04-05 23:35:58 ....A 169087 Virusshare.00050/Trojan.Win32.StartPage.exsn-5507e1aea6d491b4e7e12a89509658590e7f4dca 2013-04-05 21:14:32 ....A 2033996 Virusshare.00050/Trojan.Win32.StartPage.exsn-c2de3d5df38c2f6f27e802f0f923d942fc1f3cdd 2013-04-05 22:52:38 ....A 953360 Virusshare.00050/Trojan.Win32.StartPage.eykq-2e8fbcd1ba5257bd6fbb997356ceafc108202a50 2013-04-05 22:21:34 ....A 953360 Virusshare.00050/Trojan.Win32.StartPage.eykq-74c02078d4b5ff66c78600f33faec2e5bdc4ad8a 2013-04-05 23:40:12 ....A 524296 Virusshare.00050/Trojan.Win32.StartPage.eyo-a779b1ee209c57189cfa5da09822e3c21f24ca0f 2013-04-05 22:04:16 ....A 1034548 Virusshare.00050/Trojan.Win32.StartPage.ezb-36c1986d36c32979b3b67b20149284bc08060956 2013-04-05 22:44:58 ....A 335880 Virusshare.00050/Trojan.Win32.StartPage.ffl-8529792d03c17098900813977783bb7827c81e06 2013-04-05 21:35:44 ....A 217088 Virusshare.00050/Trojan.Win32.StartPage.fhj-20b5b8549df6b4edd7b6eae2a03e27bf0a0fcb5f 2013-04-05 22:45:02 ....A 163848 Virusshare.00050/Trojan.Win32.StartPage.fie-1b2b5f19f228e921f7c17130d1f5d72dc830f3fc 2013-04-05 23:41:34 ....A 163845 Virusshare.00050/Trojan.Win32.StartPage.fig-7b058fb53e938a09d25bf248842df5bdedf67733 2013-04-05 22:00:04 ....A 163848 Virusshare.00050/Trojan.Win32.StartPage.fih-1d64bd55b4d5c98325391509bb67cabbc876703c 2013-04-05 23:18:04 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fix-55cdd73e0e96283a2c59f6781ab8e9f77eaeae5e 2013-04-05 23:01:16 ....A 159744 Virusshare.00050/Trojan.Win32.StartPage.fix-6c579a765219406f97981de2b632fd1bd336e4c0 2013-04-05 22:08:48 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fix-ae481be7de434e177e62d5752cb1c132bc27782f 2013-04-05 23:38:34 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fix-b14c5476623d84c06236ab215df7a4f38f45d250 2013-04-05 22:08:58 ....A 159744 Virusshare.00050/Trojan.Win32.StartPage.fix-cf3955f3705f6e0f9153682d20113a4d1b5e0e10 2013-04-05 23:09:46 ....A 159752 Virusshare.00050/Trojan.Win32.StartPage.fiz-75c345c882e965c8108c83c623d9e50e2c7f502b 2013-04-05 21:32:38 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjn-29c6b0ccc11362f603d2893b44c1cf483b76f5be 2013-04-05 22:10:58 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjn-442911b9ca98f596918c0a0a677371bd52a2dca2 2013-04-05 22:56:52 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjn-4febb03bcce8d86299626dd4de85d55b5faa311c 2013-04-05 23:46:58 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjn-70f2101f5e82de0f7f37d46de1442f1be9b15b29 2013-04-05 23:23:52 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjn-7b722537fb6211795586961d0888dab6af26fe82 2013-04-05 21:17:44 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjn-809f32e0cf81d5f763565c2430686199e0fb8700 2013-04-05 21:23:46 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjn-8f44bb876b0940dfa1c053c76e337216e6e9616f 2013-04-05 23:26:56 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjn-a5a790427d0531593e6305a5089bab368d25797f 2013-04-05 21:23:14 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjp-72bd3f6af9a016a9a37a6537afb15ebf58a21045 2013-04-05 23:08:32 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjp-92d46cf6308b53b9b56c9b2bc3dad326e834696c 2013-04-05 22:08:04 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjp-93f061a5b8d828ac1652c7a28ca3b05d30be889b 2013-04-05 21:33:18 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fjp-a3d2ec269d3a5b356e2cd6b1db0d2c714596a1ca 2013-04-05 21:32:38 ....A 294920 Virusshare.00050/Trojan.Win32.StartPage.fju-3d1e39e1f0856136e27e7ba6b819ff1d7f6a6433 2013-04-05 21:54:22 ....A 2230511 Virusshare.00050/Trojan.Win32.StartPage.fjv-a76a0d31f455cd5ae335ee61e6fe44f55887a883 2013-04-05 21:18:24 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fkl-a74a8449801445d8b25b3679d9782277a5521170 2013-04-05 22:51:44 ....A 159748 Virusshare.00050/Trojan.Win32.StartPage.fkl-b0861b7283e797e00ddfca0c48f39e01c06b9e7c 2013-04-05 22:29:00 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fky-8bb84550207a74f1264dfe3d590bb97a760408fe 2013-04-05 21:18:06 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fky-d0b7dc88e34353591901d550696c1e3b35a33ed9 2013-04-05 22:16:02 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fky-e4c6ad15ca0c0f7ba9a231b3fdd06f09d086a51e 2013-04-05 23:08:00 ....A 159752 Virusshare.00050/Trojan.Win32.StartPage.fla-795c339d0c1d31abbf433e24f98644da06461797 2013-04-05 23:06:10 ....A 327680 Virusshare.00050/Trojan.Win32.StartPage.flh-17db851c4406545970ae048d173942b545bd45b3 2013-04-05 23:03:54 ....A 327680 Virusshare.00050/Trojan.Win32.StartPage.flh-e50dac7af65be45d937fc3a345e3a46f827322c0 2013-04-05 21:22:14 ....A 159744 Virusshare.00050/Trojan.Win32.StartPage.fme-1fb0c6bd31c9df8e477194ac0300bbf1bdbf3c84 2013-04-05 21:51:18 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fme-3284e0ad9b9fac0a168d1af7dd68a26a70562d2e 2013-04-05 23:58:12 ....A 159749 Virusshare.00050/Trojan.Win32.StartPage.fme-48e04a87a02e04a5664ec0cce1264fa8c0259cba 2013-04-05 23:32:54 ....A 159752 Virusshare.00050/Trojan.Win32.StartPage.fmg-71484938543506b21abecb6ba8345be0b34145db 2013-04-05 23:25:40 ....A 294919 Virusshare.00050/Trojan.Win32.StartPage.fmt-3c16c186df52038fd93395003c1c922187a4eed9 2013-04-05 23:36:28 ....A 299016 Virusshare.00050/Trojan.Win32.StartPage.fnh-60c0fffdc7627d95da126d83bacc99b829596cbc 2013-04-05 21:24:24 ....A 299016 Virusshare.00050/Trojan.Win32.StartPage.fnh-8c5ce2d50ba7248feb49c81c7404895770154529 2013-04-05 21:49:14 ....A 299016 Virusshare.00050/Trojan.Win32.StartPage.fnh-92d0c6fa1487ee53d278fb8ae06d80c31b21e9a5 2013-04-05 23:36:24 ....A 299016 Virusshare.00050/Trojan.Win32.StartPage.fnh-ab252a985e175e8c6b0e4c23125b0499301baa60 2013-04-05 22:16:02 ....A 299016 Virusshare.00050/Trojan.Win32.StartPage.fnh-e830c482a8d176b14f7d9c5f02b54a78b7b752fd 2013-04-05 23:23:54 ....A 299016 Virusshare.00050/Trojan.Win32.StartPage.fnh-f048c429c2285a9184cbab22110e7558a5df44e9 2013-04-05 22:15:34 ....A 1249238 Virusshare.00050/Trojan.Win32.StartPage.fnz-f1bfbe7e47cc44a331f14f1524862ed747357dd4 2013-04-06 00:01:36 ....A 327680 Virusshare.00050/Trojan.Win32.StartPage.fsf-8598a41c465ceccaac6296343dda58fc2da769b0 2013-04-05 22:16:06 ....A 952848 Virusshare.00050/Trojan.Win32.StartPage.fsfo-72885236c91a7c5b18aa218947b7e8581878803d 2013-04-05 22:07:06 ....A 952848 Virusshare.00050/Trojan.Win32.StartPage.fsfo-7ba1f793680a8d474d8419fb18df394e13ac0520 2013-04-05 23:15:26 ....A 180310 Virusshare.00050/Trojan.Win32.StartPage.fws-5cf15b4f096671901a6e881b22742942bbc38d65 2013-04-05 23:14:36 ....A 180313 Virusshare.00050/Trojan.Win32.StartPage.fws-8eab0971512fd125b83cac11b15fae8eac003c47 2013-04-05 21:37:04 ....A 127029 Virusshare.00050/Trojan.Win32.StartPage.fww-04982180173dca9a9ed2a1babd1c235bb9d97f43 2013-04-05 21:43:00 ....A 127044 Virusshare.00050/Trojan.Win32.StartPage.fww-08f32d22f6de49e503b92560c59050ecf19db567 2013-04-05 23:34:14 ....A 127023 Virusshare.00050/Trojan.Win32.StartPage.fww-616860745ed0b4586a2806789c5b94b6165d58fe 2013-04-05 23:46:32 ....A 127027 Virusshare.00050/Trojan.Win32.StartPage.fww-623a18959fe709d892469afeea53a288331ee6e4 2013-04-05 23:50:50 ....A 1051564 Virusshare.00050/Trojan.Win32.StartPage.fyd-bd85283c574137cb24e68c2785c04098efaf699a 2013-04-05 21:23:06 ....A 12448 Virusshare.00050/Trojan.Win32.StartPage.gk-4f10cd35dea365e36a249284582811c4f411bc55 2013-04-05 22:50:28 ....A 32768 Virusshare.00050/Trojan.Win32.StartPage.gme-6ca12e9789fce4aab48ad7af679eb20784c6e984 2013-04-05 23:55:24 ....A 32768 Virusshare.00050/Trojan.Win32.StartPage.gnx-6d5eaaf575d02376c1f10e1ae528d0c806c0ae4b 2013-04-05 23:49:28 ....A 32768 Virusshare.00050/Trojan.Win32.StartPage.gnx-ad8b2983cc18ffef49c277bf2e92aa8cb5097185 2013-04-05 22:15:12 ....A 32768 Virusshare.00050/Trojan.Win32.StartPage.gnx-e8eaa54b31c1853410e6eb8a2a4e839d6d72d4c7 2013-04-05 22:14:36 ....A 19456 Virusshare.00050/Trojan.Win32.StartPage.gp-7ea08bf6b88273d0b3b012aa8d520d2225589ad6 2013-04-06 00:01:50 ....A 36352 Virusshare.00050/Trojan.Win32.StartPage.gv-3a51e2c410f9ff047b47469814f37dc13fcd6910 2013-04-05 21:10:32 ....A 18432 Virusshare.00050/Trojan.Win32.StartPage.gv-77131a16dfe8e717670021a94024e53ff8a16dfd 2013-04-05 22:04:30 ....A 5120 Virusshare.00050/Trojan.Win32.StartPage.ho-01853b998bea1b35844b1c44376dd64e65762b4e 2013-04-05 21:45:34 ....A 3072 Virusshare.00050/Trojan.Win32.StartPage.ig-6a03b2f932c13bf2246e29ae265c3620a19e4a12 2013-04-05 21:27:24 ....A 10240 Virusshare.00050/Trojan.Win32.StartPage.ig-801bda65ec8abd2ffee812769bca1b3e327f77f5 2013-04-05 22:06:44 ....A 9728 Virusshare.00050/Trojan.Win32.StartPage.it-fb1fd15453f31eb5f706cb8a8514eb76581399aa 2013-04-05 23:30:54 ....A 31744 Virusshare.00050/Trojan.Win32.StartPage.ix-2044d755ee65fbb169b661d69aea2a0a3042b0ef 2013-04-05 22:04:12 ....A 25856 Virusshare.00050/Trojan.Win32.StartPage.ix-61d50c2fb8ec334d20cb8ce7b0cb6a4fb55078f8 2013-04-05 22:08:30 ....A 30720 Virusshare.00050/Trojan.Win32.StartPage.ix-b5ae34fff45d287547f10159aef38a0f0bf227e3 2013-04-05 23:11:24 ....A 31744 Virusshare.00050/Trojan.Win32.StartPage.ix-ec373d32f96a491da79b82d27ae83dcde4728980 2013-04-05 23:51:48 ....A 38912 Virusshare.00050/Trojan.Win32.StartPage.np-c24272a566250cbeccab4700c9cc6097c6fdf0ca 2013-04-05 22:48:50 ....A 19456 Virusshare.00050/Trojan.Win32.StartPage.pm-013d2507d674660650cba42132b07438ae893b2b 2013-04-05 23:15:02 ....A 94208 Virusshare.00050/Trojan.Win32.StartPage.qa-e13e560896eafc0702180387b77465670776f50b 2013-04-05 22:02:54 ....A 46080 Virusshare.00050/Trojan.Win32.StartPage.qp-8f89701f22c264ce1ea9ed1f09f97b0fd1a8d9ff 2013-04-05 23:50:44 ....A 46080 Virusshare.00050/Trojan.Win32.StartPage.qp-d8fc6cda8e2bd1d9107a341cb522c3c1319c017d 2013-04-05 21:17:36 ....A 30720 Virusshare.00050/Trojan.Win32.StartPage.qr-2c032da086888c3491a9784303292afb011b9f6c 2013-04-05 22:05:56 ....A 30720 Virusshare.00050/Trojan.Win32.StartPage.qr-adc978e4c85622416d5779c8d2a555dede233eb5 2013-04-05 23:50:52 ....A 23897 Virusshare.00050/Trojan.Win32.StartPage.sc-03f880c3e1b7945793c094c505ebc4cdc3c7f854 2013-04-05 22:15:06 ....A 9368 Virusshare.00050/Trojan.Win32.StartPage.sc-1469677cd8124348ce5244cd88bd1167736bc07e 2013-04-05 23:58:20 ....A 9823 Virusshare.00050/Trojan.Win32.StartPage.sc-8e3c4f8a1ff66cbabada5eb15e240751948b33ed 2013-04-05 21:23:40 ....A 91489 Virusshare.00050/Trojan.Win32.StartPage.sc-c617e6ec826265c037c8d07587c7ad3ae6ecbd61 2013-04-05 21:17:44 ....A 91296 Virusshare.00050/Trojan.Win32.StartPage.sc-d026be3e8e6d5add222671e50572b439468ebc28 2013-04-05 22:00:26 ....A 9368 Virusshare.00050/Trojan.Win32.StartPage.sc-eef6d86a3b6ebbb5c73f0e3294d5e8a38b149508 2013-04-05 22:05:04 ....A 90784 Virusshare.00050/Trojan.Win32.StartPage.sc-fcfed77a07b864d445839e6ae29adab485100c47 2013-04-05 22:00:58 ....A 31744 Virusshare.00050/Trojan.Win32.StartPage.sw-e11f8782fabc07896f76e522e3f490850dfe871b 2013-04-05 21:20:54 ....A 199680 Virusshare.00050/Trojan.Win32.StartPage.ty-75bf5cfad0152b888f3b70c23fc6e44f340e6c2c 2013-04-05 22:48:32 ....A 470528 Virusshare.00050/Trojan.Win32.StartPage.ty-a72ab401f46064d9abe705a755697501ff34a05a 2013-04-05 23:45:30 ....A 90961 Virusshare.00050/Trojan.Win32.StartPage.ua-4a02f4f755e374d9ce3f9b84da20714cfbe70002 2013-04-05 23:46:06 ....A 9358 Virusshare.00050/Trojan.Win32.StartPage.ua-a52a100cb2adb8ff3a53076d709158c80ba13f16 2013-04-05 23:26:46 ....A 212992 Virusshare.00050/Trojan.Win32.StartPage.uhqq-043e08c705869885ee52ad325e89885520bf3f28 2013-04-05 22:32:34 ....A 266240 Virusshare.00050/Trojan.Win32.StartPage.uhtw-063c1f4b70535ba484e4d580d7e3d8bff9a50739 2013-04-05 23:45:42 ....A 176128 Virusshare.00050/Trojan.Win32.StartPage.uhwm-271b2588ec53b7947563a603e1f30f839114f280 2013-04-05 23:27:14 ....A 61501 Virusshare.00050/Trojan.Win32.StartPage.uiqr-3cad85fc25d76c26f12bab192d4a15248dab3b57 2013-04-05 22:10:26 ....A 61696 Virusshare.00050/Trojan.Win32.StartPage.umet-316c63ef57cbd3102859a2b3b5a193b78d6b0e05 2013-04-05 21:22:42 ....A 59904 Virusshare.00050/Trojan.Win32.StartPage.umet-32507cbf7ebdf863cf791fc9834fa77e0a598acf 2013-04-05 21:44:30 ....A 59904 Virusshare.00050/Trojan.Win32.StartPage.umet-b68d2db713913a1acbb11abf810f18666adb3008 2013-04-05 22:12:14 ....A 46625 Virusshare.00050/Trojan.Win32.StartPage.umhi-3ef937951f4acd81da70d7adfa5fe82b962f3149 2013-04-05 22:31:12 ....A 46620 Virusshare.00050/Trojan.Win32.StartPage.umhi-4aa36a32e6814af7f957881414f43a9dab147562 2013-04-05 23:15:54 ....A 52250 Virusshare.00050/Trojan.Win32.StartPage.umkk-216b69da8020069780abfdc05e4a8232eace2785 2013-04-05 21:45:18 ....A 45595 Virusshare.00050/Trojan.Win32.StartPage.umkp-12369433cdbd8d104e3cdb4ce6fbc727258091ea 2013-04-05 23:29:42 ....A 45600 Virusshare.00050/Trojan.Win32.StartPage.umkp-88cdb557ed17228daeb07659390c9c39d81ebacc 2013-04-05 23:43:58 ....A 45601 Virusshare.00050/Trojan.Win32.StartPage.umkp-97b656a116db252477d619a4db95e9ed4c83f9dd 2013-04-05 21:40:56 ....A 84480 Virusshare.00050/Trojan.Win32.StartPage.umxd-17981eeb7c4642aaa243199a9d77626de0a04048 2013-04-06 00:03:38 ....A 84480 Virusshare.00050/Trojan.Win32.StartPage.umxd-4286728c8387e0d9d0271cd15d03385468eb80ba 2013-04-05 21:41:44 ....A 84480 Virusshare.00050/Trojan.Win32.StartPage.umxd-4a49c0f3da67f85abde45ca8a4276aa54f753af0 2013-04-05 23:19:06 ....A 84480 Virusshare.00050/Trojan.Win32.StartPage.umxd-67ae27c49e411d6ca83d95811db46adf8ecf1e40 2013-04-05 22:51:20 ....A 140800 Virusshare.00050/Trojan.Win32.StartPage.umxd-e21d29b7c59ce9f33efdcd2bb3b47db028620eac 2013-04-05 22:15:20 ....A 84480 Virusshare.00050/Trojan.Win32.StartPage.umxd-e2c93174ac7c96a9f27c82f7dab44e86bdd6f16b 2013-04-05 21:49:22 ....A 84480 Virusshare.00050/Trojan.Win32.StartPage.umxd-f73c7cdbc6a953dfc1d0715329e1304abcc31ca1 2013-04-05 22:13:04 ....A 58880 Virusshare.00050/Trojan.Win32.StartPage.unad-21cc532543003e88b27998f446c465ce09d96f65 2013-04-05 22:00:04 ....A 65024 Virusshare.00050/Trojan.Win32.StartPage.unad-3b7e1c919b3815b2688a7a2e85fec5c19294dff2 2013-04-05 22:26:18 ....A 53760 Virusshare.00050/Trojan.Win32.StartPage.uncv-08fba48a78aaa23287cf7281b3219d6ea96a4286 2013-04-05 23:55:48 ....A 54272 Virusshare.00050/Trojan.Win32.StartPage.uncv-0a46a1882780658f98ca34e11ea08fef36be0a23 2013-04-05 23:49:58 ....A 60416 Virusshare.00050/Trojan.Win32.StartPage.uncv-8363bed126fda2fc6d10ba965b86b73269711ed8 2013-04-05 23:20:32 ....A 53760 Virusshare.00050/Trojan.Win32.StartPage.uncv-a233995f4ef85bf542d04d5208b36feb525da134 2013-04-05 22:15:50 ....A 90935 Virusshare.00050/Trojan.Win32.StartPage.unlv-74be94ce0f0da1036de6431d2426138a21bc7249 2013-04-05 22:44:32 ....A 331781 Virusshare.00050/Trojan.Win32.StartPage.unmj-2c9235708a8c93ec231e4f81f6b3ac15ad06cf95 2013-04-05 21:45:54 ....A 331780 Virusshare.00050/Trojan.Win32.StartPage.unmj-3386f78a9d3996724c7c6120bd5c7bb9fc5510f2 2013-04-05 23:56:04 ....A 331781 Virusshare.00050/Trojan.Win32.StartPage.unmj-59c7c087decdba00cadb2bb2a76a5744cab874cf 2013-04-05 22:31:40 ....A 331776 Virusshare.00050/Trojan.Win32.StartPage.unmj-6d6f750730983d53c8a98af3ac84459efa792ae3 2013-04-05 22:19:30 ....A 331781 Virusshare.00050/Trojan.Win32.StartPage.unmj-a690d61102e19fcde30b56a574630fb9ab92f425 2013-04-05 22:52:36 ....A 331781 Virusshare.00050/Trojan.Win32.StartPage.unmj-beb2f197b9b4051a0479751d6a824f79b0cfbd36 2013-04-05 23:21:24 ....A 331781 Virusshare.00050/Trojan.Win32.StartPage.unmj-f7f3bf66f8d2ec98e32745547f39e9122167b8cf 2013-04-05 22:28:38 ....A 163868 Virusshare.00050/Trojan.Win32.StartPage.uoki-30cf56f01acb2b66f1a752dcdcedb4f31e8a26e5 2013-04-05 22:05:52 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uoki-5d2379a96fabb8e2e24ac5c6b83bff2f9bd2cf86 2013-04-05 23:58:58 ....A 46107 Virusshare.00050/Trojan.Win32.StartPage.uoki-783a204bf3f708ed667a7e83b8b81752555098ca 2013-04-06 00:01:30 ....A 163868 Virusshare.00050/Trojan.Win32.StartPage.uoki-79123d48641be953b45521d7d26e853f7aa535c2 2013-04-05 23:01:24 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uoki-7961271afd3b1bf3b495f4ce3641f6c0b0e566c3 2013-04-05 23:50:04 ....A 163867 Virusshare.00050/Trojan.Win32.StartPage.uoki-8fd53038eaef7c3d2d620df1ce517733d506205c 2013-04-05 21:54:44 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uoki-90436ba94a278d602e048be9e143b2bff7c78be7 2013-04-05 22:24:18 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uoki-aa47ac92ad65aaea22bdfe3695d83ca334f3ecb8 2013-04-05 22:19:42 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uoki-c4fb1474cbe14d7a998b0f6cb87e809144361f4a 2013-04-05 23:56:22 ....A 46106 Virusshare.00050/Trojan.Win32.StartPage.uold-28016abb06111fc7cd39c6c981bc27745d587ce0 2013-04-05 22:06:18 ....A 46107 Virusshare.00050/Trojan.Win32.StartPage.uold-ad44f1b2c6b515e5f6efd2951cbed8ea97a9329f 2013-04-05 23:59:50 ....A 49696 Virusshare.00050/Trojan.Win32.StartPage.uomg-d882bbea3ceee72882a740f9595d6437f4dc0bf3 2013-04-05 23:47:58 ....A 54784 Virusshare.00050/Trojan.Win32.StartPage.uoow-1f1c5754fe1b7bbdcb5ec6aa23040c82a1748e7c 2013-04-05 21:27:44 ....A 90112 Virusshare.00050/Trojan.Win32.StartPage.uoow-21ee2e611578a3819715006258e87d5b1aab909e 2013-04-05 21:58:32 ....A 60928 Virusshare.00050/Trojan.Win32.StartPage.uoow-33f57607129ada5a04d7b99a9d031f32826570c7 2013-04-05 23:40:22 ....A 61928 Virusshare.00050/Trojan.Win32.StartPage.uoow-3a6e6bcf7975e92d4b0611621aea1eb840827582 2013-04-05 22:34:52 ....A 54784 Virusshare.00050/Trojan.Win32.StartPage.uoow-453b49c1159914655091619e08c3b29250ed74c6 2013-04-05 21:24:00 ....A 60928 Virusshare.00050/Trojan.Win32.StartPage.uoow-454410b193be58375c759761d0e06185cd86cb13 2013-04-05 21:28:04 ....A 90112 Virusshare.00050/Trojan.Win32.StartPage.uoow-505d1c3d8882bd09ad790e5b760edc50dda033a4 2013-04-05 22:37:42 ....A 60928 Virusshare.00050/Trojan.Win32.StartPage.uoow-6e65ee96c7847d23653e530d9606d67bde0b6381 2013-04-05 23:49:52 ....A 54784 Virusshare.00050/Trojan.Win32.StartPage.uoow-8b233c086b9952d2c8d8e190202c574621eb4483 2013-04-05 23:05:02 ....A 81920 Virusshare.00050/Trojan.Win32.StartPage.uoow-a8160ecae4ccafd327abe9bcd4f8bda4d82a5dfc 2013-04-05 23:23:30 ....A 54784 Virusshare.00050/Trojan.Win32.StartPage.uoow-bd006c8018bfd9efad27b011f8f48dcc34681968 2013-04-05 23:48:20 ....A 81920 Virusshare.00050/Trojan.Win32.StartPage.uoow-df47b95663ef8fcc6c14d165b2fc3754222981b4 2013-04-05 22:10:42 ....A 54784 Virusshare.00050/Trojan.Win32.StartPage.uoow-f21af7328bdb8a9495faf92cd2ce0bc56af41f78 2013-04-05 21:17:00 ....A 96256 Virusshare.00050/Trojan.Win32.StartPage.uosu-0909f4cf6a03f54ab6f925138d718c45b9925b7e 2013-04-06 00:01:34 ....A 151579 Virusshare.00050/Trojan.Win32.StartPage.uotw-5439ba694b6ec0ce11c29d5b2253deebf5415ed9 2013-04-05 22:20:50 ....A 44058 Virusshare.00050/Trojan.Win32.StartPage.uotw-ff1b650333af6b001a4251fbcf35bc296a0b6f66 2013-04-05 23:28:32 ....A 304132 Virusshare.00050/Trojan.Win32.StartPage.uotz-42a80a09bd679ee5a4ef0186f7d3d3e240815fcb 2013-04-05 22:49:46 ....A 46080 Virusshare.00050/Trojan.Win32.StartPage.uouv-e6ea0575dcac78d83c0a2effe5ef3f15a9c49494 2013-04-05 22:10:34 ....A 31233 Virusshare.00050/Trojan.Win32.StartPage.uovz-86140f67b22daa5857b748df636a497f3ce7e82d 2013-04-05 21:54:40 ....A 46113 Virusshare.00050/Trojan.Win32.StartPage.uowb-317afff34f545d449aa32b3665617cdfcad86394 2013-04-05 22:03:54 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uowb-35f668c0f7f17d3332b025671f5d65152b5b8831 2013-04-05 22:21:20 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uowb-e6f0b54785ff654f05fbce22f368b102d73fbabb 2013-04-05 23:16:58 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uoyr-40fdbf790e98d070e3ea79a5d461e1afb025698c 2013-04-05 22:37:16 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uoyr-8da246e1f82d56ef77926444fb6a96d9f29435eb 2013-04-05 23:25:26 ....A 46113 Virusshare.00050/Trojan.Win32.StartPage.uoyr-e72c3558a7a9b7daf112a984d804cdd5dd8d41ab 2013-04-05 23:59:36 ....A 47616 Virusshare.00050/Trojan.Win32.StartPage.up-1c32ca1e04fa3bbb85f974502c2eb945794c98f8 2013-04-05 23:50:54 ....A 52763 Virusshare.00050/Trojan.Win32.StartPage.upap-0b21abc916becd7c45a0bfe36c074db77e04012c 2013-04-05 21:13:38 ....A 46620 Virusshare.00050/Trojan.Win32.StartPage.upbv-10c872312d6cdde985f01e666b71a7e7a37fa1d7 2013-04-05 22:42:16 ....A 46620 Virusshare.00050/Trojan.Win32.StartPage.upbv-3b9b59895fc985652048f81a129c6f7b2a55de05 2013-04-05 23:32:38 ....A 163867 Virusshare.00050/Trojan.Win32.StartPage.upbv-50d3ebda048cbf8cba9aaedb2981e1b039313606 2013-04-05 21:46:54 ....A 52764 Virusshare.00050/Trojan.Win32.StartPage.upbv-c7e7d3ab3f2b64575f965edba0e330c0470382cf 2013-04-05 22:17:30 ....A 46620 Virusshare.00050/Trojan.Win32.StartPage.upbv-d291988e4443f921e9aabd5aa30fb4042305198e 2013-04-05 23:17:14 ....A 46619 Virusshare.00050/Trojan.Win32.StartPage.upbv-f89807d70d9e7148282bdd4e931ff05f595aeaca 2013-04-05 21:59:10 ....A 54272 Virusshare.00050/Trojan.Win32.StartPage.upfg-72b7e9b54895a1ffaf3ec75577cff1d7e31a3a2c 2013-04-05 21:38:46 ....A 54272 Virusshare.00050/Trojan.Win32.StartPage.upfg-7facd7eda7bf7928c25e42f47ca91c2a9d4d8021 2013-04-05 22:14:48 ....A 56320 Virusshare.00050/Trojan.Win32.StartPage.upix-49c96b89f17d96702dafeffc0c96edd74a023d86 2013-04-05 23:18:32 ....A 56320 Virusshare.00050/Trojan.Win32.StartPage.upka-28c2d3b6f8a971f21cddda0d7964b4756141cc7c 2013-04-05 22:43:50 ....A 56320 Virusshare.00050/Trojan.Win32.StartPage.upka-4bc4299f0bf39588574c369b6a4f6c2a1e7535dc 2013-04-05 21:31:22 ....A 83456 Virusshare.00050/Trojan.Win32.StartPage.upka-76209d2acba5e7f1d5f213bc599b3c46b5602544 2013-04-05 21:22:30 ....A 62464 Virusshare.00050/Trojan.Win32.StartPage.upka-8a781dca1a53e8d3e8d0c633f881dd626d86bea2 2013-04-05 21:42:50 ....A 56320 Virusshare.00050/Trojan.Win32.StartPage.upka-9e02899403c0473adefb4b4191373e62d5d934b1 2013-04-05 22:39:50 ....A 83456 Virusshare.00050/Trojan.Win32.StartPage.upka-e77fbefd9129caf999b182a51b20eea0cc5258f7 2013-04-05 22:18:02 ....A 46108 Virusshare.00050/Trojan.Win32.StartPage.uplo-8cff7c81c0aa2731e113fe071485f94a0af63b90 2013-04-05 23:20:22 ....A 46107 Virusshare.00050/Trojan.Win32.StartPage.uplo-ecf844fc1746699b73440e6a24acfa73adaf7a30 2013-04-05 21:26:16 ....A 46620 Virusshare.00050/Trojan.Win32.StartPage.upqa-826a136a7d5ea8bb09ae7c5bf17a9037dfcf3f9b 2013-04-05 22:04:46 ....A 17408 Virusshare.00050/Trojan.Win32.StartPage.uz-0d31843e8638e9caa4503032cce33ce14b7fd506 2013-04-05 22:07:40 ....A 17408 Virusshare.00050/Trojan.Win32.StartPage.uz-7389464424ce04936a533174c2f166c3b42e4ac5 2013-04-05 22:08:30 ....A 18432 Virusshare.00050/Trojan.Win32.StartPage.uz-91902cf477123e0b70b2729c7c04a73f2bb5deb3 2013-04-05 22:42:52 ....A 18432 Virusshare.00050/Trojan.Win32.StartPage.uz-9f089db3a2027ce7da833682db47175b662e42cd 2013-04-05 21:20:00 ....A 18432 Virusshare.00050/Trojan.Win32.StartPage.uz-a345c4395e895789cda8570e7d9e45f2672421a9 2013-04-05 22:16:14 ....A 17408 Virusshare.00050/Trojan.Win32.StartPage.uz-c187cfaccf17246e4d190538b4b1a35b26bdcf3e 2013-04-05 21:16:10 ....A 17408 Virusshare.00050/Trojan.Win32.StartPage.uz-d4e18ce93a888b1cebf73b8daad2290b3de5b603 2013-04-05 22:11:56 ....A 18021 Virusshare.00050/Trojan.Win32.StartPage.vo-ce3dd1ce04df5d1aad252f6f8c2b9fdcb6a33a79 2013-04-05 22:45:36 ....A 57344 Virusshare.00050/Trojan.Win32.StartPage.vyz-fdceee6f83a5eb0e22cae1b636c08962fc88d547 2013-04-05 22:15:22 ....A 156922 Virusshare.00050/Trojan.Win32.StartPage.wdo-266f3e6c97a1c60ae798e62ba5633b7e84559dfc 2013-04-05 23:37:42 ....A 134393 Virusshare.00050/Trojan.Win32.StartPage.wpe-cf74299f82cd86226848ed76debd45f6d6514044 2013-04-05 23:43:40 ....A 1023242 Virusshare.00050/Trojan.Win32.StartPage.wrl-ff78033a2f94a4837ab2e02913a9f3d489060295 2013-04-05 22:24:56 ....A 192518 Virusshare.00050/Trojan.Win32.StartPage.wsb-27c759bdf30177972d71d47181bffd59650b5cf7 2013-04-05 21:17:34 ....A 610306 Virusshare.00050/Trojan.Win32.StartPage.wwb-830b536d05cf4de12c8da43e96205bd7a11faa94 2013-04-05 23:13:44 ....A 610304 Virusshare.00050/Trojan.Win32.StartPage.wwb-a230833368f1c2e851200c51f45ca8b1f51e7acf 2013-04-05 22:05:38 ....A 495652 Virusshare.00050/Trojan.Win32.StartPage.wwb-b49aadd12dbfce4d9ef622c6fc814853af0c1dac 2013-04-05 22:10:12 ....A 610304 Virusshare.00050/Trojan.Win32.StartPage.wwb-c0759b7d1922c52ee4675329d25f825307594910 2013-04-05 21:22:28 ....A 610308 Virusshare.00050/Trojan.Win32.StartPage.wwb-c2c959451db765f70fd280a6377a71d4f63f8289 2013-04-05 21:56:00 ....A 610304 Virusshare.00050/Trojan.Win32.StartPage.wwb-cfe44bb21917d0b3f10728c457936da1c5139faa 2013-04-05 21:15:48 ....A 610304 Virusshare.00050/Trojan.Win32.StartPage.wwb-efaaf9b9d94aff2879283cf4b052c6c9eb28973c 2013-04-05 23:00:10 ....A 952336 Virusshare.00050/Trojan.Win32.StartPage.xrt-72d8806327fa419ec3444f06f399de2f82e1481b 2013-04-05 23:07:28 ....A 952336 Virusshare.00050/Trojan.Win32.StartPage.xrt-74ae59c8b744f8b7a8e4470994d26d725bce2766 2013-04-05 21:42:10 ....A 952336 Virusshare.00050/Trojan.Win32.StartPage.xrt-9630a893db833053506445a41750a3eb4b5acbdd 2013-04-05 21:15:20 ....A 952336 Virusshare.00050/Trojan.Win32.StartPage.xrt-b56476685c58a1b9ed59cf70ca93a6defef8f95a 2013-04-05 21:18:56 ....A 952336 Virusshare.00050/Trojan.Win32.StartPage.xrt-c075f2287f0182417d670a0d62179087dd238365 2013-04-05 23:12:22 ....A 39936 Virusshare.00050/Trojan.Win32.StartPage.xu-22d220f080ac6f8733ed45a1f3d1036a70f03c30 2013-04-05 23:40:42 ....A 1103291 Virusshare.00050/Trojan.Win32.StartPage.xzs-7ba29c2f8bc51987c8a950ef51e11edff8350326 2013-04-05 21:46:42 ....A 173912 Virusshare.00050/Trojan.Win32.StartPage.xzv-49a9e237c4eb92ef6dd2d0fbf7ed1eb704affae2 2013-04-05 23:57:20 ....A 510298 Virusshare.00050/Trojan.Win32.StartPage.xzx-a2e40225fb1be410c640269df6099d5bff1598b5 2013-04-05 21:13:44 ....A 2415852 Virusshare.00050/Trojan.Win32.StartPage.xzy-23be0b4671da933a5f64c3e225178fec3d1df9b4 2013-04-06 00:00:20 ....A 1298983 Virusshare.00050/Trojan.Win32.StartPage.xzz-4ae1ad8ca65e6badf8b7bc3014f0d4dbd90e39ae 2013-04-05 23:15:00 ....A 1298908 Virusshare.00050/Trojan.Win32.StartPage.xzz-9729e7b7a3058c5abdb5957554d0ce2c12e24dd6 2013-04-05 22:48:56 ....A 23552 Virusshare.00050/Trojan.Win32.StartPage.y-f8984d56ef9501350f391c0d46c44628a116485c 2013-04-05 21:20:40 ....A 1290025 Virusshare.00050/Trojan.Win32.StartPage.yay-7b38b030ae8502d825150d74f97193ee082bd858 2013-04-05 23:36:24 ....A 1288250 Virusshare.00050/Trojan.Win32.StartPage.ybp-393ce33ccb48af6badf20f82f26ce2af4492ba57 2013-04-05 21:32:42 ....A 423936 Virusshare.00050/Trojan.Win32.StartPage.ybp-8d40b631b8f6484b3e9338901c3ca4f90ab8324a 2013-04-05 23:56:28 ....A 1278151 Virusshare.00050/Trojan.Win32.StartPage.ycc-59213a7fb6d5c373481268e03a4bc85e5e2fc015 2013-04-05 21:17:44 ....A 800580 Virusshare.00050/Trojan.Win32.StartPage.yeu-5268e263a8ffed9c379e25c191f4f016122b6fae 2013-04-05 22:10:34 ....A 800796 Virusshare.00050/Trojan.Win32.StartPage.yev-0d56ff037715e29aeefce40a4cb4698b4c32347e 2013-04-05 23:50:54 ....A 801680 Virusshare.00050/Trojan.Win32.StartPage.yev-55ac7c1f8e122d05245e169254a9a7029e9cfedb 2013-04-05 23:09:18 ....A 802536 Virusshare.00050/Trojan.Win32.StartPage.yfr-40dce25c46943d97c8d410d62626f034e3eeac6b 2013-04-05 22:12:24 ....A 802800 Virusshare.00050/Trojan.Win32.StartPage.yfv-ed9a1de6cb85670b8415131b9d4804de99129e07 2013-04-05 23:02:00 ....A 10156 Virusshare.00050/Trojan.Win32.StartPage.yg-18b7e4865d1b30e374354581a30dad6b2b5a41f0 2013-04-05 21:34:02 ....A 563156 Virusshare.00050/Trojan.Win32.StartPage.ygk-db1a79e926e7e6912988ef91b060a2027ed7ce3c 2013-04-05 22:06:56 ....A 560912 Virusshare.00050/Trojan.Win32.StartPage.ygm-e72ba29f0e806754929ac4f1fcb974d87a5ece07 2013-04-05 23:30:46 ....A 561416 Virusshare.00050/Trojan.Win32.StartPage.ygm-ec459294eea2e3882936cdcc7fcfa900978fc245 2013-04-05 21:46:50 ....A 34816 Virusshare.00050/Trojan.Win32.StartPage.zj-7c5b72fbdd0523a0370f335cbd47fcb65cba0423 2013-04-05 21:24:48 ....A 162427 Virusshare.00050/Trojan.Win32.StartPage.zlr-8de215c42139786fd5819d06c4727f3a2c2afb75 2013-04-05 22:07:14 ....A 1371741 Virusshare.00050/Trojan.Win32.StartPage.zrg-bdae26df931946cf7f7ce25815750839af4a4235 2013-04-05 22:16:18 ....A 545572 Virusshare.00050/Trojan.Win32.StartPage.zuj-58f72ca59c3f8cfcf670dbcfd2c21e3c18ce512f 2013-04-05 21:20:02 ....A 1099991 Virusshare.00050/Trojan.Win32.StartPage.zuv-4233f6c87495a0fdaf08d4f4ef14d5519c0e0f36 2013-04-05 22:05:18 ....A 544220 Virusshare.00050/Trojan.Win32.StartPage.zvi-e0e78b1ee36f0ae4bb4cca68801c9cd93309a6bb 2013-04-05 21:21:50 ....A 81920 Virusshare.00050/Trojan.Win32.StartServ.vlh-9ed86fa43d1080a7ee3cc7570dbc28a76fa0f85b 2013-04-05 23:22:52 ....A 378952 Virusshare.00050/Trojan.Win32.StartServ.xeu-2d3f68b40150cc8d719893e64a0a5ddd55bf925d 2013-04-05 23:45:28 ....A 67424 Virusshare.00050/Trojan.Win32.StartServ.xeu-3a1ec99b2fa01122e64e04ccf3e5d6b1cdfd4175 2013-04-05 22:29:38 ....A 31223 Virusshare.00050/Trojan.Win32.StartServ.xeu-602caec4b83df2a998dd2eb17c2b96b65c594161 2013-04-05 23:26:42 ....A 67424 Virusshare.00050/Trojan.Win32.StartServ.xeu-af2bd3358743fc7c41830c0bc492282de9839ede 2013-04-05 22:28:36 ....A 33792 Virusshare.00050/Trojan.Win32.StartServ.xfb-7205ae9501a14ee1fd517628bd27b3efc03c2dac 2013-04-05 22:35:18 ....A 10035 Virusshare.00050/Trojan.Win32.StartServ.xfb-a66268135bd0c2985dd71be187f7ceb1b5d8926d 2013-04-05 23:33:06 ....A 845590 Virusshare.00050/Trojan.Win32.StartServ.xif-c5f8d26db167bd4f75680244a56f9a94aa023577 2013-04-05 22:02:38 ....A 27818 Virusshare.00050/Trojan.Win32.StartServ.ycy-437e8f4261cd39b503b9201525b848e5a74d29a9 2013-04-05 22:46:32 ....A 393216 Virusshare.00050/Trojan.Win32.Starter.amsb-7345dea0e5a2cfc3babd35a16ee953f36dddd3f9 2013-04-05 22:34:44 ....A 397312 Virusshare.00050/Trojan.Win32.Starter.amsb-a1b7ada54993ea1abd77f7b01d4ae07da9519033 2013-04-05 21:50:50 ....A 110592 Virusshare.00050/Trojan.Win32.Starter.amsl-00d537f5c5cee3f1c9720a3db5123d9becd8f797 2013-04-05 22:55:46 ....A 110592 Virusshare.00050/Trojan.Win32.Starter.amsl-72e3935bc46b7e36a1ba542764834697eb2d8606 2013-04-05 22:50:42 ....A 73728 Virusshare.00050/Trojan.Win32.Starter.amso-7d081bea03cb1a95ffbcb8d83290fe6aae4d1e6c 2013-04-05 21:47:04 ....A 53248 Virusshare.00050/Trojan.Win32.Starter.amso-ba8e16241def5674b9025521af4d1dbcef95a798 2013-04-05 22:08:06 ....A 82850 Virusshare.00050/Trojan.Win32.Starter.anty-0e2b27686d8b8494263c8d5405e2a8dc10174144 2013-04-05 23:11:12 ....A 49170 Virusshare.00050/Trojan.Win32.Starter.ast-78af6daa2bd92068ae6369636ea88b28b610b0c9 2013-04-05 21:56:26 ....A 49169 Virusshare.00050/Trojan.Win32.Starter.ast-a3677270af9df99e556aa1fb48c7697ffb60af0f 2013-04-05 23:14:22 ....A 49171 Virusshare.00050/Trojan.Win32.Starter.ast-e09abd5d108efdbad3fbd6b2efffce602b971659 2013-04-05 23:05:08 ....A 139782 Virusshare.00050/Trojan.Win32.Starter.bdg-3022004b12022a70a2328d5f4bb4e810931230f0 2013-04-05 23:26:46 ....A 15872 Virusshare.00050/Trojan.Win32.Starter.ceg-0c7b450ebcdb716343bbaa8220f79d35c204fb56 2013-04-05 22:20:38 ....A 15872 Virusshare.00050/Trojan.Win32.Starter.ceg-708bbbdb637b648dd88e9be67257ee9a332b8651 2013-04-06 00:01:18 ....A 94208 Virusshare.00050/Trojan.Win32.Starter.cfm-ece3733b9fa9661c12a8b7e1d66e10a041b14077 2013-04-05 21:59:36 ....A 184008 Virusshare.00050/Trojan.Win32.Starter.hy-c54025aab8305cdd1267e5982021c5fecb08f1fe 2013-04-05 23:59:28 ....A 57344 Virusshare.00050/Trojan.Win32.Starter.ig-be3db1f12dabad3809bf0493a5c2db61a0b91131 2013-04-05 21:18:18 ....A 1818740 Virusshare.00050/Trojan.Win32.Starter.trq-02ae3b923fa53f481fd9b529d6bde05b96674c6a 2013-04-05 23:45:16 ....A 769502 Virusshare.00050/Trojan.Win32.Starter.trq-12fec22896aba2e7863541dbfb64bfc956c7be2b 2013-04-05 23:28:08 ....A 1652630 Virusshare.00050/Trojan.Win32.Starter.trq-24a0021e6254b3978d479190dee932ea1500e72e 2013-04-05 21:42:00 ....A 49160 Virusshare.00050/Trojan.Win32.Starter.trq-2cdfb87f7d148d0e8c17634dd7b8dd8146edce08 2013-04-05 22:49:50 ....A 1038301 Virusshare.00050/Trojan.Win32.Starter.trq-2fdb26abc0206b4c12d896bd32234f0b5672e8ba 2013-04-05 22:06:50 ....A 1345184 Virusshare.00050/Trojan.Win32.Starter.trq-36b466d15e6e8ebec8a5ada6bfd8f34e6c3a6ff9 2013-04-05 22:14:50 ....A 437732 Virusshare.00050/Trojan.Win32.Starter.trq-3de2d10278985d7a4f6964033168155ddd911d67 2013-04-05 23:58:06 ....A 836982 Virusshare.00050/Trojan.Win32.Starter.trq-415b197b203af734c4be5dd3018c7c849b0e63c6 2013-04-05 21:29:56 ....A 49160 Virusshare.00050/Trojan.Win32.Starter.trq-4dac97b6f7093f7a5749e620de9bf77e70358f31 2013-04-05 23:51:14 ....A 1460702 Virusshare.00050/Trojan.Win32.Starter.trq-4ec2ed559b49183e1abcdcc4486a71b167cd4380 2013-04-05 22:54:56 ....A 1600373 Virusshare.00050/Trojan.Win32.Starter.trq-4faa5762b6670b3e08161197738326ca2d0783bd 2013-04-05 21:35:52 ....A 474898 Virusshare.00050/Trojan.Win32.Starter.trq-51375fda623af953e34f73d1d1a75d98cca522fb 2013-04-05 22:16:26 ....A 1786605 Virusshare.00050/Trojan.Win32.Starter.trq-602e96ca56b531a5b6f867ec272eca08b4647486 2013-04-05 22:09:58 ....A 291702 Virusshare.00050/Trojan.Win32.Starter.trq-6d5813337e0991d509cc9f9911f7ce60b3e3ce6b 2013-04-05 21:22:30 ....A 181920 Virusshare.00050/Trojan.Win32.Starter.trq-6edd69eca00ae68bfe42c308bbe9cd7a570fe3d9 2013-04-05 22:07:58 ....A 73844 Virusshare.00050/Trojan.Win32.Starter.trq-6f2e8a907ef5e734552b63e49ea0ef200ad566f9 2013-04-06 00:02:14 ....A 1019364 Virusshare.00050/Trojan.Win32.Starter.trq-768fb1098d78950a15a7c939dbcc38d3b2ae39b1 2013-04-06 00:02:16 ....A 49160 Virusshare.00050/Trojan.Win32.Starter.trq-9704c6b335390f8be98c914b4d9e1ad1a8199014 2013-04-05 21:51:54 ....A 291701 Virusshare.00050/Trojan.Win32.Starter.trq-97e42eb63d2a392c41a52042c50647c83f6b27dd 2013-04-05 21:45:14 ....A 615901 Virusshare.00050/Trojan.Win32.Starter.trq-993dc6e18e75d261cd7f1faaab65f74523d1ad3f 2013-04-05 22:14:16 ....A 500610 Virusshare.00050/Trojan.Win32.Starter.trq-a5f752a768e8c8bef8391daaf1b1e767ca1201a1 2013-04-05 22:13:42 ....A 41709 Virusshare.00050/Trojan.Win32.Starter.trq-bd547154d563b1183b97fac0631c365560e04a00 2013-04-05 21:58:30 ....A 1163424 Virusshare.00050/Trojan.Win32.Starter.trq-dd0adb61db5748bea48a438ebb20d0c630b2968a 2013-04-05 21:57:18 ....A 49160 Virusshare.00050/Trojan.Win32.Starter.trq-f7976b42f48220170c91fac3b48e3be198320865 2013-04-05 21:59:00 ....A 2560 Virusshare.00050/Trojan.Win32.Starter.wq-ddd1bed62d88903b58b944c917576ed0ce5689e3 2013-04-05 22:35:32 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-041cb0c4037ec86cb4d923f17d46a4031ed70c38 2013-04-05 22:38:24 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-06ba90578eecc6e78a882964936d78e4e4b29ab2 2013-04-05 22:17:26 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-07c01a3e272dd5c96689b2b3a7baef4f2b991f63 2013-04-06 00:03:10 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-0c5743867578cda4c1dfb7cb31235615ed33c3df 2013-04-05 23:46:10 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-0f40e6c59fdc754ba0ec7abe6ee24e4f5f419444 2013-04-05 23:15:38 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-1012c062fc15156a7feddd631de0e913eaefcfff 2013-04-05 23:44:04 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-197d9202f2c0b8d38fcb6f475d384af40c107040 2013-04-05 22:40:56 ....A 8192 Virusshare.00050/Trojan.Win32.Starter.yy-2e84658bc42f01d524c215bd857316530c21c5b7 2013-04-05 21:27:34 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-2f7299fc51c11095aee2ec3e50c2eb133d532a5a 2013-04-05 21:33:48 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-312af98a271e004cc2a92c1f414b6b993f7a481e 2013-04-05 23:33:54 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-32f427be52b3e753a68a49363932c90f57361db3 2013-04-05 22:50:02 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-330e75b164a96e0d09e2b5695d3133ba6c71ea2c 2013-04-05 22:23:18 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-36e4b358f7363b3bf8c55df6baf216c03d49a6fa 2013-04-05 22:04:54 ....A 4096 Virusshare.00050/Trojan.Win32.Starter.yy-37a97dd91aa9c4076fd50ee89bc0901f9032c9b3 2013-04-05 22:15:00 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-38bcbec8ff1d6af072e3d895a22bc4f9d3be4681 2013-04-06 00:03:52 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-3a9aff0813804d0ead77e74fe6bc94dd1a52ef81 2013-04-05 21:54:44 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-3d2e734cd831a1ae76cefe4f65f36dc1d10e8f38 2013-04-05 21:30:44 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-3ee437294be4fe5118ce9780b7baef793b53c755 2013-04-05 23:05:12 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-46a0e5273d34156f9b2e8aeae56318a9345f9441 2013-04-05 22:24:40 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-475c665601339aeb711903fe52f9be3fb711a5c9 2013-04-05 21:38:26 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-4a41c550880a1bff92193f99600326d952e82174 2013-04-05 21:37:24 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-4f81dc294c13085aafbf78aa5c3e6bfb362ec2e2 2013-04-05 22:35:08 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-5019811d5d0e7c0bd86b369fa894fe8542629386 2013-04-05 22:07:10 ....A 4096 Virusshare.00050/Trojan.Win32.Starter.yy-543a1a894ad7aa4c9a8ab2feb2735a8a4686bcb6 2013-04-05 22:11:04 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-54dee9df653e00853a9957381a68f79c5849c6bf 2013-04-05 21:11:04 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-554c5a5ab1add521a63e482f8bdf13d7e302f789 2013-04-05 21:48:44 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-6da851db596437458f2494a995c404e3193ef8c1 2013-04-05 21:37:24 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-6f2611577fa1588773611055cfa4c9c08fa6c8f1 2013-04-05 21:59:24 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-77c1c706ef83398b12677bfc4f52320327b663c2 2013-04-05 23:48:18 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-7bf3ecf31fdaafe5bb970c1d8e0bd201752e58eb 2013-04-05 21:24:28 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-7f21ceb744baab70b00bb8e87c63b80cb2932b79 2013-04-05 22:08:52 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-81cb55093e39419d774b1e96e3001de5e076aa70 2013-04-05 21:42:02 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-8288bbc15f6a9ad24b3809e264d2ffb214739fb6 2013-04-05 23:29:48 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-82d3b3809736d21bf6a8fb587fdc51affe3b3205 2013-04-05 23:00:28 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-832e55780faa8546314fbb145c5b6c9ffe75d338 2013-04-05 21:14:08 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-841744131d1fc095c9ad03614f21447976eba478 2013-04-05 23:27:12 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-8855ee4c7de684064783e8ed3ea2db86f0b11381 2013-04-05 23:37:58 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-8c3cea7ea02838937d87ea7d805df485d744fca7 2013-04-06 00:02:22 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-904c7b534a24321786934f5c84e666db229fc866 2013-04-05 21:24:44 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-984cd8737eeef8034980519bc1b14f277170c9ad 2013-04-05 23:48:28 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-985e910ad8e992903fd47179a1c7ca1519094e2d 2013-04-05 21:58:40 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-9b86f1954184bc1299103fbd06fa7cbf73ac0547 2013-04-05 23:28:10 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-a28ba8b4610ee0c20b552504ffba07f4c4d62da4 2013-04-05 23:52:08 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-a7d4969f8288f305946f7030aa57ab9223bda804 2013-04-05 21:45:16 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-acbeb658c9c50188171b51417de71fb08bf67565 2013-04-05 23:28:14 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-ae4f5983de9782b5fe0ee1bdec43e2f1efbde638 2013-04-05 22:43:20 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-b1d75a0e45d95e377be930547e1303024fa081a8 2013-04-05 21:23:34 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-b1f019ea57363fc1b16d417658837bb59dfd838a 2013-04-05 22:54:18 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-b59ffe3a479540cf79ee8ef5edd2b4570b85755d 2013-04-05 21:44:10 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-b8787b722cc4c072010134429d8760e9296b1c5a 2013-04-05 22:53:08 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-bd21609e299621a6c10e2d6fbecd66993fae314c 2013-04-05 23:23:44 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-c4698deec36de61a77f435b1f0a79b013f49e172 2013-04-05 21:25:22 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-c92168f391aae8a3b82f99d934b8739c6f2e28a2 2013-04-05 22:05:48 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-d61fdb83677c0af9376e42b159f7ab22326e4a24 2013-04-05 23:02:20 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-dc195fb1bc64b70f86379a0a850117fbe78d61b2 2013-04-05 23:34:12 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-dcb01c34764cd148fe855b542aa773c817f28f14 2013-04-05 21:48:38 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-dcd740ef558fcea10c4540ee8fc2d01ccbda62c8 2013-04-05 23:46:28 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-de0f5107d0e449f1922159d0cd0bfff15ff907c9 2013-04-05 22:31:20 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-df35bf28e68017b5e48bd67d2c27f0ecc8f6976f 2013-04-05 21:17:12 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-e22ec0cedd0a7d23cfeb946f2c3f24afef0bfd79 2013-04-05 23:56:28 ....A 3584 Virusshare.00050/Trojan.Win32.Starter.yy-e3c3c430068c96e226483462e1c4237059c4b0e9 2013-04-05 22:44:28 ....A 279552 Virusshare.00050/Trojan.Win32.Staser.bqkb-1a78d14cf1a041497cd4c5af8e857d2cf3fff84f 2013-04-05 21:19:58 ....A 555872 Virusshare.00050/Trojan.Win32.Staser.bqkr-9dde3f1ebb22a7281eab77e1e607859cad5b7dce 2013-04-05 22:42:46 ....A 10240 Virusshare.00050/Trojan.Win32.Staser.bqok-67ef6a76d87c9128784baf53c5279b0dfb91baf3 2013-04-05 22:22:06 ....A 205784 Virusshare.00050/Trojan.Win32.Staser.bqok-9d41bedf9f77c71c2ddd868fccd7db9c9eec5514 2013-04-05 23:23:26 ....A 156672 Virusshare.00050/Trojan.Win32.Staser.bqom-09d30536e957dfbac2e9a6eb2a9b411fb2fc69a3 2013-04-05 21:55:40 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-23d634201811dcf16178f6b3b958128c9c561b70 2013-04-05 23:11:58 ....A 122184 Virusshare.00050/Trojan.Win32.Staser.bqoz-26d68164b20720d3d4216680d60a617748691e74 2013-04-05 22:43:38 ....A 1818624 Virusshare.00050/Trojan.Win32.Staser.bqoz-38ef2ec9607ccd673c0f3213005c05db745d0ac6 2013-04-05 21:47:18 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-39d6b29cf44c44e6cd2bbb51aa9f5ecc6c8c7bbc 2013-04-05 21:44:10 ....A 165376 Virusshare.00050/Trojan.Win32.Staser.bqoz-3df4ca72a0c2f77cf8afb890a4ff5c7dbcbfc0f8 2013-04-05 21:53:58 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-43c63540706f01b3a3f1e08dfa82cb95bc8a5d56 2013-04-05 23:29:42 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-8da9df3ee71f174b337f4e0f2892823a81e1e697 2013-04-05 21:57:50 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-a018def2de994f9a79a17c6f40beb84c9f121a91 2013-04-05 22:57:16 ....A 112640 Virusshare.00050/Trojan.Win32.Staser.bqoz-a12cb9f559cfbb5ecb7e784bc0c7abd4b0360b60 2013-04-05 23:53:02 ....A 53263 Virusshare.00050/Trojan.Win32.Staser.bqoz-a2a247625e04382e837c091f2337e6e59dcd4e9a 2013-04-05 22:48:58 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-a44490f7b4d669c1810655ebb6f2f8d20d0ed66b 2013-04-05 23:51:22 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-ca2d0ece41d51ff8d5a0e7d514c550f179db8aad 2013-04-05 22:10:38 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-cefabfd60ce9bd02c074694056fa8cbeace9a61b 2013-04-05 22:04:26 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-cf6b5970dea96e3df4a572cc75ab697e61d63b12 2013-04-05 23:41:24 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-d67f3a8caa0bc50cfa4b4d3c16d53d094d12c7d5 2013-04-05 21:47:44 ....A 114688 Virusshare.00050/Trojan.Win32.Staser.bqoz-dcbcfafde8182b7c7d4b6389461dcd3512abaa85 2013-04-05 23:39:32 ....A 112128 Virusshare.00050/Trojan.Win32.Staser.bqoz-f4838cfb9c174311709fef86b98c15bcca4b1256 2013-04-05 22:00:52 ....A 587776 Virusshare.00050/Trojan.Win32.Staser.bshe-48ae83f639d541b611214a90945383d0c824e076 2013-04-05 22:15:40 ....A 2103808 Virusshare.00050/Trojan.Win32.Staser.bvtd-f05aa0085ba34232eb17b50420bc22feee769d23 2013-04-05 23:18:22 ....A 278528 Virusshare.00050/Trojan.Win32.Staser.cjkh-d146c4b9a8e81450dee41c6492220d3b01817713 2013-04-05 21:37:50 ....A 762929 Virusshare.00050/Trojan.Win32.Staser.efve-2ca182625da15a69d7a15f498419e53ee9641398 2013-04-05 21:53:24 ....A 74240 Virusshare.00050/Trojan.Win32.Stoberox.a-279b20f207c6fde34ff7314bbca39966dd2b834e 2013-04-05 21:19:44 ....A 76800 Virusshare.00050/Trojan.Win32.Stoberox.a-358ff20d3621529caf0798bd0bde8fad56a4efbf 2013-04-05 22:18:20 ....A 155648 Virusshare.00050/Trojan.Win32.Stoberox.a-3989684be8ee304177a3c0f5f177c095ecff8118 2013-04-05 23:42:52 ....A 126938 Virusshare.00050/Trojan.Win32.Stoberox.a-97adad82e26170cc1158b30495d4ab6b955d17d2 2013-04-05 21:53:42 ....A 192512 Virusshare.00050/Trojan.Win32.Stoberox.a-9a5404696945d4168401334fe6cddfdef04d7825 2013-04-05 22:21:58 ....A 126950 Virusshare.00050/Trojan.Win32.Stoberox.a-a51bcf83cf075c30eb242d93df04f660524f3dd3 2013-04-05 22:25:40 ....A 126952 Virusshare.00050/Trojan.Win32.Stoberox.a-bad18ff9df00523e1e273d12448599d885e5ae7f 2013-04-05 23:37:50 ....A 126950 Virusshare.00050/Trojan.Win32.Stoberox.a-c52931213f3f7d8eef388d7a41a4ac0e39fe84ac 2013-04-05 22:24:08 ....A 278528 Virusshare.00050/Trojan.Win32.Stoldt.app-738a82cfc3c4d353055ef842a4f05c617658728f 2013-04-05 21:16:20 ....A 233472 Virusshare.00050/Trojan.Win32.Stoldt.asl-e468e28dcef5556edac6a3a2f8c421437c5a703a 2013-04-05 21:27:44 ....A 4673536 Virusshare.00050/Trojan.Win32.Stoldt.ffn-7d994793178a2b378d3c786fff908432b374513c 2013-04-05 23:25:02 ....A 77002 Virusshare.00050/Trojan.Win32.Stoldt.g-d679ee910a8a71f1eb28feecaf05ed5ce046cd9d 2013-04-06 00:03:28 ....A 89088 Virusshare.00050/Trojan.Win32.Stuh.acvk-14315cc6f8d0e8857abf19854545ad0c1c2a9798 2013-04-05 21:51:50 ....A 192000 Virusshare.00050/Trojan.Win32.Stuh.asqk-8b2f4e7fa6861495e07edd909e26fa1651f85a4f 2013-04-05 21:53:14 ....A 24576 Virusshare.00050/Trojan.Win32.SubSys.dx-86b94931b1aff2453053204ae21585466e4d9e3c 2013-04-05 23:13:42 ....A 24576 Virusshare.00050/Trojan.Win32.SubSys.ef-e8512cd875f6d15b13314ddf7a8dfd75a7c2014a 2013-04-05 21:48:12 ....A 72704 Virusshare.00050/Trojan.Win32.Subster.t-a4134c33967e856b7ee72469efa809d79b07f6f5 2013-04-05 22:00:20 ....A 20504 Virusshare.00050/Trojan.Win32.Subsys.gen-77afd353385ecb3eab04105e9cb15bbac12e1c2a 2013-04-05 22:04:50 ....A 32637 Virusshare.00050/Trojan.Win32.Subsys.gen-b6767a03e9390c82c29c7658ce446272d02a15d7 2013-04-05 21:37:04 ....A 19120 Virusshare.00050/Trojan.Win32.Subsys.gen-bbcd781709d5d98bcf891fffc7b59eed73e1ecd4 2013-04-05 22:09:34 ....A 178149 Virusshare.00050/Trojan.Win32.SuperThreat.a-0320ba9fce47ff704cb8d80f3227a3700eadaa7d 2013-04-05 23:37:14 ....A 200392 Virusshare.00050/Trojan.Win32.SuperThreat.a-04c4d075c9b6302b095e9edd071799fb08493b34 2013-04-06 00:01:04 ....A 182128 Virusshare.00050/Trojan.Win32.SuperThreat.a-0d59e3b58801d882815882f6876d58fedd9bfc44 2013-04-05 21:35:16 ....A 178174 Virusshare.00050/Trojan.Win32.SuperThreat.a-0dbeba36a0bdd5991c990284b8c145b9f4c0dc87 2013-04-05 23:37:42 ....A 184352 Virusshare.00050/Trojan.Win32.SuperThreat.a-12f66c4d11ba7d302f82a01c530cf308e5bbf84c 2013-04-05 23:30:12 ....A 200408 Virusshare.00050/Trojan.Win32.SuperThreat.a-1ffd0bf20531900279882738106c7f0f68948570 2013-04-05 21:37:40 ....A 184360 Virusshare.00050/Trojan.Win32.SuperThreat.a-22c1b0ac82026500048a2e8ee3adab49756e3692 2013-04-05 23:07:58 ....A 200440 Virusshare.00050/Trojan.Win32.SuperThreat.a-351c0eed9949bbc5313e824c82e79b45d55a1678 2013-04-05 21:23:42 ....A 178143 Virusshare.00050/Trojan.Win32.SuperThreat.a-39ffa786eb311c8aa0d5237d7854ce765c95880a 2013-04-05 22:28:48 ....A 178331 Virusshare.00050/Trojan.Win32.SuperThreat.a-3af2dd4eff5dbc7e5f21969dac534ff3a2c9aac6 2013-04-05 21:38:38 ....A 200472 Virusshare.00050/Trojan.Win32.SuperThreat.a-4090e6a9bc5dc0522494e4e7a6f6507a09d1f137 2013-04-05 23:14:36 ....A 200496 Virusshare.00050/Trojan.Win32.SuperThreat.a-4d62e9469e7bc184c28de9999ad2eb45e178f860 2013-04-05 22:03:28 ....A 200344 Virusshare.00050/Trojan.Win32.SuperThreat.a-542c8c9d6a3b8f7ae6ae46b84ac23cb2f6314af9 2013-04-05 21:16:42 ....A 178149 Virusshare.00050/Trojan.Win32.SuperThreat.a-5492a941d3655c4bd931c2eb1d764a6990b8f5f9 2013-04-05 23:08:44 ....A 200592 Virusshare.00050/Trojan.Win32.SuperThreat.a-570d877ab1310b191056223e4bdda68293fa33c0 2013-04-05 23:23:32 ....A 184632 Virusshare.00050/Trojan.Win32.SuperThreat.a-58410bc470bfa5e322c9a51fef4d93e5ec26f1b9 2013-04-05 21:55:40 ....A 184496 Virusshare.00050/Trojan.Win32.SuperThreat.a-61eb74a6091cbf0270bece4460701565f1a17321 2013-04-05 21:43:02 ....A 178146 Virusshare.00050/Trojan.Win32.SuperThreat.a-6975704c21e36c0a0492cde1c62a938146cc6b2b 2013-04-05 22:26:10 ....A 100000 Virusshare.00050/Trojan.Win32.SuperThreat.a-6bf882c95dee2671098a6db68603074715252570 2013-04-05 23:26:36 ....A 200392 Virusshare.00050/Trojan.Win32.SuperThreat.a-6e5836ee671b695ff77a2bbc6fe446634ac003d5 2013-04-05 21:48:36 ....A 200488 Virusshare.00050/Trojan.Win32.SuperThreat.a-6e917e3233d31ff898f5b810a1c6745f9871f745 2013-04-05 22:25:48 ....A 178039 Virusshare.00050/Trojan.Win32.SuperThreat.a-7171a243ace4205055b5ed98da4dba042f2392b0 2013-04-05 23:57:08 ....A 200344 Virusshare.00050/Trojan.Win32.SuperThreat.a-724e25f3ccd52b49b9169b721f9d97c9523a5346 2013-04-05 22:59:20 ....A 184352 Virusshare.00050/Trojan.Win32.SuperThreat.a-7aeee1054b8b1ca544acad2c85f9d79b32ebf40c 2013-04-05 23:11:10 ....A 200440 Virusshare.00050/Trojan.Win32.SuperThreat.a-81edde357bd4230aee39c728097ba1a3871d41b4 2013-04-05 21:21:46 ....A 184360 Virusshare.00050/Trojan.Win32.SuperThreat.a-83f6f70e077afc2453b607fab5ff3ae3a2d36910 2013-04-05 23:11:56 ....A 184560 Virusshare.00050/Trojan.Win32.SuperThreat.a-8437ce2b1d4df5ac2634b516cd28fbe68c6f63b6 2013-04-05 21:55:56 ....A 195752 Virusshare.00050/Trojan.Win32.SuperThreat.a-8b78b4739bc632249db7bae71a434d4f68a32172 2013-04-05 21:41:44 ....A 178159 Virusshare.00050/Trojan.Win32.SuperThreat.a-95c0ad11ec03d19396a8a967d3bb9d4f5c23596d 2013-04-05 23:51:48 ....A 178186 Virusshare.00050/Trojan.Win32.SuperThreat.a-99c609b53ecee729c1271aafc5c96583f4d8a328 2013-04-05 23:18:30 ....A 200392 Virusshare.00050/Trojan.Win32.SuperThreat.a-a1973162cc237ab1acf71a61452500a740f49d94 2013-04-05 22:23:26 ....A 178149 Virusshare.00050/Trojan.Win32.SuperThreat.a-aac59f4e1eadee331abeb390a094e5e6c957816b 2013-04-05 23:06:18 ....A 184368 Virusshare.00050/Trojan.Win32.SuperThreat.a-abeb828f122e78a704d2a38bd4a341023b539249 2013-04-05 21:46:14 ....A 178035 Virusshare.00050/Trojan.Win32.SuperThreat.a-b4866a140928c17bea39448ec4071b3ba191414f 2013-04-05 21:24:00 ....A 178146 Virusshare.00050/Trojan.Win32.SuperThreat.a-b9bef62510cc3c5fd1ea3ecbf0389f7f0acfcbf5 2013-04-05 21:49:00 ....A 199672 Virusshare.00050/Trojan.Win32.SuperThreat.a-ca84298e00d7492cf51fc1a33c128e165fa520f2 2013-04-05 22:33:10 ....A 178094 Virusshare.00050/Trojan.Win32.SuperThreat.a-cb3ca4eaf03ddd7023d049ef2b015aebac2c4743 2013-04-05 21:08:24 ....A 200352 Virusshare.00050/Trojan.Win32.SuperThreat.a-cb68134f0e843d7c6bb3121e270bfed2d5fa1e6f 2013-04-05 22:15:34 ....A 191984 Virusshare.00050/Trojan.Win32.SuperThreat.a-d792f860a3b0443be5971d050a5cd0e1c3392d7f 2013-04-05 22:24:18 ....A 178143 Virusshare.00050/Trojan.Win32.SuperThreat.a-da9fc040c730362cdb4a0d78a957d370eb4b6199 2013-04-05 21:58:18 ....A 178163 Virusshare.00050/Trojan.Win32.SuperThreat.a-db42a77ac0ffb7e277c7fc58d42b8e44a4f1ab6b 2013-04-05 21:34:00 ....A 178140 Virusshare.00050/Trojan.Win32.SuperThreat.a-e082443cef34ee4342336323631bf77662dcb809 2013-04-05 21:55:14 ....A 178174 Virusshare.00050/Trojan.Win32.SuperThreat.a-e4b2c70450cd54ee0f47834af6a5bea291248f95 2013-04-05 21:23:56 ....A 200392 Virusshare.00050/Trojan.Win32.SuperThreat.a-e74a56e9800d4ebb93c6ae918194a300c1188e06 2013-04-05 21:31:12 ....A 178152 Virusshare.00050/Trojan.Win32.SuperThreat.a-e75b0bc4f05cb48cd1b97050dce8d270f35abd24 2013-04-05 21:08:54 ....A 200408 Virusshare.00050/Trojan.Win32.SuperThreat.a-f4b1fdd2c3ffc6a146c79b70c5ba26a82221f4d9 2013-04-05 21:45:00 ....A 200512 Virusshare.00050/Trojan.Win32.SuperThreat.a-f4e3c0faad69c60d9e13b1e310f3b85dc8166282 2013-04-05 21:56:42 ....A 200440 Virusshare.00050/Trojan.Win32.SuperThreat.a-fd67ac5aa834f76f8587b3508df43dfc16190a16 2013-04-05 23:34:48 ....A 61440 Virusshare.00050/Trojan.Win32.SuperThreat.c-21a752dd0203849af65b4617212b2cab54e4f3a3 2013-04-05 23:48:06 ....A 956748 Virusshare.00050/Trojan.Win32.SuperThreat.c-393bcf6f39c66d60017ad79ae4490b6260c456e1 2013-04-05 21:47:40 ....A 356352 Virusshare.00050/Trojan.Win32.SuperThreat.c-40d90f9e4d70e35ec1b1ccde6b20cba8bf2a3a77 2013-04-05 21:54:08 ....A 296448 Virusshare.00050/Trojan.Win32.SuperThreat.c-416b08a9a486a39ed6abe341852377b4e07729c7 2013-04-06 00:01:04 ....A 296448 Virusshare.00050/Trojan.Win32.SuperThreat.c-a46eabada91ea6a01926257a185f808b3b8a35cc 2013-04-05 22:25:18 ....A 61440 Virusshare.00050/Trojan.Win32.SuperThreat.c-ada72fab4eb516888cde15d08be7479d5c694626 2013-04-05 21:54:24 ....A 438272 Virusshare.00050/Trojan.Win32.SuperThreat.c-deedf417b0de2f1de72329c03ffee03a65ddebae 2013-04-05 23:19:02 ....A 524288 Virusshare.00050/Trojan.Win32.SuperThreat.c-f2ccfacf4da591a8b9c12c1d08e7885f534451a8 2013-04-05 21:23:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-013e39b94ea2ae4017664d9f5fb4a44063e68c88 2013-04-05 23:28:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-021f71f71cd86499043cb5046ce30e5fd691f267 2013-04-05 22:35:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-02499643d9746090f896f7b5e4a252ba9baa5e46 2013-04-05 22:46:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0321192d67e58271889808ee5e90edc5ab35708b 2013-04-05 21:29:22 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-039371d774d4310913395a2e36839c3cd842104e 2013-04-05 23:16:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0466d9c992d81cc41145bdba5c82ee63d51f1f5c 2013-04-05 23:55:16 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-053fc126b6ae58ff2412a09d93b3b24f6501949b 2013-04-05 21:22:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0673d4830e6a2dad8dafdb42d840755a8679e593 2013-04-05 22:09:16 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-06cf3899252a00bc00e750b6ed353a02b6f48521 2013-04-05 22:18:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0753985b69b97c36aa3149591b9348bb3a0110f4 2013-04-05 23:48:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-079b4e8f6cb63e7b796f8c9d69fb373bc1065ddc 2013-04-05 22:06:22 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-084d08de94b623c2e78ab8a336c75c1f289fe618 2013-04-05 22:16:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0a79dacd09cc8bee0cdb44e5b1680e7f676d8e7c 2013-04-05 21:19:06 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0a967243a9940ce928afd214a7b3f730c20a06fe 2013-04-05 23:21:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0b72934a82423697f99dded2ad5b5b27045ed75e 2013-04-05 22:31:28 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0b9fafbb000cf58213a1bfde2459798377693ceb 2013-04-05 21:27:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0c16e80d209d92b2a14e7b880633dec644b336c9 2013-04-05 23:35:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0d8dde096534bb15d74256e16ca7bd10c3379753 2013-04-05 23:41:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0e3e0040c272f9b33c83cae16a305b715712b5b1 2013-04-05 22:46:10 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0ef10f44be80240665c12fe59345be338802e9f0 2013-04-05 23:18:28 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0fac1273a04eeb03182e181ddee32abe0bf0d7a5 2013-04-05 21:32:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0fb82a4878540761710aace8337d1771cc187460 2013-04-05 23:01:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0fef79cdb419c6325d9a42b758e238b6a32c4de0 2013-04-05 23:35:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-0ff812d3e952064604ab6b82a2bc434ff8546939 2013-04-05 22:07:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-101cc8c5eb567cc7ea44ff399399cf8e560ea955 2013-04-05 22:59:54 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-11c0d1966f19e121cdfbf615c3f2dc2c535ef07a 2013-04-05 21:16:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-11cc8bb0aef2c21be9a58576b8f2e706fbac3464 2013-04-05 21:12:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-148ddde50202d7408d14e6dab05bca0b09e226be 2013-04-05 23:13:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-14ecdd2b72c6fdd826dcda97fcdc178cfeaa1323 2013-04-05 21:13:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-15be970aa2fdfda33c4f181abdf9d17dc4a1e1dc 2013-04-05 22:04:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-160bac1ef61979d7fcf4201215f407df768b68a4 2013-04-05 22:04:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-168a9c848065f3ee08a93bbd28a96a3af992c63c 2013-04-05 22:33:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-16de84ae4adf7f68bb80df19649e20051c9cbd12 2013-04-05 22:40:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-199d77a02cc45e6d238822d2c339b447cea9e97d 2013-04-05 22:29:22 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-19e24d45cb4ec36bccdf4f03a42afbef8889d71b 2013-04-05 23:01:22 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-19fcb34f41f09cada313050d35950303b94625a4 2013-04-05 22:09:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-1a094f5b84abe6a8826551ebedb1cbef39712e48 2013-04-05 23:29:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-1d28331bf718971e597b85185134931e7ef41fbd 2013-04-05 23:34:06 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-1e865598140b1b5e702cdcff0e01a7adf152cc8b 2013-04-05 23:24:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-1ed43d79c87168c238ad9782bb400fad23ac60a8 2013-04-05 23:42:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-1fb45131da9179abbd69a9d41a6ca049c239aa32 2013-04-05 22:39:06 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-213b29212f5491bc3d1f50fa3b1d0db8a2e3c71c 2013-04-05 22:22:58 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-21e4372f7248ffd36ff9a2445ed4723a69211794 2013-04-05 22:21:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-226b9f5a9677ff55e003b450d7e73dd60f7bbe17 2013-04-05 23:01:26 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2290ed955628a05828f01970f16d75f2511b7afc 2013-04-05 23:59:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-232c1c15943d4165130b040b7c6e6efa4b21d4b4 2013-04-05 23:12:40 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-23301a93b8a2ce6a046a0daa5f70d0f3a3f961b2 2013-04-05 23:12:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-233b9b04c6061f51e6679898598e196c5072c7e6 2013-04-05 22:46:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-249013dcc6ee75e84f553d05efbe23c846c5c340 2013-04-05 22:22:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-254c88db9f13dd195d7312e136e66a0fdb774083 2013-04-05 23:14:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-25e13c1fd7d9faccdd498368ef28a15b47e2a340 2013-04-05 21:41:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2611a8502d0e295f7c30f549e5381945072066ee 2013-04-05 23:49:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-26171336408a6f06b11bd316e54571caa55de609 2013-04-05 23:27:16 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-26c1ae5503e542b1562d9eb2a34619ff22cf91ff 2013-04-05 22:14:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-27f69c322663667746962b96540ff3d53ea3e83f 2013-04-05 22:28:38 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-28235e027d3231e104e3c627d21f121ce4e944b0 2013-04-05 22:51:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2a27a6617c0ee18963b7427e1144d99e07bbef8a 2013-04-05 21:42:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2a4155fcec15f3a3147abb3640e446f8aec99e01 2013-04-05 23:35:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2b07ea26ec9f1e141fd8e42355d7e162f8039c1a 2013-04-05 21:31:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2bdb6e99692b42108488be88db9fb7372a931b01 2013-04-05 21:40:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2d5e4a75ca552403a7e4c69627ede3e9fb5b2b10 2013-04-05 21:52:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2d636f82a1d89136229d31bddce599252c8b58c2 2013-04-05 23:35:38 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2e1f86b09899df1d09a2097ab007ab0cb0cc971b 2013-04-05 23:10:10 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2e426f502f864029c225d121490a3643482dda1e 2013-04-05 22:35:26 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2e9d30f78dc0188c3d8307fe277ed32d5fce7838 2013-04-05 21:36:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-2f6935b7d8b4b9692bff0a38f93feeb97a211980 2013-04-05 23:22:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-310df7a6facbb6d45f5822c89953645a8f84fa05 2013-04-05 22:41:22 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-31c6581d3a10244ad72535a530d317d07ff3159e 2013-04-05 22:19:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3258741dee1ad056ccde34d5ec61a4a54779bf77 2013-04-05 22:09:16 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-325d9b0cfa192f5672ca5d73a249d345ad8792b9 2013-04-05 21:36:54 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-333b9b14fc5984a2a355c5ad313a22676e26d00d 2013-04-05 22:14:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-343d56607cfb5a1243800cb7e147d2b27d218c82 2013-04-05 22:07:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-347ac820f9fe5fa81d42e11f0fecf6792da55b3c 2013-04-05 22:49:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-348185552a4b033465f688f91db7bc13d843e4eb 2013-04-05 22:34:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-352497315b9e5fa1f59d8cf3e61a435d86f75861 2013-04-05 22:15:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3596f28eae7fc01c6b04d097522b5580dba5e0cc 2013-04-05 22:02:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-376bf97bf256be147d0e7db85b5ea0200dfa8c4e 2013-04-05 22:15:16 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-37e5668c98996f6d9537e8977c8cad28b89ca03f 2013-04-05 22:52:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3827be9befce61ad531f85aa8056a6ba24fb52f6 2013-04-05 22:20:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3862053a3061306bfc7ed0206e19ac5baf0541c5 2013-04-05 23:45:28 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-38a792c0fd6768b4aada946e8b3b220880872048 2013-04-05 23:35:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-392ee1b011a15cb2d3b6973b9ad4d8115a4f0e80 2013-04-05 23:38:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3976653377fa4e1b9a0868bde5a41928a8cffaa3 2013-04-05 21:42:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3a3a6d159dabbeb0be30f71621054adf04b9d2a9 2013-04-05 22:38:56 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3ac3be53e6d6bf6a9a855b1299f5e8d04c5c60e9 2013-04-05 22:54:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3b777771e9c7b195080882ed27be69677d7a3e1a 2013-04-05 23:46:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3bf8f522a33074fcf197520252e9f0681771acb1 2013-04-05 23:40:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3c5309b88fe20e952c1e50fc85483f1ecf3a94f6 2013-04-05 22:40:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3c9043dce8bb9449139b69afb0e2bc863b65ae96 2013-04-05 23:43:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3c9820f9a788a2e10b22b750fd268f6285467996 2013-04-05 21:26:06 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3ca869c7cc5fe44f133db6e3a3b7be3d6c84a178 2013-04-05 21:19:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3cd6e1dade6e2da1f91a8bcd875e5d3b66ba151a 2013-04-05 22:02:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3d047488f1d200cefcb2343d66869b01fde1ba0d 2013-04-05 21:18:28 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-3f18e7ddd97785a700a6284c210f937beb9b5c6c 2013-04-05 22:26:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-413c685ec2e19f4de38b032ab7f38d2508100857 2013-04-05 22:16:56 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4186e5e96d481175a862c647426b5f1047173056 2013-04-05 21:31:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-422e9a29a1a5039d2fcf5635be7be471d6337494 2013-04-05 21:20:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4265d9fd38efd9671b864e275444d90ae10ce067 2013-04-05 22:31:06 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-42912fba73d5fb4bfad490d0bcfaee733af5fd37 2013-04-05 21:16:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4409fecd563f799252f518758ad0cad190abdec3 2013-04-05 23:55:18 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4471bcf79945a7cb7b6b94795462d195da8e71d1 2013-04-05 21:32:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4479e3f8a11228e2e67cffa59b88da5cc9a737e2 2013-04-05 22:16:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-44fc28090952454c932ab8f4ac9093f62c4e08b9 2013-04-05 22:36:16 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-48867fafb82d5413186b5311c5a885f0e8ae5e5b 2013-04-05 22:20:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4980faddcc99d597b8cc05e9efbd7f08286fcd5a 2013-04-05 22:46:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4a2eaa3ebc0f595265f449658235018dddc98597 2013-04-05 21:41:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4add66c1d676f71e16ff03bd1cfb0b1d219eba5a 2013-04-05 23:36:22 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4b567b3aa9f70f93d7a11713927120d1779f9920 2013-04-05 22:12:18 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4b5a6cbb5505ff3e19aa80efc1013b2e04f50450 2013-04-05 22:20:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4c0322209d7eb3f468a874efdc4c15382fd1a5a7 2013-04-05 22:14:18 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4d853279b05a8e29ddb50fb6c8126c6a7c4b42eb 2013-04-05 23:51:38 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4da0f9ad85cda98d3900ccdad3ca499f51511daa 2013-04-05 22:55:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4e404943de51be634e225acf2515e8cd6dae1595 2013-04-05 23:53:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4eb1992de2e44735ac94bf65bc11c2df220d9401 2013-04-05 22:43:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4fc4c9a50eeaea9b699577f858dceca1415caf42 2013-04-05 23:44:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4fe3b9380a7e6fb448c484fcbd154644d6a2e557 2013-04-05 22:34:06 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-4ffb9168308db9c196538439ada4b2b3698f8701 2013-04-05 22:05:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-50ce2495eea69435323a7c4bab5b7dcb86ad2ede 2013-04-05 22:37:56 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-522273d9b5bcaa55e6128ddcb5a760f8d817ca0d 2013-04-05 22:30:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5319e0006482b8e440257ec0df5848094e3a6b4b 2013-04-05 23:35:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-539a014d043abf3d77e9b8570c001816c4ab090e 2013-04-05 22:02:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-53d78ab5be4211023a584a714c7b82db5f9fddda 2013-04-05 21:18:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-53e00f8d412b659d67c225cd489e891e3a3f561e 2013-04-05 21:08:18 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-53fcd54fc534bfa57f65314ffc772f0014322dee 2013-04-05 23:27:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5450ab91162fdda7cb2406bedf05e537b86cbd07 2013-04-05 21:15:40 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5533f84a4399abec91b40479e8626b2763a51a78 2013-04-05 23:25:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-567c74b90c2a0a9ff9ec96870ddd12d12f76748c 2013-04-05 23:51:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-57c557ed708da01525ff698779c82c20d651fc8a 2013-04-05 22:17:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-57f5ff6f40759700da1f633c5945ab404b97bbfd 2013-04-05 22:36:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-584f5db5bff78d833203fc21e31ac4dce3d3e0fe 2013-04-05 21:20:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-58980b1383509af93190730771c21f79de48d8a1 2013-04-05 22:51:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-58a33d3469d46d4ca8fa240c20ea06856b29dbdb 2013-04-05 23:14:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-58d89ee88bd50471257593a1518ba93f3b0766d0 2013-04-05 21:55:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-58fe283a69f2a6679ccd029dd81b848bc5fbdc03 2013-04-05 23:01:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5971f0a00119b49db13a7c43975ac0dc3bcb8b3a 2013-04-05 22:12:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5a1e66c355db317cf7885073b00fc8f670d8e269 2013-04-05 22:32:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5a9f294450329b402a16a85f45a41bac4ac24bd5 2013-04-05 21:38:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5aac45ffa1f35abb2cb1e2d9e713ec5a48200e26 2013-04-05 23:09:26 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5ae42832fbebc0aae16e8c8cfcb42b0140aee29b 2013-04-05 22:27:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5b65530c671f8ae7fb9d9df7a375820044c870b4 2013-04-05 21:20:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5b9c6b999546ac152a6d239f32e8cee4107f5aae 2013-04-05 22:10:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5c943ab41afa0d52ad2fd9af5aad2cfbd170c59a 2013-04-05 21:38:58 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5cd0132ec892b4a383a41a5585462ec4c37ade11 2013-04-05 23:07:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5d3c98e1db9482cc2bdad818820d930bc386db19 2013-04-05 22:20:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5ea72e982f49bae85c4222e65d13121651847751 2013-04-05 23:59:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5edb32ff6095e7c815bd3a6b8c15e3667795e0e6 2013-04-05 21:28:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5f129944fe81cf25a78c5518676b02cc2e2a0605 2013-04-05 22:36:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5f7e73334b27b2826a19c8865b5e61d83a8383ab 2013-04-05 23:41:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5fb861d3d738b48ae7e605ceecaf474a45f4905c 2013-04-05 23:09:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-5fb89312eb8bd3ce5421f04895f726de25f6e06b 2013-04-05 22:22:54 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-60037d2214ad334aedba1d737eecd96730ffdb34 2013-04-05 22:51:38 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6022091e2264ee19336ef784e502d0aadc13bd44 2013-04-06 00:01:54 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-602c746227d61a91b2d557bed3a837d03c6e985b 2013-04-05 22:24:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6046ddc5dd07518dbab09cd3b9946c4b1fef0b36 2013-04-05 21:28:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-60565f0d3f6ab03267f03c960e0eb887adb1fe3a 2013-04-05 22:06:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6093b7b3a22b3ea97e93087e5dc1237ae743be70 2013-04-05 21:36:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6121143d63601d4f25145dc5871b6e2e64735581 2013-04-05 22:48:10 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-62aed845d9055c2ee00513b8e882c7853800bcbf 2013-04-05 23:53:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-63306eac213c2e50583c15e365b020962bbcf5e4 2013-04-05 23:28:56 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-64078623721db97144ac0d1258d431c73f82d75d 2013-04-05 23:49:18 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-650b7fb33241fe521045c3943e975b746145f367 2013-04-05 22:39:56 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-665d707fc19c8e94bc27df4a291e5f5f42ef2ce4 2013-04-05 22:10:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-67a9adf7f9e47ec7adf7f7cc819d7e2dffee02c2 2013-04-05 22:09:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-67c0d940e12bc846193883d83218a5ac45ddcd0c 2013-04-05 22:01:54 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6859319ff667187b804b82fa4d0a8c8dc382199e 2013-04-05 21:54:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6865548d5617fb318f66fd019fd608b50e38ebe5 2013-04-05 22:17:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-68c2561d017c380a5de97841fe3cafc55f093170 2013-04-05 22:09:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6997e8243fc93f6db5bb5fd028b6fdd1ef96fd8e 2013-04-05 23:50:54 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-69ca782e5a53400d0bf6412ce8673409ee0ed5e6 2013-04-05 22:16:16 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6acdd578128099fd813f6b270a17874811172fc3 2013-04-05 21:15:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6b7d88cbac1098c518936dac8c600484dcc5036f 2013-04-05 22:36:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6c76132628c5e7ff54d5c3d534e2da32b460fdc5 2013-04-05 21:57:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6d407901aa4f999a9fb79de2801ac7a18b7b827c 2013-04-05 21:15:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6e1d2649d91fbd5687d54707ccbe8920e48abf95 2013-04-06 00:01:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6e5f26f7a162b94cbc1f1cbb4a5a1b0c161c8dae 2013-04-05 22:02:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6ef0eb2d6bea8da55c00dddabb88afc61ecf7f2d 2013-04-05 23:36:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6f2952e48dd74d14340d71af601200a5f0dae937 2013-04-05 23:51:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6f6132a6a0ea83957810628ff02e01cabca2bf02 2013-04-05 21:24:58 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6f870f0d4a95d7c1a1bda883339b4cec25cd5e09 2013-04-05 22:51:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-6fd7426d5231bcfb2668afb8bc586e945e032736 2013-04-05 22:23:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7002f2d8003a1d0663fb170ea21ad4b488b45566 2013-04-05 23:27:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-71102aca5fa819072ec98e7f5176953f8e9b4f5d 2013-04-05 21:46:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7110e68f38318424f23ce492e4fdb71ab08909a8 2013-04-05 23:29:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-713580b3d14a1eb1ea15d34c07f4934b149a0bce 2013-04-05 23:44:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7251d6e09c164ae9e1a0f13eaa3336e51e6dcc3d 2013-04-05 21:21:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-730568e107c5e5438bd3bb2bca8a3ef76be93bcf 2013-04-05 22:53:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-73350c253d85292465cd4e154c8134e06d3420c3 2013-04-05 22:12:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-736767c1a92b2fa7623dcb87070329adeed4ea29 2013-04-05 23:25:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-741cbccc5f8572d52f943c3f8bea0bec957bb7a7 2013-04-05 22:11:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7554734d7110b6af36521112c97273bacd857681 2013-04-05 21:19:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-75e8b8cbc5d1757db3706d99ecc9649a28c24c0d 2013-04-05 22:07:58 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-77749c0dc0bee11632b5374f70450d6eeb2c86e3 2013-04-05 22:16:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7900c4a6b6a4a8dd3c143e5abd3a9bdb968a1628 2013-04-05 23:29:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-795a8ca4b1564ce830a329afcea19cdd6400a36f 2013-04-05 22:31:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7a0e8eb7877be3c27711dc52b094a69c2f6b9985 2013-04-05 23:59:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7a50f80cf985c4758eac441fd40ac05c0351dae6 2013-04-05 23:08:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7a80bc8208f873d0deef8db5657a53015956cd47 2013-04-05 23:53:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7aa83f44073b76c8a9de1c98e45f8e1002d87f89 2013-04-05 22:12:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7b7eb90d769c8396fd7f94153d326cff01f4b7c9 2013-04-05 21:20:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7be451a8b7b9e0ae83eada20951313cbef4d374a 2013-04-05 21:19:58 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7c4b30bed1fcfdaa2d6a45af638112b61999206b 2013-04-05 21:57:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7e521f392a94e49f7a7475026c5495724e1cebd4 2013-04-05 22:05:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7f3301e43b31c8139c4bc1f8cced893d9dd4f658 2013-04-05 22:59:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-7f745a60597de07ce5958310880ecfc8203b738e 2013-04-05 23:55:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-803ab7050ef4ca5ab5fb566c8fbcfd4c2d335030 2013-04-05 21:31:10 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-803ef1bbd2dbf5f5c1dc6efd1c1e5c155995ff24 2013-04-05 21:07:40 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-8050d90e626901d2f2f3fd993ee79c7e12bfeb46 2013-04-05 23:02:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-81254a5c0f0912baed94f1df9be2474577679b91 2013-04-05 21:40:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-812ac65787c067fa67eb9f109ad3c142a1baea65 2013-04-05 22:29:10 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-813d612cc3475ac34772855ed35aa28621234eb6 2013-04-05 21:27:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-816b5e968669b95bea439c16c839022f6c07b441 2013-04-05 22:31:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-819fc068f4eeefc7b49650c406569021a813c84d 2013-04-05 22:42:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-820270bc4bbfe8226c74c6ca4c5fd49ca7d08181 2013-04-05 22:59:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-824ffd30ac7a8f0762df05002ee5c4ccb5d46ad3 2013-04-05 22:53:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-830c72fdbed1ee311bcb22fb22c6fa7a7a1ad82c 2013-04-05 23:53:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-837125a717273ec785ab00bcfb933f641a0836b0 2013-04-05 22:44:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-837b210ea1987efd8a9664d710e2a0d7b4895ec8 2013-04-05 21:09:40 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-83f2047b1051238fd0f4b5c4fa69b73c72920b38 2013-04-05 23:57:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-8442d893a349dd7c7bd902f81e7fc9333a44fff1 2013-04-05 23:48:58 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-868d97a8a33552bd683be317edbd7b6e8ad1c653 2013-04-05 22:17:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-879243cf91b480586a659dee8e1ffaff47298246 2013-04-05 23:51:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-880f6ea43e4cc2b41ceea67f2ff26f81117f0d40 2013-04-05 21:44:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-8a412a90948e1a3ef20c188dd8b226cad0022984 2013-04-05 22:07:26 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-8a7417b15866c50270ba6ea809265a6aabd0cae2 2013-04-05 23:49:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-8b521d4cd81a5925264816b32d99a9ac178f468a 2013-04-05 23:14:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-8c454934b153c64d3b9a9fb1516bfc7ec80454d1 2013-04-05 23:29:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-8cadca51f5e76d0f86552907fd8571fd2f468db0 2013-04-05 22:07:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-8e12e77bb58c132aa32e18956ecd8ca3403a6078 2013-04-05 21:15:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-8f7b638e334f65d220529f4661674137d94d69a5 2013-04-05 23:25:28 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-903cc8306aac3aa291178782526c810502415770 2013-04-05 21:59:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-911e695fb526755648fd34e648ce52deb0aea614 2013-04-05 23:44:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-919a4cf22ca0410429290a609aef1bdff2c41324 2013-04-05 21:38:56 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-933ab239064d8e256c1f14174bdc9420f2b42582 2013-04-05 22:20:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-93658ae8d0ff450164cfd2404be04389ad0c8068 2013-04-05 21:16:56 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-93f3c1deb9f4d46d3224def427fb4d2ac3d72108 2013-04-05 21:52:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9411ece9d4b7c221304077b35c71a665beb529e8 2013-04-05 22:16:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9430fa7240dc39d51af103fcb5c9e26bcdd79dda 2013-04-05 22:17:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-95e98487089a1f15e28950975eda2902a61e8b7f 2013-04-05 22:17:18 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9729b271f5b24a290787a5453e1bbc67b38cc3e1 2013-04-05 21:46:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-99371b52bc8439c6d97d694c3341252774c7f032 2013-04-05 22:10:46 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-995cd22ac13895f51d4ee285d677cb887dc913ca 2013-04-05 22:49:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-99e78cd99fa3c6bcc9d0ea50c54da03e1fd2147f 2013-04-05 21:27:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9a2a1d7c75608b7e7b6e37b6b16422c9180aa5a2 2013-04-05 22:32:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9ad21cd9fc564af56d4be4582afb1c53b2f27da8 2013-04-05 23:25:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9b5c31b2a423a0fda64b504edb7fc4136c14809f 2013-04-05 21:52:58 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9c0faa15cf48341d6ae8c438d2d993cc5f07a05e 2013-04-05 21:15:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9da0883422a5c4bd3cfd761e2f331b00135b37cc 2013-04-05 22:17:06 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9dbfd92ecd150969a2550d30e9bcbe1606550291 2013-04-05 21:15:38 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9e1da50274d294c449b25047ac77c030c44438a8 2013-04-05 22:12:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9e4b92fdfd687895972a10fd3338adc0042ae651 2013-04-05 21:10:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-9f07626b5cf3f46883ef656414ba8c13dcb983bd 2013-04-05 23:48:38 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a07d9c02ded6ff01ee0d5cbe478767af627f6793 2013-04-05 21:59:56 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a0c2eb14f6faad2f4eac168351c502dc45e847eb 2013-04-05 23:35:40 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a0e1a1836d2f5876d4e9186c4d1958456393147d 2013-04-05 22:01:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a1c2d9699b1c1483bae326fda8534097d64bef47 2013-04-05 21:13:38 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a28e246a11f65c5bb43d67929f726298d0ba2a67 2013-04-05 21:57:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a429e0e0c89c2e3ec8f9e018ee5f15c6a0aea808 2013-04-05 21:34:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a49d1fd4f2cf3f832d19c1dc20cfb43a169901fd 2013-04-05 22:35:18 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a63bbf1a4cf331e7168fb030571828aacea995f6 2013-04-05 21:20:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a6cd24532bf93eb4f36ec0fb8e5e288ca455fcfe 2013-04-05 22:43:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a87b5ed34f7398088166fd86d2ce66906708590f 2013-04-05 22:02:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a8d8cf83b4b5fd4b2108ce82f6eee9efa0c105e2 2013-04-05 21:07:38 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a9782b24ede35a58fa34d3f4b632099ea76eb5ec 2013-04-05 23:32:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a9b84b5b44207f07da772ff31e873e175985a9c8 2013-04-05 21:59:40 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-a9d6a34493f844e297648396d6e575772640fc9e 2013-04-05 22:40:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-aa4e15fcd0fd5281d4b557242f0c5357ff698940 2013-04-05 21:19:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-ad874cc4ad3b3376788fb8b9a39fb1e557aefcc2 2013-04-05 21:59:18 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-aedafc9cc97f3d6569220c5114d49285d42b975a 2013-04-05 22:29:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-af1efa1d978aeaa7f9d13883f7cb76780b6a9169 2013-04-05 23:44:58 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b0686273d6916bc298c5bdf08f8c614b08a5f95d 2013-04-05 23:35:38 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b1a49f3482cd6702498782cc171b0f72ce64ba71 2013-04-05 21:59:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b2a1cbcee39f101f39811ea155c4b990ea7bf8e6 2013-04-05 21:27:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b2dd6701268b6a034b6c34e85920da462f6a3ce5 2013-04-05 22:31:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b39f1da91c16917ccb7bfcf0d3fddaf332443f8b 2013-04-05 22:31:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b46727140550434745987b9fac5b2adc05855f28 2013-04-05 21:42:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b5ad6189a24b4973aac62c038865273de19e5cdb 2013-04-05 22:38:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b5f89d79fd6e8818eda50696cfdb0cf2f9945abb 2013-04-05 23:41:28 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b7bd02f45e76b22f84cf6be6cea87452f1b3a366 2013-04-05 22:16:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-b9efb238946042a7659c0e656fb5816ecdf3f9e2 2013-04-05 21:57:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-baf2b1a8027f6b1f00b616e32e573dc6fabfa657 2013-04-05 23:36:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-bc79d5700f99ac70a1b46bfc7817d5310408c882 2013-04-05 21:13:10 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-bc8eda2aa1398d3cc9a4518a6f4ac5824e6e1cf2 2013-04-05 22:41:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-bdd4ee36bcbede6d7cca616bae1d289a132a93f7 2013-04-05 21:14:16 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-be168d939bc8f638170781d3f056bc33818f8f56 2013-04-05 21:36:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c04f95ef44e842c2afb6d4826f5cb0bb2a144694 2013-04-05 22:57:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c162f442e21408587cd5a8df9059435199c66703 2013-04-05 21:35:14 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c1f17a62a7a648e90fa9da647c4c029be06fe5ca 2013-04-05 21:32:10 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c3c6aa5140c497f8071c813bdec13f44a377a138 2013-04-05 22:16:22 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c3e1549fee375e90acdb8d13297767682c824d9f 2013-04-05 23:41:10 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c4d180c5c34a3946401a25aa130f79f95a147b2e 2013-04-05 21:44:54 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c538dd708ecf7a1209eabcd2ca4904155daad51e 2013-04-05 23:06:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c5ba309b4b050cbbfa82eb9c96146b4f9e7a6481 2013-04-05 23:29:52 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c8da7c93e52ca5e55db251b206f6de4a5ac65063 2013-04-05 21:19:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-c932d9782a4a1fb7db91fc5a1a6641b3ba9dc6f3 2013-04-05 22:51:44 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-ca4650470cc909b6e3ee397e0e2732f27885fd6e 2013-04-05 22:41:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-caa46a7e6b707acda7303ac714d0fb298dae5fab 2013-04-05 22:05:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-cab34ec4c198f040a7e6fa7e93591c01c1284d7e 2013-04-05 22:33:50 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-cc052a3882a2cde1dc5fb08f307960db7046264c 2013-04-05 23:07:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-ce35ba558e15ba1b634265a77e84f9fb1318b39a 2013-04-05 21:50:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-cfd43ac5f069b787d113ff57a04394707592afc9 2013-04-05 21:35:24 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-cfe7f99ed4417eb7fe60cda914b9307ad1bf14f1 2013-04-05 23:05:26 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-cfea845eb78739fa28824252584d62fa830c4e98 2013-04-05 22:05:06 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d0626685ef5f33fd5be428ffe44c13b5fcbf0476 2013-04-05 22:24:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d0a231cdbaeb0a885547d5b07688b07b1ce53ce3 2013-04-05 23:51:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d1a26514a895291309d5491ca09cf102e675237a 2013-04-05 23:45:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d34487a7e2feb4dffd0aa6a4e4e812eaf0844b7a 2013-04-05 23:08:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d3561672fec007dea65b0918e618bd2da48be1dd 2013-04-05 23:57:06 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d3a172bdbbba1f10f1e0581c0d29b04fbb8bb774 2013-04-05 21:19:18 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d3a7b85cba7b629ef9a8dd7f56b5b18d5ec6d824 2013-04-05 22:45:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d4cb440fea1ba536858aa9e65bff5edf8b195926 2013-04-05 21:27:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d591d762923aff68a0a5a4c98f318bccb6050182 2013-04-05 23:32:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-d81f3fa1d8f3c44a4da8bf6bd3570007b08fb12f 2013-04-05 21:31:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-daa39a41b6e31cd8c384ff62f4208188f3f5320e 2013-04-05 23:39:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-ddabd56ecc33191808b9607b2d8898eea6686eca 2013-04-05 22:56:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-dfa846ec9461019b66369428cf6d70762a4ab1c6 2013-04-05 23:25:28 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-dff8457d955e0fe6ea73d6f71b0e443969e5cfd7 2013-04-05 21:41:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-e09cb179b7c0750e762478d32c2fc511e3fb2774 2013-04-05 23:29:10 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-e15387b31027cd2dd9b3f485ce18b6d9ca40ad9c 2013-04-05 21:14:20 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-e55f46940a54edaca83a197935fed89ee48f3270 2013-04-05 22:20:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-e5ae93e4feca55016f3a3b08e6f6fc96a7462195 2013-04-05 21:21:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-e84e4d69eed0fa05e948dec8dec8e032045e0cde 2013-04-05 23:35:40 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-e8774d84986050049d251246ea210a221721d74c 2013-04-05 23:44:02 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-f2133f0b66619d0718e9f5b2f99e1e708864ab53 2013-04-05 23:34:34 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-f413749e0ec4bd1eade612b5cebca8eb4d2d2f43 2013-04-05 21:16:04 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-f5a4d94679f38bb2e5aa2e5d7863afc7dd016956 2013-04-05 22:37:08 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-f741676c45aa0351505298a4c79b63ea24b782db 2013-04-05 21:50:00 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-f7b78642194b8c771dc88a1bd8490b95bbced8c3 2013-04-05 22:32:30 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-fafd50987f36808aad954f0128e631366c31e642 2013-04-05 22:14:28 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-fb582f580ee64f07d628dc157fed66ee35616d48 2013-04-05 21:12:54 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-fbf393bc4b302f778c0d21f7422149f6d7256e0f 2013-04-05 22:22:48 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-fd00c4bae94d551b5c5b4b71a4a9f356be745bbf 2013-04-05 22:37:58 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-fd89bbd29005ad7876b0a37d4fe0185f510ec329 2013-04-05 22:04:32 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-fe3d9cd1ffd3062b4ae00802022a8a8546754ba8 2013-04-05 23:06:26 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-fe9de7c189d418f23da33ce4f029112279412a08 2013-04-05 23:20:36 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-ff5afa612e6b327a5beabed972aca01e6ec26dc0 2013-04-05 21:39:12 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-ff701ec3ed495b1cb06ff59883ed4e2decc36eaf 2013-04-05 21:44:42 ....A 3584 Virusshare.00050/Trojan.Win32.SuperThreat.d-ffaa316f5cdd32fd8f45f35eeaf3da279c3a087c 2013-04-05 21:27:52 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-027415cc0ecf69dfc1dd5aaedf160ff20668f092 2013-04-05 23:34:40 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-03755ffeb3e4763776f979e8f9c2134f103fb451 2013-04-05 21:46:50 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-0591df71245eb6fb91d9281e5ca22c896e873699 2013-04-05 22:04:38 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-0629e524704b7a998b4b47c6c5fe616ac1b3c3d6 2013-04-05 21:20:02 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-07a34d315e498797a57191ca016c86c51654586e 2013-04-05 22:04:36 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-08eefc45aff536943a1cac683808e647d09fc202 2013-04-05 22:17:06 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-0c9b4b04ebad4864a632b23d6ec3e7e0a4327377 2013-04-05 22:28:54 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-0ff33c7bee12f3d3dbce0d0fd6f479198dd842d6 2013-04-05 23:30:32 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-10166747e50edaca3471c7f154fb9a370cb789aa 2013-04-05 22:36:58 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-12e67ef5834049eb6f2b81e567b1725ec52b6a89 2013-04-05 21:13:20 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-132b4a988e231cef27d6e12a135d14fe0d6f94d0 2013-04-05 23:08:08 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-1543fc285b50b6e8a6ab1820458a5fab85c1267a 2013-04-05 23:52:54 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-173713256239f9e254f32d33c86077cb8c63bed2 2013-04-05 22:24:02 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-18b9e43a6920a8e7630bf9a2c88bef8aa1c7678b 2013-04-05 23:56:54 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-22b6e2836f87c2f5dd0bdee05d37eb6421c78781 2013-04-05 22:42:12 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-2870959da26eea722cf4425094f73b1124f43f33 2013-04-05 22:09:14 ....A 528384 1895005872 Virusshare.00050/Trojan.Win32.SuperThreat.g-287c3e44808972f677e80fe8fcabcf8b633822d0 2013-04-05 22:48:44 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-2c4164e306f6158e7cb1329ccd0969f4b8cb05a5 2013-04-05 21:25:16 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-2d6835363c2ae08e7818ffc9766e1511d2518cee 2013-04-05 23:59:00 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-2e6ab87bbc7462a5a9e872fcaa0968688ea449ce 2013-04-05 21:30:42 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-3141b8fe508fd5fea469b59af8ad9c98b6121a28 2013-04-05 23:33:32 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-34202491b5c834a29c2df48a93b8814c53cce2ec 2013-04-05 22:13:50 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-35a3538d6d1d03d82d0bbb2c736edba308526fd5 2013-04-05 22:56:46 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-360653351f3afdd5934b3a0bd2eeeb3a6993e25f 2013-04-05 23:36:38 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-36c3c4e0911368ac7a18d6395800d52f9376e58d 2013-04-05 21:52:48 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-3770ce07ace8a1cac95bfe45364d1b5801c52c6d 2013-04-05 21:13:20 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-390802a15ac7701e12ab9a9d66f599020a545106 2013-04-05 22:24:04 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-3a921bf07683e976c18c3567dfa7567426c69f2b 2013-04-05 21:52:58 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-3e4e4062d13263f00f5ed5c38ca4d9614d49b652 2013-04-05 21:30:22 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-401350ac5ef6460aa59575d08493a3fe770835a9 2013-04-05 21:28:18 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-4723e2a64ec8bf3fc9690a2eb2186a442b9975f5 2013-04-05 22:28:06 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-481ab0869cf24a099fff9c37a92522ca7f83179c 2013-04-05 21:11:38 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-4840847268fa76cc1fb68e1159d9e25afaf7bcdb 2013-04-05 23:26:40 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-490cba1e9690bbe7606b0f611703c594b9e381b6 2013-04-05 22:09:16 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-4950fdfb269bf6a96f53c2336fbc5790e6cabe8d 2013-04-05 22:58:56 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-4bf35ea6fcc78b1ca8240fc3f5590b434e019d1c 2013-04-05 21:38:20 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-4d027f41818e4b2bdd913dd872e3472bcbf0cc6f 2013-04-05 23:06:10 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-4f54f06d6a731c84b9f13980500ad5ce0d23dc6d 2013-04-05 22:31:52 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-4fe2cde60368f88a23d729ca464552f07266585b 2013-04-05 23:29:48 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-53b71499f1cca24abfbb5e356e903388bc923e57 2013-04-05 22:42:50 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-53b9ade3bd377ff10d5a0ff23d0c754f1b8d5a48 2013-04-05 22:07:24 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-543c490fcb3ad6f90c0eb3ffdf481c3ffd5dd013 2013-04-05 22:18:30 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-5590ecd4973f3b5f1382360fad2b4f246730bdb6 2013-04-05 23:42:38 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-55c7da407e443c6516d3c7b657c252bbefd76e30 2013-04-05 21:40:00 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-5b43c94fc241f21ebb443eab0940f96149d20c9b 2013-04-05 22:15:06 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-5db4035fd7c25dbabe388e4538ebf622d63540d6 2013-04-05 22:07:26 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-5fa46a332e0e847377de095098e42d750fe11445 2013-04-05 23:10:28 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-5fa58e2f9bfd7e1e0d9f9dd572e25fe137b2b944 2013-04-05 22:01:54 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-619b0730e3a8cac8783dcb34eab4200b4d322821 2013-04-05 22:02:16 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-62af2cc92eea6fade4403147c9449d82497eb28f 2013-04-05 22:12:10 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-64e8e85161c7364ea0284b2090585678161b4f48 2013-04-05 23:11:18 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-66d62bcd34b4d8ac3162e0bb0cdac4ba8265c04b 2013-04-05 21:51:54 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-677f3454feb84ce072721b807f13fd18b55e9869 2013-04-05 23:35:00 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-6786be9d1c89196ab617196fb9a11aceeef2c0ce 2013-04-05 22:52:36 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-6c1d4e45d67d7754fe1c132c88bbc1ce98776700 2013-04-05 21:53:50 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-708a23efb5d49a3c01c7346f57226344da0ed363 2013-04-05 23:10:42 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-70cb274d489acbb2b9e1c41ca7f383efdae23443 2013-04-05 22:53:40 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-732f77967b3dfd426eb29ca05d8e45e9f12886d2 2013-04-05 23:10:48 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-760927161c683ec282714b5c670f2c326557131a 2013-04-05 22:19:32 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-76c016bc9305cefdb80d79fbd49b3ecb90ef2c8a 2013-04-05 22:16:02 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-7ac82864d950094b16d8a46b059ed707bca4186c 2013-04-05 23:27:22 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-7ce26048d9903d5c6a58a470168e80e94455c81e 2013-04-05 22:58:08 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-7e68880ec1f8507414e7e99835f351115e5befb6 2013-04-05 23:50:20 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-7f692812150401100bbae6bd4dcceb751c587da2 2013-04-05 23:10:22 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-7f871a0dbe2f26936bb2b29a0feac73bcf49d263 2013-04-05 21:54:30 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-843603bfdfc8fd08def233ef2748cd5fc19f6112 2013-04-05 21:57:40 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-846e6fc0316c115415f35a37245b12068ec8340d 2013-04-05 21:43:20 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-85962e13d7013da46f3824599aba2440c8894716 2013-04-05 22:32:22 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-8824bd3069d3f3d2a3ae32cfc376b35989d4f7d7 2013-04-05 21:08:58 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-8b692ff8ca769c5bcefcb64795527225bc1075d3 2013-04-05 22:36:44 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-8e0b9b5426ccf2a5f25d75d83da80e745240939e 2013-04-05 21:15:44 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-8fdefb4245ac60e95963ba361f19cbee9406c49b 2013-04-05 21:59:40 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-8fee0ca64c821cb7dd03387169e688b002337819 2013-04-05 21:31:08 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-90d639a2f2c8fc422f717d9613f1b5568481cfbb 2013-04-05 22:37:30 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-91428f8186249e5e513c9bbd69230b9ec00401c6 2013-04-05 21:24:48 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-9419bcc88f3bf42b1f6a4670184de756c61cc3f0 2013-04-05 22:25:14 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-94ceae30214ae4b2f1b02e2911dbd9b51f7c278f 2013-04-05 23:24:36 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-95cadab1edacb774df3a64032201ab70e43eb8ef 2013-04-05 23:22:36 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-967acd675e807255e25ad347af9b1592747cc7b4 2013-04-05 23:26:52 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-976d0110277a74f20432d0ee1671be11495d158a 2013-04-05 21:28:16 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-9867b9f2a9c2674d4438ae09458f596f723720df 2013-04-05 22:00:04 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-98e3b7b2f4da443bf41c28cd1643c3d8b656c436 2013-04-05 23:18:20 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-9cbddf6967dec23217ac11639c0449519d98398c 2013-04-05 22:08:08 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-9d40c14f4a7c338180aa732477b01279d2b9e08d 2013-04-05 22:04:08 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-9e7bbce2b961dd33be7110dc1a393f29df9044be 2013-04-05 23:13:26 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-a39fd187a6bd8e8d85496a155a0415b3dcd62c5d 2013-04-05 22:40:26 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-a6517d6406fbb59a57d18f3b4a7a06e25708416e 2013-04-05 22:56:24 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-a75b3a5b7f91c8fbef386d4169c4a8bbc6b93047 2013-04-05 22:51:32 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-a9cf3b7ef8fc066708a141b218e66f9c4bda0a81 2013-04-05 23:08:32 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-aaa207c5808f20f3e8d320b2dddb44686a045777 2013-04-05 23:35:34 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-b0268e29bfcffaa3abf7d3322160a6e9ba35e41d 2013-04-05 22:19:00 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-b0c17dbf22cb1ab40d1e0868f3f4cc446eb182af 2013-04-05 22:11:32 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-b0fee35084b1190e8071190a2cbfdaad3dd0042c 2013-04-05 21:25:44 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-b5684081e2235937b2e3db11ef85149366dacb71 2013-04-05 21:43:44 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-b720c4f81f04d94872ca1cecb302609e13bdd4ef 2013-04-05 21:20:38 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-b864305f9b6a323cbb0dff2ba04c71d34891cc40 2013-04-05 22:35:12 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-bafa87a192d2ebeaeab606972ceed11f7afac607 2013-04-05 22:24:36 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-c388a2df831097e52f8ef88dcadc33721c8220a2 2013-04-05 21:09:18 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-c3abe0d8123e5b63ea0b53177c10a8fb5e14e4b0 2013-04-05 23:07:48 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-c4350ed8ed81a9c85b0151f4e175f9c42680618b 2013-04-05 22:01:00 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-c7343044af751b645d1796ca5eaaac3f2e9274d9 2013-04-05 21:12:44 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-c88169963dc8d69416195fb2c81467a307cd378c 2013-04-05 21:26:02 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-ca3e2b66df7e48f980ea39a21268ccc5106889f6 2013-04-05 22:49:52 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-caef91ca0b6774b66d3c5361bc38df828901794e 2013-04-05 22:17:34 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-d0b333315d2ed34745e9a0c814d833c0341b4216 2013-04-05 23:23:54 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-d1931dfce43fde58b7810683b3c2573cdcba7b72 2013-04-05 21:27:44 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-d5bd4806eb92ae042efed04a02b3d39cb7014691 2013-04-05 22:35:32 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-e52b7b49ceec778d91847143837eaa33160e41fb 2013-04-05 22:38:08 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-e61298a5338748032292e8d5ee786b5995ed4ba2 2013-04-05 22:28:22 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-e6bbef825f0ddfde64ad106f991de34ebddee4d0 2013-04-05 22:12:12 ....A 528384 Virusshare.00050/Trojan.Win32.SuperThreat.g-e7f5d261d064094d978d0eac3aacf11f6be18126 2013-04-05 22:44:54 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-ea51c8a8d314fdac74e406d822e620ccd50ce84b 2013-04-05 21:45:54 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-ea6f9f2ece51b4438a3591b571890e7fb886f6c6 2013-04-05 22:37:42 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-ef5e6fcb4b02d429c18b7b4a298ed6af9d61a524 2013-04-05 22:26:58 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-f3b91fcf17c42ca58c075c812d9d79a46e0476fe 2013-04-05 21:58:10 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-f74b6b733607ae53db1a34e5dc0dd210cbc9c7e1 2013-04-05 22:28:16 ....A 503808 Virusshare.00050/Trojan.Win32.SuperThreat.g-faa00dc32c9944936f4b94364e8b2fbaaf0fa65f 2013-04-05 22:54:54 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-01dc7e496a19b3355147dcca62f817e2e0cae4ab 2013-04-05 23:22:32 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-0887ca2968e918f4f79cb158f3f3b5bc01f6a07e 2013-04-05 22:15:44 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-0c2dcb1edc8b266495fa609caf22e0e5656840bb 2013-04-05 23:59:06 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-10bd2a3a4711ba9e716eaf0447fb3a7447d722de 2013-04-05 22:17:10 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-110b98012b8f55c822f86cd3507d1ee286ecdbb3 2013-04-05 23:35:44 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-111679c716bf6f2e13a14ba00ddb01546413c717 2013-04-05 21:12:54 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-1128d2fc91fe3a02e1b957414324870c65b2dc46 2013-04-05 21:50:56 ....A 519475 Virusshare.00050/Trojan.Win32.SuperThreat.h-12803ac4009c1be910c92d4e010c560a3d2f3598 2013-04-05 22:31:34 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-12fb3f70191e4cb51d45997f09e32f2f543ea16b 2013-04-05 23:48:10 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-14ce415525106a80e1fb8d73a3264046279986e4 2013-04-05 22:15:14 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-158f53924962c1ddb1f58fb206287d8b43e9974c 2013-04-05 22:07:54 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-1a8b7c5ff500d9e2cc30e36c468a27502a7cb9d9 2013-04-05 22:40:50 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-1c8bc592b5f6fa296964cb424eb7f7cca9dcd0c7 2013-04-05 22:17:48 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-1da86a90354488c44ec28ab016de54f9459918ee 2013-04-05 21:08:40 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-1dc791e581c1c450f1bf0917e9dacdcfe7cf22e2 2013-04-05 21:38:34 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-20155fecd5dac14da086ba597a2a3953c408f105 2013-04-05 23:53:08 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-21a95cad918853838c64de6fb5ab2f4806e1a698 2013-04-05 21:19:10 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-278255372e4872751d475b36384ff732091d66b0 2013-04-05 22:27:38 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-288b48e67ec9fce1c9476db763ed64739a0d248b 2013-04-05 21:33:40 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-29c7232da09957609189e8a23e932d54f3eced55 2013-04-05 22:02:32 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-29f15ee4a102f4f38ba322a4f105f6373988e301 2013-04-05 23:59:36 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-2c04a84928734925041ebc8ef1b7b059d3f61884 2013-04-05 22:33:54 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-2f1a6a53f1a32020b2f72ce2bb3969142a1da2e9 2013-04-05 21:37:50 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-2f2c6170d97634da674b3039ff49cc0a478687f1 2013-04-05 22:14:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-2f839bd634358134e933393c9fce8c0ebfb0bd6e 2013-04-05 23:43:38 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-2ff79bf568ace66d9d57bebd85f15ddad5d66c97 2013-04-05 21:30:04 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-30139ceb3bdbc9e39e02fb090246dc2ab6c6a22f 2013-04-05 21:12:52 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-39f1b1fe8a1f860534a9b997e0a4ee48776e2f28 2013-04-05 23:47:32 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-401957bb548752c89b4941cd3123d859e985db99 2013-04-05 23:06:32 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-41120df1742f4267274e50b058bc7e9625c2a853 2013-04-06 00:00:12 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-418b72cceb0347f638a281ad1761f52fbef1451a 2013-04-05 22:48:52 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-41d59bf00ebb88aee56be97df22ab7ac138460ff 2013-04-05 23:15:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-41daf42865a15fc0c4dd327b356e98aa6f5ead93 2013-04-05 23:13:38 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-421d32c9a62910386fc6cacbbd3c5bddc904c51d 2013-04-05 22:07:58 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-43abcb9e0669a283f30c658118864cfff5d71883 2013-04-05 23:10:58 ....A 477345 Virusshare.00050/Trojan.Win32.SuperThreat.h-44db2b59614ee0b76d1a17faa3b1769347f7af00 2013-04-05 21:12:54 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-4735ea86694e11a645f196031a893f26c12bd3b7 2013-04-05 21:42:50 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-494754fd837d6260cf2a28b21416b071b8faa976 2013-04-05 23:55:34 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-4f809be980c902363f6f3f049f30591d92988927 2013-04-05 23:53:44 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-501dc9b93c29f54ba31466c53fb9942420e804b8 2013-04-05 22:25:20 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-539b8b5dcb27c753777bacdabc5ec83db141ae55 2013-04-05 21:19:04 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-5530fcb890c32b64f61884388fbc8249ca1fc892 2013-04-05 22:02:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-5773669aca514072817ff119336876b8c92b2080 2013-04-05 22:02:30 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-5922191dd1de5f5cd0c5bfd6e7a5a6c5c9331b45 2013-04-05 23:08:02 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-5ca01ff98b489065dc06cb06ddfdb5d7aab16485 2013-04-05 21:13:06 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-5dd6c3ebb1ef5516844df003f8cc7735bd4eb8cc 2013-04-05 22:08:00 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-61140051022cf23ae167640d078a93c9cd84d5bb 2013-04-05 23:09:30 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-6194b9fe4057874f7ff208f4b0b8391d6cbb8a1c 2013-04-05 21:35:12 ....A 176923 Virusshare.00050/Trojan.Win32.SuperThreat.h-630cdca0016a93f97a6a56961fa75b1b48b5d2c5 2013-04-05 21:59:34 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-674207a5a46144fc577e1ab602b46ac54e2ee507 2013-04-05 21:57:12 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-678ab0cfc85c879dc1eddd4def06abc277c8ac88 2013-04-05 22:52:00 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-6bcb6f54a234d55fb974996572d713349b4804bb 2013-04-05 23:24:46 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-6c93a05bf8664f6be7328cf05e393652d04a70a8 2013-04-05 21:54:34 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-6e1c6b309a9830a5a11a9aff5bf6f8019e740370 2013-04-05 21:36:48 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-707909f29f7c7e4390312839b53e1e8d1697bb97 2013-04-05 22:40:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-710f209c7a44d3e7df1d3dc66745f498bbcc9a41 2013-04-05 22:18:16 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-81141ae2520b688e53f1a32af8a48d0cce56253b 2013-04-05 23:00:40 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-8130a95fefec168b1bdb2116908e2afca6958fb9 2013-04-05 21:21:36 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-87cb69beedbeb7836ccdba00a445412123646d9e 2013-04-05 23:48:34 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-89736c4a83aa0e2ddbe5ab3564ef2f22e6e4a6cf 2013-04-05 22:10:30 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-9137f9b9100c201400b45b21cd23f11fc7d3af51 2013-04-05 23:33:32 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-9255c019d1fef2a2f46b78d5ad6ee1531a610c60 2013-04-05 22:54:56 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-97232d30aa291a8d87737998ff8b4700ea158ecd 2013-04-05 22:07:02 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-a029c8616140d8e12a807330b4a818ac12e01b44 2013-04-05 23:49:26 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-a133caf66bebbe400afacdfa04c1fbf2cc124133 2013-04-05 23:11:20 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-a2172fca42899fb67ba620b7f8dbe25b5e8b55a6 2013-04-05 23:31:36 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-a6c333c7ef482292e2e62f7baaaa5b602f3b2c0f 2013-04-05 22:17:08 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-a7704fa48399d1f0e10bd6af8210cd0f3c5999d8 2013-04-05 22:56:34 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-a8a6d2c42085a7e00b77856eb96d9b87da71fa7c 2013-04-05 22:21:58 ....A 404745 Virusshare.00050/Trojan.Win32.SuperThreat.h-ab9a319f523b0be50c9667bc077cf731a2959a4a 2013-04-05 22:54:50 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-ac6d15b4dfa46874ff3cf323a385e93be19f449d 2013-04-05 23:50:42 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-ad6ac12c2950ed58cd7016ea22d54a4a8d119d60 2013-04-05 23:03:42 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-b09a205582fec8f9da6d1299cee36fd33f785ea6 2013-04-05 21:19:58 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-b1c23e9aa22852384ae95ac41951ebbf2e3d7f14 2013-04-05 23:12:18 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-b332b1bb7f4835298c1304a12d7c09abd205c85d 2013-04-05 22:07:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-b75c64142989cd332fbb0337ac42d52ece180b97 2013-04-05 22:04:42 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-b915078aaa8b6f271da1b624c1e02bb3aea2211f 2013-04-05 22:07:48 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-bb15b992d2c817497cd26d6d9f80f5f5508f3de9 2013-04-05 21:32:18 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-bb6b0a0401de577b956c5cf41267bcf8c5de876a 2013-04-05 23:50:34 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-bc657e18da5b2a2222977295210a65f80a7d3060 2013-04-05 23:28:56 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-bdff470836123a36c9597ac9103d6c4083367f34 2013-04-05 22:24:38 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-be93093c949f14ef96b2d07a4333877cbff7338b 2013-04-05 22:02:30 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-c496832bbd5daedc6acd5220b64dbaf52077250c 2013-04-05 23:44:58 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-c511296eab3beb19950208dc08e9d1572c8b04c7 2013-04-05 22:16:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-c972b72b363d9ece824b361022425ae23f527614 2013-04-05 23:03:16 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-c9d7f3d223e7a00a9c1184cb7ac240487ff23cbd 2013-04-05 21:13:46 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-ca031cf412a6f0d1692d35e0343d3f1433492c73 2013-04-05 23:50:46 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-cbfaea60918f5825b551957a117956a9786a31b6 2013-04-05 23:49:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-cc1711709b85223d9d3f005211e5444cb7b867db 2013-04-05 23:08:40 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d077b700bb2ca145a4882101703fd74ed1e80579 2013-04-05 23:44:10 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d22699f229a4ba1bc661edf96260909df5d5c7bd 2013-04-05 22:02:26 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d31673edc216cb167a05a1bf5bc193ae2c8ec179 2013-04-06 00:01:52 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d3d164fb5a61d221aab2d0db22300ca5c22f6429 2013-04-05 22:05:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d4cc5d72d4f08d516b5ab0657d19e9b1e9103b06 2013-04-05 22:29:02 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d5e8b36602575c4e0b7445f2283ebe84f556ebc6 2013-04-05 21:57:30 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d6929a3c60f00a8d74bb7446c0e5d776af285cf0 2013-04-05 21:15:32 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d7844c6a036786db45f3e3c9c2469764a1d928f4 2013-04-05 22:27:14 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d95dfdf3a83223bddb6bbfd7b74bfe4a6efd5dec 2013-04-05 23:27:26 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d9aa348bf25cc0b2e9271b11ebe290e83499f85c 2013-04-05 21:15:48 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-d9e3b68b0b9e72cd48fc5b50b84c78b4bf82f86c 2013-04-05 22:33:54 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-dc1c3c1b63221b70a0d78e6ab2099063c9cb7e1c 2013-04-05 21:14:50 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-de1b8096abd53c0e3d2baf7dedeed10b73249c13 2013-04-05 22:14:04 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-de97bb29c036f38f8e881d9bccd30e5491453ded 2013-04-05 22:32:34 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-dee950d849caa090c510851447625f16a8d6e48b 2013-04-05 23:09:26 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-e14d383c51074bd6073ae30f08306ebf10eaf27a 2013-04-05 22:05:24 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-e39e7546723cc604093d9c722fde6b21637a86f9 2013-04-06 00:01:56 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-e79949cfc8399b8a4f85cf01ca7c983e7bc808db 2013-04-05 22:04:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-e8c36ff4cf125987b3d66e096f09283dddf4b6bc 2013-04-05 21:25:38 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-e95094f573661b0e892b873030916f304e00cb33 2013-04-05 21:10:00 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-ea2fa1e21361ed36c38e5fdc5587d067ae4f216d 2013-04-05 23:29:12 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-ec828e6e9f13c6da20726ad72ff79423b4ce3ee6 2013-04-05 23:15:56 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-ee6475c0c270c36851ed23fc760e4fe8f1cfd56c 2013-04-05 23:36:12 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-ee664b27cfa10ce807318fafa7aaee3a2fb4fad9 2013-04-05 22:17:42 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-ee795132e0165e0a54e2295e72b5092d40008618 2013-04-05 22:05:36 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-ef726e64857fe8ca6d7cca1c28e679d87ac6f097 2013-04-05 22:00:28 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-f0824d032d6f2cc0d551b6e8b054fee504c40894 2013-04-05 23:32:30 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-f144cb8007aea4b97d9feb332116a1fb6855e4e7 2013-04-05 21:57:30 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-f1513752d1bd69952e2613f99857ba48047b6388 2013-04-05 22:12:20 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-f32134dff7e12542c4ed17a3ffb02cc73fa0df0d 2013-04-05 23:38:30 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-f379bf6b882ccb7ee2d4c7627158125c418e5b45 2013-04-05 22:12:20 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-f67a25bf87f85c8fe88e52d726052572bb85679b 2013-04-05 23:13:52 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-f9ed7f91711c757e87582be5faa02b49bf0f3fce 2013-04-05 23:12:22 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-fa6450e84cd7f370491a3b264652bb25e5d54da6 2013-04-05 22:15:20 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-fbc2f61995b3582b1ff29c8d186bd8c3fa2d6e87 2013-04-05 21:15:32 ....A 667176 Virusshare.00050/Trojan.Win32.SuperThreat.h-fbc791d5bb2c2b0d6e332757068e28a0929c227b 2013-04-05 22:34:14 ....A 189012 Virusshare.00050/Trojan.Win32.SuperThreat.j-0d0d9324b67d07674780f6d43077632237c4b8f8 2013-04-05 22:50:32 ....A 225882 Virusshare.00050/Trojan.Win32.SuperThreat.j-0f57f31a6a19349c7532266fd1a66d977f49b5f5 2013-04-05 21:53:42 ....A 163388 Virusshare.00050/Trojan.Win32.SuperThreat.j-107ea9dcc2cdabe9a2daedf181b12a388327b983 2013-04-05 21:12:02 ....A 223852 Virusshare.00050/Trojan.Win32.SuperThreat.j-19c2295595180a55cd5cae5e405712c51ab02240 2013-04-05 23:37:44 ....A 85524 Virusshare.00050/Trojan.Win32.SuperThreat.j-2694d89cf89b3970a4d42adfa9b38688a596b2ee 2013-04-05 22:30:26 ....A 98844 Virusshare.00050/Trojan.Win32.SuperThreat.j-2b94761d93482e015665316b8a66875adc37b178 2013-04-05 23:42:02 ....A 204368 Virusshare.00050/Trojan.Win32.SuperThreat.j-308fbf9278270bbce6bcdc7f839c207a7f5af1ee 2013-04-05 22:38:12 ....A 146980 Virusshare.00050/Trojan.Win32.SuperThreat.j-38a717c29ec6c2a5080512a191ab269893a9c7bd 2013-04-05 22:33:12 ....A 100886 Virusshare.00050/Trojan.Win32.SuperThreat.j-3c66081fc20c1359b31b2fc0eab300104e9d2213 2013-04-05 21:58:48 ....A 191028 Virusshare.00050/Trojan.Win32.SuperThreat.j-3e78e1b85aab3572610e9c7c716c876200587596 2013-04-06 00:02:44 ....A 213610 Virusshare.00050/Trojan.Win32.SuperThreat.j-4449eaf77d0a5a236611e3ce72e3b088d3dd21a1 2013-04-05 21:49:10 ....A 148020 Virusshare.00050/Trojan.Win32.SuperThreat.j-45c6598580264206ad9b23abc9093ec8131a7a46 2013-04-05 23:07:14 ....A 164420 Virusshare.00050/Trojan.Win32.SuperThreat.j-47314f9251501d10d8555b2896adba1f134b6779 2013-04-05 21:30:10 ....A 370332 Virusshare.00050/Trojan.Win32.SuperThreat.j-48bd05a7bcb3fe35e859fb364be2704130f0d6ae 2013-04-05 23:04:58 ....A 195142 Virusshare.00050/Trojan.Win32.SuperThreat.j-4bdaed3e0afda2be6cef35b6388a928068edf1d2 2013-04-05 23:08:16 ....A 154162 Virusshare.00050/Trojan.Win32.SuperThreat.j-513e609d57c60d59b4701ec345d2284510d2b9f9 2013-04-05 22:40:06 ....A 252526 Virusshare.00050/Trojan.Win32.SuperThreat.j-53df29b82919f9175595ce0e909b2854b0f93d98 2013-04-05 23:24:52 ....A 174652 Virusshare.00050/Trojan.Win32.SuperThreat.j-58ca68ba31d5b3f6b99bcd5bd1700f5944fd7889 2013-04-05 23:08:42 ....A 430738 Virusshare.00050/Trojan.Win32.SuperThreat.j-5c0d89a436ee676c479a1ec53eab470af25414d2 2013-04-05 21:25:56 ....A 238178 Virusshare.00050/Trojan.Win32.SuperThreat.j-61c680891546f2a97c7736874f3fc23c9c381f2f 2013-04-05 22:49:50 ....A 123434 Virusshare.00050/Trojan.Win32.SuperThreat.j-61cb9bd2fdeb50fbb4ac734431a9002192dd381e 2013-04-05 22:29:30 ....A 219736 Virusshare.00050/Trojan.Win32.SuperThreat.j-64f46bd8fcb5c70c9e4562dc6a13ca455486dfa1 2013-04-05 22:44:50 ....A 157240 Virusshare.00050/Trojan.Win32.SuperThreat.j-673c599ca2f0c10644e35e066880aee10e775184 2013-04-05 22:11:56 ....A 66080 Virusshare.00050/Trojan.Win32.SuperThreat.j-690494837ce31266df74736bd182a31dcf91914b 2013-04-05 22:48:40 ....A 223824 Virusshare.00050/Trojan.Win32.SuperThreat.j-6b1dde8607518b3d8349fb43fe1c54d81c5fad4e 2013-04-05 22:38:18 ....A 171578 Virusshare.00050/Trojan.Win32.SuperThreat.j-6d967a0ffe91827508b4fb54eed0ad2e715983c3 2013-04-05 21:32:54 ....A 77332 Virusshare.00050/Trojan.Win32.SuperThreat.j-7138b909af43556aa633cb3525eead2cc4e504f6 2013-04-06 00:04:30 ....A 204398 Virusshare.00050/Trojan.Win32.SuperThreat.j-74e36f47cb4d321f589ec1c7090fec42927085a8 2013-04-05 22:36:16 ....A 226902 Virusshare.00050/Trojan.Win32.SuperThreat.j-7b175d324410882656246fea022bc879e47ac5f7 2013-04-05 22:34:16 ....A 225882 Virusshare.00050/Trojan.Win32.SuperThreat.j-80510d004877f304166979edb8ba19fa00f3abfc 2013-04-05 22:39:22 ....A 198218 Virusshare.00050/Trojan.Win32.SuperThreat.j-80f040742b260938dc59098548e6790521d4a2ac 2013-04-05 22:20:58 ....A 82442 Virusshare.00050/Trojan.Win32.SuperThreat.j-838a98bf3f8dbc629ebbcb760b18ea02c6226a31 2013-04-05 23:36:28 ....A 139822 Virusshare.00050/Trojan.Win32.SuperThreat.j-8f07b685a4a3ee4052edb5fedc9e2355a0bccd5e 2013-04-05 21:32:14 ....A 107044 Virusshare.00050/Trojan.Win32.SuperThreat.j-9c0b39672ce9de89aaa8291a69456e0d2f276e11 2013-04-05 22:23:12 ....A 343678 Virusshare.00050/Trojan.Win32.SuperThreat.j-9fa86d92076cac72399f91b444e6192ec1f32325 2013-04-05 22:19:58 ....A 197168 Virusshare.00050/Trojan.Win32.SuperThreat.j-a309d7d776a3fa98b1f810f3d8be969bcad59d28 2013-04-05 22:11:38 ....A 131620 Virusshare.00050/Trojan.Win32.SuperThreat.j-a76e4f7df6001cc644e0c2dd468bacc350ec2c2d 2013-04-05 23:55:40 ....A 170552 Virusshare.00050/Trojan.Win32.SuperThreat.j-aa328f6602b7f5740513f07359e2d4a7143ab21c 2013-04-05 21:26:02 ....A 261750 Virusshare.00050/Trojan.Win32.SuperThreat.j-ab3f6543eabf15d23b6b2cf968082f2a956856d9 2013-04-05 21:28:28 ....A 188996 Virusshare.00050/Trojan.Win32.SuperThreat.j-b538d1a77055e50bdf6d38f483a86ddbabc09c81 2013-04-05 23:13:26 ....A 119336 Virusshare.00050/Trojan.Win32.SuperThreat.j-b7540347f01dd8f8985bb537ef65023cafb27302 2013-04-05 23:45:58 ....A 207440 Virusshare.00050/Trojan.Win32.SuperThreat.j-b8bd9c72febc801fb4c0e0dac6203645e9ec5fc9 2013-04-05 23:04:18 ....A 109090 Virusshare.00050/Trojan.Win32.SuperThreat.j-bf33d03e1e13e607762a7de866f17081841fa464 2013-04-05 22:23:56 ....A 166464 Virusshare.00050/Trojan.Win32.SuperThreat.j-c676d0b371d846c6fb3468c2d22789487f07d00a 2013-04-05 22:38:04 ....A 249430 Virusshare.00050/Trojan.Win32.SuperThreat.j-c706fcde5bcedcffa9537b6b313c748f30630a79 2013-04-05 21:50:26 ....A 222810 Virusshare.00050/Trojan.Win32.SuperThreat.j-cadd480ab8d41fbf2421c3f0c22e198f3a4806d3 2013-04-05 22:30:28 ....A 108064 Virusshare.00050/Trojan.Win32.SuperThreat.j-cfbacb6d0e6c02d8e5ca19f03a379b3abeb50719 2013-04-05 21:41:36 ....A 238182 Virusshare.00050/Trojan.Win32.SuperThreat.j-d3d8b83dfe70d647763e3043e6dc2e554e799ead 2013-04-05 22:37:16 ....A 338554 Virusshare.00050/Trojan.Win32.SuperThreat.j-d44ff712ef3c3130126177e50dd1ef18b4f97759 2013-04-05 22:27:58 ....A 205382 Virusshare.00050/Trojan.Win32.SuperThreat.j-de4ae9eef7f011523cccbf820dee8a757466426a 2013-04-05 22:23:56 ....A 216666 Virusshare.00050/Trojan.Win32.SuperThreat.j-de69f7b4b8e9e84cbd4797c7e3802ceaea820248 2013-04-05 22:50:12 ....A 209474 Virusshare.00050/Trojan.Win32.SuperThreat.j-e0f17cc9e4ad7112bbf793fc38e2ac785ec806e3 2013-04-05 23:23:56 ....A 103970 Virusshare.00050/Trojan.Win32.SuperThreat.j-ed72a2cf70f05bd25b78c526cd5a495dfd4b9e79 2013-04-05 21:54:34 ....A 217690 Virusshare.00050/Trojan.Win32.SuperThreat.j-edc9ae2f79904510222bc0b1c22bf25e554b96a0 2013-04-05 22:57:08 ....A 346750 Virusshare.00050/Trojan.Win32.SuperThreat.j-f0daa7aa55e51cec384014db2ea0d045ff92e1de 2013-04-05 21:38:46 ....A 224854 Virusshare.00050/Trojan.Win32.SuperThreat.j-f7dc9a480d4cc903961cd6cc4893eebe3f655f6d 2013-04-05 21:50:14 ....A 238176 Virusshare.00050/Trojan.Win32.SuperThreat.j-fb73ff84f4478bc970de528d022c26fc8a8c7e82 2013-04-05 23:34:46 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-001db79353edc5944f8a11d4ce5dcf3cf457a753 2013-04-05 21:35:50 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-0093276b8b39a8be2f972d07091bee0d5c1ddd09 2013-04-05 21:58:56 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-00f7776047547a7a7d32be60017ada8b1feb6e9e 2013-04-05 21:47:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-027ad17173ffcc51134dd3abe8a91e51de4db9d7 2013-04-05 21:48:28 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-0290e1898793075db4ea8b51d5de6cc9d9f6f04e 2013-04-05 23:03:50 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-042329ad1c778fd409294e3ad54c0934463e362d 2013-04-05 22:20:50 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-043d39c4dddbc75e10987b7550674cf68d85b2f8 2013-04-05 23:35:34 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-04bf29220dbb6303518f1c661d1c337a89d5287f 2013-04-05 22:06:02 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-05b2df4bd6b4fecae04cba912856fa3ecdd550c6 2013-04-05 23:05:58 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-06fc280d55d0673daff3edd59d0fa16f60e260ad 2013-04-05 21:20:58 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-0838de79e7edec28296c318df45a3422a70e089b 2013-04-05 23:15:02 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-0969a8dcc3d9cdf48997c919f168ffe1fe13a6ac 2013-04-05 22:07:02 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-0de05a26c0a6f6bc4422365d644af59d073b3772 2013-04-05 22:09:24 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-11c86193703409df282158f029610ab1fc2ec333 2013-04-05 22:01:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-122bb99c16fa0f57ccb5298a29ec784fffcad0de 2013-04-05 21:49:26 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-132e9ac41ad821bbec0410a640c78e3cff824444 2013-04-05 21:46:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-17be94096a6527ad1ebb744770bc74e67a7059f9 2013-04-05 21:27:48 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-18d46f8113e9f0e058d62c14229e16305abf0017 2013-04-05 22:12:08 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-19b4c9e3919953b28b53cb96abc768da8fc8b2b7 2013-04-05 23:52:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-19ffda61c0527d1700ccee30b23ce3b2db0f9541 2013-04-05 23:27:46 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-1a07854bef987a3d7351b38027fd46a1b7823efc 2013-04-05 21:29:36 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-1afc75a3456f735fb1c8b16d33a0bded824dc884 2013-04-05 22:52:08 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-1bfdf4d0ce18060d1be24b32e90e7228702f5fd2 2013-04-05 21:32:22 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-1ea87f2e6336eee789e8880b0054da2287bb63e6 2013-04-05 23:10:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-1ff996be66d29eafbd21847bc85c55b239b6762d 2013-04-05 22:26:28 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-2083909e8838f6ba1ef6a413de23a07f1734e165 2013-04-05 23:34:00 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-21b83d370499b91c373c4aa19c84526b601726e5 2013-04-05 23:09:42 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-21bd20a4d478cbf3a1e5ffe7a4a8450da9c933b7 2013-04-05 22:30:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-22082ce5f0ac2dfa0dc0d081ad4cd45ce3641e6a 2013-04-05 22:38:38 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-244bad78242a943f1beab431b4c9b078d9ce03c6 2013-04-05 21:27:24 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-258bb5e72a2b15cbdf903a9aca6e7b40e60f6631 2013-04-05 22:40:36 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-275924ccf9ca37220c14bdbacb9589c0c60a70f1 2013-04-05 23:26:32 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-27f2f88b5243043c43fbce660f79a1adf1c64e7d 2013-04-05 23:00:24 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-287c8f778abd4baeee2381e86348ea49aadb4826 2013-04-05 23:10:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-2d40501eaa23505dd53280ac87c1f25d1d659475 2013-04-05 21:30:58 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-2d4bc669b4e976d27fe264a6e637019df74271e8 2013-04-05 22:05:34 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-2df6d62a09c54b72fd0691a1573811ea9a6f7630 2013-04-05 22:21:16 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-301b5fe33b0fd8160426ac06affa05db94cbf884 2013-04-05 21:59:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-313dc634b2d20b5a006d460f2ddfcd26b12efb38 2013-04-05 23:55:14 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-327f35cedab7d7cd828d389c8b2794ba6603be77 2013-04-05 21:58:50 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-329d7dd3d4ff642c17eea71446324f64e8c2a6a7 2013-04-05 21:18:08 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-34912ef88ef2a642f9d47e41961879a162948ea6 2013-04-05 23:36:40 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-385aabd0fc7d1162dc919982c8f5a822d1a6bf32 2013-04-05 21:49:10 ....A 94208 Virusshare.00050/Trojan.Win32.SuperThreat.k-38e408a81b201220df5f01e674122aebf9e6312c 2013-04-05 22:08:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-3a5094a1fcf404df542f657420f4af0ba6234005 2013-04-05 23:14:06 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-3b5e00cbb4e791005f60c357a1f5aabcbb8bcb82 2013-04-05 23:52:58 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-3bd55bf0f8df55699acd6a5a6194d66ce4ec1d36 2013-04-05 22:31:36 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-3dc83f9d0a9a1866f9cf0ac379d2394f9ea499a7 2013-04-05 21:57:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-3e97301a1b58f3aedf2ccf44239ea2f4ab154566 2013-04-05 22:18:30 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-3ea71de025ee79791b67692f9deee222a66dcec4 2013-04-05 23:54:34 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-3f3e889c8b282f719a1ff054e73789bcc5d16450 2013-04-05 22:10:26 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-40b8c91b7b34839e20a9d6e7ae9f814d9baa05b1 2013-04-05 22:07:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-42360ca3ef6e35a67ec1a1cdbe90021d6e1c9754 2013-04-05 22:52:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-4263755e866717599b06682708c3534be50602a6 2013-04-05 21:10:00 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-42a0d5e4762ef01c6a5aa3ab8c198af2e792823c 2013-04-05 22:17:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-470de3b0d7e086e722d91b35fa5387bc6756779a 2013-04-05 22:07:26 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-48fdf50ca1a9207f2268018dc4d61adca402746e 2013-04-05 22:30:22 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-49d0f2c6838299d825a35527a9c262e0c3aa8c79 2013-04-05 22:31:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-4dc18c807dbdc85011e388d000b88a90560b7657 2013-04-05 21:26:06 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-4dd417a393be152523fc6f3a8a5e6ee77b468de0 2013-04-05 21:50:34 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-4e6d9425091e8dc0cf649a54a7689af44125759c 2013-04-05 22:01:34 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-4ecc2129034c2f6ee22c33277126df564a557ec4 2013-04-05 22:13:00 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-4fd6e836a1c9e3599c4584750102030535e1d997 2013-04-06 00:00:40 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-518c490f64eb9626951a34d0e281b4ec592e845d 2013-04-05 22:27:30 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-52ff92c5faa0cde39721a62e9b76f727434946a6 2013-04-05 23:39:30 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-53a622c1b8128d6ccb6d27b9de051c1960323bb4 2013-04-05 22:10:16 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-53d90c29a21de718e2912bc582e6fedc6785c148 2013-04-05 22:04:42 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-540ac76063c8ffb48313214e386f17757467d400 2013-04-05 23:45:38 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-58a2de10a68f04c0fca17118d564abd095202869 2013-04-05 22:07:26 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-59d044daf9c6fec2a0bbc6041125e7002f5dd1c1 2013-04-05 22:59:48 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-5a2a2cece1434d0a036669b5b109d91f6be08efe 2013-04-05 21:58:08 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-5ebbdbb4de6bd33d91ac703b9e718a38c3557e95 2013-04-05 22:36:30 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-5f975e712bef295bae57f8dee6b70d884cd0efe5 2013-04-05 23:35:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-617a7702f92738df2db9e42320c9ebec96bb99ff 2013-04-05 23:29:28 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-628355c0241c7bcd3a15808ce0b67a111db41d5e 2013-04-05 21:34:44 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-63cc5ca2532d17b47ce2fcffd95c21d2bd5b6665 2013-04-05 23:56:34 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-63f5f6b5e9342838683a87adaa80b9c194dc1797 2013-04-05 23:20:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-65b6de838ff0c80ccf4bf0f87b6c7f636d863a52 2013-04-05 23:21:28 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-660cbb902010be304904e87ebafd627e359a3348 2013-04-05 22:38:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-6730a32b829100e91a323c98f938fee74c001443 2013-04-05 23:02:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-6923eca10011e205bbe20ab898f6d79441c7c98e 2013-04-05 22:46:42 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-6c330335d675df736b5beb0d0f35828880de915f 2013-04-05 23:48:58 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-6d0654eca5bd20cad5973b6c32424e5c6deb99c3 2013-04-05 22:01:36 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-6df57b6e93625bfde8d172968e7c501dfdf45a1e 2013-04-05 23:10:02 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-6dfa9fb7440013449bd52c2ae82237d5052d891d 2013-04-05 21:59:50 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-72f1e312511280673583edd22cd1cb82e2fe17a1 2013-04-05 21:42:34 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-733cade64e54ad308b111ebb6843ed98375b885c 2013-04-05 23:54:04 ....A 150528 Virusshare.00050/Trojan.Win32.SuperThreat.k-7463a0ebfbf072cff2b46a2744138c1eb878b5f2 2013-04-05 22:28:18 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-75940c58b13bd60f0dafb1dba1973e5d952bd35f 2013-04-05 22:04:32 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-76c07ab57193dc522d30a8d1597441c88d9ccc33 2013-04-05 21:08:50 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-776ec4b312078fd597b5b48f580d55d04100d110 2013-04-05 21:23:08 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-7796cdb3d0607223efc92535937a7cd66a4b9856 2013-04-05 22:28:32 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-7b172c8ad1a6502b2407a0e5a541cdae0bbab6b1 2013-04-05 22:11:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-7c8f0fe3b3c53aaec0e83577a8ef840216b4ff82 2013-04-05 21:57:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-7eeef315e34d99ceff8f69ee5f2814ac62cad8bf 2013-04-05 23:44:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-81bcaca20f2d6e02a6b9755696cc7864c6e0ad60 2013-04-05 22:12:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-81ebd624686ab8bc62c6b8ab9878d6df7e7b9402 2013-04-05 22:16:14 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-82202513950664c856a79b2d5334bf7e1bbeb8f6 2013-04-05 21:28:16 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-82e41f681116a59748cab61d6568c3ca958745ad 2013-04-05 21:59:46 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-830b494b4a605d64c98afb04f6309167dc37c10c 2013-04-05 22:36:08 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-867cb93f9ba99440552ac7065b4c0a6d97327dd7 2013-04-05 21:30:38 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-8c03deb6c8162a4935e114b86640cb3903068854 2013-04-05 23:41:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-8ed7b47fd48dfd1c162ba99ad41baedbcb2da7e6 2013-04-05 22:44:52 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-8fcf2fcb88437f6ad62e9c07b5701832bd85e49b 2013-04-05 22:35:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-92351f9e9670e158b0a2819aa313359e68458449 2013-04-05 23:44:26 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-9275575599b0242a0f68ba3f2e33565874542de3 2013-04-05 22:49:52 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-93b20f5ca8f9a54065617355e376755008e80372 2013-04-05 21:20:00 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-96558c05863e0b48e4453ac497a0e60e6208ef89 2013-04-05 22:55:18 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-96d4d2eb258651523a1936bb40804d85d005f44e 2013-04-05 23:08:24 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-972b3d8f2a952fe9178cef1bcc2bdfca82f375c6 2013-04-05 21:20:18 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-99ec40b18f98c9d89da6a199c92001fd06fc1205 2013-04-05 21:59:50 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-9d810b4b7446d53c5628cfac7569170cdfff0c9e 2013-04-05 23:30:22 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-9d8fa34dc4eff8aac338f837f4b0619fd7f12aa4 2013-04-05 22:47:28 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-9e308b7c72c40e9c13a146368bd56f62feadddfa 2013-04-05 22:19:26 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-9ed0f9df842ae9db743042542679dd1375f086e8 2013-04-05 21:41:04 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-9f7cf60fa6068215cc148c548e075bb3904742c1 2013-04-05 23:38:18 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-a1218d7beab0423feab0d116e46416870d9fa963 2013-04-05 23:25:38 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-a601b0588aef86e1c5478f89892f786b9c3e1599 2013-04-05 22:53:58 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-a735bfa6ab3e999025b7e5eb7308dfc7cd46a73b 2013-04-05 23:59:14 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-a9dffe5383a5028415797cb4e1dcb027b52b54e9 2013-04-05 22:55:50 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-abaa79d775b289599866938447e3f0a9645d218b 2013-04-05 22:31:22 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-ad31d0a3b39c8dd3d70cd139c3b92bf436f57b28 2013-04-05 23:10:02 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b080b8eae3629138f4e7438e4b62f30502f13d0d 2013-04-05 21:31:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b0b5d553a80f16cc834d635b27e66f7484baba9c 2013-04-05 23:02:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b415a7b649444ef5893cdc9078d8451c1dc2e09f 2013-04-05 23:08:28 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b51075126ee742d8613dd1b015009e06355ec65a 2013-04-05 22:18:48 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b681c693114a83072fbf29b33503ca21f14c7b6a 2013-04-05 21:55:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b6e4a00685472b59c6d8a0aaac4bb53fed298041 2013-04-05 21:57:30 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b7627a9a7a2aaf4202dc7ef151e6c4f764921fd1 2013-04-05 22:38:56 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b92fae600c0fc666bb8b625d296ff2a667176c3e 2013-04-05 21:07:36 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b9597cff2fc997e7b1e526c43fdd25fbf1a17d00 2013-04-05 23:13:02 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b97733fcb01246d690bb1d612b465987e9d73550 2013-04-05 21:25:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-b9a1cb5c0c713c007d88b00009603b9c81ae9577 2013-04-05 21:34:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-bbc00bd0e64ebd1291fad0a4dcd7c0eff3455f3a 2013-04-05 22:37:00 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-bc114a690698155e464f7183a2b713c3358dc714 2013-04-05 22:30:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-c0a5f15136a0fa03c85816f34b3b0773d9c3faa0 2013-04-05 22:24:50 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-c0dda52d91953bafd080c928e2e89f69bea9a93c 2013-04-05 21:52:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-c17ab7cea1fa04ace85406e7a08d07641e26b17a 2013-04-05 23:17:00 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-c1fec2f83cd80304a5c9a75f8e2278e57c81ac9a 2013-04-05 23:05:06 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-c48cc6323c430ab982c59470c77d079aaa277a52 2013-04-05 22:09:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-c6b742737fb25ec42620ea4d6d21674bc720d8b8 2013-04-05 21:43:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-c90046cd460e899520bf346795546c1d2e4b2e8c 2013-04-05 22:37:02 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-caa88eaa77e359c8f2e50a14d53f8b5f205fc180 2013-04-05 21:09:22 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-cf832df0f90a3a551a6826df5f71cf25ba5833af 2013-04-05 21:55:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-d06aa5a3dbf32a7d412348b1659f7610c9f1dba9 2013-04-05 23:31:02 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-d2b4d2944f4673e475bb61dd6d878cd5e6bd9ff7 2013-04-05 22:23:18 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-d45c336491578f3cbf729886706dfd1cf545da12 2013-04-05 21:12:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-d5c81c55e4dad64ed424f075288b9a13a3b05553 2013-04-05 22:54:40 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-d9ec84299fe73fec66d34e4bec2da4e4825711e4 2013-04-05 23:32:38 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-da3dfad1d705db6f8f4af023f17bf078ca9513cc 2013-04-05 21:55:30 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-dd048f776f2c3b1cf849063147e99c8be2990db6 2013-04-05 22:25:58 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-dda28e7a9c0b176d6869cb5ff7c31fb399406cce 2013-04-05 22:51:08 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-dfad5dbc983c92b259e21de6b9448761cf77235e 2013-04-05 22:43:04 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e0755418b58858b876c3561350b6b1c8e66f76c1 2013-04-05 23:47:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e07c65a6a8219294c9a3cec7237f223cc2da22f2 2013-04-05 23:50:54 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e141a99fe2eb0f868d175e2e42a12edfa979f27e 2013-04-05 21:54:26 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e27905775d9173073f7370c8729245f26b532f9c 2013-04-05 21:12:20 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e3672669a8f1eb2995cf1a2c04c1021b3e0dd886 2013-04-05 22:05:36 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e4a5612ff0195a513e996beb7f9a193202067761 2013-04-05 23:00:52 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e5404d55cb162fbf7b72405318e6784c808be48a 2013-04-05 22:51:16 ....A 94720 Virusshare.00050/Trojan.Win32.SuperThreat.k-e76f6d99626c38c4adea63b61c0de4c78f796766 2013-04-05 21:57:16 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e7d8c2772c5d911b20581adf6c107518815ff239 2013-04-05 23:59:38 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e81b7ae112e3cda4e12e8420dd60242b6132224f 2013-04-05 23:24:58 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e83a04012e763fad81317c74c78e9b5dc6de155c 2013-04-05 23:53:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e8c97567a751004c1a5b487e215b0036d7508f4b 2013-04-05 21:20:00 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e964c3232249c79c3297c95ff779c94806e350bb 2013-04-05 23:00:02 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e978c43fc9d59d1562c623521a63604c7b50c17d 2013-04-05 23:34:22 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-e9e6b62d32f538cd3af42a7da72366f33276f3ca 2013-04-05 23:08:38 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-ec23f1b91b7e4754c082ad7bec45b4c1a6047b57 2013-04-05 22:11:24 ....A 33280 Virusshare.00050/Trojan.Win32.SuperThreat.k-ec5cd0325565dc3ee296b771a9189da990941014 2013-04-05 21:37:10 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-efafb9943532af29171a5376a28dd4f8a309e81c 2013-04-05 23:54:18 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-f168d42c9495add4d4aaef83e04c779450900ff2 2013-04-05 23:35:46 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-f29fa55536cb535f11b811cacc8359ba0e0321a1 2013-04-05 22:28:18 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-f575aba24832535c2cceea2efa730da688e1407b 2013-04-05 23:55:24 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-f6f57341c496860c853307e2f78a082bb9d1e41e 2013-04-05 23:57:14 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-f803737656cadc73da978a257f1c654baef7526c 2013-04-05 21:20:08 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-fa2a91410ba33098a43c700f6c5554e3808c12a2 2013-04-05 21:56:40 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-fb23849c9f53244c3848e22d27988f17431b4f9b 2013-04-05 22:04:30 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-fca26d48e5a7dd79e8f98264555d3706dfe91931 2013-04-05 23:20:12 ....A 93696 Virusshare.00050/Trojan.Win32.SuperThreat.k-fed9dc7cb47d9b3e3158bb0d24630b808a4b2ef0 2013-04-05 22:57:00 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-015edb6e64c8db9bc89cb7ad2a9f5bf3dc0c4baa 2013-04-05 21:09:36 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-039b5ef51146bca1f0b158dbc40e95839d32cd7c 2013-04-05 22:40:20 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-07874267fe57f47030da2a4d9c3d6ea12b3d01d5 2013-04-05 22:45:36 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-07ed9e896d647dbbaeda485b9072e0c160d0fcba 2013-04-05 23:36:12 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-0d818ddb813ead085617b0e5b52802b743f644c3 2013-04-05 21:39:52 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-0e9f756ebee5d4f82d57ed77f4c58bf97c867ac6 2013-04-05 21:16:02 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-12aeee14fade42ae98e93cb60a1171739b54355d 2013-04-05 22:57:26 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-12f2c41ad9391637b9fd3b23c14e62c746088994 2013-04-05 21:32:38 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-19db8f0440b414ab62561aea89ab7d18479813a9 2013-04-05 22:45:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-1a190ac32d0871da25fad7e17082b64036d5576c 2013-04-05 22:23:26 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-1c58a5b3db2c32dff6bf260d8e0cf7272628da89 2013-04-05 22:54:04 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-1da6d34773f428e829da42c576670f059c837ebc 2013-04-05 22:14:26 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-1ef20b9dae12acd07329fbe8ceb0451bdf3c61de 2013-04-05 23:44:20 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-1fa1d870bf7f61bb63e2c74bf7406d64b10108fb 2013-04-05 21:09:40 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-20038973181456f925dadded18c851843f86ea76 2013-04-05 23:09:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-20d4d493541c5d9490d79565a3058452ddfcd540 2013-04-05 21:27:08 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-22ef6e69ae652cf5b3b8f34d4d04d1f1a127e4e2 2013-04-06 00:01:04 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-230f2e7ad0ce83a51e5eb6fa3453b1c0c9b9f46f 2013-04-05 22:01:08 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-24b0af71a72b55b88efad935ff93891e41c1a163 2013-04-05 21:26:10 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-25a1c9d457eb66681f021b4254b0fc7b0de889f7 2013-04-05 22:25:52 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-29c1ccf2a33a8049d8d9a0a226679a6787ee1e1a 2013-04-05 22:45:02 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-2b54a97cdb1c9f37b301b5d02c68da4059b9b134 2013-04-05 21:14:10 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-2f99a1147ff9481052a4f70ef60189bd5889e990 2013-04-05 22:04:34 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-331ff2263d0fbd2fa9aec63f35aca04521155b8e 2013-04-05 23:49:58 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-3574e27a87cf69f39ababab7c00ff4a1c14ada2e 2013-04-05 22:12:32 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-3978219f69474280783ab00c4c9168e152324e4d 2013-04-05 22:57:08 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-398ea1ba5c50a1884e9f2569df8421aa0230156b 2013-04-05 22:27:52 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-39e5f8815bb3ea56b72a9f23f1a3d4fcf4f6251b 2013-04-05 23:25:40 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-3da7ff579ae230db299f40f7eaedb56cebf718d5 2013-04-05 21:13:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-3f6f1b2bdb9e1a052d6245994721d0e0003ab1c4 2013-04-05 23:26:46 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-417d96de6391f84ae81e9e6091acde4e256b871d 2013-04-05 22:19:44 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-42f6c720eedf522584017bc5357f272c6bec7809 2013-04-05 22:18:26 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-492012cebcf4e68dcc8ce5dae78c2d65295d29fb 2013-04-05 22:23:26 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-4e0b99f72a66eaaae230c7c243aa949a6692f2e5 2013-04-05 21:18:42 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-4f101bb81926d3c6023492a773036bb60dfb5245 2013-04-05 23:38:08 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-4f9144a88efdee8de0d30b66314c1e56198cb819 2013-04-05 22:07:24 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-50731a9ebcfb8c1cea490104b71bb2a0a1293040 2013-04-05 22:44:12 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-55dafcd97c3e2c9c30661e757018835ff0f38bf8 2013-04-05 23:05:42 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-56eee6f136fff6222e53d4a2cb97dc05532d2262 2013-04-05 21:25:04 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-5e6d614b68ecd4dea1069300cb7dc201e8f7788e 2013-04-05 22:23:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-652693840dd893e35b66c3ae933b521b2cce1d18 2013-04-05 22:19:06 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-67e45b6cd492b8cbf250d86a50f6c575d95d3234 2013-04-05 22:57:48 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-687a749eebcc932e8816b646752e1e028330d44d 2013-04-05 23:30:38 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-7444af7611c01922a89a38d78d4dd12bcb4eda9b 2013-04-05 21:15:34 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-7a5f80fb78626e495c4f7b4ab916c83524e5c1ea 2013-04-05 21:09:38 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-7b994f161b2c89180341eb4ca9be22529fec0410 2013-04-05 21:37:24 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-7dedc8ff463d14146fc53cd5f6040eb72bcc1ef5 2013-04-05 22:00:06 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-8409120dce2a6d26b7a29b4ca725acc913f83ae4 2013-04-05 23:09:12 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-84155aed182416a012b69c9c8b449d9de4e65792 2013-04-05 21:16:38 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-88e5d9f33c39011b281221f42a6ab91809557741 2013-04-05 21:25:16 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-8b92cf798f31ac9e5a3c0cf7682307e325dbc403 2013-04-05 22:07:36 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-8fae1b3d27aa214fb5bbf2801ef247616d9f81de 2013-04-05 21:15:34 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-9770b3f63e804db13e0b78a81ac86b38251d8773 2013-04-05 22:23:42 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-97785fabfb05badb51f77884717426a109b18dfa 2013-04-05 22:38:42 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-99088d14a63121189fbb5896d675de615ba4dcb6 2013-04-05 21:08:44 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-9956f49a97e84e722ec2ce1b4121b3947e93cb29 2013-04-05 21:25:50 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-998833acf2e293c34c4ed703eabf44fd5036e4df 2013-04-05 21:57:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-a953d8ff830c77ce8d00e7247cf47e60d7572761 2013-04-05 22:02:18 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-ad0059654912fcdb2cb7e37f6415851ceea61ac9 2013-04-05 22:25:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-b536a317f892fad3ab99bb190b33010329debf9e 2013-04-05 22:05:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-b7aa99ce09642a4b9ae90bb176b3d6cc194d92d4 2013-04-05 21:33:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-b9374eaf24d5bb869c43ad8a24ee9728e0ca7e7b 2013-04-05 22:12:30 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-bd27aab1012beea3f5c522788c856c7ba9a213f5 2013-04-05 22:44:20 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-bf1e9b337e28aedaeb14d19cc623e7d8c9a749aa 2013-04-06 00:01:44 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-c2eb60b36328d6bfbbdc96a818ebc83932e5a125 2013-04-05 22:36:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-cfd0cb5f766f5bcd3e6d097da79d25cfca3b56b8 2013-04-05 23:08:56 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-d7bcefac486d3b2d91ae10ead0527e8d5b981eb8 2013-04-05 21:48:12 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-dbfefe60fb2cc867fd68e5b90d5c28e3b08cd6a4 2013-04-05 21:21:08 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-dcce91911b88475a052dbdbb1ea4b4e7518fe579 2013-04-05 22:45:12 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-df3c2a52377bb7b4e5d41879b7c1fc20daac93ad 2013-04-05 23:54:14 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-df6225efc46e23ed0b7cbf653fe3450bffbcc513 2013-04-05 21:09:46 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-e077d450b2ae7014311620755bc496b702e5fda2 2013-04-05 21:14:48 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-ee2537c42ba15482cb3e5a51c115d99651919b34 2013-04-05 23:28:36 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-ee97c0dc1691319fe0ff7ca80d5321b94f0ec92d 2013-04-05 23:26:34 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-f4f79c1e30fe54a1168073a05fc276d3e8eda8cf 2013-04-05 21:34:46 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-f88dcc9664948bb47707041c2ce18aed58001b9c 2013-04-05 21:35:16 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-f9b75595008ddea01e1980c64273ce7ea549ddf7 2013-04-05 22:47:00 ....A 126976 Virusshare.00050/Trojan.Win32.SuperThreat.l-fe961e79a5caa745b4311969d4a2998dcf65b228 2013-04-05 21:24:56 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-021c9269debfb6fb8d11f7bbf99a888b482d00f3 2013-04-05 21:22:54 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-066f0de902efbc5a782e3d97360c23a58bbaca8d 2013-04-05 22:00:56 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-07ea43270d7667ba7a38629877e64bb0afaee811 2013-04-05 23:07:22 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-07ebba79d9e31e898eb384d54da0fff85de4d239 2013-04-05 22:34:12 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-0c296ed73ea55b8cec2501c6fa5eeb739114c61d 2013-04-05 22:15:48 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-12e938aa215aa1880e119fdab8e1b61dee410813 2013-04-05 22:16:56 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-1c41cb28be360d9ac9454c176e9abc1ec1ff4f18 2013-04-05 22:23:52 ....A 131072 Virusshare.00050/Trojan.Win32.SuperThreat.m-1d70f36d45470dab3702df0730cc4e73ab4cd851 2013-04-05 21:14:08 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-227df4510f71370291369a7dd7fa04882cd78fc8 2013-04-05 22:41:10 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-24813b3ab3db359525c24b8de2ac14734d03d946 2013-04-05 21:10:18 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-271efba5f0b1e886f2d85244adcf4b98fdbd212d 2013-04-05 22:38:48 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-32edb4a1a987cdb702b5020717188c4d795f2f76 2013-04-05 22:05:14 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-33423f55010b3364301c05845e5c0a2c81375a59 2013-04-05 23:25:22 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-36108fab39c85ecf6b88bb28fa1029a56605fc86 2013-04-05 22:36:26 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-3867d18f4506f41a9285b3a780da84c65f10acc0 2013-04-05 22:35:14 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-3928249f15a2e260e26510e030fc92ea8bbd4669 2013-04-05 23:34:04 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-404da7441539d77502c71741302e57402adf96db 2013-04-05 23:08:42 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-42b4996716ca785ea167ecb74b3245ed0cb87d8e 2013-04-05 21:58:42 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-453ee10003ac4052bb4955f5996c24ce35cb3052 2013-04-05 23:13:10 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-4c091b32a450b27ec6c3d426be8441863280c6f3 2013-04-05 21:16:48 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-4d941d5ecfbc43e55debd6962f0a759e2250bd50 2013-04-05 22:12:32 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-574426415f66748e27e3679aa10657172ea54952 2013-04-05 22:27:08 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-5c93a46faed66d533ec4322c97bc6aa7edbecd8d 2013-04-05 21:27:04 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-5d2dc1725f8b7e609f34150dc1e59fe279acefb2 2013-04-05 22:57:54 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-627339df3623e13e6257c3860d5842d95c341410 2013-04-05 22:01:54 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-64d362ec01cdcbe3e67015fb3ca08621a481bdd7 2013-04-05 21:14:10 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-664ec144a1ad732ac2d34d9c33a55a9c8d1cb2cf 2013-04-05 21:49:34 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-6e0d2d9c83b829d85c1476a50c0b4dcd7fff0e82 2013-04-05 21:22:34 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-6f7ef8037d0a3654f155c86aeec9e0c680d7caba 2013-04-05 22:47:14 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-6ff2ece8fde50c78dc1a064d2aa6a12b6a815c32 2013-04-05 22:21:12 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-71c5b9d8790c617443154d86ac2d43617e392695 2013-04-05 23:19:18 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-74fec86f65689523a79fd561ace32a2d4a17540e 2013-04-05 21:14:08 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-76a22b895b06328c5d923c6cfdf2e48c42c47692 2013-04-05 23:37:18 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-7a5d7add5ccfa3c6b1ccd90f25878486251fb21c 2013-04-05 21:36:40 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-7a6518b3f26b86098d31382ebbeb92514672b40e 2013-04-05 22:36:40 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-7b249d3cfe6e43498bb6d2193504ebeab2471dc7 2013-04-05 22:35:42 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-8210570580887435a695849b6704a1dddb264c30 2013-04-05 21:30:22 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-8544f13146ef85efb84b0ad993ae6c440ac857f0 2013-04-05 23:08:18 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-856583fbf3a45d4d15d19947b5645f7ac31df517 2013-04-05 22:02:16 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-8566cebbc79ed1a7d79be7c17a5fac563f8f566e 2013-04-05 21:13:44 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-877dcbc187fe84979671733cd470826d54bf5783 2013-04-05 22:02:14 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-8979ae9449eb1e6467d8d50970324a96459c430b 2013-04-05 23:35:38 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-8d4544cc7dd472dd2b1a1df6efa71cc3780ef21c 2013-04-05 22:50:58 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-8e6f68a3b8fa1a0140ec5785516014b26e924f4d 2013-04-05 21:20:34 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-8eca23d3d263a39f64a2fefdea1ca494de687bc3 2013-04-05 23:31:36 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-8f5cf36c8c0c063d15541f1b416b11b98e0fcec4 2013-04-05 22:16:04 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-90b9d57ad88cbcb58a7c02abfb0980dbc2b5d0be 2013-04-05 22:04:42 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-915020a60107d9eb144e3cb7bea8c924e2842c7d 2013-04-05 21:22:56 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-977bbb6a4d4d51dce36b0d189c9d0c8a35b66e53 2013-04-05 22:56:46 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-9823901f0891a3e8414fb5d271904b653c75c811 2013-04-05 21:20:34 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-9ad03a6727d90dc6701515f5195c423cfa9034d3 2013-04-05 22:18:16 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-9e768447455c6202f22c7e47856ff2912c81b94d 2013-04-05 22:07:40 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-a01c8e7917277da6101e59b8093d5d274203407a 2013-04-05 23:36:56 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-a38869fff0e610d6cc729087238f3023b1fbc92b 2013-04-05 23:00:22 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-a5bf8a64b0edbb81a29505714949266c9d593d37 2013-04-05 21:26:24 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-a7044257d070378a822ccfe4c828863aec37e032 2013-04-05 22:07:42 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-a8814611b2c55ce229334fea762cd6bc7f108e2b 2013-04-05 22:08:54 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-aa3f2d6cd81507ca634d698c876393d0144b6d95 2013-04-05 21:37:24 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-ab6d49ead0905cf85b25bfea4df46c4487a68bf0 2013-04-05 23:05:40 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-abc854fc6e40bd947bb97245660dd40e8266bd04 2013-04-05 21:33:28 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-abdd0413c8f15a29f31169980d286d74de8b8f66 2013-04-05 22:04:38 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-ad12b494c0141ab94e68b718f694ef65faefbe26 2013-04-05 23:43:48 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-b49cb1d98af3744f4bcbcd363960108d2c984f9d 2013-04-05 21:13:48 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-bb0faddfab346c31b10f8522b5fb1ba20330ce83 2013-04-05 21:42:14 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-bb18d003ff7853f335c4c0f012ed9ca0fe4f43bb 2013-04-05 23:49:50 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-c30831e819780d60923ca15e19bf761f8b7ae146 2013-04-05 22:35:58 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-c658f3524d2535c055ca844a150777e1140ea3ed 2013-04-05 21:58:58 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-c7ffe37aa4dab6be47ab987749c89b694dadece2 2013-04-05 22:38:54 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-cd6a6feb3ef2a54e13e8c376dcd6dc370f2b8587 2013-04-05 21:33:26 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-cda22f4a502855329fc72365e4a9826141760e0d 2013-04-05 23:46:18 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-cfde4219b000bfb33653576769b3f03b46f02549 2013-04-05 21:36:00 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-d0859781a4ff1fa9a4382bf4ea916c9909b8d596 2013-04-05 22:18:30 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-d1abe076dc5a538e23b0139d6b4fa5f85fe33dd8 2013-04-05 23:41:12 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-d4c4c6b03f04f332e318cfb1cbf540f47cfbb45c 2013-04-05 21:14:04 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-d4f2c747a35a1e670b1c7c571770a1662dc7e09b 2013-04-05 21:44:42 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-dae075b9613aeb3222e702acb5ae04b4df83377d 2013-04-05 23:49:04 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-dc8f39159fffaef85f02a45bea4f0566323cfeac 2013-04-05 22:05:42 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-de2a7476712af8f8906c8a764752a981998ef80d 2013-04-05 21:59:56 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-de94bbe231501b7da61225af3d9a62800856533e 2013-04-05 22:48:36 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-e109ce1fa8b3065a0db182e3489e0b5910c01e19 2013-04-05 23:44:14 ....A 131072 Virusshare.00050/Trojan.Win32.SuperThreat.m-e6461b1333bf58b79a4bf8a6f1f64d11b821a93e 2013-04-05 23:44:12 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-e85408a6747a2be6cf54b644b0483f7b3b3040f5 2013-04-05 22:16:56 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-f2b3c93c89fce67821806a83c3e2111b21f1b92e 2013-04-05 23:15:40 ....A 102400 Virusshare.00050/Trojan.Win32.SuperThreat.m-fddd2697a394239ffe7c1e25a852fd75c13679d8 2013-04-05 23:26:18 ....A 151552 Virusshare.00050/Trojan.Win32.SuperThreat.mf-ce2419e55277b74851b4cb837ca73ef9dab9f668 2013-04-05 23:25:16 ....A 154112 Virusshare.00050/Trojan.Win32.SuperThreat.n-0277d9790dc6bd6f92c9dfb951ee6d948aeb00eb 2013-04-05 21:17:40 ....A 220672 Virusshare.00050/Trojan.Win32.SuperThreat.n-09de670110aa53a6dcde66c17dc1d72a477cedb5 2013-04-05 22:41:56 ....A 172032 Virusshare.00050/Trojan.Win32.SuperThreat.n-0f9db3340974c7a5d1cbdda610c8da86c02ec9c1 2013-04-05 23:40:48 ....A 173056 Virusshare.00050/Trojan.Win32.SuperThreat.n-203aafabe14e653597a37a679401f2f4ebec91b9 2013-04-05 23:44:10 ....A 220672 Virusshare.00050/Trojan.Win32.SuperThreat.n-20af3b4a84c08ef15972eed925a20f70f6ab55f8 2013-04-05 23:13:02 ....A 164352 Virusshare.00050/Trojan.Win32.SuperThreat.n-256ee8afa33b64737e689b7e172a74c07ab9d854 2013-04-05 22:19:20 ....A 173056 Virusshare.00050/Trojan.Win32.SuperThreat.n-2fdca38ffe47eba08d7581bfed1f78dbd6128c39 2013-04-05 22:10:32 ....A 154112 Virusshare.00050/Trojan.Win32.SuperThreat.n-2fe07a6c2ad18f9aab8e90c61f07eb00600c4428 2013-04-05 22:34:52 ....A 154112 Virusshare.00050/Trojan.Win32.SuperThreat.n-3776c48ee9dcb7101582889cb0ea6b2a0fe61347 2013-04-05 22:10:32 ....A 154112 Virusshare.00050/Trojan.Win32.SuperThreat.n-42fc2f5389ec9d1dbf780b1addcf3cd8e7b56bad 2013-04-06 00:02:02 ....A 154112 Virusshare.00050/Trojan.Win32.SuperThreat.n-63ca7670e35ed6f91decf4262b16a95fac15d255 2013-04-05 23:13:28 ....A 173056 Virusshare.00050/Trojan.Win32.SuperThreat.n-697c25fb3c1cbb57b29e6992928d60fa6a19ec24 2013-04-05 22:59:42 ....A 172032 Virusshare.00050/Trojan.Win32.SuperThreat.n-7172baa88560f9411407783a84cc37de33da3c90 2013-04-05 23:02:22 ....A 173056 Virusshare.00050/Trojan.Win32.SuperThreat.n-7eb51ac40b1ab32819f9d2380c57b471ac0f6780 2013-04-05 23:35:38 ....A 160256 Virusshare.00050/Trojan.Win32.SuperThreat.n-8810506c3add5f3adac41d90b2503635eddc9cb4 2013-04-05 22:06:02 ....A 173056 Virusshare.00050/Trojan.Win32.SuperThreat.n-9211784f453eec7935d1544678ce851d07baa84a 2013-04-05 22:41:04 ....A 181760 Virusshare.00050/Trojan.Win32.SuperThreat.n-94b8b05ad1349b505735690a32d9576c05e59522 2013-04-05 22:07:36 ....A 173056 Virusshare.00050/Trojan.Win32.SuperThreat.n-a481a4f9058f1aaef27dcfd7bc10a172385604f8 2013-04-05 23:02:16 ....A 144384 Virusshare.00050/Trojan.Win32.SuperThreat.n-a719740a9d69ca922115154075f161c142b7f483 2013-04-05 22:07:44 ....A 160256 Virusshare.00050/Trojan.Win32.SuperThreat.n-c3280d9a18a075ced505c61e79b00550b4766128 2013-04-05 23:43:52 ....A 215552 Virusshare.00050/Trojan.Win32.SuperThreat.n-cd2096037c021504eb8f6ab7068b62369df1f5b2 2013-04-05 23:57:24 ....A 172032 Virusshare.00050/Trojan.Win32.SuperThreat.n-cdd61e160cdf05f0aa2522ff753fcb086f1b958b 2013-04-05 22:59:56 ....A 154112 Virusshare.00050/Trojan.Win32.SuperThreat.n-d1a343e3454bc540f64f780c1976e043bd3062f7 2013-04-05 21:32:24 ....A 215552 Virusshare.00050/Trojan.Win32.SuperThreat.n-da9fcafb42e9ef25bc66fe2a8ca0d9aac2f3d02a 2013-04-05 23:14:52 ....A 172032 Virusshare.00050/Trojan.Win32.SuperThreat.n-f15d21ab8ed0daa125415dcd5245f868737d6653 2013-04-05 23:00:32 ....A 154112 Virusshare.00050/Trojan.Win32.SuperThreat.n-f19fce8de43e50313ebcfbbfb239070e01cfe76b 2013-04-05 23:14:56 ....A 290816 Virusshare.00050/Trojan.Win32.SuperThreat.p-cc7cbdf959500b11dfbd1d677404e9fb2c1c7635 2013-04-05 23:59:12 ....A 36864 Virusshare.00050/Trojan.Win32.SuperThreat.q-7d6a023ec5f0698aca20dbdf3ca75207f0aac02f 2013-04-05 23:28:48 ....A 36864 Virusshare.00050/Trojan.Win32.SuperThreat.q-8665c6f3dd5b421a65a29b5c827f241e19c19c4a 2013-04-05 22:50:12 ....A 36864 Virusshare.00050/Trojan.Win32.SuperThreat.q-9d8fe90f579daab117e38a74e5b27e14360daa0a 2013-04-05 21:32:04 ....A 24576 Virusshare.00050/Trojan.Win32.Swisyn.aanx-84d9a1e3ca0c7a5ee19b375a7603690fd56f4c1f 2013-04-05 21:23:58 ....A 1032484 Virusshare.00050/Trojan.Win32.Swisyn.abig-45799b7a88ce8959367ab24903463c7c50ecfeb2 2013-04-05 22:09:18 ....A 2079012 Virusshare.00050/Trojan.Win32.Swisyn.abig-b49ab288fa3b0649dbf9550e6790be00217cdf2d 2013-04-05 22:50:32 ....A 100000 Virusshare.00050/Trojan.Win32.Swisyn.acfk-7dffd34c193b48d5e1f1acf31cb94c6218e1747c 2013-04-05 21:44:08 ....A 390144 Virusshare.00050/Trojan.Win32.Swisyn.acfk-cd183cb63d10c8e18cf5acabbb38e17ecf25aa2d 2013-04-05 21:19:56 ....A 673240 Virusshare.00050/Trojan.Win32.Swisyn.acfk-d9c9754f933fdccb4fd24d23e18b1aaa1e5ad5c4 2013-04-05 21:40:04 ....A 2402816 Virusshare.00050/Trojan.Win32.Swisyn.acfk-dc97ba6f6995fd4ccd8a77f564fa7d04c763a946 2013-04-05 23:50:00 ....A 7329280 Virusshare.00050/Trojan.Win32.Swisyn.acfk-de15766758c8539621d551ed66606963573f0b41 2013-04-05 21:16:36 ....A 2298368 Virusshare.00050/Trojan.Win32.Swisyn.acfk-e1a2374306c3d28e9f9a97fa4662e1cb6141b59d 2013-04-05 21:20:02 ....A 1004850 Virusshare.00050/Trojan.Win32.Swisyn.acfk-f0a7eb33634b5a3222a1fa1b94ed5925ef2530cd 2013-04-05 23:55:42 ....A 212992 Virusshare.00050/Trojan.Win32.Swisyn.acfp-47c37ddfc26d626925a4775867f1bc95b76dd9c5 2013-04-05 21:55:30 ....A 416252 Virusshare.00050/Trojan.Win32.Swisyn.acfp-f5b77a1f071f38f897b4ca5e6b1b3265bed7f245 2013-04-05 23:34:12 ....A 28205 Virusshare.00050/Trojan.Win32.Swisyn.achn-d6615b4f0e49119f7d40f552286683e7b2c830bc 2013-04-05 22:45:04 ....A 114688 Virusshare.00050/Trojan.Win32.Swisyn.adto-e30b977adefa3ed06cf00c8947f34b562ab46dc3 2013-04-05 23:28:22 ....A 361984 Virusshare.00050/Trojan.Win32.Swisyn.aedu-6f12daf8690789d33de925c4012f1833d379b0f7 2013-04-05 21:17:48 ....A 333824 Virusshare.00050/Trojan.Win32.Swisyn.aegx-c86d98006146f7d18784f31dbe851f678c71390f 2013-04-05 21:10:34 ....A 25677824 Virusshare.00050/Trojan.Win32.Swisyn.aeik-cfec483c70ed186662ff8f216102d48bab9a31bf 2013-04-05 21:40:34 ....A 33280 Virusshare.00050/Trojan.Win32.Swisyn.aeoo-92cb6a19d3a328ff7507ed7920e3ab5e5bf1b457 2013-04-05 22:58:20 ....A 718336 Virusshare.00050/Trojan.Win32.Swisyn.aeum-b949803574430788064057d06085924e58e2b6fb 2013-04-05 23:46:16 ....A 70144 Virusshare.00050/Trojan.Win32.Swisyn.afap-542104ba1c65a4f972ee0b3863eb7db04249dbfe 2013-04-05 23:09:28 ....A 69632 Virusshare.00050/Trojan.Win32.Swisyn.afem-cf663ae22ce4672d1a080158861b0652651b9b23 2013-04-05 23:59:56 ....A 2101248 Virusshare.00050/Trojan.Win32.Swisyn.afkl-fc198a4f98c1a6fef785678f9b43dcf580035bee 2013-04-05 22:10:14 ....A 2524218 Virusshare.00050/Trojan.Win32.Swisyn.agjr-52af1e9942dfb92e66c807053f2cefb3228e4817 2013-04-05 21:50:30 ....A 24576 Virusshare.00050/Trojan.Win32.Swisyn.agq-6d5ef3efca5e647f67bc6d6106d335bcf8951ce6 2013-04-05 22:53:22 ....A 307200 Virusshare.00050/Trojan.Win32.Swisyn.ahwe-03d43c3aeb06735c1f7f443dea3b29df41e29f93 2013-04-05 21:23:34 ....A 307200 Virusshare.00050/Trojan.Win32.Swisyn.ahwe-172c5c66dddf7753a0e6916713b93a58ad42e3c0 2013-04-05 22:53:36 ....A 307200 Virusshare.00050/Trojan.Win32.Swisyn.ahwe-73027b4ae641ddabb90e637394aacd60322c21f9 2013-04-05 23:30:20 ....A 334080 Virusshare.00050/Trojan.Win32.Swisyn.ahwe-a6a986bff479cc11887ed622a84543cdd201b78f 2013-04-05 22:38:02 ....A 331776 Virusshare.00050/Trojan.Win32.Swisyn.ahwe-c774a2021265d59cfef9b7874aefffcfdb2c2105 2013-04-05 23:29:46 ....A 377856 Virusshare.00050/Trojan.Win32.Swisyn.aibu-c01a01afcf5753c50d3aeaf614cdc99ca4b0e910 2013-04-05 22:50:40 ....A 1306624 Virusshare.00050/Trojan.Win32.Swisyn.aiby-afa4cc05f2bcddcebf816f0e4803b6881b2a763b 2013-04-05 21:50:06 ....A 61440 Virusshare.00050/Trojan.Win32.Swisyn.akjc-65bf82c9495593b0df9142c93b995b3a1ed2a439 2013-04-05 23:48:04 ....A 245760 Virusshare.00050/Trojan.Win32.Swisyn.akjc-8fa6c782234587ab84a7c6599f27b7c9781edb7c 2013-04-05 23:12:12 ....A 306750 Virusshare.00050/Trojan.Win32.Swisyn.akrl-9d707a001c7382af891dfac9f16fb75340034387 2013-04-05 23:01:52 ....A 126976 Virusshare.00050/Trojan.Win32.Swisyn.alai-14ba257759ec5364bf090f3f16366746859bf0bc 2013-04-05 23:59:14 ....A 294912 Virusshare.00050/Trojan.Win32.Swisyn.alai-46d74288adbf8b9970adc5b67e2569edc6659e16 2013-04-05 21:29:28 ....A 233472 Virusshare.00050/Trojan.Win32.Swisyn.alai-bf6286db3b215f4b4b4c0e1f2edd3b76421a925e 2013-04-05 23:41:30 ....A 40448 Virusshare.00050/Trojan.Win32.Swisyn.alfm-50f3310f2de55d9ea242c81d740a2586298943ed 2013-04-05 23:27:34 ....A 40448 Virusshare.00050/Trojan.Win32.Swisyn.alfm-8ee71bd8df47f5f7364e2b39fc05c3bd5a81eee9 2013-04-05 23:31:00 ....A 40448 Virusshare.00050/Trojan.Win32.Swisyn.alfm-f6fa5919a98f7dd1e1ea5c9959a67c506e9ae64d 2013-04-05 21:55:44 ....A 15543 Virusshare.00050/Trojan.Win32.Swisyn.alkq-cb0259819f45f4436ba3822d56a0172a809fe2d0 2013-04-05 22:00:00 ....A 40448 Virusshare.00050/Trojan.Win32.Swisyn.alky-4b761957fb214b944a1a3ceb81b2bf4f8d654ccb 2013-04-05 21:59:02 ....A 40448 Virusshare.00050/Trojan.Win32.Swisyn.alky-8a395646dbce332045ed7d759ccf9e0c079a1ac5 2013-04-05 21:50:04 ....A 94208 Virusshare.00050/Trojan.Win32.Swisyn.alky-a716dd067ecfb819b91eceeac7308b5786a67420 2013-04-05 23:31:42 ....A 106496 Virusshare.00050/Trojan.Win32.Swisyn.alky-f7a7ce2930b852552c8e3cf6b717eb17012dc795 2013-04-05 23:06:42 ....A 550912 Virusshare.00050/Trojan.Win32.Swisyn.almk-bd765f6408a037f944bad7376488fe87b542f8ad 2013-04-05 22:44:58 ....A 123392 Virusshare.00050/Trojan.Win32.Swisyn.amge-3b228afa68753ad288f2632fc46f29c811cca978 2013-04-05 23:51:22 ....A 133632 Virusshare.00050/Trojan.Win32.Swisyn.amgq-a108cbe6f83623523bca8747d834184d75827107 2013-04-05 21:38:10 ....A 1996527 Virusshare.00050/Trojan.Win32.Swisyn.amrw-04f89e028b7d4673b4cdaf118402c00ff460ab44 2013-04-05 22:45:12 ....A 60419 Virusshare.00050/Trojan.Win32.Swisyn.anpk-61dff116eb347c80f17eb6dc72637bdf8ed2c793 2013-04-05 21:39:28 ....A 73728 Virusshare.00050/Trojan.Win32.Swisyn.arlx-5bf897d2ca8784a096a7466b46b3d2657b7a90ba 2013-04-05 21:11:50 ....A 6144 Virusshare.00050/Trojan.Win32.Swisyn.arzt-c19e41be779391d8106f1b80c486a02343e9c080 2013-04-05 22:47:24 ....A 299520 Virusshare.00050/Trojan.Win32.Swisyn.asre-c83fd38a33dff83cd3705a95c983572bbabcc8a2 2013-04-05 21:20:30 ....A 66048 Virusshare.00050/Trojan.Win32.Swisyn.asre-f2772a1401552af81b1667844dd29eaf2f0ef40a 2013-04-05 22:47:46 ....A 373248 Virusshare.00050/Trojan.Win32.Swisyn.asre-f6635fc4eab69f5fa7beaa51892e72915bad50e4 2013-04-05 22:45:54 ....A 66455 Virusshare.00050/Trojan.Win32.Swisyn.assg-635be791807b540ae43b75b86fde115e6512371d 2013-04-05 23:47:26 ....A 73728 Virusshare.00050/Trojan.Win32.Swisyn.asur-5f53f8e86e3be92c0c04fc3a78ced071ecf5f609 2013-04-05 22:34:46 ....A 213005 Virusshare.00050/Trojan.Win32.Swisyn.atdu-23ff554f971f0215d8dca45b9218266940d40842 2013-04-05 22:34:08 ....A 274627 Virusshare.00050/Trojan.Win32.Swisyn.atvi-11bcf9b8a9997e1553140c1574828bf1119e05f3 2013-04-05 22:35:54 ....A 211748 Virusshare.00050/Trojan.Win32.Swisyn.auzw-0ce04d11a0b289d4a2fa4358c7ee9556db15baa6 2013-04-05 23:36:00 ....A 211900 Virusshare.00050/Trojan.Win32.Swisyn.auzw-341273f2fef302269461fdb92ec34ecf5a05465c 2013-04-06 00:01:06 ....A 211807 Virusshare.00050/Trojan.Win32.Swisyn.auzw-41ae35b8fa99aebb17a47ad7a35a19550ded2332 2013-04-05 23:05:02 ....A 211768 Virusshare.00050/Trojan.Win32.Swisyn.auzw-50142cb6a0a0fa3d485031f55004d0ad5ba22b96 2013-04-05 22:34:20 ....A 446625 Virusshare.00050/Trojan.Win32.Swisyn.auzw-684caf9c685ca18c1f52968e26a9a6c554e22778 2013-04-05 23:08:56 ....A 211972 Virusshare.00050/Trojan.Win32.Swisyn.auzw-7d0eef48aa602fb9acff83c555c6605ce7ecc52b 2013-04-05 23:21:02 ....A 211864 Virusshare.00050/Trojan.Win32.Swisyn.auzw-98649f554dfbbd8eb5cbb596bb8acf1d38c4ac79 2013-04-05 22:52:28 ....A 211863 Virusshare.00050/Trojan.Win32.Swisyn.auzw-98cb878a2a52199737018e1906f3947e89f90174 2013-04-05 22:50:52 ....A 211826 Virusshare.00050/Trojan.Win32.Swisyn.auzw-aebab3e46735bdaf5c4ab9012a06fae3673d4d1b 2013-04-05 21:50:16 ....A 224729 Virusshare.00050/Trojan.Win32.Swisyn.auzw-f3a0521f402e451c96e4529249dff46ce33bdac5 2013-04-05 21:58:14 ....A 185344 Virusshare.00050/Trojan.Win32.Swisyn.avsz-29e88ebd0194eef9726bb029a0c19f100f2b65d3 2013-04-05 23:45:24 ....A 49234 Virusshare.00050/Trojan.Win32.Swisyn.avyt-b33e02ed81b03d70cae04ecc5b7334933d812b21 2013-04-05 23:33:24 ....A 41230 Virusshare.00050/Trojan.Win32.Swisyn.awhz-530343fd1f7703dc1013794abc69dae481c63391 2013-04-06 00:01:06 ....A 100000 Virusshare.00050/Trojan.Win32.Swisyn.axhq-fa490420118a066932cc14f9fae5beaafc63e27a 2013-04-05 21:51:30 ....A 60252 Virusshare.00050/Trojan.Win32.Swisyn.axmz-f5463a7913af7dd684172743ecd0a20824710c46 2013-04-05 23:20:06 ....A 24676 Virusshare.00050/Trojan.Win32.Swisyn.aym-9121ff83984a037402d2d860de4c20d7e86bd912 2013-04-05 21:25:00 ....A 130054 Virusshare.00050/Trojan.Win32.Swisyn.ayw-533c6261b16ea5a75a192bc89adf55a041ba834d 2013-04-05 23:26:32 ....A 201836 Virusshare.00050/Trojan.Win32.Swisyn.ayzi-f40b1def118e1b8134cf69104e96c720d910a8f6 2013-04-05 22:21:56 ....A 83205 Virusshare.00050/Trojan.Win32.Swisyn.azaf-5bbc2735a0cd0dc2ce2ae55cd27a01ff744e364d 2013-04-05 21:46:18 ....A 102400 Virusshare.00050/Trojan.Win32.Swisyn.bagl-a84fc944aeebde576de516285d157fcce9c5ffa2 2013-04-05 23:56:24 ....A 204800 Virusshare.00050/Trojan.Win32.Swisyn.baxp-5eb05a4705c4315ffec278d7d48168e4fcedc8bb 2013-04-05 22:19:28 ....A 90112 Virusshare.00050/Trojan.Win32.Swisyn.bbbr-04a70aae5eb7959a0ae461929762fba1b9789782 2013-04-05 21:50:06 ....A 90112 Virusshare.00050/Trojan.Win32.Swisyn.bbbr-076c7fa43842bb7ee931740a4f1ca068f7fc3190 2013-04-05 22:50:52 ....A 90112 Virusshare.00050/Trojan.Win32.Swisyn.bbbr-40c2130399c50a697488f4503ba4f647373c0206 2013-04-05 23:32:30 ....A 90112 Virusshare.00050/Trojan.Win32.Swisyn.bbbr-6964c72a9570714c59b145d78c499b4c58790c6e 2013-04-05 23:10:54 ....A 90112 Virusshare.00050/Trojan.Win32.Swisyn.bbbr-8cf835f75bc0924d8a9fa18669a5f4ae5444572e 2013-04-05 23:16:36 ....A 90112 Virusshare.00050/Trojan.Win32.Swisyn.bbbr-cc7533db1bd85e3e12529347ca84675490f9d5cf 2013-04-05 21:54:20 ....A 197120 Virusshare.00050/Trojan.Win32.Swisyn.bezg-534211dac26434888bf2aab0af5f846c3a20e0c4 2013-04-05 21:33:34 ....A 86865 Virusshare.00050/Trojan.Win32.Swisyn.bezg-a3886667e7d8977c4a9f5a99cfaeff593ffdf2ac 2013-04-05 23:33:04 ....A 303616 Virusshare.00050/Trojan.Win32.Swisyn.bh-1026d63c4d88c5eaa4992c570f868dc372176d24 2013-04-05 23:20:26 ....A 143360 Virusshare.00050/Trojan.Win32.Swisyn.bhfe-a71f5397a92b33c32a34181ef55d0d88f41786cb 2013-04-05 23:00:34 ....A 211813 Virusshare.00050/Trojan.Win32.Swisyn.bner-23b90679c3ac4b55112a03c406d6bc666bb7ca9b 2013-04-05 22:16:30 ....A 211926 Virusshare.00050/Trojan.Win32.Swisyn.bner-26b9650aa2b8f478c97796c7d4e9095060e2281d 2013-04-05 23:48:48 ....A 211908 Virusshare.00050/Trojan.Win32.Swisyn.bner-366440e5b64744adac76544829341fa054287f4e 2013-04-05 23:40:00 ....A 870186 Virusshare.00050/Trojan.Win32.Swisyn.bner-c446fe8353ee8d5c45321493e76efa7f8595cdc6 2013-04-05 22:15:58 ....A 211831 Virusshare.00050/Trojan.Win32.Swisyn.bner-c7774b1436e1662b30b842ca1ebd5bdf3c2504e0 2013-04-05 23:46:16 ....A 211756 Virusshare.00050/Trojan.Win32.Swisyn.bner-dde451dd02181c9cbd5427775ad068051c6ce81d 2013-04-05 22:25:00 ....A 211907 Virusshare.00050/Trojan.Win32.Swisyn.bner-e54bc419c5293e422a0eae8054a081a3c4e56c8c 2013-04-05 23:04:12 ....A 318160 Virusshare.00050/Trojan.Win32.Swisyn.bpra-5878dab6d3d7f28125a12d2bf9c0e6ee69aab54d 2013-04-05 22:00:50 ....A 598016 Virusshare.00050/Trojan.Win32.Swisyn.bpra-99ed620abe4b389a89962ed1b0f0181782560c2f 2013-04-05 23:52:10 ....A 3391520 Virusshare.00050/Trojan.Win32.Swisyn.bpra-f0faf0ddf9057ff923cd98f5651ac22cb9f2158a 2013-04-05 21:22:58 ....A 109108 Virusshare.00050/Trojan.Win32.Swisyn.bprj-bd7bda60dea187f4679a9165060ab1ece397201c 2013-04-05 23:09:38 ....A 393228 Virusshare.00050/Trojan.Win32.Swisyn.bvpz-2e452c0fd32bf5eca4f993dd35c155c759895c56 2013-04-05 21:47:14 ....A 211966 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-09d9db94e169efea010cdfe3bfef9cb8af07db34 2013-04-05 21:19:18 ....A 280991 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-11e0f382fa6c7b5a5be899568f0eba9b9eddb667 2013-04-05 21:44:42 ....A 211902 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-368ef3b991687078d071afda95317cfd789f8091 2013-04-05 22:04:56 ....A 211984 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-3b9353926967fab90dfc97b88dcd2d529ed8766a 2013-04-05 23:56:56 ....A 211808 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-49602d43bb8b49caa78556dc1f89aac38d74ba79 2013-04-05 21:54:54 ....A 211793 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-6bf52b7b08c7d23624380598e8c557eb00c76291 2013-04-05 21:24:24 ....A 211830 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-8a1d2361e4ef08ece0005053e58e4b8ed9da4b34 2013-04-05 22:41:24 ....A 211883 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-9618c7a04e6f38be92f54c91da316e8f390b971c 2013-04-05 23:21:56 ....A 211972 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-96648d409c1a57004a42a2e0d6b40e020fab72f3 2013-04-05 22:03:48 ....A 211985 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-bbd219a64cd54f7c45ca09f219bd958b072c2e37 2013-04-05 22:38:36 ....A 211820 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-d6e55a66e1447f81912fab1a53893d2f8bd879b0 2013-04-05 23:52:56 ....A 211907 Virusshare.00050/Trojan.Win32.Swisyn.bwfd-f97b4cbb7d38cf3b86f8ee2b49359346a233519f 2013-04-05 23:30:50 ....A 65536 Virusshare.00050/Trojan.Win32.Swisyn.bxpq-18e93778d334e01fdace10ab1dd41793c1b8c761 2013-04-05 22:20:04 ....A 669184 Virusshare.00050/Trojan.Win32.Swisyn.bzvi-0ca067308a2d444f046f1f4362a611fccff21f7f 2013-04-05 23:20:04 ....A 722944 Virusshare.00050/Trojan.Win32.Swisyn.cakz-bd5b73dba48e7861ce30d3ce9d25b6c993fc1230 2013-04-05 22:51:18 ....A 61440 Virusshare.00050/Trojan.Win32.Swisyn.cbka-5f4575567637aebac09e035623f92ae9173b6b81 2013-04-05 21:31:06 ....A 420352 Virusshare.00050/Trojan.Win32.Swisyn.ccn-08c525cdaaf0d6a925ea9441fa924eb0e2e68319 2013-04-05 23:02:40 ....A 97601 Virusshare.00050/Trojan.Win32.Swisyn.ccyc-705e3c18d7e4cfacdf6fd7f90d91b033ed2d0ffe 2013-04-05 22:18:02 ....A 94678 Virusshare.00050/Trojan.Win32.Swisyn.ccyc-f61647b01b9293df4b01aa77af7faa4910ed15da 2013-04-05 21:40:38 ....A 1242048 Virusshare.00050/Trojan.Win32.Swisyn.cdfy-f2699185390f919693bf74073c9698d11399083c 2013-04-05 22:29:50 ....A 697856 Virusshare.00050/Trojan.Win32.Swisyn.ceej-0cfd694d067f302aa5aaf890f311856ccd355d12 2013-04-05 23:34:54 ....A 177446 Virusshare.00050/Trojan.Win32.Swisyn.cioi-bb3237980b37cbbe8d7cf30d2b53a8bddc1a1e65 2013-04-05 21:18:22 ....A 405504 Virusshare.00050/Trojan.Win32.Swisyn.cjxc-487f0dadc9e12d9e0d613edd1011f7b156ce18ee 2013-04-05 23:54:04 ....A 98304 Virusshare.00050/Trojan.Win32.Swisyn.cmop-ecf521324dc96bc67ba25553994b480cf0ca76ea 2013-04-05 23:35:16 ....A 7680 Virusshare.00050/Trojan.Win32.Swisyn.cmpv-03d7b1d70bb1082a458f1ffef79352aa5d3df91f 2013-04-05 22:41:58 ....A 243712 Virusshare.00050/Trojan.Win32.Swisyn.cpkf-4e9910b19dea360662411050b5c8a2354fde19f4 2013-04-05 22:15:14 ....A 91136 Virusshare.00050/Trojan.Win32.Swisyn.cpkf-f5d79c40037f1c918a6fe7378af11490088e054b 2013-04-05 22:26:42 ....A 392192 Virusshare.00050/Trojan.Win32.Swisyn.cpoi-80fffd5994081d4e448b316313fb6ba02403c449 2013-04-05 23:07:16 ....A 96256 Virusshare.00050/Trojan.Win32.Swisyn.cskk-a7c6fc5df6b1c291b1feabab17d37882af13f5a0 2013-04-05 23:15:02 ....A 339968 Virusshare.00050/Trojan.Win32.Swisyn.cx-61a071351467bd5b77949738d72ae3ddf182a0cf 2013-04-05 22:53:08 ....A 176128 Virusshare.00050/Trojan.Win32.Swisyn.cyel-3d413ea96db583901114e200d4153f075a698c83 2013-04-05 23:47:18 ....A 102400 Virusshare.00050/Trojan.Win32.Swisyn.dbjm-192570518f9ac7f19adca9b4faf717280deb86cd 2013-04-05 23:44:18 ....A 44544 Virusshare.00050/Trojan.Win32.Swisyn.dbjm-917c861ffd04cd3d394c920110ccca585424072c 2013-04-05 21:15:04 ....A 118784 Virusshare.00050/Trojan.Win32.Swisyn.dbjm-93ec3dc506c5a8ecc3ff4013ad44c4919046bb46 2013-04-05 23:13:28 ....A 44544 Virusshare.00050/Trojan.Win32.Swisyn.dbjm-9c496c72a6715d3f7fe182e83f176956c08f2bf1 2013-04-05 22:42:02 ....A 44544 Virusshare.00050/Trojan.Win32.Swisyn.dbjm-b6a25fde0785c6b475c32f7f99db26d2357f1451 2013-04-05 22:01:40 ....A 175616 Virusshare.00050/Trojan.Win32.Swisyn.dbrm-54586e54d9c9f3f1a27e6f5c9f6b92870b0b01ee 2013-04-05 22:09:38 ....A 116224 Virusshare.00050/Trojan.Win32.Swisyn.dbve-b343cc61e39d7cfd27bd4d081c807f37522a5531 2013-04-05 23:12:56 ....A 65536 Virusshare.00050/Trojan.Win32.Swisyn.dco-5ce91623ce093e97ee9a22b7a4619b810fbf1ec3 2013-04-05 21:31:00 ....A 1323008 Virusshare.00050/Trojan.Win32.Swisyn.dv-61d79598819f480e25bf03b40fb23586018ebf79 2013-04-05 23:01:32 ....A 40448 Virusshare.00050/Trojan.Win32.Swisyn.ehw-10ae4eba672672bc29bd288660711598d638ad3c 2013-04-05 21:15:16 ....A 62208 Virusshare.00050/Trojan.Win32.Swisyn.ehw-c92cd8ce444038f5ded0fbe58c8e496fc2c8f945 2013-04-05 21:27:12 ....A 60928 Virusshare.00050/Trojan.Win32.Swisyn.ehw-f358bdebf713ad5c7d3be05af7d66b08516288b5 2013-04-05 23:37:10 ....A 32768 Virusshare.00050/Trojan.Win32.Swisyn.ekn-74f06a153111de3af433c7e8ac8df2cd909b7bc7 2013-04-05 23:30:56 ....A 77312 Virusshare.00050/Trojan.Win32.Swisyn.flxu-80039e74a01ba5e0cad15ca1349fb1b0fb5ce402 2013-04-05 21:45:52 ....A 603648 Virusshare.00050/Trojan.Win32.Swisyn.fmgq-83e25a05ffcb30d4e38f92eef77f4394d2a87080 2013-04-05 23:44:16 ....A 34816 Virusshare.00050/Trojan.Win32.Swisyn.fnec-0592770ef5c88ac544e1d27ce20202739d9a92e5 2013-04-05 21:56:58 ....A 3323558 Virusshare.00050/Trojan.Win32.Swisyn.fnoi-f45aa22f6906ea1eb4ade48987e289b395ff03eb 2013-04-06 00:03:04 ....A 128000 Virusshare.00050/Trojan.Win32.Swisyn.fnri-733d55b0f23bf1409d07f012401ea11b9e9a6053 2013-04-05 23:41:42 ....A 221089 Virusshare.00050/Trojan.Win32.Swisyn.foha-9c3bc2ec55de25ba6dc50deb036b0753567c6267 2013-04-05 22:42:44 ....A 221064 Virusshare.00050/Trojan.Win32.Swisyn.foha-bff34d343ae26405ab8a9156682814256b2d860c 2013-04-05 23:59:20 ....A 221190 Virusshare.00050/Trojan.Win32.Swisyn.foha-d08536e27ed487ac5bd9c5b7c1f75aeb02b1cfa0 2013-04-05 22:58:24 ....A 104689 Virusshare.00050/Trojan.Win32.Swisyn.fokq-b3a8afbb5d4e669f833e71e258548f77a6ac5ab9 2013-04-05 22:25:50 ....A 94392 Virusshare.00050/Trojan.Win32.Swisyn.fqqh-c12acd565c76e11818c3d4ee57dbda1969bb4a3b 2013-04-05 22:14:22 ....A 293385 Virusshare.00050/Trojan.Win32.Swisyn.fsif-49c25b0de50b624c12fddaee1eb200b65d2445fb 2013-04-05 21:23:04 ....A 25147 Virusshare.00050/Trojan.Win32.Swisyn.h-5eb194b9e6cc750292c2dc19b1be2cf42c6c032b 2013-04-05 23:38:16 ....A 25154 Virusshare.00050/Trojan.Win32.Swisyn.h-9d9fb8f78faab3d51d30a06902d60b666ec864bd 2013-04-05 22:05:48 ....A 46438 Virusshare.00050/Trojan.Win32.Swisyn.h-ddec083c61a32912a0707f6009dfbc1fc0ea7d04 2013-04-05 23:07:54 ....A 143360 Virusshare.00050/Trojan.Win32.Swisyn.jyb-14fdcd24f75562f7055f2109d990650ccfbaeab6 2013-04-05 23:55:38 ....A 204800 Virusshare.00050/Trojan.Win32.Swisyn.jyb-36b39f196fef0c1ab8f91670836e181b9d13d537 2013-04-05 23:40:30 ....A 184320 Virusshare.00050/Trojan.Win32.Swisyn.jyb-543284a79ab5b28fe32f1208bacb711c49c36f0d 2013-04-05 23:01:54 ....A 139776 Virusshare.00050/Trojan.Win32.Swisyn.jyb-98d97bd921a64bdb4cf53c58a794f55823786064 2013-04-05 21:20:00 ....A 159744 Virusshare.00050/Trojan.Win32.Swisyn.jyb-ac1b0488dcfea4f6738c981cd8f44eaa48e20d9f 2013-04-05 22:01:54 ....A 1010176 Virusshare.00050/Trojan.Win32.Swisyn.old-474fe0125db074ec920acbab45af0d857ae33f47 2013-04-05 23:24:38 ....A 36864 Virusshare.00050/Trojan.Win32.Swisyn.prp-366b6cddd089ffc1b9cd20273308a367303fb025 2013-04-05 23:39:22 ....A 258048 Virusshare.00050/Trojan.Win32.Swisyn.qeg-4ebed597871602b39f9937c8b06113f61654f92b 2013-04-05 21:47:40 ....A 332800 Virusshare.00050/Trojan.Win32.Swisyn.r-2f73c72136711ca9e6fc452e5c09e112be87e210 2013-04-05 23:50:12 ....A 31232 Virusshare.00050/Trojan.Win32.Swisyn.sas-a79b279e0af208ba457baeba8b4511e784e15414 2013-04-05 22:47:28 ....A 2104320 Virusshare.00050/Trojan.Win32.Swisyn.tcr-18f9e5eb0510031bd826046bc4628e9192d0de95 2013-04-05 23:15:40 ....A 1804288 Virusshare.00050/Trojan.Win32.Swisyn.tcr-ca47ff9e00c12a5f09409a7993039ba174109f14 2013-04-05 22:26:52 ....A 1971200 Virusshare.00050/Trojan.Win32.Swisyn.tcr-eec3fdffc944106496d5767b8c17b1fb37e5fbad 2013-04-05 21:44:34 ....A 360448 Virusshare.00050/Trojan.Win32.Swisyn.ubr-7c1ebed01c3921e255fb021205f45a6f7b685ca7 2013-04-05 21:42:58 ....A 1044482 Virusshare.00050/Trojan.Win32.Swisyn.wcy-0e901791d30811fb95c97e4e32ba4c11b88917e5 2013-04-05 21:51:56 ....A 3366082 Virusshare.00050/Trojan.Win32.Swisyn.wkj-6dc2da36b6f2d4d0b4d9a26bebc08a65b1f567f5 2013-04-05 23:25:26 ....A 54052 Virusshare.00050/Trojan.Win32.Swisyn.wkj-7657a2d3d5069673a521e87b72e9d63339560f25 2013-04-05 22:36:04 ....A 260477 Virusshare.00050/Trojan.Win32.Swisyn.xb-27e71be455c451b9e36814f397de728617377d92 2013-04-05 23:53:06 ....A 63488 Virusshare.00050/Trojan.Win32.Swisyn.yto-bb21be7f2b631e8294643e0541532266acc494fa 2013-04-05 23:36:28 ....A 733184 Virusshare.00050/Trojan.Win32.Swizzor.aa-b5b3e4c2684da8c3e797ca95149f2b1c68896c15 2013-04-05 21:26:24 ....A 556032 Virusshare.00050/Trojan.Win32.Swizzor.b-0770b96eed6cefeb2701a0f53b0c52f116fbce03 2013-04-05 22:46:52 ....A 535040 Virusshare.00050/Trojan.Win32.Swizzor.b-098390b731500a9360846629dfbb626dca3813e8 2013-04-05 21:28:22 ....A 578048 Virusshare.00050/Trojan.Win32.Swizzor.b-18bcbc6c11c8b7dd997257577e90dec3b4899d49 2013-04-05 23:28:50 ....A 528896 Virusshare.00050/Trojan.Win32.Swizzor.b-29c09e43eb57da1e088a44d0a29263f8ff966b87 2013-04-05 23:37:42 ....A 737280 Virusshare.00050/Trojan.Win32.Swizzor.b-2e2801958f3fce18ec64cd011fe29d71cff89ce8 2013-04-05 22:09:28 ....A 279040 Virusshare.00050/Trojan.Win32.Swizzor.b-3e480fe75aa844c87c4652238cc92123faca1329 2013-04-05 21:20:16 ....A 594432 Virusshare.00050/Trojan.Win32.Swizzor.b-576f4e320f395b5cc05f2d4de09c0d246bf909ff 2013-04-05 21:47:36 ....A 293888 Virusshare.00050/Trojan.Win32.Swizzor.b-5aab542b3b38c06cad6291d79b0f09ab63eea9ad 2013-04-05 22:19:44 ....A 392192 Virusshare.00050/Trojan.Win32.Swizzor.b-60467fa5450003c334e9e66d7ab846aaf118fee2 2013-04-05 21:33:20 ....A 547840 Virusshare.00050/Trojan.Win32.Swizzor.b-73bce7befbba4fd020e3327c30af10047cd40184 2013-04-05 21:15:08 ....A 5289984 Virusshare.00050/Trojan.Win32.Swizzor.b-75b3bd966712b5b96ee39a0f5131368fc0e1224e 2013-04-05 22:54:14 ....A 371200 Virusshare.00050/Trojan.Win32.Swizzor.b-817dfb44121a7669c8a3ad1dcc781c052a798cb0 2013-04-05 22:49:00 ....A 539136 Virusshare.00050/Trojan.Win32.Swizzor.b-878c0571c5cbb81bb6ac4d0b3b5b4f312666876c 2013-04-05 22:09:36 ....A 1166848 Virusshare.00050/Trojan.Win32.Swizzor.b-88347f582fef8a9730ad1fc08581021a70f5f438 2013-04-05 21:29:18 ....A 585216 Virusshare.00050/Trojan.Win32.Swizzor.b-8c070bc90546ad49c6fbd5fa29a7bb776409a781 2013-04-05 22:03:34 ....A 590848 Virusshare.00050/Trojan.Win32.Swizzor.b-8dccf51c8bc43b80afa2ec1a513203948eede5b7 2013-04-05 22:51:42 ....A 535552 Virusshare.00050/Trojan.Win32.Swizzor.b-97fc68ef12ce0e7fe1c13311081ebdaeb9df3476 2013-04-05 21:38:38 ....A 350208 Virusshare.00050/Trojan.Win32.Swizzor.b-a1f84fd0ad3b24e7fbf1f94b5d2dab997e14c33a 2013-04-05 21:34:44 ....A 585216 Virusshare.00050/Trojan.Win32.Swizzor.b-a3f36ea58c4f6d58d6c1d625ab75568b61f5682d 2013-04-05 21:46:20 ....A 314880 Virusshare.00050/Trojan.Win32.Swizzor.b-b0a14c6eb643d9456c0b26a59735c417e76a61ee 2013-04-05 22:17:18 ....A 525312 Virusshare.00050/Trojan.Win32.Swizzor.b-c0ea048368edfb4e9f32686df3fdde265154b1c2 2013-04-05 21:33:28 ....A 541696 Virusshare.00050/Trojan.Win32.Swizzor.b-d423452324f5dfa33caf499baddeb2ce3769c650 2013-04-05 22:40:12 ....A 585216 Virusshare.00050/Trojan.Win32.Swizzor.b-e0d88d6eb53df4b9e6a7978c84a57a2cd24f0043 2013-04-05 21:37:10 ....A 486912 Virusshare.00050/Trojan.Win32.Swizzor.b-f1e28d8690de7be15a655134eecc6a9ab00b5dd3 2013-04-05 21:43:44 ....A 560640 Virusshare.00050/Trojan.Win32.Swizzor.b-f4041c052434b0b93a35e5a03909de2d08ac3820 2013-04-06 00:01:36 ....A 589824 Virusshare.00050/Trojan.Win32.Swizzor.c-18be35534e5a1bc2957ba2945c44ed50b574925e 2013-04-05 21:48:50 ....A 270336 Virusshare.00050/Trojan.Win32.Swizzor.c-78b0a34f02c90486abdb833bca670da5a6f3e5ce 2013-04-05 22:35:18 ....A 708608 Virusshare.00050/Trojan.Win32.Swizzor.c-7f0b1a904db44e1af37cf60de2d9b288f3b4b4ac 2013-04-05 23:06:52 ....A 741376 Virusshare.00050/Trojan.Win32.Swizzor.c-bf7340059f806f17abd0baea065d42a5d649e19a 2013-04-05 21:21:38 ....A 483328 Virusshare.00050/Trojan.Win32.Swizzor.c-dddc8fbd4c16639373f9a92507b953fc44674260 2013-04-05 21:23:30 ....A 449536 Virusshare.00050/Trojan.Win32.Swizzor.c-e2285d499f7925204ba17ae1b9459779923a7b20 2013-04-05 21:08:06 ....A 757760 Virusshare.00050/Trojan.Win32.Swizzor.c-e330cc69b30f9b5649f82d7b0c0545fa7666a8ab 2013-04-05 23:21:38 ....A 278528 Virusshare.00050/Trojan.Win32.Swizzor.c-ecac1fa33e651c9dc279b23acbebdfee1b28e668 2013-04-05 21:29:54 ....A 462848 Virusshare.00050/Trojan.Win32.Swizzor.c-f5b290836105e05920207ca0a78cbb603ec7fdf3 2013-04-05 23:53:22 ....A 733184 Virusshare.00050/Trojan.Win32.Swizzor.d-03da35d1d67ab4c7cf753193e5553fa9c9be8b91 2013-04-05 23:28:46 ....A 348160 Virusshare.00050/Trojan.Win32.Swizzor.d-0bff6baf3df81c6ea3a34d4e4e0ea589aebcd9ee 2013-04-05 21:37:46 ....A 335872 Virusshare.00050/Trojan.Win32.Swizzor.d-1757e6825955189ff3282b496dc8b26426d3f490 2013-04-05 21:21:46 ....A 290816 Virusshare.00050/Trojan.Win32.Swizzor.d-22f915bfbb9af1b1e9c08de6888c58b7047a5e33 2013-04-05 22:05:20 ....A 458752 Virusshare.00050/Trojan.Win32.Swizzor.d-2df330277aba791211c0bbf6fae339fe1a21b7dc 2013-04-05 21:35:30 ....A 794624 Virusshare.00050/Trojan.Win32.Swizzor.d-3d0e01a6aac83af104c06f754228a04ca3de7a14 2013-04-05 22:43:56 ....A 233472 Virusshare.00050/Trojan.Win32.Swizzor.d-3fd4830b70883d0859c3e5c404c1de6da62d1130 2013-04-05 22:56:52 ....A 788992 Virusshare.00050/Trojan.Win32.Swizzor.d-44b477919b8822f1a4bf4c4782644397c312e4fa 2013-04-05 22:12:06 ....A 708608 Virusshare.00050/Trojan.Win32.Swizzor.d-542a1daa38549b594376626e308a9e68be27f299 2013-04-05 23:15:02 ....A 552960 Virusshare.00050/Trojan.Win32.Swizzor.d-5dd1d5430ba21c76818d03b5031f72a4e936bbec 2013-04-05 23:04:06 ....A 548864 Virusshare.00050/Trojan.Win32.Swizzor.d-63192a05cdeec5987c719e6b8f437098c01eda36 2013-04-05 23:33:20 ....A 249856 Virusshare.00050/Trojan.Win32.Swizzor.d-6cd0dbf0c09888302f53872adb1e6cfaa58ba1c6 2013-04-05 23:16:42 ....A 770048 Virusshare.00050/Trojan.Win32.Swizzor.d-e43373b66f86cce9b2e396b27987b210cd50ecdc 2013-04-05 23:09:18 ....A 524288 Virusshare.00050/Trojan.Win32.Swizzor.d-ecb29c0a3ccced8df3da065705932a6ec203de50 2013-04-05 22:15:50 ....A 759296 Virusshare.00050/Trojan.Win32.Swizzor.d-ef0f20e0a66279b51d760f917be01a201195e6d2 2013-04-05 22:50:22 ....A 757760 Virusshare.00050/Trojan.Win32.Swizzor.d-f97ec3525de5e637143e48e49943766e4c49cc8a 2013-04-05 22:08:12 ....A 271304 Virusshare.00050/Trojan.Win32.Swizzor.e-022bc11b27c90af21edcd20c827a750349954eaf 2013-04-05 21:10:16 ....A 864256 Virusshare.00050/Trojan.Win32.Swizzor.e-df6751611ae4d1f254bf0344c13084620f96e931 2013-04-05 23:10:28 ....A 303104 Virusshare.00050/Trojan.Win32.Swizzor.gfic-0622756a4b60855617767f335d852c8d08e10380 2013-04-05 23:26:02 ....A 303104 Virusshare.00050/Trojan.Win32.Swizzor.gfsx-479d9f3fd8afcda10f4a67d8f2aeb9257c3e6de7 2013-04-05 23:16:48 ....A 102400 Virusshare.00050/Trojan.Win32.TDSS.aieq-5cd721834967b31a3b3ab6b02ac6a5364edd68b0 2013-04-05 21:51:30 ....A 102400 Virusshare.00050/Trojan.Win32.TDSS.aieq-bd645ddfbd3c7e1c9f179c46be4709dfd155cb2b 2013-04-05 22:26:24 ....A 38928 Virusshare.00050/Trojan.Win32.TDSS.apij-446e06d51f4c99f04ccf1e8d4b81a4681c539744 2013-04-05 22:27:32 ....A 64777 Virusshare.00050/Trojan.Win32.TDSS.avdi-e4b0de532030a6824b12a0873a89a5d78b786dcc 2013-04-05 22:44:50 ....A 67584 Virusshare.00050/Trojan.Win32.TDSS.avof-3cc5a87f2d90147182c472a6e2076848980f7ee7 2013-04-05 22:43:50 ....A 20480 Virusshare.00050/Trojan.Win32.TDSS.avzr-f27ae13fc4c536d55235ecb055bb8fa2bfed58a2 2013-04-05 23:41:40 ....A 82432 Virusshare.00050/Trojan.Win32.TDSS.ayhi-24114face984722f1d1a7e163cb17f0704e32e0e 2013-04-05 21:27:04 ....A 89600 Virusshare.00050/Trojan.Win32.TDSS.bbbt-226c298eeec4591af18dc8bac4c150f86b418545 2013-04-05 21:39:48 ....A 22528 Virusshare.00050/Trojan.Win32.TDSS.bdkg-5c6cb811beb82fe6af6d7b722cf520248814b2a3 2013-04-05 23:05:02 ....A 4107264 Virusshare.00050/Trojan.Win32.TDSS.becv-20263433dd60f25801f701be59194e8c90a6f771 2013-04-05 22:37:42 ....A 103936 Virusshare.00050/Trojan.Win32.TDSS.beea-1b21f38a19e090641784ad19f51b2d66524417d6 2013-04-05 21:41:58 ....A 280716 Virusshare.00050/Trojan.Win32.TDSS.beea-384b8a34572d91b8a9807ac6e765b7c409e711bf 2013-04-05 22:47:52 ....A 90451 Virusshare.00050/Trojan.Win32.TDSS.beea-38612b72271a7b1c20a24441f5aa781fe46f7910 2013-04-05 23:22:46 ....A 108032 Virusshare.00050/Trojan.Win32.TDSS.beea-51eaaaa4742b9d2671ead7663beb22e9e29a6204 2013-04-05 23:37:02 ....A 20946 Virusshare.00050/Trojan.Win32.TDSS.beea-58e2927425c020394d8bb5e3cc1f2093e0cb1ebd 2013-04-05 23:10:42 ....A 329345 Virusshare.00050/Trojan.Win32.TDSS.beea-61df52d988bbd2b6deed0013d1b47733b4efca10 2013-04-05 23:28:28 ....A 33280 Virusshare.00050/Trojan.Win32.TDSS.beea-6995c3284b24979dc370047003b570f8c38a84a9 2013-04-05 21:44:42 ....A 26556 Virusshare.00050/Trojan.Win32.TDSS.beea-9e455868322f7259b59ae1139ecb705af311ec3f 2013-04-05 21:25:34 ....A 107520 Virusshare.00050/Trojan.Win32.TDSS.beea-a007afd499b1efd4ba4fd71ba0c7ca9cb76e6ef8 2013-04-05 23:11:58 ....A 108032 Virusshare.00050/Trojan.Win32.TDSS.beea-c73532109616e095b7068d1eb8395158c6cd775a 2013-04-05 21:56:08 ....A 4075520 Virusshare.00050/Trojan.Win32.TDSS.beea-c79be504bfbc9c0c7a91f29422145208891eee03 2013-04-05 23:14:44 ....A 260948 Virusshare.00050/Trojan.Win32.TDSS.beea-fa26b2e8821d435c0d45d4b93dead5269c256ac9 2013-04-05 22:16:22 ....A 19968 Virusshare.00050/Trojan.Win32.TDSS.beeb-04ec42607785c3bdd22f9497e061300dbaf5b85d 2013-04-05 22:24:28 ....A 19968 Virusshare.00050/Trojan.Win32.TDSS.beeb-190d1c469c946b126845e17e29c3080dd873fa8b 2013-04-05 21:37:36 ....A 68608 Virusshare.00050/Trojan.Win32.TDSS.beeb-2464aa0c94a00d70cd9bccf8f0966ec038374710 2013-04-05 23:45:04 ....A 8192 Virusshare.00050/Trojan.Win32.TDSS.beeb-63ca382ddde659008a9dae412db5e6f23146bdfd 2013-04-05 21:31:00 ....A 34836 Virusshare.00050/Trojan.Win32.TDSS.beeb-85bd22c6b1cbc2b1b267338ce8517dad7b9f2eee 2013-04-05 23:15:18 ....A 81920 Virusshare.00050/Trojan.Win32.TDSS.beeb-9ed4479945fda02d4f2e1c1a060ee50064d5d3bc 2013-04-05 22:58:12 ....A 52224 Virusshare.00050/Trojan.Win32.TDSS.beeb-b0e622875bf292dbdc282c2777a092abcbf5d44f 2013-04-05 21:49:16 ....A 81408 Virusshare.00050/Trojan.Win32.TDSS.beeb-f0529972c7366368e3f897cedb73210bce11154d 2013-04-05 21:41:12 ....A 96768 Virusshare.00050/Trojan.Win32.TDSS.bhgk-1c52f94fc7ee605e01d0506dc7e48b6b660d002a 2013-04-05 23:56:22 ....A 20480 Virusshare.00050/Trojan.Win32.TDSS.bhtg-76b08b225c849cd3d9c289897ea44cb4fedfe0b4 2013-04-05 23:09:18 ....A 119808 Virusshare.00050/Trojan.Win32.TDSS.bkea-cf3c26aabbcacaea616314c0e6fa42c0c0b8883d 2013-04-05 22:02:16 ....A 107008 Virusshare.00050/Trojan.Win32.TDSS.bkeo-09e1267f1d9539c0f2297014a7fed6f1aa8a351e 2013-04-05 23:27:14 ....A 132608 Virusshare.00050/Trojan.Win32.TDSS.bkrp-7233d1f97af524f517e1242b46b4a14cbd430df5 2013-04-05 22:50:36 ....A 113152 Virusshare.00050/Trojan.Win32.TDSS.bldp-38737c0177bd55aefbc294b4a1a05ed5dd083f7b 2013-04-05 22:39:48 ....A 113152 Virusshare.00050/Trojan.Win32.TDSS.bldp-89b2fac8722affac6443b92a4d20f01b2aa4db32 2013-04-05 22:40:48 ....A 119296 Virusshare.00050/Trojan.Win32.TDSS.bldq-676bb44fffaf0579c0a746d9cc1ec2f3636a3d03 2013-04-05 23:13:58 ....A 119296 Virusshare.00050/Trojan.Win32.TDSS.bldq-b3784248ec19ce96b576f9f887763d03cc7a3903 2013-04-05 21:10:04 ....A 118272 Virusshare.00050/Trojan.Win32.TDSS.bleg-1f9858a7df2c9eaa1233a86ca79b813a0ef007ba 2013-04-05 22:48:56 ....A 116224 Virusshare.00050/Trojan.Win32.TDSS.bleh-1d07969f2b2f9d6c398006358cd3df023a76d6b8 2013-04-05 22:13:16 ....A 121344 Virusshare.00050/Trojan.Win32.TDSS.blgl-43ba834c231c5d2680400cfe02866377b2b749c4 2013-04-05 21:15:06 ....A 121344 Virusshare.00050/Trojan.Win32.TDSS.blgl-6d0beab48593649e737cb29ecf1bf895e0ebed88 2013-04-05 21:09:22 ....A 121344 Virusshare.00050/Trojan.Win32.TDSS.blgu-2877e8e5143e5e13e2704abca4ce7afa7bb42d47 2013-04-05 22:54:54 ....A 121344 Virusshare.00050/Trojan.Win32.TDSS.blgu-fcbc71d118a9e324e64acbcdfa6094f33ace823a 2013-04-05 23:57:14 ....A 113152 Virusshare.00050/Trojan.Win32.TDSS.blhm-5e120a1dd3e8a04fdf030eb21e4d19db88715913 2013-04-05 22:01:38 ....A 111616 Virusshare.00050/Trojan.Win32.TDSS.blvw-fb4fc4f33a365cf90fe270b1f554651de2d5f73b 2013-04-05 21:39:32 ....A 122368 Virusshare.00050/Trojan.Win32.TDSS.blzz-8ede303a6205f010367d1096f487d46474d774ee 2013-04-05 23:40:34 ....A 122368 Virusshare.00050/Trojan.Win32.TDSS.blzz-cdf2a8636b047544390d1f162c8c60ba6828389b 2013-04-05 21:48:10 ....A 122368 Virusshare.00050/Trojan.Win32.TDSS.blzz-ea03e33288bfdb62d6ec1c7d5cbb7cd4e331ac53 2013-04-05 23:55:36 ....A 122368 Virusshare.00050/Trojan.Win32.TDSS.blzz-eec7f993dcd483d22bb1a95ea0083cd850fa3df5 2013-04-05 21:13:12 ....A 121856 Virusshare.00050/Trojan.Win32.TDSS.bmoc-342d6c5796bd66ca34444b0afe7fb4ad4d8f65b8 2013-04-05 23:02:00 ....A 22016 Virusshare.00050/Trojan.Win32.TDSS.bocs-06f74cb41be0b0d60345aedc20ad6816bdac89d0 2013-04-05 21:56:44 ....A 58062 Virusshare.00050/Trojan.Win32.TDSS.brqg-1d15e4a9fc6b6a5467c516912bd17989b5ac4ee2 2013-04-05 22:41:30 ....A 52918 Virusshare.00050/Trojan.Win32.TDSS.brqg-a025822dd21989f5f4608f32309da25b8c0d0ef9 2013-04-05 23:28:24 ....A 1006284 Virusshare.00050/Trojan.Win32.TDSS.brqg-a5fd9c425c4ad3c3c559be64bbd91ffbea6fdc3c 2013-04-05 23:56:26 ....A 132608 Virusshare.00050/Trojan.Win32.TDSS.busq-9816167a826999e5f4cd8d90dd695362bbf32c0a 2013-04-05 21:35:36 ....A 179200 Virusshare.00050/Trojan.Win32.TDSS.bwai-9b853c384a99f9c6d0118539f8d355a44937ba11 2013-04-05 23:31:58 ....A 122880 Virusshare.00050/Trojan.Win32.TDSS.bwao-4ab84d65675e4427c5afa7b8a4be1a69256df054 2013-04-06 00:00:34 ....A 120320 Virusshare.00050/Trojan.Win32.TDSS.bwao-d95bedb49a685208fe2c887e3c1ad5184dca2539 2013-04-05 22:12:12 ....A 53248 Virusshare.00050/Trojan.Win32.TDSS.ccaz-99d3cf8cdac9a6462585de55aae2dc9c721f7ed9 2013-04-05 23:49:44 ....A 5120 Virusshare.00050/Trojan.Win32.TDSS.cgjl-026cb1080476703ae82400e9372298eb76f0b30b 2013-04-05 22:22:50 ....A 86016 Virusshare.00050/Trojan.Win32.TDSS.ilup-44df643b9e12e659627298ce4a84aa29b4cd5033 2013-04-05 21:58:04 ....A 110592 Virusshare.00050/Trojan.Win32.TDSS.ilup-4eacc3f39b1244e8590108c4bd2dcbe7e5852a75 2013-04-05 22:10:44 ....A 110592 Virusshare.00050/Trojan.Win32.TDSS.ilup-51aefe7f4b9d75f7df574efac239e56ec857be60 2013-04-05 22:27:58 ....A 110592 Virusshare.00050/Trojan.Win32.TDSS.ilup-5674baa6687cddff15f9fb34a0d0f992ca5c788d 2013-04-05 23:15:58 ....A 110592 Virusshare.00050/Trojan.Win32.TDSS.ilup-5d81f9f9ea3993977f6268fd9b4e9ae8296ca9d6 2013-04-05 23:26:12 ....A 110592 Virusshare.00050/Trojan.Win32.TDSS.ilup-6033bd875f56ee30e54cda10616d63774edff2fa 2013-04-05 21:45:52 ....A 110592 Virusshare.00050/Trojan.Win32.TDSS.ilup-8092eb8e59d3e1ed29bb5c61102cc5340d121115 2013-04-05 22:35:00 ....A 86016 Virusshare.00050/Trojan.Win32.TDSS.ilup-9a6239db9f7da389a27dac6ba3a24052dd45f4a9 2013-04-05 23:57:36 ....A 110592 Virusshare.00050/Trojan.Win32.TDSS.ilup-b48b0c84b518e6c2f260b80e231a7ba3e654cf42 2013-04-05 22:34:58 ....A 110592 Virusshare.00050/Trojan.Win32.TDSS.ilup-dd397bc16799dd96709416cc486575617b15f838 2013-04-05 21:51:48 ....A 428332 Virusshare.00050/Trojan.Win32.TDSS.iwnq-64dbcaa77826b53ddeb918ea78f0b9671fde321d 2013-04-05 23:56:30 ....A 42496 Virusshare.00050/Trojan.Win32.TDSS.ravs-98b56873c2a0c5ae1224b51b9a87030531bed749 2013-04-05 23:19:06 ....A 661048 Virusshare.00050/Trojan.Win32.TDSS.rcfv-b4fb59f65f534c7d34d4c94dfe6cf731d914a651 2013-04-05 23:11:50 ....A 661048 Virusshare.00050/Trojan.Win32.TDSS.rcfv-fd0f3b2e09990bbe87b1472a84974b9c8aa52ecc 2013-04-05 22:42:52 ....A 121344 Virusshare.00050/Trojan.Win32.TDSS.rgas-61bf8b123e087e3d80c9b5c3853ac8ccdcbea7db 2013-04-05 21:49:00 ....A 24576 Virusshare.00050/Trojan.Win32.TDSS.uzu-58ca8f6aaf13942915c36f80f5052fe0e88ba035 2013-04-05 22:16:00 ....A 65536 Virusshare.00050/Trojan.Win32.TDSS.uzu-8476f6859dbc5c7f8197b503d4dc5b3f09cabaac 2013-04-05 21:14:42 ....A 22484 Virusshare.00050/Trojan.Win32.TalkStocks.a-465e2047feb0351750d6e2b05349bd211d9a0d43 2013-04-05 23:25:22 ....A 29304 Virusshare.00050/Trojan.Win32.Taobho.svw-591fc9f097dc14f40b8e7e3dbb950598280702f9 2013-04-05 23:31:22 ....A 92792 Virusshare.00050/Trojan.Win32.Taobho.swi-462856393e36e95c4272c937c0e4d8df1aa8462a 2013-04-05 23:03:50 ....A 32568 Virusshare.00050/Trojan.Win32.Taobho.sww-0ecae8defb312d7cb662944c8a27c8d3ac1b2ae7 2013-04-05 23:21:56 ....A 125952 Virusshare.00050/Trojan.Win32.Temr.swj-abe6e9504c5e55a06fa127d5f6b14b0aae458304 2013-04-05 22:14:58 ....A 76800 Virusshare.00050/Trojan.Win32.Temr.wsi-ab4bdbf9de3884a42311054cb8ba85d2d1adbe32 2013-04-05 22:23:06 ....A 208896 Virusshare.00050/Trojan.Win32.Temr.wsj-05ed7a52956a171588b09108476274433af5646f 2013-04-05 22:08:20 ....A 208896 Virusshare.00050/Trojan.Win32.Temr.wsj-184683a936bb237d3235b6f1ec2dee9d411dbcb1 2013-04-05 22:07:48 ....A 208896 Virusshare.00050/Trojan.Win32.Temr.wsj-587d343c0ddb8625265bf3c86e17978a8bda08dc 2013-04-05 23:27:26 ....A 13312 Virusshare.00050/Trojan.Win32.Tens.as-43d0748a1258c3ecf6a3dc4c81662c336cf8911d 2013-04-05 21:41:50 ....A 13312 Virusshare.00050/Trojan.Win32.Tens.as-d9c62c55974d33ebacb9eb01cda10716ff49003e 2013-04-05 22:03:36 ....A 40960 Virusshare.00050/Trojan.Win32.Thous.a-6792958fe632e1a6621a041c1c866e673e020daf 2013-04-05 21:25:00 ....A 40960 Virusshare.00050/Trojan.Win32.Thous.a-a9c15dc17edc0ba7d1cd15efde97c00425f33266 2013-04-06 00:03:36 ....A 263520 Virusshare.00050/Trojan.Win32.Tinba.akvq-a7c08f982e26fa47cbe3396aa24868eb9486af04 2013-04-05 21:29:24 ....A 277512 Virusshare.00050/Trojan.Win32.Tinba.amwd-258fec0b7ec704c940558194e5520a88a144dac6 2013-04-05 23:33:38 ....A 279096 Virusshare.00050/Trojan.Win32.Tinba.anti-4d0f057bfafe3df229bb1bb02a3c9cb779fd9453 2013-04-05 22:50:32 ....A 195088 Virusshare.00050/Trojan.Win32.Tinba.anxj-cf00bac171c1b718991dc3cae560c755e2199e0a 2013-04-05 23:05:08 ....A 22016 Virusshare.00050/Trojan.Win32.Tiny.bm-10b4392099cf17f72fd8b5f2b77e21e9679615f2 2013-04-05 22:08:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-00c680370b741758863cb8fde4ca8f58d38363bc 2013-04-05 21:27:58 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-0210da34b555f4ebae0646da2e7f9b1db2715f1b 2013-04-05 21:48:34 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-0ba780c7d6b018f5d4bfe9d34becff655de42588 2013-04-05 21:22:18 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-0cf1996ad4cc762de18e3beef67b8fc3766f4ad8 2013-04-05 23:28:26 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-0e82138aad0fa37f00ee82caae124fe86f43e679 2013-04-05 21:17:44 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-13944d1e6eb127faaba0732378fd7c78eb0e99c5 2013-04-05 23:36:18 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-13b2afe5ad7df7c14071ecc3fc0a9b0fa659acf8 2013-04-05 21:49:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-1416787d474ce6bee6702fd0bcefe383c34c5388 2013-04-05 21:27:50 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-168c422e1205b09eb03cbfd997ffbe0cf6f483bf 2013-04-05 21:11:08 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-18b672d9d24d722c6a8ff6039bc32f37c427d915 2013-04-05 23:33:46 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-1c0e1fc847315e66ab6ab65e09bd9dc74f7ea2a5 2013-04-05 22:39:30 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-1c17ba1fb6a77c057d4895b324f72c7aafed4ad9 2013-04-05 23:42:44 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-1e7a4d49b16012386a1fa3cf8f6516ab130e7c3e 2013-04-05 21:08:54 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-2207f30523a04ea25518d8e86e5f2b892a741d90 2013-04-05 21:53:20 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-22c9be928872616cfee7a71d7b2939a527c784f1 2013-04-05 22:28:44 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-236d2a3afc381d294561f8c1c5636b7bc3be7a0d 2013-04-05 22:23:10 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-28e4fec8a6077256c418e4cc866a95c49b7d2dcc 2013-04-05 22:38:08 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-2914dbcb91dadc3895498e71fce7b312d19f16e5 2013-04-05 23:36:18 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-2cae57dccbcc5cd30afa50102399701712558713 2013-04-05 21:23:48 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-30cfdc0537a2cf820d2c4fecb92454d53da232e6 2013-04-05 23:09:56 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-32a3a2421e257ba252eca0de256893c79af6fa56 2013-04-05 22:57:18 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-32b56de1e58b8b5ff994135994f3415319cb588c 2013-04-05 23:58:46 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-336168f80f767c2caba7a17965638fa50b08e906 2013-04-05 22:18:12 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-35fa4fade0016798289ac067c7cbcca9b1e8a017 2013-04-05 23:12:38 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-373611f4b7b8c1c4ad7b821dfea51c6272d513a7 2013-04-05 22:27:22 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-39807115214f379b27cbf15863e6a9d2db0aa0f0 2013-04-05 23:08:26 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-39b84948f28695c2313822682e580c18803e2c9e 2013-04-05 23:44:38 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-39c9accc9d560b2b46aff4bc3c7c2dc50ed8f500 2013-04-05 22:00:46 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-3b2252f41398d2fe20cc1b8e1ee58b00f594a125 2013-04-05 21:46:58 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-3c367bdf58c6613197a896fc61b7eccd9acc3ec8 2013-04-05 21:29:28 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-3c9653d4007fb1d215432c53677bded272ddc863 2013-04-05 22:22:30 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-3d2090ca66ddb89ed7c100f5bce9f149d6d93a59 2013-04-05 23:22:52 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-4007b6468794423fc30a804f542c05b177887826 2013-04-05 23:14:00 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-413681ff1d23c989cd0e912980c081c351d47303 2013-04-05 22:55:48 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-41386167535f3db9ee8155980d5da39c22158ab7 2013-04-05 22:24:20 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-41494a4c7d122570ea1d14f1ba9605b0242134f5 2013-04-05 23:16:16 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-420beada12edfb5c17e94863303326f42f711d11 2013-04-05 23:59:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-422a5994a9c21d7ce5fb6ed84a3d61dd977175f0 2013-04-05 21:39:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-425ebe1c7e11e269ee30d06193cee9ef1d7bfbb7 2013-04-05 23:29:52 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-471bdd5d9c5a3ebd23b86bb8378d50f29ffb10f2 2013-04-05 21:40:06 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-472ea7b719c229883e542f77eb4f242090360f00 2013-04-05 23:03:16 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-47c40bd366f21aa495a5356444c967735bf474de 2013-04-05 21:37:40 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-489bc99a7277c2c9c419afd31eca79d2ea38cf42 2013-04-05 21:41:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-48c61cb3d20e122073fc2e48016c94667face3d7 2013-04-05 21:41:32 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-4b21fd04ac84af1709d920e28bb33ac5ee4ea7d2 2013-04-05 23:03:22 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-4b496414c34fb0eeeb58ae0dce98319388602e97 2013-04-05 22:52:10 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-4b986664fc6a09294d6687c864b0b8ee05e0577e 2013-04-05 21:27:34 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-4babba6ee4d17f0b790a19725f505f4a2190fccf 2013-04-05 22:00:14 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-4cb1db14cbacac435df3510403f47adf019822d2 2013-04-05 22:05:56 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-4f88d079b757b57f64bf6053dc9bf589e7ac9789 2013-04-05 21:07:58 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-50f55a9d94ef8a634e3ac6866d069cbf689a3f5c 2013-04-05 22:46:38 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-52311b71be2da35b5ef7a6ebf2a70591a60eedf8 2013-04-05 23:55:46 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-532971503cfb3d4bc3d4157e47a29d9a4b367210 2013-04-05 22:41:52 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-57e3a99dc8e8d38acaf846b4f49ef9e58728a8b2 2013-04-05 21:56:04 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-5868cad77b061ede9abff240a00608e7dd626b8d 2013-04-05 22:42:54 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-5896aa699c878b101f787b2f1ce9a7c001bca55f 2013-04-05 22:35:44 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-599bde4c848be24d1997488a32f952ceec0bdec1 2013-04-05 22:57:18 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-59aee37d7d3cad203b771afa3b09b9f1518ec94f 2013-04-05 22:28:50 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-5b9b34750a8d8eea1b02a3a577333b8aa98fba70 2013-04-05 23:23:58 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-5bf84834ddce522ff42b2c84bc767b4d6595265c 2013-04-05 22:19:22 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-5f8c70cf093489fb2b29d41391cf165dce21c65b 2013-04-05 22:45:06 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-5fcac16c665e7a6a7e7a736beeb5cfbde2712a7f 2013-04-05 21:41:56 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-5fd5b062d634de51974eb311b2fd5ee1037bc582 2013-04-05 22:53:28 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-60a2f63fca02051b45b74791cb33342f6108b560 2013-04-05 22:45:12 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-62fa49982bd6a07d610eac8b62157efa3bd8351a 2013-04-05 23:34:34 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-65056fbf27e3a1166eb4ca6870332f32a28c65dc 2013-04-05 22:37:56 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-65b86e413c453c00431a6d1dd1971e0f267de514 2013-04-05 23:56:10 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-6862b73be6076db2ec032b68ffcd2610993b783c 2013-04-05 22:37:48 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-699a1e1819f202f3623b6b6fc8702e32a9227fc5 2013-04-05 23:44:42 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-6a3d79cffaf1c926c3876d0285709e61c3a3925c 2013-04-05 23:56:10 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-6abc6c106fe2157fb965eb1ed38983abfde5bf05 2013-04-05 21:23:48 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-6c28558608bfbd8bd7bdb5579f888ba39a606611 2013-04-05 21:47:16 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-6fe8e753427c7c74fecb2b54ac5c3b0395dd2406 2013-04-05 21:51:20 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-741d3ca2998421169db26e5b3e2a10d946a2fab3 2013-04-05 21:52:48 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-761c7ad1915c37b4b66e57d5aa41328cc55cd4aa 2013-04-05 21:27:28 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-76c4b855c5d72c42b25370ced55f4f8b1926b67d 2013-04-05 21:08:38 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-76d8e8cdc7703a9aff9b52e805f71489c222ebc7 2013-04-05 21:50:30 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-7851fa42f847b453497aaf872e9fff57c9cd139c 2013-04-05 22:13:06 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-79725eb61cf2e5293b764db18046dbcfb782a274 2013-04-05 21:37:22 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-7a5f90e90a033eece2a4e053b0a75a9f53bdae50 2013-04-05 23:38:38 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-7b5c8dd36eeb33991c76a3a46d4f4fcf997e9068 2013-04-05 21:48:10 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-7d5dd9049c0b93e4e38fb8a9f695b9ae02199fe0 2013-04-05 22:41:30 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-7d619782e164858febd7509b04725726008822e4 2013-04-05 23:03:30 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-7ff9e707e3e2d49f5c3e00096dc51ce20b3dabcd 2013-04-05 22:59:00 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-8155c437b6e2d098ea7426c6bc07618142cacc14 2013-04-05 22:20:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-82d471e58c8cf88829516f7034c9a80b42248613 2013-04-05 21:45:30 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-83b52717fead18db129defa4ca8f3535e9a2777c 2013-04-05 21:17:14 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-889c76fff7988c258dd506e15b4f59f876d71020 2013-04-05 22:23:36 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-88e0514b0497c1c98867b9fb18882d338eaaba7b 2013-04-05 22:31:30 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-8acade7290d5f4672e98819ce3ae634baac43e7a 2013-04-05 22:11:30 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-8d16629b320fb8b4893b61ac187b5e9d84bb3dd9 2013-04-05 23:56:12 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-8d45f328477293eecbc39fd4a557bf93603f52bb 2013-04-05 21:30:10 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-8d96d21f053586e01fca513a50c68f6bb823b1a6 2013-04-05 23:54:04 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-8e2e702463ecf846b5f6fb0610d4fe3ad4dbecfc 2013-04-05 23:47:42 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-8e6d9d76c4cb26273f77730b3be28bc63faacb0a 2013-04-05 22:09:56 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-949e155ffcfdbdd9fd7dc7104d38939fe1e37e5b 2013-04-05 23:12:36 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-97769693e9fb6702930e90a3b7a872d153707058 2013-04-05 21:10:48 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-979b29ac4a3fa7cd6252ec7a8da5a2eed8ab4e03 2013-04-05 23:54:00 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-9960c8049077a8f052623354c57cc7b05bcba234 2013-04-05 21:41:12 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-9af4890a659e05c0bf78d5e638f8cc031434dbc4 2013-04-05 22:50:50 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-9d52acf8a47c2edb5dd7c377fdadc93c08cad376 2013-04-05 22:51:06 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-9dcc4174399a5028ee12440aef43b471c9d4ab94 2013-04-05 23:33:48 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-9e7b1da36732f364a39c7739da78b600b6de6760 2013-04-05 22:05:52 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-a11201690c5e8cb13d673cb4eb7aa5f31b067f7c 2013-04-05 21:35:14 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-a3ae07d5547294f4702c25837f6ebde6c57c9f22 2013-04-05 23:37:06 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-a57c6b8a0921eb1cc37f2b12b21e077ce120833a 2013-04-05 23:01:28 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-a752bd455cd201d612bb2844ab2df8c653a0c729 2013-04-05 21:43:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-a77ca0274a50ede8d1bb537923eedc6d1cc5ef7f 2013-04-05 23:19:18 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-a963df6eb396b2c374240eabc05989189ffa9c28 2013-04-05 21:52:44 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-a9840328af5ea50ba3e629ee3ca8c6af04b8c606 2013-04-05 22:10:54 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-a99e53405f7c26773d44d95d55578d876a76bbf2 2013-04-05 22:08:20 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-a9c5ecb6ac3628cec85ee9931a2ce934e2cff8e5 2013-04-05 23:58:14 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-aa4060dac4ec5cb24858910eece4e0d7cc11a0dd 2013-04-05 21:23:42 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-ad64586acccd18860e545574f0e046b8dd94aa54 2013-04-05 21:30:58 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-af44a8aaa689110580286cd428f417ea1d0685e8 2013-04-05 22:42:44 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-b6d3c97fa5cd1cd29ed40deea71a9a27df1babe0 2013-04-05 23:01:06 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-b7d55a74c7d73585952f2772eaf75cfabb23849d 2013-04-05 21:30:20 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-bee36baba6783594ae64566d68d970b208f738b9 2013-04-05 23:31:10 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-bf3282b2eff8557ce523cf34c1cc3670ca35a4f0 2013-04-05 23:15:42 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c1701c5d556c50002baa523724ba7c4b9c554cb7 2013-04-05 23:19:12 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c233425a839b4007b6887ae71eb3b2b15a5cfc25 2013-04-05 23:21:18 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c344a3ce67fb55c6ef353b8c60065faa3601af6c 2013-04-05 22:32:50 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c489b9c74ea111d129b7cdbc4f1614300f09f29e 2013-04-05 21:25:14 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c50f3f43309ba317650adb307949d49a34935d59 2013-04-05 22:59:06 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c6ba0565d0131c9230baa314b87c65bd2f6614e0 2013-04-05 22:23:26 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c6e90ab264709629f2c0078facfe6b9fb6736cea 2013-04-05 21:35:10 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c796584627f1a6ee4c22dea40bebfb2e070b7935 2013-04-05 21:41:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c883400047d8f6975dabde8465327d7d33e7b17a 2013-04-05 21:20:56 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-c8a2aa9018987b76df112f37a3971017b7137ec8 2013-04-05 22:41:26 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-cd5e30bffcf8c6901890c12343e2e17f03d0fefc 2013-04-05 21:16:50 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-cd85119759263295b6ab8152c8cc983d962f4064 2013-04-05 21:25:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-cee52187c1ffeddfdd9bc491f0bd0b356fb654cd 2013-04-05 21:43:30 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-d02eae1940da2d96fea4a6c2f1951dee45996d8c 2013-04-05 22:17:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-d089bfda5bb85222a0845a04f31ef258c9ea95ca 2013-04-05 22:36:50 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-d6322366dfe76ca574f1982b7893eaa4d275ee71 2013-04-05 23:28:08 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-d677f3b6f4bc8c4414b773875afdbb7116e15998 2013-04-05 22:03:04 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-d99e6e696fa92008cec6d8126c897e0fbb7d12ff 2013-04-05 21:33:22 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-dc77c78ce0a7e71fba8c3da6f9b9cd01ab6166c9 2013-04-05 21:54:24 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-dcfebd0615847b743f27114537dcbdcc5165f41e 2013-04-05 21:43:26 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-e067f36da82adf0b1983fe279dde119d0fe6cc7c 2013-04-05 21:20:44 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-e2f5e890967b8b2c85511faa748a39028cd4e81a 2013-04-05 23:39:22 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-e7d078f8364cd9588268ac1c8c2872f9d2f18bcd 2013-04-05 21:33:32 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-ed43e989417123bfc402bc286cdcd47ed1b34775 2013-04-05 22:22:08 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-ef7e8142cf9a315df336c1ffa4ee4a1ab7e749ec 2013-04-05 21:16:48 ....A 369664 Virusshare.00050/Trojan.Win32.Tiny.cm-fde3d551110c3a791baf47c72fccafea7b92b712 2013-04-05 23:26:08 ....A 2048 Virusshare.00050/Trojan.Win32.Tiny.co-c5225177f4a2a9e1ecb7c22bbec40377d55b2ff9 2013-04-05 22:11:48 ....A 4458 Virusshare.00050/Trojan.Win32.Tiny.cs-6b8fb2640a3ffe4c608cc7beafea54be58f381a6 2013-04-05 22:59:24 ....A 4469 Virusshare.00050/Trojan.Win32.Tiny.cs-8c2790cd2205e2c87ae806ee7a2bfeeeb5072b34 2013-04-05 23:32:40 ....A 4115 Virusshare.00050/Trojan.Win32.Tiny.ct-ae8f13df1e88471aae2f23dfec401ac6401c8548 2013-04-05 23:08:18 ....A 268839 Virusshare.00050/Trojan.Win32.Tipp.ekp-3304209aff133ad1ad9b90fcc969e9722acfac60 2013-04-05 23:48:24 ....A 268839 Virusshare.00050/Trojan.Win32.Tipp.ekp-45c2a12a0923b3d000599b86b62885c5950488c4 2013-04-05 23:48:36 ....A 169359 Virusshare.00050/Trojan.Win32.Tipp.ekp-6f42f5d9ec1fbf2ffb80689c2e43ca2ef9db896f 2013-04-05 22:38:02 ....A 73767 Virusshare.00050/Trojan.Win32.Tipp.ekp-b7cd600a14e950ecc38a1113eab5c7719b1901e3 2013-04-05 22:26:24 ....A 262695 Virusshare.00050/Trojan.Win32.Tipp.ese-d2cfaf19f7c1cba193ea6b70a6b6e63c752bb451 2013-04-05 23:07:18 ....A 49664 Virusshare.00050/Trojan.Win32.Tipp.pfa-d3f77efc4771a9348e23acb8e6135cac08e4833e 2013-04-05 22:25:50 ....A 808576 Virusshare.00050/Trojan.Win32.Tobe.bk-7b3247c15565b653fe1fdc52784a078639128960 2013-04-05 23:14:30 ....A 24576 Virusshare.00050/Trojan.Win32.TopAntiSpyware.i-4e9652ba7dfcd1879fbc378f2bde1e024bce6965 2013-04-05 23:35:32 ....A 9216 Virusshare.00050/Trojan.Win32.TopAntiSpyware.i-50f079eb1e72abc139cc864796c5f87a6cf23236 2013-04-05 22:05:56 ....A 130048 Virusshare.00050/Trojan.Win32.TopAntiSpyware.i-e773666f0d36ad6a36f1e2717d223fb40cd9bcd1 2013-04-05 23:16:38 ....A 24576 Virusshare.00050/Trojan.Win32.TopAntiSpyware.k-3f3b8eb0392bd598978c9c96766d46c9844e0f74 2013-04-05 21:35:14 ....A 39936 Virusshare.00050/Trojan.Win32.Totem.aka-3cd7d050f59ddc81b97680dcf137d1784c8f0dd9 2013-04-05 22:01:22 ....A 491600 Virusshare.00050/Trojan.Win32.VB.aaav-341a3640da7662701dd5dc9cbb08cbd1c15855e5 2013-04-05 22:45:24 ....A 32768 Virusshare.00050/Trojan.Win32.VB.aaeo-58688af13427dac99299f3ba47f7be4e56998537 2013-04-05 23:49:04 ....A 130560 Virusshare.00050/Trojan.Win32.VB.aafs-e012858662531f048dc67085e9306fe6f747b296 2013-04-05 23:44:18 ....A 262144 Virusshare.00050/Trojan.Win32.VB.aald-238878d90a4036b262a1398b381960b154f4b794 2013-04-05 21:23:24 ....A 253952 Virusshare.00050/Trojan.Win32.VB.aald-25fdb267d62442220d0d199cceff6cdc658c7355 2013-04-05 23:10:58 ....A 34304 Virusshare.00050/Trojan.Win32.VB.aaoe-9ef4a87049a940e450afdbfbe14271176486b519 2013-04-05 22:04:08 ....A 24505 Virusshare.00050/Trojan.Win32.VB.aaoh-c4db3224350866af7dfb971fe51c8b4c3319e90a 2013-04-05 22:08:58 ....A 37376 Virusshare.00050/Trojan.Win32.VB.aate-0ae7f751ea79a1958f175c3f7ce112b85023e568 2013-04-06 00:01:58 ....A 21606 Virusshare.00050/Trojan.Win32.VB.aay-171b2f86b32ea2f43c9cdf79fbc750febc6aa489 2013-04-05 22:39:52 ....A 57344 Virusshare.00050/Trojan.Win32.VB.abyl-ccc202d7e17e1c96659c4b393b2a9d47a385f6a6 2013-04-05 21:50:50 ....A 20480 Virusshare.00050/Trojan.Win32.VB.acc-b6146e0ad01a0d1e8c88c596d8918baf9867c8d8 2013-04-05 23:12:52 ....A 255579 Virusshare.00050/Trojan.Win32.VB.acmw-6eb5337e784e8d4c4f664cb317f0de46e7637fe7 2013-04-05 22:00:42 ....A 112640 Virusshare.00050/Trojan.Win32.VB.acud-a2a1a8e296ab1bc96d86cececf609ac9519f7214 2013-04-05 23:51:58 ....A 36864 Virusshare.00050/Trojan.Win32.VB.acvf-25a6304c6e9d8ab9d94eee57445a2b8a0d5d2573 2013-04-05 23:50:30 ....A 606208 Virusshare.00050/Trojan.Win32.VB.addn-5595c9c81e90ac320d6c90da35c87a69743da69b 2013-04-05 23:57:42 ....A 279382 Virusshare.00050/Trojan.Win32.VB.addn-862d4dbfefa41003b8e566a4dd488ca0c2b8e1de 2013-04-05 22:36:10 ....A 327680 Virusshare.00050/Trojan.Win32.VB.addn-973900b7374c694ae8209727a56da82997f580cc 2013-04-05 23:57:48 ....A 2110848 Virusshare.00050/Trojan.Win32.VB.adeg-511680eb3229acb8d35783cba89b28d8a27843b1 2013-04-05 22:43:50 ....A 1351888 Virusshare.00050/Trojan.Win32.VB.adeg-e0bc6888e64e1fd775a9eabfbd579299f6acc843 2013-04-05 22:50:50 ....A 45056 Virusshare.00050/Trojan.Win32.VB.adqm-dfb74753644c1e1f65c94dc713cb47381215607c 2013-04-05 21:31:26 ....A 86016 Virusshare.00050/Trojan.Win32.VB.adrd-60319f7f6b1aa255f4b528364cd91c6a76fdfad4 2013-04-05 23:14:00 ....A 25564 Virusshare.00050/Trojan.Win32.VB.adzw-0b96ca088a4148a8e60c4b5f9c536b37fa02d999 2013-04-05 22:38:32 ....A 25856 Virusshare.00050/Trojan.Win32.VB.adzw-76b5eb6e04d0834d8ed817cc7351cbf9deec5461 2013-04-05 21:33:58 ....A 24778 Virusshare.00050/Trojan.Win32.VB.adzw-7718e3d722beebf8eb66fd5886b5969a3fc509e0 2013-04-05 21:58:32 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-19c0e7f15bab7a0322dfdd303f0c16a2b02481e3 2013-04-05 23:05:30 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-508b062236a3b28f89d11b09c28563dad1d569ef 2013-04-05 22:11:36 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-6b28d217d52df503a2d7d94c9fe222f2cf9bbb90 2013-04-05 21:12:10 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-829b130792cf343c23e189aa0782486a588c9cf4 2013-04-05 23:59:26 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-8e8b2d93aef37d433a045765764ad7be873f49cc 2013-04-05 21:53:24 ....A 17057 Virusshare.00050/Trojan.Win32.VB.aehn-979137018218ee0a4455f4af2ad56a827dc92fa0 2013-04-05 21:29:08 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-9b90f31b4f54cae3ced1d556e726212be7a46378 2013-04-05 22:00:16 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-9ee310b82ff694919995feb49eafe67376263cfe 2013-04-05 23:27:18 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-a0ca08e91f7b5a14227cc75d7e34e80ca9751dda 2013-04-05 23:54:58 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-cb37402b5ae2825acc4cbd1ea9046fad32c5bb5d 2013-04-05 22:10:56 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-ce369487a6f3280f8b1a4349e628a6e3a7c2845e 2013-04-05 21:18:50 ....A 17058 Virusshare.00050/Trojan.Win32.VB.aehn-f7bae224cf3bf1bd9211717c28c7ef571e270efe 2013-04-05 21:56:12 ....A 270337 Virusshare.00050/Trojan.Win32.VB.aeoe-39e010f3c7f70d3cd13e12dbb10728b1b6979e3b 2013-04-05 21:33:38 ....A 135168 Virusshare.00050/Trojan.Win32.VB.afac-2565d7ea117dd772f7ac1feed35d9a5e7c24efae 2013-04-05 22:56:30 ....A 24576 Virusshare.00050/Trojan.Win32.VB.afc-dfd04a2cb6e49d884e62f29fbab376764de4193e 2013-04-05 21:27:46 ....A 352258 Virusshare.00050/Trojan.Win32.VB.afcy-025fa6d5507aefcf8846e43c89909e2e416a6d17 2013-04-05 21:27:08 ....A 65536 Virusshare.00050/Trojan.Win32.VB.afek-01a3fa3707cd06912eb8b54a8b0aa9ed2b8b005f 2013-04-05 23:34:54 ....A 20140 Virusshare.00050/Trojan.Win32.VB.afhz-772f8ae607d5fff1a37f27f232fa75fc7fcbe239 2013-04-05 23:19:00 ....A 78200 Virusshare.00050/Trojan.Win32.VB.afhz-8e2f92e396a456513fbcdcd3754cceed1bb6f854 2013-04-05 22:05:38 ....A 106496 Virusshare.00050/Trojan.Win32.VB.afqu-1f3a3f383a88a55721a2c24462f51e667e76f9de 2013-04-05 22:56:54 ....A 73728 Virusshare.00050/Trojan.Win32.VB.afta-e5bb99ac5720e2140f1fe00dfdb70272f432f386 2013-04-05 21:23:10 ....A 81920 Virusshare.00050/Trojan.Win32.VB.afux-f77f2ac588208d33b5a0205ddf6f6c1239e8126d 2013-04-05 22:08:28 ....A 703683 Virusshare.00050/Trojan.Win32.VB.afzz-d019b7c7f1862641fd75ca0e22129eedabb58389 2013-04-05 21:43:02 ....A 336283 Virusshare.00050/Trojan.Win32.VB.agqt-8aff8d5e639c8ef214896e70ec90f16b0428a333 2013-04-05 22:09:24 ....A 81920 Virusshare.00050/Trojan.Win32.VB.agta-8791c0c63d9300cff6fcfef3d9340501ad3b3200 2013-04-05 21:22:34 ....A 212480 Virusshare.00050/Trojan.Win32.VB.ahac-80471a300747ad9c0bc7cf4c356659c8e42350cf 2013-04-05 21:23:36 ....A 79360 Virusshare.00050/Trojan.Win32.VB.ahac-89987cac66974993863896c24ac7384c5660e580 2013-04-05 22:03:18 ....A 32120 Virusshare.00050/Trojan.Win32.VB.ahds-50074b9d3c8bf442444008b4ca2f69b175a9e3a9 2013-04-05 23:54:38 ....A 31280 Virusshare.00050/Trojan.Win32.VB.ahez-d59681ebd644d95b3d4768cf017e5eccfb502d5d 2013-04-05 22:34:14 ....A 266240 Virusshare.00050/Trojan.Win32.VB.ahfs-bcf29c09abf7d3d2129fe7a94edec01af225cb79 2013-04-05 23:53:24 ....A 212992 Virusshare.00050/Trojan.Win32.VB.ahfs-f8cc5dd4cd5771ab9143907c619c9eeae007cbac 2013-04-05 22:16:58 ....A 18279 Virusshare.00050/Trojan.Win32.VB.ahjz-670a6c99c65295c67a1d563d8ffca6bd0034254f 2013-04-05 23:41:20 ....A 18156 Virusshare.00050/Trojan.Win32.VB.ahjz-edcbc161aa59c772997fa7ef3f91351d609c363d 2013-04-05 23:18:58 ....A 81920 Virusshare.00050/Trojan.Win32.VB.ahsk-1a044b3a525027a2fe633974d33339500152057f 2013-04-05 21:57:38 ....A 192512 Virusshare.00050/Trojan.Win32.VB.ahwr-50e4c247bebfa21a436c29d9e73f52d7d2f83ac9 2013-04-05 23:00:24 ....A 19071 Virusshare.00050/Trojan.Win32.VB.aia-0518a3b84e60baaea380b97e297105070fc41888 2013-04-05 23:52:28 ....A 45149 Virusshare.00050/Trojan.Win32.VB.aia-1586ea35a9fc26e33478c7de4a550ccbc8ffdad7 2013-04-05 22:41:02 ....A 45128 Virusshare.00050/Trojan.Win32.VB.aia-235d6d02c0a8e4ecb383bd83e9d285ac25ecc81f 2013-04-05 22:51:08 ....A 45263 Virusshare.00050/Trojan.Win32.VB.aia-4bc54d2437514498fc889c8dba59a5e3774121dd 2013-04-05 23:00:24 ....A 86750 Virusshare.00050/Trojan.Win32.VB.aia-57a65a5097929716b2aea51be837800b275b136b 2013-04-05 22:11:56 ....A 45290 Virusshare.00050/Trojan.Win32.VB.aia-5f60b61d8e7758709d226819833eef2218e401f5 2013-04-05 23:31:32 ....A 45248 Virusshare.00050/Trojan.Win32.VB.aia-689940867db5138878e8effb1abfc23b25e663bc 2013-04-05 22:25:26 ....A 45254 Virusshare.00050/Trojan.Win32.VB.aia-744e6ba48423c16e0c5a7e542d6fdae4959fa1fe 2013-04-05 21:44:08 ....A 45305 Virusshare.00050/Trojan.Win32.VB.aia-864c35ee877efc0ee0695dcdb2a49baf25a61b3b 2013-04-05 21:36:14 ....A 45104 Virusshare.00050/Trojan.Win32.VB.aia-ba2c74de313ae01c3289dd2e10dde9014ac11ebe 2013-04-05 21:08:54 ....A 86678 Virusshare.00050/Trojan.Win32.VB.aia-d111344e4547fcb49dd53271c72f9811c67c3007 2013-04-05 22:12:20 ....A 9216 Virusshare.00050/Trojan.Win32.VB.aih-159149f87cf2b921d7c9b21cff333c0421c8e142 2013-04-05 23:25:02 ....A 45056 Virusshare.00050/Trojan.Win32.VB.aihi-ec1bb6efd3baafb16f476b11efdc8fca6800fe1b 2013-04-05 23:24:50 ....A 36983 Virusshare.00050/Trojan.Win32.VB.aihm-92f4da5f3e7be372195229374f5c466fbcc697e0 2013-04-05 21:12:48 ....A 184331 Virusshare.00050/Trojan.Win32.VB.ajkd-17de90db79936daa35a3baa9df67b829cdb3695f 2013-04-05 23:43:54 ....A 49160 Virusshare.00050/Trojan.Win32.VB.ajmb-0c0a2512ca9e8939c2ace8fa9ad710d8ace875fb 2013-04-05 21:37:00 ....A 49160 Virusshare.00050/Trojan.Win32.VB.ajmb-1a027a723423aa1f436123aa72dfaf3c88f3476f 2013-04-05 21:13:02 ....A 49160 Virusshare.00050/Trojan.Win32.VB.ajmb-39df9fd007b933d56d93b2afd446fa9905e687f8 2013-04-05 21:30:16 ....A 49160 Virusshare.00050/Trojan.Win32.VB.ajmb-9f4231e86047f058e4791e017b60955e825c400f 2013-04-05 22:54:50 ....A 49160 Virusshare.00050/Trojan.Win32.VB.ajmb-c469f997587f63a34930d98097f7cb45defc8b55 2013-04-05 23:41:28 ....A 49160 Virusshare.00050/Trojan.Win32.VB.ajmb-e9c3bcff61bbe20af8c56eb5c7338422472cac17 2013-04-05 23:29:26 ....A 4318908 Virusshare.00050/Trojan.Win32.VB.ajmc-2457b37207a60af02a78a41368a7d140db824c06 2013-04-05 21:25:48 ....A 4324373 Virusshare.00050/Trojan.Win32.VB.ajmc-2b2bd2325f2e3c636a04c08ddb46cc3f90b4c418 2013-04-05 23:27:26 ....A 4318907 Virusshare.00050/Trojan.Win32.VB.ajmc-4828660453774d3da5d7e71a65fd258f4257d824 2013-04-05 21:15:20 ....A 449733 Virusshare.00050/Trojan.Win32.VB.ajmc-95c3a5d61bdc54c9a8492bd51e2d2a3db93ca885 2013-04-05 23:46:04 ....A 401942 Virusshare.00050/Trojan.Win32.VB.ajmc-cbc3add16e4cde5741c1c87cfd6c28fad8219f42 2013-04-05 22:41:12 ....A 21383 Virusshare.00050/Trojan.Win32.VB.ajmf-1802024bef75cf979661c5ad32ac0dda6aa1c00a 2013-04-05 23:50:22 ....A 13375 Virusshare.00050/Trojan.Win32.VB.ajmf-9351750106279bfba179bc6a868420cae1a366fc 2013-04-05 23:50:28 ....A 15342 Virusshare.00050/Trojan.Win32.VB.ajmf-a4adaf7c6d7b5431beed5b253e4b24ccc6b445ec 2013-04-05 23:12:20 ....A 17287 Virusshare.00050/Trojan.Win32.VB.ajmf-f82834bd4a3741170811e4933bbd44037439b51b 2013-04-05 23:44:02 ....A 197632 Virusshare.00050/Trojan.Win32.VB.ajof-2b8046a5fec040fda2aa4ff5e92f69b5a79e6130 2013-04-05 23:15:36 ....A 1239060 Virusshare.00050/Trojan.Win32.VB.ajom-6df9083da68b7659f909b7037815d4dcf904362e 2013-04-05 22:00:44 ....A 929313 Virusshare.00050/Trojan.Win32.VB.ajom-7c84502e87a2209c72690860f2df4bbb21c08806 2013-04-05 21:58:44 ....A 56352 Virusshare.00050/Trojan.Win32.VB.ajom-7e3485da5fed957119a49a81cda1c6c4951f56e2 2013-04-06 00:01:00 ....A 401598 Virusshare.00050/Trojan.Win32.VB.ajrf-c8a93fbdc63204cfbdf438e64761ad13f024fdf7 2013-04-05 23:31:00 ....A 22530 Virusshare.00050/Trojan.Win32.VB.ajxx-75da0b2dfc20822192ec4acaeaa5e6e34aa50664 2013-04-05 23:18:22 ....A 35328 Virusshare.00050/Trojan.Win32.VB.ajzr-db02bb682e29368097ff688278cae5fc92b0b4dc 2013-04-05 23:04:28 ....A 1042944 Virusshare.00050/Trojan.Win32.VB.ake-05e0e21d9af206eab2fa53cf5afd72ce5e8a7ccc 2013-04-05 21:31:08 ....A 263168 Virusshare.00050/Trojan.Win32.VB.akxs-58912415f95cdcd0eee8bfb27d0b97ef7be84270 2013-04-05 21:32:36 ....A 210307 Virusshare.00050/Trojan.Win32.VB.akzv-3bff880cac00ca65ccc9858c3dc695763309172d 2013-04-05 23:12:12 ....A 1188352 Virusshare.00050/Trojan.Win32.VB.alaw-0a11026a69ec2057218bb797d03fc9909a84aca3 2013-04-05 22:12:18 ....A 1112259 Virusshare.00050/Trojan.Win32.VB.alaw-1fc725bcd2306a209fc3e2a27949855414f47aff 2013-04-05 21:48:48 ....A 478868 Virusshare.00050/Trojan.Win32.VB.alaw-386afa4b22b57d36266f2ed1c767eaba9cacdee3 2013-04-05 22:59:58 ....A 929454 Virusshare.00050/Trojan.Win32.VB.alaw-3b1e702357067beebf4189963d943383e544c44d 2013-04-05 21:46:52 ....A 1112083 Virusshare.00050/Trojan.Win32.VB.alaw-62af37dc04004bfb0d5d78dd0acbf0c9d0e493ea 2013-04-05 23:32:40 ....A 654012 Virusshare.00050/Trojan.Win32.VB.alaw-88e50ebe848144f022037368491cbc0949b25642 2013-04-05 22:56:50 ....A 34492 Virusshare.00050/Trojan.Win32.VB.alaw-c955981fc6872655b8d7a74b7d5a957a995cfa60 2013-04-05 21:16:10 ....A 28700 Virusshare.00050/Trojan.Win32.VB.alee-ad0d16edb125c9134d9d9d6bcc6dd9a75798f334 2013-04-05 23:36:28 ....A 106496 Virusshare.00050/Trojan.Win32.VB.alfd-b8186da234a7f6228b07cf5b5c2f0bd6768854e4 2013-04-05 22:00:46 ....A 230998 Virusshare.00050/Trojan.Win32.VB.alfl-27214a78e7ca231c6b8f00cf5c7938d94bc5ed37 2013-04-05 23:48:44 ....A 53279 Virusshare.00050/Trojan.Win32.VB.alhx-e6c06b8547bdffc30a8d40c7ab28ee00fbb2f360 2013-04-05 23:53:30 ....A 274432 Virusshare.00050/Trojan.Win32.VB.alkl-4c7aa2dda384c613f8897c7be0dc9160ade72b36 2013-04-05 22:20:56 ....A 215250 Virusshare.00050/Trojan.Win32.VB.alkl-6b769ea35f8c3c49550168a00a765ca0993b89bf 2013-04-05 22:42:18 ....A 33995 Virusshare.00050/Trojan.Win32.VB.ama-4ce321fc0a6c432020a1cb413011ecd35f02d5df 2013-04-05 22:42:54 ....A 25224 Virusshare.00050/Trojan.Win32.VB.amcf-d0bc50310d0de219898d35d0147ee300fc249971 2013-04-05 21:17:32 ....A 40960 Virusshare.00050/Trojan.Win32.VB.amn-fbafa195b77372e8244eaeae3ca21caca63809c7 2013-04-05 23:45:54 ....A 128000 Virusshare.00050/Trojan.Win32.VB.amsj-ef00e1d94527f4aaee376180f98a57ddd0724753 2013-04-05 22:46:22 ....A 24576 Virusshare.00050/Trojan.Win32.VB.amv-ebd98e6c6753cdb93983a247cb1343d815b249b2 2013-04-05 23:07:56 ....A 54784 Virusshare.00050/Trojan.Win32.VB.amw-19ad126bd8da3f1e680ba9d0c24e13b1e72e3966 2013-04-05 21:44:30 ....A 405534 Virusshare.00050/Trojan.Win32.VB.anby-a38ad093541bbdce5f501e2fc3e8c9fed5015ba8 2013-04-05 22:03:38 ....A 187392 Virusshare.00050/Trojan.Win32.VB.anhl-6e2adb88bfd2d097f76c41ab123b8e6a6d6fb250 2013-04-05 21:58:50 ....A 405504 Virusshare.00050/Trojan.Win32.VB.ania-2ca9ebb1560a9369844e29fbbab3eea92a31a0dc 2013-04-05 22:27:32 ....A 44100 Virusshare.00050/Trojan.Win32.VB.antd-247c142c5aa5cf3a0bd2203215c3ff211445296b 2013-04-05 23:22:18 ....A 260683 Virusshare.00050/Trojan.Win32.VB.antd-44a6f13f7f3fe089b3dbc4ec1bf0f8ea6574e1c9 2013-04-05 22:52:42 ....A 203264 Virusshare.00050/Trojan.Win32.VB.antd-b4e29d30324c7d1c7ed8413531802a761ff4d61d 2013-04-05 23:29:02 ....A 471040 Virusshare.00050/Trojan.Win32.VB.antd-ed116f6cad8971af4c8950cfbdd7233a067098e0 2013-04-05 22:12:14 ....A 62090 Virusshare.00050/Trojan.Win32.VB.aoac-8b07fc2ffd4581dec6dd92815ac43c1a307309c3 2013-04-05 21:54:22 ....A 64512 Virusshare.00050/Trojan.Win32.VB.aodb-2bac48457a15908d400c06f8dff0ccf87ec4fc7e 2013-04-05 22:10:46 ....A 311296 Virusshare.00050/Trojan.Win32.VB.aok-bf5b81b585dcb4249fb0156305a8b9cecde6e63d 2013-04-05 21:53:10 ....A 184320 Virusshare.00050/Trojan.Win32.VB.aol-62af58275a49062511dfa9eb702af4273e7c3336 2013-04-05 21:27:38 ....A 106496 Virusshare.00050/Trojan.Win32.VB.aol-ec07322f13cbc428b1bc7132ec2db99768ee8def 2013-04-05 22:40:52 ....A 65536 Virusshare.00050/Trojan.Win32.VB.aoxh-e404b23d39c507b0eecb6353acf1b19cf01f07a2 2013-04-05 21:40:58 ....A 8836 Virusshare.00050/Trojan.Win32.VB.aoxv-074834fb17aadb8b5e4b527a936f5f43224db3b6 2013-04-05 22:14:24 ....A 32768 Virusshare.00050/Trojan.Win32.VB.apkb-fa03664b602127aaf94fb4d4b3280a5773e670ad 2013-04-05 21:58:52 ....A 726038 Virusshare.00050/Trojan.Win32.VB.apmc-e11b2279f52ab0837dadf2d1b10227e29a766258 2013-04-05 23:48:12 ....A 61440 Virusshare.00050/Trojan.Win32.VB.apoo-ca967faa930f5feaa97f11d51e3947f93089726c 2013-04-05 22:09:40 ....A 36864 Virusshare.00050/Trojan.Win32.VB.apph-ac2ddc8156de19aa343a81222fe168a4c9dafe2b 2013-04-05 21:37:30 ....A 17142 Virusshare.00050/Trojan.Win32.VB.apqh-610dd4fe468bb3db28ec2d50a21c28c8ce745ae5 2013-04-05 22:19:12 ....A 65536 Virusshare.00050/Trojan.Win32.VB.apqm-52bb3ae4d6d11f7f05d21f771f6369c6a060fa0e 2013-04-05 23:45:40 ....A 98304 Virusshare.00050/Trojan.Win32.VB.apqm-a6a08c70cce52ca4438aa118de05ff069734e44c 2013-04-05 22:13:42 ....A 32768 Virusshare.00050/Trojan.Win32.VB.aprp-1d5965ff5d9bc1cf0696c94bb107a57d4cc9243a 2013-04-05 23:35:38 ....A 16812 Virusshare.00050/Trojan.Win32.VB.apvl-1484d7fc84309a18fbb14c8a676e5d9a68af02d6 2013-04-05 21:33:48 ....A 97252 Virusshare.00050/Trojan.Win32.VB.apvl-91b48249c16deaf18eb32a3ef70494f0e0c28ce2 2013-04-05 23:00:36 ....A 61618 Virusshare.00050/Trojan.Win32.VB.apvl-f21210d1897eb261edc5820f1525b55374098bea 2013-04-05 21:11:04 ....A 18644 Virusshare.00050/Trojan.Win32.VB.apvl-f3edf428500c06d0f1da69e4cbc3868d5e8811b5 2013-04-05 22:17:18 ....A 98929 Virusshare.00050/Trojan.Win32.VB.apvw-4ec62aaf6dc1e07bf2e82c1ff4d8349183560917 2013-04-05 23:24:06 ....A 36864 Virusshare.00050/Trojan.Win32.VB.apyp-e47bade791fada0502e191e839f6db8f2f47cf52 2013-04-05 21:12:10 ....A 70161 Virusshare.00050/Trojan.Win32.VB.aqbr-00a5e243c9a61aadd5e32eb671dacd4bdbb49164 2013-04-05 21:45:20 ....A 187341 Virusshare.00050/Trojan.Win32.VB.aqbr-8f1c9fe64944c421b99c9f6db959cddc3b1c34a8 2013-04-05 22:04:14 ....A 94217 Virusshare.00050/Trojan.Win32.VB.aqbr-991536dca0000812a81b33ad7ba74c97def85c16 2013-04-05 23:28:16 ....A 98825 Virusshare.00050/Trojan.Win32.VB.aqbr-e03db0b2dec19e5f16e65c259c440349592bf2de 2013-04-05 22:43:08 ....A 111592 Virusshare.00050/Trojan.Win32.VB.aqca-42280476521f0557f8bcb95614042dd3539839f6 2013-04-05 21:56:08 ....A 111592 Virusshare.00050/Trojan.Win32.VB.aqca-b21515e602b833ec8aa53e2b0034b11b1fd68686 2013-04-05 23:48:26 ....A 111592 Virusshare.00050/Trojan.Win32.VB.aqca-e64e25ac2a675dc41b132d0585eda14b68d11375 2013-04-05 23:48:50 ....A 160066 Virusshare.00050/Trojan.Win32.VB.aqcv-dff62bc8f33e24770dec183bb8bf8c0827b1bf4b 2013-04-05 22:56:32 ....A 65024 Virusshare.00050/Trojan.Win32.VB.aqep-0db7211bb49c98e08070c6a7ffb5e0d61c04e463 2013-04-05 23:02:42 ....A 66048 Virusshare.00050/Trojan.Win32.VB.aqep-3f5c74c8f42f008e499db2d69a6dc780fc7987c2 2013-04-05 22:47:28 ....A 234496 Virusshare.00050/Trojan.Win32.VB.aqep-53b473b878de6ca4690724fedb6a7a298ccd1a7d 2013-04-05 22:31:06 ....A 31280 Virusshare.00050/Trojan.Win32.VB.aqfo-57588255458e64b17a8a200e19cf9d49e4ae83f0 2013-04-05 23:15:24 ....A 39936 Virusshare.00050/Trojan.Win32.VB.arak-a98967f9160270844c869227b1ba9ac8c23ad893 2013-04-05 22:17:40 ....A 39936 Virusshare.00050/Trojan.Win32.VB.arak-b99c7ea0bcb37d4d21cbf76ca6a061c570c02841 2013-04-05 22:14:50 ....A 67584 Virusshare.00050/Trojan.Win32.VB.artc-7b27a760dca9d721cf1cbf208b437e09f2b3f205 2013-04-05 22:53:10 ....A 238932 Virusshare.00050/Trojan.Win32.VB.arvo-d51c11e4e37f2f31837bb5e16bd71eaf45344634 2013-04-05 22:22:04 ....A 74240 Virusshare.00050/Trojan.Win32.VB.asee-180c86862cacaee2a95e22395f561470c5233910 2013-04-05 23:49:36 ....A 101632 Virusshare.00050/Trojan.Win32.VB.asee-7b1458ef1e26c67a4ef977e8be119d528a4b1b35 2013-04-05 21:58:36 ....A 36864 Virusshare.00050/Trojan.Win32.VB.asju-0f9dd1f80a8faf17c3d230a60bf52ccd4adbab13 2013-04-05 23:02:48 ....A 13490 Virusshare.00050/Trojan.Win32.VB.askb-decb969fe182d82317029e5d55ef35df311c2d72 2013-04-05 21:19:42 ....A 36864 Virusshare.00050/Trojan.Win32.VB.asqp-063ab1643be07230ec078ed2afab80f354e9c6d7 2013-04-05 23:27:28 ....A 102400 Virusshare.00050/Trojan.Win32.VB.asqp-0c7c60445a33c0b6891fb71656b24cfb856a7218 2013-04-05 21:30:08 ....A 103936 Virusshare.00050/Trojan.Win32.VB.asrq-56d0868d0a4d5e7a99248fb1bbfce58c413d95b3 2013-04-05 22:14:08 ....A 250274 Virusshare.00050/Trojan.Win32.VB.astt-cac50ac9626c062a3d26cb3af5badea501f4bb3f 2013-04-05 22:29:40 ....A 44044 Virusshare.00050/Trojan.Win32.VB.asvv-85ed053f63d0c208bee68d6f0c04f03d7445cc3c 2013-04-05 23:02:58 ....A 44068 Virusshare.00050/Trojan.Win32.VB.asvv-dd513ff3eef0d10d4deb98725384dc20a408ce2b 2013-04-05 21:44:06 ....A 92160 Virusshare.00050/Trojan.Win32.VB.asxu-b8e5fa80f58c611329a356ac63df824f44b8b508 2013-04-05 22:34:56 ....A 188797 Virusshare.00050/Trojan.Win32.VB.asyr-d987af09574f0da22617eebd83d2e1e84684bb5e 2013-04-05 22:17:58 ....A 233984 Virusshare.00050/Trojan.Win32.VB.atbk-be029c54ebf02f4c2a5d99c366fde7aafc14c38d 2013-04-05 23:24:34 ....A 348678 Virusshare.00050/Trojan.Win32.VB.atci-470655d11928ac81960deccdc803f392804b6579 2013-04-05 22:30:36 ....A 326150 Virusshare.00050/Trojan.Win32.VB.atci-83275bb38ae0cfa14d197bafc23db5b69771b107 2013-04-05 23:31:38 ....A 228864 Virusshare.00050/Trojan.Win32.VB.atez-59dececa8254862f8f9d8a781a28a5442af213ba 2013-04-05 21:48:44 ....A 64512 Virusshare.00050/Trojan.Win32.VB.atez-769f5ef77705c13d247ebff035ac5eab3b0aa10d 2013-04-05 23:01:48 ....A 24645 Virusshare.00050/Trojan.Win32.VB.atxb-a7e10212c189cd74e41bc4ce51ac1f6394053e46 2013-04-05 22:40:28 ....A 166912 Virusshare.00050/Trojan.Win32.VB.aufy-0479631e3e56fccd3f2a51b985e0347726ba2e47 2013-04-05 21:35:38 ....A 8873 Virusshare.00050/Trojan.Win32.VB.auks-cb2b6973ab0a5f53efd0ffb7c4713bdbc021024b 2013-04-05 22:02:54 ....A 349184 Virusshare.00050/Trojan.Win32.VB.auru-4b33631d797d8ef6026bb304017f4e95eeaa2f42 2013-04-05 23:02:10 ....A 16832 Virusshare.00050/Trojan.Win32.VB.auso-2fb035b1b91f1f4902f6713169cb005aeba21576 2013-04-05 21:41:02 ....A 49152 Virusshare.00050/Trojan.Win32.VB.aut-3d8ce7cc414dbcaad21b0c57f3cd5409650a1a8f 2013-04-05 22:08:46 ....A 159744 Virusshare.00050/Trojan.Win32.VB.avje-2414c677b9bb5f91fc466eb05f156cbc2d8673c9 2013-04-05 23:48:54 ....A 159744 Virusshare.00050/Trojan.Win32.VB.avje-2c7da1eb793128a39bf9824ef7a463c21369ba2c 2013-04-05 22:46:30 ....A 159744 Virusshare.00050/Trojan.Win32.VB.avje-717fd01ff8846263fc4bf71d4994e34a26d49336 2013-04-05 23:14:28 ....A 159744 Virusshare.00050/Trojan.Win32.VB.avje-df9efbe94725ac528cfe9cd426f33d19c1b9e22f 2013-04-05 23:51:18 ....A 110592 Virusshare.00050/Trojan.Win32.VB.avk-d39e984be2859fb39cc35ccf4b5538d6e6c4b081 2013-04-05 23:17:46 ....A 213504 Virusshare.00050/Trojan.Win32.VB.awc-6a9bd8a909f464286aad64e5dd4ed925e20e253e 2013-04-05 23:09:36 ....A 28672 Virusshare.00050/Trojan.Win32.VB.awp-4196684fc79391e2e0882165ec123b30303bdf7f 2013-04-05 22:24:18 ....A 28672 Virusshare.00050/Trojan.Win32.VB.awp-48aa64f58e2e9145c975d6e6339609d14f69bac1 2013-04-05 22:16:46 ....A 20480 Virusshare.00050/Trojan.Win32.VB.bac-3a37f283677a4514147b671ab8de4032037466d6 2013-04-05 23:09:46 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-08d352808df465f73ffc95379ccf2a30844ce0f6 2013-04-05 22:19:18 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-10ad65bb684408c7d527930d4be9404233938636 2013-04-05 22:50:02 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-199d730ae83ee172b1584d2b50ef50582bcc3305 2013-04-05 23:57:40 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-3e5a553476d7bd211dab5e0722690c3b17e92b9d 2013-04-05 22:20:36 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-7fe55487e3f3a955a0c7c1e46557e6ddbe84387d 2013-04-05 22:13:54 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-8e7d8a459d3ca9c2ddcca4a56b6158557e0917c1 2013-04-05 23:02:02 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-9bd5810a8e44a1c8c3a2b0d20cc0fd835587e556 2013-04-05 22:50:56 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-ae7310419cb0b3855fc05fbcf17962fb58abaabd 2013-04-05 22:44:30 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-b06d5bab7f01c359ad8bbe7c37cadce58167e579 2013-04-05 23:29:44 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-bde5b92f939f8f37200814f7274577dd532eeb90 2013-04-05 22:17:52 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-d951413a86b77410c71e30193e7408b241325526 2013-04-05 23:48:14 ....A 319488 Virusshare.00050/Trojan.Win32.VB.banz-f1e6411aace503c58051b51e949848d3140b6697 2013-04-05 22:54:50 ....A 737280 Virusshare.00050/Trojan.Win32.VB.baxl-a4f4526da598505a03bad1a21b527c9afd647665 2013-04-05 22:06:56 ....A 219648 Virusshare.00050/Trojan.Win32.VB.baxl-c2e64a70b6a348be4948daac188caa6c12934516 2013-04-05 22:51:02 ....A 114688 Virusshare.00050/Trojan.Win32.VB.bbce-85259147af9a72f40933c5e4c98b902e1b145d1d 2013-04-05 21:20:56 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-114bb0a53bfd88932e39653e7536b2baa7146e11 2013-04-05 22:34:08 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-143b286c5a59bff855bba7aef6ce8fe6d199c2ba 2013-04-05 22:19:10 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-1791cd05b3e55ec5e99df2405c6c360a65af2c3e 2013-04-05 22:51:40 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-2fe2e307fcc1b0bbc1192bfb7ad93d17c06b123b 2013-04-05 22:32:32 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-326534a0cfb4def872b4e9b44a94e31606827f49 2013-04-05 21:57:40 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-380740bc568f741a633209e23d3782ca7a4f73a5 2013-04-05 22:55:10 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-3f3918929a5a1d0dbdb55685c039a996dc26eb1d 2013-04-05 23:38:30 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-46ba9e2cd9693d4888694ff9e79a59bbe0f07e2f 2013-04-05 23:53:40 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-49e51e9e62f7d2769dda31d57811dc10f4ea5772 2013-04-05 22:50:30 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-7913e4dfd6c84650a7a701b62802f448dab30f18 2013-04-05 21:46:22 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-7ef8f6b1a81dc600f751d0036782fa752f7d8e46 2013-04-05 21:46:20 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-870feaabe5e4db37f03b9c2cc11ae7a9d6603911 2013-04-05 21:54:00 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-91af18138061eafb248fe39e6bfebf73771446b1 2013-04-05 22:25:22 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-a209a7a716100d4c7d7e1c9b4347ad8148fdd17b 2013-04-05 21:21:42 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-a2672983e7d390d8194ada7fa33bd65bdb84359e 2013-04-05 21:45:54 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-ab3a80c29214f82dfdb8e03efc97158e3ce6f551 2013-04-05 23:13:54 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-b771420bc53c394f9907d2f5054d91dfe29f8bda 2013-04-05 21:59:56 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-bedc14aec15baaca616c66b861a8919fc20f0c69 2013-04-05 21:51:20 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-c39c56d61d23cfaefe6d395c08cc9352fcb38cb1 2013-04-05 23:30:22 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-cbeafbe0026e192d54e7e9e56c8b075f68adc741 2013-04-05 22:43:52 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-de4f10db9444a4f18bfe4c43b61a5d5d484341e0 2013-04-05 22:42:22 ....A 61440 Virusshare.00050/Trojan.Win32.VB.bbhv-f3517a13b8cad225404c8a4e01709d0e1b2d8c4c 2013-04-05 21:19:44 ....A 24590 Virusshare.00050/Trojan.Win32.VB.bbih-25bc85443d7e3e62e71b46127b5adede0908fb29 2013-04-05 23:32:40 ....A 4096 Virusshare.00050/Trojan.Win32.VB.bbmk-0d28047747ac8a288937425af5c111bf075bb8e9 2013-04-05 22:17:32 ....A 989696 Virusshare.00050/Trojan.Win32.VB.bbmk-12fdb11ef12990764acb5c7a2c21d7ec0f26092b 2013-04-05 23:27:16 ....A 3714560 Virusshare.00050/Trojan.Win32.VB.bbmk-5315843ac7cd84c7c7bf372fc41a295da79398a5 2013-04-05 22:30:56 ....A 1576296 Virusshare.00050/Trojan.Win32.VB.bbmk-a6ba33b2c0ebc9d3618398b99b123c0a7310914b 2013-04-05 22:01:04 ....A 3802112 Virusshare.00050/Trojan.Win32.VB.bbmk-a92003451935057f8c4ac36779500ae118ba9c22 2013-04-05 23:02:38 ....A 4159488 Virusshare.00050/Trojan.Win32.VB.bbmk-aa45a4f7b9ee2eff3ca0e6bd22ea9e9fa1507f2f 2013-04-05 23:46:58 ....A 3045376 Virusshare.00050/Trojan.Win32.VB.bbmk-c92be60a7fbf5f19d0534ef5816b84049bd32ec2 2013-04-05 22:25:12 ....A 1108480 Virusshare.00050/Trojan.Win32.VB.bbmk-f8ddd9e4ddb188916290c22428dc3f832c5e9f55 2013-04-05 22:32:00 ....A 66560 Virusshare.00050/Trojan.Win32.VB.bcmt-c020f1b99a2af5cb270de7d0c989651ff8c1ebd8 2013-04-05 23:28:12 ....A 24576 Virusshare.00050/Trojan.Win32.VB.bdz-90a5833fe144ea9c3f0b29955c062fba8e815aa3 2013-04-05 21:51:22 ....A 245760 Virusshare.00050/Trojan.Win32.VB.bevr-06f36d4d21281c4dc0117ca184a97118082c73a3 2013-04-05 23:36:24 ....A 245760 Virusshare.00050/Trojan.Win32.VB.bevr-6e9863053f34e79b8a074de150974c16652b9eef 2013-04-05 21:10:50 ....A 245760 Virusshare.00050/Trojan.Win32.VB.bevr-97ce09a5ffc6edb0039f94c9c0441d5025e840a9 2013-04-05 23:14:02 ....A 245760 Virusshare.00050/Trojan.Win32.VB.bevr-a9a5fb5d4598b0c1892931113180d7c5fba88d62 2013-04-05 22:19:32 ....A 245760 Virusshare.00050/Trojan.Win32.VB.bevr-aa0fa4733bb4296506d87312f42a224d721f45b0 2013-04-05 23:12:06 ....A 245760 Virusshare.00050/Trojan.Win32.VB.bevr-b6e0b4a5579f75b3b29a40314855c3b304f8204e 2013-04-05 21:12:04 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bf-48abd6811e1558bad4430fea04a90f3e0ca41c8f 2013-04-05 23:10:52 ....A 9496 Virusshare.00050/Trojan.Win32.VB.bizh-a5c29602f84899f39daa889312d1a4b0735819c7 2013-04-05 22:16:26 ....A 152085 Virusshare.00050/Trojan.Win32.VB.bjk-7e8d96ef2cc9146249c24cef564cfc83d866500d 2013-04-05 21:37:46 ....A 191365 Virusshare.00050/Trojan.Win32.VB.bjk-b6bb0fa7fdb5cd8d9f4175106b6a4a60b4170e6d 2013-04-05 22:20:04 ....A 136714 Virusshare.00050/Trojan.Win32.VB.bjo-b3fe2893d23e7c11a4c595410f64cb61cb2073ba 2013-04-05 22:03:20 ....A 315925 Virusshare.00050/Trojan.Win32.VB.bjo-fa1c00ba857543e168a11ad8be90e845a63c998d 2013-04-05 23:08:08 ....A 939803 Virusshare.00050/Trojan.Win32.VB.bkwm-066bc9b5822b58d180d6d2eff25b79f0e35a6255 2013-04-05 21:58:20 ....A 2778959 Virusshare.00050/Trojan.Win32.VB.bkwm-078ddf3b08c8b166158ca833c3d3a8de02ef4621 2013-04-05 23:10:50 ....A 471040 Virusshare.00050/Trojan.Win32.VB.bkwm-31c9dbde965346ef2633037273bb944933a9ad01 2013-04-05 23:37:20 ....A 565799 Virusshare.00050/Trojan.Win32.VB.bkwm-32b4f5aff7fbe60b21efe6a71263cb702d0030e1 2013-04-05 23:14:02 ....A 216723 Virusshare.00050/Trojan.Win32.VB.bkwm-3a10b2ab4c8133ab9cd5630b2bdae545a912f85b 2013-04-05 23:45:50 ....A 1312007 Virusshare.00050/Trojan.Win32.VB.bkwm-9b5220228342afa2d05b8a11db17073a3371ec28 2013-04-05 23:46:56 ....A 222195 Virusshare.00050/Trojan.Win32.VB.bla-95cf0d2a0f404eaa7a16c6ee9b4cedcdf5a859b7 2013-04-05 23:26:22 ....A 20480 Virusshare.00050/Trojan.Win32.VB.blb-8362ea0c48b13e677c31e7fbfbd3d7de5feed8b5 2013-04-05 22:33:54 ....A 159744 Virusshare.00050/Trojan.Win32.VB.blje-8952bfe2bec231c102f877ee8492e6f950012499 2013-04-05 22:49:52 ....A 245760 Virusshare.00050/Trojan.Win32.VB.bnca-2f010c0c0080bbf2659d309c7daf04afa5b07b55 2013-04-05 23:09:48 ....A 237568 Virusshare.00050/Trojan.Win32.VB.bnca-f02b015a8a22ee62db66b89b350d1bbffcc7a382 2013-04-05 23:44:04 ....A 24576 Virusshare.00050/Trojan.Win32.VB.borp-36035670642238313e9e2262cd93f866de7e486e 2013-04-05 21:49:10 ....A 24576 Virusshare.00050/Trojan.Win32.VB.borp-b94e74781704528de8206342f8fe1a89c501ede0 2013-04-05 23:34:06 ....A 24576 Virusshare.00050/Trojan.Win32.VB.borp-bb3d606dd6d506606c058dd480795892df500ae4 2013-04-05 23:36:12 ....A 37888 Virusshare.00050/Trojan.Win32.VB.boy-ac7ea9cbd1ebced65581a186a17852f5d7da7bff 2013-04-05 23:22:42 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bsq-f0625d47daeb794a084fc7e40ccf031290b6d8b7 2013-04-05 21:26:06 ....A 200704 Virusshare.00050/Trojan.Win32.VB.budw-7ab96e7210af1b774572013b5666983cbfb2ce17 2013-04-05 22:02:48 ....A 200704 Virusshare.00050/Trojan.Win32.VB.budw-a8695708e44b6156412ca83a3d189ae139c05607 2013-04-05 22:16:22 ....A 24576 Virusshare.00050/Trojan.Win32.VB.buee-317edb5487def271f8afbae199fcb5c6ee8cda81 2013-04-05 23:03:18 ....A 24576 Virusshare.00050/Trojan.Win32.VB.buee-7700e3946d44e4aacf63fef5e29de8a55954f4a5 2013-04-05 22:04:56 ....A 24576 Virusshare.00050/Trojan.Win32.VB.buee-e8821ebea4ab6d25683f1c88bffa137886caf9a4 2013-04-05 22:53:58 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bvhn-8517ad0c1e67414d65391db195c4df7e13515e8b 2013-04-05 21:31:24 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-066aa3b5f6a8b0cfc4e7e20fd6afb2236d6251a3 2013-04-05 22:02:10 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-09370f89b65e9eefae734851588f45248d8b83dd 2013-04-05 23:04:32 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-100f5ed5c63fb79920a48d17317fca69608cf73d 2013-04-05 21:32:54 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-13bc1119bf9112d690adb8eca919c6127297c965 2013-04-05 21:23:00 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-1949c1b61b3f58b2432f75a4f97ea840a1edf98d 2013-04-05 22:51:36 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-22559850a29759e39845e1fd985484319384b97f 2013-04-05 22:18:00 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-328af1583078da432e8dff0625998f75e9207159 2013-04-05 23:58:50 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-376e873394930a41721ff341de9c8f80e7e355d4 2013-04-05 21:31:24 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-40b330ec9ede7c34173a7ae00669c0de32687af9 2013-04-05 22:05:28 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-49e328d31ca96e05d3b01dfd1601d1925b29ac4c 2013-04-05 23:32:46 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-53747d5bd47fc1304db4fa7628b4dce936457754 2013-04-05 21:20:02 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-53fe63f41db7f5cec4afddb843758529c7acb61c 2013-04-05 23:55:44 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-89d8b64afc62ca8bb938b6e403395529bf58a8be 2013-04-05 22:17:24 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-99cb83bb8e6eddaac1a77c16658aebd28a7f2c9e 2013-04-05 23:57:42 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-a592c6ab54bd0849c5ac775af14920a58f51da1e 2013-04-05 23:00:44 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-aa36a6504b7262e35438b4efb9f4962686918e82 2013-04-05 22:12:14 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-aae07a2ca7ec82e6b46e79f9ee36d3c01e0a7027 2013-04-05 23:32:42 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-cb448fdb5bc6fd25d6473e8c28d1ca8cf21e8e36 2013-04-05 22:08:00 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-db24a2b1812da673f37230948e685bb81d0f1ac3 2013-04-05 21:49:32 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-e8a875642367f365f735dc41f83d8abb4beb23d9 2013-04-05 23:36:08 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwod-f447f499494bb2ba7aa177b18be4e129d63776b4 2013-04-05 23:41:24 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-0365b35db4c89f13b6384b5eedca035e283857c3 2013-04-05 23:48:28 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-150d9923bf8b513ff6bd76ce34a5f5fd7871c4ae 2013-04-05 21:27:04 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-190d2016ed9bff725692fe89e28c71ab2e11928d 2013-04-05 22:02:10 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-29f68607c6592d215c71ec1a4241ace20d62718f 2013-04-05 22:17:18 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-4a28442bf013aeecdcf7a50d8bde8a530642a4fd 2013-04-05 21:44:26 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-4a6c6fc367c725b7c42dd4f034e39fa343cd7c20 2013-04-05 21:15:20 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-4b9fff29d7a429d16ad98b59ab2893e05177eb07 2013-04-05 22:02:10 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-523a6bd5ac581533fafa6a904e3509149b508eb6 2013-04-05 21:14:58 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-559864a4664077ca8aff0d380eb482c79020f4b3 2013-04-05 23:02:22 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-60bb7c58bba847ddfe27679fd5c9868f15c58854 2013-04-05 22:15:24 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-6271c926c2eb1ef4a6121818fb1b4f137b8177f6 2013-04-05 23:47:08 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-79ea15252261cdf2ab81eee138087685d18e8279 2013-04-05 22:04:52 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-7f690460e41f6d0a4fc5a2926f0dabea2709f118 2013-04-05 22:05:28 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-83267ecf953728f253bb68575f8d18f5ecdf3ddd 2013-04-05 22:17:58 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-a24b34be448d76e5f4ebff0c55e1503c3e5dcaaf 2013-04-05 22:58:16 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-b5ff729c7f7d4d97bd84aee7c867ba6b91857369 2013-04-06 00:01:16 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-c0e010efde6d1302d350b4fe98a2b314422c47ef 2013-04-05 21:07:28 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-e469d8e2079908bf2e1cf098985a8e25f3ae29bf 2013-04-05 23:38:46 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-ed45da1a2699bd031088e948a733437307807d7e 2013-04-05 21:43:12 ....A 28672 Virusshare.00050/Trojan.Win32.VB.bwot-f389eec1c23c921894721e9e6198517ccddd57a3 2013-04-05 23:47:24 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-025a7c817c05f7902ad81e33574a59c596b67430 2013-04-05 21:51:06 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-21115c21ddbc9f20f48dd0a90e220e58968ff1b3 2013-04-05 23:17:08 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-2f9825519a4086adcc805655418449aef1a0b983 2013-04-05 22:35:34 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-35e1043128f58d0f0e420a16f55fa7344cea4dcb 2013-04-05 22:42:16 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-4a1889de8c1cab8f737626f5b2b2178927df1c0d 2013-04-05 22:28:48 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-5315167d0cf65fa45a417ea496656bc14318d0be 2013-04-05 22:23:04 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-5a2f41c31444c7b422785ce31357f8beb0e97f62 2013-04-05 22:34:06 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-5dec2b7a28c7b78cc809925e2c93b337334c3fae 2013-04-05 22:32:02 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-6222478256e6751900f6311246b2a5d0e6849304 2013-04-05 22:27:46 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-65115057e042a2e632f1ca2ef44a6aadf65f8ffe 2013-04-05 22:13:30 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-77744e0b257726f394643c3a35dba532f863da86 2013-04-05 21:36:48 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-7b3978f8551dc37ca20b892093fd5c1152bf4951 2013-04-05 22:24:26 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-7cf400c49142d49139cfb73cee5b0df1ca463fb8 2013-04-05 22:57:26 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-80fe0656885623998656146190c964051d35f414 2013-04-05 23:01:38 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-8232e4040e2cd01f2383d6dac912f8486051c1a0 2013-04-05 22:22:38 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-9ded0078224318b24093fbbfad467665e671d03f 2013-04-05 21:48:18 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-b372b02949055bc07a6085cb1aacfa9afbf770e9 2013-04-05 21:51:44 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-b8e4170a1f7c4f39b3260cddc6bed21a3b0becb5 2013-04-05 21:46:40 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-d98c4b905a31c631ca4e8cb3556ae9d693cd2067 2013-04-05 23:10:40 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-d9d5f94efa9ba2149719ba7f0cd78a41c4389c56 2013-04-05 22:18:14 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-e125f873699b41be959353b95f3f5ebf5227c23e 2013-04-05 21:57:58 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-f3c8e9d870580c209a9d54133fe920953c059a82 2013-04-05 21:44:52 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-fcaab5bf8ef112b14c9623661356989442975441 2013-04-05 23:47:26 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwoz-fe33e1198c28f78bc0a4dd89a2541f8c51653c90 2013-04-05 22:08:56 ....A 106984 Virusshare.00050/Trojan.Win32.VB.bwsh-56cdfae7880835f4ced4c68cac17fbab7d60284c 2013-04-05 22:46:12 ....A 118850 Virusshare.00050/Trojan.Win32.VB.bwsh-682aa91ca3e22c1654a65eb4e9395bfae2c469a5 2013-04-05 22:56:12 ....A 118849 Virusshare.00050/Trojan.Win32.VB.bwsh-6d143b11645dc7d66c78087ec9d436298c4c5b90 2013-04-05 22:24:58 ....A 118849 Virusshare.00050/Trojan.Win32.VB.bwsh-a59aabf31f9ad4324fae5e3703507f7eadd9c107 2013-04-05 23:52:34 ....A 49664 Virusshare.00050/Trojan.Win32.VB.bwtk-04dd928749b0db451810973e28bb5f47ef367909 2013-04-05 21:48:18 ....A 86016 Virusshare.00050/Trojan.Win32.VB.bwtk-130ea800b23cbed2ad799cc71c9afe6f62a36349 2013-04-05 22:37:58 ....A 401408 Virusshare.00050/Trojan.Win32.VB.bwtk-b223979c459dcbc7c8726691d0b17761932a62be 2013-04-05 21:58:58 ....A 323584 Virusshare.00050/Trojan.Win32.VB.bwtk-da4a4e8b83a7903186df1263a39fcc891ab39fd4 2013-04-06 00:01:06 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-2bf03ad475a10e5bb7418e263d6d67f115b021df 2013-04-05 22:30:42 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-3772f571c1f4c8d20803c6d82eab3298d8709230 2013-04-05 23:20:00 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-4eca8027ccae39379f2be23fe3fd4df62fec8107 2013-04-05 21:44:20 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-6a14a4196de2a200484a48aa090fbbb0b511d7da 2013-04-05 21:16:04 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-709582cd2367c48bd7504f60be8a9ae5071cff81 2013-04-05 23:09:18 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-7d2265ea5e78580021b00a88127993f1683bc6bf 2013-04-05 23:18:12 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-8637a5cbb6f86a5bf082f113239a832e564f51df 2013-04-05 22:43:00 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-909f9e6fbf0dbab81de297c1f6d0e0f20031e3f0 2013-04-05 21:57:20 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-ad746c0076629567c1e48cbc92d4edd30d9c919c 2013-04-05 23:30:26 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-b120dbc3f7b176c1925195536e2db7f919f0cbe1 2013-04-05 21:39:28 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-b5e1daa59e9276e8fa6d4965e0cb317b85065740 2013-04-05 22:50:14 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-c6d232c5c79fbe03b8cd2d32d4f7f6784964ec71 2013-04-05 22:58:32 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-cefe32472de9f34de8944c03f5b6bcd2e40fadd4 2013-04-05 22:25:02 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-d5dad3e8611ef98f61516ce565c81f23e7f9362e 2013-04-05 23:09:22 ....A 53248 Virusshare.00050/Trojan.Win32.VB.bwtz-d8c3ddf5408574714c4eb8caf6c58920c8396c09 2013-04-05 23:16:04 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwua-395be5cf566eb0282d5382b9683d206aff3f4ed9 2013-04-06 00:00:10 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwua-7b090fff00a831450019a65ed59d14a36d88ac19 2013-04-05 22:34:08 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwua-938fb9f131fe8bfdb26d064f0fc2cae9b5cc1f28 2013-04-05 22:25:16 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwua-da4f41f250a0bbece9cabda9574e155f000712cc 2013-04-05 21:31:52 ....A 40960 Virusshare.00050/Trojan.Win32.VB.bwua-e900e6c2deb6d18ea59bc66f4388f5d474c981a0 2013-04-05 22:20:36 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bwua-f7fa066788430240f7eb49e5836d05abf17ed560 2013-04-05 22:29:02 ....A 290569 Virusshare.00050/Trojan.Win32.VB.bwxg-c1abf884c6ee594aee22d467be2bacfa16b2d374 2013-04-05 21:35:36 ....A 316198 Virusshare.00050/Trojan.Win32.VB.bwxg-f7c335108de1aa8da778db9ba81dda0fdb44c33b 2013-04-05 23:42:58 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-033bf8b9cadd06ba6d8c22a96bf1c6a5e7bee5ad 2013-04-05 23:00:20 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-16973834cbfd5a6ea2f331d421a8dfb851b583ff 2013-04-05 23:56:34 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-7c25fc29ddbf5e18cfb6e5ca954c89ff17d9ff37 2013-04-05 21:33:20 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-8a994c7ca298c208ec5335dfa70924825476de24 2013-04-05 22:56:20 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-8cb6c9bdbc34042280ad7dff0a08248450e3892c 2013-04-05 23:27:10 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-90a65dbf579904f207ad4f04be31352a54c5738f 2013-04-05 23:46:50 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-b90f1cd6a26b6e6096f266178693361d596ab494 2013-04-05 23:57:26 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-c37dc9eb929bf8d30f0d74a97a5db6437b7bd31e 2013-04-05 22:26:22 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-d056524c74bff9fbc19c453a56b629a5d5a530b0 2013-04-05 22:15:20 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-d13bb262e9e6a3bde711f73ad059f25b095cb3fe 2013-04-05 21:51:58 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-de53324bd2bc063c7c885f107e3934e278a4fa79 2013-04-05 23:06:36 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-e1a67a1281f87664a0ff94231479665482e29ac5 2013-04-05 21:52:56 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-e42240829d6fde4dfe41d752908e277812f2bb72 2013-04-05 21:48:56 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-e9a17855b5b9dc62969e195156e70bd710d0096a 2013-04-05 21:53:14 ....A 81920 Virusshare.00050/Trojan.Win32.VB.bwzw-f7dbaa37c5df8fa93dc4c524ab60bad97689a9b0 2013-04-05 21:37:24 ....A 140122 Virusshare.00050/Trojan.Win32.VB.bxbu-08435e9414740a7506db6e5407db59bc44c810bd 2013-04-05 22:23:00 ....A 45056 Virusshare.00050/Trojan.Win32.VB.bxlk-eba12a50835463358f8b5bb29be53f7dce92462c 2013-04-05 22:22:08 ....A 86016 Virusshare.00050/Trojan.Win32.VB.bxsc-14063272213f5afb4885d5608c3bd87061682f4f 2013-04-05 22:35:10 ....A 86016 Virusshare.00050/Trojan.Win32.VB.bxsc-3e50af8e5c738cd1f04990013b27f0305952b53a 2013-04-05 21:29:24 ....A 86016 Virusshare.00050/Trojan.Win32.VB.bxsc-56e50032d30b25530e950cb33a6dee1267b21c94 2013-04-05 23:10:18 ....A 12844 Virusshare.00050/Trojan.Win32.VB.bxx-6680998394aa1d711a104f74adabbbb036d2e482 2013-04-05 22:37:12 ....A 19000 Virusshare.00050/Trojan.Win32.VB.byns-6fd529ee6a82fb57143cd7375866642434e99fb1 2013-04-05 22:36:46 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-03335c45ec3c294676ee89388c33c168f1b51af6 2013-04-05 23:02:32 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-1320348107ff3e152a3051c36f72f70da403c033 2013-04-05 22:37:00 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-1acc328508055d63044dfd8f4ca1962e7fcedd84 2013-04-05 23:18:04 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-30ce4a8681a0085f1b36dcf706726772f75d49f7 2013-04-05 21:09:02 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-373db2085d6f246c13490dc6a36673a3f44893ef 2013-04-05 22:56:36 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-58dfd9c4911f43b7d56d05974588319b9ed6e3a6 2013-04-05 22:08:34 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-6aa850a5ea9cfda6c57d3ab27828b67e9552950a 2013-04-05 22:41:50 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-7b070670682a2f67ad790972262892947219da55 2013-04-06 00:01:30 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-83dc90099c63d53c04b214a6714ef9efb9d2b40d 2013-04-05 22:15:56 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-87c8c45aa33d369037ef7f261cf95cbaaed3fe98 2013-04-05 23:14:58 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-89e0f402c3bfeb48ead883e2d56502c277f68e46 2013-04-05 21:28:46 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-8a410c098a908dc65a2ba1af5fbf8df56cae20fc 2013-04-05 22:21:28 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-aa9093361dccb82eba9dab92a06b0d93ae2bc7e0 2013-04-05 22:16:00 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-d5b07b70297f4d80c20af8508bdd2807d1b06052 2013-04-05 21:15:42 ....A 24576 Virusshare.00050/Trojan.Win32.VB.byoq-d66cf809bb70e0f9a05bdd328487797acff1a916 2013-04-05 22:08:38 ....A 65536 Virusshare.00050/Trojan.Win32.VB.bytw-d0b496112503a3bb84d7094e1e54dfdea2abacfb 2013-04-05 22:33:46 ....A 40960 Virusshare.00050/Trojan.Win32.VB.byua-9525c97a9588987983a43f56bc62921f639addc7 2013-04-05 21:55:00 ....A 125037 Virusshare.00050/Trojan.Win32.VB.bzgo-376cdbe942ed56e6db724a768af7fdde87c107c5 2013-04-05 22:49:52 ....A 1785306 Virusshare.00050/Trojan.Win32.VB.bznr-77f176aa97d3051b535558357b815089fa233db7 2013-04-05 21:19:54 ....A 63397 Virusshare.00050/Trojan.Win32.VB.bzpt-88524ed98b27907cbfc7299884894b5d1bf4fdd7 2013-04-05 21:53:02 ....A 929849 Virusshare.00050/Trojan.Win32.VB.cacy-4793b62d1de5975a8122fbe021d6ecfff10c7e7a 2013-04-05 21:19:22 ....A 45056 Virusshare.00050/Trojan.Win32.VB.caxd-01a34c07c4afb4c8f768fadbb12f5bb4e0fc5c45 2013-04-05 21:21:40 ....A 45056 Virusshare.00050/Trojan.Win32.VB.caxd-43febd14b0707974ec2408ad1f22105ed7e6024e 2013-04-05 23:54:14 ....A 45056 Virusshare.00050/Trojan.Win32.VB.caxd-b6df3b4eedad0535d4fbbe0b4a2e75642b9d5262 2013-04-05 22:44:26 ....A 45056 Virusshare.00050/Trojan.Win32.VB.caxd-e2b14c9b33af05991535210a02aa92ab9030a62d 2013-04-05 21:38:52 ....A 45056 Virusshare.00050/Trojan.Win32.VB.caxd-f325e167090c609502d7cfb93b4df271f63765fb 2013-04-05 21:35:42 ....A 757760 Virusshare.00050/Trojan.Win32.VB.cbs-8d426e5460a43437b4b7ed6a974d6a832dbc2808 2013-04-05 22:37:06 ....A 40960 Virusshare.00050/Trojan.Win32.VB.cbym-b27a10605411e0fbf85252fa0bbd9d03615051a7 2013-04-05 23:35:52 ....A 49152 Virusshare.00050/Trojan.Win32.VB.cefi-1e4742ed4a144d3b075fa726f5743b54f39500eb 2013-04-05 21:28:52 ....A 49152 Virusshare.00050/Trojan.Win32.VB.cefi-1f5880b21d65e3a57e043ad4572883d6279333e8 2013-04-05 22:18:02 ....A 49152 Virusshare.00050/Trojan.Win32.VB.cefi-2fec15a8ffd6e6acf96f491b6a27ae1107955bda 2013-04-05 21:13:48 ....A 49152 Virusshare.00050/Trojan.Win32.VB.cefi-4339ccb6ff6a4be8ab582ba64c35d4c21de7f803 2013-04-05 22:20:02 ....A 49152 Virusshare.00050/Trojan.Win32.VB.cefi-5bd4f8ae5435bc0ed7398efeaf34a0b222c815bf 2013-04-05 21:19:30 ....A 49152 Virusshare.00050/Trojan.Win32.VB.cefi-8871481852b68e51a5f658aae865c54b870bed06 2013-04-05 23:27:34 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefm-34568dbb92d561569c7d740a23b094bc78438ff9 2013-04-05 22:23:26 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefm-399c6515cc66cf45037487fc60cf8513056e1366 2013-04-05 23:05:50 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefm-592255560d6307416e70da41e7cdd959e175f003 2013-04-05 22:16:08 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefm-697460106355d2f2b5aa0c05aac4b705e467130a 2013-04-05 22:39:50 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefm-f13102bbb0335ad694036dbea11f9eddae6059fc 2013-04-05 21:09:50 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-03ca046bcff976032e2c029c09060ad628688353 2013-04-05 22:07:44 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-1b62e8d85686ccd5af88e173b4cd89e5d13dc452 2013-04-05 22:40:12 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-1f59996801cdceee1c6ca7c7869ebfc0c935181e 2013-04-05 21:19:50 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-26be75941fa3fe8e4f578c150e7fd9d603773ad5 2013-04-05 21:33:54 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-2c70c16ab5684aa8ac193fd468b8b0eae9ad52b4 2013-04-05 21:57:18 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-3d9c17990f749c57eb9059c092e9676938755fe4 2013-04-05 21:14:06 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-43f6dc4e6dd2203684642a28f95cd737e18aabbc 2013-04-05 22:57:22 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-5b33971f4bb0d394b2b2e684a80693401ae03837 2013-04-05 21:23:00 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-79c983c9ee79331f964536f56781146fa83a0969 2013-04-05 23:41:04 ....A 45056 Virusshare.00050/Trojan.Win32.VB.cefp-cd6b769ab38b993c96cf2611a765c78df1977160 2013-04-05 22:15:24 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-0e57fd77c78fbf2b864f89136694e72950b828ed 2013-04-05 22:15:48 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-106eacede7a8016a9cab0cc716daf176bd7b6aa8 2013-04-05 21:13:52 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-2324b2e99f6d673f25238d4993faa41c02fa895d 2013-04-05 21:57:24 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-27ad2387898b3a709d486813fe8e7612dbc429af 2013-04-05 21:15:24 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-4219062f95ba1a19f51caed27dd5016dfa042c35 2013-04-06 00:01:04 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-6b432ccadf58087fc18998305eba98cdd3de52c9 2013-04-05 22:32:26 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-718e446ba4ce2adef4a1027cd580cb48baf190c8 2013-04-05 21:59:44 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-8a4d3844299884479e69e25c0591dc46cdd99ae6 2013-04-05 22:25:24 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-8b54afc0f6862624f1f9e4801414762a54e47ab8 2013-04-05 22:27:04 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-c49670996f42179e7a47534e1c6983847a47c140 2013-04-05 22:59:06 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-ea639dde307660231b0654567e531b1150ae4513 2013-04-05 21:56:54 ....A 28672 Virusshare.00050/Trojan.Win32.VB.cefq-f52ae8f632f78588e2fbe5baa0050c7d89387f23 2013-04-05 22:56:58 ....A 49152 Virusshare.00050/Trojan.Win32.VB.cefr-65e5f863b7c4658b8ab6b0e78b277d7ce7590150 2013-04-05 22:31:58 ....A 49152 Virusshare.00050/Trojan.Win32.VB.cefr-6f591500248807a903ef09dd1f9f1001652f5773 2013-04-05 21:48:28 ....A 49152 Virusshare.00050/Trojan.Win32.VB.cefr-999ca5d3bbc905e2bb28c9c6d970d14d97e1a2eb 2013-04-05 21:44:36 ....A 40960 Virusshare.00050/Trojan.Win32.VB.ceis-125676cc844bcf12a2b00cec84e8c8b174c32d9b 2013-04-05 23:22:58 ....A 279928 Virusshare.00050/Trojan.Win32.VB.ceqh-4d8fc5aad641b53c934c076507167e70a3f4e055 2013-04-05 23:39:28 ....A 40960 Virusshare.00050/Trojan.Win32.VB.cgku-fb9768ada5a256f9553089d29886201cd3a0750e 2013-04-05 23:28:48 ....A 2078212 Virusshare.00050/Trojan.Win32.VB.chcb-cbfb91a8f1bc631695d9bf2c64862ae3519c377d 2013-04-05 21:49:14 ....A 119165 Virusshare.00050/Trojan.Win32.VB.chpl-3b0cd5d3311643178ad0e5646327abb0c0f10b99 2013-04-05 21:46:14 ....A 36875 Virusshare.00050/Trojan.Win32.VB.ckap-0f8963f82c72848792e53242e94bbf178021ceb6 2013-04-05 23:47:04 ....A 36875 Virusshare.00050/Trojan.Win32.VB.ckap-966d6aee7c009111a18d9d380c43e65c1b7dc60b 2013-04-05 22:34:40 ....A 36875 Virusshare.00050/Trojan.Win32.VB.ckap-a72f5b76927c0e0d8f58c9072b9dfb47eeabc66a 2013-04-05 23:05:58 ....A 364544 Virusshare.00050/Trojan.Win32.VB.ckcd-8124fc7535e73c5e3fd387422b717516c39ec523 2013-04-05 21:40:38 ....A 850920 Virusshare.00050/Trojan.Win32.VB.ckm-c2d36bb7f745ba5ff01af9c33eaee6fd38e14aa6 2013-04-05 22:01:18 ....A 439921 Virusshare.00050/Trojan.Win32.VB.ckm-e4f638c953db978d8f31c2d6e00f65594a4e08ab 2013-04-05 22:19:56 ....A 57344 Virusshare.00050/Trojan.Win32.VB.clkz-188019b862029c38f1d3d66168b3aee2187d22be 2013-04-05 23:00:02 ....A 55808 Virusshare.00050/Trojan.Win32.VB.cmue-42bc0ce93901a4ca430cae1d30de1e18a4281496 2013-04-05 22:23:42 ....A 568832 Virusshare.00050/Trojan.Win32.VB.cpdm-97e55b08d869032d93d15d6e3812062731aa5d9a 2013-04-05 21:11:00 ....A 122880 Virusshare.00050/Trojan.Win32.VB.cqsv-b65c3623e68e15447a4b65db8f453971863e061d 2013-04-05 23:40:50 ....A 167936 Virusshare.00050/Trojan.Win32.VB.cqsy-141e111773a3421365c443c5ea804c01a3d9d4fb 2013-04-05 21:55:40 ....A 167936 Virusshare.00050/Trojan.Win32.VB.cqsy-34368fad630728e4a3273b7f6051ea11146ba621 2013-04-05 22:12:38 ....A 24576 Virusshare.00050/Trojan.Win32.VB.cvbq-00d1f19571e3b4d83a81aabf74082deea5a94d82 2013-04-05 22:23:32 ....A 24576 Virusshare.00050/Trojan.Win32.VB.cvbq-44c5ac6787b2618ebe99895e737ccd848fb4265b 2013-04-05 23:41:32 ....A 24576 Virusshare.00050/Trojan.Win32.VB.cvbq-4b0a669e2d4f0b212854b3a3d0907521da216252 2013-04-05 23:36:08 ....A 24576 Virusshare.00050/Trojan.Win32.VB.cvbq-a10ac68cf5671cbc231ed2cfd79397d206f46299 2013-04-05 21:17:52 ....A 24576 Virusshare.00050/Trojan.Win32.VB.cvbq-a31c8f8dba4560bd12da1518014757625fe2d782 2013-04-05 22:16:30 ....A 73728 Virusshare.00050/Trojan.Win32.VB.cvtz-392502a17d9496b0f1314f79ba832a25262b100b 2013-04-05 23:14:06 ....A 48736 Virusshare.00050/Trojan.Win32.VB.cwav-35d490c700549a532ef866d360f41b75beae9e6d 2013-04-05 23:34:34 ....A 204800 Virusshare.00050/Trojan.Win32.VB.cwcp-ca02ea57e94a2e491fb7659d1b09f645cda90b1c 2013-04-05 23:10:52 ....A 40960 Virusshare.00050/Trojan.Win32.VB.cwcy-4fa1451268b53a6ad3f443ba34aa6b534fd2254c 2013-04-05 21:55:10 ....A 1003520 Virusshare.00050/Trojan.Win32.VB.cwfj-64faf5e44de62a743f117afc092eb582224dde3f 2013-04-05 22:56:26 ....A 81920 Virusshare.00050/Trojan.Win32.VB.cwgi-952a9db99052b773604efd93b4ad9e425f51cd6f 2013-04-05 23:01:22 ....A 87508 Virusshare.00050/Trojan.Win32.VB.cwne-e86cac3ed724b989dc0ee13904849c22bacb82e4 2013-04-05 23:30:56 ....A 331776 Virusshare.00050/Trojan.Win32.VB.cwrn-1a3159c96c1b45cd3b21cacdcc5bacb96dcb1f33 2013-04-05 22:26:40 ....A 366465 Virusshare.00050/Trojan.Win32.VB.cxgz-68335ed676ee7ebc841062584c29770d2efef5a2 2013-04-05 22:51:56 ....A 385024 Virusshare.00050/Trojan.Win32.VB.cxhj-a24b6f0f3fe04d25e7b274436bd89657ee6ca9f2 2013-04-05 21:46:14 ....A 380928 Virusshare.00050/Trojan.Win32.VB.cxhr-3d6df621b86883d3b87da2478b44f383d40dc2d9 2013-04-05 22:16:38 ....A 59392 Virusshare.00050/Trojan.Win32.VB.czcb-b4bcb6465b8d20ac1e2c749f9623ecdfdc7e94b4 2013-04-05 23:36:58 ....A 40960 Virusshare.00050/Trojan.Win32.VB.dacr-542c1ddc7f240b11454ee75763f84500883052ff 2013-04-05 22:59:32 ....A 61440 Virusshare.00050/Trojan.Win32.VB.dacu-8692743cf54efd386b5f8dc5c23b5c72a375237b 2013-04-05 23:32:54 ....A 37712 Virusshare.00050/Trojan.Win32.VB.dae-cc594871702d98334386c931303f9ea4f3f26522 2013-04-05 22:13:58 ....A 28975 Virusshare.00050/Trojan.Win32.VB.daeq-b213edefd2d30aa8975396be9dcd509af9c4e42b 2013-04-05 23:39:02 ....A 49152 Virusshare.00050/Trojan.Win32.VB.daol-f790b5b202ef84e49ffadbe8817a154969b137a7 2013-04-05 23:41:20 ....A 32768 Virusshare.00050/Trojan.Win32.VB.dawo-3cb5b6d030fa1df8e9ad48347350c3503d2237e2 2013-04-05 23:18:32 ....A 32768 Virusshare.00050/Trojan.Win32.VB.dawo-944eb0f732c6b14c54dacf9476971e1e7022b5df 2013-04-05 23:34:30 ....A 462848 Virusshare.00050/Trojan.Win32.VB.dbgd-9cf9fd3fb647dd5555b318327b8db327b4e772f6 2013-04-05 22:48:32 ....A 572611 Virusshare.00050/Trojan.Win32.VB.dbrg-663d42431adceb7849823eb046b0113aee4e111f 2013-04-05 21:46:08 ....A 33280 Virusshare.00050/Trojan.Win32.VB.dciq-e8755f6aaf6a8f4cef849c4d098050e3d049edf4 2013-04-05 22:08:14 ....A 568832 Virusshare.00050/Trojan.Win32.VB.dcsn-cc8462a42ed831045725c34406f2e5d6f686e6a4 2013-04-05 23:26:38 ....A 60309 Virusshare.00050/Trojan.Win32.VB.dcyp-881d537b5877809a72c879c96f588eb44f3bfe5b 2013-04-05 21:47:36 ....A 102400 Virusshare.00050/Trojan.Win32.VB.dcyp-ba9995173215da42bdcf08d244dd49e7274fe2f6 2013-04-05 21:12:34 ....A 113453 Virusshare.00050/Trojan.Win32.VB.ddn-04c8a213c2bffc584b00df10628bb657572c8443 2013-04-05 22:42:14 ....A 361459 Virusshare.00050/Trojan.Win32.VB.ddn-411783c755d6ba9b406699605c5f2f2ec9ed297f 2013-04-05 22:18:20 ....A 35427 Virusshare.00050/Trojan.Win32.VB.decy-aa1b095fb74807d8c39d83d3622817a0b08136ac 2013-04-05 23:35:40 ....A 30753 Virusshare.00050/Trojan.Win32.VB.dety-186a509461f3da92eec239f4ad955c418d66b58f 2013-04-05 22:36:30 ....A 30753 Virusshare.00050/Trojan.Win32.VB.dfev-9e8fffed988aa10109133a12904b5521f17a7ce7 2013-04-05 22:16:42 ....A 30753 Virusshare.00050/Trojan.Win32.VB.dggf-823c89c0f314272aa2a82ad870f0851be89eedc5 2013-04-05 23:37:30 ....A 49152 Virusshare.00050/Trojan.Win32.VB.dhzh-1bbc2a5f0ddd2da113614d95745d33a418504302 2013-04-05 22:34:54 ....A 49152 Virusshare.00050/Trojan.Win32.VB.dhzh-20a589b4efbc01cded425e239c80cb015db8e548 2013-04-05 23:31:46 ....A 49152 Virusshare.00050/Trojan.Win32.VB.dhzh-5b5b849f941486b39e5f154b67370f9c8d9fd3a0 2013-04-05 23:30:30 ....A 49152 Virusshare.00050/Trojan.Win32.VB.dhzh-ce986cbd26d69e1babd550e027412c348b04c2bb 2013-04-05 22:10:40 ....A 57344 Virusshare.00050/Trojan.Win32.VB.dhzi-600f1830515d99f966ae4ac9b88f90d212a7c5bd 2013-04-05 22:59:24 ....A 794624 Virusshare.00050/Trojan.Win32.VB.dony-1eb5ba4644413968492e3c4b4356ad2e59a6ba90 2013-04-05 21:14:02 ....A 57344 Virusshare.00050/Trojan.Win32.VB.dqbc-17e05d05ba3b0a65f5b281691e785cfceb196cd4 2013-04-05 22:12:26 ....A 40960 Virusshare.00050/Trojan.Win32.VB.dqbl-4a75dc82bff9aaf168f644090d8f6cd3f2a8cf82 2013-04-05 23:29:10 ....A 99722 Virusshare.00050/Trojan.Win32.VB.dqiu-b66fa3bad91bc5316057da778449f14c1a772524 2013-04-05 22:09:04 ....A 71680 Virusshare.00050/Trojan.Win32.VB.dqnc-1b77f8dff7168dc4b4ea04ec20926e0dce850377 2013-04-05 22:10:34 ....A 71680 Virusshare.00050/Trojan.Win32.VB.dqnc-38cf3a4c84aa27a89b5c70b37e3624bd7e6b25b4 2013-04-05 21:43:00 ....A 71680 Virusshare.00050/Trojan.Win32.VB.dqnc-5d0138c9257b489ed1e227701d3781f3dae0cbac 2013-04-05 21:14:50 ....A 71680 Virusshare.00050/Trojan.Win32.VB.dqnc-9dffe1cb25dee4c9931d553861e21b81712c2086 2013-04-05 23:14:52 ....A 71680 Virusshare.00050/Trojan.Win32.VB.dqnc-b0a350c1d5ff6a1422acd0202154696a6d2819f0 2013-04-05 23:07:12 ....A 71680 Virusshare.00050/Trojan.Win32.VB.dqnc-b4eb15a2dfcc3c23ce59fc50158f565f03b2ef69 2013-04-05 23:32:24 ....A 71680 Virusshare.00050/Trojan.Win32.VB.dqnc-b5d3fc6802329e632455bf80f442e27250f9817f 2013-04-05 23:46:00 ....A 71680 Virusshare.00050/Trojan.Win32.VB.dqnc-da8468a63123e4c7f1b609745dbd02d238e7673a 2013-04-05 23:29:50 ....A 71680 Virusshare.00050/Trojan.Win32.VB.dqnc-f2bf1ffcdcaafcf91d9afb94e2f2d9bc723cb394 2013-04-05 22:54:36 ....A 81920 Virusshare.00050/Trojan.Win32.VB.drac-fd173bd0c971e50a65d8259513f1b2894ec51fd7 2013-04-05 23:25:10 ....A 405504 Virusshare.00050/Trojan.Win32.VB.eks-02fe9fd95643bca5d2d384fd216765624b40693a 2013-04-05 23:41:00 ....A 405504 Virusshare.00050/Trojan.Win32.VB.eks-0a330319c3978935f80f8f833f8666f2f41731c8 2013-04-05 22:15:14 ....A 405504 Virusshare.00050/Trojan.Win32.VB.eks-ab0ab87cb267e2bcd745c257f69e4d2beec522a7 2013-04-05 22:15:04 ....A 405504 Virusshare.00050/Trojan.Win32.VB.eks-b749cf8d57e67dd46ff41e4b4df55063df301c0a 2013-04-05 23:34:44 ....A 27494 Virusshare.00050/Trojan.Win32.VB.enm-d70413d68bfe08f55b5d3597f4ccdacf2787f4eb 2013-04-05 22:54:52 ....A 53249 Virusshare.00050/Trojan.Win32.VB.gol-5a31d3f8996eee2b7ddd570f662c7cb8f58368a6 2013-04-05 23:36:04 ....A 69632 Virusshare.00050/Trojan.Win32.VB.hk-ba8a6ff6885ecec9d2f4998bf781fbeff3eb55c4 2013-04-05 23:10:10 ....A 403737 Virusshare.00050/Trojan.Win32.VB.ino-12ed15d67f8980aac76f78974b181d26caaa71ee 2013-04-05 23:45:56 ....A 36864 Virusshare.00050/Trojan.Win32.VB.ir-a4d66715a71bfd0a49de8a3de94ddb9ca8398af2 2013-04-05 21:59:58 ....A 319654 Virusshare.00050/Trojan.Win32.VB.iti-a83eeae1057cfdec0779a27da9821594823830f8 2013-04-05 22:12:10 ....A 346126 Virusshare.00050/Trojan.Win32.VB.iuj-7786adb73d2780a964dca803aa32ed9407f7bef7 2013-04-05 21:15:50 ....A 167500 Virusshare.00050/Trojan.Win32.VB.iuj-e5d8e8f305851b4c709923480e4ee4ca9ced3238 2013-04-05 21:27:08 ....A 3312128 Virusshare.00050/Trojan.Win32.VB.jmf-ce4fb84c841ba30b9ec8441887aa8fa1099c06bd 2013-04-05 21:26:50 ....A 57344 Virusshare.00050/Trojan.Win32.VB.jug-1b77ab0a992b4cfcfb264423aab6adf487d18df2 2013-04-05 22:14:26 ....A 102400 Virusshare.00050/Trojan.Win32.VB.k-93d19d69a79fb2952e788eeeddd2213353bd381d 2013-04-05 21:31:50 ....A 184598 Virusshare.00050/Trojan.Win32.VB.kbz-17dcda29c55d8c1bdc7b3b6026d8dc2a175e5012 2013-04-05 21:25:16 ....A 451724 Virusshare.00050/Trojan.Win32.VB.kec-97735414841cce2b6e01dcbec55866cf393b9858 2013-04-05 23:04:42 ....A 32768 Virusshare.00050/Trojan.Win32.VB.kh-6f54c959f9b62997d7d80d5b180f1340f19762eb 2013-04-05 21:13:18 ....A 172032 Virusshare.00050/Trojan.Win32.VB.klp-f4b8c105a6b922e7554a7e969802234a56b60616 2013-04-05 22:47:30 ....A 337951 Virusshare.00050/Trojan.Win32.VB.ktq-5d7224db0388add8b24e48fa59a42bdbe20e01f5 2013-04-05 21:08:10 ....A 378399 Virusshare.00050/Trojan.Win32.VB.ktq-89613671ae40a6b9017ba6084a8a978a7a83aa3f 2013-04-05 21:07:30 ....A 562719 Virusshare.00050/Trojan.Win32.VB.ktq-9025fbf8b383c96c1d7a861cfa3d1dee329d73f2 2013-04-05 21:44:50 ....A 293919 Virusshare.00050/Trojan.Win32.VB.ktq-9d023762a2e85efefa5fee606a2eed4d61599a5e 2013-04-05 22:48:58 ....A 196127 Virusshare.00050/Trojan.Win32.VB.ktq-b444662434f8debacc9a5b2ff7f05d1247823391 2013-04-05 21:45:58 ....A 311839 Virusshare.00050/Trojan.Win32.VB.ktq-b9d4e09c83a2dab50485e9ba24a84c2384db6832 2013-04-05 23:48:44 ....A 124447 Virusshare.00050/Trojan.Win32.VB.ktq-bd186574fcbe51879a7733cd7d73ab69c21de9bf 2013-04-05 23:10:56 ....A 591903 Virusshare.00050/Trojan.Win32.VB.ktq-d2792d288c3a9c8d35ea5d6ce7b0b2770d440e07 2013-04-05 22:08:02 ....A 58014 Virusshare.00050/Trojan.Win32.VB.lz-0ff182188d8a3b794be6e3f2dce4b64a7cc779ba 2013-04-05 23:41:58 ....A 36864 Virusshare.00050/Trojan.Win32.VB.mvm-40509682e1f266b25eed9f288384c92c81af5420 2013-04-06 00:00:16 ....A 32768 Virusshare.00050/Trojan.Win32.VB.mw-045dacbf87e5c5e65280f6c22fb5458b905bc9e8 2013-04-05 22:48:12 ....A 213270 Virusshare.00050/Trojan.Win32.VB.mya-16c345aeb8ffc75bfb019802888c099366c8ed10 2013-04-05 21:54:30 ....A 21704 Virusshare.00050/Trojan.Win32.VB.net-6b7b151b606beba1ae6163dc1ef53128ed2e8223 2013-04-05 22:55:04 ....A 119820 Virusshare.00050/Trojan.Win32.VB.nqh-7b801e298ec8eed54a655f4ac366d1ab9abf3a3c 2013-04-05 23:46:54 ....A 81920 Virusshare.00050/Trojan.Win32.VB.nwp-14ed6537f49959ed2b2dbc5d75d7c82ae5d5c978 2013-04-05 21:49:38 ....A 21462 Virusshare.00050/Trojan.Win32.VB.och-b7f8d476a14dad86ecc2cfd3b6a4245f9858c860 2013-04-05 21:58:34 ....A 204533 Virusshare.00050/Trojan.Win32.VB.odh-004837197f63854fdb71ec311b668afd282e20e6 2013-04-05 23:00:24 ....A 292082 Virusshare.00050/Trojan.Win32.VB.odh-1c2c308c8a38ff6b243c56111762931a469ca420 2013-04-05 22:04:42 ....A 457900 Virusshare.00050/Trojan.Win32.VB.odh-4660a8741ecd37d0363789a0fc0744445811655a 2013-04-05 21:48:00 ....A 100081 Virusshare.00050/Trojan.Win32.VB.odh-47a4b50f4d93f10ae112f949cc1c720c337c68d9 2013-04-05 21:12:18 ....A 247209 Virusshare.00050/Trojan.Win32.VB.odh-db7768a5bb450b4a0a88d0895dcf5153396efebd 2013-04-05 22:56:26 ....A 165408 Virusshare.00050/Trojan.Win32.VB.odh-ee42e3b0d9d284c478d0a4b066e237725c7bb724 2013-04-05 22:37:06 ....A 165455 Virusshare.00050/Trojan.Win32.VB.odh-f1c4d9bc566ea15fc4020073512aac7030817b52 2013-04-05 21:43:48 ....A 90112 Virusshare.00050/Trojan.Win32.VB.odh-f709fd0cd31aef3686dc9cd07ff1a7ad13217552 2013-04-05 21:54:28 ....A 107757 Virusshare.00050/Trojan.Win32.VB.odh-fda463c80329529359f4093d4970e64d006f6767 2013-04-05 21:50:20 ....A 258090 Virusshare.00050/Trojan.Win32.VB.oka-ca0903c62996d55717ee85111b70e9c3fe56d7fd 2013-04-05 22:55:06 ....A 41472 Virusshare.00050/Trojan.Win32.VB.org-ba7173d49a1a416b01063031538076dd050f7c7b 2013-04-05 23:48:12 ....A 3708416 Virusshare.00050/Trojan.Win32.VB.ppr-663e0680815f206ab7963b57df7ce0ac33792744 2013-04-05 21:17:06 ....A 298588 Virusshare.00050/Trojan.Win32.VB.qdc-6363bf8dfff2fdb66789b795fbba848d8f309ec7 2013-04-05 22:12:32 ....A 12173 Virusshare.00050/Trojan.Win32.VB.qh-38c1ced89aed88bdd99b2dd671095b9efb5f7fea 2013-04-05 22:17:06 ....A 105472 Virusshare.00050/Trojan.Win32.VB.qio-fe7dde316192be0846a393e3956f26423802bfe2 2013-04-05 21:34:54 ....A 81922 Virusshare.00050/Trojan.Win32.VB.qr-a14f14d5a9667ba1d90c7e82bc06f378204dded9 2013-04-05 22:33:58 ....A 30056 Virusshare.00050/Trojan.Win32.VB.qux-be576741c77af36d23b9d5b5a95c390c2766254a 2013-04-05 23:17:32 ....A 15378 Virusshare.00050/Trojan.Win32.VB.rcp-21e46fc37038d43e3b9513da413229ec0b6df2b6 2013-04-05 23:04:38 ....A 73936 Virusshare.00050/Trojan.Win32.VB.rd-54682ad496b4a1b628ef9a09ac159ea33c525ee9 2013-04-05 23:17:48 ....A 63913 Virusshare.00050/Trojan.Win32.VB.rd-ececb50567fa36e146a19fc1cae625232b3ec519 2013-04-05 22:04:14 ....A 63930 Virusshare.00050/Trojan.Win32.VB.rd-fc91d888c42d530844b91510a5528818d7ebb697 2013-04-05 21:50:14 ....A 20480 Virusshare.00050/Trojan.Win32.VB.rxy-333ce085beb68b617bfedc906a43e739a57ad717 2013-04-05 21:09:48 ....A 131112 Virusshare.00050/Trojan.Win32.VB.rzz-b30940c88535f2ce3ba2921cd639bee6c1789421 2013-04-05 23:58:16 ....A 930256 Virusshare.00050/Trojan.Win32.VB.sj-16865d054e2c452a9c888cfdc18c489783e399b8 2013-04-05 21:22:24 ....A 17920 Virusshare.00050/Trojan.Win32.VB.sj-18892906aedf54b3cde6de951c47cce03a2bb382 2013-04-05 22:11:34 ....A 19968 Virusshare.00050/Trojan.Win32.VB.sj-1a04bb394ab01612ccd05819d97fbdd5f1795fe4 2013-04-05 22:42:48 ....A 18432 Virusshare.00050/Trojan.Win32.VB.sj-5708d5c2e9fc4adc3bb5c0dfaf53785b0708face 2013-04-05 22:24:02 ....A 13206 Virusshare.00050/Trojan.Win32.VB.syf-f4b8b917e2f7100a754c4932c3c329662fab3533 2013-04-05 21:50:30 ....A 36864 Virusshare.00050/Trojan.Win32.VB.tmz-e2c8129181f3853c3cf044160d214fa36740ba78 2013-04-05 22:50:22 ....A 8704 Virusshare.00050/Trojan.Win32.VB.tvp-dd734b6e8d2d7ccae030f1ec28e903d767a13a37 2013-04-05 21:42:28 ....A 196608 Virusshare.00050/Trojan.Win32.VB.uly-463569beff53c4c7b640c3e8e3a2c2a37b36b0af 2013-04-05 22:05:30 ....A 393940 Virusshare.00050/Trojan.Win32.VB.uqe-21c6d241e7abc6ce67b83ff8574ef080a3788669 2013-04-05 21:20:34 ....A 12324 Virusshare.00050/Trojan.Win32.VB.utk-8c5d38d8093823f82664ea9bfa1c0cb509fb1417 2013-04-05 22:48:48 ....A 42537 Virusshare.00050/Trojan.Win32.VB.vcb-a2d319e8be1771af57aa5879c71ea3d1f358767e 2013-04-05 22:20:00 ....A 69632 Virusshare.00050/Trojan.Win32.VB.vdt-e385e6591c18f36545cd111a6fa41a81e69347d7 2013-04-05 21:13:28 ....A 90112 Virusshare.00050/Trojan.Win32.VB.vdt-f7e629aee8c3fe613c7dc35adef24ba539ad43bb 2013-04-05 21:34:16 ....A 10215 Virusshare.00050/Trojan.Win32.VB.ve-b60e01f5c3083a126ff15937800467d7d6e55605 2013-04-05 21:09:20 ....A 1972775 Virusshare.00050/Trojan.Win32.VB.vej-7992d6220872ed9a7f228f3fe9784190376f95d7 2013-04-05 22:13:04 ....A 35328 Virusshare.00050/Trojan.Win32.VB.vl-5babbd9d2f2bd9f3be786eb9fbc349f5d742bb39 2013-04-05 22:06:34 ....A 49152 Virusshare.00050/Trojan.Win32.VB.vof-1114d013db84cd09f8ba0ca5cfaa7a842c724d18 2013-04-05 22:56:16 ....A 68729 Virusshare.00050/Trojan.Win32.VB.vp-d1b2e602a9e66f7a469c2e10a9f39b58e3d895d9 2013-04-05 21:25:42 ....A 110592 Virusshare.00050/Trojan.Win32.VB.vul-6265df9328c7f324a892985793082238858cbe58 2013-04-05 23:50:04 ....A 2883584 Virusshare.00050/Trojan.Win32.VB.wab-00237ae44ce454a6aa744d8e1dc64a412dce2191 2013-04-05 22:49:16 ....A 32768 Virusshare.00050/Trojan.Win32.VB.wcc-8a7b9fea2dbed54bcde77fe2c7fdf28c8709dd25 2013-04-05 21:51:26 ....A 34816 Virusshare.00050/Trojan.Win32.VB.wcc-d13227b459bf2353c269f8e9b1f0cb58b7518c56 2013-04-05 23:34:12 ....A 23909 Virusshare.00050/Trojan.Win32.VB.wo-ca2f7b725185c09452fee4542ec4fed8651ee40f 2013-04-05 22:16:12 ....A 874496 Virusshare.00050/Trojan.Win32.VB.wsy-cef914aa32096c03e4cc136c45e5ce7ac5b0c268 2013-04-05 21:25:28 ....A 188437 Virusshare.00050/Trojan.Win32.VB.xob-52dd8f13cc0fd74b15e89d3bec028add4c28b5f3 2013-04-05 23:57:24 ....A 61440 Virusshare.00050/Trojan.Win32.VB.xzn-43be5ad8284c7d8d3d3b291ac7099117a66bfcb1 2013-04-05 21:46:12 ....A 82975 Virusshare.00050/Trojan.Win32.VB.ydj-91dc231bdf9a42d59aff4a9d6d96037681d425a6 2013-04-05 23:27:46 ....A 20480 Virusshare.00050/Trojan.Win32.VB.yj-d75f3b1bc237850d635a045a103c86071b527668 2013-04-05 23:56:04 ....A 212329 Virusshare.00050/Trojan.Win32.VB.yma-e324fcaaf797c57cd0b01aef731e1ca571faf323 2013-04-05 23:10:52 ....A 160768 Virusshare.00050/Trojan.Win32.VB.yoi-b8056859dafa459fba46ec5fb0a8de017b002fa3 2013-04-05 21:40:20 ....A 32768 Virusshare.00050/Trojan.Win32.VB.yuk-3d4a198f387c194d233838955305907bae855a68 2013-04-05 23:18:12 ....A 78336 Virusshare.00050/Trojan.Win32.VB.yuk-3d841bf080f2c7d372095283149be6decbcbfed9 2013-04-05 22:47:14 ....A 110592 Virusshare.00050/Trojan.Win32.VB.yun-e0344460f2ec5ee718ed3e7478920b4b5fd6bb7c 2013-04-05 23:51:24 ....A 55804 Virusshare.00050/Trojan.Win32.VB.yye-6ee3c3d0920e4ece74a18e29bf08834974db5abf 2013-04-05 22:51:10 ....A 152588 Virusshare.00050/Trojan.Win32.VB.yye-8926bfa72a046f335118c3fcca515e9611191433 2013-04-05 23:44:36 ....A 118972 Virusshare.00050/Trojan.Win32.VB.yye-99a451b44524b675c9b1368eefa8af09602ba726 2013-04-05 23:30:22 ....A 114688 Virusshare.00050/Trojan.Win32.VB.zcw-5c2a70f5614f1e6c7812b7f6129a7030801b41a9 2013-04-05 21:15:26 ....A 36864 Virusshare.00050/Trojan.Win32.VB.zge-94684b4b7be7d032bd86b244ce61d682a43be9df 2013-04-05 22:00:44 ....A 401052 Virusshare.00050/Trojan.Win32.VB.zgo-7e9c704aeedd741e96779ea7196ad9f95a3447c8 2013-04-05 23:08:40 ....A 65536 Virusshare.00050/Trojan.Win32.VB.zix-b34627a68c4d85529892e20ca877f0a88905a779 2013-04-05 22:41:06 ....A 89088 Virusshare.00050/Trojan.Win32.VB.zkk-696b3a4cf8da199176bcd3dc4c7f2493d81b001e 2013-04-05 22:53:02 ....A 28672 Virusshare.00050/Trojan.Win32.VB.zno-4df6cd525e7568983a3eaa5aa60a5dfd6f0d9c9a 2013-04-05 23:07:16 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-1532c80aeb9d62f2ce2cbeff6364f69c2ddcb05e 2013-04-05 22:08:36 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-2390bdf65c2c285b769b77eed920f98d8dd0db05 2013-04-05 21:33:00 ....A 143360 Virusshare.00050/Trojan.Win32.VB.zos-3b649bbffd859e81c33ea4efbd878b9187db4de3 2013-04-05 22:08:20 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-5387fd5b2abc187dc2f1ffca49f581ac80ce33fb 2013-04-05 21:11:20 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-a7ad8bc13d604272ae04883bd11101463306b944 2013-04-05 22:09:54 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-aa2eb727353cb8a664c016b341ed91129f3275bc 2013-04-05 21:49:24 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-b5987dcbc13c5066a16069b44593254ee04d2b03 2013-04-05 22:00:34 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-bd1b7f3855b62e4b67143ca29bd5f18b350464ec 2013-04-05 22:10:20 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-ca4a6dfcedcb369284b453253499a28ccf549b55 2013-04-05 22:02:50 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-cc306a1849abe1a62372e7dbc907a14da1e25559 2013-04-05 22:05:54 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-dad5a8c76fc9039faeef4158f4fc081081fb33a1 2013-04-05 22:20:14 ....A 73728 Virusshare.00050/Trojan.Win32.VB.zos-f63b67231af1014f867b25cfa240114ea2f40579 2013-04-05 23:34:40 ....A 317740 Virusshare.00050/Trojan.Win32.VB.zp-beff5a1e684e35ec0255dcd0899e2c719b446886 2013-04-05 22:04:44 ....A 86823 Virusshare.00050/Trojan.Win32.VB.zqk-3b11578b0071d81d8cf1003b9104a3bdbee201df 2013-04-05 21:41:54 ....A 91136 Virusshare.00050/Trojan.Win32.VB.ztl-afb3a2fe441028ca678817d81c72714419e9c822 2013-04-05 23:39:06 ....A 69632 Virusshare.00050/Trojan.Win32.VB.ztw-22a38af3b156d7d11d5d0fc15d3e89f0c2dcb433 2013-04-05 23:54:06 ....A 2720555 Virusshare.00050/Trojan.Win32.VB.zwp-acdb139ea45a526d01f0854bf390be955031eefa 2013-04-05 23:14:18 ....A 130048 Virusshare.00050/Trojan.Win32.VB.zxb-66b2bb993a53976166bed0abb4cdbfe272b51e05 2013-04-05 22:08:02 ....A 43008 Virusshare.00050/Trojan.Win32.VB.zxl-c9c6e8820aa38b56186ec81512906efccdd6089a 2013-04-05 23:52:58 ....A 25088 Virusshare.00050/Trojan.Win32.VBKryjetor.aaea-ab94e0b77466dce6baa13d8ec937b714de3bf195 2013-04-05 22:22:58 ....A 60738 Virusshare.00050/Trojan.Win32.VBKryjetor.atrq-1f072678a65bf5c8573a342221613e4a0ac8e95f 2013-04-05 22:44:16 ....A 175616 Virusshare.00050/Trojan.Win32.VBKryjetor.brtt-a9169f2e8f39d49926d4712d8c4f9f347fcd8d1b 2013-04-05 21:55:24 ....A 145240 Virusshare.00050/Trojan.Win32.VBKrypt.aaaj-5e58153253a7ddb52fc9d98388291d93e6fb709b 2013-04-05 23:46:04 ....A 409600 Virusshare.00050/Trojan.Win32.VBKrypt.aaaxo-5c680fe73215a41944f6480bb6b29c282c1de833 2013-04-05 22:18:26 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.aabfj-689ea33b2515c591cf8e78e31eb05cf71a6edeb1 2013-04-05 21:41:10 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.aabfj-99b9f02fc17f9da72cc6e92050532580d213498c 2013-04-05 23:59:14 ....A 34304 Virusshare.00050/Trojan.Win32.VBKrypt.aacvq-3f4117919c081da59963743f0807325cabe2d778 2013-04-05 21:43:44 ....A 102400 Virusshare.00050/Trojan.Win32.VBKrypt.aaelt-52a4eee9ea4f807a41df7c4201bbec45bd94f66b 2013-04-05 21:20:14 ....A 227840 Virusshare.00050/Trojan.Win32.VBKrypt.aaiap-080fda402103fd8feabbe9ef4ae84464bfc34b6d 2013-04-05 22:36:26 ....A 233984 Virusshare.00050/Trojan.Win32.VBKrypt.aaiap-f23b2efcc46f621be3303975058b7279b0a62556 2013-04-05 22:36:04 ....A 313757 Virusshare.00050/Trojan.Win32.VBKrypt.aanop-17f97a160cd251407a879cddf52204669369ba6d 2013-04-05 23:02:06 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.aayg-fe218baefa23d15670d1b2137d1e4f7749e8199e 2013-04-05 21:18:12 ....A 397312 Virusshare.00050/Trojan.Win32.VBKrypt.abnr-fa39c47692f6ee6eb3d21d4a2a9e3c0b7ccbf9ac 2013-04-05 21:34:16 ....A 39424 Virusshare.00050/Trojan.Win32.VBKrypt.acb-e75d8b69c1a7591be07e80b477a3a9bed5c9d49d 2013-04-05 22:39:18 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.acte-346756ce8c320525db9c63ad28547f94b28b6925 2013-04-05 22:46:28 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.acte-56397583a59a9f41dd7468ec62462d558ca64adf 2013-04-05 22:09:28 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.acte-7d77e7fb2d4530eebce738c8d445dd1c516d022e 2013-04-05 22:25:46 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.acte-f70b355f047e6bf7f5f83b7246c196d10fa40280 2013-04-05 21:56:08 ....A 233472 Virusshare.00050/Trojan.Win32.VBKrypt.admj-89793ede16e404fe5ffd005443d0d592994bef81 2013-04-05 22:15:54 ....A 90134 Virusshare.00050/Trojan.Win32.VBKrypt.aec-1d2cb9c4f83b3aea61783a8711b431219fccb5f4 2013-04-05 23:48:54 ....A 143360 Virusshare.00050/Trojan.Win32.VBKrypt.aeha-6597c4c4f0c2e23982c0b43f83c14a430fcaa834 2013-04-05 21:39:08 ....A 573440 Virusshare.00050/Trojan.Win32.VBKrypt.aen-914ba4914b76e3d609b681fe27b3657c3f8a0f46 2013-04-05 21:52:14 ....A 110592 Virusshare.00050/Trojan.Win32.VBKrypt.aenc-0cc83ac11e97fcd8ca535ccdaf0dec7f4e862831 2013-04-05 22:50:32 ....A 163840 Virusshare.00050/Trojan.Win32.VBKrypt.aeov-26e13da77e5e03aa2b1c2c9fda9b772607f4c472 2013-04-05 23:20:52 ....A 163840 Virusshare.00050/Trojan.Win32.VBKrypt.aeov-78f286507439d18ecf8ff7669592f63b550833c9 2013-04-05 21:56:12 ....A 163840 Virusshare.00050/Trojan.Win32.VBKrypt.aeov-d776c8331012809c53bfab8deca5cfdf1bb3c6a4 2013-04-05 23:25:18 ....A 1229175 Virusshare.00050/Trojan.Win32.VBKrypt.aezk-73cd41a214ffd228afa8efad301b4c419ce2a022 2013-04-05 23:24:52 ....A 188416 Virusshare.00050/Trojan.Win32.VBKrypt.afgf-373ab0ee65ef32b4d24b8cd011a19dd8369df87a 2013-04-05 23:48:06 ....A 54784 Virusshare.00050/Trojan.Win32.VBKrypt.afj-f0aed641e103ece7ec2cbd1ced4abad00ce0d717 2013-04-05 22:18:02 ....A 73238 Virusshare.00050/Trojan.Win32.VBKrypt.afj-fa437daa288bed2cb3364ce2cb7a3d704b5ec227 2013-04-05 23:38:12 ....A 49664 Virusshare.00050/Trojan.Win32.VBKrypt.agdc-298e23a73a15a70826d11eb0842e4b0729c0e5a3 2013-04-05 21:37:32 ....A 110592 Virusshare.00050/Trojan.Win32.VBKrypt.agdc-911ef4af55e891cf269b672c144dbec43dd2929c 2013-04-05 23:03:36 ....A 503836 Virusshare.00050/Trojan.Win32.VBKrypt.anxu-2a48270dd27b0c5c52f00b4e279ab8541c59d9b9 2013-04-05 22:54:58 ....A 118816 Virusshare.00050/Trojan.Win32.VBKrypt.ao-eef2c9baf6ae995f6574669b55e731f6275543e8 2013-04-05 22:56:36 ....A 389375 Virusshare.00050/Trojan.Win32.VBKrypt.aof-a5c75fb1babbef18c10b0191aa24180b38371cf4 2013-04-05 23:24:54 ....A 389376 Virusshare.00050/Trojan.Win32.VBKrypt.aof-db9b91c30dff4acbedbf0f1d8fedea913ff5ed28 2013-04-05 21:52:00 ....A 161280 Virusshare.00050/Trojan.Win32.VBKrypt.apyi-f8de701cc3e48777f7f4272e7149476918f4e68a 2013-04-05 22:59:16 ....A 16896 Virusshare.00050/Trojan.Win32.VBKrypt.apz-b64e0b22a4f689b5a6fb3407435573bd188b23a9 2013-04-05 22:37:02 ....A 113152 Virusshare.00050/Trojan.Win32.VBKrypt.apzk-183b9bbb7fc88b9b8fc539ada0ad1cca27c5b3d5 2013-04-05 22:42:36 ....A 180224 Virusshare.00050/Trojan.Win32.VBKrypt.aqfr-f6d8148b2f1b6ca54c5f6c083204c6458cb4e63a 2013-04-05 21:12:48 ....A 417901 Virusshare.00050/Trojan.Win32.VBKrypt.aqm-6603b13cf5a9ed7bf87fc56b9cdd37f509f98046 2013-04-05 23:24:56 ....A 176128 Virusshare.00050/Trojan.Win32.VBKrypt.aqsp-09a83e3cce2cce1fba6bd2abc3c6baf76f60c57a 2013-04-05 22:34:40 ....A 225280 Virusshare.00050/Trojan.Win32.VBKrypt.ary-37d7f1fe500e2fc95c45d9b4f3c9258b21bc7f02 2013-04-05 21:21:50 ....A 1327531 Virusshare.00050/Trojan.Win32.VBKrypt.awc-7fed02cc77bebcace3ee8abb14305a8c3168fcf2 2013-04-05 23:59:42 ....A 100000 Virusshare.00050/Trojan.Win32.VBKrypt.axqt-99da41d5c9f1c8508784020a408ac2d63c812aa6 2013-04-05 21:42:34 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.axqz-0e9eb38cde6f59c5440a151c6710a97865f55397 2013-04-05 21:45:16 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.axqz-37df037f57f22b496b954e263f8b2a8179fa4678 2013-04-05 23:08:54 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.axqz-4c7b3ba25a53036bf91dc8c32a6d63c63296252b 2013-04-05 23:45:38 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.axqz-4ec32128e29f81ebbc7ebea28bf130323e5b98ab 2013-04-05 21:31:04 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.axqz-75bc6884bfe4b4acdf5d895a291883f42632c2f5 2013-04-05 21:31:16 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.axqz-7f68c3b2dd6ee85b31fedaa1511014601b297a35 2013-04-05 23:34:18 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.axqz-ab0ca08b180f2c0ba1dcbc5c0fa3c0c19bb93ce6 2013-04-05 21:35:30 ....A 348160 Virusshare.00050/Trojan.Win32.VBKrypt.ayf-06f6c779bcf3a83bffbb4135ae29b14e09267296 2013-04-05 23:16:00 ....A 376832 Virusshare.00050/Trojan.Win32.VBKrypt.ayfz-c57197b3b22a61c3d461a31b53e94cdc5f515d46 2013-04-05 22:46:38 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.aygv-5528ca9fd5e93a81353086b1dc5339e9ef3240dd 2013-04-05 22:12:06 ....A 249856 Virusshare.00050/Trojan.Win32.VBKrypt.ayqk-7c834034b66844e4ca038e4ddfa399889953518e 2013-04-05 22:09:44 ....A 339968 Virusshare.00050/Trojan.Win32.VBKrypt.ayqk-dcea3ab00d0d5f9c40c096984a66d727222af02f 2013-04-05 21:13:30 ....A 249856 Virusshare.00050/Trojan.Win32.VBKrypt.ayqk-de5f66a56ce346008f02daed3c636fabaf5dabc9 2013-04-05 23:12:00 ....A 243712 Virusshare.00050/Trojan.Win32.VBKrypt.ayqk-e641fb5bc4c32a8ff8e57b38d5c749a361adb894 2013-04-05 21:31:06 ....A 100000 Virusshare.00050/Trojan.Win32.VBKrypt.azyd-2e4c4e3c1e7a168416215fb81b7ee822b847c6f1 2013-04-05 21:44:30 ....A 100000 Virusshare.00050/Trojan.Win32.VBKrypt.azyl-1e8191ceb9ebc5b3f88cb5eb5b2eb409283ac7af 2013-04-05 23:35:10 ....A 100000 Virusshare.00050/Trojan.Win32.VBKrypt.azyl-4ed8ab4bc09985548cacb72f5721fbf040958db9 2013-04-05 21:28:58 ....A 48740 Virusshare.00050/Trojan.Win32.VBKrypt.b-f7a6326b9a12cc7de2ecff304accaae6c8b0d4d1 2013-04-05 22:55:42 ....A 36360 Virusshare.00050/Trojan.Win32.VBKrypt.bbbq-1c51aa7affb8a1717965649dd36a0df7632861d5 2013-04-05 22:46:16 ....A 44040 Virusshare.00050/Trojan.Win32.VBKrypt.bbbq-6ad2dc45a4cbfa2608dbe49964925064415ae42b 2013-04-05 23:09:26 ....A 740125 Virusshare.00050/Trojan.Win32.VBKrypt.bbbq-a4b7b3b3f2169fe07cc99b6d2359846a95e1c4b2 2013-04-05 22:23:40 ....A 879624 Virusshare.00050/Trojan.Win32.VBKrypt.bbbq-ce5da0a039d748741622f19ed3326c49a94ff93b 2013-04-05 22:41:38 ....A 459776 Virusshare.00050/Trojan.Win32.VBKrypt.bbro-29f31be538261e1106179c7f320205f7f5f2ec75 2013-04-05 23:46:56 ....A 459776 Virusshare.00050/Trojan.Win32.VBKrypt.bbro-440f45cb12e40cc6666419cd39d0be934d6e6d3f 2013-04-05 23:11:32 ....A 459776 Virusshare.00050/Trojan.Win32.VBKrypt.bbro-823bf11807bb88ccf7c9ef67c64b75cb632032a1 2013-04-05 23:35:20 ....A 459776 Virusshare.00050/Trojan.Win32.VBKrypt.bbro-9d0ed3d33b5187a5065d19413e3edf70abda7fc0 2013-04-05 23:47:34 ....A 1301504 Virusshare.00050/Trojan.Win32.VBKrypt.bcag-3bec6d3271b450d1e1ba5d1679b3eb533a1e26e6 2013-04-05 21:37:38 ....A 563712 Virusshare.00050/Trojan.Win32.VBKrypt.bcxd-762635519ab08dcfadc94250c6bacac7ebf6cb00 2013-04-05 21:44:38 ....A 2502656 Virusshare.00050/Trojan.Win32.VBKrypt.bcyz-e5c3d2674ed8206dea4f3bcd3c53cbea17a68c70 2013-04-05 21:38:02 ....A 94263 Virusshare.00050/Trojan.Win32.VBKrypt.beiu-0b05b87766867964d5f9363601bcf6238e9eaf3f 2013-04-05 23:13:28 ....A 59904 Virusshare.00050/Trojan.Win32.VBKrypt.bfwa-8a095be152fac3bc44df231b1373c2f33b7b478b 2013-04-05 22:39:12 ....A 98304 Virusshare.00050/Trojan.Win32.VBKrypt.bhkq-2cc1ffae654eb1f7f63e6ac1f33b2eb1dedb2f97 2013-04-05 23:00:04 ....A 237568 Virusshare.00050/Trojan.Win32.VBKrypt.bhlo-255dcffacc5ea214254be1e8b20b01c38f70fa67 2013-04-05 22:58:16 ....A 237568 Virusshare.00050/Trojan.Win32.VBKrypt.bhlo-358eb971ebf26e35a4ac525410ae4b285df2dd7c 2013-04-05 21:40:52 ....A 182141 Virusshare.00050/Trojan.Win32.VBKrypt.bhxq-0da81267c4a33037d868196db5a5c103546b9793 2013-04-05 22:31:48 ....A 2077729 Virusshare.00050/Trojan.Win32.VBKrypt.biby-fef85bb32baaf131e0acc6486766906ee45dbd15 2013-04-05 21:49:22 ....A 488763 Virusshare.00050/Trojan.Win32.VBKrypt.bipp-05529d4dd00efb842c285c88ef6a87020658c2d2 2013-04-05 22:25:34 ....A 472227 Virusshare.00050/Trojan.Win32.VBKrypt.bipp-3b48a5636f813a0ba8def520891c6d922e957345 2013-04-05 22:55:00 ....A 478208 Virusshare.00050/Trojan.Win32.VBKrypt.bipp-ad94c3a25b957b58209c3fce71276522335489c7 2013-04-05 22:01:34 ....A 540672 Virusshare.00050/Trojan.Win32.VBKrypt.bjdj-89e85c62da8171710fb101fe365f87d506c6302e 2013-04-05 22:47:02 ....A 116413 Virusshare.00050/Trojan.Win32.VBKrypt.bjin-e003e1e1854b2cb36f6e1c51d4528aba4462376e 2013-04-05 21:21:52 ....A 305851 Virusshare.00050/Trojan.Win32.VBKrypt.bjin-f613b477e06128d8372ba5be4ef9295d41a67fdd 2013-04-05 21:13:42 ....A 574464 Virusshare.00050/Trojan.Win32.VBKrypt.bjiv-8e24c04e31ac8c13d4bc19abe47162c2fb80b207 2013-04-05 21:47:04 ....A 460288 Virusshare.00050/Trojan.Win32.VBKrypt.bjiv-a9711f2d8b3063e297c5c5e3354043036591868b 2013-04-05 21:29:08 ....A 577536 Virusshare.00050/Trojan.Win32.VBKrypt.bjlc-193f894c58fe7de0f6a2eb18c24dba8c6fe0125f 2013-04-05 21:57:20 ....A 208040 Virusshare.00050/Trojan.Win32.VBKrypt.bjvh-6e4161793a55a62ce108f200ad0b45afad36dfe9 2013-04-05 21:09:16 ....A 2494464 Virusshare.00050/Trojan.Win32.VBKrypt.bkxf-1c23cecd6fc665eb8c873eb8b53c71ae780be44d 2013-04-06 00:02:02 ....A 2500608 Virusshare.00050/Trojan.Win32.VBKrypt.bkxf-e93067624b0498c52b427f71897d94819f9832c6 2013-04-05 23:39:20 ....A 389376 Virusshare.00050/Trojan.Win32.VBKrypt.bmr-b9ac2d77d622027573edcad501dfc3020a922dbf 2013-04-05 22:45:38 ....A 389376 Virusshare.00050/Trojan.Win32.VBKrypt.bmr-f780d1a0236950da2e92d70cfdf253e86dce88e4 2013-04-05 22:50:50 ....A 344320 Virusshare.00050/Trojan.Win32.VBKrypt.bmr-f7f706b36f66d7329008f967a661cb15df9e9d51 2013-04-05 21:55:00 ....A 58368 Virusshare.00050/Trojan.Win32.VBKrypt.bngi-35c8ddebb4c33ba2c5680b77b4e72e4e074b2208 2013-04-05 23:27:30 ....A 159895 Virusshare.00050/Trojan.Win32.VBKrypt.bnwi-50da23a196b9029e84cac6f32ac6cd40b8def7e5 2013-04-05 21:09:02 ....A 42623 Virusshare.00050/Trojan.Win32.VBKrypt.bnwi-5ade3e59e3e03a4d85ba6469f8d4a0e7675a1b15 2013-04-05 23:06:52 ....A 143360 Virusshare.00050/Trojan.Win32.VBKrypt.bonn-a011751886aefef5e7d3ae4698473b1de7edd6e6 2013-04-05 21:08:12 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.bonn-b852fcc766e9ecb04b8efae0edcb16ff403ec458 2013-04-05 23:29:12 ....A 466944 Virusshare.00050/Trojan.Win32.VBKrypt.boya-940ce6cd0e65579711997fea65bd84859d353ef3 2013-04-05 21:24:48 ....A 1095821 Virusshare.00050/Trojan.Win32.VBKrypt.bpli-3e0a38712625dd9e84334ddc96705260ea8a6e0a 2013-04-05 22:35:12 ....A 495616 Virusshare.00050/Trojan.Win32.VBKrypt.bqkr-72fb17c72807b65a07d8092ea188338a2b605e90 2013-04-05 21:51:36 ....A 176128 Virusshare.00050/Trojan.Win32.VBKrypt.bqpx-497ae3ae03309ad08a60883c3edd584eab04dd8c 2013-04-05 23:16:08 ....A 20480 Virusshare.00050/Trojan.Win32.VBKrypt.bqze-ea6da6bd5197ea16d49d69e7f2ede56fe97526fc 2013-04-05 21:48:18 ....A 946190 Virusshare.00050/Trojan.Win32.VBKrypt.brct-aa973e421b4313c9384a7117018ec5c962c9b6f8 2013-04-05 22:25:10 ....A 120002 Virusshare.00050/Trojan.Win32.VBKrypt.brct-b3f3faca36e34ec3fff4932d34bfb959ac46404e 2013-04-05 23:53:46 ....A 24582 Virusshare.00050/Trojan.Win32.VBKrypt.bsmy-ea648810ef752ee19487e3611be4178e0e793fef 2013-04-05 21:39:18 ....A 20506 Virusshare.00050/Trojan.Win32.VBKrypt.bumw-118b25146fb47f025d881ad3f6c9e6c8d58e943d 2013-04-05 23:38:22 ....A 122288 Virusshare.00050/Trojan.Win32.VBKrypt.bvhd-3ada2e021bd303cd713ed6a000f5391a8306fb90 2013-04-05 21:28:50 ....A 264704 Virusshare.00050/Trojan.Win32.VBKrypt.bvno-baa71f48fdad5c992c6780038c3db68b47d77c66 2013-04-05 22:16:52 ....A 459776 Virusshare.00050/Trojan.Win32.VBKrypt.bvsb-28b4877a9847ed0aae45a4693f8151ffb8f29e8b 2013-04-05 22:22:00 ....A 478936 Virusshare.00050/Trojan.Win32.VBKrypt.bvsb-3044991e69437a55c618da9ac98ee4db22b5be79 2013-04-05 23:55:06 ....A 573656 Virusshare.00050/Trojan.Win32.VBKrypt.bvsb-33c1fe58836aa0effc22c79efc797749d7236243 2013-04-05 23:48:56 ....A 485349 Virusshare.00050/Trojan.Win32.VBKrypt.bvsb-39d812754cfb89a9e570072a0d565a1f2c56991c 2013-04-05 23:38:02 ....A 478936 Virusshare.00050/Trojan.Win32.VBKrypt.bvsb-54c8830c6d4dba50d1655cd2e43c22f75a1bcc62 2013-04-05 23:12:14 ....A 465920 Virusshare.00050/Trojan.Win32.VBKrypt.bvsb-573deb564c10d720f3445d330393420a60e9729f 2013-04-05 21:41:44 ....A 478936 Virusshare.00050/Trojan.Win32.VBKrypt.bvsb-e98ccdeb65f963c145ffd31517e190b175dcc652 2013-04-05 23:30:16 ....A 157833 Virusshare.00050/Trojan.Win32.VBKrypt.bwgq-3bb3a72e87c95de69a785e17fda655c49992188c 2013-04-05 21:32:06 ....A 86016 Virusshare.00050/Trojan.Win32.VBKrypt.bwoc-899823d8b509a2b08993e6c8b29eef63d05d1992 2013-04-05 21:55:40 ....A 1132544 Virusshare.00050/Trojan.Win32.VBKrypt.bwti-89e32fad4eb3ab7e121226bef3217fa206918a86 2013-04-05 21:52:56 ....A 2714127 Virusshare.00050/Trojan.Win32.VBKrypt.bxdp-75a18b00e4580c2b0fb65501a39d3e4f1c0096b9 2013-04-05 23:23:04 ....A 42496 Virusshare.00050/Trojan.Win32.VBKrypt.bxun-91d02c68215ee49634de54ae3462314c14deadcf 2013-04-05 23:31:48 ....A 34312 Virusshare.00050/Trojan.Win32.VBKrypt.bycu-08d43bd7e2bff0ec88ee58314d5af4abf8c29718 2013-04-05 22:26:44 ....A 2534912 Virusshare.00050/Trojan.Win32.VBKrypt.byim-48a7ca1b8607bf0073bf27665162580b12546fd0 2013-04-05 23:53:08 ....A 459264 Virusshare.00050/Trojan.Win32.VBKrypt.byjv-a1cb2d5b092cf326899ae8185438785c76a7ea6f 2013-04-05 21:37:40 ....A 387072 Virusshare.00050/Trojan.Win32.VBKrypt.bypn-636f1994691bc9127bca77e29c9cc68399d13781 2013-04-05 23:12:06 ....A 36864 Virusshare.00050/Trojan.Win32.VBKrypt.bzcd-9c6ae28c8527d5a71beda9f3d2b49ce730dc9332 2013-04-05 23:15:42 ....A 536576 Virusshare.00050/Trojan.Win32.VBKrypt.bzhz-446c8e9d6de6576345d622191df59c633b80d984 2013-04-05 22:02:48 ....A 141455 Virusshare.00050/Trojan.Win32.VBKrypt.bzjg-34438002c59889ec8600dcc61e1e13d5f61b5cfc 2013-04-05 22:00:08 ....A 119719 Virusshare.00050/Trojan.Win32.VBKrypt.bzjg-a5e2f64548f89737488a6171fd99e4048cd3e05a 2013-04-05 21:47:40 ....A 57344 Virusshare.00050/Trojan.Win32.VBKrypt.bzva-549c9de27abd08d2c808ed8eb550c102d4d8efd4 2013-04-05 22:07:26 ....A 180469 Virusshare.00050/Trojan.Win32.VBKrypt.cai-b64bfb2dc2e57a37b8ff78a64c7b32415fb023b9 2013-04-05 23:49:44 ....A 282136 Virusshare.00050/Trojan.Win32.VBKrypt.cdom-e4f14b0532952c84a07a399300530dc6a6a8749e 2013-04-05 22:10:52 ....A 1276928 Virusshare.00050/Trojan.Win32.VBKrypt.cdpl-59580dbf99c23fcb20a5d99f1deeeb2447abebe9 2013-04-05 22:51:08 ....A 750940 Virusshare.00050/Trojan.Win32.VBKrypt.cfkv-6f470ceba6e736fccc8c3f6c0e8c2f8b7c5d30a7 2013-04-05 22:00:04 ....A 459776 Virusshare.00050/Trojan.Win32.VBKrypt.cfmg-80ad98469e2d069670311ab81ee7bcc85b2d641c 2013-04-05 23:38:24 ....A 465920 Virusshare.00050/Trojan.Win32.VBKrypt.cfmg-8fe47f1ed75293e258e7ead297302dd3c8d2a718 2013-04-05 22:33:02 ....A 465920 Virusshare.00050/Trojan.Win32.VBKrypt.cgql-f5acb3c7b72a5f3569badf79f1a08c1dbe063032 2013-04-05 22:05:34 ....A 132955 Virusshare.00050/Trojan.Win32.VBKrypt.chix-a60e012abd4d1f9ab5192406c44a15ec08ef25ec 2013-04-05 22:10:30 ....A 536576 Virusshare.00050/Trojan.Win32.VBKrypt.ciai-d8274202f54bde897c99a3d16e8fa8bf096445af 2013-04-05 22:13:40 ....A 196534 Virusshare.00050/Trojan.Win32.VBKrypt.cibs-73266b4cf54f8727f29f823a4f085dcea688cd6a 2013-04-05 22:40:42 ....A 149410 Virusshare.00050/Trojan.Win32.VBKrypt.cibs-b69644b5fdc8bfcc8b5b3d3603499d10e61251f1 2013-04-05 21:56:34 ....A 377 Virusshare.00050/Trojan.Win32.VBKrypt.ciff-284083a0158ce77ea7f376754b63ba235b880ef2 2013-04-05 23:48:08 ....A 461312 Virusshare.00050/Trojan.Win32.VBKrypt.cifm-4a5e460c9b63647a20c50869fec69342cf58fa5f 2013-04-05 22:36:34 ....A 64547 Virusshare.00050/Trojan.Win32.VBKrypt.cihn-983cd0e796dd423d0174af622ae2a79e57673a2b 2013-04-05 22:26:46 ....A 230243 Virusshare.00050/Trojan.Win32.VBKrypt.cili-54af2d7dbf929a953502835c65e3ec5782aa07c9 2013-04-05 21:44:56 ....A 141312 Virusshare.00050/Trojan.Win32.VBKrypt.cipq-382cc9fa50aedacfe4a14b11f1a0a2f3f5de0cbc 2013-04-05 23:01:22 ....A 369423 Virusshare.00050/Trojan.Win32.VBKrypt.citm-56099c308867a03bcf4457d2c208ba5c7120b498 2013-04-05 22:54:50 ....A 462336 Virusshare.00050/Trojan.Win32.VBKrypt.ciuf-63163daef075f8a311db4d7e029cbb619d2128a7 2013-04-05 22:12:30 ....A 462336 Virusshare.00050/Trojan.Win32.VBKrypt.ciuf-77bb9c3c11aea3504f2475f0105f2c44106955cd 2013-04-05 23:28:08 ....A 377221 Virusshare.00050/Trojan.Win32.VBKrypt.cjbr-232c7b300a722fbf34871744a72e95471aad3bef 2013-04-05 23:05:48 ....A 134144 Virusshare.00050/Trojan.Win32.VBKrypt.cjfk-41b7651a39a97157e92b37e769384c52581b47f4 2013-04-05 22:19:28 ....A 750080 Virusshare.00050/Trojan.Win32.VBKrypt.cjla-4b285641539a5a2716b5be9be1a8342e3100da8a 2013-04-05 22:37:12 ....A 763904 Virusshare.00050/Trojan.Win32.VBKrypt.cjla-806bccddbee8fa7ca7f0614e269d15f15ed96070 2013-04-05 23:55:14 ....A 74930 Virusshare.00050/Trojan.Win32.VBKrypt.clea-e277a118d1c7f8d0dc7d61726a0d8cf3fb27f868 2013-04-05 22:21:26 ....A 468992 Virusshare.00050/Trojan.Win32.VBKrypt.clfn-aa9f6724799c1af9b9825a3fe8cf13f8582df0a2 2013-04-05 22:59:44 ....A 1508352 Virusshare.00050/Trojan.Win32.VBKrypt.clgg-010b93cd1519cef307ede188e0fd740509ec5395 2013-04-05 23:14:26 ....A 1613824 Virusshare.00050/Trojan.Win32.VBKrypt.clgg-42a91199c057d2d2b66f43ca2bcc82ab63c4cc68 2013-04-05 23:25:06 ....A 1513984 Virusshare.00050/Trojan.Win32.VBKrypt.clgg-62a18f86e2372dba4c03bacba71398f6d29f1f4d 2013-04-05 22:14:28 ....A 1514496 Virusshare.00050/Trojan.Win32.VBKrypt.clgg-b797a25667badd5597d8cbc8b811fc1d32302fb8 2013-04-05 22:21:26 ....A 336974 Virusshare.00050/Trojan.Win32.VBKrypt.clkx-1cc408d2c124bc63e57ea0f43b8d12b78b85c4e7 2013-04-05 22:09:30 ....A 3009423 Virusshare.00050/Trojan.Win32.VBKrypt.clsd-01517079e01bf3181fa8872dc055022f6c60eca3 2013-04-05 21:45:58 ....A 32784 Virusshare.00050/Trojan.Win32.VBKrypt.cmb-043cd4cf5b77ea1310c8962dcbb56c2bbba6195e 2013-04-05 22:36:10 ....A 154600 Virusshare.00050/Trojan.Win32.VBKrypt.cmqt-db765f4bf52ee715f93eaa2e5ea16a05721d0df7 2013-04-05 23:46:14 ....A 145870 Virusshare.00050/Trojan.Win32.VBKrypt.cmrb-d243de4141634f71c200a4327a525f775e709962 2013-04-05 22:29:00 ....A 860160 Virusshare.00050/Trojan.Win32.VBKrypt.cmsq-2ba216db33fa946d88242463f761bd6192e14d25 2013-04-05 23:43:48 ....A 138435 Virusshare.00050/Trojan.Win32.VBKrypt.cmth-95de7b89a6bbef6a6918f5a1c7e590b6db3b801e 2013-04-05 22:29:58 ....A 287744 Virusshare.00050/Trojan.Win32.VBKrypt.cmup-257a42b537bd672c4fff3575b1d31082c1cfddd9 2013-04-05 22:33:50 ....A 563200 Virusshare.00050/Trojan.Win32.VBKrypt.cmup-aa185c989464e34f2f9ad99541b86c0e342d532c 2013-04-05 22:22:48 ....A 1454592 Virusshare.00050/Trojan.Win32.VBKrypt.cmup-c7b74fb78588dd522f310a74eb1d48c25e89ebca 2013-04-05 22:10:46 ....A 937472 Virusshare.00050/Trojan.Win32.VBKrypt.cmup-fd94ba0cac510dec02b8859536b4acea77b161c6 2013-04-05 22:21:12 ....A 271360 Virusshare.00050/Trojan.Win32.VBKrypt.cnaq-503e9a88953e1fc5375646154c7cc49c86aae38a 2013-04-05 23:05:30 ....A 653312 Virusshare.00050/Trojan.Win32.VBKrypt.cnhk-ba0bfabc649d59ad8893ebf11f3bbb73521c18ee 2013-04-05 22:03:28 ....A 864256 Virusshare.00050/Trojan.Win32.VBKrypt.covn-edc5a51d045c77d72ab8c0df7dd0f1a153d8b4dc 2013-04-05 23:13:42 ....A 3645440 Virusshare.00050/Trojan.Win32.VBKrypt.cpek-b34430d4683f598dfd493a304911fdbd599c1969 2013-04-05 23:17:08 ....A 1164468 Virusshare.00050/Trojan.Win32.VBKrypt.cprl-04b728178b2f70277950b0dd0daa9203b67b2069 2013-04-05 22:27:40 ....A 377190 Virusshare.00050/Trojan.Win32.VBKrypt.cprl-8cbffeca16a629045154188b8ef331ecc037a91f 2013-04-05 22:16:58 ....A 267342 Virusshare.00050/Trojan.Win32.VBKrypt.cpsy-2a989c9e6404601630055b82668c0af9a6aef2c3 2013-04-05 21:53:48 ....A 250880 Virusshare.00050/Trojan.Win32.VBKrypt.cpxj-b3f23c7035b9554f78e5296589311043980800fc 2013-04-05 23:53:28 ....A 20380673 Virusshare.00050/Trojan.Win32.VBKrypt.cqlm-cb2e96a35850c6cee08023a65755c2b8b91ec8f9 2013-04-05 23:05:18 ....A 106496 Virusshare.00050/Trojan.Win32.VBKrypt.cqsp-5ff55e66beb3be345527f2dbbbb8fb536ee5ff23 2013-04-05 22:18:30 ....A 153469 Virusshare.00050/Trojan.Win32.VBKrypt.cquw-f39140658627be60df2a178f1b2d60e7e6291d1f 2013-04-05 21:49:18 ....A 301437 Virusshare.00050/Trojan.Win32.VBKrypt.cqvo-ea02823b82f50d48af756a9a01693203a6a650c5 2013-04-05 22:29:54 ....A 133533 Virusshare.00050/Trojan.Win32.VBKrypt.cqyn-24dbbb448caf31664be87756b9b4d8cba8e5d112 2013-04-05 21:35:00 ....A 133501 Virusshare.00050/Trojan.Win32.VBKrypt.cqyn-45970b39988046546df43b185204073bb5424bfe 2013-04-05 22:56:10 ....A 114688 Virusshare.00050/Trojan.Win32.VBKrypt.crgh-8266c916cdfc19b0442b3e49548917073992eb73 2013-04-05 22:08:56 ....A 869245 Virusshare.00050/Trojan.Win32.VBKrypt.croo-bb89bc7c0b01186372a1e918ab5c9e64c0d21703 2013-04-05 22:58:30 ....A 129024 Virusshare.00050/Trojan.Win32.VBKrypt.crux-95c0fb09d648d75c118711c2af6e90012f14c84b 2013-04-05 23:50:48 ....A 1804136 Virusshare.00050/Trojan.Win32.VBKrypt.csgb-379060d9d7f5137c96d1c6d841fad0f1ad212e27 2013-04-05 23:22:42 ....A 376320 Virusshare.00050/Trojan.Win32.VBKrypt.csjb-11fdada1953c8911dc6b46b5fdfc1dfb4fe11373 2013-04-05 21:47:34 ....A 189440 Virusshare.00050/Trojan.Win32.VBKrypt.csjp-00720a74fc560a3dead7406de05fb803dd4ff890 2013-04-05 22:33:26 ....A 326499 Virusshare.00050/Trojan.Win32.VBKrypt.csjp-03d8c660885bd5a344f04be190c420aeee949a0c 2013-04-05 23:40:28 ....A 573019 Virusshare.00050/Trojan.Win32.VBKrypt.csjp-45c9153bb0b5d36e89955a5945d0cdc286f1f8fd 2013-04-05 23:15:16 ....A 461824 Virusshare.00050/Trojan.Win32.VBKrypt.csju-818b8a148f2a55db9af3178753d7c2b42bef59d2 2013-04-05 22:47:44 ....A 249856 Virusshare.00050/Trojan.Win32.VBKrypt.csjv-118135220dd120af97a709c921430e6f8f879e0c 2013-04-05 22:51:58 ....A 249856 Virusshare.00050/Trojan.Win32.VBKrypt.csjv-fb0f6278cd515d4d97f9e4fe8b19582d7fd3dbf9 2013-04-05 22:35:54 ....A 187261 Virusshare.00050/Trojan.Win32.VBKrypt.cskl-621da68b33e09e227df4e60e3d2fe88b5960728e 2013-04-05 22:12:44 ....A 479613 Virusshare.00050/Trojan.Win32.VBKrypt.cskl-a7ad109963e7b5465c2fa513657381933cc00484 2013-04-05 23:41:54 ....A 250369 Virusshare.00050/Trojan.Win32.VBKrypt.csqv-ac23070113f7c080ae42916fb834f94c5c132bc0 2013-04-05 23:24:32 ....A 101376 Virusshare.00050/Trojan.Win32.VBKrypt.cszo-723f618153c2cfca5a16555c1983d2668674f897 2013-04-05 22:36:04 ....A 143229 Virusshare.00050/Trojan.Win32.VBKrypt.ctgx-811828098be23e93d5666216a7edb5a3ee33171e 2013-04-05 23:09:32 ....A 948747 Virusshare.00050/Trojan.Win32.VBKrypt.ctje-a4730eacd3ac233f5665d79fc6518486a6cbd80d 2013-04-05 23:09:16 ....A 616855 Virusshare.00050/Trojan.Win32.VBKrypt.ctk-a6c98d5592b1781018984bbd4a4cfc0c8ff7ad0e 2013-04-05 21:25:24 ....A 437452 Virusshare.00050/Trojan.Win32.VBKrypt.ctk-f833fbe67258de2b4a16daedce7374c05c7ef02a 2013-04-05 22:44:22 ....A 70656 Virusshare.00050/Trojan.Win32.VBKrypt.ctkg-1c7a339627f209b8eb42402a4ded93d88507b0ca 2013-04-05 21:50:24 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.ctkg-3797e0f679e53910a95472401bd749dcd9cedac2 2013-04-05 21:42:28 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.ctkg-3bfcef0995e166caef12552d93fecb78b9200f0b 2013-04-05 23:02:32 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.ctkg-863172d17153dd3f519a9d67666f2fb823e418d3 2013-04-05 23:52:52 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.ctkg-995bb8b58590ac85654f6c637a329ac09b437483 2013-04-05 23:01:50 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.ctvi-59895233c564c68bcd56dbb22af0ce3ac5f15bb8 2013-04-05 22:36:42 ....A 208896 Virusshare.00050/Trojan.Win32.VBKrypt.ctvi-93748293c64d8d7768b2a0b15e702831649ab57a 2013-04-05 22:40:22 ....A 69632 Virusshare.00050/Trojan.Win32.VBKrypt.ctvi-c2c61e18d1ea39e56473f1099dc5f93ad2a51988 2013-04-05 21:50:22 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.ctvi-f9706dd13bb421119dc05ead44ba1cf31dedfe36 2013-04-05 21:43:18 ....A 1641021 Virusshare.00050/Trojan.Win32.VBKrypt.ctwu-bfdffbb37115c481338402b3681d755e6df962fd 2013-04-05 23:15:30 ....A 184320 Virusshare.00050/Trojan.Win32.VBKrypt.ctyy-935104ec266f793b91bbe6b9d5ac6ec5f9df5f58 2013-04-05 22:56:48 ....A 385280 Virusshare.00050/Trojan.Win32.VBKrypt.cutd-35fa04b1c2652e9d76b8810ca8fa29f2bb26fdd3 2013-04-05 23:13:48 ....A 58880 Virusshare.00050/Trojan.Win32.VBKrypt.cuzv-a658f65b656a48747c53ec14c44d3c497b6d7b6a 2013-04-05 21:45:12 ....A 381440 Virusshare.00050/Trojan.Win32.VBKrypt.cvew-1d5f2b2b57ea4ec9c3ad4e1460e0d73b17df19c1 2013-04-05 21:36:48 ....A 98304 Virusshare.00050/Trojan.Win32.VBKrypt.cvwb-9129c76fe692f939cf5b5d5b85e63342b06bb870 2013-04-05 22:39:48 ....A 98304 Virusshare.00050/Trojan.Win32.VBKrypt.cvwb-a05cabf1e2c23fab056bd4d183704f1d3f8b3390 2013-04-05 23:07:42 ....A 98304 Virusshare.00050/Trojan.Win32.VBKrypt.cvwb-ae4defb6fb71a2d0c1d1fe40a7c75c48c06fd11e 2013-04-05 21:44:52 ....A 807013 Virusshare.00050/Trojan.Win32.VBKrypt.cwuk-7c376702a985b6f375210b3279361c919819231b 2013-04-05 23:12:06 ....A 777978 Virusshare.00050/Trojan.Win32.VBKrypt.cwvm-e6bd2a78f84d854feed632371ebefea5671c0a0a 2013-04-05 22:03:50 ....A 335741 Virusshare.00050/Trojan.Win32.VBKrypt.cwvt-cda091e2406258352a18f92f3eb742de8bcab9f7 2013-04-05 23:45:52 ....A 211838 Virusshare.00050/Trojan.Win32.VBKrypt.cxbj-8785816fbeebe4436c5b7b27a47f918941275029 2013-04-05 23:53:04 ....A 57856 Virusshare.00050/Trojan.Win32.VBKrypt.cxcj-33a5b95f65d0ab7c21839c328335f80c670a7725 2013-04-05 22:12:48 ....A 961478 Virusshare.00050/Trojan.Win32.VBKrypt.cxgm-a7caf92a9bbdb5f40bf1b04ef7e03be753e5b423 2013-04-05 23:02:48 ....A 106496 Virusshare.00050/Trojan.Win32.VBKrypt.cxjk-cd86d321af5847cc35749598dd219d47ea69c5b3 2013-04-05 22:43:10 ....A 468284 Virusshare.00050/Trojan.Win32.VBKrypt.cxlu-174b7a0f93edc07d967da0ac13d645d8abbb2992 2013-04-05 22:39:08 ....A 211869 Virusshare.00050/Trojan.Win32.VBKrypt.cxlz-b879f090c80e0e98f69faca95c6483b367a09db5 2013-04-05 22:48:12 ....A 808737 Virusshare.00050/Trojan.Win32.VBKrypt.cyam-323177c0a89c21a5d4fc802b7da6bcfe5c377899 2013-04-05 23:06:28 ....A 210042 Virusshare.00050/Trojan.Win32.VBKrypt.cyfh-061d0a5d19e0c1967c5b3fab97cbe94f1b0d87c8 2013-04-05 22:35:42 ....A 158065 Virusshare.00050/Trojan.Win32.VBKrypt.cyjl-51cf1db0431e1d064cd23de179016beb064f052c 2013-04-05 23:55:38 ....A 2478086 Virusshare.00050/Trojan.Win32.VBKrypt.cyqm-caae09d13143506fc83c23ca1ad76429989b19aa 2013-04-05 22:32:58 ....A 163840 Virusshare.00050/Trojan.Win32.VBKrypt.cyt-1820df9f04195a3edab7151ffaa42ab8bdbaacf8 2013-04-05 23:21:34 ....A 170496 Virusshare.00050/Trojan.Win32.VBKrypt.cyt-e29ffb546034e891c67bcff6eb627d50dcca54e2 2013-04-05 22:31:28 ....A 1159168 Virusshare.00050/Trojan.Win32.VBKrypt.cyve-6f73806be5bddc0eaa6c976d81d53fa4e5749fb6 2013-04-05 23:05:58 ....A 117248 Virusshare.00050/Trojan.Win32.VBKrypt.czhm-577d45b8990398b0c34646d2da1175f4befbd04c 2013-04-05 22:03:48 ....A 189634 Virusshare.00050/Trojan.Win32.VBKrypt.czmi-6e4318a129b8053acb55c1897781ae10f6734b2e 2013-04-05 23:54:14 ....A 135037 Virusshare.00050/Trojan.Win32.VBKrypt.czmx-c93cf891d0b20cd2b111dfb7b3d3dafd7eaf1e69 2013-04-05 22:23:44 ....A 5319247 Virusshare.00050/Trojan.Win32.VBKrypt.czsw-5834e02bf48c7fb5172123d8fbb6569439b40530 2013-04-05 23:11:50 ....A 169341 Virusshare.00050/Trojan.Win32.VBKrypt.czwi-84749fc25aa86f72f674cab80948a954534944f6 2013-04-05 22:41:36 ....A 410939 Virusshare.00050/Trojan.Win32.VBKrypt.czzt-3a7db1f1ce4d13b839a2c7d4e3a0ab15f1d3f1d5 2013-04-05 22:52:00 ....A 112964 Virusshare.00050/Trojan.Win32.VBKrypt.czzt-5a0a7145c2022dabce40612ac3077e050f3ada7f 2013-04-05 22:29:38 ....A 605194 Virusshare.00050/Trojan.Win32.VBKrypt.czzt-b4b144a8f9bddcc3a472d2cea487f4a997a9ed72 2013-04-05 22:50:02 ....A 80053 Virusshare.00050/Trojan.Win32.VBKrypt.dab-2bfbd997daca71a5f9c132796df0fafabe80ef4c 2013-04-05 22:06:00 ....A 1228043 Virusshare.00050/Trojan.Win32.VBKrypt.dagb-3df5f4190b1916e0396d02b4284c287f2d81a696 2013-04-05 22:59:58 ....A 753893 Virusshare.00050/Trojan.Win32.VBKrypt.dao-73b9985decccb9cffd6b7f866458db4372681f31 2013-04-05 23:56:22 ....A 121912 Virusshare.00050/Trojan.Win32.VBKrypt.date-7e9614c97052def573a458b30cd372709c80c447 2013-04-05 23:37:22 ....A 550329 Virusshare.00050/Trojan.Win32.VBKrypt.daxq-2f5948d83517c704d29348373f269cc91086d5a4 2013-04-05 23:32:04 ....A 668160 Virusshare.00050/Trojan.Win32.VBKrypt.dbdu-86f3d5288455f265eb16391ecf8f447e8430b87d 2013-04-05 22:07:50 ....A 274432 Virusshare.00050/Trojan.Win32.VBKrypt.dclm-5259fadf841f5ec0142b4cac532569eba8b16f8d 2013-04-05 21:33:54 ....A 319488 Virusshare.00050/Trojan.Win32.VBKrypt.dclm-b11afd8b6d4c2b28075b8f607017d42f97744545 2013-04-05 22:09:52 ....A 1169536 Virusshare.00050/Trojan.Win32.VBKrypt.dcox-6d0c722c7b5fdf5df985c3ff7ddf90dc25977458 2013-04-05 22:36:28 ....A 1524864 Virusshare.00050/Trojan.Win32.VBKrypt.dcox-9d5085823060f59aad568f2ae14b1704b2ade1a5 2013-04-05 23:05:20 ....A 726016 Virusshare.00050/Trojan.Win32.VBKrypt.dcrx-e817f5bf2ed8e409131d1642fd178eb74b8f9baf 2013-04-05 21:28:06 ....A 732160 Virusshare.00050/Trojan.Win32.VBKrypt.dcsc-a9aeeb4edfdfd086a91212d534f1a107fccc16ce 2013-04-05 22:15:08 ....A 1418929 Virusshare.00050/Trojan.Win32.VBKrypt.dctl-a9eb6ca954f2b3cec36988df4d40ccb529191c85 2013-04-05 23:22:52 ....A 180224 Virusshare.00050/Trojan.Win32.VBKrypt.ddbc-c02340233f9725a2b95549ccb25efc030b06b021 2013-04-05 21:56:50 ....A 171008 Virusshare.00050/Trojan.Win32.VBKrypt.ddgn-bc2c035aebadc434887f6e74a8dfe94cc84d268c 2013-04-05 23:50:26 ....A 124928 Virusshare.00050/Trojan.Win32.VBKrypt.ddnv-cfd5ade853a93be4b7ba409522bde40701129ca3 2013-04-05 22:25:10 ....A 344232 Virusshare.00050/Trojan.Win32.VBKrypt.ddta-c626085a0136cbc99f6ebf96c5d16babbf0d5d3d 2013-04-05 22:22:52 ....A 361722 Virusshare.00050/Trojan.Win32.VBKrypt.ddyi-b9548c1bc2c98344633bd6f708e13c185af80518 2013-04-05 23:02:02 ....A 2018749 Virusshare.00050/Trojan.Win32.VBKrypt.dec-1e8ca9212ed999464c1a9a07abdfb317459ea2e5 2013-04-05 23:13:12 ....A 151552 Virusshare.00050/Trojan.Win32.VBKrypt.dehg-9ae3a6ba6dbd3cea286a211c6a158ae82dfd1489 2013-04-05 23:04:38 ....A 3424256 Virusshare.00050/Trojan.Win32.VBKrypt.dem-528a11e11d58e95540238c22feabe463b9874c81 2013-04-05 22:34:28 ....A 69269 Virusshare.00050/Trojan.Win32.VBKrypt.dexf-cf71209141c05fe9726c999f21e136bead063988 2013-04-05 23:09:24 ....A 795021 Virusshare.00050/Trojan.Win32.VBKrypt.dfib-e6820201d9a13fc21c4f7e09faf79c5134e06b2d 2013-04-05 22:54:36 ....A 975537 Virusshare.00050/Trojan.Win32.VBKrypt.dfmn-43893fe1af1a4dfb5819b38e2fcc623126c95bfa 2013-04-05 22:28:04 ....A 1143485 Virusshare.00050/Trojan.Win32.VBKrypt.dgia-96531f562cc8a870ef99158ea309508ddc05904f 2013-04-05 23:16:58 ....A 1499549 Virusshare.00050/Trojan.Win32.VBKrypt.dgld-d8cc231b38e337f0b4ed915a0316266eaf18597a 2013-04-05 22:41:16 ....A 328388 Virusshare.00050/Trojan.Win32.VBKrypt.dgyu-13400635f6314e1128821a543334649396ba0ec2 2013-04-05 22:19:58 ....A 328388 Virusshare.00050/Trojan.Win32.VBKrypt.dgyu-e764eab1bf4d22d37bd61f09d2ed026e23f864fc 2013-04-05 22:11:52 ....A 80797 Virusshare.00050/Trojan.Win32.VBKrypt.dgzb-c06c0be6a0fba777a4e8d6d2c666ede123e4072b 2013-04-05 22:23:22 ....A 338602 Virusshare.00050/Trojan.Win32.VBKrypt.dhgd-3a3cb12c3c57af67496aec4d8fde285b3a93ce97 2013-04-05 22:48:06 ....A 479307 Virusshare.00050/Trojan.Win32.VBKrypt.dhjp-545e19e1dc872e371fc1ab5113488d74d108c7a4 2013-04-05 21:44:58 ....A 16700 Virusshare.00050/Trojan.Win32.VBKrypt.dhpl-3c9011f9f30f8aeebb205bb7a63a8d5778b26b93 2013-04-05 23:35:30 ....A 987136 Virusshare.00050/Trojan.Win32.VBKrypt.dhqs-f9b176201ffeb471595b375db904bd9bd0a40fe5 2013-04-05 23:10:56 ....A 205824 Virusshare.00050/Trojan.Win32.VBKrypt.djbt-46ab33962366337d2f0cf9a064c7927329624753 2013-04-05 23:20:32 ....A 307775 Virusshare.00050/Trojan.Win32.VBKrypt.djbt-57bf0519a169f2df3ded88e47fb36fe7e9d5c2fe 2013-04-05 22:41:46 ....A 140800 Virusshare.00050/Trojan.Win32.VBKrypt.djbt-cf8383299290c80984bc92f714709fec4f88aa1b 2013-04-05 23:46:10 ....A 273408 Virusshare.00050/Trojan.Win32.VBKrypt.djbt-da90eb49cd88439746c1a9f590688d24205c1e4c 2013-04-05 22:10:24 ....A 364925 Virusshare.00050/Trojan.Win32.VBKrypt.djdj-b769e6413f666c7da31e5ccde2acde050e2a9be3 2013-04-05 21:25:24 ....A 172032 Virusshare.00050/Trojan.Win32.VBKrypt.djm-f0c09d031d8e9876f2dc61d15166185b6770c68c 2013-04-05 22:20:54 ....A 1368589 Virusshare.00050/Trojan.Win32.VBKrypt.djpf-f72e6019d47bf520891df8408c727528bf67c8a0 2013-04-05 21:12:52 ....A 315404 Virusshare.00050/Trojan.Win32.VBKrypt.djpw-41af062e822d1b7d0f9acb1ea6ef8d9327d09d29 2013-04-05 22:04:46 ....A 361472 Virusshare.00050/Trojan.Win32.VBKrypt.djsj-d18819428170b9be524328c0aa769d76ee11430e 2013-04-05 22:16:32 ....A 753664 Virusshare.00050/Trojan.Win32.VBKrypt.djuq-903bea3645effced284ceeb1691b4aa8eb4715e1 2013-04-05 23:48:56 ....A 315392 Virusshare.00050/Trojan.Win32.VBKrypt.dkat-9541a3c2cea6562d4d60e25082c9ddd83d53dc6f 2013-04-05 22:12:12 ....A 59400 Virusshare.00050/Trojan.Win32.VBKrypt.dlff-2c289dfbbeeac68d363cff7df8b01f90cdcbb860 2013-04-05 22:00:52 ....A 1806336 Virusshare.00050/Trojan.Win32.VBKrypt.dlfg-da860d856998185ce1f244681dc6c8d836fad3b7 2013-04-05 22:04:08 ....A 626688 Virusshare.00050/Trojan.Win32.VBKrypt.dmms-659009a11962a7486be1088300bc606c30aa2259 2013-04-05 22:26:08 ....A 254493 Virusshare.00050/Trojan.Win32.VBKrypt.dnme-f5099c8419c4d2aa23d5b2d1f7eb90bb6f6191c3 2013-04-05 22:36:04 ....A 290816 Virusshare.00050/Trojan.Win32.VBKrypt.dqg-349ee18b18e8c25b68e78816a47b22641beafe82 2013-04-05 23:40:18 ....A 360448 Virusshare.00050/Trojan.Win32.VBKrypt.dqg-7ad83baaa052907cef97130949d874d5b744da04 2013-04-05 22:20:58 ....A 69632 Virusshare.00050/Trojan.Win32.VBKrypt.dqgn-029e58a4def8c4c801a4d1a5faca4c95bcd71e6f 2013-04-05 22:41:06 ....A 74752 Virusshare.00050/Trojan.Win32.VBKrypt.dqgn-b0e2ffbe1053ef634e5bd3a85450989574a3b648 2013-04-05 21:09:22 ....A 106505 Virusshare.00050/Trojan.Win32.VBKrypt.dqk-dfd2854cc198305310b6f56f3dd745bdea344f26 2013-04-05 23:40:04 ....A 139264 Virusshare.00050/Trojan.Win32.VBKrypt.drhe-fae717100d8b113cd90444e9046282944dbd9ee5 2013-04-05 22:16:32 ....A 58880 Virusshare.00050/Trojan.Win32.VBKrypt.drpq-64314485a9e17ad399f389a2cd6db7229aff6340 2013-04-05 23:55:34 ....A 163328 Virusshare.00050/Trojan.Win32.VBKrypt.dsjc-b8b30160f5140da0e5549cb63a7ea6b88968d751 2013-04-05 22:52:32 ....A 241664 Virusshare.00050/Trojan.Win32.VBKrypt.duf-8f081d06f4f3edfb0590b6634cbc04eff3012708 2013-04-05 22:16:18 ....A 3552768 Virusshare.00050/Trojan.Win32.VBKrypt.dute-338943fee1989a4088cec883d4da5f43db3a4796 2013-04-05 23:03:12 ....A 76800 Virusshare.00050/Trojan.Win32.VBKrypt.dwmp-112c1a22245ab1f757a195140ee602b6bdfac3d6 2013-04-05 21:57:20 ....A 163840 Virusshare.00050/Trojan.Win32.VBKrypt.dwv-4041e9288c79b3fb284c0c89e4f289a7eb09ff51 2013-04-05 22:35:12 ....A 327187 Virusshare.00050/Trojan.Win32.VBKrypt.dwwl-19e4db31b5a17c3227cd569702452a01069af994 2013-04-05 22:08:44 ....A 222305 Virusshare.00050/Trojan.Win32.VBKrypt.dxfn-9a7980bba9b51901722da807b50f49455bb0c866 2013-04-05 23:34:34 ....A 716800 Virusshare.00050/Trojan.Win32.VBKrypt.dxiw-c7f076664c1c793d1e295a2db14fe536f7f1e30c 2013-04-05 23:22:38 ....A 326392 Virusshare.00050/Trojan.Win32.VBKrypt.dxto-d185b9729c0fffc0fdbb3d8ea464b12d07a1f8cb 2013-04-05 23:44:20 ....A 999350 Virusshare.00050/Trojan.Win32.VBKrypt.dxto-fbe2e39e4d1944e8b5222bd16afbe5de0bb58cbc 2013-04-05 23:28:34 ....A 1150976 Virusshare.00050/Trojan.Win32.VBKrypt.dxug-3a7ee8b7985ad6d680cebf67e7d02a2578d710c4 2013-04-05 22:17:38 ....A 270955 Virusshare.00050/Trojan.Win32.VBKrypt.dxwz-75112fc7a52fef38c82009b9c5d6c30b1913dc5d 2013-04-05 23:11:52 ....A 271255 Virusshare.00050/Trojan.Win32.VBKrypt.dxwz-a0f19dd0fc1bc059457edf13dafff1d2775a8d9e 2013-04-05 23:57:14 ....A 175638 Virusshare.00050/Trojan.Win32.VBKrypt.eaeg-0a3482849dc6a8138c040d318c7605779155ccd6 2013-04-05 23:28:24 ....A 176150 Virusshare.00050/Trojan.Win32.VBKrypt.eaeg-62e39257e7df95415987b8b270345b1c26a7264b 2013-04-05 22:55:02 ....A 457216 Virusshare.00050/Trojan.Win32.VBKrypt.eakx-b7cdce4d1a1dd7db5f1e790f4799a062c427310c 2013-04-05 23:22:50 ....A 168349 Virusshare.00050/Trojan.Win32.VBKrypt.ebgj-2a4dcdc2661887e737c803264e2b2a94f95e67a5 2013-04-05 23:31:38 ....A 171421 Virusshare.00050/Trojan.Win32.VBKrypt.ebgj-9152b64fc9e7a0a701fffc67b89c30f70ede0948 2013-04-05 21:55:04 ....A 59392 Virusshare.00050/Trojan.Win32.VBKrypt.eddd-3a90bc74a3111a60e435d65aa1dc306d6abc72da 2013-04-05 22:37:32 ....A 399229 Virusshare.00050/Trojan.Win32.VBKrypt.edev-db64063ef9a07f740a5c2f0093605943f0856988 2013-04-05 22:35:32 ....A 490050 Virusshare.00050/Trojan.Win32.VBKrypt.edlc-7fc3539c55dc47e052cd032f859d1dce6bba12a5 2013-04-05 21:10:54 ....A 145408 Virusshare.00050/Trojan.Win32.VBKrypt.edml-4143f0eadd941864de03aaf83c268efcf3cfc125 2013-04-05 21:16:04 ....A 440832 Virusshare.00050/Trojan.Win32.VBKrypt.eek-46485dafcbbd62f52cbc4002670af0f44affb27e 2013-04-05 22:31:08 ....A 1667073 Virusshare.00050/Trojan.Win32.VBKrypt.eetd-be3253da931172d8e97702b8094ef590bfef2f22 2013-04-05 22:56:16 ....A 680124 Virusshare.00050/Trojan.Win32.VBKrypt.egtp-45bb661c4fc006e61b59164b9a464b36e9074629 2013-04-05 22:42:36 ....A 431616 Virusshare.00050/Trojan.Win32.VBKrypt.ehxs-0515a004d9488bd62a00878705ce53851ffc2dda 2013-04-05 23:38:24 ....A 1544192 Virusshare.00050/Trojan.Win32.VBKrypt.eirz-512c51adc33700199b3271c5e3aa3fd3643ebbd7 2013-04-05 23:07:46 ....A 270717 Virusshare.00050/Trojan.Win32.VBKrypt.ejto-b0ac38886328313b8ae9708e377a4dfc938ee145 2013-04-05 23:04:36 ....A 1159185 Virusshare.00050/Trojan.Win32.VBKrypt.ekbh-0442f4b2a281dc534b96b64c5d5bf11a4f0e15c4 2013-04-05 21:50:36 ....A 410037 Virusshare.00050/Trojan.Win32.VBKrypt.ekbh-4c5deb4388d79981da859b4a2f96b36b95012230 2013-04-05 22:11:02 ....A 287101 Virusshare.00050/Trojan.Win32.VBKrypt.ella-0b042404eb93e2d63784b7584b2bfb0182f2267e 2013-04-05 22:41:22 ....A 238649 Virusshare.00050/Trojan.Win32.VBKrypt.elpy-002988a9af6fda3371f8e1e61916e9578292c9c5 2013-04-05 23:48:34 ....A 1050629 Virusshare.00050/Trojan.Win32.VBKrypt.embc-e5c458e9febb16b31fea1c002e1fab41c04cc7f4 2013-04-05 22:08:34 ....A 277260 Virusshare.00050/Trojan.Win32.VBKrypt.emmv-c984598560f5de7ba3c24179e3e35af7c7953751 2013-04-05 23:34:38 ....A 111687 Virusshare.00050/Trojan.Win32.VBKrypt.empj-1f40fa0284add72d8bd78ca34bd38c2ad2711d99 2013-04-05 23:02:42 ....A 102400 Virusshare.00050/Trojan.Win32.VBKrypt.emzm-fc58f34e7668886fc7a99c87529f2b6be8bc8113 2013-04-05 22:19:56 ....A 364544 Virusshare.00050/Trojan.Win32.VBKrypt.enja-959f1841cf143175d9edab6b3eb63d587f0ba7b1 2013-04-05 22:24:06 ....A 364511 Virusshare.00050/Trojan.Win32.VBKrypt.eoep-cea68518d5b128e02994acd0317924e5c6ec6f25 2013-04-05 21:50:54 ....A 364098 Virusshare.00050/Trojan.Win32.VBKrypt.eoep-e0fdbb829a0beae71c68a409630f73980445c93e 2013-04-05 23:36:42 ....A 440320 Virusshare.00050/Trojan.Win32.VBKrypt.epjg-08430e84a8c99f4eaa2f1aaa5cdbf26ecc7bf0d4 2013-04-05 23:01:54 ....A 2544517 Virusshare.00050/Trojan.Win32.VBKrypt.eppq-e6e409c837c914507b12f3206f3826e01af59b44 2013-04-05 22:56:58 ....A 87479 Virusshare.00050/Trojan.Win32.VBKrypt.epsg-6ae8891d590823ca335c04a13a6fb9ced7bbe545 2013-04-05 22:27:46 ....A 345660 Virusshare.00050/Trojan.Win32.VBKrypt.epwu-53dcb9947e25eca0f509e08d20d5e461d72fea76 2013-04-05 22:58:02 ....A 107901 Virusshare.00050/Trojan.Win32.VBKrypt.epzx-3ba394eb383e6e7676d14b106790f0934e50ae3d 2013-04-05 23:33:52 ....A 202373 Virusshare.00050/Trojan.Win32.VBKrypt.eqcb-70edf2836047af49b1419d767b5406dc26f9001d 2013-04-05 22:08:52 ....A 230555 Virusshare.00050/Trojan.Win32.VBKrypt.eqoi-ae8a5876974d4e14884b0d7824a6f625c663fc5d 2013-04-05 22:08:42 ....A 296033 Virusshare.00050/Trojan.Win32.VBKrypt.eqpo-781526657028bd768318033759ee24d43a58310b 2013-04-05 22:59:02 ....A 245267 Virusshare.00050/Trojan.Win32.VBKrypt.eqzu-cb50003261127236f47f5fcd6920165a1567a370 2013-04-05 22:03:44 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.ertm-de054ed2d53b120ab7693926c94022f32ea51609 2013-04-05 23:32:40 ....A 378880 Virusshare.00050/Trojan.Win32.VBKrypt.esar-0def625dcc299546be93a4a1155a2cc3253d9ade 2013-04-05 23:20:38 ....A 200487 Virusshare.00050/Trojan.Win32.VBKrypt.esen-180f1f5d5762ef4fdcd80660ccaac1bd28ebccdb 2013-04-05 21:31:52 ....A 435200 Virusshare.00050/Trojan.Win32.VBKrypt.esjh-07b4a384067279d76a41d606efc3ef3dcdeeb3b3 2013-04-05 22:19:18 ....A 434176 Virusshare.00050/Trojan.Win32.VBKrypt.esjh-6bfcfc9a0cceaaf790cf20cc0c9ed4cf4efd4497 2013-04-05 21:41:36 ....A 162816 Virusshare.00050/Trojan.Win32.VBKrypt.euok-f7194912e0db256b411eb0beeb9d35b8f3a766ed 2013-04-05 22:36:16 ....A 173568 Virusshare.00050/Trojan.Win32.VBKrypt.evnm-a35a5a42888eb3eeef56bf66fab96ce9b59ef8ec 2013-04-05 22:34:42 ....A 103857 Virusshare.00050/Trojan.Win32.VBKrypt.evtd-c30a8f29a4ac9258868ed4599e40b904b438f62c 2013-04-05 22:09:14 ....A 261120 Virusshare.00050/Trojan.Win32.VBKrypt.evuf-eb19cb7857ea544aef7ec12c7512e71a198e0302 2013-04-05 22:57:56 ....A 754061 Virusshare.00050/Trojan.Win32.VBKrypt.ewcu-26e4600303686b66179373b97ff69b2fa7fa2bd4 2013-04-05 21:21:50 ....A 90112 Virusshare.00050/Trojan.Win32.VBKrypt.ezo-7089b21499104dc1bcdd132ec81386f343175ea1 2013-04-05 22:28:32 ....A 220541 Virusshare.00050/Trojan.Win32.VBKrypt.faag-828a98dd94af3640001fd7257ba0ec6cc134905d 2013-04-05 21:48:54 ....A 348557 Virusshare.00050/Trojan.Win32.VBKrypt.favm-f6990949eed15ff4cb288b6c4b580e40695ff37b 2013-04-05 22:53:18 ....A 9216 Virusshare.00050/Trojan.Win32.VBKrypt.fbw-6b98b1db4599c550bb06eb9f5a0b8060e3256f8c 2013-04-05 21:58:30 ....A 15360 Virusshare.00050/Trojan.Win32.VBKrypt.fbw-7279c38efa762f8a79cce2f657f09bf555337ff1 2013-04-05 22:33:54 ....A 1184141 Virusshare.00050/Trojan.Win32.VBKrypt.ffty-f5ff01a65b91f0b9fc9d6df71c1d318efcdbf752 2013-04-05 23:20:30 ....A 452228 Virusshare.00050/Trojan.Win32.VBKrypt.fgbg-96849b6029435bdcdf7a4d5a6a29c17895054597 2013-04-05 22:42:24 ....A 98304 Virusshare.00050/Trojan.Win32.VBKrypt.fgzq-2ffa5242f29a990f9ed4adaea7370d643f05cc6e 2013-04-05 21:20:56 ....A 356208 Virusshare.00050/Trojan.Win32.VBKrypt.fnl-af3037f4c8f0300fa47c71261d70355d3ac66a9a 2013-04-05 22:09:42 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.fpo-084156a04231d35f2ac9ff931e20bc55c0676fd7 2013-04-06 00:00:40 ....A 101399 Virusshare.00050/Trojan.Win32.VBKrypt.frsx-ba8d7fa441700c54f1bf388361ec1cb514e18bab 2013-04-05 21:08:20 ....A 614400 Virusshare.00050/Trojan.Win32.VBKrypt.fsg-748c9572ebc6d3fde052e68d8020f4ebcba8860b 2013-04-05 22:54:30 ....A 1119785 Virusshare.00050/Trojan.Win32.VBKrypt.ftes-da3f4a5039d81ceaeebfead9088bf74496aa307f 2013-04-05 21:48:00 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.fux-47380949498f4bb78c2c3b0a968336a6e936b395 2013-04-05 22:31:30 ....A 345088 Virusshare.00050/Trojan.Win32.VBKrypt.fwtv-b742b09dff11f0c5495245b09a38712b7e983e34 2013-04-05 22:08:32 ....A 345088 Virusshare.00050/Trojan.Win32.VBKrypt.fwtv-cec0e19eb048ee69f168205f28354199f512aa6c 2013-04-05 23:01:02 ....A 235639 Virusshare.00050/Trojan.Win32.VBKrypt.fxcx-a0c915a96f59e80a68a50a61ee345f82f675c168 2013-04-05 22:47:42 ....A 315392 Virusshare.00050/Trojan.Win32.VBKrypt.fxl-4340ac690f8397fa146a1ffa850647818f56497f 2013-04-05 23:31:22 ....A 1333760 Virusshare.00050/Trojan.Win32.VBKrypt.fxm-dfc7ea6636e217b9e39761d38c2b7d803abbbc4f 2013-04-05 22:40:58 ....A 1024873 Virusshare.00050/Trojan.Win32.VBKrypt.fyab-b675b642c460dfc85b6d82ad3d416090e0f14222 2013-04-05 21:43:54 ....A 512000 Virusshare.00050/Trojan.Win32.VBKrypt.fym-182db342ad6c18b3798ee6c75e69da503f8e42fc 2013-04-05 22:56:56 ....A 147456 Virusshare.00050/Trojan.Win32.VBKrypt.gabi-09c3d426022a4e4d942b91dbae5c6b75232248fa 2013-04-05 22:59:32 ....A 147456 Virusshare.00050/Trojan.Win32.VBKrypt.gabi-49746b8453ecda71402b054f229d8453d488fcb3 2013-04-05 22:44:54 ....A 147456 Virusshare.00050/Trojan.Win32.VBKrypt.gabi-7b96071832f43f44df4a6a22b2cc0e9ec1df6bce 2013-04-05 23:32:54 ....A 147456 Virusshare.00050/Trojan.Win32.VBKrypt.gabi-8c63615d16b8d058518f9e8812bb7e66972c95ec 2013-04-05 21:30:44 ....A 147456 Virusshare.00050/Trojan.Win32.VBKrypt.gabi-cd691f0d1e949ffba10cd3a39df8787cbd6bbe62 2013-04-05 22:08:20 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.gabj-2afe45e841836f0f47b98a61d4cedcdfd3b7f2f5 2013-04-05 23:00:04 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.gabj-7a9f6d2627516223b471ccda954c671eb81a3ede 2013-04-05 22:18:44 ....A 147968 Virusshare.00050/Trojan.Win32.VBKrypt.gbny-ed8af8fc54ee7200085855eb74171012fadfe022 2013-04-05 21:27:40 ....A 118784 Virusshare.00050/Trojan.Win32.VBKrypt.gbp-ba2268aedfae16cf1de66742f505d625c996b0a9 2013-04-05 22:12:40 ....A 507555 Virusshare.00050/Trojan.Win32.VBKrypt.gcyo-02ee77354ad3d55d240d68f8acfa6b6ead9a3afe 2013-04-05 22:35:18 ....A 114700 Virusshare.00050/Trojan.Win32.VBKrypt.gdkf-0209b6d55d831ce93c15c11ba42c864b94c552eb 2013-04-05 22:23:32 ....A 114692 Virusshare.00050/Trojan.Win32.VBKrypt.gdkf-a869b660fbada0a38aa868bdc097bce999e4498e 2013-04-05 21:50:58 ....A 492413 Virusshare.00050/Trojan.Win32.VBKrypt.gihf-35aa4080f6c939d75aa9eecc3d61a282f4e8b62d 2013-04-05 22:36:56 ....A 213036 Virusshare.00050/Trojan.Win32.VBKrypt.gij-8bc879e4a6057d96a21604ae12d69d4f273669f3 2013-04-05 23:13:42 ....A 143360 Virusshare.00050/Trojan.Win32.VBKrypt.gkqk-879af2a9690226de5c6c040189796ff045679a88 2013-04-05 22:51:12 ....A 167990 Virusshare.00050/Trojan.Win32.VBKrypt.gln-0ff2dbf844e3e28b44192920ee703513b3a50fa8 2013-04-05 21:16:40 ....A 319488 Virusshare.00050/Trojan.Win32.VBKrypt.gqkr-13f5769defe97b4f443e1ece310014bba33d7572 2013-04-05 22:29:24 ....A 614400 Virusshare.00050/Trojan.Win32.VBKrypt.gqrc-0bbfab2698dd039ad0c05632fc6bf4bfe18c4235 2013-04-05 23:15:50 ....A 298397 Virusshare.00050/Trojan.Win32.VBKrypt.gqxo-8a4940ef4bd96cf385e9bde66a8dabd25a1c9b85 2013-04-05 21:49:18 ....A 788480 Virusshare.00050/Trojan.Win32.VBKrypt.grqm-947f131894c4a4f1113d9c5e056edb5386feb893 2013-04-05 22:59:02 ....A 90112 Virusshare.00050/Trojan.Win32.VBKrypt.gvck-279360b59f5e9dfbbd53ff6b88134167465e0923 2013-04-05 22:29:50 ....A 880640 Virusshare.00050/Trojan.Win32.VBKrypt.gzdr-91c05b98597758c8f37c84f0addb074457ebee34 2013-04-05 22:37:56 ....A 824701 Virusshare.00050/Trojan.Win32.VBKrypt.hayn-f54fc1a6bf66d05a699b60274a4f08e5d93961e9 2013-04-05 22:20:02 ....A 233472 Virusshare.00050/Trojan.Win32.VBKrypt.hcrb-17dbc20fd76bd683fad953cef4719f488964f0c4 2013-04-05 22:51:00 ....A 241664 Virusshare.00050/Trojan.Win32.VBKrypt.hcrb-2b6772bb2a5229d8934a7d19a7bb641fa23b68bf 2013-04-06 00:03:50 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.hdbx-2e296d6cbdc7dc7cb3cbb61aa5f5c4a7d3733eb7 2013-04-05 22:37:26 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.hdbx-314d804ea942e037a628e03f82036b40498e88ac 2013-04-05 23:56:44 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.hdbx-406cfedf2324357ea2f207f49894f238a3eab571 2013-04-05 22:22:40 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.hdbx-45687f12d31244b23431f3a626c3d33b297711bd 2013-04-05 22:42:08 ....A 315631 Virusshare.00050/Trojan.Win32.VBKrypt.hhyc-5a41af86b22661a010c7bfed541796bad003cd76 2013-04-05 23:36:14 ....A 872728 Virusshare.00050/Trojan.Win32.VBKrypt.hiqr-8000bea3c7ebec41c44dc5915b7a8ee6a5cda152 2013-04-05 22:34:14 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.hlhl-03c0593ee86377b3ac1c20b8be03b6604534f91a 2013-04-05 22:49:48 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.hlhl-1151df28e38bd5177b139c48920a765657ae8a93 2013-04-05 21:49:42 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.hlhl-117a974f98d3d8f824ac68129f501143c67cf61d 2013-04-05 22:22:10 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.hlhl-134a668ed86a1d01a616f79c56c942019e0e1676 2013-04-05 22:06:30 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.hlhl-194044acfc54f1277acb5945bc4918254cdd11fe 2013-04-05 23:21:34 ....A 49152 Virusshare.00050/Trojan.Win32.VBKrypt.hnti-bc5c5d4526446ab806b972aecb2e54442ad38716 2013-04-05 23:59:36 ....A 69638 Virusshare.00050/Trojan.Win32.VBKrypt.hqma-54ed7f96f6bbcdc0a29cb24ac7d09c25368fe6a9 2013-04-05 23:01:22 ....A 88148 Virusshare.00050/Trojan.Win32.VBKrypt.hqmk-16fa27d18ffd2d6d053c41ba77fe9b55f0b9a367 2013-04-05 21:10:46 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.hqrp-0e60c19d84e88c443c46742d0656742727f6bfb0 2013-04-05 23:00:02 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.hqrp-4000474e736528aa9e70406bcba4e31a4e7da3d7 2013-04-05 22:44:50 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.hqrp-99b51f9690df4fa84921cb37b0d46870e46b7dde 2013-04-05 23:32:44 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.hqrp-c080f07f3f7d2fa0d8de7faa3666e2d7d25608fc 2013-04-05 22:31:06 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.hqrp-d074dfde927b4198aeaf8f1308e6c61356d88949 2013-04-05 21:53:00 ....A 532488 Virusshare.00050/Trojan.Win32.VBKrypt.hrqc-11c869ec051b487eb6e7a354405c111beb8bdde3 2013-04-05 22:21:50 ....A 757760 Virusshare.00050/Trojan.Win32.VBKrypt.hrqc-1efee86f6ed6c4d8b3bf6781b7c21767312a1073 2013-04-05 22:19:24 ....A 792777 Virusshare.00050/Trojan.Win32.VBKrypt.hrxq-088ba6da0a1e77932d2cb06248eaae270f89da95 2013-04-05 22:53:02 ....A 121968 Virusshare.00050/Trojan.Win32.VBKrypt.hsvw-3bea890f45b0abe8012327cef012910d8a915dc6 2013-04-05 22:09:16 ....A 1929216 Virusshare.00050/Trojan.Win32.VBKrypt.hsyq-5ad2ed9b4679bb22f8fc97a55660e92aa2d610b4 2013-04-05 23:54:22 ....A 192512 Virusshare.00050/Trojan.Win32.VBKrypt.htjf-1698c4d8401f13582edcbb56a354a080152b9d15 2013-04-05 21:13:34 ....A 192512 Virusshare.00050/Trojan.Win32.VBKrypt.htjf-6f0815d6219ef5f234758494fb1d3d8ba74d867c 2013-04-05 22:12:16 ....A 192512 Virusshare.00050/Trojan.Win32.VBKrypt.htjf-e665066968f4dd7fee2199f9f4aeb870c41fe452 2013-04-05 22:08:10 ....A 577046 Virusshare.00050/Trojan.Win32.VBKrypt.htlt-9763f7c0c631df748a498ae17bbe864151dda0a3 2013-04-05 21:23:12 ....A 566792 Virusshare.00050/Trojan.Win32.VBKrypt.htlt-edc12dd8b5fbf6d3cf85b3dcc369c2fd96f1d76f 2013-04-05 22:54:48 ....A 262144 Virusshare.00050/Trojan.Win32.VBKrypt.htmg-28cc3ae420390cffa5c4b2fd921237932798640e 2013-04-05 23:49:04 ....A 262144 Virusshare.00050/Trojan.Win32.VBKrypt.htmg-58270a5c76ade7008f1a7e5147b0ff32592a0413 2013-04-05 23:38:36 ....A 262144 Virusshare.00050/Trojan.Win32.VBKrypt.htmg-7108d47d33eff92b7d170bc293e4901cd4d0693d 2013-04-05 22:35:40 ....A 262144 Virusshare.00050/Trojan.Win32.VBKrypt.htmg-8661c22dfb9d55405445fa591a33d360e761d64a 2013-04-05 23:33:28 ....A 262144 Virusshare.00050/Trojan.Win32.VBKrypt.htmg-a0fb1240d18cb6325971fd03db07ba3a56433fee 2013-04-05 22:42:06 ....A 262144 Virusshare.00050/Trojan.Win32.VBKrypt.htmg-a6c6588604ca9cd6c4d76195f3797ba79be879d9 2013-04-05 22:12:44 ....A 166466 Virusshare.00050/Trojan.Win32.VBKrypt.hvwl-e279b98566b51580d0472b40a9405985e8586dd7 2013-04-05 23:32:18 ....A 207049 Virusshare.00050/Trojan.Win32.VBKrypt.hzfm-69e8ce2e2f32da742b1d4ce2f9dc82d634568658 2013-04-05 23:42:42 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.hzgk-30be4d0bc13eefab473453e31ab55980e522aca4 2013-04-05 23:01:04 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.hzgk-3c8f7a6e6c38343442ea3b43e5dbc740efc4b2b4 2013-04-05 21:13:14 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.hzgk-439bb2c181ea1c3716ce4bbc4a7828b5eaccecfa 2013-04-05 22:32:16 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.hzgk-43e6d36430dde39c7e06707f1d0b038f9dde32be 2013-04-05 22:30:08 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.hzgk-5dad3fb86b416eb004cd2dcae33fb193c16b56ac 2013-04-05 23:36:44 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.hzgk-8c7d02d6a83dd50048685bf2058edff4703c046a 2013-04-05 21:12:38 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.hzgk-b1af54056410dc5e83b518556f071aa00078f756 2013-04-05 21:23:58 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.hzgk-b6dabf7df2f285818ef1b77733affb811757b876 2013-04-05 21:23:30 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.hzgk-ed5c088ca49a608f336d66c0e85700f81605d5e9 2013-04-05 21:39:54 ....A 700880 Virusshare.00050/Trojan.Win32.VBKrypt.hzhv-1a13c5f894526c95c61d84828e47b74c424872a6 2013-04-05 23:14:46 ....A 862280 Virusshare.00050/Trojan.Win32.VBKrypt.hzhv-a72645d3a5bb6757248aab29a2f4ac5a92a32d9a 2013-04-05 23:00:00 ....A 732280 Virusshare.00050/Trojan.Win32.VBKrypt.hzhv-a8a5208c9981ad05e5741b4d214f63cd919258a7 2013-04-05 22:08:42 ....A 311296 Virusshare.00050/Trojan.Win32.VBKrypt.hzmw-494b533cf5ea4bf3486a04f1ec471ef34a258c3e 2013-04-05 22:07:34 ....A 143360 Virusshare.00050/Trojan.Win32.VBKrypt.iahg-700be271810e6038798e8c56dfa556de1c994ec7 2013-04-05 22:09:54 ....A 126976 Virusshare.00050/Trojan.Win32.VBKrypt.iahg-c07834334fefa750bf8ad0dd8345aa3cfe2d2626 2013-04-05 22:19:38 ....A 625705 Virusshare.00050/Trojan.Win32.VBKrypt.ibid-25fad6d6575dec205b00d758add826e7ab19fd80 2013-04-05 23:31:08 ....A 222183 Virusshare.00050/Trojan.Win32.VBKrypt.ibid-e3193768cbcbf6c4db68d382756d50141595b554 2013-04-05 23:59:00 ....A 69940 Virusshare.00050/Trojan.Win32.VBKrypt.ibrs-22eaea4b978e96ecbead6564ad0a7627e914d399 2013-04-05 23:29:32 ....A 69940 Virusshare.00050/Trojan.Win32.VBKrypt.ibrs-c11aee0796513e10b75be313e763d55ac94b9caa 2013-04-06 00:01:36 ....A 318964 Virusshare.00050/Trojan.Win32.VBKrypt.idwj-0693b2cf877e441eb0f140cd7384eb0e0860aab3 2013-04-05 22:24:46 ....A 138694 Virusshare.00050/Trojan.Win32.VBKrypt.ienj-43d524e63cafff5ddecc411a81238f4469b9e76e 2013-04-05 23:34:02 ....A 138694 Virusshare.00050/Trojan.Win32.VBKrypt.ienj-9fd4e548bd2057d5ae61f573c0ae1ba139692ccc 2013-04-05 22:31:38 ....A 140272 Virusshare.00050/Trojan.Win32.VBKrypt.ienj-a2c7e14d6e8c2d064a240888c0a64c5f59eeb7fd 2013-04-05 22:29:38 ....A 160110 Virusshare.00050/Trojan.Win32.VBKrypt.iepe-78462f696c60710eb563f3f4aff3a191a713d4b1 2013-04-05 23:00:32 ....A 377774 Virusshare.00050/Trojan.Win32.VBKrypt.iext-47ccdd6630e0ca19c2da66d7afe79f8f85a60b5d 2013-04-05 23:40:46 ....A 503808 Virusshare.00050/Trojan.Win32.VBKrypt.ifnc-47e0c3dc2ae6dc990bac9c0dc896e82eeb8118b7 2013-04-05 23:14:48 ....A 685195 Virusshare.00050/Trojan.Win32.VBKrypt.igtl-73a2468b9623a6db35fd5d93492e5be6da5666fc 2013-04-05 22:02:40 ....A 147456 Virusshare.00050/Trojan.Win32.VBKrypt.ii-2c13de3760002667fd60bd5525960cc651968b9b 2013-04-05 21:30:22 ....A 188200 Virusshare.00050/Trojan.Win32.VBKrypt.imjq-0d30273b9d3feb0e3b5d9b1c3a7fb8c0f45fb83b 2013-04-05 22:44:02 ....A 170821 Virusshare.00050/Trojan.Win32.VBKrypt.imjq-3359294ac91aef6974079ec0b93ee05d3a225b21 2013-04-05 21:14:50 ....A 145600 Virusshare.00050/Trojan.Win32.VBKrypt.imjq-74f7f8e19223e31d5ac755f9ac94ac25edd0bfdf 2013-04-05 23:32:24 ....A 52739 Virusshare.00050/Trojan.Win32.VBKrypt.imjq-c45fb3e6843a104ddb539630f109e2620fc95fa1 2013-04-05 22:24:42 ....A 191869 Virusshare.00050/Trojan.Win32.VBKrypt.iphn-581ece8ffbe7239e19646d39180fa8acfeb59516 2013-04-05 23:00:04 ....A 279421 Virusshare.00050/Trojan.Win32.VBKrypt.ipsi-855d8198eb63bf9c8488c8caa5e14445887dd073 2013-04-05 23:13:32 ....A 304593 Virusshare.00050/Trojan.Win32.VBKrypt.ipsi-b2b1bd309c008b1c64f5dd79c8e38746a24a65e4 2013-04-05 23:36:44 ....A 644457 Virusshare.00050/Trojan.Win32.VBKrypt.iqgw-e63d3e7ad5d68893aac23cc61329b4d16d9bf31f 2013-04-05 21:56:24 ....A 126490 Virusshare.00050/Trojan.Win32.VBKrypt.irbv-c89a7eaae9f43c3e5c6f21a92eb0767941bff4de 2013-04-05 23:35:00 ....A 540897 Virusshare.00050/Trojan.Win32.VBKrypt.irgp-7d3fa51ce0fec48101bd1b9fa7540057e8757579 2013-04-05 22:17:52 ....A 515965 Virusshare.00050/Trojan.Win32.VBKrypt.irgp-a6b2a0344d16647548af4e87b14c915b7aa32042 2013-04-05 23:55:12 ....A 2569217 Virusshare.00050/Trojan.Win32.VBKrypt.irza-b71f2ab51a876a9874d02396a754ed8a2fedfa57 2013-04-05 22:43:34 ....A 875113 Virusshare.00050/Trojan.Win32.VBKrypt.isln-7f6894fad9ab377dca25e44607ea23451384e7b0 2013-04-05 22:38:22 ....A 228864 Virusshare.00050/Trojan.Win32.VBKrypt.isrw-6ee8df0bbf5376f980d82a20b4bfc8e45de81d48 2013-04-05 23:58:14 ....A 2073088 Virusshare.00050/Trojan.Win32.VBKrypt.ithf-f322cb94c8d2f9db1e99faecd5d161ce40ef84c3 2013-04-05 22:49:18 ....A 428658 Virusshare.00050/Trojan.Win32.VBKrypt.itnk-69c803e9c79f260ab392dee7963dca8e912efd5c 2013-04-05 22:19:14 ....A 356352 Virusshare.00050/Trojan.Win32.VBKrypt.itwb-f5e25174964b2927f4b880dfadb1a02e924f58fb 2013-04-05 21:52:58 ....A 126976 Virusshare.00050/Trojan.Win32.VBKrypt.iug-842dafe413794ad1a816035973b7ff5dcdfdde7e 2013-04-05 22:00:30 ....A 172719 Virusshare.00050/Trojan.Win32.VBKrypt.iuuz-d3dfe7c880e465539c87857366b643f08da9d319 2013-04-05 22:46:48 ....A 578941 Virusshare.00050/Trojan.Win32.VBKrypt.ivfh-ac318371696eb1b162e42933b85a6a1f03db3164 2013-04-05 23:33:34 ....A 2095644 Virusshare.00050/Trojan.Win32.VBKrypt.iwfc-8b23f6343442a0e5c23ee81d5351880f04111033 2013-04-05 23:55:18 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-027de096f10c982d7db4f26dc20375623f1f61c3 2013-04-05 23:26:06 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-1ca7fe86bd1f996d0167e2a5e497c4723d7f3024 2013-04-05 23:00:42 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-1f9ea4b07c3569112917aaf6733bbb376ae94933 2013-04-05 22:26:54 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-21031ea95166946c2d66b28d3f75b1c2fe657c1e 2013-04-05 21:19:56 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-24bf38a80422267f9b9317741a96bd572e022522 2013-04-05 23:05:28 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-5dd5949ee620a06e6e9355eb0bdf3d3233fe7380 2013-04-05 23:09:36 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-633afe56db3c2a83dcd9d09d384aa27c40e5c4e0 2013-04-05 22:34:04 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-7945568727d53c47539167620b8bc9581a2587d1 2013-04-05 23:25:42 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-af0eb943daf0052db40cbd992abd13194ee5a33d 2013-04-05 23:07:42 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.iwma-c706867980b579aaf4497bdd8dbf949c1ecb015d 2013-04-05 23:02:36 ....A 71655 Virusshare.00050/Trojan.Win32.VBKrypt.ixcq-b4a33229161dcade3c7cadf2923fd196be66ba96 2013-04-05 21:55:18 ....A 209805 Virusshare.00050/Trojan.Win32.VBKrypt.ixsa-94c95d9bcdf05ca421cc9c18a66e18b6ff5a9157 2013-04-05 23:12:38 ....A 2154089 Virusshare.00050/Trojan.Win32.VBKrypt.iyff-a6a1a5e9fa4ff8794e648a35bc0420d8257b1d89 2013-04-05 21:56:42 ....A 587797 Virusshare.00050/Trojan.Win32.VBKrypt.iylo-76236f99d66ae246716ba2a1b00acec3368a960c 2013-04-05 22:21:28 ....A 655872 Virusshare.00050/Trojan.Win32.VBKrypt.iynx-833d660c93a58196903fa708c51d4864845b55aa 2013-04-05 22:39:48 ....A 656253 Virusshare.00050/Trojan.Win32.VBKrypt.iynx-b946f904cc61c3db1d310c7966bd95b210eccbdb 2013-04-05 22:28:28 ....A 9901 Virusshare.00050/Trojan.Win32.VBKrypt.iyrc-95fc64c644a6915f3b63ca1bb9fca6dec7ed775d 2013-04-05 22:20:32 ....A 399465 Virusshare.00050/Trojan.Win32.VBKrypt.iywy-88885914d8643cb9c8850d76ae57717ac8fe9ff7 2013-04-05 22:31:54 ....A 863445 Virusshare.00050/Trojan.Win32.VBKrypt.iywy-8a21b32c7f118da063a8ae156e0dd698d9e9a3c2 2013-04-05 23:02:06 ....A 222825 Virusshare.00050/Trojan.Win32.VBKrypt.iywy-bcee70c4cc3de9affab85099c77a60d6b8578782 2013-04-05 22:09:06 ....A 913004 Virusshare.00050/Trojan.Win32.VBKrypt.iywy-bf2b2451d4d8e656067c81cf14362b9702ed7a57 2013-04-05 22:10:38 ....A 394345 Virusshare.00050/Trojan.Win32.VBKrypt.iywy-e13ec9e24a5af82ae0b7cb567ad888955880e86c 2013-04-05 22:01:28 ....A 888949 Virusshare.00050/Trojan.Win32.VBKrypt.iywy-e754b25190ce2b9a005a003a523cb7d8aae98fde 2013-04-05 21:50:20 ....A 153193 Virusshare.00050/Trojan.Win32.VBKrypt.iywy-f5142c523bafa804df62052061bce28cae52888d 2013-04-05 22:33:28 ....A 290685 Virusshare.00050/Trojan.Win32.VBKrypt.izpz-45b65e15adaba62858ce24884a1a200b005c56f3 2013-04-05 22:56:36 ....A 290685 Virusshare.00050/Trojan.Win32.VBKrypt.izpz-d6e2a10c1c1427a5886d77f70a8b239005db8b30 2013-04-05 23:02:18 ....A 463261 Virusshare.00050/Trojan.Win32.VBKrypt.izro-77e9dc068e8d518d8ebc0af2b619a228041b4019 2013-04-05 22:52:48 ....A 337277 Virusshare.00050/Trojan.Win32.VBKrypt.izvy-3272c751443e210dbc11983a4e94a10b5aca2d3a 2013-04-05 22:45:52 ....A 37464 Virusshare.00050/Trojan.Win32.VBKrypt.jacd-a42da53f0d8ec3f81fbc46b0553bda918502c104 2013-04-05 22:26:30 ....A 37464 Virusshare.00050/Trojan.Win32.VBKrypt.jacd-fec854588cf253d2e03dcd2dbbbe627fe012e817 2013-04-05 21:58:58 ....A 71168 Virusshare.00050/Trojan.Win32.VBKrypt.jaxi-3ad0a5ab555e45e117cbf70fffdaf886c1f8c243 2013-04-05 22:34:44 ....A 132668 Virusshare.00050/Trojan.Win32.VBKrypt.jbpa-0d9c98f1652a0e10155cc7e6fd26a825de549871 2013-04-05 22:20:56 ....A 369212 Virusshare.00050/Trojan.Win32.VBKrypt.jbpa-571b836c812966bdcb0b0763701d3f98fe897b49 2013-04-05 22:57:46 ....A 549436 Virusshare.00050/Trojan.Win32.VBKrypt.jbpa-ebdcf6b80b49dcf4d955bdfbe195364a41f72bf4 2013-04-05 22:01:32 ....A 672805 Virusshare.00050/Trojan.Win32.VBKrypt.jcak-797d25724f0bbb12a041f71ed1b5c16760cc8ddf 2013-04-05 21:47:00 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-0c33f12da68233e4d568802583905696bcf9ddd1 2013-04-05 22:57:26 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-12733acf6d50311764ddaa0a4ce4406e06d82183 2013-04-05 23:32:02 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-2f1fa8262529b77a32cd526479cdc54e2479a269 2013-04-05 23:23:08 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-3982ff87fedb3bca9fd9138d4a7f6efb5926fe67 2013-04-05 23:12:00 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-3d7276c36f2730f4e93c6e5078f9ab5ae7832829 2013-04-05 23:28:06 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-46fb0d4b4fc585482826eb0ef7b05060709bdec7 2013-04-05 22:39:44 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-5b05c856eae4e921e567b6a3832e5526a4745462 2013-04-05 23:39:22 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-66eb20d36d8ba2dcd710e360ce29efe940dc1ffe 2013-04-05 22:32:22 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-7a52fa52851dbd40843716a7186cdb35ea60ae4a 2013-04-05 21:47:14 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-9017c771d90bd07242a4d567971bda43a6104c59 2013-04-05 22:15:36 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-98e59d9f5fb26a691a01d8b8ba6f922cf8254e83 2013-04-05 22:38:06 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-ace0d433dfb33b1240627c74ec495bea64846c5b 2013-04-05 22:57:32 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.jctj-e8efd4dce8abd3693f46442ef1b20654f50389fa 2013-04-05 22:31:40 ....A 309248 Virusshare.00050/Trojan.Win32.VBKrypt.jddy-4716eaec265b43ac803ab993568699f8176e46f6 2013-04-05 23:02:02 ....A 145436 Virusshare.00050/Trojan.Win32.VBKrypt.jdii-938624bd24157386e1b1ac57a18208ddbc58906d 2013-04-05 22:36:32 ....A 40448 Virusshare.00050/Trojan.Win32.VBKrypt.jdst-4b6d6c63728d8dda9e837aa72fe558ceae2b83b1 2013-04-05 21:50:12 ....A 98304 Virusshare.00050/Trojan.Win32.VBKrypt.jedk-6b436289665bb545661077c65da06e7d3037bb11 2013-04-05 22:13:28 ....A 1233430 Virusshare.00050/Trojan.Win32.VBKrypt.jefz-1012e376b0858e12035aa7798ae5337733bba06b 2013-04-05 21:53:34 ....A 589842 Virusshare.00050/Trojan.Win32.VBKrypt.jefz-48dcb4dedf529e3e97cde593629e11467a4c002d 2013-04-05 23:00:34 ....A 754692 Virusshare.00050/Trojan.Win32.VBKrypt.kbus-1b0f513100fe2f8cef54bc1e54638a701c51f74f 2013-04-05 23:22:14 ....A 754692 Virusshare.00050/Trojan.Win32.VBKrypt.kbus-40eda5f8a08956b3504d03a1ac864709e8cc56e3 2013-04-05 22:50:08 ....A 1810435 Virusshare.00050/Trojan.Win32.VBKrypt.kbus-6e323b3c68585aa108525db09b8fe3040015a42a 2013-04-05 22:51:58 ....A 502275 Virusshare.00050/Trojan.Win32.VBKrypt.kbus-73422958618c9d984ed4ef4c2ba8a60a4ea63436 2013-04-05 22:11:54 ....A 752132 Virusshare.00050/Trojan.Win32.VBKrypt.kbus-c98fb6fa3611e96d53624dff18dad4d1a10da1fe 2013-04-05 21:59:56 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.kdst-eb2ddf3054572aa60e4e2bed5f59cee15ba5881c 2013-04-05 22:08:34 ....A 389691 Virusshare.00050/Trojan.Win32.VBKrypt.kimo-04bf7d8caccca88de80d20f150947e39416b6ca7 2013-04-05 23:10:08 ....A 1801787 Virusshare.00050/Trojan.Win32.VBKrypt.kimo-3a1c6d90c0bb588e32b51b30037997a5851d825b 2013-04-05 21:47:52 ....A 979214 Virusshare.00050/Trojan.Win32.VBKrypt.kkat-7453611d79c4f1ae6e695034bb2fc8c9509c3aa6 2013-04-05 21:50:16 ....A 530071 Virusshare.00050/Trojan.Win32.VBKrypt.kkat-8c8d5be6e6b1a66b1e0b0467a4e848b45dc51e47 2013-04-05 23:00:22 ....A 488583 Virusshare.00050/Trojan.Win32.VBKrypt.kkat-cceb8782cc892765eeef120e9fa93185933a2e0b 2013-04-05 23:59:06 ....A 131072 Virusshare.00050/Trojan.Win32.VBKrypt.koc-3764379631854d450a804f5a0acd2167e6477530 2013-04-05 22:18:28 ....A 315392 Virusshare.00050/Trojan.Win32.VBKrypt.ktgv-489c3445917be45e0be06e35cf1ab8e42f229763 2013-04-05 23:29:30 ....A 315392 Virusshare.00050/Trojan.Win32.VBKrypt.ktgv-68120182666b6189da4c66bd08a494fad7c1a602 2013-04-05 22:10:12 ....A 315392 Virusshare.00050/Trojan.Win32.VBKrypt.ktgv-9c963aa489b80bd32f7c8fc303d21142b36acde4 2013-04-05 22:12:14 ....A 128949 Virusshare.00050/Trojan.Win32.VBKrypt.kuh-4db8f42d06e61148b09a463e5c089a38a946e71a 2013-04-05 23:51:40 ....A 1040384 Virusshare.00050/Trojan.Win32.VBKrypt.kuy-4bd95042237e1ba433fe569d446235012ff125af 2013-04-05 21:31:02 ....A 147456 Virusshare.00050/Trojan.Win32.VBKrypt.kwtn-b4699f9f6252f1182a88cefe6a89ae031f2c881d 2013-04-06 00:02:26 ....A 327680 Virusshare.00050/Trojan.Win32.VBKrypt.kygz-4a571faf22e241e4ddec366ab0d1f7de8a97e42e 2013-04-06 00:03:06 ....A 327680 Virusshare.00050/Trojan.Win32.VBKrypt.kygz-4ce1eb4b653b813bbe7e146b8cb2d7394e771359 2013-04-05 21:10:40 ....A 327680 Virusshare.00050/Trojan.Win32.VBKrypt.kygz-5b7c0646a0fc0ed9c5c0f13f3f46db1a23cd1a8c 2013-04-05 23:58:20 ....A 517178 Virusshare.00050/Trojan.Win32.VBKrypt.lakj-0e83060326471aba7d8a1fee4ac5330af1eee0a6 2013-04-05 22:41:56 ....A 210813 Virusshare.00050/Trojan.Win32.VBKrypt.lknw-9fe4673245309c82736bb2a07a4efe43a963823a 2013-04-05 22:54:10 ....A 58622 Virusshare.00050/Trojan.Win32.VBKrypt.lknw-dcc8e12a4f4d7a6bc4345ea6cad444cd567ee9ae 2013-04-05 22:11:36 ....A 266240 Virusshare.00050/Trojan.Win32.VBKrypt.lnve-b18a0a6a06d6d72a05555c384c3c16d74ccd5188 2013-04-05 21:16:54 ....A 909312 Virusshare.00050/Trojan.Win32.VBKrypt.lqi-21c88fbe53f70c406044c726d2fba6526ee1a79b 2013-04-05 22:02:46 ....A 129024 Virusshare.00050/Trojan.Win32.VBKrypt.lqlu-76106f759e720915262ba39e16c7c715b89a2204 2013-04-05 23:08:26 ....A 707086 Virusshare.00050/Trojan.Win32.VBKrypt.lqqi-11e6bc0a91ad2c61a618204c3b061e542b4e5f3d 2013-04-05 23:10:08 ....A 415232 Virusshare.00050/Trojan.Win32.VBKrypt.lqqi-5ebeb5d0eb6465c6fb7b3f8fe6f511c2b93ee861 2013-04-05 23:07:22 ....A 2170368 Virusshare.00050/Trojan.Win32.VBKrypt.lqqi-84c9b52ccd549725d2d709bf28f686e00812cdb5 2013-04-05 23:05:32 ....A 677648 Virusshare.00050/Trojan.Win32.VBKrypt.lrel-02bc8000e6cda9b8e6b85c5fc1fcb7963958a027 2013-04-05 21:54:34 ....A 672947 Virusshare.00050/Trojan.Win32.VBKrypt.lsab-78ff59c8ff34ee6135c9ded07dd90a71c835a8ae 2013-04-05 23:03:50 ....A 236544 Virusshare.00050/Trojan.Win32.VBKrypt.ltqf-2463a8fafbdf85a3b7dd80227244a55425307ef7 2013-04-05 22:18:18 ....A 118784 Virusshare.00050/Trojan.Win32.VBKrypt.ltuh-1dbbb2f50b2de11be1a7b0e4982b370e94cbfb3f 2013-04-05 23:28:40 ....A 118784 Virusshare.00050/Trojan.Win32.VBKrypt.ltuh-2ae2f342401bb540c0c1251dabb313d1c5067508 2013-04-05 22:15:18 ....A 118784 Virusshare.00050/Trojan.Win32.VBKrypt.ltuh-5943564c602a412ca2bf0bb4aea1235c164baa55 2013-04-05 22:25:40 ....A 118784 Virusshare.00050/Trojan.Win32.VBKrypt.ltuh-8c9ef5d4923da8ef37e0ed40404ec8f5199087d5 2013-04-05 23:49:04 ....A 118784 Virusshare.00050/Trojan.Win32.VBKrypt.ltuh-ed42db880f2597f3f8f417d6a1e169892f718ffa 2013-04-05 23:29:14 ....A 708124 Virusshare.00050/Trojan.Win32.VBKrypt.lunp-33c20db77f4af7509849e3655f5c711a0ccae0c6 2013-04-05 22:07:12 ....A 258048 Virusshare.00050/Trojan.Win32.VBKrypt.lupm-08c8b708515ef78c6593ebcea2a3c913d512dad2 2013-04-05 22:34:02 ....A 612352 Virusshare.00050/Trojan.Win32.VBKrypt.lvaq-3e37a03ec352aa111a8c56c4ebcc2c39512b6dfc 2013-04-05 22:02:26 ....A 444929 Virusshare.00050/Trojan.Win32.VBKrypt.lwwp-55125679b61f4afa14733f1736de316f68f229a9 2013-04-05 23:16:22 ....A 823296 Virusshare.00050/Trojan.Win32.VBKrypt.lwys-7d234b774b28c15b0fea6a2cbf1db25440068361 2013-04-05 23:26:32 ....A 1080320 Virusshare.00050/Trojan.Win32.VBKrypt.lxuo-5d7ced3b37381cfb4b7880f3170a5e9652d9270d 2013-04-05 22:37:46 ....A 8704 Virusshare.00050/Trojan.Win32.VBKrypt.lydv-2e8fa83f977fe0c87e2a8ff4f58c0e267e69dc67 2013-04-05 23:38:04 ....A 8704 Virusshare.00050/Trojan.Win32.VBKrypt.lydv-40bd65902813925558cd172e62bc1a8ef032d261 2013-04-05 23:58:36 ....A 8704 Virusshare.00050/Trojan.Win32.VBKrypt.lydv-db53c460403dbb90398552f33197e6af881f1133 2013-04-05 22:44:42 ....A 1296841 Virusshare.00050/Trojan.Win32.VBKrypt.lysa-8d79149e4ae425f56a6477e77330f469eddad6d0 2013-04-05 23:40:58 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-03b753851c55d564c6c84841007f52290ac45a66 2013-04-05 22:04:26 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-06575b3ec14a43a0ee95b8e6f31d689f823be983 2013-04-05 22:07:50 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-0a0c755aef7e3218f32f8e51c4a301f65f3f4124 2013-04-05 21:55:34 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-0a1f52f370e17d9d63ffcd005385f43d656ff998 2013-04-05 22:18:08 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-15123b5f3a1d6591883fa399b5c22fe52575ebce 2013-04-05 22:12:28 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-15dc06352d5284357d8e3cbe6507aede94ff4808 2013-04-05 22:02:04 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-199009590090261812df79bfa1d34d0e397989eb 2013-04-05 21:39:10 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-352e9814aa9c663310f57eb9f5727d3f18846725 2013-04-05 22:22:08 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-37b62fbf843dc502bfa800be18763ecbc7c491cd 2013-04-05 21:12:48 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-3d3f7cdb291b8cadfc6190a68e16d9519b825ea1 2013-04-05 22:09:16 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-3e98023c9420b130b2539e3a49021168820b1c36 2013-04-05 22:12:42 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-4358e260cee19075ffb04e01fa25092de541fdb0 2013-04-05 22:40:58 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-44e479ca7172b5e7297745bb207289fda4ab4bb4 2013-04-05 22:48:30 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-540c3670a93182742ad393505fa63050368e6851 2013-04-05 22:09:18 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-6b6a714209fd225d1414e916da5d24e6a71a522c 2013-04-05 21:13:34 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-7094cdbedfe4ce1b3b57ba9a63e7dd76da59ce22 2013-04-05 23:27:22 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-720b4f5c12add79b4268b691ae4cd489217b9512 2013-04-05 23:35:54 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-7bd349b6c7785a9215f4b994950d1c0b1a67b12a 2013-04-05 22:12:30 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-7dd743d86f68a430aad64c98c58249dea47d73e0 2013-04-06 00:04:20 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-856edd8724a93cca28e623cecf91df8f62c7f3ac 2013-04-05 22:53:06 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-8873674790a903ff7d159b206aeabf6d3bc2e513 2013-04-05 21:14:10 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-b9d2964bc437ce3abbc4a98a2424f7427f6c7a9a 2013-04-05 21:33:08 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-bbf1d45685341411883a2505ceb6408454c92ba5 2013-04-05 23:30:22 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-dff2f0e84082115ab66daabd0ac532cd8a507a48 2013-04-05 22:28:36 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.mbhp-e2b2fac23d79179a897245eb95877803adb9c850 2013-04-05 23:01:40 ....A 704037 Virusshare.00050/Trojan.Win32.VBKrypt.mbpu-10d74aa2262b446e9adbabf60e13de3f18364cf7 2013-04-05 22:18:16 ....A 528933 Virusshare.00050/Trojan.Win32.VBKrypt.mbpu-bd068680366ffde81ddfe116ec1bb1134dea13cb 2013-04-05 23:16:52 ....A 377979 Virusshare.00050/Trojan.Win32.VBKrypt.mfyq-3b57c4cda183ef3d56bf06368b369f89e5346a9e 2013-04-05 22:56:08 ....A 961669 Virusshare.00050/Trojan.Win32.VBKrypt.mfyq-8a031a4b379d223a9898767985592efc4be9dd80 2013-04-05 23:23:38 ....A 373685 Virusshare.00050/Trojan.Win32.VBKrypt.mfyq-8cf35f6a5d19ef75468476caf3bcce59f823e432 2013-04-05 21:55:14 ....A 534706 Virusshare.00050/Trojan.Win32.VBKrypt.mfyq-a5003fc521e31762eff9a57e8707988dc5f58f8b 2013-04-05 22:44:56 ....A 489575 Virusshare.00050/Trojan.Win32.VBKrypt.mfyq-ce334dcf2f5daf3de5da02188b58b222a130dbc4 2013-04-05 23:22:02 ....A 397613 Virusshare.00050/Trojan.Win32.VBKrypt.mfyq-e043e454458d66c81c7d4cb7a8df1b6f583ac9cb 2013-04-05 21:27:52 ....A 285488 Virusshare.00050/Trojan.Win32.VBKrypt.mfyr-3acd81a9592d0047cb5ce03f97bbc9e2e2756720 2013-04-05 23:28:42 ....A 255559 Virusshare.00050/Trojan.Win32.VBKrypt.mgia-16e192eb70b63bf116eaba2a3255f7d6a6ffb6da 2013-04-05 22:41:48 ....A 779318 Virusshare.00050/Trojan.Win32.VBKrypt.mlek-02ee1040fba1b643d5d0e5ff9e5974269d6b8f66 2013-04-05 23:00:50 ....A 246784 Virusshare.00050/Trojan.Win32.VBKrypt.nih-6636727101b6a48668b89b31430e146f751d5eaa 2013-04-05 22:49:48 ....A 100000 Virusshare.00050/Trojan.Win32.VBKrypt.nih-d8c2e01fb79cc6a9b25e5f4c88fbbddf9dcc6134 2013-04-05 22:08:38 ....A 512512 Virusshare.00050/Trojan.Win32.VBKrypt.npgj-440d9a6ab4bcb3771d19cf6b2ee76b45ebaf2c0f 2013-04-05 23:19:08 ....A 512512 Virusshare.00050/Trojan.Win32.VBKrypt.npgj-c46c3024f857bff8aa6f4cd3639e7af6262206dd 2013-04-05 23:19:08 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-05076cf0b3e09bfc45b21e9ed808cdc37f937a92 2013-04-05 22:30:08 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-05ea65ce76e8f5c2a9e3f5af0c215076657936a5 2013-04-05 21:37:56 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-12551051da3dad555d6fadbc2fabb82ef6a9ceaf 2013-04-05 21:29:20 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-13dbdc42f9a36b75fdf3ebf27e0aa43ba8c32d14 2013-04-05 22:17:42 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-14770c547cc129d8ec8a047211061dfba28cf45d 2013-04-05 22:06:38 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-4fab17ca0a8a79ad53ff5b53d18a1f9077bca0a9 2013-04-05 22:32:16 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-54f9626d845b66f6c9c71540731a1f3a621c0d8d 2013-04-05 22:37:48 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-5b47db551a1959c2104a3312fd5818d6f3a7b353 2013-04-05 22:51:32 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-68c87085830d9c281542a1b1d73f32b3c39fb1ee 2013-04-05 21:35:40 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.nrxp-a0a1812fd20b693c0ee4263020a5dde9818b923c 2013-04-05 21:25:04 ....A 57720 Virusshare.00050/Trojan.Win32.VBKrypt.nsds-1b3963899ec7b5e2f17cf96234a023616a39ffe6 2013-04-05 23:40:10 ....A 2113536 Virusshare.00050/Trojan.Win32.VBKrypt.olp-cc3d99c8261db67000924a13abb8c83a0e906f68 2013-04-05 23:16:50 ....A 1068620 Virusshare.00050/Trojan.Win32.VBKrypt.omvq-b19963d8afa9aebadc4bd50f568e746659293441 2013-04-05 22:25:02 ....A 96367 Virusshare.00050/Trojan.Win32.VBKrypt.orci-c0be81ac9e6a5ae75f89d0e5c1ce7612afb538fc 2013-04-05 21:33:26 ....A 137216 Virusshare.00050/Trojan.Win32.VBKrypt.orsv-247c00de5481ab5169fd8adf1684bc388cd90360 2013-04-05 21:33:06 ....A 137216 Virusshare.00050/Trojan.Win32.VBKrypt.orsv-25217472ee5a0f216199065ac2c1b3da57f22768 2013-04-05 22:21:10 ....A 137216 Virusshare.00050/Trojan.Win32.VBKrypt.orsv-8025a807f067e975467fc6f01fb5ea80706ace35 2013-04-05 21:51:40 ....A 947963 Virusshare.00050/Trojan.Win32.VBKrypt.osaj-977670d8d51b0ab19df060ec9bd0fc7b623b3fc2 2013-04-05 21:52:56 ....A 149504 Virusshare.00050/Trojan.Win32.VBKrypt.ozl-f222c79638a54fcae8621119eed9500246ca677b 2013-04-05 21:54:04 ....A 1265664 Virusshare.00050/Trojan.Win32.VBKrypt.pang-1f0bf5fceb50c40eb335ef864ebfcc476e65f283 2013-04-05 22:46:30 ....A 176640 Virusshare.00050/Trojan.Win32.VBKrypt.pizj-5866a90b4e3ac50d96142dac6b460e28ff26c7ce 2013-04-05 22:40:32 ....A 434045 Virusshare.00050/Trojan.Win32.VBKrypt.pjbl-812418e144caa2b282b6cda3f8b8a8789a8fa52c 2013-04-05 22:48:20 ....A 25600 Virusshare.00050/Trojan.Win32.VBKrypt.pnaf-c5cfb7d2c1ee62bb4778d4ee5ce019cb3ab01560 2013-04-05 21:58:00 ....A 68096 Virusshare.00050/Trojan.Win32.VBKrypt.qel-00d4e15b8acb87f2486d012d04a145d725e7fccf 2013-04-05 23:29:58 ....A 68096 Virusshare.00050/Trojan.Win32.VBKrypt.qel-3b0dacda65685f188e9b408a2d14bcf58a0dee36 2013-04-05 23:28:30 ....A 68096 Virusshare.00050/Trojan.Win32.VBKrypt.qel-44685e8ba0945e1f080bc56462b8dbaaf6959b84 2013-04-05 21:35:28 ....A 102400 Virusshare.00050/Trojan.Win32.VBKrypt.qel-52919ce0ac7c838bac95edfe1ebaa6c80b89576b 2013-04-05 22:04:46 ....A 68096 Virusshare.00050/Trojan.Win32.VBKrypt.qel-72a2c16907f37b5b55cb53156ea44eacd2f1ede8 2013-04-05 23:03:02 ....A 2572816 Virusshare.00050/Trojan.Win32.VBKrypt.rr-9e58a904e50cff15b2d51a47d312fb66cf7f1689 2013-04-05 23:52:38 ....A 483328 Virusshare.00050/Trojan.Win32.VBKrypt.shdu-d4ab46476019131086ba2de3588f67a5ada54585 2013-04-05 22:47:24 ....A 369739 Virusshare.00050/Trojan.Win32.VBKrypt.shew-8b463318b46befb38f3b7cca8eb9a113b85563a9 2013-04-05 22:27:30 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.sjed-47546343c7db455fb06af6c8a7f9cd90997585b5 2013-04-05 23:18:32 ....A 452123 Virusshare.00050/Trojan.Win32.VBKrypt.smow-973e48f25ba3ed56c9ab83d190a6da4ed7b207b6 2013-04-05 23:47:04 ....A 628251 Virusshare.00050/Trojan.Win32.VBKrypt.smow-cd4170b330ce7aaf067d07622fedd5a0d9ebfda2 2013-04-05 23:01:18 ....A 6612 Virusshare.00050/Trojan.Win32.VBKrypt.sp-a4522bc16b557eeb7129600f98f29ca9df1bc8fd 2013-04-05 22:49:46 ....A 90586 Virusshare.00050/Trojan.Win32.VBKrypt.sqeb-023a8a30efa9ff70b1f2947c0ea5b9c016de56e6 2013-04-05 22:48:46 ....A 90586 Virusshare.00050/Trojan.Win32.VBKrypt.sqeb-0c9ee827831db497a9b8830445bec33c749d980c 2013-04-05 23:44:36 ....A 74728 Virusshare.00050/Trojan.Win32.VBKrypt.sqeb-d3129bfce14db513e5d653bf3cd0ffe580df31e0 2013-04-05 23:34:30 ....A 66739 Virusshare.00050/Trojan.Win32.VBKrypt.sqpp-bc392752368a19269d12c58172fdbb7a1cec3733 2013-04-05 22:09:06 ....A 49152 Virusshare.00050/Trojan.Win32.VBKrypt.sxqg-72ac2490147758ef8c0e73dea8866aeb8f68d024 2013-04-05 23:31:54 ....A 49152 Virusshare.00050/Trojan.Win32.VBKrypt.sxqg-b830fdd4d1a2cd9884021579458b67604c38e3b6 2013-04-05 22:47:48 ....A 279130 Virusshare.00050/Trojan.Win32.VBKrypt.sxqg-d949ed9ceb79e9d9cf959ce8894b0371e8f4f584 2013-04-05 21:13:40 ....A 541274 Virusshare.00050/Trojan.Win32.VBKrypt.sxqg-efd44d856a9cfc7e5c5cca8d64a274a5b8af3de7 2013-04-05 22:42:26 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.sysh-bb38f62ac15c52b285624cffbc546626c98be140 2013-04-05 21:38:44 ....A 20480 Virusshare.00050/Trojan.Win32.VBKrypt.tcwf-156906406d98e45283e80b18dd56987aee877366 2013-04-05 21:25:12 ....A 107520 Virusshare.00050/Trojan.Win32.VBKrypt.tgud-372355ce31d4a78dd25e07555232545c9154d65c 2013-04-05 23:57:20 ....A 200704 Virusshare.00050/Trojan.Win32.VBKrypt.tgv-4df6072c4f2bc36f4f743893f52052992bfdbd6f 2013-04-05 22:55:44 ....A 560843 Virusshare.00050/Trojan.Win32.VBKrypt.tiid-0befc30c0b9a231d6e4146b586d3ae7a1609fcd2 2013-04-05 23:30:50 ....A 214604 Virusshare.00050/Trojan.Win32.VBKrypt.tlov-a64cc43f535390d58d0ebca701042772378f84ab 2013-04-05 22:56:46 ....A 65536 Virusshare.00050/Trojan.Win32.VBKrypt.tmnu-06410b19bc0777e7c4c9014de850de3bae5aa352 2013-04-05 22:33:46 ....A 65536 Virusshare.00050/Trojan.Win32.VBKrypt.tmnu-3f7144040bd4c72db0c9d9e0f99b93f6bee184dd 2013-04-05 23:56:58 ....A 68608 Virusshare.00050/Trojan.Win32.VBKrypt.uarg-ef179a2265bb545d15ef68e73bf83fb82ec18a2e 2013-04-05 22:23:58 ....A 68608 Virusshare.00050/Trojan.Win32.VBKrypt.uarg-ff16a4f02facb7f93de5da359f8bfb6f5012c279 2013-04-05 22:31:34 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.uatd-290f3f5eb2e972aaf007fb78fa8f28606cc5d9ce 2013-04-05 22:55:06 ....A 991313 Virusshare.00050/Trojan.Win32.VBKrypt.ucof-4609bf26424dfc32d04b727bb7be7092cb11f5ce 2013-04-05 23:54:20 ....A 2122351 Virusshare.00050/Trojan.Win32.VBKrypt.ucof-f3e81cec1f931e549336b85b3d6ef767a2056239 2013-04-05 21:21:44 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.udaz-67bebe3654d13c20659ee502bc6e05e0e847aab9 2013-04-05 21:09:42 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.udaz-a66ffaa4edb23da5473b1743a091f04cf3b6067a 2013-04-05 22:42:42 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.udaz-c69df47dfef9b6a86673707b9c9ee504d3e3f18a 2013-04-05 22:51:58 ....A 4654742 Virusshare.00050/Trojan.Win32.VBKrypt.udiy-15964ae8b3e84820f4e86b36d4063ca12a46edd1 2013-04-05 22:56:32 ....A 151128 Virusshare.00050/Trojan.Win32.VBKrypt.udqd-d2e59efea0e8ba77e28a8381a23b3c9d7210c78e 2013-04-05 23:58:30 ....A 1054350 Virusshare.00050/Trojan.Win32.VBKrypt.udqn-fb7996a205477a108c04516ac9c07b1ccbbab716 2013-04-06 00:00:14 ....A 73736 Virusshare.00050/Trojan.Win32.VBKrypt.udrf-cedadbccfe8a28773a77ad2d3bf63284f465f411 2013-04-05 22:56:30 ....A 99421 Virusshare.00050/Trojan.Win32.VBKrypt.uejm-ade7ee609e3c25d576568a29a332872b266bdc20 2013-04-05 22:36:56 ....A 71680 Virusshare.00050/Trojan.Win32.VBKrypt.ugga-b32b283386c4c8a25427ac77970d4dcab0a5037f 2013-04-05 22:37:52 ....A 201181 Virusshare.00050/Trojan.Win32.VBKrypt.ughr-875d140435aa0165e23304647123327da5e68799 2013-04-05 23:10:40 ....A 81635 Virusshare.00050/Trojan.Win32.VBKrypt.ugig-7a64cde80d9e45432c44571bd450a316b2237793 2013-04-05 22:22:52 ....A 422944 Virusshare.00050/Trojan.Win32.VBKrypt.ugjp-2b640b570b0ff4eac5b709b390310965f003309b 2013-04-05 23:36:34 ....A 339795 Virusshare.00050/Trojan.Win32.VBKrypt.ugjq-416b007efb8f2adc84f5f258298fbc2d721182b8 2013-04-05 21:47:16 ....A 489299 Virusshare.00050/Trojan.Win32.VBKrypt.ugjq-4a624bffbfed4e8f557c0b483692e316ff4069bf 2013-04-05 21:25:16 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.uglj-04479cca91fa8166e86986f1f5d7be886a36953e 2013-04-05 23:56:54 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.uglj-49da5d269291fca714f1c6dafd54712a5dc5b4f4 2013-04-05 22:51:10 ....A 68291 Virusshare.00050/Trojan.Win32.VBKrypt.ugmu-0f82d6062e23c83dfdc79b19d3bf8e1772d81c4c 2013-04-05 23:29:46 ....A 93262 Virusshare.00050/Trojan.Win32.VBKrypt.ugmu-3b011070ac963caccf3423816d16119074b87b48 2013-04-05 22:21:42 ....A 191494 Virusshare.00050/Trojan.Win32.VBKrypt.ugmu-ceafc4c5a4693385ea29fd28e0ada4535783b9a3 2013-04-05 22:46:38 ....A 1262051 Virusshare.00050/Trojan.Win32.VBKrypt.ugoo-37f235b6790f79392620e1d72ee1d8cbec4616d2 2013-04-05 23:50:50 ....A 49152 Virusshare.00050/Trojan.Win32.VBKrypt.ugqh-307fc5e7d55f1083aeab927c2d9079f607ef75ca 2013-04-05 23:14:26 ....A 88096 Virusshare.00050/Trojan.Win32.VBKrypt.ugqw-1ed699c153ab4f0ba0c69ea94b294ae4c6aaf7f0 2013-04-05 22:35:44 ....A 727072 Virusshare.00050/Trojan.Win32.VBKrypt.ugqw-b293ea80ee3e1827afec5e40f7c998b390d9dcff 2013-04-05 22:34:36 ....A 76298 Virusshare.00050/Trojan.Win32.VBKrypt.ugqw-bb8ea6f5a148c1cf70162dad3a185bd582d7fd95 2013-04-05 23:08:18 ....A 67616 Virusshare.00050/Trojan.Win32.VBKrypt.ugqw-ebbc5d2aaee84e9abf323b1c0c70c3754989435e 2013-04-05 21:44:16 ....A 525322 Virusshare.00050/Trojan.Win32.VBKrypt.uhsx-37c7b92266d30d4f119c147a4176bb6643030ef0 2013-04-05 22:17:26 ....A 73367 Virusshare.00050/Trojan.Win32.VBKrypt.uhuk-f5af25e417931ddc9d9c801da7a81a921e0a6443 2013-04-05 21:08:06 ....A 140382 Virusshare.00050/Trojan.Win32.VBKrypt.uhxj-09fc00ef5fc185aff225202d408420c42089fcd9 2013-04-05 21:29:18 ....A 404480 Virusshare.00050/Trojan.Win32.VBKrypt.uhxj-a729db7ceed90d63a8f1dd7b5dafee20cab6a58a 2013-04-05 23:25:24 ....A 186374 Virusshare.00050/Trojan.Win32.VBKrypt.uhxx-66fa61f0b0537279a89d307ff9e3870c3c412162 2013-04-05 23:28:36 ....A 1171859 Virusshare.00050/Trojan.Win32.VBKrypt.uiba-167836ac029fd2e29e3ef317bd26d82bb809ff3f 2013-04-05 23:37:50 ....A 216646 Virusshare.00050/Trojan.Win32.VBKrypt.uiba-525a6d099216ae252d803f0e47806a55621e6d9e 2013-04-05 23:59:36 ....A 20480 Virusshare.00050/Trojan.Win32.VBKrypt.uiba-e6eb79e796e6bb9bdfafce303ab82fc2b1aba351 2013-04-05 23:16:32 ....A 128595 Virusshare.00050/Trojan.Win32.VBKrypt.uidg-0f3e80aa142cd97b2b7eaef1bb18a3964c3bd4e7 2013-04-05 23:20:06 ....A 210178 Virusshare.00050/Trojan.Win32.VBKrypt.uidg-68685a0fde6d7a78256cd92a69cf78f74b147b8e 2013-04-05 22:39:24 ....A 77932 Virusshare.00050/Trojan.Win32.VBKrypt.uidg-79625a41d6db3b0c4ccc1bbef14d3bac2a8c161d 2013-04-05 23:00:54 ....A 119243 Virusshare.00050/Trojan.Win32.VBKrypt.uidg-8ab7d33dc2d920eb46da0bb186d9fae39eb79cd6 2013-04-05 22:45:22 ....A 400941 Virusshare.00050/Trojan.Win32.VBKrypt.uidg-baec1fd7d1b3b2578bbe4b7b801d14a2f59ce1e7 2013-04-05 22:47:28 ....A 279421 Virusshare.00050/Trojan.Win32.VBKrypt.ujqq-780c4b19c40052b15e7d899b4bf60fe5b1cac553 2013-04-05 22:57:06 ....A 279421 Virusshare.00050/Trojan.Win32.VBKrypt.ujqq-b0f0be97f1e3439d9dc6551e988ed5de649925ed 2013-04-05 21:13:12 ....A 254242 Virusshare.00050/Trojan.Win32.VBKrypt.ujrw-25b4182dde02981466b34019dede53c07077614f 2013-04-05 23:22:00 ....A 1202464 Virusshare.00050/Trojan.Win32.VBKrypt.ujrw-5031b33f41706c24e2509aa0617e803d72623107 2013-04-05 22:23:52 ....A 141720 Virusshare.00050/Trojan.Win32.VBKrypt.ukva-155f11fe2e00614c13adc14d00dd6c0cd7e2fda1 2013-04-05 22:25:16 ....A 906916 Virusshare.00050/Trojan.Win32.VBKrypt.ulqu-8e03d8d3920de114a536c4b3e136dd808925f1a3 2013-04-05 22:01:00 ....A 896631 Virusshare.00050/Trojan.Win32.VBKrypt.umzw-1303ec56ccf7619343a206b83dd1e6d6639c46a4 2013-04-05 22:36:58 ....A 281481 Virusshare.00050/Trojan.Win32.VBKrypt.unga-50181be69c2337779dcc3215dff77fee4e58e99b 2013-04-05 23:55:18 ....A 403968 Virusshare.00050/Trojan.Win32.VBKrypt.unga-a6fe399f98a78a9622804989991174359165d741 2013-04-05 23:16:54 ....A 119296 Virusshare.00050/Trojan.Win32.VBKrypt.unga-b077c9c1a4552bdc46796465b94e5bda0ad8280e 2013-04-05 22:41:36 ....A 253952 Virusshare.00050/Trojan.Win32.VBKrypt.unga-c60c6377c7941ffa281dc72b9c82a3f45cd7e9de 2013-04-05 23:12:22 ....A 106101 Virusshare.00050/Trojan.Win32.VBKrypt.unga-dfb47155836bf8614835416608ccdf405a807d6f 2013-04-05 22:03:24 ....A 69632 Virusshare.00050/Trojan.Win32.VBKrypt.uocd-5d436c01639c95b3db0520416b902e849d7805c4 2013-04-05 23:37:28 ....A 69632 Virusshare.00050/Trojan.Win32.VBKrypt.uoxk-31c8d68e68f570c9e53eb0d6c78c3c4006f57f26 2013-04-05 22:42:28 ....A 876544 Virusshare.00050/Trojan.Win32.VBKrypt.uoxk-51a75bba903c61ee46cec0f8e4bdabd07427df4b 2013-04-05 21:59:30 ....A 126976 Virusshare.00050/Trojan.Win32.VBKrypt.uoxk-648400493a3c37d572204acaa4b20cf7e4ca1512 2013-04-05 23:55:50 ....A 126976 Virusshare.00050/Trojan.Win32.VBKrypt.uoxk-a924a13177d596e680e95d00601b8625da42601d 2013-04-05 23:01:50 ....A 225280 Virusshare.00050/Trojan.Win32.VBKrypt.uoxk-ab390b1a3b46ba57f29877ce8fa4446f39f94692 2013-04-05 23:09:14 ....A 1118208 Virusshare.00050/Trojan.Win32.VBKrypt.uoxk-e527568836c4306efb2a994b355b542d86a0ec64 2013-04-05 21:31:38 ....A 139685 Virusshare.00050/Trojan.Win32.VBKrypt.urue-bf02703edf328d696e6d68c12f145c76fbf2173e 2013-04-05 23:58:30 ....A 98361 Virusshare.00050/Trojan.Win32.VBKrypt.uuog-9e8a78eaae633a42f3b0b0e9c6320c81f8c00b4a 2013-04-05 21:40:18 ....A 110592 Virusshare.00050/Trojan.Win32.VBKrypt.uuse-20f3d20e7033282f228178d78be624ba9fb29154 2013-04-05 21:52:54 ....A 524582 Virusshare.00050/Trojan.Win32.VBKrypt.uuub-225fbef88818a51da5b5fc7e7db1c03933932f6d 2013-04-05 22:38:14 ....A 119296 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-14c72173922d5c1f84e499e2f9e2568baad78a09 2013-04-05 22:42:16 ....A 184901 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-24fbdaa4fdc80b540ff49bd2e1ede7dd40d95f13 2013-04-05 21:10:44 ....A 205328 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-2c7b22cfbf739abd71ae9792f76364ce083fc992 2013-04-05 22:39:10 ....A 184901 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-2ceb9db89d274fbac249638f4e19a5e8e8f43f80 2013-04-05 21:31:36 ....A 192712 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-2edfae304883ef8f8d140b02dd6a34aee00787f1 2013-04-05 21:08:16 ....A 111997 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-308999baeafb45065cbff540f54b5d3244bae7c6 2013-04-05 22:26:46 ....A 193421 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-313de493fb0e619a6ecd0167b8303b627119df1c 2013-04-05 21:48:08 ....A 262810 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-31973f4c52f3283c0887f2726bf43efda33b4065 2013-04-05 23:28:54 ....A 233472 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-31a181c2de6fcc3ac6763cd27bdf38df2c32a74f 2013-04-05 23:54:50 ....A 69632 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-347835d87e697cf84019c35a8ed6630909a47faf 2013-04-05 23:10:20 ....A 205853 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-426e3fbeca3f3f275c8fbcdd6cfe10b3fca7675f 2013-04-05 21:11:04 ....A 229698 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-453c19ee59b8f7e332dd53c668fc6d98e33c62da 2013-04-05 22:39:52 ....A 427520 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-4a3aee6772c90a922366e512acf2d9a461dbb5d7 2013-04-05 22:15:28 ....A 131965 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-4ee40ae1583c8e5e936af3015c95d22fd11c22ff 2013-04-05 22:07:20 ....A 179200 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-5177850ba79c5137f82b1d98b9f89f910aea6d26 2013-04-05 21:41:42 ....A 368640 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-548b69f40d56b23262323e238bc3d264be2499dc 2013-04-05 21:38:48 ....A 291634 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-5a9d718ec83f94648521432cb0bd8d9ff2ea1bf0 2013-04-05 21:26:48 ....A 359872 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-5e33c6fc7d758b280b1eb74bdfc279792191cd1c 2013-04-05 22:40:04 ....A 458952 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-6e574105a3814f47dd76079568c57d433f084b52 2013-04-05 21:17:54 ....A 122880 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-703de377b32a86e259c2456f0b7029997dbced59 2013-04-05 23:29:42 ....A 434376 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-7129ad5ea77567357d8b4e0b4920c34168796981 2013-04-05 21:29:24 ....A 219767 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-7c8023d29130b138f4b71b3435a825ff88356ccd 2013-04-05 21:45:52 ....A 145964 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-843865b519d50fab534b2e70113d656151b34b2e 2013-04-05 21:52:30 ....A 475648 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-872ae0dbfc463680655a97b9bbd979eb451552c3 2013-04-05 23:31:04 ....A 184901 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-883da1aa7896e8d3993714e5d7c07597196fb918 2013-04-05 23:26:58 ....A 180837 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-93879ba8e16cedcbabfc0c701bc8830465940b42 2013-04-05 23:18:02 ....A 160257 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-9c13a673925c5ce322de559816101573ea20136c 2013-04-06 00:03:30 ....A 234490 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-b68706b2cf6869be1bf2c9f4b9a5c5eedea1076f 2013-04-05 23:20:44 ....A 251134 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-c877b1be93b18e9c618a087f3030ce771284ca1a 2013-04-05 21:59:26 ....A 184520 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-cbaa46fff3d62f8d96115c734e155ba56a59c603 2013-04-05 22:32:48 ....A 111517 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-cc0177a86371bdf9f6d1fb142cf70e4f4d28cd37 2013-04-05 23:54:30 ....A 180805 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-cf3eb2313b3a577a63fd1036cccef32fc82fad2e 2013-04-05 23:07:38 ....A 29696 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-d213073c9e5710825e5ae7a9931d1bec50c9ff3b 2013-04-05 23:08:52 ....A 229376 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-d888b7f83f3df27c420e2091a127220145085f68 2013-04-06 00:01:06 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-eaf65d9e9b86782e465879dedd6c3eec2db19423 2013-04-05 22:45:56 ....A 398336 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-f35e6f7b35a10adf03ca6889ff25e6f9f33d79e1 2013-04-06 00:03:20 ....A 189310 Virusshare.00050/Trojan.Win32.VBKrypt.uuvz-f4745e369df5d98fa70f9f1000fefb7f849cd6dc 2013-04-06 00:00:48 ....A 223344 Virusshare.00050/Trojan.Win32.VBKrypt.uvif-bbe44bf84789db113394c95169249f973289fe4d 2013-04-05 22:02:54 ....A 30720 Virusshare.00050/Trojan.Win32.VBKrypt.uvpd-2da85e56b5f811b2c90d31599bb348f107f70b8e 2013-04-05 23:31:42 ....A 96480 Virusshare.00050/Trojan.Win32.VBKrypt.uvpd-575fe9fceb5a434c0fe86346e6aca1a8e86e6c73 2013-04-05 23:35:32 ....A 150528 Virusshare.00050/Trojan.Win32.VBKrypt.uwek-5f89e3d73b52e9f9f7457bd815d66df09d86e52e 2013-04-05 22:10:08 ....A 778240 Virusshare.00050/Trojan.Win32.VBKrypt.uwlq-f5bc621d6edce6a9fe98744c28cba417c07ee1fd 2013-04-05 23:52:12 ....A 205633 Virusshare.00050/Trojan.Win32.VBKrypt.uwnv-83731c3e8f0535f309d4948a11783c8909c8a047 2013-04-05 21:45:54 ....A 23552 Virusshare.00050/Trojan.Win32.VBKrypt.uxbu-e5a5345847fae8cf6bc6a9efe4647412aedac592 2013-04-05 23:30:42 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhc-10e46f70e21ad20f50c1e2d63fa5b9d6aa69cf0e 2013-04-05 22:54:54 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhc-2b80716c0d4a37cae10ef83575af5acfdf0d20b6 2013-04-05 21:57:10 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhc-50b5b3249252673ecbfe43e6e7cb11905bbb1c79 2013-04-05 22:12:30 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhc-59006bf9c0a7f9699506e84e0ab9ed9b2647b393 2013-04-05 21:15:04 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhc-6fb85e50d96acd788d824770deb82c3edbaee22b 2013-04-05 23:30:00 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhc-7637a5a5ed5690b68e2cb5bc7b44d421f6810421 2013-04-05 21:13:26 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhc-a0afa59b206365fe4cb8970821cdfb83db6ff1a2 2013-04-05 22:09:16 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhc-b1c77ac4f37c4d59c66520540c82b1fb71b2dfc8 2013-04-05 21:55:32 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhc-b5b40417280021b0985c00be060d8eabc9e4caf3 2013-04-05 21:27:06 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.uxhd-2c624ce22072d67430b6c6d866907fc71b804f0e 2013-04-05 22:16:10 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.uxhd-3732a5808c3445d0c15ab8f1e874edc28ab72c00 2013-04-05 21:19:58 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.uxhd-3adf093cde9e731292da739ce22e1eb3d6040950 2013-04-05 22:32:34 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.uxhd-b371bd28f795070f435729938ad6a63ae0a7ae21 2013-04-05 23:50:26 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.uxhd-f5d970b0995b9e5e31c2c303bdb62df7b2cf2aee 2013-04-05 22:02:06 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhh-0fbc23aae4824dddad5d133b52aa14697cc5a312 2013-04-05 21:59:42 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhh-35f53e76e53d6dd9dd39ce79f2945c8756c67129 2013-04-05 22:04:58 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.uxhh-3d83613c1fddc3e9501b7377ec8b7aaed040d057 2013-04-05 23:27:50 ....A 49152 Virusshare.00050/Trojan.Win32.VBKrypt.uxhq-09980c04e6f0188a71bbcb85f2a9b0e0dd7b19f1 2013-04-05 23:35:38 ....A 140796 Virusshare.00050/Trojan.Win32.VBKrypt.uxiz-50d6fef1a5c4cf0030ae47e5fbeb4ac48c973c1a 2013-04-05 21:47:10 ....A 23040 Virusshare.00050/Trojan.Win32.VBKrypt.uxlk-f619e423117c3bb23f093e96c1a8ae942f8a1a77 2013-04-05 23:37:42 ....A 87048 Virusshare.00050/Trojan.Win32.VBKrypt.uxqq-07a59a97efcdc6d6e6a5fdecddd45b4092baa2bb 2013-04-05 21:55:52 ....A 212992 Virusshare.00050/Trojan.Win32.VBKrypt.uxqu-a241d8db0cd874d0ed9ac1b0f213291ba54e231f 2013-04-05 23:20:32 ....A 39936 Virusshare.00050/Trojan.Win32.VBKrypt.uxzc-ddafe2b837e0b6e9bba428fa5b312c99ee5389a6 2013-04-05 21:47:26 ....A 141460 Virusshare.00050/Trojan.Win32.VBKrypt.uyqz-4118e8bae0d10f7460a9542d44acc94aed175d0e 2013-04-05 22:08:38 ....A 163840 Virusshare.00050/Trojan.Win32.VBKrypt.uzdj-b1a1e45baa7a22d545f979ade5b95382adaa8400 2013-04-05 21:56:50 ....A 81920 Virusshare.00050/Trojan.Win32.VBKrypt.uzdv-08034defadcdaf2f6386c791769563719e6e9886 2013-04-05 23:10:02 ....A 303730 Virusshare.00050/Trojan.Win32.VBKrypt.uzky-4e1c8083d418a390854ccdca081a12a0caad49c0 2013-04-05 22:20:14 ....A 265878 Virusshare.00050/Trojan.Win32.VBKrypt.uzky-b64abe7a2acc4a4a426e0e3f894f4ddeba663a88 2013-04-05 23:46:38 ....A 288240 Virusshare.00050/Trojan.Win32.VBKrypt.uzlf-44276784f5d80277985f73ee2233bb79885ac9c0 2013-04-05 23:21:26 ....A 26708 Virusshare.00050/Trojan.Win32.VBKrypt.uzpx-951be2b07904242faccee6a6de6eed8c0afed98b 2013-04-05 21:28:22 ....A 27136 Virusshare.00050/Trojan.Win32.VBKrypt.uzsm-fee761dda93c7019957a3c1fc553b7463fe700df 2013-04-05 23:36:52 ....A 130048 Virusshare.00050/Trojan.Win32.VBKrypt.uzvp-ee7b8f89044598ea0bd59e6a6aa660ced35dff42 2013-04-05 23:02:18 ....A 2145792 Virusshare.00050/Trojan.Win32.VBKrypt.vabj-e1116df82b0c913dedf78c4a89b55fb2bdf797a9 2013-04-05 21:24:54 ....A 389120 Virusshare.00050/Trojan.Win32.VBKrypt.vacv-32bede9f97cd813fceaaeec0370453f702a2eadf 2013-04-05 21:32:22 ....A 332555 Virusshare.00050/Trojan.Win32.VBKrypt.vair-aca1aec18b925a34a703b2b28f1ac8290b163f5b 2013-04-05 23:42:28 ....A 425984 Virusshare.00050/Trojan.Win32.VBKrypt.vauu-a3c1fa66d5c7673c9ae87e658ee025f738adeb68 2013-04-05 23:27:12 ....A 140351 Virusshare.00050/Trojan.Win32.VBKrypt.vazb-527a11e0ad127e84331059639689f60a4b320362 2013-04-05 22:45:50 ....A 85055 Virusshare.00050/Trojan.Win32.VBKrypt.vazb-55b9c6414e19b11b80c741950caf80b183e594f3 2013-04-05 21:26:24 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.vbkn-9d1c409b12ff1ea6f834403e562023ed26eb4bba 2013-04-05 21:53:26 ....A 103573 Virusshare.00050/Trojan.Win32.VBKrypt.vcti-72660967b9701d647b16d072233f18ca6ba1b795 2013-04-05 23:40:44 ....A 48509 Virusshare.00050/Trojan.Win32.VBKrypt.veue-5cd21b377d1a873497877c8bc29dbbfe414483a5 2013-04-05 21:58:34 ....A 47186 Virusshare.00050/Trojan.Win32.VBKrypt.vewl-290cae5c5e71adc9ed141e4402b23529ee4eeb6b 2013-04-05 23:38:14 ....A 73753 Virusshare.00050/Trojan.Win32.VBKrypt.vfep-6aa11cc51521f5fce419d029d9dcbf31af520e71 2013-04-05 23:23:42 ....A 74846 Virusshare.00050/Trojan.Win32.VBKrypt.vfug-5b660efedac9fb706486b124b44772d5f4cf7c55 2013-04-05 22:39:46 ....A 741258 Virusshare.00050/Trojan.Win32.VBKrypt.vfug-b5a8f51aa534d3810fe703484cc42abd207bebac 2013-04-06 00:03:56 ....A 1106142 Virusshare.00050/Trojan.Win32.VBKrypt.vglq-a17be339c0ef8ae103c8f81e91a24d6fa733859b 2013-04-05 23:02:10 ....A 36864 Virusshare.00050/Trojan.Win32.VBKrypt.vgnw-854952c4eb781a2619e539b5c79b4290b1c0a12a 2013-04-05 23:57:46 ....A 263446 Virusshare.00050/Trojan.Win32.VBKrypt.vgoj-2d44be1a25e0acd016473f8f623da936ad10c2f2 2013-04-05 23:46:26 ....A 45056 Virusshare.00050/Trojan.Win32.VBKrypt.vgwo-15156d4e826b2391605da3d0d8da20eeb7d670ec 2013-04-05 22:38:50 ....A 45056 Virusshare.00050/Trojan.Win32.VBKrypt.vgwo-b5d838611602cd2e8cdb1c7890e8262cbbd219bf 2013-04-05 22:31:18 ....A 109828 Virusshare.00050/Trojan.Win32.VBKrypt.vhej-49d0e6fea66105099ca37b9a2180c82d127279dd 2013-04-05 22:24:06 ....A 1087660 Virusshare.00050/Trojan.Win32.VBKrypt.vikp-d26e7cd41b7099d2df2b1cd2cdc244e61d3fb930 2013-04-05 23:50:38 ....A 429519 Virusshare.00050/Trojan.Win32.VBKrypt.vils-5da7e05a8a27475e0c5901a481176c0b5051a630 2013-04-05 22:28:16 ....A 103472 Virusshare.00050/Trojan.Win32.VBKrypt.vjeg-88bce0a20df98cf25084ed4faaf5772125639dfb 2013-04-05 21:49:20 ....A 356912 Virusshare.00050/Trojan.Win32.VBKrypt.vjeg-cf939c07f6f1b49ec77b6c5baa17599a5f4f6e72 2013-04-06 00:00:12 ....A 159744 Virusshare.00050/Trojan.Win32.VBKrypt.vjfc-89d1b108427a349d5f491d213625736d91b34c47 2013-04-05 21:53:46 ....A 699751 Virusshare.00050/Trojan.Win32.VBKrypt.vjhb-6850d425a44bbb770800e1e167daad441a4d229b 2013-04-05 22:43:10 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.vjkv-6beb044736d0b71d6f2547da532dddf4b1f90877 2013-04-05 23:15:26 ....A 49875 Virusshare.00050/Trojan.Win32.VBKrypt.vkka-4320bd933811dfb55ac0c874fae17cb9d1f84b90 2013-04-05 22:56:28 ....A 212315 Virusshare.00050/Trojan.Win32.VBKrypt.vknd-2095dae2a2d6e50d690ceb1057c969fbccb26c10 2013-04-05 22:24:08 ....A 106496 Virusshare.00050/Trojan.Win32.VBKrypt.vknd-462743f99e0608d406a5b47c66297988f3e22140 2013-04-05 21:39:02 ....A 40960 Virusshare.00050/Trojan.Win32.VBKrypt.vlbp-73aa135c12fc5e662c523ce23a9d8051924192de 2013-04-05 22:52:32 ....A 77824 Virusshare.00050/Trojan.Win32.VBKrypt.vltx-5af737f21d1d861132c772db553184f63f3fb75c 2013-04-05 23:49:02 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.vnex-0a28c7d92411535f7f8219a52f95c7d80726ada5 2013-04-05 22:59:04 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.vnex-78a55c1d94ca6940d24da1dc42d1825b861c8eed 2013-04-05 21:36:26 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.vnex-8be9191f6464e7295ab0dd38eefa190ba8e9b94c 2013-04-05 23:14:42 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.vnff-094ace10f479ae382009df7ea5c43eb1cbce612c 2013-04-05 23:42:02 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.vnff-65103e310f7f5acb2023eddb7228d7ddbf0d54ae 2013-04-05 21:18:08 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.vnff-9595f29848aab22520f7f83ffb1c480d375730b1 2013-04-05 21:23:58 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.vnfi-1750939437321737dcd199a565ea9d3858dc849b 2013-04-05 22:16:12 ....A 143360 Virusshare.00050/Trojan.Win32.VBKrypt.vnhj-c2c97cfdd3a8af7ec19dfa787277c2b8acac7ceb 2013-04-05 21:20:54 ....A 438272 Virusshare.00050/Trojan.Win32.VBKrypt.vnup-3d99ffed1da1769d32951998a1702366534beb9c 2013-04-05 22:04:54 ....A 143360 Virusshare.00050/Trojan.Win32.VBKrypt.vnvf-62f59a2833d6c39f27ef8188aa52bd0aa0623842 2013-04-05 22:47:06 ....A 487424 Virusshare.00050/Trojan.Win32.VBKrypt.voap-e83b2b7da77452d079057e2076ea12949a87544a 2013-04-05 22:52:42 ....A 86016 Virusshare.00050/Trojan.Win32.VBKrypt.vobh-f513480226b993cbcd01f04107361b2576d95282 2013-04-05 22:39:20 ....A 169766 Virusshare.00050/Trojan.Win32.VBKrypt.voka-0600be5196f1e9a747c8062ad930e2ba229d2b5b 2013-04-05 23:39:38 ....A 1012496 Virusshare.00050/Trojan.Win32.VBKrypt.voka-0e62e80c394a55242bc03afd9bc79f4174dff3fa 2013-04-05 23:37:34 ....A 16896 Virusshare.00050/Trojan.Win32.VBKrypt.voka-2d198e06d5eaa921986f439fe4799a514be92bc7 2013-04-05 21:31:38 ....A 16896 Virusshare.00050/Trojan.Win32.VBKrypt.voka-302727474dd9bca5dddcb210c592554b1c3016b8 2013-04-05 22:31:08 ....A 66019 Virusshare.00050/Trojan.Win32.VBKrypt.voka-3ecb15cdb4a31a7e7c1439fc91ac8974adf334fd 2013-04-05 22:12:56 ....A 97502 Virusshare.00050/Trojan.Win32.VBKrypt.voka-56911de3acefd5eb82567ba78d19e4f3370eefd0 2013-04-05 21:25:56 ....A 194342 Virusshare.00050/Trojan.Win32.VBKrypt.voka-83378ed5d08d1fe5ada57ea8bdc17dc4a1e43e05 2013-04-05 23:44:02 ....A 141606 Virusshare.00050/Trojan.Win32.VBKrypt.voka-9d322412a5c217857120718d5ed59c683998a32e 2013-04-05 23:18:56 ....A 153524 Virusshare.00050/Trojan.Win32.VBKrypt.voka-a48592b817492fd606a0d0cc1903746dd275cd4a 2013-04-05 22:56:22 ....A 268000 Virusshare.00050/Trojan.Win32.VBKrypt.voka-c2332bda8222dcd8f4ede684ccb6e55965d9958a 2013-04-05 23:37:28 ....A 240850 Virusshare.00050/Trojan.Win32.VBKrypt.vozg-88828ebbe93ee0816e5cb6447b2c07abaea61af6 2013-04-05 23:04:08 ....A 115017 Virusshare.00050/Trojan.Win32.VBKrypt.vpda-951a4a65d022258bf3684176cda7578978e73078 2013-04-05 23:53:58 ....A 1200128 Virusshare.00050/Trojan.Win32.VBKrypt.vphx-a28c5bd0e9db04d87361c84bba1bf95ec0fd0c1c 2013-04-05 23:52:54 ....A 32768 Virusshare.00050/Trojan.Win32.VBKrypt.vpjh-eb5d5b0d6f63efa6ba71be3820e6d45fe09aad5f 2013-04-05 23:57:24 ....A 99397 Virusshare.00050/Trojan.Win32.VBKrypt.vpjx-30ac865aabec28297ad0d7c42ebf919168866e10 2013-04-05 22:51:12 ....A 20480 Virusshare.00050/Trojan.Win32.VBKrypt.vpuw-1c11ef20bd3eccfb12da307ab445ea24f425c5e1 2013-04-05 22:56:34 ....A 81200 Virusshare.00050/Trojan.Win32.VBKrypt.vqcv-4e10e409cceb866a5bee6fccc83c4b402ea706e6 2013-04-05 23:07:54 ....A 1047552 Virusshare.00050/Trojan.Win32.VBKrypt.vqdc-10c51aee9a9fa1fcc41a40ff112c3780e03a16b9 2013-04-05 22:03:24 ....A 133686 Virusshare.00050/Trojan.Win32.VBKrypt.vqli-671a1ff430d83ac69daa80877fe6b05d4494a15a 2013-04-05 22:19:02 ....A 106496 Virusshare.00050/Trojan.Win32.VBKrypt.vqyn-ae46f5f32e46f074de4866f5116bacd0c6435c58 2013-04-05 22:43:38 ....A 1049412 Virusshare.00050/Trojan.Win32.VBKrypt.vsk-b101cd6a9b64c5e0987f31457f80ef801db82dcc 2013-04-05 22:21:18 ....A 1265664 Virusshare.00050/Trojan.Win32.VBKrypt.vsk-db416f76dad4a08876f200db7fcb6d41cc8b2523 2013-04-05 23:42:08 ....A 57827 Virusshare.00050/Trojan.Win32.VBKrypt.vsnc-e3ae8bba4010a7db6044d362e6975f5c61578a00 2013-04-05 22:21:52 ....A 56405 Virusshare.00050/Trojan.Win32.VBKrypt.vswy-db699569b6eb364b598fd94d4e9b72720515aaaf 2013-04-05 22:49:04 ....A 36864 Virusshare.00050/Trojan.Win32.VBKrypt.vtgg-65cc2bb217046e4224fc995aae5ae493da9a1f9e 2013-04-05 23:21:50 ....A 209920 Virusshare.00050/Trojan.Win32.VBKrypt.vtjd-85b93f22f4022744c893ad6d5dc6aca362f01d4c 2013-04-05 21:57:16 ....A 105567 Virusshare.00050/Trojan.Win32.VBKrypt.vtlv-d542f9965c9929ebd0e5015e6bd2c2b6961d4fbe 2013-04-05 23:02:02 ....A 49152 Virusshare.00050/Trojan.Win32.VBKrypt.vudq-01f84147b0b58d228ecce663c6d147402e5602e4 2013-04-05 22:19:32 ....A 548108 Virusshare.00050/Trojan.Win32.VBKrypt.vudq-092b6bbefd78df98870efdfe7c8136b36e36b3ce 2013-04-05 21:55:44 ....A 127357 Virusshare.00050/Trojan.Win32.VBKrypt.vudq-3ca725e3be437854199c32b0a791351fe6d61b23 2013-04-05 22:56:30 ....A 274432 Virusshare.00050/Trojan.Win32.VBKrypt.vudq-4aa365a4e2565e39b534c8156bedf96ac1ea7c56 2013-04-05 21:34:28 ....A 70773 Virusshare.00050/Trojan.Win32.VBKrypt.vudq-a03d5f9e0ece2c6975bd1833d1cff6356ef216ab 2013-04-05 22:36:48 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.vudq-df20cc818e84f5aabc56f4bf805be0d178d861a4 2013-04-05 23:56:12 ....A 349226 Virusshare.00050/Trojan.Win32.VBKrypt.vuec-ee3b6c296f15959ab249eaab9f67b833575ca521 2013-04-05 21:23:34 ....A 135264 Virusshare.00050/Trojan.Win32.VBKrypt.vued-6a4eccbbdb55294ff32aee13801bf810daa5d841 2013-04-05 23:52:20 ....A 155651 Virusshare.00050/Trojan.Win32.VBKrypt.vued-bd2908d96845ee2463fbdea2e1ce0ca4eb0f3c17 2013-04-05 21:46:04 ....A 176200 Virusshare.00050/Trojan.Win32.VBKrypt.vued-d7b173f1b48480047c266df88c318cf6dbc2e7f6 2013-04-05 21:13:48 ....A 324989 Virusshare.00050/Trojan.Win32.VBKrypt.vukz-532530d3dd32fdebb81fcc566fa2c0a4fb50f24f 2013-04-05 23:12:42 ....A 288242 Virusshare.00050/Trojan.Win32.VBKrypt.vvko-228f878eb560fb97784e4076394d394917cfb0fa 2013-04-05 23:44:44 ....A 287874 Virusshare.00050/Trojan.Win32.VBKrypt.vvko-53037fa2da95bae69b14465eed8ad9e27ba9180a 2013-04-05 23:24:12 ....A 63757 Virusshare.00050/Trojan.Win32.VBKrypt.vvko-65206e5e416172e53cef900ecb6955ed1da8ea49 2013-04-05 23:26:44 ....A 233005 Virusshare.00050/Trojan.Win32.VBKrypt.vvko-709f2ecc676c5ccf908ba4f00e04d102ef6f0843 2013-04-05 23:10:22 ....A 63268 Virusshare.00050/Trojan.Win32.VBKrypt.vvko-81b25d788c45ae3e6205b424c6993545c335341a 2013-04-05 22:26:38 ....A 262393 Virusshare.00050/Trojan.Win32.VBKrypt.vvko-90a3f52515128514e34126afd941e147dff0fceb 2013-04-05 22:58:38 ....A 63638 Virusshare.00050/Trojan.Win32.VBKrypt.vvko-e7140c56152c3482947d07d1cf6ab141fab8ca2f 2013-04-05 22:26:10 ....A 407421 Virusshare.00050/Trojan.Win32.VBKrypt.vvra-0a8cf2c561d99c340e0bf5c496da37920d6235e4 2013-04-05 22:03:00 ....A 407421 Virusshare.00050/Trojan.Win32.VBKrypt.vvra-aff57c57ec8c82487d72fb16aaa640709f3b711f 2013-04-05 22:34:02 ....A 742445 Virusshare.00050/Trojan.Win32.VBKrypt.vvrp-9104d00c264727f5097f0febea6f85a038c7fa37 2013-04-05 22:03:34 ....A 258465 Virusshare.00050/Trojan.Win32.VBKrypt.vvrp-f4e6ba776946a1de0943211189fa21c10cde4bd6 2013-04-05 23:40:40 ....A 254333 Virusshare.00050/Trojan.Win32.VBKrypt.vvsf-73c3f56d1a8c7860437a32922715f7e6afe4f969 2013-04-05 21:37:10 ....A 254365 Virusshare.00050/Trojan.Win32.VBKrypt.vvsf-b0289daaaa28c9a34a6943479cde23d95dc7d906 2013-04-05 22:21:02 ....A 381734 Virusshare.00050/Trojan.Win32.VBKrypt.vvtq-61ed9e59355a59fba17c55e0b5ad0695950e01b4 2013-04-05 22:59:38 ....A 150397 Virusshare.00050/Trojan.Win32.VBKrypt.vvvw-eb08c472a4908c7683fbfb0354f53bc46b290877 2013-04-05 23:17:16 ....A 57344 Virusshare.00050/Trojan.Win32.VBKrypt.vwbv-454015d17f0ee10538fe2bd565b151143d509d46 2013-04-05 22:32:46 ....A 540672 Virusshare.00050/Trojan.Win32.VBKrypt.vwdt-e1709094fe1ad6438fee57e62cecb490cb2e849d 2013-04-05 22:21:02 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.vwet-62f065494b5c1f4d96706d9da3053a043ebf7c6e 2013-04-05 22:08:42 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.vwet-64732c9040fbf71cfdf34755432afcafcae96945 2013-04-05 23:30:48 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.vwet-fa7c55b09b5d5d0edde91e4d30fbc738b1511def 2013-04-05 23:37:10 ....A 43485 Virusshare.00050/Trojan.Win32.VBKrypt.vwgb-48bcaa9ceba4c4a720934c915cd0f1267d620f9a 2013-04-05 23:54:18 ....A 90696 Virusshare.00050/Trojan.Win32.VBKrypt.vwkn-6c74f79aeed4d974d5787c31da0567ea7756c21a 2013-04-05 23:34:42 ....A 65278 Virusshare.00050/Trojan.Win32.VBKrypt.vwkn-bdad9e7959232d68eacc38397ca0a086faeb799b 2013-04-05 22:49:44 ....A 29053 Virusshare.00050/Trojan.Win32.VBKrypt.vxqg-3ccb5ec81aa282f7e9dd1365d3af036314d93b37 2013-04-05 23:56:50 ....A 127540 Virusshare.00050/Trojan.Win32.VBKrypt.vybm-acfef0ed57c03bfb467c06834593d0fca000f913 2013-04-05 22:02:06 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.vydk-466756adc1045dc9b067b146d131428f770a57e6 2013-04-05 23:15:02 ....A 20480 Virusshare.00050/Trojan.Win32.VBKrypt.vyey-ae35628bdba7524face0825e7b6a9e1252f6dd90 2013-04-05 23:56:12 ....A 133268 Virusshare.00050/Trojan.Win32.VBKrypt.vypg-a2f60b959b7d6023ed2a414abf06b2ce2d3202e3 2013-04-05 22:02:26 ....A 32768 Virusshare.00050/Trojan.Win32.VBKrypt.vyph-79f35a4f826c9abd91ddeac3bfae4175646fc9bc 2013-04-05 21:52:48 ....A 65536 Virusshare.00050/Trojan.Win32.VBKrypt.vyua-5596dfc3d3666598261828f9976b29cb94dc4916 2013-04-05 21:40:48 ....A 1527594 Virusshare.00050/Trojan.Win32.VBKrypt.vywa-11d5d041ed53161d267d557b34caa5bc5fe00c3a 2013-04-05 21:55:40 ....A 40388 Virusshare.00050/Trojan.Win32.VBKrypt.vywa-80fb7b983a27ae48c413a49b041760ab38abb40c 2013-04-05 21:39:26 ....A 319488 Virusshare.00050/Trojan.Win32.VBKrypt.vyyg-ad9cf9ced5d96144b666e2e5f94c68857f1e3a2c 2013-04-05 22:01:14 ....A 72364 Virusshare.00050/Trojan.Win32.VBKrypt.vyyw-5a57a7ddc27270f8a110487ec4b9fc39ef91fd65 2013-04-05 21:49:44 ....A 172116 Virusshare.00050/Trojan.Win32.VBKrypt.wado-435238063a6b4acb292664b91f7e65aa4441cb29 2013-04-06 00:03:30 ....A 183317 Virusshare.00050/Trojan.Win32.VBKrypt.wafg-51783f7134cc08fc37fe6b2f3603946791ddca08 2013-04-05 21:22:00 ....A 94589 Virusshare.00050/Trojan.Win32.VBKrypt.wamc-6ec7bcb0968fea9c09671df152c3f0d332afbdc3 2013-04-05 23:04:38 ....A 127582 Virusshare.00050/Trojan.Win32.VBKrypt.wark-18a60b4bba15ffbb80a24cd4d94cd07fff033f4a 2013-04-06 00:00:02 ....A 187503 Virusshare.00050/Trojan.Win32.VBKrypt.wawh-23c421ac32e9c127a588cf06128b4424090fbbf9 2013-04-05 22:38:02 ....A 113156 Virusshare.00050/Trojan.Win32.VBKrypt.wawh-9576228fabca23b07535829292e4695c69da38ed 2013-04-05 23:07:14 ....A 36864 Virusshare.00050/Trojan.Win32.VBKrypt.wbhl-72e8d8bc5be38f4187c2f7f905e26564a02d5c9e 2013-04-05 23:10:36 ....A 24064 Virusshare.00050/Trojan.Win32.VBKrypt.wbkr-7f55d9c73eb0cd7f9620a77d5efdce6ce485766e 2013-04-05 22:18:06 ....A 20485 Virusshare.00050/Trojan.Win32.VBKrypt.wcaw-893a47799767254c51b2917c4bde639f270dcaa8 2013-04-05 21:48:12 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.wcgv-8988e2ba4e832d58c94710542950f8b00e2a33f8 2013-04-05 21:24:28 ....A 49152 Virusshare.00050/Trojan.Win32.VBKrypt.wcis-b6c571f6f4f6f24848ffe771d94acce2696b6c5c 2013-04-05 21:58:32 ....A 233984 Virusshare.00050/Trojan.Win32.VBKrypt.wcmb-580381abf2ddfd614d4fabffa8b251e187b1483d 2013-04-05 22:15:30 ....A 188978 Virusshare.00050/Trojan.Win32.VBKrypt.wcyj-3753f202ba7f92b34cf7dbac7c610fc38a2414a8 2013-04-05 22:08:30 ....A 188978 Virusshare.00050/Trojan.Win32.VBKrypt.wcyj-abd08ecf78cad7028e12d205a71b6a5b77cca961 2013-04-05 23:59:42 ....A 1994760 Virusshare.00050/Trojan.Win32.VBKrypt.wdes-28834999724144ef5c048c59743750af72510251 2013-04-05 21:52:02 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.webk-9c0f8472d65d08242f538b0aceeda0c5fd15b401 2013-04-05 21:53:16 ....A 167936 Virusshare.00050/Trojan.Win32.VBKrypt.webp-ce99f1b59abb42d5d15a4d836ef8d069a74820fb 2013-04-05 23:41:42 ....A 542228 Virusshare.00050/Trojan.Win32.VBKrypt.webu-01a9240d23d725ce5558cdc0863d4721a9642a31 2013-04-05 21:48:24 ....A 458792 Virusshare.00050/Trojan.Win32.VBKrypt.webu-32e3ac10e947d4dd56201c67b592174d500f1e74 2013-04-06 00:04:24 ....A 32897 Virusshare.00050/Trojan.Win32.VBKrypt.weda-8446c06e2f077c9d55b115d9d1e92f012fb5fa74 2013-04-05 21:07:42 ....A 24746 Virusshare.00050/Trojan.Win32.VBKrypt.weda-ebdb1768d2517960ff522020e8ed26e5a073d563 2013-04-05 21:24:44 ....A 27193 Virusshare.00050/Trojan.Win32.VBKrypt.wedr-37d639b5cb4aa9d7bed28037a9fce00786d8a79b 2013-04-05 21:20:58 ....A 620544 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-15960dad22105ecc7ad236dfb3661932354ab604 2013-04-05 22:03:54 ....A 290816 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-19596f963b0719a803fb3adc986949ee6d465cb7 2013-04-05 21:45:22 ....A 1325568 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-23a214e22e4d1dd4af1fe67b900d6bc70747b662 2013-04-05 22:42:12 ....A 865792 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-25a95827a668db85e1a97113b9e447fa4ed95641 2013-04-05 21:20:56 ....A 908800 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-2734a244148ad210bac35c98e8fd5df58d76f8de 2013-04-05 21:54:28 ....A 483840 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-47b3eababf005751fdda9b6123817fb5cb9cc67d 2013-04-05 22:04:44 ....A 739328 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-4ac066644983d39e1e44e3e211e772bbb49d6ac2 2013-04-05 23:08:54 ....A 1627648 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-6456a74d322c5ebac4599349af7be2c7179acab2 2013-04-05 23:54:56 ....A 1187840 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-7d316a3f12d10fa6e77a29fca9af21b96613da2e 2013-04-05 21:19:14 ....A 1428992 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-8fdf806c0ddafea2d0de70dcfc029cd8b69464f5 2013-04-05 23:48:46 ....A 352256 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-90b5fe81c4fe42b5c54efd4e74da2fd2fda81864 2013-04-05 23:47:04 ....A 480256 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-9740be68a1e631b3d76d813ca58026735daf0b1c 2013-04-05 22:05:40 ....A 1051648 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-b25463c882727f6f0be7f5850db70110853fade7 2013-04-05 22:04:34 ....A 734720 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-bf8d95a7b0506b4a816f741cc4be2d8e09b45475 2013-04-05 23:28:52 ....A 1009664 Virusshare.00050/Trojan.Win32.VBKrypt.wedy-fd68da12fbb18f7a4fc991856680289e50686a50 2013-04-05 21:31:56 ....A 49152 Virusshare.00050/Trojan.Win32.VBKrypt.wegs-937bd50e39cc4a8b061fcef5bbd075d5c66d7cad 2013-04-05 22:59:50 ....A 36864 Virusshare.00050/Trojan.Win32.VBKrypt.welf-0ac91e127889d37c3d83416b641f28742e02bba4 2013-04-05 23:49:18 ....A 88717 Virusshare.00050/Trojan.Win32.VBKrypt.wets-000795fb23ce572e7da36f4b9d0a0bf75e274abf 2013-04-05 22:33:26 ....A 563712 Virusshare.00050/Trojan.Win32.VBKrypt.wfly-70cbd1b8d96ce72aacefc870ad45520fc98f39b8 2013-04-05 23:14:36 ....A 172032 Virusshare.00050/Trojan.Win32.VBKrypt.wfx-bbdac448bf011102d939af1d38375b6c73cab9b6 2013-04-05 22:40:52 ....A 545597 Virusshare.00050/Trojan.Win32.VBKrypt.wfzh-332fade433ea058637c860f44b8e71e89b239941 2013-04-05 22:41:02 ....A 475136 Virusshare.00050/Trojan.Win32.VBKrypt.wgap-65e31696064fcf49207d22142f8166ee7e3294c7 2013-04-05 21:29:10 ....A 345194 Virusshare.00050/Trojan.Win32.VBKrypt.wgge-5a73c643f722ae1c5dc5e3ae0404d619258e590a 2013-04-05 22:24:12 ....A 354410 Virusshare.00050/Trojan.Win32.VBKrypt.wggt-cee24cb943a274b9ce882918384c86b3246c0fa6 2013-04-05 22:39:32 ....A 852480 Virusshare.00050/Trojan.Win32.VBKrypt.wgmo-a411345bbb4297b31ceae888eb2ee4992a27c62e 2013-04-05 23:48:24 ....A 118784 Virusshare.00050/Trojan.Win32.VBKrypt.wgnu-0e41322baf28f590aa0e91017d77f7f23197d138 2013-04-05 22:04:06 ....A 278532 Virusshare.00050/Trojan.Win32.VBKrypt.whb-af16779e82903d20a68f0daccb17e6e1b33a2828 2013-04-05 21:31:28 ....A 15872 Virusshare.00050/Trojan.Win32.VBKrypt.whj-368cc828b88b4e3d4c57a7c1a09e224c9ce2170e 2013-04-05 23:57:18 ....A 256618 Virusshare.00050/Trojan.Win32.VBKrypt.whly-93c3352b44dd01fd78c076561d77a4bc3be87a78 2013-04-05 21:09:56 ....A 6666 Virusshare.00050/Trojan.Win32.VBKrypt.whrl-73b6da0c2d6c7787f3071fcc2b7bae633fb7386e 2013-04-05 22:49:08 ....A 49152 Virusshare.00050/Trojan.Win32.VBKrypt.whuu-fe16f8fff8233c9b3148750b36b0fda920312b3f 2013-04-05 22:09:52 ....A 378368 Virusshare.00050/Trojan.Win32.VBKrypt.whxa-c44c09dccc302d6503765e5a2903104778e4c456 2013-04-05 22:36:28 ....A 389668 Virusshare.00050/Trojan.Win32.VBKrypt.whyk-9711b2ce148e3c039112f115c20b388c8a3f8d3a 2013-04-05 23:14:58 ....A 22528 Virusshare.00050/Trojan.Win32.VBKrypt.whzk-f6199d14720802883b8d47d0c4643c00f4fa2c5e 2013-04-05 21:08:12 ....A 360194 Virusshare.00050/Trojan.Win32.VBKrypt.whzr-82228f92b40fb911d9fbb309ad569b4dedfd75c8 2013-04-05 23:00:04 ....A 261632 Virusshare.00050/Trojan.Win32.VBKrypt.wias-14854c483e3eb2ebd70df9f3c3ea0fcedd08bd29 2013-04-05 22:08:52 ....A 219136 Virusshare.00050/Trojan.Win32.VBKrypt.wias-8a066431524aac3527db61426b083ba3ac32a0d6 2013-04-05 23:07:38 ....A 62645 Virusshare.00050/Trojan.Win32.VBKrypt.wied-1c24bdae294e044dff767256e180e000e78feef9 2013-04-05 22:35:12 ....A 195253 Virusshare.00050/Trojan.Win32.VBKrypt.wied-37765cd8aec52f489afdaa1d52132b6e741988a2 2013-04-05 23:56:28 ....A 302937 Virusshare.00050/Trojan.Win32.VBKrypt.wies-1edc982537b3693daffd489f91c85f483867d436 2013-04-05 22:18:56 ....A 405504 Virusshare.00050/Trojan.Win32.VBKrypt.wies-52ef93c2bb16f3aab3399dce7dce801298414dce 2013-04-05 22:14:30 ....A 1691648 Virusshare.00050/Trojan.Win32.VBKrypt.wies-64b915a07bbe3c033fa856518eb996ced3324445 2013-04-05 23:52:30 ....A 192502 Virusshare.00050/Trojan.Win32.VBKrypt.wies-73d979456b0ae92a5c0fcccb8d225c4b809a7bc6 2013-04-05 22:37:06 ....A 163390 Virusshare.00050/Trojan.Win32.VBKrypt.wies-965d33df727a87db261470266695583bf6004f83 2013-04-05 23:01:56 ....A 229376 Virusshare.00050/Trojan.Win32.VBKrypt.wies-98fe6a5fe745a79f3d6f8ca777372dadfc0bea19 2013-04-05 23:04:28 ....A 302937 Virusshare.00050/Trojan.Win32.VBKrypt.wies-a269122cfd442d92d2cff850563d00478d74eb9e 2013-04-05 21:44:40 ....A 197181 Virusshare.00050/Trojan.Win32.VBKrypt.wies-af57bc5727165651bd87878257cf8baefcf44708 2013-04-05 22:14:50 ....A 430673 Virusshare.00050/Trojan.Win32.VBKrypt.wies-b987588047156e2a8fe577398f943dd4d25701f9 2013-04-05 22:22:46 ....A 438806 Virusshare.00050/Trojan.Win32.VBKrypt.wies-bc65d33ba578ab1560bd4d5c0d25a9ca5bd07ade 2013-04-05 22:47:08 ....A 173056 Virusshare.00050/Trojan.Win32.VBKrypt.wies-c369e4853e172f6e4c4cc1fcf59069c7c41d2f43 2013-04-05 22:29:50 ....A 123300 Virusshare.00050/Trojan.Win32.VBKrypt.wies-cae3a201bcdda2ba35331d4b147517d8f7ffe90c 2013-04-05 23:54:44 ....A 102813 Virusshare.00050/Trojan.Win32.VBKrypt.wies-ce02a6a3919b36086b88dbfc4ff94c1b39b8222f 2013-04-05 22:03:08 ....A 102781 Virusshare.00050/Trojan.Win32.VBKrypt.wies-d2cca46a667448f7f69bfc182885838be8d93ebf 2013-04-05 22:36:38 ....A 153945 Virusshare.00050/Trojan.Win32.VBKrypt.wies-eb73ecec9af86f72d9957ab8998fcbca5c7f85db 2013-04-05 23:05:56 ....A 29710 Virusshare.00050/Trojan.Win32.VBKrypt.wiex-03a2f0279bad20c92e4551c0e6d33962999883b8 2013-04-05 22:01:06 ....A 208680 Virusshare.00050/Trojan.Win32.VBKrypt.wjkw-9838677ad01f3321b2a6cd824ff2bae95bd2272b 2013-04-05 23:49:22 ....A 48640 Virusshare.00050/Trojan.Win32.VBKrypt.wjoo-8d7275d907a83bcd30f238c43220f418b82ada8f 2013-04-05 22:51:36 ....A 115712 Virusshare.00050/Trojan.Win32.VBKrypt.wjpu-080ac7a18cfa42d82d64410c7a9b4942df3750a2 2013-04-05 23:56:42 ....A 161792 Virusshare.00050/Trojan.Win32.VBKrypt.wjtj-7db584dc9d2a9c63d053628af90a16f42ffae6df 2013-04-05 21:35:00 ....A 188682 Virusshare.00050/Trojan.Win32.VBKrypt.wklp-a49709cb7b30168aab619fb86f7d26b3a5e91413 2013-04-05 22:13:04 ....A 33280 Virusshare.00050/Trojan.Win32.VBKrypt.wlcc-b518368a6f9910cf62e96a8879b3d4da948f09bb 2013-04-05 22:12:28 ....A 1768960 Virusshare.00050/Trojan.Win32.VBKrypt.wngr-65088e783562197dfdd74d3272f011de90683d2d 2013-04-05 22:19:36 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.wocm-2df930ebb52092d8e4f3b42e4224d45aa2ca5f68 2013-04-05 23:53:40 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.wocm-b68c80eea831390f5d34a4270a14236297e6e5a9 2013-04-05 23:28:50 ....A 53248 Virusshare.00050/Trojan.Win32.VBKrypt.wocm-f20fc0ca61f01780370c49fb48b56804c3816c79 2013-04-05 23:37:56 ....A 213988 Virusshare.00050/Trojan.Win32.VBKrypt.wodv-69387c6a94593aed2a81c2280efbe8909da96ae0 2013-04-05 22:26:30 ....A 93211 Virusshare.00050/Trojan.Win32.VBKrypt.wofy-14ad06c2cca63b602aa07c6958aec2afee3cec17 2013-04-05 23:02:20 ....A 93211 Virusshare.00050/Trojan.Win32.VBKrypt.wofy-185b388203e630abc899d6507b536c25b1349354 2013-04-05 23:21:44 ....A 93211 Virusshare.00050/Trojan.Win32.VBKrypt.wofy-6df0d12d6fea9e3544d19ced3d5b9b1867534697 2013-04-05 23:58:12 ....A 260096 Virusshare.00050/Trojan.Win32.VBKrypt.wogl-9659aa570a25770847dea9561561f44a08f895b6 2013-04-05 22:07:04 ....A 550963 Virusshare.00050/Trojan.Win32.VBKrypt.wohi-188cb1e95fcc318aecaf5debb6362f8d7b3c2bd9 2013-04-05 21:27:46 ....A 584755 Virusshare.00050/Trojan.Win32.VBKrypt.wohi-b866864e3b69c619fcb3267de359378262d9a652 2013-04-05 21:40:00 ....A 77824 Virusshare.00050/Trojan.Win32.VBKrypt.wopm-ef37fab0402a2ed913a236745177812d250af429 2013-04-05 21:35:44 ....A 48996 Virusshare.00050/Trojan.Win32.VBKrypt.wqnh-4c9dabb12bc12aaa23df220c19b73fa2f9b62b7a 2013-04-05 22:14:56 ....A 155136 Virusshare.00050/Trojan.Win32.VBKrypt.wqol-d79975a74a98f98134628e10f4fbb0b1e616b107 2013-04-05 21:28:50 ....A 34713 Virusshare.00050/Trojan.Win32.VBKrypt.wqwq-308e2d5de82d25ae4dde39f0afc25c5fa3ab83aa 2013-04-05 22:58:18 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.wrhc-cb3af6a60cc2c2c2197d7d1f60efb9b91f4eea6f 2013-04-05 21:19:42 ....A 94208 Virusshare.00050/Trojan.Win32.VBKrypt.wrnr-1544b9fffcefe068104261b603551f4c32abd0e8 2013-04-05 23:17:20 ....A 60083 Virusshare.00050/Trojan.Win32.VBKrypt.wrnr-d5a275676e65091eb7231d4d3017ff195e599ee9 2013-04-05 21:44:00 ....A 1131063 Virusshare.00050/Trojan.Win32.VBKrypt.wrsn-d97b65147de7e14b80997f27ef24a0d0340eba5c 2013-04-05 21:33:22 ....A 132608 Virusshare.00050/Trojan.Win32.VBKrypt.wsw-478c1dc6277ca5d4e3c38a80590ede0480f9be58 2013-04-05 23:00:34 ....A 561152 Virusshare.00050/Trojan.Win32.VBKrypt.wtcx-0124d20741fc33d88776cdd66a89d7e87f9716f1 2013-04-05 22:09:32 ....A 561152 Virusshare.00050/Trojan.Win32.VBKrypt.wtcx-8d70149a00226cbc0787b9c1a00f419400d00672 2013-04-05 23:42:08 ....A 341504 Virusshare.00050/Trojan.Win32.VBKrypt.wtgk-2f4c1d6494cd06de2113a522e202cceeb12735d0 2013-04-05 22:52:50 ....A 38912 Virusshare.00050/Trojan.Win32.VBKrypt.wuwx-947f483587fafab8fc6d20eb104209e9937a8988 2013-04-05 21:33:04 ....A 495616 Virusshare.00050/Trojan.Win32.VBKrypt.wvrl-c6232fc620505795d21497be6033aa59e87aff06 2013-04-05 22:55:24 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.wzzu-3f42d48ccbc4f0aa4e7d94c8f0b00401b5854f43 2013-04-05 23:09:36 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.wzzu-9d3a5aeefedfb689a991c953d23dff685fbe3566 2013-04-05 22:50:08 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.wzzu-c118868cbe3e2417b87ca91901124d8b108b8767 2013-04-05 22:33:52 ....A 155648 Virusshare.00050/Trojan.Win32.VBKrypt.wzzu-fb47d8b8254f68da20fc036711d059b86f5826ea 2013-04-05 21:50:48 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.wzzv-8f213bd01faa9655caa0f7e1f6a13deea45d9b88 2013-04-05 22:51:26 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.wzzv-9461812b94f6be2c443c5e85cb004d1086e96315 2013-04-05 22:07:54 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.wzzv-bac20b383b8cd5eaf67950a3da75c2bc5d45e541 2013-04-05 22:39:08 ....A 139264 Virusshare.00050/Trojan.Win32.VBKrypt.wzzv-c7ab2b2c4234ed11ca7860f9958460f847b849cb 2013-04-05 22:40:56 ....A 135168 Virusshare.00050/Trojan.Win32.VBKrypt.wzzv-e0a04213b4cb9348bfa1867e99fdf03cf839c506 2013-04-05 23:37:56 ....A 331776 Virusshare.00050/Trojan.Win32.VBKrypt.xcb-7fe1a3c99ef4a4a93cd02f7e58fbae2cf7ebaaf7 2013-04-06 00:02:46 ....A 1343488 Virusshare.00050/Trojan.Win32.VBKrypt.xekg-9582c1d5ddff714f9092a0341b86494a2f5a4537 2013-04-05 22:43:22 ....A 58601 Virusshare.00050/Trojan.Win32.VBKrypt.xhaf-b542bd01dbd060819bb11ba3ecdb2b7f3b7aef86 2013-04-05 22:54:06 ....A 360498 Virusshare.00050/Trojan.Win32.VBKrypt.xhu-5c701b02583ea9287bcf5d47eee4715ccbc6e40f 2013-04-05 21:24:30 ....A 2012389 Virusshare.00050/Trojan.Win32.VBKrypt.xhu-bb580347c413e67a9e396779b41246b2209380bf 2013-04-05 22:18:10 ....A 97046 Virusshare.00050/Trojan.Win32.VBKrypt.xiz-43f6b8fc2b441977b5520a189221577bd68bbe0b 2013-04-05 23:32:08 ....A 148992 Virusshare.00050/Trojan.Win32.VBKrypt.xln-47ed736f5b3278d6d7878295c7bd802ef647eb5e 2013-04-05 22:44:32 ....A 73728 Virusshare.00050/Trojan.Win32.VBKrypt.yhr-aea79c6a3be9d23c1695e60b575109c53c3c1618 2013-04-05 23:07:02 ....A 192512 Virusshare.00050/Trojan.Win32.VBKrypt.yjay-23fee34ca7bf020d5d0b8bc40d4f05320ec59343 2013-04-05 21:24:20 ....A 32768 Virusshare.00050/Trojan.Win32.VBKrypt.yjvc-d630995ec1247129bf7a37a632eb94032c553a03 2013-04-05 21:52:02 ....A 158533 Virusshare.00050/Trojan.Win32.VBKrypt.yl-66608ec5387dd71de8fd94d9fec658d79a676416 2013-04-05 22:51:08 ....A 55006 Virusshare.00050/Trojan.Win32.VBKrypt.yl-88079b98de920c9c7f4cbf0836ff07a0e0195c2c 2013-04-05 23:48:38 ....A 69632 Virusshare.00050/Trojan.Win32.VBKrypt.yrhg-a87ff1c9a9cb42801c0be332470a1078cef31770 2013-04-05 23:49:50 ....A 70015 Virusshare.00050/Trojan.Win32.VBKrypt.yrhg-c05948bfd908693bcf5391925308b9647a8b8cb1 2013-04-05 23:26:54 ....A 22528 Virusshare.00050/Trojan.Win32.VBKrypt.yrkd-2ceeadd1aed6ec52d5889c9f64f75972f7777bbf 2013-04-05 23:33:34 ....A 130048 Virusshare.00050/Trojan.Win32.VBKrypt.yrme-7d0541c0ff079bc1d02a9cd44d8123064ea64c3a 2013-04-05 22:37:58 ....A 629619 Virusshare.00050/Trojan.Win32.VBKrypt.yrua-6d17a0bc4ea5d34a9bbce31e789de37c3d2ce714 2013-04-05 23:21:42 ....A 409971 Virusshare.00050/Trojan.Win32.VBKrypt.yrua-d59a78036ee7395f352ae2e40ed59d739d481704 2013-04-05 21:38:18 ....A 20005 Virusshare.00050/Trojan.Win32.VBKrypt.ysej-adb47f3ace9fbce5d32b086d83b1e7ab027a97b5 2013-04-05 22:16:56 ....A 101822 Virusshare.00050/Trojan.Win32.VBKrypt.ytak-cd7be7cefadd06694b7b9d0c115ef64fa1463ef2 2013-04-05 21:43:48 ....A 28672 Virusshare.00050/Trojan.Win32.VBKrypt.ytau-88c010fa8adc9f440d10a2989459555b29e4c051 2013-04-05 23:27:48 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.ytcg-44e94b6822648916ed14efe71d48bc6b3de9fb8b 2013-04-05 23:33:44 ....A 61440 Virusshare.00050/Trojan.Win32.VBKrypt.ytde-0d1eeac696f1687ab3630eca13b007847794488a 2013-04-05 22:01:54 ....A 184320 Virusshare.00050/Trojan.Win32.VBKrypt.ytfl-cd5e43bd22d0de7776e55bb548a7d741ab62ef1c 2013-04-05 23:32:24 ....A 391680 Virusshare.00050/Trojan.Win32.VBKrypt.yth-342471731f0e167e9b87dd8f7d36cddb0c6e48b9 2013-04-05 23:13:24 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.ytjd-1fec3b2a7d55ebfff1059d6f4eebd5a0545eb9ce 2013-04-05 22:55:12 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.ytjd-34030714db63d454d73beac08118a513efad5e75 2013-04-05 21:32:26 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.ytjd-92e049b64c3d74de134b2ca35f2b569c69213708 2013-04-05 22:39:24 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.ytjd-962908d8e228be1228453feb2f5a48348f609f57 2013-04-05 22:57:36 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.ytjd-99bbb5fe1811b5ecc9d878f7671fd02bd2b1c498 2013-04-05 22:52:52 ....A 24576 Virusshare.00050/Trojan.Win32.VBKrypt.ytjd-9fd8ac9063e4e5fd35b196abffe143d4d28b0d52 2013-04-05 22:35:54 ....A 86016 Virusshare.00050/Trojan.Win32.VBKrypt.ytlx-e049d4771d3b70e15d443d4daf5862beab28ac70 2013-04-05 23:18:12 ....A 705624 Virusshare.00050/Trojan.Win32.VBKrypt.ytsz-138be1779499751cad570bc64ecdfe0de43c9349 2013-04-05 22:53:18 ....A 23040 Virusshare.00050/Trojan.Win32.VBKrypt.ytxj-e5453e5f35b630c63a36646cf57e58b847cdce8b 2013-04-05 22:24:08 ....A 57856 Virusshare.00050/Trojan.Win32.VBKrypt.ytzo-ba5cf191231c66c82e53bcef3e1147a5625c90c2 2013-04-05 22:47:06 ....A 42477 Virusshare.00050/Trojan.Win32.VBKrypt.yubd-568c31282d3a7e8d7da8432f03f42da48bfcbcab 2013-04-05 21:21:34 ....A 438272 Virusshare.00050/Trojan.Win32.VBKrypt.yubq-7252cbf0bd71a864706a6ccebab77463ecd5cab1 2013-04-05 22:59:22 ....A 94589 Virusshare.00050/Trojan.Win32.VBKrypt.yubt-08f47a8da05478c6acc70e698c9a70726cd0306e 2013-04-05 23:48:46 ....A 184320 Virusshare.00050/Trojan.Win32.VBKrypt.yuhv-88eda3600ddc09671363682ecc3e1bbb0ce2a0ad 2013-04-05 22:19:10 ....A 22528 Virusshare.00050/Trojan.Win32.VBKrypt.yujd-39e4296e13b4dbc6b5f61fcc5364cda7a3012f4e 2013-04-05 23:56:24 ....A 22528 Virusshare.00050/Trojan.Win32.VBKrypt.yujd-d38b080db9d4e4ded8d7d81a03b01e1a84748a4b 2013-04-05 22:19:12 ....A 80384 Virusshare.00050/Trojan.Win32.VBKrypt.yunu-643c5f8b7a4182c61e9f9194c1363ee1b9421fc9 2013-04-05 21:30:30 ....A 130941 Virusshare.00050/Trojan.Win32.VBKrypt.yuqk-af44054d5bc997a9d971b286e3af81f89dac12e1 2013-04-05 22:11:54 ....A 99337 Virusshare.00050/Trojan.Win32.VBKrypt.yuwq-17aaae4a5d11f15514542abc45c58a38570ca224 2013-04-05 23:34:08 ....A 157705 Virusshare.00050/Trojan.Win32.VBKrypt.yuwq-abe62fe3d5ba15412953f1579d0b85194827fba2 2013-04-05 23:32:54 ....A 847872 Virusshare.00050/Trojan.Win32.VBKrypt.yvba-3cb3456fdd2ef2b8d54ffd7d8b62740f5bee16e7 2013-04-05 21:47:54 ....A 229376 Virusshare.00050/Trojan.Win32.VBKrypt.yveo-301d2dc274e2fe226f9c26d3257a6ed0c668fda9 2013-04-05 22:00:20 ....A 28628 Virusshare.00050/Trojan.Win32.VBKrypt.yz-0b4eadb96db83b1b3a5eaca98e9825547bdf8d6c 2013-04-05 21:30:38 ....A 57344 Virusshare.00050/Trojan.Win32.VBKrypt.z-0fdcf1b830e2c462b5409a38f73b4dd25e926b7d 2013-04-06 00:01:36 ....A 340031 Virusshare.00050/Trojan.Win32.VBKrypt.ziu-688544817b4eac167d2cc8f326b061ebc0e5e842 2013-04-05 23:05:18 ....A 882557 Virusshare.00050/Trojan.Win32.VBKrypt.zzzc-b5135d7bf63bcbbdfbfc431b660768e4c994ae5c 2013-04-05 21:34:54 ....A 32768 Virusshare.00050/Trojan.Win32.VBimay.aei-2639c7aaa3e008603e7c36f80fcd95df9cc0e89d 2013-04-05 22:57:42 ....A 36864 Virusshare.00050/Trojan.Win32.VBimay.cu-198e4340302dd659d2cdda561ccb8abbbc7f7da8 2013-04-05 21:26:44 ....A 36864 Virusshare.00050/Trojan.Win32.VBimay.mk-ac559edb21c151834b08929b64022d0c18b9411c 2013-04-05 22:01:10 ....A 32768 Virusshare.00050/Trojan.Win32.VBimay.tt-e41e2867927f20d1ef38fd5f4638f231b90b9e24 2013-04-05 21:55:48 ....A 65536 Virusshare.00050/Trojan.Win32.VBimay.xj-5c57e977f9295e37dd768be8482df98a31a67e5c 2013-04-05 21:50:26 ....A 240026 Virusshare.00050/Trojan.Win32.VBok.jl-0f973822701246673e9d83a2994518859c0c71d9 2013-04-05 22:47:56 ....A 141722 Virusshare.00050/Trojan.Win32.VBok.jl-98ddcf89af8a420baf2033bac73568357d57fa8e 2013-04-05 22:06:46 ....A 1285506 Virusshare.00050/Trojan.Win32.VBok.tz-79257d0282b8ddfde737a58738a71b33706148ab 2013-04-05 22:30:20 ....A 1089607 Virusshare.00050/Trojan.Win32.VBok.uc-f932df04894cf30e871fb36ae53d694486844f14 2013-04-05 23:35:42 ....A 284539 Virusshare.00050/Trojan.Win32.Vaklik.ass-acf4f51fc63918c921292e132886966cf7ba894b 2013-04-05 22:31:00 ....A 22028 Virusshare.00050/Trojan.Win32.Vaklik.ckx-bd332f25c420298a36ce70a666225c4e4a7cdc8e 2013-04-05 23:43:04 ....A 121985 Virusshare.00050/Trojan.Win32.Vaklik.fzp-2d50be8872e2d31f8d3300462f8b7ef1207fd298 2013-04-05 23:36:10 ....A 57028 Virusshare.00050/Trojan.Win32.Vaklik.ipt-0cc89e330e63d7b49f796487c8a8663cb9c7f4a7 2013-04-05 23:57:24 ....A 52224 Virusshare.00050/Trojan.Win32.Vaklik.vth-e14795472d2fb1d1d99d6424fdd679c2105f098d 2013-04-05 22:47:18 ....A 317918 Virusshare.00050/Trojan.Win32.Vapsup.ada-d399321fac32ff843f37f528a1e23f59d53accdd 2013-04-05 23:51:20 ....A 278528 Virusshare.00050/Trojan.Win32.Vapsup.adie-b338067f9b9bc0bb56205fefeea28c15169e9851 2013-04-05 22:41:12 ....A 81920 Virusshare.00050/Trojan.Win32.Vapsup.afi-4e3d2ebc46e86f63bdb9af0bb2430f80cff6c543 2013-04-05 21:50:58 ....A 459 Virusshare.00050/Trojan.Win32.Vapsup.apx-4380280e15794c2368649a1b71db5b1653f33896 2013-04-05 21:54:52 ....A 225280 Virusshare.00050/Trojan.Win32.Vapsup.ayq-ecb1f579ad4d1ab535738d9f7acf870cc687b1ad 2013-04-05 23:27:16 ....A 249856 Virusshare.00050/Trojan.Win32.Vapsup.bqx-1d78e2b9527541dfc4a5c32f36f6035a6f03c645 2013-04-05 21:08:22 ....A 342236 Virusshare.00050/Trojan.Win32.Vapsup.bzh-a4cfd74c2762129c046561b4070efa6728ead0aa 2013-04-05 21:40:46 ....A 899 Virusshare.00050/Trojan.Win32.Vapsup.chf-db38f982385f7e577af0fa7f64c3f86301dee5cd 2013-04-05 22:46:06 ....A 204800 Virusshare.00050/Trojan.Win32.Vapsup.cly-ed0a093245cfecf9efee91bce188d77313cc2274 2013-04-05 21:18:14 ....A 478 Virusshare.00050/Trojan.Win32.Vapsup.cn-0cd14e5c24227b6b6c7fb65bc19a3954f9371ec1 2013-04-05 23:47:12 ....A 245760 Virusshare.00050/Trojan.Win32.Vapsup.cop-0a3942a063a08c7a33828363f988c26c18f7693d 2013-04-05 22:47:18 ....A 6550 Virusshare.00050/Trojan.Win32.Vapsup.cou-4e9f671c8a6dd5e374a1925730ea2a3ca63e9d19 2013-04-05 21:20:04 ....A 322219 Virusshare.00050/Trojan.Win32.Vapsup.cou-cdea2fbc475659219ca14fc9d26f2a361c5c2162 2013-04-05 21:08:30 ....A 358171 Virusshare.00050/Trojan.Win32.Vapsup.ega-f763fa3e8f17d590b7ade503de3c6efe36f6fb15 2013-04-05 22:50:44 ....A 381207 Virusshare.00050/Trojan.Win32.Vapsup.euo-dece4da34abd33a05e6936b03693721524adc3b7 2013-04-05 21:49:06 ....A 218085 Virusshare.00050/Trojan.Win32.Vapsup.ff-67d624bd4b17ce0deb68d345228d743796727261 2013-04-05 22:32:04 ....A 280283 Virusshare.00050/Trojan.Win32.Vapsup.fwb-b287ea728197cfc42226bfa356549f47d4dd6eec 2013-04-05 21:32:14 ....A 32256 Virusshare.00050/Trojan.Win32.Vapsup.gy-812c1026c317000d34e249a6acdbff196e819856 2013-04-05 22:42:48 ....A 273651 Virusshare.00050/Trojan.Win32.Vapsup.gyl-7351caa485b74484b9a773689628b14016c29879 2013-04-05 21:20:08 ....A 282483 Virusshare.00050/Trojan.Win32.Vapsup.hbi-940b5154cdeba782919ad1dfeb743fcebef213df 2013-04-05 21:28:14 ....A 31566 Virusshare.00050/Trojan.Win32.Vapsup.hrm-625b08fdcb61519f832301be483879580db7d958 2013-04-05 21:29:30 ....A 79872 Virusshare.00050/Trojan.Win32.Vapsup.iu-2dc97794af399273b3a5bdf836d5ce39de539313 2013-04-05 22:46:58 ....A 278528 Virusshare.00050/Trojan.Win32.Vapsup.iv-9ac09af2367b7a70a3881d8a26020cb826dc6fbb 2013-04-05 23:00:52 ....A 290816 Virusshare.00050/Trojan.Win32.Vapsup.jt-1303da6013156ac0fba36642659919822b106949 2013-04-05 23:58:12 ....A 192512 Virusshare.00050/Trojan.Win32.Vapsup.kdo-556f4141266f0b5eed12b4d443f4eddd03a3135e 2013-04-05 21:27:26 ....A 172032 Virusshare.00050/Trojan.Win32.Vapsup.mqqj-992b5a2842d7a52ae70aea2f45d96a6ec6ba56a1 2013-04-05 22:16:08 ....A 182784 Virusshare.00050/Trojan.Win32.Vapsup.mqqn-e100e46dec0521d952cc7773a161fee137f1a14e 2013-04-05 21:57:42 ....A 176128 Virusshare.00050/Trojan.Win32.Vapsup.mqqs-43eae9774edfb6a70630ec4dabae2e30d73c4d65 2013-04-05 22:09:48 ....A 452914 Virusshare.00050/Trojan.Win32.Vapsup.mrad-95370a2e0e795f9664bf1c869fa899f6cca3d8e4 2013-04-05 22:12:20 ....A 77824 Virusshare.00050/Trojan.Win32.Vapsup.qj-12ae272412ae9918b99bf8caaabb0e384eb70d5b 2013-04-05 23:34:14 ....A 196608 Virusshare.00050/Trojan.Win32.Vapsup.rm-d3722937e97c81c522311ac589b7c1b6221363a5 2013-04-05 21:36:18 ....A 491520 Virusshare.00050/Trojan.Win32.Vapsup.yne-1edd2cdf0c82c7f7dfd6f2a3e37d9b097e4cfd7a 2013-04-05 22:52:00 ....A 282442 Virusshare.00050/Trojan.Win32.Vapsup.yrm-196c1ee365c4034b2d19bbd74e98633e0a436450 2013-04-05 22:55:40 ....A 1466629 Virusshare.00050/Trojan.Win32.Vilsel.a-3a359cf7b1f1cad1457973f7287c6ed5716200e9 2013-04-05 21:40:36 ....A 1466451 Virusshare.00050/Trojan.Win32.Vilsel.a-e5a995aebcf7093b54aff45e018448c104f42f40 2013-04-05 23:44:00 ....A 75776 Virusshare.00050/Trojan.Win32.Vilsel.aboh-d5ca5914ef389e006c4cb7d5f07d931963bd6bf8 2013-04-05 22:12:46 ....A 61952 Virusshare.00050/Trojan.Win32.Vilsel.acvz-04a1f70021446ccccd0b49368c3e22f7c85dab66 2013-04-05 23:24:14 ....A 548864 Virusshare.00050/Trojan.Win32.Vilsel.adkv-51ebfb0ec45baf048b1f890c8c289f7077b8967b 2013-04-05 21:56:34 ....A 884224 Virusshare.00050/Trojan.Win32.Vilsel.adpi-2b4f1ea8de631670e9fc8f38cd724818108cb3ae 2013-04-05 23:11:26 ....A 98304 Virusshare.00050/Trojan.Win32.Vilsel.aelx-72a366ce17c86fae0ffe25411f11a6704637f454 2013-04-05 21:56:10 ....A 98304 Virusshare.00050/Trojan.Win32.Vilsel.aelx-bf454300f7666a004eaf27b3c6ab9711c255093d 2013-04-05 23:00:56 ....A 516096 Virusshare.00050/Trojan.Win32.Vilsel.aevv-2335da2428784b7414651abf8edfc15179b997c5 2013-04-05 21:49:46 ....A 524288 Virusshare.00050/Trojan.Win32.Vilsel.afat-8f289da2bc8defefd1cdd2f5d05c6709b2a5dd6b 2013-04-05 23:41:58 ....A 142336 Virusshare.00050/Trojan.Win32.Vilsel.afat-bf8d6af398660bd95839ca73f3eb3c95009ad279 2013-04-05 23:38:14 ....A 319488 Virusshare.00050/Trojan.Win32.Vilsel.afat-c940e23f0b06d053c9237a3dede42923805e5bb0 2013-04-05 21:25:14 ....A 663580 Virusshare.00050/Trojan.Win32.Vilsel.afbk-9b6c651b9668c4f4512bb9d126b7f6b9106a6f63 2013-04-05 21:27:58 ....A 43008 Virusshare.00050/Trojan.Win32.Vilsel.afna-db3bf2fdfb51b73351bf9cd807e15bf362a53a00 2013-04-05 23:11:10 ....A 140288 Virusshare.00050/Trojan.Win32.Vilsel.afwc-48fbcd96381feeefb0d77b245e0cd8323cdf872e 2013-04-05 23:46:14 ....A 141312 Virusshare.00050/Trojan.Win32.Vilsel.afwc-5952018b60aa650b2d30100d419325a77e7cda37 2013-04-05 22:32:26 ....A 140288 Virusshare.00050/Trojan.Win32.Vilsel.afwc-77656ac6f700efa990204081e883fb1f1bfe4104 2013-04-05 22:32:42 ....A 141824 Virusshare.00050/Trojan.Win32.Vilsel.afwc-9170eb9a20a8f3f703fa945f5a5a10a6c4a35b0d 2013-04-05 23:55:20 ....A 520192 Virusshare.00050/Trojan.Win32.Vilsel.afwc-fcdc89ef3761ef83cf45655dfc70348a03c71438 2013-04-05 21:26:18 ....A 144384 Virusshare.00050/Trojan.Win32.Vilsel.agwm-01551312b357ddf24e108a48fccb894ffd255cbb 2013-04-06 00:04:26 ....A 143872 Virusshare.00050/Trojan.Win32.Vilsel.agwm-4df9ec185d958d8569c4627e6d5b02ae3c6397c7 2013-04-05 21:49:20 ....A 147456 Virusshare.00050/Trojan.Win32.Vilsel.agwm-89c59c8dbf9e1f57b07686245a9de2512342c2d2 2013-04-05 23:16:50 ....A 141824 Virusshare.00050/Trojan.Win32.Vilsel.agwv-4d270aad161b463a25fd8643d2c393878e785562 2013-04-05 23:26:58 ....A 142848 Virusshare.00050/Trojan.Win32.Vilsel.agwv-5f841e00b1894cdb8ca8f102f20a90f981f0b77a 2013-04-05 23:29:18 ....A 540672 Virusshare.00050/Trojan.Win32.Vilsel.agwv-86818f5bddebad09302c184db2d34d1bad4b3354 2013-04-05 22:58:56 ....A 143360 Virusshare.00050/Trojan.Win32.Vilsel.agwv-c114c6053d50e5ac301384fa0793b19dd366f7b7 2013-04-05 23:34:38 ....A 142336 Virusshare.00050/Trojan.Win32.Vilsel.aivd-1fd59c06dc89257f1bcc5962e200e4bec3c88c20 2013-04-05 23:29:04 ....A 285776 Virusshare.00050/Trojan.Win32.Vilsel.aizz-80081ae55882a876709b7ffa0305ef3a5ee8ceee 2013-04-05 23:46:36 ....A 245729 Virusshare.00050/Trojan.Win32.Vilsel.aizz-db664ec3163f884ebce4961155c5f5f8ad19d3d8 2013-04-05 21:42:50 ....A 140800 Virusshare.00050/Trojan.Win32.Vilsel.ajbd-61fe122fff394af6a3394a5083234826a2dee260 2013-04-05 23:40:56 ....A 66624 Virusshare.00050/Trojan.Win32.Vilsel.ajld-3ffa086c3c5ea6cba7f47991b373bfbba632b5a8 2013-04-05 22:16:52 ....A 139264 Virusshare.00050/Trojan.Win32.Vilsel.ajnl-9ec9df721ecd19dab81ff332233e284aff07904b 2013-04-05 21:44:30 ....A 503808 Virusshare.00050/Trojan.Win32.Vilsel.ajof-ee61475136b5cc75ebc90f6a3af938b6b361e9c2 2013-04-05 23:46:24 ....A 532480 Virusshare.00050/Trojan.Win32.Vilsel.alsc-57da8d578c645e7de44319a8828b191714e53849 2013-04-05 22:43:10 ....A 532480 Virusshare.00050/Trojan.Win32.Vilsel.alsc-d2873699542cd344cc9b9057f453fcd66933068a 2013-04-05 23:12:12 ....A 31106 Virusshare.00050/Trojan.Win32.Vilsel.alzp-8f7c7daf2286bc1202263b0b4de27ea21f9160ce 2013-04-05 22:44:46 ....A 98304 Virusshare.00050/Trojan.Win32.Vilsel.alzs-fc723d59739e2f1b49303bc0f1c8411c0adf9039 2013-04-05 23:27:12 ....A 98304 Virusshare.00050/Trojan.Win32.Vilsel.amct-e0a718d565dbef2abe515bdc6713f23c2d080a89 2013-04-05 21:22:32 ....A 557056 Virusshare.00050/Trojan.Win32.Vilsel.ampc-0e5172a2c683f82641227273212ba1bf8a2d2de2 2013-04-05 23:32:50 ....A 142848 Virusshare.00050/Trojan.Win32.Vilsel.ampc-290834ab6338cdb04b14b6c5b30c5f99c518400b 2013-04-05 22:07:10 ....A 557056 Virusshare.00050/Trojan.Win32.Vilsel.ampc-8a3579e4c9ffbb3f60503d029e6e48cceb39594a 2013-04-05 21:53:48 ....A 142848 Virusshare.00050/Trojan.Win32.Vilsel.anar-47b779af8c1fa7f16b0e5674f49d1794d4026203 2013-04-05 22:10:36 ....A 565248 Virusshare.00050/Trojan.Win32.Vilsel.anps-0874fbab99f7fa4edb81f14f92befc418a7938c2 2013-04-05 23:35:14 ....A 381591 Virusshare.00050/Trojan.Win32.Vilsel.aoyh-914d23cef0c647b36138c5b1b27827c8e3370977 2013-04-05 21:22:50 ....A 516096 Virusshare.00050/Trojan.Win32.Vilsel.apkb-96d54c0be8e51b3c73309f77e096aab3b98783dd 2013-04-05 22:07:20 ....A 142848 Virusshare.00050/Trojan.Win32.Vilsel.aptt-d70d2b8ccb6ad8b0f97aa4c2292b21678f73ccaa 2013-04-05 22:00:52 ....A 144896 Virusshare.00050/Trojan.Win32.Vilsel.aqbv-be180c8a22d7fffee63f02b52a21d70788fca4b7 2013-04-05 23:03:24 ....A 144384 Virusshare.00050/Trojan.Win32.Vilsel.aqtd-33d89dadadb882efba395dcc125daf521dc4bcb2 2013-04-05 21:50:40 ....A 144384 Virusshare.00050/Trojan.Win32.Vilsel.aqtd-6995f6079fc5ac769c188446f1d95375ea601405 2013-04-05 21:56:34 ....A 684032 Virusshare.00050/Trojan.Win32.Vilsel.aqud-e22764bba5c3e62df1a43be644b8e977e26719ba 2013-04-05 21:51:28 ....A 145920 Virusshare.00050/Trojan.Win32.Vilsel.aqym-3d552a4061e0a2f26fe5992128c9c38cb0c38245 2013-04-05 22:31:06 ....A 145408 Virusshare.00050/Trojan.Win32.Vilsel.aqym-7cdb26d3f0f065ac33a119d5f2f8d61921cae57a 2013-04-05 23:21:16 ....A 143872 Virusshare.00050/Trojan.Win32.Vilsel.aqym-9fec6b3429276effc01e190494c42a157c46d207 2013-04-05 21:17:38 ....A 144384 Virusshare.00050/Trojan.Win32.Vilsel.aqym-e7b4796bcc3f779aac90ef9ddd1a39e319a7aca2 2013-04-05 21:34:56 ....A 144896 Virusshare.00050/Trojan.Win32.Vilsel.aqym-fdc034cf9581c7fb64f128a4b0e3a920ffe7c53f 2013-04-05 23:28:10 ....A 143360 Virusshare.00050/Trojan.Win32.Vilsel.argd-65c6a27adf528a3e428efa8c770ecda6a15b4519 2013-04-05 21:55:36 ....A 142848 Virusshare.00050/Trojan.Win32.Vilsel.armk-e41158d6aa265d60528082cba1586ff32ba29cae 2013-04-05 23:12:54 ....A 144384 Virusshare.00050/Trojan.Win32.Vilsel.asxk-3673b0ae2aea68c0fbccd53a6cb1bb3a8651afaa 2013-04-05 22:47:22 ....A 144384 Virusshare.00050/Trojan.Win32.Vilsel.asxk-b66dcd1dffafff993e3b6d4275c65f3d111abe7e 2013-04-05 21:49:46 ....A 144896 Virusshare.00050/Trojan.Win32.Vilsel.aszr-ae8c1ccc8c7df89bb041e3c4575910d34495c4a4 2013-04-05 23:29:48 ....A 143360 Virusshare.00050/Trojan.Win32.Vilsel.athu-98eb2d0d704657fba42a227fc594f569b0e7cf19 2013-04-05 21:19:42 ....A 532480 Virusshare.00050/Trojan.Win32.Vilsel.atsv-3c305f4e663dfd9e28fe2219393c3a67ed921c47 2013-04-05 22:04:02 ....A 144384 Virusshare.00050/Trojan.Win32.Vilsel.atsv-67e58987648c09fb34a671ca5fbdeda3c66f259a 2013-04-05 23:06:00 ....A 145408 Virusshare.00050/Trojan.Win32.Vilsel.aunc-2406b58bba99427b0870fa86cb01ae84dd3b50ea 2013-04-05 21:13:18 ....A 144896 Virusshare.00050/Trojan.Win32.Vilsel.avkf-c1895d660393aa8adcfe242d439677a64bd200e0 2013-04-05 23:38:58 ....A 145408 Virusshare.00050/Trojan.Win32.Vilsel.avuw-345f4e0fbc584fee823040d0e715c7e2074c357f 2013-04-05 23:25:32 ....A 143872 Virusshare.00050/Trojan.Win32.Vilsel.awao-7ec78355420abef0d5f9542d03258412e8833458 2013-04-05 22:56:48 ....A 81408 Virusshare.00050/Trojan.Win32.Vilsel.axpv-280b57f1467092c333fbf90a0aeb32c5a84688ca 2013-04-05 23:37:34 ....A 49152 Virusshare.00050/Trojan.Win32.Vilsel.aycf-b262c3401fe6608e6631780d80b8300397d6d7fc 2013-04-05 21:41:18 ....A 87552 Virusshare.00050/Trojan.Win32.Vilsel.aylf-2e6df81c092a78777258b8204f1caa1944f1d1ed 2013-04-05 22:47:26 ....A 78336 Virusshare.00050/Trojan.Win32.Vilsel.babr-e0332762eaee54b8a89b450cba38036a6be4c38b 2013-04-05 23:20:58 ....A 294912 Virusshare.00050/Trojan.Win32.Vilsel.bamq-3082273ebbabfceaac0ef4b77eb56682e2142acc 2013-04-05 22:07:00 ....A 6017024 Virusshare.00050/Trojan.Win32.Vilsel.bas-7fcb3be45e9f234e14a29b6de451af1afe5508a5 2013-04-05 23:39:38 ....A 74240 Virusshare.00050/Trojan.Win32.Vilsel.bavj-6662d02b52eb97a2f8c194fca7a35947d1f05e8b 2013-04-05 23:21:32 ....A 78336 Virusshare.00050/Trojan.Win32.Vilsel.bbbz-51a8d94415d2e5402f423708a4232d8e2cdf1779 2013-04-05 22:16:18 ....A 196572 Virusshare.00050/Trojan.Win32.Vilsel.bbdb-7123b80deef5a08d53a606fc740d1f8f93f412a9 2013-04-05 22:42:34 ....A 176640 Virusshare.00050/Trojan.Win32.Vilsel.bbdb-83583eda5236dd5a3304656b4f2ffa4cfb9ffebf 2013-04-05 22:56:52 ....A 249856 Virusshare.00050/Trojan.Win32.Vilsel.bblm-6a74fa78182333a9e4048b07aa2c8a8a59adb944 2013-04-05 22:29:18 ....A 245760 Virusshare.00050/Trojan.Win32.Vilsel.bblm-cc561a6d0e04e130fb62e5d0e5ce2426c82b1c2d 2013-04-05 22:34:06 ....A 561152 Virusshare.00050/Trojan.Win32.Vilsel.bbmc-678ed7dc0393cf4c3ac402da8693bcd4d05ee5de 2013-04-05 22:58:06 ....A 787456 Virusshare.00050/Trojan.Win32.Vilsel.bcay-40184fca6be7c44bdc89b78dce6ede91b7c8344d 2013-04-05 22:33:44 ....A 561152 Virusshare.00050/Trojan.Win32.Vilsel.bcdo-7a1cbc2b620855b76216aa8f376eb0bbfbbb9869 2013-04-05 21:25:32 ....A 287744 Virusshare.00050/Trojan.Win32.Vilsel.bcne-8693c4e6434a26b80834e7a35b6b39fe816420bb 2013-04-05 23:35:58 ....A 195072 Virusshare.00050/Trojan.Win32.Vilsel.beqd-4f1bb59e7746775c1cf70267178561de6aec313c 2013-04-05 23:25:58 ....A 374784 Virusshare.00050/Trojan.Win32.Vilsel.bfrl-3a13f27bf8216b3eb48ca15fca56b9b70475dd39 2013-04-05 23:52:10 ....A 374784 Virusshare.00050/Trojan.Win32.Vilsel.bfrl-654294f5d780693d1ea9b49f2d54a8f26489be63 2013-04-05 23:33:40 ....A 254696 Virusshare.00050/Trojan.Win32.Vilsel.bhky-10195b84694e8c45d42fa08f944d3b10d64d7290 2013-04-05 23:12:26 ....A 93696 Virusshare.00050/Trojan.Win32.Vilsel.bjgi-c9807675cb355086f80803c648493cc19033bdd0 2013-04-05 23:12:36 ....A 454762 Virusshare.00050/Trojan.Win32.Vilsel.bloc-745889b255d4b29fa1d4805656fb605cb3775742 2013-04-05 23:25:16 ....A 552960 Virusshare.00050/Trojan.Win32.Vilsel.blod-993f045ac449bd733888e25c9715427eaf6d74df 2013-04-05 23:17:18 ....A 73728 Virusshare.00050/Trojan.Win32.Vilsel.blxn-d23688cab764a777c87c35a447adacaa1edc3201 2013-04-05 22:18:22 ....A 294912 Virusshare.00050/Trojan.Win32.Vilsel.bmbd-216dd6038a215f1645f8c7df1a548a3cfc3d133e 2013-04-06 00:01:10 ....A 253952 Virusshare.00050/Trojan.Win32.Vilsel.bmcu-474381047bf959cfe99e54435bae1b1464e68b4c 2013-04-05 21:55:04 ....A 286720 Virusshare.00050/Trojan.Win32.Vilsel.bmfo-3e35ec51bffe1cec09ba3205de7770ea95e6f218 2013-04-05 22:11:24 ....A 320463 Virusshare.00050/Trojan.Win32.Vilsel.bmia-d3e0b8d54d005a9a4d6636541d6f44ad1351630d 2013-04-05 23:33:46 ....A 52736 Virusshare.00050/Trojan.Win32.Vilsel.bmit-1c136357f6c73ab2a472017c6d2dd2cbb4ff6807 2013-04-05 22:17:22 ....A 282577 Virusshare.00050/Trojan.Win32.Vilsel.bmky-c6ec16f55c7109d51d4e4044c690796bfc2b01e6 2013-04-05 21:54:30 ....A 177828 Virusshare.00050/Trojan.Win32.Vilsel.bmok-ced04689b18c2c2f458d1e7fe28e5f4965b635cf 2013-04-05 22:05:20 ....A 58368 Virusshare.00050/Trojan.Win32.Vilsel.bnno-ac91d618c4ab384a24b595a71fb4454bee04c0a3 2013-04-05 21:22:58 ....A 372736 Virusshare.00050/Trojan.Win32.Vilsel.bnnz-2c09aa890fa8dbcb01d71d4d075c3fff8830070e 2013-04-05 22:10:40 ....A 245760 Virusshare.00050/Trojan.Win32.Vilsel.bnox-c1d2da8dc5cbf1abe33bcff367131e668439c13a 2013-04-05 22:35:26 ....A 73918 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-0047a366e6764a927cdefb49fad518fecafae032 2013-04-05 23:04:32 ....A 73968 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-00afbda511261c44a8d1a14a1a6a3413f6980164 2013-04-05 23:21:04 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-00b3e77eff76e25fba709e2b3ee30c6d760c6951 2013-04-05 21:10:16 ....A 73884 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-01ad5a4f087e757592b74b26d1b489a7c1fb35d6 2013-04-05 22:21:10 ....A 74112 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-0323879f036a0342e053cb96359aa6b5e19784a9 2013-04-05 23:23:14 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-038f6cf42793a9cab82d072b16f46de631fb30a2 2013-04-05 23:10:26 ....A 73870 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-03b1bdc794e6b69a7c067554039faabffeefda9a 2013-04-05 23:04:44 ....A 73832 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-04e1c8bfe98ddf5a8533c5a6953f7906b0b066c6 2013-04-05 22:00:18 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-050db431a255427ed586c606d88069ffc65aa83a 2013-04-05 23:53:42 ....A 73902 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-057318d519855de7e8971b8f235f87c9d41ad9a8 2013-04-05 22:24:06 ....A 73832 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-05aa774fc3b382fc6b4b9460d25f6508eae312c2 2013-04-05 22:34:16 ....A 73830 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-0723f41a184b09bee82088dcf713a0502ae48551 2013-04-05 22:18:08 ....A 73868 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-07e5053a5c97484eba215f5036c1dcee1f8366db 2013-04-05 22:46:28 ....A 73872 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-08fb8b68857f0bc1d540985ab43dbce5ebf6721b 2013-04-05 21:49:18 ....A 73948 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-0b735299134f547ba195e958e01aae4873719dba 2013-04-06 00:02:44 ....A 73994 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-0b8db59aabe36bb17edb415f2441e7059ca15431 2013-04-05 22:50:28 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-0c4732ec0a44a8a3e11031981d20b60038fad4ca 2013-04-05 22:24:58 ....A 73828 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-0f5bfb73689c7a0488fd14d9af964d0a55ec1989 2013-04-05 22:59:46 ....A 73966 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-0fd0a7cf1d7c507073403e0295fe653ea36bcd02 2013-04-05 23:44:20 ....A 73912 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1181562e4c4f767db4d3baccc82538dbf196d4e0 2013-04-05 22:35:26 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1185e3324cdfa422b7a46dcfe1fbdeaa1a960745 2013-04-05 23:03:08 ....A 73874 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-118747fe0cb198b966e7d6dbc388dd52c327b2d3 2013-04-05 22:51:46 ....A 73874 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-11c82f4806a6d61f719eade0abb0db44599f41d9 2013-04-05 22:24:56 ....A 73894 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-124f63948ffe449e95c1046487b6bdc644c79d19 2013-04-05 21:54:00 ....A 73842 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-135ced338a6f72cfbcfc409fd570710d6f888082 2013-04-05 21:39:10 ....A 73828 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-171cc20361e273551e6d27451399f04406cee3ca 2013-04-05 21:46:24 ....A 73868 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-17570d3c57c417c87bfd388bfe2dc164b89d035f 2013-04-05 23:00:50 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1768ba5e1699fd72dd8483862298ef6929a74d77 2013-04-05 23:53:42 ....A 73880 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1900911ea3b26d0068ca8852ad3f332897f70829 2013-04-05 21:35:54 ....A 73782 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1975556d366117604ae3878022f642021bbad612 2013-04-05 23:09:48 ....A 73832 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-19a659788a07f0709c85359df9f176aeefd58878 2013-04-05 22:42:44 ....A 73842 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1c16f3661a1237959789d1d755cb56b85dd5a30d 2013-04-05 23:28:24 ....A 73814 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1d8682e2f61ac8bfc1857316f090672c7cfc135e 2013-04-05 22:17:14 ....A 74000 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1ee480fe169e407c592800bb0786bf506921c8de 2013-04-05 21:28:48 ....A 73880 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1f5fe59f880c58cd6f36d79aca03458874b1db1d 2013-04-05 23:53:44 ....A 73890 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-1f7cc96997df31d5f01a4996a9c233996a405d60 2013-04-05 21:54:18 ....A 73846 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-206f3531deb5df72e4eddc21a10252cb2f1061cc 2013-04-05 21:53:58 ....A 73876 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-20bea02938517114064ad27c71d3f7f666aaaafd 2013-04-05 21:37:16 ....A 73838 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-22a7e1ff8a8f5ab6d38f6e24eab56fc93ad762b2 2013-04-05 22:18:08 ....A 73868 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-23ad340234c9ee9c4cad5f47fd96d2913ea222fe 2013-04-05 22:19:10 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-23b4cc108ad843b8dcfbe028e0e74dd888040489 2013-04-05 23:36:18 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-23eda4abdeba0cea70f426df906676037693c46f 2013-04-05 22:10:40 ....A 73892 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-2552c9f090ebf4cd3de2cdc2c22d8415c492bbac 2013-04-05 22:20:04 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-264646df08b37561a463412c5b69e1d774231d73 2013-04-05 22:28:12 ....A 73906 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-26a7c48aac51b559d993708d3aa884c82a2ee22e 2013-04-05 23:53:54 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-276c8691215781a3373b2864bfe0cf312a197086 2013-04-05 21:28:56 ....A 73838 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-28241fec2b03e556ed0f621346e795607fc5f32f 2013-04-05 21:37:04 ....A 73876 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-287628a49b0e942af6bb8bfb7a9d32993f9357de 2013-04-05 21:29:00 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-29721c7fc95fd1095699422fc9c438a466339e00 2013-04-05 22:45:02 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-2984f8cb4af4ae9b1fcf6ea0a26b126b167bfae2 2013-04-05 23:00:50 ....A 73832 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-29d731687f21fcd2f10582413f44e0c1761d6ac6 2013-04-05 23:04:32 ....A 73854 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-2a526230c26339571774f97c2774d3e25e4799d3 2013-04-05 22:41:10 ....A 73926 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-2a75e5fe37879e0f7eb50bcf83886b900907457b 2013-04-05 23:56:14 ....A 20023 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-2c0e395d2f805c70599b7e4faadc859a7ec2db51 2013-04-05 23:33:24 ....A 73814 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-2da63bfba7f62d38d1b01ebe576a73cac8f0ed1d 2013-04-05 22:54:24 ....A 73772 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-2ea60d0b29d844d15d01f90cbb884a075e918ebc 2013-04-05 23:34:16 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-2f68bb95cb4bbe91514bce8eca4400d997bba416 2013-04-05 21:23:06 ....A 73912 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-30135b0813e5ae4cc96b49d390acb3cb1e7d0065 2013-04-05 23:57:26 ....A 73860 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-30c821531602242bb01348d84ee7e4b8d3fd1e2a 2013-04-05 21:55:38 ....A 73992 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-30d1ffb4015b33a11e61a80bbcc5fec350b789d0 2013-04-05 23:06:14 ....A 74002 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-31282d1d28f15e8a153b9ac4334d0009bb5c8dcd 2013-04-05 21:23:24 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-31de679a29cd84e830d4dff32e01c562557f8b8a 2013-04-05 21:54:04 ....A 73990 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-324aa31759244090ac47a64bec5c4b81bfcb8868 2013-04-05 21:50:36 ....A 73838 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-32b9e2704354bb4d81d0a44e8e1386df640bcd66 2013-04-05 23:41:38 ....A 73904 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-32db8d2bb55ba1bc289df3552a06b6b481135933 2013-04-05 23:10:06 ....A 74108 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-332326e485ce05934f28ca938959df7615d0cc02 2013-04-05 21:10:14 ....A 73966 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-34bd014700b5a853eecd8e2782e82518469471db 2013-04-05 23:00:50 ....A 73968 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-34e13c6a74ef9a76537986b9905794c2da7cc42c 2013-04-05 23:04:36 ....A 73832 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-352aada2b271bb292513793de4a4cb26a82aed08 2013-04-05 23:13:56 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-35a7cc9945faaad199bd97e54af1bd80cfb9cf61 2013-04-05 22:29:28 ....A 73994 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-3627c961a8ff32a6959a25cb82e6e70f836d85f9 2013-04-05 23:32:58 ....A 73830 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-36e607a9f8dc8786ff37758396220740e1e4497b 2013-04-05 23:36:18 ....A 73882 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-373f121bc1f1321e3c4e514fc282b6a8fd19b9fd 2013-04-05 23:00:50 ....A 73946 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-37894e1f2859c8d8fc9e5fbe192e17115cb71488 2013-04-05 22:37:32 ....A 73960 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-380d4f92e9c9fb6f8ac562e2febf1d9e4ef2f166 2013-04-05 21:21:30 ....A 74048 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-39497269842a9e856470d3a9e96f5bc1b0a3fc32 2013-04-05 23:33:40 ....A 74032 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-3b26d66df0221cde02c2215557e786b5eefd1232 2013-04-05 21:35:06 ....A 73842 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-3c3781263d6fe2b4f8eca77296513e3da96aa8ce 2013-04-05 21:41:02 ....A 73990 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-3cecd826f428acb53860e98c7f8a5f17885b71eb 2013-04-05 23:05:28 ....A 73770 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-3da1b04c99878adbebd3f3e50f34e59f94dce842 2013-04-05 23:18:38 ....A 73888 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-3e391be9a6ac46b3182469191cbd13015b3bbd33 2013-04-05 22:42:44 ....A 73980 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-402bbc9b6f4348ef576503d12973acf5b5fc6182 2013-04-05 22:24:56 ....A 73992 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-42498df93dc3d4406e57e212e81c175dd8861e00 2013-04-05 21:30:48 ....A 73928 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-4268008db6f9b1c1f6c45a4df7f6a66bf442e753 2013-04-05 22:02:50 ....A 73844 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-42fcb2b55566a275b37be26954597b8ec7ac4229 2013-04-06 00:02:36 ....A 73986 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-4396d3183df2c9f9d9765ad731c2acd829e854ba 2013-04-05 22:21:52 ....A 73890 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-440cf653ac8a67546a7fd098e7a20dfa5d9f2aa6 2013-04-05 21:25:22 ....A 73886 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-44458b301da100ee990f917fde3fb04a91af4717 2013-04-05 23:34:18 ....A 73980 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-44aa69e21307b35b7ab3e9c431af0eed85cf20ce 2013-04-05 22:36:32 ....A 73974 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-44e09109fee1801116c0b24dfe7cc51af9371354 2013-04-05 21:54:54 ....A 73766 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-45b975fa07fb681b3b39f7fc6c90c72f80f38580 2013-04-05 22:32:40 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-461dc2c38566165d58428970631c392fc636615e 2013-04-05 22:10:40 ....A 73992 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-461f7fc5c8b3ff150c547acc13160230aefa4bda 2013-04-05 23:20:38 ....A 73850 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-46752f003139944a7e53a4767ae55e6afeb25ce1 2013-04-05 21:07:48 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-46fa36172d09cb3d8374e3306f40861272e5de2e 2013-04-05 21:46:18 ....A 73900 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-47efe40285d7c28c451ca87e5387db7fa40f9465 2013-04-05 22:32:08 ....A 73774 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-48afd7f4abf78a5dd1b7e020e663da26c64270bf 2013-04-05 21:44:46 ....A 74002 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-4a2baa9b8f2b0ddea5040500e434377c7a678f93 2013-04-06 00:02:26 ....A 73906 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-4aa3868c87faa5235e3a9a154d778e4817ad66e3 2013-04-05 21:44:48 ....A 73830 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-4bf1f34132b7cec1a45a702fb3b28f0ea7f1c7a7 2013-04-05 23:44:18 ....A 73826 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-4cdb4ebb9dc08cec303ccfb748a541f7f2eccabf 2013-04-06 00:02:36 ....A 73952 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-4ceb15cd7de3a61c6018a0db121aad79d8e5c70e 2013-04-05 23:36:38 ....A 73832 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-4cf5317574f83f343381340bc9ced28e7e663e55 2013-04-05 21:37:16 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-4fbc1e978fdc2edea795ae44a20697e56eccb309 2013-04-05 21:27:08 ....A 73842 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-50d3668e3eb311644299fc18f60a6f886daacfb7 2013-04-05 22:24:08 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5300f8f84418465d2446df3bfbcb4b9079637850 2013-04-05 23:46:40 ....A 73842 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-539b8412f5a2ac39da8d3735ef6d3e4b3ee5e073 2013-04-05 22:24:06 ....A 73988 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-544cf9e37a82fda6af8b8bfa5730062b86453447 2013-04-05 22:20:00 ....A 73906 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-54c2eb7848c7db15586eb13846e113665852bb27 2013-04-05 21:32:40 ....A 73942 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-55a867963b01d26bdb96e01fda7b919dfe2f46a9 2013-04-05 23:29:16 ....A 73980 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5605d3bf4d8a8c3024d90db1b9d1a40293f7dde7 2013-04-05 23:38:34 ....A 73870 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-561ef28282dd4de94d8a1ef8c7e91ae3947cd60c 2013-04-05 22:35:26 ....A 73892 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5718d1092106fd22970cf98e2835535a09e634cb 2013-04-05 22:50:28 ....A 74030 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-581154a291513b0c17c8d9eaaa40f8e05736e663 2013-04-05 23:20:38 ....A 73954 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-59c2c15ab57e7f6b0f2ec781149be3df6094403c 2013-04-05 21:47:46 ....A 73906 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5a18734294217090fceb4057525b35a23b23c365 2013-04-05 22:43:58 ....A 73832 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5a92562beb9c6d8ab392b8fbbc4825469f33007d 2013-04-05 21:34:54 ....A 73988 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5aaba9ff9518370d6a14c2b183d1798e7440c626 2013-04-05 23:34:18 ....A 73934 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5b36f56d3dda263e51fb5029e7afb5d0863a620b 2013-04-05 23:44:18 ....A 73886 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5bc8326b6d9d4cd44a870866ac6b0dd01690ce89 2013-04-05 21:37:04 ....A 73884 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5c0bd54fda0ce8e1e9c0dde00d51c484dfba8857 2013-04-05 22:31:30 ....A 73830 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5c30acbb8d9e5892ac6237237448b1ac9b621278 2013-04-05 22:05:50 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5c5c64fe202cbaaa882cc97e72a60c6993af45ec 2013-04-05 21:41:02 ....A 73858 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5d3fefff0d4914125a275aa36f4ea0947151517d 2013-04-05 21:41:00 ....A 74006 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-5e7bd595947a5e0698d8466cb8a6531fffecb0ee 2013-04-05 21:47:54 ....A 73844 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-61035c12201190b26048c3a4ea80f96e22aae1ac 2013-04-05 22:00:18 ....A 73838 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-624ddfc00b3547211f8a0e44a150aedbfc7b7352 2013-04-05 23:51:20 ....A 73982 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-63231cdda0a6a3b0536460a9e6a378b18de3615f 2013-04-05 22:41:30 ....A 73838 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-64d27fab1e0f021b802bbe9b1e4d87e28a8a5a84 2013-04-05 23:51:30 ....A 73838 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-65e98ad5f05205ab650380c233edbbee5950b9c1 2013-04-06 00:02:26 ....A 73890 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-6846d7ef77689e5586e2ad9b83ad785da0dd6164 2013-04-05 23:09:44 ....A 73904 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-691631616ebdae9a96037e5393ecc9d9d36ce03f 2013-04-05 22:11:34 ....A 73896 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-695553961020a4fd1b58e6a70835f670d61589bc 2013-04-05 21:32:44 ....A 73938 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-6962bbeb1c76dcbfe003eae15f0f284342a07630 2013-04-05 22:32:36 ....A 73878 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-6b536b61089073826a8b205c257bf0335ab9af96 2013-04-05 23:11:02 ....A 73850 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-6ca099d4be571bfbb1a63b32626eeb7705362af6 2013-04-05 22:53:32 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-6d3c1e8f7a3c5b047856c96a8f6415e5a7a1b9ad 2013-04-05 21:38:26 ....A 73784 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-6d581200f4a98ead9a6dba3459680c85e94430c2 2013-04-05 21:25:14 ....A 73918 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-6db657a97f67f629f66940c75eeee03793c73b7e 2013-04-05 23:34:14 ....A 73976 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-6de2647306f25bc91d5f150c1399f126e4b3c3a2 2013-04-05 21:20:20 ....A 73904 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-6ee52d045dceeab89be42e0a69113c1f9d9f3248 2013-04-05 22:22:54 ....A 73862 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-70a03633f31ff3ba10c556d27cd7895e120d841d 2013-04-05 23:27:56 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-70a4d3e1ad4f2c6fe5eb17360f5277337e9332d9 2013-04-05 22:22:04 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-70dc3d8c221990160fcee88822f85356cf9c9741 2013-04-05 22:20:16 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-70fc89d780d773041d686427fe1a9f417ead5a6a 2013-04-05 23:41:50 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-717c3460a8c2b0bdad52b9480c64e2ade6d85347 2013-04-05 21:39:08 ....A 73886 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-71af75bca7e51049cafb49b4c7b0028624b1b4f1 2013-04-05 21:57:40 ....A 73880 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-7220e61ac0490d828ec95c7d6b0512759e7b2db6 2013-04-05 22:59:48 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-7290b4b78b00f413906ca520d099b97c2bcb8c83 2013-04-05 21:44:56 ....A 73844 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-72e87bf996802dd5dee563046d348fbcb9913da4 2013-04-05 23:41:38 ....A 73974 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-74e8f2275f835e2a65d0051fd282b46ab5ad24b7 2013-04-05 21:53:58 ....A 73870 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-7678b33f9cf27f046f9f0dd132cc7a0c38459a2d 2013-04-05 23:08:02 ....A 73918 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-774a9158d20176e576ee057273a768ec40e6f9a5 2013-04-05 23:59:22 ....A 73990 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-78760f863531cd3a3964c4fa47a444cbb3fa3015 2013-04-05 21:16:14 ....A 73842 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-7878044d8c732205821f93514a59016f91872639 2013-04-05 22:08:04 ....A 73960 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-78a04dd94fc11253da51491a0e34c14c64a2410d 2013-04-05 22:12:50 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-78ae18998374ad3825b6b38057f912f8633cf505 2013-04-05 21:47:46 ....A 73884 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-7b3342f40d5ab931ec19e2cd2d6e2cb3c89937a1 2013-04-05 22:50:52 ....A 73844 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-7cc451bcb24d4a2db3ea2cfb0a8991085f5ce00c 2013-04-05 23:34:18 ....A 73830 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-7d2c6e4475568fa7eb19113c7a580f0dfa4160a5 2013-04-05 21:49:18 ....A 73978 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-7fadb28bee1697e2a92c1ac772fde715dc53f164 2013-04-05 22:09:52 ....A 73798 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-7fed1c11964a15288a518e70875e7a69342cf047 2013-04-05 22:28:12 ....A 73890 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-80a1a856bdd68aa0d70aa88cbe74371be970e4c8 2013-04-05 22:58:26 ....A 74030 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-80ca128260d3aca6235cb3ac0b05ed6f0cf15f62 2013-04-05 22:57:22 ....A 73802 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-81640e73d0dc71a05a590ff09896737dc3458cf8 2013-04-05 23:44:18 ....A 73878 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8198bee64f599bbcf407c10f917bd5791bba4e7d 2013-04-06 00:02:26 ....A 73938 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-822e2088434cb539bc57839097d7114cbf30fc0f 2013-04-05 22:18:48 ....A 73854 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-83a5077c625c92e6bcfb6ae4f6a2617309b055a6 2013-04-05 21:28:50 ....A 73884 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-84b2a6f7df9c936439876429521ea8b36e723aad 2013-04-05 21:57:50 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-85727f48050e77d63fb9c24fa0f883bf4d17f200 2013-04-05 22:39:26 ....A 73830 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8580770ee09302a1db4cbdb662aba08d6f53fc8d 2013-04-05 22:32:46 ....A 73844 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8764eed6bd344f2522a220b8d2a4d7cfbf5b112b 2013-04-05 22:58:28 ....A 73828 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-88d84ee369fdf90052b290f6b5fd43231f017c84 2013-04-05 21:07:32 ....A 73982 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-891dd7088f4a056650ef99282a7f11ce5a71b10e 2013-04-05 22:26:52 ....A 73994 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8b2a363fef722ae8925c29e28fa3448b2f0d9d4d 2013-04-05 21:43:14 ....A 73842 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8b9502b70413e4372cd06590e4576e3e52a0be56 2013-04-05 21:10:10 ....A 73882 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8cf19080d9377fc8f8e4720b413996a0b491fe20 2013-04-05 23:34:16 ....A 73894 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8d215eeacdec2b4d5d5dcdd17ab6c236349303d5 2013-04-05 23:15:34 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8d3f2cf8102b0061197c46da119f3c9a3012118b 2013-04-05 23:09:46 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8d905a5533c275444a7c4d84303a6d25c6c3d689 2013-04-05 23:41:58 ....A 73828 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8db523303ffb3d15756318d6c2e2409a952ee498 2013-04-05 21:10:14 ....A 73892 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8dc6b2b51d1d6a315000daf164f4cdd555a6bf9b 2013-04-05 22:20:58 ....A 73978 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8e6700201cb8c440acebf0e0d511bf46485fb520 2013-04-05 22:29:28 ....A 73980 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8f351d8b4675f64ad56ef45be78a2369971478e6 2013-04-05 21:34:54 ....A 73868 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-8fcdba4105369cde1cabfe3ac4a8d92d78af5968 2013-04-05 23:36:18 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-90191fb5aff4d5f8074225a08da90bfcfb91e4ee 2013-04-05 22:59:46 ....A 73828 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-905e464c9255e4f2ddf9266d6b38797bfcd18a8a 2013-04-05 22:20:00 ....A 73918 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-924a3bfe8514403777c622bddbe02e2a3fa177ca 2013-04-05 22:45:06 ....A 73840 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-92a8fabaeea784899d83503abfed37c7325ed4cb 2013-04-05 23:36:18 ....A 74018 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-937d100de5fcc0f1388981e8482d96a91986f970 2013-04-05 21:32:46 ....A 73888 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-939a57bf083e17996c539320a62a77ff649be11e 2013-04-05 21:07:30 ....A 73874 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-942197ae611a69368d8998989a9b119eeea6bda6 2013-04-05 23:15:26 ....A 73904 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-9465656a0b221a254969e8b1fe7abde80b9101ba 2013-04-05 23:23:00 ....A 73876 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-94e59e017103857a32a06c6a2804aced5d863ab8 2013-04-05 23:21:32 ....A 73964 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-954162eecd5fe36fe1cb96ffe6d5fc01dd62cd02 2013-04-05 23:49:16 ....A 73810 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-95f968164ab04ae97bcb4ec0c5c59027bd107718 2013-04-05 22:53:16 ....A 73916 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-96bd53514dbae961a26e0b57bdb20b03940b6d13 2013-04-05 21:55:42 ....A 73896 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-985a4f4f937664897ebaf1854af3be79d486ddb7 2013-04-05 22:36:34 ....A 73982 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-99b89b458edcba53ae7c1a6f7cc4d8b29cb0bc27 2013-04-05 21:35:06 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-9d009e8f025495249d7960f978f6743ceff024e3 2013-04-05 23:55:40 ....A 73932 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-9fc11d300677da7c5077a12202615f057ea58999 2013-04-05 22:46:54 ....A 73838 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-9fd8c3fca0ca9b74ca25e845b502fa11828e9125 2013-04-05 23:15:26 ....A 73890 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a030c1be5cca8b65fc679708ce4da85f9964cc0e 2013-04-05 22:34:08 ....A 73868 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a0acb0be347e9704f9f14a690f661871f718d604 2013-04-05 22:53:24 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a164ad8a582a26e45b60a43becb46743df025b4e 2013-04-05 22:00:06 ....A 73844 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a21711a8ffe6a7cb6aff60e438943c8cd119ebad 2013-04-05 21:48:06 ....A 73844 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a2b2b043029180129678392de2c9f4260b9bfeee 2013-04-05 22:59:54 ....A 73798 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a3264e84d428d0cec495a8845a43a17526d198c6 2013-04-05 22:22:10 ....A 74092 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a365868ce39afeca1e5501357cdb7f6d4c7e46bb 2013-04-05 23:15:34 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a520295ff55a0557e176cb40ac8cfb809b1fc0e4 2013-04-05 23:32:56 ....A 73918 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a52a6dbbfcf0809ec5e1fbdffbac7e69ed746dcd 2013-04-05 21:37:08 ....A 73978 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a535522c9bded5c4ff35f4c5e4489290c0ff3041 2013-04-05 21:10:16 ....A 73874 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a57daf0ad344a12434d0810886081cc5307b30d0 2013-04-05 21:44:48 ....A 73984 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a5d16fa7318cc91ea8e07952293040bfd134f5a1 2013-04-05 22:26:08 ....A 74074 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a5da2a56bd77b9f33333bfd9c26c8b5eb312b25f 2013-04-05 23:30:58 ....A 73838 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a78f73c78f86cda5c9cb858d4d18dc92bda577e5 2013-04-05 23:46:32 ....A 73882 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a7edc3bbdec76fa9df753d7240b23ec505d34ede 2013-04-05 22:17:16 ....A 73846 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a7fe23ca054a547055af6ecb78b86948754cfc0e 2013-04-05 23:02:00 ....A 73874 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a83df2add1c6479144b1f4829da83e4bf33a8c9a 2013-04-06 00:02:40 ....A 73908 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a8705a54887af9bfb1fb64bb670f961232c2f46a 2013-04-05 21:07:32 ....A 73982 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a88eaf14067d27134fbbb2aca333751285cbeae7 2013-04-05 23:46:30 ....A 73894 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a914585bb746337be99a1d23702663a11d16c539 2013-04-05 23:15:28 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-a9d01a91cdeadb14372a51489e34d9b6e1922842 2013-04-05 21:27:08 ....A 73834 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-ab3df734a174fa34bcf645ef3004ff522df07089 2013-04-05 22:58:24 ....A 73832 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-ab8f903c185b0b5393d4d0d29afeccaacaecac0d 2013-04-05 22:39:10 ....A 74052 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-acf44691eae713d909140911addb49c3cb3140de 2013-04-05 23:03:08 ....A 73936 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-ad1604183e3d213a5a0f39e5ba5a3c0eb276f7c2 2013-04-05 22:22:52 ....A 74006 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-b04cdd8d21a46f3bd2451e1e9134d753d1318ba9 2013-04-05 21:47:14 ....A 73750 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-b1f473f23d122a9ad7f137beb2b1d606ab6dc7fd 2013-04-05 22:42:44 ....A 73842 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-b241c36f307f0cde29194732c37e321985182e33 2013-04-05 21:50:28 ....A 73900 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-b3c050573ab5c70212b9821bccfb70dccd081aa5 2013-04-05 22:49:04 ....A 73888 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-b5fa07e1664a50630af55f046c644fc5a635fc7c 2013-04-05 22:12:46 ....A 73954 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-ba03c96f2c62cf0e83f334bad55ebd2c7098e89d 2013-04-05 22:51:46 ....A 73890 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-ba356fb537220cb5c8c88558db3be10a7e6de744 2013-04-05 22:20:00 ....A 73922 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-bb9cd29c7c15e06fdd05c7f34489aab2d1d0ac48 2013-04-05 22:48:02 ....A 73838 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-bc64472cdc85e8ab88d2bcdbf3134f88654761fd 2013-04-05 22:18:06 ....A 73894 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-bc8a0a0a6d8962858829a405d27aa4873a511629 2013-04-05 22:37:32 ....A 73890 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-bd254a866fc5c3022c0f5ed70203abe04d8fe923 2013-04-05 21:34:54 ....A 73902 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-bdb9acc85cb060e2eed78c50916eb36fcf7a8f18 2013-04-05 21:16:00 ....A 73900 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-bdd20a56eed330392d4476637152b1d09431a839 2013-04-05 22:22:56 ....A 73868 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-bf19007fecb134f7b80105aa904e3c4cd5869af4 2013-04-05 21:20:20 ....A 73980 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-c348f99611fcfd433ed1e1a71aaaf76d7892c592 2013-04-05 23:31:26 ....A 73792 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-c39956267bc62cbc7185c6305cfb2fb0cce61051 2013-04-05 21:10:16 ....A 73994 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-c3bb33959dffc30cc6fbc4e8296c27a393b8d4a4 2013-04-05 22:49:50 ....A 74100 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-c8ff90e0ad4b6519e77444bf30f9e3ffcb4e7cb4 2013-04-05 21:49:18 ....A 73866 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-cdd03ddd335013a00859fc1eb75143bed6bc97c1 2013-04-05 21:52:36 ....A 73836 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-d46c6e290b38a337273828372263ca6e64237118 2013-04-06 00:00:40 ....A 74030 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-e9a40e35c0842fd4d9f134d67b725bdff8de669a 2013-04-05 23:00:08 ....A 73846 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-ecc7acf332cb7819a8c8e1128ae801fa023414e1 2013-04-05 23:12:48 ....A 74022 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-ed3ccb0bc3dff3733b8fc9134a611a35621eae8d 2013-04-05 21:30:40 ....A 74028 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-ed6cad85bb36373aea50128b1be6cd898b1d1900 2013-04-05 23:02:52 ....A 73826 Virusshare.00050/Trojan.Win32.Vilsel.bpxe-fc5da988215d861670349fb1e6811de24485d545 2013-04-05 21:10:30 ....A 114688 Virusshare.00050/Trojan.Win32.Vilsel.bsji-4c0131cd948d50a5ee3e7b7f4b1bd3eb7df65457 2013-04-05 22:08:32 ....A 352768 Virusshare.00050/Trojan.Win32.Vilsel.bsw-56f3e5349c71fa9f8286d7b348e57a5a851cf968 2013-04-05 22:25:52 ....A 379392 Virusshare.00050/Trojan.Win32.Vilsel.bsw-61db3fcc6bd05769c820fca153a87f3a69af4d5e 2013-04-05 23:55:24 ....A 287744 Virusshare.00050/Trojan.Win32.Vilsel.bsw-718c9b1b0d327bb92fcbe3eb5a5bb5160a0987a3 2013-04-05 21:49:16 ....A 1069895 Virusshare.00050/Trojan.Win32.Vilsel.bsw-a719fc985ad1a2f96410150fef8103a0b3650dba 2013-04-05 22:15:28 ....A 286208 Virusshare.00050/Trojan.Win32.Vilsel.bsw-ccf5a12091946a40362a2dfcc84c7bbd2d30215e 2013-04-05 21:39:36 ....A 379392 Virusshare.00050/Trojan.Win32.Vilsel.bsw-dd2df68a81f2b0384b9f30f39a66d3312fef5b41 2013-04-05 22:46:56 ....A 106496 Virusshare.00050/Trojan.Win32.Vilsel.bwoq-f0e197c7fe95313371b14c8a2a69fca9e3a518df 2013-04-05 21:11:00 ....A 602112 Virusshare.00050/Trojan.Win32.Vilsel.bwyn-99aad44d6e6731bac4c9a73bc4340d49ea6ad525 2013-04-05 23:09:22 ....A 142848 Virusshare.00050/Trojan.Win32.Vilsel.byij-6d0e1840344fafc4bea01e913e66a80bd286381d 2013-04-05 21:22:30 ....A 544768 Virusshare.00050/Trojan.Win32.Vilsel.byij-84b41d4f40e35bac649c17ed75e51627fb059e77 2013-04-05 21:39:30 ....A 32768 Virusshare.00050/Trojan.Win32.Vilsel.byo-64419e2741c29845c84f0fdd351334770682079c 2013-04-05 22:07:16 ....A 593920 Virusshare.00050/Trojan.Win32.Vilsel.cdkr-5d2a391a41003b1e5a636a8111eea4a05c998e38 2013-04-05 22:09:10 ....A 146944 Virusshare.00050/Trojan.Win32.Vilsel.cdkr-9e191ee956434055ca1c70eb4011bb7437b1e23d 2013-04-05 23:26:10 ....A 146432 Virusshare.00050/Trojan.Win32.Vilsel.cdkr-fd55ed94e6dd68fbecbb2dd4b8ba6805bf7338a2 2013-04-05 21:11:34 ....A 44032 Virusshare.00050/Trojan.Win32.Vilsel.cmtl-cad78db98b1447f665f857511cb251d23b10571f 2013-04-06 00:01:54 ....A 22566 Virusshare.00050/Trojan.Win32.Vilsel.coag-b5f03b5f34c6d34351190345a0d729e893d41380 2013-04-05 22:47:02 ....A 13312 Virusshare.00050/Trojan.Win32.Vilsel.codj-100d7d8d0b0368d7782716771c74bf9401bd83b3 2013-04-05 23:29:14 ....A 196729 Virusshare.00050/Trojan.Win32.Vilsel.coow-20210e468481495f2e709cbc1c84ea607420325f 2013-04-05 21:28:10 ....A 200798 Virusshare.00050/Trojan.Win32.Vilsel.cqad-337241dc57e0339824b857f08bd47c11ca14c251 2013-04-05 21:37:30 ....A 200819 Virusshare.00050/Trojan.Win32.Vilsel.cqad-83b24aedf3ee2e23a0b659a5ab2c7719c1d93e35 2013-04-05 23:56:34 ....A 200775 Virusshare.00050/Trojan.Win32.Vilsel.cqad-a273941918d22274439cea79ab792fa1f18a6a0c 2013-04-05 22:47:18 ....A 1159423 Virusshare.00050/Trojan.Win32.Vilsel.cqei-76f28c7d27d9cc0be0f4129257fba11936ac1b55 2013-04-05 22:48:58 ....A 364032 Virusshare.00050/Trojan.Win32.Vilsel.crcf-9afc55518adb3d6f33bb50f1f801f231b2eff8e0 2013-04-05 23:27:30 ....A 16384 Virusshare.00050/Trojan.Win32.Vilsel.creh-61011cce5a5646aed2ae23e686d67a3b627d047d 2013-04-05 23:29:08 ....A 136164 Virusshare.00050/Trojan.Win32.Vilsel.crtr-6855403532974ea7bba1c3894cea84d49e7cd167 2013-04-05 23:48:38 ....A 172004 Virusshare.00050/Trojan.Win32.Vilsel.cruw-a943c434d32df250a91bdf280b3458c3fe2951ce 2013-04-05 22:20:26 ....A 14848 Virusshare.00050/Trojan.Win32.Vilsel.crwj-05c1ede4df6367b40fc420ec88826a3cfe112eb2 2013-04-05 21:41:22 ....A 71758 Virusshare.00050/Trojan.Win32.Vilsel.csee-1dfd835200aac5019938067fce6ef826d0b090ac 2013-04-05 23:29:40 ....A 344064 Virusshare.00050/Trojan.Win32.Vilsel.csqj-d5fcfe8414c4e95206fcd41c4b5da5cf28740e3c 2013-04-05 22:32:16 ....A 178176 Virusshare.00050/Trojan.Win32.Vilsel.ctec-29acce5179120d8fedf3d27f6c1419f03f8af28b 2013-04-05 22:55:58 ....A 672828 Virusshare.00050/Trojan.Win32.Vilsel.cthz-71d05be84a66bddb3bf209ce7021a0c974d9f6c9 2013-04-05 23:38:44 ....A 1880400 Virusshare.00050/Trojan.Win32.Vilsel.dcv-3a601964e915c469ab9fd3f33f87f03a454dad62 2013-04-05 21:17:04 ....A 32768 Virusshare.00050/Trojan.Win32.Vilsel.ddxr-6862a85497456f94085d7d47379528f65efd22ae 2013-04-05 22:17:12 ....A 239944 Virusshare.00050/Trojan.Win32.Vilsel.dioy-1a208bf458c759de4e6b65d53cafc76ee558b259 2013-04-05 22:25:02 ....A 231217 Virusshare.00050/Trojan.Win32.Vilsel.dirt-b404edc9d3facb95218e9cd394419812ba96774a 2013-04-05 21:28:02 ....A 392302 Virusshare.00050/Trojan.Win32.Vilsel.doed-f38017a6424c86c0d1878e7bdf711236c0f2c496 2013-04-05 22:12:04 ....A 49152 Virusshare.00050/Trojan.Win32.Vilsel.eli-0f02a6a59376396b52a22a5daa7a6780c826f3a2 2013-04-05 22:32:16 ....A 17920 Virusshare.00050/Trojan.Win32.Vilsel.ex-e81f315ba6d0f561ced11d3ec4d0cd2eabb3aa76 2013-04-05 21:37:54 ....A 32256 Virusshare.00050/Trojan.Win32.Vilsel.gki-86703906c0bcc4ec2e8cc13a0200c39f7a3b487d 2013-04-05 22:54:12 ....A 12929 Virusshare.00050/Trojan.Win32.Vilsel.kxb-10b461eb8ce1a24f20ed2f4ab2a545ab947209ab 2013-04-05 23:41:06 ....A 16384 Virusshare.00050/Trojan.Win32.Vilsel.kxb-42f7942c3c9454abc6d69b66c5633a17e65d3df5 2013-04-05 23:16:12 ....A 691312 Virusshare.00050/Trojan.Win32.Vilsel.ldc-e729d533ad9a1f4af0739463f9898b8bb9d9711e 2013-04-05 23:50:40 ....A 13048 Virusshare.00050/Trojan.Win32.Vilsel.lim-0e0a7657cb5f30c46438a6a6048487a471f79e8d 2013-04-05 23:59:54 ....A 13048 Virusshare.00050/Trojan.Win32.Vilsel.lim-e8abcd623e7530770223aa974375e848e53d687f 2013-04-05 21:26:12 ....A 12792 Virusshare.00050/Trojan.Win32.Vilsel.lkr-4a8c9e350690505f97c52b03a5bf057619adf018 2013-04-05 21:25:14 ....A 73882 Virusshare.00050/Trojan.Win32.Vilsel.loy-026ea330be44964c582c0be41107fe61e5638a34 2013-04-06 00:03:34 ....A 73818 Virusshare.00050/Trojan.Win32.Vilsel.loy-06fa4fcf3f0016b052fb652ef2160ba4758f53a2 2013-04-05 22:17:12 ....A 73874 Virusshare.00050/Trojan.Win32.Vilsel.loy-1a43f5579364f93f44f677a602fc385c4afe1787 2013-04-05 23:29:22 ....A 73859 Virusshare.00050/Trojan.Win32.Vilsel.loy-24ba7d204a0be70a7f7dba6f57c8d5049b96785b 2013-04-05 22:29:40 ....A 73916 Virusshare.00050/Trojan.Win32.Vilsel.loy-31222b31a681f195f480ae09e6e1d2dce890d1a2 2013-04-05 21:30:28 ....A 73880 Virusshare.00050/Trojan.Win32.Vilsel.loy-3a07c683d2e5bc546fdee305fbd7eb66403707cc 2013-04-05 22:24:36 ....A 73800 Virusshare.00050/Trojan.Win32.Vilsel.loy-49db40f8b228a4dd944e44f97eb6dab4ceecf2d2 2013-04-05 21:27:24 ....A 73870 Virusshare.00050/Trojan.Win32.Vilsel.loy-63170954683d2e833fd04a6d591c66130ab09b8c 2013-04-05 21:30:48 ....A 73868 Virusshare.00050/Trojan.Win32.Vilsel.loy-815fe47aae6c702a4fa50b6d3ee7e0b726b71692 2013-04-05 21:43:00 ....A 73906 Virusshare.00050/Trojan.Win32.Vilsel.loy-94de9eea83459c936afa7a0926bee12bffa7de5e 2013-04-05 21:39:04 ....A 73804 Virusshare.00050/Trojan.Win32.Vilsel.loy-a9eb2e271ffd6a00ed9b58c6c12a1655196fde37 2013-04-05 22:28:46 ....A 73796 Virusshare.00050/Trojan.Win32.Vilsel.loy-aa29d3fc42872872567f181c29cdd69a6a9956ff 2013-04-05 22:08:22 ....A 73868 Virusshare.00050/Trojan.Win32.Vilsel.loy-ab09f2e878f5197e71f2b184394b8386cfacd25b 2013-04-05 23:06:48 ....A 73812 Virusshare.00050/Trojan.Win32.Vilsel.loy-c0b9d8bf1ad26c3d8bc1f0b5399113702ad97ec3 2013-04-05 23:56:10 ....A 73798 Virusshare.00050/Trojan.Win32.Vilsel.loy-f83d2cd5a6163b87f131b571a62c29637eb9f5c9 2013-04-05 21:52:08 ....A 1360241 Virusshare.00050/Trojan.Win32.Vilsel.mct-2caa8f7a05761efbf575e88765dbeef6418eead9 2013-04-05 22:15:26 ....A 828684 Virusshare.00050/Trojan.Win32.Vilsel.mct-3507c4179f7b77b45ed59bd338fa25af3d80a547 2013-04-05 21:59:02 ....A 688128 Virusshare.00050/Trojan.Win32.Vilsel.mjy-c7749ea63142be2d34390b607891ca3750e86390 2013-04-05 22:26:00 ....A 712704 Virusshare.00050/Trojan.Win32.Vilsel.mjy-e58dc6089871773a2d7fed760ea5d28d4de812f2 2013-04-05 21:55:40 ....A 29712 Virusshare.00050/Trojan.Win32.Vilsel.mqj-227468745f66175878f6a9da4acffd563faaba39 2013-04-05 21:15:32 ....A 812544 Virusshare.00050/Trojan.Win32.Vilsel.muw-44c310359bc3532c2b1930a3814c4062394d0268 2013-04-05 23:23:48 ....A 294635 Virusshare.00050/Trojan.Win32.Vilsel.mvp-0272b65baf1a921ae2881d0a4c3e186832e924c7 2013-04-05 21:16:54 ....A 294344 Virusshare.00050/Trojan.Win32.Vilsel.mvp-473a2b85fef046cc39e82467fe2dae1a57acb32a 2013-04-05 22:12:14 ....A 297685 Virusshare.00050/Trojan.Win32.Vilsel.mvp-e40d70eb84fd90f9c7c5489b5a4c80b32962ef69 2013-04-05 22:09:18 ....A 94208 Virusshare.00050/Trojan.Win32.Vilsel.ni-36dcaf4cf57159711ed59b1002467dbe9a85bebf 2013-04-05 22:50:10 ....A 755941 Virusshare.00050/Trojan.Win32.Vilsel.noz-a6c30008d6eeaf2586ab6170e367ad23f4347659 2013-04-05 22:51:02 ....A 16684 Virusshare.00050/Trojan.Win32.Vilsel.nzq-51866c4c7346e0a18d51cd1e3a19afb8f1e5886d 2013-04-05 23:22:48 ....A 455227 Virusshare.00050/Trojan.Win32.Vilsel.ocn-3d11963b6baef2df7fb744fa36cf5fc48907ef90 2013-04-05 21:47:12 ....A 131072 Virusshare.00050/Trojan.Win32.Vilsel.oke-5a2bc85441ee1ae7bcef341fbb9197023069f572 2013-04-05 21:47:44 ....A 536695 Virusshare.00050/Trojan.Win32.Vilsel.prw-12a1870ccd41a2bf5e1bf59b743e53770e668e55 2013-04-05 21:33:50 ....A 536651 Virusshare.00050/Trojan.Win32.Vilsel.prw-5daaee3e852b8c4edb861b84dc37bdba3f5a125e 2013-04-05 22:42:26 ....A 536653 Virusshare.00050/Trojan.Win32.Vilsel.prw-d621bf398f0276732aadc8159a75852f552aee47 2013-04-05 23:50:28 ....A 41472 Virusshare.00050/Trojan.Win32.Vilsel.rgk-47a4e83c70d7418285ea6ba6036a9554bc5bd2ec 2013-04-05 21:32:44 ....A 59904 Virusshare.00050/Trojan.Win32.Vilsel.rlw-6208797ac40686450c6b4dc31b90837435ffbb5e 2013-04-05 23:58:20 ....A 26138112 Virusshare.00050/Trojan.Win32.Vilsel.sco-06b8a27a5adfd4973c8a67a142ac8caa27f163e1 2013-04-05 23:58:24 ....A 310352 Virusshare.00050/Trojan.Win32.Vilsel.str-174799a5a88e2c9fbc9a93af840452d26c61d897 2013-04-05 21:20:18 ....A 311296 Virusshare.00050/Trojan.Win32.Vilsel.str-286dba44be6a5b0c58f76a81e4dc161b251e219b 2013-04-05 22:09:28 ....A 310352 Virusshare.00050/Trojan.Win32.Vilsel.str-31f071496514d4e083c87637b4a170cc9010cd92 2013-04-05 21:38:34 ....A 407552 Virusshare.00050/Trojan.Win32.Vilsel.str-af70bbf955245539882216e8d17f2035e58caf19 2013-04-05 21:22:00 ....A 310352 Virusshare.00050/Trojan.Win32.Vilsel.str-be84e35f409623222c7deceb58accd7fcc9f6754 2013-04-05 21:23:24 ....A 310398 Virusshare.00050/Trojan.Win32.Vilsel.str-f77a156d4b675f09ad3ecbcda6d6cd3627f2d121 2013-04-05 22:15:54 ....A 245760 Virusshare.00050/Trojan.Win32.Vilsel.uwf-9d9cd9a7577eac299fea64a7f583a7c768004b60 2013-04-05 23:47:04 ....A 1429504 Virusshare.00050/Trojan.Win32.Vilsel.vfa-0b4780fdd997bb010a33a03a15b1ab31a7038777 2013-04-05 21:08:58 ....A 3445400 Virusshare.00050/Trojan.Win32.Vilsel.wcs-b710734cdd5d176f395fcbd67d5194099d8e8697 2013-04-05 23:16:42 ....A 65025 Virusshare.00050/Trojan.Win32.Vilsel.wei-5c28692cbfe3c625a47d52053def5f27c48ed125 2013-04-05 23:24:26 ....A 12800 Virusshare.00050/Trojan.Win32.Vilsel.x-abb860028c8ed019257dc3aa920c22afa35b7499 2013-04-05 22:24:06 ....A 25656 Virusshare.00050/Trojan.Win32.Vilsel.xat-94c1be382a1ddc9253329e2f9c3014737841adb9 2013-04-05 23:34:30 ....A 145920 Virusshare.00050/Trojan.Win32.Vilsel.xbm-ebfb72421d30f32940799c4540ff7a02ee6bef59 2013-04-05 23:36:12 ....A 27972 Virusshare.00050/Trojan.Win32.Vilsel.xth-9be6f498f5b9804182844c737dcf439b69fc8ecf 2013-04-05 22:52:54 ....A 24632 Virusshare.00050/Trojan.Win32.Vilsel.yqv-ed9aa970d035a995922d05c805445b7891fe3709 2013-04-05 21:49:44 ....A 30068 Virusshare.00050/Trojan.Win32.Vilsel.yqx-f4dfb5910efa4e0b52841ba3c20288fd2948f00d 2013-04-05 21:48:04 ....A 86016 Virusshare.00050/Trojan.Win32.Vilsel.yzw-66cc61c2db220a11be775c61803b7899c3f8bca7 2013-04-05 22:23:14 ....A 10779745 Virusshare.00050/Trojan.Win32.Vimditator.agvx-70bde7bc7d281db780feaa8f506511b82e5fa998 2013-04-05 21:20:14 ....A 1072367 Virusshare.00050/Trojan.Win32.Vimditator.gbv-6abc213533bcc552c47b39074ad7e54901c6f434 2013-04-05 23:46:48 ....A 722944 Virusshare.00050/Trojan.Win32.Virtumonde.a-a796becf42cd2dd5581d648981df506ae97885ef 2013-04-05 22:35:24 ....A 202194 Virusshare.00050/Trojan.Win32.Virtumonde.adzb-e1666ab08f377f0a97159c04f7b21de775635840 2013-04-05 22:25:02 ....A 577588 Virusshare.00050/Trojan.Win32.Virtumonde.af-0f390c02e64657a2d402e1694f597e76ea5bb40f 2013-04-05 23:30:48 ....A 577588 Virusshare.00050/Trojan.Win32.Virtumonde.am-7e0b10efc3b8bdc6c57c2a834465784d04a7a0f9 2013-04-05 22:02:48 ....A 577588 Virusshare.00050/Trojan.Win32.Virtumonde.am-b7fb2f4b61a3af39c9e3843af00509e22f8c2f5a 2013-04-05 23:25:34 ....A 123392 Virusshare.00050/Trojan.Win32.Virtumonde.ar-3b9b7a4c52c4001b96f2f6ceb5ddc656c1436f60 2013-04-05 22:04:04 ....A 125504 Virusshare.00050/Trojan.Win32.Virtumonde.asc-5ed8b9c2410bf8b4bab3943bfd4b9042c69ae912 2013-04-06 00:01:30 ....A 165305 Virusshare.00050/Trojan.Win32.Virtumonde.bq-363e98a49661444f429b9c9ae4fe2dc86048b4fa 2013-04-05 21:49:14 ....A 34829 Virusshare.00050/Trojan.Win32.Virtumonde.bq-5fe0a28894c81b7f6fadab3a7f36ebc6764308e8 2013-04-05 22:54:22 ....A 68096 Virusshare.00050/Trojan.Win32.Virtumonde.de-421b50854580da89aa3b595a42502f1da6da2c9f 2013-04-05 22:10:36 ....A 855552 Virusshare.00050/Trojan.Win32.Virtumonde.f-7193fd4b3ad07a841d49478074955eba35b4b519 2013-04-05 23:05:18 ....A 381952 Virusshare.00050/Trojan.Win32.Virtumonde.f-b6a35d4c623ad2cd8d239533879c57d17265d291 2013-04-05 23:39:12 ....A 855552 Virusshare.00050/Trojan.Win32.Virtumonde.f-de1e8afb9475205b90e3f747bd57e8921dca7124 2013-04-05 22:08:16 ....A 280676 Virusshare.00050/Trojan.Win32.Virtumonde.fp-ac89257e0b3c2be5a06eaa3d507d73b9b89909d0 2013-04-05 23:38:22 ....A 118804 Virusshare.00050/Trojan.Win32.Virtumonde.ft-92fc6bcaec850dc66748eff34b52faa24304f80b 2013-04-05 22:30:58 ....A 118804 Virusshare.00050/Trojan.Win32.Virtumonde.ft-d6e011e9fdb1ddf737fe8659388c92e4064b0974 2013-04-05 21:20:02 ....A 110675 Virusshare.00050/Trojan.Win32.Virtumonde.g-87c106ae34c549ce0a2897e300eaf6a0650fe691 2013-04-06 00:01:54 ....A 209644 Virusshare.00050/Trojan.Win32.Virtumonde.hb-7220eec76d7fdf42d4fab138241aec61b8a6690a 2013-04-05 23:50:14 ....A 2224916 Virusshare.00050/Trojan.Win32.Virtumonde.hb-93dafcb4b57d8ead5f3fe2ef62b43e06e112d693 2013-04-05 23:01:52 ....A 123972 Virusshare.00050/Trojan.Win32.Virtumonde.hb-df16052d0afa15a03cb9eb8fd8663985247c84db 2013-04-05 22:09:10 ....A 31844 Virusshare.00050/Trojan.Win32.Virtumonde.hc-a2496095b3ac01ce4f7221e244bd3b75462376f7 2013-04-05 23:42:08 ....A 49204 Virusshare.00050/Trojan.Win32.Virtumonde.ir-49e96218b1f7f7278b98b2b03f8d02ec5994271c 2013-04-05 22:08:00 ....A 281256 Virusshare.00050/Trojan.Win32.Virtumonde.iu-e507806aba36b4fa4e92ef70dc650a7420977a89 2013-04-05 23:52:44 ....A 29206 Virusshare.00050/Trojan.Win32.Virtumonde.jp-09dce940470b73debbf91b0d4da885bdb3c91e0d 2013-04-05 22:47:30 ....A 838442 Virusshare.00050/Trojan.Win32.Virtumonde.jp-1342c397235eda968b7642e604e45cf200f15387 2013-04-05 23:15:22 ....A 31254 Virusshare.00050/Trojan.Win32.Virtumonde.kn-a379c6196013f8f481d0c2a98a3c07512123c048 2013-04-05 21:58:16 ....A 26112 Virusshare.00050/Trojan.Win32.VirusWizard.b-da2681d34fadc88640318dbfa172ed016855fd5f 2013-04-05 23:52:58 ....A 398163 Virusshare.00050/Trojan.Win32.VkHost.aeys-80f2896eb6cb0152348b9b4346c7c1f791fe96b8 2013-04-05 22:29:56 ....A 294569 Virusshare.00050/Trojan.Win32.VkHost.aeys-9fbf941ed4381fad642d254b3fa2d37896f0b13b 2013-04-05 21:44:54 ....A 495616 Virusshare.00050/Trojan.Win32.VkHost.cao-da4ac41137e748535fbe63dee4f2bf5c1ad793fd 2013-04-06 00:03:00 ....A 24102 Virusshare.00050/Trojan.Win32.VkHost.csr-76c8c4da2cc960a00c27c84e30a1e235495b464d 2013-04-05 22:15:24 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.anpo-6b39a7ad3e3bdbd0b3e3d4ddba3d75acb36d1354 2013-04-05 22:19:44 ....A 45094 Virusshare.00050/Trojan.Win32.Vobfus.auyo-143bcf5bc6181f05ef8cae36217e11cfac04bf13 2013-04-05 21:30:40 ....A 45146 Virusshare.00050/Trojan.Win32.Vobfus.auyo-745ce94b949ea322562d3827e285a7db1d7199a2 2013-04-05 21:30:26 ....A 102493 Virusshare.00050/Trojan.Win32.Vobfus.auyq-2de72a1d5ad2cbf3e04622049352e8bb84ceffa5 2013-04-05 21:38:30 ....A 77938 Virusshare.00050/Trojan.Win32.Vobfus.auyq-7e4c79e7ba1e10e7a6ad9c576c630227ce0fde59 2013-04-05 22:37:50 ....A 102493 Virusshare.00050/Trojan.Win32.Vobfus.auyq-9ed6b4952cb5114c7fcd4a3e763cf6ef8d5e2e29 2013-04-05 22:05:54 ....A 106496 Virusshare.00050/Trojan.Win32.Vobfus.dtb-5963f0abe645080d81d94f1da0f8e3fe9f0a0b2b 2013-04-05 22:08:26 ....A 106496 Virusshare.00050/Trojan.Win32.Vobfus.dtb-989e2ad334cd9d49a280d2428bf4f48aa63d1d83 2013-04-05 23:16:56 ....A 106496 Virusshare.00050/Trojan.Win32.Vobfus.dtb-a75c2d34f540a741d465a5710850d889ad72e962 2013-04-05 22:22:10 ....A 106496 Virusshare.00050/Trojan.Win32.Vobfus.dtb-b84f127db408bbacc44b928982b481068e788b17 2013-04-05 23:00:22 ....A 106496 Virusshare.00050/Trojan.Win32.Vobfus.dtb-d06d76844530e9e645f3324815f15e5d439f79c6 2013-04-05 22:26:06 ....A 106496 Virusshare.00050/Trojan.Win32.Vobfus.dtb-f646d161811bd38f02e11df143bb6b1886164216 2013-04-05 22:57:36 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-0b88bab762a9f92aa0518393061d33e1e67c820c 2013-04-05 22:16:58 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-16cb6dde83faa15bf8026a22f1bc15e19cbe0508 2013-04-05 23:55:12 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-2a9c91a8a303f619ab025fb82ed675e875b56dfc 2013-04-05 22:05:04 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-411ab68aa1f757d9fe86bb06b4c92ea7497e85f2 2013-04-05 22:09:16 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-43a6c5a289a9a6c5ddb26d183ce51a05fd7fe9b4 2013-04-05 21:14:16 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-45d4fbfee85ceb408c04c116c20deeb2a315df24 2013-04-05 21:48:40 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-52a81bf4e2edc17d122297abe218d91ab386a0a5 2013-04-05 22:15:34 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-547971e052b0fe90a07936c1be876f5857dbd269 2013-04-05 23:51:08 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-6f5e8cfe352ac2fabad3f538a4ecf48408b85b26 2013-04-05 23:41:22 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-81d355f52d5fefa34b5806d0e12b59c6435833db 2013-04-05 22:35:16 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-86f3443a5434d4eb748418a8031e5a71833c9ae5 2013-04-05 21:13:24 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-a5e06c7a2022506bb9bc29acec04a5d843563e18 2013-04-05 22:33:50 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-c41ed5a9a354d6247d073e658073fec6c7c88e64 2013-04-05 21:37:44 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-d16a668c58334266be0ac89fd348216305008f51 2013-04-05 23:18:44 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-dc4efb99e7f02bf9df20e8e7678f5ecf9c2c3598 2013-04-05 23:31:02 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.hy-deba6edf65ec08fc53e62e8c744a44ba6c20a076 2013-04-05 22:07:22 ....A 372736 Virusshare.00050/Trojan.Win32.Vobfus.igr-1fd8865677aad5adf7370460bc1ee64e388892a5 2013-04-05 22:29:36 ....A 401408 Virusshare.00050/Trojan.Win32.Vobfus.igr-9f41d9eaba67a899b1b62eadc80a0ffdc87d40b2 2013-04-05 22:24:52 ....A 372736 Virusshare.00050/Trojan.Win32.Vobfus.igr-af1e4337778f85bc4ed5cc77287e1135eab11c2e 2013-04-05 21:48:34 ....A 180224 Virusshare.00050/Trojan.Win32.Vobfus.inz-169bde615dd6b634a503a2ed5d9b75d656f1bda2 2013-04-05 22:19:28 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.inz-17244fd52187486674b46ffa901b02221937a253 2013-04-05 22:11:04 ....A 180224 Virusshare.00050/Trojan.Win32.Vobfus.inz-194f73fa97df13d697f9762f9f5486a4228a42cc 2013-04-05 21:51:48 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.inz-1f8cb9d09fe24a662201b1dd0571a8237bbb22b2 2013-04-05 22:26:46 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.inz-1ff5fc8830f767c888f4a1258229227ba38cfda8 2013-04-05 22:16:26 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.inz-54185ab44812099d67773e6b6752c19a9bd47c50 2013-04-05 21:39:54 ....A 180224 Virusshare.00050/Trojan.Win32.Vobfus.inz-6d0b8c921a0034da668c86eab85d58ed9b5aeb22 2013-04-05 21:14:10 ....A 180224 Virusshare.00050/Trojan.Win32.Vobfus.inz-b5f42b2c8903cc512303bd173ab15e2433f0dc1a 2013-04-05 22:21:52 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.inz-c330d9bf69a3829021c44641d6fbd8178bfa87c2 2013-04-05 22:52:10 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.inz-c70be9a647c078c8094196dec09c21bfe16bc5d0 2013-04-05 22:35:28 ....A 180224 Virusshare.00050/Trojan.Win32.Vobfus.inz-e0d6f502a84f951a64cb57d12d62fa4a04aac2ee 2013-04-05 21:40:22 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-1f9b7e4222b8667456e5418fe5874d19edd0ec7f 2013-04-05 22:56:38 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-3ba55fdaa0a6b002059cb7dc76d49911e552d789 2013-04-05 21:12:14 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-50ba016006727b78240eb2bb8824b922df92fe7f 2013-04-05 22:33:40 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-6945febac81a9797977510299587d9c4e8f78b1d 2013-04-05 22:14:20 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-6a7c5695144aea40b31b2589860be3bb477fa546 2013-04-05 22:15:00 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-73172876212ffc982345ec1b108aa033ea390950 2013-04-05 22:10:12 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-8008daf63be23b9c00732d9351b6b168fca0df03 2013-04-05 21:30:34 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-845e2d000839a3a34fefd04156dc01a0a3c45918 2013-04-05 22:33:44 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-b340218af64fa0cd7e3b9da1f901f762557de13e 2013-04-05 23:49:24 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-e569809d4a2df256aa4c9660a4f4c92a8d3292fb 2013-04-05 23:20:16 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.ioc-fad0d020ec5464bcb1a4bed7550a88dc5cd354fc 2013-04-05 23:01:36 ....A 131072 Virusshare.00050/Trojan.Win32.Vobfus.kfd-39a23f8095cd30bfe86cf6c21ceed98264fbfa14 2013-04-05 23:01:38 ....A 106496 Virusshare.00050/Trojan.Win32.Vobfus.ksp-0959512859a0f0615c1de061d85c315469b96bb3 2013-04-05 21:25:34 ....A 106496 Virusshare.00050/Trojan.Win32.Vobfus.ksp-b9d219a1eacfccb4b4fe33446b6878e18f3d8a52 2013-04-05 22:12:46 ....A 176128 Virusshare.00050/Trojan.Win32.Vobfus.kzh-0e0fca19f99801a13374e255df91eadb27e4b70d 2013-04-05 22:09:38 ....A 176128 Virusshare.00050/Trojan.Win32.Vobfus.kzh-3f98c3728f5a6101ff7143f0d69ebfbe09f749c2 2013-04-05 21:24:08 ....A 176128 Virusshare.00050/Trojan.Win32.Vobfus.kzh-ab327dde445b4f54377a1575a96fd57d96b996cb 2013-04-05 23:37:10 ....A 176128 Virusshare.00050/Trojan.Win32.Vobfus.kzh-abf7f03c479bd4b7ee88511946c01415cb6c29aa 2013-04-05 23:34:26 ....A 176128 Virusshare.00050/Trojan.Win32.Vobfus.kzh-b09725400db036d7dd08cb208b20a42129d48d67 2013-04-05 21:38:28 ....A 176128 Virusshare.00050/Trojan.Win32.Vobfus.ldu-b557b6dc274517dbb7f20363f016777b3b415819 2013-04-05 23:26:22 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.llu-0249d1a0ad6db069645727f274209b176d03b697 2013-04-05 22:24:52 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.llu-a4862b510915a7deb8a61ecd0f1053bcabe58ddb 2013-04-05 21:27:40 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.llu-c07efe177dec0e61fcacce4a337f087ac969719d 2013-04-05 23:35:58 ....A 184320 Virusshare.00050/Trojan.Win32.Vobfus.llu-d1e7086d0e79b0d1cd69b0ee22b6532e55c0405b 2013-04-05 22:41:20 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.loj-12eef47cd7e1b5480ae3fd035b4ac364147be1db 2013-04-05 21:40:34 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.loj-534faa87a8661bd8ba8f88104283eee460cb4af7 2013-04-05 22:10:04 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.loj-a672d26299aeb897cef728654a260881d4e6837e 2013-04-05 23:04:46 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.loj-b64dfb8f637f2a7e0b807d48a66f11f44e1c6331 2013-04-05 23:01:36 ....A 98304 Virusshare.00050/Trojan.Win32.Vobfus.lyq-3073524d51d2073da3623eb5ffe976348534f5e2 2013-04-05 23:59:20 ....A 98304 Virusshare.00050/Trojan.Win32.Vobfus.lyq-4dbf0db941b3a27c59909b6b997401b06676b6c4 2013-04-05 23:56:34 ....A 98304 Virusshare.00050/Trojan.Win32.Vobfus.lyq-64c3a80860105d8e3f3f2d18a786fef900d22d0a 2013-04-05 22:56:14 ....A 98304 Virusshare.00050/Trojan.Win32.Vobfus.lyq-73c4534ea7d9188d0be343ff1f5657b63d24e510 2013-04-05 21:54:54 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.mab-1066f8883539fb8c068117faf037d57071dafced 2013-04-05 23:59:20 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.mab-6b9479ec1f37ddb7ba945027fa1ba778ccbffa9d 2013-04-05 21:41:06 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.mab-9c5b2d2e4f1203810d8adebad3c31a2880b233f7 2013-04-05 21:40:06 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.map-13af8a46dee716b60de4210feece2114e5cd13e1 2013-04-05 21:47:20 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.map-3c0665cec8f682775834305be1378c622aaf591f 2013-04-05 23:54:18 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.map-791aa190915b8f1ce0c7fb8768aed8249b1b2e1f 2013-04-05 23:59:44 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.map-bec09416ac1a5a7d5bc1a6cf50f40b1fe68a37f2 2013-04-05 21:31:30 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.map-dea796eb92719bc41195d6c8a05c77f3b7cf3818 2013-04-05 23:06:42 ....A 331776 Virusshare.00050/Trojan.Win32.Vobfus.njf-42f3053c7f8811023bacd159f65b8a5c9c7d1e99 2013-04-05 21:52:48 ....A 331776 Virusshare.00050/Trojan.Win32.Vobfus.njf-65c3299f79d53f411e838b708a3151a3b3806cd3 2013-04-05 22:08:22 ....A 331776 Virusshare.00050/Trojan.Win32.Vobfus.njf-6b9ee05d0fe71e1e7319593ca2c81cd2dcac4080 2013-04-05 22:55:52 ....A 331776 Virusshare.00050/Trojan.Win32.Vobfus.njf-6ebd25d610c4fb82d83933f1a16695938e32588e 2013-04-05 22:58:26 ....A 331776 Virusshare.00050/Trojan.Win32.Vobfus.njf-91d307353be135e6c2f7cfaaed2eff95b87a0f16 2013-04-05 22:34:12 ....A 339968 Virusshare.00050/Trojan.Win32.Vobfus.nkq-64433eb1b4184c01e0d4a13292fd4c3620aad2dc 2013-04-05 21:27:32 ....A 339968 Virusshare.00050/Trojan.Win32.Vobfus.nkq-cb2fef6c9eda407dec841e107315e09e25ef21bb 2013-04-05 22:22:02 ....A 86528 Virusshare.00050/Trojan.Win32.Vobfus.nqj-0c803d3076f01ef6c7e8cd7fb214d62e5f4e67a6 2013-04-05 22:46:46 ....A 86528 Virusshare.00050/Trojan.Win32.Vobfus.nqj-152b812e948b3dc09b2a25c2077adcc14ab76703 2013-04-05 21:39:48 ....A 86528 Virusshare.00050/Trojan.Win32.Vobfus.nqj-2a8621c0a9e91425413a9c5cb2ae1eb10f89c5aa 2013-04-05 21:56:38 ....A 86528 Virusshare.00050/Trojan.Win32.Vobfus.nqj-302ecf1b3e1128a7856757394b857527911f552a 2013-04-05 23:02:46 ....A 111104 Virusshare.00050/Trojan.Win32.Vobfus.nqj-840a9a95fb366ef1ca19760d2b12c8937cedf416 2013-04-05 23:09:54 ....A 86528 Virusshare.00050/Trojan.Win32.Vobfus.nqj-85a466e35f1a046c889bf1f6bb6ced75b8e499d2 2013-04-05 22:49:16 ....A 86528 Virusshare.00050/Trojan.Win32.Vobfus.nqj-8ec46ce2257aa21e8a3120f2c0e0da0bc53bd526 2013-04-05 22:24:56 ....A 86528 Virusshare.00050/Trojan.Win32.Vobfus.nqj-fbc642f5ae0333c61a8d9cb2308794872f048af6 2013-04-05 21:10:10 ....A 204800 Virusshare.00050/Trojan.Win32.Vobfus.ocf-d294a7b784dd5fec448a0ad876ef0fef55fb4480 2013-04-05 23:01:28 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-2d8cadd7ca2e094b724d23709113d48cc13fbfdb 2013-04-05 22:02:14 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-6c9f4a9fc22e21d377346171ff335c7c7bb967a0 2013-04-05 22:34:32 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-6ce967819b7e36b80d7b6cf954ea3488a9596ccc 2013-04-05 23:25:08 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-76ae330d6b27ea32a47a76727a5ee042c8bd58bc 2013-04-05 23:48:58 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-7a1c416c92c24c1fd79c7f3548f858abb67e03be 2013-04-05 21:34:50 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-8038c68061c5b4d8f6acb4e63dadc3fa6f0ff019 2013-04-05 21:37:40 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-87c37c2837806252ecd56493be4443394ae20d58 2013-04-05 23:35:12 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-8fac13ac427936f321dc7f3af129b6b35d86a92a 2013-04-05 22:56:32 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-bfce0d3975d574444314f4bfe8eec64ec6f960c2 2013-04-05 22:15:30 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.odx-dd746e279679a24f311fce28a3144f3d7cdb75bd 2013-04-05 22:05:14 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.pjf-16c6c3e36046300dad77efa7ab990e4dc8a1c7bc 2013-04-05 21:36:58 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.pjf-8932ad390d1a6c34bbe57f170c3661fbc56414ea 2013-04-05 22:20:46 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.pjf-9366f055e06d42fba9d3bf927d212b8481059bb6 2013-04-05 23:06:16 ....A 110592 Virusshare.00050/Trojan.Win32.Vobfus.pkn-6551e01e9f9a6ca8e8daa96e3e8d31a82873e8c4 2013-04-05 23:02:22 ....A 110592 Virusshare.00050/Trojan.Win32.Vobfus.pkn-ba57502b0b4a967b563b30f768727c7da92e5b79 2013-04-05 21:24:46 ....A 110592 Virusshare.00050/Trojan.Win32.Vobfus.pkn-bf52d64e6c0aa649f585777c2acfef41a351260e 2013-04-05 22:51:20 ....A 110592 Virusshare.00050/Trojan.Win32.Vobfus.pkn-ecddbe1527856688dbe939e8a2e7efeff37ee46b 2013-04-05 21:59:44 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-0a6e13e8972f285ffe00c11a74f1581042fd0c9d 2013-04-05 23:41:24 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-0b82af1a347f55f2c617ae435b818d9ec8f57162 2013-04-05 21:14:10 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-0be3bb7040799dbc63562a6288f13e4631ede969 2013-04-05 21:14:20 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-0e8427eef559e109d6259f28acb63aeea8e6548f 2013-04-05 23:57:26 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-2431cb397a036b9eb796e7b8deffe94d9ca65de8 2013-04-05 21:21:40 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-46f103088ed50aa8b2c970a1262ac693ab3618c3 2013-04-05 22:40:06 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-5d614b7b247f2b6fcf663f71dc21650e77e43d5e 2013-04-05 22:36:18 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-5fe95b0bbc0e5f328bec8b9427b7e4596d98f7af 2013-04-06 00:04:16 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-6d0191acfbcfbdfa7b49e53e3194f17403bb5277 2013-04-05 22:21:12 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-6da681337cab0326f046e4dd8b05f6b1c7af4853 2013-04-05 21:33:18 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-6f1a76d0f7c69ce575b16e14e157b664f9670960 2013-04-05 21:26:02 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-6f200cbec94a354b3bc9fdc1a2b0dad6eab51533 2013-04-05 22:01:08 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-70bcb4b7f43d2f3972f7a91d1e803ec9912c5acd 2013-04-05 23:34:28 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-a1e0af396b4ac93c638fe71d8f8114b6f2aa7ac0 2013-04-05 22:48:28 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-a79c618dfda18f6ca3f799ce4d505a2903d91600 2013-04-05 22:07:36 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-addcbb4f4af617e24ba78ee557af6c9dcf921dd5 2013-04-05 22:07:30 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-b8922616d6d46a961dc7c1befb18ca8ef262bdc9 2013-04-05 21:35:16 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-c33927014a43a8e0f5e2098ab9bbd5b06039f469 2013-04-05 23:47:14 ....A 102400 Virusshare.00050/Trojan.Win32.Vobfus.pst-dee60e6810084d5ac4f670d84252a1606c8d11d0 2013-04-05 21:51:24 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.qfb-340ecb03b5cbf99150a3e75dc70f4135145e946d 2013-04-05 22:49:52 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.qfb-527609fecea83cd0aae9cd6020e241dc60c53621 2013-04-05 21:16:52 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.qfb-5e421b6a6cd5c78ccce0012d2f60abe617718bf2 2013-04-05 22:14:56 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.qfb-61004ca8085f776b73ea2442a1f1a213c0055d59 2013-04-05 23:13:44 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.qfb-782ccdc5bc8e97bed7b742c664adabf9cc6e36bd 2013-04-05 23:15:16 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.qfb-8dcc4e98e5aae00854de2102409d0719ae4b91c0 2013-04-05 21:14:54 ....A 118784 Virusshare.00050/Trojan.Win32.Vobfus.qfb-9eed0af59ed5c2e9c84f1b8c05e74a70ead3e1a3 2013-04-05 22:32:44 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.qle-67d5516c2956d595c768977ada15b60f0a2e4984 2013-04-05 22:55:44 ....A 159744 Virusshare.00050/Trojan.Win32.Vobfus.qvc-2499e6f6baa73d32bd49fea0a4d0941bfae435fa 2013-04-05 23:22:32 ....A 81920 Virusshare.00050/Trojan.Win32.Vobfus.qvc-3f22dbc12dbd4a4e8ca15914a61fc8213e93de8b 2013-04-05 23:34:40 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.qvc-6b37526102e6c1270a71f87a6677200be7732e9b 2013-04-05 23:46:38 ....A 81920 Virusshare.00050/Trojan.Win32.Vobfus.qvc-8d7069baf1625203187d82b7326c7af57edd7d62 2013-04-05 21:21:36 ....A 86016 Virusshare.00050/Trojan.Win32.Vobfus.qvc-8ddd87ca09162f5e4caa13aa9b3b46d6f6c56e47 2013-04-05 22:37:04 ....A 81920 Virusshare.00050/Trojan.Win32.Vobfus.qvc-a18ed3ea0abf429c01dadfc75dddac5e435375aa 2013-04-05 22:04:50 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-0cdc96e772e3a82fe999f77d6e4790f3dbe679b3 2013-04-05 23:05:28 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-1223613932bb0964a0405f544695bc295e7d7b5a 2013-04-05 22:46:50 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-2860e33370cff4f5812cb5c9d8753443c45c1e43 2013-04-05 23:00:42 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-33b76c74014f9ee128f2a13da96a0242bf75b055 2013-04-05 22:05:06 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-49bed4dded885099dbe3af1ccdf99e8ac1e03510 2013-04-05 21:34:36 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-4cd64c7455cd1683efe2642f2b594d6c50b2286e 2013-04-05 21:36:34 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-536011ac6c7859b922cd09121c60d4da7a88da3e 2013-04-05 23:29:56 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-545319f098c6fee7f02eac5d27cbac2498897837 2013-04-05 22:18:58 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-5f33c10976226fe78fc8485c943e5e93ff70ea08 2013-04-05 23:06:58 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-70cbc8e0a6a3406a8c2807932da33512d2d23cae 2013-04-05 23:53:34 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-7533a9a707d1acad9fc0a7171eecdad0d617ce11 2013-04-06 00:04:12 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-9bf65a949fd4a5f22db623e4106a0d8acd193571 2013-04-05 21:41:20 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-b23a8ceac1b6dc7df79af509346bed18edd6e3cc 2013-04-05 22:59:52 ....A 135168 Virusshare.00050/Trojan.Win32.Vobfus.rds-c9fb9dabb957cc1a446204f954e34476ec94dfff 2013-04-05 21:39:08 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-00e9352cb3396caefdeba206768c1b8cb8007c4b 2013-04-05 23:42:34 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-0611b3f22c84efb456a5564bb604a05fdedb4895 2013-04-05 23:06:18 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-0661635f5b778da1c929ff17766116d647d4549d 2013-04-05 22:15:34 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-0e354ae75ee1186f859ec01d17273c9a09fa119c 2013-04-05 21:32:04 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-1940d64f6e02501c7d7a83b6c673a8784e77d7a5 2013-04-05 21:30:12 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-1b43112dac865b7e1a85d6f4a6ce6ccdddca184d 2013-04-05 23:38:48 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-202ca5ada90ef23c21e857358865b2a810d7be6b 2013-04-05 22:45:02 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-28a7f51f08a82e709cc865bd126b41d878aa0bc7 2013-04-05 22:33:50 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-2a216527b2bc367636ecf469160155cb34e20f27 2013-04-05 22:31:06 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-2da25a79af5cd77f1e55adde18c5448961e76298 2013-04-05 23:30:56 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-2eacf22b8e31c05631b5f868207ed8655c0c00fb 2013-04-05 23:19:12 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-30b2f573b8859faf97c33cfa329f5c484bc7f89e 2013-04-05 21:39:10 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-34ee5413e0cee8fde861ee2405ca80fb33324625 2013-04-05 21:29:02 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-37cf4c0460bec1b7478e83e290eaee796713fbe7 2013-04-05 22:34:20 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-3c50c349f8ae46ec026a6fe446d271eebe5f4ac2 2013-04-05 21:30:30 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-3ef5b8c38cd0452795462515be3749198a9ee714 2013-04-05 21:31:40 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-3f2e202dabed98c06694cd83029e1febff7054e7 2013-04-05 22:12:28 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-4ac624aa6227a9eb5e222dc26495ec7da273f86e 2013-04-05 23:53:20 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-508dd04308f0a5c2b9cffcf3f53ffedbcc142482 2013-04-05 21:31:08 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-51a320c63d408e72a21e92fbdfa804eab8f1daf3 2013-04-05 21:13:24 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-541c12160a2be3993f90f6b047eb9b8c21484025 2013-04-05 23:51:00 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-5e27d415dcae0634da9d07bdf955fdca7c9f6f20 2013-04-05 21:27:48 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-641e281ebf5f61b3f67240986f8b61e38905b2eb 2013-04-05 23:26:16 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-6701d906924e7d72d6829cd8077ad66b0244b9d9 2013-04-05 22:45:26 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-6b83f023d9ba9d554dca833af19b435e409588b4 2013-04-05 23:18:10 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-6f1378413737dd0f4631050f027e6616850deab2 2013-04-05 22:45:14 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-70495e3ddb0425d6ed84f6814ef3676b9aa86a08 2013-04-05 23:59:10 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-71edf9a9e159c4420bf69e0ffae6594cfa992cf0 2013-04-05 23:05:32 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-7b06bbf21a4fcd084f1f44adf8a2964c03a4d86f 2013-04-05 21:35:04 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-7cf9fb858957973fc1f65917f95c9b6d8f8fae93 2013-04-05 21:11:16 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-87efe93105bdc89c72621c0dda14530d17170a3e 2013-04-05 23:18:26 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-911f3ada960722c9a0bb1ba3a96166e274cb109a 2013-04-05 22:31:16 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-913c51ef078bbd8367d7fae76c74a1a1b7d11680 2013-04-05 21:36:20 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-97b501c7d81c4467d803d71852d3452dfadca9bf 2013-04-05 22:06:16 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-9ec1d0f4730c0913cbd7bbf7b30076ab2e4f80e7 2013-04-05 23:55:08 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-a0c6d675945f2187e8e0c2ed004ac1e93c4201ad 2013-04-05 23:27:50 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-a47aacee717bc1f22c1d7b24fe09866a7d5242fe 2013-04-05 23:01:08 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-a6a389bc7cf7f0f5bc8fc3f3f0adf57c432cac5f 2013-04-05 23:41:50 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-a70d68883c02db81f9e0482798007b52df3e8610 2013-04-05 23:24:12 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-aca770e2ff9330d3c8f4d87f16f7aa219cdb0be0 2013-04-05 22:10:02 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-acef41673f2318c1e0765c0bd39d6bcd3e48d5da 2013-04-05 22:35:38 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-b468ff88056b6fa52afb40d6ef1a1851b843c3f8 2013-04-05 21:21:44 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-b6938100b5b2eff2b4aeae2d29e7399b4bed49cb 2013-04-05 21:38:46 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-b8dec4faa3df20455f4f053bd79862da5b9683fb 2013-04-05 22:48:06 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-c14c70333bd0728b04c3099eac2cf841c6cd637c 2013-04-05 23:06:32 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-c6875806ca3bcfb1d0061dff91a216fc34afded9 2013-04-05 21:19:40 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-c862c8b1eafd2ba32f327e11ee517f52842770f3 2013-04-05 22:18:28 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-c8efe65596a68629e7784f6178f83228d264d3b8 2013-04-05 22:17:08 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-de9d9da01b940bb0b1972d6a0012ccb81616e3eb 2013-04-05 22:48:56 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-e37c74fa632c1cea8b84f5f13e4b7999ea0533a6 2013-04-05 22:02:12 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-e4c6dc8e737d49f4a061abe299fac66b298ccc93 2013-04-05 21:45:54 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-ed3015cbcb67354e3cfd0801ab9a15129a1c4431 2013-04-05 23:09:50 ....A 126976 Virusshare.00050/Trojan.Win32.Vobfus.rku-f40a36bac1135fbe16c869502be1a0feca85f523 2013-04-05 22:57:56 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-10d62d3d22a7dfbf8f278cc03d7dec718e2d0076 2013-04-05 23:39:08 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-1743f25c2f0a090921088aa8b85641a5f20a193e 2013-04-05 22:40:54 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-20b60305bfa8190d6fb85f6313d24a7b974062ba 2013-04-05 22:42:32 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-41198155a65483e781743431f3a21332e2bd3431 2013-04-05 22:53:10 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-4880246fb44d8eeaafccbfbfe38af907cdbfed0e 2013-04-05 21:47:10 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-52c067b163b72831ff423387452038f0cc1aea78 2013-04-05 23:52:34 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-6235e574913d02884f8e4aa2945c1ee9d4ddc464 2013-04-06 00:03:14 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-6726404a971098215b7c87a633009e96015a31ee 2013-04-05 23:41:30 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-6d5c0d457a984e72216523e997dd29f6c3d2c010 2013-04-05 22:35:58 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-74e0921f66295dfaa34e1e1361f016f74f108720 2013-04-05 22:50:18 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-882e1848eff76b18bdf76c2fb1202eecdc6568f6 2013-04-05 21:18:50 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-b755eda9a53d3a27f04075c0e94b685b0fd42040 2013-04-05 22:05:00 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-c516b90e9ffe4dcc98e573e2a06e044a6c858c67 2013-04-05 21:27:24 ....A 233472 Virusshare.00050/Trojan.Win32.Vobfus.sln-c68ca3013e1289d1bfebcd6feca80825ffa84c35 2013-04-05 22:11:56 ....A 319488 Virusshare.00050/Trojan.Win32.Vobfus.toz-06e9a312ce9b218bc91be4048fee1d774d1dd52e 2013-04-05 21:12:10 ....A 319488 Virusshare.00050/Trojan.Win32.Vobfus.toz-082bab12acb05e03cb16671aa12fa0dcb22e7d93 2013-04-05 21:49:10 ....A 319488 Virusshare.00050/Trojan.Win32.Vobfus.toz-0b3d89e57127cd87ea85c556c4c6214d1041db2f 2013-04-05 22:27:46 ....A 319488 Virusshare.00050/Trojan.Win32.Vobfus.toz-410eff77a8010259a361ea91d9448c969a6e1dda 2013-04-05 21:33:36 ....A 319488 Virusshare.00050/Trojan.Win32.Vobfus.toz-4619f592fe1ad8070d462158607ef39209dd0946 2013-04-05 23:18:52 ....A 319488 Virusshare.00050/Trojan.Win32.Vobfus.toz-6a5810f13e1add28ae0b46487dfcfa77cc31d98b 2013-04-05 22:15:00 ....A 319488 Virusshare.00050/Trojan.Win32.Vobfus.toz-84d2be9b8e26fbdc4902a4b5774c9a00691ae689 2013-04-05 22:34:34 ....A 319488 Virusshare.00050/Trojan.Win32.Vobfus.toz-ba4f633f961310f07af663e7ec39822710ac9960 2013-04-05 21:49:04 ....A 344064 Virusshare.00050/Trojan.Win32.Vobfus.tre-0988d08bf5319975ef6c32a8c9e1910cd619e270 2013-04-05 22:27:38 ....A 128399 Virusshare.00050/Trojan.Win32.Vobfus.ugk-2d9e6053b7b4a90776bbcea0ddc4ce7281054029 2013-04-06 00:04:18 ....A 217144 Virusshare.00050/Trojan.Win32.Vobfus.xmh-0a8f082a9fc72c45eb44ca709f2efa6c1a2e392a 2013-04-05 22:02:42 ....A 217144 Virusshare.00050/Trojan.Win32.Vobfus.xmh-2148b23e0cd1e195d3de4f6323a50fe98de230c2 2013-04-05 21:17:06 ....A 217144 Virusshare.00050/Trojan.Win32.Vobfus.xmh-8e3ecf5fe1861e2a4314fbcd89c6bfb7848c5148 2013-04-05 22:35:58 ....A 327680 Virusshare.00050/Trojan.Win32.Vobfus.xol-650c6559b7d4175ee09ba1afeb7142aafb7055f0 2013-04-05 21:32:38 ....A 397312 Virusshare.00050/Trojan.Win32.Vobfus.xol-a35bb6706235bcd17b3b1cb7dc3dd14f705425d7 2013-04-05 23:06:40 ....A 262144 Virusshare.00050/Trojan.Win32.Vobfus.ykz-1755f3fe78c08d7bf130f01036b12736e0b89f35 2013-04-05 23:26:54 ....A 262144 Virusshare.00050/Trojan.Win32.Vobfus.ykz-d3fc6c0a26531f0ea7fc1d3876da0a64d1645dd0 2013-04-05 22:20:48 ....A 262144 Virusshare.00050/Trojan.Win32.Vobfus.ykz-f833ebe6a1e3bf312fc1ac1974115d2d49ca9490 2013-04-05 23:53:50 ....A 147456 Virusshare.00050/Trojan.Win32.Vundo.hb-68edbb609d0769a73f1e481c493f148ee2f99e0a 2013-04-05 21:28:30 ....A 24426 Virusshare.00050/Trojan.Win32.WSearch.a-210644c82f0aed5181455cb7188f2d0c201c5208 2013-04-05 21:08:50 ....A 65536 Virusshare.00050/Trojan.Win32.WSearch.a-70ab8f4c61977f93da3a2c0610446a5f807fc4ba 2013-04-05 23:27:48 ....A 268800 Virusshare.00050/Trojan.Win32.WSearch.apu-aed6ca6891c504036b95f9cc9052098f811edfb2 2013-04-05 21:24:44 ....A 240640 Virusshare.00050/Trojan.Win32.WSearch.apw-f10bf3347c6910781d9f05b2b2771e055a9518b1 2013-04-05 21:08:36 ....A 235520 Virusshare.00050/Trojan.Win32.WSearch.aqa-86ae6b7af43aad01ce1e468bbda64e4345116a3e 2013-04-05 22:45:12 ....A 199168 Virusshare.00050/Trojan.Win32.WSearch.aqh-541307cd17dc42be88b8e8e9782a35b1bb101ebd 2013-04-05 23:57:08 ....A 263680 Virusshare.00050/Trojan.Win32.WSearch.aqq-8535b6c02e1db993ccaa26f599605397070d6982 2013-04-05 21:50:00 ....A 806912 Virusshare.00050/Trojan.Win32.WSearch.aqx-ad4731ff9f1d852c6f335b59026cde5784719b73 2013-04-05 22:44:20 ....A 194048 Virusshare.00050/Trojan.Win32.WSearch.aqx-aeb01f2ab5c460fc549784bc8b43a615bfca9b1e 2013-04-05 22:58:10 ....A 267776 Virusshare.00050/Trojan.Win32.WSearch.aqx-b312ec677ead6764d0a47556f27ba3fe165dc61c 2013-04-05 21:26:48 ....A 157778 Virusshare.00050/Trojan.Win32.WSearch.arb-5f33abcd35fb8a7af0fac097b6f6365770b86798 2013-04-05 22:46:28 ....A 847872 Virusshare.00050/Trojan.Win32.WSearch.aw-01863ba22ba1c95a1d82be4d298df7388ddeddd3 2013-04-05 21:30:30 ....A 143360 Virusshare.00050/Trojan.Win32.WSearch.de-e1cd9d667f3fcd09978896fd7d403693613f39b1 2013-04-05 21:55:08 ....A 540672 Virusshare.00050/Trojan.Win32.WSearch.fg-32027202371c02f0bcf34bf6a546e706e7dec677 2013-04-05 22:47:54 ....A 1786055 Virusshare.00050/Trojan.Win32.WSearch.fg-935a4b498979c632d0a8fff1b059c8a622723039 2013-04-05 21:56:24 ....A 7218325 Virusshare.00050/Trojan.Win32.WSearch.fg-93aa19e8f67f10aaf29bd1f9faee669c48c55729 2013-04-05 22:31:34 ....A 1494012 Virusshare.00050/Trojan.Win32.WSearch.ij-305093daaab1ad88b54937470650e719ae853db7 2013-04-05 22:17:02 ....A 189952 Virusshare.00050/Trojan.Win32.Waldek.pza-4e58de3bd722676732f1e810afb18795e1281bf4 2013-04-05 23:25:46 ....A 262144 Virusshare.00050/Trojan.Win32.Waldek.qew-02d6ba90aaac4ed3f008b045e25923e29b45fe1f 2013-04-06 00:01:06 ....A 282624 Virusshare.00050/Trojan.Win32.Warp.a-19058766f647da781aadc49a5b67fe8f26cdb909 2013-04-05 22:07:00 ....A 129024 Virusshare.00050/Trojan.Win32.Webprefix.pet-8d6f0969cf1fb0b40cd9a5d0526c13f28c4e3de5 2013-04-05 23:23:52 ....A 108856 Virusshare.00050/Trojan.Win32.Webprefix.peu-5db3b7567f168a7c0225f0882d2af38aec8b203d 2013-04-05 22:58:02 ....A 111680 Virusshare.00050/Trojan.Win32.Webprefix.pey-045390848cd8f4f85f3cd4fc2b4a4a7a66bf98c2 2013-04-05 22:05:52 ....A 113098 Virusshare.00050/Trojan.Win32.Webprefix.pey-064e0458f9deb50d2253f7ee560c6603decc5241 2013-04-05 23:03:12 ....A 111680 Virusshare.00050/Trojan.Win32.Webprefix.pey-25737fa67060e1929bb0f47f036e472855cc032d 2013-04-05 21:47:00 ....A 113098 Virusshare.00050/Trojan.Win32.Webprefix.pey-29679585e170d21cb82279d834b80dec734f4481 2013-04-05 22:08:44 ....A 108856 Virusshare.00050/Trojan.Win32.Webprefix.pey-5d8fc3c8f25919f2a778da01781f62c4fbe0c39d 2013-04-05 23:59:48 ....A 113092 Virusshare.00050/Trojan.Win32.Webprefix.pey-727fbd1ee5192428b54e11593b2f99987446d3ff 2013-04-05 21:56:20 ....A 108862 Virusshare.00050/Trojan.Win32.Webprefix.pey-c0a89830040106af129ec21d4d37f70feb083889 2013-04-05 21:44:34 ....A 113092 Virusshare.00050/Trojan.Win32.Webprefix.pey-eff2b96ef0e9a6d7d9228fddcfed97c151a2add2 2013-04-05 21:25:30 ....A 130048 Virusshare.00050/Trojan.Win32.Webprefix.pfc-ce502ac779d24ce5a37f8561891d7f66e09c31d1 2013-04-05 22:16:02 ....A 128512 Virusshare.00050/Trojan.Win32.Webprefix.pft-295fcac977647e0dd04a1c85813a3de37466b0d9 2013-04-05 23:39:14 ....A 126976 Virusshare.00050/Trojan.Win32.Webprefix.pgh-03c9b078fcc2bb8ca4174bc4020c25193e7b946c 2013-04-05 22:54:48 ....A 126976 Virusshare.00050/Trojan.Win32.Webprefix.pgh-1dd599dbc079a90007199f14a76e55413fa6ecf5 2013-04-05 21:45:10 ....A 126976 Virusshare.00050/Trojan.Win32.Webprefix.pgh-24344e826bda0785cf363fd4b8b2d9fb7b18eeb1 2013-04-05 22:57:26 ....A 126976 Virusshare.00050/Trojan.Win32.Webprefix.pgh-277ae0841de22ead65636838aa7d8f8a335430df 2013-04-05 22:18:18 ....A 126976 Virusshare.00050/Trojan.Win32.Webprefix.pgh-31938baec0906f0abb1102915b082310bf4ab4db 2013-04-05 21:08:00 ....A 91329 Virusshare.00050/Trojan.Win32.Webprefix.pgh-3871af00a5ba9618e07c7a6156b75ad17fbd902b 2013-04-05 21:58:02 ....A 111680 Virusshare.00050/Trojan.Win32.Webprefix.pgq-490608f0863ee793cdfda90de7c96b9a677c5c23 2013-04-05 22:43:28 ....A 128512 Virusshare.00050/Trojan.Win32.Webprefix.pgq-7c2755ec86e4439388f0575c23d7aadcd78fff01 2013-04-05 22:20:16 ....A 104620 Virusshare.00050/Trojan.Win32.Webprefix.pgq-c85850b51f0882b979253fa97d847b5f8292a23e 2013-04-05 22:01:04 ....A 704512 Virusshare.00050/Trojan.Win32.Wecod.imcl-95d96f26a384a8248b463d5fa96010b2a0b6899f 2013-04-05 21:56:26 ....A 1327616 Virusshare.00050/Trojan.Win32.Wecod.iozk-88566deea4fd73ffd2e4475f7ea0b38a0ce21434 2013-04-05 23:42:14 ....A 293826 Virusshare.00050/Trojan.Win32.Wecod.qkg-8e32b697a995656ee7df02c976d1c4315f7a5ae6 2013-04-05 23:47:20 ....A 1347914 Virusshare.00050/Trojan.Win32.Witch.afo-68197f570014db7b535a744d8389c8a17b8b8ae6 2013-04-05 22:25:02 ....A 473836 Virusshare.00050/Trojan.Win32.Witch.dbu-38da7d529b818526f46a842be394c134237438f8 2013-04-05 23:43:14 ....A 45267 Virusshare.00050/Trojan.Win32.Workir.a-5e34aec2547487bbd9f3fc5e4df83c618715986a 2013-04-05 21:10:02 ....A 41177 Virusshare.00050/Trojan.Win32.Workir.b-4f2338c684c16956702ef67b8816c5b7628525bd 2013-04-05 23:23:44 ....A 44259 Virusshare.00050/Trojan.Win32.Workir.b-fa5966311e1a46e5bc71237b40c93111279d2fce 2013-04-05 22:01:08 ....A 34520 Virusshare.00050/Trojan.Win32.Workir.cv-7847797e1f1aa1eb1608e67c5881df63f833e624 2013-04-05 22:50:38 ....A 918755 Virusshare.00050/Trojan.Win32.Writos.vqo-867c91b83dfcf238e57c3ae32b4527b5f6b198aa 2013-04-05 22:17:12 ....A 669971 Virusshare.00050/Trojan.Win32.Writos.vxa-38a53a19c0d1969dee89e9c85b0c46a8073d3574 2013-04-05 23:27:02 ....A 86528 Virusshare.00050/Trojan.Win32.Xih.blf-bbd25b94ce80ae2976ed8b0146742a5a36e91bb7 2013-04-05 23:36:14 ....A 78217 Virusshare.00050/Trojan.Win32.Xih.blf-d675de5d9814b4515a94254b7abe26d2951c145d 2013-04-05 21:28:04 ....A 119075 Virusshare.00050/Trojan.Win32.Xih.phw-39d2befeba4bd60a01c9aa8831dd59dcf3a4d733 2013-04-05 21:39:50 ....A 24576 Virusshare.00050/Trojan.Win32.Xih.phw-8e09055cc9017a5b184cf380d93f5f8add895c1c 2013-04-05 22:57:06 ....A 104900 Virusshare.00050/Trojan.Win32.Xocry.aj-ae3912c99cc1d722105eb18c3908045eed700225 2013-04-05 22:41:24 ....A 1167360 Virusshare.00050/Trojan.Win32.Xtrat.lid-4ea028bafff79844472ee7c58c4514daf2c42c79 2013-04-05 22:21:28 ....A 2002468 Virusshare.00050/Trojan.Win32.Xtrat.vup-589f090b1794dc04b5da625d022f391d508bf147 2013-04-05 21:50:36 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-1c50aeb5e6cc6c1d7f22c9bb3fd15a47c785d476 2013-04-05 22:27:06 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-40a9d059ece32b8434c9fa84575f1b8a16207cef 2013-04-05 22:27:08 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-42da28f1691e5a1493e1c66951c5249090c0e4d0 2013-04-05 21:57:04 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-5d77bac4b65f776696cc78cab941e83d40b84af4 2013-04-05 23:32:02 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-84ad274189045ca3d91f9369a819f4961044df0b 2013-04-05 22:24:48 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-91e6dac50f4103aa4bdfbeb35d4d6497f32e7079 2013-04-05 23:42:44 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-92dcd2d7672bbf988e22980585e752c947799751 2013-04-05 22:37:50 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-a7903d861c787c5900e13953d7eb0896de507f0a 2013-04-05 23:46:14 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-cc82f02702da4a21d766e72526b54edda690c11d 2013-04-05 22:35:26 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-d0e222ec7e7c9e35a73eff4ff685c256fdcb6a28 2013-04-05 22:29:50 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-d5bd93fd0b1c29d71e54fcb5e16d484a1e54d047 2013-04-05 22:47:08 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-d60b62afac006516639fa99154b502637146d2c4 2013-04-05 22:45:20 ....A 369120 Virusshare.00050/Trojan.Win32.Yakes.aeki-de28664e865fa99d21033cadf10b6f81554d8480 2013-04-05 22:37:02 ....A 1065572 Virusshare.00050/Trojan.Win32.Yakes.bacz-69d61047ae5e327d8626c8e713cb0f697b5ab159 2013-04-05 23:33:00 ....A 997896 Virusshare.00050/Trojan.Win32.Yakes.bams-6aea43316ef6dc628d7b9b66866484b7f5fdf4f7 2013-04-05 23:28:32 ....A 99840 Virusshare.00050/Trojan.Win32.Yakes.bdvv-1f9b8c47efc289db5e2574811585172b2b5caf79 2013-04-05 22:19:50 ....A 80896 Virusshare.00050/Trojan.Win32.Yakes.bgmn-b4470dda54bae63479bc09e26f3b5861b5f35d9a 2013-04-05 22:51:14 ....A 46592 Virusshare.00050/Trojan.Win32.Yakes.bjhq-2b4abbffe09938818e307e816175ebb86d94a7e8 2013-04-05 22:18:36 ....A 46592 Virusshare.00050/Trojan.Win32.Yakes.bjhq-5d0054d21cfe92f5703d7d7bd5bed99e5157ba54 2013-04-05 22:47:38 ....A 46592 Virusshare.00050/Trojan.Win32.Yakes.bjhq-5d2c1e276b7f261332a6bec65f1fae4946a79304 2013-04-05 23:01:52 ....A 90112 Virusshare.00050/Trojan.Win32.Yakes.bkw-413d461d641018e2cce70fd706a9ff26e180c642 2013-04-05 23:08:32 ....A 229376 Virusshare.00050/Trojan.Win32.Yakes.bnfq-5c991d0bec135ac666c32a51fc8bb8c6f374cc0c 2013-04-05 23:54:44 ....A 18432 Virusshare.00050/Trojan.Win32.Yakes.bou-32ac62c3518a3002996fe23dcb2fb6154ca7d9bf 2013-04-05 23:18:30 ....A 89600 Virusshare.00050/Trojan.Win32.Yakes.bou-da75bb7d19df4954f872cdf888bf396bb2397a9a 2013-04-05 22:55:56 ....A 61952 Virusshare.00050/Trojan.Win32.Yakes.frpd-fe9d424ba9f2c8f9bd07eb79d8f698dfbf652fae 2013-04-05 22:17:20 ....A 34348 Virusshare.00050/Trojan.Win32.Yakes.jtc-48eb92f43a703e43c354009348a17a79a5826ac6 2013-04-05 22:41:44 ....A 44544 Virusshare.00050/Trojan.Win32.Yakes.ooh-571a260b0747aad1f602fd8e5ba9bea7bbc294f3 2013-04-05 22:50:42 ....A 71168 Virusshare.00050/Trojan.Win32.Yakes.pbn-54ec5f7565eb9706ef28419ea933552bd2d6553e 2013-04-05 23:58:40 ....A 72192 Virusshare.00050/Trojan.Win32.Yakes.proa-fedca57f26a5c462d6f536c8f1ff11c06cf6abb7 2013-04-05 23:03:54 ....A 635984 Virusshare.00050/Trojan.Win32.Yakes.puxd-0db480f44bdf87c391b772b5a343b5dfea9c63f0 2013-04-05 21:11:40 ....A 63218 Virusshare.00050/Trojan.Win32.Yakes.rel-04ad2290dcc9ff338157ad3754852f1acedf1533 2013-04-05 21:18:52 ....A 185143 Virusshare.00050/Trojan.Win32.Yakes.rel-a822bab4fd910b5173605262c97a6b2baa0e2a55 2013-04-06 00:02:54 ....A 55401 Virusshare.00050/Trojan.Win32.Yakes.rfg-ef7cdf4e293c96cd85e4745168cd2e0fd14b19d8 2013-04-05 22:31:24 ....A 1595644 Virusshare.00050/Trojan.Win32.Yakes.rfj-033c617e0e87df76428a2812a1590f010742ee3b 2013-04-05 23:15:04 ....A 32768 Virusshare.00050/Trojan.Win32.Yakes.rfj-21212d0e6ac4ba7c41d39127335ef7ff53f5c38c 2013-04-05 21:44:32 ....A 740352 Virusshare.00050/Trojan.Win32.Yakes.rfj-69f2c34bc3e258bd44f8757e34ec8538908771ef 2013-04-05 23:21:12 ....A 1221120 Virusshare.00050/Trojan.Win32.Yakes.rfj-7a6d305d533a3a485f782e7b5aad6760b321c6bf 2013-04-05 22:18:48 ....A 272384 Virusshare.00050/Trojan.Win32.Yakes.rfj-7e4393143dd6978bbb42919d96bb92ebe37c0ea8 2013-04-05 22:58:12 ....A 169997 Virusshare.00050/Trojan.Win32.Yakes.rfj-84fbbc8c3690ab89562ec4717a834e4f5e0d2c1f 2013-04-05 23:30:42 ....A 92831 Virusshare.00050/Trojan.Win32.Yakes.rfj-d3561959531a31c9fee00ce56095f65d4adc4414 2013-04-05 23:00:08 ....A 324608 Virusshare.00050/Trojan.Win32.Yakes.rfj-f2af51b57d8cd0555533b6b08bf81f8b30da8dd9 2013-04-05 22:04:28 ....A 1595904 Virusshare.00050/Trojan.Win32.Yakes.rfj-fadc37c6a6eb0e79efe8d742f9a3cd69ccef2a6f 2013-04-05 23:57:44 ....A 30366 Virusshare.00050/Trojan.Win32.Yakes.rhb-0b6dcd7d61dc7bd83d2f87f65f1a0065ffb9f856 2013-04-05 22:50:48 ....A 127648 Virusshare.00050/Trojan.Win32.Yakes.rhb-3d4ecef6c87758b2d7ffc03b3e62a51191c3e50f 2013-04-05 23:00:34 ....A 16896 Virusshare.00050/Trojan.Win32.Yakes.utap-15d356738a21abd06f4d336a2dec553e157563b2 2013-04-05 21:39:42 ....A 140800 Virusshare.00050/Trojan.Win32.Yakes.vgtn-b926c2c7131621c8a08febf552ae1a9b46bb72dd 2013-04-05 23:30:08 ....A 162296 Virusshare.00050/Trojan.Win32.Yakes.vhwc-06f760726c5ed45084aa9c7942e7c3fc21c95190 2013-04-05 23:47:30 ....A 2204672 Virusshare.00050/Trojan.Win32.Yakes.xwhh-a66fbab04075ceb5aa9c7279f0ee4726196d43f9 2013-04-05 23:55:04 ....A 45056 Virusshare.00050/Trojan.Win32.Yangin-8dc290f6a8eea68bdceae109e1b637d3c60ba22b 2013-04-05 22:11:58 ....A 395008 Virusshare.00050/Trojan.Win32.Yaryar.i-8c17b7ac85ecd2cfca0b29b3c2722efc83f1790c 2013-04-05 22:21:00 ....A 67911 Virusshare.00050/Trojan.Win32.YoungLotus.gfd-75b8e1e293112cba100b1244eaef15e1c1caf1ee 2013-04-05 23:18:24 ....A 160308 Virusshare.00050/Trojan.Win32.Zapchast.a-2032074727fa8f231dff7b2bad7ffd462c8b2d78 2013-04-05 23:30:54 ....A 4608 Virusshare.00050/Trojan.Win32.Zapchast.a-3d4c82ee8aa45b91d3ef304b60ef6d579fb528a1 2013-04-05 23:39:48 ....A 76288 Virusshare.00050/Trojan.Win32.Zapchast.a-88e77159bd0614baee88065e2c02cb3cf895f3ab 2013-04-05 22:15:38 ....A 20480 Virusshare.00050/Trojan.Win32.Zapchast.ably-c7a402c8ab2d3c8f63545a004575fa486e0fc2f1 2013-04-05 21:42:32 ....A 20480 Virusshare.00050/Trojan.Win32.Zapchast.abmb-e880131f7d3007f9ecb06b7cd874a416b697a978 2013-04-05 22:38:48 ....A 4608 Virusshare.00050/Trojan.Win32.Zapchast.abni-17dc4c6bda6f5c48b2e9abb19b6dedd4a31fecd2 2013-04-05 23:36:06 ....A 4608 Virusshare.00050/Trojan.Win32.Zapchast.abni-24c27ac40b433b57a9ff99fc6482537eed5b7b27 2013-04-05 22:45:00 ....A 4608 Virusshare.00050/Trojan.Win32.Zapchast.abni-d2e668032f7196e14c191776579e6aea5d46396a 2013-04-05 22:55:36 ....A 4608 Virusshare.00050/Trojan.Win32.Zapchast.abni-faa5d53593d4a7d9911241bad701dfa7705ed8ab 2013-04-05 21:46:34 ....A 3072 Virusshare.00050/Trojan.Win32.Zapchast.aboq-02bb37e5b8e92a7697f8ea052c37b44d16388bd7 2013-04-05 22:27:28 ....A 289281 Virusshare.00050/Trojan.Win32.Zapchast.adjg-37199e72e79583e8ecbcf62204f8f6d3303fec8b 2013-04-05 23:56:54 ....A 784 Virusshare.00050/Trojan.Win32.Zapchast.agac-ee44cf5b7b90ad75d38fe23da9750130ee929463 2013-04-05 23:48:08 ....A 9728 Virusshare.00050/Trojan.Win32.Zapchast.aigf-dd4bf6cb9749dc7061406a8e9a15995113ff6106 2013-04-05 22:39:32 ....A 42496 Virusshare.00050/Trojan.Win32.Zapchast.aix-4899556b2b302f088d6eb658d3acd33fd374b841 2013-04-05 23:45:48 ....A 3072 Virusshare.00050/Trojan.Win32.Zapchast.aix-6588e7fbbb65a0feccecd19c6accd6f36eae21ca 2013-04-05 23:51:02 ....A 42496 Virusshare.00050/Trojan.Win32.Zapchast.aix-6a248637a271a4eec2e8d32457e8e1c76abb4542 2013-04-05 21:48:42 ....A 1015740 Virusshare.00050/Trojan.Win32.Zapchast.awwr-69ee32bf3edb6184e4eb5644ac595f87da19ba0c 2013-04-05 23:11:42 ....A 2560 Virusshare.00050/Trojan.Win32.Zapchast.cd-186f00769d2dd468b75fc1f6325f4616096ded5f 2013-04-05 21:50:54 ....A 125440 Virusshare.00050/Trojan.Win32.Zapchast.cg-29e45157d0d11d46104c70ab741bf46ffcc72f98 2013-04-05 22:56:18 ....A 57344 Virusshare.00050/Trojan.Win32.Zapchast.cg-dd6d66082e0a95a65ab315fc8d61672dbe8296a8 2013-04-05 23:27:20 ....A 2560 Virusshare.00050/Trojan.Win32.Zapchast.cqn-919b42879622d53707c3a63fbfeffe0542ba8623 2013-04-05 22:05:54 ....A 2560 Virusshare.00050/Trojan.Win32.Zapchast.cqn-ce35797468ada73e32e9b42b2558af4b2cc561e2 2013-04-05 23:00:14 ....A 125696 Virusshare.00050/Trojan.Win32.Zapchast.dt-c6b0e03cc668dd8dded9eee477377830b2872ed5 2013-04-05 23:11:32 ....A 277504 Virusshare.00050/Trojan.Win32.Zapchast.gr-d1860f530f66202ac8c25fe6ca626655c94263c2 2013-04-05 23:21:30 ....A 19456 Virusshare.00050/Trojan.Win32.Zapchast.nzs-8ec2875542d73511a217ca6cfb04ace6f8f058a9 2013-04-05 22:26:54 ....A 202432 Virusshare.00050/Trojan.Win32.Zapchast.qzc-47e86464b216ddb7899b9dc797d704f6a861088e 2013-04-05 23:19:52 ....A 9216 Virusshare.00050/Trojan.Win32.Zapchast.r-ee2d30d45d4133786124188a496c98f4e93b0467 2013-04-05 21:36:26 ....A 24576 Virusshare.00050/Trojan.Win32.ZbotPatched.a-295f0494e3350488d44ae3dea3aa98826e79ddb5 2013-04-05 23:27:06 ....A 53248 Virusshare.00050/Trojan.Win32.ZbotPatched.b-0b9cf7e42a00de082484ef06772c8a658e95ca84 2013-04-05 21:11:06 ....A 122800 Virusshare.00050/Trojan.Win32.ZbotPatched.b-9be673f9e1d3806862e056b31a3919f1a81e34ce 2013-04-05 21:50:30 ....A 45056 Virusshare.00050/Trojan.Win32.ZbotPatched.b-f1577f6a18c594155c0703e12723aa8b6edd14f2 2013-04-05 22:45:46 ....A 2005007 Virusshare.00050/Trojan.Win32.Zegost.ih-08a814325d18d49b41bba2bd30c307a4ac50d7b3 2013-04-05 23:04:02 ....A 178688 Virusshare.00050/Trojan.Win32.Zegost.pid-a5c44b8df09c6237877f205bbb7da7780fc0c5a0 2013-04-05 23:13:20 ....A 53248 Virusshare.00050/Trojan.Win32.Zenpak.vjb-c77a060ef99425458efa5bc224d61bb33a1eb3c2 2013-04-05 22:29:52 ....A 45947 Virusshare.00050/Trojan.Win32.Zlob.a-55417c5174bf80d7d339e7d75e728f437763fe6c 2013-04-05 21:37:30 ....A 116354 Virusshare.00050/Trojan.Win32.Zlob.a-7ab495d205690e119fa590d037a9c88a018c13b7 2013-04-05 22:08:22 ....A 45913 Virusshare.00050/Trojan.Win32.Zlob.a-d589345edc21b1c70d6c90c73f5709974a44c4c4 2013-04-05 22:15:28 ....A 45128 Virusshare.00050/Trojan.Win32.Zlob.a-df982d143765fb29d54565aece433373ae34cc36 2013-04-05 23:46:00 ....A 52098 Virusshare.00050/Trojan.Win32.Zmunik.avn-7ee35085b50d4d48cce0013cb74650d5c1891370 2013-04-05 21:23:40 ....A 30213 Virusshare.00050/Trojan.Win32.Zmunik.cn-b8839dd9780f38cde7fe175e28fa2228cae23543 2013-04-05 22:31:18 ....A 24576 Virusshare.00050/Trojan.Win32.Zmunik.k-718cb660f2f8d85249555771bc99c5c369763341 2013-04-05 23:45:58 ....A 88400 Virusshare.00050/Trojan.Win32.Zmunik.q-22ea9daf932633eaa00b55910b964e62a90993e5 2013-04-05 23:08:36 ....A 405886 Virusshare.00050/Trojan.Win32.Zmunik.ve-12031ac187be5864a128742bb2c116ca7f1a2086 2013-04-05 23:59:48 ....A 278528 Virusshare.00050/Trojan.Win32.Zmunik.wd-49a2599c08489d4517f4298d5fdebceb93aa36bc 2013-04-05 22:28:24 ....A 95744 Virusshare.00050/Trojan.Win32.agent.hvzf-20d0d14caf68076fba9c9b622226cbadcd05ffa7 2013-04-05 21:48:48 ....A 96259 Virusshare.00050/Trojan.Win32.agent.hvzf-d2343b8ac4f2e6c53579cfcdb0a7e67f7c906d84 2013-04-05 23:59:26 ....A 73216 Virusshare.00050/Trojan.Win32.small.cny-d12097b5cdaee126767a01cef2e9a97f001cbba8 2013-04-05 21:39:12 ....A 123392 Virusshare.00050/Trojan.Win64.KillProc.be-8bb3b6aa1f386a50dec455332a9a726fb862e274 2013-04-05 22:07:14 ....A 182 Virusshare.00050/Trojan.WinINF.Delreg-997d6edb3afc1710383f531bdb60e7db20be317e 2013-04-05 23:01:20 ....A 3697744 Virusshare.00050/Trojan.WinINF.StartPage.a-3f4b134234664a8c9e8d9d8ae11aa9daf4f99e17 2013-04-05 23:45:58 ....A 3697687 Virusshare.00050/Trojan.WinINF.StartPage.a-4890e84f2c1e079528fec2ee76b63a524f6dd57b 2013-04-05 22:48:48 ....A 3697830 Virusshare.00050/Trojan.WinINF.StartPage.a-57c97c3bf38f7b9bd163d57a17cfd1981bad8a79 2013-04-05 22:33:52 ....A 3697827 Virusshare.00050/Trojan.WinINF.StartPage.a-6f9a85227f158527b0868172d63c1bd8a745dff1 2013-04-05 22:27:44 ....A 3697767 Virusshare.00050/Trojan.WinINF.StartPage.a-f57b34a0d6afcd259cc0df6afae11b6ad0c8baa5 2013-04-06 00:01:04 ....A 3697904 Virusshare.00050/Trojan.WinINF.StartPage.a-fcfac1df45899e526d861e3b8d7ce40e5e3e1b7f 2013-04-05 21:23:40 ....A 2629236 Virusshare.00050/Trojan.WinINF.StartPage.b-084acce906aebea0ac5541173970f7de64f84b22 2013-04-05 22:09:54 ....A 3697518 Virusshare.00050/Trojan.WinINF.StartPage.b-094781838388d98e582f590afd98b02dfd820059 2013-04-05 23:09:58 ....A 2364267 Virusshare.00050/Trojan.WinINF.StartPage.b-0aeea7b8d874a14aa1249567b29abb4d474bd07f 2013-04-05 21:47:54 ....A 2375659 Virusshare.00050/Trojan.WinINF.StartPage.b-10cb666f01d694340d91476592718d3a64e0621a 2013-04-05 22:58:38 ....A 2629199 Virusshare.00050/Trojan.WinINF.StartPage.b-1a9b1cf1952fc95bbb99d7c6121be6a85dd1eaeb 2013-04-05 21:40:44 ....A 1595186 Virusshare.00050/Trojan.WinINF.StartPage.b-1acaa98c6b51b2a4b16ddcd01b891eed15b606d3 2013-04-05 22:19:46 ....A 2629309 Virusshare.00050/Trojan.WinINF.StartPage.b-21c433ac4c183c2a29b6bdf66abef5a92a2bff82 2013-04-05 23:34:36 ....A 3687556 Virusshare.00050/Trojan.WinINF.StartPage.b-249ce61d4216f94883d59070ffe6e8e6bbc8878d 2013-04-05 21:46:14 ....A 2629199 Virusshare.00050/Trojan.WinINF.StartPage.b-2cd63ae49825a2dccabcd620911fc0e6acd0e406 2013-04-05 21:42:14 ....A 3626821 Virusshare.00050/Trojan.WinINF.StartPage.b-4418dfc1f741a4e5ffdf7235bc67d983e3d0e69b 2013-04-05 23:39:24 ....A 2628979 Virusshare.00050/Trojan.WinINF.StartPage.b-44ccdf42f86b21092eedd79fb651561ba19d47b2 2013-04-05 22:53:00 ....A 2629315 Virusshare.00050/Trojan.WinINF.StartPage.b-4e752b7f96df237518536ae4e31cf658bdc0ff22 2013-04-05 23:03:28 ....A 1070928 Virusshare.00050/Trojan.WinINF.StartPage.b-4ecfc49651d60133bc901bae1249cbf306333f14 2013-04-05 22:41:08 ....A 2629080 Virusshare.00050/Trojan.WinINF.StartPage.b-4ff08d2ae43e1ba4f0b4f5f73709609b7f94eff4 2013-04-05 22:13:48 ....A 2136173 Virusshare.00050/Trojan.WinINF.StartPage.b-5c9516dc031a16dc7571945cdafe2cb4b0562231 2013-04-05 21:18:18 ....A 2629307 Virusshare.00050/Trojan.WinINF.StartPage.b-5cf72dc9371a9468d515e48f76b27db086e666b3 2013-04-05 21:34:08 ....A 637101 Virusshare.00050/Trojan.WinINF.StartPage.b-6335d354dfe65e35343e120b03d4d2e8a65a6df6 2013-04-05 23:59:40 ....A 2364248 Virusshare.00050/Trojan.WinINF.StartPage.b-6f359490f0d811f758c1614c7ff2d7b9cf5685d7 2013-04-05 22:24:30 ....A 2363868 Virusshare.00050/Trojan.WinINF.StartPage.b-750506a39f5565a7c8bd7724aba308e346cd7584 2013-04-05 22:20:14 ....A 1595060 Virusshare.00050/Trojan.WinINF.StartPage.b-76fb6ca3a3fd3ae0bab10fdf77f3b42978852830 2013-04-05 22:08:46 ....A 2363887 Virusshare.00050/Trojan.WinINF.StartPage.b-80c7089abcce7163c5e4e9f1c39ae14652478d3d 2013-04-05 22:20:24 ....A 2629348 Virusshare.00050/Trojan.WinINF.StartPage.b-84dea18b2437f967e8cd9b59ed0b285226ebfa4f 2013-04-05 22:50:04 ....A 2375619 Virusshare.00050/Trojan.WinINF.StartPage.b-89656a793aa878fc305c6e687aff26e743f66a3f 2013-04-05 23:30:06 ....A 2375417 Virusshare.00050/Trojan.WinINF.StartPage.b-8a37f15027cb18ff0e331ff1f7f7e7ceccac9399 2013-04-05 21:47:52 ....A 2136485 Virusshare.00050/Trojan.WinINF.StartPage.b-8a9158ed590f91a7b4db1f9406a90ab9639c15ea 2013-04-05 21:20:58 ....A 2135882 Virusshare.00050/Trojan.WinINF.StartPage.b-8be1309d36e40e193233f3ce2984990c1006c431 2013-04-05 22:08:58 ....A 1594615 Virusshare.00050/Trojan.WinINF.StartPage.b-909b72771aa93a623d5d66c6076df8bce7154adb 2013-04-05 22:33:22 ....A 2136329 Virusshare.00050/Trojan.WinINF.StartPage.b-9af60aeb2d20db2d1c286a9f26b48cfca524add2 2013-04-05 23:29:20 ....A 2364318 Virusshare.00050/Trojan.WinINF.StartPage.b-a106f8ee9c3d787d8ea916d7a2181e90ff68a426 2013-04-05 22:36:06 ....A 3626782 Virusshare.00050/Trojan.WinINF.StartPage.b-aa6787b46929bc3ee88f383d4e8fc1fc564bf291 2013-04-05 21:28:08 ....A 2375516 Virusshare.00050/Trojan.WinINF.StartPage.b-ac14eb26f6e4722e19a7670f77a7ef78512e9868 2013-04-05 22:47:18 ....A 2136266 Virusshare.00050/Trojan.WinINF.StartPage.b-b02d9473df4ebdbb54bd133932ccac089454d437 2013-04-05 23:08:20 ....A 2375594 Virusshare.00050/Trojan.WinINF.StartPage.b-b455d7af9de761bdd09fe67eeb8e250fe64d5318 2013-04-05 22:56:38 ....A 2629273 Virusshare.00050/Trojan.WinINF.StartPage.b-b4eadfd93b76e98093e514c45f4bd2254c21e366 2013-04-05 23:58:50 ....A 3697476 Virusshare.00050/Trojan.WinINF.StartPage.b-badb010ef39ce44ef3cdf1e97ef9c7926350b699 2013-04-05 23:40:30 ....A 2375747 Virusshare.00050/Trojan.WinINF.StartPage.b-bf980b1271a12a18b4f8ae5eb49fd0c02ade622d 2013-04-05 23:02:46 ....A 2629269 Virusshare.00050/Trojan.WinINF.StartPage.b-c2bd0545c8643b222a2691b9c4752b1536962111 2013-04-05 21:26:18 ....A 2375670 Virusshare.00050/Trojan.WinINF.StartPage.b-c497ca4c3ba357c21eb0be66a06eef87cc23df52 2013-04-05 21:12:46 ....A 2136233 Virusshare.00050/Trojan.WinINF.StartPage.b-c4e220d3586c196cd527ec9da4796a4276b39036 2013-04-05 21:23:30 ....A 2136380 Virusshare.00050/Trojan.WinINF.StartPage.b-c6ed217e8e6ab45cb4e8ca0452010130bfb2245c 2013-04-05 21:24:56 ....A 2136285 Virusshare.00050/Trojan.WinINF.StartPage.b-ca6d240172cdb6752d54c7e92adf390ad588f563 2013-04-05 23:44:54 ....A 1594860 Virusshare.00050/Trojan.WinINF.StartPage.b-cb3253e09ce80acbde8f3d8e5dba21383532b1f2 2013-04-05 22:51:56 ....A 2629296 Virusshare.00050/Trojan.WinINF.StartPage.b-cb3dc78e03c54fdee6fba5a3c87c6afd7ec7d791 2013-04-05 22:24:46 ....A 2629213 Virusshare.00050/Trojan.WinINF.StartPage.b-cb3df60207c2be59d6e276d89110071404afe239 2013-04-05 22:50:18 ....A 2363925 Virusshare.00050/Trojan.WinINF.StartPage.b-cbc6922eb6546435f874d4b51651f57b5593366b 2013-04-05 22:30:52 ....A 2136363 Virusshare.00050/Trojan.WinINF.StartPage.b-cc3401d54ee2e829615d095bdde7679ca563c531 2013-04-06 00:00:16 ....A 2375608 Virusshare.00050/Trojan.WinINF.StartPage.b-d093999b586f70f9d21b12eb620897ce285c837b 2013-04-05 21:38:50 ....A 2374781 Virusshare.00050/Trojan.WinINF.StartPage.b-dcc7637a29110cfb0043a47ad4fdc9d607d2f4e9 2013-04-05 22:31:38 ....A 2136512 Virusshare.00050/Trojan.WinINF.StartPage.b-e51253b4c1dba309e3d0c939bb772e2e3f68f973 2013-04-05 21:09:54 ....A 1594658 Virusshare.00050/Trojan.WinINF.StartPage.b-e6afa57698d56487bfee171b62a70a113d5d3c47 2013-04-05 22:52:06 ....A 2363998 Virusshare.00050/Trojan.WinINF.StartPage.b-f83a918bf935283a01b10233f950c0e85f6b4def 2013-04-05 22:35:28 ....A 2629155 Virusshare.00050/Trojan.WinINF.StartPage.b-fca5ee92818f42434b5d67e7d4157bc799842725 2013-04-05 23:20:46 ....A 2375661 Virusshare.00050/Trojan.WinINF.StartPage.b-fd854c364d967704dea1232e065ae5f1a9246592 2013-04-06 00:00:34 ....A 570361 Virusshare.00050/Trojan.WinLNK.Miner.b-80810371907c044772329629a283eafbbfd21f90 2013-04-05 22:52:02 ....A 1572 Virusshare.00050/Trojan.WinLNK.Miner.b-bf923ab1867cac8956445f38582bfd1d62a75e49 2013-04-05 23:51:04 ....A 1800 Virusshare.00050/Trojan.WinLNK.Miner.f-368211a95825929d64c9fb581c76a424b4806457 2013-04-05 22:30:48 ....A 1455 Virusshare.00050/Trojan.WinLNK.Runner.bl-01be3192c575e2a939458d948bcb2ad542ef716d 2013-04-05 23:14:22 ....A 1457 Virusshare.00050/Trojan.WinLNK.Runner.bl-0c85a2afaf6d5a759a81f2c89f7222e2fad96ea9 2013-04-05 21:37:50 ....A 1481 Virusshare.00050/Trojan.WinLNK.Runner.bl-186c32f8e567588486a42b38d2a6f2b0649995b7 2013-04-05 23:32:28 ....A 1457 Virusshare.00050/Trojan.WinLNK.Runner.bl-316d5eb4ae4206e96d20addcfd84677f21f2996e 2013-04-05 23:14:02 ....A 1505 Virusshare.00050/Trojan.WinLNK.Runner.bl-3cd51660d853867abd3c17223814eaf9d46abd60 2013-04-05 22:30:16 ....A 1491 Virusshare.00050/Trojan.WinLNK.Runner.bl-427bcd9b4eee39543a741fc563ec4c0b80704297 2013-04-05 21:29:46 ....A 1457 Virusshare.00050/Trojan.WinLNK.Runner.bl-53017d62681e7a6d086566d8b66f58af79da9ae6 2013-04-05 21:54:54 ....A 1461 Virusshare.00050/Trojan.WinLNK.Runner.bl-7cd3e1042479b57a8a4dba1c059f2c4132a4ffa9 2013-04-05 22:27:14 ....A 1455 Virusshare.00050/Trojan.WinLNK.Runner.bl-87147a739bb400a22292ef19099da391d97b8268 2013-04-05 23:43:02 ....A 1485 Virusshare.00050/Trojan.WinLNK.Runner.bl-9f13fdcf0c0ac54d031041da3dede2d4eda26312 2013-04-05 22:57:12 ....A 1477 Virusshare.00050/Trojan.WinLNK.Runner.bl-b646a614ba15ccf6c273de4c21a39eddfb2ff72c 2013-04-05 21:44:54 ....A 1449 Virusshare.00050/Trojan.WinLNK.Runner.bl-bb9058498dc2781421e7d7322a4f929c9c90d3b6 2013-04-05 21:59:06 ....A 1467 Virusshare.00050/Trojan.WinLNK.Runner.bl-fc55ec70aabaddeb022a4d8b1ca59c78a43f68d3 2013-04-05 21:33:22 ....A 1706 Virusshare.00050/Trojan.WinLNK.Runner.ea-4d4955f6b7432725ded878d403e954a741bb8d35 2013-04-05 23:10:16 ....A 1718 Virusshare.00050/Trojan.WinLNK.Runner.ea-68466a6f174dd795e72ca4594b6fb877c37a1a34 2013-04-05 21:16:12 ....A 1688 Virusshare.00050/Trojan.WinLNK.Runner.ea-b37f7dedaa0acc5e95adb9674e9a95e57973def2 2013-04-05 21:45:00 ....A 5798 Virusshare.00050/Trojan.WinREG.AddShare.b-631354644d65954613aa7d0b64b943d3b9d4b1e7 2013-04-05 22:55:48 ....A 340846 Virusshare.00050/Trojan.WinREG.Agent.a-d753c40e0fa186df4effdc6feadf12414e373479 2013-04-05 22:09:12 ....A 399760 Virusshare.00050/Trojan.WinREG.Agent.ab-092d220633f3ae3d947dc3ba4cbf1059715f7af7 2013-04-05 23:06:18 ....A 287684 Virusshare.00050/Trojan.WinREG.Agent.p-8190f78963a1f6c915e2a323bf358dfb17b581a5 2013-04-05 23:52:50 ....A 98840 Virusshare.00050/Trojan.WinREG.Agent.r-668ce07b4fe75e094fd53c477d1cd4676946baec 2013-04-05 22:50:52 ....A 98840 Virusshare.00050/Trojan.WinREG.Agent.r-84c7797aea9e4a9a2ae91a2c081fa09146d0be0c 2013-04-05 21:14:10 ....A 98840 Virusshare.00050/Trojan.WinREG.Agent.r-a051c5fa31e92bdccd206bafe6536faa2da5e20b 2013-04-05 22:49:48 ....A 98840 Virusshare.00050/Trojan.WinREG.Agent.r-b2ba81dcaf2afd692f7725cc6590bb6163e22dae 2013-04-05 23:13:32 ....A 98825 Virusshare.00050/Trojan.WinREG.Agent.r-e3f4ee6701292bd0c8d3f36c070433ed994bf129 2013-04-05 22:09:30 ....A 53661 Virusshare.00050/Trojan.WinREG.LowZones.a-1f1e9cce1b2dbff2b62d50fedccf85c4a59c22e9 2013-04-05 22:20:46 ....A 54248 Virusshare.00050/Trojan.WinREG.LowZones.a-9e4ba197ac8ff3165952298e473d0eaf40df85bf 2013-04-06 00:01:40 ....A 1151 Virusshare.00050/Trojan.WinREG.StartPage-3fae18667258ecb28ecaebe123b05fc4963cfa83 2013-04-05 21:47:32 ....A 2588 Virusshare.00050/Trojan.WinREG.StartPage-99404d659c53f3ad3648f1128992fa178fb75d9f 2013-04-05 21:52:18 ....A 1286656 Virusshare.00050/Trojan.WinREG.StartPage.bp-34ccc775f9e7abeafd9e3294c4e0c020e84e77a1 2013-04-05 22:46:08 ....A 1782784 Virusshare.00050/Trojan.WinREG.StartPage.bp-46e05bd0393a49a74913b8ccfc8943efac5fb484 2013-04-05 21:12:24 ....A 1286656 Virusshare.00050/Trojan.WinREG.StartPage.bp-68cff0595ff3321352c7d4879bfe787141e36652 2013-04-05 23:57:26 ....A 1286656 Virusshare.00050/Trojan.WinREG.StartPage.bp-d1f9f27cb7b1ad0484d5041533812a4381842bbd 2013-04-05 22:01:42 ....A 1312256 Virusshare.00050/Trojan.WinREG.StartPage.co-01d789a6a35e7c25eac6c3ca164e5f6d8ce41e23 2013-04-05 23:48:38 ....A 2043904 Virusshare.00050/Trojan.WinREG.StartPage.co-0e736076f7192da3ff742a0355f7233c68b2670e 2013-04-05 23:48:34 ....A 1066576 Virusshare.00050/Trojan.WinREG.StartPage.co-9567d75519a146b60c4811ebeb71a30eb6c0f187 2013-04-05 22:45:04 ....A 1311232 Virusshare.00050/Trojan.WinREG.StartPage.co-e529bd1036ebe12370b27a9e6a4a5bc0f2ee0102 2013-04-05 23:45:00 ....A 2043904 Virusshare.00050/Trojan.WinREG.StartPage.co-f16f5aac9350903e23b5e5227017f6906d692bcb 2013-04-05 23:16:40 ....A 302216 Virusshare.00050/Trojan.WinREG.StartPage.cq-2b6fed72d0bb153506947b7ce7bd34835fba936a 2013-04-05 21:30:20 ....A 302216 Virusshare.00050/Trojan.WinREG.StartPage.cq-2d6c78efd91a3276f85aae8e0deaea2f86e4a083 2013-04-05 22:51:04 ....A 302014 Virusshare.00050/Trojan.WinREG.StartPage.cq-b6ccb1d45e1a75f4fff8664a6b921cd3b834816a 2013-04-05 21:12:14 ....A 302027 Virusshare.00050/Trojan.WinREG.StartPage.cq-ec3a0d33525eb8d3cda875463048c861e8d71e55 2013-04-05 22:43:46 ....A 445177 Virusshare.00050/Trojan.WinREG.StartPage.dj-00e0775e31ff19aa28fab8e81ed635faa4d7a2d9 2013-04-05 22:50:44 ....A 529763 Virusshare.00050/Trojan.WinREG.StartPage.dj-185b909a5dd083d1f9008c7bab0d3ed812285017 2013-04-05 23:06:26 ....A 12131 Virusshare.00050/Trojan.WinREG.StartPage.dj-2de2421c3d9ce879afc912ce6763208edaf658c6 2013-04-05 23:29:22 ....A 12796 Virusshare.00050/Trojan.WinREG.StartPage.dj-310504fdd147249f00e70a2521dd38e94ef59687 2013-04-05 21:28:54 ....A 2415608 Virusshare.00050/Trojan.WinREG.StartPage.dj-31cb9076289d4af4b7a0e88a1ad1ac817618a35f 2013-04-05 22:24:42 ....A 2359040 Virusshare.00050/Trojan.WinREG.StartPage.dj-448d1329774cf23cf77b26e833c448ea4777a40d 2013-04-05 22:58:06 ....A 1675642 Virusshare.00050/Trojan.WinREG.StartPage.dj-47f4ed377168390f413330cf7c7e6e69000f63a7 2013-04-05 21:27:28 ....A 254989 Virusshare.00050/Trojan.WinREG.StartPage.dj-52243fbb4af421d69d9cf36cc2867f96d2ec78f9 2013-04-05 23:39:00 ....A 2883208 Virusshare.00050/Trojan.WinREG.StartPage.dj-5607f8318527b0dea483cd9b745355dffa2240d4 2013-04-05 21:36:56 ....A 18394 Virusshare.00050/Trojan.WinREG.StartPage.dj-581bc7748a67166ff38639cd0881b2022a9587b6 2013-04-05 23:24:28 ....A 223401 Virusshare.00050/Trojan.WinREG.StartPage.dj-5870f3a7b7464013890e1a07ade1892949d1646b 2013-04-05 21:48:14 ....A 12769 Virusshare.00050/Trojan.WinREG.StartPage.dj-5f2eab1641f766b410bf7cc0424890b375809ba7 2013-04-05 22:23:50 ....A 553096 Virusshare.00050/Trojan.WinREG.StartPage.dj-5f3153ea93bd0d77016ea5cc8ff056ee6d655443 2013-04-05 23:00:14 ....A 1988110 Virusshare.00050/Trojan.WinREG.StartPage.dj-624b1ed0788b062c2775c996e4ece3f3dc724e5b 2013-04-05 22:10:16 ....A 13752936 Virusshare.00050/Trojan.WinREG.StartPage.dj-69cc347d3ed834d547dfae52d7969b6593ffe2b8 2013-04-05 22:46:16 ....A 1859113 Virusshare.00050/Trojan.WinREG.StartPage.dj-7211524735c8ba9e9c2923495e5853389173710e 2013-04-05 21:36:42 ....A 1291162 Virusshare.00050/Trojan.WinREG.StartPage.dj-9fd3a8d5b928b84d2fd06a3d3bb80cfcc5361432 2013-04-05 23:12:46 ....A 968429 Virusshare.00050/Trojan.WinREG.StartPage.dj-a9b509e8c9f6adf384d5c251d4a90b70bed125ce 2013-04-05 23:05:16 ....A 852427 Virusshare.00050/Trojan.WinREG.StartPage.dj-addc48f41a47e206f0f78e21f1198145aadfbd6e 2013-04-05 22:17:22 ....A 1191662 Virusshare.00050/Trojan.WinREG.StartPage.dj-aed913612cad6b7baf241c3f71faff35526f02e6 2013-04-05 23:41:22 ....A 1080622 Virusshare.00050/Trojan.WinREG.StartPage.dj-af52b07067331f343f8b00a781d9ecfe626f0423 2013-04-05 22:48:46 ....A 1014076 Virusshare.00050/Trojan.WinREG.StartPage.dj-be8316a2aaec3b04e95bb0c65af49c88d9672e2f 2013-04-05 22:26:52 ....A 157724 Virusshare.00050/Trojan.WinREG.StartPage.dj-cc02f8d6982df2817270451daadfad33663ac705 2013-04-05 23:08:52 ....A 1062830 Virusshare.00050/Trojan.WinREG.StartPage.dj-e66a9a041b9d64dd9c51006993f200c3dcf338da 2013-04-05 22:25:12 ....A 1014270 Virusshare.00050/Trojan.WinREG.StartPage.dj-e6d062bb693f2a8f00f83118e8223108b9e5e5e9 2013-04-05 22:31:36 ....A 2622391 Virusshare.00050/Trojan.WinREG.StartPage.dj-e82077120bc7b54b06cba81ac6b43155b0fe1f8d 2013-04-05 22:19:24 ....A 1812450 Virusshare.00050/Trojan.WinREG.StartPage.dj-e8dba75044f100ed6be0d6051c25bb12e6da94e9 2013-04-05 22:57:42 ....A 784857 Virusshare.00050/Trojan.WinREG.StartPage.dj-ea474c3e8b591bea34a4509f34de9b7267389fa9 2013-04-05 21:49:16 ....A 12214 Virusshare.00050/Trojan.WinREG.StartPage.dj-fc1cdcbe294ffc6385e3ac4bba39b8ad0ad61fd8 2013-04-05 22:03:52 ....A 877474 Virusshare.00050/Trojan.WinREG.StartPage.dj-fd9bfb060d3fe0788c9aa787bbbff6129fe4d490 2013-04-05 23:16:38 ....A 120441 Virusshare.00050/Trojan.WinREG.StartPage.dm-d5d4bc4be7465f84b3d25205ad622d105e9d312f 2013-04-05 22:31:48 ....A 400694 Virusshare.00050/Trojan.WinREG.StartPage.eb-08a8b2dbdf62f5cd1d063c6591b73b532ba9682f 2013-04-05 22:30:32 ....A 235765 Virusshare.00050/Trojan.WinREG.StartPage.eb-22f35d6aa4cdfae68da282a12367e2c9f0776084 2013-04-05 22:47:26 ....A 872083 Virusshare.00050/Trojan.WinREG.StartPage.eb-55eda5fa1f6b99dcada17efff4769a5c49d6fbd6 2013-04-05 23:36:28 ....A 151424 Virusshare.00050/UDS-Backdoor.Win32.Androm-ac111f4d6826ac1fc8ad08e7e72d990c1ac6839f 2013-04-05 22:50:50 ....A 173056 Virusshare.00050/UDS-Backdoor.Win32.Antilam.11-be24965e798c4152f3a1ee1c4198ce1fdb4f0dc5 2013-04-05 23:45:38 ....A 282112 Virusshare.00050/UDS-Backdoor.Win32.Antilam.14.i-eb1d75e2ea4953e8b413e356307a13f3bfe96c23 2013-04-05 21:16:00 ....A 780928 Virusshare.00050/UDS-Backdoor.Win32.Asper.zed-dcf6875aa3e220473bf5fd80db49b6aa9e745c2c 2013-04-05 22:43:00 ....A 3047424 Virusshare.00050/UDS-Backdoor.Win32.Bionet.b-507d1f9a0db69dc5622a8a897cec1d93137658ec 2013-04-05 22:06:40 ....A 976977 Virusshare.00050/UDS-Backdoor.Win32.Delf.aqkb-29b566bef9058c1ea4996d74d587d425bf70f7e4 2013-04-05 22:04:00 ....A 344064 Virusshare.00050/UDS-Backdoor.Win32.GF.j-789c7fdf3b7d5b578f3514766a48ee009c63e03b 2013-04-06 00:02:10 ....A 355328 Virusshare.00050/UDS-Backdoor.Win32.GF.j-a01fab1f645116e858a1f7f6677d9a503fb94462 2013-04-05 22:44:36 ....A 815212 Virusshare.00050/UDS-Backdoor.Win32.Hupigon.umkk-14bcfbbd5a8fdf80085b5ec428bd9fcb0feeb865 2013-04-05 23:40:02 ....A 495616 Virusshare.00050/UDS-Backdoor.Win32.Pestdoor.31-4703995cb996e1709eadac24bd6ff859f6f5acbc 2013-04-05 21:53:28 ....A 331004 Virusshare.00050/UDS-Backdoor.Win32.Pilon-92a108108378db28d498acb52409bd51e519adb4 2013-04-05 23:40:30 ....A 734772 Virusshare.00050/UDS-Backdoor.Win32.Reload.m-f5939f00b4553808ce0141a145aaefd1717ee713 2013-04-05 21:16:24 ....A 116736 Virusshare.00050/UDS-Backdoor.Win32.Vernet.gen-54c961c58cb274ca7027011dc6682702afafa482 2013-04-05 23:21:10 ....A 157696 Virusshare.00050/UDS-Backdoor.Win32.Xyligan.la-5d0fc1b94841514ab1879514c29ea0ec40894b77 2013-04-05 23:08:52 ....A 122368 Virusshare.00050/UDS-Backdoor.Win32.Xyligan.la-b93228e387cb9c33cd401c6d7eb0e3f4cee8ff12 2013-04-05 23:23:34 ....A 187904 Virusshare.00050/UDS-Backdoor.Win32.ZAccess.tjv-dfcc08e985ae42639d34f47314dd64a3e8688b1a 2013-04-05 21:46:30 ....A 560128 Virusshare.00050/UDS-Constructor.Win32.Delf.b-90a04487311c1d655dbdb62267ac9880a580b7c3 2013-04-05 21:25:16 ....A 434688 Virusshare.00050/UDS-Email-Worm.Win32.Dexter.gen-8d33ab03d96580a5ac5c109b6d267e9eaef024ce 2013-04-05 23:49:06 ....A 7778304 Virusshare.00050/UDS-Hoax.Win32.ArchSMS-37a7bfb4abfd6b47a802844d3515e518f8b7dbc9 2013-04-05 22:11:16 ....A 3903488 Virusshare.00050/UDS-Hoax.Win32.ArchSMS-4e7c0be5a8b89e27b26bcfe14362a43a24ab76b7 2013-04-05 22:53:06 ....A 4725758 Virusshare.00050/UDS-Hoax.Win32.ArchSMS-ba900894e5f16e7d81042a6dba048fb3903dcaeb 2013-04-05 21:50:52 ....A 4146176 Virusshare.00050/UDS-Hoax.Win32.ArchSMS-bd819cf2ebcb7c5af91af908e4bc5ad752161025 2013-04-05 22:15:50 ....A 4406272 Virusshare.00050/UDS-Hoax.Win32.ArchSMS-d0c02d75f427185a2f93b80aeb3b39e82b3de7a4 2013-04-05 22:42:16 ....A 192308 Virusshare.00050/UDS-Hoax.Win32.ArchSMS.gen-432908a3b421582862398214cbdf9d1a71a352a7 2013-04-05 22:02:44 ....A 65999 Virusshare.00050/UDS-Hoax.Win32.ArchSMS.gen-fcd8c0175bed6a594e2c84d4663168fe728570e0 2013-04-05 21:26:16 ....A 3191052 Virusshare.00050/UDS-Hoax.Win32.ArchSMS.heur-0daaece575bda315af533acf0c893477f76a6f73 2013-04-05 23:36:38 ....A 4652317 Virusshare.00050/UDS-Hoax.Win32.ArchSMS.heur-5e468bdd9938ec5c7b4a2ebe4a8cb0df98646e22 2013-04-05 22:21:40 ....A 5677317 Virusshare.00050/UDS-Hoax.Win32.ArchSMS.heur-ae499e9ed8fe44e79899b7e579a49de8eeea4292 2013-04-05 22:33:54 ....A 1176576 Virusshare.00050/UDS-Hoax.Win32.ArchSMS.hklh-72020837d1a416964237bc1a6d0b2da2a8416c82 2013-04-05 23:35:46 ....A 100352 Virusshare.00050/UDS-Hoax.Win32.FlashApp.gen-b9bd430a0d5f9ef443ee0cac76e9f7486bc16ded 2013-04-05 22:03:34 ....A 101888 Virusshare.00050/UDS-Hoax.Win32.FlashApp.gen-ef59565fa069ea5aa762ad16617e014010be0241 2013-04-05 23:09:48 ....A 248984 Virusshare.00050/UDS-P2P-Worm.Win32.Palevo.deqh-6863e8adb0e49d6c562739343e53457c922322e7 2013-04-05 21:23:22 ....A 321536 Virusshare.00050/UDS-P2P-Worm.Win32.Palevo.sb-5cc36d4db3c209b550318e362ba9ae6b91257d90 2013-04-05 23:12:36 ....A 1118313 Virusshare.00050/UDS-Rootkit.Win32.Agent.eqa-32227fab064db2e1af4905011e3cda04cd3958b4 2013-04-05 23:29:44 ....A 1072393 Virusshare.00050/UDS-Rootkit.Win32.Agent.eqa-c191b5fa165481d2de1b2d4270569e9f5f0e6e85 2013-04-05 23:30:54 ....A 801792 Virusshare.00050/UDS-Trojan-Banker.Win32.Banbra.g-b20bcf5caa072a7731a021a5ee5e32657e90603e 2013-04-05 22:39:58 ....A 610304 Virusshare.00050/UDS-Trojan-Banker.Win32.Banbra.gf-5a3eff5212c98f116011993d28befd2c65e01d7b 2013-04-05 23:03:32 ....A 3365888 Virusshare.00050/UDS-Trojan-Banker.Win32.Banbra.hl-bcb57d98388bf2fc77551f8f3660d425d0f3a331 2013-04-05 22:14:16 ....A 1233920 Virusshare.00050/UDS-Trojan-Banker.Win32.Banbra.q-3945e56720d5ec62bcf25cddccab77bd910cfba2 2013-04-05 21:08:16 ....A 543959 Virusshare.00050/UDS-Trojan-Banker.Win32.Banbra.q-3f016be8962cc705cb45ba650b35a4d385a904ae 2013-04-05 23:36:48 ....A 595312 Virusshare.00050/UDS-Trojan-Banker.Win32.Banbra.q-d4d5ac57107a8b933da0605fed952730ffee3911 2013-04-05 22:53:26 ....A 266240 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.aie-e084a9effb04e076afa5bb83493932cacc3e1bcc 2013-04-05 21:25:56 ....A 458458 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.apbj-12dbb315bf8fd5c4a0781c9d639a3a12701e78ec 2013-04-05 23:21:10 ....A 1374156 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.bgyk-522d24b45239407c2e45c9987dccc4337f42fb8c 2013-04-05 22:14:12 ....A 3438188 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.bhh-a9202a525d62473ce5725ead1f8a62ac355c2d1b 2013-04-05 22:35:48 ....A 669282 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.bosp-d2a216031df2d1feec068715191ad2f351b53fec 2013-04-05 23:56:26 ....A 664576 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.brg-ed3eb048d3f77662c0ae12bf4abad84fe0dad649 2013-04-05 21:32:18 ....A 287744 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.bw-64f3de2bd92e2c5c0def41aeb0302d7e51e380eb 2013-04-05 23:51:18 ....A 5041152 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.chn-3047de7f9c98481f4fd5d2fc1cdf7a0cbaade60c 2013-04-05 21:31:40 ....A 363008 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.cho-bec7c2b11c8c6c5add7e553060264c8eda32b5a4 2013-04-05 22:14:32 ....A 538624 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.ck-0e30d1eb2fbc9b54b0187c3ba63569e53bfb728a 2013-04-05 21:08:50 ....A 630784 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.dq-45f0551068fd4a4670547a5ab061133eb67ac949 2013-04-05 21:58:40 ....A 1421312 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.etk-4e25680a26e7ad79ce34a754e06997524e25bf8e 2013-04-05 22:55:14 ....A 1047552 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.he-a8a43a46b2559402ab09bb7167c9103e20b41f57 2013-04-05 23:46:24 ....A 184320 Virusshare.00050/UDS-Trojan-Banker.Win32.Banker.ii-c6057d6eec868c00a640b22e1fdfbcc91fb6e279 2013-04-05 21:40:20 ....A 406061 Virusshare.00050/UDS-Trojan-Banker.Win32.Banpaes.l-1212a2330d4f8119b0aa0b401a370bbb85259ed0 2013-04-05 21:58:36 ....A 419691 Virusshare.00050/UDS-Trojan-Clicker.Win32.BHO.di-b003d2d0c3a4ecd4c140c80ca781f9430db54f0a 2013-04-05 23:49:04 ....A 307200 Virusshare.00050/UDS-Trojan-Clicker.Win32.Chimoz.k-2a0922e710773bafbcdc64e3da7b36c06eff455a 2013-04-05 22:21:08 ....A 131072 Virusshare.00050/UDS-Trojan-Clicker.Win32.VB.iuqg-92286d18d90b3f5c100ecf96661fe053f6327acb 2013-04-05 22:36:02 ....A 2093813 Virusshare.00050/UDS-Trojan-Downloader.NSIS.Agent.gen-a5270b266438d085c9c43f02bf544521a8eb4305 2013-04-05 22:39:30 ....A 22743 Virusshare.00050/UDS-Trojan-Downloader.OSX.Jahlav.a-8e1043db568316d9ef28850c4f02bf458fd553e5 2013-04-05 21:28:18 ....A 1993348 Virusshare.00050/UDS-Trojan-Downloader.Win32.Agent.a-de7af9d5edae2499c90926bb2f4b2fdd98dd3ee9 2013-04-05 23:13:12 ....A 80384 Virusshare.00050/UDS-Trojan-Downloader.Win32.Agent.aavdb-2a541b5684b20bdd19a52b4eee3b668504cace51 2013-04-05 23:49:32 ....A 309248 Virusshare.00050/UDS-Trojan-Downloader.Win32.Agent.fxrz-254ee6043904cd8e4c418c069f5ca653d18dcd14 2013-04-05 21:52:24 ....A 42496 Virusshare.00050/UDS-Trojan-Downloader.Win32.Agent.sb-92c8bbecc1fbf0fa134df6c2091eda810ba371a6 2013-04-05 23:12:32 ....A 835080 Virusshare.00050/UDS-Trojan-Downloader.Win32.Agent.wpai-52d58097478cd5eeb345908d206ac0f2e5a94224 2013-04-05 23:57:48 ....A 384512 Virusshare.00050/UDS-Trojan-Downloader.Win32.Banload.aakws-383f1cc57a76a817927b500cf924bdb00a9d1a6a 2013-04-05 23:27:08 ....A 872448 Virusshare.00050/UDS-Trojan-Downloader.Win32.Banload.ainp-0d4c3388ee3a792d8050d301d9fabdce1e5dee65 2013-04-05 21:48:38 ....A 660890 Virusshare.00050/UDS-Trojan-Downloader.Win32.Banload.bbei-cfc199e3c247809d9e16c24ae6b2cdff1abd337e 2013-04-05 21:27:54 ....A 206336 Virusshare.00050/UDS-Trojan-Downloader.Win32.Banload.hjq-d80a61f85ab13d447e9560b9283665d3e589293e 2013-04-05 21:55:40 ....A 386048 Virusshare.00050/UDS-Trojan-Downloader.Win32.Dadobra.es-cc9e80e7e345679a7f6d6a78db3b84df5728239c 2013-04-05 21:18:10 ....A 710715 Virusshare.00050/UDS-Trojan-Downloader.Win32.Delf.cm-67c70ad76c1b4489d72267a4ab76d0e17bb20895 2013-04-05 21:29:00 ....A 403456 Virusshare.00050/UDS-Trojan-Downloader.Win32.Genome.cvgx-7d012a0d7e454a34f0f6a9d2de953b119777fda2 2013-04-05 21:28:38 ....A 57344 Virusshare.00050/UDS-Trojan-Downloader.Win32.RtkDL.jtp-49053c3939b4fa7bf27bfa5380b43338a413b439 2013-04-05 23:09:54 ....A 69632 Virusshare.00050/UDS-Trojan-Downloader.Win32.VB.bkvw-71eddc702609b3d316477912cafeb812a82afbab 2013-04-05 23:39:10 ....A 69632 Virusshare.00050/UDS-Trojan-Downloader.Win32.VB.bkvw-e5500abd2c8c64c6b7d263aa235c69b306a0b60c 2013-04-05 22:12:06 ....A 900833 Virusshare.00050/UDS-Trojan-Downloader.Win32.VB.lss-fc99dbc22f4d51a1c4b2c4da51bd14a8477e96cd 2013-04-05 21:15:10 ....A 7552 Virusshare.00050/UDS-Trojan-Downloader.Win32.Zlob.zk-c12129a7a5fc5b75414bfcd7741b5e3524b895a4 2013-04-05 22:34:24 ....A 94208 Virusshare.00050/UDS-Trojan-Dropper.Win32.Dapato.sb-54cc2cafd36df8973da9bc9bbc127fdc9e4bb0ec 2013-04-05 23:06:28 ....A 188416 Virusshare.00050/UDS-Trojan-Dropper.Win32.Daws.sb-9f5333a1518330bb9855b14bff56d37a1479b18c 2013-04-05 21:41:26 ....A 14259 Virusshare.00050/UDS-Trojan-Dropper.Win32.Dinwod.gen-9e71b01a9515012ce62b0d0cbac01a4a7a6a33ac 2013-04-05 22:40:40 ....A 941056 Virusshare.00050/UDS-Trojan-Dropper.Win32.Dinwod.gen-b546cbfbc85d4d6051315b4558db4a7489d1c071 2013-04-05 22:52:50 ....A 946637 Virusshare.00050/UDS-Trojan-Dropper.Win32.Flystud.afs-908b9638d766384732802e04bee37e8809689cb9 2013-04-05 21:47:32 ....A 38656 Virusshare.00050/UDS-Trojan-Dropper.Win32.Injector.gen-366fa1445fbb3f8631441d84ba048cf2f472fcf0 2013-04-05 23:23:32 ....A 230895 Virusshare.00050/UDS-Trojan-Dropper.Win32.Injector.sb-3150f22728fda94de1bc15652e9d2b0583d09bb6 2013-04-05 22:45:32 ....A 133120 Virusshare.00050/UDS-Trojan-Dropper.Win32.Joiner.15.a-f04230aeb0f230442255e42c8e9178f1011b0dc7 2013-04-05 21:23:22 ....A 110592 Virusshare.00050/UDS-Trojan-GameThief.Win32.Frethoq.buj-dc32ce865d629fd316d103dca1f1e732a7df909a 2013-04-05 23:42:34 ....A 28304 Virusshare.00050/UDS-Trojan-GameThief.Win32.Lmir.boy-590b680ea2100fb421aa7549da2684517239e8b8 2013-04-05 23:11:04 ....A 7058 Virusshare.00050/UDS-Trojan-GameThief.Win32.Magania.gen-5eeb5c7491ac20b8f7b8be18ca0bb74f18992a18 2013-04-05 23:38:34 ....A 14157 Virusshare.00050/UDS-Trojan-GameThief.Win32.Magania.gen-827fee8f62d97215533f7c2da79b6d35266760d3 2013-04-05 22:05:00 ....A 19530 Virusshare.00050/UDS-Trojan-GameThief.Win32.Magania.gen-fa3c375a10bba94f227e1e8d594fc3958ffe2541 2013-04-05 22:34:20 ....A 118532 Virusshare.00050/UDS-Trojan-GameThief.Win32.Magania.hihu-56306ed0ef52dc98262c3f74161e64562b74c6f5 2013-04-05 21:32:44 ....A 34467 Virusshare.00050/UDS-Trojan-GameThief.Win32.Nilage.adf-ba70c810b4508c29b2802d3ac2e1916689ffc924 2013-04-05 22:41:04 ....A 12406 Virusshare.00050/UDS-Trojan-GameThief.Win32.OnLineGames.trfg-14dcda821bea603e5f67eb40dab3b217fc407fdd 2013-04-05 22:11:46 ....A 243230 Virusshare.00050/UDS-Trojan-PSW.Win32.Delf.bs-1d37bb6d712601c70890449928ba537d97a8e34e 2013-04-05 23:37:58 ....A 194332 Virusshare.00050/UDS-Trojan-PSW.Win32.QQPass.lzur-dc413d526044be592d7a47960b22bad3ea0da7d4 2013-04-05 22:39:36 ....A 695808 Virusshare.00050/UDS-Trojan-PSW.Win32.SocNet.b-bc0b2e14f386648fa6f234798d90f00e0bc55702 2013-04-05 23:11:18 ....A 503808 Virusshare.00050/UDS-Trojan-Proxy.Win32.Steredir.b-f68074988c0f9052b63019ad6477db7392512b5d 2013-04-05 22:50:46 ....A 1416312 Virusshare.00050/UDS-Trojan-Ransom.NSIS.Onion.abbb-06594c5f321d2b01e767debb369e0705ab018fa7 2013-04-05 21:51:40 ....A 1472712 Virusshare.00050/UDS-Trojan-Ransom.NSIS.Onion.abbb-07444a03d5324a436ed03bf3500eba6f31359d6c 2013-04-05 22:11:40 ....A 1289344 Virusshare.00050/UDS-Trojan-Ransom.NSIS.Onion.abbb-1d40ac71bee5cdfc01c370ed4d9cafb3f8b085ec 2013-04-05 21:30:10 ....A 1243896 Virusshare.00050/UDS-Trojan-Ransom.NSIS.Onion.abbb-2f0ad7dfaf4967317f5089dcd9d8df8cd0eb0814 2013-04-05 23:16:10 ....A 1327456 Virusshare.00050/UDS-Trojan-Ransom.NSIS.Onion.abbb-65d2f3326b5bc236e4043b92e9692566404c34aa 2013-04-05 21:58:20 ....A 1373712 Virusshare.00050/UDS-Trojan-Ransom.NSIS.Onion.abbb-7c49c185e9cad97b46bf9ddb0c2062e10e563473 2013-04-05 23:01:36 ....A 1411136 Virusshare.00050/UDS-Trojan-Ransom.NSIS.Onion.abbb-a22570d05c73868134ae24234aa55ad2057bd769 2013-04-05 21:43:28 ....A 1416312 Virusshare.00050/UDS-Trojan-Ransom.NSIS.Onion.abbb-cb12213b2c8c677f9f2c8a886d8d2fc09de87955 2013-04-05 22:01:36 ....A 100864 Virusshare.00050/UDS-Trojan-Ransom.Win32.Gimemo.gen-23754e9299dfeda38758ca206783a0629d875ed4 2013-04-05 21:31:50 ....A 379904 Virusshare.00050/UDS-Trojan-Ransom.Win32.Gimemo.sb-d9cdea6551fe3d315bf4ca5e602494e82f21f920 2013-04-05 23:35:44 ....A 105265 Virusshare.00050/UDS-Trojan-Ransom.Win32.PornoAsset.cqym-f379a6d5aeafc59e8ffc8fbbe71a8f5bf3f5e4c2 2013-04-05 23:01:50 ....A 366080 Virusshare.00050/UDS-Trojan-Spy.MSIL.W3D.vho-cca8a8f1c86c218e563b9f30016027312ea1c49f 2013-04-05 22:06:38 ....A 41984 Virusshare.00050/UDS-Trojan-Spy.Win32.Agent.jknp-4fad8d927751482d3d80670e0f04008af5fdbac1 2013-04-06 00:03:44 ....A 41984 Virusshare.00050/UDS-Trojan-Spy.Win32.Agent.jkod-59ad67ad6f7f08470b08ca2acd6d60fd2b31fc67 2013-04-05 23:11:50 ....A 292864 Virusshare.00050/UDS-Trojan-Spy.Win32.Ardamax.gen-9deef453906d6e30d345534236d9bad705fe1043 2013-04-05 21:23:26 ....A 29184 Virusshare.00050/UDS-Trojan-Spy.Win32.Pophot.dhvd-d13f516c3edc4cb7910ecbc8af2e48efc941f84c 2013-04-05 21:45:40 ....A 181802 Virusshare.00050/UDS-Trojan-Spy.Win32.Xegumumune.gen-6e3a6e196cb9fa2c203b5256e2a779947ffdd9d8 2013-04-05 23:12:26 ....A 137216 Virusshare.00050/UDS-Trojan-Spy.Win32.Zbot.code-127bec4c5c9a6c19e1ada58e3dfa324cf729c5eb 2013-04-05 21:57:56 ....A 156160 Virusshare.00050/UDS-Trojan-Spy.Win32.Zbot.dnmj-b78c7bce012ac18336b1e18f20b57cf1a809a4cb 2013-04-05 22:10:34 ....A 61440 Virusshare.00050/UDS-Trojan-Spy.Win32.Zbot.dric-a8587eee1ef4ae9df18bddcda1fdefa59a3bafce 2013-04-05 21:37:36 ....A 241664 Virusshare.00050/UDS-Trojan-Spy.Win32.Zbot.dsxd-9177c7b0c8eb59e93993bf982b4dec449354208d 2013-04-05 23:19:26 ....A 163328 Virusshare.00050/UDS-Trojan-Spy.Win32.Zbot.eajw-4072eb4be6b8dca8173971264a2f9afbf3f90b09 2013-04-05 23:36:42 ....A 163328 Virusshare.00050/UDS-Trojan-Spy.Win32.Zbot.eajw-bdaee97ae89038e139500e200140bcc594571545 2013-04-05 22:05:40 ....A 159744 Virusshare.00050/UDS-Trojan-Spy.Win32.Zbot.edzl-b545ac1ced148113b5cfd00a05f0d72773b10e7b 2013-04-05 22:13:40 ....A 159744 Virusshare.00050/UDS-Trojan-Spy.Win32.Zbot.sb-456c49b261de84e8b6266e58e21e52608ca9da18 2013-04-05 21:33:28 ....A 764928 Virusshare.00050/UDS-Trojan.BAT.KillFiles.gh-d6d21a6967b7a890a2bc0180454f106ec2a5b8e2 2013-04-05 23:12:44 ....A 216064 Virusshare.00050/UDS-Trojan.Win32.Agent-bb0a39f0f0ab449b437bfa6b55f51aa2ea228fc3 2013-04-05 22:04:28 ....A 590336 Virusshare.00050/UDS-Trojan.Win32.Agent.cltf-47eb1821e10a93bcbc0f12141cf1f45be9ec256f 2013-04-05 23:38:38 ....A 230912 Virusshare.00050/UDS-Trojan.Win32.Agent.dsto-38a9ef453ac70835e2b1e8056a86753fdfd27d4a 2013-04-05 23:50:00 ....A 235008 Virusshare.00050/UDS-Trojan.Win32.Agent.gen-14a2f9a9c7b190f5a1e07febad1869ebbe1e67ac 2013-04-05 22:33:44 ....A 301568 Virusshare.00050/UDS-Trojan.Win32.Agent.gen-509b9fa9cf75a76e75febef38e0f25340b70bd3c 2013-04-05 23:01:40 ....A 301568 Virusshare.00050/UDS-Trojan.Win32.Agent.gen-a8d286cf7703ce656e30581f711bffd5b42e1f6d 2013-04-05 22:10:02 ....A 235008 Virusshare.00050/UDS-Trojan.Win32.Agent.gen-d951881710c6553fdcf1b1e84901fc7b2843859d 2013-04-05 23:36:26 ....A 50688 Virusshare.00050/UDS-Trojan.Win32.Agent.hw-88bd9b5bcd588e77570f8706d531cc05d474a9a1 2013-04-05 22:32:52 ....A 881668 Virusshare.00050/UDS-Trojan.Win32.Agent.newexr-5ed6676354ddeb921ce827597fae769b76b718e4 2013-04-05 23:01:16 ....A 454144 Virusshare.00050/UDS-Trojan.Win32.Agent.sb-ab8383b0f07068963af02d5799c660410bf99ef2 2013-04-05 22:21:50 ....A 1715200 Virusshare.00050/UDS-Trojan.Win32.Agent2.fiib-6cb603cb444a50569e09e872faa02ce39f0ddebc 2013-04-05 21:40:22 ....A 82560 Virusshare.00050/UDS-Trojan.Win32.Agentb.hzml-813dfb022b5959a47d67df45f8c2c95bebfc37dc 2013-04-05 23:22:52 ....A 82560 Virusshare.00050/UDS-Trojan.Win32.Agentb.hzml-977a58cbade4b77c480483b60dd5c62640faa21d 2013-04-05 22:13:30 ....A 552964 Virusshare.00050/UDS-Trojan.Win32.AntiAV-ba9faf03754d1d8b856f4ba4f4868d3be33750a2 2013-04-05 21:27:56 ....A 1167348 Virusshare.00050/UDS-Trojan.Win32.Badur-baedc304cc3883e51e785ccddabacb0c01d7c769 2013-04-05 22:26:24 ....A 73738 Virusshare.00050/UDS-Trojan.Win32.Crypt.bxm-adf9798d367363183cc77aca8bad284048ca01e1 2013-04-05 21:50:50 ....A 81853 Virusshare.00050/UDS-Trojan.Win32.Ddox.cjn-bc37d9a52b2cf45f34a93ea5dfa013c6b4cbe97f 2013-04-05 23:06:18 ....A 41472 Virusshare.00050/UDS-Trojan.Win32.Delf.eenq-5c3cb84671b01dd15fa552544b41147224b2cabe 2013-04-05 22:10:06 ....A 108544 Virusshare.00050/UDS-Trojan.Win32.Emis.d-baeb8cd3252840f5a789001fba12f86f40cc74a9 2013-04-05 21:24:44 ....A 108544 Virusshare.00050/UDS-Trojan.Win32.Emis.w-d4f837dd495b72019280e23f02a53d756ac8b09b 2013-04-05 21:54:30 ....A 350208 Virusshare.00050/UDS-Trojan.Win32.FakeAV.invi-1176a3526d229a229f9cf81c3339528a0f244483 2013-04-05 23:11:32 ....A 350208 Virusshare.00050/UDS-Trojan.Win32.FakeAV.invi-125efc2128520358aaf89834f37cb0f5b54544f6 2013-04-05 22:37:44 ....A 578584 Virusshare.00050/UDS-Trojan.Win32.Fsysna.gen-431f66141230924fabc5d7f7a3e04a3bec1ea91a 2013-04-05 22:01:56 ....A 1511424 Virusshare.00050/UDS-Trojan.Win32.Genome-ee817ee64ade7f19b436622f1a4ff25ada05b2e6 2013-04-05 21:51:46 ....A 194048 Virusshare.00050/UDS-Trojan.Win32.IRCbot-ab669dfd81b2f1dcb5fc37ee26dd0cd14d54d92c 2013-04-05 22:10:22 ....A 15872 Virusshare.00050/UDS-Trojan.Win32.Invader-390f9cba7652aacf9807dc0f3e0fc8224d3473bf 2013-04-05 23:14:44 ....A 524288 Virusshare.00050/UDS-Trojan.Win32.Invader-65cb888a376988e791787ba1d26a1106b904f2d3 2013-04-05 21:49:58 ....A 43008 Virusshare.00050/UDS-Trojan.Win32.Jorik.IRCbot.acfs-40875218f36bd464b5438d33483f16181a70117d 2013-04-05 23:53:14 ....A 800968 Virusshare.00050/UDS-Trojan.Win32.KillAV.hnx-830f5f259de393229f668b03f06c6f0cc245e820 2013-04-05 23:23:18 ....A 515072 Virusshare.00050/UDS-Trojan.Win32.MakeExt-6f2311de2845bbab66ff11cc896f0ee34f496e07 2013-04-05 21:14:20 ....A 22144 Virusshare.00050/UDS-Trojan.Win32.Menti.joli-31bcf453fa537ca3bf6e603c6926868bacd24752 2013-04-05 23:21:42 ....A 116352 Virusshare.00050/UDS-Trojan.Win32.Monderb.gen-42b91a10fcace499de0a51976e8ed8261788af6e 2013-04-06 00:03:04 ....A 3027002 Virusshare.00050/UDS-Trojan.Win32.Pasta.fzp-775e534ffa480727df9ae3acd7735614a511382e 2013-04-05 21:16:26 ....A 116575 Virusshare.00050/UDS-Trojan.Win32.Patched.ox-00c76fc51df1b4278eb1ec1474fc5d96d12d00fb 2013-04-05 21:35:38 ....A 49152 Virusshare.00050/UDS-Trojan.Win32.Perkiler.amg-2ee79e1ce76ca07d13be00655dc56e0a1ee167e2 2013-04-05 23:31:22 ....A 81612 Virusshare.00050/UDS-Trojan.Win32.Pincav.ctbf-4e7ed5916b2dd706994408b14b262ed0b833d1a3 2013-04-05 21:29:12 ....A 403026 Virusshare.00050/UDS-Trojan.Win32.Qhost.aeht-b0c08e13b33aef6b13ce50078484be426888b023 2013-04-05 23:22:46 ....A 1097470 Virusshare.00050/UDS-Trojan.Win32.Reconyc-6f314d3636f3c2d6aef8e567e7ccd85715cca1d4 2013-04-05 23:47:24 ....A 48989 Virusshare.00050/UDS-Trojan.Win32.Scar.obcb-586f02398f21f2e8e67dff2488346559e411287e 2013-04-05 21:16:50 ....A 27648 Virusshare.00050/UDS-Trojan.Win32.SchoolBoy.sb-c64f52b4af928af394905de26865944e89d82b6c 2013-04-05 21:57:48 ....A 910922 Virusshare.00050/UDS-Trojan.Win32.Snojan-c3a723c61c4590297934f6f3c8f0b14b9d99ab5d 2013-04-05 21:24:24 ....A 637128 Virusshare.00050/UDS-Trojan.Win32.Snojan.a-0e02fcf75fcb6b27aefd89aa651f3b60809d06c6 2013-04-05 22:35:12 ....A 91674 Virusshare.00050/UDS-Trojan.Win32.StartPage.akzc-f739d3bd87a43d4fbeaceea2518e8340f921351f 2013-04-05 23:03:36 ....A 952848 Virusshare.00050/UDS-Trojan.Win32.StartPage.ucqr-38f9148ec74dd6f147f54f6533376cef773e9cab 2013-04-06 00:03:20 ....A 952336 Virusshare.00050/UDS-Trojan.Win32.StartPage.uctc-2249daa50c08018dc4648c5d1de030edf12c108d 2013-04-05 23:43:34 ....A 952336 Virusshare.00050/UDS-Trojan.Win32.StartPage.uctc-6e897127d42aaeba504ef061531681bf58fbaa1d 2013-04-05 21:32:44 ....A 952848 Virusshare.00050/UDS-Trojan.Win32.StartPage.ucud-3220862af147235ded1db90173f7e4a3a980e89c 2013-04-05 22:58:28 ....A 952848 Virusshare.00050/UDS-Trojan.Win32.StartPage.ucud-50a7f2edd76b160ec3e291861275a780df99d348 2013-04-05 23:43:58 ....A 952848 Virusshare.00050/UDS-Trojan.Win32.StartPage.ucud-518278ae5ee9b96a320f183b5cc4793eb5c6f10b 2013-04-05 21:12:38 ....A 952848 Virusshare.00050/UDS-Trojan.Win32.StartPage.ucud-70c807de4fef68429d6fa61e25fa97be7dd09404 2013-04-05 21:23:18 ....A 952848 Virusshare.00050/UDS-Trojan.Win32.StartPage.ucud-b7523e2d8e5760a944806a0e4ad59233597d1b06 2013-04-05 23:35:16 ....A 212305 Virusshare.00050/UDS-Trojan.Win32.Stoldt.ffs-156506421b55336a73e9e817b9338e258c6ee8d6 2013-04-05 23:20:02 ....A 1964974 Virusshare.00050/UDS-Trojan.Win32.Swisyn.drs-fff30db84cdad72ad92c617e3f53c230af1772e1 2013-04-05 22:22:42 ....A 69632 Virusshare.00050/UDS-Trojan.Win32.VB-4f2a3e083fe224b7bfd3bc2a2f49a2c6529aa38b 2013-04-05 21:36:46 ....A 65536 Virusshare.00050/UDS-Trojan.Win32.VB-f75f48803f7f5f19239857b113f27dd7b542498f 2013-04-05 22:26:56 ....A 109060 Virusshare.00050/UDS-Trojan.Win32.VBKrypt-9a3a31c670d347c2c8b9ae7bb1306bb950b097d4 2013-04-05 22:26:32 ....A 876941 Virusshare.00050/UDS-Trojan.Win32.VBKrypt.fmyo-2b72622c31532727c4c90cfacfe2d4719fa9db14 2013-04-05 21:59:02 ....A 109060 Virusshare.00050/UDS-Trojan.Win32.VBKrypt.wqgf-94c1510b6a8831d7ea60dc9714d0b5b00a23827c 2013-04-05 23:47:46 ....A 20992 Virusshare.00050/UDS-Trojan.Win32.Yakes.sb-27de7c3940cde4de302d9343203c84d3140491e8 2013-04-05 22:12:02 ....A 368 Virusshare.00050/UDS-Virus.DOS.7son.332.b-35729b8f7c44d3968fd816a1723664ff0c683bad 2013-04-05 22:16:42 ....A 13500 Virusshare.00050/UDS-Virus.DOS.Advent.2764-ac218afdab8eb3f5ec97c9906e532763664e4e79 2013-04-05 21:22:08 ....A 7060 Virusshare.00050/UDS-Virus.DOS.BW-based-11011f53e3776f7cea5224e98bff4b2c4a7e446c 2013-04-05 23:23:40 ....A 7496 Virusshare.00050/UDS-Virus.DOS.BW-based-69281fc32ade1da074033b297a8ba8b119d08049 2013-04-05 22:04:24 ....A 2376 Virusshare.00050/UDS-Virus.DOS.BloodyWarrior-e0c33ae3f30bc02f609853b047a423029e9e0b9f 2013-04-05 21:15:58 ....A 2007 Virusshare.00050/UDS-Virus.DOS.Cascade.1704-f9f8db099eed80102ab860f165d6a67597df6fe0 2013-04-05 21:15:00 ....A 1631 Virusshare.00050/UDS-Virus.DOS.DREG-based-161f45107d3256c338a689598547bb15cfd2247b 2013-04-05 21:19:00 ....A 1029 Virusshare.00050/UDS-Virus.DOS.DREG-based-16efd9a95a090fbfe3ac5bd1f07f4db438ebd883 2013-04-05 23:45:10 ....A 1131 Virusshare.00050/UDS-Virus.DOS.DREG-based-825a54f0eb4ae42306841ce0a7fb2a08ef0ddd37 2013-04-05 23:54:48 ....A 1790 Virusshare.00050/UDS-Virus.DOS.DirII.Dragon.a-dd05a32819d11767ff06d282bb04f50edfe740a7 2013-04-05 22:09:26 ....A 14729 Virusshare.00050/UDS-Virus.DOS.Dotter.3961-71594041fa583320acbbf0afd9595cc5b04ffc5f 2013-04-05 22:13:52 ....A 2242 Virusshare.00050/UDS-Virus.DOS.Gippo.1234-af172bb088fb8f59c29ca7d7b9848d1244bd188e 2013-04-05 23:39:30 ....A 1726 Virusshare.00050/UDS-Virus.DOS.Ida.1490-514f8209789e8af18a8d25eb84e0fb365d9886be 2013-04-05 23:24:18 ....A 3032 Virusshare.00050/UDS-Virus.DOS.Jerusalem.Taiwan.2900-9283ecde0f9f75e7f3d6097d1825e9df5171a77c 2013-04-05 21:17:50 ....A 35498 Virusshare.00050/UDS-Virus.DOS.Lexotran.a-2540fe808ad56ed0643e879cd2cb1e908c1bd0c3 2013-04-05 22:04:08 ....A 771 Virusshare.00050/UDS-Virus.DOS.MbrKiller.713-4265b40a69f26705cb8999592c7cc5705b5f9f80 2013-04-05 23:50:08 ....A 3157 Virusshare.00050/UDS-Virus.DOS.MtE-based-adb88653e998d4c00f2f223c09cb5bc04946ee91 2013-04-05 22:11:46 ....A 1606 Virusshare.00050/UDS-Virus.DOS.PS-MPC-based-0a14f1e0578c3ef111e877ee7e07e6b7a8e4184f 2013-04-05 23:31:46 ....A 1594 Virusshare.00050/UDS-Virus.DOS.PS-MPC-based-3e30e67649412c8b9d57e0a6e833bbea384bc016 2013-04-05 22:10:36 ....A 1563 Virusshare.00050/UDS-Virus.DOS.PS-MPC-based-455122589b53bc4918143e0cbbf463360a34f188 2013-04-05 23:50:32 ....A 1203 Virusshare.00050/UDS-Virus.DOS.PS-MPC-based-8d77b7e3b7d01bd13f236b27d49585f749356465 2013-04-05 22:04:32 ....A 1453 Virusshare.00050/UDS-Virus.DOS.PS-MPC-based-9671b6e42be149cc162deda910baf34ffa3d5afe 2013-04-05 21:58:24 ....A 1594 Virusshare.00050/UDS-Virus.DOS.PS-MPC-based-e9417323894ca2d769a125bcd82df6c48dd21162 2013-04-05 23:23:16 ....A 1597 Virusshare.00050/UDS-Virus.DOS.PS-MPC-based-ec20f069a76844a62e43912864fbefc3f69362d0 2013-04-05 22:16:30 ....A 1178 Virusshare.00050/UDS-Virus.DOS.PS-MPC-based-f3b58c7aaf4499b35c6aebdc02984a6d8f97fa56 2013-04-05 23:55:28 ....A 1109 Virusshare.00050/UDS-Virus.DOS.Radyum.519-fef6093f4f63784d25d34df7cce7cd2dcef55327 2013-04-05 21:42:58 ....A 3032 Virusshare.00050/UDS-Virus.DOS.RingWorm.303.b-7c643c0de58d3c41c0803407427f17dc25e3a882 2013-04-05 23:51:00 ....A 1698 Virusshare.00050/UDS-Virus.DOS.SomeKit.GrimReaper-48665feb0404654cd511b22f23f0cb9134ed9d9d 2013-04-05 22:04:58 ....A 1032 Virusshare.00050/UDS-Virus.DOS.Trivial-based-3c85a277e33b051a7908ba701dea90580d75414d 2013-04-05 22:00:50 ....A 1603 Virusshare.00050/UDS-Virus.DOS.VCL.571-6369704938d8e7ccb0ba139aa48c9254352c9750 2013-04-05 22:59:58 ....A 11055 Virusshare.00050/UDS-Virus.DOS.VCL.Xaxa.814-0c2cf65631a7eef695f5bcf8ab617d89a1983ea0 2013-04-05 22:04:38 ....A 5082 Virusshare.00050/UDS-Virus.DOS.VKit-based-5aaf0e34028791686df7e83447f16d89b643f646 2013-04-05 23:31:32 ....A 1362 Virusshare.00050/UDS-Virus.DOS.VKit-based-7b35b9a905d8b77098d99f757ed186a09dc13c92 2013-04-05 23:40:32 ....A 6876 Virusshare.00050/UDS-Virus.DOS.VKit-based-8371103b3f725b2125e167d7854aef6399e411b9 2013-04-05 22:04:14 ....A 2289 Virusshare.00050/UDS-Virus.DOS.VKit-based-a20e8278cef21ce9354253956b1625ffd44e429c 2013-04-05 21:11:12 ....A 6910 Virusshare.00050/UDS-Virus.DOS.VKit-based-ac028cb64a7d1b736214212e27e9db01c55feef0 2013-04-05 23:50:28 ....A 5074 Virusshare.00050/UDS-Virus.DOS.VKit-based-c162da4538b5378bca59c86df77842796595a9a3 2013-04-05 22:01:20 ....A 5062 Virusshare.00050/UDS-Virus.DOS.VKit-based-d1a64e4c3aa145ebf7fce0fe71c6d8f9d0828668 2013-04-05 23:32:18 ....A 6915 Virusshare.00050/UDS-Virus.DOS.VKit-based-e0acf710900b0ac2ab1474b2012f5dadf9db7029 2013-04-05 23:24:14 ....A 6916 Virusshare.00050/UDS-Virus.DOS.VKit-based-efb2f2c126ef3278b811d1f86b96d5ef89c47134 2013-04-05 22:44:56 ....A 1374 Virusshare.00050/UDS-Virus.DOS.VLAD.Insert.294-14447fa9d9d3ec833d51963891daff8cfcd1fee8 2013-04-05 23:49:06 ....A 7424 Virusshare.00050/UDS-Virus.DOS.Voodoo.3081-7d05f866ab8ebe5839b36fc89fdff40489aac697 2013-04-05 22:14:24 ....A 789 Virusshare.00050/UDS-Virus.DOS.Yosha.LT.277-7dc309f6a03740262a06a9fedb2eac949f8578b4 2013-04-05 22:14:12 ....A 1928 Virusshare.00050/UDS-Virus.DOS.Zorm.1475-954943b77447e3193630a50f33557cb9b4b56f49 2013-04-05 23:55:20 ....A 2564 Virusshare.00050/UDS-Virus.Multi.Bootache.2052-e5ab02705463017ee6014d8bd5c779d704c0953b 2013-04-05 23:11:16 ....A 3067 Virusshare.00050/UDS-Virus.Multi.Flip.2343-c70c82517227f81d4994e4602fa60198daea74a8 2013-04-05 22:56:58 ....A 365056 Virusshare.00050/UDS-Virus.Win32.Induc.b-5728fcc7ef77c4d538ec8d597573fbabf06bcbd8 2013-04-05 22:37:02 ....A 247808 Virusshare.00050/UDS-Virus.Win32.Xpaj.gen-3a84de3794fd924aee2ab20aa8f817018cdb226a 2013-04-05 23:47:02 ....A 1948704 Virusshare.00050/UDS-WebToolbar.Win32.Conduit.heur-e2b730c527ad0c2693b9724464d8c9a17d9a1bb0 2013-04-05 22:19:54 ....A 1118720 Virusshare.00050/UDS-Worm.Win32.AutoRun.fnc-db3f5944b1c8ca597269814159f2edb3ce5b612d 2013-04-05 23:08:22 ....A 228871 Virusshare.00050/UDS-Worm.Win32.AutoRun.hjwt-a4e986df8cf712108cfb301e047c22ababa230cf 2013-04-05 22:51:12 ....A 21365 Virusshare.00050/UDS-Worm.Win32.Downloader.ia-47d491bf240aac4aa176792382f8f24f36410661 2013-04-05 21:34:08 ....A 761225 Virusshare.00050/UDS-Worm.Win32.FlyStudio-ac2635be1bdc7faf90d64ef237a5ad2ca6ccc3c3 2013-04-05 23:52:04 ....A 794624 Virusshare.00050/UDS-Worm.Win32.FlyStudio.pef-2a482d7e4fca602a441ae512d7107deb78a75117 2013-04-05 22:07:32 ....A 17408 Virusshare.00050/UDS-Worm.Win32.Hybris.c-2d20e93c19abf6ccf123572e3d85152d62350210 2013-04-05 22:52:42 ....A 1499136 Virusshare.00050/UDS-Worm.Win32.Rokut.lg-e273e794cf692cb83a8bb1ef61f425688b746f6d 2013-04-05 21:45:50 ....A 450931 Virusshare.00050/UDS-Worm.Win32.Runfer-489a2aa0e7c3d2fb8d2e5067bd6d7ec471915140 2013-04-05 22:37:26 ....A 224801 Virusshare.00050/UDS-Worm.Win32.Viking.aa-69ced0b16552d4491a5cb2bc897ff070958285ba 2013-04-05 21:57:18 ....A 57839 Virusshare.00050/VHO-Backdoor.Win32.Agent.gen-3a9e8a97afa01973ee37c02760f76b78e20aedc1 2013-04-05 23:13:12 ....A 7032 Virusshare.00050/VHO-Backdoor.Win32.Agent.gen-4e7ef00bbd894f21b24c94592e8bef45abdb42b0 2013-04-05 23:46:34 ....A 153088 Virusshare.00050/VHO-Backdoor.Win32.Androm.gen-0ada7f5c9b6b03acb7bff7ba0002b8539d704831 2013-04-05 23:14:12 ....A 62173 Virusshare.00050/VHO-Backdoor.Win32.Androm.gen-5a1474ae88206afc50050c8ae464f162205b10ce 2013-04-05 22:32:46 ....A 613376 Virusshare.00050/VHO-Backdoor.Win32.Androm.gen-72d4185782b418c4bc3127223c0e849c599c27f3 2013-04-05 21:37:50 ....A 148480 Virusshare.00050/VHO-Backdoor.Win32.Androm.gen-8a839b8813c5efd38b5a4b3c3016161eabfa816f 2013-04-05 21:22:58 ....A 29852 Virusshare.00050/VHO-Backdoor.Win32.Bifrose.gen-29043d4784ecc7913ecc32e8e2e7dd8c6ebfbdf5 2013-04-05 21:48:50 ....A 106970 Virusshare.00050/VHO-Backdoor.Win32.Bifrose.gen-85993dbc7c726dc64157bf403df354361f40cb0a 2013-04-05 23:38:20 ....A 96856 Virusshare.00050/VHO-Backdoor.Win32.Bifrose.gen-b2759015aeea67a9c7cf555175b9bf9b0ac33213 2013-04-05 21:43:48 ....A 246309 Virusshare.00050/VHO-Backdoor.Win32.Bredolab.gen-6559b345bb4a86b6a1f8578e5a0c0767b76880b1 2013-04-05 23:52:52 ....A 31996 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-0bd3393b332fa97e68f00d44f68a943bb837da73 2013-04-05 21:34:40 ....A 310804 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-12df61698c4b6ec68924f250f64416f69f0edffe 2013-04-05 23:29:44 ....A 358658 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-2e5d94560f35306481e4cd076385f08a26e45897 2013-04-05 23:07:14 ....A 1087704 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-59d70e2c24175390d2bf486e3f5ecb2db482bf10 2013-04-05 23:37:36 ....A 188596 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-5cfaf5eda1fe7dfb37b2c5d769ae881cd2c8797c 2013-04-05 23:57:18 ....A 901760 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-99f5b50f518b205d176b5253095a332a36af90db 2013-04-05 23:34:46 ....A 45056 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-9e6b62634b80a7afba5156bae61414b03cb59a00 2013-04-05 21:29:00 ....A 182134 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-b23dfce8260130186f45cb74ae9a899137665c01 2013-04-05 23:28:08 ....A 123673 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-cc5d9245b46e445aa8c6f2b6b7ef74beafb82604 2013-04-05 21:15:18 ....A 281685 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-d0308957ce24f89c881c25055891d0b8266f87e5 2013-04-05 22:11:52 ....A 84480 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-d05e76de965339e2c1ffd67c4d6b3e2829a2214e 2013-04-05 23:34:28 ....A 3994868 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-d1be62582aea5a889214e83f1bb3b7e46d283f78 2013-04-05 22:24:02 ....A 241152 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-dc70140240735c36b55a825068d5ac7bd112ca9c 2013-04-05 21:54:20 ....A 279972 Virusshare.00050/VHO-Backdoor.Win32.Convagent.gen-e251a16143b43b7d79ccf57a7352ac4ce0b46ead 2013-04-05 23:29:58 ....A 70199 Virusshare.00050/VHO-Backdoor.Win32.CosmicDuke.gen-742d3570eae2e1e136d2fa2be548287dbcfb4e2c 2013-04-05 23:59:54 ....A 61440 Virusshare.00050/VHO-Backdoor.Win32.CosmicDuke.gen-cc5f61a50abc0ef18bb0f540b0bf922de2154385 2013-04-05 22:03:50 ....A 171520 Virusshare.00050/VHO-Backdoor.Win32.DsBot.gen-4f6ff06463e044c3b5907f241c99d4506bd7a0bc 2013-04-05 23:56:12 ....A 245723 Virusshare.00050/VHO-Backdoor.Win32.Farfli.gen-06b4e0de83b17535d46945d2560c7e944aa977a8 2013-04-05 21:40:16 ....A 612757 Virusshare.00050/VHO-Backdoor.Win32.Farfli.gen-4b314819ecde861f3c9c789f80922d8128d254e8 2013-04-05 23:12:12 ....A 122880 Virusshare.00050/VHO-Backdoor.Win32.Floder.gen-22c12cfc0eb84072566526d65448aae96de072c7 2013-04-05 22:43:38 ....A 96053 Virusshare.00050/VHO-Backdoor.Win32.Frauder.gen-77f67c3d3df9996eca29be7e69b56ea53c4a623a 2013-04-05 23:46:34 ....A 318673 Virusshare.00050/VHO-Backdoor.Win32.Hupigon.gen-c68fd6562bdec965df58abcd27ad01c2d8483f75 2013-04-05 21:50:30 ....A 94720 Virusshare.00050/VHO-Backdoor.Win32.IRCBot.gen-c966c584e2bfa555cb6fe54d201489fedb71ae9e 2013-04-05 22:09:50 ....A 60392 Virusshare.00050/VHO-Backdoor.Win32.Ncx.gen-4cd75d90f1bf208941bb6c9f85070eb6d375a95f 2013-04-05 21:40:06 ....A 11264 Virusshare.00050/VHO-Backdoor.Win32.PcClient.gen-3e5b80db4ed94e0b080871695dd02f0474982024 2013-04-05 23:57:12 ....A 986828 Virusshare.00050/VHO-Backdoor.Win32.Poison.gen-d9b6035f1ca82ea6c5dba6d5fb79603a54c0efb1 2013-04-05 22:48:58 ....A 364544 Virusshare.00050/VHO-Backdoor.Win32.Rbot.gen-11f80af6915c8eba085fb1c25ae83503c0318d38 2013-04-05 22:33:56 ....A 211428 Virusshare.00050/VHO-Backdoor.Win32.Shiz.gen-857c96afb96360d4fb28d9db99a516bf53e4cee3 2013-04-05 21:27:38 ....A 100387 Virusshare.00050/VHO-Backdoor.Win32.Torr.gen-7cd749ba95cd11714ed6b61ee1788d21d0653e05 2013-04-05 22:24:02 ....A 122368 Virusshare.00050/VHO-Backdoor.Win32.Xyligan.gen-504353d8fd506a61940fd304c14e3aeb081da80f 2013-04-06 00:00:34 ....A 848040 Virusshare.00050/VHO-Backdoor.Win32.Yoddos.gen-6c0c0c472dbc52c082df2d1f757b5306689c8b73 2013-04-05 22:43:54 ....A 480321 Virusshare.00050/VHO-Backdoor.Win32.Zegost.gen-b09edbf29502f32a12caa39b0f53843de3b9f0fc 2013-04-05 22:57:32 ....A 109664 Virusshare.00050/VHO-Exploit.Win32.DCom.gen-5c8a12e135261a6b98b01e9da7e4bee0c07a8798 2013-04-05 22:34:42 ....A 1417216 Virusshare.00050/VHO-HackTool.Win32.Convagent.gen-8f5a09965b2736da5bbb7e2fc7dec1ddca679051 2013-04-05 23:55:54 ....A 208896 Virusshare.00050/VHO-Hoax.Win32.Agent.gen-0984afd3b73a746ef76911f77ed9ef7f3f4d1ae5 2013-04-05 23:29:36 ....A 683792 Virusshare.00050/VHO-Hoax.Win32.Convagent.gen-5c86cce30c62aa89341f296f1160d816f46e5ff3 2013-04-05 22:01:10 ....A 40960 Virusshare.00050/VHO-Net-Worm.Win32.Convagent.gen-b40ac4621228477a3d1c64f039dc4cff4e3a3d91 2013-04-05 22:01:40 ....A 1117704 Virusshare.00050/VHO-P2P-Worm.Win32.Convagent.gen-eb8e0144705686d8a3dda1190d6cdaf552e779d2 2013-04-05 22:26:02 ....A 1039192 Virusshare.00050/VHO-Packed.Win32.Convagent.gen-4888518b608896ba92ca996cd494cc78994393a4 2013-04-05 23:21:56 ....A 2789037 Virusshare.00050/VHO-Packed.Win32.Convagent.gen-64fd5af3b1783fd26f0e110137b39bcb5dccba83 2013-04-05 22:29:20 ....A 2058747 Virusshare.00050/VHO-Packed.Win32.Krap.gen-c8259c4d33435e3fbbe020ee7c6ac7b9f0a04dc5 2013-04-05 21:51:20 ....A 77312 Virusshare.00050/VHO-Rootkit.Win32.Agent.gen-c971fd40300dda3a7273e437e54623129b89cce1 2013-04-05 21:57:16 ....A 716800 Virusshare.00050/VHO-Trojan-Banker.Win32.Banker.gen-26779e7c968c3300e86ea47d923d932194999806 2013-04-05 21:33:48 ....A 2097664 Virusshare.00050/VHO-Trojan-Banker.Win32.Banker.gen-4c235ed9c0c24be206b5681b94b463284ed550b6 2013-04-05 22:47:20 ....A 169472 Virusshare.00050/VHO-Trojan-Banker.Win32.Banker.gen-8eb70a3507ec244afbebb01e9f8dfc26455626a2 2013-04-05 23:47:30 ....A 711168 Virusshare.00050/VHO-Trojan-Banker.Win32.Banker.gen-a01e16cc184290c5b7cfa211451522aafbdaac8f 2013-04-05 22:35:26 ....A 163328 Virusshare.00050/VHO-Trojan-Banker.Win32.Banker.gen-acd17130df75dc08b3576a39ae695a066db1275a 2013-04-05 22:28:08 ....A 625152 Virusshare.00050/VHO-Trojan-Banker.Win32.Banker.gen-b87c431f0e64ae4e74b098c5b634cee10075c753 2013-04-05 22:58:26 ....A 135008 Virusshare.00050/VHO-Trojan-Banker.Win32.ChePro.gen-c7c16121b82654452b3baafaf7ce5a4dd9ed9354 2013-04-05 23:08:56 ....A 396288 Virusshare.00050/VHO-Trojan-Banker.Win32.Convagent.gen-485349176d56827868cae96e1eea9d86a61f0923 2013-04-05 21:30:30 ....A 3815936 Virusshare.00050/VHO-Trojan-Banker.Win32.Convagent.gen-99757ed8d13d8456643342f1531f10b7fb876172 2013-04-05 22:01:22 ....A 435712 Virusshare.00050/VHO-Trojan-Banker.Win32.Convagent.gen-a9d53e1de92dad59462511eba6408c539d67678a 2013-04-05 21:56:56 ....A 78422 Virusshare.00050/VHO-Trojan-Banker.Win32.Nimnul.gen-1615603a5570bbc88e8b3f2ea383670929f74f93 2013-04-05 22:34:18 ....A 1601845 Virusshare.00050/VHO-Trojan-Clicker.MSIL.Agent.gen-06bd48789a4b46a15cf94798138d55deff382ab6 2013-04-05 23:32:18 ....A 2018198 Virusshare.00050/VHO-Trojan-Clicker.MSIL.Agent.gen-b3c8434c2d199b9d5ac6fbcac85fecaff261066e 2013-04-05 22:03:48 ....A 192556 Virusshare.00050/VHO-Trojan-Clicker.Win32.Chimoz.gen-a04e2de1092bfb2d3e359da738bc48fda5c7e546 2013-04-05 22:40:08 ....A 758998 Virusshare.00050/VHO-Trojan-Clicker.Win32.Convagent.gen-05b48e97c57bb17784828d312fe746e0c5b27e33 2013-04-05 22:21:06 ....A 20472 Virusshare.00050/VHO-Trojan-Downloader.MSIL.Convagent.gen-15ed4bc515627a5cbef4ae4834872d3a13c0c034 2013-04-05 22:40:56 ....A 280064 Virusshare.00050/VHO-Trojan-Downloader.Win32.Adnur.gen-fe72c2a23ca3d48e976f9fe19fd2604fc66ec11b 2013-04-05 21:33:48 ....A 25600 Virusshare.00050/VHO-Trojan-Downloader.Win32.Agent.gen-63a37d67c9bb7832c9c74d9d8a658fe58939842b 2013-04-05 23:25:56 ....A 25600 Virusshare.00050/VHO-Trojan-Downloader.Win32.Agent.gen-bfc63a215e175a91b4b3235b2b5d1583566df833 2013-04-05 21:42:54 ....A 61440 Virusshare.00050/VHO-Trojan-Downloader.Win32.Calipr.gen-98ac60712a344556e3d025b24ecd66316421a229 2013-04-05 21:14:14 ....A 163840 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-06db4eb240a434535035544403ef49bff807458a 2013-04-05 23:03:22 ....A 163127 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-0763061b778cb2df9cf1296cef06f40c344500d4 2013-04-06 00:04:30 ....A 248968 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-0d14a51d2daa4db66735b59abe90e0327ccd90a6 2013-04-05 21:56:00 ....A 151040 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-2dc8cd587046c1c594f1f343b63229ccc06dc152 2013-04-05 21:28:40 ....A 80896 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-33163753790c0e1b005631804ab59fc14bc9ccaf 2013-04-05 22:07:10 ....A 149504 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-3569e2206d16387b026dd272c1712e1d4734bed4 2013-04-05 22:46:14 ....A 163170 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-50e7913d3c198fa859206d696a1a41d71e9bb391 2013-04-05 23:09:22 ....A 49116 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-627bafc9b87cf312bbd21a8c8d117fe4786fc2ba 2013-04-05 22:32:52 ....A 248968 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-64a22f9073cd47fb33168ea9faa9951da14b91de 2013-04-05 21:13:24 ....A 68096 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-653a77e7afd84897ea90214a34e218321e0d8aed 2013-04-05 22:25:14 ....A 166536 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-6652f91a9d1c22ed5703fbaac53e6887e4589c07 2013-04-05 21:33:54 ....A 166536 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-82a1c86993ff7defeeb765db5be2cbb6d9d2739e 2013-04-05 23:59:36 ....A 133669 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-85747e9e536fe45bcb0d59771e238c197b388502 2013-04-05 21:54:20 ....A 61440 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-87ecd8d79893aadd7b05d08c201d4abe9394b1c0 2013-04-05 23:35:02 ....A 90729 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-8866528f1baacae3d0a34061d357c55755d6d6ea 2013-04-05 21:10:20 ....A 144200 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-a389b42808fc2a0d1ad08cc7f726ffca3d60140e 2013-04-05 21:39:24 ....A 166536 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-aebd5ba5afc4837b467c66bb3f6409ce1e35b84e 2013-04-05 22:09:26 ....A 104448 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-bfc9abe64f4c43c2995ca25e29d883b0eddefc76 2013-04-05 21:57:26 ....A 158208 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-c0c78b52080ef1e1cd4feac40585c7d815372bb1 2013-04-05 22:44:10 ....A 166536 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-d8cd1b78cd88b87c776dd5ad0b37953c1ab943f5 2013-04-05 21:29:06 ....A 17170 Virusshare.00050/VHO-Trojan-Downloader.Win32.Convagent.gen-fe119178d18ec4cf8f6c13147db9a51fa54afdea 2013-04-05 21:09:46 ....A 315392 Virusshare.00050/VHO-Trojan-Downloader.Win32.Delf.gen-ccf016aa8c32ec2c787169644a063714d44810a0 2013-04-05 23:28:42 ....A 155136 Virusshare.00050/VHO-Trojan-Downloader.Win32.FraudLoad.gen-53b9aea1a638c823e4abf1de660a71b9c20cd04c 2013-04-05 23:16:20 ....A 167048 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-095a159832c2629bacb6996b3f1da726c5a0b251 2013-04-05 23:27:42 ....A 69265 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-23262adc83494a15ec5aeab154cc5e709a3ecc7e 2013-04-05 22:31:32 ....A 167048 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-2ed5990202be583212b11070e23ce27df862a62d 2013-04-05 21:41:26 ....A 167048 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-77d4349225d308f89d7f58e39de2c74d078aa9a3 2013-04-05 21:29:12 ....A 123904 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-870f4ce023a62ba58d892ec6110cda0a09ebb054 2013-04-05 21:20:26 ....A 167048 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-981edfca00a468082838881a194aed2dfa8801c8 2013-04-05 22:07:18 ....A 167048 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-d04f768df9b87c15d246cbdb512cf03d70f192f5 2013-04-05 22:53:16 ....A 167048 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-dd6c8dca7ec3f60a87cae92a95b152b90331f9b8 2013-04-05 23:20:16 ....A 167048 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-e11cb9cb596ec64734d3bb26e62045471689df44 2013-04-05 21:28:22 ....A 167048 Virusshare.00050/VHO-Trojan-Downloader.Win32.Genome.gen-e34f6eb835f6346cb4c854491d48826f3c035e8c 2013-04-05 23:26:40 ....A 24576 Virusshare.00050/VHO-Trojan-Downloader.Win32.MapsGory.gen-c284960b1151872c370cfcf48b0e7c9e042f618e 2013-04-05 23:04:06 ....A 29824 Virusshare.00050/VHO-Trojan-Downloader.Win32.RtkDL.gen-53ad85d55c201a5cc5799e7ccd871cfd106c8a3e 2013-04-05 22:10:20 ....A 27264 Virusshare.00050/VHO-Trojan-Downloader.Win32.Trad.gen-a37621f12aa1e0e5e17c676c3596513f1f2951d1 2013-04-05 22:24:32 ....A 141312 Virusshare.00050/VHO-Trojan-Downloader.Win32.Upatre.gen-d12b1c322afca406f7ae6d7258640a510dfbd93e 2013-04-05 22:36:40 ....A 9728 Virusshare.00050/VHO-Trojan-Downloader.Win32.Zlob.gen-805c70f69018aa5acd61e4278c3be50990a40716 2013-04-05 21:26:52 ....A 102400 Virusshare.00050/VHO-Trojan-Dropper.Win32.Agent.gen-07cfb50ba37d5cbe2e952ce138e25f5627d383d1 2013-04-05 21:40:00 ....A 257992 Virusshare.00050/VHO-Trojan-Dropper.Win32.Agent.gen-3d69044c9e173a5c5b2363125f05a2c150af69f7 2013-04-05 23:00:38 ....A 9898 Virusshare.00050/VHO-Trojan-Dropper.Win32.Agent.gen-f6e01dc929536cfb74e5be8eff209f964c688e75 2013-04-05 23:18:16 ....A 299008 Virusshare.00050/VHO-Trojan-Dropper.Win32.Convagent.gen-717e8b2d69c089ad425796b67cbcfd951ed729eb 2013-04-05 23:57:36 ....A 234499 Virusshare.00050/VHO-Trojan-Dropper.Win32.Convagent.gen-71ced820934d5e1c6c489f2d19392afd5dc30bb3 2013-04-05 22:05:46 ....A 897 Virusshare.00050/VHO-Trojan-Dropper.Win32.Convagent.gen-84bd4ee1deb89e3d33865304ebbb5ffbaf563de3 2013-04-05 22:11:48 ....A 1396224 Virusshare.00050/VHO-Trojan-Dropper.Win32.Convagent.gen-98d6a8f91eb0391c56f958acd3d5b7c2b806fd1a 2013-04-05 22:26:42 ....A 70336 Virusshare.00050/VHO-Trojan-Dropper.Win32.Convagent.gen-ac92ec7f37816dd12b7cd6282812405df874f658 2013-04-05 21:58:58 ....A 287744 Virusshare.00050/VHO-Trojan-Dropper.Win32.Convagent.gen-b6a99801c6a85d44a0ce87bac4eadb311ff1f6a2 2013-04-05 21:17:48 ....A 9216 Virusshare.00050/VHO-Trojan-Dropper.Win32.Convagent.gen-d68654aba24134eaf2fb3b9188fec949ae4ed778 2013-04-05 21:31:28 ....A 463366 Virusshare.00050/VHO-Trojan-Dropper.Win32.Convagent.gen-f36e09eac2b7a3c22ccde24a23990e749876aa49 2013-04-05 21:24:20 ....A 556618 Virusshare.00050/VHO-Trojan-Dropper.Win32.Daws.gen-5fa93155b3bce67df888ce50dd40af9c642c709e 2013-04-05 21:55:34 ....A 2030831 Virusshare.00050/VHO-Trojan-Dropper.Win32.Daws.gen-9b71f6dcdfd6b1dd3be8d0d5b4d1a5c5a487165d 2013-04-05 22:59:44 ....A 276000 Virusshare.00050/VHO-Trojan-Dropper.Win32.Dinwod.gen-2e000a4dbbcbc98100e8bdbf9db3579367615632 2013-04-05 22:06:58 ....A 323072 Virusshare.00050/VHO-Trojan-Dropper.Win32.Dinwod.gen-6fb2dcd51de986687d35ab29c24a4dd4eb9e5c03 2013-04-05 23:58:54 ....A 143360 Virusshare.00050/VHO-Trojan-Dropper.Win32.Dinwod.gen-acbb3b33b0f28241a44b22fe48fbb0b4215a2727 2013-04-05 22:30:10 ....A 1224704 Virusshare.00050/VHO-Trojan-Dropper.Win32.Injector.gen-09538046e9bb4c77145d15279a32c5f3b056d5b6 2013-04-05 23:16:02 ....A 400621 Virusshare.00050/VHO-Trojan-Dropper.Win32.Injector.gen-1c3fb110d713f2a3dc239c14a4985ffca595c9c8 2013-04-05 23:25:22 ....A 248832 Virusshare.00050/VHO-Trojan-Dropper.Win32.Injector.gen-5d1de3d8517fa7222d56431c12e1c3ef21267285 2013-04-05 23:55:24 ....A 23732 Virusshare.00050/VHO-Trojan-Dropper.Win32.Injector.gen-f7115a377b4a890a674a5a9c8a770a43eace028d 2013-04-05 21:37:24 ....A 8925 Virusshare.00050/VHO-Trojan-Dropper.Win32.Small.gen-0b0f47078d669e367a7a6c0983ff019829cf1b52 2013-04-05 22:04:44 ....A 79036 Virusshare.00050/VHO-Trojan-Dropper.Win32.Small.gen-595d97556e4132174aecd05627df368f5630c303 2013-04-05 22:40:48 ....A 72212 Virusshare.00050/VHO-Trojan-Dropper.Win32.Small.gen-d688fae9cae5476ac238499c67f803f6892721b1 2013-04-05 23:28:06 ....A 2749012 Virusshare.00050/VHO-Trojan-Dropper.Win32.Sysn.gen-f18f2b05fff629df3a9516bb3bf41868c7b643aa 2013-04-05 21:12:54 ....A 71440 Virusshare.00050/VHO-Trojan-GameThief.Win32.Convagent.gen-1531eb80adbfc006902aca99c206935b7fb15e65 2013-04-05 22:23:12 ....A 20480 Virusshare.00050/VHO-Trojan-GameThief.Win32.Convagent.gen-6172fcc8ca626799437829ee073f2cbf59b6ed20 2013-04-05 22:43:06 ....A 131072 Virusshare.00050/VHO-Trojan-GameThief.Win32.Convagent.gen-6f0744e6bc99fab1640ae0d7fdb837468e13c931 2013-04-05 23:21:24 ....A 973830 Virusshare.00050/VHO-Trojan-GameThief.Win32.Convagent.gen-b0aefaef99a296637a4d313525620d4e08a31031 2013-04-05 22:51:36 ....A 82944 Virusshare.00050/VHO-Trojan-GameThief.Win32.Convagent.gen-cee8a34ad9e063e6a8c497cad1afae9c8a9bd8d5 2013-04-05 21:34:02 ....A 96370 Virusshare.00050/VHO-Trojan-GameThief.Win32.Frethoq.gen-c1a0b2ebe7e0fea39f4a29ac5152b33c2f66433a 2013-04-05 23:00:54 ....A 47616 Virusshare.00050/VHO-Trojan-GameThief.Win32.Magania.gen-915e900793ee02b91cb8780f480e760cdf481b28 2013-04-05 23:10:08 ....A 93256 Virusshare.00050/VHO-Trojan-GameThief.Win32.Magania.gen-d3d0fa4499ff45b2902799fabb67d59a3a98ac17 2013-04-05 22:53:02 ....A 75794 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0334b25ea433a1fee4395d659ca0c67604d9e4d1 2013-04-05 22:14:52 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-034a99c5f62f14431a51ac8a3cb882395bd13eae 2013-04-05 21:48:04 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0420fe927bbeb3b7664ec65ad216dd60a28a60e2 2013-04-05 22:19:58 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-07e1f77ecbf8334305375feffcdc34a3f79c9ff8 2013-04-05 23:49:38 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0b81dd67ea64e8b97117ac078cbbcb6a43d83590 2013-04-05 23:50:38 ....A 75794 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0bfac86ad2e53e3fe242e84b4fb55ca2e820e59d 2013-04-05 23:32:34 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0ca5bcfaceb764fc2d374fafcfa03767e083070d 2013-04-05 21:56:56 ....A 58386 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0d8e7762b3a62faa114d51ea0bf54a12944acd33 2013-04-05 23:49:34 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-14e715a9efa0e9bcbcbaa7a06d35dc87ffa3c82b 2013-04-05 23:07:04 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1d39604050e1b17cc0d4e3029004de5c2da60320 2013-04-05 23:22:06 ....A 220781 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-24fac9f15973f01dc00b1cdf8594360c25aa22bd 2013-04-05 21:40:12 ....A 66066 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2934399d9ee98770d4c9e68216875e7aa2714fe2 2013-04-05 23:49:32 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2a540bbff8d9a825b96c35d1cca986272ab0e984 2013-04-05 22:12:04 ....A 76306 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2baa467d0d736d331fdd59404099efe2786035d6 2013-04-05 22:20:32 ....A 139282 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-331f2e471ef1e72b38c6f67aeec4e1cfb1f986de 2013-04-05 23:25:16 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-35b0be5741fdae70445e6e78849dfc710d0ce151 2013-04-05 23:52:04 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-37c723b28352911a7484b157ca4a33670e8cd5c4 2013-04-05 23:49:14 ....A 75794 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3fcc4b2c237f2eb9d58e0def4a204cced619ddd0 2013-04-05 22:42:48 ....A 66066 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-476380e3540bc30b9e97d5bed459c24f627dfcde 2013-04-05 23:05:58 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-49fdf9ef48453bcaeeec1e53ea6bbf3fbc76f108 2013-04-05 22:56:52 ....A 19824 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-57e2b3a31076411db24b5765719d14ab4dbe581c 2013-04-05 22:20:50 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-57ed1ca130189b5cc93ab85c5e82425070c8a6ce 2013-04-05 21:20:06 ....A 167954 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5a59d48b04018e30c1b152fc0b884eb4a853f4e2 2013-04-05 22:37:22 ....A 163858 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5e50f4bf24ce8e78e5fcd222b046b27a9b512289 2013-04-05 21:08:28 ....A 86034 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-601afd38f31c41e0928f79e3ce0dced8ad611b0c 2013-04-05 23:27:18 ....A 60946 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-62a3a6f1b3b214fcccbe8227d70c14ca2dab137b 2013-04-05 22:12:36 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-63b73f6c6648fb5aa3b331580b9d7bd9bfadcda8 2013-04-05 23:44:44 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7996f1a0cb634dde83165cecc38dc7aa2b008668 2013-04-05 23:46:08 ....A 59410 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-82a6fc72b53a6172552f5652eeff3978193c4bd5 2013-04-05 22:39:32 ....A 12112 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-85cc72a44f9066009f65def5bbe48890fc959882 2013-04-05 22:49:22 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-86052b76817ffd2c1877649c7926e408c3254a73 2013-04-05 23:41:32 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-94a7b1207fa7fe31248718bbe02df1425b920774 2013-04-05 21:44:34 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-95897588ad9ba18d53848c34d2c2807a9a929a5e 2013-04-05 22:15:04 ....A 75794 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a467af9a966d6d000282a4256ff6d17a7b0247df 2013-04-05 23:40:58 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a5b4355b4147fb62720a28f8b22b0abbbf1d00bb 2013-04-05 23:50:40 ....A 23900 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b55117f26c1a27f5dcd1d9f6c932c266371da948 2013-04-05 22:56:52 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c0a3d3e64d8f4ec97b5bd9ed7d81c7a81635aa0a 2013-04-05 22:10:18 ....A 60946 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c172de824408a0604d5d95ef2534cd425733d443 2013-04-05 23:07:34 ....A 66066 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-dc0e9cdc544bb290989346d66149ab973cf1c88b 2013-04-05 22:53:02 ....A 55826 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e14b56b39d4ea871b17e19d9ffaeac1fa6381a83 2013-04-05 22:18:04 ....A 75794 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e4c4baf590099963b57b6df5ca381e135c7e35d8 2013-04-05 22:46:30 ....A 163858 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e642241abb0402d7e0dbc08c484fa037918152f3 2013-04-05 22:06:52 ....A 76306 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ee34d45b41c92b112c7edf2e1300ec6fb60ba8cc 2013-04-05 22:35:16 ....A 110592 Virusshare.00050/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f73f65f12a1ec3aa59c4b30ee819eea6f24b8b13 2013-04-05 21:47:54 ....A 155648 Virusshare.00050/VHO-Trojan-PSW.Win32.Bjlog.gen-df16f8f2e094871447e896da3f3d988f143bf188 2013-04-05 21:27:34 ....A 407074 Virusshare.00050/VHO-Trojan-PSW.Win32.Convagent.gen-8f7f219166a182c3f89ecebb598a5102a59a71ad 2013-04-05 21:20:40 ....A 169585 Virusshare.00050/VHO-Trojan-PSW.Win32.Convagent.gen-e436fd82b8824145ceaf0ecf34e9ff8e02412d9d 2013-04-05 23:31:42 ....A 274944 Virusshare.00050/VHO-Trojan-PSW.Win32.Delf.gen-cfd2c584252a932d5b9755bbb2e346fe71c8c8f1 2013-04-05 21:35:12 ....A 24576 Virusshare.00050/VHO-Trojan-PSW.Win32.Kates.gen-b03dd62f94d5d8102c1545f068593b561c36da39 2013-04-05 21:49:58 ....A 71592 Virusshare.00050/VHO-Trojan-PSW.Win32.Kykymber.gen-340b1e8f24e544f2c3076e7ff43cb4ed0a499386 2013-04-05 23:16:14 ....A 67640 Virusshare.00050/VHO-Trojan-PSW.Win32.Kykymber.gen-5f7ae654bae3ea28bd78f95334d85426770bff4a 2013-04-05 23:41:34 ....A 61592 Virusshare.00050/VHO-Trojan-PSW.Win32.Kykymber.gen-e6984daf995b41327cf1cbd36c1bac14bdfb4344 2013-04-05 22:33:42 ....A 237568 Virusshare.00050/VHO-Trojan-PSW.Win32.LdPinch.gen-de21f79ada85f7214d8dcbf6f7b48b139651ef93 2013-04-05 21:30:52 ....A 8664 Virusshare.00050/VHO-Trojan-PSW.Win32.QQPass.gen-269cda9600d214a67634a8116734a5e0c3f2feda 2013-04-05 22:11:34 ....A 763904 Virusshare.00050/VHO-Trojan-PSW.Win32.Tepfer.gen-1734690242c087bff7c346a0975d0cc7afe5743a 2013-04-05 23:37:58 ....A 350772 Virusshare.00050/VHO-Trojan-Ransom.Win32.Blocker.gen-9c0e0dad776312146511bdf83372041608e2e987 2013-04-05 22:11:54 ....A 1029632 Virusshare.00050/VHO-Trojan-Ransom.Win32.Blocker.gen-fe9fd1dfb286ceb9e01ec6d3be4d0915b22ff34f 2013-04-05 22:46:26 ....A 49152 Virusshare.00050/VHO-Trojan-Ransom.Win32.Cidox.gen-04b5e6956bff750d63f46459171625c0abd3e205 2013-04-05 22:16:20 ....A 48128 Virusshare.00050/VHO-Trojan-Ransom.Win32.Cidox.gen-3fd086ba2965bdeb78200c7e7ed4546be95aaf1a 2013-04-05 23:44:54 ....A 49152 Virusshare.00050/VHO-Trojan-Ransom.Win32.Cidox.gen-53721ce65bbc46943c7534155b09b9229c06ff28 2013-04-05 23:06:00 ....A 49152 Virusshare.00050/VHO-Trojan-Ransom.Win32.Cidox.gen-6eb7fd9d9414b977e120809b30d14db9f3b0b387 2013-04-05 23:41:08 ....A 48128 Virusshare.00050/VHO-Trojan-Ransom.Win32.Cidox.gen-808305667eccf4ba131842455d39be96bfd85d41 2013-04-05 21:57:48 ....A 48128 Virusshare.00050/VHO-Trojan-Ransom.Win32.Cidox.gen-8eeefb26cf77931fc535482564cabccbdd9961fd 2013-04-05 22:00:58 ....A 61440 Virusshare.00050/VHO-Trojan-Ransom.Win32.Convagent.gen-d3830d6534d5be283cc7c20fe67afa687b5977fb 2013-04-05 23:15:10 ....A 573440 Virusshare.00050/VHO-Trojan-Ransom.Win32.HmBlocker.gen-864f16230d856c7a4198c1caa88ac1803297deb7 2013-04-05 21:44:40 ....A 430080 Virusshare.00050/VHO-Trojan-Ransom.Win32.Mbro.gen-7886b8e7b80c0e7648c0ef47dc259249ebef2cc8 2013-04-05 21:22:30 ....A 430080 Virusshare.00050/VHO-Trojan-Ransom.Win32.Mbro.gen-98635f62cc5cf039b2ddbfcce7ea579dde635137 2013-04-05 21:21:24 ....A 492413 Virusshare.00050/VHO-Trojan-Spy.MSIL.Agent.gen-dc431b9989e037c50efac4caa2d39007d8a3d856 2013-04-05 22:53:32 ....A 3072000 Virusshare.00050/VHO-Trojan-Spy.Win32.Agent.gen-a4e587fb85260efcb74a31eaf9bcae10e8b36100 2013-04-05 21:41:20 ....A 406965 Virusshare.00050/VHO-Trojan-Spy.Win32.Agent.gen-d9974dfe1f23b8de5f011c02f1aad87cf69df5e5 2013-04-05 23:42:50 ....A 37888 Virusshare.00050/VHO-Trojan-Spy.Win32.Brospa.gen-2d6bdce81b75377c16466d6b3241dff3d1d7c9e1 2013-04-05 22:22:06 ....A 230250 Virusshare.00050/VHO-Trojan-Spy.Win32.Convagent.gen-3f5c400eb5401e29ec6b6aaa3e84034ae6eb7dd7 2013-04-05 22:50:16 ....A 426508 Virusshare.00050/VHO-Trojan-Spy.Win32.KeyLogger.gen-bdf334a5e90d82cefc1b1b64066967f7df83db7d 2013-04-05 21:50:50 ....A 965632 Virusshare.00050/VHO-Trojan-Spy.Win32.PCAgent.gen-7c8e33765c11ac3caa18f02ad86185c1e9f41fc2 2013-04-05 21:41:16 ....A 209920 Virusshare.00050/VHO-Trojan-Spy.Win32.WinSpy.gen-7892f0e8efcc3e6f55c3e45f53e2fbc36a41c9d3 2013-04-05 22:47:22 ....A 403196 Virusshare.00050/VHO-Trojan.Win32.Agent.gen-3b19345de69f7d08e1a188cb0af21b3e1f80984d 2013-04-05 23:43:24 ....A 198144 Virusshare.00050/VHO-Trojan.Win32.Agent.gen-68976a3d86b7eedbe1c05a5f5e085da5285ef4fa 2013-04-05 21:10:08 ....A 112912 Virusshare.00050/VHO-Trojan.Win32.Agent.gen-7c83f57c83951d063c62a8348acca8f83365cee2 2013-04-05 22:42:22 ....A 144896 Virusshare.00050/VHO-Trojan.Win32.Agent.gen-839f3180ed1b6ed19b45eebc46691c2f84c866e0 2013-04-05 22:40:36 ....A 69634 Virusshare.00050/VHO-Trojan.Win32.Agent.gen-a1d1e21720be0773b9e78b7b4928eeb3fca05be4 2013-04-05 22:57:34 ....A 403193 Virusshare.00050/VHO-Trojan.Win32.Agent.gen-acb8e7aca9ba865edd6c56dcea189add00150343 2013-04-05 22:12:40 ....A 145920 Virusshare.00050/VHO-Trojan.Win32.Agent.gen-e2e7c4d49a6c2579bc07a25a07c702b1483e0a9e 2013-04-05 21:54:46 ....A 840704 Virusshare.00050/VHO-Trojan.Win32.Agent.gen-f6cd3e42909a553a2e3ad5980227d9f62e014688 2013-04-05 22:50:40 ....A 49152 Virusshare.00050/VHO-Trojan.Win32.Agent2.gen-5358d517543bc24b487aa2f07355f794c83a8a15 2013-04-05 21:49:20 ....A 133120 Virusshare.00050/VHO-Trojan.Win32.BHO.gen-314c9ec983308334bc018ef69e1ef53c9ea9cbb7 2013-04-05 22:49:00 ....A 867673 Virusshare.00050/VHO-Trojan.Win32.BHO.gen-5f408c16014b8892bcdaabe570b1f572422368cb 2013-04-05 23:27:52 ....A 282624 Virusshare.00050/VHO-Trojan.Win32.BHO.gen-d387564a4ec5a08cee7afa6c707f65d9b49a96a9 2013-04-05 23:03:42 ....A 296448 Virusshare.00050/VHO-Trojan.Win32.Bsymem.gen-d415ddf85cf57498fb8f62c87ccd06bf283d873d 2013-04-05 21:11:38 ....A 2628608 Virusshare.00050/VHO-Trojan.Win32.Buzus.gen-faff94405a7fcd331d0bda36eaa654ba432be44b 2013-04-05 21:37:40 ....A 155648 Virusshare.00050/VHO-Trojan.Win32.CDur.gen-817789502bc361f26e4cfb495d6bd000fce7f7a3 2013-04-05 23:50:32 ....A 90112 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-0648ee33e4f33345ff41a871833bf100de7e7167 2013-04-05 22:04:04 ....A 27648 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-083798d29984a4482f34977edc67a2fe3b572195 2013-04-05 23:43:48 ....A 462848 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-0ef9eeec288e16cff4f6b5d964a4a31e5b6040d3 2013-04-05 22:19:12 ....A 240593 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-166d44a68e8ea1b2d8c05a5da15f5d7f9144fad6 2013-04-05 23:37:18 ....A 600603 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-16ade34498388bdc96eb26cdc40959d44afc28bb 2013-04-05 23:01:22 ....A 191104 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-1c656cd8dbe2624dc01d4073b3f25bf531bae7ee 2013-04-05 23:01:32 ....A 527000 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-1d0efdc11537e6441e8d3124bfc4abb23c1ab562 2013-04-05 22:05:12 ....A 121163 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-21386d40043f9ba95784f04eaa6d79b489f9ab69 2013-04-05 23:28:32 ....A 242872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-27c1938b79e107a679e390902b1ad4bd9cf5d316 2013-04-05 23:56:24 ....A 970752 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-29062c82bf761927185ceab89bfffe1bf80b36af 2013-04-05 21:16:00 ....A 196608 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-2cc892fa571db1236af008c0ba4e59043a144945 2013-04-05 22:39:12 ....A 7680 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-2ff60d9206cdd643344d605b2c663a95c82439da 2013-04-05 23:11:50 ....A 75264 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-33d6d08b76c98f7c8846c559d84162b289cc358c 2013-04-05 23:44:52 ....A 397312 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-397967cb7b7f81cfba2e45db73e430199338ad4e 2013-04-05 23:05:40 ....A 105480 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-39ed97f2037f5f6599d381c1d3c054ee633a04c5 2013-04-05 21:30:22 ....A 60928 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-3e0c4d1463d9303fbada3f93488655e3b425a16e 2013-04-05 21:33:58 ....A 179015 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-418dc2f48399b0810a10dfa2c432d8d099e734a9 2013-04-05 22:01:34 ....A 399378 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-43729a4c1a54ca513ef65e984e068ab8bade07e4 2013-04-06 00:04:04 ....A 674624 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-4a9dd04b537ad384fd2a5514e6d0c8ff0530e975 2013-04-05 22:00:26 ....A 242872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-5c4f5330a5de9ae0461644fe62431bd500b7514d 2013-04-05 22:14:08 ....A 65712 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-6182a5002b296a1cb90d34e8685ffd3bed9c7c8f 2013-04-05 22:34:02 ....A 242872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-62d9a49c4be2bddd4b40e47616bfb38152ee7a52 2013-04-05 21:37:18 ....A 2125824 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-6b530b2927f19635d64c1c81e5e6ca3d6c374eb0 2013-04-05 23:03:42 ....A 242872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-6e43b70433331df1e4721ddcac1f6eb48d40feba 2013-04-05 22:08:32 ....A 952336 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-702b3d85c2c4b520c1d18ffb330841f600ba514d 2013-04-05 22:29:56 ....A 631180 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-76d13c7f44b7099631100e3e9fda681ad5b89d83 2013-04-05 22:10:40 ....A 16896 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-77c9445c53e511298a8aefda05d80d591f98b41a 2013-04-05 21:22:16 ....A 242872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-8239660a650a618f37b4b66dde45b05580a262eb 2013-04-05 22:38:36 ....A 2647 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-8bf9786b445924c00c5df808a23460621c1a5517 2013-04-05 22:25:00 ....A 315461 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-8ce7e16bba37ea62974f3f877c8ba84f84d2a8ae 2013-04-05 21:20:48 ....A 44032 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-8d9fe841b3524497ab4eae1daaeae9736fe9edb7 2013-04-05 23:46:20 ....A 624144 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-8f921e6d5f7feabb78d116f9a00d9bc610c30110 2013-04-05 22:39:26 ....A 194974 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-963cdef87125d002d7997d19a590302981f7d292 2013-04-05 22:00:12 ....A 406016 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-96b5e7022dedc2a1df3c3c40a5778d9ec7cff5be 2013-04-05 22:30:36 ....A 14336 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-973e16390d783daa6f6495b865815a8311e6ab25 2013-04-05 22:02:38 ....A 242872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-9913de321b7a00494e0b58c0aa66aa2396f4d13f 2013-04-05 23:48:58 ....A 75264 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-9bbe75318ab033e0d94d4badf8adaad5d42362cb 2013-04-05 23:59:24 ....A 512710 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-9e5d460d688ab33e3d297e539cccbaf1b36e1edb 2013-04-05 23:36:08 ....A 399872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-9ffb85d82b2df74b5407696dedbd8f70254ad22a 2013-04-05 22:43:10 ....A 13844 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-b6beab5ca8a4b224489e7eb9a7fdd67f66da7ac0 2013-04-05 22:06:40 ....A 278528 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-ba2080145fb4e07849999466fe1c8c02cefe84cf 2013-04-05 22:08:10 ....A 702580 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-ba87ed13ec9723916f767b7cb76449304606d43c 2013-04-05 22:45:22 ....A 1102848 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-ca3b9823ad121d18ce80ae00bf4b311219797df8 2013-04-05 23:39:28 ....A 242872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-cafe574aea015ce903524636ccf951d5c1fc6f5a 2013-04-05 22:09:18 ....A 2184 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-cd0ff3d8ba4c357bfadae58b12b46388d3372e14 2013-04-05 23:44:44 ....A 242872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-d12743ff63f9e6488cfb6240873c9b522de6aaaf 2013-04-05 21:55:00 ....A 567165 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-d48440758bd69624660748942b8c06bf375837a2 2013-04-05 23:49:44 ....A 386251 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-d998b8b194ef75dac2f512ea63f64ac9e8f38762 2013-04-05 23:02:20 ....A 91384 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-da15c2989c8a801681e0e04ef2a04098c6cfd9ab 2013-04-05 23:11:12 ....A 1015808 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-e4378e6c3fac599a193c867f8bc4cb39d129c454 2013-04-05 21:19:54 ....A 242872 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-ed00035c65ab7011968542274f9306178e99f295 2013-04-05 23:00:32 ....A 515458 Virusshare.00050/VHO-Trojan.Win32.Convagent.gen-fd44c300c0e5bf2669223884582d463a7517212e 2013-04-05 22:46:16 ....A 952336 Virusshare.00050/VHO-Trojan.Win32.Delf.gen-91126442a70e6411d7a00fb544c9ba5ddd6c22b0 2013-04-05 23:21:50 ....A 77312 Virusshare.00050/VHO-Trojan.Win32.Diple.gen-19bd8ac4292d89ef7852066081cb311252d726a3 2013-04-05 23:31:52 ....A 33792 Virusshare.00050/VHO-Trojan.Win32.Diple.gen-5ac7757f569cf28c0c5da5a9df46d4764d9d1ab9 2013-04-05 22:49:48 ....A 381028 Virusshare.00050/VHO-Trojan.Win32.Diztakun.gen-e44d2ee1eb8ee1f1efac9bf4276eb56ffc5224b4 2013-04-05 23:30:42 ....A 298240 Virusshare.00050/VHO-Trojan.Win32.FraudPack.gen-32faa385eabbd1b56329d872b660cc6fc1aa9af6 2013-04-05 22:42:18 ....A 15443 Virusshare.00050/VHO-Trojan.Win32.Genome.gen-2523d108843f2a7d5d39135c1746f15a3274545c 2013-04-05 22:10:56 ....A 2536 Virusshare.00050/VHO-Trojan.Win32.Genome.gen-531c68fc69cff3400217467e5d29c14e2c0245fb 2013-04-05 21:11:00 ....A 3949 Virusshare.00050/VHO-Trojan.Win32.Genome.gen-9ae76933a49e2e0dd6c61b4729f46522587e72ee 2013-04-05 21:41:48 ....A 2541 Virusshare.00050/VHO-Trojan.Win32.Genome.gen-b25229759116f2b80d041791d3cddf614fdf0d2c 2013-04-05 22:09:04 ....A 594944 Virusshare.00050/VHO-Trojan.Win32.Goriadu.gen-9730071405db43ebd65ec6d76b71f92c5a080607 2013-04-05 23:02:28 ....A 659456 Virusshare.00050/VHO-Trojan.Win32.Kolovorot.gen-841b48045e112af045fa13dfbc4d84d88aaf8fc6 2013-04-05 21:48:02 ....A 211968 Virusshare.00050/VHO-Trojan.Win32.Menti.gen-b328ec4288e60fa73462125a8fdd435eb6060f06 2013-04-05 21:22:14 ....A 80896 Virusshare.00050/VHO-Trojan.Win32.Monder.gen-116fb3cca5c35d7eb32a1c42916776b0b660773b 2013-04-05 22:47:24 ....A 363520 Virusshare.00050/VHO-Trojan.Win32.Pincav.gen-ab3fed6cc554d6eca6bb10a53a0935e135097ceb 2013-04-05 21:58:38 ....A 136552 Virusshare.00050/VHO-Trojan.Win32.Refroso.gen-c224ddbb983c94b90839cbd9c7cf11f433a93319 2013-04-05 21:53:20 ....A 203831 Virusshare.00050/VHO-Trojan.Win32.Scar.gen-25a60ce75daabedcddeb69f04abd4ab7928f7a65 2013-04-05 22:52:00 ....A 262235 Virusshare.00050/VHO-Trojan.Win32.Scar.gen-9df7a5c24dd12c2c4d3560af746cca318d8873be 2013-04-05 22:27:00 ....A 10935 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-01d2b6d0941fa0b8b526bb77b86986aec7d1ad45 2013-04-05 21:28:26 ....A 624483 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-1c7e6ea07c696c6ee0e230a37d6ee5f8321f65c0 2013-04-05 22:33:16 ....A 58880 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-21ef20de49cc0303457a3e4a812bbe1a2da9836f 2013-04-05 21:16:16 ....A 65340 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-252a81cff218e097a45bdc4f723255706cf1c8b2 2013-04-05 21:24:24 ....A 2560 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-39819f25a108ec68260b0cbf1282a815621bdf89 2013-04-05 21:12:00 ....A 1681408 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-421d9b51113362200ed9ebba9e4a46dba7446ee6 2013-04-05 23:16:24 ....A 18527 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-4765d136de0c4b810a773e12ee6e74a6bc0c898d 2013-04-05 22:50:42 ....A 76476 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-4c362ae6fa96a978e8144714683d0f22d1327f79 2013-04-05 22:08:42 ....A 58880 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-5fae149d557ef49dc3e1af99362d1ada7c5bd80b 2013-04-05 22:40:06 ....A 577536 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-66af7e187897e43c39e43239182ac12cc80992fc 2013-04-05 21:41:50 ....A 602504 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-6a7a96ccc4903ec644d3982ac47cc36f8e92ff9f 2013-04-05 21:59:32 ....A 207872 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-6af48d8a5910d7628ab2cbbea0c4d6a9b87f4109 2013-04-05 22:52:04 ....A 44544 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-714d585a6e3aefa997a0323260f53e2ab865d992 2013-04-05 23:12:42 ....A 71498 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-7541ed2265f316d56dd8d36f1a2b68a9355ee69b 2013-04-05 22:56:14 ....A 18432 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-7c2dbc56287039f2523e7f8f657c2bcd9cdd1bc3 2013-04-05 21:14:54 ....A 2345804 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-8b951b43ea701294d4f88b90415c6186fdda45bf 2013-04-05 22:36:48 ....A 555360 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-910d8820a511830aea6d7f56be1d2f7567b61af8 2013-04-05 21:09:04 ....A 52736 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-9dfb4c924ae5d4af5dac7922e56df1106d49911d 2013-04-05 23:42:38 ....A 21033 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-a768f9caf57d08c922833d936949cf706ee11f3e 2013-04-05 22:08:30 ....A 2693337 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-af9e895dc5f69d43ea07bacef991044ba635e008 2013-04-05 21:46:34 ....A 241152 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-b2baad4bc2750c3ff478330ec9d7ab8bc982a6b2 2013-04-05 22:29:20 ....A 460853 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-b37e6ab93770b180762bb3d729a82aa336ad26c3 2013-04-05 21:13:20 ....A 74499 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-b46216507ea2ef04a3f87d1c5c2458537d6606e3 2013-04-05 22:41:36 ....A 117552 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-b8e36e3765606abee27dd1333cb74496c9a82c53 2013-04-05 23:54:34 ....A 2613537 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-c711182f0e5be5356fc0f4534cbf00e9c69277a8 2013-04-05 22:56:08 ....A 223651 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-c8dc06966c83bb3c9c58157aac2fff75200e2199 2013-04-06 00:00:30 ....A 314584 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-cb60971090219278a23d8cdb601643b3e29c62c5 2013-04-05 22:45:52 ....A 408699 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-ccfaacf61d131296762b1993f814b7370421af54 2013-04-05 21:29:00 ....A 73472 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-d589c0b407f67a0e5fc4d3d8e399a8c2f6584cd3 2013-04-05 22:22:28 ....A 17408 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-df585c86581b9eadb37c4825e75441f1548221f1 2013-04-05 21:26:50 ....A 44919 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-e860b9789ee2a040fab5fa8c4fe5751471b11eeb 2013-04-05 21:45:24 ....A 417794 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-f1cc9170c33c6345e5fec9cd0cd7b9cd6a29322c 2013-04-05 21:46:22 ....A 6763 Virusshare.00050/VHO-Trojan.Win32.Sdum.gen-f7cce24df138592c0651aa1b582afa6b18643906 2013-04-05 23:13:48 ....A 24576 Virusshare.00050/VHO-Trojan.Win32.SmallGame.gen-393e3872b4da1d1671f5bb5a76573b2da8dd1f02 2013-04-05 23:40:42 ....A 5507334 Virusshare.00050/VHO-Trojan.Win32.Snojan.gen-1e409bd24fbf68815760566ee3e2c805ef7f6beb 2013-04-05 21:44:52 ....A 331781 Virusshare.00050/VHO-Trojan.Win32.StartPage.gen-001352efafdfb6b2e5c2df6978f424e21bc9bfcc 2013-04-05 23:42:28 ....A 331781 Virusshare.00050/VHO-Trojan.Win32.StartPage.gen-3db7bbc75f1ac6da2feaf9f05f72cc7c6d943b9b 2013-04-05 22:42:42 ....A 184406 Virusshare.00050/VHO-Trojan.Win32.StartPage.gen-5c198a6bdabe50b05239b86db34e30a97f61a53c 2013-04-05 22:15:12 ....A 331781 Virusshare.00050/VHO-Trojan.Win32.StartPage.gen-5d9844a07c300768d35cea61accbc6ca724d2b6e 2013-04-05 23:04:22 ....A 331780 Virusshare.00050/VHO-Trojan.Win32.StartPage.gen-72c1a1d73849b1da3e26a4a0460caf6dcdf64c5e 2013-04-05 21:12:30 ....A 46619 Virusshare.00050/VHO-Trojan.Win32.StartPage.gen-7bdba47781e5387a7dee0c906b880bec680373c8 2013-04-05 21:45:10 ....A 331781 Virusshare.00050/VHO-Trojan.Win32.StartPage.gen-879a00bdd5a625a850cd47fd67283d90fa417bbb 2013-04-05 22:42:56 ....A 331780 Virusshare.00050/VHO-Trojan.Win32.StartPage.gen-c93be8938b275e651f3fdec2b07ac72d08c718ad 2013-04-05 22:35:10 ....A 999424 Virusshare.00050/VHO-Trojan.Win32.Sufbotool.gen-23be013c9184f1c5e21d19058315e35a9dc15120 2013-04-05 23:33:30 ....A 969928 Virusshare.00050/VHO-Trojan.Win32.Tobe.gen-79d3848e191ca0f4915ba405a7c2b1b6943cc28b 2013-04-05 21:10:00 ....A 55809 Virusshare.00050/VHO-Trojan.Win32.VBKrypt.gen-3748bfa685b76a93c92f97b2bb39b4d477ead633 2013-04-05 22:53:08 ....A 191700 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-12b2028f1a7d0da2d21f7f944f6eaa6c0dad0a3d 2013-04-05 22:58:12 ....A 199044 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-154f0ca267d764cea5fd794c425bc516465a88f4 2013-04-05 21:35:14 ....A 2007040 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-161ab6f0755c8bd073db8ff81a8aa006d792915b 2013-04-05 21:12:38 ....A 325120 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-1a4f3d0857a794734ca0f913a33efd14f7aea1be 2013-04-05 22:38:00 ....A 202045 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-2ac293baf827c5f3e4c62c1b82b821b5e79199ba 2013-04-05 21:47:54 ....A 184027 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-4063360a3651a18deeda2bc5e880e67aa454dcc9 2013-04-05 22:58:04 ....A 251464 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-6a2fe86dbd453b0e2e1b366bb3225a847509b0c1 2013-04-05 21:09:10 ....A 182226 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-88e18abac308facc377f236302fccaec62ea9bd3 2013-04-05 21:48:00 ....A 208345 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-92a20802bd1f4bfa57ef14b11fe4969d9876ebfc 2013-04-05 22:41:38 ....A 202597 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-a048f765e990d30595d68def8d4b24648b91fb65 2013-04-05 23:53:12 ....A 10985827 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-ddf618a7dbb45eae42b0c7ce21f623bbd247d17d 2013-04-05 21:54:20 ....A 198994 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-e1a8c3d4806ab502ffe2758d8b2ce69301718510 2013-04-05 22:02:04 ....A 184215 Virusshare.00050/VHO-Trojan.Win32.Vilsel.gen-fd8cdf427c8e6d064789d4c7ece1a3da47fb567c 2013-04-05 22:05:54 ....A 81920 Virusshare.00050/VHO-Trojan.Win32.Virtumonde.gen-3cc4eab0b8ab378fe28cbeefcf315f55f4ff6205 2013-04-05 21:52:30 ....A 143360 Virusshare.00050/VHO-Trojan.Win32.Vobfus.gen-0760e69fa1cf23e0c523a7e96e1d2d89d04db3de 2013-04-05 22:22:18 ....A 143360 Virusshare.00050/VHO-Trojan.Win32.Vobfus.gen-28153e4c1f856d23ecdea85984b8cff54f217bfb 2013-04-05 21:45:44 ....A 316928 Virusshare.00050/VHO-Trojan.Win32.Wofith.gen-9f4a24174fad2bbec0e554e1858fe35712a1b045 2013-04-05 21:13:34 ....A 109571 Virusshare.00050/VHO-Trojan.Win32.Yakes.gen-75d1c7be1fe24739e9cab2eb040e46e572d20f04 2013-04-05 23:57:18 ....A 4131 Virusshare.00050/VHO-Worm.Win32.Convagent.gen-1a5df6ab965af8aa48200da4a460a0972cf2a06d 2013-04-05 23:54:34 ....A 9899 Virusshare.00050/VHO-Worm.Win32.Convagent.gen-4ea1d94434cc6f27afe34c8ea635847ca2fd14da 2013-04-05 23:53:50 ....A 614124 Virusshare.00050/VHO-Worm.Win32.Convagent.gen-6469cd77cd84ddfa5f365f226eceaec56f1907d3 2013-04-05 22:12:38 ....A 291055 Virusshare.00050/VHO-Worm.Win32.Convagent.gen-de236c2b8c926bfc6c1def7394237e454f518e5f 2013-04-05 23:50:30 ....A 55596 Virusshare.00050/VirTool.DOS.Censor-32f4b14317c4def2f69b9001785d15fbfa386dc2 2013-04-05 22:29:42 ....A 2178 Virusshare.00050/VirTool.DOS.Check4C-dc37fbbc01e753e09b756954f4591d12daead1cb 2013-04-05 21:46:40 ....A 4885 Virusshare.00050/VirTool.DOS.DMU-7ce1fbb19520d39f3756c2684b0ec400c22b93eb 2013-04-05 22:07:22 ....A 2499 Virusshare.00050/VirTool.DOS.GCAE-8fed17005eef44e73fb491a861bd0a0ad6895ad1 2013-04-05 22:05:34 ....A 2171 Virusshare.00050/VirTool.DOS.GCAE-ccf7e0f83db2cdd2b19ac1530ff0f166d1a89d1a 2013-04-05 22:25:42 ....A 54054 Virusshare.00050/VirTool.DOS.Hope-f52091e6635ea5f8941fef71c54bfac2919c32b9 2013-04-05 22:08:08 ....A 1897 Virusshare.00050/VirTool.DOS.MGEN.110-d5bfcab511daa80418454ff4788269e898716f08 2013-04-05 23:04:48 ....A 507 Virusshare.00050/VirTool.DOS.MPC-gen-929847e74420c513e3f4934ba9a255c5720f0842 2013-04-05 22:10:50 ....A 946 Virusshare.00050/VirTool.DOS.Mime-11cecfaad17e3dc05ae8c0969c63ab848d6096d1 2013-04-05 23:23:38 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-07eb7d77ef65b0498a5d5d411f10ed5cca085a0b 2013-04-05 22:08:28 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-08b00089a3f99a7d06eae82e7b85e86f72e9ea65 2013-04-05 22:10:16 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-09b886cce24c12baba06ec93bebb790262f0f0e6 2013-04-05 22:07:08 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-0b1ee57450162b1177ac00520678682edb7c47d4 2013-04-05 22:00:30 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-14ead2e907feecb5e6fd86275b499b3b30266554 2013-04-05 21:11:04 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-28ed922f4cdd55ea7d0ac829a6d7bca880958d10 2013-04-05 22:01:34 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-2dc1f0b23838838a0c8c11ca7737335e97485b2e 2013-04-05 22:17:02 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-31138f183acdce89e4378f3572b6e7ac22b480a9 2013-04-05 22:10:00 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-49c05ab52bd56ce06aa9f7c052a60939e33cf74b 2013-04-05 21:17:14 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-55818da197a343c57006fec6d8ce5581fcad4296 2013-04-05 22:01:34 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-808826a7bc8518801c9a7eed3ae6af9ddcf649df 2013-04-05 23:40:24 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-8d336216e24a436894841fb104ec8f3c1befaf9a 2013-04-05 22:10:14 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-a0414b74ae06e179a89b5fd2c0d12466326d4ae4 2013-04-05 22:15:14 ....A 512 Virusshare.00050/VirTool.DOS.MtE.a-a5bd145210108eb053a290bc67b20e3759769440 2013-04-06 00:02:12 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-ab13a41156c0c36d7a94a7d9399223fc2a272169 2013-04-05 23:40:34 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-b556030be662ab4129273970dbdda774acb4e965 2013-04-05 22:09:20 ....A 3360 Virusshare.00050/VirTool.DOS.MtE.a-d2af2bc35e9f69c4916483b348257b97fbffa7be 2013-04-05 22:15:04 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-dabc3b2ff318f388292be0be61c767529574479f 2013-04-05 23:41:10 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-f6116aa055a7738005121c89b193ae7f3bd0f3f2 2013-04-05 23:40:14 ....A 3072 Virusshare.00050/VirTool.DOS.MtE.a-fba5102854c85b804c5e7b201df598d5cfa1b131 2013-04-05 23:19:38 ....A 6880 Virusshare.00050/VirTool.DOS.Rahack-2fdee78f8d34863d3dfebb136aa1e8262d597a9d 2013-04-05 22:06:00 ....A 2630 Virusshare.00050/VirTool.DOS.TPE-042d6ee011aec89d4980a04072c72fd828107620 2013-04-05 22:04:38 ....A 2634 Virusshare.00050/VirTool.DOS.TPE-63d37b743952b1e0d9fdede4044cce9d3628fe07 2013-04-05 23:51:20 ....A 2631 Virusshare.00050/VirTool.DOS.TPE-818b3ae931e0ba8c902ff523bc4c269688d76d0f 2013-04-05 22:04:36 ....A 2636 Virusshare.00050/VirTool.DOS.TPE-dae7217869966c21e314841bac1b1deeb521c15e 2013-04-05 21:17:30 ....A 2630 Virusshare.00050/VirTool.DOS.TPE-f5d8c128969f9f569d5dac608ee2107425be3036 2013-04-05 22:01:20 ....A 190353 Virusshare.00050/VirTool.DOS.VLoader-0d884467b0bc21a379d9cb60d86c34ce98188868 2013-04-05 23:32:18 ....A 392 Virusshare.00050/VirTool.DOS.VirusSim.a-57077593b2add8bfa1a0c70bf4667d9eb387fa35 2013-04-05 23:46:08 ....A 337 Virusshare.00050/VirTool.DOS.VirusSim.a-988b6c205beb836a4b4a0291c3d03bb195dc38c2 2013-04-05 23:41:04 ....A 386 Virusshare.00050/VirTool.DOS.VirusSim.a-f2ac4fbc028d2467291d75451fdee48a65c252c9 2013-04-05 23:47:44 ....A 950 Virusshare.00050/VirTool.DOS.VirusSim.b-4e07483ea2164251b2ec9f0c4da46d65fd202a12 2013-04-05 21:20:38 ....A 924 Virusshare.00050/VirTool.DOS.VirusSim.b-5817cf37731d6f69ce27789769f3a157242f8988 2013-04-05 21:27:54 ....A 3899 Virusshare.00050/VirTool.HTML.IcyFox.a-e124fdefb7574ba25e875ad9cf63642624ba0c8b 2013-04-05 23:25:38 ....A 4171 Virusshare.00050/VirTool.Linux.Lime-dd6e46916d3bb8af8745b79e048c8dc154c5f888 2013-04-05 23:02:52 ....A 765457 Virusshare.00050/VirTool.MSIL.Binder.a-167142406d095748096461e215c56b92b2f28a0b 2013-04-05 23:20:16 ....A 1084482 Virusshare.00050/VirTool.MSIL.Binder.a-3e18f01f78cd08c0fc63499afcb4cd5135c7dec9 2013-04-05 23:40:16 ....A 534269 Virusshare.00050/VirTool.MSIL.Binder.a-5443180e24ed328182a435f95a919d2f4b8fcc24 2013-04-05 22:47:32 ....A 649532 Virusshare.00050/VirTool.MSIL.Binder.a-6156df0df0d7afafe1ffca5c5eb106543372c3bd 2013-04-05 22:31:28 ....A 764335 Virusshare.00050/VirTool.MSIL.Binder.a-baa812e1529bf2998f7af0218008b0f48ea703c7 2013-04-05 22:08:36 ....A 765462 Virusshare.00050/VirTool.MSIL.Binder.a-d41037323351f74108c2cbfa9e7c35bccac06778 2013-04-05 23:09:16 ....A 765460 Virusshare.00050/VirTool.MSIL.Binder.a-dc981d6214cc49628d35ba403f2dbb157f02a8e8 2013-04-05 23:17:18 ....A 1520194 Virusshare.00050/VirTool.MSIL.Binder.a-de5f8bae9c934e274dedda432a489964a887f4a3 2013-04-05 22:53:04 ....A 86016 Virusshare.00050/VirTool.Win32.Antiav.lx-591158d54cc246e8c61bb6faecca488f6a017c14 2013-04-05 22:32:18 ....A 86016 Virusshare.00050/VirTool.Win32.Antiav.oi-92cb407c5a34e5df87d8874036643654866f4232 2013-04-05 23:25:18 ....A 65536 Virusshare.00050/VirTool.Win32.Avpsof-f8a370a0eaf1d72688d57775dc0155a118036034 2013-04-05 21:50:30 ....A 1351197 Virusshare.00050/VirTool.Win32.Boxer.a-6e5d513d3430b015436a0abc5635ba8ddf3014b9 2013-04-05 22:23:24 ....A 207040 Virusshare.00050/VirTool.Win32.Delf.e-7c8720ec53fb75c20dbd93d9e29c1d1a1643763c 2013-04-05 21:13:20 ....A 21031 Virusshare.00050/VirTool.Win32.EXPO-1b403ce3844da4cd9c41153e780fcbac10ee8737 2013-04-05 21:50:16 ....A 21031 Virusshare.00050/VirTool.Win32.EXPO-8a806e68ea7d60999bea0506b58c0824cda79e36 2013-04-05 21:37:50 ....A 7439 Virusshare.00050/VirTool.Win32.Etricks-8f6c7f8df2d3646b8857d4ebd79791c3d143b194 2013-04-05 21:22:20 ....A 45056 Virusshare.00050/VirTool.Win32.Injector-7895b49529495c871d1d1abc5ea9c9b1f22bb1cc 2013-04-05 21:32:20 ....A 653824 Virusshare.00050/VirTool.Win32.Joiner.f-e76bf2314b753495af433bd8038a8de2485e212b 2013-04-05 22:01:30 ....A 9714 Virusshare.00050/VirTool.Win32.KGB.a-5c375b170214e42c5bb6544bfd32a73efa4a69a2 2013-04-05 21:37:38 ....A 22929 Virusshare.00050/VirTool.Win32.Tracer-b227e754799f3a7cf26f24dc9d2bf5117fd7aaf0 2013-04-05 22:42:52 ....A 2457600 Virusshare.00050/VirTool.Win32.VB.bu-5dd234ab39fac3fa23df3aa06efdfe74176aab00 2013-04-05 22:10:42 ....A 28672 Virusshare.00050/VirTool.Win32.VB.t-f59824c116eec171deacb3c7f0986c56d04aa0f8 2013-04-05 22:10:12 ....A 4047916 Virusshare.00050/Virus.Acad.Bursted.b-8a2d12a04490397b37ebd735fd4209ba744d6bcf 2013-04-05 23:06:12 ....A 3675448 Virusshare.00050/Virus.Acad.Bursted.b-8b512f7d916bb1f2a5d0ad1fdb089c184bca3e38 2013-04-05 22:07:52 ....A 20971216 Virusshare.00050/Virus.Acad.Bursted.b-eb73f7a1d4b9a377ad5329d1102a3aa3b9a6f3ef 2013-04-05 21:43:32 ....A 1918921 Virusshare.00050/Virus.Acad.Bursted.b-ec4ecf7986a8bc3678d3e39895cf30c67934149a 2013-04-05 22:26:00 ....A 2129 Virusshare.00050/Virus.Acad.Bursted.m-415b79e5607679ecbe8035938f020d6ef881700d 2013-04-05 21:39:52 ....A 2202 Virusshare.00050/Virus.Acad.Pasdoc.aq-e974905fc9c42302e9fa9288a18ca4d30000b08a 2013-04-05 23:28:16 ....A 62816 Virusshare.00050/Virus.Acad.Pasdoc.gen-01ea98d3fa73ca240f8498211d583b91057c08df 2013-04-05 22:51:30 ....A 4733 Virusshare.00050/Virus.Acad.Pasdoc.gen-1b10107ae455e170835f6644934d0701e3038c5a 2013-04-05 23:11:40 ....A 20392 Virusshare.00050/Virus.Acad.Pasdoc.gen-23bd3129d15c3c7bd1e689305e5962441f06ec77 2013-04-05 21:34:14 ....A 3544 Virusshare.00050/Virus.Acad.Pasdoc.gen-25a9840b3e7f7da919665c070ff7d5296e10da44 2013-04-05 22:32:28 ....A 95029 Virusshare.00050/Virus.Acad.Pasdoc.gen-2ac6e7159165a1a2ea4fc8a6d43d95b623e850ce 2013-04-05 22:55:56 ....A 2029 Virusshare.00050/Virus.Acad.Pasdoc.gen-2e582ce83c92303376b48840753a1176ad94b306 2013-04-05 23:59:02 ....A 44761 Virusshare.00050/Virus.Acad.Pasdoc.gen-350c2715dbf8bf54c229bacbbe40b48f8c3a6297 2013-04-05 21:46:24 ....A 181837 Virusshare.00050/Virus.Acad.Pasdoc.gen-41a2bfe0eabb6210e4773d241999575df3cd6c71 2013-04-05 22:57:18 ....A 622 Virusshare.00050/Virus.Acad.Pasdoc.gen-42498d3a68ba5567fd2df7f9d4c6f9d9b52b2a7e 2013-04-05 22:25:02 ....A 9776 Virusshare.00050/Virus.Acad.Pasdoc.gen-5726464584359cc1cb4ed28969e6de4ab6da6daa 2013-04-05 23:07:10 ....A 39210 Virusshare.00050/Virus.Acad.Pasdoc.gen-6db629172bee1c4e2714178ea5d572a47772e2e2 2013-04-05 23:27:36 ....A 33118 Virusshare.00050/Virus.Acad.Pasdoc.gen-6e99aa04c16b3962e7d7e8cdfc88b95d164d7f95 2013-04-05 21:49:54 ....A 7021 Virusshare.00050/Virus.Acad.Pasdoc.gen-6eec5fb72bf1d4bc760cb69c7cc0ebd592c81a42 2013-04-05 21:10:46 ....A 14288 Virusshare.00050/Virus.Acad.Pasdoc.gen-7403429c10faf5285de2d4946ff227a6d974c433 2013-04-05 22:47:28 ....A 236948 Virusshare.00050/Virus.Acad.Pasdoc.gen-a1e22920f72599650488d28bf81473941fc99e0d 2013-04-05 23:01:34 ....A 48732 Virusshare.00050/Virus.Acad.Pasdoc.gen-a4957122c5e15a1fac2896ad4b48ef1322214737 2013-04-05 22:58:40 ....A 2289 Virusshare.00050/Virus.Acad.Pasdoc.x-391db68c38ea05d156d3297024e510b2cb75ee71 2013-04-05 23:33:48 ....A 2342 Virusshare.00050/Virus.Acad.Pasdoc.x-ba5780d2d030e6be75c21b58f6842fbc87a01380 2013-04-05 23:08:56 ....A 405 Virusshare.00050/Virus.BAS.Xyc-a18a17f9ccc0a977cb2a4236981c99875e6447be 2013-04-05 21:40:10 ....A 252 Virusshare.00050/Virus.BAT.Agent.af-4691f6f7c8d7c4147fdb6ec9ce695e81138371cf 2013-04-05 22:13:54 ....A 10865 Virusshare.00050/Virus.BAT.Agent.ah-1e2a677623b6811ffda3fab98728c32050ff1c12 2013-04-05 21:17:26 ....A 10866 Virusshare.00050/Virus.BAT.Agent.ah-22d6cb88fe4a6f779ea09d7354c3b24e3ea87596 2013-04-05 22:11:48 ....A 11025 Virusshare.00050/Virus.BAT.Agent.ah-284e88029f06dfa1f985f713ecff8f89d7fbb046 2013-04-05 23:39:52 ....A 11052 Virusshare.00050/Virus.BAT.Agent.ah-307c7c8a0171ea98eb3e41f046ba8a93fa2378ab 2013-04-05 22:01:42 ....A 10862 Virusshare.00050/Virus.BAT.Agent.ah-a180338b95a7b87b494dca13e69a102771ddd9dd 2013-04-05 22:59:16 ....A 10866 Virusshare.00050/Virus.BAT.Agent.ah-c6a71c057862b434d01f96e960e8095837f8eaff 2013-04-05 22:04:46 ....A 10878 Virusshare.00050/Virus.BAT.Agent.ah-da28973f455f832bae890ec2ab48f74d336753c7 2013-04-05 22:08:14 ....A 317277 Virusshare.00050/Virus.BAT.Agent.bc-1714e52b3e6d7e467544ba6dd7d6a52eca5db8b0 2013-04-05 21:58:34 ....A 316829 Virusshare.00050/Virus.BAT.Agent.bc-51689a1589379c2d35fadb761b1c745e1f341fbf 2013-04-05 23:25:26 ....A 293122 Virusshare.00050/Virus.BAT.Agent.bc-62aba92e5b6c11c421c5e3ae9988adb37e7b1d7a 2013-04-05 21:19:44 ....A 477341 Virusshare.00050/Virus.BAT.Agent.bc-679520aa989f6f42ba180ceffd2628b26cfa0a38 2013-04-05 22:04:44 ....A 470688 Virusshare.00050/Virus.BAT.Agent.bc-6e7a9aaa245c58e2e9a36e20a6f0e22c8f9a3010 2013-04-05 22:14:26 ....A 316882 Virusshare.00050/Virus.BAT.Agent.bc-7010828e0edad795e6890909bdade97b94fc72d3 2013-04-05 21:59:00 ....A 316868 Virusshare.00050/Virus.BAT.Agent.bc-9995b9bd6515aed21a54acb1785b52bdeda9b968 2013-04-05 21:25:38 ....A 316880 Virusshare.00050/Virus.BAT.Agent.bc-9efa2747e267e2b8b328f7c34a4b011685f22d3e 2013-04-05 23:50:38 ....A 317288 Virusshare.00050/Virus.BAT.Agent.bc-b04d9c200dde0fa10368e4bef0f20e8d73f08365 2013-04-05 23:27:22 ....A 316873 Virusshare.00050/Virus.BAT.Agent.bc-b26a8943b99c3e2d687a03c073689ca9eabefb78 2013-04-05 22:42:38 ....A 315853 Virusshare.00050/Virus.BAT.Agent.bc-c70bd1a5c9b0d7c848d437a49272b01f67806958 2013-04-05 21:14:40 ....A 469661 Virusshare.00050/Virus.BAT.Agent.bc-d9c78ee50f6db580f866a55970d6c73dd14d7137 2013-04-05 23:35:58 ....A 317318 Virusshare.00050/Virus.BAT.Agent.bc-e12e938da04feeff7d19048aa7cc40a72a20a45a 2013-04-05 23:12:28 ....A 591 Virusshare.00050/Virus.BAT.BWG.f-c03977fa9c43601b650b966fceb93ad3450b9488 2013-04-05 23:39:38 ....A 788 Virusshare.00050/Virus.BAT.Ballicus-544478f039aaad275f045041ae3a292139418c4d 2013-04-06 00:02:14 ....A 346 Virusshare.00050/Virus.BAT.Batix-eebc4f0ef0a9a783acd49cfbcbf65e7f2735c374 2013-04-05 23:35:10 ....A 333 Virusshare.00050/Virus.BAT.Batonlee.659-39318dfc5d59569c013350e8c50344d3e67c934f 2013-04-05 22:10:40 ....A 461 Virusshare.00050/Virus.BAT.Bombas.504-33cb9dc1144786579a6024b32334884d711efbfc 2013-04-05 22:22:30 ....A 461 Virusshare.00050/Virus.BAT.Bv.Vx.558-48636097f18d1d2e8aa991f56b27673a0754bd13 2013-04-05 21:51:00 ....A 394 Virusshare.00050/Virus.BAT.CopyToStart.b-eac15abc3f71822eff85829210f537069d35282f 2013-04-05 22:36:40 ....A 336 Virusshare.00050/Virus.BAT.Crock-a1f292865309b74e02e100e6110609ade9275c51 2013-04-05 22:53:24 ....A 3033501 Virusshare.00050/Virus.BAT.Gpb-233f0755b7c9942b65d5ef9d0cf80d09be31a872 2013-04-05 22:04:56 ....A 919 Virusshare.00050/Virus.BAT.Haj-3030d271632e263c0b834f872fc3eb9055b88643 2013-04-05 21:12:28 ....A 308 Virusshare.00050/Virus.BAT.Lala.b-be533a5d412b69ece275af42a132a597e57528de 2013-04-05 21:26:24 ....A 896 Virusshare.00050/Virus.BAT.Lame.874-0cc389730722fd06ebb649ebbee455e9946249bd 2013-04-05 23:14:52 ....A 352 Virusshare.00050/Virus.BAT.Malk-8d65a62b34886c6ae1e896fcadd091ce9ec18fbd 2013-04-05 21:28:46 ....A 380 Virusshare.00050/Virus.BAT.Mem-c99676b99ff7202e88847b6b55d690a338f194c1 2013-04-05 23:52:14 ....A 1741 Virusshare.00050/Virus.BAT.Nastya.1129-9fe0519a4f1a2f793c0f459080b9f8dca6544c03 2013-04-05 23:44:28 ....A 2113 Virusshare.00050/Virus.BAT.NewHost-06483ebf4e1762c343756c1689216adf2b350db8 2013-04-05 23:19:28 ....A 783 Virusshare.00050/Virus.BAT.NewHost-5a2de666c317122db7e1fdf94ac5aba9fda49f27 2013-04-05 22:13:20 ....A 294 Virusshare.00050/Virus.BAT.NewHost-a6892281928ad36a96517a1f442c3bd36637e717 2013-04-05 23:05:52 ....A 372 Virusshare.00050/Virus.BAT.Sd-1de0ea0130edb4e6a8031b3d699d1808c21c0c72 2013-04-05 21:19:38 ....A 142 Virusshare.00050/Virus.BAT.Silly.ad-2d3573b926ef44c5e1e10c08b62bcdd3e1291c8e 2013-04-05 21:36:50 ....A 225 Virusshare.00050/Virus.BAT.Silly.t-b4eeae30cf324b707b9d3085a1e11f17d0cdf92b 2013-04-05 23:52:08 ....A 405 Virusshare.00050/Virus.BAT.Temer-8eecc25d8a88acdc21d35dbe59e6bc94905be258 2013-04-05 22:06:44 ....A 2668 Virusshare.00050/Virus.BAT.Toro-5ad74f13ce32e2806c4d08cf37a1263673b3f858 2013-04-05 23:45:28 ....A 1748 Virusshare.00050/Virus.BAT.Tus.1680-fe0f76f2f65c9feeccefbc17987ca019292fd885 2013-04-05 22:13:04 ....A 1074 Virusshare.00050/Virus.BAT.Wilson-8d42e2d5f09d974b1dcdf62ee99a2880d6081502 2013-04-05 22:09:44 ....A 381 Virusshare.00050/Virus.BAT.Zor-dff7932fd1b8573aa84de6ff4225407c757a7f76 2013-04-05 22:10:10 ....A 3485 Virusshare.00050/Virus.Boot-DOS.Rainbow.2714-e203ac6bc26b259349415fa33d715c61d71a430d 2013-04-05 22:11:24 ....A 1024 Virusshare.00050/Virus.Boot-DOS.Rajaat.518-d0895a77999c82018c578097c9a2957d2bba8f92 2013-04-05 22:00:36 ....A 1209 Virusshare.00050/Virus.Boot-DOS.Riot.441-83d3473daed991f504a13539325d723080f4c9d6 2013-04-05 22:06:04 ....A 512 Virusshare.00050/Virus.Boot-DOS.TeaForTwo.1024-a0eb53f1c63539dfcd31b493683fc5a65391c29e 2013-04-05 23:49:52 ....A 4026 Virusshare.00050/Virus.Boot-DOS.Telefonica.3784-e9f47d3f2c86993da6537fb6a98686935133cc85 2013-04-05 23:49:52 ....A 1088 Virusshare.00050/Virus.Boot-DOS.Tequila.a-dde71c132381ea275103dd6c68e0de37bbaf1ceb 2013-04-05 22:57:16 ....A 512 Virusshare.00050/Virus.Boot-DOS.Tiso.846-be1cfedf70582f61567ef4d91984c634a2cf6404 2013-04-05 21:40:36 ....A 2612 Virusshare.00050/Virus.Boot-DOS.Traka.1474-a5593f3986e53a753f40b522f0d145e2b44aa5bf 2013-04-05 21:23:10 ....A 40089 Virusshare.00050/Virus.Boot-DOS.V.1526-b98cf74a7ffc19b2b043aff009e1ab6601ea190e 2013-04-05 23:55:04 ....A 1200998 Virusshare.00050/Virus.Boot-DOS.VLAD.Hemlock.a-1fc380a729656d9f8125d27e6af149b03eccaa82 2013-04-05 23:19:00 ....A 2220 Virusshare.00050/Virus.Boot-DOS.Vecna.Outsider.1452-1dacdc535f8999403a28aeb6a495ae28626a86c0 2013-04-05 23:28:32 ....A 7056 Virusshare.00050/Virus.Boot-DOS.Widow.5741-648c317e8039a0a8b98860bb6538bbc674dd07b5 2013-04-05 22:04:30 ....A 512 Virusshare.00050/Virus.Boot-DOS.Yang.2528-22edfa1271abf50462c06207ebaa1d988d665b8b 2013-04-05 21:18:30 ....A 512 Virusshare.00050/Virus.Boot.AP.j-3f876d557e609d0c8f5ef279d1475c5cc14d655a 2013-04-05 21:23:10 ....A 3072 Virusshare.00050/Virus.Boot.Brain.a-27ea4b2918af053b9d8e60253bb6d808aec62114 2013-04-05 22:12:38 ....A 1726 Virusshare.00050/Virus.Boot.Brain.a-c1ada0b4280584c73c4567b6b14fb56f62510196 2013-04-05 23:49:48 ....A 512 Virusshare.00050/Virus.Boot.Bravo-9a1358b1c94e59bdcd41a4bae7d2139326a1186f 2013-04-05 23:50:04 ....A 512 Virusshare.00050/Virus.Boot.Breakpoint-8fac755d7987a0552f974dad8a30af22d92aa351 2013-04-05 23:39:58 ....A 2048 Virusshare.00050/Virus.Boot.Bupt9146-ff3d737eee037ca0cc9c08a7143b13aad3e404fe 2013-04-05 22:54:18 ....A 1024 Virusshare.00050/Virus.Boot.Cannabis.c-707ccecb64be87a903bd7905599dac2d0a937123 2013-04-05 22:07:10 ....A 512 Virusshare.00050/Virus.Boot.DenZuk.b-11d8bb3a61c54e953257c28d785bdd37c987bfcb 2013-04-05 22:14:10 ....A 512 Virusshare.00050/Virus.Boot.EE.b-74aec50f2a22597d1f1cf8a7b6ae62eded59f307 2013-04-05 21:22:44 ....A 519 Virusshare.00050/Virus.Boot.Ekaterinburg-1d037f8d538245abd63eb9f658884680db33c09f 2013-04-05 21:09:52 ....A 2048 Virusshare.00050/Virus.Boot.Form.a-19d731c9bcd27946250dba2b447a529a7420dba3 2013-04-05 23:05:28 ....A 2629 Virusshare.00050/Virus.Boot.Form.a-af1e67c0369c3208e399d3e0607ce0748e6072a2 2013-04-05 23:13:36 ....A 512 Virusshare.00050/Virus.Boot.Form.a-dea407c4d2884945c13ac40d66797286f25299e0 2013-04-05 22:04:44 ....A 512 Virusshare.00050/Virus.Boot.HDKiller-65fe58773647e0247a16b9945600c837f96504b4 2013-04-05 22:12:26 ....A 555688 Virusshare.00050/Virus.Boot.IL-4d2e35a44d140a50451a950e95562556b1a00b9d 2013-04-05 22:13:02 ....A 512 Virusshare.00050/Virus.Boot.Int40-714047667eb18b4c99afd80dd981a9f596ed63d5 2013-04-05 23:54:48 ....A 368640 Virusshare.00050/Virus.Boot.Joshi.a-d14c097518d9d2b2dc0f33689918e4fcf1fc01a2 2013-04-05 22:12:58 ....A 16384 Virusshare.00050/Virus.Boot.Joshi.b-c2f0f8a3f09b126c8506f6734c6f594771333e35 2013-04-05 22:14:30 ....A 737280 Virusshare.00050/Virus.Boot.Leandro-327f705feeacd8f8c5415231c089a2564908e78d 2013-04-05 23:49:54 ....A 512 Virusshare.00050/Virus.Boot.Leandro-7bea2d7cd1615062e3d6afb6db3047fdf8557337 2013-04-05 21:11:04 ....A 1536 Virusshare.00050/Virus.Boot.Lilith-33506b301bfbca037afe115c05e2767ce2aef161 2013-04-05 22:05:56 ....A 1280 Virusshare.00050/Virus.Boot.Monkey.b-62eec5fb19c7fe938a8d9e07f33954dfed4417f1 2013-04-05 23:51:52 ....A 662 Virusshare.00050/Virus.Boot.Nowrite-d1a3fbcf3d2ff7948750f7e21238f8a4772ee518 2013-04-05 23:00:28 ....A 544 Virusshare.00050/Virus.Boot.Ohio.b-cd1075e40dc525536ad164088e65ef40b6ed6b87 2013-04-05 22:16:48 ....A 1014 Virusshare.00050/Virus.Boot.PingPong.h-f82daf3d30305daf7541edf011c92fdec45fa13d 2013-04-05 22:20:42 ....A 497 Virusshare.00050/Virus.Boot.Sailor.Boot.a-4cb61f8a3acb762e8dbce78469f0cdf2e8f8fa29 2013-04-05 21:22:04 ....A 512 Virusshare.00050/Virus.Boot.Sampo.a-42db03103ab776c24a15b4f74c51198fee64d611 2013-04-05 22:16:48 ....A 8708 Virusshare.00050/Virus.Boot.Sierra.a-981e2ccee20e9c179c7234a9716f88c8cf75d42d 2013-04-05 23:56:42 ....A 512 Virusshare.00050/Virus.Boot.Stoned.Aragon.c-a4a125acfbf2709a53214b89812ee53623753707 2013-04-05 22:15:38 ....A 515 Virusshare.00050/Virus.Boot.Stoned.Daniela.a-3221d7d81cade7725941e66d96127cf5e0b449e1 2013-04-05 23:51:54 ....A 512 Virusshare.00050/Virus.Boot.Stoned.Digital93-16550868de1aacad12aa92b4cd01696397764745 2013-04-05 23:23:24 ....A 512 Virusshare.00050/Virus.Boot.Stoned.DiskWash-0d4506798b8bb1ad5812a00c79ff70f6c482f8ee 2013-04-05 21:44:32 ....A 368640 Virusshare.00050/Virus.Boot.Stoned.Donald.b-46e110aa4624cf3acbd7d1b39a3b0c0aff0e261c 2013-04-05 23:51:18 ....A 512 Virusshare.00050/Virus.Boot.Stoned.JnM.a-c0d1c9c299dc5690610b9e4ad3d1975feccec30f 2013-04-05 23:57:06 ....A 512 Virusshare.00050/Virus.Boot.Stoned.March6.c-8801430bdf24c73ab9c87022b30881806e5e2c42 2013-04-05 21:22:34 ....A 490 Virusshare.00050/Virus.Boot.Stoned.March6.r-594a1e82ae859a3e8d693db2d1c40f3a17b6769a 2013-04-05 22:04:20 ....A 512 Virusshare.00050/Virus.Boot.Stoned.NoMsg-eecaff7b1f5e800a9333a24aa570b3d7c1467245 2013-04-05 22:07:22 ....A 445 Virusshare.00050/Virus.Boot.Stoned.Swedish.c-078e56ba24efc8d5f737a6403763e58276ec39b4 2013-04-05 23:46:00 ....A 3221 Virusshare.00050/Virus.Boot.Stoned.Torm-7349d8c7914290b03ee7a0fbcffc1461f8b3c6af 2013-04-05 21:18:02 ....A 3223 Virusshare.00050/Virus.Boot.Stoned.Torm-ebe3e675ad757391d2982c7e111939fb29a5ffd3 2013-04-05 21:52:30 ....A 512 Virusshare.00050/Virus.Boot.Stoned.a-21f5de6557aa43bd1c21aa790de0f3bc4efa4a47 2013-04-05 21:30:20 ....A 512 Virusshare.00050/Virus.Boot.Stoned.a-757893006f8abc9698ba6df5f59138233fb81013 2013-04-05 21:52:54 ....A 512 Virusshare.00050/Virus.Boot.Stoned.a-bc0ad030e78f9180392f8ab38431b49f448b9c0e 2013-04-05 22:01:42 ....A 512 Virusshare.00050/Virus.Boot.Stoned.z-70bf78b1849dd03fc3691a703df59fe4f4d8797a 2013-04-05 22:07:10 ....A 2545 Virusshare.00050/Virus.Boot.Strange-35780c38ff8a8899cb952d6556b4e126708cc102 2013-04-05 23:47:28 ....A 1206 Virusshare.00050/Virus.Boot.Tiebud.b-09199a3e799b71ee15e8f37252c095fcd0042ad5 2013-04-05 22:36:48 ....A 567 Virusshare.00050/Virus.Boot.TurboBasic-ef15208cf39fc2e1e429585440483638052cb752 2013-04-05 21:41:54 ....A 2048 Virusshare.00050/Virus.Boot.WYX.b-15fcbd6f109bd99f9e3438f6694f71b29241a6d7 2013-04-05 22:04:28 ....A 2048 Virusshare.00050/Virus.Boot.WYX.b-7fdde3671de0b3073168214ed293d17f81334d39 2013-04-05 22:04:38 ....A 2048 Virusshare.00050/Virus.Boot.WYX.b-a93fb0742d7d31808f94c96bce5ece163302d107 2013-04-05 23:45:00 ....A 5120 Virusshare.00050/Virus.Boot.WYX.b-bcc5a4502b90e096aa49df56a125ef45eb780437 2013-04-05 23:49:04 ....A 2048 Virusshare.00050/Virus.Boot.WYX.b-be9eaf39cc1460e749587a7b1016e0e5ef8859c7 2013-04-05 23:53:02 ....A 2048 Virusshare.00050/Virus.Boot.WYX.c-b81ccc28a41c690ae0ae602418f5c959fad48fd2 2013-04-05 23:49:32 ....A 2048 Virusshare.00050/Virus.Boot.WYX.c-fb4461dd117850e5936bd0441bbd2bb9b72bd3b1 2013-04-05 22:10:24 ....A 2048 Virusshare.00050/Virus.Boot.WYX.d-77dc1dcb7a0f9c223b4f7ffed23d5a3a736bb936 2013-04-05 23:39:42 ....A 780 Virusshare.00050/Virus.DOS.10past3.a-0f1109991d96fb555dc7a4435d2ae874cc32ce82 2013-04-05 21:15:42 ....A 32195 Virusshare.00050/Virus.DOS.8tunes-028feba1264652c2c68478a67b88e5e8a48cdd15 2013-04-05 23:39:20 ....A 10173 Virusshare.00050/Virus.DOS.AD.173-217d7e383054377feace462844412289610e2e4c 2013-04-05 21:49:50 ....A 399 Virusshare.00050/Virus.DOS.AD.243-35c547360a8f356f4edb4f2a0bbd2c143aeec93f 2013-04-05 22:53:58 ....A 620 Virusshare.00050/Virus.DOS.APME.Demo.620-92a7dc555019aad37b0d3b3319cd00fe62de6e90 2013-04-05 22:05:12 ....A 1388 Virusshare.00050/Virus.DOS.APME.Demo.620-c9eea4dd4822d59bbd4fddf8303ed40bc9d3bc2b 2013-04-05 21:15:50 ....A 1039 Virusshare.00050/Virus.DOS.ARCV.795.a-1983cdfd87883a7f05e7e55ee0a9e480f76db894 2013-04-05 23:38:58 ....A 1582 Virusshare.00050/Virus.DOS.ARCV.795.a-bd2516c9b209208f26c341bb4fcfe3b418f7cc4a 2013-04-05 22:06:20 ....A 687 Virusshare.00050/Virus.DOS.ARCV.More.649-a3c2c5792b5119ea0bf78b95eb4086ed056fbbb4 2013-04-05 22:15:04 ....A 446 Virusshare.00050/Virus.DOS.Aardwolf.446-3aa1f30a33ff52af83fb607e54623247120ff2ea 2013-04-05 22:05:14 ....A 1452 Virusshare.00050/Virus.DOS.Abbas.1320-91f649cde40d4ec50d71b0db088f6bcd6a8bdc9c 2013-04-05 21:35:50 ....A 3615 Virusshare.00050/Virus.DOS.Advent.2764-80f7ad2fabb10837162247f1fae3346caed9836f 2013-04-05 22:16:00 ....A 799 Virusshare.00050/Virus.DOS.Agent.as-de26a524d11cb6bef41c8e99266dd4be29552c9f 2013-04-05 23:41:34 ....A 207 Virusshare.00050/Virus.DOS.Agent.bb-8810195697f1c99f41ce6b1e5507a3e0ffe3cdba 2013-04-05 21:56:28 ....A 490 Virusshare.00050/Virus.DOS.Agent.y-2c7000c8006b5a05de428635cda8e9c8eb9cb78a 2013-04-05 22:46:14 ....A 498 Virusshare.00050/Virus.DOS.Ahav.377-5968586d5d13ecfe63bc8d3416443f4195c454ef 2013-04-05 22:10:36 ....A 707 Virusshare.00050/Virus.DOS.Ahav.383-225c9c5b5cbd09d8b7eb99063eb64e9e896232f5 2013-04-05 22:04:08 ....A 11636 Virusshare.00050/Virus.DOS.Aids.552-7ecbe8df43ec2d97b72a6439316412abb32972a2 2013-04-05 21:42:26 ....A 2694 Virusshare.00050/Virus.DOS.Alpha.2000.b-f6d15b8508b7ec4b698c1a2718ff476c2219b844 2013-04-05 23:51:06 ....A 2636 Virusshare.00050/Virus.DOS.AlphaVirus.1628-3c618aed1a7ee68862bd36aaeeeff07d57d049b0 2013-04-05 22:35:36 ....A 242 Virusshare.00050/Virus.DOS.Already.71-06b9dca57cafcce71994e9cc4abb4135e3e184fe 2013-04-06 00:02:12 ....A 516 Virusshare.00050/Virus.DOS.AmazonQueen.484-d9b34437db3222060870fecfa21db58f5bbadd96 2013-04-05 22:10:48 ....A 885 Virusshare.00050/Virus.DOS.Ambulance.796.a-06cc88fdfdfd16f2855201a3dc207c401c7f6695 2013-04-05 23:40:28 ....A 928 Virusshare.00050/Virus.DOS.Ambulance.796.a-991f9ead460a74fa38ef5266da5315da3f62bfcd 2013-04-05 21:19:26 ....A 5796 Virusshare.00050/Virus.DOS.Ambulance.796.a-c58948397d64fc0d2a9766d3d8dd4883ac1b07b6 2013-04-05 22:11:44 ....A 1013 Virusshare.00050/Virus.DOS.Amz.789.a-60029c7bd8c016f489ba25c64cbe17a29fae78b9 2013-04-05 21:14:26 ....A 554 Virusshare.00050/Virus.DOS.Animo.518-e858c2755b452bd921b5aa3393fb2b78ff0f6582 2013-04-05 21:18:10 ....A 1747 Virusshare.00050/Virus.DOS.Anti-AVP.1235-7b9253e6737de735fbdadb6c5b96b51072306728 2013-04-05 23:50:22 ....A 2488 Virusshare.00050/Virus.DOS.AntiPascal.440.c-93238c8e48207885bf269b6218176b2cc670e552 2013-04-05 21:56:30 ....A 2157 Virusshare.00050/Virus.DOS.AntiSkola.2111-6f197bb99e28925990bad5ef7de6d60c5c9ac23a 2013-04-05 22:16:24 ....A 516 Virusshare.00050/Virus.DOS.Antimit.770-66d9930e5c67437cf3dd7cc2a2b3012d61f12a32 2013-04-05 23:01:32 ....A 425 Virusshare.00050/Virus.DOS.Ap.272-3bd92cb2adf731bdf64d570ac3d367ce45cad3b4 2013-04-05 23:24:14 ....A 6017 Virusshare.00050/Virus.DOS.April_1st.Com-8f66f4d358c7972a0f35ebcff2c277db290ffca5 2013-04-05 23:45:40 ....A 11751 Virusshare.00050/Virus.DOS.Areopag.480-1014ad45f035a2acaf2dd81f140e939ca6709271 2013-04-05 21:23:14 ....A 2194 Virusshare.00050/Virus.DOS.ArjDropper.402-4d0c7c4b78e9be1bc46b5e7500305bd96727a4e6 2013-04-05 21:58:10 ....A 1850 Virusshare.00050/Virus.DOS.Armageddon.1074-b0661a15bb04007076a6f310ba2b55715f86f3c4 2013-04-05 23:50:22 ....A 11074 Virusshare.00050/Virus.DOS.Armageddon.1074.b-931d68a4a46717752cbd9838854bfaa8bfdb5ec4 2013-04-05 21:23:40 ....A 1112 Virusshare.00050/Virus.DOS.Armageddon.1079-2607932d5f411a3b06a02ca65266b2f0db4552c5 2013-04-05 22:06:32 ....A 1849 Virusshare.00050/Virus.DOS.Armageddon.1079-5d6df8f42b60d0f09615e5c6aaee6ad4ea854df0 2013-04-05 21:22:34 ....A 391 Virusshare.00050/Virus.DOS.Armen.230.a-7cecb365af35e9eb1692f1556ec21f62160d99a9 2013-04-05 21:18:02 ....A 462 Virusshare.00050/Virus.DOS.Ash.262-e9440f9918baffa48c2ec099c2cb8139d11d49cc 2013-04-05 23:28:12 ....A 74304 Virusshare.00050/Virus.DOS.Ash.266-cbec54d3deec3507ff80dd852a174f25749216e1 2013-04-05 21:28:46 ....A 469 Virusshare.00050/Virus.DOS.Ash.281.a-49e02fa0eab7c205502917c16822588174eab1cc 2013-04-05 21:15:56 ....A 795 Virusshare.00050/Virus.DOS.Ash.743.i-afb39fd9a960b8d0f365f2ece155ad0cc2a26300 2013-04-05 22:06:20 ....A 949 Virusshare.00050/Virus.DOS.Ash.817-c4090a74cd108304c0284e6a1a7f94b7259b65a2 2013-04-05 22:11:00 ....A 2423 Virusshare.00050/Virus.DOS.Ash.Pizza.1602-de7cfc69dedff4bb33e3e2b4e1b064fe25326726 2013-04-05 21:19:36 ....A 1653 Virusshare.00050/Virus.DOS.Assignation.653-40728175a0cb85cb6f2139063266339f2c9e2fbd 2013-04-05 23:01:34 ....A 477 Virusshare.00050/Virus.DOS.Astra.449-a922a7db71a2f3430f6583c0fd9ac658006f18c5 2013-04-05 23:49:24 ....A 1538 Virusshare.00050/Virus.DOS.Astra.498.a-0323729de6cbdbd2e08d21bcce3e3336bfa7bb02 2013-04-05 23:28:22 ....A 410 Virusshare.00050/Virus.DOS.Attention.394.d-f2a352c5377ccd44f37d3f728827e40bbfb33f7c 2013-04-05 23:04:56 ....A 484 Virusshare.00050/Virus.DOS.Australian.118-f44abf9f2031a1abad3d04030072dce9721e43fa 2013-04-05 21:15:26 ....A 10026 Virusshare.00050/Virus.DOS.Australian.726-e4bbabbe906759fa1ec9c456641e70605ea28404 2013-04-05 22:05:00 ....A 1012 Virusshare.00050/Virus.DOS.Australian.784-ab1a8dd352810b6e94235965408c556de1319a19 2013-04-05 22:04:54 ....A 884 Virusshare.00050/Virus.DOS.Australian.784-f6367d6454d8ed234ec0a1576e3cedfe136341ed 2013-04-05 22:01:42 ....A 2443 Virusshare.00050/Virus.DOS.Australian.Judy.1050-bcaa3965979a038dfe234787e58cfbac503ddc5f 2013-04-05 23:44:48 ....A 354 Virusshare.00050/Virus.DOS.Australian.Twelve.312.a-1956635f609106a665058036ea2cc22d7e15d4e2 2013-04-05 22:45:16 ....A 455 Virusshare.00050/Virus.DOS.Australian.x-e021bfff2406179cfa4bc6235ef94c27d56e4821 2013-04-05 23:28:26 ....A 1587 Virusshare.00050/Virus.DOS.Avatar.Dichotomy.863-b566f690c0d4322dd6ddbfc90c403629f5e8f44f 2013-04-05 22:15:40 ....A 1073 Virusshare.00050/Virus.DOS.Avatar.K-rad.561-5cd9afe877c933095d09d0d5b6167985b601cd66 2013-04-05 22:02:24 ....A 6415 Virusshare.00050/Virus.DOS.BGU-76fbe328c6f3821e85f3bc7457c641d786cfde35 2013-04-05 23:39:22 ....A 2196 Virusshare.00050/Virus.DOS.BW-based-0525c8c6f33fb2a158b75ff3234b30744da479df 2013-04-05 23:31:20 ....A 1291 Virusshare.00050/Virus.DOS.BW-based-138e80e5be84f6e21aa7942234a44f775b75d1b5 2013-04-05 21:15:14 ....A 5575 Virusshare.00050/Virus.DOS.BW-based-1c40fe6ea9eca1a4754b91353dcfef3eb13afb47 2013-04-05 21:42:22 ....A 2114 Virusshare.00050/Virus.DOS.BW-based-238d27d904d9c6934670fd560316bb23b8d42432 2013-04-05 21:18:30 ....A 7082 Virusshare.00050/Virus.DOS.BW-based-73e5d323fa6b57fe9f4ead495947d6e835c4c0e3 2013-04-05 21:40:46 ....A 1319 Virusshare.00050/Virus.DOS.BW-based-808acacf8effe4083820902b7fabd86c21915d19 2013-04-05 23:27:52 ....A 1080 Virusshare.00050/Virus.DOS.BW-based-a5ad56fb153b4b25808166e7ff9bad8e788822b7 2013-04-05 23:22:28 ....A 1402 Virusshare.00050/Virus.DOS.BW-based-b14dc821d5b8b66a2c1d7d558d40e7a28f001611 2013-04-06 00:01:44 ....A 817 Virusshare.00050/Virus.DOS.BW.AOS-based-e3a691379f852630e32ada676e8a709978d601b0 2013-04-05 23:11:58 ....A 985 Virusshare.00050/Virus.DOS.BW.Borg-based-c86a024f8bdc07a9da04a24df71b850c826ee969 2013-04-05 23:50:08 ....A 6550 Virusshare.00050/Virus.DOS.BW.Roet.753-22bfb4cec1aaad0571d32bfc4230e656d755830c 2013-04-05 23:37:46 ....A 11023 Virusshare.00050/Virus.DOS.Baba.353-92ad21a76cb4cd38057299cc0bc520cac3c36114 2013-04-05 23:55:00 ....A 15856 Virusshare.00050/Virus.DOS.Baba.356-0ad652020a1305d26273aa2fcb80e8ab282ada82 2013-04-05 21:17:08 ....A 42818 Virusshare.00050/Virus.DOS.BackFormat.2000-3231cf14624c0df61aad49a93ba496c1eef9403d 2013-04-05 21:22:22 ....A 18101 Virusshare.00050/Virus.DOS.BackFormat.2381-15cba3b1897e802066a127d438d726389a98cc63 2013-04-05 22:04:20 ....A 1779 Virusshare.00050/Virus.DOS.BadBoy.1000.b-1dd104f3dc39291d50590ca54aa67f8ac70e0d92 2013-04-05 22:00:10 ....A 2212 Virusshare.00050/Virus.DOS.BadBoy.1000.c-9798b290376f937be4e5649d0448e3104fd438de 2013-04-05 22:10:46 ....A 1010 Virusshare.00050/Virus.DOS.BadBoy.999-2b7c0df7e0cd328ce86fbeec038d44ff09454671 2013-04-05 23:50:52 ....A 1042 Virusshare.00050/Virus.DOS.BadBoy.999-97cc8814df8f3261f63a713e175c5f1f4b192b8b 2013-04-05 23:58:06 ....A 2130 Virusshare.00050/Virus.DOS.BadBoy.Vortex.1130-db2d5c08067d37b073f84a80d7cccb2042aaeb37 2013-04-05 23:49:08 ....A 2810 Virusshare.00050/Virus.DOS.Barrotes.1310.d-398f31f7442370a46d4bbd033a2fa57e5c43d8e6 2013-04-05 23:31:26 ....A 1583 Virusshare.00050/Virus.DOS.Barrotes.1310.i-50a24de0e5bd1368a86ab068b587020d2c62d5af 2013-04-05 21:15:00 ....A 629 Virusshare.00050/Virus.DOS.Beast.a-fe91021076b7f33c0fce8d091afe457af9c46ce9 2013-04-05 22:10:56 ....A 3799 Virusshare.00050/Virus.DOS.Beer.2X2-3ed81da5cfe492ac6ffafd4e8fd527440cdefc92 2013-04-05 21:18:36 ....A 4473 Virusshare.00050/Virus.DOS.Beer.3164-4a18321d6bcfdc9e9f0f4a56e9694c98f0e18a55 2013-04-05 22:15:14 ....A 3306 Virusshare.00050/Virus.DOS.Beer.3229-e195861af59d8fa5c827c64dd79c6a6b6c5c8f5c 2013-04-05 23:14:36 ....A 408 Virusshare.00050/Virus.DOS.Berg.209-0a56bf272f3eea3da64df1ca6746d5d0ee638138 2013-04-05 23:05:34 ....A 536 Virusshare.00050/Virus.DOS.BetaBoys.450-a73865f3b729e95ab29fb8323626aa7ca2c55081 2013-04-06 00:03:56 ....A 543 Virusshare.00050/Virus.DOS.BetaBoys.538-cbcc4f1b2bb8ffed787d416b448816c5be88858c 2013-04-05 21:16:48 ....A 575 Virusshare.00050/Virus.DOS.BetaBoys.575-e28a28b10a5bd6c5a7f1b257a317e426fc810598 2013-04-05 21:22:08 ....A 1332 Virusshare.00050/Virus.DOS.Birgit.999.b-3a88ea2f3979311576ce1ad61dad753513b25298 2013-04-06 00:01:50 ....A 1247 Virusshare.00050/Virus.DOS.BlackJec.247.a-4e83783e854157eb4ba37e7e30c0e29bbe19fec0 2013-04-05 23:49:34 ....A 349 Virusshare.00050/Virus.DOS.BlackJec.247.a-b7dcb707733e6ae3725c834594fde44121874871 2013-04-05 22:43:10 ....A 424 Virusshare.00050/Virus.DOS.BlackJec.247.h-2603574542745fbf07bcc83b964bcba32463b329 2013-04-05 22:12:32 ....A 510 Virusshare.00050/Virus.DOS.BlackJec.300.a-4e8fcb4cccb8aa82b30162137db7bd12fb5c1524 2013-04-05 23:39:28 ....A 1142 Virusshare.00050/Virus.DOS.BlackJec.369-119536343a966be56c3089aa3a0c83a0cba2c34c 2013-04-05 22:14:44 ....A 407 Virusshare.00050/Virus.DOS.BlackJec.369-9b511dd94d17d348a9c35a9951dd92cbe74691ed 2013-04-05 21:42:58 ....A 7230 Virusshare.00050/Virus.DOS.BlackMonday.1055-45c7270b864b9346dd7fa9f278f7a336bc437cfe 2013-04-05 21:56:04 ....A 333 Virusshare.00050/Virus.DOS.Blaze.284-3cc4ceef8966b9c897acf1d1db078f75a1da7369 2013-04-05 22:05:20 ....A 935 Virusshare.00050/Virus.DOS.BlueNine.925.b-da6bc0f15d485c965a210cf64a9208195f3fe9bb 2013-04-05 21:23:22 ....A 918 Virusshare.00050/Virus.DOS.BlueNine.925.c-1673480a834ba6b4c2bb7870f3c83805980c957d 2013-04-05 22:14:02 ....A 5232 Virusshare.00050/Virus.DOS.Boobs.4461-6876cecff0ae8848863a9cd130f93b7a556dff00 2013-04-05 23:30:42 ....A 645 Virusshare.00050/Virus.DOS.BrPI.555-81ebe1d849b7d7daab7677de1d53988b0975b6c8 2013-04-05 21:52:14 ....A 3601 Virusshare.00050/Virus.DOS.Brother-21b8c95d38b087a4ebed4d9f674e5ae19a2813d8 2013-04-05 22:08:30 ....A 1824 Virusshare.00050/Virus.DOS.BuenDia.816-dc33e69d8c3fe999d07b6601b636be041b6bd27b 2013-04-05 22:04:02 ....A 6173 Virusshare.00050/Virus.DOS.Buffy.1053-93bcd52f44bfeaf312ee0e2a34169bb7dcecd795 2013-04-05 23:39:12 ....A 6161 Virusshare.00050/Virus.DOS.BugHunter.364-2b8e4ea4de9fe1f0651922f8c5b5d0a9307a8387 2013-04-05 21:11:14 ....A 64571 Virusshare.00050/Virus.DOS.Bumbee.478-2837da98a2b74df0b884039a52bd8fbe8f9cb5fc 2013-04-05 23:28:28 ....A 1000 Virusshare.00050/Virus.DOS.Burger-based-449b0e6e878e591cae43ff7cac1d8fc161bbd843 2013-04-05 22:08:52 ....A 54535 Virusshare.00050/Virus.DOS.Burger-based-47d6f24f23f47f3bd0f5d0293867a6443876b2ee 2013-04-05 23:55:00 ....A 536 Virusshare.00050/Virus.DOS.Burger-based-9017a7d438b32623d61dfac62de50ed9d3e7eac5 2013-04-05 23:23:58 ....A 560 Virusshare.00050/Virus.DOS.Burger-based-a5fe6308b9b56b7fa8837d1f3f647e590f15dc3b 2013-04-05 21:58:24 ....A 1032 Virusshare.00050/Virus.DOS.Burger-based-af6599c01476ec2fdd8a39a05ad92484a69e8e0b 2013-04-05 22:00:50 ....A 1032 Virusshare.00050/Virus.DOS.Burger-based-b207ff100d000d315ad31574a94cbc57e1a4e226 2013-04-05 22:12:56 ....A 669 Virusshare.00050/Virus.DOS.Burger-based-e27195e77f59c0c3bfc2db9b089fbe744045b42e 2013-04-05 22:07:20 ....A 526 Virusshare.00050/Virus.DOS.Burger-based-f211b6ccf99212c6d42051968de7651633a6b6fb 2013-04-05 21:16:26 ....A 1032 Virusshare.00050/Virus.DOS.Burger.505.e-bf286997211a6e8fa15d3a036e0d311025ac3640 2013-04-05 23:43:04 ....A 453 Virusshare.00050/Virus.DOS.Butterfly.298.a-523640a411e56d52c93afd3c2f7917019c9686b3 2013-04-05 21:08:24 ....A 1542 Virusshare.00050/Virus.DOS.CCCP.510-47c9ffceef8b6f788b067c439515cf1f7a965521 2013-04-05 22:04:26 ....A 7409 Virusshare.00050/Virus.DOS.CD.2161-e87458428ba9f0e855daea05b59b2920c6492f09 2013-04-05 23:57:50 ....A 1249 Virusshare.00050/Virus.DOS.Cancerbero.1000.b-d69ce420c35e3632d08abd65e911b47e7ef694e2 2013-04-05 22:17:02 ....A 652 Virusshare.00050/Virus.DOS.Cannabis.357-c60c8c8aa0386d1717f72997cb806737fd94e506 2013-04-05 21:22:50 ....A 1762 Virusshare.00050/Virus.DOS.Cascade.1701-3f3a16873f2da635ed4a9f4acfb01868596a5855 2013-04-05 22:15:02 ....A 7498 Virusshare.00050/Virus.DOS.Cascade.1701-c045d22a33a4e8c6201d5861f94bbf21ea6c3141 2013-04-05 22:06:36 ....A 1725 Virusshare.00050/Virus.DOS.Cascade.1701-c2f84a8ceb9503e4da29ec4f884b943c86826e49 2013-04-05 21:23:04 ....A 3833 Virusshare.00050/Virus.DOS.Cascade.1701.o-7be9758bdac7c92638c8bd08f1a1ce58ca7ac8e7 2013-04-05 21:16:20 ....A 4106 Virusshare.00050/Virus.DOS.Casino.2330-7fc51dd94519de5b6c0cb029cf0cc3dc18d2f836 2013-04-05 23:29:40 ....A 1984 Virusshare.00050/Virus.DOS.Casino.2330-83bf2fc5541fe9c0fb810b819ae2f7339009e9cb 2013-04-05 23:50:12 ....A 3370 Virusshare.00050/Virus.DOS.Casino.2330-9d65c5d285c31fec993d69fa76b6cc4356b8a503 2013-04-05 21:16:20 ....A 84560 Virusshare.00050/Virus.DOS.Caterpillar.a-cea4fcbdaa2bf3a5067f26402e5fde8a6c54cf2a 2013-04-05 21:16:16 ....A 2560 Virusshare.00050/Virus.DOS.Caterpillar.p-2d4a236ceb1262465ba6c7678968c896edcc3d35 2013-04-05 22:12:06 ....A 7383 Virusshare.00050/Virus.DOS.Caterpillar.p-91a5e9404166ac2a15a5f9ccc9aa4935ffbaff27 2013-04-05 23:40:18 ....A 1469 Virusshare.00050/Virus.DOS.Catphish.x-55814a95510ad045479c6329a858072919c76f9a 2013-04-05 22:16:00 ....A 9745 Virusshare.00050/Virus.DOS.Caz.1159-2df17d060229f40f2c63ca13d28f05d08b378595 2013-04-05 23:40:40 ....A 55891 Virusshare.00050/Virus.DOS.Chameleon.1246.a-fd080bc49c3586ed47a0b9735a6297b40c919523 2013-04-05 22:12:46 ....A 2707 Virusshare.00050/Virus.DOS.Chameleon.1840.c-4c654694e9d1195768867be4444ad7e333b59739 2013-04-05 22:16:58 ....A 621 Virusshare.00050/Virus.DOS.Champaigne.585-cfacd5d367c47f9dd06d81d67523d8a9710a35b4 2013-04-05 22:04:30 ....A 20448 Virusshare.00050/Virus.DOS.Chaos.1181-6e099525e4e7fad7c11913fedb00b23c4664f581 2013-04-05 22:04:26 ....A 5738 Virusshare.00050/Virus.DOS.Chapa.586-69b7078982f0af8d88bd86e8f5bf7bf30fa3b6fb 2013-04-05 21:37:32 ....A 454 Virusshare.00050/Virus.DOS.Chek1.282-4fdc3d73b6f413123b7de3b091d125fe2ac079a9 2013-04-05 21:58:32 ....A 4945 Virusshare.00050/Virus.DOS.Chinese.2311.a-832fca109df339102cf49ce58c23b6d7d96eb689 2013-04-05 22:04:42 ....A 2100 Virusshare.00050/Virus.DOS.CisPlatin.762-c6f58cfb8f4c66cbea78524256392e717f480fc8 2013-04-05 23:31:42 ....A 960 Virusshare.00050/Virus.DOS.CivilWar.126-3a046ebc448e99b90517a7bd630d552cf86e95c5 2013-04-05 22:11:50 ....A 554 Virusshare.00050/Virus.DOS.CivilWar.158-d4668d342572c3ea5bc236c175cd44d2fcb9dbba 2013-04-05 22:10:56 ....A 1341 Virusshare.00050/Virus.DOS.CivilWar.4a-65970187fe5f1c9b007f17f38d7f6352821b47ce 2013-04-05 21:45:10 ....A 605 Virusshare.00050/Virus.DOS.CivilWar.599.a-ad58b605f8baf54516dc42e0c9861e4bfaf3afde 2013-04-05 21:17:08 ....A 307 Virusshare.00050/Virus.DOS.CivilWar.Ratboy.303-4d3bbd20c132dc9946ec52db77b7f9d0e58921ca 2013-04-05 22:11:48 ....A 54948 Virusshare.00050/Virus.DOS.CivilWar.Ratboy.303-4defc57f3646ea6d8369995d8f73e6ba4e4538ce 2013-04-05 22:12:36 ....A 2369 Virusshare.00050/Virus.DOS.Coffeeshop.1568-794d3c20a138feab5f97161c5e475b3891dc09c6 2013-04-05 23:51:18 ....A 1090 Virusshare.00050/Virus.DOS.ComVirus.318-2b344285136864ff618879806691b653a90200ac 2013-04-05 21:15:10 ....A 116 Virusshare.00050/Virus.DOS.Companion.116-0a5793471e7acc1997fc23a256b861383373d581 2013-04-05 22:23:40 ....A 295 Virusshare.00050/Virus.DOS.Companion.83.c-9cd8ea39e4fcb1f9a14fe05ba0bf42b0649a1ea7 2013-04-05 23:01:40 ....A 261 Virusshare.00050/Virus.DOS.Companion.85-645874bc9522e1b9a52857f5fef1f2d22a4e0263 2013-04-05 22:06:34 ....A 539 Virusshare.00050/Virus.DOS.Companion.SST.539-099390698a510470e464b6ba443284eb68d725d7 2013-04-05 22:05:58 ....A 1315 Virusshare.00050/Virus.DOS.Companion.TrekWar.547-4a3ce738625b9045c6a5d80272ac52c6aac686ac 2013-04-05 21:15:18 ....A 489 Virusshare.00050/Virus.DOS.Conzouler.482-21558ce3df00e715ec7651e1b07ecb0dc2b80099 2013-04-05 23:57:54 ....A 732 Virusshare.00050/Virus.DOS.Cookie.722-b63ca1bb3c79194c312b0868c197ac369f9ece2a 2013-04-05 22:10:24 ....A 6304 Virusshare.00050/Virus.DOS.Corrupted.Amoeba.1392-7259ae1cbdc3d43dcec75152c4139e6573b7f7e5 2013-04-05 23:39:30 ....A 440 Virusshare.00050/Virus.DOS.Corrupted.Ash.280-9b4932becf998dbc8fc224247754bce69522ddb6 2013-04-05 22:45:52 ....A 467 Virusshare.00050/Virus.DOS.Corrupted.Burger.398-7abd826fba5db945bbaf8136bc7dc910a868d987 2013-04-05 22:14:26 ....A 1445 Virusshare.00050/Virus.DOS.Corrupted.Crazy.1445-373f94ee384e70849d294875698b2363ac78c453 2013-04-05 21:10:26 ....A 3438 Virusshare.00050/Virus.DOS.Corrupted.Poss.2438-c461691a685a290280a29f409c497c5e08dd0cd0 2013-04-05 21:44:26 ....A 219 Virusshare.00050/Virus.DOS.Corrupted.Trivial.27-db1a78684e61ffa10727f15e8ae3ce498cd66fb0 2013-04-05 23:07:20 ....A 487 Virusshare.00050/Virus.DOS.Corrupted.VCL.302-492b0483c06c1302cb02f3d454ad7e8231286126 2013-04-05 23:40:44 ....A 1920 Virusshare.00050/Virus.DOS.CriminalWW.1788-fc5e62da8cb6b5f3cd2d208edf9f47b4ff8f0611 2013-04-05 22:09:00 ....A 1532 Virusshare.00050/Virus.DOS.Critico.969-14fa7723559b01f1a905924d0ddb7084b60daa7c 2013-04-05 22:12:00 ....A 818 Virusshare.00050/Virus.DOS.Croatia_II.560-d184ab1436168aa5d3368a0c44cc1e4a45dbf606 2013-04-05 22:14:34 ....A 50761 Virusshare.00050/Virus.DOS.Crucifixion.2916-83efd91b4027454b70af9da124df494a93d005b9 2013-04-05 23:28:28 ....A 4671 Virusshare.00050/Virus.DOS.Currar.1171-0b80d70311ec4344859715f3b5ec905063e3585d 2013-04-05 23:44:58 ....A 354 Virusshare.00050/Virus.DOS.CyberTech.222-07bf84dc255f75852bd053f5c4c8690f076ba04c 2013-04-05 22:08:30 ....A 2075 Virusshare.00050/Virus.DOS.Cybercide.1307-d39fc875d04d73208a98e1c688fa058f1e059bbe 2013-04-05 22:05:26 ....A 2613 Virusshare.00050/Virus.DOS.Cybercide.2256-2e375e12aba8ab1b69888349befd660ea168eaf6 2013-04-05 22:08:34 ....A 229 Virusshare.00050/Virus.DOS.Cyberloard.195-e844512dfe656291206f873bdcd15eecaf86717d 2013-04-05 23:28:34 ....A 2376 Virusshare.00050/Virus.DOS.DBase.1864.a-116a7d21d1c86265d95658e78a0cbe461d7c8b92 2013-04-05 23:25:12 ....A 2106 Virusshare.00050/Virus.DOS.DBase.1864.a-b0d14eaa5d3c9e03cfc1554ed37500b61e6c95a0 2013-04-05 22:07:52 ....A 545 Virusshare.00050/Virus.DOS.DIW.286-a76e273542dffa443474c2f7fd0f6d5b306a0dc1 2013-04-05 23:46:14 ....A 290 Virusshare.00050/Virus.DOS.DIW.287-cbf6b13579c0c91e2360c8b6c27051f4f2edb110 2013-04-05 23:50:02 ....A 3414 Virusshare.00050/Virus.DOS.DSU.1414-5d145a3240e3fe43447a8f7bf966f2382676e793 2013-04-05 22:54:30 ....A 615 Virusshare.00050/Virus.DOS.DVC.341-08eb661a8602aed14d3c89463408d266f9e18859 2013-04-05 22:06:48 ....A 38582 Virusshare.00050/Virus.DOS.Daffy.901-ded18510bd5da4be51088142475815ddf377a068 2013-04-05 23:23:26 ....A 202 Virusshare.00050/Virus.DOS.Darth.201-16babfa9322f0b414b7cbef1e345ef8324304555 2013-04-05 21:16:38 ....A 1410 Virusshare.00050/Virus.DOS.Dead.1362-5f9adb6958573e9cbef9533db0bd8252f66e1b8e 2013-04-05 22:09:28 ....A 3145 Virusshare.00050/Virus.DOS.Deicide.Comment.2403-8e910c8de1fc3a3dbc2e8d2c29fda2a6de39b5ce 2013-04-05 22:26:42 ....A 429 Virusshare.00050/Virus.DOS.Demonhyak.272-1ad01a034a330c6d7461cbad1bc1a8bf304d288e 2013-04-05 21:51:42 ....A 1000 Virusshare.00050/Virus.DOS.Demonhyak.272-5115f566072298192404f5b81169c60616156adf 2013-04-05 22:11:12 ....A 10656 Virusshare.00050/Virus.DOS.Diamond.624-2dc8b56dc2fb6a467a8bc7a8a73319ac69adfc6f 2013-04-05 23:40:10 ....A 2586 Virusshare.00050/Virus.DOS.Dieg.1586-418765ac24f5ea0d0094d4c7c0f43629b095a5a9 2013-04-05 21:43:50 ....A 2593 Virusshare.00050/Virus.DOS.Dikshev.Comp.36-21c0911c32c403cf377cb2f037c4ab3feadcf388 2013-04-05 21:23:16 ....A 218 Virusshare.00050/Virus.DOS.Dikshev.Comp.36-fb4044eb578ac970194bf3101d8191e725a93b4d 2013-04-05 21:33:28 ....A 233 Virusshare.00050/Virus.DOS.Dikshev.Comp.51-54eefce10070ec5198d9dc2b276e21b4c6a76eb1 2013-04-05 22:36:10 ....A 248 Virusshare.00050/Virus.DOS.Dikshev.Comp.66-09905c5b863b873417550b180f6361909955f3dc 2013-04-05 22:00:36 ....A 1170 Virusshare.00050/Virus.DOS.DirII.1024.a5-34ac894474e1ed75003a1b2a65e2619f4823302c 2013-04-05 23:50:18 ....A 1024 Virusshare.00050/Virus.DOS.DirII.1024.e-390cfcdd8d1e6b9675e1ff84fc557502a8eb4c3c 2013-04-05 23:23:38 ....A 1465 Virusshare.00050/Virus.DOS.DirII.1024.e-580ecf95211e5ac2264c4e3d008f29601ea4c1b3 2013-04-05 23:46:28 ....A 1169 Virusshare.00050/Virus.DOS.DirII.1024.f-52573d33e5d2ac27c0f9acbbe1c26f8172a78e10 2013-04-05 22:06:02 ....A 1280 Virusshare.00050/Virus.DOS.DirII.1024.j-2a308592266968e160276276e27a33e9fbe8eb76 2013-04-05 21:15:26 ....A 1483 Virusshare.00050/Virus.DOS.Doshunter.483.b-af810838a6bff4453ec8cc26cd35497470f60298 2013-04-05 22:01:10 ....A 616 Virusshare.00050/Virus.DOS.DrDoom.283-0a2b34afb3523b6bb92b884eabe412d0d75c0e06 2013-04-05 23:55:04 ....A 268 Virusshare.00050/Virus.DOS.Dsa.263-dbe09157b72e4d29cee50ba5222730ea6547904f 2013-04-05 22:11:54 ....A 935 Virusshare.00050/Virus.DOS.Dutch_Tiny.163.c-11c7934389ae044ed8a5ab4e36f89130cdb938e6 2013-04-05 22:15:02 ....A 436 Virusshare.00050/Virus.DOS.Dutch_Tiny.180-f1f465c4bebb70062c539ec98f005f5007f33cb1 2013-04-05 23:40:36 ....A 383 Virusshare.00050/Virus.DOS.Dutch_Tiny.205-a4b354b543dd7b7c8f018b0a1d56be12fe70d435 2013-04-05 22:46:08 ....A 414 Virusshare.00050/Virus.DOS.Dutch_Tiny.218-8094a570c012faf82ebde3f3b95339a9fff7b319 2013-04-05 21:58:10 ....A 818 Virusshare.00050/Virus.DOS.Dutch_Tiny.286-d64be2ff4b58e3c21690915bbb2c2cafb2920856 2013-04-05 22:06:46 ....A 1081 Virusshare.00050/Virus.DOS.Dutch_Tiny.308.c-680b11fefe4f5c6accee5ea3eba993ffa4273481 2013-04-05 23:49:50 ....A 6233 Virusshare.00050/Virus.DOS.Dutch_Tiny.436-66d0acb0371462f3674a8060b39813ed04f88ebc 2013-04-05 21:18:48 ....A 197 Virusshare.00050/Virus.DOS.Dutch_Tiny.97-4046e22d2978f294f977db0312094e661242d5db 2013-04-05 22:14:20 ....A 132 Virusshare.00050/Virus.DOS.Dutch_Tiny.97-e6b92e8bb57744af87b056bdd0d2394ac71cc2f2 2013-04-05 21:18:50 ....A 921 Virusshare.00050/Virus.DOS.Duwende.409.a-b6e3a77bf25aaa39c8f8891fa64ed2e560ccfe43 2013-04-05 22:16:32 ....A 872 Virusshare.00050/Virus.DOS.Duwende.409.d-05c169e8a5e99876e22c39853521c48c9e08a375 2013-04-05 22:05:58 ....A 5529 Virusshare.00050/Virus.DOS.Duwende.409.f-c811cc505d27e666c4694866c08f50aa7840ab52 2013-04-05 21:19:22 ....A 944 Virusshare.00050/Virus.DOS.Duwende.432.a-8503767caa25db859ccd79874336196291ad95da 2013-04-05 21:14:34 ....A 475 Virusshare.00050/Virus.DOS.Duwende.432.a-f4a75908f7a15e6f2ea534d7e686af974fad3720 2013-04-05 23:57:44 ....A 2584 Virusshare.00050/Virus.DOS.Duwende.584-a89abb9ccf9dd5a089b227386f5761d9c6ab8aa1 2013-04-05 22:04:26 ....A 1150 Virusshare.00050/Virus.DOS.Duwende.595-0ec280ed323291285b64021ac8a13dad66f8469e 2013-04-05 21:24:32 ....A 929367 Virusshare.00050/Virus.DOS.Eddie.1800.a-9fafa0724b595c3ed8d532035139ee06085c9503 2013-04-05 23:37:28 ....A 3800 Virusshare.00050/Virus.DOS.Eddie.1800.a-c2c5fd41d665acb639d69fc349c6d8a8b316a4f9 2013-04-06 00:03:28 ....A 3575 Virusshare.00050/Virus.DOS.Eddie.1800.a-eb8e184b4b2cd1e6f3953251fc120b217c1ef2da 2013-04-05 23:19:18 ....A 1501 Virusshare.00050/Virus.DOS.Egg.1000-52b2f675c22afe06165f40244a9ef5cdbb1117f9 2013-04-05 22:59:12 ....A 11389 Virusshare.00050/Virus.DOS.Elf.2647-81626685e117d7229c895e919255bf13964e7f81 2013-04-05 21:36:52 ....A 429 Virusshare.00050/Virus.DOS.Elite.226-fcd57bf6cbe5471371df2ea56bea9fbbbc76fd5a 2013-04-05 22:15:08 ....A 11321 Virusshare.00050/Virus.DOS.Emmie.3097-a4346eb692ee5bbffbdbe6c3f8cb08a0fede5d43 2013-04-05 22:13:10 ....A 2667 Virusshare.00050/Virus.DOS.Enjoy.1667-9d072d4b4afccc63dab805d560f1ccdb563c1fa1 2013-04-05 21:18:50 ....A 5641 Virusshare.00050/Virus.DOS.Enrico.609-affaf12e3b7fefb700dd0d23a1984f14c90d3d5c 2013-04-05 23:49:18 ....A 10062 Virusshare.00050/Virus.DOS.Epsilon.513-6189113e474a0e250d174980f1f07b5470f9d4cc 2013-04-05 23:56:28 ....A 786 Virusshare.00050/Virus.DOS.Esot.421-ac2b7d1f2ea84e1a00d40ab019f04d67529e47f9 2013-04-05 22:01:08 ....A 1167 Virusshare.00050/Virus.DOS.ExeHeader.277.a-1795485a5ddb23d3d2fd27f795ac4ebfcf75b3bf 2013-04-05 22:00:28 ....A 513 Virusshare.00050/Virus.DOS.ExeHeader.Clust.384-354ab37d789689735ef5e4ee67577b4612733f68 2013-04-05 22:08:50 ....A 1286 Virusshare.00050/Virus.DOS.ExeHeader.Pure.441.b-c8be274ccf730ca701e0cb8ee38dabe686b7a17e 2013-04-05 23:28:10 ....A 724 Virusshare.00050/Virus.DOS.ExeHeader.SkidRow.432-8e0d734b62446e628127f6e750347dc9f87b0e08 2013-04-05 22:04:50 ....A 853 Virusshare.00050/Virus.DOS.ExeHeader.Vlad.337-09b4ee480b4151f8246abdca440a40ecdcb43d3a 2013-04-05 22:00:44 ....A 483 Virusshare.00050/Virus.DOS.Exterminator.451-d872af9f791d02f82081c8b9efb67677afb4c277 2013-04-05 22:00:40 ....A 2064 Virusshare.00050/Virus.DOS.FaxFree.Mecojoni.f-52adb3d35a8646f2e5ce08a4c46a219d3f386bf1 2013-04-05 23:45:34 ....A 2272 Virusshare.00050/Virus.DOS.FaxFree.Topo-23b50769a9527cc69b438ea9bff04a03916fd2e7 2013-04-05 21:37:18 ....A 1019 Virusshare.00050/Virus.DOS.Fdate1111.570.a-04f779ee60d0a78c697ac53301fc3468a754b2b3 2013-04-05 22:06:12 ....A 3823 Virusshare.00050/Virus.DOS.Fear.1823-99c6cab56e235d289d6cd71ded740ec2466483fb 2013-04-05 23:36:00 ....A 2121 Virusshare.00050/Virus.DOS.Felices.1121-df66bbd9e4c0022f3384fbd87ebbedecabf04087 2013-04-05 21:17:26 ....A 685 Virusshare.00050/Virus.DOS.Fgt.651.a-f71a6151bf6867d5d70cfac76bfd400bb55a81ea 2013-04-05 23:49:48 ....A 6330 Virusshare.00050/Virus.DOS.Fingers.1322-917075393bf99c809e1999f83d262bbdc72ceb1e 2013-04-05 23:44:58 ....A 4445 Virusshare.00050/Virus.DOS.FishN6.a-3e393a6bf7beef8d6d623983df572767c9217d23 2013-04-05 23:44:42 ....A 4445 Virusshare.00050/Virus.DOS.FishN6.a-6b842930f5c63373f46bdb282fd74b8b762ad190 2013-04-05 22:07:22 ....A 3582 Virusshare.00050/Virus.DOS.FishN6.d-2a7def2087eae7198555875773003640ba2aa391 2013-04-05 21:14:42 ....A 969 Virusshare.00050/Virus.DOS.Freemun.200-1ae46981eea94044874f3fdbfe7acd1b4cc2c69e 2013-04-05 23:23:48 ....A 233 Virusshare.00050/Virus.DOS.Freemun.200-43a3b9baaa630f11a9025faa8357b8abab114139 2013-04-05 21:56:00 ....A 6096 Virusshare.00050/Virus.DOS.Frodo.a-5b2d5aa1cb5c2b702373d80ae024e17dbe604c72 2013-04-05 21:40:28 ....A 5471 Virusshare.00050/Virus.DOS.Frodo.g-cc0c0d52238f2022e20e603c42b7e7643973cb1b 2013-04-05 23:40:54 ....A 2606 Virusshare.00050/Virus.DOS.FrodoSoft.590-defbf11f108a40287c6397dcc6cac32b81114f66 2013-04-05 21:30:32 ....A 867 Virusshare.00050/Virus.DOS.Fumble.867.a-5ef3c5ee628004dbc3d8df2f75efd0612761e9ab 2013-04-05 21:35:10 ....A 2643 Virusshare.00050/Virus.DOS.Fva.1635-0ec70ee58530e37fae18297c18b73c30be930734 2013-04-05 22:07:08 ....A 1405 Virusshare.00050/Virus.DOS.G2-based-050ab24907cbfad0534db90c6c5cffd6786bcf9b 2013-04-05 23:28:00 ....A 369 Virusshare.00050/Virus.DOS.G2-based-116f52332ec99c157e840b13a9ca70ace2e5e420 2013-04-05 23:55:00 ....A 853 Virusshare.00050/Virus.DOS.G2-based-17406d09f2f8500513dffa3aef835a16bac55016 2013-04-05 23:28:12 ....A 1129 Virusshare.00050/Virus.DOS.G2-based-253c214c79fa794f00fc1e13aa1e5f41ffb3b93d 2013-04-05 21:33:34 ....A 315 Virusshare.00050/Virus.DOS.G2-based-3b529376b5cba00a87f8eb2c76e02c1f439ecb0e 2013-04-05 23:55:22 ....A 1093 Virusshare.00050/Virus.DOS.G2-based-3c444a9d7d3160a282f0035ec24e8cfa9d40a72d 2013-04-05 22:14:34 ....A 775 Virusshare.00050/Virus.DOS.G2-based-43c2fa5721b971dedbb3eefe5934842eb98e20bc 2013-04-06 00:00:00 ....A 505 Virusshare.00050/Virus.DOS.G2-based-4aff40f3d7a18fa3e79667a01b924d8dddc584d5 2013-04-05 22:15:08 ....A 512 Virusshare.00050/Virus.DOS.G2-based-4e48876d0237caef9fc6c6c049c9f7dd099a4bfe 2013-04-05 21:16:34 ....A 1056 Virusshare.00050/Virus.DOS.G2-based-68ad217c82c08d469c34e99d7d7e718679619d1c 2013-04-05 22:04:10 ....A 5610 Virusshare.00050/Virus.DOS.G2-based-6ab10ea7601564bd19d7283ad5b292b873bc080f 2013-04-05 21:47:36 ....A 468 Virusshare.00050/Virus.DOS.G2-based-7b6dbcbb74d09ca44c90947fbad4c4746e32210d 2013-04-05 21:24:30 ....A 1164 Virusshare.00050/Virus.DOS.G2-based-80df5b6b3f82f57c49c4350ae2efe35a2563d85e 2013-04-05 23:59:56 ....A 624 Virusshare.00050/Virus.DOS.G2-based-85a69ef09137fb5934283dbc93c6477c13e5b110 2013-04-05 22:53:38 ....A 413 Virusshare.00050/Virus.DOS.G2-based-8a3011393833ba33b5d2c2462818b620178f6824 2013-04-05 21:56:58 ....A 361 Virusshare.00050/Virus.DOS.G2-based-97877d801542967bf754167c99532a69e9662ccf 2013-04-05 22:14:40 ....A 2687 Virusshare.00050/Virus.DOS.G2-based-9af6cd689842683932d8aaebfe6bb382b2b249b9 2013-04-05 23:45:08 ....A 479 Virusshare.00050/Virus.DOS.G2-based-b2bc5b81bea4320001c7f88fe9e7988c9d7353ab 2013-04-06 00:01:50 ....A 1130 Virusshare.00050/Virus.DOS.G2-based-b713ade9eccfb5725b39a8bd66bb7105432b80eb 2013-04-05 22:11:42 ....A 484 Virusshare.00050/Virus.DOS.G2-based-ca0be6009516ea23de63645274ebba2ab7ea0c46 2013-04-05 23:40:38 ....A 1100 Virusshare.00050/Virus.DOS.G2-based-e1132e71cc34ccbc008d93130abd2380e81109a9 2013-04-05 21:11:04 ....A 10908 Virusshare.00050/Virus.DOS.G2-based-e3f33bf6694e3141341921d52b1d237fdb6ea801 2013-04-05 23:54:54 ....A 413 Virusshare.00050/Virus.DOS.GCAE.x-e3b3069b5aebf551aa9863492e2376d21425439b 2013-04-05 21:45:30 ....A 5033 Virusshare.00050/Virus.DOS.GTM.727-063dfa313ce259b08a5857c3dbc2014f0913ef6a 2013-04-05 22:04:26 ....A 6644 Virusshare.00050/Virus.DOS.GTM.727-f3a156542494629ba9240d6b374801f190276fb3 2013-04-05 23:49:58 ....A 446 Virusshare.00050/Virus.DOS.GWorld.314-8e32f40f321dcd39f0e76cbabdf1370bd5f035c3 2013-04-05 23:52:50 ....A 427 Virusshare.00050/Virus.DOS.Genesis.217-57b1c70f7019265858ac08bf17e45126de579e06 2013-04-05 23:20:02 ....A 1222 Virusshare.00050/Virus.DOS.Gergana.222-97735ad3aa8d002cde3c2feedc17dccf4ad6095b 2013-04-05 22:05:50 ....A 4345 Virusshare.00050/Virus.DOS.Glew.4245-db53e3520d408aa292458f4bb895c5ef1a1f7131 2013-04-05 23:51:52 ....A 39777 Virusshare.00050/Virus.DOS.Gly.1182-7499e7798ef25fd18f221d917715d9af74fa8353 2013-04-05 22:01:20 ....A 1741 Virusshare.00050/Virus.DOS.Goma.1577-707276a1a75ee0a4245555c8209985b12045d865 2013-04-05 22:49:40 ....A 3788 Virusshare.00050/Virus.DOS.Gotyou.5052-6057d94fb775707a355f4ac711647244080c331b 2013-04-05 23:49:22 ....A 3624 Virusshare.00050/Virus.DOS.Grog.2825-ed2238ba7975aa72da16d1b8a99453abe39eea9f 2013-04-05 21:17:20 ....A 9650 Virusshare.00050/Virus.DOS.Grog.488-cc746e51bbe2c5f6b688f4be0923a375d0fb62ae 2013-04-05 23:51:12 ....A 2484 Virusshare.00050/Virus.DOS.Guerilla.1996-54ac760917f3dcbc2424a95f2614953e243baed9 2013-04-05 22:05:12 ....A 1264 Virusshare.00050/Virus.DOS.Guess.928.b-9c72bad6f1d2241be388858ff5fb5b7b47ac4bd6 2013-04-05 21:14:44 ....A 4149 Virusshare.00050/Virus.DOS.HHnHH.4091.a-3bc66235a84af8bdf2ae4889d624ead479645315 2013-04-05 22:14:04 ....A 10030 Virusshare.00050/Virus.DOS.HLLC.10000-c293d6e1f1aa6888cfeafb1f685db4a8ce52163c 2013-04-05 21:15:04 ....A 5618 Virusshare.00050/Virus.DOS.HLLC.Evenbeep.a-fde263d21b1792c7a8bf96c637f20c30ec8c8fe2 2013-04-05 22:07:08 ....A 14186 Virusshare.00050/Virus.DOS.HLLC.Tree2.14186-5e7afd06598ecf80e30c7bcf3050b904534db22f 2013-04-05 23:43:54 ....A 2326 Virusshare.00050/Virus.DOS.HLLO.2608-4654cf5c0c64a79facca8a5ca37cd1061bce54e7 2013-04-05 22:05:00 ....A 4992 Virusshare.00050/Virus.DOS.HLLO.4285-f79494927d240565895c2a892b8a7306a8a31851 2013-04-05 23:23:22 ....A 5000 Virusshare.00050/Virus.DOS.HLLO.4778-932d7ce7bf0fb5840aeecefff8b54db521f83c0b 2013-04-05 21:39:14 ....A 4656 Virusshare.00050/Virus.DOS.HLLO.DPOG-based-2a5b49179f9bacc1e196313aa6dda51f1f79053c 2013-04-05 23:41:50 ....A 4288 Virusshare.00050/Virus.DOS.HLLO.DPOG-based-c5f8b17385e253d232dd5cd0b59fe7adee04532d 2013-04-05 22:13:52 ....A 4128 Virusshare.00050/Virus.DOS.HLLO.DPOG-based-c8298e29a167b7fc8c858c8ee9c7dcf2391ee146 2013-04-05 22:13:48 ....A 5032 Virusshare.00050/Virus.DOS.HLLO.JJJ.3816-a90090cbf6c4b973f58c5461e9a1bd5252526efc 2013-04-05 22:14:44 ....A 10000 Virusshare.00050/Virus.DOS.HLLO.Shadowgard-81a0658dfffb3aab61f9580c78d7e7792d0cc4b9 2013-04-05 22:16:38 ....A 9242 Virusshare.00050/Virus.DOS.HLLO.Wonder.7424.b-5f8bf90f4ad189214bfe688762cbe5382bda5056 2013-04-05 23:03:18 ....A 4688 Virusshare.00050/Virus.DOS.HLLO.generic-c03be1f63a0a6228b7184fe51173f40257fc91a0 2013-04-05 23:55:32 ....A 6912 Virusshare.00050/Virus.DOS.HLLP.10304-e68fa261c99d04ac73cad6788b1565e983177f73 2013-04-05 23:19:12 ....A 21316 Virusshare.00050/Virus.DOS.HLLP.16196-5a9090c695891a87ea47ce762a2dd407abf70ff4 2013-04-05 21:56:14 ....A 10712 Virusshare.00050/Virus.DOS.HLLP.2337-a28406e8aa8144371d72f7add1cc6c7c42f28c9c 2013-04-05 22:01:40 ....A 16224 Virusshare.00050/Virus.DOS.HLLP.5444-b543977103713d2884e8df144458490062f8e415 2013-04-05 23:52:26 ....A 17389 Virusshare.00050/Virus.DOS.HLLP.6624-8a204fc8a88915e0808421a8a8bd6fd4a3db5f5a 2013-04-05 21:17:00 ....A 43076 Virusshare.00050/Virus.DOS.HLLP.Bishop.20251-2bd8cd4c5509d61ffc9a93a7a77f3d94544c61ae 2013-04-05 22:08:40 ....A 34210 Virusshare.00050/Virus.DOS.HLLP.Bunter.4514-819db74398506fc4f0b8fddb18ed4e01264d4ba6 2013-04-05 22:15:12 ....A 19248 Virusshare.00050/Virus.DOS.HLLP.CV.15152-606fda4616058426a0e97d93f966dc151b26a511 2013-04-05 21:14:44 ....A 15755 Virusshare.00050/Virus.DOS.HLLP.ChSU.4484-910e1378e5844136b0a53d617e4ff2f6202cbad5 2013-04-05 22:46:26 ....A 4624 Virusshare.00050/Virus.DOS.HLLP.Cheska.4630-c80740ff94042105bc3dbc8830184e349f9afa0d 2013-04-05 22:13:14 ....A 10000 Virusshare.00050/Virus.DOS.HLLP.Grunt.6111-a49828d4d0d0858cffb4b34637c75d1cbb0e6a93 2013-04-05 23:12:42 ....A 39835 Virusshare.00050/Virus.DOS.HLLP.Irok.6405-59f729a0cd24ea0cf0daddd61dcf69987f05d74c 2013-04-05 21:19:16 ....A 35251 Virusshare.00050/Virus.DOS.HLLP.Izvrat.5555-17480c1cdde8d5cadd411fcda1460b426b72bdb1 2013-04-05 23:23:44 ....A 13111 Virusshare.00050/Virus.DOS.HLLP.Jojo.4416-93bb807b95c0060f6c06021ca986d6a7e8debe59 2013-04-05 22:17:20 ....A 6832 Virusshare.00050/Virus.DOS.HLLP.LG.4859-47401a26b5db7e00e6640b393c1de968d2f5186d 2013-04-05 22:17:06 ....A 12369 Virusshare.00050/Virus.DOS.HLLP.PPZ.7864-bd601a13609afc27985f68630cbf4dbde24de9ea 2013-04-05 23:38:14 ....A 77884 Virusshare.00050/Virus.DOS.HLLP.Set.20621-e939112577d7d1d66f805754bbac5a363f713d31 2013-04-05 22:00:26 ....A 8000 Virusshare.00050/Virus.DOS.HLLP.Sonic.5447-0c7584baa254d4aab5e7c6eb7c2f7d48479016f3 2013-04-05 22:15:00 ....A 5680 Virusshare.00050/Virus.DOS.HLLW.5680-74021bad5adec5937727ed439f4f6eee30eac462 2013-04-05 23:40:20 ....A 972 Virusshare.00050/Virus.DOS.HNY.711-bd62a1d489d45e04e64b7dcdccf3a88f64c83933 2013-04-05 21:14:50 ....A 3841 Virusshare.00050/Virus.DOS.Hafen.1191-91d1a96f28c5d3f45625478bb3bd9b94bebe156c 2013-04-05 22:04:26 ....A 125260 Virusshare.00050/Virus.DOS.Hail.998-6ea8dd511253e28e878a082d6edf70a0c0bece9c 2013-04-06 00:01:54 ....A 859 Virusshare.00050/Virus.DOS.Haldeman.431-b64299687e8eb0f71acf0410725517007bfe1a3d 2013-04-05 22:53:46 ....A 3771 Virusshare.00050/Virus.DOS.Hallochen.a-189dd144bf251f44240b93269b5409d34b9b2885 2013-04-05 21:32:00 ....A 756 Virusshare.00050/Virus.DOS.Hamster.546.a-fc50666c92655bf6e27961224f018a491e94a2d3 2013-04-05 21:14:38 ....A 19072 Virusshare.00050/Virus.DOS.Hare.7610-0fe1aae5c8c8977e10dc7d3a2b8fa81de5eda4c3 2013-04-05 21:10:26 ....A 56064 Virusshare.00050/Virus.DOS.Hare.7750-7f296aad4e9ffe17cdca45ad7a68193bcabdfa0a 2013-04-05 22:16:34 ....A 31428 Virusshare.00050/Virus.DOS.Hare.7786-769edf642958fe9bc23cc38da0c0ba1ff15611d4 2013-04-05 23:31:22 ....A 9458 Virusshare.00050/Virus.DOS.Hare.7828-bc000f4cc4811e57fe7fc02d7bd681589ec47c68 2013-04-05 23:50:16 ....A 721 Virusshare.00050/Virus.DOS.Hate.559-10571393b93d12f2462e97c66b1058d80254901a 2013-04-05 21:47:24 ....A 1556536 Virusshare.00050/Virus.DOS.Helloween.1227-0e52b2e861afc9f121233874e8808f5d3da9bda4 2013-04-05 23:31:48 ....A 20627 Virusshare.00050/Virus.DOS.Helloween.1377-b3bce52f768bfc37458cf5c86d2e9a0279e9431a 2013-04-05 22:14:04 ....A 6154 Virusshare.00050/Virus.DOS.Horse.1154.b-3fdb416d676b5b5706d570ec5885508d154500d8 2013-04-05 22:15:58 ....A 3560 Virusshare.00050/Virus.DOS.Horse.1576-4d037be209578fe2aae7659a95dd5c4c626c62a6 2013-04-05 21:45:00 ....A 1090373 Virusshare.00050/Virus.DOS.Hymn.1865.a-a76a500d3250b6e6140de7eef821611684c5632d 2013-04-05 23:31:56 ....A 6985 Virusshare.00050/Virus.DOS.Hymn.1865.b-2a42e58709870278441714870bc2ae39bc5a5309 2013-04-05 22:30:48 ....A 1962 Virusshare.00050/Virus.DOS.Hymn.1962-1ec406fd29155d2d26471c6bf8530f682e3301e1 2013-04-05 22:14:40 ....A 1081 Virusshare.00050/Virus.DOS.I13.Asterix.309-7fa0e8e39a65fed0e70007b01519101e3de4473d 2013-04-05 23:51:18 ....A 11617 Virusshare.00050/Virus.DOS.I13.Blind.346-108e85df8731e2ea6079f04acc39a75701f5ae6a 2013-04-05 23:51:04 ....A 2597 Virusshare.00050/Virus.DOS.I13.Strato.1597-10ee918e7e62b4ffd63a7701f2b15d4be8e10462 2013-04-05 23:57:44 ....A 937 Virusshare.00050/Virus.DOS.IVP-based-1f295002429f2149a3cc291a232bb740366dacc3 2013-04-05 21:22:10 ....A 1149 Virusshare.00050/Virus.DOS.IVP-based-23e13e0e0dfac48556f73563da7890a72ca6b97c 2013-04-05 22:15:34 ....A 584 Virusshare.00050/Virus.DOS.IVP-based-3fdb992624dbeebec45c0b76baabc60211eff278 2013-04-06 00:02:14 ....A 326 Virusshare.00050/Virus.DOS.IVP-based-50fdf30fb36a81f1e73bee48bde4e75c5cab909c 2013-04-05 23:09:12 ....A 943 Virusshare.00050/Virus.DOS.IVP-based-55bc3caac9ef7d24b818dca4fa633ee6d3f413f8 2013-04-05 22:11:40 ....A 943 Virusshare.00050/Virus.DOS.IVP-based-639ab387de6dd7c2de389908a4bba150c0bcba65 2013-04-05 22:17:14 ....A 11242 Virusshare.00050/Virus.DOS.IVP-based-7d0d42b04e29b14a996b9836aa1e9b244c784f3c 2013-04-05 23:50:44 ....A 10580 Virusshare.00050/Virus.DOS.IVP-based-86730519aeceb444817460722d743586a7c19abe 2013-04-05 23:24:02 ....A 556 Virusshare.00050/Virus.DOS.IVP-based-a5ffce139c1e2730472203c9f6a59d6e17fff8e5 2013-04-05 23:54:52 ....A 592 Virusshare.00050/Virus.DOS.IVP-based-b2288f5433754641b9cb2ca5f350adfada1c7aaa 2013-04-05 22:10:42 ....A 449 Virusshare.00050/Virus.DOS.IVP-based-d076235ae3e89db5516a3e6ffd20e75a8908b49f 2013-04-05 21:15:14 ....A 2272 Virusshare.00050/Virus.DOS.IVP.Abigwar.2071-53beb637e6b84cf26ece049a315cbf5566ca9257 2013-04-05 22:15:12 ....A 8130 Virusshare.00050/Virus.DOS.I_Love_Dos.3618-8910e0c27e2c11abc9bcc6449a54a684796210e1 2013-04-05 23:50:26 ....A 933 Virusshare.00050/Virus.DOS.Ida.730-697912211fbcc1eda337805d180c229281b4383b 2013-04-05 22:04:06 ....A 9536 Virusshare.00050/Virus.DOS.Imi.1536.b-88f86ca84bff08ee18fce09db2912f1f05d16e3c 2013-04-05 23:55:04 ....A 11536 Virusshare.00050/Virus.DOS.Imi.1536.c-f01e2f207215e04e3b0d7e864f67e524638e6891 2013-04-05 22:45:02 ....A 487 Virusshare.00050/Virus.DOS.Insect.316-6af368959bf0ff2fb287c371008dfccf7114fd14 2013-04-05 21:18:18 ....A 939 Virusshare.00050/Virus.DOS.Intended.gen-0a4783d6731c6420282dc05a1b64864fefb6f547 2013-04-05 21:19:06 ....A 17152 Virusshare.00050/Virus.DOS.Ire.16384-b8e37ad4d8e98245e6d0830a9541790284fd6c5f 2013-04-05 22:05:52 ....A 359 Virusshare.00050/Virus.DOS.Ivir.133-6ced913e0942f6f8a75c8257c50b441571b4b33c 2013-04-05 22:57:56 ....A 281 Virusshare.00050/Virus.DOS.Jak.120-44bb0a92458c01b189de66aac70e5b54d335a113 2013-04-05 23:51:58 ....A 1105 Virusshare.00050/Virus.DOS.Jakarta.559-7e870e3485f103193b9cf72d032fb6c7dc1b0977 2013-04-05 22:04:16 ....A 1998 Virusshare.00050/Virus.DOS.Jerusalem.998-a9a38f531328c5432e32134ae6d07a5053e17141 2013-04-05 22:10:46 ....A 4752 Virusshare.00050/Virus.DOS.Jerusalem.Exciter.a-74fa1f32ac5038649ea0b98977bbd414ac83ddfb 2013-04-05 21:37:14 ....A 2560 Virusshare.00050/Virus.DOS.Jerusalem.Miky-6295df90bae7de3c947bdb4cf909fe5feb39dcce 2013-04-05 22:30:26 ....A 1816 Virusshare.00050/Virus.DOS.Jerusalem.Nemesis-d11ba86f0032307e4d68e59cb1ede145c2ab41f6 2013-04-05 21:08:34 ....A 1931 Virusshare.00050/Virus.DOS.Jerusalem.Scott.1716.a-b520781ed6ed3831ffcd8e859db177c8458e6e10 2013-04-05 22:51:30 ....A 1818 Virusshare.00050/Virus.DOS.Jerusalem.Skism.a-37b3294f95fa8f7cc76685afb744c518541e3299 2013-04-05 22:01:44 ....A 2128388 Virusshare.00050/Virus.DOS.Jerusalem.Skism.b-d3a59432e6b1e7a26b9f4fcbeaa7e81235ec9076 2013-04-05 21:38:38 ....A 2210 Virusshare.00050/Virus.DOS.Jerusalem.Solano-a43934d9df3f2b72a58711c85bb6b3282f783ee9 2013-04-05 23:50:48 ....A 4228 Virusshare.00050/Virus.DOS.Jerusalem.Sunday.a-046520c289a9a5f4e16e1511b9f22a2bf3b5c83d 2013-04-05 23:09:50 ....A 1846 Virusshare.00050/Virus.DOS.Jerusalem.Sunday.a-29a385238b0ffe412772c9311cb298bb253117aa 2013-04-05 21:49:22 ....A 3233 Virusshare.00050/Virus.DOS.Jerusalem.Taiwan.2900-5a7d29cc71fbfe4c85628c74201a68883810b213 2013-04-05 21:18:10 ....A 3100 Virusshare.00050/Virus.DOS.Jerusalem.Taiwan.2900-967e64900ad52bfa2bfb8f73c4c14c899acd5573 2013-04-05 21:55:54 ....A 2023 Virusshare.00050/Virus.DOS.Jerusalem.a-4350de30f84ff2baa32d9f2797a6d76d3f4ef872 2013-04-05 22:09:20 ....A 11813 Virusshare.00050/Virus.DOS.Jerusalem.a-7af5fd4da8e98203512378101dc291d317c07b49 2013-04-05 22:04:54 ....A 1818 Virusshare.00050/Virus.DOS.Jerusalem.a-8037564cfc038fd358cacf8d339ae3332d5c2b4b 2013-04-05 21:43:00 ....A 33372 Virusshare.00050/Virus.DOS.Jerusalem.a-8a686b1ac3401f8dea96415f6f94083dba377f97 2013-04-05 21:30:54 ....A 1346 Virusshare.00050/Virus.DOS.Jerusalem.a-fc8ecbcb988854823f742bd7caec9052495de693 2013-04-05 23:09:20 ....A 1817 Virusshare.00050/Virus.DOS.Jerusalem.a-ffa5586f1960a30840d3c0e14367af855e06c182 2013-04-05 22:49:36 ....A 1659945 Virusshare.00050/Virus.DOS.Jerusalem.b-144f347acf0e26aebaf60b70f534077b32405a2d 2013-04-05 23:43:44 ....A 2023 Virusshare.00050/Virus.DOS.Jerusalem.b-3078f283b4d809305e7df1403be5eb0061d1af74 2013-04-05 22:42:12 ....A 1875621 Virusshare.00050/Virus.DOS.Jerusalem.b-49ae3c9d0644ab943c37872b74f284ac312c970f 2013-04-05 23:23:28 ....A 2869 Virusshare.00050/Virus.DOS.Jerusalem.m-4ed30a0bd174077b4c4ac140c8f8a1d47352f372 2013-04-05 23:18:58 ....A 1902 Virusshare.00050/Virus.DOS.Jerusalem.s-9680adad4336f6deace8c3cab8d89804ca996fb8 2013-04-05 22:10:40 ....A 6076 Virusshare.00050/Virus.DOS.Joan.509-7ed3517f31beb7fef7ebbb68da773d796447cb97 2013-04-05 23:58:06 ....A 1466 Virusshare.00050/Virus.DOS.Jump.466-14c9f806910c9708a7c3b244cd3b632c2fa80119 2013-04-05 22:04:42 ....A 11881 Virusshare.00050/Virus.DOS.KOV.1036-7e80d9c784ef33a74991929ffef6420cee8d8707 2013-04-05 23:31:46 ....A 771 Virusshare.00050/Virus.DOS.KOV.Mini3.256.a-51b415e9aa588aeded3b2a0b39d775b5f61ca848 2013-04-05 22:15:10 ....A 768 Virusshare.00050/Virus.DOS.KOV.Mini3.256.a-97d51e6062bfc9807b3daa60d78b7eddc2a00922 2013-04-05 22:10:10 ....A 53541 Virusshare.00050/Virus.DOS.Kate.585-51fb9db095345cb4fa171afac3691cb3613c7b95 2013-04-05 23:55:00 ....A 1063 Virusshare.00050/Virus.DOS.Keeper.Massacre.775-0530e72847280c2fd3015e1d3b2eeb16410ac06e 2013-04-05 22:10:18 ....A 1722 Virusshare.00050/Virus.DOS.Kela.690-e9dc3383db7c5a7761ab28f66e3ca428132d156a 2013-04-05 22:12:34 ....A 1437 Virusshare.00050/Virus.DOS.Khizhnjak-based-fbc5079bd9274fd9b2b1706428c92474ab4bd79b 2013-04-05 23:46:58 ....A 814 Virusshare.00050/Virus.DOS.Khizhnjak-based.Hihi.550-dd9daf27485f009c4e3fb8f38a010c98bdcc9ad9 2013-04-05 23:50:12 ....A 48453 Virusshare.00050/Virus.DOS.Khizhnjak.565-b5418dd253d620a456f659a18e5e3bda47c9c939 2013-04-05 22:09:28 ....A 2708 Virusshare.00050/Virus.DOS.Khizhnjak.692-db47e2d59d2c6c47090d3641c7e76e2a4c6572df 2013-04-05 22:14:32 ....A 13255 Virusshare.00050/Virus.DOS.Khrusha.1505-9ff7b21edaa1d96c2461554b18aaa4d29925601b 2013-04-05 23:46:06 ....A 2999 Virusshare.00050/Virus.DOS.Kiss.1015-71899242d3ae852ef0c8ef93174929be54011b6f 2013-04-05 22:16:32 ....A 2164 Virusshare.00050/Virus.DOS.Klop.1896-afdaa9c80c5a8abd439a3fbe74766119c487caf1 2013-04-05 21:10:28 ....A 429 Virusshare.00050/Virus.DOS.Kode4.287-fbfd216474933b9b646dde3e1b86b01a70ece5b8 2013-04-05 22:57:22 ....A 609 Virusshare.00050/Virus.DOS.Kode4.399-d431da1f12b1315a2472ef8348cffa28076b8e4e 2013-04-05 22:12:08 ....A 5001 Virusshare.00050/Virus.DOS.Ksenia.4227-722b41a328be2b24c6dd73fb1ea5a1b369fe372b 2013-04-05 22:00:46 ....A 10512 Virusshare.00050/Virus.DOS.Kukac.512-b46a1c2d3c230dc039d96eb4475264167c7fbe66 2013-04-05 22:00:20 ....A 49612 Virusshare.00050/Virus.DOS.Kurgan.948.a-1013037f76cd8089fcf4777bd282c00dbca431fd 2013-04-05 22:14:04 ....A 15239 Virusshare.00050/Virus.DOS.Kusumah.3968-581c207cba5f1e7a2fe085096e5eeebe554db262 2013-04-05 23:45:28 ....A 871 Virusshare.00050/Virus.DOS.LPE.418.b-17098c83dc9686cbe17a7bd54c13faf6733476c8 2013-04-05 21:19:00 ....A 2154 Virusshare.00050/Virus.DOS.Lahyani.1381-2a9e7ec382a5cf2fcf280371f3163ce6f2749fcd 2013-04-05 22:14:06 ....A 457 Virusshare.00050/Virus.DOS.Lasky.131-4359ba44f39a5f0686a1c952d7dcf14eae3b5839 2013-04-05 22:04:34 ....A 3826 Virusshare.00050/Virus.DOS.Leech.Tazta.1008-144a45c333a5559b91487eefaecf7eb398edb479 2013-04-05 22:41:52 ....A 3143 Virusshare.00050/Virus.DOS.Lemming.2146-5302a589f0cf57a1bcda175d0d43a4e40fa5d58f 2013-04-05 22:07:20 ....A 665 Virusshare.00050/Virus.DOS.Leprosy.666.b-35067c415f3116d1ee02368a55ad5581547a766f 2013-04-05 23:41:04 ....A 808 Virusshare.00050/Virus.DOS.Leprosy.808.a-ea68417e5951fbb687fc86f81c2d47b174d6ce00 2013-04-05 21:58:20 ....A 50000 Virusshare.00050/Virus.DOS.Leprosy.Error.625-0d6ba6e57210a5ca703716e85473c9a3e14c663e 2013-04-05 22:14:28 ....A 666 Virusshare.00050/Virus.DOS.Leprosy.H-Greed.666.j-c1bc209d55c334f78130f5a28b8650f74258279a 2013-04-05 23:16:14 ....A 2000 Virusshare.00050/Virus.DOS.Leprosy.Peace.777-da9b8455cab31dfd7fc166c3c83847c88c3ce88e 2013-04-05 22:00:56 ....A 877 Virusshare.00050/Virus.DOS.Leprosy.Riot.664.b-f480c5c3cca6c91bdb0688990a3df670d1043b9c 2013-04-05 22:05:46 ....A 10000 Virusshare.00050/Virus.DOS.Leprosy.Taz.2013-14275978970758738c2c3a15587d29a454dfc4c6 2013-04-05 23:19:24 ....A 2536 Virusshare.00050/Virus.DOS.Leprosy.Taz.2209-18f857f8f9d49ff8626bf3a53eca8544ef6696b4 2013-04-05 23:45:00 ....A 654 Virusshare.00050/Virus.DOS.Leprosy.Taz.622-712f447797a33f31aeb304007e6bdb5f58c33f34 2013-04-05 21:16:30 ....A 754 Virusshare.00050/Virus.DOS.Leprosy.TheThing.554-79441c9f6cae5f296c08db316f538e620e8fc0d6 2013-04-05 23:50:26 ....A 274 Virusshare.00050/Virus.DOS.Lesson.239-655e828e963cd648f181b3b7c76ec796b84449c4 2013-04-05 21:15:32 ....A 3170 Virusshare.00050/Virus.DOS.Liberty.1170-eef8d0e4914e27c75f34e3514e32725a5a175c65 2013-04-06 00:01:56 ....A 6591 Virusshare.00050/Virus.DOS.Life.1472-9dc2126865ab1d866ad721d1a6858e83b26cbbb9 2013-04-05 22:12:02 ....A 12267 Virusshare.00050/Virus.DOS.Lion.996-3bba62cfc2865c341633976e5b2957eeaa47d574 2013-04-05 21:24:10 ....A 455 Virusshare.00050/Virus.DOS.LittBrother.280-c84dc4a20fa23cc8c4ff898f19cf772e8a25c1a9 2013-04-05 21:52:08 ....A 1117 Virusshare.00050/Virus.DOS.LittBrother.349.b-633d85a2f7249e16ebaf31fb1936bdb40bb6b2c6 2013-04-05 22:02:16 ....A 1713 Virusshare.00050/Virus.DOS.LittBrother.349.b-dd7662d508940063928c85752faf77909023a6e8 2013-04-05 22:10:34 ....A 6645 Virusshare.00050/Virus.DOS.Locust.1456-573dcbd1fd3fc4f6bb71d27e9d3ad50c46ee5bec 2013-04-05 23:28:22 ....A 2059 Virusshare.00050/Virus.DOS.Loki.1237-50305f4d7bf29dbcddc5a879a2e21a30a623670b 2013-04-05 22:12:08 ....A 1856 Virusshare.00050/Virus.DOS.Lokjaw.1048-dba1e77513c830f0a02de3ac5ceb4a41d3dad2d1 2013-04-05 21:18:08 ....A 609 Virusshare.00050/Virus.DOS.Lokjaw.493.b-7897202147849271851877bea234bdd34d5cd9e6 2013-04-05 21:15:30 ....A 2685 Virusshare.00050/Virus.DOS.Lokjaw.495-9c54710a3e7961cc83aaf4b977811d2959c6672b 2013-04-05 23:40:04 ....A 2557 Virusshare.00050/Virus.DOS.Lokjaw.507-6794a999a8560d08ccadf4a5c8d954ffb0d694bb 2013-04-05 23:19:26 ....A 554 Virusshare.00050/Virus.DOS.Lokjaw.522-997fa0ac6be22246e55db35c8174c290c38834ee 2013-04-05 23:55:22 ....A 1666 Virusshare.00050/Virus.DOS.Lokjaw.898-079c91a06d9c26006135c4a38fbfc2ef2fd818e7 2013-04-05 21:18:06 ....A 2038 Virusshare.00050/Virus.DOS.Lokjaw.Scramble.1253-2cbf97233afac7bbda5a94cce4577190d8e2269d 2013-04-05 23:49:58 ....A 4407 Virusshare.00050/Virus.DOS.Lotus.2407-43551e0c70ccfcaad1e38eab22370418229e5a35 2013-04-05 22:11:38 ....A 1010 Virusshare.00050/Virus.DOS.Loz.677-2ea60bdebb3a7063f919ca92ff3fe160b1ff40dd 2013-04-05 22:06:26 ....A 1416 Virusshare.00050/Virus.DOS.Lucky.1083-14c410e43d9f3bc021473412bd29e69ed6b0c90d 2013-04-05 21:17:06 ....A 2512 Virusshare.00050/Virus.DOS.Lyceum.1788-69b3cb89ed61347d3762a93291f9fbfcf2f3d9a6 2013-04-05 23:27:52 ....A 2556 Virusshare.00050/Virus.DOS.Lyceum.1832.a-8d25a7c5448ebe067d9e2fba79fd52bad76d391b 2013-04-05 23:28:00 ....A 3885 Virusshare.00050/Virus.DOS.Lyceum.1901-88a5a8689e0e094dd2362e98433cd17d30dcd829 2013-04-05 23:27:56 ....A 1542 Virusshare.00050/Virus.DOS.M.534-c28ddb6ee0a54b7fe8f9386ffd2e41f2e8de8245 2013-04-05 21:44:42 ....A 1275 Virusshare.00050/Virus.DOS.MSTU.533-76d222885e38d7166b5d9e6c85459715b7bfe7ca 2013-04-05 22:11:30 ....A 3223 Virusshare.00050/Virus.DOS.MTZ.Overkill.1191-5eb5eb855ae3bd87b32e9eee3bb1b720afa957dc 2013-04-05 21:15:20 ....A 2860 Virusshare.00050/Virus.DOS.MacGyver.2824-37c39d5f532187b3b53de1e148c13e2c56ee6443 2013-04-05 22:10:48 ....A 2000 Virusshare.00050/Virus.DOS.Maca.1000-fba55407c607555d0524f99976edbbd8ac05329c 2013-04-05 22:26:02 ....A 469 Virusshare.00050/Virus.DOS.Mantis.307-b396e3071b97571c5001687f1794d52f244a0b37 2013-04-05 22:54:32 ....A 1057 Virusshare.00050/Virus.DOS.Manuel.957-0c4562bff5c587ac002db1e58d1b5e9af8ec4829 2013-04-05 23:27:52 ....A 630 Virusshare.00050/Virus.DOS.Manuela.595-6d432b3148c26dc791805c8d8af5032deb90ca5c 2013-04-05 22:09:04 ....A 512 Virusshare.00050/Virus.DOS.Matthew.2667-6664f780c65831896e03948a8c13618f68d36277 2013-04-05 21:16:10 ....A 3037 Virusshare.00050/Virus.DOS.Matthew.3037-7eeefb4c2f82a0abeaced91af4542c9d76ef3a2d 2013-04-05 23:49:48 ....A 4881 Virusshare.00050/Virus.DOS.Meihua.1959-e9f61e20a5d692ddff3b0a9895493ae68bde9c7b 2013-04-05 21:52:58 ....A 459 Virusshare.00050/Virus.DOS.MemLapse.303-d4ce3329314710a11819ac395769be54952b5460 2013-04-05 23:08:32 ....A 1694 Virusshare.00050/Virus.DOS.MemLapse.366-9aa34b2c857f5adf261c6d7272750a8b9e46e487 2013-04-05 22:15:06 ....A 6866 Virusshare.00050/Virus.DOS.Mgn.2560.b-cf7ec2ea75e557213f63129dde5be5fae15e100c 2013-04-05 23:24:08 ....A 5460 Virusshare.00050/Virus.DOS.Mif.340-52a23c8ae265d6bd4ee9ebd1df19632d0a70cfc8 2013-04-05 21:18:24 ....A 1431 Virusshare.00050/Virus.DOS.Mikrob.431-d6ef40dfe157b5c3e8da0dcdefe82c8efe0601e4 2013-04-05 23:14:32 ....A 452 Virusshare.00050/Virus.DOS.Milan.Naziskin.270-5cd423786ee109b5dc16b67d60e471f69229a5ba 2013-04-05 23:51:42 ....A 441 Virusshare.00050/Virus.DOS.Milan.Verbatim.289-a8e4b9ee22692ec6758a0e462c33e04bd0834cac 2013-04-05 23:50:54 ....A 548 Virusshare.00050/Virus.DOS.Mindless.418-58464fc6968752298726c46391cf6aa93989452d 2013-04-05 22:39:40 ....A 271 Virusshare.00050/Virus.DOS.Mini.101-6fe0f7091f7e365b2ed947985bb8754697dd16a2 2013-04-05 23:47:08 ....A 276 Virusshare.00050/Virus.DOS.Mini.104-3b4c5f531b18100f8b85d842ae2e7d62bb29e743 2013-04-05 22:47:14 ....A 291 Virusshare.00050/Virus.DOS.Mini.115.b-86b865c30b272ebc8a654fc3d80ba4defa2b8e47 2013-04-05 23:16:02 ....A 334 Virusshare.00050/Virus.DOS.Mini.120-27c4d9cc6c357065811ccfd0b54e5e7db6c2db49 2013-04-05 22:56:10 ....A 350 Virusshare.00050/Virus.DOS.Mini.189-a34778d4a12de8698c7b8b4933d749047179d68c 2013-04-05 23:19:38 ....A 390 Virusshare.00050/Virus.DOS.Mini.200.a-b2604a2404eaef06c63c562653c657e62c890234 2013-04-05 22:35:26 ....A 471 Virusshare.00050/Virus.DOS.Mini.556-ad6b50374610127cef6d855d0809226218db82bd 2013-04-05 21:24:20 ....A 231 Virusshare.00050/Virus.DOS.Mini.61.b-50a876931482217730bfce3c8733647ccdfc100a 2013-04-05 21:32:16 ....A 318 Virusshare.00050/Virus.DOS.Mini.62-40e0d7722722a9c205a45ef162c15fe9bd3c5da6 2013-04-05 22:40:42 ....A 228 Virusshare.00050/Virus.DOS.Mini.62-837ca64b285e001a59bf7bce8ed7e4fbb7e095e5 2013-04-05 22:15:30 ....A 81 Virusshare.00050/Virus.DOS.Mini.80.b-d504636e2e5275ae1b8a47958e17f26f0adb9f21 2013-04-05 23:23:42 ....A 294 Virusshare.00050/Virus.DOS.Mini.83.c-811734f3ef91cb52d725d4665ae246d3d3a31114 2013-04-05 23:42:40 ....A 567 Virusshare.00050/Virus.DOS.Mini.93-d9e5755c2cbbd443205bdeef81c285c6fb15f8b5 2013-04-05 23:39:44 ....A 868 Virusshare.00050/Virus.DOS.Mini.99.b-9ee8b68eb9871840a94b277849095720bc0a0009 2013-04-05 22:56:56 ....A 4208 Virusshare.00050/Virus.DOS.Mirror.a-a4159ba1d8b16146ce0937d2400fa7ab77a1cde9 2013-04-05 22:14:38 ....A 1492 Virusshare.00050/Virus.DOS.Miss-D.1360-bb27eeed89ec1a37ff5844a2822b20736b806ccf 2013-04-05 22:07:00 ....A 519 Virusshare.00050/Virus.DOS.Mnemonix.ESP.519-672604f89b8b1a81c9bbc0aa6ee5e1eb65eaa11c 2013-04-05 21:22:10 ....A 551 Virusshare.00050/Virus.DOS.Mnemonix.ESP.519-d55d4a63fd4633ece042650d99c7765fa3190aa0 2013-04-05 22:04:54 ....A 2995 Virusshare.00050/Virus.DOS.Monkey.979-599d8f48a6ec6c06d78d3d406a27dad26eec50ed 2013-04-05 23:46:04 ....A 830 Virusshare.00050/Virus.DOS.Moskau.800.a-e88b530e3e430cff96fe8620ea02d56ea5be2527 2013-04-05 23:49:38 ....A 405 Virusshare.00050/Virus.DOS.Mshark.373-0a0218a969cb4eff07d162e0571bc5e3ed9c1971 2013-04-05 22:17:00 ....A 1225 Virusshare.00050/Virus.DOS.MtE.Encroacher.c-9408e2ac23d1c8e2672bd12502bd15ce7a5967b6 2013-04-05 21:17:00 ....A 1090 Virusshare.00050/Virus.DOS.MtE.Insuff.c-15ca42e9abf515bf61f29e7ebc4e92e4df48c51b 2013-04-05 22:09:06 ....A 486 Virusshare.00050/Virus.DOS.MtE.Insuff.c-2ef0a8845b2e757f0fb2d64b38d5a28d87bcb199 2013-04-05 22:16:42 ....A 3702 Virusshare.00050/Virus.DOS.Murderer.3670-de4a894167c80d95b83df001b09c89a309c55b92 2013-04-05 23:31:46 ....A 1615 Virusshare.00050/Virus.DOS.Murphy.1614.a-24a2ad0eddcac2b3e52cad616a14ac945a6edac9 2013-04-05 22:46:42 ....A 1297 Virusshare.00050/Virus.DOS.Murphy.David-db5b5f9eb5d2bd858ac247e57e24abe83e223f70 2013-04-05 23:28:28 ....A 6642 Virusshare.00050/Virus.DOS.Murphy.Lock-702805e7454785c739a6205ffac3203e04892fc9 2013-04-05 22:09:16 ....A 3353 Virusshare.00050/Virus.DOS.MustDie.1253-bb0cc1c867a281cde28c9d180e1aa891987f453b 2013-04-05 22:10:48 ....A 1463 Virusshare.00050/Virus.DOS.MutInt.688-49e0467b3227572d2c1fcb5c055d05b9d6e3500d 2013-04-05 23:32:22 ....A 1028 Virusshare.00050/Virus.DOS.NRLG-based-04576aac943d629d488635f3a3e770aa5679e4bd 2013-04-05 23:49:20 ....A 1612 Virusshare.00050/Virus.DOS.NRLG-based-1f94c4b6df6c9dbfd240a0477254730123da5ba5 2013-04-06 00:01:28 ....A 1386 Virusshare.00050/Virus.DOS.NRLG-based-226b422e419cc3676fc6ec73d0d964f9397d7b9a 2013-04-05 22:15:10 ....A 806 Virusshare.00050/Virus.DOS.NRLG-based-2bd432034602e5dfe45e293f247b1cb4ab6b2281 2013-04-05 23:51:38 ....A 783 Virusshare.00050/Virus.DOS.NRLG-based-30bc9633ce6460a4a367cd9300677114c459b644 2013-04-05 23:12:42 ....A 1906 Virusshare.00050/Virus.DOS.NRLG-based-522a86d8256ff8e01e48021e12cbe61bef6d1acd 2013-04-05 22:01:16 ....A 1174 Virusshare.00050/Virus.DOS.NRLG-based-6011ba472082a1c9cdebbb40898b70635cffc22d 2013-04-05 22:13:00 ....A 1714 Virusshare.00050/Virus.DOS.NRLG-based-68ed7785c670423ac5ac73a5bbc169bf9fc81f6e 2013-04-05 23:51:34 ....A 646 Virusshare.00050/Virus.DOS.NRLG-based-69a3ead64a65dbfe9512e244a5858896c4e6bd3f 2013-04-05 22:04:38 ....A 1587 Virusshare.00050/Virus.DOS.NRLG-based-8542e75f00c3bee58c5a0bf21be647cb0519ee6d 2013-04-05 22:08:50 ....A 735 Virusshare.00050/Virus.DOS.NRLG-based-9115e804b2959c936c40c643eeeea27158303e4d 2013-04-05 22:08:48 ....A 1563 Virusshare.00050/Virus.DOS.NRLG-based-a387635ad540cd958d391412a537c3a138cb2b66 2013-04-05 23:51:02 ....A 774 Virusshare.00050/Virus.DOS.NRLG-based-b9302d1e9a35bb67d447d1714171ce6b4d01d2c3 2013-04-05 23:23:34 ....A 1760 Virusshare.00050/Virus.DOS.NRLG-based-bfaa674df769ecf320ae03796c6c433f351f1551 2013-04-05 21:56:00 ....A 1563 Virusshare.00050/Virus.DOS.NRLG-based-ce47fde1869e6ebdf5ae80d34706b327892defa2 2013-04-05 23:51:10 ....A 941 Virusshare.00050/Virus.DOS.NRLG-based-da8a1f008cac3a2cb9b3806d1f35433ede4a6f89 2013-04-05 23:51:42 ....A 826 Virusshare.00050/Virus.DOS.NRLG-based-dad93c2ca7aa31d13fe7df8b39516d44d4e05ce0 2013-04-05 23:19:42 ....A 693 Virusshare.00050/Virus.DOS.NRLG-based-e348f1800e084aae54c5171870a522ec07d73e69 2013-04-05 23:51:46 ....A 12030 Virusshare.00050/Virus.DOS.Nado.CyberBug.759-5533d8c2efe9350afcdf38a5240a2b915a533cb4 2013-04-05 23:01:44 ....A 1998 Virusshare.00050/Virus.DOS.Nado.RedViper.584-8b066f50fc7530439268c87088c9b048c0d22c8e 2013-04-05 22:15:16 ....A 332 Virusshare.00050/Virus.DOS.Nanite.332-2c89ab586373b603f89fa35419697a4717932f00 2013-04-05 21:22:20 ....A 17092 Virusshare.00050/Virus.DOS.Nanjing.1284-e6e88216e34d42117ed34fbacfa0dbdd2173353f 2013-04-05 21:24:00 ....A 486 Virusshare.00050/Virus.DOS.Nazgul.318-aa4799497bff5801a485310c1528a17ef8e35ab0 2013-04-05 23:45:58 ....A 7453 Virusshare.00050/Virus.DOS.Necropolis-f66f7cb2818a8eda7f0212b0c5120d5920a08c27 2013-04-05 23:31:22 ....A 1004 Virusshare.00050/Virus.DOS.Necropolis.c-533a2f3536d78e4dd805d6176ab0aa7b6e4f077b 2013-04-05 22:12:02 ....A 4341 Virusshare.00050/Virus.DOS.Neum.4338-eb734bf56d32720d60a5e63501f073b8d29dcf26 2013-04-05 22:13:58 ....A 2827 Virusshare.00050/Virus.DOS.Ng.695-7fb0ae5634e0a5b6d0481adecd81ff3f53f1135d 2013-04-05 21:46:22 ....A 2324 Virusshare.00050/Virus.DOS.Nina.1600.a-dee8603ed7a20a381353cd7106cd572e9f7914d1 2013-04-05 22:25:26 ....A 1237 Virusshare.00050/Virus.DOS.Ninja.1376-f12d235b2e8764a79543ad720ddb95fa8ddf9e91 2013-04-05 23:45:12 ....A 7589 Virusshare.00050/Virus.DOS.NoFrills.823-2d39942004b735d7dc8c188361cff24e74f78746 2013-04-05 22:32:16 ....A 285 Virusshare.00050/Virus.DOS.NoHook.82.a-d91d82a862e81d3465236a776389576c7faf858f 2013-04-05 22:05:58 ....A 1446 Virusshare.00050/Virus.DOS.Nomad.888.b-33f8d1ff2f417065d2d480fc1aa208c443f62252 2013-04-05 23:31:32 ....A 1621 Virusshare.00050/Virus.DOS.Nomad.888.b-e0eed9b7419f0ea9a7032ce9ba2743611134f0ff 2013-04-05 23:45:36 ....A 1648 Virusshare.00050/Virus.DOS.Nuke.1680-21a812a6becbe7b0d19d8b5d1f7354148ef81649 2013-04-05 21:22:38 ....A 6761 Virusshare.00050/Virus.DOS.Nuke.1680-668a5a8513ed5f5d6318b9b99faeb90ae6166a7b 2013-04-05 22:16:38 ....A 3233 Virusshare.00050/Virus.DOS.Nuke.1680-9ff174406a0be9c57050ab446e739a2457dee3c4 2013-04-05 21:18:36 ....A 54765 Virusshare.00050/Virus.DOS.Nuke.1680-e757658f0e38e639c731fa820c817feb588bf009 2013-04-05 23:38:58 ....A 1886 Virusshare.00050/Virus.DOS.Nuke.Bob.1110-192d48e1bbbc349ffa459e4cacb70ecfc126b05b 2013-04-05 22:42:02 ....A 3117 Virusshare.00050/Virus.DOS.Nuke.Bob.1117.a-73f248321f233f737ac10d2aad89c12a6b39f141 2013-04-05 23:49:08 ....A 8267 Virusshare.00050/Virus.DOS.Nuke.Howard.967-57b1368e11ad71e9fb5cb4b570e0107e9b0c2629 2013-04-05 23:19:48 ....A 1631 Virusshare.00050/Virus.DOS.Nuke.Marauder.855-6887851ac6489af20bfe94242b68ee3f9fd231e3 2013-04-05 22:05:54 ....A 1692 Virusshare.00050/Virus.DOS.Nuke.Pox.1482-563dd09f12573ba7c71af82933b0a2a43368594b 2013-04-05 22:05:10 ....A 2479 Virusshare.00050/Virus.DOS.Nuke.Pox.1708-9a2c31983658e7fc418e9d3c85b00ef9f84e7073 2013-04-05 23:50:20 ....A 2524 Virusshare.00050/Virus.DOS.Nuke.Pox.1800-7658617eba1455947db27c587bf88f7af506f360 2013-04-05 21:39:32 ....A 4844 Virusshare.00050/Virus.DOS.Nuke.Pox.1844-e6b8c730691903968139d18e57ed519a92252fe4 2013-04-05 21:24:34 ....A 1379 Virusshare.00050/Virus.DOS.Nuke.Pox.609.b-0e23d6f569d1c7ff741287e04888dc905a6012ce 2013-04-05 21:35:14 ....A 2126 Virusshare.00050/Virus.DOS.Nuke.Pox.955-f2dad94b35f5148324af0b8f91b94e97b03501d5 2013-04-06 00:01:06 ....A 1173 Virusshare.00050/Virus.DOS.Nuke.Pox.963-c06a6c55904b28e61d3a0efa6af8ab1eff65b9ec 2013-04-05 22:11:58 ....A 1205 Virusshare.00050/Virus.DOS.Omega.440-f636f182d72cfa232d284b56b9b963e93a503329 2013-04-05 21:23:10 ....A 547 Virusshare.00050/Virus.DOS.Ontario.1024-7caa3b933fcf804546fffe26e80cf98c381ee4a4 2013-04-05 22:39:32 ....A 1835 Virusshare.00050/Virus.DOS.Ozersk.811-f793ce8c1374e653b57bc6c2e524d4d3095b090c 2013-04-05 22:15:00 ....A 3289 Virusshare.00050/Virus.DOS.PCBB.J4J.1273-133f80f8bcb0f77ddfc98d43b6bb78ce672ab734 2013-04-05 22:11:00 ....A 349 Virusshare.00050/Virus.DOS.PS-MPC-based-00289004d288fdc5239dc808015703dea81b2a53 2013-04-05 23:57:50 ....A 347 Virusshare.00050/Virus.DOS.PS-MPC-based-00c694e465466773a16ba95cc4f8ddc790162cde 2013-04-05 22:06:00 ....A 1580 Virusshare.00050/Virus.DOS.PS-MPC-based-00ea3b1195cd832c39f66b2fc64f1f7852964066 2013-04-05 22:15:42 ....A 345 Virusshare.00050/Virus.DOS.PS-MPC-based-021d5440c5b8dc30ddf66f2e274f75987155c885 2013-04-05 22:42:10 ....A 376 Virusshare.00050/Virus.DOS.PS-MPC-based-02578c75a6a494463ee1d69b8d7ce58cb04b5dff 2013-04-05 23:28:12 ....A 918 Virusshare.00050/Virus.DOS.PS-MPC-based-0265b6064cc23fad07022ecc057f9633f5f723c5 2013-04-05 21:16:28 ....A 1250 Virusshare.00050/Virus.DOS.PS-MPC-based-03149b4f826f1d7b67c279159977f47ec60bc860 2013-04-05 22:14:10 ....A 462 Virusshare.00050/Virus.DOS.PS-MPC-based-039bff2db67adde8fcce6e3813e19e33ac41cde7 2013-04-05 23:51:14 ....A 310 Virusshare.00050/Virus.DOS.PS-MPC-based-042dcb9a526dfa0131fe45cfbed3592989ddf018 2013-04-05 22:16:30 ....A 927 Virusshare.00050/Virus.DOS.PS-MPC-based-05e7972d8315e0986c14cf9f377851a12522dac3 2013-04-05 23:28:24 ....A 2282 Virusshare.00050/Virus.DOS.PS-MPC-based-05fac981148e3f300765fe62f1f49559c961d432 2013-04-05 23:49:44 ....A 356 Virusshare.00050/Virus.DOS.PS-MPC-based-075f84195d8e3f9a486e54d9066227f08c674057 2013-04-05 21:26:28 ....A 334 Virusshare.00050/Virus.DOS.PS-MPC-based-099a6037181e533b0cdcf0af2e741becf7237fa5 2013-04-05 22:11:44 ....A 413 Virusshare.00050/Virus.DOS.PS-MPC-based-0b28af05afb887d4bfec919c14b7e1f1fe1fe00b 2013-04-05 23:39:00 ....A 1090 Virusshare.00050/Virus.DOS.PS-MPC-based-0b41ae090ff591e972c8cf20cc7d7e3c3f086853 2013-04-05 22:09:48 ....A 12256 Virusshare.00050/Virus.DOS.PS-MPC-based-0bf7f421c446dd8b3282cd559016f638323990ed 2013-04-05 22:47:14 ....A 602 Virusshare.00050/Virus.DOS.PS-MPC-based-0c5332354bb03a4c2cce37696e6e66ad0b4ccdb3 2013-04-05 23:28:00 ....A 5245 Virusshare.00050/Virus.DOS.PS-MPC-based-0e611f3a8232802a564c75f1f102816bebbec83d 2013-04-05 23:21:42 ....A 351 Virusshare.00050/Virus.DOS.PS-MPC-based-0e8b94b8e489af0d2e5e968bda035ca7df12a5f4 2013-04-05 22:39:20 ....A 2379 Virusshare.00050/Virus.DOS.PS-MPC-based-0ffef2290f0f305c8a9cb4facdc2f46eadd63f2f 2013-04-05 23:28:12 ....A 364 Virusshare.00050/Virus.DOS.PS-MPC-based-10d522d973c598962fd15032ec585e36190ee831 2013-04-05 23:55:18 ....A 602 Virusshare.00050/Virus.DOS.PS-MPC-based-11f753e523e68b42844fb01bc1980d3010bfba60 2013-04-05 22:46:16 ....A 432 Virusshare.00050/Virus.DOS.PS-MPC-based-1229a85c5ddb7c3c384ebaf1a525a19fe6fadfdb 2013-04-05 22:14:02 ....A 1704 Virusshare.00050/Virus.DOS.PS-MPC-based-12ea5bd77fcc8d178cbf45dbe7bca506a540be97 2013-04-05 21:54:18 ....A 220 Virusshare.00050/Virus.DOS.PS-MPC-based-137b4fa1ed53018954a6ab25e46ad94b8a198f42 2013-04-05 22:05:30 ....A 770 Virusshare.00050/Virus.DOS.PS-MPC-based-1469d3ba16edd2c7910eed872b22dfae6f0a7897 2013-04-05 21:15:38 ....A 580 Virusshare.00050/Virus.DOS.PS-MPC-based-160282e37a8a50f382a0f29237a7b85f8e53770f 2013-04-05 22:05:30 ....A 302 Virusshare.00050/Virus.DOS.PS-MPC-based-16556c215c6f869c0ad8664ff564f36bab14c2b2 2013-04-05 21:24:30 ....A 554 Virusshare.00050/Virus.DOS.PS-MPC-based-16605964768ebf33d57be2146fd9f21ae4d922d6 2013-04-05 22:15:16 ....A 604 Virusshare.00050/Virus.DOS.PS-MPC-based-178ccc69bc4d680675878aa510048ce6a27c6d50 2013-04-05 23:28:18 ....A 387 Virusshare.00050/Virus.DOS.PS-MPC-based-181e07bd9f414e62a3242dcc10af7d42a9a7238c 2013-04-05 22:14:40 ....A 911 Virusshare.00050/Virus.DOS.PS-MPC-based-1892f3ec95c46ec62cb87ae77cbecd082bc81065 2013-04-05 23:23:28 ....A 636 Virusshare.00050/Virus.DOS.PS-MPC-based-18a55cd4f33e288f7bd51c25a03b3b5107be88e8 2013-04-05 21:17:42 ....A 450 Virusshare.00050/Virus.DOS.PS-MPC-based-18d8f65d21412cbeb48a0ccc800ccf581199dadb 2013-04-05 22:06:10 ....A 391 Virusshare.00050/Virus.DOS.PS-MPC-based-19c1ba6d875924923201f48dfe1c76d535d6e24a 2013-04-05 23:49:38 ....A 608 Virusshare.00050/Virus.DOS.PS-MPC-based-19d160371ce9ccab835902b61ab541cac655cbfa 2013-04-05 21:16:24 ....A 1581 Virusshare.00050/Virus.DOS.PS-MPC-based-1a5894470cf73195222b1e20c6ad027a90a1eaf5 2013-04-05 22:13:56 ....A 372 Virusshare.00050/Virus.DOS.PS-MPC-based-1a8b5aa919a9f4a92c60e1fad6e35e5db7e9fe06 2013-04-05 23:44:24 ....A 1005 Virusshare.00050/Virus.DOS.PS-MPC-based-1c8ad9bc38b68d405d390eaeaab6cf2f0decb811 2013-04-05 23:50:28 ....A 856 Virusshare.00050/Virus.DOS.PS-MPC-based-1c8fc36dfc9f78fe643cad0281d4955a4f3388ff 2013-04-05 22:00:56 ....A 384 Virusshare.00050/Virus.DOS.PS-MPC-based-1c9136d230d0da3567c45c5f29b9eed209d642ba 2013-04-05 22:43:50 ....A 503 Virusshare.00050/Virus.DOS.PS-MPC-based-1d9eaeccc4201e25b6105eb2854b8b0468270588 2013-04-05 23:18:58 ....A 1786 Virusshare.00050/Virus.DOS.PS-MPC-based-1de7c18b65291742c567c6d3a0e357daa5014c36 2013-04-05 21:15:08 ....A 380 Virusshare.00050/Virus.DOS.PS-MPC-based-1deabe1c67ab3db2608b8a4f4b7585e6e370d59c 2013-04-05 21:10:50 ....A 376 Virusshare.00050/Virus.DOS.PS-MPC-based-1ed029292481c0cd16cf2defb85016e3842cb381 2013-04-05 21:40:08 ....A 599 Virusshare.00050/Virus.DOS.PS-MPC-based-1f7f47a823f168b39a565628139da42f431de7a6 2013-04-05 21:23:08 ....A 440 Virusshare.00050/Virus.DOS.PS-MPC-based-1f985205f228f2c7769f654164ea6e384b67567b 2013-04-05 21:44:48 ....A 12149 Virusshare.00050/Virus.DOS.PS-MPC-based-1fe7af60e6bebb793e1a86aeb79bcc582646fa8f 2013-04-05 22:48:46 ....A 1314 Virusshare.00050/Virus.DOS.PS-MPC-based-2064c89f97f33dec4deb9e62041b761680f37974 2013-04-05 23:49:34 ....A 418 Virusshare.00050/Virus.DOS.PS-MPC-based-217b17c706d2265b6fe9f21399fda8c2a0460fbd 2013-04-05 22:06:22 ....A 634 Virusshare.00050/Virus.DOS.PS-MPC-based-23b0e0113eb4b9f48b09670f773f5415b4e3af76 2013-04-05 22:58:52 ....A 391 Virusshare.00050/Virus.DOS.PS-MPC-based-23b794f0a979a93e745f4f85947e50864a51dda3 2013-04-05 21:07:38 ....A 297 Virusshare.00050/Virus.DOS.PS-MPC-based-2457474c5e0bcbe326d4157d7f9bb4720a572d7b 2013-04-05 23:34:50 ....A 631 Virusshare.00050/Virus.DOS.PS-MPC-based-254fcb5e6ddc927d5c7a4d53eee44dac5b24f7ab 2013-04-05 21:18:48 ....A 636 Virusshare.00050/Virus.DOS.PS-MPC-based-27a16bbb6d048d0427d9faf2c73cc6b6ce528634 2013-04-05 22:15:20 ....A 1452 Virusshare.00050/Virus.DOS.PS-MPC-based-2832b1160363f7a698d2604ea94e0813914d9e68 2013-04-05 22:16:30 ....A 354 Virusshare.00050/Virus.DOS.PS-MPC-based-2a8290f8c8a4888cb436bf6a412dc488e4092edd 2013-04-05 23:55:28 ....A 2079 Virusshare.00050/Virus.DOS.PS-MPC-based-2b9ad6c933c801107994f315a6799eb19aec4327 2013-04-05 22:04:30 ....A 1729 Virusshare.00050/Virus.DOS.PS-MPC-based-2bffe68f3e75e61c0ca8747782a9bf0ea69e35f1 2013-04-05 21:58:06 ....A 2251 Virusshare.00050/Virus.DOS.PS-MPC-based-2e00212e6aa778b7e1dbbf3372a049562ad5de5c 2013-04-05 22:04:32 ....A 922 Virusshare.00050/Virus.DOS.PS-MPC-based-2ec024bfac7bd10810fedce47cdd719155b47b48 2013-04-05 21:41:38 ....A 1318 Virusshare.00050/Virus.DOS.PS-MPC-based-312ac439184bb91e9b09fb7bd0a71de5beb7259a 2013-04-05 21:16:30 ....A 694 Virusshare.00050/Virus.DOS.PS-MPC-based-319cf7c6d59b4cd6deaf546fea9878cc626ea6e8 2013-04-05 22:01:06 ....A 1360 Virusshare.00050/Virus.DOS.PS-MPC-based-329d80f52480079146053a0fbbb8fa37babaef63 2013-04-05 22:07:40 ....A 768 Virusshare.00050/Virus.DOS.PS-MPC-based-3752ad1f8c25cd726a3c65fbb674a7841c54fc1b 2013-04-05 23:40:12 ....A 1007 Virusshare.00050/Virus.DOS.PS-MPC-based-37db64a859ac12371ff854cd8b57595621aaab1e 2013-04-05 23:45:18 ....A 1265 Virusshare.00050/Virus.DOS.PS-MPC-based-396f4a033a4ab06aeb2230ebbdb5cffa9ff8b08f 2013-04-05 22:05:46 ....A 601 Virusshare.00050/Virus.DOS.PS-MPC-based-3a886c444a1a749c7822a5ff8a4ff4dc2a89ab7d 2013-04-05 21:40:44 ....A 336 Virusshare.00050/Virus.DOS.PS-MPC-based-3ade6fe808eb883fc46c7d175f1da347ea737a5a 2013-04-05 22:14:14 ....A 2291 Virusshare.00050/Virus.DOS.PS-MPC-based-3b27ef8dd2f034e00a4a638617b3f27b7df12846 2013-04-05 23:45:34 ....A 968 Virusshare.00050/Virus.DOS.PS-MPC-based-3c0c51d5913071eb3e185990d6b5ecfbcfb717fb 2013-04-05 23:40:30 ....A 1348 Virusshare.00050/Virus.DOS.PS-MPC-based-3ca0ba9a3418e01f2dcf53552f2b002ea7ec856f 2013-04-05 22:04:46 ....A 232 Virusshare.00050/Virus.DOS.PS-MPC-based-3d7805f0412ac79937e5ee2a77f5ceb5a6c3a459 2013-04-05 21:14:50 ....A 1148 Virusshare.00050/Virus.DOS.PS-MPC-based-3e80756ddeeee14e1014e7e8c51606668e15c999 2013-04-05 23:40:28 ....A 374 Virusshare.00050/Virus.DOS.PS-MPC-based-3f66e8d7e0b5503169cb183435ac24b74aad166e 2013-04-05 23:50:28 ....A 518 Virusshare.00050/Virus.DOS.PS-MPC-based-41155d207e40c93c009a0d751a287f21d7fbe46d 2013-04-05 22:04:30 ....A 383 Virusshare.00050/Virus.DOS.PS-MPC-based-417665bd901ae8184bdb7c243d4a0d2fb8f606c1 2013-04-05 22:12:06 ....A 1468 Virusshare.00050/Virus.DOS.PS-MPC-based-418ba6f260206550f2b468e90cc1c361e1d043b1 2013-04-05 21:54:28 ....A 931 Virusshare.00050/Virus.DOS.PS-MPC-based-4310f81bb91e1a4fca9cc16fcef17248aa29136d 2013-04-05 23:27:52 ....A 920 Virusshare.00050/Virus.DOS.PS-MPC-based-431ebcd2f6d3a66bf279aba711d9256e1873e8cd 2013-04-05 22:15:14 ....A 393 Virusshare.00050/Virus.DOS.PS-MPC-based-448097da8a156224c457423e8150a7d4a7ab2235 2013-04-05 22:13:14 ....A 1345 Virusshare.00050/Virus.DOS.PS-MPC-based-45ecbfd624a868caf12399f3d28859fff97081b6 2013-04-05 22:01:20 ....A 312 Virusshare.00050/Virus.DOS.PS-MPC-based-4610d0dd0a3243b2f15a26a565162fd1092bf986 2013-04-05 23:30:12 ....A 308 Virusshare.00050/Virus.DOS.PS-MPC-based-4694256d4cf54b81cafa0aefe659443b6ff1ba02 2013-04-05 22:00:46 ....A 613 Virusshare.00050/Virus.DOS.PS-MPC-based-47b533dd119a420125201285a184a00b87b259f5 2013-04-05 21:22:20 ....A 461 Virusshare.00050/Virus.DOS.PS-MPC-based-490c6f90d944195de21381e3d1ec7e99abc71c0b 2013-04-05 23:51:18 ....A 1349 Virusshare.00050/Virus.DOS.PS-MPC-based-491988d44fe7a3936b9428a4f6563eae61993726 2013-04-05 23:19:42 ....A 674 Virusshare.00050/Virus.DOS.PS-MPC-based-496837a5174d2e12f702d6a34b1c436f2ed61b04 2013-04-05 22:11:58 ....A 2069 Virusshare.00050/Virus.DOS.PS-MPC-based-4a5b9c661397393d8cec4b3c53845960a5d84e10 2013-04-05 23:44:38 ....A 943 Virusshare.00050/Virus.DOS.PS-MPC-based-4a91978a50bb21e854083f0a115ccdc1297ab51d 2013-04-05 23:44:14 ....A 568 Virusshare.00050/Virus.DOS.PS-MPC-based-4ad83399630512d079a7a5abaf755272a4664887 2013-04-05 22:15:28 ....A 1853 Virusshare.00050/Virus.DOS.PS-MPC-based-4b3b1de14a4187972956f2817ea6c143f01b8a9d 2013-04-05 21:18:34 ....A 521 Virusshare.00050/Virus.DOS.PS-MPC-based-4b3d9c0dd244ac76d377b0b004698a799207b3ce 2013-04-05 23:58:04 ....A 571 Virusshare.00050/Virus.DOS.PS-MPC-based-4b470bf8a927854730daca3e936fcc92bf797564 2013-04-05 21:19:22 ....A 2280 Virusshare.00050/Virus.DOS.PS-MPC-based-4c5f163f86f3e2e29c446711dca40d19c514316d 2013-04-05 22:11:04 ....A 611 Virusshare.00050/Virus.DOS.PS-MPC-based-4c5fbb2da866e385f2dd945d6d395ffd7d46115b 2013-04-05 23:49:48 ....A 2099 Virusshare.00050/Virus.DOS.PS-MPC-based-4d11f715371efc2d6d83bdd3887aa655b19d39a0 2013-04-05 22:16:12 ....A 1981 Virusshare.00050/Virus.DOS.PS-MPC-based-4d2686dfdbd273c47ac939411c42cb171f16e7e8 2013-04-05 21:53:30 ....A 502 Virusshare.00050/Virus.DOS.PS-MPC-based-4e1475478f92b729db402b79f4146c6c48e32e23 2013-04-05 21:58:28 ....A 1248 Virusshare.00050/Virus.DOS.PS-MPC-based-4e95bcac63b0c9de7541a21d271d75982e5ea1ae 2013-04-05 21:22:50 ....A 1118 Virusshare.00050/Virus.DOS.PS-MPC-based-4ef12a73ba0e96f28958a7e3fe1b8130fc76d815 2013-04-05 23:40:40 ....A 1114 Virusshare.00050/Virus.DOS.PS-MPC-based-4f4d118e99d2255e12747f01aa1471c4c968b8e0 2013-04-05 22:12:26 ....A 566 Virusshare.00050/Virus.DOS.PS-MPC-based-4f82ff9bb20a53456367f57b481b27eaa304762e 2013-04-05 22:11:00 ....A 342 Virusshare.00050/Virus.DOS.PS-MPC-based-4fbac8dd42e3c66958bf383b7a92fff434e865f0 2013-04-05 22:07:58 ....A 1031 Virusshare.00050/Virus.DOS.PS-MPC-based-502dbfe71a10960276acdd66db21f010a3a0c707 2013-04-05 22:15:12 ....A 3330 Virusshare.00050/Virus.DOS.PS-MPC-based-52019bc90aaded6695ebd061d2b7d485c7704e49 2013-04-05 23:57:58 ....A 440 Virusshare.00050/Virus.DOS.PS-MPC-based-526fa92e403ea9dd38e955a1a89b53888bf7fa2b 2013-04-05 21:15:24 ....A 921 Virusshare.00050/Virus.DOS.PS-MPC-based-53d00b85c0b089fe58ea45c522c2d718f463e495 2013-04-05 21:42:58 ....A 370 Virusshare.00050/Virus.DOS.PS-MPC-based-545734b8dce2a488deb52de66feee21d3c6221c7 2013-04-05 22:16:04 ....A 381 Virusshare.00050/Virus.DOS.PS-MPC-based-54ceae3574f9a30e553cfb1a327795a70d463060 2013-04-05 22:09:50 ....A 378 Virusshare.00050/Virus.DOS.PS-MPC-based-54f33a9b0170296f97a512086a151f0a91095d40 2013-04-05 23:55:00 ....A 1461 Virusshare.00050/Virus.DOS.PS-MPC-based-5524f16496769819df5dd9b2390bcdcc42513fc6 2013-04-05 22:08:28 ....A 588 Virusshare.00050/Virus.DOS.PS-MPC-based-570d7bb1c7c9a5c36f72afd6b8b2d48991ed5ced 2013-04-05 22:04:16 ....A 2186 Virusshare.00050/Virus.DOS.PS-MPC-based-59b8e3ce20bd3d537419db23e819423b55b9f008 2013-04-05 21:18:46 ....A 1235 Virusshare.00050/Virus.DOS.PS-MPC-based-5a6b3a65fd13c6010666c2357384f26e5112569f 2013-04-05 23:40:58 ....A 398 Virusshare.00050/Virus.DOS.PS-MPC-based-5b4ee206c98b00dcd5e4a14d579f46766f327301 2013-04-05 21:18:30 ....A 1382 Virusshare.00050/Virus.DOS.PS-MPC-based-5e9fc669d0024d304b42381c541dd50d2b2f3a61 2013-04-05 23:51:12 ....A 661 Virusshare.00050/Virus.DOS.PS-MPC-based-5eeac1bf79874c0378ea6e08d7271ad57ead8713 2013-04-05 21:22:20 ....A 349 Virusshare.00050/Virus.DOS.PS-MPC-based-5f2471d5383e1e79494c2468776920ef6994888c 2013-04-05 22:09:00 ....A 1094 Virusshare.00050/Virus.DOS.PS-MPC-based-5fbe2241cfa87262b8ea49a6a2c59dcd127f91d1 2013-04-05 23:49:56 ....A 358 Virusshare.00050/Virus.DOS.PS-MPC-based-60f7f1ea38b86432884ba538ce696362b6a20891 2013-04-05 21:19:40 ....A 275 Virusshare.00050/Virus.DOS.PS-MPC-based-617e788d169f9d786b4d4938065313765d4e0874 2013-04-05 22:12:34 ....A 479 Virusshare.00050/Virus.DOS.PS-MPC-based-61ade6398b92e357f80936dcc25191dfaa250978 2013-04-05 23:54:54 ....A 524 Virusshare.00050/Virus.DOS.PS-MPC-based-61b041e8fc3e272d256b36db1b1f5eb037c00193 2013-04-05 22:08:02 ....A 481 Virusshare.00050/Virus.DOS.PS-MPC-based-62bbc8a989e5f63a24ea8121ab2257a54901cb25 2013-04-05 21:56:00 ....A 390 Virusshare.00050/Virus.DOS.PS-MPC-based-639d89eb58fc0eb72d844b27178b5737561b752e 2013-04-05 22:11:44 ....A 419 Virusshare.00050/Virus.DOS.PS-MPC-based-65aa4d27951cefa1e150ca98745fba2d3095e8f5 2013-04-05 22:14:50 ....A 441 Virusshare.00050/Virus.DOS.PS-MPC-based-661e791ab3cc2b42261caad935f8354fcbd28419 2013-04-05 21:10:56 ....A 952 Virusshare.00050/Virus.DOS.PS-MPC-based-668d05ffe6cc126e512749670e1feffb01607374 2013-04-05 21:19:00 ....A 1930 Virusshare.00050/Virus.DOS.PS-MPC-based-6737c1726b6bd04b8e415036d0d23bb9de22d871 2013-04-05 23:46:08 ....A 1362 Virusshare.00050/Virus.DOS.PS-MPC-based-679a1aa115f8191227f314221cc3c40a51b27314 2013-04-05 22:00:26 ....A 617 Virusshare.00050/Virus.DOS.PS-MPC-based-682cd83f942ccf6e37a9070438a4fab2db44fe3a 2013-04-05 22:15:52 ....A 1093 Virusshare.00050/Virus.DOS.PS-MPC-based-69446b45c095f767f2577d706506f2c70d42676b 2013-04-05 22:01:44 ....A 353 Virusshare.00050/Virus.DOS.PS-MPC-based-69c3b37f4987bb762ae4c65dc1b72a43767533f8 2013-04-05 23:18:58 ....A 1779 Virusshare.00050/Virus.DOS.PS-MPC-based-6ac5f2975b132e88c62eb6e5b0af34db730fb71d 2013-04-05 22:15:06 ....A 1748 Virusshare.00050/Virus.DOS.PS-MPC-based-6c85235e9b0c0733b54e3e7879c1d1bbece3a8d3 2013-04-05 23:51:22 ....A 592 Virusshare.00050/Virus.DOS.PS-MPC-based-6e5dfa5b6ec8a9cd64024768f089f4a083003372 2013-04-05 22:00:34 ....A 329 Virusshare.00050/Virus.DOS.PS-MPC-based-6e68c165fc40b75fcb878af0f6a5782efe1d18f0 2013-04-05 22:04:26 ....A 1087 Virusshare.00050/Virus.DOS.PS-MPC-based-6e82ed0ab83f5746d058c2dd167e9eb31e83c651 2013-04-05 22:14:20 ....A 613 Virusshare.00050/Virus.DOS.PS-MPC-based-707a3390f64cb7f1a54708c97908f539c9f5f397 2013-04-05 23:39:48 ....A 499 Virusshare.00050/Virus.DOS.PS-MPC-based-72020e12afb1d32c8ac3269d38f054a631d45b66 2013-04-05 22:37:32 ....A 8381 Virusshare.00050/Virus.DOS.PS-MPC-based-7377d3e9844fa08f09e99c4f5ff73f6f0ba8034d 2013-04-05 22:08:32 ....A 1156 Virusshare.00050/Virus.DOS.PS-MPC-based-74889f2868032a893896ea7fc934f5a46c584b44 2013-04-05 22:14:38 ....A 532 Virusshare.00050/Virus.DOS.PS-MPC-based-748f1fc8d2bac8a871e861314cb5469c686e59df 2013-04-05 22:04:02 ....A 1377 Virusshare.00050/Virus.DOS.PS-MPC-based-74b1f88265a361c4839d9346f43cdb9a99b800f6 2013-04-05 21:15:14 ....A 2381 Virusshare.00050/Virus.DOS.PS-MPC-based-74d535c29d1ad92bf25aebd65a14f35c25c07437 2013-04-05 22:08:04 ....A 423 Virusshare.00050/Virus.DOS.PS-MPC-based-75c1b187993cf719ba0316428a53f6f4d99996a4 2013-04-06 00:01:50 ....A 21225 Virusshare.00050/Virus.DOS.PS-MPC-based-767e92c1c4edf17ed4b0434af8c66d977d2bb657 2013-04-06 00:01:46 ....A 1062 Virusshare.00050/Virus.DOS.PS-MPC-based-76ddb797982c83ac7110c7d769d20ac0baaf6d79 2013-04-05 22:04:22 ....A 1110 Virusshare.00050/Virus.DOS.PS-MPC-based-76ef201682742ca0ea04cadcf6b3014b6797258d 2013-04-05 22:06:46 ....A 373 Virusshare.00050/Virus.DOS.PS-MPC-based-77d26a4c64a0faf4631778f4fd5294c4feaa35e4 2013-04-06 00:02:06 ....A 375 Virusshare.00050/Virus.DOS.PS-MPC-based-790f2f6b4dab3a28cc35b68cbe1598fbab211d80 2013-04-05 23:55:16 ....A 342 Virusshare.00050/Virus.DOS.PS-MPC-based-7a37fefdf048fb250300a33a2bcf0c1c5154cf81 2013-04-05 23:45:54 ....A 1467 Virusshare.00050/Virus.DOS.PS-MPC-based-7a401cf043e29d1b91c99d60d658029f03b550ce 2013-04-05 23:07:22 ....A 473 Virusshare.00050/Virus.DOS.PS-MPC-based-7d01bf6804c76e678bdb4ca9349513f169abf6c8 2013-04-05 22:14:20 ....A 537 Virusshare.00050/Virus.DOS.PS-MPC-based-7db48429f054aa12e9fb1e94b906a7295ed672d6 2013-04-05 22:04:44 ....A 486 Virusshare.00050/Virus.DOS.PS-MPC-based-7e662ded66128646e08c982a2dafe4d06581ec55 2013-04-05 23:28:26 ....A 1391 Virusshare.00050/Virus.DOS.PS-MPC-based-825ab7ac4af81642d102ca96a25c261f82235487 2013-04-05 23:31:34 ....A 2388 Virusshare.00050/Virus.DOS.PS-MPC-based-82d338db791a21bd0c8dfb9fe981007814643150 2013-04-05 21:13:28 ....A 1424 Virusshare.00050/Virus.DOS.PS-MPC-based-82e70526bd5f23d532ae6873738888c5c8fc417d 2013-04-05 22:07:50 ....A 970 Virusshare.00050/Virus.DOS.PS-MPC-based-848ad29ec33412f23e8f1bbff508581ee5ecdf61 2013-04-06 00:01:40 ....A 410 Virusshare.00050/Virus.DOS.PS-MPC-based-856e7d2672e7852f89791d174cd2f6e45f76e227 2013-04-05 23:31:48 ....A 2108 Virusshare.00050/Virus.DOS.PS-MPC-based-85d1974315182d66a57ff5ce1bbe7deda5654951 2013-04-05 22:13:00 ....A 356 Virusshare.00050/Virus.DOS.PS-MPC-based-8705b75d9b613102b13bb9843c5dee39aa92a91c 2013-04-05 22:12:56 ....A 911 Virusshare.00050/Virus.DOS.PS-MPC-based-871b7e1368c3212729face803df1f00dd5db2e86 2013-04-05 21:17:10 ....A 2346 Virusshare.00050/Virus.DOS.PS-MPC-based-875b622ac28b92c33a8520760605c849cd4af164 2013-04-05 23:40:14 ....A 479 Virusshare.00050/Virus.DOS.PS-MPC-based-877b15e6a5a0fa85df06fd7508d706c65344bcf1 2013-04-05 22:15:04 ....A 1314 Virusshare.00050/Virus.DOS.PS-MPC-based-88909a5ce289dd4dd6ed0030d8f142a2b74e14b8 2013-04-05 21:07:30 ....A 617 Virusshare.00050/Virus.DOS.PS-MPC-based-89551a500af199de1eb5f56af5800e9407bd9ee6 2013-04-05 23:40:30 ....A 1099 Virusshare.00050/Virus.DOS.PS-MPC-based-8a98177886076e74225c29463fbef526a8ead583 2013-04-05 22:06:34 ....A 356 Virusshare.00050/Virus.DOS.PS-MPC-based-8c453bd1f638f8b50288a51b8da28621b7569059 2013-04-05 21:22:58 ....A 1164 Virusshare.00050/Virus.DOS.PS-MPC-based-8da02d4e63c3abf61c2df71a2447c7c5dc1f80d5 2013-04-05 22:04:52 ....A 852 Virusshare.00050/Virus.DOS.PS-MPC-based-8e88b2daba539ac3d7abbce8ac40542086c5be83 2013-04-05 23:55:30 ....A 606 Virusshare.00050/Virus.DOS.PS-MPC-based-8fda8539970c5745f155db8ccbfb14afdb858a16 2013-04-05 23:44:44 ....A 645 Virusshare.00050/Virus.DOS.PS-MPC-based-902b12eac2b2ef2d3d28d5adc2a4cb82028a2386 2013-04-05 23:51:44 ....A 516 Virusshare.00050/Virus.DOS.PS-MPC-based-906eca7e93916465f5431a01f33aeef7907c98cd 2013-04-05 21:40:28 ....A 1480 Virusshare.00050/Virus.DOS.PS-MPC-based-9196e7b81b592e6a7bf7b907839e6df461382be2 2013-04-05 23:28:08 ....A 1095 Virusshare.00050/Virus.DOS.PS-MPC-based-91b83f2c8854de6c3835a01b69643fa1846eca1e 2013-04-05 23:49:12 ....A 596 Virusshare.00050/Virus.DOS.PS-MPC-based-9275602660c805fa00e3c1a0c9aa6a2317eac32c 2013-04-05 22:09:16 ....A 648 Virusshare.00050/Virus.DOS.PS-MPC-based-928062237d477023b04a152485195604f49d1a1a 2013-04-05 23:44:58 ....A 621 Virusshare.00050/Virus.DOS.PS-MPC-based-930de157bbe97da8d5b1246ce79a400bc807512c 2013-04-05 22:15:30 ....A 1739 Virusshare.00050/Virus.DOS.PS-MPC-based-93948c51461b264e67f1eabfd51a68414e34a6d8 2013-04-05 22:14:00 ....A 578 Virusshare.00050/Virus.DOS.PS-MPC-based-939deac4f5f0674e2cd3a8950dd569df33f94816 2013-04-05 23:41:26 ....A 1478 Virusshare.00050/Virus.DOS.PS-MPC-based-9438f3e0e945fa585afcd67afc7aa9344ce49498 2013-04-05 21:18:24 ....A 1387 Virusshare.00050/Virus.DOS.PS-MPC-based-9449b9c4feee0c20ba878a6182659a81483894a3 2013-04-05 21:41:20 ....A 600 Virusshare.00050/Virus.DOS.PS-MPC-based-94a2a49caf8672b19a56b3bc8189529e314164bb 2013-04-05 22:13:54 ....A 1092 Virusshare.00050/Virus.DOS.PS-MPC-based-95087385ae029bc448e2aec907fab2ee0d536189 2013-04-05 23:49:20 ....A 1107 Virusshare.00050/Virus.DOS.PS-MPC-based-95fe67eb18c5d593d82d6fc07e9f00e0300d360d 2013-04-05 22:14:20 ....A 894 Virusshare.00050/Virus.DOS.PS-MPC-based-96c4acb34a994eb2d53981c1883c0c27d1e0fd3c 2013-04-05 23:19:12 ....A 824 Virusshare.00050/Virus.DOS.PS-MPC-based-9761fffa5e82e5e2c691c650df18ff82e7ca665c 2013-04-06 00:01:56 ....A 603 Virusshare.00050/Virus.DOS.PS-MPC-based-976b1282ba658026f6b7908f03e75bd3d6bed797 2013-04-05 21:14:44 ....A 589 Virusshare.00050/Virus.DOS.PS-MPC-based-989e8b859d2d0fe76360a78b1009920f53f3b82f 2013-04-05 21:14:36 ....A 1385 Virusshare.00050/Virus.DOS.PS-MPC-based-9923691b68b93466a24ea2bd2dc726c2afcfa91a 2013-04-05 22:04:12 ....A 1059 Virusshare.00050/Virus.DOS.PS-MPC-based-994e8876f2b58e9e371e4368d4e79a2b23bc4761 2013-04-05 22:09:10 ....A 643 Virusshare.00050/Virus.DOS.PS-MPC-based-99f29603691d7e77e80afaa804f76b0282480ad2 2013-04-05 22:09:00 ....A 1534 Virusshare.00050/Virus.DOS.PS-MPC-based-9af8dc0593851f0129acb81b9a27181dfa8fe11d 2013-04-05 23:58:20 ....A 1123 Virusshare.00050/Virus.DOS.PS-MPC-based-9b1fb0f25a814f487b9d3c88f156a3e4ea757a9d 2013-04-05 23:31:26 ....A 606 Virusshare.00050/Virus.DOS.PS-MPC-based-9b5af2c762a6a657452941a2a2a630eec8bc2929 2013-04-05 22:04:36 ....A 372 Virusshare.00050/Virus.DOS.PS-MPC-based-9b6c29e1119050ce1a9ba360838905f80c081558 2013-04-05 23:49:46 ....A 1995 Virusshare.00050/Virus.DOS.PS-MPC-based-9ba9671fecc753a02e88a6498f549ca6a2e93c53 2013-04-05 21:40:44 ....A 649 Virusshare.00050/Virus.DOS.PS-MPC-based-9e177bd2c56c6ed6f7d8b8733c042c88c258a55a 2013-04-05 22:01:38 ....A 447 Virusshare.00050/Virus.DOS.PS-MPC-based-9f3074d77e62e7a92548d291101625b983ff45f4 2013-04-05 22:13:06 ....A 457 Virusshare.00050/Virus.DOS.PS-MPC-based-a051150d055023ad8f824129303197ca5126e8c9 2013-04-05 23:58:22 ....A 447 Virusshare.00050/Virus.DOS.PS-MPC-based-a1b5ffa74d617c697d02572016e42447207f2f78 2013-04-05 22:11:44 ....A 496 Virusshare.00050/Virus.DOS.PS-MPC-based-a2f31e57d075859b400e8ce8faf2063db7908970 2013-04-05 23:23:04 ....A 10359 Virusshare.00050/Virus.DOS.PS-MPC-based-a53a1267f0cc9c8bd997bdc091ea478159b5b6fd 2013-04-05 22:00:28 ....A 416 Virusshare.00050/Virus.DOS.PS-MPC-based-a5bfe46e15c597674e9343c3379b2998d8e17296 2013-04-05 23:50:54 ....A 493 Virusshare.00050/Virus.DOS.PS-MPC-based-a63e46855235e031086450fd818e8b4e9eabcc5a 2013-04-05 23:50:16 ....A 2628 Virusshare.00050/Virus.DOS.PS-MPC-based-a71cf0778940ffed6be29896a6d791e5e81c49b9 2013-04-05 21:22:18 ....A 1081 Virusshare.00050/Virus.DOS.PS-MPC-based-a785a21a4795a93ea5abb480bae5f672d434319b 2013-04-05 22:01:00 ....A 1103 Virusshare.00050/Virus.DOS.PS-MPC-based-a7e3d78408c7a0fa5691636bcf0f865c82c3c6c0 2013-04-05 22:14:38 ....A 603 Virusshare.00050/Virus.DOS.PS-MPC-based-a890ca10687e58718aceebf809bc6705886bfd22 2013-04-05 22:10:34 ....A 496 Virusshare.00050/Virus.DOS.PS-MPC-based-a9409a54fc77458f47472841f01875ecc876041a 2013-04-05 23:40:18 ....A 529 Virusshare.00050/Virus.DOS.PS-MPC-based-a9763477a524a628cde9c7661a23f18ffa5486b5 2013-04-05 21:18:28 ....A 384 Virusshare.00050/Virus.DOS.PS-MPC-based-ab76427134d50a4dd792c8ba1698433c060af0bc 2013-04-05 21:14:58 ....A 1070 Virusshare.00050/Virus.DOS.PS-MPC-based-abd5108d3ba1de981067d4d33731fa0e21faa3d7 2013-04-05 22:43:12 ....A 358 Virusshare.00050/Virus.DOS.PS-MPC-based-adee1694f21a2b25daceff7e2979c6bd168dae2c 2013-04-05 22:44:46 ....A 1828 Virusshare.00050/Virus.DOS.PS-MPC-based-ae26da6e93f2d37d7e15dae0948d9aca5473da83 2013-04-05 21:11:00 ....A 452 Virusshare.00050/Virus.DOS.PS-MPC-based-ae89e9ed01cf2bb5d06394c9473dc18ff896fb8e 2013-04-05 23:44:26 ....A 1349 Virusshare.00050/Virus.DOS.PS-MPC-based-afff730f7a011a4cea6aeeabd46a7e1806b67c11 2013-04-05 22:05:42 ....A 604 Virusshare.00050/Virus.DOS.PS-MPC-based-b113caaea96b9f613b21d89093966abe907ec95f 2013-04-06 00:01:24 ....A 2457 Virusshare.00050/Virus.DOS.PS-MPC-based-b1325cbc8e8248567a297feca9f849e9a615657c 2013-04-05 21:40:36 ....A 886 Virusshare.00050/Virus.DOS.PS-MPC-based-b1ca1ee96bc0fde3a9e558b42b80d076e476c380 2013-04-05 22:11:00 ....A 1067 Virusshare.00050/Virus.DOS.PS-MPC-based-b22168e73a4e29b167469e1b46d7363d9ccd463b 2013-04-05 21:15:38 ....A 240 Virusshare.00050/Virus.DOS.PS-MPC-based-b228a39b71bc8f41949c5fbe42c8513b6fc65643 2013-04-06 00:04:04 ....A 345 Virusshare.00050/Virus.DOS.PS-MPC-based-b2984735894f90a362fb0ad3ecda50b9207d6495 2013-04-05 21:25:42 ....A 2033 Virusshare.00050/Virus.DOS.PS-MPC-based-b4a3a5402ab5b2bfe7aa7864e70e6cac3c1ab12a 2013-04-05 23:55:28 ....A 11713 Virusshare.00050/Virus.DOS.PS-MPC-based-b50d002a78f6e814f45b776163fb14984455dfef 2013-04-05 22:00:58 ....A 367 Virusshare.00050/Virus.DOS.PS-MPC-based-b517fc08a240f6d2bbf44e765e40a8582d1201ec 2013-04-05 21:22:10 ....A 394 Virusshare.00050/Virus.DOS.PS-MPC-based-b5b9d0cc62cf12645a942da495e81407320b125b 2013-04-05 23:50:14 ....A 497 Virusshare.00050/Virus.DOS.PS-MPC-based-b80089f5e10b7a8a0ede2d1f88adce46eefea21d 2013-04-05 21:16:48 ....A 683 Virusshare.00050/Virus.DOS.PS-MPC-based-b8331e3e62549af1c6b2962c1de83fb9836bbab7 2013-04-05 22:07:02 ....A 6256 Virusshare.00050/Virus.DOS.PS-MPC-based-b8424ef793fb3f697872edebfd9615b6fac51885 2013-04-05 22:04:16 ....A 630 Virusshare.00050/Virus.DOS.PS-MPC-based-b88d960603300ae8d0d3634158d46a677dd44143 2013-04-05 21:14:50 ....A 2289 Virusshare.00050/Virus.DOS.PS-MPC-based-b96d56bb50220a9e7223675da428b5d22caaa9ed 2013-04-05 22:12:00 ....A 2201 Virusshare.00050/Virus.DOS.PS-MPC-based-bb5e2568bc90c47286f873647ae238e15b445f37 2013-04-05 23:45:12 ....A 537 Virusshare.00050/Virus.DOS.PS-MPC-based-bce0de2dd0877274a34f2fbdfa15051cbb08cc00 2013-04-05 23:58:08 ....A 593 Virusshare.00050/Virus.DOS.PS-MPC-based-bd75db2bc58fe2745f7ad475eb53463a73d14f56 2013-04-05 21:20:36 ....A 576 Virusshare.00050/Virus.DOS.PS-MPC-based-be8395b61ec9bdfd33e8b4bf17638c59a049bbb4 2013-04-05 23:57:52 ....A 1079 Virusshare.00050/Virus.DOS.PS-MPC-based-bf0c5bf736608a4854ee764e891de593f633ab0b 2013-04-05 23:39:14 ....A 557 Virusshare.00050/Virus.DOS.PS-MPC-based-bf17e6da305583d3a4fc9bf611b4c8ede01a6c1c 2013-04-05 22:07:34 ....A 1428 Virusshare.00050/Virus.DOS.PS-MPC-based-bf579abe21f29f993a6b0f915966e56f78fe9d97 2013-04-05 23:44:28 ....A 339 Virusshare.00050/Virus.DOS.PS-MPC-based-bf96c7945277b36e56ad92c497ea57fc5ba4bb8f 2013-04-05 21:35:34 ....A 1100 Virusshare.00050/Virus.DOS.PS-MPC-based-c10608d7a765870b2807e25fbb456a51e597d78a 2013-04-05 23:49:18 ....A 1082 Virusshare.00050/Virus.DOS.PS-MPC-based-c352c929af1fa68a551dc3cdac67ff5b9927d5a3 2013-04-05 23:28:04 ....A 454 Virusshare.00050/Virus.DOS.PS-MPC-based-c3539d76768af3fce6702b583fb045a7dd34564e 2013-04-05 21:17:40 ....A 1335 Virusshare.00050/Virus.DOS.PS-MPC-based-c374494b1c771e2cb6d6e1616a4f5a99821935a9 2013-04-05 21:19:10 ....A 629 Virusshare.00050/Virus.DOS.PS-MPC-based-c38ab9e8e15c2861dcb973c1f991ca729c2f6bba 2013-04-05 21:11:04 ....A 552 Virusshare.00050/Virus.DOS.PS-MPC-based-c4d8760207a9e5aa4fae52a8c88bc66ee7958772 2013-04-05 22:04:38 ....A 1362 Virusshare.00050/Virus.DOS.PS-MPC-based-c575a27d77a56411914b4576c586c4a8a1e98683 2013-04-05 21:40:40 ....A 660 Virusshare.00050/Virus.DOS.PS-MPC-based-c65bf63d1d562337512450b30709dd9f922b8dcd 2013-04-05 23:57:44 ....A 859 Virusshare.00050/Virus.DOS.PS-MPC-based-c6b164ff3559d6a6f92fd6e1544a2f9514ce3229 2013-04-05 21:22:08 ....A 986 Virusshare.00050/Virus.DOS.PS-MPC-based-c6e6972041909aaa0fed60eb9ffdd40875f20f86 2013-04-05 23:49:10 ....A 1074 Virusshare.00050/Virus.DOS.PS-MPC-based-c7140d0fbd2899cdd438443b826a1346661e799e 2013-04-05 23:46:10 ....A 339 Virusshare.00050/Virus.DOS.PS-MPC-based-c90b8885f20eeebb1448f800009cadb728bd96f3 2013-04-05 21:07:30 ....A 504 Virusshare.00050/Virus.DOS.PS-MPC-based-c92e35b7a68f4afe3ac3b9f9d9da750317d972c7 2013-04-05 23:51:00 ....A 347 Virusshare.00050/Virus.DOS.PS-MPC-based-c9bdf5e57eed1be8778bda8cff6f96b6bc36d37b 2013-04-05 22:01:12 ....A 209 Virusshare.00050/Virus.DOS.PS-MPC-based-ca071d316740637614e1556b0ff3d2bf8e4f049b 2013-04-05 21:52:52 ....A 2199 Virusshare.00050/Virus.DOS.PS-MPC-based-cb83115ce4f15cfed33778676f590dc9d5376797 2013-04-05 21:51:48 ....A 824 Virusshare.00050/Virus.DOS.PS-MPC-based-cbca25dc21e44232d39bfb2a12e5543fcb077447 2013-04-05 22:04:06 ....A 590 Virusshare.00050/Virus.DOS.PS-MPC-based-ce587207fb6400572d88eed965d42ab3238ccb3d 2013-04-05 23:56:24 ....A 1434 Virusshare.00050/Virus.DOS.PS-MPC-based-cf1bfb03b72f8dd7f5880572d7d5ba147fff5ff1 2013-04-05 23:56:58 ....A 584 Virusshare.00050/Virus.DOS.PS-MPC-based-d031bde0e7ce069fdaeaef6a90296e69069aaf87 2013-04-05 23:49:08 ....A 620 Virusshare.00050/Virus.DOS.PS-MPC-based-d069b0aff5d34044480f6c271425884735fc9724 2013-04-05 22:08:56 ....A 326 Virusshare.00050/Virus.DOS.PS-MPC-based-d1a16b8bc0c0d3dd31df93cdd4bca7ac84ebf4f2 2013-04-05 23:51:18 ....A 604 Virusshare.00050/Virus.DOS.PS-MPC-based-d236443a679ff6a4901d52b26587cdf4a20c0646 2013-04-05 23:27:54 ....A 1091 Virusshare.00050/Virus.DOS.PS-MPC-based-d27779ff1b3d5933430258ccbd50b252975c9fc7 2013-04-05 22:04:24 ....A 6091 Virusshare.00050/Virus.DOS.PS-MPC-based-d289c80c0f5cd8e7e38b160e9caa8b6b143cd2e6 2013-04-05 22:13:34 ....A 450 Virusshare.00050/Virus.DOS.PS-MPC-based-d2d6970d532acf815a10c654d08dfc5a6d831ccf 2013-04-05 21:22:22 ....A 346 Virusshare.00050/Virus.DOS.PS-MPC-based-d384374d87d517188fd949f685fe79fef8ebae2c 2013-04-05 22:04:44 ....A 2435 Virusshare.00050/Virus.DOS.PS-MPC-based-d39ab0bbedd4df698e707000dc3c8bf2f1bf982e 2013-04-05 22:01:20 ....A 605 Virusshare.00050/Virus.DOS.PS-MPC-based-d673b4e2b6d946d2078713cec17dd0da654de089 2013-04-05 21:15:50 ....A 1543 Virusshare.00050/Virus.DOS.PS-MPC-based-d6efb25fb3802d9ba502ba8e3a406c1aea415b33 2013-04-05 22:08:40 ....A 431 Virusshare.00050/Virus.DOS.PS-MPC-based-d80103fc264d3769482fc51e2ebfedf72518cb2b 2013-04-05 22:08:40 ....A 604 Virusshare.00050/Virus.DOS.PS-MPC-based-d84388cb65d05814cd5dffec2a93bd5061162207 2013-04-05 21:14:32 ....A 635 Virusshare.00050/Virus.DOS.PS-MPC-based-d8cdefaccca798bbf6a4b7354cdd5082d5f438d5 2013-04-05 22:10:26 ....A 346 Virusshare.00050/Virus.DOS.PS-MPC-based-d978425920170ce0f7aec0c288e3b9e0e508ce8f 2013-04-05 23:35:18 ....A 360 Virusshare.00050/Virus.DOS.PS-MPC-based-db4a14c2d0f3d51451862173804986c16fdba856 2013-04-05 23:55:24 ....A 399 Virusshare.00050/Virus.DOS.PS-MPC-based-db88f3a94c83e6fc22ecd9d218f3371c6668c853 2013-04-05 23:54:58 ....A 1655 Virusshare.00050/Virus.DOS.PS-MPC-based-dc0b9fd3da7b3250dd9bb87adca9dcc0553cce26 2013-04-05 22:13:36 ....A 939 Virusshare.00050/Virus.DOS.PS-MPC-based-dcf831d6be476842a06997086cef73081c2023b7 2013-04-05 21:50:10 ....A 1224 Virusshare.00050/Virus.DOS.PS-MPC-based-dd0c05c200a975c5b924181c1822e77c433c3395 2013-04-05 21:14:24 ....A 2298 Virusshare.00050/Virus.DOS.PS-MPC-based-dd1230d6bb6f255c233394478c1545ae49f2b778 2013-04-05 22:07:14 ....A 295 Virusshare.00050/Virus.DOS.PS-MPC-based-de0f150ef0d77e924a5c19e09e88c4d183635f1d 2013-04-05 22:09:16 ....A 436 Virusshare.00050/Virus.DOS.PS-MPC-based-de32b9331dd8518a4532a647db0ed89e82abaf8a 2013-04-05 23:31:52 ....A 350 Virusshare.00050/Virus.DOS.PS-MPC-based-df825743743e459dbfbd81e096e24db68e92ece1 2013-04-05 21:22:10 ....A 2146 Virusshare.00050/Virus.DOS.PS-MPC-based-dfdc379ce483258254f74c957ec5a51f00534d38 2013-04-05 23:49:52 ....A 758 Virusshare.00050/Virus.DOS.PS-MPC-based-e05cbea3b53dd84fad2eefc5fccd1187d9163188 2013-04-05 22:16:06 ....A 1097 Virusshare.00050/Virus.DOS.PS-MPC-based-e132d3c85a22dbbdd012080788b4233cd3b47966 2013-04-05 22:14:32 ....A 916 Virusshare.00050/Virus.DOS.PS-MPC-based-e2da97d19d4e27ee69f9c45329943efa06c17a92 2013-04-05 23:55:02 ....A 431 Virusshare.00050/Virus.DOS.PS-MPC-based-e494b0de818309136dc12539e254e4c5b5eb9669 2013-04-05 22:06:12 ....A 2467 Virusshare.00050/Virus.DOS.PS-MPC-based-e51f395dc60be2776d4420fb7374b01c55d37f9e 2013-04-05 23:51:20 ....A 1007 Virusshare.00050/Virus.DOS.PS-MPC-based-e6073c60d4dc803151a16f25e8fc406a796613f4 2013-04-05 23:23:22 ....A 610 Virusshare.00050/Virus.DOS.PS-MPC-based-e66d424c24bfea23e460e1fd35c49699783c9467 2013-04-05 22:17:04 ....A 2139 Virusshare.00050/Virus.DOS.PS-MPC-based-e68a55e1100da5bbf45735b0e9c8d43d5e1c0911 2013-04-05 22:01:04 ....A 1381 Virusshare.00050/Virus.DOS.PS-MPC-based-e6f122fc0ecfabfe97ac088c1aa5d081d65df60b 2013-04-05 23:40:18 ....A 355 Virusshare.00050/Virus.DOS.PS-MPC-based-e6f2cfb52cdc1f72fec04308ff02e15c07ff3372 2013-04-05 22:12:06 ....A 529 Virusshare.00050/Virus.DOS.PS-MPC-based-e9770a467ec01914f7819c5ce24430569f871a34 2013-04-05 23:50:32 ....A 625 Virusshare.00050/Virus.DOS.PS-MPC-based-ea8d98a641efbdce2634c4c9098c3a7716661939 2013-04-05 21:10:58 ....A 2068 Virusshare.00050/Virus.DOS.PS-MPC-based-eb305baa00ab6d7fb9b0026978b6aebdc39e25f7 2013-04-05 22:12:00 ....A 911 Virusshare.00050/Virus.DOS.PS-MPC-based-eb38b7b11421c77380235275a89d789150a67a3e 2013-04-05 21:17:16 ....A 295 Virusshare.00050/Virus.DOS.PS-MPC-based-eb3d9473fa450181c0a8caad256f47e131aa5393 2013-04-05 22:07:04 ....A 1058 Virusshare.00050/Virus.DOS.PS-MPC-based-ec5e93c5d05cdab60f44b3e21789d17981ee3382 2013-04-05 22:10:14 ....A 481 Virusshare.00050/Virus.DOS.PS-MPC-based-ed64ad1c272521e239fcba8457aef75f1dc9f9a4 2013-04-05 22:06:40 ....A 579 Virusshare.00050/Virus.DOS.PS-MPC-based-edb6919ac6a7f9ffd56392ac4e385610ea8bd95d 2013-04-05 22:05:10 ....A 2230 Virusshare.00050/Virus.DOS.PS-MPC-based-f090826c6b1fbd615df4f57592349ab43a532f21 2013-04-05 22:07:44 ....A 916 Virusshare.00050/Virus.DOS.PS-MPC-based-f0f387ded33c09e2f367535f4ef4e99e9d8a8059 2013-04-05 22:10:58 ....A 1085 Virusshare.00050/Virus.DOS.PS-MPC-based-f0f93565359d65d7d3619937004011f907477d1b 2013-04-05 22:06:00 ....A 499 Virusshare.00050/Virus.DOS.PS-MPC-based-f11fb7aa3cf2e49f40063fa46907c63d58eb37f1 2013-04-05 22:05:38 ....A 1069 Virusshare.00050/Virus.DOS.PS-MPC-based-f266d4b07daa3753754b9a4ef8ee8029c014176e 2013-04-05 22:15:18 ....A 911 Virusshare.00050/Virus.DOS.PS-MPC-based-f29ab4012a31814da8a4e76edd878594599841cb 2013-04-05 22:13:04 ....A 1842 Virusshare.00050/Virus.DOS.PS-MPC-based-f34bde0d9e241aff250310b601d2bc88a8ff1fee 2013-04-05 22:06:08 ....A 348 Virusshare.00050/Virus.DOS.PS-MPC-based-f3901d381c811c9045fef90707e269522d99d6de 2013-04-05 22:11:50 ....A 615 Virusshare.00050/Virus.DOS.PS-MPC-based-f3bc77b3bf9fdcfac1792dc3ab3a20098a7a4033 2013-04-05 23:57:44 ....A 1751 Virusshare.00050/Virus.DOS.PS-MPC-based-f53ccfd32364ebf4bcc3d4508b61082c54721704 2013-04-05 22:07:32 ....A 328 Virusshare.00050/Virus.DOS.PS-MPC-based-f5450685951820df6b692a7674ec940d39a3818d 2013-04-05 23:03:00 ....A 356 Virusshare.00050/Virus.DOS.PS-MPC-based-f5617889aace60cea7dc914bcb13683d38bfa9ad 2013-04-05 21:22:40 ....A 419 Virusshare.00050/Virus.DOS.PS-MPC-based-f602ab0060eac58bbb6ec3b68f13311336efbab6 2013-04-05 22:15:20 ....A 604 Virusshare.00050/Virus.DOS.PS-MPC-based-f6217997b824d0b95ca36c8c29132d0b7f04c30d 2013-04-05 23:49:24 ....A 371 Virusshare.00050/Virus.DOS.PS-MPC-based-f6228e73963eb715bb8619b3b31b3e3ba8753138 2013-04-05 21:40:22 ....A 322 Virusshare.00050/Virus.DOS.PS-MPC-based-f66753d7b6b564cb1955c85049732c3d9b019b17 2013-04-05 21:32:54 ....A 454 Virusshare.00050/Virus.DOS.PS-MPC-based-f69c127d6f6b710ce901a240d65ef73b33b2f3f7 2013-04-05 23:45:20 ....A 1565 Virusshare.00050/Virus.DOS.PS-MPC-based-f6b5b2efefcb780946a318db83ccb8c1af910535 2013-04-05 22:00:26 ....A 616 Virusshare.00050/Virus.DOS.PS-MPC-based-f749b021ec8133034bc1c994dea70c78a4b1d241 2013-04-05 22:17:16 ....A 1712 Virusshare.00050/Virus.DOS.PS-MPC-based-f809b86cf9d5b07b1d4f5739cfdb9b070198c020 2013-04-05 21:29:54 ....A 464 Virusshare.00050/Virus.DOS.PS-MPC-based-f82194714c7a33a14c4ba11ddc2b35a898192905 2013-04-05 22:06:06 ....A 557 Virusshare.00050/Virus.DOS.PS-MPC-based-f8d23ec3ccddcf2e769981999f2dd450adcd33ac 2013-04-05 23:27:56 ....A 1563 Virusshare.00050/Virus.DOS.PS-MPC-based-f8fbde67b199af2288192002a480d6bcb041f892 2013-04-05 23:46:28 ....A 2445 Virusshare.00050/Virus.DOS.PS-MPC-based-fa13a84406cbd12fc84ddeafb0aa0f6f99f9f346 2013-04-05 21:26:54 ....A 1677 Virusshare.00050/Virus.DOS.PS-MPC-based-fa313a2aa20fbc51f2f39d68677461f6b9209a09 2013-04-05 23:50:46 ....A 299 Virusshare.00050/Virus.DOS.PS-MPC-based-fa484a37c57e92a6b93f21bb4a562b20cb201c45 2013-04-05 21:14:34 ....A 1433 Virusshare.00050/Virus.DOS.PS-MPC-based-fb3e4e942c65752e4fddbcfd11d041bc11325d8e 2013-04-05 21:42:58 ....A 328 Virusshare.00050/Virus.DOS.PS-MPC-based-fba19144378fdd589c196de11b94962bd3e9151b 2013-04-05 23:54:58 ....A 493 Virusshare.00050/Virus.DOS.PS-MPC-based-fbe89fda0762ccf50e3c4f24725dc7d39f83d750 2013-04-05 22:14:30 ....A 1109 Virusshare.00050/Virus.DOS.PS-MPC-based-fc71ed531c9715435361dfb15b2f66f7abf94bef 2013-04-05 22:51:22 ....A 352 Virusshare.00050/Virus.DOS.PS-MPC-based-fe761848337383522c1a931a4b941ed4c383f81e 2013-04-05 22:10:56 ....A 446 Virusshare.00050/Virus.DOS.PS-MPC-based-fe8c5ac0af81984273dbc019ac0138764b1ac300 2013-04-05 22:04:56 ....A 355 Virusshare.00050/Virus.DOS.PS-MPC-based-fefa15580a4d6d4405124461de08b01b11af3754 2013-04-05 23:45:14 ....A 987 Virusshare.00050/Virus.DOS.PS-MPC-based-ff809284c42df34a14e800aaf059d312421c5274 2013-04-05 23:28:32 ....A 1711 Virusshare.00050/Virus.DOS.PS-MPC-based-ff975352cc46960e95f4c5ce942555e104cf063f 2013-04-05 22:41:32 ....A 330 Virusshare.00050/Virus.DOS.PS-MPC-based-ffc711351ee30d622b5b80023387baf8d8602ef0 2013-04-05 23:46:44 ....A 514 Virusshare.00050/Virus.DOS.PS-MPC.344.a-92b8da3ef8db25a234e9cec588ab4604778e0c27 2013-04-05 21:18:42 ....A 1388 Virusshare.00050/Virus.DOS.PS-MPC.500-7aa5214b82ec8708c6faede0ae4ed92e6d027d7c 2013-04-05 22:00:40 ....A 6316 Virusshare.00050/Virus.DOS.PS-MPC.Abominog.1010-00ce47204f0857710dfdca0c739a7e95fbe625b5 2013-04-05 21:49:06 ....A 317438 Virusshare.00050/Virus.DOS.PS-MPC.Warez-0309558e98e01988a14d2e17a4e1d1c9ec4f4f68 2013-04-05 22:04:58 ....A 512 Virusshare.00050/Virus.DOS.PZ.826-449b2c63be7cdc34ccd6ff1ff19fa1d7adb1491d 2013-04-05 23:03:28 ....A 2885 Virusshare.00050/Virus.DOS.Parasite.901-a86e40dec7d22beb53f67dcddfc514b62edb6d53 2013-04-05 22:13:38 ....A 1677 Virusshare.00050/Virus.DOS.Parasite.903-9cfb5f0c4cdd87149518a2e3025614db235b4666 2013-04-05 22:15:40 ....A 437 Virusshare.00050/Virus.DOS.Pariah.437-7d991026507ffa8a1aa96bf2c107e4b1a7d568f2 2013-04-05 23:50:22 ....A 5421 Virusshare.00050/Virus.DOS.Paris.a-84b008067e129af1aa906439ed09e50ded2e2543 2013-04-05 23:40:44 ....A 89365 Virusshare.00050/Virus.DOS.Pempe.1811-09ff2f8144fab3f326716df5b262f4d79d4d173e 2013-04-05 23:28:24 ....A 51155 Virusshare.00050/Virus.DOS.PhVx.1155-aff7699f54864f93f83fafce5b1a6c769b92d413 2013-04-05 23:55:30 ....A 4248 Virusshare.00050/Virus.DOS.Phantom.2201-c9f095a0d0809e4bd57e13458620bdac92cca63b 2013-04-05 21:13:58 ....A 12000 Virusshare.00050/Virus.DOS.Phoenix.2000-6ecbae0c78d687f23a978cd29130eae764d57527 2013-04-05 23:55:40 ....A 2197 Virusshare.00050/Virus.DOS.Phx.1015.a-c87289037f77f7c5568721c590fcb2e012e8c839 2013-04-05 23:50:48 ....A 5873 Virusshare.00050/Virus.DOS.Pifpaf.760-41c4f627010173a7cde4db533df285419902f955 2013-04-05 23:44:34 ....A 9519 Virusshare.00050/Virus.DOS.Pifpaf.760-f1d73dbcc71e6eab348c5ee663b56ef541e7fdf5 2013-04-05 23:40:38 ....A 329 Virusshare.00050/Virus.DOS.Pixel.295-c345b41f907b525e996570ed16bd1424883fedaa 2013-04-05 21:41:36 ....A 465 Virusshare.00050/Virus.DOS.Pixel.296-279f21c0ae2acd48134ee297da0f409db6e51bec 2013-04-05 23:49:24 ....A 1112 Virusshare.00050/Virus.DOS.Pixel.342-d457211fb4a4136c8edba3514b5f49d747e2b107 2013-04-05 22:14:24 ....A 350 Virusshare.00050/Virus.DOS.Pixel.345.a-be56311ba5fc46f28b224125d0b1e9d1ccc75e00 2013-04-05 23:57:26 ....A 1001 Virusshare.00050/Virus.DOS.Pixel.740-fbfe29fbb2511ba30afaa55b5c9007132012b240 2013-04-05 22:53:30 ....A 389 Virusshare.00050/Virus.DOS.Pixel.740.g-d0d4e0fc91038ddad87a7adb21577e034008ce7d 2013-04-05 23:49:04 ....A 512 Virusshare.00050/Virus.DOS.Pixel.847.b-2231026b0f71c8ac0fb2c44e4c2e4a91ecc2426f 2013-04-05 23:39:14 ....A 2974 Virusshare.00050/Virus.DOS.Pixel.847.r-3704f049f7ff84d2feca058cd604eff58c9abab2 2013-04-05 23:40:00 ....A 852 Virusshare.00050/Virus.DOS.Pixel.852.a-2eeebf2bf8b46d2e12eedfa9303502248b408d67 2013-04-05 23:50:24 ....A 16384 Virusshare.00050/Virus.DOS.Pixel.897-fc4ca42ffc49766e2dac8fff641761ba7ca9af5d 2013-04-05 21:34:04 ....A 1115 Virusshare.00050/Virus.DOS.Pixel.905-d60e823884e524de751f4178f298bcc6999be0c6 2013-04-05 23:50:22 ....A 940 Virusshare.00050/Virus.DOS.Pixel.936-1c966b09f5eb86781724fafe7d277149c17222a8 2013-04-05 21:14:34 ....A 377 Virusshare.00050/Virus.DOS.Pixel.Hydra.343-ed229a719c9b36b6a6849f6a0d9ce9673465d18c 2013-04-05 23:53:50 ....A 1322 Virusshare.00050/Virus.DOS.Pixel.Hydra.391.a-ac51bf76f71ed26016adc5fabf1ef8f203d18af3 2013-04-05 23:31:38 ....A 383 Virusshare.00050/Virus.DOS.Pixel.Rosen.131-5d38e3063c2053b8fa27af69fbd1875319267366 2013-04-05 21:30:46 ....A 3369 Virusshare.00050/Virus.DOS.Ply.3360-d0565471e5d45e9f202b47a73c83f6ee59420483 2013-04-05 22:13:08 ....A 2343 Virusshare.00050/Virus.DOS.Poss.2167-689d44e713d807146cc5c4711836cce6643f391e 2013-04-05 21:16:54 ....A 3475 Virusshare.00050/Virus.DOS.Poss.2443-0eacd766e1ab36b60ec69e24bb43e7b1d3eb4e4f 2013-04-05 23:54:54 ....A 1246 Virusshare.00050/Virus.DOS.Preacher.476-2039f061c073ee61d831183b866f2b0d5c0e2462 2013-04-05 23:32:42 ....A 988 Virusshare.00050/Virus.DOS.Preacher.524-51e6ae10eeee6bf97e2e4ec69701366f4e516bdd 2013-04-05 23:39:26 ....A 2656 Virusshare.00050/Virus.DOS.Predator.1070-15b978871d08bb35d966e48b1a4bb267d3b7251f 2013-04-05 23:39:02 ....A 2137 Virusshare.00050/Virus.DOS.Predator.1137-b5747c7f6866b939e8764a53fffe49c42024e602 2013-04-05 21:16:26 ....A 1516 Virusshare.00050/Virus.DOS.Problem.845-7f736ae280628bc574b9bc384db010fe035f7700 2013-04-06 00:01:38 ....A 2153 Virusshare.00050/Virus.DOS.Problem.856-ebff1085f32a37556c939afc89cf5b372eba19d2 2013-04-05 22:06:18 ....A 743 Virusshare.00050/Virus.DOS.Proto.695-f231f0a6052fd4dc55bbfd57b309526e92cbd0c9 2013-04-05 22:15:16 ....A 755 Virusshare.00050/Virus.DOS.Psycho.723-593ec9632b133f939a0a7e2a0d324e9d2150d71d 2013-04-05 22:04:44 ....A 3000 Virusshare.00050/Virus.DOS.Qark.2000.a-cfd5c50cb0f6d4953adf13d6e63b13daf39ea634 2013-04-05 23:44:50 ....A 2032 Virusshare.00050/Virus.DOS.Qpa.a-2b6c2e03f0f5e9623aa027ecee20bfa60c70cfed 2013-04-05 22:14:20 ....A 2600 Virusshare.00050/Virus.DOS.Quark.1600-c18e0e9b13073c40689124c6a1968aa0c9e702a3 2013-04-05 23:49:32 ....A 1075 Virusshare.00050/Virus.DOS.Quit.563-ab39ed4ef5d34a9d796eda4d9e1dac8b565434bc 2013-04-06 00:02:10 ....A 1692 Virusshare.00050/Virus.DOS.Qumak.1161-847621a33fe5e4b2ebc718810a95a0ed15ca37b6 2013-04-05 22:00:28 ....A 149 Virusshare.00050/Virus.DOS.Rajaat.144-8b129e6ee88da4a8f5e6c918ce4c599bc12c47f7 2013-04-05 21:17:24 ....A 763 Virusshare.00050/Virus.DOS.Rajaat.731-8f790a3eda5d77cf357e82de86585286b5fd3e08 2013-04-05 22:01:44 ....A 3883 Virusshare.00050/Virus.DOS.Rape.1883-00ceab2a6db33b60a127c215085369068480726d 2013-04-05 21:15:32 ....A 375 Virusshare.00050/Virus.DOS.Rape.Paradis.305.a-0a9f162a19b47145040865bf030070297fe4773b 2013-04-05 22:00:36 ....A 310 Virusshare.00050/Virus.DOS.Rape.Paradis.306.b-d355ae258c4ff55025961e51baa439e8af766b2d 2013-04-05 21:52:24 ....A 2319 Virusshare.00050/Virus.DOS.Raubkopie.2219-f38694799696b65d8031873284d11916a06faf6d 2013-04-05 21:14:42 ....A 1019 Virusshare.00050/Virus.DOS.Rauser.251.a-8c5ff26e0314cb693f2f8ec50e081bc6f85fc751 2013-04-05 23:39:14 ....A 702 Virusshare.00050/Virus.DOS.ReplayII.666.a-da32c2d93a371f9ba4bd0ae2e7e694951ced5505 2013-04-05 22:17:14 ....A 5387 Virusshare.00050/Virus.DOS.Rhince.a-de7788e35a0231a421ce87c5c98edd3270c8e231 2013-04-05 21:45:12 ....A 821 Virusshare.00050/Virus.DOS.Riot.281.a-c968a06fa9a818c63d40c33b6407e8b26ea5a3da 2013-04-05 22:11:58 ....A 2070 Virusshare.00050/Virus.DOS.Riot.Carpediem_II-1f889782d593b9544ced0ce2cdae356607f3d299 2013-04-05 23:40:40 ....A 2923 Virusshare.00050/Virus.DOS.Riot.Chees.423-4a076b0e6f87d43f976d025db3bc6c831554cf14 2013-04-05 22:00:26 ....A 530 Virusshare.00050/Virus.DOS.Riot.Coke.535-1db175cf07988b45c2e47d50dde7d4f98fe8a831 2013-04-05 21:18:44 ....A 1276 Virusshare.00050/Virus.DOS.Riot.Conjurer.VCC.586-3adc64f70fd4027b58f57b4e0c151430a704f68e 2013-04-05 23:46:08 ....A 1114 Virusshare.00050/Virus.DOS.Riot.Digital.823-dc62e12ac5b5e2d21e676a4ceb29da38c52b4560 2013-04-05 22:06:00 ....A 451 Virusshare.00050/Virus.DOS.Riot.Doom.449-99a43ddbd238bdd361f54ad9683dca1b14de6733 2013-04-05 22:14:22 ....A 1348 Virusshare.00050/Virus.DOS.Riot.Doom.449-b00261b39d935314548a2eaed353e841b1706296 2013-04-05 22:06:14 ....A 1235 Virusshare.00050/Virus.DOS.Riot.Dropper-880fc92b96980344d8ec8e18e920e43956cd337b 2013-04-05 21:58:20 ....A 1330 Virusshare.00050/Virus.DOS.Riot.Eternity.562-ac4d8de19582e28b88021cac9dffb4ce341c2c1e 2013-04-05 23:19:18 ....A 1330 Virusshare.00050/Virus.DOS.Riot.Eternity.562-d2dae0cbccfd9b1f618be5607327b2d083a39dde 2013-04-05 22:06:06 ....A 1542 Virusshare.00050/Virus.DOS.Riot.Evil.769-c133c95e0206aa85d254c4614e6049c78e81507c 2013-04-05 23:46:08 ....A 1587 Virusshare.00050/Virus.DOS.Riot.Evil.811-df0dedcec4bb2d9bc7344e50d88a071858898646 2013-04-06 00:01:26 ....A 1033 Virusshare.00050/Virus.DOS.Riot.Immortal.265-4de816d4bd15580692f90f749f9a12a0f1ac8270 2013-04-05 23:40:14 ....A 3844 Virusshare.00050/Virus.DOS.Riot.Insane.1026.a-4324ff4d0a42888c97e82c2784c9a1a8b9f98235 2013-04-05 23:46:08 ....A 1326 Virusshare.00050/Virus.DOS.Riot.RedMercury.825-432f9f558ec6b0522f93af84f3da3c4979d8d571 2013-04-05 23:40:56 ....A 2958 Virusshare.00050/Virus.DOS.Riot.RedMercury.825-839483ced793de648501b431325708608432e5da 2013-04-05 22:00:28 ....A 554 Virusshare.00050/Virus.DOS.Riot.sUMsDos.472-44ee4f6c89c873f3f4701cc693f53da7c8d0f8c2 2013-04-05 21:23:34 ....A 1318 Virusshare.00050/Virus.DOS.Rubix.422-21b3234c246af28bc5cc8d9c8e387ff074ee7735 2013-04-05 23:28:32 ....A 1318 Virusshare.00050/Virus.DOS.Rubix.422-471ef27acca9dfe7e4f592cd8be7211f73b750b3 2013-04-05 22:16:32 ....A 3665 Virusshare.00050/Virus.DOS.SVC.1064.a-9206e1cdcb9d46648deb48e3bbdca94a2b30f271 2013-04-05 22:01:38 ....A 7813 Virusshare.00050/Virus.DOS.SVC.1064.a-e625b7eb3b85166c709f8e5fba85cc46cb5140ed 2013-04-05 23:23:16 ....A 1895 Virusshare.00050/Virus.DOS.SVC.1689.a-6acc5f1ce37590ed2249a3de4ac3d8a0963eb7d3 2013-04-05 23:44:46 ....A 8664 Virusshare.00050/Virus.DOS.SVC.1689.a-d9dc92c615b6a2cc490bc7420c8a78a3a5ed3b96 2013-04-05 23:48:14 ....A 4103 Virusshare.00050/Virus.DOS.SVC.3103.c-f119b032dbba39bc90ac598265f170a902f5203e 2013-04-05 23:39:48 ....A 7112 Virusshare.00050/Virus.DOS.SVC.3112.a-41ec355e15d87d46259558489f6d8aa7d203fecf 2013-04-05 23:50:08 ....A 3191 Virusshare.00050/Virus.DOS.SVC.3191-63a1477637a04d25cfcbb0529127d27571066663 2013-04-05 21:14:44 ....A 14766 Virusshare.00050/Virus.DOS.SVC.Svetlana.4734-bc22fa66e57dab6b9d633e1fcc36fe071566386b 2013-04-05 21:14:44 ....A 1607 Virusshare.00050/Virus.DOS.Sailor.834-32e909a8a2aac4f6de317cb1d5bb404116920616 2013-04-05 21:18:28 ....A 12107 Virusshare.00050/Virus.DOS.Sailor.836-4df974c877ae7135a4355788fc7daf987382b5a4 2013-04-05 21:58:14 ....A 1899 Virusshare.00050/Virus.DOS.Salieris.1124-2d50bdffcf2f5deb5dd8e401bbc7362a7ab3759d 2013-04-05 23:19:46 ....A 1899 Virusshare.00050/Virus.DOS.Salieris.1124-889a00b1aade22c9e039b00f199519ddd094a677 2013-04-05 22:05:00 ....A 2788 Virusshare.00050/Virus.DOS.Sandworm.1503-e89cdd02cdc4b5913ac126457d95eae361f050ad 2013-04-05 23:44:38 ....A 2827 Virusshare.00050/Virus.DOS.Sandworm.1542-e72a80375c0e7e73c0aa1a8a8e68dc4f4de36932 2013-04-05 22:15:52 ....A 638 Virusshare.00050/Virus.DOS.SatanBrain.606-f2d0834ceb6d76f03b61fbfa7fc2c7ed18467d95 2013-04-05 22:04:06 ....A 7212 Virusshare.00050/Virus.DOS.SatanBug.FruitFly.a-4fbc6cffee12517bf9a0efeb0729d98f0a85c8d3 2013-04-05 22:09:28 ....A 24576 Virusshare.00050/Virus.DOS.Sauron.1088-39b1107c8b4e32730481caed59f793b06f8a7b57 2013-04-05 21:38:42 ....A 414 Virusshare.00050/Virus.DOS.Search.148-e18a1fb60057e9e0c26092402a3f0a68ea0f89de 2013-04-05 22:10:34 ....A 10334 Virusshare.00050/Virus.DOS.Search.302-55b8a37e1ad48c3b80826b271f788607c1f5b546 2013-04-05 23:57:40 ....A 364 Virusshare.00050/Virus.DOS.Search.305-223ac0355b06d19260c2b7a9db99be77a1cde360 2013-04-05 23:52:48 ....A 1210 Virusshare.00050/Virus.DOS.Semtex.1000.a-366637f45525eb91fc63116d3a6330fbe8d8bf01 2013-04-05 23:40:14 ....A 3000 Virusshare.00050/Virus.DOS.Semtex.1000.a-db16e3ddf318ddca1696dd1b92b544225ac3a919 2013-04-05 23:28:20 ....A 543 Virusshare.00050/Virus.DOS.Semtex.515-83d7690d647728af89fd8678807cb0a9216c86db 2013-04-05 23:18:58 ....A 5996 Virusshare.00050/Virus.DOS.Sentinel.4636-f4f4c4cee72ec0fbb01610b8ae08c234a25886bc 2013-04-05 21:10:40 ....A 9626 Virusshare.00050/Virus.DOS.Sentinel.5402-20de376557a1d7c43c92b65225b49a3828bbe480 2013-04-05 21:22:44 ....A 1360 Virusshare.00050/Virus.DOS.Shanghai.848-38ad3fd9f20d038fba23eba0c0377816dd2ae818 2013-04-05 22:45:24 ....A 874 Virusshare.00050/Virus.DOS.SillyC.103.a-bef1203d37074955ba00759d8bd0c5d3062474b0 2013-04-05 21:52:48 ....A 279 Virusshare.00050/Virus.DOS.SillyC.104-61eb47a40c063c71899390115cd2f0056867204e 2013-04-05 22:10:12 ....A 224 Virusshare.00050/Virus.DOS.SillyC.124-95f8137b9829330ee8fb7fa88898fd4a17bc88ac 2013-04-05 22:06:26 ....A 362 Virusshare.00050/Virus.DOS.SillyC.127-09034a94791b53ef33882e241ced744e3c980394 2013-04-05 21:45:02 ....A 306 Virusshare.00050/Virus.DOS.SillyC.128.b-dd513bb09434b6a2ef9b05ff69d2c1bec3b03896 2013-04-05 23:55:24 ....A 238 Virusshare.00050/Virus.DOS.SillyC.138-13d458ec7bdcc0ae600027e77d30a841c618312d 2013-04-05 23:49:36 ....A 921 Virusshare.00050/Virus.DOS.SillyC.153.c-dbfc4880afa9cdeecc61bca5784a41aa59081456 2013-04-05 23:15:10 ....A 331 Virusshare.00050/Virus.DOS.SillyC.163.f-48702a0680be9427fecb57e1dec6ce356335af9a 2013-04-05 22:17:10 ....A 172 Virusshare.00050/Virus.DOS.SillyC.168-52e02e580cc3834aaaa89b3effc5fe1865791001 2013-04-05 21:09:08 ....A 362 Virusshare.00050/Virus.DOS.SillyC.181.a-2bf2b4af01137afde90b7f55495e532f013759e8 2013-04-05 21:40:12 ....A 553 Virusshare.00050/Virus.DOS.SillyC.181.a-300586294e7e0a80a8a9724033a5287105d3fb08 2013-04-05 21:18:32 ....A 362 Virusshare.00050/Virus.DOS.SillyC.181.a-54360805e5f1853db673cb631af5bcaa3a8058bc 2013-04-05 22:43:58 ....A 593 Virusshare.00050/Virus.DOS.SillyC.181.a-70686d20a347e99523bfba433f9a217ca641606b 2013-04-05 21:54:08 ....A 407 Virusshare.00050/Virus.DOS.SillyC.181.a-9aceba349e010a800ecb54fd3a8ccad783f2e7ee 2013-04-05 21:32:32 ....A 362 Virusshare.00050/Virus.DOS.SillyC.181.a-a5821f9daa4b9e425bb112c5a8b8b9532c098d5b 2013-04-05 21:26:44 ....A 569 Virusshare.00050/Virus.DOS.SillyC.181.a-d0944ba9cc05e9bfcc0534f84b02f9eeda903668 2013-04-05 22:34:42 ....A 566 Virusshare.00050/Virus.DOS.SillyC.181.a-d6a2a5acbd68fef0653f1236bce684e128e8f80e 2013-04-05 23:00:56 ....A 566 Virusshare.00050/Virus.DOS.SillyC.181.c-72d7cbe3b9ea354f2747a9fe83e08eec4884a8a6 2013-04-05 22:00:08 ....A 483 Virusshare.00050/Virus.DOS.SillyC.183.c-5ad56e261ebc8762db2ad74b43675f01f0c79b71 2013-04-05 23:25:18 ....A 354 Virusshare.00050/Virus.DOS.SillyC.193.c-ded2f98eea81bc45a34b7803155a87abb4a3846f 2013-04-05 23:12:14 ....A 363 Virusshare.00050/Virus.DOS.SillyC.197.b-6a7d530c680460664197d5510d78d43763da6046 2013-04-05 23:50:02 ....A 417 Virusshare.00050/Virus.DOS.SillyC.200.d-53db4ce7aec68c3d31763fbbefcd76c58e1494de 2013-04-05 21:57:34 ....A 380 Virusshare.00050/Virus.DOS.SillyC.200.g-5184c708511aec3c2b50a77b96246e9eadcade78 2013-04-05 21:12:56 ....A 475 Virusshare.00050/Virus.DOS.SillyC.216.c-571bb55e68d76f12c7c6f76a9f7125b0fb120271 2013-04-05 22:05:06 ....A 389 Virusshare.00050/Virus.DOS.SillyC.220-41a0db5f8a3f540fa8b06f10d86d1d56b1d194ab 2013-04-05 22:02:24 ....A 392 Virusshare.00050/Virus.DOS.SillyC.227-48dac09a141be0e1271036315fcde8c0025c4025 2013-04-05 22:16:24 ....A 391 Virusshare.00050/Virus.DOS.SillyC.228.c-01af17c3d588e08e80446c5f928456a4f90cb09f 2013-04-05 21:22:14 ....A 1943 Virusshare.00050/Virus.DOS.SillyC.230.b-2a7815eaf3484c19b37c17581972e6e4112bc01f 2013-04-05 22:10:56 ....A 597 Virusshare.00050/Virus.DOS.SillyC.232-fd4420b6a39efdeeb760d2948620f3316f1d90e6 2013-04-05 22:02:26 ....A 408 Virusshare.00050/Virus.DOS.SillyC.236-41b313888c898175fa6211a7bcb9fa2e6bb18375 2013-04-05 22:04:48 ....A 439 Virusshare.00050/Virus.DOS.SillyC.276-ee51cd51224dc9e9768b332ec499332350dc8b59 2013-04-05 21:11:12 ....A 291 Virusshare.00050/Virus.DOS.SillyC.290-9dca0ad3edba63a041baaade77d31114c5ced4cb 2013-04-05 21:18:46 ....A 20316 Virusshare.00050/Virus.DOS.SillyC.316-40b7aab9279cf493ce94311177fa073836be6b29 2013-04-05 22:08:00 ....A 455 Virusshare.00050/Virus.DOS.SillyC.322-1d227c6993fcd78441402a706be856b6a5c15318 2013-04-05 21:40:30 ....A 1090 Virusshare.00050/Virus.DOS.SillyC.322-ac816b6f2e4d41c2ee677b297107edf39db2227f 2013-04-05 22:26:44 ....A 492 Virusshare.00050/Virus.DOS.SillyC.339.a-1a4e49eba2c7d6be2f3b8cc0ee45572ef3f62477 2013-04-05 21:15:40 ....A 373 Virusshare.00050/Virus.DOS.SillyC.368-e2c316221c626fb47decd32f11728a761f4301c2 2013-04-05 21:14:24 ....A 463 Virusshare.00050/Virus.DOS.SillyC.411.a-9c24d211d7227826910ae665cb662ed9f2628879 2013-04-05 23:55:18 ....A 442 Virusshare.00050/Virus.DOS.SillyO.278-47b7362ca51df28178cdf0f785088f529079d25c 2013-04-05 22:07:12 ....A 770 Virusshare.00050/Virus.DOS.SillyO.498-8a33742b9aff3a8e08cb845f40b867ce27c5ac6c 2013-04-05 22:41:04 ....A 317 Virusshare.00050/Virus.DOS.SillyOC.116.a-d93965bf9f8e9f05307c9c54bec819eb1295e411 2013-04-05 23:53:32 ....A 382 Virusshare.00050/Virus.DOS.SillyOC.214-ab6fc1aa2e5d3192d7ffd659eaf8b5ac8a334123 2013-04-05 23:45:34 ....A 1015 Virusshare.00050/Virus.DOS.SillyOC.247.d-0d5d76ead797bb45d0eb5b99c8aab9f559d3c222 2013-04-05 21:07:34 ....A 1081 Virusshare.00050/Virus.DOS.SillyOC.249-62299a1fbeed63f272432d2455f84acd0241115f 2013-04-05 22:48:38 ....A 337 Virusshare.00050/Virus.DOS.SillyOC.249-d5345b76f8ce4aefa3586a947c73964dd2d96f86 2013-04-05 23:19:18 ....A 616 Virusshare.00050/Virus.DOS.SillyOC.588-0177cbd0a305d3bef4ff4f45fc4426e1a91cc8cf 2013-04-05 23:50:18 ....A 258 Virusshare.00050/Virus.DOS.SillyOC.87-5e66e6fc6d449477dd22524a17088e279a89e688 2013-04-05 21:22:20 ....A 241152 Virusshare.00050/Virus.DOS.SillyOE.272-348e1c39f6bc160c0cd35a3b888001c29dc7c858 2013-04-05 23:38:10 ....A 314 Virusshare.00050/Virus.DOS.SillyOE.630-ca403647949e53f00f483bd75c64878c61fc2c05 2013-04-05 21:47:12 ....A 309 Virusshare.00050/Virus.DOS.SillyORCE.77-4341f54912c9afefccbcae2acb235522ecb5a280 2013-04-05 22:04:44 ....A 490 Virusshare.00050/Virus.DOS.SillyORCE.Gisela.99.b-2662614dcedff8700cd5fdebac06990e8785d40f 2013-04-05 23:55:08 ....A 102 Virusshare.00050/Virus.DOS.SillyORCE.I386.70-7f2c01a027900e53e5de9d0ae02380ab0db48f72 2013-04-05 23:55:04 ....A 898 Virusshare.00050/Virus.DOS.SillyRC.125-e2cf9dcf5d199d8e83f512995dc85c0c51ce5899 2013-04-05 23:12:20 ....A 467 Virusshare.00050/Virus.DOS.SillyRC.196-e86fc459dbab483f7f49dcf2e024c7ea333cedd3 2013-04-05 22:05:30 ....A 462 Virusshare.00050/Virus.DOS.SillyRC.239-6c4383b45f2d20bf4ce321f8e715065a9591249e 2013-04-05 22:12:44 ....A 459 Virusshare.00050/Virus.DOS.SillyRC.277-ed5265b47162591d6e0099ea5808be60dfda4872 2013-04-05 23:24:12 ....A 387 Virusshare.00050/Virus.DOS.SillyRC.305-0782c2d42e2f63f4089640bdba9dd4e6b371b893 2013-04-05 23:45:44 ....A 749 Virusshare.00050/Virus.DOS.SillyRC.416-d6f1476e4fea78f557800d84f70f147d0de959e7 2013-04-05 21:10:56 ....A 1168 Virusshare.00050/Virus.DOS.SillyRCE.168-4dfb27e217eb6736d98a4f99820550f0367e3670 2013-04-05 23:38:24 ....A 393 Virusshare.00050/Virus.DOS.SillyRO.197-e40a7a5e415cee9a6279c4ff6a1c6190dc59563c 2013-04-05 22:14:18 ....A 2071 Virusshare.00050/Virus.DOS.Silver.2071-7e01e2c7a5b323c6efcb566b63761639666a3bd0 2013-04-05 23:28:12 ....A 351 Virusshare.00050/Virus.DOS.Simbioz.330-b95197feaf043a209bb3a939d54c814496b18688 2013-04-05 22:15:02 ....A 10455 Virusshare.00050/Virus.DOS.Sirius.Annihilator.453-de16974226be93da3a39601b34c0de76effca687 2013-04-05 23:57:50 ....A 822 Virusshare.00050/Virus.DOS.Slam.565-475a7f79cdda8d40b95301648eef711be21e8cc2 2013-04-05 23:45:44 ....A 1171 Virusshare.00050/Virus.DOS.Slips.643-cd05fe7f7bb60a79ac8fd8b7471d6f5941e961c6 2013-04-05 21:58:10 ....A 1437 Virusshare.00050/Virus.DOS.Slovakia.1351-21017c317e73120f491500787ec7e7d677d1e0e1 2013-04-05 21:19:20 ....A 367 Virusshare.00050/Virus.DOS.Small.131-0b2625c0afde12444ecba3e16647a788d9ab2b4a 2013-04-05 23:12:22 ....A 328 Virusshare.00050/Virus.DOS.Small.149.b-a9320aabfaf2efa9282c5feab4e05a77ae4918ff 2013-04-05 23:39:58 ....A 1157 Virusshare.00050/Virus.DOS.Small.157.b-bba8789a5b36a6c330460cd101597bdc751fd674 2013-04-05 23:49:02 ....A 353 Virusshare.00050/Virus.DOS.Small.182.a-03f444a93fdbf5e654837f7bd24fa62bfbb75f2d 2013-04-05 22:15:04 ....A 512 Virusshare.00050/Virus.DOS.Small.235-7a53f4c7988847c8296aa31ef57b5d660e5067d9 2013-04-05 22:14:48 ....A 421 Virusshare.00050/Virus.DOS.Small.58.b-e385ad7908d6bfcec72ae1a13a386c379ad6c987 2013-04-05 22:36:58 ....A 914 Virusshare.00050/Virus.DOS.Small.58.b-e974113258b1cd8190d4c91d12a4dfa5307b1328 2013-04-05 23:41:06 ....A 305 Virusshare.00050/Virus.DOS.Small.59.a-3ff91d627572afeffd461fc847e41c0695105d94 2013-04-05 22:13:44 ....A 11050 Virusshare.00050/Virus.DOS.Smut.938-259601e2cebb12f7091fa41dcfb7c93c3df1cf87 2013-04-05 22:01:50 ....A 387 Virusshare.00050/Virus.DOS.Snotkop.479-df7075dcd2585338a627acbcb97eba49ee67411c 2013-04-05 23:01:48 ....A 817 Virusshare.00050/Virus.DOS.Socha.753-6396b6804f3007612e0f4fb1eb6eb1a273ae9546 2013-04-05 21:23:08 ....A 12134 Virusshare.00050/Virus.DOS.SomeKit.AOS.854-94f4643c5f4c46bda4f350ae78ce92377205927b 2013-04-05 23:27:56 ....A 1293 Virusshare.00050/Virus.DOS.SomeKit.Penguin.261-32db9397ccf97bc4d9769c86f4e481994e18e912 2013-04-05 22:34:02 ....A 425 Virusshare.00050/Virus.DOS.SomeKit.Penguin.281-b3b98491981f1644a70992aab83e7d7703b38555 2013-04-05 23:31:22 ....A 807 Virusshare.00050/Virus.DOS.SomeKit.Penguin.289-b7bf4336dcade80cff7048121b23a5f5eb7dd6ec 2013-04-05 22:04:34 ....A 3008 Virusshare.00050/Virus.DOS.Spanska.1008-57ca005f08cbf282615ca373b45080b885968624 2013-04-05 21:31:48 ....A 3584 Virusshare.00050/Virus.DOS.Spanska.1500-02c900aeb3dc633d6f31425604328883f1b81485 2013-04-05 21:23:04 ....A 4354 Virusshare.00050/Virus.DOS.Sparse.3840.a-63fb44991859fa22783be117c4bc81644f630672 2013-04-05 23:32:34 ....A 491 Virusshare.00050/Virus.DOS.Spawn1.346.b-1e30a83f390d4666947592c409471f75552cc510 2013-04-05 21:56:00 ....A 1301 Virusshare.00050/Virus.DOS.Squeaker.1091-9dc43d7a44add02891103c1cb83823f69b326407 2013-04-05 22:04:48 ....A 2742 Virusshare.00050/Virus.DOS.Start.2202-d371b67b135c203d906e7d9c2ad4f8236c072481 2013-04-05 23:19:28 ....A 62922 Virusshare.00050/Virus.DOS.Sterculius.458-5ebf9f1419dacc366eba300ee607aa3c8e1826dc 2013-04-05 21:34:40 ....A 2327 Virusshare.00050/Virus.DOS.Stink.1254.a-2deb13b8419d87ef22156cf98d236cd8f92cce89 2013-04-05 23:27:52 ....A 301 Virusshare.00050/Virus.DOS.Stryke.261-7e83ac8994edfa4102d6770e1a2696bf92810c22 2013-04-05 23:49:52 ....A 970 Virusshare.00050/Virus.DOS.Stsv.200.a-bbe7ff6420e5477792ce0a438c70b172e8eb9f09 2013-04-05 21:18:06 ....A 1180 Virusshare.00050/Virus.DOS.Subconsious.409-0d4769bcbc378c3b0f5a8dabf19142a0eca5eb96 2013-04-05 22:04:48 ....A 443 Virusshare.00050/Virus.DOS.Suburbs.400-fae0b0ae07ab5daf6188426c759c23a77e97b0da 2013-04-05 22:07:12 ....A 580 Virusshare.00050/Virus.DOS.Suriv.288-92256edbb3bf9c4bb19e4a6219b9a608e9c419ad 2013-04-05 21:17:50 ....A 11880 Virusshare.00050/Virus.DOS.Szamalk.1861-e98f30adfb20f2428da8a405d96e2b59e5555ad2 2013-04-05 23:49:58 ....A 3439 Virusshare.00050/Virus.DOS.TPVO.Harlem.539-9edac61e91938eb4e0cd9c47497343715aa1e43d 2013-04-05 22:10:42 ....A 2056 Virusshare.00050/Virus.DOS.TS.1418-700b21f1f3d372c01d686865c519ede398577c20 2013-04-05 23:55:48 ....A 5993 Virusshare.00050/Virus.DOS.T_Power.Sodo.5142-6526f3b8531b5960fb65f6f21a41bda91a5e99d3 2013-04-05 22:12:44 ....A 3792 Virusshare.00050/Virus.DOS.Tadpole.2792-06a4b6acd6c562ce3b78bf40c05986a05a3ff155 2013-04-05 21:18:02 ....A 3304 Virusshare.00050/Virus.DOS.Tadpole.2792-4b741b5bfcdcd9cb6cf1889eb2313bc3d476b5b3 2013-04-05 21:15:32 ....A 17741 Virusshare.00050/Virus.DOS.TaiPan.438-0172065c7d82999229eaccdb58c586b357d393b4 2013-04-05 23:40:04 ....A 14200 Virusshare.00050/Virus.DOS.TaiPan.Doom2.666-2fd830db90275f489bc7a97b26312793088a3cd9 2013-04-05 22:44:58 ....A 9472 Virusshare.00050/Virus.DOS.Taiwan.708-68391480c5261e9fe611b4288d176f52468148d0 2013-04-05 23:23:20 ....A 269939 Virusshare.00050/Virus.DOS.Taiwan.708-e79e56c4302655915eac34c0d378e31266b908bd 2013-04-05 21:40:44 ....A 1518 Virusshare.00050/Virus.DOS.Taiwan.743.a-e1e3ad5f9815e7522139c1eadfffc2f337682be0 2013-04-05 22:12:48 ....A 1027 Virusshare.00050/Virus.DOS.Tally.259-3b2ef84ec4ba0d1ae3f5e242bfd7073e0c686db3 2013-04-05 22:40:58 ....A 1789 Virusshare.00050/Virus.DOS.Tankard.493-acb3ca14c0d444a8d7340f2d4fbbd1b7cd02b8fc 2013-04-05 22:43:42 ....A 656 Virusshare.00050/Virus.DOS.Tankard.556-d731853bc4d2075a99bfd7c015935ba37541b17e 2013-04-05 22:11:58 ....A 5517 Virusshare.00050/Virus.DOS.Tanya.3000-9e9e8f968acd691454e9fee965aa4d1a4eccf72d 2013-04-05 21:38:58 ....A 568 Virusshare.00050/Virus.DOS.Tcp.408-a90e86e02fa63cda0a9bc67d7e138cfc0b3c24f8 2013-04-05 22:23:52 ....A 12828 Virusshare.00050/Virus.DOS.TenBytes.1514.a-3b605902076802ec643f1ea8440c82361b19c4b4 2013-04-05 23:31:54 ....A 16594 Virusshare.00050/Virus.DOS.TenBytes.1514.a-793af73686aab7d237b1679243bd9ae58851d62c 2013-04-05 23:51:22 ....A 626 Virusshare.00050/Virus.DOS.Tero.308-e71566554586a4d7c8334768420c3afe2194a4f7 2013-04-05 23:28:08 ....A 6562 Virusshare.00050/Virus.DOS.TheDraw.6530-3858f3987a2036a421989988a4e93c2182cda3ae 2013-04-05 21:22:58 ....A 439 Virusshare.00050/Virus.DOS.Timid.306.a-166be9f637b0d14b2702523d6777ce299fc0c308 2013-04-05 21:24:40 ....A 65278 Virusshare.00050/Virus.DOS.Timid.513-7e57a5eb7f509f8f8273bef6d9553ba5b112f4eb 2013-04-05 22:09:16 ....A 367 Virusshare.00050/Virus.DOS.Tiny.132-5ae1184646c7862ef2d5a26fbe7b64b6afe24b3f 2013-04-05 23:23:34 ....A 905 Virusshare.00050/Virus.DOS.Tiny.134-430d01a0a3630f0c66c806cc4b41d544cd2c641e 2013-04-05 23:13:44 ....A 309 Virusshare.00050/Virus.DOS.Tiny.134.d-241f28085bc87a9b9bafd949eab513cde434a452 2013-04-05 23:52:04 ....A 139 Virusshare.00050/Virus.DOS.Tiny.135.b-1b544da6ab9166f59e5ca0354db05c3e5b217dae 2013-04-05 23:44:32 ....A 1032 Virusshare.00050/Virus.DOS.Tiny.154-6db12918d20d14f9dffee5a9380c911e67326bf4 2013-04-05 21:08:04 ....A 933 Virusshare.00050/Virus.DOS.Tiny.156-5bba8eb816a011aff8c3f61abd994f7ed06a4f15 2013-04-05 22:46:34 ....A 1031 Virusshare.00050/Virus.DOS.Tiny.156-c5cce61fe773dbac196d7168ec9558183a1dc4e7 2013-04-05 22:08:08 ....A 255 Virusshare.00050/Virus.DOS.Tiny.167.a-8c15e0e4869abc39f6261fe8f67bee4b6f6f6a12 2013-04-05 23:45:38 ....A 937 Virusshare.00050/Virus.DOS.Tiny.169-1ce3f6fd8c5851db45d45ff257387f61736b800e 2013-04-05 21:58:24 ....A 613 Virusshare.00050/Virus.DOS.Tiny.97-678954f90227791dd419afa79e03f25eba48fc6b 2013-04-05 22:07:28 ....A 490 Virusshare.00050/Virus.DOS.Torm.358-19c9003c8131954777d474c19a515a3f6cb19283 2013-04-05 21:17:26 ....A 2987 Virusshare.00050/Virus.DOS.TraceBack.2930-1d347f3d728209c0da6ad96c4fe9143a458da724 2013-04-05 21:15:48 ....A 3003 Virusshare.00050/Virus.DOS.TraceBack.2930-be8e3cb902555ff0e87b9bf8a27a27d9b9a9aa82 2013-04-05 22:13:04 ....A 19162 Virusshare.00050/Virus.DOS.TraceBack.3066-10fb254c8b8a053442de1e4f8167c809f0e6890e 2013-04-06 00:02:00 ....A 1088 Virusshare.00050/Virus.DOS.Trakia.1070.b-152865be6d41be59c3898d95e5ae725aed809624 2013-04-05 22:10:44 ....A 1586 Virusshare.00050/Virus.DOS.Trakia.586-0fd82d336bdc9afc289adb742422d0a783b5c3ca 2013-04-05 21:30:08 ....A 3163 Virusshare.00050/Virus.DOS.Traveller.1279-f18e24c2ff6bf32c3cb1e1a355fceada023e70a0 2013-04-05 23:51:10 ....A 6346 Virusshare.00050/Virus.DOS.Trinidad.346.b-f01313ded0725dd10ee1ed397104d16df5c48d30 2013-04-05 21:12:54 ....A 323 Virusshare.00050/Virus.DOS.Trinidad.49-a18846536bb8dabd23dc83cf19154ff5a65e8705 2013-04-05 23:27:52 ....A 133 Virusshare.00050/Virus.DOS.Trivial.101.d-919143980f78d4a85fd938baf494dff87f0ddfc9 2013-04-05 21:13:42 ....A 336 Virusshare.00050/Virus.DOS.Trivial.127.c-46ec879dce2a1cd3e99569737bc26140d4704df3 2013-04-05 23:39:52 ....A 183 Virusshare.00050/Virus.DOS.Trivial.151-a4fcf61282f02fe5971e3112dc426f6b8587f1c2 2013-04-05 22:12:34 ....A 222 Virusshare.00050/Virus.DOS.Trivial.18.a-eadbe257d5e4145200134f2e924b3b9e019fc60b 2013-04-05 22:09:50 ....A 261 Virusshare.00050/Virus.DOS.Trivial.229-a7a9a243f10a49d7d464556fc2bdb6340618ae26 2013-04-05 22:36:16 ....A 201 Virusshare.00050/Virus.DOS.Trivial.25.p-eff922192b602ab54e6aa8dd8cb07287b1405ea4 2013-04-05 22:09:18 ....A 204 Virusshare.00050/Virus.DOS.Trivial.28.a-128864958308582c0a46534b2bc549bf0f1cd766 2013-04-05 23:55:30 ....A 209 Virusshare.00050/Virus.DOS.Trivial.33.c-0100b4b7a08c6b6226d4b9aca34086ac0ff84a05 2013-04-05 22:09:28 ....A 66 Virusshare.00050/Virus.DOS.Trivial.34.d-74b1f9d00636df194a58fbaa689a2259785d1cba 2013-04-05 23:06:02 ....A 210 Virusshare.00050/Virus.DOS.Trivial.34.f-895a908c3fc296883f71fcb5e6c1764a27786ca2 2013-04-05 23:49:04 ....A 212 Virusshare.00050/Virus.DOS.Trivial.36.b-363aa738ebaec7ca4541750051304af753091c66 2013-04-05 22:41:02 ....A 212 Virusshare.00050/Virus.DOS.Trivial.36.d-d9401eb2df0bcea514834cd634cddc99207855a1 2013-04-05 22:04:38 ....A 804 Virusshare.00050/Virus.DOS.Trivial.37.d-a9e302967cc43d32a97f05b6a24e0f37cbc98751 2013-04-05 22:14:12 ....A 5120 Virusshare.00050/Virus.DOS.Trivial.39.b-61aec9bf3ac9af146fe98b8b2df70b5272b516ca 2013-04-05 21:18:36 ....A 819 Virusshare.00050/Virus.DOS.Trivial.39.e-58c5b2e38d484f01efff768b6dc9ef239ade47cf 2013-04-05 23:29:12 ....A 216 Virusshare.00050/Virus.DOS.Trivial.40.h-fe2d0e4702bd0b896dee443bb7d361a05258a46a 2013-04-05 22:14:58 ....A 218 Virusshare.00050/Virus.DOS.Trivial.42.q-72809a6e3876b5a060b6850490eb70aa7bdf2b5e 2013-04-05 21:59:50 ....A 219 Virusshare.00050/Virus.DOS.Trivial.43.e-360fb45db2f6c6d120cc574bc0eca46d6e99f057 2013-04-05 22:02:18 ....A 219 Virusshare.00050/Virus.DOS.Trivial.43.e-8cd9bd991896a7b4ee98be67f77eb5a091d93ea7 2013-04-05 21:17:44 ....A 5152 Virusshare.00050/Virus.DOS.Trivial.45.q-54078b992262fa86001411300bc1ca3c249707c8 2013-04-05 23:09:36 ....A 228 Virusshare.00050/Virus.DOS.Trivial.53.g-0d5ebf5b7ba1fbef548e39c5e6473ce9792b3906 2013-04-05 22:09:24 ....A 236 Virusshare.00050/Virus.DOS.Trivial.60.f-30c7238be9277e908c913d01781bad9807ecf62b 2013-04-05 23:49:18 ....A 5152 Virusshare.00050/Virus.DOS.Trivial.Baal.76-4b7d2751ce76e7720aa2098cc7a7927819cede5a 2013-04-05 22:26:48 ....A 355 Virusshare.00050/Virus.DOS.Trivial.Chicken.132-96b64c0db81b6a26fd710f89df7890d835a67e8c 2013-04-05 22:07:32 ....A 219 Virusshare.00050/Virus.DOS.Trivial.Count.35-a51fd80bb7f09ba935d3bcc3e06db5878ce2d097 2013-04-05 23:46:14 ....A 343 Virusshare.00050/Virus.DOS.Trivial.Exec.161-3b78b62dc78d1667fd80d584f2da35152aaa0a6b 2013-04-05 23:45:48 ....A 90 Virusshare.00050/Virus.DOS.Trivial.Mainman.89-624b4cf0771445748f5e2bd0e1ba89a3cb44c36e 2013-04-05 21:16:24 ....A 301 Virusshare.00050/Virus.DOS.Trivial.Trident.320-a2abddadea71b814e785248a193e6b4d7baea80b 2013-04-05 22:15:16 ....A 3933 Virusshare.00050/Virus.DOS.Trux-based-11852f93bea2a6e6e01d1e3ad5d48665a604f7eb 2013-04-05 22:14:04 ....A 1263 Virusshare.00050/Virus.DOS.Trux-based-1b098e282230c9889369e5140f1b747cced3d00f 2013-04-05 22:06:00 ....A 46085 Virusshare.00050/Virus.DOS.Trux-based-2b994d6fd543a409ab7ef3b392875c11d12903cf 2013-04-05 22:13:14 ....A 3450 Virusshare.00050/Virus.DOS.Trux-based-4293b861cadb4aeb67ee96f1f549b8c8af83c2df 2013-04-05 23:52:14 ....A 2155 Virusshare.00050/Virus.DOS.Trux-based-4d9a2300cf670550ab79fd323172106e7c2dfb08 2013-04-05 21:18:18 ....A 1435 Virusshare.00050/Virus.DOS.Trux-based-dda968664a9daa3e198cae8a6380c147f87fc69b 2013-04-05 23:19:24 ....A 1818 Virusshare.00050/Virus.DOS.Trux-based-e634b0368551f44726fe9e445420442f4187d3e8 2013-04-05 21:22:36 ....A 2140 Virusshare.00050/Virus.DOS.Trux-based-e73d8c4e548191605378a339867cc4adf8315f33 2013-04-05 22:02:48 ....A 13520 Virusshare.00050/Virus.DOS.Tupas.j-964a6c354b4065c986668dd6843f262b16b3e4be 2013-04-05 23:52:02 ....A 9299 Virusshare.00050/Virus.DOS.TurboExe.846-3dc9b06fd465d61da9579dc9429a34f0e7ee8754 2013-04-05 23:49:20 ....A 57716 Virusshare.00050/Virus.DOS.Ugrad.1145-a37e63fe7a4a7370724f0c940a123654973e8879 2013-04-05 22:11:46 ....A 5861 Virusshare.00050/Virus.DOS.Ungame_3.645-df7cf767f1d1556535e36eeee3f5785a2606e6b6 2013-04-05 21:58:24 ....A 532 Virusshare.00050/Virus.DOS.Unhandled.495-8a2f4051921bda999d13472450737c2a85d1e6f0 2013-04-05 21:22:14 ....A 11757 Virusshare.00050/Virus.DOS.Uracil.486-48f857359a0d7dd556dc9d3d9ec20a92d1f1ddfc 2013-04-05 23:49:50 ....A 11339 Virusshare.00050/Virus.DOS.Usa.1339-49b366335b38ceb9f94448fcb0ad4edcb05dbca5 2013-04-05 22:06:54 ....A 2138 Virusshare.00050/Virus.DOS.V.1906-a1143eb86ea66d04f9eee71de54d17faec421eb7 2013-04-05 21:12:58 ....A 409 Virusshare.00050/Virus.DOS.V.316-d4fbd8fbe78cfcb2c52f8bbf1f36c8faa3c2e656 2013-04-05 21:16:16 ....A 1291 Virusshare.00050/Virus.DOS.V.516.a-3a5d3922ccba0df297215a9618b65270b8098982 2013-04-05 21:23:24 ....A 2410 Virusshare.00050/Virus.DOS.V.709.a-96c44c21fe5928eb80bf69cee3cc36a46d4eab82 2013-04-05 22:07:02 ....A 3080 Virusshare.00050/Virus.DOS.V.948-aec5205bccbc1e316c987cb18825d4a7228cddd9 2013-04-05 23:44:42 ....A 1236 Virusshare.00050/Virus.DOS.VCC-based-94f2d7abb6c96c02b9d312e314af4dee751a964f 2013-04-05 21:47:16 ....A 873 Virusshare.00050/Virus.DOS.VCC-based-a82a517fa6f8d8ea5078edb098f2ea46b5a4208c 2013-04-05 22:07:18 ....A 512 Virusshare.00050/Virus.DOS.VCC.179-f24a3e81688ddbccc5e13146d0274274f6fac68e 2013-04-05 21:30:12 ....A 1041 Virusshare.00050/Virus.DOS.VCC.268-d5c1b73203418c168347e13096f3c86eaf665c89 2013-04-05 23:50:10 ....A 332 Virusshare.00050/Virus.DOS.VCC.294-02fbf6f580ac55661e9ac226999199fd37617202 2013-04-05 23:40:12 ....A 710 Virusshare.00050/Virus.DOS.VCC.377-5588c1d8e4d2b13c38464f95c88f33d666789065 2013-04-06 00:01:16 ....A 748 Virusshare.00050/Virus.DOS.VCC.742.a-d9aa68a801040892a41883e8f1e83c9587af048e 2013-04-05 22:11:58 ....A 1083 Virusshare.00050/Virus.DOS.VCC.Empire.1045-889bf469100bbdf30a3ed8b927d172fc2bb5f09a 2013-04-05 23:45:50 ....A 848 Virusshare.00050/Virus.DOS.VCC.Gr.483-52b5d01e9c130042e013402e4ee7ada7e1c7f6dd 2013-04-05 23:03:30 ....A 868 Virusshare.00050/Virus.DOS.VCC.Herman.350-3a26ac2a6388ad1b5ed4a7661d1f28db971a3a71 2013-04-05 23:39:36 ....A 421 Virusshare.00050/Virus.DOS.VCC.Idier.383-53d433145f6e3a27af8e020481dca435fa103fac 2013-04-05 23:49:22 ....A 1327 Virusshare.00050/Virus.DOS.VCL-based-2186784bd1398057741b0799e03a6575009508b8 2013-04-05 21:36:36 ....A 829 Virusshare.00050/Virus.DOS.VCL-based-2660a50a61bc2e74553bd733b66c218e6bdbdd7a 2013-04-05 22:10:14 ....A 1007 Virusshare.00050/Virus.DOS.VCL-based-3126144c08313160cfae870e803729728198847d 2013-04-05 22:07:34 ....A 475 Virusshare.00050/Virus.DOS.VCL-based-3fdbbd6e3984c4a1998b5c1c431355b2ecc6892b 2013-04-05 21:52:00 ....A 834 Virusshare.00050/Virus.DOS.VCL-based-428c951f3ad379b58ca29624712d58758813dab0 2013-04-05 22:05:12 ....A 557 Virusshare.00050/Virus.DOS.VCL-based-6f287152ea06e6a2b5d30a50159d57293fff1218 2013-04-05 23:50:30 ....A 18846 Virusshare.00050/Virus.DOS.VCL-based-915fc825ee33ca1a026282e0d4d4a8cf94c6c0e1 2013-04-05 23:49:20 ....A 906 Virusshare.00050/Virus.DOS.VCL-based-cb9f156f6226e5255beb1b1b3b4996857585186f 2013-04-05 22:04:34 ....A 1606 Virusshare.00050/Virus.DOS.VCL-based-f088437417622a908c3ef246b2611a252cb56ccf 2013-04-05 22:07:22 ....A 1002 Virusshare.00050/Virus.DOS.VCL-based-ffebaacf43d46f8780654befebc290d4ec086150 2013-04-05 22:06:12 ....A 737 Virusshare.00050/Virus.DOS.VCL-based.trojan-1bc732587e919277a2cc4406e26deb8f0f443407 2013-04-05 21:11:00 ....A 246 Virusshare.00050/Virus.DOS.VCL-based.trojan-2b52a72aad08ae627b96cc9948605f71dcfe1790 2013-04-05 23:23:44 ....A 488 Virusshare.00050/Virus.DOS.VCL-based.trojan-4b57aea342960bc5dee2eb3126efda50c203a34e 2013-04-05 21:10:36 ....A 121 Virusshare.00050/Virus.DOS.VCL-based.trojan-b7776e0c5db3ff105f251012f19826c27a4ad8af 2013-04-05 23:36:40 ....A 1620 Virusshare.00050/Virus.DOS.VCL-based.trojan-da231b85316b8df49cbaa2cae102cd91f2eaa610 2013-04-05 21:21:10 ....A 706 Virusshare.00050/Virus.DOS.VCL-based.trojan-e4bfc18378338844a0ca0e274796641cf69010f9 2013-04-05 21:15:40 ....A 379 Virusshare.00050/Virus.DOS.VCL.229-158078c785cc48aa8b5c5a83bc7320aa4eafb98f 2013-04-05 21:23:10 ....A 755 Virusshare.00050/Virus.DOS.VCL.538.a-23b41f5ea040801398a28466fb9c30da1d8d4b59 2013-04-05 23:50:42 ....A 1450 Virusshare.00050/Virus.DOS.VCL.682-a9aad9b02060db8858cae54c8624e948cc5f8c81 2013-04-05 23:50:14 ....A 1305 Virusshare.00050/Virus.DOS.VCL.CountDown.1300-b2ec92a9665d19c60bd29aaa02bbebd4ed6e43bd 2013-04-05 22:51:26 ....A 458 Virusshare.00050/Virus.DOS.VCL.DM92.457-fd7cf6e36d03f3f795801f062677c99bcde31f9a 2013-04-05 21:39:04 ....A 344 Virusshare.00050/Virus.DOS.VCL.Demented-fde44ff8d47d91ecd6fd02caa8f604f2eb80f897 2013-04-05 22:14:22 ....A 3865 Virusshare.00050/Virus.DOS.VCL.Erin.883-e3f4249aca07630d1a725f102046708824153ac4 2013-04-05 21:16:24 ....A 10589 Virusshare.00050/Virus.DOS.VCL.Gabber.529-abccd49f02f6166cd7f38d3bde3be500c103435e 2013-04-05 23:31:46 ....A 319 Virusshare.00050/Virus.DOS.VCL.Lisa.290-c869e96b13db73926ed08ea063cefc25b1779e56 2013-04-05 22:38:42 ....A 454 Virusshare.00050/Virus.DOS.VCL.Poppins.256-c2197d776f178b1a7d1f7d2afd1ca8c612278e1f 2013-04-05 22:04:36 ....A 1047 Virusshare.00050/Virus.DOS.VCL.Vofca.277-62b06ef47d9620bc82c2e9c9d7b1893315642aee 2013-04-05 23:28:04 ....A 388 Virusshare.00050/Virus.DOS.VCL_MUT-based.Companion-3ecd7b7b6d7e5e00bbea4a11987899b56b0a8da6 2013-04-05 21:58:10 ....A 1307 Virusshare.00050/Virus.DOS.VCOMM.633-9cf71c2106a6baa35c15810575bcd46a005f9979 2013-04-05 21:22:14 ....A 1109 Virusshare.00050/Virus.DOS.VCS.dropper-53c47a7a09ca0d024ee03d40479a1af25ba54b2b 2013-04-05 21:35:34 ....A 1209 Virusshare.00050/Virus.DOS.VFSI.426-4addf3c3f0c9d35bc51a3853172538952ebf9040 2013-04-05 22:05:12 ....A 4937 Virusshare.00050/Virus.DOS.VICE.04.FireCide-89e340e2181802024ab4fe9ef1c9004ec09789de 2013-04-05 23:55:04 ....A 1261 Virusshare.00050/Virus.DOS.VICE.04.IceBorn.b-3297cc1d8eccbfece10d435f4904e0fee66141b4 2013-04-05 22:04:12 ....A 926 Virusshare.00050/Virus.DOS.VLAD.Arme.411.b-db3b14dd3aea394082b02b7e111647484a1fe811 2013-04-05 22:54:36 ....A 1536 Virusshare.00050/Virus.DOS.VLAD.Daddy.1093-38478c0eff04459014af72be672a03496f67bca2 2013-04-05 22:00:44 ....A 1228 Virusshare.00050/Virus.DOS.VLAD.Idle.692-80b2934d1c5d92367da0c6fe0ebaed66f1357006 2013-04-05 23:45:10 ....A 1205 Virusshare.00050/Virus.DOS.VLAD.Idle.692-8a7819ac63ff604d476952b882fd53a7bb285ee9 2013-04-05 22:07:04 ....A 1652 Virusshare.00050/Virus.DOS.VLAD.Lazuli.442-423148be43be3906b84ecc65b789834651f69ade 2013-04-05 21:58:06 ....A 1658 Virusshare.00050/Virus.DOS.VLAD.Lazuli.445-26f002de2e856b1b4718ac93d5a80225da5e0432 2013-04-05 23:49:34 ....A 8020 Virusshare.00050/Virus.DOS.VLAD.Padania.3932-329b4b23301ac7c8a0d8cbf835e778059519be22 2013-04-05 23:50:42 ....A 536 Virusshare.00050/Virus.DOS.VLAD.Prodigy.393-88cd3b4fefc4b7d479b8ce5be1c7dfb0b7354718 2013-04-05 23:55:24 ....A 1231 Virusshare.00050/Virus.DOS.VLAD.Replicator.651-8121bcc3f747c5ae40ae686a6980f4855c426b33 2013-04-05 21:17:44 ....A 628 Virusshare.00050/Virus.DOS.VS.612-784811b893bdfe22548519f63998d6519a66078e 2013-04-05 23:51:00 ....A 5128 Virusshare.00050/Virus.DOS.Vacsina-71204c950a551535f440ab649ad572354be0227b 2013-04-05 22:06:10 ....A 4123 Virusshare.00050/Virus.DOS.Vampiro.1623-0f2a239ef5764b13156936a37a4238c0aafc25c9 2013-04-05 21:17:20 ....A 2542 Virusshare.00050/Virus.DOS.Vanitas.2040.b-537b3c1169aeef0ad3c22764752b9543e2c1aa87 2013-04-05 22:07:14 ....A 5344 Virusshare.00050/Virus.DOS.Vbasic.a-5db586919815657e1ba7a949277b3dca759700ff 2013-04-05 22:14:22 ....A 35344 Virusshare.00050/Virus.DOS.Vbasic.c-12e177a081100becd7051d447a7a9fcca92155ba 2013-04-05 22:06:50 ....A 1736 Virusshare.00050/Virus.DOS.Vecna.Android-b21047418fdf729be6b0fdc821e0ef988a4a1975 2013-04-05 23:45:54 ....A 304 Virusshare.00050/Virus.DOS.Vicky.Demon.304-24564abae3f6832fd559c12117d15a40a31fecd8 2013-04-05 21:09:14 ....A 833 Virusshare.00050/Virus.DOS.Vienna-based-2179e029ee2cf7e10f161bab6093564276cd1db8 2013-04-05 21:40:36 ....A 2623 Virusshare.00050/Virus.DOS.Vienna-based-237b718acf5f2eb87950e0a572d915fae33ab5bb 2013-04-05 21:30:28 ....A 663 Virusshare.00050/Virus.DOS.Vienna-based-2cccf1ed59340b9476dbd1cf9e992d23b9db991f 2013-04-05 23:19:46 ....A 1619 Virusshare.00050/Virus.DOS.Vienna-based-37e868b6fc7bbbd82cf297208c3a3c2a59ec8bbf 2013-04-05 23:55:00 ....A 2180 Virusshare.00050/Virus.DOS.Vienna-based-448bdec49f2d57cf9cac6f1348d9a46cc56b2b23 2013-04-05 22:05:44 ....A 855 Virusshare.00050/Virus.DOS.Vienna-based-457c3fd39f913a7ea1af7234d92f9e40e78212c0 2013-04-05 22:04:04 ....A 1763 Virusshare.00050/Virus.DOS.Vienna-based-4595b06f5093eacf071da405b10b558807281f30 2013-04-05 23:32:18 ....A 1406 Virusshare.00050/Virus.DOS.Vienna-based-498b634322934f2190362c86bbb47cfcb636f2be 2013-04-05 22:13:42 ....A 1516 Virusshare.00050/Virus.DOS.Vienna-based-5d4641343088fd5fab020dc69670560c81c1231d 2013-04-05 23:45:44 ....A 14087 Virusshare.00050/Virus.DOS.Vienna-based-7a9743f70822594c17913c339cf9cdd632d73fde 2013-04-05 22:00:52 ....A 1354 Virusshare.00050/Virus.DOS.Vienna-based-90bbb76b0de32d51eb76df44350fe69d4ed04e7e 2013-04-05 21:15:12 ....A 940 Virusshare.00050/Virus.DOS.Vienna-based-954f1354beafe9b73518db17a01100b6f55e4dcc 2013-04-05 23:45:54 ....A 2488 Virusshare.00050/Virus.DOS.Vienna-based-b99f3946eb895de85049e1f6ed5aa883f9b0d9cb 2013-04-05 23:23:26 ....A 2608 Virusshare.00050/Virus.DOS.Vienna-based-f6b3383d546ff78d70101b3ab3af99c8846637f9 2013-04-05 23:57:56 ....A 2214 Virusshare.00050/Virus.DOS.Vienna-based-f71bdbadf01ccec6e460d0341dadc03e7ef95e81 2013-04-05 23:53:34 ....A 609 Virusshare.00050/Virus.DOS.Vienna-based-faca11095dfa84d8344bd02d1c798ca427564396 2013-04-05 23:19:38 ....A 16449 Virusshare.00050/Virus.DOS.Vienna.353.a-da76fcd7c012972b81d317e06f0fa17f9e18a797 2013-04-05 21:52:40 ....A 5782 Virusshare.00050/Virus.DOS.Vienna.377-1355a3f6d59c4b6327129cda7d38c9cc390c0bac 2013-04-05 22:09:48 ....A 1181 Virusshare.00050/Virus.DOS.Vienna.377-766cc329524e8ebe0563deb919a23cb6694d715b 2013-04-05 23:30:42 ....A 440 Virusshare.00050/Virus.DOS.Vienna.435.a-a8fa266479f1e7bbae0116084611038b9ed3edcc 2013-04-05 21:51:10 ....A 1450 Virusshare.00050/Virus.DOS.Vienna.450-105235ed11afc5e9aad5734471797750034f342b 2013-04-05 22:16:14 ....A 390 Virusshare.00050/Virus.DOS.Vienna.453-ba0a28394f2c5407a416a079d9f0346d01f28817 2013-04-05 22:15:50 ....A 16590 Virusshare.00050/Virus.DOS.Vienna.494-8cad375bfce46037aac615592a7747c9c97273c1 2013-04-05 22:01:38 ....A 1507 Virusshare.00050/Virus.DOS.Vienna.507.c-9b66c05acd5f9648fdc033f251d2efb1d393659c 2013-04-05 21:57:14 ....A 820 Virusshare.00050/Virus.DOS.Vienna.561.a-54b75886dcfc3c7142e268a7ee38bb113536ce1d 2013-04-05 23:38:26 ....A 771 Virusshare.00050/Virus.DOS.Vienna.561.a-d270d7d6a394601454b9c41f95899756d45344a5 2013-04-05 21:43:00 ....A 565 Virusshare.00050/Virus.DOS.Vienna.561.b-4da1bc2f58c53cae70dd924196677d3c74dd0514 2013-04-05 22:04:50 ....A 1924 Virusshare.00050/Virus.DOS.Vienna.644.a-c7992429d12e3886de31a856a7b99f0988d1b9ae 2013-04-05 21:22:58 ....A 726 Virusshare.00050/Virus.DOS.Vienna.726-74875fc93df74a883ab867e6a9685c87f7f5692e 2013-04-05 21:17:28 ....A 2726 Virusshare.00050/Virus.DOS.Vienna.726-b3652a1422e89c886a1dbfc80248b9f2d06c58c3 2013-04-05 23:44:50 ....A 2773 Virusshare.00050/Virus.DOS.Vienna.757-905b46ebe000522df8bbc684110efd5df4f03916 2013-04-05 22:14:28 ....A 933 Virusshare.00050/Virus.DOS.Vienna.833.f-7d51f96e0a7be0a8c7e07841d32aab324fd1585b 2013-04-05 21:15:00 ....A 1715 Virusshare.00050/Virus.DOS.Vienna.943-bf39d0b6f27d243cc9ad6579684121e11fa4d5d0 2013-04-05 21:10:40 ....A 2673 Virusshare.00050/Virus.DOS.Vienna.SPb.641-be5336455b26a1ffc8739ea83c1f61d8908bc62d 2013-04-06 00:03:30 ....A 5512 Virusshare.00050/Virus.DOS.Vienna.Violator.5302-b98e1cbdd389264ca477feba0e633613ec1bb22d 2013-04-05 22:09:16 ....A 3336 Virusshare.00050/Virus.DOS.VirDem.1336.e-29808b41f4efcf3273de2e82487319c1c3c85d54 2013-04-05 23:55:00 ....A 6563 Virusshare.00050/Virus.DOS.VirDem.1542-2e71394c6f82ff804e26c92bae8c53708d537ab0 2013-04-05 22:13:36 ....A 968 Virusshare.00050/Virus.DOS.VirDem.836-b42a418c28d8fc5d917c7ed7abdfcb5eb5956398 2013-04-05 21:23:26 ....A 1898 Virusshare.00050/Virus.DOS.Virogen.Offspring.1130-770c84cf8d811cbd86eecd92d5c2a25681e684d6 2013-04-05 21:28:56 ....A 711 Virusshare.00050/Virus.DOS.Virogen.Offspring.711-1332bd8e5aeb25f325f5e0644337e7f044eb6550 2013-04-05 23:12:14 ....A 472 Virusshare.00050/Virus.DOS.Visad.302-1d18e5b5e126e8d4d124f93e0bb84a7b87578db0 2013-04-05 22:06:50 ....A 3636 Virusshare.00050/Virus.DOS.Voronezh.1536.a-00a6a29ac2cd05595bbc92198ec68ba9736e8bdd 2013-04-05 21:10:40 ....A 523 Virusshare.00050/Virus.DOS.Vpp.475-eccb7acb5b16f5a4579934a36f4f1b71a007130f 2013-04-05 21:16:00 ....A 5951 Virusshare.00050/Virus.DOS.Vzpomen.1400-2553938f2146d63d959014dc1c73693a6a30c654 2013-04-05 21:14:56 ....A 410 Virusshare.00050/Virus.DOS.Wanderer.400-cfd66d5bfa12976adf283bc42b4be1ff9daf5fd0 2013-04-05 23:45:00 ....A 1429 Virusshare.00050/Virus.DOS.Warning.658-774c77afece4292871c8996946db443efc0a82c7 2013-04-05 23:28:30 ....A 4374 Virusshare.00050/Virus.DOS.Warrior.1024-dff7b8e6622a6832b5fd08228ab43228bde39edd 2013-04-05 23:44:58 ....A 462 Virusshare.00050/Virus.DOS.Wave.454-c1aff8d55ffbe3498603d98a05317e49eb653cad 2013-04-05 22:01:38 ....A 1230 Virusshare.00050/Virus.DOS.Wave.454-cc70f54593fdd14ec84a0a0f5113f09dc3703496 2013-04-05 21:18:08 ....A 43940 Virusshare.00050/Virus.DOS.Weed.5664.a-79d553df9a2a40e54b30d7ea96734705ce560981 2013-04-05 21:18:00 ....A 38836 Virusshare.00050/Virus.DOS.Weed.5850.d-110fe594995ab1c6784052f82700491c6f74e929 2013-04-05 21:16:58 ....A 1664 Virusshare.00050/Virus.DOS.WereWolf.1152-63f3c3389cfff7e641acc012215b03421878bfb2 2013-04-05 23:50:30 ....A 20636 Virusshare.00050/Virus.DOS.Whale-022f07ec67e5e269aefc37540e87e7ed7715cb55 2013-04-05 22:13:56 ....A 20636 Virusshare.00050/Virus.DOS.Whale-2026e9ae49568adf7d1c24ee9e71ec8583cf8c32 2013-04-05 22:07:16 ....A 844 Virusshare.00050/Virus.DOS.Wilbur.512.b-0c6347ccbcb570a89be4d09a597c2f0f83ec011d 2013-04-05 23:45:10 ....A 692 Virusshare.00050/Virus.DOS.WildThing.557-952c4461dca74f8376cb5e2eb419dcb07d72d68e 2013-04-05 23:32:02 ....A 6622 Virusshare.00050/Virus.DOS.Willow.1870-4dd628395b6a29cc4f0a1cdfdae820d4a390fa93 2013-04-05 21:40:34 ....A 16621 Virusshare.00050/Virus.DOS.Willow.2013-2f6b98e547808fc5258ffcd7320e402d35cdea74 2013-04-05 22:07:18 ....A 2599 Virusshare.00050/Virus.DOS.WpcBats.2263-a194e794d80752945ce3896a39f7682368df04c9 2013-04-05 21:15:10 ....A 5518 Virusshare.00050/Virus.DOS.XRes.398-7bc13e01bf1e4ecd996261b567ef7598d0ee1b10 2013-04-05 23:50:38 ....A 499 Virusshare.00050/Virus.DOS.Xram.1000-74effbd3b78ddc48586177c93b9b265c4134095c 2013-04-05 21:18:14 ....A 5967 Virusshare.00050/Virus.DOS.Xrce.847-5e02cbe79047129ec79e9de0d0fd6338665eb56a 2013-04-06 00:01:52 ....A 6822 Virusshare.00050/Virus.DOS.YanShort.Vote.1961.a-6efa95e00412c2e520f9f142143cd156f737f29f 2013-04-05 21:14:38 ....A 3051 Virusshare.00050/Virus.DOS.YanShort.Wizard-d546752d8bb8a6728c5214677bcf00e1801cc8c1 2013-04-05 23:39:52 ....A 8052 Virusshare.00050/Virus.DOS.Yankee.29-139b761a6c02b1e3cd0873b91a3de531a7dd8af4 2013-04-05 23:58:04 ....A 33152 Virusshare.00050/Virus.DOS.Yankee.29-6bd53b2f94aec2bbdb92d0fa729b518aa913d89c 2013-04-05 23:35:04 ....A 2933 Virusshare.00050/Virus.DOS.Yankee.2C.a-12ef7fd29ba08b66e0fa5b173f44c404bde1baee 2013-04-05 23:40:18 ....A 2729 Virusshare.00050/Virus.DOS.Yankee_2.1961-27b391c44a941773e44366fb54df6e73733aa9ca 2013-04-05 23:51:22 ....A 3561 Virusshare.00050/Virus.DOS.Yankee_2.1961-4378fdb4f7af4347d5158085edf726e62c580807 2013-04-05 23:44:56 ....A 336 Virusshare.00050/Virus.DOS.Yosha.328-3e076aa871ee078d0eb2d9d556cc71c3e03c5bce 2013-04-05 23:40:44 ....A 368 Virusshare.00050/Virus.DOS.Yosha.328-6af84a845237f6bd23b778798821ebc98dfa40bc 2013-04-05 21:18:14 ....A 1298 Virusshare.00050/Virus.DOS.Yosha.Smegma.1336.a-d2e89845efe189d4b81b2223ce23f35a07d1f29c 2013-04-05 22:12:36 ....A 671 Virusshare.00050/Virus.DOS.Zany.159-d3eefc60b54011418e8a2540f5b224a48435ee24 2013-04-05 21:40:38 ....A 172 Virusshare.00050/Virus.DOS.Zany.168-1dc629c5e35ec634460c58af898999ae07991733 2013-04-05 23:55:18 ....A 10664 Virusshare.00050/Virus.DOS.Zany.664-e7077f944dc60c70f1648e57c3485a63cf9365da 2013-04-05 22:39:18 ....A 704904 Virusshare.00050/Virus.DOS.Zero2o.403-661e7cd81e4efda2384e5d7966b74f736c4a2d10 2013-04-05 22:13:44 ....A 1382 Virusshare.00050/Virus.DOS.Ziuck.1372-b5c08b0be1654df984a1be73cb6df72828ff6aea 2013-04-05 23:49:50 ....A 1666 Virusshare.00050/Virus.DOS.Zlodic.666-49ca45f04cd7d84104d3524956b8426ab4c3cb51 2013-04-05 22:04:34 ....A 10868 Virusshare.00050/Virus.DOS.Zortech.836-2750c15c97bbbaee399bc13eab8f460753fbc114 2013-04-05 23:29:46 ....A 3698 Virusshare.00050/Virus.JS.Charlene-a733124478c28fef8cd76ee93fc5fb4c27712d35 2013-04-05 22:07:04 ....A 2260 Virusshare.00050/Virus.JS.DropperAppl-c2534b87549ee761a7874e655513d169ad5a1696 2013-04-05 23:50:32 ....A 14029 Virusshare.00050/Virus.JS.Flea.a-b8bceff652f2b03bd079149286292ff3b3c2b363 2013-04-05 22:51:56 ....A 497 Virusshare.00050/Virus.JS.Fortnight.f-b8ec75799521adf8c165c0dabe952900f9864e75 2013-04-05 21:18:36 ....A 985 Virusshare.00050/Virus.JS.HTADropper-0a99fb7d3e25206e1ae6c7578dc7de47499ea30d 2013-04-05 22:06:26 ....A 55188 Virusshare.00050/Virus.JS.Judge-98e57154f80c4c957d1b3de0e6275e384575b86c 2013-04-05 21:18:10 ....A 3072 Virusshare.00050/Virus.JS.Judge.b-7d21d5394f2a20b201753def984f44810cc6bef7 2013-04-05 21:45:38 ....A 247803 Virusshare.00050/Virus.Linux.RST.a-c5f792b33f8ec20cfe300c730a02560b3b012a01 2013-04-05 21:38:38 ....A 24040 Virusshare.00050/Virus.Linux.RST.b-3de3332541275079bca89f0b46374b476a7a4b44 2013-04-05 22:01:38 ....A 31937 Virusshare.00050/Virus.Linux.RST.b-b9706a4d309461a9c2f35701661fe0b5c405d55a 2013-04-05 22:04:22 ....A 1504 Virusshare.00050/Virus.Linux.Small.b-d3aef96bc0a5944baf6f449ca2b96c668f9037d3 2013-04-05 22:27:08 ....A 93184 Virusshare.00050/Virus.MSExcel.Agent.c-137bb98c5785691597b3cf7c633974c0a0c3d8bc 2013-04-05 21:35:38 ....A 5339136 Virusshare.00050/Virus.MSExcel.Agent.c-1a2e4e3a5dac843db9fb055317b1fe0e7cb9865a 2013-04-05 22:45:52 ....A 31744 Virusshare.00050/Virus.MSExcel.Agent.c-1c137af8a6691097b0082cdf4d7466a4cc50744d 2013-04-05 22:18:02 ....A 937472 Virusshare.00050/Virus.MSExcel.Agent.c-1d2bd3108e9b83dda315dc70724e9736d18476c3 2013-04-05 21:22:48 ....A 742400 Virusshare.00050/Virus.MSExcel.Agent.c-6df7a49acf9af283cd0421f261bcfc6962bb3ad5 2013-04-05 21:29:02 ....A 60416 Virusshare.00050/Virus.MSExcel.Agent.c-d7198d48766dc7be6242345f8ea016ba9ae5a8fd 2013-04-05 22:39:26 ....A 107008 Virusshare.00050/Virus.MSExcel.Agent.f-0161d7193b796ffbba83b6f479689c2473576d94 2013-04-05 21:59:00 ....A 114176 Virusshare.00050/Virus.MSExcel.Agent.f-01eff581c9629690bbd9e59957c5e841cf97e8b2 2013-04-05 23:03:56 ....A 109568 Virusshare.00050/Virus.MSExcel.Agent.f-042ca05c1c0bc87ad5c63e4a763f501fd6248846 2013-04-05 21:53:42 ....A 127488 Virusshare.00050/Virus.MSExcel.Agent.f-07168be1e7dcd6ab4d5517255f7516c5059e1140 2013-04-05 21:18:48 ....A 227328 Virusshare.00050/Virus.MSExcel.Agent.f-0829c0cd0fc63040fca0cd25d7f4d23c9a94ef4b 2013-04-05 21:38:28 ....A 84480 Virusshare.00050/Virus.MSExcel.Agent.f-0947800917d1cb8f83a4ae0b94c6c72948e3f0a1 2013-04-05 21:53:48 ....A 230912 Virusshare.00050/Virus.MSExcel.Agent.f-09aed7af20e6d74543a36482e2847c32d00be362 2013-04-05 23:33:54 ....A 112640 Virusshare.00050/Virus.MSExcel.Agent.f-0ea1008c8d1d22a0f2130384f94ae20c4d7defec 2013-04-05 22:29:26 ....A 128512 Virusshare.00050/Virus.MSExcel.Agent.f-1113ec09f09a278b1328b238d62e010130b94574 2013-04-05 23:45:24 ....A 182784 Virusshare.00050/Virus.MSExcel.Agent.f-12793377feecb4812ed60ec22eefbce6d2db3bd4 2013-04-05 21:31:00 ....A 60654 Virusshare.00050/Virus.MSExcel.Agent.f-14f454979b3fe5cf2501bfdcf8a5995e36963e02 2013-04-05 21:17:40 ....A 108032 Virusshare.00050/Virus.MSExcel.Agent.f-1722aedeafc1a309d55a9ce57c3dcd90150004a4 2013-04-05 21:44:56 ....A 123710 Virusshare.00050/Virus.MSExcel.Agent.f-1b7b0a8931aae13b3bfeb99c471ad90ae85d338d 2013-04-05 23:43:32 ....A 168448 Virusshare.00050/Virus.MSExcel.Agent.f-1ede979dffe0613b41d6c59a7de04dd1a47c57be 2013-04-05 22:43:00 ....A 84992 Virusshare.00050/Virus.MSExcel.Agent.f-250de093d4f8f1e47cb254e7ccc25668f03e4e83 2013-04-05 21:33:04 ....A 100352 Virusshare.00050/Virus.MSExcel.Agent.f-25180e19717b6a8cda74f8295e811767865b2102 2013-04-05 21:23:58 ....A 180736 Virusshare.00050/Virus.MSExcel.Agent.f-270d576da077bd36d304e4968ef19e9b88b49338 2013-04-05 23:17:48 ....A 129024 Virusshare.00050/Virus.MSExcel.Agent.f-2ab5679a0f07d455b965243967ce76bbb52a23f1 2013-04-05 22:17:18 ....A 434176 Virusshare.00050/Virus.MSExcel.Agent.f-2e3d413e09f5f1d8f5e43678e907bcec46b62e3f 2013-04-05 22:54:26 ....A 116224 Virusshare.00050/Virus.MSExcel.Agent.f-30d16e8c3cb7cd38e13ce38176ae738abb7d8652 2013-04-05 22:42:32 ....A 135680 Virusshare.00050/Virus.MSExcel.Agent.f-3218da3a76024246792ae4ef1f261e2a31d81723 2013-04-05 23:38:54 ....A 188928 Virusshare.00050/Virus.MSExcel.Agent.f-3367e97afcc3fae6c6c9ebf403acb5a1cac4ea82 2013-04-05 22:22:12 ....A 122368 Virusshare.00050/Virus.MSExcel.Agent.f-36bcc57b49b6ec5acdd104fd89dd6d432786b000 2013-04-05 22:08:06 ....A 101888 Virusshare.00050/Virus.MSExcel.Agent.f-37b984f3924487d372f6f6b647bad95636f87855 2013-04-05 23:33:42 ....A 112128 Virusshare.00050/Virus.MSExcel.Agent.f-39ca74476b272862b91ce6561c6a38ff2b226d33 2013-04-05 22:18:28 ....A 256512 Virusshare.00050/Virus.MSExcel.Agent.f-3b220b1892adfb3c180ef71d0f069bda8d86600f 2013-04-05 21:34:10 ....A 137216 Virusshare.00050/Virus.MSExcel.Agent.f-3bab954f030be8a7f752349f53d6f73348cb9c73 2013-04-05 23:10:36 ....A 128512 Virusshare.00050/Virus.MSExcel.Agent.f-3e05f5c32bd710121bfeeac0835a99142694221d 2013-04-05 22:28:26 ....A 134656 Virusshare.00050/Virus.MSExcel.Agent.f-3e6bd1731ff2665598fb1ee809b365f72d6e6e7d 2013-04-05 22:57:50 ....A 99840 Virusshare.00050/Virus.MSExcel.Agent.f-419be3aed9ed7d4ba0281c93714cb47a9b24e718 2013-04-05 22:27:20 ....A 318464 Virusshare.00050/Virus.MSExcel.Agent.f-41a56dbf55aa7fb16bca645faeaa5b2fabd2e65e 2013-04-05 23:26:02 ....A 95232 Virusshare.00050/Virus.MSExcel.Agent.f-41dd1bfdb7add8e7800122f7722dadd7c197820e 2013-04-05 22:45:44 ....A 187392 Virusshare.00050/Virus.MSExcel.Agent.f-433a51da02d08b282dfe51548baba042b98b54b6 2013-04-05 23:54:28 ....A 32347 Virusshare.00050/Virus.MSExcel.Agent.f-4352f7a1a691860c0f98920b735ed6130fea1bca 2013-04-05 22:37:58 ....A 100352 Virusshare.00050/Virus.MSExcel.Agent.f-460723fb37eec1c19c766fb00bdfa6045d5d5dc5 2013-04-05 22:03:36 ....A 114688 Virusshare.00050/Virus.MSExcel.Agent.f-4629983433b54628e2bd1a651237e2a94a2e60a0 2013-04-05 22:21:08 ....A 236544 Virusshare.00050/Virus.MSExcel.Agent.f-4a1f2eedd0a93caa0af84078c277977e37e9aef9 2013-04-05 21:52:04 ....A 374272 Virusshare.00050/Virus.MSExcel.Agent.f-4aba7df3744afceaeb81f48c7f0127fdbfa7890e 2013-04-05 21:16:30 ....A 104960 Virusshare.00050/Virus.MSExcel.Agent.f-4b28c38f6a742c911ef9d19f2e510940e9b4413e 2013-04-05 23:28:16 ....A 79360 Virusshare.00050/Virus.MSExcel.Agent.f-4d1688970656e9c950aed4b12d004af79b48ef9c 2013-04-05 23:00:08 ....A 181760 Virusshare.00050/Virus.MSExcel.Agent.f-4e81eef7bc19d10207b030c65cd7063c5666103e 2013-04-05 21:21:50 ....A 188416 Virusshare.00050/Virus.MSExcel.Agent.f-4e8c2789bd883a97498d1d7efc562e78e04e80f3 2013-04-05 23:21:48 ....A 99328 Virusshare.00050/Virus.MSExcel.Agent.f-4f1acc78250b953fff308af331684d8aa3c00dd7 2013-04-05 23:36:44 ....A 58757 Virusshare.00050/Virus.MSExcel.Agent.f-4fc66cf5ab40612132ae38e2562d1cd8019ca264 2013-04-05 22:25:22 ....A 87040 Virusshare.00050/Virus.MSExcel.Agent.f-50f027b61989cb51d5fd512000ed7c072a9be9ac 2013-04-05 23:00:20 ....A 137216 Virusshare.00050/Virus.MSExcel.Agent.f-53645625a4f6ace89f71621b1243e43fea629c38 2013-04-05 21:56:50 ....A 104448 Virusshare.00050/Virus.MSExcel.Agent.f-5434e8e5856e67af0a537363665f331db49e0d29 2013-04-05 22:20:40 ....A 2129400 Virusshare.00050/Virus.MSExcel.Agent.f-56af74698678056f8c8c560d5221568f789ef960 2013-04-05 23:54:50 ....A 132608 Virusshare.00050/Virus.MSExcel.Agent.f-57a26e83939905e82f01292052da077fd6d4ef8e 2013-04-05 21:26:18 ....A 176640 Virusshare.00050/Virus.MSExcel.Agent.f-5a68ae7341a91b030c42773e6de86f8daf4140a2 2013-04-05 22:34:52 ....A 446464 Virusshare.00050/Virus.MSExcel.Agent.f-5ac01cd320aa6b426d17698de36f95ad944c196a 2013-04-05 22:40:08 ....A 95232 Virusshare.00050/Virus.MSExcel.Agent.f-5d159e0a6dbd9e1f9a36f5b446cc6a932a00bfc5 2013-04-05 23:22:46 ....A 182784 Virusshare.00050/Virus.MSExcel.Agent.f-5d326731174b087e22aa12a047845fd17f079fb3 2013-04-05 21:11:02 ....A 89600 Virusshare.00050/Virus.MSExcel.Agent.f-5e0b32599e6b4e382c7faaf65652e3d116551e9f 2013-04-05 21:12:10 ....A 95232 Virusshare.00050/Virus.MSExcel.Agent.f-5e35fa74e7d9eac745c6e64aa7eb654b8c54a6c1 2013-04-05 21:29:14 ....A 107008 Virusshare.00050/Virus.MSExcel.Agent.f-5f347b1b9f220ef39186e8812685218f7f569489 2013-04-05 23:28:10 ....A 173568 Virusshare.00050/Virus.MSExcel.Agent.f-607d577bacde36472c2c563a36c88422d01a282b 2013-04-05 22:48:36 ....A 96256 Virusshare.00050/Virus.MSExcel.Agent.f-60c2ebc81dd81c916200c9d176c1329e6c3b7796 2013-04-05 21:33:10 ....A 116736 Virusshare.00050/Virus.MSExcel.Agent.f-62c1e4b26dab96a3cf19977cbd8d4684dacb597d 2013-04-05 21:09:30 ....A 105984 Virusshare.00050/Virus.MSExcel.Agent.f-63ac0ecd246bbb1837e5029ff0f07e95b02371c8 2013-04-05 22:20:08 ....A 88064 Virusshare.00050/Virus.MSExcel.Agent.f-68582ec5d72e9d63175f0d65d92ac3e237d87c9f 2013-04-05 21:28:38 ....A 384512 Virusshare.00050/Virus.MSExcel.Agent.f-68b26ad29cb67bd22418c65c8842bc3bd9717a71 2013-04-05 21:58:52 ....A 117760 Virusshare.00050/Virus.MSExcel.Agent.f-70fa0e78b4c01bc08f3acac9bf2b467f5847fde1 2013-04-05 22:22:22 ....A 102400 Virusshare.00050/Virus.MSExcel.Agent.f-7233a615464a778b1b1a87476f7c8e9bca10e234 2013-04-05 21:47:38 ....A 84992 Virusshare.00050/Virus.MSExcel.Agent.f-773de3b29b77aad4c8ecb837b5b533ff3680e5a4 2013-04-05 22:26:38 ....A 125440 Virusshare.00050/Virus.MSExcel.Agent.f-79506d97b7e4e83f6cce1b86d5874fa0bb375861 2013-04-05 21:36:46 ....A 137216 Virusshare.00050/Virus.MSExcel.Agent.f-7e9d89ce7d559568695b3646081f23eb27a40ce7 2013-04-05 22:49:02 ....A 246784 Virusshare.00050/Virus.MSExcel.Agent.f-7f20ac34efee60d916042f6e93870d44baac0cef 2013-04-05 23:29:50 ....A 104448 Virusshare.00050/Virus.MSExcel.Agent.f-811aebc0a1d8d74e778e8f416720c47d34da86db 2013-04-05 21:09:38 ....A 97280 Virusshare.00050/Virus.MSExcel.Agent.f-84d26174f26f5f276048a78c195cea5ee971a443 2013-04-05 22:28:26 ....A 220672 Virusshare.00050/Virus.MSExcel.Agent.f-84fc74c09c447f1ac7a64ed8985d45b20d1d6b8d 2013-04-05 23:20:58 ....A 90115 Virusshare.00050/Virus.MSExcel.Agent.f-85a0a673080e98ade2b0b990d64fe02f68b81c3a 2013-04-05 22:20:28 ....A 107008 Virusshare.00050/Virus.MSExcel.Agent.f-85a2985d4a5a72ad603ae07aacaa41454a598d6c 2013-04-05 22:22:22 ....A 125440 Virusshare.00050/Virus.MSExcel.Agent.f-87069cc7a93b3b50b4cfdc98a9348fa9ae436c6d 2013-04-05 21:48:00 ....A 87552 Virusshare.00050/Virus.MSExcel.Agent.f-8e70526cbeb3194b8ce4df175216ea60e8a2db7d 2013-04-05 22:22:06 ....A 78336 Virusshare.00050/Virus.MSExcel.Agent.f-90ff9cbd1440fae36f43aa8ea6a4dee8b3f7ace2 2013-04-05 21:21:54 ....A 109568 Virusshare.00050/Virus.MSExcel.Agent.f-9444676ccfff59d91e1290dccd3bc444e741321f 2013-04-05 22:40:32 ....A 472576 Virusshare.00050/Virus.MSExcel.Agent.f-95bd6c2739677a1f588622e7786586f47c8fa76c 2013-04-05 21:45:10 ....A 168448 Virusshare.00050/Virus.MSExcel.Agent.f-962469c1b42a5a356540a4f7f7e5ffa033972919 2013-04-05 22:36:38 ....A 100864 Virusshare.00050/Virus.MSExcel.Agent.f-984e6d82146e4364b85f06b12e5da44585d5d83b 2013-04-05 21:12:12 ....A 113664 Virusshare.00050/Virus.MSExcel.Agent.f-987fa4a5b4cd2ba19c01be721dd1a4a6b1b6b005 2013-04-05 22:06:06 ....A 576512 Virusshare.00050/Virus.MSExcel.Agent.f-988b6bedadc5b55000b7acd29bf0bb9f974bf05b 2013-04-05 21:49:38 ....A 101376 Virusshare.00050/Virus.MSExcel.Agent.f-9a1454a6e7dd45015bddf373658a60b30603976d 2013-04-05 23:46:52 ....A 86016 Virusshare.00050/Virus.MSExcel.Agent.f-9d78d747da32dbe5f248696a5f548ce7831f527b 2013-04-05 23:40:44 ....A 123392 Virusshare.00050/Virus.MSExcel.Agent.f-9dd9b0f059bc2ad4ee5f99ecf85646fc9387d8c7 2013-04-05 23:00:28 ....A 115712 Virusshare.00050/Virus.MSExcel.Agent.f-9e33982847ea39a6dd555e65f7f2034a0116bc4e 2013-04-05 23:29:48 ....A 137728 Virusshare.00050/Virus.MSExcel.Agent.f-9e3fd094b07d7acd475088584199b6435d9ada43 2013-04-05 22:04:20 ....A 527360 Virusshare.00050/Virus.MSExcel.Agent.f-a1735484b93352663ca1cbd8d13624865ced6d8b 2013-04-05 23:01:40 ....A 282100 Virusshare.00050/Virus.MSExcel.Agent.f-a386da27ea731003bb6cdc5b601ce0931eae2149 2013-04-05 23:11:08 ....A 96768 Virusshare.00050/Virus.MSExcel.Agent.f-a4cc27f8e05922c6f43d5cb7f4b8c806a03c4345 2013-04-05 23:13:22 ....A 159232 Virusshare.00050/Virus.MSExcel.Agent.f-a4f2c5cd30f99c6331fc7b91ff1fd85518d51a3c 2013-04-05 21:39:38 ....A 92160 Virusshare.00050/Virus.MSExcel.Agent.f-a608ea264f0b9c9674028acb86123eacf09c33db 2013-04-05 23:12:42 ....A 113152 Virusshare.00050/Virus.MSExcel.Agent.f-a816446ca60bd0cb425f04d4db8ef386aee3fca6 2013-04-05 23:08:58 ....A 627200 Virusshare.00050/Virus.MSExcel.Agent.f-a8f2af9dd48e9f13d5d384859d6554b4e279f51d 2013-04-05 21:31:50 ....A 136704 Virusshare.00050/Virus.MSExcel.Agent.f-acbb0ba349920edefa49b21a8c46160f14f41c24 2013-04-05 22:02:44 ....A 87552 Virusshare.00050/Virus.MSExcel.Agent.f-acc7016ccf61079c4e652dd8ec745a4190225317 2013-04-05 23:01:02 ....A 122325 Virusshare.00050/Virus.MSExcel.Agent.f-adbd8566862168d93fe4c41daf238bac7892684f 2013-04-05 23:33:44 ....A 100352 Virusshare.00050/Virus.MSExcel.Agent.f-ae0dc30cc79be54c1f5cc613a46c3305168d6ba4 2013-04-05 22:49:06 ....A 157184 Virusshare.00050/Virus.MSExcel.Agent.f-aeb8c128e2c554ce3fef17a4a901eeb1680ea554 2013-04-05 21:35:30 ....A 116736 Virusshare.00050/Virus.MSExcel.Agent.f-b1d35fa94346efa1ada8587333a3768ccf71cf19 2013-04-05 21:43:08 ....A 104448 Virusshare.00050/Virus.MSExcel.Agent.f-b27d12d9228605d9d930a77f77504ffac5d7259c 2013-04-05 23:34:52 ....A 104448 Virusshare.00050/Virus.MSExcel.Agent.f-b3260b7c3553fd95f0518f06b7cb0d8417bddf37 2013-04-05 23:10:06 ....A 111104 Virusshare.00050/Virus.MSExcel.Agent.f-b4269a8a48deb2ce13c91a6875de089b44bad310 2013-04-05 21:53:34 ....A 92160 Virusshare.00050/Virus.MSExcel.Agent.f-b6e87415fc0c16797a9346f1b90bac0f8969e40d 2013-04-05 21:53:10 ....A 101888 Virusshare.00050/Virus.MSExcel.Agent.f-b9a7c28d7cf8823e72116a61fb9ffe89e9213607 2013-04-05 23:29:52 ....A 171008 Virusshare.00050/Virus.MSExcel.Agent.f-bbbd4b7139ee78d66a55c19c106894dd33046e84 2013-04-05 23:05:24 ....A 452096 Virusshare.00050/Virus.MSExcel.Agent.f-bc6cec16fffd69a02924a3fd54a8c8c264dd3bd4 2013-04-05 21:39:42 ....A 90112 Virusshare.00050/Virus.MSExcel.Agent.f-bc8f5df7fd6250a1135f06fc57863007e66ada6d 2013-04-05 21:16:04 ....A 119296 Virusshare.00050/Virus.MSExcel.Agent.f-bcf7cbc7cece6d78e63e3ac6b6e013cc73af719a 2013-04-05 22:36:50 ....A 107520 Virusshare.00050/Virus.MSExcel.Agent.f-bd945e88e1a57ec28a7ab6712c3514487e3bbe09 2013-04-05 22:46:52 ....A 108032 Virusshare.00050/Virus.MSExcel.Agent.f-bed2837bffcf5f6a5fbb1de36165849b7657bc70 2013-04-05 21:40:20 ....A 109056 Virusshare.00050/Virus.MSExcel.Agent.f-bee8316eb3d192525f3c0fadc846f4d354bebad9 2013-04-05 23:30:12 ....A 463360 Virusshare.00050/Virus.MSExcel.Agent.f-c3e0c35fc0af669ad7b21e6516e65a004c63e6ea 2013-04-05 22:48:46 ....A 78848 Virusshare.00050/Virus.MSExcel.Agent.f-c4b7e4d7f5f2697a71c50b7aad09f6f4f79470bb 2013-04-05 21:57:48 ....A 95232 Virusshare.00050/Virus.MSExcel.Agent.f-c6f5257f3437777baa950a040105a9291b555e95 2013-04-05 23:22:12 ....A 324608 Virusshare.00050/Virus.MSExcel.Agent.f-c796c4c1878053f2e5ec3b70bdd84b304d1c4c30 2013-04-05 21:35:10 ....A 194560 Virusshare.00050/Virus.MSExcel.Agent.f-c7c4efc5cd0588fbdfa792a0d2ab37b99553a6cf 2013-04-05 23:29:36 ....A 220672 Virusshare.00050/Virus.MSExcel.Agent.f-c9b824373ec7af7dda901f5a3bce0b986b09b5b1 2013-04-05 22:24:40 ....A 138240 Virusshare.00050/Virus.MSExcel.Agent.f-cc15626fe6613e0550a97f9cb574a65a5180816a 2013-04-05 21:30:22 ....A 112640 Virusshare.00050/Virus.MSExcel.Agent.f-cde3bc2e199e02f19c551b3084f7674122c9ef19 2013-04-05 22:11:14 ....A 110592 Virusshare.00050/Virus.MSExcel.Agent.f-ce15914529ecdc807c3fef685b9d6f75851a2852 2013-04-05 21:37:46 ....A 140800 Virusshare.00050/Virus.MSExcel.Agent.f-d2e769eb5545ebf9b05d1eb05b9814a170494a79 2013-04-05 22:45:04 ....A 101376 Virusshare.00050/Virus.MSExcel.Agent.f-d3801b0600ed97327e70ed3ad57feb21f4aecc87 2013-04-05 23:11:18 ....A 88064 Virusshare.00050/Virus.MSExcel.Agent.f-d3877787645af1f27f3f3a0aba8eee245f7c2c61 2013-04-05 21:52:30 ....A 1357824 Virusshare.00050/Virus.MSExcel.Agent.f-d4dd010d16da5d638b511f09598c430bef18c842 2013-04-05 21:38:34 ....A 142848 Virusshare.00050/Virus.MSExcel.Agent.f-d6871a5333d80f21b4343032773e5f3e6e4ec404 2013-04-05 21:21:00 ....A 99328 Virusshare.00050/Virus.MSExcel.Agent.f-d7aecbafda8491c5b4c7ed0807d7a5d471d133ae 2013-04-05 21:24:54 ....A 485376 Virusshare.00050/Virus.MSExcel.Agent.f-d7d7d8a96f7da87b2b8f4db0a0280c98f7d31152 2013-04-05 23:02:42 ....A 95232 Virusshare.00050/Virus.MSExcel.Agent.f-d95f94751afaeca06479c407650a003dbbf04da3 2013-04-05 21:36:18 ....A 97792 Virusshare.00050/Virus.MSExcel.Agent.f-da58e8f9d395b04c950bb34a29dbe92703419200 2013-04-05 21:27:58 ....A 169472 Virusshare.00050/Virus.MSExcel.Agent.f-dd8fde53afcd474896cf1f81a49f101085264600 2013-04-05 21:40:48 ....A 91136 Virusshare.00050/Virus.MSExcel.Agent.f-e33847647942a1a9eccebc117da5af7b1cbeb33d 2013-04-05 23:09:08 ....A 93696 Virusshare.00050/Virus.MSExcel.Agent.f-e3c346d87a88ffa463ac562c97ea07759d6d4cd2 2013-04-05 21:51:40 ....A 152576 Virusshare.00050/Virus.MSExcel.Agent.f-e3da190108096a2731af84638da23cea90b99c6f 2013-04-05 21:37:32 ....A 116224 Virusshare.00050/Virus.MSExcel.Agent.f-e44d798709dbda41a884e4a6a4281f0f0ca76c6a 2013-04-05 22:40:18 ....A 120320 Virusshare.00050/Virus.MSExcel.Agent.f-e54895beb1bbb6307b5030256abedbdcb088795f 2013-04-05 21:47:18 ....A 103936 Virusshare.00050/Virus.MSExcel.Agent.f-e5a607c4ab1d948a2ba18a84a32a07e8fc41132e 2013-04-05 22:25:58 ....A 91648 Virusshare.00050/Virus.MSExcel.Agent.f-e5c152fa1f419757c6562ab7b0e2a252774dc27c 2013-04-05 22:06:00 ....A 88064 Virusshare.00050/Virus.MSExcel.Agent.f-e6989844e779bd3ff15f0cce28a55aa4cd2b605f 2013-04-05 21:55:22 ....A 96256 Virusshare.00050/Virus.MSExcel.Agent.f-e85774dee75a61bfba15f046564c8d1f74da7e41 2013-04-05 22:17:46 ....A 105472 Virusshare.00050/Virus.MSExcel.Agent.f-e95cfa1af29744bbc4e70dfbc67ea2e4b7127fac 2013-04-05 21:39:20 ....A 104960 Virusshare.00050/Virus.MSExcel.Agent.f-e994ecfa645fcdaf3f2fd103fe6ed45ce4180374 2013-04-05 22:24:58 ....A 100864 Virusshare.00050/Virus.MSExcel.Agent.f-ec6bbe300e2300547440fe99d089477d3388d4f0 2013-04-05 23:06:38 ....A 141824 Virusshare.00050/Virus.MSExcel.Agent.f-ecd9003111935d98735b8e327848d526bbf4ec7a 2013-04-05 21:09:20 ....A 117248 Virusshare.00050/Virus.MSExcel.Agent.f-ee6ba2fa5f8f1e5263e94013c5aacb4d482d24c1 2013-04-05 21:09:48 ....A 147456 Virusshare.00050/Virus.MSExcel.Agent.f-eed6a0302241c326766a2a226750e34b3bfa088f 2013-04-05 21:08:52 ....A 213504 Virusshare.00050/Virus.MSExcel.Agent.f-eedd4ea869b079019d3ba71363c4ccf01020ea4e 2013-04-05 21:38:18 ....A 117248 Virusshare.00050/Virus.MSExcel.Agent.f-eef63da30700cc9b69ce06455b22a4a11dc3bb79 2013-04-05 22:18:50 ....A 520192 Virusshare.00050/Virus.MSExcel.Agent.f-ef1cc1eb1ebad887565573187d15d21b76e087aa 2013-04-05 21:28:04 ....A 81920 Virusshare.00050/Virus.MSExcel.Agent.f-f435697f46ccd187aaa75b6651a5679ecb0437d6 2013-04-05 22:18:30 ....A 128512 Virusshare.00050/Virus.MSExcel.Agent.f-f49b321b6e564543017f130884d5966a30f5db73 2013-04-05 23:31:32 ....A 215552 Virusshare.00050/Virus.MSExcel.Agent.f-f4fe2d5ef8e25c53c046c90b6dd456712157b4b7 2013-04-05 22:48:10 ....A 207360 Virusshare.00050/Virus.MSExcel.Agent.f-f66c02179563aed993f7a5ae057df765ef12f56a 2013-04-05 21:25:44 ....A 102912 Virusshare.00050/Virus.MSExcel.Agent.f-f89e0481cd7f7a1d22312ecf7853c18ed7caf76f 2013-04-05 23:17:36 ....A 113152 Virusshare.00050/Virus.MSExcel.Agent.f-f9ba1196e524e27511de404fb55f7f5c83a47a88 2013-04-05 23:00:30 ....A 261120 Virusshare.00050/Virus.MSExcel.Agent.f-f9e6f5d09a72aaa70ea8f979af56641d87786fc2 2013-04-05 22:31:42 ....A 91136 Virusshare.00050/Virus.MSExcel.Agent.f-f9f72f0b5d16d425104aad38ad78d42e56357ae7 2013-04-05 22:04:20 ....A 165376 Virusshare.00050/Virus.MSExcel.Agent.f-fa44d7e1c39e2ab6fa76393e483e8f2d58615d43 2013-04-05 21:42:20 ....A 133632 Virusshare.00050/Virus.MSExcel.Agent.f-fc4d21c7497ba7eece595458c37a811e068456a2 2013-04-05 23:30:58 ....A 591872 Virusshare.00050/Virus.MSExcel.Agent.f-fd923089c6abfb64d06b0fd4c5ca3172c2bee88f 2013-04-05 22:07:32 ....A 162816 Virusshare.00050/Virus.MSExcel.Barisada-954cf5e9306ee289f3cbd502f31f5bf4ea5d389f 2013-04-05 22:11:54 ....A 49664 Virusshare.00050/Virus.MSExcel.Barisada-bab334508f8a3d652f0605b23bc2584ae9d5d2a4 2013-04-05 21:17:18 ....A 25600 Virusshare.00050/Virus.MSExcel.Dado-3a1a02ac2f2fe8e1bea32a36676b7671f4404bd3 2013-04-05 23:39:14 ....A 54784 Virusshare.00050/Virus.MSExcel.Extras.c-5ac1a2d4cc3fb627a521f15716253db078f516ac 2013-04-05 23:40:34 ....A 32256 Virusshare.00050/Virus.MSExcel.Greedy-9b6e4cedbae7dede29aa9a52f890ef0681ac7ab6 2013-04-05 22:07:12 ....A 129536 Virusshare.00050/Virus.MSExcel.Interior-7dc6fd42f50c3ca8a4400d9fcc6c26c721eae517 2013-04-05 23:44:44 ....A 65024 Virusshare.00050/Virus.MSExcel.Laroux-based-0299acf09ebda553ed2fac639a72d3186adc02d9 2013-04-05 22:10:12 ....A 44032 Virusshare.00050/Virus.MSExcel.Laroux-based-08dab687c40c1502fe8a9187edf5c6a55560552b 2013-04-05 21:58:04 ....A 49664 Virusshare.00050/Virus.MSExcel.Laroux-based-09f6babb3d3e03d99bc7fbc48526999a9a372ff9 2013-04-05 22:42:52 ....A 3683440 Virusshare.00050/Virus.MSExcel.Laroux-based-112728bfd839ea3bf00d2abdefae68c088719b9c 2013-04-05 23:54:48 ....A 30720 Virusshare.00050/Virus.MSExcel.Laroux-based-15809f9aa0f10183532c4ee9ca0f71f3d3ea6fd1 2013-04-05 22:25:26 ....A 145920 Virusshare.00050/Virus.MSExcel.Laroux-based-1bfbf91b3ca9b26420a986d6f248ef66c7d9b791 2013-04-05 21:22:44 ....A 23040 Virusshare.00050/Virus.MSExcel.Laroux-based-2757aa797de689fbf981d24ace15238f544eb4fb 2013-04-05 21:19:22 ....A 41984 Virusshare.00050/Virus.MSExcel.Laroux-based-33c528b90b94a1c8e0107761e8ba5a9ed4f996cb 2013-04-05 22:17:14 ....A 47104 Virusshare.00050/Virus.MSExcel.Laroux-based-35d09d71d4b9888b0aa217175ad81afa37185e53 2013-04-05 22:14:30 ....A 97280 Virusshare.00050/Virus.MSExcel.Laroux-based-37929ab6d6bb85f25b979d80f835237205702193 2013-04-05 21:18:20 ....A 56832 Virusshare.00050/Virus.MSExcel.Laroux-based-49490d612f8a6384bfaefa23612ef91f09165856 2013-04-05 22:15:42 ....A 393728 Virusshare.00050/Virus.MSExcel.Laroux-based-4a485c067bede157877372004c2ba0af569c7e18 2013-04-05 23:04:04 ....A 10752 Virusshare.00050/Virus.MSExcel.Laroux-based-512c70a1ac87074dd34c05f8dcbd987c05d795d9 2013-04-05 22:07:50 ....A 39424 Virusshare.00050/Virus.MSExcel.Laroux-based-5350178afce16fe468b424a33762f945dfe6ab7d 2013-04-05 23:51:42 ....A 31232 Virusshare.00050/Virus.MSExcel.Laroux-based-535bb401c85d9996ecd5422edb11a4b1836bf48a 2013-04-05 21:23:58 ....A 36864 Virusshare.00050/Virus.MSExcel.Laroux-based-53a00452726ad355497db9cd4493107b9bc2695d 2013-04-05 22:10:32 ....A 21504 Virusshare.00050/Virus.MSExcel.Laroux-based-604eb8fa0b29cd96f0f4d09a6e803db545ff3ed6 2013-04-05 22:13:06 ....A 18944 Virusshare.00050/Virus.MSExcel.Laroux-based-63a9e06b1f0db14245fb98761ba7f0ac780db18c 2013-04-05 21:15:58 ....A 335872 Virusshare.00050/Virus.MSExcel.Laroux-based-64132a5c956df85f1a7d8b9428a3324cc46af5b7 2013-04-05 22:16:34 ....A 9728 Virusshare.00050/Virus.MSExcel.Laroux-based-6b729086d42b61e26670a55c0b5e5d71cde2dfbb 2013-04-05 22:10:10 ....A 22136 Virusshare.00050/Virus.MSExcel.Laroux-based-73af84409e537fe167a6d7c561a1b2daf9188dae 2013-04-05 22:09:20 ....A 23552 Virusshare.00050/Virus.MSExcel.Laroux-based-77ef0be09ca5fecc25fc56ffd912ca1f96e75dfc 2013-04-05 22:04:54 ....A 21504 Virusshare.00050/Virus.MSExcel.Laroux-based-7abff971b8d924cecc09ca82cc0cbfb6b378d8c5 2013-04-05 23:40:32 ....A 37888 Virusshare.00050/Virus.MSExcel.Laroux-based-99091eba9c9815575e1f3f2d6f60b1c48b5c4017 2013-04-05 21:17:00 ....A 46592 Virusshare.00050/Virus.MSExcel.Laroux-based-a02c3451a12489dee3f9ceceb59dcf1c1247d224 2013-04-05 21:15:12 ....A 16384 Virusshare.00050/Virus.MSExcel.Laroux-based-aeb12af0af4065e1949cbc176f0aea3835f5cd1a 2013-04-05 21:16:00 ....A 34304 Virusshare.00050/Virus.MSExcel.Laroux-based-bb2160e140c27eea339a10a9edeeeebdee7b7e8b 2013-04-05 22:10:52 ....A 53615 Virusshare.00050/Virus.MSExcel.Laroux-based-caf5a71c0cdaaba329bb143cdbcb74f7d5e33b4f 2013-04-05 21:22:58 ....A 18432 Virusshare.00050/Virus.MSExcel.Laroux-based-ced0de47d9fd337d9cc517ce7a3c9f3469df80bd 2013-04-05 21:37:00 ....A 22016 Virusshare.00050/Virus.MSExcel.Laroux-based-d2426297007152fa554dcbb4c61e0169837d3afc 2013-04-05 22:05:50 ....A 9728 Virusshare.00050/Virus.MSExcel.Laroux-based-dcc84fb19fc342b0a17705c549a007a8b2a5a5ae 2013-04-05 22:09:48 ....A 10240 Virusshare.00050/Virus.MSExcel.Laroux-based-df6f1d499dd0223361e874aa5242dc4ef5b4091c 2013-04-05 23:52:28 ....A 39936 Virusshare.00050/Virus.MSExcel.Laroux-based-f1b9fdbfd0c3807e7c11a00dcfb035a96860f716 2013-04-05 22:11:40 ....A 65536 Virusshare.00050/Virus.MSExcel.Laroux-based-f67cbe2a17e847463916e3fe2cd5004da33b6e62 2013-04-05 21:19:36 ....A 18432 Virusshare.00050/Virus.MSExcel.Laroux-based-fe0d59e118c8a035e0c19ce306368cae35250616 2013-04-05 22:42:02 ....A 25363 Virusshare.00050/Virus.MSExcel.Laroux.ja-2d039a3d5fd1bfea1f7133566ebdffd8269fca7c 2013-04-05 21:32:42 ....A 68096 Virusshare.00050/Virus.MSExcel.Laroux.ja-35256d05464b8b1ed6aa708593a9adbcb32b23e4 2013-04-05 22:20:26 ....A 174080 Virusshare.00050/Virus.MSExcel.Laroux.ja-52a9c0ee60bcfd388a36a359a7c6ae187b1113ce 2013-04-05 22:37:00 ....A 27648 Virusshare.00050/Virus.MSExcel.Laroux.ja-77e5713506905f408f1d7cc92b4dd208f396e156 2013-04-05 22:09:06 ....A 29696 Virusshare.00050/Virus.MSExcel.Laroux.ja-95a69af0435a5c9c67c0d59913151e0f59a7f83d 2013-04-05 22:19:56 ....A 16896 Virusshare.00050/Virus.MSExcel.Laroux.ja-d2a9cdd3e99c2feacd126416a5dfa0f933c288af 2013-04-05 22:26:24 ....A 2835080 Virusshare.00050/Virus.MSExcel.Laroux.ja-d4f5a450b58556462a655eb8e6de767bfaa67620 2013-04-05 22:28:44 ....A 26624 Virusshare.00050/Virus.MSExcel.Laroux.ja-e0f0b2667ad32888b4d6e2e9661fbd1552fdb71e 2013-04-05 23:16:28 ....A 31232 Virusshare.00050/Virus.MSExcel.Laroux.jc-71b2994b1dd1255f6715dbee79bbf29e2a7234ab 2013-04-05 23:24:56 ....A 47104 Virusshare.00050/Virus.MSExcel.Laroux.jk-1da1b296f031f282f2698bee1b09768934ef54d3 2013-04-05 22:09:40 ....A 134144 Virusshare.00050/Virus.MSExcel.Laroux.jm-1d32c558591825584bad1d444bd93d1e553a1df6 2013-04-05 21:18:58 ....A 18432 Virusshare.00050/Virus.MSExcel.Laroux.jm-24c28a2f7891422859aec2ad3746b58e66adcd94 2013-04-05 21:44:48 ....A 82432 Virusshare.00050/Virus.MSExcel.Laroux.jm-2cbab041967bc132ec105dd4049071f54fed47f1 2013-04-05 23:16:22 ....A 39424 Virusshare.00050/Virus.MSExcel.Laroux.jm-2f9da21eb1b865d7b1e7d333b1be55e2f8be48a9 2013-04-05 22:01:30 ....A 26112 Virusshare.00050/Virus.MSExcel.Laroux.jm-320d22416dbd48e9dc8b41e87284d19ce2bb899c 2013-04-05 23:51:32 ....A 279552 Virusshare.00050/Virus.MSExcel.Laroux.jm-40aeda13fdc53d61018ba50f05c35d4dd4a8d330 2013-04-05 22:32:14 ....A 379392 Virusshare.00050/Virus.MSExcel.Laroux.jm-55dd0bb35a29c5f89efc4f46781ce5d41050d187 2013-04-05 22:43:30 ....A 32768 Virusshare.00050/Virus.MSExcel.Laroux.jm-5af0c4c61d6063f550663d9e25edcaa4422f32cb 2013-04-05 22:00:28 ....A 10723 Virusshare.00050/Virus.MSExcel.Laroux.jm-633be9d340d61ac623d3031ba9b95be32e402c0b 2013-04-05 22:32:52 ....A 18944 Virusshare.00050/Virus.MSExcel.Laroux.jm-66ca8571d880f3e968413d78cebcab6a66953164 2013-04-05 22:57:12 ....A 31744 Virusshare.00050/Virus.MSExcel.Laroux.jm-7bae3c91156a1a34b71d16ab065ee07886244dca 2013-04-05 23:29:54 ....A 29696 Virusshare.00050/Virus.MSExcel.Laroux.jm-88899f07f53a47389459dfbf36df515fd1570194 2013-04-05 22:36:00 ....A 36864 Virusshare.00050/Virus.MSExcel.Laroux.jm-8e856cd68f73f8ff436bf4d22ea087f27cd9abe4 2013-04-05 22:29:20 ....A 153600 Virusshare.00050/Virus.MSExcel.Laroux.jm-a0efdb17734dbe30206db16c60650a94ca54df0d 2013-04-05 22:53:28 ....A 124416 Virusshare.00050/Virus.MSExcel.Laroux.jm-a44b186167b762a60d836b359077eceaa5b30c02 2013-04-05 21:42:14 ....A 1045868 Virusshare.00050/Virus.MSExcel.Laroux.jm-a5b0d86f4e84bf79e0ec218fec824fda4fac6cec 2013-04-05 21:27:40 ....A 28672 Virusshare.00050/Virus.MSExcel.Laroux.jm-b227c9192203d43a7f34bf697e747b0f3142b58b 2013-04-05 21:29:18 ....A 43520 Virusshare.00050/Virus.MSExcel.Laroux.jm-b35c3c644966f6b8b25b0cdb46ba81a218be02a1 2013-04-05 22:17:46 ....A 48128 Virusshare.00050/Virus.MSExcel.Laroux.jm-b591904302c3b3c22f2d3e5b31bbabfd40a6d3ed 2013-04-05 22:35:46 ....A 28672 Virusshare.00050/Virus.MSExcel.Laroux.jm-c92aae4018e600e1d0e50ab2e40e7c045bafc59c 2013-04-05 22:44:12 ....A 734208 Virusshare.00050/Virus.MSExcel.Laroux.jm-e2cae1f1a9293cc146408a5e400fa41c11ff5027 2013-04-05 21:42:46 ....A 43403 Virusshare.00050/Virus.MSExcel.Laroux.jm-fa268a56bc48044e864cf8bab2cd330fc9f3e3f8 2013-04-05 23:11:48 ....A 25821 Virusshare.00050/Virus.MSExcel.Laroux.jq-cdda0e52956aec41ea3b84af876db2adb35c95bb 2013-04-05 22:51:44 ....A 35328 Virusshare.00050/Virus.MSExcel.Laroux.jy-0360180c0cf172c4c6f640e608571da4c0a12ebe 2013-04-05 22:26:38 ....A 27648 Virusshare.00050/Virus.MSExcel.Laroux.jy-5fcadab654bc4064d378eaeef5574c4deb7c0897 2013-04-05 21:46:10 ....A 18432 Virusshare.00050/Virus.MSExcel.Laroux.jy-c3282739c08031cdd5e7630173ce62ef2a7e63e4 2013-04-05 21:48:08 ....A 7669 Virusshare.00050/Virus.MSExcel.Laroux.kz-a27eb1ad5c3a532751f61bdd01d3e694c714c8c1 2013-04-05 22:49:56 ....A 45568 Virusshare.00050/Virus.MSExcel.Laroux.kz-b19bb033a335bac6952c996a44bc772163984d26 2013-04-05 21:28:00 ....A 31232 Virusshare.00050/Virus.MSExcel.Laroux.zc-03fffcd17fe16a4094fa21291291105df85fbbd2 2013-04-05 23:58:36 ....A 27136 Virusshare.00050/Virus.MSExcel.Laroux.zc-04d77cf04fd711bf6c5d05306e35524578ddf797 2013-04-05 22:44:00 ....A 26112 Virusshare.00050/Virus.MSExcel.Laroux.zc-0c8e7a197cad6202c75289fad51a697cd25c951b 2013-04-05 21:20:20 ....A 26878 Virusshare.00050/Virus.MSExcel.Laroux.zc-0e993dcb3a6e0bbf7ec4c390116b6bf739ba7ae9 2013-04-05 23:01:46 ....A 32256 Virusshare.00050/Virus.MSExcel.Laroux.zc-1a724eb44202f1a6bab9a26a269a134c36c421c8 2013-04-05 23:33:48 ....A 34304 Virusshare.00050/Virus.MSExcel.Laroux.zc-1ab598433d4938f614a16d831c7167b8833292b4 2013-04-05 23:17:36 ....A 39936 Virusshare.00050/Virus.MSExcel.Laroux.zc-2b86a7edcd3dbe6bfcc6e3b13ecfe75ebb17d738 2013-04-05 21:50:20 ....A 19456 Virusshare.00050/Virus.MSExcel.Laroux.zc-2df63fc4fd743db21477fb561371f7e69d8fcff4 2013-04-05 23:07:14 ....A 69632 Virusshare.00050/Virus.MSExcel.Laroux.zc-2f839caf95f07309aa844b085722a1d6fb7d6a02 2013-04-05 22:51:18 ....A 55296 Virusshare.00050/Virus.MSExcel.Laroux.zc-311ff7a1da2e3d9cc794e4277fe80cde4c08548c 2013-04-05 23:54:58 ....A 51712 Virusshare.00050/Virus.MSExcel.Laroux.zc-52cd5e17d3e6c9341fefd24305a00d7ea23df0cd 2013-04-05 21:11:48 ....A 31232 Virusshare.00050/Virus.MSExcel.Laroux.zc-5b94bf71b42829fe61163dbf78a3cf3ad8ca2497 2013-04-05 21:41:50 ....A 69120 Virusshare.00050/Virus.MSExcel.Laroux.zc-70e96155c5088e3ddcc080946edb525fe04b347f 2013-04-05 21:43:46 ....A 17920 Virusshare.00050/Virus.MSExcel.Laroux.zc-8437124dc7752968150e4c78643394d2698aecae 2013-04-05 22:39:56 ....A 253440 Virusshare.00050/Virus.MSExcel.Laroux.zc-86b6bec30441d241780b5c09acfa4e2db25aef2c 2013-04-05 22:21:52 ....A 24064 Virusshare.00050/Virus.MSExcel.Laroux.zc-8a49f02313b0b26b096e7c150ef4d3c9918402cd 2013-04-05 21:36:50 ....A 28672 Virusshare.00050/Virus.MSExcel.Laroux.zc-8c86ce8ca12cba4b188111dddee4b9494a3c0592 2013-04-05 22:33:40 ....A 430592 Virusshare.00050/Virus.MSExcel.Laroux.zc-97b44a117690a3e34547c08ffb10bbb0d654157f 2013-04-05 21:31:20 ....A 294912 Virusshare.00050/Virus.MSExcel.Laroux.zc-a345bd72c1a0e5fc9e993f13e97d0505fb31d318 2013-04-05 21:53:30 ....A 3646976 Virusshare.00050/Virus.MSExcel.Laroux.zc-aef85467cd765b9b94c79b2b61fe479ab4814c6e 2013-04-05 23:06:50 ....A 25088 Virusshare.00050/Virus.MSExcel.Laroux.zc-af47fa9b4e390388a78df1e93423fbd219e2441c 2013-04-05 21:41:02 ....A 39200 Virusshare.00050/Virus.MSExcel.Laroux.zc-b93af3c5b284e4b783dd6709c3a45866a4a1be41 2013-04-05 22:51:16 ....A 49664 Virusshare.00050/Virus.MSExcel.Laroux.zc-b9a67dc63fa5c96e66fabb3a6c815bb2980991f1 2013-04-05 23:56:58 ....A 26112 Virusshare.00050/Virus.MSExcel.Laroux.zc-bc49d7fa861c3e04c5555166fa8371ff3376c108 2013-04-05 22:39:56 ....A 48640 Virusshare.00050/Virus.MSExcel.Laroux.zc-bf6424fe437af52a910889cac9c38c5fe332d75d 2013-04-05 21:36:52 ....A 32256 Virusshare.00050/Virus.MSExcel.Laroux.zc-ca022d714013583d2d8f00ddb5bfbf78b56e8533 2013-04-05 22:48:18 ....A 26112 Virusshare.00050/Virus.MSExcel.Laroux.zc-cedd2f9e56a60fe19e2114f59c8b1f0a02c9c70d 2013-04-05 22:17:48 ....A 77824 Virusshare.00050/Virus.MSExcel.Laroux.zc-dbe8202b6943da02cb49a88c9a7bbc5be6f77474 2013-04-05 23:51:22 ....A 241664 Virusshare.00050/Virus.MSExcel.Laroux.zc-f14bc9dc16ed69607d170802cea76bdbdee12340 2013-04-05 22:53:18 ....A 47616 Virusshare.00050/Virus.MSExcel.Laroux.zc-f5bdd258ad53873ffb008f1c34ceb2325489d5c0 2013-04-05 23:02:52 ....A 155648 Virusshare.00050/Virus.MSExcel.Laroux.zc-f756c632414325df8ef4925b3aab0fd7639a42da 2013-04-05 22:21:12 ....A 38400 Virusshare.00050/Virus.MSExcel.Laroux.ze-d9cf0a33ba4759ffeeb5105b8fc2edae511b6c8a 2013-04-05 21:09:44 ....A 480768 Virusshare.00050/Virus.MSExcel.NetSnak.a-23f0f4bf94826bf13a0d4d1572c677d497535fbc 2013-04-05 23:58:42 ....A 275456 Virusshare.00050/Virus.MSExcel.NetSnak.a-424c5e2da8e694b8272bc90f832063d428626446 2013-04-05 22:26:28 ....A 1038848 Virusshare.00050/Virus.MSExcel.NetSnak.a-7079943b612e427ada6a4e0bd9d1bba80501a58e 2013-04-05 23:51:34 ....A 286208 Virusshare.00050/Virus.MSExcel.NetSnak.a-83d80d58f22a0145e76c185eabe7a64f3c8ea692 2013-04-05 21:48:18 ....A 766401 Virusshare.00050/Virus.MSExcel.NetSnak.a-ab0d8bb4bbdd043e006a8a1f2db22cf6a3ea2dcf 2013-04-05 22:22:24 ....A 322048 Virusshare.00050/Virus.MSExcel.NetSnak.a-b000ee539f8dd48c57f52eff4396047d7174fe07 2013-04-05 21:31:08 ....A 6669 Virusshare.00050/Virus.MSExcel.Papa.a-6a0158cf40bd8c5ecc10dfa1d46713896924621c 2013-04-05 23:34:10 ....A 26112 Virusshare.00050/Virus.MSExcel.Shutdown.a-7ba3513e14f836f3559b326691d9338f33f151c3 2013-04-05 22:33:32 ....A 58368 Virusshare.00050/Virus.MSExcel.Shutdown.a-b82a209756abc10b5d60ba53277f415061d8960f 2013-04-05 21:35:16 ....A 163328 Virusshare.00050/Virus.MSExcel.Sic.f-108f4daf3c3153a15ea8750bd9651eab12356fe3 2013-04-05 21:18:44 ....A 33792 Virusshare.00050/Virus.MSExcel.Sic.f-25608ab861c80559fb4606ae67e8a80e9f9d84c9 2013-04-05 22:41:26 ....A 201216 Virusshare.00050/Virus.MSExcel.Sic.f-26887465af6d1fbccbcf6363691d635cd27eb924 2013-04-05 22:41:30 ....A 48128 Virusshare.00050/Virus.MSExcel.Sic.f-347ab9fbde4cc15ce30b0212697d68338b0996ea 2013-04-05 23:36:28 ....A 34816 Virusshare.00050/Virus.MSExcel.Sic.f-44ecda6d1c01c297e29fe88e1abe94b616fa2710 2013-04-05 22:10:40 ....A 57344 Virusshare.00050/Virus.MSExcel.Sic.f-4730b3f2051235923e596e1d0b4a2b741fdb731f 2013-04-05 21:23:56 ....A 165376 Virusshare.00050/Virus.MSExcel.Sic.f-4a106d15ecb20f5e4efaa14c087e10f9f23760dd 2013-04-05 23:57:02 ....A 163840 Virusshare.00050/Virus.MSExcel.Sic.f-50dade378449c47b2d59a27c4aeda1885dbe6356 2013-04-05 22:31:24 ....A 225792 Virusshare.00050/Virus.MSExcel.Sic.f-59e0082ac26cfe5f58d688bfcf496b8ca681e863 2013-04-05 22:44:26 ....A 140800 Virusshare.00050/Virus.MSExcel.Sic.f-79794c883100a92c0c159eb7b4635f98df167ab7 2013-04-05 22:31:38 ....A 88064 Virusshare.00050/Virus.MSExcel.Sic.f-86a62034422ff2316d7fcd72b6897749b75f0741 2013-04-05 22:24:22 ....A 160768 Virusshare.00050/Virus.MSExcel.Sic.f-921f6a2781ccf32d898d5946d29110e332d78da7 2013-04-05 23:20:50 ....A 75776 Virusshare.00050/Virus.MSExcel.Sic.f-93353ad32b7951b0b625a67727b5912a6e7fd49a 2013-04-05 21:44:04 ....A 237568 Virusshare.00050/Virus.MSExcel.Sic.f-988c1cbff139baf12388ee22b3a91bc992df3d89 2013-04-05 21:37:46 ....A 1135616 Virusshare.00050/Virus.MSExcel.Sic.f-9955959cac20e790e7e03ce8e9221112a4b13374 2013-04-05 22:04:24 ....A 189440 Virusshare.00050/Virus.MSExcel.Sic.f-9fce2a55a0f57b52c7d2d34fa6e4538508aaaa69 2013-04-05 21:20:30 ....A 169984 Virusshare.00050/Virus.MSExcel.Sic.f-b4f12bf1a5ec00de0e5826b5177841ef268c8811 2013-04-05 22:04:38 ....A 55808 Virusshare.00050/Virus.MSExcel.Sic.f-c59f809d8f83770376b2569264af770ba103e6f9 2013-04-05 21:09:08 ....A 50176 Virusshare.00050/Virus.MSExcel.Sic.f-d879e3e09876e8bae2ba05567034ff30e190bbf7 2013-04-05 23:41:44 ....A 289280 Virusshare.00050/Virus.MSExcel.Sic.f-e052f32f767a4f33df15429522bd2da54a6aced0 2013-04-05 23:24:02 ....A 54784 Virusshare.00050/Virus.MSExcel.Sic.f-f6134a7d84085cccc6680cb1afefc2043be64cf4 2013-04-05 22:10:16 ....A 17408 Virusshare.00050/Virus.MSExcel.Squared-78bc55d3ff3e6ea76c803461ca20672a00855735 2013-04-05 21:26:36 ....A 130276 Virusshare.00050/Virus.MSExcel.ToDole.a-27529c65c14927386e1d28cca3224c50badc8208 2013-04-05 23:24:42 ....A 138240 Virusshare.00050/Virus.MSExcel.ToDole.a-4be13760ddc3a2b9f7a359a1975ad3710b98474e 2013-04-05 23:56:38 ....A 84480 Virusshare.00050/Virus.MSExcel.ToDole.a-d6e336350d86ad3984275a9d54dc181e53cffed6 2013-04-05 22:12:20 ....A 43520 Virusshare.00050/Virus.MSExcel.Tracker-based-265daf21f418454227a4112491cd808739c6ac9f 2013-04-05 22:04:42 ....A 27136 Virusshare.00050/Virus.MSExcel.Tracker-based-9b25fff197c46fb6db858d450448abbda531b2f8 2013-04-05 23:50:44 ....A 11776 Virusshare.00050/Virus.MSExcel.Weit-03543d1526079a376e235df22c8d8ae6f85d4047 2013-04-05 23:04:20 ....A 1812480 Virusshare.00050/Virus.MSExcel.Yagnuul.c-5dbad8455a46c7f71cd3485b931aacb5f0da09f1 2013-04-05 23:27:10 ....A 28672 Virusshare.00050/Virus.MSExcel.Yawn.g-ac70f123d1ad381d9860543b8899932634089e14 2013-04-05 23:24:42 ....A 57344 Virusshare.00050/Virus.MSOffice.Cybernet-fad37e48ebf6a1e71f92d9843079f8a9f55ce457 2013-04-05 22:17:12 ....A 43008 Virusshare.00050/Virus.MSOffice.Jerk.b-13b5fbf46d0500f2e6011723dc520f8f1a8b514d 2013-04-05 21:23:18 ....A 28672 Virusshare.00050/Virus.MSOffice.Kryptos.b-8668e4360be0850ed270bb1c135810adbf0b5434 2013-04-05 22:14:08 ....A 45056 Virusshare.00050/Virus.MSOffice.Shiver-aaa032f7ac6ab49b84c63bbce5eb60b66ac583ef 2013-04-05 23:14:48 ....A 2202 Virusshare.00050/Virus.MSOffice.Source-5d237968363b5479139f36d9c0ea0040fb82cdfc 2013-04-05 23:11:14 ....A 67072 Virusshare.00050/Virus.MSOffice.Toraja.b-73bcff56955e0be268e7059ea9c80ee3b708adc4 2013-04-05 21:54:34 ....A 23731 Virusshare.00050/Virus.MSOffice.Toraja.h-d92d049fab5f9cea51194ceac489349d236bbb51 2013-04-05 23:45:58 ....A 35328 Virusshare.00050/Virus.MSOffice.Triplicate.al-c16ed23d86ae56a1576096c652246f5ef4774f8f 2013-04-05 22:12:28 ....A 62976 Virusshare.00050/Virus.MSOffice.Triplicate.c-1cba2cbef90f75a4faa47de5c30da160e145701a 2013-04-05 23:50:44 ....A 250880 Virusshare.00050/Virus.MSOffice.Triplicate.c-3f3dcd12e4f1562ee99f26925cf26a6cc14efd23 2013-04-05 22:06:40 ....A 31232 Virusshare.00050/Virus.MSOffice.Virgo-216bcc934bff0de361bbe3ab824b0633d54fbe32 2013-04-05 22:09:04 ....A 46592 Virusshare.00050/Virus.MSWord.Af.b-ae38b4a8d4012b6f2b1fe909e3b2f92451f9627a 2013-04-05 23:39:28 ....A 46080 Virusshare.00050/Virus.MSWord.Agent-928d68d73e5ca92a4da91a63ec3eb58b7bfb173a 2013-04-05 22:04:32 ....A 31744 Virusshare.00050/Virus.MSWord.Alarm.b-b44ac8e1f222fa4ef84311f6df9f3ab9a82e452f 2013-04-05 23:57:52 ....A 54272 Virusshare.00050/Virus.MSWord.Aleja-363974db636e09b442cacb09964ede514dd88aa3 2013-04-05 23:51:28 ....A 41984 Virusshare.00050/Virus.MSWord.Aleja.k-34e2df825facce37294e41a844ba7b11660ecc87 2013-04-05 23:45:30 ....A 21504 Virusshare.00050/Virus.MSWord.Alien-8eb639221af9bf4d70f59fe2ecdb0e8dbbfcf943 2013-04-05 22:07:54 ....A 39424 Virusshare.00050/Virus.MSWord.Antiavs-01846ac0c777a1cc527f69188ef5b325d5f5e2b4 2013-04-05 23:37:16 ....A 33792 Virusshare.00050/Virus.MSWord.Antisocial.s-072e5a3cb6b3289807c8f21a6def858919c72fd3 2013-04-05 22:04:20 ....A 13312 Virusshare.00050/Virus.MSWord.Appder.a-49c65b896c39ccf8734197d636934576874eb155 2013-04-05 23:30:28 ....A 7680 Virusshare.00050/Virus.MSWord.Appder.b-1a60c946cff8b3d45c252a97c702106c71d6cf6c 2013-04-05 23:54:54 ....A 34816 Virusshare.00050/Virus.MSWord.Appder.c-92226cff4e25a2a663d75ffb648dd11bd5472d0e 2013-04-05 22:10:58 ....A 30720 Virusshare.00050/Virus.MSWord.Assilem.j-3553e37a0b2872eb25281ffe3a344c85a541cd73 2013-04-05 22:04:12 ....A 19456 Virusshare.00050/Virus.MSWord.Azrael.a-43798002df03c0ca0bef29d0ebd9a4c7d21c7e40 2013-04-05 22:04:04 ....A 37888 Virusshare.00050/Virus.MSWord.Bablas.ay-0684e1476be8ecd9e1ee23855473dd0b647fef83 2013-04-05 21:19:08 ....A 36864 Virusshare.00050/Virus.MSWord.Bablas.ay-69f248219f7b2d6c11ed9eb12df600c96e338018 2013-04-05 22:14:10 ....A 90624 Virusshare.00050/Virus.MSWord.Bablas.ay-d151d9f87c3b8bccf3fa001b8f61bc4468b6f4b1 2013-04-05 22:10:46 ....A 32256 Virusshare.00050/Virus.MSWord.Bablas.az-655d38260c846ca53cfbd7b7885b230a96a96b2f 2013-04-05 23:29:58 ....A 10752 Virusshare.00050/Virus.MSWord.Bandung-4bb2e308fcd14006f878f4c2af1e21bc28036769 2013-04-05 22:04:56 ....A 7680 Virusshare.00050/Virus.MSWord.Bandung-5ebf520fa774bb67eb3c986f0e498885f05e7b8c 2013-04-05 23:39:44 ....A 10752 Virusshare.00050/Virus.MSWord.Bandung-dd66cf6777e50f88c5e9d3d6dbffb970801632bf 2013-04-05 22:08:58 ....A 36352 Virusshare.00050/Virus.MSWord.Blaster-d5bb3ddef76e30f54f8ad3d5f65e5ea8d1a0280c 2013-04-05 23:55:34 ....A 54784 Virusshare.00050/Virus.MSWord.Ble-92e24c44b66d15bb3ce4991213d1bcee7b46a237 2013-04-05 23:49:46 ....A 57856 Virusshare.00050/Virus.MSWord.Bleck-816365797f3a03fb38f1a957d5728c57b46b8aed 2013-04-05 23:19:36 ....A 39424 Virusshare.00050/Virus.MSWord.Blockout-e22941c5efcfd1cf8d5bd8263490c5bc7692d04d 2013-04-05 21:17:14 ....A 2548 Virusshare.00050/Virus.MSWord.Boluc-575adac68ada6c7da0f529fa6faf6c6a976b66bd 2013-04-05 22:15:28 ....A 31232 Virusshare.00050/Virus.MSWord.CPCK-based-fd24d8ebeeaeb4f7968d4bd976717cc8e41c660a 2013-04-05 21:44:10 ....A 17408 Virusshare.00050/Virus.MSWord.Cap-33a48395479c789efb4cc2edebb1b21a7aa288e1 2013-04-05 22:07:44 ....A 9216 Virusshare.00050/Virus.MSWord.Cap-b3295d4cfcfa46c7fbdf17387fb2110f1fbb9fa8 2013-04-05 21:10:30 ....A 9216 Virusshare.00050/Virus.MSWord.Cap-b41002c60e640a4338f4190d295b84aeafec45f8 2013-04-05 21:37:54 ....A 16384 Virusshare.00050/Virus.MSWord.Cap-b9828892302c8d2fe68e60ae604c12597798564d 2013-04-05 21:26:12 ....A 9216 Virusshare.00050/Virus.MSWord.Cap-d93a9a88c323dc88acee5f98952248fb48a0f4c1 2013-04-05 23:46:04 ....A 40960 Virusshare.00050/Virus.MSWord.Chantal.c-5a151804c72598dbad5bd75a2320cbe7a0206cda 2013-04-05 21:23:38 ....A 37888 Virusshare.00050/Virus.MSWord.Class.TNT-825ecaf6baf11c62141eea322a2c16ba31adc27a 2013-04-05 21:18:36 ....A 31232 Virusshare.00050/Virus.MSWord.Class.ab-944b28c8161a4cca27923536852bd557fbffe9f1 2013-04-05 22:12:34 ....A 39936 Virusshare.00050/Virus.MSWord.Class.ab-bfef242c9d06d39ab2df3aa338434d34132dbcde 2013-04-05 22:17:02 ....A 30208 Virusshare.00050/Virus.MSWord.Class.bk-521433783604b6b6e4025251f8ee110a8be8d694 2013-04-05 23:54:26 ....A 30720 Virusshare.00050/Virus.MSWord.Class.bm-e63c0faf5b6bed393bb24185ae17984080983dd1 2013-04-05 22:03:58 ....A 33792 Virusshare.00050/Virus.MSWord.Class.bu-0931253d400a6d00d5d78ce7b33842369de32390 2013-04-05 22:00:50 ....A 34816 Virusshare.00050/Virus.MSWord.Class.cn-f854687160d571898e49694bac46656a87d3b26a 2013-04-05 23:39:14 ....A 56832 Virusshare.00050/Virus.MSWord.Class.d-55f1690cdf1e1dadbbbbf59afb6f93c8fae52fcd 2013-04-05 21:19:48 ....A 50176 Virusshare.00050/Virus.MSWord.Class.d-5850d98221262fd788bbd96315fb7d46eed81283 2013-04-05 23:30:20 ....A 64512 Virusshare.00050/Virus.MSWord.Class.d-5d740db4ee464cb10c22747f43a3459d8b839da5 2013-04-05 22:06:46 ....A 33280 Virusshare.00050/Virus.MSWord.Class.fm-8edad983d8ac251b192f1cf9a7a5b55137880360 2013-04-05 23:31:26 ....A 90112 Virusshare.00050/Virus.MSWord.Class.fm-95a63efe6e8ef0924bf770aecbd3e7683f3a6f55 2013-04-05 21:14:58 ....A 57856 Virusshare.00050/Virus.MSWord.Class.fm-df869c727a0d08db2c430c63e6103bd4301576d4 2013-04-05 21:16:48 ....A 34304 Virusshare.00050/Virus.MSWord.Class.fn-27236ce5012769212d3c51e57fe8447f4f6ce650 2013-04-05 23:12:52 ....A 56832 Virusshare.00050/Virus.MSWord.Class.s-a925f6cdb1c209fd12f6d92b1683a48edc8518e7 2013-04-05 23:58:06 ....A 28160 Virusshare.00050/Virus.MSWord.Claud-2c4ad4326429bec65aeb89414e28f08ffb897e43 2013-04-05 21:21:16 ....A 30720 Virusshare.00050/Virus.MSWord.Claud.c-480fde217faf918e3acdaa76a5533f825194490a 2013-04-05 22:05:26 ....A 30720 Virusshare.00050/Virus.MSWord.Clave-9731fd8e419a2fe1f80e5f117004e9c5e96bda49 2013-04-05 22:15:30 ....A 10240 Virusshare.00050/Virus.MSWord.Clock-56552d3296f6bec0d7ada1fa134d08921c5e2875 2013-04-05 23:16:42 ....A 10240 Virusshare.00050/Virus.MSWord.Clock-59b0efc48602e0162e98b171b970a43c6d0af529 2013-04-05 23:24:04 ....A 59392 Virusshare.00050/Virus.MSWord.ColdApe-fe963db7d960eefd10944da121bc17c24f5f4aca 2013-04-05 22:00:36 ....A 62976 Virusshare.00050/Virus.MSWord.ColdApe.b-e03373f4de0a2da7fc6b48876ed9d8954b476f1d 2013-04-05 22:09:20 ....A 17408 Virusshare.00050/Virus.MSWord.Color-4bedba8a678e3bc5b3d869b183e511870598fe09 2013-04-05 21:58:14 ....A 12800 Virusshare.00050/Virus.MSWord.Color-6bc5d0eb3d14798c71ac31bd2a9a4696c27d6cd0 2013-04-05 22:01:24 ....A 14336 Virusshare.00050/Virus.MSWord.Color-732e6a0ba83589fd72d032f7df8b75f3e2a15fa1 2013-04-05 23:51:28 ....A 21504 Virusshare.00050/Virus.MSWord.Color-8819a29a78e540fc9f53b8867d110bcaf1491c43 2013-04-05 21:58:18 ....A 16896 Virusshare.00050/Virus.MSWord.Color-8e693f92afee790be831a23b372f7dcae8777136 2013-04-05 23:49:34 ....A 13312 Virusshare.00050/Virus.MSWord.Color-f0c069f75315f1d6c64c0072e6b07857ac9f1c7a 2013-04-05 22:10:14 ....A 36864 Virusshare.00050/Virus.MSWord.Combossa-1a1d3ce1dfac87c100d5e55fae4dbaaa5bd6bae3 2013-04-05 23:31:08 ....A 8192 Virusshare.00050/Virus.MSWord.Concept-f4e75e1893a0bd386e9937c640d292daf35a8758 2013-04-05 22:07:08 ....A 7680 Virusshare.00050/Virus.MSWord.Concept-fad46b11c89c4ff0e6309417b1d9cb2980d7af06 2013-04-05 21:33:18 ....A 7680 Virusshare.00050/Virus.MSWord.Concept.al-af39247b77c6d89dcfc95fe69c6b90e0ec230e83 2013-04-05 23:07:06 ....A 13312 Virusshare.00050/Virus.MSWord.Concept.al-dfaa08fc062882d5f2e901601070135fd9c79194 2013-04-05 21:15:32 ....A 8192 Virusshare.00050/Virus.MSWord.Concept.ay-916cc1eb7bb613df3e0c75b267716e493bf58002 2013-04-05 22:16:24 ....A 38400 Virusshare.00050/Virus.MSWord.CyberHack-based-0362a19641b542836a4eba9fd8059583e1427e40 2013-04-05 21:23:24 ....A 77312 Virusshare.00050/Virus.MSWord.CyberHack-based-09aec7ce6cb0413a61b6ef92d57e5b209caa6276 2013-04-05 22:04:32 ....A 74752 Virusshare.00050/Virus.MSWord.CyberHack-based-6559cbff70cd2e9e160a957d8878b900f9cf563a 2013-04-05 22:30:54 ....A 43008 Virusshare.00050/Virus.MSWord.CyberHack-based-72a47135a9b5188b324316d155abed5cc6a30d9b 2013-04-05 21:10:30 ....A 74240 Virusshare.00050/Virus.MSWord.CyberHack-based-9e16e6b7f99cf38705000a01d9036aacabe92f82 2013-04-05 22:11:40 ....A 70144 Virusshare.00050/Virus.MSWord.CyberHack-based-bb5b5bf3ea7eb44ccf22207936870e78541cf4b0 2013-04-05 21:15:24 ....A 63488 Virusshare.00050/Virus.MSWord.CyberHack-based-cbefade653af19667f4366ad417551be41bcbbb1 2013-04-05 22:05:02 ....A 102912 Virusshare.00050/Virus.MSWord.CyberHack-based-fbe9c22d117c854715af053f7f856377a7224592 2013-04-05 23:28:32 ....A 47104 Virusshare.00050/Virus.MSWord.CyberHack.al-6214087365e19a1af531700413757b0dede0f6d8 2013-04-05 21:22:54 ....A 11264 Virusshare.00050/Virus.MSWord.DNZ-41ee8396f19800b4b1c778c8bb7c9125624e4d74 2013-04-05 22:05:50 ....A 11264 Virusshare.00050/Virus.MSWord.Daniel.c-5d96e456571ae41789e3183614de632a9a192536 2013-04-05 22:09:28 ....A 55808 Virusshare.00050/Virus.MSWord.Dariem-f049c85009dd5dad01128fe1ebe54989d5ecbb80 2013-04-05 23:51:14 ....A 30720 Virusshare.00050/Virus.MSWord.Daydream.b-7a4c7db127a37b7cf59e282b0c0ab53076e61fff 2013-04-05 23:39:28 ....A 49664 Virusshare.00050/Virus.MSWord.Db-f13d6af010e2481632c3f8d575d29956ff858f1c 2013-04-05 23:40:30 ....A 37376 Virusshare.00050/Virus.MSWord.Death.d-7604036b844bf517aab574d8abaec89ba656f8c0 2013-04-05 22:06:40 ....A 44032 Virusshare.00050/Virus.MSWord.Ded.n-cbf382975fef5d07832ca472b5f682ec0a0c016b 2013-04-05 21:22:50 ....A 33792 Virusshare.00050/Virus.MSWord.Ded.r-06969f427df6db77d8bbfb102fa566a0c3e63bd7 2013-04-05 23:49:44 ....A 31232 Virusshare.00050/Virus.MSWord.Delmacro-93f3de6e63d7335efeb4aabd33764a2b8c957542 2013-04-05 22:28:42 ....A 54784 Virusshare.00050/Virus.MSWord.Demo-7460d4aa67147bfd75eb06cf7e2eae01f507ae73 2013-04-05 21:25:50 ....A 137216 Virusshare.00050/Virus.MSWord.Demo-ef62d4fd30ca9a56a3f4cdbc4938d5623a7d24dc 2013-04-05 23:19:42 ....A 43520 Virusshare.00050/Virus.MSWord.Demo.b-47e3559650515d97087d0c46f72db685db98b0f8 2013-04-05 22:04:02 ....A 29184 Virusshare.00050/Virus.MSWord.Devilment-708562ae23aa8ae0e0a5dfdc915f1c26c418089b 2013-04-05 22:05:26 ....A 24064 Virusshare.00050/Virus.MSWord.Divina.c-0c4582bc6150c13bb575cde5b642999f912c21cb 2013-04-05 22:08:58 ....A 86016 Virusshare.00050/Virus.MSWord.Divina.c-9bf9011eb7381fed2410a162b1e77a879fc85875 2013-04-05 23:39:04 ....A 14336 Virusshare.00050/Virus.MSWord.Divina.c-cbb0ddb91eac0d17294c8319453b3463d492eafc 2013-04-05 22:36:50 ....A 11783 Virusshare.00050/Virus.MSWord.Effect-59146000c1e4db200ba0f78bbd3253ccb58d7cee 2013-04-05 22:11:40 ....A 31232 Virusshare.00050/Virus.MSWord.Ephen-6f4b3ba1130fa08ff83857447e221e281b3d9616 2013-04-05 23:19:48 ....A 29696 Virusshare.00050/Virus.MSWord.Ethan-based-0aedc450600a4603bfc3a0e9a6ad932db6502f98 2013-04-05 23:38:58 ....A 28160 Virusshare.00050/Virus.MSWord.Ethan-based-10c6a22eb5a75c35447e9aebbd3004d95d618db6 2013-04-05 21:34:56 ....A 37888 Virusshare.00050/Virus.MSWord.Ethan-based-274bd397efd4b802fdaea0b3f698b43ed1c21073 2013-04-05 23:45:28 ....A 28160 Virusshare.00050/Virus.MSWord.Ethan-based-3ced8bf60403a2dc970b7b6bf872c97232621d11 2013-04-05 22:11:48 ....A 51200 Virusshare.00050/Virus.MSWord.Ethan-based-46c3367a0811db7f0b4c8db308c903f1d4c478f9 2013-04-05 22:04:50 ....A 35328 Virusshare.00050/Virus.MSWord.Ethan-based-639415e9cf9e5fcd9da268e5dfaf1e30957d1392 2013-04-05 23:45:00 ....A 39936 Virusshare.00050/Virus.MSWord.Ethan-based-6b022fed9655344473ae97a41ca3d4723a5f9e83 2013-04-05 23:19:20 ....A 77312 Virusshare.00050/Virus.MSWord.Ethan-based-7f0910aa85ff1a83120a1e91210ca57d5d59ba2c 2013-04-05 23:55:20 ....A 129536 Virusshare.00050/Virus.MSWord.Ethan-based-80ad5ac98038af74c581e8c1b0d901f0baa9bac0 2013-04-05 23:55:16 ....A 68096 Virusshare.00050/Virus.MSWord.Ethan-based-8bda092a55a172b95fc87b168c5e323e6301c4af 2013-04-05 22:06:06 ....A 35328 Virusshare.00050/Virus.MSWord.Ethan-based-a3a61868b155d699c83caa36f0ff295c310b64ad 2013-04-05 23:51:04 ....A 29184 Virusshare.00050/Virus.MSWord.Ethan-based-a96aceca0d7546ffad3b927ba32ed7707d7101f8 2013-04-05 21:58:10 ....A 28160 Virusshare.00050/Virus.MSWord.Ethan-based-b372b39dd82ad9781f67400b02e21d77ed89d78a 2013-04-05 23:54:58 ....A 31744 Virusshare.00050/Virus.MSWord.Ethan-based-d2ff2f57f25f015cb5ff411e8e6c8b9effecb0c2 2013-04-05 22:12:08 ....A 38400 Virusshare.00050/Virus.MSWord.Ethan-based-e40a5479edcdad94de8b3d8adb5e5c97772bf786 2013-04-05 23:23:40 ....A 38912 Virusshare.00050/Virus.MSWord.Ethan-based-e9d053df7eb5924788279720e8ca2f3e291a33b9 2013-04-05 21:17:00 ....A 20992 Virusshare.00050/Virus.MSWord.Ethan-based-ef82f3d686110473af72f3a6cb45e67ed1624f8b 2013-04-05 23:55:06 ....A 38912 Virusshare.00050/Virus.MSWord.Ethan.by-e77e5b193a0936c4913e119ec64eceac0e83aa0c 2013-04-05 22:43:36 ....A 34304 Virusshare.00050/Virus.MSWord.Ethan.dg-b7595d5f0cedefca0827225eb31078e330c16fcb 2013-04-05 23:21:12 ....A 29184 Virusshare.00050/Virus.MSWord.Ethan.eo-b962d2ca875c2161c15e4009601208e592455859 2013-04-05 21:44:02 ....A 35328 Virusshare.00050/Virus.MSWord.Ever.b-540452ee2f1a92b8c8feda425e9b8231a9c6a183 2013-04-05 23:40:20 ....A 27136 Virusshare.00050/Virus.MSWord.Example.c-dd1c826fc3c85f7561497747d639dab0d6f92ad1 2013-04-05 23:49:12 ....A 32768 Virusshare.00050/Virus.MSWord.Farewell-e785cd6c75d69d859bc885b32af54bbfb646b22f 2013-04-05 22:44:18 ....A 34304 Virusshare.00050/Virus.MSWord.Flop-1a62a3dc5edec33041f27df9e9c10c4ddde1e268 2013-04-05 23:38:58 ....A 28160 Virusshare.00050/Virus.MSWord.FootPrint.w-4de2e2359b99a29f0747c126a72c3f5e42d6881e 2013-04-05 22:04:32 ....A 7680 Virusshare.00050/Virus.MSWord.Friday-a9fc2c46ecf6093495e94e114d1f7364e8094759 2013-04-05 21:23:14 ....A 84480 Virusshare.00050/Virus.MSWord.Gamble-7339b0da4518c1ec9c71a0e15a4c1f9bfe39b3ce 2013-04-05 21:15:14 ....A 27648 Virusshare.00050/Virus.MSWord.Gamlet.c-33bcf2f4cdbbfbf557a5888e07dcab4297bf7af9 2013-04-05 21:08:20 ....A 11776 Virusshare.00050/Virus.MSWord.Gas-6593fec7e64dd255b11ae883ad7dc6c8424824d9 2013-04-05 22:11:56 ....A 538624 Virusshare.00050/Virus.MSWord.Groovie.b-a9997c6009c9df32ae8df76a99f55f2ea4e9d628 2013-04-05 22:44:10 ....A 12800 Virusshare.00050/Virus.MSWord.Hades-d90563567d4f8f7c3442d0716ad315ce2be67e6d 2013-04-05 22:00:28 ....A 38400 Virusshare.00050/Virus.MSWord.Hat-85c482675299136a222376169500bd37610fc848 2013-04-05 22:09:10 ....A 6656 Virusshare.00050/Virus.MSWord.Hiac-39d56e98b3c83570158546dd58d594b35fa6a7ad 2013-04-05 23:32:02 ....A 32768 Virusshare.00050/Virus.MSWord.Hope.b-ba9e31d115721d60b4f70ea2bdffe94d41b58900 2013-04-05 23:23:20 ....A 39424 Virusshare.00050/Virus.MSWord.Hope.r-996f045111290ebf9b3fbf71cad59df7480f08cd 2013-04-05 22:04:24 ....A 34304 Virusshare.00050/Virus.MSWord.Hope.x-ca9c0cdcd1299499b7bc073d5095143a2425ee6f 2013-04-05 23:57:52 ....A 9216 Virusshare.00050/Virus.MSWord.Hybrid-ef08cec3568debd7dfeafa055cc46cb9599637dd 2013-04-05 22:15:50 ....A 16384 Virusshare.00050/Virus.MSWord.Innocence.a-c4efac3c344c885ba6b33bc00fe3ab567ecd979c 2013-04-05 22:16:16 ....A 13824 Virusshare.00050/Virus.MSWord.Innocence.b-cfdcd1f2f13b4561147a797bec79777cb696829d 2013-04-05 22:00:30 ....A 29696 Virusshare.00050/Virus.MSWord.Intro-6959818b21384ff05aa362b301e1a9a221bf7a5b 2013-04-05 22:01:16 ....A 29184 Virusshare.00050/Virus.MSWord.Ira-5bea8cda2c5f7fce08570cdb0f609201db54c501 2013-04-05 23:50:48 ....A 61440 Virusshare.00050/Virus.MSWord.Iseng.b-b1c08dcc3b7b15d2686a97c4134e1df0ee79347d 2013-04-05 22:45:52 ....A 81920 Virusshare.00050/Virus.MSWord.Jeth-61509b69131219bc98538eef60f3c58ca5ff7969 2013-04-05 21:07:38 ....A 11264 Virusshare.00050/Virus.MSWord.Johnny.a-2624293943884f7e55d06274109395dd98e58403 2013-04-05 22:06:54 ....A 19456 Virusshare.00050/Virus.MSWord.Johnny.a-69ca32ba97e0b2711383b9d998004af452bd50a2 2013-04-05 23:30:38 ....A 11264 Virusshare.00050/Virus.MSWord.Johnny.a-d12fc220ac12755827964574e39cb31614557053 2013-04-05 22:30:48 ....A 39936 Virusshare.00050/Virus.MSWord.JulyKiller.g-5901db5d2d32e2d8d36517e1e832f1ef5e1d66d7 2013-04-05 23:04:28 ....A 27136 Virusshare.00050/Virus.MSWord.KillDll-7c22add740699fde4520abd2e7a21581663b2984 2013-04-05 22:07:00 ....A 27648 Virusshare.00050/Virus.MSWord.Kombajn-df739ecc43477c80213b81f4bf31b3c418ce91c5 2013-04-05 21:18:58 ....A 11264 Virusshare.00050/Virus.MSWord.Kompu.f-1e6ba7be8db600cc1b37bc40b851ff1e58f6c61d 2013-04-05 22:21:12 ....A 48835 Virusshare.00050/Virus.MSWord.Kompu.f-1fbf3d5a4f969106441735dc5d75d37677aae876 2013-04-05 22:55:40 ....A 48835 Virusshare.00050/Virus.MSWord.Kompu.f-de34469990fe409a081c4acdc0afbf68543a9faa 2013-04-05 21:18:14 ....A 50688 Virusshare.00050/Virus.MSWord.Kompu.f-e9fb3e62508f47dc83b5f9c7a83f58d5bb288808 2013-04-05 23:51:12 ....A 33280 Virusshare.00050/Virus.MSWord.Kompu.f-fb453be75da6fadeff5112bf91a0bbca88f6464e 2013-04-05 22:10:22 ....A 27648 Virusshare.00050/Virus.MSWord.Kop-4168b0955f7949d6ea48fecbe682b87f2d774949 2013-04-05 23:23:22 ....A 33280 Virusshare.00050/Virus.MSWord.Kpmv-d7d71f0dbce132fc9e3fea9d478aba1205402316 2013-04-05 21:23:06 ....A 42496 Virusshare.00050/Virus.MSWord.Lanch.e-1291100a6cf31d6ecf0a29a5e454fa4f5e3bcd8d 2013-04-05 21:34:04 ....A 2762 Virusshare.00050/Virus.MSWord.Lys.j-2249c6ffc63dc621a71c32b5e37cb80e9f492389 2013-04-05 21:18:50 ....A 31232 Virusshare.00050/Virus.MSWord.Marker.a-0149f6ac32fb8a8a0d91137e97b37231a764b867 2013-04-05 21:23:10 ....A 30720 Virusshare.00050/Virus.MSWord.Marker.a-1073d7e106512c7f0970a1a19ac417429687f13a 2013-04-06 00:02:14 ....A 38400 Virusshare.00050/Virus.MSWord.Marker.az-ccefd52e896ea971d6dcf13e21eb7248e80db908 2013-04-05 23:41:04 ....A 31232 Virusshare.00050/Virus.MSWord.Marker.ba-170a8bc2cff4782263792175ad3436a0e9a221c3 2013-04-05 22:01:36 ....A 74752 Virusshare.00050/Virus.MSWord.Marker.bn-378ee519f8c06dcfbe2d57ecd54f54e2ee237f4a 2013-04-05 22:58:42 ....A 1212 Virusshare.00050/Virus.MSWord.Marker.bp-ae4db9a2a87d7f37f9c02d26816c11805461ae6b 2013-04-05 21:17:28 ....A 42496 Virusshare.00050/Virus.MSWord.Marker.cx-6eb7ee0cf5a5c9eb1ee4ff90eef3b1f275a9ae5d 2013-04-05 22:05:52 ....A 32768 Virusshare.00050/Virus.MSWord.Marker.ef-1a027a4c4f16763f5f7ff257d59f97c7afb37f44 2013-04-05 21:15:16 ....A 32768 Virusshare.00050/Virus.MSWord.Marker.fq2-3efa7b77c80c7c948113252f20335403eab68ab1 2013-04-05 21:18:24 ....A 30720 Virusshare.00050/Virus.MSWord.Marker.fq2-6881e0672804bc212da2ae06f29773ba01aa7550 2013-04-05 23:50:22 ....A 55808 Virusshare.00050/Virus.MSWord.Marker.fq2-79b1ea94230ea3e8444f6d7644afa146fcb9895d 2013-04-05 21:17:22 ....A 45568 Virusshare.00050/Virus.MSWord.Marker.fq2-963ba89ef96bfc739cbde16623c5b34e3d2e0288 2013-04-05 23:39:30 ....A 75776 Virusshare.00050/Virus.MSWord.Marker.fq2-a6ed1057adc3aeace9b1cedf4216ad688f4ddc9b 2013-04-05 23:26:34 ....A 65536 Virusshare.00050/Virus.MSWord.Marker.fq2-b064c697db45abc975bd7811939f88ac9683817c 2013-04-05 21:10:50 ....A 118784 Virusshare.00050/Virus.MSWord.Marker.fq2-e3a183aaa74915aa651a1f7fb80dae9e073e2229 2013-04-05 23:52:00 ....A 50688 Virusshare.00050/Virus.MSWord.Mbug.a-99f52d22342f8e40e947044180e83fd4569e2731 2013-04-05 22:15:24 ....A 49664 Virusshare.00050/Virus.MSWord.Mdma.f-e7f477f5784d92200c8fb0e3de9fbe5ecd0575e6 2013-04-05 21:56:58 ....A 34304 Virusshare.00050/Virus.MSWord.Media.b-30d1106dfc4546b298bb8a69ff50806ff1b4306f 2013-04-05 22:16:22 ....A 32256 Virusshare.00050/Virus.MSWord.Melissa-3364592e46655b9d6031d085e5fe3c7c557860d8 2013-04-05 23:55:02 ....A 32256 Virusshare.00050/Virus.MSWord.Melissa-dc6c29dca811749f9df7bfc1d720f26b5d5ccf91 2013-04-05 22:04:12 ....A 3850 Virusshare.00050/Virus.MSWord.Melissa-f2f05b43bb5851ab8c719f4e51cc2c3921559d85 2013-04-05 22:50:50 ....A 20480 Virusshare.00050/Virus.MSWord.Mercado-ab8df981dd43745288f65fa10b1e22c9c41862e1 2013-04-05 22:11:48 ....A 27647 Virusshare.00050/Virus.MSWord.Minimal-a298288650787d4cb470ff77b28cd9aa155ff8d0 2013-04-05 23:44:22 ....A 27648 Virusshare.00050/Virus.MSWord.Minimal.af-778d9923ad08c767cc8078b5780d553ebf94f1b6 2013-04-05 21:39:04 ....A 12800 Virusshare.00050/Virus.MSWord.Minimal.aq-6f65800ac1d4c52916776e0ac609288b9be5b3fb 2013-04-05 23:54:50 ....A 26624 Virusshare.00050/Virus.MSWord.Minimal.bb-1b447abe04bc67a603178af887171098dfac3f8e 2013-04-05 21:19:10 ....A 27136 Virusshare.00050/Virus.MSWord.Minimal.s-60d3da598d0422620fcfff2293dcaac79f02cac7 2013-04-05 23:49:34 ....A 50176 Virusshare.00050/Virus.MSWord.Mirat.b-e3c64a510a478dc9f4ae405f9798b2a731b8c212 2013-04-05 21:22:22 ....A 27136 Virusshare.00050/Virus.MSWord.Mirat.d-ce06e59250e3f277931d905b345f100e5903c5b8 2013-04-05 22:16:50 ....A 14336 Virusshare.00050/Virus.MSWord.Msr-c91aac6505278adec22da5ab052f3159d5890fa7 2013-04-05 23:30:52 ....A 18432 Virusshare.00050/Virus.MSWord.Muck-a14289ecacb03ca2a1d5512bc59a528882969b58 2013-04-05 22:09:26 ....A 44544 Virusshare.00050/Virus.MSWord.Muck-d2d5eed58d7c69b01a290493322e0d8d21a9b3fe 2013-04-05 23:42:40 ....A 33792 Virusshare.00050/Virus.MSWord.Mvg.b-976149f5964974841ee9c27d12ae50f1e2b6bb3c 2013-04-05 21:14:42 ....A 42496 Virusshare.00050/Virus.MSWord.Myna-based-34ccc8c1f4a2c10dfebd24f9867ade74f716b3d0 2013-04-05 22:07:14 ....A 46080 Virusshare.00050/Virus.MSWord.Myna-based-8e93397855fa1fe7950b81e3a2365e347d6d2e0f 2013-04-05 22:31:00 ....A 28160 Virusshare.00050/Virus.MSWord.Myna-based-9a5e5d24a23c9800fdb69baf9dcc2d12e6335af2 2013-04-05 23:28:26 ....A 26624 Virusshare.00050/Virus.MSWord.NF-b4c5b9200bfe09dd08ade543a0653369093bd9e0 2013-04-05 22:15:00 ....A 7680 Virusshare.00050/Virus.MSWord.NPad-726bdecc7167422e5be4ef66bc326f40dfc41960 2013-04-05 23:50:20 ....A 15872 Virusshare.00050/Virus.MSWord.NPad-903858b162f193afbd707f6073281da104df05bc 2013-04-05 22:16:20 ....A 330240 Virusshare.00050/Virus.MSWord.NPad-d1ef6038da4c500a298dbbe86e25209a857ef6d0 2013-04-05 21:23:28 ....A 40960 Virusshare.00050/Virus.MSWord.NightShade.e-f67ccd62f1fc20c92422b817d35e3538d00080ea 2013-04-05 22:14:28 ....A 31744 Virusshare.00050/Virus.MSWord.Nj-vmpck2.v-ed25c37446c01a11d6eb0bb6a1e620be13acbdd7 2013-04-05 22:15:40 ....A 19456 Virusshare.00050/Virus.MSWord.Nj-vmpck2.v-fba6125d99a4c343d02d8bbc7c93388391c10338 2013-04-05 23:52:14 ....A 72192 Virusshare.00050/Virus.MSWord.Noarmy-caa42a4c1490036771d25a64ba5bcf529f9908cc 2013-04-05 21:43:36 ....A 4114608 Virusshare.00050/Virus.MSWord.Noifi.a-9f83a6cdc853e65efa8a25b85b157c75c89f531a 2013-04-05 22:04:40 ....A 41472 Virusshare.00050/Virus.MSWord.Nono.a-dcc4204aea9f1e6733ef69d96dd735201e006039 2013-04-05 23:19:04 ....A 13312 Virusshare.00050/Virus.MSWord.Nop-38dbb325357c0fa3c41f388d726c436e1d9f216f 2013-04-05 23:44:58 ....A 29184 Virusshare.00050/Virus.MSWord.Nop.l-96fc3c6eef35565f0dab1829680b163d6972a0ec 2013-04-05 22:22:32 ....A 45056 Virusshare.00050/Virus.MSWord.Nori.i-f023b9091bdcff18c7c3bd44f189af5375dd2f73 2013-04-05 22:05:22 ....A 37888 Virusshare.00050/Virus.MSWord.Nottice.a-37268b1b9cf101eb5a920c681f3a26bef776b645 2013-04-05 21:53:36 ....A 1380692 Virusshare.00050/Virus.MSWord.Nsi-cc18a35932ac1ce17da24b146df8ab6b8f07a65e 2013-04-05 22:06:08 ....A 43008 Virusshare.00050/Virus.MSWord.Nuclear.t-d1a84cb2eed985bee52d02424d4c9f2e0eb0c730 2013-04-05 21:15:14 ....A 11264 Virusshare.00050/Virus.MSWord.Ofxx-954872fe0bbd1a38ab0658f73c3d98e4318d9d02 2013-04-05 21:16:40 ....A 12800 Virusshare.00050/Virus.MSWord.Ofxx-b33198700a14d32fbd80828a76528dd7dfc92d00 2013-04-05 21:22:14 ....A 12800 Virusshare.00050/Virus.MSWord.Ofxx-b9ddbd8b565355e4b4d13b9616ef776c4445c290 2013-04-05 22:04:16 ....A 19456 Virusshare.00050/Virus.MSWord.Ofxx-c59dc0e145c1e13cf0573955f8b427ae446a8446 2013-04-05 21:58:08 ....A 12800 Virusshare.00050/Virus.MSWord.Ofxx-dd291c1fb80c31596ff5346e69e4057b56eccaf7 2013-04-05 23:51:38 ....A 184320 Virusshare.00050/Virus.MSWord.Onex-2e48435cc3b01265d1928d53ee54ebb09ae21667 2013-04-05 22:01:34 ....A 83456 Virusshare.00050/Virus.MSWord.Opey-based-73e90dbaeb59b78161a88eec77af0e294756bd2e 2013-04-05 23:51:04 ....A 49664 Virusshare.00050/Virus.MSWord.Opey-based-f081752907968e6cadda8b19b4107bcce248c1d1 2013-04-05 23:50:10 ....A 55808 Virusshare.00050/Virus.MSWord.Opey.ak-5d953295f5d86b6dbce6bde1ff9ecb3a5ddf6936 2013-04-05 21:10:46 ....A 61440 Virusshare.00050/Virus.MSWord.Opey.au-04d5050fc54ca2afc8467048cc9b50a7b8ea4a4e 2013-04-05 21:23:24 ....A 36864 Virusshare.00050/Virus.MSWord.Opey.k-d1ba3823657c17ce9d6b64bcf5b60455a28a382d 2013-04-05 22:10:50 ....A 60928 Virusshare.00050/Virus.MSWord.Ostrich.b-8f3c62ea6e2d4397d11dc145c73cf1e692e1fe15 2013-04-05 21:25:42 ....A 61952 Virusshare.00050/Virus.MSWord.Panther.f-95e2183765063b0fe753169e5c3f5462c9071e57 2013-04-05 22:06:54 ....A 55808 Virusshare.00050/Virus.MSWord.Panther.f-d23dbf80c1fbffbb5cb552a8364430fe4bcc1215 2013-04-05 23:46:06 ....A 95232 Virusshare.00050/Virus.MSWord.Pecas.b-2cc325045c098c1bdeea0bbc876da4a21caa0f21 2013-04-05 21:18:52 ....A 13312 Virusshare.00050/Virus.MSWord.Phardera.b-a2ddb6413cf1e4ec2408006f48a760d473b13e69 2013-04-05 22:42:44 ....A 31744 Virusshare.00050/Virus.MSWord.Pig.a-6241e739e11235373eee8d0501a7ae59d14df30e 2013-04-05 22:11:50 ....A 28160 Virusshare.00050/Virus.MSWord.Ping-9acb6fb9a85c6ab71e28c7978d337dac3a014325 2013-04-05 21:25:10 ....A 13312 Virusshare.00050/Virus.MSWord.Pox-6867446bd4237411c3c18dfe6fcb87160be27bab 2013-04-05 23:42:18 ....A 33280 Virusshare.00050/Virus.MSWord.Pri.af-f302c7b9f676cfe210f714893505f1424ec34fc6 2013-04-05 22:15:06 ....A 36864 Virusshare.00050/Virus.MSWord.Redden-aa907c82022aa4f229e2695d99e8c28cc0fa94f9 2013-04-05 21:30:38 ....A 19968 Virusshare.00050/Virus.MSWord.Rehenes-5b99b0be3b6a495cd3b4b27606fdb78795363b74 2013-04-05 21:19:22 ....A 33280 Virusshare.00050/Virus.MSWord.Remplace.k-529dfac17e29414a5f56c3afaaba4f467b5b4cc3 2013-04-05 22:40:28 ....A 29184 Virusshare.00050/Virus.MSWord.Replog.a-f076bf85697171c1bd137b2aec8beafa06503cfa 2013-04-05 23:52:24 ....A 34304 Virusshare.00050/Virus.MSWord.Rv-75a10d44d491642f5b8cf84793927d0c2c156720 2013-04-05 23:51:02 ....A 20992 Virusshare.00050/Virus.MSWord.Safwan-5a743384aa9ad6de4eaad0837876d140be5dcfde 2013-04-05 21:18:26 ....A 210432 Virusshare.00050/Virus.MSWord.Saver-37ae7049d303ddac9f4f24b11c2123ad319d8ef3 2013-04-05 23:40:34 ....A 29696 Virusshare.00050/Virus.MSWord.Saver.e-d980c1555518a8ae129ec1db19dd3f5167f8640a 2013-04-05 21:22:08 ....A 29696 Virusshare.00050/Virus.MSWord.Seliuq-8c0c14af65871ead76e1998f29f6daeda2a1c536 2013-04-05 21:10:50 ....A 34304 Virusshare.00050/Virus.MSWord.Setmd.j-1c7557c629d05dfbe69d0584dfa9d574df7f05aa 2013-04-05 23:05:58 ....A 9216 Virusshare.00050/Virus.MSWord.Signature.a-725589fed51fd03ccb00046e50c67536057695fa 2013-04-05 22:07:12 ....A 34304 Virusshare.00050/Virus.MSWord.Skaarj-a9189947a070a3b0fc50db48305870c2c0d8e0c6 2013-04-05 22:06:30 ....A 43008 Virusshare.00050/Virus.MSWord.Stationary.b-868a85917e9303966225d66627a67138b38d621b 2013-04-05 22:05:30 ....A 217088 Virusshare.00050/Virus.MSWord.Story-da2877875ded1b7b89f52b8b96167e6691526d87 2013-04-05 23:19:38 ....A 28160 Virusshare.00050/Virus.MSWord.String-e95aed2fdf7d24ffed1c0508f88c5b90bdecb545 2013-04-05 21:23:40 ....A 33280 Virusshare.00050/Virus.MSWord.Sufnoc-da9209163d859d7de569b7b14f452825b52f0fdc 2013-04-05 23:51:06 ....A 35840 Virusshare.00050/Virus.MSWord.Sufnoc-fba79237cfce45fa06da5790dc7e0f2c067bc595 2013-04-05 22:09:08 ....A 36352 Virusshare.00050/Virus.MSWord.Sufnoc.e-b0a1245bcf7ccd95941578ac3666e7b29e28b85b 2013-04-05 22:12:44 ....A 53248 Virusshare.00050/Virus.MSWord.Surabaya-dbd7e925920a0c509d81277bd28d19b016408934 2013-04-05 23:39:42 ....A 36864 Virusshare.00050/Virus.MSWord.Surround.c-e7069b6b62f501cf0f7379e925efd1e0445715c2 2013-04-05 21:42:36 ....A 65536 Virusshare.00050/Virus.MSWord.Swatch.b-44a83cad22249a8eb78573cf7f8ced859c1f635b 2013-04-05 23:50:18 ....A 13312 Virusshare.00050/Virus.MSWord.Switcher-fec8b2aaf30e0702f815cceedad5253492b78cea 2013-04-05 21:16:58 ....A 52736 Virusshare.00050/Virus.MSWord.Switcher.g-234b5762f35be0bff85faa6a7bb7fd7f7add4a07 2013-04-05 21:22:18 ....A 28160 Virusshare.00050/Virus.MSWord.Swlab.u-dda56f068dde615bf286660385544c008e508889 2013-04-06 00:02:08 ....A 41472 Virusshare.00050/Virus.MSWord.TNT-e07ff46a9b9069fd05ba5e883dafa64606585a50 2013-04-05 22:45:40 ....A 13312 Virusshare.00050/Virus.MSWord.Talon.b-6b53be9266d05889fa7bb9fcc225a775ce3890a3 2013-04-05 22:01:26 ....A 7680 Virusshare.00050/Virus.MSWord.Temple-266c25bd936165d9457830fcf70aad216a251d3c 2013-04-05 23:28:32 ....A 38912 Virusshare.00050/Virus.MSWord.Thao-fbe6a6b327c5bb0ac446e131c1a888260b8f7c25 2013-04-05 21:22:34 ....A 43008 Virusshare.00050/Virus.MSWord.Thus-based-4142b11e3bb300deeca44fac045f7d1e57abd126 2013-04-05 23:54:54 ....A 29184 Virusshare.00050/Virus.MSWord.Thus-based-58ff8e5a3c1c781632fe158dd47ff4e6d5a73942 2013-04-05 23:51:22 ....A 273920 Virusshare.00050/Virus.MSWord.Thus-based-5fd9beb01497bb0562c5639a03512fbcc5c683af 2013-04-05 22:11:44 ....A 136704 Virusshare.00050/Virus.MSWord.Thus-based-7f8a398e79dada523bbb2b445ba237871332aeb8 2013-04-05 23:50:20 ....A 102400 Virusshare.00050/Virus.MSWord.Thus-based-81adcec9b7c2a1642b90bf1f3ab33bdac33a1c5c 2013-04-05 22:11:58 ....A 28160 Virusshare.00050/Virus.MSWord.Thus-based-8dfc978203fb6d5b11a201e500f2b462467454fe 2013-04-05 21:15:44 ....A 70144 Virusshare.00050/Virus.MSWord.Thus-based-bb207adfb82257bcf4a56d5c8494add89a514e6b 2013-04-05 23:51:28 ....A 31232 Virusshare.00050/Virus.MSWord.Thus-based-bf2ec95beb628abed73921d6d13e01bafa80036b 2013-04-05 23:04:30 ....A 32768 Virusshare.00050/Virus.MSWord.Thus-based-c97397dcfeafb0dd2c19a5db80b746d485c19ce2 2013-04-05 22:04:56 ....A 39424 Virusshare.00050/Virus.MSWord.Thus-based-cac11164f92eade26cc92d2f4f93c0e4f34c83da 2013-04-05 23:39:14 ....A 30208 Virusshare.00050/Virus.MSWord.Thus-based-d4680f4c2acf81fd9b10a734f93aa64fd46b6ed9 2013-04-05 22:04:44 ....A 110592 Virusshare.00050/Virus.MSWord.Thus-based-da37ba5a5cd66a4decf640651093e3e770277317 2013-04-05 23:27:06 ....A 41472 Virusshare.00050/Virus.MSWord.Thus-based-de3c1b2bc8ad4cc20d72a38ac4ffe825fe5deb32 2013-04-05 21:17:28 ....A 38400 Virusshare.00050/Virus.MSWord.Thus.am-f41766083f37bbd9f475dc95248c9e52a8447059 2013-04-05 23:18:58 ....A 48640 Virusshare.00050/Virus.MSWord.Thus.cq-fda40324c7769fdd16a34e313d4fac20bcf78866 2013-04-05 23:58:22 ....A 38912 Virusshare.00050/Virus.MSWord.Thus.dg-4c124f1ab79f09c71087bbe09408a13a81c85138 2013-04-05 23:39:44 ....A 41472 Virusshare.00050/Virus.MSWord.Thus.di-807478a0b8a19743d8740eab51bb32daed5c7fcf 2013-04-05 22:12:34 ....A 27648 Virusshare.00050/Virus.MSWord.Thus.fb-ce2137bad0844b0c463345d5724615a7d4996a56 2013-04-05 22:10:48 ....A 47616 Virusshare.00050/Virus.MSWord.Thus.fw-62d921174fa9fb47dfa3aede13b382a3e50f897f 2013-04-05 23:32:02 ....A 42496 Virusshare.00050/Virus.MSWord.Tips-a716b0065a8cd65761b6725de0bd356d51f4c22f 2013-04-05 22:10:58 ....A 51200 Virusshare.00050/Virus.MSWord.Titasic.i-19250f12c895846a540db075b4b6c376066e2110 2013-04-05 23:19:24 ....A 43008 Virusshare.00050/Virus.MSWord.Titasic.l-ec5b46606039cbfbf3e626c221dbe1a0a91c7376 2013-04-05 21:17:10 ....A 36352 Virusshare.00050/Virus.MSWord.Titch.c-eaa367f6ba264db3967034cb10c3c3ee1b761027 2013-04-05 21:17:40 ....A 40960 Virusshare.00050/Virus.MSWord.Tonor.b-6939f5df7dd10b96cdea8ab63ec661ee08886c49 2013-04-05 21:42:58 ....A 15360 Virusshare.00050/Virus.MSWord.Toten-f49eb1e0a05f942909f9d682afb532ae7b401c55 2013-04-05 23:55:24 ....A 7680 Virusshare.00050/Virus.MSWord.Twno-fedadb065f8f2a55f5cf11aa15182d58d12267e1 2013-04-05 23:28:26 ....A 40960 Virusshare.00050/Virus.MSWord.Twno.aa-789ddd86d1ad21e4016d9d8b36b0335e4c6069eb 2013-04-05 22:10:00 ....A 48640 Virusshare.00050/Virus.MSWord.Twno.ar-e541142f680f31c090e3e2ef1eda5bc65e8aca80 2013-04-05 23:31:46 ....A 30208 Virusshare.00050/Virus.MSWord.Ultras.Dollar-ea9e889024f4590d14b727e2b9bd47b31b9ef045 2013-04-05 21:22:10 ....A 54272 Virusshare.00050/Virus.MSWord.VMPC-based-78c722e5b8152a86242670ab0f6e379e8139978d 2013-04-05 22:13:58 ....A 38400 Virusshare.00050/Virus.MSWord.VMPC-based-88084cd723f38f2b66c83c9c802c9355842477f7 2013-04-05 22:09:24 ....A 42496 Virusshare.00050/Virus.MSWord.VMPC-based-e7ac67660e72818b4bb054cfa579268319092f38 2013-04-05 22:04:14 ....A 62464 Virusshare.00050/Virus.MSWord.VMPCK1.eb-18153aefd8434562933ec505cf3fc0efe492ef7a 2013-04-06 00:02:04 ....A 46080 Virusshare.00050/Virus.MSWord.Vanakan-cb854e582e3349c4ecb8c940f19b6030d14ef3a7 2013-04-05 22:08:32 ....A 57344 Virusshare.00050/Virus.MSWord.WMVG-22899a89930a1c06efeaec5365c9d65e8db216b2 2013-04-05 21:58:06 ....A 55808 Virusshare.00050/Virus.MSWord.WallPaper.b-43073c209db69d02fb0824cdcf7755dbf17694c5 2013-04-05 22:06:12 ....A 6144 Virusshare.00050/Virus.MSWord.Wazzu-1c36669d18d548299726128deeef02b52ec68c69 2013-04-05 21:15:42 ....A 32768 Virusshare.00050/Virus.MSWord.Wazzu-based-2ec475893d97bd45719a9a15dc4e693aa0a126e3 2013-04-05 23:52:28 ....A 13824 Virusshare.00050/Virus.MSWord.Wazzu.b-444bb86fd47d6b1dcde117a3f7d3a933b1e46ba5 2013-04-05 21:18:38 ....A 6144 Virusshare.00050/Virus.MSWord.Wazzu.b-79a44a39583ab6ee36e855d2f5746a0334e6c10a 2013-04-05 21:17:50 ....A 13824 Virusshare.00050/Virus.MSWord.Wazzu.b-96a8e476bba9908d4889fd01fdaa46551f404ce9 2013-04-05 21:22:20 ....A 50688 Virusshare.00050/Virus.MSWord.Wazzu.by-5a762022b13be84e671fc73d0efb2f7447c6a580 2013-04-05 22:05:34 ....A 14848 Virusshare.00050/Virus.MSWord.Wazzu.fo-48971bb1baa617dc31e7d88d193772d408788995 2013-04-05 21:17:30 ....A 41472 Virusshare.00050/Virus.MSWord.Wrath-bab490238bd0c22432a3f9055ffa59d611b7f7be 2013-04-05 23:45:44 ....A 367104 Virusshare.00050/Virus.MSWord.Xaler.a-5e7e0abfb17f205dd553497fa1b9bec220ab35a6 2013-04-05 22:47:28 ....A 181760 Virusshare.00050/Virus.MSWord.Xaler.aa-09c4e057dad2a318833ae6d25bde15ac582fb682 2013-04-05 21:43:28 ....A 40960 Virusshare.00050/Virus.MSWord.Xaler.c-3e3c747051ad2a711c91b61c9a635e9ae2e7ccc0 2013-04-05 21:21:36 ....A 81920 Virusshare.00050/Virus.MSWord.Xaler.c-8dcedf9ca8d8495baa791bc086934c0847f6f71d 2013-04-05 22:11:18 ....A 86016 Virusshare.00050/Virus.MSWord.Xaler.c-aef0830c30076445c35c72461fd77ceffa916c05 2013-04-05 22:09:44 ....A 44800 Virusshare.00050/Virus.MSWord.Xaler.c-b3ee1dbb77d9600480b298842b82c8ce87467f5e 2013-04-05 23:02:28 ....A 38400 Virusshare.00050/Virus.MSWord.Xaler.g-02474c98b6c7787fa894cb6a191027b2bf4b8272 2013-04-05 23:20:12 ....A 153088 Virusshare.00050/Virus.MSWord.Xaler.g-06c375ecb02e417eacb71fd8b84a263944b0fe34 2013-04-05 22:47:10 ....A 39424 Virusshare.00050/Virus.MSWord.Xaler.g-06ccf83b5f468e120e972b46c2f885ea1eb4cf75 2013-04-05 21:49:08 ....A 53760 Virusshare.00050/Virus.MSWord.Xaler.g-074915bfc8edf5a30375fdf5ad612b6614a81ae6 2013-04-05 22:40:18 ....A 53248 Virusshare.00050/Virus.MSWord.Xaler.g-0cfe93a420ab9d421e6b9b58395828e58ac6478a 2013-04-05 21:18:52 ....A 126976 Virusshare.00050/Virus.MSWord.Xaler.g-0dfaaed640165b02264690e2d765957f967a2e02 2013-04-05 22:56:06 ....A 392192 Virusshare.00050/Virus.MSWord.Xaler.g-14ddbcabe6f9215876e7d8cadb3ab18fe10b8042 2013-04-05 21:44:42 ....A 58368 Virusshare.00050/Virus.MSWord.Xaler.g-16950f492321af774737758ea5c56b2000c4d812 2013-04-05 21:26:20 ....A 70144 Virusshare.00050/Virus.MSWord.Xaler.g-17d1d3956e3d05df38446e2560482d3fca878ab1 2013-04-05 23:28:14 ....A 53760 Virusshare.00050/Virus.MSWord.Xaler.g-20722b6fd173aab8c1e7d5005e174776b8027e6e 2013-04-05 22:27:20 ....A 51200 Virusshare.00050/Virus.MSWord.Xaler.g-21d3696ce601a15a0542effd353c2a907be872dd 2013-04-05 22:09:38 ....A 47104 Virusshare.00050/Virus.MSWord.Xaler.g-26d48eb232764e20efa7ac14dcdad2a6f5fbf66d 2013-04-05 21:09:46 ....A 32256 Virusshare.00050/Virus.MSWord.Xaler.g-2c676ae66d56772279d9dc883a9504dc045acace 2013-04-05 23:23:24 ....A 465408 Virusshare.00050/Virus.MSWord.Xaler.g-2dd320a6a815230609f9a34f85810adc47db3a3b 2013-04-05 23:02:54 ....A 104448 Virusshare.00050/Virus.MSWord.Xaler.g-2e213f063159ff1035e9a8bba0cde32dc0c48876 2013-04-05 23:29:50 ....A 23040 Virusshare.00050/Virus.MSWord.Xaler.g-30ef752e106b1ad67c78ec10ea3544e7dee40918 2013-04-05 21:36:40 ....A 52736 Virusshare.00050/Virus.MSWord.Xaler.g-3546b5c9434c7e21565dbe9918051878d6b87e6e 2013-04-05 21:41:58 ....A 35840 Virusshare.00050/Virus.MSWord.Xaler.g-36b13bd5bf1dc0987c77ba06b5c544cf563df6d0 2013-04-05 23:21:46 ....A 47616 Virusshare.00050/Virus.MSWord.Xaler.g-3823b7ca8efd6f5473beee9e1e96f58b81625582 2013-04-05 21:21:26 ....A 94208 Virusshare.00050/Virus.MSWord.Xaler.g-38eb0a85543b5df640f5f2954a9c25f9c687ba46 2013-04-05 23:00:04 ....A 46592 Virusshare.00050/Virus.MSWord.Xaler.g-3ee139a7a41486ab163f6d74f53f061587ff99d0 2013-04-05 23:52:22 ....A 37888 Virusshare.00050/Virus.MSWord.Xaler.g-42855c0608ec6347079027000791be13ee43d46d 2013-04-05 22:38:16 ....A 53248 Virusshare.00050/Virus.MSWord.Xaler.g-461b03db84637d95d7be7dba7e134292705a8658 2013-04-05 22:28:40 ....A 54272 Virusshare.00050/Virus.MSWord.Xaler.g-49164c934e3a61909c3da0f2d48fcf082b275246 2013-04-05 22:46:34 ....A 77312 Virusshare.00050/Virus.MSWord.Xaler.g-52622b025b7bab376839dac704f81f58d90ec5d1 2013-04-05 21:29:04 ....A 75776 Virusshare.00050/Virus.MSWord.Xaler.g-55223952ab89c7ce8c77c8176bb6ce1c707570cd 2013-04-05 21:27:46 ....A 40448 Virusshare.00050/Virus.MSWord.Xaler.g-5852b600354c828e2f5c5bd971d8f9abd3a4715b 2013-04-05 22:17:22 ....A 42496 Virusshare.00050/Virus.MSWord.Xaler.g-595a92d327814471fd8a1cafb2adfae9a5252864 2013-04-05 21:31:08 ....A 47104 Virusshare.00050/Virus.MSWord.Xaler.g-5a49fa3b26e5c0ecf3d13de693efafe0504e20ab 2013-04-05 21:26:26 ....A 34304 Virusshare.00050/Virus.MSWord.Xaler.g-5ec36b45e7945e29facfbfb8e72ff40e9fa36a43 2013-04-05 21:10:34 ....A 122880 Virusshare.00050/Virus.MSWord.Xaler.g-6324dd924d7c1acb0093fb252b7e0246451ccce1 2013-04-05 21:23:42 ....A 767073 Virusshare.00050/Virus.MSWord.Xaler.g-641412295d898a2b4cacc814ada921883690fc9d 2013-04-05 22:59:32 ....A 82944 Virusshare.00050/Virus.MSWord.Xaler.g-644c981df7e47f9c1fb63714e5e6147d998cbe80 2013-04-05 22:03:50 ....A 65536 Virusshare.00050/Virus.MSWord.Xaler.g-65cba33df38d9334303e598e9b54832cba2e08a1 2013-04-05 22:53:28 ....A 46080 Virusshare.00050/Virus.MSWord.Xaler.g-692057803f5835bdb02ca7a10345347e82d1502f 2013-04-05 22:48:50 ....A 1018880 Virusshare.00050/Virus.MSWord.Xaler.g-69bcf25e5486df42ab90ccb04a9e4a98531f840e 2013-04-05 21:32:40 ....A 59392 Virusshare.00050/Virus.MSWord.Xaler.g-70007a9f56c6e372d0102ff9768258324380044d 2013-04-05 21:54:58 ....A 215552 Virusshare.00050/Virus.MSWord.Xaler.g-72145822908d26f9f16241328e6259ebfdfdba4d 2013-04-05 21:45:38 ....A 93184 Virusshare.00050/Virus.MSWord.Xaler.g-7630265f61e16af3aa5a57ac2e8326bb3137ebeb 2013-04-05 23:30:52 ....A 74752 Virusshare.00050/Virus.MSWord.Xaler.g-76e90324ce39aa99de66b9c1063715b66bd40898 2013-04-05 21:08:18 ....A 39424 Virusshare.00050/Virus.MSWord.Xaler.g-7af61b810bd4fc69d6722bf6c503e4eb7bdc2979 2013-04-05 23:31:36 ....A 62976 Virusshare.00050/Virus.MSWord.Xaler.g-7bbfc133d3754ea36307a1828b6345c5b5ab9f10 2013-04-05 21:25:48 ....A 37376 Virusshare.00050/Virus.MSWord.Xaler.g-7beea3d1e5f7defd9192734fce86d904c9307203 2013-04-05 22:54:24 ....A 83968 Virusshare.00050/Virus.MSWord.Xaler.g-80089c86ca108a9738a546e036bea153ee7ab148 2013-04-05 23:43:34 ....A 66048 Virusshare.00050/Virus.MSWord.Xaler.g-8aee0a1bafb71f83507324dc84e76d6dc564820f 2013-04-05 22:24:48 ....A 637440 Virusshare.00050/Virus.MSWord.Xaler.g-8f5b842ac0f6b1c62244434faa4caeb216aa6ef8 2013-04-05 21:38:40 ....A 35328 Virusshare.00050/Virus.MSWord.Xaler.g-9329411097736fc38434460bc6155249cbe3a6ca 2013-04-05 22:09:34 ....A 37376 Virusshare.00050/Virus.MSWord.Xaler.g-951d8b2aeaffcd66567747338db4b9c09a92d626 2013-04-05 21:54:28 ....A 39936 Virusshare.00050/Virus.MSWord.Xaler.g-a7904c26be4919d3d419ce268e508d0663267cf6 2013-04-05 22:13:20 ....A 56320 Virusshare.00050/Virus.MSWord.Xaler.g-a8764a922b513a638be08a2ffde6ad0ba51c2a47 2013-04-05 21:25:28 ....A 63488 Virusshare.00050/Virus.MSWord.Xaler.g-aa6aeee484cb3d8e5c3564d94853ce2de76e6a35 2013-04-05 21:39:14 ....A 73728 Virusshare.00050/Virus.MSWord.Xaler.g-bc1d71b19eb4d6a9ad276438d7efe861cba7b0b9 2013-04-05 22:18:48 ....A 56320 Virusshare.00050/Virus.MSWord.Xaler.g-c565741a43e2591443b72c0b56264177e997490c 2013-04-05 23:34:44 ....A 49000 Virusshare.00050/Virus.MSWord.Xaler.g-c7fe8e1e3f8791d902a44de503bc2f687a4515b3 2013-04-05 21:58:42 ....A 75776 Virusshare.00050/Virus.MSWord.Xaler.g-d1def6ab4bc97b4985730a5ab78685fa296872e1 2013-04-05 23:14:20 ....A 39936 Virusshare.00050/Virus.MSWord.Xaler.g-d2e32c3fd5dfe746b3b415ec2d97f4e73ad44a2f 2013-04-05 23:00:32 ....A 55808 Virusshare.00050/Virus.MSWord.Xaler.g-dc724d0f23afb005fe17d3dd2a9dc175097ed1a3 2013-04-05 22:51:24 ....A 45568 Virusshare.00050/Virus.MSWord.Xaler.g-dd38f15efaf6ad6332617f13f1b0fe96819c2dbd 2013-04-05 22:29:38 ....A 39424 Virusshare.00050/Virus.MSWord.Xaler.g-df72bc7b03564138d47a111c10a603937e29a38f 2013-04-05 21:23:50 ....A 97792 Virusshare.00050/Virus.MSWord.Xaler.g-e006cde7f75c463ad4c59fc6b90dbf92b2651b6c 2013-04-05 23:05:38 ....A 41984 Virusshare.00050/Virus.MSWord.Xaler.g-e1b902789fd3e7b516d67de8473e7a243d02d74c 2013-04-05 22:11:52 ....A 34304 Virusshare.00050/Virus.MSWord.Xaler.g-e1de0227a13311ced1e0dca1fe1047446696b58c 2013-04-05 22:30:26 ....A 87552 Virusshare.00050/Virus.MSWord.Xaler.g-e73b13eac458d3d4b4825f77fd51799f7f8ac239 2013-04-05 21:37:24 ....A 46592 Virusshare.00050/Virus.MSWord.Xaler.g-ec06c251748be9ceb5280e9a1d9d0304b0d7cd1b 2013-04-05 21:54:06 ....A 86528 Virusshare.00050/Virus.MSWord.Xaler.g-f197d3c36f354780c7b96912382ec6f260970acc 2013-04-05 22:22:16 ....A 4360712 Virusshare.00050/Virus.MSWord.Xaler.g-f6c4c73f6e20d8e94a48409c3e33be59bb64759c 2013-04-05 22:37:12 ....A 60416 Virusshare.00050/Virus.MSWord.Xaler.g-fe292969afb1559e5bc022bdd55abf486f1f4591 2013-04-05 22:10:00 ....A 36352 Virusshare.00050/Virus.MSWord.Xenixos.c-4c851c59be06bdd8e71097e352c1b75b3aa73072 2013-04-05 23:45:16 ....A 47104 Virusshare.00050/Virus.MSWord.Zmk.p-b38bbdadbe7ef3fa9f242e8f6e4f189a51ee35a1 2013-04-05 21:58:48 ....A 1024 Virusshare.00050/Virus.Multi.3nop-10c84197029e95bfbd9dd60ffa5e8a8ec7114d74 2013-04-05 21:07:26 ....A 485 Virusshare.00050/Virus.Multi.BootCOM.Peanut.443-11bca3869d0df5250fc7befc7b9ea7d2ba2c572f 2013-04-05 23:23:26 ....A 512 Virusshare.00050/Virus.Multi.BootCOM.Peanut.444-f74ab75cefb6fb69094e863741e5f3cbc6d743c9 2013-04-05 21:17:38 ....A 1623 Virusshare.00050/Virus.Multi.BootCOM.PureText.849-2b35f737a4cc0608680b33ece448d510a4548d01 2013-04-05 21:41:44 ....A 485 Virusshare.00050/Virus.Multi.CCBB.1410-29e9d94964fcae8ba29a0d7cb6813656cc48f114 2013-04-05 23:49:52 ....A 1223 Virusshare.00050/Virus.Multi.Chloride.480.b-5a7e816c5b3aac0e52f6175eb7b764fc3a1085c5 2013-04-05 23:27:02 ....A 418 Virusshare.00050/Virus.Multi.Coup.2052.a-6762de08a6a5a99c09797a449c01d870b1f62c09 2013-04-05 22:05:48 ....A 14066 Virusshare.00050/Virus.Multi.Crusher.a-0042b81053f8fbc68c39d0df1d522c0220746b46 2013-04-05 22:15:32 ....A 495927 Virusshare.00050/Virus.Multi.DS.3783-46cd7c394a2a22dea9b18337fa806f7a9d67b4b4 2013-04-05 22:11:58 ....A 512 Virusshare.00050/Virus.Multi.Demiurg.3061-17d4f739e063ec68ed1999c84f85bbb6c9cd5a4e 2013-04-05 21:16:00 ....A 1953 Virusshare.00050/Virus.Multi.Digress.945-74419df6ec35c6317d5b416b357341a32bf2ea24 2013-04-05 22:14:28 ....A 1571 Virusshare.00050/Virus.Multi.E9-26c0c99d43e732d32ec801d27d766f7249132707 2013-04-05 23:28:24 ....A 4092 Virusshare.00050/Virus.Multi.FITW.4096-f358addf66bc44fcd02ae6da01fdd87b85593fbf 2013-04-05 21:23:24 ....A 2368 Virusshare.00050/Virus.Multi.Flip.2153.a-7a948d98d06943f2048c76051eed7311e663e72c 2013-04-06 00:04:32 ....A 512 Virusshare.00050/Virus.Multi.Flip.2153.d-fe778fafb7745ece7421bc8d5025cc0f5f986818 2013-04-05 21:17:48 ....A 5053 Virusshare.00050/Virus.Multi.Flip.2153.e-2cb52eed96a8847d825e580a7b28bad68313d5f9 2013-04-05 22:35:54 ....A 494 Virusshare.00050/Virus.Multi.Flip.corrupted-9a4d24b96a9f3a88a09a1d466ed23baa5b52563b 2013-04-05 23:45:18 ....A 5466 Virusshare.00050/Virus.Multi.Ginger.2691-d82a121873e89eb2518d2a04d73be43bff49a29e 2013-04-05 21:16:12 ....A 5731 Virusshare.00050/Virus.Multi.Keypress.Ufo-cd9bd30de51d5d75d3c2dc216d902cf5c8c647c1 2013-04-05 22:13:48 ....A 116 Virusshare.00050/Virus.Multi.Kitana.116.c-576ff83ec7cf033ae89b7a2fde623a4fb0a10bc2 2013-04-05 23:28:32 ....A 310 Virusshare.00050/Virus.Multi.Kitana.128-0d4c32352013f2c58d606b9ee5e481133bf63def 2013-04-05 21:23:34 ....A 5134 Virusshare.00050/Virus.Multi.Lithium.4113-689ad335770208a2b1441ee34f6998660a146a9b 2013-04-05 21:12:00 ....A 425 Virusshare.00050/Virus.Multi.LivingDeath.3766-214ca5479329e1c6b8454bcac0b752cf15eba634 2013-04-05 23:23:56 ....A 25791 Virusshare.00050/Virus.Multi.Markus.5921-163c754a6c80bb392fad03a6bca2ba4ce65bb3d8 2013-04-05 22:12:04 ....A 516 Virusshare.00050/Virus.Multi.Messev.3037-d50ac882c5668ba8699e95344a4df42bbd4a12a9 2013-04-05 22:13:58 ....A 75264 Virusshare.00050/Virus.Multi.Moridin-557d94dc78380364890e7b5ef77db54380230cc6 2013-04-05 23:29:42 ....A 861962 Virusshare.00050/Virus.Multi.Munfor.b-061167f8fbf0ee54fe757899146df7e1a510815e 2013-04-05 22:10:34 ....A 167936 Virusshare.00050/Virus.Multi.Munfor.d-fbc25583a48c4e03bdf3f05acb52da454c593300 2013-04-05 22:11:36 ....A 5651 Virusshare.00050/Virus.Multi.Natas.4744-923d2899a195c22987c4e5850bea955ec27a8682 2013-04-05 22:55:02 ....A 332675 Virusshare.00050/Virus.Multi.Navrhar-371864fa5a90f52f6544d505278301bbe7fbba88 2013-04-05 22:59:12 ....A 15541 Virusshare.00050/Virus.Multi.Nutcracker.AB2.5440-a7fccbc5ed67a49f5af21c4ccdc402cea1e1f100 2013-04-06 00:03:56 ....A 5324 Virusshare.00050/Virus.Multi.Oprobe.5276-bb1bff5c1471a6defc91e77a220b3abca4611e48 2013-04-05 23:39:54 ....A 512 Virusshare.00050/Virus.Multi.Patras.2346-74decfb82a1be9255eb8b2150f55c36fe3ef917e 2013-04-05 23:45:42 ....A 172941 Virusshare.00050/Virus.Multi.Ph33r.1331.a-77a1a83c1320d9d8407d24508a5403b906311d65 2013-04-05 22:13:22 ....A 2813268 Virusshare.00050/Virus.PHP.Rabow.a-4a3794da629cea77f8d714282869b75dfdf5cc6f 2013-04-05 23:34:22 ....A 12880 Virusshare.00050/Virus.Unix.Adrastea.a-0fa06fa3e9e7c5ba9b3ed870c89e3a9da531fe2a 2013-04-05 22:36:42 ....A 80855 Virusshare.00050/Virus.Unix.Amalthea.a-dd41cdd69362fad6fa3b619fdbb62b96ed8b5c23 2013-04-05 22:17:58 ....A 449 Virusshare.00050/Virus.Unix.Gift-eb39dfc87bfd470273e039f738381c0b93d5a6ac 2013-04-05 23:41:26 ....A 203 Virusshare.00050/Virus.Unix.Gobleen.a-cce8f27793a8e19c5c38faf15e268c2c58bd0e7a 2013-04-05 23:32:38 ....A 308 Virusshare.00050/Virus.Unix.Gobleen.c-d7a43fababf204a1571954402d4f66cd7b978ff0 2013-04-05 22:16:28 ....A 367 Virusshare.00050/Virus.Unix.Sillysh.c-f74027fd36c2cae1cfead04c97c1b2b008697dd4 2013-04-05 22:05:04 ....A 467 Virusshare.00050/Virus.Unix.Zq.c-bb8789181d08b402c3bb02af132d4f23f5a96f5e 2013-04-05 22:07:36 ....A 361 Virusshare.00050/Virus.VBS.Birgit-910f25367eb653593353e415889ca459d22e4fbb 2013-04-05 21:17:42 ....A 4979 Virusshare.00050/Virus.VBS.Ciro-13334c2bb48cf8d665e1209f8c4142e3450726ef 2013-04-05 22:26:36 ....A 26040 Virusshare.00050/Virus.VBS.Confi-07d2409005248b1abbc29dfa9f11f17a5eb3524b 2013-04-05 22:02:14 ....A 21248 Virusshare.00050/Virus.VBS.Confi-8f667b4325da6c9440daf88f650be511a709aaa8 2013-04-05 22:59:44 ....A 34702 Virusshare.00050/Virus.VBS.Confi-be89be539240a630a0d525e87c3ef71979662e7e 2013-04-05 22:29:46 ....A 26597 Virusshare.00050/Virus.VBS.Confi-ce7dd417a1b7d62e12b9bb79613620592d821ba2 2013-04-05 22:16:02 ....A 11160 Virusshare.00050/Virus.VBS.Confi-e15c06b09aad8ade3fcffa7992287e08c79a03fb 2013-04-05 22:16:38 ....A 26044 Virusshare.00050/Virus.VBS.Confi-ebe8a9c573d13004df15983ffc853918cfe21cc9 2013-04-06 00:02:10 ....A 2156 Virusshare.00050/Virus.VBS.Exclam-923d44b4debca41d08e0b9e4098095d2698d9267 2013-04-05 22:50:00 ....A 2087 Virusshare.00050/Virus.VBS.Golden.b-66fad46359ea2532527e852943d6c1be33ca4a60 2013-04-05 23:39:48 ....A 1538 Virusshare.00050/Virus.VBS.Lanus-cd157fa59bd6f0d794803e507568388212de6110 2013-04-05 23:55:24 ....A 11097 Virusshare.00050/Virus.VBS.Loud-5e140e59463e0918562bdc6896c74f6c9d215186 2013-04-05 23:50:48 ....A 2916 Virusshare.00050/Virus.VBS.Mesut-5ed1c7e5d9f12339a602ea932276b1eb7d19ff70 2013-04-05 23:52:00 ....A 412 Virusshare.00050/Virus.VBS.Nazburg-f6a7358444234e98d720c9d7f5c45de6a05bbbab 2013-04-05 21:51:00 ....A 17181 Virusshare.00050/Virus.VBS.Redlof.a-0137bc937af6df52f57929de6bb1ea5bcfec0b8f 2013-04-05 21:32:56 ....A 22821 Virusshare.00050/Virus.VBS.Redlof.a-c17fecd4ddcd1ad1d2efef9717fd1c74a1e49876 2013-04-05 21:25:42 ....A 11795 Virusshare.00050/Virus.VBS.Redlof.e-4363a62cfe041f962ca8f37a7d517bc7a975bbf8 2013-04-05 23:40:44 ....A 15181 Virusshare.00050/Virus.VBS.Redlof.n-406899ea50894b1d0a047203471e9d25c52e8fcb 2013-04-05 23:40:12 ....A 146476 Virusshare.00050/Virus.VBS.SSIWG-6e534524c709ffcf892a8988f6a5340f63c9b6bd 2013-04-05 21:39:00 ....A 55656 Virusshare.00050/Virus.VBS.Saraci-0bd808a720b87a6c4778261f62b9cdc74b87bfb0 2013-04-05 21:16:20 ....A 29124 Virusshare.00050/Virus.VBS.Saraci-e1a4ca0218b295e655a08d70b77b435d4201a6d4 2013-04-05 22:58:46 ....A 4631 Virusshare.00050/Virus.VBS.Small.f-e9b5f9004c684abe8b8257c8f894298e126dd8f9 2013-04-05 22:10:28 ....A 3159 Virusshare.00050/Virus.VBS.VBSWG-based-b2075fdcef19f6c90a8dea469ed9e28882396a03 2013-04-05 23:58:42 ....A 7993 Virusshare.00050/Virus.VBS.VBSWG-based-d53cb2ea56e76c34a53e0aba36723ac1996f71d1 2013-04-05 21:29:34 ....A 3136 Virusshare.00050/Virus.VBS.Voodoo.b-f30fee1cfa7bb7953fa0f8d1c09c3d7e7eee7c98 2013-04-05 21:10:40 ....A 6461 Virusshare.00050/Virus.VBS.Zulu.b-1d6b5a4661b989039752e3df1c65904db11cac2e 2013-04-05 23:55:28 ....A 27432 Virusshare.00050/Virus.Win16.HLLP.Pawel.9000-8ab8c546edace466ad5e0917de484d91d2db1bd0 2013-04-05 23:55:32 ....A 37230 Virusshare.00050/Virus.Win16.RedTeam-d1c6e55c2d2669293f2894b4851b265522294566 2013-04-05 21:58:24 ....A 1753 Virusshare.00050/Virus.Win16.StalkerX.1241-76faff8d9c373354ba6dcec49c267212df90c7bb 2013-04-05 22:13:56 ....A 44553 Virusshare.00050/Virus.Win16.StalkerX.1241-ce0ea0453d20e4b38f2e2c40afa4d157aa50cc21 2013-04-05 21:43:00 ....A 1805 Virusshare.00050/Virus.Win16.StalkerX.1293-64b64807a3b98588488ef8ec1f79e7970d2c7621 2013-04-05 22:00:56 ....A 50518 Virusshare.00050/Virus.Win16.Tentacle.1958-7ccd3173180970ca1aa34be317beb62af8d42e37 2013-04-05 21:29:36 ....A 42497 Virusshare.00050/Virus.Win32.AOC.3649.A-59e28c0647676dc58439186aac7fc4ca955c4983 2013-04-06 00:02:14 ....A 28679 Virusshare.00050/Virus.Win32.AOC.3649.A-c667f11013b963c8865be2e6c6e4f1b96257af71 2013-04-05 23:36:28 ....A 24576 Virusshare.00050/Virus.Win32.Adalk.b-1475d4c62fc0c907a7ec62110ce66289ed14cce7 2013-04-05 22:41:20 ....A 24576 Virusshare.00050/Virus.Win32.Adalk.b-5885bb5a3cb5b5c4d313900d963e9baa7053c439 2013-04-05 21:24:24 ....A 24576 Virusshare.00050/Virus.Win32.Adalk.b-99026c3d56b8e22299bbfe2721eab61f9ac3a692 2013-04-05 21:56:14 ....A 615424 Virusshare.00050/Virus.Win32.Afgan.d-f6b899b845791b9dd7eb3f34418cf3700090266b 2013-04-05 22:57:12 ....A 77824 Virusshare.00050/Virus.Win32.Agent.bo-061e6af35d2301bfb96072b1c710a0031b7bb434 2013-04-05 23:28:46 ....A 186451 Virusshare.00050/Virus.Win32.Agent.cb-91c88795c067b6c9d6af782beb045fdd8df56569 2013-04-05 22:43:04 ....A 160219 Virusshare.00050/Virus.Win32.Agent.cb-ca29a642c005dc1a6da7c5f2b5d743e0b2e86523 2013-04-05 23:57:02 ....A 1050372 Virusshare.00050/Virus.Win32.Agent.cg-ab7e4c6ea49261f0785cd5942ff1f27e82b07d30 2013-04-05 23:49:44 ....A 44036 Virusshare.00050/Virus.Win32.Agent.cg-ce382dc8fcaba3a311ca7d380b3df77fd591bcec 2013-04-06 00:03:36 ....A 1295694 Virusshare.00050/Virus.Win32.Agent.cj-5996dd7743cf98edcbbd5d590613d8b819ecdd81 2013-04-05 23:12:22 ....A 231288 Virusshare.00050/Virus.Win32.Agent.cx-47fdc4cfd9174fb2788417eb2adf6863670bd08b 2013-04-05 21:41:06 ....A 231288 Virusshare.00050/Virus.Win32.Agent.cx-590abf48a46561086f74a5e097863285cc0de004 2013-04-05 23:13:18 ....A 45056 Virusshare.00050/Virus.Win32.Agent.cx-6b3fd02337d5a7059ef3dd250892b415bea8313b 2013-04-05 22:02:44 ....A 59904 Virusshare.00050/Virus.Win32.Agent.cx-729c7d16a2786c1d2018e57162309260776b9331 2013-04-05 21:36:16 ....A 68608 Virusshare.00050/Virus.Win32.Agent.cx-79273244cd29341d81c1ae7fe14eabb79b3e320e 2013-04-05 23:57:06 ....A 45056 Virusshare.00050/Virus.Win32.Agent.cx-b0dcf1f5bcd219b07a963a7a5315e7426b4bf2b0 2013-04-05 23:15:26 ....A 77312 Virusshare.00050/Virus.Win32.Agent.cx-c0bb3c8f5d0d38d0cbbb38b5f7e2d6e86e1e356a 2013-04-05 21:48:04 ....A 2024448 Virusshare.00050/Virus.Win32.Agent.cx-ca1ebeaf4953600313dc49c314274949abc04f34 2013-04-05 23:21:14 ....A 123904 Virusshare.00050/Virus.Win32.Agent.cx-deff67c16e4bc8ea6c8a74e325bc26b699158c32 2013-04-05 22:43:50 ....A 20480 Virusshare.00050/Virus.Win32.Agent.cx-e59cfa3e5b8c4f66ea8cbd7e39e6978e31f250b1 2013-04-05 22:50:42 ....A 144896 Virusshare.00050/Virus.Win32.Agent.cx-f6579fa85939275ea506bf775fb9a7a4cf7f5aa0 2013-04-05 23:50:50 ....A 110592 Virusshare.00050/Virus.Win32.Agent.dc-b6440c4028b2881cc8913af248c7b8b3084d2d98 2013-04-05 21:50:24 ....A 266475 Virusshare.00050/Virus.Win32.Agent.dg-9657312569ba4273e2d61843b9be898615f50af0 2013-04-05 21:34:14 ....A 2882189 Virusshare.00050/Virus.Win32.Agent.dg-a835a11eef7de00c0beeaa1137105c154077e815 2013-04-05 23:56:48 ....A 845329 Virusshare.00050/Virus.Win32.Agent.dg-de69d1fef76fabe0392704e88f3e7038a0d00441 2013-04-05 22:51:08 ....A 835150 Virusshare.00050/Virus.Win32.Agent.dg-eec95c535f2964fa70c4e0d7930bc121606401ca 2013-04-05 22:59:58 ....A 1378065 Virusshare.00050/Virus.Win32.Agent.dg-f9ccff4e1fea501028080ad8bd6587fdccfb2ef4 2013-04-05 21:30:46 ....A 110592 Virusshare.00050/Virus.Win32.Agent.di-7a0a51d8c5e84e9802790824d3dc5a0ff1510b21 2013-04-05 22:44:48 ....A 58368 Virusshare.00050/Virus.Win32.Agent.di-ae674fbe2d36e8d8485900d7fa152a8964b84405 2013-04-05 21:11:30 ....A 125710 Virusshare.00050/Virus.Win32.Agent.do-51508c12d51890765bf2b65df12f067f2d2769c2 2013-04-05 22:53:34 ....A 552893 Virusshare.00050/Virus.Win32.Agent.dp-234a13966e71205d74dd8ae6dc1701fd2878ac65 2013-04-05 22:45:04 ....A 106496 Virusshare.00050/Virus.Win32.Agent.dp-30263e9a2ff7d7bdb21e53f6b6b69693fe4893fd 2013-04-05 23:15:18 ....A 104960 Virusshare.00050/Virus.Win32.Agent.dp-5585d48750119990fe2b4281e54c563dbcb8df93 2013-04-05 22:20:18 ....A 73216 Virusshare.00050/Virus.Win32.Agent.dp-b035dd49d3dc712feec0de7cb3c9fa4e6dc94053 2013-04-05 21:32:20 ....A 35840 Virusshare.00050/Virus.Win32.Agent.dp-d4b6415fa2b0fafaf6499a3aa063f3750eea8bf0 2013-04-05 22:40:36 ....A 507392 Virusshare.00050/Virus.Win32.Agent.dp-f722a722800d6424944cb8829636485845972c6a 2013-04-05 22:58:04 ....A 340062 Virusshare.00050/Virus.Win32.Agent.ea-6ecfe944a44f3a7d090a4811774b4a2f353bf0a4 2013-04-05 23:54:44 ....A 134030 Virusshare.00050/Virus.Win32.Agent.es-0790149f5ddbc668a5356c7af51c11517f278e37 2013-04-05 23:09:14 ....A 130390 Virusshare.00050/Virus.Win32.Agent.es-423b9509a1fd520bd7f9c89b53f49011dc44fa72 2013-04-05 23:35:00 ....A 130192 Virusshare.00050/Virus.Win32.Agent.es-43a54f3bc95de451300151701dae3ba01a0a57ed 2013-04-05 22:08:18 ....A 137161 Virusshare.00050/Virus.Win32.Agent.es-5245125725cfdf3b0bf8ece114f5b409a002af76 2013-04-05 23:00:24 ....A 131698 Virusshare.00050/Virus.Win32.Agent.es-6b92287d88c0fab97020b8710349a4c6a295adf3 2013-04-05 23:20:46 ....A 27471 Virusshare.00050/Virus.Win32.Agent.es-7b6aaf8ba1be6ae92bdf11c38b3856d884e8b8ea 2013-04-05 22:18:24 ....A 130128 Virusshare.00050/Virus.Win32.Agent.es-7f71f9c4c45858198b8e201e3ca931818f083247 2013-04-05 22:42:26 ....A 130197 Virusshare.00050/Virus.Win32.Agent.es-c1115ee1721b7bcd5a9340f477a78aa91fad08fe 2013-04-05 23:01:14 ....A 131217 Virusshare.00050/Virus.Win32.Agent.es-c8772199d6ba4c46c913be81a6bb105bf869f914 2013-04-05 23:12:46 ....A 130525 Virusshare.00050/Virus.Win32.Agent.es-d25e8af045945c49941931bdd700b326f56ef9d4 2013-04-05 23:18:22 ....A 131943 Virusshare.00050/Virus.Win32.Agent.es-d2ecc78dfb38b8664b3d1e6eb87165db076925cc 2013-04-05 21:44:42 ....A 130242 Virusshare.00050/Virus.Win32.Agent.es-d638485814ce4d843e973c86a2eceba218251ddf 2013-04-05 22:52:26 ....A 132792 Virusshare.00050/Virus.Win32.Agent.es-dd4a13e86f174cb07e4b6ef301d59022149b7083 2013-04-05 21:45:44 ....A 131616 Virusshare.00050/Virus.Win32.Agent.es-fbae91214cad1be149e9d01c98092146a39d4624 2013-04-05 22:28:26 ....A 724992 Virusshare.00050/Virus.Win32.Agent.ev-0add64919f3081f15de25ead2a4820b80145d0a3 2013-04-05 22:33:14 ....A 724992 Virusshare.00050/Virus.Win32.Agent.ev-813def1e11f205f203d6380e0ca93d06af8f7400 2013-04-05 22:27:46 ....A 724992 Virusshare.00050/Virus.Win32.Agent.ev-8c3ad8500abcc678fd2d131634ca06a98ef35078 2013-04-05 23:57:14 ....A 2432 Virusshare.00050/Virus.Win32.Agent.i-8a20e4c975cb0e44f12e2521b069b18660ec94d5 2013-04-05 21:32:34 ....A 19991 Virusshare.00050/Virus.Win32.Agent.p-b42047c27f83c71f8139d8c77cc2e61c49c2f1db 2013-04-05 22:04:54 ....A 11776 Virusshare.00050/Virus.Win32.Agent.y-3b47cc2b99cbc16d6ca2928ff02b8dc8a8d1bf1c 2013-04-05 21:28:48 ....A 60278 Virusshare.00050/Virus.Win32.Alman.a-4c65fa269b7fb92269d1fe61da921cadc42ecaca 2013-04-05 22:57:56 ....A 126464 Virusshare.00050/Virus.Win32.Alman.a-915bbda5e526266192d448b0196e3c1f71ed424a 2013-04-05 21:13:40 ....A 77824 Virusshare.00050/Virus.Win32.Alman.a-c2997bd6b8b8f1d88658620f2b930f92a1a6c96b 2013-04-05 22:40:18 ....A 44544 Virusshare.00050/Virus.Win32.Alman.a-c5fe3cae2c376e976f98b818613b48f094663940 2013-04-05 22:24:08 ....A 72704 Virusshare.00050/Virus.Win32.Alman.a-dc3110e6075b8c37711576a3f356f023d9ba53b9 2013-04-05 22:45:20 ....A 64000 Virusshare.00050/Virus.Win32.Alman.a-f93030493835126ace4196a9ee838f86fad26c44 2013-04-05 23:12:02 ....A 103424 Virusshare.00050/Virus.Win32.Alman.b-0d93f1386b122cde382a4bfabda727290ef811d0 2013-04-05 23:51:34 ....A 154112 Virusshare.00050/Virus.Win32.Alman.b-14e101f699eb12eb9a027ccca83cb2b82b864c97 2013-04-05 22:44:18 ....A 700416 Virusshare.00050/Virus.Win32.Alman.b-214ff4553445c9eaf2cae61095b44e59bcb8ef29 2013-04-05 22:32:42 ....A 84992 Virusshare.00050/Virus.Win32.Alman.b-21c0e9c6dbae9d5e3a4bf7d05e2322cdef39cb67 2013-04-05 22:46:48 ....A 52736 Virusshare.00050/Virus.Win32.Alman.b-39132a1c4da2278ec29029b0a037b7baaa1759d6 2013-04-05 23:37:32 ....A 146432 Virusshare.00050/Virus.Win32.Alman.b-484f39687427c5b6e4f62a07665d9b52f33ae5f0 2013-04-05 23:26:48 ....A 78848 Virusshare.00050/Virus.Win32.Alman.b-5201b784c1b49c3f24a721c715b36216c6451f88 2013-04-05 23:15:40 ....A 46592 Virusshare.00050/Virus.Win32.Alman.b-521df4c305140a1290a2b7206eb91bd2ad9ae629 2013-04-05 21:15:20 ....A 64512 Virusshare.00050/Virus.Win32.Alman.b-5278eec4b0bffc0a390890995625c7065b464882 2013-04-05 22:37:18 ....A 6740 Virusshare.00050/Virus.Win32.Alman.b-5cec9061d95d02c2f25b737895de1320789c1b99 2013-04-05 21:17:36 ....A 4730880 Virusshare.00050/Virus.Win32.Alman.b-7af7c1ac00abfcec9b78361943e2b157c2c1d7ba 2013-04-05 23:37:44 ....A 966144 Virusshare.00050/Virus.Win32.Alman.b-8b5b28573983fe24aaacf1281e57a82f9869f6b5 2013-04-05 22:13:00 ....A 132096 Virusshare.00050/Virus.Win32.Alman.b-a1cffa2ad42221af215c89350cc89ae2c02ba61b 2013-04-05 22:44:52 ....A 92672 Virusshare.00050/Virus.Win32.Alman.b-a5881e6a2023dcec82e44a37e98e9402cd1c7588 2013-04-05 21:44:32 ....A 159744 Virusshare.00050/Virus.Win32.Alman.b-aaa11c2c730dff5b2c79ff6460e2ae7f66a3e0b6 2013-04-05 22:54:32 ....A 192512 Virusshare.00050/Virus.Win32.Alman.b-bbcb627016f151e147af0d20edbb4c2547a363a1 2013-04-05 21:31:52 ....A 119296 Virusshare.00050/Virus.Win32.Alman.b-c4d2b17150e3e88d2a832a034886ade36a081705 2013-04-05 22:40:24 ....A 164864 Virusshare.00050/Virus.Win32.Alman.b-ce3bde25e48e9b6baaec20b0d5df6eee4656c79e 2013-04-05 22:58:12 ....A 68096 Virusshare.00050/Virus.Win32.Alman.b-d263c8eedf02c1e569d027af778fc8d3637985c5 2013-04-05 21:34:52 ....A 203264 Virusshare.00050/Virus.Win32.Alman.b-f37c5a6ee79c8a6d9b07786e24f429044be591bf 2013-04-05 22:01:24 ....A 164335 Virusshare.00050/Virus.Win32.Apparition.b-03e1cd8cecbcd2f2510c18edb5be80eb7cdbf94e 2013-04-05 21:16:30 ....A 159782 Virusshare.00050/Virus.Win32.Aris-c22166b5fa3f35c5143000b382185b2e5edef6f6 2013-04-05 22:15:22 ....A 126352 Virusshare.00050/Virus.Win32.Assill.a-f9ae669ecbd5c51630a5ab6e6ccebe9f75c981d0 2013-04-05 21:15:04 ....A 126976 Virusshare.00050/Virus.Win32.AutoIt.e-2d156a030a7e1499cefd67e83274eba323b31ec0 2013-04-05 22:35:26 ....A 42496 Virusshare.00050/Virus.Win32.Badda.5137-46ff2561c460ceb2bb5996c1dd67716f1f5d8029 2013-04-05 22:10:12 ....A 34816 Virusshare.00050/Virus.Win32.Bika.1906-f7776e573bd3be14210f49462bbea30378e0490d 2013-04-05 22:14:00 ....A 122368 Virusshare.00050/Virus.Win32.Blakan-a91e8b538df8504d63849f0b95362015aebd17ef 2013-04-05 22:39:10 ....A 58389 Virusshare.00050/Virus.Win32.Blueballs.4117-4d5c5c054c89031a95d5e554dc7e69ef84aeab7e 2013-04-05 21:21:56 ....A 4096 Virusshare.00050/Virus.Win32.Bogus.4096-8ac617eedb3e2aa59a61496c3adad11e47dc142e 2013-04-05 21:23:24 ....A 51712 Virusshare.00050/Virus.Win32.Bolzano.4096.b-df8fc7a14ac3ff142702f516ba74c9c8aa58a011 2013-04-05 21:10:30 ....A 63488 Virusshare.00050/Virus.Win32.Bolzano.4096.d-1cc309b1d16a7019a5c59bb7450e4bb4240bb814 2013-04-05 22:04:16 ....A 10163 Virusshare.00050/Virus.Win32.Bolzano.4096.d-3e5210d43ed2c0773d3ecfaa164100049bca79c2 2013-04-05 21:40:28 ....A 45056 Virusshare.00050/Virus.Win32.Bolzano.5396.a-2b337643a5907f883598b4e76f5afe10ed35c81c 2013-04-05 23:45:12 ....A 31744 Virusshare.00050/Virus.Win32.Bolzano.5572-3d8342fb8356c29595aca825c3d038e7fb5ccc51 2013-04-05 22:03:48 ....A 349184 Virusshare.00050/Virus.Win32.Bototer.a-02efb9cc9f69d41c8db9439b41c0963cfd5b1a75 2013-04-05 23:36:16 ....A 434176 Virusshare.00050/Virus.Win32.Bototer.a-06219aa7546cfdd3526d9c2f2bfdfa5ee1e90cd0 2013-04-05 21:41:04 ....A 364544 Virusshare.00050/Virus.Win32.Bototer.a-0a5f941c7a2f3dfe662292a46d31202e01327eb3 2013-04-05 21:56:30 ....A 371712 Virusshare.00050/Virus.Win32.Bototer.a-0f42127f8835a19bd465d12ebecc806399a30926 2013-04-05 23:20:42 ....A 335872 Virusshare.00050/Virus.Win32.Bototer.a-15a10055fdbb717c9a5f415b892d78779b7a42bc 2013-04-05 22:58:22 ....A 335872 Virusshare.00050/Virus.Win32.Bototer.a-240ca04c28f1c8bed9694450966aaf320cabcb09 2013-04-05 23:03:08 ....A 520192 Virusshare.00050/Virus.Win32.Bototer.a-242139246a3d13c4b2869198f24da8acff18c890 2013-04-05 21:24:24 ....A 410112 Virusshare.00050/Virus.Win32.Bototer.a-278027e96b4a4920c385c4de132e00a04468127f 2013-04-05 21:53:58 ....A 622704 Virusshare.00050/Virus.Win32.Bototer.a-2e97ea7235e1a58e3fc2ab1c78aaacee32254815 2013-04-05 23:13:52 ....A 659456 Virusshare.00050/Virus.Win32.Bototer.a-301899b7c60c3fe3229fd2362a80e682f09f82b1 2013-04-05 23:48:38 ....A 417792 Virusshare.00050/Virus.Win32.Bototer.a-361aca6b6bbf54d0de454850576e8753e39cd9b9 2013-04-05 23:51:14 ....A 309248 Virusshare.00050/Virus.Win32.Bototer.a-44964ec9f04bdb1895f2c199ddde7a905446bf64 2013-04-05 23:41:42 ....A 1677312 Virusshare.00050/Virus.Win32.Bototer.a-49705f9d60322f0277e54209f719bfec3f1f453e 2013-04-05 22:37:02 ....A 481792 Virusshare.00050/Virus.Win32.Bototer.a-5ec962d9c512bc875f1ea91cdaf2e8dbb0cb3e67 2013-04-05 23:07:56 ....A 319488 Virusshare.00050/Virus.Win32.Bototer.a-6490b57697441011d6f47a63f6d82f10bb72db07 2013-04-05 22:26:52 ....A 650752 Virusshare.00050/Virus.Win32.Bototer.a-7288155b273cc27191775439df4cad8e4cbaae4b 2013-04-05 23:25:42 ....A 1036288 Virusshare.00050/Virus.Win32.Bototer.a-7e636cadce4966988c9d7479eda5912fa5c4030f 2013-04-05 23:25:38 ....A 376832 Virusshare.00050/Virus.Win32.Bototer.a-81dc53b631340d6aeca60216014362dbc48823f5 2013-04-05 22:51:18 ....A 1130496 Virusshare.00050/Virus.Win32.Bototer.a-937720b39cbffa0ef63a42252924514f096d0821 2013-04-05 23:15:24 ....A 303104 Virusshare.00050/Virus.Win32.Bototer.a-9bd7d26e74d53a54278914a883d1334ae8b51bea 2013-04-05 22:24:56 ....A 319488 Virusshare.00050/Virus.Win32.Bototer.a-9d266a713d4b94dc65283ce79ffd592b99b47570 2013-04-05 22:50:30 ....A 319488 Virusshare.00050/Virus.Win32.Bototer.a-9ffbe0e5692d463f3724c494c097c9733e8d494f 2013-04-05 22:17:10 ....A 397312 Virusshare.00050/Virus.Win32.Bototer.a-a1020bc197161956fc50793cc616dad33c4b5aaa 2013-04-05 23:04:32 ....A 339968 Virusshare.00050/Virus.Win32.Bototer.a-a1f923aea69a78c0f7ab60a8da852f721d1ed030 2013-04-05 23:51:14 ....A 275968 Virusshare.00050/Virus.Win32.Bototer.a-ae080be83ecd04b80300c18b96e774fcea63f89d 2013-04-05 23:21:28 ....A 299008 Virusshare.00050/Virus.Win32.Bototer.a-ae797dad09a6907286261ac192cb2e4d60223106 2013-04-05 22:17:40 ....A 348672 Virusshare.00050/Virus.Win32.Bototer.a-b6a157859c4da62de3bd372e340f4925c4073b60 2013-04-05 23:59:20 ....A 737280 Virusshare.00050/Virus.Win32.Bototer.a-bbb927f3f0ae5157d8e5a7ae8a44f29e3d20d109 2013-04-05 21:26:54 ....A 317440 Virusshare.00050/Virus.Win32.Bototer.a-ce5da04937064358f301c6e6ec47680d24893aaf 2013-04-05 23:01:18 ....A 585728 Virusshare.00050/Virus.Win32.Bototer.a-d02c670ccf4b7b3df2c145507863f19bf9b9da29 2013-04-05 21:34:48 ....A 309760 Virusshare.00050/Virus.Win32.Bototer.a-d7e03fce7a08bed07d78d16ed2ce102358b29db4 2013-04-05 23:46:00 ....A 405504 Virusshare.00050/Virus.Win32.Bototer.a-e34c3c232bb93f8fc598b7ba73620a8aaf5a30b5 2013-04-05 22:20:08 ....A 305664 Virusshare.00050/Virus.Win32.Bototer.a-e8205ef6a7471925c206662eda1598e9f7a468f1 2013-04-05 23:03:02 ....A 433152 Virusshare.00050/Virus.Win32.Bototer.a-eaa2b81bd96df81b12118477cc8121edb87b17ff 2013-04-05 22:24:16 ....A 450560 Virusshare.00050/Virus.Win32.Bototer.a-eec70d7bae542a2ac704c6729c437f7b1e964e5b 2013-04-05 23:11:58 ....A 1138688 Virusshare.00050/Virus.Win32.Bototer.a-fd055eccf4754d8874c2f08393e207eb83b431d0 2013-04-05 22:10:36 ....A 9224 Virusshare.00050/Virus.Win32.Bube.e-04c92348170a093d5f6ebae1f706e6789c621cef 2013-04-05 22:13:16 ....A 9224 Virusshare.00050/Virus.Win32.Bube.e-2a63e4a1b7de783a93d041371b31d2d785981362 2013-04-05 23:39:12 ....A 9224 Virusshare.00050/Virus.Win32.Bube.e-502fb6d87fa78ea139b085b2bdcad77448948ea1 2013-04-05 22:05:44 ....A 9224 Virusshare.00050/Virus.Win32.Bube.e-9e3d09609801037e7b1693942dfc5d53844e2f93 2013-04-05 22:05:12 ....A 8200 Virusshare.00050/Virus.Win32.Bube.e-be49dead15bad7a21f3378ea89896b6c6d66de64 2013-04-05 21:16:36 ....A 9224 Virusshare.00050/Virus.Win32.Bube.e-f939ba935c75fe1417ad3204be60b3e2d1d0d02d 2013-04-05 23:52:02 ....A 5614 Virusshare.00050/Virus.Win32.Butter-a7d7bbd8be8937f5ccb644634186d088bf394fe8 2013-04-05 23:23:48 ....A 39881 Virusshare.00050/Virus.Win32.Bytesv.1391-1332ce4fd87d085ed8ce29129e59275611259c7b 2013-04-05 23:18:32 ....A 53248 Virusshare.00050/Virus.Win32.Cabanas.MsgBox-e9fc4d4ed6e083fd7e4abd052c58bde7eeaebca4 2013-04-05 23:23:32 ....A 345622 Virusshare.00050/Virus.Win32.Cabanas.a-d9d1e2d72ad1c5aba6c677ef3b4965629a746f84 2013-04-05 21:55:58 ....A 3256320 Virusshare.00050/Virus.Win32.Cabres.a-31024a1d7946916d28bedacff5e36547b332719c 2013-04-05 21:17:54 ....A 14282 Virusshare.00050/Virus.Win32.Cerebrus.1482-3fc6ff4e4062338e4a313a5922aeff08c965cb32 2013-04-05 22:10:42 ....A 16842 Virusshare.00050/Virus.Win32.Cerebrus.1482-57991811fae646cb55b8df69b7a2c32bac7d67e3 2013-04-05 21:22:42 ....A 18890 Virusshare.00050/Virus.Win32.Cerebrus.1482-68fdeb9d46d7c7a6c1f7bd8c99fe28352a7e222e 2013-04-05 21:24:56 ....A 266240 Virusshare.00050/Virus.Win32.Chimera.a-8b4723efd97923174ac01887a426767c26eecd3e 2013-04-05 22:00:26 ....A 84845 Virusshare.00050/Virus.Win32.Chiton.b-72ceba4a0c74ad522efc0a1830fccbf0f0a8ffeb 2013-04-05 23:56:28 ....A 110143 Virusshare.00050/Virus.Win32.Chiton.e-ad69d8372d3b1e4fb96d9079463f1aa21588b4ee 2013-04-05 22:41:02 ....A 79642 Virusshare.00050/Virus.Win32.Chiton.h-6e496a4d1f3a2deb738cb05fd1d90d0106d95a60 2013-04-05 21:39:36 ....A 98707 Virusshare.00050/Virus.Win32.Chiton.s-b25a5236935976ee7cc4b29de9271553cef1a057 2013-04-05 22:54:20 ....A 259605 Virusshare.00050/Virus.Win32.Compressor.a-f603696299100241c0791428d1325272522f559e 2013-04-05 22:31:40 ....A 258048 Virusshare.00050/Virus.Win32.CrazyPrier.a-0860ac3024e4404df93f0446991c35a52ce870ec 2013-04-05 21:58:28 ....A 114688 Virusshare.00050/Virus.Win32.CrazyPrier.a-0b3648890b9c22ef49039d6e9da63f7306e25d9d 2013-04-05 22:19:50 ....A 249856 Virusshare.00050/Virus.Win32.CrazyPrier.a-3f01f53fa4ca530cc22151ba4816833e9d63c9e3 2013-04-05 23:27:16 ....A 135168 Virusshare.00050/Virus.Win32.CrazyPrier.a-3f9a22e6c96d66735dcc000342a7d0df375b2542 2013-04-05 23:59:06 ....A 258048 Virusshare.00050/Virus.Win32.CrazyPrier.a-87e4a1bce1c289e87e212827adec6cd8af357dcb 2013-04-05 21:31:18 ....A 47118 Virusshare.00050/Virus.Win32.CrazyPrier.a-be4a74a50da5cd8249e93e1622cab922c3fc9b77 2013-04-05 23:52:42 ....A 109568 Virusshare.00050/Virus.Win32.Crosser-d42be434c204f0d48828bfe1dc47d8c7a2f7f7d8 2013-04-05 21:17:48 ....A 59904 Virusshare.00050/Virus.Win32.Crypto-85363bc3b3a6963eb0e66f3542648373fdd1368d 2013-04-05 21:15:16 ....A 17921 Virusshare.00050/Virus.Win32.Damm.1537.a-7d22a950b88942cba83b47f4a637897f7888e976 2013-04-05 21:23:30 ....A 18432 Virusshare.00050/Virus.Win32.DeadCode.b-a0747427442dd64303e3af67f76eea7a5635ef6b 2013-04-05 22:42:50 ....A 406016 Virusshare.00050/Virus.Win32.Delf.bi-09acdf97b49f488153352360227389bb0b4485e2 2013-04-05 22:51:04 ....A 758272 Virusshare.00050/Virus.Win32.Delf.bi-2abb5cdcd1d6271fce19f582e497e572715384c5 2013-04-05 21:14:16 ....A 2117120 Virusshare.00050/Virus.Win32.Delf.da-01f035cd4f55913ab0697737cc008fccc0ac819d 2013-04-05 23:37:02 ....A 581120 Virusshare.00050/Virus.Win32.Delf.da-978dda5ece1b4233b92b1f8b13fb4064f03f28a3 2013-04-05 23:02:48 ....A 48128 Virusshare.00050/Virus.Win32.Delf.dk-2fc5fea666361164022b7a10b88d12cb237aaefd 2013-04-05 23:49:12 ....A 53760 Virusshare.00050/Virus.Win32.Delf.l-9b0a2c50096f61b3f858b111ded8d93524f175e3 2013-04-05 22:51:18 ....A 479232 Virusshare.00050/Virus.Win32.Ditex.a-1fc6181ea4b2aef6829cd98b7bc4ee69cba753dd 2013-04-05 22:25:52 ....A 147992 Virusshare.00050/Virus.Win32.DocPack.c-3cf8b7b1a355ce495368d55f3019a3db41c709fe 2013-04-05 23:19:22 ....A 1226776 Virusshare.00050/Virus.Win32.DocPack.e-4307cefa1942df7fb3d0519aee8f2282f7f106ea 2013-04-05 23:05:44 ....A 70144 Virusshare.00050/Virus.Win32.Doser.4187-6c70231e1e88d79b78b87bd55db0387c716dc8f4 2013-04-05 22:39:52 ....A 24064 Virusshare.00050/Virus.Win32.Downloader.au-4f6e0f6fcd637c7e511c5d46356a9e15266284de 2013-04-05 22:58:42 ....A 217663 Virusshare.00050/Virus.Win32.Downloader.ax-7ba34d8573a05817589704196eed31ac982ea26c 2013-04-05 23:30:28 ....A 404610 Virusshare.00050/Virus.Win32.Downloader.ba-86ce68aedc199db545760dd8f413cc9078658c12 2013-04-05 22:53:42 ....A 404610 Virusshare.00050/Virus.Win32.Downloader.ba-8fe9abec972da0619dcdac9313583f7128308635 2013-04-05 23:41:10 ....A 404610 Virusshare.00050/Virus.Win32.Downloader.ba-d3730b744911301dee1c5303b5b176d26f5c81f0 2013-04-05 22:38:08 ....A 217218 Virusshare.00050/Virus.Win32.Downloader.ba-ff156a574fa95aa278757c94a66481204f47c826 2013-04-05 23:17:12 ....A 20946 Virusshare.00050/Virus.Win32.Downloader.bb-4ba5358cbd87b01b93304072d3080dd4714b4f43 2013-04-05 21:26:04 ....A 58880 Virusshare.00050/Virus.Win32.Downloader.bg-2634126594b86cf53ada89cb18b39af334dbcc2c 2013-04-05 21:36:48 ....A 253920 Virusshare.00050/Virus.Win32.Downloader.bi-0e8b4ad4aebc0fd2387335d5ff04f5931145863e 2013-04-05 23:54:04 ....A 430080 Virusshare.00050/Virus.Win32.Downloader.bi-31fb57734c89761b213f390ab9ef81b05d64204e 2013-04-05 21:21:44 ....A 11264 Virusshare.00050/Virus.Win32.Downloader.bi-873ed5f29f48daa8d94648da2deafe9a86973d2e 2013-04-05 21:43:18 ....A 392704 Virusshare.00050/Virus.Win32.Downloader.bi-b2d810873882df1899a17306f6b3522f01a18695 2013-04-05 23:46:42 ....A 749568 Virusshare.00050/Virus.Win32.Downloader.bi-d5fc4e9af11fa17ad5df457f9f6b366aa0a25e3a 2013-04-05 23:11:36 ....A 416732 Virusshare.00050/Virus.Win32.Downloader.bi-ecf211b9bc7e28ac84ea7fb2863889f063976980 2013-04-05 22:55:06 ....A 512512 Virusshare.00050/Virus.Win32.Downloader.bl-068cf4e3830b800b955a7dea3a6d772dcc01f124 2013-04-05 23:45:42 ....A 106496 Virusshare.00050/Virus.Win32.Downloader.bl-231a281f96180d9d450f431e89d3da20091d8fd9 2013-04-05 23:36:06 ....A 1519616 Virusshare.00050/Virus.Win32.Downloader.bl-dd998ec24763fe6d2c43cd31c0417d34df94a17a 2013-04-05 21:54:28 ....A 65536 Virusshare.00050/Virus.Win32.Downloader.c-09ee24b321f1acaa25c37e9f2f10eea2991a4d69 2013-04-05 22:33:10 ....A 57344 Virusshare.00050/Virus.Win32.Downloader.c-c3a70abe08632a9bc50526f3e28ae625000ba4f6 2013-04-06 00:02:52 ....A 458752 Virusshare.00050/Virus.Win32.Downloader.d-c63de2e44253404cc62657521667356100dadb68 2013-04-05 22:11:08 ....A 20628 Virusshare.00050/Virus.Win32.Downloader.f-32965a02a5f1a1dd3f0d6722fee38bd0b4d93a6a 2013-04-05 21:50:52 ....A 92426 Virusshare.00050/Virus.Win32.Drowor.a-326167b31fc68d6129ec9a037dac416e265e7539 2013-04-05 21:59:56 ....A 695686 Virusshare.00050/Virus.Win32.Drowor.c-75a02a00f8723ce8e549dc16be87eab0df33fb57 2013-04-05 23:50:36 ....A 239374 Virusshare.00050/Virus.Win32.Drowor.c-b964ff68cc264affd6bd5cf5c53c2a4c5c46897c 2013-04-05 22:33:40 ....A 20577 Virusshare.00050/Virus.Win32.Drowor.d-102e79b43d40973012024b755bf3e4e2809b3993 2013-04-05 22:48:44 ....A 20000 Virusshare.00050/Virus.Win32.Drowor.d-5e0dc98f0155f303ca69d22edee08e12dd4a7110 2013-04-05 21:32:54 ....A 20000 Virusshare.00050/Virus.Win32.Drowor.d-cc6243765f00bb14442a2b698ca2aa090330e651 2013-04-05 23:17:34 ....A 154112 Virusshare.00050/Virus.Win32.DunDun.5025-370b8daa4cdb28aa9d7dc02d81c8747403070037 2013-04-05 23:32:34 ....A 71168 Virusshare.00050/Virus.Win32.Dzan.a-0cbe577768400273a97c9873378b306cec82d114 2013-04-05 22:31:06 ....A 71680 Virusshare.00050/Virus.Win32.Dzan.a-1a68d8a96f74322e891d83b20e75b045d084a176 2013-04-05 21:52:00 ....A 155648 Virusshare.00050/Virus.Win32.Dzan.a-b4c715f1e815a0789025500fa8f9328434f1e97b 2013-04-05 22:09:42 ....A 8192 Virusshare.00050/Virus.Win32.Eclipse.c-903a76bb4afb9a7099bac3745301834101b3311f 2013-04-05 21:19:34 ....A 65536 Virusshare.00050/Virus.Win32.Elkern.b-1a847f00c6e4d76ddb58d1b910ec832b3007a076 2013-04-06 00:03:10 ....A 64195 Virusshare.00050/Virus.Win32.Elkern.b-1ad0fb321926e238905f6b7375443b75d59aef0c 2013-04-06 00:03:50 ....A 63802 Virusshare.00050/Virus.Win32.Elkern.b-6c97f1997c8a49723f99b974384e5945934c4b03 2013-04-05 22:47:40 ....A 11722 Virusshare.00050/Virus.Win32.Elkern.b-76c767a1639e5739df66fe1dba3cddff5eb5b9c0 2013-04-06 00:03:04 ....A 63928 Virusshare.00050/Virus.Win32.Elkern.b-960d14ce41d60acd1dc3eab1e603f2c467b7bc5a 2013-04-05 23:08:34 ....A 219427 Virusshare.00050/Virus.Win32.Elkern.c-7a06776cfdc14432a4d61f52942233483441939e 2013-04-05 22:49:24 ....A 114688 Virusshare.00050/Virus.Win32.Elly.a-a770b1dbcf96ba0d4b134fa11b156c03505f393f 2013-04-05 23:55:28 ....A 31232 Virusshare.00050/Virus.Win32.Enerlam.b-3ac0cbd8c212adabcf790ca403954b5f18b35192 2013-04-05 21:18:04 ....A 123904 Virusshare.00050/Virus.Win32.Enerlam.b-9df8db9ab3f81a654161115e39f0dd034ddba857 2013-04-05 21:37:38 ....A 1769555 Virusshare.00050/Virus.Win32.Etap-00d2965edad3e41bbe2b641492cec3d4b0886982 2013-04-05 21:23:22 ....A 42496 Virusshare.00050/Virus.Win32.Eva.a-b18b45ad670d2c20bdf1288d691aa4fa710d6837 2013-04-05 23:40:18 ....A 98304 Virusshare.00050/Virus.Win32.Eva.c-20152f248aa0f3afd3bbb2764cd4867c67452c92 2013-04-05 22:41:54 ....A 51712 Virusshare.00050/Virus.Win32.Evar.3587-7f4dc03ef63d0d1b2fdda31677a2f649ba0f4d59 2013-04-05 22:39:22 ....A 778240 Virusshare.00050/Virus.Win32.Evol.a-743c429438f6e4ea8e5d93aded55b3e4a7aca977 2013-04-06 00:01:54 ....A 37078 Virusshare.00050/Virus.Win32.Evol.b-5333d7b1bcaec1d670c6de3d9421805f61e23cdc 2013-04-05 23:13:04 ....A 55808 Virusshare.00050/Virus.Win32.Evul.8192.b-52880d256713cccecd21f15d89ccc9e76375520f 2013-04-05 22:56:52 ....A 67584 Virusshare.00050/Virus.Win32.Evul.8192.c-53cbb2c91036eacaf59f2ffbfca7c0d629a9ca79 2013-04-05 21:31:34 ....A 3379 Virusshare.00050/Virus.Win32.Evyl.c-8862f97cf809742489629d0b18350a8a24c19056 2013-04-05 21:46:44 ....A 442368 Virusshare.00050/Virus.Win32.Expiro.aa-53b4a5a8a2be71726c9286504f81edbaa3eda4ba 2013-04-05 22:04:40 ....A 208384 Virusshare.00050/Virus.Win32.Expiro.ac-2a8f9de33d6adc66436ed65eb7e16f38501f8ef4 2013-04-05 22:43:46 ....A 342528 Virusshare.00050/Virus.Win32.Expiro.ae-d380ed98a1a6c14379e7e8fabc083bbe01ff757a 2013-04-05 22:20:54 ....A 119808 Virusshare.00050/Virus.Win32.Expiro.ae-d7155dbd8ade3fe6212e1f63ed39fa2e7b12c1e6 2013-04-05 22:14:02 ....A 395776 Virusshare.00050/Virus.Win32.Expiro.ai-02ae88eb979136d854f3c8302a67425a6a67948a 2013-04-05 22:33:42 ....A 226304 Virusshare.00050/Virus.Win32.Expiro.ai-0be9545f57a170eb96b7c8ff42c6c7e00a155d28 2013-04-05 23:35:10 ....A 205312 Virusshare.00050/Virus.Win32.Expiro.ai-15cfde3439be5d0bbfa8dd8852b24bf7ccfbab4e 2013-04-05 22:47:30 ....A 321536 Virusshare.00050/Virus.Win32.Expiro.ai-336c8c6462ca52ea13de1e1ece079feaeaaacda1 2013-04-05 23:46:52 ....A 269824 Virusshare.00050/Virus.Win32.Expiro.ai-340d3144e98fa3d8aa3344e82b46ecaefe349eb2 2013-04-05 21:07:40 ....A 216064 Virusshare.00050/Virus.Win32.Expiro.ai-41258c79fa15f60060ac33508193edd853b32419 2013-04-05 23:41:44 ....A 185856 Virusshare.00050/Virus.Win32.Expiro.ai-492c1307e2dbfabc47b76a21102087c5f89b3ee6 2013-04-05 22:49:02 ....A 241152 Virusshare.00050/Virus.Win32.Expiro.ai-4fc8cd8171cc869b67fb79649cd33ae464a71f79 2013-04-05 22:38:18 ....A 240640 Virusshare.00050/Virus.Win32.Expiro.ai-582121ea0269a472265eab53523b6a9ad2d0653d 2013-04-05 22:55:52 ....A 240640 Virusshare.00050/Virus.Win32.Expiro.ai-5f9e34aebac1aefa99230ab6697ed20c65f18d30 2013-04-05 22:39:20 ....A 230400 Virusshare.00050/Virus.Win32.Expiro.ai-7966bedff24943384429c7f8eb19a48590b3844c 2013-04-06 00:02:30 ....A 195072 Virusshare.00050/Virus.Win32.Expiro.ai-7ebee3b802bb17f8787b2bf422895a928e049539 2013-04-05 23:19:52 ....A 291328 Virusshare.00050/Virus.Win32.Expiro.ai-9252e972dff2920ae25cf6894b31f091d7dd59e5 2013-04-05 23:08:12 ....A 233984 Virusshare.00050/Virus.Win32.Expiro.ai-935b407431c6e148f178378e76c8ff2b687a4fd3 2013-04-05 23:26:12 ....A 323584 Virusshare.00050/Virus.Win32.Expiro.ai-9bac222d3b6c82acff91b94a715d434eb3e6f77a 2013-04-05 23:14:02 ....A 185856 Virusshare.00050/Virus.Win32.Expiro.ai-a22e49d9b4738ea2c4e1cf6f9f0edb800f8c51a2 2013-04-05 22:53:28 ....A 401408 Virusshare.00050/Virus.Win32.Expiro.ai-a23bad391d614a5d8e0d39278afc1b2764d0f285 2013-04-05 23:29:50 ....A 321536 Virusshare.00050/Virus.Win32.Expiro.ai-a3a1b1eb6e7a1322bf04dc0f532b2195b547c1b7 2013-04-05 23:42:58 ....A 253440 Virusshare.00050/Virus.Win32.Expiro.ai-adeaa3f70936cb53b408b233ad5eb99e5cc1df51 2013-04-05 23:46:54 ....A 213504 Virusshare.00050/Virus.Win32.Expiro.ai-b73c21910615b193fa4ca92c2ed1f38c0daef022 2013-04-05 23:06:18 ....A 233984 Virusshare.00050/Virus.Win32.Expiro.ai-c2070b3f6d580fba75699f8c61f607e91690c057 2013-04-05 21:42:18 ....A 321536 Virusshare.00050/Virus.Win32.Expiro.ai-d5b7c82cfcb34d8caa2fe1a91cb8f201d39467a6 2013-04-05 22:51:58 ....A 255488 Virusshare.00050/Virus.Win32.Expiro.ai-dbc33904df7f97f1f108c9b17ff2d6222743389e 2013-04-06 00:03:10 ....A 202240 Virusshare.00050/Virus.Win32.Expiro.ao-0c9b2becc314f261018e607cdbe05c67f97bdeaf 2013-04-06 00:02:20 ....A 271872 Virusshare.00050/Virus.Win32.Expiro.ao-1075a91bb13e1f6b009194e70d19d84ab73461b1 2013-04-05 23:58:24 ....A 251904 Virusshare.00050/Virus.Win32.Expiro.ao-2d34c205efc2aa2158c82cce024f8b55cb0402e5 2013-04-06 00:03:04 ....A 269312 Virusshare.00050/Virus.Win32.Expiro.ao-4675d283fac275b31c7a3532c8ded31549b9ec1a 2013-04-05 22:21:46 ....A 348160 Virusshare.00050/Virus.Win32.Expiro.ao-4aaadf50cb4f887acfb3ae8d6502d236f7d65aa9 2013-04-05 22:46:40 ....A 1081344 Virusshare.00050/Virus.Win32.Expiro.ao-5e9c708bd0b6243d359cfd8ae05852c653f78b4c 2013-04-06 00:04:10 ....A 303104 Virusshare.00050/Virus.Win32.Expiro.ao-74f17fa09bc84b4d95377431ef34565f62aa0481 2013-04-05 23:57:50 ....A 220672 Virusshare.00050/Virus.Win32.Expiro.ao-8284f2ea309cd16907885af29acd90cd8d2ff495 2013-04-05 22:37:58 ....A 312832 Virusshare.00050/Virus.Win32.Expiro.ao-8a9d365ea2fa6d0ecf1ef4cd1988f5704c582fa6 2013-04-05 22:54:04 ....A 251904 Virusshare.00050/Virus.Win32.Expiro.ao-a8a67f3d8ae7933f700a4a9c776b6a9199f1c7f1 2013-04-05 21:32:48 ....A 418304 Virusshare.00050/Virus.Win32.Expiro.ao-b1c6359795d18fe6e1b61c43f02514ae58176384 2013-04-05 22:09:26 ....A 129536 Virusshare.00050/Virus.Win32.Expiro.f-4bb1fe898a4932c0027a50d024e7a7fc6895086a 2013-04-05 23:18:02 ....A 173056 Virusshare.00050/Virus.Win32.Expiro.f-d948a0bc5f142ab918990ddd89018513a075bc21 2013-04-05 22:15:14 ....A 138240 Virusshare.00050/Virus.Win32.Expiro.g-622becff41fb8f2cc49ccf8e650eecefa59fe6bb 2013-04-05 22:53:04 ....A 218624 Virusshare.00050/Virus.Win32.Expiro.g-e6dc71143dfdff12e65b8c6f3f0bec5c74af245b 2013-04-05 22:32:24 ....A 156160 Virusshare.00050/Virus.Win32.Expiro.g-e8401a3a3f7a6344d9666e6d89dc2585896c0097 2013-04-05 23:32:18 ....A 163840 Virusshare.00050/Virus.Win32.Expiro.i-594e3dbad29304a25c608810196a218b2c61de4b 2013-04-05 21:11:54 ....A 165376 Virusshare.00050/Virus.Win32.Expiro.l-0b98828c40a0c4802897712995fd204b458bcbd6 2013-04-05 21:51:50 ....A 480256 Virusshare.00050/Virus.Win32.Expiro.l-1e595994c484089065c2c946ebe201a889803b03 2013-04-05 22:18:26 ....A 172032 Virusshare.00050/Virus.Win32.Expiro.l-25a97d6682e1eef8fd99b9ff48d238bd893ccd42 2013-04-05 21:21:00 ....A 409600 Virusshare.00050/Virus.Win32.Expiro.l-5169a8d714182c86c06ae589065a36c1139b9608 2013-04-05 21:50:20 ....A 176128 Virusshare.00050/Virus.Win32.Expiro.l-878640d547eabc024d82c5a59f4a3425ffc377a2 2013-04-05 21:21:02 ....A 304128 Virusshare.00050/Virus.Win32.Expiro.l-8f71dcfda6c707f4513a8510b22d38e3d04fc63b 2013-04-05 22:48:24 ....A 146944 Virusshare.00050/Virus.Win32.Expiro.l-ba97580e736aec6136e87ac842c5f75c19196aab 2013-04-05 23:37:36 ....A 150528 Virusshare.00050/Virus.Win32.Expiro.l-fb097f381314fb8a7f17734d3361e34198959675 2013-04-05 23:37:34 ....A 194048 Virusshare.00050/Virus.Win32.Expiro.m-14d7f7d615905e29c0e5bb3405cf2ba017b67223 2013-04-05 23:16:30 ....A 176128 Virusshare.00050/Virus.Win32.Expiro.m-2f7c9fad20eabd5e845557aca8449d46d24bdb25 2013-04-05 22:47:34 ....A 159744 Virusshare.00050/Virus.Win32.Expiro.m-386837a83b71e78d70be4aa4c3c1c0cd0b139b0e 2013-04-05 22:20:44 ....A 157184 Virusshare.00050/Virus.Win32.Expiro.m-5270efd063edc1ca3e92e585f3c32628c51e647e 2013-04-05 23:16:30 ....A 161280 Virusshare.00050/Virus.Win32.Expiro.m-722771df8b79983d3154ddf776a22b9ff4c14c91 2013-04-05 23:10:38 ....A 430080 Virusshare.00050/Virus.Win32.Expiro.m-755e48ebce368832ba5555689a8e33acf99b7ad5 2013-04-05 23:53:24 ....A 200192 Virusshare.00050/Virus.Win32.Expiro.n-3e512a066e157ac26a11adb9a7c7eb776604e3f5 2013-04-05 22:58:16 ....A 204800 Virusshare.00050/Virus.Win32.Expiro.n-be5c864f7d009cd7cf137edf0680fbe602881c1e 2013-04-05 23:55:58 ....A 269312 Virusshare.00050/Virus.Win32.Expiro.o-1acc2d63109fb6b6933ee81b4fa832bba4844753 2013-04-05 23:21:06 ....A 185344 Virusshare.00050/Virus.Win32.Expiro.o-1c48609bd7db7a3dffd0d13480a03d9972fc8c0e 2013-04-05 23:29:04 ....A 169472 Virusshare.00050/Virus.Win32.Expiro.o-6313cd6a975e50a8d9a1f68cb5e2a5fd1a0aa027 2013-04-05 22:50:46 ....A 160256 Virusshare.00050/Virus.Win32.Expiro.o-b5f5cedb0d11d3bd7a70422d6e1aab3e14b35e63 2013-04-05 23:01:56 ....A 299008 Virusshare.00050/Virus.Win32.Expiro.q-fde97ab0080148005dfc2964b74c644edb9a1f6f 2013-04-05 22:08:10 ....A 168448 Virusshare.00050/Virus.Win32.Expiro.r-a1e7bbf912ce1cf0b18d4ccf84a1b2bb4c2f1af6 2013-04-05 23:59:58 ....A 239104 Virusshare.00050/Virus.Win32.Expiro.s-4e81aa785f413bbae4a15c4237fbdb774e46ea50 2013-04-05 22:00:56 ....A 262144 Virusshare.00050/Virus.Win32.Expiro.s-b5b24f97481cdaf7d7d8c3fabcda78d6d519769d 2013-04-05 22:38:52 ....A 253440 Virusshare.00050/Virus.Win32.Expiro.s-c34b54e674ce886f795730c9e627e4cdd8c18742 2013-04-05 22:12:44 ....A 198144 Virusshare.00050/Virus.Win32.Expiro.s-ef35d871c8e2024b51a663a1137db5bdbe88c568 2013-04-05 21:59:20 ....A 541184 Virusshare.00050/Virus.Win32.Expiro.t-164188452dfb3620e7f840de6a556a6162acbd22 2013-04-05 21:51:30 ....A 337408 Virusshare.00050/Virus.Win32.Expiro.t-550e5e11cdb040dc05fe1bdc64cc670c3244e353 2013-04-05 22:51:20 ....A 229888 Virusshare.00050/Virus.Win32.Expiro.t-55241e4aa0a33b394e322da1db2eca5a4de554c8 2013-04-05 22:48:52 ....A 270336 Virusshare.00050/Virus.Win32.Expiro.t-8c1e4b75d362c36c24efc4a06a6f23275f4e48eb 2013-04-05 21:43:16 ....A 229888 Virusshare.00050/Virus.Win32.Expiro.t-a06acc1baa685e02694e1f3292f437b5a4502a91 2013-04-05 23:56:56 ....A 199168 Virusshare.00050/Virus.Win32.Expiro.t-b40b878cff76820b3d1e74f26c1648a97e5af725 2013-04-05 23:05:46 ....A 229376 Virusshare.00050/Virus.Win32.Expiro.v-26df33186fdb4720b006143321545b5bbcd70ff9 2013-04-05 21:29:02 ....A 268288 Virusshare.00050/Virus.Win32.Expiro.v-4b3ae853070bf5cbc143c49a141ea7cb39db8e85 2013-04-05 23:02:08 ....A 2342400 Virusshare.00050/Virus.Win32.Expiro.v-c5d6ca61d5fbcfa6a2690811c8549da174369674 2013-04-05 23:13:58 ....A 1113600 Virusshare.00050/Virus.Win32.Expiro.v-f274eac0c0ae94ccbfe86d4e477a0ca16db56599 2013-04-05 22:39:52 ....A 213504 Virusshare.00050/Virus.Win32.Expiro.w-009ef0f169e5d5daa9b2e04df632d0f175806788 2013-04-05 21:54:20 ....A 279552 Virusshare.00050/Virus.Win32.Expiro.w-01004380897bdd7d856e1db4782fb379ed39ff63 2013-04-05 22:04:02 ....A 252928 Virusshare.00050/Virus.Win32.Expiro.w-028e29014a91469b91c26fb798c1d056c198a457 2013-04-05 21:46:44 ....A 206336 Virusshare.00050/Virus.Win32.Expiro.w-0291e41fe56ec294f58ff385c6fcd41f9bd3cb29 2013-04-05 22:48:30 ....A 185344 Virusshare.00050/Virus.Win32.Expiro.w-02e39b20c599fe7b07a8c2369fc88f0eb47b7bea 2013-04-05 21:08:28 ....A 207360 Virusshare.00050/Virus.Win32.Expiro.w-039571bf8689184af9b9e4a87358df71d7d4ed38 2013-04-05 21:38:06 ....A 1019904 Virusshare.00050/Virus.Win32.Expiro.w-03a265620aedcd646bd5f63facc5ea65c210b0ab 2013-04-05 22:36:00 ....A 149504 Virusshare.00050/Virus.Win32.Expiro.w-03ea7137166b0dc67ba1806176cf9b56cda2b051 2013-04-06 00:03:50 ....A 116224 Virusshare.00050/Virus.Win32.Expiro.w-04531ee9ab2e97927872ff41589fd008da541236 2013-04-05 21:49:54 ....A 372224 Virusshare.00050/Virus.Win32.Expiro.w-046ec716ec67a5950379094dc4e90f281ebdf818 2013-04-05 22:19:12 ....A 198144 Virusshare.00050/Virus.Win32.Expiro.w-070a72c0edeb1d1c5296f9b4be1948dd2528f94f 2013-04-05 23:53:32 ....A 461312 Virusshare.00050/Virus.Win32.Expiro.w-0b9f5ba396a5961df4f846da0e3c694c2f42d9d6 2013-04-05 21:51:46 ....A 221184 Virusshare.00050/Virus.Win32.Expiro.w-0e1a3a20b6b685afc3143d5099651aff33f77123 2013-04-05 21:13:58 ....A 274432 Virusshare.00050/Virus.Win32.Expiro.w-148869155230a5b6f5c5a1c6c6b22f34a3e0a02c 2013-04-05 22:07:40 ....A 477696 Virusshare.00050/Virus.Win32.Expiro.w-15aae2426c8d1528bc2d71898e69c104ac185132 2013-04-05 22:40:58 ....A 135168 Virusshare.00050/Virus.Win32.Expiro.w-1697d5b218626e37dd9ea47d5fa11d4252a1a054 2013-04-05 23:37:54 ....A 1197568 Virusshare.00050/Virus.Win32.Expiro.w-19d0e16084dc8b1c859b1a524fb23e1764b9a3d7 2013-04-05 21:37:38 ....A 153600 Virusshare.00050/Virus.Win32.Expiro.w-1b500b3bda99baca097a9d3e94442f921356f170 2013-04-05 21:21:00 ....A 353792 Virusshare.00050/Virus.Win32.Expiro.w-1d09f9e886197846938b2841b4d69ddb27f4ab52 2013-04-05 22:19:30 ....A 122880 Virusshare.00050/Virus.Win32.Expiro.w-1d5f3ce82c4373a4b0205c001ee405b0c0fa9d92 2013-04-05 23:50:12 ....A 375296 Virusshare.00050/Virus.Win32.Expiro.w-1ddd1eb68078661a323316bc1112701b17174a0e 2013-04-05 21:09:52 ....A 146432 Virusshare.00050/Virus.Win32.Expiro.w-20061e1627ead3d56dac0cf3e40a1cead85f2bb8 2013-04-05 22:01:28 ....A 910336 Virusshare.00050/Virus.Win32.Expiro.w-21a1d52266bb2f54f9bfe768c6b72c69064309b4 2013-04-05 21:41:48 ....A 161792 Virusshare.00050/Virus.Win32.Expiro.w-222aee4b0658304711001e4fb28738db62ef7f34 2013-04-05 21:39:48 ....A 149504 Virusshare.00050/Virus.Win32.Expiro.w-2350c8c87ccd781b5de54a13f2aeaa125ce0dc97 2013-04-05 23:42:48 ....A 255488 Virusshare.00050/Virus.Win32.Expiro.w-2353441fc9458990fc42e13bf4f23e64fbafb622 2013-04-05 21:25:20 ....A 146944 Virusshare.00050/Virus.Win32.Expiro.w-239ee891ea52a426e5e4990f65bea9c821523ee9 2013-04-05 22:23:08 ....A 174080 Virusshare.00050/Virus.Win32.Expiro.w-244f534ca41f18e40de07d5910928e86689965b6 2013-04-05 23:27:22 ....A 236544 Virusshare.00050/Virus.Win32.Expiro.w-251766b2ac6ccb37eb88ebf089add9424910925c 2013-04-05 22:25:44 ....A 221184 Virusshare.00050/Virus.Win32.Expiro.w-25875601fef42bacdd8300eb2fc998f5fe3e5bdc 2013-04-05 21:40:06 ....A 353792 Virusshare.00050/Virus.Win32.Expiro.w-259103d6a7bb0c72f98cf6aee66dc712efbf3380 2013-04-05 22:29:48 ....A 2545664 Virusshare.00050/Virus.Win32.Expiro.w-25e4b815b0e5e6c73128c99456a1ad8beda61062 2013-04-05 22:29:24 ....A 372736 Virusshare.00050/Virus.Win32.Expiro.w-2772f7324a0c50253cd9d51cfe54d6c53c88fb1b 2013-04-05 21:45:10 ....A 417792 Virusshare.00050/Virus.Win32.Expiro.w-29c58cc4412023afae896d5a58bd751be3d7dcd4 2013-04-05 22:29:50 ....A 201728 Virusshare.00050/Virus.Win32.Expiro.w-31ffed954e7452ccbe4098b08dc9cdc7406ca29e 2013-04-05 23:20:02 ....A 132607 Virusshare.00050/Virus.Win32.Expiro.w-35f0ed062b8fc9fa6fccf9cb20a0c7c0e1ce3b4e 2013-04-05 23:59:10 ....A 264704 Virusshare.00050/Virus.Win32.Expiro.w-36d9487613e8bb79243fa0af8103ccadd2c7f285 2013-04-05 21:40:34 ....A 400384 Virusshare.00050/Virus.Win32.Expiro.w-3dc87ea7bb6c12dc89ce688e71d5154118955ef6 2013-04-05 21:10:42 ....A 1313280 Virusshare.00050/Virus.Win32.Expiro.w-4028bcde9aa4432608672266a8b70d01fd79b2f2 2013-04-05 22:44:12 ....A 155648 Virusshare.00050/Virus.Win32.Expiro.w-40995d65cfd27d17d175152ebfd4dc930e609f9d 2013-04-05 23:29:02 ....A 278528 Virusshare.00050/Virus.Win32.Expiro.w-421453d11e954da70b3dc1a2b897ac7e7c6a3fa8 2013-04-05 21:23:44 ....A 1364480 Virusshare.00050/Virus.Win32.Expiro.w-45412cd7aae536df6f48faea14befe48d48871a3 2013-04-05 23:21:36 ....A 457216 Virusshare.00050/Virus.Win32.Expiro.w-474f4a8a5ec9d3a735587b6dfb07a4812ae2a1c5 2013-04-05 23:02:22 ....A 437248 Virusshare.00050/Virus.Win32.Expiro.w-4ad2dafdc41afdf4db7ff78e0d1bf280a0e71f0e 2013-04-05 21:59:10 ....A 2545664 Virusshare.00050/Virus.Win32.Expiro.w-4df0f17b379a81b34af217e52684aa4d61e47d98 2013-04-05 23:45:02 ....A 258048 Virusshare.00050/Virus.Win32.Expiro.w-4f0293aef73d25e3ddd4038541d15e29e276adff 2013-04-05 22:28:06 ....A 307200 Virusshare.00050/Virus.Win32.Expiro.w-51de1ed228538809b7f715b827724813ddf537f8 2013-04-05 23:38:34 ....A 507904 Virusshare.00050/Virus.Win32.Expiro.w-5617ddab57a27503e7071e24605e36d2b26c7cb2 2013-04-05 23:05:36 ....A 261120 Virusshare.00050/Virus.Win32.Expiro.w-5966933cabc554f30cf384d126f47a4f1e119129 2013-04-05 22:51:18 ....A 273920 Virusshare.00050/Virus.Win32.Expiro.w-59c8f10bf2898e4173e3b6ee1ae5e7898807d1b8 2013-04-05 23:22:38 ....A 135168 Virusshare.00050/Virus.Win32.Expiro.w-5b5ad234c133bea0b6609e0533fd218f2c1f7e7b 2013-04-05 23:11:44 ....A 237568 Virusshare.00050/Virus.Win32.Expiro.w-5d25767bfd375121912eecef2c66a318b0de70cc 2013-04-05 22:43:40 ....A 125440 Virusshare.00050/Virus.Win32.Expiro.w-60a7d390e924c3babe128ab3f60a244280d009a8 2013-04-05 23:51:32 ....A 181248 Virusshare.00050/Virus.Win32.Expiro.w-6330311311cf4454016e9e7be9e76d9330b40f19 2013-04-05 21:32:10 ....A 203776 Virusshare.00050/Virus.Win32.Expiro.w-6569edffe0629a30b938f5452d32144b738786fd 2013-04-05 22:25:50 ....A 116224 Virusshare.00050/Virus.Win32.Expiro.w-65859661da53b5dd6964ff3be047849d5b1c7969 2013-04-05 22:21:48 ....A 168448 Virusshare.00050/Virus.Win32.Expiro.w-671ec845f21fcd057f0c837b27164fb757ccd50a 2013-04-05 21:14:12 ....A 176128 Virusshare.00050/Virus.Win32.Expiro.w-695518a013f15bd64e93c225d822da0492f0cf4d 2013-04-05 23:40:58 ....A 211456 Virusshare.00050/Virus.Win32.Expiro.w-6c36aee20ae5f8e2ed715a2739b45720c4709ece 2013-04-05 23:01:08 ....A 242176 Virusshare.00050/Virus.Win32.Expiro.w-6fbcf94f0ad030c118de40a295c2f96f1fc95708 2013-04-05 22:34:08 ....A 179712 Virusshare.00050/Virus.Win32.Expiro.w-7017a888c927491752e8def3e61828f42c421185 2013-04-05 23:45:42 ....A 196608 Virusshare.00050/Virus.Win32.Expiro.w-710e283e319798b618bfac21660f8de63c0ce3c6 2013-04-05 23:37:38 ....A 796672 Virusshare.00050/Virus.Win32.Expiro.w-719c2d5bc92b35e8718d0b5e85ff62e9c94221e8 2013-04-05 21:29:12 ....A 361984 Virusshare.00050/Virus.Win32.Expiro.w-7310a5ecacc8f39bdedb88bd450f95a188138464 2013-04-05 23:59:30 ....A 135680 Virusshare.00050/Virus.Win32.Expiro.w-73996c7410bb1f0e03619a6603cf9f083e2d4c02 2013-04-05 22:50:10 ....A 129024 Virusshare.00050/Virus.Win32.Expiro.w-75f8b237ff9da0f11231a35ccdcb0d5dd92d1ec0 2013-04-05 21:40:54 ....A 347136 Virusshare.00050/Virus.Win32.Expiro.w-7755862d43fbb682905ba9a0f3123abe6da87481 2013-04-05 23:02:26 ....A 288768 Virusshare.00050/Virus.Win32.Expiro.w-783abb0a57ffbeb79dcc419f5b06bbc4fb7498fd 2013-04-05 23:14:26 ....A 140288 Virusshare.00050/Virus.Win32.Expiro.w-79c1138c94f3b9714d90ab7a2922ca9650fddbba 2013-04-05 21:33:16 ....A 323584 Virusshare.00050/Virus.Win32.Expiro.w-7e402fd0890355259f5413728b3c41171ed85005 2013-04-05 23:39:48 ....A 696320 Virusshare.00050/Virus.Win32.Expiro.w-7edf6afb5bec1a11ac19942b17fb4406d4f39975 2013-04-05 22:44:20 ....A 201216 Virusshare.00050/Virus.Win32.Expiro.w-803f743dbd029497eea072909336a6dec5bb1d7e 2013-04-05 21:35:14 ....A 383488 Virusshare.00050/Virus.Win32.Expiro.w-827f57052ddb46436b66272966096e96ea5dce2a 2013-04-05 22:27:28 ....A 1019904 Virusshare.00050/Virus.Win32.Expiro.w-8451a0702d8981355386f371c6e7a6429164ab34 2013-04-05 22:47:12 ....A 507904 Virusshare.00050/Virus.Win32.Expiro.w-85eb6ba3609f738ec7554581bc659a88c512bc21 2013-04-05 21:39:34 ....A 153088 Virusshare.00050/Virus.Win32.Expiro.w-86296e2c6d7cd5799bd47f4a09293be7960c13a9 2013-04-05 21:23:14 ....A 176128 Virusshare.00050/Virus.Win32.Expiro.w-886bb9df270c82529742da11f4ca2a3b52de6f38 2013-04-05 21:10:28 ....A 226304 Virusshare.00050/Virus.Win32.Expiro.w-8977135744a5d12c8da5ec05cab899ba9a814a11 2013-04-05 22:35:22 ....A 155648 Virusshare.00050/Virus.Win32.Expiro.w-8c7db41dfeec3ed08cdabf3b6977c21323b45234 2013-04-05 21:27:34 ....A 233472 Virusshare.00050/Virus.Win32.Expiro.w-8d243f9f6452fac24d06b73384809e8f75e2f168 2013-04-05 22:29:36 ....A 288768 Virusshare.00050/Virus.Win32.Expiro.w-8ef93c4f1cc4e8b41e6fefdb5979740d73590864 2013-04-05 23:05:24 ....A 453632 Virusshare.00050/Virus.Win32.Expiro.w-9038ef4eca3db9257e9e05abcf88a736fbaf7c6c 2013-04-05 23:14:52 ....A 153600 Virusshare.00050/Virus.Win32.Expiro.w-9427f041320e5c807315acf92aac3c10a2ecaddf 2013-04-05 23:33:04 ....A 190464 Virusshare.00050/Virus.Win32.Expiro.w-94da7c4a7bbdb6dc7fc33c314c87491706d1861b 2013-04-05 21:36:54 ....A 224768 Virusshare.00050/Virus.Win32.Expiro.w-96aee7ea65f5db68a7b8d1b7eba914cf2270c226 2013-04-05 21:14:36 ....A 165376 Virusshare.00050/Virus.Win32.Expiro.w-9825550dc37209728453a194850ea17d620fe126 2013-04-05 22:56:16 ....A 277504 Virusshare.00050/Virus.Win32.Expiro.w-9a0a66243602c38a692545f46c65d0a3577b5852 2013-04-05 21:09:02 ....A 168960 Virusshare.00050/Virus.Win32.Expiro.w-9ab9f331664cef2196e51871a7f7582b0124bad6 2013-04-05 21:40:52 ....A 237568 Virusshare.00050/Virus.Win32.Expiro.w-a728f272853138774332895e298a2061ddaec0fb 2013-04-05 22:52:44 ....A 297984 Virusshare.00050/Virus.Win32.Expiro.w-a8c3e7615544e9f9c06869e022132182bdfaa7c9 2013-04-05 21:48:54 ....A 142336 Virusshare.00050/Virus.Win32.Expiro.w-aa04f38d4012a4ba780261cfad5e725d0b7c4ccd 2013-04-05 22:57:52 ....A 129024 Virusshare.00050/Virus.Win32.Expiro.w-ab2a078bd530f8153590ec4ea101ce88dcef4a30 2013-04-05 22:13:52 ....A 326144 Virusshare.00050/Virus.Win32.Expiro.w-ab7552df4c1874704847e08a52d6256a96c9072b 2013-04-05 21:09:24 ....A 299008 Virusshare.00050/Virus.Win32.Expiro.w-abf620e807366406f0ab1562b703f7b8ed64e484 2013-04-05 22:19:14 ....A 389120 Virusshare.00050/Virus.Win32.Expiro.w-ac108334d1bfe56bc08617bae8a741844ce58da8 2013-04-05 22:06:26 ....A 161280 Virusshare.00050/Virus.Win32.Expiro.w-af9d30e7042f37df2d5bc7ad89b554584f761c66 2013-04-05 22:34:02 ....A 131072 Virusshare.00050/Virus.Win32.Expiro.w-b287ba1bb54eb409430934f7f4e5fed27cd117eb 2013-04-05 22:10:50 ....A 200704 Virusshare.00050/Virus.Win32.Expiro.w-b28a58a390b4d2d05e933ce122d2ffdb4ec9ba65 2013-04-05 22:35:16 ....A 175104 Virusshare.00050/Virus.Win32.Expiro.w-b91a7b27515f7de105a03e6a3d3edc7516e9930b 2013-04-05 21:46:18 ....A 208896 Virusshare.00050/Virus.Win32.Expiro.w-ba2d5e6a9444b393f8fba5ccf2eaa747dce1b5f7 2013-04-05 21:30:54 ....A 146432 Virusshare.00050/Virus.Win32.Expiro.w-bc1dae5c0f154e0daedf55d16b2a09c778cb0f7b 2013-04-05 21:13:28 ....A 324096 Virusshare.00050/Virus.Win32.Expiro.w-be3b21086a8284ad57625f72a8ba33734bc7fba6 2013-04-05 22:41:08 ....A 173056 Virusshare.00050/Virus.Win32.Expiro.w-bfcd7afdaf40a33be614c4266cc1caacba52681d 2013-04-05 23:43:48 ....A 153088 Virusshare.00050/Virus.Win32.Expiro.w-ce44dc392d9e41ddbb215a04548612430dc7091c 2013-04-05 22:26:04 ....A 183808 Virusshare.00050/Virus.Win32.Expiro.w-cf23d24e0859928a0de5aa955969e960ddb09d05 2013-04-05 23:18:58 ....A 222720 Virusshare.00050/Virus.Win32.Expiro.w-d2249772ee83da854a75db15f183cacd81a4d878 2013-04-05 21:28:28 ....A 277504 Virusshare.00050/Virus.Win32.Expiro.w-d245c1e22d8c253e6a176f46f584ab1f45432b64 2013-04-05 23:50:38 ....A 350208 Virusshare.00050/Virus.Win32.Expiro.w-d3623b95e1d0bb6244bf79e77079059c3678306f 2013-04-05 21:28:08 ....A 224256 Virusshare.00050/Virus.Win32.Expiro.w-d423629ffc3eb4daa6e8a894ce979bde84badcc0 2013-04-05 22:23:12 ....A 540672 Virusshare.00050/Virus.Win32.Expiro.w-d67ee4ad80559eb22eaeaf8c348912e50967e777 2013-04-05 22:53:30 ....A 211968 Virusshare.00050/Virus.Win32.Expiro.w-db6620161a8ef41250066d6aab4890fbe54f4a29 2013-04-05 23:03:04 ....A 1816576 Virusshare.00050/Virus.Win32.Expiro.w-e0a837032bad929e49ecae24d6935f9834dc26cb 2013-04-05 21:15:12 ....A 247296 Virusshare.00050/Virus.Win32.Expiro.w-e64b5605e10f48d5f07478dedce5e6c5777605a2 2013-04-05 22:48:18 ....A 273408 Virusshare.00050/Virus.Win32.Expiro.w-e6a8eeb686b4e0cc78d7927b66e2c2d27e300bd4 2013-04-05 23:28:28 ....A 415232 Virusshare.00050/Virus.Win32.Expiro.w-ebc9ca74ab1d4ad38eeffd14b7a56efdfabd0e88 2013-04-05 23:25:58 ....A 258048 Virusshare.00050/Virus.Win32.Expiro.w-ef28df4bc1e77b41ccb3dd6face96c86adb1fff9 2013-04-05 21:11:00 ....A 421888 Virusshare.00050/Virus.Win32.Expiro.w-efe454691cfc657353c7ebec9bc7a125afc2d346 2013-04-05 22:13:52 ....A 190464 Virusshare.00050/Virus.Win32.Expiro.w-effff2da74741358f17192c13f3ac36d5503d8df 2013-04-05 22:21:56 ....A 309248 Virusshare.00050/Virus.Win32.Expiro.w-f05fbe53340e1a50010ee103d01ff0fdc33e9994 2013-04-05 22:56:48 ....A 166912 Virusshare.00050/Virus.Win32.Expiro.w-f23a4b21afeba9e09f6c66999528bfa4416b7f4b 2013-04-05 22:47:38 ....A 166912 Virusshare.00050/Virus.Win32.Expiro.w-f519d1831e51f614e68368eeef4f0e16b895f319 2013-04-05 21:18:38 ....A 295936 Virusshare.00050/Virus.Win32.Expiro.w-f5a933acf97e301b07e014a507740c209abe3ff4 2013-04-05 21:41:50 ....A 172544 Virusshare.00050/Virus.Win32.Expiro.w-f853cee9627b76eb7f2c8f96f2771ae92f28a0ff 2013-04-05 22:08:46 ....A 783872 Virusshare.00050/Virus.Win32.Expiro.w-fb2454d21aca874e792ac04c8cf7f630477c0d58 2013-04-05 21:51:24 ....A 193024 Virusshare.00050/Virus.Win32.Expiro.w-fdc41acb7712fa616e37b8777a8f33a92a733472 2013-04-05 23:57:34 ....A 169472 Virusshare.00050/Virus.Win32.Expiro.w-ff1f00003b22f648cdf338c876f1b52644698791 2013-04-05 21:12:10 ....A 190464 Virusshare.00050/Virus.Win32.Expiro.w-ff8961c01c8073fc0c21bb9c49505bf6ba201bec 2013-04-05 23:49:44 ....A 49152 Virusshare.00050/Virus.Win32.Folcom.b-4aaabc446844c123eff3a59b832377c4e39faec7 2013-04-05 22:41:54 ....A 45056 Virusshare.00050/Virus.Win32.Folcom.b-bcb5fdc5775dbf136a72b21251c0148d40017055 2013-04-05 22:11:44 ....A 73728 Virusshare.00050/Virus.Win32.Fontra.a-39a62f22eeb641e49658f3263df5ff5e30bfc101 2013-04-05 23:10:12 ....A 73728 Virusshare.00050/Virus.Win32.Fontra.a-d070c228652152f49c0ab84cb3a322ccae994724 2013-04-05 22:12:08 ....A 23506 Virusshare.00050/Virus.Win32.Fosforo.a-bac94a82afa0ba8ce77947185e92af76a2b0986c 2013-04-05 21:36:04 ....A 61955 Virusshare.00050/Virus.Win32.FunLove.4070-08a69430c5ef77b942fdfa49191b6c3c075058ea 2013-04-05 23:22:42 ....A 192515 Virusshare.00050/Virus.Win32.FunLove.4070-20baa4211107fa8c1d034dfcc76d776dea5ed910 2013-04-05 22:57:54 ....A 49155 Virusshare.00050/Virus.Win32.FunLove.4070-26d1db6f5bf06714eb20b3583013f5bc857daea0 2013-04-05 22:30:48 ....A 32771 Virusshare.00050/Virus.Win32.FunLove.4070-376154f1f08575c9f2a817c99df84202b2713742 2013-04-05 21:28:32 ....A 102403 Virusshare.00050/Virus.Win32.FunLove.4070-3df5aa578aecf05ab2f3774dc641f60a7ec7c7b1 2013-04-05 22:35:46 ....A 98307 Virusshare.00050/Virus.Win32.FunLove.4070-83c7dcf9d10340d0676ccba3279f0343e4ff2e06 2013-04-05 23:56:28 ....A 17411 Virusshare.00050/Virus.Win32.FunLove.4070-94e83e5e366e75b60a6bfdcce4595cab37eeaba9 2013-04-05 21:42:54 ....A 80387 Virusshare.00050/Virus.Win32.FunLove.4070-b50a3dbe015e5708b0e082138627d7d74a96d814 2013-04-05 22:36:52 ....A 4608 Virusshare.00050/Virus.Win32.FunLove.4070-c0962df32887ffbc6e4cde4525d126a20e692300 2013-04-05 23:08:22 ....A 73731 Virusshare.00050/Virus.Win32.FunLove.4070-dfe7fcf97b22555d1a9267f9cc289ef818dc5841 2013-04-05 23:43:34 ....A 78339 Virusshare.00050/Virus.Win32.FunLove.4070-e96dd369ecb620efda8627c98e646a3ed47f6a6e 2013-04-05 21:21:02 ....A 99843 Virusshare.00050/Virus.Win32.FunLove.4070-eaf66f0e02cb6b125cac76f9ed3a5e8d48cef71f 2013-04-05 23:31:26 ....A 897027 Virusshare.00050/Virus.Win32.FunLove.dam-24d9dcd099accc863a01cc9e476188a215018091 2013-04-05 22:12:02 ....A 2174979 Virusshare.00050/Virus.Win32.FunLove.dam-774aca1253ab6cdb50cb44c6ff90c1c9ed27e74f 2013-04-05 23:23:56 ....A 1601539 Virusshare.00050/Virus.Win32.FunLove.dam-b579b8c24d7f10bb4866082439e67ad8545851a6 2013-04-05 22:09:58 ....A 4099 Virusshare.00050/Virus.Win32.FunLove.dam-c0f4cf9bc4cd8e1ad3e28078a5367a9270f870cb 2013-04-05 23:44:50 ....A 4099 Virusshare.00050/Virus.Win32.FunLove.dam-db75caf50e14f66f0ce8def0d0db59844b8fdfe7 2013-04-05 22:40:52 ....A 320709 Virusshare.00050/Virus.Win32.Gaybar-55c3187b02c0987b8a268421055475e655a2a202 2013-04-05 22:36:26 ....A 70130 Virusshare.00050/Virus.Win32.Ginra.3570-8285cf4523b59cb54c8e70e9512508c4e298a001 2013-04-05 23:50:18 ....A 185143 Virusshare.00050/Virus.Win32.Giri.4919-a26b23b7f82feb176e7b4e87d11086f1621df073 2013-04-05 23:19:28 ....A 23920 Virusshare.00050/Virus.Win32.Gloria.2928-834294d206cc1e3b031caec899295538e2493df0 2013-04-05 22:22:20 ....A 223232 Virusshare.00050/Virus.Win32.Goblin.gen-20feaa8e19bcfb0596e5e39dca6c0db48f955e2d 2013-04-05 21:20:50 ....A 154624 Virusshare.00050/Virus.Win32.Goblin.gen-6153d55aa4dd4c2e14c54607debb25a315604e3f 2013-04-05 21:53:42 ....A 291328 Virusshare.00050/Virus.Win32.Goblin.gen-65886d27f7f0ef5939a754bd082b9c738a38da05 2013-04-05 21:09:50 ....A 271232 Virusshare.00050/Virus.Win32.Goblin.gen-96790a693201f6f23c298e01d9b6b13a2ba7459e 2013-04-05 23:38:36 ....A 271872 Virusshare.00050/Virus.Win32.Goblin.gen-a91e8f611797d3c81a70c15ea61ad583ef732bc2 2013-04-05 21:56:46 ....A 160256 Virusshare.00050/Virus.Win32.Goblin.gen-b5ca1b4fb251a1808bce9552ca2b3a9273ff9b1f 2013-04-05 23:25:34 ....A 226304 Virusshare.00050/Virus.Win32.Goblin.gen-bf24bb406b501b9bfea29b41efc289987601aacd 2013-04-06 00:03:34 ....A 253952 Virusshare.00050/Virus.Win32.Goblin.gen-e3f2594eb963b3dfe166bbe5a9710d5dd4bce723 2013-04-05 22:01:42 ....A 50688 Virusshare.00050/Virus.Win32.HIV.6382-de3402b9cf9696de483f85e8b831e15e7a77c15a 2013-04-05 22:04:10 ....A 89600 Virusshare.00050/Virus.Win32.HLLC.Nan-c70b1444ae075a7380845f31e9b9274c62cce29f 2013-04-05 21:40:34 ....A 24590 Virusshare.00050/Virus.Win32.HLLO.Homer.b-2124688826dff8458e5efd398e01b6df04bc6500 2013-04-05 21:58:08 ....A 30720 Virusshare.00050/Virus.Win32.HLLP.Alcaul.h-07fafe503686270a45f9fc48aaffdd52e43bda45 2013-04-05 22:00:20 ....A 180748 Virusshare.00050/Virus.Win32.HLLP.Crystal.a-fda0b54844067847955b606ff3a04f5a5070af2a 2013-04-05 22:51:18 ....A 942592 Virusshare.00050/Virus.Win32.HLLP.DeTroie-0013a840c1d06846a9f25e403861018ade143cae 2013-04-05 22:39:16 ....A 506042 Virusshare.00050/Virus.Win32.HLLP.DeTroie-0643c6009018f4fa5740177232fe9073c7e0cfad 2013-04-05 23:12:32 ....A 506805 Virusshare.00050/Virus.Win32.HLLP.DeTroie-61e76bc81cece76a44a7c8724620bbf51d329fbe 2013-04-05 21:32:20 ....A 525767 Virusshare.00050/Virus.Win32.HLLP.DeTroie-a83ebb17eecc3ca454e6e8e00f85b65accc7c3a0 2013-04-05 21:38:18 ....A 548648 Virusshare.00050/Virus.Win32.HLLP.DeTroie-b74409d22f7c140e6ef1ba84eaaa48bb6aebab76 2013-04-05 22:16:28 ....A 22386 Virusshare.00050/Virus.Win32.HLLP.Ghostdog.b-628b78f76b743cc24e98b57c5ef77d355a7ba629 2013-04-05 21:53:12 ....A 1492241 Virusshare.00050/Virus.Win32.HLLP.Gogo.a-8731289d0d07a854f99ab50bcb506af31ae6863a 2013-04-05 21:23:20 ....A 34304 Virusshare.00050/Virus.Win32.HLLP.Imel-6845a251200c5fc22b969cb0eeee8437d356e9e7 2013-04-05 22:01:34 ....A 90452 Virusshare.00050/Virus.Win32.HLLP.Metrion.a-d2bec9f5e434eb75b8302ae4dc31fd08d988de28 2013-04-05 21:48:48 ....A 41984 Virusshare.00050/Virus.Win32.HLLP.Taris.a-8f586a13bfb2cd136857fd6555f7db8ff0dccaf9 2013-04-05 22:09:48 ....A 86581 Virusshare.00050/Virus.Win32.HLLP.VB.b-1981d17795d6c217ddc8aab3341729bff8c3511b 2013-04-05 21:14:54 ....A 600576 Virusshare.00050/Virus.Win32.HLLP.VB.b-3a8efd8fedafc6973b018933b5f4bf30385dfcd0 2013-04-05 23:28:28 ....A 58998 Virusshare.00050/Virus.Win32.HLLP.VB.b-8913469df5f54c593f66db4f294cdfdd2f4f4571 2013-04-05 23:50:42 ....A 60309 Virusshare.00050/Virus.Win32.HLLP.VB.b-9f4f013e61019382e9995aada57cf625126669e9 2013-04-05 22:13:18 ....A 619413 Virusshare.00050/Virus.Win32.HLLP.VB.b-b107c4820152bf9a9f785bba7227490d5508569e 2013-04-05 22:13:40 ....A 107008 Virusshare.00050/Virus.Win32.HLLP.VB.b-ca727c345ca75541dc2b2be8e01e99575553637f 2013-04-05 22:11:10 ....A 254357 Virusshare.00050/Virus.Win32.HLLP.VB.b-d465d877f88359d250f47c8716a26b5b8d4fc274 2013-04-05 23:51:28 ....A 26112 Virusshare.00050/Virus.Win32.HLLP.Vedex.e-2b5d197cf7aac483458a48bb294f4d90a518bd57 2013-04-05 22:17:06 ....A 33280 Virusshare.00050/Virus.Win32.HLLP.Winfig-02150094ae0429b06a4536cd8590fd778d6e6437 2013-04-05 23:40:14 ....A 70656 Virusshare.00050/Virus.Win32.HLLW.Denis-b42185b661e5d80413da24d26a45925bf6c35dd6 2013-04-05 22:13:52 ....A 51200 Virusshare.00050/Virus.Win32.HLLW.Oblion.b-7b690b3216feb9e36530d60ed6cb5fd1f6ddbcc2 2013-04-05 22:19:42 ....A 45568 Virusshare.00050/Virus.Win32.HLLW.Timese.d-6d9a5cb2b93168fd39fa40682cfabb421513c4b4 2013-04-05 22:09:14 ....A 56471 Virusshare.00050/Virus.Win32.HLLW.Timese.g-9f25649e22b97fa791030b7c353ed534a258a7ff 2013-04-05 22:02:00 ....A 114688 Virusshare.00050/Virus.Win32.HLLW.VB.aw-573b31bcaa50bccee86f4cd91ee3ff5ea226572e 2013-04-05 22:37:00 ....A 114688 Virusshare.00050/Virus.Win32.HLLW.VB.aw-9948a1f07a40f4ebe5ddd48d0a2aa5e21fde0673 2013-04-05 22:00:08 ....A 86016 Virusshare.00050/Virus.Win32.HLLW.VB.o-0cf9b4c7002a3bd0ae24d7a8def4b14077bdd913 2013-04-05 21:34:16 ....A 44544 Virusshare.00050/Virus.Win32.Hala.a-4a5e60ec608f24e49d235fa0b72e34fd5494f1dc 2013-04-05 22:06:38 ....A 49152 Virusshare.00050/Virus.Win32.Haless.1127-9a278eb9aa3fd77c7e7d0bb49864cb8c873e0bee 2013-04-05 22:12:00 ....A 16384 Virusshare.00050/Virus.Win32.Haless.1127-ce73f6477a2cdfa4595d31f061dc2b76d336c8e1 2013-04-05 21:15:46 ....A 16384 Virusshare.00050/Virus.Win32.Hatred.a-6f6304f971da18fa7ab744b375a2dbb5a129092f 2013-04-05 23:45:36 ....A 8192 Virusshare.00050/Virus.Win32.Henky.5668-6a1059c9fb2ba1da423a0635a006f033c17a9ee9 2013-04-05 23:44:40 ....A 135168 Virusshare.00050/Virus.Win32.Henky.5668-a43f48017bf6470e00556ef6bd445492534fc0da 2013-04-05 23:45:50 ....A 4096 Virusshare.00050/Virus.Win32.Henky.5668-a7e6c64e9154da7895f96f5c7b568b3cf8b53bf2 2013-04-05 22:15:14 ....A 73728 Virusshare.00050/Virus.Win32.Henky.5668-cfd74208c255c05c053c40b07f7263da83c36a83 2013-04-05 23:45:50 ....A 116736 Virusshare.00050/Virus.Win32.Henky.5668-e72e31554097f3f34a3d67a05737bfe33435ba22 2013-04-05 21:18:40 ....A 16384 Virusshare.00050/Virus.Win32.Henky.5668-e8187097014859d91517093b1451590604ccd106 2013-04-05 22:15:24 ....A 98304 Virusshare.00050/Virus.Win32.Henky.Rotten.1408-63433534ab4ad3422c2b611726a6578e2e08654a 2013-04-05 22:05:04 ....A 47104 Virusshare.00050/Virus.Win32.Hezhi-60a46a008b7871339913ea62c59987d914ff7311 2013-04-05 21:46:50 ....A 139264 Virusshare.00050/Virus.Win32.Hidrag.a-001b362857d8a9c686ea4f55e36bc53545a0ff06 2013-04-05 21:38:52 ....A 751390 Virusshare.00050/Virus.Win32.Hidrag.a-1146637ae2aa0cce6ec9e2fd587657bd6629152a 2013-04-05 21:32:48 ....A 367872 Virusshare.00050/Virus.Win32.Hidrag.a-117fdbb4de7c0b27c8cb6637437811a35b05d59f 2013-04-05 22:20:38 ....A 200960 Virusshare.00050/Virus.Win32.Hidrag.a-16d2c162dd66f4e3921229266419f2dfc1217808 2013-04-05 22:17:32 ....A 444416 Virusshare.00050/Virus.Win32.Hidrag.a-1bba29116a45328f9bbfcc9619110d7a66393ae4 2013-04-05 22:50:08 ....A 822784 Virusshare.00050/Virus.Win32.Hidrag.a-21c5cb15f5910f58df49c9950553acd8323a2bd2 2013-04-05 23:00:08 ....A 714104 Virusshare.00050/Virus.Win32.Hidrag.a-21e1c302319f28c6a75ed6b8d7768e2c9dc6c4e5 2013-04-05 22:35:26 ....A 1883536 Virusshare.00050/Virus.Win32.Hidrag.a-26394972a10d6b80e56c15965a55644b9c8aaba8 2013-04-05 22:55:56 ....A 230912 Virusshare.00050/Virus.Win32.Hidrag.a-374cbc7eb56d40ac4ae75c8ce4f31852a84b1d1d 2013-04-05 22:36:56 ....A 3112448 Virusshare.00050/Virus.Win32.Hidrag.a-382cccf6ba5b36e68165f4009297cb3cc15fe47d 2013-04-05 21:13:24 ....A 138338 Virusshare.00050/Virus.Win32.Hidrag.a-3caf49e300d8011adc750cdaf613c3036c201de5 2013-04-05 22:26:34 ....A 199168 Virusshare.00050/Virus.Win32.Hidrag.a-3f8a5d273a7e580e9c75b64987b4c730288afb40 2013-04-05 22:36:46 ....A 310272 Virusshare.00050/Virus.Win32.Hidrag.a-4757d28e54411e1f4ff0302788bb355b1b4eff85 2013-04-06 00:03:10 ....A 537600 Virusshare.00050/Virus.Win32.Hidrag.a-49bcb5eaed534c84dd1a456c581f5f012486d27d 2013-04-05 23:10:48 ....A 1264399 Virusshare.00050/Virus.Win32.Hidrag.a-4a16097f2fedb8a088fba21d9bda2faffe4ca158 2013-04-05 23:03:42 ....A 621272 Virusshare.00050/Virus.Win32.Hidrag.a-4c1967fbd36d4b6f85965d418ef331713ed8c126 2013-04-05 21:56:28 ....A 510328 Virusshare.00050/Virus.Win32.Hidrag.a-536773598516c32971ebf2e54cc2dc23507bb7c7 2013-04-05 23:22:12 ....A 150528 Virusshare.00050/Virus.Win32.Hidrag.a-55010ae36ab493ae4ea7bb6d6bbaecc93964ab62 2013-04-05 22:28:32 ....A 1028064 Virusshare.00050/Virus.Win32.Hidrag.a-5b75ece7d9789c875d4835bece6c7bc8be20de12 2013-04-05 23:34:56 ....A 160256 Virusshare.00050/Virus.Win32.Hidrag.a-615091daddb7f7c29268deed7a1f18629fcaedf4 2013-04-05 21:54:10 ....A 1404416 Virusshare.00050/Virus.Win32.Hidrag.a-6b646b8cef321d5b5777fea0b0a08c510e4817d7 2013-04-05 21:09:30 ....A 482136 Virusshare.00050/Virus.Win32.Hidrag.a-6d94dfa7fd46557b67a0b7220f8c3ed84a2f7fda 2013-04-05 21:24:48 ....A 434688 Virusshare.00050/Virus.Win32.Hidrag.a-777bdad678af2e0996b2592c1c5e93e2cabe0dca 2013-04-05 23:56:48 ....A 1199312 Virusshare.00050/Virus.Win32.Hidrag.a-82ca5e346b509d67633122be77bec643c6a5ec1c 2013-04-05 21:41:44 ....A 428064 Virusshare.00050/Virus.Win32.Hidrag.a-878266a709fe7f86564b7f4d4f8d5c209cd5e5e0 2013-04-05 22:10:10 ....A 204288 Virusshare.00050/Virus.Win32.Hidrag.a-8c4cc6e21e9d5f5954672974ce971a0ffe95867e 2013-04-05 21:28:22 ....A 304790 Virusshare.00050/Virus.Win32.Hidrag.a-91a327582f2c525765ddba5621ce02b8e1b6b674 2013-04-05 21:26:16 ....A 326656 Virusshare.00050/Virus.Win32.Hidrag.a-9fa63d9030bddc1981c2eb762fc404abbed8d088 2013-04-05 23:05:32 ....A 523776 Virusshare.00050/Virus.Win32.Hidrag.a-a2ab32df0cb85a78f30f791117806e6d1afb23c7 2013-04-05 22:11:34 ....A 454144 Virusshare.00050/Virus.Win32.Hidrag.a-a3d0ea17fb4367fc4d6f6f37b56eba3a69532931 2013-04-05 21:45:18 ....A 36352 Virusshare.00050/Virus.Win32.Hidrag.a-ad1e83f8ed2ad61d889f7ab6efd5c6a9067d2c66 2013-04-05 23:22:02 ....A 37376 Virusshare.00050/Virus.Win32.Hidrag.a-ada27db2bf727315403f7571903cbc21b1f1e3be 2013-04-05 21:36:52 ....A 346624 Virusshare.00050/Virus.Win32.Hidrag.a-af9764f0363d82b235ef5322932cd477fa52aa31 2013-04-05 23:38:52 ....A 376832 Virusshare.00050/Virus.Win32.Hidrag.a-bddb9925cc64ef4955d3af8cb97952a51689e596 2013-04-05 21:42:44 ....A 1839616 Virusshare.00050/Virus.Win32.Hidrag.a-c2ad6a0517b9fc84b1e81a6073b9e3bead0ad906 2013-04-05 21:50:08 ....A 2048832 Virusshare.00050/Virus.Win32.Hidrag.a-d56cc5f92b150f46f1d75fe4ee7bfb896c986844 2013-04-05 23:24:48 ....A 859136 Virusshare.00050/Virus.Win32.Hidrag.a-daf05847ee47513a738728cea27ec12025f79c05 2013-04-05 23:50:04 ....A 775680 Virusshare.00050/Virus.Win32.Hidrag.a-db9379734ee85174171125b852516a1e90f766d6 2013-04-05 21:07:34 ....A 1742848 Virusshare.00050/Virus.Win32.Hidrag.a-dcf88dea97111a5db9213c1d07c453a9082debd3 2013-04-05 23:32:06 ....A 218904 Virusshare.00050/Virus.Win32.Hidrag.a-ddf52aee71cf5899030594897c29f214f60f9ade 2013-04-05 21:35:28 ....A 482356 Virusshare.00050/Virus.Win32.Hidrag.a-f8965f021830460cead11380190855e350ee5203 2013-04-05 23:46:36 ....A 264704 Virusshare.00050/Virus.Win32.Hidrag.a-fbadabd5489b6db033a5319b88c6307f4dcd4664 2013-04-05 23:16:54 ....A 36352 Virusshare.00050/Virus.Win32.Hidrag.c-1d5a60a4f0694b5ca1c24170207593db1b7496c6 2013-04-05 23:32:20 ....A 1018914 Virusshare.00050/Virus.Win32.Hidrag.d-ef2a8d1ae29b303b07a2a14afa1872c843663760 2013-04-05 21:37:00 ....A 86016 Virusshare.00050/Virus.Win32.Induc.b-01acf20c1d1d70847170f84270b3d1031747b2f8 2013-04-05 22:09:20 ....A 787123 Virusshare.00050/Virus.Win32.Induc.b-05746c28dcaf4771c899229c329a653367f8978d 2013-04-05 21:17:30 ....A 5265920 Virusshare.00050/Virus.Win32.Induc.b-067599bc7bfac240925acd8c489880a52c23f79b 2013-04-05 23:18:38 ....A 1483328 Virusshare.00050/Virus.Win32.Induc.b-092fb9aa1839d6b8337198c7fafd1e3b3c590f86 2013-04-05 21:55:54 ....A 243200 Virusshare.00050/Virus.Win32.Induc.b-1eab860a0cc1cb1b132f9dd37532e9a2eda288aa 2013-04-05 22:59:56 ....A 1239040 Virusshare.00050/Virus.Win32.Induc.b-1fd649abaa2df1fa106a19b3004ea0638d51f661 2013-04-05 22:22:36 ....A 1199600 Virusshare.00050/Virus.Win32.Induc.b-26d5c93e993205c0b051ed069c83d7aca82c523d 2013-04-05 21:48:00 ....A 403456 Virusshare.00050/Virus.Win32.Induc.b-296f09bf772ba031c40bde53ea89b98d9084f7f1 2013-04-05 23:30:00 ....A 769536 Virusshare.00050/Virus.Win32.Induc.b-2c6e5f713bd20746eadb7caf86c4b72f4701564f 2013-04-06 00:04:14 ....A 518144 Virusshare.00050/Virus.Win32.Induc.b-2e7b36d40daf19d2b3defde27660d75adb282977 2013-04-05 23:01:26 ....A 632141 Virusshare.00050/Virus.Win32.Induc.b-33923b205ab1756c484b98e4fcc73ac3994f135a 2013-04-05 21:19:04 ....A 1126400 Virusshare.00050/Virus.Win32.Induc.b-3a421566b87e46dee297a689d6b6d58391699914 2013-04-05 22:37:50 ....A 1376631 Virusshare.00050/Virus.Win32.Induc.b-3c1afbb50ea4172fdf7e8970773186e66511438b 2013-04-05 21:35:10 ....A 785408 Virusshare.00050/Virus.Win32.Induc.b-5795203f22d07cc6ea8cf109191a811486e25ff1 2013-04-05 23:22:38 ....A 2266642 Virusshare.00050/Virus.Win32.Induc.b-58b53ba05e7b4b8ac4f2232a460ebc54f82db9ea 2013-04-05 22:35:38 ....A 601600 Virusshare.00050/Virus.Win32.Induc.b-612e325f4c614baac3758ad81678de61fe55680b 2013-04-05 21:14:42 ....A 933376 Virusshare.00050/Virus.Win32.Induc.b-6735df7c42143653c70d65592b46822c1f68fd3f 2013-04-05 21:11:20 ....A 2763600 Virusshare.00050/Virus.Win32.Induc.b-71ed2d39b315d36e71516b5396f82412ce6c4d83 2013-04-05 21:20:56 ....A 143360 Virusshare.00050/Virus.Win32.Induc.b-831dbf20d08d89f9b56fae14e2e77c7b9590f085 2013-04-05 21:36:32 ....A 1533535 Virusshare.00050/Virus.Win32.Induc.b-89412339f8f52876aa2251ce18865a2081b6263d 2013-04-05 23:21:58 ....A 86016 Virusshare.00050/Virus.Win32.Induc.b-898d0ef440b25eb7f8329d29d429278ca1d040cb 2013-04-05 21:38:36 ....A 1311500 Virusshare.00050/Virus.Win32.Induc.b-8a0eb4cf388e0b8908cd2389b8b99c58512cb4d3 2013-04-05 21:59:58 ....A 600576 Virusshare.00050/Virus.Win32.Induc.b-8e590c33e7a5c19ffecc2fb51768d025ef3cc94a 2013-04-05 21:43:18 ....A 323400 Virusshare.00050/Virus.Win32.Induc.b-9cb265f390b166b2420894bd2fd6c30c26e88039 2013-04-05 22:04:32 ....A 160768 Virusshare.00050/Virus.Win32.Induc.b-b2544fd33f61ee2c55db90968d146110ce6fb470 2013-04-05 22:56:56 ....A 345611 Virusshare.00050/Virus.Win32.Induc.b-b8523eb127a1146e4143c5ca9b9dbe16a1dd5c1b 2013-04-05 22:41:46 ....A 722432 Virusshare.00050/Virus.Win32.Induc.b-c05cfe5f0d7cf18af30bac62cf45f52d7af95359 2013-04-05 22:58:48 ....A 751616 Virusshare.00050/Virus.Win32.Induc.b-c2eb29f5df2cc2408ab6b4360254a3f67a2012d2 2013-04-05 21:29:08 ....A 668672 Virusshare.00050/Virus.Win32.Induc.b-c6597b92dd24cd0df7be65d1df143eb839300c88 2013-04-05 23:42:52 ....A 374552 Virusshare.00050/Virus.Win32.Induc.b-c94fd1f1ac7a76fd753874e8df1147075067265a 2013-04-05 22:14:44 ....A 926208 Virusshare.00050/Virus.Win32.Induc.b-ded1ebe19e9111753d48cb049f24f53f2ea1b343 2013-04-05 23:29:14 ....A 2319308 Virusshare.00050/Virus.Win32.Induc.b-e237ccb3f8c24960ede034fabf61157ce6cbef7b 2013-04-05 22:18:50 ....A 2581149 Virusshare.00050/Virus.Win32.Induc.b-e64caf8afce4403c999d8a092752e91d153f8c9f 2013-04-05 21:55:40 ....A 2496512 Virusshare.00050/Virus.Win32.Induc.b-e8c0d7adeeed0d0610f35281772fb5616d5f280a 2013-04-05 22:54:14 ....A 2427904 Virusshare.00050/Virus.Win32.Induc.b-efbb580af2e686d2470f239a6688a18c89910e98 2013-04-05 22:18:36 ....A 1389568 Virusshare.00050/Virus.Win32.Induc.li-36e652d7e79f4d1c172e11b46a7a8ac76155a618 2013-04-05 21:26:52 ....A 151570 Virusshare.00050/Virus.Win32.Ipamor.a-66a88fd8ab89265cc4808da3109985a6249b8155 2013-04-05 21:41:44 ....A 54784 Virusshare.00050/Virus.Win32.Karachun.a-d37f18c184df99fd5991ab4c53162df5d259b720 2013-04-05 21:30:38 ....A 196608 Virusshare.00050/Virus.Win32.Kate.a-0619d43f16a8b3813265089f3c90c11bb69d0f4d 2013-04-05 23:55:10 ....A 122880 Virusshare.00050/Virus.Win32.Kate.a-2d1af2735222accfbf853c4def98a351d557615c 2013-04-05 23:50:44 ....A 80896 Virusshare.00050/Virus.Win32.Kate.a-51ff7b96438456207ed42cf7d7f3f2f04b78e529 2013-04-05 21:55:26 ....A 57856 Virusshare.00050/Virus.Win32.Kate.a-7a0ea9ee2e2473ef086a269e0b6b24bac3213bbb 2013-04-05 22:14:14 ....A 537088 Virusshare.00050/Virus.Win32.Kate.a-7dcddb1760a377692ec9fa213f9b740008adbfd4 2013-04-05 22:03:14 ....A 122880 Virusshare.00050/Virus.Win32.Kate.a-a8a8f3cc07b1732703e7caacf3b209c5f04cbda9 2013-04-05 23:01:10 ....A 10276864 Virusshare.00050/Virus.Win32.Kate.a-b5787bb6cd47202d1fb83f5659d7b1d95fef8f5c 2013-04-05 21:41:44 ....A 87040 Virusshare.00050/Virus.Win32.Kate.a-c87c8d8ad50756ff976ba65e47c75272313cfb61 2013-04-05 22:46:14 ....A 118272 Virusshare.00050/Virus.Win32.Kate.a-d2eb284a61bc21178fa43940b362440ba1b46208 2013-04-05 22:15:10 ....A 224256 Virusshare.00050/Virus.Win32.Kate.b-00eb95fd5170a0284995c8eb19e153b27e3ba8ca 2013-04-05 23:32:38 ....A 301568 Virusshare.00050/Virus.Win32.Kate.b-02bd6d9682a2e6114b3ecd8a34e341fbf773d034 2013-04-05 23:49:44 ....A 451072 Virusshare.00050/Virus.Win32.Kate.b-02c591901cb589ac27029b9f63bf415c885397a3 2013-04-05 22:31:02 ....A 241152 Virusshare.00050/Virus.Win32.Kate.b-030a97916bcb46345bdc3c3b82242fe83dac6daf 2013-04-05 21:14:06 ....A 1377792 Virusshare.00050/Virus.Win32.Kate.b-0361a5dab3f2d3c279bb46224486d8efc2935884 2013-04-05 22:15:30 ....A 517632 Virusshare.00050/Virus.Win32.Kate.b-03acab886955fb0e0e8d572ca8fabc6c674a0b2d 2013-04-05 22:56:52 ....A 630784 Virusshare.00050/Virus.Win32.Kate.b-03b058d647acf65f674f73acf6b3696437a006ef 2013-04-05 22:40:50 ....A 295424 Virusshare.00050/Virus.Win32.Kate.b-03e5cc41084434eafd12af0dbec36a51de8755ee 2013-04-05 22:38:42 ....A 658944 Virusshare.00050/Virus.Win32.Kate.b-03f7f52a4cb056ed94c892364b5e84c78de21be2 2013-04-05 21:14:08 ....A 257024 Virusshare.00050/Virus.Win32.Kate.b-048f8c4b1eb3dedcbeb34b62a2a9799dfebc7a66 2013-04-05 22:09:16 ....A 258560 Virusshare.00050/Virus.Win32.Kate.b-05513ed95926d04b91cb0d20d19e9231a478442a 2013-04-05 21:19:42 ....A 557056 Virusshare.00050/Virus.Win32.Kate.b-05641aaea62e67c768505ed3ffec9111628cd98f 2013-04-05 22:17:58 ....A 336384 Virusshare.00050/Virus.Win32.Kate.b-07015a52b282658b71766580d36074f545ce2256 2013-04-05 21:55:32 ....A 958464 Virusshare.00050/Virus.Win32.Kate.b-07372ec704cd955e8b9f0be253c7245a157bda46 2013-04-05 23:35:54 ....A 2002944 Virusshare.00050/Virus.Win32.Kate.b-087bd891651b501d57a362799dc5a79306194065 2013-04-05 21:13:30 ....A 219648 Virusshare.00050/Virus.Win32.Kate.b-08e0d8f8f81843d9b5c8fdb3936338c5cad65118 2013-04-05 22:15:10 ....A 237568 Virusshare.00050/Virus.Win32.Kate.b-0968ac9e1d79ff4349b97811304ef0ef4df6150f 2013-04-05 23:49:46 ....A 965632 Virusshare.00050/Virus.Win32.Kate.b-09b0c28e233e4e2c1fde03bcf4563a521d1d9e49 2013-04-05 22:04:52 ....A 1548288 Virusshare.00050/Virus.Win32.Kate.b-0a3eeb08c672ce1e7f00cce5896fa69f6f54f8bc 2013-04-05 21:19:40 ....A 297472 Virusshare.00050/Virus.Win32.Kate.b-0a75d71ae1d920d1a38856f553f041eff068c762 2013-04-05 21:14:06 ....A 1135104 Virusshare.00050/Virus.Win32.Kate.b-0b0b05232e16d71be83da103054c7361e7e07f7f 2013-04-05 23:49:44 ....A 212480 Virusshare.00050/Virus.Win32.Kate.b-0b77c1b137eeb3ccafd7285974f81e5493bf1a35 2013-04-05 23:32:38 ....A 360448 Virusshare.00050/Virus.Win32.Kate.b-0c28e15f21392fc1238f790755743e8b8ee0a93e 2013-04-05 23:27:32 ....A 1242624 Virusshare.00050/Virus.Win32.Kate.b-0cbda12be24d01d13973bffd3217f8d137b6f34c 2013-04-05 21:13:32 ....A 579072 Virusshare.00050/Virus.Win32.Kate.b-0cd6e6313166693867d9b7cb27291e31e7fc4e33 2013-04-05 23:38:08 ....A 634880 Virusshare.00050/Virus.Win32.Kate.b-0cf1f90d155969d7e81ae04be922095d0b885852 2013-04-05 22:04:52 ....A 491520 Virusshare.00050/Virus.Win32.Kate.b-0d32ee50c497d345f0b8555ebd52ccf6137a069d 2013-04-05 22:32:28 ....A 667648 Virusshare.00050/Virus.Win32.Kate.b-0ff8e0a941fc5e403aedf70634013d0c19f75cd4 2013-04-05 21:14:06 ....A 421888 Virusshare.00050/Virus.Win32.Kate.b-0ffff60ef5cbde76f71353924e4aa715e22a84f2 2013-04-05 22:10:22 ....A 1318912 Virusshare.00050/Virus.Win32.Kate.b-10823fb2380e6c1aae71a0d6b15c5a8539207a2a 2013-04-05 22:19:00 ....A 1335296 Virusshare.00050/Virus.Win32.Kate.b-133582ced45bbbf7598dd2121f14520c5fd2ff12 2013-04-05 21:19:40 ....A 209920 Virusshare.00050/Virus.Win32.Kate.b-14ed9eba78f37c9683125017700fc36ec064e864 2013-04-05 23:22:42 ....A 333824 Virusshare.00050/Virus.Win32.Kate.b-156816777255eaa9b86ad5de2788769f1e079363 2013-04-05 22:30:58 ....A 411648 Virusshare.00050/Virus.Win32.Kate.b-157a6cfacc1bbcd064593628608a62a7d7f57efa 2013-04-05 22:04:50 ....A 804352 Virusshare.00050/Virus.Win32.Kate.b-19429b3325f4a59f537b7f6782ae7be106c4ff4c 2013-04-05 22:40:54 ....A 247296 Virusshare.00050/Virus.Win32.Kate.b-1988bb04ab29bcd7093ef017703199c9365524a1 2013-04-05 23:14:56 ....A 383488 Virusshare.00050/Virus.Win32.Kate.b-1bf1ad13c744f336cef6c4f30604d89b68a4c6d4 2013-04-05 23:55:32 ....A 561152 Virusshare.00050/Virus.Win32.Kate.b-1c79bdb346efc986e080ec84defb3f4989c661cb 2013-04-05 22:07:32 ....A 438272 Virusshare.00050/Virus.Win32.Kate.b-1d301bd71da90d487cc9fb73b8a4ad85304f7971 2013-04-05 22:07:32 ....A 1249280 Virusshare.00050/Virus.Win32.Kate.b-1df5cfef8f41adc230c5b863c15419fb98c7cc48 2013-04-05 22:12:26 ....A 638976 Virusshare.00050/Virus.Win32.Kate.b-1e7537357ef03542b92474e6d0ab7a989491acf2 2013-04-05 22:15:10 ....A 290304 Virusshare.00050/Virus.Win32.Kate.b-1f86512d1b809b10b065cb015493ccb0674d89cb 2013-04-05 23:49:44 ....A 1032192 Virusshare.00050/Virus.Win32.Kate.b-2088420c03a2a55424a9b4141c97ef9f1b4e3ece 2013-04-05 23:22:40 ....A 290304 Virusshare.00050/Virus.Win32.Kate.b-210f2fa6b80f6d0528082df3939c800443d28438 2013-04-05 21:59:44 ....A 333312 Virusshare.00050/Virus.Win32.Kate.b-2117152ad7182b1b405a9519172fcc8d2db1fa67 2013-04-05 23:35:44 ....A 301056 Virusshare.00050/Virus.Win32.Kate.b-215e1610e588367a30686bf8bb2227e2f37f663d 2013-04-05 21:14:06 ....A 638976 Virusshare.00050/Virus.Win32.Kate.b-21dee448701b0c9fc0158210e00d9cb22214178d 2013-04-05 22:04:50 ....A 1732608 Virusshare.00050/Virus.Win32.Kate.b-22ad387f38bea1cc539e95481948525a53f95ba6 2013-04-05 23:49:24 ....A 224256 Virusshare.00050/Virus.Win32.Kate.b-22c23acf9a9634fa76f62907702d6335093cf5a4 2013-04-05 21:37:00 ....A 263680 Virusshare.00050/Virus.Win32.Kate.b-23213b9de3ef3522df3d5d5695813a0289dd375b 2013-04-05 21:13:32 ....A 929792 Virusshare.00050/Virus.Win32.Kate.b-23297d6ac537f6f62a4fc492fed7a6295318a9c6 2013-04-05 21:13:32 ....A 274432 Virusshare.00050/Virus.Win32.Kate.b-232c8eb8b55c09ed724c6f0b07bad25ec7a29149 2013-04-05 23:43:54 ....A 266240 Virusshare.00050/Virus.Win32.Kate.b-23514c1fa04135b863c1be3191a9a5447757b50a 2013-04-05 21:23:00 ....A 448000 Virusshare.00050/Virus.Win32.Kate.b-244bd262e9ab79e792713d926c915336fa40d7e6 2013-04-05 21:19:22 ....A 745472 Virusshare.00050/Virus.Win32.Kate.b-24cc306dbbb5d8bfd3529d2e2f23fa558e916157 2013-04-05 22:15:32 ....A 257536 Virusshare.00050/Virus.Win32.Kate.b-2612641083889ffc181c617fbef68a493d355b61 2013-04-05 23:18:28 ....A 565248 Virusshare.00050/Virus.Win32.Kate.b-26a67fd2ae49cffc3a0ba9c8da769023d898a6b1 2013-04-05 23:09:30 ....A 237568 Virusshare.00050/Virus.Win32.Kate.b-26d88d61db401d00a967b978a64705792289ac40 2013-04-05 22:07:32 ....A 263680 Virusshare.00050/Virus.Win32.Kate.b-26f5b8b11e26207a4fa738434c00f9b2ce4d9a4d 2013-04-05 21:30:22 ....A 75631 Virusshare.00050/Virus.Win32.Kate.b-275b032d867317da92499fe826c067d088d56731 2013-04-05 23:01:52 ....A 1130496 Virusshare.00050/Virus.Win32.Kate.b-29f88e781c61806f15f1d29a5b56417437a7bfbc 2013-04-05 21:14:06 ....A 286208 Virusshare.00050/Virus.Win32.Kate.b-2a903ad9d0ad7af9b9bb7f176d46776faeeb0a9a 2013-04-05 23:13:44 ....A 491520 Virusshare.00050/Virus.Win32.Kate.b-2b68bc848505cbc39ea3ec9b9e2ecc15871a75d4 2013-04-05 22:12:14 ....A 315392 Virusshare.00050/Virus.Win32.Kate.b-2f04d1a8e3b6f2dd61674074ca72cca305385a4e 2013-04-05 22:12:26 ....A 364544 Virusshare.00050/Virus.Win32.Kate.b-2f7ebd65975b5880969bb1961c201ec33de9a85a 2013-04-05 21:13:34 ....A 237568 Virusshare.00050/Virus.Win32.Kate.b-30eb25ae5882dede38457d40a4c87d703f35d13d 2013-04-05 22:04:54 ....A 273920 Virusshare.00050/Virus.Win32.Kate.b-30f08942021539939491732cc1adbb3dd6bb637a 2013-04-05 23:43:50 ....A 398336 Virusshare.00050/Virus.Win32.Kate.b-312060759b6196c23b332d67d6031aefc13ec5ed 2013-04-05 21:50:48 ....A 516096 Virusshare.00050/Virus.Win32.Kate.b-31a34bac955c49fde3e35c8a3b4e9584c73d05da 2013-04-05 23:55:24 ....A 778240 Virusshare.00050/Virus.Win32.Kate.b-3395360dfbd5bf5f7ed436dc48ab4ffd93c8b69b 2013-04-05 22:36:18 ....A 639488 Virusshare.00050/Virus.Win32.Kate.b-34c4308d40811cf3d755430e424a4868e5abf702 2013-04-05 23:41:18 ....A 242688 Virusshare.00050/Virus.Win32.Kate.b-34d244f7c229659389cce319f9dfae857f206284 2013-04-05 23:41:20 ....A 622592 Virusshare.00050/Virus.Win32.Kate.b-350b1eba977c6948ebba47e7c5d3a9b5e46c8d6d 2013-04-05 22:53:06 ....A 245248 Virusshare.00050/Virus.Win32.Kate.b-351933b6a71292fd38830d581277534294b62f3d 2013-04-05 23:49:22 ....A 257536 Virusshare.00050/Virus.Win32.Kate.b-3535cdcc5d5840c56425b4f0445115790e8ae495 2013-04-05 23:46:14 ....A 462848 Virusshare.00050/Virus.Win32.Kate.b-35a9d977f83aeaf4ddb2056e9473cba0d489b1e9 2013-04-05 21:54:38 ....A 270336 Virusshare.00050/Virus.Win32.Kate.b-35c7329bf0b7cf4e240cd17bfc4eb3f86e349a89 2013-04-06 00:01:34 ....A 1009664 Virusshare.00050/Virus.Win32.Kate.b-35e3c5a65b53877b41dca17090a0e38c011fd662 2013-04-05 22:19:00 ....A 249856 Virusshare.00050/Virus.Win32.Kate.b-398fb7cb22c06b88625243deb05e32e7241eb30b 2013-04-05 22:07:32 ....A 475136 Virusshare.00050/Virus.Win32.Kate.b-3b35741e11905efbe3ca783f30417515f3ad442a 2013-04-05 22:04:54 ....A 229376 Virusshare.00050/Virus.Win32.Kate.b-3dfa2495565f668d06990e39694b79a47d4dab39 2013-04-05 22:33:56 ....A 253952 Virusshare.00050/Virus.Win32.Kate.b-3f859c09b5894b1564252f13790dc2eeb071e63a 2013-04-05 22:04:50 ....A 233472 Virusshare.00050/Virus.Win32.Kate.b-3fde43d049e4cb57e42205dd12c6a8fd2a40c9cd 2013-04-05 23:18:28 ....A 394752 Virusshare.00050/Virus.Win32.Kate.b-3ff0b0a2d8ac6afcb2e569c6751f9604347e69b4 2013-04-05 23:27:22 ....A 276480 Virusshare.00050/Virus.Win32.Kate.b-400eb5c04fddbe1612487c15654938864f1cecaa 2013-04-05 23:41:18 ....A 335872 Virusshare.00050/Virus.Win32.Kate.b-417bbf0cfae06f0d8c6f03915f068f339ce8f553 2013-04-05 23:49:44 ....A 263680 Virusshare.00050/Virus.Win32.Kate.b-42aed9348944669ea8b626633e4ff80b9587a21e 2013-04-05 23:27:24 ....A 577536 Virusshare.00050/Virus.Win32.Kate.b-4326b742ff60ce32792a892ea1a859343500bb5f 2013-04-05 23:20:26 ....A 434688 Virusshare.00050/Virus.Win32.Kate.b-43fbc68dd5f85cbf33e34437ab45ebeecae60280 2013-04-05 22:07:26 ....A 236032 Virusshare.00050/Virus.Win32.Kate.b-445860925088ffc7e08ecfe668b9cea8fd772eac 2013-04-05 22:15:10 ....A 565248 Virusshare.00050/Virus.Win32.Kate.b-44d1571c7223513683390f55b236e1dc36aa767b 2013-04-05 21:14:08 ....A 499712 Virusshare.00050/Virus.Win32.Kate.b-466ff672684ece8da3dd6f8eb4ac8a07b6b56e34 2013-04-05 22:12:26 ....A 317952 Virusshare.00050/Virus.Win32.Kate.b-47175553cdc3072fc5e60a574ba43c0b7f9d303b 2013-04-05 21:19:40 ....A 1327104 Virusshare.00050/Virus.Win32.Kate.b-4886ff0cc5522ea30a03e4b69c1f8f844b4e8f15 2013-04-05 23:41:20 ....A 532992 Virusshare.00050/Virus.Win32.Kate.b-4974790b0a82dcf3ca27a5d70ac272e0f0c23eb6 2013-04-05 22:04:54 ....A 258560 Virusshare.00050/Virus.Win32.Kate.b-49d976a900efc2ec68821ec18697efa62282ae11 2013-04-05 23:49:46 ....A 283136 Virusshare.00050/Virus.Win32.Kate.b-4a9bbe5b7740bdc13543c3a043415f827d4e18f5 2013-04-05 22:37:26 ....A 240128 Virusshare.00050/Virus.Win32.Kate.b-4bb149d2eda203bea82239155146c6bdbaab6ff4 2013-04-05 22:15:32 ....A 242688 Virusshare.00050/Virus.Win32.Kate.b-4c27d9f097c30641b12a6c87677157f505fc4f95 2013-04-05 23:07:46 ....A 294912 Virusshare.00050/Virus.Win32.Kate.b-4c3bc694d9c02f05ca065d9b6779b2419033a44e 2013-04-05 21:57:22 ....A 261632 Virusshare.00050/Virus.Win32.Kate.b-4c9ea3987820abf0709f72614aef6116fdac0106 2013-04-05 22:10:26 ....A 444416 Virusshare.00050/Virus.Win32.Kate.b-4cecc45c88d4ca4e6275e8210e74902db0f327cd 2013-04-05 22:19:58 ....A 467456 Virusshare.00050/Virus.Win32.Kate.b-4d16cbee70c25cd699a11e968a3ec229f2706346 2013-04-05 23:49:24 ....A 286720 Virusshare.00050/Virus.Win32.Kate.b-4d2bd5e112b689f0037b123444c74581bba04850 2013-04-05 22:07:32 ....A 391680 Virusshare.00050/Virus.Win32.Kate.b-4eb537bb9e145ff4f4dc24760740b8a631e0a9ad 2013-04-05 22:30:58 ....A 797696 Virusshare.00050/Virus.Win32.Kate.b-4f0ad78552525ab0a4c1a9cc301ccae6513f4de9 2013-04-05 22:33:52 ....A 224256 Virusshare.00050/Virus.Win32.Kate.b-513200d8c64b9024f0d2537b93e98c25017ef24f 2013-04-05 22:35:16 ....A 2021888 Virusshare.00050/Virus.Win32.Kate.b-5173687070367296aa4a58700f6947227429afc7 2013-04-05 21:14:04 ....A 280064 Virusshare.00050/Virus.Win32.Kate.b-52a2839d1ff61f6cdbc1eb38c005b23a83c80d41 2013-04-05 22:40:54 ....A 229376 Virusshare.00050/Virus.Win32.Kate.b-52b1166d467e7041a65cb86604beb249ea5ac418 2013-04-05 22:07:32 ....A 315392 Virusshare.00050/Virus.Win32.Kate.b-5362ad2ab3a80b7008e292bc3507142743d1f748 2013-04-05 23:22:36 ....A 237568 Virusshare.00050/Virus.Win32.Kate.b-537a221c9307ca95ff2448eb83cfe9031f057117 2013-04-05 22:18:02 ....A 397824 Virusshare.00050/Virus.Win32.Kate.b-543ab754a47327a49ac4339e72ae83e0f506dd97 2013-04-05 22:09:16 ....A 233472 Virusshare.00050/Virus.Win32.Kate.b-5468e45bde6929cd07a7dcc96c2ae88f45ba9fd5 2013-04-05 22:10:22 ....A 224256 Virusshare.00050/Virus.Win32.Kate.b-54d6338dfb3144fcf97981e6cffc56e1bf1781bb 2013-04-05 23:35:44 ....A 376832 Virusshare.00050/Virus.Win32.Kate.b-554aeeae08a485c95cf41e1191be62f3b85555a2 2013-04-05 23:49:24 ....A 299008 Virusshare.00050/Virus.Win32.Kate.b-56a6445c138af3935f13a5712c5aa7918f73253a 2013-04-05 23:30:32 ....A 239616 Virusshare.00050/Virus.Win32.Kate.b-57fc31b910c8e78d357aee2845789cab4b69743a 2013-04-05 23:41:00 ....A 561152 Virusshare.00050/Virus.Win32.Kate.b-58365b7ab557ad22e2a5cca16d6a73660a5d0da8 2013-04-05 22:04:42 ....A 300032 Virusshare.00050/Virus.Win32.Kate.b-58f49c5e46be0c219ebab47beeb2db45fad3b015 2013-04-05 21:19:22 ....A 323584 Virusshare.00050/Virus.Win32.Kate.b-59640ed6881ecc9a1b7d227e987c2070f15a7f6d 2013-04-05 22:07:28 ....A 236544 Virusshare.00050/Virus.Win32.Kate.b-5b18701ecc6ba0b68fc180a96e8192c05b59abb7 2013-04-05 22:12:26 ....A 623104 Virusshare.00050/Virus.Win32.Kate.b-5bbf41cbad347e4f99278a03dd10cfb86a1a4ff6 2013-04-05 22:01:58 ....A 1912832 Virusshare.00050/Virus.Win32.Kate.b-5d956b31d41d03bd754277a4939eadb76d290e0d 2013-04-05 22:35:16 ....A 579584 Virusshare.00050/Virus.Win32.Kate.b-5e4035be165b1d997728c5040e0df23339044699 2013-04-05 22:15:34 ....A 548864 Virusshare.00050/Virus.Win32.Kate.b-5e6e3c0f19b5d4f62b19ade955ccd2ec6b275340 2013-04-05 23:59:10 ....A 434176 Virusshare.00050/Virus.Win32.Kate.b-5f0024d6aa6cf05e800aadbaf0a65ebab5050ff9 2013-04-05 22:54:58 ....A 254464 Virusshare.00050/Virus.Win32.Kate.b-5f8320f690c07fdb4609ab9ebc6a8272d460417f 2013-04-05 23:55:30 ....A 1226752 Virusshare.00050/Virus.Win32.Kate.b-60004fa4c86539d344690b1aa7b9a80d5831ac78 2013-04-05 22:02:10 ....A 1355776 Virusshare.00050/Virus.Win32.Kate.b-609e50cea4cd2c5e53697c5ff1785fd4f39268f7 2013-04-05 21:59:36 ....A 234496 Virusshare.00050/Virus.Win32.Kate.b-61d68c62fee1712c8d4a7e67452ed601fb539371 2013-04-05 23:49:24 ....A 815104 Virusshare.00050/Virus.Win32.Kate.b-63b18682b121766bbecf44ef978539afc46dd9b7 2013-04-05 23:12:16 ....A 679936 Virusshare.00050/Virus.Win32.Kate.b-652e8a34fa52a3cec28b6ef96bd07fda27ef0a91 2013-04-05 23:27:32 ....A 430080 Virusshare.00050/Virus.Win32.Kate.b-6540c56223afaf96f4ca6d85ee291d7a254b122f 2013-04-05 23:49:24 ....A 248832 Virusshare.00050/Virus.Win32.Kate.b-65954800595b11cf81fd62b4d7d37f29796e8aa4 2013-04-06 00:01:34 ....A 252416 Virusshare.00050/Virus.Win32.Kate.b-65fceb88e6dbc381418c4d837264b82575d6c5fb 2013-04-05 22:07:26 ....A 942080 Virusshare.00050/Virus.Win32.Kate.b-66090c470f11749f2d86b5632ce2074a16de4f78 2013-04-05 22:04:42 ....A 462848 Virusshare.00050/Virus.Win32.Kate.b-668164d94655b7bb17ec6d0461d69d6f24feb0a4 2013-04-05 21:13:30 ....A 909312 Virusshare.00050/Virus.Win32.Kate.b-66f6a8fd45df6c8d41e3ca6e3bb1d0ba313ecbd9 2013-04-05 21:19:40 ....A 499712 Virusshare.00050/Virus.Win32.Kate.b-67ada07f9676a4ceb9036da41054177680205b87 2013-04-05 21:19:22 ....A 357376 Virusshare.00050/Virus.Win32.Kate.b-6822f9c6d67c091a11376bdfa262affe950c4b04 2013-04-05 23:22:36 ....A 225280 Virusshare.00050/Virus.Win32.Kate.b-692a72fd6f17c587a3bb32a0340a7a1fe9c6b5fe 2013-04-05 23:01:54 ....A 389632 Virusshare.00050/Virus.Win32.Kate.b-697e7c71939e38ebebeffa9d84f959d0f655560c 2013-04-05 21:13:30 ....A 253952 Virusshare.00050/Virus.Win32.Kate.b-6bde1a5ea821fd517bd28abc10c877435c3cb1ac 2013-04-05 23:41:02 ....A 646656 Virusshare.00050/Virus.Win32.Kate.b-6c080b1297b86066fb3d115d424cf9949151e0e2 2013-04-05 23:41:20 ....A 348672 Virusshare.00050/Virus.Win32.Kate.b-6c6d04a00237fbb61646eb0cc93519644a614894 2013-04-05 22:17:14 ....A 342528 Virusshare.00050/Virus.Win32.Kate.b-6ce6bd0e96515920a92df92acb9df3a173ec008a 2013-04-05 21:19:22 ....A 315392 Virusshare.00050/Virus.Win32.Kate.b-6db32a456db6cf3eebf76db1a3f52f8c589faf7a 2013-04-05 23:41:18 ....A 888832 Virusshare.00050/Virus.Win32.Kate.b-6ecfacaa50014b4f504ef5a3d73948ad2eef7089 2013-04-05 22:04:42 ....A 299008 Virusshare.00050/Virus.Win32.Kate.b-6f01af17b8c034a7cfa45a77fd82ba9d6219ea8b 2013-04-05 23:38:08 ....A 225280 Virusshare.00050/Virus.Win32.Kate.b-705f014fa21bfe5592450043c9834c9ac389bb1a 2013-04-05 22:15:12 ....A 679936 Virusshare.00050/Virus.Win32.Kate.b-7227273a5dee3e6847fd24fe01f6d8a1d71a6db1 2013-04-05 22:32:26 ....A 215552 Virusshare.00050/Virus.Win32.Kate.b-737017e80dfbedf1de7a06d8f6dd4769357af27b 2013-04-05 23:01:54 ....A 278528 Virusshare.00050/Virus.Win32.Kate.b-73db65f928350480c4c204af766a08c01624cd61 2013-04-05 21:14:04 ....A 346112 Virusshare.00050/Virus.Win32.Kate.b-74255b0c5f6f191284c677f510cbebb8efadd6f8 2013-04-05 22:05:12 ....A 674816 Virusshare.00050/Virus.Win32.Kate.b-7551b47916758d202a14261869908652a301d819 2013-04-05 21:14:06 ....A 486912 Virusshare.00050/Virus.Win32.Kate.b-7597469516b3c22ff3cd613bda0d974d8ca76bf4 2013-04-05 23:12:22 ....A 401408 Virusshare.00050/Virus.Win32.Kate.b-768f4edfb178244d46e2dba51bff2b9db98ca8e1 2013-04-05 23:20:26 ....A 238080 Virusshare.00050/Virus.Win32.Kate.b-76c27a1084e001584c57a86965a4396aa147c3ca 2013-04-05 22:04:50 ....A 393216 Virusshare.00050/Virus.Win32.Kate.b-78020c132a4845574e7f7cddafc51ad74f0e0161 2013-04-05 22:20:24 ....A 301568 Virusshare.00050/Virus.Win32.Kate.b-7802d7744ced3a39c3ee75f6365a46b5074ce028 2013-04-05 22:04:50 ....A 286720 Virusshare.00050/Virus.Win32.Kate.b-7973fa40b1e46fdd07c2d5db11cc2781cfe590f1 2013-04-05 22:04:50 ....A 614400 Virusshare.00050/Virus.Win32.Kate.b-7ae20e8da0a0ab759aec41600352de6d77682971 2013-04-05 23:35:54 ....A 253952 Virusshare.00050/Virus.Win32.Kate.b-7b9cfc9f83b700c7fc5b56d3d3848549f6201f85 2013-04-05 22:12:26 ....A 471040 Virusshare.00050/Virus.Win32.Kate.b-7cc9ac3accdc8632122ade09b1f50bc1248a8db7 2013-04-05 22:32:26 ....A 2031616 Virusshare.00050/Virus.Win32.Kate.b-7d1387b088e755abe35d6db008e23c57ef66418a 2013-04-05 21:24:18 ....A 245760 Virusshare.00050/Virus.Win32.Kate.b-7ef048e875678027d3d518b338ba7c7f614a8d03 2013-04-05 23:20:26 ....A 301568 Virusshare.00050/Virus.Win32.Kate.b-7fccb7be408bde673748f154925c732f3817c455 2013-04-05 22:18:02 ....A 651264 Virusshare.00050/Virus.Win32.Kate.b-817d0c5678df4167b604890e0fbcecde40569f00 2013-04-05 23:17:12 ....A 212992 Virusshare.00050/Virus.Win32.Kate.b-81d1f2378967fd48f3edb720b201358160242ae7 2013-04-05 23:55:32 ....A 265216 Virusshare.00050/Virus.Win32.Kate.b-81d51634afa8793009c14bc02834bcdc14cffff4 2013-04-05 22:40:54 ....A 241664 Virusshare.00050/Virus.Win32.Kate.b-8697f15ea23a299be4918b0ebbd4e88fef132cc4 2013-04-05 22:39:58 ....A 255488 Virusshare.00050/Virus.Win32.Kate.b-897122900d2ef24d0e76410c314ebd2b9b4599d9 2013-04-05 21:40:18 ....A 593920 Virusshare.00050/Virus.Win32.Kate.b-b1673e7361a39cbb965b3e30a35c3031c3d69a30 2013-04-05 21:24:50 ....A 311296 Virusshare.00050/Virus.Win32.Kate.b-ca7a10afd209c41378c5a4e2ef9777b468b221ba 2013-04-05 22:12:14 ....A 483328 Virusshare.00050/Virus.Win32.Kate.b-cba1b78bb276077997b08c809e189e2771b7b8fb 2013-04-05 23:22:36 ....A 239104 Virusshare.00050/Virus.Win32.Kate.b-cfa005168a43f43827f60af4b7d08b87861b0f49 2013-04-05 22:19:50 ....A 258048 Virusshare.00050/Virus.Win32.Kate.b-d275a9027b832758a32c8a02c555c23adcdeb323 2013-04-05 21:16:36 ....A 327680 Virusshare.00050/Virus.Win32.Kate.b-d56bb1159e0c8a0d2b42a72a53820bdd9dcd11fb 2013-04-05 21:13:22 ....A 229376 Virusshare.00050/Virus.Win32.Kate.b-d5e1a8134e2172a7a909271496f22cb85293825a 2013-04-05 21:13:28 ....A 232960 Virusshare.00050/Virus.Win32.Kate.b-d65454702c4800d8fb455ec9375fe6333de0aede 2013-04-05 23:43:50 ....A 231424 Virusshare.00050/Virus.Win32.Kate.b-d82499dc0a8bc42fe98d82dfd4ca070a96aa3bdd 2013-04-05 22:53:04 ....A 248832 Virusshare.00050/Virus.Win32.Kate.b-d89e326683a166aa66cb85ea9f1a859da9b3b284 2013-04-05 22:40:48 ....A 246272 Virusshare.00050/Virus.Win32.Kate.b-dfc491f5bb67aac58c4079853a8b9d2855a6a8dc 2013-04-05 21:47:42 ....A 364544 Virusshare.00050/Virus.Win32.Kate.b-dfd560d27174d4bb56c6dd5bbb96e8c779dc7972 2013-04-05 23:49:20 ....A 299008 Virusshare.00050/Virus.Win32.Kate.b-e01e2c83c70145f091f2502aa200b2c88d01e4d9 2013-04-05 21:13:24 ....A 235008 Virusshare.00050/Virus.Win32.Kate.b-e323a3d2cbc9d6b1026003d2cda738d8094aa07c 2013-04-05 22:40:48 ....A 319488 Virusshare.00050/Virus.Win32.Kate.b-e7fd062ccc7ef09c2ac665e4e30276aadbb6d2ef 2013-04-05 21:37:28 ....A 933888 Virusshare.00050/Virus.Win32.Kate.b-eb903b08ad7dad6323d6cc42fee0f6c98c52cb3e 2013-04-05 22:12:14 ....A 1397248 Virusshare.00050/Virus.Win32.Kate.b-ed0c52e90ef74fd03ee8b766d1472e2f2cf24e47 2013-04-05 23:30:44 ....A 236032 Virusshare.00050/Virus.Win32.Kate.b-ed327dbb0857aee4a051fc536ec99322ed9d6de6 2013-04-05 22:09:16 ....A 372224 Virusshare.00050/Virus.Win32.Kate.b-ee0ee5401f10bdafa7bf71df2c0ad865ae7c9a38 2013-04-05 23:12:20 ....A 548864 Virusshare.00050/Virus.Win32.Kate.b-effd9aae22e3b08113e710a6099c729d8494c6d4 2013-04-05 23:05:52 ....A 942080 Virusshare.00050/Virus.Win32.Kate.b-f014625e771336f22c6a3a8daa6ea733c2960a3b 2013-04-05 21:14:02 ....A 237568 Virusshare.00050/Virus.Win32.Kate.b-f0e8cc8417fc207af95540960865288922072f61 2013-04-05 21:55:30 ....A 262144 Virusshare.00050/Virus.Win32.Kate.b-f1939323e46ac00fc24ba6d7afddc901c38fd28f 2013-04-05 22:15:30 ....A 493568 Virusshare.00050/Virus.Win32.Kate.b-f1ed7d927691a6e5430e18773a24792f8c4c9d55 2013-04-05 22:15:30 ....A 401408 Virusshare.00050/Virus.Win32.Kate.b-f26b4d75a1ae12fb8b00d8837cd737dfe3ee78f3 2013-04-05 21:48:38 ....A 273920 Virusshare.00050/Virus.Win32.Kate.b-f342fafe42fd51a31a44795360b365eaa6cd51a8 2013-04-05 23:49:20 ....A 282624 Virusshare.00050/Virus.Win32.Kate.b-f3cd1322daae1b9d29e3e37d14de4a9ab81dd946 2013-04-05 23:43:54 ....A 247808 Virusshare.00050/Virus.Win32.Kate.b-f41628151238371251a8ae84127b3ac6deace6dd 2013-04-05 21:14:02 ....A 257024 Virusshare.00050/Virus.Win32.Kate.b-f42353abfe8e785d2ac523505af2e0d7add9ebee 2013-04-05 21:08:32 ....A 299008 Virusshare.00050/Virus.Win32.Kate.b-f534d63bbf04b0145ce260600fa73c7bf2fe22ea 2013-04-05 22:15:30 ....A 339968 Virusshare.00050/Virus.Win32.Kate.b-f5d6a852c33e46acd93bbb7b4cae4f57d5b5118b 2013-04-05 21:19:38 ....A 1687552 Virusshare.00050/Virus.Win32.Kate.b-f5f0451502c7652a4dbbf7519cb284a608330190 2013-04-05 23:35:44 ....A 267776 Virusshare.00050/Virus.Win32.Kate.b-f6f681c0ba1bfafd514e8855e353d093be5833bc 2013-04-05 21:19:38 ....A 222208 Virusshare.00050/Virus.Win32.Kate.b-f8454319492c386781613a3c0f058896ed1919e5 2013-04-05 21:19:38 ....A 477696 Virusshare.00050/Virus.Win32.Kate.b-f978748c58892835b20cbf2fbc41a0d50cc0ab47 2013-04-05 23:53:18 ....A 307712 Virusshare.00050/Virus.Win32.Kate.b-fa6df8f1ec5640de03a3b8299dcefdcc40d1b6d0 2013-04-05 23:30:38 ....A 278528 Virusshare.00050/Virus.Win32.Kate.b-fbc51eaa0439f89a5aff339adf596175ee749da3 2013-04-05 22:15:08 ....A 256512 Virusshare.00050/Virus.Win32.Kate.b-fc4744127085fbf108425b8f7576e968541c25ba 2013-04-05 23:47:26 ....A 372736 Virusshare.00050/Virus.Win32.Kate.b-fd56f95c69f19f0b93c03dcf78732236a8e14fc1 2013-04-05 21:39:48 ....A 393216 Virusshare.00050/Virus.Win32.Kate.b-fd9bdb6f66cf88ef3c64093435c50188635477ad 2013-04-05 21:59:48 ....A 371200 Virusshare.00050/Virus.Win32.Kaze.2056-0411ddb411197edba6d02c88efb4e06ba1c602f7 2013-04-05 23:28:08 ....A 8192 Virusshare.00050/Virus.Win32.Keisan.a-591d2e6f867512b2585e62283c42360616055f97 2013-04-05 21:35:54 ....A 60928 Virusshare.00050/Virus.Win32.Keisan.a-62bc744d56caa4aa41a75b33d0b2d33738329842 2013-04-05 22:14:58 ....A 79719 Virusshare.00050/Virus.Win32.Kenston.1895.a-6df941b1fecf026ddad393c2f83825638cf48a77 2013-04-05 21:56:26 ....A 19303 Virusshare.00050/Virus.Win32.Kenston.1895.a-c040372e6f12ef76c007ddfd6674a82360f50bc1 2013-04-05 21:18:14 ....A 128871 Virusshare.00050/Virus.Win32.Kenston.1895.a-df71e545fb23bcbc8ce98555bb17bb5873f974bc 2013-04-05 21:58:14 ....A 538471 Virusshare.00050/Virus.Win32.Kenston.1895.a-ffdd8f981bb15624b4602c477b34007eb6391b1f 2013-04-05 21:57:26 ....A 396903 Virusshare.00050/Virus.Win32.Kies.e-166bb5c0a4145a6e5445a042bd7d4e08445eeb73 2013-04-05 22:49:18 ....A 90911 Virusshare.00050/Virus.Win32.Kies.e-25bff2413d9f5c75c85abca32359fc6ffee58fd0 2013-04-05 23:20:18 ....A 713319 Virusshare.00050/Virus.Win32.Kies.e-a2e9b310356fe7b960c45b64233b8dfe9d29c8a4 2013-04-05 23:38:46 ....A 234271 Virusshare.00050/Virus.Win32.Kies.e-b9082e63494a04d1827dd779950f5bb5b5b9ca30 2013-04-05 22:16:58 ....A 16686 Virusshare.00050/Virus.Win32.Knight.2350-7f5bea0ccb79d020192d21d14a61bf8bc8f0d84b 2013-04-05 22:34:02 ....A 5075848 Virusshare.00050/Virus.Win32.Krap.it-00b3b2421238898158ea680fe872fedec8332096 2013-04-05 21:15:14 ....A 7132672 Virusshare.00050/Virus.Win32.Krap.it-045a37655d34d70f1c6ce990a721c082deefe5d2 2013-04-05 21:40:58 ....A 4612856 Virusshare.00050/Virus.Win32.Krap.it-085549cd2b67b248b981557f46c18850199247e3 2013-04-05 22:36:24 ....A 3866730 Virusshare.00050/Virus.Win32.Krap.it-09e49b71ed10d215695669613d7359ac05863e14 2013-04-05 22:32:26 ....A 3796405 Virusshare.00050/Virus.Win32.Krap.it-0c92ae1a465f775458705fb76cb0556bace69ec5 2013-04-05 21:59:46 ....A 4780371 Virusshare.00050/Virus.Win32.Krap.it-0ef8720123cb99df16430cfc7ec3a45b3a297832 2013-04-05 22:14:54 ....A 3855585 Virusshare.00050/Virus.Win32.Krap.it-10eba85bd5a11e0e0e47ab538ed5aa9c9eab9fa7 2013-04-05 23:40:44 ....A 3796123 Virusshare.00050/Virus.Win32.Krap.it-16e78dd6ed153c65ee016a5c3c7788a4a0be4a3b 2013-04-05 23:50:48 ....A 4742190 Virusshare.00050/Virus.Win32.Krap.it-16f7e19ca8c99239ff6b7f8b98b2fd40732a1ca0 2013-04-05 21:57:26 ....A 5674160 Virusshare.00050/Virus.Win32.Krap.it-19126e77af09794a2a30f7ba0009e8304caef05a 2013-04-05 23:32:38 ....A 3799774 Virusshare.00050/Virus.Win32.Krap.it-1936c038b80b56fae797a025a79a8ccc3bcd67d0 2013-04-05 22:19:02 ....A 6721244 Virusshare.00050/Virus.Win32.Krap.it-2a3df9562b91e27d3a399ee5aa9d506716513ba0 2013-04-05 21:15:00 ....A 3859808 Virusshare.00050/Virus.Win32.Krap.it-2abe2bf8a7666ddcc018b7817ef3f9004486ac70 2013-04-05 22:02:18 ....A 5028232 Virusshare.00050/Virus.Win32.Krap.it-2aceb2fa1fda28f92d641d54c958b192be2a4540 2013-04-05 23:45:04 ....A 5971012 Virusshare.00050/Virus.Win32.Krap.it-2bd4306cf60ac777d5deeb32367886f9f27666eb 2013-04-05 23:53:28 ....A 9473281 Virusshare.00050/Virus.Win32.Krap.it-32e24540a8eaf40d84eb1b9c153cb633270c78e3 2013-04-05 23:48:54 ....A 3855800 Virusshare.00050/Virus.Win32.Krap.it-33227c17aa6e1a1239203f4a16ccb45f2afa80c0 2013-04-05 22:32:26 ....A 3979909 Virusshare.00050/Virus.Win32.Krap.it-4233707874cc9e973d8fb452b5cbc6eef820459c 2013-04-05 21:20:02 ....A 4971551 Virusshare.00050/Virus.Win32.Krap.it-4373d7f82969f9449d8bbd57f9e3bf0bc6a59e18 2013-04-05 22:07:20 ....A 6726876 Virusshare.00050/Virus.Win32.Krap.it-44eee701ec254677cc69498625651b768109130f 2013-04-05 23:46:06 ....A 3801822 Virusshare.00050/Virus.Win32.Krap.it-4d50fd651c8ffff4fc1cbe1123563a4eb63c2461 2013-04-05 23:55:24 ....A 5363931 Virusshare.00050/Virus.Win32.Krap.it-4e618e09a487895ed15a00af5ab7ccd83d079f8e 2013-04-05 23:06:06 ....A 5933720 Virusshare.00050/Virus.Win32.Krap.it-5252ff97fc9d7de36ed04636b791c2a1e2afe7b0 2013-04-05 23:59:04 ....A 3801755 Virusshare.00050/Virus.Win32.Krap.it-52db13fb3b4ea9d18fbc1f47ca1706e987477a17 2013-04-05 22:15:16 ....A 4576067 Virusshare.00050/Virus.Win32.Krap.it-5c7e096c7d2b52b7d1dc70ff52b0625f37dc4e48 2013-04-05 23:46:12 ....A 4491206 Virusshare.00050/Virus.Win32.Krap.it-63eba2af7a117ac91c894b8d42f75f4a10800a9e 2013-04-05 23:40:56 ....A 3958810 Virusshare.00050/Virus.Win32.Krap.it-663aa3ae633b0265476e5e0b1c9e4cce48baa411 2013-04-05 23:34:08 ....A 5237921 Virusshare.00050/Virus.Win32.Krap.it-67fca1863b2ccbfad8c2f9f0456692de0956f7d3 2013-04-05 23:49:00 ....A 3863146 Virusshare.00050/Virus.Win32.Krap.it-692ba5698321dee502f8bb6cf69b8c62686f2d0f 2013-04-05 23:18:30 ....A 3802037 Virusshare.00050/Virus.Win32.Krap.it-713d54736d93a5527008ecffbe8cfe7842889a32 2013-04-05 23:35:30 ....A 3923281 Virusshare.00050/Virus.Win32.Krap.it-73992e2262c65ca1886de5823f0ed1377a4fd142 2013-04-05 23:07:52 ....A 7398321 Virusshare.00050/Virus.Win32.Krap.it-790d4cb581e3a36164a6a1bd5332e99ede7f93bb 2013-04-05 22:36:14 ....A 4970527 Virusshare.00050/Virus.Win32.Krap.it-7c228c0b71ddb5e704da842d99e18263e3c4cc70 2013-04-05 23:35:52 ....A 5392074 Virusshare.00050/Virus.Win32.Krap.it-7fb27ca417cb21c35edea97006224614230bf44f 2013-04-05 21:12:58 ....A 4268263 Virusshare.00050/Virus.Win32.Krap.it-8069c4a0f4d29e421a810c9decb42232fb4087d2 2013-04-05 22:14:54 ....A 4198310 Virusshare.00050/Virus.Win32.Krap.it-81e5c202671d1e4ffa0aba58ebff900b1c2e7856 2013-04-05 22:12:32 ....A 4218074 Virusshare.00050/Virus.Win32.Krap.it-8343f4bb7a764edbd81088b354e19204fcc1c05a 2013-04-05 23:57:30 ....A 196096 Virusshare.00050/Virus.Win32.Krap.it-8b6bb2cf57676e4de29c41559ed48d24c64bc53d 2013-04-05 22:27:12 ....A 2842659 Virusshare.00050/Virus.Win32.Krap.it-900c6a6afa9f3c2ef1b463c8e426c82b30a43973 2013-04-05 23:13:36 ....A 4257705 Virusshare.00050/Virus.Win32.Krap.it-9399b29ae3a269a2b28f28a62970dcc0d9e1e589 2013-04-05 23:32:48 ....A 4588355 Virusshare.00050/Virus.Win32.Krap.it-95b8259e33a2786b66d28be4ae46a4bb7509e27c 2013-04-05 22:02:04 ....A 3802037 Virusshare.00050/Virus.Win32.Krap.it-9e73a6e4685216d5ce95b4d55f976688bc1cdae7 2013-04-05 23:13:42 ....A 4273885 Virusshare.00050/Virus.Win32.Krap.it-9fdbd5184b8d4db85080794118f7a2bb3abbc86c 2013-04-05 22:11:56 ....A 3920721 Virusshare.00050/Virus.Win32.Krap.it-a3828daa10c8194e39bf2cc391c5465632b81e17 2013-04-05 23:53:14 ....A 4218074 Virusshare.00050/Virus.Win32.Krap.it-a426668802201d03378df1f49a4a5dc37f1f3d4d 2013-04-05 22:35:12 ....A 3863146 Virusshare.00050/Virus.Win32.Krap.it-a6beb45e0a94baa555b18efc55c69ba7b641fdea 2013-04-05 23:50:12 ....A 2090206 Virusshare.00050/Virus.Win32.Krap.it-adeb4fa203c623ee4fa90e164176361008e6e5c8 2013-04-05 23:49:32 ....A 3801822 Virusshare.00050/Virus.Win32.Krap.it-b0771effb8b1337d49624caadc4b37e0757dfed0 2013-04-05 22:16:04 ....A 8727471 Virusshare.00050/Virus.Win32.Krap.it-b82d008de2771796bdeeabd3c9bf250a9f6e2572 2013-04-05 22:13:04 ....A 4551100 Virusshare.00050/Virus.Win32.Krap.it-bfe889cd96a7056377efdc20a9a7d050a0508392 2013-04-05 23:13:38 ....A 4970527 Virusshare.00050/Virus.Win32.Krap.it-c41b1220360e318e95a7facf865164620212343a 2013-04-05 21:55:08 ....A 197632 Virusshare.00050/Virus.Win32.Krap.it-c6d695b8a459293425899711f960e36cda19a8d3 2013-04-05 21:19:08 ....A 3897371 Virusshare.00050/Virus.Win32.Krap.it-ca690718e2c6a3410910e233c20c9d4f128e34b4 2013-04-05 22:25:36 ....A 4274172 Virusshare.00050/Virus.Win32.Krap.it-d2edfe74eeb1c3e25674c99675b26b300f00300f 2013-04-05 22:54:54 ....A 4254951 Virusshare.00050/Virus.Win32.Krap.it-d68ae8f168f3e0894cd2b30957d1d513d116d3fd 2013-04-05 23:48:48 ....A 5040520 Virusshare.00050/Virus.Win32.Krap.it-d9bbe0ce4c36ca79724d69c5d2a9d611c46c290a 2013-04-05 22:09:44 ....A 6312298 Virusshare.00050/Virus.Win32.Krap.it-d9c11d94393319257ed721419ee60846da12d327 2013-04-05 23:14:26 ....A 6173915 Virusshare.00050/Virus.Win32.Krap.it-e081daa079bc5319fc87eeae109ecaf492776e1b 2013-04-05 23:22:46 ....A 3764135 Virusshare.00050/Virus.Win32.Krap.it-e1aa845b9860957e540ba4525cc5d7b1e4cd3989 2013-04-05 22:04:02 ....A 195584 Virusshare.00050/Virus.Win32.Krap.it-e3e772905c2536ebe4fcc1e319e448e761f9e84e 2013-04-05 22:37:32 ....A 4055521 Virusshare.00050/Virus.Win32.Krap.it-e687746e78377e5b824bc6d0ede2fcf0c24732d4 2013-04-05 21:19:26 ....A 7706816 Virusshare.00050/Virus.Win32.Krap.it-eaa966fdd4cea54dd0db44f7a5ab28023dafab5a 2013-04-05 22:14:28 ....A 3798135 Virusshare.00050/Virus.Win32.Krap.it-ec3c3c1a23d84d5cb993c44fe2b33076539d169a 2013-04-05 23:27:26 ....A 6647265 Virusshare.00050/Virus.Win32.Krap.it-ec8a37fdff4e841b285f312903bb4a23a040e068 2013-04-05 23:43:50 ....A 6760652 Virusshare.00050/Virus.Win32.Krap.it-f1974e0a4c0fdabe65a6e388b9e6fb94169f60b4 2013-04-05 22:38:58 ....A 4520933 Virusshare.00050/Virus.Win32.Krap.it-f82c7524212da17f8a2f35354a4dc3edea6678ee 2013-04-05 21:36:50 ....A 4275930 Virusshare.00050/Virus.Win32.Krap.it-f8a4dee1956538dbef0d8b221d90486c1e2447c9 2013-04-05 23:35:50 ....A 7717376 Virusshare.00050/Virus.Win32.Krap.it-f94dcec8241abd8062c81bf597eb21937ab006f1 2013-04-05 21:39:10 ....A 7182336 Virusshare.00050/Virus.Win32.Krap.it-fadae3dbf09d09a62c853e8e7370fbd7d8de7368 2013-04-05 23:29:48 ....A 79818 Virusshare.00050/Virus.Win32.Krepper.30760-1498adfd946d5b527102c008bf4c4e2bfb68237f 2013-04-05 22:39:18 ....A 75263 Virusshare.00050/Virus.Win32.Krepper.30760-2f149deae4265de61cf026eb66bd3dfb3930fea1 2013-04-05 23:06:32 ....A 74442 Virusshare.00050/Virus.Win32.Krepper.30760-4305005a19455761c0e7183ac33f7712fffd44cf 2013-04-05 21:25:40 ....A 95716 Virusshare.00050/Virus.Win32.Krepper.30760-ac7aa1b630583a7940ed3f17873fdb1dc5493af6 2013-04-05 23:00:22 ....A 120528 Virusshare.00050/Virus.Win32.Krepper.30760-b12bdc6d421cffb2c5954af91b7d811e8df37eb6 2013-04-05 22:43:26 ....A 168211 Virusshare.00050/Virus.Win32.Krepper.30760-b49e3a0403f840072b77d7da0b2d95f39f6d686a 2013-04-05 22:59:04 ....A 110054 Virusshare.00050/Virus.Win32.Krepper.30760-d42cf5eb496162666c83eefe7f074f3c540dfcc9 2013-04-05 23:07:04 ....A 153265 Virusshare.00050/Virus.Win32.Krepper.30760-d92399b65a58431b029f540ec8f5f4eba408480c 2013-04-05 22:35:52 ....A 560028 Virusshare.00050/Virus.Win32.Krepper.30760-df64da5d8f5203a7e37d8c5a7b8e542be15f6139 2013-04-05 23:56:34 ....A 93325 Virusshare.00050/Virus.Win32.Krepper.30760-e136253c0546c1278f811a6b5cd239f9a1a29c20 2013-04-05 22:20:26 ....A 256490 Virusshare.00050/Virus.Win32.Krepper.30760-e482ac17fdc21ab1a39b7840a683e998929f3a46 2013-04-05 22:27:02 ....A 234286 Virusshare.00050/Virus.Win32.Krepper.30760-f5b7367490927d9585e30ff502ad27b3712286d2 2013-04-05 22:24:34 ....A 112046 Virusshare.00050/Virus.Win32.Krepper.30760-f6d04df622cd3732b3985b6d410c8cc3b82ca9dc 2013-04-05 22:41:54 ....A 152505 Virusshare.00050/Virus.Win32.Krepper.30760-fcc33e48f1df3711a86d3ac87aedb6e3c4319624 2013-04-05 21:16:00 ....A 40960 Virusshare.00050/Virus.Win32.Kriz.4029-39c827257da0bc72b1296268df2542240ef95321 2013-04-05 23:46:16 ....A 49152 Virusshare.00050/Virus.Win32.Kriz.4029-84a6ca6e519e6d905c359ff2bb195bebd276cf31 2013-04-05 23:40:10 ....A 311296 Virusshare.00050/Virus.Win32.Kriz.4029-a680fe0f4f677b9569380a65da0373405883a4f9 2013-04-05 21:43:04 ....A 49674 Virusshare.00050/Virus.Win32.Kuto.2058-09ea54ce1bd6e7e07ccf0fc1030b7fb2183a4c0b 2013-04-05 22:21:12 ....A 569136 Virusshare.00050/Virus.Win32.Kvex.a-018a46d8121e9dabce3230543e977997e8a9c0ef 2013-04-05 23:11:06 ....A 569136 Virusshare.00050/Virus.Win32.Kvex.a-392786561b25bfdf75360f6c769c53689b72e05a 2013-04-05 22:56:34 ....A 22404 Virusshare.00050/Virus.Win32.Lafee.a-00ecf46506738713d97880be36b8d03a7a2a0fbb 2013-04-05 23:08:18 ....A 344443 Virusshare.00050/Virus.Win32.Lafee.a-09c3fd8b3d8144eef5a60b6f90491be0e7584246 2013-04-05 23:28:50 ....A 69782 Virusshare.00050/Virus.Win32.Lafee.a-155d6b70edb25bda2f9c9dda479565ba5072fde3 2013-04-05 23:16:18 ....A 22016 Virusshare.00050/Virus.Win32.Lamer.ak-7621a6b20503112d26d44eedc61d1ba75ec119d2 2013-04-05 22:39:40 ....A 253440 Virusshare.00050/Virus.Win32.Lamer.bc-54801829b1021b33723e70f9c2268804999dce2e 2013-04-05 23:43:28 ....A 32768 Virusshare.00050/Virus.Win32.Lamer.bj-5e27f9410fd033005124e6f4d77cb0f3326cc67d 2013-04-05 21:45:12 ....A 565248 Virusshare.00050/Virus.Win32.Lamer.bj-8e53dc918fde9a163969ea4549606a60bd15b40d 2013-04-05 23:59:56 ....A 22016 Virusshare.00050/Virus.Win32.Lamer.bk-85d2678994f95b63def2a9c96a67eef8a2f2e28f 2013-04-05 23:44:50 ....A 1068808 Virusshare.00050/Virus.Win32.Lamer.bl-c2cd8be59c6bee5e481e54deaa51acd333eb83ff 2013-04-05 22:25:36 ....A 192512 Virusshare.00050/Virus.Win32.Lamer.bs-09306d15f38b1c29d7a375c461cb9e550a913205 2013-04-05 23:25:26 ....A 157000 Virusshare.00050/Virus.Win32.Lamer.bs-45db34b32bfc47ca9a6e409e9526720685433b06 2013-04-05 23:48:40 ....A 159744 Virusshare.00050/Virus.Win32.Lamer.bs-9e1036d81a5c63767bf4fda0d423e8cf255cbbce 2013-04-05 22:45:06 ....A 111104 Virusshare.00050/Virus.Win32.Lamer.by-a1cf2bd4f5913be984494e02aec83f574035805d 2013-04-05 23:15:20 ....A 88576 Virusshare.00050/Virus.Win32.Lamer.ca-2fe000cb9fc69e28ee16d9fa5d1420039ca95d4e 2013-04-05 23:05:54 ....A 144248 Virusshare.00050/Virus.Win32.Lamer.ca-567ce694da0e6a7e9a5c4da89fe73a9ed8024275 2013-04-05 23:53:14 ....A 466442 Virusshare.00050/Virus.Win32.Lamer.cb-03cb2a5fb0e8353d71fe96f59cbd56d86bf78e53 2013-04-05 23:46:34 ....A 188370 Virusshare.00050/Virus.Win32.Lamer.cb-3646fd9d5e91665241a909506c29ed38f2e8feb0 2013-04-05 23:09:54 ....A 1225850 Virusshare.00050/Virus.Win32.Lamer.cb-366436a87f8eabe4847099b2f3ae9b2374e331b8 2013-04-05 23:03:52 ....A 458262 Virusshare.00050/Virus.Win32.Lamer.cb-4957b7c64ce81a49dec42882e30b054a5e1e6541 2013-04-05 22:14:14 ....A 484075 Virusshare.00050/Virus.Win32.Lamer.cb-4d462dd9273a59c07f2aa688bba0525e71b677fa 2013-04-05 22:08:44 ....A 520728 Virusshare.00050/Virus.Win32.Lamer.cb-5abed02691d1faec66bb79437c78e78e9e9a1435 2013-04-05 21:32:08 ....A 505317 Virusshare.00050/Virus.Win32.Lamer.cb-61c91ea0325ff40d73684d6e45e7ee9867d4a65c 2013-04-05 21:16:34 ....A 1167245 Virusshare.00050/Virus.Win32.Lamer.cb-8974bacbffeaf72e739e98a8eed796cf2e081b0c 2013-04-05 23:42:04 ....A 493065 Virusshare.00050/Virus.Win32.Lamer.cb-929f588c3c5ae62c454f1e140d83959cf8b9d710 2013-04-05 22:01:06 ....A 540373 Virusshare.00050/Virus.Win32.Lamer.cb-9a8d6210a3b80d310347a48323872054dc1d9a39 2013-04-05 23:40:20 ....A 496956 Virusshare.00050/Virus.Win32.Lamer.cb-9dc678f1212bfdf5d2841657a2c073019364cfd9 2013-04-06 00:02:04 ....A 506752 Virusshare.00050/Virus.Win32.Lamer.cb-fc24cbf426d171c307b3c8249a2c346eb492bbcb 2013-04-05 23:53:10 ....A 76800 Virusshare.00050/Virus.Win32.Lamer.cc-1c680a822abaaf3a51920784817b5952e6cac7e3 2013-04-05 22:39:32 ....A 146992 Virusshare.00050/Virus.Win32.Lamer.cc-369c46650fe8ff7af94815103fa51635d7cebc83 2013-04-06 00:03:02 ....A 77152 Virusshare.00050/Virus.Win32.Lamer.cc-43920a37852c3fe3737cb85b6036bb71fca3d380 2013-04-05 22:12:24 ....A 190464 Virusshare.00050/Virus.Win32.Lamer.cc-5c49264874ffcab0a7f90562e883e86029196ac4 2013-04-05 23:21:14 ....A 533824 Virusshare.00050/Virus.Win32.Lamer.cc-eacb734a82bee8afb1317790b73f1b3e985b9282 2013-04-05 23:07:40 ....A 81920 Virusshare.00050/Virus.Win32.Lamer.cm-6c956e16dc9f7cf3b860c59fc1e6907e8efff0ee 2013-04-05 23:25:40 ....A 752132 Virusshare.00050/Virus.Win32.Lamer.co-e658e25b8bb969c201948b28b4157c67f918502e 2013-04-05 21:54:04 ....A 27136 Virusshare.00050/Virus.Win32.Lamer.cv-669edade86103f22413d2534a564c5f82d8f8dd2 2013-04-05 22:51:28 ....A 2399198 Virusshare.00050/Virus.Win32.Lamer.cw-0e68b0bc679e45b709c992525eefb7f222906e6f 2013-04-05 23:30:42 ....A 167972 Virusshare.00050/Virus.Win32.Lamer.da-ae3ac76b905d5a735a8b8b3c0f5cc24b0bcc84fa 2013-04-05 21:56:14 ....A 256005 Virusshare.00050/Virus.Win32.Lamer.dj-41c0008a74fd00146bb0348fe2390df417da18cf 2013-04-05 22:56:04 ....A 39429 Virusshare.00050/Virus.Win32.Lamer.dj-494cc92253c0b11964126b0197d703e9fc126dd6 2013-04-05 22:12:00 ....A 151045 Virusshare.00050/Virus.Win32.Lamer.dj-5090007da538d8768c169a25c91c1d756711b164 2013-04-05 23:02:48 ....A 915949 Virusshare.00050/Virus.Win32.Lamer.dj-5f502c50de9ca9ffbaf5a5251f78335687c074de 2013-04-05 22:28:52 ....A 129541 Virusshare.00050/Virus.Win32.Lamer.dj-6f7c226fed2c6631b519844baba7a1b8ea0d2fbd 2013-04-05 22:05:46 ....A 122885 Virusshare.00050/Virus.Win32.Lamer.dj-7e4bee40d895da64e53360c8b7cc92c865de8fdf 2013-04-05 23:15:52 ....A 589261 Virusshare.00050/Virus.Win32.Lamer.dj-ad79da6da3e640ae041c23ef236f541d393a6974 2013-04-05 22:48:16 ....A 197125 Virusshare.00050/Virus.Win32.Lamer.dj-b0b0a1b9bbe9d0a1ecaafcfbaa9dde4dc0185fbc 2013-04-05 22:25:56 ....A 354821 Virusshare.00050/Virus.Win32.Lamer.dj-d995bbec0d386fe0db80bdb4c2f8db083d3f7158 2013-04-05 22:14:12 ....A 166405 Virusshare.00050/Virus.Win32.Lamer.dj-e5f279d86f27c329ff7243fa5550488e7d14a1f3 2013-04-05 22:18:16 ....A 157701 Virusshare.00050/Virus.Win32.Lamer.dj-eb92c39a1fa13891f4e954711230cabaae455826 2013-04-05 22:35:40 ....A 46085 Virusshare.00050/Virus.Win32.Lamer.dj-fae2738c02188b5b687faa9382c1e69392f8f602 2013-04-05 21:19:24 ....A 108544 Virusshare.00050/Virus.Win32.Lamer.dl-37280a3da62f1533d9c1c1964fd82c6d958a4bc4 2013-04-05 22:01:08 ....A 108544 Virusshare.00050/Virus.Win32.Lamer.dl-3a079399723feb4695c33cde1b604195d7438efd 2013-04-05 23:54:40 ....A 118784 Virusshare.00050/Virus.Win32.Lamer.dl-6b0590c7d344f285b84ae81462f535040b637643 2013-04-05 23:41:04 ....A 1581056 Virusshare.00050/Virus.Win32.Lamer.eg-461896e2108d950ccd3da7df7271e638530da875 2013-04-05 23:45:38 ....A 1930329 Virusshare.00050/Virus.Win32.Lamer.eg-4eb8f08b8cdbc905ed1517e536f4710b3858b86d 2013-04-05 22:33:54 ....A 2066172 Virusshare.00050/Virus.Win32.Lamer.eg-a365b03b68b6b6e7506483b497f6298a5263f2d5 2013-04-05 22:06:30 ....A 2097294 Virusshare.00050/Virus.Win32.Lamer.el-162677b074d7338442e8dd51a10b48bac2e20646 2013-04-05 21:08:44 ....A 345219 Virusshare.00050/Virus.Win32.Lamer.el-3dadbe10a7fd7d8b21427c7f89c489a03971ed20 2013-04-05 23:16:38 ....A 557344 Virusshare.00050/Virus.Win32.Lamer.el-457cda1d96c137f91e3b2da3f7f28587ea13c64b 2013-04-05 21:20:14 ....A 1094121 Virusshare.00050/Virus.Win32.Lamer.el-533c574743f4c56241efabb1d1c3d3828b8e578b 2013-04-05 23:26:34 ....A 276611 Virusshare.00050/Virus.Win32.Lamer.el-541eb3d8cb6691591f7f312905133f54e7a071be 2013-04-05 22:46:36 ....A 965972 Virusshare.00050/Virus.Win32.Lamer.el-6bbf0b57eb3903952f4f4e0cb70195ac29ea17f3 2013-04-05 23:14:04 ....A 1176745 Virusshare.00050/Virus.Win32.Lamer.el-9ec9facc37c15b7b7b6e295b7934adc1e3e2bbd5 2013-04-05 22:44:16 ....A 1147629 Virusshare.00050/Virus.Win32.Lamer.el-ab075f47dd55102bf5a1b1ad8a0650497dcf2df1 2013-04-05 22:14:14 ....A 497283 Virusshare.00050/Virus.Win32.Lamer.el-c49258aae60c3d42481d132e544d6468145d2db7 2013-04-05 22:47:34 ....A 528541 Virusshare.00050/Virus.Win32.Lamer.el-c52e8809db6896725e88ef3dce8be1ac850ea4ed 2013-04-05 22:06:34 ....A 550019 Virusshare.00050/Virus.Win32.Lamer.el-ca74fd18242da58aae3a11a8b250eedf0f7762eb 2013-04-05 23:08:20 ....A 1349383 Virusshare.00050/Virus.Win32.Lamer.el-d0a0765267d5dba70148f376851de215127a69af 2013-04-05 23:52:58 ....A 378013 Virusshare.00050/Virus.Win32.Lamer.el-d39f576a7c4088bcdc6d19197c5716da069cbf1a 2013-04-05 21:10:56 ....A 779933 Virusshare.00050/Virus.Win32.Lamer.el-d9f217dfd13f35d76997ec68029b2b0ab1bda8cf 2013-04-05 22:35:56 ....A 721539 Virusshare.00050/Virus.Win32.Lamer.el-e3f2cf950a9238714bdc9615f89283f5448dd547 2013-04-05 23:14:24 ....A 1543315 Virusshare.00050/Virus.Win32.Lamer.el-ef968aa980352c162966a281da34e35cbbe77787 2013-04-05 22:56:04 ....A 1752726 Virusshare.00050/Virus.Win32.Lamer.el-f058cc47ab0769ba9d671428e2cd2d25668acd4a 2013-04-05 23:11:26 ....A 690307 Virusshare.00050/Virus.Win32.Lamer.el-f19445f6c160ef71372a91fcbc4b563b485ef38f 2013-04-05 23:54:04 ....A 91880 Virusshare.00050/Virus.Win32.Lamer.fg-1014206ca73d8bf8ed63c9f936832211356ca45d 2013-04-05 22:10:58 ....A 89832 Virusshare.00050/Virus.Win32.Lamer.fg-1272511406d8469e4c2a3dd255da829748e64822 2013-04-05 21:10:26 ....A 960350 Virusshare.00050/Virus.Win32.Lamer.fg-140217dd40cc390ff5457331073f86c906f033f8 2013-04-05 23:03:28 ....A 58030 Virusshare.00050/Virus.Win32.Lamer.fg-1453423cc5db6d2e0a2dd0d68d1423c6940cd841 2013-04-05 23:17:26 ....A 76520 Virusshare.00050/Virus.Win32.Lamer.fg-1567690327c9ac62233026cfc3e25a1140785b79 2013-04-05 21:55:30 ....A 54330 Virusshare.00050/Virus.Win32.Lamer.fg-15a856cd55f1dd4e5ff9bf304d856509a55177dc 2013-04-05 22:28:32 ....A 57518 Virusshare.00050/Virus.Win32.Lamer.fg-1ebc1bf0cd8dfb17770aa8a07f1541d9b33aa27c 2013-04-05 23:03:52 ....A 58195 Virusshare.00050/Virus.Win32.Lamer.fg-32c03288619e5b2055d3a30bd0454dcd0df293c0 2013-04-05 21:50:06 ....A 411341 Virusshare.00050/Virus.Win32.Lamer.fg-35b4e124c061d14b66a64eec29cda3d7d0723fb6 2013-04-05 22:48:36 ....A 91068 Virusshare.00050/Virus.Win32.Lamer.fg-42e59ac31530c23f84eb5e5d1d581aa81140999f 2013-04-05 23:11:38 ....A 86248 Virusshare.00050/Virus.Win32.Lamer.fg-4b8b9884584357f5c6d876561312ab09da7633f1 2013-04-05 22:11:44 ....A 70318 Virusshare.00050/Virus.Win32.Lamer.fg-4c0cf99ddad23ee95ab484f7c385b25b9e77ca74 2013-04-05 21:56:44 ....A 76495 Virusshare.00050/Virus.Win32.Lamer.fg-5dc89943076f34650abbbf9b47d46c3f50cfa9c0 2013-04-05 21:38:14 ....A 1364095 Virusshare.00050/Virus.Win32.Lamer.fg-5ea19dfff144321a24fee316c9d952c83a344c9b 2013-04-05 23:39:14 ....A 89320 Virusshare.00050/Virus.Win32.Lamer.fg-7877c1c5b1240b1afc1150ae7a0aed6e3b350e56 2013-04-05 23:59:58 ....A 139380 Virusshare.00050/Virus.Win32.Lamer.fg-9395270406b77ccf43c0d436e0720f00aa2bc26c 2013-04-05 23:02:02 ....A 71400 Virusshare.00050/Virus.Win32.Lamer.fg-9dc8759555d57ecf7b385205f4f9f677534841d3 2013-04-05 23:01:58 ....A 284962 Virusshare.00050/Virus.Win32.Lamer.fg-a42d9838348c3b77c19dd00d4715789619ef881f 2013-04-05 23:38:02 ....A 764303 Virusshare.00050/Virus.Win32.Lamer.fg-bddb6a88dcbb0c5a96064e61ed268418a94832db 2013-04-05 22:38:32 ....A 2071156 Virusshare.00050/Virus.Win32.Lamer.fg-c01b4e5ea027b3853f5bc4e893f562ea8e5d11a3 2013-04-05 21:41:04 ....A 1056284 Virusshare.00050/Virus.Win32.Lamer.fg-c7d450926d05ec273f7941439063df6aa4958cf0 2013-04-05 21:28:44 ....A 3088446 Virusshare.00050/Virus.Win32.Lamer.fg-d674728ff06fca2531721290f66eeccfeeb174ae 2013-04-05 23:52:46 ....A 294690 Virusshare.00050/Virus.Win32.Lamer.fg-dff103c2a343c7d5f984578a36122a8f7d847577 2013-04-05 23:20:46 ....A 232617 Virusshare.00050/Virus.Win32.Lamer.fg-fb7bf854d5370681df7975e8d2a3662136db5eed 2013-04-05 23:40:20 ....A 87214 Virusshare.00050/Virus.Win32.Lamer.fg-fcf8737544d876b54166a22f5d5c31cc097bb92b 2013-04-05 23:00:34 ....A 73736 Virusshare.00050/Virus.Win32.Lamer.ft-85cc831b82e8fc9957e7ee3ddd9a2af0ef65923a 2013-04-05 23:53:46 ....A 561194 Virusshare.00050/Virus.Win32.Lamer.ft-d0b136ce968b4c58f790af287bb33f4aa7b9735f 2013-04-05 23:56:44 ....A 12498 Virusshare.00050/Virus.Win32.Lamer.ga-5f47a2a06ee535e7d2b978c337e85be7c2ec36ef 2013-04-05 21:51:34 ....A 193032 Virusshare.00050/Virus.Win32.Lamer.jf-8f4b625df9e9e5ce068f4fb0f73bd2bc09f80ec0 2013-04-05 22:54:50 ....A 743582 Virusshare.00050/Virus.Win32.Lamer.k-188b66c5e347cf610bdd014fe371c56750b0d7a9 2013-04-05 21:35:04 ....A 334754 Virusshare.00050/Virus.Win32.Lamer.k-3d1d905bff49496fab86dfe37a650f9a1bc9fa1b 2013-04-05 22:41:42 ....A 103431 Virusshare.00050/Virus.Win32.Lamer.k-44b9972df175c6ba85f4c09f5664ad71b2eebb1e 2013-04-05 23:45:04 ....A 57344 Virusshare.00050/Virus.Win32.Lamer.k-4835a30062d9809e78299a6fdf7eb74717328342 2013-04-05 21:35:44 ....A 791222 Virusshare.00050/Virus.Win32.Lamer.k-58d7c3327abfb3727a42215eee0f8c8649462d05 2013-04-05 22:55:08 ....A 335219 Virusshare.00050/Virus.Win32.Lamer.k-641694191d32e0ddfd8cc1eb9a3e89d60f8f3a85 2013-04-05 21:47:42 ....A 1597475 Virusshare.00050/Virus.Win32.Lamer.k-6c03ce394e12a2798ce0a11f603a5c7cd06cd010 2013-04-05 21:22:22 ....A 736981 Virusshare.00050/Virus.Win32.Lamer.k-6e67783d25be4301988bffafad919933b65bf094 2013-04-06 00:03:36 ....A 1332220 Virusshare.00050/Virus.Win32.Lamer.k-72d044e5ec1820c48a9e4508ec15cbba1c6118db 2013-04-05 23:10:46 ....A 343130 Virusshare.00050/Virus.Win32.Lamer.k-75233da8a2a61795c6dbc7a59c523f07725b1ea9 2013-04-05 22:44:36 ....A 334194 Virusshare.00050/Virus.Win32.Lamer.k-78c73ef8233e9f2c9cbe758f4513093b4a21c8e0 2013-04-05 21:54:24 ....A 654939 Virusshare.00050/Virus.Win32.Lamer.k-7b28d11bcf224540f85a7b1ee0182d40ea0150f2 2013-04-05 23:12:50 ....A 335048 Virusshare.00050/Virus.Win32.Lamer.k-7c0d5c1d4b671a0abbeae880daa2df2e680f1e8f 2013-04-05 21:59:58 ....A 436529 Virusshare.00050/Virus.Win32.Lamer.k-90fa552e4111972158d8f53fc153b28bc30b6f11 2013-04-05 21:30:28 ....A 898808 Virusshare.00050/Virus.Win32.Lamer.k-9654da3b025ab986fcd2e2d9bede25f98ecf6f32 2013-04-06 00:00:00 ....A 678068 Virusshare.00050/Virus.Win32.Lamer.k-a7753a384ac715f6a1da6fb30689013bf722cc6f 2013-04-05 23:57:56 ....A 1282165 Virusshare.00050/Virus.Win32.Lamer.k-ab393c94a656cc4ae125bc14e6979755e36e1280 2013-04-05 23:57:56 ....A 904373 Virusshare.00050/Virus.Win32.Lamer.k-b5106812fa3748cca7772218cfcef80a8ee232af 2013-04-05 21:14:10 ....A 24576 Virusshare.00050/Virus.Win32.Lamer.k-b595cc6f26100da1e7aed5216ed0c3cf9340b42d 2013-04-05 22:11:04 ....A 2271574 Virusshare.00050/Virus.Win32.Lamer.k-bf5c9b5bdf8868736b856880058864614a01c9cf 2013-04-05 22:21:18 ....A 756917 Virusshare.00050/Virus.Win32.Lamer.k-d85524ae94d74be55a3e74fc24bc4a22b80e365f 2013-04-05 21:23:54 ....A 49152 Virusshare.00050/Virus.Win32.Lamer.ke-6ef696c30a160ae5d433ea769a91b7199873b0b7 2013-04-05 21:35:44 ....A 28672 Virusshare.00050/Virus.Win32.Lamer.kh-5d771a49e062ed5a562a450c0b8d6bc73ab0e7e8 2013-04-05 22:05:38 ....A 278605 Virusshare.00050/Virus.Win32.Lamer.kh-beae0b63d4e5f36e46e0b98ebd40963ccfd2ccc2 2013-04-05 22:53:20 ....A 59923 Virusshare.00050/Virus.Win32.Lamer.xe-41df559aefd262a53815a95a54287cfe622dabf5 2013-04-05 23:59:00 ....A 86016 Virusshare.00050/Virus.Win32.Lamer.xe-54322251242f27a73b72a15afc421a4105c875be 2013-04-05 23:27:06 ....A 75264 Virusshare.00050/Virus.Win32.Lamer.xe-6011f8586e0d6a5d19938c8ecf63ab6188e60890 2013-04-05 22:04:12 ....A 260128 Virusshare.00050/Virus.Win32.Lamer.xe-6680e319286a41436ac36c5177bf9d448fc017bf 2013-04-05 23:04:28 ....A 157696 Virusshare.00050/Virus.Win32.Lamer.xe-f1db6f28a733ecfcb1a47cfd048bb28686917bb3 2013-04-05 21:23:30 ....A 12288 Virusshare.00050/Virus.Win32.Lamicho.c-96ee6798af640ffd5ace337dc771439874918352 2013-04-05 22:05:38 ....A 20480 Virusshare.00050/Virus.Win32.Legacy-0a251f05445ce2f7a730a3fe97a5ab08ab932c0b 2013-04-05 21:54:50 ....A 68709 Virusshare.00050/Virus.Win32.Levi.3137-39e9c186462c2c3723680b8fe0e88f3b6a66d192 2013-04-05 22:09:18 ....A 90112 Virusshare.00050/Virus.Win32.Libertine.c-b601e39f4283f8bf59303168ec2fb8fde59c2cbe 2013-04-05 21:21:44 ....A 364548 Virusshare.00050/Virus.Win32.Lilu.b-178141b35496a6f0387191a019694b6c53ff1fd4 2013-04-05 23:47:44 ....A 60420 Virusshare.00050/Virus.Win32.Lilu.b-dd27dcaf0b34291245c29cbf1041fed6f99b6856 2013-04-05 23:57:10 ....A 45056 Virusshare.00050/Virus.Win32.Mental-8e6286614741412bc45f28de696b8efbfb17fd16 2013-04-05 21:53:30 ....A 24108 Virusshare.00050/Virus.Win32.Miam.5164-fd080ad4929a389af2844e73d8e00e4688a4e2dc 2013-04-05 22:50:08 ....A 846584 Virusshare.00050/Virus.Win32.Mkar.e-2fb1ffb25f06b1ba8bcd37aaa9e64e1bd09aa0a6 2013-04-05 23:30:00 ....A 1724976 Virusshare.00050/Virus.Win32.Mkar.e-5ebe05f8039c52d29d96a51b509ade6e9e340e9b 2013-04-05 21:25:00 ....A 2969648 Virusshare.00050/Virus.Win32.Mkar.e-c647ac2ed502a45cd735de856e2e5427915f7ba5 2013-04-05 22:04:02 ....A 9728 Virusshare.00050/Virus.Win32.Mooder.i-b8b1dbb2f7642674e0e03fec682093f0648e68bf 2013-04-05 21:29:14 ....A 682334 Virusshare.00050/Virus.Win32.Mseus.a-2343ab6eec16bd98d82372007565b12092503966 2013-04-05 23:46:24 ....A 172032 Virusshare.00050/Virus.Win32.Murofet.a-5698f10a5515fbf62b90b7d3fd28a6f80b556544 2013-04-05 22:55:02 ....A 715264 Virusshare.00050/Virus.Win32.Murofet.a-67431bd23f40ddbb296978e8ef8e64ab4f68f091 2013-04-05 21:38:38 ....A 516096 Virusshare.00050/Virus.Win32.Murofet.a-ce1354d9c4fc233422b4a181db1a38850cb2eb85 2013-04-05 22:15:54 ....A 348160 Virusshare.00050/Virus.Win32.NGVCK.gen-cca411a4fde33269a43b73a173da80f2d53ae34c 2013-04-05 23:59:02 ....A 356367 Virusshare.00050/Virus.Win32.Nakuru.a-4a40aad6be108b554de321b0d1f0b28d85f796ae 2013-04-05 21:31:50 ....A 352803 Virusshare.00050/Virus.Win32.Nakuru.a-a58bf6c38a7420c354228176055a1f3516a59b8f 2013-04-05 22:05:04 ....A 801827 Virusshare.00050/Virus.Win32.Nakuru.a-bafee0a7b6d67e5d986c38330dfd7a7e16e79808 2013-04-05 21:41:22 ....A 5110616 Virusshare.00050/Virus.Win32.Neshta.a-00ce956542aae84290594a6a187d537bfe965338 2013-04-05 22:40:26 ....A 231424 Virusshare.00050/Virus.Win32.Neshta.a-0152eeb793759d0bf74fcef135f48980103932d4 2013-04-05 22:11:56 ....A 100864 Virusshare.00050/Virus.Win32.Neshta.a-029c4cbeb03ef983d25e7be87d717ea3d8958f3c 2013-04-05 23:38:40 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.a-0aa093e8ba2c9a15d0861a153363d486e5e24c43 2013-04-05 23:33:34 ....A 1040192 Virusshare.00050/Virus.Win32.Neshta.a-0b2e93b91c8d286b28106af25b10035fb28c8f60 2013-04-05 23:57:38 ....A 1343322 Virusshare.00050/Virus.Win32.Neshta.a-11f7a3c81ea702bfe2c91182da7569260ad704d4 2013-04-05 23:03:46 ....A 203600 Virusshare.00050/Virus.Win32.Neshta.a-1501ba5c3b287e958adaac53c65dc6fb26224358 2013-04-05 23:04:50 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.a-1608917a58575f24d45991a04e4157ccaaa424b1 2013-04-05 23:47:52 ....A 177648 Virusshare.00050/Virus.Win32.Neshta.a-184526d5575314bfad1ddf087cc4e519d19fcd66 2013-04-05 22:23:48 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.a-18cf604fa34d42459b6d84553c22c1138f6b900e 2013-04-05 22:26:26 ....A 168448 Virusshare.00050/Virus.Win32.Neshta.a-1afa446a82492d6eac12c259cf42051f2b59bc5d 2013-04-05 21:32:36 ....A 967320 Virusshare.00050/Virus.Win32.Neshta.a-1f3480f69adb3eb963ea19e17cca92a07a21c777 2013-04-05 21:38:58 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.a-230afff7aa901a5c6bb9d542f93cc4143efd99d5 2013-04-05 23:31:48 ....A 651624 Virusshare.00050/Virus.Win32.Neshta.a-2630c32676ff35b8be65a88c38d9b22b9612d303 2013-04-05 21:49:18 ....A 1198592 Virusshare.00050/Virus.Win32.Neshta.a-2dcb0f54b20190a882ebf553da7b0070c6b98ec2 2013-04-05 22:26:42 ....A 98816 Virusshare.00050/Virus.Win32.Neshta.a-38fdd2de1c9f1a3f5579ac8a8085f921135bc728 2013-04-05 22:44:46 ....A 125976 Virusshare.00050/Virus.Win32.Neshta.a-3dba50b3c7465aa105202add9183d92058aedccd 2013-04-05 22:30:22 ....A 1187688 Virusshare.00050/Virus.Win32.Neshta.a-3dc3876e19dab542f0d2b3a629965e6b2ed41dbb 2013-04-05 23:58:34 ....A 629520 Virusshare.00050/Virus.Win32.Neshta.a-41fdc3584bfc507af135ad645b9c6fd4131b1bee 2013-04-05 21:18:36 ....A 225232 Virusshare.00050/Virus.Win32.Neshta.a-46e9e7a56f09a55353cc99b5b9f684b6a8ac7c00 2013-04-05 23:45:04 ....A 141312 Virusshare.00050/Virus.Win32.Neshta.a-470248e049ae2cb3890c7f342adc35b7b0390fe1 2013-04-05 21:55:46 ....A 1222385 Virusshare.00050/Virus.Win32.Neshta.a-4970c30350f23a20852994aefeb5ee3b2cafd9b9 2013-04-05 23:11:56 ....A 117872 Virusshare.00050/Virus.Win32.Neshta.a-49e1c87e055bf9526e3af2d583d999fa259c0152 2013-04-05 21:43:32 ....A 169132 Virusshare.00050/Virus.Win32.Neshta.a-53a6482b4be7e4274fe7523618689a5daa9adc26 2013-04-05 23:16:12 ....A 1463664 Virusshare.00050/Virus.Win32.Neshta.a-5a6ec200b61d5baa68cf78933a296857f82ef9fa 2013-04-05 23:40:14 ....A 199336 Virusshare.00050/Virus.Win32.Neshta.a-5aaba796bc91b0f8d09d50192f1b2c44be9852b0 2013-04-05 22:12:30 ....A 250880 Virusshare.00050/Virus.Win32.Neshta.a-63eab48a4f91510a2471fe7a9c9b7f31852c6215 2013-04-05 21:29:02 ....A 148768 Virusshare.00050/Virus.Win32.Neshta.a-6585aa2562b99d58780e608a2fcf2c8b9a586dbb 2013-04-05 21:42:14 ....A 1817088 Virusshare.00050/Virus.Win32.Neshta.a-72ff03c6b3c8ebcbe5a70233b010340f04ff9480 2013-04-05 22:17:36 ....A 144612 Virusshare.00050/Virus.Win32.Neshta.a-7446d40aab75de3288667941795eb08cec01a74a 2013-04-05 21:48:08 ....A 107273 Virusshare.00050/Virus.Win32.Neshta.a-844a719eed591111570e4b736493b1f1d2e81819 2013-04-05 23:36:28 ....A 156672 Virusshare.00050/Virus.Win32.Neshta.a-85b9774e899669ad15b5ac5682e78d3dedf9c1b2 2013-04-05 23:48:18 ....A 631104 Virusshare.00050/Virus.Win32.Neshta.a-867ebc0dae6437916f8882192652b58986d75d3c 2013-04-05 22:59:50 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.a-868b406fa2e0377f8b32afd5f28df317247b83fd 2013-04-05 21:44:28 ....A 228128 Virusshare.00050/Virus.Win32.Neshta.a-8bec7342326dcb2f010a907d9d73d5b9c221c2f4 2013-04-05 21:16:42 ....A 605696 Virusshare.00050/Virus.Win32.Neshta.a-8c868351f1f88f7927700f67defde4efe5f06cab 2013-04-05 21:39:06 ....A 291328 Virusshare.00050/Virus.Win32.Neshta.a-96a15a00751120b7f52ff27595b2b0b4018bd80c 2013-04-05 21:32:30 ....A 125976 Virusshare.00050/Virus.Win32.Neshta.a-9ab8eee0cd436ee0798366d97e5953979638f30b 2013-04-05 22:52:32 ....A 3122672 Virusshare.00050/Virus.Win32.Neshta.a-a620f7ded7342083be1ba2eb62a86b3f34870d0f 2013-04-05 21:45:24 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.a-a7f9fc8d01810a0f9e2493abbecba7e4f91e9c5a 2013-04-05 21:45:44 ....A 317952 Virusshare.00050/Virus.Win32.Neshta.a-adf06cbb68d0c6f15712969b9dc5b760c44cdc0c 2013-04-05 23:30:18 ....A 1599472 Virusshare.00050/Virus.Win32.Neshta.a-b01c27424e01031bdc77f56bd55d04fe791661aa 2013-04-05 23:44:36 ....A 133632 Virusshare.00050/Virus.Win32.Neshta.a-b2dd283d1b9bf87bd5646b6a8c52584f8f50d311 2013-04-05 21:16:34 ....A 538792 Virusshare.00050/Virus.Win32.Neshta.a-b88e8b7f01e6436243a1cddbedeb29a65f8e4311 2013-04-05 22:27:26 ....A 245336 Virusshare.00050/Virus.Win32.Neshta.a-ba438a8b996805ad38bd2300cf3b3cdb4b73154d 2013-04-05 21:57:28 ....A 40363 Virusshare.00050/Virus.Win32.Neshta.a-bb3956ea067c04c13789a462d16f82a9a6797304 2013-04-05 22:04:08 ....A 95232 Virusshare.00050/Virus.Win32.Neshta.a-c44a0258f804232cce4e1dec7edba56d79c36874 2013-04-05 23:34:40 ....A 214552 Virusshare.00050/Virus.Win32.Neshta.a-c50196af235e0bafaa32797c5a283b6f93d5c7b6 2013-04-05 21:19:56 ....A 174264 Virusshare.00050/Virus.Win32.Neshta.a-c5853e8e7e8f8f6990ff69879120d8d15e557f0d 2013-04-05 21:11:50 ....A 156256 Virusshare.00050/Virus.Win32.Neshta.a-c70be1745df74a6bc22549c398c22576cd50cbfe 2013-04-05 23:29:18 ....A 3799064 Virusshare.00050/Virus.Win32.Neshta.a-c79972a55b2d90198c6354b07a5172a6b10600b4 2013-04-05 21:58:44 ....A 1709305 Virusshare.00050/Virus.Win32.Neshta.a-cca35a96886145e99445a08c4b256cd5d8d06478 2013-04-05 21:30:44 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.a-cda6ed6be69ed5184386d311a05d55414e6e56a6 2013-04-05 22:47:42 ....A 617417 Virusshare.00050/Virus.Win32.Neshta.a-d78265959b0d1b65cef0d7097761cce02cf93c74 2013-04-05 23:03:44 ....A 833832 Virusshare.00050/Virus.Win32.Neshta.a-def19a45bb31fe4f553012c77e99d30bb233f63b 2013-04-05 22:40:54 ....A 32656 Virusshare.00050/Virus.Win32.Neshta.a-e2ecaadc6d104950acccaf810bec1641fda19b80 2013-04-05 21:14:20 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.a-ecec010142a3b380031a2acc446d6e50d5e55887 2013-04-05 21:15:42 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.a-f57f896cab34cd042f8893436a9435e696b39c97 2013-04-05 21:27:24 ....A 368568 Virusshare.00050/Virus.Win32.Neshta.a-f84f59a34bf48a423b6bce5e08bfa4e8103c18bc 2013-04-05 21:47:10 ....A 232448 Virusshare.00050/Virus.Win32.Neshta.b-01205cd24e96a22ae55d951b8f4b22fb88884e24 2013-04-05 22:35:52 ....A 232960 Virusshare.00050/Virus.Win32.Neshta.b-06a532c9059b15466e0e0de7a2f78a101d3bee00 2013-04-05 23:49:56 ....A 129280 Virusshare.00050/Virus.Win32.Neshta.b-13fdc1595f6510a148c6f57378f5716ad66b8011 2013-04-05 22:27:02 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.b-1713272774789e99a77892cfcb45426a19efe25c 2013-04-05 21:38:28 ....A 4790784 Virusshare.00050/Virus.Win32.Neshta.b-1b6ab4ac43e868d1f2493b1ac2090d74ad8d29ba 2013-04-05 22:42:18 ....A 143872 Virusshare.00050/Virus.Win32.Neshta.b-1e26ce64b279ac691055ecac73832bd746703e44 2013-04-05 21:45:24 ....A 98985 Virusshare.00050/Virus.Win32.Neshta.b-2174c828a3dd9037064de4a59fbdaa01fe4d38ad 2013-04-05 22:06:40 ....A 1217560 Virusshare.00050/Virus.Win32.Neshta.b-2d0a059886641499f3bd7fb0e4aa0a31a0722d26 2013-04-05 21:11:38 ....A 132096 Virusshare.00050/Virus.Win32.Neshta.b-2fc42a9fb1e982dd03c705c9965b46a610dfc35c 2013-04-05 21:34:38 ....A 352768 Virusshare.00050/Virus.Win32.Neshta.b-36df79c4b57f68952f742c4d5cb6a7789d967ca4 2013-04-05 21:19:16 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.b-38a1d92658b66e8c8e6a8f78728b8804693d2314 2013-04-05 21:42:04 ....A 281088 Virusshare.00050/Virus.Win32.Neshta.b-3ab41c37842bddca720b89e9ee1237ae21c9d9ab 2013-04-05 23:28:44 ....A 1605104 Virusshare.00050/Virus.Win32.Neshta.b-3cf4aac990cc0da789cfb9d9d0c36eb2d5c66b08 2013-04-05 21:30:50 ....A 421400 Virusshare.00050/Virus.Win32.Neshta.b-3f63ab80143b186689cf8f4fcd032c28c7732a91 2013-04-05 22:39:38 ....A 1836544 Virusshare.00050/Virus.Win32.Neshta.b-3fe0d62b164a5cf3bcd3d9fb971172a1599d7205 2013-04-05 23:42:14 ....A 96656 Virusshare.00050/Virus.Win32.Neshta.b-4557620b3b7cc2f9f8ce88c4ac0dcf5a4990cc05 2013-04-05 22:55:48 ....A 96656 Virusshare.00050/Virus.Win32.Neshta.b-5826921ee02e135eb1c8e4afc2b8500511e4068a 2013-04-05 22:43:18 ....A 91136 Virusshare.00050/Virus.Win32.Neshta.b-7b5958b1bc2393861bd7dc2cf3c7ea8c58817e7d 2013-04-05 22:38:32 ....A 126288 Virusshare.00050/Virus.Win32.Neshta.b-8bf868b1783d23e5050a5b4b8138a1eb8bd87105 2013-04-05 23:11:22 ....A 350056 Virusshare.00050/Virus.Win32.Neshta.b-a95bd348f383d31281484636786b54371f622fcb 2013-04-05 21:51:40 ....A 105108 Virusshare.00050/Virus.Win32.Neshta.b-aa126edcb6e40ba7231ef6dc9b168aa79a17893d 2013-04-05 22:56:10 ....A 225695 Virusshare.00050/Virus.Win32.Neshta.b-b2cde5dbd09199e83c3b75f89ccbe36b866c601d 2013-04-05 21:25:32 ....A 3491624 Virusshare.00050/Virus.Win32.Neshta.b-b3c05ad355163312c5b8540417c1d2c3d1390d0e 2013-04-05 23:09:10 ....A 607232 Virusshare.00050/Virus.Win32.Neshta.b-b924e5a48decf11c4bbc9a6b9b5226238c220b5c 2013-04-05 21:15:24 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.b-b961f883d1c79fbdb93eefaf6ac523ad0292375d 2013-04-05 23:47:38 ....A 317752 Virusshare.00050/Virus.Win32.Neshta.b-bdf8aff309dd7143b819172d77a6ab2c49ee1f73 2013-04-05 21:09:20 ....A 123392 Virusshare.00050/Virus.Win32.Neshta.b-c9fd57a496e9a33824eb0518f0d348542839601b 2013-04-05 21:57:30 ....A 41472 Virusshare.00050/Virus.Win32.Neshta.b-ea38577e57ad9baf59ea0aa6167cc2d26a41f5bf 2013-04-05 21:18:48 ....A 83745 Virusshare.00050/Virus.Win32.Neshta.b-f69e7b91a341a7401dc83e1055d2b42f8338f5a5 2013-04-05 21:48:34 ....A 722913 Virusshare.00050/Virus.Win32.Nimnul.a-00bc3621cc3663f005954364f8831bd6d0148367 2013-04-05 22:22:16 ....A 483328 Virusshare.00050/Virus.Win32.Nimnul.a-00d3014098f63f40b48be871ea711d3c37e24ace 2013-04-05 23:11:46 ....A 147937 Virusshare.00050/Virus.Win32.Nimnul.a-00ec1fad327e4818de72a8c2cc8ef1d860ee4bcd 2013-04-05 21:29:10 ....A 126976 Virusshare.00050/Virus.Win32.Nimnul.a-016642499599daf4f21ebd9f8f9d9f4e1fb14a28 2013-04-05 23:27:28 ....A 714240 Virusshare.00050/Virus.Win32.Nimnul.a-02bb822134fcfdcd178dd6d36c324104f23de1aa 2013-04-05 21:22:56 ....A 192939 Virusshare.00050/Virus.Win32.Nimnul.a-02cef951b3985d818bf05df3d024a5e65f5d993c 2013-04-05 23:09:26 ....A 496061 Virusshare.00050/Virus.Win32.Nimnul.a-03aafd98ae64fbb88f2db0dcfd2d78024b3ba83c 2013-04-05 21:50:30 ....A 168367 Virusshare.00050/Virus.Win32.Nimnul.a-03c73534e86b99278dc0a3d526d73fa4a4cceacc 2013-04-05 21:52:12 ....A 168453 Virusshare.00050/Virus.Win32.Nimnul.a-0403c8d2096986d951847515447c470178fcfab2 2013-04-05 22:05:56 ....A 213355 Virusshare.00050/Virus.Win32.Nimnul.a-0539259eef0c03408c86a2ed7c69d7301319459c 2013-04-05 21:39:04 ....A 235375 Virusshare.00050/Virus.Win32.Nimnul.a-0598c63de219342246f491e5eae0a56d4907bfb2 2013-04-05 23:14:40 ....A 106915 Virusshare.00050/Virus.Win32.Nimnul.a-05d7d300819736c1b74513a641fd66d562f0f38a 2013-04-05 21:49:52 ....A 217436 Virusshare.00050/Virus.Win32.Nimnul.a-05eb698bbddace53c1d7a5f0f0b94e53f0514267 2013-04-05 22:24:30 ....A 811489 Virusshare.00050/Virus.Win32.Nimnul.a-06a733f60d145ef270711ee8d5342bd1af3c5743 2013-04-05 21:35:16 ....A 208735 Virusshare.00050/Virus.Win32.Nimnul.a-06df9da6c78c29c490f19a348538db9f741ea688 2013-04-05 22:49:04 ....A 217452 Virusshare.00050/Virus.Win32.Nimnul.a-0766d7aa82315d5a9db4a49d25811f92f03f5603 2013-04-05 22:24:10 ....A 171008 Virusshare.00050/Virus.Win32.Nimnul.a-08abab37c0371f718cb5b6fde5402cf9e5d9eabc 2013-04-05 23:58:28 ....A 125879 Virusshare.00050/Virus.Win32.Nimnul.a-08c62ab73349ae466815566130228c6084f0cef6 2013-04-05 22:20:38 ....A 151552 Virusshare.00050/Virus.Win32.Nimnul.a-0a30b5eee237c4efd3b3c4c2f2370bc016700173 2013-04-05 23:37:40 ....A 1039360 Virusshare.00050/Virus.Win32.Nimnul.a-0a79531037d9f67b0b087d1b8fb73f414b03f155 2013-04-05 21:26:06 ....A 106496 Virusshare.00050/Virus.Win32.Nimnul.a-0b5693f707984a22933d7707683aeffad363bd82 2013-04-05 22:10:42 ....A 250367 Virusshare.00050/Virus.Win32.Nimnul.a-0bff307ef55b09bcf188e5ae657adafbe0c843a8 2013-04-05 22:09:34 ....A 278997 Virusshare.00050/Virus.Win32.Nimnul.a-0c4d2ff956f0319261203ec2946235546f46e8c0 2013-04-05 21:25:44 ....A 73175 Virusshare.00050/Virus.Win32.Nimnul.a-0d7902ad1c01e2c81ac52ac6b694fb5ef5293118 2013-04-05 22:04:28 ....A 265078 Virusshare.00050/Virus.Win32.Nimnul.a-0e2b2eaf168f39947a6de7d96d16fceb3cc1fd7e 2013-04-05 21:13:56 ....A 151927 Virusshare.00050/Virus.Win32.Nimnul.a-0e88ebd12fc32b837aacfc9a3d62705226f0c7e8 2013-04-05 22:37:00 ....A 125303 Virusshare.00050/Virus.Win32.Nimnul.a-0f3037cb1a85727f13374610d2205223c1e6b0a1 2013-04-05 23:06:46 ....A 280949 Virusshare.00050/Virus.Win32.Nimnul.a-0ff0a792df1b9f09335920d06ae7838e6df84678 2013-04-05 22:51:48 ....A 266763 Virusshare.00050/Virus.Win32.Nimnul.a-1185e77d22867ef88fc7934aa65d11840f3e20b5 2013-04-05 23:58:06 ....A 225635 Virusshare.00050/Virus.Win32.Nimnul.a-137f9194056d3813e31534a8bce0dc1080b91920 2013-04-05 22:24:08 ....A 463317 Virusshare.00050/Virus.Win32.Nimnul.a-14f348357af8e11f5b759631c98c7816e6f7e292 2013-04-05 22:13:06 ....A 201632 Virusshare.00050/Virus.Win32.Nimnul.a-151fca35de7a04c884aed20ec011efb3051065de 2013-04-05 22:21:50 ....A 176504 Virusshare.00050/Virus.Win32.Nimnul.a-162bff21cc53a844099fb4e28799a78e4e725094 2013-04-05 21:31:18 ....A 290816 Virusshare.00050/Virus.Win32.Nimnul.a-168c77ce180ee8b14590bb4a53a3d80bd255dd5f 2013-04-05 21:56:40 ....A 98705 Virusshare.00050/Virus.Win32.Nimnul.a-16f1d5868d56ae72abb48da23abf408696ccf71c 2013-04-05 21:39:20 ....A 657773 Virusshare.00050/Virus.Win32.Nimnul.a-180ae3d07b49d314845e31977d6805fee5541bac 2013-04-05 23:17:32 ....A 925179 Virusshare.00050/Virus.Win32.Nimnul.a-186a3a1779e47299a768d67991679d925b256e5a 2013-04-05 22:17:12 ....A 164367 Virusshare.00050/Virus.Win32.Nimnul.a-18d273ed0eb24ca96dda9c8e30c58d0bfcbea57b 2013-04-05 23:18:40 ....A 192981 Virusshare.00050/Virus.Win32.Nimnul.a-18fa4eab741836cc3381578e4ac8664824a48cad 2013-04-05 21:14:20 ....A 135568 Virusshare.00050/Virus.Win32.Nimnul.a-19999153cf09dab770087c547ad1b4bbacc5d324 2013-04-05 23:13:22 ....A 95232 Virusshare.00050/Virus.Win32.Nimnul.a-1b206f895da86f79686c398ca36a492686db7570 2013-04-05 22:20:28 ....A 633349 Virusshare.00050/Virus.Win32.Nimnul.a-1b2e02ed8a2ad34734c252657aeb599ae96ad786 2013-04-05 22:58:36 ....A 150537 Virusshare.00050/Virus.Win32.Nimnul.a-1b40b049633ba6f801041ca2b6d68a5ddc3aea91 2013-04-05 23:36:22 ....A 495227 Virusshare.00050/Virus.Win32.Nimnul.a-1b60be15ba28018945b498a259953c0034af94b9 2013-04-05 22:28:12 ....A 348653 Virusshare.00050/Virus.Win32.Nimnul.a-1bb8c35001bea7395584a7aff7e135484c9f172d 2013-04-06 00:03:46 ....A 822292 Virusshare.00050/Virus.Win32.Nimnul.a-1bc65afef48422009b06c715f2316ecf202e93cd 2013-04-05 23:26:32 ....A 704938 Virusshare.00050/Virus.Win32.Nimnul.a-1bd5ef26d8a25891eeb4c1faefbde450ddb13f61 2013-04-05 21:26:58 ....A 238533 Virusshare.00050/Virus.Win32.Nimnul.a-1cc77aed66a4604196b797549db98bc13313fe98 2013-04-05 21:31:52 ....A 405504 Virusshare.00050/Virus.Win32.Nimnul.a-1d3898e5310ffe4e204cccfcc989dd236900ed79 2013-04-05 21:50:18 ....A 295374 Virusshare.00050/Virus.Win32.Nimnul.a-1dba03960542b39d7aa99c4eade6d7826f53c977 2013-04-05 23:25:52 ....A 339968 Virusshare.00050/Virus.Win32.Nimnul.a-1e916371703502429843f0d6e7a1aedb0ab5e8ce 2013-04-05 23:05:20 ....A 334162 Virusshare.00050/Virus.Win32.Nimnul.a-1ecc4ec7e847710b553fa75d771880b5f68ecf05 2013-04-05 23:09:10 ....A 131072 Virusshare.00050/Virus.Win32.Nimnul.a-200d1d454e1b57d7a3d1c80f844dec8eecf88f41 2013-04-05 21:29:40 ....A 205314 Virusshare.00050/Virus.Win32.Nimnul.a-215a210a4298c7b4dee4b7d12a4912657ca1394e 2013-04-05 21:25:24 ....A 295338 Virusshare.00050/Virus.Win32.Nimnul.a-21b29d1c3c447ea993d69e418b4bbe388a131466 2013-04-05 22:01:00 ....A 2527615 Virusshare.00050/Virus.Win32.Nimnul.a-220f9c005c52c706b3490e5b708669dd38d99364 2013-04-05 22:10:50 ....A 209336 Virusshare.00050/Virus.Win32.Nimnul.a-2255bd1375ff9f257b30b9484dac4eb7fb88cfd6 2013-04-05 23:23:40 ....A 98304 Virusshare.00050/Virus.Win32.Nimnul.a-22c1d940cb0748cb798b7d2835cb7bac58a63b02 2013-04-05 22:24:44 ....A 471524 Virusshare.00050/Virus.Win32.Nimnul.a-2301fb53d6525d91621208bac4f5cbfa10ab640e 2013-04-05 21:28:54 ....A 246280 Virusshare.00050/Virus.Win32.Nimnul.a-23d243f12bbf18e615e619dbfd72d8c04150bf4d 2013-04-05 23:12:40 ....A 410108 Virusshare.00050/Virus.Win32.Nimnul.a-243880b0a824f4e79a1886c47f28d9f92f62a92f 2013-04-05 22:50:28 ....A 217477 Virusshare.00050/Virus.Win32.Nimnul.a-2460212b3d514d21bd71e8f90effd5bef4e0b98f 2013-04-05 23:54:48 ....A 98750 Virusshare.00050/Virus.Win32.Nimnul.a-248a73c3016159b8bb154c7d1bfd49e498396924 2013-04-05 23:45:48 ....A 340467 Virusshare.00050/Virus.Win32.Nimnul.a-2531dc093879e571bc513a5559ba77afb2cd1a45 2013-04-05 21:42:40 ....A 623109 Virusshare.00050/Virus.Win32.Nimnul.a-2556a4b29cb322124b50073bb326b7aee2da8aa3 2013-04-05 23:05:42 ....A 106935 Virusshare.00050/Virus.Win32.Nimnul.a-2598a5c226e18f401d26eaeb2459d5d4dcd2b0f8 2013-04-05 23:10:36 ....A 205165 Virusshare.00050/Virus.Win32.Nimnul.a-26399a2e40dc34cdeeeddf62b47851685f0b4bab 2013-04-05 22:48:06 ....A 209292 Virusshare.00050/Virus.Win32.Nimnul.a-268618d1504aae9e4ff44a8bff65f628c0dd9457 2013-04-05 22:52:46 ....A 872807 Virusshare.00050/Virus.Win32.Nimnul.a-26ef4c464ce30b2c78d9d0c4d9b60051e3d54182 2013-04-05 22:26:52 ....A 1454545 Virusshare.00050/Virus.Win32.Nimnul.a-271b113a577dd2f36ea337dc119064620062c4d8 2013-04-05 22:42:02 ....A 135693 Virusshare.00050/Virus.Win32.Nimnul.a-279c6f598c070a2ea472cceb10d1641a2bd06baf 2013-04-05 23:50:32 ....A 240060 Virusshare.00050/Virus.Win32.Nimnul.a-27ae0313b4eaebfe082cd16eb3f61d465bb08939 2013-04-05 23:37:54 ....A 1380724 Virusshare.00050/Virus.Win32.Nimnul.a-281484326502ac479d4d0ca6c04058027c574dfc 2013-04-05 23:13:22 ....A 168281 Virusshare.00050/Virus.Win32.Nimnul.a-29848c1aa7300a9dd447676039e4b3d0880bbb6f 2013-04-05 22:43:36 ....A 217617 Virusshare.00050/Virus.Win32.Nimnul.a-29ed7adca1ffaabd246676ebc345aef4a0e88743 2013-04-06 00:02:46 ....A 1401203 Virusshare.00050/Virus.Win32.Nimnul.a-2ab8492398e5b3b29c7ba6b9f2c960dc1a58b182 2013-04-05 23:24:26 ....A 434693 Virusshare.00050/Virus.Win32.Nimnul.a-2ad9d0776d0e38c306af1d40660045b1a98a8f04 2013-04-05 21:31:50 ....A 102833 Virusshare.00050/Virus.Win32.Nimnul.a-2afbfeadbdc73e021dac2b3532940d979ec93c39 2013-04-05 23:06:40 ....A 811008 Virusshare.00050/Virus.Win32.Nimnul.a-2b2fa19d15128d5a09845fc53448051330f432e4 2013-04-05 23:36:18 ....A 517033 Virusshare.00050/Virus.Win32.Nimnul.a-2b52d224195f0d2af3b6fbcb9ddb93901a8956df 2013-04-05 22:26:58 ....A 383896 Virusshare.00050/Virus.Win32.Nimnul.a-2b5807abc9e67d579d1da2883cc94a88376f477f 2013-04-05 21:31:54 ....A 143836 Virusshare.00050/Virus.Win32.Nimnul.a-2b68906ac0616de881ff8ce427841079fbc02962 2013-04-05 21:09:28 ....A 82432 Virusshare.00050/Virus.Win32.Nimnul.a-2c5d751748523f47897c4490f014e5e01b37d1bf 2013-04-05 22:18:56 ....A 266688 Virusshare.00050/Virus.Win32.Nimnul.a-2c8c394edfe7a63ace817ab16721759320106e17 2013-04-05 22:45:40 ....A 180623 Virusshare.00050/Virus.Win32.Nimnul.a-2ccfdf167af3e14dea9bce76c81a089569d18cee 2013-04-05 22:50:18 ....A 137072 Virusshare.00050/Virus.Win32.Nimnul.a-2e5b3e31d4a513d6ff25835dbe7827e9b6265cb9 2013-04-05 23:42:24 ....A 200589 Virusshare.00050/Virus.Win32.Nimnul.a-2e6a060fca8fee58b43270bc099c8ef891654e10 2013-04-05 22:50:30 ....A 322550 Virusshare.00050/Virus.Win32.Nimnul.a-2e9dd83df81b9c785b6bfaace192565f06912f65 2013-04-05 21:50:26 ....A 776655 Virusshare.00050/Virus.Win32.Nimnul.a-2f335ec0b1c58607bfceee35de8ed964672b5d74 2013-04-05 21:57:10 ....A 217554 Virusshare.00050/Virus.Win32.Nimnul.a-312e084f25d15331025080c09170fed6cf7f032b 2013-04-05 22:23:30 ....A 340397 Virusshare.00050/Virus.Win32.Nimnul.a-3223c752e22b892c63787c98339deaa621d54e0d 2013-04-05 23:44:30 ....A 442368 Virusshare.00050/Virus.Win32.Nimnul.a-32930819231971ebfa3e7325725c081107c76240 2013-04-05 23:57:08 ....A 373257 Virusshare.00050/Virus.Win32.Nimnul.a-32caff7f732408cd54290fbf6703e9c2a6b79e68 2013-04-05 22:02:46 ....A 1223669 Virusshare.00050/Virus.Win32.Nimnul.a-330d313f3415de7d0ff2f59aafc616913183c33c 2013-04-05 23:30:20 ....A 127478 Virusshare.00050/Virus.Win32.Nimnul.a-33e93f337f9308f3338c286295076980233a1387 2013-04-05 22:48:28 ....A 307574 Virusshare.00050/Virus.Win32.Nimnul.a-33ef519e2404f27a28f25123b701d69dfbf542a2 2013-04-05 22:47:14 ....A 307683 Virusshare.00050/Virus.Win32.Nimnul.a-341c7e50a12adc6aad46bcfa94078a8b62f2bd0c 2013-04-05 23:00:24 ....A 802816 Virusshare.00050/Virus.Win32.Nimnul.a-34d516b45d815020fd84b73a4035a9289b103567 2013-04-05 21:21:20 ....A 442292 Virusshare.00050/Virus.Win32.Nimnul.a-35496d761f59f4e0a1a4673778f37bc8230be71e 2013-04-06 00:03:36 ....A 697206 Virusshare.00050/Virus.Win32.Nimnul.a-3680432d3064e583296361148646b488e3d78035 2013-04-05 22:23:16 ....A 866148 Virusshare.00050/Virus.Win32.Nimnul.a-37097c3c13d901f62932b071a9becde40545b5c3 2013-04-05 22:45:40 ....A 799160 Virusshare.00050/Virus.Win32.Nimnul.a-3770a203244b2c5465d71bcf2193eeed20d293dd 2013-04-05 22:20:48 ....A 360949 Virusshare.00050/Virus.Win32.Nimnul.a-383f89f2502d2d3525dfd6604c0dface6d59bb60 2013-04-05 22:04:04 ....A 1262038 Virusshare.00050/Virus.Win32.Nimnul.a-385bb61791619183454177b0451dea63fbb8f56f 2013-04-05 22:32:42 ....A 127375 Virusshare.00050/Virus.Win32.Nimnul.a-398e946b819205be953ebcbbfef8477051ff3f3e 2013-04-05 23:20:58 ....A 811008 Virusshare.00050/Virus.Win32.Nimnul.a-3a90f68e35cbaa3f06a16f893c3866a9308c3338 2013-04-05 23:12:32 ....A 126979 Virusshare.00050/Virus.Win32.Nimnul.a-3aacf4c42306550b9950465ccf856cf571a40d09 2013-04-06 00:01:16 ....A 205247 Virusshare.00050/Virus.Win32.Nimnul.a-3b240d8c4015bc8c5d79ef6fed0f8c082b6a17e7 2013-04-05 21:39:30 ....A 201146 Virusshare.00050/Virus.Win32.Nimnul.a-3b31d6975d1bc7c4d540d15a008876731737532d 2013-04-05 22:31:40 ....A 159744 Virusshare.00050/Virus.Win32.Nimnul.a-3b4c0fcf4237592192e2650c0c024bc9f346ae27 2013-04-05 21:54:36 ....A 307605 Virusshare.00050/Virus.Win32.Nimnul.a-3b53684c12de6ae86c0f027edcff11ebe85f0e17 2013-04-05 21:09:34 ....A 214402 Virusshare.00050/Virus.Win32.Nimnul.a-3bb8abbbb5ff333da159bfe885d529681519bfa1 2013-04-05 22:33:08 ....A 602528 Virusshare.00050/Virus.Win32.Nimnul.a-3d8664dd82b08c5f29fbdde4cc833e1455e02483 2013-04-05 23:21:56 ....A 319981 Virusshare.00050/Virus.Win32.Nimnul.a-3d9b091ffdf2401799e3ed40203e42bfbdc24645 2013-04-05 22:40:44 ....A 90586 Virusshare.00050/Virus.Win32.Nimnul.a-3ee2d5e3c6ff387dc8bc63255676d21d174f8269 2013-04-05 21:37:14 ....A 254319 Virusshare.00050/Virus.Win32.Nimnul.a-3f0f87a9aeffb6c6f08c8947d3e72661df5de009 2013-04-05 23:52:14 ....A 227255 Virusshare.00050/Virus.Win32.Nimnul.a-3f6cef55afd05452f4c481b48f48619a123e4af4 2013-04-05 22:19:18 ....A 102400 Virusshare.00050/Virus.Win32.Nimnul.a-3fc6c37023712424eea24cc75742b9fe5017d6fd 2013-04-05 22:25:00 ....A 847872 Virusshare.00050/Virus.Win32.Nimnul.a-40dc0a14973413809f014dc566fa4b00aafcfe84 2013-04-05 22:27:18 ....A 471540 Virusshare.00050/Virus.Win32.Nimnul.a-41dab3f2b70464466e17532830e766ae2fcf6f1d 2013-04-05 22:44:00 ....A 131532 Virusshare.00050/Virus.Win32.Nimnul.a-4226253706f5899e09f64178cb9cbcfda596edb4 2013-04-05 21:10:28 ....A 319969 Virusshare.00050/Virus.Win32.Nimnul.a-425015a045301aa56d78357c76509cd07a399052 2013-04-05 21:25:16 ....A 553321 Virusshare.00050/Virus.Win32.Nimnul.a-426ae6bd9bde7276e658222da6546cc65e5921d3 2013-04-05 23:24:00 ....A 147868 Virusshare.00050/Virus.Win32.Nimnul.a-42b0c2d31e64a3d2eda5c2c8c43047516913c2a9 2013-04-05 23:07:12 ....A 811008 Virusshare.00050/Virus.Win32.Nimnul.a-42ea233f08ebeae73a4e328df2a7dedf10c76cbe 2013-04-05 23:07:34 ....A 156131 Virusshare.00050/Virus.Win32.Nimnul.a-430bed341dad4a13e376f9d1766b8c4d7fd14aaa 2013-04-05 21:21:50 ....A 1270116 Virusshare.00050/Virus.Win32.Nimnul.a-43fcd783f6d121609d974197b96c0024f3f209b8 2013-04-05 23:32:38 ....A 291232 Virusshare.00050/Virus.Win32.Nimnul.a-440980dfc8cd26c8f535f8719d3f5fefa156afed 2013-04-05 23:31:16 ....A 139727 Virusshare.00050/Virus.Win32.Nimnul.a-4437e7e67839cc26fc9d04694a2a3def17779675 2013-04-05 21:57:28 ....A 112008 Virusshare.00050/Virus.Win32.Nimnul.a-44c84bcafbc067b638d90020e758cbfbd23b70d0 2013-04-05 22:46:14 ....A 471461 Virusshare.00050/Virus.Win32.Nimnul.a-45b413b1e78637cc8300c5aeb3369da78afac0da 2013-04-05 22:34:06 ....A 662892 Virusshare.00050/Virus.Win32.Nimnul.a-45f60bf15b6cec31d5c1e189d54581e23bbbe028 2013-04-05 21:47:02 ....A 205273 Virusshare.00050/Virus.Win32.Nimnul.a-45f802f11a77f77c34aa6757015a70fe14190edb 2013-04-05 22:39:52 ....A 335872 Virusshare.00050/Virus.Win32.Nimnul.a-463e771ecb3272f328c37ac7db74077a2804d9d2 2013-04-05 22:45:58 ....A 1130958 Virusshare.00050/Virus.Win32.Nimnul.a-47a603ba2f1be9e7738d76d27dc7016e2e27e495 2013-04-05 22:56:26 ....A 213478 Virusshare.00050/Virus.Win32.Nimnul.a-48368e8dfe8ff4ceca80e4cdfb2c5f3df5c97d50 2013-04-05 22:35:32 ....A 217018 Virusshare.00050/Virus.Win32.Nimnul.a-485f2fffb6063b8784824835b1cb8c148c00ad2d 2013-04-05 21:52:24 ....A 1089536 Virusshare.00050/Virus.Win32.Nimnul.a-487248366cbe4972dfda24ab59cb6702c59e1d9f 2013-04-05 23:28:02 ....A 299360 Virusshare.00050/Virus.Win32.Nimnul.a-4a503e6f687dbbd6c9ce821a2405aa7e10d783d1 2013-04-05 21:57:48 ....A 217515 Virusshare.00050/Virus.Win32.Nimnul.a-4b5cfe87fa938639a1a9411908823479ab6fe4cd 2013-04-05 22:05:56 ....A 191957 Virusshare.00050/Virus.Win32.Nimnul.a-4d6b2af46dc1c729f82d406eab66d99aef386fbd 2013-04-05 23:17:18 ....A 389486 Virusshare.00050/Virus.Win32.Nimnul.a-4d9309e3bec6f660f08866ebb3029be5e56dd8f6 2013-04-05 21:32:28 ....A 186287 Virusshare.00050/Virus.Win32.Nimnul.a-4e5758c5d7559ce14fdd88069b8082000fd5e7b9 2013-04-05 23:29:16 ....A 98711 Virusshare.00050/Virus.Win32.Nimnul.a-4e7227a7394e7f3ea721f348189d9455bcc8af25 2013-04-05 23:08:14 ....A 266724 Virusshare.00050/Virus.Win32.Nimnul.a-4fa0b7e80399b42b7eb6de3916ac11c7710a0914 2013-04-05 22:46:42 ....A 106496 Virusshare.00050/Virus.Win32.Nimnul.a-4fef1a1b4e8c5f578474f380d518f21eea2427e8 2013-04-05 21:44:26 ....A 577966 Virusshare.00050/Virus.Win32.Nimnul.a-4ff302e24688484296971b6a8931c1c82323cbee 2013-04-05 22:04:46 ....A 167253 Virusshare.00050/Virus.Win32.Nimnul.a-5085ee6e3369ee9d32fe9f731074a91a3b84fcdc 2013-04-05 22:28:38 ....A 324055 Virusshare.00050/Virus.Win32.Nimnul.a-521728240af350525b50645deaa7c7dda09f9132 2013-04-05 22:29:56 ....A 207295 Virusshare.00050/Virus.Win32.Nimnul.a-526576aed27e9d45638ae602971cf124516be1e5 2013-04-05 23:44:22 ....A 917862 Virusshare.00050/Virus.Win32.Nimnul.a-52db268a7019c4d2bd332b0f92c37096a786959d 2013-04-05 22:37:12 ....A 299503 Virusshare.00050/Virus.Win32.Nimnul.a-52f9a2cc5976310953afbbeaf3e17c979501e249 2013-04-05 21:11:14 ....A 1315261 Virusshare.00050/Virus.Win32.Nimnul.a-5434abfb28d847b561ba9b11427c77e3b22801f1 2013-04-05 21:41:42 ....A 156160 Virusshare.00050/Virus.Win32.Nimnul.a-54ae750743121c768e78f1f5b5bf5dbed9e2655a 2013-04-05 21:18:44 ....A 306705 Virusshare.00050/Virus.Win32.Nimnul.a-54d1c66a2c9a2be13db1138c8f08416d655d05fc 2013-04-05 22:17:40 ....A 352256 Virusshare.00050/Virus.Win32.Nimnul.a-54fa077e647f82a46b8168174955dc1fb0335cdf 2013-04-05 21:27:40 ....A 211890 Virusshare.00050/Virus.Win32.Nimnul.a-56778c2b23cd46825c3e6cd607895b0f99fb9803 2013-04-05 23:33:48 ....A 165715 Virusshare.00050/Virus.Win32.Nimnul.a-5899f5fd6eff0d994745ad99e303b77e3636e95f 2013-04-05 22:20:26 ....A 520192 Virusshare.00050/Virus.Win32.Nimnul.a-58aeb39f7c5cba7d4b0c9825ccfbaac17725c89d 2013-04-05 21:53:40 ....A 131575 Virusshare.00050/Virus.Win32.Nimnul.a-59c5a7de36b1cd4e86391541303c2528810a36db 2013-04-05 22:37:06 ....A 414159 Virusshare.00050/Virus.Win32.Nimnul.a-5aca64ecbe4473e8caad27c8fc1063c1f6a8920d 2013-04-05 22:11:12 ....A 356845 Virusshare.00050/Virus.Win32.Nimnul.a-5b5b7383bab7279cc45f04ec6b72b0e11127da76 2013-04-05 23:41:38 ....A 254391 Virusshare.00050/Virus.Win32.Nimnul.a-5b68646024d8480ca768989c393c00b97ba19681 2013-04-05 22:22:18 ....A 446464 Virusshare.00050/Virus.Win32.Nimnul.a-5c19ad279e343b6fc90db2c1634f10d78d89b006 2013-04-05 23:06:26 ....A 315883 Virusshare.00050/Virus.Win32.Nimnul.a-5d2f6b89f58609c739c2fee68d985f8b50ba525c 2013-04-05 22:20:16 ....A 401749 Virusshare.00050/Virus.Win32.Nimnul.a-5d92eacf49b4a501190caaa2b62be404bcc56983 2013-04-05 22:59:30 ....A 426417 Virusshare.00050/Virus.Win32.Nimnul.a-5dd4bafb55e0815161132d67a9852c403954c058 2013-04-05 21:31:58 ....A 762346 Virusshare.00050/Virus.Win32.Nimnul.a-5e131ca06a4ca6a933bea02e2a29984945e8e290 2013-04-05 21:35:50 ....A 356767 Virusshare.00050/Virus.Win32.Nimnul.a-6028c05002dc8b8e3ceb0bace705a1a6fb46c6d0 2013-04-05 22:14:04 ....A 270858 Virusshare.00050/Virus.Win32.Nimnul.a-603f655d9442bf5693ba7ab80527fd0ddf95d99f 2013-04-05 23:01:26 ....A 855379 Virusshare.00050/Virus.Win32.Nimnul.a-63987a7884826e83158584cb194a34345d8c73ac 2013-04-05 22:19:58 ....A 262590 Virusshare.00050/Virus.Win32.Nimnul.a-63ece0ee6557b8d87f8051b5743ef32c8b0699a9 2013-04-05 22:26:16 ....A 218472 Virusshare.00050/Virus.Win32.Nimnul.a-64fb151b883ef622cbea84f7fc8f59a468bc9707 2013-04-05 22:31:10 ....A 188949 Virusshare.00050/Virus.Win32.Nimnul.a-6586d833307a5b5e7284d9f856f74341311a5982 2013-04-05 21:49:56 ....A 946583 Virusshare.00050/Virus.Win32.Nimnul.a-65b28dd94977d8797d1433f5ed0fa5ed9d5b3b9f 2013-04-05 21:30:50 ....A 278877 Virusshare.00050/Virus.Win32.Nimnul.a-65fd55b413e3123a66f90ea4dd3a038ea3a29a37 2013-04-05 21:24:04 ....A 197138 Virusshare.00050/Virus.Win32.Nimnul.a-6614360df8fc1a0ae6c87faaac0be608032f54d0 2013-04-05 21:48:00 ....A 958820 Virusshare.00050/Virus.Win32.Nimnul.a-665bc8277fe8a8f99a4d5004fa1cbe91b8d5c46b 2013-04-05 22:20:04 ....A 69579 Virusshare.00050/Virus.Win32.Nimnul.a-67ab8a167f0b650c25deb4060b79e9ef5d7ca6b0 2013-04-05 23:32:54 ....A 758185 Virusshare.00050/Virus.Win32.Nimnul.a-685abed24b9b4f8c8815dbb4b194bc634238ff34 2013-04-05 23:48:04 ....A 315873 Virusshare.00050/Virus.Win32.Nimnul.a-687245a43b971e4321e05345c3ad00082d867730 2013-04-05 21:56:54 ....A 749948 Virusshare.00050/Virus.Win32.Nimnul.a-687f83742bf938fb475b00e84e4a055c45270118 2013-04-05 22:10:22 ....A 402863 Virusshare.00050/Virus.Win32.Nimnul.a-69484aa696a0b71a2b665eb3db98af5cf085aed3 2013-04-05 23:35:46 ....A 167249 Virusshare.00050/Virus.Win32.Nimnul.a-69504f8cc7daf8f9e200e16dffa18f7698af9a8e 2013-04-05 22:44:54 ....A 188826 Virusshare.00050/Virus.Win32.Nimnul.a-69b032c7c2acbc48ec30b9aea6d8c06cc8bf6a20 2013-04-06 00:02:46 ....A 389507 Virusshare.00050/Virus.Win32.Nimnul.a-69bded8d6f284d2c7c0b1c78d68d8156c767dcd7 2013-04-06 00:00:10 ....A 201160 Virusshare.00050/Virus.Win32.Nimnul.a-69d8d84f7e97db0d75b3bde639db0fd5fd49bc6b 2013-04-05 23:48:16 ....A 189413 Virusshare.00050/Virus.Win32.Nimnul.a-6c6874a77b433116605abb49cc5badba12eda726 2013-04-05 21:39:54 ....A 147938 Virusshare.00050/Virus.Win32.Nimnul.a-6cc358538087b1703d7e85b78de00143567d5914 2013-04-05 21:35:10 ....A 172384 Virusshare.00050/Virus.Win32.Nimnul.a-6ce4165c13d6a4d22432c8afdb49f3525fade01b 2013-04-05 21:31:54 ....A 114176 Virusshare.00050/Virus.Win32.Nimnul.a-6d9d5884b62e6f92d2f8663f875e7a5742710647 2013-04-05 22:47:52 ....A 672186 Virusshare.00050/Virus.Win32.Nimnul.a-6db1fc369ea0e08006741eed58b49eccb512e2ea 2013-04-05 21:20:30 ....A 233495 Virusshare.00050/Virus.Win32.Nimnul.a-6e391551330c51291e009bcedda38e40bc96c0ef 2013-04-05 23:08:48 ....A 233449 Virusshare.00050/Virus.Win32.Nimnul.a-6e66d8aa8ce97c0360d03a587724e3bcdcbe3bb0 2013-04-05 23:16:32 ....A 205293 Virusshare.00050/Virus.Win32.Nimnul.a-70bd98d002646233aca920e75a19cd971788ad8c 2013-04-05 21:29:00 ....A 184701 Virusshare.00050/Virus.Win32.Nimnul.a-7120156b1917d221baa4e45d4f19d8cbaf7a523d 2013-04-05 21:47:46 ....A 315350 Virusshare.00050/Virus.Win32.Nimnul.a-7187dbb162a15a6ff43907756ee020096888cbd9 2013-04-05 23:30:48 ....A 251872 Virusshare.00050/Virus.Win32.Nimnul.a-71e0de7648c9838ca584941d077811fe8c22934d 2013-04-05 21:40:54 ....A 147899 Virusshare.00050/Virus.Win32.Nimnul.a-72ae165a7f94bcc20b5e31b5c1448e3123ecefc0 2013-04-05 22:37:00 ....A 455011 Virusshare.00050/Virus.Win32.Nimnul.a-72e96c24b60f1ecabf133173a1fe2cda09834143 2013-04-05 21:41:42 ....A 451931 Virusshare.00050/Virus.Win32.Nimnul.a-733fe5bb48d1a32834d0fddccc1fd1bbcb1f4709 2013-04-05 21:45:44 ....A 83983 Virusshare.00050/Virus.Win32.Nimnul.a-73edfae2b95f867584856189b1f58f937cff9daa 2013-04-05 22:20:40 ....A 184660 Virusshare.00050/Virus.Win32.Nimnul.a-7498c538278d2e4e40b3c903076946ef412f7244 2013-04-05 22:55:50 ....A 344596 Virusshare.00050/Virus.Win32.Nimnul.a-74a423afbb7187130f98324e9e463e7b09f26e66 2013-04-05 21:11:02 ....A 541180 Virusshare.00050/Virus.Win32.Nimnul.a-76a14b20830760c4caefafd69a907cefeb0093f9 2013-04-05 22:45:08 ....A 1339730 Virusshare.00050/Virus.Win32.Nimnul.a-785fc2423cd8baba0250012493fe8d2a892c3015 2013-04-05 21:12:00 ....A 212889 Virusshare.00050/Virus.Win32.Nimnul.a-79afa22202d308864f9467f50f24ba7c656a7765 2013-04-05 22:32:06 ....A 315796 Virusshare.00050/Virus.Win32.Nimnul.a-7b119aead6981f1d7a5ef0602f4c66bca5d342e7 2013-04-05 21:41:34 ....A 162816 Virusshare.00050/Virus.Win32.Nimnul.a-7baa39f3dcc34b9eedc1e8d10c84a87213683e24 2013-04-05 23:31:20 ....A 217591 Virusshare.00050/Virus.Win32.Nimnul.a-7be17159c9d4b93bf02c30896bfbd60588ff2331 2013-04-05 21:21:46 ....A 499552 Virusshare.00050/Virus.Win32.Nimnul.a-7cb0d5cbe730c4d089d5b2acb50e13c2f2647f4a 2013-04-05 23:01:34 ....A 741910 Virusshare.00050/Virus.Win32.Nimnul.a-7cbf0a67e47d584d23dae54913ca1d00ad82df9f 2013-04-05 22:09:56 ....A 192532 Virusshare.00050/Virus.Win32.Nimnul.a-7cdc3fa185c91e662cbbdd50fc2a479a97766a29 2013-04-05 23:34:44 ....A 110973 Virusshare.00050/Virus.Win32.Nimnul.a-7e93689064250968ee0f569e816820de12684204 2013-04-05 22:04:02 ....A 745908 Virusshare.00050/Virus.Win32.Nimnul.a-7e952caec6ab5d96bf9d042c93479468de3e7f81 2013-04-05 22:20:18 ....A 475511 Virusshare.00050/Virus.Win32.Nimnul.a-7eefb7414a1f85b18738d3a435eea37d9b26a092 2013-04-05 22:07:16 ....A 224209 Virusshare.00050/Virus.Win32.Nimnul.a-7fccf4848c977b85b4a22cee6042995e512f30a6 2013-04-05 22:43:50 ....A 290816 Virusshare.00050/Virus.Win32.Nimnul.a-805c8e588d8e745ef837daaa20b779397d39b983 2013-04-05 22:51:58 ....A 141253 Virusshare.00050/Virus.Win32.Nimnul.a-80bed72e79da83c7fb39e4792bb221c516ae50ff 2013-04-05 21:55:42 ....A 168291 Virusshare.00050/Virus.Win32.Nimnul.a-80e99543d9cd7c890250a99fac29bd0b2dce8142 2013-04-05 21:08:38 ....A 389120 Virusshare.00050/Virus.Win32.Nimnul.a-8160e6176b55b24dce43c4ca1bcfd885976efdf0 2013-04-05 23:31:32 ....A 131517 Virusshare.00050/Virus.Win32.Nimnul.a-825d95467553913f93f0fe33ea2a9741d0bce85f 2013-04-05 21:21:34 ....A 119208 Virusshare.00050/Virus.Win32.Nimnul.a-828e5b0272a5e179b9bce4e4b086afa288a2c5b4 2013-04-05 21:35:12 ....A 663999 Virusshare.00050/Virus.Win32.Nimnul.a-82ae8818d2005d95df3cf1ee8a27c2d581ca41ba 2013-04-05 23:13:00 ....A 238057 Virusshare.00050/Virus.Win32.Nimnul.a-83dcbda05031d9d29e7f6fb105ccb3d78419334b 2013-04-05 23:34:40 ....A 708085 Virusshare.00050/Virus.Win32.Nimnul.a-83e955dc1c7aba1f901b5378f6c40b265a6fb066 2013-04-05 21:08:06 ....A 212952 Virusshare.00050/Virus.Win32.Nimnul.a-83f45bf3b7d93a0d9abd27b2d39e73a85dea40aa 2013-04-05 21:47:36 ....A 303566 Virusshare.00050/Virus.Win32.Nimnul.a-84afc0faa1cd23f4a2ba7ec41f0e87ae3a1446e2 2013-04-05 21:41:48 ....A 156148 Virusshare.00050/Virus.Win32.Nimnul.a-84f0ff11948c51af9211b04de88898bd232dcc7a 2013-04-05 21:25:44 ....A 170502 Virusshare.00050/Virus.Win32.Nimnul.a-85496994ea765f6ab0a6f350979ddef5d4786a08 2013-04-05 21:23:58 ....A 237965 Virusshare.00050/Virus.Win32.Nimnul.a-85609fe105663b5c8ad49e9387ad213a918beccf 2013-04-05 22:23:18 ....A 161280 Virusshare.00050/Virus.Win32.Nimnul.a-8664551f2182c0c27c5c6143683f924c55edbe88 2013-04-05 21:28:28 ....A 467316 Virusshare.00050/Virus.Win32.Nimnul.a-8696d7e824e0d4f5681126e5304f497abf464f74 2013-04-05 22:50:30 ....A 683008 Virusshare.00050/Virus.Win32.Nimnul.a-87643b556f1557173677c54b3854ed1144236cfc 2013-04-05 22:20:36 ....A 225656 Virusshare.00050/Virus.Win32.Nimnul.a-87df01fbc65cd796e8f08e1402a23196289c337f 2013-04-05 21:41:26 ....A 237946 Virusshare.00050/Virus.Win32.Nimnul.a-886caff0edd127e2c8fd8740cbfd8dd7bd22dfca 2013-04-05 22:09:54 ....A 209270 Virusshare.00050/Virus.Win32.Nimnul.a-8971f7a040be46f61849ce24f19ed0bd6406df7c 2013-04-05 23:34:18 ....A 147808 Virusshare.00050/Virus.Win32.Nimnul.a-8a482b1311016c17fd439d8241e07fee49b9358f 2013-04-06 00:02:26 ....A 267677 Virusshare.00050/Virus.Win32.Nimnul.a-8acb67cd8ec82e1fcbfc8eae53dbc249964258d2 2013-04-05 22:12:54 ....A 168276 Virusshare.00050/Virus.Win32.Nimnul.a-8c174eb9d3a78790e317740eef3e3b7d93e8b45b 2013-04-05 21:15:34 ....A 190912 Virusshare.00050/Virus.Win32.Nimnul.a-8c36b9297da7bae26f905ef8605f565fe76254d6 2013-04-05 22:25:14 ....A 254318 Virusshare.00050/Virus.Win32.Nimnul.a-8cf1926ecff2189e7c5ab9b9a1daef2298cf6048 2013-04-05 22:19:54 ....A 221675 Virusshare.00050/Virus.Win32.Nimnul.a-8dff51eb236f9d246169bcd0f9927b321859e1cf 2013-04-05 22:41:42 ....A 246123 Virusshare.00050/Virus.Win32.Nimnul.a-8eb11de0c30239645dfb5dfaa37a2c29d60e3b4b 2013-04-05 21:50:20 ....A 552960 Virusshare.00050/Virus.Win32.Nimnul.a-8f971b1d5880600111f7dfdade059f13038bc799 2013-04-05 22:34:56 ....A 492051 Virusshare.00050/Virus.Win32.Nimnul.a-8fde739848eb9e1914afd52eea7cf24bc153819e 2013-04-05 23:38:06 ....A 167381 Virusshare.00050/Virus.Win32.Nimnul.a-8fe2e711e11726c29a33574f8fb8ba3de16f50d6 2013-04-05 21:39:44 ....A 221533 Virusshare.00050/Virus.Win32.Nimnul.a-90f879069113f727ea167e937ddd14fb400f8f74 2013-04-05 21:23:14 ....A 335872 Virusshare.00050/Virus.Win32.Nimnul.a-93af3a06589281c566519665859ad0bc8c157ce5 2013-04-05 23:21:26 ....A 471438 Virusshare.00050/Virus.Win32.Nimnul.a-94002f5e9a3ae752f273bb27d403818f71ffe534 2013-04-05 22:35:50 ....A 1286487 Virusshare.00050/Virus.Win32.Nimnul.a-940643b0992e36f4537b4cdec4bd71fe4c1ad1f1 2013-04-05 23:22:58 ....A 773099 Virusshare.00050/Virus.Win32.Nimnul.a-94131dd8f73672cb92bcc384bbd897f131fa3a96 2013-04-05 22:53:28 ....A 270777 Virusshare.00050/Virus.Win32.Nimnul.a-94187f4fe4e2adebe91630331460a34da732c903 2013-04-06 00:03:26 ....A 122880 Virusshare.00050/Virus.Win32.Nimnul.a-945d0a6b3786b27bc1e31e4f4d45a1177917b837 2013-04-05 22:20:16 ....A 360897 Virusshare.00050/Virus.Win32.Nimnul.a-949a407f81756c6091da2c2011b7f74925cbee00 2013-04-05 23:13:06 ....A 878442 Virusshare.00050/Virus.Win32.Nimnul.a-94c30b789b4a5d458ec1d0be93abdd8707cb7160 2013-04-06 00:03:08 ....A 262660 Virusshare.00050/Virus.Win32.Nimnul.a-95011bdecb7db5a9dc22f6135a02850fd8ee76db 2013-04-05 23:57:04 ....A 881099 Virusshare.00050/Virus.Win32.Nimnul.a-95e7b767f4c49ab803ce10fd307ed80e639d9bf7 2013-04-05 21:39:12 ....A 291667 Virusshare.00050/Virus.Win32.Nimnul.a-971f0481c44ca46df2b2c57859c50e6328e89e48 2013-04-05 22:13:34 ....A 217551 Virusshare.00050/Virus.Win32.Nimnul.a-97fbc671d6769de0e0ee2c9fb155fb32c04236a8 2013-04-05 22:27:04 ....A 2662760 Virusshare.00050/Virus.Win32.Nimnul.a-9830b88322fc8f0c60cc8ed5d5b7d131ee3318b6 2013-04-05 21:24:34 ....A 73051 Virusshare.00050/Virus.Win32.Nimnul.a-9921d3d3c9f484bc222c1dca845b8c304b4e9d8a 2013-04-05 22:18:12 ....A 128918 Virusshare.00050/Virus.Win32.Nimnul.a-99614e9320312cf0b6039bf3f9c4feda8a1194c1 2013-04-05 23:34:22 ....A 216401 Virusshare.00050/Virus.Win32.Nimnul.a-999cfe432875832d12820162c13a40f32c4754fc 2013-04-05 22:44:00 ....A 184729 Virusshare.00050/Virus.Win32.Nimnul.a-9acd7311109844bd8b04356680582564fe2daf68 2013-04-05 21:29:30 ....A 114176 Virusshare.00050/Virus.Win32.Nimnul.a-9af308f8c517b1723f44b79db116d97a054fbf94 2013-04-05 21:50:00 ....A 229835 Virusshare.00050/Virus.Win32.Nimnul.a-9b0107efa3ea161d795b89693b9005fb127cd611 2013-04-05 23:12:24 ....A 389550 Virusshare.00050/Virus.Win32.Nimnul.a-9b1e9b74f79e9ffafcf9bc05edad17fb2032ff00 2013-04-05 21:16:00 ....A 528911 Virusshare.00050/Virus.Win32.Nimnul.a-9b317f481c0db9e50cfdb859f68c4509cba229e2 2013-04-05 23:01:14 ....A 843264 Virusshare.00050/Virus.Win32.Nimnul.a-9ba9401458b18d073437bba7be5f1b9a8b23d045 2013-04-05 23:27:44 ....A 238544 Virusshare.00050/Virus.Win32.Nimnul.a-9e154d28efc8cc8834eef2416c55edb1126431dc 2013-04-05 23:20:12 ....A 364997 Virusshare.00050/Virus.Win32.Nimnul.a-9ef995524ec944d5bc2efb00a101af5b3c6a6faa 2013-04-06 00:03:10 ....A 491920 Virusshare.00050/Virus.Win32.Nimnul.a-a21cd0ce78603a0f2b1f0f0b4e1bb1346c83fa30 2013-04-06 00:02:48 ....A 201569 Virusshare.00050/Virus.Win32.Nimnul.a-a32cb45a0c7abf6c72c757f6bb93ce66f83e6a7c 2013-04-05 21:41:16 ....A 265213 Virusshare.00050/Virus.Win32.Nimnul.a-a3da367a3845e706d029252c4d73bfd151989072 2013-04-06 00:02:46 ....A 180612 Virusshare.00050/Virus.Win32.Nimnul.a-a422c2c888f52bb95681b184e24844bb2f945cc9 2013-04-05 23:59:28 ....A 192853 Virusshare.00050/Virus.Win32.Nimnul.a-a461892ff244c3079476a3f4c369d49a77ee77a7 2013-04-05 22:54:10 ....A 135520 Virusshare.00050/Virus.Win32.Nimnul.a-a517486b87e116546b76e7759a76f86fd6f7e5ab 2013-04-05 22:45:04 ....A 233810 Virusshare.00050/Virus.Win32.Nimnul.a-a5528a3fbe8eda0e527aa5e932481396ab4e6231 2013-04-05 23:43:32 ....A 289158 Virusshare.00050/Virus.Win32.Nimnul.a-a5ee3366e1bfcf663977070be8a19d43102bad2f 2013-04-05 23:23:02 ....A 153088 Virusshare.00050/Virus.Win32.Nimnul.a-a6d12e8ad8e3eead695c490913d845f5e586df68 2013-04-05 22:45:42 ....A 202240 Virusshare.00050/Virus.Win32.Nimnul.a-a83fe7ca04a145971ff6619434d9f657dfc784b4 2013-04-05 23:19:58 ....A 283089 Virusshare.00050/Virus.Win32.Nimnul.a-a89e80e99b783f77899564fa702ccf15942c007a 2013-04-05 22:08:34 ....A 229856 Virusshare.00050/Virus.Win32.Nimnul.a-a902ff7b67e549f6d76f9bb0f2ca0af28d1b2d78 2013-04-05 23:51:22 ....A 233346 Virusshare.00050/Virus.Win32.Nimnul.a-aa2868b55b0c707832881d5506ed02633b9b61d1 2013-04-05 21:41:04 ....A 201098 Virusshare.00050/Virus.Win32.Nimnul.a-aa479b43c63068310ef2135b3215f908b039ab80 2013-04-05 21:29:10 ....A 333184 Virusshare.00050/Virus.Win32.Nimnul.a-abf8258f3dbbecbffd1206494c4369d74a82d8fc 2013-04-05 22:39:20 ....A 159744 Virusshare.00050/Virus.Win32.Nimnul.a-ac34b36905f555ab1aaa2842e9c76375111b5aa3 2013-04-05 22:22:56 ....A 153431 Virusshare.00050/Virus.Win32.Nimnul.a-af273e5f7e1fc3730416e7dd634465f0ec9df84a 2013-04-05 23:54:20 ....A 815541 Virusshare.00050/Virus.Win32.Nimnul.a-af42b9283e0efe6ae6e3e81842b787a730e07b15 2013-04-05 23:53:10 ....A 151026 Virusshare.00050/Virus.Win32.Nimnul.a-af5aa0eb1b8351c519e8ef0b203ebd7c560fff50 2013-04-05 22:25:28 ....A 242173 Virusshare.00050/Virus.Win32.Nimnul.a-af9349c61aae9074ea24a9d87b574c5b797e0563 2013-04-05 23:43:20 ....A 90112 Virusshare.00050/Virus.Win32.Nimnul.a-affb13bb4e253e86194603b2e67f839eac054887 2013-04-05 23:30:48 ....A 225642 Virusshare.00050/Virus.Win32.Nimnul.a-b06641cd1684c7ceee32de9d9d01efe4bcc3fb25 2013-04-05 22:38:26 ....A 208331 Virusshare.00050/Virus.Win32.Nimnul.a-b0957bafbfe5560d0b2ffd5d51fdc6afbadd5a5d 2013-04-05 21:50:50 ....A 545112 Virusshare.00050/Virus.Win32.Nimnul.a-b11ca21a888e03221e6513def40cd4fa0044b055 2013-04-05 22:50:36 ....A 446464 Virusshare.00050/Virus.Win32.Nimnul.a-b160925583de432c9946d7949947869554a48957 2013-04-05 21:28:08 ....A 237947 Virusshare.00050/Virus.Win32.Nimnul.a-b4e03db72d129571387be7a66c3286196643177c 2013-04-05 21:36:14 ....A 114176 Virusshare.00050/Virus.Win32.Nimnul.a-b568558de73469aec66f3353b945f8a2bdb5aa1b 2013-04-05 21:35:04 ....A 164318 Virusshare.00050/Virus.Win32.Nimnul.a-b56ffbf5f6e8546454d7c07ef6c9bba8d0b2275d 2013-04-05 21:17:36 ....A 894381 Virusshare.00050/Virus.Win32.Nimnul.a-b5751ce2d0f6382647cf036a9bce0f457826cc25 2013-04-05 22:17:32 ....A 125943 Virusshare.00050/Virus.Win32.Nimnul.a-b7f797a651d576e8036d613e9c316de48b29d2b8 2013-04-05 23:44:34 ....A 942418 Virusshare.00050/Virus.Win32.Nimnul.a-b8963ded28097ccabbe8b0f4ed83102df4da9ba4 2013-04-05 21:42:20 ....A 131072 Virusshare.00050/Virus.Win32.Nimnul.a-bb1599cbde99ae1604f4070177f77734b0e4d282 2013-04-05 23:01:24 ....A 250345 Virusshare.00050/Virus.Win32.Nimnul.a-bb1d35d5fedc733b2956299f89a139f8adca099d 2013-04-05 21:38:10 ....A 112583 Virusshare.00050/Virus.Win32.Nimnul.a-bbf5784b9d55e04afc1ed221bba3a5c18282ae12 2013-04-05 22:57:56 ....A 475536 Virusshare.00050/Virus.Win32.Nimnul.a-bcae6354a8caabac11fed1e4a7fab8e0797855e4 2013-04-05 22:45:22 ....A 291831 Virusshare.00050/Virus.Win32.Nimnul.a-be7487e48c8da3e1aba65ae7a0816e3594ba3c12 2013-04-05 21:28:54 ....A 131483 Virusshare.00050/Virus.Win32.Nimnul.a-c07260a0f0cdd6dfb6a225effe76e9ef5327d013 2013-04-05 23:52:08 ....A 201041 Virusshare.00050/Virus.Win32.Nimnul.a-c09204105827412e7757d7d9d94f31e27491ec23 2013-04-05 23:30:58 ....A 806912 Virusshare.00050/Virus.Win32.Nimnul.a-c176ab89f12dc0fb146781faec81214dc0acb278 2013-04-05 22:19:36 ....A 360427 Virusshare.00050/Virus.Win32.Nimnul.a-c22a76de10f5d6d957402908173872e3ee50f1e0 2013-04-05 23:10:02 ....A 901519 Virusshare.00050/Virus.Win32.Nimnul.a-c380e9563dd6627f0708365e87c1029c7fa6b5e5 2013-04-05 23:02:12 ....A 679808 Virusshare.00050/Virus.Win32.Nimnul.a-c3d2a0b5236aadce83d3988821d9b2aa4c02450f 2013-04-06 00:03:46 ....A 192512 Virusshare.00050/Virus.Win32.Nimnul.a-c4300970459b656fe946973c0e83d2baa8832442 2013-04-05 23:36:58 ....A 219088 Virusshare.00050/Virus.Win32.Nimnul.a-c457baced720d559200095958e59c839c020fe04 2013-04-05 22:44:12 ....A 287080 Virusshare.00050/Virus.Win32.Nimnul.a-c5d7b989f3c6b0dfead88ba8c879c3f124b08ad7 2013-04-05 21:22:40 ....A 106935 Virusshare.00050/Virus.Win32.Nimnul.a-c6fcdbaee897273da9d850397585dfc5198a8f77 2013-04-05 22:37:42 ....A 254439 Virusshare.00050/Virus.Win32.Nimnul.a-c718cb1abe07840efddc437ea4e585617c33805a 2013-04-05 22:20:00 ....A 238528 Virusshare.00050/Virus.Win32.Nimnul.a-c7f679b8d498b52a5331bc7c1eeaf7ea7f177d1a 2013-04-05 22:47:46 ....A 307569 Virusshare.00050/Virus.Win32.Nimnul.a-c92a63eb22c5f26f61ae5d0f4bab46944b851827 2013-04-05 23:36:34 ....A 147982 Virusshare.00050/Virus.Win32.Nimnul.a-c92a998953e59b4b5bf13e3bb4949a5b0bfceb0f 2013-04-05 22:17:12 ....A 254364 Virusshare.00050/Virus.Win32.Nimnul.a-c9ea26ea265cd4caf26f40edee358bf59744087b 2013-04-05 22:38:18 ....A 850426 Virusshare.00050/Virus.Win32.Nimnul.a-caa0751a8e3fa8c43c7d00454b8fb8328538686b 2013-04-05 22:33:40 ....A 164292 Virusshare.00050/Virus.Win32.Nimnul.a-cb225d06e43d315377d71fa5c29e0a8fefe96b7e 2013-04-05 21:29:36 ....A 225616 Virusshare.00050/Virus.Win32.Nimnul.a-cb33bf506d8e82fb520770f8ef3536bdfc8ce621 2013-04-05 22:21:18 ....A 204800 Virusshare.00050/Virus.Win32.Nimnul.a-cc374d49e487c6c06ad460ae71a245046532f316 2013-04-05 21:11:24 ....A 188928 Virusshare.00050/Virus.Win32.Nimnul.a-cdd5b28d6e11a467648a723dc493384ee28d2186 2013-04-05 21:12:06 ....A 188416 Virusshare.00050/Virus.Win32.Nimnul.a-cdeafce358b9e1383290f3c87c97273f50cf0aa9 2013-04-05 22:44:48 ....A 201143 Virusshare.00050/Virus.Win32.Nimnul.a-ce1a4787179f0108760858919a7fe8c9f5f2004c 2013-04-05 22:46:24 ....A 114176 Virusshare.00050/Virus.Win32.Nimnul.a-ce62d0f875626812fe53341c261a7ebb14282880 2013-04-05 23:46:34 ....A 238094 Virusshare.00050/Virus.Win32.Nimnul.a-ce9f57d980cc58de866f64338ea6513e17d20c19 2013-04-05 23:31:30 ....A 815104 Virusshare.00050/Virus.Win32.Nimnul.a-ceea931a005ea76d14080d0be0a77aa6c87e9c2e 2013-04-06 00:03:50 ....A 201217 Virusshare.00050/Virus.Win32.Nimnul.a-d0e13d54ec1fe740d0c91c7eccf55acf64de3c3d 2013-04-05 21:31:18 ....A 1741255 Virusshare.00050/Virus.Win32.Nimnul.a-d21351dd33badfc9d26319accc6f690a9583f0b8 2013-04-05 22:21:30 ....A 250294 Virusshare.00050/Virus.Win32.Nimnul.a-d26d8446b030fc9d8371ffc24e2bcaecd1cd18c4 2013-04-05 21:53:58 ....A 236370 Virusshare.00050/Virus.Win32.Nimnul.a-d46e2461fe343246efcf249f022100fd8b8874ff 2013-04-05 22:39:28 ....A 429406 Virusshare.00050/Virus.Win32.Nimnul.a-d4a68137e1bf318589d759dc041acac4ffa8dcf5 2013-04-05 22:47:42 ....A 708979 Virusshare.00050/Virus.Win32.Nimnul.a-d50f3f79887b4e2ef06c2894bbb529fb36d80426 2013-04-05 22:59:28 ....A 336325 Virusshare.00050/Virus.Win32.Nimnul.a-d57d709bfac190fe1d9f534276807f9a7fb7e80d 2013-04-05 22:31:16 ....A 705023 Virusshare.00050/Virus.Win32.Nimnul.a-d728f721688fdcc8b81c7876d3834e2b2ee8e9c4 2013-04-05 23:28:08 ....A 659965 Virusshare.00050/Virus.Win32.Nimnul.a-d837b9eebcebaf3684c44857f31387eb7cf3f582 2013-04-05 22:25:18 ....A 201106 Virusshare.00050/Virus.Win32.Nimnul.a-da827138df1ee7d114561d5ee57fac5bba8ffac8 2013-04-05 23:23:02 ....A 706951 Virusshare.00050/Virus.Win32.Nimnul.a-db4d32809b6b7c6b39203e6864e8284673208855 2013-04-05 23:32:28 ....A 708969 Virusshare.00050/Virus.Win32.Nimnul.a-dbd9567370210ad63df0b307210f8c924da65e7c 2013-04-05 22:47:36 ....A 94055 Virusshare.00050/Virus.Win32.Nimnul.a-dd29ef4b2bce158e15cd891393d7dfd06eae5af7 2013-04-05 22:33:48 ....A 417792 Virusshare.00050/Virus.Win32.Nimnul.a-dd5c17cd3ed77005e76d4572415ee8af88da86c3 2013-04-05 22:08:18 ....A 349184 Virusshare.00050/Virus.Win32.Nimnul.a-de8981a45cc112ab4232cebd5ad3dc0aa8b05526 2013-04-05 23:16:16 ....A 209428 Virusshare.00050/Virus.Win32.Nimnul.a-e3a88349ffaf2da6738540c996ca3eff3080feed 2013-04-05 23:45:02 ....A 159744 Virusshare.00050/Virus.Win32.Nimnul.a-e4e90a7a4401879c78c406dbf98fc32ce91953f6 2013-04-06 00:04:02 ....A 217465 Virusshare.00050/Virus.Win32.Nimnul.a-e5c8b89ee689d09739b04ece91809eb3d817c591 2013-04-05 21:50:38 ....A 192915 Virusshare.00050/Virus.Win32.Nimnul.a-e5ea7b78fbce57ac738391846bcfbd176d320ce5 2013-04-05 22:02:10 ....A 164195 Virusshare.00050/Virus.Win32.Nimnul.a-e78eea5c6b7053d31993cf2e39b08c6c18db0090 2013-04-05 22:51:28 ....A 156013 Virusshare.00050/Virus.Win32.Nimnul.a-ea3a94dc93e599692fb4cdd6de0f60254dceb4f4 2013-04-05 21:51:46 ....A 852382 Virusshare.00050/Virus.Win32.Nimnul.a-ea88d3d42b1b82e019ea6c48b951f7a9e55e5fec 2013-04-05 21:21:48 ....A 299509 Virusshare.00050/Virus.Win32.Nimnul.a-eb7be0c41ef225436873505b665071d6cbc8eee9 2013-04-05 21:27:04 ....A 94208 Virusshare.00050/Virus.Win32.Nimnul.a-ed8ae46dd30c103b7cc4a54cc640887067964fa9 2013-04-05 23:44:32 ....A 184850 Virusshare.00050/Virus.Win32.Nimnul.a-edaa4e6f5801b924a68d2283d6c7200b4a791738 2013-04-05 21:21:30 ....A 208896 Virusshare.00050/Virus.Win32.Nimnul.a-ee1185602c9d4b9b418fb346fbbfdcbcbddbdd0a 2013-04-05 22:52:28 ....A 507904 Virusshare.00050/Virus.Win32.Nimnul.a-ef2989cc79787a5e1ef55b58eb170be902aab084 2013-04-05 23:14:52 ....A 141676 Virusshare.00050/Virus.Win32.Nimnul.a-f2df402588a39c0d9fe88ea5c2642d4dbbad601c 2013-04-05 23:12:22 ....A 180083 Virusshare.00050/Virus.Win32.Nimnul.a-f644813645a69f4ab6f33ea477e1dbc49ac4f5ca 2013-04-06 00:03:58 ....A 139264 Virusshare.00050/Virus.Win32.Nimnul.a-f6987895b6cb36678be60f6bb399e932bb3008f1 2013-04-06 00:03:14 ....A 156051 Virusshare.00050/Virus.Win32.Nimnul.a-f9cd5187929a5fab63c4669cfe3e311c56f5a8f6 2013-04-05 22:36:30 ....A 556410 Virusshare.00050/Virus.Win32.Nimnul.a-fa9f4beb8aadf1ddc4a4f7de9c48a23ad0dd367d 2013-04-05 21:15:12 ....A 229782 Virusshare.00050/Virus.Win32.Nimnul.a-fad835bdd1f0e14efef95bcd66c517210a266614 2013-04-05 21:59:54 ....A 294912 Virusshare.00050/Virus.Win32.Nimnul.a-fb97dd96752b475e0205a66261697463f4117c0d 2013-04-05 21:23:44 ....A 163180 Virusshare.00050/Virus.Win32.Nimnul.a-fcd549d945c63c77981b7e202eba5269e6afcedf 2013-04-05 21:50:12 ....A 134144 Virusshare.00050/Virus.Win32.Nimnul.b-03fb5a546d2ad407ef7ca55dfac564d8bddac245 2013-04-05 21:08:44 ....A 348672 Virusshare.00050/Virus.Win32.Nimnul.b-084b7aef3a48f55aa07e89300b94078d0bf126b3 2013-04-05 23:30:44 ....A 757760 Virusshare.00050/Virus.Win32.Nimnul.b-19484b48cdd45099fd3a2de610310f3267af4d6e 2013-04-05 23:45:54 ....A 179712 Virusshare.00050/Virus.Win32.Nimnul.b-5d11bbb65420178d4d6d07ea90619ef2acbad2db 2013-04-05 23:59:26 ....A 115200 Virusshare.00050/Virus.Win32.Nimnul.b-a063dd3a6b5996fd39891e0f08d53e69ebfc93f3 2013-04-05 21:24:24 ....A 134144 Virusshare.00050/Virus.Win32.Nimnul.b-e6910bb57b4d51ccec484cc5291ce2b126a3a2b2 2013-04-05 21:39:06 ....A 288768 Virusshare.00050/Virus.Win32.Nimnul.c-424460eabac0c304c96c1432a914ef903248109c 2013-04-05 23:18:28 ....A 372224 Virusshare.00050/Virus.Win32.Nimnul.c-6a5e9b528fd1ed0840550fdd64a17f45a520c44d 2013-04-05 21:12:14 ....A 417792 Virusshare.00050/Virus.Win32.Nimnul.c-ab2b6333668b4f7c8255917b72c3ae8fe4b7fc87 2013-04-05 22:20:34 ....A 1761280 Virusshare.00050/Virus.Win32.Nimnul.d-057483c9f6f1164846209a14ea63b6bb164616e1 2013-04-05 23:18:26 ....A 472576 Virusshare.00050/Virus.Win32.Nimnul.d-644d9ed78a1246e966b52851568598f4c1b5b79f 2013-04-05 22:49:04 ....A 200704 Virusshare.00050/Virus.Win32.Nimnul.e-015011637f832a9ef17720e5f73b2aabd40c3fab 2013-04-05 22:00:44 ....A 196608 Virusshare.00050/Virus.Win32.Nimnul.e-05950b8e7f731ff4ed8cb7a51ac70ef3c239a632 2013-04-05 21:34:10 ....A 177664 Virusshare.00050/Virus.Win32.Nimnul.e-083ec12a780f4211c03c77f2cf351dcf7801f21d 2013-04-05 21:11:58 ....A 103424 Virusshare.00050/Virus.Win32.Nimnul.e-08da8ec43114bf47465dce7ca69673f116bb4379 2013-04-05 22:17:30 ....A 466944 Virusshare.00050/Virus.Win32.Nimnul.e-140022bf32af7d27896d8e85af3c42d49ae4b5da 2013-04-05 22:59:28 ....A 143872 Virusshare.00050/Virus.Win32.Nimnul.e-1523d3cadac0b5acbf59e7145ae7223a0f76af15 2013-04-05 21:44:24 ....A 196608 Virusshare.00050/Virus.Win32.Nimnul.e-155ce06ae960b4154e85b86c0fec18e1efd3b96e 2013-04-05 23:12:22 ....A 249856 Virusshare.00050/Virus.Win32.Nimnul.e-16de3a24a7761a25f0e94b49b8deb2d2d4aa62d5 2013-04-05 21:34:08 ....A 212992 Virusshare.00050/Virus.Win32.Nimnul.e-1c8b234390a7789eb470ab2a3ff647e98381fbb2 2013-04-05 22:13:56 ....A 270336 Virusshare.00050/Virus.Win32.Nimnul.e-212f08d9f2d1fc21770e507b661959640525d68b 2013-04-05 21:08:54 ....A 168960 Virusshare.00050/Virus.Win32.Nimnul.e-2ba3203b9aaddd2ed6b1e6ed458e55140ea62aec 2013-04-05 22:26:20 ....A 204800 Virusshare.00050/Virus.Win32.Nimnul.e-30bfb5d647c858d3bf3ed722cf7e25f6ef63ce36 2013-04-05 22:50:02 ....A 229376 Virusshare.00050/Virus.Win32.Nimnul.e-34ce21e679908fe472665d162303d3bee820aafc 2013-04-05 21:26:28 ....A 143872 Virusshare.00050/Virus.Win32.Nimnul.e-3623028b3f113cfc7fbcb04c0a8b0c44c8225c96 2013-04-05 21:10:16 ....A 1089536 Virusshare.00050/Virus.Win32.Nimnul.e-395bf833bcd4a6b0baad95b9e9266ce56112aad9 2013-04-05 21:53:50 ....A 529408 Virusshare.00050/Virus.Win32.Nimnul.e-39d68ea711c0764dccc9808d400382a2f970bdad 2013-04-05 22:38:28 ....A 430080 Virusshare.00050/Virus.Win32.Nimnul.e-3e319155bb69e1516ca9bf83c5041da7f3db376f 2013-04-05 22:29:58 ....A 155648 Virusshare.00050/Virus.Win32.Nimnul.e-42976db86a0d181842cac42ae3776e5a9bc7570a 2013-04-05 23:42:28 ....A 113152 Virusshare.00050/Virus.Win32.Nimnul.e-43b9708389544a6fa4aeb72c77d86aa9f18be84e 2013-04-05 21:59:00 ....A 232448 Virusshare.00050/Virus.Win32.Nimnul.e-448e075f718f0ad38ac7f05ec54681006b48c2b6 2013-04-05 22:21:24 ....A 176128 Virusshare.00050/Virus.Win32.Nimnul.e-5014b4e7feac43c8376e01a7286f6f8ec5ea6887 2013-04-05 22:57:12 ....A 143360 Virusshare.00050/Virus.Win32.Nimnul.e-57aa21ba75a35ce3b2531c437ede3a6ec25433ea 2013-04-05 22:19:26 ....A 180224 Virusshare.00050/Virus.Win32.Nimnul.e-5869d60adbbfbf34b887425eb3c3fc16a487b0a7 2013-04-05 22:36:58 ....A 371712 Virusshare.00050/Virus.Win32.Nimnul.e-5a103d3f1d63688ed661c1a7975a3e0e11b6f049 2013-04-05 22:08:18 ....A 442368 Virusshare.00050/Virus.Win32.Nimnul.e-5a54e8f280fcbb711fafb8c3f2cae255d1acfc4a 2013-04-05 22:50:54 ....A 139264 Virusshare.00050/Virus.Win32.Nimnul.e-5add5c4581743d1b72f186707b5a850cfe582fd9 2013-04-05 22:21:28 ....A 389120 Virusshare.00050/Virus.Win32.Nimnul.e-6330b20f01622774c17570ee2756428d06068848 2013-04-05 22:59:06 ....A 602112 Virusshare.00050/Virus.Win32.Nimnul.e-647386e09e629df035a2d462ef64b5fc884be40b 2013-04-05 22:49:18 ....A 180224 Virusshare.00050/Virus.Win32.Nimnul.e-6cae59836bceae8fc742c9754cbc6356b4ffec2e 2013-04-05 23:06:28 ....A 114688 Virusshare.00050/Virus.Win32.Nimnul.e-7315b233f9a39fb897c12c259872cb6e86485d9e 2013-04-05 21:08:38 ....A 390656 Virusshare.00050/Virus.Win32.Nimnul.e-732f324cebc1e104194a8ad5489b9af88ef88546 2013-04-05 21:49:14 ....A 158720 Virusshare.00050/Virus.Win32.Nimnul.e-759ddaa31e0089769420292ab7a480547f028a44 2013-04-05 22:08:50 ....A 274432 Virusshare.00050/Virus.Win32.Nimnul.e-76aa6df5746143880384d0d0465e60698c082ce4 2013-04-05 22:17:14 ....A 339968 Virusshare.00050/Virus.Win32.Nimnul.e-7c0ff593beb51c9fba7cdc3ac0ff0fe64793ed27 2013-04-05 22:17:44 ....A 221184 Virusshare.00050/Virus.Win32.Nimnul.e-8068a603435a69b324786c33f982a085c9cfbd39 2013-04-05 23:26:16 ....A 142848 Virusshare.00050/Virus.Win32.Nimnul.e-84adcace21e9b8b17efc0b1cda681d3408d12196 2013-04-05 22:48:02 ....A 221184 Virusshare.00050/Virus.Win32.Nimnul.e-8e9a7d5e67e647c68818e19419d9bcb9eeb6f4e0 2013-04-05 23:13:04 ....A 259584 Virusshare.00050/Virus.Win32.Nimnul.e-8f64856d8181dc31c8e23b14117789447553d6dd 2013-04-05 22:21:58 ....A 155648 Virusshare.00050/Virus.Win32.Nimnul.e-8fcad4907b7bfd848e0325efa571d8dc0159499b 2013-04-05 22:23:38 ....A 225280 Virusshare.00050/Virus.Win32.Nimnul.e-91a177a13124c74a9ba4eb7851cd5d2b93329112 2013-04-05 22:04:48 ....A 172032 Virusshare.00050/Virus.Win32.Nimnul.e-99a8ef2e878ec6d8e1ed3b3aa9bad35a8554f0c5 2013-04-05 23:41:22 ....A 214016 Virusshare.00050/Virus.Win32.Nimnul.e-a66e0f845c900531380119ebe0f8c3f5f706eadc 2013-04-05 22:09:36 ....A 249856 Virusshare.00050/Virus.Win32.Nimnul.e-aa48df553b090ee21215776ae7aab1ecdb20fc1a 2013-04-05 21:39:52 ....A 139776 Virusshare.00050/Virus.Win32.Nimnul.e-b58d97acd68f327d54f03df7962056ab77ad03a8 2013-04-05 21:12:28 ....A 155648 Virusshare.00050/Virus.Win32.Nimnul.e-b77777607b98b9e634e0a80490ac6fc463d8e4ea 2013-04-05 21:11:26 ....A 294912 Virusshare.00050/Virus.Win32.Nimnul.e-bfddb4e725ddbf9a4fe2801590a9252d03d05229 2013-04-05 21:26:06 ....A 603648 Virusshare.00050/Virus.Win32.Nimnul.e-c90d8b2888f7bd4af7f558584b9b007bc1785852 2013-04-05 22:33:28 ....A 446464 Virusshare.00050/Virus.Win32.Nimnul.e-caf65ca58d94b8a7c17a4331f63fe32d148010ca 2013-04-05 22:30:08 ....A 220672 Virusshare.00050/Virus.Win32.Nimnul.e-cf7cb3ce754778ea6493f5297b2a1a19e89f7a14 2013-04-05 21:49:14 ....A 198144 Virusshare.00050/Virus.Win32.Nimnul.e-cf9facf12c660995549ecd8d2c7b4d2a7de64c06 2013-04-05 22:30:12 ....A 268800 Virusshare.00050/Virus.Win32.Nimnul.e-dc4938e79e4dc0d49105218b420c3952034957a7 2013-04-05 21:09:20 ....A 270848 Virusshare.00050/Virus.Win32.Nimnul.e-df1a84ddcee350d702286d4e630333f438074178 2013-04-05 22:54:30 ....A 108544 Virusshare.00050/Virus.Win32.Nimnul.e-ed325871cbeff77ea532cc6af7f7c277de9bd193 2013-04-05 23:24:26 ....A 1269760 Virusshare.00050/Virus.Win32.Nimnul.e-ed766ab3a53f40e9cdac3e71c87c1981c8d2fdf3 2013-04-05 23:53:06 ....A 114688 Virusshare.00050/Virus.Win32.Nimnul.e-ee76b2c4bad0886df7f2e88c87d677eba8edfdf4 2013-04-05 21:27:34 ....A 1884160 Virusshare.00050/Virus.Win32.Nimnul.e-f74df80ba9288ed1baf241fb64b3eae81ce214d1 2013-04-05 23:24:18 ....A 602112 Virusshare.00050/Virus.Win32.Nimnul.e-f951ebcd6bee455a546ea68f855a345a46c64d13 2013-04-06 00:00:46 ....A 110592 Virusshare.00050/Virus.Win32.Nimnul.e-f9e225f973d887bbeb544c43e5f138cd39097d66 2013-04-05 21:43:00 ....A 604672 Virusshare.00050/Virus.Win32.Nsag.a-a2235a634b3d4c8e11b997d050fbdc54d07b4436 2013-04-06 00:01:28 ....A 588288 Virusshare.00050/Virus.Win32.Nsag.b-0749679ad5d2a7219cfaa9b723104eb6cde2cb81 2013-04-05 21:23:06 ....A 596992 Virusshare.00050/Virus.Win32.Nsag.b-19055c2bf1a0b8c95c03f09e5fb27422f654c2fa 2013-04-05 23:45:12 ....A 600064 Virusshare.00050/Virus.Win32.Nsag.b-1f8aa57e6b8659af75e55e56917123053fc57616 2013-04-05 22:00:58 ....A 599552 Virusshare.00050/Virus.Win32.Nsag.b-41fcfc8a675e2c0e223a3a30c6415110e25fabef 2013-04-05 21:15:44 ....A 658944 Virusshare.00050/Virus.Win32.Nsag.b-4ef483d1a7af47b4689b558ff7633d47bb1bc409 2013-04-05 23:50:20 ....A 582656 Virusshare.00050/Virus.Win32.Nsag.b-8a26c9ab3278e0851c5725eaec1cf96645d1cfe3 2013-04-05 22:11:40 ....A 585216 Virusshare.00050/Virus.Win32.Nsag.b-a4d3f2e30fb064a9b1dc66eaed154ef1342917a7 2013-04-05 23:51:44 ....A 585216 Virusshare.00050/Virus.Win32.Nsag.b-d0503709c948c092619fe2fddee2d4357e85343e 2013-04-05 23:55:22 ....A 36915 Virusshare.00050/Virus.Win32.Oporto.3076-be39e58e510479e0f1538368f9724ac8cc3a915d 2013-04-05 23:40:20 ....A 274432 Virusshare.00050/Virus.Win32.Otwycal.a-0012b6e57c3e25b24510d2e853700023886688f0 2013-04-05 22:25:38 ....A 156160 Virusshare.00050/Virus.Win32.Otwycal.a-1873d3471d6d0d04d4c09ffb14ca7b91b4be2b93 2013-04-05 23:50:44 ....A 116736 Virusshare.00050/Virus.Win32.Otwycal.a-20fd2b9a2fa13be03d684f3da7b4e23e81adba4e 2013-04-05 23:09:00 ....A 145920 Virusshare.00050/Virus.Win32.Otwycal.a-22b8200c1dd1465d8604a80e7221aaa31dced63b 2013-04-05 22:37:50 ....A 110592 Virusshare.00050/Virus.Win32.Otwycal.a-24a69af138cd37a9f5889e602d6d2accefefba90 2013-04-05 21:15:04 ....A 170496 Virusshare.00050/Virus.Win32.Otwycal.a-4582b66882b6ad8550c82803a179c9e7e654710d 2013-04-05 21:14:34 ....A 256512 Virusshare.00050/Virus.Win32.Otwycal.a-594c4ffc49a5e376213341488db0f9ec21d660fd 2013-04-05 23:02:44 ....A 408064 Virusshare.00050/Virus.Win32.Otwycal.a-69c817db4e0c81a963c2fc23a10c1e6774fa1473 2013-04-05 23:31:52 ....A 135168 Virusshare.00050/Virus.Win32.Otwycal.a-7285031f26df63ebf413eb6080f784367a8429e1 2013-04-05 22:13:36 ....A 290816 Virusshare.00050/Virus.Win32.Otwycal.a-76db1fed71f08c9fac161c0ba60b7cd39082a008 2013-04-05 22:28:02 ....A 249856 Virusshare.00050/Virus.Win32.Otwycal.a-77f2008e72df667e8f2b09630189f7df6b9a926f 2013-04-05 21:26:10 ....A 221184 Virusshare.00050/Virus.Win32.Otwycal.a-78d1f1c6feb4d6c0f3b0bda0503c3e94f01cf303 2013-04-05 22:53:36 ....A 250880 Virusshare.00050/Virus.Win32.Otwycal.a-88e8c879f7f078841924c2bed75743dab1b12c82 2013-04-05 23:45:54 ....A 192512 Virusshare.00050/Virus.Win32.Otwycal.a-8a356f56c964c458a8c79b7e51555c6d0e4002d9 2013-04-05 22:50:48 ....A 110592 Virusshare.00050/Virus.Win32.Otwycal.a-b20531b8d123dd80fed741c0ede3dfd82e5249f6 2013-04-05 21:41:34 ....A 106496 Virusshare.00050/Virus.Win32.Otwycal.a-b7e366943e903258e65ecc625d2fd595357119f7 2013-04-05 22:03:54 ....A 163840 Virusshare.00050/Virus.Win32.Otwycal.a-ca0f79773071498b3bad408612df6b9fc149ccf1 2013-04-05 21:20:58 ....A 1815040 Virusshare.00050/Virus.Win32.Otwycal.a-d537490e7d1aeb06eea17d273d67ec492fcd984c 2013-04-05 21:50:34 ....A 421376 Virusshare.00050/Virus.Win32.Otwycal.b-2b3cc2a4b6c4066c683ea91742d6c778a89d7490 2013-04-05 21:57:54 ....A 339968 Virusshare.00050/Virus.Win32.Otwycal.b-450b502179580817bc2d0ad93ca6e45d9b089878 2013-04-05 21:14:12 ....A 430592 Virusshare.00050/Virus.Win32.Otwycal.b-841cbdeaccc739fc6c50da77050c8f184a65bb47 2013-04-05 23:09:46 ....A 323584 Virusshare.00050/Virus.Win32.Otwycal.b-97add0e320663697483b4fa90648788a8eee9015 2013-04-05 23:50:04 ....A 630272 Virusshare.00050/Virus.Win32.Otwycal.b-a8d6d21a976a769e755a170bc1bf79682f5cbf23 2013-04-05 23:39:34 ....A 2113024 Virusshare.00050/Virus.Win32.Otwycal.b-db5338eda695f6b6f99ecbadf3d2910fb294f9e5 2013-04-05 23:28:58 ....A 40960 Virusshare.00050/Virus.Win32.PGPME-9889a6d47d3fd9406b422d73068de72ea0d00ca0 2013-04-05 22:28:16 ....A 257792 Virusshare.00050/Virus.Win32.Parite.a-22289b1185d73c4e4977fa0ae096c46b1817e72b 2013-04-05 22:08:22 ....A 210684 Virusshare.00050/Virus.Win32.Parite.a-3c19feebbf41f2a4a8ea16dc979fa0e43a4e7fdd 2013-04-05 21:49:54 ....A 1551776 Virusshare.00050/Virus.Win32.Parite.a-58caf70c34c13cb0a27331d3faa82c5287c8af53 2013-04-06 00:02:16 ....A 341764 Virusshare.00050/Virus.Win32.Parite.a-5d41cec306cb2dfc3027bc63b96231c47e2a3f99 2013-04-05 21:56:40 ....A 466178 Virusshare.00050/Virus.Win32.Parite.a-78c935c3b63cbaa9eccc8a68271cb48a01468b05 2013-04-06 00:01:54 ....A 223492 Virusshare.00050/Virus.Win32.Parite.a-7ea2914cb88c4dbaee598b13f9a3c1c7148ae445 2013-04-05 23:00:52 ....A 196352 Virusshare.00050/Virus.Win32.Parite.a-9243da85220cf3a535255b4192a5bde7d3b8feb6 2013-04-05 23:01:46 ....A 300806 Virusshare.00050/Virus.Win32.Parite.a-e3a203d26b95b317d8a494ca1f80487a82ff6041 2013-04-05 23:02:18 ....A 884480 Virusshare.00050/Virus.Win32.Parite.a-facb4fbee427af4b74cf8c1098fdb350714e64d4 2013-04-05 21:49:04 ....A 530392 Virusshare.00050/Virus.Win32.Parite.b-05122278c742d93c7eaa3e4b6ca6c071617346e0 2013-04-05 21:59:04 ....A 595420 Virusshare.00050/Virus.Win32.Parite.b-05f3248a752170a80978420a91515f922fa5d5f2 2013-04-05 21:18:06 ....A 845780 Virusshare.00050/Virus.Win32.Parite.b-07e9f56b7b272a0883a7996a6332022944c1ef03 2013-04-05 21:41:46 ....A 661466 Virusshare.00050/Virus.Win32.Parite.b-086f4593995e57693be0fbfd51a9c0dd5f296c63 2013-04-05 21:50:26 ....A 217052 Virusshare.00050/Virus.Win32.Parite.b-09fc60ec49017341d8c8f08f8894b345e08f2e91 2013-04-05 21:59:10 ....A 402400 Virusshare.00050/Virus.Win32.Parite.b-0db998c3b2d43a1458c88773eeb87c743ff196ea 2013-04-05 23:39:24 ....A 505312 Virusshare.00050/Virus.Win32.Parite.b-0e4b6f48c81bf90c114dd9c4e3bb32dfd376173f 2013-04-05 21:11:54 ....A 267232 Virusshare.00050/Virus.Win32.Parite.b-10c171776f95b8c217177c39338c57f5e5c281c9 2013-04-05 23:09:48 ....A 292308 Virusshare.00050/Virus.Win32.Parite.b-12df196b5b2d610779814a6013f52937c889785c 2013-04-05 22:17:24 ....A 398810 Virusshare.00050/Virus.Win32.Parite.b-131ed018f4895e7e7a791853793c0f47b9fc0ef6 2013-04-05 23:53:10 ....A 212960 Virusshare.00050/Virus.Win32.Parite.b-13733e157dad44c70a08bd96f98fc2dc8edbf31b 2013-04-05 23:06:28 ....A 193504 Virusshare.00050/Virus.Win32.Parite.b-14acebf12f56c51b9636147d276e31279ea0e601 2013-04-05 21:32:26 ....A 246232 Virusshare.00050/Virus.Win32.Parite.b-15561edf5decbc9720f9671517cbd3a6daa36d27 2013-04-05 23:45:30 ....A 367582 Virusshare.00050/Virus.Win32.Parite.b-15dd8b1953dc013cf26d8c2d9361bbfbf8810418 2013-04-05 22:06:40 ....A 383964 Virusshare.00050/Virus.Win32.Parite.b-161885a5b4446152cb20539b600c2b264dc61c2c 2013-04-05 23:55:44 ....A 213982 Virusshare.00050/Virus.Win32.Parite.b-17934bcff83d35266b5b3511605b817deb25dff4 2013-04-05 23:04:32 ....A 959964 Virusshare.00050/Virus.Win32.Parite.b-17e3641ecf9176ad19bcb80d779f4f48121c2181 2013-04-05 22:41:28 ....A 15445470 Virusshare.00050/Virus.Win32.Parite.b-193ce19d21bc8f187b7bb2890ba97e06c2936059 2013-04-05 21:24:14 ....A 182236 Virusshare.00050/Virus.Win32.Parite.b-1a327dd1a20ed38de331dda15b26b6020bf44bb4 2013-04-05 21:51:26 ....A 885728 Virusshare.00050/Virus.Win32.Parite.b-1d538c0253c66a6cdc93397c3d26dfe7e294ee88 2013-04-05 21:16:26 ....A 194516 Virusshare.00050/Virus.Win32.Parite.b-1e15d5c82b4cdcd5c966de587d6c87ef6216069b 2013-04-05 22:55:28 ....A 297891 Virusshare.00050/Virus.Win32.Parite.b-1f3d747e57e67727979a4b4472ef6adb82f64f31 2013-04-05 21:25:42 ....A 293888 Virusshare.00050/Virus.Win32.Parite.b-1fbfd69824b163beb93ca30d69fd135f88bc4944 2013-04-05 21:53:14 ....A 217568 Virusshare.00050/Virus.Win32.Parite.b-203f3d823c8ef09f0676945c222e04657c4121a0 2013-04-05 23:13:16 ....A 230870 Virusshare.00050/Virus.Win32.Parite.b-218fb549f1e50307fdc452d53f8029c131b02839 2013-04-05 22:02:56 ....A 7704542 Virusshare.00050/Virus.Win32.Parite.b-21f70a405ae8e253784b8ef576b7fca7d709f24c 2013-04-05 23:09:44 ....A 259540 Virusshare.00050/Virus.Win32.Parite.b-24e238d0e8edb062a896532ff57ce13ff071cd29 2013-04-05 23:25:08 ....A 285148 Virusshare.00050/Virus.Win32.Parite.b-2557ed9cacd66b0daa908a8c23e356c241648977 2013-04-05 23:10:52 ....A 259552 Virusshare.00050/Virus.Win32.Parite.b-265c5b251f0d9bbe3f238468bb777d01405cc56b 2013-04-05 21:58:40 ....A 202714 Virusshare.00050/Virus.Win32.Parite.b-278cc590369e472010c514e3f16334f41e2529b3 2013-04-05 23:32:30 ....A 427482 Virusshare.00050/Virus.Win32.Parite.b-281a640e2909cd078403e6992d15bc64e0547078 2013-04-05 21:36:34 ....A 184282 Virusshare.00050/Virus.Win32.Parite.b-28ace2bb0835d2aaf03739189d372d7578f98235 2013-04-05 21:12:32 ....A 902614 Virusshare.00050/Virus.Win32.Parite.b-28ae13fa1ff665855f116ed14c96df720f638455 2013-04-05 21:23:40 ....A 234968 Virusshare.00050/Virus.Win32.Parite.b-28d6ba24c6785745a9d55ed53ed1d4bdf4b391c0 2013-04-05 23:39:14 ....A 566746 Virusshare.00050/Virus.Win32.Parite.b-2babeed23079b2836ed46c76ee2521eff5232af4 2013-04-05 22:29:44 ....A 234456 Virusshare.00050/Virus.Win32.Parite.b-2c6bf7c418f3023bf5c7d19c64724f32789c5042 2013-04-05 22:48:12 ....A 241626 Virusshare.00050/Virus.Win32.Parite.b-2d84c65b10e6588be0d8339624d93f8cb39fad3b 2013-04-05 22:32:12 ....A 427484 Virusshare.00050/Virus.Win32.Parite.b-2dbd165f3b848b6608d159cffc8e30d6c65d19a5 2013-04-05 21:10:48 ....A 277470 Virusshare.00050/Virus.Win32.Parite.b-2df6ea1c438b635f03a3d36b23e83f9cab200dca 2013-04-05 21:37:14 ....A 473558 Virusshare.00050/Virus.Win32.Parite.b-3051356e74ed3c84194513f2d93111c41ad13871 2013-04-05 23:05:18 ....A 907736 Virusshare.00050/Virus.Win32.Parite.b-30cf7f293001a95d86b4a007de3811b16761e299 2013-04-05 22:06:52 ....A 319968 Virusshare.00050/Virus.Win32.Parite.b-3228bcb2cb500bb659a17c486124344ba2b56718 2013-04-05 23:03:54 ....A 222692 Virusshare.00050/Virus.Win32.Parite.b-34803f36fcef4bc2ac64d1691bf41c65dc582ec0 2013-04-05 22:24:56 ....A 325086 Virusshare.00050/Virus.Win32.Parite.b-3545b3ec4dbca754f8f8fe19e9e800d5615e0c41 2013-04-05 21:22:30 ....A 1660384 Virusshare.00050/Virus.Win32.Parite.b-3676df81d4951de27d8d885c32b670b5c4f31a40 2013-04-05 22:02:44 ....A 390624 Virusshare.00050/Virus.Win32.Parite.b-3731fba3e2680e8c129f7f770920899d8da5906f 2013-04-05 23:08:52 ....A 300502 Virusshare.00050/Virus.Win32.Parite.b-380ec57ab0d29114a90efc19f35d57ffd00a8404 2013-04-05 22:32:38 ....A 240592 Virusshare.00050/Virus.Win32.Parite.b-3a4ceb7306475e28cce61adf5d4480b4b7de9d3c 2013-04-05 21:42:22 ....A 182228 Virusshare.00050/Virus.Win32.Parite.b-3a79a68e92cfd133c13151adc022cb44542079a0 2013-04-05 22:37:08 ....A 447958 Virusshare.00050/Virus.Win32.Parite.b-3fed3e5982750c0fbd871875cff4b55b23846040 2013-04-05 23:19:58 ....A 590810 Virusshare.00050/Virus.Win32.Parite.b-40cce5917946734b3ff1fe8d740e180bd4c1101f 2013-04-05 23:09:52 ....A 180700 Virusshare.00050/Virus.Win32.Parite.b-41c7f98e24502e95e29a9d79d2a9876e2c99ddff 2013-04-05 23:32:02 ....A 992728 Virusshare.00050/Virus.Win32.Parite.b-420a028f5940f1b3192779ec4f340a0fdaa01386 2013-04-05 23:34:52 ....A 212525 Virusshare.00050/Virus.Win32.Parite.b-437e2cd3b218d5bf5df837f2afed50049ca3ed34 2013-04-05 21:47:24 ....A 291800 Virusshare.00050/Virus.Win32.Parite.b-455f0e3d7723d7a9c047011c77fe59fe82483b80 2013-04-05 22:36:26 ....A 6415838 Virusshare.00050/Virus.Win32.Parite.b-48036e4e3c138e3dd4e7c23e98221d4818548608 2013-04-05 22:52:00 ....A 493012 Virusshare.00050/Virus.Win32.Parite.b-499c11379c55ffd83008f9971094204e299cbaf0 2013-04-05 21:28:20 ....A 187358 Virusshare.00050/Virus.Win32.Parite.b-49ad74ff77e99370140356560d078749ae1d63f2 2013-04-05 21:50:16 ....A 196054 Virusshare.00050/Virus.Win32.Parite.b-4c37b33a762a256b8b782ba2cc2c20d2482a1f45 2013-04-05 23:24:02 ....A 189404 Virusshare.00050/Virus.Win32.Parite.b-4d5897ce1c12d9227b0c4613e05da8f7b16b531e 2013-04-05 23:26:32 ....A 510867 Virusshare.00050/Virus.Win32.Parite.b-4fe90840a48554468e50b20c0063df9dae975f56 2013-04-05 22:10:04 ....A 210267 Virusshare.00050/Virus.Win32.Parite.b-5843ca8b88933fdf1d10031000cfacfd239ad57f 2013-04-05 23:09:26 ....A 750038 Virusshare.00050/Virus.Win32.Parite.b-58a3a91525876379c988b2f8389f913d6dc3f5b9 2013-04-05 22:10:06 ....A 202202 Virusshare.00050/Virus.Win32.Parite.b-59385f9b9597c0f5341912abde67db08bf742fdf 2013-04-05 23:15:34 ....A 390620 Virusshare.00050/Virus.Win32.Parite.b-595c155b234a41245d0c8a51f481857e68d786d5 2013-04-05 23:11:50 ....A 796126 Virusshare.00050/Virus.Win32.Parite.b-5aa7db0784c328b4f54f328e125f270f603954d6 2013-04-05 22:58:56 ....A 340958 Virusshare.00050/Virus.Win32.Parite.b-5adc63a18241542d786e435bbe21621d54302d99 2013-04-05 22:31:12 ....A 188892 Virusshare.00050/Virus.Win32.Parite.b-5e4c4023d65ac19c545a7c88b084eed5225820a4 2013-04-05 23:12:30 ....A 418776 Virusshare.00050/Virus.Win32.Parite.b-5ef31cf752340a5487736e22bf2f8ef8bd70bb34 2013-04-05 21:31:20 ....A 596440 Virusshare.00050/Virus.Win32.Parite.b-67158d42a42064984b255b0e00712a797af81efb 2013-04-06 00:00:14 ....A 233952 Virusshare.00050/Virus.Win32.Parite.b-67d07ee7e9ed24ed016639e4052193c0dc6ed1cb 2013-04-05 22:58:42 ....A 1163218 Virusshare.00050/Virus.Win32.Parite.b-6a79e4146726b23409100863a325713900fc8c3f 2013-04-05 21:59:06 ....A 665050 Virusshare.00050/Virus.Win32.Parite.b-6a9624db17911b0b8e47885574b15dc3b7a148af 2013-04-05 23:45:34 ....A 199130 Virusshare.00050/Virus.Win32.Parite.b-6ac27778c674511129209f15687940d5378f16d1 2013-04-05 22:29:02 ....A 226782 Virusshare.00050/Virus.Win32.Parite.b-6ba133becf143ba4804ad22cea42a577d737459d 2013-04-05 22:21:58 ....A 248792 Virusshare.00050/Virus.Win32.Parite.b-6c4d83e4b3c129b99611913e3a91bbfde886480d 2013-04-05 21:32:56 ....A 242650 Virusshare.00050/Virus.Win32.Parite.b-6cadfa3db6ba23826478ef1eec3cd3f0073c87f5 2013-04-05 21:47:34 ....A 375262 Virusshare.00050/Virus.Win32.Parite.b-6d5c3e53b664f577d067c0060789ef5d699f3ef8 2013-04-05 22:28:22 ....A 604626 Virusshare.00050/Virus.Win32.Parite.b-6ef3509af683dbf6861d93660a79922d2831e115 2013-04-05 21:49:06 ....A 355292 Virusshare.00050/Virus.Win32.Parite.b-6f3cd1fb9a975bd666e2a52753bfbea541776333 2013-04-05 21:56:34 ....A 1045984 Virusshare.00050/Virus.Win32.Parite.b-6ff8d646b0d07140b6d33d3e02f6b5cb2df02d7c 2013-04-05 21:28:42 ....A 243164 Virusshare.00050/Virus.Win32.Parite.b-71fbc30326f9a7397bc4600ef3ee9b51ca768ed0 2013-04-05 23:40:44 ....A 914910 Virusshare.00050/Virus.Win32.Parite.b-75150c9236297ac346a45082a8785d73d85174b2 2013-04-05 21:34:04 ....A 435670 Virusshare.00050/Virus.Win32.Parite.b-75d62ecafa99d11a40e601339d7cecfbd6de51fd 2013-04-05 21:29:52 ....A 213470 Virusshare.00050/Virus.Win32.Parite.b-7a5bfa7ffb8dbedf70d8491b08562859d9f60917 2013-04-06 00:00:14 ....A 1241560 Virusshare.00050/Virus.Win32.Parite.b-7a9fee2cae4adb7f0cd3e19ab14637b939b72faf 2013-04-05 22:31:48 ....A 2328024 Virusshare.00050/Virus.Win32.Parite.b-7bf66f5477cf50278e8c204dd3d7cdf9f368eb9e 2013-04-05 23:21:40 ....A 341978 Virusshare.00050/Virus.Win32.Parite.b-7f55948ae8493c1587f0c175130230307b6f0726 2013-04-05 22:48:46 ....A 193500 Virusshare.00050/Virus.Win32.Parite.b-7fa503e4b7dfc77e716822708b7e5bf91a9ca1c1 2013-04-05 22:17:16 ....A 195552 Virusshare.00050/Virus.Win32.Parite.b-804792d3f6224c1bfd9053ca69f6519927b469ee 2013-04-05 21:44:36 ....A 190932 Virusshare.00050/Virus.Win32.Parite.b-80c4f4226cf0064feead24881202c2531a353c6c 2013-04-05 23:34:24 ....A 300506 Virusshare.00050/Virus.Win32.Parite.b-80d1425685d7e2ee0dbcf2ead53fcfa4ebdd1a91 2013-04-05 21:08:18 ....A 312792 Virusshare.00050/Virus.Win32.Parite.b-8138543d64165e503ef8bdd7d1f6f351cba614cf 2013-04-05 23:16:56 ....A 284122 Virusshare.00050/Virus.Win32.Parite.b-835f8d950a9f3c3266ae7cbda42ed648512dceb0 2013-04-05 22:08:06 ....A 183256 Virusshare.00050/Virus.Win32.Parite.b-854332c3f6801b8927235d2debc362ae80c11b5e 2013-04-05 21:11:20 ....A 771548 Virusshare.00050/Virus.Win32.Parite.b-8c4b9c0544cd6c1da930a03f71da3c63689921fd 2013-04-05 23:13:14 ....A 192978 Virusshare.00050/Virus.Win32.Parite.b-8c4d40c09778844879cbe52f9ecd843999a28f79 2013-04-05 23:43:04 ....A 255458 Virusshare.00050/Virus.Win32.Parite.b-8cfae9e51dba817df31fd5bd5e64dcbfdb1338bb 2013-04-05 22:31:50 ....A 195546 Virusshare.00050/Virus.Win32.Parite.b-8d00e482ba58ce917f995562ecd078959d3b4e88 2013-04-05 23:15:02 ....A 210267 Virusshare.00050/Virus.Win32.Parite.b-8e85da399e04f06931c6f9ac2339f7f31cfb3ee5 2013-04-05 22:09:06 ....A 218594 Virusshare.00050/Virus.Win32.Parite.b-90e8d5335c564594115f58db000e47b517c9e9c1 2013-04-05 23:16:32 ....A 988638 Virusshare.00050/Virus.Win32.Parite.b-90fdace3d8964af8a22e16de82501eeeb16bf20e 2013-04-05 22:40:40 ....A 244055 Virusshare.00050/Virus.Win32.Parite.b-91a59336b236db2b38ddbfe4cae7181ec5db523a 2013-04-05 21:41:50 ....A 289756 Virusshare.00050/Virus.Win32.Parite.b-93758b991a0e3d4078a1d188073dadc6206f854f 2013-04-05 22:12:14 ....A 228312 Virusshare.00050/Virus.Win32.Parite.b-93887a47ba203565469ac361ff2f879fc76a387b 2013-04-05 21:23:44 ....A 472536 Virusshare.00050/Virus.Win32.Parite.b-9534044b1eddaad37e8b75593221102d40efc408 2013-04-05 22:34:40 ....A 192982 Virusshare.00050/Virus.Win32.Parite.b-95e060edea6a0911af9e93454d31718a55dc6e89 2013-04-05 22:05:46 ....A 251352 Virusshare.00050/Virus.Win32.Parite.b-98cacaeeb04d5983b40cc8c889667c2b0f062619 2013-04-05 23:36:34 ....A 845788 Virusshare.00050/Virus.Win32.Parite.b-9920cdffc14d7e4205de4f7aff44643d0b97b45c 2013-04-05 21:37:50 ....A 189400 Virusshare.00050/Virus.Win32.Parite.b-9ba1667c95f9836d581a939dd9399ee9970e50a9 2013-04-05 22:37:18 ....A 737242 Virusshare.00050/Virus.Win32.Parite.b-9be3b8c852b87e2a05b3b0b33f2c875a9a112bdf 2013-04-05 22:27:06 ....A 1803742 Virusshare.00050/Virus.Win32.Parite.b-9c64fb76051c8b02e1c6c50fb431246e15bfd5f0 2013-04-05 21:11:32 ....A 217560 Virusshare.00050/Virus.Win32.Parite.b-9ded3ca15d20e66285546347dfc96f3d97dfa612 2013-04-05 22:26:02 ....A 305626 Virusshare.00050/Virus.Win32.Parite.b-9e48c9bb389bfd923d7d5800cca0eb6b322dae0c 2013-04-05 21:11:28 ....A 566230 Virusshare.00050/Virus.Win32.Parite.b-9ed03c2cc065a438f6de25be5c3cb498975d0ee6 2013-04-05 21:39:10 ....A 251356 Virusshare.00050/Virus.Win32.Parite.b-a3280685d84619b2369e94ec82551859dfbc5861 2013-04-05 23:53:54 ....A 728534 Virusshare.00050/Virus.Win32.Parite.b-a32a472dc5959a757ab2bce081b0a0ff3ab43549 2013-04-05 21:49:38 ....A 587736 Virusshare.00050/Virus.Win32.Parite.b-a58804b11842fc661a36bda34f1f3797b21494a3 2013-04-05 22:18:36 ....A 206300 Virusshare.00050/Virus.Win32.Parite.b-a59c1c24b12d7bc068282254f02434f73ab37d57 2013-04-05 21:27:54 ....A 1623520 Virusshare.00050/Virus.Win32.Parite.b-a6a0c7e47b6c47a7e953f74736b98b3b721d3265 2013-04-05 22:39:56 ....A 212448 Virusshare.00050/Virus.Win32.Parite.b-a79f460811060d618f8acc3889107689a2ba476f 2013-04-05 22:11:56 ....A 1880028 Virusshare.00050/Virus.Win32.Parite.b-a8cfe84fd9c6e85cea290018d2b2ff72b7c54e6d 2013-04-05 22:57:12 ....A 329176 Virusshare.00050/Virus.Win32.Parite.b-addbd3c1b351e11ff1789a6eb5e9f3a9bdb96dd9 2013-04-05 23:46:48 ....A 290776 Virusshare.00050/Virus.Win32.Parite.b-b05196c594b4e3fa5f61b32514ffea603474e335 2013-04-05 23:03:40 ....A 203232 Virusshare.00050/Virus.Win32.Parite.b-b2c5468ef7b7ff3bc25f081f5d274dd4141b41f6 2013-04-05 22:51:26 ....A 347614 Virusshare.00050/Virus.Win32.Parite.b-b4950b46a11517de5e0b42e6c4afe91646a9d665 2013-04-05 22:59:16 ....A 640982 Virusshare.00050/Virus.Win32.Parite.b-bc6a7180cea986387e827795a103a0084c68b412 2013-04-05 22:39:50 ....A 207830 Virusshare.00050/Virus.Win32.Parite.b-bdd81c61e4db1777162815739599947f1ea7b935 2013-04-05 22:17:26 ....A 435670 Virusshare.00050/Virus.Win32.Parite.b-be7b0b9842cf8acf2290e7b287e0383abe7c234c 2013-04-05 21:39:04 ....A 620510 Virusshare.00050/Virus.Win32.Parite.b-c0774637d61f3075809900b902a2fde2295c035a 2013-04-05 23:30:16 ....A 185822 Virusshare.00050/Virus.Win32.Parite.b-c69b1db65bc20d7c242737b85e1951a4ccd7915b 2013-04-05 21:33:46 ....A 239064 Virusshare.00050/Virus.Win32.Parite.b-c718e52e47e829a626b7c276d882fba61b746db1 2013-04-05 23:30:28 ....A 192468 Virusshare.00050/Virus.Win32.Parite.b-c7eddd75d85a2359239a9fd95f9dccdc26b778e9 2013-04-05 22:43:36 ....A 2312150 Virusshare.00050/Virus.Win32.Parite.b-c81adfd41b73a679c83ed8ed6bfcf3a82f0e3397 2013-04-05 23:58:06 ....A 203582 Virusshare.00050/Virus.Win32.Parite.b-c92482622ead70e5b3c91969c96a17e32a185098 2013-04-05 23:03:22 ....A 345052 Virusshare.00050/Virus.Win32.Parite.b-ca3fa25005054f3439c1b9701ce3b222f6a712bc 2013-04-05 22:39:18 ....A 590812 Virusshare.00050/Virus.Win32.Parite.b-cb66b46504dc20d5f6ec7e1df3b51bc2e5d506d6 2013-04-05 23:56:42 ....A 304602 Virusshare.00050/Virus.Win32.Parite.b-cb7789b5ea97548cd9f7e11f74bfbd8142a4cfa2 2013-04-05 23:12:02 ....A 304604 Virusshare.00050/Virus.Win32.Parite.b-cb98028df36ee39c50df21d60ff171b70eb56f2f 2013-04-05 21:18:20 ....A 194526 Virusshare.00050/Virus.Win32.Parite.b-d65db586d202cda58386bbf71dc6cf66899d6ffc 2013-04-05 22:12:36 ....A 268246 Virusshare.00050/Virus.Win32.Parite.b-d7fa883e36013fa32c592b9f01e1d0b682540784 2013-04-05 21:25:46 ....A 699360 Virusshare.00050/Virus.Win32.Parite.b-d801413e0570e2ebad4c87d4b40592935df8727c 2013-04-05 22:58:32 ....A 205274 Virusshare.00050/Virus.Win32.Parite.b-dbd5f0e9bd3fa01f2f8205509d5a8bd0f895cf2a 2013-04-05 21:51:48 ....A 767450 Virusshare.00050/Virus.Win32.Parite.b-dd5a42001657991c90aa399a51c6161958fbee8d 2013-04-05 21:16:24 ....A 407000 Virusshare.00050/Virus.Win32.Parite.b-ddeb5d086f76792d972099ba45082465cbb390b6 2013-04-05 23:53:00 ....A 205788 Virusshare.00050/Virus.Win32.Parite.b-df9140e72a1c74a4fd6997797fced5d24136e616 2013-04-05 21:58:00 ....A 212448 Virusshare.00050/Virus.Win32.Parite.b-e45235db5e65dbd33d6693d1f7eb5e39419d2b20 2013-04-05 21:29:58 ....A 799708 Virusshare.00050/Virus.Win32.Parite.b-e6ae58c195c71de0dc001853e3022fb5af8512fb 2013-04-05 21:28:42 ....A 306136 Virusshare.00050/Virus.Win32.Parite.b-e72c5221c2fc5eb7c217c349bff7b91dc2c3328a 2013-04-05 21:34:28 ....A 222684 Virusshare.00050/Virus.Win32.Parite.b-e9515ec8ef6cf1cf9c1f29b201b481dbc47029ef 2013-04-05 23:35:00 ....A 288216 Virusshare.00050/Virus.Win32.Parite.b-ebd0cf06b876bb3c228a5ec9295072f94bc7fa8b 2013-04-05 23:06:26 ....A 284122 Virusshare.00050/Virus.Win32.Parite.b-ef7dfa4b24e9f41b06a25d836bcceeee42ba398b 2013-04-05 22:45:34 ....A 1016792 Virusshare.00050/Virus.Win32.Parite.b-f0114a1beaa5f82a1cdbeaff86e8c9df65f7f49c 2013-04-05 22:44:02 ....A 2065884 Virusshare.00050/Virus.Win32.Parite.b-f350a2766defafd9e611a8f06252dd5df7443c2b 2013-04-05 22:20:18 ....A 654781 Virusshare.00050/Virus.Win32.Parite.b-f86fe89cc0a61cce0e0d182ee81965d34a54ecf1 2013-04-05 23:14:42 ....A 227806 Virusshare.00050/Virus.Win32.Parite.b-faec4db10c490b70dde6fd25fc0a526804e1bcda 2013-04-05 22:07:06 ....A 224574 Virusshare.00050/Virus.Win32.Parite.b-fc8002914d8379fd18a60f7408ce8055776e75b0 2013-04-05 22:29:40 ....A 178730 Virusshare.00050/Virus.Win32.Parite.q-a7e90a6706b05c21d89f09f363b7624b41f4be15 2013-04-05 21:15:12 ....A 124928 Virusshare.00050/Virus.Win32.Perez.b-58054df9b8b4287dd94306b14cfdd2a55c4c18a8 2013-04-05 21:18:10 ....A 80384 Virusshare.00050/Virus.Win32.Perez.b-bb272523249fc9d00acb08be8b85765891788a3e 2013-04-05 22:35:56 ....A 452608 Virusshare.00050/Virus.Win32.Perez.b-c542e0e3d5a4782af6b5d7e4d90047d646dc301b 2013-04-05 23:15:06 ....A 17920 Virusshare.00050/Virus.Win32.Pioneer.ak-008d4d99ab727f90f17b5cb0f05dcf439c5a800f 2013-04-05 23:32:54 ....A 61440 Virusshare.00050/Virus.Win32.Pioneer.ak-3e3f3bca40a4ccfff50fd2c25b95fad01fd84203 2013-04-05 22:39:28 ....A 127488 Virusshare.00050/Virus.Win32.Pioneer.ak-ba34e784f7f6563fd196b30f20a4c40fbdbd7e04 2013-04-05 22:31:30 ....A 723968 Virusshare.00050/Virus.Win32.Pioneer.am-228d4e4a3b9492cdd1154da75e009f13e0e6e174 2013-04-05 23:16:38 ....A 279040 Virusshare.00050/Virus.Win32.Pioneer.am-26d6a2efe7fdcccddc3ea66c7c28db677bfba033 2013-04-05 21:33:06 ....A 274944 Virusshare.00050/Virus.Win32.Pioneer.am-693a94a7f4686d4fde8d654946fd4b68c6d73ea2 2013-04-06 00:01:38 ....A 391680 Virusshare.00050/Virus.Win32.Pioneer.am-6ddabb1f73e6870a776150e259d81f70ad75b59f 2013-04-05 23:01:20 ....A 638976 Virusshare.00050/Virus.Win32.Pioneer.am-7f5b03c174d51efe3a0e81124430042f7257516e 2013-04-05 22:10:02 ....A 348160 Virusshare.00050/Virus.Win32.Pioneer.am-86a0d1eac9178263dadbb3fad3ea0440dbd1397b 2013-04-05 22:48:02 ....A 239104 Virusshare.00050/Virus.Win32.Pioneer.am-93d44b8d4f5ea79af45453a0d864f860908598cf 2013-04-05 23:15:16 ....A 236544 Virusshare.00050/Virus.Win32.Pioneer.am-98b2a1d2b4ae304b2c4cb2274631b942ff1c4aa6 2013-04-05 23:10:02 ....A 290304 Virusshare.00050/Virus.Win32.Pioneer.am-b13334f713aeca85bfb9b5c146287cae7eba2639 2013-04-05 22:22:36 ....A 262656 Virusshare.00050/Virus.Win32.Pioneer.am-d075a7de357715e76a41b1cca28e2d1e06c25380 2013-04-05 22:42:10 ....A 356864 Virusshare.00050/Virus.Win32.Pioneer.am-ee06d440c8bdbed76c28c079efaa5e352a34e3af 2013-04-05 23:43:18 ....A 73397 Virusshare.00050/Virus.Win32.Pioneer.au-6099a9e84e8e909fe0d0be46687911795b0c625a 2013-04-05 23:18:00 ....A 18944 Virusshare.00050/Virus.Win32.Pioneer.bh-36274c7344ada08292bc3ad16eede81d58fc143c 2013-04-05 22:46:44 ....A 565248 Virusshare.00050/Virus.Win32.Pioneer.bh-3678a4c206b7897da35435138c695e0c0877c5ea 2013-04-05 23:10:54 ....A 324944 Virusshare.00050/Virus.Win32.Pioneer.bh-589e3b67cd8018b3127e9bcaabcd3c0356f8efdd 2013-04-05 23:33:24 ....A 468480 Virusshare.00050/Virus.Win32.Pioneer.bh-61f65cc6c1281cf86528df8732db27536492c5f3 2013-04-05 22:54:30 ....A 147456 Virusshare.00050/Virus.Win32.Pioneer.bh-94bfd43c816ad7484dad368f559f48c6b45508e0 2013-04-06 00:03:26 ....A 129514 Virusshare.00050/Virus.Win32.Pioneer.bh-ad126471e5a062f17ef81c74133d36e4ad094978 2013-04-05 23:54:18 ....A 176128 Virusshare.00050/Virus.Win32.Pioneer.bh-afd7ffb34f57f85ce7d5776fc1c8f747f4fa14a1 2013-04-05 23:29:40 ....A 180224 Virusshare.00050/Virus.Win32.Pioneer.bh-b8b350c36f5be6c73391a6f744a11db005e5e37e 2013-04-05 22:57:22 ....A 172032 Virusshare.00050/Virus.Win32.Pioneer.bh-b9376864a153183b3c4a2ef2eff5c18e903230a9 2013-04-05 21:51:24 ....A 476504 Virusshare.00050/Virus.Win32.Pioneer.bh-e7d26278ad67170f47c0dec5a524b1233c404f9e 2013-04-05 22:25:18 ....A 107512 Virusshare.00050/Virus.Win32.Pioneer.bh-f32b4537798d04de1f5883f424cb620701c48351 2013-04-05 22:29:28 ....A 114079 Virusshare.00050/Virus.Win32.Pioneer.bq-1182a6d51b29f5b0c490693c6818c870d95471ae 2013-04-05 22:28:40 ....A 78747 Virusshare.00050/Virus.Win32.Pioneer.bq-15512196408ae95e5dee5d28b7e5e1cb05d05d02 2013-04-05 23:52:44 ....A 152479 Virusshare.00050/Virus.Win32.Pioneer.bq-5c90799f24afc8a10323e1e4b45522ec58a327e5 2013-04-05 21:31:34 ....A 271263 Virusshare.00050/Virus.Win32.Pioneer.bq-61e5d3d94da6c54576c18d1d92af4484806f140c 2013-04-05 23:44:22 ....A 146519 Virusshare.00050/Virus.Win32.Pioneer.bq-768a80a07dc3c901be9ba40689cf73529a7bef1d 2013-04-05 21:44:58 ....A 638879 Virusshare.00050/Virus.Win32.Pioneer.bq-7741f238aa7ef87e992767066ef3829fbb6a6f14 2013-04-05 22:33:50 ....A 146847 Virusshare.00050/Virus.Win32.Pioneer.bq-7757ebdb1ec8a78df1824d28099bd8f4d6352eaf 2013-04-05 21:50:04 ....A 124319 Virusshare.00050/Virus.Win32.Pioneer.bq-785252dcf23bb510fe8dceee2aca7549230865f4 2013-04-05 22:15:54 ....A 170399 Virusshare.00050/Virus.Win32.Pioneer.bq-94527db6e97a50a0cfb50d59c8883aa95b4517e4 2013-04-05 21:30:52 ....A 181230 Virusshare.00050/Virus.Win32.Pioneer.bq-a14a71333b4dcad2d804ace4e96c6f0f69c3c2fd 2013-04-05 22:17:44 ....A 892319 Virusshare.00050/Virus.Win32.Pioneer.bq-aa1b8e1517cc417bddd78a9c7f37fe1d6106dd63 2013-04-05 22:46:22 ....A 107775 Virusshare.00050/Virus.Win32.Pioneer.bq-b1e780408394079490fc02afb50cb2bd7eba9fab 2013-04-05 21:25:22 ....A 338199 Virusshare.00050/Virus.Win32.Pioneer.bq-b86b1f143d0f968aa2e35a61a0a0411e32e50f9a 2013-04-05 22:47:20 ....A 136095 Virusshare.00050/Virus.Win32.Pioneer.bq-db8754a0bfc250b728e8d5889f86431f23086ef6 2013-04-05 22:11:34 ....A 164767 Virusshare.00050/Virus.Win32.Pioneer.bq-ec402bad671ab669a92fd7222dc7268ae248d3f7 2013-04-05 22:36:42 ....A 226816 Virusshare.00050/Virus.Win32.Pioneer.br-028bd579edfa963de3ec8c63b2199df13bed6dca 2013-04-05 23:35:12 ....A 173568 Virusshare.00050/Virus.Win32.Pioneer.br-0afb578111b336d942fa8709d13953b8ba39a2ac 2013-04-05 21:56:34 ....A 678912 Virusshare.00050/Virus.Win32.Pioneer.br-18f9b7dc87ca2f58925aed4139d95bdc77ec8588 2013-04-05 22:08:14 ....A 388608 Virusshare.00050/Virus.Win32.Pioneer.br-1dad71b96c8999ff9660f60668033a4cc2c1bd46 2013-04-05 22:58:26 ....A 224768 Virusshare.00050/Virus.Win32.Pioneer.br-2fa12a2d82274deaa4c82badd2ae8a17e64bf0e5 2013-04-05 22:44:52 ....A 2527232 Virusshare.00050/Virus.Win32.Pioneer.br-33bcf68da21d37b7e5f9bbc4e7644ad931a665de 2013-04-05 23:11:14 ....A 231936 Virusshare.00050/Virus.Win32.Pioneer.br-52059b30636340c070863218be8adfc96f96dfac 2013-04-05 22:02:40 ....A 584192 Virusshare.00050/Virus.Win32.Pioneer.br-6374f502c69b58cdcb5984725607de8624d0c68e 2013-04-05 22:40:20 ....A 204800 Virusshare.00050/Virus.Win32.Pioneer.br-7f017cca03535d7cf227e00a6b89cf5fbdddac07 2013-04-05 22:20:34 ....A 241664 Virusshare.00050/Virus.Win32.Pioneer.br-8d8a5fb11058c954e917260a05af4d255caaacaa 2013-04-05 22:53:36 ....A 190976 Virusshare.00050/Virus.Win32.Pioneer.br-af04fa5c572ab741429b939f8fac8ffea0aa34da 2013-04-05 21:49:08 ....A 311296 Virusshare.00050/Virus.Win32.Pioneer.br-b414c1fc033a19647fc4cc37efcfe37faaa45ac4 2013-04-05 21:30:58 ....A 169472 Virusshare.00050/Virus.Win32.Pioneer.br-bf6745a445de44cc4728c16fd854a38d1874c794 2013-04-05 23:34:08 ....A 173056 Virusshare.00050/Virus.Win32.Pioneer.br-cf0a57de23fc10f3355520abf9f575c22b24f159 2013-04-05 23:01:36 ....A 797696 Virusshare.00050/Virus.Win32.Pioneer.br-dbc3b634ff69d8a36c793b71fe7da257d5708bf2 2013-04-05 21:11:02 ....A 342557 Virusshare.00050/Virus.Win32.Pioneer.bv-2bd237e2ad01d9592ef0186d635b0ba075a36089 2013-04-05 21:35:52 ....A 95353 Virusshare.00050/Virus.Win32.Pioneer.bv-342389f41a5d3119a04a11a19f854669a7cb715d 2013-04-05 22:58:10 ....A 510425 Virusshare.00050/Virus.Win32.Pioneer.bv-ad557c714019867dc5677ab1d8321b1f4bf9bb9f 2013-04-05 22:51:16 ....A 143548 Virusshare.00050/Virus.Win32.Pioneer.bv-c3a4b8a8aab18d2ed16eb803d51fb1f863b07e86 2013-04-05 23:30:38 ....A 74835 Virusshare.00050/Virus.Win32.Pioneer.cs-0dcd1279c287c9a763f016cabc86b5d92240c7b5 2013-04-05 23:52:38 ....A 94208 Virusshare.00050/Virus.Win32.Pioneer.cs-b88cfaefeae278ac3419b005604f0f15891070c7 2013-04-05 21:50:26 ....A 1369617 Virusshare.00050/Virus.Win32.Pioneer.h-0b392d1b5e91787fb4e93bc5a9410fd3734f60a2 2013-04-05 21:49:40 ....A 946728 Virusshare.00050/Virus.Win32.Pioneer.h-2912912126d24ae1896c3b46676ea667e10d3931 2013-04-05 22:15:02 ....A 619801 Virusshare.00050/Virus.Win32.Pioneer.h-775626ae1295c0821b16b05ebea15c4c9197a5c2 2013-04-05 21:22:52 ....A 530128 Virusshare.00050/Virus.Win32.Pioneer.h-8b635ac77fb873bfedbddc9619ffcb292bce35a6 2013-04-05 23:49:50 ....A 2821587 Virusshare.00050/Virus.Win32.Pioneer.h-ec1e930dce1ac14c2e9bf12bc4688b4c8cc17f0c 2013-04-05 23:58:40 ....A 5632 Virusshare.00050/Virus.Win32.Pioneer.l-61bfbcc21597c1698b49bab5f7033fff9cad9c67 2013-04-05 22:29:52 ....A 164817 Virusshare.00050/Virus.Win32.Pioneer.x-2d9e114cfafa021b14f36bf7b722af9c5f1236b4 2013-04-05 22:49:30 ....A 94208 Virusshare.00050/Virus.Win32.Porex.a-036c07a3f0c606e93e1864a42548756dd80a1e2e 2013-04-05 22:42:36 ....A 240896 Virusshare.00050/Virus.Win32.Protector.a-8893160b37e729dcde5ccf00c5ed477c394b0f7b 2013-04-05 22:55:08 ....A 619296 Virusshare.00050/Virus.Win32.Protector.c-b14ee53daf70649b72f47ba4b68449c0099c0d53 2013-04-05 22:30:22 ....A 212224 Virusshare.00050/Virus.Win32.Protector.d-d7a8a2560ffe1e239c46105e990d0bc6ccda349c 2013-04-05 23:07:56 ....A 215168 Virusshare.00050/Virus.Win32.Protector.f-c297a9263ddae47bddffb9e53b936f7db131e8d9 2013-04-05 22:54:50 ....A 84800 Virusshare.00050/Virus.Win32.Protector.g-b0830d334219fc73df938c91312a2d7336fd5e07 2013-04-05 21:32:18 ....A 98240 Virusshare.00050/Virus.Win32.Protector.h-3bd3125145f6be405d77d269ab3f0847b94f598a 2013-04-05 22:01:38 ....A 60778 Virusshare.00050/Virus.Win32.Qozah.1386-2fbb78cd8f33b24226afaedbf017647ec394b505 2013-04-05 22:15:28 ....A 495616 Virusshare.00050/Virus.Win32.Qvod.a-15afb1994f9b10fa8c6f284c5e38be3beeda88c2 2013-04-05 21:40:54 ....A 196608 Virusshare.00050/Virus.Win32.Qvod.a-28c247d1798e107dd60dab1f8aaf671d02f0b4f9 2013-04-05 22:18:24 ....A 303104 Virusshare.00050/Virus.Win32.Qvod.a-2b6b48e82f71c97aca8fc11228cfa77d610bc121 2013-04-05 23:46:04 ....A 739328 Virusshare.00050/Virus.Win32.Qvod.a-3588c96a323871b8a7f070dabdb9bac6068ba804 2013-04-05 21:30:18 ....A 229376 Virusshare.00050/Virus.Win32.Qvod.a-393faa627a1f3a2558f446cf303fe7926b7a677d 2013-04-05 23:44:12 ....A 811008 Virusshare.00050/Virus.Win32.Qvod.a-65b6b7446a1b957d62193f6ed434ee1e40c09293 2013-04-05 22:22:18 ....A 1936384 Virusshare.00050/Virus.Win32.Qvod.a-83c0cc24d43e5e29bdf532fb25de2be7cca824b0 2013-04-05 23:21:42 ....A 313344 Virusshare.00050/Virus.Win32.Qvod.a-8851928f45dd0e8bd4dda63405ae1417c3dcfecb 2013-04-05 21:43:20 ....A 151552 Virusshare.00050/Virus.Win32.Qvod.a-8c98c338d18b5f4d0015be101ea1847bfdc189ee 2013-04-05 23:01:20 ....A 176128 Virusshare.00050/Virus.Win32.Qvod.a-c8f7ca9369890bd5f9afaa75f3839cdb1b4fd3b1 2013-04-05 23:47:58 ....A 356352 Virusshare.00050/Virus.Win32.Qvod.a-cb00f8495a64280c0bca850fb1688d66fb23eb7b 2013-04-05 21:51:58 ....A 196608 Virusshare.00050/Virus.Win32.Qvod.b-193ee2a77ad13902152a95af38f16254e6fa079f 2013-04-05 22:45:06 ....A 187904 Virusshare.00050/Virus.Win32.Qvod.b-222b9e523014cbd12d5b9199d36a2abe3961bf21 2013-04-05 23:50:34 ....A 217088 Virusshare.00050/Virus.Win32.Qvod.b-2a53bae5974e97b2280bb721821b888f849e6be6 2013-04-05 23:25:26 ....A 634880 Virusshare.00050/Virus.Win32.Qvod.b-2ce793ae3c75bc14c69edfc22fe7e34b4effddae 2013-04-05 22:05:42 ....A 172032 Virusshare.00050/Virus.Win32.Qvod.b-2e13df1098faf1d1d26f9c7f7c65c216cc433dc2 2013-04-05 22:36:00 ....A 111104 Virusshare.00050/Virus.Win32.Qvod.b-4186edefd4cc84a05838953114fcdd1459461000 2013-04-05 21:55:00 ....A 132096 Virusshare.00050/Virus.Win32.Qvod.b-44d6fff2425e9997cc7620e148c510200d9d7be8 2013-04-05 22:59:42 ....A 704512 Virusshare.00050/Virus.Win32.Qvod.b-4621a76f15df7bf0dc4421ee0e36c46294090cdf 2013-04-05 23:18:16 ....A 282624 Virusshare.00050/Virus.Win32.Qvod.b-46edc7708eac26ef29e1213e7f005f6edd7ec2ed 2013-04-05 21:19:24 ....A 312832 Virusshare.00050/Virus.Win32.Qvod.b-4b24ad8887b711cdb6a85614d282b5d652f63c01 2013-04-05 21:31:20 ....A 176128 Virusshare.00050/Virus.Win32.Qvod.b-63f46977bf0cd9af6263ec8daa8cf384780b7970 2013-04-05 22:01:40 ....A 425472 Virusshare.00050/Virus.Win32.Qvod.b-9279f2c941e7cedc95465be3a231e5c0aaa78969 2013-04-05 22:04:38 ....A 187904 Virusshare.00050/Virus.Win32.Qvod.b-b39b37defdd7f467a082a1de551f2ca378caf95d 2013-04-05 21:41:40 ....A 667648 Virusshare.00050/Virus.Win32.Qvod.b-b51f259991d7c9348442da01ccb11c918344e7da 2013-04-05 21:55:16 ....A 187904 Virusshare.00050/Virus.Win32.Qvod.b-b53a8a84cb087197f77f08ea2c8b2b28255e419e 2013-04-05 21:20:18 ....A 704512 Virusshare.00050/Virus.Win32.Qvod.b-bfd64a487a31abdfc9dd317f316d6efd79e7d317 2013-04-05 21:59:46 ....A 102400 Virusshare.00050/Virus.Win32.Qvod.c-2c4efddd3b2b352dc1cf9b015b7700b4a7f5cec0 2013-04-05 21:34:38 ....A 147456 Virusshare.00050/Virus.Win32.Qvod.c-2fe1c87fe6af5f0620419d645cb98e41f8732684 2013-04-05 23:50:00 ....A 671744 Virusshare.00050/Virus.Win32.Qvod.c-4d0570bf4b6e4d17670a75938dda17b045575b3b 2013-04-05 21:25:34 ....A 76800 Virusshare.00050/Virus.Win32.Qvod.c-b7e3e7f95f72037a430af43fc89c7d5c13f2f73a 2013-04-05 22:33:54 ....A 1990656 Virusshare.00050/Virus.Win32.Qvod.d-352b7b5d60e2c062c81a7c2d6ef17b111f2607ff 2013-04-05 22:40:52 ....A 257536 Virusshare.00050/Virus.Win32.Qvod.f-059133bdcb0c067a8a455c5f06d640978774ff57 2013-04-05 22:04:48 ....A 156160 Virusshare.00050/Virus.Win32.Qvod.f-0da361a876e1d094fbe05290af5471753b9aedcd 2013-04-05 22:04:36 ....A 395264 Virusshare.00050/Virus.Win32.Qvod.f-18f45f884513db362a3321929f45309efba3272d 2013-04-05 23:02:38 ....A 172032 Virusshare.00050/Virus.Win32.Qvod.f-21a11b771c8ac9f16c21db233cc16cdc50f0f5a1 2013-04-05 22:37:38 ....A 1292800 Virusshare.00050/Virus.Win32.Qvod.f-34ace311c4a2eb3b82c04e095af98d822ee4aa3e 2013-04-05 22:20:16 ....A 348160 Virusshare.00050/Virus.Win32.Qvod.f-404097a666fc169ac478c64ef047feb25afc6242 2013-04-05 21:54:10 ....A 345088 Virusshare.00050/Virus.Win32.Qvod.f-4bb7f90ff665dcbd460cb1f97744cd508994e483 2013-04-05 22:00:18 ....A 367616 Virusshare.00050/Virus.Win32.Qvod.f-4fb1e5cec3877b6c8e9f19855f0a041856e6a227 2013-04-05 23:50:38 ....A 2063872 Virusshare.00050/Virus.Win32.Qvod.f-51a6bcdf1de4d6a7139e19fadb4e7370db04364f 2013-04-05 22:54:42 ....A 305152 Virusshare.00050/Virus.Win32.Qvod.f-60ce4f450698c25a4f75496a874cccd0d8fd12b7 2013-04-05 22:15:16 ....A 1466368 Virusshare.00050/Virus.Win32.Qvod.f-69796e719cc53b08ed06b68b6670484a81de527d 2013-04-05 21:23:20 ....A 868352 Virusshare.00050/Virus.Win32.Qvod.f-a05f91dacf9820dad932759e5164e63f0e4cec48 2013-04-05 21:19:20 ....A 119808 Virusshare.00050/Virus.Win32.Qvod.f-f742ba3a31189ce6da1ae1f7417477775304f023 2013-04-05 21:15:16 ....A 749568 Virusshare.00050/Virus.Win32.Qvod.g-07a05d4ca8895a5bf91c08b2990bb84af0b3136a 2013-04-05 22:13:42 ....A 331776 Virusshare.00050/Virus.Win32.Qvod.g-1aa609c8896caea83741506664092cf836417658 2013-04-05 23:13:54 ....A 272384 Virusshare.00050/Virus.Win32.Qvod.g-1b4a326231a75f72c11bd201fd9f5460bdef7191 2013-04-05 22:26:06 ....A 389120 Virusshare.00050/Virus.Win32.Qvod.g-1b4cad163a61adbf4f05378bbdadc08c583050bf 2013-04-05 21:42:54 ....A 520192 Virusshare.00050/Virus.Win32.Qvod.g-2757aa0fa0ae0709ef2adae919f143400fba16f8 2013-04-05 23:03:06 ....A 308736 Virusshare.00050/Virus.Win32.Qvod.g-31a563ca38996ba6683e77238327f27b4035208b 2013-04-05 22:12:44 ....A 323584 Virusshare.00050/Virus.Win32.Qvod.g-37ab7b9f42d97e02b775d58bcf50b3aa85453bb0 2013-04-05 22:04:26 ....A 561152 Virusshare.00050/Virus.Win32.Qvod.g-3d6135b307082f9c240959a476342b563241da32 2013-04-05 21:13:56 ....A 271872 Virusshare.00050/Virus.Win32.Qvod.g-3ed19e47f542410e982231daffceafab773d1d07 2013-04-05 23:15:48 ....A 401408 Virusshare.00050/Virus.Win32.Qvod.g-431aba14dfdffd2772bfe10afdb2aba5d0a84d10 2013-04-05 21:59:10 ....A 344064 Virusshare.00050/Virus.Win32.Qvod.g-69f5aa041b1431bb4d47de0e099458713b5ca59f 2013-04-05 22:56:58 ....A 270336 Virusshare.00050/Virus.Win32.Qvod.g-7342b10f9c0186642368b2093403280d75c64412 2013-04-05 23:08:20 ....A 614400 Virusshare.00050/Virus.Win32.Qvod.g-79296807816bad7ca8b6b191f5e40c6775ae3bd2 2013-04-05 22:05:40 ....A 552960 Virusshare.00050/Virus.Win32.Qvod.g-7ea6e7907f97f8b07630e00996846768dc4433b0 2013-04-05 23:48:42 ....A 524288 Virusshare.00050/Virus.Win32.Qvod.g-9c900652e861c94680f060163b3d5468867e261b 2013-04-05 22:28:02 ....A 1044480 Virusshare.00050/Virus.Win32.Qvod.g-a76921578142f89c421c1c1aaa7eb72fa2bf4de2 2013-04-05 21:44:12 ....A 275456 Virusshare.00050/Virus.Win32.Qvod.g-b42f1de88f138456a965a88580eafbcaed2c5753 2013-04-05 22:25:46 ....A 1433600 Virusshare.00050/Virus.Win32.Qvod.g-bc651d1a7c201a95ebacfb5d9bf83fa0a44cc2ef 2013-04-05 22:05:36 ....A 332288 Virusshare.00050/Virus.Win32.Qvod.g-dea99c833fc93b7637ef511d96fe5b519afc061e 2013-04-05 22:03:38 ....A 281088 Virusshare.00050/Virus.Win32.Qvod.g-e14df404b2696466464b7bffe66f6b4d02181018 2013-04-05 21:43:34 ....A 1998848 Virusshare.00050/Virus.Win32.Qvod.g-e8abaf44499b78a6cc80de8199b0b9d980e546a7 2013-04-05 21:17:06 ....A 63529 Virusshare.00050/Virus.Win32.RainSong.3891-557cb2a94305d0bb507f06bb16fe18c015c8c44a 2013-04-05 23:58:44 ....A 102400 Virusshare.00050/Virus.Win32.Ravs.a-11d5b48d38591eb30ee6f8ae38cb8c18a766dc8b 2013-04-05 21:40:36 ....A 178608 Virusshare.00050/Virus.Win32.Ravs.a-8e47886c0e92b8c178abe087d9cead8a60dba0d9 2013-04-05 22:05:10 ....A 204800 Virusshare.00050/Virus.Win32.Ravs.a-abed5719eaad18b2195173da312c75f471d84ca3 2013-04-05 22:05:06 ....A 173495 Virusshare.00050/Virus.Win32.RemEx-dc2d184f4a7b91b2b2785561ba27093f6bdf2bc9 2013-04-05 22:31:34 ....A 685194 Virusshare.00050/Virus.Win32.Renamer.a-3083aff051eaa1519fdf8e4d3172e84ee853ca22 2013-04-05 23:55:42 ....A 825763 Virusshare.00050/Virus.Win32.Renamer.a-415c54c971f11a4fb80de55eac531a57a24e77d6 2013-04-05 23:03:06 ....A 963761 Virusshare.00050/Virus.Win32.Renamer.a-5ccfd20aa00c9b8ad11aa54d626b789bdd77e0c8 2013-04-05 22:32:02 ....A 957986 Virusshare.00050/Virus.Win32.Renamer.a-6c41383981bfdf1792236d4177eda43d5945eba7 2013-04-05 22:49:02 ....A 815864 Virusshare.00050/Virus.Win32.Renamer.a-7de4e011f0f54ceca7fd1e6a86918d7ca093ad4f 2013-04-05 22:12:40 ....A 676574 Virusshare.00050/Virus.Win32.Renamer.a-8b6b9f61e261ea7afeab197ecc7049f27c60502b 2013-04-05 21:19:50 ....A 853936 Virusshare.00050/Virus.Win32.Renamer.a-8c6d00c085b71ff00ae712838ed77aef526e0857 2013-04-05 22:43:34 ....A 662563 Virusshare.00050/Virus.Win32.Renamer.a-a0bb437e6c8002890f809f8e12b95f57d4ccd564 2013-04-05 21:43:50 ....A 620451 Virusshare.00050/Virus.Win32.Renamer.a-a679da127e1f1dc0efb85c9306856c5daa1dca6f 2013-04-05 23:01:32 ....A 1733053 Virusshare.00050/Virus.Win32.Renamer.a-b8f74ded75258ab2a6855253bb52cd884a9a2cd1 2013-04-05 22:10:20 ....A 662934 Virusshare.00050/Virus.Win32.Renamer.a-e20a8367436f5fbc6335c06b16675d6cd3ce6cc6 2013-04-05 23:41:00 ....A 676246 Virusshare.00050/Virus.Win32.Renamer.a-e486272f8c096fba1388912d2ed07cd67afda1e5 2013-04-05 23:15:02 ....A 5036082 Virusshare.00050/Virus.Win32.Renamer.c-d9421c7b82db188a99a43a9622594e87b3132a85 2013-04-05 22:32:42 ....A 854205 Virusshare.00050/Virus.Win32.Renamer.e-129a7873bac79844a3a58985eca50529c1d26615 2013-04-05 21:58:48 ....A 733579 Virusshare.00050/Virus.Win32.Renamer.e-48b2052d31b3aab6ef482114c970831f050a6f8c 2013-04-05 23:49:34 ....A 4454816 Virusshare.00050/Virus.Win32.Renamer.e-51da1046fef22e7b7c34ab7acd369cc5c0bf5cc5 2013-04-05 21:50:12 ....A 245760 Virusshare.00050/Virus.Win32.Renamer.e-8ca73fefbb833ccf730bf3dd6258209e8c2edf36 2013-04-05 22:50:06 ....A 1039700 Virusshare.00050/Virus.Win32.Renamer.e-96cc1081147570f08e7b561e5bccf8ffc5ce9814 2013-04-05 23:24:58 ....A 844288 Virusshare.00050/Virus.Win32.Renamer.j-2094e9aee795b8e43d2def59bc05a5356e6784cb 2013-04-05 22:22:56 ....A 534016 Virusshare.00050/Virus.Win32.Renamer.j-58ca9ecd8d0d7c57c2c551a1c6860663ef0e2786 2013-04-05 21:31:48 ....A 534016 Virusshare.00050/Virus.Win32.Renamer.j-9f523bb82ea0d0de89b4302bb2355c69fba4af5d 2013-04-05 22:35:22 ....A 231424 Virusshare.00050/Virus.Win32.Renamer.k-eb41e251710882c7cbf01083ca6359048e8a1ef1 2013-04-05 23:55:40 ....A 1296830 Virusshare.00050/Virus.Win32.Renamer.r-15a2d652d8eac890d62d3f6695ea6e80b50a0449 2013-04-05 23:42:48 ....A 1160804 Virusshare.00050/Virus.Win32.Renamer.r-1e8a0c7c9c4048bdc29064b44eab3ee6e7019310 2013-04-05 21:26:56 ....A 409737 Virusshare.00050/Virus.Win32.Renamer.r-211d9f75ba1dca45a8f8b92787c11b046894ec57 2013-04-05 23:18:38 ....A 532473 Virusshare.00050/Virus.Win32.Renamer.r-54e820a675a312bc16f1f2c97075c21105ba7fe0 2013-04-05 22:21:18 ....A 1342687 Virusshare.00050/Virus.Win32.Renamer.r-55105ad235e77e9ac94073da755268e0ef701557 2013-04-05 23:35:54 ....A 1446277 Virusshare.00050/Virus.Win32.Renamer.r-5a3513315f1cb2b285f794ecdc203f148d19f624 2013-04-05 22:36:52 ....A 1363425 Virusshare.00050/Virus.Win32.Renamer.r-5a42610c0c941f5196d2df03aea1e01861c0fa87 2013-04-05 22:02:40 ....A 567750 Virusshare.00050/Virus.Win32.Renamer.r-5a717362c8201266ce77b07e8f44adb323272aca 2013-04-05 21:54:06 ....A 1202050 Virusshare.00050/Virus.Win32.Renamer.r-603f4f9126b44ea81f00f37e494e40f04fc89438 2013-04-05 22:20:56 ....A 521593 Virusshare.00050/Virus.Win32.Renamer.r-75ff8e9e123cfa5dfa4728aaa4d45ee3d72a7502 2013-04-05 21:43:00 ....A 765051 Virusshare.00050/Virus.Win32.Renamer.r-ab0e039ae600b910763dd542843125f11d6c20a5 2013-04-05 21:50:26 ....A 376347 Virusshare.00050/Virus.Win32.Renamer.r-bd7102178e7b11bd9e91c4b85e8b1272f111e93a 2013-04-05 22:08:46 ....A 556377 Virusshare.00050/Virus.Win32.Renamer.r-c92d6d622254f4eae45aa03cc10ae0542f64b1f0 2013-04-05 22:10:38 ....A 1436075 Virusshare.00050/Virus.Win32.Renamer.r-eb68420f19f1f2d32623c46159dd4ac82fd5373f 2013-04-05 21:58:48 ....A 74240 Virusshare.00050/Virus.Win32.Resur.e-02146b7278554aab8b4e345912a46a3933bd3a04 2013-04-05 23:35:42 ....A 98816 Virusshare.00050/Virus.Win32.Resur.e-6553933c8369c428a7c33d30c70655e64a4c0402 2013-04-05 21:53:14 ....A 150016 Virusshare.00050/Virus.Win32.Resur.e-efc47793c603dfb3a2ba5eb7e882be727e1295de 2013-04-05 23:53:38 ....A 82944 Virusshare.00050/Virus.Win32.Resur.e-fcdd5728fd0e17f6c25d4d224c2c13c967b9ddc5 2013-04-05 23:40:38 ....A 76800 Virusshare.00050/Virus.Win32.Rever-0f2da23567ccfe0e2ba477ca7ef595e079151182 2013-04-05 22:59:42 ....A 240104 Virusshare.00050/Virus.Win32.Rufis.a-0b440d939590b17d154f72393bfe034953ca20b3 2013-04-05 22:41:00 ....A 240074 Virusshare.00050/Virus.Win32.Rufis.a-1ed6439a68e14223c3f1b4a4da380b735c07b1c6 2013-04-05 23:38:24 ....A 240074 Virusshare.00050/Virus.Win32.Rufis.a-46daa57dd8a8c49b421dd9c57e52e1c85e1d18ab 2013-04-05 22:51:42 ....A 57843 Virusshare.00050/Virus.Win32.Rufis.a-92699bd1cd0c22ac66d5f7f135cf9e5abe68c552 2013-04-05 23:11:02 ....A 57786 Virusshare.00050/Virus.Win32.Rufis.a-a996eab36dcf28f56da29949c51730abe953959d 2013-04-05 22:06:34 ....A 115084 Virusshare.00050/Virus.Win32.Rufis.b-24099baf9d25e797bb15667e68d3f525140cff3e 2013-04-05 22:33:56 ....A 115084 Virusshare.00050/Virus.Win32.Rufis.b-326cf2c817026d9c553e3ae969f41a7c564686c5 2013-04-05 23:55:20 ....A 36864 Virusshare.00050/Virus.Win32.Rutern.5244-878819215aa403dfa73119828949d645c0c842a4 2013-04-05 21:18:20 ....A 2959827 Virusshare.00050/Virus.Win32.Saburex.a-39b587d10f05a282b25f34a4483e6ac4f14e3ddd 2013-04-05 22:57:32 ....A 2277220 Virusshare.00050/Virus.Win32.Sality.a-f53ace67e7d863ca4fc567ebbd4aceedc1851353 2013-04-05 21:33:18 ....A 1325056 Virusshare.00050/Virus.Win32.Sality.ab-0216482d89e540274bc478c5fe43425ba039d52d 2013-04-05 23:22:54 ....A 1782784 Virusshare.00050/Virus.Win32.Sality.ab-08bd7c649c63b26daef49f01df243be43cf0aa5b 2013-04-05 21:39:14 ....A 59902 Virusshare.00050/Virus.Win32.Sality.ab-0c54d7b98f671347c9537444a14abb9063c302bb 2013-04-05 23:39:26 ....A 811008 Virusshare.00050/Virus.Win32.Sality.ab-16e7eb5cc590a378e9571931a573e3804f744eda 2013-04-05 23:11:00 ....A 127488 Virusshare.00050/Virus.Win32.Sality.ab-5103c63956937c6d4bed22e35a87b54164c610a7 2013-04-05 21:56:10 ....A 155648 Virusshare.00050/Virus.Win32.Sality.ab-5c9a0f44c0221eebe0f4d6aa9af6b9c8c155a946 2013-04-05 23:29:40 ....A 536576 Virusshare.00050/Virus.Win32.Sality.ab-6798deb484d7eb575c960692f1625ebd80d0100f 2013-04-05 21:09:32 ....A 177664 Virusshare.00050/Virus.Win32.Sality.ab-bb8b80e2cca6a280d861d35dc8813c3735293938 2013-04-05 21:28:06 ....A 100352 Virusshare.00050/Virus.Win32.Sality.ab-f3c75e5a420aaf8ab1cddbd32adc691aab73b4e8 2013-04-05 23:42:52 ....A 846847 Virusshare.00050/Virus.Win32.Sality.ae-1c65be280d5f4083c4f6d004a0cdd58ac9e068a1 2013-04-05 21:43:28 ....A 1401327 Virusshare.00050/Virus.Win32.Sality.ae-8ca0db84c8afe6dac3a6094e851d978f77b65f8a 2013-04-05 22:50:52 ....A 185696 Virusshare.00050/Virus.Win32.Sality.ae-aab3f5224387bd13393268e9913b2e2f10afc6d9 2013-04-05 22:56:14 ....A 110904 Virusshare.00050/Virus.Win32.Sality.ae-ceaebd606590dba1fd0c09ddd2fe3774616405b4 2013-04-05 21:58:56 ....A 159744 Virusshare.00050/Virus.Win32.Sality.ae-de7df89dd573197663ced58180d1e3119f77fe01 2013-04-05 23:31:08 ....A 241120 Virusshare.00050/Virus.Win32.Sality.ae-fbeafa476a2c3d3f0a2278ffc25260fc3358fee6 2013-04-05 21:35:44 ....A 572552 Virusshare.00050/Virus.Win32.Sality.af-12498ba87c5fafe3de17830f2a9b5b855f8276b9 2013-04-05 21:47:46 ....A 190000 Virusshare.00050/Virus.Win32.Sality.af-255020e4a104c944b89fd7ffca04672485232dfa 2013-04-05 23:13:06 ....A 114688 Virusshare.00050/Virus.Win32.Sality.af-4548f5f50b06be4b8246142883082eff21d61ce6 2013-04-05 21:40:04 ....A 280096 Virusshare.00050/Virus.Win32.Sality.af-617f3fa8d2ae3d23fc861025bd1a4cd2a7b6d190 2013-04-05 21:37:32 ....A 94336 Virusshare.00050/Virus.Win32.Sality.af-aee3948d4115b11367af8f3876de5045ef8a6977 2013-04-05 21:21:50 ....A 69118 Virusshare.00050/Virus.Win32.Sality.ag-735dd7bbdc018249808aba3641333bdd5d2081a0 2013-04-05 23:48:22 ....A 54976 Virusshare.00050/Virus.Win32.Sality.bg-a068b1eb73243ccddd9cb0ec9a8650073ecef845 2013-04-05 21:25:42 ....A 101120 Virusshare.00050/Virus.Win32.Sality.bg-d77cf6d33fd1e48ec039cd7acda6a0870e9aeab6 2013-04-05 23:01:42 ....A 290560 Virusshare.00050/Virus.Win32.Sality.bg-fa1ccdd994873ce8a95812c1876c32bad71af4c4 2013-04-05 21:17:50 ....A 958464 Virusshare.00050/Virus.Win32.Sality.bh-d70d20ff6a0882c7dcf47f0b8b184d93034a0369 2013-04-05 23:52:14 ....A 591897 Virusshare.00050/Virus.Win32.Sality.g-d0a1e3b38164e4777d44301fb68e48b7329b95d9 2013-04-05 22:11:10 ....A 60757 Virusshare.00050/Virus.Win32.Sality.h-e90026d7e7f98af9771a304285e5542a317478bc 2013-04-05 22:04:04 ....A 60645 Virusshare.00050/Virus.Win32.Sality.i-040456d7ed9c9366e9fb161e9f30b7b01cab40ed 2013-04-05 22:05:34 ....A 51712 Virusshare.00050/Virus.Win32.Sality.k-01ec86fd423f05854f4232f056f5dc7b0468f837 2013-04-05 22:51:20 ....A 655360 Virusshare.00050/Virus.Win32.Sality.k-09ea0528f20fb57961e4750a38965960d9f4a6a7 2013-04-05 23:44:00 ....A 54272 Virusshare.00050/Virus.Win32.Sality.k-0a6637f85b100dfb452c237740047a3b1430bef1 2013-04-05 23:21:14 ....A 96256 Virusshare.00050/Virus.Win32.Sality.k-299433bf1d78382fbd7710854245adb43ca5644f 2013-04-05 22:00:16 ....A 217088 Virusshare.00050/Virus.Win32.Sality.k-4b24015576f1aee3e249712da3653b9531918818 2013-04-05 21:08:24 ....A 69120 Virusshare.00050/Virus.Win32.Sality.k-79f93982883cc3aa1de5baf840ff3fbac5b78603 2013-04-05 21:49:46 ....A 1582592 Virusshare.00050/Virus.Win32.Sality.k-95f91dd652c15c35f587d4a06706318ddcbba5c1 2013-04-05 21:18:36 ....A 39424 Virusshare.00050/Virus.Win32.Sality.k-b6bb1d606b741b28bd95346902ec3441ae4d58d6 2013-04-05 22:56:22 ....A 49047 Virusshare.00050/Virus.Win32.Sality.k-bc90ab4287d146e99b84327315b8722738ea9590 2013-04-05 21:30:12 ....A 61440 Virusshare.00050/Virus.Win32.Sality.k-de60c8b96cdf021f6e1b95abc448f7fa09ef5f05 2013-04-05 22:35:56 ....A 40807 Virusshare.00050/Virus.Win32.Sality.l-032f8b2f7b0d89e4e9f4199d7d0ae8bc00ecc65f 2013-04-06 00:00:02 ....A 278528 Virusshare.00050/Virus.Win32.Sality.l-04baf01e1db10cef543432013dfaa1e9a485ce3a 2013-04-05 22:04:34 ....A 41324 Virusshare.00050/Virus.Win32.Sality.l-0eb748f10fa39cbf69a69f9a2d136162e9f16d79 2013-04-05 21:23:00 ....A 40941 Virusshare.00050/Virus.Win32.Sality.l-18fb2b2420af8c752e8faa151288e6db49e0f6b2 2013-04-05 22:54:34 ....A 39942 Virusshare.00050/Virus.Win32.Sality.l-1af38ebbf0a0b8f130478ff6f1c589eb8b5b03d0 2013-04-05 22:50:48 ....A 216460 Virusshare.00050/Virus.Win32.Sality.l-363ad833433b942556d540eadf516e6942fea481 2013-04-05 21:44:28 ....A 40317 Virusshare.00050/Virus.Win32.Sality.l-395ada0d8f752c0e3258fb056536a5edd47406e1 2013-04-05 22:15:14 ....A 143360 Virusshare.00050/Virus.Win32.Sality.l-3f24ee56fdc82709e6e3299ca00a591a54a4a5f4 2013-04-05 21:50:58 ....A 41030 Virusshare.00050/Virus.Win32.Sality.l-44405b087c41a24374ad1f84930a78060884641e 2013-04-05 22:30:52 ....A 300032 Virusshare.00050/Virus.Win32.Sality.l-44833f0868607cc1f0a17d0821e09fefc50d6eda 2013-04-05 22:21:46 ....A 53117 Virusshare.00050/Virus.Win32.Sality.l-5acc34245a181db9663d537c952b75207f5edc7e 2013-04-05 21:09:24 ....A 55296 Virusshare.00050/Virus.Win32.Sality.l-6feabe458a396197da7ce3f61fd7aeefc7c87942 2013-04-05 22:29:48 ....A 607893 Virusshare.00050/Virus.Win32.Sality.l-72b970d7e65ab09c4a34619bc70a93590cf013b2 2013-04-05 21:58:32 ....A 278528 Virusshare.00050/Virus.Win32.Sality.l-74c249ec5bc2e4f31476894ca21e36b3077cbe60 2013-04-05 22:05:00 ....A 40248 Virusshare.00050/Virus.Win32.Sality.l-91ea374e9eae777de34912b126e21a8141312910 2013-04-05 21:27:48 ....A 212480 Virusshare.00050/Virus.Win32.Sality.l-92560eb6d6c6bb2596e882a1efe9a9e55a60dba7 2013-04-05 22:09:24 ....A 221184 Virusshare.00050/Virus.Win32.Sality.l-9759c8e2654375beccfdea7dd99e1144d5358049 2013-04-05 23:44:44 ....A 278528 Virusshare.00050/Virus.Win32.Sality.l-a6a62ea9dc23c94d65db1c51bcef5c382e55418a 2013-04-05 21:46:16 ....A 217088 Virusshare.00050/Virus.Win32.Sality.l-bc453cc562fa4302aebc9f76e42324a3851827c6 2013-04-05 21:28:04 ....A 94208 Virusshare.00050/Virus.Win32.Sality.l-dc5a38efe9a9318648854dcc12fb44a0f2b93c1b 2013-04-05 23:52:58 ....A 139264 Virusshare.00050/Virus.Win32.Sality.l-f6680286eb5f98057cf38f7c7d4f4bdccd2063eb 2013-04-05 21:58:38 ....A 253952 Virusshare.00050/Virus.Win32.Sality.m-4c46394440c1f6936bdce61eacb1ca9e073e4b71 2013-04-05 22:43:52 ....A 188928 Virusshare.00050/Virus.Win32.Sality.p-385809c52fc6fae665fe7ac0a11045102a088628 2013-04-05 22:15:08 ....A 24576 Virusshare.00050/Virus.Win32.Sality.p-e297afc4f496fc0fd33f5ba0e3e539a026d45850 2013-04-05 21:28:40 ....A 49312 Virusshare.00050/Virus.Win32.Sality.q-05f9ef079ffa40ad051d6503bc3f7e12688a35c4 2013-04-05 22:25:32 ....A 483328 Virusshare.00050/Virus.Win32.Sality.q-0dc3f9ba8f0fb01582390662ed486dfb790bdf45 2013-04-05 23:37:28 ....A 49312 Virusshare.00050/Virus.Win32.Sality.q-13b5d4603cb75a0191e3b7ff69af1d095fa3b8d1 2013-04-05 23:17:50 ....A 155648 Virusshare.00050/Virus.Win32.Sality.q-1b75526d64ddbf0829b79d25b1b71c390706ef8b 2013-04-05 21:14:18 ....A 53248 Virusshare.00050/Virus.Win32.Sality.q-3100e5fbd7b4d80b5c1b67dc4f297981f37b1f98 2013-04-05 23:20:54 ....A 67584 Virusshare.00050/Virus.Win32.Sality.q-3a008fda29366780e922dd00d7a1819ee26fbd16 2013-04-05 22:54:52 ....A 81408 Virusshare.00050/Virus.Win32.Sality.q-6aa44a9b3afe73a3256c53a2599db4d50c581510 2013-04-05 22:19:28 ....A 49344 Virusshare.00050/Virus.Win32.Sality.q-6f8b5173ef287f835f646256286be55d33dbb065 2013-04-05 22:44:42 ....A 1338368 Virusshare.00050/Virus.Win32.Sality.q-714e74848272e6c4651cfd770443eb3a38e6d601 2013-04-05 23:59:24 ....A 49312 Virusshare.00050/Virus.Win32.Sality.q-774340d95bcb63145e111f98c500dfd0204cb4d1 2013-04-05 23:54:22 ....A 91136 Virusshare.00050/Virus.Win32.Sality.q-79aa6c9cd90f9e26e20d4f10f8cf452dcf55a0a0 2013-04-05 21:18:52 ....A 126976 Virusshare.00050/Virus.Win32.Sality.q-81b58e18ea3ba30eb0def496522dcde47684e6cb 2013-04-05 22:33:12 ....A 49344 Virusshare.00050/Virus.Win32.Sality.q-84a62a4810e80ecf52e649af250f352a9c5b08d7 2013-04-05 23:39:50 ....A 77824 Virusshare.00050/Virus.Win32.Sality.q-ad63c745d9ef64880b6657e6db4ba698b3c23a8c 2013-04-05 23:56:12 ....A 79872 Virusshare.00050/Virus.Win32.Sality.q-c131d012e9e954cc4b5dc6ffc5e94d9044079017 2013-04-05 23:28:08 ....A 134656 Virusshare.00050/Virus.Win32.Sality.q-d5d70876fe5d8c8f7a49eec6bdbaf3321784c5db 2013-04-05 21:11:08 ....A 26066 Virusshare.00050/Virus.Win32.Sality.s-2382fcdc46c135b6a0ef4b4480de17bddfe1740a 2013-04-05 22:39:24 ....A 40448 Virusshare.00050/Virus.Win32.Sality.s-2bf25c9e535b121ba583ef8107b20a550e66a147 2013-04-05 21:58:56 ....A 95744 Virusshare.00050/Virus.Win32.Sality.s-9434dae172c938e7694639c0aef6afeaf7d6b59b 2013-04-05 23:51:14 ....A 86016 Virusshare.00050/Virus.Win32.Sality.s-9851053c7b229282be3e4953a30bd30827cdb14b 2013-04-05 22:43:16 ....A 1232896 Virusshare.00050/Virus.Win32.Sality.sil-003a7e7b90b9f22997c8a9c48c508235de3df327 2013-04-05 23:31:12 ....A 2108222 Virusshare.00050/Virus.Win32.Sality.sil-009c7a5613cf1a40d8d66125fb3f8bc5d4d7421d 2013-04-05 21:26:48 ....A 224873 Virusshare.00050/Virus.Win32.Sality.sil-009f971364320e09916646f5ea4e1b6ff1dc4532 2013-04-05 22:18:04 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-00cdeb754769aa1eb97e72c0033eac987d6efe31 2013-04-05 23:00:12 ....A 181488 Virusshare.00050/Virus.Win32.Sality.sil-024c393149ebdb42b9a3d532d2370db9351f9fe0 2013-04-05 21:49:20 ....A 398416 Virusshare.00050/Virus.Win32.Sality.sil-025ec66bb90315d3edb3b8cb6e1a3ee59235bf26 2013-04-05 23:55:34 ....A 2591760 Virusshare.00050/Virus.Win32.Sality.sil-0370ddd91d41ca39a60d28b8887acb8afa6a203e 2013-04-05 22:26:02 ....A 305443 Virusshare.00050/Virus.Win32.Sality.sil-03edc99622d42a7d835cca12dca68776a8eeb8c5 2013-04-05 21:19:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-050ba81de4f9cd7f8c69a416f629fe2e9ce8b2cb 2013-04-05 21:15:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-054c084f05bc753d050d035828cc3f34e8754730 2013-04-05 21:51:52 ....A 299008 Virusshare.00050/Virus.Win32.Sality.sil-05752d35628385ae23dd168fc6be3e3c6c3e5a50 2013-04-05 21:17:10 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-05a1f8118d90e0ba9e69285e84300d368a054f9c 2013-04-05 22:50:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-05c3e771b837c6450ceb3172702cf0d40790950c 2013-04-05 21:43:06 ....A 99328 Virusshare.00050/Virus.Win32.Sality.sil-05c6b64de04cbc03c2611a408318c0d722e63219 2013-04-05 22:47:08 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-05e207c344525f3e64d3b5a65da999600859d1fe 2013-04-05 23:07:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-05e7b58ee438e6eaf13f7798d1632e1cd1a6b8b2 2013-04-05 23:48:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0666017e8653357412c709595afe0b9d6b0caf56 2013-04-05 21:08:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-06841acd45c8af97f722bc26df67490690ae7bc2 2013-04-05 21:48:34 ....A 99328 Virusshare.00050/Virus.Win32.Sality.sil-06892e346aface94c52249db17e71d499775bd15 2013-04-05 21:20:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-06b86bc29aa09852a21009eacdad2df2df52e473 2013-04-05 23:34:50 ....A 1557762 Virusshare.00050/Virus.Win32.Sality.sil-06dc51c9e0bb8058f0448f4c169a005e6810c1b1 2013-04-05 23:00:20 ....A 181407 Virusshare.00050/Virus.Win32.Sality.sil-0710e5561af076b041420f691e970987a7812f2c 2013-04-05 21:15:14 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-087c2f0381b0e87bbce9bf4b2f795777d1730693 2013-04-05 21:52:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-093b3d6a6b4c532e0f11013ce32cc49d01a6cf4f 2013-04-05 21:38:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0a28094a51d5190677192c8b9d24f53a5f47920f 2013-04-05 21:54:04 ....A 225280 Virusshare.00050/Virus.Win32.Sality.sil-0b807edf6ef1628eedaa830c5e3ec86f9495a327 2013-04-05 22:34:52 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0ba5001fc53283a9f821db832c78d16e7a4d9f47 2013-04-05 23:34:32 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0bdca80d6fc089f4a61e0bf0de73bcce74c7528d 2013-04-05 22:53:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0bfdc03052accebf37a08fc58be507a6df03b340 2013-04-05 21:29:12 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0c1039bb4b06e7b647e8086cc0ca5acfa07f18f6 2013-04-05 23:09:34 ....A 99328 Virusshare.00050/Virus.Win32.Sality.sil-0c89da2d82425d6ad1b7ec88252782d38f90905d 2013-04-05 23:53:34 ....A 111392 Virusshare.00050/Virus.Win32.Sality.sil-0ce29fa839c33d298d58d6dee0be301b40abdf1b 2013-04-05 21:45:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0d0863a1e7b2592c3e477232f770f423a6391e50 2013-04-05 21:49:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0d2ae9aeac351e23a1d8f068df403f4bde8cca98 2013-04-05 23:26:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0d4b5b9a1a3665f2aa007925a95489ab739b3459 2013-04-05 21:28:52 ....A 68608 Virusshare.00050/Virus.Win32.Sality.sil-0d5ad534662679b7de71e65df088ddba7bd44376 2013-04-05 23:30:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0d64386232ef79f50de8ea4d8bf4a5ea9d2f84ce 2013-04-05 22:31:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0db9ca75c99b2704f89a89627b966db7f76ffacf 2013-04-05 22:54:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0dbffa77c4f81bc5ca7de6f4c4c8385ff112631c 2013-04-05 22:15:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0de3b9b5165fd15dffcd474cbf9351c238e58200 2013-04-05 21:21:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0e24cc023eb408fd7040c3036f6275376be010b4 2013-04-05 23:59:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0ea9ad6b953d14cb17e0d8e887e15c8dceab8398 2013-04-05 23:59:08 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0efebf7169b4427e3b51d16d4b8b4dfb22c5d2cd 2013-04-05 21:23:16 ....A 108032 Virusshare.00050/Virus.Win32.Sality.sil-0f2b228abc9a81bd7d043f9b6e36def9ebd1ff7b 2013-04-05 23:53:08 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-0f47d6ade8ed4bda9201a14539962be7d133b120 2013-04-05 21:59:36 ....A 735994 Virusshare.00050/Virus.Win32.Sality.sil-0f540cf2cb6117648a67aa22e8bb54216bfd3b10 2013-04-05 22:07:26 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-107a0e5424139f04fa754270746ac7a1ffda3f3f 2013-04-05 22:33:08 ....A 153746 Virusshare.00050/Virus.Win32.Sality.sil-116673b0832379d32390c787890e4aebf56784bf 2013-04-05 21:16:04 ....A 138661 Virusshare.00050/Virus.Win32.Sality.sil-11f30043db1d4a82fe9024371cde87bc2e60eef4 2013-04-05 23:19:50 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-12b1a26457b33c8c91844b5d23b8781e9a2c71d6 2013-04-05 23:43:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-13284719cf3c4a839f4515bf00a95c473fab34a4 2013-04-05 22:29:56 ....A 1068207 Virusshare.00050/Virus.Win32.Sality.sil-137bf5961d9be41ea748895c0bb74d565e477934 2013-04-05 22:46:38 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-13f3d3e84b1d62fb499ffb1ab43fa7c7ee947bb2 2013-04-05 21:33:04 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-14208800172c98ae1a7e4a974a45bcd69a5fe6a9 2013-04-05 22:55:52 ....A 118272 Virusshare.00050/Virus.Win32.Sality.sil-157bf4029d30fa643837f99a399c8ab38292de29 2013-04-05 23:24:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-15aaef63c917caa227f9ca309b36b48522b4973b 2013-04-05 22:20:04 ....A 393216 Virusshare.00050/Virus.Win32.Sality.sil-163948c3734bc1955ad9b37a2e848a23d75f017d 2013-04-05 21:28:42 ....A 106569 Virusshare.00050/Virus.Win32.Sality.sil-16a0dac3dbf1aae134f77999972ac1e59f095ee0 2013-04-05 22:05:40 ....A 195072 Virusshare.00050/Virus.Win32.Sality.sil-16ad93963d139b35d921e8dd9d2eb6caff479c91 2013-04-05 21:46:16 ....A 221184 Virusshare.00050/Virus.Win32.Sality.sil-175275569e07e6754f027f2947022ff91d7dbb4d 2013-04-05 23:52:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1754550bb3ad76883884f89cd90e65c8ba587649 2013-04-05 23:50:04 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-17cf34c1d44494f1675a02205c39a71565b7d6c8 2013-04-05 21:55:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-17ee3c35c91af6dc2d5e786455ab47daf04e7fcb 2013-04-05 22:44:18 ....A 352256 Virusshare.00050/Virus.Win32.Sality.sil-1859681990f7fc8d0cbee45f116108f29e2d99f4 2013-04-05 23:16:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1b57725f81e507ec030605c342a855d3410a3966 2013-04-05 22:16:10 ....A 84992 Virusshare.00050/Virus.Win32.Sality.sil-1c412c70e4ba4a763526e642d63285794b73848c 2013-04-05 22:58:30 ....A 99328 Virusshare.00050/Virus.Win32.Sality.sil-1cf10269c621ad727776f46a6b658890acfcca5d 2013-04-05 23:00:52 ....A 1080311 Virusshare.00050/Virus.Win32.Sality.sil-1cfe20a7bee9c382f86fd76d3a03c19826150c00 2013-04-05 21:08:16 ....A 70656 Virusshare.00050/Virus.Win32.Sality.sil-1d04afc54b1fc52a8de2ab52d8f062a412a29f89 2013-04-05 21:50:16 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1d23e6cf30673b327440d57608fc92864476e9e6 2013-04-05 23:12:18 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-1d380cc60d0a315c880f42519db6fbd428eedeea 2013-04-05 23:59:08 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1d75f8b23425f13cc652ee0255d043265a8f68b9 2013-04-05 22:23:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1d77405c324ae579af6a8e484f61ba7c72c4b7ca 2013-04-05 21:13:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1db6145666ed045660432cf9306490b596658171 2013-04-05 21:52:24 ....A 224963 Virusshare.00050/Virus.Win32.Sality.sil-1de6b8fbeecacfc5a25c4ce45f89b48424de57d4 2013-04-05 22:10:40 ....A 148784 Virusshare.00050/Virus.Win32.Sality.sil-1e195ab825de11f4d9caf6e452ae23c6c5450cf3 2013-04-05 21:26:16 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1e2096d9c5ee302cd7a385e03cec0f85bd37e887 2013-04-05 22:06:12 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1e54cb3950d89639730050c6f5b59a45fa29043f 2013-04-05 21:52:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1ea2c8640b82f59cf83e9bc6e4678863d5261e98 2013-04-05 22:51:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1f27132a2f614423fcbf937f0b525b7eacb6ed2b 2013-04-05 22:19:28 ....A 1853440 Virusshare.00050/Virus.Win32.Sality.sil-1f7589a3aadb1c44ed40fcc832cf3d7d10e09fe2 2013-04-05 23:10:16 ....A 170552 Virusshare.00050/Virus.Win32.Sality.sil-1fa9883594d0149a251a3d870ebff942e8c4ac4d 2013-04-05 23:33:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-1fd4ac4e0c2542b8918568210a8870525c05fe99 2013-04-05 21:46:14 ....A 207080 Virusshare.00050/Virus.Win32.Sality.sil-200d2a3d6e4f60d444841371583d144bc36c55fc 2013-04-05 22:37:26 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-211da8d354e669890ac1c0a1f176901526922102 2013-04-05 23:47:26 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-21823450934a0ed83ce4a64d95b2b85b2b461154 2013-04-05 22:34:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-21a5d91d5718af2f0477744f482634a269a3d1a4 2013-04-05 23:20:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-21ba59b79d594c66821a6bc73ed2c8bb00212106 2013-04-05 23:15:28 ....A 176128 Virusshare.00050/Virus.Win32.Sality.sil-21cf715719482960bfee48dc86695d781eba71da 2013-04-05 21:35:44 ....A 129578 Virusshare.00050/Virus.Win32.Sality.sil-21fee67eb60e61a6390b3476def23f71a6712667 2013-04-05 21:12:06 ....A 246272 Virusshare.00050/Virus.Win32.Sality.sil-2238c6be95905c43c73ee428132d4976d4ee8e9c 2013-04-05 23:42:46 ....A 106569 Virusshare.00050/Virus.Win32.Sality.sil-22fd4fd6aa83c2570b63a81742d470ae0678bb40 2013-04-05 21:14:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-239d8ee4922de303eddadd191c8cfb2094dbfe45 2013-04-05 22:00:24 ....A 143360 Virusshare.00050/Virus.Win32.Sality.sil-23df3a15a67cea833297283254ca85030689fc6d 2013-04-05 21:14:36 ....A 200795 Virusshare.00050/Virus.Win32.Sality.sil-247909cddbd95bd2c1871f0b9b3557ccf918c24e 2013-04-05 22:04:42 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-24ce38fd3784539df56a3925f7ff3d8e09801af4 2013-04-05 22:31:12 ....A 495518 Virusshare.00050/Virus.Win32.Sality.sil-25483440587187ed5ab53218b303ec1be0884c98 2013-04-05 22:56:46 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-25633044131e55e973debb94f0840fe3e16680f9 2013-04-05 22:48:38 ....A 271363 Virusshare.00050/Virus.Win32.Sality.sil-2608b9fdda487fda552ded15579c6241b85834ae 2013-04-05 22:15:12 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-2646bd6ec37a2396df2cd346ade45f6328c3ebc5 2013-04-05 21:59:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2681f2e6e61ee2c11d8f69e68001ee4eb20daeb6 2013-04-05 22:23:38 ....A 576312 Virusshare.00050/Virus.Win32.Sality.sil-2682e42d6aed9c9065d8b00ea9ef1d00073cdb97 2013-04-05 23:25:18 ....A 149399 Virusshare.00050/Virus.Win32.Sality.sil-26a7de9946893af8367d941efa175d4958bf659b 2013-04-05 23:26:32 ....A 114761 Virusshare.00050/Virus.Win32.Sality.sil-26bc326ece7a10dc6bbf2f0dde2e355c54ae1270 2013-04-05 21:15:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-26dc1eae1f09fd67b894f14d8288e61ef0dd32b0 2013-04-05 22:47:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-26dcce82e5297dd60f1d897d7c25368c841f86e2 2013-04-05 22:07:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-288a46b1d0abcf91f368d9b08d8df382df95ce3a 2013-04-05 21:10:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-28b1e57823e044f80c40b6182af367e623fe9cd6 2013-04-05 22:04:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-292c48af173dcdd0b13e8f7fb76b55f320b251aa 2013-04-05 22:10:10 ....A 332800 Virusshare.00050/Virus.Win32.Sality.sil-296e40abcb8f224cc9109af21c9cb12d732992da 2013-04-05 22:08:32 ....A 165662 Virusshare.00050/Virus.Win32.Sality.sil-299cdaa8e8806b47fb7637d948049bac2c5243ac 2013-04-05 21:15:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-29d4888e02df63dc218d511518e411c057492f40 2013-04-05 21:36:20 ....A 121879 Virusshare.00050/Virus.Win32.Sality.sil-2a6cafd5d07cc4efd331cc0c95b3e767853250ff 2013-04-05 23:14:04 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2b5434ebc0389a0295ce36b61218fb865814c3f3 2013-04-05 21:25:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2b95bcde98d9a39b68ec19f44a4bf8874daae4a7 2013-04-05 21:22:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2c0b24e21e6d6e02b2881631f867cee1b8413d92 2013-04-05 22:10:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2c4f596cf6fb46db71b954845f189912a07e0732 2013-04-05 21:57:18 ....A 205808 Virusshare.00050/Virus.Win32.Sality.sil-2ca9348209f83fec57c73206dfbd9b917f2c0956 2013-04-05 23:46:14 ....A 112128 Virusshare.00050/Virus.Win32.Sality.sil-2d530b6cc8e620a4a3a0874bcf7b0a708d16500c 2013-04-05 22:48:52 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2d805cf6d3d39c73f9b2a3bf1dd8652687fb85e7 2013-04-05 21:45:00 ....A 675840 Virusshare.00050/Virus.Win32.Sality.sil-2d9251551626afc46a66e0fa3e0479e3a397ee39 2013-04-05 22:20:18 ....A 223008 Virusshare.00050/Virus.Win32.Sality.sil-2dc2439a3cbda68f03db28b481601c837be814bc 2013-04-05 22:17:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2dd8f2c3de8cc4093174faf404512d5acbf09fbb 2013-04-05 21:38:30 ....A 1223168 Virusshare.00050/Virus.Win32.Sality.sil-2e26ce6e52c5f133c88b935c20b8ed60783dea23 2013-04-05 21:37:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2e42bfb576c5cc6cafd66febc4bfdf517fd3d1f8 2013-04-05 21:10:32 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2ea4aabba3a3da4154378a50880e82cbb46fa8a5 2013-04-05 22:19:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2ed1a020337e78be651b6fcdf636a87602bce38b 2013-04-05 23:49:08 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2f83772735e9bfdb3c61bb3aa4dd1471d2ef069d 2013-04-05 23:04:42 ....A 264688 Virusshare.00050/Virus.Win32.Sality.sil-2fadf34361d01a72afe54e6bfed30fbdde6fbe43 2013-04-05 23:31:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-2fd6298763193e3d9ede68dcffb0b0470eef9b83 2013-04-05 21:08:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-303a589a28b137e1149f4a7e20d88ca5d8b5db88 2013-04-05 22:33:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-308ab3ac1d26d9fc898f6fd497892fa04b6dbfa3 2013-04-05 22:02:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-309966b092cc5e4c399a20381c96af2e8742f8a6 2013-04-05 23:18:42 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-30f80fbb0a3a6bd1081a48af70895c388c2e3636 2013-04-05 22:04:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-30fc6febe0847faa8289c7793be912452f540f84 2013-04-05 23:22:18 ....A 106569 Virusshare.00050/Virus.Win32.Sality.sil-3119f55b225b2c49615e3baa9ed9d40f8b2e1577 2013-04-05 22:40:08 ....A 171519 Virusshare.00050/Virus.Win32.Sality.sil-314fe06fc34e8931f716be14bb37df366a302029 2013-04-05 22:41:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3197b6a07acc176cbd3dbafe45f22e56582acc50 2013-04-05 23:25:46 ....A 129380 Virusshare.00050/Virus.Win32.Sality.sil-3205376dfc39ed957d81876a9f2e7a4b60e4e7d5 2013-04-05 21:09:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-322d2464d319a68504634c73e2a3fc4596556a79 2013-04-05 22:45:48 ....A 250585 Virusshare.00050/Virus.Win32.Sality.sil-323f1b26be52f5b9704e46757dc8ae59faa42ee0 2013-04-05 21:38:48 ....A 349584 Virusshare.00050/Virus.Win32.Sality.sil-32646334a7819f89996958fd81c3e4cf2efe94be 2013-04-05 23:15:56 ....A 126976 Virusshare.00050/Virus.Win32.Sality.sil-32bb5a28f1b94e9bafff6f12dc49898ed57b85b7 2013-04-05 22:36:26 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-335e9ac3f82b61a8edb9154d1d0d071ad4ede9d0 2013-04-05 22:36:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-336c11973403978c5c2f232011f2f0188ef03f15 2013-04-05 23:01:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-33b8c2f269f3585e5269b66b7164affd84415bef 2013-04-05 22:07:38 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-33f8e37c3b545c7d391a9517a8d73247ed494329 2013-04-05 21:50:02 ....A 294400 Virusshare.00050/Virus.Win32.Sality.sil-346fb32944f885fa1fbcd1a2ed1a867fae466e2b 2013-04-05 21:53:06 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-348230c83814f317c06a020ecf6112a72c2bc23b 2013-04-05 22:17:34 ....A 166960 Virusshare.00050/Virus.Win32.Sality.sil-34ea5c0a5937b4e104e7037d74b62fbd73856e52 2013-04-05 23:45:00 ....A 542720 Virusshare.00050/Virus.Win32.Sality.sil-3585a70c4a8dc45469aaf3e1e019b0b5c61a3337 2013-04-05 21:47:18 ....A 1499136 Virusshare.00050/Virus.Win32.Sality.sil-35c0e2f20b2d3a9160a6a8adfc03c09e6ab62841 2013-04-05 22:44:16 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-35fe1a1968b1401b126ed6d98c30aa9cdbea858a 2013-04-05 22:17:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-361227dd2240c9e8249b6fb3d1c8326b90d335e1 2013-04-05 22:27:58 ....A 124928 Virusshare.00050/Virus.Win32.Sality.sil-3654e67b8b2544239099167dfe50123d0ac50598 2013-04-05 23:05:12 ....A 99328 Virusshare.00050/Virus.Win32.Sality.sil-3677a09367dc6396106b08822875f5e9b5dee241 2013-04-05 22:53:34 ....A 1231872 Virusshare.00050/Virus.Win32.Sality.sil-37464a00169a7768afd41b1cdf6111115a3b7327 2013-04-05 22:20:04 ....A 130787 Virusshare.00050/Virus.Win32.Sality.sil-3769aca07cd94bfa9098935c01a21b36458d46ec 2013-04-05 21:40:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3778ef86ce3bb87b7321f87bfda012fd3ce21570 2013-04-05 22:07:18 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-379608602dd86ccb6c68830717923c857cc4ef3a 2013-04-05 23:20:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-37f7a9c2bac6fa4b4dfce981b800acaaa6b5c505 2013-04-05 21:12:06 ....A 110592 Virusshare.00050/Virus.Win32.Sality.sil-3856a05c2905efa302b4c7377837c73032717da7 2013-04-05 23:19:46 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-388ccfdfacb297fb63512fe06d3d8477449fd66d 2013-04-05 22:58:26 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-38d7fbce5eea4e017884f640567eca0a744a453c 2013-04-05 21:12:30 ....A 3106631 Virusshare.00050/Virus.Win32.Sality.sil-397b4757834dfe56f752f1f562edae922a82b6c7 2013-04-05 23:11:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-398c4df04bb58de57e6b428db5bb3b4c54c4a2a7 2013-04-06 00:04:16 ....A 289486 Virusshare.00050/Virus.Win32.Sality.sil-39a50ae818bd076bf904c8a9043b318ad335bfbb 2013-04-05 22:36:00 ....A 159744 Virusshare.00050/Virus.Win32.Sality.sil-3a08f026cd74dacbcc9ca9e17f84e2c7eb459166 2013-04-05 23:57:10 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3a1ea3888d38801a4e39ddf2a2add0333d844bee 2013-04-05 23:01:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3a636ccd8cb00f217562d3c38c1fd16364d7f81f 2013-04-05 23:52:52 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3a80fb10e074a037e40b0e14c383a34b914a8e79 2013-04-05 21:30:06 ....A 262224 Virusshare.00050/Virus.Win32.Sality.sil-3ad47c3569d4d815d2f73111d7a67b6d1a14d1d8 2013-04-05 21:38:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3b1249d2f20cab7a914a76731c6a34d029c74ce1 2013-04-05 22:53:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3b19854914fa5133ff5b6b37187c6bf4f0ff7115 2013-04-05 22:54:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3b320cb3e76788881462482cb72fa9231548aa6a 2013-04-05 21:30:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3ba8f59598183b338b6cf158c65d019bc0a60f1d 2013-04-05 22:02:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3c37b5015d8098fc1bb624f73e08f754217e0f49 2013-04-05 22:40:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3c447ab2c8710820e7f79a3344cfafed22f74e5d 2013-04-05 21:32:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3d16c690989abc5c1c3de5eaec0c0fb3de30855f 2013-04-05 22:04:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3d4f2f524f4f4abbcc127c9d8dfca6a2efa7f6ab 2013-04-05 23:54:44 ....A 135168 Virusshare.00050/Virus.Win32.Sality.sil-3da120e22765c6ee01a8235bc06778fb8f82d0ff 2013-04-05 22:33:10 ....A 1477690 Virusshare.00050/Virus.Win32.Sality.sil-3dd4725886252418e31e12ab069e73b12d6503b3 2013-04-05 22:11:36 ....A 205808 Virusshare.00050/Virus.Win32.Sality.sil-3e3ea23d578df7eb470a8f3ae3b80bfa4f43bce3 2013-04-05 23:53:16 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3e53828b498b3725f31a7c7618079545093fa667 2013-04-05 22:29:48 ....A 232800 Virusshare.00050/Virus.Win32.Sality.sil-3ea5082264b4ce0f609dcd60dbb5eca1ee32006b 2013-04-05 22:32:32 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-3ec05dfe7a3fdc01c17f74aac6daf39116eab6ef 2013-04-05 22:02:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3f32d133a9ba2fcc815eb6c5de34658bd7e9f09d 2013-04-05 23:03:26 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3f3ae3fef446f62390d4460cc6050c0dd1a4a6c3 2013-04-05 22:02:06 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-3f6ee626355a2eeaa091e47c21eb158283080aac 2013-04-05 21:17:46 ....A 361984 Virusshare.00050/Virus.Win32.Sality.sil-3f95a5e208a3a7be9986482b85e7c425d4b967a3 2013-04-05 23:34:44 ....A 721624 Virusshare.00050/Virus.Win32.Sality.sil-409ee63a22f491a213907b573c4601283eb40249 2013-04-05 22:18:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-414b38403ff78156608531977c4b15da6cebb778 2013-04-05 23:43:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-416f43c9601f26fcd2134b9a25254250ba9d2900 2013-04-05 23:28:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-417d2437c65bf5094e454e6b8a00ce854dcff36c 2013-04-05 23:29:00 ....A 279552 Virusshare.00050/Virus.Win32.Sality.sil-4191f668647178f19de7ce344f55a0dacdad4959 2013-04-05 22:24:38 ....A 264280 Virusshare.00050/Virus.Win32.Sality.sil-423562d464799b06bcaff6a8bc92ab546976ce42 2013-04-05 22:33:46 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4258e7ba28b444055b4bac124de25dcc4201e0e7 2013-04-05 23:42:24 ....A 339456 Virusshare.00050/Virus.Win32.Sality.sil-430f5f8fc53120b163e5e80ebf495f20c21baa8c 2013-04-05 21:30:24 ....A 114688 Virusshare.00050/Virus.Win32.Sality.sil-435b11e012f0e4349177b878aa5c813b7cfb6670 2013-04-05 21:28:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-440dff35c857688042845ff61db480860e5886ac 2013-04-05 22:47:10 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4461beaf1efa4e2351aa39eee751f73f73116abe 2013-04-05 22:20:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4522c832a81ecf8f7f3e8e4f36bd3dd6548f253a 2013-04-05 22:07:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-45309ccaeac817cc820bd3283d55ba2a8328a102 2013-04-05 23:58:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-46d4f02dde62b357ac6b752da41d0081ecbec3ba 2013-04-05 22:05:12 ....A 92896 Virusshare.00050/Virus.Win32.Sality.sil-4741f5b638187c003e4fdbbe78d71332bc937653 2013-04-05 21:57:38 ....A 376936 Virusshare.00050/Virus.Win32.Sality.sil-47e1574e0c920e33b1711e24590b993d64a63aec 2013-04-05 23:04:58 ....A 129104 Virusshare.00050/Virus.Win32.Sality.sil-48172203aa79476fc144f91e91bbd24dda0ec953 2013-04-05 21:47:24 ....A 169408 Virusshare.00050/Virus.Win32.Sality.sil-482714d87d4462945b4269b37bb07c763d384073 2013-04-05 23:47:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4836074fa7c91ad7beb2b4446d12ae077b3962af 2013-04-05 21:32:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-48676a86e6f7e74c56a9cf458b7a08e8b32e2656 2013-04-05 23:38:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-48f69986d4c17fe3cbbccad7f5cff19e56396c61 2013-04-05 21:12:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4912b1cdd24f614b2a91f7ec241dd85bd99f8194 2013-04-05 21:12:10 ....A 222207 Virusshare.00050/Virus.Win32.Sality.sil-4931d76f0db26ff25c8721eb6991bbd1ec5e5580 2013-04-05 23:34:12 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-495cc37b494c8498de2e5a54da511c60e479a7c4 2013-04-05 22:42:54 ....A 733640 Virusshare.00050/Virus.Win32.Sality.sil-49d80ba37ed0bcbf9e6def7ae939e3ffbf75e9b1 2013-04-05 23:44:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-49e1fd0d98c350dabf64176e93f2d05adab6414a 2013-04-05 23:08:48 ....A 152064 Virusshare.00050/Virus.Win32.Sality.sil-49f0a0da11e1d1adfdc759502d01cb3a34a92f37 2013-04-05 23:04:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-49f12a57f24d8305d858b8d7346473f6ef01526e 2013-04-05 23:53:08 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4a264307a93c932d5abba2f0b1bb5e18cf226357 2013-04-05 22:11:08 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4a790b04a5cee64d47e49789815a40fe4848f9ce 2013-04-05 23:03:32 ....A 132608 Virusshare.00050/Virus.Win32.Sality.sil-4aaafeb2dc534c1eab525274babb9fb65738f050 2013-04-05 21:17:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4b7694baa1b4f487a0464b6541bd149c160c940b 2013-04-05 23:15:44 ....A 296448 Virusshare.00050/Virus.Win32.Sality.sil-4b883ae62230c8ebcdbc0d631d1b3127542e858b 2013-04-05 21:57:36 ....A 99328 Virusshare.00050/Virus.Win32.Sality.sil-4baa070e8bc853f9c18dee2b23d5a57b013e1eae 2013-04-05 22:57:02 ....A 426664 Virusshare.00050/Virus.Win32.Sality.sil-4bc725ae0c8a2d26bbb923d428d698823202e520 2013-04-05 22:04:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4c75eb84b9c4bae9ad5d5a4ff113d70c1f5509f3 2013-04-05 23:01:40 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4cb0b2436a5b0e47e19dbba0c84e9073b694b375 2013-04-05 22:29:46 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4cb103995bc85c16990c7b35f9b1349fe7ee1c6b 2013-04-05 23:17:28 ....A 222207 Virusshare.00050/Virus.Win32.Sality.sil-4cd10723ec9a7016b39390ca8aa01d7825533e2a 2013-04-06 00:04:30 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-4cd14b9481d6967e4f6db547b3c3bc530b57362a 2013-04-05 22:39:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4d07cfa5a7dc0cf4b786b37e77298f88395090ca 2013-04-05 23:54:18 ....A 778752 Virusshare.00050/Virus.Win32.Sality.sil-4d3618cdbe83d7b6190800256a0af6dcfa75022d 2013-04-05 21:44:24 ....A 99328 Virusshare.00050/Virus.Win32.Sality.sil-4dace6ff4665eb6589aa3fa463e876ce3e847f5f 2013-04-05 22:31:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4e320e56e2cf29e82e83f494323f349866eccaca 2013-04-05 23:29:16 ....A 250726 Virusshare.00050/Virus.Win32.Sality.sil-4e33619c017528a01369c350dc686790e491b350 2013-04-05 23:49:12 ....A 141924 Virusshare.00050/Virus.Win32.Sality.sil-4e5422ddddcb8c0a010e70c97aa5d877bb4e93d0 2013-04-05 21:09:14 ....A 176398 Virusshare.00050/Virus.Win32.Sality.sil-4ee0d36808c57aaf2e28607e4dcd7ad9bfb7e76f 2013-04-05 22:36:40 ....A 146944 Virusshare.00050/Virus.Win32.Sality.sil-4f4112b376961580af78c6f796412f02e3e2e251 2013-04-05 23:57:46 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4f52693342fb88cf6eb775cd1a80dbc93cbedf1e 2013-04-05 23:04:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-4fd7122e8e6eda72e12c2af77fa1634999fb5c14 2013-04-05 22:04:40 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-50a0c06476b47a33fabd375709165346a2ba7d8c 2013-04-05 22:24:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5227a1d77dd85ee58a162f705003f73cbb8e5830 2013-04-05 21:14:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-52f174ca6ac799250d0711ba57e358fccd5e23b7 2013-04-05 21:59:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-536b22d20a95bef89b595b1d37b646dadbf47bdd 2013-04-05 22:06:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5397d2ca232525a6d02c1df3e2c87b6da2d07bed 2013-04-05 23:00:52 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-53cd01663e39c9e7ddbbb12ff0d9a2358072d09a 2013-04-05 21:47:48 ....A 812696 Virusshare.00050/Virus.Win32.Sality.sil-5428a29ba1b66ddbe2028c8ca59ca7b115b9baeb 2013-04-05 23:16:16 ....A 2229976 Virusshare.00050/Virus.Win32.Sality.sil-55563d64062e84cd3454833668c304d31bffd196 2013-04-05 22:10:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5571934cc5624d3131edea9ea726cc0ff897a982 2013-04-05 23:40:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-55a431a7bb7657dccc614d4bf46600bda5026509 2013-04-05 23:33:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5672bf0529e5eb2fe10bc0f3b8e1289283c4318c 2013-04-05 22:55:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-56ea3680b5563436ecf6c264483d5f5e8976191e 2013-04-05 21:37:38 ....A 1223221 Virusshare.00050/Virus.Win32.Sality.sil-574b5347e9d0c4b304add3297ea465ae2d3bcc48 2013-04-05 23:31:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5779e2717b19323437353d18a025c6e43df5c9f7 2013-04-05 22:55:50 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5784ba75ff5636eb6155096f10578bbe5dbf2675 2013-04-05 22:27:30 ....A 187680 Virusshare.00050/Virus.Win32.Sality.sil-578ca844543245c67e88aa8c71664035f4b18d76 2013-04-05 22:20:42 ....A 153575 Virusshare.00050/Virus.Win32.Sality.sil-57ba40be44ad0a186981959584a64c363f380176 2013-04-05 22:58:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-587a32f8018287c4ab2e92675ae16cb8a24a76f1 2013-04-05 23:41:08 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-58a8c6eeaeab8cb8d31fbd7cc73790166325cb7d 2013-04-05 21:29:50 ....A 249856 Virusshare.00050/Virus.Win32.Sality.sil-58c3cde31dbda0938a8beb9b7da64af7d16a598a 2013-04-05 23:44:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-59f5a262f211f0c9be7f348d811e48733e70fc10 2013-04-05 23:51:34 ....A 460523 Virusshare.00050/Virus.Win32.Sality.sil-5ae5bbb91e44cf456bfbdc71aafef6623fa2042a 2013-04-05 22:21:20 ....A 274088 Virusshare.00050/Virus.Win32.Sality.sil-5b4b69ce8b0bbe3ac86ee06901f30de345f50238 2013-04-05 22:21:52 ....A 148138 Virusshare.00050/Virus.Win32.Sality.sil-5b8c864db764eddde119b56a3f39c5d822893dbb 2013-04-05 23:43:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5b8e28dc1a7cc7751a5ad20145add0fb2027d257 2013-04-05 21:42:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5c72f5560dd11a3ad74cdccc83ddc501a217d7e5 2013-04-05 22:33:08 ....A 226785 Virusshare.00050/Virus.Win32.Sality.sil-5c7f056f197107a60fe4b81e0fda188b472c6c6e 2013-04-05 22:31:06 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5c91e4f666be592a8aaa4c335b30115ea4261e26 2013-04-05 22:05:22 ....A 2692956 Virusshare.00050/Virus.Win32.Sality.sil-5ccac680ba4c0f7160fa92f8f0dafc2def739096 2013-04-05 21:41:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5cdcf59e73dcd843a041e907911e9962fb822a88 2013-04-05 21:19:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5d52be5da5d8d31df460d11f4f2410f22bac37ee 2013-04-05 21:40:04 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5d92680a02fcd9db402fa3618498789a24371bd8 2013-04-05 22:47:24 ....A 356352 Virusshare.00050/Virus.Win32.Sality.sil-5dae93b236c1ea27f0bf40cebe65c42998770d74 2013-04-05 21:44:10 ....A 106569 Virusshare.00050/Virus.Win32.Sality.sil-5dd20e78eac4d33948a6eb8e2d1336f74da190b8 2013-04-05 21:25:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-5dee92e73636cc9663bb04b427a000c99b8901e4 2013-04-05 21:42:26 ....A 607576 Virusshare.00050/Virus.Win32.Sality.sil-5f0a5c7dc6fdc3dd16a1064dcee97bdf877e360c 2013-04-05 23:53:26 ....A 221184 Virusshare.00050/Virus.Win32.Sality.sil-5f552243ad876236b3bc8c1e93bd3f9ea485db54 2013-04-05 22:24:26 ....A 229727 Virusshare.00050/Virus.Win32.Sality.sil-60d682f2a3a19b8eae86f40de951009360037d74 2013-04-05 23:30:08 ....A 94208 Virusshare.00050/Virus.Win32.Sality.sil-61fd10310efb98a125c268285e183d0cb1dcd789 2013-04-05 23:47:32 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-624d5fcfb1ae5a719578f5c7798ac8561d037b90 2013-04-05 23:44:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-624f19675076c5a884e7ce49f57e7e1b2b1d1440 2013-04-05 22:57:56 ....A 88064 Virusshare.00050/Virus.Win32.Sality.sil-62b16f67ba27ccf722140e75fad09e0ecf488dcb 2013-04-05 22:44:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-63a5142ab4f661a002933dcffd1f87cb50686dfc 2013-04-05 23:37:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-63f7695ebd6962f8773b97c9b304ec39c18717a0 2013-04-05 22:50:10 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6477e38b25b7b8286724ff5e29abc215b42110c6 2013-04-05 22:19:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-64f34cdd80c7f9cb997052b37742047e11d86514 2013-04-05 22:34:58 ....A 212992 Virusshare.00050/Virus.Win32.Sality.sil-651086ae523b8312793556bc95b9734c289cf6d2 2013-04-05 21:25:42 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6533ecc5ef866759fdf50701e0b2cb7214d0bddd 2013-04-05 23:52:04 ....A 917440 Virusshare.00050/Virus.Win32.Sality.sil-65cf79c2842cb23e5a1210a1df394d108f10755a 2013-04-05 21:29:38 ....A 137728 Virusshare.00050/Virus.Win32.Sality.sil-66096cd45e9275624fcb2c0d6d5eb21bdae3767b 2013-04-05 23:38:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-668225d97d0794c2d8ce051c6357cee40a7eefb9 2013-04-05 22:52:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-66b06496d6f260cf0861b04b27f1d36a220b6105 2013-04-05 22:31:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-66fe46e5113e772f76a6a959349907cacafb9eb2 2013-04-05 22:08:20 ....A 232935 Virusshare.00050/Virus.Win32.Sality.sil-673431497a907ef23bdf65656c193ee1377df7d9 2013-04-05 23:12:02 ....A 205296 Virusshare.00050/Virus.Win32.Sality.sil-677981870a3871c9899e263979cb11f8eebbbd2a 2013-04-05 21:22:44 ....A 517360 Virusshare.00050/Virus.Win32.Sality.sil-68064bb8398dd94bfa45b3f45af283d17524f164 2013-04-05 23:09:04 ....A 453510 Virusshare.00050/Virus.Win32.Sality.sil-68a8704904c4f7cd66f516f3b21a484ea689fe23 2013-04-05 23:01:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-68ad0f1016db008c7b41819f5253dba58fd2f644 2013-04-05 21:48:40 ....A 685296 Virusshare.00050/Virus.Win32.Sality.sil-6923aa7f54b7fb9072e3e7061fd67ea69f132399 2013-04-05 23:16:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6a1cb1b442a4a3a04041ddd5462313ce9ab16342 2013-04-05 22:38:08 ....A 202752 Virusshare.00050/Virus.Win32.Sality.sil-6af2fc33aa0d9aa119f5e4530340245572594415 2013-04-05 21:35:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6b2b54092c0ea8b3151f79864df5f2ef9a125215 2013-04-05 22:23:16 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6bcd187e5bf24306a95cf43ca4aac29448af759f 2013-04-05 22:11:20 ....A 238256 Virusshare.00050/Virus.Win32.Sality.sil-6c1d8a6b0582b0bad85c2e898d623761ac498619 2013-04-05 21:46:44 ....A 118784 Virusshare.00050/Virus.Win32.Sality.sil-6c2cf5173de62bdb327ff6e6155fe7df493858d1 2013-04-05 23:43:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6c52227040fa455957caa9cef35889d781afb955 2013-04-05 23:02:02 ....A 800408 Virusshare.00050/Virus.Win32.Sality.sil-6cbbe0edcc6228b5b0e96a7483dfde0cd4aa1a11 2013-04-05 22:48:04 ....A 95232 Virusshare.00050/Virus.Win32.Sality.sil-6cf6f8b5362bfd0ebbe7fa347ffbbb28d4139187 2013-04-05 21:25:58 ....A 177664 Virusshare.00050/Virus.Win32.Sality.sil-6d7dd171b5deb3a6e560e10e6b7c743dfb1661ed 2013-04-05 23:07:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6db98f0a567947b2f5198637a69afa9a4d8290b6 2013-04-05 23:25:16 ....A 312184 Virusshare.00050/Virus.Win32.Sality.sil-6dd223cb5e28804946beacdeecdc3bf53d6e9251 2013-04-05 23:05:28 ....A 431536 Virusshare.00050/Virus.Win32.Sality.sil-6dfabfd907c2fde06617dc0a781ddbee9b751259 2013-04-05 22:26:56 ....A 172032 Virusshare.00050/Virus.Win32.Sality.sil-6e0992142426096bcd8f2803674fb307ccdac3da 2013-04-05 22:05:36 ....A 230912 Virusshare.00050/Virus.Win32.Sality.sil-6e44708e2994221aef41cb7aedaa0f8c5691adcc 2013-04-05 22:38:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6e4cd9467f598e3dac11567707055f1b78b1428a 2013-04-05 22:36:10 ....A 240256 Virusshare.00050/Virus.Win32.Sality.sil-6e6e7059f37f5c7acb3d823db1a6ee35c7a84b1e 2013-04-05 22:06:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6e8dff337b3e7a21a029d8e6a159cac5746a3585 2013-04-05 23:06:42 ....A 122880 Virusshare.00050/Virus.Win32.Sality.sil-6eb8427fe84969637938251747ed19baec039ea9 2013-04-05 22:15:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6ed88df161668e1fbe668e022d59b6c569b7d4d5 2013-04-05 22:56:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6f058667c252de9f38cda95f5277c83cba660894 2013-04-05 23:58:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-6f44b3c5905d1990eaff24f6d0bbcf5e2236c233 2013-04-05 21:22:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7021646de08a6c59635a6c0f6bb31f7a9e83a65d 2013-04-05 23:30:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-704a0ddca1b1c3d7353697e067e23fd420321eb0 2013-04-05 22:57:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-70959f58dd5e706a4c326dab9ce276ad92f739ca 2013-04-05 22:16:40 ....A 155136 Virusshare.00050/Virus.Win32.Sality.sil-71aa09f9977b1a7ba0644eb1d18986e6b297c450 2013-04-06 00:01:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-71ebf18e90e843d0795e2f0531b14622bd5efc94 2013-04-05 22:18:46 ....A 249855 Virusshare.00050/Virus.Win32.Sality.sil-71f387dc26638a51b1086abbd7837021f1d4b8b8 2013-04-05 22:15:12 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-721499ce14aeee7f82511c21f5a17aadcf241647 2013-04-05 22:10:10 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-72faeea0fcf2ddb2cef61fe06ad33684f13d3674 2013-04-05 22:18:58 ....A 393287 Virusshare.00050/Virus.Win32.Sality.sil-72fb396ec18a973adcfabe67f69d0da5dda030ad 2013-04-05 21:51:42 ....A 688128 Virusshare.00050/Virus.Win32.Sality.sil-74741cc93b49697df82fdccc4972efa861db6fbf 2013-04-05 21:41:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7505cc4cdc42c9928cb71a64631e3b7999f66887 2013-04-05 22:41:32 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-753d8838c5de06e759d0050a07206f131a3385ac 2013-04-05 23:43:32 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7567ea8ee1ec38ea6d063bca0da025b2a193cbab 2013-04-05 22:33:12 ....A 25316 Virusshare.00050/Virus.Win32.Sality.sil-7583005b6088ccdcdcdbbadc054852e67f655eaf 2013-04-05 23:59:26 ....A 130275 Virusshare.00050/Virus.Win32.Sality.sil-766c1eff0197143a3541d0cb21f6c7f5aef82a96 2013-04-05 22:04:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-777a3734751e93887a7fec051e513e106687e804 2013-04-05 22:25:46 ....A 190976 Virusshare.00050/Virus.Win32.Sality.sil-778c7779f2ef16498b5483710f6e1d065b4d1303 2013-04-05 22:15:06 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-77cf322e8975ccd86076e4d890cf7ed3e85f6237 2013-04-05 21:56:06 ....A 110592 Virusshare.00050/Virus.Win32.Sality.sil-781edc0f0ae6ec3869ce8e233b4f81b7cbee2370 2013-04-05 21:31:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-788f3d4791934d231a29ed8c8265d0498da0d2ea 2013-04-05 23:14:26 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-78a0e7935c1df44d8864a534323a14eab747bf03 2013-04-05 23:53:44 ....A 186968 Virusshare.00050/Virus.Win32.Sality.sil-78c9d7c49824d726a37158f3c6682fac9fd23d1e 2013-04-05 22:23:06 ....A 111104 Virusshare.00050/Virus.Win32.Sality.sil-78e47977d1217ad051b6a748fd8fa4136361506d 2013-04-05 22:56:32 ....A 130787 Virusshare.00050/Virus.Win32.Sality.sil-78f7e9d230f27e8725b9fd19b4090ae74b9e0609 2013-04-05 23:32:30 ....A 1434154 Virusshare.00050/Virus.Win32.Sality.sil-797bcca1288c7d9eb4e0c494ff82736ff0c8a128 2013-04-05 23:11:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-79b0ef2bd8ee511a91c04a9e9a1dd60965d8a75c 2013-04-05 22:34:12 ....A 99328 Virusshare.00050/Virus.Win32.Sality.sil-7a170e9a2730d1888629e4c53157da12dbc2b320 2013-04-05 21:39:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7bc562a64a4894165a41cd8006f05a9d4eb2957e 2013-04-05 21:59:24 ....A 114761 Virusshare.00050/Virus.Win32.Sality.sil-7bf6ad41d6b1fc257c83b78d52011b5d0576769d 2013-04-05 22:13:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7c579ea204a5ab5eaa83efb79ccdd4e32f682e1a 2013-04-05 21:43:42 ....A 225063 Virusshare.00050/Virus.Win32.Sality.sil-7c57e3a2f6af9a3fbc00aa7a6217d6e47333e4cd 2013-04-05 22:19:52 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7cc03232e625f726120862bd7da1d10fd1576196 2013-04-05 22:51:02 ....A 284376 Virusshare.00050/Virus.Win32.Sality.sil-7d1d4477b8f954bc42b219d3a847eef760035cb5 2013-04-05 22:32:32 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7d235c488581176288b047ce51acb7ebf572822c 2013-04-05 21:23:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7d32f0c9abdb3bfbc2cb08f4268e375874426ce3 2013-04-05 22:04:38 ....A 199168 Virusshare.00050/Virus.Win32.Sality.sil-7d6bd4b74415adc880e846cf7d3b966d4315ceee 2013-04-05 21:32:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7d9a5292a7276c2fe21e90db57283a6e769b390f 2013-04-05 21:11:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-7df496181ca381a5ee4e6296c4e25a64c4a31b9d 2013-04-05 23:16:02 ....A 152888 Virusshare.00050/Virus.Win32.Sality.sil-7e10db3abf5e6e46c43ee6825fe2a7d4b89a58b0 2013-04-05 21:54:36 ....A 182296 Virusshare.00050/Virus.Win32.Sality.sil-7e4f2d2d2c6a160ea079c40cd2b8860c1cee8b98 2013-04-05 21:40:10 ....A 1196544 Virusshare.00050/Virus.Win32.Sality.sil-7e836b9d0642b03ceb37ed2d1802ed3dc0a3b74f 2013-04-05 21:34:30 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-7f073865b81651561b6d9610aebd6c108ae62b81 2013-04-05 21:28:06 ....A 125448 Virusshare.00050/Virus.Win32.Sality.sil-7f1b7c004a26685d1065779f9ccd34fbc3fa7c22 2013-04-05 23:02:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-80172ce24984065b7b6d60d945a49250d6f6a6f1 2013-04-05 21:48:24 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-80aab4f2e60e9055cf256f8e313e1fc454ab3af4 2013-04-05 22:54:34 ....A 1330143 Virusshare.00050/Virus.Win32.Sality.sil-80d997357948e7667f92769a115506a40ba35bef 2013-04-05 21:40:58 ....A 151552 Virusshare.00050/Virus.Win32.Sality.sil-815dfee8f9be7399e7f6e93c0e2be645a788df16 2013-04-05 23:31:12 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-81a879eee131ba214e47b30af84804e6551d7dd4 2013-04-05 22:50:16 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-81af01147d9d41f63262445b7a26540853540b91 2013-04-05 22:30:12 ....A 216576 Virusshare.00050/Virus.Win32.Sality.sil-8203e86a715b4650f71899aa1e4a6732f6ef0aef 2013-04-05 23:22:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-8204c560bd0fb56dcc931463e56ac6e13296d876 2013-04-05 22:29:20 ....A 120398 Virusshare.00050/Virus.Win32.Sality.sil-824e838f28110f01e55fa94b1d410266191f230e 2013-04-05 21:37:14 ....A 165376 Virusshare.00050/Virus.Win32.Sality.sil-82c38c00f1917c9f1ee1ab9ec100c45f6bdb6e67 2013-04-05 23:12:22 ....A 105472 Virusshare.00050/Virus.Win32.Sality.sil-85001af833bbec7ce595d42f77de8fd752c7b890 2013-04-05 21:27:32 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-857d0d74acbff003d59b6d8cc14209a8e2b5395d 2013-04-05 21:41:06 ....A 1416159 Virusshare.00050/Virus.Win32.Sality.sil-8622855436b35a7455c067c2549e1ad74877c817 2013-04-05 22:53:08 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-863fc0e1a69b591e43c37b33abba2c25aab6c84e 2013-04-05 22:10:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-86786e8a5f51d9bbff0c816eb570c158647bf9e2 2013-04-05 21:45:16 ....A 139776 Virusshare.00050/Virus.Win32.Sality.sil-86b4dc47e127a58315ad8c48fdf62f316f9b2533 2013-04-05 22:00:38 ....A 321543 Virusshare.00050/Virus.Win32.Sality.sil-87d36884fba1befe5f33b45e2750f00a6e400ba4 2013-04-05 23:21:58 ....A 179581 Virusshare.00050/Virus.Win32.Sality.sil-87f2a046233047f59ead89159bd1a40ab5d99c1c 2013-04-05 23:44:54 ....A 2123929 Virusshare.00050/Virus.Win32.Sality.sil-889016c5c066e23e52be806c498f76154783aa65 2013-04-05 22:10:28 ....A 518635 Virusshare.00050/Virus.Win32.Sality.sil-88a3cad83386ba482b7b242a66f7f046a9061eb2 2013-04-05 21:51:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-88f2315251b1c8be0ad62aa6f23903bfae9e0d69 2013-04-05 22:37:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-8939f8217ab949db1dbf6c7f8b4a457897862c66 2013-04-05 23:42:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-8986062368e34e49e0ba54b55cd99f9486bfbacd 2013-04-05 22:17:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-89b593d5c983bcdb3947c44aa844ebbe90abca5b 2013-04-05 22:57:26 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-89c0f225b2c236cda73eb279ce40ddb16d143e7c 2013-04-05 21:42:50 ....A 623896 Virusshare.00050/Virus.Win32.Sality.sil-8ab5f73d1aa4070118bf6883a4a0860a511b1978 2013-04-05 21:12:18 ....A 205224 Virusshare.00050/Virus.Win32.Sality.sil-8b03307c59c36ac17e8b47355a88419ad4f860a6 2013-04-05 23:08:22 ....A 611896 Virusshare.00050/Virus.Win32.Sality.sil-8b4ddfafea46e06dcb6ccb88796fa730358a07e4 2013-04-05 22:21:02 ....A 750083 Virusshare.00050/Virus.Win32.Sality.sil-8b95d391eab2f4aaaf4f6f850db4897b9c6a4fdc 2013-04-05 21:59:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-8c507cdb658af85695f77928aadbcaf6abe6e2c9 2013-04-05 21:31:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-8c6716722da7343b6808d72399d5129794ffd661 2013-04-05 21:36:16 ....A 218872 Virusshare.00050/Virus.Win32.Sality.sil-8d2e8ca781c7c801abaf6c7461c8a3f9fb2531c5 2013-04-05 22:31:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-8dafffb4c87fe8ebeba1d740c1d1183cb4c7b7ac 2013-04-05 22:56:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-8ee4541a7b3a8eb37224e884194ff14efaa1cf6b 2013-04-05 23:14:50 ....A 194472 Virusshare.00050/Virus.Win32.Sality.sil-8f8e0b352bdb2c2922ddd14a9938bd70bf55534f 2013-04-05 22:09:52 ....A 196692 Virusshare.00050/Virus.Win32.Sality.sil-8fc88124b6abd04876cd1c5a113b6a1d81c38f2f 2013-04-05 23:26:50 ....A 300741 Virusshare.00050/Virus.Win32.Sality.sil-90803c2a2c25e4b53a1265a9851f23edb12cb809 2013-04-05 23:29:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-919a658a466ca117b3b00fd20561a9e05dea1cc5 2013-04-05 23:31:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-922a05193232d2423cfcde09f9c8334c78c38662 2013-04-05 22:26:06 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-92782cca20278ec76a9d3611d67457c3810561b1 2013-04-05 22:27:12 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-9283f87dda0d3e608f5a67edd1066ff73dd0b60b 2013-04-05 22:45:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-936ad50bb966b006dc38c6e3b294933404ab2753 2013-04-05 22:02:00 ....A 130787 Virusshare.00050/Virus.Win32.Sality.sil-93717a177e25fdabf2ab8812555adcb040ee7858 2013-04-05 21:14:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-93c06e4148c6a97b06b478906ceb8b7d5bb09fd3 2013-04-05 22:16:10 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-9400e379c6b98a41a4de5176d84cd0ec331c4ceb 2013-04-05 22:46:20 ....A 401408 Virusshare.00050/Virus.Win32.Sality.sil-941e81aca31a61a52e089455601fc919b3d91d51 2013-04-05 22:15:10 ....A 130787 Virusshare.00050/Virus.Win32.Sality.sil-9497dea7027eb424be81bb0ce8e9d2ca29c641b8 2013-04-05 21:38:36 ....A 170648 Virusshare.00050/Virus.Win32.Sality.sil-951cf80b5f30101f97a5245a33409cacb91825d6 2013-04-05 21:46:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-9540cb2eb7d38ffd24099b6559a406fb7ab0e83a 2013-04-05 21:25:46 ....A 97792 Virusshare.00050/Virus.Win32.Sality.sil-95b22b52c6a926f5313437bb80832acc3de11d5b 2013-04-05 22:37:32 ....A 143360 Virusshare.00050/Virus.Win32.Sality.sil-96766dddfb510261a8e2cb83adf2bc5d1bb8a4e2 2013-04-05 22:25:38 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-96ea8868db36ebac3b95631c9df00c3cec613552 2013-04-05 22:50:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-96fc31adf702d1fe9cf4954edbe94c97292b59ad 2013-04-05 23:38:24 ....A 341552 Virusshare.00050/Virus.Win32.Sality.sil-9717b2b8b3baaeda13f773764a88238db2aac767 2013-04-05 21:30:04 ....A 245760 Virusshare.00050/Virus.Win32.Sality.sil-975c1e24c6e553db350ab871dcf17e50f65306dc 2013-04-05 21:09:24 ....A 319488 Virusshare.00050/Virus.Win32.Sality.sil-988a1c106e1bfdededd597ec1435326b75e625f2 2013-04-05 21:20:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-988d39271a87c08e08303e02f168dae65a757cb2 2013-04-05 23:20:36 ....A 111392 Virusshare.00050/Virus.Win32.Sality.sil-9892abd62e32feb917530dd0c8653e46418ff31c 2013-04-05 22:58:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-98aeda88aa24a407f373c01198ae86d524e716a5 2013-04-05 21:14:12 ....A 6368080 Virusshare.00050/Virus.Win32.Sality.sil-992a32971b84eb6b9db71ba22e70fef4c635b8ad 2013-04-05 21:11:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-993f70683e7165498a7bb53b21425fa330b21888 2013-04-05 22:32:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-9992f06922590433eeb741acfa1b97a6a624b38f 2013-04-05 23:17:06 ....A 197632 Virusshare.00050/Virus.Win32.Sality.sil-9a77e7938f63d05d2f4587fa2329fb6dc49b52fe 2013-04-05 23:01:38 ....A 130787 Virusshare.00050/Virus.Win32.Sality.sil-9aa00856186b6fe8db57d4846b9fcc4c698381d7 2013-04-05 23:15:16 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-9b80b080c141760e93da74c6eac0d66bea98db30 2013-04-05 21:24:14 ....A 1790978 Virusshare.00050/Virus.Win32.Sality.sil-9c3bffcf7382431d8a679e7c7d10aab3815190fb 2013-04-05 22:10:38 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-9c412587ad5cb4bc9912698a5203efac030c525a 2013-04-05 23:48:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-9c681361432c2c778c1a721b793c990251896b51 2013-04-05 22:51:40 ....A 136704 Virusshare.00050/Virus.Win32.Sality.sil-9c69b9c76ae8fcb735df7ed5c8b7cd4b55096197 2013-04-05 23:06:44 ....A 990334 Virusshare.00050/Virus.Win32.Sality.sil-9c75228b223cd62106a91560f9ef448581bbae78 2013-04-05 21:52:02 ....A 101888 Virusshare.00050/Virus.Win32.Sality.sil-9e82c7fcccc78497cfd09805cac17b64a39989d9 2013-04-05 22:04:46 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-9e92c462107f46903912aa59ce38375d604da468 2013-04-05 22:36:56 ....A 143360 Virusshare.00050/Virus.Win32.Sality.sil-9e9819b18fee3fd62abc1807a6fef047ee366644 2013-04-05 22:27:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-9eb6ded95c0e23375d29fcad991172b2ba5bf667 2013-04-05 23:29:52 ....A 521384 Virusshare.00050/Virus.Win32.Sality.sil-a016479ff716a325498265abee5b1e537bc95794 2013-04-05 23:50:20 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-a08a4a62339f4b6ee8bfb0e704187d6c0f6a8c62 2013-04-05 23:00:14 ....A 114232 Virusshare.00050/Virus.Win32.Sality.sil-a0ab73f50a12d077d1867d939a79ca6293813937 2013-04-05 23:14:06 ....A 120111 Virusshare.00050/Virus.Win32.Sality.sil-a136b35d3dd230e366a87e73ad804decc00435eb 2013-04-05 22:11:00 ....A 505875 Virusshare.00050/Virus.Win32.Sality.sil-a1f41e914938d87c0d048ad8f58dc8a557150b5f 2013-04-05 21:22:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-a209c0e32c8f9886ad149c7896a6232ecf1bccef 2013-04-06 00:04:30 ....A 118784 Virusshare.00050/Virus.Win32.Sality.sil-a24db268e6ed531e64fbff740f4407c624aa1585 2013-04-05 21:45:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-a25631c8500138865cb0f6ccdbb1e6dcbb888bda 2013-04-05 22:22:20 ....A 423272 Virusshare.00050/Virus.Win32.Sality.sil-a25b9a121dc7218fcd664572e1a0818995e951ff 2013-04-05 21:52:26 ....A 116592 Virusshare.00050/Virus.Win32.Sality.sil-a263cb75ee2ca6cd0c9a9ac7ebd7c80aa233973f 2013-04-05 21:44:32 ....A 126976 Virusshare.00050/Virus.Win32.Sality.sil-a2d1ec04373287d3430bfd68f48af00441dc9f58 2013-04-05 23:28:26 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-a329e2f4867d75390ea1044f39b82018cf13f5a9 2013-04-05 23:04:34 ....A 97280 Virusshare.00050/Virus.Win32.Sality.sil-a398b827d422c10ce5e72d1bea505c97f600668d 2013-04-05 22:39:38 ....A 172543 Virusshare.00050/Virus.Win32.Sality.sil-a43e3baa0f8d10ac9c2accedcdccf77c780e41b6 2013-04-05 21:42:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-a4448d7732a80eee94ddb87d0d76a7145c122e83 2013-04-05 21:16:02 ....A 390704 Virusshare.00050/Virus.Win32.Sality.sil-a4f427e217048484f793b9bd2da72e005c602c76 2013-04-05 21:59:56 ....A 172031 Virusshare.00050/Virus.Win32.Sality.sil-a508f959f15717c871f4e31af83181050da75f29 2013-04-05 22:04:04 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-a514d4d148cdd33f75a0fbdadf34ce36e7813978 2013-04-05 21:48:24 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-a6802fbc248c3ffd7fa3d2539dfca0e232159aee 2013-04-05 22:17:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-a8598b247e45aa2d9a8a4a1483880a29eb33fc7b 2013-04-05 22:01:26 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-a8f0537415a11953a15fa05389cdcda0aac9b047 2013-04-05 21:42:28 ....A 1589738 Virusshare.00050/Virus.Win32.Sality.sil-a962960e2145ffe3e96694156001d31ea54da3c0 2013-04-05 23:33:24 ....A 432744 Virusshare.00050/Virus.Win32.Sality.sil-a990a39e78959b91d87bc88776969802ffd6d69e 2013-04-05 22:19:58 ....A 135037 Virusshare.00050/Virus.Win32.Sality.sil-ab64102f9b0f03b76cb24a6f00a9872394032f36 2013-04-05 23:01:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ab745dba383fbcaaa1442996ec95b7ffd709c0a8 2013-04-05 22:10:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ab8ae144f6fe2fabc960cc6239a90da6cec1462e 2013-04-05 23:08:18 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-abcee0d91e945c98c3f9e3f823746b62fec2d6be 2013-04-05 23:58:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-abd9a514961f9c25a3bcfae0a72739ee09283b94 2013-04-05 22:37:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ac00fa016f047a7914b39a9385ca5ecebde96cf0 2013-04-05 22:14:50 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ac3296940f78878bc07561706071693e44242ec9 2013-04-05 21:30:04 ....A 714685 Virusshare.00050/Virus.Win32.Sality.sil-ac590a2cc315d8cba8799bd8e54387bf30fae071 2013-04-05 21:25:52 ....A 317952 Virusshare.00050/Virus.Win32.Sality.sil-acf84abc95ca6d394fe2ed798679278d5c4bcd4c 2013-04-05 21:38:58 ....A 3568936 Virusshare.00050/Virus.Win32.Sality.sil-ad0d9486d7cc8cdc92a813f972922460f24d3431 2013-04-05 22:09:58 ....A 100000 Virusshare.00050/Virus.Win32.Sality.sil-ad4565d1804abe22aa202877532ba9fb7782c470 2013-04-05 22:38:08 ....A 65024 Virusshare.00050/Virus.Win32.Sality.sil-ad8c9f5ae6bc6715e68b07a954e0ebe7d1f7ca6f 2013-04-05 22:15:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ae124fcf6b441a4bd909f0bc7d8e0bfd337461a8 2013-04-05 23:39:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ae2d18a15978d8573143957b241ae969ae8436ee 2013-04-05 22:37:58 ....A 945533 Virusshare.00050/Virus.Win32.Sality.sil-ae7653ccc711e0f4846f85ade75e97f9384d61c1 2013-04-05 22:17:44 ....A 248304 Virusshare.00050/Virus.Win32.Sality.sil-aec90bd2179bb52a7fc5930d21a591e0ec5460b6 2013-04-05 21:16:48 ....A 3608361 Virusshare.00050/Virus.Win32.Sality.sil-aefeaed87862130255090ecd98d07c9bd3b81d8c 2013-04-05 21:14:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b0a41782a3dc02c9c325f9728881845e576d0970 2013-04-05 22:20:28 ....A 795027 Virusshare.00050/Virus.Win32.Sality.sil-b11965e1403bb088406f531322e8a847601d2905 2013-04-05 21:38:38 ....A 138752 Virusshare.00050/Virus.Win32.Sality.sil-b16bb99cc4b48dee3fba11e255b4ec17bf5d5936 2013-04-05 22:38:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b42fe338e104a4f8f4d30c9dbef34cbcc616414b 2013-04-05 22:23:14 ....A 210944 Virusshare.00050/Virus.Win32.Sality.sil-b47779dc6329decb685b6026b59aa89cb7a731a3 2013-04-05 23:44:52 ....A 220160 Virusshare.00050/Virus.Win32.Sality.sil-b4d096cb7995a20d60d2525534221cb68b386cd0 2013-04-06 00:00:50 ....A 285423 Virusshare.00050/Virus.Win32.Sality.sil-b58e36d1f2a059c4b8a435abbfc475042a08730d 2013-04-05 23:06:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b5a8068885b06f7c180cfc20e473f4b52b937d76 2013-04-05 22:26:26 ....A 427440 Virusshare.00050/Virus.Win32.Sality.sil-b639e439c950792bf9d49ecac80ed8c50d61c4eb 2013-04-05 23:58:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b6a4d31112e21c895a599d728c453653a52e3442 2013-04-05 22:31:30 ....A 89600 Virusshare.00050/Virus.Win32.Sality.sil-b6c142218f2150ecf594a08c4b8d8b04c69dcd1c 2013-04-05 23:19:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b725f03581f3e2f69bbd528a792ba3798769934e 2013-04-05 21:52:50 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b79d3cd630adc274689807eb9acddbd00fd838bc 2013-04-05 21:24:14 ....A 1049088 Virusshare.00050/Virus.Win32.Sality.sil-b82b750e00b06477505c818b841953d8d3f6e3e2 2013-04-05 21:25:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b83f65fb8c8e53ae6de8b3685fae64438557cfeb 2013-04-05 22:31:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b8b75baa07b1434fed7753d43c77ef2c902c875a 2013-04-05 21:40:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b96ac3571fbf95b92a850a65187d5c376ed20c63 2013-04-05 23:57:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-b9cbd0ebc1a802dc1fab28ea5614a364eb1a35d8 2013-04-05 23:59:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ba1e8fa2515c92d4be2a8ccb84625256f03fd5ff 2013-04-05 22:03:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ba5f4ea63fcfbee8974963a5ac6b095495a3d3f2 2013-04-05 23:32:08 ....A 839680 Virusshare.00050/Virus.Win32.Sality.sil-ba81cc51bf4a0895aa750e7742a64a66eaf75c52 2013-04-05 21:28:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ba9d23c835a3b9ffddc962d02dc243bb9f929436 2013-04-05 21:12:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-bb543934b26bca26b34e10144d36ea2b5792f054 2013-04-05 22:38:44 ....A 173055 Virusshare.00050/Virus.Win32.Sality.sil-bb9347f3cb7bb059e5044a04eedd7298248fa054 2013-04-05 23:50:38 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-bbfd87e4a4475dc6b1bbdc437e21c26c111a5c08 2013-04-05 22:01:46 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-bda3e37a28b08a505b7dde1d9d091f6b0d4993a3 2013-04-05 22:23:52 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-bdf8c626dd8257f39304f5295bba5c2dccd25268 2013-04-05 22:31:32 ....A 70656 Virusshare.00050/Virus.Win32.Sality.sil-be875ba42602b6e5748c2b766623c9f45623cc16 2013-04-05 23:22:46 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-bed8c105266a014e8548ac595f6e3f589fa4c297 2013-04-05 23:17:00 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-bf2833f6c7d78a98edfcf393962d4b7fd843813d 2013-04-05 21:15:24 ....A 177600 Virusshare.00050/Virus.Win32.Sality.sil-bfaf49f92154f65ec06756f9b95a1692928d8c02 2013-04-05 21:32:42 ....A 226816 Virusshare.00050/Virus.Win32.Sality.sil-c0b2eb37e9431a500f31e7c6965eca52f510d67f 2013-04-05 22:51:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-c0f5d8b6ceb8b52f328176feb08a2e915c6a3b7e 2013-04-05 22:17:28 ....A 229728 Virusshare.00050/Virus.Win32.Sality.sil-c170d10a425cd05431b8a9cca5f07ee0a089af30 2013-04-05 22:58:26 ....A 439808 Virusshare.00050/Virus.Win32.Sality.sil-c19c024abd72fa09ee3de5bbfda8f43dd4f658dd 2013-04-05 21:59:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-c22e2af66450df5ad6d3c94a0484c6fffa9de6c7 2013-04-05 21:39:36 ....A 716640 Virusshare.00050/Virus.Win32.Sality.sil-c3375c66ff1e13ca02fd332b14ed231d0e6cdd68 2013-04-05 22:20:50 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-c34f370c19d5b3265c7fb1a427f2e83d5e6af75b 2013-04-05 21:43:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-c3c47f44bb9095a9b9ad7965f171cb263fd78339 2013-04-05 21:26:10 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-c4027a9f3e7ab83d5cb65c725ce2de8e2e016d79 2013-04-05 22:52:56 ....A 580400 Virusshare.00050/Virus.Win32.Sality.sil-c55a96f80e7381e0a9e566311deb4e22975b720c 2013-04-05 22:12:30 ....A 165376 Virusshare.00050/Virus.Win32.Sality.sil-c57a9fa95a7898562a6eb113072b3f363b33c4be 2013-04-05 23:10:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-c5a600cb3d231da52c6b5e91e4326e92d8524b62 2013-04-05 21:55:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-c69f9bf53a01d39c17889ebf7a11f2e0d78bab39 2013-04-05 21:45:12 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-c7f20eea6d08613582ffe3de927d02c124ff2261 2013-04-05 22:23:42 ....A 84520 Virusshare.00050/Virus.Win32.Sality.sil-c81d322a7857512702fa3b11b2697714a5b91942 2013-04-05 22:28:22 ....A 99328 Virusshare.00050/Virus.Win32.Sality.sil-c99ebc835cc9316622a8b621e6edcbbc6765f1f3 2013-04-05 22:39:40 ....A 331776 Virusshare.00050/Virus.Win32.Sality.sil-c9ee17aecb729a3b6b75a1449806d6fae9af450b 2013-04-05 23:44:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-c9f19aa195ebdc0896b30397ad8e0d31ecaff766 2013-04-05 22:43:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-cae2a71b6fcbd3c431ab01bc2a58c7a4acd9a039 2013-04-05 22:26:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ccc5c74c0661cd1677c3599bee8647ce8f1b53ef 2013-04-05 23:16:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-cd465d7c8ccd87dbfe33f41f94e9cd97c048b85d 2013-04-05 23:14:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-cd710f432671392cbac4ca58611dad735a409435 2013-04-05 23:02:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ce390c16cc216f1f9a77dd38a0b8b629ae2e6734 2013-04-05 23:19:46 ....A 222720 Virusshare.00050/Virus.Win32.Sality.sil-ce62623b356d31915b06221bf52d891863588ec9 2013-04-05 21:24:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-cedadfe8be2acc39c545ef45579bd721c40015ad 2013-04-05 23:15:32 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-cf748f12836269d260fdbd61f0da1ed5cc70baa9 2013-04-05 23:04:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-cf80d6d1e0e4ebbe6b34b4a6c06b65cbcd3f8ae2 2013-04-05 23:25:50 ....A 192512 Virusshare.00050/Virus.Win32.Sality.sil-d01863c1096116c23333d25a97dfb7361f0eb669 2013-04-05 23:36:40 ....A 591360 Virusshare.00050/Virus.Win32.Sality.sil-d02c9467f4ed299f5140ae422537b456a164b058 2013-04-05 23:07:48 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-d1a4150c3f451425e0c747605f05b08a58793d14 2013-04-05 23:19:12 ....A 212776 Virusshare.00050/Virus.Win32.Sality.sil-d38253a06cde9a0c588c03fd39c661148a0964a7 2013-04-05 23:24:10 ....A 171519 Virusshare.00050/Virus.Win32.Sality.sil-d3b80f1662c245eead852f8dedd4204c64fc07d9 2013-04-05 21:52:46 ....A 167936 Virusshare.00050/Virus.Win32.Sality.sil-d3b87b2176c84f442b42329b4ad16b264503a781 2013-04-05 21:15:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-d4929fbe83e9125ba50e7c5873a20e0a1e98dcc3 2013-04-05 21:13:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-d4b3cbdd86c5a2cd39a18e6d32335a59adb4d85c 2013-04-05 23:38:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-d4b6c93412dc5111b58eeb197916feb866f45e5a 2013-04-05 22:19:58 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-d4db43a78637bda5987d71490d0d02e5b0a200f3 2013-04-05 23:10:36 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-d4e0b047e7944d977e6abee2441103e86e241065 2013-04-05 23:31:20 ....A 89600 Virusshare.00050/Virus.Win32.Sality.sil-d5c5e09f735d5522a220d6ff6682da27aa67681d 2013-04-05 22:05:12 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-d627f8580fe0eef68a79848af84a9ff75846e5e7 2013-04-05 23:13:44 ....A 141824 Virusshare.00050/Virus.Win32.Sality.sil-d6c962fce691a6561ef9c3402eb3fc89efb2bd38 2013-04-05 22:46:18 ....A 222207 Virusshare.00050/Virus.Win32.Sality.sil-d6e984e37e0faca4b1f8ee0d739ec123f4fdaff0 2013-04-05 21:30:14 ....A 98432 Virusshare.00050/Virus.Win32.Sality.sil-d76ac4907a55256f634371f636a9c5686b2bdf82 2013-04-05 21:39:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-d83c4f2446fa11fc261872e163044f9f983d4505 2013-04-05 22:52:44 ....A 311296 Virusshare.00050/Virus.Win32.Sality.sil-d9e10b47aea60f664cb1252affed5f4ad67b2de9 2013-04-05 21:56:42 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-d9fa0bc9eef7436ee3e70ad19de93fa8502bdaaa 2013-04-05 22:21:34 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-da3536d2ada54a79b924be9531f52f3087d8eb06 2013-04-05 21:20:48 ....A 89088 Virusshare.00050/Virus.Win32.Sality.sil-db445b2451fe32469ba4cde363db52d0d7897a65 2013-04-05 21:35:34 ....A 3276800 Virusshare.00050/Virus.Win32.Sality.sil-dc4036fb62cdb955190e151e59fed26dc2b356bc 2013-04-05 23:38:44 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-dc7c0f3f83a003dfc79d76729c77ef36d753dcb0 2013-04-05 21:59:34 ....A 214816 Virusshare.00050/Virus.Win32.Sality.sil-dd89ff6b1575e5843243075ba2423b9d973647a4 2013-04-05 23:30:22 ....A 172543 Virusshare.00050/Virus.Win32.Sality.sil-de0492f435f7d9b05254c224d46bfd18d63a315b 2013-04-05 22:21:08 ....A 222616 Virusshare.00050/Virus.Win32.Sality.sil-de3c2bb664809bbf5ea03935d857a8366b4a095a 2013-04-05 23:29:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-de7c15e67ec5fe81a95e43797b25976406b29cc1 2013-04-05 21:26:00 ....A 789064 Virusshare.00050/Virus.Win32.Sality.sil-dfcb47a5409149a0a784d4391e3de5f83e159031 2013-04-05 21:30:42 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-e0b8a67530f49de776b7d5ffc3c04907490981ed 2013-04-05 23:36:06 ....A 99044 Virusshare.00050/Virus.Win32.Sality.sil-e19c323c6cc2e79b5052a05bb11bd42653fbadea 2013-04-05 22:32:32 ....A 5614592 Virusshare.00050/Virus.Win32.Sality.sil-e225fed5f1b424d48edd3593eb3e755301698a26 2013-04-05 22:08:32 ....A 4713728 Virusshare.00050/Virus.Win32.Sality.sil-e2d5111d6c6f700dd10590cf532d60c666291149 2013-04-05 21:20:34 ....A 128128 Virusshare.00050/Virus.Win32.Sality.sil-e2f68844d9c6b6ca406849180874cb04ded47e74 2013-04-05 21:21:06 ....A 171519 Virusshare.00050/Virus.Win32.Sality.sil-e441d6b52a61a5c2129e33c57b59aeb04e46b380 2013-04-05 22:51:46 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-e4616b06f4721b6522cb2ec25b2b11e00a6e6608 2013-04-05 21:57:24 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-e4dddb377fae58dfbe5ecb92afae0033de25ae21 2013-04-05 22:21:32 ....A 177890 Virusshare.00050/Virus.Win32.Sality.sil-e4e0ec7f841d2c0c5d0de3e9c46649101c64cef4 2013-04-05 22:05:58 ....A 171056 Virusshare.00050/Virus.Win32.Sality.sil-e5443157bd4b9fd87d6043ea2b423d7b3277d1ff 2013-04-05 22:00:20 ....A 627200 Virusshare.00050/Virus.Win32.Sality.sil-e61cd4939e793d9e0152bf2cda0ebf8e6624a993 2013-04-05 23:47:44 ....A 102912 Virusshare.00050/Virus.Win32.Sality.sil-e732e53474eb06c2cbe25884712e01912d13ef69 2013-04-05 21:36:52 ....A 141224 Virusshare.00050/Virus.Win32.Sality.sil-e786a368a92ede73983c353c0675f24ba49b3b9e 2013-04-05 22:17:04 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-e7b5b857c0ad13318837f6bdec78e785b3c764e3 2013-04-05 21:57:50 ....A 217088 Virusshare.00050/Virus.Win32.Sality.sil-ea27501a27d41aa6dd7fe744bc41ed743cd2d3c2 2013-04-05 22:14:30 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ea7dce3c9751a6aeba0c4fd6d24f3bbf080ad77b 2013-04-05 22:12:34 ....A 130787 Virusshare.00050/Virus.Win32.Sality.sil-eab79b3bf793cbda796def260bbbdb823057b134 2013-04-05 22:49:36 ....A 515584 Virusshare.00050/Virus.Win32.Sality.sil-eae60c1471a45e94ad436854053eeb47ee7271fa 2013-04-05 23:02:28 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-eb2743a073d25331dc640c42055c84f69dc89270 2013-04-05 22:27:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ebc5f5b31078d279e43e1745811c9c2fd8d2d09f 2013-04-05 21:23:22 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ecaf064065b74c3a4bbf1848b5d810036b6d9323 2013-04-05 23:16:16 ....A 78848 Virusshare.00050/Virus.Win32.Sality.sil-ed014ac0cb6e8cf7b39689a4f40bee23f7c6a1d6 2013-04-05 21:55:30 ....A 809272 Virusshare.00050/Virus.Win32.Sality.sil-ed7b84a5f2c0dd080c3f0aef2052df2e70b31b06 2013-04-05 23:36:02 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-edf163cf4afdbb2e35944f90ffeb467adacb7e76 2013-04-05 22:28:56 ....A 228629 Virusshare.00050/Virus.Win32.Sality.sil-edf1fe132c310ca4eb1e8a2f3475f49e2f38d4b8 2013-04-05 22:12:10 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-ee4b8826d189353b76a2b5f6266a8827be6b0c47 2013-04-05 23:30:42 ....A 291211 Virusshare.00050/Virus.Win32.Sality.sil-ee5c4995e1f5d258315d1562d148b7ae0b4acfce 2013-04-05 22:09:22 ....A 116224 Virusshare.00050/Virus.Win32.Sality.sil-ee86f5b95c9f3dbcaf74f9413d6c5936ac9f98c1 2013-04-05 21:09:10 ....A 787464 Virusshare.00050/Virus.Win32.Sality.sil-ef50d74ad01b2945af164eb9b075baa9b34c8f40 2013-04-05 23:49:52 ....A 139552 Virusshare.00050/Virus.Win32.Sality.sil-f025deef757eac7556e0a790f12382ee5f95e9cc 2013-04-05 21:10:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-f05fa48257bafed9cebfa62d90cd4ccdd4454828 2013-04-05 23:35:50 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-f061de59ea6f02d5811838226d7dc149941c6066 2013-04-05 22:38:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-f0b2aed4ab37ba3d2b726e912a0570f5340e594f 2013-04-05 23:10:32 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-f1b4168716c2bb8f446c8d9fd997853ba4c4a478 2013-04-05 22:29:26 ....A 116144 Virusshare.00050/Virus.Win32.Sality.sil-f1cc6535f0585905724e7ac05fa00fbdc5944850 2013-04-05 22:05:00 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-f31a059e0062d32dab9733cf4aad84cb902ab6b0 2013-04-05 21:53:14 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-f4ab2590fff8712d8967cf11258938f9fdac8c57 2013-04-05 21:46:40 ....A 117656 Virusshare.00050/Virus.Win32.Sality.sil-f4d8ef8392c5e4157836257e00af7b919a92296b 2013-04-05 23:14:20 ....A 151552 Virusshare.00050/Virus.Win32.Sality.sil-f66e7f87553015fe43e17f5433ffeb30691f7071 2013-04-05 22:15:56 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-f6b6615148f8b022221b72bfd5aa8675ef2d08d9 2013-04-05 22:32:32 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-f86234e821d640fe86e03df57250be30c650c91e 2013-04-05 23:40:58 ....A 142592 Virusshare.00050/Virus.Win32.Sality.sil-f92111e2580e9a5b160291deab436ad362a8fd7c 2013-04-05 22:12:32 ....A 124160 Virusshare.00050/Virus.Win32.Sality.sil-f9794c6e77315076abe362f29d720bfaa32cf119 2013-04-05 23:46:02 ....A 487615 Virusshare.00050/Virus.Win32.Sality.sil-faa5d70833e42eb21d682fd7f707dc880774080a 2013-04-05 21:13:04 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-fb46665af06b7fbf1272f14f1781a2a94f9e5cd7 2013-04-05 21:59:54 ....A 103140 Virusshare.00050/Virus.Win32.Sality.sil-fd3b5ee7ef7f3d4afc8a1d6125ce2e5f3d6cf6d9 2013-04-05 21:28:42 ....A 225323 Virusshare.00050/Virus.Win32.Sality.sil-fd80ea8e05b1fc7f0ca359c9ee8d181c4fb36edd 2013-04-05 22:24:50 ....A 122595 Virusshare.00050/Virus.Win32.Sality.sil-ff283ee6674545b8edacddb13d3512c8f47a015b 2013-04-05 23:28:10 ....A 67584 Virusshare.00050/Virus.Win32.Sality.t-1991bc9eb9e8c90158ef481aa6ffb6ec82c5d3db 2013-04-05 23:42:58 ....A 45568 Virusshare.00050/Virus.Win32.Sality.t-317801ad6e206b8e0c19490215a355910cec2576 2013-04-05 22:06:14 ....A 556544 Virusshare.00050/Virus.Win32.Sality.t-86338d9ab510f0ed7ee96a2659869a7e45252c1d 2013-04-05 21:58:24 ....A 104960 Virusshare.00050/Virus.Win32.Sality.t-c98949a931aebdf723b1dcc0368347ec56d1def1 2013-04-05 22:56:02 ....A 610304 Virusshare.00050/Virus.Win32.Sality.t-dcb0452c9a066481abb9592efd602122fb85e79c 2013-04-06 00:03:00 ....A 61440 Virusshare.00050/Virus.Win32.Sality.t-e854119b3236922c617327616a44cee14ea85f0c 2013-04-05 22:05:18 ....A 81920 Virusshare.00050/Virus.Win32.Sality.t-f8e5c33580ff72b9aaaa9a795af9703c87b10e06 2013-04-05 22:15:28 ....A 45037 Virusshare.00050/Virus.Win32.Sality.u-9ab3a827b741df0bc2dcd082f90bc2aa1641aef3 2013-04-05 21:45:34 ....A 1118208 Virusshare.00050/Virus.Win32.Sality.v-088dc02b40c2d457fb81e6746620eb4df24f5f67 2013-04-05 21:43:04 ....A 135168 Virusshare.00050/Virus.Win32.Sality.v-58c5306150f564dc5f16949c3f6a1b9b4722e276 2013-04-05 23:34:26 ....A 372736 Virusshare.00050/Virus.Win32.Sality.v-a5d8ca2c614a5f68954846c6abcd1b81537b6ab6 2013-04-05 21:12:08 ....A 364544 Virusshare.00050/Virus.Win32.Sality.v-ba6c6249885c148cb6d2a1be2e139efb71ffb446 2013-04-05 22:06:20 ....A 2083328 Virusshare.00050/Virus.Win32.Sality.v-edd39667bd2caeafdc9df17d7ba60c959e5f583e 2013-04-05 22:15:28 ....A 368640 Virusshare.00050/Virus.Win32.Sality.v-ff7cdde077b20120639407b21654912122950525 2013-04-05 22:15:10 ....A 295289 Virusshare.00050/Virus.Win32.Sality.x-ef9cdacaa321d65977afe4bfe945c2c5b7dfafc2 2013-04-05 23:17:56 ....A 108823 Virusshare.00050/Virus.Win32.Satir.994-0c139863a05bc8db14be3ae96660c184f3db4df9 2013-04-05 23:49:48 ....A 12288 Virusshare.00050/Virus.Win32.Savior.1680-55069628e80814a3af841a0e210fe0c2ea2f75a6 2013-04-05 21:17:00 ....A 50288 Virusshare.00050/Virus.Win32.Segax.1136-5a32d4054b22995777fc1c550f0fbc994fb39e92 2013-04-05 22:00:36 ....A 70768 Virusshare.00050/Virus.Win32.Segax.1136-9535892a40b669ed1f6f89c35e7b751204bf22b0 2013-04-05 21:43:28 ....A 524808 Virusshare.00050/Virus.Win32.Selfish.b-09f75f0fbf6bf60ca2c3b577472827e952a99373 2013-04-06 00:02:38 ....A 1321531 Virusshare.00050/Virus.Win32.Selfish.c-891fdabee996df0bcc5902420185127fbe38e699 2013-04-06 00:02:52 ....A 1696256 Virusshare.00050/Virus.Win32.Selfish.c-bfcbe2cec19a7847d02c1a0606981207658a7cdc 2013-04-05 23:01:24 ....A 1297408 Virusshare.00050/Virus.Win32.Selfish.d-4196a5ae2e89c7650c1f865de6ffbb401e766c49 2013-04-05 22:19:34 ....A 138264 Virusshare.00050/Virus.Win32.Selfish.h-2fdc0f0e44f15da145dae357761f58023c83f239 2013-04-05 22:25:18 ....A 403248 Virusshare.00050/Virus.Win32.Selfish.h-62d804c773f67f0b3349a89a4335c05e2c89a9d1 2013-04-05 23:48:42 ....A 79896 Virusshare.00050/Virus.Win32.Shodi.h-1c3c3f7616cb086aae9b54b0f92fc4a2fa4bc13d 2013-04-05 22:38:34 ....A 61440 Virusshare.00050/Virus.Win32.Shodi.h-dcfc1b43d27862118751ac3cbd151304fa82d99a 2013-04-05 22:42:38 ....A 57344 Virusshare.00050/Virus.Win32.Silcer-f1ca03cdcb3b092ac06634142f20527cceac90a8 2013-04-05 21:08:48 ....A 48128 Virusshare.00050/Virus.Win32.Sinco-ab21804654b3527fd6d6dce3e2a74e261b510afd 2013-04-05 23:15:40 ....A 284655 Virusshare.00050/Virus.Win32.Slugin.a-0235258bf258c3f48a96cb1154573d16fa5bdaeb 2013-04-05 23:03:28 ....A 554939 Virusshare.00050/Virus.Win32.Slugin.a-1826593e023315865b87ccf0a1b9fe0901381102 2013-04-05 22:09:34 ....A 315875 Virusshare.00050/Virus.Win32.Slugin.a-1ec17b41a1c70918d4fe6acb15dc398890d70bd6 2013-04-06 00:01:40 ....A 2731623 Virusshare.00050/Virus.Win32.Slugin.a-1ee88fbfcb4a714215450e23f54b192504dbe49a 2013-04-05 23:32:38 ....A 183827 Virusshare.00050/Virus.Win32.Slugin.a-2452e300e04a8d77b6d91d51d51832eaf474ad86 2013-04-05 22:32:34 ....A 174339 Virusshare.00050/Virus.Win32.Slugin.a-255399dd170daf14ca96062a4cccf7f869b69f2c 2013-04-05 22:11:34 ....A 2922419 Virusshare.00050/Virus.Win32.Slugin.a-29884c07be641deb62c6fe3ebf7a75b888f71e6f 2013-04-05 22:33:46 ....A 263114 Virusshare.00050/Virus.Win32.Slugin.a-3147953305207e4a721b2e6b4760faf9f94b4357 2013-04-05 22:38:40 ....A 2903523 Virusshare.00050/Virus.Win32.Slugin.a-3b7ab72ad48c4d4ffcb6108cda9e4c53b2b5085f 2013-04-05 22:32:06 ....A 229345 Virusshare.00050/Virus.Win32.Slugin.a-3ba473a8095be1cc62216a5304cbc69cd2dd2d17 2013-04-05 23:27:36 ....A 1249763 Virusshare.00050/Virus.Win32.Slugin.a-47b2de05f217e864d34179c914915dc536eda893 2013-04-05 22:23:32 ....A 154035 Virusshare.00050/Virus.Win32.Slugin.a-5ac832192e6958bbefbefd9fa77912d8b74a1da1 2013-04-05 22:24:04 ....A 942563 Virusshare.00050/Virus.Win32.Slugin.a-62ea7a0d90143d153a3e12c98582251097a1f02c 2013-04-05 22:34:02 ....A 213027 Virusshare.00050/Virus.Win32.Slugin.a-66fcbdb76366b52a5ff3d6f2fb7e6d7f8757a556 2013-04-05 22:07:12 ....A 709985 Virusshare.00050/Virus.Win32.Slugin.a-6764567f0e1cceb76920d4ac962e9ecea6554799 2013-04-05 23:56:22 ....A 311267 Virusshare.00050/Virus.Win32.Slugin.a-6b8bc2ea72c52cb6b185415baa21f46d221c2cd0 2013-04-05 23:40:18 ....A 196067 Virusshare.00050/Virus.Win32.Slugin.a-6ea3a80fd185c41a27193885307e52920397991a 2013-04-05 23:36:00 ....A 291299 Virusshare.00050/Virus.Win32.Slugin.a-6ef1e5ef77556852338b04236851703e6e4042cb 2013-04-05 22:18:40 ....A 123363 Virusshare.00050/Virus.Win32.Slugin.a-6f67f0482fc968d8a6faa84af27f1b3117b7224b 2013-04-05 23:53:08 ....A 164323 Virusshare.00050/Virus.Win32.Slugin.a-7af73bbf9ad90d98a75c8505fa34174d8cef820e 2013-04-05 22:23:46 ....A 945658 Virusshare.00050/Virus.Win32.Slugin.a-810b6c8515a5db050f7af00f7e2d3fd625f99ea2 2013-04-05 21:49:24 ....A 21172 Virusshare.00050/Virus.Win32.Slugin.a-90c0f6164ce9bcb229673015dc34f9c65a81274a 2013-04-05 22:35:48 ....A 226186 Virusshare.00050/Virus.Win32.Slugin.a-9293c279870f573cd85b6f1d72a4f061c6bd87bd 2013-04-05 23:06:42 ....A 69632 Virusshare.00050/Virus.Win32.Slugin.a-990f4bd07329f3e10420592208dcfba500ec8e39 2013-04-05 22:05:42 ....A 1148331 Virusshare.00050/Virus.Win32.Slugin.a-a00607d738a445293c93a591b4e8c50e3ea3b402 2013-04-05 23:31:36 ....A 315515 Virusshare.00050/Virus.Win32.Slugin.a-a03365784bddb85535934b86d6a9f06d71a7693d 2013-04-05 21:34:00 ....A 332771 Virusshare.00050/Virus.Win32.Slugin.a-b914a26944154a491f97b6aeea5a999cc7149422 2013-04-05 23:36:58 ....A 202721 Virusshare.00050/Virus.Win32.Slugin.a-d226d5ea36d38f58618942f1b3595583ad2399eb 2013-04-05 22:15:12 ....A 119265 Virusshare.00050/Virus.Win32.Slugin.a-ddf90f02ecfcae08c107523642ea908c255ed2a1 2013-04-05 22:04:04 ....A 437675 Virusshare.00050/Virus.Win32.Slugin.a-e0d3c546b011f476bf6795ea131e1eba9be724c4 2013-04-05 22:06:24 ....A 989667 Virusshare.00050/Virus.Win32.Slugin.a-f4f01aa0fbd0c9ab80e6a95fc0a3f41a2510c106 2013-04-05 22:18:24 ....A 15360 Virusshare.00050/Virus.Win32.Small.a-12af950f25d598a3d2bd78f2b1a88d806b558b13 2013-04-05 22:47:14 ....A 20480 Virusshare.00050/Virus.Win32.Small.a-1c5723511332f77ba61a2b278a3aa9d394ac46a4 2013-04-05 23:57:32 ....A 798720 Virusshare.00050/Virus.Win32.Small.a-1cc954f469e288c5765bb32a57735bc4c9cf2ab8 2013-04-05 21:24:58 ....A 778240 Virusshare.00050/Virus.Win32.Small.a-22ccc62d5132c7fe1a4a1b93e81bd9b632f8043e 2013-04-05 22:51:56 ....A 14848 Virusshare.00050/Virus.Win32.Small.a-36ab2cd77f9cb1d47a907606221ca47c90771f72 2013-04-05 22:31:24 ....A 30208 Virusshare.00050/Virus.Win32.Small.a-37829500bb918f645c9f77e0c6267daf17ba6301 2013-04-05 22:02:12 ....A 161184 Virusshare.00050/Virus.Win32.Small.a-3b5167c7c31170f86585dced32474d49239d6d1a 2013-04-05 21:41:24 ....A 569856 Virusshare.00050/Virus.Win32.Small.a-48706ca2c8eccaaae8f6c7b862995a4d1b1a6318 2013-04-05 23:12:24 ....A 7168 Virusshare.00050/Virus.Win32.Small.a-4f6084e7cf0faf5c2c3292248c730c5c5c392053 2013-04-05 23:31:02 ....A 299008 Virusshare.00050/Virus.Win32.Small.a-554dff248632f164497749342635dad211da7445 2013-04-05 21:49:30 ....A 310272 Virusshare.00050/Virus.Win32.Small.a-7a45d97ab690526e9a2034b289aaa98be7cbdb5a 2013-04-05 22:52:00 ....A 30208 Virusshare.00050/Virus.Win32.Small.a-874720b63110c6e4a1d6a99399a71be57a69b77e 2013-04-05 22:09:28 ....A 22528 Virusshare.00050/Virus.Win32.Small.a-8b6e6b0d25b0d9b1fafa8aad598e1d0a59527574 2013-04-05 23:38:38 ....A 110592 Virusshare.00050/Virus.Win32.Small.a-8ba28cdeb216bc3d2af0044a96f3b6cdec9de609 2013-04-05 21:55:42 ....A 86016 Virusshare.00050/Virus.Win32.Small.a-90258fe8a54cb83ea43fad051fe3a9813ffecd6f 2013-04-05 22:44:04 ....A 21504 Virusshare.00050/Virus.Win32.Small.a-98a648092f61f2100d33840b5a338447dbfe0e82 2013-04-05 22:39:18 ....A 285184 Virusshare.00050/Virus.Win32.Small.a-9cdfc726d5d19c1efb37410011d7d080ce9d2a09 2013-04-05 21:32:26 ....A 28672 Virusshare.00050/Virus.Win32.Small.a-a98cf7bbdfb06f9d5f79af549e07df4996604744 2013-04-05 22:32:38 ....A 244224 Virusshare.00050/Virus.Win32.Small.a-ac141fd717b7ede163c94c7176971a50e4d6e663 2013-04-05 21:43:34 ....A 205312 Virusshare.00050/Virus.Win32.Small.a-b1cab3a49551d7b3fd9971bd25a9ecf9b31b6b76 2013-04-05 22:45:20 ....A 30208 Virusshare.00050/Virus.Win32.Small.a-c4cc6a5612e0bcb5bc9fac414fcb4b6186a48104 2013-04-05 21:37:28 ....A 77312 Virusshare.00050/Virus.Win32.Small.a-c7ca114758d4ad2bc5e5587ea13a35ae8899cb19 2013-04-05 21:56:10 ....A 24576 Virusshare.00050/Virus.Win32.Small.a-d2ee981dc206dc3785049a5d3081b82c85b8a978 2013-04-05 23:38:14 ....A 46080 Virusshare.00050/Virus.Win32.Small.a-df470d51c703f28346ef185e63e6c61e42d7db17 2013-04-05 21:53:24 ....A 285184 Virusshare.00050/Virus.Win32.Small.a-f61cef73725bb50924226c62c940a4da40d0cf50 2013-04-05 22:55:14 ....A 74954 Virusshare.00050/Virus.Win32.Small.l-0724af02d4443400da85f8abddc6df4dd74fbdca 2013-04-05 23:15:22 ....A 132298 Virusshare.00050/Virus.Win32.Small.l-0c444d6f6dcccb70ac01024546e3ccb795b80489 2013-04-05 22:35:58 ....A 218214 Virusshare.00050/Virus.Win32.Small.l-25d20083f56d8f53ff4bb17e74ea4cab5b5bf3d5 2013-04-06 00:04:24 ....A 358534 Virusshare.00050/Virus.Win32.Small.l-3ac06d4707a0f7e9eb949e2b5561830fd8d63e62 2013-04-05 22:24:06 ....A 95434 Virusshare.00050/Virus.Win32.Small.l-4601cede82bf8d17167dffac3c9014827e7e0e73 2013-04-05 22:57:00 ....A 29898 Virusshare.00050/Virus.Win32.Small.l-560b4288040252e7e9cf12dc9aa189dcaf7d12a3 2013-04-05 21:30:50 ....A 95434 Virusshare.00050/Virus.Win32.Small.l-6afdb99d4c03300c867a396b0883c2a661d99e70 2013-04-05 22:09:28 ....A 62666 Virusshare.00050/Virus.Win32.Small.l-7a2d2929fea0e87cd3bc1cc765318be8fa131870 2013-04-05 23:59:18 ....A 18206 Virusshare.00050/Virus.Win32.Small.l-872fb508911963c5d68a8c977e328c92d42fb55f 2013-04-05 22:49:32 ....A 482735 Virusshare.00050/Virus.Win32.Small.l-8f09cf8e2f6d1faf9f55437e336b3bc2ca6ee794 2013-04-05 23:34:16 ....A 169162 Virusshare.00050/Virus.Win32.Small.l-ac3c46f708b0035786d2ece9a5e6ca01fce19066 2013-04-05 21:08:44 ....A 126060 Virusshare.00050/Virus.Win32.Small.l-b58d49b686caf7391e97d167ed7aa51063381ab5 2013-04-05 22:36:26 ....A 1241890 Virusshare.00050/Virus.Win32.Small.l-e32790a06ad2e32ffc552114fb33418b2ef34817 2013-04-05 22:57:40 ....A 94771 Virusshare.00050/Virus.Win32.Small.l-f0cda6e6b9c2a01d918697c31c971bf9fc3e8855 2013-04-05 23:00:48 ....A 125182 Virusshare.00050/Virus.Win32.Small.l-f7a2e2a318a97c77cc813f34d3731220ecf1da62 2013-04-05 22:03:06 ....A 247296 Virusshare.00050/Virus.Win32.Stepar.j-86bab8fcb51c31f80c5a7fdb4a2dd65d7af5703e 2013-04-05 23:25:52 ....A 112128 Virusshare.00050/Virus.Win32.SuperThreat.a-116e52dcda73b74143524f0b0bb1e4a9b33f332d 2013-04-05 22:24:40 ....A 353280 Virusshare.00050/Virus.Win32.SuperThreat.b-2ab770e9e788d2ec5213fbfeed87deb5e7ef1eec 2013-04-05 23:43:44 ....A 33792 Virusshare.00050/Virus.Win32.SuperThreat.b-490d814ececc5eb30d7b4e23716958025e5d4d95 2013-04-05 23:10:40 ....A 19456 Virusshare.00050/Virus.Win32.SuperThreat.b-7b7a180815c66cf2221558fd0b42364055c37531 2013-04-05 23:29:18 ....A 22528 Virusshare.00050/Virus.Win32.SuperThreat.b-9b35ca1314b855bee623fa9172e1e796a64c4a71 2013-04-05 22:10:06 ....A 89600 Virusshare.00050/Virus.Win32.SuperThreat.b-a8ef9932d2a590dda7a17812e3f14f6064cdb4d5 2013-04-05 23:28:24 ....A 2148352 Virusshare.00050/Virus.Win32.SuperThreat.b-b4332ff097232c6b980577d51c2fb4f03d016e1d 2013-04-05 21:34:26 ....A 543232 Virusshare.00050/Virus.Win32.SuperThreat.b-b52f82e3b0e9e9dccb156d7a38136e88dfbfadf9 2013-04-05 22:36:40 ....A 287744 Virusshare.00050/Virus.Win32.SuperThreat.b-b88b776aaca51e50a15aab71c57e64e14e0e24c9 2013-04-05 23:39:36 ....A 310272 Virusshare.00050/Virus.Win32.SuperThreat.b-cef8a577f76f8d7d1d080509d79a195b4a27714d 2013-04-05 22:03:32 ....A 289792 Virusshare.00050/Virus.Win32.SuperThreat.b-d5461f2443d50abb450c6251e27d43b6d88ce1d8 2013-04-05 21:39:24 ....A 59392 Virusshare.00050/Virus.Win32.SuperThreat.b-da5d214208d2b8dda1f82f8f7b0fa403c0e4fe49 2013-04-05 21:09:06 ....A 70144 Virusshare.00050/Virus.Win32.SuperThreat.b-e3bdd40acdee9c5eb9f8827d17a853dc1303a01d 2013-04-05 23:20:20 ....A 299008 Virusshare.00050/Virus.Win32.SuperThreat.b-ea07351c43ea0402ad7d4440c2a09c23bdf664ef 2013-04-05 23:47:54 ....A 23040 Virusshare.00050/Virus.Win32.SuperThreat.b-f038ec59b82666d9356afb7b0bb21e03815b38fa 2013-04-05 22:49:00 ....A 71680 Virusshare.00050/Virus.Win32.SuperThreat.b-f466f686482c3225bb5c5f28aac0c8b0c4c6f16c 2013-04-05 23:29:36 ....A 55296 Virusshare.00050/Virus.Win32.SuperThreat.b-fa839cadfcc1aa5fa1c9835be87456fdf69a2867 2013-04-05 21:26:58 ....A 58752 Virusshare.00050/Virus.Win32.TDSS.b-1b555f3ed28c6527d7c5b5bf46e4043583b16532 2013-04-05 21:54:20 ....A 5632 Virusshare.00050/Virus.Win32.TDSS.b-1dab79ebc7e8bf9cd20ab53b437a15900673a37d 2013-04-05 22:02:16 ....A 21584 Virusshare.00050/Virus.Win32.TDSS.b-2154d4cc290ecf614243db415c60ad2cb0493d32 2013-04-05 21:37:56 ....A 36352 Virusshare.00050/Virus.Win32.TDSS.b-2beb6f57b50aae5060fdb9b35ef18a3270461f33 2013-04-05 21:37:10 ....A 338944 Virusshare.00050/Virus.Win32.TDSS.b-30494bea9bf291729556eea76b33118b274a0206 2013-04-05 23:53:24 ....A 23552 Virusshare.00050/Virus.Win32.TDSS.b-322a6cd2d64425529cd9fe58cf93234de1b5c894 2013-04-05 23:11:26 ....A 10240 Virusshare.00050/Virus.Win32.TDSS.b-345d65e492bc80715673af498f3d6f45962743ff 2013-04-05 23:14:24 ....A 125056 Virusshare.00050/Virus.Win32.TDSS.b-46dee3448b2923b5b761398bc4c7b46d6c2716f0 2013-04-05 21:31:48 ....A 66176 Virusshare.00050/Virus.Win32.TDSS.b-509dabbe5a9371c9064baf3e8ced3f9006383486 2013-04-05 23:28:52 ....A 361344 Virusshare.00050/Virus.Win32.TDSS.b-5485787e71b0327d562cb3b4c51163d40c2039aa 2013-04-05 21:24:42 ....A 138112 Virusshare.00050/Virus.Win32.TDSS.b-55d5d83b0252d8e887de2f18b4c843a1bbb34867 2013-04-05 23:53:24 ....A 96512 Virusshare.00050/Virus.Win32.TDSS.b-642d37440b3296ecc05bec0335915f37f0b5be25 2013-04-05 23:35:46 ....A 96512 Virusshare.00050/Virus.Win32.TDSS.b-84f26bcab57210f492b46c883fa703513ff4791e 2013-04-05 22:10:38 ....A 162816 Virusshare.00050/Virus.Win32.TDSS.b-886d0619f19d443a233b4cd9aa0680f1fec3f8bb 2013-04-05 23:29:36 ....A 36352 Virusshare.00050/Virus.Win32.TDSS.b-8b5efc0d5d287e3990559a54cb64a48898f94882 2013-04-05 21:10:08 ....A 32832 Virusshare.00050/Virus.Win32.TDSS.b-943b419b63b286d47d49c97d680f291f15098a9f 2013-04-05 21:57:04 ....A 75264 Virusshare.00050/Virus.Win32.TDSS.b-95729475de5a1db9227c530e682cd257fd791ff2 2013-04-05 21:49:18 ....A 36352 Virusshare.00050/Virus.Win32.TDSS.b-a0d4299168d8aa70cd84748d4e9dd60c351e04b6 2013-04-05 22:53:48 ....A 125056 Virusshare.00050/Virus.Win32.TDSS.b-a4e78800e71a2d9fd43d2ff11b32598859868520 2013-04-05 23:21:46 ....A 6656 Virusshare.00050/Virus.Win32.TDSS.b-a8eb2faf67f1a026d6aebbf4dc988dfea7b91359 2013-04-05 23:41:42 ....A 95360 Virusshare.00050/Virus.Win32.TDSS.b-ad35547f7b2a2d7c000c68a22e8baa61e1382838 2013-04-05 21:20:18 ....A 361600 Virusshare.00050/Virus.Win32.TDSS.b-aeb27dd06132e462fe21a5533a4f7ff29e361d90 2013-04-05 22:58:22 ....A 52840 Virusshare.00050/Virus.Win32.TDSS.b-afba60bafd4ea4bc5730af4a72825364d65c8f00 2013-04-05 23:01:44 ....A 36736 Virusshare.00050/Virus.Win32.TDSS.b-b3da705afb050fd9be00fd6cfa71ecfd6b4b984b 2013-04-05 22:41:06 ....A 126080 Virusshare.00050/Virus.Win32.TDSS.b-b70584c2d3ac49b60fe75ce28984db7b0a6e9988 2013-04-05 23:56:08 ....A 96512 Virusshare.00050/Virus.Win32.TDSS.b-bd0eb9d5dc01f328521f2db885925261a66d1f0c 2013-04-05 23:36:50 ....A 125056 Virusshare.00050/Virus.Win32.TDSS.b-e1a0e24b441999dd81a5444c19886c540485d8a6 2013-04-05 21:55:58 ....A 245328 Virusshare.00050/Virus.Win32.TDSS.b-e4430c51da49eafdd340766670ca363cf9c706f5 2013-04-05 22:16:08 ....A 95360 Virusshare.00050/Virus.Win32.TDSS.b-e501d2e2560167e4e5aca4dd8c08f8527990855b 2013-04-05 21:50:06 ....A 3328 Virusshare.00050/Virus.Win32.TDSS.b-e9f6ebfc991ad3b63542f4fb91f561a9fdc66048 2013-04-05 23:29:16 ....A 4224 Virusshare.00050/Virus.Win32.TDSS.b-f12e41ea2352e27dd1e5cdfa8a2c22737da93978 2013-04-05 23:45:00 ....A 52792 Virusshare.00050/Virus.Win32.TDSS.b-fe745fef4dffcde7d4094aa555715a8dd78240bf 2013-04-05 21:32:16 ....A 86656 Virusshare.00050/Virus.Win32.TDSS.c-5318b16c46c915f4f0b6e67ed06cbb06f0642051 2013-04-05 23:46:24 ....A 21584 Virusshare.00050/Virus.Win32.TDSS.c-631985664ab8f0403edb2612a098d759e1747f11 2013-04-05 22:49:52 ....A 86656 Virusshare.00050/Virus.Win32.TDSS.c-c4840eab28ef497dc267c161e1137476430ce9af 2013-04-05 22:52:16 ....A 19048 Virusshare.00050/Virus.Win32.TDSS.d-123eb9e6e6faa4960e562a81488d7ac3929d9ee8 2013-04-05 22:21:34 ....A 95360 Virusshare.00050/Virus.Win32.TDSS.d-34577d98271e279d410e0b5278d1a43e8a217421 2013-04-05 23:44:34 ....A 35920 Virusshare.00050/Virus.Win32.TDSS.d-398811a27f06d5bd0564cf9db07f40282945a14f 2013-04-05 23:06:14 ....A 21584 Virusshare.00050/Virus.Win32.TDSS.d-466f6dce2ce1ec28ace9f5f871d5179071069fcf 2013-04-05 21:45:16 ....A 96512 Virusshare.00050/Virus.Win32.TDSS.d-63a4d883e83f52efe1d60e75834cf051580fc6ff 2013-04-05 23:04:48 ....A 21560 Virusshare.00050/Virus.Win32.TDSS.d-ba5c2259f3c2e2538a0b26edf6c0b02b8848d607 2013-04-05 23:08:24 ....A 14336 Virusshare.00050/Virus.Win32.TDSS.d-ec49efb2df396cea877c70246c9d99b6a9c92497 2013-04-05 22:53:08 ....A 52608 Virusshare.00050/Virus.Win32.TDSS.e-db6455e449244d92de412e66c716fcfe35efd96a 2013-04-05 21:54:18 ....A 49152 Virusshare.00050/Virus.Win32.Tank.c-120568b254a79ff2c3155fe59fc5c29762a91fb6 2013-04-05 22:20:04 ....A 56832 Virusshare.00050/Virus.Win32.Tank.c-2d4cf044debead046bb0b89ea33f8881bb3fa7c1 2013-04-05 23:40:58 ....A 57344 Virusshare.00050/Virus.Win32.Tank.c-d2d7cf293e355cdbfef98ec43f2344a386638ac4 2013-04-05 23:18:48 ....A 952320 Virusshare.00050/Virus.Win32.Tenga.a-0cdf037fcebb2849a9bd674f8b1e0319dd411d7a 2013-04-05 21:08:38 ....A 112128 Virusshare.00050/Virus.Win32.Tenga.a-16f6f58e7c86e0d0177b4ed2b5c6d8969d4bca70 2013-04-05 21:21:50 ....A 143360 Virusshare.00050/Virus.Win32.Tenga.a-170ae0a94f94c3c1e4d851baab351ef17cda8049 2013-04-05 21:32:04 ....A 45568 Virusshare.00050/Virus.Win32.Tenga.a-206b1384731e01fd2a21d58682e18eb5a9961c35 2013-04-05 22:29:32 ....A 46592 Virusshare.00050/Virus.Win32.Tenga.a-2163ac61d03e9b63092f447d1b0f074f6305eb4c 2013-04-05 22:25:22 ....A 149504 Virusshare.00050/Virus.Win32.Tenga.a-360618b63d2f7bfe904142376ddbbd900c25d1df 2013-04-05 23:20:22 ....A 77824 Virusshare.00050/Virus.Win32.Tenga.a-45da69a491378a0d7c065641713a027586a3a4da 2013-04-05 23:53:44 ....A 641536 Virusshare.00050/Virus.Win32.Tenga.a-4839981ad46d9e6506365eb8bc39f137c394ccac 2013-04-06 00:00:08 ....A 131584 Virusshare.00050/Virus.Win32.Tenga.a-4d9fe695c7cbbe57cb7f77cd1f508a202806358f 2013-04-05 22:25:10 ....A 602112 Virusshare.00050/Virus.Win32.Tenga.a-4fe33f03c6d8e33857e5fd8111ab19bf77b89937 2013-04-05 23:26:32 ....A 405504 Virusshare.00050/Virus.Win32.Tenga.a-51292187fc1791ac9cb21c05eaf3fe51390c5b4b 2013-04-05 22:59:32 ....A 294912 Virusshare.00050/Virus.Win32.Tenga.a-5420abea1000686af2aa1614cb4fd79229272458 2013-04-05 22:33:32 ....A 45568 Virusshare.00050/Virus.Win32.Tenga.a-57f9572cccfe56abedf2368c78b0f46c0085ec2d 2013-04-05 21:42:16 ....A 20992 Virusshare.00050/Virus.Win32.Tenga.a-59a509ec90db7bdac4dc38fcb82f9b73f0b782ef 2013-04-05 22:08:36 ....A 48128 Virusshare.00050/Virus.Win32.Tenga.a-6bbfe171e7a17962e4d78ca4a5f8081a11bb05a0 2013-04-05 23:49:18 ....A 59904 Virusshare.00050/Virus.Win32.Tenga.a-6f46cac15e1cfdd0f65dcfc34fe98a4ce5e13cba 2013-04-05 21:39:10 ....A 3571712 Virusshare.00050/Virus.Win32.Tenga.a-82196f0e2ad9d0ed55579f965eeee5385b52a972 2013-04-05 22:24:14 ....A 991232 Virusshare.00050/Virus.Win32.Tenga.a-86c6dd886f2d61f9ca54f124ac120f61dfa21562 2013-04-05 21:53:36 ....A 174592 Virusshare.00050/Virus.Win32.Tenga.a-879cc7ce8c12e47f9c0b8e4d9181703f7d814aa9 2013-04-05 22:10:24 ....A 57344 Virusshare.00050/Virus.Win32.Tenga.a-9369ba5e11710a742acd221eeb90a0ca2cf66d46 2013-04-05 23:25:12 ....A 240128 Virusshare.00050/Virus.Win32.Tenga.a-a4e9c0f6c364662c803f44decacafe98e35eb888 2013-04-05 23:53:10 ....A 20480 Virusshare.00050/Virus.Win32.Tenga.a-ae470d9be5ad5c7f4478b7e2a74dfad0f5f6a1d6 2013-04-05 23:49:32 ....A 74240 Virusshare.00050/Virus.Win32.Tenga.a-bc833dbb966dbcb3d20bd9a5c7b675a350a3591e 2013-04-05 23:05:12 ....A 35840 Virusshare.00050/Virus.Win32.Tenga.a-c5ec78eacd5742f19cfb642f0e09af979846a61e 2013-04-05 21:39:12 ....A 102400 Virusshare.00050/Virus.Win32.Tenga.a-f08bfae8b1c01646815de33cbfda3980aeb85ea1 2013-04-05 23:35:26 ....A 49152 Virusshare.00050/Virus.Win32.Texel.a-fd6ac1f3b19858fbe01f756834110468a4417a2f 2013-04-05 22:34:44 ....A 9728 Virusshare.00050/Virus.Win32.Texel.k-03e9356f63d6106510634f1fcdf32d295ea468c4 2013-04-05 22:49:56 ....A 44032 Virusshare.00050/Virus.Win32.Texel.k-19ef9b9fe200ec0418913561feddddb1e742eafa 2013-04-05 21:41:18 ....A 22016 Virusshare.00050/Virus.Win32.Texel.k-3be7bc0e19f5bc918d07fb47d3ae905d9ca5b434 2013-04-05 23:24:26 ....A 9728 Virusshare.00050/Virus.Win32.Texel.k-58f3a5b984d3fe2c0c7adf9ca6954c552d5e5c9f 2013-04-05 22:40:28 ....A 128512 Virusshare.00050/Virus.Win32.Texel.k-62a7d3cb8705daac164d1ca8136c0fd0e85a5b14 2013-04-05 23:28:46 ....A 11776 Virusshare.00050/Virus.Win32.Texel.k-6a0e16167bae6bdbb748efe4c96f1d50612c1d43 2013-04-05 23:40:18 ....A 49152 Virusshare.00050/Virus.Win32.Texel.k-78e46dec4d52c8727aaef42586215037aedeb84b 2013-04-05 23:45:26 ....A 47104 Virusshare.00050/Virus.Win32.Texel.k-78ef3c53911a54ce06bc2029a3038b71b14a60ef 2013-04-05 23:05:40 ....A 60928 Virusshare.00050/Virus.Win32.Texel.k-7d8083ea4ec3023844e534777fcaa29319f41db8 2013-04-05 22:47:32 ....A 54272 Virusshare.00050/Virus.Win32.Texel.k-8aafd4daa6e51573203f1f1973c88b7f3b77a77f 2013-04-05 22:33:10 ....A 89600 Virusshare.00050/Virus.Win32.Texel.k-95b128f394e35b2f72fa944bcd24f7fd700a8e23 2013-04-05 22:10:06 ....A 43008 Virusshare.00050/Virus.Win32.Texel.k-98c9656920ed6300651aeaf72cc0ff39d26346e8 2013-04-05 23:07:26 ....A 4608 Virusshare.00050/Virus.Win32.Texel.k-9b97db9498e450908239ce2f95fcf3c9c9f3b8c0 2013-04-05 23:02:46 ....A 85504 Virusshare.00050/Virus.Win32.Texel.k-a77ac8993fcd271119823641e47d3358d6c1c609 2013-04-05 21:38:50 ....A 32256 Virusshare.00050/Virus.Win32.Texel.k-ab19c8fa78491fab4c0981b06bae098b14f8b0be 2013-04-05 21:08:12 ....A 32256 Virusshare.00050/Virus.Win32.Texel.k-b0412c188a24d134cce1646353567aea0fcc4bbb 2013-04-05 22:59:24 ....A 366080 Virusshare.00050/Virus.Win32.Texel.k-bdee141ddd1da23593eca1074c63f9f5df9c8210 2013-04-05 21:55:02 ....A 12288 Virusshare.00050/Virus.Win32.Texel.k-c08d49483154066d78d2ba9739e3a6f4a885d8ff 2013-04-05 21:48:40 ....A 534016 Virusshare.00050/Virus.Win32.Texel.k-cbf051dca22cc77c4775afd65b8b58b73531af75 2013-04-05 21:35:40 ....A 47616 Virusshare.00050/Virus.Win32.Texel.k-d3352dba4d94636e702b90ff3da8958503fdb27d 2013-04-05 23:16:30 ....A 194892 Virusshare.00050/Virus.Win32.Tinit.a-764f8610247d77c56eaed66f45678e996f3662d0 2013-04-06 00:00:00 ....A 55135 Virusshare.00050/Virus.Win32.Toffus.a-6761d34e939ee081b888e15eb801f2af46babf1b 2013-04-05 21:56:50 ....A 422400 Virusshare.00050/Virus.Win32.Trats.c-b0cc1db8f6bf2bc582d8003bf6c3e01e17bbe83e 2013-04-05 23:57:14 ....A 29520 Virusshare.00050/Virus.Win32.Trats.c-fc04e2445c874724a962f90e35cbe2a1c91f4137 2013-04-05 22:56:28 ....A 355328 Virusshare.00050/Virus.Win32.Trats.d-2a6b7a57a7f64579c24d9394ef4b1ca89c16cae8 2013-04-05 21:57:44 ....A 345088 Virusshare.00050/Virus.Win32.Trats.d-31ebee6fdc4065bf776164895f074c4bbcf7ab32 2013-04-05 22:17:02 ....A 403456 Virusshare.00050/Virus.Win32.Trats.d-763e863357f51b80e5b744eca556867c87d600f0 2013-04-05 22:02:44 ....A 684032 Virusshare.00050/Virus.Win32.Trats.d-a2675d898fcc2a527efc85394c735b659c6b7f6e 2013-04-05 23:56:22 ....A 146432 Virusshare.00050/Virus.Win32.Tref.a-7ca170d95edfa3dad0b23715ddd779d4078ff762 2013-04-05 22:15:42 ....A 1046528 Virusshare.00050/Virus.Win32.Tufik.a-0a74fa9ddfd7586c77bc2ceb002ff9daed1c5559 2013-04-05 22:01:06 ....A 1446400 Virusshare.00050/Virus.Win32.Tufik.a-28a55645ed74740b144c157d016dd56452f2a199 2013-04-05 21:25:44 ....A 435200 Virusshare.00050/Virus.Win32.Tufik.a-67fc2a6aafc9c073629dee0117b7c97ddc2f22a7 2013-04-05 22:56:24 ....A 65536 Virusshare.00050/Virus.Win32.Tufik.b-cc4d77617d69fec6f6a35047961780342ed1fef4 2013-04-05 22:19:18 ....A 97280 Virusshare.00050/Virus.Win32.Tufik.c-1863b6d66adf17a146f7cc6ddb00cd290b944c94 2013-04-05 21:38:14 ....A 29184 Virusshare.00050/Virus.Win32.Tvido.a-964c7303dacd6c531529517957c9f0f42b987588 2013-04-05 22:28:32 ....A 172544 Virusshare.00050/Virus.Win32.Tyhos.a-f1105a61aaf83795106e021fb174dcca3b9abe3e 2013-04-05 22:15:18 ....A 110592 Virusshare.00050/Virus.Win32.VB.al-6677b323aef92de2fa8e2084594438b9a9c5f17c 2013-04-05 23:13:52 ....A 90112 Virusshare.00050/Virus.Win32.VB.al-780a62ada31b469d765bd0d0d8448c5840f70e6d 2013-04-05 23:15:50 ....A 90112 Virusshare.00050/Virus.Win32.VB.al-f219af924f85542b88f71842367bbd39e4379179 2013-04-05 22:06:52 ....A 34304 Virusshare.00050/Virus.Win32.VB.bg-2ec6b7c8bafde6cf67516f1269152517aa0085b6 2013-04-05 23:59:02 ....A 37888 Virusshare.00050/Virus.Win32.VB.bg-820f39c7c636fe99fa13e1e7489bc3995d22b4fb 2013-04-05 23:58:44 ....A 41472 Virusshare.00050/Virus.Win32.VB.bg-88e02f60cd8bb5e5c89d6d90e31ad710b71ad1d7 2013-04-05 22:54:32 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-0009add8b9e3ae1a8464784ccc208fe20fa12644 2013-04-05 21:52:38 ....A 88064 Virusshare.00050/Virus.Win32.VB.cc-17ca5e70148651d381ce2b07133d830993538838 2013-04-05 22:08:22 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-1a0aa2d365beb1366ebeb0fce5f01278d3f2dfa0 2013-04-05 21:41:52 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-3638e888e483821d74363041296af490fd7ddc4e 2013-04-05 23:21:26 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-43198d3b2ef75e8db484bc28b5fe7d308ca5842d 2013-04-05 22:03:58 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-441612067760ffb9d311fa9cf2ad4d529d880778 2013-04-05 21:54:44 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-4c9aa8400d6e75dd7ff270498b87061824ed8c1e 2013-04-05 22:41:04 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-5128a89026b97c60fc345ca1a0b7d9357847a479 2013-04-05 23:25:46 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-650871278942dc5ebd4cee64ec68685363909317 2013-04-06 00:00:48 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-6b1b47ae9bdb905b81b55cc297cd9a3ab5a5fba0 2013-04-05 22:09:48 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-ac0d8928216adc48aa0bcc497c7c87528fdd641f 2013-04-05 21:27:40 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-bf2b36c5ca5a807904faf82f0aa8748519eb0bf2 2013-04-05 21:16:44 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-d5e1f5c5ce1224529fa34bd095213814bb58b6e7 2013-04-05 23:02:36 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-e17a77a0d792b4a2cccff7b94811b41717177d57 2013-04-05 23:57:46 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-f2055288b43e22468aed30d8e64d8285f949f726 2013-04-05 23:39:10 ....A 43008 Virusshare.00050/Virus.Win32.VB.cc-f67fc27804c6dd9fa74b61a55e97e95b42634896 2013-04-05 22:54:48 ....A 36864 Virusshare.00050/Virus.Win32.VB.cz-a1bd5d4b8640f93bdd2579849c1b9372e29947a7 2013-04-05 22:25:18 ....A 167946 Virusshare.00050/Virus.Win32.VB.er-d8d05440fb7f29b30ae17373262a23261dd04a71 2013-04-05 22:13:04 ....A 713216 Virusshare.00050/Virus.Win32.VB.fg-abe982801c801976a0ed3a5c24dfd02455ef1d00 2013-04-05 21:48:00 ....A 20480 Virusshare.00050/Virus.Win32.VB.hh-20bf268e6bfa1981912f7903ef63bd074ae58839 2013-04-05 22:42:58 ....A 24576 Virusshare.00050/Virus.Win32.VB.jn-1aacb9bcc85e93d8c3c23f972a8e8a31eeb63eb1 2013-04-05 23:56:32 ....A 128512 Virusshare.00050/Virus.Win32.VB.ki-105be60749a8caab29764598b1f9aa49a1c4447c 2013-04-05 21:11:54 ....A 54784 Virusshare.00050/Virus.Win32.VB.ki-67605dbfb6c1f40bbd203337a3d0890eab9d7a05 2013-04-05 23:00:26 ....A 54784 Virusshare.00050/Virus.Win32.VB.ki-89b96e9792a2d5d82f6b54271ee310fd2198b398 2013-04-05 21:13:12 ....A 90112 Virusshare.00050/Virus.Win32.VB.ki-b2941701882d8d5349594e66593952a3c9606c3a 2013-04-05 21:50:42 ....A 54784 Virusshare.00050/Virus.Win32.VB.ki-bcf9dc63f82001e4b17460847eb0fb4468c20184 2013-04-05 22:44:36 ....A 54784 Virusshare.00050/Virus.Win32.VB.ki-e09302a58610481d0d4f796545b53bc34afd7fe0 2013-04-05 21:44:58 ....A 54784 Virusshare.00050/Virus.Win32.VB.ki-ee16648471f5df17e68c47ebe151691fca7aea48 2013-04-05 21:25:54 ....A 54784 Virusshare.00050/Virus.Win32.VB.ki-fdcee0ef4e22669b83d815928fbd51850ec839d3 2013-04-05 23:29:24 ....A 112128 Virusshare.00050/Virus.Win32.VB.kt-dca638f904285fdb148c605ccc8c3ba5ca0dc26a 2013-04-05 23:35:44 ....A 127488 Virusshare.00050/Virus.Win32.VB.ku-124c83324739e23284dd76fc111cbc38e8f468ac 2013-04-05 23:31:00 ....A 54784 Virusshare.00050/Virus.Win32.VB.ku-25ff3572e2fe8f71f22a73fcbc25102ad7390321 2013-04-05 23:48:24 ....A 54784 Virusshare.00050/Virus.Win32.VB.ku-2e79076c009a8f8aa672f6eaf38657381893ce8b 2013-04-05 21:51:28 ....A 127488 Virusshare.00050/Virus.Win32.VB.ku-c2ce75b33b69636a2921680edeaa48faa9ec7456 2013-04-05 22:31:54 ....A 127488 Virusshare.00050/Virus.Win32.VB.ku-f055fcce5f4283bcb68375d1027b72252fa70415 2013-04-05 21:30:34 ....A 56320 Virusshare.00050/Virus.Win32.VB.kz-b8d97f4a742f13382fcab5f57cca3f7c69811e45 2013-04-05 21:49:18 ....A 421888 Virusshare.00050/Virus.Win32.VB.mg-d438da1faeee299e1ee909f3ee3fa312e83ade90 2013-04-05 22:37:02 ....A 329672 Virusshare.00050/Virus.Win32.VB.ml-3126c8e20b4606a7eb9b3ffec5b6b0907d94257f 2013-04-05 22:37:48 ....A 913088 Virusshare.00050/Virus.Win32.VB.ml-49caa84d5185fdaa30ea8c2fe405a647fb3aec2e 2013-04-05 23:19:02 ....A 1111745 Virusshare.00050/Virus.Win32.VB.ml-9f851c3c55167e605cb3e402eb28540420e3cd4b 2013-04-05 21:36:14 ....A 79443 Virusshare.00050/Virus.Win32.Vampiro.7018-32cc57a061b2374953ee5391d203066ecdd64830 2013-04-05 21:24:48 ....A 73242 Virusshare.00050/Virus.Win32.Vampiro.7018-877e91f4f44f2661ec4333a0777138c3ee715224 2013-04-05 21:25:28 ....A 82017 Virusshare.00050/Virus.Win32.Vampiro.7018-8be524b37ddd65781ea64610f1f2ebdbeee680e4 2013-04-05 23:29:24 ....A 73827 Virusshare.00050/Virus.Win32.Vampiro.7018-950f4054ffb44fda3f0fdbe2608f870ac665d4a7 2013-04-05 21:50:16 ....A 73242 Virusshare.00050/Virus.Win32.Vampiro.7018-e84d37743e25d8640cdbedfae8bc3a4f76ef7b73 2013-04-05 21:28:22 ....A 80496 Virusshare.00050/Virus.Win32.Vampiro.c-112b3e3e58fcd17118a5867a30fe2ff9d2625a7e 2013-04-05 22:42:58 ....A 81432 Virusshare.00050/Virus.Win32.Vampiro.c-382761dccf64bb0b443f538db2aa77e54a036c0b 2013-04-05 22:29:20 ....A 315432 Virusshare.00050/Virus.Win32.Vampiro.c-3ed94cb6f2d402eb9041b949b802d2d6346c973b 2013-04-05 21:31:26 ....A 86112 Virusshare.00050/Virus.Win32.Vampiro.c-49091d425280cb7e0c8333c64bf9cb591a79455a 2013-04-05 21:23:56 ....A 37440 Virusshare.00050/Virus.Win32.Vampiro.c-8d21f2321182535524a6a296371e1e676cc427d3 2013-04-05 23:38:48 ....A 17330 Virusshare.00050/Virus.Win32.Velost.1241-048a1276e7d8e5284c3ff4d13a4dd47619f33446 2013-04-05 21:47:10 ....A 59306 Virusshare.00050/Virus.Win32.Velost.1241-2ab857917513cefbefa3d3f8237d09cbbe2fae91 2013-04-05 21:50:54 ....A 50090 Virusshare.00050/Virus.Win32.Velost.1241-4dd7f1910aff1fe8abbc9914ba9f158ae58fb1d7 2013-04-05 21:16:38 ....A 1400832 Virusshare.00050/Virus.Win32.Virut.a-056b078b2c03c8c6ceae7a73e0184c644f25f751 2013-04-05 23:39:38 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-0ac8a1ab693a22b14bd8a1e33cd34c1559a88cdd 2013-04-05 22:38:08 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-0f0e52048ba4c7231db66ecdfcfbd54401c6569d 2013-04-05 22:28:14 ....A 285696 Virusshare.00050/Virus.Win32.Virut.a-1488240db95e73cbba91a14451ceec0b7f59c970 2013-04-05 21:21:48 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-153a97b92839326a603f8dee63864cf6857e0907 2013-04-05 22:17:22 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-156170b965084059ba9fd61af8fe31cdc1d4678b 2013-04-05 23:57:32 ....A 111104 Virusshare.00050/Virus.Win32.Virut.a-1838bc6c78d620b6065bb3c23ff47fd3e5e8a215 2013-04-05 23:37:50 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-183adbeb319d9685143025d2fece5e33895baa95 2013-04-05 21:47:06 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-1c2aa13a55cf6cada2493fa403b53dfda82d9eb5 2013-04-05 22:49:50 ....A 77824 Virusshare.00050/Virus.Win32.Virut.a-2072a2ffd9b204beace69ab0a239972ade17920b 2013-04-05 21:16:08 ....A 267776 Virusshare.00050/Virus.Win32.Virut.a-2d857b97cc805332fa008aabddb80e4e83aa6386 2013-04-05 23:10:20 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-35e52d6f464e9cb70cc3fa6c96920b8185929b66 2013-04-05 23:56:16 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-3ace9312cac06b26496c97c06a6863980ddaaac1 2013-04-05 22:11:58 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-457a216e643746557236c22e5ca65b1c85194faf 2013-04-05 21:23:36 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-45c0922ae71afbca7198fbaa6689dec27f6caefb 2013-04-05 21:44:26 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-48516b1e0d9aeb5625776b3743ac894ef14ec5f8 2013-04-05 22:52:40 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-4c138c38d39ece43d7122fd857954fbf5048f2c5 2013-04-05 22:50:46 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-51bc2f093c4f2ec406d6e948863c6df7a29752df 2013-04-05 23:21:04 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-54d5d242fbbc7e9b9299a597587ca6ff9b51834a 2013-04-05 23:01:10 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-58fce9bbab5f8349f2c4e961d6b95b0ea403a838 2013-04-05 22:36:34 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-5acc3eb185a1c82d113b874d1e9956e80d0b5e0d 2013-04-05 21:34:02 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-5b0cc887f251560d70a3a70bd5afc085b9503e9d 2013-04-05 21:30:40 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-5bb86afcc4d6b86ff375fccf2b17d2116ac26327 2013-04-05 21:16:10 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-600faa5bb26d273d158521781269b86017a01aad 2013-04-05 21:59:08 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-6f347e088c7a7c3cafbabefb51ec763b435b9659 2013-04-05 22:49:12 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-70f6c421357504a906ce2be8c4ea31484f74ffb5 2013-04-05 22:33:46 ....A 220160 Virusshare.00050/Virus.Win32.Virut.a-744323d905e4acbee06dbeb27f8290d0e3676777 2013-04-05 22:35:52 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-74c40b67ac184cdb87284444b4f46567cde51e4b 2013-04-05 23:32:18 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-8290bea54bea2c36da6d4b32736d1fd1d8cb53c4 2013-04-05 21:34:00 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-9adedebb760233ee24f6ccaf07d99b47dfa4195a 2013-04-05 21:47:14 ....A 135168 Virusshare.00050/Virus.Win32.Virut.a-b80fff00f5027769086d2c7105e050244b00e0ff 2013-04-05 21:31:14 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-ba2b79940380c756890de12ebfbba098b51a6f67 2013-04-05 22:01:52 ....A 8192 Virusshare.00050/Virus.Win32.Virut.a-ea7d89354d0708c8e306255a47eeea32e9947003 2013-04-05 21:27:18 ....A 387584 Virusshare.00050/Virus.Win32.Virut.a-f86d50ff28968f92113f8ac4abb3d3d3e4e25649 2013-04-05 21:51:28 ....A 79360 Virusshare.00050/Virus.Win32.Virut.ab-400ea2dff141695aaeb82cd267db2f91a050fa2a 2013-04-05 21:10:54 ....A 116224 Virusshare.00050/Virus.Win32.Virut.ac-9262aa260cb831c08c77074431bb65668daaa9ad 2013-04-05 22:39:22 ....A 94208 Virusshare.00050/Virus.Win32.Virut.af-38ae8f44177ce29302bb9f63954efd93f0777a91 2013-04-05 22:51:04 ....A 28672 Virusshare.00050/Virus.Win32.Virut.af-a18e7fe63ec4c416ba00313f09cd5c29d36b7788 2013-04-05 21:33:08 ....A 117248 Virusshare.00050/Virus.Win32.Virut.ah-021dd627893caa4577a9d0a2e9cc11d85de5b435 2013-04-05 23:42:18 ....A 81920 Virusshare.00050/Virus.Win32.Virut.ah-439629145074f588fd918b214f2917b623f6d396 2013-04-05 23:18:06 ....A 100864 Virusshare.00050/Virus.Win32.Virut.ah-6ea2b04ea2b515afe849c9a86d44b4faf6fd5dd3 2013-04-05 21:36:30 ....A 1204224 Virusshare.00050/Virus.Win32.Virut.ai-2b73b5fe4244afb67740a867ab80078436156142 2013-04-05 21:59:30 ....A 1060864 Virusshare.00050/Virus.Win32.Virut.ai-9902d03a268c562979811ce4ef500f808eb46b18 2013-04-05 22:46:00 ....A 126976 Virusshare.00050/Virus.Win32.Virut.ai-da2d903a7e994df7f1686d0652e15f0033202c81 2013-04-05 22:21:56 ....A 217088 Virusshare.00050/Virus.Win32.Virut.ak-1a6fc27dc25f82dacf87ff40b36e03991642536c 2013-04-05 22:42:58 ....A 100778 Virusshare.00050/Virus.Win32.Virut.ak-360f2177bd900cd591bab6c64e741ba3d49fa0c1 2013-04-05 22:45:00 ....A 144896 Virusshare.00050/Virus.Win32.Virut.ak-c01b1b4920949ce74d92b30cba1583903f35389c 2013-04-05 21:48:34 ....A 1179648 Virusshare.00050/Virus.Win32.Virut.ak-f4edffc12af2befde9497dabf2897bd6e98ca549 2013-04-05 21:33:16 ....A 78848 Virusshare.00050/Virus.Win32.Virut.ao-f115f61104e57311f5ade8d516f4ecd5344fc010 2013-04-05 21:56:44 ....A 286799 Virusshare.00050/Virus.Win32.Virut.aq-528fc53d35de54e98c074243a4ca627ede3d7887 2013-04-05 22:45:38 ....A 165376 Virusshare.00050/Virus.Win32.Virut.aq-6c77ebf9c2619e05f6e831472fb08c0568c18e46 2013-04-05 23:19:54 ....A 2468864 Virusshare.00050/Virus.Win32.Virut.aq-b3dbe5036e8851dfbc09838a1e009cb153a0dceb 2013-04-05 23:18:10 ....A 57856 Virusshare.00050/Virus.Win32.Virut.as-2285936a65f0fecf9fec5c744f852f0edc26ca72 2013-04-05 22:46:28 ....A 85504 Virusshare.00050/Virus.Win32.Virut.as-2d045ea5ee4d26f9b18eb22f1a9cda0425e88fbf 2013-04-05 23:40:44 ....A 156672 Virusshare.00050/Virus.Win32.Virut.as-45ff6f3eced74498b960ddb71a04f113af568a5e 2013-04-05 22:12:38 ....A 166400 Virusshare.00050/Virus.Win32.Virut.as-47eb82b139d1d43ddcbf6a47e1b4fa7b448135e0 2013-04-05 23:27:32 ....A 70144 Virusshare.00050/Virus.Win32.Virut.as-50ea0e79b55fddee4883e35b58d0dac0d858b713 2013-04-05 21:42:54 ....A 130048 Virusshare.00050/Virus.Win32.Virut.as-51c52472fb3e879c59aba89e4494506c9169b7ec 2013-04-05 23:20:42 ....A 85504 Virusshare.00050/Virus.Win32.Virut.as-ce36cab32f486df770edd431ab08816e6942e155 2013-04-05 21:40:20 ....A 153088 Virusshare.00050/Virus.Win32.Virut.as-e68b868eb63b3cf6910a9940fde91a379983bcf9 2013-04-05 23:21:22 ....A 22016 Virusshare.00050/Virus.Win32.Virut.at-00ca30e63965de9ce40b64916cba2e937008636b 2013-04-05 22:31:22 ....A 322496 Virusshare.00050/Virus.Win32.Virut.at-07af1d135c307209d1d1cbfcd51e5dd090bfd66c 2013-04-05 23:20:48 ....A 131072 Virusshare.00050/Virus.Win32.Virut.at-109ff04a0f4da42e3e613a517dfbdd0da131151a 2013-04-05 22:24:42 ....A 116092 Virusshare.00050/Virus.Win32.Virut.at-2abdc36f17777324bcb2f6836eaa765f01dabdf1 2013-04-05 22:52:46 ....A 86528 Virusshare.00050/Virus.Win32.Virut.at-31b65c19d6499f8f8bc7dfda0f0e17f8caf9fd95 2013-04-05 23:25:52 ....A 322496 Virusshare.00050/Virus.Win32.Virut.at-381b112312da178f67ba046f81e0877dce54efaf 2013-04-05 22:37:30 ....A 98304 Virusshare.00050/Virus.Win32.Virut.at-435564928bce39de1a0e98f876ef7ec0c938140f 2013-04-05 21:30:12 ....A 734720 Virusshare.00050/Virus.Win32.Virut.at-45c15056363496bb334ab7bc4bf75540ddc2bf8b 2013-04-05 23:11:32 ....A 86528 Virusshare.00050/Virus.Win32.Virut.at-5288dd8fd472850a31a0821fd49fa6dc4d832dc4 2013-04-05 22:52:18 ....A 122880 Virusshare.00050/Virus.Win32.Virut.at-680ff924b6c1c8cf736c4c9964093b79b2f8e978 2013-04-05 23:37:24 ....A 747520 Virusshare.00050/Virus.Win32.Virut.at-6bbc40486b5871acf03a2f6deeaaeb662af13a19 2013-04-05 23:53:58 ....A 101376 Virusshare.00050/Virus.Win32.Virut.at-750815956b16977836d18aecb3e27e1c7ab7791d 2013-04-05 23:31:12 ....A 131072 Virusshare.00050/Virus.Win32.Virut.at-77d44f369e76238c9d0e44246dba4bfdce550929 2013-04-05 22:56:26 ....A 101376 Virusshare.00050/Virus.Win32.Virut.at-933c8aed9a375944d394e8fe3b20afa10ad53001 2013-04-05 23:01:30 ....A 1040896 Virusshare.00050/Virus.Win32.Virut.at-98c456a5c328a834c026418f79a5713914ccf626 2013-04-05 22:52:22 ....A 1206272 Virusshare.00050/Virus.Win32.Virut.at-c189aa2a8d9567df40ef15854dc0ddc90db4ec4c 2013-04-05 23:11:32 ....A 149503 Virusshare.00050/Virus.Win32.Virut.at-c81e54627f346dc33c6e9951167524812f224da5 2013-04-05 21:29:00 ....A 86016 Virusshare.00050/Virus.Win32.Virut.at-d2385a0718f6871aca3283a38f7ffb5ebf77ea7f 2013-04-05 21:33:20 ....A 1264640 Virusshare.00050/Virus.Win32.Virut.at-e134a12952f54e2427e7b5bfe4f6a0268c59536d 2013-04-05 23:10:40 ....A 146944 Virusshare.00050/Virus.Win32.Virut.at-e4541d9a216a02c3ca8062ab113abcde12cb523b 2013-04-05 22:41:08 ....A 24576 Virusshare.00050/Virus.Win32.Virut.at-e9c33048d0a4efbb5b23521ea64004b388030840 2013-04-05 21:27:38 ....A 286748 Virusshare.00050/Virus.Win32.Virut.av-0306e74b8f700ea31ff1d577e366b64fea4db8db 2013-04-05 23:03:12 ....A 101376 Virusshare.00050/Virus.Win32.Virut.av-043cb14605a144842267deb7f5ae81c1cfd00468 2013-04-05 22:24:44 ....A 601088 Virusshare.00050/Virus.Win32.Virut.av-0e0e4b11fbe839c79fa490d610fed2f1422095ed 2013-04-05 21:49:20 ....A 89088 Virusshare.00050/Virus.Win32.Virut.av-12bbaea59c52465aecd4887270a511f9c6931020 2013-04-05 22:31:56 ....A 549376 Virusshare.00050/Virus.Win32.Virut.av-2483aa67bcc8336a6a3eb81e22ccdb47854f6eb0 2013-04-05 23:36:08 ....A 445440 Virusshare.00050/Virus.Win32.Virut.av-27ad67cedcc63917a43ac799dfdef3a1eddfeb44 2013-04-05 23:34:58 ....A 926720 Virusshare.00050/Virus.Win32.Virut.av-4a4416faf305643913025d2f5cf6939603ce336d 2013-04-05 21:35:14 ....A 94720 Virusshare.00050/Virus.Win32.Virut.av-57503388f961f00ef1a14cabf55e4ee1a8cf4d8d 2013-04-05 23:34:06 ....A 86032 Virusshare.00050/Virus.Win32.Virut.av-68f88219b99471d2d1aa95575fff9e46ed2edb6f 2013-04-05 21:55:30 ....A 22528 Virusshare.00050/Virus.Win32.Virut.av-76167d32d6c965d1b7c4e972263be7cad64907cd 2013-04-05 23:14:06 ....A 747520 Virusshare.00050/Virus.Win32.Virut.av-8874094f2e9c341454c03f07332798db93977e6f 2013-04-05 21:12:30 ....A 30720 Virusshare.00050/Virus.Win32.Virut.av-971f3ce88a5dc48695c9040a85904f2872f1dac5 2013-04-05 22:28:48 ....A 12800 Virusshare.00050/Virus.Win32.Virut.av-a5479904d0a36010dbb2059abff97bbdf3933873 2013-04-05 21:44:58 ....A 149503 Virusshare.00050/Virus.Win32.Virut.av-b2f5e5609939feaaccb9e85da75422c80ad1c71c 2013-04-05 21:28:16 ....A 146944 Virusshare.00050/Virus.Win32.Virut.av-b55c8091427a0814cb6962e7161d8ba0a5dbf6b7 2013-04-05 23:04:52 ....A 130048 Virusshare.00050/Virus.Win32.Virut.av-ba76cabee576fc55122ab4f5b0de1e7bc19b9299 2013-04-05 23:39:36 ....A 926720 Virusshare.00050/Virus.Win32.Virut.av-d4084c7df91751e4693b8daee1115573b2a1ea81 2013-04-05 23:30:58 ....A 148479 Virusshare.00050/Virus.Win32.Virut.av-de06ead69605757c1e557408ed09776d578ae742 2013-04-06 00:00:24 ....A 86528 Virusshare.00050/Virus.Win32.Virut.av-eb361ea1380338aa085e40099e65ef6f5bf5d149 2013-04-05 21:39:32 ....A 130048 Virusshare.00050/Virus.Win32.Virut.aw-2efe789a6a044d497ec321bab661d535b32cc873 2013-04-05 21:56:18 ....A 78336 Virusshare.00050/Virus.Win32.Virut.aw-87ae0f38b2dda04561da7e1eb938f2a670f02291 2013-04-05 21:13:04 ....A 146944 Virusshare.00050/Virus.Win32.Virut.aw-8968667377e8d7d5ad9b8947831dde0ca348c4eb 2013-04-05 23:13:10 ....A 145408 Virusshare.00050/Virus.Win32.Virut.aw-a9f7e437a0f0fbccadb07c11b1e914ce681b15ec 2013-04-05 23:42:36 ....A 111104 Virusshare.00050/Virus.Win32.Virut.aw-d124765794444b4337715fc464851a3ff4bc9c7a 2013-04-05 23:45:04 ....A 131072 Virusshare.00050/Virus.Win32.Virut.aw-d795d31983ef10d446cb265992bd01fb083ef250 2013-04-05 22:00:24 ....A 137728 Virusshare.00050/Virus.Win32.Virut.b-25a3962fd06c99544796e3cebd6090ff3d4ae9d1 2013-04-05 21:33:52 ....A 112640 Virusshare.00050/Virus.Win32.Virut.b-691c5e88a12d51acaf80ddad5c3af2cd8fa2e272 2013-04-05 23:40:24 ....A 123392 Virusshare.00050/Virus.Win32.Virut.b-6b607d36b47239b9e0d1c50504b42cd8cfdf2d4b 2013-04-05 23:04:40 ....A 14975 Virusshare.00050/Virus.Win32.Virut.b-72dedae12343f6026b93f0eafd0fa80936711f82 2013-04-05 22:26:44 ....A 75264 Virusshare.00050/Virus.Win32.Virut.b-d11c4cae165dd1fcbe3ed9e0f5b1b882dc01f236 2013-04-05 22:00:18 ....A 138240 Virusshare.00050/Virus.Win32.Virut.b-dedba211cfbe797501eae8904a1860965572abc4 2013-04-05 23:15:22 ....A 75776 Virusshare.00050/Virus.Win32.Virut.b-ea9cb40bd737d525d5deda6cd6e3b83cf0c73807 2013-04-05 23:09:04 ....A 95232 Virusshare.00050/Virus.Win32.Virut.b-eba1a875446af0cda03c2ab9db3a88c3313b09fc 2013-04-05 22:16:04 ....A 387584 Virusshare.00050/Virus.Win32.Virut.b-f5d01b49ceb58bced13ef1a2f97517f9085300c1 2013-04-05 21:42:50 ....A 92672 Virusshare.00050/Virus.Win32.Virut.bd-14679b04f70180737654ecea9012c85427152ea0 2013-04-05 21:37:00 ....A 49152 Virusshare.00050/Virus.Win32.Virut.be-346fc78c654d06a034b22883847da69714df262a 2013-04-05 23:53:36 ....A 86016 Virusshare.00050/Virus.Win32.Virut.bf-118eb55f23833f536f10006dcbcf633816ab3a2e 2013-04-05 22:31:48 ....A 4525312 Virusshare.00050/Virus.Win32.Virut.bf-5a787e3e5bd5d588aff21ed8717dfd5a38fd80b8 2013-04-05 21:14:38 ....A 256466 Virusshare.00050/Virus.Win32.Virut.bf-6acb7e322e92f2cd7a651080c9fb8aca191b4beb 2013-04-05 23:16:42 ....A 1028608 Virusshare.00050/Virus.Win32.Virut.bf-d32c0acd8cb259d2ef363a81d37e3c86533557bf 2013-04-05 23:11:14 ....A 47616 Virusshare.00050/Virus.Win32.Virut.bl-270ecaabb4670670a444f25fa81417f11ff5d864 2013-04-05 23:37:38 ....A 87040 Virusshare.00050/Virus.Win32.Virut.bo-354935e2482cd97ebe38048ab8416a13d353c4f4 2013-04-05 21:26:10 ....A 76800 Virusshare.00050/Virus.Win32.Virut.bp-33fa9b464ff4723e8208fea20dddc1df601df116 2013-04-05 21:55:32 ....A 781824 Virusshare.00050/Virus.Win32.Virut.bq-1a53bfb1e4fc2b51736bac9828da9d0b6d74a6c1 2013-04-05 22:47:08 ....A 53248 Virusshare.00050/Virus.Win32.Virut.bq-fd111414404c481d49b5b4e3087e8a539ec125fb 2013-04-05 21:48:30 ....A 112129 Virusshare.00050/Virus.Win32.Virut.bu-0a74e13ff810d82f4ab86cba3b90c0a821cc37f3 2013-04-05 21:29:48 ....A 51200 Virusshare.00050/Virus.Win32.Virut.bu-6bb72e997bd0ee5322e6a0371b0827b7f9f7fb56 2013-04-05 21:26:36 ....A 134656 Virusshare.00050/Virus.Win32.Virut.bu-91350fcf08b4db7dc2f02627e4e3658191cb48aa 2013-04-05 21:21:12 ....A 31744 Virusshare.00050/Virus.Win32.Virut.bu-96f07ec392ec09199efef0d638cda1d090772836 2013-04-05 21:32:36 ....A 28160 Virusshare.00050/Virus.Win32.Virut.bv-4a11013a353ed6ca76a8779fc8850bc886695cdc 2013-04-05 22:24:10 ....A 32768 Virusshare.00050/Virus.Win32.Virut.bv-b6f5f8d5645ac9e0659c9bdbd40fba666038fb53 2013-04-05 22:45:14 ....A 19968 Virusshare.00050/Virus.Win32.Virut.bw-0250febdb7173d13676e2a266c52599accaa7711 2013-04-05 21:47:14 ....A 11264 Virusshare.00050/Virus.Win32.Virut.bw-04682fec09bdb686ab477375ac77fed65957e502 2013-04-05 23:05:08 ....A 22016 Virusshare.00050/Virus.Win32.Virut.bw-958a6730e4fea412bb641184830d9babc3929ede 2013-04-05 21:28:30 ....A 229376 Virusshare.00050/Virus.Win32.Virut.bw-ce191525cbfb408c557f62eba80be6930df76870 2013-04-05 22:29:38 ....A 55808 Virusshare.00050/Virus.Win32.Virut.bw-cf27e8c1f410d996be1ad38b94e0867cd0fac386 2013-04-05 21:25:46 ....A 147456 Virusshare.00050/Virus.Win32.Virut.bw-ee8947b521683f88a2d5ae1333d481d77e91cc02 2013-04-05 23:36:30 ....A 23552 Virusshare.00050/Virus.Win32.Virut.bx-12b1e8cc360b74ea29aae240bc52c7ec4711515e 2013-04-05 22:19:52 ....A 82432 Virusshare.00050/Virus.Win32.Virut.bx-4e5098a0bf56744ca54b167984c1f1a79073422d 2013-04-05 23:26:50 ....A 20992 Virusshare.00050/Virus.Win32.Virut.bx-74f11a19895adb1332d0869e7466a899f851727f 2013-04-05 21:23:34 ....A 225336 Virusshare.00050/Virus.Win32.Virut.bx-8e4ed3136bbb0959047cca7d084c31efb1c7dc2c 2013-04-05 22:20:58 ....A 60416 Virusshare.00050/Virus.Win32.Virut.by-91837c5d5c2b1a151ea4261f6be3a4bb12b4d89d 2013-04-05 21:56:56 ....A 11776 Virusshare.00050/Virus.Win32.Virut.ca-38f85856624f7c0298445b56f773b499b77c721c 2013-04-05 23:59:30 ....A 159744 Virusshare.00050/Virus.Win32.Virut.cd-77e5fa8cfd77bd9f9eea49d5c8097f1bbd974af6 2013-04-05 23:53:36 ....A 76800 Virusshare.00050/Virus.Win32.Virut.cd-bcc896649819eae264014ae334af3a17909a5097 2013-04-05 22:57:12 ....A 45056 Virusshare.00050/Virus.Win32.Virut.cd-c7d82f51c1e182a1b45f049f80b60de48b52ed88 2013-04-05 22:50:20 ....A 1144320 Virusshare.00050/Virus.Win32.Virut.cd-cfff5429b3644462636be34e631748e5e1274b57 2013-04-05 23:12:40 ....A 221184 Virusshare.00050/Virus.Win32.Virut.ce-0082993c9fe1c9cde98ccebb01e32206645307cd 2013-04-05 22:29:14 ....A 122367 Virusshare.00050/Virus.Win32.Virut.ce-00ee23d242e0471a8575f5de251ccac22811ed34 2013-04-06 00:02:20 ....A 60928 Virusshare.00050/Virus.Win32.Virut.ce-012b042c97d472b031e6723e2f173aedfe5aba8c 2013-04-05 23:52:08 ....A 84501 Virusshare.00050/Virus.Win32.Virut.ce-012bf46d6e763021cd1f5fe96b82f9eb5bd26bd4 2013-04-05 22:10:56 ....A 249856 Virusshare.00050/Virus.Win32.Virut.ce-01417b24ff782a9ea8e0b516084634466024787b 2013-04-05 21:08:00 ....A 117248 Virusshare.00050/Virus.Win32.Virut.ce-014e8fd708d75cf4697531f2ced98e927c65caa5 2013-04-05 22:48:14 ....A 92672 Virusshare.00050/Virus.Win32.Virut.ce-01e1a020eee04e6af8fcfa27d944eba9b9be0123 2013-04-05 23:42:44 ....A 32256 Virusshare.00050/Virus.Win32.Virut.ce-02ae1301cd1d17f5123225233a08558e17961175 2013-04-06 00:00:06 ....A 46080 Virusshare.00050/Virus.Win32.Virut.ce-02d098de8fe55fc7a645904632e0c81afba28f83 2013-04-05 21:28:02 ....A 462848 Virusshare.00050/Virus.Win32.Virut.ce-036733ae7518048ef778b07ee9dc5536f41acfcc 2013-04-05 22:05:16 ....A 200704 Virusshare.00050/Virus.Win32.Virut.ce-03f8e9badeac84114070632c12c6b04faffe9ebf 2013-04-05 22:20:46 ....A 73728 Virusshare.00050/Virus.Win32.Virut.ce-04ae99332fa0bac97b0be4c88555e6dadaae582a 2013-04-05 22:22:56 ....A 74752 Virusshare.00050/Virus.Win32.Virut.ce-04ef9be50ee1e031763a614aef610d506207af36 2013-04-05 23:49:10 ....A 43008 Virusshare.00050/Virus.Win32.Virut.ce-069599047cae5205ab760dbd9a84bec1d1c8586e 2013-04-05 23:32:40 ....A 321024 Virusshare.00050/Virus.Win32.Virut.ce-0765e0798b70a30991b4ae6e83d0d0444f2582c6 2013-04-05 22:22:28 ....A 61440 Virusshare.00050/Virus.Win32.Virut.ce-07ca1c508a2ce250fe92f7df0a8a2b854d60f1a9 2013-04-05 23:19:58 ....A 84992 Virusshare.00050/Virus.Win32.Virut.ce-07cd0ef8338ff07528b23eacbf1cec36716b7c6d 2013-04-05 21:19:34 ....A 252416 Virusshare.00050/Virus.Win32.Virut.ce-085db91528c73f3636ef970b2335a350ae9beadc 2013-04-05 21:25:14 ....A 161280 Virusshare.00050/Virus.Win32.Virut.ce-0876d92563599ed25f7cce6bc242d3e49b64a9ce 2013-04-05 21:24:18 ....A 296448 Virusshare.00050/Virus.Win32.Virut.ce-08bbdea4bac39b3d2b898c085d1f923ad709804f 2013-04-05 22:44:26 ....A 270336 Virusshare.00050/Virus.Win32.Virut.ce-099f9e7590401c8093e1572c461cb5c1e861928c 2013-04-05 22:59:52 ....A 66048 Virusshare.00050/Virus.Win32.Virut.ce-0abe9920db7f9fbb8c86b910c906b40b4bb91682 2013-04-05 21:22:06 ....A 89088 Virusshare.00050/Virus.Win32.Virut.ce-0b03dadfbce00301576b3964e9b2f23d0cd09738 2013-04-05 21:31:36 ....A 322560 Virusshare.00050/Virus.Win32.Virut.ce-0b391774f8524ed60d17fea4aa679b1c6177c36e 2013-04-05 23:03:42 ....A 63488 Virusshare.00050/Virus.Win32.Virut.ce-0b7bb1bdd45c9b8b841db3962f3ecedcf305b4c4 2013-04-05 23:34:08 ....A 253952 Virusshare.00050/Virus.Win32.Virut.ce-0bf7923cb993e8f1a9b53f0b3bc2cc1b0b5ac221 2013-04-05 21:17:26 ....A 688128 Virusshare.00050/Virus.Win32.Virut.ce-0c2a6bdeb1c4d313ec9a192daa84c5829c011a75 2013-04-05 21:29:20 ....A 146944 Virusshare.00050/Virus.Win32.Virut.ce-0c55143526ac1e09189ecf7cbbf799496721b0d9 2013-04-05 23:19:36 ....A 151982 Virusshare.00050/Virus.Win32.Virut.ce-0c64fa523ebf294cbe7e43267dbc7e0f9534b15a 2013-04-05 23:15:26 ....A 41472 Virusshare.00050/Virus.Win32.Virut.ce-0c949d3d8b5dbbc7bbca4030b7f99f27eb15b495 2013-04-05 22:20:58 ....A 328192 Virusshare.00050/Virus.Win32.Virut.ce-0d03b71eaf529bae8805c475f86680c522b9cd0a 2013-04-05 22:37:58 ....A 68096 Virusshare.00050/Virus.Win32.Virut.ce-0d3bfa43d90d0130261dbe885f1bfffa8eaa6ec4 2013-04-05 21:24:24 ....A 81408 Virusshare.00050/Virus.Win32.Virut.ce-0e31768ac0e665ccdbc0b63e2697ba4f47b37952 2013-04-06 00:03:58 ....A 411648 Virusshare.00050/Virus.Win32.Virut.ce-0e327a1a84ca898363dad090bba38f7ff95d1c20 2013-04-05 23:28:46 ....A 56832 Virusshare.00050/Virus.Win32.Virut.ce-0f23252bc593e803d0b77cea6181482697f641e7 2013-04-05 23:34:42 ....A 110592 Virusshare.00050/Virus.Win32.Virut.ce-0f37f83a20e5ec3dac738a822d7e55473bd4564c 2013-04-05 22:18:24 ....A 40960 Virusshare.00050/Virus.Win32.Virut.ce-0f6927069b4c007b2bd088577cd48ef46f894176 2013-04-05 22:57:52 ....A 40960 Virusshare.00050/Virus.Win32.Virut.ce-0fcd3564eeeab79b4826a450439a47e273338525 2013-04-05 23:36:06 ....A 54784 Virusshare.00050/Virus.Win32.Virut.ce-10069089818432fafbb813cd429f27bc1c5f4dd5 2013-04-05 21:17:04 ....A 196608 Virusshare.00050/Virus.Win32.Virut.ce-10118c90820fbf4cf597f3ff4e485c5c67cb5463 2013-04-05 21:14:20 ....A 100864 Virusshare.00050/Virus.Win32.Virut.ce-10376279b3b76866109219e37d5b450b7620479c 2013-04-05 21:43:44 ....A 106496 Virusshare.00050/Virus.Win32.Virut.ce-106c51f05115c3548e3634883e9ec769a973a1ec 2013-04-05 23:31:12 ....A 142336 Virusshare.00050/Virus.Win32.Virut.ce-11fc8d0ce141f6ad383dd51097f2015ea80d7423 2013-04-05 21:18:54 ....A 71680 Virusshare.00050/Virus.Win32.Virut.ce-1282eababcb4693ccf0d41b442319d12f12d3e1f 2013-04-05 21:27:04 ....A 56320 Virusshare.00050/Virus.Win32.Virut.ce-12c64116afe1bd9faaa96fc2ef98e051bec3b940 2013-04-05 22:16:38 ....A 238592 Virusshare.00050/Virus.Win32.Virut.ce-12e78c4296063dc7b6eea8e0c03cd4f81c4cf929 2013-04-05 22:13:10 ....A 106496 Virusshare.00050/Virus.Win32.Virut.ce-133c0cadcf7ee7119a7954b5ab52a1d0226fcda1 2013-04-05 22:37:28 ....A 101888 Virusshare.00050/Virus.Win32.Virut.ce-13bb31016a88deebb092044f6ea995ebe237f66d 2013-04-05 23:55:28 ....A 53248 Virusshare.00050/Virus.Win32.Virut.ce-13e989c638978fa21c292e5126d76174c6410c50 2013-04-05 22:14:22 ....A 74240 Virusshare.00050/Virus.Win32.Virut.ce-13e9e64e9e6c776a7d27b403c2b07baaa4c2d0b7 2013-04-05 22:21:52 ....A 110592 Virusshare.00050/Virus.Win32.Virut.ce-144e72c264a6d34a5b53d87198c251c1f32f66a4 2013-04-05 22:09:18 ....A 288256 Virusshare.00050/Virus.Win32.Virut.ce-14784c472e1736ac4660882d7876092c1785e221 2013-04-05 22:01:54 ....A 1365138 Virusshare.00050/Virus.Win32.Virut.ce-14eeb420b78ea0198813f30e2bdf07f165dccd58 2013-04-05 22:05:42 ....A 101888 Virusshare.00050/Virus.Win32.Virut.ce-15ca7cc675bffbe56edfb4a141281e846abc62b6 2013-04-05 22:28:26 ....A 152576 Virusshare.00050/Virus.Win32.Virut.ce-16013dc4bfcfe84987c86c6097ff6d657dda1d60 2013-04-05 21:47:16 ....A 46080 Virusshare.00050/Virus.Win32.Virut.ce-16631287f928e9255980dafb869d3ab883dcb050 2013-04-05 23:42:14 ....A 173568 Virusshare.00050/Virus.Win32.Virut.ce-16838acfecbb9cdf1de4812ac0ac984610bf7631 2013-04-05 21:12:28 ....A 46592 Virusshare.00050/Virus.Win32.Virut.ce-16e790109e158f9395d2ab1516d99b715a4b5db0 2013-04-05 21:39:40 ....A 128000 Virusshare.00050/Virus.Win32.Virut.ce-16ebf033d1379dcd42f1010d34e47e4d0f395a69 2013-04-05 23:32:44 ....A 47104 Virusshare.00050/Virus.Win32.Virut.ce-172498c14491f63fb1db0854eb3fe6ad81459024 2013-04-05 23:14:02 ....A 55808 Virusshare.00050/Virus.Win32.Virut.ce-1732707d49e9554551e88f6c9565aab0734bb4b5 2013-04-05 23:13:52 ....A 122880 Virusshare.00050/Virus.Win32.Virut.ce-17d3c3123737f60ac7fa3f1c7a701c6091eb9bea 2013-04-05 21:08:48 ....A 142848 Virusshare.00050/Virus.Win32.Virut.ce-17e117d4472ca3c1456baf2b1131db3eaeb5bc72 2013-04-05 22:33:42 ....A 83456 Virusshare.00050/Virus.Win32.Virut.ce-192548973507d9af690ad5e3360598d8a5d0d524 2013-04-05 22:22:02 ....A 31232 Virusshare.00050/Virus.Win32.Virut.ce-19537acecfb3b677e481a576e17300678452900f 2013-04-05 23:23:30 ....A 43008 Virusshare.00050/Virus.Win32.Virut.ce-1981369cf235cbf380a33de3aa8e2c26332eeee1 2013-04-05 21:44:06 ....A 621568 Virusshare.00050/Virus.Win32.Virut.ce-1bbae4490063413af7a4c588f2afd479e22c6360 2013-04-05 21:20:30 ....A 90112 Virusshare.00050/Virus.Win32.Virut.ce-1be60ce3bbd2c87349966dc6a1853564011a6863 2013-04-05 21:56:12 ....A 160256 Virusshare.00050/Virus.Win32.Virut.ce-1c480f9a93bb5c1403e26e1154e6c2408282b454 2013-04-05 22:47:42 ....A 49152 Virusshare.00050/Virus.Win32.Virut.ce-1c4888c26ba67db2bb6b9340e88955aa19eed273 2013-04-05 22:08:30 ....A 243200 Virusshare.00050/Virus.Win32.Virut.ce-1cbe4381a915602e7224841bb899ed98756470cf 2013-04-05 22:35:56 ....A 161792 Virusshare.00050/Virus.Win32.Virut.ce-1d2badbdf879a5f406de241ef43c7e01f3529dd2 2013-04-05 21:25:44 ....A 31232 Virusshare.00050/Virus.Win32.Virut.ce-1d5b740e313a02f16237ad50e8b13f7ff91d3d5c 2013-04-05 22:33:02 ....A 51200 Virusshare.00050/Virus.Win32.Virut.ce-1d5c038f4f4056dcd2c96c3ca9e5c302d3da2262 2013-04-05 23:44:38 ....A 61440 Virusshare.00050/Virus.Win32.Virut.ce-2059e25bac9effa84c11e59e157faaae12148d0b 2013-04-05 21:16:10 ....A 110592 Virusshare.00050/Virus.Win32.Virut.ce-2106c3f80fe7e6fec6547d66263836c067fed333 2013-04-05 22:37:50 ....A 405504 Virusshare.00050/Virus.Win32.Virut.ce-22d5a2be9ad7115ce7a20ccb8c52465dd046e4ff 2013-04-05 22:10:44 ....A 274944 Virusshare.00050/Virus.Win32.Virut.ce-2392f89ab18c02bec3f76b89f7bb41242da96f38 2013-04-05 22:55:56 ....A 129536 Virusshare.00050/Virus.Win32.Virut.ce-247ead7446fce6a6c9eee6b57c27a17a692db8c6 2013-04-05 21:13:42 ....A 116736 Virusshare.00050/Virus.Win32.Virut.ce-2499d6054726e38c80210a2d37604a673de05206 2013-04-05 22:20:50 ....A 249856 Virusshare.00050/Virus.Win32.Virut.ce-24d039bdc1081dc8b7f7a5fca6f4e292a1052b8f 2013-04-05 22:15:10 ....A 181760 Virusshare.00050/Virus.Win32.Virut.ce-24fa50f3a991b9cd76d2856191a8fb7f6441b5c5 2013-04-05 23:18:08 ....A 106496 Virusshare.00050/Virus.Win32.Virut.ce-25520f6014fddee73ee85a8f911955c3c03cf402 2013-04-05 22:23:14 ....A 232448 Virusshare.00050/Virus.Win32.Virut.ce-25a5d23141c1cbcc393fa888f3acd5395eca33ec 2013-04-05 21:31:16 ....A 250880 Virusshare.00050/Virus.Win32.Virut.ce-2602657180c082becf00eb5724b7dc39a917254e 2013-04-05 21:14:20 ....A 167936 Virusshare.00050/Virus.Win32.Virut.ce-26c0cf2526ff429ea137e4a47dd0207c9b84499a 2013-04-05 23:00:02 ....A 58880 Virusshare.00050/Virus.Win32.Virut.ce-26d3a86492a7c8bf28799b5424ee48da5db87a5e 2013-04-05 22:19:06 ....A 38912 Virusshare.00050/Virus.Win32.Virut.ce-26d50b7988b4b7d67d6509d1f1525df4f34cf48c 2013-04-05 22:40:42 ....A 133747 Virusshare.00050/Virus.Win32.Virut.ce-27997093362c6f44984bc0ff371d8742bbccf341 2013-04-05 22:22:10 ....A 40960 Virusshare.00050/Virus.Win32.Virut.ce-282a9dca858ab036a84738e7d49da1550947d62f 2013-04-05 21:12:14 ....A 249856 Virusshare.00050/Virus.Win32.Virut.ce-28688d14436d31d14340806d30c05c59864046a8 2013-04-05 22:12:24 ....A 107520 Virusshare.00050/Virus.Win32.Virut.ce-29105398138c1ff7451c139dd80b10b14d549e17 2013-04-05 22:51:48 ....A 88064 Virusshare.00050/Virus.Win32.Virut.ce-29367895cf911c572dcc34f8bcfc3ae76270702f 2013-04-05 21:37:26 ....A 48867 Virusshare.00050/Virus.Win32.Virut.ce-298630466839a96002d9ae8dc7bb487f7cff244f 2013-04-05 21:30:54 ....A 99328 Virusshare.00050/Virus.Win32.Virut.ce-29f68d92a66c84d401919af4a785b2f87a5fe9f6 2013-04-05 22:44:08 ....A 153600 Virusshare.00050/Virus.Win32.Virut.ce-2a1e38ba73cf6bd5ea7c9bf265b77fa643a951a5 2013-04-05 21:24:50 ....A 279040 Virusshare.00050/Virus.Win32.Virut.ce-2ba2d83c0cedcaa0092b6f644f0f154eb3d0d05c 2013-04-05 22:42:40 ....A 47104 Virusshare.00050/Virus.Win32.Virut.ce-2bfa010b1f0ff288f342cec5896547940bdc2e1f 2013-04-05 22:56:14 ....A 225280 Virusshare.00050/Virus.Win32.Virut.ce-2c258272a25d0cf2629d366e7eaf04546e946a13 2013-04-05 23:54:02 ....A 60928 Virusshare.00050/Virus.Win32.Virut.ce-2c27d884635efb49bfab8c89a28a448045538a16 2013-04-05 22:28:46 ....A 286720 Virusshare.00050/Virus.Win32.Virut.ce-2c6bffcf64878c9722620963170b79a7665357c2 2013-04-05 23:27:58 ....A 110080 Virusshare.00050/Virus.Win32.Virut.ce-2cb24fec51562e5ba1b872744b636d84e4c20857 2013-04-05 21:54:02 ....A 61952 Virusshare.00050/Virus.Win32.Virut.ce-2ce78728d5bc79969bc22013e634f7e4b85dcd93 2013-04-05 22:31:22 ....A 157184 Virusshare.00050/Virus.Win32.Virut.ce-2f059932638cbd692fa5c71a204f021378231fea 2013-04-05 21:44:34 ....A 68608 Virusshare.00050/Virus.Win32.Virut.ce-2fc53495632b12ff3157fb8a6d99b9d3ebc48462 2013-04-05 21:30:22 ....A 208896 Virusshare.00050/Virus.Win32.Virut.ce-309474f714f611d5c7672582a602b3e5deb35fbd 2013-04-05 22:42:28 ....A 41472 Virusshare.00050/Virus.Win32.Virut.ce-336eba4e4ac47570c97c7c60a7d8aef1503d9d0c 2013-04-05 21:36:10 ....A 435069 Virusshare.00050/Virus.Win32.Virut.ce-33e1520fa9012689975723639488afcf9a00961d 2013-04-05 21:49:34 ....A 41472 Virusshare.00050/Virus.Win32.Virut.ce-34208889596d2e9e08078f7a32a1e367f1507dba 2013-04-05 22:28:12 ....A 68096 Virusshare.00050/Virus.Win32.Virut.ce-34b8c6c49e70005f06542868376b4d918c369b72 2013-04-05 23:19:12 ....A 81408 Virusshare.00050/Virus.Win32.Virut.ce-3517794070a003b52d1a95edacc5dab4240fdf35 2013-04-05 21:59:40 ....A 128000 Virusshare.00050/Virus.Win32.Virut.ce-35ca12da50dc83b82af0e6dd4a906ea5f606abfe 2013-04-05 23:38:56 ....A 434176 Virusshare.00050/Virus.Win32.Virut.ce-364460562e45554b427060a5ac2a01e56572b2b6 2013-04-05 21:13:48 ....A 210688 Virusshare.00050/Virus.Win32.Virut.ce-3665467671e25851977422f3667be04aa504495d 2013-04-05 21:08:06 ....A 97792 Virusshare.00050/Virus.Win32.Virut.ce-37b9d836c5800c96f92c773a85c06e569a053d3a 2013-04-05 21:38:38 ....A 101888 Virusshare.00050/Virus.Win32.Virut.ce-3815568e400eaafa91497a508616d9a490df377c 2013-04-05 21:56:26 ....A 676352 Virusshare.00050/Virus.Win32.Virut.ce-38ae99773b968e56aa20ea8f266eb80ddb92c3f4 2013-04-05 21:30:50 ....A 36864 Virusshare.00050/Virus.Win32.Virut.ce-39a6edbd61591d1711f17ab121ae1e4d9c15d906 2013-04-05 23:42:50 ....A 108032 Virusshare.00050/Virus.Win32.Virut.ce-3a8e8542f192335e0893878b6653adf9d689bf03 2013-04-05 22:53:48 ....A 184320 Virusshare.00050/Virus.Win32.Virut.ce-3ab91093b46d5162e153a159cc64c8247396551e 2013-04-05 21:47:14 ....A 254464 Virusshare.00050/Virus.Win32.Virut.ce-3ade5805233eee11e041807007b04d9d1671a9bb 2013-04-05 23:31:36 ....A 50688 Virusshare.00050/Virus.Win32.Virut.ce-3b179d0748c3251f2845cba68c3ebd3c8f69629a 2013-04-05 23:09:52 ....A 169472 Virusshare.00050/Virus.Win32.Virut.ce-3b86df706faa6995626dc519b031323a2d2dc010 2013-04-05 22:33:06 ....A 249856 Virusshare.00050/Virus.Win32.Virut.ce-3b8c17ed0b9510a2b0e1155327629fc48cc79c87 2013-04-05 23:10:54 ....A 37888 Virusshare.00050/Virus.Win32.Virut.ce-3c84c675a2fe4909529aa3427ac75e1e9af1ce91 2013-04-05 21:16:02 ....A 62464 Virusshare.00050/Virus.Win32.Virut.ce-3c92b23c195d6ae9faa45639c0b9137eb6ea5c74 2013-04-05 21:20:00 ....A 57344 Virusshare.00050/Virus.Win32.Virut.ce-3d028e62470e3d9fb3374bc09b3dcc1db57cd197 2013-04-05 23:21:54 ....A 64000 Virusshare.00050/Virus.Win32.Virut.ce-3d8579d0c530cab93da47a5823bbfcb995435e18 2013-04-05 22:22:36 ....A 59904 Virusshare.00050/Virus.Win32.Virut.ce-413170d2045d567c5b3d8bcf90bd8b636febfb71 2013-04-05 23:39:16 ....A 89600 Virusshare.00050/Virus.Win32.Virut.ce-415381b249877d96ffedbc03a2988962e58ad977 2013-04-05 22:26:22 ....A 169237 Virusshare.00050/Virus.Win32.Virut.ce-415a2467ba82658240aa956e3c01268db83ff7e6 2013-04-05 22:11:28 ....A 117760 Virusshare.00050/Virus.Win32.Virut.ce-41e1dd6772b13c8a9c3b6332db1f75ef34e17379 2013-04-05 23:42:20 ....A 152064 Virusshare.00050/Virus.Win32.Virut.ce-4384456b85b908f25e7efdd71792bef6df5d71e2 2013-04-05 21:37:10 ....A 33280 Virusshare.00050/Virus.Win32.Virut.ce-43955c79aafa284496e2fa6006a6272dc3dcd449 2013-04-05 21:19:38 ....A 60416 Virusshare.00050/Virus.Win32.Virut.ce-445b2dd598635dc9695c993348b33cd877be3991 2013-04-05 22:01:58 ....A 132608 Virusshare.00050/Virus.Win32.Virut.ce-44a9efeadd151fe82683ac4e08c2ee1853ff96a0 2013-04-05 21:26:38 ....A 125439 Virusshare.00050/Virus.Win32.Virut.ce-44c4e05366efd44232c09a354bac89ea0c0e4fb0 2013-04-05 21:55:40 ....A 558080 Virusshare.00050/Virus.Win32.Virut.ce-44e55ecacd844602576f0be49338e33cf4ef180f 2013-04-05 21:13:48 ....A 284160 Virusshare.00050/Virus.Win32.Virut.ce-458da69c803004baa1383dbf93327b68debd68ce 2013-04-05 21:23:54 ....A 58368 Virusshare.00050/Virus.Win32.Virut.ce-4598b8b9c4b53d54ac548be3d29199b280808bd4 2013-04-05 21:27:36 ....A 47616 Virusshare.00050/Virus.Win32.Virut.ce-45ca9245a008f33c5dd8ce619fefbc6b04a6d259 2013-04-05 21:56:08 ....A 380416 Virusshare.00050/Virus.Win32.Virut.ce-46095d029119e53f7aa56a62e92f419016ca1abf 2013-04-05 23:39:44 ....A 176128 Virusshare.00050/Virus.Win32.Virut.ce-46d9dfa3db87d6e9d8a87a8bba2579b69ec86d14 2013-04-05 21:37:14 ....A 770048 Virusshare.00050/Virus.Win32.Virut.ce-47d73852d02c6c98c0d7906c30300448456c1b52 2013-04-05 21:30:42 ....A 233984 Virusshare.00050/Virus.Win32.Virut.ce-47ee0e7913e97073b296d7b063176163c33cb353 2013-04-05 23:10:06 ....A 290304 Virusshare.00050/Virus.Win32.Virut.ce-481d898c6227131b9c1e75837aca35828a5a04fc 2013-04-05 23:42:48 ....A 262656 Virusshare.00050/Virus.Win32.Virut.ce-48d920ce86a75fe24b11b841b2b7d14de2671bb9 2013-04-05 22:35:10 ....A 225320 Virusshare.00050/Virus.Win32.Virut.ce-4913a54a3cafbc79ed01a7f9ca8ab18d8d2648af 2013-04-05 21:40:50 ....A 282624 Virusshare.00050/Virus.Win32.Virut.ce-4993d0294c6beef71b738caead7c48870923e06c 2013-04-05 22:22:08 ....A 332800 Virusshare.00050/Virus.Win32.Virut.ce-4a069420ab7023529cd5022a4494dd52fa064df0 2013-04-05 22:05:50 ....A 229376 Virusshare.00050/Virus.Win32.Virut.ce-4c1f6061f0fded934547381a80ae54b4f4fafb63 2013-04-05 21:31:18 ....A 115200 Virusshare.00050/Virus.Win32.Virut.ce-4d99d568e95387fa80cac81fc8d8d3becc8d9d4a 2013-04-05 21:22:18 ....A 61440 Virusshare.00050/Virus.Win32.Virut.ce-4f1a9c6eafb9ed3d2624ebde15bf3b988bde571e 2013-04-05 21:48:30 ....A 89088 Virusshare.00050/Virus.Win32.Virut.ce-50370bb54c55933b8d812117de63f5c623db8b84 2013-04-05 22:00:08 ....A 49152 Virusshare.00050/Virus.Win32.Virut.ce-5061470542749329798012c7500793c7c3886120 2013-04-05 21:50:04 ....A 88064 Virusshare.00050/Virus.Win32.Virut.ce-51f808017b5aefac5948861d9827df77e38f9b87 2013-04-05 21:48:48 ....A 241664 Virusshare.00050/Virus.Win32.Virut.ce-5215036ff8c988442c5cb25141d6e98a3e13ad0e 2013-04-05 22:36:38 ....A 714752 Virusshare.00050/Virus.Win32.Virut.ce-522bd054f105e287d35e7bf7d6660233e86df940 2013-04-05 22:05:00 ....A 94208 Virusshare.00050/Virus.Win32.Virut.ce-52d072ae5489387453e27a7c8de56017432bb6b9 2013-04-05 22:01:14 ....A 311296 Virusshare.00050/Virus.Win32.Virut.ce-5366d5bad5af4ae215aef374e238b6c0d8485c84 2013-04-05 22:41:26 ....A 61952 Virusshare.00050/Virus.Win32.Virut.ce-53a5b206a389a4c4ae102515102e70f415c8f6b6 2013-04-05 23:44:34 ....A 61440 Virusshare.00050/Virus.Win32.Virut.ce-5488e3a5809888dbea3c23aea09cada9879ad304 2013-04-05 23:57:58 ....A 71616 Virusshare.00050/Virus.Win32.Virut.ce-55606ef58aacfb6d8f0566e96bd038a8ddec6c6a 2013-04-05 21:52:50 ....A 205312 Virusshare.00050/Virus.Win32.Virut.ce-55681c5042f0eb9c21da9d8bfa1ef5d9c99ece4a 2013-04-05 23:54:44 ....A 135680 Virusshare.00050/Virus.Win32.Virut.ce-55cf0d3d215a592546eb2da08f6d1d304857749d 2013-04-05 21:26:30 ....A 153600 Virusshare.00050/Virus.Win32.Virut.ce-578c0abdfd9a49988d20f641b0815002f2c02408 2013-04-05 23:18:50 ....A 1028608 Virusshare.00050/Virus.Win32.Virut.ce-58245ee1fcf36b3508ae339177f39902fd3e5c49 2013-04-05 22:54:32 ....A 148992 Virusshare.00050/Virus.Win32.Virut.ce-599edc3fa117edc758acf4d4b39bfd25db267321 2013-04-05 23:36:58 ....A 66048 Virusshare.00050/Virus.Win32.Virut.ce-5a8906462484c3fe038199a3494178f9a5c2ce50 2013-04-05 22:18:54 ....A 94208 Virusshare.00050/Virus.Win32.Virut.ce-5ca0b4dcf8aa2f36554d40da1fdb45becfe5e89d 2013-04-05 22:09:16 ....A 38400 Virusshare.00050/Virus.Win32.Virut.ce-5d257e1b14a67db8f823be8e76e130376778ad37 2013-04-05 21:23:08 ....A 53760 Virusshare.00050/Virus.Win32.Virut.ce-5da763aadcb664e2f220d4792d99ac41260d822b 2013-04-05 21:32:20 ....A 317952 Virusshare.00050/Virus.Win32.Virut.ce-5edfe535c54934cc04a65fed14735467d3982ff8 2013-04-05 21:10:22 ....A 67584 Virusshare.00050/Virus.Win32.Virut.ce-5f6966a9972afdc8da729502e6565e20fa3ed657 2013-04-05 22:20:48 ....A 164864 Virusshare.00050/Virus.Win32.Virut.ce-5f6a4c73677e741a21bea9d58125e98a14231613 2013-04-05 22:03:56 ....A 28672 Virusshare.00050/Virus.Win32.Virut.ce-5f7db46344c7e72b7430058308e4855b60410d88 2013-04-05 23:37:24 ....A 113664 Virusshare.00050/Virus.Win32.Virut.ce-5ff167cb705ee9f58bab0126ebe9b624540b7760 2013-04-05 22:23:10 ....A 105472 Virusshare.00050/Virus.Win32.Virut.ce-62f458c6f44dd6831ad9c39c899337d3d906fef3 2013-04-05 22:21:42 ....A 79360 Virusshare.00050/Virus.Win32.Virut.ce-64ede4292ada1a6ad4135dc467b53eba3d32396a 2013-04-05 22:23:46 ....A 61440 Virusshare.00050/Virus.Win32.Virut.ce-6511aeabf5d58fcfcd325dc1c0cc62f4cb34aa25 2013-04-05 21:19:50 ....A 659992 Virusshare.00050/Virus.Win32.Virut.ce-65cac5d790d0ece34844fab4049fa70f8cec77c7 2013-04-05 22:26:06 ....A 86016 Virusshare.00050/Virus.Win32.Virut.ce-6604a4be07a42f8eb418efb8a3cf3fa29a4d6415 2013-04-05 22:58:08 ....A 120320 Virusshare.00050/Virus.Win32.Virut.ce-66c9ff585a4db48d184d69850be80cc0259ddbe7 2013-04-05 21:35:30 ....A 120832 Virusshare.00050/Virus.Win32.Virut.ce-694ab95e42d263b0be14615fa23d003bbf932d64 2013-04-05 23:52:58 ....A 80896 Virusshare.00050/Virus.Win32.Virut.ce-6a2537b6edefa2c3240fc9d99458c1cdab769ab3 2013-04-05 23:03:16 ....A 68096 Virusshare.00050/Virus.Win32.Virut.ce-6b57c0759d0e2d87f0d72e56bbd9c359c83c3b9e 2013-04-05 21:47:04 ....A 322560 Virusshare.00050/Virus.Win32.Virut.ce-6b7ff977256edf66d5c1fa3b9c342239b88e43c8 2013-04-05 21:58:26 ....A 450560 Virusshare.00050/Virus.Win32.Virut.ce-6c5e95248681deb948fec74df2022ca30fadfe43 2013-04-05 23:55:32 ....A 68608 Virusshare.00050/Virus.Win32.Virut.ce-6c6333534a3b6ff1a05e7a98616191036970f211 2013-04-05 21:47:30 ....A 40960 Virusshare.00050/Virus.Win32.Virut.ce-6ec9cf5d28a7c57d3fdc3d47ce70e616853b1053 2013-04-05 21:38:54 ....A 21504 Virusshare.00050/Virus.Win32.Virut.ce-6ed5ad858ebf7612278395cb95e0c540ba789bb6 2013-04-05 21:43:38 ....A 92672 Virusshare.00050/Virus.Win32.Virut.ce-71438a5afa2bbb802893f2fa7b8ded2a537467f9 2013-04-05 22:18:18 ....A 81920 Virusshare.00050/Virus.Win32.Virut.ce-71ffbf3e7b350bad6092221a9c23d730477deead 2013-04-05 21:54:34 ....A 145408 Virusshare.00050/Virus.Win32.Virut.ce-72c094c38133f06c57f71c160bc81841d53c0021 2013-04-05 23:03:08 ....A 79872 Virusshare.00050/Virus.Win32.Virut.ce-72c64b39b1039401802633e5c538e15ca7ffc84f 2013-04-05 21:22:56 ....A 180224 Virusshare.00050/Virus.Win32.Virut.ce-72f5236349f1bea9105e223a5abab27c4e74e5c1 2013-04-05 21:59:20 ....A 98816 Virusshare.00050/Virus.Win32.Virut.ce-7417972f5ac5210676c111b2e4fe1e019ecd7d48 2013-04-05 22:41:46 ....A 94208 Virusshare.00050/Virus.Win32.Virut.ce-747ce7d8ea5487fdd79323fe8a33b8a5736566fd 2013-04-05 21:50:28 ....A 237568 Virusshare.00050/Virus.Win32.Virut.ce-74c46d388bd8dd134408bb788e84255a8b009162 2013-04-05 21:59:40 ....A 32768 Virusshare.00050/Virus.Win32.Virut.ce-74fa15c138e0b8cff0d30a464447777fac7f39d4 2013-04-05 21:13:42 ....A 160028 Virusshare.00050/Virus.Win32.Virut.ce-751229c3445502b9405def32c9f3270a45190153 2013-04-05 23:22:32 ....A 57344 Virusshare.00050/Virus.Win32.Virut.ce-769be09e7256adbddb86610a9db18b047cf20772 2013-04-05 22:39:12 ....A 42496 Virusshare.00050/Virus.Win32.Virut.ce-77649f31003171c82229c1198a6e1b6f45ba7765 2013-04-05 21:47:30 ....A 100352 Virusshare.00050/Virus.Win32.Virut.ce-79661896903d32f36b51756af8aa616162e202d6 2013-04-05 23:53:44 ....A 52224 Virusshare.00050/Virus.Win32.Virut.ce-79cf9d66393045032b4e98308d01cddaebc920c6 2013-04-05 22:37:22 ....A 352256 Virusshare.00050/Virus.Win32.Virut.ce-7a63fc9a4321755a4eef558c7e5ee1f6f5b57343 2013-04-05 22:20:08 ....A 62204 Virusshare.00050/Virus.Win32.Virut.ce-7ab43a0032f6f0df5136ef59e3e3b0bb8ea02a8e 2013-04-05 21:33:52 ....A 85578 Virusshare.00050/Virus.Win32.Virut.ce-7b3d2666030efa18431aad041409afa3430ae9a6 2013-04-05 21:55:24 ....A 73728 Virusshare.00050/Virus.Win32.Virut.ce-7c7047a598fd0c9115141e8deae184bb66726263 2013-04-05 23:44:36 ....A 176128 Virusshare.00050/Virus.Win32.Virut.ce-7e1f3d32e4be2fe60e8b199e9bc46956f379cad0 2013-04-05 23:00:22 ....A 700416 Virusshare.00050/Virus.Win32.Virut.ce-7e4fe9f0ef2c102d48996f76867af25fba92883a 2013-04-05 22:20:00 ....A 59904 Virusshare.00050/Virus.Win32.Virut.ce-7ef2e689f399569c6c9d73f73a77227fed4a5a14 2013-04-05 21:44:52 ....A 200192 Virusshare.00050/Virus.Win32.Virut.ce-7efbf2bb0655cfa6a0534d11b79f71560f6f905f 2013-04-05 22:56:42 ....A 274432 Virusshare.00050/Virus.Win32.Virut.ce-80be95ca5837e75e1b14ac5de803752b0c1813a3 2013-04-05 21:26:40 ....A 253952 Virusshare.00050/Virus.Win32.Virut.ce-829940620ea3018735667edca5d63e40285d0d82 2013-04-05 23:14:06 ....A 272384 Virusshare.00050/Virus.Win32.Virut.ce-83bcae567e8c1a2ac3e252d2301f75202eee58dd 2013-04-05 22:27:54 ....A 94208 Virusshare.00050/Virus.Win32.Virut.ce-849ac1219c5b2f449a36d878f7a35f8bd183fb63 2013-04-05 23:02:26 ....A 212992 Virusshare.00050/Virus.Win32.Virut.ce-84df4d0767982008e210eeec82fcd26066766c7f 2013-04-05 22:49:36 ....A 352256 Virusshare.00050/Virus.Win32.Virut.ce-84e8645beaba16135fdbce59e290786442601bc9 2013-04-05 21:07:52 ....A 23552 Virusshare.00050/Virus.Win32.Virut.ce-85e8e0392dc3f2fe58db48e2af846e54e1ce16ee 2013-04-05 23:27:18 ....A 120832 Virusshare.00050/Virus.Win32.Virut.ce-85eaf8b93916beb92932caeba1c2022fed4670d0 2013-04-05 21:09:48 ....A 43520 Virusshare.00050/Virus.Win32.Virut.ce-864d6edf4a762787999581f79cab7349ccc56f6a 2013-04-05 21:26:48 ....A 65024 Virusshare.00050/Virus.Win32.Virut.ce-86f248eecc596513475ae9c76eb92fd02f37dcf3 2013-04-05 22:50:58 ....A 74240 Virusshare.00050/Virus.Win32.Virut.ce-87754c118959d67e4222b5cc1cfb515981332cf5 2013-04-05 21:41:02 ....A 241152 Virusshare.00050/Virus.Win32.Virut.ce-877b982b95729c3981740b92caa53b8e62feea47 2013-04-05 22:39:22 ....A 71680 Virusshare.00050/Virus.Win32.Virut.ce-878aa1652a5bdceaa1c280f41dafb3e4efa24efb 2013-04-05 23:11:14 ....A 199168 Virusshare.00050/Virus.Win32.Virut.ce-87c6162177cabe72ab4a3cd9d8d1db0190573999 2013-04-05 21:18:40 ....A 315392 Virusshare.00050/Virus.Win32.Virut.ce-88a68edd8554eb196c075fa44764eb74b26f74ac 2013-04-05 21:57:24 ....A 152576 Virusshare.00050/Virus.Win32.Virut.ce-88ed36cb9072a79aa15ef83019a0827b6ba0762f 2013-04-05 21:31:40 ....A 57344 Virusshare.00050/Virus.Win32.Virut.ce-893806af91076eb7215b5a14aa0a39796f7eb993 2013-04-05 21:39:04 ....A 454656 Virusshare.00050/Virus.Win32.Virut.ce-8a44405ee78c8e77c8a5e33fb0edcd9aee1417fe 2013-04-05 22:58:28 ....A 57059 Virusshare.00050/Virus.Win32.Virut.ce-8b25cba19ef34ab4a5b7bc86f61edfaebb757b9c 2013-04-05 23:32:02 ....A 46080 Virusshare.00050/Virus.Win32.Virut.ce-8b8378819183b9dae624a6cfbc275c720d924260 2013-04-05 21:21:02 ....A 87552 Virusshare.00050/Virus.Win32.Virut.ce-8c2f9af8acef010df597f372b3fabaa37b640109 2013-04-05 22:05:02 ....A 121344 Virusshare.00050/Virus.Win32.Virut.ce-8dfb70e8fd9edec24d8052d112a8c17f9f85b3a9 2013-04-05 21:11:18 ....A 49152 Virusshare.00050/Virus.Win32.Virut.ce-8e904d5578f36664b6cfc16b43cabd72e612ab8a 2013-04-05 22:16:56 ....A 274944 Virusshare.00050/Virus.Win32.Virut.ce-8ec1cb096cb523e11723278dc7c8513d2a897550 2013-04-05 23:01:32 ....A 104448 Virusshare.00050/Virus.Win32.Virut.ce-8ed33eac03e03edca4943875bde80b7b5040afa9 2013-04-05 22:43:12 ....A 116736 Virusshare.00050/Virus.Win32.Virut.ce-8ff3c5172346f9cfcb62c38b9139080e2970c45d 2013-04-05 23:01:34 ....A 72704 Virusshare.00050/Virus.Win32.Virut.ce-9041e1fafae25bde3eb99e33c932660b9e05b2d8 2013-04-05 23:03:54 ....A 245760 Virusshare.00050/Virus.Win32.Virut.ce-9056849c95f0e0881120f244cb3bbd7ffcf88df3 2013-04-05 22:05:38 ....A 81920 Virusshare.00050/Virus.Win32.Virut.ce-905c05671ae134a5543754a08748f0c8760dfaf9 2013-04-05 22:41:32 ....A 192000 Virusshare.00050/Virus.Win32.Virut.ce-9151958957bfa3ccdfa2f610c86f13d0ea68d91f 2013-04-05 23:53:00 ....A 154002 Virusshare.00050/Virus.Win32.Virut.ce-9162de391fc083bbfd586950b08dd52e5800f6d0 2013-04-05 22:47:50 ....A 379245 Virusshare.00050/Virus.Win32.Virut.ce-920fe94d404ef514c9e4db4ef3eba2e34c24e0f4 2013-04-05 21:25:40 ....A 67072 Virusshare.00050/Virus.Win32.Virut.ce-924d553b2cea8bcafe4ec4c4a1aed4790100529b 2013-04-05 21:30:44 ....A 404480 Virusshare.00050/Virus.Win32.Virut.ce-94b934795fe08689ee31e19cb5a58d24a67d7743 2013-04-05 22:35:06 ....A 130787 Virusshare.00050/Virus.Win32.Virut.ce-95ffe6c0b4fa567dd370a5597819435f66fe79bb 2013-04-05 23:30:16 ....A 266240 Virusshare.00050/Virus.Win32.Virut.ce-9602f3c163c80a1d1065a459ae931f396e190853 2013-04-05 22:24:22 ....A 224768 Virusshare.00050/Virus.Win32.Virut.ce-961727f25dc523c8cf75fea71ee03866447fa880 2013-04-05 21:20:40 ....A 110592 Virusshare.00050/Virus.Win32.Virut.ce-96c3b74e61cd56eb7c8b1922f6c190d418b2b152 2013-04-05 22:17:58 ....A 105984 Virusshare.00050/Virus.Win32.Virut.ce-979ab9e26f3c844ba03a35e299d933ada5fd8a6a 2013-04-05 22:57:26 ....A 37376 Virusshare.00050/Virus.Win32.Virut.ce-9844218d9aaa3a3ebafb083313c52d022afea287 2013-04-05 23:36:52 ....A 286720 Virusshare.00050/Virus.Win32.Virut.ce-9876440bf21d898d79f19e7262a58533b7705884 2013-04-05 22:26:02 ....A 229376 Virusshare.00050/Virus.Win32.Virut.ce-989197824a47fbda260d4ce490bf7be04bde54df 2013-04-05 22:04:38 ....A 44032 Virusshare.00050/Virus.Win32.Virut.ce-98ddb3258f27f733fcf9795815064af949254ff6 2013-04-05 23:31:02 ....A 327168 Virusshare.00050/Virus.Win32.Virut.ce-9998cffad666c5ef003e1362843f914730866bbe 2013-04-05 23:03:24 ....A 130787 Virusshare.00050/Virus.Win32.Virut.ce-9a25eefc15bb50ba3ee8a6a97116ebeb1d809123 2013-04-05 23:58:14 ....A 226304 Virusshare.00050/Virus.Win32.Virut.ce-9a6fdc22bf8986badcebf29378528bff8e20ff70 2013-04-05 23:02:34 ....A 328198 Virusshare.00050/Virus.Win32.Virut.ce-9bc825729b388b21698d83aecede2dcddb906cd2 2013-04-05 22:02:00 ....A 208896 Virusshare.00050/Virus.Win32.Virut.ce-9d569d0015b91225798530d71b47b8f4e523d481 2013-04-05 21:07:58 ....A 192000 Virusshare.00050/Virus.Win32.Virut.ce-9d6adbe1b79a47a3360b23f35b78de21c4b396cc 2013-04-05 23:31:28 ....A 64000 Virusshare.00050/Virus.Win32.Virut.ce-9daeeeaab1440a8d91c8b6d0f4bf2d673b7590c1 2013-04-05 23:06:32 ....A 41472 Virusshare.00050/Virus.Win32.Virut.ce-9e19256d2f631ab51a5a473a0a676d34fe70b784 2013-04-05 21:28:36 ....A 54784 Virusshare.00050/Virus.Win32.Virut.ce-9f8cbdd9554486347b4e88260a10fda4bde144f2 2013-04-05 21:25:04 ....A 40960 Virusshare.00050/Virus.Win32.Virut.ce-a0ea589796e9dea529591186129dd948b85dc5a3 2013-04-05 22:02:26 ....A 58368 Virusshare.00050/Virus.Win32.Virut.ce-a103a40661ac3f188589d5e4250367cb84e2d2a0 2013-04-05 23:29:32 ....A 93184 Virusshare.00050/Virus.Win32.Virut.ce-a11bbdd15039f80c082ed77d4cce396eb7cefe0f 2013-04-05 23:44:40 ....A 52736 Virusshare.00050/Virus.Win32.Virut.ce-a206d3174adbf5526cd15db9e28a29e5abd0fe51 2013-04-05 21:59:30 ....A 143872 Virusshare.00050/Virus.Win32.Virut.ce-a232ff3404d4805b6bdf91a8203c05a259054ddf 2013-04-05 21:41:38 ....A 48640 Virusshare.00050/Virus.Win32.Virut.ce-a2967c0e333d6c9daa3d00af4d0c8dab46d91a24 2013-04-05 23:34:08 ....A 229376 Virusshare.00050/Virus.Win32.Virut.ce-a2afcb4956243912acb4db99842de929bba6160c 2013-04-05 23:11:18 ....A 36864 Virusshare.00050/Virus.Win32.Virut.ce-a2bd26c92236b3a931a6c209bfc06ae2c1d22999 2013-04-05 21:25:44 ....A 421888 Virusshare.00050/Virus.Win32.Virut.ce-a3926d3a707eff55b435a6b739b7d7afadb5cb64 2013-04-05 22:25:58 ....A 41984 Virusshare.00050/Virus.Win32.Virut.ce-a411f1baf042efb737f1ad8caf8accae49e5a317 2013-04-05 22:26:06 ....A 48867 Virusshare.00050/Virus.Win32.Virut.ce-a5e7fd863b7198423eb8b144aba7e6683bd790b3 2013-04-05 22:40:54 ....A 36352 Virusshare.00050/Virus.Win32.Virut.ce-a5e820d432c7a92e1792962d51bc80e6ff2d5ef3 2013-04-05 22:12:46 ....A 130787 Virusshare.00050/Virus.Win32.Virut.ce-a625628e4b0b8f36a8a35fb2d6ce3d1aac399846 2013-04-05 23:12:44 ....A 58368 Virusshare.00050/Virus.Win32.Virut.ce-a6d7ceec68ffd225f35ac917c4463b2b37ea588d 2013-04-05 23:15:36 ....A 105984 Virusshare.00050/Virus.Win32.Virut.ce-a71691c4976deb46835a522b047ff741971556ae 2013-04-05 21:56:56 ....A 120832 Virusshare.00050/Virus.Win32.Virut.ce-a9265206865da23fec342595509a041e1e78de07 2013-04-05 21:45:18 ....A 115200 Virusshare.00050/Virus.Win32.Virut.ce-a93c70ca6cbf74a12d418fb045ff300ed2509a78 2013-04-05 22:48:14 ....A 106496 Virusshare.00050/Virus.Win32.Virut.ce-aa2d0794a55e0049661e15b8a9e76f1aa3777f93 2013-04-05 22:29:06 ....A 148480 Virusshare.00050/Virus.Win32.Virut.ce-ac6c031cb53193711c2f943d715ff54413337162 2013-04-05 23:34:02 ....A 205808 Virusshare.00050/Virus.Win32.Virut.ce-aca8ce94490144b8e61750382658f601b7d6f3df 2013-04-05 21:12:18 ....A 125952 Virusshare.00050/Virus.Win32.Virut.ce-acf33fb485b96f2914c4de9908a1fb7401b581ec 2013-04-05 23:27:38 ....A 281088 Virusshare.00050/Virus.Win32.Virut.ce-ae28180663d55d19de664e3ccc276eff3e166d83 2013-04-05 21:17:28 ....A 154112 Virusshare.00050/Virus.Win32.Virut.ce-ae891d741f8ea7893462b5c59b98afb3179a5156 2013-04-05 21:51:30 ....A 135680 Virusshare.00050/Virus.Win32.Virut.ce-af2d6034e3370ce72b688fae7c6af86808b275b5 2013-04-05 23:19:52 ....A 187392 Virusshare.00050/Virus.Win32.Virut.ce-af41305c35a028f869326f14585cbd8eb55c54fa 2013-04-05 22:02:48 ....A 112128 Virusshare.00050/Virus.Win32.Virut.ce-afb8f447ad7147198dcd64b0b213cd182635a12c 2013-04-05 23:16:48 ....A 114688 Virusshare.00050/Virus.Win32.Virut.ce-b12de0e29cf6da4618e45c1bce4100eb4d771173 2013-04-06 00:02:50 ....A 192512 Virusshare.00050/Virus.Win32.Virut.ce-b1511d86b3c6b351c8864ba6c23ae354347f239e 2013-04-05 21:58:58 ....A 77824 Virusshare.00050/Virus.Win32.Virut.ce-b1bf1a34f3742a11bc98ed3bb37ba351879acc11 2013-04-05 21:17:08 ....A 110080 Virusshare.00050/Virus.Win32.Virut.ce-b282c88eedd86f1312d2c069cc00c5a438d3976e 2013-04-05 22:08:16 ....A 307200 Virusshare.00050/Virus.Win32.Virut.ce-b2e9a37d92e0e9e3108afb14648c3b3b18e18942 2013-04-05 21:29:44 ....A 100864 Virusshare.00050/Virus.Win32.Virut.ce-b3792797fe7b276b5398ad5ca35f22474f971b2c 2013-04-05 22:26:12 ....A 133632 Virusshare.00050/Virus.Win32.Virut.ce-b39167f26504894cf4d1db4a57a4e863765fb8c1 2013-04-05 23:14:16 ....A 61155 Virusshare.00050/Virus.Win32.Virut.ce-b3aa2bcf6feb1505d89a5cb415a925211c0ce713 2013-04-05 23:23:12 ....A 33280 Virusshare.00050/Virus.Win32.Virut.ce-b4e93db633c8c3f28e6c66ef23a5e400f7cec578 2013-04-05 21:12:30 ....A 52736 Virusshare.00050/Virus.Win32.Virut.ce-b6821a903e0ce872003cfb4b95068dce6df4825c 2013-04-05 22:29:08 ....A 418816 Virusshare.00050/Virus.Win32.Virut.ce-b837935baceb58632f0b993438d8165ed6103420 2013-04-05 23:20:08 ....A 207872 Virusshare.00050/Virus.Win32.Virut.ce-ba3bb1163b45908d6351a1d4338c436f943dffc2 2013-04-05 22:21:36 ....A 96768 Virusshare.00050/Virus.Win32.Virut.ce-ba9bdfdd93d0d5b1a39992997c172e99962eaffd 2013-04-05 21:31:18 ....A 196608 Virusshare.00050/Virus.Win32.Virut.ce-bafc629349aba86757513280d8f94017eea9f9be 2013-04-05 21:24:44 ....A 93696 Virusshare.00050/Virus.Win32.Virut.ce-bbf6c4a907a6041d3cf2385591204afb2ff9e224 2013-04-05 23:11:08 ....A 6404608 Virusshare.00050/Virus.Win32.Virut.ce-bcb0e14576dfae7f6a4c8b53c8bdd662c3cf61f2 2013-04-05 21:23:44 ....A 106496 Virusshare.00050/Virus.Win32.Virut.ce-bf04932d42039bdb3fc41e3c5dcddfc353b5b11b 2013-04-05 23:16:58 ....A 46352 Virusshare.00050/Virus.Win32.Virut.ce-c0634711b292c070d7501a11bab37be99c161bc2 2013-04-05 23:51:28 ....A 236544 Virusshare.00050/Virus.Win32.Virut.ce-c07375bf0b3d9f3f57c6b942d5ff14bb2cff5b45 2013-04-05 23:14:48 ....A 206848 Virusshare.00050/Virus.Win32.Virut.ce-c0b04db32644f8f80ec8d32032f8c7aa5e9e122b 2013-04-05 23:06:20 ....A 58880 Virusshare.00050/Virus.Win32.Virut.ce-c1f7d2891ce064d83fc7a4b8ca129e8789955f80 2013-04-05 21:19:48 ....A 78336 Virusshare.00050/Virus.Win32.Virut.ce-c2f4708a98177cf038e132fd7239a87783c7d0fe 2013-04-05 22:34:58 ....A 49152 Virusshare.00050/Virus.Win32.Virut.ce-c40dd3ea5f92fbbeb52a6465d6a5ad0cf92567e9 2013-04-05 21:14:40 ....A 62464 Virusshare.00050/Virus.Win32.Virut.ce-c43a11e5ff827a420d14e27d0281b3f32c4d47a5 2013-04-05 21:09:14 ....A 294912 Virusshare.00050/Virus.Win32.Virut.ce-c465b5cd0a40b83a37364d9cdfce012adfff511e 2013-04-05 21:27:36 ....A 168448 Virusshare.00050/Virus.Win32.Virut.ce-c5c675de64c71bc1a800c15a31c11beb4a3c9850 2013-04-05 22:31:58 ....A 151552 Virusshare.00050/Virus.Win32.Virut.ce-c6456a7fd059003e0305e7ffd0fb2c6403c77539 2013-04-05 22:02:04 ....A 65024 Virusshare.00050/Virus.Win32.Virut.ce-c852d17d11f932f9ece5b1e1b1196e7e69e66051 2013-04-05 22:09:44 ....A 102400 Virusshare.00050/Virus.Win32.Virut.ce-c90cbd9f33ccc4f07763fd056b29209c9b4b45eb 2013-04-05 21:56:32 ....A 33792 Virusshare.00050/Virus.Win32.Virut.ce-ca512a5da2f147ea43d8e4b4138cdc9e6700e301 2013-04-05 21:13:00 ....A 3116544 Virusshare.00050/Virus.Win32.Virut.ce-ca966db8ee906a780ff783fbdee2822b319e7bc9 2013-04-05 22:53:52 ....A 56320 Virusshare.00050/Virus.Win32.Virut.ce-ce1009c3e7ca1caa732a9696880ba758442c95a0 2013-04-05 23:52:36 ....A 106496 Virusshare.00050/Virus.Win32.Virut.ce-cf3ed6cd4eb01fb7a33e2034946cc73145a9f3f2 2013-04-05 23:39:30 ....A 54272 Virusshare.00050/Virus.Win32.Virut.ce-d094cf8fc5e3df5a4d90ac06a42f9989272d3708 2013-04-05 21:31:40 ....A 65024 Virusshare.00050/Virus.Win32.Virut.ce-d2a385ea130604af4146685d13c74fded8d071c4 2013-04-05 23:17:42 ....A 52963 Virusshare.00050/Virus.Win32.Virut.ce-d2d623a5e49bd85093c8bc1af626e62bea5600d9 2013-04-05 21:37:14 ....A 207360 Virusshare.00050/Virus.Win32.Virut.ce-d390adc44858875d3285a043c6df652edb139b3f 2013-04-05 21:10:30 ....A 520727 Virusshare.00050/Virus.Win32.Virut.ce-d4aaddffbfe72beb90704a8b0148c94a4d0b076c 2013-04-05 22:25:00 ....A 34816 Virusshare.00050/Virus.Win32.Virut.ce-d4cd90212851747abd6df0d890d0382ddbc19963 2013-04-05 21:56:38 ....A 180224 Virusshare.00050/Virus.Win32.Virut.ce-d579080d853ffdc7d536196b573130cc041049cb 2013-04-05 23:18:02 ....A 55296 Virusshare.00050/Virus.Win32.Virut.ce-d6a08cab8329c58c0d7a5a1d37d30a43d185e338 2013-04-05 21:41:58 ....A 534528 Virusshare.00050/Virus.Win32.Virut.ce-d6c70f5fb3fa0a5b4b198e878d55f869e5d81437 2013-04-05 21:59:44 ....A 967680 Virusshare.00050/Virus.Win32.Virut.ce-d8894acbd99b2ba30ab545cc5e38a7bcd317836f 2013-04-05 21:29:08 ....A 371712 Virusshare.00050/Virus.Win32.Virut.ce-da90985dad249cdcf1018f20d3f09ee0594a0f60 2013-04-05 21:58:14 ....A 40448 Virusshare.00050/Virus.Win32.Virut.ce-dc9e81997e274f7d1011f087e86cfa912d9452f9 2013-04-05 21:37:04 ....A 39424 Virusshare.00050/Virus.Win32.Virut.ce-dccbb4efcdb9579f05cecb6013f066dee8fc0210 2013-04-05 21:48:52 ....A 45056 Virusshare.00050/Virus.Win32.Virut.ce-ddd5d5be0a06ce6693eca518b8778663f3f6116a 2013-04-05 22:37:30 ....A 248320 Virusshare.00050/Virus.Win32.Virut.ce-de863bbb230c614e74991bc14237e344cd6cf2fd 2013-04-05 22:51:32 ....A 622592 Virusshare.00050/Virus.Win32.Virut.ce-df37d976602b21337af409a601cec69315daf785 2013-04-05 21:24:20 ....A 53760 Virusshare.00050/Virus.Win32.Virut.ce-df42895b53cc571a0257af2797e57edf0b6066f7 2013-04-05 22:37:38 ....A 87040 Virusshare.00050/Virus.Win32.Virut.ce-e0988df8b3d3aad97bc177d9ca096d442d10df20 2013-04-05 22:52:02 ....A 49152 Virusshare.00050/Virus.Win32.Virut.ce-e09cae54b081f10860b9ad5d61488e40869536a9 2013-04-05 21:08:18 ....A 163840 Virusshare.00050/Virus.Win32.Virut.ce-e0faf13ff18db62b4cfc1526ddc118aa67c2398b 2013-04-05 22:06:06 ....A 258048 Virusshare.00050/Virus.Win32.Virut.ce-e11aa30ce3dbe3a1cb123b8087dba22b6727ef42 2013-04-05 22:13:36 ....A 319918 Virusshare.00050/Virus.Win32.Virut.ce-e1205784c4add1e8bcffcaf202cd538c8a28bad2 2013-04-05 22:01:18 ....A 98304 Virusshare.00050/Virus.Win32.Virut.ce-e14d66d7a75d3b9e65e804875e72b8ac39e0c26a 2013-04-05 23:03:28 ....A 69120 Virusshare.00050/Virus.Win32.Virut.ce-e1d991dec542e4f9b8fcd6bb773faeb4bf991da5 2013-04-05 21:31:04 ....A 148480 Virusshare.00050/Virus.Win32.Virut.ce-e1ebcd89e93e6e1e71511f2ca823400c761330b0 2013-04-05 22:53:20 ....A 106496 Virusshare.00050/Virus.Win32.Virut.ce-e65a3d2a0862db677b764e5ab71ef6a6e8d93c88 2013-04-05 21:32:30 ....A 130787 Virusshare.00050/Virus.Win32.Virut.ce-e67b786a59db39ee91f3bb48851d44dc61ab0c6b 2013-04-05 21:12:38 ....A 69120 Virusshare.00050/Virus.Win32.Virut.ce-e77acca66b6335754f6ae5788d1079798b50d97f 2013-04-05 23:29:30 ....A 196608 Virusshare.00050/Virus.Win32.Virut.ce-ea3b4445852d832fcf020634c53e480e1ed2d3bc 2013-04-05 23:41:24 ....A 52224 Virusshare.00050/Virus.Win32.Virut.ce-ebe4bb540282f3625154c610f10be670f61f01c5 2013-04-05 23:18:36 ....A 35840 Virusshare.00050/Virus.Win32.Virut.ce-ece812f167bf1eabce95605259f0f41659fe9660 2013-04-05 22:23:36 ....A 393729 Virusshare.00050/Virus.Win32.Virut.ce-eedbc7b12a87757af423a379bfc49d434fe40dce 2013-04-05 22:50:46 ....A 38400 Virusshare.00050/Virus.Win32.Virut.ce-ef6ee1885309418486d1c2bae321233ca67f501a 2013-04-05 23:43:44 ....A 682496 Virusshare.00050/Virus.Win32.Virut.ce-f1797b1c48d3a47ddf7d379044e85d845ee6c3b4 2013-04-05 21:11:16 ....A 53248 Virusshare.00050/Virus.Win32.Virut.ce-f1d9ff87d1bf74672649754f2007e3a9d6f43d77 2013-04-05 23:35:24 ....A 194048 Virusshare.00050/Virus.Win32.Virut.ce-f3519a3133b073ffa3513fe57b239fbd2ee318dd 2013-04-05 23:56:08 ....A 152576 Virusshare.00050/Virus.Win32.Virut.ce-f450fabf1629f1f07458269d0ddf872311411085 2013-04-05 22:14:58 ....A 441546 Virusshare.00050/Virus.Win32.Virut.ce-f4745a91748b33656765a1c0b5849d60e3a49381 2013-04-05 21:26:54 ....A 43008 Virusshare.00050/Virus.Win32.Virut.ce-f5c1c34dec5565e502abbc1ec0c7ce8183f3e8fb 2013-04-05 22:26:02 ....A 988672 Virusshare.00050/Virus.Win32.Virut.ce-f5ccf81f0f837fbbe45c42ab8f3e8be94d9f559c 2013-04-05 23:14:40 ....A 45056 Virusshare.00050/Virus.Win32.Virut.ce-f64d3cd1ba40dfb2b679e9d4eec0a22af2596b9e 2013-04-05 23:48:12 ....A 124017 Virusshare.00050/Virus.Win32.Virut.ce-f92f9bcd839b02f9d5ae0b6fa184e93822785c55 2013-04-05 22:12:40 ....A 356352 Virusshare.00050/Virus.Win32.Virut.ce-f9db3ad1449dec032c570495811d73e3598bde7a 2013-04-05 22:21:48 ....A 59392 Virusshare.00050/Virus.Win32.Virut.ce-fad3a8ea23a0ccb3b772dc874e47eb91743583a5 2013-04-05 23:00:48 ....A 121856 Virusshare.00050/Virus.Win32.Virut.ce-fc44744ceaba6e50a59dd5fb87570a24791da63d 2013-04-05 23:13:24 ....A 282624 Virusshare.00050/Virus.Win32.Virut.ce-fd208e522f83fac8c378da4aa0a85521f92cbc78 2013-04-05 21:28:10 ....A 69632 Virusshare.00050/Virus.Win32.Virut.ce-fd76c9d230e8706bf4697728203de1a391b659c3 2013-04-05 21:15:38 ....A 138752 Virusshare.00050/Virus.Win32.Virut.ce-fdbf031e517de1162a5a6d92f22c8cde725268e9 2013-04-05 21:19:04 ....A 104960 Virusshare.00050/Virus.Win32.Virut.ce-feb4d70da8332de5dff209bec60bbc4b05ff1f1c 2013-04-05 23:50:32 ....A 47616 Virusshare.00050/Virus.Win32.Virut.ce-ff7abaca48676ebd3ee4ccadee6c8ba55b55f0e1 2013-04-05 21:56:28 ....A 515072 Virusshare.00050/Virus.Win32.Virut.m-4017a6ffbd4f15bb5381d13c300ff5102ac9b811 2013-04-05 21:29:16 ....A 20480 Virusshare.00050/Virus.Win32.Virut.m-c05305ae7e22cb1cd65c62d1dda314844de7c9cc 2013-04-05 21:42:22 ....A 18704 Virusshare.00050/Virus.Win32.Virut.n-087d724fa09ed0081e4bf557e0bd386ac6feb540 2013-04-05 23:16:16 ....A 135168 Virusshare.00050/Virus.Win32.Virut.n-0fc2eae60797948311d9b9b24dd43cf600cecbeb 2013-04-05 22:13:14 ....A 37888 Virusshare.00050/Virus.Win32.Virut.n-15c5623509b3859622573049a46d0ea37cd8822f 2013-04-05 23:01:06 ....A 26624 Virusshare.00050/Virus.Win32.Virut.n-36a083be8d9a9c5224dd1bc23b0548e753b2cef5 2013-04-05 21:20:00 ....A 50688 Virusshare.00050/Virus.Win32.Virut.n-41c4ba58d06c9e083c6c3979298a1408ad703555 2013-04-05 23:42:38 ....A 132608 Virusshare.00050/Virus.Win32.Virut.n-4237941cf828c68ed6e8749f236bec05746bf59e 2013-04-05 21:49:34 ....A 39936 Virusshare.00050/Virus.Win32.Virut.n-4458cba10116244ba90e42424f04621f6c490f74 2013-04-05 21:08:36 ....A 69632 Virusshare.00050/Virus.Win32.Virut.n-45173e621067d4a6d00f1a15c4f1eabab60687cc 2013-04-05 23:03:34 ....A 106496 Virusshare.00050/Virus.Win32.Virut.n-454e21a43a8bd11c761e125eefd9512927826dcd 2013-04-05 22:57:56 ....A 41984 Virusshare.00050/Virus.Win32.Virut.n-5237fa054652ea81a6044a39b2b1b90b7f4a6e16 2013-04-05 23:52:28 ....A 20480 Virusshare.00050/Virus.Win32.Virut.n-5241f0b583f5604fcaaa5ecd097e4024d4d6b7b9 2013-04-05 21:09:36 ....A 86016 Virusshare.00050/Virus.Win32.Virut.n-53d02fcacd7fa02cb8db0baacc0fc146494034b6 2013-04-05 22:34:28 ....A 128784 Virusshare.00050/Virus.Win32.Virut.n-5df0de1bc3d2162c7d4f7c6a425f5fd306f663c0 2013-04-05 22:15:38 ....A 13088 Virusshare.00050/Virus.Win32.Virut.n-6196361207bd08991a5bcbac5f7a43dbb1cfc6ff 2013-04-06 00:02:26 ....A 97322 Virusshare.00050/Virus.Win32.Virut.n-634ad9372b62c0a93c8c17bd2d25b6301048de3b 2013-04-05 23:56:24 ....A 47616 Virusshare.00050/Virus.Win32.Virut.n-921c9bdca2018ef20633b8b67d443b12ec5eaaa3 2013-04-05 22:25:08 ....A 99840 Virusshare.00050/Virus.Win32.Virut.n-92d5aacce48ab3ba8542bff8068de1eecef1c294 2013-04-05 21:16:04 ....A 31744 Virusshare.00050/Virus.Win32.Virut.n-94f21ba81c970fe9c5d45f972df5ca43d4aa28ec 2013-04-05 23:28:26 ....A 413696 Virusshare.00050/Virus.Win32.Virut.n-a874d6baea170d10fc1dea45008c9905a3807410 2013-04-05 22:17:12 ....A 36352 Virusshare.00050/Virus.Win32.Virut.n-abd13a0e0228a80d6f3c2c57c1b45843c56c4341 2013-04-05 21:26:16 ....A 139264 Virusshare.00050/Virus.Win32.Virut.n-c5bf89fa8b448a8e87a831d760b3b001fa2dfbeb 2013-04-05 21:33:26 ....A 32768 Virusshare.00050/Virus.Win32.Virut.n-c943bb42d32b50dca60fc4950b8adb40580e81d8 2013-04-06 00:02:50 ....A 75264 Virusshare.00050/Virus.Win32.Virut.n-d434985ae4c0d3e26a1747156b35193dad5d31fa 2013-04-05 23:34:18 ....A 266240 Virusshare.00050/Virus.Win32.Virut.n-d757e020f4cba4abe67a5d60a3786aad16366613 2013-04-05 21:57:18 ....A 139264 Virusshare.00050/Virus.Win32.Virut.n-da05c3393e5185355a42015be092f3c8fe65134c 2013-04-05 22:54:06 ....A 106496 Virusshare.00050/Virus.Win32.Virut.n-da67f4d13728009b3c3fa1636535c3400f112abb 2013-04-05 21:30:08 ....A 176128 Virusshare.00050/Virus.Win32.Virut.n-e283f5017dc91d17e3d4e56873f4a718b90f5518 2013-04-05 22:48:24 ....A 168448 Virusshare.00050/Virus.Win32.Virut.n-e30afdd3f485891155ba2cd51300d5a32f3f23bb 2013-04-05 23:39:04 ....A 192512 Virusshare.00050/Virus.Win32.Virut.n-f7134e50c8f0d73a0769a148c604f2d48c298d9f 2013-04-05 21:19:04 ....A 45056 Virusshare.00050/Virus.Win32.Virut.n-fcd0b6d1bfccc2e6cf623921dda38bf27d44e466 2013-04-05 23:33:54 ....A 114688 Virusshare.00050/Virus.Win32.Virut.q-013590af12704665bd432b26abc0d4ada0ee93d9 2013-04-05 21:41:40 ....A 65536 Virusshare.00050/Virus.Win32.Virut.q-08b8aaabf063072e9582e5ae4b0cdd1dd976a0d8 2013-04-05 23:41:36 ....A 1044480 Virusshare.00050/Virus.Win32.Virut.q-280ae81a307ca24a5b4591b87d9f357c27fb7df8 2013-04-05 21:10:12 ....A 130180 Virusshare.00050/Virus.Win32.Virut.q-2835f2833f12de96c76d5c972c0b6372d44e8bc1 2013-04-05 23:32:58 ....A 74752 Virusshare.00050/Virus.Win32.Virut.q-3044cbd8673958f4b0ff5b44ddc4974c040d0910 2013-04-05 21:40:58 ....A 32768 Virusshare.00050/Virus.Win32.Virut.q-346d26f10f1672a508b5eaa57bc0b67e6737a585 2013-04-05 22:41:14 ....A 69632 Virusshare.00050/Virus.Win32.Virut.q-36e80a1e527dfb712a37e5a6f36e234e25d3600f 2013-04-05 21:10:06 ....A 131072 Virusshare.00050/Virus.Win32.Virut.q-427a6497ba7ff2637ce0a2840115f594b63f0177 2013-04-05 22:54:50 ....A 238593 Virusshare.00050/Virus.Win32.Virut.q-43010959a259162a9dcd6f41f30205aed93faf2b 2013-04-05 21:43:04 ....A 104960 Virusshare.00050/Virus.Win32.Virut.q-46260ac018b6763b4dc142147d6a9fdb4345f0af 2013-04-05 22:10:40 ....A 29184 Virusshare.00050/Virus.Win32.Virut.q-481852a4fd56d35cf42c74c83967a904197fd8c1 2013-04-05 23:01:26 ....A 1147392 Virusshare.00050/Virus.Win32.Virut.q-576669222d423b495f49abe6c9400d1bb16d06e2 2013-04-05 23:26:18 ....A 32256 Virusshare.00050/Virus.Win32.Virut.q-5ad7ca44548ae1cf10f7213e43b8b641026fb825 2013-04-05 22:24:56 ....A 149504 Virusshare.00050/Virus.Win32.Virut.q-6180493304f71a83e1017d3821b96c442ee6c8d5 2013-04-05 23:41:58 ....A 43008 Virusshare.00050/Virus.Win32.Virut.q-6e8a73966a2f786a560ed5b8f9c1397a45bde508 2013-04-05 22:58:22 ....A 237766 Virusshare.00050/Virus.Win32.Virut.q-6ef7031ad6787be509b39d0785d5601ba3efad0a 2013-04-05 21:49:34 ....A 231936 Virusshare.00050/Virus.Win32.Virut.q-6fe8c561bd5cf527c0b187f510f18472a8d02695 2013-04-05 23:31:38 ....A 145408 Virusshare.00050/Virus.Win32.Virut.q-7238f8b679a9b167e59808a116de3917896e37e0 2013-04-06 00:03:58 ....A 86016 Virusshare.00050/Virus.Win32.Virut.q-81b253710d8e098ad2c15ae0eafd5be67c49395e 2013-04-05 23:41:38 ....A 55338 Virusshare.00050/Virus.Win32.Virut.q-89b5317286068d762ced2f5b1ed7a6a2e37e2254 2013-04-05 22:21:06 ....A 163840 Virusshare.00050/Virus.Win32.Virut.q-8e46095f1475c413dd0fe34ef201e69b27083607 2013-04-05 23:37:14 ....A 149504 Virusshare.00050/Virus.Win32.Virut.q-9623e410f784a3285cb25879b7ecf7f9ac1ab7d8 2013-04-05 22:09:32 ....A 128512 Virusshare.00050/Virus.Win32.Virut.q-99bcab90b88be11d0815a3db7e565dc7e0ddf65f 2013-04-05 21:39:08 ....A 422602 Virusshare.00050/Virus.Win32.Virut.q-9e21f69f6b429d2f5c3479eda91269933564d0b0 2013-04-05 22:46:30 ....A 109770 Virusshare.00050/Virus.Win32.Virut.q-a51c82590de87279cf950ba99ab251f10dd4cb2e 2013-04-05 23:55:44 ....A 86016 Virusshare.00050/Virus.Win32.Virut.q-a95de253dbdda138b459b2368ce26c68ec76bdfc 2013-04-05 23:53:40 ....A 465408 Virusshare.00050/Virus.Win32.Virut.q-acdbb3660f7a9fe3674c964a2f9a5a757d1c5045 2013-04-05 21:57:36 ....A 46794 Virusshare.00050/Virus.Win32.Virut.q-b2033c9d0831c7a003fa5b3ebc9ec1b1a8076a31 2013-04-05 21:54:44 ....A 53248 Virusshare.00050/Virus.Win32.Virut.q-b33afdd980530c3bcd85ac525b02e9f28b9b3b3c 2013-04-05 21:36:54 ....A 258048 Virusshare.00050/Virus.Win32.Virut.q-c05d2f5dcf2290248013e9b9627931564fbc9c49 2013-04-05 22:42:44 ....A 162948 Virusshare.00050/Virus.Win32.Virut.q-d03174ce95f552775f7f84a0dff054ed09ac523f 2013-04-05 23:30:16 ....A 50695 Virusshare.00050/Virus.Win32.Virut.u-4c457ab2999fbd883d0f9a800e8d7bfc5fcb8337 2013-04-05 22:30:22 ....A 50695 Virusshare.00050/Virus.Win32.Virut.u-9262d7de0dea7e546c77a5696d11036c36d5a0f2 2013-04-05 21:54:22 ....A 383488 Virusshare.00050/Virus.Win32.Virut.u-cde04a56d74349db5ac85cf46ea48c6f7d415ae4 2013-04-05 23:07:32 ....A 525824 Virusshare.00050/Virus.Win32.Virut.y-f58efd5b9597c03ab99d1c93fec37a8792a49c56 2013-04-05 23:36:32 ....A 92019 Virusshare.00050/Virus.Win32.Virut.z-369568c50342c89e2830e60d61946f85fae69307 2013-04-05 22:19:42 ....A 306688 Virusshare.00050/Virus.Win32.Vulcano-f0409e1773e4b879927d32e8ea9fb22538aee877 2013-04-05 23:07:00 ....A 8192 Virusshare.00050/Virus.Win32.Wanhope.1892-f0e0650acb9f77d2a148d6d6456a8abdd195e394 2013-04-05 23:03:18 ....A 1161728 Virusshare.00050/Virus.Win32.Wuke.c-36fbd230c7a0c0ea60e0c874a35862da5a964b2f 2013-04-05 22:08:32 ....A 24576 Virusshare.00050/Virus.Win32.Xiao.e-aa38c55b8d17ee40f592cb0fce530092fd3c3f99 2013-04-05 23:00:16 ....A 39940 Virusshare.00050/Virus.Win32.Xiao.e-d500dc66369c3d1a6f2de439c93a5e67e98381d1 2013-04-05 22:25:52 ....A 47108 Virusshare.00050/Virus.Win32.Xiao.e-d575fbd0a0210357d81f5c2054f29642f4fd6d1b 2013-04-05 23:14:48 ....A 110080 Virusshare.00050/Virus.Win32.Xorala-140ef4f153169cd9cc8861d611bd5b11baa6bcb6 2013-04-05 22:01:14 ....A 221184 Virusshare.00050/Virus.Win32.Xorala-19c7d7db16f894422aaf93cde4d7c23d3a4aa6c6 2013-04-05 23:02:10 ....A 37888 Virusshare.00050/Virus.Win32.Xorala-19cf93e8aa6ccad95bc06700aee6e35d442848a3 2013-04-05 21:13:14 ....A 13824 Virusshare.00050/Virus.Win32.Xorala-1baf336d02e40846df6763eea146f5d76a8bd6e8 2013-04-05 22:49:56 ....A 35840 Virusshare.00050/Virus.Win32.Xorala-21646738686b49edd32cbd1acdb684b7ce6a0d5c 2013-04-05 21:27:50 ....A 1599488 Virusshare.00050/Virus.Win32.Xorala-29990da1ae9885749bbe0d491db7c07607e69b46 2013-04-05 23:27:56 ....A 100352 Virusshare.00050/Virus.Win32.Xorala-30a11c4febd3fa345c1dda3cc1db2fbed922c92c 2013-04-05 22:15:46 ....A 19968 Virusshare.00050/Virus.Win32.Xorala-3a90c95df6a7b2c3080c255587690567aaf0f8d2 2013-04-05 22:16:18 ....A 5632 Virusshare.00050/Virus.Win32.Xorala-40a8a4fdc5f0fddaa8964c8c01a2dbff20c059f1 2013-04-05 22:25:48 ....A 26624 Virusshare.00050/Virus.Win32.Xorala-4dbafb06307a872178657a30de2adda7cec3045d 2013-04-05 22:20:54 ....A 14336 Virusshare.00050/Virus.Win32.Xorala-59f645e6bf67bd42cc7e9b4127740b83b8353cca 2013-04-05 22:26:02 ....A 353280 Virusshare.00050/Virus.Win32.Xorala-65883ba93f9a1be8eeda5e0888a536ebea8c0100 2013-04-05 21:22:00 ....A 45260 Virusshare.00050/Virus.Win32.Xorala-67847b100c7b175b56662c053df2b59cb96af571 2013-04-05 23:55:14 ....A 26112 Virusshare.00050/Virus.Win32.Xorala-6c21a619929e24ed4ceef7bd693c1e808adb7c63 2013-04-05 21:25:34 ....A 23717 Virusshare.00050/Virus.Win32.Xorala-797bb95e31545bed57e1cf1ae0975dad2626e0a5 2013-04-05 22:19:50 ....A 120832 Virusshare.00050/Virus.Win32.Xorala-9188011ebf9381fe39a04d5ed22f09d6b78a3072 2013-04-05 21:20:24 ....A 60928 Virusshare.00050/Virus.Win32.Xorala-abcfd70c3f692f02af319c1c7307c073e6186448 2013-04-05 22:23:06 ....A 34816 Virusshare.00050/Virus.Win32.Xorala-c3fe49a7aea8fa07cba46bc442eb65d4378e0b77 2013-04-05 23:11:32 ....A 17408 Virusshare.00050/Virus.Win32.Xorala-c7072930d60752255c78b2da3378e603bab3584d 2013-04-05 21:44:42 ....A 189440 Virusshare.00050/Virus.Win32.Xorala-ce515d72b0f6e65ffb3ad1d7ca543dc190e033f0 2013-04-05 23:18:38 ....A 59392 Virusshare.00050/Virus.Win32.Xorala-dcf832d0699abf6e320e476af115ee7575d34242 2013-04-05 21:25:50 ....A 12800 Virusshare.00050/Virus.Win32.Xorala-deb927796c75ae0d15df5fefc39f693d07e957d6 2013-04-05 23:20:00 ....A 47104 Virusshare.00050/Virus.Win32.Xorala-f25277ae6cf0d2f64957ac4fd3568f11b04541ca 2013-04-05 22:14:14 ....A 130051 Virusshare.00050/Virus.Win32.Xorala-fb4571972b43db91b964286b513be18d4b8b383e 2013-04-05 22:37:12 ....A 45056 Virusshare.00050/Virus.Win32.Xorer.am-7c3fe7a47f297a489ad27440caeca53337b7fa92 2013-04-05 22:53:40 ....A 118784 Virusshare.00050/Virus.Win32.Xorer.bu-459d3d809d39f6c27c11fec4c694d251a2b907cd 2013-04-05 21:29:30 ....A 881215 Virusshare.00050/Virus.Win32.Xorer.dr-0b13499aaf5c8580571c597a4a573ce48ca6254c 2013-04-05 21:31:10 ....A 649748 Virusshare.00050/Virus.Win32.Xorer.dr-3153782feceb1aa58cf43eba5e1475d76d12ae1a 2013-04-05 23:28:52 ....A 290832 Virusshare.00050/Virus.Win32.Xorer.dr-714ecbd82061ee7d79833d915736d7666111e761 2013-04-05 23:36:26 ....A 232456 Virusshare.00050/Virus.Win32.Xorer.dr-9494703d32038d0e92c970b6792a556aad7ef920 2013-04-05 21:41:12 ....A 15627 Virusshare.00050/Virus.Win32.Xorer.du-41809f70c94793dff874a25022fb0717d1dd2425 2013-04-05 22:44:04 ....A 569560 Virusshare.00050/Virus.Win32.Xorer.ef-f678a216bf6567a258f3c34514e3f18cbd13b7c3 2013-04-05 21:24:24 ....A 353412 Virusshare.00050/Virus.Win32.Xorer.eg-72fa06f2d41d6b5db7c3fdb438881f555e3b1169 2013-04-05 22:09:40 ....A 1163766 Virusshare.00050/Virus.Win32.Xorer.eu-6adc0b49ba2d06f2dea43cb67da0a87a626e42b3 2013-04-05 23:54:16 ....A 167952 Virusshare.00050/Virus.Win32.Xorer.fa-54c56a7592a2d50025517fea0b2a5798d9e4ce46 2013-04-05 21:09:14 ....A 32768 Virusshare.00050/Virus.Win32.Xorer.fd-a22a528172ffa1ae5d9d6651126ac787e846ee61 2013-04-05 22:36:12 ....A 1112500 Virusshare.00050/Virus.Win32.Xorer.fk-2eaf3a4c48148f27d58dbf6414b2c1a0ad7f02e1 2013-04-05 23:33:18 ....A 320012 Virusshare.00050/Virus.Win32.Xorer.fk-e3dd35cdfc09bd6f2063d68e895da6fefcaa569a 2013-04-05 21:19:34 ....A 1859092 Virusshare.00050/Virus.Win32.Xorer.fk-f59912ba85cd2203c0c27f8616bef25745e6bd41 2013-04-05 21:50:46 ....A 233472 Virusshare.00050/Virus.Win32.Xpaj.a-0c07e9509e51aa405f5ea0c235240d56dcfcd8ee 2013-04-05 22:01:08 ....A 372224 Virusshare.00050/Virus.Win32.Xpaj.a-254b3a5b829fdafbde3f8c8ca0280126f4eab381 2013-04-05 23:48:42 ....A 204800 Virusshare.00050/Virus.Win32.Xpaj.a-88c3587fe83df3fe402edac2aebca5bd626b6129 2013-04-05 21:19:24 ....A 212992 Virusshare.00050/Virus.Win32.Xpaj.a-c1ba30712051b33237c2837a68c66e6fa902a272 2013-04-05 23:34:14 ....A 266240 Virusshare.00050/Virus.Win32.Xpaj.a-d9091699d788a9e06452965841aed2355e7a0185 2013-04-05 23:28:52 ....A 192000 Virusshare.00050/Virus.Win32.Xpaj.gen-003d7c9fef582c1df321c6e5be3b1801f2798cd1 2013-04-05 21:49:20 ....A 369152 Virusshare.00050/Virus.Win32.Xpaj.gen-01140705ee595482edd7615e7e8517fbb267b376 2013-04-05 22:56:36 ....A 238080 Virusshare.00050/Virus.Win32.Xpaj.gen-045ed7d52521522e74919d8b862bc180b63569fc 2013-04-05 23:16:12 ....A 200704 Virusshare.00050/Virus.Win32.Xpaj.gen-0567b2e1e8bc0ab8eb1b397f06b25b21c33027dd 2013-04-05 21:28:44 ....A 249856 Virusshare.00050/Virus.Win32.Xpaj.gen-0adf708eb049c310f289fab7267a66f0f7a2068a 2013-04-05 21:54:44 ....A 662016 Virusshare.00050/Virus.Win32.Xpaj.gen-109f7ab9d04284a3e1c258e3c41f0279994599d7 2013-04-05 23:34:42 ....A 253952 Virusshare.00050/Virus.Win32.Xpaj.gen-14d1f138b2bb0523ccf7af22c687da19dd570840 2013-04-05 21:56:48 ....A 233472 Virusshare.00050/Virus.Win32.Xpaj.gen-1cd6070a4ea0076280388493c9fd7548cc6c81a8 2013-04-05 21:09:26 ....A 196608 Virusshare.00050/Virus.Win32.Xpaj.gen-1dca02bf257bbbded5d145bc904f98de58708edc 2013-04-05 22:20:02 ....A 203776 Virusshare.00050/Virus.Win32.Xpaj.gen-25017316f464cfa24feb3b09385183bca49bf0b7 2013-04-05 22:59:32 ....A 270336 Virusshare.00050/Virus.Win32.Xpaj.gen-2cb90e3ddda099e0fc55e3716ea94cfcf2f5eb07 2013-04-05 22:01:26 ....A 210944 Virusshare.00050/Virus.Win32.Xpaj.gen-302681376cf4267d486371cf21cf150cbddf310e 2013-04-05 21:49:48 ....A 242176 Virusshare.00050/Virus.Win32.Xpaj.gen-3306b7609bc99d80c69173359f4e7f863a8b7474 2013-04-05 22:36:32 ....A 193024 Virusshare.00050/Virus.Win32.Xpaj.gen-338256d88bb58757ad0a1d1ef72d87bb134e93c1 2013-04-05 22:21:38 ....A 262144 Virusshare.00050/Virus.Win32.Xpaj.gen-3703d71f89def671ffcada45e9ce50421c10aee3 2013-04-05 21:28:38 ....A 217088 Virusshare.00050/Virus.Win32.Xpaj.gen-373519d8c60ef1d5e25649a71bfaf0acf73ff735 2013-04-05 22:34:34 ....A 225280 Virusshare.00050/Virus.Win32.Xpaj.gen-3ac669cec7854a528f8e4be0ce96d790f1db81fb 2013-04-05 23:31:40 ....A 360448 Virusshare.00050/Virus.Win32.Xpaj.gen-3af5c9a6361072be63c500967556113e6d11d111 2013-04-05 22:36:58 ....A 352256 Virusshare.00050/Virus.Win32.Xpaj.gen-41d88eea6351c38926c3066abf4753cc169ab841 2013-04-05 23:10:52 ....A 291328 Virusshare.00050/Virus.Win32.Xpaj.gen-4230407974d450becf55b27f9c2c05084c9b92d0 2013-04-05 23:58:24 ....A 209408 Virusshare.00050/Virus.Win32.Xpaj.gen-4355db2410dcc90cd4e1ac2b0d8474d8833af76e 2013-04-05 22:14:06 ....A 247296 Virusshare.00050/Virus.Win32.Xpaj.gen-4a3677c01d92f7377fc86a752a7f4c6116632244 2013-04-05 21:53:10 ....A 217088 Virusshare.00050/Virus.Win32.Xpaj.gen-4e8bb9425287d1b2bc8042989b0189f3c41106df 2013-04-05 23:51:54 ....A 385024 Virusshare.00050/Virus.Win32.Xpaj.gen-5103c98681cf27650377c709b64170a6d9709cb2 2013-04-05 23:36:24 ....A 200704 Virusshare.00050/Virus.Win32.Xpaj.gen-51af2fa8c0f2121305f76b03b2235a771903b2e1 2013-04-05 23:44:22 ....A 193024 Virusshare.00050/Virus.Win32.Xpaj.gen-51c2a090e539199932c7459ad5f805178059d9ee 2013-04-05 22:42:18 ....A 239616 Virusshare.00050/Virus.Win32.Xpaj.gen-56496f7eeba885d2cdca0a503cfd81277f73101f 2013-04-05 21:49:02 ....A 201728 Virusshare.00050/Virus.Win32.Xpaj.gen-5a63605ec51e2696ebd2c5898c7d279c6aec81fb 2013-04-05 21:12:14 ....A 409600 Virusshare.00050/Virus.Win32.Xpaj.gen-5e14d0dfb06e0d0d4aa2fedcc1166446bbbd5535 2013-04-05 23:18:42 ....A 270336 Virusshare.00050/Virus.Win32.Xpaj.gen-5f62ad516ff465457d30867ecda713a29a41c7cc 2013-04-05 23:21:54 ....A 666112 Virusshare.00050/Virus.Win32.Xpaj.gen-604e9de6946e596e8eb886b959d7660be49baf94 2013-04-05 21:25:20 ....A 208896 Virusshare.00050/Virus.Win32.Xpaj.gen-624409ae96c570b41b1a58e3b74cd47fc8da1599 2013-04-05 22:36:42 ....A 238592 Virusshare.00050/Virus.Win32.Xpaj.gen-6313a5346c12dd853ead6fb2d5deaa749fb87a52 2013-04-05 22:38:30 ....A 266240 Virusshare.00050/Virus.Win32.Xpaj.gen-64396356db156e8721830c8da2f5f344c1311ed8 2013-04-05 21:48:04 ....A 197632 Virusshare.00050/Virus.Win32.Xpaj.gen-675b9dac8f2de908e4fac7cfaeb4aab91e6da16b 2013-04-05 22:43:42 ....A 221696 Virusshare.00050/Virus.Win32.Xpaj.gen-67e94032e2a82ba251885a044bd800af0d247cb6 2013-04-05 23:01:22 ....A 598016 Virusshare.00050/Virus.Win32.Xpaj.gen-67efe14ae7c817748e59b8c2ccb114c43f59b388 2013-04-05 22:18:34 ....A 202752 Virusshare.00050/Virus.Win32.Xpaj.gen-69594764b07a7a889d02a8af14a2fca41189c2c5 2013-04-05 22:52:58 ....A 382976 Virusshare.00050/Virus.Win32.Xpaj.gen-6c536c66b4896815debea9daacb800a53fad411e 2013-04-05 22:25:08 ....A 200704 Virusshare.00050/Virus.Win32.Xpaj.gen-6e684141581c018269ecac49d753a788645a256c 2013-04-05 23:34:06 ....A 292352 Virusshare.00050/Virus.Win32.Xpaj.gen-70b380f02faae108a1757fdaa14b834dd29413d2 2013-04-05 21:35:40 ....A 289280 Virusshare.00050/Virus.Win32.Xpaj.gen-73c2fda8c234b7ca97acaac63587415a32664af9 2013-04-05 22:56:36 ....A 417792 Virusshare.00050/Virus.Win32.Xpaj.gen-75e86d18a24915bcbfe69fdc2533d35b4a464b8b 2013-04-05 23:21:02 ....A 212992 Virusshare.00050/Virus.Win32.Xpaj.gen-761626beab74d4961e72113c7838d45573f495f9 2013-04-05 21:25:54 ....A 200704 Virusshare.00050/Virus.Win32.Xpaj.gen-770ec446cf39ab2ea231a4dec263fe971c07dd77 2013-04-05 22:27:36 ....A 278528 Virusshare.00050/Virus.Win32.Xpaj.gen-77dc0004f0321c5c755bec64bf33be58ddccdd71 2013-04-05 21:35:12 ....A 229376 Virusshare.00050/Virus.Win32.Xpaj.gen-78915f1308b07c329ac1944e6bc7b37a70281734 2013-04-05 23:24:00 ....A 217088 Virusshare.00050/Virus.Win32.Xpaj.gen-7b8d948d8583fba1b8475ac22e87694c70e3aeef 2013-04-05 23:12:10 ....A 358400 Virusshare.00050/Virus.Win32.Xpaj.gen-7e9ad06532fc3f3f43e836ab819060d4e77898c4 2013-04-05 22:12:46 ....A 323072 Virusshare.00050/Virus.Win32.Xpaj.gen-7eef73ca48208fb865cb949ebd602dad8a8d9296 2013-04-05 22:31:32 ....A 442368 Virusshare.00050/Virus.Win32.Xpaj.gen-7f8bcab29014dfcd3dab38f8d24fcd662d134d3d 2013-04-05 22:20:34 ....A 186368 Virusshare.00050/Virus.Win32.Xpaj.gen-7fa1c64b99cf8006a839f106c66fb3f78c511b98 2013-04-05 23:21:12 ....A 299520 Virusshare.00050/Virus.Win32.Xpaj.gen-857caf1dde70f8a688c3d50194c9ef374551b10f 2013-04-05 22:52:24 ....A 601088 Virusshare.00050/Virus.Win32.Xpaj.gen-87536665c97c2c29e5202d93837e55d3d7753c3e 2013-04-05 23:17:16 ....A 188416 Virusshare.00050/Virus.Win32.Xpaj.gen-87fcbf5d6bf8c6d2f37e1655fe7a8e81966cf1d0 2013-04-05 22:53:34 ....A 237568 Virusshare.00050/Virus.Win32.Xpaj.gen-8c4533eb78aed71fed31b82c180a6db29cc66d72 2013-04-05 21:29:10 ....A 245248 Virusshare.00050/Virus.Win32.Xpaj.gen-8d020d36c90877d8bb0baf1bbcdccaf11c518808 2013-04-05 23:29:16 ....A 245760 Virusshare.00050/Virus.Win32.Xpaj.gen-8d1d32a476c76224adc710e378bc39b614f262d8 2013-04-05 22:23:38 ....A 200704 Virusshare.00050/Virus.Win32.Xpaj.gen-8f3c190618a5e29a8323f13a7d569bbbcb2c71f1 2013-04-05 23:04:36 ....A 315392 Virusshare.00050/Virus.Win32.Xpaj.gen-91fd0e8cf312e81fefea9581554e732282726c6d 2013-04-05 23:01:38 ....A 207360 Virusshare.00050/Virus.Win32.Xpaj.gen-94e1b989932e4eb0aa322b17dc71c30aa9708cce 2013-04-05 22:28:18 ....A 460288 Virusshare.00050/Virus.Win32.Xpaj.gen-9746a5e2736b6962beccd95a5b1d8da910797943 2013-04-05 23:28:16 ....A 200704 Virusshare.00050/Virus.Win32.Xpaj.gen-981a2715a528819bbfa0593cad1c8fd381017f30 2013-04-05 22:40:24 ....A 939520 Virusshare.00050/Virus.Win32.Xpaj.gen-9904221bef707280b2d937009130a505643e3237 2013-04-05 23:03:34 ....A 194048 Virusshare.00050/Virus.Win32.Xpaj.gen-9978f94662ffe92a7890eb0be9dda577e28f379c 2013-04-05 22:09:52 ....A 184320 Virusshare.00050/Virus.Win32.Xpaj.gen-9b873e2130ff0ca25d8464190bc0a95776b825ed 2013-04-05 23:55:54 ....A 188416 Virusshare.00050/Virus.Win32.Xpaj.gen-9c2aee9669ab325310491f759b4d366c43605480 2013-04-05 22:50:44 ....A 493056 Virusshare.00050/Virus.Win32.Xpaj.gen-9f0a6b17eee3c4ed41fac4907a583e3ce16c64e5 2013-04-05 22:22:14 ....A 245760 Virusshare.00050/Virus.Win32.Xpaj.gen-9f3ea055b7b67eba847357ebd20bf3dc2e1cc5f4 2013-04-05 21:21:52 ....A 215040 Virusshare.00050/Virus.Win32.Xpaj.gen-a219ab5df90264571896f4977d87ed9aa10ee9ce 2013-04-05 22:48:06 ....A 376832 Virusshare.00050/Virus.Win32.Xpaj.gen-a36659f919453b93367302f2791166c33d033243 2013-04-05 23:13:40 ....A 2295296 Virusshare.00050/Virus.Win32.Xpaj.gen-a44ba9d099a9524554ce2fc3b9b044104deb9ce3 2013-04-05 21:54:20 ....A 249856 Virusshare.00050/Virus.Win32.Xpaj.gen-a4e4e12db0d26844cee61357842e52725e67bd26 2013-04-05 21:31:16 ....A 307200 Virusshare.00050/Virus.Win32.Xpaj.gen-a7abb7327f7639a07f65b2f59b1e3e352f5ac43f 2013-04-05 23:11:56 ....A 229376 Virusshare.00050/Virus.Win32.Xpaj.gen-aae97e99b60481de8dff6f4d89d0a34dac396634 2013-04-05 21:54:26 ....A 216576 Virusshare.00050/Virus.Win32.Xpaj.gen-ac525558c5bcb17b790c60e66b94d83067221ce6 2013-04-05 23:33:46 ....A 233472 Virusshare.00050/Virus.Win32.Xpaj.gen-ad38b27a08ef379fcd0c51c25573d881150f1977 2013-04-05 21:38:34 ....A 348160 Virusshare.00050/Virus.Win32.Xpaj.gen-aeb340df28438109db660d1f16947b8e002f28e6 2013-04-05 23:51:34 ....A 202240 Virusshare.00050/Virus.Win32.Xpaj.gen-b191b691fad6b53be214e18a262087f39f19e82d 2013-04-05 22:33:32 ....A 262144 Virusshare.00050/Virus.Win32.Xpaj.gen-b4cf898348d2041611b93b5604071a598d52391a 2013-04-05 23:39:58 ....A 186880 Virusshare.00050/Virus.Win32.Xpaj.gen-b5912a05e7d66319d972f4c6d5b40337f8905d27 2013-04-05 23:29:00 ....A 202240 Virusshare.00050/Virus.Win32.Xpaj.gen-b9e392b47f9653dd92b875ca94b66205a650bb98 2013-04-05 22:11:00 ....A 390144 Virusshare.00050/Virus.Win32.Xpaj.gen-bb296af67962c92eb07d2df1d164c510e9482a1c 2013-04-05 22:28:46 ....A 214528 Virusshare.00050/Virus.Win32.Xpaj.gen-bb5d74f1e604d3cd1a7dc6623d41746c44f2f5b1 2013-04-05 23:29:48 ....A 221184 Virusshare.00050/Virus.Win32.Xpaj.gen-bcc6d70a2ee0f2a8475944db96020efe575305e8 2013-04-05 23:11:32 ....A 253952 Virusshare.00050/Virus.Win32.Xpaj.gen-becae03a3a7a7d2741f0825bf90602ea45a56d51 2013-04-05 23:52:52 ....A 325120 Virusshare.00050/Virus.Win32.Xpaj.gen-c2e14b3cabf88e919ed7eb060ac414dff0da763f 2013-04-05 22:30:22 ....A 369152 Virusshare.00050/Virus.Win32.Xpaj.gen-c3b1839cd58c95c11617dfef2f4767405e538806 2013-04-05 22:10:12 ....A 627200 Virusshare.00050/Virus.Win32.Xpaj.gen-c6c495b103adc7d4646228046fcf938cf46f038f 2013-04-05 21:54:16 ....A 387072 Virusshare.00050/Virus.Win32.Xpaj.gen-c75a07837693a56f167f3b14c81c567f75985b55 2013-04-05 23:31:48 ....A 520192 Virusshare.00050/Virus.Win32.Xpaj.gen-cce68ef7fc94fc9caadd6d93fe068a844556bcc1 2013-04-05 21:48:44 ....A 421888 Virusshare.00050/Virus.Win32.Xpaj.gen-cdc57b3408b3610019d20cedcdaa6abd65f58064 2013-04-05 21:49:10 ....A 302592 Virusshare.00050/Virus.Win32.Xpaj.gen-ce095526edd2712c62277c2b4db04adfc9ce17dc 2013-04-05 21:27:32 ....A 292352 Virusshare.00050/Virus.Win32.Xpaj.gen-d15f4567d683a770d8ab2ef1d01bb6b7d813f62b 2013-04-05 23:58:46 ....A 203776 Virusshare.00050/Virus.Win32.Xpaj.gen-d22af8607e1b7861f829baf7fa28296e49d1d9af 2013-04-05 22:08:30 ....A 215040 Virusshare.00050/Virus.Win32.Xpaj.gen-d34a858d15e39f5409fc8abb4b2cefff5a348c6f 2013-04-05 23:03:48 ....A 199680 Virusshare.00050/Virus.Win32.Xpaj.gen-d3dd772aea8bce6bea55af68213acc84e74fa4cd 2013-04-05 22:19:00 ....A 1667072 Virusshare.00050/Virus.Win32.Xpaj.gen-d931c147aa50cee7da235becf58533bd44b0221c 2013-04-05 22:41:24 ....A 249856 Virusshare.00050/Virus.Win32.Xpaj.gen-dc5da8a1617e0907c52abb9d4107ab7a354e0d36 2013-04-05 22:51:16 ....A 712704 Virusshare.00050/Virus.Win32.Xpaj.gen-dd6fb04d7621b1c9ddc10d65eb32906a6f1a2ea5 2013-04-05 21:49:40 ....A 339968 Virusshare.00050/Virus.Win32.Xpaj.gen-de4ea2b47313b0adb318e94cd58071dbba5cb2cd 2013-04-05 23:54:28 ....A 221696 Virusshare.00050/Virus.Win32.Xpaj.gen-df0e9dca6e711dd2367b07b654acb51d7a4ddd48 2013-04-05 22:32:36 ....A 1603072 Virusshare.00050/Virus.Win32.Xpaj.gen-df8ccf8d9530618a6bee39f608477d9458e22333 2013-04-05 21:44:20 ....A 190976 Virusshare.00050/Virus.Win32.Xpaj.gen-e533aca9f84d14ec8c1fad65b5c1f2b52c1d53f5 2013-04-05 23:04:18 ....A 353280 Virusshare.00050/Virus.Win32.Xpaj.gen-e69138481b41101600f67b215a2a9495d0f0fe73 2013-04-05 22:42:26 ....A 954368 Virusshare.00050/Virus.Win32.Xpaj.gen-e7fa47001a19297c5a28af03e5322e14f024dd83 2013-04-05 22:59:08 ....A 241664 Virusshare.00050/Virus.Win32.Xpaj.gen-e858be4c5f3ae195d83868d8f1193dd10418adc4 2013-04-05 22:27:56 ....A 190976 Virusshare.00050/Virus.Win32.Xpaj.gen-ea39a9eb96ffad4a6ca7a50888d0d06836f54a34 2013-04-05 23:54:28 ....A 200192 Virusshare.00050/Virus.Win32.Xpaj.gen-ebac312deaaa851df1675c33038a0b42da625228 2013-04-05 22:22:36 ....A 182784 Virusshare.00050/Virus.Win32.Xpaj.gen-efcbc26f61f84ab0146009be51ce39102a4a21f8 2013-04-05 21:26:44 ....A 192512 Virusshare.00050/Virus.Win32.Xpaj.gen-f1a05668417b4e639960bf58b3ac56a2303b4f51 2013-04-05 22:52:36 ....A 192512 Virusshare.00050/Virus.Win32.Xpaj.gen-f2123b5a09248fa82257e096132ea8de0d407c4c 2013-04-05 21:55:28 ....A 366080 Virusshare.00050/Virus.Win32.Xpaj.gen-f40814d5978ad68ef7c9177fa96d6bee824dcd2e 2013-04-05 23:52:58 ....A 233472 Virusshare.00050/Virus.Win32.Xpaj.gen-f58270613ee3aa7f1162d121dc1dc10397331d3b 2013-04-05 22:48:52 ....A 221184 Virusshare.00050/Virus.Win32.Xpaj.gen-f6aad221d06943f664160853f477e90723a17b41 2013-04-05 22:19:28 ....A 237568 Virusshare.00050/Virus.Win32.Xpaj.gen-fa20908c78dd689ac4d7540e12575b532eb04126 2013-04-05 21:28:16 ....A 186880 Virusshare.00050/Virus.Win32.Xpaj.gen-fe4444853875cdcc4d7a20d6ae0f2bd43a34b22b 2013-04-05 22:46:28 ....A 372736 Virusshare.00050/Virus.Win32.Xpaj.gen-ff95aa39a822103d0b21c3645b799e0fa708628d 2013-04-05 22:22:40 ....A 414208 Virusshare.00050/Virus.Win32.Xpaj.gena-6f56a2bc970c47169a29ac2eb035c4ed7915f708 2013-04-05 21:10:38 ....A 105984 Virusshare.00050/Virus.Win32.Xpaj.genb-1c1fc642ec596153bfa163239f709fa9ab05f7ab 2013-04-05 22:11:52 ....A 79360 Virusshare.00050/Virus.Win32.Xpaj.genb-375ef4e8172a986abc4ebe4d243b8cc7ab8d0849 2013-04-05 23:57:02 ....A 111104 Virusshare.00050/Virus.Win32.Xpaj.genb-41f3afca74baba9ab11eb826cc5e82f6f6a0e7ce 2013-04-05 23:48:18 ....A 289280 Virusshare.00050/Virus.Win32.Xpaj.genb-9a5794b59e917788842ec466fe14547585dce6e9 2013-04-05 22:19:34 ....A 102400 Virusshare.00050/Virus.Win32.Xpaj.genb-f8fdc15cab4c0c4de5a5396a2a15a6b3278322f6 2013-04-05 22:42:54 ....A 102400 Virusshare.00050/Virus.Win32.Xpaj.genc-03fa32eef123e64ec08a2059d35cd9eabf32b262 2013-04-05 22:14:40 ....A 415232 Virusshare.00050/Virus.Win32.Xpaj.genc-04a12c87ca44e46b78466c40ed3276def1f88613 2013-04-05 22:38:24 ....A 110080 Virusshare.00050/Virus.Win32.Xpaj.genc-0523659dffca24016260e2c52a0528e65b84e51d 2013-04-05 22:04:36 ....A 135168 Virusshare.00050/Virus.Win32.Xpaj.genc-06f70a1e3af168a90ff684e3286e6b33a43e0816 2013-04-05 21:54:16 ....A 90112 Virusshare.00050/Virus.Win32.Xpaj.genc-077cacf38c094a76efe9400cde4345b0a20a1269 2013-04-05 22:52:08 ....A 342528 Virusshare.00050/Virus.Win32.Xpaj.genc-085d03478bdbc6083cdc5b36d2dd671f9fd40184 2013-04-05 23:57:04 ....A 253952 Virusshare.00050/Virus.Win32.Xpaj.genc-0914e4f2a764242cc5d82739d1b8bd50f0d6be83 2013-04-05 22:40:24 ....A 221184 Virusshare.00050/Virus.Win32.Xpaj.genc-09c37ab42f2ce146bee110c9e935eb2c223888b9 2013-04-05 23:28:50 ....A 94208 Virusshare.00050/Virus.Win32.Xpaj.genc-0aeb93cabf9d208b945c741bd67764fc2e787c9d 2013-04-05 23:33:58 ....A 215040 Virusshare.00050/Virus.Win32.Xpaj.genc-0b9856c80d475d9ab2aed3b49a9f60a35810861d 2013-04-05 21:23:08 ....A 692224 Virusshare.00050/Virus.Win32.Xpaj.genc-0df263c5dc23d56c4c9106f8440a5d1d12523767 2013-04-05 23:31:22 ....A 176128 Virusshare.00050/Virus.Win32.Xpaj.genc-0ef157dbd1608cb96a6daa89503de8a9929f657a 2013-04-05 23:24:26 ....A 372224 Virusshare.00050/Virus.Win32.Xpaj.genc-0f884275f05de677bdd8f27b0d021a663109030f 2013-04-05 22:12:40 ....A 90624 Virusshare.00050/Virus.Win32.Xpaj.genc-106862010f7eb870780c5457a666d1a633eb6325 2013-04-05 23:32:30 ....A 454656 Virusshare.00050/Virus.Win32.Xpaj.genc-12a1d6b5ed3192f139d6d8552038c0c98774701e 2013-04-05 23:30:56 ....A 171008 Virusshare.00050/Virus.Win32.Xpaj.genc-131693dbe5752134922c0709809aa31f4f7dfea0 2013-04-05 21:27:28 ....A 229376 Virusshare.00050/Virus.Win32.Xpaj.genc-1322538f203b7059d8452d769cf527ec6e0331a4 2013-04-05 21:32:00 ....A 221696 Virusshare.00050/Virus.Win32.Xpaj.genc-13232a1044be3c98285909a8f13ff7bf5d07affb 2013-04-05 21:11:58 ....A 93184 Virusshare.00050/Virus.Win32.Xpaj.genc-138e50b5bae9594ecf37c03dc85a3543c3378ead 2013-04-05 22:23:20 ....A 237568 Virusshare.00050/Virus.Win32.Xpaj.genc-14c4308a63f259ff4d9126b962a3dd71d37ecd39 2013-04-05 21:47:52 ....A 184320 Virusshare.00050/Virus.Win32.Xpaj.genc-165c0e33822cfb6818d1f439041f84390c7461a6 2013-04-05 23:42:14 ....A 122880 Virusshare.00050/Virus.Win32.Xpaj.genc-170ca032ded6dc1d8f6f64cdb33d6a4b7e4c3e47 2013-04-05 22:36:12 ....A 143360 Virusshare.00050/Virus.Win32.Xpaj.genc-190a2b9beb5a555ef771fe55c93dddecbff4a959 2013-04-05 23:37:18 ....A 74240 Virusshare.00050/Virus.Win32.Xpaj.genc-1a4b1444e606add684087721506d963db5af05a2 2013-04-05 21:24:36 ....A 104448 Virusshare.00050/Virus.Win32.Xpaj.genc-1a56c2cc759539de912d4b16662be08b5865ca0d 2013-04-05 21:24:44 ....A 184320 Virusshare.00050/Virus.Win32.Xpaj.genc-1b14da7379bdccc35ad04b6e1e0272e0734dbcd0 2013-04-05 21:09:30 ....A 318464 Virusshare.00050/Virus.Win32.Xpaj.genc-1bbbf97f1282bcc4ae1fc7d9eacf6a087b669318 2013-04-05 22:22:02 ....A 140800 Virusshare.00050/Virus.Win32.Xpaj.genc-1c6fa0f331a10d7d56acfa5fbc78844f28004e1a 2013-04-05 22:48:42 ....A 102400 Virusshare.00050/Virus.Win32.Xpaj.genc-1def22bcec448da6c86d983eb4452aba563dc196 2013-04-05 21:30:32 ....A 221184 Virusshare.00050/Virus.Win32.Xpaj.genc-1e48fbf89e7127667374a1cb990b5c0784bec0bd 2013-04-05 21:42:30 ....A 91136 Virusshare.00050/Virus.Win32.Xpaj.genc-1ea508715d310f303d9053129e25c6507f42e7d4 2013-04-05 23:35:24 ....A 176128 Virusshare.00050/Virus.Win32.Xpaj.genc-1f6766e311155beaf67d936d296302e57dd05bcd 2013-04-05 22:40:22 ....A 395776 Virusshare.00050/Virus.Win32.Xpaj.genc-21e19029616bcbc7758eafd726b2bc673a3d4f8b 2013-04-05 23:42:24 ....A 269824 Virusshare.00050/Virus.Win32.Xpaj.genc-229a4db35a95ec859d470f24093f0d0e23d41fd6 2013-04-05 21:27:44 ....A 108032 Virusshare.00050/Virus.Win32.Xpaj.genc-238bccdd1ce29d3ab04134be6921bc923ed67f61 2013-04-05 21:08:38 ....A 75776 Virusshare.00050/Virus.Win32.Xpaj.genc-260531a7f76eeb438fcbe089539ab0ed3a0408fa 2013-04-05 22:11:24 ....A 151552 Virusshare.00050/Virus.Win32.Xpaj.genc-266af6bcd8c993d75f5aafee1ddad420b79af1be 2013-04-05 22:24:32 ....A 166400 Virusshare.00050/Virus.Win32.Xpaj.genc-26761e719ee774683da891ef81224e7affef9527 2013-04-05 23:00:52 ....A 258048 Virusshare.00050/Virus.Win32.Xpaj.genc-2683f8e0d57962a2fe87e6d37575f4c9f7d4c0d3 2013-04-05 22:38:02 ....A 135168 Virusshare.00050/Virus.Win32.Xpaj.genc-2703b16660cb1303a3c1d32b709aac65c092ef52 2013-04-05 23:07:10 ....A 153088 Virusshare.00050/Virus.Win32.Xpaj.genc-27202df6dc3c112c850e8829bfae752aa8b3f23e 2013-04-05 22:25:18 ....A 561152 Virusshare.00050/Virus.Win32.Xpaj.genc-27d0f406446e565cb766cd28166a55a6b4e2cb45 2013-04-05 23:53:44 ....A 154624 Virusshare.00050/Virus.Win32.Xpaj.genc-29176af3a7af76d2584f49961511bea6e1e6e937 2013-04-05 22:46:50 ....A 103936 Virusshare.00050/Virus.Win32.Xpaj.genc-2c7bada5357c083f2bdee6c8fafc341c8f9ec599 2013-04-05 21:51:16 ....A 129536 Virusshare.00050/Virus.Win32.Xpaj.genc-2d3a8314911c7a8b068ab55edc8d146a7311adce 2013-04-05 21:38:54 ....A 80896 Virusshare.00050/Virus.Win32.Xpaj.genc-2d88c702a8c15c1817f2ae13c6207fd258f2bdfb 2013-04-05 22:18:46 ....A 90624 Virusshare.00050/Virus.Win32.Xpaj.genc-2e4aeeffe982fe307b404d8ebcb75b3a28f72817 2013-04-05 21:17:48 ....A 155136 Virusshare.00050/Virus.Win32.Xpaj.genc-2ed7f66441b31839c01626dab5c1df02908f085e 2013-04-05 23:15:10 ....A 218624 Virusshare.00050/Virus.Win32.Xpaj.genc-2fd19bc1c2e76fb5bf5fe484567f4bd6d826a3c3 2013-04-05 22:43:52 ....A 102912 Virusshare.00050/Virus.Win32.Xpaj.genc-305eb46ba98e92efd226b25c170dd2d7ca3e09e2 2013-04-05 22:40:42 ....A 262144 Virusshare.00050/Virus.Win32.Xpaj.genc-34e7f22246f145fe92c6c83dbcfe8920c7bb8d11 2013-04-05 22:51:58 ....A 126976 Virusshare.00050/Virus.Win32.Xpaj.genc-35456d1aec3fec22e922f38f7d354599832cf808 2013-04-05 23:32:04 ....A 126976 Virusshare.00050/Virus.Win32.Xpaj.genc-36b7d69cd134445bfa30d08537aaf9babd96df13 2013-04-05 22:21:52 ....A 101376 Virusshare.00050/Virus.Win32.Xpaj.genc-3764629681fbc93294f7f72fe1cabbb4b06dfc40 2013-04-05 23:08:56 ....A 78848 Virusshare.00050/Virus.Win32.Xpaj.genc-37a9279639b1dde65b4e255822b21fe8ee4907a9 2013-04-05 21:51:32 ....A 150016 Virusshare.00050/Virus.Win32.Xpaj.genc-37d463a294cef8ded9299b6d9be9c6bbde985134 2013-04-05 21:49:00 ....A 101376 Virusshare.00050/Virus.Win32.Xpaj.genc-38ff3dd0021dbf6bf3bab5d8a1f77138db23d154 2013-04-05 23:05:08 ....A 544768 Virusshare.00050/Virus.Win32.Xpaj.genc-3940e5c881968cef88e862e40e13425fc42bcf78 2013-04-05 23:56:42 ....A 294912 Virusshare.00050/Virus.Win32.Xpaj.genc-39b5aa8a620d0856c3c5e7a1e84b69fa68f5efa6 2013-04-05 21:22:10 ....A 81920 Virusshare.00050/Virus.Win32.Xpaj.genc-3a71056bd58b99510aa8336a112468eecbc42067 2013-04-05 23:27:06 ....A 91136 Virusshare.00050/Virus.Win32.Xpaj.genc-3bcab51ccaafe66fc0438da1402dc252430622ea 2013-04-05 23:26:22 ....A 90112 Virusshare.00050/Virus.Win32.Xpaj.genc-3d590fefa66b4351ac7a0c3603be361cc2209b6d 2013-04-05 23:06:38 ....A 159744 Virusshare.00050/Virus.Win32.Xpaj.genc-3df2bc94bcb1035e89c9df0bf9dbf8e161da4145 2013-04-06 00:02:48 ....A 455680 Virusshare.00050/Virus.Win32.Xpaj.genc-3e5bd8b5344e57a781e57ef133ef7145f1f198c1 2013-04-05 21:50:36 ....A 105472 Virusshare.00050/Virus.Win32.Xpaj.genc-3f471c3f927a9ac526d216553aa8e76e0b872881 2013-04-05 21:22:30 ....A 387584 Virusshare.00050/Virus.Win32.Xpaj.genc-4155abcb67ccd59dc9242aadc02ed450bc42601a 2013-04-05 21:41:34 ....A 110592 Virusshare.00050/Virus.Win32.Xpaj.genc-418bbe7b22adff0d39ce7f462e9bbad85de41f69 2013-04-05 22:03:14 ....A 92160 Virusshare.00050/Virus.Win32.Xpaj.genc-41e54aed7b4064d79f36327b001637dc4ac31c2c 2013-04-05 22:03:34 ....A 385024 Virusshare.00050/Virus.Win32.Xpaj.genc-44fc1f11b9c7dc524c949aea98c5205ebc8d4878 2013-04-05 23:28:38 ....A 70656 Virusshare.00050/Virus.Win32.Xpaj.genc-454912dcf34e35e089d2b27e73ac411bb12d1714 2013-04-05 21:20:24 ....A 73728 Virusshare.00050/Virus.Win32.Xpaj.genc-4604d67a60c798fb562df96f45571e6f5dfca8d2 2013-04-05 22:48:42 ....A 154624 Virusshare.00050/Virus.Win32.Xpaj.genc-48981e2a1dd891d084fd89f39b2b8e23a5bc79c8 2013-04-05 23:35:10 ....A 73728 Virusshare.00050/Virus.Win32.Xpaj.genc-490e8c2da4349f647e93e94a2a286c4feaabd95a 2013-04-05 22:24:24 ....A 107520 Virusshare.00050/Virus.Win32.Xpaj.genc-49bca26577db28e0e792ec4a2192ba549c71936e 2013-04-05 22:18:48 ....A 118784 Virusshare.00050/Virus.Win32.Xpaj.genc-4ae56f95fd5b1426f39dc7b4416cba7da02bff64 2013-04-05 23:10:16 ....A 192512 Virusshare.00050/Virus.Win32.Xpaj.genc-4bde6dccdb871f65717e237f3e3997f5a5b93cc0 2013-04-05 21:37:32 ....A 109056 Virusshare.00050/Virus.Win32.Xpaj.genc-4cece5a5a8289d43010be94494917dd8a116675c 2013-04-05 22:18:16 ....A 164352 Virusshare.00050/Virus.Win32.Xpaj.genc-4d19dc323cd12801ca2e96e2759634adb5fa0539 2013-04-05 22:17:36 ....A 331776 Virusshare.00050/Virus.Win32.Xpaj.genc-4e75b0d8a672620a5a14a7e38f7050cfc01aa652 2013-04-05 22:18:38 ....A 123392 Virusshare.00050/Virus.Win32.Xpaj.genc-4e8bfa8f8a00d8f824c5effae1281d02511857bb 2013-04-05 22:08:46 ....A 98816 Virusshare.00050/Virus.Win32.Xpaj.genc-50709de5f027635ef3d4a0796d3ddcfe0211f5dd 2013-04-05 23:31:18 ....A 180224 Virusshare.00050/Virus.Win32.Xpaj.genc-513a0901277ff2bf5447757b58a05acc08fe9a15 2013-04-05 22:31:20 ....A 93184 Virusshare.00050/Virus.Win32.Xpaj.genc-5156d8e45739ab0fc91efb0120723d1d24e06e08 2013-04-05 22:36:00 ....A 114688 Virusshare.00050/Virus.Win32.Xpaj.genc-51bb96a6007784c78557c80300d2a71aa17aad2e 2013-04-05 21:35:02 ....A 102400 Virusshare.00050/Virus.Win32.Xpaj.genc-5614f3c400d8fb963fa9904b2583699466971baa 2013-04-05 21:07:48 ....A 425984 Virusshare.00050/Virus.Win32.Xpaj.genc-57613bec792ab8860eaedb843e3edc1e41884425 2013-04-05 22:28:46 ....A 137728 Virusshare.00050/Virus.Win32.Xpaj.genc-57e0178f44d3e5654066a7684257f3889267fa1e 2013-04-05 21:34:34 ....A 1092096 Virusshare.00050/Virus.Win32.Xpaj.genc-5978a6c862c88d8a2f38d8693e9234981e03c87c 2013-04-05 22:08:04 ....A 94208 Virusshare.00050/Virus.Win32.Xpaj.genc-5f14f05b444a25ef88236df1dbd4a6419e8a6a0d 2013-04-05 21:27:00 ....A 200704 Virusshare.00050/Virus.Win32.Xpaj.genc-5faf060a21bd0a5a1cff276fae6073c5097d1d86 2013-04-05 22:20:28 ....A 839680 Virusshare.00050/Virus.Win32.Xpaj.genc-5fce6f2dd4b414e933a23d06f33233e59b89f82e 2013-04-05 22:58:08 ....A 77312 Virusshare.00050/Virus.Win32.Xpaj.genc-60661f453abd855636248cf96d8b09dce8bedd5e 2013-04-05 21:56:42 ....A 100352 Virusshare.00050/Virus.Win32.Xpaj.genc-6219375a9c5bfb58dc6a4e6101c7979e697b6121 2013-04-05 22:50:02 ....A 93184 Virusshare.00050/Virus.Win32.Xpaj.genc-623ac1135544758872eab71ebec63f87b9ff17ce 2013-04-05 21:52:38 ....A 176128 Virusshare.00050/Virus.Win32.Xpaj.genc-63483246929192278fdc484fb69650df2b527590 2013-04-05 23:28:22 ....A 405504 Virusshare.00050/Virus.Win32.Xpaj.genc-63f1da40461c902cdd4f2d3f92a04504367704e6 2013-04-05 22:04:18 ....A 69120 Virusshare.00050/Virus.Win32.Xpaj.genc-68b81200cda3345b94d30387d9aba33ce8733792 2013-04-05 21:27:42 ....A 1478656 Virusshare.00050/Virus.Win32.Xpaj.genc-699010581967b9d13f7caa61877722dc48b37e90 2013-04-05 23:03:46 ....A 151552 Virusshare.00050/Virus.Win32.Xpaj.genc-6adb8db31f160a081e3ffc9dfdc980afa8d8158b 2013-04-05 22:24:52 ....A 167936 Virusshare.00050/Virus.Win32.Xpaj.genc-6ecc66c395cfd80666ac7a7dca3ceb0ba5665f13 2013-04-05 22:53:46 ....A 222720 Virusshare.00050/Virus.Win32.Xpaj.genc-703f101e9cf31044d641e53ed5304e47a8418e3d 2013-04-05 21:47:38 ....A 100352 Virusshare.00050/Virus.Win32.Xpaj.genc-70a1efaf302c024c617b99d569984f89df0481e9 2013-04-05 21:32:28 ....A 225280 Virusshare.00050/Virus.Win32.Xpaj.genc-7445d31df6b7cba47b487742cda7549c30cd8927 2013-04-05 23:16:06 ....A 996864 Virusshare.00050/Virus.Win32.Xpaj.genc-75642ca4c4717f1165e62916625d2e7fc9dd547d 2013-04-05 22:24:22 ....A 139264 Virusshare.00050/Virus.Win32.Xpaj.genc-79d42ed1df13143ee99c0011881fc60d0dd5b005 2013-04-05 22:21:28 ....A 148480 Virusshare.00050/Virus.Win32.Xpaj.genc-7b1baeb0e96dbac7d2682c12be6a92169de5149e 2013-04-05 22:36:54 ....A 95744 Virusshare.00050/Virus.Win32.Xpaj.genc-7b604b51f43ca4704e1aea840ef2bfe2477c7a8d 2013-04-05 22:22:36 ....A 68096 Virusshare.00050/Virus.Win32.Xpaj.genc-7dfe565d428f485ace81f72244637016d5130f4b 2013-04-05 22:22:22 ....A 147968 Virusshare.00050/Virus.Win32.Xpaj.genc-7eb68902ab056f8c4070b27aad613ccb928008c3 2013-04-05 23:04:02 ....A 268800 Virusshare.00050/Virus.Win32.Xpaj.genc-7f2cdef4826777a57f77b6d2c16de1c1f1e280a2 2013-04-05 22:08:44 ....A 146944 Virusshare.00050/Virus.Win32.Xpaj.genc-835ad916ebe0280a8152876fac1d6f49cf5e0c64 2013-04-05 22:43:32 ....A 113152 Virusshare.00050/Virus.Win32.Xpaj.genc-83d1b7203d790a2b3b26533d7f8107a0d9e80307 2013-04-05 21:46:10 ....A 81920 Virusshare.00050/Virus.Win32.Xpaj.genc-84ea9a3a48cc42c9382f24fc0d0601d18fc0e1d1 2013-04-05 21:08:04 ....A 97792 Virusshare.00050/Virus.Win32.Xpaj.genc-86af795baad104bb6cc55c57d2dcd273ae3279ca 2013-04-05 22:51:14 ....A 123392 Virusshare.00050/Virus.Win32.Xpaj.genc-86d25ca7da276b0c1012deb76b7cbfd3c6da1d1e 2013-04-05 23:01:16 ....A 196608 Virusshare.00050/Virus.Win32.Xpaj.genc-86f61f0796bfc445efc2981c4884f351b7776400 2013-04-05 22:17:26 ....A 110080 Virusshare.00050/Virus.Win32.Xpaj.genc-870d53049c5727c5c9b1d65084781da7198c0b65 2013-04-05 23:58:50 ....A 135168 Virusshare.00050/Virus.Win32.Xpaj.genc-873f9773aa220f6488697f3ddf56148bc7ab9efa 2013-04-05 21:24:00 ....A 233472 Virusshare.00050/Virus.Win32.Xpaj.genc-884073e6d5c8fbf810a72fde9f1cf6197d759ae4 2013-04-05 22:25:32 ....A 95744 Virusshare.00050/Virus.Win32.Xpaj.genc-88b140eebc69da1dfa6c2e46dba3da85435f5813 2013-04-05 21:52:48 ....A 184320 Virusshare.00050/Virus.Win32.Xpaj.genc-892bc90d93bd665a7fc5d73b312d0067a4f032fb 2013-04-05 23:00:10 ....A 94208 Virusshare.00050/Virus.Win32.Xpaj.genc-8989b4637624b5c16a4705c172723a3b8310a78c 2013-04-05 22:58:10 ....A 210944 Virusshare.00050/Virus.Win32.Xpaj.genc-8ac837fc73cf89872028238368823704e29a36b4 2013-04-05 21:39:04 ....A 319488 Virusshare.00050/Virus.Win32.Xpaj.genc-8c99fa42c2ef6da45752b5b4bb8b2bb94be83905 2013-04-05 23:19:02 ....A 101376 Virusshare.00050/Virus.Win32.Xpaj.genc-8d053de48e3a9d0fec6b39a3ca4760bdd1594d01 2013-04-05 22:06:32 ....A 849408 Virusshare.00050/Virus.Win32.Xpaj.genc-8e526bfc849d75b6875db9de04e0d4c6ddc5b74c 2013-04-05 21:08:02 ....A 397312 Virusshare.00050/Virus.Win32.Xpaj.genc-8ef6edad8ec9687dc8bf2d6400ef7c4ad5f4c90a 2013-04-05 21:28:50 ....A 98304 Virusshare.00050/Virus.Win32.Xpaj.genc-8f56cf134d3c9996e083355f975d06cfde44bccf 2013-04-05 21:22:00 ....A 225280 Virusshare.00050/Virus.Win32.Xpaj.genc-910d6dad95e7752f67d065c72eed980e6614bafc 2013-04-05 23:11:54 ....A 103936 Virusshare.00050/Virus.Win32.Xpaj.genc-937455185cb27ccbff9395d2ee82f5c90d402bba 2013-04-05 22:02:50 ....A 282624 Virusshare.00050/Virus.Win32.Xpaj.genc-94ead0bb167f15a61cd1fdf3849112a897c81581 2013-04-05 23:31:24 ....A 106496 Virusshare.00050/Virus.Win32.Xpaj.genc-953ada5cd516a459627dda91e74c3d644821a877 2013-04-05 21:25:58 ....A 279040 Virusshare.00050/Virus.Win32.Xpaj.genc-9783bfd75d3244f15356ca1ad67fef9b47c8f913 2013-04-05 23:05:38 ....A 592384 Virusshare.00050/Virus.Win32.Xpaj.genc-98c003de1bb8f36638233c3a64e6332ea7ceaa96 2013-04-05 23:34:58 ....A 249856 Virusshare.00050/Virus.Win32.Xpaj.genc-98cd1154eab63e19180a64bf958dfa866a103a28 2013-04-05 21:40:24 ....A 216576 Virusshare.00050/Virus.Win32.Xpaj.genc-99149f6fea7d75d8d84704185fff3a80cdcd35eb 2013-04-05 21:14:42 ....A 194048 Virusshare.00050/Virus.Win32.Xpaj.genc-9cd0caa9efcc5a14cd96016014afd7d9e992b567 2013-04-05 22:19:30 ....A 105472 Virusshare.00050/Virus.Win32.Xpaj.genc-9d1b276d415873026095fdcd80a724cf389374d6 2013-04-05 21:54:46 ....A 98816 Virusshare.00050/Virus.Win32.Xpaj.genc-9dab89d6b342db3e14a6964f06c17276dc1babf9 2013-04-05 23:00:28 ....A 97280 Virusshare.00050/Virus.Win32.Xpaj.genc-9e90dec91ddeb107dcb7fcc2baeadecc169ea3d2 2013-04-05 21:29:44 ....A 225280 Virusshare.00050/Virus.Win32.Xpaj.genc-a129bab79aaa3cbbe6cd510091df3de605f96ed8 2013-04-05 22:58:06 ....A 126976 Virusshare.00050/Virus.Win32.Xpaj.genc-a13aaea193a3bc0447b7c087831536804956da4e 2013-04-05 21:59:02 ....A 487424 Virusshare.00050/Virus.Win32.Xpaj.genc-a180e0bfb0fe6b80cf9f78cae91c19533367d0e4 2013-04-05 21:31:28 ....A 344064 Virusshare.00050/Virus.Win32.Xpaj.genc-a3447d62e26553a96d00da4db094b8fb6373ad27 2013-04-05 21:53:42 ....A 201728 Virusshare.00050/Virus.Win32.Xpaj.genc-a4136ac07e0d5594d3f3ef7436bc03f24745eb90 2013-04-05 23:40:32 ....A 91136 Virusshare.00050/Virus.Win32.Xpaj.genc-a52dbb4167b208de32da47e741573f2eda3ecb98 2013-04-05 23:09:50 ....A 96768 Virusshare.00050/Virus.Win32.Xpaj.genc-a5737994943b608aca01f89d2985bd885424f2bc 2013-04-05 21:37:48 ....A 85504 Virusshare.00050/Virus.Win32.Xpaj.genc-a937a658cdef4f71e51df82b1bfe8998e38580bd 2013-04-05 23:26:48 ....A 135168 Virusshare.00050/Virus.Win32.Xpaj.genc-a99b94de8ab659cc1289f059e3b93ead5623368d 2013-04-05 21:23:28 ....A 213504 Virusshare.00050/Virus.Win32.Xpaj.genc-a9bd404f576d7bf8911ce6c067c16819d355e2d7 2013-04-05 21:16:48 ....A 659456 Virusshare.00050/Virus.Win32.Xpaj.genc-ab93d3323ea0f947cd5c03cd3991b03f497c2d4d 2013-04-05 23:48:24 ....A 126976 Virusshare.00050/Virus.Win32.Xpaj.genc-adc4b42e3cd04c4f7d175f48fe210c3122425713 2013-04-05 23:08:22 ....A 103424 Virusshare.00050/Virus.Win32.Xpaj.genc-ade5403920782a4c0ed69dc6ed19041009a544d5 2013-04-05 23:32:00 ....A 114688 Virusshare.00050/Virus.Win32.Xpaj.genc-ae51c7ca752a32f83d575866abe4d1415e40cae4 2013-04-05 23:03:10 ....A 100352 Virusshare.00050/Virus.Win32.Xpaj.genc-aee81140d8120d71017f7a07862cb0d70219e361 2013-04-05 21:55:42 ....A 174080 Virusshare.00050/Virus.Win32.Xpaj.genc-b0ac5760d3c124fb841d4fe66521bd104d2a31a2 2013-04-05 22:17:56 ....A 112640 Virusshare.00050/Virus.Win32.Xpaj.genc-b535f11c01fcdce94d17bfc28d01d86e87e7c2c7 2013-04-05 22:24:08 ....A 626688 Virusshare.00050/Virus.Win32.Xpaj.genc-b99926eeef8f90bf111afdfe527b27474b17597d 2013-04-05 22:49:44 ....A 409600 Virusshare.00050/Virus.Win32.Xpaj.genc-ba538ee6d0fc54a9d90b00d983937a0af35c2a0c 2013-04-05 21:26:36 ....A 705536 Virusshare.00050/Virus.Win32.Xpaj.genc-bae82f3c52a25513efd3aa8294af382e7c2049ef 2013-04-05 21:09:12 ....A 544768 Virusshare.00050/Virus.Win32.Xpaj.genc-baf07b1ab5e87619a07b577510725f98310c5878 2013-04-05 21:32:58 ....A 95232 Virusshare.00050/Virus.Win32.Xpaj.genc-bb8a880015fb16a44422c29789a6ad0ce75acd3f 2013-04-05 21:51:00 ....A 131072 Virusshare.00050/Virus.Win32.Xpaj.genc-bcdcc04cedef185d82b6dc9c885f4ee2090f9787 2013-04-05 23:03:58 ....A 176128 Virusshare.00050/Virus.Win32.Xpaj.genc-bde8f6284af9e0adbd0dae6ea8385513470057d7 2013-04-05 22:10:52 ....A 84480 Virusshare.00050/Virus.Win32.Xpaj.genc-c03016a4c299371b37fe0492b2c929ce861934e3 2013-04-05 22:34:38 ....A 179200 Virusshare.00050/Virus.Win32.Xpaj.genc-c6e49a09c2260c278599cd02fbb33633b48f86ab 2013-04-05 22:23:08 ....A 374784 Virusshare.00050/Virus.Win32.Xpaj.genc-c86e8b391e98e47a97cfd11acbea6ec1d7866469 2013-04-05 23:59:08 ....A 110592 Virusshare.00050/Virus.Win32.Xpaj.genc-cdc001d10fbc7f2a129822f37a83dc10add441d9 2013-04-05 21:42:38 ....A 81920 Virusshare.00050/Virus.Win32.Xpaj.genc-cfdd114bd1880e79d9cb0232a789cd674500d46f 2013-04-05 22:01:30 ....A 380928 Virusshare.00050/Virus.Win32.Xpaj.genc-d326dabf3ec56474f1a65f918e629dcdd15c1e64 2013-04-05 22:27:08 ....A 163328 Virusshare.00050/Virus.Win32.Xpaj.genc-dbe3d453999032bd9467c60b1cfec3c51f6f96b1 2013-04-05 21:16:56 ....A 72192 Virusshare.00050/Virus.Win32.Xpaj.genc-e087bd50be6b3b15cf55b8259e3834c4941920be 2013-04-05 22:32:24 ....A 94208 Virusshare.00050/Virus.Win32.Xpaj.genc-e3c1779927782ac25f8aab8cb04f47dac32f433f 2013-04-05 23:30:22 ....A 110592 Virusshare.00050/Virus.Win32.Xpaj.genc-eaa017f260801004880825db89089aa414822bac 2013-04-05 22:57:48 ....A 299008 Virusshare.00050/Virus.Win32.Xpaj.genc-fc40e302ccb05e25b10258bde7fbc3345e3bd7c2 2013-04-05 23:11:06 ....A 1046552 Virusshare.00050/Virus.Win32.Yak.a-765b6a75afe35eacf3a508e56256d0315a4c3f98 2013-04-05 23:01:24 ....A 331264 Virusshare.00050/Virus.Win32.Yaz.a-0093c35cc98e9890fd06d08a0a336f5a59ce6f81 2013-04-05 22:43:22 ....A 258560 Virusshare.00050/Virus.Win32.Yaz.a-1931975a1fef2b40f6875e469030c55d3bff71c9 2013-04-05 23:24:32 ....A 296448 Virusshare.00050/Virus.Win32.Yaz.a-aeafc3dcd2632ef07407847e770eb403ba0db2d0 2013-04-06 00:03:44 ....A 107904 Virusshare.00050/Virus.Win32.ZAccess.c-144118296b7f4eb1a4483a0c86001e902cac3b3e 2013-04-05 22:44:26 ....A 138112 Virusshare.00050/Virus.Win32.ZAccess.c-45b5b72ed2fafb0c733669a3a70f28e6e5aa362e 2013-04-05 23:10:38 ....A 25728 Virusshare.00050/Virus.Win32.ZAccess.c-4ab34073d25fa2dc539fecf4244debbc7c5fd816 2013-04-05 21:33:30 ....A 70238 Virusshare.00050/Virus.Win32.ZAccess.c-b9612c4b6c88611855504fb2dbd5095c1d9104cc 2013-04-05 23:49:08 ....A 74752 Virusshare.00050/Virus.Win32.ZAccess.c-dad2c5f6d01eead0417262626589d3ff4d442b64 2013-04-05 21:40:02 ....A 74752 Virusshare.00050/Virus.Win32.ZAccess.c-dbfd162d355d1c96b0113d89fb4dd8e2ba4bb347 2013-04-05 22:58:08 ....A 35840 Virusshare.00050/Virus.Win32.ZAccess.c-ef276e4a51cccf22e0af3dfe8e708f67ef1f4d33 2013-04-05 23:33:18 ....A 115200 Virusshare.00050/Virus.Win32.ZAccess.e-18aad31376582df32ebe5ab98b3c63619fddcc7a 2013-04-05 21:40:08 ....A 41984 Virusshare.00050/Virus.Win32.ZAccess.e-28236c3817c7d2511f37a1f0e0223c4fa3220d83 2013-04-05 22:32:18 ....A 72192 Virusshare.00050/Virus.Win32.ZAccess.e-a996381f1b41b3f18503dab228b65b0156a5adcb 2013-04-05 22:36:50 ....A 456320 Virusshare.00050/Virus.Win32.ZAccess.e-c7e38491361a5d2ecec49f5974c43fc8207fc3ba 2013-04-05 21:13:56 ....A 67072 Virusshare.00050/Virus.Win32.ZAccess.g-0d3d801663362069877914a216ad98daf450fca0 2013-04-05 23:05:42 ....A 58112 Virusshare.00050/Virus.Win32.ZAccess.g-284f67859a4ce8633bdd3f89a6ff283044f79589 2013-04-05 22:04:46 ....A 65920 Virusshare.00050/Virus.Win32.ZAccess.g-431e4bea4929d99b17b1fbf3d05856b01b4aeb4c 2013-04-05 23:43:20 ....A 72192 Virusshare.00050/Virus.Win32.ZAccess.g-512b0f905a90ce94ad0110797d991562d37321f5 2013-04-05 23:14:18 ....A 74752 Virusshare.00050/Virus.Win32.ZAccess.g-7564aac6811240b19bd23db7f226fedb9a2a8f00 2013-04-05 23:53:20 ....A 65536 Virusshare.00050/Virus.Win32.ZAccess.g-7a50a9c6919ee746d62e3c7c36581bedaa067faf 2013-04-05 23:01:52 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.g-86a91a704ab21d0b3832df18bdd9d783c02753ca 2013-04-05 23:38:14 ....A 184320 Virusshare.00050/Virus.Win32.ZAccess.g-a46371b120f057ae46161ce4dfa319ac7fd2b386 2013-04-05 22:05:24 ....A 62976 Virusshare.00050/Virus.Win32.ZAccess.g-b470a0b108510aa3d2044c31aaf603d62f7c5f3a 2013-04-05 21:49:36 ....A 74240 Virusshare.00050/Virus.Win32.ZAccess.h-13981ce8f4fbc761d0bac12534da477ece4f3efe 2013-04-05 22:34:56 ....A 338944 Virusshare.00050/Virus.Win32.ZAccess.h-284893d25d94051d03ceb9d65319a48abd761b03 2013-04-05 23:20:28 ....A 187904 Virusshare.00050/Virus.Win32.ZAccess.h-46dd0203fefa0f77e91ea60d49ce59e077f9c644 2013-04-05 23:49:18 ....A 455936 Virusshare.00050/Virus.Win32.ZAccess.h-61c3bfb87d0c11f9b114f23059312300452fa9af 2013-04-05 23:20:52 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.h-84ed149e8b61e5b2af526f0696aab55e097d4e97 2013-04-05 23:42:30 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.h-cfd87de53a38fc8e16a51f4b37ad5654019a80eb 2013-04-05 23:41:12 ....A 162816 Virusshare.00050/Virus.Win32.ZAccess.j-0127f56b1dbbb5d6f8e222f4aaf4e7fac8f4c0f4 2013-04-05 22:55:18 ....A 57600 Virusshare.00050/Virus.Win32.ZAccess.j-0180371f0a40d96df328110d3e349a49ba0dc267 2013-04-05 23:11:14 ....A 74752 Virusshare.00050/Virus.Win32.ZAccess.j-028bab7953758a5bc40f7ffc5a9903c63417c069 2013-04-05 22:10:20 ....A 53248 Virusshare.00050/Virus.Win32.ZAccess.j-1225c751f769040132ccdc066b3cd138d5c3729c 2013-04-05 21:47:08 ....A 34304 Virusshare.00050/Virus.Win32.ZAccess.j-15313fb50a9939504ef41f01d13fa98ddab3d3e9 2013-04-05 23:05:20 ....A 67072 Virusshare.00050/Virus.Win32.ZAccess.j-15e428036ba1b9db5901ea1cfb96bd417cfee652 2013-04-05 23:19:28 ....A 64896 Virusshare.00050/Virus.Win32.ZAccess.j-357e75dfe1ac7974bd3c21c3c7959b5a85f25d95 2013-04-05 21:51:30 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.j-373e6c7278b2b75e7e254ed1c519f38c5733542b 2013-04-05 22:54:08 ....A 83456 Virusshare.00050/Virus.Win32.ZAccess.j-4842a95a024455d8ed67fc42c0199bb35a2ddde1 2013-04-05 23:31:12 ....A 162816 Virusshare.00050/Virus.Win32.ZAccess.j-55b1373909e099d30e078131ac88b0c6af16845b 2013-04-05 22:40:20 ....A 62976 Virusshare.00050/Virus.Win32.ZAccess.j-754f57a3112ef7c9971112b66043d1f9eb64f282 2013-04-05 22:21:12 ....A 64512 Virusshare.00050/Virus.Win32.ZAccess.j-821dc82d59495956c8a87f3c78003b018a903eec 2013-04-05 22:12:46 ....A 58240 Virusshare.00050/Virus.Win32.ZAccess.j-8406a98dec98646c766068173750a7298eeeb61f 2013-04-05 22:18:48 ....A 58800 Virusshare.00050/Virus.Win32.ZAccess.j-bea8482e6eeee4491ba57f94fe9bacde9f0d55ac 2013-04-05 21:47:14 ....A 53504 Virusshare.00050/Virus.Win32.ZAccess.j-f5afb94dd6789ba903aff0ee9ec6a4a0c0a04afc 2013-04-05 22:21:04 ....A 83456 Virusshare.00050/Virus.Win32.ZAccess.k-0142d76ca07ba8b6b6b42ce9d33eaa9b5602dbcc 2013-04-05 23:38:30 ....A 62592 Virusshare.00050/Virus.Win32.ZAccess.k-02552573a1140f53dd36784a25887b03fba83519 2013-04-05 22:30:46 ....A 64896 Virusshare.00050/Virus.Win32.ZAccess.k-04750ec9b7d24f7d5b666f646493590592cd1ff9 2013-04-05 21:13:00 ....A 58624 Virusshare.00050/Virus.Win32.ZAccess.k-047abcd95e06e51390c795e4ba8acd1ea6411835 2013-04-05 22:13:24 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.k-06a351de46804b1141942e2e3493d9db60ed8f2b 2013-04-05 22:31:02 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.k-0f15ab4c62a23cc34d1d00105c1ecdbbaad47a57 2013-04-05 23:55:58 ....A 66560 Virusshare.00050/Virus.Win32.ZAccess.k-0fb4f7b794db587234bf429a15999c99ff300a8b 2013-04-05 22:40:38 ....A 338944 Virusshare.00050/Virus.Win32.ZAccess.k-12e93d4e0143dd6f1197af5ff07e42f2958953d4 2013-04-05 22:34:38 ....A 273408 Virusshare.00050/Virus.Win32.ZAccess.k-14325cd403f8f57ec40623243cdcec8aa70b0c98 2013-04-06 00:01:56 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.k-177503629b9d199482a1f32361520725614d0657 2013-04-05 22:05:10 ....A 455936 Virusshare.00050/Virus.Win32.ZAccess.k-18f5314e88c7abc2d299f543caf94a70f5e3a06d 2013-04-05 22:17:24 ....A 78336 Virusshare.00050/Virus.Win32.ZAccess.k-22cdbe34e55954f72dee8657dc5d619010e6710a 2013-04-05 23:10:18 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.k-297e1fe7965d1889e5abe7dd963b429dc226b332 2013-04-05 22:21:14 ....A 456320 Virusshare.00050/Virus.Win32.ZAccess.k-3182b2b484f13c64321ad731d141b5d20a5239cc 2013-04-05 22:32:50 ....A 78336 Virusshare.00050/Virus.Win32.ZAccess.k-380639d1f0e873ba2c0cc25b8dab2f70ad53ee60 2013-04-05 22:35:56 ....A 83456 Virusshare.00050/Virus.Win32.ZAccess.k-395d2fa81d2bc0c0cd83a9984d8d932633031311 2013-04-05 23:31:24 ....A 74752 Virusshare.00050/Virus.Win32.ZAccess.k-3ee40d35d51dc7dc3a315f6cfc077da3002de534 2013-04-05 22:48:32 ....A 74752 Virusshare.00050/Virus.Win32.ZAccess.k-3fff9c3d95cb926d6c9b6a2989261b00b65a01cf 2013-04-05 21:25:42 ....A 62976 Virusshare.00050/Virus.Win32.ZAccess.k-42102eb8fc092e987a5091999e2330dcef737a74 2013-04-05 23:05:00 ....A 187904 Virusshare.00050/Virus.Win32.ZAccess.k-4501bca76a2788e4ad0320a0234464669e20cb92 2013-04-05 22:02:24 ....A 108544 Virusshare.00050/Virus.Win32.ZAccess.k-459b6ff4fb15da419f46d492731a5d7cc610db45 2013-04-05 22:49:06 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.k-48439f64bf15397566e9735a9431dc9f58fa6440 2013-04-05 21:08:06 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.k-4a50e0945a84a37626d0aac8760294b5c8793669 2013-04-05 21:16:20 ....A 108544 Virusshare.00050/Virus.Win32.ZAccess.k-4a6828fe1dc2f5187fec9b31a8bad125e3a6952f 2013-04-05 21:46:04 ....A 138112 Virusshare.00050/Virus.Win32.ZAccess.k-50bbf0b380a480c7af48f339c4f3122bf9aba2e3 2013-04-05 21:38:14 ....A 338944 Virusshare.00050/Virus.Win32.ZAccess.k-551cf58ccd5a2371382408a4751febf74a426865 2013-04-05 21:30:08 ....A 456320 Virusshare.00050/Virus.Win32.ZAccess.k-5ae03b4b591f9bd0ab18ed5be8ecae04681ad285 2013-04-05 21:19:52 ....A 454016 Virusshare.00050/Virus.Win32.ZAccess.k-5f3e8fd43b0daea0c7cf3176ce7c93fe0fbcd1aa 2013-04-05 23:43:52 ....A 58496 Virusshare.00050/Virus.Win32.ZAccess.k-635562aa9adc6a9ab0e0365a49906acd9b8ccfd3 2013-04-05 23:58:42 ....A 187904 Virusshare.00050/Virus.Win32.ZAccess.k-652db644e4787e98e31274577bf55dcb16a6fa50 2013-04-05 22:42:16 ....A 217976 Virusshare.00050/Virus.Win32.ZAccess.k-65ac8a1c79bb519cf0dde3e025ac3c84b60f840a 2013-04-05 23:36:26 ....A 97792 Virusshare.00050/Virus.Win32.ZAccess.k-66b04ca976fc482b3d066d16a2821d464cb3fa7d 2013-04-05 22:44:22 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.k-6ee1691714e39b6e23211299c816edd74d705db0 2013-04-05 22:29:46 ....A 162816 Virusshare.00050/Virus.Win32.ZAccess.k-7842d613c9ed2d6b66a019ed4ab4093e8e2ee95e 2013-04-05 21:40:50 ....A 67072 Virusshare.00050/Virus.Win32.ZAccess.k-79e7a02430fe1a66263f3e853bcecc91e5b02083 2013-04-05 23:40:04 ....A 57472 Virusshare.00050/Virus.Win32.ZAccess.k-7b4ae5f5c447a50365b468d3c5e22315ce735a51 2013-04-05 21:16:30 ....A 138368 Virusshare.00050/Virus.Win32.ZAccess.k-7ccbc5153a3af56e111f70f45660af79d6ed884b 2013-04-05 23:34:36 ....A 387584 Virusshare.00050/Virus.Win32.ZAccess.k-7e43b714cdcf399896832a60e7f6e9c91619eda2 2013-04-05 22:39:38 ....A 62976 Virusshare.00050/Virus.Win32.ZAccess.k-812123c6137f395d13aa62f79133c1796835b4ff 2013-04-05 22:16:54 ....A 338944 Virusshare.00050/Virus.Win32.ZAccess.k-822578abf9b67f0a44cd2b2ca63c78838f1618db 2013-04-05 21:09:06 ....A 187904 Virusshare.00050/Virus.Win32.ZAccess.k-82c7ab5f85b54ccc9eedda6c374f6f91ea4f131c 2013-04-05 22:11:42 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.k-8fc01d2046c9d6583e13d787aaa522eb1c5db68e 2013-04-05 23:12:22 ....A 74240 Virusshare.00050/Virus.Win32.ZAccess.k-8fc85ed5c67c7dd893491b2ec907d28c4be184c7 2013-04-05 23:38:08 ....A 66560 Virusshare.00050/Virus.Win32.ZAccess.k-915ec62b362f27960cb1a3bd947439fadd0f66dc 2013-04-05 22:40:42 ....A 62976 Virusshare.00050/Virus.Win32.ZAccess.k-928bbe2287d722e467e3b72db932579f8c77f7e0 2013-04-05 23:44:04 ....A 54784 Virusshare.00050/Virus.Win32.ZAccess.k-94222bc0acb0f64ec3283cfccafceec0a101ec16 2013-04-05 21:14:22 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.k-9a81806ff1a01d7210b619fba855e12eb40252bb 2013-04-05 23:14:46 ....A 138112 Virusshare.00050/Virus.Win32.ZAccess.k-9bf5fcf8a51ea9a9cd2ebe909baf34050f328eae 2013-04-05 22:50:16 ....A 78336 Virusshare.00050/Virus.Win32.ZAccess.k-9bff8c7f0adf17180c9d72ac048444b034921532 2013-04-05 23:20:28 ....A 108544 Virusshare.00050/Virus.Win32.ZAccess.k-a2e22f1126f097ac9a3228509f97d36e021a9d7a 2013-04-05 21:54:40 ....A 138368 Virusshare.00050/Virus.Win32.ZAccess.k-a3108f164b17557757d5da1d7656e5c67a194313 2013-04-05 21:52:16 ....A 103944 Virusshare.00050/Virus.Win32.ZAccess.k-a3e193509c50fbe4487eae45a0ea41f5971abac2 2013-04-05 22:52:46 ....A 72192 Virusshare.00050/Virus.Win32.ZAccess.k-a563fbc514753acb9a03d0405d2d3ea2c2ddba72 2013-04-05 22:35:14 ....A 185856 Virusshare.00050/Virus.Win32.ZAccess.k-ad8af6eb7066e42e9ddfc61c35992b3627355078 2013-04-05 22:03:14 ....A 62976 Virusshare.00050/Virus.Win32.ZAccess.k-b2b355b75ceaeea10221b8d8644b25a25ef18077 2013-04-05 21:48:14 ....A 65792 Virusshare.00050/Virus.Win32.ZAccess.k-b35cdad796ac5efa54f9e3e2aeb79fb30a5b8fb3 2013-04-05 21:54:24 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.k-b3803b4b7b60ca99e0b0b4c78315905c423cab65 2013-04-05 23:23:02 ....A 185856 Virusshare.00050/Virus.Win32.ZAccess.k-b8ae3492796c412ffd56783999fa5df402726636 2013-04-05 22:50:36 ....A 338944 Virusshare.00050/Virus.Win32.ZAccess.k-bf7b58e16221815cfe6c7c26e7416c1b52301ebc 2013-04-05 23:11:28 ....A 187904 Virusshare.00050/Virus.Win32.ZAccess.k-c305d8f3f346afc23685795f3956217c95594da0 2013-04-05 22:38:58 ....A 62976 Virusshare.00050/Virus.Win32.ZAccess.k-ca38d6ea8e41cde01fb86a72a8d4954132462a00 2013-04-05 22:23:48 ....A 457856 Virusshare.00050/Virus.Win32.ZAccess.k-ce4cf1743e17bd091bf1a26ef0d663d94de1beaf 2013-04-05 22:12:44 ....A 61424 Virusshare.00050/Virus.Win32.ZAccess.k-d596f9e3c4480d6ac3caa66b8d0514c229bd8ed0 2013-04-05 21:12:08 ....A 74240 Virusshare.00050/Virus.Win32.ZAccess.k-da3255a03b37d99e4aa8f82242275e537c799901 2013-04-05 21:50:48 ....A 235216 Virusshare.00050/Virus.Win32.ZAccess.k-dabc12dc3b26db46d776e9ec30e2e524a45b0c01 2013-04-05 21:37:28 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.k-e7b37ab59db86673cb474ed5894fc67c9f16c857 2013-04-05 23:28:22 ....A 387584 Virusshare.00050/Virus.Win32.ZAccess.k-ead57b91d6f66fb832e6f7c866e3548505114972 2013-04-05 22:07:40 ....A 68096 Virusshare.00050/Virus.Win32.ZAccess.k-eb7a677ea95b441b4abf9e9b2892fb40e5710f5e 2013-04-05 22:20:28 ....A 54784 Virusshare.00050/Virus.Win32.ZAccess.k-ef5d2c2303b7dd3bbde06dab2a66949cf4d68cde 2013-04-05 23:21:08 ....A 270336 Virusshare.00050/Virus.Win32.ZAccess.k-f0b653b861d66da35fec74964c97e01ebcbed6a9 2013-04-05 23:58:40 ....A 187904 Virusshare.00050/Virus.Win32.ZAccess.k-f6a7540dff4027198a1355d9915b2f3b98496fec 2013-04-05 21:09:22 ....A 108544 Virusshare.00050/Virus.Win32.ZAccess.k-fb153f87c9bf76f80489f42c3628f90b97cd0270 2013-04-06 00:00:26 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.k-fe2333f5b84e68135d2a5d52bc1b52952d7e16de 2013-04-05 23:58:36 ....A 162816 Virusshare.00050/Virus.Win32.ZAccess.l-1cab723504466be67b7f561e7bf12960651dbd4e 2013-04-06 00:01:40 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.l-23579d548ebe946e959317f248b99d41d8bc1bac 2013-04-05 21:14:40 ....A 74752 Virusshare.00050/Virus.Win32.ZAccess.l-3d5a64d7d5d3676ef2fc8f3e9f81cad2e0c5df99 2013-04-05 22:49:46 ....A 338944 Virusshare.00050/Virus.Win32.ZAccess.l-3e596e49aba20fe08f2b39f3ae821f1a39ec080c 2013-04-05 23:31:38 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.l-453e70f88289c5f05df96a2a406f0d1d761722ee 2013-04-05 22:52:36 ....A 78336 Virusshare.00050/Virus.Win32.ZAccess.l-4671a635c5a33ede3227472f27fe341ca7b5ea20 2013-04-05 23:03:58 ....A 108544 Virusshare.00050/Virus.Win32.ZAccess.l-52021440aa650c4d2e1821d746fbdbc455aa6425 2013-04-05 22:59:30 ....A 75264 Virusshare.00050/Virus.Win32.ZAccess.l-6e7e53058d0e2e8cd1261df74f76df7542ad8b7e 2013-04-05 22:07:18 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.l-70aa4b0f4bf76f84b74e7dfd41659e270281359a 2013-04-05 21:48:52 ....A 187904 Virusshare.00050/Virus.Win32.ZAccess.l-7afd6da31f50f7e80a90ca8569c2d6f038c2faa7 2013-04-05 23:56:34 ....A 66560 Virusshare.00050/Virus.Win32.ZAccess.l-85c7ee1681c38bac8441b3e4292fef410aa6dc8f 2013-04-05 23:11:58 ....A 65536 Virusshare.00050/Virus.Win32.ZAccess.l-a36f51f274eac31fd40371d12c2b7bc6741b5a7d 2013-04-05 22:08:16 ....A 138368 Virusshare.00050/Virus.Win32.ZAccess.l-a637f7bd4455e98b6eac3a7a70d274242782ef51 2013-04-05 22:05:18 ....A 74752 Virusshare.00050/Virus.Win32.ZAccess.l-b675d69abac1e8f2c4619c43b918f81db92aeddf 2013-04-05 23:00:32 ....A 78336 Virusshare.00050/Virus.Win32.ZAccess.l-dc55e5bacad948a3a972feac26a17bcec3f34b9a 2013-04-05 23:25:22 ....A 138496 Virusshare.00050/Virus.Win32.ZAccess.l-e290eb22b58addf1517ddf6565cab376eab8f4db 2013-04-05 23:57:00 ....A 118784 Virusshare.00050/Virus.Win32.ZMist-f22033efaf6603a87d6cb3222dc1ab55d3952e86 2013-04-05 21:54:32 ....A 70144 Virusshare.00050/Virus.Win32.Zorg.a-d556d1a2022e7a3640a60135725e0c0a69a558a6 2013-04-05 23:39:18 ....A 3584 Virusshare.00050/Virus.Win64.Shruggle.a-0ea3e2598e2b71ec0e66a36e95c9d4d9d1fa5dd8 2013-04-05 23:40:02 ....A 329216 Virusshare.00050/Virus.Win64.ZAccess.a-9eda3a1919092d937a985b09b01f12a86d010e06 2013-04-05 22:13:52 ....A 4096 Virusshare.00050/Virus.Win9x.Altar.884-9f464b4f78e8f7edf6b2933bf562c654064d6623 2013-04-05 23:28:08 ....A 34048 Virusshare.00050/Virus.Win9x.Anxiety.1358-55989d42318d692af86618bb657c66252eaa6d44 2013-04-05 23:19:18 ....A 60992 Virusshare.00050/Virus.Win9x.Anxiety.1358-5ba8e777a9576f5c4bd33096252a00b26b82913c 2013-04-05 22:50:54 ....A 22122 Virusshare.00050/Virus.Win9x.Anxiety.1397-415f21be5cac70bf86d0531e043f75c80d38a1e0 2013-04-05 21:16:14 ....A 36638 Virusshare.00050/Virus.Win9x.Anxiety.1397-c97add6b4ffb721a78f33420ad31e49ec79770db 2013-04-05 22:10:58 ....A 5684 Virusshare.00050/Virus.Win9x.Anxiety.1399-96577f70957b9e73467ca3fbd62745566c4c8f3a 2013-04-05 23:45:14 ....A 178340 Virusshare.00050/Virus.Win9x.Anxiety.1399.b-344c09158b30d11593e15f819f1f6ffaa7b72645 2013-04-05 23:55:18 ....A 77298 Virusshare.00050/Virus.Win9x.Anxiety.1823-0723dd4fe3d756bd117f08ee6860fb5c0d4835f6 2013-04-05 22:13:36 ....A 54500 Virusshare.00050/Virus.Win9x.Anxiety.1823-95694d3ce9c87aab1c45182f3dd63b96a2f00ab8 2013-04-05 22:05:54 ....A 5196 Virusshare.00050/Virus.Win9x.Anxiety.1823-a2b5f7a70b15909a52b157086265a2a93661e12d 2013-04-05 22:05:40 ....A 128188 Virusshare.00050/Virus.Win9x.Anxiety.1823-e19e96cb675816d9c47e51f3ba66e1fd202b5832 2013-04-05 23:57:54 ....A 35326 Virusshare.00050/Virus.Win9x.Arianne.1022.a-2e954017a28d2f609f977fcbadee955a45037801 2013-04-05 21:10:44 ....A 27420 Virusshare.00050/Virus.Win9x.Babylonia.11036-979d10d04ca3b1a08d71e74c7503d5b0137eb77e 2013-04-05 21:57:56 ....A 77824 Virusshare.00050/Virus.Win9x.CIH-076e49464086cd199fda8af964045dbeda16e3b3 2013-04-05 23:50:50 ....A 35304 Virusshare.00050/Virus.Win9x.CIH.1010.b-6ff542484cc57400f5ae3d278560f5c23589d715 2013-04-05 21:58:00 ....A 78848 Virusshare.00050/Virus.Win9x.CIH.1024-078ef797b1b0432b00cc61295b928f3b851f98f0 2013-04-05 22:04:18 ....A 69632 Virusshare.00050/Virus.Win9x.CIH.1024-0b32a4bc480432238868bb15c65514473f1a1e7d 2013-04-05 21:17:00 ....A 1569 Virusshare.00050/Virus.Win9x.CIH.1040-c4585e8aebb26bbe401d49984a5d1904f60234b5 2013-04-05 22:11:00 ....A 38400 Virusshare.00050/Virus.Win9x.CIH.1040-ef2598eb5d655b46212e9db161a071a979fd61ae 2013-04-05 22:27:26 ....A 209316 Virusshare.00050/Virus.Win9x.CIH.dam-9375b2097030b3163040e953067eb00823db5fdb 2013-04-05 22:04:48 ....A 10240 Virusshare.00050/Virus.Win9x.DarkSide.1371-794af32986bd65ad5f16ff787cc5f2a99ad6d33d 2013-04-05 22:55:02 ....A 57744 Virusshare.00050/Virus.Win9x.Dead.4316-d26de33f4e4eb89fd07b57df20933f4ffeaaebfa 2013-04-05 22:07:12 ....A 36864 Virusshare.00050/Virus.Win9x.Dupator.1503-41d37fc1b3031c84cc0d0563341ae29f2718fbd5 2013-04-05 21:11:08 ....A 28160 Virusshare.00050/Virus.Win9x.Dupator.1503-47214a01bc40854963357076a9590f0ba4f0cf83 2013-04-05 22:01:24 ....A 25600 Virusshare.00050/Virus.Win9x.Dupator.1503-64800d3b1c027b35f159ccce2542a11a82088e95 2013-04-05 22:15:18 ....A 32256 Virusshare.00050/Virus.Win9x.Dupator.1503-f0ae72a452920566114dae688cbc7cf1d945a70c 2013-04-05 23:49:38 ....A 3010 Virusshare.00050/Virus.Win9x.Evil.962.c-6c634abe53b8325041e70db9fa255fc5bbfd2a7b 2013-04-05 23:52:08 ....A 14495 Virusshare.00050/Virus.Win9x.Filth.1030-c70cd56a2f49614b87b4fd41da6be3a29eef8e3f 2013-04-05 21:37:58 ....A 55272 Virusshare.00050/Virus.Win9x.Flee.835-f32b914640407e2137192b88c1f52cbfa6dfc110 2013-04-05 21:14:40 ....A 53248 Virusshare.00050/Virus.Win9x.Fono.15327-7a38c7116c172afc76b610ec6c80a3a3b42f58d0 2013-04-05 23:45:42 ....A 87040 Virusshare.00050/Virus.Win9x.Fono.15327-a14ecec976b48c7a90b5de6ef9909200824ad0f6 2013-04-05 22:13:00 ....A 78712 Virusshare.00050/Virus.Win9x.Gara.888.a-bd811954603080c2527e9ba1cb3219f163292bc5 2013-04-05 22:01:08 ....A 84032 Virusshare.00050/Virus.Win9x.Jacky.1440-1f9f419c3d029e9747a8bcfd8f0d685bfb8a8fc4 2013-04-05 23:31:28 ....A 1295 Virusshare.00050/Virus.Win9x.Lizard.2869-ed810294abc486943c33d804cbbb2ae1aa939ce3 2013-04-06 00:03:44 ....A 61158 Virusshare.00050/Virus.Win9x.Lorez.1766.a-a3fef63f9eeb943d83aa0fbb8fa46f223acd0b76 2013-04-05 21:14:32 ....A 45467 Virusshare.00050/Virus.Win9x.Lud.Jadis.3579-73ce78951620e7b82ac09b91102dcc03819050e7 2013-04-05 23:29:14 ....A 74989 Virusshare.00050/Virus.Win9x.Luna.2757-369cca8f397c8fb0f70bc52dda00bea3aaae27df 2013-04-05 22:13:42 ....A 115072 Virusshare.00050/Virus.Win9x.Marburg.a-831469b9ecf83e7aee1e42cce7d5a00106700c7d 2013-04-05 22:04:38 ....A 17574 Virusshare.00050/Virus.Win9x.Marburg.a-a1e15b6ddf822da3033d370f0d930106a63fb4ff 2013-04-05 23:44:58 ....A 62721 Virusshare.00050/Virus.Win9x.Marburg.a-aa98047190ccc3cf7cfebfd8ac69c775afe2a76e 2013-04-05 22:09:50 ....A 85749 Virusshare.00050/Virus.Win9x.Marburg.a-e5020a5af14c58f788eebaf654c80437a1efd178 2013-04-05 22:49:18 ....A 40960 Virusshare.00050/Virus.Win9x.Merinos.1763-10f022b4389615ca6e2431413f55cf7ffc9f2b09 2013-04-05 23:19:44 ....A 36864 Virusshare.00050/Virus.Win9x.Merinos.1763-663dc4704b9eae89cdad30405c0c7c38e36deaf5 2013-04-05 21:17:24 ....A 45056 Virusshare.00050/Virus.Win9x.Merinos.1763-a0da2db6dc332d29ad1c831f0a8f2ca57ce79531 2013-04-05 23:49:44 ....A 65536 Virusshare.00050/Virus.Win9x.Merinos.1763-f77906b685a69657928a448f3876c08e094ba0ad 2013-04-05 23:52:00 ....A 917 Virusshare.00050/Virus.Win9x.Murkry.390-256c10028a3719150cb59e49d076ddc6fd89571c 2013-04-05 22:01:24 ....A 734012 Virusshare.00050/Virus.Win9x.Padania.1335-b508b74e4a221b0a865f6b71bda69eb1ace90d04 2013-04-05 22:13:52 ....A 8192 Virusshare.00050/Virus.Win9x.Paik.1908-a0a07e370fc53b649ca8e9ddd3521d6c046773d8 2013-04-05 23:24:06 ....A 6144 Virusshare.00050/Virus.Win9x.Powerful.1592-ab98e72f58be1c2062bcd7d9d2351a41b5a0df1e 2013-04-05 21:30:16 ....A 40448 Virusshare.00050/Virus.Win9x.Powerful.1773-d1094d7062f5f5b0e95fe9ae9a15c4b830a54d51 2013-04-05 23:44:48 ....A 8192 Virusshare.00050/Virus.Win9x.Regswap.1648-fe2d766f8d2427143ff2123d75a12f5bbf7a9ce1 2013-04-05 22:00:40 ....A 9809 Virusshare.00050/Virus.Win9x.SK-2d2f641c218bff2b593f58399b9713744a931c74 2013-04-05 22:14:16 ....A 159744 Virusshare.00050/Virus.Win9x.SK-98496608a29f702ddf14ea3411df6d39cf401ddc 2013-04-05 22:49:38 ....A 53248 Virusshare.00050/Virus.Win9x.SK.8699-c23976bcd6947415abc7524573363353f7e15424 2013-04-05 21:15:46 ....A 12288 Virusshare.00050/Virus.Win9x.SillyWR.230-2e629f9dd8e78ffba418e0b076b60cb45a3ba913 2013-04-05 21:40:38 ....A 4096 Virusshare.00050/Virus.Win9x.SillyWR.gen-4a3547d544a1861070b6f07e18ba3d00a172a604 2013-04-05 22:39:10 ....A 53937 Virusshare.00050/Virus.Win9x.Sledge.689.b-e4b12dc4fb96d754b6f54ca0b6f2faa8f0474f70 2013-04-05 23:39:26 ....A 4096 Virusshare.00050/Virus.Win9x.Small.126-47b3cc83f13b8f58245e922499e36f6de529884f 2013-04-05 21:37:20 ....A 19877 Virusshare.00050/Virus.Win9x.Spaces.1445.a-06def906fb161f2a46c5fb684025ea70fa0977ed 2013-04-05 22:43:08 ....A 35366 Virusshare.00050/Virus.Win9x.Spaces.1445.a-6e229c331a21d28568709674a43daf1a8392a4a4 2013-04-05 21:16:10 ....A 737792 Virusshare.00050/Virus.Win9x.Tenrobot.b-10fd143371a57566396ba4e0bce1f9f592f79134 2013-04-05 22:04:58 ....A 36864 Virusshare.00050/Virus.Win9x.Tenrobot.c-83a6e997dcde9b21b412aad858038a81c5f356bb 2013-04-05 21:09:54 ....A 63488 Virusshare.00050/Virus.Win9x.Tick.7936.a-e671c98c88be958d875db9c3c316f84238f99ee2 2013-04-05 23:39:10 ....A 207061 Virusshare.00050/Virus.Win9x.Vip.4309.b-5b1fd36941c3d853a4ec14ad4a8d5c4bb4f963d1 2013-04-05 22:06:40 ....A 6869 Virusshare.00050/Virus.Win9x.Vip.4309.b-74ffe8ff6aac0b75d93c7c209f64ff7f3fe58132 2013-04-05 22:12:44 ....A 49909 Virusshare.00050/Virus.Win9x.Vip.4341-6675feb1a4f7cac76dbc564ee564bf23723041cb 2013-04-05 21:58:16 ....A 17921 Virusshare.00050/Virus.Win9x.Voodoo.1537-f27f4e28d45ea615e371569abe5bb092d87ddc9d 2013-04-05 22:58:22 ....A 36864 Virusshare.00050/Virus.Win9x.Ylang.1536.b-412573c51f41e9cfacb4f439c9606bf9960fa4ca 2013-04-05 22:08:30 ....A 20480 Virusshare.00050/Virus.Win9x.Yobe-cb3818691b561dbbc73a45bf7eb1c81b8e4c80fc 2013-04-05 21:54:28 ....A 45056 Virusshare.00050/Virus.Win9x.Youd.1388-6bd1e0ea97927b97bdcff450232db046a3a22dad 2013-04-05 23:14:52 ....A 4096 Virusshare.00050/Virus.Win9x.ZMorph.5328-1c3e88061dba87d8905c7512d92fb99a8fb192c0 2013-04-05 21:11:00 ....A 47616 Virusshare.00050/Virus.Win9x.Zofo.848-3e86cb4133269c745e373ba6127546b20110eed6 2013-04-05 22:48:58 ....A 22184 Virusshare.00050/Virus.WinHLP.Demo-f3e2bbd2338decd41c9447c0415b8b84334f075d 2013-04-05 22:00:16 ....A 2668 Virusshare.00050/Virus.WinHLP.Pluma.c-2e9288c9d6b43fbded41a15ec90e1ca81fd2552d 2013-04-05 23:12:26 ....A 28672 Virusshare.00050/Worm.BAT.Agent.ck-7aeca0894d72862ec3b2de3e342185dd10413daa 2013-04-05 22:16:00 ....A 295936 Virusshare.00050/Worm.BAT.Autorun.es-3757dad38989f88f0f27721c4ed8bea92ad9b53f 2013-04-05 22:23:42 ....A 131584 Virusshare.00050/Worm.BAT.Autorun.es-f2e6e8ffb84377e9cfff733acae2c6309f4b6407 2013-04-05 21:24:54 ....A 56832 Virusshare.00050/Worm.BAT.Autorun.ex-2968fa6981964940cebedf828658035f37bc5726 2013-04-05 21:26:18 ....A 36352 Virusshare.00050/Worm.BAT.Autorun.gb-a9e1151d5cb24f60e89c20a8811aa04057854597 2013-04-05 22:49:50 ....A 69632 Virusshare.00050/Worm.BAT.Autorun.hi-4c5e26eb2962f2b41fe4bd36800f6b3f4e232803 2013-04-05 22:44:30 ....A 86016 Virusshare.00050/Worm.MSIL.Agent.ef-1eaa714be383ce96c580f6a737a489aa8d06c561 2013-04-05 22:20:18 ....A 83456 Virusshare.00050/Worm.MSIL.Agent.es-8aed2151499a87b56ecb26743df4b2a17faed5b1 2013-04-05 23:02:52 ....A 114176 Virusshare.00050/Worm.MSIL.Agent.hl-1933546b101cda4c9433735cdad727c561aafa3d 2013-04-05 22:19:08 ....A 114176 Virusshare.00050/Worm.MSIL.Agent.hl-893a5456886141ac366f212b86bf9836f45a347b 2013-04-05 22:10:42 ....A 114176 Virusshare.00050/Worm.MSIL.Agent.hl-d91c640e4884920988eef9b1b4fdb4b328ae1ce3 2013-04-05 22:22:02 ....A 114176 Virusshare.00050/Worm.MSIL.Agent.hl-deabaee7fdb11d54437ad61b6f445b80bab808d0 2013-04-06 00:04:12 ....A 95360 Virusshare.00050/Worm.MSIL.Amiricil.cq-2e179a57d741977c45146a426875d45001cad129 2013-04-05 22:06:08 ....A 26624 Virusshare.00050/Worm.MSIL.Arcdoor.ae-48f01dc37a9d34b81c796ba6f135cbed84dcebf6 2013-04-05 21:54:22 ....A 76894 Virusshare.00050/Worm.MSIL.Autorun.bd-99859a4bb498377b4478fc20289049eb6b2bf8ea 2013-04-05 21:45:28 ....A 53627 Virusshare.00050/Worm.Mac.Autostart.f-e18fb2b809830f805f65bfa59beb92ed8924e7ba 2013-04-05 22:41:40 ....A 86449 Virusshare.00050/Worm.Mac.Opener.c-da990dbb7f21f89a9e10d1691e38c610c7df86e0 2013-04-05 22:13:54 ....A 186222 Virusshare.00050/Worm.OSX.Inqtana.a-b48d7e3f40bc38727015321d0cec7b95eea044c9 2013-04-05 23:56:44 ....A 15092 Virusshare.00050/Worm.SymbOS.Cabir.a-977c3ea6a743490aebc8c5599c216c8331a89904 2013-04-05 21:54:42 ....A 72470 Virusshare.00050/Worm.SymbOS.Comwar.f-b1220df33eb25d4303ce54afe80c30c336dec1bc 2013-04-05 21:33:50 ....A 537274 Virusshare.00050/Worm.SymbOS.Megoro.a-241603c025697057a3daaf049d7eb24e16167c16 2013-04-05 23:58:58 ....A 2787 Virusshare.00050/Worm.VBS.Agent.aj-429cf006170f40fbf3dbd969bfa71a479dfc357e 2013-04-05 21:20:56 ....A 1136 Virusshare.00050/Worm.VBS.Agent.am-fa8319ddf4f566b2674abc328e63f2c328a818d0 2013-04-05 22:59:10 ....A 124186 Virusshare.00050/Worm.VBS.Agent.bf-2465640efa1bfc823ece142509d3dd2849be1cdf 2013-04-05 22:53:26 ....A 381576 Virusshare.00050/Worm.VBS.Agent.bq-db48b499c5078b39b96e78d20a9fe37e4b71abb1 2013-04-05 21:11:28 ....A 97662 Virusshare.00050/Worm.VBS.Agent.bs-d7261fa8ea0434c239862d322c4d11e25fd84ac2 2013-04-06 00:02:00 ....A 358400 Virusshare.00050/Worm.VBS.Autorun.gb-d529c6e2eeea39278b8b7ba7a4c1b76f103454f1 2013-04-05 22:17:00 ....A 302592 Virusshare.00050/Worm.VBS.Autorun.gb-d7d75cb5828e0c5f02e95eeaac1547c7aa152cb7 2013-04-05 21:49:46 ....A 2930 Virusshare.00050/Worm.VBS.Autorun.ji-2422327261c1c475b13e0a00cb01dd8d6a819635 2013-04-05 22:56:48 ....A 4516 Virusshare.00050/Worm.VBS.Autorun.kq-62c64486ce498782b0661204209772822c58d33a 2013-04-05 21:53:00 ....A 941 Virusshare.00050/Worm.VBS.Autorun.lb-5afd33ce9e476d8b9d11d43b76eb27d8fdab7c7e 2013-04-05 21:47:56 ....A 24032 Virusshare.00050/Worm.VBS.Autorun.lu-600be9daa7de2d6cd17f200c30b348196a428c0e 2013-04-05 22:18:36 ....A 36966 Virusshare.00050/Worm.VBS.Headtail.a-3b702d8639b65364e4486391cbb6fd6bced157c4 2013-04-05 22:22:32 ....A 4101 Virusshare.00050/Worm.VBS.Sasan.a-fb845bcc4c8d8bfa7bf6e9f73042e505f5db4453 2013-04-05 21:47:44 ....A 17612 Virusshare.00050/Worm.VBS.Solow.e-9e0d049b78bd714d3fca2f6d7cc640e55d157704 2013-04-05 22:15:08 ....A 246 Virusshare.00050/Worm.VBS.VirusProtection.c-9d016ca4381b6a51bfea134a2b183b0c8168e658 2013-04-05 23:14:52 ....A 215889 Virusshare.00050/Worm.Win32.Abuse.at-54f3a30c3ab4a954483c2c1bcc89462bf4e9cbe8 2013-04-05 23:48:48 ....A 13312 Virusshare.00050/Worm.Win32.AdwareAgent.a-5a22813373bfb7f395134c288b9097abbed6b963 2013-04-05 22:47:40 ....A 31232 Virusshare.00050/Worm.Win32.AdwareAgent.a-620a945de7828860e4bab9547f04dd62ebc349e6 2013-04-05 22:51:12 ....A 11264 Virusshare.00050/Worm.Win32.AdwareAgent.a-807682d4e32044281ae7a4c309d2416c6be27a78 2013-04-05 23:51:58 ....A 12288 Virusshare.00050/Worm.Win32.AdwareAgent.a-fa1a53d033852f6a62bf093deb64923eb437a0f6 2013-04-05 22:44:56 ....A 104448 Virusshare.00050/Worm.Win32.Agent.a-29e6065cb9acba7c2852a89eacb048f1ed082980 2013-04-05 21:37:48 ....A 266752 Virusshare.00050/Worm.Win32.Agent.aaj-000d7820ecf05569f806f6f7636e31d6fea907d9 2013-04-05 22:04:32 ....A 57344 Virusshare.00050/Worm.Win32.Agent.abl-6ca28a327e7fd972573e4e1ef7e90f92fd739513 2013-04-05 21:12:44 ....A 554043 Virusshare.00050/Worm.Win32.Agent.abq-c435a5ddac677158c01e6acc387cb6d4ae0eefec 2013-04-05 22:50:50 ....A 262144 Virusshare.00050/Worm.Win32.Agent.abw-7a7b3e32fd84359c32fad793c11d1a7da2ec02be 2013-04-05 23:03:20 ....A 279564 Virusshare.00050/Worm.Win32.Agent.acr-0084e5763d3fd13b07addbef0d7db892c2795787 2013-04-05 22:08:32 ....A 116736 Virusshare.00050/Worm.Win32.Agent.adz-4019604e6d83b642ad3eb509ff32fb79b86a0e61 2013-04-05 21:39:18 ....A 319124 Virusshare.00050/Worm.Win32.Agent.adz-4ee97a1a00ced5af9452022064fbd76e838647c9 2013-04-05 23:41:58 ....A 160768 Virusshare.00050/Worm.Win32.Agent.adz-aa3a37a807c8765a61facbfe3b4bc7cbe6aae7d1 2013-04-05 21:28:36 ....A 215552 Virusshare.00050/Worm.Win32.Agent.adz-c26c5c875217962a65cc6f22a35a8f68d589f258 2013-04-05 22:12:42 ....A 349699 Virusshare.00050/Worm.Win32.Agent.agj-77e5116ff72a7979a75e187092cf06f8aef3a50e 2013-04-05 21:48:38 ....A 349699 Virusshare.00050/Worm.Win32.Agent.agj-8203f80d58d068d9ee5d3b5f2d79991eaea88b66 2013-04-05 21:10:50 ....A 661808 Virusshare.00050/Worm.Win32.Agent.agu-54588ec7edfb46324f03d259778dee7830b4106d 2013-04-05 22:35:46 ....A 204800 Virusshare.00050/Worm.Win32.Agent.ahc-16725dffae1b54a0387d6797761a273c472f2eb4 2013-04-05 22:53:46 ....A 954576 Virusshare.00050/Worm.Win32.Agent.ahc-4b2d4c2101c4b6af501a7a6c8336b29846555272 2013-04-05 23:11:40 ....A 97180 Virusshare.00050/Worm.Win32.Agent.ahd-0b98d22e515245edf5818c8968c726158e813268 2013-04-05 22:18:36 ....A 260079 Virusshare.00050/Worm.Win32.Agent.akp-b01a8a71abe4f4c55b5b58f6690e274ff38db9bc 2013-04-05 21:37:18 ....A 863744 Virusshare.00050/Worm.Win32.Agent.caq-551684b59ca36cd24b6fbde06cc3d357f81cdcc3 2013-04-05 22:53:22 ....A 65536 Virusshare.00050/Worm.Win32.Agent.ek-edb4148053d00bd14c6d3a45813714fd14e6da6c 2013-04-05 21:09:00 ....A 30720 Virusshare.00050/Worm.Win32.Agent.vg-2fbbc963c1d25421be1e86d382d833a0b3af1cb4 2013-04-06 00:01:18 ....A 64512 Virusshare.00050/Worm.Win32.Agent.vg-3c36a9c20a14328e1ab2fb9ba9e8694e930f85b2 2013-04-05 21:09:08 ....A 73288 Virusshare.00050/Worm.Win32.Agent.vg-fd6061a0e97875c998c109bb36cf343ddace3ef5 2013-04-05 23:46:24 ....A 44544 Virusshare.00050/Worm.Win32.Agent.vzl-418f7982d51c81d33aaf7c276390049def397254 2013-04-05 21:55:22 ....A 44480 Virusshare.00050/Worm.Win32.Agent.vzl-6764376d576bc8b18e7ee2ed045d7f8bbcdd9b15 2013-04-05 23:37:42 ....A 44544 Virusshare.00050/Worm.Win32.Agent.vzl-9a62dba4a564a6d6c20f26b7d54cfe193e773264 2013-04-05 21:50:04 ....A 27136 Virusshare.00050/Worm.Win32.Agent.vzx-be542403a29242f38b7f8934f7d497a9d72ef2fb 2013-04-05 23:57:04 ....A 45568 Virusshare.00050/Worm.Win32.Agent.wm-52764cb75477097cf85e2d258ee3530e48ee21b1 2013-04-05 22:15:22 ....A 140640 Virusshare.00050/Worm.Win32.Anilogo.f-97b2ec8a6c41cbb96b44b834a34326de10a68d27 2013-04-05 22:56:24 ....A 455211 Virusshare.00050/Worm.Win32.Antinny.av-0157abe24e2ed8fc0e131c74f3ea23e6720b0d92 2013-04-05 22:52:38 ....A 827392 Virusshare.00050/Worm.Win32.AutoDoor.ah-5c2550eab4390e687bd9a83b8859ce00e20bd5b3 2013-04-05 23:46:04 ....A 5435392 Virusshare.00050/Worm.Win32.AutoDoor.ei-1844d4d36f127a1e80aeea704c4686eed96f7bac 2013-04-05 21:50:54 ....A 94252 Virusshare.00050/Worm.Win32.AutoDoor.en-b0e2586425b44d4413a4f0fe0a20c26ffdbca436 2013-04-05 23:54:08 ....A 184320 Virusshare.00050/Worm.Win32.AutoDoor.ev-94349d0d1730b0de1b25384ef4343183d308ece2 2013-04-05 23:27:36 ....A 819801 Virusshare.00050/Worm.Win32.AutoIt.adh-fe47f6efc69e60c730b46400a083fe1dcdd38031 2013-04-05 22:44:00 ....A 707072 Virusshare.00050/Worm.Win32.AutoIt.aei-1d0046bb0ac032246461019524a64537d8eebe35 2013-04-05 22:05:12 ....A 486684 Virusshare.00050/Worm.Win32.AutoIt.aei-31fba9140789de764f1519dbf9135768f7aefc8d 2013-04-05 22:42:30 ....A 416768 Virusshare.00050/Worm.Win32.AutoIt.aei-fc917831923cf51e81c7738aa15a14aa2a0f8710 2013-04-05 22:37:58 ....A 352967 Virusshare.00050/Worm.Win32.AutoIt.aew-86503c4b50db984be25949ecea8dd9c147969350 2013-04-05 22:08:52 ....A 4912 Virusshare.00050/Worm.Win32.AutoIt.af-82a2d2bb291f8515a9e5ae5661c6ae89825f704b 2013-04-05 22:00:00 ....A 517930 Virusshare.00050/Worm.Win32.AutoIt.afk-bdf1cb46a27595cd2f47020a63f81e57f9a5510d 2013-04-05 22:44:26 ....A 290619 Virusshare.00050/Worm.Win32.AutoIt.agb-011be441f201a0e9d92bdc94ef37252821469d7f 2013-04-05 23:13:46 ....A 321225 Virusshare.00050/Worm.Win32.AutoIt.agb-01f14d2f38b4bc1ba3ff7102d9be6a50a896dd30 2013-04-05 21:57:44 ....A 327819 Virusshare.00050/Worm.Win32.AutoIt.agb-2a534f5983ae533d0e13231e9dec346885803e4e 2013-04-05 23:51:44 ....A 339595 Virusshare.00050/Worm.Win32.AutoIt.agb-2b0c272d79d866a433ec6a0186f5f915eefb53e5 2013-04-05 22:14:04 ....A 323225 Virusshare.00050/Worm.Win32.AutoIt.agb-43f553ce84559a194d73cdeb609aa562aae8fcee 2013-04-05 21:55:06 ....A 360587 Virusshare.00050/Worm.Win32.AutoIt.agb-4da9134d69367fca1f2d145a6f4f00674c95f143 2013-04-05 23:45:40 ....A 381067 Virusshare.00050/Worm.Win32.AutoIt.agb-56c20d61258f03f8479eef2f658cb8fc686178ed 2013-04-05 22:42:54 ....A 320201 Virusshare.00050/Worm.Win32.AutoIt.agb-6305c752f04e522a3af63aae2c9097956aef6cd0 2013-04-05 23:42:30 ....A 299791 Virusshare.00050/Worm.Win32.AutoIt.agb-6be5634ba3aa74394c062b5a0ef0daf48580e689 2013-04-05 23:32:20 ....A 371339 Virusshare.00050/Worm.Win32.AutoIt.agb-b4981a01790d357b215fac96a75a553aa243994d 2013-04-05 22:26:12 ....A 320139 Virusshare.00050/Worm.Win32.AutoIt.agb-eea6631ceb9971e431ccf3188a476f2a5b675241 2013-04-05 21:30:34 ....A 5031587 Virusshare.00050/Worm.Win32.AutoIt.agm-2950194f8d50d6e8a1fce81049783d3e4144303a 2013-04-05 23:48:18 ....A 1747701 Virusshare.00050/Worm.Win32.AutoIt.agm-f5e67ffc4488f4299f2a52ccc7e7b1e5ea6d2b15 2013-04-05 23:53:08 ....A 359936 Virusshare.00050/Worm.Win32.AutoIt.agm-fe18ec6e8dffc045ba51cc675f851c972e928bf6 2013-04-05 23:29:38 ....A 208657 Virusshare.00050/Worm.Win32.AutoIt.as-76ceeb265247cac95d9e5d493b1ca6f115ac06b1 2013-04-05 22:08:42 ....A 409600 Virusshare.00050/Worm.Win32.AutoIt.dn-8f9e47a16ebe538953028c0021908338b277eb4d 2013-04-05 22:19:46 ....A 620631 Virusshare.00050/Worm.Win32.AutoIt.dn-9a46a12d0fb7a7c88c3e5182836ea201d793c9a4 2013-04-05 21:50:26 ....A 226919 Virusshare.00050/Worm.Win32.AutoIt.g-2564603366b4f5491b31d1a7be06bc4dd608ae8f 2013-04-05 21:26:06 ....A 287644 Virusshare.00050/Worm.Win32.AutoIt.i-4b76746dc6b42a96fe36c309d6afaf910214e04c 2013-04-05 21:53:08 ....A 215456 Virusshare.00050/Worm.Win32.AutoIt.i-6e4f44ebdc632c901b0226e1189bbdd42d8ff769 2013-04-05 21:21:26 ....A 495906 Virusshare.00050/Worm.Win32.AutoIt.mx-cb00309c659ce5dc4a24d84b815017d6e19c25dd 2013-04-05 22:57:14 ....A 305019 Virusshare.00050/Worm.Win32.AutoIt.nx-003bf21930ddae435fd76dc31e0c7fe6263d3ba7 2013-04-05 23:53:48 ....A 261703 Virusshare.00050/Worm.Win32.AutoIt.r-087f83d42a1202c7749e567b3f350ffc58cde1e1 2013-04-05 21:38:54 ....A 261742 Virusshare.00050/Worm.Win32.AutoIt.r-09ad7d9eead2669d23bb9f61d357790f7eebc6cf 2013-04-05 21:40:54 ....A 261676 Virusshare.00050/Worm.Win32.AutoIt.r-172e2e995a2bb25dce8662dc62e8bf63b5eea41e 2013-04-05 21:42:54 ....A 261524 Virusshare.00050/Worm.Win32.AutoIt.r-2b258dfa0dad068487e666497c2ca5b7eee77383 2013-04-05 23:38:52 ....A 261670 Virusshare.00050/Worm.Win32.AutoIt.r-357b40698f0f2a243dbbcff52bd31682792dfead 2013-04-05 23:47:36 ....A 261573 Virusshare.00050/Worm.Win32.AutoIt.r-38213405963d1bc1d8b25a1ae35cdd2cc363c32a 2013-04-05 22:11:00 ....A 261558 Virusshare.00050/Worm.Win32.AutoIt.r-3984419cd1df463fb8b2fc62a2082f094331febe 2013-04-05 22:49:48 ....A 261545 Virusshare.00050/Worm.Win32.AutoIt.r-3b4889fc42daf3c380149efd014b839d53952906 2013-04-05 21:30:22 ....A 261791 Virusshare.00050/Worm.Win32.AutoIt.r-45c749bbfbcd3b091525f1a54a57545ce0ad359d 2013-04-05 21:58:34 ....A 261536 Virusshare.00050/Worm.Win32.AutoIt.r-4853cd3925b86ac94c47dbeb5b8e3810e4402ef6 2013-04-05 22:13:24 ....A 261600 Virusshare.00050/Worm.Win32.AutoIt.r-4a49e0be6076a57a2329548d1668045c1e8bee02 2013-04-05 21:28:16 ....A 261689 Virusshare.00050/Worm.Win32.AutoIt.r-5369ecf7f416acffa4748ffb6a8826db3734fbe9 2013-04-05 22:29:14 ....A 261692 Virusshare.00050/Worm.Win32.AutoIt.r-562f9a9e51dee358df4d90ad9c75993aafba7520 2013-04-05 22:24:04 ....A 261655 Virusshare.00050/Worm.Win32.AutoIt.r-64aea6e55ecdede31cbc523a4b9ea74147856ae7 2013-04-05 23:08:20 ....A 261669 Virusshare.00050/Worm.Win32.AutoIt.r-6687a2fec52e9322e76707705a595829824f9af7 2013-04-05 23:03:32 ....A 261766 Virusshare.00050/Worm.Win32.AutoIt.r-7477cc6ada72c7c97a9f4466af6bc985940abfc2 2013-04-05 23:14:08 ....A 261798 Virusshare.00050/Worm.Win32.AutoIt.r-858be7e8f0585b61af6ef60c1ef00c6442a10615 2013-04-05 23:00:48 ....A 261701 Virusshare.00050/Worm.Win32.AutoIt.r-873ac7f7e5e6d4fcaab4faee2719420f953d2633 2013-04-05 22:48:36 ....A 261682 Virusshare.00050/Worm.Win32.AutoIt.r-8dd7bfc27a107c9e172671db4c67716fbf38d0fe 2013-04-05 21:54:44 ....A 261797 Virusshare.00050/Worm.Win32.AutoIt.r-9261e15e16f31f338fad14f973e80c3ebe92db3d 2013-04-05 22:43:48 ....A 261655 Virusshare.00050/Worm.Win32.AutoIt.r-94ee291ab607703ca6156e6e9d8c1b6a5a711330 2013-04-05 23:11:38 ....A 261701 Virusshare.00050/Worm.Win32.AutoIt.r-a51915572b62b25819c4685a181a305480625f07 2013-04-05 23:42:18 ....A 261584 Virusshare.00050/Worm.Win32.AutoIt.r-b1087e388d8f57af8e44087e046d1a575dcaa63f 2013-04-05 22:56:36 ....A 261687 Virusshare.00050/Worm.Win32.AutoIt.r-c0d098e9bde8d3beeedd2bf42fb0128bb95b7266 2013-04-05 23:01:28 ....A 261716 Virusshare.00050/Worm.Win32.AutoIt.r-c478ca01db6bd898b488a9444056f70da9923414 2013-04-05 23:26:38 ....A 261655 Virusshare.00050/Worm.Win32.AutoIt.r-cd8d5692efbada3f6134657c2ed046bfe4cb4f7b 2013-04-05 22:15:46 ....A 953228 Virusshare.00050/Worm.Win32.AutoIt.re-ae8b0ac8f75317d97ed5ad9db4e05459213e6b60 2013-04-05 21:59:40 ....A 431308 Virusshare.00050/Worm.Win32.AutoIt.rn-68ecf6c84a42b8f3685172536ba8f99d1a8c0071 2013-04-06 00:02:42 ....A 747596 Virusshare.00050/Worm.Win32.AutoIt.rn-a11a1ab8d717fab01c6c465b6e3b8d9294318053 2013-04-05 23:50:58 ....A 840049 Virusshare.00050/Worm.Win32.AutoIt.ru-541ba12d7fbc45d49c3b9cfcf8ca03bcf60d3a17 2013-04-05 21:21:50 ....A 768877 Virusshare.00050/Worm.Win32.AutoIt.ru-78acf293fc16f2658702d9ee740bd448d8b77525 2013-04-06 00:03:06 ....A 397312 Virusshare.00050/Worm.Win32.AutoIt.sa-528a417c3627c31d0be3f4eb3501c0039af0db31 2013-04-05 21:50:40 ....A 592384 Virusshare.00050/Worm.Win32.AutoIt.sa-717f7757f909c2a6b3f3ee4946046cb2950591b6 2013-04-05 21:33:36 ....A 2056192 Virusshare.00050/Worm.Win32.AutoIt.sd-db4e77cb9f5030cebb3a78043739ca58159f68ce 2013-04-05 22:01:10 ....A 267207 Virusshare.00050/Worm.Win32.AutoIt.sl-49bd2df53d2da86fb1c1de8705bd51e218a4cd08 2013-04-05 21:14:56 ....A 785382 Virusshare.00050/Worm.Win32.AutoIt.sp-07738cd60fd29878c723e1b6c3a7513f318a5fe4 2013-04-05 22:38:24 ....A 660672 Virusshare.00050/Worm.Win32.AutoIt.sp-87be9671768e81e49d4c6f7ddbf921314c23d763 2013-04-05 23:57:30 ....A 246272 Virusshare.00050/Worm.Win32.AutoIt.tb-53152b4928393caa6820bed867a66afed1d86817 2013-04-05 23:21:34 ....A 231761 Virusshare.00050/Worm.Win32.AutoIt.ty-321283ed0e69bc1c9a95aab5e6b54abaede668d0 2013-04-05 22:55:16 ....A 351761 Virusshare.00050/Worm.Win32.AutoIt.ul-bcb58b09202e38ba978e9cffdca74189ab5441cb 2013-04-05 22:16:14 ....A 368764 Virusshare.00050/Worm.Win32.AutoIt.ux-35658c812aaaa36090dc011eb87e9dd83b30215e 2013-04-05 23:04:16 ....A 335832 Virusshare.00050/Worm.Win32.AutoIt.ux-a89b05c08e2fcff8ba0a7734dc757deabc32c810 2013-04-05 21:54:54 ....A 344208 Virusshare.00050/Worm.Win32.AutoIt.ux-e3a7100f11bddb887e9054677d8b7bcfbb5922a7 2013-04-05 22:26:04 ....A 362588 Virusshare.00050/Worm.Win32.AutoIt.ux-f150d8e37b60a95c27e7c077a954ba54764bfcd9 2013-04-05 21:24:36 ....A 358799 Virusshare.00050/Worm.Win32.AutoIt.v-657913167cd63c5270c7c546f4091b1cb00ef60d 2013-04-05 22:11:00 ....A 522858 Virusshare.00050/Worm.Win32.AutoIt.vr-bf128a0bd9d069074b7dbaa3a3ecd26fe392046c 2013-04-05 23:16:06 ....A 522858 Virusshare.00050/Worm.Win32.AutoIt.vr-db80f7ebce7cc963861e3de56695e2d03e90aed5 2013-04-05 21:33:32 ....A 469776 Virusshare.00050/Worm.Win32.AutoIt.wi-2cb07e63f33cbef77342428f223859f181e7f56e 2013-04-05 21:53:48 ....A 576430 Virusshare.00050/Worm.Win32.AutoIt.wi-fe6f27e04924c99934721ce7d043cbe12961dac9 2013-04-05 23:27:54 ....A 601038 Virusshare.00050/Worm.Win32.AutoIt.wy-bf714dda78fb5e4a1e25c8ccec1ca14261bdd186 2013-04-05 23:37:54 ....A 365300 Virusshare.00050/Worm.Win32.AutoIt.xl-575b6ec98330ee6c2258a19ad41db9b7c9c38e47 2013-04-05 23:43:24 ....A 451646 Virusshare.00050/Worm.Win32.AutoIt.xl-5ef869b67d41230a661ce8828a856191f64a9efa 2013-04-05 21:47:52 ....A 846366 Virusshare.00050/Worm.Win32.AutoIt.xl-62f6a1ffd42d07f2999379bf3af760f085c93150 2013-04-05 21:51:50 ....A 836588 Virusshare.00050/Worm.Win32.AutoIt.xl-6af631b29270b6c3b593b7c9938078f3d4fb7aff 2013-04-05 23:04:46 ....A 658012 Virusshare.00050/Worm.Win32.AutoIt.xl-6b7e98e8328b4ac25a11778a5ebc3d9a36a5c42b 2013-04-05 21:45:44 ....A 449192 Virusshare.00050/Worm.Win32.AutoIt.xl-6eccf8278fb8e346d0e53a3bdaa4bc65308dc7d8 2013-04-05 23:21:12 ....A 461102 Virusshare.00050/Worm.Win32.AutoIt.xl-72463be903178868275ae9b269f55bd6291efadf 2013-04-05 21:24:20 ....A 531216 Virusshare.00050/Worm.Win32.AutoIt.xl-7988caa017eb42c627f321772495e7ce08230761 2013-04-05 21:07:40 ....A 533446 Virusshare.00050/Worm.Win32.AutoIt.xl-859b12f5863a8593a4166c89bd75f182127061d1 2013-04-05 23:25:50 ....A 336930 Virusshare.00050/Worm.Win32.AutoIt.xl-86ceaed506e7bd17227af006933571e1fbe2965b 2013-04-05 22:33:40 ....A 674960 Virusshare.00050/Worm.Win32.AutoIt.xl-8c6d22e1612c9694d05df728e08d43269c53434d 2013-04-05 21:08:04 ....A 452264 Virusshare.00050/Worm.Win32.AutoIt.xl-901c6fbf607d33bd52c1df13113d7e01bf1369a4 2013-04-05 22:58:16 ....A 563712 Virusshare.00050/Worm.Win32.AutoIt.xl-92452d2f2e19ff9aa4e003f40648b24e62fe8d96 2013-04-05 21:58:36 ....A 725214 Virusshare.00050/Worm.Win32.AutoIt.xl-966f196d18785e9f989d14f7d992274cfc3cc6d5 2013-04-05 23:06:26 ....A 802960 Virusshare.00050/Worm.Win32.AutoIt.xl-d9725fdc920edf8ebe332c7681120a6c5bf832cf 2013-04-06 00:01:18 ....A 853046 Virusshare.00050/Worm.Win32.AutoIt.xl-da6b89e07bf621d9a72fc987cab8a703b7bfd7ac 2013-04-05 23:43:42 ....A 768926 Virusshare.00050/Worm.Win32.AutoIt.xl-db78cf78508164b96ae0bf1c33d2ebecdfb9657d 2013-04-05 23:29:26 ....A 397666 Virusshare.00050/Worm.Win32.AutoIt.xl-e0cf1261bcbbbaca4cc027b265e35fd2f84d730c 2013-04-05 23:35:48 ....A 1048817 Virusshare.00050/Worm.Win32.AutoIt.yd-e1d2a5f5529007e6e0833ad913766612324f3843 2013-04-05 22:31:48 ....A 744960 Virusshare.00050/Worm.Win32.AutoIt.zy-44ddcb5413f60619139d2a2bb30711f1a5606f56 2013-04-05 21:14:56 ....A 73728 Virusshare.00050/Worm.Win32.AutoRun.aavd-fb0908caa015d8ebe52fcc669d4937be9832c1ae 2013-04-05 21:18:38 ....A 148749 Virusshare.00050/Worm.Win32.AutoRun.aayn-4b0c4ebd1b74bee7a299fd7bf641d0158131f6f4 2013-04-05 23:52:50 ....A 139475 Virusshare.00050/Worm.Win32.AutoRun.abo-b6255f8b6434ca72001ad2660fbbff6a4f07263c 2013-04-05 21:55:10 ....A 41626 Virusshare.00050/Worm.Win32.AutoRun.acl-0ffa65285501d35443389317aacdcc45bbf6ef10 2013-04-06 00:03:10 ....A 56832 Virusshare.00050/Worm.Win32.AutoRun.adv-26b8cfeb6d89e33ecdef83baacaab1d0fdafc705 2013-04-05 21:52:54 ....A 27136 Virusshare.00050/Worm.Win32.AutoRun.aeot-904e9f93f09f8f0d6b065df8c504af46f32ab794 2013-04-05 21:18:58 ....A 17920 Virusshare.00050/Worm.Win32.AutoRun.afia-cd363510c0dc2af94b59bedaa9d0131b9dae9acc 2013-04-05 22:42:24 ....A 753152 Virusshare.00050/Worm.Win32.AutoRun.ahk-38c0047625cb0cb499468397cbebbe7236115f0c 2013-04-05 23:49:04 ....A 110592 Virusshare.00050/Worm.Win32.AutoRun.aisp-b7e5caf485b16e2fe269e9dba002c6eda75e3c15 2013-04-05 21:19:08 ....A 442761 Virusshare.00050/Worm.Win32.AutoRun.aiun-6ac8e50ed84c8a0b11f10beeb265fb20801a99c0 2013-04-05 21:47:36 ....A 80976 Virusshare.00050/Worm.Win32.AutoRun.aiun-e4442b0ba9ab117faba735e36f0a5d81b28e1b9c 2013-04-05 23:28:58 ....A 69632 Virusshare.00050/Worm.Win32.AutoRun.ajel-56bf0ddcd8dbc7d8dd6046953bc81ee2f0278f00 2013-04-05 23:53:38 ....A 122880 Virusshare.00050/Worm.Win32.AutoRun.ajgm-0a06faff1603597e345b0b15234ce444aca2a97f 2013-04-05 22:43:36 ....A 19487 Virusshare.00050/Worm.Win32.AutoRun.ajk-c415b915ace81f0ebc61f324aeea028069379aef 2013-04-05 23:19:48 ....A 132735 Virusshare.00050/Worm.Win32.AutoRun.ajy-5cb7722377f313d656795d745f8f596fb195dad4 2013-04-05 23:59:00 ....A 4961 Virusshare.00050/Worm.Win32.AutoRun.ajz-6fac34f2470ccafb827209d81598025ad97c8de4 2013-04-05 21:41:56 ....A 196608 Virusshare.00050/Worm.Win32.AutoRun.ano-d3481805f2065ad2525320a79726b10845e13c02 2013-04-05 22:08:06 ....A 889348 Virusshare.00050/Worm.Win32.AutoRun.aoz-aae1d0b153af6683bfa4a2774feb94e059900194 2013-04-05 22:15:24 ....A 1056777 Virusshare.00050/Worm.Win32.AutoRun.apmb-732cd52d2ccf31df015d9146ff4f4b096ae0ac61 2013-04-05 22:33:52 ....A 1056775 Virusshare.00050/Worm.Win32.AutoRun.apmb-bbd728b3fbf43d08ef4fb23d743a967162856403 2013-04-05 21:20:36 ....A 540752 Virusshare.00050/Worm.Win32.AutoRun.aqdm-52b6d7be6109df49b1d5943de5b209b71bf042bb 2013-04-05 22:09:28 ....A 49152 Virusshare.00050/Worm.Win32.AutoRun.arxf-40db02deaf31fb34c268a61e8dcdc3d04c8db4a4 2013-04-05 22:50:32 ....A 90112 Virusshare.00050/Worm.Win32.AutoRun.ath-43a6c695a44bbe9144fc1cf757d0d87fd0555ead 2013-04-05 23:04:48 ....A 421888 Virusshare.00050/Worm.Win32.AutoRun.aul-564924e8e72e6d97723d2fc368d26869516011c5 2013-04-05 22:09:04 ....A 61440 Virusshare.00050/Worm.Win32.AutoRun.aune-4df0b64feee6fc5829cb7a7b0a186e9b82d3fc9f 2013-04-05 22:09:58 ....A 576000 Virusshare.00050/Worm.Win32.AutoRun.awoh-9c4f728074df262650233c2be61988ff02129d69 2013-04-05 23:27:42 ....A 73216 Virusshare.00050/Worm.Win32.AutoRun.axfd-5a64317059023240600097493ee9bba188b3f6c5 2013-04-05 21:45:40 ....A 49152 Virusshare.00050/Worm.Win32.AutoRun.azxh-cb77f7b570feeb9c02938bcf47f5a33f1869cfc9 2013-04-05 22:46:06 ....A 110592 Virusshare.00050/Worm.Win32.AutoRun.bant-3a1256a704d6241ee8b928e811a08f55c4e0c6ea 2013-04-06 00:02:02 ....A 40960 Virusshare.00050/Worm.Win32.AutoRun.bant-415e173a323cbdbf3808391c78faec60998aae63 2013-04-05 23:43:50 ....A 118784 Virusshare.00050/Worm.Win32.AutoRun.bant-56b1befec79a455b23411342e17e767d40459d72 2013-04-05 23:02:30 ....A 40960 Virusshare.00050/Worm.Win32.AutoRun.bant-8c44a7867ac8ef623d9254d13bc992efe4550f92 2013-04-05 21:35:06 ....A 40960 Virusshare.00050/Worm.Win32.AutoRun.bant-c88ef313825874c532ce8b5614bb2af342066641 2013-04-05 21:15:50 ....A 947712 Virusshare.00050/Worm.Win32.AutoRun.bcer-4f5b64d8e4ea119b836a32652cd1e5d95b31ffe5 2013-04-05 21:13:22 ....A 30144 Virusshare.00050/Worm.Win32.AutoRun.bcku-bed223d2b7feccc7a3c9a3be7312e40f5876c778 2013-04-05 21:50:02 ....A 39244 Virusshare.00050/Worm.Win32.AutoRun.bclr-57ad996fca16796b1ec9b3cc42dd23cfaa5e0311 2013-04-05 23:10:16 ....A 17412 Virusshare.00050/Worm.Win32.AutoRun.bcmy-002650d60953f287722421d7c88515f9b1e5b73e 2013-04-05 23:22:16 ....A 502272 Virusshare.00050/Worm.Win32.AutoRun.bdub-7f84ca8d06e55bad2cff80468e9b23f0997e612c 2013-04-05 23:26:26 ....A 40960 Virusshare.00050/Worm.Win32.AutoRun.beve-33df7e1f543ff7ae8aab77a819000123b04951d5 2013-04-05 21:59:58 ....A 36864 Virusshare.00050/Worm.Win32.AutoRun.bfpa-77b58fce390fa9da647b48406ecc935900724ce2 2013-04-05 22:16:54 ....A 43144 Virusshare.00050/Worm.Win32.AutoRun.bfpa-d30f08956fcd5c0b1857bf23ab032ceeed048d71 2013-04-05 23:46:18 ....A 36864 Virusshare.00050/Worm.Win32.AutoRun.bguc-b7de4e8edf60aa3d2679cfb59d31b74b4b1bffe4 2013-04-05 23:12:32 ....A 49152 Virusshare.00050/Worm.Win32.AutoRun.bgyx-ace818945b329a78b202561642f331df8478a99c 2013-04-05 23:25:38 ....A 45056 Virusshare.00050/Worm.Win32.AutoRun.bgzj-cb43865253a6b83bb3751dd64e2dffc35387c6dd 2013-04-05 22:27:30 ....A 36864 Virusshare.00050/Worm.Win32.AutoRun.bhiu-052ab0db586805a7d0c0c6fd71533a57b2040f51 2013-04-05 21:13:14 ....A 36864 Virusshare.00050/Worm.Win32.AutoRun.bhol-51f89af0aea362e27bdad1e862263d8888a5488a 2013-04-05 21:39:20 ....A 36864 Virusshare.00050/Worm.Win32.AutoRun.bhqt-26f38757ca993b110cd6da0c976ef09502c3330d 2013-04-05 21:27:18 ....A 40960 Virusshare.00050/Worm.Win32.AutoRun.bhsj-34eafa4cd3e4c77d0faed670f3d605d2f9b407fb 2013-04-05 21:21:14 ....A 36864 Virusshare.00050/Worm.Win32.AutoRun.biju-34bfc74501e149b5acc8bebf109ba0984caa7fd1 2013-04-05 23:41:38 ....A 135169 Virusshare.00050/Worm.Win32.AutoRun.bjic-26b3f8b325a65b1540105f4ffc9b46efadee0b2c 2013-04-05 22:58:20 ....A 63488 Virusshare.00050/Worm.Win32.AutoRun.bla-440efffe0a03753463fe89aa3d5c0ffc152cfb44 2013-04-05 22:15:10 ....A 372736 Virusshare.00050/Worm.Win32.AutoRun.blsp-22342b76d242b0232b35dba4a8cc3d1aeb5d8a8a 2013-04-05 21:37:14 ....A 20480 Virusshare.00050/Worm.Win32.AutoRun.blv-1490651f3214b27345b3cea10380764324f8a8ed 2013-04-05 22:00:50 ....A 362240 Virusshare.00050/Worm.Win32.AutoRun.bmsr-0e4b789c357e47142f30e110176b83dc80830d8d 2013-04-05 21:53:14 ....A 31182 Virusshare.00050/Worm.Win32.AutoRun.bpn-7e83ee0775600a3445efb54b688afe4168b5d2f4 2013-04-05 21:34:22 ....A 162357 Virusshare.00050/Worm.Win32.AutoRun.br-4c67f741b03a3d39436a834055b9af86ea43a223 2013-04-05 22:47:16 ....A 185856 Virusshare.00050/Worm.Win32.AutoRun.btcz-207da0e8ad6af77322c44457c9fe5fc0207f2444 2013-04-05 22:59:28 ....A 73728 Virusshare.00050/Worm.Win32.AutoRun.btya-4b05ce732715da7cb8dd8ef4af112ca91951476c 2013-04-05 22:12:00 ....A 73728 Virusshare.00050/Worm.Win32.AutoRun.btya-a12b765194fa0aaaf25f960e700d5cc438e62157 2013-04-05 22:25:52 ....A 101248 Virusshare.00050/Worm.Win32.AutoRun.btzw-537b9010220eb3f17b8bbf859a3d1ec639532078 2013-04-05 21:41:54 ....A 261425 Virusshare.00050/Worm.Win32.AutoRun.but-628247e7f7854294a48780104690766ace52f9c7 2013-04-05 23:09:10 ....A 204800 Virusshare.00050/Worm.Win32.AutoRun.bzbm-1cfae536f2d9e9b92ff55d7663e61b0b9bf66695 2013-04-05 23:46:38 ....A 204800 Virusshare.00050/Worm.Win32.AutoRun.bzbm-4e2d95d86f3932abe0c1219f6400b78daf277ec8 2013-04-05 23:28:04 ....A 161994 Virusshare.00050/Worm.Win32.AutoRun.cb-4923f99cf16c2dfa9d48f16a2172ec4b032b89ee 2013-04-05 22:35:34 ....A 344064 Virusshare.00050/Worm.Win32.AutoRun.ccbn-58cc4a0df23b58fa4b49af74f369b9de88d346fb 2013-04-05 22:53:46 ....A 339976 Virusshare.00050/Worm.Win32.AutoRun.ccbn-7da3ad5407289731d3090cbe0f7b28fed7c0747a 2013-04-05 21:12:48 ....A 115200 Virusshare.00050/Worm.Win32.AutoRun.ccbn-d7be75406c02cf2e2c0651e19ce22bdedc01389d 2013-04-05 23:27:06 ....A 116224 Virusshare.00050/Worm.Win32.AutoRun.cdlp-33ab957fe4776f92b083cf6d387fe383d2d60f22 2013-04-05 21:47:34 ....A 344064 Virusshare.00050/Worm.Win32.AutoRun.cdlp-51dd3ea81f2bacd1195079b42afe7d0f3f0c27c9 2013-04-05 22:30:08 ....A 450574 Virusshare.00050/Worm.Win32.AutoRun.cdlp-6c4bd1b3bd67a9a5b26f046a8bb64594af99daab 2013-04-05 21:57:54 ....A 365768 Virusshare.00050/Worm.Win32.AutoRun.cdlp-7f47b6218542c5d783d702300840308abe8e49ca 2013-04-05 22:56:18 ....A 118272 Virusshare.00050/Worm.Win32.AutoRun.cdlp-7f9f328c2b8c35d804ec9025ebbe9933795320db 2013-04-05 22:28:02 ....A 348160 Virusshare.00050/Worm.Win32.AutoRun.cdlp-929cea9785c846da2e771b558b1eff514e3fd308 2013-04-05 22:09:50 ....A 125966 Virusshare.00050/Worm.Win32.AutoRun.cdlp-cd4b4a95c8da4616d29f62a2ce2bf5f235f8be68 2013-04-05 22:13:46 ....A 344064 Virusshare.00050/Worm.Win32.AutoRun.cdlp-ec2392f44b5110122565e82b0f02d0b631a2dcaa 2013-04-05 23:25:58 ....A 116224 Virusshare.00050/Worm.Win32.AutoRun.cdlp-f84ddb9fa25b1aaf7dea366426a4349c433b9f7b 2013-04-06 00:04:32 ....A 24576 Virusshare.00050/Worm.Win32.AutoRun.cfg-e523877164246afdf94551d5679e0b2de1761d32 2013-04-05 22:15:40 ....A 378368 Virusshare.00050/Worm.Win32.AutoRun.cis-476096a848cd2196203f98663d20fd9d788cf8e6 2013-04-05 23:53:00 ....A 48128 Virusshare.00050/Worm.Win32.AutoRun.cixb-0ea33150826f6382f0808af455cdba6acb3d03c1 2013-04-05 23:01:46 ....A 107786 Virusshare.00050/Worm.Win32.AutoRun.cqfh-57e030bc299c7004f443fbabb1c269508e9190d2 2013-04-05 23:33:18 ....A 111062 Virusshare.00050/Worm.Win32.AutoRun.cqfh-9fd2882c346bf2e8b58a6e8823f5aea2afae4533 2013-04-05 22:21:42 ....A 173824 Virusshare.00050/Worm.Win32.AutoRun.cqq-cb8688a1ce1952e2c3d869f9a09c04a2fc494a44 2013-04-05 21:09:12 ....A 102624 Virusshare.00050/Worm.Win32.AutoRun.cswl-644cf36dec324e9be5241502a7083540245eecf1 2013-04-05 22:11:06 ....A 200704 Virusshare.00050/Worm.Win32.AutoRun.ctg-9a506b0437fa0280228b85da15239b47f7de88d3 2013-04-05 21:20:52 ....A 17862 Virusshare.00050/Worm.Win32.AutoRun.cud-6adb897c3c060b37c3e65558645f3ba42a720c92 2013-04-05 23:01:42 ....A 12288 Virusshare.00050/Worm.Win32.AutoRun.cww-4c243463500971b78056c1d2b2045eb708690e00 2013-04-05 21:44:26 ....A 11776 Virusshare.00050/Worm.Win32.AutoRun.cww-dcdbe26a9b467707c91bf235c6e43ab7b101b86d 2013-04-06 00:03:52 ....A 117763 Virusshare.00050/Worm.Win32.AutoRun.cxps-26c7ec19f72a26f80319acff771a5bc02ce19d12 2013-04-05 22:43:32 ....A 4523 Virusshare.00050/Worm.Win32.AutoRun.cxy-a0fa4a864b3aeaf74044a3432aca5cead03f0af3 2013-04-05 23:12:52 ....A 160398 Virusshare.00050/Worm.Win32.AutoRun.cycj-e120561a4c4060870559fe7e6916aa0507a6e067 2013-04-05 21:58:22 ....A 155154 Virusshare.00050/Worm.Win32.AutoRun.czav-0597e6583e4ad606004098e8c1edcacfdf802283 2013-04-05 22:49:50 ....A 155154 Virusshare.00050/Worm.Win32.AutoRun.czav-21a286c0252eb8df2eb4178388a11057dc64471f 2013-04-05 22:17:34 ....A 155154 Virusshare.00050/Worm.Win32.AutoRun.czav-242f968373dab8bdd54ea4649b0ffd4a0a34db42 2013-04-05 22:59:12 ....A 155154 Virusshare.00050/Worm.Win32.AutoRun.czav-400e06ae7b773b5b01e1056765eec3aa58ec7a6a 2013-04-05 21:28:20 ....A 147479 Virusshare.00050/Worm.Win32.AutoRun.dad-9410f0df42de93a9426e783ec8452e89cfb5a420 2013-04-05 21:22:30 ....A 28000 Virusshare.00050/Worm.Win32.AutoRun.dbk-69fe4b07ab1c7b7d5c06a00874afd6aa08b3e06d 2013-04-05 22:22:16 ....A 20123 Virusshare.00050/Worm.Win32.AutoRun.dcc-61d626fd472c2998c28cecb6b5450a6c76249bd2 2013-04-05 22:03:50 ....A 199799 Virusshare.00050/Worm.Win32.AutoRun.dcwm-7d40bf0f6ff872aead26a766fe59002f35c2b372 2013-04-05 23:04:14 ....A 45056 Virusshare.00050/Worm.Win32.AutoRun.ddyw-95696097cb3d2a52b2bf08aea5e5311ee8ccdf3d 2013-04-05 23:18:16 ....A 45056 Virusshare.00050/Worm.Win32.AutoRun.ddyw-b855bcf93a563b57f6c4089e7bdbc7550f17104d 2013-04-05 23:38:48 ....A 385152 Virusshare.00050/Worm.Win32.AutoRun.deik-c018c061e6f45023d78e5e6e4d6e3df8a61e21ce 2013-04-05 23:43:26 ....A 165 Virusshare.00050/Worm.Win32.AutoRun.dej-db11c6fec58b25f04baf779514f560ecadd19b7d 2013-04-06 00:00:10 ....A 4710439 Virusshare.00050/Worm.Win32.AutoRun.demw-3bcea54356be388fe60fd14315f55933c9713077 2013-04-05 23:06:06 ....A 610304 Virusshare.00050/Worm.Win32.AutoRun.demw-d0f836068a4013b6736b2b63b5cc598749b2179a 2013-04-05 22:46:14 ....A 540012 Virusshare.00050/Worm.Win32.AutoRun.deyk-8a368af252d2bf3b8a048d47a363f92608ae982f 2013-04-05 22:42:22 ....A 552964 Virusshare.00050/Worm.Win32.AutoRun.dfte-cf6618a2cd35d3ba8f2b722617c980dcb851615f 2013-04-05 22:19:42 ....A 36864 Virusshare.00050/Worm.Win32.AutoRun.dfyc-5b78df247ba54f410a13e5bc4ef952f4b31059e7 2013-04-05 23:05:12 ....A 53760 Virusshare.00050/Worm.Win32.AutoRun.dib-053f28c8fba59a20648e694b0ff1a6f413a774e8 2013-04-05 22:50:50 ....A 56832 Virusshare.00050/Worm.Win32.AutoRun.dib-0e08b19260d2491d71c5722c8e83f88f80380465 2013-04-05 21:38:48 ....A 53760 Virusshare.00050/Worm.Win32.AutoRun.dib-2159d04fc31b1f049d7466c06559d2ae33c7c3dd 2013-04-05 21:45:54 ....A 132096 Virusshare.00050/Worm.Win32.AutoRun.dib-222df2860e47efed42a6c70221ee3d88e5888da9 2013-04-05 23:10:12 ....A 135168 Virusshare.00050/Worm.Win32.AutoRun.dib-2e11034a025c1d92f8fb91cb0ef78b574b4ff062 2013-04-05 22:51:22 ....A 53760 Virusshare.00050/Worm.Win32.AutoRun.dib-419a07b557f01391cd170d06cd75cc35db2dc440 2013-04-05 23:48:48 ....A 135168 Virusshare.00050/Worm.Win32.AutoRun.dib-79adfb9dd7e2e9b7d0dbf4a3c73a8d661c37b715 2013-04-05 21:56:18 ....A 56832 Virusshare.00050/Worm.Win32.AutoRun.dib-f77df6d9557643cf5596af2529c082f1730a9af1 2013-04-05 22:58:06 ....A 344064 Virusshare.00050/Worm.Win32.AutoRun.diqq-747db68dce9e3e1c7040d24f96be5c6cdb7a9315 2013-04-05 22:03:06 ....A 560002 Virusshare.00050/Worm.Win32.AutoRun.dka-58ceb48432d39a9c23f4a2f7cd98c9796a36c3b5 2013-04-05 22:13:24 ....A 97953 Virusshare.00050/Worm.Win32.AutoRun.dm-2b417bac83aa16a1e4523219fc1087b82a89c4de 2013-04-05 21:59:40 ....A 12800 Virusshare.00050/Worm.Win32.AutoRun.dmh-10006e0d6727955022d164492624ae2308c099bb 2013-04-05 23:56:26 ....A 86016 Virusshare.00050/Worm.Win32.AutoRun.dmh-c4f8efce09b8efe932d40ad1d1d30524dc330f9e 2013-04-05 22:31:10 ....A 67072 Virusshare.00050/Worm.Win32.AutoRun.dpq-645712aafa740085d2cc3019e63a8373a2b682eb 2013-04-05 22:03:58 ....A 675840 Virusshare.00050/Worm.Win32.AutoRun.dry-82bec9f106e805ece21d81a4f2d83184b84dcdcb 2013-04-05 23:51:44 ....A 1193984 Virusshare.00050/Worm.Win32.AutoRun.dtbv-00644707f955a41b71d66e1e5622b717d4cc6d9f 2013-04-05 21:38:30 ....A 1099776 Virusshare.00050/Worm.Win32.AutoRun.dtbv-0099c454bda9d01898d74749b2eee4512508a2db 2013-04-05 22:03:10 ....A 646656 Virusshare.00050/Worm.Win32.AutoRun.dtbv-01453a9f891bcb738c7b72fa84e009257b999fbe 2013-04-05 21:47:54 ....A 1326592 Virusshare.00050/Worm.Win32.AutoRun.dtbv-019f0ab5020a421339ab08244e2573f0e69625db 2013-04-05 23:52:00 ....A 657409 Virusshare.00050/Worm.Win32.AutoRun.dtbv-2b9e8d8f84b73c96aa64787e479b7c4efa5b2de5 2013-04-05 22:45:36 ....A 782336 Virusshare.00050/Worm.Win32.AutoRun.dtbv-413c8a7f723c1ae4d295b5f0536434153207d06e 2013-04-05 23:45:04 ....A 617343 Virusshare.00050/Worm.Win32.AutoRun.dtbv-44354567b6f587fa42a4cfc599b835df6ebea6b8 2013-04-05 22:25:00 ....A 621439 Virusshare.00050/Worm.Win32.AutoRun.dtbv-52cb9f9c80809158eaf582aee46829c33a686789 2013-04-05 22:24:34 ....A 1230497 Virusshare.00050/Worm.Win32.AutoRun.dtbv-5b98e995891d4738fa158b29148defecc627ca59 2013-04-05 22:45:06 ....A 650241 Virusshare.00050/Worm.Win32.AutoRun.dtbv-7860f17d866f74d0a5e1317e853251e9c7062e3b 2013-04-05 23:14:52 ....A 1343488 Virusshare.00050/Worm.Win32.AutoRun.dtbv-7994edd0e242e76b4f71831bed42a0e266611e4f 2013-04-05 23:46:54 ....A 1256449 Virusshare.00050/Worm.Win32.AutoRun.dtbv-7ca836b4089bd1dacb20a52f1dab5c3af31dc042 2013-04-06 00:02:30 ....A 825856 Virusshare.00050/Worm.Win32.AutoRun.dtbv-805534fabfd117363c7b8e284878b0565c6f4f7c 2013-04-05 21:30:16 ....A 665344 Virusshare.00050/Worm.Win32.AutoRun.dtbv-8b2267265e583f37fa8c0ad64a38483dc6b97adc 2013-04-05 23:08:38 ....A 817664 Virusshare.00050/Worm.Win32.AutoRun.dtbv-8b402a4a95ab0394fb53a1ace0c20d9f6e797b9e 2013-04-05 21:43:50 ....A 723539 Virusshare.00050/Worm.Win32.AutoRun.dtbv-95bd3e19226be5ac0b779055dd30b9b92a355a16 2013-04-05 22:30:48 ....A 672256 Virusshare.00050/Worm.Win32.AutoRun.dtbv-a3d8daf865ea41844a8d9536b3f0933d6c54e5c6 2013-04-05 22:15:42 ....A 669185 Virusshare.00050/Worm.Win32.AutoRun.dtbv-a55353d6a84b5f9f719698eb8514add2b1a433a3 2013-04-05 23:50:42 ....A 1243137 Virusshare.00050/Worm.Win32.AutoRun.dtbv-b3c8d53b1b794b3976457504e377d21902b23e82 2013-04-05 21:26:46 ....A 1152673 Virusshare.00050/Worm.Win32.AutoRun.dtbv-b97c988fd77276bfec0678090c5ef11ca721782d 2013-04-05 23:18:42 ....A 699904 Virusshare.00050/Worm.Win32.AutoRun.dtz-61e067f5f510d7bcc93a2a7d590114b89ddc9c84 2013-04-05 22:16:52 ....A 738330 Virusshare.00050/Worm.Win32.AutoRun.dtz-8f11609592a93cf0783f4883cfbe992db539f6fd 2013-04-05 22:04:46 ....A 738330 Virusshare.00050/Worm.Win32.AutoRun.dtz-ca42597c5f0256df76fd978f2910354fd60f61a0 2013-04-05 22:28:34 ....A 147456 Virusshare.00050/Worm.Win32.AutoRun.duiz-3561a9a0d49e03031fc06f20d5050623cdf110c4 2013-04-05 22:29:28 ....A 600828 Virusshare.00050/Worm.Win32.AutoRun.dvw-af6468f2a1f107787944931f5d550acac7992338 2013-04-05 21:16:00 ....A 278054 Virusshare.00050/Worm.Win32.AutoRun.dvw-e6cbfefa1d0dbf15dd41049670ee095c8e1943f5 2013-04-05 23:00:32 ....A 225280 Virusshare.00050/Worm.Win32.AutoRun.dxgl-55308598b4adfbb3669d4538705212bdef8f7a3b 2013-04-05 23:11:24 ....A 263680 Virusshare.00050/Worm.Win32.AutoRun.dxs-06eade3da91891bcf5ceb389fa00b165e3d65a47 2013-04-05 23:00:14 ....A 178698 Virusshare.00050/Worm.Win32.AutoRun.dyca-63c8f0328031e3b68e42207c89369217f4d5f6dd 2013-04-05 23:07:18 ....A 27136 Virusshare.00050/Worm.Win32.AutoRun.dyca-9b5eda53b8852296e9f955b8d9ea49bf67c2ff46 2013-04-05 23:23:08 ....A 204800 Virusshare.00050/Worm.Win32.AutoRun.dyca-9ea6345cbe650420a6a5c85570fe6b9be2d2472e 2013-04-05 23:30:12 ....A 704146 Virusshare.00050/Worm.Win32.AutoRun.dyca-b8e214883fba0f86d83fe2a4654d0bd1412e04eb 2013-04-05 23:12:06 ....A 270336 Virusshare.00050/Worm.Win32.AutoRun.dyca-d5c275834b3efd8b95ddfb887a16c6dc39d75c12 2013-04-05 22:50:54 ....A 331776 Virusshare.00050/Worm.Win32.AutoRun.dza-5ad624b28ec8af068b3f8ad31f51f9462c74602d 2013-04-05 21:23:58 ....A 331776 Virusshare.00050/Worm.Win32.AutoRun.dza-94eaaf79d768c90de818e04ca68d7da627138333 2013-04-05 22:21:50 ....A 404992 Virusshare.00050/Worm.Win32.AutoRun.eak-3114e9ee9060a72c323bf8f0ab4de5826c5d3051 2013-04-05 21:35:58 ....A 162478 Virusshare.00050/Worm.Win32.AutoRun.ebnn-695e620a5d3ffd9732f7938d6775a46cde18a2b8 2013-04-05 23:47:14 ....A 76295 Virusshare.00050/Worm.Win32.AutoRun.ebnn-9a3ab13e3268eb071801e4fdb806f7a5c0fda6f2 2013-04-05 22:13:56 ....A 323584 Virusshare.00050/Worm.Win32.AutoRun.ebqo-67e3d6eeec78d7115b3ed500cb28b856136023f7 2013-04-05 21:23:20 ....A 12800 Virusshare.00050/Worm.Win32.AutoRun.ediw-2371ba46df96338b860f24513cce9c76cf26b158 2013-04-05 21:38:24 ....A 205312 Virusshare.00050/Worm.Win32.AutoRun.edq-2b8db08005faf57181f013311188e986a3b13cda 2013-04-05 22:02:40 ....A 133632 Virusshare.00050/Worm.Win32.AutoRun.edrh-0fec6a1f97f7384cb067660a3db79af36e5419ff 2013-04-05 22:14:12 ....A 26888 Virusshare.00050/Worm.Win32.AutoRun.eeb-155c53fce7365fa6b7ad42c508b05dacceb7e6cb 2013-04-05 21:25:40 ....A 274432 Virusshare.00050/Worm.Win32.AutoRun.effv-dda17bf3b48eb0a7718a563402bb7f2f56982c10 2013-04-05 22:05:50 ....A 450560 Virusshare.00050/Worm.Win32.AutoRun.efi-1ba2b74692c2583b817e4aa12970e44191503000 2013-04-05 21:22:14 ....A 77824 Virusshare.00050/Worm.Win32.AutoRun.efi-f5d67a8162e0ebeb623d21e372a8e99420d6b04d 2013-04-05 23:13:46 ....A 32832 Virusshare.00050/Worm.Win32.AutoRun.egb-f34e478a460e5291edebe4aaa8d45f9cee1bed6c 2013-04-05 22:17:26 ....A 114688 Virusshare.00050/Worm.Win32.AutoRun.egro-ea144cdc8a515eefab296b72ee11be16f43be3e8 2013-04-05 23:50:42 ....A 45568 Virusshare.00050/Worm.Win32.AutoRun.ehb-5c810a06fcd791f46edf2c907d0d3fd5bd52b0b7 2013-04-05 21:46:00 ....A 74759 Virusshare.00050/Worm.Win32.AutoRun.ehd-ca3400b0d0a752fd187f6d19a873906e8b51cd53 2013-04-05 22:43:38 ....A 23888 Virusshare.00050/Worm.Win32.AutoRun.ehp-1d9de792f25c377dafe9fb9f6fabd1efdbce6058 2013-04-05 21:50:34 ....A 1305567 Virusshare.00050/Worm.Win32.AutoRun.ehw-63f8e3b02feab6df1ffa8781a6a1464f41377348 2013-04-05 22:17:06 ....A 1375199 Virusshare.00050/Worm.Win32.AutoRun.ehw-7b5cd8cbd4595da3d21f9b6e2e126dbefa6c6abd 2013-04-05 23:09:06 ....A 226311 Virusshare.00050/Worm.Win32.AutoRun.eio-dc50ff8666cfcbbfc1075d12e61c665bef253771 2013-04-05 23:48:44 ....A 399218 Virusshare.00050/Worm.Win32.AutoRun.eio-fb195e53a3020e84abb4322504e5bebacabb032b 2013-04-05 22:44:42 ....A 25088 Virusshare.00050/Worm.Win32.AutoRun.em-c9b88d7d4980f2f769dd278a34307d002a5ef9d5 2013-04-05 21:52:10 ....A 14128 Virusshare.00050/Worm.Win32.AutoRun.emp-748337ae4d63a45755c22e431e97071e81d1a31f 2013-04-05 21:45:00 ....A 446603 Virusshare.00050/Worm.Win32.AutoRun.erc-11490907745e73074f4b12d867db8a32bf83f498 2013-04-05 22:19:56 ....A 688128 Virusshare.00050/Worm.Win32.AutoRun.esf-b5cfbad6ed7657421bb654e34da09e81b62a3848 2013-04-05 22:26:40 ....A 16072 Virusshare.00050/Worm.Win32.AutoRun.etto-2c41c4be3ef6ab2e48a848d45c3fa5e17d609428 2013-04-05 22:37:16 ....A 85704 Virusshare.00050/Worm.Win32.AutoRun.etto-70b8aba29108d2bff8479023b32e4a94a8868135 2013-04-05 21:26:20 ....A 146258 Virusshare.00050/Worm.Win32.AutoRun.etvs-55da31798a4899b233467a1b44fc643b63081780 2013-04-05 23:54:58 ....A 101853 Virusshare.00050/Worm.Win32.AutoRun.etvs-aa4e1ff3bc5df48e90e55b7fc1748efaeb57abad 2013-04-05 23:36:22 ....A 17920 Virusshare.00050/Worm.Win32.AutoRun.evy-41a246993cacd4f01595993791244872404f0982 2013-04-06 00:01:36 ....A 173484 Virusshare.00050/Worm.Win32.AutoRun.ewwv-0de5771c0e2203f864f2b29e757ad79c9553db12 2013-04-05 22:56:14 ....A 573385 Virusshare.00050/Worm.Win32.AutoRun.fct-ad07d7f39ce8f7b61d8da10f400c8b18d33254dd 2013-04-05 21:43:36 ....A 109568 Virusshare.00050/Worm.Win32.AutoRun.fcyi-2d12e630001391bf6b04a65e19e160cc5ab652e9 2013-04-05 23:23:16 ....A 137216 Virusshare.00050/Worm.Win32.AutoRun.fcyi-7223e070444e648caf93a791b8cdc63bd3374e5f 2013-04-05 21:55:32 ....A 109568 Virusshare.00050/Worm.Win32.AutoRun.fcyi-81c1dd763214b5b6374c07f6f07cf955137b6334 2013-04-05 23:16:26 ....A 109568 Virusshare.00050/Worm.Win32.AutoRun.fcyi-d9af7710fea28bafedc830a27975c89d52433c7d 2013-04-05 23:44:08 ....A 98816 Virusshare.00050/Worm.Win32.AutoRun.ffg-56d6e1b876408d61ecfc117382353f41aa4788bc 2013-04-05 22:58:16 ....A 1707699 Virusshare.00050/Worm.Win32.AutoRun.ffg-5bad9ae10bf90fadf931ecba8399eb23f52a9738 2013-04-05 21:26:54 ....A 72704 Virusshare.00050/Worm.Win32.AutoRun.ffop-0c410c26203bb5324b1a97df42afd035fa4eba1e 2013-04-05 22:51:58 ....A 111109 Virusshare.00050/Worm.Win32.AutoRun.ffw-08e5db57f3a8a7822633b2d566387067c7b3f744 2013-04-05 22:09:00 ....A 58880 Virusshare.00050/Worm.Win32.AutoRun.fgj-af579473c27a1212706fed7f8f7e8428308f0a5a 2013-04-05 23:16:36 ....A 16276 Virusshare.00050/Worm.Win32.AutoRun.fiy-2374777fd0472422a7ab62028fdce546710e78f8 2013-04-05 23:28:52 ....A 40960 Virusshare.00050/Worm.Win32.AutoRun.fkie-51aa88849af620b85b8c1d09b02a5fccde6ac763 2013-04-05 21:51:48 ....A 350208 Virusshare.00050/Worm.Win32.AutoRun.flf-6889669c7cf18246ef74bc2cac2f35d4eb24ff30 2013-04-05 23:59:46 ....A 837189 Virusshare.00050/Worm.Win32.AutoRun.fnc-03e79f0990a40d0b75cd3b2d58fc021dec7c4586 2013-04-05 22:08:48 ....A 852480 Virusshare.00050/Worm.Win32.AutoRun.fnc-111561090c6f841aa5a20b27e50ae31b14297490 2013-04-05 22:45:22 ....A 809984 Virusshare.00050/Worm.Win32.AutoRun.fnc-84dc1f5df8f719660ab016e30f13cfd1fb9e51ca 2013-04-06 00:03:04 ....A 967424 Virusshare.00050/Worm.Win32.AutoRun.fnc-b42504571918f35ed4fdae9322a8d92f5830481e 2013-04-05 23:08:02 ....A 78012 Virusshare.00050/Worm.Win32.AutoRun.fnjv-4ec4b7f386c3cac95cc698ee7f220c32e4ae47b6 2013-04-05 22:17:14 ....A 78012 Virusshare.00050/Worm.Win32.AutoRun.fnjv-b2875659edd93ba9fbc265aad2beb27a12d2f70c 2013-04-05 22:32:58 ....A 118325 Virusshare.00050/Worm.Win32.AutoRun.fntg-6e43044028fde1184f9b349d5b021cf2c8e0c455 2013-04-05 22:19:06 ....A 127639 Virusshare.00050/Worm.Win32.AutoRun.fntg-8f9fc86e375b8dbcab4575076c193c9f07671c9a 2013-04-05 22:18:20 ....A 426682 Virusshare.00050/Worm.Win32.AutoRun.fnyb-35e632aa4d06641e6449b6b12270682c5a185e5c 2013-04-05 23:01:48 ....A 189271 Virusshare.00050/Worm.Win32.AutoRun.fnyb-57b73bf01a9da2f8a6148c3d46f05d6c3cecc475 2013-04-06 00:00:46 ....A 77917 Virusshare.00050/Worm.Win32.AutoRun.fnyb-cf6f8048e5ebf8d291acd39b4a1272f121583ed8 2013-04-05 23:34:48 ....A 61440 Virusshare.00050/Worm.Win32.AutoRun.fnyb-de1e8f05fb1b44e2bd97409351b94580c03784e6 2013-04-05 23:56:28 ....A 435712 Virusshare.00050/Worm.Win32.AutoRun.fqe-0b3f5165f4377788752caf31fac1f6119649b7e7 2013-04-05 22:44:14 ....A 114688 Virusshare.00050/Worm.Win32.AutoRun.ftc-30926fb8e34369a59668fce34a81b911ffa43434 2013-04-05 23:55:10 ....A 462848 Virusshare.00050/Worm.Win32.AutoRun.ftc-588d0c31bfee93d170d3279c208759168c562aaf 2013-04-05 21:11:14 ....A 122880 Virusshare.00050/Worm.Win32.AutoRun.ftc-9f8a7007dea2f8dd8bdf10d8abe40c7534f278aa 2013-04-05 23:21:40 ....A 40960 Virusshare.00050/Worm.Win32.AutoRun.ftd-6dbbc7d14e07528fef545ee8022d8c76b792419d 2013-04-05 22:20:32 ....A 122880 Virusshare.00050/Worm.Win32.AutoRun.ftd-b94ddd6fb2a011e31c024e86754abc7e8368bea1 2013-04-05 21:29:24 ....A 1127098 Virusshare.00050/Worm.Win32.AutoRun.fti-578f7470b61f1ecf81141f071fd2fff44454a470 2013-04-05 23:11:00 ....A 54272 Virusshare.00050/Worm.Win32.AutoRun.fxt-076d132981ffe5792e59ce4f3db48f8601b813d8 2013-04-06 00:02:16 ....A 139264 Virusshare.00050/Worm.Win32.AutoRun.fye-934a95960c1db9962f080770fa6ee12bf76d8c28 2013-04-05 23:05:38 ....A 132608 Virusshare.00050/Worm.Win32.AutoRun.fzc-a8360d685b8714f88c3e8fcfdd032f78a87eeac9 2013-04-05 22:40:26 ....A 739840 Virusshare.00050/Worm.Win32.AutoRun.fzg-091cee5684a62e66f2db28d3cebdad9c2a924a1d 2013-04-05 23:54:04 ....A 439296 Virusshare.00050/Worm.Win32.AutoRun.fzv-f698d565e8fc300cda1be5ca76dc0a0f030fb0e3 2013-04-05 21:19:54 ....A 509538 Virusshare.00050/Worm.Win32.AutoRun.gas-0e6373420a6a2d58e8bf9421c0c1965aa7992974 2013-04-05 22:50:44 ....A 34298 Virusshare.00050/Worm.Win32.AutoRun.gas-e9dfc6c890180588438ab412d0244e6bf73f77bb 2013-04-05 21:11:38 ....A 103436 Virusshare.00050/Worm.Win32.AutoRun.gav-5803dd98bed5ce84054a2ec79693d4a6fbd379fe 2013-04-05 23:13:54 ....A 794624 Virusshare.00050/Worm.Win32.AutoRun.gcls-74a253293fc5125188462ac28eb0480444c0518d 2013-04-05 23:20:30 ....A 153133 Virusshare.00050/Worm.Win32.AutoRun.gcpq-7dff5f7d1d7911c602d5883e1e62c5b674546e9c 2013-04-05 21:57:42 ....A 171520 Virusshare.00050/Worm.Win32.AutoRun.gcpr-fe3d669ff0c77bbdf5a18e32cb45e31d676f44b2 2013-04-05 22:35:16 ....A 188416 Virusshare.00050/Worm.Win32.AutoRun.gcpw-83aa2962e3d9825c95679fdff324b2934a230c10 2013-04-05 22:17:00 ....A 976896 Virusshare.00050/Worm.Win32.AutoRun.gcqg-a4ecc08d374a0ec3e3d65cb632978ddf08dc6826 2013-04-05 21:52:52 ....A 119165 Virusshare.00050/Worm.Win32.AutoRun.gdpl-ec808a5ffd4d4bb277f7e001760b95523631d453 2013-04-05 22:18:48 ....A 106496 Virusshare.00050/Worm.Win32.AutoRun.gejn-536e6d91a7e67c8bb5c41cff34dee4d0407dea9d 2013-04-05 22:16:12 ....A 17530146 Virusshare.00050/Worm.Win32.AutoRun.gfqv-fc45c456a0e48f22599ce2f3923ca52e7d69ccc9 2013-04-05 21:24:00 ....A 49152 Virusshare.00050/Worm.Win32.AutoRun.ghd-4a6e7836bdb43e41da6659874ad5d51b96fd0fa6 2013-04-05 22:09:00 ....A 88284 Virusshare.00050/Worm.Win32.AutoRun.gido-2dd97fe3bb3988c2fd1253b333920360cef74c20 2013-04-05 23:19:32 ....A 360668 Virusshare.00050/Worm.Win32.AutoRun.gido-d5f43f4347d32ff0afb79f6b4d0437ccb4f80f78 2013-04-05 23:51:20 ....A 33792 Virusshare.00050/Worm.Win32.AutoRun.gik-70d2883facf22226e3291767ea006ebd1b0ce786 2013-04-05 22:16:00 ....A 43899 Virusshare.00050/Worm.Win32.AutoRun.gmf-0eb70c779b780c8b37d2c0669b8cbbb36148b789 2013-04-05 21:32:06 ....A 91515 Virusshare.00050/Worm.Win32.AutoRun.gmf-46340b00c7c84096b17b4625008cb4ab9baf0194 2013-04-05 23:13:44 ....A 71968 Virusshare.00050/Worm.Win32.AutoRun.gmf-56351e49a044bad73e25c886edfec5db9a82658a 2013-04-05 23:57:36 ....A 13824 Virusshare.00050/Worm.Win32.AutoRun.gmf-ad74cd68f3681abad9066f1289942d84007959aa 2013-04-05 23:44:36 ....A 15360 Virusshare.00050/Worm.Win32.AutoRun.gmf-bb0c9ddd0c3718b718ab732fc65f4564aa430edf 2013-04-05 21:22:48 ....A 899072 Virusshare.00050/Worm.Win32.AutoRun.gmj-6bc369b005f22dfa799ea429f2e47d5f9193384d 2013-04-05 23:04:22 ....A 151552 Virusshare.00050/Worm.Win32.AutoRun.gms-c9e99c4ced9fd5e120acada63fbba46a0528a9da 2013-04-05 21:23:48 ....A 151552 Virusshare.00050/Worm.Win32.AutoRun.gms-d35ee942fe441cc90375d747ee0298287e6a6720 2013-04-05 23:31:26 ....A 158720 Virusshare.00050/Worm.Win32.AutoRun.gng-cf5267520e3eb0ad3238608d08418b53f86b7d6d 2013-04-05 22:02:58 ....A 334848 Virusshare.00050/Worm.Win32.AutoRun.gpco-0e175f921be0bab7e78908e699de4d3e02f3d86b 2013-04-05 22:17:06 ....A 294912 Virusshare.00050/Worm.Win32.AutoRun.gpo-7e2e3bffd4d86f264c4fc37c2e4979a2eedc2f50 2013-04-05 21:17:00 ....A 63348 Virusshare.00050/Worm.Win32.AutoRun.gpog-bde76f74dadd1dc30c62b27e632a748f091c1c19 2013-04-05 22:17:26 ....A 116094 Virusshare.00050/Worm.Win32.AutoRun.gpop-46ee3c26c7b156f8e9349274267a444657746c64 2013-04-05 23:36:52 ....A 86016 Virusshare.00050/Worm.Win32.AutoRun.gpop-89936ad61f3da0c5b5b74468263265c5524aeec2 2013-04-05 21:26:06 ....A 119808 Virusshare.00050/Worm.Win32.AutoRun.gpud-9cb3f56f0d665e490363b5d44339df7494616355 2013-04-05 23:11:26 ....A 219648 Virusshare.00050/Worm.Win32.AutoRun.gqcm-eb5b0b68ffd893bfaa7c2d0e4de07ac32ed6d33e 2013-04-05 21:23:56 ....A 57862 Virusshare.00050/Worm.Win32.AutoRun.gqof-c44815b5cc21bf302b51a239bf9e7bef854cf0c5 2013-04-05 22:41:56 ....A 27183 Virusshare.00050/Worm.Win32.AutoRun.gs-7f9912122d48347218eece50b5b964ef4f9f65a9 2013-04-05 21:40:56 ....A 274432 Virusshare.00050/Worm.Win32.AutoRun.gtrp-35be8e3fe6559e26862113a2a84854c5cca93313 2013-04-05 22:42:12 ....A 135168 Virusshare.00050/Worm.Win32.AutoRun.gtw-f572881a371aef47687e599bb8f8b4361a19abf8 2013-04-05 22:57:00 ....A 131072 Virusshare.00050/Worm.Win32.AutoRun.gui-ac9bf66b21c2a9ef2bceb542f03d6c66c5491d7d 2013-04-05 23:01:30 ....A 675840 Virusshare.00050/Worm.Win32.AutoRun.gujc-5ab0cfa2e80ad5589b6cee1221ca0352dc7b2661 2013-04-05 22:43:04 ....A 40960 Virusshare.00050/Worm.Win32.AutoRun.gujy-c108242887d5acc0818918cf57dc0511300c8216 2013-04-05 22:36:40 ....A 212992 Virusshare.00050/Worm.Win32.AutoRun.gusk-d3d65378d183dab69c10db5e12024abf72a0fea8 2013-04-05 23:20:36 ....A 214920 Virusshare.00050/Worm.Win32.AutoRun.gvy-3c096d5be40247cc3b17853be8fc4e4a597691a7 2013-04-05 22:44:50 ....A 192216 Virusshare.00050/Worm.Win32.AutoRun.gwwi-2f643e63d06fb9bf4e2bc71cf891203733052f29 2013-04-05 22:46:04 ....A 192216 Virusshare.00050/Worm.Win32.AutoRun.gwwi-b2fb4f45ef59fbfa110096f82f952a51a78598d5 2013-04-05 23:15:22 ....A 192460 Virusshare.00050/Worm.Win32.AutoRun.gwwi-c984c7a70ebae4debe7a965431871d58b7c3e8c1 2013-04-05 23:41:18 ....A 249856 Virusshare.00050/Worm.Win32.AutoRun.gzlo-e4b257fe67866aec5323949c86711fa6bd20c88c 2013-04-05 21:37:30 ....A 21122 Virusshare.00050/Worm.Win32.AutoRun.haac-1aeec9a8d711f44f39dcc198fc95bc98c91ca314 2013-04-05 21:10:02 ....A 23658 Virusshare.00050/Worm.Win32.AutoRun.haac-dbe99ffe62c98fca2a2f4cf4d377d659f3de9159 2013-04-05 23:30:02 ....A 2423324 Virusshare.00050/Worm.Win32.AutoRun.haac-e634fc156605eb1a0b25f0a0d22092bab4868ebc 2013-04-05 23:38:34 ....A 42082 Virusshare.00050/Worm.Win32.AutoRun.haac-f7ae37f807831c038a469344ea3e2d73b6616d88 2013-04-05 23:01:06 ....A 58303 Virusshare.00050/Worm.Win32.AutoRun.haaq-fa97cf39190ac11b006a036274878c7a17597ae9 2013-04-05 22:04:54 ....A 36352 Virusshare.00050/Worm.Win32.AutoRun.habt-ed1b9710cfe8c8ff4c080e5be79fa74f4128e24c 2013-04-05 23:46:08 ....A 720896 Virusshare.00050/Worm.Win32.AutoRun.hadv-88ef49636c2f2939672c8453f3547ec21c6bfb52 2013-04-05 23:50:02 ....A 54784 Virusshare.00050/Worm.Win32.AutoRun.hadx-cd09b6a33d1858b7be4b09cb353c80a518029930 2013-04-05 22:00:20 ....A 310791 Virusshare.00050/Worm.Win32.AutoRun.hafh-01afa11d253f4c40a01d2ffe0d8c2f9e01487f49 2013-04-05 23:58:10 ....A 367654 Virusshare.00050/Worm.Win32.AutoRun.hafh-452142524986d7e0928c62a101731d203319e54f 2013-04-05 22:12:34 ....A 310784 Virusshare.00050/Worm.Win32.AutoRun.hafh-46bece685e4a835ddd1dec05b9edd1eb161d8c95 2013-04-05 23:05:18 ....A 862915 Virusshare.00050/Worm.Win32.AutoRun.hafh-752618e570aff6ef2ee7034e33503f08d6e28583 2013-04-05 22:43:36 ....A 310791 Virusshare.00050/Worm.Win32.AutoRun.hafh-8d2774ce957378050b552b12f29e9eaf89b8ffd2 2013-04-05 23:54:54 ....A 347684 Virusshare.00050/Worm.Win32.AutoRun.hafh-be5b46b592269dc2f3d0893f258a44b69424e184 2013-04-05 23:58:50 ....A 348195 Virusshare.00050/Worm.Win32.AutoRun.hafh-fe6a5ab1469f7cdeeb017b0c55d4b460a9260228 2013-04-05 23:03:26 ....A 24161 Virusshare.00050/Worm.Win32.AutoRun.hafv-2911f48832d9a05b4288b004875b91252a6292b0 2013-04-05 23:01:58 ....A 40572 Virusshare.00050/Worm.Win32.AutoRun.hafv-3a3f36e94ad74a700bc6d48a498773de192bec17 2013-04-05 23:24:54 ....A 25191 Virusshare.00050/Worm.Win32.AutoRun.hafv-840f5f15df70cfa4b46ead7b8f115aff8fdd910b 2013-04-05 21:49:42 ....A 113129 Virusshare.00050/Worm.Win32.AutoRun.hahr-12daa3a479baacefa1e2e75def0835818de0d26b 2013-04-05 22:07:02 ....A 49152 Virusshare.00050/Worm.Win32.AutoRun.hajb-0a29cdbc830d04781508b59008f760b3b5594256 2013-04-05 23:51:38 ....A 49152 Virusshare.00050/Worm.Win32.AutoRun.hajb-d800e3db3ca1b8e948dd3914c79274bf96afd299 2013-04-05 22:30:18 ....A 75776 Virusshare.00050/Worm.Win32.AutoRun.hanh-a8c98a082ed191cdd3aeee5bd37021b821b3a7e4 2013-04-05 23:15:42 ....A 467999 Virusshare.00050/Worm.Win32.AutoRun.hasw-20f23a36cfcd71781c07c295c8cc37b591bf6260 2013-04-05 21:42:44 ....A 467568 Virusshare.00050/Worm.Win32.AutoRun.hasw-29df6cfc60e55784f3908ba287c1046aa861888a 2013-04-05 21:37:24 ....A 304640 Virusshare.00050/Worm.Win32.AutoRun.hasw-40f06b200192898e77e43b54c5542409f9e693c7 2013-04-05 21:48:04 ....A 467572 Virusshare.00050/Worm.Win32.AutoRun.hasw-6f26c4cc4b03a79d2745323b82dc3c03776a5c89 2013-04-05 21:51:22 ....A 467577 Virusshare.00050/Worm.Win32.AutoRun.hasw-d44203aab8f37e00fb48a8dac589784a8747a1f5 2013-04-05 21:36:20 ....A 467815 Virusshare.00050/Worm.Win32.AutoRun.hasw-ec370bf354a875e7086fba7a3603c9d6ed459cd6 2013-04-05 23:08:18 ....A 467838 Virusshare.00050/Worm.Win32.AutoRun.hasw-fd3506170b76b16ac6e9c0a949f0eceab03b9622 2013-04-05 23:02:48 ....A 271360 Virusshare.00050/Worm.Win32.AutoRun.hauc-1bb24fea10754e64bb9ab8f38ac1d4dc2df3ef14 2013-04-05 21:19:24 ....A 25600 Virusshare.00050/Worm.Win32.AutoRun.haym-ea9f20757002c46ef9b696b474c384ee098fd7fe 2013-04-05 22:47:56 ....A 73728 Virusshare.00050/Worm.Win32.AutoRun.hazi-02bf5639b86a7fc43b5bf5d4c37392fe16ec7dcc 2013-04-06 00:01:02 ....A 73728 Virusshare.00050/Worm.Win32.AutoRun.hazi-1c3fcd4a71bd5a3cbfe9c4e0f58938ecb7433ed0 2013-04-05 23:22:42 ....A 73728 Virusshare.00050/Worm.Win32.AutoRun.hazi-8d4173c9fa0df8eea286dd484ce7704b9d198a65 2013-04-05 22:08:54 ....A 73728 Virusshare.00050/Worm.Win32.AutoRun.hazi-d32f360639119f5504080ee6a2404a04e2ec880c 2013-04-05 23:38:32 ....A 820736 Virusshare.00050/Worm.Win32.AutoRun.hazo-3689b051ce66ce50da4e7daffac80796864a3692 2013-04-05 21:42:50 ....A 95232 Virusshare.00050/Worm.Win32.AutoRun.hazp-525aa6865fb0475ee5454609e7d3d213d62bff7d 2013-04-05 23:56:02 ....A 242688 Virusshare.00050/Worm.Win32.AutoRun.hazp-626f7251883b3dbca8566db16e1059ecf017d9a6 2013-04-05 22:19:26 ....A 372836 Virusshare.00050/Worm.Win32.AutoRun.hbbb-8035e71751f430a7365201ad48c9390eefd29a83 2013-04-05 22:43:56 ....A 88160 Virusshare.00050/Worm.Win32.AutoRun.hbbi-915b42b92eb6070a74d64010a8b1a3e68e997c71 2013-04-05 22:24:36 ....A 104960 Virusshare.00050/Worm.Win32.AutoRun.hbbr-6195bb39f87e2f150af3035cbe97dbe775b9feab 2013-04-05 21:26:50 ....A 23657 Virusshare.00050/Worm.Win32.AutoRun.hbdw-062918d0b8d11cff15b415e9ae415ce0f26ab811 2013-04-05 23:06:52 ....A 49523 Virusshare.00050/Worm.Win32.AutoRun.hbfv-da19bb05d01ed85d5888ac17479d50a6cc09a229 2013-04-05 23:08:54 ....A 78494 Virusshare.00050/Worm.Win32.AutoRun.hbfv-e5b6cee26b3f4be32aee81ff694a01dd22a47cf0 2013-04-05 23:47:10 ....A 110615 Virusshare.00050/Worm.Win32.AutoRun.hbho-9a0d3af57413e502ea6b08f7dd16f22c1f3b2db6 2013-04-05 21:14:06 ....A 1300480 Virusshare.00050/Worm.Win32.AutoRun.hbhw-56396cedfaa23a308b5e4da7ae7b292d83d28b93 2013-04-05 21:41:50 ....A 1418752 Virusshare.00050/Worm.Win32.AutoRun.hbhw-597725bf54f50a8a37a7864e9e0f7b0a2e067ec6 2013-04-05 23:49:14 ....A 2305536 Virusshare.00050/Worm.Win32.AutoRun.hbhw-b587618dd7d613ea8debf80022cbe683808b5eab 2013-04-05 22:40:40 ....A 1560576 Virusshare.00050/Worm.Win32.AutoRun.hbhw-bcb88690cab7377e4994f8298d94a6f6c7cf5465 2013-04-05 23:16:50 ....A 1966080 Virusshare.00050/Worm.Win32.AutoRun.hbhw-d98c48decdc55ccebc5649dcce78418c682aa5b2 2013-04-06 00:04:02 ....A 82730 Virusshare.00050/Worm.Win32.AutoRun.hbjf-659d35f57723938234b35937405376cbc6129cd5 2013-04-05 21:52:50 ....A 80558 Virusshare.00050/Worm.Win32.AutoRun.hbjf-c97accda05b3ff881c94e6f267b6135b2d3461fb 2013-04-05 23:06:22 ....A 109622 Virusshare.00050/Worm.Win32.AutoRun.hbne-155ace87f05073760b7bb5d769390daf786dfcb5 2013-04-05 23:43:30 ....A 370916 Virusshare.00050/Worm.Win32.AutoRun.hbne-3101f24f81cab32e3dfe99eec494e23841b73563 2013-04-05 22:42:26 ....A 371691 Virusshare.00050/Worm.Win32.AutoRun.hbne-5894c28369ba13b2305eeedc9ebc77c938ba7880 2013-04-05 21:19:50 ....A 1165303 Virusshare.00050/Worm.Win32.AutoRun.hbnh-74abc6854156fc44412edb780455365f5f24e9ac 2013-04-05 22:12:44 ....A 180224 Virusshare.00050/Worm.Win32.AutoRun.hbo-fdb5e6a6c299f96e1f241a927d69971d2b5d26e2 2013-04-06 00:00:48 ....A 23144 Virusshare.00050/Worm.Win32.AutoRun.hboi-20cf59c74cdafe862c1011fc779bbe9d94806e12 2013-04-05 23:03:10 ....A 22118 Virusshare.00050/Worm.Win32.AutoRun.hboi-51ccea9ecd838480ba000ca93e993c40b4f3974c 2013-04-06 00:04:28 ....A 77056 Virusshare.00050/Worm.Win32.AutoRun.hbpq-81dda8de3f3d24897042fad00eeb1c59136df180 2013-04-05 22:55:52 ....A 51200 Virusshare.00050/Worm.Win32.AutoRun.hbpq-eff915a55f05f5ba9acd4681f4b05467ce0ca1d5 2013-04-05 23:25:18 ....A 46207 Virusshare.00050/Worm.Win32.AutoRun.hbqz-84a27fe45a1d906061d9f564e463df0d59d2dfb0 2013-04-05 23:01:18 ....A 27747 Virusshare.00050/Worm.Win32.AutoRun.hbqz-b5ac4aa1f2abdc0f3237abfbf926cc3ca7fef480 2013-04-05 23:11:32 ....A 26245 Virusshare.00050/Worm.Win32.AutoRun.hbqz-b5e17785fd1c5b2a2b54f95a3f94e7f2894d7d94 2013-04-05 22:36:02 ....A 945416 Virusshare.00050/Worm.Win32.AutoRun.hbqz-e9760348ebb8c00db1a6ad14e2943172ff15836a 2013-04-05 21:54:54 ....A 25190 Virusshare.00050/Worm.Win32.AutoRun.hbqz-f0ac107aa8ce981a0be2b45af9b07fc809b4d102 2013-04-05 21:56:08 ....A 61440 Virusshare.00050/Worm.Win32.AutoRun.hbw-1c268ca09576c473542527bb3b252eafea7363d7 2013-04-05 22:16:24 ....A 125 Virusshare.00050/Worm.Win32.AutoRun.hbw-f36eca15e9311fa48882092e5fb41fc7c7950816 2013-04-05 23:34:34 ....A 121316 Virusshare.00050/Worm.Win32.AutoRun.hby-07cf2c73be5a7cb38fd79e8934439c6c5d7bb660 2013-04-05 22:26:30 ....A 129024 Virusshare.00050/Worm.Win32.AutoRun.hca-884790d94bc32c6e71ec82388f7b26cb3225bdae 2013-04-05 23:40:44 ....A 264704 Virusshare.00050/Worm.Win32.AutoRun.hcft-a17104dc77f2b6ffa3d431d2d4810e592a735287 2013-04-05 22:10:06 ....A 57545 Virusshare.00050/Worm.Win32.AutoRun.hddk-c72ca1726b6efa98420792d64ad0be0a9e547943 2013-04-05 22:46:28 ....A 266752 Virusshare.00050/Worm.Win32.AutoRun.hdg-4069c18338b915045df27251fca69e4ba0ce1af5 2013-04-05 23:14:04 ....A 1941214 Virusshare.00050/Worm.Win32.AutoRun.hdlm-310e4b63db854cb60966c199530d9a1f4bd7ab2d 2013-04-05 22:19:02 ....A 335989 Virusshare.00050/Worm.Win32.AutoRun.hdu-3f9b5fa1448dd1055c21d3770aa349a3f874de16 2013-04-05 22:02:50 ....A 1095760 Virusshare.00050/Worm.Win32.AutoRun.hdvl-15de503115943d5aff5ff4303bf6b1e448948fb9 2013-04-05 23:21:14 ....A 32256 Virusshare.00050/Worm.Win32.AutoRun.hej-9ed267de885a953d9435c9c1a5cc2b1e1305c872 2013-04-05 22:27:16 ....A 401408 Virusshare.00050/Worm.Win32.AutoRun.hens-0e00e07351b4d34af908523198a2c9fd02e932ba 2013-04-05 22:06:18 ....A 12285431 Virusshare.00050/Worm.Win32.AutoRun.hfe-66c6d7823da21c9ed59684e3cc559a083a8d3d74 2013-04-05 23:43:58 ....A 193024 Virusshare.00050/Worm.Win32.AutoRun.hfk-d1242d03e1ec68ec472fc484c8aae358d5117d35 2013-04-05 21:07:52 ....A 191488 Virusshare.00050/Worm.Win32.AutoRun.hfk-deb0d123ca3945a2424fa0de21f51c3d9fd50918 2013-04-05 22:16:04 ....A 92160 Virusshare.00050/Worm.Win32.AutoRun.hfl-4f86ba1eb9f5231ab5b0d39642010929cde99bd7 2013-04-05 21:43:58 ....A 774656 Virusshare.00050/Worm.Win32.AutoRun.hfp-1e863cd93ae61778bff0cd1c237b74a5a8258e8a 2013-04-05 22:51:10 ....A 303104 Virusshare.00050/Worm.Win32.AutoRun.hfp-4f7f298fa6df0fb7cc266d26b2539a8f4d6f085f 2013-04-05 21:26:32 ....A 173080 Virusshare.00050/Worm.Win32.AutoRun.hfp-526e8027a8331f4873e7484670a3dded20d860d9 2013-04-05 23:50:14 ....A 307200 Virusshare.00050/Worm.Win32.AutoRun.hfp-73b27aa3f0b1979cddb6cc7c8ef788aa9225d3e9 2013-04-05 22:21:08 ....A 299526 Virusshare.00050/Worm.Win32.AutoRun.hfp-d1a6e43bebd512faa8585cc5f1b773d40a3b71f7 2013-04-05 23:19:22 ....A 108544 Virusshare.00050/Worm.Win32.AutoRun.hgz-224d2f7e08a52808a83d91af7c9d6f58133daea9 2013-04-05 23:57:46 ....A 90112 Virusshare.00050/Worm.Win32.AutoRun.hhou-5effab273baef243413d6e7bd51472f76cfeba77 2013-04-05 22:51:16 ....A 144896 Virusshare.00050/Worm.Win32.AutoRun.hhpb-7695d42614282fa80d17344607ceee9238f91d98 2013-04-05 22:36:04 ....A 81920 Virusshare.00050/Worm.Win32.AutoRun.hia-12f50695615ce4c4bf35994c8ebea4ab06658339 2013-04-05 23:41:08 ....A 340480 Virusshare.00050/Worm.Win32.AutoRun.hia-6f3f012549374206f252fd60073db1455fca3e0d 2013-04-05 22:48:12 ....A 143741 Virusshare.00050/Worm.Win32.AutoRun.hknh-b0286ec575062d626b5ea138e507d6f2330ebb45 2013-04-05 22:51:42 ....A 181266 Virusshare.00050/Worm.Win32.AutoRun.hkpl-27a357bf498d5bf452433c5f720c578f52a107e1 2013-04-05 21:16:50 ....A 655654 Virusshare.00050/Worm.Win32.AutoRun.hlwf-27edd2fe0d30352a2b1e16afd2c59fe73592fe2f 2013-04-05 22:47:58 ....A 139264 Virusshare.00050/Worm.Win32.AutoRun.hlz-0f3a7824f8c1bf2673e6256184152f6f07ca9a67 2013-04-05 23:37:14 ....A 184320 Virusshare.00050/Worm.Win32.AutoRun.hma-852f5e28033ce7dbecd0dad9343401a8687e20c7 2013-04-05 23:37:08 ....A 184320 Virusshare.00050/Worm.Win32.AutoRun.hma-aabc6a7a3453721dbf451d564b7b545d5e256b62 2013-04-05 21:49:42 ....A 184320 Virusshare.00050/Worm.Win32.AutoRun.hma-d136eccd42ae2ea9eaf31cc6cafa04f0924064bf 2013-04-05 23:20:38 ....A 184320 Virusshare.00050/Worm.Win32.AutoRun.hma-df8963ac7ca587075926b98d69b1c834d5a94c43 2013-04-05 22:25:40 ....A 2491682 Virusshare.00050/Worm.Win32.AutoRun.hnc-5323dc3c0749ac714089e8628996eb37b326d5f9 2013-04-05 23:58:46 ....A 2495778 Virusshare.00050/Worm.Win32.AutoRun.hnc-7dd1153ac127267f30c8aa2b2169377e17b620b3 2013-04-05 23:46:34 ....A 143872 Virusshare.00050/Worm.Win32.AutoRun.hor-a7f1ec6c99ba2b8d147ab5cd38191d7523e8f95d 2013-04-05 23:21:42 ....A 124960 Virusshare.00050/Worm.Win32.AutoRun.hoy-5a64f36ae084b8fb4b3650a21a112f82b5968bf2 2013-04-05 22:30:04 ....A 83279 Virusshare.00050/Worm.Win32.AutoRun.hre-9a893abbd0f4be95fed36203f67dd3f5cbc4b8a6 2013-04-05 23:22:52 ....A 110592 Virusshare.00050/Worm.Win32.AutoRun.hto-6f078fd91f9f092af4993e98d846169c324acfa5 2013-04-05 21:52:56 ....A 180224 Virusshare.00050/Worm.Win32.AutoRun.htw-5651b724577b81bda0bc12a422f72a328ab1a2ca 2013-04-05 23:48:36 ....A 86016 Virusshare.00050/Worm.Win32.AutoRun.hvc-6b0e61307d953181c31407ca16021d704b7f3a42 2013-04-05 21:25:48 ....A 200109 Virusshare.00050/Worm.Win32.AutoRun.hwg-690292d77fa161539662a7a87016980d78a92790 2013-04-05 21:49:46 ....A 76800 Virusshare.00050/Worm.Win32.AutoRun.hwg-bbb890c7e791de892637bcc6e2646abb62492092 2013-04-05 22:33:48 ....A 135168 Virusshare.00050/Worm.Win32.AutoRun.hwt-4c06ce6b9c19a8db5ddeffbf5da51a010f9d4105 2013-04-05 23:21:02 ....A 135168 Virusshare.00050/Worm.Win32.AutoRun.hwt-958bb07761a47c4bdaff3af9049d4f70a5fbf915 2013-04-05 22:29:20 ....A 135082 Virusshare.00050/Worm.Win32.AutoRun.hzc-17212b298ffb8f41b10cf78013e0bb1cea8c9e3e 2013-04-05 22:33:52 ....A 135025 Virusshare.00050/Worm.Win32.AutoRun.hzc-5dcfeae920d4c0a349581857df2af39723648aa3 2013-04-05 23:50:30 ....A 516096 Virusshare.00050/Worm.Win32.AutoRun.iea-2804437413e2d9749b357e40c24ded4d9f7cc5b8 2013-04-05 22:10:46 ....A 78336 Virusshare.00050/Worm.Win32.AutoRun.ix-5e65a07bf7a1cfbf807934ff6938acf3b43c607f 2013-04-05 23:10:12 ....A 19240 Virusshare.00050/Worm.Win32.AutoRun.lmx-5dba34798f2e5e0a8b32e341800f76fa07aeee50 2013-04-06 00:03:56 ....A 168719 Virusshare.00050/Worm.Win32.AutoRun.lmx-72c5378ed5957dd738af9d8cae52d9986f8bf6a0 2013-04-05 21:25:46 ....A 28000 Virusshare.00050/Worm.Win32.AutoRun.lmx-78042a0ab4803e99ae9778fa2fd2b67e77e95678 2013-04-05 21:15:12 ....A 159899 Virusshare.00050/Worm.Win32.AutoRun.lnh-019dd7dcb9114ce4f055a72ebe2ed5dee13598c6 2013-04-05 21:25:24 ....A 90112 Virusshare.00050/Worm.Win32.AutoRun.lqb-ce2b236d5d8be54cc4547916a773a81a1891e176 2013-04-05 23:53:34 ....A 19456 Virusshare.00050/Worm.Win32.AutoRun.mh-f9a9a464057f2d1fa6bc5764126db961cefd6f76 2013-04-05 21:45:20 ....A 430600 Virusshare.00050/Worm.Win32.AutoRun.nf-8968d01359063e4318162cec5f922e1a1609d8b8 2013-04-05 23:26:04 ....A 145408 Virusshare.00050/Worm.Win32.AutoRun.nn-37bd5ab3e8120211df508260b84b47ae7702b1ba 2013-04-05 23:50:42 ....A 55808 Virusshare.00050/Worm.Win32.AutoRun.nsn-7594c4bfd8c8671654d35b0bb01bcef7a7e21bc5 2013-04-05 21:33:34 ....A 74752 Virusshare.00050/Worm.Win32.AutoRun.od-06dfb6aa54be0eb58eb84803d58ac1f7c25c48fe 2013-04-05 23:47:46 ....A 9728 Virusshare.00050/Worm.Win32.AutoRun.ox-3b7710549aa4cd16ed00652da0e29cacb10b8beb 2013-04-05 21:11:34 ....A 2560 Virusshare.00050/Worm.Win32.AutoRun.ox-65c2666519ae4167caf07f08a8a4bd43a85496f8 2013-04-05 21:49:22 ....A 44528 Virusshare.00050/Worm.Win32.AutoRun.p-169f56d1b49ad72c22bc61e597665706ddac64cf 2013-04-05 23:28:56 ....A 18876 Virusshare.00050/Worm.Win32.AutoRun.pc-d41bb20ed1b0061556875d2b5070f1aff52b8565 2013-04-05 23:13:22 ....A 59392 Virusshare.00050/Worm.Win32.AutoRun.pmk-db40a0a2a645badfd723af1c9a1a5b2ceacf9a32 2013-04-05 22:03:42 ....A 30818 Virusshare.00050/Worm.Win32.AutoRun.py-6da8264d7ba336a1def5ad9bcfee1f7b5c1070a8 2013-04-05 22:50:36 ....A 236273 Virusshare.00050/Worm.Win32.AutoRun.qmo-8a823adc000b799b68e6082ed00a9212509f4cb8 2013-04-05 23:05:30 ....A 22425 Virusshare.00050/Worm.Win32.AutoRun.qs-9e5d9793f40935fc19b9aec1efd494edaca3d1a1 2013-04-05 23:53:32 ....A 107457 Virusshare.00050/Worm.Win32.AutoRun.qxj-40ffbd8abf946b42878d1e9a25a2466c011c5c09 2013-04-05 22:12:30 ....A 45056 Virusshare.00050/Worm.Win32.AutoRun.qzy-af50b10b555893714955c3a2022a17da362a0940 2013-04-05 21:55:44 ....A 18944 Virusshare.00050/Worm.Win32.AutoRun.rs-942765f22fc1934cb5620569bd17f5eeccc0e0df 2013-04-05 22:13:40 ....A 13824 Virusshare.00050/Worm.Win32.AutoRun.rwp-4bffbb8f481687c821445c065f46b974ece07c70 2013-04-05 21:56:32 ....A 43008 Virusshare.00050/Worm.Win32.AutoRun.sfc-7a941d7bec464ce0257fb3dc8c816ec3c0cdef61 2013-04-05 23:37:00 ....A 208896 Virusshare.00050/Worm.Win32.AutoRun.tko-682cc6d0b40e2f8d1912f762b640c144446e8ce9 2013-04-05 21:16:16 ....A 40960 Virusshare.00050/Worm.Win32.AutoRun.tl-81084f0d796d48512c6fae289ffc3ee7804d435b 2013-04-05 23:30:08 ....A 117607 Virusshare.00050/Worm.Win32.AutoRun.tx-8f2f1191019c528bcbfae4c98027a40fd80627f8 2013-04-05 23:57:30 ....A 16384 Virusshare.00050/Worm.Win32.AutoRun.uz-e26e5fa07fcd9d17f791173c82462be78bdc2041 2013-04-05 21:42:04 ....A 69632 Virusshare.00050/Worm.Win32.AutoRun.vh-0bbde4c4e2018959c4f9cf65c8a1862097eadc39 2013-04-05 22:06:26 ....A 59904 Virusshare.00050/Worm.Win32.AutoRun.vhe-6633fc93c198767c382de0094524becb3d9f6c7b 2013-04-05 21:15:38 ....A 207242 Virusshare.00050/Worm.Win32.AutoRun.wf-270feeb9115b1c7869d513d963f540b3208a8632 2013-04-05 22:00:08 ....A 24776 Virusshare.00050/Worm.Win32.AutoRun.xkm-827d3b244755229af39cc981e2a8402f8f785140 2013-04-05 21:58:54 ....A 23087 Virusshare.00050/Worm.Win32.AutoRun.xy-27e8b5e42a31728723e3f6d6a2de455c24cfd46b 2013-04-05 21:34:50 ....A 23599 Virusshare.00050/Worm.Win32.AutoRun.xy-fb6b90db8de570c855694b1d145fa85303e96b2a 2013-04-05 22:30:46 ....A 25655 Virusshare.00050/Worm.Win32.AutoRun.yg-48c55ffd2663118e9fbdc2ad188405a37b9ebc94 2013-04-05 23:20:08 ....A 26000 Virusshare.00050/Worm.Win32.AutoRun.yg-80cfa4f5dd85ae3136b35a91717cb608cc18c2dc 2013-04-05 23:14:30 ....A 44032 Virusshare.00050/Worm.Win32.AutoRun.yk-6bf50b800f41daffa977c35e9b591dc79044553a 2013-04-05 21:55:50 ....A 89600 Virusshare.00050/Worm.Win32.AutoRun.yq-3c07289cfebbc22ff916df258cbc855cbc9fd594 2013-04-05 22:55:44 ....A 86528 Virusshare.00050/Worm.Win32.AutoRun.zpz-01955a65d85320a9bec23293eee085dde959a49c 2013-04-05 22:40:58 ....A 24576 Virusshare.00050/Worm.Win32.AutoRun.zt-cf074d901be4a19ff8debcd9e3aea40d0067b0f9 2013-04-05 23:59:10 ....A 24577 Virusshare.00050/Worm.Win32.AutoRun.zw-a8e8cdb4ff2bd8c90166e6e8f4d24950a2f98301 2013-04-05 22:50:18 ....A 118784 Virusshare.00050/Worm.Win32.AutoTsifiri.at-b53acf48a7f34dbe687d930f9a317abb158c8bd8 2013-04-05 22:08:32 ....A 54784 Virusshare.00050/Worm.Win32.AutoTsifiri.bq-430d648bcf2921eafe1e373176abebbdb9bd8749 2013-04-05 23:46:40 ....A 258048 Virusshare.00050/Worm.Win32.AutoTsifiri.g-703478bef7f03ecf9e4de9b62876762163a56dd2 2013-04-05 23:13:00 ....A 266240 Virusshare.00050/Worm.Win32.AutoTsifiri.k-0585e9eea1440633214a5c2a2b78dd664a59c1d6 2013-04-05 23:23:22 ....A 263680 Virusshare.00050/Worm.Win32.AutoTsifiri.k-fb7c3f4a4d1d125278e84358b49f7da1b0b5e843 2013-04-05 23:44:32 ....A 159744 Virusshare.00050/Worm.Win32.AutoTsifiri.z-6adb0b532fd61c01db6cd4ba70476bb099f28283 2013-04-05 22:46:40 ....A 129312 Virusshare.00050/Worm.Win32.AutoTsifiri.z-814dc1037041e36db1812dda74df46557586f2f7 2013-04-05 22:29:26 ....A 110080 Virusshare.00050/Worm.Win32.Autorun.eeoa-61d4e2854e4625b42ab53976de258dfd688988cf 2013-04-05 21:39:20 ....A 24564 Virusshare.00050/Worm.Win32.Autorun.haem-58a07b56dba1f39190042b0d747f03250d564ea1 2013-04-05 23:31:02 ....A 13625540 Virusshare.00050/Worm.Win32.Autorun.hbch-05fb527296f3001a5c31e8ee68bf781b9030869b 2013-04-05 22:28:30 ....A 4036026 Virusshare.00050/Worm.Win32.Autorun.hbch-39ca5fced56adf9f3c2dcf322e03170580fa46f0 2013-04-05 21:46:36 ....A 779177 Virusshare.00050/Worm.Win32.Autorun.hbch-49eb2ecab1f8b71ffdfbca80b66300e7ccdfcd79 2013-04-05 21:29:34 ....A 1093632 Virusshare.00050/Worm.Win32.Autorun.hyn-bdd3038083e76b0805bc88a8a8d490561bafef03 2013-04-05 22:59:48 ....A 161280 Virusshare.00050/Worm.Win32.Autorun.icp-06bd55d874b0f33e8ba8412321f48ee4480f0d8d 2013-04-05 21:41:44 ....A 161280 Virusshare.00050/Worm.Win32.Autorun.icp-1b977190eeff457fb804c03482ec582a060985b7 2013-04-05 23:06:16 ....A 161280 Virusshare.00050/Worm.Win32.Autorun.icp-4b5e1d3f5639f7437763c6e7a36253a8c81c38c0 2013-04-06 00:04:26 ....A 161280 Virusshare.00050/Worm.Win32.Autorun.icp-52402ee0c550e74910b2a65aee45f33cd82aa269 2013-04-05 23:26:16 ....A 161280 Virusshare.00050/Worm.Win32.Autorun.icp-90affa1f64ff53d9b3c88d278fab299c8940bb25 2013-04-05 22:36:10 ....A 161280 Virusshare.00050/Worm.Win32.Autorun.icp-a20f8ec441f1e9d831c4e7468b580ecda6e38630 2013-04-05 23:15:26 ....A 162304 Virusshare.00050/Worm.Win32.Autorun.icp-bdd4c3c37e69a5fcd2982729f1270c2727c23b0c 2013-04-05 21:47:10 ....A 79120 Virusshare.00050/Worm.Win32.Bagif.c-74ec7e9920c959661d6ad85c29429fbeed19dab3 2013-04-06 00:02:52 ....A 21504 Virusshare.00050/Worm.Win32.Bagif.c-9348bfaa98485b3de9ef277608baceeb10d3c660 2013-04-05 21:37:30 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-0171f00e8a07a238df47a1d813d48b6983badf54 2013-04-05 22:03:54 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-030b7a7096b3e7bfd444e76accc1c9fe336ffa15 2013-04-05 23:00:52 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-076c5669da39847789464d2c041502bccca8af60 2013-04-05 23:56:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-08394afe6346b38a2235ce0bad8eab73dcb50031 2013-04-05 21:35:12 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-09423de7f4ede83848ee1dc35b205bc0260f36fc 2013-04-05 21:19:48 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-0a9b33d24da12f8ba65da496b7491933cf5543e3 2013-04-05 22:49:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-0d4ffa18ea31ea23b57fa432b3a59b07c05b9113 2013-04-05 22:59:50 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-0f1eec7cc693599e845cc352bb670e99180548ab 2013-04-05 23:55:54 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-134b66028061945004d2ee28642e2b7c07923bf3 2013-04-05 22:54:18 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-13e0fb602a723bb6b5ffb394e05ad11bf803a8bb 2013-04-05 21:07:30 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-166f9da03fee3938b154e8ecb13c1083bbe8c919 2013-04-05 21:54:24 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-1bc2c212592833a4fa14753950351fc8b111aefb 2013-04-05 23:48:30 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-20122b18ff2d5eb7e94ddec7ac262bca974e3429 2013-04-05 22:02:28 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-20ec368d29ac7ccd78564efb96a636bbdb5eff9d 2013-04-05 22:40:08 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-23ead85fa4468e532e4632e8443a68a495543609 2013-04-05 22:44:56 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-26715059bef96113c6f60449aea9f1fa6b2bb13c 2013-04-05 23:30:22 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-270abf22b0fe80bf9d5fdcb253a0f73e412a6564 2013-04-05 23:19:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-2d1207635d50e93cd236a19cf03c4f71fffcabb9 2013-04-05 21:45:44 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-2dcaee95a4835960b1f8283df49d65bd4eabdae0 2013-04-05 21:47:10 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-2fa4cbe6fc22ebd381eebd6f7644c3dec8efdfeb 2013-04-05 21:40:40 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-34c58428bc6c58f39d7510741814c59c656988e2 2013-04-05 23:38:28 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-35ae070c417d01ed6ae34287a53ff974c8d83899 2013-04-05 23:20:38 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-35d2844d26a02651998b2b03c300d69e9f33a7a9 2013-04-05 21:49:12 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-37765b60d61d169731c5f0050a96a7646629024f 2013-04-05 23:59:00 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-3a753a0d6c8e8e39712f5576ba7dfad2c8562263 2013-04-05 21:25:26 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-3ae54ccf10b9ca3477894321f4d994735a42b6b1 2013-04-05 22:49:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-3f101a7733507626a9cc918e7bdc0f2b59d6fbd5 2013-04-05 22:54:36 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-41bb46f168e000a0d0afa12cc512ee1a0cf6a48c 2013-04-05 22:42:30 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-444a1761c248387c22fa737026e85cd086bf2c91 2013-04-05 23:10:28 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-45150c6483a75713cfcb6cb770a3f85407eac697 2013-04-05 22:03:04 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-484db7c0d9397288775c94ee2302b9b6fb5686b0 2013-04-05 23:46:48 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-492e129015e05c91e7fc93ecade5450abe0eb969 2013-04-05 21:51:44 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-4a0b28b72f0818817c71c798127277c7264ec29e 2013-04-05 21:31:36 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-4a10d96540a5ea4bc0e53e6ad7028f3d0f3371be 2013-04-05 21:35:28 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-4c34e0b49d86372ae2378445ac4518844d094ba1 2013-04-05 22:45:20 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-4c5d38aa64853ff9579a64a7adbf4b0c158dc44a 2013-04-05 23:53:16 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-4ea59418340d6e51263507c4984a49c965944e35 2013-04-05 23:29:14 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-5358b33c5cdd27b5762c08ee93276d971309ac57 2013-04-05 22:51:04 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-535c5584ca6738ca9c8c9deb6dce4147ff01bbd4 2013-04-05 23:10:26 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-582e9767b8ae0da4220d712913f337b5d2db06de 2013-04-05 21:47:50 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-592383fcb414a152c4d509de3971a398004b5341 2013-04-05 23:56:22 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-5cd8089b9a25f599aca52e267f99bcb75e690bc2 2013-04-05 21:30:14 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-5e0cd8c09be751d95dbb302d665b37e118ace694 2013-04-05 23:08:58 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-5e798ba5078d1d0f6c5bf68c0d521e03734a6435 2013-04-05 21:37:12 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-5f7bf26fe3d903c6d7754a2ed001ef1719169c85 2013-04-05 21:52:30 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-5fd1195990303f7f0a060368c84f069ff0424c4c 2013-04-05 22:05:52 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-61a676c5324f3fafd0e0779480c63da540603913 2013-04-05 21:46:14 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-662388d2edd73ed8bdb7e5958493fccb10c452c5 2013-04-05 23:05:12 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-6739aadaa8e8151ed63ae35c41e3d66e23644bd2 2013-04-05 23:34:28 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-68afc50f1ff116899c925af7d8529a31a24ad4a9 2013-04-05 23:25:32 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-68f92ab74eb350d9b16f02881a6a7eabc9eb8a6d 2013-04-05 22:54:02 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-6d65a0e0069836af83e93e3a66b6b4d647eff3ab 2013-04-05 23:41:56 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-6eb7d6b912adaf121adbecb34232540e50066fbc 2013-04-05 21:39:36 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-701f1fbdd32a7c09463814f08b0ca86a845b8782 2013-04-05 23:01:16 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-70f62896e866235f507e61f07d0b02d11ee80740 2013-04-05 22:54:48 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-70fb214ef40c4f17313cea9d93abb0a5c8be7f4d 2013-04-05 21:47:58 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-70fd0a8d4c24d7bfb221f94a19449c4d7b526f2c 2013-04-05 21:10:16 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-751ef2ac1fed6fd47b4f60016bf4890fe0d9f2f3 2013-04-05 21:39:34 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-76b998d43e8e20267f8bf60dd504613a006702ac 2013-04-05 22:10:32 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-772f58cc01741d6d1d67b8872cb25255321b7b5b 2013-04-05 22:59:10 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-77975817d63465ae789b086abc3d4f7a09d470ad 2013-04-05 21:41:52 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-78c97f904b93410cfd3dafdf66ac03df87bff6f6 2013-04-05 21:27:54 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-791fb637cd0613aac33a42a3a2aba183e1235418 2013-04-05 21:55:44 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-79a9b4d8d6e7194a95e125d70159302643062914 2013-04-05 21:35:28 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-7f188fe11658afc8f80f25853ebe04effcb225b1 2013-04-05 23:05:02 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-80ff3fb7042e23d4f8f267e90347444824f26a97 2013-04-05 23:08:40 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-81ed39b919dcc2935f7c4d86ccdecccd1c5d94b1 2013-04-05 22:58:18 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-829777f155e8afe96e156c4e7630cf5435d8707f 2013-04-05 23:02:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-82af140c1d670f5edb7ed94af2e0617771277f36 2013-04-05 21:36:50 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-83a645bf8d56148f1382542ef6278381c739d350 2013-04-05 21:51:14 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-86a8e17f7c254f08787a87938c3030e594665caa 2013-04-05 23:20:08 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-86e3b4f80b751ea7ad066b7b9f19322a66fb4d46 2013-04-05 22:50:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-872dcb09c44cf4596f3c79d282f45ff9eef63a7a 2013-04-05 22:41:06 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-89e4460560ea164e62a6432fd8100c34406ac237 2013-04-05 22:41:12 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-8cbae9276790eb0e9ecc619dfc2a53a6da3ed374 2013-04-05 23:55:40 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-8e917985863e119b83bef435068b9d09bcbf1fa3 2013-04-05 22:50:44 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-91d3637434e1558ece841c88bfd971be954554c7 2013-04-05 23:57:36 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-922cfe07fbb8592e19bfbc63f67c1f3a9a3dfc70 2013-04-05 21:34:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-92e6bf776bc26b6747853fef07d1cb89645cebc2 2013-04-05 22:11:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-973da1bbf3aa4ea4e6d4035f89fcaa210fa148f6 2013-04-05 21:44:08 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-98c74e2cca901489fad9bc9f96a9edb493b21783 2013-04-05 23:13:18 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-9beae221e46dc01b6aff7f2148db7960bd1a27a8 2013-04-05 22:09:18 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-9d0117967d991c2ade1bfc549e3676c3638b5a56 2013-04-05 21:08:50 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-9d6f24baebe426c2759e52d851fa82ac1269694b 2013-04-05 21:51:26 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-9e0746c6658658e3a9b5b1128d313dd7214fef2a 2013-04-05 21:53:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-9e2c45f7a5dec4d8a56c8b5e07960ca9efd0ada3 2013-04-05 22:47:10 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-9f02cdd4e891f609d88a90440c5622e2c3c01e8a 2013-04-05 23:48:54 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-a083425f9e88597b767d8c1620531bdcc8b55281 2013-04-05 23:20:18 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-a3f9ba229721e2d070cb1711dd52a0962cbceec1 2013-04-05 23:03:18 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-a471cbd486ecccf2b93c3478a38e33b92fc0ec0c 2013-04-05 21:57:12 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-a477b154489ee709d457367855d2e058e0eec01b 2013-04-05 22:02:38 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-a4f5936f4e8fe8aaa69e4c20df7d29135e501d07 2013-04-05 22:00:12 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-a7a294e15812bf728ccba16b3c6fcdf76c814c9f 2013-04-05 23:14:02 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-aa50e4fcff256552fe8e8a83a0e351d7e61c1c23 2013-04-05 22:40:40 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-aaf40d82d9f9ffdb7aec79858085cb5b25c6ed87 2013-04-05 21:12:20 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-ab639b1e832b5fbce912410affee9a1076edf40c 2013-04-05 22:56:08 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-ab85b4c226b1c5f79ed9c73fabd71ba96e92a5a4 2013-04-05 21:56:36 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-afb8721719bd4dbfa4df3edf442c0266293fb90f 2013-04-05 22:15:14 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-b075bef660b9af54c671c1fea934bd41a48785e6 2013-04-05 23:08:50 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-b09123122f3584055ab514a18b78775bd9cd9e21 2013-04-05 23:42:22 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-b40b2a960241c32bca6ce90f20696462ed57fad4 2013-04-05 23:36:08 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-b61a0eb588c0286b6a58676c6f30c1731a703665 2013-04-05 23:04:16 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-b80c8e0a9d461b19a6d9acc46f30cd5251b13ba2 2013-04-05 21:09:12 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-ba128d45c8b83c902a9506a62a94e0f45b087079 2013-04-05 22:41:06 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-bd144b4a80331468a050f78432ac6319e2047f4a 2013-04-05 21:37:04 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-bf174d6e00e97f2da8991a411fd975b0b2281d75 2013-04-05 23:42:54 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-bfcb12a333cc33a2096102b8ec8d406f57b23ba0 2013-04-05 21:54:54 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-c18c9b93ab843404020a34ef8740ea6103c79ff8 2013-04-05 22:59:34 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-c34d58e89977fc13d6d3fcabd510ee534125c6ec 2013-04-05 23:53:38 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-c421033a39883dae3b0634f44fff0292479dbab4 2013-04-05 22:56:10 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-c538db35d31ab76a64e36500a8f6685939f10c66 2013-04-05 23:13:26 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-c6df3bf96c9ff231ffc5422f2b05521422ba79da 2013-04-05 21:10:04 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-c78116879c45f08fea8d7b2c584637387eda00fc 2013-04-05 23:34:48 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-c8294a81f4049b81d9466097228498636ebf0364 2013-04-05 21:35:18 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-ce68b0d89ef30acc6bbf13aa00eca59e5381690c 2013-04-05 23:37:12 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-d206e338eb9f45f3a389b8c308152a1e2b84f3c1 2013-04-05 21:53:20 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-d3c92c271b85a5cb80663aa24dc5a58068578d17 2013-04-05 21:35:28 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-d53456074d3d977ee4b2b00432fce0d33cc74a9c 2013-04-05 22:51:48 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-d708ba8ff78ff070ceead37d15a3bfa4a2ab654a 2013-04-05 21:53:20 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-dd1a82c4da6b2147844e448eb8021b679c8d5d39 2013-04-05 21:46:36 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-dd2366941a7e96a73648f25723509ae011f75c72 2013-04-05 21:34:48 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-e28fecdda709da794c91981125c4fa944ad2a686 2013-04-05 21:26:18 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-e45e2cd3abe816f903a6eb98eee4c782993928c7 2013-04-05 23:57:40 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-e5dfbd5688aade68b31014686aad46bb8badebb8 2013-04-05 22:46:42 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-e64dcf1dac293d73e8c9c1563fcb4637cc3a76c3 2013-04-05 22:54:46 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-e722b3aa4b6b95680dae6a88809a48f33bdf5145 2013-04-05 23:50:50 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-e9331aad0e705aef968e81211e1dcd7e7568b305 2013-04-05 22:44:26 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-e9b690b4d71b2511ea5652e45c8ed2da550f697d 2013-04-05 21:59:04 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-eafe8a768ac4465c040b30e902f66f65c9deacf5 2013-04-05 21:53:44 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-f0e152b75ea6b316d05111a5004b066faa7dbb05 2013-04-05 21:22:48 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-f17d82763454de3e9223cfeb009c996932bdfafb 2013-04-05 21:21:58 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-f3efabdea430b461e6f916242893fca8f5cc67d2 2013-04-05 23:13:58 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-f45daecd83ea811492320689be4517936468581c 2013-04-05 21:35:24 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-f465f6df2e578511d67d34a95931710d738130c4 2013-04-05 22:57:18 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-f518cba056cbfa78d4dc58453292cdae7d49863d 2013-04-05 22:58:56 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-f83fbf90012aaf2087eb017c80907144d6c792a8 2013-04-05 23:26:26 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-fa4359d54672d5019c008bab28df74cdbcf84c03 2013-04-05 23:41:58 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-fa913b8dbfd0c7e921e42ee9a2102997cef4375e 2013-04-05 23:56:40 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-fa9ec77c5e2bff500362ad0151fdd8b7ea5be24f 2013-04-05 22:10:20 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-fbb2d7140249977ea3473ba7ba078dcaa9bc3143 2013-04-05 21:53:10 ....A 69632 Virusshare.00050/Worm.Win32.Basun.ajp-ff29a4b8dcf46368d35ea30f6edf3108df358420 2013-04-05 21:57:06 ....A 77824 Virusshare.00050/Worm.Win32.Basun.wsc-3093e0bb10242106e0060c514e963b383d23e9d0 2013-04-05 22:04:04 ....A 454656 Virusshare.00050/Worm.Win32.Bnf.qvs-c2bd6bd86e3a8fd846a16f852220a3489b6c9420 2013-04-05 23:24:08 ....A 205636 Virusshare.00050/Worm.Win32.Burn.b-2f0b79ec8167bebe3ef382bd323acff0dafa2ab3 2013-04-05 21:39:04 ....A 442372 Virusshare.00050/Worm.Win32.Burn.b-eb5db70ba2da0b160d0bbb9188d6cc778a618084 2013-04-05 21:27:50 ....A 6304 Virusshare.00050/Worm.Win32.Butileg.b-09c25ac5d047a58104d4912bf5cf17d9bc64ebda 2013-04-05 21:48:14 ....A 135168 Virusshare.00050/Worm.Win32.Bybz.at-b3ea75c177c4a4f345231cc1df84f11112bb6783 2013-04-05 21:45:32 ....A 2035712 Virusshare.00050/Worm.Win32.Bybz.byy-293ad781f483cc544d97b5262c201bcd8f20bb6e 2013-04-05 21:28:04 ....A 196646 Virusshare.00050/Worm.Win32.Bybz.cc-1d36dca150ccc3380c81b045ba873be196fc8dc5 2013-04-05 21:18:04 ....A 52753 Virusshare.00050/Worm.Win32.Bybz.ddw-df37147aa8f300519006af3d702d413fb6754934 2013-04-05 21:56:40 ....A 77824 Virusshare.00050/Worm.Win32.Bybz.dsr-f895fc88f66fc3544a68cbb0659ba4adbff9da46 2013-04-05 22:14:22 ....A 144384 Virusshare.00050/Worm.Win32.Bybz.kg-40f943cd8b62893ca46497acec067e2bc4354bab 2013-04-05 23:11:16 ....A 4144482 Virusshare.00050/Worm.Win32.Bybz.kg-6b75f1747926b99d06c071ac64e03bc29e853d7d 2013-04-05 22:33:42 ....A 649216 Virusshare.00050/Worm.Win32.Bybz.kg-6e1734db3097f0783a8c501cead3510d91e258ae 2013-04-05 23:30:24 ....A 335360 Virusshare.00050/Worm.Win32.Bybz.kg-6f8859263fd2325110f8c23a06ed7a36eb7c95d7 2013-04-05 23:50:52 ....A 147538 Virusshare.00050/Worm.Win32.Bybz.kg-aa9169bb7b84e273349ff965c8ef9f6bbdd48f05 2013-04-05 21:33:54 ....A 159744 Virusshare.00050/Worm.Win32.Bybz.kg-d5cc63a94d8583d73ca64a79faf44a250f956d8b 2013-04-05 23:17:12 ....A 855040 Virusshare.00050/Worm.Win32.Bybz.kg-f9233b76244e3103b1a5f1cfea86908cbba2b147 2013-04-05 23:15:14 ....A 144384 Virusshare.00050/Worm.Win32.Bybz.kg-fea614943c17483972b841cac3409055f421f5b3 2013-04-05 21:35:26 ....A 737280 Virusshare.00050/Worm.Win32.Bybz.s-3584c5d686dbd3609d18e6bbc44462b0c1c3282c 2013-04-05 23:08:06 ....A 577536 Virusshare.00050/Worm.Win32.Bybz.s-387b97d491d84343e47ee510db10fe9b9cd126fd 2013-04-05 22:08:30 ....A 180224 Virusshare.00050/Worm.Win32.Bybz.wsm-495fcee0f6b3b4ede19e467ac74f93c7e5fcfc38 2013-04-05 23:24:24 ....A 225280 Virusshare.00050/Worm.Win32.Bymer.a-c0ae6dbf1895ed8d93826fae0f26afd4a2929e45 2013-04-06 00:02:40 ....A 786432 Virusshare.00050/Worm.Win32.Carrier.aho-3911673602003d55b860508d1dbc1bf141dc58fc 2013-04-05 23:38:04 ....A 316928 Virusshare.00050/Worm.Win32.Carrier.hn-793814d9f0af389fbe540ef12985216263361f49 2013-04-05 22:10:34 ....A 152070 Virusshare.00050/Worm.Win32.Carrier.lm-71da80a28085e8555cbf494bf0d09bb0d20b5529 2013-04-05 23:28:30 ....A 512000 Virusshare.00050/Worm.Win32.Carrier.mj-4bba463a7d4936d35dff6f4691ad52c37281dcf3 2013-04-05 22:49:52 ....A 566784 Virusshare.00050/Worm.Win32.Carrier.mj-f2c8b56506ba9507f7124a4ba8f4e2088e0f55db 2013-04-05 22:56:20 ....A 247296 Virusshare.00050/Worm.Win32.Carrier.ou-d19a34f6011dc0ff9f58799a9dc4d355b243c50a 2013-04-05 23:11:04 ....A 162816 Virusshare.00050/Worm.Win32.Carrier.qeo-091265a1fc87f49feb16c46203c98c9f7fe47f13 2013-04-05 21:54:48 ....A 130048 Virusshare.00050/Worm.Win32.Carrier.qjy-2b19c6bb91d96cfee3fadd56e3bed9ec6e4548c8 2013-04-05 22:46:04 ....A 130048 Virusshare.00050/Worm.Win32.Carrier.qjy-4db8807703d032787c4f85696d42437490a8d078 2013-04-05 22:41:56 ....A 35328 Virusshare.00050/Worm.Win32.Chainsaw.a-1c68657a126df418fbac3211fd817ee5925c4402 2013-04-05 21:43:30 ....A 16900 Virusshare.00050/Worm.Win32.Chiviper.gk-ae6569eda421d359ba829bf91ce0ae6c8f9af10a 2013-04-05 21:22:28 ....A 103408 Virusshare.00050/Worm.Win32.Cridex.qlx-0295358bf73dbf07030047b68274b7d4f0e542f1 2013-04-05 22:02:56 ....A 32768 Virusshare.00050/Worm.Win32.Deborm.pgc-0d0d623c6bd04a67f0d7ba71d4dfdd007312eb7b 2013-04-05 21:28:32 ....A 32768 Virusshare.00050/Worm.Win32.Deborm.pgc-cca8557c9093c0238a0a6f6d9d047b409c1093ad 2013-04-05 23:26:08 ....A 65536 Virusshare.00050/Worm.Win32.Delf.bo-abb3a57a4bb88d5d3ef5587d4ae8bba560b2ee02 2013-04-05 23:56:36 ....A 496128 Virusshare.00050/Worm.Win32.Delf.hq-87555d50356dc8bad4afd8f39809fc853f593bb6 2013-04-05 22:08:22 ....A 2285641 Virusshare.00050/Worm.Win32.Delf.yu-3f356339094bbe38368346b0d8d91ae9b52a5b40 2013-04-05 21:11:10 ....A 69632 Virusshare.00050/Worm.Win32.Detnat.c-21a705b243220056def7e4aa99e6d9835fb9e427 2013-04-05 22:06:18 ....A 123392 Virusshare.00050/Worm.Win32.Detnat.e-429ff8fb2fccd17e74bf52e53a486d8cda38ea8d 2013-04-05 22:12:42 ....A 175250 Virusshare.00050/Worm.Win32.Detnat.e-9b2329a71f8e565673bc9fb9841a418ea417799c 2013-04-05 22:03:34 ....A 57988 Virusshare.00050/Worm.Win32.Detnat.e-e4dbf1d364c373a53e1bbd09789522a7368c776c 2013-04-05 22:58:28 ....A 177688 Virusshare.00050/Worm.Win32.Dorifel.a-03126f79bb2a24d0f7b389d302cb376339dd67a5 2013-04-05 21:16:30 ....A 1128472 Virusshare.00050/Worm.Win32.Dorifel.a-5843955c3c9ac6ed7240870638c145b60771e4bb 2013-04-05 23:12:42 ....A 1213536 Virusshare.00050/Worm.Win32.Dorifel.a-e2e9a871596da9016c93def383dc09614957bbfa 2013-04-05 21:55:24 ....A 292376 Virusshare.00050/Worm.Win32.Dorifel.b-419f0468234b926a214c4281ad8c241bfd85f1e8 2013-04-05 21:33:16 ....A 179065 Virusshare.00050/Worm.Win32.Dorifel.b-a2c30b4aa8b17c85ff0e3ad8e1b50b0812bd7df8 2013-04-05 22:18:50 ....A 329752 Virusshare.00050/Worm.Win32.Dorifel.b-ef19f90e815069f7574a228aabb8112eb52dd9c3 2013-04-05 23:28:36 ....A 951895 Virusshare.00050/Worm.Win32.Dorifel.c-618edcc50da3e2ecfed849028b129b1468faba36 2013-04-05 21:39:30 ....A 867297 Virusshare.00050/Worm.Win32.Dorifel.d-4b14d9eb178db7d802b5c9c60e8239bddbc86e9b 2013-04-05 23:56:14 ....A 215072 Virusshare.00050/Worm.Win32.Dorifel.d-87d8d907d726c1d46bbb7ca00babfd7c5cde9a20 2013-04-05 23:24:44 ....A 116736 Virusshare.00050/Worm.Win32.Downloader.a-307ff92482b1c7c9221117c6ef09ada3694740ee 2013-04-05 22:49:42 ....A 908909 Virusshare.00050/Worm.Win32.Downloader.aov-341563df0c010b91a8ba7f90c7922e28758444f8 2013-04-05 23:26:40 ....A 22345 Virusshare.00050/Worm.Win32.Downloader.aov-738d122d120f33cd7b4cf276057e4ec8baa7c865 2013-04-05 22:59:54 ....A 23881 Virusshare.00050/Worm.Win32.Downloader.aov-df29f9fe3f556e3d0d660a88b7a99a50f5eac76d 2013-04-05 22:05:38 ....A 53270 Virusshare.00050/Worm.Win32.Downloader.awh-59f9c0d7edc3f874cf02df15b0c938ce2204e603 2013-04-05 22:10:32 ....A 53258 Virusshare.00050/Worm.Win32.Downloader.awh-9245bd19c57b685404e7105117ed9a8a4f4245a3 2013-04-05 23:29:46 ....A 26768 Virusshare.00050/Worm.Win32.Downloader.bldi-738ab848cb9d970aa3bea0d890ded62445764edd 2013-04-05 21:34:44 ....A 40448 Virusshare.00050/Worm.Win32.Downloader.cr-df0f3b64f630bad3038a6cea2caf975c9cb5bc05 2013-04-05 23:59:28 ....A 31600 Virusshare.00050/Worm.Win32.Downloader.cs-8223a86a9feb77aded9834f4959b020f0ee43823 2013-04-05 23:52:18 ....A 26772 Virusshare.00050/Worm.Win32.Downloader.hp-4bbd5f82dd9d5be2cb9ea2f2c5637100be348a3a 2013-04-05 23:12:12 ....A 106496 Virusshare.00050/Worm.Win32.Downloader.ij-316d043e3b8b012b0baa2909282b0154d9994a64 2013-04-05 21:43:20 ....A 72192 Virusshare.00050/Worm.Win32.FFAuto.gn-2d570ccf71198c3f054502077ff073c820e43c1b 2013-04-05 21:26:10 ....A 26624 Virusshare.00050/Worm.Win32.FakeFolder.a-7e46fdbc85cb86ccddf1a79637afecd51561b6f6 2013-04-05 22:19:58 ....A 512985 Virusshare.00050/Worm.Win32.Fasong.c-6c31e5c64ab5753b2ae2aa6fefe59413d8da3f5f 2013-04-05 22:04:02 ....A 76873 Virusshare.00050/Worm.Win32.Feebs.fu-85a48bd93d18b6b881287c419e37749927fe285b 2013-04-05 21:18:26 ....A 81651 Virusshare.00050/Worm.Win32.Feebs.gen-476060d6ff55b3261e89f4d55aa158d39df4c71a 2013-04-05 23:01:56 ....A 80529 Virusshare.00050/Worm.Win32.Feebs.gen-6ea63d07a101c0969648396adb94af6ea31e5947 2013-04-05 23:27:02 ....A 3485 Virusshare.00050/Worm.Win32.Feebs.gen-96806d08c1a582136e17ffb6a6a6e6470d2eee93 2013-04-05 22:10:22 ....A 1953 Virusshare.00050/Worm.Win32.Feebs.gen-a97efde102fe81a6f92403fce1313556b25cf4d8 2013-04-05 23:31:58 ....A 3190 Virusshare.00050/Worm.Win32.Feebs.gen-b241253f1b5359fb8e135604113e2ef6502383c9 2013-04-05 22:05:58 ....A 83436 Virusshare.00050/Worm.Win32.Feebs.gen-d4b82d374d1828f2d7846c45ad3a02da605639d1 2013-04-05 23:54:54 ....A 3174 Virusshare.00050/Worm.Win32.Feebs.gen-e6efcb45b604a67a4eaf1bc793bb9943c11cb32b 2013-04-05 23:51:10 ....A 3303 Virusshare.00050/Worm.Win32.Feebs.gen-f396565f663536802bc1e7c8449db42f301b30da 2013-04-05 23:19:28 ....A 3081 Virusshare.00050/Worm.Win32.Feebs.gen-f8c7a17395d14778e2ad4c2d1b7f3f3c4cfbd5c9 2013-04-05 22:09:22 ....A 54349 Virusshare.00050/Worm.Win32.Feebs.i-4a0a293f6db4289f1eef8915db4d6ac06081ec15 2013-04-06 00:04:02 ....A 22856 Virusshare.00050/Worm.Win32.Feebs.peq-45f0979c538c4e8c003ce649857ceb1bce42b378 2013-04-05 23:50:24 ....A 9383 Virusshare.00050/Worm.Win32.Feebs.peq-abab134ea39271767a0f355e012d86e4ab680e4c 2013-04-06 00:02:40 ....A 16384 Virusshare.00050/Worm.Win32.Feebs.ptg-47ff4871e417ad0b45d0c56294d82d9493421226 2013-04-05 21:31:48 ....A 621648 Virusshare.00050/Worm.Win32.Fesber.bnvy-1922d1e0abef6945f9045b44e48ee01c902f3a7a 2013-04-05 23:55:18 ....A 5051368 Virusshare.00050/Worm.Win32.Fesber.g-041a1b14db1c121ec4b500aca68ea8b343e4ceab 2013-04-05 22:20:34 ....A 311336 Virusshare.00050/Worm.Win32.Fesber.g-19213ebd6c72e2d55d02354aa098fe64d552e9e5 2013-04-05 23:18:52 ....A 201656 Virusshare.00050/Worm.Win32.Fesber.g-2308006647ddaa71a31c610a21b52609ae1e10a7 2013-04-05 22:17:20 ....A 648816 Virusshare.00050/Worm.Win32.Fesber.g-28138ef42789afe63d29ce3cb956698fe70f4240 2013-04-05 23:43:08 ....A 10520 Virusshare.00050/Worm.Win32.Fesber.g-35ca3244b8b0ed39b2a1c3a6177f915d1bac0ccb 2013-04-05 22:18:44 ....A 1620952 Virusshare.00050/Worm.Win32.Fesber.g-3c96c0cf1345ff7dc6792f4f5215fa8c13c24546 2013-04-05 23:43:08 ....A 1027664 Virusshare.00050/Worm.Win32.Fesber.g-57881a80f34038a5e13a4ccc6cc5ab8b0e232141 2013-04-05 22:08:34 ....A 1284976 Virusshare.00050/Worm.Win32.Fesber.g-5a5f200a5bda9d5b64272cb4becee98f001724b6 2013-04-05 22:19:30 ....A 905880 Virusshare.00050/Worm.Win32.Fesber.g-9576cddc580e6b5599641513bda58fa05e3fe4e0 2013-04-05 23:01:34 ....A 1083456 Virusshare.00050/Worm.Win32.Fesber.g-b8356e5ae4c1f44610b6e8dca5c30bf43216c250 2013-04-05 21:13:50 ....A 211696 Virusshare.00050/Worm.Win32.Fesber.g-eeb8811475a45aaf09bb07555158aa6777c56be9 2013-04-05 22:01:10 ....A 94208 Virusshare.00050/Worm.Win32.Fipp.a-00ecf9bcffcc72970ed098af7ecea2af9f0b03dd 2013-04-05 23:09:54 ....A 51456 Virusshare.00050/Worm.Win32.Fipp.a-0176343b1a1753eebd19f42d0d594e23b46cff46 2013-04-05 23:26:48 ....A 132408 Virusshare.00050/Worm.Win32.Fipp.a-033eaa783c5c9054cbf0e6ebe0dc3394bc3b0710 2013-04-05 22:41:54 ....A 362752 Virusshare.00050/Worm.Win32.Fipp.a-0357faefbf5d0e29e1d5d8e1e20f2332e5aaa99b 2013-04-05 22:45:34 ....A 73984 Virusshare.00050/Worm.Win32.Fipp.a-038754ee4645b9c15aafd3afeb616ba31779b080 2013-04-05 21:25:50 ....A 164096 Virusshare.00050/Worm.Win32.Fipp.a-07c7acddce49f60911b79dfd5aac7cb996617ccb 2013-04-05 21:38:06 ....A 77568 Virusshare.00050/Worm.Win32.Fipp.a-08ccd4c4f9eb5fdbad5c159e86339ec2d9a33563 2013-04-05 23:51:18 ....A 307456 Virusshare.00050/Worm.Win32.Fipp.a-097a97a2064823b7d5c2cf921aac74f30eea8759 2013-04-05 22:28:38 ....A 133888 Virusshare.00050/Worm.Win32.Fipp.a-0b6f96621f4869ac33fe6c30239a145e5aec8c6e 2013-04-05 23:34:06 ....A 839936 Virusshare.00050/Worm.Win32.Fipp.a-0c784d0bcebc0567027496bb3ff7365ae647f743 2013-04-05 21:27:16 ....A 77568 Virusshare.00050/Worm.Win32.Fipp.a-12b893ab9b0a10f1dcdbbce6bacc3cc9441c4787 2013-04-05 23:46:44 ....A 114944 Virusshare.00050/Worm.Win32.Fipp.a-1400df6c77c0b90fd319bfc3502b45338466c7e3 2013-04-05 22:40:38 ....A 2081184 Virusshare.00050/Worm.Win32.Fipp.a-15e256f7a251687b72659182120082940333ed3a 2013-04-05 22:23:22 ....A 710400 Virusshare.00050/Worm.Win32.Fipp.a-16ad1917be72e17c2e7383c7ef3984fb4f34aa06 2013-04-05 22:40:40 ....A 2097408 Virusshare.00050/Worm.Win32.Fipp.a-18744c9db04579a341172510730b9d73bc48a2d1 2013-04-05 23:57:02 ....A 331520 Virusshare.00050/Worm.Win32.Fipp.a-1883462f52692475cb59829dad3cd4e379b04695 2013-04-05 23:17:42 ....A 217344 Virusshare.00050/Worm.Win32.Fipp.a-1977bc82d7926cce489b8dd438cfc85b8fa989df 2013-04-05 22:04:38 ....A 267008 Virusshare.00050/Worm.Win32.Fipp.a-1a3ad8fad3b64393cbfe6337f6ba6de6ff341aaf 2013-04-05 22:19:46 ....A 781568 Virusshare.00050/Worm.Win32.Fipp.a-1abd289b2f107ec3155f6f1b8f361d6972f7cfc8 2013-04-05 21:56:34 ....A 238336 Virusshare.00050/Worm.Win32.Fipp.a-1b13da544b94244c586a35106367fab2937f4f83 2013-04-05 22:23:22 ....A 94464 Virusshare.00050/Worm.Win32.Fipp.a-1fd563467fe3f7f6412bfbf9f996a0fc361775e0 2013-04-05 22:32:44 ....A 160000 Virusshare.00050/Worm.Win32.Fipp.a-27897f0d31a9790c90af40d0836d7b2661a1cad4 2013-04-05 22:49:58 ....A 114944 Virusshare.00050/Worm.Win32.Fipp.a-279def276078e97f2812423383c05f6493620d28 2013-04-05 22:20:44 ....A 51456 Virusshare.00050/Worm.Win32.Fipp.a-27f0256b61ca767495a8e71832517f7d2a01d7f6 2013-04-05 21:13:44 ....A 61696 Virusshare.00050/Worm.Win32.Fipp.a-29f7819bd71f423582e92a859141b7a5b92357a6 2013-04-05 22:37:10 ....A 82176 Virusshare.00050/Worm.Win32.Fipp.a-2cce6e25c5ca853b3a24894313789ed4c7f0a6e4 2013-04-05 22:29:42 ....A 114944 Virusshare.00050/Worm.Win32.Fipp.a-2dee73b685b8a0a15acfe850daf343f5dca98917 2013-04-05 22:36:04 ....A 205056 Virusshare.00050/Worm.Win32.Fipp.a-2f1d1b92b4e5e22cf63c164b63e04b873e2992a2 2013-04-05 21:28:12 ....A 172288 Virusshare.00050/Worm.Win32.Fipp.a-3ace7bc7c8fb7b4884c08911bf0c0992df6adf28 2013-04-05 22:22:00 ....A 1124096 Virusshare.00050/Worm.Win32.Fipp.a-3bed7aa8932a4fb01b914724339f9e1559c347b6 2013-04-05 22:24:10 ....A 94464 Virusshare.00050/Worm.Win32.Fipp.a-3c436a31d467ad55a9e97ea776768366aedf8716 2013-04-05 22:54:06 ....A 98048 Virusshare.00050/Worm.Win32.Fipp.a-3f047690773d7108e154fb802b0fe6f6d153e9af 2013-04-05 23:58:48 ....A 217344 Virusshare.00050/Worm.Win32.Fipp.a-3fbedaa8d90f87f8964ce31b045f6cb2b1b6d4b9 2013-04-05 22:25:16 ....A 886016 Virusshare.00050/Worm.Win32.Fipp.a-411d4caf675f5494c6fcb9cb5753842bc0b3c244 2013-04-05 23:43:54 ....A 2562304 Virusshare.00050/Worm.Win32.Fipp.a-4240e276c6ce23ed8b3db937722bc8a93ec4d3f9 2013-04-05 23:30:12 ....A 73984 Virusshare.00050/Worm.Win32.Fipp.a-439c0bed7f2ab4ecbff9f0fbee1d52cc0a7bcea8 2013-04-05 22:25:38 ....A 907008 Virusshare.00050/Worm.Win32.Fipp.a-474bee7dc72f8a2bedb9682cc3d6057e97a68ef7 2013-04-05 22:53:32 ....A 4161792 Virusshare.00050/Worm.Win32.Fipp.a-475f68ecabddc39d48e48d3e8aab93a1bb8226f6 2013-04-05 22:33:06 ....A 65792 Virusshare.00050/Worm.Win32.Fipp.a-4875ce4012d58c027a1d413ea9d7c02828aa15c7 2013-04-05 22:36:12 ....A 318720 Virusshare.00050/Worm.Win32.Fipp.a-49408015cea754d052af1b7ca4862cd073b0618e 2013-04-05 22:36:48 ....A 127232 Virusshare.00050/Worm.Win32.Fipp.a-49555dc25fd55b659a25aa4246dffaabbb40111a 2013-04-05 23:23:46 ....A 222464 Virusshare.00050/Worm.Win32.Fipp.a-49e3e1f818800b8df006c9e20c4d1db40fd4a4f4 2013-04-05 23:17:56 ....A 60160 Virusshare.00050/Worm.Win32.Fipp.a-49e6eb6a1c728dbb363aa5778b854666ee38c182 2013-04-05 23:11:36 ....A 86272 Virusshare.00050/Worm.Win32.Fipp.a-4f91bb4f53ada4788e58c376623ddafe9819dfed 2013-04-05 22:42:04 ....A 560384 Virusshare.00050/Worm.Win32.Fipp.a-521964a0ccfe9060d11766d6770375b4bdd91c9a 2013-04-05 21:24:58 ....A 56064 Virusshare.00050/Worm.Win32.Fipp.a-557d343b34e9bc38b7aa8b350f1e03009c7466b0 2013-04-05 22:25:40 ....A 164096 Virusshare.00050/Worm.Win32.Fipp.a-582fc9262289842a8790682f72d1d8b6190c20c6 2013-04-05 22:39:16 ....A 155904 Virusshare.00050/Worm.Win32.Fipp.a-5cf929942707d4892dd4bc50764e1fe3467ff46c 2013-04-05 22:47:08 ....A 58624 Virusshare.00050/Worm.Win32.Fipp.a-6292aad532078c0bc355d51835e22c9932ac6e3d 2013-04-05 21:54:52 ....A 719616 Virusshare.00050/Worm.Win32.Fipp.a-630d0818717eab832e265ac8cecdf95b41f3c4fe 2013-04-05 23:01:02 ....A 164096 Virusshare.00050/Worm.Win32.Fipp.a-64d908d0de6115823ff7598ba62f7e7e21d88b53 2013-04-06 00:00:42 ....A 653457 Virusshare.00050/Worm.Win32.Fipp.a-64d9b99cef9d47d9316eb0d3b18e3db901100a18 2013-04-05 21:19:14 ....A 2731264 Virusshare.00050/Worm.Win32.Fipp.a-65371be6ce398add19c2c97d596711928142356d 2013-04-05 21:29:08 ....A 438528 Virusshare.00050/Worm.Win32.Fipp.a-66a6545a132b8d4f89eef3464da4070487aca70e 2013-04-05 21:41:00 ....A 94464 Virusshare.00050/Worm.Win32.Fipp.a-6782470e1a29a7de5d9458dd07deef8b1b688a26 2013-04-05 22:48:20 ....A 151808 Virusshare.00050/Worm.Win32.Fipp.a-69e7ebfd0a3b4c097152126ff877cba9a4ae8c58 2013-04-05 21:39:46 ....A 1532160 Virusshare.00050/Worm.Win32.Fipp.a-6c1678a61d876c374e33d365f42b0c7b19321e07 2013-04-05 21:38:28 ....A 200960 Virusshare.00050/Worm.Win32.Fipp.a-6cbd12d9cc7c9a878f788760ae75b178354aed62 2013-04-05 21:12:08 ....A 123136 Virusshare.00050/Worm.Win32.Fipp.a-6d79de8f7fc1466db0d208073fa345fbba06387b 2013-04-05 23:52:32 ....A 886016 Virusshare.00050/Worm.Win32.Fipp.a-6e98796b80b6e7512d8206800b0cea8b74a8a4cf 2013-04-05 21:14:54 ....A 73472 Virusshare.00050/Worm.Win32.Fipp.a-74448b6139fd94b32688e8f0cf20d3ae7eaaffe8 2013-04-05 21:55:22 ....A 115456 Virusshare.00050/Worm.Win32.Fipp.a-7910e8ca1bdd4e878f17cdb9f0c810905c443868 2013-04-05 22:35:00 ....A 788224 Virusshare.00050/Worm.Win32.Fipp.a-7baa204ac7bdc1a8214fee015dbe8aac312bf616 2013-04-05 22:51:18 ....A 671816 Virusshare.00050/Worm.Win32.Fipp.a-7f5dac094cb7204cfa0b324654087898706f3d67 2013-04-05 22:02:16 ....A 151808 Virusshare.00050/Worm.Win32.Fipp.a-82817bf48741edb92df9ec8b2943c97bef0dcb1b 2013-04-05 23:18:16 ....A 193792 Virusshare.00050/Worm.Win32.Fipp.a-85dc2f314c360a1e0b7a691c52cad90943131114 2013-04-05 23:33:40 ....A 118528 Virusshare.00050/Worm.Win32.Fipp.a-874a27f6107fafe61d0b0763bce4cf34e0541711 2013-04-05 22:53:28 ....A 192768 Virusshare.00050/Worm.Win32.Fipp.a-87962ab0579dfd05613083e49799e620d0028cb1 2013-04-05 23:21:58 ....A 446720 Virusshare.00050/Worm.Win32.Fipp.a-88a0c8cb4c78630e6338d7d7978765cb7c281b04 2013-04-05 23:44:34 ....A 2769152 Virusshare.00050/Worm.Win32.Fipp.a-8d855d841d292a95e633d46ac57e4c402fb188ca 2013-04-05 22:42:22 ....A 698624 Virusshare.00050/Worm.Win32.Fipp.a-8f1e8c863d7a7580bbe3cf3889d8aa7e711594ad 2013-04-05 23:59:48 ....A 471296 Virusshare.00050/Worm.Win32.Fipp.a-91d50074e2fae9baf5c7bcbc9c6b3a20c0f2a578 2013-04-05 23:35:20 ....A 61696 Virusshare.00050/Worm.Win32.Fipp.a-9483faf74065d8bb670ed3bc4ae7ba78d984ab28 2013-04-05 21:26:42 ....A 483584 Virusshare.00050/Worm.Win32.Fipp.a-97675b77387fd623921cd818ae29fcf0a739bd60 2013-04-05 21:25:08 ....A 112384 Virusshare.00050/Worm.Win32.Fipp.a-977212087a8041a40ca331c2c3ada8b9a46e5ba5 2013-04-05 21:36:46 ....A 1661184 Virusshare.00050/Worm.Win32.Fipp.a-9c682a321143a019b9a75867b55391687d53a2cd 2013-04-05 22:10:16 ....A 90880 Virusshare.00050/Worm.Win32.Fipp.a-a01c242f2f053a962adf5fb26b705cb8fa018e75 2013-04-05 22:04:36 ....A 94464 Virusshare.00050/Worm.Win32.Fipp.a-a1cacb82326f652c7adfee90b380d7a408e99a8b 2013-04-05 22:58:34 ....A 56064 Virusshare.00050/Worm.Win32.Fipp.a-a5ca91055593f1864a4e3a6d5dce9c03c7038f83 2013-04-05 22:17:46 ....A 49920 Virusshare.00050/Worm.Win32.Fipp.a-a6557ee07e96ced87a0285716b91730a03063905 2013-04-05 21:35:42 ....A 3089664 Virusshare.00050/Worm.Win32.Fipp.a-a879b3f270cc138cbbc6d99ae53873c69e4e5849 2013-04-05 22:05:12 ....A 75008 Virusshare.00050/Worm.Win32.Fipp.a-aa187d9aaedcaeac5848f6dfe75bda7f38a768eb 2013-04-05 23:33:56 ....A 73472 Virusshare.00050/Worm.Win32.Fipp.a-aa5b50a783c5b0273a23855d2ce706b406b2a9fa 2013-04-05 22:23:04 ....A 113273 Virusshare.00050/Worm.Win32.Fipp.a-aa7830e09178e31ca3e45dc010f81087dd7d0576 2013-04-05 21:40:30 ....A 419584 Virusshare.00050/Worm.Win32.Fipp.a-aab3d657b0c2f4843365ccdf2b4430ce86dbb629 2013-04-05 22:10:54 ....A 205056 Virusshare.00050/Worm.Win32.Fipp.a-acaa4d125f4a74a8ac85d0e2bc6ab1bf3b0facb9 2013-04-05 21:20:16 ....A 362752 Virusshare.00050/Worm.Win32.Fipp.a-ae640a22808ee8011941823677a695affb604cd4 2013-04-05 22:32:02 ....A 82176 Virusshare.00050/Worm.Win32.Fipp.a-ae77f65dbcda5e0e5baecb7910d3405436b1558c 2013-04-05 21:23:50 ....A 226560 Virusshare.00050/Worm.Win32.Fipp.a-afb7cdeee6040c35102b31688917379e44274366 2013-04-05 21:30:58 ....A 51456 Virusshare.00050/Worm.Win32.Fipp.a-afba2c23f070446ec61bf1fca4e205af3390aebc 2013-04-05 22:43:00 ....A 164096 Virusshare.00050/Worm.Win32.Fipp.a-b0cd103052ba31add1a1a6457eb6944c261e9e5c 2013-04-05 22:32:46 ....A 527104 Virusshare.00050/Worm.Win32.Fipp.a-b1681a352476baf52fb60e23dd2ee21550bd42d3 2013-04-05 22:08:32 ....A 107264 Virusshare.00050/Worm.Win32.Fipp.a-b303184fbae304a1a07f203c2f4bcc3a5761efbf 2013-04-05 23:35:20 ....A 120576 Virusshare.00050/Worm.Win32.Fipp.a-b3fcc1314bbbf684f7fc0c1e4f6d94ff7881b48c 2013-04-05 21:17:56 ....A 98560 Virusshare.00050/Worm.Win32.Fipp.a-b40e6d70a7391b2aecab995824752b242f4f880e 2013-04-05 23:00:30 ....A 679168 Virusshare.00050/Worm.Win32.Fipp.a-b5b808589059aed2d353007bdcd8c2b428bfddd0 2013-04-05 23:12:26 ....A 114944 Virusshare.00050/Worm.Win32.Fipp.a-b92263b1fbb0c5511c2a6037d06340902392e805 2013-04-05 22:19:50 ....A 186624 Virusshare.00050/Worm.Win32.Fipp.a-b95ca7d942593e50bd343decfb2c499a47ae3ad6 2013-04-05 21:41:48 ....A 499968 Virusshare.00050/Worm.Win32.Fipp.a-bb609f3b56d2ab4b0d7895b624d002101ab999d2 2013-04-05 21:39:56 ....A 59648 Virusshare.00050/Worm.Win32.Fipp.a-beeb5a0d727990df6717424e47a001b942475f47 2013-04-05 22:37:40 ....A 51456 Virusshare.00050/Worm.Win32.Fipp.a-c06ea7fe55e7dcd76740fe50ce71188cf06ad4d5 2013-04-05 23:03:04 ....A 126720 Virusshare.00050/Worm.Win32.Fipp.a-c1b60674d4de038584d70b7448714ebfc9d0ace0 2013-04-05 22:42:32 ....A 1507020 Virusshare.00050/Worm.Win32.Fipp.a-c1cc3e6a58eb023edd43f74ac0210bafb99d9411 2013-04-05 23:10:50 ....A 241920 Virusshare.00050/Worm.Win32.Fipp.a-c3fdc007f9cbf33b23baa9be9767a5646d1642ac 2013-04-05 22:35:38 ....A 246016 Virusshare.00050/Worm.Win32.Fipp.a-c4c5844a87daa440ebe69fcd8689ff6f20f16b71 2013-04-05 22:19:22 ....A 146176 Virusshare.00050/Worm.Win32.Fipp.a-c75584926d62fac8e49b4f3436c6813a8c231714 2013-04-05 22:51:12 ....A 110848 Virusshare.00050/Worm.Win32.Fipp.a-c83451cd61c823b4582b5bf118c29b02ae4f443c 2013-04-05 22:13:54 ....A 3549440 Virusshare.00050/Worm.Win32.Fipp.a-c8e0eb88624747595ebfae7ab533a432eceec5a5 2013-04-05 23:54:54 ....A 86272 Virusshare.00050/Worm.Win32.Fipp.a-c90d5f5a9a32312283b2ccf5aa2e007c9ff89c88 2013-04-05 22:33:42 ....A 82176 Virusshare.00050/Worm.Win32.Fipp.a-c9738cb95e0fe4f6eb61d94f4cdac4d017378c8f 2013-04-05 22:38:14 ....A 167680 Virusshare.00050/Worm.Win32.Fipp.a-cc91192ade0caee59a9a502bb291fd53483dc65b 2013-04-05 23:11:56 ....A 62720 Virusshare.00050/Worm.Win32.Fipp.a-cfbf906be4bacd049c84e0e953f5ba564f86e620 2013-04-05 21:28:54 ....A 51456 Virusshare.00050/Worm.Win32.Fipp.a-d0616b6d6287c320a01e2479b4686b4de6dd61ee 2013-04-05 21:30:04 ....A 123136 Virusshare.00050/Worm.Win32.Fipp.a-d20ccc7d6ae87497184956ddd28827dea55267b2 2013-04-05 23:49:08 ....A 286976 Virusshare.00050/Worm.Win32.Fipp.a-d4aaed4d74eee391ba62ff86ca8fedad9c55ff08 2013-04-05 22:16:26 ....A 111360 Virusshare.00050/Worm.Win32.Fipp.a-d6c3f76055cb32bbbfc3cf15ccd63b6332c4ae06 2013-04-05 22:48:30 ....A 51456 Virusshare.00050/Worm.Win32.Fipp.a-d7e154b99dccc7e36a069ae051a77ff830181f9c 2013-04-05 21:20:58 ....A 94464 Virusshare.00050/Worm.Win32.Fipp.a-d877eee38cc05f47c852fcd39fcb0d5c58c900b6 2013-04-05 23:19:50 ....A 143616 Virusshare.00050/Worm.Win32.Fipp.a-dcd01b75e433e90972eae191e0bbdcfbeacf5a78 2013-04-05 22:21:32 ....A 194816 Virusshare.00050/Worm.Win32.Fipp.a-e0aedb8bcfdfa8eaa3d103a80739b9e25f9bd367 2013-04-05 23:06:30 ....A 186112 Virusshare.00050/Worm.Win32.Fipp.a-e0fadae5983a6f5f4c5a781b8bdfe2ddab4006b2 2013-04-05 23:00:24 ....A 132005 Virusshare.00050/Worm.Win32.Fipp.a-e3947cf68dd092358eea0f7193ff361c26ba9b5f 2013-04-05 22:46:52 ....A 131328 Virusshare.00050/Worm.Win32.Fipp.a-e8969ff543b430f6401ae2ced7813953a08789d0 2013-04-05 23:40:24 ....A 90368 Virusshare.00050/Worm.Win32.Fipp.a-e9ced4d3e40a357eedc985692741bf1e178cb959 2013-04-05 23:08:18 ....A 205056 Virusshare.00050/Worm.Win32.Fipp.a-eab62741fcba30a7b1bd46b12130505735eef329 2013-04-05 22:36:02 ....A 221440 Virusshare.00050/Worm.Win32.Fipp.a-ebc1047241fe097dbb7d638a636a30fc11b7a170 2013-04-05 22:17:06 ....A 177408 Virusshare.00050/Worm.Win32.Fipp.a-ed0366b884675b2581f7fc3654a2aa287c7c005d 2013-04-05 23:38:22 ....A 119552 Virusshare.00050/Worm.Win32.Fipp.a-eea42a747911fcfefb366d7cfefc1ddb2429e574 2013-04-05 23:58:00 ....A 134400 Virusshare.00050/Worm.Win32.Fipp.a-f0d67eb93b8483b2babae6d10a27645a2b8b9d12 2013-04-05 21:56:38 ....A 111872 Virusshare.00050/Worm.Win32.Fipp.a-f2704fc97a498dcd53380b3deaec90c7193c1fa3 2013-04-05 22:28:44 ....A 119040 Virusshare.00050/Worm.Win32.Fipp.a-f3045b4f2426e980fe9398a33ac054dfcd6cef44 2013-04-05 21:48:00 ....A 123136 Virusshare.00050/Worm.Win32.Fipp.a-f479e92ac82a030757dc428b1bca910630f3a52b 2013-04-05 21:19:18 ....A 111510 Virusshare.00050/Worm.Win32.Fipp.a-f4ff99d185bb67ff61a3f34f113f1f96b08048a8 2013-04-05 23:58:26 ....A 98560 Virusshare.00050/Worm.Win32.Fipp.a-f592447fe2dc6eb26c692d5bd34a76dfa42b61ac 2013-04-05 23:43:34 ....A 71424 Virusshare.00050/Worm.Win32.Fipp.a-f5d0df265f4a8c875ebb6eff68721f568e9aeebc 2013-04-05 23:28:52 ....A 115456 Virusshare.00050/Worm.Win32.Fipp.a-f776f7b73fe7b508b7f01f3df3e699bc8e9a3e61 2013-04-05 22:19:08 ....A 145152 Virusshare.00050/Worm.Win32.Fipp.a-f880cc503efe3c2817c877677512034cd07b948f 2013-04-05 23:12:32 ....A 94464 Virusshare.00050/Worm.Win32.Fipp.a-f8b1ae12c54bea9124b489c536ffd4df949f625e 2013-04-05 21:19:10 ....A 98560 Virusshare.00050/Worm.Win32.Fipp.a-fc65b4f251564421eec9c1b4ebb6a1e421068877 2013-04-05 23:05:18 ....A 108800 Virusshare.00050/Worm.Win32.Fipp.a-ff0e9da56e5853a390a3c9043d09199eb2949e69 2013-04-05 23:32:08 ....A 29928 Virusshare.00050/Worm.Win32.Flame.a-c32dc3483546bf35a8521a14cc2e8f24c68c785b 2013-04-05 22:17:24 ....A 77824 Virusshare.00050/Worm.Win32.Flooder.a-1e66df61ab66d46f07850f5de989a617cac488d8 2013-04-05 22:41:28 ....A 83456 Virusshare.00050/Worm.Win32.Flooder.a-402defdfe371c86ee9742e08ac25e39b937529d7 2013-04-06 00:02:40 ....A 1227891 Virusshare.00050/Worm.Win32.FlyStudio.bf-131856598cb6dea55ef0f6e3f555825a9f7655c3 2013-04-05 21:29:58 ....A 1252319 Virusshare.00050/Worm.Win32.FlyStudio.bf-af0bd23da3e7d7e27251ee4cbcb6fe823138c4aa 2013-04-05 21:50:30 ....A 159744 Virusshare.00050/Worm.Win32.FlyStudio.bf-d30b78bb82d886dc0ecc56fd8091e9570436ebf5 2013-04-05 23:51:40 ....A 1650688 Virusshare.00050/Worm.Win32.FlyStudio.bg-7bfda0c19ae202681a2fa9750eabd3beee6d68fc 2013-04-05 22:14:58 ....A 184320 Virusshare.00050/Worm.Win32.FlyStudio.bg-a31c14c0a0730cfbd7fe2c1f0771760cd09b0e7d 2013-04-05 23:46:18 ....A 1698208 Virusshare.00050/Worm.Win32.FlyStudio.bg-c624bb6d4b6e5404b96d64749cd391848760a123 2013-04-05 22:33:52 ....A 1513545 Virusshare.00050/Worm.Win32.FlyStudio.bg-e37f3898c666452b37875b47cf61b5dc18674663 2013-04-05 21:09:16 ....A 1573505 Virusshare.00050/Worm.Win32.FlyStudio.bg-f21f4a6fb0d0609c6d0ca272d83d7780fcacef72 2013-04-05 22:16:14 ....A 184320 Virusshare.00050/Worm.Win32.FlyStudio.cc-9c7172e74758e1d6b4dab28e07c2c545d3493272 2013-04-05 22:51:38 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-05e19f6e56c36f62a0c5420a5df1850396eb38f6 2013-04-05 23:03:54 ....A 131072 Virusshare.00050/Worm.Win32.FlyStudio.cd-1a457d97c6f1654e43eaad65958f64715d554656 2013-04-05 21:14:34 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-3bf254b794c386ba8f2e4a917f57c609271d6eea 2013-04-06 00:03:24 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-3fed93b528af45f2f76275cd76ad3cc4f9a85926 2013-04-05 23:52:14 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-41ba8087a47778af20baf0a5a583e85fb83a91cd 2013-04-05 22:13:46 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-41e3a259f2c8c54bed57c8c0e9f3292ec34a8c94 2013-04-05 21:17:42 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-4511e1544d903520c183fb4e4d61148f374f5cd7 2013-04-05 22:09:28 ....A 131072 Virusshare.00050/Worm.Win32.FlyStudio.cd-4c98424d5e6914e8fd4cf1f9cb924c79e8ab6fcb 2013-04-05 22:36:32 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-5f9900063d64482725ccdfde529efc84781d6df9 2013-04-06 00:03:26 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-7f5f19123f33bf04b5b431eea3a682499da458d9 2013-04-05 21:17:36 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-8e90933617a58ca37bcdf7e14c94e4861325c2ba 2013-04-05 21:57:34 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-dfcbaf1eaed13e277acc22b87b4581c0962cd301 2013-04-05 21:44:52 ....A 114176 Virusshare.00050/Worm.Win32.FlyStudio.cd-f9bffb4352bdb0da983616ed5e83b8ed4958ef5b 2013-04-05 22:40:48 ....A 114688 Virusshare.00050/Worm.Win32.FlyStudio.cd-fc939b055cd57031097f24b8e5e56415cc07dbbf 2013-04-05 23:12:44 ....A 412402 Virusshare.00050/Worm.Win32.FlyStudio.cu-4b1dbad5ad8a0adb6f411f760c3629c33d78a477 2013-04-05 23:32:40 ....A 1592487 Virusshare.00050/Worm.Win32.FlyStudio.gz-5414b0fb0e8e0f9e3a8f8ca464f5686e13c35a73 2013-04-05 22:55:54 ....A 68938 Virusshare.00050/Worm.Win32.Fujack.aa-514d74b135a7dee6db8461337b4f8095a144519f 2013-04-05 23:49:08 ....A 68586 Virusshare.00050/Worm.Win32.Fujack.aa-8f3675ced85fc83caf0c3adf7028bfa26731cf56 2013-04-05 22:45:50 ....A 68778 Virusshare.00050/Worm.Win32.Fujack.aa-a560bff25a7ab567e2a04c84b7093daf1b5de7c4 2013-04-05 23:46:04 ....A 96154 Virusshare.00050/Worm.Win32.Fujack.aa-ffc986955421e473939b2456ce3c2545f4fce425 2013-04-05 21:08:04 ....A 35364 Virusshare.00050/Worm.Win32.Fujack.ac-600cbf353c4819aaf015425b672cd815ea8ae5df 2013-04-06 00:01:54 ....A 698 Virusshare.00050/Worm.Win32.Fujack.al-12a46c92e6498f81e27f8d0ffc12306986264381 2013-04-05 23:50:58 ....A 23478 Virusshare.00050/Worm.Win32.Fujack.ap-7176b1d8fd17557ea27b29ec4c45bf4b7e852984 2013-04-05 22:54:20 ....A 22923 Virusshare.00050/Worm.Win32.Fujack.ap-edd5ee46cacf98e5600e2fb849518c7f4441ea2f 2013-04-05 21:57:28 ....A 120320 Virusshare.00050/Worm.Win32.Fujack.av-4893ba8874d95e212130e9ecc8ff82821fe0d37a 2013-04-05 22:22:28 ....A 768229 Virusshare.00050/Worm.Win32.Fujack.av-92c8de36787539afddefc288c31e0f5f6b632126 2013-04-05 23:49:14 ....A 109980 Virusshare.00050/Worm.Win32.Fujack.ax-abc150f64eb339eaa55246b044d9f7be96fc1fe7 2013-04-05 21:48:20 ....A 110267 Virusshare.00050/Worm.Win32.Fujack.b-5723423541f08dff7fd45097b3e328bee2c92692 2013-04-05 23:01:08 ....A 334493 Virusshare.00050/Worm.Win32.Fujack.b-7d2dad0ec70072b40af26fd54693c922f7640639 2013-04-05 23:00:46 ....A 523864 Virusshare.00050/Worm.Win32.Fujack.bh-8a0c8baf51a3dacd81839d940cf1ce1e65ccd315 2013-04-05 22:08:02 ....A 133634 Virusshare.00050/Worm.Win32.Fujack.bh-d4bd7f94088a8b5de2f9c3aa94d5c3ef03a797c1 2013-04-05 21:10:20 ....A 2479375 Virusshare.00050/Worm.Win32.Fujack.bu-8e3dcca917b111b8149e0b35ef8f9f088f0ea076 2013-04-05 21:21:16 ....A 32256 Virusshare.00050/Worm.Win32.Fujack.ca-ac7fb63dcef728f7098fc6df0accb162191894fd 2013-04-05 23:21:56 ....A 24954 Virusshare.00050/Worm.Win32.Fujack.cf-039dc937071cf91119333481406cf28b76454907 2013-04-05 23:51:04 ....A 8512 Virusshare.00050/Worm.Win32.Fujack.cf-10537effa10c8ac58513154357a43bc08b306d65 2013-04-05 22:18:06 ....A 11914 Virusshare.00050/Worm.Win32.Fujack.cf-9fd3aa06d34568ea89f1075c3517ea1de599c6da 2013-04-05 21:31:08 ....A 405073 Virusshare.00050/Worm.Win32.Fujack.cn-4cc5af5cd531d2f05d1512f95140e4f98da9ac77 2013-04-05 23:56:38 ....A 1090598 Virusshare.00050/Worm.Win32.Fujack.cn-69c9ef5f7c84e9b0e65521f6b32f431e29c3f7ca 2013-04-05 23:40:02 ....A 181799 Virusshare.00050/Worm.Win32.Fujack.cp-f768027e2a379131e2e4eff027d4326f2f6ccc79 2013-04-05 22:43:36 ....A 78343 Virusshare.00050/Worm.Win32.Fujack.cq-3715773a37fe0c91d51a20bcf8b5c8f737e86c50 2013-04-05 23:12:10 ....A 78343 Virusshare.00050/Worm.Win32.Fujack.cq-622f99cae5d78fa61ebdb832c3bfcdad7966d2a5 2013-04-05 21:34:14 ....A 301036 Virusshare.00050/Worm.Win32.Fujack.cr-174902616538380d119c7d2b2c1e6aad209d10ae 2013-04-05 21:26:18 ....A 200623 Virusshare.00050/Worm.Win32.Fujack.cr-85e2b636ff20c2fd37093c57c3b7e326d281cf2c 2013-04-05 23:13:16 ....A 453667 Virusshare.00050/Worm.Win32.Fujack.cu-6fa2042534e41ffe563eb1460d76b60c4c84900f 2013-04-05 21:35:20 ....A 119854 Virusshare.00050/Worm.Win32.Fujack.cu-b78e5e717b6e7fe522589306553521750adf1f2c 2013-04-05 21:46:58 ....A 296036 Virusshare.00050/Worm.Win32.Fujack.cw-911c57a32088a3ae8549f0bc32e3bfba2b5832f6 2013-04-05 22:40:40 ....A 75783 Virusshare.00050/Worm.Win32.Fujack.cw-e26e662afad15fb8e79d3eab18f4d52fc00901eb 2013-04-05 22:47:56 ....A 58495 Virusshare.00050/Worm.Win32.Fujack.d-c3a15f2f2732b95c9022ede6f17d4948e6aeaad7 2013-04-05 22:41:18 ....A 200706 Virusshare.00050/Worm.Win32.Fujack.da-1ac6a63bff401107d48c8595f672d608c1c6fa7c 2013-04-05 22:01:06 ....A 309760 Virusshare.00050/Worm.Win32.Fujack.da-5c1f1fe503cc825343f071438cb60c4e696cb905 2013-04-05 22:46:00 ....A 651146 Virusshare.00050/Worm.Win32.Fujack.da-76e4323156c8672f33c2c205bfbe93e720ac1046 2013-04-05 23:19:18 ....A 1287199 Virusshare.00050/Worm.Win32.Fujack.da-d2206233aa85bcbc379d21d3b73c40e98b0115a9 2013-04-05 21:37:48 ....A 475545 Virusshare.00050/Worm.Win32.Fujack.da-e72546e85f3773c6867db5c5c77f4c21cae3e62d 2013-04-05 23:03:32 ....A 654470 Virusshare.00050/Worm.Win32.Fujack.dc-17e780b914b27afc5032fb138741f2a83e7474c5 2013-04-05 23:21:10 ....A 149947 Virusshare.00050/Worm.Win32.Fujack.df-13c9d67f8922805393c84e21416ae1596c71dd8b 2013-04-05 21:18:28 ....A 164910 Virusshare.00050/Worm.Win32.Fujack.df-2729ebe3e3ced3cbbff373f24acf7b68951d527b 2013-04-05 21:26:08 ....A 131615 Virusshare.00050/Worm.Win32.Fujack.df-36c97c810556a908bfad26f2f97af6ca0085fedd 2013-04-05 23:57:34 ....A 658984 Virusshare.00050/Worm.Win32.Fujack.df-785db4b55c67c5342b55bee4c7aba688be856653 2013-04-05 23:04:36 ....A 82471 Virusshare.00050/Worm.Win32.Fujack.df-9882b9d7ef5f9003e3ed2d9857bbb87f437053f1 2013-04-05 23:00:14 ....A 82439 Virusshare.00050/Worm.Win32.Fujack.df-d2764afda7d45369b0099a988cd018df60da57eb 2013-04-05 21:53:00 ....A 164910 Virusshare.00050/Worm.Win32.Fujack.df-d33a7c727f6304d7157ae38c52ec94073aa0ad17 2013-04-05 21:32:36 ....A 109983 Virusshare.00050/Worm.Win32.Fujack.df-e4e8eed335990da9b6e4a877b868f0bd728f6b5f 2013-04-05 21:38:34 ....A 248971 Virusshare.00050/Worm.Win32.Fujack.df-e5d060fcc708de562ba676e7cdfb663b1de8d769 2013-04-05 21:36:02 ....A 874582 Virusshare.00050/Worm.Win32.Fujack.df-eb9dbf34711eac1e1ece047fb76b93fbec324d47 2013-04-05 21:25:38 ....A 82439 Virusshare.00050/Worm.Win32.Fujack.df-f3a4aae23fcb974188f6332bc6c5c52360983868 2013-04-05 22:05:46 ....A 552994 Virusshare.00050/Worm.Win32.Fujack.dg-02e5464547787ddc8297ef962578bb1287f4860c 2013-04-05 23:02:22 ....A 455733 Virusshare.00050/Worm.Win32.Fujack.dg-1a4314352bc9a484af1ab30ebe74cee735fd8fe0 2013-04-05 21:10:44 ....A 599451 Virusshare.00050/Worm.Win32.Fujack.dg-26e8391c16b11afb05138f8ed273e1bedfa0d768 2013-04-05 23:35:38 ....A 81463 Virusshare.00050/Worm.Win32.Fujack.dg-32a754c168f7810a2f41ca0cc7170f7a205b5c8f 2013-04-05 23:14:58 ....A 656765 Virusshare.00050/Worm.Win32.Fujack.dg-3a93c702327ce0c9a1b278215db28463bb8dfbd1 2013-04-05 22:31:14 ....A 224290 Virusshare.00050/Worm.Win32.Fujack.el-06cbbcc6c9e9433061957a4ad97c14293785ffbc 2013-04-05 23:57:18 ....A 130353 Virusshare.00050/Worm.Win32.Fujack.g-2bb44ff785c9fc9a63cd8cfc5e9d2a6d991c129d 2013-04-05 23:50:44 ....A 124976 Virusshare.00050/Worm.Win32.Fujack.g-3c6c60eeadc81b11be9bced2fd0e736e13606d9e 2013-04-05 23:35:36 ....A 75269 Virusshare.00050/Worm.Win32.Fujack.g-e4bd0e1f52a486516ced3f45d3aad19dddee8dd7 2013-04-05 23:44:02 ....A 30389 Virusshare.00050/Worm.Win32.Fujack.k-7f76a4482b42229efd508d4f452f78dabd558a46 2013-04-05 23:03:12 ....A 103577 Virusshare.00050/Worm.Win32.Fujack.o-5a47e56ba796ac5db7ad60aa83917327e4e04889 2013-04-05 22:46:46 ....A 177664 Virusshare.00050/Worm.Win32.Gadja.ar-69d66b41b0a395497d65b32e02d9fdd8305eab0a 2013-04-05 21:35:20 ....A 16896 Virusshare.00050/Worm.Win32.Gadja.ar-742d54d3e6e527b407a224c4254275614413166f 2013-04-05 21:26:26 ....A 31744 Virusshare.00050/Worm.Win32.Hamweq.pgs-89346038c164a66d441369d7a6e757af8db44089 2013-04-05 21:11:08 ....A 904704 Virusshare.00050/Worm.Win32.Hipo.a-e1052da16865d64c45a48236c6750cd0141b3a6f 2013-04-05 23:35:52 ....A 312320 Virusshare.00050/Worm.Win32.Hipo.a-ebf3d105c2ad1657d58bae5bf91861113353df09 2013-04-05 22:26:50 ....A 2107760 Virusshare.00050/Worm.Win32.Huhk.c-85be355bc4832ce30424aed233dc96a04f6de267 2013-04-05 21:40:56 ....A 1695232 Virusshare.00050/Worm.Win32.Huhk.c-a5bcd09b2a03a05ee2467f5024e6c143f04e1308 2013-04-05 21:47:02 ....A 253952 Virusshare.00050/Worm.Win32.Huhk.gq-9e583b5cb6eb1c5b003e7bf205c8170b30b54275 2013-04-05 23:22:40 ....A 217447 Virusshare.00050/Worm.Win32.Juched.buz-019c2b49bb004c01017868fc2da15b2c7a134f00 2013-04-05 22:13:00 ....A 214234 Virusshare.00050/Worm.Win32.Juched.buz-2baeafe4a70218dac2a62e813105e6684dc4f791 2013-04-05 22:45:14 ....A 213506 Virusshare.00050/Worm.Win32.Juched.buz-2f0533b2b24209c8b854e96fcd1ef79d96f5c270 2013-04-05 22:26:08 ....A 217088 Virusshare.00050/Worm.Win32.Juched.buz-3c3dfcd569b474f084f7f917f0002bb2b8750b93 2013-04-05 23:15:44 ....A 213041 Virusshare.00050/Worm.Win32.Juched.buz-7ebcf20422c94d22707de0aaa8fc93cc873f622e 2013-04-05 22:59:56 ....A 213687 Virusshare.00050/Worm.Win32.Juched.buz-891bb40382dbe7dc7a39b7e1d0212698d2f4ab50 2013-04-05 22:24:58 ....A 213372 Virusshare.00050/Worm.Win32.Juched.buz-a116da0bfb633b2cf4dc32795c7ae83259a2ff93 2013-04-05 22:36:00 ....A 217399 Virusshare.00050/Worm.Win32.Juched.buz-bf8af96c13b26df33d1c0c37a154dbd3360580b5 2013-04-05 22:19:12 ....A 217088 Virusshare.00050/Worm.Win32.Juched.buz-ec23c6b28e95c048d78327643ea0dc5827cececb 2013-04-05 21:58:36 ....A 213044 Virusshare.00050/Worm.Win32.Juched.buz-f56f9152cd01fa7ffee7d2a88b542e9ffe6b4727 2013-04-05 23:43:24 ....A 200978 Virusshare.00050/Worm.Win32.Juched.fhf-1147bc85efaf30ef8d61e525080aee70a1ecc6cd 2013-04-05 23:06:28 ....A 192851 Virusshare.00050/Worm.Win32.Juched.fhz-46a3a0b9eaad014ced6f7dcf28abc8e405668a2c 2013-04-05 21:45:58 ....A 200971 Virusshare.00050/Worm.Win32.Juched.fih-168d4e59ec272bacbba64ace6fe72872009c2b1b 2013-04-05 21:54:24 ....A 201024 Virusshare.00050/Worm.Win32.Juched.fih-4e11f8684186183144a803b2ea84ce580e1351ff 2013-04-05 22:28:58 ....A 327680 Virusshare.00050/Worm.Win32.Juched.fja-de9beb056b70c37a6a8615eb50ae267efda78ffd 2013-04-05 21:30:50 ....A 241664 Virusshare.00050/Worm.Win32.Juched.fkf-002409d21ad8c6bfb9aa55c3fe1f04d5712be9ab 2013-04-05 22:22:16 ....A 213572 Virusshare.00050/Worm.Win32.Juched.fkf-01368097b86ee91fd026ca678fb5ebbb7270502a 2013-04-05 21:25:32 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-0252b5408083352625c459bd7a19af2c3f74c551 2013-04-05 22:43:02 ....A 291123 Virusshare.00050/Worm.Win32.Juched.fkf-03e9051e60e4b6a031697f591022f66ab484fde1 2013-04-05 22:54:58 ....A 208896 Virusshare.00050/Worm.Win32.Juched.fkf-0403aeac1570ce4f42d9aa1167e31d9702fda4ec 2013-04-05 22:29:28 ....A 214024 Virusshare.00050/Worm.Win32.Juched.fkf-08de0203c56ced4a86ffd5903d30392e9a09000e 2013-04-05 21:22:44 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-09f7ea7a33618780412e26c6a77123aa4b60ce1a 2013-04-05 22:02:14 ....A 290816 Virusshare.00050/Worm.Win32.Juched.fkf-103c6b11ed677d49002428a574376d15b5f94942 2013-04-05 22:20:14 ....A 209133 Virusshare.00050/Worm.Win32.Juched.fkf-1719ee0c0c1d387bdbe07fca2ceb3a55147e1142 2013-04-05 21:34:34 ....A 213875 Virusshare.00050/Worm.Win32.Juched.fkf-19cea4558ace99b855c08c430a7cff9dd0e0f110 2013-04-05 21:55:58 ....A 213213 Virusshare.00050/Worm.Win32.Juched.fkf-1bf28aab74fa8de4f3e6be3c35b40f3b4cebd119 2013-04-05 23:01:44 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-25c49180f5ba7121345f21b493a9e93db3f650cc 2013-04-05 23:08:02 ....A 213470 Virusshare.00050/Worm.Win32.Juched.fkf-30eff6e80a795b364c8bfaedc7e57bd8d9efda2f 2013-04-05 21:13:56 ....A 340231 Virusshare.00050/Worm.Win32.Juched.fkf-32896f61f4973b2d11cab88aa0c83a640df6695d 2013-04-05 23:37:52 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-38154f2488d28133d0f2159dc371cfef031e968d 2013-04-05 22:19:10 ....A 213251 Virusshare.00050/Worm.Win32.Juched.fkf-3a4cb136cdd35bb5ea30ae51d68df52f2a617f67 2013-04-05 22:56:42 ....A 270336 Virusshare.00050/Worm.Win32.Juched.fkf-3b591c424470eee9833c8e0c36f00e85a0164aac 2013-04-05 23:35:48 ....A 282624 Virusshare.00050/Worm.Win32.Juched.fkf-3c1ab23f656e5108bf89fd3d9040844a9e720696 2013-04-05 23:07:52 ....A 209572 Virusshare.00050/Worm.Win32.Juched.fkf-3cd141caa8ca135bd4a8ab1d37b9fe32eff5f3bf 2013-04-05 22:19:54 ....A 213366 Virusshare.00050/Worm.Win32.Juched.fkf-3fec62ff4b124e1b4b8fe9c4c788634b65785043 2013-04-05 21:15:42 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-46598355e8a653ab8ec9440531b103d098bcbd06 2013-04-05 22:20:22 ....A 213299 Virusshare.00050/Worm.Win32.Juched.fkf-47e6fd79c31cf5820e67106a9703a8a6aae8b938 2013-04-05 22:16:28 ....A 245760 Virusshare.00050/Worm.Win32.Juched.fkf-493e55c1c48f0552db6bb92c6bcfb03d74d8ce34 2013-04-05 22:38:36 ....A 239424 Virusshare.00050/Worm.Win32.Juched.fkf-57eafd901351620fa32b28a9252fc4b743694437 2013-04-05 21:44:16 ....A 209872 Virusshare.00050/Worm.Win32.Juched.fkf-58737b851fa4441051f74e5d32ef6f37d0ae3244 2013-04-05 22:46:28 ....A 292617 Virusshare.00050/Worm.Win32.Juched.fkf-59f24b6e0bb93c1736d24a46428d948d6ea54e38 2013-04-05 22:14:36 ....A 209423 Virusshare.00050/Worm.Win32.Juched.fkf-5f75e38f64a7a9c12eac3dc03f2323b5f0e399c2 2013-04-05 22:01:40 ....A 209589 Virusshare.00050/Worm.Win32.Juched.fkf-5f9666045022e7771fe60505396c2c8b0f7e171e 2013-04-05 23:50:42 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-5fbc14b73d22b2ebb3d91c71247868435843ea37 2013-04-05 23:11:10 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-62fc6864f6027f60bc6a387045a13cbc2ccc5263 2013-04-05 22:23:20 ....A 213458 Virusshare.00050/Worm.Win32.Juched.fkf-65c20667196627b54e1da5d3b1c8c349a61863f4 2013-04-05 22:42:32 ....A 246345 Virusshare.00050/Worm.Win32.Juched.fkf-68a34b9920749dcbb1b1ba8d90367ef93e668736 2013-04-05 21:58:48 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-6f412e5adf40cc66135a22f57c61b159e4e4dc93 2013-04-05 22:04:42 ....A 213878 Virusshare.00050/Worm.Win32.Juched.fkf-70e81a41bc34c483a11a3eef146900fd902583f7 2013-04-05 21:54:04 ....A 213101 Virusshare.00050/Worm.Win32.Juched.fkf-752d8140c18de60fd28fe780d56ede60eabde642 2013-04-05 23:29:02 ....A 239104 Virusshare.00050/Worm.Win32.Juched.fkf-75a9dd9b9ccf05a9b07239abd56defca92dda192 2013-04-05 22:30:04 ....A 208896 Virusshare.00050/Worm.Win32.Juched.fkf-7bd00841946baa94699b54b3d6add44f1edcaa7f 2013-04-05 22:02:34 ....A 294912 Virusshare.00050/Worm.Win32.Juched.fkf-82eea438bd524df5d63c7de92559f1f5debff8a4 2013-04-05 21:13:20 ....A 237785 Virusshare.00050/Worm.Win32.Juched.fkf-88b9182c46f1fabc64e9579eb98067e17428c13e 2013-04-05 23:55:28 ....A 213522 Virusshare.00050/Worm.Win32.Juched.fkf-896806c2c218baba277baedddb5835d057f98bc4 2013-04-05 22:12:44 ....A 213986 Virusshare.00050/Worm.Win32.Juched.fkf-8c82ca3bd86cc5ad5f11e864d848f610ff833512 2013-04-06 00:01:38 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-8fe3fc9d02e70cd62680c2c347e8cf6911d4a21a 2013-04-05 23:40:54 ....A 209170 Virusshare.00050/Worm.Win32.Juched.fkf-91d1e8e4d709ac197db14b13785d9c4c3a26a178 2013-04-05 21:11:44 ....A 213577 Virusshare.00050/Worm.Win32.Juched.fkf-931acf29faaf04481745fa6e169aa2fc60e7b2a9 2013-04-05 22:59:06 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-950dd98413244444d60dbe2cc28c04819e69bb14 2013-04-05 21:15:36 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-99511ac8cab42921536645ef116aaa5c4c72c965 2013-04-05 23:30:02 ....A 210015 Virusshare.00050/Worm.Win32.Juched.fkf-99a916000d806d357a0f6eda30412aa40a98141d 2013-04-05 21:23:00 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-a3105b5a757dafa110c864537a2c5de4fdc553bd 2013-04-05 21:43:30 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-a41d1bdc70ebf0cf35b4a2c59496c7ca75364c7f 2013-04-05 21:23:34 ....A 213377 Virusshare.00050/Worm.Win32.Juched.fkf-a4451b27427a652181efbbeb5982d9f0dd014f28 2013-04-05 21:18:00 ....A 237568 Virusshare.00050/Worm.Win32.Juched.fkf-a6d777627a6fbb27037673ca33e301ee9908d43a 2013-04-05 22:45:36 ....A 208950 Virusshare.00050/Worm.Win32.Juched.fkf-aa393455b325ddf0e5c49cec3bf5195344816be6 2013-04-05 23:35:18 ....A 213917 Virusshare.00050/Worm.Win32.Juched.fkf-af7f7dc5b7439c98d36670b726315353137cb6f9 2013-04-05 22:28:20 ....A 213373 Virusshare.00050/Worm.Win32.Juched.fkf-b19d28d7fb61776e43355f375ded7e4dc0ce96d9 2013-04-05 22:26:00 ....A 213227 Virusshare.00050/Worm.Win32.Juched.fkf-b4fd28c5711ea60514fbdfbc2cbbffacb39dd870 2013-04-05 23:11:32 ....A 209170 Virusshare.00050/Worm.Win32.Juched.fkf-bc31e5489093f36df14290cd2e12db37315d78f9 2013-04-05 23:29:50 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-c0f0a5557a61605bcef62f6f76d3deefcc602bda 2013-04-05 21:45:30 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-c2d2b07ffe41194e004fa0698b08deebf364a41d 2013-04-05 22:05:10 ....A 315392 Virusshare.00050/Worm.Win32.Juched.fkf-c7b54d01962e0791f662d82cb35823fa91f27b94 2013-04-05 23:38:06 ....A 209430 Virusshare.00050/Worm.Win32.Juched.fkf-c8a6c1dd169d66366b80632d3f06709eef479a64 2013-04-05 22:35:42 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-cf502afac1499bc04acad57e2f76484cca78e3ab 2013-04-05 22:24:16 ....A 213681 Virusshare.00050/Worm.Win32.Juched.fkf-d7c72dfb63bd4ccf393ff0db590f93d31eeb4565 2013-04-05 21:15:48 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-d88e59537f852a5833c0f6f0b19b6bb6aba37ca7 2013-04-05 23:03:58 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-da58c2b9eedd257f206ff47d6e122a0eaee09d52 2013-04-05 22:51:00 ....A 212992 Virusshare.00050/Worm.Win32.Juched.fkf-e3e732c7405e834ca3bf663a5af929e29dd3740c 2013-04-05 23:43:52 ....A 208896 Virusshare.00050/Worm.Win32.Juched.fkf-f40dad6a9621648df82341014444618b40dffc74 2013-04-05 22:22:30 ....A 214151 Virusshare.00050/Worm.Win32.Juched.fkf-f69c08fd9d833bbe6e7e747b742f357bfcf4c10a 2013-04-05 23:10:28 ....A 214163 Virusshare.00050/Worm.Win32.Juched.fkf-f7dec2e1836a84872da3480aedc6b2ba5045fd39 2013-04-05 22:31:34 ....A 114508 Virusshare.00050/Worm.Win32.Kene.d-9485a2acd95abc8920b2e837d51cb067914e06c9 2013-04-05 21:31:02 ....A 32768 Virusshare.00050/Worm.Win32.KillFiles.ac-20f4471e93933170154e60dd98dd064455e318ad 2013-04-05 23:13:40 ....A 36864 Virusshare.00050/Worm.Win32.KillFiles.ac-aee49b05f48b83d8ac8a0a9022df428af350c229 2013-04-05 22:48:48 ....A 88064 Virusshare.00050/Worm.Win32.KillFiles.l-090108331b2d5c39a4a6d80196480b0bf895d0c3 2013-04-05 23:44:32 ....A 1981 Virusshare.00050/Worm.Win32.Lemoor.a-40e7186aa94885c63538eca4a44d33ee6a8abbd7 2013-04-05 23:32:22 ....A 1985 Virusshare.00050/Worm.Win32.Lemoor.a-c9319c5d0226279c4c9041201ac39acac6ebd4a4 2013-04-05 22:12:20 ....A 1981 Virusshare.00050/Worm.Win32.Lemoor.a-fe310d89e48bfd38e39d96ec8c27fdbab690959d 2013-04-05 22:01:04 ....A 1993 Virusshare.00050/Worm.Win32.Lemoor.c-6244e7d45e604635de32ad60468f228a202d6038 2013-04-05 22:13:34 ....A 162370 Virusshare.00050/Worm.Win32.Logus.hm-5ef7ee929bbd7b44b365302391ae2e1fedc04b97 2013-04-05 22:06:04 ....A 135168 Virusshare.00050/Worm.Win32.Luder.bqja-d119572c0a1a292ffb2feca8646b20eab58e943a 2013-04-05 22:22:08 ....A 135168 Virusshare.00050/Worm.Win32.Luder.brvz-2d28c44f08220eeb70489da00db7991e99fcfe37 2013-04-05 21:50:16 ....A 41984 Virusshare.00050/Worm.Win32.Luder.cdho-2f78b9fe5a97f944e2c823e32e0bbc9d1055e57d 2013-04-05 21:18:04 ....A 249916 Virusshare.00050/Worm.Win32.Luder.cdhw-59d7e5d645786abf9b59d224c22e020ef9a55809 2013-04-05 23:03:58 ....A 29366 Virusshare.00050/Worm.Win32.Mabezat.a-85352b748faca240d586d906b7fb98a2b1290909 2013-04-05 21:58:36 ....A 155263 Virusshare.00050/Worm.Win32.Mabezat.b-01c16fcc8032d25663816cce48267aa45bb31cd5 2013-04-05 21:23:56 ....A 161675 Virusshare.00050/Worm.Win32.Mabezat.b-02bbc75e073531f629ca54d3cbb514b57c9597b3 2013-04-05 22:31:26 ....A 208751 Virusshare.00050/Worm.Win32.Mabezat.b-0365df85266c03809032cb93d4c2df0f2a618003 2013-04-05 22:35:20 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-06b1b11ad53ff1f5e88ff782f42ada6f89df13a5 2013-04-05 23:56:10 ....A 287599 Virusshare.00050/Worm.Win32.Mabezat.b-0a7115d190c5cbcfb4ea3528417f7f2b78f48bae 2013-04-05 22:41:36 ....A 1804823 Virusshare.00050/Worm.Win32.Mabezat.b-0b8f6be121182fffb22ebaf65f5e6efe67a60b5b 2013-04-05 22:38:38 ....A 154781 Virusshare.00050/Worm.Win32.Mabezat.b-12d6ac454673b704640280857a31a1ef4e80eb46 2013-04-05 23:26:16 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-13bfbe48f93ee08e21125d0bde32c2d7f7ae42c2 2013-04-05 21:32:30 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-1799fd127fec5eec8a24661a92ba00b1fbe2c900 2013-04-05 21:26:20 ....A 155591 Virusshare.00050/Worm.Win32.Mabezat.b-17fbdad7fc3558f11f19804d92c7c377eee3ff81 2013-04-05 23:04:46 ....A 153153 Virusshare.00050/Worm.Win32.Mabezat.b-18d0473c314b9f20e050aff936db9a46a10c0340 2013-04-05 21:31:16 ....A 151989 Virusshare.00050/Worm.Win32.Mabezat.b-1902f23930d83bb9b2a25ace62374d2c2f3ab622 2013-04-05 22:35:24 ....A 83112 Virusshare.00050/Worm.Win32.Mabezat.b-190e08a1e8051e9d16ee45cb6345dfe6e81f48fc 2013-04-05 23:26:06 ....A 230255 Virusshare.00050/Worm.Win32.Mabezat.b-1b0d224fc48699145b089cb213bc46eab83a5730 2013-04-05 22:47:12 ....A 168233 Virusshare.00050/Worm.Win32.Mabezat.b-1b26b07f28bbac457f61e9327342e4c87135f1ee 2013-04-05 22:44:14 ....A 152993 Virusshare.00050/Worm.Win32.Mabezat.b-1c1802fb96fd7c09fbf0cdeae5c028249859995a 2013-04-05 21:27:32 ....A 161225 Virusshare.00050/Worm.Win32.Mabezat.b-1cb980d081150d650805c4d91f64dde02b19da04 2013-04-05 23:07:44 ....A 161515 Virusshare.00050/Worm.Win32.Mabezat.b-1dc92bcc9e25a378bb854a045de481e94ea20ab9 2013-04-05 21:51:22 ....A 155321 Virusshare.00050/Worm.Win32.Mabezat.b-1fc89c4583bb3f30fa715dac05a3fd5645072fc9 2013-04-05 22:48:18 ....A 2708695 Virusshare.00050/Worm.Win32.Mabezat.b-2101708725d55a895dd5e897f553f912928e3d1e 2013-04-05 21:27:14 ....A 231791 Virusshare.00050/Worm.Win32.Mabezat.b-2346d6236b55f5c44ff97cdeaf30e80bc614e1ca 2013-04-06 00:03:06 ....A 73728 Virusshare.00050/Worm.Win32.Mabezat.b-285e3a16b1812ac8e084455ef16df9c3f14e84ea 2013-04-05 21:14:52 ....A 342255 Virusshare.00050/Worm.Win32.Mabezat.b-28f4ebc8c10f85ed32b4b3e70cff04a99acfec31 2013-04-05 22:15:02 ....A 172259 Virusshare.00050/Worm.Win32.Mabezat.b-28f9b7a652a233d4d69c7c7c1f1f0ea8cc7304f6 2013-04-05 22:27:42 ....A 229743 Virusshare.00050/Worm.Win32.Mabezat.b-2b48265b4b705cd06d765084f254cb088cefbdd4 2013-04-05 21:40:40 ....A 154871 Virusshare.00050/Worm.Win32.Mabezat.b-2cd595f5375684f6c208d7c53f2ba56224e99ccd 2013-04-05 22:14:14 ....A 155111 Virusshare.00050/Worm.Win32.Mabezat.b-33173271e440d67bd798fbc4dfa2d48040558038 2013-04-05 21:30:32 ....A 161025 Virusshare.00050/Worm.Win32.Mabezat.b-332974f36598b8040387d1fd2d53ccc60d69775f 2013-04-05 23:49:18 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-33651f9a7efcd85b15d216bfdafe49e1c30cf6ef 2013-04-05 22:39:20 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-33ecfa566cbaaa279c322619fea8e2905f624377 2013-04-05 22:18:52 ....A 192879 Virusshare.00050/Worm.Win32.Mabezat.b-348ac81293b806be7f4d83cd73951268dfb836bd 2013-04-05 21:25:08 ....A 152311 Virusshare.00050/Worm.Win32.Mabezat.b-352075d69d0559b64bc8269fd81b21a45f3203b2 2013-04-05 22:31:28 ....A 160895 Virusshare.00050/Worm.Win32.Mabezat.b-372cbb842140c000b516983c248fe51e282517f4 2013-04-05 22:37:08 ....A 161605 Virusshare.00050/Worm.Win32.Mabezat.b-3745eed181e780e6258da56525cb9d8053c1dc0f 2013-04-05 21:45:16 ....A 155191 Virusshare.00050/Worm.Win32.Mabezat.b-380f6085437dc9901c486bfefb983438aaa0ea6a 2013-04-05 22:02:30 ....A 186735 Virusshare.00050/Worm.Win32.Mabezat.b-3aded53b8f5cd69ae88a42ac2ead1b82623d5252 2013-04-05 23:05:22 ....A 161785 Virusshare.00050/Worm.Win32.Mabezat.b-3c211861c91b38f3821e3c6e0e8a084f155d1269 2013-04-05 23:42:44 ....A 83112 Virusshare.00050/Worm.Win32.Mabezat.b-4045f9aab0bdef6355708e0c487342c6ad54c604 2013-04-05 23:28:48 ....A 155671 Virusshare.00050/Worm.Win32.Mabezat.b-41b6ee7520d7fb4c0d310ab845fcf194f7ac2428 2013-04-05 22:40:44 ....A 152703 Virusshare.00050/Worm.Win32.Mabezat.b-41bc3ed48a5a33ea54670c1c19345e3ae9961b18 2013-04-05 21:48:14 ....A 156053 Virusshare.00050/Worm.Win32.Mabezat.b-4456cde30a16e8163a36d9aa38a0f089bc76a73c 2013-04-05 21:41:42 ....A 155501 Virusshare.00050/Worm.Win32.Mabezat.b-46c4cce20fbc6b63934db25e0f56f1967266ec56 2013-04-05 22:06:46 ....A 155401 Virusshare.00050/Worm.Win32.Mabezat.b-4a057b546aa7bbfaffed6a73e54921040f395afd 2013-04-05 22:09:34 ....A 154791 Virusshare.00050/Worm.Win32.Mabezat.b-4a7140b16ac8163216965040949d3dc68d83123f 2013-04-05 21:46:58 ....A 155673 Virusshare.00050/Worm.Win32.Mabezat.b-4cc04614beedb6298468cdece176be50802ba693 2013-04-05 21:31:20 ....A 191343 Virusshare.00050/Worm.Win32.Mabezat.b-500808c1f09b81fa89e11cd20f261d9a1a006e22 2013-04-05 22:58:28 ....A 677743 Virusshare.00050/Worm.Win32.Mabezat.b-514f3aea930ce73b239f3151fc5877a0af9de848 2013-04-05 22:00:52 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-5188264dbb23e9ed8fc82d4770f4a238448047c6 2013-04-05 23:00:56 ....A 793455 Virusshare.00050/Worm.Win32.Mabezat.b-53e73dad5efc3197d974210dc36f0276c896a7a5 2013-04-05 22:10:40 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-59a6ce8ea252e912ec5a3dc0ca056fabda61b008 2013-04-05 23:06:48 ....A 155511 Virusshare.00050/Worm.Win32.Mabezat.b-59c29ff29c902d3f9213b023a420d1f36195d1b4 2013-04-06 00:04:02 ....A 1019247 Virusshare.00050/Worm.Win32.Mabezat.b-5cb7bbc07f5625359d91c8b7152f034fe573f735 2013-04-05 22:48:24 ....A 155091 Virusshare.00050/Worm.Win32.Mabezat.b-63a231ce146781dfea0a57f48e034129acce83b2 2013-04-05 22:05:56 ....A 273135 Virusshare.00050/Worm.Win32.Mabezat.b-66a3dd0cfa16357ed6dbc1fafef144efc420b4d1 2013-04-05 23:35:42 ....A 211823 Virusshare.00050/Worm.Win32.Mabezat.b-6bd91793f69c71be5ee1649d8df041826e0ba650 2013-04-05 23:32:40 ....A 160895 Virusshare.00050/Worm.Win32.Mabezat.b-6d014299146d25907386b98b66ae043f64950961 2013-04-05 21:08:16 ....A 1525399 Virusshare.00050/Worm.Win32.Mabezat.b-6d5c6136395f514e6295acd2c68e13193685c2e8 2013-04-05 23:10:50 ....A 161585 Virusshare.00050/Worm.Win32.Mabezat.b-741fbbf44d3e2871a77af0db03b9ba7e673d803d 2013-04-05 22:06:50 ....A 155191 Virusshare.00050/Worm.Win32.Mabezat.b-75189d37582ccaa6e7c1abc00add4b7bb00644fa 2013-04-05 23:38:44 ....A 309615 Virusshare.00050/Worm.Win32.Mabezat.b-779ea5449b5c164b3d7f89b1c0f395281f03ea09 2013-04-05 21:27:32 ....A 155171 Virusshare.00050/Worm.Win32.Mabezat.b-7962374ab5d285f8213bc5a3973b1b9788cccaff 2013-04-05 22:22:46 ....A 335911 Virusshare.00050/Worm.Win32.Mabezat.b-85b4a933a373f2fa2db6a8dc59bf2cce77082f3c 2013-04-05 21:27:34 ....A 154951 Virusshare.00050/Worm.Win32.Mabezat.b-883145337caf38e23974b55654dc3153cb206d55 2013-04-05 22:37:36 ....A 187023 Virusshare.00050/Worm.Win32.Mabezat.b-8e23be683f66410af886cfbaf6013bbaf76c1cec 2013-04-05 22:26:58 ....A 151869 Virusshare.00050/Worm.Win32.Mabezat.b-9018361aea0e67bfd255882694dcaa2eef84a129 2013-04-05 22:19:24 ....A 161085 Virusshare.00050/Worm.Win32.Mabezat.b-905cbbf3fccdbc7d630fa920d4cdfba9a6c9174d 2013-04-05 23:03:44 ....A 161775 Virusshare.00050/Worm.Win32.Mabezat.b-93115b9f570c3246c10d397742cd7318f73b1cf6 2013-04-05 23:05:16 ....A 463583 Virusshare.00050/Worm.Win32.Mabezat.b-9364ba96ba2a4e0fadd860ef906343b0474c3898 2013-04-05 22:38:22 ....A 183360 Virusshare.00050/Worm.Win32.Mabezat.b-93c6c3a446589db6cb0532b31f9ff0f94d35141a 2013-04-05 23:02:28 ....A 160895 Virusshare.00050/Worm.Win32.Mabezat.b-946d7c695d64582b011b16ff130cb12d444d59e0 2013-04-05 23:02:22 ....A 156153 Virusshare.00050/Worm.Win32.Mabezat.b-95516821130afe815a4ca818da835c5d4dd71244 2013-04-05 22:48:42 ....A 155251 Virusshare.00050/Worm.Win32.Mabezat.b-977062f3a4d196bb604891aebe5e07bd9cc3bffb 2013-04-05 23:17:28 ....A 160895 Virusshare.00050/Worm.Win32.Mabezat.b-98f530244cc3a1882e179bc6dd335b69320c83cd 2013-04-05 21:31:38 ....A 155513 Virusshare.00050/Worm.Win32.Mabezat.b-9915ba3574c522cd8b4a994a2686d293fcd5f453 2013-04-05 22:13:50 ....A 160895 Virusshare.00050/Worm.Win32.Mabezat.b-9e171f53c15ddb07832f4524a38743c3e0ed5c74 2013-04-05 23:58:34 ....A 161235 Virusshare.00050/Worm.Win32.Mabezat.b-a1cc4c8627fc8e2a1fa7932c432bb875bc038e58 2013-04-05 21:56:08 ....A 155293 Virusshare.00050/Worm.Win32.Mabezat.b-a2d0559f22acccda76da1729153b34d4e4760378 2013-04-05 23:13:06 ....A 155161 Virusshare.00050/Worm.Win32.Mabezat.b-a43d83b5946a2f8f133e9fb25c61578df642b423 2013-04-05 22:07:44 ....A 155263 Virusshare.00050/Worm.Win32.Mabezat.b-a4804ed17b6a8e219a65f7b21ca9d954d9727411 2013-04-05 23:19:36 ....A 189295 Virusshare.00050/Worm.Win32.Mabezat.b-aec7d75c5bf37c9d13a3ed9aa3b55d8e70635a74 2013-04-05 21:51:10 ....A 390495 Virusshare.00050/Worm.Win32.Mabezat.b-b8b3b25884f451b5449d32908f1ef83954478b25 2013-04-05 22:14:58 ....A 131326 Virusshare.00050/Worm.Win32.Mabezat.b-b93ce0eecef2db48b34b0df163d0b2b7e8285468 2013-04-05 23:27:16 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-ba500c0b0312aadab6ca49d41e312bd82b523825 2013-04-06 00:00:24 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-bb3210b8accd31cbe0ae1edf75deb38c4a3d5e6f 2013-04-05 22:32:56 ....A 260975 Virusshare.00050/Worm.Win32.Mabezat.b-bb3f6553dfceaa1f52ebf24b15bbac6dc2257966 2013-04-05 22:13:52 ....A 1392519 Virusshare.00050/Worm.Win32.Mabezat.b-be26f677b5f58bed627efefd80c7721f2ecb0348 2013-04-05 22:50:08 ....A 221039 Virusshare.00050/Worm.Win32.Mabezat.b-c01b3e365c422d50740adf8deb459319461f0fed 2013-04-05 21:13:22 ....A 154881 Virusshare.00050/Worm.Win32.Mabezat.b-c1e725a9c251085f8a38adcb060893f7cc8652c8 2013-04-05 23:28:52 ....A 223599 Virusshare.00050/Worm.Win32.Mabezat.b-c2c3be2f2ccd9dcbdacc9cfb82c00a8e9ab8d927 2013-04-05 22:54:44 ....A 151689 Virusshare.00050/Worm.Win32.Mabezat.b-c532cb148e2cebeb7f8ac3ce37a79f91b011ca80 2013-04-05 21:28:34 ....A 292703 Virusshare.00050/Worm.Win32.Mabezat.b-c8258ec3356dc256b3cc59de4a15ac768d23bc9b 2013-04-05 21:42:30 ....A 155231 Virusshare.00050/Worm.Win32.Mabezat.b-c88e43262fcc7f590d25e42f7406065a9ce139ec 2013-04-05 21:33:22 ....A 160895 Virusshare.00050/Worm.Win32.Mabezat.b-cbe33092a0dc7bae7cc68362d8d07ae4c572f813 2013-04-05 21:34:22 ....A 154751 Virusshare.00050/Worm.Win32.Mabezat.b-ce1b8bf3630cb902f9c4396e23d897cdd25a2528 2013-04-05 22:17:20 ....A 356743 Virusshare.00050/Worm.Win32.Mabezat.b-cf5c08c5b73276e654f394aa7fc7ea2b596d8eb5 2013-04-05 22:09:34 ....A 160935 Virusshare.00050/Worm.Win32.Mabezat.b-d0551d394beb5cb762e54a8d2864fe11e3d7d4a9 2013-04-05 23:33:00 ....A 155641 Virusshare.00050/Worm.Win32.Mabezat.b-d0d19eca4538419912af68e7b2eea396bdb954b6 2013-04-05 22:47:26 ....A 2169007 Virusshare.00050/Worm.Win32.Mabezat.b-d21fcbff1f8d2d11f82ca367a4c2d5c8d9ca9f30 2013-04-05 22:57:22 ....A 292207 Virusshare.00050/Worm.Win32.Mabezat.b-d30d427278cbef519f124f5869855e049ad998cc 2013-04-05 22:49:18 ....A 705391 Virusshare.00050/Worm.Win32.Mabezat.b-d876ee0f7eb9e51ee274cd7c526a7bd847b5e714 2013-04-05 22:07:42 ....A 155263 Virusshare.00050/Worm.Win32.Mabezat.b-e8250c0cd3e08ecd31bc75b231f34297f5913eb7 2013-04-05 23:00:40 ....A 161865 Virusshare.00050/Worm.Win32.Mabezat.b-ead993e6cd1e303c8ca54b4c09307d087bbaf7e2 2013-04-05 22:24:26 ....A 156233 Virusshare.00050/Worm.Win32.Mabezat.b-ebf041e2d0f773284536cb4916ebf3510dc00c52 2013-04-05 21:47:38 ....A 161355 Virusshare.00050/Worm.Win32.Mabezat.b-edd4515b7a36874e89d08f2bb05038ddfed824e3 2013-04-05 22:35:12 ....A 155001 Virusshare.00050/Worm.Win32.Mabezat.b-eee5464b804bd7ca97f9c823b4fb2c37d2c64c95 2013-04-05 23:07:02 ....A 224495 Virusshare.00050/Worm.Win32.Mabezat.b-f2d50615aeb48bd0b2bd86394eae4f648c3728cb 2013-04-05 23:58:46 ....A 792615 Virusshare.00050/Worm.Win32.Mabezat.b-f9f3c24acbd333c211c66a4b15dfff4092bb15d3 2013-04-05 21:14:24 ....A 161775 Virusshare.00050/Worm.Win32.Mabezat.b-fb7828ca37d0a929458a593e867846a4c9a7ba1a 2013-04-05 22:40:36 ....A 217455 Virusshare.00050/Worm.Win32.Mabezat.b-fe2a0693fa6b9318cc5923b7101d303cfa7e197b 2013-04-05 22:10:42 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-03c1b3fa14e45aba0c25ba44549dc29655dac788 2013-04-05 22:45:32 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-0a00a2d6ebc6eccd84c59ec09ab62f8cbf5145b0 2013-04-05 23:41:00 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-2764a5c813ac4a1a2d607486d469c71fc172f643 2013-04-05 23:35:52 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-3325e9851836f17ad37d42702458beaf9498f26d 2013-04-05 23:38:34 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-3ae05edce53657a3f6ac7e5b4c05414fdabddb15 2013-04-05 22:20:12 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-405c3392e41076191f4f6dd937d3534a8a64a7e8 2013-04-05 22:04:54 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-4caa153f2ce3b224435e5fd9f5b757b1b852ab21 2013-04-05 21:10:48 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-5f4b787335cdfdf6f9665fb1d412a5805d83069a 2013-04-05 22:16:48 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-6592cc4f39f767e6d8f3182532ecba18f9442819 2013-04-05 22:22:06 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-66dd04f4790f82c68d4d6865ed15736ee7529fc7 2013-04-05 21:51:54 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-892d14bc7439e1d597b079635eee42ad349178cc 2013-04-05 21:33:06 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-8983b5041a9a70b6f6f0deca7c61b98f0ec973be 2013-04-05 23:43:56 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-919d43a04d4f7123df266563d0376261091b99b1 2013-04-05 22:17:58 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-996f7c38f27f37b6c8223719e96c5e2a9c3568bb 2013-04-06 00:02:46 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-c1b538b29620618cc4e9b711e65f1791f9b86ba3 2013-04-05 21:52:36 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-c32f2792c9f86bd2e8bb16788736f72d8340dd3c 2013-04-05 23:15:16 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-f2b2ad066518e066165a89c75adc7e8c90a1d0e7 2013-04-05 22:28:38 ....A 77783 Virusshare.00050/Worm.Win32.Mabezat.n-fdaf381cfec52a0c05fa29979c3992f4a2d862ab 2013-04-05 21:56:34 ....A 233125 Virusshare.00050/Worm.Win32.Mabezat.u-74406714c804f4737140ec992c42995b812dd40d 2013-04-05 23:57:06 ....A 245478 Virusshare.00050/Worm.Win32.Mefir.h-bf5283e845b66c6650a1983d6ecfa39c35bd1a50 2013-04-05 21:51:04 ....A 334 Virusshare.00050/Worm.Win32.Mefir.k-62a6841a742000b6167a11c162bd047d18aa5717 2013-04-05 22:22:52 ....A 331776 Virusshare.00050/Worm.Win32.Ngrbot.ahkk-c0d054a57e97de962bb78b29d0b21b3dc99e7fee 2013-04-05 23:06:26 ....A 266087 Virusshare.00050/Worm.Win32.Ngrbot.ahko-5587f4f20c211eab0c991edcf2d5e04b67c5f498 2013-04-05 23:10:12 ....A 133633 Virusshare.00050/Worm.Win32.Ngrbot.aik-0a10c8bfeb039b5e6e4fe5c81bd0fcc6465eb89b 2013-04-05 23:28:16 ....A 153102 Virusshare.00050/Worm.Win32.Ngrbot.ais-6bcc2b4ddb958da8ad07485d4df1389f48c0fc78 2013-04-05 21:35:54 ....A 110592 Virusshare.00050/Worm.Win32.Ngrbot.aqcx-2adcb16951bd07a88370108dc1b1068af121d5ee 2013-04-05 21:51:28 ....A 72192 Virusshare.00050/Worm.Win32.Ngrbot.aqdl-4dc72c4b754dd24b36465d2d175e120172f401da 2013-04-05 21:40:22 ....A 217088 Virusshare.00050/Worm.Win32.Ngrbot.aqld-c5a24505350c3555303a504fae607af9e5cba6c6 2013-04-05 21:49:20 ....A 253952 Virusshare.00050/Worm.Win32.Ngrbot.aqna-9189ab600be6f1d92052df22a83fc9e3493afee7 2013-04-05 23:28:52 ....A 200704 Virusshare.00050/Worm.Win32.Ngrbot.aqob-2c515e316ca9e8b0a9b3259324b205add975c1f6 2013-04-05 21:53:34 ....A 105482 Virusshare.00050/Worm.Win32.Ngrbot.aqov-054b351a1a5dc7fb0fb80a61f1433513b3990947 2013-04-05 23:00:08 ....A 106916 Virusshare.00050/Worm.Win32.Ngrbot.aqov-1f4199db07daae098c041c655a23fe190ca4916a 2013-04-05 23:31:20 ....A 208896 Virusshare.00050/Worm.Win32.Ngrbot.asrn-23c039b792ace23dcbbf151ff5570b350c20bbe8 2013-04-05 21:49:30 ....A 24108 Virusshare.00050/Worm.Win32.Ngrbot.asrn-7af61c53c11654b86b3657666e76ebb29ccf998e 2013-04-05 23:44:18 ....A 96256 Virusshare.00050/Worm.Win32.Ngrbot.beet-3379c015a598e1f58ea61521679dec5e33c37139 2013-04-05 23:16:30 ....A 94758 Virusshare.00050/Worm.Win32.Ngrbot.beet-48d734cec2747cf2a658aed22e424530eab10989 2013-04-05 22:42:50 ....A 96256 Virusshare.00050/Worm.Win32.Ngrbot.beet-8109734389324dcdee91595ecd04e77e50f3f315 2013-04-05 22:43:44 ....A 96256 Virusshare.00050/Worm.Win32.Ngrbot.beet-ccc6e7855434b7c14c7b2d1635f13131311846a8 2013-04-05 22:37:58 ....A 96256 Virusshare.00050/Worm.Win32.Ngrbot.beet-d66ae4b0c7331e85f9e9331504a96f8ee1a6986c 2013-04-05 23:14:52 ....A 96256 Virusshare.00050/Worm.Win32.Ngrbot.beet-f77aef241cc00951ec5d4f17e01a2df4b4617930 2013-04-05 22:07:08 ....A 96256 Virusshare.00050/Worm.Win32.Ngrbot.beet-f8006b1f89b0f57d795f20b1551753152e906c4a 2013-04-05 22:05:08 ....A 73728 Virusshare.00050/Worm.Win32.Ngrbot.besy-c0f5482ee344969bd2f8236cb9dd9bb6ee0a09c1 2013-04-05 22:39:26 ....A 24108 Virusshare.00050/Worm.Win32.Ngrbot.bfgc-edd6f1c007799ebfbcee2deebfde4253ad45054d 2013-04-05 22:51:10 ....A 167936 Virusshare.00050/Worm.Win32.Ngrbot.bigu-28d84e53629c88d76517a81af7a3e5a28a17f643 2013-04-05 22:40:52 ....A 311808 Virusshare.00050/Worm.Win32.Ngrbot.bils-3b851ab7edab0d2af6489559f7b9e2fb869fd83e 2013-04-05 22:05:56 ....A 190464 Virusshare.00050/Worm.Win32.Ngrbot.bzm-aa0a3e43e260f5301012816463b493215e385e9c 2013-04-05 22:18:58 ....A 115623 Virusshare.00050/Worm.Win32.Ngrbot.cf-57216895fe0aced2ae6ce28774873603ef0491bb 2013-04-05 23:05:58 ....A 196608 Virusshare.00050/Worm.Win32.Ngrbot.cjf-2e1915d8bbf7116a8eede5943ae7b029a7b85a1e 2013-04-05 23:55:14 ....A 80479 Virusshare.00050/Worm.Win32.Ngrbot.deu-3517fdad4464109b13846b3df22db7181ea860ae 2013-04-05 21:38:44 ....A 110080 Virusshare.00050/Worm.Win32.Ngrbot.fcz-0e83f6962dffd9cb5797b612653feb64ec5dfdfb 2013-04-05 21:49:58 ....A 278528 Virusshare.00050/Worm.Win32.Ngrbot.fkz-c381546be272c4b8693573b1ebb7c4ad49d7a8e0 2013-04-05 23:41:24 ....A 94208 Virusshare.00050/Worm.Win32.Ngrbot.ftl-e1bbef92001b3dbe0c41aaec45c6d711a74ed199 2013-04-05 22:09:32 ....A 181248 Virusshare.00050/Worm.Win32.Ngrbot.ftp-5b4b5398ef9e3c8210ca91a6d1c80fa8f26f8e97 2013-04-05 22:44:10 ....A 123949 Virusshare.00050/Worm.Win32.Ngrbot.go-9d512169f8cb388adec68561a5134b6c1590888e 2013-04-05 22:32:24 ....A 90112 Virusshare.00050/Worm.Win32.Ngrbot.grw-f26d995b3d6befbea404df094335dd3c8658b528 2013-04-05 23:49:04 ....A 262889 Virusshare.00050/Worm.Win32.Ngrbot.heg-663e4b91210edea4468a7d8b36dbb4bd9b3559e1 2013-04-05 23:50:42 ....A 200968 Virusshare.00050/Worm.Win32.Ngrbot.hel-10e29c746ee58e1cc74333e086ee4ab3e1603428 2013-04-05 21:57:18 ....A 138288 Virusshare.00050/Worm.Win32.Ngrbot.hel-294bbbcc7221d86001761de69d7129ff09a02c5c 2013-04-05 22:34:08 ....A 147456 Virusshare.00050/Worm.Win32.Ngrbot.hel-7aee0078e30e0bd54c786a922a9336f5dc78a316 2013-04-05 21:30:12 ....A 131072 Virusshare.00050/Worm.Win32.Ngrbot.hfr-4e03ca938f6f3439af7521cb1af858a672f40ac3 2013-04-05 22:42:56 ....A 28616 Virusshare.00050/Worm.Win32.Ngrbot.hhc-9b5b5504cc2339dc75bafa91cebb63e46d35a583 2013-04-05 22:22:06 ....A 108440 Virusshare.00050/Worm.Win32.Ngrbot.hhc-c721d6d5910d87dd65a5de507954145d322424ef 2013-04-05 23:11:28 ....A 138992 Virusshare.00050/Worm.Win32.Ngrbot.hkl-52019c405880404dd23d62a8f124b0e56aa3890b 2013-04-05 22:08:38 ....A 24576 Virusshare.00050/Worm.Win32.Ngrbot.hrl-026e9244a518c035f5f475f08e6cb32863963626 2013-04-05 23:24:22 ....A 97098 Virusshare.00050/Worm.Win32.Ngrbot.hrl-2e8716ac70176c51a56a0527d670eddac05189a4 2013-04-05 23:12:52 ....A 417833 Virusshare.00050/Worm.Win32.Ngrbot.hty-29ea9261be1196d6df278ea07d56b3d351b3b6bb 2013-04-06 00:01:48 ....A 417831 Virusshare.00050/Worm.Win32.Ngrbot.hty-80f3e6b6e8c240bd03ac2d4204a77c87e3d7b60e 2013-04-05 21:58:38 ....A 21588 Virusshare.00050/Worm.Win32.Ngrbot.hwa-6c3bbab30341c926f8450e79cb9ca7e9efbf4df7 2013-04-05 23:50:08 ....A 153582 Virusshare.00050/Worm.Win32.Ngrbot.hwa-a85485b059fb27c69ea14d156efe556a3fc6a850 2013-04-05 21:52:14 ....A 77824 Virusshare.00050/Worm.Win32.Ngrbot.hwa-e0379acf119757a1374d6837d1d16c4fdc2b2836 2013-04-05 23:03:20 ....A 139264 Virusshare.00050/Worm.Win32.Ngrbot.jpz-280cc2b7ae048eedf835a0da7f52994aa964c739 2013-04-05 22:35:48 ....A 183296 Virusshare.00050/Worm.Win32.Ngrbot.jy-801222863ca8f0b1b4c6bb171400aa0357a6bbcb 2013-04-05 22:24:58 ....A 33293 Virusshare.00050/Worm.Win32.Ngrbot.kie-3e547f348b3e16ff6dbf0fd43d219162788cf9d9 2013-04-05 22:06:26 ....A 69632 Virusshare.00050/Worm.Win32.Ngrbot.kie-59e5bbd319227cd13854dd3ab35aecf23f3cc8c6 2013-04-05 22:03:38 ....A 13933 Virusshare.00050/Worm.Win32.Ngrbot.kie-8b585ecdf5701319390f7e5c4397f476e0f2ce2a 2013-04-05 22:35:40 ....A 213504 Virusshare.00050/Worm.Win32.Ngrbot.kie-d13d198e110d56e8e5f18cd7c3b8db17b3ec4f70 2013-04-05 22:35:42 ....A 163328 Virusshare.00050/Worm.Win32.Ngrbot.klj-1371580862c934cf9ec7c7654388ec6c6e902854 2013-04-05 22:24:20 ....A 163328 Virusshare.00050/Worm.Win32.Ngrbot.klj-141f271e557e582a356dc672958d187f09529f64 2013-04-05 21:54:18 ....A 163328 Virusshare.00050/Worm.Win32.Ngrbot.klj-2fd55ccb92bf6ed8433bcb9610a42a8b12c92f26 2013-04-05 22:45:42 ....A 163328 Virusshare.00050/Worm.Win32.Ngrbot.klj-92d54039030fcfa92322e7dcacd2244d3675618d 2013-04-05 22:34:54 ....A 163328 Virusshare.00050/Worm.Win32.Ngrbot.klj-9b18aa20b21ff8f623b55c4c8c90563d7de9373b 2013-04-05 23:33:38 ....A 131072 Virusshare.00050/Worm.Win32.Ngrbot.koc-7f5d06919dfd94b0322963ddbed8a1d2f7546e44 2013-04-05 23:21:32 ....A 53248 Virusshare.00050/Worm.Win32.Ngrbot.kpb-60a21e7e72b414578f67cd35147e6711fa0e2b26 2013-04-05 23:02:42 ....A 22574 Virusshare.00050/Worm.Win32.Ngrbot.kpb-f772dc6040312fdf3c213aba4e033ddcf4bee3c5 2013-04-05 23:04:06 ....A 9753 Virusshare.00050/Worm.Win32.Ngrbot.lof-0edfe0b6864cdd91613877c1da79811e51c6f14a 2013-04-05 21:53:36 ....A 39424 Virusshare.00050/Worm.Win32.Ngrbot.lof-1714e42c0a2edba6e04d51096fa6264d3849f826 2013-04-05 22:43:52 ....A 39424 Virusshare.00050/Worm.Win32.Ngrbot.lof-a2b8e7682d3dca86b95aea6e8e576d5f51862dd0 2013-04-05 21:27:10 ....A 39424 Virusshare.00050/Worm.Win32.Ngrbot.lof-a8e84c23e76343a9b78bdbe1d7bb57a4dd8200b9 2013-04-05 23:34:56 ....A 39424 Virusshare.00050/Worm.Win32.Ngrbot.lof-d5508c5c246bac334f7924d4f978a2eea2eb9ff7 2013-04-05 21:59:04 ....A 57344 Virusshare.00050/Worm.Win32.Ngrbot.lof-d99c556eb4b7058ccbed3746d1f1649c18f2c557 2013-04-05 23:02:38 ....A 349158 Virusshare.00050/Worm.Win32.Ngrbot.lpf-4de39134dd783043f6d92b6e26104a2e54a71b3e 2013-04-05 23:04:36 ....A 281452 Virusshare.00050/Worm.Win32.Ngrbot.lpf-571dece39edd5facf4dc6ea3b8fcfea4a6a4bc53 2013-04-05 23:10:24 ....A 282624 Virusshare.00050/Worm.Win32.Ngrbot.lpf-89975be88573ea424e6d685b9415d2230954e0f6 2013-04-05 22:47:44 ....A 203670 Virusshare.00050/Worm.Win32.Ngrbot.lpf-921bcd93b861a6c70b8b912f39eee5570d843a8b 2013-04-05 22:35:54 ....A 290816 Virusshare.00050/Worm.Win32.Ngrbot.lpf-f45cfa8b19b86b7576cf190fd5612d892f2e2e48 2013-04-05 22:23:22 ....A 246330 Virusshare.00050/Worm.Win32.Ngrbot.twr-bcf0bee1e70a5dd413e3b5a4fdeaa431ea99c1ac 2013-04-05 23:05:20 ....A 344634 Virusshare.00050/Worm.Win32.Ngrbot.twr-cd75b20d7ac4ab941805b851ae10a1c10aee34e9 2013-04-05 22:46:42 ....A 57344 Virusshare.00050/Worm.Win32.Ngrbot.uzp-ef6ae5ca2ea71148cdd5ef192aef989e41bac3b3 2013-04-05 21:16:26 ....A 151552 Virusshare.00050/Worm.Win32.Ngrbot.vbq-031782039eb3565aff56a603776e4d626a289cc4 2013-04-05 22:22:40 ....A 104512 Virusshare.00050/Worm.Win32.Ngrbot.vzr-4a8ab17f735a2bf7cafa523f486bdcc1acd75394 2013-04-05 21:50:46 ....A 4386880 Virusshare.00050/Worm.Win32.Ngrbot.vzr-4a9701ad3d0c2a8490aeb9492d048be802531169 2013-04-05 22:57:24 ....A 259648 Virusshare.00050/Worm.Win32.Ngrbot.vzr-909b8a6ed4ec60d788b0e38615fc97ac41bd8beb 2013-04-05 21:52:04 ....A 87104 Virusshare.00050/Worm.Win32.Ngrbot.vzr-a2cae3ac149a0d4114a80aa6111397bdab032bca 2013-04-05 23:31:38 ....A 329792 Virusshare.00050/Worm.Win32.Ngrbot.vzr-aa39d26fcf7a56971ddbd5779a5cbc4cd91999e0 2013-04-05 22:19:08 ....A 1710973 Virusshare.00050/Worm.Win32.Otwycal.bt-426187fee1ae8688725f5b812558da3c18fb682b 2013-04-05 21:11:38 ....A 381832 Virusshare.00050/Worm.Win32.Otwycal.c-17bb1f8791592df060d3134a0295845faf4f97e5 2013-04-05 21:43:38 ....A 427072 Virusshare.00050/Worm.Win32.Otwycal.c-5fe1565b879c4141192b008e80e42c40e629c9e6 2013-04-05 23:49:20 ....A 983394 Virusshare.00050/Worm.Win32.Otwycal.g-361f934e38be446a0bd9c6ca1e4da70fb2f8e29d 2013-04-05 21:48:24 ....A 19968 Virusshare.00050/Worm.Win32.Otwycal.g-6b8a338256035ec8d3f324329f02ea8025d64b23 2013-04-05 22:05:16 ....A 81463 Virusshare.00050/Worm.Win32.Otwycal.g-b47e1f0f1a85499216aea476dfc03b056a54e3a4 2013-04-05 23:22:36 ....A 138782 Virusshare.00050/Worm.Win32.Otwycal.q-510cd94888dee19c5dc56938f2132241558142f2 2013-04-05 23:39:10 ....A 17342 Virusshare.00050/Worm.Win32.Otwycal.q-6e8a18ecf77f711ca1c99b70536630c70eb3f8cf 2013-04-05 23:31:56 ....A 9142 Virusshare.00050/Worm.Win32.Otwycal.q-ff7972c7ac39ab831246d6120fda8f590eb91e6e 2013-04-05 21:15:34 ....A 77824 Virusshare.00050/Worm.Win32.PassMail.10-30d32ce5ce47ec9d28f5786cb7ad5a885f281456 2013-04-05 23:52:36 ....A 177339 Virusshare.00050/Worm.Win32.Passma-b0992d3c55ee3b6e1ad27bbbc137db31b7209927 2013-04-05 23:58:48 ....A 41472 Virusshare.00050/Worm.Win32.Pinit.gen-2c4a1f35f4875bfb8f342f422e5cfec8a2945ddc 2013-04-05 23:05:46 ....A 203264 Virusshare.00050/Worm.Win32.Pinit.qo-2a28e7beb6ecd1204f21807cf517e31783e390b2 2013-04-05 22:07:22 ....A 102912 Virusshare.00050/Worm.Win32.Pinom.gen-5f8576f76ed5b54b302c09194146789f42c23619 2013-04-05 23:46:22 ....A 119296 Virusshare.00050/Worm.Win32.QAZ-039037eda0657487f78ad1fc39a1b42dbb2928b6 2013-04-05 22:12:28 ....A 40496 Virusshare.00050/Worm.Win32.QQPass.b-7773bb651780ea45b545c06080c55728f947f06e 2013-04-05 22:05:04 ....A 888882 Virusshare.00050/Worm.Win32.QQPass.cg-ce6c7f3600be20192a724c0fc040f4c58a014fa7 2013-04-05 23:32:22 ....A 54321 Virusshare.00050/Worm.Win32.QQPass.e-958c27e85afc31fb291e82cfb1b73d028ddb6c69 2013-04-05 22:11:12 ....A 49809 Virusshare.00050/Worm.Win32.QQPass.phr-5c72688ac660fb409281ac16ad2a4b307708d90b 2013-04-05 22:10:36 ....A 240128 Virusshare.00050/Worm.Win32.Qvod.a-71ad996b51cf45fa2eb2a93ccdf99be9543efdf1 2013-04-05 22:13:58 ....A 90112 Virusshare.00050/Worm.Win32.Qvod.ais-883ea7d32dcc48f5e9ab883add5019695d5f8a98 2013-04-05 23:46:14 ....A 151251 Virusshare.00050/Worm.Win32.Qvod.akm-01acf4c12099f38bc3d7f58c58a5f8dddc4c3c48 2013-04-05 21:56:28 ....A 84284 Virusshare.00050/Worm.Win32.Qvod.akw-76c16650c479c6e276f7525f444c1452cd270595 2013-04-05 23:49:42 ....A 151740 Virusshare.00050/Worm.Win32.Qvod.aly-19513d5de6a3018b9586482fdf34c726ca1e0c77 2013-04-05 23:26:34 ....A 93184 Virusshare.00050/Worm.Win32.Qvod.aly-7ead6f98b05f82cb79e7d5f12826083f1045134d 2013-04-05 23:39:02 ....A 257581 Virusshare.00050/Worm.Win32.Qvod.aly-88f866b16d447d7ae828c0df5744d6281264db5f 2013-04-05 21:21:02 ....A 92493 Virusshare.00050/Worm.Win32.Qvod.anj-5739f7f0b75a42117e96bf542783f36e8605e904 2013-04-05 22:11:48 ....A 155174 Virusshare.00050/Worm.Win32.Qvod.ank-13cefbe08d42e5055703a157503a8955451387c8 2013-04-05 23:02:08 ....A 157734 Virusshare.00050/Worm.Win32.Qvod.ank-201d66424df6abbe8e23e64a7d1d5ceae07df3fc 2013-04-05 21:08:30 ....A 95089 Virusshare.00050/Worm.Win32.Qvod.ank-6119441e4f350980ea84e85f8fe6fac3a717ed72 2013-04-05 22:46:44 ....A 150528 Virusshare.00050/Worm.Win32.Qvod.ank-9516f3243e9b06bb74bc0d1679e7754de698bcba 2013-04-05 21:46:20 ....A 657408 Virusshare.00050/Worm.Win32.Qvod.ank-968433330a67c879c59593b5e630780da150acf5 2013-04-05 21:18:26 ....A 163328 Virusshare.00050/Worm.Win32.Qvod.aqn-2bd61c9aeaef2f804933e722fd03a25eccb0d839 2013-04-05 23:02:10 ....A 84326 Virusshare.00050/Worm.Win32.Qvod.cdo-163a6c4647376dbc72b0d4fe0614aa50f26d4a88 2013-04-05 22:11:56 ....A 187761 Virusshare.00050/Worm.Win32.Qvod.cgf-4db4aa240d3a7087c2d3c849c99d6cfc1b0c1dac 2013-04-05 23:09:02 ....A 167280 Virusshare.00050/Worm.Win32.Qvod.cqp-89660fb2d4ef36d9fce74e67ccaea9d4fb2c3caf 2013-04-05 23:53:38 ....A 139372 Virusshare.00050/Worm.Win32.Qvod.hn-0ed5faa11577bafe78156e4519ecac81737b9c38 2013-04-05 22:11:54 ....A 86016 Virusshare.00050/Worm.Win32.Qvod.hn-3b20a8645d8e83514755a97e8bff163b53fd673e 2013-04-05 23:55:24 ....A 138860 Virusshare.00050/Worm.Win32.Qvod.hn-6a6bcf3624901d6007044683512df27cd452fa44 2013-04-05 21:21:54 ....A 139372 Virusshare.00050/Worm.Win32.Qvod.hn-c872aa9836b3316674def9f0147c837e1bdc9584 2013-04-05 22:16:18 ....A 139884 Virusshare.00050/Worm.Win32.Qvod.hn-e4c5b9619e9e5c404e5427e60b9992d270a3e067 2013-04-05 21:40:42 ....A 143009 Virusshare.00050/Worm.Win32.Qvod.ni-05e78ab2a8cf14a8fae5d6f43dba86a550d541e9 2013-04-05 23:57:40 ....A 145057 Virusshare.00050/Worm.Win32.Qvod.ni-0c9c8e8ee9e704e628f1d1f65900b0633f1a6196 2013-04-05 22:01:34 ....A 145057 Virusshare.00050/Worm.Win32.Qvod.ni-1214f671cb7fb39a502c9e9d26b877f395950994 2013-04-05 22:08:42 ....A 143009 Virusshare.00050/Worm.Win32.Qvod.ni-2631af67a3beac36ac06c4e8823ab718b4fb3e86 2013-04-05 23:49:14 ....A 145057 Virusshare.00050/Worm.Win32.Qvod.ni-2de2602fdcc4f78c9ac2c8af13a9ca250981628b 2013-04-05 21:24:48 ....A 143009 Virusshare.00050/Worm.Win32.Qvod.ni-4256401a077bb4ef82cd2a4b224f0005f6aa54b6 2013-04-05 23:56:22 ....A 145057 Virusshare.00050/Worm.Win32.Qvod.ni-530ff3c5e9aa0349a3f92c55471b8f3e632f78cf 2013-04-05 22:47:30 ....A 90101 Virusshare.00050/Worm.Win32.Qvod.ni-8454811516a82a9beb3465dc78dc2afac92fd3d1 2013-04-05 22:59:54 ....A 90101 Virusshare.00050/Worm.Win32.Qvod.ni-8e26d91ee68fcbc0da202b63cffb174e9f6440cb 2013-04-05 21:31:06 ....A 143009 Virusshare.00050/Worm.Win32.Qvod.ni-b05de4b732d77db2156e00e89237f34a976ee3e2 2013-04-05 22:47:52 ....A 142336 Virusshare.00050/Worm.Win32.Qvod.ni-b561b179187fe17feb99b0eaa092ee238ad4090e 2013-04-05 22:14:26 ....A 143009 Virusshare.00050/Worm.Win32.Qvod.ni-bef9ddef7041b2f80d9386eecadb23f2108b96c7 2013-04-05 21:14:40 ....A 145057 Virusshare.00050/Worm.Win32.Qvod.ni-dab2414c610c96da6cb30e7f959f44a77f1873c3 2013-04-05 22:55:28 ....A 145057 Virusshare.00050/Worm.Win32.Qvod.ni-ec23d14fd4511cd0e9eccb3d555258db44023a04 2013-04-05 22:36:22 ....A 103833 Virusshare.00050/Worm.Win32.Qvod.pkd-27237d3ada4d289b3ea3f7fddbd028c5b8977725 2013-04-05 23:23:40 ....A 90112 Virusshare.00050/Worm.Win32.Qvod.pkl-0699ae0d15ba871fd7fe6e07e3ab13c6b2b1feb6 2013-04-05 21:44:48 ....A 187761 Virusshare.00050/Worm.Win32.Qvod.pkl-60b341a191eb34e5eaeef64d4ec3b491af647f16 2013-04-05 21:41:58 ....A 93516 Virusshare.00050/Worm.Win32.Qvod.pla-21d47d938ef9174f1670f4b4e2219dd134adfa66 2013-04-05 22:40:48 ....A 98304 Virusshare.00050/Worm.Win32.Qvod.pla-5183aeac5b349716b664bc81e6c2edbda110bc63 2013-04-05 23:13:56 ....A 98304 Virusshare.00050/Worm.Win32.Qvod.pla-629f9296969d4e27e621b075f6a074622375b511 2013-04-05 22:00:54 ....A 98673 Virusshare.00050/Worm.Win32.Qvod.pla-b2eb82910d68d22f8c201421f98239dcd0f7f1f7 2013-04-05 22:57:02 ....A 79718 Virusshare.00050/Worm.Win32.Qvod.sn-f085b3629f4accfa411af48e2085e05ad81c8b24 2013-04-05 23:49:36 ....A 3514318 Virusshare.00050/Worm.Win32.RJump.a-45904668267a9d404205109560c6bf640ec48c86 2013-04-05 23:53:18 ....A 3515723 Virusshare.00050/Worm.Win32.RJump.a-c926ee2d95b81a7275d74fa0c200770409714310 2013-04-05 21:32:22 ....A 418816 Virusshare.00050/Worm.Win32.Radminer.d-63d28ccd2bb302427cc369ae2fdd93624bcdf599 2013-04-05 23:29:52 ....A 331264 Virusshare.00050/Worm.Win32.Radminer.d-b2285927a809c4913db98d4ce9db51c46e953945 2013-04-05 23:07:12 ....A 307200 Virusshare.00050/Worm.Win32.Ragod.pwk-af85c39019a80d94dc467d48a872e9016b204586 2013-04-05 22:53:28 ....A 5120 Virusshare.00050/Worm.Win32.Rahak.a-429ef51fdfcc7c03c6d33fa2997db04690bd29dd 2013-04-05 22:17:20 ....A 651224 Virusshare.00050/Worm.Win32.Rahak.a-b92822d88e1ee42a2c077a32bfbf09ebe7180781 2013-04-05 22:00:26 ....A 65024 Virusshare.00050/Worm.Win32.Randex.d-ad18d9458c8503d2b2b9350880385fb083851c8d 2013-04-05 21:22:18 ....A 73728 Virusshare.00050/Worm.Win32.Randex.g-952ad55330a52c1c3c86c955fa76194091029510 2013-04-05 21:36:04 ....A 47616 Virusshare.00050/Worm.Win32.Randex.l-f5517bcf2853c33ee4c226361a6c31137d964410 2013-04-05 22:53:40 ....A 645280 Virusshare.00050/Worm.Win32.Recyl.fi-ee5a09d3b4c0591b2fed70f210688b08a572b888 2013-04-05 21:11:06 ....A 467093 Virusshare.00050/Worm.Win32.Recyl.fv-c3cb3c57171af5a1cc1ec5d4f72458117229c316 2013-04-05 21:10:42 ....A 12125 Virusshare.00050/Worm.Win32.Registra-532cfcb52ad347837b09ef036767d80e65607659 2013-04-05 21:53:38 ....A 425819 Virusshare.00050/Worm.Win32.Runfer.edo-de23c8e91d10a3af61ca2e1754e26e22eafe7e6c 2013-04-05 23:58:20 ....A 388096 Virusshare.00050/Worm.Win32.Runfer.vra-60ec09b2dc81b6afbef92be88068b64a222f390c 2013-04-05 21:10:08 ....A 37091 Virusshare.00050/Worm.Win32.Runfer.wir-9645e47b04bd1b78d56ced82d7355656cc321635 2013-04-05 23:49:26 ....A 20023 Virusshare.00050/Worm.Win32.Runfer.wkb-0c7a3782b73b9473070094a64860da1498e20524 2013-04-05 21:11:18 ....A 282112 Virusshare.00050/Worm.Win32.Runfer.wuj-376de12c5d296db1690f638a9f8be900777225f6 2013-04-05 22:57:18 ....A 40960 Virusshare.00050/Worm.Win32.Sachiel.g-13e56c3cbe5e5db2e798474c00a64cd98398068d 2013-04-05 23:20:46 ....A 395264 Virusshare.00050/Worm.Win32.Shakblades.bzd-872f7947471277c86b93f4a37cd7787024cbb18e 2013-04-05 21:53:10 ....A 1334467 Virusshare.00050/Worm.Win32.Shakblades.fy-676f878019d8e74fc1852d110b3546fbbb6f3375 2013-04-05 22:42:38 ....A 461312 Virusshare.00050/Worm.Win32.Shakblades.qmn-6a370907ac04e91c55e6dcedd91d5e99c2cf2d56 2013-04-05 22:43:18 ....A 442368 Virusshare.00050/Worm.Win32.Shakblades.qmn-95cd35dbd6fd7f09211ff86c6c20a1d1dc09d03a 2013-04-05 22:10:32 ....A 430080 Virusshare.00050/Worm.Win32.Shakblades.qmq-25d6d1e5782e03dc4b27b0d90b8470cbec52e3bc 2013-04-05 23:00:12 ....A 107520 Virusshare.00050/Worm.Win32.Shakblades.qmq-2997a4de0d72265d7505ff67ff3fbc0611f8e4a0 2013-04-05 23:00:56 ....A 461824 Virusshare.00050/Worm.Win32.Shakblades.qmq-77a22dcbbc628f3d4fefd94eabfd3796dbf704f5 2013-04-05 22:58:56 ....A 21504 Virusshare.00050/Worm.Win32.Shakblades.qmq-8da5e1a8e4b6c9d9ec1dd6c63e51a0f36164ab4f 2013-04-05 22:33:26 ....A 430088 Virusshare.00050/Worm.Win32.Shakblades.qmq-9a0f1ccd4e8a52220f33b019b59c2b1ba53ed425 2013-04-05 23:01:08 ....A 295960 Virusshare.00050/Worm.Win32.Shakblades.qmq-c52d713099292c8ccf75c8d20cdf35e431e199b2 2013-04-05 22:58:46 ....A 167424 Virusshare.00050/Worm.Win32.Shakblades.qmq-e9b8b8339d3dcc147e96694519283c8d37a676dd 2013-04-05 23:44:34 ....A 430080 Virusshare.00050/Worm.Win32.Shakblades.qmq-ff10a88a9b5d6720435a24d14ca3f1da8d8eb46a 2013-04-05 23:49:28 ....A 153985 Virusshare.00050/Worm.Win32.Shakblades.wlx-4bea3f7b8aee3ca521bac17b5310f8ac36640c89 2013-04-05 23:38:16 ....A 159853 Virusshare.00050/Worm.Win32.Shakblades.wlx-a5ef3a20453ece3d7a38eded9c4e40729ef544a7 2013-04-05 21:51:48 ....A 1577856 Virusshare.00050/Worm.Win32.Shakblades.wlx-c2c4d126816c9cf44f3c03bcff39e1ea069d309f 2013-04-05 21:49:44 ....A 200511 Virusshare.00050/Worm.Win32.Shakblades.wme-d1158a8ab59e7670358d982583e1b653a9b4bb29 2013-04-05 22:22:42 ....A 166920 Virusshare.00050/Worm.Win32.Shakblades.wvd-798de5038e16e6f4f47b66a5959c57c536f189ad 2013-04-05 22:00:36 ....A 28400 Virusshare.00050/Worm.Win32.Shorm-d65466a3ab8782c661d1391b44c847c6f45a23a9 2013-04-05 22:07:10 ....A 21504 Virusshare.00050/Worm.Win32.Shorm.130.b-7bd47b49b52c093a36345ab2fe7aa6876a65e003 2013-04-06 00:01:20 ....A 141824 Virusshare.00050/Worm.Win32.Skor.bejn-9d9375c8177560136545d43af528c6132b668d76 2013-04-05 23:28:46 ....A 80384 Virusshare.00050/Worm.Win32.Skor.beku-d0dc42e0471aaa0d9aa7fcf303aca8a5fd6b570d 2013-04-05 22:29:58 ....A 150528 Virusshare.00050/Worm.Win32.Skor.belv-c7ce49ba567030eddebf2838f041eba2a46eb21b 2013-04-05 23:12:14 ....A 138752 Virusshare.00050/Worm.Win32.Skor.berd-4655c6f5f04b997b2448e9678065cb3995237ea4 2013-04-05 22:10:08 ....A 138752 Virusshare.00050/Worm.Win32.Skor.berd-98dbc9b8069a6fec1c3d5dc2628c2e59429e188c 2013-04-05 21:53:26 ....A 225280 Virusshare.00050/Worm.Win32.Skor.berd-a57b7c37aaa7f983ae319c01d5b50ac377701094 2013-04-05 21:14:50 ....A 79872 Virusshare.00050/Worm.Win32.Skor.best-7fcf884bb5f607841c0d89976099d670231c8466 2013-04-05 23:35:20 ....A 244224 Virusshare.00050/Worm.Win32.Skor.betx-d5e086aac0e7ce5adbb16df07bfcc359495496ab 2013-04-06 00:00:44 ....A 150016 Virusshare.00050/Worm.Win32.Skor.bezp-0ca6e688e4c946436706cdb787657bb4755ac75e 2013-04-05 23:35:40 ....A 66560 Virusshare.00050/Worm.Win32.Skor.bffd-713ca397e17e65ad659cf70496b8e9dd0442f17a 2013-04-05 23:46:28 ....A 66560 Virusshare.00050/Worm.Win32.Skor.bffd-a67e78fe8dc72e2e57ea500964a9d6d52d1793f6 2013-04-05 23:23:16 ....A 236032 Virusshare.00050/Worm.Win32.Skor.bftp-a0d91f2f10eb6039ef16574b0c6764804d804b15 2013-04-05 23:14:42 ....A 164910 Virusshare.00050/Worm.Win32.Skor.evx-76d8bc1431fa9948a70cb254eaa3298d9423a7fb 2013-04-05 22:42:26 ....A 39936 Virusshare.00050/Worm.Win32.Small.d-2de6e42f04d655f334b5c04cb96094a059a9d6d1 2013-04-05 22:03:14 ....A 24576 Virusshare.00050/Worm.Win32.Small.i-fb16a7ef346ed16da5a1c33bc6f65bec3f965640 2013-04-05 23:15:58 ....A 288650 Virusshare.00050/Worm.Win32.Socks.aht-9028158a26244f18038456d2530dc37802c7de12 2013-04-05 21:29:46 ....A 89161 Virusshare.00050/Worm.Win32.Socks.ako-380288f58e8ef10c5bc2baab0bc6ccb47ee887b8 2013-04-05 23:18:22 ....A 8557047 Virusshare.00050/Worm.Win32.Socks.anm-89b4cf325428086bac01c5350308bf35285dd6d2 2013-04-05 23:12:36 ....A 8212117 Virusshare.00050/Worm.Win32.Socks.anm-8a24f1588ba5e72febf72ac23ae9debedabe3693 2013-04-05 21:13:40 ....A 8841420 Virusshare.00050/Worm.Win32.Socks.anm-8b4f0d8d298732a06a4de61e9ec70278ab0902fb 2013-04-05 22:41:02 ....A 5088244 Virusshare.00050/Worm.Win32.Socks.anm-8b5e2f85d27f3e250343d5df56dc8e2e82d1a0f9 2013-04-05 22:02:00 ....A 8070242 Virusshare.00050/Worm.Win32.Socks.anm-8b649f21aa00ac106d77a6c64ccabe51cc797baa 2013-04-05 22:36:28 ....A 6431246 Virusshare.00050/Worm.Win32.Socks.anm-8baeddece5062048e4da287bfa83f5ce36ff061c 2013-04-05 23:57:16 ....A 7895469 Virusshare.00050/Worm.Win32.Socks.anm-8c126d91cc7629439971fef075a136d303ad58d1 2013-04-05 21:57:26 ....A 7365754 Virusshare.00050/Worm.Win32.Socks.anm-8ce0300c2975955af9b590f5439e9700b084fc89 2013-04-05 21:28:54 ....A 8011982 Virusshare.00050/Worm.Win32.Socks.anm-8f27c964812b063e1456768634dd9ce4eda6bed2 2013-04-05 22:10:34 ....A 6327220 Virusshare.00050/Worm.Win32.Socks.anm-a21e08ad0100b6c4386c5d2a7f5d4afe80367bdf 2013-04-05 21:56:30 ....A 16317 Virusshare.00050/Worm.Win32.Socks.bt-5cf53b4437a151abb585fdf071f10e263b0d77f1 2013-04-06 00:04:06 ....A 363286 Virusshare.00050/Worm.Win32.Socks.ey-0e9c119bf2b21b586ae787f03afa2f61d2b35be2 2013-04-06 00:04:10 ....A 404324 Virusshare.00050/Worm.Win32.Socks.ey-654c4d7c0022cf0c1a3e9ed816d9dac9958ca521 2013-04-06 00:03:52 ....A 413008 Virusshare.00050/Worm.Win32.Socks.ey-ad61499468d962c68932ef21aea2e474df8aab63 2013-04-05 22:33:54 ....A 174996 Virusshare.00050/Worm.Win32.Socks.gi-78a1e4b3e069ca10b9e15f9cf36c6963e92be61e 2013-04-05 23:27:22 ....A 169854 Virusshare.00050/Worm.Win32.Socks.gi-abbe56635c40296b3c7cb0808165ee4bccb5c06c 2013-04-05 21:40:22 ....A 21184 Virusshare.00050/Worm.Win32.Socks.gp-74bd9ea23ae9495c0d4ea0bcb1ddc76566b3fe57 2013-04-05 23:18:26 ....A 35896 Virusshare.00050/Worm.Win32.Socks.gp-79b21e0f4a7aee07aa0108008443565b5604f985 2013-04-05 22:48:56 ....A 34945 Virusshare.00050/Worm.Win32.Socks.gp-fe28be251ba453ba2740621abed344a1a075d1b7 2013-04-05 21:11:14 ....A 66944 Virusshare.00050/Worm.Win32.Socks.kr-a15f0ddf61208c84e02630124d91295ec0dc56dd 2013-04-05 21:25:04 ....A 45056 Virusshare.00050/Worm.Win32.Socks.kr-e207ff067264857a4e4911178a45469ef725e944 2013-04-05 23:35:42 ....A 95236 Virusshare.00050/Worm.Win32.Socks.pfe-b043100f02f5474a474dde6de05e0bb09b65167d 2013-04-05 21:41:00 ....A 11584 Virusshare.00050/Worm.Win32.Socks.pfs-16b2c49600373e5a33d84688e0045bfbdd490b4d 2013-04-05 21:55:30 ....A 148480 Virusshare.00050/Worm.Win32.Socks.pgf-64c89ea4b19bdc85f5f0c9b49430635c7a077d0a 2013-04-05 22:57:52 ....A 30601 Virusshare.00050/Worm.Win32.Stuxnet.b-ae071e6035ca7875959a351377395977f99d4596 2013-04-05 21:33:14 ....A 521728 Virusshare.00050/Worm.Win32.Stuxnet.e-1bcb097e8218447db876fdca9ade5d7fd541587e 2013-04-05 21:58:36 ....A 38257 Virusshare.00050/Worm.Win32.Trafaret.a-f9802e64e8388c5e05deedbed490bcb2f2cb7ae9 2013-04-05 23:11:14 ....A 206336 Virusshare.00050/Worm.Win32.VB.ad-7cf0b6e4ad813cd3be32ccbb5cfedc71c0638e8e 2013-04-05 21:44:30 ....A 223228 Virusshare.00050/Worm.Win32.VB.aku-a22218c78a29590e81c7e88fa1209f2d5001e2bb 2013-04-05 21:15:56 ....A 2093056 Virusshare.00050/Worm.Win32.VB.an-91b1b013c9d58d8560181a3a99348f6b26b99be1 2013-04-05 21:27:44 ....A 28672 Virusshare.00050/Worm.Win32.VB.aol-395c8687ce4c4982e9b384df1484a14302785298 2013-04-05 22:58:44 ....A 28672 Virusshare.00050/Worm.Win32.VB.aol-a9d485085154b1e19ef6d9fdf8e33da79f0ab63a 2013-04-05 23:06:40 ....A 93184 Virusshare.00050/Worm.Win32.VB.aqj-2dc585bf3e1ae5f25430d6de73fe5bc1db7a7da1 2013-04-05 21:30:28 ....A 435200 Virusshare.00050/Worm.Win32.VB.aqj-d2de77da6cf53a1b0e030df44c928beb3f1ff8e2 2013-04-05 21:52:44 ....A 94208 Virusshare.00050/Worm.Win32.VB.arz-1d48e574b7b4acab368b8623e51490fdb7facc63 2013-04-05 22:35:18 ....A 11268 Virusshare.00050/Worm.Win32.VB.ax-377b4b46b0557747e82c102ad78baceddc739b4d 2013-04-05 22:20:50 ....A 160256 Virusshare.00050/Worm.Win32.VB.axb-405395335879d22fe27fae720b12724496c7654b 2013-04-05 22:13:38 ....A 147456 Virusshare.00050/Worm.Win32.VB.baq-fa9f02dab149be90d36979617c0909fcc6a24e0a 2013-04-05 21:23:42 ....A 192512 Virusshare.00050/Worm.Win32.VB.bas-d66ed155e95bf6d01f9d869996845630e0c86552 2013-04-05 23:53:40 ....A 311296 Virusshare.00050/Worm.Win32.VB.bem-03398c1d383113162f4c5980b4669492df5a95d0 2013-04-05 23:04:38 ....A 73728 Virusshare.00050/Worm.Win32.VB.bem-20911a136f208a1b920e492be1b973ff5e9087a3 2013-04-05 22:36:16 ....A 73728 Virusshare.00050/Worm.Win32.VB.bem-e3a4b05856d730358c4f06ad8967dc2e14e9c231 2013-04-05 23:27:32 ....A 65536 Virusshare.00050/Worm.Win32.VB.bhd-39e533e7b23d27088980fedfe67901c53df32795 2013-04-05 21:21:00 ....A 18789 Virusshare.00050/Worm.Win32.VB.bi-a10d72c9298a822fe938de50f80344d5d6c1397e 2013-04-05 22:17:22 ....A 548864 Virusshare.00050/Worm.Win32.VB.bke-f11e8f88daeca4ab52fc69d8633fa6f5a12c21e9 2013-04-05 22:56:04 ....A 428032 Virusshare.00050/Worm.Win32.VB.bms-a19584b570d74427d636dbbcb2ff24e69d38f7af 2013-04-05 22:50:18 ....A 137706 Virusshare.00050/Worm.Win32.VB.bmt-4a33c375972a1d0406895b3567462f528f816e56 2013-04-05 23:57:14 ....A 223232 Virusshare.00050/Worm.Win32.VB.bug-2a42aaf1ec649d882f8faa7018b0a996616d11ca 2013-04-05 22:02:16 ....A 143360 Virusshare.00050/Worm.Win32.VB.ceo-3dcae41e7102c6c02050db34e7433df82f8899aa 2013-04-05 23:49:18 ....A 147456 Virusshare.00050/Worm.Win32.VB.ceo-5b2f07d87cbf7d7baee91548520e1d4af38950b7 2013-04-05 22:09:24 ....A 143360 Virusshare.00050/Worm.Win32.VB.ceo-64fd0e4ccc9a23d9f6f7bb2a6f969bfc84f6600e 2013-04-05 23:25:10 ....A 143360 Virusshare.00050/Worm.Win32.VB.ceo-6aadb37e3e6b4e2c6e11a1028155c222447d3942 2013-04-05 23:54:58 ....A 24576 Virusshare.00050/Worm.Win32.VB.ceo-857c8615f430526b2e4d1dc4c7604a25b73ca9cc 2013-04-05 22:16:12 ....A 169472 Virusshare.00050/Worm.Win32.VB.ceo-d4801449219d2e846feaf22fb81cf9a74ea213c5 2013-04-05 21:35:14 ....A 356352 Virusshare.00050/Worm.Win32.VB.cfp-073d1e6695253ac899305368ace2f2bee8487ea3 2013-04-05 23:55:32 ....A 229376 Virusshare.00050/Worm.Win32.VB.cj-1b988a9a747da5a72b15d39d0e162053f4d07a4a 2013-04-05 21:09:34 ....A 229376 Virusshare.00050/Worm.Win32.VB.cj-a94a89ee390f040b5b18d826bf74cea7c50d3186 2013-04-05 21:26:08 ....A 154624 Virusshare.00050/Worm.Win32.VB.ck-67ef691eaf7d5c4417ad6f485a8b856a827860e5 2013-04-05 22:34:08 ....A 129536 Virusshare.00050/Worm.Win32.VB.ck-ad0db7d3b289d68fd66d1eee537cfbac01be7bb2 2013-04-05 21:42:54 ....A 130048 Virusshare.00050/Worm.Win32.VB.cz-4754b26ab8133d54558b22aa6d590c4b9e44a0bb 2013-04-05 21:37:12 ....A 130048 Virusshare.00050/Worm.Win32.VB.cz-dff4c0afe2443bffe4323267aa88be72f257ea48 2013-04-05 22:04:34 ....A 135168 Virusshare.00050/Worm.Win32.VB.dat-119c5d9a530b7204bf771c4afe0810f55c2734b5 2013-04-05 23:35:48 ....A 135168 Virusshare.00050/Worm.Win32.VB.dat-2f9020927a4d9e99a8f478989a47be6c6363b77d 2013-04-05 23:51:22 ....A 135168 Virusshare.00050/Worm.Win32.VB.dat-94cf5bc59f1cab53f4ebeab24fdf85d6e8cf9449 2013-04-05 22:15:50 ....A 135168 Virusshare.00050/Worm.Win32.VB.dat-cdaca21ad070c7f0bb357863833e8040ff016ab1 2013-04-05 23:57:04 ....A 159744 Virusshare.00050/Worm.Win32.VB.dgm-0a2b267d6221a5203c674dae1c6811ab7c87a8c6 2013-04-05 22:32:18 ....A 159744 Virusshare.00050/Worm.Win32.VB.dgm-60a3324da3260aa2e7370d5af5e0b740ad0c74c7 2013-04-05 21:57:22 ....A 159744 Virusshare.00050/Worm.Win32.VB.dgm-c2ce4cf204ac2637fe9467b89833bdc333e29f16 2013-04-05 23:49:58 ....A 159744 Virusshare.00050/Worm.Win32.VB.dgm-d5fa47498f1e131eeb1343ef6b57f810ed444b2c 2013-04-05 22:16:46 ....A 159744 Virusshare.00050/Worm.Win32.VB.dgm-f6e5146bda88fdd3ecdd264465a5f0b5db2a236f 2013-04-05 22:51:32 ....A 233472 Virusshare.00050/Worm.Win32.VB.dit-0c2ffbaf98400e7d8211f7aaa658ce210ea3f378 2013-04-05 22:50:26 ....A 233472 Virusshare.00050/Worm.Win32.VB.dit-18ac37e60287393d61774cf3bb7bed0833a74db3 2013-04-05 21:53:38 ....A 233472 Virusshare.00050/Worm.Win32.VB.dit-18b0765de012f6560f7ce4d7478bd33698292968 2013-04-05 23:15:42 ....A 233472 Virusshare.00050/Worm.Win32.VB.dit-2b0003af7df20de74f7d415c18c9ad700d54b182 2013-04-05 22:45:42 ....A 233472 Virusshare.00050/Worm.Win32.VB.dit-77a92f75a95b4218479a43575753a1f68ca45f8b 2013-04-05 22:53:20 ....A 233472 Virusshare.00050/Worm.Win32.VB.dit-7b009c28604148500f9039028dad1d70f43f9d64 2013-04-05 22:36:48 ....A 233472 Virusshare.00050/Worm.Win32.VB.dit-944d314e373bbf635f9cf0b1b81e5ffbfa53db4c 2013-04-05 21:58:40 ....A 233472 Virusshare.00050/Worm.Win32.VB.dit-a1e0492b6e6350ea3cd2a87fb46cc7fa68e202a8 2013-04-05 23:25:18 ....A 91648 Virusshare.00050/Worm.Win32.VB.du-02a105f3e2132a0eeb0a4e7ca284462f71880a61 2013-04-05 23:19:36 ....A 46592 Virusshare.00050/Worm.Win32.VB.du-0519d04cb3a017c277dda416ed9408f2909681cc 2013-04-05 23:53:38 ....A 45568 Virusshare.00050/Worm.Win32.VB.du-058fbb81218a6d41562b01352314da8b771913e7 2013-04-05 22:53:12 ....A 91648 Virusshare.00050/Worm.Win32.VB.du-074ce118b138505b362f2757920d2f3c9096faba 2013-04-05 23:16:42 ....A 46592 Virusshare.00050/Worm.Win32.VB.du-24f5df9b2a9883f4856e91d60e4a15cbd9de382c 2013-04-05 23:19:46 ....A 524250 Virusshare.00050/Worm.Win32.VB.du-29bcb5051825949f6f686479ca9c02dbcc197c70 2013-04-05 22:07:32 ....A 91648 Virusshare.00050/Worm.Win32.VB.du-3d031009290041e8e09ece10d4e0753b87424138 2013-04-05 21:49:42 ....A 46592 Virusshare.00050/Worm.Win32.VB.du-3e3e9758146ecccedfd698510b9ca3001d302249 2013-04-05 22:35:16 ....A 91648 Virusshare.00050/Worm.Win32.VB.du-52b58ef06735f14e7b62971027beb1d06c2b2746 2013-04-05 21:41:38 ....A 46592 Virusshare.00050/Worm.Win32.VB.du-5584d2710e6b072d42e8a9037e56f66837b75577 2013-04-05 21:16:24 ....A 46592 Virusshare.00050/Worm.Win32.VB.du-5f30aba92cb3c9d0ebeb1eea58da6999ee3176d6 2013-04-05 22:08:20 ....A 46592 Virusshare.00050/Worm.Win32.VB.du-6253f3d0d637130f431999c5f1c757d9d31dc017 2013-04-05 23:28:02 ....A 46592 Virusshare.00050/Worm.Win32.VB.du-a3aefe6e653b7a6a937934e2e876c6a7d544b33f 2013-04-05 21:28:50 ....A 46592 Virusshare.00050/Worm.Win32.VB.du-b51b65f0f1edad8d91d27a4c6492760c32f83a74 2013-04-05 22:24:06 ....A 46592 Virusshare.00050/Worm.Win32.VB.du-d40e6b9346cf1758a0c8ef7c30f8ba1b9cc016aa 2013-04-05 21:54:04 ....A 45568 Virusshare.00050/Worm.Win32.VB.du-d8e2eddc796bc90b9833c3a2c1c00c5edc6a6851 2013-04-05 22:24:06 ....A 45568 Virusshare.00050/Worm.Win32.VB.du-ff07f4e3167954721f85081422af19f54ddd9e59 2013-04-05 23:42:10 ....A 73728 Virusshare.00050/Worm.Win32.VB.dwz-f6254e5b70b85d1e3dfee76ba79951c959d93ac8 2013-04-05 22:41:54 ....A 122880 Virusshare.00050/Worm.Win32.VB.dxy-60f3f08e67615da7a6d07ed6a4d56c3b0e775fbc 2013-04-05 22:18:38 ....A 122880 Virusshare.00050/Worm.Win32.VB.dxy-777b070854184ffe938aceeb85267c35ca127924 2013-04-05 22:22:14 ....A 122880 Virusshare.00050/Worm.Win32.VB.dxy-d53ac8ebb0658906805c1adbb38b664508378529 2013-04-05 22:25:10 ....A 122880 Virusshare.00050/Worm.Win32.VB.dxy-ecbb73a2f1c6983a0c8ff74207da1dff7c92d7cc 2013-04-05 23:41:14 ....A 87040 Virusshare.00050/Worm.Win32.VB.dy-0d4951074bab62b3642530ba088421060056fead 2013-04-05 21:21:20 ....A 188416 Virusshare.00050/Worm.Win32.VB.ebi-0526146fab22371512aa439ea25ad135e75374cc 2013-04-05 23:45:26 ....A 188416 Virusshare.00050/Worm.Win32.VB.ebi-076b9e2378c6826d33b7e353323400807afb4f86 2013-04-05 22:24:14 ....A 188416 Virusshare.00050/Worm.Win32.VB.ebi-0b385a996c0601a16502fd21d4ff6673162056e5 2013-04-05 22:24:46 ....A 188416 Virusshare.00050/Worm.Win32.VB.ebi-603e2cc0abdb9e70f81d868277aad5bdf751886a 2013-04-05 22:32:14 ....A 188416 Virusshare.00050/Worm.Win32.VB.ebi-6d9d503e67bd92c32ad777e51abeac682839cd6c 2013-04-05 23:28:38 ....A 188416 Virusshare.00050/Worm.Win32.VB.ebi-9fb81e0c4ec7b33abb23d4eabed75aefdba2e5aa 2013-04-06 00:02:32 ....A 63232 Virusshare.00050/Worm.Win32.VB.eem-083ceebec223277a9e69a5d0c70a10e66c8b2d40 2013-04-05 23:15:38 ....A 63488 Virusshare.00050/Worm.Win32.VB.eem-824737384e1a98739f7d844df361bfc892130942 2013-04-05 21:22:00 ....A 63488 Virusshare.00050/Worm.Win32.VB.eem-8cd6cd61d489f5a9273e1acab64bc152ac1c637b 2013-04-05 21:33:40 ....A 21248 Virusshare.00050/Worm.Win32.VB.eem-dde251d826538c18b1ea66e026d1b1e5f3bc8808 2013-04-05 23:11:38 ....A 47026 Virusshare.00050/Worm.Win32.VB.es-02f97dd694b055eb6e5aa11569a659a3900f042c 2013-04-05 21:23:20 ....A 47026 Virusshare.00050/Worm.Win32.VB.es-23f18a0be2c426e131bcbdc04e4dc455bc5c6ff2 2013-04-05 23:09:18 ....A 47069 Virusshare.00050/Worm.Win32.VB.es-3cd7ae512dd1599fada69ae92b001ef1887b5744 2013-04-05 22:51:04 ....A 47026 Virusshare.00050/Worm.Win32.VB.es-56715fc1262138f40d397080cae9bd0c8e3704a7 2013-04-05 22:48:12 ....A 47026 Virusshare.00050/Worm.Win32.VB.es-b5aef564e89bdd4c30764b6848e20f4ba4ac7dd5 2013-04-05 23:38:14 ....A 47026 Virusshare.00050/Worm.Win32.VB.es-cee13238ce1490ea6b9a1c40db095597f3cd891c 2013-04-05 21:37:56 ....A 47026 Virusshare.00050/Worm.Win32.VB.es-f11e434752983793088b52f3e2e20291a268b009 2013-04-05 23:11:40 ....A 247552 Virusshare.00050/Worm.Win32.VB.fer-0751031d02e557a3e37147dc07f55954ab783578 2013-04-05 23:23:42 ....A 225280 Virusshare.00050/Worm.Win32.VB.fer-2e3ba1634ddde784d473a69313cc216201a2381c 2013-04-05 22:43:20 ....A 368640 Virusshare.00050/Worm.Win32.VB.fer-3f80f1e5c1d1ecdb394d30168357d41d42992d06 2013-04-05 23:16:52 ....A 163840 Virusshare.00050/Worm.Win32.VB.fer-bcbf06d5f77b79a447a3129aeee592865fd69cfd 2013-04-05 23:54:48 ....A 213100 Virusshare.00050/Worm.Win32.VB.gd-dd693dfb163cc4be4ff062acc63f9c79723e520e 2013-04-05 22:53:18 ....A 18944 Virusshare.00050/Worm.Win32.VB.gq-80f17316cb81579eb6ff03ae4561e6b503eb8a2c 2013-04-05 23:09:42 ....A 73327 Virusshare.00050/Worm.Win32.VB.ik-7acd00a40dd6d1875ce4cc1e3db0e88fb2825e9d 2013-04-05 23:05:20 ....A 266240 Virusshare.00050/Worm.Win32.VB.ki-4688bf4f245507d53b3e628148f9ee1600e6a382 2013-04-05 21:47:14 ....A 64000 Virusshare.00050/Worm.Win32.VB.no-68d4c5481c1643050ced81a8c5567ed3b2f0b694 2013-04-05 23:29:56 ....A 167644 Virusshare.00050/Worm.Win32.VB.no-7077891a8fd4ad37e4a84f0d2ccbb8817f0f3857 2013-04-05 23:27:42 ....A 107008 Virusshare.00050/Worm.Win32.VB.qr-e215070573398fa144ff6303d21358c382c640af 2013-04-05 21:23:54 ....A 85054 Virusshare.00050/Worm.Win32.VB.ug-026011fad57ec61cb564240e7a5b31cacae02c10 2013-04-05 23:09:20 ....A 90112 Virusshare.00050/Worm.Win32.VB.xb-8be9eaa01aa7f084993d99ac834d6699366420d8 2013-04-05 22:35:24 ....A 229376 Virusshare.00050/Worm.Win32.VBKrypt.ao-07f2b813868015d87c78671197b6a501ad9edf1f 2013-04-05 23:10:36 ....A 229376 Virusshare.00050/Worm.Win32.VBKrypt.ao-c40e88a3228035749a84daeffd9333a4f2f6d914 2013-04-05 22:04:40 ....A 151552 Virusshare.00050/Worm.Win32.VBKrypt.be-6ce080c264439f18925a8c0a3492078fbfac4284 2013-04-05 23:14:12 ....A 151552 Virusshare.00050/Worm.Win32.VBKrypt.be-78f1828df4612f9572dc4b5ae2b32257bc21e541 2013-04-05 22:36:10 ....A 151552 Virusshare.00050/Worm.Win32.VBKrypt.be-8cd230227ab4cbdbac594f39d00d56c33ce1a5b4 2013-04-05 23:51:06 ....A 151552 Virusshare.00050/Worm.Win32.VBKrypt.be-a334d12a32df1a5e96c12804f3ba75f0e42366cc 2013-04-05 22:25:02 ....A 151552 Virusshare.00050/Worm.Win32.VBKrypt.be-cd69285e82501aee1ea985e6fff448750590fb72 2013-04-05 22:19:58 ....A 286720 Virusshare.00050/Worm.Win32.VBKrypt.bh-8ffe28f9355b35f7f1c762c6c7dd82b2339e400b 2013-04-05 22:13:54 ....A 86016 Virusshare.00050/Worm.Win32.VBKrypt.v-6ec9911bc942f575dae2760f7509365d18f8da95 2013-04-05 23:09:54 ....A 32768 Virusshare.00050/Worm.Win32.VBNA.abqp-0767df85f57919f6268f3e21700c04d98c279e79 2013-04-05 22:46:22 ....A 32768 Virusshare.00050/Worm.Win32.VBNA.abqp-0a3e2fad139090c5e6290cf9175fd8e8c5feea8c 2013-04-05 21:14:02 ....A 32768 Virusshare.00050/Worm.Win32.VBNA.abqp-d9e9ae71b9911c1cdcbfec2543b6c71bd6df7c5c 2013-04-05 23:44:58 ....A 40960 Virusshare.00050/Worm.Win32.VBNA.af-0f439d4653a97c550c5373934298b6ef2fbfceb8 2013-04-05 21:35:12 ....A 114176 Virusshare.00050/Worm.Win32.VBNA.agdg-008cffc4e7abe1983a63a78679d0991e768003e4 2013-04-05 22:24:04 ....A 114176 Virusshare.00050/Worm.Win32.VBNA.agdg-0885a0ddd8218842e51bb564ac9947909b65f581 2013-04-05 22:25:48 ....A 114176 Virusshare.00050/Worm.Win32.VBNA.agdg-27d4e98f148a0c245ccd42de80cca6a761e16b79 2013-04-05 22:26:52 ....A 114176 Virusshare.00050/Worm.Win32.VBNA.agdg-6f4ddf47425b4b29ad2ad4b06eab5c9432acc773 2013-04-05 21:07:48 ....A 114176 Virusshare.00050/Worm.Win32.VBNA.agdg-88bfc42cd007e199f1081ae7c98d7161e47c4e81 2013-04-05 23:04:00 ....A 114176 Virusshare.00050/Worm.Win32.VBNA.agdg-a639848b926a0278ca283ca50e8481c9100fbe25 2013-04-05 22:26:52 ....A 114176 Virusshare.00050/Worm.Win32.VBNA.agdg-f2f1fb6161a9346c0fcf8b2a2e6288a2b11fdfd4 2013-04-05 23:55:48 ....A 114176 Virusshare.00050/Worm.Win32.VBNA.aget-cf290270543b9e1d6476bb55b6ec0ed0b4098d6d 2013-04-05 23:12:58 ....A 231168 Virusshare.00050/Worm.Win32.VBNA.aiph-c91cebe3ce0a3951f7f24e1b100f1d76452029ca 2013-04-06 00:01:06 ....A 55296 Virusshare.00050/Worm.Win32.VBNA.aitt-4db783e035e8762696fce162945225b2479c847b 2013-04-05 22:25:36 ....A 266752 Virusshare.00050/Worm.Win32.VBNA.aiua-4cea7de540aa78bfb6a3aff6cdeca015703bc31d 2013-04-05 23:36:46 ....A 55808 Virusshare.00050/Worm.Win32.VBNA.aiua-f1f2ce1e55425042e4a435de5756cdb3779cb285 2013-04-05 21:33:46 ....A 57344 Virusshare.00050/Worm.Win32.VBNA.ajeu-28fd152525c09c7967817a259f43f5ec997aaafd 2013-04-05 23:54:40 ....A 57344 Virusshare.00050/Worm.Win32.VBNA.ajeu-41e1cd9f172cf44b44ad60d081aeabd1879f1a63 2013-04-05 21:55:14 ....A 57344 Virusshare.00050/Worm.Win32.VBNA.ajeu-fe10eb6f15e9c7a837b01fbb217ab1532278dd70 2013-04-05 22:52:18 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-0313605eac9268ecd0f070f9958ae3d156fb7254 2013-04-05 21:33:16 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-0415f7ff48526058f85fa12d2de92a562235d9b0 2013-04-05 21:39:46 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-06c6d6189ed7ef6771b62756c09549bb6bd98634 2013-04-05 22:44:26 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-29cc3f1baa5df0dff7a07b32456647bc6071ee52 2013-04-05 21:59:56 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-34ae9519b8597409b25cb93762a7177d4bd2ac5f 2013-04-05 22:14:10 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-355c204ad51fa359967db9fdb995508c1cb1c566 2013-04-05 23:27:06 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-399283b1c5a4b3ee8d2d6eed7cc314e9b69caa24 2013-04-05 21:30:00 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-4372b1fae2ee68fbb4a779f3024e2c94154d4edd 2013-04-05 21:16:38 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-4f8d1db07f41a28816482bf9ff77d91efd3f4a6f 2013-04-05 21:16:54 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-53e1c453278a25c02ed3b127212f3ab381ade144 2013-04-05 22:39:50 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-6e329a8adc1d31b35ded1067e97204b9bd0aefa1 2013-04-05 21:41:14 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-6e5e5a5f0722002a6d4a43da265e00669d510ed9 2013-04-05 22:02:30 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-7f0dc04f5bdf280a2b5ef2eb3c0111db83b30689 2013-04-05 22:16:02 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-a04eb9abe4a3afbb4af430a332e1dcb15fe09130 2013-04-05 23:49:14 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-a2516ccf643c415d80652f4c6160f398c0c5a60d 2013-04-05 22:59:22 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-a44cd3d44382e31efb883c72fd5eb2bae83a85f4 2013-04-05 21:52:44 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-a748d00feb0369b48067c5d1a2dc84d3a37ab05e 2013-04-05 22:16:30 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-a9e486dec9086eee63326c531f48af22599343d9 2013-04-05 21:39:00 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-ab37506fc9b8567009fc75036020d45416f7275a 2013-04-05 23:31:48 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-bb4cbc594e6475662dc786862eddb67316f2609a 2013-04-05 21:44:56 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-c543fcaeeaa6984dce91b01587ac85283dcc7260 2013-04-05 21:11:38 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-cdd06854b64f775f58ae78e813de4938b776b0dd 2013-04-05 22:51:28 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-d95997524ad05af1037840079c529e9abfb16098 2013-04-05 21:49:38 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-da318134bf6b0d727fd338b82cb8558d42cf10fb 2013-04-05 23:25:04 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-ecfdff944abb418edc5f2eca87a4b1e32340f9e1 2013-04-05 21:15:30 ....A 31744 Virusshare.00050/Worm.Win32.VBNA.akc-fa1ea8654e9ab7664b8dca21797497a61bddfcba 2013-04-05 23:03:40 ....A 125952 Virusshare.00050/Worm.Win32.VBNA.akkf-1c1024a8ff4f7fb31374853a862f05fa832ef45e 2013-04-05 21:18:18 ....A 125952 Virusshare.00050/Worm.Win32.VBNA.akkf-a2d67434f707b12047c85b4415fa823c264eacc5 2013-04-05 22:41:42 ....A 76800 Virusshare.00050/Worm.Win32.VBNA.algn-0718415801d905c74af16e5c3b915c2647be99f8 2013-04-05 22:01:54 ....A 76800 Virusshare.00050/Worm.Win32.VBNA.algn-2e649e9564dcd2419bfe46eb91caff6d636402fe 2013-04-05 21:30:46 ....A 76800 Virusshare.00050/Worm.Win32.VBNA.algn-38ed07dca422ef9f6f4dce9f288aa1a26723deb6 2013-04-05 23:02:32 ....A 76800 Virusshare.00050/Worm.Win32.VBNA.algn-4464a94a8127bfd41423ed30ad806d3f901e64ba 2013-04-05 22:52:32 ....A 76800 Virusshare.00050/Worm.Win32.VBNA.algn-655b6d57c171eee7bee332608ab3ce87e8b9637b 2013-04-05 21:32:12 ....A 76800 Virusshare.00050/Worm.Win32.VBNA.algn-9f8e56d937690ef5a887a13e5e2eda5f2b2b46ed 2013-04-05 23:45:54 ....A 143872 Virusshare.00050/Worm.Win32.VBNA.alkx-50f380eeb98141e5a5a103ea39e2e462819c153f 2013-04-05 22:29:26 ....A 143872 Virusshare.00050/Worm.Win32.VBNA.alkx-9a14c334693336be8854d878b0d91d53ca901c23 2013-04-05 22:21:26 ....A 143872 Virusshare.00050/Worm.Win32.VBNA.alkx-9db2378ee529e198c621634c94c92d723e66a298 2013-04-05 22:49:26 ....A 138240 Virusshare.00050/Worm.Win32.VBNA.alpv-19383da0f5e1821618cd0d0dc4102e12705fead9 2013-04-05 21:16:16 ....A 100000 Virusshare.00050/Worm.Win32.VBNA.alpv-1c9d6e9ac8ba73f7443f8eddfc31b841cb8bc521 2013-04-05 21:44:18 ....A 138240 Virusshare.00050/Worm.Win32.VBNA.alpv-7920adae730f55b12457e48f32c9c2365b38d14b 2013-04-05 21:18:50 ....A 220160 Virusshare.00050/Worm.Win32.VBNA.alpv-b422d0db34b46037df6cbe9ec7009556d28d0636 2013-04-05 22:43:06 ....A 138240 Virusshare.00050/Worm.Win32.VBNA.alpv-fa5e151b4a92763850eb18e74a639d41c7add9d6 2013-04-05 21:20:50 ....A 113664 Virusshare.00050/Worm.Win32.VBNA.alzd-25cd0668a68c4d5123e968af831a71ae60e39dd1 2013-04-05 21:25:46 ....A 113664 Virusshare.00050/Worm.Win32.VBNA.alzd-2faff42da2863e5495328b7bc15d50d9dff7c75b 2013-04-05 21:31:36 ....A 113664 Virusshare.00050/Worm.Win32.VBNA.alzd-5ca884416c79fee5e9786fee5a470c1f68f0aab4 2013-04-05 22:17:42 ....A 113664 Virusshare.00050/Worm.Win32.VBNA.alzd-917ddf5a2b1b7625a17630a71c8558c915211459 2013-04-06 00:01:12 ....A 166912 Virusshare.00050/Worm.Win32.VBNA.amie-489e1d5875050deb381191359968c70c723e03a3 2013-04-05 23:49:22 ....A 164864 Virusshare.00050/Worm.Win32.VBNA.amuo-ca207fe9a266124a5cbb74e96ccc826489f57225 2013-04-05 21:50:32 ....A 131072 Virusshare.00050/Worm.Win32.VBNA.appj-514bceb053fc5fb840c79f8f7350c91e1c9bc88e 2013-04-05 21:29:08 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.appj-cb4051a0997a7e20152c88e0ab5a310aca93e7a7 2013-04-05 22:40:14 ....A 360448 Virusshare.00050/Worm.Win32.VBNA.aros-55aee3484efd7f901d2794b785535ef60fd79b06 2013-04-05 21:16:06 ....A 360448 Virusshare.00050/Worm.Win32.VBNA.aros-955f9e183a0d8046a80f5633ae3137c2e7171812 2013-04-05 22:59:30 ....A 360448 Virusshare.00050/Worm.Win32.VBNA.aros-dc17ab63af92ce8521f67907a1503fd3b073149b 2013-04-05 22:50:08 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.arsj-4ced72fee8e775968591a83f32cf71b2d1734417 2013-04-05 21:58:38 ....A 229376 Virusshare.00050/Worm.Win32.VBNA.arxw-86a1b6626d50c8abdf1a991906eb1941a1ac53b0 2013-04-05 22:58:02 ....A 229376 Virusshare.00050/Worm.Win32.VBNA.arxw-a0c412b46502dea1e3c42612210554e789d45db6 2013-04-05 23:26:32 ....A 229376 Virusshare.00050/Worm.Win32.VBNA.arxw-de80bf52fbfc0ff004fdbde62720cb2c6427f13d 2013-04-05 22:25:26 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.axwf-0591bcb18ab7fed10ee2e87b49b3b36f957d0969 2013-04-05 22:56:50 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.axwf-74cd13399b84498388a00cc39811fc5afbb4f076 2013-04-05 22:02:20 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.axwf-787b6f9dcfa132d75d436df63659617ffaf493dd 2013-04-05 21:24:00 ....A 344064 Virusshare.00050/Worm.Win32.VBNA.axzi-b7ed190d943e0d6fe15437ef6c8257c852c92399 2013-04-05 21:19:24 ....A 344064 Virusshare.00050/Worm.Win32.VBNA.axzi-c125b931aea3d290883a2ee02cec117221150acb 2013-04-05 23:50:28 ....A 176128 Virusshare.00050/Worm.Win32.VBNA.axzl-00d7f74dd546afc1f9de33067f6d62154a9ab3a6 2013-04-05 23:22:02 ....A 176128 Virusshare.00050/Worm.Win32.VBNA.axzl-605fe006967e67a49d8c742af5c6e0c92047a06b 2013-04-05 22:42:28 ....A 356352 Virusshare.00050/Worm.Win32.VBNA.azji-b5d8f256bcb52cbf1ec02dd7e7d6709d0521bb8a 2013-04-05 22:50:42 ....A 356352 Virusshare.00050/Worm.Win32.VBNA.azji-c3ccb22079725caadd36f713261a1caf3669c200 2013-04-05 22:39:12 ....A 249856 Virusshare.00050/Worm.Win32.VBNA.azpq-3dc6828c7bfab3d9145ee4cf9acf9813c491124d 2013-04-05 22:13:16 ....A 249856 Virusshare.00050/Worm.Win32.VBNA.azpq-a5bec6c03b9df7a5c0f444bcaca1d6625cef0410 2013-04-05 23:28:28 ....A 735492 Virusshare.00050/Worm.Win32.VBNA.aztq-0f5cf095a77a9686720a5243299faf640514feb6 2013-04-05 23:18:44 ....A 93946 Virusshare.00050/Worm.Win32.VBNA.aztq-30eff42aea259e2e4922fb967b5f99db1ca2ef5d 2013-04-05 23:52:00 ....A 69370 Virusshare.00050/Worm.Win32.VBNA.aztq-3316f4ebe61ebaa791dfed4ff61f26cf03d619ff 2013-04-05 21:48:40 ....A 94125 Virusshare.00050/Worm.Win32.VBNA.aztq-4db5d8c941943ad9f4c66ba1744afca9f9f2940b 2013-04-05 23:57:10 ....A 69370 Virusshare.00050/Worm.Win32.VBNA.aztq-5340010d3b508e8d3808a2942deca9667c6b8889 2013-04-05 22:12:54 ....A 127740 Virusshare.00050/Worm.Win32.VBNA.aztq-7e8377c364951dcfc6a3932f5d180131c58ce570 2013-04-05 23:29:02 ....A 73466 Virusshare.00050/Worm.Win32.VBNA.aztq-884cb7f2b19145fcbc511e2d103f080a7bd7d871 2013-04-05 21:47:08 ....A 78084 Virusshare.00050/Worm.Win32.VBNA.aztq-9435240254a6c8481405d1e1f4c855ea64baab10 2013-04-05 21:45:28 ....A 119508 Virusshare.00050/Worm.Win32.VBNA.aztq-b4e3238845c5ca7b385b548fc87c2a895866f43d 2013-04-05 22:28:52 ....A 68608 Virusshare.00050/Worm.Win32.VBNA.aztq-c17e1c39684dc5450564bfe92f5504e8c7732075 2013-04-05 21:47:34 ....A 67594 Virusshare.00050/Worm.Win32.VBNA.aztq-ff34ba67a40a3c14fd08c0f5a0fdf0e049ea4886 2013-04-05 22:02:56 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.b-0134973a0db8c3c07fff9f077408c10bee7b729d 2013-04-05 21:53:14 ....A 17432 Virusshare.00050/Worm.Win32.VBNA.b-028ee9337c8531758470dd5810042dda3cb7f7f6 2013-04-06 00:02:14 ....A 93184 Virusshare.00050/Worm.Win32.VBNA.b-02bdf4917675a95b32b3a9fc0f6cc0bd7d23ad23 2013-04-05 21:49:50 ....A 495616 Virusshare.00050/Worm.Win32.VBNA.b-055c9628988f31ea73c8cccf165bb1af956e4ed8 2013-04-05 23:25:12 ....A 603263 Virusshare.00050/Worm.Win32.VBNA.b-089f7d416797ffdaef6e92608f00b65978c9bd10 2013-04-05 22:36:00 ....A 586512 Virusshare.00050/Worm.Win32.VBNA.b-099210994abc5ae0db1c61103de6b016fd0afe65 2013-04-05 21:37:08 ....A 1141760 Virusshare.00050/Worm.Win32.VBNA.b-0aa055a089f22cdecdee0466523b4fab2e125a90 2013-04-05 21:51:42 ....A 318025 Virusshare.00050/Worm.Win32.VBNA.b-0aa7a3340ff11f88f34adf00c8c9fc9253487741 2013-04-05 21:47:14 ....A 93184 Virusshare.00050/Worm.Win32.VBNA.b-1309d180e6101f6d641da5834078957586761a41 2013-04-05 23:55:28 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.b-13660075302e0aa45715eecd5ffd78e36cc67951 2013-04-05 23:26:58 ....A 30208 Virusshare.00050/Worm.Win32.VBNA.b-159f34acdeb11d1a27f2514955d868c7135b1639 2013-04-05 23:52:54 ....A 106496 Virusshare.00050/Worm.Win32.VBNA.b-15e141ff8089c3bad7e4d506b2bae9d84f8057bf 2013-04-05 21:55:36 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.b-1615f68381a2f91dbefdf6567b592a60aabce2fd 2013-04-05 22:51:14 ....A 724259 Virusshare.00050/Worm.Win32.VBNA.b-1748d56f770ac149971b2eea2aa188f31dc36d73 2013-04-05 21:32:30 ....A 106496 Virusshare.00050/Worm.Win32.VBNA.b-18f1d57b7706355183bf961106c53d27f1bbb629 2013-04-05 22:58:02 ....A 147006 Virusshare.00050/Worm.Win32.VBNA.b-194111a6adb05d3a55a3133e0241317de0db18be 2013-04-05 21:59:26 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.b-196d2ee0fe0a1c90c716efbb46e36b0583898161 2013-04-05 22:05:50 ....A 147456 Virusshare.00050/Worm.Win32.VBNA.b-1b19cda2b438ec95976f9a4d03f3fcd1cd488205 2013-04-05 21:11:40 ....A 163840 Virusshare.00050/Worm.Win32.VBNA.b-1b83bd6e9c49edbd813cce7bd58a445207388f75 2013-04-05 23:54:14 ....A 36864 Virusshare.00050/Worm.Win32.VBNA.b-1e42ce01c1615ba9f0d2704e9caffa541b322d20 2013-04-06 00:02:18 ....A 102400 Virusshare.00050/Worm.Win32.VBNA.b-204dbdfb73d9316a3911919ab0d6605042d2dffc 2013-04-05 23:58:00 ....A 20480 Virusshare.00050/Worm.Win32.VBNA.b-20ce48a3aaea2435874fd9d0c9de3c3959b29a06 2013-04-05 23:00:28 ....A 131072 Virusshare.00050/Worm.Win32.VBNA.b-229b2d284c9e1fc63a564d739b05fe65628813e9 2013-04-05 23:43:46 ....A 97792 Virusshare.00050/Worm.Win32.VBNA.b-24adb4e1552c648480219e044494f87bc07a0f6a 2013-04-05 22:51:12 ....A 241664 Virusshare.00050/Worm.Win32.VBNA.b-27323d2950cc8e7c595203ebb54dcb2a516f0acf 2013-04-05 23:16:36 ....A 175104 Virusshare.00050/Worm.Win32.VBNA.b-2db260b7625969d838313939edce12bd6eee0af6 2013-04-05 21:19:42 ....A 318875 Virusshare.00050/Worm.Win32.VBNA.b-2e967fbd3feb2e1e7ea08039312162b51b6111a9 2013-04-05 23:59:30 ....A 75264 Virusshare.00050/Worm.Win32.VBNA.b-2f67e2c641c2cdb246c5a66386412b3067d82dd0 2013-04-05 22:14:02 ....A 56320 Virusshare.00050/Worm.Win32.VBNA.b-3063c2d7961051cb56c42cc8b18b84d6166f2aa4 2013-04-05 22:13:30 ....A 335875 Virusshare.00050/Worm.Win32.VBNA.b-33d067b12a491c294b520d42d4133ed2acfc23bd 2013-04-05 22:57:18 ....A 139264 Virusshare.00050/Worm.Win32.VBNA.b-36670d9ff608cb70c70cae9c134911955f55a600 2013-04-05 22:22:48 ....A 548864 Virusshare.00050/Worm.Win32.VBNA.b-389e940fa45d093dc68f368bd195e437705adf70 2013-04-05 21:26:24 ....A 352768 Virusshare.00050/Worm.Win32.VBNA.b-394bfb1037a8722596dd9b8eca05e27fb85f762e 2013-04-05 23:30:04 ....A 697867 Virusshare.00050/Worm.Win32.VBNA.b-3a8af446996bff32fd6d2ee6b626694dadfbb800 2013-04-05 23:52:08 ....A 147456 Virusshare.00050/Worm.Win32.VBNA.b-3f5e61350b7ff2d68ded1c6f264e9c32318d17ad 2013-04-05 21:48:28 ....A 362609 Virusshare.00050/Worm.Win32.VBNA.b-40bb7bbab08a3ad13cfeef3a261a277a92519339 2013-04-05 21:18:54 ....A 750080 Virusshare.00050/Worm.Win32.VBNA.b-41bb72c594ae6fa2f9c9fec42e1b5f2c008f642d 2013-04-05 22:11:52 ....A 159744 Virusshare.00050/Worm.Win32.VBNA.b-420d69292cc13e8f97a5c4ecbac551b9a47c1fd1 2013-04-05 23:00:12 ....A 32768 Virusshare.00050/Worm.Win32.VBNA.b-442658beef04013a01c3bbbb91133882baf3a21f 2013-04-05 22:00:34 ....A 434788 Virusshare.00050/Worm.Win32.VBNA.b-45d83c1a2ee581a16f2455e6dbddbb4efbc7c9ed 2013-04-05 21:24:16 ....A 885760 Virusshare.00050/Worm.Win32.VBNA.b-4881c5603c47ebe4a3e15af6df38e67529b6812d 2013-04-05 23:34:08 ....A 189413 Virusshare.00050/Worm.Win32.VBNA.b-490c22a3c48411bf937983c48fab517dd71e5a1c 2013-04-05 22:18:46 ....A 459752 Virusshare.00050/Worm.Win32.VBNA.b-495973b8d0cd0702c2c91ca49e82bac596c7fb31 2013-04-05 23:13:26 ....A 53311 Virusshare.00050/Worm.Win32.VBNA.b-4a3ea2f5c52e471389da37b11aabcda167e8ee69 2013-04-05 21:25:46 ....A 196990 Virusshare.00050/Worm.Win32.VBNA.b-4bfd4c4f0860d70969b6f7d06e9c77303ceb4054 2013-04-05 21:14:26 ....A 122880 Virusshare.00050/Worm.Win32.VBNA.b-4d100448e5f9d7593032f45a7ac583fcbf6f4a44 2013-04-05 21:53:42 ....A 8512 Virusshare.00050/Worm.Win32.VBNA.b-4d9b87344fb7abfa4577bc3adf5b22d8f5beca82 2013-04-05 21:44:50 ....A 529408 Virusshare.00050/Worm.Win32.VBNA.b-4ef05b4d7d86ab207ffddfa066d222528e11f4b0 2013-04-05 21:22:06 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.b-504b3c294cf23538e3aa15ae108c652abc18e4c3 2013-04-05 22:21:00 ....A 20480 Virusshare.00050/Worm.Win32.VBNA.b-52ea0d1f9137efbcc4e6745f712eddbfb545dabe 2013-04-05 23:32:44 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.b-541c60680b416f6388fcabac6e78af531bb25334 2013-04-05 21:13:30 ....A 133131 Virusshare.00050/Worm.Win32.VBNA.b-569aff22337db97b899782eba50f9500c2c20fd1 2013-04-05 21:28:58 ....A 48690 Virusshare.00050/Worm.Win32.VBNA.b-5826418b4d886e922914516e1dae355b521c8915 2013-04-05 21:27:34 ....A 230912 Virusshare.00050/Worm.Win32.VBNA.b-594d594e52d0caf465f2952c1b92ea7407a0b916 2013-04-05 22:57:00 ....A 552960 Virusshare.00050/Worm.Win32.VBNA.b-5baf7e808168b2cf3da03f20b05174e4b9a7322c 2013-04-05 23:50:32 ....A 482285 Virusshare.00050/Worm.Win32.VBNA.b-5d4f61f536800c93220d04e4727b0625b33d9c26 2013-04-05 22:58:58 ....A 372736 Virusshare.00050/Worm.Win32.VBNA.b-60b53bf6dfc41a9dd19a9e2ee0738f44dfd960c6 2013-04-05 21:26:40 ....A 337664 Virusshare.00050/Worm.Win32.VBNA.b-62dcd6638d67a9ecf5890c1c8650a8d26594283f 2013-04-05 23:50:40 ....A 53960 Virusshare.00050/Worm.Win32.VBNA.b-641a00f40193a202eaf5608810254f191edaccaf 2013-04-05 23:23:26 ....A 151552 Virusshare.00050/Worm.Win32.VBNA.b-663fac948fa41921376fe9ee5b54c68be9874419 2013-04-05 21:23:50 ....A 217295 Virusshare.00050/Worm.Win32.VBNA.b-666ae508cbef46a4194ae6cab7086d01d99c8852 2013-04-05 21:08:08 ....A 417792 Virusshare.00050/Worm.Win32.VBNA.b-66a22ac69adeb8e2179818a309eca4456102c978 2013-04-05 21:36:58 ....A 409216 Virusshare.00050/Worm.Win32.VBNA.b-66b5207f1ed871446c6f028859230508f955c066 2013-04-05 22:50:12 ....A 75788 Virusshare.00050/Worm.Win32.VBNA.b-6817da489d55f26ee0d336139c0c122cfb310daa 2013-04-06 00:03:32 ....A 114688 Virusshare.00050/Worm.Win32.VBNA.b-69671d861eef1837e15def530949055cfd9b495f 2013-04-05 22:09:26 ....A 49831 Virusshare.00050/Worm.Win32.VBNA.b-6a537b74220bd096960951ec3e33b07dcd4fe845 2013-04-05 23:41:24 ....A 55462 Virusshare.00050/Worm.Win32.VBNA.b-6c1c3a4503894130ed4be0ba20548d65ad5a7930 2013-04-05 22:41:52 ....A 285532 Virusshare.00050/Worm.Win32.VBNA.b-6cf438408a9544e4bd5216185e190cf338d001e0 2013-04-05 22:54:42 ....A 38400 Virusshare.00050/Worm.Win32.VBNA.b-6eea121ea7a42ed62d8cc3ebefbb8e4891549362 2013-04-05 21:55:44 ....A 504130 Virusshare.00050/Worm.Win32.VBNA.b-6f3071bae7962ed6fde9d2d0fbf362c72f069bae 2013-04-05 21:56:44 ....A 266240 Virusshare.00050/Worm.Win32.VBNA.b-709f8479ff071d1d3c054854da62769889f0b832 2013-04-05 23:02:58 ....A 57344 Virusshare.00050/Worm.Win32.VBNA.b-7285fba536906a922c2f1f5d4da7a65bc5d94ac9 2013-04-05 21:54:10 ....A 67584 Virusshare.00050/Worm.Win32.VBNA.b-72eba8a756bb49a8d6672f9ff196323a81700c69 2013-04-05 22:52:12 ....A 81920 Virusshare.00050/Worm.Win32.VBNA.b-72f98930eab7d5567f2953e1d3d966c53af967cd 2013-04-05 21:27:52 ....A 139264 Virusshare.00050/Worm.Win32.VBNA.b-74a9c338dc1730754db29fbdd9261c6f50fdd748 2013-04-05 22:48:20 ....A 279780 Virusshare.00050/Worm.Win32.VBNA.b-759755f6acb8acc66e2847754278df1d88648d93 2013-04-05 23:13:44 ....A 78425 Virusshare.00050/Worm.Win32.VBNA.b-76bdf8aa4fd64bb6d77e7b084bdf0e988183b6a9 2013-04-05 22:26:12 ....A 35328 Virusshare.00050/Worm.Win32.VBNA.b-7700d96d652f8c676bd620e5ff2bd51e12336129 2013-04-05 23:28:24 ....A 360569 Virusshare.00050/Worm.Win32.VBNA.b-7885f7830efc4cd2fbc8f160ee04a911ff8c2796 2013-04-05 22:10:26 ....A 1131520 Virusshare.00050/Worm.Win32.VBNA.b-78d7357c45bb25eff82cd0333e6cb5c8316a49b7 2013-04-05 22:00:46 ....A 941223 Virusshare.00050/Worm.Win32.VBNA.b-795e5d4d7f4a71be1ac59241ea7023b79e511690 2013-04-05 21:39:46 ....A 2245568 Virusshare.00050/Worm.Win32.VBNA.b-7a06b1a49b4a7c3ef996e35870c9c05eec4d1027 2013-04-06 00:02:42 ....A 107520 Virusshare.00050/Worm.Win32.VBNA.b-7a827086459263b5849d01e606068c3b28bfbb9d 2013-04-05 23:56:58 ....A 76800 Virusshare.00050/Worm.Win32.VBNA.b-7c652cc012db200c12774544d54ea7fcc8704d61 2013-04-06 00:02:50 ....A 20480 Virusshare.00050/Worm.Win32.VBNA.b-7e00b01b79ea9d7a4cd1f32d6b6feccd820fbb43 2013-04-05 23:17:42 ....A 638976 Virusshare.00050/Worm.Win32.VBNA.b-802016ff072b9bf311cfdd24ad12248da7023252 2013-04-05 23:37:28 ....A 604220 Virusshare.00050/Worm.Win32.VBNA.b-84fd8e2ae722ca75ac675c69429965e4641ad1b3 2013-04-05 23:44:02 ....A 40501 Virusshare.00050/Worm.Win32.VBNA.b-8578071819f2b827c69599a628e38a1296f12ea1 2013-04-05 21:32:30 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.b-87466da686f8518ff4260cf8ecc012afdade59cd 2013-04-05 22:52:46 ....A 69632 Virusshare.00050/Worm.Win32.VBNA.b-88cc426e312efb2b42f892aeb9f70a8ce9887b60 2013-04-05 22:14:22 ....A 36864 Virusshare.00050/Worm.Win32.VBNA.b-88f323c466056222ea78e24199c21adb699a1462 2013-04-05 23:36:10 ....A 110592 Virusshare.00050/Worm.Win32.VBNA.b-8b5639d2cf1ff927a84c59bc5c0ff6481b6b0e4a 2013-04-05 22:02:36 ....A 112128 Virusshare.00050/Worm.Win32.VBNA.b-9102acb6fc54cd7ee303284e4070dae6d58e7a88 2013-04-05 23:36:18 ....A 212992 Virusshare.00050/Worm.Win32.VBNA.b-9249bbaf4490fa818d32699ff72bde5cdb7dffe3 2013-04-05 21:26:04 ....A 172032 Virusshare.00050/Worm.Win32.VBNA.b-93bf829818f98f30bd222b4b1168e42822dc3e77 2013-04-05 21:57:04 ....A 155648 Virusshare.00050/Worm.Win32.VBNA.b-95b0acd8a50b5116bd84fb4780650addf6bb681a 2013-04-05 23:27:36 ....A 271078 Virusshare.00050/Worm.Win32.VBNA.b-98700ec0f57184200bb946e59fca2f8013b6a3d4 2013-04-05 22:01:36 ....A 36864 Virusshare.00050/Worm.Win32.VBNA.b-9c3576f75c80931739ea96602fdecda2dd42c9c9 2013-04-05 22:37:28 ....A 118784 Virusshare.00050/Worm.Win32.VBNA.b-9cac9530305c62dc238f7d01418938ab790b6e83 2013-04-05 23:06:58 ....A 188416 Virusshare.00050/Worm.Win32.VBNA.b-9fbd040cbbfa90b43ab928230ab613bf7b5701ba 2013-04-05 23:01:28 ....A 182272 Virusshare.00050/Worm.Win32.VBNA.b-a02b123cc3f4990983fd2366cc20f90665398356 2013-04-05 23:16:38 ....A 151552 Virusshare.00050/Worm.Win32.VBNA.b-a11744d658024f6f82461851e518fbff9e2c68a1 2013-04-05 23:53:44 ....A 990720 Virusshare.00050/Worm.Win32.VBNA.b-a3909e491d13a6650b067d54da84caf51318b763 2013-04-05 22:03:48 ....A 162608 Virusshare.00050/Worm.Win32.VBNA.b-a532c8a19e39f92b8692bbef3aa6b00cba62cc26 2013-04-05 22:12:46 ....A 93184 Virusshare.00050/Worm.Win32.VBNA.b-a61b883303e41bb3f3c8d5fe1764a154cf73104c 2013-04-05 21:37:18 ....A 406566 Virusshare.00050/Worm.Win32.VBNA.b-a90fc44ac5667707b82c0d1561bde173e6d0de51 2013-04-05 23:37:58 ....A 1270854 Virusshare.00050/Worm.Win32.VBNA.b-ab0ee5adabad36f02d5f20ce1f52210171668001 2013-04-05 21:07:42 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.b-abe46e95b19aa79463b44bdb981f637103113eaf 2013-04-05 21:41:14 ....A 253952 Virusshare.00050/Worm.Win32.VBNA.b-aec9facec2db101425efa5aecc9f58024eba647a 2013-04-05 21:56:34 ....A 379416 Virusshare.00050/Worm.Win32.VBNA.b-b0c19795f43bf1a88a5fb34fdec2b82990128d17 2013-04-05 22:26:56 ....A 147456 Virusshare.00050/Worm.Win32.VBNA.b-b1b78a0a80223e5426eac0f745d13f629790e8c6 2013-04-05 21:50:16 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.b-b311bb470d26d0524d764bebde68c34a5d300c3e 2013-04-05 21:32:34 ....A 360829 Virusshare.00050/Worm.Win32.VBNA.b-b46f737222bb48fd7a428efa210a1f80d342b2cc 2013-04-05 22:00:54 ....A 40960 Virusshare.00050/Worm.Win32.VBNA.b-b4e9ee96bcdb175bdab68d7d0c9502567a653f23 2013-04-05 22:56:04 ....A 521299 Virusshare.00050/Worm.Win32.VBNA.b-b62d44c8326dfb314b38328d13ba495196e6f295 2013-04-05 21:39:22 ....A 38490 Virusshare.00050/Worm.Win32.VBNA.b-b6b7c2c5b25d9e0c0b428c8f11dd62fd510bf108 2013-04-05 21:16:58 ....A 49391 Virusshare.00050/Worm.Win32.VBNA.b-b7375de995707336e5c8ea39cf731a03d5099d1d 2013-04-05 23:17:22 ....A 452951 Virusshare.00050/Worm.Win32.VBNA.b-b7ec68be8b0188c27c20d0f2cf27292c873adc36 2013-04-05 21:24:48 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.b-b8c27d3b90b6b2c19ac7c31a869792dbcff89ebb 2013-04-05 23:09:36 ....A 164253 Virusshare.00050/Worm.Win32.VBNA.b-ba36db024662004f6049c034b427a7589bc820b6 2013-04-05 21:33:24 ....A 663553 Virusshare.00050/Worm.Win32.VBNA.b-ba589684e9f961e16cd3daae4b42ea7327626477 2013-04-05 21:37:50 ....A 237487 Virusshare.00050/Worm.Win32.VBNA.b-bea0c11aa3713721fab15474769ba29e10752171 2013-04-06 00:04:06 ....A 270336 Virusshare.00050/Worm.Win32.VBNA.b-bf7ada16bba03afa4bddde00f534d4e04155c59e 2013-04-05 23:27:50 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.b-c0601dbfec78beb560c19029cb911272b3be876e 2013-04-05 21:45:30 ....A 54782 Virusshare.00050/Worm.Win32.VBNA.b-c2f28c460f21718d79be2d318a0d3dfdd31f69d4 2013-04-05 21:41:16 ....A 158444 Virusshare.00050/Worm.Win32.VBNA.b-c49b7edec8d11906c6b9239b35ae3d9faaa75774 2013-04-05 23:50:28 ....A 153088 Virusshare.00050/Worm.Win32.VBNA.b-c7a090d3a7b4c668764342264d9bc188daef83b2 2013-04-05 21:17:50 ....A 81920 Virusshare.00050/Worm.Win32.VBNA.b-c8c3e14183ac631b02a5eac81fba43fca8d41309 2013-04-05 23:51:52 ....A 1058816 Virusshare.00050/Worm.Win32.VBNA.b-c8fc0d3804e94afe66735ab3110b22c228bdd0bd 2013-04-05 23:01:12 ....A 375921 Virusshare.00050/Worm.Win32.VBNA.b-ca0cf3af5b79a31bc0015c6bdffe1f10170cb7a8 2013-04-05 23:17:32 ....A 360448 Virusshare.00050/Worm.Win32.VBNA.b-cb2262b6d7b9af950f66102326d63f1d8d73f8da 2013-04-05 23:48:34 ....A 86016 Virusshare.00050/Worm.Win32.VBNA.b-ccea63e1067463efdf00278b3e973db828dbec07 2013-04-05 23:27:02 ....A 352268 Virusshare.00050/Worm.Win32.VBNA.b-cdcf4220bfeff2ff8f38a8625d55c8ccd98c05ea 2013-04-05 22:10:04 ....A 449550 Virusshare.00050/Worm.Win32.VBNA.b-ce3ac2e600152ad31a220faeaa95e0c73213a317 2013-04-05 21:33:48 ....A 356352 Virusshare.00050/Worm.Win32.VBNA.b-cfc2504c111ab11b99e92145ab4992dfe08ee213 2013-04-05 22:45:52 ....A 594574 Virusshare.00050/Worm.Win32.VBNA.b-d037354d550893619b9b50f232c152f5dc4f58b4 2013-04-05 21:27:10 ....A 54784 Virusshare.00050/Worm.Win32.VBNA.b-d0c9ae41e2fcd308d626dca2851e0e64f6d62f5a 2013-04-05 21:26:02 ....A 451378 Virusshare.00050/Worm.Win32.VBNA.b-d3945f252fe4a6b0031b56b9267501739f521e3b 2013-04-05 23:44:38 ....A 622080 Virusshare.00050/Worm.Win32.VBNA.b-d4c2e0681eafbc143990fdd2c56221ebe5b17371 2013-04-05 21:43:30 ....A 32256 Virusshare.00050/Worm.Win32.VBNA.b-d594f8a9c9eb1e49bd759a44c76cd976c1db4c63 2013-04-05 22:20:26 ....A 131072 Virusshare.00050/Worm.Win32.VBNA.b-d5af527a59a6c70957f24b931cff8b3926a3ba08 2013-04-05 21:59:26 ....A 84492 Virusshare.00050/Worm.Win32.VBNA.b-d980f22a076d88801e2ac3996802ceb5245098a1 2013-04-05 21:30:00 ....A 176128 Virusshare.00050/Worm.Win32.VBNA.b-df5f9ea91226dc872c52608d2188f040c75222d7 2013-04-05 23:55:34 ....A 339456 Virusshare.00050/Worm.Win32.VBNA.b-e130a10e81cf1be3f4171bf7b3141fa5ceaacbfc 2013-04-05 22:08:50 ....A 93215 Virusshare.00050/Worm.Win32.VBNA.b-e3b012b8d67a2e65333024c9720a1519b05bab82 2013-04-05 22:09:26 ....A 191488 Virusshare.00050/Worm.Win32.VBNA.b-e6e5bc939188e8012b87e3ec3d6203d0fcc2f42d 2013-04-05 23:56:54 ....A 4608 Virusshare.00050/Worm.Win32.VBNA.b-e72e128afc857a862b1b18040c4d5f2174b1f21d 2013-04-05 21:51:56 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.b-e908cb6d79a91ded3fb7e415ba783f83591a7358 2013-04-05 21:57:46 ....A 78013 Virusshare.00050/Worm.Win32.VBNA.b-ea37784eea0bb7f81b99ac94b6874869a5ac2f8c 2013-04-05 22:25:16 ....A 36864 Virusshare.00050/Worm.Win32.VBNA.b-eb9780bdda18439ceb35f1be72c770a7d0760a64 2013-04-05 22:59:12 ....A 228279 Virusshare.00050/Worm.Win32.VBNA.b-ec99f7f83510f21826a687932dc98b38e43ba0be 2013-04-05 21:49:48 ....A 48294 Virusshare.00050/Worm.Win32.VBNA.b-ee02b623f85de2ef0c94c3492d4b521369225c8c 2013-04-05 21:07:34 ....A 102340 Virusshare.00050/Worm.Win32.VBNA.b-ef263081fdc4a2a5cc5002bcaf86609d47fea9d1 2013-04-05 23:48:44 ....A 622592 Virusshare.00050/Worm.Win32.VBNA.b-efd4538ddeaaef403ac30c015d9faf8820da360d 2013-04-05 23:27:52 ....A 34311 Virusshare.00050/Worm.Win32.VBNA.b-f191511ff4473b9d49d1e6d3a10c5fcb060d9e8e 2013-04-05 22:02:16 ....A 59402 Virusshare.00050/Worm.Win32.VBNA.b-f3c8a6c6840cc6f1e9a1104bdfdb2f787254336b 2013-04-05 21:47:28 ....A 167936 Virusshare.00050/Worm.Win32.VBNA.b-f63f0af56baceab48a48a59728702018f5ff3375 2013-04-05 23:40:32 ....A 131106 Virusshare.00050/Worm.Win32.VBNA.b-f7bd6582df87944f459de8b6de8904eb07198ffb 2013-04-05 23:35:40 ....A 324167 Virusshare.00050/Worm.Win32.VBNA.b-f8a9232c6e973285d882d1164af00acc218630aa 2013-04-05 21:39:42 ....A 32775 Virusshare.00050/Worm.Win32.VBNA.b-f8d728751bfa84852b40c7cfc69dd0becd13be38 2013-04-05 23:59:14 ....A 262144 Virusshare.00050/Worm.Win32.VBNA.b-f8e409742c1ec7a2d9daaff034d8c88b3b8b1293 2013-04-05 21:59:18 ....A 20480 Virusshare.00050/Worm.Win32.VBNA.b-fa48f844c4901745fa776c0993cbe0f9a86e2e41 2013-04-05 22:12:02 ....A 217088 Virusshare.00050/Worm.Win32.VBNA.b-faae54745d91f9d68b1415201635960479d82022 2013-04-05 23:57:58 ....A 116224 Virusshare.00050/Worm.Win32.VBNA.b-fb8ee847faa2dd1cca1e86bd188cdb0fcf64d63f 2013-04-05 21:30:42 ....A 20480 Virusshare.00050/Worm.Win32.VBNA.b-fed40bb2fed95427167aa4b2cab35b9e7abdd8b4 2013-04-05 21:14:08 ....A 118784 Virusshare.00050/Worm.Win32.VBNA.b-fee40c01e010e71eb061c56d2109f9fe40d89503 2013-04-05 23:45:06 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.baib-0b6c002eda2df33af262e88b260567c1d37097c9 2013-04-05 23:15:14 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.baib-10c8909074f0fddd8719e796027f2355e9454f9d 2013-04-05 21:56:14 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.baib-173dfd9e1db70d6308cf9ca687d1e3cf3ed59a27 2013-04-05 21:35:04 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.baib-194d08142348e8a7bf33c7382a38e7ea40635272 2013-04-05 22:03:22 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.baib-21976de740a995fbbb282f11092408955bf8b3e2 2013-04-05 22:22:30 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.baib-3f2ff9b9483b3ce138dcd122b66145cebacaca9c 2013-04-05 22:20:26 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.baib-7be3d745ef05397ef7be04b78de13ba85ef59cd1 2013-04-05 22:59:34 ....A 135168 Virusshare.00050/Worm.Win32.VBNA.baib-7ff548535f053d69bc0993f109bcaa8aa111e6b9 2013-04-05 23:26:50 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-002c579ecdbf42aa012025316c8c72912baf1cda 2013-04-05 23:49:50 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-04c0d5b5610e064c5693478711e24a2a18ef669f 2013-04-05 21:55:30 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-0500bbcac8fcf4cd594997e6dc7c9c950ddffbb8 2013-04-05 21:55:30 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-059e2619dbe9a4e6adcef14e11fa83f1b687b14b 2013-04-05 23:34:16 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-06db19a7501df2c2fb93421a7a94bab869cedc1c 2013-04-05 21:28:14 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-1a0814cd24f4a12a63195da3263f8a35eeaf485b 2013-04-05 21:56:10 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-1c471526dcd218b4df7d699f174f72a5af683806 2013-04-05 22:00:14 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-1ecdd544517438822fbd0a2b423fab0bf4356c23 2013-04-05 21:20:08 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-21998f5b33c21271aa8a7608b2171f5b02edb8df 2013-04-05 22:40:54 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-275d862c4c48e54e399d276f35ad12d8dfd52fa9 2013-04-05 21:12:04 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-287d38bd59d4fcf9b26e0d7074c3609d6d5d055f 2013-04-05 21:13:34 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-33bdb549245c0e0522573e3ba67ecfe4b2371bcd 2013-04-05 21:33:48 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-357578d063999cc27146ef739600379259388c9a 2013-04-05 23:42:02 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-4a5bd058aa2e653d42084ef21c7c6690a77d78fb 2013-04-05 23:05:58 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-512088c66f3d51f9356d3365b01283cb19af48b8 2013-04-05 23:27:32 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-561757b4188c707c9bad0f50191c1b6e2f833cee 2013-04-05 22:40:52 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-58362e12fb3228dac7cccbd08f358e4301f6e467 2013-04-05 21:15:44 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-58615c82797cd18b1208b0b77642c7b422a7adb1 2013-04-05 21:12:50 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-589b308ecefbb40213f073d713f2efbfe76cf46e 2013-04-05 22:07:38 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-5c300a0a13737330f210b4d38e03d7e4717354ba 2013-04-05 23:10:02 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-60a791c3060f32ca93acb07667719c7ae69a7afd 2013-04-05 23:41:24 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-64b4f8965cf8efb7cb0d29a778da51b63c2bd002 2013-04-05 22:07:40 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-6afe2dfd7202ccc2eef305b9b0e4be7d1349f6f3 2013-04-05 21:14:44 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-6be27543a8b310d4de0945ae22dedade523c3a05 2013-04-05 21:57:16 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-79b61fc6f37377629fdc2ef355d9befa6deb0db3 2013-04-05 22:04:56 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-7c8358cb1c64bea619777f67020d5b5e30dc6537 2013-04-05 23:37:34 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-820ddb3447488f3287ab59c05d932709cebdb2a3 2013-04-05 21:13:16 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-8791a8dd425c511eb106d5413357d687df3f9877 2013-04-05 22:04:30 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-958cba86142db84a9035e44a13d5e0506b0ac3c2 2013-04-05 22:09:14 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-a3ef5e7d1e21595bbdcbfc0468b59b25efe991ce 2013-04-05 22:02:18 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-b173e9c523c829a2ab49507788d9ff17cf00f164 2013-04-05 21:19:44 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-c92f89f1655fdb23855f22980550d5ff776d121f 2013-04-05 22:33:52 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-d30d41f21ae300091528db92f7718d25db31d8ad 2013-04-05 21:48:48 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-e08a75dc056f93524051c1c7f503a07f43596f96 2013-04-05 21:36:52 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.baij-e47ed5900b697febf46bb72bf3ea8d9c4cc6bcd0 2013-04-05 23:28:56 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.bakt-eae2f270119b5d893ca7922be8c00d64bfb3397f 2013-04-05 21:21:44 ....A 86016 Virusshare.00050/Worm.Win32.VBNA.banu-0160b584e601f47cff8c17baf30c39bcb4bb1f41 2013-04-05 21:36:42 ....A 86016 Virusshare.00050/Worm.Win32.VBNA.banu-032314e36a261139c95ec9b7eb29e70526dd3400 2013-04-05 21:28:58 ....A 86016 Virusshare.00050/Worm.Win32.VBNA.banu-0f421a0d939fb6857e0f28cbbb23faec6bd21201 2013-04-05 21:47:20 ....A 86016 Virusshare.00050/Worm.Win32.VBNA.banu-1070001ffec74aa23c7799ea1789c1540f4fc543 2013-04-05 23:11:22 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.baod-557c1679bae8bc38c6d38164d070c7ac89c62c74 2013-04-05 23:07:20 ....A 106496 Virusshare.00050/Worm.Win32.VBNA.baow-163c0c24190aa0fe4c3255416ef020b64b19e386 2013-04-05 21:28:14 ....A 106496 Virusshare.00050/Worm.Win32.VBNA.baow-a3c4fe65595639574bb98827701b41970e5e0af4 2013-04-05 21:09:14 ....A 106496 Virusshare.00050/Worm.Win32.VBNA.baow-b68a4f18952b4d6806bdb41108d3d39689bebed2 2013-04-05 23:35:54 ....A 106496 Virusshare.00050/Worm.Win32.VBNA.baow-c77bfd864650c96f0f6eceae78dd708e27ce9c55 2013-04-05 21:33:30 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.bapd-1d93602c0d670b59be894669a7a711515b017531 2013-04-05 22:19:14 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.bapp-a96f78f0c13d1416846051e28376b6a1e0452c0f 2013-04-05 23:24:42 ....A 81920 Virusshare.00050/Worm.Win32.VBNA.baud-a2a7e00229cba5947094c2cb9e3775f5a02ecdbb 2013-04-05 22:28:10 ....A 81920 Virusshare.00050/Worm.Win32.VBNA.baud-f38a5b986cd1bf3e2c066a40c9a69132c187dd64 2013-04-05 21:10:22 ....A 106496 Virusshare.00050/Worm.Win32.VBNA.bcaj-74419ac96262ecea16e5358143755ad9116cba21 2013-04-05 21:46:32 ....A 51200 Virusshare.00050/Worm.Win32.VBNA.bcqb-25448626df73ffa0839b3ba22ef6743a7b8ee150 2013-04-05 23:31:08 ....A 225280 Virusshare.00050/Worm.Win32.VBNA.bcyg-563d7e7545c71b910a40b6bccbaf4805602728ae 2013-04-06 00:03:40 ....A 225280 Virusshare.00050/Worm.Win32.VBNA.bcyg-619f8c814f8bd36c54a97c54c7912354993b0221 2013-04-05 23:52:38 ....A 771072 Virusshare.00050/Worm.Win32.VBNA.bdae-88f6cc83f3e1fcccbc15181c84ecc77058d7969d 2013-04-05 21:35:10 ....A 450048 Virusshare.00050/Worm.Win32.VBNA.bdai-3552607716ccb3bb852273bcdf2791f38c5ec52a 2013-04-05 21:38:50 ....A 879616 Virusshare.00050/Worm.Win32.VBNA.bdai-3a9d7b3fb37cc83dad70e587838792d54f8c6cd2 2013-04-05 21:42:36 ....A 1174528 Virusshare.00050/Worm.Win32.VBNA.bdai-70bc56c4910af00c952be4cdcf8e48d8fdd2837d 2013-04-05 23:40:28 ....A 346624 Virusshare.00050/Worm.Win32.VBNA.bdai-d64ad1e6a4e6a892481ab365cf0e9bcf654f6e41 2013-04-05 21:39:14 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-09197a91c1dffbea3489ea38b97ca9e3e6615299 2013-04-05 22:31:02 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-0be96454760ac8214d1cb03ab4de41756b8327ae 2013-04-05 22:50:06 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-1578ff4b116f361f5952073c75e6f39400f65e3c 2013-04-05 21:54:06 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-21272982de829437c0d43a8a36a1eaffbcd332c0 2013-04-05 21:20:38 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-27975af5dbee8bb54a14548f681a8abe1a472c1d 2013-04-05 21:09:04 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-2aa3de32443574b8e78c696693764bc2a1065e80 2013-04-05 22:25:46 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-318c41c6f689474f0a3eda78b1f8db017eddff58 2013-04-05 21:26:14 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-31cbaa37b0f42959bb08eeebf5e1e22f507e3b3e 2013-04-05 22:14:22 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-38fe190e7d78d3f188c7dc2352b81328d4c9ae88 2013-04-05 22:48:38 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-4f855c2c95e87df7839b15966c0109f05c7f34ed 2013-04-05 21:23:54 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-804e7b89d8f7afab3f6368d429bb2e23fec905ba 2013-04-05 23:28:48 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-83b0f35a6cf3a84b7522447e8a4f48e02a8e9e0c 2013-04-05 22:28:40 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-90bd25ceb84f52b31ad1783799fc64a2259d6a96 2013-04-05 21:27:58 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-abee7c85a9549ea075dd7e10059ba4b606e25592 2013-04-05 23:50:58 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-ac18d1c5c3ec506120d0e8f9e40d0d407cc6ec50 2013-04-05 22:26:20 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-ac1bc718f30c8d24c98c0e4763ac846b40aaa76c 2013-04-05 23:05:42 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-ac448a7108e52f25999618ba7c1d15e2f1fddf0b 2013-04-05 21:32:24 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-b3ca6df5fe8725347b88622e7ed6620fe8770cb9 2013-04-05 21:33:38 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-b4dc805dbda13fb197a3750cd3a4f1f16d03b082 2013-04-05 21:12:10 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-beb9eab1e93a2e6ff2aace716ffc79cce7126aba 2013-04-05 22:16:18 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-c8797d252e7ba8708f81b72e6c88004500ee2e14 2013-04-05 23:36:12 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-d767d0c0c62a6a15ea3ab7d94100952353eca347 2013-04-05 22:11:58 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-dba9d4b0739b02fce6f64e4b5b2c21eed5a0c6b3 2013-04-05 21:13:46 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-de87f8c9c8919079dc8ba43d26357dd7b5325f24 2013-04-05 23:35:48 ....A 204800 Virusshare.00050/Worm.Win32.VBNA.bdmh-e20e984e38695dd3c4d56181a109f2a66deb1885 2013-04-05 21:08:00 ....A 225280 Virusshare.00050/Worm.Win32.VBNA.bdpo-3defaa3eb2d730f8496065a9dafe138e7fd86219 2013-04-05 23:49:18 ....A 225280 Virusshare.00050/Worm.Win32.VBNA.bdpo-597f0aaaf30e22d10fc3cd79f8fa06af3975ced0 2013-04-05 22:01:18 ....A 225280 Virusshare.00050/Worm.Win32.VBNA.bdpo-7a53b817fa142f49ed4b9ac42f26bc97e418e2b2 2013-04-05 22:33:06 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.beyk-7580cdb9d20b3e90205a220427a24f8ffe12614f 2013-04-05 22:45:56 ....A 377208 Virusshare.00050/Worm.Win32.VBNA.bfyq-3cf9a1be75048383b0042e8ad85ea417ae01a146 2013-04-05 23:55:04 ....A 157184 Virusshare.00050/Worm.Win32.VBNA.bowm-1615ee58bbbdf8dbfcb8aabebaaab0ca88e82a2b 2013-04-05 21:55:04 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.bowm-4a2ebf8b86ca39dd31beecd11efd137acff5fc59 2013-04-05 21:21:50 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.bowr-f1117d9b470e9f72af102d3cea656843922aa4a1 2013-04-05 23:08:10 ....A 24576 Virusshare.00050/Worm.Win32.VBNA.bqne-7c7e5c1201609a27f84d272c01b5ba21c7e37675 2013-04-05 21:57:50 ....A 28672 Virusshare.00050/Worm.Win32.VBNA.bqnn-4a4862662598bfc5c8bcbc5715a4c3e7a07e0a45 2013-04-05 23:43:38 ....A 28672 Virusshare.00050/Worm.Win32.VBNA.bqnn-4fdfda597cbf05065449f1de46d0dcea62dc9afd 2013-04-05 22:29:22 ....A 28672 Virusshare.00050/Worm.Win32.VBNA.bqnn-75bfb60b41f4dcaad474d87af283ac93fa83aa85 2013-04-05 21:44:32 ....A 28672 Virusshare.00050/Worm.Win32.VBNA.bqnq-2bf8d661a6a18680d1011105a61aad9847b7f4f2 2013-04-05 21:49:54 ....A 81920 Virusshare.00050/Worm.Win32.VBNA.bqqk-2c70bb77371c4f1c75bb4465b89bfca879b3de45 2013-04-05 22:43:52 ....A 24576 Virusshare.00050/Worm.Win32.VBNA.bqxd-0ed8f0a8298f7dd43b6c24e56a3daf45df6c525d 2013-04-05 21:13:00 ....A 24576 Virusshare.00050/Worm.Win32.VBNA.bqxd-ff3af56292acb6c6b4962e06e71bf88ea92eb562 2013-04-05 21:56:50 ....A 28672 Virusshare.00050/Worm.Win32.VBNA.bqxg-692e4e6d087ca79caee661f5a5da7599e53dda26 2013-04-05 21:34:52 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.brbj-1a9b37d6162fe27a28f2d7104234aa34044300f1 2013-04-05 23:34:14 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.brbj-2c5a143cc9cd318b35a95648b119033ba1b65b82 2013-04-05 23:58:58 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.brbj-4afc511802822ff5a760c1839d4f6e83ad7429f3 2013-04-05 22:53:14 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.brbj-66d6c938ab6077724b29fa7b183d35037c2c939d 2013-04-05 22:36:34 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.brbj-755f81a1a70b053ff172f9eecbdb3357aa28c66f 2013-04-05 21:33:18 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.brbj-ef8858851bc0322722b862e1d3b60358cf647ac5 2013-04-05 23:36:38 ....A 311318 Virusshare.00050/Worm.Win32.VBNA.brim-080ce86582e0f46da36d0b7723e25c5d30c8b7aa 2013-04-05 21:36:42 ....A 597515 Virusshare.00050/Worm.Win32.VBNA.brkr-cec9c91543bbcd3c696dd02e47ab732fa090f5f4 2013-04-05 21:09:50 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-05ca2ed26d2d57751e4d92daaea47d0607e411a1 2013-04-05 21:30:16 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-19a3bfa97759ea0006a97792877524b75d961e32 2013-04-05 21:55:08 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-1cf7c614bb2831002c9e582e05329123e7f276c8 2013-04-05 21:42:18 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-5ef0c839a23c34c6fc74868b2d0faa0e0d116552 2013-04-05 22:41:54 ....A 176128 Virusshare.00050/Worm.Win32.VBNA.brlr-627fc9fa1ac41cb85c7af148a70e8529c22e43e7 2013-04-05 23:04:50 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-76dbd66013d234d18927eeff96a92defc82f80a9 2013-04-05 23:32:58 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-a374fda25c0537d692cfc9df73db2b89cb49cd3e 2013-04-05 22:54:40 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-aa5923a54256087945606aaf37ce65a9fb4b1ef6 2013-04-05 23:46:44 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-b5d8e1df154a2fbff79db1ce1bcd923f6351a084 2013-04-05 21:21:10 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-bf08deb83144a8dfc1826a3824a6700d17121b1b 2013-04-05 21:42:56 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brlr-f45fbe17e7b19ef5dd0a1ec91aa6e010c6a4de26 2013-04-05 23:28:12 ....A 167936 Virusshare.00050/Worm.Win32.VBNA.brlw-3ea9bf83cbf53670732bc8ffec2142b99f1759e4 2013-04-05 22:55:46 ....A 28672 Virusshare.00050/Worm.Win32.VBNA.brmi-da562e45036cabbb2c4aa5266383b065568d0441 2013-04-05 23:11:04 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brml-467946c5d8545a27ea5fe73347d9e005340f88a9 2013-04-05 21:41:06 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brml-a8f5fadd0d28ae88ace664c635a720b87f52a076 2013-04-05 21:55:40 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brml-b961c2306de24b63e3fa286f033d29bb3621d46c 2013-04-05 22:54:50 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brml-e24d33f9953b60880efee80722367949ab5ba4c2 2013-04-05 21:40:02 ....A 57344 Virusshare.00050/Worm.Win32.VBNA.brmq-1541c4791e15a0b1a4ff5890775f9b4811f0b198 2013-04-05 21:20:16 ....A 66560 Virusshare.00050/Worm.Win32.VBNA.brmq-4c8c9e6cfd2b5039cfaeb2ccf654bced94e6c65e 2013-04-05 21:28:04 ....A 66560 Virusshare.00050/Worm.Win32.VBNA.brmq-e37d41b9ad87a909f4e16462fa1114369ffd79ba 2013-04-05 21:23:10 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brmt-51c779c14fd94155ea18085d06ca7b0076a200c8 2013-04-05 22:07:10 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brpn-54539870af31d5326d2247d8fe73f7fefec92316 2013-04-05 21:38:46 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brpn-85ea1d9c196f8921571a62bae2bb4a134e407ea5 2013-04-05 23:06:12 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brpn-9cfc49ad11eb07bad90363a788734ada39dd216e 2013-04-05 23:46:44 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brpn-b076bec0b25dfe4bc321d776d2444b551f3db849 2013-04-05 22:02:12 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brpn-dadacf33cc66f700b9a12cb274b2c7f03f12a2b1 2013-04-05 23:00:48 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brpn-eb1900a85d11e7b2ecf6351be6a41de4b0b5aa07 2013-04-05 21:55:20 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brpx-1479350406cd76d38c877e2b8f04f7c36505d15b 2013-04-05 22:12:38 ....A 393728 Virusshare.00050/Worm.Win32.VBNA.brqr-80f60f050bb98795a8ef8ca3908aebec756c7d83 2013-04-05 23:00:04 ....A 387681 Virusshare.00050/Worm.Win32.VBNA.brqr-843c3971d61c8e175c75dc2e85cd2881fc878a65 2013-04-05 22:44:28 ....A 496225 Virusshare.00050/Worm.Win32.VBNA.brqr-cc9bb1b9315618db0f352e23f5be40067004990d 2013-04-05 23:06:12 ....A 58908 Virusshare.00050/Worm.Win32.VBNA.brqs-b44f6f281b77bdc094728a429664f898ebf33a65 2013-04-05 21:23:50 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-0673b112d708cf4533ef32cd06bdbf41e4ce7c2e 2013-04-05 23:59:16 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-0b13e6ce4daf9ce79bd6bc3791bd911dfa8b8d94 2013-04-05 22:09:00 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-31b28adc020166e2deb00eefddc60e36c05a346f 2013-04-05 22:54:36 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-37620d17544c603027ea8a4bb43f75704fce0401 2013-04-05 21:12:52 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-43fa28d6dde03b263c5884d9e231597e27a332e7 2013-04-05 23:31:14 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-49b330c75deb45fb521736ed0689dccf12508136 2013-04-05 21:15:32 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-52d0337a46d1642ffec858bee7ea806e77849038 2013-04-05 23:19:46 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-56c74dace685a39b8ec453fb23b0ecb8b265c382 2013-04-05 23:58:00 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-61e4bbd84649fef4437df69a54dc447b78952e1a 2013-04-06 00:00:56 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-757fbc0e06fcda2dd72c28ad36f68baa93df7136 2013-04-05 23:46:54 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-86ebb81bfd2c3695011bd1b8db0045ebe024db49 2013-04-05 23:29:14 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-9bd5c65ac7e3520c8f23e0420dc25f62bc4c63cd 2013-04-05 23:35:24 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-a6a0a3973a1c7dd0dd8b4401f85fa9542b6ce230 2013-04-05 23:51:42 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.brqy-eaf0b68933bf35f90cde2e07893e44ab9662a397 2013-04-05 22:18:46 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.brrb-0acf5a0c128ff534165a934328c04774a4d902ad 2013-04-05 21:49:30 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.brrb-2cec2328a24e96021d3eaa9f835a6d6e95c4ae45 2013-04-05 22:59:48 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.brrb-899c8596ccc499271f4e4c46bb7e0b979553a7fc 2013-04-05 22:53:06 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.brrb-8c791ebb3a654c3751d37b9175492cd6b47f1715 2013-04-05 21:47:40 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.brrb-c341722f4262ee7fad3cb92875fee19e9ec615d1 2013-04-05 21:34:04 ....A 90112 Virusshare.00050/Worm.Win32.VBNA.brrb-fb8b5b0c2f8ca3d5c0bfcc87035a7d5ad1c252f1 2013-04-05 23:01:32 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brrr-aeca4f5b4f9372bf79f7c28daae82765881ac323 2013-04-05 22:26:08 ....A 702639 Virusshare.00050/Worm.Win32.VBNA.brsg-8474e18cda8e900ac70af5c875f14212a5549e65 2013-04-05 21:12:48 ....A 28672 Virusshare.00050/Worm.Win32.VBNA.brsg-cb5c57df31d901483f0d15f5f833d852276391ad 2013-04-05 23:40:24 ....A 138153 Virusshare.00050/Worm.Win32.VBNA.brsg-fb631c672e030c166759aae945a57300bf84230a 2013-04-05 21:25:52 ....A 159744 Virusshare.00050/Worm.Win32.VBNA.brst-2650e22947c15984b58258853f684612c8cd7484 2013-04-05 21:59:08 ....A 159744 Virusshare.00050/Worm.Win32.VBNA.brst-6a37391260578f0759f11c5cf3489a590617523a 2013-04-05 23:57:06 ....A 168960 Virusshare.00050/Worm.Win32.VBNA.brst-772cc2c5d8cc6a146d6a539534042217c01658ef 2013-04-05 22:35:46 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.bruy-b9c6cd47cf08c86592fff51b5ef1bdc5ffab6217 2013-04-05 21:56:40 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.bruy-d9d68e3518842d1106f6e73bced7975e727ffb44 2013-04-05 22:55:08 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.bruy-ecac49a0d6813dac160f68b4ed57dd38313477e1 2013-04-05 23:27:06 ....A 102400 Virusshare.00050/Worm.Win32.VBNA.brvl-56cabe38c1dff978e72832411ab1c0e9dd3d1283 2013-04-05 23:03:06 ....A 102400 Virusshare.00050/Worm.Win32.VBNA.brvl-697ef6d561d517cddb0e3bf0dbf0baf2eb8f470e 2013-04-05 21:56:24 ....A 86016 Virusshare.00050/Worm.Win32.VBNA.brwa-0bf3b55c712a50a8f407c7b937fca73205f1300d 2013-04-05 22:03:50 ....A 745472 Virusshare.00050/Worm.Win32.VBNA.brwa-674b68539511723cd2faa90d1fb38b768e70e189 2013-04-05 21:58:40 ....A 110592 Virusshare.00050/Worm.Win32.VBNA.brwa-b1cbda6901e004028e2da456166877500d2d69c4 2013-04-05 23:29:52 ....A 593920 Virusshare.00050/Worm.Win32.VBNA.brwa-d47249e5a4673bccd36a80cd5c1ae7e80301bc7c 2013-04-05 21:33:20 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brzl-341d665d4cc4cf180fff3d2cbfa0e736bdc42b1c 2013-04-05 23:53:28 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.brzl-a36f55f595aa9279030955dea081cd008d36011f 2013-04-05 22:43:40 ....A 172032 Virusshare.00050/Worm.Win32.VBNA.bsca-04f4f35236b2fe856953a10e1f421a2f53fb62b9 2013-04-06 00:03:42 ....A 181248 Virusshare.00050/Worm.Win32.VBNA.bsca-0dcfabb2e71df91c32027d4d2a3e759d2b4674c5 2013-04-05 22:12:36 ....A 172032 Virusshare.00050/Worm.Win32.VBNA.bsca-1a8c136ef3eed8ae8c1a33efffed3d163b059933 2013-04-05 21:57:04 ....A 282624 Virusshare.00050/Worm.Win32.VBNA.bscm-c9722ec1ceb208c2e5ce731a31e8d2b196af1389 2013-04-05 22:00:18 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.bsdm-2e326ca142f6dc7749976c4da6b540d32309a0ba 2013-04-05 22:52:02 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.bsdm-5fd0f03f6bf8a0ecb9823125e65a7330b9c9b17a 2013-04-05 21:20:48 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.bsdm-9ff8c55f7db1f410b4c9552d75f8d035c918ab1b 2013-04-05 22:50:00 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.bsdm-be9095ae8f930390baa62a9089ed35326454a30a 2013-04-05 23:00:12 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.bsdt-24d8b7a3249926fdc1d808b7992498f0c3b01484 2013-04-05 21:27:36 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.bsdt-3222ac7bc88ba32d89b1f916b074e15958ccb27d 2013-04-05 23:06:58 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.bsdt-e26461bfc6e42fa4c51c1f3ccdca9ac5d1852696 2013-04-05 22:26:12 ....A 28728 Virusshare.00050/Worm.Win32.VBNA.bsev-fb41ed2029da078de56de508ba2d4baf3d248771 2013-04-05 21:47:56 ....A 1227720 Virusshare.00050/Worm.Win32.VBNA.bsgx-3c57a47c0579a1a4d88bc3e37b0a05b373665758 2013-04-05 23:15:58 ....A 566216 Virusshare.00050/Worm.Win32.VBNA.bsgx-b41cc295dc99ebe343905979d110fe0d969351c4 2013-04-05 21:37:20 ....A 453576 Virusshare.00050/Worm.Win32.VBNA.bsgx-cf327a9c097793e82bb30e2fde1d1919fb81a859 2013-04-05 21:54:40 ....A 61440 Virusshare.00050/Worm.Win32.VBNA.bsgz-97c9707cd4c23061d5387c9f714d2611aa9bbc41 2013-04-05 23:22:28 ....A 94720 Virusshare.00050/Worm.Win32.VBNA.bshi-0cf530b3e8fa8b47ab7246396330cc2797308c32 2013-04-05 22:50:44 ....A 122880 Virusshare.00050/Worm.Win32.VBNA.bshi-2aa854316ee8d16da079349a2e6dfa420192bb9b 2013-04-05 23:20:42 ....A 72994 Virusshare.00050/Worm.Win32.VBNA.bsik-b3ed625e17d973e62060c66d96035338f100fb64 2013-04-05 23:55:34 ....A 57344 Virusshare.00050/Worm.Win32.VBNA.bslj-972b130ca4877a06d0a9530a4bd9ab29a272a3ea 2013-04-05 22:05:54 ....A 3330452 Virusshare.00050/Worm.Win32.VBNA.bsmf-62c356c66b9248430575addcae61868eacff3456 2013-04-05 21:39:04 ....A 20480 Virusshare.00050/Worm.Win32.VBNA.bsmf-783bbd74aa07e62b7070df64bd18de4b29d846d8 2013-04-05 23:26:46 ....A 102648 Virusshare.00050/Worm.Win32.VBNA.bsmf-b37138f6c54fb4252f2f64594ab84fad0aea382f 2013-04-05 23:15:12 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.bsmw-19bd854816281c2025fecdc834089f4f8030dafd 2013-04-05 22:00:20 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.bsmw-2513dcdc24945a71ac42f832186b0ccaf5ee6e19 2013-04-05 21:32:58 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.bsmw-4afe53691781eb889b223a67da594083f27f044d 2013-04-05 23:57:06 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.bsmw-4cf5540e39de42bf2abb99c28a6f03391b457c44 2013-04-05 22:58:08 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.bsmw-7aa86175dc6aee84e57cfb744439e0c9e08a7c74 2013-04-05 23:11:32 ....A 94208 Virusshare.00050/Worm.Win32.VBNA.bsmw-b38b21584d961465d73532a5ea3a560525fd65cb 2013-04-05 22:57:54 ....A 84992 Virusshare.00050/Worm.Win32.VBNA.bson-25b7518482fa81abaae685d4f1031e3a979e62ab 2013-04-05 22:47:26 ....A 263680 Virusshare.00050/Worm.Win32.VBNA.bson-d56e62123950a323bfa4277434364875461cff22 2013-04-05 23:49:02 ....A 2926080 Virusshare.00050/Worm.Win32.VBNA.bson-e0e6b0455e326eaacc260cc745505355671386a1 2013-04-05 22:10:28 ....A 249856 Virusshare.00050/Worm.Win32.VBNA.bsyg-07fa7d34653172e6c6b00c038f57c038abd6c6ff 2013-04-05 22:12:42 ....A 73216 Virusshare.00050/Worm.Win32.VBNA.bsyg-1d7bf88f3716af49c39fc413ac707c312d390181 2013-04-05 23:37:00 ....A 1105920 Virusshare.00050/Worm.Win32.VBNA.bsyg-203fae50184c6575f529ed49d02ef59fda6ca3c6 2013-04-05 23:49:24 ....A 102912 Virusshare.00050/Worm.Win32.VBNA.bsyg-2c0ea186aecfe2c673198124dc58a2a319386723 2013-04-05 23:18:26 ....A 270848 Virusshare.00050/Worm.Win32.VBNA.bsyg-2df4acf6a19734a1cdfc78d65f2f22305d45c83e 2013-04-05 23:15:12 ....A 99328 Virusshare.00050/Worm.Win32.VBNA.bsyg-343f382b9ed5f4b3e68377cbbb78aca9cfd427a2 2013-04-05 23:52:44 ....A 303104 Virusshare.00050/Worm.Win32.VBNA.bsyg-48a9337f7b9114d6668cfa729375f5fcc2eaebce 2013-04-05 22:06:16 ....A 99328 Virusshare.00050/Worm.Win32.VBNA.bsyg-5f110b3075d0cc24353afee12f824e26c3a02c92 2013-04-05 23:59:14 ....A 83456 Virusshare.00050/Worm.Win32.VBNA.bsyg-643485787fa2784987373e8a3394990235e5018e 2013-04-05 23:14:28 ....A 650240 Virusshare.00050/Worm.Win32.VBNA.bsyg-6e454ca1ff650e2b4275bc18396253f4fd7fbf3c 2013-04-05 22:56:52 ....A 2686464 Virusshare.00050/Worm.Win32.VBNA.bsyg-93bac95268144afd33fb6f5a5773b7cb19a39c07 2013-04-05 23:04:02 ....A 650240 Virusshare.00050/Worm.Win32.VBNA.bsyg-95c2c3707b975de7855ed1326c182f5d2a50379b 2013-04-05 22:53:32 ....A 133632 Virusshare.00050/Worm.Win32.VBNA.bsyg-9e30c1911c6f79629862fb9ba12d4127e389d97d 2013-04-05 23:11:46 ....A 815015 Virusshare.00050/Worm.Win32.VBNA.bsyg-9e82fad5474b7186153caa6fe47fe5597d8a69d6 2013-04-05 23:27:12 ....A 73216 Virusshare.00050/Worm.Win32.VBNA.bsyg-a4516520364c96da91d24f91181e2862759faef5 2013-04-05 23:46:22 ....A 327680 Virusshare.00050/Worm.Win32.VBNA.bsyg-ce155dd91fe48aaca1cb7fdeb4ac379f365bfe2d 2013-04-05 23:48:14 ....A 73216 Virusshare.00050/Worm.Win32.VBNA.bsyg-d638e18c4e43a2dacf310bcc3973df23a48c6b52 2013-04-05 21:26:06 ....A 2686464 Virusshare.00050/Worm.Win32.VBNA.bsyg-dda0eba878671b8e05088873ed20567864ba5f9c 2013-04-05 22:10:10 ....A 1002160 Virusshare.00050/Worm.Win32.VBNA.btql-6a1aa28f4718a7cbe2e4956b5b3d2d3874e4e329 2013-04-05 23:13:56 ....A 530096 Virusshare.00050/Worm.Win32.VBNA.btql-6d3c7582ecc016a46d927e0f19d9874fdd55dfbd 2013-04-05 22:59:16 ....A 1175216 Virusshare.00050/Worm.Win32.VBNA.btql-84f598f4f90f009a998bc83d95837296d430ea43 2013-04-05 23:40:08 ....A 1483440 Virusshare.00050/Worm.Win32.VBNA.btql-ce105a6e4590d076ecfeee2b0b4e6da210a8c5c6 2013-04-05 23:58:46 ....A 699392 Virusshare.00050/Worm.Win32.VBNA.buaw-0c6937fe6e620597422422e6373d8e66d5aee055 2013-04-05 21:27:52 ....A 1386496 Virusshare.00050/Worm.Win32.VBNA.buaw-1ba1858d9c309390b036d68d0a74cb13ff274817 2013-04-05 21:26:26 ....A 561664 Virusshare.00050/Worm.Win32.VBNA.buaw-330ea07bb61195dbe577d2ba56ef66323ab3143a 2013-04-06 00:00:20 ....A 1157120 Virusshare.00050/Worm.Win32.VBNA.buaw-9ae6702a1014b3a76b314be6c4f45bb85f29b792 2013-04-05 23:18:50 ....A 435888 Virusshare.00050/Worm.Win32.VBNA.bubg-6f1139516c8b5a7fd8a36fcfcc52d0e93fa15111 2013-04-05 21:54:58 ....A 196728 Virusshare.00050/Worm.Win32.VBNA.bvjw-811c213fde5f1a8a0776406438e9b9f651368da7 2013-04-05 22:01:50 ....A 26762 Virusshare.00050/Worm.Win32.VBNA.bwrr-b13b1e19f190837f3cefe5fab8f7c0cf0f640339 2013-04-05 21:42:40 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.bxyz-8830f2dc16fb5421a723974d96c1a7d539a678e8 2013-04-05 23:03:08 ....A 73728 Virusshare.00050/Worm.Win32.VBNA.c-0dc69e5a7691f2a647a9e053bbfd3cf9fa746290 2013-04-05 21:52:24 ....A 163840 Virusshare.00050/Worm.Win32.VBNA.c-1931500395185c909fbca2a9f90acfbe2eb22809 2013-04-05 23:04:28 ....A 87339 Virusshare.00050/Worm.Win32.VBNA.c-1b9794a6b8017ca01df1d8e5de9ce1ef7a42f62d 2013-04-05 22:02:18 ....A 68018 Virusshare.00050/Worm.Win32.VBNA.c-1e2df81ebd46fa74d2a946227d2095715352fe56 2013-04-05 22:59:32 ....A 74847 Virusshare.00050/Worm.Win32.VBNA.c-1eac05fd2d456ada7ba6d8ca858a1ae38e596620 2013-04-05 23:25:16 ....A 76912 Virusshare.00050/Worm.Win32.VBNA.c-218c13765a9cf73f7bbdca0befbabc7d40264247 2013-04-05 22:16:18 ....A 123701 Virusshare.00050/Worm.Win32.VBNA.c-24b71b97d722d689948dd36c60ed71870a4dc31d 2013-04-05 22:29:04 ....A 283300 Virusshare.00050/Worm.Win32.VBNA.c-2852d543a357a38d8a844952608a7e9febf7779d 2013-04-05 22:31:10 ....A 24576 Virusshare.00050/Worm.Win32.VBNA.c-2e00f6f8865621ddeea74b5c8462d3a7cf6c89f1 2013-04-05 21:27:20 ....A 81920 Virusshare.00050/Worm.Win32.VBNA.c-3536cdd95610042f42ef71c2e75974426338a402 2013-04-05 23:34:28 ....A 30211 Virusshare.00050/Worm.Win32.VBNA.c-3be2cdbd9b3474dceff906bfeff8d6a7a55268a4 2013-04-05 21:38:10 ....A 104536 Virusshare.00050/Worm.Win32.VBNA.c-4845bf3fcef82a2f6103eaa9a1d1d2a46de78d69 2013-04-05 21:14:34 ....A 34395 Virusshare.00050/Worm.Win32.VBNA.c-565b353910de9da2fb49affc9f3768b9eac0bf81 2013-04-05 21:57:58 ....A 85464 Virusshare.00050/Worm.Win32.VBNA.c-5db61ccf9dccb83496238afb5eedd885e5c46fb4 2013-04-05 23:42:08 ....A 32768 Virusshare.00050/Worm.Win32.VBNA.c-5e1a3d00a7e929fec7facc0a51f6d80c7aae821f 2013-04-05 22:58:46 ....A 78848 Virusshare.00050/Worm.Win32.VBNA.c-635cd9e4380b36dcbc62c98b69da9e5eaf3448c6 2013-04-05 22:11:44 ....A 33540 Virusshare.00050/Worm.Win32.VBNA.c-656667272c9a3f5d93d9c35bb4284f4061bb479f 2013-04-05 23:11:16 ....A 198674 Virusshare.00050/Worm.Win32.VBNA.c-661c63d9dbad8e2b9955666f779d9859d7ed3514 2013-04-06 00:04:14 ....A 270336 Virusshare.00050/Worm.Win32.VBNA.c-67073213a9a7fee09f63f678aa548725bca5e81f 2013-04-05 21:51:14 ....A 278528 Virusshare.00050/Worm.Win32.VBNA.c-6c337fdb905c2d3d69584d0330dc78a1153f4c9b 2013-04-05 23:22:58 ....A 143360 Virusshare.00050/Worm.Win32.VBNA.c-6e1855b919f1db49d8a9d2bacfc7eefc8ec1bdd0 2013-04-05 22:15:26 ....A 83161 Virusshare.00050/Worm.Win32.VBNA.c-7920169866de5b9efbb257f2788c2b898b095a71 2013-04-05 23:22:18 ....A 73728 Virusshare.00050/Worm.Win32.VBNA.c-8370caaa488ce21753e530355652043a0f75a773 2013-04-05 21:50:12 ....A 400865 Virusshare.00050/Worm.Win32.VBNA.c-91d9eb3f7fbbbe703dfd4243c89c92b5957e04bc 2013-04-05 21:23:36 ....A 65203 Virusshare.00050/Worm.Win32.VBNA.c-972b5f3984128977d604cbb23f12090208516138 2013-04-06 00:00:58 ....A 58924 Virusshare.00050/Worm.Win32.VBNA.c-98ecbbfbc4b8f55dd585488857fa588dd65bd963 2013-04-05 22:17:44 ....A 163840 Virusshare.00050/Worm.Win32.VBNA.c-9909394d2174c5530982bf66fa59b77065d89c0f 2013-04-05 21:34:42 ....A 78848 Virusshare.00050/Worm.Win32.VBNA.c-9be2f0b0aa1011c4bf3e17d251a443d69261199c 2013-04-05 21:12:00 ....A 203807 Virusshare.00050/Worm.Win32.VBNA.c-9d1287b3bf1ecd5ba87fba7d8a33abe439f086b5 2013-04-05 23:37:44 ....A 74864 Virusshare.00050/Worm.Win32.VBNA.c-a85af74184cbc94c083df7da57012e7bd51dfa69 2013-04-05 22:19:58 ....A 958096 Virusshare.00050/Worm.Win32.VBNA.c-b8615ebc64b39109e79fd714c3585e6123baa54d 2013-04-05 21:56:08 ....A 98093 Virusshare.00050/Worm.Win32.VBNA.c-b8ba8b6860d4e1a2783780a73bc6a3a32ef1a0db 2013-04-05 22:50:16 ....A 101837 Virusshare.00050/Worm.Win32.VBNA.c-c52f89a5adb619e6fc1b96bbf9797ee7caab3e70 2013-04-05 21:40:22 ....A 30588 Virusshare.00050/Worm.Win32.VBNA.c-c636cc0acf2c3f45a19d266732eeed594f4d4b67 2013-04-05 23:01:58 ....A 330847 Virusshare.00050/Worm.Win32.VBNA.c-ce0303896b58623afbff471adc208e69a1aa7619 2013-04-05 22:40:24 ....A 123404 Virusshare.00050/Worm.Win32.VBNA.c-d0a03e3cc3b50fc87fbed0bd0623ffc256f2a16d 2013-04-05 23:12:08 ....A 321116 Virusshare.00050/Worm.Win32.VBNA.c-d152f51e783e84e56c9e9b185d8a5b7546122e4c 2013-04-05 21:54:44 ....A 188595 Virusshare.00050/Worm.Win32.VBNA.c-d49240f6b83b8b393c8d6af40e48e5ecb3a678a7 2013-04-05 23:44:54 ....A 57864 Virusshare.00050/Worm.Win32.VBNA.c-d902705503cbf1a5b142828424b4cba5cb80cf3e 2013-04-05 23:56:28 ....A 101376 Virusshare.00050/Worm.Win32.VBNA.c-e5a5960ac3093545246c7240a94ee87a707e3488 2013-04-05 21:44:04 ....A 36874 Virusshare.00050/Worm.Win32.VBNA.c-ee42e1c9098fbb22024a0fd1bebb4db4a904643e 2013-04-05 22:49:42 ....A 98061 Virusshare.00050/Worm.Win32.VBNA.c-f44cf1554668ad1cd8c851f14e5ea6a96d77d518 2013-04-05 21:51:50 ....A 49363 Virusshare.00050/Worm.Win32.VBNA.c-f8f61b8c5d28744b9911fab70ceec5471e85b76e 2013-04-05 23:23:56 ....A 60511 Virusshare.00050/Worm.Win32.VBNA.c-fc3aca9e1b5834df4ddd4d14100f0877f5841226 2013-04-05 21:57:10 ....A 46118 Virusshare.00050/Worm.Win32.VBNA.c-fdf0a05b8c589b53d459be63b5e6cd3075c59115 2013-04-05 22:55:14 ....A 537660 Virusshare.00050/Worm.Win32.VBNA.d-00f58a0fed9d57d2dc21e927873e1e1ef5db115b 2013-04-05 21:10:04 ....A 26638 Virusshare.00050/Worm.Win32.VBNA.d-0441e1ef59274176ba096ca62b093b67f4676be1 2013-04-05 21:58:28 ....A 303122 Virusshare.00050/Worm.Win32.VBNA.d-06328cb623ebc56e9bb9db924b317d691bd5140b 2013-04-05 23:28:28 ....A 618620 Virusshare.00050/Worm.Win32.VBNA.d-112bd2cad0e3940d1c0150da49b1d409319ea043 2013-04-05 23:43:38 ....A 352296 Virusshare.00050/Worm.Win32.VBNA.d-19f341acffcdefb227f03013c2844419dc12b18a 2013-04-05 22:40:50 ....A 384020 Virusshare.00050/Worm.Win32.VBNA.d-261884a082c516e144bb42d2b3c6e9fda5fddc1a 2013-04-05 23:01:30 ....A 145092 Virusshare.00050/Worm.Win32.VBNA.d-328045c67ea4940a7d2469143d0c4806bcc4acdc 2013-04-05 21:32:46 ....A 1227114 Virusshare.00050/Worm.Win32.VBNA.d-7ab4f793de88b3d35f70c9856d998ca02d20d363 2013-04-05 21:42:32 ....A 78367 Virusshare.00050/Worm.Win32.VBNA.d-8505aa372d8520b9dd1aa050cc34d03a7b55a75e 2013-04-05 23:15:32 ....A 49424 Virusshare.00050/Worm.Win32.VBNA.d-8b8c7060aa5f3d8129dcbc977a21a4e7dcab5930 2013-04-05 23:12:42 ....A 140048 Virusshare.00050/Worm.Win32.VBNA.d-8ef5bb7da5ba2f4319ac1c88040b31c8727b0c2b 2013-04-05 21:38:30 ....A 163379 Virusshare.00050/Worm.Win32.VBNA.d-9b4deb7711c4249b0a0c2d277a66cd88ca19ade9 2013-04-05 23:55:18 ....A 116790 Virusshare.00050/Worm.Win32.VBNA.d-a39df54ddbc4a7a2afffff9f18cb63c53304e0a1 2013-04-05 23:22:10 ....A 925803 Virusshare.00050/Worm.Win32.VBNA.d-a8f544ad7bbc6eacdf53a33454400945d492218c 2013-04-05 23:33:50 ....A 130144 Virusshare.00050/Worm.Win32.VBNA.d-b08f948f433a301f72e43e8898a89772539ed81c 2013-04-05 21:18:46 ....A 168099 Virusshare.00050/Worm.Win32.VBNA.d-d18ec394815584034fd87740dd3669af12980170 2013-04-05 22:29:16 ....A 933759 Virusshare.00050/Worm.Win32.VBNA.d-d6cc464624f112edd09be5bec58d219adef561e8 2013-04-05 23:54:24 ....A 51725 Virusshare.00050/Worm.Win32.VBNA.d-de9427a526cbf7533c455ae7e3e666c59f65350f 2013-04-05 23:24:02 ....A 345019 Virusshare.00050/Worm.Win32.VBNA.d-eba2abf16c3c921b909aec958f7c0b0109f8c8c0 2013-04-05 23:27:42 ....A 27753 Virusshare.00050/Worm.Win32.VBNA.d-f22a938563c5d0f076a62a6afce5ce6c7ec704c9 2013-04-05 23:43:02 ....A 62495 Virusshare.00050/Worm.Win32.VBNA.d-f86138d52d07a5d38352762ff0db2473e11543b8 2013-04-05 21:32:36 ....A 383563 Virusshare.00050/Worm.Win32.VBNA.d-f99dc017a2229d4f430bd7076e12ef61783815eb 2013-04-05 22:51:20 ....A 51712 Virusshare.00050/Worm.Win32.VBNA.fbe-2c5dde23499360b735fff661cc12b653e6479902 2013-04-05 23:30:50 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.fcm-1470fc2756e65bcd38186d1bebc251ee75ce9625 2013-04-05 21:07:30 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.fcm-6f4483f4c2a5fc588117633c66835342d7a03f8e 2013-04-05 23:59:54 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.fcm-a541ae703de62977133cd1fe994ba29fe96b7d8b 2013-04-05 21:44:46 ....A 53248 Virusshare.00050/Worm.Win32.VBNA.fcm-c844e23548fc4c5ca6bf10a92a20f49e3558a0ae 2013-04-05 23:08:32 ....A 54272 Virusshare.00050/Worm.Win32.VBNA.hlt-0e4f29a097fe2a364bc14188721f7b9e93e0ef54 2013-04-05 21:59:26 ....A 54272 Virusshare.00050/Worm.Win32.VBNA.hlt-452239ffd8b49db573e35c3dff8ed7122262620d 2013-04-05 23:10:56 ....A 54272 Virusshare.00050/Worm.Win32.VBNA.hlt-5c200f2f63878eb00912cd8b4352f42842c398bd 2013-04-05 23:44:02 ....A 54272 Virusshare.00050/Worm.Win32.VBNA.hlt-acfb215e8c39cf430de25bacca04d2c6e6ed2bef 2013-04-05 22:03:18 ....A 54272 Virusshare.00050/Worm.Win32.VBNA.hlt-c59635b22ef160fe888003d8f20d14f086fb2fa0 2013-04-05 22:50:52 ....A 40960 Virusshare.00050/Worm.Win32.VBNA.hod-b2143cff74b65848eb3304d62c056cacb5aff5d0 2013-04-05 22:10:50 ....A 40960 Virusshare.00050/Worm.Win32.VBNA.hod-b7d5aaa5c8a2a9fcdba295d1084d09b3f2bbb517 2013-04-05 21:48:10 ....A 40960 Virusshare.00050/Worm.Win32.VBNA.hod-c94ab549d04c91c71e7f9d1e467f01d1fb66aebd 2013-04-05 21:39:08 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-23df29b09123b9b05012e9e911430d2306960c49 2013-04-05 22:20:58 ....A 45278 Virusshare.00050/Worm.Win32.VBNA.iby-23f8bc15ff94283ac610f8c5ec574faee1d90a21 2013-04-05 21:34:56 ....A 45278 Virusshare.00050/Worm.Win32.VBNA.iby-2ee2bee17be401d3c65743add6f1c5d61777af74 2013-04-05 22:08:04 ....A 45278 Virusshare.00050/Worm.Win32.VBNA.iby-36d6f8131be0d317fcd6e8fc98d5c748fed54e7b 2013-04-05 23:50:16 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-4a7f2aff6bbd13197feba60ab5eb271f8d86eba7 2013-04-05 21:57:38 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-52e5001a3df861df2ae849330e9bde84535caa7b 2013-04-05 22:15:36 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-62d33dae0c49f16767c9cc72dee627a72ecfe1f9 2013-04-05 21:46:20 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-734e95daf739ef1f2070b08405732566e6d56ab8 2013-04-05 22:46:32 ....A 98304 Virusshare.00050/Worm.Win32.VBNA.iby-75c17cf08af9a27f5acf3c04a49527e0324a411a 2013-04-05 22:46:28 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-7be9ff45733920eb4ed6c25c47493a304f47042e 2013-04-05 22:44:10 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-b4f42188c4f64e6148d5313107986afa526af4c2 2013-04-05 23:09:10 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-b8e90b968045dbe616c06795318d8439c0bde76b 2013-04-05 22:56:24 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-be24caf3e78154e708507f5b61a9d117205cc616 2013-04-05 21:07:54 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-bfe17970125fb95082f8f0c23360b6759577137b 2013-04-05 22:37:50 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-c86c506b7a94bbd3bb90dc80cbfdfe07f300f795 2013-04-05 21:55:14 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-d14a6b7a510288dca6f56f7d29f41b8c0fa65154 2013-04-05 22:29:26 ....A 45056 Virusshare.00050/Worm.Win32.VBNA.iby-f162050ad1d64b69847d918fb5cb42d8487e5abc 2013-04-05 22:41:56 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-18686c9100e9c6568ac51db6a7ed6e032cbd28e9 2013-04-05 21:55:30 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-1f86e0d58f5aadcecfe678ed5ddfa2ff376a4b10 2013-04-05 21:43:00 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-299a8e962672d8c6e0a2f2200fb6c489d4c3994d 2013-04-05 22:19:10 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-2ae12b3bad9e5ca8de6a82a8ce404f68702ed3ad 2013-04-05 21:30:30 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-37c44c6c8225a71eaf9506f1dddb8c0f2a288b85 2013-04-05 23:12:22 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-3801c1f84c11aaf827af51d903485f2cb2459766 2013-04-05 21:23:42 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-39a8d8d7ce986b8b35fc07c67e8c30dba09dd197 2013-04-05 23:36:14 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-3f56e8b1398780227ed0b8a1caf7a92f94a66644 2013-04-05 22:13:52 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-50291e74ee4107fe75b2bc604dba6815dc238013 2013-04-05 22:19:58 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-50ca65d8f893bcfdaf8d28bbcc3534cb54bc04ba 2013-04-05 22:10:36 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-660ff4e983bc810e41b14f66606c3169134ceeec 2013-04-05 22:17:30 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-80aff246234154ec40db26f7bffc3b4727b3b0f7 2013-04-05 22:12:44 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-8366ec2a9c664b4c7e2c7fdd1e6ab9f6ca249a20 2013-04-05 22:49:36 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-a1b36b5a3d9ef1cfb3a40eb687350e5d532b63eb 2013-04-05 21:30:56 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-a9236e3a679a520a6206168c260706ae49735588 2013-04-06 00:03:10 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-b37a7f47519af19a9486267864dad328e60d3215 2013-04-05 23:20:40 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-b8323754af1f8c640046b058760aac1f9f72d937 2013-04-05 22:42:14 ....A 69632 Virusshare.00050/Worm.Win32.VBNA.isu-baad7ee79458d39aa4dbe8b9b3583da912ee581f 2013-04-05 22:27:26 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-c1c5e1b70ba94ee4a8e7f365c80dfd8abe297250 2013-04-05 22:50:34 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-e6ebacabc0d5d2a5756c19d6a686040ee6faec3d 2013-04-05 22:45:46 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-efbfc06e6c7e337bdb2762ee8aba78e2c5bb5016 2013-04-05 22:03:26 ....A 49152 Virusshare.00050/Worm.Win32.VBNA.isu-f3b17facdb17a70eccf7430a1f8fa66688ac7644 2013-04-05 22:15:34 ....A 143360 Virusshare.00050/Worm.Win32.Vasor.17400-e2a864823a8bd7ccadff3477ce70ba932e5748a0 2013-04-05 23:55:16 ....A 349777 Virusshare.00050/Worm.Win32.Viking.ad-6fc080af0f03143322aa8c5f9887ea4f99a805d1 2013-04-05 23:59:00 ....A 70165 Virusshare.00050/Worm.Win32.Viking.ae-46a3510f897552af6594d02864c6c235e6d6d222 2013-04-05 23:50:10 ....A 124404 Virusshare.00050/Worm.Win32.Viking.af-e13fad68b5b3c5efc912c9ed97729bbc1a33d078 2013-04-05 23:16:28 ....A 43449 Virusshare.00050/Worm.Win32.Viking.aq-0d8c218a3a3e203519bacd3aa8fc67b4244d7ca6 2013-04-05 23:54:36 ....A 755998 Virusshare.00050/Worm.Win32.Viking.bb-0f21a24c596812d2148eac76d2c3d93183e55f3a 2013-04-05 22:47:38 ....A 84302 Virusshare.00050/Worm.Win32.Viking.bb-139c6f59314abd2863c4ddf150362401195fa798 2013-04-05 23:18:40 ....A 56555 Virusshare.00050/Worm.Win32.Viking.bb-491e3e82f7f1bc1c32aa482b642043d2250428c7 2013-04-05 21:08:28 ....A 970890 Virusshare.00050/Worm.Win32.Viking.bb-63924f6f2497d4087fd35f8159547899a811106e 2013-04-05 21:07:34 ....A 99484 Virusshare.00050/Worm.Win32.Viking.bb-64cfe4a18d7ee4a86a30d8dcbc2bec47789b66be 2013-04-05 21:38:14 ....A 99484 Virusshare.00050/Worm.Win32.Viking.bb-6eff820c71ed4b4f6ed01adc419f035334d1f039 2013-04-05 21:51:30 ....A 33948 Virusshare.00050/Worm.Win32.Viking.bb-b687d15cba5b618b655beeedca12cf96c05ff97c 2013-04-05 23:15:10 ....A 41614 Virusshare.00050/Worm.Win32.Viking.bb-c0c819095103c4b9094bd8206a90455401c2e982 2013-04-05 21:18:38 ....A 170168 Virusshare.00050/Worm.Win32.Viking.bb-ce8ecbb24762f4c03b79a8020ccce06dc25414e4 2013-04-05 21:58:26 ....A 1303984 Virusshare.00050/Worm.Win32.Viking.bb-e0bcd3686256242978e4c1bd9bc6ab599747365e 2013-04-05 23:46:34 ....A 429117 Virusshare.00050/Worm.Win32.Viking.bd-0214965b53fbaca606923e414371c3df0858f9d5 2013-04-05 21:27:52 ....A 468678 Virusshare.00050/Worm.Win32.Viking.bd-510e79d121b67e79f5fddd9b9c194d2a012c3ca5 2013-04-05 23:31:28 ....A 893960 Virusshare.00050/Worm.Win32.Viking.bd-b237ddfbb429578bc8ac795ffd68e1885b01b65e 2013-04-05 23:46:28 ....A 857441 Virusshare.00050/Worm.Win32.Viking.bi-12c7671739b74a8ffc82a9d041d50985a13759bd 2013-04-05 21:37:16 ....A 110417 Virusshare.00050/Worm.Win32.Viking.bi-2f7d3ffc34bb175d3172ab02957160c7edf53e52 2013-04-05 23:45:42 ....A 104448 Virusshare.00050/Worm.Win32.Viking.bi-30f1da1fbfb313b85704031c183ae1e129e38328 2013-04-05 22:18:22 ....A 178176 Virusshare.00050/Worm.Win32.Viking.bi-437c3aee36a3f13e79c3a69eafd8d3abb9860a43 2013-04-05 22:50:20 ....A 59746 Virusshare.00050/Worm.Win32.Viking.bi-60d1d3efdc684a80e0f2e366979cc7cd4b6cbd19 2013-04-05 23:14:32 ....A 34111 Virusshare.00050/Worm.Win32.Viking.bi-8c4f9603bfdbef623b991f78ce2e1cd58790723d 2013-04-05 22:17:20 ....A 178176 Virusshare.00050/Worm.Win32.Viking.bi-9c38af217fc785116226c3010c6c44c41fa2275f 2013-04-05 22:54:08 ....A 178176 Virusshare.00050/Worm.Win32.Viking.bi-bb42fe7b9802cc9aedb784598cbba4d1a0b0ad8b 2013-04-05 21:44:22 ....A 779776 Virusshare.00050/Worm.Win32.Viking.bi-cc68f285de009e9d7239b27f36539efc06ac9559 2013-04-05 21:45:24 ....A 34108 Virusshare.00050/Worm.Win32.Viking.bq-40c6182c3c26affcecc0eb69cd3ea3db89536428 2013-04-05 21:45:14 ....A 115712 Virusshare.00050/Worm.Win32.Viking.by-30b66b1b5a58264f7d6e63f7955f90f8dd390eda 2013-04-05 23:53:50 ....A 831272 Virusshare.00050/Worm.Win32.Viking.cj-5ec4e33763dfa6f7291f8c9de7f8490f86aedfa4 2013-04-05 23:02:08 ....A 765241 Virusshare.00050/Worm.Win32.Viking.dz-2859d47eefeb7ca693330330fb0c6d177721bc7a 2013-04-05 22:51:30 ....A 4969145 Virusshare.00050/Worm.Win32.Viking.dz-4283fec4335ac4bf42ddb35c665602b5be23aec0 2013-04-05 22:17:00 ....A 1800718 Virusshare.00050/Worm.Win32.Viking.dz-660cad014daae94a930cb86465a5961b6f14c258 2013-04-05 21:58:24 ....A 8799523 Virusshare.00050/Worm.Win32.Viking.dz-9264031a86d2ee128109955d3570f3921ba3ddd0 2013-04-05 21:51:10 ....A 249730 Virusshare.00050/Worm.Win32.Viking.dz-c63ab93731ee5aa27f47c0304e0fe0905c367fba 2013-04-06 00:04:02 ....A 701387 Virusshare.00050/Worm.Win32.Viking.dz-cc1a4f5ccc32a300e7a1d77446f33ec652c8cb63 2013-04-05 21:59:30 ....A 16073 Virusshare.00050/Worm.Win32.Viking.iq-b5b6369e446c5f68a144208f199765a596dd4d08 2013-04-05 21:34:26 ....A 26524 Virusshare.00050/Worm.Win32.Viking.ix-8e1eecb30bef5dac0413a382e08271717d1f033b 2013-04-05 23:15:24 ....A 28764 Virusshare.00050/Worm.Win32.Viking.ix-a6f8adc9421b3a3def46df10a9d6d29b579c7072 2013-04-05 21:18:46 ....A 27111 Virusshare.00050/Worm.Win32.Viking.j-0655a964cfa8ffc8749d24a0063ca4dfe6ba46ec 2013-04-05 22:50:32 ....A 39399 Virusshare.00050/Worm.Win32.Viking.j-238143efffcc6e144f5d056012ab35324d49287f 2013-04-05 21:38:58 ....A 27130 Virusshare.00050/Worm.Win32.Viking.j-2cd5591c9086c4db284f51d856612164508117d8 2013-04-05 23:25:08 ....A 180487 Virusshare.00050/Worm.Win32.Viking.j-3d52aaa60968805939d60ad6e8f7b6976fb22283 2013-04-05 22:24:52 ....A 413399 Virusshare.00050/Worm.Win32.Viking.j-43b199cb30acfa9dad4fab4149c5a2b85bf0813c 2013-04-05 21:48:40 ....A 68031 Virusshare.00050/Worm.Win32.Viking.j-5581e9b46c5ee90fc8a1afd62fd5292a49e1aa4e 2013-04-05 23:56:04 ....A 608790 Virusshare.00050/Worm.Win32.Viking.j-5cb797d0076b1d28d4e857b401c25a8ff9d309f7 2013-04-05 21:58:34 ....A 27111 Virusshare.00050/Worm.Win32.Viking.j-9128eb164a09c965314c34a1cc0e55eb814751bd 2013-04-05 23:11:42 ....A 120295 Virusshare.00050/Worm.Win32.Viking.j-946de3639e3fec9fb0cc4b1480beb918fae3d6c8 2013-04-05 23:06:54 ....A 37351 Virusshare.00050/Worm.Win32.Viking.j-9b01d6db2a3ca52786a4cb50fdc3a7b9e446cdc6 2013-04-05 22:53:20 ....A 54247 Virusshare.00050/Worm.Win32.Viking.j-9d5818ae0f3f0c2b215f4d34e94b742e279699c7 2013-04-05 21:59:54 ....A 45543 Virusshare.00050/Worm.Win32.Viking.j-b879fe40888422818abbfd9bc06763c65bbb97a7 2013-04-05 22:40:24 ....A 111079 Virusshare.00050/Worm.Win32.Viking.j-ca149abb691579899447359fc70cb4fb66c564e8 2013-04-05 21:11:40 ....A 95232 Virusshare.00050/Worm.Win32.Viking.jo-1c2d77dedf5197ac650173eca1f406d98d8900b9 2013-04-05 22:01:00 ....A 39239 Virusshare.00050/Worm.Win32.Viking.jw-47fb0f6fd91b72ca5daff13e6b38da97a1c2249c 2013-04-05 22:35:40 ....A 338488 Virusshare.00050/Worm.Win32.Viking.k-048293ce62da9d65a6df04ca57bdf0e0b90de2f6 2013-04-05 22:41:14 ....A 98192 Virusshare.00050/Worm.Win32.Viking.k-31e394198cb598873543e1ab51ab5a8235b978e2 2013-04-05 22:09:38 ....A 212992 Virusshare.00050/Worm.Win32.Viking.k-9282a4f30e36b2db9508580dd25993e6b96f1c7e 2013-04-05 21:25:36 ....A 248358 Virusshare.00050/Worm.Win32.Viking.k-c340c016845bc65ce014b74f645b3b941c998a07 2013-04-05 22:58:48 ....A 417598 Virusshare.00050/Worm.Win32.Viking.k-ca5f82a684a5bb005b29cd278555b0a9bc6f6908 2013-04-05 22:03:32 ....A 720406 Virusshare.00050/Worm.Win32.Viking.lb-025a91171a4afb6aeaf097a214af783b4ca21cf8 2013-04-05 23:22:46 ....A 154112 Virusshare.00050/Worm.Win32.Viking.ls-2598d4396371b16291ccf2cf8924bb80fed9f616 2013-04-05 21:27:46 ....A 782672 Virusshare.00050/Worm.Win32.Viking.ls-c1f75a8cad747c04e5e8057f87571be7af2fa553 2013-04-05 21:16:32 ....A 95232 Virusshare.00050/Worm.Win32.Viking.ls-f277b00e44a6a0e42dfe0e7447f0ae74ab2f09aa 2013-04-06 00:03:00 ....A 135680 Virusshare.00050/Worm.Win32.Viking.lv-3ed0626eef07e475556467a996a6515f0049f0ea 2013-04-05 23:27:16 ....A 281137 Virusshare.00050/Worm.Win32.Viking.lv-811fd9c8022652857deeaf54d337f829363fb404 2013-04-05 23:00:04 ....A 923185 Virusshare.00050/Worm.Win32.Viking.m-1f27c70df7db94a135799b257b5db30d598bd680 2013-04-05 21:26:46 ....A 649736 105593104 Virusshare.00050/Worm.Win32.Viking.ma-571dd4fc16197bd7be3a72b2744176a93383f908 2013-04-05 22:01:12 ....A 631158 Virusshare.00050/Worm.Win32.Viking.ma-ae05117fe42e46283c5ca31420e4999ff8e93a5f 2013-04-05 22:01:38 ....A 135371 Virusshare.00050/Worm.Win32.Viking.mb-71f35c7fe34c5a799173ff103f23994744eb5d71 2013-04-05 23:31:40 ....A 209408 Virusshare.00050/Worm.Win32.Viking.mc-6450686a05714e6f11b03c2733fc1eadf7b6f7e7 2013-04-05 22:22:06 ....A 994816 Virusshare.00050/Worm.Win32.Viking.mi-e717ee91a68d0d47ebfa77f329b040c929fd7737 2013-04-05 22:05:40 ....A 34368 Virusshare.00050/Worm.Win32.Viking.mz-44d4117df7c420b6fc2fd66eeebef03a2443ac09 2013-04-05 22:37:00 ....A 48025 Virusshare.00050/Worm.Win32.Viking.n-7d6d37236829d4054e3c266bbae0980767bb63f9 2013-04-05 22:53:22 ....A 30105 Virusshare.00050/Worm.Win32.Viking.n-ba37a504d0b899f7be6959f12c6a375e21bf4f9c 2013-04-06 00:01:24 ....A 624128 Virusshare.00050/Worm.Win32.Viking.ov-3667af35abafdce3818fff636f90c96fbfa796c5 2013-04-05 21:23:04 ....A 624128 Virusshare.00050/Worm.Win32.Viking.ov-52b1ab21152900518dc15503ef6fa2f86dd16333 2013-04-05 23:31:48 ....A 624128 Virusshare.00050/Worm.Win32.Viking.ov-5fa1c388ba10b20f1ee52d2ab6564dabd4a87337 2013-04-05 21:26:24 ....A 110516 Virusshare.00050/Worm.Win32.Viking.r-529498681238d6d8c5f045585a5006bc1b4134aa 2013-04-05 21:23:10 ....A 102400 Virusshare.00050/Worm.Win32.Vobfus.ablx-0353f98c0bd4599d8a694910b62aa157c1f89033 2013-04-05 23:03:22 ....A 102400 Virusshare.00050/Worm.Win32.Vobfus.ablx-26da59d58051effcc851bb5a11d5f14b79559c5d 2013-04-05 22:03:36 ....A 102400 Virusshare.00050/Worm.Win32.Vobfus.ablx-2f6fce6b64b0edc3c6e3ae9a6bd1ccf74f6c5295 2013-04-05 23:11:52 ....A 22447 Virusshare.00050/Worm.Win32.Vobfus.ablx-32c51627395479ac470b87d4b315d23fe6b7c665 2013-04-05 22:44:22 ....A 102400 Virusshare.00050/Worm.Win32.Vobfus.ablx-3bc81e0ea2459e5289fd27607cdb0aacc5c28555 2013-04-05 23:11:42 ....A 102400 Virusshare.00050/Worm.Win32.Vobfus.ablx-3fd098fcb6ddfdfb1f3e6dba2a585564ce068030 2013-04-05 22:04:32 ....A 102400 Virusshare.00050/Worm.Win32.Vobfus.ablx-5d4fe20f35658afc431289cf81c99a6b9ea95453 2013-04-05 21:41:16 ....A 102400 Virusshare.00050/Worm.Win32.Vobfus.ablx-ef24c82b65322f2b02a320c2d4951b600babde57 2013-04-05 21:54:08 ....A 184371 Virusshare.00050/Worm.Win32.Vobfus.acda-1267200262d3a85ed28f0d5fb499cd6995d0cca7 2013-04-05 22:41:56 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.acde-282b16b3fd0aa5c9a6b5abee24ae92f9f6428732 2013-04-05 21:12:00 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.acjs-1f812b9a34a72b425d76c5c3bf96d2ebdf7ceb84 2013-04-05 23:57:28 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.acjs-8166c919ae2a939e594f4667ab297be66d4f12d5 2013-04-05 21:09:30 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.acjs-c14f7396af24e8036a7769f1b2305dbce6224af0 2013-04-05 22:22:20 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.afia-175509ae749c411c8f9f750cd9a3898e4656d016 2013-04-06 00:03:06 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.afia-6eb53467cc374adb18a5734de27fc3f3305dec18 2013-04-05 21:45:08 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.afkp-5c62c8120a3d37f932e9f8b6da00820479c9d36b 2013-04-05 23:26:46 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.afzf-031003f678c440d773eaf978c4f15ef3ceb93b00 2013-04-05 23:16:48 ....A 291328 Virusshare.00050/Worm.Win32.Vobfus.afzf-4917325aeafc25ed87da5bbf4d8804d0076b741e 2013-04-05 21:49:54 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.afzf-ca371d2d8997c34463988feea03fd73dcbabc8d8 2013-04-05 23:00:18 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.afzf-d302ba40413308e19b4c1831fec5e9dde0146e4f 2013-04-05 22:46:44 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.afzr-6ebd629c3e76817f1595e19bb06f46e76b435c5b 2013-04-05 23:02:16 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.afzr-8aa3d6f753af0d038225558d0b64293fdb98f66c 2013-04-05 21:08:38 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.agig-3f17df1ecc114ab6f81b23be62626fa9d6a01994 2013-04-05 23:02:30 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.agmx-26ada10e014d770c5fa686523d4bba566d0eff30 2013-04-05 21:09:30 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.agmx-7bac4bd1b86289082f5374f49edadb7dba362db4 2013-04-05 22:38:08 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.agmx-9beca4eabfe1e10fd2bfae4eaa3df1a7104e7149 2013-04-05 22:00:50 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.agmx-a9cce90a091e49c98b3bb21a7347ba706f1ddf53 2013-04-06 00:03:12 ....A 278528 Virusshare.00050/Worm.Win32.Vobfus.agnm-2eb549923b88a731fc2d6a66137a1abeca464bf9 2013-04-05 22:24:56 ....A 161792 Virusshare.00050/Worm.Win32.Vobfus.agox-477ff7d0a6a1463a7d79b14486e3fdd1ab50d39e 2013-04-05 21:55:42 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.agox-8a2bd04a30cf51502b917b58f116e20bb9232a37 2013-04-05 23:00:12 ....A 118784 Virusshare.00050/Worm.Win32.Vobfus.agxr-826141d692a4f9073145e9fb66d852e197ba4824 2013-04-05 22:37:06 ....A 278528 Virusshare.00050/Worm.Win32.Vobfus.agxt-a067d99a282a4115f80cb5e2d2d77b6374969100 2013-04-05 21:29:08 ....A 282624 Virusshare.00050/Worm.Win32.Vobfus.agyj-93c5a7a280db4811b034a9fcb390d3f28181678c 2013-04-05 21:41:42 ....A 90112 Virusshare.00050/Worm.Win32.Vobfus.agzv-342bbc2351e31a454cf4d039c684f714c1dc7d48 2013-04-05 22:20:00 ....A 90112 Virusshare.00050/Worm.Win32.Vobfus.agzv-89d2111b34d1f5fc36a01946108c1b91e3efbc0f 2013-04-05 22:26:02 ....A 90112 Virusshare.00050/Worm.Win32.Vobfus.agzv-975718d5671dbfa3b5c5ef1257ee38a076825eed 2013-04-05 23:44:54 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.ahkp-4bde35aee5e9044c7eb480e35a2ea0cdf4072c29 2013-04-05 22:36:58 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.ahkp-4dc5d5739b41926a35ba8a134cbc2582fc7b3927 2013-04-05 23:13:56 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.ahkp-7e5b401c551f8d3adf9913dd1dd0672bc523c23c 2013-04-05 22:53:44 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.ahkp-9bb0287fad813552f0aa98a9abf14b37fa0c6ee7 2013-04-05 22:19:32 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.ahmo-ba39f5ea60db023e0aaae3bd839fe468d47fc0e2 2013-04-05 22:09:52 ....A 142847 Virusshare.00050/Worm.Win32.Vobfus.ahox-06c93db5986840a1eafb0e6cfe3443a616edea53 2013-04-05 22:19:12 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.aiaa-6066f3e60cd78b096b9635c4ecf9a0783e36e700 2013-04-05 21:12:44 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.aiaa-bfa523d70e4a1d3ed6247c5287d629811ffda2b5 2013-04-05 21:52:02 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.aiex-1031e26c55bb24379438656a924508ab6db2d9f7 2013-04-05 22:25:54 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.aiex-b7565a8be796275686bcb28395bc541f1f4dd44a 2013-04-05 22:34:22 ....A 126976 Virusshare.00050/Worm.Win32.Vobfus.aiez-0320c20de598b78f2a0dab80bf720c7a497c1a3c 2013-04-05 21:14:52 ....A 126976 Virusshare.00050/Worm.Win32.Vobfus.aiez-1c0fee254ba7fb36fd677b53171150c84ab6c992 2013-04-05 22:38:52 ....A 126976 Virusshare.00050/Worm.Win32.Vobfus.aiez-3a68eb6c7209e144ab3fa7dfe2c047f0f0655ea4 2013-04-05 21:13:24 ....A 126976 Virusshare.00050/Worm.Win32.Vobfus.aiez-4b020f3b81e56cf3c9bf71dd6dd1fc2f277125ab 2013-04-05 22:34:48 ....A 126976 Virusshare.00050/Worm.Win32.Vobfus.aiez-626d2e3e5ebe2fdfaa51b4e30bc1a37b641aab0b 2013-04-05 22:17:38 ....A 126976 Virusshare.00050/Worm.Win32.Vobfus.aiez-6b96b65c88d3b18a16a2a1aa6ba9474a37ecb90e 2013-04-05 23:07:56 ....A 126976 Virusshare.00050/Worm.Win32.Vobfus.aiez-8cdc7d2e0b240f992fe68f89b579520e7e575bfb 2013-04-05 22:16:22 ....A 126976 Virusshare.00050/Worm.Win32.Vobfus.aiez-957bf726b89da21bf3315c92a22ac45b500b5b52 2013-04-05 22:37:02 ....A 126976 Virusshare.00050/Worm.Win32.Vobfus.aiez-c59ec2b78884bd2a1b87f2bf2eb33e0cfc3bba1d 2013-04-05 23:11:24 ....A 409600 Virusshare.00050/Worm.Win32.Vobfus.aifj-785407d45b9334b1223f7c3c640b8b9be4491e1d 2013-04-05 21:34:54 ....A 81920 Virusshare.00050/Worm.Win32.Vobfus.aigl-60d40b2814224b885895eab3562b4de7caa0a7b1 2013-04-05 21:29:28 ....A 108288 Virusshare.00050/Worm.Win32.Vobfus.aigl-7e9156d5f7df3754b1cbfe7c83f0f749f95fe951 2013-04-05 22:58:06 ....A 81920 Virusshare.00050/Worm.Win32.Vobfus.aigl-a55dd357bd668fcd37b9f702e3e4486de33b6f6c 2013-04-05 23:30:14 ....A 131072 Virusshare.00050/Worm.Win32.Vobfus.aigm-22c4d54a68328b8e5c12757635a9614424450bb9 2013-04-05 22:28:24 ....A 131072 Virusshare.00050/Worm.Win32.Vobfus.aigm-5a7be02c7c18354015daa3f942baa5ad12695768 2013-04-05 23:36:44 ....A 131072 Virusshare.00050/Worm.Win32.Vobfus.aigm-aab38deab660e4eda2862fd4b583c2561cb1b24d 2013-04-05 22:36:58 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.aigr-22df7303a2e63c178a04494495ac3c13aef4632d 2013-04-05 21:53:48 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.aigr-53adb060df6ce6062bf9431a2aa68d4d6847e498 2013-04-05 23:50:10 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.aigr-bf01fd081a6e33a20b0da85f96a9a0149c6df69d 2013-04-05 22:33:40 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.aigr-f95bb666e544c6ba043e7daf9bb2ae35940dc165 2013-04-05 23:55:44 ....A 90112 Virusshare.00050/Worm.Win32.Vobfus.aiha-128a7628e628800889416ab30b04e654c4bc9cd9 2013-04-05 23:00:16 ....A 90112 Virusshare.00050/Worm.Win32.Vobfus.aiha-2b10c20d9171ea0c5f9036cf67f2e59f615edf7b 2013-04-05 21:44:50 ....A 90112 Virusshare.00050/Worm.Win32.Vobfus.aiha-96f5ff6decefdf155d6c4d6f76b3c4f98efcb42e 2013-04-05 23:42:08 ....A 106496 Virusshare.00050/Worm.Win32.Vobfus.aiib-9ba8326799bc6340d8b5d454d3613c4f5963c57a 2013-04-05 21:12:08 ....A 81920 Virusshare.00050/Worm.Win32.Vobfus.aiik-d0281f5606402235e0d076074bcccf29b79391a1 2013-04-05 21:19:40 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.aiix-1ab3ef67ea0fea88912ac497cf1f62fc260f274a 2013-04-05 22:17:52 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.aiix-6227dc5db88b342c4c5f712ddafd1f99ca8dd35a 2013-04-05 21:57:30 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.aija-413bf9bb894e70db1941bd50bd4eda0b39b8db7b 2013-04-05 22:27:26 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.aija-598fd1a2298514eba17a88ca4a4277b4eac30021 2013-04-05 23:45:02 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.aija-5ecdafd14c24d11aafcb4620e9453581f5694843 2013-04-05 22:18:12 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.aija-bed0abbaac9efc8607bb77ea8cd8258581d007e0 2013-04-06 00:02:26 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.aija-cd30b6ad6d41ae8ced996e7fbd76aa568ad62fa2 2013-04-05 23:01:48 ....A 106496 Virusshare.00050/Worm.Win32.Vobfus.aijh-36fecff31aa3409b8007c25edfd3be271b2d6340 2013-04-05 23:15:06 ....A 114688 Virusshare.00050/Worm.Win32.Vobfus.aijl-210bb565c21a036e16f0cb8bc1589314ec48b6ef 2013-04-05 22:03:28 ....A 114688 Virusshare.00050/Worm.Win32.Vobfus.aijl-3367d1d1b184f4f08741f469d06c8a6a32d8dbb4 2013-04-05 23:57:46 ....A 114688 Virusshare.00050/Worm.Win32.Vobfus.aijl-b1408a91d7fea06c5cdb26c9901abfbf717384f2 2013-04-05 23:10:32 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.aijs-2fd7490b3a259d492eba3d96a1d1243943840ded 2013-04-05 23:20:36 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.aijs-354e4d7e27fbde351357e0c9076a9189f854ad75 2013-04-05 23:51:20 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.aijs-8a2096ca652195e89a657e9157eb5f7d60ef0e42 2013-04-05 22:30:22 ....A 236288 Virusshare.00050/Worm.Win32.Vobfus.aijs-b7a8e61799c2ba952853442efe8c4e2312c46241 2013-04-05 21:45:36 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.aijs-c335df2f396a58900090c10568ca6e0a70bdd560 2013-04-05 23:55:28 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-0a15c7105a3a37c98cecbd073b5241ff84288dcd 2013-04-05 22:15:40 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-0c4822a775e2ef50d16e5c83a2ad6ce8cad2b7be 2013-04-05 22:35:40 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-166afe4cca5e719a1c9aab0ab716abda72c4416c 2013-04-05 23:46:10 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-173cfde8febaec38537d92a26569cb039541b631 2013-04-05 21:45:24 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-2526c8aba951a6968fb8a32622f585acf96afa13 2013-04-05 23:35:42 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-488065b5a5d169c2fd2cb1b20f71aa6c4483892d 2013-04-05 21:45:52 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-53487721320ff7a18addd6515f092ace4309f5a8 2013-04-05 22:35:16 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-8d3a1ebf3d2a0db6cf23bc435d57b28a0d769c2b 2013-04-05 23:56:04 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-bf82e7a1f285825ef2ef5c89abb9c6a40d45cd2c 2013-04-05 22:34:56 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aimf-cf3206244e246ecac8f415b3b2f483f95a339f12 2013-04-05 23:14:58 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.aiqh-6196634b2018fe1b68cc4a7f72bb7f1bcbc8cc63 2013-04-05 21:52:48 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.ajfc-957896ba3bccf69483c7cddb181c1b240bbbe78a 2013-04-05 23:39:34 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.ajfc-aff3417ea3d19f2777362b334aa452ec9dd276b0 2013-04-05 22:38:52 ....A 45056 Virusshare.00050/Worm.Win32.Vobfus.ajmv-9243f9bd3664c8261dbe0ea73b3a67f864f91a01 2013-04-05 21:10:12 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.ajrr-45fdd7b5f6edff5690ac688f3a9422f04e7c2f90 2013-04-05 22:38:32 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.ajrr-a18888d0b2685e5d2033e1ae62cbb3798287c4ef 2013-04-05 21:31:36 ....A 81920 Virusshare.00050/Worm.Win32.Vobfus.ajxw-0aedcc5019672d6849d4dbcbaeca48c3d9520f89 2013-04-05 23:30:00 ....A 81528 Virusshare.00050/Worm.Win32.Vobfus.ajxw-a9f3d73f1b58a56b8c57740ad18171186ef9b981 2013-04-05 23:13:32 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.ajyn-4c8db953cd5e7fff64762068adee05651666d61c 2013-04-05 23:10:26 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.ajyn-5bde01004178e69a10dfc23863171d0ca6cbbc71 2013-04-05 22:24:36 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.ajyn-826d9b05fd645f7b11e2423e5d55468c518cfb63 2013-04-05 22:22:36 ....A 217144 Virusshare.00050/Worm.Win32.Vobfus.akre-01f0a81c38a4d08abbb46e4e4b7b3066a0dfdfa5 2013-04-05 23:46:48 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.akre-40a49f5301878ed41799d0c64b6a88442db452cf 2013-04-05 23:17:28 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.akrv-34d34801514eb05e6252cd4f9d54afba1005ad76 2013-04-05 23:56:10 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.akwp-279218e1d1e8051a7919185d25d41a20f7f6b731 2013-04-05 21:41:28 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alhp-14d73e863f3c4e7d0b301096f54d81413c045a87 2013-04-05 22:27:32 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alhp-1936a9582467f1b1ee7b16478aaf818121349eb8 2013-04-05 21:56:32 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alhp-44dd88c21f22a40e05aa093993f39f9ecfe884b7 2013-04-05 22:47:16 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alhp-6103381769c155a54110e7f8c1e6626d36905679 2013-04-05 23:46:34 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alhp-ac1fae35a958ac3bb24a9eac3e7a7afc263ee7bb 2013-04-05 23:52:36 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alhp-add60868c710e5d489119aabe310a1831d4733f2 2013-04-05 21:34:58 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alhr-4951e065d6a96ac31520bfde39745d7bdc9d77cb 2013-04-05 21:31:18 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alhr-99d661717d0101cd521184c888e5b529b58058bd 2013-04-05 21:40:40 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.almm-4d2aa29b5dbc281551e2ae452963c519f2030580 2013-04-05 22:48:14 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.almm-92113800af923731aea503df59941d3cc13d9cbf 2013-04-05 21:44:22 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.almn-2395adcace0050bba3c6bcb474ba12ea3d6e6fcc 2013-04-05 23:23:20 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.almn-480bd918175eee18ea5318875d37f5ce4365703c 2013-04-05 23:31:56 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alnc-166aa7aba6b4ba2fb84692f25655dc5057e10832 2013-04-05 22:30:22 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alnc-ae3abe9365e6926cad9e83bc8dd4c1c51c2fbf11 2013-04-05 22:33:32 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alnq-03c9015bfc33a7397f6ac952b0f6af614b2b4814 2013-04-05 22:50:12 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.alnq-beb0e35d7c8fdf381a4a1f794b7e5678919d927b 2013-04-05 23:52:14 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.amgb-4384bdd8cdfa47b666c73d14c48772867f4fb8f7 2013-04-05 23:12:08 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.amgb-ac5d77da1b88f17a05c218c724eb9f10c65523b9 2013-04-05 22:21:08 ....A 368640 Virusshare.00050/Worm.Win32.Vobfus.amkn-5a347417b7b8d60c82e37e5cd8456078054e5220 2013-04-05 23:42:56 ....A 278582 Virusshare.00050/Worm.Win32.Vobfus.ammt-1e3e3296aeca330f8925df4b219dbcceb65d68ff 2013-04-05 22:59:02 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.amsv-0054a309890cee63392f66d27f5f3a4a8c915631 2013-04-05 22:18:12 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.amsv-7b3406f628350aa010e3d80b20764ee134d4f269 2013-04-05 22:00:14 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.amsv-865c0e5a2717fb0c3f099cefc455f582903da2c5 2013-04-05 22:18:32 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.amsv-d068ed69c0ea769ce7d2f16a19b95e4d8e828a14 2013-04-05 23:06:26 ....A 365904 Virusshare.00050/Worm.Win32.Vobfus.amyv-00b1e3e2ee85eb51fd601a966972f4c48f1c7c16 2013-04-06 00:00:10 ....A 364544 Virusshare.00050/Worm.Win32.Vobfus.amyv-4981625f96a81870edd6650750bdc614fbd8e2f5 2013-04-05 23:16:26 ....A 319488 Virusshare.00050/Worm.Win32.Vobfus.anfu-a5129922f0b9c0f870610415395af4e3846e228a 2013-04-05 23:08:32 ....A 352256 Virusshare.00050/Worm.Win32.Vobfus.aoze-0c82fbecd3957e86d11040a1e960521b6d48ec56 2013-04-05 23:10:46 ....A 352256 Virusshare.00050/Worm.Win32.Vobfus.aoze-5c11bc57137782934ff5de83bf2582e1b25f5dc5 2013-04-05 23:58:16 ....A 352256 Virusshare.00050/Worm.Win32.Vobfus.aoze-5f5863410c467efdf7dac61c1cbf7d3d36cda234 2013-04-05 21:46:46 ....A 352256 Virusshare.00050/Worm.Win32.Vobfus.aoze-7bed07d0fe6c90577efec7fcc4a55f2a4da6aede 2013-04-05 22:16:06 ....A 352256 Virusshare.00050/Worm.Win32.Vobfus.aoze-85fab4b97cf2a76eb677ffe290de51a0f71b2261 2013-04-06 00:00:26 ....A 352256 Virusshare.00050/Worm.Win32.Vobfus.aoze-a3ed55e206679b94af9477efffa568b0dc6340a0 2013-04-05 21:25:38 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.apky-91f6d041399fb0e99bf6bb829b5d20af734a9f4a 2013-04-05 23:30:16 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.aplb-a9736c88c47cf5da9cc1e87d718e6facf61aa9af 2013-04-05 22:27:28 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.aqkn-26d035f46c829283cca4fd2e912e3885740eeed0 2013-04-05 21:32:36 ....A 54272 Virusshare.00050/Worm.Win32.Vobfus.aqon-42ace69c11d78256ef632cafadae74a1aa7089e3 2013-04-05 23:43:54 ....A 54272 Virusshare.00050/Worm.Win32.Vobfus.aqon-9e4fa43c3101b6ab49cdf43d338c04e2f0e41d29 2013-04-05 21:29:00 ....A 54272 Virusshare.00050/Worm.Win32.Vobfus.aqon-a4fe0b20736606e90e1e75d84bb4dc5d66f46ae0 2013-04-05 21:29:20 ....A 54272 Virusshare.00050/Worm.Win32.Vobfus.aqon-ac51c64bd908e2258c776e20517fe03895112a1e 2013-04-05 23:59:24 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.aslw-b5a9df8a7e6f09b8c11a32fc32a8706576c6d20c 2013-04-05 21:29:48 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.aslw-c24fea695cafe1016c0b1ce7801d15847bf4ebcb 2013-04-05 21:54:00 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.atgt-3bbdfee50ae232527fb06dcaba359d5d95c8b2cf 2013-04-05 22:27:42 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.atgt-63c10acda21e2982b0345f46bc18fedf63add56d 2013-04-06 00:03:38 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.atgt-736d0400bd9f7435a2f2eaa76f64c1171b030c6a 2013-04-05 21:31:00 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.attg-5e692e2343de182043646939b606126624d8a04a 2013-04-05 22:25:48 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.atxd-0ffbbe626b00979d83a60665f9d278e3841d63d2 2013-04-05 22:10:00 ....A 323633 Virusshare.00050/Worm.Win32.Vobfus.aubp-99e5248360946a4056ee091988bd0c2003ed35b8 2013-04-05 22:06:14 ....A 331776 Virusshare.00050/Worm.Win32.Vobfus.audg-894fd1f45babe87e04aa94e9168518f11de7fc06 2013-04-05 23:09:12 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.auji-3dcb205c311d24d0fa2b87a9c3203af1571740e3 2013-04-05 22:24:26 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.auji-4b4e57f56f42c97f85a4740bec3c65d2871468ee 2013-04-05 22:42:12 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.auji-68eeebcd6dec99c6c311eebcb6ae20ba60fc86c5 2013-04-05 22:28:30 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.auji-71c52a9bc8b17c911608438173c824bc92452e6f 2013-04-06 00:02:54 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.auus-3cc3f06898ece5c7355f44f9b3b60c444e11d567 2013-04-05 22:40:42 ....A 81920 Virusshare.00050/Worm.Win32.Vobfus.awgc-4e04635a3773d246b10ba8eb1f75f78682c74e49 2013-04-05 23:49:14 ....A 131072 Virusshare.00050/Worm.Win32.Vobfus.awzk-05e0f45456032792b2e8225c1225027ab473bae9 2013-04-05 21:15:46 ....A 131072 Virusshare.00050/Worm.Win32.Vobfus.axgu-3957a72d08c5b5e8eb4c2bcfb386b27e2ac86427 2013-04-05 22:08:52 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.axgu-566cc5c4fcc52ce82e592a6daa1ae307a807e3c2 2013-04-05 23:07:16 ....A 131072 Virusshare.00050/Worm.Win32.Vobfus.axgu-68799778ced3ed6c22f667efc854f9e1a76fa808 2013-04-05 22:37:16 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.axgu-79136fc2c79c00adee407b56710c2e7dc577a82b 2013-04-05 21:36:20 ....A 131072 Virusshare.00050/Worm.Win32.Vobfus.axgu-b329730c776004a2ac036f4581aecc8d5a281252 2013-04-05 21:55:30 ....A 131072 Virusshare.00050/Worm.Win32.Vobfus.axgu-fb858b5f9e0583692c28d815ab570a7577a88b59 2013-04-05 23:36:16 ....A 262201 Virusshare.00050/Worm.Win32.Vobfus.behi-019af7f7d5665532ec8f85d9ce11fdba27c0f459 2013-04-05 22:53:48 ....A 262201 Virusshare.00050/Worm.Win32.Vobfus.behi-582dc649a0a2d7076f55c759ff4ea1d25d8bfc19 2013-04-05 23:10:54 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.bets-20654f57eee37afe39b285d23345a029da5c9622 2013-04-05 22:38:02 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.bets-8fc59fe7f69d84bcab8eacb2a3a2ebdd720b55c7 2013-04-05 21:36:14 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.bets-e19129c3cbf9c2a376bc55fcd8f5f89d91501c83 2013-04-05 23:46:50 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.bets-f768b5784e7a9f1e6a6b059b54109bf489ddf74d 2013-04-05 21:51:06 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.bets-fd0856017ad5ea9f932feac9345df5091ede9cfe 2013-04-05 21:48:54 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.bets-fd65b27a58bc37b19ce860d42ba9fdc550582dca 2013-04-05 22:19:26 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.bfl-34bb391f938999be48a16fd6e9c11c4e17fd1993 2013-04-05 23:42:28 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.bfl-9b6facbbc65b623b611819d4146c0c98216e0a94 2013-04-05 23:03:12 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.bfr-079cd42bf9bd10217d17ce4f77e79df3db628fab 2013-04-05 21:18:14 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.bfr-1946daa87b71440af4f238fb4a9dd00b6250b7f0 2013-04-05 23:32:30 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.bfr-5e744ccfb5551390e255eba376ea79710ce153a4 2013-04-05 21:51:04 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.bfr-67558ddff38286be2134377de960e1b3dbaf422e 2013-04-05 23:52:50 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.bfr-9a4d96c7e4bb12be44b95ac0e8445f4b6d9304ca 2013-04-05 22:31:52 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.bfub-146d539213a45aaae986c49b2e420075c56998ec 2013-04-05 22:25:12 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.bfvm-5061126d1f4b32757a8a0d4d1c39fa358040e438 2013-04-06 00:04:00 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.bfvm-6543357ef30dab84e41eec0c3d53b35a38c82c63 2013-04-05 23:46:44 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.bfvm-724e39c73fe200943f907e055bcd71a126aff197 2013-04-05 23:02:26 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.biec-680c85a753af1aae99d3a8fae6b8edcfff70fb17 2013-04-06 00:02:20 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.bncj-341a2886720aac44c1c6c1bd799681bc47fe535b 2013-04-06 00:03:30 ....A 368640 Virusshare.00050/Worm.Win32.Vobfus.brna-14132f3cc59218998c96a6a825854b76c9e979dd 2013-04-05 21:45:48 ....A 22499 Virusshare.00050/Worm.Win32.Vobfus.bwdy-39bd150b339294acd2e2e574d7198e6f8408c6d0 2013-04-06 00:02:16 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.bwrd-2c053c3339e7edcf3e06b50c9d7fd632570fe94d 2013-04-05 21:58:34 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.cazu-12dc004a32201d6fe4958ab5597944a11483ef2f 2013-04-05 23:30:58 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.cazu-78712e55516e82c49255601ac0edf725dd51e663 2013-04-05 21:43:10 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.cazu-882a74140d2f7b56d4ed9fb478bab95d5b45af35 2013-04-05 22:19:42 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.cazu-9282a61647c66e3356911dc7c94937d415dc7c39 2013-04-05 22:38:10 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.cazu-a29e8a3adf0e1b88d3a0e1e6e213b789ac1e69ac 2013-04-05 23:50:04 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.cazu-f2fc2cc354051574f44d20db50626b5c2e7ab29c 2013-04-05 22:19:52 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.cazu-ffe2919667b008893ee1c65e9ea75e51ba122a1a 2013-04-05 22:36:04 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.cdzh-d85a0884f336de76ea9cde56cd6f57b0a1ab70c3 2013-04-05 23:28:34 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.cgqj-3b42f6c9d123caa6bf4e767c6e4a7c947d7a36ed 2013-04-05 22:15:18 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.cgqj-c13cb4973c9080f090fc8e25b2f214336b3fad84 2013-04-05 23:01:22 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.cgqj-c4800bc806d060118aea2fab7a49449208e83070 2013-04-05 23:03:58 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.cgqj-cf62a8866e18fe85ad06d6749f463deee6b5d040 2013-04-05 22:40:44 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.cgqj-e133712cddf1167d8f460f9cd8c7ccdef11170b8 2013-04-06 00:04:00 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.chqe-6a5c03faa453fa7958d77eba691b9d22fd4c826f 2013-04-05 23:36:08 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-0037eafc1eba7b8d2c600b4914e3af625fb213bf 2013-04-05 22:18:00 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-180ac7df0027964a80ab1c60a706d278be630a23 2013-04-05 23:00:42 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-25518f7f484fb5a75c318d1a978bb48ba1132b8e 2013-04-05 22:21:28 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-38167dffe7cb1996486b6c698a1953ed9dda71d1 2013-04-05 22:36:14 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-3aa274eb2408eaf6863a48e32a2e97e5d6ff6e96 2013-04-05 22:35:46 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-4c0747eb3fd0a406b15ad6c06741d2f10fa586e0 2013-04-05 22:35:16 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-4d998dc1152ff53b0e69ac479e15e435a7f98e95 2013-04-05 23:45:48 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-5220eacc693dec369eccbbed815529d315dcaf31 2013-04-05 21:47:32 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-69b3d7c4338c8d10601563063e3c32ef52e3da35 2013-04-05 23:03:12 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-6f6231635dde760b1b023fa5c71b4900c0e69f41 2013-04-05 22:09:12 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-76e86ec2c1dd38b902c671a2a5b8c0cffe439699 2013-04-05 22:35:16 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-79eb9b82786aeab091aba3d0b77d24b5b2b46aad 2013-04-05 23:12:10 ....A 245777 Virusshare.00050/Worm.Win32.Vobfus.cici-8032367ff35a495f9e49bcde5a3633f33b5e3068 2013-04-05 23:55:38 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-8d78862d470a214bbafc94aa4218d36cfd1c1a82 2013-04-05 22:25:46 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-bace5b343d66744dd81cdb8818cbf923707fa0bf 2013-04-05 22:23:48 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-dc5c47ef002a04a4faf2719c93f6ebc5f55e9f60 2013-04-05 21:36:38 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-e88d03102c1bb12d5b1b807429937684a22999cc 2013-04-05 22:51:00 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-e9c45bad5ba7f6cfdc1ee146771ddecb06df9790 2013-04-05 22:32:38 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.cici-f0ebfbcff26a27839eb52ca38864476b72f42663 2013-04-05 22:21:34 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.cmuz-89760716afb81538c987501743254b975cb37662 2013-04-05 21:59:26 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.cmuz-c14d37839c7518f6e7e8d5038bd0702c8ce13a93 2013-04-06 00:04:26 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.cpdd-83899709dbfbe9a61cba190cbdeab76f54c2bfca 2013-04-06 00:04:30 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.cpdd-8b03b1a45f008c5f57056add837cc1389d14ce5e 2013-04-05 22:21:32 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.crtu-34c759814a1fde5e6f849d92d9b7070c06e61750 2013-04-05 23:17:08 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.crtu-3e6baba9e10e611d36859ef069b431d7ca0013d7 2013-04-05 21:19:44 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.crtu-729da03cbc681b2b635a81fe068e01648a23afd6 2013-04-05 23:27:32 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.crzz-1f685db9a59a0cca08edaacbbc230abc5ef6e763 2013-04-05 22:40:48 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.crzz-c6de4625d2a0b068697253f3a19f7afd7e595d3d 2013-04-05 22:25:42 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.cvdj-1de7cf2faef66a01dc21d968ecd8dc784d873aa9 2013-04-05 22:05:38 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.cvdj-6a90f8586801ef7e030583bd277e05a1e4271f79 2013-04-05 21:33:04 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.cvdj-dfa87dbf5c25cd5c8973712dd7ff291953944963 2013-04-05 21:53:10 ....A 307200 Virusshare.00050/Worm.Win32.Vobfus.cviy-443eada0cfcb0dc64419bbeb24e9930b9032e503 2013-04-05 22:51:46 ....A 307200 Virusshare.00050/Worm.Win32.Vobfus.cviy-c7acd4b1585cf284d70d0e495cb4bfafddcd55fe 2013-04-05 22:21:06 ....A 139264 Virusshare.00050/Worm.Win32.Vobfus.cwrt-59a44ce59122f01037cb480ad7a56334dd21c2e6 2013-04-05 22:22:34 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-0e44f7c007bdfd8c10781b2a0996021f61a5749c 2013-04-05 22:16:24 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-260b986d1baec1935776bfc14615d7243b321031 2013-04-05 22:50:10 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-37e7633d1104b3bc6c38f21031cb3503a0f9d359 2013-04-05 23:17:14 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-3df6aef0c7fa9ff0953d4cf6e1aedeb57bf23759 2013-04-05 22:40:12 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-50ac45b118c67531101444a2d4c40f27388412e0 2013-04-05 23:54:14 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-56853cd72d21ba859d49c7f5ec4aff9ceb276c08 2013-04-05 23:15:48 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-6d0cfd22eb85b47f108fcae1814ee26ee05dd010 2013-04-05 22:21:18 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-7979eedc00c078048d0fb987e7e51e206967a914 2013-04-05 22:56:16 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-83ad2d5a26b686a06e77f08485169de45e471831 2013-04-05 21:55:08 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-9bbe8723d46dc6fdcbdd084cd792ebfa4138ad6c 2013-04-05 22:55:32 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.cxya-dcab921c2d78688b48c0b6a23328f51482ffe44e 2013-04-05 23:30:32 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.dabf-0e2811ad7b788c834b5cb239b80dc35bbb6e329f 2013-04-05 22:59:58 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.dabf-678b7898ecf3920f0b777dbcb20c223e90059690 2013-04-05 23:00:10 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.dabf-bf9a01071e7ce24ebcf85f93da39cbd3eb7bd444 2013-04-05 23:36:58 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dagc-4b6275d42d9342dae302f7d246fedee6dba44ff3 2013-04-05 23:21:58 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dagc-670a1431d9c3226542ab74146b19103c3e5a1b19 2013-04-05 21:19:00 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dagc-6c33526cdb657e481be328edb2a2482621a80867 2013-04-05 22:21:56 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dals-1fb71564019b26f4151045701edd06ba4068a62d 2013-04-05 22:41:56 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dals-24a4e12b79412d234583559b259b7111b892cf68 2013-04-05 22:33:48 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dals-dfdb58b4e84950e825633b50fc07016abaeeca49 2013-04-05 22:18:32 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.davp-28a8613082af166e9f871f1db1b32d34fc1530e0 2013-04-05 21:42:14 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.davp-9a49e203e045dcc7ccf7b850a2038bc275018121 2013-04-05 21:18:04 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.davp-9ba552276ed309c46305ec03c6e88422b19fea08 2013-04-05 22:18:52 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.davp-c8b80806f1ad73fb2ba650e82e279a7b0e39d4f0 2013-04-05 23:05:50 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.davp-cc40cdce9bb0bb5b04b6a86cb8d8df2354b3f20b 2013-04-05 23:34:32 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.davp-d6235bedf7c33577ea5f86f529e7ba88d4726967 2013-04-05 22:54:50 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dayo-b465b2a4a1ac81a5ece6941fbb3540d27e57da4f 2013-04-05 22:05:42 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.db-59e22d1d09e6e06c861d4305b31b8c2bd6ba6061 2013-04-05 22:39:18 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dbjc-70f10365782d64c0004c90a1afb8540e4f3ba940 2013-04-05 21:54:48 ....A 24201 Virusshare.00050/Worm.Win32.Vobfus.dbqu-493e1cc33050985f24fcfff3921564eae5ef1e89 2013-04-05 22:17:28 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.dbqu-4ec2a95c015ad68706c41ab16a603a32cda24b44 2013-04-05 21:20:18 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.dbqu-8282429971f904b8919c3c4c6240a4cf3998b982 2013-04-05 21:08:18 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.dbqu-8418939039a6260e4db9b1366de06c3f6d97beed 2013-04-05 23:25:04 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dbwh-ce854a1bcbf1157ed7632da2716701afa079a2a0 2013-04-05 23:05:38 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dbxo-18f257586a867a475f9165a2b0845fd3fcd726b7 2013-04-05 21:51:24 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dbxo-3f2dd8b3446c2b939183694a950f9285d51dce8f 2013-04-05 21:42:38 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dbxo-6a0904d518a210a141e16f94b994d2f4dff02a8e 2013-04-05 23:33:44 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dbxo-8f59aa6fb8f95c7af8008df1f19617866a64739b 2013-04-05 23:57:46 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dcim-0b643724a7ed6378594eb3d014d9b3267cbbe5b1 2013-04-05 21:50:52 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dcim-72d22e94c2e4e8976a74c24da93310cce7f1e4a0 2013-04-05 22:35:20 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dcim-b4fdbf81143bc630e9fd38e1e00007fa4bddb22b 2013-04-05 22:59:08 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.dcvn-a5c271dc80b61dcd9a588a2b6dd3a4e4f163e34a 2013-04-05 23:10:06 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.dcvn-da040aec007ad2ac9bbae711a263e6c6e17455c0 2013-04-05 23:12:26 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.ddcr-5fcb37d7feb2a040f46d51afd64157c5892a671f 2013-04-05 22:40:56 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.ddmp-5136544c01757b57debdf69a0b180192faad046f 2013-04-05 23:24:54 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.ddmp-813b5427add51a73395d75ab4c2dfc217e8753e1 2013-04-05 21:48:12 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.ddmp-86e44fcac0a45a4e8736a0bd3c67d52a9e2c7d48 2013-04-05 23:28:18 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.ddny-6985881f836d654dcd9b078b5398dfb3e0a09835 2013-04-05 22:34:10 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.ddny-72cdf768e8e0e5b88076cf44a19151d6e20128fd 2013-04-05 21:41:08 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.ddny-788e94ab0afac9f212ae7eb5f9e97ac35f77438e 2013-04-05 22:55:12 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.ddny-bd5fbf36aab762d343fd33e6f0471b643b6b4643 2013-04-05 23:31:26 ....A 192512 Virusshare.00050/Worm.Win32.Vobfus.ddpy-9740366a35de21619471d679bf25b46708c6b824 2013-04-05 22:19:28 ....A 192512 Virusshare.00050/Worm.Win32.Vobfus.ddpy-d1a3515f11a6b32329f60de36a04ee1a91258987 2013-04-05 22:21:08 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.ddva-0c76aab3f9be0f1440c95f7a2f563407e29b91ee 2013-04-05 21:41:46 ....A 319488 Virusshare.00050/Worm.Win32.Vobfus.ddwq-62204cacc51107848ae5d34967c43fd050e2a4ae 2013-04-05 21:51:54 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.ddzb-1a814113e82469897a06a8167b773c01fc0c8e30 2013-04-05 22:51:52 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.ddzb-925132814bd62140372686d7669a99a1ddb3a7d2 2013-04-05 23:00:04 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.ddzb-d4a4511e22057a8cb592cab0135507f97294ac9c 2013-04-05 22:01:18 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.ddzb-e18cc936c2913c84c247e87f7292382fe803fda2 2013-04-06 00:03:24 ....A 65536 Virusshare.00050/Worm.Win32.Vobfus.dedv-13ebb7a4544703f4dbcd61c9dd4350343c1c8e8b 2013-04-06 00:02:46 ....A 65536 Virusshare.00050/Worm.Win32.Vobfus.dedv-6068e86f037df23bf3cb8f0a06ed6fa4444494f8 2013-04-05 22:43:24 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-0bd2c1067793b0407cb8afdf59b47480e2bc35cd 2013-04-05 23:01:36 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-0c888f4599e7218fec1fd7e5f05197a6ffedded2 2013-04-05 21:49:38 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-1ff6eb8c7cfba4fae58f8ac591a9d2e8effc8ae0 2013-04-05 23:41:24 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-2cbaa51c18fee6963c61e7ec67eb0caef211cd1e 2013-04-05 23:00:56 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-3cb2a63309761bc315eef15a3c0856924088dff8 2013-04-05 22:42:48 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-4146c683b713e9a8eac35313795576cb69f64595 2013-04-05 23:41:12 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-461e1bcd870d4fbee18775ce44e8aed923f4f580 2013-04-05 22:37:20 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-4727f659fdafd7edbe2b5ae3426e7274d0d71f9c 2013-04-05 23:52:32 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-4782febf2e18e7831a97729707582e20a3ccda6a 2013-04-05 23:06:26 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-4eb88b19531bd946dbfa0dff4ac6742c25c0eff3 2013-04-05 22:13:20 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-61d93d47e805b3e4f5bbd247a67caade619a7535 2013-04-05 22:25:00 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-6332b011a08a8185ebaf06be6ea412ab47b69949 2013-04-05 23:15:36 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-6a9241305add35ac485ad2de39291e8a0ee27de4 2013-04-05 21:47:02 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-77bc4f4ea86187fd5bacc1ea7868410079c42f42 2013-04-05 22:21:06 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-98bb313d50a27a50fe3a625512ee5f8e413eed51 2013-04-05 23:01:24 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-9c7f15a75ab0391e80c231bc352058b8fc9abcac 2013-04-05 23:55:50 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-a1385506536d660c07a14a8560b29494c416ba57 2013-04-06 00:00:08 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-a1d1b882fe73fc24ccb40378070592ef73a61d0f 2013-04-05 21:57:34 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-adb2daa6ea7a352d58dc091c2cce0f3840edfa4c 2013-04-05 22:55:22 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-b338b4ce025704e3efe4684c0264d672fd64b252 2013-04-05 22:52:36 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-b5d9b3269ab8bb0db260bf711c66271f72d6549f 2013-04-05 23:14:56 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-beffcfcee1d2c1a518e0f75ae399bac61302f99c 2013-04-05 22:20:00 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-c8beb15cdc766692ba68003895b8d042a61e0fbb 2013-04-05 22:01:04 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-c976a0c177cf92b1c06b502cfe8a15b37afd5b3f 2013-04-05 21:12:30 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.depn-d1385d299769520e937bc07f93fd25631f4340c3 2013-04-05 22:31:14 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.deqm-1dfd9f47ade0e3df276bce75fe201146b738e3a2 2013-04-05 23:51:44 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.deqm-264ab7debc6e32e207838bdaad6817f0af0f250c 2013-04-05 21:43:44 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.deqm-316fd73e9a96a752ff8074cc504beb7bba164d3d 2013-04-05 23:00:20 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.deqm-53a87e9cee48d125148d1fe3fc8c9836f1a435ff 2013-04-05 22:39:56 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.deqm-545e8a80ace576a918efc6737cd9442f8eea05d2 2013-04-05 23:46:36 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.deqm-7bd0a12b2d3522c1e295406cdf04197af2db39b0 2013-04-05 23:42:50 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.deqm-a07187dc50503ffb0ef4f975a26c3bf85c827659 2013-04-05 22:08:26 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.deqm-bde02ce41c657c0ea993efc750a96f48903076c7 2013-04-05 22:52:28 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.derd-5b3f17ce9cf2081469d1dc4df35d8bb93f317ea2 2013-04-05 22:22:58 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.derd-acf42e6e4665a88470f2242333ccb7796bf37618 2013-04-05 22:11:38 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.deth-34cc773e1df7c2ad5a208773aeabc83db514ec7f 2013-04-05 22:10:18 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.deth-abea15e9ca3415f42cc867f99d43664fdbb32ecc 2013-04-05 22:40:12 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.detv-0fa768b709aa75779a264995119a2e84425abcef 2013-04-05 22:56:10 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.detv-1eefe229d0eab996e59e7548fdc271b1500d0308 2013-04-05 22:34:36 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.detv-4a427015709e7302e443e13a752ad654dc873354 2013-04-05 21:23:16 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.detv-5041e7c4db03acdd65149214f669f7855c2bf473 2013-04-05 21:21:50 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.detv-8380fc76618b33a440509297a7cf59a892238a2e 2013-04-05 23:15:40 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.deuk-9bfc3c247353c0a3e09474df448e05845ec3fd28 2013-04-05 22:53:22 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.deus-01772491075b9f29ed6e6244f21172e9652b801b 2013-04-05 22:55:00 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.deus-0987b4a4986708dc3f28484355ca5eb68ae0ff81 2013-04-05 22:31:50 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.deus-2f3e666700cd59bed8eba8463d0d42716a7c04e8 2013-04-06 00:04:22 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.deus-37f9d9ea1b38636705ac932bdfa7c86f5051056a 2013-04-05 23:55:48 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.deus-3dc2d185a3b95708a2d3b78394e4a41fc2b8c1dc 2013-04-05 22:28:50 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.deus-530c59233c3d581d804904475b5913ddadc3f8cb 2013-04-05 22:20:30 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.deus-e89e11f40d33f0b60063948bf3a8ea0a138552ac 2013-04-05 23:15:36 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.deus-fc2bd9c346f70657d7fe6a3a7a574e5cea9bb6fa 2013-04-06 00:00:20 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.devc-1897a2d3beda7ea329cc7dac1fc388c085f6fd57 2013-04-06 00:04:22 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.devc-4b631ec88f46c428dbecdc7223171f03cb54c590 2013-04-05 23:23:20 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.devc-5883edf2464d6ea045e33b099f2876d8aff9146d 2013-04-05 22:37:34 ....A 376832 Virusshare.00050/Worm.Win32.Vobfus.devi-27f30acd4a7321a0ffb4b8e122ae27ec87959151 2013-04-05 22:43:08 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.devi-2f00ac3adf44bc7cd03a86c4fa202f01e861e93c 2013-04-05 22:47:44 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.devi-3560d29fe379e15c87a82eb2b2150469722c4c03 2013-04-05 22:24:10 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.devi-47c2d3b40e0ab01fe48e969943e9b32433211428 2013-04-05 22:42:54 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.devi-5bec338a31ff0d213f3a439bb222a88c23d7b256 2013-04-05 23:50:50 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.devi-5fe74fa8d01910cfe53b325f28798ebfd120034b 2013-04-05 22:54:14 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.devi-b832dd09916097cee8c5ba0c8707b6c54c1665d6 2013-04-05 22:43:52 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.devi-da7e1658d3573151f7b6c824d477aca95920052a 2013-04-05 22:17:30 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.devi-e18e7cd3207f332ac7501b5147888c2af34a61d4 2013-04-05 23:07:54 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.devo-00dbb1d252db1f7e2339f957d3a024ed122d512f 2013-04-05 22:24:52 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.devo-01a3f403cfd6546d1f7c018e2c6d11d670cfc005 2013-04-05 22:47:08 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.devu-06f193262d17b8a03bae23c405060fa2961eac61 2013-04-05 22:12:32 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.devu-246624a0d5b913e6816d44b073c055cb939c38a9 2013-04-05 23:08:16 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.devu-3371dee3ca31ce6132fc406e3fb5ccd7a2e4010c 2013-04-05 22:32:44 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.devu-3e8cacf99110e25dd3899ef78022d05ab1b75bc4 2013-04-05 22:06:12 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.devu-dc63b18191bf780f4f76db44d730773c741a92db 2013-04-05 22:22:18 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dewj-239c7979d2e4bff731d4cc44df5781932c5a5021 2013-04-05 23:39:10 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dewj-52167dfe10da623de214958fdfd14ed1fb0e5245 2013-04-05 21:19:44 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dewj-668baeac4e87f64552f5ea664ac9b101bd6dada6 2013-04-05 23:51:34 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dewj-7fa6b3a8f805bf53ff9de928590625bc8adb3ead 2013-04-05 23:34:40 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dewj-8ab6d1f7b101e054b07b8b01e9a11a572d54e2ae 2013-04-05 21:42:52 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dewj-98ecaa2a25b8dd4a205622006c200c0c0cfbd92b 2013-04-05 22:33:14 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dewm-232d4573a51524b501a390f64da9707caece5995 2013-04-05 22:26:46 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dewm-3b81b7492a7c677c742067b8060e088bf14300c2 2013-04-05 22:22:36 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dewm-4d1f369657bb14401aa7e7b72f1a72c9763d67c1 2013-04-05 23:34:10 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dewm-8486b88363720ba895240592242a3a03fea264e8 2013-04-05 22:37:26 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dewm-aee4fbbe7991a118e2ba486a16c28f3e8d85bef8 2013-04-05 22:45:06 ....A 319488 Virusshare.00050/Worm.Win32.Vobfus.deww-1d6bf30a71b99c2df026d92cf61197396f566990 2013-04-05 22:53:42 ....A 319488 Virusshare.00050/Worm.Win32.Vobfus.deww-36e57588a8240f651a16f470823ddd7c0c655a0c 2013-04-05 23:48:36 ....A 319488 Virusshare.00050/Worm.Win32.Vobfus.deww-4808b7d9346d1c053a5d54b2e04354a784ab6d91 2013-04-05 23:28:14 ....A 319488 Virusshare.00050/Worm.Win32.Vobfus.deww-f10998e32fef82e946a1b92498fc79b91a191a73 2013-04-05 21:53:48 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dexc-51c9ca3bd554b5c9c377a6270b442de9457b9693 2013-04-05 23:22:52 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dexc-54453ce5b20d50023dd67c7e9a31e95ec6616d32 2013-04-05 22:38:24 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dexc-816a6c29f6d72bb3b46201e2eaea236c973ec23a 2013-04-05 22:50:50 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dexc-da71d37a4a002ffb01c0f82317ea34af32483ce1 2013-04-05 22:30:04 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.dexi-6c70caeddc9405ccedd66c44926290bd7df382e2 2013-04-05 22:24:56 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.dexi-8894ee383285a29d5cabe6dd1d7e36b5b6a7af9c 2013-04-05 23:08:12 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.dexi-c5f412dbda0c3de29f00d23b34dcaa88eaed431a 2013-04-05 23:50:02 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.dexi-cf96db3c5309055bf8375d9d0df0cb7df3fab920 2013-04-05 23:48:54 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.dexi-d759de1304c0998939fc6058302c3d6a545cad90 2013-04-05 22:08:18 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dexr-0a70a1783f070f7510f5c6c989fbd7cf24499a35 2013-04-05 21:32:28 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dexr-5519531c761f5ceee4f455f81e34fc79f797af61 2013-04-05 23:42:06 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dexr-6d7aafab4a08340673ab033154b5749b369c603f 2013-04-05 23:09:30 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dexr-a2f108bb1925e9c1b1104c5a49e3d205363af33a 2013-04-05 21:47:12 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dexr-a37ce6e0c48304c5921b608484c900b2b683d755 2013-04-05 22:40:58 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dexr-c5f4fc1d96ef2e9baa563fda94917a3a6a9411b7 2013-04-05 23:42:18 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.deya-33fef5eefd809ffecf6d4d8cf2d65b01e8ea8224 2013-04-05 21:12:28 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.deya-39108c0a05b95900b2bc9fdf03dc29387f5a4c4f 2013-04-05 21:58:42 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.deya-53b0f9a54e472706638d136a9bc56df3c9ac0b7c 2013-04-05 23:28:44 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.deya-9eabb616fcb4e55d9cae43a5e9da77575403a546 2013-04-05 22:31:32 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.deya-bd8ae6eef6762fe12f8741d281fff741bb6db4e8 2013-04-05 23:09:46 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.deya-e1a675cda980c631e6ebdc06506e268d738be202 2013-04-05 23:11:48 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.deza-36457e965df88e57d2f756f34eb825332c7025b9 2013-04-05 23:20:48 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.deza-783fe6fde797b6eea2bf57f13c250fc3829ca96e 2013-04-05 22:50:22 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.deza-9363e37a1fd0548179b409fc93ccfe625d027a39 2013-04-05 23:56:34 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.deza-cf54f8dcdca1814e7807a6f3e244fd3d53e2416a 2013-04-05 22:37:50 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dezg-54dbd3d88835bbaa8a1f938224c76e12691098f4 2013-04-05 21:11:30 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dezg-91e86d5c199f692966ea671ef3f4f8b4aa13c6fe 2013-04-05 22:22:12 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dezg-b15ed42b68fe1c61ce16481f8ec66b7813e36d09 2013-04-05 21:18:22 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dezg-b6af9054076d9956ede7fa755bfe842e97c477bc 2013-04-05 22:38:18 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dezg-f77386583974e118e85a1bdf23fbbd32cc0723f8 2013-04-05 21:55:30 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.dezi-1c4eac3304d0ad3d1dce1ea4afa74807aa18f31b 2013-04-05 22:09:46 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.dezi-804282acd4b01a9112b53354bfdbe555f8f8a839 2013-04-05 22:14:20 ....A 323584 Virusshare.00050/Worm.Win32.Vobfus.dezn-19c5e8581d17a81604f384894573fcd2b8cf9f58 2013-04-05 21:24:32 ....A 323584 Virusshare.00050/Worm.Win32.Vobfus.dezn-356854ed8f9e45906ffa7bf1e25e066c972d2504 2013-04-05 23:28:26 ....A 323584 Virusshare.00050/Worm.Win32.Vobfus.dezn-75343b54700dc552c59681db48343ed53c4ebd26 2013-04-05 23:12:06 ....A 323584 Virusshare.00050/Worm.Win32.Vobfus.dezn-a208f01974749b87b37539f2d5b920aa33e3d1a3 2013-04-05 22:02:46 ....A 323584 Virusshare.00050/Worm.Win32.Vobfus.dezn-d5929c55fb556ba5bb7099f408654e526c953f90 2013-04-05 23:37:46 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dezv-4940ddef86108bd7573e808c2d2267bb03a6492b 2013-04-05 22:04:46 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dezv-ff95628bf49bca07a2b2eaf1538f8ec4465c5eb4 2013-04-05 23:48:48 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dezx-63f9106188baa531d6822eaf08ed54461ca737b0 2013-04-06 00:01:40 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dezx-b9681643eaa18d03662230736c424e5e269c62e5 2013-04-05 23:49:18 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dezx-bf644b86abb840acb7bcba7bea86597c80e7f496 2013-04-05 22:08:14 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfas-59c317204000b666b6ae0024ebd8db3f64659d1c 2013-04-05 21:41:04 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfas-652e0f40095df59e00f30b78ce7a59cab78f2db4 2013-04-05 21:45:46 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfas-87630a93f75b93e47fc09b928c695df442f13d82 2013-04-05 23:14:52 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfas-a55f0a0f4dcb41b084b0c8c82cc3ec449374eeb8 2013-04-06 00:04:14 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfas-b93a033bff80ea9783c03e94bc0832e7e7d9ba39 2013-04-05 23:03:26 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfaz-704a6e1fa7afcc1002e500af1fc09da4fd4ff905 2013-04-05 22:36:12 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfaz-7419d9c0341158d6f48420991162d22f87836f92 2013-04-05 22:30:20 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.dfbc-10bf7efcf63d37dcc9fcb1457560f1804f16974a 2013-04-06 00:03:36 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.dfbc-1b848ef2f2685b14f58b30f9168d6570a1baf251 2013-04-05 21:22:02 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.dfbc-2860ef35ad7667547250a0996521cec070433ad9 2013-04-05 21:56:08 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.dfbc-75fc0a6ea5dba08d3eaadce23236f77ad6eefc9b 2013-04-05 23:03:48 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.dfbc-7e2a76d2622632c7ec1558548322ac64688dab09 2013-04-05 21:29:50 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfbk-045f5320175d5ddfa4edeb01cd0233620c329e61 2013-04-05 23:34:38 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfbk-7bf45f81e9b87e758d200eaa7a936fe3500f5d2d 2013-04-06 00:01:48 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfbk-a3d6aeaacbe5d2128e1656c7302a064f9b6fba66 2013-04-05 23:53:24 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfbk-c0f85934b613c7378525ab6812d93974685ced7f 2013-04-05 23:15:50 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfbk-d59d8dcc37362f774daa032ff3f5785b736b7dd0 2013-04-05 22:33:26 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfbk-f78a0de644076521ec2aaaa75fd719c998aca19a 2013-04-05 23:46:10 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfbu-40a88263e40d4fe86f322429b9ae474ba9773453 2013-04-05 21:51:56 ....A 130807 Virusshare.00050/Worm.Win32.Vobfus.dfbu-87abdc41f108ea80f1b06ff23633af1f5957cc57 2013-04-05 22:18:04 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfbu-dce050707d4c9b68c051ee1a60adde42604eba4d 2013-04-05 22:16:10 ....A 307200 Virusshare.00050/Worm.Win32.Vobfus.dfcl-45e19aaf19bb01e792a0b209fed1d18f9e58efdb 2013-04-05 23:57:34 ....A 307200 Virusshare.00050/Worm.Win32.Vobfus.dfcl-5b320b57fe4f42c30cc2d00d1b8460371abb0c60 2013-04-05 22:26:52 ....A 307200 Virusshare.00050/Worm.Win32.Vobfus.dfcl-a236dce602fb6763086a5089ce7f8fa010096c65 2013-04-05 22:37:24 ....A 307200 Virusshare.00050/Worm.Win32.Vobfus.dfcl-e3d4558a2f5684441aa1359d08402a71d40f4f95 2013-04-05 21:33:34 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dfcn-0b8986a577caab1bfba0d29daa2f85d454cc398d 2013-04-05 23:13:06 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dfcn-2790ae7bb1fa0d536a74c5a5fc372f0246fc0cfb 2013-04-05 22:37:18 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dfcn-41f2035183a27ec8ce37fba5329d6e654461bb04 2013-04-05 23:21:44 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dfcn-55c94e9289ef753b262264dac1a2dea5846911fb 2013-04-05 21:33:34 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dfcn-81acccddc54a253f17940608931bd1e4c000cf70 2013-04-05 22:17:50 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dfcn-859900cf52554098b334a45fd31cbfb1c354c434 2013-04-05 23:12:02 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dfcn-b19bca2283584684a230245ad77e470d30eedbe0 2013-04-05 21:50:34 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfct-2b43820b08c6c320d36da679a9d49f3bfcfc870e 2013-04-05 22:19:38 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfct-369bdb4d601fed499cfe850be4bba5cb31c7b74f 2013-04-05 23:17:28 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfct-927c87bc4e8827d37de02035de6d33015c4f99a4 2013-04-06 00:01:40 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfct-b7a218e49e75328452f1d0665c6c2d3849308157 2013-04-05 22:26:28 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dfdb-4bf8b3a952ea880de97c07def9eb11b35cd38205 2013-04-05 22:49:40 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dfdb-643212fd2512950d60cb033ae9feb784c1f6245f 2013-04-05 21:46:10 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dfdb-845223bccebb617c3b682ca6dea16f307f2df694 2013-04-05 23:39:44 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.dfdp-3886cbdb8936f5dff2128a0a7900a9141a142e7f 2013-04-05 23:50:18 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.dfdp-950ef89b9b91c6dd5bf69e2ba0e98d2bff150b48 2013-04-05 22:31:26 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.dfdp-970ad14050f84d898e0874af8046683f9e85f87b 2013-04-05 22:09:12 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.dfdp-b19136c6c82e6ca226c9f3c75b29eb945517b485 2013-04-05 22:51:06 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dfdq-17720eab4e2f9b7c19307c9067ff6acb796fc205 2013-04-05 22:23:30 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dfdq-a88e8123ad218da403707199b6b6292f8e8a9caf 2013-04-05 22:09:30 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dfdq-b6d4747f7a6543138fe37f468bab577dbac3d137 2013-04-05 21:14:18 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dfdw-11807723a67a33ba868dfd769f072525b5bf1e2a 2013-04-05 23:34:10 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dfdw-45d8d5b81bacff8028c44082c6bc5660e907e301 2013-04-05 23:19:18 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dfdw-a8971b12259f3e2e6a1d80f9a648c6b6e46f86b0 2013-04-05 23:50:40 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dfdw-adf117cac6f9de9deea6c56ac17b5819a9d042a5 2013-04-05 21:47:50 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dfdw-c92eb52410fd7910c84d4b5e9d55a03c26c09d9c 2013-04-05 23:28:08 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfdx-0e4c10eea39c81164f620229d74bcc63ffeb462f 2013-04-05 23:51:04 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfdx-2ffa6af3b232f75695070ba6028c4b079df2b857 2013-04-05 23:23:48 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfdx-6bf9ccfd1370fba3d89e877c8ec02f144d6c67bc 2013-04-05 21:53:04 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfdx-7af9c8604b0f0c05a9f422eb6e2d7d2156d1ff5b 2013-04-05 23:00:04 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfdx-8134cd38f42c1f44bdf95dcdc6170a5e71c0c198 2013-04-05 23:22:16 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.dfdy-d84d5c78d1ec223c9ef699132b57d4a18bebba6c 2013-04-05 23:27:26 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.dfdy-eb51e654f10200b19a900ce7458604c696a5e9e2 2013-04-05 22:24:52 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dfeb-3c1aa9d8b45393b52328affcb7762584e35f4431 2013-04-05 21:31:14 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dfeb-7d74fff8377a67a778cadd05acec8952b2051280 2013-04-05 23:32:02 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dfeb-efb51817b6c9873af64fb79fff83d6a589752273 2013-04-05 22:26:44 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfel-297fd7d5b652957989b1f43fa51a737ee340890c 2013-04-05 22:15:26 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfel-8f56ba2a79f7a067883697cf43a1abe050141139 2013-04-05 22:22:36 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dffj-32f91a159a7b74dfcfe2b98da024656437705e64 2013-04-05 23:11:36 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dffj-3be820c12aaf09dd2c2853e4d77049bc8e2e133f 2013-04-05 23:05:38 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dfgd-0b84402c2db8ebbb940b98a16e54883af9c6aada 2013-04-05 22:57:12 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dfgd-44afa7689f7a814c4ea4ef4b285df3cc1ab654aa 2013-04-05 23:50:00 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dfgd-89927148a1835d1728adf3275e816175d0dcbbc3 2013-04-05 23:01:54 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dfgd-af83f6673dcc95192de6ce927d06d4e9ce93e20d 2013-04-05 22:12:16 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dfgo-07261f0de3997e0467555abf6f4f863ac708f83f 2013-04-05 22:15:34 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dfgo-35574660d90200ed5a1750797739a27449879eaa 2013-04-05 22:05:08 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dfgo-3aee1501de68aa96a4f1b6a538a91ccea4e0dc01 2013-04-05 22:55:10 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dfgo-941b41aac8f41584a3fbb73c4cdb104e8e83e988 2013-04-05 22:57:16 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dfgo-9b8775bfb67b7931aeb4e3e32266dd4d642d26f4 2013-04-06 00:02:24 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dfgo-d43824f3f184ec1d852e8180feecd8af9770f0d6 2013-04-05 23:50:38 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.dfgq-1869a417242d4b3a3e8b29afc9bca2e5f16354b2 2013-04-05 21:19:46 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.dfgq-5e401f5e1f0b619dc4f90b07f016ea6533cf5d48 2013-04-05 22:08:12 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.dfgq-82caab2ccf4606ac88d5623fb614c172ed38261f 2013-04-05 23:34:06 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.dfgq-b9dc7dd59a873b194f4c3439ef3187be461989c9 2013-04-05 21:57:40 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dfgw-0bb8709d12753f3d9b127c11e30d1cb14bb8a9ff 2013-04-05 23:43:44 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dfgw-4ef084f9a5eb32c6254a48ef74b55dbf32e40238 2013-04-05 23:21:08 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dfgw-6dc0b6fbbd3a587ad9b4b78a1c9296af83fdb010 2013-04-05 23:30:20 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dfgw-83ce63e944ccc731b1a8d371d29d171a5b03eb58 2013-04-05 23:22:56 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dfgw-b36b7bf849909ca9564f422065667d2218efdecb 2013-04-05 22:51:58 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dfgw-ee9f8d3b83cf6b1c178eeb87c3b88bedba23bec0 2013-04-05 22:57:38 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfhj-070bcd3ea899156af53b98f13ac641a4677c8ed6 2013-04-05 22:40:06 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfhj-6b062bf24dc0423a202e0a675677a5eaff8175e8 2013-04-05 23:11:42 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfhj-80dd8c65ec59dfb3498acec05a2adb0004514f91 2013-04-05 22:25:42 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfhj-81dc04ce94c1ce2299b155d2e4c29c2735b3e001 2013-04-05 22:44:30 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfhj-93828ceb55848250af5f8808a030e70378842a8e 2013-04-05 23:52:52 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfhj-b8819720d015c7da16ad7af66ed3ed278bb3a21a 2013-04-05 21:50:46 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfhj-bcac0171dc7cbd46e0de63d56def944d77a6ad95 2013-04-05 22:22:28 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfhj-c1c64d1c2967c7940170c6b7000914593e1c8c34 2013-04-05 22:59:18 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfhj-c61f2904f591cd66d01e9948c4ee7f5ae30f7ad3 2013-04-05 21:37:24 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhp-2063a99c77c1a0417c54e1e849def21b7efb0740 2013-04-05 21:44:42 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhp-2b65b9a16c993898f5801c611173e446a0884baa 2013-04-05 23:23:58 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhp-60f83c4a52329773e4824dd327ec5ae23e2d26ac 2013-04-05 23:33:58 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhp-68c635fa4b8245d2afb030c3a626d14fe8898525 2013-04-05 22:20:48 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhp-72b1f285a97956e0b4decb67e63d72dc51a9400a 2013-04-05 23:30:38 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhp-ff3cc7d20f04c74a64905bbfda181c7bd72607ae 2013-04-05 23:49:44 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhq-053672cfe6cb42638556a5039cfa3621e132e9a1 2013-04-05 23:55:44 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhq-37715a157167dd38a20be0266c03efc9ee5327db 2013-04-05 23:07:52 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhq-8d5eb2a7c3eef4f6e781f32eaeabfccbc1fe377d 2013-04-05 23:31:28 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhq-b186191ad4b45383066f480be20c9624c590dd36 2013-04-05 21:52:54 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfhq-f5f96f6e6c3e63d0a082faf4a257ec783a22f6bb 2013-04-05 23:02:18 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfhy-89b57e0df962bc91a2b5426f4e4367bc75439f79 2013-04-05 22:19:36 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfhy-9c47dc3d91b200c747161914ec8aa5ae49816d32 2013-04-05 21:13:22 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfhy-a129a976261c9a52aea1232e7e0b7362343f8a66 2013-04-05 23:56:34 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfhy-a92e3d0605e73f7d3db7c6800abcf7209b421edc 2013-04-05 22:57:48 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfhy-ba64d6cd64deee359fe8472e7196ca287eba5748 2013-04-05 23:32:38 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfhy-d33b113963d6e503d4bd2e9fa0216957659daf2d 2013-04-05 23:14:02 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfir-31246691c3426eacf9db45f6077ce01e70e007dc 2013-04-05 22:05:58 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfir-8d90de527b6895c94eff2406fdebbfb834fefd09 2013-04-05 23:47:56 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfir-9af5ff932d85010cdf0aba1c17e19e1d3b527599 2013-04-05 21:56:16 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfir-fdbde427e33171445d282a6e448f8c16b29e6233 2013-04-05 22:09:36 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfjh-0374e0364e6504c101fccb90c94198bff3110a5c 2013-04-05 21:45:00 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfjh-30a88f67319d0ea8b2913eb9f4a0ce4cd7cd7189 2013-04-05 21:45:28 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfjh-3666500c9266c2385e50ae636bb1385daba9c7db 2013-04-06 00:00:30 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfjh-7a87fa1d5a02101f4ff1f5d60bdfc471ed62e47a 2013-04-06 00:01:38 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfjh-a819239bb26f3b53501ebb483d54deaab6692315 2013-04-05 23:41:22 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dfjh-b13b460223af0660fe0abd4719e7f878e39b557f 2013-04-05 22:09:28 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfjn-34c723d609c9bf0e81da5d54a705ef1e13d276f4 2013-04-05 22:41:14 ....A 192512 Virusshare.00050/Worm.Win32.Vobfus.dfjq-10e262af586e60cbd90820c11cf2b7bafdb624a3 2013-04-05 21:53:38 ....A 192512 Virusshare.00050/Worm.Win32.Vobfus.dfjq-3bac070dcf32d4a638c9ec1a72f0072a9aeb93ae 2013-04-05 23:12:02 ....A 192512 Virusshare.00050/Worm.Win32.Vobfus.dfjq-a554bea69d476ec02976f496602c388ab1244781 2013-04-05 22:11:24 ....A 192512 Virusshare.00050/Worm.Win32.Vobfus.dfjq-f3987f27e14b1373c36466fdf0f9da5e9e092a09 2013-04-05 22:51:22 ....A 192512 Virusshare.00050/Worm.Win32.Vobfus.dfjq-ff968d43595846e8d1f76e3440fbf3e31d63d88e 2013-04-05 23:12:22 ....A 192512 Virusshare.00050/Worm.Win32.Vobfus.dfka-c6e5864c599a2559f751905578f8414bdc17d7bf 2013-04-05 22:24:28 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dfkg-0f65a7e6c88d16a6884f0ae2329a75a1884d6504 2013-04-05 22:17:38 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dfkg-249263c9daadad8935f60df1451448e180c264f1 2013-04-05 21:18:50 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dfkg-25f19a802bd8f09bd653347939f99e58edbe656d 2013-04-05 23:11:06 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dfkg-49971ffef1a04b2c363f727705ebe12e04f1f71d 2013-04-05 21:59:48 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dfkg-7492f8c7578558eb10fa1b2b36a69d875817af12 2013-04-05 22:53:44 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.dfkg-f178bcf17d7b2b1cb2c65ce36feb4c316bd234ce 2013-04-05 22:56:52 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.dfki-adfd1130176682c9577f7c2e6fdaa7c6a7e4e4e8 2013-04-05 21:53:10 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfku-31e81107ce0a7efdde7dc8b87a887b655eabb7d5 2013-04-05 21:59:50 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfku-a1d3a9b3c23bb7034b077da42abcb8c7f4662d0e 2013-04-05 21:38:42 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-0fe093f1467381a66502c5578bd86f05a7615fec 2013-04-05 22:37:00 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-13c53aa968cba162c712f17e4eb8a80360c1d95c 2013-04-05 21:50:40 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-15e553a35b947b18824316d4bbc2a878e71ea069 2013-04-05 23:19:02 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-19da7a23f028c490507b93a05dfe8422f4dbc3a3 2013-04-05 23:54:54 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-2f73299dd10def12bb03f821f437db90e5551252 2013-04-05 23:31:38 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-41b0cb765699d0fa7593fb6a1e581dc11eea664f 2013-04-05 22:01:04 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-5cbebbf551089512f3f58b249fd61d25b9c9a82e 2013-04-05 22:47:56 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-87f5759fb9c0f0d0d3c590f0a063fe0faae0da82 2013-04-05 22:49:36 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-98c5c4539895c28b8b3ad216ddef52e8f85db361 2013-04-05 22:56:24 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.dfkz-cac2c5b08659d19dc85eb310a1d3757e7e8f52c5 2013-04-05 22:23:44 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dfle-418cea6973625376e882c837c0903a52373f3ff8 2013-04-05 21:38:36 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dfle-4e838e18b291afbfd8aa53c3cb48ebf3c2ae5b2a 2013-04-05 23:54:12 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dfle-86d57319dedfd30590a78046b6a85ef1d5a5af3c 2013-04-05 22:26:46 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-2c3fc0f56dd324dc1b4594a3635a0b6cb2dfa190 2013-04-05 21:15:40 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-325ee8e0ad04e5180601b5562a2727b674e104ae 2013-04-05 22:00:30 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-33842a1fc58222fa245e06cf9a38eae3e971b698 2013-04-05 21:45:04 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-4bb84b3925b92f62c4192b4005ced830bdcfca64 2013-04-05 22:20:38 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-53c0b3c79dbb1f4053d920e34185f3d715c49594 2013-04-05 22:50:38 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-5bd5ceb7841ce11303424ddcc4748e0e774e1311 2013-04-05 22:09:26 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-91e7eebf05adcd32c593d6697240fed9d0e9baeb 2013-04-05 22:36:58 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-9899beb3fd71212d00042f36b5ead1d2a1682da0 2013-04-05 22:44:28 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-a3569484ba8a54d5eea37e0b92af69d585785022 2013-04-05 22:30:28 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-aa567680318905acf8ee7c11ff9b0e621b0b053b 2013-04-05 23:36:02 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.dflz-bb616bc318cf1f4c8fc1ed303efe791a26e1a57c 2013-04-05 22:53:00 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfmc-5c1a9961f41bc533c70d81716f8c754be1e3f1e7 2013-04-05 22:33:56 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfmc-b894843d33e0bfa43c7fc7c37196f3e556dd08aa 2013-04-05 23:29:14 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dfmc-ba470ef12ced017be5dfea724340d2598a49c32c 2013-04-05 23:39:14 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.dfmo-8eb20276007722971247a388264c08d572ab27ae 2013-04-06 00:04:06 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.dfmo-9f313a58157ae4184aad55417019b75c78ea0d58 2013-04-05 22:34:44 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfnc-2156f3bbb2c9994911aef1edc928b74a4accb149 2013-04-05 23:51:04 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.dfnf-f4797720dc6efca3d9d8753b7620d75618e5e00d 2013-04-05 22:53:50 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfnw-19ecfab466e49be915e945a2c5bcc3a380ec5d98 2013-04-05 23:47:44 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfpi-1e871fdbb873636a466d04282f833d46c7efa8c1 2013-04-05 22:24:12 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfpi-46855d62c7ed773d91106943af4d396a22242b03 2013-04-05 23:50:18 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfpi-ec569712040d112d2fd27f5e2822bf4a08ad8eb7 2013-04-05 23:10:56 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dfpi-fe113d9d182e79c64cbaae099c0ae016df0f6206 2013-04-05 23:44:18 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpj-1349eebd4bd9ee07f0f453815ec22d6d433ba2e0 2013-04-05 22:41:22 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpj-42f672f9e4bc31a199ff40149f95dfdacb49c6bb 2013-04-05 23:57:04 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpj-60da81d2039c8fbad019df72fc77a733d0436e83 2013-04-05 22:15:24 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpj-63daf0b43883987ceb4a161ce28ae09c1b88a895 2013-04-05 22:50:36 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpj-c0ba433add2b8dc2a2c78dadc558f74c0ca5709c 2013-04-05 23:14:32 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpj-d1e5001cc5050c7bd9ddb5b6ce8bb1cc53982f89 2013-04-05 22:25:00 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpj-d99c5efbefe7dcdb0cab46db49e2594177f31595 2013-04-05 22:26:02 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpj-dfd1a6e11cc1908d4d49f3ac1fc21810655d9f45 2013-04-05 22:22:34 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpq-080441119e73713869a19f891670a52131be44c1 2013-04-05 21:54:08 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpq-0bd96d981f818239c56b7585cf66ce91ca5200d2 2013-04-05 22:43:52 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpq-77c0b2711f082160e6a3fcb0e8817a2f87b60825 2013-04-05 22:04:36 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpq-93e3b5e24551766461ffdffd95bda11a97b31aff 2013-04-05 23:35:32 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpq-9cbdaf0f536b024cb693d62bb58ecc8239528bfd 2013-04-05 21:13:52 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpq-aa49dfd431f7ee27c96877475b9175791788ddae 2013-04-05 23:59:14 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpq-c485f4a5ecfca70927e155b7cb470a58bde627bb 2013-04-05 22:26:40 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpq-e18774cf80faa4c783d15f65242634843c125e11 2013-04-05 22:40:58 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfpq-f272f8f511565701b17b8f8c1761efead067e35e 2013-04-05 22:32:36 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dfqk-63985edca042a45540e1e057e8ee33c31648308a 2013-04-05 22:49:58 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dfqk-6bd6e7b4ea239bbbc8277e62e519923269ed7635 2013-04-05 21:59:36 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dfqk-e8bb2cfd99c9f2c6c7c8b11887646f95d0b56451 2013-04-05 22:20:50 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dfro-1c5c4b136a5e7c87b82755dd0fa1c4d045325219 2013-04-05 21:47:16 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dfro-2a563646bd2187a7b083180516cfe7894ac79464 2013-04-05 22:05:28 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dfro-4d7e38e61dfa98d76b9038e5e99c1e764b3c7d42 2013-04-05 21:40:06 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dfro-949df2e20a19df2a4235c087f15819a59db789b8 2013-04-05 23:37:18 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dfro-962eb892132c7c92322493dac77031cac32baf0b 2013-04-05 23:44:08 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dfro-a961792330fccd72ac5c2863883865a98666380b 2013-04-05 23:44:22 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.dfrp-07852cf0412aee5450fc8746db9f98d5351cdd1f 2013-04-05 23:01:24 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.dfrp-29c6e99fd8e2be2ea75540dea9883ef95f65c5a9 2013-04-05 22:03:54 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.dfrp-51fefe21a777ad9cdea0925362c3a3737f935256 2013-04-05 22:17:32 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.dfrp-bca881d7c776c754f18d520596f16d6cb4dba4c3 2013-04-05 21:37:14 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.dfrp-c5902f6b9d88af1514ac27fdb803851ed7947082 2013-04-05 22:42:46 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.dfrp-ddb4c93e847d56feb12ff9b83c53222f0cd0b58b 2013-04-05 21:38:02 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dfrq-7a02d0742d64b9a2c3404aac5a089a913ad12fff 2013-04-05 22:37:02 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dfrq-b4abece6230cb31c9aaf05379e54aa32b954a2bb 2013-04-05 21:21:36 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dfrv-3fa152bc31516cfb650b922437862cd9ae41bc64 2013-04-05 21:57:20 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dfrv-52940e91f6b7b99f94300b297483e6628a452057 2013-04-05 22:32:26 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dfrv-9bc5ba4cb47e55d843d45b193473fc127af449fe 2013-04-05 22:58:24 ....A 303104 Virusshare.00050/Worm.Win32.Vobfus.dfry-8db5f648d73fdc9e23ecf7f22f96f886ed91e7e2 2013-04-05 23:53:28 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.dfsc-0863ab9797216422e563893558a6fabbed95c51a 2013-04-05 21:13:58 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.dfsc-5e7f2b69f914771bc8a085b47837512a7bcd6e2a 2013-04-05 22:16:52 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.dfsc-6c17373a0c6598a2c71daf97d569660fbc5a2a4c 2013-04-05 21:19:08 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.dfsc-99a2310a77862e66e7f5d8dde0a5ee9d26054c0f 2013-04-05 21:54:20 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.dfsc-a617665e97d6c4494cbe462eb53e24776d928585 2013-04-05 23:24:00 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.dfsc-a74fa67a23afb4765e8e2eeef0c7bd1115ec50f0 2013-04-05 23:49:10 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.dfsp-08092635e345aa8cdc0eba74ad7f47fb1fb07ded 2013-04-05 22:26:50 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.dfsp-23c841d6818f8454681c45c4ac4ca144a2a13ec9 2013-04-05 22:53:56 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.dfsp-56beb5f435c014fb9684393cc3edce2004f09f63 2013-04-06 00:01:32 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.dfsp-d1a5e13bcb66aaf1c51ba615f47da74b7579afdc 2013-04-05 22:21:14 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.dfsp-d1b1899ccd5afb5c501bd5384ab35af9cbe7edf4 2013-04-05 23:30:18 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.dfsp-dd8c84da61186012f721dc9189e507e058ade232 2013-04-05 21:55:04 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.dfsp-ff1c58bb4cbdf847f1de7b1f0eb4d3721df5fbec 2013-04-05 23:50:40 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dfty-4e410945ee0caf28ecf05fdac6c75b010eb594a3 2013-04-06 00:01:30 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dfty-6639769e6a496f2d5bb5a1b288889f642d9bb1f1 2013-04-05 22:01:24 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfve-94bf90c34ee207870d9dd95d835f3b60f561073c 2013-04-05 23:19:38 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dfve-d897f89dd6c9fb74995e0c090c2e61c7ee8582c7 2013-04-05 23:50:18 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfxx-2681176dacb335bf605f9f8ffded47047a2267ac 2013-04-05 22:15:00 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfxx-692306e8502b3ddd547ed8589e672689574914b2 2013-04-05 23:53:24 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfxx-6ec6edc09a95a86fba5a913dccb00007bd7913f0 2013-04-05 22:21:42 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfxx-a3d67dcab52472f7bd6748ae288b94032e9c448d 2013-04-05 23:23:36 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfxx-ab498273d51c6166341012c32b75b0a56ad6ae2a 2013-04-05 22:33:06 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfxx-bd23c9f79303fcb02bf80fe3a4bac92690ea6fa8 2013-04-05 22:15:22 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfxx-da4cc8a4205da4cfb71b12c2a3996e2e71d02fba 2013-04-05 22:04:46 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dfxx-eae3441a17397c4ab20f1d9153add4f7ca2e2ca6 2013-04-05 22:12:42 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfyz-7b8c90722921467906a05a53c40450ec2369634e 2013-04-05 22:26:48 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.dfyz-cf3303522577da591c1a9a8d57ecb652abb06ee2 2013-04-05 22:51:02 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgbg-a4427224a6369477ea63c934058e521e6eebf232 2013-04-05 23:56:56 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.dgbw-4f3ff63cd0ba6d8439037ed7960e3c63a68ea899 2013-04-05 22:02:46 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.dgbw-5d157548053203d16d9764e5accfd56c1eee1d10 2013-04-05 23:53:28 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.dgbw-c476a1ac98a13fdb29c5de1c39253a67e3bc9571 2013-04-05 21:50:10 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-2a20d8c90be5d79b52a3d34283b8593469a492e3 2013-04-05 22:24:02 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-47bbf27655a373d29db50d6cf0017ca67dfd64cd 2013-04-05 23:25:22 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-6098517721ef12f0f4d0a5f9f799720b0b57346c 2013-04-05 22:09:14 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-65dd515264eee16e203498ec0e8134864b47a1eb 2013-04-05 23:58:24 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.dgcq-72859113b95d87705c89e439d02f42ee5bc37bd7 2013-04-05 22:53:12 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-74a119dd7bc356c47a9495fb02858759ae733555 2013-04-05 22:13:48 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-7e9e9442c28551dc80fb86dd36befacd07adbd5e 2013-04-05 22:25:00 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-9726bf0359ec2250681456a763d2832e200efa8d 2013-04-05 23:50:02 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-b635d94c2d38ace6ac16e4ab57c4216b0f59f4bf 2013-04-05 23:16:58 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-b776ce3f085864931429804ae8b567bdc2856f72 2013-04-05 23:35:58 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-b980ccf08ba8e0dc32f77d0b6f84203cadebd7f7 2013-04-05 22:58:22 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-c2e0aa45e5ffa9a0ee38166c18babd0f165c4b36 2013-04-05 23:11:34 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-d308df6a395c1b970b364487c443d1623ae76a08 2013-04-05 22:36:50 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dgcq-f3b6fcab7051eb7179d9716f9ef72566c55f651a 2013-04-05 23:21:06 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.dgcw-b3ffcea285f597d600239a7d3481e93a8556c6d8 2013-04-05 23:44:24 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.dgcw-d9b248d3a0cafc2d07e2505f18f0af3078343b44 2013-04-05 21:31:02 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dgeq-15f30e881695c23b7ee7bda758460987a9f7fefa 2013-04-05 22:39:58 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dgeq-20c0881dbb2d38fc0698460d6ae16f309fd034eb 2013-04-05 21:19:42 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dgeq-29674d4c31541032fa497118d417d12951353ffa 2013-04-05 23:21:46 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dgeq-7503f8577cf8dd9a253459486426bfa88d52238d 2013-04-05 22:36:52 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dgeq-9512c36b811bc46a799abe7fdafcb9472a23f34a 2013-04-05 23:39:32 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dgeq-b01d9352d1ddbf39d409ccc4b659fe4f1de958ce 2013-04-05 21:39:44 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dgeq-d39c844c351b102600ab2b256b0c1bd0cb888d7a 2013-04-05 22:33:12 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dges-4a6ec778d6351d582b911946677a0b394aec68ab 2013-04-05 21:31:54 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dges-58191a263db7e1c2d2ba40f68cd34b1cff0f39b6 2013-04-05 23:52:34 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dges-73009d2ead02e5dc56dfaf54e0de22b6d8e8219c 2013-04-05 22:22:30 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dges-a3c247e8ed155a73c22af075a57084c3f8964fb1 2013-04-05 23:29:10 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dges-ba3653403bf8f07df8cbb12141d2de988cf9dd44 2013-04-05 22:57:00 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dges-e29ebd46d10a9ffd9cc0f9b98937647d12cb2aff 2013-04-05 23:08:36 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dges-f076f818513ca71a7bc2730318ce6191091c54e4 2013-04-05 21:49:24 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.dgex-01bbb0e847abda9210ea186cf52d66fe8b473d01 2013-04-05 22:14:56 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.dgex-70ee34bfc1d7060fbde3b4aa5f0835eef0c31327 2013-04-05 22:40:48 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.dgex-789d0da03dd2480a36e28d1ffb039874f5dfb274 2013-04-05 22:24:10 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.dgex-f4339758e6c7d534edfa05de1d3c78e33b6aa058 2013-04-05 21:54:34 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.dgfc-37aac768d5a5dfcfc793da6574a106f1261261c2 2013-04-05 22:15:24 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.dgfc-f3b31c19bdb78a89930bbf80258d2ef483dae8cf 2013-04-05 22:21:32 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.dgfd-0c94ebd51d8528e48d1c65915a2c72f4b291b436 2013-04-05 21:45:16 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.dgfd-2e7cc247133e3f908e75995bca64e88e15b1533b 2013-04-05 22:51:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.dgfd-c6d968c1a0af3e7e4da784cc0e947f2c74272aef 2013-04-05 23:41:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.dgfd-e7b984fb42c9f176dd2271301833a0063339b12b 2013-04-05 22:47:28 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.dgfi-bbe931d7844b27b5377ff1759669d3a0b275312f 2013-04-05 22:03:38 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dghu-1b5039cdeb6d4357a2dd842e3235aa3c9403a5ee 2013-04-05 21:46:38 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dghu-68cf3060a51b4c3380bb0166cb1a40a1ecb22fe9 2013-04-05 22:12:30 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dghu-98e0e696698ab881e9fb04e387b16f08be18e4e2 2013-04-05 23:15:28 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dghu-c703349b7c020cc8e9406bdc614c1b1f2926a19a 2013-04-05 23:46:32 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dghu-e4c10a18d3f9519a265206e305178df6740d238b 2013-04-05 22:29:02 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgii-26a9ca93b6fa582c1ea6ad4d14293649b74aa1b1 2013-04-05 23:57:12 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgii-36b66a19405cc5c8cf8da55c1797b7cdf7756c16 2013-04-05 22:42:42 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dgjb-0dbab5a545badc7cd4ff99ea39b7eab27919fac0 2013-04-06 00:03:58 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dgjb-3de06b35b612e2eb3525ceaf05a33e71c0f1bf0f 2013-04-05 23:35:32 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dgjb-47ed8bf8d77b6c11d386ffdb919c7b0d13c7e413 2013-04-05 22:46:40 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dgjb-750655577d63fdffd2315a074a07eec63ce94112 2013-04-05 23:07:36 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dgjb-be08d243a1550525436d2abcb601a05d31747cb4 2013-04-05 21:56:38 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.dgjb-f62a05e333e573f3b4136c14959093fd0c2c95ba 2013-04-05 21:26:56 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dgjr-bc2a3662b23b0f76375a6ab71426c887a6faa253 2013-04-06 00:02:54 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.dgju-df9ab5c6f5ae1277844feaa6ac7b721c3d05a874 2013-04-05 21:20:00 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dgjz-45ac05fa3fc245d1063626e1a3cc9ab16384b825 2013-04-05 23:36:00 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dgjz-66447cc40c33cbc27d73f522f0385853736cc8ea 2013-04-06 00:00:30 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dgjz-98513cadbf73c45ea0e4f0fe2faa64fc2a6a0205 2013-04-05 22:57:16 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dgjz-a31d0a7a7f4f8e4dc37661039b65b1030e069436 2013-04-05 23:02:34 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dgjz-ac7cd32de4560e464159988521d1096e50ec58ee 2013-04-05 21:13:38 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dgjz-bcde058985bf676bb6abd7b34ea796ce8a0350a5 2013-04-05 23:00:18 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.dgjz-ccadafe914b21bdbab6c23aafc8375bebbc1f9f9 2013-04-05 22:45:24 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.dgkf-7342d0cc530057fc7ab9f7ba0997a51c6e60343b 2013-04-05 21:26:36 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.dgkf-b6c850dd90a87d98e0d3d9235621ba1b216da8f3 2013-04-05 23:45:40 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgkk-357c73f9591df1d80b54321eb89a51decc176e97 2013-04-05 21:13:30 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgkk-5ef804762fcc95ffedfa25d15c57a72de50ebdb7 2013-04-05 22:09:18 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgkk-7e427a1e861883e5871dd7db4f4bbdd346fd6c74 2013-04-05 23:27:22 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgkk-dd7861b01609ac6e622eedde002b4ce1409c783c 2013-04-06 00:04:10 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dglo-84e4c40e93c2f9c744a7ef6fc785926bb2ef2d60 2013-04-05 21:38:24 ....A 282624 Virusshare.00050/Worm.Win32.Vobfus.dglu-4b90c7da77f0eb3763b201e5f3df06fa7af5457f 2013-04-05 22:52:28 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dglv-0a94c25a7a6348fa9139992631efaba3dd40a178 2013-04-05 23:23:04 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dglv-1f65f72382ba5a1b05e0514cd0547d501cc989b0 2013-04-05 23:30:32 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dglv-2420b081b72e2552ee82c88c0ca063c566299346 2013-04-05 23:28:28 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dglv-476884646889641f90c71a8764123d3779edf0b4 2013-04-05 21:14:46 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.dglv-a91cd01c4f26de1c8727c1a3ada28914d2b21b40 2013-04-05 22:59:50 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.dglv-e47083a31408b546450e535ec88430cad3d70d8c 2013-04-06 00:00:08 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-0e02f4ef24024edb624d735647deb7115d4bb798 2013-04-05 23:08:58 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-15f36d1a4747ec4717641d873b7c6de7f5870596 2013-04-05 23:24:32 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-187c8b44f15bc7fe1951084f59f9e1ad6397271e 2013-04-05 23:24:02 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-1ae9a69fa4a66c6d644796b6d783304fc0eaa2ee 2013-04-05 21:55:48 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-29a43fb3972218afef486fb59dfb3583303d0038 2013-04-05 22:03:50 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-9041a25f9685dff170c38381f20580ff55baf2b3 2013-04-05 22:34:58 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-92e091a8ffbc062d01883151c9f4e8c86f778db0 2013-04-05 21:30:58 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-9ef7e159ad7c98db848f291ad50b9de8bc0a6a25 2013-04-05 23:46:22 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-b279183aaa9d7cac6e318d1fd7bf16902621d856 2013-04-05 22:44:52 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-b28485477abb20a99b4abf1c61ea9cf6483ceba6 2013-04-05 21:50:56 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-cec4955eb3dd2bb954994d269d4ff393f40af90c 2013-04-05 21:43:22 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmc-d45c350e3050582344ff003d28f4fb9b60b7544c 2013-04-05 22:06:14 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmz-58e05dddef73c68ecc428b4b7c11888abe0a90e7 2013-04-05 22:24:56 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmz-b27dfdc3ae7cb4c22112e8c68d726989f7e6446a 2013-04-05 23:53:44 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgmz-b28a1ffe282e27c69a4e58ba6fa1da2fa9451169 2013-04-05 22:34:12 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dgnj-638cdbbc686df96d557370453f494d136ce80f94 2013-04-05 22:33:46 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.dgnj-669c82f1a06040373c15dc17ddd9d542ebf0f96e 2013-04-05 23:15:56 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dgny-30d37070bbfc3fa87b0d49a9135178d1c39cd1ef 2013-04-05 23:22:40 ....A 258048 Virusshare.00050/Worm.Win32.Vobfus.dgny-ecb5fcf2020f30d3d704197ef6398334d4eea56f 2013-04-06 00:01:50 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.dgny-fbdf1409f001125a69409440aa122cfefe3273fb 2013-04-05 23:10:20 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dgpv-08cafbc6022d6c07c89020ae227e713403930bfb 2013-04-05 22:20:34 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dgpv-17be322dede3b5622b4ae5a0d6054a2745d28419 2013-04-05 22:29:22 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dgpv-3430bf0402026bd95c6244ab3137eda87ebf6a76 2013-04-05 23:50:00 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dgpv-c4229fd0b05b9a7bfb50eb0031277b8cdc64e45a 2013-04-05 22:00:54 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dgpv-c7559db9ee3fc0c0ec5d88d8d13c7084612f10cf 2013-04-05 22:16:00 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dgpv-ea9924c6f2db2b445a4ab1302f05b2f19daab36b 2013-04-05 22:42:50 ....A 317184 Virusshare.00050/Worm.Win32.Vobfus.dgpv-eb2f513d1b2653443a93d95dfa63c627b4eaa368 2013-04-05 22:21:38 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.dgpv-ffd5d1fef7d800ca301d7eb3f5ca6a2d11dc8063 2013-04-05 22:37:08 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-22ce0c33cc6d5ddc96c881336eef5f0d9ddc5e03 2013-04-05 22:46:42 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-31826d30df526a950315cf319a6ad8d2361752a2 2013-04-05 22:53:26 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-46cba9356097c9036b2331b863ae359a9bf4b6fe 2013-04-05 22:34:38 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-4c9003d121a231c86cf6b0757b41aaf86434110c 2013-04-05 23:43:04 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-5485214adbedb1bde21db12217895e7bc8cc47c2 2013-04-05 21:49:46 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-6bdca9a7e7a663cc9055135f9fd1689972897a88 2013-04-05 21:50:12 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-8e8e70c1ecf2d943ae163e2453782d7ece803dc5 2013-04-05 21:48:58 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-af1842520900ca6ecf0ae433812c9051249f5953 2013-04-05 22:46:54 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-c2c6028685341aaa8403ef227396ddd07d36ee0d 2013-04-05 23:39:50 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-c5241ad700133afe8d9e129021f6963b09a55b2a 2013-04-05 22:12:54 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-c95ee4cb437f4fe9c1637f77271d88d877f851c9 2013-04-05 22:43:14 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-dc444f047ef814add33ef5496f8e92189e37522a 2013-04-05 22:57:00 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-ec78d353bfab977d0cbd9a1a594f188174ad3f7d 2013-04-05 22:07:24 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-f473092c2b2de898a4490b37bc6e205d61c24114 2013-04-05 22:24:48 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dgpz-f94fbf2a03d3e9defa6bce9d032a469451d482ad 2013-04-06 00:03:40 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.dgqh-689521dcd9f33f2a9ebd053b9886f76bb2c7dd67 2013-04-05 22:37:04 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-0e70571c824d2cf6b7ebb6c161dd8215ddc247c3 2013-04-05 21:59:40 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-231bce8ddb352c31c8b7e3133c6f8edfe36015f7 2013-04-05 21:41:58 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-34319059bec92fe2e85672880ef8d34846a52ddf 2013-04-05 22:48:12 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-3bd59ff01bf869f6e29b2f75f116ab4422d623ae 2013-04-05 22:47:02 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-46a75820227294ac8f222500c36c82de763b7d6f 2013-04-05 23:53:08 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-55e43586e065450cf284e5226598a821db129c27 2013-04-05 22:02:06 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-5c8fcd9c848a902cf8bf4e0b4c9f5f42371c1301 2013-04-05 23:28:26 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-6ae37f8106bcf3040214db691bc58c8ba493740a 2013-04-05 23:01:20 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-6ca3e304663c8e1a59495d191e40a8b42141bc46 2013-04-05 23:27:12 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-6fad2dab14e659f8dabd9bcddc6716b81c72e656 2013-04-05 22:02:14 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-784348fba45b010742aaa7eb77223029318d4d10 2013-04-05 23:41:04 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-7a344e04ece5f00b0c8edf28ce37ae668826e1d4 2013-04-05 22:33:52 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-8565967cf286c774ceab82661aa1a34f80b14e82 2013-04-05 21:47:38 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-857e3e23c23b5bb011a0f718396acacdd7c5fbe6 2013-04-05 21:38:02 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-926efc8c96b91c0ae6b135c809fc01bdd86c40f4 2013-04-05 22:35:18 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-ada0e781e4bbd7254901030bb8d9d9315843fd5f 2013-04-05 21:33:00 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-c1577be335c484c03a6bc50ff4452a321d0a035d 2013-04-05 23:06:02 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-d9cc836ec7e704093d1d5d52e7f913448325d723 2013-04-05 23:00:42 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-e4e84592b6d5d478bfe1295eeae13324195b3ef6 2013-04-05 23:24:36 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-f1857715cc24ffc5458878b1cf560b3754272866 2013-04-05 22:02:14 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.dgsd-f95dc596a21b353fbfa3a0456b065c898a551da7 2013-04-05 22:34:36 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgtr-8ccf6a0fb322c990eb02cb25503c9f99fe07077c 2013-04-05 21:26:20 ....A 319488 Virusshare.00050/Worm.Win32.Vobfus.dgty-693fcfb75eb11561938f44409a5b116561e20efb 2013-04-05 21:30:20 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.dgwm-043d084f9c79544e0f4abee301fd4c622442bf56 2013-04-05 23:10:56 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.dgwm-160a1dd887a62e4f431cdedd232578b7c5446d1b 2013-04-05 21:29:34 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.dgwm-26e7c84c448d1b5ae3c41aa67b5411e3b8e34a98 2013-04-05 21:53:44 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.dgwm-6815228fdfe6825270d05009b5da2fab65897c66 2013-04-06 00:04:16 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-1998520d4eca206cfab344f707e9c27ddadcf026 2013-04-05 22:47:36 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-1a1902b021a88c23ecf48cc98f487fbaf77934ee 2013-04-06 00:04:22 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-3dd6a4a4552812631a7480f76593ea318cba572f 2013-04-05 22:19:26 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-46684cf93285c9e3e3ec68be529eeac4aac16ca8 2013-04-05 23:56:08 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-4d2bbe65baedac218b68c43d972e6cb74b176c34 2013-04-06 00:03:54 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-74c168ed3a65d6375b5fdcd84ccf1d86649068c7 2013-04-05 21:16:04 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-7f593ca55b85fae66c49326e10b110c5e0b5c236 2013-04-05 22:57:22 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-95f93edc616a180df4cfba6d8b7f12ef30872ff3 2013-04-05 22:47:00 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-98d449ec961a8f6bf54776ccf83e2886cece62f6 2013-04-06 00:03:54 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-af599ea10eef39050d356f4f9b711ff3fc132e1b 2013-04-06 00:04:06 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-b7fdcab47e79488166835a25c7be10a788359cd5 2013-04-06 00:04:28 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-bfc35c51edbedc07b57fe9871a95f9ad04fff659 2013-04-06 00:04:10 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-d983ecf11bf885f789b8de4dc06d47909cda8269 2013-04-05 21:46:02 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.dgwx-ed9bf886be1dc78909630c2ff06f86dd7c40462b 2013-04-05 21:26:40 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dhed-0ed054a2b2350b59289de2368c199fcaf56ae2b3 2013-04-05 21:40:58 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dhed-d71e790c3feee1e53a8fa9584a7a95c7d0b1218e 2013-04-05 23:47:24 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.dhgr-2701ffd37a285dd99d7f2f7e6f040e9c31124d91 2013-04-05 22:36:08 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.dhgr-9f3922d36e0f974858310bd9a9547f5b3fd3d6d7 2013-04-05 23:42:58 ....A 90112 Virusshare.00050/Worm.Win32.Vobfus.dhlj-0218532013325e3262fd48288092ef3cc71eb643 2013-04-05 22:42:20 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.djot-ae76b641b13d709380cbf4c4f4634010763896d9 2013-04-05 22:38:58 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.dodi-ba7f0d54a5bf5bd8d3e06ee2e1b4b160905c68c3 2013-04-05 22:03:50 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dpfw-54352a3ccda912c146fc23ddfcfeb26013b7e87e 2013-04-05 22:47:24 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dpfw-562f06ea9fae3e97b907f315932a2fb678a28070 2013-04-05 21:45:38 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.dpfw-999d5917e0873481e9ba706e03de675060ef9a82 2013-04-05 23:47:48 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.dtlw-2d54d521340cebf711e6b1ad1b68da7885fd8c80 2013-04-05 23:58:56 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.eb-2cfccff172f7fcc643722306d409655d1d8ba52b 2013-04-05 23:21:08 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.eb-4f29becfaf396c57a99bd220285ec7a8e9823bab 2013-04-05 23:50:12 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.ecwt-e38124f3fbd9c7827480824aa8d6f05d50876f9b 2013-04-05 21:28:50 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.edjf-0aa8f38a4db3dab6b35c74776743d91dfcf64e8a 2013-04-05 21:26:30 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.edjf-33336ad8de71b49128099e3ec0af26f60d2275e2 2013-04-05 23:35:02 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.edjf-6befb9210904674ed3c7902a89876a4d138a7dba 2013-04-05 23:28:18 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.edjf-a64b5926a115e5c0382f40c2048e166c38838746 2013-04-05 23:18:08 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-0a917f3225165199135b5dff807979e2cceaf172 2013-04-05 22:11:40 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-1350b56dd352c6326ce70797cf02ee944293e5b7 2013-04-05 23:45:14 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-2e3bbfcf546c9e783069642586effcdecffc1339 2013-04-05 22:16:44 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-36a11378d1ee821a27ecc71987ebedad3322aab5 2013-04-05 22:07:18 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-4063cedbca0bc470735f458fe02dc0f6fe92a814 2013-04-05 21:43:30 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-5ea82a35ae4e704c3e977eb022506e89c3aa9f17 2013-04-05 22:52:08 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-84023ca605aa051cb4c6e30d72e6d17d2ff7b996 2013-04-05 23:00:12 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-89be1d30b5aa55993b23b9e13729d9581331be36 2013-04-05 23:10:38 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-93235fb3c3d169667ce819ed8f3f90950c8e9017 2013-04-05 21:56:50 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-c73c29eeb7aa7791e793e9d6dc786e2249d17482 2013-04-05 23:10:56 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eemo-d1f1161f86d10924c28626ff31b10a286ca274e9 2013-04-05 22:11:36 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.eeoq-18b02880ede1e126343d662fb3515529df2c4e23 2013-04-05 23:58:16 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.eeoq-593ef5580bda7ff51b1d1a28e4a27baed81b4717 2013-04-05 22:04:26 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.eeoq-6b8269a3def91ca18c073e70b600b490edae1630 2013-04-05 23:53:14 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.eeoq-d1b52e5e5333ba171a4f57b324cad51c881d7090 2013-04-05 23:59:12 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.eepy-0fb6fba890c7e4cb03819ceb06801835a6b550f0 2013-04-05 22:37:12 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.eepy-209c1137453641c3ea32488331a3890021f486a6 2013-04-05 23:02:22 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.eepy-5337c00700adf8bda15969cd6f9ab6784147ff67 2013-04-05 22:03:18 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.eepy-885af505c11b364b5f9d39e1cca069593f47f1d7 2013-04-05 22:18:48 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.eepy-d7918777d5ca12877a34f51d1ad7b5cd8f24cee2 2013-04-05 22:37:02 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eeqo-08ebcbf7a34ef715214b43b0eb8c11745d1fb488 2013-04-05 23:27:34 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eeqo-7656047891d5ff68274db7ebf368a1262808f91e 2013-04-06 00:03:34 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eeqo-dd608815eb2bfeb77f6c2c93e923b8bff743591d 2013-04-05 22:57:18 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eeqo-f8ea34f90f1764720726634464fe10a8e7d65922 2013-04-05 22:44:20 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-1351ab40ad82ad1c5861aec642344a913806eee5 2013-04-05 23:47:44 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-27e0fb8957c68ca072032293872e487171b347a2 2013-04-05 21:43:56 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-32e8d20fe0d81a5314c7647d120d320c555f3b66 2013-04-05 23:52:48 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-413650861a57dca9dc6468627294616033659259 2013-04-05 23:21:56 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-47ac2c73822e36c8c4cae36eb3ef7d4f451b624a 2013-04-05 23:40:34 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-4ebc570d06fd12dc734d947e4e1fe55a58171d1b 2013-04-05 23:03:12 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-500d9b459e0ec94e1d87f7cf7c04c6bfae9e7a9c 2013-04-05 22:10:52 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-6277f0be0760e855ef444f2ef8944b023d35f5b0 2013-04-05 22:02:52 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-9f334f6533b8ce882cc5236a760e492fa7738875 2013-04-05 22:35:54 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-a43e7dcd2cea3a72ddb70c40b44603fd7ea114b6 2013-04-05 22:23:00 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-c5fe6fcb61753bd68a415156002e736b6feb6627 2013-04-06 00:00:32 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-dbc2e8a9bd71d0e03fb5990c50c83234d7321caa 2013-04-05 23:55:46 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.eera-f2bcf4fe8387c6b76b0341cfa3219b5f0bd27b5e 2013-04-05 21:50:24 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.eern-5a5f3561819becae0a450913b6759c56c5507e23 2013-04-05 23:11:36 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eeso-68b9af43bf2112e3a373830b61e9bf4f24d54f18 2013-04-05 22:45:54 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eeso-6b9de5c1b44a358759881e33cacf9b23c822a32c 2013-04-05 21:12:38 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eeso-dba61eadb8458d0c20e014c68cf3fe988184e77c 2013-04-05 22:09:12 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.eevg-00890455a615c4f3e9d03306cc904b06c080841e 2013-04-05 22:15:18 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.eevg-b243f7f2d3a3b9275e60c095965ec487a51764de 2013-04-05 22:33:36 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.eevg-ee8e1ccb718df340f879d8490cd3197373d9ca1f 2013-04-05 22:44:54 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.eevk-2a26b6a1a3aa32ff62dafdd7591a3ef661cadc4d 2013-04-05 22:30:08 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.eevy-6539aac6877a1540c378ce588f5d828802e96f60 2013-04-05 22:36:08 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.eewh-1215f0fcdb37ac7f43c5b69ce8316fbe3d6e5d71 2013-04-05 22:17:08 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.eewh-1cc833b741a6848699b311ecd229dcb6df211cf2 2013-04-05 22:28:22 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.eewh-1f9f34e057d3cfa4cce46d30181a6cbf015a2236 2013-04-05 22:21:50 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.eewh-67169bbc8f4bf80616eedbdedf0f7211908457fe 2013-04-05 23:55:38 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.eewh-f8d9652eb67b92e06098955805ef96ff7a64bd34 2013-04-05 23:07:54 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.eexi-0c9fe179753fe45df1f586e596163c727bac795d 2013-04-05 21:19:54 ....A 294912 Virusshare.00050/Worm.Win32.Vobfus.eeyj-ea3874b01721681b94c56df13241bfb4f305f25b 2013-04-05 22:10:10 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.eeyv-008426e59d0dc6174bdf8c8f4848d6da6b3a0c39 2013-04-05 21:18:54 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.eezw-1fb7e168b013851619688e96e00ddfb5394426a0 2013-04-05 22:53:04 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.eezw-3de12d16a3cfaae458dcfa91480255e0a2910904 2013-04-05 22:26:00 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.efcf-2acee4bb701c17d6dbfe912afc4f5f2193bacad8 2013-04-05 23:04:04 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efej-0086dad56c689003876379df5a2aa31c6aebf701 2013-04-05 23:11:10 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efej-b2d28835b8fe781a3223236493a274a2c3eeed85 2013-04-05 23:01:56 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efej-dbc766fa1a2c27b1aab06b654a217511f37038ae 2013-04-05 22:41:32 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.efev-209142c860062574b89962e745e879825b1de3c8 2013-04-05 23:09:30 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.efev-82a261e0f92bcf6c024592266335954e78d0c27b 2013-04-05 22:22:34 ....A 196608 Virusshare.00050/Worm.Win32.Vobfus.efev-a05658a0b8911301541a6d13d21d29ce7cc64ae3 2013-04-05 23:58:20 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.efex-0e376fd105c91eb256d8c845a435514c90d355bd 2013-04-05 21:13:18 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.efex-59f27e1cc92cee8001467ff79263567d53f05312 2013-04-05 22:05:10 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.efex-756a4c8a9d2803b36cc1cdaca638ada8c796f955 2013-04-05 23:30:16 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.efex-93b5f8cd6c6c911f3c9f85456be7b6f2ce39b8f1 2013-04-05 23:59:06 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.efex-d8e5fd9be588cc171fb24a595914f107f85c99fd 2013-04-05 22:22:54 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.effl-69c0b167a82e148f27ec35208230232204581d32 2013-04-05 21:58:38 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.effl-da57992701f1797f12f5f65f77c884253b60069a 2013-04-05 22:33:02 ....A 233472 Virusshare.00050/Worm.Win32.Vobfus.effv-4df459b3937a36d2028e4fa7d51bc59c2a05ddfc 2013-04-05 23:16:52 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.efgw-0a1d0ef8afeb9a2ad367b803aa4685d4830b8841 2013-04-05 22:13:14 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.efgw-408e0b6030a8b42cceda6446487fb7ccd1ed5bcf 2013-04-05 22:25:42 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.efgw-48571f0ce00e342b9ef1e0f6bb130df7da4e09a3 2013-04-05 22:24:58 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.efgw-684139defd362042bfa3fe7a2304971d83772538 2013-04-05 23:27:44 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.efgw-b00e1efca3f738c46b9e30c3a051fd5caac93210 2013-04-05 22:38:36 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.efgw-ba6992b03f41cfa45cd52fa9047730db50be31da 2013-04-05 22:19:00 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.efhd-129a1d9112267a8220cb9b5cfdb96e83078c7713 2013-04-05 22:37:38 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.efhd-c86d32977cc8dc222676423cf1ee1b2b070c863a 2013-04-05 21:08:50 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.efhi-8e716095510a1dc45a6584b495d22ab21d7c13fa 2013-04-05 22:12:00 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efhl-06f2568e52f5e4d0b889cc6a6b2182df2af74645 2013-04-05 21:14:16 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efhl-71d2e30aa13637596bcf6aa0239c97fda04d7543 2013-04-05 23:52:58 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efhl-7c2f186b5bc80cd4fa2fad4409732ddc0d49fbd5 2013-04-05 22:17:08 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efhl-bf1349b5bfefe9f15e6531675f3f91be1daa2f24 2013-04-05 22:28:06 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efhl-c2353aae81df3082977efb2bb88c53c596a525b5 2013-04-05 23:47:52 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efhl-f950174c8a64935521a12c2d57ab4013ac50fc31 2013-04-05 21:55:30 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.efhm-50b94029c355bb8b64f5574661e659466dbf1120 2013-04-05 21:47:50 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efid-2b3fec26e9ae14e1d00e7c40b981efd8f65873c9 2013-04-05 22:00:18 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efid-37ecaaf43485c9441781cbc8f03d02cabfe78349 2013-04-05 22:42:30 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efid-46b639362aa74b94c3c62102899db930298824aa 2013-04-05 22:39:46 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efid-876c4f2a608ba88f74cb8b15337bcb7600ffc682 2013-04-05 22:36:54 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efid-ccae9238dea807da87f71dffb56a373f3000776b 2013-04-05 22:56:28 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efid-e6772cb85aa423e14a77581c375299f0354d782c 2013-04-05 22:23:46 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efid-ec66c1dcd33965f1df25ef8ed69e00afbdaa875d 2013-04-05 22:14:46 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efip-1fdf190e04b84a7e2e0f84835b18d9e561819c2b 2013-04-05 22:16:58 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efip-978b064f59858fa406f1b32ad84ef2532c0a61d4 2013-04-05 22:43:10 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efip-d4f237dc82cc283cec0719cc7fb45e7b9951ea99 2013-04-05 22:38:24 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efjn-6baa80cf82327d473184ebd4c4409ab33694e103 2013-04-05 21:50:32 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-1e95e0445765f767b1778b2bf8f5391fe5ef7564 2013-04-06 00:03:02 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-2c3b1f90fc1473bf6c01badc4a6c77c0c41f9340 2013-04-05 22:20:36 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-351ecb92d8faf3ee8e3a172571bb02c76176ea65 2013-04-05 23:42:50 ....A 331776 Virusshare.00050/Worm.Win32.Vobfus.efkb-3ce092a18b11bff925d14fcd4ed1afb3699a66e9 2013-04-05 23:04:42 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-4ef428e7d125c6e2488f3abb8e5e4244b245de7f 2013-04-05 22:24:20 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-5d858dae4b7299ee5134a76c1f779e7ec44fc2b9 2013-04-05 21:44:14 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-7e01c7cb3167e19eeb9a4c43c8d399ea9ac395a5 2013-04-05 22:18:08 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-940d73853af269b87798a71a737f27f4b01feb26 2013-04-05 21:19:18 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-a88e9c27aac8df1301bf67c05bff7e3a31c5a1a6 2013-04-05 23:56:52 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-c89b4d6d2311540867ff1a4b748f8746d1100a5c 2013-04-05 22:35:30 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-d48cd1c0458688a63edca0e5fede641baa20240a 2013-04-05 23:00:28 ....A 262144 Virusshare.00050/Worm.Win32.Vobfus.efkb-dcbcaafe46334f72914eee806f6ba6ec4b556e5f 2013-04-05 22:21:38 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.efkd-11055723baf94945165257e2668df4c28f144c23 2013-04-05 21:36:10 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.efkd-1301f46275bbb17fce95988a1845d8ea40c288fa 2013-04-05 21:47:26 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.efkd-28cf3e926eb33c5b9bbd7eb9e8d3bbdf93e6ce22 2013-04-05 22:20:50 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.efkd-34eb59b56ba654549829cd4f6ce16a5a86d08a8d 2013-04-05 22:57:00 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.efkd-54528e63a7f7dd32667dcd3ce49b1d39c4aef650 2013-04-05 22:19:30 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.efkd-567010ce62e25c459ba55df0b681a1118278fb91 2013-04-05 23:19:18 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.efkd-8de5dc50b36388ed01bd73c869dfa9078ed4bcfa 2013-04-05 23:01:18 ....A 200704 Virusshare.00050/Worm.Win32.Vobfus.efkd-e8a4998756a1a07c90e0889c774f1aa32ee993be 2013-04-05 21:31:24 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efkf-081d44eaea3bd3759c68d2947d4ee44f81f85f89 2013-04-05 22:28:08 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efkf-36857aa1a8bccfcd77c9852a66617113fe699aae 2013-04-05 22:24:02 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efkf-80e5959250759e798de36b4dca84961f5826600a 2013-04-05 21:22:20 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efkf-9d2180806958d34f8242de5ccef0d7adc31f4f64 2013-04-05 22:28:20 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efkf-f386df9bf0c6b080ae140a11e45d363d0bc6e08f 2013-04-05 23:26:16 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.efkq-01c1739917e14ecdc9ed5bd1ddc46d9ebfbc9cab 2013-04-05 23:41:22 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.efkq-578531fda2ded3be12059ffcd896265db47f8f73 2013-04-05 22:37:04 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.efkq-6346a17b47fadf83c84f3afa148aa32b604e5b4c 2013-04-05 23:41:30 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.efkq-66430ce41f37ce136e0ddc30a7ee0fe29bed31c3 2013-04-06 00:04:22 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.efkq-77fcaa0d28b2c0a789c94d5ec6340fd9d0087201 2013-04-05 21:48:40 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.efkq-f7316dfce190c8c1eb44b4f8f9da63bee85224ba 2013-04-05 21:57:28 ....A 319488 Virusshare.00050/Worm.Win32.Vobfus.efkt-4424216ac658436284d2413d155ae37a47422eb9 2013-04-05 23:23:52 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflc-022b5a00b2b83254e933b26cb84e5b4791974f4b 2013-04-05 23:50:48 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflc-0f263d26e31f73811d7d3e440af9aa6ba94fb8a4 2013-04-05 23:58:50 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflc-14503ca7f0d9915cb32e32566636b66e833554b8 2013-04-05 23:53:20 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflc-3c0d6ae6b170792eba1f2a6cb8a679ba7195e27b 2013-04-05 22:56:58 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflc-45298e1dff3e09fec762801519ead9477667e01d 2013-04-05 23:14:22 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflc-8e3cc90bb2c058850a1358faec8b025771310a82 2013-04-05 21:47:54 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efld-16a670fcda2067977f604cd3de627e5236b28d19 2013-04-05 22:03:40 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efld-1af4a069121fbcabb584fa8d0042fe30a71a6644 2013-04-05 23:40:08 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efld-341edf4a72a65cbcdeb9cd43549413aa220b0fc3 2013-04-05 22:38:46 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efld-5aa7338d391067b6389528b40974b3530218a137 2013-04-05 22:14:22 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.efld-ae43a7a329731a4b26ce529885b4c2f5573c50ae 2013-04-05 21:13:52 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.eflp-071c7940ce61695fd88812826231a379a2840c5e 2013-04-05 23:11:12 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.eflp-160530298e11fd743749031ee87608e504652a6d 2013-04-05 22:26:06 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.eflp-3ca4cd8e78f7802e95a80e4d754fe9f5b6a99e2e 2013-04-05 21:51:30 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.eflp-6d3ea7477414e75ac9b804f7d998502c5610c80c 2013-04-05 23:50:38 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.eflp-7a0a8c20d703f8ca8cc5067972a80652b1b2dab4 2013-04-05 21:35:20 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.eflp-a0697ecaabce70b75025837a02f14b077bb16fa9 2013-04-05 22:37:18 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.eflp-df58f3b98233e18e55cf044ce452e3b61acf6f2f 2013-04-05 22:00:34 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.eflp-f1235122127617c352c84bc07c58cbae94ccea74 2013-04-05 23:06:32 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflr-5ecad4d79f921f0f8a4227d7a02b1393e9b8fe57 2013-04-05 23:51:00 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflr-bf72579e3d088b1c49ef58b925c5bea2c8d2ad3c 2013-04-05 23:46:44 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflr-c30c9d44c009a4f7984d95d49412e105535ade83 2013-04-05 22:38:52 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflr-d76b4486b1a7b9c8161fd48196b7264c2fadf855 2013-04-05 23:10:46 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eflr-f94749462dc36df87a9a1397c9008aba5e43b252 2013-04-05 22:10:26 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.eflx-6bb6fa07d992033e75e641f2070c05a503fc83cd 2013-04-05 23:48:22 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.efmk-1b823a94d282d27d1db57a880a5f900246a9325b 2013-04-05 21:41:48 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.efmk-3f50f16a6700d2d4e1e063653edea24686254d02 2013-04-05 23:49:34 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.efmk-a3ba9cda4e9df934f572edd4adcb370ec7cebcd0 2013-04-05 22:04:38 ....A 163840 Virusshare.00050/Worm.Win32.Vobfus.efmk-a3e71bf53041d650fb35163bba3ab3cbaec1f88f 2013-04-05 22:46:06 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-0f7470c03e65481e926854f64e7bdf0fea4d13f6 2013-04-05 22:37:02 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-3f54328b20e2eef5f608e698e32bb65711347a84 2013-04-05 22:48:46 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-515465cbf989ff50a99552178aec9a93afad96f7 2013-04-05 23:13:02 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-584b6738af1cb0fd80c05b3133965dc07bb30ee6 2013-04-05 22:10:06 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-5958a17bcabaccf750245bafa7a2cb1f39f77747 2013-04-05 22:09:56 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-60697140afb9751041c9f543cf9f653dcefb533a 2013-04-05 23:37:34 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-626f257340f494c5dad420dae6aebd5d400b6168 2013-04-05 22:23:36 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-6d0ceac6b9b6732b990a433909ffb8eb62ec0874 2013-04-05 23:33:18 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-8e5b6254af9bdfc38c76f8985e1238210f1156cc 2013-04-05 21:19:50 ....A 204800 Virusshare.00050/Worm.Win32.Vobfus.efmo-8f196a7bc37d461e85e02853c0078f3ebecea9f6 2013-04-05 22:43:36 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-b49a1141525e289b5b3907f54d4f85d90b45c85a 2013-04-05 22:17:34 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-c30c1cb81b5e9cba54ea8e292209306a1ceb609e 2013-04-05 21:47:22 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-ca6dada39c712accf59a2cbac56d578094b9e15e 2013-04-05 22:15:14 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-ddcbabdd82cb7ac3b9f9a31c4c6ca94f7c3b3309 2013-04-05 22:56:28 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efmo-f638e8b773ea013c9a7a2701fedca5bf9d014756 2013-04-05 23:19:30 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.efna-070d2a8d6b6771665003db484f919c88dd811503 2013-04-05 23:05:50 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.efna-30b24bd0c95ffced5eb94a773c92490b39be449d 2013-04-05 22:19:10 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.efna-7a49e2bb330b97ba799246c4503a4e7c8f219deb 2013-04-05 21:45:24 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.efna-cb8c708c3fc90e7ebcc5807ce923631de929dd6c 2013-04-05 21:45:04 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.efna-d8edca9ead7413568c31fe0028c7a98a493d8260 2013-04-05 22:35:20 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.efna-dc029a4634c4a4bf528ead1733da77a2f7af9c6b 2013-04-05 22:35:22 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-171ede9f5ef3afab03991002cf30eb11eff8e7c9 2013-04-06 00:04:16 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-205f1b222a651647175eb9b5ed677f59d4b3971f 2013-04-05 23:55:22 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-5814b63961b724b904aa1ec7541241f94ee81721 2013-04-05 22:10:04 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-8ce10aa443a7ee9acedc6a1652089f579abdb8c2 2013-04-05 22:51:08 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-903d9e4e9ea51bc46781c1268f608c0070b23129 2013-04-05 23:14:22 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-b000fb27f4c6734bc44175b38d0a34e409caa2d3 2013-04-05 23:56:36 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-b93137152d575fdea792681db4c1089f229d8dce 2013-04-05 22:42:48 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-bd60163122a43370304962dff1d3a9198aa8a933 2013-04-05 23:58:38 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-e00aa95b97fb3705a4281e4f333d00fc62280c07 2013-04-05 22:07:08 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efnc-e61d0b38970928711b9de7b8b104197143f162f3 2013-04-05 21:42:14 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.efni-f9750c5634f751bb24a8aa84b2f256d056b7329f 2013-04-05 22:59:44 ....A 348160 Virusshare.00050/Worm.Win32.Vobfus.efnq-2cc9996921692df765d3a89818bd5a5c166244f4 2013-04-05 23:08:48 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.efnr-0af805b957b6b91dc230f2fda0c518f31f01cf6e 2013-04-05 23:41:54 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.efnr-1f10df4c44d7243e8be0efd12abf125abd278fb9 2013-04-05 22:35:36 ....A 225280 Virusshare.00050/Worm.Win32.Vobfus.efnr-627021ce0082a716692ac2ded7d6026ee6f62fdd 2013-04-05 22:22:36 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efnu-17048b3ea46fb9ad951749256c24c57af335406f 2013-04-05 22:07:26 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efnu-2a0db8c22a8c59aba372be83a594cbcbc3e5759b 2013-04-05 22:02:36 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efnu-2ce110d2757e212a882045dbe2fc2800791210e1 2013-04-05 23:45:24 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efnu-5c2f0b648ded6dee384f1b922b378bebcc792c28 2013-04-05 22:07:36 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.efnu-7949d1448c7a2da173ab12e5fd9e3b87706190df 2013-04-05 23:19:08 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efnw-1f470543f46123de02e16abe638eaaf3de3618aa 2013-04-05 23:57:34 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efnw-2e5a0a653141fd44e452e826ce77797cf79ca283 2013-04-05 22:09:06 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efnw-82f701af667e0cb35ae0784795872de859a01ea1 2013-04-05 21:47:54 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efnw-87479642cd5071f7135a0751ad9cb7460dfecb50 2013-04-05 23:56:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efnw-9b3735b45e690c3a47a81d206ef23be33a3105e1 2013-04-05 21:50:56 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efnw-9bf2c8b0e24a4d4691d521f7d2a0743fe3244c7c 2013-04-05 22:35:56 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efnw-c33acf960cbdfc2a81ae935e75e68a31942b9adb 2013-04-05 22:50:48 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.efnw-c45d7b49146931af1078e8904dd75b5b60c6b108 2013-04-05 22:09:18 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.efoa-13f9024e74e8e4aefc9a00380d7a5b4619591bb8 2013-04-05 22:47:56 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.efoa-475d227af95fbf691433a958ca779a6cc4e4e6e0 2013-04-05 23:46:08 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.efoa-ae691aafb2b186842161a4eeb7c0209b9ee39841 2013-04-05 21:19:58 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.efoa-fc822ea2cbd1968b61c72164160d6529e5c54c13 2013-04-05 22:10:16 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efoj-220a09f26ef48af196b56aa88c52082f7e6220a5 2013-04-05 23:36:36 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efoj-69a798ed25636a7a21c2939af470d40c54639fa4 2013-04-05 23:00:44 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efoj-7f064f6d8cfda4d324c51bd800ce089e23f1810b 2013-04-05 23:40:18 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efoj-a62e0ea3343f1077fddd31422a3e0f87dead479a 2013-04-05 22:59:48 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efot-0ae88e5005542e0a37d021260b71ce0109ad292f 2013-04-05 22:44:16 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.efot-62018f6ae478ff614d42a46c72c809b63a2d0b3e 2013-04-05 23:13:26 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efpc-08733533afc1cae4a7240c88c9d6747b6399b136 2013-04-05 23:43:00 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efpc-10f088231bab7ec27aaeece68246bc41ff961f0d 2013-04-05 22:10:28 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efpc-6196847b11c3d5ec2c0c16f8656811d2e4cc3171 2013-04-05 22:16:08 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efpc-873cc109d9c2e9de3bb77e256673bfb4625dbaa9 2013-04-05 23:36:38 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efpc-8f1b5c4928b981b3b600d665ff154b11680839a9 2013-04-05 22:48:56 ....A 155648 Virusshare.00050/Worm.Win32.Vobfus.efpc-f6c5a474090b77d91d73c248afdb4c25d6d79ade 2013-04-05 21:43:36 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.efpg-72d95fb479adaa8697fcdce251ab6b1c51ac6dd7 2013-04-05 21:19:44 ....A 135168 Virusshare.00050/Worm.Win32.Vobfus.efpl-862e3cfeb3574ffb18bda0c42c6056c3ec8f3713 2013-04-05 23:21:22 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.efpp-22bd0a29949d3ed4237225b5de1b2d197e89da88 2013-04-05 22:27:34 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.efpp-4f578111fd718941d85a327dfba03fb0dba1cb55 2013-04-05 22:12:48 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.efpp-67ea22147dbdbe345e337f14668ecbfe0a8307ec 2013-04-05 23:15:32 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.efpr-4ca96ed444c10aee0269f134353f7714626e56f4 2013-04-05 23:19:36 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.efpr-75f9868529e731cfe1b6e514e989d1f6a0c7834e 2013-04-05 22:49:32 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.efpr-7a68e0495179abd054e5a11028a15e3258772462 2013-04-05 23:01:24 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.efpr-7e5e4a913d7a5434813b0a1dbb6c72f8c62a698a 2013-04-05 22:40:56 ....A 212992 Virusshare.00050/Worm.Win32.Vobfus.efpr-910c84a712e1ab79c885118d67b572f1c8c365ba 2013-04-05 22:35:22 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-14a0857e901e5c244cd447285ce485a86cbf98e9 2013-04-06 00:00:20 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-27b1283cbad899bc069206403ade4c0d13e074fc 2013-04-05 22:43:16 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-27e25e7258a9af9dc081c1f2f660f58418a97140 2013-04-05 23:57:24 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-9c9645b04530ad4f4c144181368d146b9bcdc031 2013-04-05 23:48:56 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-a0977f4dedaca8c45e61b77ec0e3ff24b7324a3e 2013-04-05 22:55:12 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-abbbb134311bf02ee87bafe23e6564420ae79675 2013-04-05 23:32:16 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-c1224705559d4749634948136a3f49946d1962ff 2013-04-05 21:32:20 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-dd64e579dc75468c1321ce5f26250ff00dcabea5 2013-04-05 22:35:36 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-e09780155d923ed1082930ca81fa639842b45424 2013-04-05 23:13:00 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-e6a51871fd804e087779499522158a6519e11ffd 2013-04-05 22:46:30 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.efpu-f6adcebe630b40101d9c9a8a39c4843ccdbb18dc 2013-04-05 21:48:32 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.efpw-3cccbb96be30cbc2feb435876913f4e14444b22e 2013-04-05 22:57:02 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.efpx-d81d00f4e64826a0cfbc7ac5de696a62dfc69232 2013-04-05 21:16:28 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.efqa-3c46887a963a2b98b3d4f9b53c57f411d7f3fb48 2013-04-05 22:02:14 ....A 208896 Virusshare.00050/Worm.Win32.Vobfus.efqf-7ded8d3a41da46e5f9b251dc47605cfc4370cf26 2013-04-05 22:23:12 ....A 339968 Virusshare.00050/Worm.Win32.Vobfus.efqn-32529e5bdd9edd74df393c26c0b432b145a46272 2013-04-05 21:54:18 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.efqz-02a3c4cd547f5d96ee0ab6c6668a946a4fdda6fb 2013-04-05 21:14:08 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.efqz-15ab6f1da8a5c6286bfdecffc26c96e8f0a5941d 2013-04-05 21:13:10 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.efqz-5f3a4551068c8d8482900b0c9d42a76273659d83 2013-04-05 22:22:38 ....A 290816 Virusshare.00050/Worm.Win32.Vobfus.efqz-63e5f4b0ad4aac3319447ea03e1b8e3a5e164a42 2013-04-05 21:13:46 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.efqz-75aff07a26fff1cf3fa7bf6c4c6e45b10fc93846 2013-04-05 21:58:24 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.efqz-8dc5a657a299973267d56bd65869e0fc09636714 2013-04-05 23:50:22 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.efqz-a252ce516b1a9d8b6cbc2ee9fbee0f2d458bc724 2013-04-05 22:14:38 ....A 286720 Virusshare.00050/Worm.Win32.Vobfus.efqz-f10ad8a200f2b463bf2891007d94cf89a285fbde 2013-04-05 22:33:54 ....A 323584 Virusshare.00050/Worm.Win32.Vobfus.efrj-8b636e75efbed2d2c8c2faa966bce68b063ced4f 2013-04-05 21:33:08 ....A 323584 Virusshare.00050/Worm.Win32.Vobfus.efrj-93f3b87887b13d5471c322e25713ac0d643b5784 2013-04-05 23:49:32 ....A 323584 Virusshare.00050/Worm.Win32.Vobfus.efrj-bf859a0724a18c671f825d89541b79cadb2bd781 2013-04-05 22:04:36 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.efrl-38806190ae3600bd90958d878243f37e3d58ae79 2013-04-05 21:14:12 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.efrl-39b022f25c7906887278e26ac1889126a748cbf7 2013-04-05 21:29:24 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.efrl-9800294d3ac8b27915d662b5eb0e6410c0e84d8a 2013-04-05 22:07:30 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.efrl-d5eecb9b6d23dd334b80514128af899968022917 2013-04-05 22:09:40 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.efrl-db04c6bb8e3ddef1985c9b60282cd8c978cb72a8 2013-04-05 21:13:44 ....A 327680 Virusshare.00050/Worm.Win32.Vobfus.efrl-ffafe01a4f30e4fc7630f1a5999049df2032ed0a 2013-04-05 21:57:10 ....A 315392 Virusshare.00050/Worm.Win32.Vobfus.efsc-14ceb3716584c5e27f306756d72e28118f081ba7 2013-04-05 22:17:42 ....A 315392 Virusshare.00050/Worm.Win32.Vobfus.efsc-e4fdbc78a774c1d961b371f23680b3b0406ee1ed 2013-04-05 23:55:08 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.efsh-7695b881433b86b02a3544a89b7b7d452fe1fa11 2013-04-05 21:19:10 ....A 311296 Virusshare.00050/Worm.Win32.Vobfus.efsh-e8d79d1b4baed87d35e027739bf3ec39515e3652 2013-04-05 21:38:58 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.eftz-8a4e76685c459120cd0090d0454a10d59bd8ce34 2013-04-05 23:15:42 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.eftz-c42b5e31efac1dfc902720d619b0ce5897b49133 2013-04-05 22:53:22 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.efvp-131f622ca4b5b6170343ac449ce61656837e2ca8 2013-04-05 21:24:00 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.efvp-97364d089579951dc011641c030f1425410a554f 2013-04-05 21:56:10 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.efvp-9e4ec736663448ab05eec2a00a2e4a6581c330a0 2013-04-05 23:35:58 ....A 237568 Virusshare.00050/Worm.Win32.Vobfus.efvp-ab66bd20b38200eec6897de60bd64d7bcde39db2 2013-04-05 23:17:32 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.efvx-315384e3f2e75186559ea333f1ed8eadb106eb03 2013-04-05 22:34:40 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.efvx-31807448dcb70fb75dcc5e2d30af65e3562f01a1 2013-04-05 23:52:42 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.efvx-446e1ac0914676e2eafe4d47e1548183c78ae7de 2013-04-05 22:29:46 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.efvx-551ec08e45f2e618e49f25ebd9ff39b997864719 2013-04-05 23:53:00 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.efvx-8b6bbbc50daa03a7d70aaabbdb64192ce024e9ae 2013-04-05 22:01:30 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-171f91497d9dec6a5fa01ae8e107e74b04813f7a 2013-04-05 23:54:12 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-2de8e38e60d30b0fa4a663d605ee94d529da0f3b 2013-04-05 21:32:28 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-669cf5b86c63358653ac0db8493b7f0be9476d2f 2013-04-05 21:57:06 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-73edd7f68b0ffbeb0aa453b14ce351dd54f52e1d 2013-04-05 22:23:56 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-c745d5080e2eac81e1f8a015e10a3e147ce7db23 2013-04-05 21:19:16 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-d4ba2215d6b1958f2226e55ceaeb389a0f5746fb 2013-04-05 21:44:56 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-d78ea89128fb4b8236bce2671f9e3225c43342c0 2013-04-05 22:03:46 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-e66369cbeeef2c6471e835cdb2f83a590219e4f7 2013-04-05 23:17:12 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-f501b2c0a96b32511b3137f43dcddcd6f4e6324c 2013-04-05 22:55:16 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.eivd-fd7c0954d94ba63973daebb95ee405729dc7b70a 2013-04-05 22:46:34 ....A 389120 Virusshare.00050/Worm.Win32.Vobfus.eiwe-296ede68a75415913b2a739aa8a0cc91c65b6346 2013-04-05 22:08:18 ....A 389120 Virusshare.00050/Worm.Win32.Vobfus.eiwe-29c5ea894c2a85596b5b3a8c04b4e935b68b0344 2013-04-05 22:20:46 ....A 267374 Virusshare.00050/Worm.Win32.Vobfus.eiwk-14799dc0c0ad02e41cd196678c794e77ad9ed25b 2013-04-05 21:09:34 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.eoc-256a2f17c820347196e1b4967e49d123c1351cd1 2013-04-05 22:12:56 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.eoc-6a89e06cfb257619ae15799bc9c7e0c42b92f7e2 2013-04-05 21:37:52 ....A 167936 Virusshare.00050/Worm.Win32.Vobfus.eprw-7799ac2e0cb9c7cafea2ecc23fb2149540b04dfd 2013-04-05 21:37:40 ....A 167936 Virusshare.00050/Worm.Win32.Vobfus.eprw-b192aa26dba1387e1090efa23ffe72e469ad4de5 2013-04-05 22:03:20 ....A 167936 Virusshare.00050/Worm.Win32.Vobfus.eprw-c5b8293f689a77a87320d7d4774b7f5afd28c1d6 2013-04-05 22:12:12 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.eqqo-19c836ca27a328adddccb98b1d3accbee9a48049 2013-04-05 22:12:12 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.eqqo-409b5225c0214fa3b4dd17597cc3d995c8b59c27 2013-04-05 21:13:28 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.eqqo-9873b97bfbd693a5dd59d59ae434d29cb1a26402 2013-04-05 21:22:54 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.eqqo-b7becd27046880ad8443dac88ae7fd8d147a7ff9 2013-04-06 00:04:18 ....A 352312 Virusshare.00050/Worm.Win32.Vobfus.eqsa-29c58170ca3f4b45a24751506ee8a674c03232aa 2013-04-05 22:46:10 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-0013e9f4ed5e9d48948df80c5a27ab7ff4363b24 2013-04-05 21:43:08 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-001d97c5d6f5ce5c5cca8378ed66a41636bd21b3 2013-04-05 22:26:36 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-056deb0e7d6a67880fe8e65811c9f148f7ab625a 2013-04-05 23:06:54 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-06231550d35949bdfb6ae6cb70a6944130f5ffa4 2013-04-05 21:50:14 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-082a6ef5a7db7759f91a017750b49c25384b91bc 2013-04-05 22:35:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-0bb87e9d8a438e399922b3add52fc0190142604b 2013-04-05 21:37:20 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-0cea7392501d5d3e287428591e564f3d7bb50200 2013-04-05 23:51:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-0da6584f1f1c8ee81d1306df9bfa5203e90a9236 2013-04-05 21:23:10 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-0ffea1466a64dd33af839ca0527aa4457a880d4e 2013-04-05 22:23:16 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-100c0824e6ced153f841de8f49f35493f27012f6 2013-04-05 22:55:18 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-1150b6a8363e2e5694218baf45b6c9c1aaa73ac0 2013-04-05 21:59:10 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-12a9b333bb56e626cb458e7480c59ed8dc70793f 2013-04-05 21:21:36 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-139490adb60957188900e1d66f5cbf7b93e291a1 2013-04-06 00:02:56 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-15655b4d951cf0b97567f7f14db49fac2b3d11ff 2013-04-05 23:00:38 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-192488974a60f1554563c88d60b5c7c881306dc0 2013-04-05 23:14:48 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-1a2d927200ba3b9b2bb3a491b6ff5325b5d5f27b 2013-04-05 21:32:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-1a4a1902231dcce0efbdc6ab9f7402f82f9ab2bf 2013-04-05 21:46:30 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-1a930a3d1350a238068ca030ee33ee727f7ba768 2013-04-05 22:29:12 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-215b66b5cc6d3177754688b38ac7e498894e0db4 2013-04-05 22:49:22 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-25b591bbe4701cba2f2accc3d91939bd97003e82 2013-04-05 22:38:10 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-26c23fe063ad61209f3fc4cfbcf3e29f73e88d0a 2013-04-05 22:20:16 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-273fbb0eb972102c84b02f73e4891217adadbaf7 2013-04-05 22:06:22 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-278521fe51126992bae1043fbfaa26976a46bb85 2013-04-05 21:18:38 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-279f4ca5d0c56a6c4dfede0a51416d12f384a44b 2013-04-05 21:45:16 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-28e67bdc9751edd2c32eb3267b168669a27c161c 2013-04-05 22:18:26 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-2a9d4ee071b6e8487ae2c20618b77edc2bdb7f22 2013-04-05 22:37:56 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-2abaa26090446c045e5a4e262e0fd4dfed90a82d 2013-04-05 22:17:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-2b86e64e8a083317fea0ffbe645ff2ce58857979 2013-04-06 00:04:16 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-2bc8c1ee5b1b7ec3d30ce9239dd744e01d2d383f 2013-04-05 22:33:46 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-2c4adbb1bf92cf61f75d7d41c9ae23ff8bbedbc4 2013-04-05 21:08:56 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-3330a4c3f0bf9e4de5527d9ffe79e2779aff0b7b 2013-04-05 22:52:54 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-349d505c6e6a516cf18133f35d2dd4afe934a6b8 2013-04-05 23:36:34 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-35efebd5b3a4e69333b0aec11858069a3875ffa7 2013-04-05 22:34:56 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-3c9d3eb7c05390dbd47919f25efba6d9a75a12c5 2013-04-05 21:54:58 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-3d7c5d11b939e69a43675642807dae03f1801036 2013-04-05 22:45:06 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-3e79726251b010a41ac21e8cf4b0f9d9c9369968 2013-04-05 21:43:00 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-430d030e9cb0511d3e08cb10756ffffd4cde7d73 2013-04-05 22:45:00 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-4735ec8d83274595fd4f9cebbfa224e0eb4dd804 2013-04-05 22:32:40 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-49a86e93f38276fe1aa806a8c51d16f6c46f6abb 2013-04-05 22:58:54 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-4a7f772d9c587041c3b0b9b46b3619e551998917 2013-04-05 23:28:10 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-4fa2283d5f7297a953738256713af54b74348176 2013-04-05 22:45:24 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-5454654398be56b701f202a689b754012c202a44 2013-04-05 21:15:58 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-5c8a4aace52ec83b21fcb51458d349d2d4174967 2013-04-05 23:35:18 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-5d083c3e180c3ac2c800cf43422cb9be9c1bb267 2013-04-05 22:54:46 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-62a0189c0cd5d37b9a91da90de4fcecad3a6f201 2013-04-05 22:21:56 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-62c1509ddf220879a298c7a74db9626a285b980c 2013-04-05 21:22:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-6586d336d19523fc9a664a7f7cac5fd3b837b9cb 2013-04-05 21:24:14 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-6591b5c3830795a1fa249dfb39283843b954656f 2013-04-05 22:13:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-6b8a235066450f3999a04b2b964eb33ffb8d34f5 2013-04-05 22:35:46 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-6c298e8cf78367ba64a525c0015ff4e8bffbee8e 2013-04-05 21:09:30 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-7158de4070f17c611af97575efa9e6efab82fb25 2013-04-05 22:19:20 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-72a4e95e54e5c504cf2ca7337f76224874dc7c4b 2013-04-05 21:26:36 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-7356a6028bdc9d244d4f359c8992ce073c448ab0 2013-04-05 23:35:04 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-752477b8401df74367b1f00c10644d26be81081b 2013-04-05 23:01:12 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-76fd76d3b7975d811e3e7c14688c2cd5ed20a579 2013-04-05 21:33:40 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-7f4f92be9aecc2673e8e0269864132151e5b9907 2013-04-05 22:42:56 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-8239187c47d046fbd4b76896e78b304624cf2b0c 2013-04-05 21:30:16 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-828c836fa6da556207e79fad3e71e5b90a61191a 2013-04-05 22:37:52 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-855f65a5ad668422455d030610a6a2fa986c672a 2013-04-05 23:20:42 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-85ea2a77bc93c7edda70cd33dc29b1992fd72f98 2013-04-05 21:09:00 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-8e81a8da1ac8086e19ed123e7759e668fcd5348f 2013-04-06 00:00:36 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-8e929cac0f39bc0ad77ff0dea1f64469aea373af 2013-04-05 23:00:38 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-8ef6aa252f9c749886126f3bcbb1852b274f17f5 2013-04-05 23:41:44 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-975135b9efe6ed779fc092632f8a1646bc825001 2013-04-05 23:15:24 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-9c2f4263374db1247f4565abbd873e60ad444294 2013-04-05 22:36:48 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-9f47594bc4c5e37e0444364866e6ff04775af65b 2013-04-05 23:11:24 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-a30c7b98731425d0e2160c79fa3b8d6f02b00399 2013-04-05 23:18:40 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-a4368a508d9ba0fa39fa4ae23ecc45e6f7bcff40 2013-04-05 21:07:38 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-a4579962290d00b223591502db15e9f103e18bbc 2013-04-05 22:25:38 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-a698761ba33e37ef2222ab2999e48c06f45f99b0 2013-04-05 21:54:34 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-a709dea64ee7553657d1a198f05ef49d33629210 2013-04-05 23:52:30 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-aa39b075558439242d61257c53ebd5a93d406882 2013-04-05 23:01:26 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-aab319f1198f444d7b5fc4029202c6ad4b7597da 2013-04-06 00:03:30 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-afe157dfb8c4e2496fb1763590302868ff11b2cb 2013-04-05 23:59:40 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-b076be059ce2fbd4c113364eab9f31dc2c7b6f28 2013-04-05 23:55:58 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-b43c8690f72a836fef1e0047031dfcaa84c4b954 2013-04-05 21:25:24 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-b6d7efbd9cb87294a6fb5dcb2666f7895bbaec6f 2013-04-05 21:51:24 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-bafd63466146d54657bc6effd85623029996b240 2013-04-05 22:31:10 ....A 266240 Virusshare.00050/Worm.Win32.Vobfus.equo-c0b29151b5524d412ff4df1d2f8dd3986de45539 2013-04-05 22:09:50 ....A 393274 Virusshare.00050/Worm.Win32.Vobfus.eqvq-3ab11db5946186a35377e6014bc3bb73f5840d9a 2013-04-05 23:12:16 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-006440d8a3dc2c8bf58859a4cf40c4c31a9d445b 2013-04-05 22:32:14 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-1181de9d0f52b1d028705e8f78fc65de98329780 2013-04-05 22:27:56 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-303ddc580ecb1bfe34dc0e8b8ee58bd49d69790c 2013-04-05 23:01:52 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-522ff5f9a596fe6a353b8ec935f91f23913f9e3f 2013-04-05 22:26:02 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-76ee37c9df597f9c02b97989e2e2514d16e10cd1 2013-04-05 23:11:46 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-7719198dd700759990ce1b9e1cb11211c8dae823 2013-04-05 22:36:26 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-8c62f58acd3fdee17e1ab46728bbf8595d59b965 2013-04-05 21:56:26 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-a5dcc680cd337036dc79d065b1df0ac2093a2250 2013-04-05 22:30:58 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-d9e5112e1c0aa674a37978b952e1b041a0e041f8 2013-04-05 23:38:54 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-f71ec36fc9a534a6243bf52220d62b591a45ea81 2013-04-05 22:35:12 ....A 229376 Virusshare.00050/Worm.Win32.Vobfus.erbm-fd95e010c1f60e95ccb485c92f8a05d84cfefc9f 2013-04-05 23:54:44 ....A 348160 Virusshare.00050/Worm.Win32.Vobfus.erev-615dee488536e98ea003a0ac1283e3e6c839aac7 2013-04-05 21:22:44 ....A 348160 Virusshare.00050/Worm.Win32.Vobfus.erev-805935eaf9657d4aed9b5769b5397435bbc7d3b2 2013-04-05 21:38:14 ....A 348160 Virusshare.00050/Worm.Win32.Vobfus.erev-8f1ddf6fd7b162c6d4c60e5bbaa55729e5705adc 2013-04-05 23:22:48 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erew-00073410d717f6396a56025d26c882d00e603de2 2013-04-05 21:34:00 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erew-19aaee544c2e394921a57841a60977c1fd110ee9 2013-04-05 22:46:08 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erew-2f42e3558da3fbcdd2dd54f4c14bb20350ee15cf 2013-04-05 23:49:04 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erew-a771b65a27fbfbd7895526a5a76cc80b7d1c3f67 2013-04-05 22:50:46 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erew-a843d1343435822d258a79c466fbf4467720321b 2013-04-05 23:10:28 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erew-d0db07f756e9dfc631b55429c4d1687acbdcb26a 2013-04-05 22:52:20 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.erfm-b0628bd90e26ec369ea0f89224d44aef74e3fb03 2013-04-05 22:40:40 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.erfm-ce6bf90d8d5ee0bf0f07a9226d851d646b00ada2 2013-04-05 23:56:58 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.erjm-503f74d7181babcfe135b3af492cc73ad0f67956 2013-04-05 22:18:42 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.erjm-74f8b4d4561b2f00953d1547b9b0f9e2ad81ce3b 2013-04-05 21:44:16 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.erkq-0b63be64323d562cadaeaa3866c4d37fe09ca132 2013-04-05 23:50:02 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.erkq-1b5815858c8fe0b8202ed893ce7f2180d0dc1ddb 2013-04-05 23:12:44 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.erkq-4ad397663605d564ea1b5203bc71c9ae8a3f0a16 2013-04-05 22:01:50 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.erkq-6d31ca995e0a771c1653ec49ddaecf5b7771c314 2013-04-05 23:44:46 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.erkq-70ab1ab369ef9cdcc78cfb102ca0399688307706 2013-04-05 22:17:46 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.erkq-716b32e8fb23ac77ac955170c4134bd5b9928763 2013-04-05 22:58:50 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.erkq-8510ed7361c00daa0d39ba2c911ad078fb651a3e 2013-04-05 22:38:16 ....A 270336 Virusshare.00050/Worm.Win32.Vobfus.erkq-ddb9d991426c6f6a6386d181f3450c62fc6874dc 2013-04-05 23:27:50 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.erms-3e42adf620b8db7156c46748c85a0837492ee41b 2013-04-05 21:30:28 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.erms-94882731fb17a151956225b1f9d1b891f7c25a24 2013-04-05 22:16:50 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.erof-11cf52a7401175b7f57712f3bb5d6121d8714c40 2013-04-05 23:34:46 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.erof-37c8807de2cb4813336c79b3bb925410b9ea3178 2013-04-05 23:25:52 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.erof-4ee1826949ec962e5132c5605409429ac1347829 2013-04-05 23:19:28 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.erof-5d223397254400ea197da78057229914704dd46e 2013-04-05 21:26:18 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.erof-5f6aeaf12262f615ca2dec26302ae993fd5f95f8 2013-04-05 21:58:36 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.erof-6a5f364d04b4132d4de171e0ec19eb2f2550bfcc 2013-04-05 22:08:36 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.erof-793b387f9b9f8a5ed52619a20d1a3033102a9706 2013-04-05 22:52:38 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.erof-79b7b7858a50f9817a15c594e608e252d63c96c3 2013-04-05 22:04:12 ....A 362488 Virusshare.00050/Worm.Win32.Vobfus.erof-999c162fda9ba5dad9872d25bdb82b08942dc58f 2013-04-05 21:33:44 ....A 299008 Virusshare.00050/Worm.Win32.Vobfus.erof-99f600221aa285e385feac51f0631e676894d814 2013-04-05 23:56:58 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.erow-36d63b9bd45f30413fb7fa975841645aa5791480 2013-04-05 22:26:16 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.erpb-8d88f8ee7e643b502c75fa3dd33a2553c64a403a 2013-04-05 23:22:28 ....A 241664 Virusshare.00050/Worm.Win32.Vobfus.erpb-ebdbba6e515ab0c2734bec5041430b33d49b4496 2013-04-05 23:44:18 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erpt-0be9bd7ce2a58d9dde8a6e8c79da7bc35e720fed 2013-04-05 22:34:24 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erpt-566046732b4be1afe0b4d97e647dc0f32fe1adbf 2013-04-05 22:26:40 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erpt-922986608c0e9cac164d763153694ee1386f68f6 2013-04-05 21:54:30 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.erpt-a5e067cfbec2777758bac97bacf42f8f1f99b223 2013-04-05 22:22:14 ....A 421888 Virusshare.00050/Worm.Win32.Vobfus.errw-192ab20ac70e42194dfb08c600b44ee459ab4a39 2013-04-05 23:51:34 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.ersi-0cd6219aa6fd2f6e955947de1395b8ccbea4cce5 2013-04-05 22:50:32 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.ersi-c88bf9c82ec1f56f6f4552e316dcffc23fcd663c 2013-04-05 23:05:38 ....A 243456 Virusshare.00050/Worm.Win32.Vobfus.ersi-e96363064ebb78d2ca5d4a02450cda84376d8515 2013-04-05 23:44:28 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.ersj-127dadebe1047cf5cf84a933061907c5d58aed40 2013-04-05 22:06:24 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.ersj-454b232d49b9253b4d14b97c32c566b29a017289 2013-04-05 21:29:10 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.ersj-c048862189bb5102b816b12169e2d96ac660d023 2013-04-05 21:51:34 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.ersj-c9369e50820fdbf534849e7d6bae42b46286e0cd 2013-04-05 22:34:18 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.ersj-d1bf343cfefd47ea48d2824a90b8c19b298138ef 2013-04-05 22:32:02 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.ersj-d85c23bd6984bf1709cdfea098f22838d3629c97 2013-04-05 22:36:00 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erta-3a55a4aafd9418ab7324ca7ad8fa571f5671e34b 2013-04-05 21:58:24 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erta-5f314c0bc011c92f20180006936feccc5cac4855 2013-04-05 23:44:34 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erta-a780ffaa2db7be342995bf4f211ce0c6462e632c 2013-04-05 22:21:24 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erta-a9af8f76bca35d5d056dfe320e8855d18fc2af51 2013-04-05 23:13:32 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erta-d219046678c3907b00a24d747de4acf92d1e624d 2013-04-05 22:28:34 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.eryf-064b686e2e8d27536c6f0bc92728084964fad4fd 2013-04-05 23:52:48 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.eryf-4e95c922537347b54639d05c3eaf675cf6497153 2013-04-05 23:44:00 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.eryf-61ef4cba3472816f816eef59d470427ef14b3506 2013-04-05 23:52:52 ....A 184320 Virusshare.00050/Worm.Win32.Vobfus.eryf-9e6b3947be1137b92f8541fd63149cf1b643f332 2013-04-05 21:15:34 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.eryk-1d695ba665b65f3eff0291d2f921b23c21c69137 2013-04-05 22:41:06 ....A 180224 Virusshare.00050/Worm.Win32.Vobfus.eryk-ddc149ef1f8ce8b87eba435c162d7dafc3c3c1e9 2013-04-05 23:59:20 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.erym-243ca55585df73cf13b349a06d81cbfbf10ad1c2 2013-04-05 23:32:32 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.erym-39fea8254037a76a2e37d4172dd94a1cd0e1019e 2013-04-05 22:35:44 ....A 151552 Virusshare.00050/Worm.Win32.Vobfus.erym-65555dd4371b2702f8735a7bc6f4f3b4daea9691 2013-04-05 22:40:40 ....A 167936 Virusshare.00050/Worm.Win32.Vobfus.eryn-475bd0e2656fbf14b728966aa17e3857ac54f363 2013-04-05 22:27:40 ....A 167936 Virusshare.00050/Worm.Win32.Vobfus.eryn-7ff4342290896558ba77b99d50988ad06eda7aff 2013-04-05 23:30:56 ....A 167936 Virusshare.00050/Worm.Win32.Vobfus.eryn-adb7361c0be9b3326359ccf547eba66b803f729c 2013-04-05 21:39:16 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-0e614dc604448166f138885005fb6c750ab57a19 2013-04-05 23:02:12 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-107a444c578cdbf90591ccb0713f5cb15195ba30 2013-04-05 21:11:08 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-23b2df49d9dbd62c3f8b20935f81eb0ee5bc9ab8 2013-04-05 23:33:54 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-38fd8fa30c3f4f6c53fb10a36271631f41f25c85 2013-04-05 22:51:18 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-3f0b4043e7063eb54091c74455fe12d8acfe4550 2013-04-05 23:40:22 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-7e6b75192c72715f5aeb42b6dc0858c984abf558 2013-04-05 23:36:32 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-82a76e7f4b3e4f89d4b888a6622550c3bf65b214 2013-04-05 23:39:40 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-96dba9735baf7386957f55b2741cd08c0b31cb52 2013-04-05 21:51:44 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-ab498c474e5bf64029d9151f988cc25c88f4b2c8 2013-04-05 21:19:36 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryo-d358e011d61884ed251bf8a992847dc412cc1e94 2013-04-05 21:37:24 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-415baea3e79dd3ee82086ef9ff7fb338a6f42403 2013-04-05 21:13:54 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-495382d542159f8603714895cb3d70d3ac3adebd 2013-04-05 22:15:26 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-5953c23f5ee6c3cb24a76f362e55913028014bc4 2013-04-05 23:08:52 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-5f35405b393d48f3261a0a7ba5e82aad0bd46b3f 2013-04-05 22:22:52 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-6e3b90b5cd6d54d7f291e806cc88a2308a11f90e 2013-04-05 23:27:28 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-9111a7eccd4b95d0f2a4b5d7996332bc3471ebc2 2013-04-05 21:13:54 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-95fed5d0239c9a6e30b77f426e95cf798fb5b767 2013-04-05 23:08:24 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-9603d70a69a0ebbe844d16e93d848eb6e4a6070c 2013-04-05 21:27:44 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-a8f9cf08633e7c88ba1db2987dd357c19fbccfe2 2013-04-05 23:44:12 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-bfe9980378beb0064630957ad652e47738177381 2013-04-05 23:09:38 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.eryt-e4039a3139ac5b3d6566f1cc359aaab6f453fb3f 2013-04-05 21:30:24 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryv-3184fc339a644d1e85ba578f90c246ec46e45b81 2013-04-05 21:42:18 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryv-a1f75c41519a64c7326a369ba07234a9f0523dda 2013-04-05 23:41:08 ....A 188416 Virusshare.00050/Worm.Win32.Vobfus.eryv-a60ad324bac95d7e5b39d21bc6600f28b608d3e8 2013-04-05 22:47:42 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erzf-0618d5f42960ed66a63ce078bb7816782d84bbe6 2013-04-05 22:20:06 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erzf-12ba1febabc27fc5d46c24d4f26a1c786e9f3a8a 2013-04-05 21:39:50 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erzf-48c9786206530398c84c2773ae4f22440c1c8a1c 2013-04-05 23:04:56 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erzf-639f9358fcf552727ee3b6182a4a999d12013935 2013-04-05 21:20:54 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erzf-64350b706369942d8688d76cafc1c3a9dce2d0e1 2013-04-05 23:24:16 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erzf-6e27eb86180431331af103610ddd15cbd1fd7fdc 2013-04-06 00:03:32 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erzf-8b638918e35d960f2a462b723bb1961e50fd93c9 2013-04-05 22:12:54 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.erzf-c07084a19217644c77edd4a194a8aea124c9226d 2013-04-05 23:21:06 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-054e542a4d0a0bfe5a434d9f4b0e29c6ca2ef199 2013-04-05 21:42:48 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-08a2953d1aba785e761b1c58f90ee94ef286727d 2013-04-05 23:58:10 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-163e2c4dee6c3d2d4c0cc42be0ed9013ad0a789e 2013-04-05 21:48:24 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-1fdf1d2c9b45bfe45ce6ee15d608498288013e84 2013-04-05 22:21:22 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-20f1c1845b32bcb410839547a9229795ac0de164 2013-04-05 22:54:24 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-220b8b5f637e49a41969fd6e6deb38696c8ac91b 2013-04-05 21:28:52 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-2ff93b8dff2735f57543491e2461b7fa8c01ce57 2013-04-05 23:01:52 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-39727d20f21956af37a98f0e8b2dbe285991ab40 2013-04-05 22:50:44 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-40c8795902ec2c2ecd2d357241885bc89f8e3487 2013-04-05 22:47:36 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-4ab37970c39ad518814775762608c925079be178 2013-04-05 22:06:34 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-6bcf3f75e1d9648cf7e9d8939230ff5218cd884e 2013-04-05 22:18:02 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-6f6bcf28439a686b5b2eb20b11d8a4cc48dfaa6f 2013-04-05 21:58:14 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-8f45d2f3feba4b412b0f99c1f1f020c50b5fd92a 2013-04-05 22:15:20 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-a6600145ab24afd9bf25922f4e4107563ad808ee 2013-04-05 21:31:14 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-bdef624013a2ff21bbdb4033de828e627c76d494 2013-04-05 23:01:50 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-bef13306c77b46d579dc5b9fd8aa218b0a4ddd17 2013-04-05 21:39:32 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzg-ca8a7719703b00c9e468b81b1eb2e2ed190e2ec7 2013-04-05 23:22:32 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.erzn-08bd708c18ec0178863b6abc9d3d5ede906c949d 2013-04-05 21:40:40 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.erzn-1c85b5557ec876ecd80a4622a706a3fd10a5b4c1 2013-04-05 21:36:54 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.erzn-26b8cf4c7f1cb8ea5997098dbc8f3a1a7472ea7d 2013-04-05 22:43:56 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.erzn-289095d89090a1e813a6cb55ee89011bd0c59c2a 2013-04-05 21:47:48 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.erzn-2ba83bd0b25f777ec79c2151f6e8f104cf37422d 2013-04-05 21:56:22 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.erzn-73fb9af24f75c4f90422a85b841f5384eb380059 2013-04-05 21:10:00 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.erzn-edbbfd9ea1d84cf8f675df2861fa7abffabc544a 2013-04-05 23:58:40 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-125d681764365037e23bf579d6a6700441ef57b5 2013-04-05 22:48:52 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-2d20dd33692528245ebf3acdb022439d017a51ba 2013-04-05 22:00:44 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-3133bcc45ada5a09e6d83864e1364cb8584abe4f 2013-04-06 00:01:00 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-3fbecb9399975701c535c227ffacbada9df4cabe 2013-04-05 22:35:02 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-4fa0d25a5307ae536f335693342036c62bb13b92 2013-04-05 22:08:10 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-5fc618279814a05fca3c083b4155fc6b0e1bba77 2013-04-05 21:49:20 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-6384a63ee4bbcf8575d09f1071b1dd508f19bbf2 2013-04-05 22:31:12 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-658e61b6ad53763472b82b4ce838374ce6fe0a0a 2013-04-05 21:45:02 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-6974bf1754e5fdcb61b1cd9abdaa54a74ff50bd2 2013-04-05 23:23:48 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-7a2eed810a32d6a4a15927573952a7717613dc50 2013-04-05 22:53:52 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-7f5a829973859414d9dca2e6e31c16677a4737d3 2013-04-05 23:56:42 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-835251a5f7d4a11308ad7bb8c398dda0b9833f1e 2013-04-05 23:46:56 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-934e356662235032cd28f64a7a6ba61257306ce6 2013-04-05 23:47:54 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-dc6fa437a862e7ee813dc5041d5524885b6d6531 2013-04-05 21:43:30 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-eb886d32417eba91fdd50ae6e87bb5df32112674 2013-04-05 23:03:54 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-f152b578fac0dfafc1beb1ee04d9b5c96bbda582 2013-04-05 23:30:10 ....A 249856 Virusshare.00050/Worm.Win32.Vobfus.erzq-f8efe5a1dc7ae8ff818a7699167622e77c7bdd4f 2013-04-05 22:35:30 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.erzs-16e1845995bc1428914b4ee1661808b151d585f3 2013-04-05 21:27:14 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.erzs-1c30b6024b8ec1985803bae2dc7dec03b0764546 2013-04-05 21:16:20 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.erzs-b04b41bf3c2af6eb86f3e568b497c9223d34300d 2013-04-05 22:44:24 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-150afd15f8f6e83e6b4af45ce4b531a71edcfdc9 2013-04-05 23:28:30 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-5ad72feb61bbb24a55e6feb657a93f23e15145cf 2013-04-05 23:28:36 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-5e53e135d4815328a1893056fd1b94d3b68405b0 2013-04-05 22:22:24 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-6ebdb5dae4657779efd118799ffcb0b1456b0e37 2013-04-05 23:31:00 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-803b4aae846a663fb8c2683eda88e40977e3e105 2013-04-05 23:43:14 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-886dd13632850ef211c94e79e81573ff48b54a77 2013-04-05 22:09:24 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-a73ceff43acd19fea97319b0ff9571d4c7674900 2013-04-05 23:03:50 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-a7cad41627870fae96a8e5da470925b4bca76725 2013-04-05 22:37:42 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-ad2ecebca451992975267f6cea9e65b97f5aedcd 2013-04-05 22:18:36 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-c06f67a700a815257844cbe457d413365d1231a3 2013-04-05 23:47:04 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-c6aeebfb7172fb17d2c0d0d73d58603d4f20a3de 2013-04-05 22:53:06 ....A 245760 Virusshare.00050/Worm.Win32.Vobfus.erzt-e5a273c54b28f28b3823c7797cd01c1939394d4a 2013-04-05 21:44:50 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.erzw-47ce5658476798a1c8e7f48de30db6408676202e 2013-04-05 22:21:32 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.erzw-de307b17db69f2ebebcfbb09264a4931e76a1931 2013-04-05 23:29:50 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.etzm-0a1dc546f9fd5f3c6ea171f6d5c388c1e1058d40 2013-04-05 23:36:14 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.etzm-303c2930a47e61c011014a1b34c60171f43db617 2013-04-05 23:57:04 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.etzm-458ed08250232a32d3f1cca7dbe4d207f8b4b7fa 2013-04-05 22:17:06 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.etzm-7a3d0ccb5bcc05dba49f51002b896148a5fb6cdf 2013-04-05 21:15:48 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.etzm-b3ebc7df47590d0a7e59dc074f9ef149f1a021f2 2013-04-05 22:55:14 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.etzm-c46c3485d78241b570464da289255d29f6a9a507 2013-04-05 21:28:00 ....A 274432 Virusshare.00050/Worm.Win32.Vobfus.etzm-f469d1260db63c57a6f664684a03f03ea964daab 2013-04-05 23:34:36 ....A 143360 Virusshare.00050/Worm.Win32.Vobfus.euuo-3a293617b394a8ca13f9c4c87b44ed726decac51 2013-04-05 22:58:26 ....A 139264 Virusshare.00050/Worm.Win32.Vobfus.euuo-a6b24f9d4fe9bdb2c29b5c31170efcfd72420575 2013-04-05 22:35:12 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.evfh-b805e6a7b44a48b442de2cedd80095387861378d 2013-04-05 21:39:22 ....A 253952 Virusshare.00050/Worm.Win32.Vobfus.evfh-cd1022a924c0b23a8095935d246871d48e909019 2013-04-05 22:41:02 ....A 254464 Virusshare.00050/Worm.Win32.Vobfus.evfh-ed299daeab3d3aa5179728b998a553feb61cfc97 2013-04-05 23:32:30 ....A 217088 Virusshare.00050/Worm.Win32.Vobfus.ewbc-60c447b55769d74f0432736b829df552b0c82d49 2013-04-05 23:32:44 ....A 73728 Virusshare.00050/Worm.Win32.Vobfus.ewvl-0afc45e76ec8b17f7f31f16891f1f332aa44dd09 2013-04-05 21:23:40 ....A 73728 Virusshare.00050/Worm.Win32.Vobfus.ewvl-4728ca0fb1febb926d2a1895c3a8a2af022e4d23 2013-04-05 22:01:20 ....A 73728 Virusshare.00050/Worm.Win32.Vobfus.ewvl-48e551a818cd087ed29f8d2a0b0262c367d493da 2013-04-05 22:25:16 ....A 69120 Virusshare.00050/Worm.Win32.Vobfus.ewvl-5c1bb3a607b929cd5e4a14db08422ddfb7ef4652 2013-04-05 21:25:10 ....A 69120 Virusshare.00050/Worm.Win32.Vobfus.ewvl-834ba6168d90d75011f3ba33cd06fc91e4ec42f9 2013-04-05 21:27:08 ....A 69120 Virusshare.00050/Worm.Win32.Vobfus.ewvl-89e310f677cdec96536c1628751fac3a83b0acf7 2013-04-05 22:43:10 ....A 69120 Virusshare.00050/Worm.Win32.Vobfus.ewvl-8e9be37f65052ef85253cdb50065e1ffbaad4af4 2013-04-05 23:44:58 ....A 73728 Virusshare.00050/Worm.Win32.Vobfus.ewvl-e922e00cdaa8f7329a555d77b07188b1d85fef89 2013-04-05 22:50:44 ....A 40960 Virusshare.00050/Worm.Win32.Vobfus.ewvp-12cd9972e3224e2b210958753a43d41010880233 2013-04-05 21:44:48 ....A 40960 Virusshare.00050/Worm.Win32.Vobfus.ewvp-20e69d210b51a8bfc39abd86957396c8505fdee2 2013-04-05 21:45:24 ....A 40960 Virusshare.00050/Worm.Win32.Vobfus.ewvp-540381daff5b255be1e214a2dc6dc380262979c3 2013-04-05 23:44:18 ....A 40960 Virusshare.00050/Worm.Win32.Vobfus.ewvp-606a59dc066faa4f1c6c7e86be699ee8093d695d 2013-04-05 22:04:20 ....A 40960 Virusshare.00050/Worm.Win32.Vobfus.ewvp-aacf2829b8fed8c6e99310575922c8c003eef44f 2013-04-05 23:16:02 ....A 40960 Virusshare.00050/Worm.Win32.Vobfus.ewvp-bd6dada151c095c61c370390ba1bd1ce864a1eb1 2013-04-05 22:44:04 ....A 77824 Virusshare.00050/Worm.Win32.Vobfus.exdc-1a5f538430b78d99790fc41c4fbe5574d2d804d4 2013-04-05 23:23:58 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.exez-04f07efeb0803f554160b9623aaa301399d6f88b 2013-04-05 22:14:54 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.exez-24dda46a677f45daba805c2671d7cb215386515d 2013-04-05 23:22:36 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.exez-327f909727c5f64972fae47079e4b0bc6a294cf4 2013-04-05 23:17:58 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.exez-340a6a4c09b21c69264150ccce2063511ce9c002 2013-04-05 22:15:56 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.exez-36f4da2ed7928547e052f0c9c938e23c23bcb95f 2013-04-05 22:27:14 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.exez-3cdfddde96f4037aca6df408ce740be7bbfa2125 2013-04-05 21:51:42 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.exez-496ca56ccaafeafcf0e3d80ad9d33f5c24937e27 2013-04-05 22:22:48 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.exez-7e6b831815cd5e3add86cda746da8f5f7cc5fb48 2013-04-05 22:57:44 ....A 516096 Virusshare.00050/Worm.Win32.Vobfus.exez-8c4afde865260d4570e6026626c62f5e2604696d 2013-04-05 21:52:48 ....A 737228 Virusshare.00050/Worm.Win32.Vobfus.exgh-2ffd14ac268f77f0ff2f5f51b29c5a88377d0bd5 2013-04-05 21:58:20 ....A 737228 Virusshare.00050/Worm.Win32.Vobfus.exgh-ca656d068978cab776a2db9162d66d824a6df2b1 2013-04-05 23:42:10 ....A 737228 Virusshare.00050/Worm.Win32.Vobfus.exgh-dc0a6908b2422e435538166f2775dada6e313e33 2013-04-05 21:26:08 ....A 77824 Virusshare.00050/Worm.Win32.Vobfus.exgt-a76136666973ed53d3494e87f58fd7f31573df1d 2013-04-05 23:13:42 ....A 77824 Virusshare.00050/Worm.Win32.Vobfus.exgt-d60bba6c91a3691b44977d54b79592e394a35752 2013-04-05 21:47:44 ....A 40960 Virusshare.00050/Worm.Win32.Vobfus.exha-49a63f80f4fce880b252cffac03f083aba38216d 2013-04-05 21:08:06 ....A 40960 Virusshare.00050/Worm.Win32.Vobfus.exha-7914b4fa62a51a1619303cb9796fd128380d51bb 2013-04-05 21:53:38 ....A 40960 Virusshare.00050/Worm.Win32.Vobfus.exha-8593781a9c5095380afeb1e27a7f298249afd22a 2013-04-05 23:41:12 ....A 57344 Virusshare.00050/Worm.Win32.Vobfus.exhg-32a296aa0db8497cfbed6150717bc42a0de89d4a 2013-04-05 21:38:16 ....A 57344 Virusshare.00050/Worm.Win32.Vobfus.exhg-430ac64fc44d7fa5582e100b9a1fe4c757c12959 2013-04-05 22:40:52 ....A 57344 Virusshare.00050/Worm.Win32.Vobfus.exhg-a0f6ad26371a0b61ef81f664f60ed14414a883f4 2013-04-05 22:33:56 ....A 57344 Virusshare.00050/Worm.Win32.Vobfus.exhg-f297d1ce06712ca59465c5926206e42b92aa0b09 2013-04-05 21:21:34 ....A 81920 Virusshare.00050/Worm.Win32.Vobfus.exhq-373ae091bf64f62f84f42fe7aab12c124ab5efd9 2013-04-05 21:14:20 ....A 81920 Virusshare.00050/Worm.Win32.Vobfus.exhw-20b206b248ed1b9d3b636c51199c01c9190ee760 2013-04-05 22:48:00 ....A 81920 Virusshare.00050/Worm.Win32.Vobfus.exhw-50f1f2d3905ac8751aa1d3860189407c2ce86f9b 2013-04-05 22:09:16 ....A 81920 Virusshare.00050/Worm.Win32.Vobfus.exhw-580de8e10fc773eb6633af589624f863fac0d81d 2013-04-05 21:43:54 ....A 128000 Virusshare.00050/Worm.Win32.Vobfus.exhx-c73ed38098ee04c41325b996475656373a5fcf19 2013-04-05 21:44:32 ....A 128000 Virusshare.00050/Worm.Win32.Vobfus.exhx-ce1dc36b37223a5d7b7d2a0dba62ba50184a752f 2013-04-05 23:14:06 ....A 114688 Virusshare.00050/Worm.Win32.Vobfus.exil-973628a139891b70e112fcd8f4c4d292e6b3f25c 2013-04-05 21:49:18 ....A 61440 Virusshare.00050/Worm.Win32.Vobfus.exiw-2c4147cc7f8d4e29c4aa65814fe12a906faa994c 2013-04-05 22:43:20 ....A 61440 Virusshare.00050/Worm.Win32.Vobfus.exiw-d23e48839d5c58e1e763893cb6347e2aaa8326e1 2013-04-05 22:10:06 ....A 77824 Virusshare.00050/Worm.Win32.Vobfus.exjr-25c0c40c227aecf75b9cd6d1a3deec3ccf98f12b 2013-04-05 21:33:58 ....A 78848 Virusshare.00050/Worm.Win32.Vobfus.exjt-018924fb3cc43ce54a273c9bf1c47f8d3c921238 2013-04-05 23:46:30 ....A 78848 Virusshare.00050/Worm.Win32.Vobfus.exjt-256779cde842e1c7cb41e90a2fba3d4600aff819 2013-04-05 21:20:16 ....A 78848 Virusshare.00050/Worm.Win32.Vobfus.exjt-4c099339aa1222eb076a2f4efc67ee92559589c9 2013-04-05 22:16:32 ....A 78848 Virusshare.00050/Worm.Win32.Vobfus.exjt-6948ef12a27e36a8225c5384806987e8827c8215 2013-04-05 22:10:34 ....A 78848 Virusshare.00050/Worm.Win32.Vobfus.exjt-afc46a10fcadf79df7edf637c0b25ba8294e1235 2013-04-05 22:14:58 ....A 78848 Virusshare.00050/Worm.Win32.Vobfus.exjt-c3f914dfe1099ecbaf5ade25e6241e1db452b39d 2013-04-05 22:28:46 ....A 86072 Virusshare.00050/Worm.Win32.Vobfus.exkf-49d9f6e556e52a0d85a1034234326d4071ef71c4 2013-04-05 23:53:52 ....A 567728 Virusshare.00050/Worm.Win32.Vobfus.exkq-137f2aa49a3d43107fef1a40beb4b94194f40056 2013-04-05 21:10:42 ....A 77824 Virusshare.00050/Worm.Win32.Vobfus.exlb-50b6c35be221f67e4da98c9c3011fffcc621a5cc 2013-04-05 23:12:56 ....A 77824 Virusshare.00050/Worm.Win32.Vobfus.exlb-954bcf0aabebf3b681f06fbe088e97daa2601458 2013-04-05 22:37:38 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-1d0a5f3fd5f572022563a276caf906435ac2d654 2013-04-05 23:37:22 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-33dea33aec33620156f55757d19e2c891887a2c2 2013-04-05 23:26:46 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-420f865be8f5b62ed7a87857683a9218c716fd0b 2013-04-05 21:53:52 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-617cc932f0db2c0f18bec9e5864a82c343a97f0e 2013-04-05 22:36:58 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-77314134e5ca40fddc58ecd2a6e31a4f103bac8e 2013-04-05 21:54:36 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-7e648b40286d8e709cd8b04dde2aff8e25963f7c 2013-04-05 21:58:24 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-83e2bd0e61f2e5a8733900cbb0041c184f78f54e 2013-04-05 23:45:00 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-a5d8eefa85c5dacc093d139893fe86fcb455ccfd 2013-04-05 23:31:46 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-bd241ae6fc70d89a645ad29437c4095c63498b04 2013-04-05 22:23:04 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-c69a489880d84126c1f56fd9267d2b08fb01b3b4 2013-04-05 23:51:32 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-ddd130688aa8e1fcd0d020a2b6bfb2e10eb2fa98 2013-04-05 22:00:32 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-f09a7ea9e7d92b8a6fdc53cc19de24f7fce4c554 2013-04-05 23:24:32 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-faf985b27f017221e0e0f61c00565949b6fe4f7b 2013-04-05 22:40:18 ....A 475136 Virusshare.00050/Worm.Win32.Vobfus.exlj-ff30048f7138e762a61de8c7480e2db8dc208764 2013-04-05 23:42:22 ....A 466944 Virusshare.00050/Worm.Win32.Vobfus.exyn-029bdb26a347f603206e73dcc80203daf8a00187 2013-04-05 23:28:12 ....A 466944 Virusshare.00050/Worm.Win32.Vobfus.exyn-05a2ea36621beff172e1db99594dec2b679ea8a9 2013-04-05 23:04:08 ....A 466944 Virusshare.00050/Worm.Win32.Vobfus.exyn-18a071f8e9de09a72c34b8c250bb04191114bd90 2013-04-05 21:13:56 ....A 466944 Virusshare.00050/Worm.Win32.Vobfus.exyn-3bce2497011499230e8099babc98aedcb6ae4a4a 2013-04-05 22:20:12 ....A 466944 Virusshare.00050/Worm.Win32.Vobfus.exyn-925ecf39e626191117b10016c49b675c0e962c5e 2013-04-05 22:11:34 ....A 466944 Virusshare.00050/Worm.Win32.Vobfus.exyn-96627a5d1d83ff9e0c9d452c66bcf930c1b1cecb 2013-04-05 22:21:52 ....A 466944 Virusshare.00050/Worm.Win32.Vobfus.exyn-bfe3ef9391be86dd6e83bf53bdeeb3512300dd26 2013-04-05 21:48:40 ....A 466944 Virusshare.00050/Worm.Win32.Vobfus.exyn-f66bdbf489f21c722bacfcc57d44ad05625fce0d 2013-04-05 22:50:38 ....A 393216 Virusshare.00050/Worm.Win32.Vobfus.exyo-1bcaf40f7367274660992ee00eb9f9ee04fe477c 2013-04-05 22:23:30 ....A 471040 Virusshare.00050/Worm.Win32.Vobfus.exyp-416bf634b6783737e54c11d82fcd48533a3307de 2013-04-05 23:59:34 ....A 471040 Virusshare.00050/Worm.Win32.Vobfus.exyp-4689ecd32c7259c2a3f42e0af8b89bde9f0cb4fc 2013-04-06 00:00:40 ....A 471040 Virusshare.00050/Worm.Win32.Vobfus.exyp-479ab3b743088a6ab19cc74ad90a737500160b4b 2013-04-05 22:53:22 ....A 471040 Virusshare.00050/Worm.Win32.Vobfus.exyp-582b66806b08e0b02bf4fc4dd4dfdca200c7cc20 2013-04-05 23:05:08 ....A 471040 Virusshare.00050/Worm.Win32.Vobfus.exyp-6ec48336925b73eb8ae6c7dc41bd2efeb0cecb3a 2013-04-05 22:51:18 ....A 471040 Virusshare.00050/Worm.Win32.Vobfus.exyp-8310bd5b61e64582cd63380867b64c7724406b88 2013-04-05 22:37:26 ....A 471040 Virusshare.00050/Worm.Win32.Vobfus.exyp-c1c08b77d14d6b33848ee6d04d4a30aafe3d8a08 2013-04-05 22:03:28 ....A 471040 Virusshare.00050/Worm.Win32.Vobfus.exyp-dcef554988926fd08e2d6dfa21c418c8004819c0 2013-04-05 23:56:50 ....A 471040 Virusshare.00050/Worm.Win32.Vobfus.exyp-dd5fe9f7819d312fcc2fdf1ad70a4214963d3461 2013-04-05 22:10:24 ....A 65000 Virusshare.00050/Worm.Win32.Vobfus.exyq-0e8bd8af422965410a201e76ad29604227ce49d9 2013-04-05 22:33:28 ....A 696320 Virusshare.00050/Worm.Win32.Vobfus.exzu-5fc8a69c1c86f8ab04588b2af91e2f8a0c0939ad 2013-04-05 23:53:18 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-0113f43a4ca0fdb4f912eae0d01ea98803f9ebcd 2013-04-05 22:12:04 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-028eaa32a8212375d97f86ffc734e2b733810022 2013-04-05 23:13:28 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-07107781575b3fba102e2bf15b1266f1f86ea093 2013-04-05 22:02:12 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-0bda797f0f40fac944092808a34109f97f6089b5 2013-04-05 22:48:44 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-144c107db6908ccaf206fa7aef789bbfb6feaedf 2013-04-05 22:10:58 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-148a8f8ff8a062e710243a1fd13de9ea42d3f32b 2013-04-05 23:03:08 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-15f710ed4fbd75b44d4bf93bd938506961aabf4b 2013-04-05 22:25:32 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-2009891387128904424b9c9af5d9f21109b12558 2013-04-05 21:37:46 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-227168d1adccbe14f9ca018e93b8e8ca84c1cd85 2013-04-05 23:54:44 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-22e63da1dfef7c74f38b12817e1d6142c42796bd 2013-04-05 21:38:58 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-2495c9085c39669ed320dd07983e3a0d29d5f3d1 2013-04-05 21:52:20 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-251d6354e91e004e33d3a871fbf3d32c19d6974e 2013-04-05 23:29:06 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-26fc2cbd0f83b28ef938c4a9bdb009b69a5d849d 2013-04-05 23:42:44 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-27c77961fb8fd9e0254834bf411062e66c3eb6ef 2013-04-05 23:26:32 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-2a66e85605d3dd2cbe6cd5a47d3a5c550d48762b 2013-04-05 21:18:14 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-360acce82345a9881233f7e2cc25867ee9435ab3 2013-04-05 22:12:44 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-395acb5521be9989e0bc0ae49dce7d575d8bd92b 2013-04-05 22:02:50 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-3bfc24c4cd7fcf2fe849eec2aa7e4d6dd9b8c312 2013-04-05 22:12:06 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-3f719cefa5d6da084e521cd2608d6400d8258aeb 2013-04-05 21:34:20 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-457255d503f2579acbab5a573d148e9ee5110ffa 2013-04-05 21:08:28 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-58ece41845c20c76c96dde5205c5ed66bbebe222 2013-04-05 21:33:28 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-5978574191ab05a81bd70f28f4c0c99e08067f7c 2013-04-05 22:29:18 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-5c8e615a8232a9b4dfcf747c1c14bee3e566e66d 2013-04-05 21:42:50 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-6337578edb410ced6ab0ab9bab7ec62d961e2cd3 2013-04-05 23:22:56 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-6735b8108d744cd2e508e84be19db37ce2ea970c 2013-04-05 23:20:26 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-6a2a56b35b226dc3cee660cd66aa5ac8258e1653 2013-04-05 21:59:50 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-728c20c6e216b0d402a8f8d22c2af959d0d5341f 2013-04-05 21:19:50 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-758c274c01750f4d4bebc953b6271782285d5370 2013-04-05 21:14:18 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-7d8c0f1098a88777a0d7b0104029399f7db24d9c 2013-04-05 23:29:06 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-81046d0d28f62131f152122fcc67bc1cc9e551bd 2013-04-05 23:30:08 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-8362cf53c4ab35b8019a41ad7fc75204915ebe01 2013-04-05 23:19:26 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-8ec00504ec21d5d91facf95ff9d42301c3259d2e 2013-04-05 21:15:14 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-907eb7e1842a22111f556206077e4ca7b873a8a0 2013-04-05 22:38:38 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-938960f9665fa8ab02a978a801ba0328087d37f9 2013-04-06 00:04:32 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-93f67c2bb57ffd72212407845df4f1cfd56f3d45 2013-04-05 23:18:46 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-9a31a74c2e496c65f09ea123c3ee2b850036e701 2013-04-05 23:54:38 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-9c4ba09a2ae98a84fee5d5c6e1b8a4bbbdb794f9 2013-04-05 23:26:48 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-9f54294e0bb92145ee75b91cef10e1e2894da1a8 2013-04-05 23:53:18 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-a5320bfbefbdf1d4f23fba4655523ac330031c72 2013-04-05 22:31:02 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-a75e5d9b8e6eaa7715c28ff0a159740051130a41 2013-04-05 21:12:04 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-b4f3ef477d1a9e364773fbfcfdaab318c857186f 2013-04-05 23:56:52 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-c16f4085465f2febda5aee294bfab60bacf1275b 2013-04-05 21:08:02 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-d5ce891677ec563f52973008e096c32c101db8e5 2013-04-05 21:48:20 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-d6e91b18acb21845467fde5023151d1b948971f4 2013-04-05 21:24:50 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-edf5469579d80b58473f53d8c0ce8fbaae041c38 2013-04-05 21:33:08 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.eyqe-fabd5246fc9f3e6d94f1b1ed20217643a173f842 2013-04-05 21:09:54 ....A 94208 Virusshare.00050/Worm.Win32.Vobfus.ipd-a71d92a2201bd40aae1f35d3ac347ecdb57dac12 2013-04-05 21:43:36 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.jbe-14dee42ebff59b720a20ed8c936533fc55f43b6d 2013-04-06 00:03:36 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.jbe-1c6a1d2bf7aa0bd43d0ed7c29654027b4ac33a71 2013-04-05 22:42:54 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.jbe-22ec9fe3718229fed4b960de72e1a65e5b4ad89f 2013-04-05 21:10:16 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.jbe-54bbf4c6e89fe1a112e9634f86a205dc52921ebf 2013-04-05 22:10:44 ....A 172032 Virusshare.00050/Worm.Win32.Vobfus.jbe-81455e32286b8023d2967f56f6621a1860d5dd5e 2013-04-05 22:31:18 ....A 290874 Virusshare.00050/Worm.Win32.Vobfus.jwe-5dcdc321c1c227b0a4c1acab342776a5aaec0206 2013-04-05 23:31:06 ....A 290874 Virusshare.00050/Worm.Win32.Vobfus.jwe-96d2040ed9973920c707ff2b91a4b8864cd7082f 2013-04-05 23:36:48 ....A 290874 Virusshare.00050/Worm.Win32.Vobfus.jwe-9e46867fd6681439a2119f3018fa17e23a6baf20 2013-04-06 00:01:20 ....A 290874 Virusshare.00050/Worm.Win32.Vobfus.jwe-a7d49d0377cff3073568e82155a843901ea86c89 2013-04-05 21:10:28 ....A 262198 Virusshare.00050/Worm.Win32.Vobfus.kqb-01c4b05ebc2a13388f7f1554879575e0af418ad1 2013-04-05 22:31:48 ....A 288512 Virusshare.00050/Worm.Win32.Vobfus.kqb-6489f446eaf5570c2718ab678bd7236d0f755cb4 2013-04-05 21:45:48 ....A 262198 Virusshare.00050/Worm.Win32.Vobfus.kqb-b055cb4365ae174853bd7aeec9df38f274679983 2013-04-05 22:20:38 ....A 84584 Virusshare.00050/Worm.Win32.Vobfus.lwo-2af2b7dd978e5bf3dfb7c440fc8fa98ae9c77a3a 2013-04-05 22:31:40 ....A 110592 Virusshare.00050/Worm.Win32.Vobfus.nzp-806483c3b354f9848a7a16dec94546f9cdca7ddb 2013-04-05 22:29:52 ....A 110592 Virusshare.00050/Worm.Win32.Vobfus.nzp-92b88a21fb0fb5c0af8aee8feaa8013782483959 2013-04-05 23:12:26 ....A 110592 Virusshare.00050/Worm.Win32.Vobfus.nzp-96ab3cb4a9fc7d3fbd873efe9657c5cd5194d1a9 2013-04-05 22:41:38 ....A 110592 Virusshare.00050/Worm.Win32.Vobfus.nzp-b7996c433ce8f54abb5f19d8df5b5052086723b0 2013-04-05 22:58:48 ....A 131072 Virusshare.00050/Worm.Win32.Vobfus.ole-83c30450b2feace247cd5a65d600b98b89c1b830 2013-04-05 21:37:52 ....A 393271 Virusshare.00050/Worm.Win32.Vobfus.pai-6b1bde693d5d46fc9c3170e4a0698565a98bd59d 2013-04-05 21:10:44 ....A 159744 Virusshare.00050/Worm.Win32.Vobfus.pjt-3a8d644f8ca809cd05ee6982f819113809c18e36 2013-04-05 21:55:14 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.rou-139cbabcc5dc09d5b888154d3e3098be41f42e96 2013-04-06 00:02:52 ....A 431872 Virusshare.00050/Worm.Win32.Vobfus.scu-3e3db4b8a61d18c53d63650527304cd9ab2896c4 2013-04-05 22:45:16 ....A 405504 Virusshare.00050/Worm.Win32.Vobfus.scu-58517c7342f7e9ef466b562776fa3ae3aed79782 2013-04-05 21:22:34 ....A 323638 Virusshare.00050/Worm.Win32.Vobfus.scu-6ac2482fda433765083177e6d287bf487041526c 2013-04-05 22:12:46 ....A 323638 Virusshare.00050/Worm.Win32.Vobfus.scu-be8ef682c90d8e5a636c4810fae899d082c722a0 2013-04-05 23:14:32 ....A 368694 Virusshare.00050/Worm.Win32.Vobfus.tet-5c076093960daf8d127d54768108ce2a8738b5fb 2013-04-05 22:37:38 ....A 368694 Virusshare.00050/Worm.Win32.Vobfus.tet-644653ae7e8a2fa5a93731b32c5904f1cd2d3981 2013-04-05 23:23:20 ....A 323638 Virusshare.00050/Worm.Win32.Vobfus.ufj-b44765261b6556a33d124417b852437565512976 2013-04-05 21:55:50 ....A 323638 Virusshare.00050/Worm.Win32.Vobfus.ufj-d8746312b4f5bbb38601360a3766d80cefa81e4d 2013-04-05 23:00:06 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.vnk-975e1f67cefa0f0014b61392269a7b285abc835f 2013-04-05 23:24:58 ....A 98304 Virusshare.00050/Worm.Win32.Vobfus.vnk-9f43dcd3d8828ffa96293ae50f775698d3f2ee61 2013-04-05 21:18:10 ....A 122880 Virusshare.00050/Worm.Win32.Vobfus.vsw-2141ae702ee012570b5ba0c1f443664d61297fe6 2013-04-05 22:31:12 ....A 221184 Virusshare.00050/Worm.Win32.Vobfus.wby-c6ce6cbfc963f300f7710aa712c92134b885b861 2013-04-05 23:06:38 ....A 94208 Virusshare.00050/Worm.Win32.Vobfus.wdd-0cdbdb269de16288e45315dc0fd8a53a4fcff17d 2013-04-05 23:15:42 ....A 94208 Virusshare.00050/Worm.Win32.Vobfus.wdd-8d1360e55c01e7aea5595403c3b6dca37404e5a7 2013-04-05 23:08:08 ....A 94208 Virusshare.00050/Worm.Win32.Vobfus.wdd-8fa87c5a808a3db670fb844ef8e10d31986af95c 2013-04-05 23:31:08 ....A 94208 Virusshare.00050/Worm.Win32.Vobfus.wdd-a2836622cb9b8f1d97222c17d6e8bae88f30581f 2013-04-05 22:50:22 ....A 94208 Virusshare.00050/Worm.Win32.Vobfus.wdd-d12c3be6b7aa997877e2ae0031637ca0f8bcda96 2013-04-05 21:35:14 ....A 90112 Virusshare.00050/Worm.Win32.Vobfus.xmf-00daaa1ee90cf3dd32587c2ab013b4984555e0f1 2013-04-05 21:27:26 ....A 90112 Virusshare.00050/Worm.Win32.Vobfus.xmf-3bff74e97ea6de05a311fd97d6ff0e10833d0744 2013-04-05 22:47:34 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.xn-08f4dd977d9fdbb7c4b825c148796944fc78bdce 2013-04-05 21:38:10 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.xn-0bb964cc36b081916f182af3d5fd20909e387dc3 2013-04-05 21:55:00 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.xn-17ee1272866e82ea7e2b9c34baf754ab4366ba71 2013-04-05 22:41:44 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.xn-28abf07618836d9da58c4b42498b1c8889f8d025 2013-04-05 23:31:56 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.xn-2e0f1dbeb683ad9a897ce338f9eafaa0e42c9a12 2013-04-05 22:13:54 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.xn-500414fd209d9a75ffeb976a0aa26cd847a041e7 2013-04-05 23:11:28 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.xn-b0342bc1547bee83281ba7a805fb8a0affa55a32 2013-04-05 21:23:28 ....A 86016 Virusshare.00050/Worm.Win32.Vobfus.xn-d3d56a6a117420f8b46af020e47d009b3fa3741f 2013-04-05 21:26:28 ....A 167936 Virusshare.00050/Worm.Win32.Vobfus.xpa-8d73c57ae7dcbb8ac189a7cb4ccf8cfb69a79401 2013-04-05 22:29:56 ....A 167936 Virusshare.00050/Worm.Win32.Vobfus.xqu-028178e7d8db72a7f263c5e4c7e9598c8feb429e 2013-04-05 23:23:36 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.xxn-09de559658fede4069521de5a9cddf850c1a3aeb 2013-04-05 21:20:54 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.xxn-39a1d7b753b8165f5904d5e9fd0ca507cc9f6ef6 2013-04-05 21:41:36 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.xxn-3ea007265af53b5fb4dc0ceba6b8ddcb9ef9eac9 2013-04-05 21:26:56 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.xxn-81d840a5a29a7d2303e37d1882a7f02907ec9ec6 2013-04-05 22:14:18 ....A 176128 Virusshare.00050/Worm.Win32.Vobfus.xxn-d8ab3c788a6a61dc886cff9ddad2fa8c3609aa5f 2013-04-05 21:16:06 ....A 376888 Virusshare.00050/Worm.Win32.Vobfus.ykp-b39f54cd31fce3e6f955745fc433118ef08f1d2b 2013-04-06 00:00:36 ....A 376888 Virusshare.00050/Worm.Win32.Vobfus.ykp-bf908b20b907708fed77e75c4cad01536edfd4a5 2013-04-05 21:31:40 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.a-833323db6aefe5d49c1bf17ec8496512831a3db1 2013-04-05 21:35:36 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.a-af32cde2650248d2831ceeb4b8ce296954ad68d1 2013-04-05 23:38:56 ....A 368694 Virusshare.00050/Worm.Win32.WBNA.abak-1218f078fefc9a523059c424eefaf793f2276fcc 2013-04-05 21:50:00 ....A 368694 Virusshare.00050/Worm.Win32.WBNA.abak-3ff3c3cd76983e8c94801f5ba7fd19a2e2fbe9a4 2013-04-05 22:26:32 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.akku-10747b9d098e66302d47eade85e4fcd44f04ad0b 2013-04-05 23:09:06 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.akku-693a4aa4e8ce80f5d9854ace09748268eeff1dc2 2013-04-05 23:04:00 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.akkw-1c5b54783bb6b672c2a0bbf7c01643df7f144be8 2013-04-05 21:09:38 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.akkw-bc891f6b8e98ff69dd3a6ab6fe6043bd4136d2e0 2013-04-05 21:28:42 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.akkw-bf9125fa87ba1af9fe32fe31330fc23a9e7bd32a 2013-04-05 23:24:00 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-027a8df15b1551eb96f0c7d6980e87cff360bd4f 2013-04-05 22:32:02 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-13013566ff03489217226319dba9d16b8e4951d7 2013-04-05 23:30:22 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-13ba6e115d0d68b16d32d9673a23c5e1839110b7 2013-04-05 21:10:50 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-351933b2a287dcb9245d0d775dd00f8cd829e330 2013-04-05 23:31:46 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-3a37f59bd233f19d204053fcd4912e13fb9dadb6 2013-04-05 22:24:22 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-3ab94dcca714d92bc6fde8425d436a0fb3cd251a 2013-04-05 22:03:04 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-4f72b60d07cd81521e020380c2e8ffa41a10bce8 2013-04-05 23:11:06 ....A 54233 Virusshare.00050/Worm.Win32.WBNA.akpy-5f59e8f207f7f8b3c47a7a73de86ba4091863c27 2013-04-05 22:21:12 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-60685c1fb2cf0d3ab59a6f12cb240a017d6e6f62 2013-04-05 22:25:22 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-63644a7610ff61fe01e0defe8e4c8eb21759d57a 2013-04-05 22:24:04 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-663951f1b4c85c16db5df5cc17a93d72851b811c 2013-04-05 23:04:02 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-81f749b9bd9b69223b02e1a1dff39082d7a94ce8 2013-04-05 22:55:30 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-8787a8dbd20abb486dc6dcfacf623e4f5605eaf9 2013-04-05 21:50:24 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-8f5e37f3006e1edcccb9098c31cabfb946758ba4 2013-04-05 23:09:06 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-919f33f0cf86eb15371ba45f5aec99675f7e7951 2013-04-05 22:00:32 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-937c0b5b58eacf1e04eea9389fc90d006744ba1c 2013-04-05 22:10:12 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-a1d0650d6730782fe886a4833e10be144b6404f5 2013-04-05 22:51:00 ....A 55945 Virusshare.00050/Worm.Win32.WBNA.akpy-aee6183eafbaadeb25a7e03c216fc36f320eb0ab 2013-04-05 23:03:42 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-c194df45ff6ec5caccda822707d54f24d6cb32e8 2013-04-05 23:20:54 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-caf8367ad3b99a90212f38e4f8596a604a42a97c 2013-04-05 21:09:54 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akpy-d41a40e905bb5f5811e95014b66adfeb3f663a09 2013-04-05 23:34:34 ....A 56261 Virusshare.00050/Worm.Win32.WBNA.akpy-dcc6b4176223c62073e77117c672cb30402ae2b1 2013-04-05 23:35:24 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.akpz-14656c424b2b6ad8bef6c0b80729993284b72483 2013-04-05 22:55:32 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.akpz-2b3f4d7b6065d0a6faa91199c0d9a0f391353ce7 2013-04-05 23:12:26 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.akpz-62dd2138f1333e3b727abe7d8bc2da0db704f819 2013-04-05 23:45:38 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.akpz-77604015145ace3b52f0020e3c3a713c66d8d749 2013-04-05 23:27:52 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.akpz-be0e071ef4ed65f30c83071571e455a5efa5eee8 2013-04-05 21:56:08 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.akqa-8d21a8513bca91a8e9d8f23a8a19f9e36a5ced7c 2013-04-05 23:14:38 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.akqa-cab7365ae8e0200e378361174e71c1abc16370f1 2013-04-05 21:29:12 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-14b17c67897f122fa2dde437b251e31adfdc9887 2013-04-05 21:47:08 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-1f5c286077643c1599409a76db748648a880ea31 2013-04-05 21:17:08 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-200115e7414e423b1995e79c033b2ee9a5100ccf 2013-04-05 22:56:32 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-338481b3c7706fc2fde1ed6bc4269a1d096edad2 2013-04-05 23:56:42 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-3c9b239334c8a9617c41f6627d51e3060eb30c89 2013-04-05 22:59:02 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-647ea81388b8b6a32aa350a319b37c7916c9d555 2013-04-05 21:41:48 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-8c61275bfc495aa8b4bf3b9759205dde9481c409 2013-04-05 22:01:20 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-a147cb9fb1215c1dcedf7dcf113ceef5cb09ebbb 2013-04-05 22:24:48 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-b85d2bbebe73d8b3509037f1e8b5caefc77c46cd 2013-04-05 22:52:48 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.akqb-bade0ffa5d28e6ba98768e7f6404aeec9e8180c8 2013-04-05 23:00:24 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqc-07d7ccc8b1b37557911e0e8415885d9a8658e048 2013-04-05 21:28:36 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqc-0f125dde0ce5dd7cc30a34cc1009973d2c0a568a 2013-04-05 21:29:56 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqc-1178fd3afb45eac41a08683998dbf05c46eb9d45 2013-04-05 21:22:36 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqc-6588cc7d40b3f7dc6f7ed3b8c850c7de68006986 2013-04-05 21:30:48 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqc-cd35ef80d5d7b586bb6958bdafaee7dafe8e25e0 2013-04-05 22:34:22 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.akqd-b6956c814489754463929dee446a3f629d51f835 2013-04-05 23:38:48 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.akqe-1f716ca6efb0f92ce0fb2badb75636c2a64c88a9 2013-04-05 22:27:06 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.akqe-82e12add4d4a0990928e4a3ee9c2aa7eabc55137 2013-04-05 23:18:22 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-01e845cb47f50a08a0de0589c7d55aaa301b8e9e 2013-04-05 23:16:02 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-10c08fb1f266135a7dc3ce36ff26f421f49ff4c1 2013-04-05 22:09:30 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-1963720ff2555a3e7c5a74c1f0d55b017206e84f 2013-04-05 21:36:46 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-25509f5ac2258c53c3091a2bdf002db1def11ecf 2013-04-05 21:58:50 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-43fb66b6662ddebc0cc72f7023f65c25b7db71bd 2013-04-05 22:37:02 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-4731210b374e7ef778bd7aa6d3ce3caa0ef9662c 2013-04-05 21:45:40 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-4892c83b097a4f4cc5c925c7345e0b6540dcdd87 2013-04-05 21:26:02 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-4eda2b798cb4f2a47a571d25989c80f8f7cedff1 2013-04-05 22:47:14 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-527ae63d7e4cf74baf9eaeeddcf2f1d37d4b2e85 2013-04-05 22:18:30 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.akqf-80de42acf31ba58982fc54bc3e8ec39cc8f5f5db 2013-04-05 23:42:40 ....A 419876 Virusshare.00050/Worm.Win32.WBNA.anq-e72cc5ec7169281086f1e554acd2fef9be0644f3 2013-04-05 23:11:32 ....A 82944 Virusshare.00050/Worm.Win32.WBNA.aou-907dba386a6024838d215d74c9c4053e7a477770 2013-04-05 22:43:22 ....A 73216 Virusshare.00050/Worm.Win32.WBNA.aou-d0cf80a4823c76e8ccd0c4366ccf72aabcd80e83 2013-04-05 22:26:46 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.aov-9501775ec85ff14f10763520c6aaf28f141e39d6 2013-04-05 22:55:42 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.apa-c474264ee13d58b698d6bb331689bafee9202b40 2013-04-05 23:08:10 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.apa-f8265f866f731a97494e3ee5e87317241482e37f 2013-04-05 23:32:34 ....A 80896 Virusshare.00050/Worm.Win32.WBNA.arf-4dcafb9731aba7197cf6508aab1347a8a6a983e4 2013-04-05 23:32:54 ....A 81408 Virusshare.00050/Worm.Win32.WBNA.arf-6d2ac1ee7e058b6d9e9fe8e8119e0c549927e258 2013-04-05 21:27:14 ....A 10527 Virusshare.00050/Worm.Win32.WBNA.asq-7e5bddc068e135c6ec54f2edce613fdbeed4c6b3 2013-04-05 23:51:38 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ata-0bd9700d8c013bc2af1949a342c79f575fe77fb2 2013-04-05 21:13:28 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ayx-2edbe0c16b2f3cafab20c7e9a61ece362255610c 2013-04-05 22:20:56 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ayx-3ee9cf6adf038c947e5dadac966b61980cae38cf 2013-04-05 22:12:32 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ayx-7274ca9be93c9529484e42d08bd74628ebd2b0ff 2013-04-05 22:59:30 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ayx-ab9ecb8ad96cd0b5d8fd7bae02db0c9652734c65 2013-04-05 21:15:10 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ayx-ec54bc588ec0d35f64676d1854e4c5796d33aaba 2013-04-05 22:45:40 ....A 846422 Virusshare.00050/Worm.Win32.WBNA.bawt-49ca772c9a6010920ab44c2dd13f03cb3237844a 2013-04-05 22:08:14 ....A 798757 Virusshare.00050/Worm.Win32.WBNA.bazb-81bb2dfd9c438b67471808b6cf7d1636013b4b72 2013-04-05 22:10:08 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.bbci-0efd72729a0f41c7668048db5e44ca7b49850f3c 2013-04-05 22:05:14 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.bbci-949081458a0ab8e2cf0e972aa249ea62514581e8 2013-04-05 22:19:46 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.bcc-164cbcdc8e8806137f88310dd42bdfa3d9c7dfba 2013-04-05 21:35:56 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.bcc-6429b92ef287181036635df6555ed48641067729 2013-04-05 23:38:52 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.bcc-8574a6480bf394c8d02a4320e53e0938517063dd 2013-04-05 22:38:48 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.bcc-90c8a68fbb48222ad5ff1c370f506c18be623d3f 2013-04-05 21:45:34 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.bcc-a8661006820be2645d7359b7338db020747aadbc 2013-04-05 22:52:10 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.bfr-3c7d53d71ed097b45e877264fa2f23a63aa28d3e 2013-04-05 21:14:08 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.bfr-9b284ebe5d5b86f236cde398e11b381f2882b5fb 2013-04-05 22:36:36 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.bhs-0b64210636796c50501d93ba4c5e7bc82d83fb0d 2013-04-05 23:49:24 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.bhs-0e091a1787c539dd889829452de05aa08f6ebee4 2013-04-05 22:34:04 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.bhs-41af8d82a04871f7da229b0087320537d8ef1641 2013-04-05 23:00:38 ....A 344064 Virusshare.00050/Worm.Win32.WBNA.bht-3b2d7856465510911f7a92de5e79b88388f26729 2013-04-05 22:28:22 ....A 344064 Virusshare.00050/Worm.Win32.WBNA.bht-9b7160db18a0ff0643a10215244cc33ac8c983fd 2013-04-05 22:55:36 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.bjf-12fc95c32297b410f3ec8cc91c6f7b405b1d76ca 2013-04-05 23:56:08 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.bjf-1323711c76a5d569064528aaf23e0d6c6973449a 2013-04-05 22:58:46 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.bjf-d35e2dba46d0eb00e464dde13b6c876ffda940bd 2013-04-05 23:17:26 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.bjo-01e64086f6c57ec86d5270ea44cf646176a924af 2013-04-05 22:46:42 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.bjo-07564f67b8478e6b2641d8cd5d76adfc9fd38fcd 2013-04-05 22:51:52 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.bjo-3a9ee24a20922a5ec8958f058190d0b8b0c940f7 2013-04-05 22:54:52 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.bjo-4c3d804af7c1b9fdea35fdf5d026f66486544f7f 2013-04-05 23:40:50 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.bjo-653c6d557facede9618f8cb92a41bd7e85117621 2013-04-05 22:56:58 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.bjo-784249adc7c0524c66747c3f8b3f840bd71d6cf0 2013-04-05 22:26:44 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.bjo-dc9f22ad8ca5cb469117733142691225b21d93c6 2013-04-05 23:35:52 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.bjo-ec93eabcac510cf385e0a9ebc706a443a56a2504 2013-04-05 22:10:26 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.bjo-ef1316412135067686825f6f6ea522f617ab42e7 2013-04-05 23:27:16 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.bkw-46320299b6ca19a48a6e0d6e54fc234bc93536c8 2013-04-05 22:37:24 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.bkw-4a3a7aff126a3a66b4066a858100ffba40154d3b 2013-04-05 23:28:56 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.bkw-b03bc66192a21b590a9bdb62c3ac40c36d40b8df 2013-04-05 21:59:18 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.blf-d543ae2aae4ad84ad9cea5bd3c4c21197bcc348d 2013-04-05 22:10:30 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.blf-d82b4c729a7c9be628277bf94c075c460d717ef1 2013-04-05 23:22:58 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.bmf-0670022be370c5fb43905250fa93c55b462caf33 2013-04-05 21:49:54 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.bmf-6080ec9a9cdfb139b5c0b26181f3444620dac5d8 2013-04-05 23:13:52 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.bmf-932a406e4a75528fff2a7c8d4fa6d6f1c3a421b8 2013-04-05 23:16:08 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.bmf-948157dca84c6cb053b1edb5bdca938e4670a499 2013-04-05 22:15:58 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.bmf-a8de733b6d1b7f8021ae975e74c4fc246fb8fabb 2013-04-05 22:35:28 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.bmf-aaecb18038e84d1c5a7d00f07525101d8acdb782 2013-04-05 23:01:22 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.bmf-d17c5a0500349806b8eac53f60f160c1d2363d7c 2013-04-06 00:02:02 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.bmf-f22a708ef4ceee77fe8a19d18b9cf876de512f2c 2013-04-05 22:29:32 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-030a152df2e536baf2b12853693e5b64c7e65a86 2013-04-05 22:52:10 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-12a8c07a477b15d37a70dc4c798b09701b81d19f 2013-04-06 00:03:26 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-2e8b364a8a502be4518944055b62d3efa32ce5a6 2013-04-05 22:03:36 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-41e722b6ec171f842ebb594ea4f67586b3ea1d1f 2013-04-05 23:33:24 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-4e77cc675b7c7b8fb821ac074e5929df0b9f6333 2013-04-05 22:32:10 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-50bfd47950cd2371b62ca6ecd92f19dace109782 2013-04-05 21:39:12 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-530c848f1bb3d42b67bbb20ef6a7156aad86b49c 2013-04-05 22:12:40 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-5923e38639dd78ca2f785039dfb228088a9d54aa 2013-04-05 21:49:58 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-72494bda32644b77bcc6f5e09c62dcb2afd77560 2013-04-05 22:23:52 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-7604493a23849229ba8bc794d7af2a449bb398f0 2013-04-05 23:30:40 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-77c23ad526e011562ad6207d93d9a76a04f8c875 2013-04-05 23:06:08 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-7ad1117f5606089d1ea5d7294b3aac44edc9c401 2013-04-05 23:18:26 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-833206c31fc64ba9f6dc84e876114ad1d5f2e404 2013-04-05 22:17:46 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-9ab95f857be22ed4376897db3c6182e34e6e86f0 2013-04-05 23:11:20 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-b7f547fb83f2a62a05be2e6bd61ea47bf5d817f2 2013-04-05 22:49:46 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-cc2ff5f7be6f9bac3523f4398c58fcbb7b19d50c 2013-04-05 22:25:02 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-cfc510387f89b9a271030f32a732118e49afeda2 2013-04-05 22:32:32 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.bmh-e039f24b2bdcdd61baf166ecd8ad1378ab287c9a 2013-04-05 22:16:30 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.bmh-e332b07866cfcd3de8008537abeeaae41b57a473 2013-04-05 21:36:50 ....A 54140 Virusshare.00050/Worm.Win32.WBNA.bqwq-ed8bf39a343708a0ee29c5d2696623a825eaac10 2013-04-05 22:36:32 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.brw-01d71c0e84856e1b0efb50ce0fc501445e8c58c7 2013-04-05 22:05:44 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.brw-1bf03e5a00a3ef3a8b680ba406024c53ce35a7eb 2013-04-05 22:36:34 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.brw-c406a6f6dc8fdffcbc188bc7cd1e4a8d53dcb01b 2013-04-05 23:01:20 ....A 672487 Virusshare.00050/Worm.Win32.WBNA.bspy-d355d38307173b5db341bfd61d10dcbb9d41d73c 2013-04-05 23:29:08 ....A 69120 Virusshare.00050/Worm.Win32.WBNA.bsrv-8ba902d9f25d46434aa4e2801e22f443d2380212 2013-04-05 22:52:56 ....A 987136 Virusshare.00050/Worm.Win32.WBNA.btm-1e4a237de99655284e0cdfc8e33a2f02040f4338 2013-04-05 22:56:38 ....A 987136 Virusshare.00050/Worm.Win32.WBNA.btm-26bfcd610152beeb31e7772062d435f29fe2b9e6 2013-04-05 22:34:08 ....A 987136 Virusshare.00050/Worm.Win32.WBNA.btm-73f425ca50ed5beac51114fc79b4007c9db6fe52 2013-04-05 22:46:30 ....A 987136 Virusshare.00050/Worm.Win32.WBNA.btm-82cdc4ef65f90e8fb160aba188ae88c4353a9f5f 2013-04-05 23:25:38 ....A 987136 Virusshare.00050/Worm.Win32.WBNA.btm-a41cde6dabcf451122acc33b17ad34d6a7f1c202 2013-04-05 23:15:36 ....A 987136 Virusshare.00050/Worm.Win32.WBNA.btm-c3cf4b2d7c0eeab78574e04066c83d13e2fde78c 2013-04-05 23:15:18 ....A 532480 Virusshare.00050/Worm.Win32.WBNA.bul-0613720cd710f41812953d70f29a08fa771720b6 2013-04-05 23:43:22 ....A 557056 Virusshare.00050/Worm.Win32.WBNA.bul-21c14d4ab460ef8b991340ac7573ec7cfcdb5abc 2013-04-05 22:32:12 ....A 557056 Virusshare.00050/Worm.Win32.WBNA.bul-3184307cdbcfc6df082fa486cf6655647b9c55f0 2013-04-05 21:46:24 ....A 942080 Virusshare.00050/Worm.Win32.WBNA.bul-3bd0aff1149dbee695f41b8368509da0e62665a2 2013-04-05 23:30:12 ....A 32768 Virusshare.00050/Worm.Win32.WBNA.bul-3c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35 2013-04-05 23:20:30 ....A 532480 Virusshare.00050/Worm.Win32.WBNA.bul-66c5eeabdbcd09758a408fc1a08a0b777c956add 2013-04-05 22:22:46 ....A 45056 Virusshare.00050/Worm.Win32.WBNA.bul-6acb3de59348ce679eab77d4c66d1b0f721c5a42 2013-04-05 22:42:26 ....A 561152 Virusshare.00050/Worm.Win32.WBNA.bul-6cd929bb857f6000de42b8bc7ba829a323c2ee00 2013-04-05 23:47:08 ....A 421888 Virusshare.00050/Worm.Win32.WBNA.bul-865045b3bd8b49e675aff460c993fc79af1b94a7 2013-04-05 22:21:04 ....A 421888 Virusshare.00050/Worm.Win32.WBNA.bul-99bfc77f979edb9150dae9801002768d3e7895b0 2013-04-05 23:21:56 ....A 761856 Virusshare.00050/Worm.Win32.WBNA.bul-9dae812d14e34a79c992b2420bdaacadae276e66 2013-04-05 23:49:28 ....A 330461 Virusshare.00050/Worm.Win32.WBNA.bul-c3934588e04ad212c2370333f37d6d2ba1b783a9 2013-04-05 23:26:32 ....A 421888 Virusshare.00050/Worm.Win32.WBNA.bul-d84a59056b3e9604ed541cd8d314f731871d1904 2013-04-05 22:08:26 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-1c1c5ee7d0531185517eb8cafd41b1559735d0e1 2013-04-05 22:14:28 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-229a822fe2bc5c922394fc2682296f2c7f7dba35 2013-04-05 22:12:06 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-2dbb63556e3e5a5bdf2067cd29e65cc3635c9bd0 2013-04-05 22:02:08 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-40821e94b3676cdb56ae1f02ed1576fab23b3948 2013-04-05 22:18:16 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-578c738144917f10ec4f4744204698c7f5739c46 2013-04-05 22:42:34 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.bvl-60de027df087ef96e616b20239e2b7b661793093 2013-04-05 23:30:22 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-61bf7894570e26a1226d5b18356a60f1069fafd6 2013-04-05 22:32:26 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-817fad30e45fba4d79ccd8ca19bc3e1e678d8645 2013-04-05 22:53:42 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-98171598e68519e5cf36328eea2e6a30a1ba3854 2013-04-05 23:22:56 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-cc6714080568e9838b11f300ce57eda2a86f91f8 2013-04-05 22:18:52 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-dda4f8c804c71d7f8815efa8d34e7b1c0c0bc268 2013-04-05 22:34:38 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.bvl-ef1e831be06aea1506b433741444ec4f2aa4799e 2013-04-05 23:50:20 ....A 756248 Virusshare.00050/Worm.Win32.WBNA.bvlm-7b38d6b85179782f12aeb89833abae2e34fb47a2 2013-04-05 21:22:48 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-36d9c9b37e3163d6bfaa66780c605c95e81f0db1 2013-04-06 00:03:14 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-3d80d71a0006ddcbc7f14f569e5c6e6dde220300 2013-04-05 23:27:06 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-5178b189ea641e2ecc747f1265126b28ebc15b60 2013-04-05 23:57:46 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-7d7cbcb98e61501315a0c182b4a467ee309f0a4f 2013-04-05 22:47:38 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-92d0e743bbdc9fe8250c73fe1e55667c5d5c894b 2013-04-05 22:58:24 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-982a18e5a8cd9c93429341e70fbe16e096be50ee 2013-04-05 23:44:20 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-bc860847a601cb44d33480d4763659775dde37eb 2013-04-05 22:11:36 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-befed6e18f59fd33c627edbb6d0dc3b138073ad8 2013-04-05 22:42:12 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-c2bac45572cd409b16c076a6249b097beab54dd5 2013-04-05 22:29:12 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-c8d9a1d1c4680dce3074146a30a85bc8da530310 2013-04-05 23:57:12 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-db471103ca7e0115cb15df907cd1de38ed7a278f 2013-04-05 22:06:56 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-e8a47af3648b71afe1e0da0548b6c754db8a23be 2013-04-05 21:58:58 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-e9761483e55f57226287f17511a060d61606b69b 2013-04-05 22:11:02 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.bvm-fba8aa39b11a94840e8edc542d075f546e3d9cf7 2013-04-05 23:13:02 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.gta-1aab53d6a3035c1953f6c3da9457cdfd9c829039 2013-04-05 23:36:42 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.gta-2d6364e012fc3b39decdaf30f86b7b1fa114f43b 2013-04-05 23:59:36 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.gta-2fa9a37891607f74684ef6a8c29ab5cbd418b437 2013-04-05 23:16:54 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.gta-42b259a774b30310d07fffa4f1c91ce0a4ed7028 2013-04-05 23:24:52 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.gta-5d69fc9c796a5806697689293a6d160961e12757 2013-04-05 23:15:18 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.gta-b3457de4b550d4533157e278fe9d85bec208a621 2013-04-05 23:34:28 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.gta-cd027131bf998201fabc16182fbe235bd155b779 2013-04-05 23:32:40 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.gta-cd225806cf4c6308269c972aded301299b9e5664 2013-04-05 22:39:08 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.gta-e22bbbb3ffe88d39d0992f7b5866aebbe4b72343 2013-04-05 21:12:58 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.gta-f784a75c5e294fc869899a6b4937c2b368bb8808 2013-04-05 21:27:04 ....A 509000 Virusshare.00050/Worm.Win32.WBNA.hai-7eb0e51cded73cc584892ecf3042af26fc3dbafb 2013-04-05 21:09:22 ....A 36864 Virusshare.00050/Worm.Win32.WBNA.hnb-560ba295ff7d81379acb19a3a841e4b39acc67a1 2013-04-05 21:07:56 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-005012f266ff0d491c93113b6e439d2e2fff1ddf 2013-04-05 21:24:48 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-0054c73b91e3a866d5f253e4d9f21dd8cdbe3110 2013-04-05 23:18:50 ....A 146994 Virusshare.00050/Worm.Win32.WBNA.ipa-005fa1584025c617363d59e98f809f3ba2080e0e 2013-04-05 22:00:52 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-00dccc82b5b0f716eebadc2823adf737bd74eadd 2013-04-05 21:15:20 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-00ec14c57bdcc9e13690738eb7f321e4c2756036 2013-04-05 22:53:14 ....A 485929 Virusshare.00050/Worm.Win32.WBNA.ipa-0121f90db85627f8ea785032ba21f6606f303720 2013-04-05 21:22:14 ....A 54784 Virusshare.00050/Worm.Win32.WBNA.ipa-0132aa32c0fbf27120345e59b8c17fd4542dbab4 2013-04-05 23:35:18 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-0132f47a1ea049f64ee0c71dab03363c1112a6f8 2013-04-05 21:33:54 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-0153d3b7de810a7197fa7de366e7c97e01f31b72 2013-04-05 23:41:48 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-01689f613f84cd2c3864cb7ef6c4f8da12eb5ab3 2013-04-05 21:14:20 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-01a0d9538087c6f4343ab725fe8e12bf8958d4ea 2013-04-05 23:22:06 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-01a4ff2677abf5af7ecacb12d75f62b74c0a4024 2013-04-05 23:03:22 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-01a73d685bf8729997e9277e43619420355088aa 2013-04-05 23:03:46 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-01cec6c12da2939e8a8684793038a5fe23d008b4 2013-04-05 21:29:30 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ipa-01d022ebe5e680a2d2d647dd5b6f97c4319cdbda 2013-04-05 22:05:14 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-01e2df174224fd2ebefe8b71f1d49409015cc129 2013-04-05 22:47:32 ....A 114688 Virusshare.00050/Worm.Win32.WBNA.ipa-01ffbe6ebba15287e9e7591b2bdf11bce51a04b0 2013-04-05 23:33:40 ....A 24064 Virusshare.00050/Worm.Win32.WBNA.ipa-0220c47db6d4bc9eb049378951480f77d9a83c20 2013-04-05 22:56:58 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-024408d98b96fdb1d047f2020fd82f07fd0f2043 2013-04-05 23:39:08 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-027dd2438477fe275b27f0be093670554851ee9f 2013-04-05 22:19:50 ....A 45075 Virusshare.00050/Worm.Win32.WBNA.ipa-02afa1fa8031df479f408735354b1cfe3013a958 2013-04-05 23:03:42 ....A 389120 Virusshare.00050/Worm.Win32.WBNA.ipa-02be99b192decaf853bd2120875bab6dc5f906a2 2013-04-06 00:02:56 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-02dccfdcd8cc02c297d9a33d12de709313b338c9 2013-04-05 22:42:40 ....A 941802 Virusshare.00050/Worm.Win32.WBNA.ipa-02e4ab95d1c1dd0a02fa2f5d1df58cd4e56d184a 2013-04-05 21:21:10 ....A 287317 Virusshare.00050/Worm.Win32.WBNA.ipa-0308f527784f5e20034c656168640dfa7cc0b9c3 2013-04-05 21:41:10 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-03255b0afecbcc3783acd9e982b7fd9edfb2f02b 2013-04-05 23:16:20 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-0337dea8af1a37c052bc662dbdf31d73f166c628 2013-04-05 23:10:06 ....A 38268 Virusshare.00050/Worm.Win32.WBNA.ipa-038a40c16c71f6db5cd68603b62ae730e3ea7a4e 2013-04-05 21:29:44 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-03b70431c38f4c3c9072aee3954a6e51e6245c5c 2013-04-05 23:52:24 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-03bedeab992ff70a9cb560dbed19fdc3b4317d88 2013-04-05 23:09:48 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-03fbc048918b9b4465f51ecaf0f72d76afe9d5dd 2013-04-05 21:09:36 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-04362685cfd60241acb4084ae8aea1d766ef3e9c 2013-04-05 21:44:08 ....A 344064 Virusshare.00050/Worm.Win32.WBNA.ipa-0458850e2844b48a6cb5c6386b422a0a427c1594 2013-04-05 21:23:28 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-045fac32a3f4c3a92ac1d13cff66913eda14225b 2013-04-05 22:56:54 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-04806bbb3c59c1d28a228aea181ba3f9a5d45b6f 2013-04-05 23:01:54 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-04a74e90f43d379ac0b394a81b07ec56b3c4ea8b 2013-04-05 21:20:58 ....A 675840 Virusshare.00050/Worm.Win32.WBNA.ipa-04b0de984fef33f0ca16837f795b58b793d3123b 2013-04-05 22:40:34 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-04bc56748a2e914cab9e865d43b8e8e6a6f0cb54 2013-04-05 23:08:40 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-04db495ba9a34e21707795e094962941deaa0a5e 2013-04-05 21:43:08 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-04f12544189c44ea35e0faf346505dc3329a474b 2013-04-05 23:46:06 ....A 119296 Virusshare.00050/Worm.Win32.WBNA.ipa-052849d271df78fd2f5c882f7a02ee9562833edc 2013-04-05 21:23:44 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-05305cbbf15a9720b556469e57b003589c47371b 2013-04-05 21:09:58 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-05590040ea10988483b6daa57f8353833e858a20 2013-04-05 22:58:22 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-0567919b52e0b6f5dc8f09a6db3dfc7ed90c55fd 2013-04-05 22:05:00 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-0582e8a15da5982d9f87ce4d42fa3fb20f000edb 2013-04-05 22:43:10 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-05de36b74bd7973e5a4625bf2fd792f7dcf11fd0 2013-04-05 21:45:40 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-05fa0dc6ea667087bbba67a00a2b6fdbc7f95a9e 2013-04-05 21:41:04 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-062250feaac9ba9aafd6b758c409eea24ab59fa0 2013-04-05 23:30:06 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-066c294a5b6b2b006c7391770a1fd38ec418f2e2 2013-04-05 22:08:00 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-06817d53a59bd3170cffac53a33c327120b9aa54 2013-04-05 23:11:48 ....A 124928 Virusshare.00050/Worm.Win32.WBNA.ipa-06b2cd9ffbe7dbbfc04ed8088ef872194ab3ac9e 2013-04-05 22:50:58 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-06b75b935d524d271ae0bcb5685dc45809936729 2013-04-05 21:53:50 ....A 175616 Virusshare.00050/Worm.Win32.WBNA.ipa-06fed8ee4419f568020c5991528278fb38ff3d8a 2013-04-05 21:40:08 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-0721848c7d78047a7948fb0a8380f1bbefad967f 2013-04-05 23:09:28 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-074c464947d670eced0229322b2bdc3c24bf51d9 2013-04-05 23:15:52 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-074cadb8978b907e45f3f9e0dd9003fd354ba654 2013-04-05 21:36:12 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-074d5b8e54be7622f796eb810eb1776d94fb6652 2013-04-05 23:04:12 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-075c16760ba4c83dfd78ad41537b0a06d6bfa5a1 2013-04-05 22:58:48 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-077668d71f52b114978c031dbd662a18e1b28ddb 2013-04-05 23:30:14 ....A 315392 Virusshare.00050/Worm.Win32.WBNA.ipa-0788da590e0d59b4389bc5c7ad6b07dfa8518704 2013-04-05 22:37:02 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-078fb1a3fa9c36b89b0cbd0a509c738ac1fc953c 2013-04-05 22:58:42 ....A 442368 Virusshare.00050/Worm.Win32.WBNA.ipa-07cc86d8db6f310dfb21c364433bae9f946a767b 2013-04-05 21:13:40 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ipa-07f6a1f1fde9ce7aa5d157c5de59a8fd2b28410d 2013-04-05 23:03:38 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-081a8691e49d7d03e1b84f2ca183ada38b4f8855 2013-04-05 22:34:30 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-0824397acee8ff9e5a6b0d7ff709b7fa933c0237 2013-04-05 21:26:00 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-082b4e7112176dda3c5dae16b69ad7117bf6391a 2013-04-05 23:11:28 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-084a89d3df9987eacbdd0c4f439f8312d9970b1f 2013-04-05 22:23:02 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-084c2ed7f3d498d971d61ea014a18b415a7db192 2013-04-05 23:01:54 ....A 224256 Virusshare.00050/Worm.Win32.WBNA.ipa-084f252b2bdb3d8a89f6c138a01b090237453e4b 2013-04-05 21:40:26 ....A 380928 Virusshare.00050/Worm.Win32.WBNA.ipa-0869d729ce2a39e15e303b0afb426de5e928c806 2013-04-05 23:54:04 ....A 856064 Virusshare.00050/Worm.Win32.WBNA.ipa-08dd23bdff9830e908874233d0733f508b4b6d27 2013-04-05 23:47:38 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-08e0a17b98aab2e520f7161ae771bc8e5aa05bf0 2013-04-05 21:25:38 ....A 144384 Virusshare.00050/Worm.Win32.WBNA.ipa-0910f712332f8b9839b4e62f52eb99351264c0be 2013-04-05 22:52:00 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-093cc8ae0a7587d5182a4c70e751359817f919b8 2013-04-05 21:29:08 ....A 339968 Virusshare.00050/Worm.Win32.WBNA.ipa-098f2daaf738d2205b8c2c1dfe90ef70e3675ebf 2013-04-05 22:30:12 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-09a6930d6708978c4846b2fb65c6796188e4e1c9 2013-04-05 23:41:58 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-09bfe64a34390d3740fce00f78f2abdb7c6aa252 2013-04-05 22:07:20 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-09ef2cfc0e97a3f264a2085fabcd34079df4bae2 2013-04-05 23:00:10 ....A 200824 Virusshare.00050/Worm.Win32.WBNA.ipa-0a23709d55ba5da5c53554d91dd58fd75c5c1913 2013-04-05 23:11:32 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-0a33c1db1a9b871c677287286e41b3d4305e0db1 2013-04-05 21:36:52 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-0a7873eb197f18e44182b2ba0ef0c0333286300a 2013-04-05 21:27:36 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-0aa7e9c8b4b3426736a34680d696b6d13146a0d7 2013-04-05 21:21:14 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-0aaac845b088c51871793c279cc45e6627446d98 2013-04-05 22:44:16 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-0aaf9ac7993e6b8a2f869f116a4ca14e93e51373 2013-04-05 22:50:46 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-0acf73ec49ee0f35a880bfe9262baeac500e84b0 2013-04-05 21:25:50 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-0ada80f73cfa65eade1b629d7caca116300b9cc9 2013-04-05 23:11:52 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-0ae4e10e7404999d9beb046d922fb24f70e7a190 2013-04-05 21:09:38 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-0b13210ab953becc005ccd2a20063f06ffc27079 2013-04-05 21:25:08 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-0b159eb4dc9535142efe7e34cbe8ced17f2755f0 2013-04-05 21:09:18 ....A 413696 Virusshare.00050/Worm.Win32.WBNA.ipa-0b270a82fd22c2b2519321aa32ad82ee0ebb69e6 2013-04-05 21:56:50 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-0b3f39355df14e717267e5ce3895d14937d5fb2e 2013-04-05 21:28:00 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-0bc1f81aacc3f554c679ced0934cb8349911fdcf 2013-04-05 21:20:52 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-0bdc22c0987681d326a2158fdbad10259c05ec8a 2013-04-05 21:51:58 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-0c1ca1a571e9686acbd21f528ea5bf6359ae081b 2013-04-05 22:46:58 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-0c21127f4b8de9d2640193cb2b412d0236f867ee 2013-04-05 23:36:28 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-0c2cdaff4c48f8aafafaa7da473b07fd70604785 2013-04-05 23:00:48 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-0c2e6592c83295d1cd346a9296f349f163a54b97 2013-04-05 22:40:52 ....A 153215 Virusshare.00050/Worm.Win32.WBNA.ipa-0c85651d6d9bdbfa78416cc682f0f4f696706063 2013-04-05 21:53:20 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-0cb60a8b14c33d20c4673ce5895764b771ed996a 2013-04-05 21:54:12 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-0cdde243140b7a45b4f1fc94557a0f8813b7cf15 2013-04-05 22:47:34 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-0cf626a9b00399134c66a3a672cbfd7d024ee0dc 2013-04-05 22:53:18 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-0d0a93015ecdc2c0c482d09b5f915e3b98560fa4 2013-04-05 22:16:10 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-0d2ac48b26131702166c5f746a9bb6fd25709d72 2013-04-05 21:26:14 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-0d39f86dc5ead3de36905308127edf1962601618 2013-04-05 22:44:24 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-0d411adbca5ec93584be6f30ce979218b52b880e 2013-04-05 22:44:48 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-0d8931e06162303a6a00456b25b6cc5795a58f16 2013-04-05 21:18:32 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-0dbf94bc984243447f3f15a34536e4443f61466c 2013-04-05 23:01:52 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-0df68de38499476c4439db6a481253b8ad7e425e 2013-04-05 21:19:34 ....A 372736 Virusshare.00050/Worm.Win32.WBNA.ipa-0e0979ed82d73e438c229eefebe419ec00345dc6 2013-04-05 21:39:48 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-0e4a735f50fb9d0368ddf12c3384e51319e20fd6 2013-04-05 23:34:56 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-0e4e8e658817e1bb3ac30b33158a876c5458a45d 2013-04-05 21:43:40 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-0ea20f33817acbc5877eb9b8b17cbb52c97b9554 2013-04-05 23:07:46 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-0efaa3a9ec4efdc647355e9a5c870bf8600181d9 2013-04-05 22:42:48 ....A 319488 Virusshare.00050/Worm.Win32.WBNA.ipa-0f45dcffbaf290ef275066359b1526c446fcf267 2013-04-05 22:16:44 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-0f54ab6a082c62ef587ac218d7e8f3bd69d24733 2013-04-05 22:33:12 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-0f6b7e2b6006fa5bbbe1a0561480c054d9e92ac6 2013-04-05 21:13:56 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ipa-0f81f0ef057afe411de28d4faa41774aed338e1e 2013-04-05 23:43:22 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-0fa5e1ab973fd79d2d0cc27cfef59c0ecbd77d58 2013-04-05 23:49:44 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-0fa85b11feded1ba75bfe9f2c98afe494131828a 2013-04-05 23:00:20 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-0fb9b413ef9c426495b8238b8b8df91ef5401990 2013-04-05 22:26:14 ....A 325904 Virusshare.00050/Worm.Win32.WBNA.ipa-0fc366d2462765658910394f32575cd4560116bd 2013-04-05 23:14:00 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-10185f4b974097dcc88272ed9135c4ea7c0843fe 2013-04-05 22:49:06 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-1040ec321a7b6fa7e296644b8d04742aa1da18e8 2013-04-05 22:18:58 ....A 327680 Virusshare.00050/Worm.Win32.WBNA.ipa-107131a34bbe1b59c4e34dea412d6a105395d84f 2013-04-05 23:35:48 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-1083e25d86cc93a50345940e42a97860eaf12e3a 2013-04-05 22:19:06 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-10ce8c0306dea74e5271be562f3c8856ff948f74 2013-04-05 22:10:22 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-10fc2b0545d466c5ff62c5970bafce68ae011527 2013-04-05 23:18:02 ....A 114688 Virusshare.00050/Worm.Win32.WBNA.ipa-111d9e2eb2d8355a6bbd576510c8f5e9876b5ead 2013-04-05 22:11:38 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-112339d37c284759dedc7fea313f6859c295c65b 2013-04-05 21:21:42 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-114964affcab6b17b667b25436523c9f3e7435d6 2013-04-05 21:08:38 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-1162bfa423d703dd4b3dddee086e040f39439e9b 2013-04-05 21:21:44 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-1170bb56e4de552d393559db09011b98915311fe 2013-04-05 22:18:38 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-117f63cdd2aa4e64e9405730f1efb99d6dd67c5d 2013-04-05 21:17:56 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-11b78e058833d922d1ad9c30f6a238ea50f70bb3 2013-04-05 21:54:38 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-11cce6b19aea5f02796e0054a14d2b59d6beedb9 2013-04-05 22:29:28 ....A 704909 Virusshare.00050/Worm.Win32.WBNA.ipa-11e95a93b1042fcbee1b58c46e712b9a8ea1432c 2013-04-05 21:27:42 ....A 144384 Virusshare.00050/Worm.Win32.WBNA.ipa-12333f315d31470ff2e1ceac2eaf87a7cff2bff2 2013-04-05 23:33:34 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-125f25fc2d4bd16cfdf1016c76942757df95f484 2013-04-05 21:32:34 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-1296c776e4247008f78051f32c3ca636551f832a 2013-04-05 23:56:14 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-13267e4ac58bb50793d425ec2b3fb35113977608 2013-04-05 21:59:34 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-13276975b72bb71946de75477fa95d7cf46997d9 2013-04-05 23:34:40 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-133ecb3eb416fe91839a632dfb522c29498c1160 2013-04-05 21:35:50 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-13670a08bad84e0ec63d3e0a7f6cbb62faac44f6 2013-04-05 21:27:34 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-13825c1931513ca667163fcf0affde26c5287cc1 2013-04-05 21:46:20 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-13a9ed33172d84c807e86caeca658353e093aa2a 2013-04-05 23:11:00 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-13acea5a52d81e36f618a4020dcff4fd7216badd 2013-04-05 21:58:48 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-13ae76038dca48408b62cd2e7e2da31ea61dc347 2013-04-05 21:53:56 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.ipa-13d58e0db51ce9e0c64f89994c9b55da315875db 2013-04-05 22:35:42 ....A 54316 Virusshare.00050/Worm.Win32.WBNA.ipa-140838601ef97bf057ecd41a7fa42390cb5221ff 2013-04-05 23:33:50 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-1420030c1a12f80268d92b1710c633fb13091714 2013-04-05 21:58:46 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-1444f6988f15a45c1b4e747f316b23db5802764e 2013-04-05 21:31:16 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-146d457f1b63bf434a92911c4afcf98a9a437be3 2013-04-05 23:55:54 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-14beefe91c8174969b941ee12dd29cbeda03a4cb 2013-04-05 21:52:48 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-152f480e687dc781d72b02ef25b96dc20f42c277 2013-04-05 22:32:56 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-1552f3c78e4a273fb6bb51a89d9768370c72100e 2013-04-05 21:23:20 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-15930c7b15174caf2cda0bff2b3bb8be5264a2c2 2013-04-05 22:12:28 ....A 192809 Virusshare.00050/Worm.Win32.WBNA.ipa-15aa37c5ec3de86699714ee278ea5797c647a350 2013-04-05 23:49:04 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-15bcd6f6fe17dbe14acd961894457bfe08207dfc 2013-04-06 00:02:44 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-15d27e7084dec40169a725841b42207c6f0c4341 2013-04-05 23:28:46 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-15e13cbaa8ccd4eb5dd7c7b4a41b293907c0e7e1 2013-04-05 22:45:12 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-15ed7e61c236e0e2c2349003cdb76032bb077e80 2013-04-05 22:06:40 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-15fa663a2d0f27b5ab8782ded86194c031c6a091 2013-04-05 22:34:06 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-162b7bc436d1a9087059dae1bd2d1e4b636c9ba0 2013-04-05 22:16:32 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-162fa45c778ed4e4db941f13382b1c4a82f497b0 2013-04-05 21:38:10 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-1650273940f9d9d0f35a9abd4555af6e72a99710 2013-04-05 21:44:40 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-166fa24b25778755ca899032ae4a6fe8928be36e 2013-04-05 21:34:08 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-16780c6de4d5d4ec4ec9155d868c8e34607d7ec0 2013-04-05 21:35:02 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-1680065f90bb50abfe7fb976ba0088f5d1e7f0cb 2013-04-05 22:19:38 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-16d043899b1113aa765beef5880506795b64f5a5 2013-04-05 21:19:54 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-16d9d8f17b16805d44db6aed3eb896d2c780bb61 2013-04-05 22:41:36 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-16f6c6b933ab278e0ed96e3efd9cfabe40c9bfae 2013-04-05 23:29:12 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-16fe32c18b32902436d8a507c2eeb62aecce1423 2013-04-05 23:49:32 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-170ca9ecf07400ff39bf0f5d08e8b61c1c685237 2013-04-05 22:10:30 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-172a033604bb86d5a15e728dc0b55ee81eed6be6 2013-04-05 22:09:18 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-173d39c170c99b099a418ba88b5dad4cdb19c2fc 2013-04-05 21:44:28 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-17675f2d567a35de6c74934eebdd2c977f845a11 2013-04-05 23:31:32 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-17fbf8cd9c3cae9224a18551e2542ecd97a1442d 2013-04-05 21:26:34 ....A 352256 Virusshare.00050/Worm.Win32.WBNA.ipa-180d96ca2012d2681e2dca804007ed28519745dd 2013-04-05 22:20:44 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-1839c46f289353bc5e50b7f65cc060a156a3f639 2013-04-05 22:59:02 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-183c9a4477cb544ca36760a02e8f5217acdc1ff0 2013-04-05 22:04:42 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-18412f1cb7459fea20042981a89158e30c75a014 2013-04-05 23:03:08 ....A 570272 Virusshare.00050/Worm.Win32.WBNA.ipa-184cdb0e21b315448ab61fb2c634e2ec8b17c00b 2013-04-05 21:55:40 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-185a56aa49f050e2dfaa4b7ddad439103b7d6f11 2013-04-05 23:41:00 ....A 172936 Virusshare.00050/Worm.Win32.WBNA.ipa-18b7b6a81987092bfd8375580c5394b5f271d05b 2013-04-05 22:34:52 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-18cb3fd2f44174f3f0a91f819b894574665cd246 2013-04-05 22:18:30 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-18f7821d5e7698ead29b0a33381bf2a0560ac247 2013-04-05 21:35:40 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-196a638754803bb47ab09a1bcbc3f0efcd7defdb 2013-04-05 21:49:26 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-196dd5cd738c4b296f75e5adc4219c81221ba0e8 2013-04-05 22:39:28 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-19855d661b68e802adb209caf25646dd03e2b327 2013-04-05 23:03:52 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-19bc14f3ff83a23fa78b73f4c8ad2b3a6be26584 2013-04-05 22:40:18 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-19d110d62e3c00bcbd5644f80cdf75fc7e9563e8 2013-04-05 21:49:54 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-19d8549d501924cbb526c2214b6b6f01bcbb58ee 2013-04-05 22:18:00 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-1a334c7679ca4e524c837927de528c70e44a5ca0 2013-04-05 21:40:34 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-1a76ed8370cfb4d054f88cc8b7bb4dab10440ce6 2013-04-05 22:17:46 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-1aa4680a8bd3b6e0876a0536b3f68bdd665fb9e4 2013-04-05 23:42:16 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-1abbfad996195cb90362a74ba578fe01e5e50171 2013-04-05 23:19:02 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-1af6bb71fde94194e8d4bfc32b1da7c2e07d2b5a 2013-04-05 23:03:54 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-1afd3945bd2e868908c583fde9ab5bb1ed2c603c 2013-04-05 22:15:16 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-1b708c2fd8a6db6a4523c791bec30e2e16ed38c0 2013-04-05 21:59:06 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-1b87ec60879cae0f07d8b99bac12a028325731b0 2013-04-05 23:59:56 ....A 147456 Virusshare.00050/Worm.Win32.WBNA.ipa-1b93e61c3e1ca3411247e2ccf4e021e96e78f903 2013-04-05 23:34:52 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-1b9e10272432996f6803a2776ba581d1a56c9987 2013-04-05 22:44:00 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-1bf1d53e452bd3b0c08c42186d377643b5c733a6 2013-04-05 22:18:08 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-1bfdc7db10ceefa0b751133e50a99789e854ee2d 2013-04-05 23:31:20 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-1c06c40da5861debf4933f59a239e1c7e55f2c4b 2013-04-05 23:30:08 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-1c3d24f04e342b6abff7713c901a6d3edf0af6d6 2013-04-05 23:55:18 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-1c5e29f893cd2e1c31a5f8510d457e83e1ab647b 2013-04-05 21:28:52 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-1cac458152494c887cfb966ef385714deff9537c 2013-04-05 23:00:32 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-1cac5004bb3f8ff4b9de1d78407c4c2630c80610 2013-04-05 21:59:54 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-1cccc608203739b22738c4c5288712c56f39377d 2013-04-05 21:34:10 ....A 286720 Virusshare.00050/Worm.Win32.WBNA.ipa-1ce5bc2f31477662e4c4a4f7e236db080808572c 2013-04-05 21:19:32 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-1cea619af95d5bc793db71beff67bc3351a24d72 2013-04-05 23:34:20 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-1d4fbb14b91139a40918cf76b4e53fc69844d608 2013-04-05 23:07:48 ....A 458752 Virusshare.00050/Worm.Win32.WBNA.ipa-1d83fcbc603cf2b4e4cb3993d4bd8fe9cfd04b6d 2013-04-05 23:35:34 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-1d8a2d2eb33d258b69e612106fd1f57136a608f0 2013-04-05 23:25:42 ....A 352256 Virusshare.00050/Worm.Win32.WBNA.ipa-1d98062655bd3bb473e15ee321ac277e9c2cea47 2013-04-05 21:56:02 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-1dcc44043161c51c6259f1130170b4f1e5a5b724 2013-04-05 22:29:48 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-1e2c856ee044325c767ea6e9a3096de43298a0d6 2013-04-05 21:30:58 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-1e6966557cdb9c87f2ecd98c91a66f78de88c015 2013-04-05 23:51:38 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-1ec1739535bb078af46296566821187f8e4d2a89 2013-04-05 22:41:26 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-1ec1ab16aff3096333b74cadee7806360e93c310 2013-04-05 22:49:46 ....A 311296 Virusshare.00050/Worm.Win32.WBNA.ipa-1ec59cc8a1f46620d6d94e04438550f42e5a4534 2013-04-05 22:34:46 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-1ee0e44ce08c87c1a2d12e2a71994157ceef897c 2013-04-05 21:24:32 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-1ee94e5fa2937a6068926d8133ed8f0523bf5a5b 2013-04-05 21:25:18 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-1f33c7ec9f14c1db4962a103044ce2f31ca2be23 2013-04-05 22:08:50 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-1f9a0063d6552d7f6a6b602b7aa4dad0a7e736eb 2013-04-05 21:53:12 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-1fa1bc7235f8369cdec13986c8a76cfa66c1a613 2013-04-05 21:42:20 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-1faad2857e0e709f36829841ecc55ab731e7e108 2013-04-05 23:03:16 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-1fba8c55336bb6cf63377bc1254416fd9f4e0abd 2013-04-05 21:46:24 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-1fbe558c31a60b712c3817ce78887760100e8a6d 2013-04-05 22:52:08 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-1fde3de7a4b625e6640f6afbeaa4381de9491e47 2013-04-05 23:18:16 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-1ffab814c902dded35374fdc89121a52d1291e31 2013-04-05 23:02:34 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-201e3e8a4bd29e92ab49a71f68e23648bba1cc66 2013-04-05 21:22:34 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-20513c87d518057b0fc55f5749b5e042cf4cbb59 2013-04-05 23:17:40 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-20772a0bb33902a3fe96c5c0afa8532e5ed3719c 2013-04-05 23:54:28 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-20935d529a1ca7a59a05404e93beb9ad4424d6c5 2013-04-05 22:05:48 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-20c8634faace806b8fa89186493ef5bc34e0b992 2013-04-05 23:18:48 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-20dd4a4d9faca582a2d3b91d34ef2110f701b6a8 2013-04-05 23:16:50 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-2111e97edc3e38bc07f6df4f4a1cbc98adb4fbda 2013-04-05 23:39:28 ....A 267921 Virusshare.00050/Worm.Win32.WBNA.ipa-21301df57d12d9a038f3ce30a9195b3bc146f31f 2013-04-05 23:31:12 ....A 40960 Virusshare.00050/Worm.Win32.WBNA.ipa-2160bd60dd00194610a36fee55d6f81d19460ea6 2013-04-05 23:20:56 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-2162f6a590721c3838a472fce27d09bbaab4a7a8 2013-04-05 21:12:52 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-21ca055abcc99d77ce24dc5a3a67452e6a830fd8 2013-04-05 23:57:26 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-21d1fd6ed3469def07d4022e677e4c241117c2b5 2013-04-05 21:09:52 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-21d7ec470a50ee27531616da0d97b7675d7ecda6 2013-04-05 21:19:18 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-2226eba5297f37228f5d099136f5e4ec1d9f505a 2013-04-05 21:41:12 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-224b8ed4166d62172930401f6ade9a4387f15a52 2013-04-05 22:22:48 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-225869635f00e6c75459071bfc516c1daef9c2f5 2013-04-05 23:50:40 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-22806bfc1a83fbdfe48e821ac200536ce95f52b6 2013-04-05 22:51:16 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-22bd5938d91aea3111759aae0c4a56bb06318b7f 2013-04-05 23:56:48 ....A 319488 Virusshare.00050/Worm.Win32.WBNA.ipa-231a74c0f630d49da1934b618aa9d91a9af97bb6 2013-04-05 22:34:48 ....A 389120 Virusshare.00050/Worm.Win32.WBNA.ipa-23300c6d368ebe51cba93b7d7e9a95c10b621782 2013-04-05 23:20:50 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-2330e58eac502be13ad69b2ece8d1237f2f2e91c 2013-04-05 22:36:18 ....A 405504 Virusshare.00050/Worm.Win32.WBNA.ipa-233371ecc5192307b9efa8c9530175508c8f6177 2013-04-05 22:19:50 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-239fd0c1000cc3ccfcb889568ed6713239eae028 2013-04-05 21:51:20 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-23b715e87b94966c62f60173b50084e287561a81 2013-04-05 22:09:12 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-23c534e1fcc97b2607618fd55f61fad294db55fe 2013-04-05 23:35:52 ....A 533504 Virusshare.00050/Worm.Win32.WBNA.ipa-241237afcd7b372dc5cec141ab62b8ddce158403 2013-04-05 22:30:34 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-24317b45e8d317ee5efccd59e2b44af526bd7ce1 2013-04-05 23:50:12 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-2447bb3a4d59769171f7705b2a6ab0086ed33a56 2013-04-05 21:09:14 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-244e9ea02a6823b44a9d08df28fa6fde69f8d865 2013-04-05 22:12:30 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-24509c4605816d74f5489bb5a24281304071fa1b 2013-04-05 22:45:14 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-2479c4af10f1b35982cc3459dd330c7f14ecc1d9 2013-04-05 22:14:24 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-24a0dcdb4b672fc421119681ca082339832f142e 2013-04-05 21:17:10 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-24d35524fd7ec00a93d016bf83b7882254860c4d 2013-04-05 22:22:18 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-24e3f420149791f47386aae1e9f776dd1557d5ca 2013-04-05 23:26:22 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-24f7a2102afd0202ca0ef3d9f64b98b5a31b94e6 2013-04-05 22:52:40 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-24fd27ee87d82f26983a5487d926810289f350e9 2013-04-05 22:24:22 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-24fe772ff23b769e5ca73f61b381363409c9c7f7 2013-04-05 23:04:18 ....A 323584 Virusshare.00050/Worm.Win32.WBNA.ipa-25087335c219e960bd86e265be57fce6fef6a1bc 2013-04-05 23:54:54 ....A 375324 Virusshare.00050/Worm.Win32.WBNA.ipa-2530e9c08b74f722a8380d065465bb63c5c11c9d 2013-04-05 22:45:34 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-256c24aba3317dfd40c38d78c310d471ac08e932 2013-04-05 21:15:58 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-257073101cb51d2c21fb9f7eb8684c255a0c991f 2013-04-05 22:11:00 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-25712a40d840f970463410e7f7b73da2705a6514 2013-04-05 22:09:30 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-2572db7bd25261cda9213686802cfbe36dbaefb9 2013-04-05 21:16:40 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-25c2e0eb494d8ac6409f6c76377d872c5b98fd0e 2013-04-05 23:59:16 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-25d38ed37e1aafbe71022d3c12c2116dd74f94de 2013-04-05 22:41:50 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-25e7a9dc41fd98119e81082b770c55c2b4314f28 2013-04-05 22:19:16 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-25fb4ca766178786d760a68aa8fc4029fe062d5a 2013-04-05 22:56:02 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-2603f144330176edd77941016451c7d2aead199d 2013-04-05 22:43:12 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-260511877529b45a28936399f25b913106e05fa4 2013-04-05 23:58:30 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.ipa-2611cd3e3c51c82a2947e18094b889d20d9f1f99 2013-04-05 23:00:42 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-261b4de2a78dc7f636fb9abd40daa20cb31358fd 2013-04-05 22:54:54 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-263b8068882663bcdee0833a5e32ea768a393246 2013-04-05 22:12:12 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-266a61101b7e6656f5d18863cba47df365499c5a 2013-04-05 23:02:52 ....A 364544 Virusshare.00050/Worm.Win32.WBNA.ipa-2677d003a1badf2213d91544c2bb951f37586734 2013-04-05 22:44:40 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-2678b6c6f07bcf1b9bfb85f7cddd1e154bee2cd4 2013-04-05 23:36:02 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-268a09a8e0cf63cb66cf05757f5f2246da0bca66 2013-04-06 00:01:30 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-270e7368b32212a72a6aaead1ad31262dcb73afc 2013-04-05 23:09:46 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-2745ce35d5494f97e0667e690924d709d2ac5187 2013-04-05 21:26:02 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-27b8d8c11ef106f95072f1cb6f4383028bd3db97 2013-04-05 21:41:46 ....A 184701 Virusshare.00050/Worm.Win32.WBNA.ipa-27bd064b32f23980f3bfc596994388c49bdf1831 2013-04-05 21:31:34 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-27c69fba8df56dd108b738704253bff23b171ce1 2013-04-05 23:32:06 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-27c7e67f4a0add3233a4d59028633ba5a195f136 2013-04-05 21:38:58 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-27de94b0210b7227e57992757a1782bb03e85098 2013-04-05 21:33:20 ....A 315392 Virusshare.00050/Worm.Win32.WBNA.ipa-27e870bc713b3b2f14c4b6335f8e988317d9ae22 2013-04-05 21:33:50 ....A 360448 Virusshare.00050/Worm.Win32.WBNA.ipa-27f927b292fbaa4ccd751554e1fb4ecbf3f2a97b 2013-04-05 23:14:10 ....A 88171 Virusshare.00050/Worm.Win32.WBNA.ipa-2823b3527186f8be64400a4e7b1ffc5ca078ab4c 2013-04-05 21:08:04 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-282c29a53bcf7bb6a6b6fead6ff4a4fb028ba62c 2013-04-05 23:59:02 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-285cf1372ddd43d17c7b1fad1968ca2020e5c881 2013-04-05 23:36:44 ....A 123995 Virusshare.00050/Worm.Win32.WBNA.ipa-2870f2aa3989684dd31e46cbb3cd74af864f0aa7 2013-04-05 23:09:42 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-287b8ecfbc3c349c50403503fa483be000a99c67 2013-04-05 21:07:42 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-289afb3d2ddf7eeae965d8949db55f3a3793e40d 2013-04-05 23:55:22 ....A 532480 Virusshare.00050/Worm.Win32.WBNA.ipa-28a3653f77ae8a96f13c83933666ca31736c4776 2013-04-05 23:17:14 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-28c09e3feed335e31ad84bc822ab5e8f542a5f74 2013-04-05 22:17:22 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-28e55af149fc637fbf7f4997ec0a5a37166fda4e 2013-04-05 23:00:58 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-29429d3c1e233e5dd194064b1f1513dd93429d8b 2013-04-05 22:24:52 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-29465670dceb779e185e8339a59ae68283734f41 2013-04-05 22:26:02 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-294f16446c769d619f32e420f6555259aa5e6b41 2013-04-05 21:19:00 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-295ab618f676ed542a7abcbf0e070e0d2ce255b5 2013-04-05 21:41:54 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-2971202bc2bba0942ea2e4320817a7ef3afe2926 2013-04-05 22:02:14 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-2994e2093e8239730cb7033e636f02987d9bba71 2013-04-05 22:23:30 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-29b10853214b69cc52d7c4d8df7f5da52789ad6d 2013-04-05 22:18:28 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-29c0ee557d78c795bf03ccfa153bf40bb6cb316d 2013-04-05 22:47:28 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-29e76db7bf7dc6c1d3d3d0097918584ab934c749 2013-04-05 23:04:36 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-2a0f74b5155d249accf9c90102e90f751313dbee 2013-04-05 22:50:52 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-2a290cc36e357fbe4eca07be5f24b1f0dc91396c 2013-04-05 21:23:48 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-2a466927ec36660dead11fa71353ec4bbf0dcd8f 2013-04-05 21:30:32 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-2a6ec34c7a20d6484ceb7df35d086bfb549ecd72 2013-04-05 22:37:16 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-2aad07c47e4756959feb5632740766b45be2c893 2013-04-05 23:30:30 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-2b6e8d9b4135cddf01727bfa040dd0ce82817f60 2013-04-05 23:11:24 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-2bc7455ac93e65daf52dee40cba6580614ab016b 2013-04-05 22:43:12 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-2be9f423dd7161f58c058df84a9bdc350b8d74c9 2013-04-05 22:53:12 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-2c1bf9bdbcd88e3a6889b99acd462443d5b962c8 2013-04-05 22:59:58 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-2c265d710f8aab4e7898c0f4a078329248914a1b 2013-04-05 23:09:00 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-2c7443b2fb7df55a3759c334c3bb8b33f8bd5e32 2013-04-05 22:44:36 ....A 40960 Virusshare.00050/Worm.Win32.WBNA.ipa-2c758184060aab5d3b38b471aa8fd1a12ff2ddde 2013-04-05 22:18:58 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-2d2b2b490da450112860af35d1ba7c83599efab9 2013-04-05 22:03:54 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-2d432fce4113f90250a6ee07a9d551117b3d8361 2013-04-05 21:41:08 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-2d67b4e813c84336ab826e3483637ecda1451e82 2013-04-05 22:28:48 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-2d79bc3baf6ab8ab118ab6edc9be71edd14f13c5 2013-04-05 23:30:20 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-2d9296587142f82752e2c9f7e8b16e38515f007d 2013-04-05 23:59:22 ....A 45056 Virusshare.00050/Worm.Win32.WBNA.ipa-2d95b5a910c11882a6baa7d2b42703eeaab097eb 2013-04-05 22:22:22 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-2d9e5fbcfd7d7c0915d82b7f743f2d51d5f774fb 2013-04-05 21:44:50 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-2db11bd7a1711d3811df6323d0e6c4cf89395ae8 2013-04-05 21:25:26 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-2de0d1f24b216d994ddc92cccba1d5fc94486799 2013-04-05 21:49:08 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-2de997bb7546872b5dc04bc91c887b00f7fbf532 2013-04-05 23:57:58 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-2e308b80a3c46a3ca9c42f92878cbbd6bd097710 2013-04-05 22:28:58 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-2e42d25788f065e9416fdeb7e33c3dbfa21bbd44 2013-04-05 23:52:20 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-2e45d2dfc0d25ba12082efd8907c5bc89b1f732f 2013-04-05 22:38:10 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-2e53ff36a921719ad2b9fc6b3f1167574e667862 2013-04-05 22:58:52 ....A 761856 Virusshare.00050/Worm.Win32.WBNA.ipa-2e971a56f83f11340ab9cba55d2036e7c86cf7e3 2013-04-05 23:48:18 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-2ea56de9281936a4f6ed0528ba976a3f0e271878 2013-04-05 22:12:30 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-2ea97c7b008a49744c784b74d65fc40b78c6dff4 2013-04-05 23:02:28 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-2ed0ae3748ceb83d5c46165244aa3d7e199e0157 2013-04-05 21:24:58 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-2efcfdcee6f45463ce5508a02410c28e9c8eaed9 2013-04-05 21:52:34 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-2f28d204ed97eb11aef2ca6bf6413892f26f6d49 2013-04-05 21:43:30 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-2f56cb9b1f4ef35e9fb837748851014f1523d968 2013-04-05 21:52:44 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-2f9a6f215eb4c477c6052020b93426bb226941a4 2013-04-05 22:00:24 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-2f9acae326420cc78bcdc6d7dcc369f391cdcb2a 2013-04-05 22:43:16 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.ipa-2fcf82074a510e6329a341687d059917dd43583d 2013-04-05 22:47:20 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.ipa-2fd9a56be4a60341c84371593f25312a14269752 2013-04-05 22:18:22 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-2ff64f58200eb602d3a8fc7ce1c2d9d6cf2291b6 2013-04-05 21:51:00 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-301f3f484a0273f837d51c4020cf8106f6223fe4 2013-04-05 21:58:52 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-3044056d95ff3c3945461a84500f52b6d323df51 2013-04-05 23:51:24 ....A 475517 Virusshare.00050/Worm.Win32.WBNA.ipa-305721ce17b605f07d5fbf0333a8f4c02ddd655a 2013-04-05 21:46:18 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-30661ff52d6ed7e6fb704f50cd785f2716884b99 2013-04-05 23:19:10 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-30b2cbde37effeadf603ccf93750e0261927e938 2013-04-05 23:27:20 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-30c60924ff5f9a9b7e90a532cb477a804493cbbf 2013-04-05 23:59:18 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ipa-30ceb0fb944446500e183c37d8f856c8cfa7a4ae 2013-04-05 21:25:30 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-30d31fe2a9a6d920cff5d5b708ad27d12e660d6f 2013-04-05 23:54:12 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-30eb91e75eccc6d5223bff1b06ad8ca12a15ff0e 2013-04-05 21:27:58 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-30f729fda1a76185537e8b0f23f9824e25f34a0b 2013-04-05 22:02:58 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-30ff92bc1f997c3045488c3493083db643f23a67 2013-04-05 22:55:38 ....A 520704 Virusshare.00050/Worm.Win32.WBNA.ipa-31902d4965820cd0e26dcc1a37cbb6d9799ac81a 2013-04-05 23:53:54 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-31ad0b3651c0e771c0b8397425b10c0e21dfd46b 2013-04-05 21:34:44 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-31d2d5e6a545a19b6c1cde4ffdbb589de1ba6f55 2013-04-05 23:38:14 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-3208576649f97464cca37d3b56308c92c388d561 2013-04-05 23:04:20 ....A 376832 Virusshare.00050/Worm.Win32.WBNA.ipa-3208c95337f9504cf99131eb998fe174f8cc11ee 2013-04-05 22:58:58 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-32132aa559a131a9a5a3356403bf91c261d9d264 2013-04-05 22:47:28 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-3238fe6f7b3148fde2e1db8e91230c9124e20173 2013-04-05 21:26:10 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-324d1071b32a865380c07c83e48ca9b976e865f5 2013-04-05 22:25:22 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-329101818bcf6761c0a369eeb3f496865ad65a40 2013-04-05 23:39:24 ....A 180232 Virusshare.00050/Worm.Win32.WBNA.ipa-32eca22735913a7f4775ebbb582249766f99c1ce 2013-04-05 21:14:16 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-32f70178027ba21b49dff7ca4b4eb5eb5410fca0 2013-04-05 21:49:16 ....A 422088 Virusshare.00050/Worm.Win32.WBNA.ipa-3319c1b0139f05bb981af7a7895a0c65fdf67843 2013-04-06 00:00:46 ....A 323584 Virusshare.00050/Worm.Win32.WBNA.ipa-338b2be6c221e39a8cdde5585c50a1c982e90b10 2013-04-05 23:04:34 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-33919ca6a6bd16ad6eb0eb127f7ef10a94e00598 2013-04-05 22:51:10 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-339f698e319bedfab23524c32697b9514f94cb1c 2013-04-05 22:22:08 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-33d604c7f9b6597b8efb295fd3cc806d67331c8b 2013-04-05 22:12:50 ....A 344064 Virusshare.00050/Worm.Win32.WBNA.ipa-33e5a044baffcf9c8908d00c63db1d4c6ae053f6 2013-04-05 23:37:24 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-33f55ef46fcfefe190eb267d49eb47ba42ebdec7 2013-04-05 21:14:42 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-340347e6e58c6b69069a13cf4563ff7235f6b933 2013-04-05 23:26:44 ....A 114872 Virusshare.00050/Worm.Win32.WBNA.ipa-340fced1b98d92b9d75dacac26a80b8d3c2a2641 2013-04-05 23:01:18 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-3421950709048bda66abd68eb9564b86f753ea32 2013-04-05 21:45:36 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-3423cd7353a53de45dc16757c1738495e8f8e256 2013-04-05 23:20:52 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-3494568fe4430579831fa32b7dc6108b1ea2eba0 2013-04-05 22:49:34 ....A 700416 Virusshare.00050/Worm.Win32.WBNA.ipa-34a64aa851557caf945d1f0606e9dc051f22ef39 2013-04-05 22:20:00 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-34ba8a0a42cba428850c1ae9e693ed42d07f29be 2013-04-05 22:32:10 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-34f3f1ddad7692efe63670bdfeda04d67321d4ea 2013-04-05 22:16:12 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-34fcd78f0970953271bdeef78174a1e7c0e97408 2013-04-05 22:53:24 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-351c33fd66dba428761d362f8a1735479728fc4f 2013-04-05 22:58:42 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-35387cd744607e0b5ce36e17c9a2d2169b33a2ca 2013-04-05 23:54:22 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-3547711d6af9888b3594e4de09d77578a6e86425 2013-04-05 21:48:32 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-354dfcacc5bcb4d0de620c9edb9247a7727a4595 2013-04-05 23:39:54 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-356bd044a4a3f3ef4f98ce08e50a3ef40a542b42 2013-04-05 22:54:32 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-356f878085027d0699aecbe707987d0d627f5470 2013-04-05 21:44:04 ....A 243200 Virusshare.00050/Worm.Win32.WBNA.ipa-35721add9dd2d67662d4b9db02506d75f8a4bc08 2013-04-05 21:58:56 ....A 356649 Virusshare.00050/Worm.Win32.WBNA.ipa-35908917cf7333c2c2b99bb2e78418f81bd6468c 2013-04-05 23:12:28 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-35aaa071ba167a5beede377822321c7a80b8da44 2013-04-05 23:21:22 ....A 344064 Virusshare.00050/Worm.Win32.WBNA.ipa-35e334d2d09bad43605ed8d426a2b1377b5e9a95 2013-04-05 22:29:38 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-35e4bd632ba970e7c7497e1061b67baa79e112f7 2013-04-05 22:35:42 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-35f635df396f64399d4897cb2f49fde506901414 2013-04-05 23:01:10 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-3613be529288ace08c2abb78bfe5f6313ee0cbae 2013-04-05 21:43:10 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-3636e5568ff8bdbdfabaec0054494779ecf1c032 2013-04-05 23:58:10 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-36954941fe56dfa89d32e326ccec414d6acd7b84 2013-04-05 22:42:50 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-369ad4b280eb33a9047dba7289c9b059a85fbca0 2013-04-05 23:36:58 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-36a0df76170a4bd7f16ea45400d373c2b140f765 2013-04-05 22:51:12 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-36ce1f132b82c0b95a55c69a0b0858db3ac983f7 2013-04-05 22:50:46 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-36e0f01d032cdba960aa75eb16f43733fb628900 2013-04-05 22:33:50 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-36f4ac40e9041c3214999d0d92360f6f3f32064f 2013-04-05 23:09:14 ....A 339968 Virusshare.00050/Worm.Win32.WBNA.ipa-3715d618212f7ae9260bad81aab36b76d808f102 2013-04-05 22:25:18 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-373cc67a9022a416590215d760085a28abde90e2 2013-04-05 21:29:44 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-37824029ddb5c957c9ca7d6c9c1922b61c976ca6 2013-04-05 22:08:48 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-37a09a1ee3c3c34a3cb211e00a8312033927dc00 2013-04-05 23:59:24 ....A 136704 Virusshare.00050/Worm.Win32.WBNA.ipa-37ad28601bbd075a444b5d3ded3b945d64efc5dc 2013-04-05 22:44:34 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-37c8cfbbe6181be6f2a5810dc77da6569c0dd800 2013-04-05 21:27:32 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-37e21008a6a1885f1415d7f557873096e5e765d6 2013-04-05 22:15:54 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-37eebb18b999dbcce190f9945423ec93155b88ce 2013-04-05 21:56:42 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.ipa-383a799396a66931166edf46963cafde458ac635 2013-04-06 00:01:00 ....A 173056 Virusshare.00050/Worm.Win32.WBNA.ipa-384e73763aa418726bc8903136da407e6b25845b 2013-04-05 23:00:12 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-385b035d7c4ceb7a636bef821d176b8378b9b9d5 2013-04-05 23:43:48 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-3867cd0addd3282d2c735b1b14bd11be7ba93b07 2013-04-05 22:38:10 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-388d34c733d2b19b513e0507faea8e4b4b3842c2 2013-04-05 22:51:50 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.ipa-389ff33bdea34324151d91c02d16a8b552bbc2d9 2013-04-05 22:45:08 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.ipa-38b24a8aeb8e51dce76dbfe0172636a895b64c04 2013-04-05 21:09:58 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-38b5ab888637ec947da682eea535ead6cee0b825 2013-04-06 00:01:32 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-38bc1b4a830435d5fb49c69953b3eda78839ffdf 2013-04-05 23:06:00 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-38bc8dfe630b3e9a2003df5a951ab51496cbcc52 2013-04-05 22:24:48 ....A 147456 Virusshare.00050/Worm.Win32.WBNA.ipa-38f5cf08ecfbec05732c8f17d6c2518445b519ae 2013-04-05 23:23:04 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-38fc658d0180527ba4dc69a4f24e43846d0884dd 2013-04-05 23:25:38 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-39148cd8e397eaec9bd93cb11c3ab81bef514c78 2013-04-05 22:38:06 ....A 319488 Virusshare.00050/Worm.Win32.WBNA.ipa-39150e036fd5547714ea2868214471abb33d3ab5 2013-04-05 21:18:46 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-3926cbce428f3b6331229e44bb4b908b75f5de38 2013-04-05 22:00:26 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-39b8fba46b2d8bb17fe9906c6908a128d7b754ff 2013-04-05 23:47:00 ....A 315392 Virusshare.00050/Worm.Win32.WBNA.ipa-39cc066725984dbfc61a960eaa1be4b2e3dbeb0e 2013-04-05 23:28:20 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-39efe1bef5fe981acfacf6420a47308a2a7ed920 2013-04-05 22:21:48 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-3a0ddb4ca1760d4ebec3f69dede02e7de388c728 2013-04-05 22:41:54 ....A 147456 Virusshare.00050/Worm.Win32.WBNA.ipa-3a2ef903b43f17d033df3c137f7db0ba6a496cfa 2013-04-05 23:39:18 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-3a377e730a464a53a0a10705ecd3a35700da55f9 2013-04-05 21:12:08 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-3a3a3943e7d033860c4a305a6e08a390bb7c6106 2013-04-05 23:17:58 ....A 352256 Virusshare.00050/Worm.Win32.WBNA.ipa-3a3fd7fbb357438cbdc0c603097247f123589843 2013-04-05 21:38:38 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-3aa79c1fd60f2c2711511fb6b6ae001030d85c3a 2013-04-05 22:19:58 ....A 270336 Virusshare.00050/Worm.Win32.WBNA.ipa-3aad200ee8914e909f4bd3300d6afa74250939e3 2013-04-05 23:44:04 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-3ab0ed7d15268a7f497f02f248c401b240424152 2013-04-05 23:14:24 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-3ab1f7960b7f4a8382ae1de53c70b976feb17d3d 2013-04-05 22:33:36 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-3adf347bbf43ea9d6494fca2ef3a611ec4984306 2013-04-05 22:14:26 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-3b53273dd09b5578c4eb75120e65ae5a5d1164b2 2013-04-05 21:41:30 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.ipa-3b56ee3774b28d88f2f3d0bc150dab4efe319221 2013-04-05 22:47:28 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-3b77cc400705b2fb42fe4782d5be1950e9af2b50 2013-04-05 21:09:14 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-3ba70224d3121dc208038c4583bcc84b49f8bb57 2013-04-05 23:13:46 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-3bc7c2fdf3e05c65186a3ad3ad428c4a56a383e9 2013-04-05 23:09:42 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-3c0fe54528a768d1e22f14e0be4b2864c0911fd0 2013-04-05 23:17:18 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-3c2278da29b7077ae2c6a2660f396def355edf1d 2013-04-05 23:41:34 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-3c726f43575059e8f2242f00810e4bf7090b313e 2013-04-05 23:04:36 ....A 319488 Virusshare.00050/Worm.Win32.WBNA.ipa-3ca87f2da0c32c16b6c1e78cfc906518e2c60e98 2013-04-05 21:15:16 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-3ce81f263bc7ef4959def694d3db3905792b1497 2013-04-05 21:33:30 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-3d097e413a58782610bb074457f86bfb6e170d77 2013-04-05 21:48:18 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-3d14813199a1d4b48265ef8b8e10cc0905016986 2013-04-05 22:07:34 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-3d403e4ce1828180040d1ff83ff3b4d993498a83 2013-04-05 22:25:00 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-3d773c969e4006dd0e99282aa6854a49772072a0 2013-04-05 23:30:20 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-3d89087e6523e04037e5154cb7db17df0d96801c 2013-04-05 21:24:40 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.ipa-3dd1e26f81920562562337851062fc5674a9c838 2013-04-05 22:04:14 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-3df420ecad08de05df44abd1b6a0d66bb6273be1 2013-04-05 22:50:08 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-3e7b0d20aeaf1d7338e3f8eddd99d889d869bb37 2013-04-05 22:03:26 ....A 352256 Virusshare.00050/Worm.Win32.WBNA.ipa-3ebb2911b8d9020dec7c78d9529575eedf039cc5 2013-04-05 22:36:08 ....A 237824 Virusshare.00050/Worm.Win32.WBNA.ipa-3ef83df506cd2c4a9ee1dd6dc1f38d83d27a06ac 2013-04-05 21:40:36 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-3f1b158f3ec085903b8ce2ba3746cda11d918ae2 2013-04-05 22:25:18 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-3f304cae93855e02d04a7cfbabd1b3ebaaf4bfbd 2013-04-05 22:09:16 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-3f466d9d519784f42e672c8d04258dc215e948e2 2013-04-05 21:27:06 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-3faafe4a1cfbb40fa5c68263986655e85710619d 2013-04-05 22:28:00 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-3fc1577eb9c2e13e92119f4aeeb11f63cfe50b7a 2013-04-05 22:29:36 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-3fde36c690e4b3c62a6ee106afdcb97c8c39ac8f 2013-04-05 23:25:08 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-3fdfc9722cfafa62d1064a8510e0e0e7809b1b61 2013-04-05 21:29:04 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-4028e83e9b012d0cb30b810ea816a171265f8690 2013-04-05 21:54:40 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-40748a2735e193480e946e8b20f281ea2161f909 2013-04-05 22:33:44 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-407a6634d9498fbf4f73e309cae3a2aca29ef997 2013-04-05 22:27:16 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-407d281368e62a49de3c57d6fd690983af814a66 2013-04-05 23:51:18 ....A 155741 Virusshare.00050/Worm.Win32.WBNA.ipa-40bdf362666c15254ef865e9cdd6d128929121c9 2013-04-05 21:59:50 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-40bf3d6ec474838289a4c33ee0eef2f7cfa108a3 2013-04-05 23:06:34 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-40e0a8d0ef791d4b4e3fcb2179d57cf5a380675e 2013-04-05 21:19:16 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-40f3081377e4674c83b0d1bbbe754289f907861e 2013-04-05 22:07:30 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-410407f8062c0b12318144ce8b756e1ca4d9c1a6 2013-04-05 23:28:00 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-414bd1ac9e6fa02984e930434c1168724a171d82 2013-04-05 21:33:48 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.ipa-41ebcb879f8600709c786767948235a91d0cef92 2013-04-06 00:00:20 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-426ad644b3e10b18a044f15ab71a470ee8a488cb 2013-04-05 22:19:50 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-429900ae72dc494df05c1d8a759164ce3aaaeb02 2013-04-05 21:21:38 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-42af18188791dbecd2a1cfcec4692c468dd72f10 2013-04-05 22:28:36 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-43198027f369639fe5d5530464beb20060963732 2013-04-05 21:57:44 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-434e21db53cdebee05ace0c9ff18be7b5b53f28f 2013-04-05 23:45:42 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-4369dc4fca383b707a413c3c9a0d656df62f8f5b 2013-04-05 23:36:08 ....A 307216 Virusshare.00050/Worm.Win32.WBNA.ipa-439258cf1ccae0fb622bb8a67fd75a85afe43e76 2013-04-05 21:14:24 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-43cd7edad855cb033bc62615fa9060a7285db198 2013-04-05 21:40:28 ....A 471040 Virusshare.00050/Worm.Win32.WBNA.ipa-43cfc750efa4c93cf44130bf6505ef360647971c 2013-04-05 23:07:42 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-4415401dd9669edfef788d2ca87ca6668a9dc5f5 2013-04-05 21:47:12 ....A 397312 Virusshare.00050/Worm.Win32.WBNA.ipa-441b1e9795bfe90aa18b8cd1b107b3b997c28c8d 2013-04-05 22:40:46 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-4423475b6bd1dc8087ff063feb9ba430639dc299 2013-04-05 23:05:20 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-444754ca5cb0b46fb773e2954cd1205ab8991aeb 2013-04-05 23:34:40 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-4448693d06849b3dd1b580f59e60ea89e340ae75 2013-04-05 21:48:14 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-4449b288387c117463dd023bab522772ef5ab57c 2013-04-05 22:08:24 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-4470305a159f546a28b0d4313f9b2f9f64129c47 2013-04-05 22:12:14 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-44a881a5cf76708f82a774cd392ae2fbe6e236b4 2013-04-05 22:56:52 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-44afece3f6192d92980a8bdc1b9832a104b0daa9 2013-04-05 22:09:48 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-44b4856ee3a8f337d175c375f0ec6af17e8531be 2013-04-05 21:39:24 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-44e26e01cf7f3fe4aaa83b955cccf6cef42f8917 2013-04-05 22:04:46 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-45142a426ccfcc5aeda75a716b5a938e0c302de3 2013-04-05 22:11:20 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-45150405f28047ef53ee1ca72df5fe497be5175e 2013-04-05 21:39:06 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-4535f1b2e988e7dc0086a057c574f9b1255f02a7 2013-04-05 23:58:46 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-453836b4d2636320b8f7d1627a0045c6f6c995db 2013-04-05 21:41:30 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-454a75ff621284f2694c1250bfced78be6d62b1f 2013-04-05 22:55:56 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-45a26a84d3417a64f75058c13b29721b25c16481 2013-04-05 22:17:00 ....A 298738 Virusshare.00050/Worm.Win32.WBNA.ipa-45b28f99ea441b30508f83da2de978a09c1ad76d 2013-04-05 21:12:12 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-45b9d921262c28842b84abd091ed8bf1c4e46160 2013-04-05 22:38:24 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-45cfadec30b3018dc177917a7b618ba2eeccc9e7 2013-04-05 23:39:44 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-45f5796b1c814310e16c46993e0c54587b2fb8ac 2013-04-05 21:49:24 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-45f849a9732eacdbfb03362cfbd926639ecccb65 2013-04-05 21:14:04 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-4609602805b2f4de0f68ee5281074f55e497d6a6 2013-04-05 22:51:50 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-4647684c9aa1a0f59e6e009f9acc8f66f337a482 2013-04-06 00:01:04 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-46568b358d060e7e261749e8b4defb6e52eb6f2d 2013-04-05 22:37:46 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-465f498a9da36b0a58a70cff084d6ca6499c559f 2013-04-05 22:13:54 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-46afcbe35b2c87d351263ef1ef9c49c122368c02 2013-04-05 22:24:18 ....A 224982 Virusshare.00050/Worm.Win32.WBNA.ipa-46bca67a9e6ecd4e6e6ec13064d270d79ad049a1 2013-04-06 00:04:30 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-46ca70af813f2ef47ebdf9b34e68fdf481ed5f7d 2013-04-05 21:35:38 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-471ff42cddfa4f2e10917009f4929f5dd7cb9932 2013-04-05 22:50:54 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-473357ebb5275139763ccd1280abfde1e10c59a6 2013-04-06 00:03:18 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-473516255463b29df88aed61d5fad558008e2d1a 2013-04-05 23:11:28 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-4760245094c56f9b2beca9ead73fb4d709728f84 2013-04-05 23:03:08 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-477144d60de2289fc75ca0cb8388c93e5dde6324 2013-04-05 22:25:58 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.ipa-478d173a338af5c396ee98d4d7ee7dfed1c832cc 2013-04-05 22:07:38 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-479b2c9cec62d9ec620dea8e4108cc66cd1f9aef 2013-04-05 23:37:38 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-47c0c5793e1f97d018ef820dafbe6ff1c099a9e9 2013-04-05 23:27:44 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-47e88bc26d5369d73f5cc432e5194a33cff0495c 2013-04-05 22:46:10 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-4802cdf99a4826f06c098c0b8be79117aac112b1 2013-04-05 23:03:12 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-480375e3b24618fef1bc4068f28bf35581ffa839 2013-04-05 23:03:08 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-482007e2613fc62708a84dd1e135cb6339dc19c5 2013-04-05 21:13:48 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-485956e49e4fa055c86543aa0c5dc2a6cfb8bfef 2013-04-05 21:22:02 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-486055c077ea7822e21dfe899833eaa7c8aa54f7 2013-04-05 23:07:22 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-487c768c743548caa72bc2ec652096dde87abf12 2013-04-05 23:36:52 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.ipa-4894abde08b3007933290e77d5fb939ef9185c87 2013-04-05 21:12:02 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-48e3237123377e2c798867a1a31a770adc707400 2013-04-05 22:20:22 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-48f888a0a068158d7298d0930e6f655e68ccfab7 2013-04-05 22:23:36 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-49044d89436b0a0517cfde3b818043a1ddb8cd5e 2013-04-05 22:54:32 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-491fc54096692b773507875029079fa5414472e0 2013-04-05 22:53:42 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-4926060e8ae3f2f8ca06b8c6889db2617f6fe809 2013-04-05 22:20:48 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-492fb1a09e5011c68b216ca13ff65ed14d238c52 2013-04-05 22:10:52 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-494a455d6daa41eda2bcdd984d0338aed3cac855 2013-04-05 21:22:28 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-49cd58de7c6e7f141c4a0b115ad8a615a9a305f6 2013-04-05 21:33:36 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-49fac68b1afae2752dd852873989c9b6e83f6596 2013-04-05 23:07:36 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-49fc557a016b4fc34e2cbce802cbd6b0c59e770a 2013-04-05 23:20:16 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-4a2ac73d32105abe838e57b1116f26c28ef1d6c7 2013-04-05 23:04:32 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-4a359fdf3bf92c39c9ee89e36d206cafc1ea0f45 2013-04-05 21:53:48 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-4a65514600d13ad979999362be4943d251654dcc 2013-04-05 21:39:26 ....A 28672 Virusshare.00050/Worm.Win32.WBNA.ipa-4ae7d85112896710967660b9c7e614ae2c825b44 2013-04-05 23:58:06 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-4afe073612a58a2a81ed1907ddde291f8d475361 2013-04-05 22:10:50 ....A 28672 Virusshare.00050/Worm.Win32.WBNA.ipa-4b063786546ec87299759bf97b8786359d1c9aff 2013-04-05 22:42:44 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-4b0912d3f90e33a64b626a210af908634f7f3ef5 2013-04-05 21:31:44 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-4b1b58786727b32d48a5b427951741d3449348b7 2013-04-05 23:41:30 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-4b22df976986996ae5c09170a6a4c9faea97c9e4 2013-04-05 22:43:36 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-4b3853f4a775d4359cea6282b9b5ccffcccb9e9a 2013-04-05 21:49:44 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-4b5abda2d297069b07a0708e87986f6458e73dbc 2013-04-05 22:10:44 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-4b8e7c6d33eaf4aa93a2fee78d800df154eed517 2013-04-05 23:36:58 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-4bf22e77a6142ade9e62061084069d62df58b65b 2013-04-05 21:52:56 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-4c2adbed974204795faecd569df680a4ec97d659 2013-04-05 23:10:36 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-4c2b47b1dbbfcb480b65ba77b0ae44e48656812e 2013-04-05 23:37:54 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-4c54c487ba1fbdb0dc572bdf55fddb49cb6938dc 2013-04-05 21:24:22 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-4c9d2d58b0d8e9921347ec1b6d0bea0f567f0e25 2013-04-05 23:38:54 ....A 50703 Virusshare.00050/Worm.Win32.WBNA.ipa-4ca3b323b2c2c0052aca475b72f9e5c93e14b0d0 2013-04-05 21:33:56 ....A 394109 Virusshare.00050/Worm.Win32.WBNA.ipa-4d11e20b8279db82e8eb62cc2a5a177e3ff046ce 2013-04-05 21:19:52 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-4d424b406d9bcad1088469446693b19f94e772f4 2013-04-05 22:56:30 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-4d5d1b664d33dea0013c24fa04f4eb75b4a78a80 2013-04-05 23:06:46 ....A 339968 Virusshare.00050/Worm.Win32.WBNA.ipa-4d5ef83b7c5f3f0f6cb272d887be718a4271d310 2013-04-05 22:13:20 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-4d70a7000b8f19c44ee4c0c60245e8c2f2429000 2013-04-05 21:44:34 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-4d8ba20672afa1d02a7f49701f4332c83f40d496 2013-04-05 23:07:22 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-4dc0ea88511d7ea44e5292dca00b740ae075c350 2013-04-05 23:34:38 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-4dc1bd538de75d7bed097a58254ec28d43ed4b5f 2013-04-05 23:35:38 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-4dc9a76101c25ae3149a8948fdc7e5ca4ecde8c6 2013-04-05 22:07:48 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-4e00be4fa2eefc6522cd53f89e75fd8e9bb82ef1 2013-04-05 22:36:10 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-4e0b290252a3c8d66d988847323261839380b529 2013-04-05 22:44:36 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-4e20225816da79ca74cec0b90a79e14d2b2e1bef 2013-04-05 23:16:32 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-4e6808a82e6a616d7e9bebd96204642ffa2fbc88 2013-04-05 21:15:58 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.ipa-4e6cdc861b8b97e0d93481d9382c252a6f099728 2013-04-05 23:05:52 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-4e9665510b9abab501c75a98a98840ef8e0bdd8e 2013-04-05 21:12:26 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-4e9696152ff453480353d242ac29310eef3bb0eb 2013-04-05 22:42:52 ....A 311296 Virusshare.00050/Worm.Win32.WBNA.ipa-4e9d77905cf94026be18cb5e797fa173b8a32e90 2013-04-05 23:37:14 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-4ea2a91bc5973e8ecd04a962579fe3cbf2282b0e 2013-04-06 00:02:40 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-4eb4939d2587aeb16abf7bfa7bebec17035d305f 2013-04-05 23:15:42 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-4ed090b5ff0481a91b4d3b6b2328c503199533e7 2013-04-05 22:16:56 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-4ef5775d378a1ab5750e2fdc6a1690b05b21c67f 2013-04-05 21:23:04 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-4ef9c37ef2d9d187993431fb6929931eda5f88d5 2013-04-05 23:54:20 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-4f0f31cad48f38ead78954cc195adf2630c1ba7e 2013-04-05 21:31:14 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-4f54d919be9147b2863d1752370414d214d46a29 2013-04-05 22:26:58 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-4f604fd3446c35ff1861b5c3f9a6f51523cddf02 2013-04-05 21:25:50 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-4f84a3738d5b3793ebe42a1b95c8320670cfff17 2013-04-05 21:37:10 ....A 45056 Virusshare.00050/Worm.Win32.WBNA.ipa-4f9ded57470546218849f69dd25430afafa7e787 2013-04-05 22:43:42 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-4fbe5d90fcecb9d38f8c05aead7b9ebe7e1468a6 2013-04-05 21:37:00 ....A 159818 Virusshare.00050/Worm.Win32.WBNA.ipa-4fc1e37d83f572eba48e5738747f7b449256ed6b 2013-04-05 23:33:46 ....A 311296 Virusshare.00050/Worm.Win32.WBNA.ipa-4ff40b9d6a4dc8301718933c5e82c782a40a777a 2013-04-05 23:04:26 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-504810ce83547e573c942f7019f69e53ca9706a0 2013-04-05 23:14:22 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-5048c68f8583e65e4b36f2c6812d78e32e7a4e24 2013-04-05 22:59:18 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-50526bc32b9813a7b562dfae7c2ab76803956fb0 2013-04-05 21:46:20 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-5120524195614ce7690d39d53d0b5c8c8232072c 2013-04-05 21:31:28 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-5137e9f2f7c63c22c801e8aefc6bcbec9754d09e 2013-04-05 21:34:00 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-515d030090bb431409ac57901776bd2155087c97 2013-04-05 22:20:24 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-5191e6dc86e62b2c0c1a736f880003e929444824 2013-04-05 22:57:58 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-51b23d4ab98af41a8b489a85893149f63af1992a 2013-04-05 23:19:40 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-51c475208724be26924884f634c329f9b81e28e5 2013-04-05 21:21:26 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-51fd1858d258a3dd94a6fa2fb76f680988bfed98 2013-04-05 23:26:42 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-51fe84046ee290e4ab7cf88a278f757bf855e260 2013-04-05 23:51:32 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-521797429461c4fb8a321ad28c0a7837b84bbb29 2013-04-05 21:24:20 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-525dda2af2cc7884c810f2068d9d2b5b7f16d910 2013-04-05 23:21:02 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-52657ee7ed15890d0cb871eeb81c980d95556275 2013-04-06 00:00:12 ....A 323584 Virusshare.00050/Worm.Win32.WBNA.ipa-528c175c394cda8ffa3c66b919f212f7e814a626 2013-04-05 22:27:18 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-52c769c86adbf8a260ff265bdfe74f48c2fcd97e 2013-04-05 22:31:18 ....A 311296 Virusshare.00050/Worm.Win32.WBNA.ipa-52dbd6789cf64d5b3dcc422c501bf036670a654f 2013-04-05 23:50:12 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-5321e028bdf6fdd623ef5fa8f6d6bfe1db3b6666 2013-04-05 21:07:38 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-53399141689373135309c798d11f97c309ec93d6 2013-04-05 23:04:54 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-535625e86b3f09ec05fbe91f837062c05f1805db 2013-04-05 21:45:26 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-536fde0c55306dc1622a4b7367ad194b1fcd1436 2013-04-05 23:46:30 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-53a427221a3a5caaf4c9728f75aabd05e3cbe158 2013-04-05 23:14:36 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-53bee8f2187a953b8fa1fc8e17ba27e8068c2c1b 2013-04-05 23:35:16 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-53ea50b018f41c47e36f0e901014ccc400f6789f 2013-04-05 22:05:14 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-53f28d10091913482654ed980919a31ab013b357 2013-04-05 23:14:28 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-53fdcc096b78f4cf4ec339e39785098ae00e5d27 2013-04-05 21:40:26 ....A 327680 Virusshare.00050/Worm.Win32.WBNA.ipa-5412e56922d3dd3f66ba9ef891419b83deb5a964 2013-04-05 21:57:40 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-543c680520b877fd64bbdf11364e88c846866f12 2013-04-05 21:18:46 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-5455eeb3f0dacca0a9ac85f327cc2ffc941e6382 2013-04-05 21:29:24 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-545c29f293aa6714ee44bee154fee68e91f2587c 2013-04-05 22:26:24 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-54d38782f9ef414a56516d76a54b3ec100d16d7e 2013-04-05 21:58:04 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-550efe47db2484c4dcd8b5b51742709440baa03b 2013-04-05 23:03:08 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.ipa-551dbbef586f1ee8159b9ae14b4e821d80b9ae20 2013-04-05 21:32:56 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-551deba8afc437b3ad881c4b964660a904601f2a 2013-04-05 21:15:32 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-553072ba3d4166802609b14b9fbd640e951d8497 2013-04-05 22:13:24 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-5546e5b644aebcd0a2887e3353606f3adf27d1d5 2013-04-05 23:12:52 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-55c084c29b06571e04768b4ea80ea368e727aa57 2013-04-05 22:53:30 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-562d36c1f35b36cd54dea77363e03af568c73c93 2013-04-05 21:35:50 ....A 163044 Virusshare.00050/Worm.Win32.WBNA.ipa-5632103d51ff10f25d4081b6fd5d70a4ec4b00e3 2013-04-05 21:08:50 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-569cf749b3c5c28d0078448d7235ec3218a3aec9 2013-04-05 22:34:32 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-56d7d25d3fb31c74a8c30b25b7f524ac808d2250 2013-04-05 22:25:14 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-5709b47f7ec34cb1ed00981f764d9123823a40b1 2013-04-05 23:30:12 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-5717de425ed279df9c57926f428d7b3bd0620f11 2013-04-05 22:50:08 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-5719a40b96345fda0f0f33d70ce47a0369dafe9d 2013-04-05 23:18:02 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-572630eccbb08966e893b874f7eb3d2092a37288 2013-04-05 21:46:24 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-575b6b3a0d5be0c930dccb0542ffcd0bf2b563a8 2013-04-05 22:31:30 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-575d68fb90e04351c564f2ad3ac63742c58066f3 2013-04-05 22:17:48 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-577d4e6983b938b28902a5f89d5b93cf94626abc 2013-04-05 22:27:58 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-57d1f3c64e5dc0a72f1dd2c4f240fb2b63f60edb 2013-04-05 23:36:16 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-5896e9231d045db455c260a7c66edf6147c901d8 2013-04-05 22:12:24 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-58c0278537ddb1d31ea8024b88add7892551c1f3 2013-04-05 21:21:00 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-5977670be33d40cc9d508e56f1c4f796cc009e81 2013-04-05 22:24:06 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-597dcac4d41dc5f6661567a24d8324302708ae5d 2013-04-05 21:33:12 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-598d01f562ecf35ff0564af4ee8fed8d2f9c0691 2013-04-05 23:49:24 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-59ad2de308f8f5458455c38a88340c54e80983d1 2013-04-05 22:17:56 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-59ba145621eabcb6d942debb179906522859b061 2013-04-05 21:50:04 ....A 368641 Virusshare.00050/Worm.Win32.WBNA.ipa-59c2a555a24a852afe2155e6e234d4486953bfc5 2013-04-05 22:34:52 ....A 181760 Virusshare.00050/Worm.Win32.WBNA.ipa-5a07af5069c66af0e05ef4fa6d30a6e3eb59c60c 2013-04-05 21:30:04 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-5a5249322d7e0a6cccf2425bbfba45bc302ef0ff 2013-04-05 23:30:48 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-5a80637b6ac8a0b4c97644c6ac8c1ff69881765a 2013-04-05 21:21:28 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-5a81a55c09d072375877cc82cee07d05c88b922e 2013-04-05 21:14:12 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-5ac4d5a4d23924447d510bba7ed5998ac32d427c 2013-04-05 22:50:04 ....A 319488 Virusshare.00050/Worm.Win32.WBNA.ipa-5ad6f22108996b54de3e5a4420a84053b2e6fa54 2013-04-05 22:35:50 ....A 1000750 Virusshare.00050/Worm.Win32.WBNA.ipa-5afee67b3347a7021075b8bbbf883a5dbe3cafcb 2013-04-05 23:13:02 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-5b14cbd40202bbca9220b3d8b1dcddf8ecf7b232 2013-04-05 21:29:38 ....A 173056 Virusshare.00050/Worm.Win32.WBNA.ipa-5b3bfde7061db7681cb26cec0cbeb63af910ec85 2013-04-05 23:31:36 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-5babcc84141351e9cf7182ecf60d22455ad0c219 2013-04-05 22:10:16 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-5bd9b335c93613c28feef0095bbbe39edbb5017d 2013-04-05 22:57:08 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-5bed67b5a5bd74bace864755553c532ad5b4a182 2013-04-05 23:25:58 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-5c3b4dcac8cbd008816daa3d6cd925ed7e0c1565 2013-04-05 23:15:32 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-5c5e54fd2875f3d41f93d5a038a7b6cd3b1a8f86 2013-04-05 23:54:54 ....A 356352 Virusshare.00050/Worm.Win32.WBNA.ipa-5c7c16b662c8746b97bf158c512bd74f46989bce 2013-04-05 21:27:14 ....A 352256 Virusshare.00050/Worm.Win32.WBNA.ipa-5cd8b9b07a5359f5c20cce6fe25086a8bcc7f6ae 2013-04-05 21:15:16 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-5d0d22e07c72715d3f27038c23fc79dc68eaa5a6 2013-04-05 22:39:08 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-5d28c5017ccf91d3f7e7790080038c5548d6ae51 2013-04-05 22:28:58 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-5d2a1216be2272769ac30870b08d6af840d635c0 2013-04-05 23:20:06 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-5d54e5d50fd38f059551d4f2125466f82e50c344 2013-04-05 23:02:00 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-5d6840af420666e052d109cc161e8ff021b9a080 2013-04-05 22:51:48 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-5d9cad65ef4da40b06f9a2e80f4c57d81edd5966 2013-04-05 23:06:42 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-5da12cb8eff6664df124a6445261b79ceb3a6067 2013-04-05 23:34:46 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-5daddea83cd72c5bc29d54f388ee1d49279a529b 2013-04-05 22:25:58 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-5dd9ad4f875a8e63eb6a620efb25afc4f2198e18 2013-04-05 23:19:18 ....A 127786 Virusshare.00050/Worm.Win32.WBNA.ipa-5ddcce4272a17dce5536e954e7ec23f0d5554508 2013-04-05 22:50:46 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-5dee27f7482c08e4c382098773bc036037fc8fa2 2013-04-05 23:56:58 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-5dee576b807b13af242b60bcd4a1b789f6f22cce 2013-04-05 23:26:36 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-5e22c9532cda12d20b020649ca9c9b47af020362 2013-04-05 23:18:02 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-5e2606204529cad562977f6e541ecec59621c903 2013-04-05 21:08:54 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-5e65fb1ce25070ccfac4e81765d72261cfe94492 2013-04-05 23:29:50 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-5e97d9ba70df94d99f5206dd6709bbda3646267f 2013-04-05 23:33:30 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-5ec35ed0ec23ac37a9a40a0686919f6b2bf2905d 2013-04-05 22:26:32 ....A 434176 Virusshare.00050/Worm.Win32.WBNA.ipa-5f01ae744bbcb75afc5e0233fb06f32558f9669c 2013-04-05 21:34:26 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-5f50684dd1b07b078ba971aabc24dce8dbb99176 2013-04-05 21:40:20 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-5f7cfd9dbf0c14faba318675c0fc326fb709a5dc 2013-04-05 22:16:58 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-5f8f56534ce0bec201b8ce0b4fccf9804ed5af9d 2013-04-05 22:09:34 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-5fcd6730592c68f4b51cbeadeaf25d93818913ab 2013-04-05 22:33:46 ....A 787812 Virusshare.00050/Worm.Win32.WBNA.ipa-5fd2cb0cf9761f14b3e39d69acd8f9a9cdb18e8f 2013-04-05 22:25:54 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-5ffd508c65702be4eab6c9295e7cb4fa245ab605 2013-04-05 23:54:34 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-601eba3eb4adbfad72e897514171709187e1181a 2013-04-05 23:22:06 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-60298d9da79290abd48456a496bc343133ee9650 2013-04-05 21:50:36 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-6062a8c614b115712e83fa9fa3a6552a82763a5b 2013-04-05 22:12:46 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-60814c7b25cbddaf1ddd5d2fc7063ddd84d63cac 2013-04-05 21:39:52 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-60b2c0da010709f20b4d8401f9f2b22b36e938c6 2013-04-05 22:22:38 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-60bf6558b552507ece923e84ce831ba724034080 2013-04-05 22:39:20 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-60e079c5963ffba8abdc71d82b1a2b5d4aefc537 2013-04-05 22:08:38 ....A 114688 Virusshare.00050/Worm.Win32.WBNA.ipa-612d386173ce8fa155768838d32504a3a37a2807 2013-04-05 22:15:58 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-613ac853faf110abe5cf805b4c89301bb648483d 2013-04-05 23:17:02 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-616664553cc64cfff11efe69d7d9b121d7eeb80e 2013-04-05 22:01:56 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-61a4d0b988774520f2935cafcec6c7cc89fc15bd 2013-04-05 21:45:34 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-61a6288da923a8cb4f73714faedeed3dc547939a 2013-04-05 22:54:30 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-6216586306347bfd4711184a41baca2fb5660e60 2013-04-05 22:47:26 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-6221987d38cc8a14e51ef08a043bec632aa20938 2013-04-05 22:41:24 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-624439f9e8c655cceb99710b744c61cfb7e57767 2013-04-05 23:29:42 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.ipa-62531f30bb29b00e4085db622eb1be0ef794d2cc 2013-04-05 21:55:22 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-62616ca6da20ab8d3063f9e45baee7d069d97357 2013-04-05 22:22:22 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-6264868b656faf4c444b2c3da83395388ec5669f 2013-04-05 21:44:40 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-6279d896f6a325eb62762397f8f28557e4a80823 2013-04-05 23:49:48 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-62870521033e36246b01e431a3332e9047f1d1a6 2013-04-05 23:32:58 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-62ab35add26f2d397540dd5249572883287dc66c 2013-04-05 21:17:08 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-62eecca21ac188e4d96c4527ab662dee64e822dc 2013-04-05 22:40:26 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-62f3410d156ab1205b3744a6d38e670c22708f92 2013-04-05 23:19:30 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-62fb1f58c17ffa87f6999c6b0eb9d4da6dd473f7 2013-04-05 23:17:12 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-635599c761aff9991741866bd1ae2000a56b561f 2013-04-05 22:35:18 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-63a3b532d0560315159af38e8c9508e3ce55ca7f 2013-04-05 22:34:48 ....A 109056 Virusshare.00050/Worm.Win32.WBNA.ipa-63af6cbeef7799cc6b31c677d980e6b28565d49f 2013-04-05 22:04:40 ....A 307204 Virusshare.00050/Worm.Win32.WBNA.ipa-63e4f9d71c3c669acbfda55702888a73caae5e81 2013-04-05 23:52:34 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-63e8d37082424dcde7d7c5bddb3dbf9d68bff5fe 2013-04-05 21:31:20 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-640115e2224ae0598d965f4a4dd02ae5e173e6c0 2013-04-05 22:18:16 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.ipa-6404febc77bd79c1d8d4a6e86dd03e8dc16833ff 2013-04-06 00:02:30 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-6408b5b5e1e5a7a43c8e698ebae5c641e444b775 2013-04-05 23:40:54 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-64154cabc94ec4275a8ff2a48053f36579b548fc 2013-04-05 22:45:06 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-6423e1703f3bc46d480b1422be3c5fb1c82cc683 2013-04-05 23:16:28 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-6443942a4f2345fa6f1a883c508a2490ef955827 2013-04-05 22:07:00 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-6447178d896bf449ec8946c548fc5f8dc51a830d 2013-04-05 23:03:48 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-646a3f8f2b9a5a4e0cbed9234b96f3e03a4d8bfa 2013-04-05 21:58:04 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-64cf4dca4921b72409691d58bd4184f23c055c0c 2013-04-05 21:31:08 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-64dcca542aec889bcf2ee342a134a9c473a12012 2013-04-05 21:41:36 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-64f7fc4ab3718cdd78383a0ec37012f9939d2dc0 2013-04-05 21:14:02 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-65275adb0784e4c41919a62e9ef555c45bf26c21 2013-04-05 21:40:30 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-653d5213f7245b0c9730fb442f16ddb6eb615052 2013-04-05 21:23:44 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-65472bb104584ac59eecec7a99798e140c82d774 2013-04-05 21:34:38 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-655b1c7bce0d574f8c11e938cdb0a2d2c3d130b0 2013-04-05 23:00:48 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-656ce69cfd0ca79c42f08afd6704f8a0e83bced6 2013-04-05 22:02:20 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-65974dab9e872502618c3a5d4c7415a71a9417dd 2013-04-05 21:21:00 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-65bf277fb30f93685a6270665299fecfb6d9fa31 2013-04-05 22:07:34 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-65f44739065dd03a4d5343529496442a5a647e35 2013-04-05 22:54:16 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-65fb1ede277d5dacff08f5e15063aada1f1d4f39 2013-04-05 23:27:18 ....A 123392 Virusshare.00050/Worm.Win32.WBNA.ipa-6647edd16d349e7b6ecc2560578ba78e9997b340 2013-04-05 21:54:58 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-66a1edd276d68e1310cc143c1863c231439f5ec6 2013-04-05 21:07:44 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.ipa-66bb16ba7e2d5e3a6b8e50e77111211b9b1de38a 2013-04-05 21:19:56 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-66eeb397ccaf85948e73ec4ba32b40d2683de0e3 2013-04-05 23:28:26 ....A 849920 Virusshare.00050/Worm.Win32.WBNA.ipa-6709cda3e1e1bf53e933afdd4f8813cb51896ef2 2013-04-05 21:13:28 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-673f027997221ad367e1ab73a8367782b369c6a9 2013-04-05 21:23:20 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-6759291c59df712e3c651cc783b21f1368495b85 2013-04-05 22:59:10 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-678a28ff7efd21e7cc18f286db74c9ec6d60ffbf 2013-04-05 23:15:58 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-67a52bcacaa73959047fb15c98b72781de368945 2013-04-05 22:17:28 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-67cc17a0f2a2c758d1f27c8c5f0f284f2d97b7e1 2013-04-05 23:59:16 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-67ddc01cd35ea29327653f884b5bb03ebf0cda7f 2013-04-05 23:21:46 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-6803b4a0bbba0af58a7fb9d85273b01f0b2f45ba 2013-04-05 21:31:42 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-681c99be91898794d137822fc19f858002601112 2013-04-05 21:44:06 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-68463f0c3eb143cdb5cd8bb4fed3690efccfd15e 2013-04-05 23:40:18 ....A 315392 Virusshare.00050/Worm.Win32.WBNA.ipa-685f5a200a92399d20d50dd6cfb45ac88f65dec8 2013-04-05 22:41:20 ....A 103936 Virusshare.00050/Worm.Win32.WBNA.ipa-687bfb4077087371b90fd7e1372e73348384b44e 2013-04-05 22:22:30 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-68bff0c3c996b429099c778b156f7fcd18d6f9be 2013-04-05 21:57:24 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-68c77c75855df3fe3dd3b142c0a0353e4033f6a3 2013-04-05 21:34:38 ....A 323584 Virusshare.00050/Worm.Win32.WBNA.ipa-68c8ca2a09c0d82891ae2385a604a23545023c4d 2013-04-05 22:01:56 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-68d9ecdd721dc2d0cbae9a0e78d363ad69c085d6 2013-04-06 00:00:20 ....A 80459 Virusshare.00050/Worm.Win32.WBNA.ipa-68f86148dbe402f1a0c19f16fb2e8cb1f7da87c8 2013-04-05 22:45:06 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-68fdec93e5ff4f102c6089e0f3772eb667eab382 2013-04-05 21:32:32 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-692bbaed65e1962250092053c454755ca2412228 2013-04-05 22:05:42 ....A 315392 Virusshare.00050/Worm.Win32.WBNA.ipa-693ef45ec6a4feaa7325da97a5404609ecd9edb6 2013-04-05 23:02:04 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-696bd4c72e891200971d1a3f1e804eb43a11896b 2013-04-05 22:47:16 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-69b4abb15a63fc77570641c7e409eb8dbe810ab0 2013-04-05 21:09:52 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-69b63b570cbf5bd4f797fe23b2e875a1ac8ca14c 2013-04-05 23:46:44 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-69f2513c3e69064ce76058799ea2ab29b337e9c6 2013-04-05 22:25:26 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-6a0491db36a8108f519ca97ba2f2aae78557356b 2013-04-05 22:37:52 ....A 365568 Virusshare.00050/Worm.Win32.WBNA.ipa-6a181fb6b7a3bb982679379406d2b4abda932b70 2013-04-05 23:02:42 ....A 142717 Virusshare.00050/Worm.Win32.WBNA.ipa-6a278c434fa9b56b3111298e11e4a6426494172b 2013-04-05 21:35:38 ....A 50190 Virusshare.00050/Worm.Win32.WBNA.ipa-6a497acf8b131d7fed66711367ced7bae94340d8 2013-04-05 22:47:22 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-6a4c5f05cfac0b0f4564d1c055f4f0475f05f7af 2013-04-05 21:43:50 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-6a88c26a832e404ef907ddd1efeea2d02bd30415 2013-04-05 22:58:56 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-6af60990db7d08236a930b6bc162297a8796905c 2013-04-05 23:26:46 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-6b04f8e04c2ba566975557be5b2e2cab9518c5b3 2013-04-05 21:29:44 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-6b4ca5759d57179ec5574eeebdcfc4db7a7bcd13 2013-04-05 23:01:24 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-6b845d39170a1303ab74e3af4a0203779abc2ce3 2013-04-05 22:38:02 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-6bf962328a886756bf7665c0d737cbb4a8e0f1e5 2013-04-05 22:24:08 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-6c21d7d13014bbecce715150334ff37d8cadde22 2013-04-05 21:56:46 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-6c51ff5b53b9d8159a84f2759e2db147e4df3850 2013-04-05 23:44:24 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-6c5acb3cd0f892875c368c39545bce9dbd38e582 2013-04-05 22:30:58 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-6caeb5151c98d21b86c096ca52a077870b574dad 2013-04-05 22:12:10 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-6cd15a314ab76eb420838a491a3afe0e1fa0a30e 2013-04-05 23:16:14 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-6cfb38b9eb52c63404f8c6e72a1307ebf0403692 2013-04-05 22:51:06 ....A 83578 Virusshare.00050/Worm.Win32.WBNA.ipa-6d13d2241c0533222f2e9b0ad30cd5994127e7c6 2013-04-05 23:28:06 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-6d19bc20940053e93f1d1f153ef64f07a042a8c5 2013-04-05 23:10:18 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-6d4a7256ad2a5e1aebd329a25b838e0941383302 2013-04-05 21:44:04 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-6d614a9b21a9611cbdbb77a9b3f37e97813bf537 2013-04-05 21:29:02 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-6db6504482995a976f44f2cdec820ef7d88f738a 2013-04-05 22:30:16 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-6dda926f938f3fc8e44468c05469547b9a5e5588 2013-04-05 23:59:04 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-6de8672c4fe53843f2329b0c15d57729039eb286 2013-04-05 22:02:14 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-6e0bb68daebdd4f1ba89e8830f5c11f66163b925 2013-04-05 23:11:30 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-6e2038c0d56c7420a809ce141a1611ae45f7cb75 2013-04-05 21:40:20 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-6e3c110ac682786c3c72912f8c7394121b2434c1 2013-04-05 23:08:04 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-6eb4a8918b380bb4b0bc504ee64594490a1843a7 2013-04-05 22:38:52 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-6ee9569cbd8d20a7120eaf1672989b75bbbd1de5 2013-04-05 23:41:46 ....A 335872 Virusshare.00050/Worm.Win32.WBNA.ipa-6f037a75fa25877f928fad3dbdb21dc967e81dd0 2013-04-05 22:51:54 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-6f2a96f1ce7b8b54f9fa4486a17341c1a6f85fec 2013-04-05 23:43:08 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-6f6fddf2a7f17a51a773af3865bab30938bfc7e0 2013-04-05 22:23:48 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-6f882cdc984c656d3c48f3e3ca7ff6e277d7fb9d 2013-04-05 23:02:58 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-6fc468b01e815b1fb6943ea78c8f1fa4d7d8933d 2013-04-05 23:27:28 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-6fca7f77ff8235dc481fae1b3b53eab820825b1b 2013-04-05 22:21:56 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-6fe564e367673bb3b06b5d6f42fe2651f1e3297a 2013-04-05 23:41:24 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-6fee4dfcc4ece8d7a184029f05a7a13c751bbe3d 2013-04-05 23:29:12 ....A 421888 Virusshare.00050/Worm.Win32.WBNA.ipa-6ffc965c9e12aaa4f68f4208148e56de2b28c943 2013-04-05 22:13:20 ....A 335872 Virusshare.00050/Worm.Win32.WBNA.ipa-700ceff0395401d36d3c165e27598a4b491e844a 2013-04-05 23:25:36 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-7017eadfabdb20daf46dc941f2088c52b161c1d1 2013-04-05 23:21:24 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.ipa-7036da0bb165eb11619e936b3f578e44161f7685 2013-04-05 21:13:12 ....A 274436 Virusshare.00050/Worm.Win32.WBNA.ipa-7059ef434f46d2e2a17c5040ae1ea884160e51f3 2013-04-05 23:00:28 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-70619b83a352ffe5d91f26cd49b75efeeaf1a0d2 2013-04-05 23:59:50 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-7069738d5abc0bf9ebc4090dafba63a6b984245a 2013-04-05 22:13:44 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-70b2aaa2ec5776f84f28c91e5680cf0d5d2791e2 2013-04-05 22:24:32 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-70d296c96a748e671ddfc8b62ef0b31c33eaef62 2013-04-05 21:54:22 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-71844309956a65e7d0065253bf1ae0d28104c303 2013-04-05 23:05:02 ....A 90404 Virusshare.00050/Worm.Win32.WBNA.ipa-71aef8c68239340d4fdf312e99f0edcdc174ab31 2013-04-05 23:00:52 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-71e459b78ed829560a217c8341c432b318db4156 2013-04-05 21:29:10 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-71e8cafcfd691691e889113a8b6c499148ab1b34 2013-04-05 21:58:06 ....A 315392 Virusshare.00050/Worm.Win32.WBNA.ipa-723f6ad382b699626acf936403239b47bac09401 2013-04-05 21:46:58 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-726b4fce9cb2ac3ed182a10087a6609e36e1573a 2013-04-05 22:24:10 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-728929daa04b868f0197e35d785842a3cdeca2f8 2013-04-05 23:27:40 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-72f8f9f58127f64e7ec2f669ed07dec1aa49a1a6 2013-04-05 21:28:02 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-7316f64e7a807f3954b22be0611d3d526edca4bf 2013-04-05 21:35:38 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-733eaa5b059e370fe9575faca6c4519fc169e525 2013-04-05 23:14:48 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-735e2855a7d2c503e7aebd9a797f108cb618a999 2013-04-05 22:27:06 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-737ef71d353efbe068995e2332c79da41c005a93 2013-04-05 22:35:46 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-73803bdd1268376ede99ea33d192c79938f2b4d9 2013-04-05 22:09:10 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-73c14cb5a39b35884d302ca4e4b967ba9bffcbee 2013-04-05 22:44:54 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-73fff8d86cc2f66a523c9c357dae490260858590 2013-04-05 21:54:38 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-742979d0549e5d3fbdfd9968a83d0d8ffc8dcd50 2013-04-05 22:47:28 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-744e3bbd170e05570d5c0ed869ff0a7a7da9133d 2013-04-05 21:21:28 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-744ef9b09f3f1b7a10ff2ad72dfd8cc76ae02aa5 2013-04-05 21:48:24 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-746a26eb4720fe0325e327697323df66dc702bab 2013-04-05 22:41:40 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-747da3c282852094e76e68c35b93401a0a39cf69 2013-04-05 21:12:08 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-748ce038b79f958dfddf357f83d78294a5f2ac83 2013-04-05 23:33:00 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-74c194622a7c83658275c3bf0f319cf1d7b89e5c 2013-04-05 23:17:04 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-74dd47633bf45c17490eaa55b28bb201f155810e 2013-04-05 23:34:52 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-75472ffb40ef105d20b51b4e1bc0f727f43ce0f3 2013-04-05 21:44:06 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-7548b1decac877f5afc1f816730e962838bfdffc 2013-04-06 00:01:24 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-75841abd1120014794db9c34241cf3151be5d4f3 2013-04-05 23:34:32 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-75d98de8309039377e4c301063d1731f39bb192e 2013-04-05 23:29:56 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-75d9c3041f0248e6eb3e8756e525ebb5a5f6d735 2013-04-05 23:53:28 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-75e444c7656b9ee732342623a31d4164ecc0a435 2013-04-05 22:11:38 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-75fb0240afc2b17d4442d0973fc2d6efe031700a 2013-04-05 21:47:06 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-76b247250ab4be509bcfb5fd7e3198de73080ef8 2013-04-05 21:13:24 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-76c593ae0857a74020709ba4c985b597e68ac2d1 2013-04-05 23:46:00 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-76f67bc37e8e0934ab7b44ec7159480498c286ec 2013-04-05 21:26:20 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-77134dd8ae0fd633db181bfc4051f46fc73cad32 2013-04-05 22:59:06 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-776b5abead522431361995c66fca6c6f67c26b7e 2013-04-05 23:23:26 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-779b11f690735e1e3ab0daf11371e8b32066a469 2013-04-05 23:05:36 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-77da87516de6c486fbb7dbcbccb4289bc9ed83dd 2013-04-05 23:28:40 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-785afe1d84d3ee9915f954446a6e8195521086e4 2013-04-05 21:26:20 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-7869e316aded247a4ca34e3287e7a4b68d67106f 2013-04-05 22:06:24 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-788ce5b892d20ab9a2dc2020d3bc44f872ae6b92 2013-04-05 22:52:00 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-78a3d289fb95cc49fb8f64a9cbfef8e42dea8c17 2013-04-05 21:35:08 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-790f6d932ddfe7a87458a3492a1a4c8c9cc2d01b 2013-04-06 00:02:20 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-7929f0e935a30f6fa2f0a4228a91a76bd5cd2b86 2013-04-05 22:27:18 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-796d4611053d3f5c46ed1232f462a1862f051e45 2013-04-05 23:22:34 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-79798062b6417014c54b35c058795360bf560dba 2013-04-05 22:22:10 ....A 28672 Virusshare.00050/Worm.Win32.WBNA.ipa-79ca3fef23fc3c449b4215bdb069211937fe6016 2013-04-05 21:10:58 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-79f7616ca835fa56b27c141e61e5f1feb2e7c644 2013-04-05 22:08:00 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-7a2e51560a504d1e863dad9acb174bd45c9fb73c 2013-04-05 22:38:22 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-7a3fc08c5d11cd6d0b43a8ab0df57faf2bcb2cb2 2013-04-05 22:25:28 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-7a8c7b74d3e25efa8eceb38d98f0d6889fe9a751 2013-04-05 22:38:16 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-7a9c9089ae9e6816972954cac3836f5b77faf029 2013-04-05 23:21:48 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-7ae77aea0ebd93623129f2013b1fd0f15eda3136 2013-04-05 22:05:50 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-7b02e62cc54d55ee5dbd062f4403d72b953efe23 2013-04-05 22:56:56 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-7b13277dad1e45b6985648bd0589ff84b6d4781d 2013-04-05 23:28:24 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.ipa-7bfabf3bb6681c27c7d9e7d5351ab30f92594548 2013-04-05 22:50:38 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-7c838d2781630ed6b835ba7d570aa084dbf56a8c 2013-04-05 22:19:30 ....A 258429 Virusshare.00050/Worm.Win32.WBNA.ipa-7ca3500a53d786965c973f3625d388970991f8c0 2013-04-05 22:07:34 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-7cf4acf8c12ff03253755f1a4ffbe3330eeb2399 2013-04-05 21:39:30 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-7d282f1250fea9cae92c3f34c3e2fec0e2f29b7f 2013-04-05 23:19:22 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-7d638111e9b4cfed412703b243e961415c9cdcbd 2013-04-05 21:31:34 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-7d874b5238270df9d2c71ccf2a3b4df1f0441145 2013-04-05 22:53:00 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-7da07cf6da850dce041187d23709c6d71aff0a0f 2013-04-05 21:54:28 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-7da37f908a71128aeefd8ffd0839a90a37485517 2013-04-05 21:23:06 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-7daa188a07e3cbad2ffe4830ccd50da48e030841 2013-04-05 23:05:00 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-7e04e72cb26917d820463d075e3f1c8722a0d9b2 2013-04-05 22:52:18 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-7e0bf488b36313d2df11d8b4271525a73d70afce 2013-04-05 23:25:22 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-7e38a1ee2dceaad140e99f6420bd7cc8da99b313 2013-04-05 23:27:32 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-7e5fc1e6207a1ca58e1d395f730fc385d4269af6 2013-04-05 23:13:50 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-7e9d950e344f0729ba03bf2bf2c300435e194a91 2013-04-05 23:13:52 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-7ea1de22cf5439ee081b58680062ab5deacac070 2013-04-05 23:38:24 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-7ea9b77279704993b318d8dccf365df3cd02b2a8 2013-04-05 23:33:28 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-7ef880263c3e4da5c2dba16b4595413017d50040 2013-04-05 23:58:24 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-7effe3c033de0a51d308302d5b0c345d037226a5 2013-04-05 21:09:00 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-7f166151a0dfbb338bda135f1bb1f46c1d360b9f 2013-04-05 21:40:04 ....A 136192 Virusshare.00050/Worm.Win32.WBNA.ipa-7f38e9c41b54369352f2c13292cb8db2d49a945b 2013-04-05 21:48:00 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-7f422a5cd4dc37d20b108b6762ee9b04458b4862 2013-04-05 23:52:52 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-7f47494b130aaed1a5aea3e005b98dfb8a3af8c3 2013-04-05 22:30:40 ....A 299389 Virusshare.00050/Worm.Win32.WBNA.ipa-7f7270ceb14c324fd1202a0f98560841c8d7678d 2013-04-05 23:48:50 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-7f86a30b346e3e85c8581620fc1022c831a0ae4d 2013-04-05 22:42:44 ....A 114688 Virusshare.00050/Worm.Win32.WBNA.ipa-7f8a8fa6565d727ee4a5e5c5ba395ce67294ad85 2013-04-05 21:28:14 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-7fac3b6eaef59249207e3837853888167552a376 2013-04-05 21:48:14 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-80288099abda585ef206c4a7387bc0bd595f4e36 2013-04-06 00:03:30 ....A 40960 Virusshare.00050/Worm.Win32.WBNA.ipa-80b390135f18e54f918d0606bb3ea1237ba51474 2013-04-05 23:12:28 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-80b4255d3a464c00b464672f40a83f5d300fa327 2013-04-05 23:13:06 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-8105b956c9ef93ac7730a97a10c354bb1471ba6b 2013-04-05 22:43:32 ....A 72704 Virusshare.00050/Worm.Win32.WBNA.ipa-8107f269139904296afb08c54bfa7d5f23d0b01b 2013-04-05 23:33:52 ....A 66941 Virusshare.00050/Worm.Win32.WBNA.ipa-813f5d7ef6c5a2371fc5effc785ee73a8d7ddaeb 2013-04-05 23:00:42 ....A 335872 Virusshare.00050/Worm.Win32.WBNA.ipa-81658af0ff1fa1644e0b99003c21d24580cfc309 2013-04-05 22:03:02 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-8174a8fc201c51cdabd9e73d213a0aabd60e31fa 2013-04-05 22:01:10 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-81878f4e983e1d575e4ff3f1a6fff0f48a243969 2013-04-05 22:15:10 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-8187bf48a6e7c08d206f06bb70f0f93eed19b4c9 2013-04-05 22:36:16 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-8198495d85bf3a7b96b8d5e955f52b91bf0f6787 2013-04-05 21:36:06 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-81b1d0b91125b2a8008f20e285499c5a5225fb1e 2013-04-05 22:36:32 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-81b4386907e64aec7d06e9bfa18ef91293341685 2013-04-05 21:32:00 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-81bd7602820a7706057101fbcb5778ebe82d4462 2013-04-05 21:31:20 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-81c1a5404228542cc77495d68b08843241be8aa0 2013-04-05 22:06:02 ....A 741376 Virusshare.00050/Worm.Win32.WBNA.ipa-81f5ec7ffb1783e456d9133035fd378653683ad5 2013-04-05 23:32:40 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-821c3aae7c7f6711ae61fa8ae53b7e5cc1328e0e 2013-04-05 21:59:46 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-8234f5d6f5f55b5e0f0f841fd671a4f8a6d26328 2013-04-05 21:57:26 ....A 458752 Virusshare.00050/Worm.Win32.WBNA.ipa-823e105b48a6840ddf6e0ed4e56406d585ad928d 2013-04-05 23:46:34 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-823fe151921e5c4e9b34ab86a1384cebd0989f5b 2013-04-05 22:52:00 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-8254ee491b43b22b998e7f57c7ef989fd4ce0ea4 2013-04-05 22:21:02 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-827db528d2ceec30c329e8149e02471fa2a0ffd9 2013-04-05 22:34:12 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-828fe5a673282d927bcb600504e992844780f509 2013-04-05 22:49:46 ....A 468480 Virusshare.00050/Worm.Win32.WBNA.ipa-82aba54b11b60b4b6b666ab5b52e49ce2b6f9ef6 2013-04-05 22:09:04 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-82c2a371bd570c178839745517dec136baef9592 2013-04-05 22:51:10 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-82ef6c75919f34ca514c73bf0cb004c11f3bcd45 2013-04-05 22:34:42 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-832d539c97a3199067f371ecaa3c45ad2bdbecfe 2013-04-05 22:22:22 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-832ec6e758d304d9c2edde55454352bdeff493b3 2013-04-05 23:38:42 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-8344dadc9873e6102010923379872c39be0da030 2013-04-05 23:58:24 ....A 114688 Virusshare.00050/Worm.Win32.WBNA.ipa-8353abc233a51296c099bca8a1ade6acb360cc3f 2013-04-05 22:18:06 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-8385d93a78cfe284d5e38af6568e20d5128ca43f 2013-04-05 22:23:14 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-839182202dc608992d4fe87ad7650cc59a790c6f 2013-04-05 22:05:40 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-839561f01f93dda63a08f263333eb950c125bd55 2013-04-05 21:45:22 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-83ab9e03f5af4de258df6d66d36a37a1979fad2e 2013-04-05 21:34:22 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-83fb4b70681c91559f1e1293e95214fd7335a34f 2013-04-05 22:40:14 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-83fc04262bb910ffff42dd6c6b7d8ef1f528662d 2013-04-05 21:30:50 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-8409cbf23a68e831bc65da4183a261d5805b7d2a 2013-04-05 21:31:46 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-840ecf70079feaef17ce7719d73108be8994bcb8 2013-04-05 23:09:16 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-8434f7ce98e79340cafb7424beb456e1582eb749 2013-04-05 21:30:18 ....A 173056 Virusshare.00050/Worm.Win32.WBNA.ipa-84733fc880ef2671690f2bcd68a70d98d524f610 2013-04-05 23:14:16 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-8475b3cba7eddc08b1f25ac720f1705e4f9845f2 2013-04-05 23:10:08 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-848b18a7506c629b51e48b110282769789e7fa5c 2013-04-05 21:33:12 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-84e1545943d9ce0bec56374695461ec0be5f1543 2013-04-05 21:52:00 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-84ec1b14485822644b0dd1bab80ad9e47dcd24af 2013-04-05 23:50:08 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-851e71eaa2a5abc193ba6c6724c86647685a5ab9 2013-04-05 21:10:10 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-860a41d96e48e93597af08101878c388ec578347 2013-04-05 22:51:44 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-861360f7cf5791b214e30b2a9bcee5327b5dd307 2013-04-05 21:29:02 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-8641f8177b08a3fd01f11b3257510db9a56f47ce 2013-04-05 21:38:36 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-8658244be47a0e338798037ffc6f3d2129b5a9a0 2013-04-05 23:56:16 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-868f5769da07cd8b5f55299e77672fb8c2589411 2013-04-05 23:13:56 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-86a05557fcf982826ca2b84ded7033d84addba20 2013-04-05 22:36:56 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-86bc068344d194e2dff7010deb46faf9777bf96f 2013-04-05 21:18:08 ....A 114688 Virusshare.00050/Worm.Win32.WBNA.ipa-86be08981abc51d3b63139989f084747334c9b97 2013-04-05 22:07:06 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-86dafc7e1dc3ba3dfdad3e7c84576267fae32dce 2013-04-06 00:03:18 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-8706a30dd2b314ff0c762acb30cb51e1a30c4e2e 2013-04-05 23:39:18 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-8744827b54941da6f1d8f86bcf42682864e602b4 2013-04-05 21:28:14 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-87579de7bf4aae41ce251d9f507229fe85edbd71 2013-04-05 23:02:10 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-8772b5dbbc155efb0fd2bd720839849a7e8866c9 2013-04-05 22:40:44 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-8772d434d5bf84eb43e32abe46576abf0f8a5512 2013-04-05 21:09:14 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-87bd8d1adbc87212293804de138faf273c001358 2013-04-05 23:25:40 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-87ceae5adb0c2ae6f6d18e14ce0019aae44c8be5 2013-04-05 22:49:36 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-87da80a976835d2b020830b95358eda245982abe 2013-04-05 21:11:58 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-87f1f8cc98dcf20919822d57f610d17cba50159f 2013-04-05 22:04:44 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-8819c08a94c3d87167507dc0db4811af0c89c60b 2013-04-05 22:01:20 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-88330b84183dc6d3e2cc29ea7057964f62fe43d6 2013-04-05 23:05:48 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-883e37e9dded6f13f90d08000991eb52042b78d6 2013-04-05 22:34:40 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-884a3e84412110c4c183a58729626ccdd594d585 2013-04-06 00:03:34 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-8875aa90b16ab5e24956357bae69675dc0425b69 2013-04-05 23:16:22 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-88b0bf515a6b05f7bb8a311a8af9821ee050d567 2013-04-05 23:10:22 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-88eebbbf998b358d755effeeeb78b99d3f097c45 2013-04-05 23:46:50 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-891ed0ea729fdd9b37b6495015fd63603685ab37 2013-04-05 23:01:34 ....A 103936 Virusshare.00050/Worm.Win32.WBNA.ipa-892b8db228016b616dd843aff0fedc3ff7496618 2013-04-05 23:44:28 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-892fe81bab5021848ba5523ed538c5211600ce6a 2013-04-05 23:11:18 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-89348f01b2657e3f57544c095ddc5f570b6100fa 2013-04-05 21:56:10 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-89526caa4a0a01ff41dc36e3b6d85fe6487d737c 2013-04-05 23:33:46 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-895456adf782064d0c24d2c92a76bcc675261345 2013-04-05 23:57:40 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-8961dfebc0a5aa0b19d2f2b84a956eab1155dfb8 2013-04-05 23:43:36 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-897655e92dad5a97430a4d98b2ea282067458cec 2013-04-05 22:49:18 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-898061cf6a0d0e12a4e188ca04bf31590b56d668 2013-04-05 22:03:56 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-8994602fc66b7c384ec61ad5302124084c4d278b 2013-04-05 21:23:24 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-8997cf41d8b40999c0127a5fb1dbbbf7271e2f8b 2013-04-05 21:53:28 ....A 278175 Virusshare.00050/Worm.Win32.WBNA.ipa-89b5bbf7f5f8485468083c0153c5b4faf0cadaee 2013-04-05 22:43:52 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-8a3f915707285b9ae16320b9f935c630c09aee4c 2013-04-05 22:20:24 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-8a50ac0530de78f88f78e1d7dd357d1c13924f28 2013-04-05 23:55:48 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-8ae93c3e568a83184a38257cd8e826793c6ee4d0 2013-04-05 21:13:08 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-8afde25a0ceb333cf732eabc99b3d6bd52de469a 2013-04-05 21:18:24 ....A 323584 Virusshare.00050/Worm.Win32.WBNA.ipa-8affa53d59a43d20c2492dd9eefb58dc6d506c03 2013-04-05 22:01:38 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-8b043aad9e971221695bb418deee74251d1e5614 2013-04-05 23:01:54 ....A 210315 Virusshare.00050/Worm.Win32.WBNA.ipa-8b04f1628f9e8668161cebab040bdb4da3af4148 2013-04-05 21:15:04 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-8b55cda00a986c6d78a9359221a2bea973cab788 2013-04-05 23:49:20 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-8b58978b2173b60447ee975ad00f62080f1348f1 2013-04-05 21:35:30 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-8b8bb4a5d9d36f3b372b47c8d06e3a51ee5ce630 2013-04-05 22:45:54 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-8ba6a3232546958c738907496aabdcd58b99712d 2013-04-06 00:03:42 ....A 352256 Virusshare.00050/Worm.Win32.WBNA.ipa-8bc95f6b427ebf4fcc054730277a7f7d91ec8aca 2013-04-05 21:26:14 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-8bdb5c3ecfc9df0e0674dc5f4f757723c7715227 2013-04-05 23:02:20 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-8be0a56f287af37cd5f06244bfd52276c9f71ce9 2013-04-05 21:43:36 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-8be8da8e153602a8414acc31a819a405ef75837f 2013-04-05 21:52:02 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-8c06538e54c0554bf60d8ce559b26e1d8cdc7d16 2013-04-05 23:25:16 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-8c0ebc178a5fe602e3d0023944a14667cfb3d219 2013-04-05 23:56:54 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-8c0fac1727dac9357404863cb886b08516aefc9b 2013-04-05 22:50:02 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-8c12cc9a9ec19fe7555aecd421b27b1fcf81bfad 2013-04-05 21:16:02 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-8c7750ff5ccb32cd8d96d593fdec1628729c9695 2013-04-05 21:41:28 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-8cbc84a58ac3f191fcae5f858185e860e5b27005 2013-04-05 23:26:18 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-8cbf7238fb5428579e662b6928a5884ebdb56a36 2013-04-05 22:07:40 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-8cce9ad37cfaae8fed82547e3aeceab08dc1a4b6 2013-04-05 22:53:22 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-8cd00918e8e3247c35c687e746f6fc8cc0464057 2013-04-05 23:58:34 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-8ce47e2738ba2af4689e0b989f3b247903c0cd88 2013-04-05 21:48:14 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-8ce808fa671e74ca327c2fd671858d6e450fef4c 2013-04-05 21:28:24 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-8ce9e97a2b48b92045cbfc2c5b47269f1ba00e14 2013-04-05 23:22:00 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-8d23ff9437b35b5981ece8dea15c563b9879c6c0 2013-04-05 23:34:00 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-8d2c6efdfb2d5d8813a25b60aac1a5d9b38df130 2013-04-05 23:39:14 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-8d446b3c3fbf88a7ac5213c963f11ded86089c01 2013-04-05 23:50:46 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-8d5ad10b5270ca3cc041e93df5c48a9ab5e21699 2013-04-05 23:06:00 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-8d61c911433cb23e67ce3d253faab76eea3700f8 2013-04-05 23:48:24 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-8d7fc775ea7bda231e161e5faf052a28d8dc1888 2013-04-05 22:42:34 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-8df9538d6ff23c8c341844da01da6fcbe11d2ba0 2013-04-05 22:02:32 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-8e122fc84a8f2b944480d02ec0124b05010ee0dd 2013-04-05 23:15:38 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-8e161eaabd057cd7c3675a35add020fbf06d0834 2013-04-05 22:28:10 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-8e4a974a94aac1845a9525eb615d4541cd3aefb5 2013-04-05 22:50:56 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-8e514d0bcc5dd104f4e108c5c68fa31ea330a93a 2013-04-05 21:11:54 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-8e8fa2d0a7b255ac175574e8d815dc7ff15f83ad 2013-04-05 23:41:58 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-8eb1485e938e8405e17628c99c763f5d0d8dcf54 2013-04-05 21:32:42 ....A 458752 Virusshare.00050/Worm.Win32.WBNA.ipa-8ed0fefd976f7d730d78cdba058ec4af7f901612 2013-04-05 22:27:12 ....A 274839 Virusshare.00050/Worm.Win32.WBNA.ipa-8eeb36d11815a2e1aad0cfadae05ec80c5221a2c 2013-04-05 22:32:06 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-8f11e337bbc615a31fb596e58f88ef2d5021f416 2013-04-05 23:02:20 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-8f53d2e0fa249a42c511096ee83b4750c744faaa 2013-04-05 22:22:40 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-8f55585f0972ed638d6bdb893c28ee45c2637da5 2013-04-05 23:09:02 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-8f91e34b637242d00ced75539cad848825466eb4 2013-04-05 22:45:32 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-8fa030c25bd66e2946705fbb8dd8a20567320d11 2013-04-05 21:30:56 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-8fcbc5eaf13db12813ca18383c240a1505c12a9e 2013-04-05 23:17:48 ....A 606208 Virusshare.00050/Worm.Win32.WBNA.ipa-8fd6675f05e8b6a5b7ea1d192be6e5c1d53723de 2013-04-05 21:23:52 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-8fde9704ae4e7914bf94dae713fc3bd4af239f48 2013-04-05 21:46:00 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-9036d6af824398fda10c0554a8f7e4d0dd9b1c9b 2013-04-05 23:09:00 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-90388539e6938c0414616b777224d4662db24e5e 2013-04-05 22:00:08 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-904ac450411dbcd00c1c77aba3335a79ae7e4174 2013-04-05 22:15:52 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-904dd660a7a1fc5b4f117f7f7c824b10ccac8113 2013-04-05 23:51:18 ....A 110461 Virusshare.00050/Worm.Win32.WBNA.ipa-905ee47160c6e2fd30acce27c132afe9419c6064 2013-04-05 21:34:24 ....A 294956 Virusshare.00050/Worm.Win32.WBNA.ipa-906ed5a14109053418c8e7dca61cbbaf72dd977c 2013-04-05 21:30:44 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-90b60887a43875cb5e7fae361b04dcca3d1d4c17 2013-04-05 21:59:56 ....A 159465 Virusshare.00050/Worm.Win32.WBNA.ipa-90e05af0dd99d2661ac28ec5c246540c64a3f11d 2013-04-05 22:34:28 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-90eeefd727e997f8f73dc7f612db22463af8ab30 2013-04-05 22:19:16 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-90f68cf32b2bc5b66610550d300ab33bcc1ba682 2013-04-05 23:12:26 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-90f9d3ed96c2afcee6eee8a90f31f15b6ce04abe 2013-04-05 23:48:12 ....A 327680 Virusshare.00050/Worm.Win32.WBNA.ipa-911543ac0c98cd6373662b1ae2a519a146272d26 2013-04-05 21:50:02 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-915cad5cf28544c8676fbd06edc6a0b0ff8641ad 2013-04-05 23:11:26 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-918b1dc2045826508cb76cf5f574e3cb249782cc 2013-04-05 22:59:28 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-91bb23acbe81b5ce9f160a3c68009a3f2ce1cd98 2013-04-05 23:26:36 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-91d956260da0ebfad15641087fe79e298fea605b 2013-04-05 21:26:04 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-921900856550bcb59046b18810a690ce8b026291 2013-04-05 22:18:18 ....A 160256 Virusshare.00050/Worm.Win32.WBNA.ipa-9236f8956550b485b92946917d782f9e97c4a99c 2013-04-05 23:54:48 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-9251073ce88b08f969beb1e7f265677a2a58fbeb 2013-04-05 21:41:26 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-926ad93ff70326dd2e24e6cdbd94bbcd15b82d4e 2013-04-05 22:26:14 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-928335e681c94cae5a915cabe864cd17b736aaf0 2013-04-05 23:12:16 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-9295cad820a2b59576f8f2d32d52b326cc8f28e8 2013-04-05 22:49:40 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-92a44e352204495e7fecd09d66a0e5f1d159e863 2013-04-05 22:37:08 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.ipa-92c943fe52fac54d1fd1f441f4f3f2d3bfca43f2 2013-04-05 23:02:26 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-92debbb019c8f91bbe818be4eeac3efdc3a10017 2013-04-05 23:43:24 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-92e12ad4316df955d3bf33a2743df506c72deae5 2013-04-05 21:28:46 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-92fee736ccc58d80f800c4ec0265258030694269 2013-04-05 22:04:58 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-933daf48ab1739cb93c46a6ce8e519279c18ff2f 2013-04-05 21:45:10 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-93775f681b57a4670ea0297ac1920c3824a6970e 2013-04-05 22:26:16 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-93924c2a7a3378f428298e99fdb2732f66f3923a 2013-04-05 22:43:46 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-939532e01af67f6ffa7d9d81a9a528cef3967cbc 2013-04-05 23:22:32 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-93b4903893c928f6b6851c5c65b7c4f9aaf43967 2013-04-05 21:10:40 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-93da830ac9e5639defb371dd468b5d1e7c9f7762 2013-04-05 23:22:46 ....A 393613 Virusshare.00050/Worm.Win32.WBNA.ipa-93ebde8a46a42e326173b95941df3098764806fc 2013-04-05 22:28:46 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-93ee33c24a162ad481b7eb98c1ecd03005bcf857 2013-04-05 21:49:52 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-940b2074e26123e4fcd55c75ad7b66b3d132f60a 2013-04-05 23:08:26 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-946288e1e56229468ce1704252dcb1411d2297ce 2013-04-05 23:22:26 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-947531e86cac09c09353177ebadfea17b3a1f617 2013-04-05 21:24:28 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-9486a19161d4f736800ed2ceb668aeea0a098db0 2013-04-05 23:35:10 ....A 315392 Virusshare.00050/Worm.Win32.WBNA.ipa-948de37dbb6e46b7d45867a005f9390c70fa75c8 2013-04-05 22:59:26 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-94a41d67950cdccac4b183d9986847b14a33694a 2013-04-05 21:22:38 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-94bd7727c286e6bba18fdd0a783cdd828752a4b9 2013-04-05 21:44:44 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-94c629568090a0e00e3c7f1edd0d584286dfe9d9 2013-04-05 23:20:40 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-94eff09b020af7c9659151dc50dd411d98289334 2013-04-05 23:01:18 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-94fbbcf1df037debbea0088ea7d9f78dff413eeb 2013-04-05 23:20:32 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-953da64249831b310b9b278d2a2ba43bb394d964 2013-04-05 23:17:22 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-9562e4823b84bd43484b7c164b75b683cad05200 2013-04-05 21:32:42 ....A 335872 Virusshare.00050/Worm.Win32.WBNA.ipa-9587987349f44713459f12469ac75cc5471128d2 2013-04-05 22:59:06 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-95b772def7edc8d3b3a4c88b9a7bfc9a6bba66e9 2013-04-05 23:55:00 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-95ecf81a8e28698e3916ce4ea7cdfdb99ede9e53 2013-04-05 21:22:44 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-966b1e83e7125f2ced6e9e40b4cc40fcb5e52f76 2013-04-05 23:31:56 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-96769de32b2b51c98f4626c9c72bf169fca40f7a 2013-04-05 22:59:52 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-969c01aaa11d8c7310a6749ee34accff0ec57a59 2013-04-05 22:28:48 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-96a0e5fde91e70c1ba66d7391417a605a310a2b9 2013-04-05 23:25:54 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-96b63110bdcc0f69e76e537047d60579c70465ca 2013-04-05 22:40:40 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-96b814a8edd44b4c19f6e28c75167bfd97be57e6 2013-04-05 22:10:06 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-96f0fd7b4c7468c7b9de80ac895f031691612f10 2013-04-05 22:53:58 ....A 360829 Virusshare.00050/Worm.Win32.WBNA.ipa-978790b220a9f486b352f8f3dc1e6b2139b7c632 2013-04-05 21:55:02 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-978976d03c4d766bd272fab3108eb0a0a6718555 2013-04-05 22:17:50 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-97c381ebbbd38cfde7a3a114115fa6ff85cd8441 2013-04-05 23:21:56 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-98300e8afb6f9e0555c9a15e7ce570fab15677af 2013-04-05 21:21:08 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-9873bde7ef85df558ea2ca3821571f38723659c2 2013-04-06 00:02:30 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-987997c6298da0aced4d8b4d0e2082bc53f0b247 2013-04-05 23:46:58 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-98a5e3755be57ddb1fdf0ff39eae116fc45ddf3a 2013-04-05 22:20:46 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-98b1166158981a0dd1b035e14dbf002507f60997 2013-04-05 23:08:16 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-98de64511b823ad87fdf721288bdc82a4ce0bbc9 2013-04-05 23:56:32 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-98e2eade699391d1e7a651f2e2ed14bb4711cac9 2013-04-05 23:29:22 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-98fe5159fdec9a55067bcd5afca9fff337738a5f 2013-04-05 23:36:32 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-9906e3472ba233243541c3bd348c9eea17386c7d 2013-04-05 22:58:00 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-991c1d9ab82e135f5d144cd1b6256879e2a87259 2013-04-05 21:41:06 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-996158ea37c2d74b8db2543e80dd1032e03cec31 2013-04-05 23:29:20 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-9987b14d6837becacfe0e308e2b43407249f9721 2013-04-05 22:52:10 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-9997b0f317171d0d9db39792ec6521817edfcf4a 2013-04-05 23:20:22 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-99c18bb91383d32d71372f25363c2b9e46871bff 2013-04-05 21:09:46 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-99c2cfab28b3ab588c0b1d6018e3cc3868a44813 2013-04-05 23:11:14 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-99e612aaeb2af5d0415e6756c9dce158be160dbf 2013-04-05 21:57:28 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-9a0129d67b4f0ce81f3801b2ecf7544999f032a0 2013-04-05 21:13:20 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-9a2af1006ce493e36f9bb37e7fa080dc1869441a 2013-04-05 22:45:40 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-9a34f3bde41e7b15b933482a4ec0da9f2b00a4b2 2013-04-05 23:14:00 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-9a59a2ccb1d7ce67b99f1b179acd90d3faf4bc97 2013-04-05 23:03:46 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-9a87ffc2e6e39c05afd9ab7ea94f3ce537032677 2013-04-05 22:32:36 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-9a92b91ae208ff1834e1f99369daa7890c3fd4da 2013-04-05 22:37:42 ....A 335872 Virusshare.00050/Worm.Win32.WBNA.ipa-9aa75dbb38c703a42d2578d7dc7ebf9a26d0f379 2013-04-05 22:01:52 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-9ad5db072e8ca06ae21043aa797cc06b1e84ccdb 2013-04-05 21:56:00 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-9afa00ca6daddb428bb1897341119a68cd127099 2013-04-05 22:28:52 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-9b14610a9da9622bc5b971f67e173c28bcd9d4ee 2013-04-05 22:18:56 ....A 102912 Virusshare.00050/Worm.Win32.WBNA.ipa-9b1775643ef77c36834fce1ebfd01ee2ca56b9fd 2013-04-05 21:30:48 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-9b1eac56f35c818bf00695f9681f0f23d243e450 2013-04-05 23:12:46 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-9b613d25d68dda947ee2932c53f29c76a34657eb 2013-04-05 21:38:08 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-9b66b51211b709e227e236846e2ed5d8a575aa57 2013-04-05 21:43:58 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-9b7fec72730cca6f650d86e1c853a8a9396c8a7b 2013-04-05 23:26:44 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-9ba3112590365bc49e41b8f1f19aa8ed827e3a63 2013-04-05 22:45:08 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-9bc2f060b08084748e8be76dc37cfdea5ddd3529 2013-04-05 22:02:54 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-9bccd59921e4cb23ed34db54a2da865d7328f89b 2013-04-05 21:33:16 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-9bd7d7bb5e6316a748c35fadd9c364ffaf1c4e44 2013-04-05 22:39:18 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-9bd89ed2c74abbd3a0c476e10eab3c4f7475b8c6 2013-04-05 22:24:28 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-9bdc48f128373ecf74e1049275be42a573ce4605 2013-04-05 22:23:24 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-9bdd2a0079564c297b546af9db5f081d3b6a3bd7 2013-04-05 23:02:02 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-9c44ab89db37b671b58d57c9f35ef073636b8673 2013-04-05 23:10:36 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-9c483bcfac961b0e6cff8bb01547ab13b2f5c3c5 2013-04-05 21:41:26 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-9c4ff6fe20b23a914aba959016054bd5135ad569 2013-04-05 23:45:54 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-9c789f53eb802a571daa516209f78a71760271ba 2013-04-05 22:31:56 ....A 86876 Virusshare.00050/Worm.Win32.WBNA.ipa-9c7acdba9c15f3f5c27a61f7c09a3a6ba9cbc341 2013-04-05 21:37:18 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-9c89e5498e8417c10c89f1b03d0d84484f699c25 2013-04-05 21:52:54 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-9ca519cf7bc6a3848193ea47cf3adee577e1e7e1 2013-04-05 21:45:24 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-9cb75f199780af69ad79241c360bcfefcee7e336 2013-04-05 21:44:34 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-9d546544b767cd900ccc4ebc73a7a47081e9d50f 2013-04-05 22:51:16 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-9d8dbb0e017e936a973a266c4adb19bf66bb934d 2013-04-05 23:27:12 ....A 715807 Virusshare.00050/Worm.Win32.WBNA.ipa-9db09a8b237b05b44c6602be0f7593888124ad19 2013-04-05 23:29:54 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-9dcabf3e6153a76addcb6c1313d68701d0a751bd 2013-04-05 23:20:02 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-9de6f26efbe2bf01ee1deffb7dc038c3b0868101 2013-04-06 00:02:36 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-9e1448c52ebf3058240c8e999135a89333042451 2013-04-05 21:51:46 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-9e1f561d344a1ae7ed01646bf83295b14cf81798 2013-04-05 22:21:22 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-9e4599049fd11302f643f3904665a61a3bd54a20 2013-04-05 23:44:22 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-9e591386245a4349a3a32648b7dae38020b991f4 2013-04-05 21:34:34 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-9e660f7cacd16b4579c94b57959e8b2b216830a0 2013-04-05 21:13:06 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-9e98ad077adbf75f41ae3086df1255627f8a3bd3 2013-04-05 22:38:48 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-9ea468b22fa42ca9d9f6b28b8ab832ce57657890 2013-04-05 23:06:14 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-9eba96f7838216ccea407f74dda1d930e26b9c59 2013-04-05 23:26:36 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-9ed800955c37b1baaa282cafc0f3400431eeb464 2013-04-05 23:16:56 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-9eedc1831c8ff5eff316c9b78927cb495448003d 2013-04-05 22:46:38 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-9f05600e1812a6da5f49f92d96c99af4949a9e74 2013-04-05 22:38:36 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-9f1e07487d53d419da92e2e54856897ef4a8f2af 2013-04-05 21:14:24 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-9f2d1a5b4923a620d5afc11ab914efd92ea827a9 2013-04-05 22:52:16 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-9f3033566f40823c676b1944b8512eb0ebd10c41 2013-04-05 22:34:52 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-9f3bd658372eb4eabaaee30b47c59e0fb4b08445 2013-04-05 23:09:48 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-9f433d04219e06576fc919d2f02edaa94d686f61 2013-04-05 21:25:56 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-9f53bf1e13a4680994f7f1afbc24ac74d097cf09 2013-04-05 22:20:50 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-9ffe16a44b9ec464e7e34ee130e8527c1f785ab9 2013-04-05 22:36:08 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-a008eb08b979266319d2a56d95981bf6d31abe35 2013-04-05 22:33:28 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-a05bfe6df481710ec3a63d873a8c0c82d3ebe191 2013-04-05 23:41:32 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-a06098a656d14737d421f0fb2e57ac37e385740c 2013-04-05 22:27:36 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-a06d768861af0c6c914b997b1680893675a4138e 2013-04-05 21:59:56 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-a09914a890f1a592095b9553ecb0defe445b2921 2013-04-05 23:59:30 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-a0bde406b57e8fd9d4bcb5c46fff10c8faa180a0 2013-04-05 23:06:02 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-a0e7f45e84a5c0789e4de4549bd582c9f29eb705 2013-04-05 23:59:36 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-a113663be32261408f33fda7c20e06bfe74b0104 2013-04-05 23:52:24 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-a122e8912b8bfa4db348a3f41d52e1031b26940d 2013-04-05 21:22:48 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-a12e6c131e0ccacd042b3894a096f1d40aedf39b 2013-04-05 22:46:42 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-a1310e4b0a0ee5dfb330df1c9b892bcd00643851 2013-04-05 23:34:40 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-a1481a3d1e5be0de26d5182b8f0b3e11f508f7e7 2013-04-05 23:23:12 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-a14d9fdce8d89123fd4e8e3b0e35a153fdf342e6 2013-04-05 21:27:42 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-a1623f2a62f3be8f991056383e39e323bb0b3645 2013-04-05 23:02:02 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-a16fdfe12e9f1b9c2b53c448627e67c7448b8178 2013-04-05 23:30:12 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-a1ce956bfca741a778ac6de20093c26805e629ca 2013-04-05 21:55:30 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-a1e03f8dbe6e9fd4d8c13d5c025f26738892175f 2013-04-05 23:39:56 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-a220838d5c45511193946df064dd086a66343c32 2013-04-05 23:11:36 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-a233583207d96ab646d4da9d368464925505c72c 2013-04-05 21:28:48 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-a29fceefa0c3fa980da2da35682e11cbae363b40 2013-04-05 22:29:44 ....A 286720 Virusshare.00050/Worm.Win32.WBNA.ipa-a2aa28019a569fd0616cd12ab187fdbf9bc02422 2013-04-05 21:51:30 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-a2be2ae1abb3cd86571296ab3faa0161a675dae3 2013-04-05 21:39:08 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-a2c19b7c273e5b01c7022f41cd407eccff0313ed 2013-04-05 22:20:46 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-a318148573f11044e5295761ae5a306004719f31 2013-04-05 23:56:46 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-a32d22747e65597cc82afe9629b6a1be61b9b152 2013-04-05 22:39:18 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-a356c4cbe79222dc47a056501451cde8c3076420 2013-04-05 21:14:42 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-a35e6a72cc881a7a2dbd034fbb93a18df0070468 2013-04-05 22:00:50 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-a39eb9122e35438e6325e296a77cb4a0203c6590 2013-04-05 21:21:28 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-a3e784c214adb4745fcbb198cda87d24a033dcdc 2013-04-05 21:56:24 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-a3f3f18c3028091c887112640ad5ef25f63403fd 2013-04-05 22:07:36 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-a414474b5cda0479997840e8436cccccaaffd763 2013-04-05 23:49:36 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-a421c9f282d53d35fb2d1e1f9ec3bb4f3e03e858 2013-04-05 23:01:54 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-a45544b466bfcf40378419c99a9e17d86af0aa02 2013-04-05 21:47:14 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-a487c59a726f65b0105ca3e9ab9d79c520ad27d7 2013-04-05 21:34:38 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-a4b479ea0bda6431afdb6af6867a8369ae3ec0d7 2013-04-05 22:52:52 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-a4d3f29294f27c8ca7857b6e57bcd09fce2a9341 2013-04-05 23:46:54 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-a4e4a4dfbf39764d0ffff84b37ac52421a2ef8e5 2013-04-05 22:33:24 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-a4faa8eadccf03e05ead587759cd98105ce12034 2013-04-05 21:40:52 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-a521dc5be568568b9449dec5bb6083d8292916d1 2013-04-05 22:09:54 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-a523f8b7488df8a707b31d18d0fcd0f4bb7b38fa 2013-04-05 21:44:24 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-a5a30659de4d8e742607149a7f5588295c3dd0c2 2013-04-05 21:20:54 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-a5c3d4a35ce5420d40f62f1e3afb1419827da710 2013-04-05 21:45:48 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-a5db94986ee0c33c3256b012a17834b4803e31c0 2013-04-05 23:09:36 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-a5e698a65a9185b983d151118b0ccd7da035d487 2013-04-05 22:26:00 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-a63103cb5b2a20a8eb824e5145fa3fbcfd24c981 2013-04-05 23:10:46 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-a664457d3c7f5ccab5804747b09484e808229b7a 2013-04-05 22:16:14 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-a66dc60069df01952e267445853a75534cdb5046 2013-04-05 22:52:58 ....A 527360 Virusshare.00050/Worm.Win32.WBNA.ipa-a6a8d2297a7002881d1d0314d81a1df52096bf37 2013-04-05 22:15:14 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-a6ae49b54f17477341438226651b140db0224ddd 2013-04-05 22:02:04 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-a6d11556022ab5481da1b7ecd085efaf6af7592b 2013-04-05 22:19:48 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-a6e8f1cf225bee29c6481b75eacc6a5de5d98fee 2013-04-05 23:31:34 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-a6f08d42da4c726d37d106c50efc70384fdcb66b 2013-04-05 21:50:40 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-a72190e41a9c2dc5a153eb5e85a4e125dd61b832 2013-04-05 23:17:34 ....A 92137 Virusshare.00050/Worm.Win32.WBNA.ipa-a736592010c87f9776b06c5a3aec468eaaf8509b 2013-04-05 23:30:22 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-a73c5038be9a10f72166122f4356055a2b84703c 2013-04-05 23:01:44 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-a75861905c29049665abfb1e8ccc69eb1386a682 2013-04-05 21:50:32 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-a777d85169d482eaba2a6218be0194466aabdaf9 2013-04-05 23:15:54 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-a79f090640cd2001647ec2d25bf3281fadf05390 2013-04-05 22:27:18 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-a7b634b40847a148131ff019136b3b47c63977d3 2013-04-05 23:33:04 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-a7e25b9d420179a35bc82269881770ae34c4eccb 2013-04-05 21:21:42 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-a805aecca4c243f72d2c6c672aa4cb33096e6bc2 2013-04-05 22:41:42 ....A 213052 Virusshare.00050/Worm.Win32.WBNA.ipa-a82a0542aaf1c415d1caeee534a4550a7c6c5e60 2013-04-05 21:41:24 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-a833fffe744c9ee2eb7869e997623f6bd8659f38 2013-04-05 21:42:14 ....A 192179 Virusshare.00050/Worm.Win32.WBNA.ipa-a84ec55488d86d0af2628a12fb5822d062068b99 2013-04-05 22:49:16 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-a84f2349d25a411f1b61e6922d93c10ccd6df39b 2013-04-05 22:43:52 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-a86d28f21abd1988c83ff054ff01ea307dfd51cb 2013-04-05 21:53:30 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-a891a67d45fc8606e432fdea758184a51348c6fb 2013-04-05 23:12:22 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-a8923ffb38270ccc491994a49bc82ef94f17b7a0 2013-04-05 23:31:12 ....A 270336 Virusshare.00050/Worm.Win32.WBNA.ipa-a8b3cb73955231c7dcbfef781ef8cdbb1a16e92d 2013-04-05 22:49:12 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-a8b87153a35b28f7c5a31ee062f40484b7b1654b 2013-04-05 23:03:06 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-a8e5d25eba76961cc5b16bc10f0a0bf884fad7ba 2013-04-05 22:26:32 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-a940a587ea1214c7deb1b2e4a00927ba9cf657e0 2013-04-05 23:28:46 ....A 237570 Virusshare.00050/Worm.Win32.WBNA.ipa-a95e8de5f747018729f10bd29c8105382952d8da 2013-04-05 21:16:02 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-a96720fda63e4344aacf71dd98dc6c022f50391f 2013-04-05 21:47:46 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-a97f4acfeed24f75389fbfc9d40ad8b0582c96dc 2013-04-05 21:11:16 ....A 409600 Virusshare.00050/Worm.Win32.WBNA.ipa-a988b948ca73738e80948577f829e0027a40b4b7 2013-04-05 23:00:12 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-a98a41194bf14d41d8e203551a68a4e0e57560c2 2013-04-05 21:45:50 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-a9b3ebffba265504fef6f333b43acaae6bb6ae71 2013-04-05 21:21:44 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-aa3abca27ce9e8fe75d9a105c1fc3f1c82ebea25 2013-04-05 22:25:54 ....A 487424 Virusshare.00050/Worm.Win32.WBNA.ipa-aa825050e4af1b32bf308d408288d6ca8c887fcb 2013-04-05 21:29:26 ....A 286720 Virusshare.00050/Worm.Win32.WBNA.ipa-aac44e50b08347e93d99c803006d6ec159dfeec4 2013-04-05 22:11:54 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-aad443d29102b07ab382cd3faca66811072b5cdc 2013-04-06 00:04:06 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-ab3c2faea9f85b4d98bf1e39c933ffa0579eb0f3 2013-04-05 21:56:28 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-ab868c6aa2e9c7a9884e0efc2375e59137eda84d 2013-04-05 22:54:32 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-ab8782616e8ae820a52c5774e44fd871db64ce41 2013-04-05 22:25:26 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-ab94b6bf1bb554a94937f039ccc707f39562746f 2013-04-05 21:28:22 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-abbaaaa4a45e707ce1b75b1306131d55a2edc417 2013-04-05 21:56:44 ....A 561152 Virusshare.00050/Worm.Win32.WBNA.ipa-abcb002a06b138ab79694bdd1da119c8430faa68 2013-04-05 21:47:38 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-ac17ca35c5d326cb65c8c17bb578921fc6e4b4fa 2013-04-05 23:00:12 ....A 66081 Virusshare.00050/Worm.Win32.WBNA.ipa-ac18fb16e08a2db5061409a2d893e84cafbd03fa 2013-04-05 22:20:50 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-ac30266ffa8652b31764d86517b166d093cbb987 2013-04-05 23:18:26 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-ac6a6224ebd8219f9e9ce0cfbc60a946b0ab4916 2013-04-05 21:44:00 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-ac94e39161afa674522f95b238b9eba717df8d72 2013-04-05 21:39:52 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-acce8f194c33aeda9b65d31f5b228051a4702608 2013-04-05 21:18:04 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-ad01eacfab15e754eade87e12f07b3c74e1474a2 2013-04-05 22:41:22 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-ad1aee3c2d16f5b3ec8456eb82692bd446a18b53 2013-04-05 22:33:26 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-ad210ce241430537af95aef2ea7d70190e0438c9 2013-04-05 23:32:58 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-ad41e7ab3031ae88dacb28d05ea9c07614c56725 2013-04-05 22:31:46 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-ad766b58026495e52e32fc5c227f3afd3b1b1fe3 2013-04-05 23:30:26 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-ad78f91f87ba300bef7ea0a3fb03e868d3d479d7 2013-04-05 22:07:24 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-ad7bea0e4a858d7366ac0aa1558199c1428bf699 2013-04-05 21:15:58 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-ad9559356490d2aa5e5816626a5caf365bb01d5f 2013-04-05 23:59:28 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-adbb178851c2c7f40792f173cc0746f61c40f28c 2013-04-05 23:12:52 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-adc4c4d97171a89531d07683e91ddcb1ffd2df48 2013-04-05 21:18:18 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-adc8fdf49529dd46bfa1f0dd6da38b14e45b9a0c 2013-04-05 21:25:24 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-add5a0e021a89a1ec51530ddc49faad1a9308852 2013-04-05 21:58:52 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-ade8a860109b19371ad574c8abd062bc67a9c0c7 2013-04-05 22:46:48 ....A 111616 Virusshare.00050/Worm.Win32.WBNA.ipa-adfa6eb3f9ae53b7e2b78a74db0167c067fcea8e 2013-04-05 22:25:22 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-ae084b10076138dd93be60eb9c1b20cb99d0427e 2013-04-05 21:44:08 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-ae0e9f2ac7c1232757f0ed564592f3d12014b4c9 2013-04-05 21:53:04 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-ae50414727667bf165a15ebae83d70d47ca6b7ca 2013-04-05 22:44:52 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-ae59a353405b196d87ecec36249c677b0518967d 2013-04-05 23:46:44 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-aea69c11c95ca07a23a086930e4cafd34e7a3a8a 2013-04-05 23:54:28 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-aebbdcab80e98d5b1928169603e7dccacee176b4 2013-04-05 22:12:14 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-aee81d1c302b1df1598031dcdcc8e40dc50601dd 2013-04-05 23:10:48 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-af121b88dfd21e1d5237bd050973ad248ba6a392 2013-04-05 23:35:46 ....A 548864 Virusshare.00050/Worm.Win32.WBNA.ipa-af65a7816e68b263e9cc98e6131f59eadd86ab01 2013-04-05 21:52:00 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-af67d6aa42d7934146a78060a40db42e0a183911 2013-04-05 23:06:42 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-af7f57851899e4e4ae40b472ea8a66502de70b7d 2013-04-05 21:45:50 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.ipa-afff30557b6a7498a2b412fbd530e5f252786d64 2013-04-05 21:44:20 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-b0127ad3c05fbee63f45914c3a5b7ac89263a0ec 2013-04-05 22:41:32 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-b021d8cfd98411ad7562ecb2c1a39434ddbbbb6a 2013-04-05 23:52:54 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-b0965dbeb7394cd674d89818b447caf8f5c5167f 2013-04-05 23:22:38 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-b0b5c18416b1d2a04d68a19187f59539c3c0013f 2013-04-05 21:16:26 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-b0b6d70db4b6eb0431ba3178cc06a350c10de79a 2013-04-05 23:50:08 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-b0c1eb63fa8ec0841c9feff66038c9614affa335 2013-04-05 22:36:08 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-b1040c2b88e893123796850e5ecea79328cb3b86 2013-04-05 23:52:32 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-b14574a4ab1cc2b253ef3f5bea18ea8f0bf94be8 2013-04-05 22:00:14 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-b15c4b3efdf3c4e01d2dfb31d4e7bfb166c2541b 2013-04-05 22:44:36 ....A 608514 Virusshare.00050/Worm.Win32.WBNA.ipa-b164519e313bfba44e6c69d1fac460aea76be43f 2013-04-05 21:37:30 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-b18b4bc36bc7d55a33862c5796f79b2515b6bacf 2013-04-05 23:15:36 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-b1d118e9ccfd513bb1ec5523c7b21437ba56643f 2013-04-05 23:48:54 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ipa-b1d895170de9f601e72ae416b124544e92620048 2013-04-05 22:08:36 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-b1e8d0de66f604f1b5a86a792b361f2c9d1f6e86 2013-04-05 21:44:52 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-b2500105f98a4f148e8dc502fcbe8709bccad0d0 2013-04-05 21:34:34 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-b2827a3ad9541ead3db3763d0efa74a2cfc7c4f1 2013-04-05 21:47:42 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-b2a2a7bb267934abc4a976d5a8a05f579b1fd08d 2013-04-05 23:28:04 ....A 241664 Virusshare.00050/Worm.Win32.WBNA.ipa-b2cba84ab364954388aaaa4f0391bbe5f8c4f7f8 2013-04-05 22:28:32 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-b2d16b99dca41215e12c6459b951951b2a47d446 2013-04-05 21:53:26 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-b2d58930fc4f886d7907174ff2d104834cdde122 2013-04-05 22:47:08 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-b32e15d850684db665baceeef00592c77f5009e9 2013-04-05 23:36:40 ....A 143360 Virusshare.00050/Worm.Win32.WBNA.ipa-b339a85f61f019c6e081311e048df6becbe3e9e8 2013-04-05 21:09:44 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-b3ba4f29358a3c99cc04c18a25d70318a294c314 2013-04-05 22:02:46 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-b3c90b431fd0055b67b76d5ff5052b26e0c656d5 2013-04-05 23:12:00 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-b3cb9e6d4ad5089c9dc95e3bf8c596360162a020 2013-04-05 21:55:48 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-b4154eb7d2276d9bd4a19279282243614d731529 2013-04-05 22:58:26 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-b4774d836e01b54a3ace7b3afa7be3397c01f89c 2013-04-05 23:30:12 ....A 161792 Virusshare.00050/Worm.Win32.WBNA.ipa-b5061bcde46333ebb0506cee6aa88d8fe9684f5e 2013-04-05 23:07:36 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-b51395401c1f240bf9c4ab1c5273f05b286439fb 2013-04-05 23:46:54 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-b57615178c529857ebee77caefbadf3dcc5bb8f4 2013-04-05 22:48:08 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-b5813c6b8fd0fb7de29c50016c1bb5a56a344672 2013-04-05 22:33:08 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-b58b3a43883c622941af2235a9c00b9aa098a9d4 2013-04-05 23:06:46 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-b58bcefcdc481c861b1b33ff6276889cb8d30d18 2013-04-05 23:22:12 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-b5cf4d8d5a7b5442229524627cdfd4fa49dc7706 2013-04-05 21:48:54 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-b5f22c1052d931c2c519b1831f71f71ccb304149 2013-04-05 22:41:26 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-b6050b26ab9258c74d8cd2b473f3313ab6e67615 2013-04-05 23:26:50 ....A 151552 Virusshare.00050/Worm.Win32.WBNA.ipa-b6228ac4849f87cd9d7dde59808380804d26b079 2013-04-05 21:22:10 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-b6449fac1f33bfac68268836f37cce02e06c546a 2013-04-05 23:16:26 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-b679e13bef281b735672a73afdb8b7206c02f902 2013-04-05 21:23:38 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.ipa-b6940b9d089c8e473a7e48f7e760d8fff5b29dd0 2013-04-05 23:35:38 ....A 98260 Virusshare.00050/Worm.Win32.WBNA.ipa-b6b8ba5fec0327da719773914745919a9583faae 2013-04-05 22:56:18 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-b6e84b58d331d62582863537b2713bb737a66bd0 2013-04-05 23:36:58 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-b6eac3c3565a2ab3de355d9bc97d206fe1420751 2013-04-05 23:14:00 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-b6fadaf5e601a2c2c6d95f5a3935d957d5aabcb0 2013-04-05 21:59:38 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-b716514292df00d31e52c85d3f0a5daa10b40155 2013-04-05 23:03:52 ....A 174592 Virusshare.00050/Worm.Win32.WBNA.ipa-b716c4dfeffc2764c96250bf008f0a2ef17eaa48 2013-04-05 22:35:54 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-b73cbb5c1c4745ce472970cda11168e97a270e94 2013-04-05 22:53:38 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-b788e8c76979c93f16e3f2161ea810e293585b79 2013-04-05 22:28:38 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-b79d4b1469cd31e6e35754f0355cbec7c5876739 2013-04-05 23:57:30 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipa-b79d917901813287d15b041b9c4a04cdad01b5c0 2013-04-05 23:54:28 ....A 161792 Virusshare.00050/Worm.Win32.WBNA.ipa-b8291740aa0e3387b68f96c54346533a036f6a73 2013-04-05 23:08:56 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-b83c0c14c9031251125aca169ce925ccb765adeb 2013-04-05 22:06:20 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-b83c6717c6c840b533b8b5a9cac862a23cd7cb8b 2013-04-05 21:57:46 ....A 483560 Virusshare.00050/Worm.Win32.WBNA.ipa-b84e20b18a111687ada7767427c5bc16d53750a4 2013-04-05 23:23:02 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-b891fc7f14b5b2337aced39c9fb09c82ff2693ab 2013-04-05 23:56:12 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-b89b3af9d13f3a5515078ef90174ae6f57737e3f 2013-04-05 21:13:28 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-b8ab5fb9d4e56c9a860a5616a2681657ca382a2b 2013-04-05 23:44:44 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-b8aeb10e3abb66479b82caf003fe940770b08e1b 2013-04-05 23:42:18 ....A 259584 Virusshare.00050/Worm.Win32.WBNA.ipa-b8ead9769d906504134c4c738e21e0b3d9347a55 2013-04-05 21:10:18 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-b8f712819c81d5e6f34939885e81276e855ffd84 2013-04-05 22:19:42 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-b94b3316d81f2c0a538f9cc1293526deb0fc76c9 2013-04-05 23:33:04 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.ipa-b9526431b77ec15e09b3bb328f5a22f38f72dac4 2013-04-05 22:25:12 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-b9608c79c1dfdae4eca6f29cc84cd9cdad98f1d4 2013-04-05 22:58:08 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-b964fb43a8123cacbc0ba9be8f1a1c351737bc92 2013-04-05 22:10:46 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-b9726253ce426f71114b5dbdb17cb708080b36e4 2013-04-05 23:43:18 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-b977d3dec4c634ba88f9a54db6e6303a3d44fa8c 2013-04-05 21:49:46 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-b9806523ec5175cc7216661dc7b7cc2737f14311 2013-04-05 21:27:40 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-b9972762f70ba8f61ca3704dca647ea802ac741f 2013-04-05 22:23:26 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-b9b02eb05cdc6dc81c3020ae7ccbfed691e8548c 2013-04-05 22:31:38 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-ba05252c4404e62fa90279bc993b37027e04517f 2013-04-05 22:24:20 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-ba190abdd420bbe6eb39b9329e9ec86ecf075e98 2013-04-05 21:56:32 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-ba490f59d3340182cf6ae58cb5fbfa0179b70325 2013-04-05 21:48:34 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-ba52644278ae3fe4613c471aeb8b170f2225de4c 2013-04-05 22:45:42 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-ba67877d603138c9f225e51194e5e70b9b708315 2013-04-05 22:34:22 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-bab461a24ec2f36c51f52b5a4536c714ef5e8df2 2013-04-05 22:59:42 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-bad1b144410d63ea4fc486d37ff2fcb73b5b204f 2013-04-05 22:05:58 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-bad6e1b4031f6df6663cf56cd644808559c48b8f 2013-04-05 23:07:02 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-bae540ee8f60f8d342ea33882f6231a79b4f0525 2013-04-05 23:12:18 ....A 365365 Virusshare.00050/Worm.Win32.WBNA.ipa-bb686a924851a5e23c6422d1d7c7857a1d14f4ff 2013-04-05 22:45:46 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-bb6d0873b1aab0ac18ad56aa6297a4fb9d195ff9 2013-04-05 23:04:36 ....A 155701 Virusshare.00050/Worm.Win32.WBNA.ipa-bbb5d5b63df4d986536ff97b4259b77c971cc941 2013-04-05 21:16:36 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-bbcbf8393961be45ca176362689808aeaca0dd8c 2013-04-05 23:19:56 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-bbcd465c8354a1a07073cdca0b8aa988e3c21c26 2013-04-05 23:11:02 ....A 114688 Virusshare.00050/Worm.Win32.WBNA.ipa-bbf357e5c5d8710c4c7eabd8cb8e9284d71573b3 2013-04-05 22:10:28 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-bc0f8a32a609cbffb0c3131547f5b2e86dbdedaf 2013-04-05 22:42:16 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-bc4bcf9f56ddbd3b859b9c672b9f369124c6ffbe 2013-04-05 23:33:54 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-bc6d29c63e2fcc4ea393232a4c9fcf55d985ff28 2013-04-05 22:50:56 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipa-bca9b54b582b40fcd587ded50c24117d42abb99c 2013-04-05 22:34:12 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-bcbe1b71bf8d5290ac17370fee5d214ff1ba3b34 2013-04-05 23:10:42 ....A 150016 Virusshare.00050/Worm.Win32.WBNA.ipa-bcc6f9a593dc6b46d15861c5391c8b1b6517cf27 2013-04-05 21:49:26 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-bce625d69d9097c73c8db3b36b7565eecae3554f 2013-04-05 23:01:34 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-bcf3dbe32daca39f9ff2495ed22aca8d9be84371 2013-04-05 22:27:28 ....A 376832 Virusshare.00050/Worm.Win32.WBNA.ipa-bcf9c4ed32c6021e08c71c414adbe6f675aadf7c 2013-04-05 23:16:32 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-bd1808425f4a805a1e551ae86f8369c3301de3d3 2013-04-05 21:39:02 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-bdecb89281b1cef572af76ce753588e71c200e0d 2013-04-05 21:40:36 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-bdeccbc4308c6ee8da449920b25eeac5ab6b3f6e 2013-04-05 23:01:12 ....A 149567 Virusshare.00050/Worm.Win32.WBNA.ipa-be37c94a9942d81004f82fdf145f0dd14f649d9b 2013-04-05 23:01:48 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-be44150d2a434a1c453112c454dac83954ce9f02 2013-04-05 21:26:56 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-be65f4a92f7a14a2df6ba1e81281bcc6e4c0fd6c 2013-04-05 23:41:40 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-be6ddcbc03192e80a2ed6ff7167b1f5153ab7595 2013-04-05 23:23:22 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-be76ddd3605af5967bce4696706ee6fdb68c9f4f 2013-04-05 23:41:58 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-be96a33e316c043c28b9af608e64f4fe9e12339e 2013-04-05 21:56:08 ....A 168448 Virusshare.00050/Worm.Win32.WBNA.ipa-bebde9f9472d70e42eed657d21e05434ebb856f0 2013-04-05 21:47:34 ....A 352256 Virusshare.00050/Worm.Win32.WBNA.ipa-beef6a14b3816dad3851222c9ff77dd65817256e 2013-04-05 22:44:20 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-bf0188f4e915fb00618233669bdf4720ca21cbf9 2013-04-05 23:40:58 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-bf9cb925dafc566c99fafbfdbc77299ca8f641d6 2013-04-05 23:21:58 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-bfc37295bcc965e36f4831330b6548d36e3077b9 2013-04-05 23:06:52 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-bfce78f57e38a641cb65e52e707a243102f32181 2013-04-05 23:45:56 ....A 41984 Virusshare.00050/Worm.Win32.WBNA.ipa-bff025857a55703168bfd861fed46ef33fda49dd 2013-04-05 21:32:30 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-c03802c69c10b2715d703fe6990fd6662e39595e 2013-04-05 21:37:20 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-c05d1ef3fa102927661a79e68dc6068e930be583 2013-04-05 23:57:20 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-c09fddc1c032b6917e50e375728043e0def75ce1 2013-04-05 21:23:50 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-c0d3139021fdc498c16abb4213117144bdfe3bc1 2013-04-05 22:04:36 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-c0d97cac7b61a4a9fae6adc15368cd650488c7b4 2013-04-05 22:32:42 ....A 192512 Virusshare.00050/Worm.Win32.WBNA.ipa-c10ccfdaed4f03f32ffdd95ad64dd4e8574579c1 2013-04-05 22:27:42 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-c13692c1fb9c48bc18b5d9af9d806278a63da1e0 2013-04-05 22:23:42 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-c13f44999619057ac089e3d3f83565f93d273b6c 2013-04-05 22:43:10 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-c1b3bec4195492b40c4c57805a0856f45f7150b3 2013-04-05 21:12:34 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-c2387aa47eb97776f3f9bbbac91dae93d19ef71d 2013-04-05 22:35:30 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-c253fe5f516cdb8f219cb3292d5a149f0998db87 2013-04-05 21:29:58 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-c27901c31f17687375fcc4f7a4c5490988f3f69c 2013-04-05 22:56:22 ....A 30720 Virusshare.00050/Worm.Win32.WBNA.ipa-c2a43758594c763d330e40540abe04996995a1ab 2013-04-06 00:00:50 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-c2b9593aea3add558453ece57a23852e99a74bdf 2013-04-05 22:21:28 ....A 380928 Virusshare.00050/Worm.Win32.WBNA.ipa-c2eecca2afd4623eba6e66bb8040b9ec6bc2f89c 2013-04-05 21:47:26 ....A 363572 Virusshare.00050/Worm.Win32.WBNA.ipa-c2f1c5944f4e7a8dd1741681f512c21c3d31eba3 2013-04-05 21:14:50 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-c2f7215d7261187b755d0992e2925b4ddedce9bb 2013-04-05 23:19:50 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-c328291cf6f6367a748ab0a42774d26c02dba32e 2013-04-05 21:40:04 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-c36ae175e3f72cd34714699c7c040717afd950d2 2013-04-05 21:08:48 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-c36d9e472993ed8b09cbcffc9a7ddbb01dffcc89 2013-04-05 23:36:40 ....A 114688 Virusshare.00050/Worm.Win32.WBNA.ipa-c3a2010c63260010be19b3c07713cbdd1d1b4863 2013-04-05 23:15:08 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-c3ea16eca8e94f2ad45d752a710b91dbbfbf81ef 2013-04-05 23:03:56 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-c4570527682052577089f511899f19790db8e983 2013-04-05 22:08:16 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-c460596b4a48cce92c878b9a9aeeceea1c0772f9 2013-04-05 22:40:48 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-c48a449c0d37f15eb04f827c536a73a60f5b7b07 2013-04-05 21:34:50 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-c48e4cdd5b655b3f843d8bbc9969e2a0772a9bda 2013-04-05 21:28:40 ....A 200704 Virusshare.00050/Worm.Win32.WBNA.ipa-c4aa3cdf1c80e7a53db8aef14966d61bb42a93c0 2013-04-05 22:08:26 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-c4af3e2927639803ba9fbbd9d06d387d5bee388b 2013-04-05 21:39:40 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-c4b6df62615f7aa8416e241cf64a33b1a4524960 2013-04-05 22:00:56 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-c4d756e3b8cd22249f3d9577f9b95d79f667137a 2013-04-05 23:01:42 ....A 77312 Virusshare.00050/Worm.Win32.WBNA.ipa-c4df0e411c84a2668884eaa671e00d978c36348c 2013-04-05 21:25:34 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-c4ee3a00feed6ef07c5c29a1d59a71dfb56d0e44 2013-04-05 21:25:00 ....A 686301 Virusshare.00050/Worm.Win32.WBNA.ipa-c56462f46ad15e2fa3fd044eb4c2476e41abf0f9 2013-04-05 22:05:04 ....A 29078 Virusshare.00050/Worm.Win32.WBNA.ipa-c57729189ee8220c7483a969ff954fe9664951fa 2013-04-05 21:26:20 ....A 487424 Virusshare.00050/Worm.Win32.WBNA.ipa-c581d1a1e90d56a0c2b88122fa1f50be462a65ea 2013-04-05 22:14:10 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-c599a249c583baa55947cafd2f51032d3bec8823 2013-04-05 23:15:50 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-c5c4bbb89ce90f1f650d556c26e8e017e26040a0 2013-04-05 22:59:16 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-c5eb0506abb587641741001335e6fc7b0ec7c736 2013-04-05 22:00:10 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-c63eb819faf75f8d6e358f24cba55b5617f7e252 2013-04-05 23:07:52 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-c64f685dad60c6fadfec6d1de388100911080691 2013-04-05 22:49:48 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-c65ff4bb2c65cf129afddeb106b42fd0487eb1c3 2013-04-05 23:23:44 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-c6a2504b1d4bdab87311ab15446828b676c3e8c5 2013-04-05 22:33:14 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-c70b0e12beeee475318598e3c73d19d80d6c919f 2013-04-05 21:46:42 ....A 86016 Virusshare.00050/Worm.Win32.WBNA.ipa-c78334fbb1675979f118b97187a6231835971152 2013-04-05 23:49:04 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-c7a163837598ea104ed2a9ccadb5b283ada7d171 2013-04-05 22:50:44 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-c7ffb24858f94f357d4650c15e399a5a28cc9706 2013-04-05 21:37:12 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-c875f7588fac6fd241b8a1eb108235dc6d4b70e9 2013-04-05 21:13:44 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-c880c8909695cbd5026c43119d5717d8570ad2ab 2013-04-05 22:06:44 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-c883ceacdbcbf6d38a1d194c55bed0fc442cb39f 2013-04-05 22:57:06 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-c8e645debeca3e0af9fb2ac40dae62c14c84db2e 2013-04-05 21:28:10 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-c8e7e2d0f87334b5a2ec494fdee4f6530b2d26e3 2013-04-05 21:12:32 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-c900f89db8f8fa47d3623f71b9c7feedd9032e94 2013-04-05 21:30:00 ....A 368640 Virusshare.00050/Worm.Win32.WBNA.ipa-c9780e5ace83d93163c6e549f13a78d781598b54 2013-04-05 23:00:18 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-c9dab26674e8ca197fc32c51b53b7992fa202414 2013-04-05 22:36:16 ....A 352256 Virusshare.00050/Worm.Win32.WBNA.ipa-c9e3b31ea9870e6b46f1889120b17c99c76a75b9 2013-04-05 23:31:12 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-ca02df416cb4aefba6830498b9e35d2f5fb58a38 2013-04-05 21:33:40 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-ca58ad8a7dd37618fd085891f7afb9a8e463e4b8 2013-04-05 23:35:18 ....A 262156 Virusshare.00050/Worm.Win32.WBNA.ipa-ca5e28b4b3197445e87a3feefbb98ff36316c43b 2013-04-05 23:18:10 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-ca9b07b750c1d6e982384a72a6743d7c5cd46bdc 2013-04-05 23:40:24 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-cade89a56ce2412c903fca804a3a75dadb55ebc5 2013-04-05 22:01:34 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-caf4c6aaf69de7c5bfb6ab51459a11ad1ca6df50 2013-04-05 23:51:08 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-cb19379a77dddc1c737c8635b8162e2539462675 2013-04-05 21:19:52 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-cb87a21e5691348bc4453d2dba92fe50055d0a24 2013-04-05 22:24:12 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.ipa-cb884972f470dd0bd9aace5bd21f61c70223f72d 2013-04-05 21:38:26 ....A 607730 Virusshare.00050/Worm.Win32.WBNA.ipa-cb8f5dc558b8106833294fe49c411ba3f15a0efa 2013-04-05 23:59:24 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-cba984e5d53b63293b4f38bbde1d1bf25f01c620 2013-04-05 23:40:34 ....A 247808 Virusshare.00050/Worm.Win32.WBNA.ipa-cbd6d34e898d66f01143745580aab63fbc39025c 2013-04-05 22:50:36 ....A 69632 Virusshare.00050/Worm.Win32.WBNA.ipa-cc0e7106082f773bd80ada1651053d3e22380dd3 2013-04-05 21:46:06 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-cc91fbe6ef0d6bbc46edb2833ff81d8e9a388c3b 2013-04-05 23:03:02 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-ccee27821ec0c179512bb3a50f6838e33cbbcd5e 2013-04-05 22:08:40 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-ccfb81ab3b90d76b0381c3462f21a3d80ef6302a 2013-04-05 22:31:52 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-cd36d48ed8895569e4a4f75c1ccb048ab1f68874 2013-04-05 21:17:46 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-cd7dcb900ae90ddf0dfd3907408b26698daa0279 2013-04-05 21:12:36 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-cd9daaebfca838d84f9ba24c65ddb89645b3b1f6 2013-04-05 22:50:56 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.ipa-cdcecd6d4860fff1f4d2a23412521eeff6c3d2b8 2013-04-05 23:22:36 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.ipa-ce8cb11ca0caa33a9f014d58dfd9f81413959c7c 2013-04-05 21:24:08 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-ce91e04aacb102f85a72b7f7b30762f02f1c3474 2013-04-05 23:16:50 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-cedc25999765ed297dfc35694a8a499ee3efe495 2013-04-05 23:48:24 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-cf0e8fbbddf809ea19d306bab08ecc3dcf152a81 2013-04-05 22:44:06 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-cf2cb4e5f705043b8fc6f2d962128a08a345a7da 2013-04-05 22:44:08 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-cf2fd3884f68ec905715ae4577e8cc657f0eb3d6 2013-04-05 22:13:54 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-cf3cf939d0677cd6abafff43064d3dbc2164971d 2013-04-05 21:19:20 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-cf52c0cc4d2a79a6c5c846b997044ea542182122 2013-04-05 21:56:28 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-cf66592f6a2711da0d27447d2076fb80d2c9c8e3 2013-04-05 23:29:26 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-cfdc876ee97756e0dcbf32515aa3de58c5866c91 2013-04-05 23:56:58 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.ipa-d03ce887b360b042cefc165038c0234f49855f3b 2013-04-05 21:57:54 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-d049ece29b89eb5eec982e264a383237d9cadbc1 2013-04-05 23:53:18 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-d063fecdbe3db8cb34396eb3cf2a357f7a7df710 2013-04-05 22:12:18 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-d0a83fc142ae4782d2c8fae1088dbe267694d7cc 2013-04-05 22:48:26 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-d0aaeb4a40cb442486ad7e43f401ff8aff4276d3 2013-04-05 22:20:22 ....A 344064 Virusshare.00050/Worm.Win32.WBNA.ipa-d1005af2be9fdc4c3477c57d4027aecc5c66f928 2013-04-05 21:57:16 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-d156bef0356544f4e18296a265c12fa87d7bf28b 2013-04-05 23:19:02 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-d17789e260f775dfff65207d5e5dc0335489b7f5 2013-04-05 23:50:26 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-d18cae9974c1701696e57420c6fa1e8380d61b03 2013-04-05 21:35:54 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-d1d055979d1b999bdd49f62f3d73234ef632b4be 2013-04-05 21:59:46 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-d20c304da7e591227de051b16af9762ee17fc379 2013-04-05 22:06:16 ....A 73728 Virusshare.00050/Worm.Win32.WBNA.ipa-d23fd8006bb64c8877978d0f5d8805d183ade13c 2013-04-05 22:10:52 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-d2b30cf64f1e23e744cdf1855ae526a97e99379e 2013-04-05 23:59:02 ....A 49152 Virusshare.00050/Worm.Win32.WBNA.ipa-d2e5154942cbcd6a0ac33e586e6eea3701f85dee 2013-04-05 23:00:10 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.ipa-d32a4ca161ac1b223d51f4f7eed4552db77facb5 2013-04-05 23:01:34 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-d36a79904e4c7afd068f8bee41f8b5fb5671da1f 2013-04-05 22:30:22 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-d3a2b8a79a4bbf76639e00f18bacd1c542e7f239 2013-04-05 22:12:46 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-d43366546518c246bfc6b9b5b52d4504bb122967 2013-04-05 22:05:00 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-d43e4615394fb27b3ebfb5f735c83ac0e5c3cead 2013-04-05 23:43:18 ....A 391581 Virusshare.00050/Worm.Win32.WBNA.ipa-d47757617ed39475ba0082ee6012176837fdd983 2013-04-05 21:14:10 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-d4af028f27af42a6b61ceb2ef5332dae418a5426 2013-04-05 22:48:16 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-d4b817507580f4ca82929abba2e841cd15930123 2013-04-05 22:13:10 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-d4ee00fdd196a40589bbf0ad6883de1723209521 2013-04-05 23:02:36 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-d4efa4cdbb466f7ede27e97a46aa28c6678ae440 2013-04-05 21:35:54 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-d4f7969e097aa26902ac527f77c51540bfbe220f 2013-04-05 21:21:18 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-d4f9213cdb0c5029c473c73611ec0365c11347c2 2013-04-05 22:45:30 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-d51fd51e9727e5a497907e347017ec8f51a91baa 2013-04-05 21:48:56 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-d553a1761b4fd7fe4e9ed9bc51baf9c5c16477d2 2013-04-05 22:24:38 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-d55477320c9a502fa52be1074a578bd8add89c9d 2013-04-05 21:30:44 ....A 458752 Virusshare.00050/Worm.Win32.WBNA.ipa-d576f2f3d37c990b05e1fc07ba265e9cc26d971e 2013-04-05 21:14:14 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-d5ed02adc23f9e1601d98089ec12002eef64b5bb 2013-04-05 23:26:56 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-d65af758ba6b2051130faa0376e0d545d7ed1edc 2013-04-05 22:34:18 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-d65d41e3a8aa562de338cb8c57781ec865d5afa2 2013-04-05 21:44:34 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-d6781b4a686b1b5794bef6107c78c3b0e3d6f118 2013-04-05 22:50:02 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-d695c5f9fe7f0f9b35dc9ba6feb5cd99a3bea1e9 2013-04-05 23:57:48 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-d6a98294900a90e5d17e00c0c10f38501efc8102 2013-04-05 23:56:02 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-d6ea783b62c09db1ec8961edf9726d2ca1f973ec 2013-04-05 21:48:30 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-d70c36e753712a6ae3696c0e00f0f4395e1030fd 2013-04-05 21:47:52 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-d767025bfb6e93d0bf2bb2610f2ae7d9fb315c83 2013-04-05 22:18:16 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-d77a944250f6a2f6f91c75afbdeb6e884b2ffa09 2013-04-05 22:59:06 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-d7bb3297bc5962bf6766c7ef640f2093e48d2cc0 2013-04-05 22:09:04 ....A 30391 Virusshare.00050/Worm.Win32.WBNA.ipa-d7c95c9bd1211898b48e94817bdef4838c70eec6 2013-04-05 22:05:32 ....A 294940 Virusshare.00050/Worm.Win32.WBNA.ipa-d86d18c97329f3ae2ca8eb7045c52f7d57b3a484 2013-04-05 21:31:18 ....A 425195 Virusshare.00050/Worm.Win32.WBNA.ipa-d874f15d5437d7f8a88f149309e9c3088b52f093 2013-04-05 21:14:48 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-d87f7c2c51f5157acbf89e6fd59b59308b8fc024 2013-04-05 22:01:52 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-d8e53add09dcc92d1953fbb94fedbb9a68d65ce9 2013-04-05 23:14:50 ....A 173056 Virusshare.00050/Worm.Win32.WBNA.ipa-d93d57a0fd22a1ca44b6ac2022b3ee3ee3455069 2013-04-05 22:39:42 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-d9537adea6461ea2fced296c14035fad86cf3d76 2013-04-05 22:51:02 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-d992ede90cc77140e91a0366ef27bdf4ab0a0379 2013-04-05 21:30:44 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-da78a4a4204ff294c10e53efa3428c34457ccb12 2013-04-05 23:59:10 ....A 253952 Virusshare.00050/Worm.Win32.WBNA.ipa-da95ce347cfcc7e60f5a81658edcf43375a4ef51 2013-04-05 21:33:26 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-dadcd30f3339cdd9ed6ef67559495af770f494a4 2013-04-05 22:02:04 ....A 294801 Virusshare.00050/Worm.Win32.WBNA.ipa-daf6690c0587eddd856fdb790b976af1b9e1c5a7 2013-04-05 22:16:28 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-db089271464a50b7e2234ef6608070a42529bd5b 2013-04-05 22:42:10 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-db1107d6a6a459bf38464767d14da0023c1b3b8b 2013-04-05 22:53:26 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-db1e1bf97170ebaf33dfa6b041eb3eddc90e7615 2013-04-05 22:11:14 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-db35391daf6d3edcfe1d3bcf4e98a2daa207e712 2013-04-05 21:53:24 ....A 71805 Virusshare.00050/Worm.Win32.WBNA.ipa-db3f259ae39428b221b73714313c5b1552c4bd6b 2013-04-05 21:45:50 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-db4fae1af42031198a2d46276ffe7521f8f67ff3 2013-04-05 22:48:56 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-db724d6bf5525082a80a9ce6daecc6e6d24e0f17 2013-04-05 22:12:44 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-dbc57dcbc8f20268aca879517af1b99a6f21383e 2013-04-05 22:01:06 ....A 335872 Virusshare.00050/Worm.Win32.WBNA.ipa-dcd33e9dc5aa74f595fbd6cc58c1c6e937c7268e 2013-04-05 22:21:26 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-dcf7ac1dbbc0d20c4e188c397b5d81461e772599 2013-04-05 22:05:46 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-dd06de2ae7f636d26df29598e247f4789aacb451 2013-04-05 22:26:38 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-dd26b36ab0605dec0dbba1e4308a87d81890343c 2013-04-05 21:14:10 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.ipa-dd74687a1471c48032f00565623c7bac01409268 2013-04-05 21:34:54 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-dd964305236409b31c7bfcb5aeb7dc21492101a1 2013-04-05 21:10:56 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-de1878ab79cdc5e0bd95947024d26e775d7c28e6 2013-04-05 23:57:40 ....A 352256 Virusshare.00050/Worm.Win32.WBNA.ipa-de1e550eadf5fd4bdbea5ab1e58b4791d6f8f6c7 2013-04-05 23:34:22 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-de86e59806e085437bc9fef4f4963a8e5c69e62d 2013-04-05 21:27:08 ....A 251465 Virusshare.00050/Worm.Win32.WBNA.ipa-de8cc990aabccd06a78051d13be618148931295b 2013-04-05 23:53:32 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-dec962b50b1a29110f9a7231066c3f2301765477 2013-04-05 23:06:26 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-df110e9be9b7e7c5391fc40b993bc2a70933b148 2013-04-05 23:44:30 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-df178a52ac35ea13007d17cad78a352857079bf7 2013-04-05 21:47:06 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-df1c81d33f074388d31c41fd909efe66076a5633 2013-04-05 21:18:50 ....A 212992 Virusshare.00050/Worm.Win32.WBNA.ipa-dfda3ab3defc2d9960a92494c89dac8ebd36ee42 2013-04-05 22:35:42 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-e03748178a88a29b373eb372134a802ad5de8fe5 2013-04-05 22:45:00 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-e12e593dfc117e82b0892c0bcd2a6cec62b06627 2013-04-05 22:44:02 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-e173c12e977562b5b9604ce6046917b05c51ddd9 2013-04-05 21:20:08 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-e1832dad2b5270c38fab726dece7f7fd24a95eec 2013-04-05 23:36:40 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-e1a866e848598fea2f0162abd9a8ff044ff12181 2013-04-05 23:38:04 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-e1e321db0765703a3f0b4143bc6f3d7ef222ed3c 2013-04-05 21:09:56 ....A 229376 Virusshare.00050/Worm.Win32.WBNA.ipa-e1e7c54e39d4dcf33653739f0956b67ab450fc45 2013-04-05 22:32:06 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-e2337980a26d12224362abd1a26996a17aaa607f 2013-04-05 23:10:52 ....A 258048 Virusshare.00050/Worm.Win32.WBNA.ipa-e23487e4b0371eedb2ed9ca66c550895083b2bcc 2013-04-05 22:44:58 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-e24ced9bb670dcc4f009bbf5fd4367ef99354799 2013-04-05 22:48:32 ....A 41084 Virusshare.00050/Worm.Win32.WBNA.ipa-e254f468cf72ce39929aa6ab4ec68d0cffd69e74 2013-04-05 23:42:44 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-e25d464698391bf102ed4a200a661c19a0f5c5ae 2013-04-05 23:30:06 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.ipa-e2a8e4a1ffe8adc7336ee236704bf3171d88e36f 2013-04-05 22:16:10 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-e359a7a89ee454ef785b5d780535440551121550 2013-04-05 21:24:04 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-e39eb19f07bec1166642cddac3f4bcdb80bdb54f 2013-04-05 22:18:56 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-e3a30a706e841037b41d7eb0ab30cebcf57a5c53 2013-04-05 22:33:40 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-e4e14e2d6fdb36ad0cab6e876e30060f905de131 2013-04-05 21:21:02 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-e4f0878944fb1669e8c340cbf404d3e2ebe6f942 2013-04-05 22:52:36 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-e507865b0e7f1b19791bf738200c174ee64b3c63 2013-04-05 21:55:56 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-e50a9e00556f65ed9f103dca0949cc67357a394f 2013-04-05 23:08:28 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-e50afa1300ddafa64122f5a7c5db3758a53ca94f 2013-04-05 21:18:46 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-e54152a76c9057a3d74e259c94c325411597ff95 2013-04-05 22:43:00 ....A 155648 Virusshare.00050/Worm.Win32.WBNA.ipa-e5924c80cb7141f09620b995c4ebf0de5cc42068 2013-04-05 22:35:16 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-e5ba9da6094fec84a9350dd37aee364c1aa99e2f 2013-04-05 21:37:40 ....A 61440 Virusshare.00050/Worm.Win32.WBNA.ipa-e68fd3bf507a2386e822a596f27bfd6e4c08bdf1 2013-04-05 21:23:00 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-e6ad84722da5e386b455c9c8a941c2096dff9b11 2013-04-05 21:27:00 ....A 452608 Virusshare.00050/Worm.Win32.WBNA.ipa-e6b95acdbb1d592be208a8a54e9355de04332800 2013-04-05 22:42:16 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-e6eab2b8558b51e48f0bff3f919a972790e01645 2013-04-05 23:01:28 ....A 218493 Virusshare.00050/Worm.Win32.WBNA.ipa-e7663fa00dccbfd548b94ee39cf5227e5b049bc9 2013-04-06 00:04:10 ....A 430080 Virusshare.00050/Worm.Win32.WBNA.ipa-e78ff366aa8b24bd618126cad6e4320d6ba26b06 2013-04-05 22:42:58 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-e7b0ca4291ca782c239f26de872d709c3bcfecd7 2013-04-05 23:29:34 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-e7ba5090dc13ff033e6f83478dca655a5e60569c 2013-04-05 23:22:28 ....A 542216 Virusshare.00050/Worm.Win32.WBNA.ipa-e8d3db144c9c32a8b3b0d272e4a791f6303a494e 2013-04-05 22:52:38 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-e8eb5f5e79ce2b5005fcea02bcb99c93497ad642 2013-04-05 22:07:28 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-e90f09a19c76453d1b03386c3ff6565edbe52013 2013-04-05 23:19:52 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.ipa-e9b385b2c864fe50a75f364f753f844ddd70e361 2013-04-05 23:50:04 ....A 232464 Virusshare.00050/Worm.Win32.WBNA.ipa-e9e98630b1c6ba376684aa5b267c4e25850ddd45 2013-04-05 21:27:06 ....A 233472 Virusshare.00050/Worm.Win32.WBNA.ipa-ea0a0ec94a273bc20c8291d6c349f973bf5df0cc 2013-04-05 22:48:20 ....A 548869 Virusshare.00050/Worm.Win32.WBNA.ipa-ea4bf82f9f9f9bac75d9a69944bad543786aebb3 2013-04-05 23:53:40 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-eb8289a66cb3456a75eac7a8fece9d6bc4a16619 2013-04-05 22:54:58 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-ec6554cdcb66274b2a546ec35fdcc4142c63b1f6 2013-04-05 21:27:26 ....A 176128 Virusshare.00050/Worm.Win32.WBNA.ipa-ecaaf979a928378f4c13d10569d1f014a368290c 2013-04-05 22:13:42 ....A 536042 Virusshare.00050/Worm.Win32.WBNA.ipa-edbf2bbd0064538a93c04981c16f5a2f139aa6ee 2013-04-05 22:07:40 ....A 135168 Virusshare.00050/Worm.Win32.WBNA.ipa-edd8b49f3edcb3843ad451e18c04dc4a4db6705c 2013-04-05 22:41:14 ....A 282624 Virusshare.00050/Worm.Win32.WBNA.ipa-ee1ee22bef461ddc52b655bb956c10dd7cc02652 2013-04-05 23:12:20 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-ee81fdf1d4ff16f42cb15acac0963c53c222d248 2013-04-05 23:42:48 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-eec3dd27f836d55b65307f317806cbc34f6bc0d3 2013-04-05 21:41:04 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-ef17e9e1c3c311ca874730881614c8cd88331539 2013-04-05 22:01:50 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-ef3a4e7d3277146679bf955ee3e87c4521191ffb 2013-04-05 23:52:22 ....A 471040 Virusshare.00050/Worm.Win32.WBNA.ipa-eff51575eb841f0b518d18565ef8b3c816844d44 2013-04-05 21:10:00 ....A 225280 Virusshare.00050/Worm.Win32.WBNA.ipa-f0948d38257893ad0e8991bff0a08a2d92cf5548 2013-04-05 22:33:52 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.ipa-f1a015f646233b4e1956e904c9d067774df35f1a 2013-04-05 21:07:40 ....A 307204 Virusshare.00050/Worm.Win32.WBNA.ipa-f1ae416d560fac22716820c16d80978cd49ee68e 2013-04-05 21:39:36 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.ipa-f278c2f4edfec2a77b5c6963404b74e50912ece8 2013-04-05 22:16:12 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-f2eb4f879521cc966ae23104f9dd9d2ec8a81a83 2013-04-05 22:49:08 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-f2f24d2ef37a4bc2e788b06dbe9c0991c67837da 2013-04-05 21:57:26 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-f3045428728fe37df21f4afc162cf8f7a01162a1 2013-04-05 22:28:50 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-f347eb474b337f2e2a88f5bf24b662874003c8c1 2013-04-05 21:34:00 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-f3750cb2e3e1ba8be80539dd45635be05d13bf0b 2013-04-05 22:18:30 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.ipa-f3a64f3288b9c3d87157a40ee787fd940ea22ad4 2013-04-05 22:44:38 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.ipa-f3cc54927446ca8eff4b9b560bc31ec78ccacc20 2013-04-06 00:01:46 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-f3d12c803c95a7c31240260372ed22f9f726b44e 2013-04-05 22:22:38 ....A 278528 Virusshare.00050/Worm.Win32.WBNA.ipa-f4434dba66c397f5c7dae35adf24415d93adc47f 2013-04-05 21:25:52 ....A 356352 Virusshare.00050/Worm.Win32.WBNA.ipa-f471363b51f824881b0df879a626b3959d0d1b14 2013-04-05 23:43:40 ....A 53033 Virusshare.00050/Worm.Win32.WBNA.ipa-f4c7a6c5997568c8bce13f5ba56b01aa8693a3a8 2013-04-05 22:38:34 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.ipa-f4f8e3fcb3ac816bb306f78d81bb20f9c4f0d8ad 2013-04-05 22:39:40 ....A 311296 Virusshare.00050/Worm.Win32.WBNA.ipa-f5194770c42816d875243301b1b3b1dced2ca82e 2013-04-05 23:06:38 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-f58ee6566959377636951eb36856be41bff5c5d0 2013-04-05 22:37:08 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-f6160ca86f9740e34d1c73798e98588adc0a7e91 2013-04-05 21:57:46 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.ipa-f6249d06392edd934d212349112e1ad30dd82a53 2013-04-05 23:31:58 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-f6445873728e8b59450aa94aead2d11fbc49463d 2013-04-05 23:59:08 ....A 184320 Virusshare.00050/Worm.Win32.WBNA.ipa-f64c0bd1e04c48ddc2c66ea7aab13383c9b6a911 2013-04-05 23:54:32 ....A 307200 Virusshare.00050/Worm.Win32.WBNA.ipa-f657601dff9699d5705fcc2cb1b9bcbf7e7050b3 2013-04-05 22:51:50 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.ipa-f6979d37e19a2aeebd6cd403b327880f9ffc33e7 2013-04-05 21:49:54 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-f6a8ff2f39377cd139fba37d6b93d8f4c8e731e9 2013-04-05 21:54:44 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.ipa-f6b5cf994351983a354ab630e2b3d7923a22d19d 2013-04-05 23:21:06 ....A 110592 Virusshare.00050/Worm.Win32.WBNA.ipa-f6d048245b46536bec35dc5020cebc390d4feb21 2013-04-05 23:30:26 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-f7526762d4119c197101e4baad2c03ae9a90cc70 2013-04-05 23:35:18 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.ipa-f763c086d9eb6163fcd8f445c2f47f0a1260efa0 2013-04-05 22:59:56 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-f77bbbe655d9cdf83af4666ee10d11fa11387231 2013-04-05 23:40:44 ....A 294912 Virusshare.00050/Worm.Win32.WBNA.ipa-f8be20619aa8e0374ae17b50051865d960d05506 2013-04-05 22:18:40 ....A 590205 Virusshare.00050/Worm.Win32.WBNA.ipa-f8cd22b6befe4363a1aa917593315423c424ce57 2013-04-05 21:13:46 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-f8d69013e9d77e997a9423246e4ab40bd7eabd2f 2013-04-05 22:31:10 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-f92d1b6fcf8d438ac753270b817d49eb91aff305 2013-04-05 23:55:20 ....A 274432 Virusshare.00050/Worm.Win32.WBNA.ipa-f93b2e1cab467c307073bd62bfadbf39745dc2a4 2013-04-05 21:10:58 ....A 167936 Virusshare.00050/Worm.Win32.WBNA.ipa-f9659fe4bfe8cd3f7a5b2ba0a3d3917c0b7cd740 2013-04-05 21:17:06 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.ipa-f9789e0afdf1d8995a8e8685b7b65402e6f87795 2013-04-05 21:40:26 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.ipa-f9bf902192e8dd6bebe5acaad04792d5158aa609 2013-04-05 21:15:14 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.ipa-f9c9b852146d14e3ed4ae05ba9fb9035b117d81f 2013-04-05 23:03:46 ....A 81920 Virusshare.00050/Worm.Win32.WBNA.ipa-f9f8f72d07e5c44c95e7cbc08b2a4628430fb34e 2013-04-05 21:42:38 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-fab72ea22c2183cf2463edf5d6e06d99becbefd7 2013-04-05 22:51:16 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.ipa-fb25181d3f579dfcd336384185ef9c0c1c7fba23 2013-04-05 22:21:48 ....A 208896 Virusshare.00050/Worm.Win32.WBNA.ipa-fceb41e46efdb1022756c02756f2c8ce3389c715 2013-04-05 23:41:08 ....A 245760 Virusshare.00050/Worm.Win32.WBNA.ipa-fd11b40183f50b1f5701f04cc44e37f06b4dd6d1 2013-04-05 23:48:38 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipa-fd63e40ca372fced0579b980a52b8cbf67446388 2013-04-05 22:24:44 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.ipa-fda6c1527a86673bc3cbd72fbc9baeeac06db961 2013-04-05 22:47:40 ....A 163840 Virusshare.00050/Worm.Win32.WBNA.ipa-fddd3f673961fe555cf1752e9389ee8b5ba26ee4 2013-04-05 23:51:10 ....A 217088 Virusshare.00050/Worm.Win32.WBNA.ipa-ff43c50af27288332a3fa2a43ff43f83501d258c 2013-04-05 23:41:20 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.ipa-ff58f6f138ff61d60fb569c9d609ca5db93bac30 2013-04-05 22:10:26 ....A 196608 Virusshare.00050/Worm.Win32.WBNA.ipa-ff6a8bce339d64688d2e3cca6a1a5d2f1613d502 2013-04-05 22:39:06 ....A 249856 Virusshare.00050/Worm.Win32.WBNA.ipa-ffc698ea6c7a9dc85d5bc05d97de1a9a1a0cca69 2013-04-05 23:40:30 ....A 417792 Virusshare.00050/Worm.Win32.WBNA.ipi-28459a2a602943fb5f44cb7424061c390fefb502 2013-04-05 22:56:28 ....A 172032 Virusshare.00050/Worm.Win32.WBNA.ipi-4a20b908c87972d4acde6d5969564c319273717d 2013-04-05 22:21:50 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.ipi-4fe1d2c4b82fa60f25e734963bdebd2aacc37e42 2013-04-05 22:44:30 ....A 713754 Virusshare.00050/Worm.Win32.WBNA.ipi-abbf4d11dc1ea12cdb96a13ac3fb9c7978dc078b 2013-04-05 21:34:16 ....A 393216 Virusshare.00050/Worm.Win32.WBNA.ipi-e61b1225ccb2bd5f017dea02540f6bf170b26290 2013-04-05 22:25:22 ....A 77824 Virusshare.00050/Worm.Win32.WBNA.ipi-ee8b673cb171d8cea4bc817a3c8f1a52180f20ec 2013-04-05 21:15:38 ....A 32768 Virusshare.00050/Worm.Win32.WBNA.jqx-17a24ed27cb61adfef798c53529a398d039e3c30 2013-04-05 23:19:46 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.jtx-062a7e1cfdc83d9d16d59a8f2be5062b35ffe293 2013-04-05 22:16:48 ....A 8192 Virusshare.00050/Worm.Win32.WBNA.jtx-39c976ffcdca387f7c8e1f0e3ae3e9dd0e500e75 2013-04-05 21:35:38 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.jtx-3e86c164776b2be939e83ea67c26d5dd69265d60 2013-04-05 22:26:52 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.jtx-420fffa85ff2f66769db76b2880edc917a1293ac 2013-04-05 23:08:36 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.jtx-63ef64f4fa3c73876696cafb4d133232f6f9b6e5 2013-04-05 23:10:18 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.jtx-9e95a38546a76c57ebd005b8d4fdc9916c2f85e0 2013-04-05 23:02:42 ....A 91243 Virusshare.00050/Worm.Win32.WBNA.mhi-59e52d412ac0391003c492f18b4eb7bf6c541025 2013-04-05 22:45:22 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-252ce9659b3e3f8878c967d93362b7e652e2f0e9 2013-04-05 23:16:24 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-2dfcf688744e7e961a41daacde85694ac1b6b4dd 2013-04-05 23:30:52 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-7469671f58784d172c3eeb0fe1e0839bc04db74d 2013-04-05 22:21:08 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-7f3c0cb636989cd56f80b93df55bba85f8fdbf1d 2013-04-05 21:16:46 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-7f95cb0a451c28acd6aea38b1c060923d5496862 2013-04-05 22:46:04 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-86e8dee27e8f48e3bd66a41794dc54100f621a0d 2013-04-05 22:32:16 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-8862151074f11fdce23d0d0e2428d54baa129a38 2013-04-05 21:11:40 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-8ec2c0e74bcc446266fc97bd0a13081deb346380 2013-04-05 23:58:34 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-a2269ab9b7e3804ad8f842d6169cca21fc156a9c 2013-04-05 21:51:14 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-b48e59c317707829caab3ed8a495b0df5c09bbb8 2013-04-05 22:18:46 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-c79c81ba42d9ec8505ef1df7a64d326bfadbaa1f 2013-04-05 22:40:10 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.mxu-ffa03d284d60d09a12cf7509fcb789f8a2f360b5 2013-04-05 23:57:12 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.naf-0503fd79ca70bcbddda35fd1766f83188d5453ba 2013-04-05 21:13:18 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.naf-238ca375fb1c7f415e39db286f5baab5d6788db6 2013-04-05 21:33:16 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.naf-26ecab5d3742abd0725d6e8049597e906a33986d 2013-04-05 21:37:18 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.naf-3ea7e939147248f0239556ed1d7d69793d622968 2013-04-05 22:33:52 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.naf-480d55d0771d61ecb3f2208facb37f38d117bca0 2013-04-05 21:59:08 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.naf-773b726c2ec3b1892636d0f33ff9ec4b0033232b 2013-04-05 23:10:50 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.naf-cf0e9e79550ab2f5cd345c1106b073ad9a9eb148 2013-04-05 22:32:24 ....A 90112 Virusshare.00050/Worm.Win32.WBNA.naf-d56b27003a3e2f0042a310581855b501897a66c0 2013-04-05 22:56:00 ....A 94200 Virusshare.00050/Worm.Win32.WBNA.pdj-742a2f89aee3cf4cc8eb432d1158b7ed07c0b73a 2013-04-05 23:51:38 ....A 139274 Virusshare.00050/Worm.Win32.WBNA.roc-00cc9a352d9cf8ef2547c129b7cceab32f78f8f1 2013-04-05 21:36:38 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.roc-01de76bf445c8aab313bba7b25eb7203d238d6c8 2013-04-05 22:18:14 ....A 471040 Virusshare.00050/Worm.Win32.WBNA.roc-076a8784a39d72d2faec235fcf260b572ee82dd4 2013-04-05 22:41:34 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.roc-0803424b37fcb519199b7ff39cd3144da0973a40 2013-04-05 21:43:58 ....A 215141 Virusshare.00050/Worm.Win32.WBNA.roc-09a3a2b1ded7f8813b43d77651c6b6a67d4b1ef7 2013-04-05 21:35:14 ....A 116758 Virusshare.00050/Worm.Win32.WBNA.roc-09b287aa2efe9d58e5ed6396c3d108067b6e811a 2013-04-05 23:00:44 ....A 843776 Virusshare.00050/Worm.Win32.WBNA.roc-0bae7545aea583004fe4cb89dc52d994c4e68bf4 2013-04-05 22:10:44 ....A 102400 Virusshare.00050/Worm.Win32.WBNA.roc-0c0ca23eb003ca97267a34963b5c7b86c370df08 2013-04-05 22:56:20 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.roc-0c68c00223114fa064db5937e4337c88473e2544 2013-04-05 23:40:00 ....A 155675 Virusshare.00050/Worm.Win32.WBNA.roc-0d5ada04055e7fa74f79ef3e0191fc2e5d97c499 2013-04-05 21:12:34 ....A 56727 Virusshare.00050/Worm.Win32.WBNA.roc-0e591939520511925e5d041c2c247d300c4d9df4 2013-04-05 21:52:48 ....A 30226 Virusshare.00050/Worm.Win32.WBNA.roc-11cd6e98b0a9d373e86d01460317acb9a56e3891 2013-04-05 21:48:50 ....A 34319 Virusshare.00050/Worm.Win32.WBNA.roc-125f06cc8a957f3eb16150e96c2b03a314232693 2013-04-05 22:19:50 ....A 126976 Virusshare.00050/Worm.Win32.WBNA.roc-134ed4e280b0b9b8eb2d92e5756a2e4d0f2ace5c 2013-04-05 23:04:18 ....A 444897 Virusshare.00050/Worm.Win32.WBNA.roc-15fa051f6088feca9c6103af8db6e2a90334ca98 2013-04-05 22:35:40 ....A 76411 Virusshare.00050/Worm.Win32.WBNA.roc-165626effdb8c15f11fa5243065ef51754bda81a 2013-04-05 21:46:18 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.roc-181872686012eb6325376f0f4549b7bbc30ed58a 2013-04-05 22:52:22 ....A 776192 Virusshare.00050/Worm.Win32.WBNA.roc-1875813dc2cfda73d8257a10c1906c43255fba94 2013-04-05 22:11:06 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.roc-1a7cf915ad7a1506e8f802603ff745ac1eae0111 2013-04-05 21:30:14 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.roc-1ab452df7cff8b43fab02ca161d38458588914a0 2013-04-05 22:58:52 ....A 76456 Virusshare.00050/Worm.Win32.WBNA.roc-1cb2a5269970598db16f90b92948ca64b63e1e6d 2013-04-05 22:52:52 ....A 24576 Virusshare.00050/Worm.Win32.WBNA.roc-20440789e282e5934653331eb35a524dec59cf8c 2013-04-05 21:48:24 ....A 1290240 Virusshare.00050/Worm.Win32.WBNA.roc-20f0848492bcd2734ef7af8c336038bc91becca8 2013-04-05 21:28:44 ....A 671753 Virusshare.00050/Worm.Win32.WBNA.roc-22a0caea1a5eadb48f5ed52ebd13d4afb5273422 2013-04-05 21:20:18 ....A 32768 Virusshare.00050/Worm.Win32.WBNA.roc-23b7360d887a866fda7121b7a3208d77e190d531 2013-04-05 23:47:26 ....A 76346 Virusshare.00050/Worm.Win32.WBNA.roc-240d31ef222ad8cd840fa6bcca6691bf34e1f367 2013-04-05 21:56:56 ....A 117366 Virusshare.00050/Worm.Win32.WBNA.roc-277295e1fa22b12f6bbdd1d041c50d4df9938662 2013-04-06 00:03:56 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.roc-2858bb8306f7ff6ea4d09b9cbad1832c72d53a78 2013-04-05 21:23:14 ....A 85613 Virusshare.00050/Worm.Win32.WBNA.roc-28c0b1d4acf1b988e926af108140e9a7d4f8181b 2013-04-05 22:54:52 ....A 45056 Virusshare.00050/Worm.Win32.WBNA.roc-2ac19cc1b3f6e120e4a08c4dc443ec92fd185151 2013-04-05 23:04:02 ....A 122880 Virusshare.00050/Worm.Win32.WBNA.roc-2f6871b01f852caefd02dbfaa4eaf79cb2ec8ac0 2013-04-05 23:32:58 ....A 76468 Virusshare.00050/Worm.Win32.WBNA.roc-31ec1b359f8e7e3d9ca89213a3c40db7eb2e29d1 2013-04-06 00:03:34 ....A 602112 Virusshare.00050/Worm.Win32.WBNA.roc-31f2a635aacbe2108efa5b13a3bf561892bef3b4 2013-04-05 21:50:44 ....A 136213 Virusshare.00050/Worm.Win32.WBNA.roc-32f8b787dd0a1d38306595acd41bd327d2b0b71c 2013-04-05 23:51:28 ....A 143741 Virusshare.00050/Worm.Win32.WBNA.roc-3780240de820c609a3b2bfe4106ad03be5913c46 2013-04-05 23:52:12 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.roc-38d818435230b7af6ad718e9d8295587551a8e4f 2013-04-05 21:13:56 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.roc-38df8221e384c3700626f38eef8e54b090416647 2013-04-05 21:39:20 ....A 49162 Virusshare.00050/Worm.Win32.WBNA.roc-3981fe58c30d8b8ada0b63f2536919afdeedf823 2013-04-05 22:02:20 ....A 53248 Virusshare.00050/Worm.Win32.WBNA.roc-3be0ceaa8cf48116ecc662912ee2eec42987c341 2013-04-05 21:49:46 ....A 166190 Virusshare.00050/Worm.Win32.WBNA.roc-3fb76e4fdc259ad2c12dccaf4f1d4e1cf5477421 2013-04-05 23:03:06 ....A 178389 Virusshare.00050/Worm.Win32.WBNA.roc-3fc39e5bf67ce62f0427a1631e7cdda6085724db 2013-04-05 22:46:10 ....A 144363 Virusshare.00050/Worm.Win32.WBNA.roc-425188426eb440e14d3982ead331933f54fd0e3c 2013-04-05 23:46:54 ....A 577536 Virusshare.00050/Worm.Win32.WBNA.roc-435c476fc9dbf8c4901990708ab2f01e5d7e0f79 2013-04-05 22:49:56 ....A 323584 Virusshare.00050/Worm.Win32.WBNA.roc-436fc0c71f2d3848244796b4c097b8a81500c9e3 2013-04-05 22:17:24 ....A 76438 Virusshare.00050/Worm.Win32.WBNA.roc-44767a4e842e36f804934cdfb047fe8bb25e6122 2013-04-05 23:52:54 ....A 864256 Virusshare.00050/Worm.Win32.WBNA.roc-45edd2e519aec4214e2b823c2086f00e9603d682 2013-04-05 22:56:12 ....A 131116 Virusshare.00050/Worm.Win32.WBNA.roc-49efec64c1bd570fc6b0e3050e3640156b48f0f0 2013-04-05 21:55:16 ....A 30735 Virusshare.00050/Worm.Win32.WBNA.roc-4ac89448663d1de3d01d336137f39f20045359df 2013-04-05 23:28:00 ....A 28678 Virusshare.00050/Worm.Win32.WBNA.roc-4af52f127bc30ecd4c9d4a3c59acca474332981a 2013-04-05 22:53:28 ....A 80997 Virusshare.00050/Worm.Win32.WBNA.roc-4b6447424beb1855ed0586af34f8168e6ff503dc 2013-04-05 23:03:46 ....A 76903 Virusshare.00050/Worm.Win32.WBNA.roc-500c85d4651e8bbd9c3b56d8f4041ef6de1e5bf1 2013-04-05 21:31:24 ....A 76739 Virusshare.00050/Worm.Win32.WBNA.roc-52c4083bd70d49d48ecbd55e0901f48302536bfb 2013-04-05 23:12:52 ....A 30725 Virusshare.00050/Worm.Win32.WBNA.roc-5745e501c6a4e2f7bfe7a7d87f74bd0904c1a05b 2013-04-05 23:27:32 ....A 135683 Virusshare.00050/Worm.Win32.WBNA.roc-5746d7e9efc1db8da9cb1010bf342341299bf909 2013-04-05 22:17:18 ....A 593920 Virusshare.00050/Worm.Win32.WBNA.roc-57505da9cf6dfcfe4af51347344e81f928ea7f36 2013-04-05 22:18:12 ....A 290816 Virusshare.00050/Worm.Win32.WBNA.roc-59bfdc778d2014e7f00527f091d337798ae5f168 2013-04-05 23:55:36 ....A 475921 Virusshare.00050/Worm.Win32.WBNA.roc-5abdf9c8396a3b45a0e50282cffa498b9f584177 2013-04-05 23:41:32 ....A 117366 Virusshare.00050/Worm.Win32.WBNA.roc-5c1206cd691aebabf30b4b306534248d5ce0bf14 2013-04-05 21:54:00 ....A 178176 Virusshare.00050/Worm.Win32.WBNA.roc-601b4b38ccaf9a7355d4fee70ea796d18bc0f1e7 2013-04-05 23:20:06 ....A 24576 Virusshare.00050/Worm.Win32.WBNA.roc-6206316791fff1ed80e14e6aeafca4a749afe2ca 2013-04-05 21:54:34 ....A 458752 Virusshare.00050/Worm.Win32.WBNA.roc-646deea9369948af3cd3902a79217090c6c92ddb 2013-04-05 21:21:42 ....A 82118 Virusshare.00050/Worm.Win32.WBNA.roc-64bd5768eb0cfe54f9ffa8daef429ceb9879c235 2013-04-05 21:32:54 ....A 76306 Virusshare.00050/Worm.Win32.WBNA.roc-6625a13c38026c7bdd018166b8e96631f0f63224 2013-04-05 23:34:42 ....A 129372 Virusshare.00050/Worm.Win32.WBNA.roc-677953eaf947163a14868fdba518afc3df43b673 2013-04-05 21:41:10 ....A 139692 Virusshare.00050/Worm.Win32.WBNA.roc-6825cf01b91d09d850432e81f110ac20ed7f0678 2013-04-05 21:35:18 ....A 196615 Virusshare.00050/Worm.Win32.WBNA.roc-68a8d46ecd6262601f7edcc57b3d9a53a5f66207 2013-04-05 23:00:38 ....A 31247 Virusshare.00050/Worm.Win32.WBNA.roc-6d96b9783038dd6ab487d00a2d69b52ce5a05861 2013-04-05 21:47:22 ....A 57344 Virusshare.00050/Worm.Win32.WBNA.roc-713bc3c6149f637b175a6296570287d4fd0c4746 2013-04-05 23:47:12 ....A 32783 Virusshare.00050/Worm.Win32.WBNA.roc-719152f804535b1246aba91052ad8edcd2e9afd0 2013-04-05 23:25:54 ....A 180224 Virusshare.00050/Worm.Win32.WBNA.roc-72bad857fcdf469668f07c584710111cc506986b 2013-04-05 22:36:08 ....A 139264 Virusshare.00050/Worm.Win32.WBNA.roc-7376cafdb3bffe4ac4015e53e4d2a7a5dcd4100e 2013-04-05 21:27:56 ....A 536576 Virusshare.00050/Worm.Win32.WBNA.roc-768add32bb14409ae94a371ce8efd0a6b4ce789f 2013-04-05 22:28:20 ....A 221184 Virusshare.00050/Worm.Win32.WBNA.roc-7757160d89d2a80f1f4b73dbfbc5ac3097521360 2013-04-05 21:56:14 ....A 188416 Virusshare.00050/Worm.Win32.WBNA.roc-784cbe41fc01d0002086613935e4fff93aa18fa6 2013-04-05 22:04:36 ....A 237568 Virusshare.00050/Worm.Win32.WBNA.roc-799d049bab94f43feeeab77667d43d46bd3811f8 2013-04-05 23:47:26 ....A 93139 Virusshare.00050/Worm.Win32.WBNA.roc-79a34287ee248cc14ebed15136a1f03f9d63ae0c 2013-04-05 21:34:52 ....A 147968 Virusshare.00050/Worm.Win32.WBNA.roc-7b4e1267462f821eaaf0ef8dbc90bd6237185a9f 2013-04-05 22:03:42 ....A 94208 Virusshare.00050/Worm.Win32.WBNA.roc-7b911eb014427eed3937a3ee110acb63df23e54f 2013-04-05 23:29:38 ....A 28672 Virusshare.00050/Worm.Win32.WBNA.roc-7c4e1817935f215c9285f9aac9b47fa4715ed1ff 2013-04-05 22:44:52 ....A 177685 Virusshare.00050/Worm.Win32.WBNA.roc-7c6e6683c2bee3b3b88f664062e95c263de0c110 2013-04-05 21:50:22 ....A 15360 Virusshare.00050/Worm.Win32.WBNA.roc-80eab0160400b3d2dbf099d0aac1b2875e3bb27b 2013-04-05 22:40:08 ....A 65536 Virusshare.00050/Worm.Win32.WBNA.roc-834fbb13676c5514e0c93181c1fad75705f8a4ba 2013-04-05 21:16:00 ....A 266240 Virusshare.00050/Worm.Win32.WBNA.roc-83e13236f0db94505a2e5165e84d7dfa420090ef 2013-04-05 21:21:54 ....A 63445 Virusshare.00050/Worm.Win32.WBNA.roc-8565923837541c9b226c9ed890b8914a95d3181c 2013-04-05 21:48:02 ....A 203733 Virusshare.00050/Worm.Win32.WBNA.roc-86c3187f7fc2d6087c1b41adfff21f26a9b4b223 2013-04-05 23:09:52 ....A 56847 Virusshare.00050/Worm.Win32.WBNA.roc-86d0dad7b8cfa0c80bcadb0aff8da2c32d306ed8 2013-04-05 23:57:06 ....A 98304 Virusshare.00050/Worm.Win32.WBNA.roc-87cc4da56b6f0d262b736973d993e5a878f7448f 2013-04-05 21:33:44 ....A 85061 Virusshare.00050/Worm.Win32.WBNA.roc-88cd55209c593e56ae63294809232e21538057c4 2013-04-05 23:50:52 ....A 1766548 Virusshare.00050/Worm.Win32.WBNA.roc-8e95afb6df1d9799051ff17d37bb92241e588371 2013-04-05 21:41:32 ....A 360448 Virusshare.00050/Worm.Win32.WBNA.roc-8f3b2706ed315a36090166ace303caba84fd9b09 2013-04-05 21:14:20 ....A 98603 Virusshare.00050/Worm.Win32.WBNA.roc-9484e5434986a2081288e6b833c9681a79f0940e 2013-04-05 23:29:12 ....A 8900 Virusshare.00050/Worm.Win32.WBNA.roc-94ee2cf315f91aec9e7154f04666b4ecee395f66 2013-04-05 22:28:00 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.roc-9b7b748eef570096ae1bcdb00e3ecddfb9563185 2013-04-05 21:46:04 ....A 28672 Virusshare.00050/Worm.Win32.WBNA.roc-9bd67edcf138aaa186255a6bc3ae1452d41c56ac 2013-04-05 22:41:52 ....A 75894 Virusshare.00050/Worm.Win32.WBNA.roc-9bfbb5f73922cd8dd4a32610e2481dc468cfa257 2013-04-05 22:53:22 ....A 97456 Virusshare.00050/Worm.Win32.WBNA.roc-9c927b2ddf9507c5d28129ce76370e6224a7cea3 2013-04-05 23:36:02 ....A 232448 Virusshare.00050/Worm.Win32.WBNA.roc-9cbbf3c8b7c47e926d947ca309381462b98e7227 2013-04-05 22:57:52 ....A 42506 Virusshare.00050/Worm.Win32.WBNA.roc-9d0d2d7feef6c83df0598d759dab6c0e5165a6a1 2013-04-05 23:16:50 ....A 343074 Virusshare.00050/Worm.Win32.WBNA.roc-9e5d5b0a264ef09bc11612c61e0ab8eb8aa00294 2013-04-05 23:07:54 ....A 720973 Virusshare.00050/Worm.Win32.WBNA.roc-9e7af5741673984f6eafdad5b1fffb291c3eae5d 2013-04-05 23:49:58 ....A 95747 Virusshare.00050/Worm.Win32.WBNA.roc-9ec6b17e2066aa9aaea5e32cbbe4aaaf87aec9c8 2013-04-05 23:07:48 ....A 261120 Virusshare.00050/Worm.Win32.WBNA.roc-a09f4e5d29b38de6a4b9beaa5190a279858545b5 2013-04-05 21:28:52 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.roc-a133ec3b052b68fcec2798df58e7320ce397bd06 2013-04-05 21:23:44 ....A 12288 Virusshare.00050/Worm.Win32.WBNA.roc-a252dbb59c02659f18690d90d02bc1dcbca35f0e 2013-04-05 21:39:12 ....A 120635 Virusshare.00050/Worm.Win32.WBNA.roc-a325c5b422817e96742bc25c064be7b19c60187e 2013-04-05 22:27:48 ....A 372736 Virusshare.00050/Worm.Win32.WBNA.roc-a3710598b0cccb2ad90d1ce277ca569a6febf677 2013-04-05 21:51:14 ....A 76017 Virusshare.00050/Worm.Win32.WBNA.roc-a3b12db4f6f558ebb5d794b5e705f9982fd06361 2013-04-06 00:03:16 ....A 24631 Virusshare.00050/Worm.Win32.WBNA.roc-a62aac332ed292e058f38787e1e1f082b7b14cc6 2013-04-05 23:53:58 ....A 20480 Virusshare.00050/Worm.Win32.WBNA.roc-a6af5e827673ce0711b44025d602206cd5e4d2e4 2013-04-05 21:54:14 ....A 76471 Virusshare.00050/Worm.Win32.WBNA.roc-aa56b3c26f5d7106309aebf03fb218cac3e0a862 2013-04-05 23:48:28 ....A 40960 Virusshare.00050/Worm.Win32.WBNA.roc-b1d3d557a805a61e2edbb68fe845740486b42b92 2013-04-05 21:59:02 ....A 49215 Virusshare.00050/Worm.Win32.WBNA.roc-b257a94061be694db17456810c4683c7c0da1d4b 2013-04-05 23:30:36 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.roc-bdc717bf252e2c18695580a2e854ddb9f977bef7 2013-04-05 23:42:34 ....A 159744 Virusshare.00050/Worm.Win32.WBNA.roc-c19a7bb1f91e73fa768a905cf05d3f32e7941cb5 2013-04-05 21:42:00 ....A 204800 Virusshare.00050/Worm.Win32.WBNA.roc-c1e2b68fcaba9bf9ef4e256105bbab6d1cc37aca 2013-04-05 23:55:10 ....A 348160 Virusshare.00050/Worm.Win32.WBNA.roc-c7d596aac9f742d29f2851818ae3c4bfe6c7af27 2013-04-05 22:41:06 ....A 12375 Virusshare.00050/Worm.Win32.WBNA.roc-cc19af6c164b8c57785d5280c45c0d4121b26589 2013-04-05 23:10:58 ....A 59691 Virusshare.00050/Worm.Win32.WBNA.roc-cce31b0af4aaad1d53a960e0eeaf1d3275fa99fb 2013-04-05 21:29:34 ....A 301231 Virusshare.00050/Worm.Win32.WBNA.roc-cfaddd5850bb99f2e64794549fd3b70be2f390ad 2013-04-05 23:09:40 ....A 28772 Virusshare.00050/Worm.Win32.WBNA.roc-d0b99a0638f630683d55ffd9fde4e9b1d9a5e624 2013-04-05 22:53:22 ....A 63510 Virusshare.00050/Worm.Win32.WBNA.roc-d18f817885d7d39b4a9491f102613a528643e78c 2013-04-05 22:03:04 ....A 183963 Virusshare.00050/Worm.Win32.WBNA.roc-d237b074234920dcd9084845fbc3fb49eea2a959 2013-04-05 23:00:14 ....A 12388 Virusshare.00050/Worm.Win32.WBNA.roc-d87f599877812beb4e4dfb15c3b4fbb546096f9e 2013-04-05 23:50:14 ....A 122156 Virusshare.00050/Worm.Win32.WBNA.roc-da14b71dd35010bf172aa75e54be7e67c7adc915 2013-04-05 23:22:06 ....A 28672 Virusshare.00050/Worm.Win32.WBNA.roc-dc65c937652eede4936f4ddbdac8a0d36862202b 2013-04-05 22:32:40 ....A 76285 Virusshare.00050/Worm.Win32.WBNA.roc-dde9e9cdbf3cbdcd3e0f29cc9cc3ee77232bcc18 2013-04-05 23:45:22 ....A 183401 Virusshare.00050/Worm.Win32.WBNA.roc-dec25e9f65036cb1072f0b96b559c0d2e7f2ce92 2013-04-05 21:14:36 ....A 1316289 Virusshare.00050/Worm.Win32.WBNA.roc-dee227a62dc7521f46f37eaca8a0d33513e102bc 2013-04-05 23:09:28 ....A 118784 Virusshare.00050/Worm.Win32.WBNA.roc-df24a33589c6cd15b5c5a7a0c9c40ed6b6a3cac3 2013-04-05 23:38:32 ....A 354048 Virusshare.00050/Worm.Win32.WBNA.roc-e28b56f3a5cc34da1b84e473d5aea9af97bbd346 2013-04-05 23:31:42 ....A 667648 Virusshare.00050/Worm.Win32.WBNA.roc-e383aa2097bdde92c556f1cdf711a72188fb9e34 2013-04-05 23:19:46 ....A 106496 Virusshare.00050/Worm.Win32.WBNA.roc-e9007d55ac421e9c03c851d38d07f4d9f5208ea0 2013-04-05 23:21:18 ....A 724069 Virusshare.00050/Worm.Win32.WBNA.roc-eaf47aa405add9817882667ae05111e5e8c9d846 2013-04-05 22:25:20 ....A 1421312 Virusshare.00050/Worm.Win32.WBNA.roc-edd4cd64df3805157c4f90845a0d7b5b387d1ca8 2013-04-05 21:54:20 ....A 216805 Virusshare.00050/Worm.Win32.WBNA.roc-f00bad5d9f2542503360bdb9449830981996cc9a 2013-04-05 23:35:46 ....A 262144 Virusshare.00050/Worm.Win32.WBNA.roc-f115939119768f02caa19c33b5f94233e70fc3d2 2013-04-05 21:21:44 ....A 56107 Virusshare.00050/Worm.Win32.WBNA.roc-f16eacf1f574a63e6ef3f281a45ab8becaefd02e 2013-04-05 22:38:52 ....A 92206 Virusshare.00050/Worm.Win32.WBNA.roc-f254e68440045fa97d43250202411be67f2e9364 2013-04-05 22:01:06 ....A 303104 Virusshare.00050/Worm.Win32.WBNA.roc-f33d4bd5c34c48b5277ac25cc6ce5322e3f8de5b 2013-04-05 21:50:06 ....A 149013 Virusshare.00050/Worm.Win32.WBNA.roc-f374578897a25fe68fc845ce60f4c193796e744a 2013-04-05 21:25:04 ....A 47623 Virusshare.00050/Worm.Win32.WBNA.roc-f434f78339bef55b0a1bb8d525670cd195ba8a23 2013-04-05 22:08:16 ....A 331776 Virusshare.00050/Worm.Win32.WBNA.roc-f4f35d3e1de2e5f5b861d993d7c774bc8d2abc91 2013-04-05 23:01:58 ....A 148819 Virusshare.00050/Worm.Win32.WBNA.roc-f8521d2c60d53196aa30432c8739e9adf23a8ff0 2013-04-05 22:59:32 ....A 159877 Virusshare.00050/Worm.Win32.WBNA.roc-fc7464cac325c484fc331b81f5c4ae56e907b87b 2013-04-05 22:44:04 ....A 319859 Virusshare.00050/Worm.Win32.WBNA.roc-fc7899801446c1ef51a837a888bf1ff65b330801 2013-04-05 21:57:28 ....A 67601 Virusshare.00050/Worm.Win32.WBNA.roc-fd6e08d7cfb19ef5eac0b04207d8a88a999d6633 2013-04-05 23:16:08 ....A 802060 Virusshare.00050/Worm.Win32.WBNA.srt-00678ab98081400d94132f03738bc48f5d6416f4 2013-04-05 23:32:42 ....A 4425216 Virusshare.00050/Worm.Win32.WBNA.srt-7d58aa0e37f34511c5cdd65703780262c7cf0e25 2013-04-05 22:17:40 ....A 233984 Virusshare.00050/Worm.Win32.WBNA.wcc-ac298320750d41bc8aaefea00b6a4bd404eec8fa 2013-04-05 22:31:48 ....A 131072 Virusshare.00050/Worm.Win32.WBNA.yjh-2d69d5b831e88de04dcd5d54709ab8815b2ed342 2013-04-05 22:26:18 ....A 79872 Virusshare.00050/Worm.Win32.Wenper.a-2583407f40d150c60e7b85bcede831801b4de2f9 2013-04-05 22:01:50 ....A 223232 Virusshare.00050/Worm.Win32.Wenper.a-66a1eebafa1b80be358db1095d895d1a03654910 2013-04-05 23:32:46 ....A 180224 Virusshare.00050/Worm.Win32.Wenper.a-f47db332e03a6d38a6826106cecea9304eb7d769 2013-04-05 21:23:22 ....A 48536 Virusshare.00050/Worm.Win32.WhiteIce.a-553af7e5a555c714df43c6bfe1b9842d14c14d49 2013-04-05 23:57:30 ....A 139264 Virusshare.00050/Worm.Win32.WhiteIce.a-7c343e3ecc821c2075df3669c176efca6084e982 2013-04-05 23:22:20 ....A 503808 Virusshare.00050/Worm.Win32.WhiteIce.a-f3047aa1846923e21c1fd7f79f3aaff51136dd5b 2013-04-05 23:53:44 ....A 23040 Virusshare.00050/Worm.Win32.Wogue.ab-cb411e77e2293c67c96f9eab3126412f235680e0 2013-04-05 22:10:20 ....A 327680 Virusshare.00050/Worm.Win32.Yah.a-158d8d456a9c4cb308f303d5e3d6bfd81f588073 2013-04-05 23:52:18 ....A 327680 Virusshare.00050/Worm.Win32.Yah.a-318b0d519fb01b868b313c836ec398af2eebabc2 2013-04-05 22:04:30 ....A 327680 Virusshare.00050/Worm.Win32.Yah.a-45062166eb156d70b8617350952ac32e2fe63462 2013-04-05 22:36:28 ....A 260320 Virusshare.00050/Worm.Win32.Yah.a-47495a361c03de702da33ef7a307b07d26c60beb 2013-04-05 23:07:56 ....A 733184 Virusshare.00050/Worm.Win32.Yah.a-73a55a48e941d7ddc3f37011fc482bc81ca2d2f4 2013-04-05 22:00:50 ....A 724992 Virusshare.00050/Worm.Win32.Yah.a-73c550300d813f592d2e006fca2dc09e16c7dc71 2013-04-05 22:10:16 ....A 327680 Virusshare.00050/Worm.Win32.Yah.a-9a6a6881e5f9c2d098ccb85f5261feb7b790b4ff 2013-04-05 21:34:42 ....A 327680 Virusshare.00050/Worm.Win32.Yah.a-c40958f1583ba6010c063a8109b340514b753b8f 2013-04-05 22:17:20 ....A 749568 Virusshare.00050/Worm.Win32.Yah.a-c4deb1805dfb32ad5547cec89655b8906a130aa7 2013-04-05 23:11:16 ....A 745472 Virusshare.00050/Worm.Win32.Yah.a-d3d9d97497e31d39f64bf439e94443283795256a 2013-04-05 21:26:00 ....A 327680 Virusshare.00050/Worm.Win32.Yah.a-e63f6e5c8b603dd365066403c0e8b0395744f198 2013-04-05 23:45:24 ....A 29147 Virusshare.00050/Worm.Win32.Zindos.a-fced9575e2a93950b1aa42436a42408903c2a3b0 2013-04-05 21:48:10 ....A 318464 Virusshare.00050/Worm.Win32.Zombaque.a-0975dd97565380b465d48059cb5d49e49def28dc 2013-04-05 22:58:10 ....A 146432 Virusshare.00050/not-a-virus-HEUR-Adware.Win32.Agent.gen-b080073443a561d729cde29f42042cbc8aa88774 2013-04-05 22:08:40 ....A 3145728 Virusshare.00050/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-65428473e031929a6d4c55d529ff2971a56ece61 ------------------- ----- ------------ ------------ ------------------------ 2022-01-10 01:05:12 26542039933 13074430464 80297 files, 1 folders